7-Zip [64] 16.02 : Copyright (c) 1999-2016 Igor Pavlov : 2016-05-21 p7zip Version 16.02 (locale=C.UTF-8,Utf16=on,HugeFiles=on,64 bits,16 CPUs AMD EPYC 7402P 24-Core Processor (830F10),ASM,AES-NI) Scanning the drive for archives: 1 file, 17153320076 bytes (16 GiB) Listing archive: Virusshare.00030.7z -- Path = Virusshare.00030.7z Type = 7z Physical Size = 17153320076 Headers Size = 2862364 Method = LZMA2:26 7zAES Solid = + Blocks = 6 Date Time Attr Size Compressed Name ------------------- ----- ------------ ------------ ------------------------ 2022-03-17 13:44:11 D.... 0 0 Virusshare.00030 2013-01-18 16:06:18 ....A 25088 2470329040 Virusshare.00030/Backdoor.BAT.Teldoor.m-2fdac20f96595a666ffa4dc9dcfbc97c500089d48830cf6595249875b94aa613 2013-01-18 14:36:06 ....A 548864 Virusshare.00030/Backdoor.MSIL.Agent.aepj-4e2d0bfc471cdb3af08e3f3d64428f3dc87881374041000dba0a52da452043ff 2013-01-18 16:34:38 ....A 164352 Virusshare.00030/Backdoor.MSIL.Agent.ett-0197daca3bd4ac053ea695082bb046a8f90622ad2a0ec9bfb013a943d87b3d02 2013-01-18 15:20:38 ....A 51280 Virusshare.00030/Backdoor.MSIL.Agent.ett-8f4a034aebab249b50d00ab3d0a3656810c9cca4e3d96baab0686fadc851939b 2013-01-18 15:50:32 ....A 2278684 Virusshare.00030/Backdoor.MSIL.Agent.wmk-104cf9864a1dbe5dd73eb0ca4fd2740382464ab40527dae760e2419c0196721b 2013-01-18 15:53:16 ....A 15894 Virusshare.00030/Backdoor.MSIL.Agent.wqc-1f6008574d44e59c1914ea7ed7a27e8b4dcf2669d1369afc14e02ecd96639786 2013-01-18 14:37:48 ....A 26624 Virusshare.00030/Backdoor.MSIL.Bladabindi.m-4f533723524a3b931b1529944809f7c106ab525740b406b35019c63ba68bf620 2013-01-18 15:42:06 ....A 40887 Virusshare.00030/Backdoor.PHP.C99Shell.bv-eea64f2eeb428c4c0a1026db85011beec704f8fe4c18183ce3eb9afe3f8c5290 2013-01-18 15:40:06 ....A 193874 Virusshare.00030/Backdoor.PHP.C99Shell.ff-9e2900acca4aedc0afbcb9f4398f04e27b8bc5c325baf67d813fb4a465afadff 2013-01-18 15:29:48 ....A 161832 Virusshare.00030/Backdoor.PHP.C99Shell.ij-5a8b7e9d0270cf071e335922a98703468f80559c4c48ab94418f57c75e3de960 2013-01-18 16:02:18 ....A 20204 Virusshare.00030/Backdoor.PHP.FX29Shell.a-109205031552f6900c7b7293e3a7a845f42a0df6ebed1ae077570abd1d9e6134 2013-01-18 16:11:22 ....A 33078 Virusshare.00030/Backdoor.PHP.FX29Shell.a-16155c633e9537e4947ad26f5bda980295adcd1f5da3eb2a62c84d82f2f039ac 2013-01-18 15:56:16 ....A 33079 Virusshare.00030/Backdoor.PHP.FX29Shell.a-2006e5001406e73df75db7e0e61e68c9ccb5dd5db4824d0bf381a618171616ce 2013-01-18 16:30:08 ....A 19755 Virusshare.00030/Backdoor.PHP.FX29Shell.a-2da99be7283c7bbbd86ad6609ef85dfbe3447b6192da30059f2fc4f3060b4e5a 2013-01-18 15:59:12 ....A 19755 Virusshare.00030/Backdoor.PHP.FX29Shell.a-302e42b11f7bc181650785cd68537a1baca277d41bad2d077505c682cb44665f 2013-01-18 16:41:04 ....A 33078 Virusshare.00030/Backdoor.PHP.FX29Shell.a-30ab4c9d072621e97fdeba5bbb04f64d8580d9efb6e7b4b774d4332d9ab9767f 2013-01-18 16:47:28 ....A 33079 Virusshare.00030/Backdoor.PHP.FX29Shell.a-313de710978f805728984bcc7b8243875d86dc0483da366fd31f93d2df91c8e7 2013-01-18 16:17:30 ....A 33079 Virusshare.00030/Backdoor.PHP.FX29Shell.a-35a3e3ad619cb9a1a2ae40a0226761427a977c318a55f56a57e6c83ade77bcb8 2013-01-18 14:08:22 ....A 20203 Virusshare.00030/Backdoor.PHP.FX29Shell.a-37ce00015d4b39ad866b78b9ef046b93cbd2b34743c9a2ca326064ce035db53b 2013-01-18 16:27:38 ....A 33079 Virusshare.00030/Backdoor.PHP.FX29Shell.a-3d75b2616dab2db77787239104bd524037f25223fa6244158638278dd87045aa 2013-01-18 15:53:46 ....A 33079 Virusshare.00030/Backdoor.PHP.FX29Shell.a-3f06273ac178de8a7e294d9e10152bde6fb498369b4afe77c244cc34656ce693 2013-01-18 15:59:22 ....A 33079 Virusshare.00030/Backdoor.PHP.FX29Shell.a-3fad0bdbcff7772beb136e6501a451770104631d6507429a4eeda4e5e3f70034 2013-01-18 14:15:58 ....A 49453 Virusshare.00030/Backdoor.PHP.FX29Shell.a-401dc6df15c788ca66a7f007f183dc72e6db660f29823761804bb15f66671e02 2013-01-18 14:19:52 ....A 33078 Virusshare.00030/Backdoor.PHP.FX29Shell.a-42915d40d228aaf131bc03608f25457fde2c6b9a1626217060e719df8cb9e053 2013-01-18 16:33:54 ....A 33078 Virusshare.00030/Backdoor.PHP.FX29Shell.a-4a7ac6c013916949e6df78ed2efcc3ae17521ed6a6fbde786ff3da60ba5d7600 2013-01-18 16:37:18 ....A 33079 Virusshare.00030/Backdoor.PHP.FX29Shell.a-5ab052dafb97b9411fc689ee4681d901698b7564b3b85407569eb288c69080f2 2013-01-18 16:45:10 ....A 33079 Virusshare.00030/Backdoor.PHP.FX29Shell.a-5b690a2e46c900867acc7c54d4adbdc3e99415273ae895f7eef75d350d5809fa 2013-01-18 16:15:22 ....A 33078 Virusshare.00030/Backdoor.PHP.FX29Shell.a-5f3d7a22be192f971c02d074df9ef4ee1c455e5b61a9ca28a0bb446f17fd80c1 2013-01-18 16:08:14 ....A 33079 Virusshare.00030/Backdoor.PHP.FX29Shell.a-5f688cf2f0db4108d438f8e6eea169abc2ad7e961ac80b2c7bdcad449ae6a8ce 2013-01-18 14:52:10 ....A 20204 Virusshare.00030/Backdoor.PHP.FX29Shell.a-6cd97955be0396f11c715bca979ccc63f3fbff32d879df29d699f1b0ab1d5363 2013-01-18 14:58:34 ....A 33079 Virusshare.00030/Backdoor.PHP.FX29Shell.a-7a81c14b1896bb9a51d72903b7fad9e2982c769b51db800ce67ed79f897cc0cb 2013-01-18 15:50:02 ....A 33078 Virusshare.00030/Backdoor.PHP.FX29Shell.a-8aec9c2579d22fadfe149988b68d10056dc727b191c4ce1014bfede0ba9e41fa 2013-01-18 15:07:46 ....A 33078 Virusshare.00030/Backdoor.PHP.FX29Shell.a-8d2619f7fcd8f443744d8a7483eeb642f7fe35969369a49e87b2bef203b3e512 2013-01-18 15:12:28 ....A 33078 Virusshare.00030/Backdoor.PHP.FX29Shell.a-8e93b3e4d1392ba10a37b1f1e6794e6cac4edab433e9c2d3cafe3ea1f36d7149 2013-01-18 15:43:44 ....A 183276 Virusshare.00030/Backdoor.PHP.IRCBot.jb-bdb760f9e21f3f5e459fd3ded6f5c950d45e0a9778b1471547b18e6a30398af8 2013-01-18 15:33:16 ....A 144757 Virusshare.00030/Backdoor.PHP.IRCBot.mp-de9cb8e1e4759376e8bba5993f54d8fbdf803121ec30c7888d2df72af7788536 2013-01-18 15:32:42 ....A 17376 Virusshare.00030/Backdoor.PHP.Pbot.bg-5cc6ae6666adb765ffbf0db659b020b78ce9918025c6b2cb8cba28d01ca4642d 2013-01-18 15:27:50 ....A 17361 Virusshare.00030/Backdoor.PHP.Pbot.bg-65b8cedce6b58d33ddc97f61adc7657bb0255d5d86ec5c798c084dd40e40a1a3 2013-01-18 15:37:58 ....A 17276 Virusshare.00030/Backdoor.PHP.Pbot.bg-ab7ac946980822f2939121443ede6bbe731c73e9629805532e3f2e8e7539e52f 2013-01-18 15:27:50 ....A 17274 Virusshare.00030/Backdoor.PHP.Pbot.bg-b9c133319529f6cceefe75cde7e76344d72b15ea4870c32267db6d11ecbfbf9d 2013-01-18 15:38:18 ....A 23205 Virusshare.00030/Backdoor.PHP.Pbot.ce-12c7df64a077a6302863f2d8cb879b5ab3254808dae7656a6d9ab33b0ad0dab7 2013-01-18 16:05:16 ....A 23209 Virusshare.00030/Backdoor.PHP.Pbot.ce-71771eaea84fd54f9688576c5de01851d0abb5d1c7d8aa3e6eb7d8de63420c03 2013-01-18 15:39:10 ....A 23311 Virusshare.00030/Backdoor.PHP.Pbot.g-8fb38fabc38807c90be31138c1175f56dda7a34f670221d36417f65e56359909 2013-01-18 15:52:50 ....A 23227 Virusshare.00030/Backdoor.PHP.Pbot.g-dc8c7b9dc54c1c5b660e274b18a0e9c9adb367a4dfef40112c3ed4829fce835f 2013-01-18 15:32:50 ....A 26056 Virusshare.00030/Backdoor.PHP.Pbot.g-e2d731cfba3daf03919c9874f9697bc82d348a6004489dc7b86452f8ba20cacc 2013-01-18 15:26:06 ....A 33597 Virusshare.00030/Backdoor.PHP.Pbot.g-ecb2c75f11111e3ce58b07319906d259d15bd9366fbefcb5c31f787a95ad0031 2013-01-18 15:31:42 ....A 26629 Virusshare.00030/Backdoor.PHP.Pbot.g-fa953d57ad1c0072c316028ddfad1fbfcc3e0f9ed05e45ce4cb17f19d6d3209e 2013-01-18 14:20:56 ....A 24892 Virusshare.00030/Backdoor.PHP.PhpShell.ct-64df1c723a1d3a7a01c69c456195eaf945f3666854dd991286243fbc1b5446a4 2013-01-18 15:28:52 ....A 47265 Virusshare.00030/Backdoor.PHP.Rst.co-25fb11027db4f0d70efb0a919ef3ce428a4f00e1fe7c4681dd4553e643756bb2 2013-01-18 15:24:08 ....A 47597 Virusshare.00030/Backdoor.PHP.Rst.co-40e29704b16fce23b1b36b36094fb4bb1728cd393422284a2dc37ea09893671f 2013-01-18 16:05:10 ....A 47285 Virusshare.00030/Backdoor.PHP.Rst.co-be272c4f847f16865fb401ee1c7e272eb324a1ccef71147eb6f50d246a872e69 2013-01-18 15:33:42 ....A 47277 Virusshare.00030/Backdoor.PHP.Rst.co-f92f0d6ad1e40230db0d7fa02ef9490e1763fea63d8be87ea313b54d742053ce 2013-01-18 15:25:24 ....A 52399 Virusshare.00030/Backdoor.PHP.Rst.cq-3db6dd414b760ffdf3898c02e5ebe634d4ada79291a1120dfa5b93cc0e75d3a8 2013-01-18 15:34:16 ....A 47306 Virusshare.00030/Backdoor.PHP.Rst.cq-72b835db22ab267e7b9394695331c67b21710f81a87935a9d8212d2533f7279e 2013-01-18 15:35:26 ....A 27063 Virusshare.00030/Backdoor.Perl.IRCBot.dw-c3b5e090521287a7ccc8f235ea07f30dae0a374b44ad8e19c92790a82037d0b9 2013-01-18 15:52:50 ....A 26445 Virusshare.00030/Backdoor.Perl.IRCBot.fx-d3963bb6fe2d52ef174d857bdf047a399c4c8d17ce22059636372e6a206a34a9 2013-01-18 15:11:54 ....A 83226 Virusshare.00030/Backdoor.Perl.IRCBot.mv-8a2495501f1c9245bab3eb9efb7e925c03628e11b3adc5c4f69a193ffdbb7d4b 2013-01-18 15:20:04 ....A 104448 Virusshare.00030/Backdoor.Win32.Afcore.gen-8ccd919da537e7bea2ffbb432add22313f602709e66c39cd53b9ec036dfb9015 2013-01-18 15:19:46 ....A 61457 Virusshare.00030/Backdoor.Win32.Agent.ajbw-8c956fa615fabb12a95edc2387e7d6cfff7d69cac0585afae42639f1cccc017f 2013-01-18 16:34:36 ....A 836105 Virusshare.00030/Backdoor.Win32.Agent.alqt-01925bb6895b2abb8f78901ea966907fa85b53c52f154ab2aa8279d43c39ebdb 2013-01-18 14:43:36 ....A 140800 Virusshare.00030/Backdoor.Win32.Agent.antv-5cc54f57fca3ad9ac1cc1a2445e3f6324ad9369f868f7d9e3d8d6114cd4d3298 2013-01-18 14:30:16 ....A 49711 Virusshare.00030/Backdoor.Win32.Agent.awrr-4ae328bb765b68ca372d3383cce6f47c7fcb388ff9bc35009497ba80ea1d6ee1 2013-01-18 15:58:14 ....A 455168 Virusshare.00030/Backdoor.Win32.Agent.bimo-58e6b64c5f7b059948b5b074931b6ff1d49007917e69fd87cad109834e075ba2 2013-01-18 15:31:04 ....A 221184 Virusshare.00030/Backdoor.Win32.Agent.datm-2dc9c53723870b6e11847ce565b866476bfa84622edf5c217097ddd928d2c5cc 2013-01-18 15:34:26 ....A 61440 Virusshare.00030/Backdoor.Win32.Agent.davc-a042b35be4d2483cb2a541e6a94f8af6a89e65b4398f470d0c180bb3e1614f5f 2013-01-18 15:41:06 ....A 141312 Virusshare.00030/Backdoor.Win32.Agent.dbbh-0cc47b357fdfe32aae158d0786f0b5efeede40ba2c11fd7457c53475737e87bf 2013-01-18 16:25:38 ....A 141312 Virusshare.00030/Backdoor.Win32.Agent.dbbh-3d4e240d3ba3f33fcd0dbbbccf971dbe03e2a3e08c80a48c7824e828a75580fa 2013-01-18 15:38:36 ....A 141312 Virusshare.00030/Backdoor.Win32.Agent.dbbh-bc83b7d94f813c4605365992df03bc353e13bfe8925fc899c6d64c7485ef3fe7 2013-01-18 16:23:42 ....A 146944 Virusshare.00030/Backdoor.Win32.Agent.dfil-359b56d4e1e817bedf43847440e751189d57af1f66afbb357fcb24d57d9222bf 2013-01-18 14:25:12 ....A 276480 Virusshare.00030/Backdoor.Win32.Agent.dggd-491fbc111ebf27a5c494232cce7814f1fee354ef840a38bc98026eb3a4639be3 2013-01-18 14:15:42 ....A 163840 Virusshare.00030/Backdoor.Win32.Agent.dgxy-3ff587fa5d98ff5e0e882d40dd021aaefe31abebf5bc2050a865ab8d65883d0b 2013-01-18 14:05:26 ....A 80918 Virusshare.00030/Backdoor.Win32.Agent.divn-370a42ce1d8495b01ff4646d5faaeeb82d60b57df04ac2b5cd93ad04935b58ca 2013-01-18 14:00:36 ....A 80918 Virusshare.00030/Backdoor.Win32.Agent.divn-39edf9929ef7a7a9659a531d0f04072723988cccb6aa10eeeb21d0f4613935ad 2013-01-18 14:13:26 ....A 80918 Virusshare.00030/Backdoor.Win32.Agent.divn-3e971fdf36c222bb9a4e2e4be7eb5a16d12a0704fa42c22b8f396db0eed3c1b9 2013-01-18 14:27:56 ....A 80918 Virusshare.00030/Backdoor.Win32.Agent.divn-49f885b0027f5ad4074add4addc2f0ed15c8e91780043b97498eeef739d26a4f 2013-01-18 14:54:26 ....A 80918 Virusshare.00030/Backdoor.Win32.Agent.divn-6e4a9ef7e3010c5c46adf15e86e6265f5b903937a209d33b274f898d266645f9 2013-01-18 15:20:40 ....A 80918 Virusshare.00030/Backdoor.Win32.Agent.divn-8f4b10bfe8977966730a5539110fd922ab79b375569574e49467d96ca5c653a4 2013-01-18 16:29:30 ....A 274443 Virusshare.00030/Backdoor.Win32.Agent.divy-88cac20d0b9fab99ec1036e6a1d5c339fd7ee6d836302515f1aa752d06169c94 2013-01-18 14:39:24 ....A 1317562 Virusshare.00030/Backdoor.Win32.Agent.dopm-5a38d0d15fee6b02d1d8b8248520c86b4537bdaad177964b3d88fa0a9301d942 2013-01-18 14:46:40 ....A 1317639 Virusshare.00030/Backdoor.Win32.Agent.dopm-5ee0b71ba929b5fc269c6cbed4c69c2426cd8da8a37179baedb364b8388b3e1b 2013-01-18 16:49:18 ....A 109568 Virusshare.00030/Backdoor.Win32.Agent.gpp-40c050e166e64e64630845ce876d9c4619a40679ad21ed6a42fbe100610897e0 2013-01-18 14:31:38 ....A 134431 Virusshare.00030/Backdoor.Win32.Agent.grbw-4b545da15f3c046e7f8ae5f0fed88aa07115d501c4eea2b7c957884ed47a9a55 2013-01-18 16:44:16 ....A 154911 Virusshare.00030/Backdoor.Win32.Agent.grbw-71fb5aebd1947a86acf05eb18d8c3c692c7f30e1a1e51ad33a06c4c980e10f3d 2013-01-18 15:54:20 ....A 135680 Virusshare.00030/Backdoor.Win32.Agent.grcg-3e4f4d4804e083cec19f8ba1a05b028d65c3560be15297c3e9319d92f47d71a7 2013-01-18 14:56:50 ....A 98304 Virusshare.00030/Backdoor.Win32.Agent.grcg-6faabc54bb00f65da7cdc048ea0cf37e0de71ce6d77c57418c673acfc33b13fb 2013-01-18 14:41:26 ....A 232735 Virusshare.00030/Backdoor.Win32.Agent.grdj-5b7bf82da22e069abbe2c882a319ebced012509819d31a449add7a11a228668a 2013-01-18 14:35:20 ....A 618677 Virusshare.00030/Backdoor.Win32.Agent.grer-4d5423daf57b1044897c064fd3581bb0b6a6ffcae3ab4e9d4ffbcfe5d3f19056 2013-01-18 16:47:02 ....A 307491 Virusshare.00030/Backdoor.Win32.Agent.gres-fb37344e94bd3a9e5181303c870215f4475c019a28c58798a9ef33d5be08e789 2013-01-18 15:01:42 ....A 2048000 Virusshare.00030/Backdoor.Win32.Agent.grgb-7c018c887853319692f896465c7440bf7e64365452e2a31f8862b249de6c8e13 2013-01-18 16:19:42 ....A 576110 Virusshare.00030/Backdoor.Win32.Agent.grgy-0706a75910db23d501e8aaa52fa8060202042608c3c0fd8381dcdbc6b95d809b 2013-01-18 16:36:34 ....A 540278 Virusshare.00030/Backdoor.Win32.Agent.grgy-1ee8f2a3039045a9625ce788e4486999c10079d6b5224317c0337147f3bb84da 2013-01-18 16:33:22 ....A 294636 Virusshare.00030/Backdoor.Win32.Agent.grgy-25d6896e799114be691a0aa0d105e948ad698a6ac9f78beb76a5f879b911a8cd 2013-01-18 16:50:30 ....A 164040 Virusshare.00030/Backdoor.Win32.Agent.grgy-317b8b6cefbad4668cf97678091e7690d9b6af0dddf6ca6525ad047e2adcab6a 2013-01-18 14:01:08 ....A 632435 Virusshare.00030/Backdoor.Win32.Agent.grgy-3a104e9ca26a6302110935df2515800cbdb9dd571b728c8a6149b7ed867fd21e 2013-01-18 14:19:54 ....A 497029 Virusshare.00030/Backdoor.Win32.Agent.grgy-429745d3ece3f039c848ca3426968aa10ecef13f7d3d950c3ab81d8720ccea88 2013-01-18 16:29:24 ....A 567846 Virusshare.00030/Backdoor.Win32.Agent.grgy-4a4871139a8a3bc316fd9e54eaba5f5504c0516973d4f78ce7d7f5ed01bcebea 2013-01-18 14:44:06 ....A 344535 Virusshare.00030/Backdoor.Win32.Agent.grgy-5d1f3ab1c31b46dd3fb3bb4cd929e6dc790e5b883d5c90d1ac689bc323acbaf9 2013-01-18 14:47:36 ....A 342177 Virusshare.00030/Backdoor.Win32.Agent.grgy-5fa5c8003255a18fad1b66a08009fefa9f7876b2d45850fd840718bc1e2e7ebe 2013-01-18 15:57:34 ....A 351506 Virusshare.00030/Backdoor.Win32.Agent.sks-0113fe48b1343f2295c3545cca0e20eab12ebc19eb58b62c7cbd87b32063d8d4 2013-01-18 14:49:18 ....A 420208 Virusshare.00030/Backdoor.Win32.Agent.uek-6aac70c626f0f4538dc18fd325d2584df59526e2d225336c25c8db0ae0016fbb 2013-01-18 15:11:28 ....A 393072 Virusshare.00030/Backdoor.Win32.Agent.uek-7fcb8e9f8e7103c21a9a415070f4dca56f1d5dd06722e2d3e75ab3a48fd2847b 2013-01-18 15:59:32 ....A 312072 Virusshare.00030/Backdoor.Win32.Androm.imwm-5a475aab3fcae1a3b577a63818a480cb3ad78238dcb8ec5336cab5f69790bd96 2013-01-18 16:08:46 ....A 384502 Virusshare.00030/Backdoor.Win32.Androm.jxcj-1593374acd13a9d386bc58bfbec602a58803ac873c82e40c3064cc47a134836d 2013-01-18 14:10:34 ....A 384000 Virusshare.00030/Backdoor.Win32.Androm.jxcj-3cce5a22bc155426c4c75b71369da9809199de0b4bbb217a16b25a731e709b0e 2013-01-18 14:16:08 ....A 973824 Virusshare.00030/Backdoor.Win32.Androm.jxcj-4037183841b098b37dcda7f53a09bd402e4f460291d03cd07cccee96d6499cf8 2013-01-18 14:18:10 ....A 384000 Virusshare.00030/Backdoor.Win32.Androm.jxcj-410d77a0346035a48078ced28278b4c8906ae151d57c2f6913e16f26f489375e 2013-01-18 14:41:00 ....A 384000 Virusshare.00030/Backdoor.Win32.Androm.jxcj-5b25e8e5f1f2e180a46cbb6ee0d675ba0c9f3e086e5b119268da70cf92e46767 2013-01-18 14:41:22 ....A 384000 Virusshare.00030/Backdoor.Win32.Androm.jxcj-5b6cceb5fcf8fb0a36427abb73b9073fb99de8c8a2700c146cb29f8c8dc958b9 2013-01-18 16:30:02 ....A 459776 Virusshare.00030/Backdoor.Win32.Androm.kmde-1ea7b6102b45f18af1e072018f129503391a816181b7a486b3f28d068d194f0b 2013-01-18 14:18:32 ....A 1482651 Virusshare.00030/Backdoor.Win32.Androm.nl-cd4329966394c8c5299ffa4206a1d39ea3cd69177633948faab1f11413c42098 2013-01-18 14:13:26 ....A 241664 Virusshare.00030/Backdoor.Win32.Androm.nvid-3e9a5760c0d89678a9d8e8de71cb8a69a935159832413f5239535265a774bbe9 2013-01-18 16:08:38 ....A 1560192 Virusshare.00030/Backdoor.Win32.Asper.acnu-10eac1c447c55373e3e0bb9ed5ed5448077f0720fe0afe0b9c89298b1d8b382d 2013-01-18 15:16:10 ....A 40960 Virusshare.00030/Backdoor.Win32.Azbreg.wga-50931ce561bbfada2347aff21e23cf5601a655b051f3b2d7e3dd639a24605875 2013-01-18 14:50:18 ....A 45056 Virusshare.00030/Backdoor.Win32.Azbreg.wga-6aa0b3a3237d52451b4b20d1d3bdc1fe0218bc5c9c51db41b0f7bbc22e742b32 2013-01-18 15:43:52 ....A 923136 Virusshare.00030/Backdoor.Win32.Bancodor.bx-d357ba70fb7cea7afaa906ecbe9d3bc05eaaced50b4c531cb59b43d54a3fdf1d 2013-01-18 16:42:46 ....A 434884 Virusshare.00030/Backdoor.Win32.Bifrose.bgn-71d95a370ce432d95d8b7e924f718c5003522e62fe3220396c320ac5f5ff8ef1 2013-01-18 16:14:16 ....A 330223 Virusshare.00030/Backdoor.Win32.Bifrose.bgn-7bf149adb051a35257f5bd29f9ec789348291ef7d2c081733f7c963b57b2c6cb 2013-01-18 15:21:38 ....A 144896 Virusshare.00030/Backdoor.Win32.Bifrose.fadt-5289b107c68fcdd52ce54a6c4b11dd2000d454f73938b867ff14d9d5a6b530e5 2013-01-18 16:08:08 ....A 83858 Virusshare.00030/Backdoor.Win32.Bifrose.fgri-47b1547bfde95eba3b68ac271aaef2464151bc4465cb0576667342889bee8ed0 2013-01-18 15:01:40 ....A 348573 Virusshare.00030/Backdoor.Win32.Bifrose.fnrl-7b37aaf10214765c7e8267703f4b136eba45b4ce016feab804e2e696f0ed3ca0 2013-01-18 16:11:12 ....A 250237 Virusshare.00030/Backdoor.Win32.Bifrose.fpib-05e4ce8b3bd9942aa0a2109f2a9a66f0de2685ca0f582b8c8dc2b5312bb1af1a 2013-01-18 15:59:12 ....A 151525 Virusshare.00030/Backdoor.Win32.Bifrose.fsjj-302feecf6839048b9c7e67b1f0d81ec4f81a97726abf1592fcb376af6c2e5281 2013-01-18 14:55:04 ....A 79872 Virusshare.00030/Backdoor.Win32.Bifrose.fslz-6e9b876f60789b31e13ca219dba651fdd92c9048abede924bf89de2b9e3e7af4 2013-01-18 15:42:26 ....A 274432 Virusshare.00030/Backdoor.Win32.Bifrose.fvmj-fcfc7931fc50b7d822f9db3bc4faa9138b5af8d64bdba7aa7d3d81e2eda380ea 2013-01-18 15:13:02 ....A 49664 Virusshare.00030/Backdoor.Win32.Bifrose.fwlf-7fc40b87974ac41561a0266ae914c8366526d792b387dccdc7858c9f9ce4a32f 2013-01-18 16:19:56 ....A 274432 Virusshare.00030/Backdoor.Win32.Bifrose.fxcd-25ae54f5e1653e77d7133b61794f59ad925c3e98de6c8946c33c3b8231a28c9c 2013-01-18 14:10:30 ....A 385024 Virusshare.00030/Backdoor.Win32.Bifrose.fxcd-3cbab7c02d499adcb432b954e7ebd6d64c7bdf256c8554811c8b509cf8890256 2013-01-18 14:35:18 ....A 290816 Virusshare.00030/Backdoor.Win32.Bifrose.fxcd-4cfa8f5ea405df830e653786cd1a2d699dcf998678250203010768c6d4d48f5f 2013-01-18 14:55:18 ....A 213437 Virusshare.00030/Backdoor.Win32.Bifrose.fxcd-6ecee96a8b2ff29df6935ad5f5cdd3cd94a06993ebc93fc7bb5e165ea733a856 2013-01-18 14:02:20 ....A 1021853 Virusshare.00030/Backdoor.Win32.Bifrose.fxv-3a4ca75650caeb8c94753fe81506cfd13b678cdc76abf5fa53b496d47ce4f5e0 2013-01-18 15:58:24 ....A 230981 Virusshare.00030/Backdoor.Win32.Bifrose.fxv-59ad87976383efe5173409b760b0836841e3ce34b6f6159d7ad21aac8c7800f9 2013-01-18 16:42:38 ....A 230981 Virusshare.00030/Backdoor.Win32.Bifrose.fxv-71c33d13f1fddf1841235a1773dfd664ae0a02086f7bee7062b391e4ee743bda 2013-01-18 16:16:32 ....A 168861 Virusshare.00030/Backdoor.Win32.Bifrose.fxv-7c0577408baed7b2281f34f63454741c2ce4c928b4d63e1f9a26095aa03df135 2013-01-18 16:49:16 ....A 30535 Virusshare.00030/Backdoor.Win32.Bifrose.fxv-ee8f62f6576f405af4fb95be6a963b0a1d45583e28140ee6b3c7c5da4690f9e3 2013-01-18 14:38:16 ....A 1256388 Virusshare.00030/Backdoor.Win32.Bifrose.fzcw-4f7ab9a9796c338b156083243a4733bb6e8e2380ddce8ebbd790ea82a377c801 2013-01-18 14:40:08 ....A 85701 Virusshare.00030/Backdoor.Win32.Bifrose.fzhs-5a930f26d5b9af9356d31931f88d9d1886315ffc7007471b5079b7b133a08c82 2013-01-18 14:24:44 ....A 1151901 Virusshare.00030/Backdoor.Win32.Bifrose.geyp-48c4b8dde781ae6806096c622bcbcd4a238766c061458c003aae07afe218c9d0 2013-01-18 16:35:18 ....A 27898 Virusshare.00030/Backdoor.Win32.Bifrose.ggon-dda25d343ddacd65b598bc646a540d326f894b7c6c86aa60477925db19d209f2 2013-01-18 16:13:36 ....A 68097 Virusshare.00030/Backdoor.Win32.Bifrose.ghbo-15b848b09c13701b9cf4d7ec1546abaf4843a8cd4f93219465082594109b5a15 2013-01-18 16:51:54 ....A 27648 Virusshare.00030/Backdoor.Win32.BlackEnergy.d-2814491e6ce83cb5d0dc67f3df65fa0cc5786aa885aa88e6d234b1a6dd4a09ca 2013-01-18 15:59:12 ....A 27648 Virusshare.00030/Backdoor.Win32.BlackEnergy.d-30318a72c399e5f0552a2dc0b7954ba44e78b7a6ec077fa82be009e14de18ce5 2013-01-18 15:51:28 ....A 28160 Virusshare.00030/Backdoor.Win32.BlackEnergy.d-57d1d2f2f7c9ae000894befbf4fec1d988434f84f66055211811f6bc9fdb5ebd 2013-01-18 16:07:12 ....A 27648 Virusshare.00030/Backdoor.Win32.BlackEnergy.d-7bbe6db4754c843a4b24707f152de5d4673043a9f3295f3caa0337ee45f13a4c 2013-01-18 16:13:50 ....A 27648 Virusshare.00030/Backdoor.Win32.BlackEnergy.d-a003a0449f228bccba521d01da144fe40760a44949b5ba0051f2111c73e5f607 2013-01-18 16:39:32 ....A 72974 Virusshare.00030/Backdoor.Win32.Bredolab.ahej-3084f1262a05ff70a43a241c1b566fab00fbdae59687c96b128af49a933b5504 2013-01-18 14:06:32 ....A 115200 Virusshare.00030/Backdoor.Win32.Bumer.bn-37281727e0626440085553bbdfa72976a5ab11a0a23eadac4759222bf34f10f5 2013-01-18 14:43:36 ....A 135168 Virusshare.00030/Backdoor.Win32.Buterat.euxd-5cab01c09bd8b8ab04bc470025f1960879943da9a2dcfe2e75500868d77473e5 2013-01-18 14:17:42 ....A 25600 Virusshare.00030/Backdoor.Win32.Cakl.b-411452a8abfbe0ce2be2cc5ac4b01d95e4f885c13cdd9451976db864f26323cb 2013-01-18 16:34:20 ....A 187904 Virusshare.00030/Backdoor.Win32.Cakl.b-97fb5688aa1b8cd825d3bac5fcd26f3a09225e10b99806c4f08f03f9ef90de51 2013-01-18 16:37:20 ....A 1263616 Virusshare.00030/Backdoor.Win32.Cbot.de-70b04e28750878460158ba0cf51bd26b0021579e0f14496be51bd21db9e02261 2013-01-18 14:52:56 ....A 263168 Virusshare.00030/Backdoor.Win32.Ciadoor.ae-6d66f55e8a76abb36dee3fde1c5135118eb16ff8ec6739fc5e34fce0129048ef 2013-01-18 14:04:08 ....A 131072 Virusshare.00030/Backdoor.Win32.Cindyc.ajo-3ac6e10594a3bf19511734665b3efb0c29572a78dc2574388b03cd33a81ac592 2013-01-18 15:07:30 ....A 94784 Virusshare.00030/Backdoor.Win32.Cindyc.ajo-8d04c8fac0b64e320f27890d8c69b30595497934d1048f6c996fe40d639eb25a 2013-01-18 14:13:30 ....A 1566208 Virusshare.00030/Backdoor.Win32.Clack.wlz-3ea31b62741afee66eb2cafbeebdd08859115c67bff2bade296030653b5594bf 2013-01-18 14:15:06 ....A 105984 Virusshare.00030/Backdoor.Win32.DarkHole.vij-3f30963c6d71ba18e17b082013cc80844a9df1863edb93737b5a06c7e959d31d 2013-01-18 14:27:26 ....A 718872 Virusshare.00030/Backdoor.Win32.DarkKomet.aagt-45732bebc4770f395731277202a129b3f58fdc7d15985145c09ea6ebdbc5dcd7 2013-01-18 15:58:50 ....A 357888 Virusshare.00030/Backdoor.Win32.DarkKomet.aagt-88395d9f710ba31a42374b2963a11c408d2e263916b6ec6b79f3fd932f65fcd5 2013-01-18 14:37:04 ....A 352256 Virusshare.00030/Backdoor.Win32.DarkKomet.afyu-4ecb5431d79eb282f44ec08ae44ff057e2054a834c8f1cc263604aef4120220a 2013-01-18 14:39:36 ....A 716800 Virusshare.00030/Backdoor.Win32.DarkKomet.afyu-5a0f6107bb4ea267746c351b12e72fffaa78414e757c6037d760856080e08b4b 2013-01-18 14:51:42 ....A 90112 Virusshare.00030/Backdoor.Win32.DarkKomet.afyu-6bb3d851b225e046ac94fcba3fd69153dd5f892c5d7f50771c2cb67e2edf6a05 2013-01-18 15:21:12 ....A 665088 Virusshare.00030/Backdoor.Win32.DarkKomet.agbm-522f167be06105b09aafdef26bc30d82c7509d02a65585e5305863acef6f7b2e 2013-01-18 15:18:18 ....A 254462 Virusshare.00030/Backdoor.Win32.DarkKomet.bipt-8bd75f8706f664b9a3cc1c38c9d3c6ee4aeffb3f1197a02e81c1b0f9ad712be8 2013-01-18 16:27:28 ....A 359424 Virusshare.00030/Backdoor.Win32.DarkKomet.cqim-2e7ca6cc123153cfe54271d7246a1d41bd87f120cf7066a5ac44c1e9bd3b8567 2013-01-18 14:38:20 ....A 239104 Virusshare.00030/Backdoor.Win32.DarkKomet.cqim-4f81f0bf8d49a75fe113f51e1b81c0a570d9262491a6b19abc850c8b98ece0fb 2013-01-18 16:14:22 ....A 295424 Virusshare.00030/Backdoor.Win32.DarkKomet.cqim-94bc0fa2a5672d7b64d2d3525edde742d8b0bf874259373f0cf04ee80c9c6963 2013-01-18 14:38:30 ....A 675328 Virusshare.00030/Backdoor.Win32.DarkKomet.glhj-4fa37105cce621cde0a187e7c0a8c313b7d91e7af476304ca1a825ccc240ed2a 2013-01-18 14:54:42 ....A 675328 Virusshare.00030/Backdoor.Win32.DarkKomet.glhj-6d8cf971140a991d40cf403351cae29e37106cec080501825e90830a4bf01dcb 2013-01-18 15:59:56 ....A 675328 Virusshare.00030/Backdoor.Win32.DarkKomet.glhj-6fefe41d8a1eb14dd1cf34b68196041afab9e2cb15fe970745078a661b267182 2013-01-18 15:10:16 ....A 675328 Virusshare.00030/Backdoor.Win32.DarkKomet.glhj-8dc1e4cebac84dcc4be758f36209ffda161d96010024e3181aa5929ec82cc009 2013-01-18 16:32:22 ....A 227905 Virusshare.00030/Backdoor.Win32.DarkKomet.gvmt-0e4a889476eb3ac4c1d972786e7ca49499ffd7a839b8989215ecb6cb2bd3d822 2013-01-18 16:05:32 ....A 290304 Virusshare.00030/Backdoor.Win32.DarkKomet.gwbu-25031c1072e805e556acadcf6968e7b6ba8a4fc51d9d434c32bd78736a3c694b 2013-01-18 14:38:32 ....A 357888 Virusshare.00030/Backdoor.Win32.DarkKomet.gwbu-4fa76f1fbfbde27c5d9b4943b44280b93a4205e5c24ff1a22ede9fbc96e7c23b 2013-01-18 14:55:36 ....A 1187328 Virusshare.00030/Backdoor.Win32.DarkKomet.gywh-6efe0d155ec65cc2c3e149893f8f685d7326459707b84bf2f233bd11d7e9fc49 2013-01-18 14:06:42 ....A 287744 Virusshare.00030/Backdoor.Win32.DarkKomet.hbgg-3750f17214f2ca5dc827c11fe2157407383a606a1ad8c44ee665271a7eecb985 2013-01-18 14:19:28 ....A 560128 Virusshare.00030/Backdoor.Win32.DarkKomet.hcoa-4209e3f3fa3cb53fa01136700525e74dc3460bfe777149fcb01fe9e0c0d333a6 2013-01-18 15:11:46 ....A 606650 Virusshare.00030/Backdoor.Win32.DarkKomet.hylz-8a097853385b2a8893cfefdefa08accc4439db634be1557a2e6e18801f7330d3 2013-01-18 16:42:24 ....A 1426172 Virusshare.00030/Backdoor.Win32.DarkKomet.igee-5b0f50f52d0ac04f6c9585c0500a6c4b0afb4ebd8e878efc1caa27fd9452d391 2013-01-18 16:14:14 ....A 1136627 Virusshare.00030/Backdoor.Win32.DarkKomet.vtr-71d75817cc63153eecb27907156711a782d2309864e629139ce356e0e633f867 2013-01-18 14:33:56 ....A 1481502 Virusshare.00030/Backdoor.Win32.DarkKomet.zhk-4c628320ffe937f8a140596ed41289fa58a8798d2a8242bdea3fb6d6584a28c3 2013-01-18 14:15:52 ....A 1554904 Virusshare.00030/Backdoor.Win32.DarkKomet.zxp-400f006052e15cdeeec794867c3456bf161fadf25ee38dc6f85b8152dd8d9e45 2013-01-18 16:01:46 ....A 350240 Virusshare.00030/Backdoor.Win32.DarkMoon.co-5a15c3cf459b29b66d48d47b0fb8e5a34f9a533e331442516a8d13731d3ac1e4 2013-01-18 15:59:10 ....A 212992 Virusshare.00030/Backdoor.Win32.DeAlfa.adm-20b8074f13640eb8fbe31f410e4d14dfdf4316a8e4c9e02198448342da9337ef 2013-01-18 15:24:40 ....A 122368 Virusshare.00030/Backdoor.Win32.Defsel.dd-946fa65a81f8bc562eb96d7c7ca80393ece21b09925234441fca2243a7d36229 2013-01-18 16:52:08 ....A 1347026 Virusshare.00030/Backdoor.Win32.Delf.ahlz-0f086866b494185111c561d4a9309e1392643bbc943b525614f55dc5fce95037 2013-01-18 16:18:10 ....A 3237461 Virusshare.00030/Backdoor.Win32.Delf.anm-835de3910fcb5eb937105085432e7e4d0b1237209a97d6683d46561af567d9e9 2013-01-18 16:12:48 ....A 33792 Virusshare.00030/Backdoor.Win32.Delf.gena-35526c91f6bcd54095965e45bce064e249efeae31f064845f1ff704840911d79 2013-01-18 14:23:20 ....A 81920 Virusshare.00030/Backdoor.Win32.Delf.gena-4429308894c4d9a4607d9326b60e56e4b8a9ccddd62b92cd99fbd8445d887910 2013-01-18 16:20:24 ....A 404207 Virusshare.00030/Backdoor.Win32.Delf.ki-7c4b8e45e938e0d21f835e5c5e9de54babf6350ac087be926b8f9693fa4e1627 2013-01-18 14:54:16 ....A 295969 Virusshare.00030/Backdoor.Win32.Dervec.ao-6e2ff9bba3f1762b765e7d648f7624df29f495a641bad984c5e2645eb9498159 2013-01-18 14:24:00 ....A 185344 Virusshare.00030/Backdoor.Win32.DsBot.jm-442d4a25f2c7b9510ca470f77a75389b3ab54af92f9932f8fb1524f2b1edd02a 2013-01-18 14:07:12 ....A 126079 Virusshare.00030/Backdoor.Win32.Enfal.ahd-3bb5e1212c254c9c572400d00b8f19f34f9b9878b88e4453f15db5159b1dc6a8 2013-01-18 14:48:52 ....A 126079 Virusshare.00030/Backdoor.Win32.Enfal.ahd-6a99050962f99b8420b659473d079ea615391dcab48c339f0553369b0ee77f84 2013-01-18 16:36:16 ....A 59904 Virusshare.00030/Backdoor.Win32.Farfli.ajuj-1ce721901b7ee9639f4e4045e2141fde1f4ebe3e62884dad7c1fb3dadc48fca3 2013-01-18 16:18:12 ....A 59904 Virusshare.00030/Backdoor.Win32.Farfli.ajuj-49c4235464c10f31e7cda9d96cc2de43021da9cc6fc4b30624073521e53bb09a 2013-01-18 14:28:06 ....A 185579 Virusshare.00030/Backdoor.Win32.Farfli.ajum-4522658bac98ab306c98be3a6a7f01988b296e00382a704f2b676388b0c5a61e 2013-01-18 15:52:42 ....A 322748 Virusshare.00030/Backdoor.Win32.Farfli.akda-0038f3f361e50119b096098ac9c2b89b80af33ba6a54213f71677d661bf9e22f 2013-01-18 16:05:00 ....A 161415 Virusshare.00030/Backdoor.Win32.Farfli.akda-015b425b85efb2d5778ef8cf7925bc7c2e5626050356db596e6bdc9c0af91b0b 2013-01-18 16:37:34 ....A 304701 Virusshare.00030/Backdoor.Win32.Farfli.akda-01b5835baf9d13a5cd3bd4dc46303f90c2cecfe86bb89f1d42b6f4637fa7a562 2013-01-18 16:50:08 ....A 312974 Virusshare.00030/Backdoor.Win32.Farfli.akda-02a37d616006e50fabdf983da2086656d08ee699ecdc6f84c949976c8d705ee5 2013-01-18 16:10:04 ....A 472322 Virusshare.00030/Backdoor.Win32.Farfli.akda-160e9d2fd5a10e0e796c9a8f110bce6baf3c9e8b71e8996ac54c0400858fe8f6 2013-01-18 16:16:06 ....A 1121846 Virusshare.00030/Backdoor.Win32.Farfli.akda-1bd3f834046fe0a464397bfa271d37255985524679c06e90adc03edb8c7db9f1 2013-01-18 16:38:06 ....A 368554 Virusshare.00030/Backdoor.Win32.Farfli.akda-210313c8f4930de4c3516d80b29bea52f16c70c327fbbf8e4fafa7114970d92e 2013-01-18 16:40:52 ....A 406220 Virusshare.00030/Backdoor.Win32.Farfli.akda-2120a5b491dfc4cada79e4123a03181818207eb64608c6436f77f95f593f34c2 2013-01-18 16:10:12 ....A 388943 Virusshare.00030/Backdoor.Win32.Farfli.akda-252840b4ebc5aa15ab32acf6e7876d085498d0e7b9dd64146a0739184e0f69f9 2013-01-18 16:27:02 ....A 363415 Virusshare.00030/Backdoor.Win32.Farfli.akda-2d71bb41d9a5bc5b3763cd68e5377698c90e3d4ca6e303df41b352bf3deb37b5 2013-01-18 16:28:54 ....A 308814 Virusshare.00030/Backdoor.Win32.Farfli.akda-2d9cd6c77baefaa9a8765628be6eb60062c0bf4cf8de887f070a7ea7244fb8f3 2013-01-18 16:25:28 ....A 327749 Virusshare.00030/Backdoor.Win32.Farfli.akda-2e5c1654d8bc0d711e3e2c4f08c686e1001943468b5143d8dd95823012b9226d 2013-01-18 15:52:00 ....A 404204 Virusshare.00030/Backdoor.Win32.Farfli.akda-2ee4b0f1f511f42689ce89eaae730907dbc4152d284eadba5f7739ab4a143c3b 2013-01-18 15:53:32 ....A 244222 Virusshare.00030/Backdoor.Win32.Farfli.akda-2efadb7c70cc396ed792071611b806db08cb85c77e2bcc7b5f1268989b1cb748 2013-01-18 15:54:46 ....A 455998 Virusshare.00030/Backdoor.Win32.Farfli.akda-2f80c247c17a9bee823f9d5236ed89da7aff4d86a5fb9fa5fe2a288deac79b18 2013-01-18 15:54:50 ....A 324385 Virusshare.00030/Backdoor.Win32.Farfli.akda-2f8f3e274852502a084ccf8120485c6d4386409aa3e5734933d9cce95e2c4f8c 2013-01-18 16:41:06 ....A 320823 Virusshare.00030/Backdoor.Win32.Farfli.akda-30af2c79eccb4cf2b56caf69845fa588bdd9fae6226819cba3fc9fcb84eb3329 2013-01-18 16:13:52 ....A 261621 Virusshare.00030/Backdoor.Win32.Farfli.akda-3561d3929bb631eaa9c793668b4c7d3554af1ab40f1e27be540b67526c12ded5 2013-01-18 14:01:40 ....A 981542 Virusshare.00030/Backdoor.Win32.Farfli.akda-35d826592cbea54bc7af68d2c4d9fd1e4b3ba5d35caee22d9429899536940d10 2013-01-18 14:03:40 ....A 812743 Virusshare.00030/Backdoor.Win32.Farfli.akda-366e5c935101e9b55a8467c08188b89386cb570936c22cd0227ab475a9efed62 2013-01-18 14:06:50 ....A 1086447 Virusshare.00030/Backdoor.Win32.Farfli.akda-376263933b75440f4678dac61cda8102ae45a308c43713ab4eb2e9ee82fb94f4 2013-01-18 14:06:58 ....A 527428 Virusshare.00030/Backdoor.Win32.Farfli.akda-377ba1c552f905182ebdbfb46bbd3eaf5d5149fd9608af049a9ffb70f95594de 2013-01-18 14:02:32 ....A 890258 Virusshare.00030/Backdoor.Win32.Farfli.akda-3a74211cd09ab1a1653b62523f8290b1614ecd3a3a91cb57804145c36c6c4ad2 2013-01-18 14:02:48 ....A 783066 Virusshare.00030/Backdoor.Win32.Farfli.akda-3a967f6550ddbca4d62d8e1fa2346fde87f52f957be6c1f9401e5ecf490554c3 2013-01-18 14:04:16 ....A 877891 Virusshare.00030/Backdoor.Win32.Farfli.akda-3adda45aad81854a78ed85bdba6316b2c49f358bf74d9fd65378134be25fef4c 2013-01-18 14:04:22 ....A 293077 Virusshare.00030/Backdoor.Win32.Farfli.akda-3aee72bb2867b53e275fd035a4910f5eff6222468823ed623c58c5149a378195 2013-01-18 14:05:56 ....A 830720 Virusshare.00030/Backdoor.Win32.Farfli.akda-3b8161a5d63b1f634a9bfe38df74479f1110bfdb94b75a3eab93f3a5997e94d9 2013-01-18 14:06:02 ....A 1403264 Virusshare.00030/Backdoor.Win32.Farfli.akda-3b91871a64cc0bb004ade8f26e91f5a8f315c669158f278794c6d025e0ddc3cf 2013-01-18 15:45:32 ....A 315813 Virusshare.00030/Backdoor.Win32.Farfli.akda-3e12590263fb547bd1d24276c9c9a8aa725a7b4201f2d34df73b81db618f20de 2013-01-18 15:45:32 ....A 291023 Virusshare.00030/Backdoor.Win32.Farfli.akda-3e166ac08b968f720ac80d04d81a7057613793dc6c90e25ad3ff2533db20e829 2013-01-18 15:47:30 ....A 344599 Virusshare.00030/Backdoor.Win32.Farfli.akda-3ea47c9edfad8155fd5868890d57758f57cb56abc26302271f7b779632f0940f 2013-01-18 14:14:02 ....A 789939 Virusshare.00030/Backdoor.Win32.Farfli.akda-3ee81b970ca379854ebb0dfabd1dabb94180cf6baabf276a929aecc199fe9b1e 2013-01-18 14:14:12 ....A 868931 Virusshare.00030/Backdoor.Win32.Farfli.akda-3f0f477083dd8dd48bfe321fad070ac522784b68a93cb0d0d709c5784f5209c2 2013-01-18 16:04:58 ....A 253518 Virusshare.00030/Backdoor.Win32.Farfli.akda-3f7a3ec3c78d420f53a3feeb0476ef9a4dd8d66528c2b7b83203d7ecdeb4d71c 2013-01-18 16:35:20 ....A 500108 Virusshare.00030/Backdoor.Win32.Farfli.akda-3fc1b71de770f4a57c3ef9c9a524d9e36a75811dd4cde131737b8514e40a0387 2013-01-18 14:15:44 ....A 723538 Virusshare.00030/Backdoor.Win32.Farfli.akda-3ff81ebedaf0e35d11fa4b9f5cedc15f7d11bb81256c3876e30a15a173c2b4e0 2013-01-18 14:16:10 ....A 751624 Virusshare.00030/Backdoor.Win32.Farfli.akda-40392c76d05e849cba3f0d0aa5bb09942ca58230df0e3b06a531e6f3d5ea9b08 2013-01-18 14:17:10 ....A 810901 Virusshare.00030/Backdoor.Win32.Farfli.akda-40b495f5ea2ae3f224c7c5ece79b716a9353e45921b59263c95ed115f679a571 2013-01-18 14:17:16 ....A 900874 Virusshare.00030/Backdoor.Win32.Farfli.akda-40caa7174679fce9e2c9114c56694388461472a87e459e0c4c10e85255abbe2c 2013-01-18 14:18:12 ....A 298958 Virusshare.00030/Backdoor.Win32.Farfli.akda-41140392013af0ff324bf8144272820e7c82ebf9d8f7044110a17a4c5a9ecf7f 2013-01-18 14:17:54 ....A 1065709 Virusshare.00030/Backdoor.Win32.Farfli.akda-413b27c1192ab83c91ab709dd0f82f2c458ee3da00c49993d2db7f01fb4add92 2013-01-19 16:49:38 ....A 345681 Virusshare.00030/Backdoor.Win32.Farfli.akda-41426e099dedbb615b6db1f77cb8a2d9cd24606c0142356d04613f06410619fe 2013-01-18 14:19:58 ....A 907836 Virusshare.00030/Backdoor.Win32.Farfli.akda-42a3218d42bd8361d21b01f86612d54ffbde41fe7a25a0fde975e2d43031ad56 2013-01-18 14:24:32 ....A 875080 Virusshare.00030/Backdoor.Win32.Farfli.akda-44856beff582ee2ba7627de6fa9f68a6649261ac419c99c96e22939c91cce6c4 2013-01-18 14:25:56 ....A 833404 Virusshare.00030/Backdoor.Win32.Farfli.akda-44fffa5f55e164cc22f318adefe175945e3168a6dd3808ab19c0522b4325fbb7 2013-01-18 14:28:22 ....A 1139232 Virusshare.00030/Backdoor.Win32.Farfli.akda-459f85cc601c5869ce8919bf52b4fa4d0ea3008ce9a72068f5ecdbe46605f51a 2013-01-18 14:29:40 ....A 603235 Virusshare.00030/Backdoor.Win32.Farfli.akda-4637fae646b403af68f26e07da5323916d3c61852864c5768b084ee50f88c7ec 2013-01-18 14:22:06 ....A 332514 Virusshare.00030/Backdoor.Win32.Farfli.akda-48157622e07fd31643b78de02c496e411ec768a8b5b0088e9ed92f3dbb4a725b 2013-01-18 14:23:54 ....A 907995 Virusshare.00030/Backdoor.Win32.Farfli.akda-48b499cf1af92d52877068412bcbe2610567395fba9c334c8ed9cec69736a846 2013-01-18 14:26:14 ....A 800770 Virusshare.00030/Backdoor.Win32.Farfli.akda-494b3fec5b84fd397ad7e0a4b0c15b83f5f88f4123191f63c56c1b1af5913edf 2013-01-18 16:17:38 ....A 292805 Virusshare.00030/Backdoor.Win32.Farfli.akda-4a0ae798f034634b700164f0ec2afde50e1224921e751b8e0d980789863d0366 2013-01-18 14:32:52 ....A 292597 Virusshare.00030/Backdoor.Win32.Farfli.akda-4bbaa6953cceb7b7d8c72bcb68614475c8d38fbc352209f4559d07a6163fd7ab 2013-01-18 14:32:56 ....A 289253 Virusshare.00030/Backdoor.Win32.Farfli.akda-4bc57f40a3bac95e9c3ff17f41c5213ec0e55df5ce9368fd3752053f12640566 2013-01-18 14:33:40 ....A 932517 Virusshare.00030/Backdoor.Win32.Farfli.akda-4c1e067abddb3af976a350b06391e659e3067d87754418653f9f2d1c5e453ec5 2013-01-18 14:33:42 ....A 977280 Virusshare.00030/Backdoor.Win32.Farfli.akda-4c2bc862c6a459009019c78727e0896124ccf3a7fede18576b6d39b7092e992a 2013-01-18 14:34:06 ....A 313028 Virusshare.00030/Backdoor.Win32.Farfli.akda-4c8e5cd61b3a0c236f9821472f2426fdd725b7cb0d18876b270a5611d10afb90 2013-01-18 14:36:30 ....A 209085 Virusshare.00030/Backdoor.Win32.Farfli.akda-4de3e847f67530513aed4dcc4abc4c30937d63e637a8d22cc7be86ecbdcbbb24 2013-01-18 14:36:56 ....A 290085 Virusshare.00030/Backdoor.Win32.Farfli.akda-4ead22fe2ddd955a3b3d90f968e600f0e7fd35cb5b7a1dcac119a9c98de48833 2013-01-18 14:39:38 ....A 168566 Virusshare.00030/Backdoor.Win32.Farfli.akda-4fb968037632db8c6a2a39967756beb1632b2ad58e2fd308c066afd039a6a474 2013-01-18 15:13:10 ....A 289045 Virusshare.00030/Backdoor.Win32.Farfli.akda-50130c2cd27f3d39ddf3d3171ffb5f2c09584f7dfa1dfdb7f86298e30a04f1d4 2013-01-18 15:17:40 ....A 1037740 Virusshare.00030/Backdoor.Win32.Farfli.akda-5155c8205763d0f99c791c4a48efcfdce11eb56cdd64a14a26c2e6616c65e381 2013-01-18 15:21:40 ....A 983385 Virusshare.00030/Backdoor.Win32.Farfli.akda-529286d3656d4296398a64e837127f1603908e9585ec261d3b9a20f15abcdc2e 2013-01-18 15:21:50 ....A 292293 Virusshare.00030/Backdoor.Win32.Farfli.akda-52b7bccb82079749159e7853abf3626900cdf05ef47da19ca02e95aa11b6afbc 2013-01-18 15:43:02 ....A 369296 Virusshare.00030/Backdoor.Win32.Farfli.akda-55c7f9d48795de2ae34504884c279c8bffb2b100b054ad3a9a67a6139b5df461 2013-01-18 15:50:52 ....A 238904 Virusshare.00030/Backdoor.Win32.Farfli.akda-56b25b6a558fbd292c0c38f10839d57def9cea9dfcced7314b0858bb1a536bf5 2013-01-18 14:41:18 ....A 699424 Virusshare.00030/Backdoor.Win32.Farfli.akda-5b5cddf4cc69276c4755ddf85b2f5d9a7d980d8c87138db3a581b96491ab482b 2013-01-18 14:44:30 ....A 1008090 Virusshare.00030/Backdoor.Win32.Farfli.akda-5d750f7881fe35c6734a851f1229d879654a7d2c4c57f2040d8a8263491eac3d 2013-01-18 14:45:32 ....A 1054183 Virusshare.00030/Backdoor.Win32.Farfli.akda-5e2ca93e318981eb4b4df9199fda759fea73ee479ff37b27af24104f973f74d2 2013-01-18 16:07:04 ....A 314560 Virusshare.00030/Backdoor.Win32.Farfli.akda-5ffa4a38c71ed07f267a0b8b4949edfb0b942aaae8f644e92fb29d5bfc0b13af 2013-01-18 16:35:32 ....A 455934 Virusshare.00030/Backdoor.Win32.Farfli.akda-62d36fcd3e40ae05c39fa10d504b747a7f100fa472529bce3da80ef02b4e0a6a 2013-01-18 14:49:32 ....A 289589 Virusshare.00030/Backdoor.Win32.Farfli.akda-6aeb6a10e97e6707aa0a17a8a4f04c8ef653e18bf1e00006765ffd63fba70534 2013-01-18 14:52:50 ....A 254175 Virusshare.00030/Backdoor.Win32.Farfli.akda-6d55d2eeb5422139f9e314a327f3601835c8e797b7e8b6d98570a9bc442f2932 2013-01-18 14:54:12 ....A 1122285 Virusshare.00030/Backdoor.Win32.Farfli.akda-6e27183bcd63072d6dfb48336636f0010386036966db3716ec6ec179641f07ed 2013-01-18 14:54:52 ....A 841465 Virusshare.00030/Backdoor.Win32.Farfli.akda-6e70223628d5127188d6b2f3bc03bd95059eea4db928b62ab90c4d2021ba3941 2013-01-18 15:43:14 ....A 471063 Virusshare.00030/Backdoor.Win32.Farfli.akda-6e829b89b3eef9e77a9cf29f8280da4bc2ad676f33425e063c80193bfce1497c 2013-01-18 15:53:56 ....A 299718 Virusshare.00030/Backdoor.Win32.Farfli.akda-6ef7578820d76b9340dec7aa368e276551df0a707550079bb3e5b9885606b2b1 2013-01-18 14:55:48 ....A 365353 Virusshare.00030/Backdoor.Win32.Farfli.akda-6f25029099a57a9d17c9a9551176c5723c643388a89b96bd18e8e7d281e43b77 2013-01-18 14:57:06 ....A 1082131 Virusshare.00030/Backdoor.Win32.Farfli.akda-6fdaa42991c2c22e7c51a4feb151dd69fc6996ff5e03a6cb5d0296c8349e90b2 2013-01-18 16:51:42 ....A 257410 Virusshare.00030/Backdoor.Win32.Farfli.akda-73d04436da33943e38af7515b7c77bf28b73520c249735ca0b903375db32bb3b 2013-01-18 14:59:04 ....A 1022447 Virusshare.00030/Backdoor.Win32.Farfli.akda-7ab4978094bfc12f62334359a3cfd6ae4a4359300f58c3f5acbf9344223f3cf6 2013-01-18 14:59:12 ....A 254767 Virusshare.00030/Backdoor.Win32.Farfli.akda-7ac33bc0805d89844fb21d81c13da37f83707406d709d9ca1d4d260b53b310b1 2013-01-18 15:02:14 ....A 289045 Virusshare.00030/Backdoor.Win32.Farfli.akda-7c8a1d5b805f6ccdccbf5e994c5dd5b8069c389487301c3644f035bcdf13834b 2013-01-18 15:02:14 ....A 820026 Virusshare.00030/Backdoor.Win32.Farfli.akda-7c8a2536f70a17944353ae9b03c447f603f491852777ea85e163f5638b2f0e8a 2013-01-18 15:03:26 ....A 721642 Virusshare.00030/Backdoor.Win32.Farfli.akda-7d393193ae211830521f7a8b8f92a2506fffe20b3aa026a4052779706ee9afcc 2013-01-18 15:04:08 ....A 948958 Virusshare.00030/Backdoor.Win32.Farfli.akda-7dc5604a4ee1d14864d81741762ee8a1811a4264f62902e312bafb996ccdb477 2013-01-18 15:04:42 ....A 849740 Virusshare.00030/Backdoor.Win32.Farfli.akda-7dfbcadbf5835f3e7385eed89ec5c1af03cbd93fe79fd854d9cd0fb04f6e00bd 2013-01-18 15:06:54 ....A 288165 Virusshare.00030/Backdoor.Win32.Farfli.akda-7e88c69818cdfed5cfaf60e5a4656b0a3e565cc5a9ec371b3c2a296bac8dc6a7 2013-01-18 15:08:36 ....A 829896 Virusshare.00030/Backdoor.Win32.Farfli.akda-7edb0eab8b18e21c925abb15251e0f53c0e123f8dbad22e2eb994c60ef1473cc 2013-01-18 15:08:50 ....A 769453 Virusshare.00030/Backdoor.Win32.Farfli.akda-7efa096ae524a5cc713b1f4a8b2dd1036a3df19fa3bb3b5d99f13d036bbc6a53 2013-01-18 15:10:44 ....A 207360 Virusshare.00030/Backdoor.Win32.Farfli.akda-7fa6ca1cc38a784ffb7a8a3418d107f5bc1a72e00c4d77014344d74d7d14abca 2013-01-18 15:11:40 ....A 287125 Virusshare.00030/Backdoor.Win32.Farfli.akda-7ff9382d3283ce15d7b557384d5e42542d5502b9127e8b9573c360d4c2facc23 2013-01-18 16:30:32 ....A 226546 Virusshare.00030/Backdoor.Win32.Farfli.akda-86bb01ed58357f81fd158881fd412b505ee9ee2260c756e18d8e2bf74a2ef7f6 2013-01-18 16:23:22 ....A 386264 Virusshare.00030/Backdoor.Win32.Farfli.akda-86c0663a86aaff3a7be160b05a994586957397004957c10ca0ecb7bf9e092f4e 2013-01-18 16:30:28 ....A 230956 Virusshare.00030/Backdoor.Win32.Farfli.akda-87ec31beaa186415939af628b1ffd35604b524121ea098941885e186aec025bf 2013-01-18 15:51:16 ....A 218040 Virusshare.00030/Backdoor.Win32.Farfli.akda-8a55a442dd9d558a0f79dd27573908a4d561659fe2802a4a7c84404ac386ca37 2013-01-18 15:15:38 ....A 291813 Virusshare.00030/Backdoor.Win32.Farfli.akda-8ae11198b46e6adeb887cd27b5b8f918b311770e01d0e655cce7ba6c9c88e085 2013-01-18 15:15:48 ....A 697200 Virusshare.00030/Backdoor.Win32.Farfli.akda-8b04dd5235d0ba1eebae5d80c0681825b9ec2965eea6acbd5150fe45fe71c624 2013-01-18 16:00:36 ....A 256319 Virusshare.00030/Backdoor.Win32.Farfli.akda-8b6696c606ffa48143a7948278abf7713732a2578e38e91cf1cd36dffd2afba1 2013-01-18 16:41:28 ....A 214897 Virusshare.00030/Backdoor.Win32.Farfli.akda-8c586cd6236c71775a265380c968c166f45fcdd86ffac98d1030e6d953312b49 2013-01-18 16:45:32 ....A 259227 Virusshare.00030/Backdoor.Win32.Farfli.akda-8c9c1822d59bf8d2f8df7b926736ca39cbcbae703723a0e456fc62067e117230 2013-01-18 15:09:36 ....A 887413 Virusshare.00030/Backdoor.Win32.Farfli.akda-8d8759da2c0778797b379079d49b75f42f90cf9d8d872600e52d7ac760544dec 2013-01-18 15:10:10 ....A 1133038 Virusshare.00030/Backdoor.Win32.Farfli.akda-8dce4c97ce453fc46a887af8de82d8659b9c5fa2fea73004e1b2c71b3b0095a5 2013-01-18 15:12:28 ....A 879107 Virusshare.00030/Backdoor.Win32.Farfli.akda-8e9388540341e885723f70548982648e813e653f08d6fcf392ce1e57db221d41 2013-01-18 15:14:08 ....A 880936 Virusshare.00030/Backdoor.Win32.Farfli.akda-8ecb79e51b78fc27dc5aef9d2307eba52468e9887ca3173fa41d61697c10464d 2013-01-18 16:04:50 ....A 302406 Virusshare.00030/Backdoor.Win32.Farfli.akda-94c26f167a76fe21a585d74a7790131e54e3484caa8e82f8523b1f4c1326afeb 2013-01-18 16:10:50 ....A 346002 Virusshare.00030/Backdoor.Win32.Farfli.akda-95b8b0885427d20e12b7b3b0d2b7b121b143c0d31f8c8cef1a6b11e47cf8b300 2013-01-18 16:20:34 ....A 282694 Virusshare.00030/Backdoor.Win32.Farfli.akda-97acdeaed21c14b2e3478cd048fe6165a5a9a91d1214249dd4a045e2096a714b 2013-01-18 15:50:40 ....A 342933 Virusshare.00030/Backdoor.Win32.Farfli.akda-e743adf0d631029c65dd40de2c87223e7c2c49255eaed24f0fa25a69bc02863f 2013-01-18 15:46:04 ....A 669052 Virusshare.00030/Backdoor.Win32.Farfli.akga-0090850d81c6a2aab941e1801b6513b878d2e86f144bba20f5e165bd7c65eb09 2013-01-18 16:06:12 ....A 840499 Virusshare.00030/Backdoor.Win32.Farfli.akga-012c2fdc6f514d05b7c560f742de3aa9c4f10ae313d7077041629df290f23380 2013-01-18 16:05:02 ....A 624354 Virusshare.00030/Backdoor.Win32.Farfli.akga-0170a5d1f259a57e32553f585675c1e74bdc52c5d6093622511f18681535bcc1 2013-01-18 16:12:16 ....A 730295 Virusshare.00030/Backdoor.Win32.Farfli.akga-06385f6a8c219a8ed1b798b974d61da85a85ea198a133d7d4a87623dbd07d0ce 2013-01-18 16:34:22 ....A 784661 Virusshare.00030/Backdoor.Win32.Farfli.akga-1e95e230d49c71ef3ab8abf36ee594246d140d03a746dfeed34ae18a5ee93e9d 2013-01-18 16:05:02 ....A 765381 Virusshare.00030/Backdoor.Win32.Farfli.akga-205109378e505082b25a00e6d0096766d739919634b4a9ef3d9ca556a395d4d3 2013-01-18 16:38:06 ....A 595615 Virusshare.00030/Backdoor.Win32.Farfli.akga-2103e6cc696a042b275b9c7f12e447ed6b372115824d1de2fd8286903c3b3fba 2013-01-18 16:48:18 ....A 818884 Virusshare.00030/Backdoor.Win32.Farfli.akga-2199c96cd25f35cb1afd8e4f8c835036b467d4d7f7356bb2645124a1ccd311fb 2013-01-18 16:38:54 ....A 766353 Virusshare.00030/Backdoor.Win32.Farfli.akga-25decfd37669a2cd7bfd35c3b57d27d18addb8408f011873076db99a4eaadb26 2013-01-18 16:28:28 ....A 771788 Virusshare.00030/Backdoor.Win32.Farfli.akga-2d5129cdde06c51e924724f93bfc63fe501966d41e01f136681f8b8ef67db0f3 2013-01-18 16:34:22 ....A 717394 Virusshare.00030/Backdoor.Win32.Farfli.akga-2daeabb24d7bd88db6a6bcb84f242964b5adf60ae36f38b6f1031e1707d60323 2013-01-18 16:36:34 ....A 941393 Virusshare.00030/Backdoor.Win32.Farfli.akga-2e0fd5726231f78a15e2c342cb1d0b616ff4e6e7659c4231b420b5d1c1406052 2013-01-18 16:30:34 ....A 671631 Virusshare.00030/Backdoor.Win32.Farfli.akga-2e247686a3a03a2d7943ab63cde6d844fd6d94e923d513ae11441eafcf131bcc 2013-01-18 15:47:30 ....A 856974 Virusshare.00030/Backdoor.Win32.Farfli.akga-2eaf02ba1ecaf0047cfd72c5322bced3c5a062d83d5c85f6867baca46cb195bb 2013-01-18 15:54:10 ....A 717635 Virusshare.00030/Backdoor.Win32.Farfli.akga-2f68f160434df7312a6f5d728c16a11b7a17df515f7100303409c8b1ba03af96 2013-01-18 15:54:10 ....A 870376 Virusshare.00030/Backdoor.Win32.Farfli.akga-2f802dff6971bd57e92a759181b541350791284826ebcd0cd3787eb15c3386c4 2013-01-18 16:06:12 ....A 885095 Virusshare.00030/Backdoor.Win32.Farfli.akga-2fd46739bdb4158c475e2ae4589986a1a78d522ada86985b00cb15f8f0a57f07 2013-01-18 16:06:12 ....A 897122 Virusshare.00030/Backdoor.Win32.Farfli.akga-301137a48ae6a1f21f4f4f4805f6c0f57763056d12474d236370d7b24117c6dc 2013-01-18 16:05:02 ....A 768599 Virusshare.00030/Backdoor.Win32.Farfli.akga-301d3fdcd327d4fc02d64cb3e9c992b9c5a7cb6429180ce263d8af1c510ec65a 2013-01-18 16:48:18 ....A 717811 Virusshare.00030/Backdoor.Win32.Farfli.akga-3113d9e6945706891b1d0ad4beb7f4e998e78527f36cb19f648fadc442f59f77 2013-01-18 16:51:58 ....A 840607 Virusshare.00030/Backdoor.Win32.Farfli.akga-3177e9cb44463af8877c071030403b4f4759e991a4d1e9e90e3b5c79dfdc2c59 2013-01-18 16:09:34 ....A 809212 Virusshare.00030/Backdoor.Win32.Farfli.akga-350ee00e210476a6be6730820c6a04c7938541aacdd9edf860fe349dd4ca8d6d 2013-01-18 16:18:14 ....A 756131 Virusshare.00030/Backdoor.Win32.Farfli.akga-35552c0795874a8d26c1086784a7239de5ae9109c8e811771c7fa8b7092d7667 2013-01-18 16:32:22 ....A 818756 Virusshare.00030/Backdoor.Win32.Farfli.akga-3d73cdc7548bc30159d04e4919ca08d7d5c6225cbe2ff18cb58dd3ecf68948b0 2013-01-18 16:23:38 ....A 892674 Virusshare.00030/Backdoor.Win32.Farfli.akga-3de5cead2cbc34dcc93989bb0c822fa37942970510ea022d7d36ce43187b86f9 2013-01-18 15:44:42 ....A 691085 Virusshare.00030/Backdoor.Win32.Farfli.akga-3e0a929fa053e0f1a6fa261c147776396444f55395c499e00bb38d6ad1bc8ccb 2013-01-18 15:57:20 ....A 605044 Virusshare.00030/Backdoor.Win32.Farfli.akga-3f29241bfa6b0e7a318171acf5247f29c73c1a1f766a8de0cdf02fdcfdc41070 2013-01-18 16:05:02 ....A 637493 Virusshare.00030/Backdoor.Win32.Farfli.akga-3f35419dd57bc1dbaa3c3778aacb23aa5e071ffdd2805f7536290ff56f2509e4 2013-01-18 15:58:40 ....A 871410 Virusshare.00030/Backdoor.Win32.Farfli.akga-3f540949e97480ebfe6104cdd090088b5c3f0dc0293136d32abb59cfe731874b 2013-01-18 16:12:16 ....A 767395 Virusshare.00030/Backdoor.Win32.Farfli.akga-47cdcd0360e7e5827b8ca72ce3c7adffe6fe6417b7cb893ea009329a7c0ec6ec 2013-01-18 16:10:56 ....A 829847 Virusshare.00030/Backdoor.Win32.Farfli.akga-48edccbf10c460b52fc93b9cff95af31ea5489e46edef92a51913ab5a9c10da2 2013-01-18 16:16:50 ....A 831210 Virusshare.00030/Backdoor.Win32.Farfli.akga-49bfe62a7d114e0753bf31db4a06ff907673daa8737eb6fcc7f5d7fec598f61b 2013-01-18 16:27:58 ....A 905566 Virusshare.00030/Backdoor.Win32.Farfli.akga-4a46f9eb669b8baf11bc3428eba9cbf7f18ac53d2ff439cb5a5d86a01f3552d2 2013-01-18 14:30:08 ....A 770595 Virusshare.00030/Backdoor.Win32.Farfli.akga-4ac55a0b497e45a54d56015652c5576a7afa3b086ab71bf218d50c03469b93b0 2013-01-18 16:00:46 ....A 635709 Virusshare.00030/Backdoor.Win32.Farfli.akga-5a09314230edd54087e3170cc2ccca77f095dfb183ff1a185b9f29e6658c1d1d 2013-01-18 16:48:20 ....A 962473 Virusshare.00030/Backdoor.Win32.Farfli.akga-5b5accbb4724d09a031c0d3f43fa41c34923199108d8997a11e2eb1470714724 2013-01-18 16:10:54 ....A 870143 Virusshare.00030/Backdoor.Win32.Farfli.akga-5f4821dee8a84e04f8e6969245dc9fe9aa0864876a15a088d0b40de74aa2bf16 2013-01-18 16:16:50 ....A 775377 Virusshare.00030/Backdoor.Win32.Farfli.akga-60db480babd14f156edff46d16be0f8e1a042dad4faf234c2af061bdcd47043d 2013-01-18 15:55:30 ....A 495854 Virusshare.00030/Backdoor.Win32.Farfli.akga-6f0a8ac1aa2a3c72cb5815ab4fc488eee619aafaeb8bd76656c8f0d837502b08 2013-01-18 16:44:24 ....A 671917 Virusshare.00030/Backdoor.Win32.Farfli.akga-71e7b64704a377adf939253e736c15b42b8a88a62cce8ef915bec617b86425dd 2013-01-18 16:10:54 ....A 764495 Virusshare.00030/Backdoor.Win32.Farfli.akga-7b9ef6c43847c9df7f5a588300bcf54fcd729c8696878547219dcca390399402 2013-01-18 15:10:12 ....A 636285 Virusshare.00030/Backdoor.Win32.Farfli.akga-7f1334911a3f7d4cd39dffb2dbf636d47a24f0fb0027eb1285898663e8082861 2013-01-18 16:35:40 ....A 897856 Virusshare.00030/Backdoor.Win32.Farfli.akga-88a27bc55766d6360ea023810e99fbb8c984d6a76b1f5bf8bc9a74772c8dd613 2013-01-18 15:54:10 ....A 696416 Virusshare.00030/Backdoor.Win32.Farfli.akga-8a8ad7f361e3278dc4951d1ad1a3f4cb664ddc10fe3dbd1105a6afab53f2b727 2013-01-18 16:00:36 ....A 715383 Virusshare.00030/Backdoor.Win32.Farfli.akga-8b5f43fc9228ccc1e318ab12fa52d661adef9963a097163b45b3be296ee3ccb7 2013-01-18 16:46:40 ....A 656970 Virusshare.00030/Backdoor.Win32.Farfli.akga-8caffbeb770abb8e02064870371d06d8c9c0ae44b5cb3fb4a32991ba530121ae 2013-01-19 16:46:10 ....A 824819 Virusshare.00030/Backdoor.Win32.Farfli.akga-8d8cc3237a26b6114735efcfee92d655e93772dfd635ffb7d5f5575973677ebd 2013-01-18 16:13:20 ....A 811572 Virusshare.00030/Backdoor.Win32.Farfli.akga-93b4d7fc03fcaf143d27ef67160bd672715ebc58266dec952eeee9d7e3cc5ca0 2013-01-18 16:12:16 ....A 738215 Virusshare.00030/Backdoor.Win32.Farfli.akga-94e5e422048d2038e7204a3427948934ea0c6d5c4d0522f3aa19716b8e26dc12 2013-01-18 15:16:08 ....A 936960 Virusshare.00030/Backdoor.Win32.Farfli.fdg-50b3314ddce09da7d3ed22eaf30e71edab438a1738ca5bfedf6f75ad8331f793 2013-01-18 15:08:20 ....A 314144 Virusshare.00030/Backdoor.Win32.FirstInj.bx-7e6a4b700f9f4dcc9ca2bb1f8d276224cd5c5be65243c3c26d643240ed4fb5a9 2013-01-18 16:24:50 ....A 65338 Virusshare.00030/Backdoor.Win32.FirstInj.cse-06c4f14480faab45ba6a780f4c15cb595771f92b1565e11ff0b0204f03c87b30 2013-01-18 16:11:28 ....A 132314 Virusshare.00030/Backdoor.Win32.FirstInj.cse-24cf8fb882dd7fd4e58ee8aa1cf52d61bcefe4538dcfdb307ac31f5410935909 2013-01-18 16:17:14 ....A 134825 Virusshare.00030/Backdoor.Win32.FirstInj.dim-8fcb8d27e1ac7b5dc45256df29fee24403ca6f9901962c4af0a9064ec3088447 2013-01-18 16:20:52 ....A 172192 Virusshare.00030/Backdoor.Win32.FirstInj.ism-16b3582767244e529dc1bdecf0ccf682918cccac17424b259e1a97f145bf82e3 2013-01-18 15:51:52 ....A 748544 Virusshare.00030/Backdoor.Win32.Fluxay.03-1fe0e2adcc728bf648b77d3d4e9c38cb7c3530a68513df9b089a217465fda853 2013-01-18 15:11:48 ....A 246784 Virusshare.00030/Backdoor.Win32.Gulpix.a-8a1aad0b6078053ac86fd49e4b2494054cd9b5f4ae98112285adbaf4101d6d0f 2013-01-18 16:10:46 ....A 776352 Virusshare.00030/Backdoor.Win32.Gulpix.at-93e43e5bdb0620894a625ddf2bf7f38a55163ec8d2adc60248c315ad6c974b1b 2013-01-18 16:08:16 ....A 5120 Virusshare.00030/Backdoor.Win32.Gulpix.yvl-60a4ec8dac92b90c60a577288b64e068745eabf2adb0896f4932e6a452c42654 2013-01-18 15:49:56 ....A 236544 Virusshare.00030/Backdoor.Win32.Hackdoor.ct-57fb871cc8d6fb7bace43e20e9f77f77f723a9aad477b8cb1f864724064798a3 2013-01-18 14:19:36 ....A 639408 Virusshare.00030/Backdoor.Win32.Hupigon.auzt-41b9abc08fcdd013d051417be236c62a23f3cc40f6dc4d38803031feeca79bd6 2013-01-18 14:23:08 ....A 929408 Virusshare.00030/Backdoor.Win32.Hupigon.axbr-4407e59ab54313e82f6393e7c477aa964890fc384e14c6f124ef6b42e903b58b 2013-01-18 15:43:40 ....A 1086533 Virusshare.00030/Backdoor.Win32.Hupigon.cbs-103316832b8d00f85f4b9b3a317d700002936ce654e3c0ed2a569e4a52e0edc8 2013-01-18 16:17:12 ....A 1240261 Virusshare.00030/Backdoor.Win32.Hupigon.cbs-166739d234a59dce6d141d521c1d0dba8062c511c3766f14ae69f8465753218a 2013-01-18 15:54:58 ....A 871930 Virusshare.00030/Backdoor.Win32.Hupigon.cbs-3e805986ef8213bf7ff0cf8f9957b9ce34558400d0520497e63ee5aadb4400e1 2013-01-18 16:51:34 ....A 1027066 Virusshare.00030/Backdoor.Win32.Hupigon.cbs-410d37dfb5994ab42bc9dda8ed8ca8457eb50ccc31009f3b5f44824e80cc7476 2013-01-18 16:21:26 ....A 1199853 Virusshare.00030/Backdoor.Win32.Hupigon.cbs-4a69cf57c5abe8f6d8ebd5dbd8a2b21ad5ea4eaacc46b2f2742274000862d4f9 2013-01-18 16:16:22 ....A 463908 Virusshare.00030/Backdoor.Win32.Hupigon.eez-5fd345ccd80613f4f78cd06bea085e74fd626aee790af6d3170b2a56a808ed8a 2013-01-18 16:05:46 ....A 4414958 Virusshare.00030/Backdoor.Win32.Hupigon.mrzd-46f8edf65918177f4ab36607f7e65b7d0246af4ff4d54d337611c4be9c83afff 2013-01-18 15:00:24 ....A 749768 Virusshare.00030/Backdoor.Win32.Hupigon.mrzd-7b3c1dbe5e4c59f3612950d86efdebf950545e82e979a35f7f8af2cbbe4809fa 2013-01-18 15:52:58 ....A 898560 Virusshare.00030/Backdoor.Win32.Hupigon.pv-352e4f6c4e7cbc3dd76ff5dc5b19c0e6ee777cc467f50e04d8c1da6bcf02713d 2013-01-18 15:26:12 ....A 3812864 Virusshare.00030/Backdoor.Win32.Hupigon.rxza-ff79440e6da8f2818636de12ca26802f31c9da3d1471f7f7dffe7b0ab716c2df 2013-01-18 15:46:30 ....A 387091 Virusshare.00030/Backdoor.Win32.Hupigon.sbdm-2f32c3a5efab7f5a5f2ee4e8e6689e834902152c8639a13c3aa24999b49ce59e 2013-01-18 16:28:32 ....A 387569 Virusshare.00030/Backdoor.Win32.Hupigon.sbdn-1e616fb5344b559ad3a4c4695bd55b2a72976a36c3a5584b0fc65715923b6661 2013-01-18 16:39:48 ....A 391148 Virusshare.00030/Backdoor.Win32.Hupigon.sbdn-21d57c3f34c1cb03bd0bb4c91cf6da785a34e75d55ae7af693d47e74fb105ac8 2013-01-18 15:35:26 ....A 20363979 Virusshare.00030/Backdoor.Win32.Hupigon.ubvv-b5b240d1c4152bdf84f731a2beecdfae8af4a0e60dc9b7307921641417668b5b 2013-01-18 14:39:36 ....A 1383671 Virusshare.00030/Backdoor.Win32.Hupigon.usbf-4f94dd219b0cab514601935768f247ff58e1256780bc2c4d31d5918cebf1acea 2013-01-18 15:11:16 ....A 716801 Virusshare.00030/Backdoor.Win32.Hupigon.usne-8e30fa6550f210cb73bc066d7e68f1eea7dceac085cedf9c68e5101872663384 2013-01-18 14:50:52 ....A 36875 Virusshare.00030/Backdoor.Win32.Hupigon.usuw-6c0be001baf1477e193c874ffcf2baa279797c15a79c1a9233143882ddee4bdd 2013-01-18 14:29:14 ....A 98304 Virusshare.00030/Backdoor.Win32.Hupigon.utge-4597c64513642c54775fa16ffa8141e3c78615975c585d47bc1280a863d268af 2013-01-18 14:30:30 ....A 85681 Virusshare.00030/Backdoor.Win32.Hupigon.utjd-4abe5e652f29c6d17fadee36b2a000cc0f7a0ba5171cfc24f609b1e693890a4b 2013-01-18 15:43:24 ....A 561152 Virusshare.00030/Backdoor.Win32.Hupigon.uxfi-8a98be24dffc3a36b8b7b783c4ffd4f9c38c9bd1ebcad7f0f2f3f56e4904a6d7 2013-01-18 16:52:28 ....A 21504 Virusshare.00030/Backdoor.Win32.IRCBot.aaq-7132dbe642a4ce734769f4f6e8a9aaff9fb447e27bf7cfccb22694835884da7b 2013-01-18 16:34:12 ....A 57301 Virusshare.00030/Backdoor.Win32.IRCBot.gen-7c7d99fa8630635f57587cefb0cb1327007e08e8cbd8394f7cad8ba86211b3a1 2013-01-18 16:44:30 ....A 205831 Virusshare.00030/Backdoor.Win32.Inject.yqg-8c70b2d62ddbfdbc0215375a2e98d4ef535730ab3ae78c2bd730ae075077e834 2013-01-18 15:47:20 ....A 232448 Virusshare.00030/Backdoor.Win32.LolBot.bsxc-8a221b6229919f9c892b292176936e5721c0093475f9ea8763ac3f6a7aa27cae 2013-01-18 14:37:04 ....A 114688 Virusshare.00030/Backdoor.Win32.Nbdd.oiv-4ec97315d8a7be798b97746aea8572fe56c7b45e1f30702e779be741bf684456 2013-01-18 14:22:56 ....A 1242112 Virusshare.00030/Backdoor.Win32.Nbdd.ovt-43e1cd6473539da074c503c80bc10ce082ad894e84f9f32551887d2f52909a62 2013-01-18 14:32:24 ....A 41472 Virusshare.00030/Backdoor.Win32.Nbdd.wev-47ba0b4d5e1ba323bc66a1ce7cdb606426ba2c392b8b010f7cd5d70147e6f5a2 2013-01-18 14:50:06 ....A 75776 Virusshare.00030/Backdoor.Win32.Nbdd.wev-6b7cce36bed5260d8898031517279c8e1f8c3212411bdb2c0824150f6591a638 2013-01-18 14:54:42 ....A 95232 Virusshare.00030/Backdoor.Win32.Nbdd.wev-6e5741e33d4628de86b21e17be48c83d10514c5b6177eebd2cb236d693839459 2013-01-18 15:51:08 ....A 95232 Virusshare.00030/Backdoor.Win32.Nbdd.wev-6e5e4340406880737f1fcaac40d358fb7ce2a4b27a78684d360915fd3ae3497e 2013-01-18 16:06:14 ....A 95232 Virusshare.00030/Backdoor.Win32.Nbdd.wev-6f8081a286842cef3938d765d55ad8e60d7d0007fe7c2e2ff8d2824e5c0379aa 2013-01-18 16:45:36 ....A 55340 Virusshare.00030/Backdoor.Win32.Nucleroot.ks-310d02cd6d48c368e04d7470e2550db378c1d562034b96c295aa175526935e3d 2013-01-18 14:22:10 ....A 96256 Virusshare.00030/Backdoor.Win32.Nucleroot.ks-48227473de0b0797e68607a79e701498230ec0eed1690686f1cea000874046cb 2013-01-18 14:03:06 ....A 122880 Virusshare.00030/Backdoor.Win32.Nyara.aq-35f373de68bc16e1f0f4da3b92ad0dcbbc8fd202ab26cd060eb51412f5860184 2013-01-18 14:16:44 ....A 331776 Virusshare.00030/Backdoor.Win32.Nyara.aq-3fc58f4f27c9b4f8be20491c3c126eabb125d40a39fee0d63a64c53b72214ee2 2013-01-18 14:16:52 ....A 827392 Virusshare.00030/Backdoor.Win32.Nyara.aq-3fcd01e1b4fac842e96d8c1da38d6b86634f444536f61cc1f434a40746339702 2013-01-18 14:16:44 ....A 212992 Virusshare.00030/Backdoor.Win32.Nyara.aq-3fd5767bcb1c9d647f1bf57fbc08f74f3a005eaef77f178849474648b972829a 2013-01-18 14:29:14 ....A 73728 Virusshare.00030/Backdoor.Win32.Nyara.aq-4a424e8370f40161e6d08f192aa830935b0943bddf696299dd21200c3d06dd7d 2013-01-18 14:36:40 ....A 475136 Virusshare.00030/Backdoor.Win32.Nyara.aq-4e3fb983ea7d0a1780106cd7dadf90ac1df45c48c16b44fbec0b0e9a4bf7f202 2013-01-18 14:38:30 ....A 143360 Virusshare.00030/Backdoor.Win32.Nyara.aq-4fa3cf8efb8882f79f42b91ce042cf6cd86e36e809561a8e58fa042f8be6c4ba 2013-01-18 15:18:50 ....A 143360 Virusshare.00030/Backdoor.Win32.Nyara.aq-515bad7e41c0b7bad1c4f97a7968471e201ce3f1645ab959997aa758c47d8446 2013-01-18 14:39:20 ....A 163840 Virusshare.00030/Backdoor.Win32.Nyara.aq-5a285c14f36dc4f30da5aafa5e8e3321a6043fee60d9877a8c050273b962c280 2013-01-18 14:42:16 ....A 331776 Virusshare.00030/Backdoor.Win32.Nyara.aq-5b43f0b217a2b9e75ed6393ac3c845587e80f28d39cdceaae213261b9b7f9da2 2013-01-18 14:47:42 ....A 143360 Virusshare.00030/Backdoor.Win32.Nyara.aq-5efd84d9a70dc2b9c5056cbdac081d3acdb8361c48af13d5204fc0c46e053580 2013-01-18 14:46:50 ....A 331776 Virusshare.00030/Backdoor.Win32.Nyara.aq-5f0ac9a73c2bfbb28ba01b73962e7c748d578f909e7c8a591b3b2d7225b518cb 2013-01-18 14:52:34 ....A 475136 Virusshare.00030/Backdoor.Win32.Nyara.aq-6d248eff39e02183ac31f553767cea45d37b4ac702c579ce3b44bd0dfa34d241 2013-01-18 15:10:12 ....A 475136 Virusshare.00030/Backdoor.Win32.Nyara.aq-7f0efde5d8e9ad5f547ebb4254f6d8363e1c52358541e72985b01057f4484726 2013-01-18 15:17:20 ....A 143360 Virusshare.00030/Backdoor.Win32.Nyara.aq-8b7a5030730cf6eb7d6ca652f9d51b1bccca2ab273e58663ef727ae9fa3272c2 2013-01-18 14:13:40 ....A 379664 Virusshare.00030/Backdoor.Win32.Optix.am-3ec52397d208b9b8305a284a05f76213671c3ce07dffdc189104b833eab39c2b 2013-01-18 15:08:10 ....A 54870 Virusshare.00030/Backdoor.Win32.Papras.agqu-8d58ec556104c353caaa2dcdb7d606454673a9bd99f98e749564f7c5cc587d77 2013-01-18 14:51:36 ....A 80135 Virusshare.00030/Backdoor.Win32.PcClient.dnku-6c706b3847a92a539366449260689ee5447b6d7bfd44519ecf97c31476de02ae 2013-01-18 16:46:42 ....A 109904 Virusshare.00030/Backdoor.Win32.PcClient.fiqp-30d4a8bb209ca6ec0282deafe8e010609f2724ef246aa4a25c9ae9e52303a99e 2013-01-18 14:09:30 ....A 109904 Virusshare.00030/Backdoor.Win32.PcClient.fiqp-37b0919c5eae9409184b46416f6107d3b06e8ac1de755721956e4ab0325780d8 2013-01-18 15:22:14 ....A 102376 Virusshare.00030/Backdoor.Win32.PcClient.fitl-52bb70148e23b702de2131dcc6c999584f394716939482975fc6f2d498074c5d 2013-01-18 16:00:12 ....A 104648 Virusshare.00030/Backdoor.Win32.PcClient.fito-6fbeb301acc9fc96871f670e1d416f4a5564c312a8bc72fa8d460e07efc38154 2013-01-18 16:40:22 ....A 101000 Virusshare.00030/Backdoor.Win32.PcClient.fjvm-1125187da1a5be00a465dfd601acfbc1014e60941078c78ac7d56c5dfe230665 2013-01-18 14:13:32 ....A 101000 Virusshare.00030/Backdoor.Win32.PcClient.fjvm-3ea4a2f8781252b8293aa760db82564be66d6dfbefe6306fbf85f9b01b4aed54 2013-01-18 14:42:56 ....A 101000 Virusshare.00030/Backdoor.Win32.PcClient.fjvm-5c6e004b2fbe1738d3b09f1adab7a63763b366b5b6d03d97293245402728befc 2013-01-18 15:10:52 ....A 101000 Virusshare.00030/Backdoor.Win32.PcClient.fjvm-8ddc0a6c078d04584018d5c1fc5b29a1b750bc0bf6269fc8d82a4897c5ff04b6 2013-01-18 15:13:00 ....A 101000 Virusshare.00030/Backdoor.Win32.PcClient.fjvm-8ea5251318609d94fd2b28e2a90835b7d4f82832b7c1b7eac8e011afbeabe031 2013-01-18 16:06:04 ....A 84160 Virusshare.00030/Backdoor.Win32.PcClient.gben-7ba18a68e99e560273bb5b1737ad658bc2632c85a23ac62e8163d1b8f6aacf65 2013-01-18 16:35:46 ....A 17408 Virusshare.00030/Backdoor.Win32.PcClient.gcbp-072dfa81daa511b48dbc1949abf76ed1b776083009f9291c1379e6f892358dba 2013-01-18 16:36:36 ....A 17408 Virusshare.00030/Backdoor.Win32.PcClient.gcbp-0f32d89d0e8ffdf3a16874e01cf1f47fe35b4fdf0fd30fbcb10abe69db4dfbf9 2013-01-18 15:49:30 ....A 17408 Virusshare.00030/Backdoor.Win32.PcClient.gcbp-2ec964471df0ba6aaab1ef2fe56fa361f82f20a9c401d7bc9dfcad3ac01eff33 2013-01-18 16:38:14 ....A 17408 Virusshare.00030/Backdoor.Win32.PcClient.gcbp-30793844a16a8a8d65a1e2d6d4e0dee9823d2dc28374706486b1bbf0df610828 2013-01-18 14:08:20 ....A 17408 Virusshare.00030/Backdoor.Win32.PcClient.gcbp-37bfd7749eb9395b2c1113cbcb1541643d98297c0632773406138851e5d58a62 2013-01-18 16:35:20 ....A 17408 Virusshare.00030/Backdoor.Win32.PcClient.gcbp-3fc9479a234575ac9acae2027843df70dcc5c7a6ded7cae9c24bacf8d9ae7305 2013-01-18 14:21:40 ....A 17408 Virusshare.00030/Backdoor.Win32.PcClient.gcbp-43946a9dde14dfa63c6998871e5ee66e7924425944a97074d8a250296083230e 2013-01-18 14:35:22 ....A 17408 Virusshare.00030/Backdoor.Win32.PcClient.gcbp-4cce436394e891e942b6fb3996908e576b557cce9b4073bafea05916fb5ea30a 2013-01-18 15:22:16 ....A 17408 Virusshare.00030/Backdoor.Win32.PcClient.gcbp-520c9950766006fc338f920027605240b32cc51eb8ae2b7b2f18cf43faa1712c 2013-01-18 16:45:08 ....A 17408 Virusshare.00030/Backdoor.Win32.PcClient.gcbp-5b5c95991b8480590a1f9a40fc9244a7dc151f8a41000bf4a5103ae2abd8c36d 2013-01-18 14:43:04 ....A 17408 Virusshare.00030/Backdoor.Win32.PcClient.gcbp-5c83838e527ff7407c2e6581a15f8d306931ef1213abe878ecdd02ae9652f460 2013-01-18 14:44:34 ....A 17408 Virusshare.00030/Backdoor.Win32.PcClient.gcbp-5d840a3b90ac4cf1e498dcb9bb1c9c4aabe89364714c5e4e140d6f87bf7931fa 2013-01-18 14:46:58 ....A 17408 Virusshare.00030/Backdoor.Win32.PcClient.gcbp-5f8bccd232caf28157e7e6f7513f52215ab54b2549aecfe52543c0e8f04f99db 2013-01-18 16:37:26 ....A 17408 Virusshare.00030/Backdoor.Win32.PcClient.gcbp-70a667dee66942cd5202bb124bb1fa6e7fb33b8fdcba59c13438aca5838d2197 2013-01-18 16:51:52 ....A 17408 Virusshare.00030/Backdoor.Win32.PcClient.gcbp-74ac267f4139a7db392e50fefd2a3f5a14f870bab309427a4a19175652e06c16 2013-01-18 15:18:48 ....A 17408 Virusshare.00030/Backdoor.Win32.PcClient.gcbp-8ba7a5ad33b7046af0dc795ad4cc4f13cbf02e577f404840cd6d028d948294b8 2013-01-18 15:15:54 ....A 102024 Virusshare.00030/Backdoor.Win32.PcClient.gciy-8b22c341f75b5c0dd8ef9dddc6cb2e72fc72573ef277e0c1a0b033d56d8bf7cd 2013-01-18 14:17:20 ....A 172032 Virusshare.00030/Backdoor.Win32.Pex.jt-40d71d83127631f34bb5eadc6159ede5435c434de7d0f7ea8a8a5ac5ecd04eed 2013-01-18 15:48:54 ....A 1265200 Virusshare.00030/Backdoor.Win32.Phpw.dpx-00b2d38ad02341c0727d7e1b47e753d5493221be1a464f61a64603a66cca2f08 2013-01-18 15:49:56 ....A 1205832 Virusshare.00030/Backdoor.Win32.Phpw.dpx-6e432e72d99414d9b5734c71b1a330e88050064f7a193bbe9de9d80692b9f2b5 2013-01-19 16:43:26 ....A 1246771 Virusshare.00030/Backdoor.Win32.Phpw.qo-74d50c817b171e4b06106525493602f7a2564709ce3b89cf71c2cd03873e6f88 2013-01-18 14:19:04 ....A 327680 Virusshare.00030/Backdoor.Win32.Poison.aec-4206910db10e18880aaf788d8fe3c8a83bd5e8052159b639cbc5671a27224554 2013-01-18 15:21:36 ....A 129328 Virusshare.00030/Backdoor.Win32.Poison.aec-52862681347605c7ea8da9f682452895818dcfd9ec59a36055ed56876a81387b 2013-01-18 15:24:08 ....A 12288 Virusshare.00030/Backdoor.Win32.Poison.aec-a2cb73fedd3d4aea81866c1f0b2e84a133cb66c4e42ce56725099a16de70dcd0 2013-01-18 14:19:34 ....A 8964 Virusshare.00030/Backdoor.Win32.Poison.cjbb-4206877d0c9b8f19b5fabcebd20d881c282b8071a28ae897ba7cc88eaa51877a 2013-01-18 14:37:40 ....A 6144 Virusshare.00030/Backdoor.Win32.Poison.cjbb-4f45dca61c56e350c8979bfbda082dad63a9810a49fa0b4fe02808e854e89057 2013-01-18 15:24:58 ....A 4255744 Virusshare.00030/Backdoor.Win32.Poison.fkhh-0b1eca9c437f730e7c67e82ce772145dfda17d757f4517b26336f44023b23fd7 2013-01-18 16:08:48 ....A 549386 Virusshare.00030/Backdoor.Win32.Poison.flzo-159bac48754d4489aef88a08fcd4eff5707c8be0d6f3964c741f0b07732a5125 2013-01-18 16:24:02 ....A 676352 Virusshare.00030/Backdoor.Win32.Poison.fnfp-0f5e1e5b5be7f5e8c74e57f94c40e028e2f652515888867b656ca8d25250b11e 2013-01-18 16:00:12 ....A 258123 Virusshare.00030/Backdoor.Win32.Poison.fsuu-013f4f0f0aef536e830a032847edab6eb7c9e293abaf2be448e81d9d1ddd821a 2013-01-18 16:47:08 ....A 287744 Virusshare.00030/Backdoor.Win32.Poison.fsuu-11e8197651ba2fc0d6bf41de99fdea90a97027577622f485b05068c691b64fdf 2013-01-18 14:01:44 ....A 287744 Virusshare.00030/Backdoor.Win32.Poison.fsuu-35e6a0b91687886f85672d4a35aca7f9280ecea41f9fab6b366d6add15367095 2013-01-18 14:10:52 ....A 287744 Virusshare.00030/Backdoor.Win32.Poison.fsuu-3c9c83fdbd3274ef985fc53f469dd34b5ef762c8ef821394f1e8319cfd84e1f0 2013-01-18 14:18:08 ....A 287763 Virusshare.00030/Backdoor.Win32.Poison.fsuu-40a6d19b00e9505549e99cad869fb0bd01273071ecc4ea50fe2112859f2bbb04 2013-01-18 16:51:30 ....A 287744 Virusshare.00030/Backdoor.Win32.Poison.fsuu-41015a60cfd9fc96be62b33ba23c4b41a6cd80d06df0739cc0013e1c48aa8a5e 2013-01-18 14:22:40 ....A 287744 Virusshare.00030/Backdoor.Win32.Poison.fsuu-4384eb7d2a96f76d90447da1a19f12cedaafa9e893201ba01689a7dff94f4aea 2013-01-18 16:18:12 ....A 287744 Virusshare.00030/Backdoor.Win32.Poison.fsuu-47ffeeac69e3fc22add2a74732ae77259f36c116ea49002051c87aee35d59bae 2013-01-18 14:31:28 ....A 287744 Virusshare.00030/Backdoor.Win32.Poison.fsuu-4b2efa9d7f2ca50e0c3ab852efdb7a5cad29215e4ca2ef1c82e73bb01b609b3f 2013-01-18 14:31:38 ....A 287744 Virusshare.00030/Backdoor.Win32.Poison.fsuu-4b52f7f873b772e1eb8903d78779b4ab53fe3e7806acfecc7131304a864c9b1a 2013-01-18 15:16:24 ....A 287744 Virusshare.00030/Backdoor.Win32.Poison.fsuu-50f694aefb7f220887bf6026be34b0c59ab29cae09ec0441e12833b3bc1758e5 2013-01-18 14:41:18 ....A 287744 Virusshare.00030/Backdoor.Win32.Poison.fsuu-5b62ee426776c71359cd94b46b122dd5df43a964405ee5df0d45c3f5cb66ce95 2013-01-18 15:51:50 ....A 287744 Virusshare.00030/Backdoor.Win32.Poison.fsuu-6133d4f36f30acd808035fb16d70c40deb1ce51f37e745fdaeaf81729f76db8b 2013-01-18 15:07:44 ....A 283136 Virusshare.00030/Backdoor.Win32.Poison.fsuu-8d1f3a6e281eb8aa103daa60d46f5eebf4ea7400ef0a1a368747a5f2bcc36449 2013-01-18 15:08:10 ....A 287744 Virusshare.00030/Backdoor.Win32.Poison.fsuu-8d57a63767b8fb2b65fd361bc8be21738deb758df28289ad0c27115ccfa4b4f5 2013-01-19 16:45:16 ....A 1503392 Virusshare.00030/Backdoor.Win32.Poison.fsuu-8d97a43e50c840cf5d32f68e34b0dadc3ef404ff84b876bf3e2799548afdcd95 2013-01-18 15:11:08 ....A 287744 Virusshare.00030/Backdoor.Win32.Poison.fsuu-8e2a6275bbccacbc7da5ed751a3b39d0e8b7d8e5d07ffecbef4c937ec433a953 2013-01-18 16:35:14 ....A 287744 Virusshare.00030/Backdoor.Win32.Poison.fsuu-e8972f0f2fba12d760f8c067d885f792102637d3f22b7130cf6c24af43efe604 2013-01-18 14:52:22 ....A 801280 Virusshare.00030/Backdoor.Win32.Poison.fuml-6d0438f80d2e3bac369d1fa7310304fdb26f84b00cb6826ee7f42ae4981f898f 2013-01-18 14:03:12 ....A 598528 Virusshare.00030/Backdoor.Win32.Poison.fuwf-36165b4c05873075e9e6e2385b3284c8f2e97f9688268258fcdc023a5d0b2902 2013-01-18 14:42:50 ....A 1499136 Virusshare.00030/Backdoor.Win32.Poison.fuyt-5c5661c3e3fad2bc207cdd7a745d667adb16f66c6f4f10babe409e87432afc31 2013-01-18 14:11:54 ....A 337248 Virusshare.00030/Backdoor.Win32.Poison.fwao-3da96e9452da469217a7e69fc3cf4f6d4447fe74d1dd6635c06e181a8c62d1d8 2013-01-18 16:01:06 ....A 345180 Virusshare.00030/Backdoor.Win32.Poison.fwca-8bc20076907be03cf458b6b2bfe52713f85e1fb13500212932f2819536db9185 2013-01-18 15:19:16 ....A 62976 Virusshare.00030/Backdoor.Win32.Poison.garz-51bacfc88746d19c80c15e9c498d17862c90a39c1db2a1d79ae347b6cdf65e5b 2013-01-18 15:01:14 ....A 392442 Virusshare.00030/Backdoor.Win32.Poison.ghpx-7bd83529b01ec0f4feef7b3e2db44f5633623dd9bb8bb61728d674536670b8e8 2013-01-18 16:52:12 ....A 36349 Virusshare.00030/Backdoor.Win32.Poison.gmqt-030c452d503c09c7af842c46e6de795afc54973e3dee143957114fa7d68f0ca7 2013-01-18 16:28:22 ....A 36349 Virusshare.00030/Backdoor.Win32.Poison.gmqt-0ecf672e2b833e5260033314a7ddb7a7cca59c0e3ae1ad6eef51c91bfd8be20b 2013-01-18 16:29:38 ....A 36349 Virusshare.00030/Backdoor.Win32.Poison.gmqt-0ee47d7a917d193a03a293617655447df69ccd9993de55e21b0ba656c1e8f1dc 2013-01-18 16:40:56 ....A 36349 Virusshare.00030/Backdoor.Win32.Poison.gmqt-21324ea3dbb9166ee1124743af4c2401479b1cbc44901fe6e4bd33ffc98271a2 2013-01-18 16:25:16 ....A 36349 Virusshare.00030/Backdoor.Win32.Poison.gmqt-2e3e87c51c3bdbf3732d9b2ea35f05b65db5cac9673527940575d289ea4e284d 2013-01-18 16:27:16 ....A 36349 Virusshare.00030/Backdoor.Win32.Poison.gmqt-2e6971c485e44bd8cebd9c2e2e99f6a5812d180671d1b864fb7afb3a27967527 2013-01-18 15:51:58 ....A 36349 Virusshare.00030/Backdoor.Win32.Poison.gmqt-2ee0630c5cecc8b7f1b5c4c708adc0d1529ae09a7bbd10dfaba21ca04de4b4d4 2013-01-18 16:18:54 ....A 36349 Virusshare.00030/Backdoor.Win32.Poison.gmqt-4a24e51ba3ba99d074fb7cec1fa65383b76ebc6552673aca2d441e076304c702 2013-01-18 16:00:10 ....A 36349 Virusshare.00030/Backdoor.Win32.Poison.gmqt-59cc67fefdf8ec4818898840511423209ccd45f233ebdb5b953a1b720d13cf9b 2013-01-18 14:04:50 ....A 19167 Virusshare.00030/Backdoor.Win32.Poison.gwqq-3b0aa82e9425a747631f7764adfe2bb28db79c873c4e793dd336d4999e091c5b 2013-01-18 15:07:08 ....A 26238 Virusshare.00030/Backdoor.Win32.Poison.hedg-7eb590fdd9b3d4f135b861d5c17cb6a436b068952235c5e65294aeeeee75d809 2013-01-18 16:16:50 ....A 205205 Virusshare.00030/Backdoor.Win32.Poison.hfwc-47d26ae0dccd2f36d782a7814f6be96241268fb598940e558ec59103da348193 2013-01-18 15:51:10 ....A 24720 Virusshare.00030/Backdoor.Win32.Poison.hjff-8efd7fa6964f98a6018920321cb67dbef964b020469f93ea2d4a4d8fa2fb0ac6 2013-01-18 14:09:28 ....A 81920 Virusshare.00030/Backdoor.Win32.Poison.hkcu-384eb3b37bae7e473236f6b04f44954de7ffc9fd0327de755868f8c08048874a 2013-01-18 15:20:44 ....A 81920 Virusshare.00030/Backdoor.Win32.Poison.hkcu-51fe754886841b12dc6714c1692f2fe1c625ae4d906d0f2f7a7671f826714cf2 2013-01-18 15:22:12 ....A 81920 Virusshare.00030/Backdoor.Win32.Poison.hkcu-52770f88fdb4e4234fc31f41cc8c45e81014660aa5414a7679e9735f948e3ddf 2013-01-18 15:16:02 ....A 81920 Virusshare.00030/Backdoor.Win32.Poison.hkcu-8b2932845e04816bd11ec18fa6b4b6faf060bc666dde944cef394fbaf4d07ae6 2013-01-18 15:12:50 ....A 81920 Virusshare.00030/Backdoor.Win32.Poison.hkcu-8ea11bf5a66085829953ededbc1ce893cc5c1a6ba29c64090e81bcf4ae221e16 2013-01-18 14:09:10 ....A 781479 Virusshare.00030/Backdoor.Win32.Poison.humj-3c59345e4ae8b3f56743d6adf15a964347201b27b9f80a1b2714e6715b90108a 2013-01-18 15:13:08 ....A 95328 Virusshare.00030/Backdoor.Win32.Poison.hyrt-500ab513b774c579b8edea303b2c6b63c06edf33ca4778a11239e0c2284656b3 2013-01-18 15:53:50 ....A 95328 Virusshare.00030/Backdoor.Win32.Poison.hyrt-6e678f88507d1375d0f8bd4f95ae0774b93650772ef71394c80aa475dd729d59 2013-01-18 14:24:56 ....A 5452 Virusshare.00030/Backdoor.Win32.Prorat.aihi-48ebcd200f6ad2fe6f82a0b410c7faff45019af24739a5de07f951f5bfc87569 2013-01-18 16:10:28 ....A 503810 Virusshare.00030/Backdoor.Win32.Prosti.bu-47d23c721c9f9edf5684d140bfb6b1471aa8f7d0e1fbca87a07083610e4a62f7 2013-01-18 15:16:40 ....A 192512 Virusshare.00030/Backdoor.Win32.QBot.ppu-51399663bd461dd445534ace58ed88b6a9f1bb9be23200091b5c1cec6c7c2341 2013-01-18 16:06:36 ....A 221184 Virusshare.00030/Backdoor.Win32.RShot.xra-158a02c2bdfcd3ab2adb4ca82bf01506ffec08fdc7ccffaeaf213582419b2334 2013-01-18 14:13:44 ....A 804352 Virusshare.00030/Backdoor.Win32.Rbot.aliu-3ecc1315a3a0ce03d9ecaa55cd6076587672d530aa31281b04cb36762ce87170 2013-01-18 16:04:30 ....A 105498 Virusshare.00030/Backdoor.Win32.Rbot.blkn-5fc09dcbcac8a6ffe1b73c3666232599bc416a210ccc480ec0251b5722b71023 2013-01-18 15:50:14 ....A 219136 Virusshare.00030/Backdoor.Win32.Rbot.gen-00488893d919de3f2e2c14b1158ca75d4395f3063698cd6887fc851f70e8af15 2013-01-18 14:49:10 ....A 20480 Virusshare.00030/Backdoor.Win32.Ripinip.zeu-6a6df86b4bd2fb3118df3b8caf786a30e47df29bf337929f6f98fede24746eff 2013-01-18 16:00:26 ....A 81920 Virusshare.00030/Backdoor.Win32.Ruskill.abjo-015f2e1b7d806a79281e83afe124c068333503bbb002b31f2165561d4c91fe09 2013-01-18 16:32:34 ....A 166968 Virusshare.00030/Backdoor.Win32.Ruskill.hvv-0e75ec61c1fc719a6bce89ba1bcbd43063629e295f90fb849f88f9637220dc0f 2013-01-18 16:05:02 ....A 61440 Virusshare.00030/Backdoor.Win32.Ruskill.hvv-5a4c70a2d57ea0058edc415ac9c58a6815ac3651543afe223d7591b818ec77d4 2013-01-18 16:33:52 ....A 147456 Virusshare.00030/Backdoor.Win32.Ruskill.pux-4a723a1700c83ae79c1059691d68c179714d4ba7bd88c6efcdbefd8929c082bc 2013-01-18 14:27:34 ....A 72251 Virusshare.00030/Backdoor.Win32.Ruskill.rhf-49a679be4f5fd4bfa6a42fcd14a7875246962ad6e993a0cc1aff95620276554d 2013-01-18 15:26:12 ....A 62537 Virusshare.00030/Backdoor.Win32.Ruskill.rqm-222c22da56d617af6c94981a5cc12226f5ee908bab5431abcd6defcc34538083 2013-01-18 15:36:32 ....A 172032 Virusshare.00030/Backdoor.Win32.Ruskill.rqn-1ac9de313e2c83e6e3af27ade70744754f508e411774ccc1fa4871681ebced0f 2013-01-18 15:10:54 ....A 165828 Virusshare.00030/Backdoor.Win32.Ruskill.ryu-8de6ca0bcff8128769d75a1ebf2407e2ce46ea8c6a4c807d5de88fedc5c3c96f 2013-01-18 15:22:14 ....A 146944 Virusshare.00030/Backdoor.Win32.Ruskill.wcj-5241cbcdb508b5e8aa5bc1862c098b69b1890700b0d2a0ceee71f462433dee5f 2013-01-18 14:55:18 ....A 265728 Virusshare.00030/Backdoor.Win32.SdBot.aghc-6ecf35fdae7b1e3772ef7b77f07b4e7f91444d4a8836e871c699b60a29a23edb 2013-01-18 16:16:38 ....A 212480 Virusshare.00030/Backdoor.Win32.SdBot.aop-7c15212a99be20cca762fe2bc571c97917914a6c7bbdd79d1ddb012758cc0b4a 2013-01-18 15:47:16 ....A 116224 Virusshare.00030/Backdoor.Win32.Sdbot.afzk-8a13549e7e2a399fbfef966463eec67083b9938b8d01196010e53957efd66f84 2013-01-18 16:10:44 ....A 311808 Virusshare.00030/Backdoor.Win32.Shiz.khvl-93e2f350acc2f09665d1211e25b5e1dd8874326002d93844ec7d5b49e822a5d7 2013-01-18 16:09:46 ....A 311808 Virusshare.00030/Backdoor.Win32.Shiz.kmji-3022b5b4f9332d55881a9b5f68c5d91f43c78ac1b8ccd66e514da7d5c9d88077 2013-01-18 16:43:04 ....A 311808 Virusshare.00030/Backdoor.Win32.Shiz.kmji-4057f46174424ce16a2a71a5ae16189677af483459b2ec8920ab9a96aae10eaa 2013-01-18 16:29:12 ....A 73216 Virusshare.00030/Backdoor.Win32.Shiz.kour-3daff0f73cbae01dbf56175e59dc25ea0bfc3d890340ed89c2df337f1dff41f7 2013-01-18 16:02:10 ....A 75776 Virusshare.00030/Backdoor.Win32.Shiz.kour-3f944c6844d96e00bb489de7a9ba87557f53c436919afc6f0624356a0c3af4bf 2013-01-18 15:17:56 ....A 73216 Virusshare.00030/Backdoor.Win32.Shiz.kour-51894e7987f77388315288e70a78a5a1d5fdb0207ac0f67e44228db62b7e0dcc 2013-01-18 16:28:38 ....A 285184 Virusshare.00030/Backdoor.Win32.Shiz.kpki-1e77a91ec5bd1224e61e38f682ffcca8f8f0e4955636fbaa5d920ebf24ab15d7 2013-01-18 14:08:22 ....A 319444 Virusshare.00030/Backdoor.Win32.Shiz.kpki-37cce2df415eda7c44904f62df5068b9d206eddf644af54d89a314fec514344f 2013-01-18 14:42:14 ....A 278528 Virusshare.00030/Backdoor.Win32.Shiz.kpxz-5c06a768275e048a7f1f07aeddf0ea755e9804bf6a23366e482ecacd407f2b55 2013-01-18 15:50:40 ....A 682027 Virusshare.00030/Backdoor.Win32.Small.leg-1f4de4c1c8b185a2148b6d4851d7bbbee01a6327ab184202fe9016f6d996c33b 2013-01-18 16:28:18 ....A 7168 Virusshare.00030/Backdoor.Win32.Small.lhn-0ec002be10bf930e65e328de78510a0c8bf1f6e73ad0c7fa5cd88270039cf19f 2013-01-18 16:18:36 ....A 67464 Virusshare.00030/Backdoor.Win32.Spammy.por-168d4b6ad614b5ceed5e8076a494eeb43504aaf4c0c9d3820529e76a0e1852f6 2013-01-18 16:11:06 ....A 36864 Virusshare.00030/Backdoor.Win32.Spammy.por-34981ffa8f7db996bd1700801699fd437b40697b4883c1d510629df6dabc08c7 2013-01-18 14:03:06 ....A 31744 Virusshare.00030/Backdoor.Win32.Spammy.por-361bedd32d4afb5cae7fbc32299a0b604cef4ba1a4fb73a5a9d1eb587da0988b 2013-01-18 14:02:46 ....A 22528 Virusshare.00030/Backdoor.Win32.Spammy.por-3a904e288e2401e24e0e244def0f8b377a6ce871a9f1682e67077c033fde1ab1 2013-01-18 16:00:36 ....A 67464 Virusshare.00030/Backdoor.Win32.Spammy.por-3f3a296f451dd1bac597a600e30e22eb16c43a4071d48d92563250e2edeadb89 2013-01-18 15:32:18 ....A 564376 Virusshare.00030/Backdoor.Win32.SpyEye.hy-65e417f520ece7ffbd9ea768c82c478a1bbfc7f4f63d68079f32e187dbbbdacb 2013-01-18 16:34:20 ....A 336896 Virusshare.00030/Backdoor.Win32.Sub7X.b-87a46ab3b5c600622909554f0f8d1936606c808a9bd8d566c798cabbc8b1881f 2013-01-18 14:20:08 ....A 226044 Virusshare.00030/Backdoor.Win32.SubSeven.22.a-42bc6910a685d882c3c08fe216f84309b993e8084660eef7e777165cf5237b6a 2013-01-18 15:00:10 ....A 37376 Virusshare.00030/Backdoor.Win32.Tierry.ph-7a5e4fafb99d7a9f0ba7ce1e4e7b9621eb3727c565901943607ef247c6d7fd33 2013-01-18 15:01:40 ....A 249342 Virusshare.00030/Backdoor.Win32.Tierry.ph-7b777cdfe0215f9a1bd68f161434f512178247967117c11fcb68aec5b3fe9f86 2013-01-18 15:20:00 ....A 238805 Virusshare.00030/Backdoor.Win32.Torr.acbf-8cc57da0f9899c448b49607f6f1376fc492cb17c864da98de19ab1836b33f2f8 2013-01-18 16:19:16 ....A 184320 Virusshare.00030/Backdoor.Win32.Torr.accb-92d21d8084ead8112974af1d57ea6e300d15b1974889f7547892ca5d571cbf17 2013-01-18 15:04:22 ....A 419109 Virusshare.00030/Backdoor.Win32.Torr.gcu-7d959a1a70d260956781102ca1abd87f9b70d60541269aac747e700971b50242 2013-01-18 14:22:40 ....A 115200 Virusshare.00030/Backdoor.Win32.Torr.li-484c865cf12b4ba3991d78240d68fb6185c1d79416e061ce9f762111fd45fc8a 2013-01-18 14:34:06 ....A 642233 Virusshare.00030/Backdoor.Win32.Turkojan.ake-4c8ccefb3186b96947f6adf045cc2c38ee15b4a53e9e157def84a801c7990f1c 2013-01-18 16:14:16 ....A 376832 Virusshare.00030/Backdoor.Win32.Turkojan.zwh-7bf214714b9396bbba9c6a5f124fdf0ecad3f05c66f04b25c352ab12b16310c7 2013-01-18 15:37:06 ....A 116224 Virusshare.00030/Backdoor.Win32.VB.ggtv-a132359554e15a062d2c2a36c09bf120bcb2f91ffd765a8d1eee91ec9b26f511 2013-01-18 14:07:32 ....A 602112 Virusshare.00030/Backdoor.Win32.VB.ghuw-3be8753f62d2bdd7bc6df605ef50c88ec21daf5c666caa2c38d92e3a1e46a919 2013-01-18 16:02:00 ....A 102400 Virusshare.00030/Backdoor.Win32.VB.ghuw-5b42f3e7f6fbb19f0df41cd5d2c8eba7b67d54fa9897d281762d31f4c5907b39 2013-01-18 14:49:34 ....A 602112 Virusshare.00030/Backdoor.Win32.VB.ghuw-6af152507dedc359d34dfc59a8658fbce71bf5f7c6fce686302041de8094e07d 2013-01-18 15:56:16 ....A 4640768 Virusshare.00030/Backdoor.Win32.VB.gkkn-2006b33df6ff237539d77c8fe3585cde08b4b817956f1d29f1fe48561d98c44d 2013-01-18 14:29:42 ....A 327680 Virusshare.00030/Backdoor.Win32.VB.sileye-464a997721d9f84fffa5fe58f555403d2d8d795f20b935e3bba3ce96b0be0183 2013-01-18 14:48:46 ....A 146944 Virusshare.00030/Backdoor.Win32.Vernet.axt-6a762e6c9a578d04908d57c6f2e1f7059c4114fc9a7637087199f9ed4b9fbbe6 2013-01-18 16:46:12 ....A 172032 Virusshare.00030/Backdoor.Win32.Winnti.pe-312e4e9a74c3e55e4c30cf0bb507ad0678ad0a8495e80bc0d418e67e5d681a52 2013-01-18 16:22:12 ....A 57251 Virusshare.00030/Backdoor.Win32.Xtoober.pfw-0e43fc68687502c313d494932758fdaf135c930bc651a255ec341f7756d2e24b 2013-01-18 14:23:42 ....A 48128 Virusshare.00030/Backdoor.Win32.Xtoober.pjt-48852f46743c9cf8fbc00678e6f6bbd6bb27ce21da3314ba6536ca13d0d7dc28 2013-01-18 14:58:48 ....A 137728 Virusshare.00030/Backdoor.Win32.Xtreme.aafu-7a9a59be5c33cb912ebcd54d1cfc0d9846b0b723387331efbf8049d4e27b0f83 2013-01-18 14:44:42 ....A 116247 Virusshare.00030/Backdoor.Win32.Xtreme.aahk-5da8013959a5a4251e816500dc2b344d41d9280d3c6d18af1eea421ac342d934 2013-01-18 15:17:30 ....A 439296 Virusshare.00030/Backdoor.Win32.Xtreme.aany-50fe8d2923ae05e6d8a7bfde6d2fccc8c27a8194fc3171115a99cca64031aef3 2013-01-18 14:44:20 ....A 357888 Virusshare.00030/Backdoor.Win32.Xtreme.aany-5d56b1f1c3d9b9283e2deb11b3b2aeabe57c603e8bedb1151af7c0275aae0891 2013-01-18 15:16:10 ....A 1856512 Virusshare.00030/Backdoor.Win32.Xtreme.aany-8adc5a3044bc865e5a71e67b811931769bca78adc02c5ecf9f32b63b84365e7e 2013-01-18 14:52:30 ....A 413184 Virusshare.00030/Backdoor.Win32.Xtreme.aclk-6d17fbd50ee4052df702ae61e20e4ea39f9ac21accd922792635af5862d7ee26 2013-01-18 14:32:30 ....A 49152 Virusshare.00030/Backdoor.Win32.Xtreme.atoc-4b6db97c1d213b6a66ec6d3de75cacfd16d0068dbeaee7a41ec05ec7e7682a8b 2013-01-18 14:43:16 ....A 827533 Virusshare.00030/Backdoor.Win32.Xtreme.atyr-5ca268ae615d69f58b38eda5b3a1445e58c102e24d2b3e79ffdd12f7eb8d2f26 2013-01-18 15:15:02 ....A 33792 Virusshare.00030/Backdoor.Win32.Xtreme.axdg-506ee32a8e8caf516a881fc882f4ec8d66db8bb9d8eea1ebce3137d256808a3f 2013-01-18 15:11:38 ....A 92672 Virusshare.00030/Backdoor.Win32.Xtreme.axdg-7fea7e1575d4fddae231541293dd3ccfd476077e56ffa9a2117faa26d5d75d17 2013-01-18 15:01:36 ....A 323584 Virusshare.00030/Backdoor.Win32.Xtreme.axyu-7b50512e686c3db60e4f6df041c7dd96e0f5d031d7203b6fbc08b872e3d64edd 2013-01-18 16:19:12 ....A 21504 Virusshare.00030/Backdoor.Win32.Xtreme.aynt-7c3f367d0acefa756972697e0a4f98fb8193891114a53fdb895fee0a5694def6 2013-01-18 16:27:52 ....A 188416 Virusshare.00030/Backdoor.Win32.Xtreme.bdic-87b2285a3311a90ff4247d59c892061dfdf54ca8469ee67f66eec3e581db662c 2013-01-18 15:18:16 ....A 1228511 Virusshare.00030/Backdoor.Win32.Xtreme.ccf-8bcd66378d0563a1af87c0ffe22913213916590ddebb66b20b15ba82729319a5 2013-01-18 14:04:46 ....A 115712 Virusshare.00030/Backdoor.Win32.Xtreme.dbs-3ac89d161aa0c65a1390ca9f73bbd3eac3ad711ab53458d692e90e29a4a242d4 2013-01-18 16:19:48 ....A 46080 Virusshare.00030/Backdoor.Win32.Xtreme.gen-169b401337869698cf44ad439d4aa2d14e07b6d6054617d0f4ff9faaea2b4287 2013-01-18 14:07:46 ....A 45056 Virusshare.00030/Backdoor.Win32.Xtreme.gen-3c0fdd52ae261e5160236e049faaf435d00f92e271327854a79366a064fc3533 2013-01-18 14:17:14 ....A 45056 Virusshare.00030/Backdoor.Win32.Xtreme.gen-40be7144d9d3f767b7eba6e8e6021df9432a1615e971653e71176bf8b817a318 2013-01-18 14:19:18 ....A 45056 Virusshare.00030/Backdoor.Win32.Xtreme.gen-423983c7ed94b20c749bdfd6f2a917e56f969ff6a736d6bd5fba1dabe95dce6a 2013-01-18 14:26:24 ....A 45056 Virusshare.00030/Backdoor.Win32.Xtreme.gen-4966ddbe8edf782c5439deb6d7af342c8084f2bd2067e675d19a6ba291592b22 2013-01-18 14:49:12 ....A 43003 Virusshare.00030/Backdoor.Win32.Xtreme.gen-6aa48a03338818327634fe74c6a3a4ffca7f1447eabe8944c7648bc7bae641e0 2013-01-18 14:56:04 ....A 45056 Virusshare.00030/Backdoor.Win32.Xtreme.gen-6e563e2bc5750cba40309b4faeaa84753536f20a6ac5778093df94273c5da636 2013-01-18 15:59:46 ....A 422912 Virusshare.00030/Backdoor.Win32.Xtreme.gen-6fd1319ca880e02b719713c5da71cf280782d66fe1ede0d245ea4fad7b4846bb 2013-01-18 15:11:26 ....A 77824 Virusshare.00030/Backdoor.Win32.Xtreme.pxx-7f86fcd4f8aa0492c582d7b4e5f38b2d7d95e071fdb13d495353607093c085c9 2013-01-18 14:50:10 ....A 372736 Virusshare.00030/Backdoor.Win32.Xtreme.rii-6b8e04f8b8f055e0050e935bff1e5db9200d2ba547c90c266e1e509056264143 2013-01-18 15:00:28 ....A 413696 Virusshare.00030/Backdoor.Win32.Xtreme.rmf-7b49d49b0bfa118af84ec70823f62532e4657f7575367dc1377c900bd82efcd9 2013-01-18 15:10:54 ....A 65048 Virusshare.00030/Backdoor.Win32.Xtreme.tmq-8de95d6f10276f92bc975c2ce858273b7996376cfb3fc0bb6003ac5d2626ab35 2013-01-18 15:14:46 ....A 212992 Virusshare.00030/Backdoor.Win32.Xtreme.vgd-8a907137fc03eb43feb439b3e722c893e6bc8953594c1772d2225ca738e4a908 2013-01-18 14:32:56 ....A 238528 Virusshare.00030/Backdoor.Win32.Xtreme.vke-4bc5ce3bedca4ecc2401f4beda9a1af38015b8caa3e714ca4d5fdb42ab7c7e55 2013-01-18 14:42:32 ....A 327680 Virusshare.00030/Backdoor.Win32.Xtreme.vlb-5c18dcb2b312ab4db9a78df16d358f7a13c8f13f93b8bd19dfb7b1f0ab131f07 2013-01-18 14:43:10 ....A 204800 Virusshare.00030/Backdoor.Win32.Xtreme.vot-5c992a4c0abfde63f0d32409a41aab2bbdbcf621505f655fbafc7ccd20ef7cbd 2013-01-18 14:12:42 ....A 495616 Virusshare.00030/Backdoor.Win32.Xtreme.vuz-3e164ed24d406ec7e5c29f8698ded378adfed973bbe72b1c3968c2ac42f80f28 2013-01-18 15:11:38 ....A 409600 Virusshare.00030/Backdoor.Win32.Xtreme.wst-7fec02f7451eadc7d192d09c9a2d93eb065106a2faa222717b6edfd1f473a1fb 2013-01-18 14:35:14 ....A 266240 Virusshare.00030/Backdoor.Win32.Xtreme.wti-4d799a61d0d4301af8667abbf689ddd138f7d77b0fcbca6c12ea5a2e9561b695 2013-01-18 15:14:50 ....A 434176 Virusshare.00030/Backdoor.Win32.Xtreme.wxt-504e6b73d88b208d407a5f56a5ddc485d16eadbd432f1bdf2fb1b8675344d437 2013-01-18 15:21:36 ....A 176128 Virusshare.00030/Backdoor.Win32.Xtreme.wyc-5288b8277c24552ee1d8a39d1d495437e68cafb806f3353cd9a9ea9ffd54d6ae 2013-01-18 16:37:24 ....A 257536 Virusshare.00030/Backdoor.Win32.Xtreme.xdq-70bb40446cca93ff5f51b1adf9c7879d6e5e382bcd7d3dd0007ea1c6e1a42334 2013-01-18 14:29:18 ....A 850456 Virusshare.00030/Backdoor.Win32.Xtreme.xeu-45a573618563b722f4886484a89a73621103836d177dea47dc65647f5b881847 2013-01-18 15:06:52 ....A 118784 Virusshare.00030/Backdoor.Win32.Xtreme.xuc-7e82fc2b93c496200c305c76eaf76434a243e4bc435089dcde09c2123941176b 2013-01-18 15:03:18 ....A 617461 Virusshare.00030/Backdoor.Win32.Xtreme.xvc-7d24143756f883b9f3d0b3b1a7f975cbdcaef9d95961f2ca2468f1c82c1c8a5d 2013-01-18 15:18:06 ....A 72192 Virusshare.00030/Backdoor.Win32.Xtreme.xvv-51a5e8332fd5692de375b790d9c730b52bee00f570831674ee41174f6669e259 2013-01-18 14:34:44 ....A 136704 Virusshare.00030/Backdoor.Win32.Xtreme.yce-4cfa8bbe9c91cad42fe48c842222bcaf14d9ad3254bbbd87c6f0048cec6f172f 2013-01-18 15:00:20 ....A 809984 Virusshare.00030/Backdoor.Win32.Xtreme.yce-7b34d1b20e8ceb9c1b3a83bef05db06d774f90c2dad8d42bf3ffac0efe68950e 2013-01-18 15:57:42 ....A 154624 Virusshare.00030/Backdoor.Win32.Xtreme.yen-10889f0be901aaaeee83b75ff0b66b920532e325d0e5eb917c90604ad802fc06 2013-01-18 14:11:44 ....A 942080 Virusshare.00030/Backdoor.Win32.Xtreme.yet-3d8596f0493cced7699efef29e788746bd5811b73343fea83122429fdb2b0dc2 2013-01-18 14:45:42 ....A 123392 Virusshare.00030/Backdoor.Win32.Xtreme.yey-5e47fba802278128c0636559b82425f55f962a0452945888fa57e2757412ac85 2013-01-18 14:38:00 ....A 171008 Virusshare.00030/Backdoor.Win32.Xtreme.yys-4ee98dafc706c3a4e13841c0922f5da3da7c156eed1ea9564a7343619d481591 2013-01-18 16:31:28 ....A 1290065 Virusshare.00030/Backdoor.Win32.Yoddos.an-2dcb50d543436377c30db61a7987357c5c513039d865c3a96d8b4090fdfb826d 2013-01-18 14:36:02 ....A 18736 Virusshare.00030/Backdoor.Win32.Yoddos.an-4e1ae57d97dccbddf063ee0367a31e69674b7c440bcea99a13a1f68e7e1f01c3 2013-01-18 16:14:44 ....A 143823 Virusshare.00030/Backdoor.Win32.Yoddos.an-f2b3ee5e16ac979b1d91bae2070a4aab3adc94777021390d74e896919e3e45f0 2013-01-18 15:05:02 ....A 200704 Virusshare.00030/Backdoor.Win32.ZAccess.baug-15e0c876c3015ca7e87643b9997397fcd68e1889e836a15980551e38c8b985dd 2013-01-18 15:30:18 ....A 200704 Virusshare.00030/Backdoor.Win32.ZAccess.baug-b4a097a9075239b50101915c81c76fd7a606004108450ac0d75050dceea306df 2013-01-18 16:46:58 ....A 170496 Virusshare.00030/Backdoor.Win32.ZAccess.bcjo-2dd7562af9e3f3adefd2acd2b7245532b1bff1a93b9ad242eb1e3f79a3f4deb5 2013-01-18 15:52:38 ....A 170496 Virusshare.00030/Backdoor.Win32.ZAccess.bcjo-312c6f91a27a77187550e80823d93792284dccc2f59a8fd30bf8cc44f5a88854 2013-01-18 16:06:54 ....A 170496 Virusshare.00030/Backdoor.Win32.ZAccess.bcjo-38f5a1bafddb28fb66c4ea7b294f873fae51ff99d1fdad1d605f9cfe21539e47 2013-01-18 15:38:26 ....A 172544 Virusshare.00030/Backdoor.Win32.ZAccess.bcjo-a70c6b438ea578b7900d499ad805dad37818f2218a8134117b753b2070e36281 2013-01-18 15:38:20 ....A 172544 Virusshare.00030/Backdoor.Win32.ZAccess.bcjo-c823a5b6e7a485f8a3526fd6cdf963968b0e8ac13c98b3402e270b18f49f9443 2013-01-18 15:29:32 ....A 164352 Virusshare.00030/Backdoor.Win32.ZAccess.fkaj-c1587ddc92f4547549a5ca7b1db41be38ab32f8c909dafbe44ad4ee8f3e3aa86 2013-01-18 14:16:52 ....A 429568 Virusshare.00030/Backdoor.Win32.Zegost.aams-3fcef1dbe8a6eec246b3836609b678ca9d166b153b10c3d4d208488d855557fc 2013-01-18 14:12:26 ....A 159744 Virusshare.00030/Backdoor.Win32.Zegost.mtbiq-3dac3b661d46c20f17dfba785905497a7ba2f268fe236026f82c23aebf45ed06 2013-01-18 15:58:12 ....A 163260 Virusshare.00030/Backdoor.Win32.Zegost.mtcgx-3f5f206a1a59dd47a6ef860188f6ae501fa721fc35c7a6562f6ee60f72db5c90 2013-01-18 16:25:54 ....A 991018 Virusshare.00030/Backdoor.Win32.Zegost.mtcgx-86fb3dcc36ffd06718aaba834b3c842ad8f3ef379a55da55160cd942ecf4e522 2013-01-18 14:48:42 ....A 3186360 Virusshare.00030/Backdoor.Win32.Zegost.mtmae-6a615d911a5326b2a36604437d841c7d19cbf981a34ed4fc43801824cf2ac28f 2013-01-18 15:17:18 ....A 3186360 Virusshare.00030/Backdoor.Win32.Zegost.mtmae-8b5fa38b55f4fce9dd30ed3a52704b38d31a2d74dd82acf52fd0e561c6bfe386 2013-01-18 15:25:56 ....A 296448 Virusshare.00030/Backdoor.Win32.Zegost.ppj-11fdbb448e130a1438366ebf6224923512b550249a3bb955732f98714a434893 2013-01-18 14:44:44 ....A 241664 Virusshare.00030/Backdoor.Win32.Zegost.uzv-5dac003d82800876adfb31d3bba5d4ef80fbc7e9d5a74643b75f303c38471327 2013-01-18 15:14:40 ....A 491520 Virusshare.00030/Backdoor.Win32.Zegost.wzb-8a470971c20b7e02b0f190b6fc6c95d79250d9e8989542eabf21ad9f88a28824 2013-01-18 15:00:38 ....A 67084 Virusshare.00030/Backdoor.Win64.Winnti.da-7b6a897f363a8a75a4122a83b2c50a0dce61d734d9672a220ee1fd73dbd41837 2013-01-18 16:06:50 ....A 882346 Virusshare.00030/Constructor.Win32.Citadel.a-350d53d1f75e14bdfcb4d737648397ea8016457998f2bbbd000785fb5dd33b49 2013-01-18 16:36:48 ....A 20971248 Virusshare.00030/EICAR-Test-File-3dd0163f4df51826427e4997e7ef71838056d08cce57772590812632b14f50dd 2013-01-18 14:56:48 ....A 221156 Virusshare.00030/EICAR-Test-File-6fa5743a0d180bc4d1a626c4bf56c06a29ec3c0d7cb2ce834add8faceefb9c01 2013-01-18 14:07:58 ....A 21504 Virusshare.00030/Email-Worm.Win32.Joleee.pgz-3c058c1ae0a319c095661ea9996daddf85e56e398d40dbd253eb8138af33611d 2013-01-18 15:48:42 ....A 21504 Virusshare.00030/Email-Worm.Win32.Joleee.pgz-3e2e67ef1db8bb601e6a0a3559b3173b1ca0326d75f5fa58b2087258ee8f5e11 2013-01-18 14:24:02 ....A 21504 Virusshare.00030/Email-Worm.Win32.Joleee.pgz-43e8533748acb2f7e054df3bcd265074330cc18c1acc6fe2f873c449850ea98a 2013-01-18 14:42:38 ....A 21504 Virusshare.00030/Email-Worm.Win32.Joleee.pgz-5c2c7ffc6a82d84247054e2e3a319a033b58d18bfc2cc82d7601fa9f0b06575c 2013-01-18 16:40:22 ....A 22016 Virusshare.00030/Email-Worm.Win32.Joleee.pgz-70b85b341fa6c0d3acb38457e031676040dd65a64c0ff657d96a3de1a215693a 2013-01-18 15:50:04 ....A 21504 Virusshare.00030/Email-Worm.Win32.Joleee.pgz-8afcfb7eb4789b4fbd084dd4b88341966b00168ffd380d5a99105d20cfe40c19 2013-01-18 15:07:34 ....A 21504 Virusshare.00030/Email-Worm.Win32.Joleee.pgz-8d0da3dc29e702a9702d66193f31303d3abb67e6658cd71850c99b9f1ec42bd7 2013-01-18 15:57:58 ....A 16384 Virusshare.00030/Email-Worm.Win32.Joleee.pgz-fc30ef0f57a8dba8b560a52fadefff45d1a24383d0668db8285fa003508f8e30 2013-01-18 16:14:20 ....A 525951 Virusshare.00030/Email-Worm.Win32.Mixor.a-7bfb6c0d401bcb547656a5bf391da3ae637d5c68a4ed7842695c87576adb42ba 2013-01-18 15:43:46 ....A 96768 Virusshare.00030/Email-Worm.Win32.Runonce.c-1f3cdefff90bbfdf1db065c72163bdbf22ca8325e6c646fffc0419c8cf22cca7 2013-01-19 16:48:52 ....A 96768 Virusshare.00030/Email-Worm.Win32.Runonce.c-224e5152c4984f84ffba5168b6e51b9740ab03af3cd30b206857381a852dccf8 2013-01-18 15:50:56 ....A 96768 Virusshare.00030/Email-Worm.Win32.Runonce.c-56bcd066092b10e722a24fc12671f297cacc870612086ee7bf6035b284a4291e 2013-01-18 14:45:40 ....A 143872 Virusshare.00030/Email-Worm.Win32.Runonce.c-5e3a55c3622b400c3f81fd08f7f316a0c743b191a2d75598e61a2fb5ab148164 2013-01-18 16:04:36 ....A 155648 Virusshare.00030/Email-Worm.Win32.Runonce.c-7af034efec70d896ca2b452fca796c8667f50183c878c1b7f4ce01e47919c68a 2013-01-18 16:18:08 ....A 9785 Virusshare.00030/Exploit.HTML.Agent.ct-5e95c1b8b771c8e5036a2c5ac205ef922f5634a42d1091ac83de62ee5be10263 2013-01-18 15:27:00 ....A 7366 Virusshare.00030/Exploit.HTML.Agent.cx-ef42b9972c91b53fe15e6cec11e386dd08fdbeda06aa7e6877c71654de511c30 2013-01-18 15:32:46 ....A 31549 Virusshare.00030/Exploit.HTML.DialogArg-c997fc3423ec2b0b24ba0d18f7f4cc4aba77a8fc8a3b1907b701d7078c6a0717 2013-01-18 15:30:06 ....A 73064 Virusshare.00030/Exploit.JS.ADODB.Stream.aw-b33f1c3e43a14aa9d4583a35a07f326e0eaab42a2ccbfbec46d6e8a55469fb7b 2013-01-18 15:30:54 ....A 70137 Virusshare.00030/Exploit.JS.ADODB.Stream.aw-bdfda89982beefa362400747b06e5916b045f0489e77d0a28da685be7d09d681 2013-01-18 15:33:08 ....A 49890 Virusshare.00030/Exploit.JS.ADODB.Stream.aw-cd952137ce6a2cf9028f8972ce62e99fca0ecf186959e41585c7ac05150da229 2013-01-18 15:38:46 ....A 34095 Virusshare.00030/Exploit.JS.ActiveXComponent-8f8645fc1ecd1967c4b43d2f209621ed2485f8a71ac0fd1158cae833a1d66bc5 2013-01-18 15:25:54 ....A 29793 Virusshare.00030/Exploit.JS.ActiveXComponent-d53bfbd0d1f0e13c90247bc10c7305f3db4579d3e3ea6546feeb5c22dfe6deb7 2013-01-18 15:41:50 ....A 6843 Virusshare.00030/Exploit.JS.Agent.aum-3b9b1f4c0332c528b2a76ebb9a945d447e90772fca10edbb4213ee3ef581adf5 2013-01-18 15:36:28 ....A 15710 Virusshare.00030/Exploit.JS.Agent.aze-04b65bc6a5586482bdc71e6489e0782de1d5c448006d8e31e55d43a53d45320b 2013-01-18 15:41:44 ....A 7751 Virusshare.00030/Exploit.JS.Agent.aze-2288a1590dba444798599452dca114672838a17318b3759758c7597cf0d844eb 2013-01-18 15:37:32 ....A 48489 Virusshare.00030/Exploit.JS.Agent.aze-5a4193894bffc90fcb98db767567a5e69b8aeb2c149ee868ce9535c21e805964 2013-01-18 15:33:04 ....A 7861 Virusshare.00030/Exploit.JS.Agent.aze-8a9025f4886ac23d056b385af961b2cdd361934b806b03c7fdcc3a9737c0a8ae 2013-01-18 15:37:12 ....A 3758 Virusshare.00030/Exploit.JS.Agent.bbj-4f45088b0357cf540bfa8a6f9e2761681c489d956163d24942059d56ff265dbb 2013-01-18 15:35:00 ....A 42609 Virusshare.00030/Exploit.JS.Agent.bmh-00adb9503ca6cb7fd7c7c39494e8f483f0fcb5a197d9bff2e86b320d10216ec1 2013-01-18 15:20:24 ....A 60206 Virusshare.00030/Exploit.JS.Agent.bmh-0e44cf366bc0298ca98de69945e65032b656f3b386c376bafd52cad03b5106c0 2013-01-18 16:20:10 ....A 10654 Virusshare.00030/Exploit.JS.Agent.bmh-0ed6976cdb5d8e3e67aee8ddec30942e8a32559e2373f9d91d4149e4f472f6dc 2013-01-18 15:04:32 ....A 73903 Virusshare.00030/Exploit.JS.Agent.bmh-0f2694acddd5b472d6197c0b68efa88b7976fba8c0e143510cd15ea039119d4b 2013-01-18 15:28:08 ....A 6899 Virusshare.00030/Exploit.JS.Agent.bmh-188a1612d602b78c63faffdb2d1bd769e92be58ca047b6f2e948940868b714cb 2013-01-18 15:30:26 ....A 15641 Virusshare.00030/Exploit.JS.Agent.bmh-1c75d64175cac1172d218f8b631c83edf169b0e2f89faa6a5c38428b2c48bff0 2013-01-18 15:35:14 ....A 16884 Virusshare.00030/Exploit.JS.Agent.bmh-1fc029f68e74dd8ce7c8cca32edeec28433dc219719ab6e8d4d1356f9a53a55f 2013-01-18 15:38:16 ....A 10013 Virusshare.00030/Exploit.JS.Agent.bmh-278a8cae6d69aaaa44b91f9bde0fa23e630c4dc901255fdafcddaf3987f93aef 2013-01-18 15:32:38 ....A 76927 Virusshare.00030/Exploit.JS.Agent.bmh-27ab0b64f82095e12ee187086568ff142eefc1d02e0f3b768c76abb99170e0ab 2013-01-18 15:39:00 ....A 15864 Virusshare.00030/Exploit.JS.Agent.bmh-2863942e31104edf0b51580f9d3e09fbad8a904869d042f569cba11efe915191 2013-01-18 15:33:28 ....A 59708 Virusshare.00030/Exploit.JS.Agent.bmh-28cbc6a8af2634574045a7bde806dfd27b2210c6c2140581097c1c96fa05a9a8 2013-01-18 15:40:26 ....A 19006 Virusshare.00030/Exploit.JS.Agent.bmh-2f5b82ddab87e4d72a77d00a6c8df187d4203645c4818e3a913e637bb32efd1a 2013-01-18 15:33:50 ....A 4486 Virusshare.00030/Exploit.JS.Agent.bmh-2fc770bd3145670bf7877610e999dba9d59b77d8643626fe69e1c2e91a325fce 2013-01-18 15:41:00 ....A 65807 Virusshare.00030/Exploit.JS.Agent.bmh-32059934b31094e26bd2a336c04e8609f9473fc2665fe71bcb6a61646a3b3c7b 2013-01-18 16:09:40 ....A 10100 Virusshare.00030/Exploit.JS.Agent.bmh-322d1daf7f1fb79aa34cd566c0281dfdba40751e3ab485148466ae5cf087c5a3 2013-01-18 15:29:32 ....A 4063 Virusshare.00030/Exploit.JS.Agent.bmh-33314f15d4e7d70eaab2ead91b4af43ab760d5b6ec74714736715834298dd0c8 2013-01-18 15:28:40 ....A 66368 Virusshare.00030/Exploit.JS.Agent.bmh-3476c6c228b9b039153f7f16e92495e466ec608601f95ed0fa457d02afdedc23 2013-01-18 15:27:14 ....A 31574 Virusshare.00030/Exploit.JS.Agent.bmh-39b6e4b0a2c265efa38c7e694be1e26dae33a5b1dcffbb20776ef3b20f44566f 2013-01-18 15:34:10 ....A 77976 Virusshare.00030/Exploit.JS.Agent.bmh-3fe0fb044eeb18bebdb2d167651321f3f1571480c696583894ee1c564c1b5d8c 2013-01-18 15:26:52 ....A 56746 Virusshare.00030/Exploit.JS.Agent.bmh-409fe57c53bf12b72d96527f0c37044c99c50580cc0acfb7a294aa78b2a7ceb9 2013-01-18 15:37:24 ....A 9718 Virusshare.00030/Exploit.JS.Agent.bmh-4125e00bdeace6dac2c18c5ac1c391266fbc9e21047ac32415d81fbf226557cf 2013-01-18 15:33:18 ....A 15651 Virusshare.00030/Exploit.JS.Agent.bmh-44253bbb760ba98f385d308278e275d6530e1115bd0e8cea6bfbb36bdb85781b 2013-01-18 15:37:42 ....A 76854 Virusshare.00030/Exploit.JS.Agent.bmh-47d7eb47f2385df71fcf06c35ab375cfe09a4d3138ef4fc3529a97bbbcc810da 2013-01-18 15:33:26 ....A 76855 Virusshare.00030/Exploit.JS.Agent.bmh-4a7f6c019eef190d7ccb5f0e402d5a2bfa28fe6f3b2aef98a74e1c5deb351261 2013-01-18 15:40:12 ....A 43294 Virusshare.00030/Exploit.JS.Agent.bmh-4b9f7215e9506d9894448ba7132d1503cfa9217bc87a6e0331382d4b6e3aeb59 2013-01-18 15:41:18 ....A 51073 Virusshare.00030/Exploit.JS.Agent.bmh-4bb1a7bb4c67470989d606a1087545e76bc5694e219bc9032251a84f0d9ea771 2013-01-18 15:40:28 ....A 18885 Virusshare.00030/Exploit.JS.Agent.bmh-4d16b6b1819ff1efa760af1b5d035d6aae885ec76c3e364aa6dd6c7f5b8f9c5e 2013-01-18 15:38:40 ....A 76854 Virusshare.00030/Exploit.JS.Agent.bmh-57ad54e8a81a26b5d0424e120ad151b2a49fc3101d816b628bb2bc2200d4e463 2013-01-18 15:42:24 ....A 8852 Virusshare.00030/Exploit.JS.Agent.bmh-5cf8fe622aabc75e04f46b8f9fcb2ce5518e5de35e094607fdb00e560e336d29 2013-01-18 15:32:20 ....A 37774 Virusshare.00030/Exploit.JS.Agent.bmh-62ff8c84c9ac5cb05ad7a2b8bf6b6075aa9cf1c85fd220e382e37a98c4306a24 2013-01-18 15:26:58 ....A 68375 Virusshare.00030/Exploit.JS.Agent.bmh-63319634fc7fcdaa6b050048de6040cb0a638d002b4a7f67c478cce712f299c4 2013-01-18 15:25:24 ....A 17119 Virusshare.00030/Exploit.JS.Agent.bmh-670c86cf7822c798a9e62814340e92f00524bdfaa83f63b663f00826c2131877 2013-01-18 15:34:46 ....A 23322 Virusshare.00030/Exploit.JS.Agent.bmh-6aacd5eab9ae5d3fa5cb186b5281754b4ffc55cdddd4e7a169ad280b8bb728be 2013-01-18 15:26:44 ....A 76520 Virusshare.00030/Exploit.JS.Agent.bmh-6b130abd39ae631b8bfeafcd29bff5cf301300c4b9faae1575ed58174f301055 2013-01-18 15:26:08 ....A 81314 Virusshare.00030/Exploit.JS.Agent.bmh-71d9b8809436d72b6d5e6d40a712ccd2031c2d7b4a569b36237670fced4a2128 2013-01-18 16:07:36 ....A 15473 Virusshare.00030/Exploit.JS.Agent.bmh-74afeaba78b9b12351b45305c77ac19f9d95917d8317ce535615f00bb2b88e3b 2013-01-18 15:36:48 ....A 17089 Virusshare.00030/Exploit.JS.Agent.bmh-7de2e590f286486a8a5d8a18023296a6ce3bdff07f606811fb53ca05c764f34d 2013-01-18 15:37:48 ....A 66368 Virusshare.00030/Exploit.JS.Agent.bmh-8017ce4217fa59c52d1c413726385dbdbd61abdfb04ad501904357f977d3b5bb 2013-01-18 15:48:46 ....A 76403 Virusshare.00030/Exploit.JS.Agent.bmh-8107c12318923305ff23771e4560c4316b03750c20438d3381d0c04773da1b4f 2013-01-18 15:26:28 ....A 11543 Virusshare.00030/Exploit.JS.Agent.bmh-83ef877ca927c12e01196d0ee4585cd1737cd52de2ebbfca383c8453718e60a8 2013-01-18 15:00:22 ....A 46982 Virusshare.00030/Exploit.JS.Agent.bmh-84f6817d3289f13565ddae0d70f5af7cd817b8de7789d51a8aa15a17822afef8 2013-01-18 15:05:24 ....A 10993 Virusshare.00030/Exploit.JS.Agent.bmh-8dc101ca2abf50f5031084aeeec1c0d40e4ff6bfaf5835afb7a69b4a74cd0dfd 2013-01-18 15:24:00 ....A 6266 Virusshare.00030/Exploit.JS.Agent.bmh-8dff372a2a9426c8943464567bf6ba99c3419f356e6b81c9251f4c72e2a377f4 2013-01-18 15:28:06 ....A 55984 Virusshare.00030/Exploit.JS.Agent.bmh-8ed5d9b37bd108c26d7b2ad94312b4e968674e7e144c4f01f0839749bfcffb4f 2013-01-18 15:37:50 ....A 51073 Virusshare.00030/Exploit.JS.Agent.bmh-9a320540c64fb7c38cb616690f07c30704da3ad9799764789ff1fba8c6e85b33 2013-01-18 15:06:24 ....A 55943 Virusshare.00030/Exploit.JS.Agent.bmh-9c66913ad92b2c90c77f7c117b08609d5da49c3371728cd2411825a17a340d79 2013-01-18 15:33:06 ....A 74264 Virusshare.00030/Exploit.JS.Agent.bmh-9e366d185637686d8a488e254e01d5aad217856dc2f1db563b3d176a974ae7dc 2013-01-18 15:40:32 ....A 42525 Virusshare.00030/Exploit.JS.Agent.bmh-9eeb3c97a95bb161a6e8232bb74df391450fc34ecc5c5d3f2b72adc761bbd6a9 2013-01-18 16:08:30 ....A 4424 Virusshare.00030/Exploit.JS.Agent.bmh-a22f24a58b4ccb7b8821d7eacc2b50db3d720f1991181c11881b0afb9270d0aa 2013-01-18 15:00:08 ....A 36941 Virusshare.00030/Exploit.JS.Agent.bmh-a2cd1f60e130b418dbe80e88da25e0d0c961d5be843c40c80bb743aa86aa8e7c 2013-01-18 15:28:06 ....A 82191 Virusshare.00030/Exploit.JS.Agent.bmh-a3898f75886d1f6c8fd5c64368d847146aac2553820ec2b8e73a6c243eb3b4fd 2013-01-18 15:30:24 ....A 60124 Virusshare.00030/Exploit.JS.Agent.bmh-a6c09dd03c3b25134a985ab8b7c6f4c53a3afde18e23ab1b533fabf63a753cd8 2013-01-18 15:29:42 ....A 8846 Virusshare.00030/Exploit.JS.Agent.bmh-a9568f0aa6e8ac8ad181200e3fecc0c9b5c66711403dccbd68ad6a5f85d470c0 2013-01-18 15:30:50 ....A 25194 Virusshare.00030/Exploit.JS.Agent.bmh-a95c9355ac57aeff2ec35f4a2859e7361b43c260da90ddb743158f711a018aad 2013-01-18 15:28:04 ....A 76855 Virusshare.00030/Exploit.JS.Agent.bmh-ab733aba5991ff2201f6b47e20513d3ac4bf6c22c5a0d50f69b58053160d7aac 2013-01-18 15:40:20 ....A 11029 Virusshare.00030/Exploit.JS.Agent.bmh-ac4877b1cce129cd5a8d2ec970213f758be9648cfe1f7b553c6777bb370a2539 2013-01-18 15:25:40 ....A 89622 Virusshare.00030/Exploit.JS.Agent.bmh-b223b24c4da5e3b9620fe777fde254034ffacdd3ec5a3f604e0645b8b19eb9b5 2013-01-18 15:36:52 ....A 9183 Virusshare.00030/Exploit.JS.Agent.bmh-b28cd0a47c7b38c53a952fb3a73df82016747b06259f14e94360109520c774fa 2013-01-18 15:30:50 ....A 76403 Virusshare.00030/Exploit.JS.Agent.bmh-b5839278f3b011e1def9b18a99a7a269788542b77ac9e78b671e13755d9c57e2 2013-01-18 16:50:18 ....A 98906 Virusshare.00030/Exploit.JS.Agent.bmh-b88db57be24f59867fcf5edc0437791a164df549435d5fb8e7a41bf017080909 2013-01-18 15:28:36 ....A 82191 Virusshare.00030/Exploit.JS.Agent.bmh-ba797f0ffe13deed5dc9db7b0be85c08ef00963bc3ead7246f103b226c320d6d 2013-01-18 15:33:56 ....A 17378 Virusshare.00030/Exploit.JS.Agent.bmh-c62333ffe3305b648ef61e23c523c44eac74d50f2b202cee9e6a82ebb3db4da7 2013-01-18 15:41:22 ....A 15725 Virusshare.00030/Exploit.JS.Agent.bmh-caa0f2e1820e8c0624a60e54be95183f38162e9d18c11ee286cce80dcc88e5ec 2013-01-18 15:40:38 ....A 76854 Virusshare.00030/Exploit.JS.Agent.bmh-ce132f4a072de6164fd270452267a4d0555a3f054cfdbc943779a702eaeb6fca 2013-01-18 15:36:12 ....A 30149 Virusshare.00030/Exploit.JS.Agent.bmh-ce4d38e23e7ab3205ef2b2285efce72a33ad9662670436c9933822d3ab66e721 2013-01-18 15:34:56 ....A 53570 Virusshare.00030/Exploit.JS.Agent.bmh-cff65385980765fff1836c9e494b1c7c6d63205a6313c96677b3b31ccd6c1f28 2013-01-18 15:28:00 ....A 10061 Virusshare.00030/Exploit.JS.Agent.bmh-d217890d73fe6d065ae045ca1f473f96cd816d7cc53236e41548c179709b73d3 2013-01-18 15:26:08 ....A 78094 Virusshare.00030/Exploit.JS.Agent.bmh-d23fffdf96cf2337a651552b97d85b7f85185eca58c44a4f7024195e53a71285 2013-01-18 15:38:32 ....A 67661 Virusshare.00030/Exploit.JS.Agent.bmh-d62650559a58189f1136d71f34d02ce5edde71c3a14864d180c92392fff3e3d5 2013-01-18 15:40:32 ....A 53467 Virusshare.00030/Exploit.JS.Agent.bmh-d68e9546986f9c47014672ed16fe80fbeabbab7553817cf45cb103453f24929e 2013-01-18 15:33:52 ....A 19183 Virusshare.00030/Exploit.JS.Agent.bmh-d827b75e37e73e708c6c9704dcf965d81e072b21daa423f9a60de5c483d150b2 2013-01-18 15:51:46 ....A 11982 Virusshare.00030/Exploit.JS.Agent.bmh-db699a2e0752c4c5b9435f8a208711411affd22d45dc9c7713749386cbb77331 2013-01-18 15:29:18 ....A 65807 Virusshare.00030/Exploit.JS.Agent.bmh-deca7ebe4aff2e83562d172c5e2f2ad7895fa19c1c6775138d54c9acfcc181c2 2013-01-18 15:25:40 ....A 86188 Virusshare.00030/Exploit.JS.Agent.bmh-e185ef35d857416dae35c720ac16178751e7fda361d8e2796515c30ef620c5de 2013-01-19 00:59:48 ....A 11719 Virusshare.00030/Exploit.JS.Agent.bmh-e8810b272f87a8279ec0e13404aa8fdd5d8a676f8b89638d357195477167a674 2013-01-18 15:04:58 ....A 77133 Virusshare.00030/Exploit.JS.Agent.bmh-e92980e3205108b06e34313dc7f425481cd4cfb301a5df0b8dfa0904aa2064fc 2013-01-18 15:41:44 ....A 38783 Virusshare.00030/Exploit.JS.Agent.bmh-e9b28d84b03be79d899a500d1ade0a280cea066f8ca6caa0926629b7e71edf7b 2013-01-18 15:42:08 ....A 43330 Virusshare.00030/Exploit.JS.Agent.bmh-eb5b2cabef3b1ad9d47429615572ba75a7c45e3a4e075007a70dab45b1d50219 2013-01-18 15:30:04 ....A 61766 Virusshare.00030/Exploit.JS.Agent.bmh-ec958b3deded4fd81e2b1d5019dd51777f6e3c5d7e814320434961a21d0898ad 2013-01-18 15:30:34 ....A 39158 Virusshare.00030/Exploit.JS.Agent.bmh-f4f1b7facfbf60b4bf482d3cd81e25e5bdb5216fc0a5be7ed525666b4cc52ff1 2013-01-18 15:05:50 ....A 82191 Virusshare.00030/Exploit.JS.Agent.bmh-f60666c0ffc4c20ab3506df962cee75bb50a339ba7b45e9b9afb445f6ab48b23 2013-01-18 15:39:46 ....A 68486 Virusshare.00030/Exploit.JS.Agent.bmh-f6b9215edab90828d0319741090f7a8068d6938c2b92b6b96bb13a6165505617 2013-01-18 15:26:14 ....A 3180 Virusshare.00030/Exploit.JS.Agent.bmh-f81ff354798ba5eefd22c9d06b125d87f047cf2373b6f9fd4ac25fcd985893af 2013-01-18 15:36:50 ....A 124404 Virusshare.00030/Exploit.JS.Agent.bux-31fe988b46dba50d10260284600e74a7cc4903e604b26956e30702e0aed63d6d 2013-01-18 15:15:30 ....A 119525 Virusshare.00030/Exploit.JS.Agent.bux-4e7d3026e189107ae4712e0e24d40ebdbb8a060d4c56887b69971dd9182f01f4 2013-01-18 15:18:44 ....A 6904 Virusshare.00030/Exploit.JS.Aurora.a-8c7c71a1930c4e4ffcdc6cab232dd5e1d037cfd844ff753ecd4ef3e5ef5e110c 2013-01-18 16:42:28 ....A 7137 Virusshare.00030/Exploit.JS.CVE-2005-1790.q-16d3ac60622b932326577cc18bfb7ad30294f684dd2f1bce6b023b24dcdcd36a 2013-01-18 15:33:34 ....A 30465 Virusshare.00030/Exploit.JS.Pdfka.auq-220827f4bf789e166d0e38df00fad69b97ba338cb483a4293babfb0d79040761 2013-01-18 15:26:48 ....A 15996 Virusshare.00030/Exploit.JS.Pdfka.dum-0ddb2c4e101f79d2aa3c07c5de6a6aa5e4be897cd0ec491cfb87f1dd9b285249 2013-01-18 16:34:02 ....A 39602 Virusshare.00030/Exploit.JS.Pdfka.fue-7c641dbcc2ec53da21e2d01f0200c3fb146d83ee56d39e78db13d084d186a65f 2013-01-18 14:14:28 ....A 229568 Virusshare.00030/Exploit.JS.Pdfka.gbf-3f5bb39b10a928e636cb0458ab3ae3efc9f108be09d957a23f3a8edcd75e75f8 2013-01-18 15:17:42 ....A 229570 Virusshare.00030/Exploit.JS.Pdfka.gbf-516046546ab6aef99eaad99409572f0d57a5188a2c23f86106b8021d4daee49a 2013-01-18 15:36:58 ....A 5242 Virusshare.00030/Exploit.JS.Pdfka.gfw-ef5ff02fbdf1c7d8508f7b1253c45431e17ce3773e0bfbdccc0959acf4b7ba5c 2013-01-18 16:34:02 ....A 13448 Virusshare.00030/Exploit.JS.Pdfka.ggu-7c631b01eb9f1fcc3478865da0686e6909e0ae06f52e3ddee76801fbb7c76b9c 2013-01-18 16:34:04 ....A 13468 Virusshare.00030/Exploit.JS.Pdfka.ggu-7c6589906e57381f9203f8075e4c4fb521c8c6c2265926b92bd066ce72f6e71d 2013-01-18 15:28:38 ....A 14456 Virusshare.00030/Exploit.JS.Pdfka.ggx-2e9cd966478f2b59f2d150eaff3650c5afa0fcc1818635c85a05736fc9a26604 2013-01-18 15:34:52 ....A 14444 Virusshare.00030/Exploit.JS.Pdfka.ggx-f50bc3282a11a66ea0356dff77a2c2083e14144c34f75edda0c3dca60874d0d3 2013-01-18 15:31:20 ....A 35260 Virusshare.00030/Exploit.JS.Pdfka.ggz-71a1bd58572a23ffdf8638c52131b3e0df38083b62529a33507e72ce9f4dcae4 2013-01-18 15:36:26 ....A 35164 Virusshare.00030/Exploit.JS.Pdfka.ggz-ed65140a85267b7283b160d0a4656c551d79d8dc7f04e5bd4edef3352b8e3ba7 2013-01-18 15:23:14 ....A 5518 Virusshare.00030/Exploit.JS.Pdfka.ghc-2cb340c6dbf4c6ce88191555eb241da687d62a6340c7768aa8343e743b31dced 2013-01-18 15:31:00 ....A 5512 Virusshare.00030/Exploit.JS.Pdfka.ghc-3248e51b08e7349427bc877aaf3da3eec0401f365458e781ccc282b357b1a19b 2013-01-18 15:23:54 ....A 5503 Virusshare.00030/Exploit.JS.Pdfka.ghc-a83c0afd6761597c0af55406c60866558c52f5dd8de11d8a84559ee08c152285 2013-01-18 15:30:42 ....A 5482 Virusshare.00030/Exploit.JS.Pdfka.ghc-ec7369f95246618503a6d243a7225652d88f25b0c4fbffdcd3984359a26e244c 2013-01-18 15:25:04 ....A 9755 Virusshare.00030/Exploit.JS.Pdfka.gif-f37df1354b061fbcee24a5af8597dd254c0ac4dceab809c0938a55034920304a 2013-01-18 15:44:46 ....A 14759 Virusshare.00030/Exploit.JS.Pdfka.gmk-0010419d608d093b5d0120713b60a376e1de43a37ec055145b126326bffce8cb 2013-01-18 15:44:50 ....A 14763 Virusshare.00030/Exploit.JS.Pdfka.gmk-001936a8e35e4ce3149e2f75b41db08090baa4bdd813a39df0add343e5443b9a 2013-01-18 15:50:20 ....A 14781 Virusshare.00030/Exploit.JS.Pdfka.gmk-00599ba20a49d52b5ddfccf2dac62d46e3342d6f0f8a7b872f6546e5ccff7d14 2013-01-18 15:54:32 ....A 14743 Virusshare.00030/Exploit.JS.Pdfka.gmk-0084dde04419a77faba0edf21d8309b2364f65273843aae87078f21173a4dfe5 2013-01-18 15:54:32 ....A 14747 Virusshare.00030/Exploit.JS.Pdfka.gmk-0087e956ff78e5f7e391d2d27a9e08f3cf26fa4229c717c50dd3293a44151486 2013-01-18 15:44:52 ....A 14781 Virusshare.00030/Exploit.JS.Pdfka.gmk-00917e90e6d1fa27245a51ff23e4613c93d5c556d5b257bb19076c7e3875b7fc 2013-01-18 15:46:16 ....A 14773 Virusshare.00030/Exploit.JS.Pdfka.gmk-00a3f5cfb9f7cbac0a2bb95681973577f61e47489c65a1df18610232dde251ff 2013-01-18 15:46:16 ....A 14787 Virusshare.00030/Exploit.JS.Pdfka.gmk-00a5d452f3f3b839233502e22c8574a9a0dc857ec91209bfc4f403dd0a52377b 2013-01-18 15:47:36 ....A 14751 Virusshare.00030/Exploit.JS.Pdfka.gmk-00afda3ffc1837f2490c38203fe25e06d7411f78e2bf8428af879e96b9e4d68f 2013-01-18 15:53:02 ....A 14795 Virusshare.00030/Exploit.JS.Pdfka.gmk-00e425f0cbd6c6f09769e4ed7c8d4552d76afde912721f4c7c5abe4701707863 2013-01-18 15:54:40 ....A 14843 Virusshare.00030/Exploit.JS.Pdfka.gmk-00ffa7d0b59f65c19f8c9075f8fd1c6f0a0a4d3704392927fda7e8b437340b12 2013-01-18 15:56:00 ....A 14775 Virusshare.00030/Exploit.JS.Pdfka.gmk-010f7e800d416269e4f7482f2f3132fa0142654b58abbe04387eb0072c97f8f1 2013-01-18 16:01:20 ....A 14775 Virusshare.00030/Exploit.JS.Pdfka.gmk-015a4012a249fd0aed2b5034792118049416f239a7d318fe6747afc55adf2b58 2013-01-18 15:58:56 ....A 14779 Virusshare.00030/Exploit.JS.Pdfka.gmk-0184ed55cd3827995b357b52daaf17ba893c72e80c36253a49f3ac8eeefc5712 2013-01-18 15:59:00 ....A 14761 Virusshare.00030/Exploit.JS.Pdfka.gmk-018f680197ecf0bf44f19beba01de514e4c22f685c3f35c1d0dd90353e0e2df7 2013-01-18 16:34:40 ....A 14791 Virusshare.00030/Exploit.JS.Pdfka.gmk-019ff649d75d68b5eae2f96cd4f6ba91d2fd215fffd22b8fccbad64686647333 2013-01-18 16:35:48 ....A 14801 Virusshare.00030/Exploit.JS.Pdfka.gmk-01a1ad7172d46804c6a9377eb2b7fd1bf127ee5931b382a52ec4e9cba5e2a37b 2013-01-18 16:35:48 ....A 14781 Virusshare.00030/Exploit.JS.Pdfka.gmk-01a464397aaf77fbd32b9ff81d1c1744ac58398464c8fc30a623bb6fdd661b4a 2013-01-18 16:37:36 ....A 14793 Virusshare.00030/Exploit.JS.Pdfka.gmk-01b85d9b7a73a40509610f529812b3cb36a8e12421b3ef790c1ae77125de8fcb 2013-01-18 16:37:42 ....A 14759 Virusshare.00030/Exploit.JS.Pdfka.gmk-01c0ee8436f14d5c2d43e8bb460a75d3206d4a6b99865640b540af2d5245f856 2013-01-18 16:39:04 ....A 14749 Virusshare.00030/Exploit.JS.Pdfka.gmk-01d57ae3cd2534b09774dbdf9023d4397d16480468ae7e57ece98bd64e373240 2013-01-18 16:39:08 ....A 14749 Virusshare.00030/Exploit.JS.Pdfka.gmk-01da1f5184ddac320fdee06110bba77e32de4c9c1bf4e5ad4ccfe3693202a711 2013-01-18 16:39:08 ....A 14759 Virusshare.00030/Exploit.JS.Pdfka.gmk-01dc61027c7005f8261f6bab4b6441a2fdbf7430e817284e0ce6af5968ef0c5d 2013-01-18 16:39:08 ....A 14745 Virusshare.00030/Exploit.JS.Pdfka.gmk-01dc897b41966db999656b297447bdede23d0b3b1034ea5e137b326c39a5b6be 2013-01-18 16:39:10 ....A 14759 Virusshare.00030/Exploit.JS.Pdfka.gmk-01e0f7f807cecf72bdce1c5ed8f0d51f7a63d6cdd5135f297f549381d5f9fc77 2013-01-18 16:41:40 ....A 14811 Virusshare.00030/Exploit.JS.Pdfka.gmk-0210e37e0ef1ed96aaae4432e8e922134c80efd65aa32581dab8881f97782f45 2013-01-18 16:41:44 ....A 14809 Virusshare.00030/Exploit.JS.Pdfka.gmk-021d660ef41acee6474886230a81f14512254a7ad62fb3ab82e695d0056620c4 2013-01-18 16:43:08 ....A 14787 Virusshare.00030/Exploit.JS.Pdfka.gmk-022566829a4745875a404529d7b1ad7b7e0daf9207c48d3e562823b933ebfcd8 2013-01-18 16:44:34 ....A 14761 Virusshare.00030/Exploit.JS.Pdfka.gmk-023615366fb2118cf8f33b522ed4a429111e1588e1f248d8e0a2b620bc3c3d6e 2013-01-18 16:45:46 ....A 14831 Virusshare.00030/Exploit.JS.Pdfka.gmk-0247785bab7fc086f94e6d72492964bb090077dc2212c492d1a9c4068d20120b 2013-01-18 16:45:48 ....A 14749 Virusshare.00030/Exploit.JS.Pdfka.gmk-0250daed1e3749115d9fb1858ff0d72df63b801cbec99b0343f89396689a496c 2013-01-18 16:45:50 ....A 14853 Virusshare.00030/Exploit.JS.Pdfka.gmk-0258a80eb10ab9702a78e63fde36d9747fceafc25ff720ed4cb8758855804639 2013-01-18 16:45:52 ....A 14743 Virusshare.00030/Exploit.JS.Pdfka.gmk-025fd9d9ae5f9a8af6f3b718252dde294f222ea41385b99e1c0655138806abb3 2013-01-18 16:46:52 ....A 14743 Virusshare.00030/Exploit.JS.Pdfka.gmk-0267b45878b3e466199634ef10d8ea00d1eceafc137ef8010ecbde4228e1af48 2013-01-18 16:46:52 ....A 14731 Virusshare.00030/Exploit.JS.Pdfka.gmk-026aa24ed649548a2f9d407952f2c71dbf0f3506e3abbf2de39b7ca1f3e40f04 2013-01-18 16:48:36 ....A 14759 Virusshare.00030/Exploit.JS.Pdfka.gmk-027be3310939273e95745cb8e5a19d426dd1865d1312ab13646574895fc6400d 2013-01-18 16:48:38 ....A 14749 Virusshare.00030/Exploit.JS.Pdfka.gmk-0281ce92e343f7479ec3e29378dff1b5721cebb9048a55eb7c51beddaf092f38 2013-01-18 16:50:02 ....A 14775 Virusshare.00030/Exploit.JS.Pdfka.gmk-0297a0bbb5db7210ce162e9e826edc8e1e6366a59c55cbedc2621746dd451ea6 2013-01-18 16:50:02 ....A 14769 Virusshare.00030/Exploit.JS.Pdfka.gmk-0299793bc0a82a562e176d48ebc89996ec5642171597808ea690a9db65eaade7 2013-01-18 16:50:08 ....A 14777 Virusshare.00030/Exploit.JS.Pdfka.gmk-02a647ce0c599b763495dee4c6e125d6e1731b705e818dcba37fed7aba2b54e5 2013-01-18 16:50:10 ....A 14759 Virusshare.00030/Exploit.JS.Pdfka.gmk-02ab14ca6c7a25b6c6e0d40b85da604e6c131f49ce1ad5484bdd83fcd1cb18c6 2013-01-18 16:51:14 ....A 14775 Virusshare.00030/Exploit.JS.Pdfka.gmk-02df68a03332b5fa2e9d9939586bf36e167b5726347f32f230083118453dbecf 2013-01-18 16:51:16 ....A 14757 Virusshare.00030/Exploit.JS.Pdfka.gmk-02eb631049fb78d8a48f13d8ca8c99e453231ab956d5af170fed7bd093348047 2013-01-19 16:46:58 ....A 14847 Virusshare.00030/Exploit.JS.Pdfka.gmk-03237579ce3eecc864cd5c4592589fdf6ecf24dafbadcf641449a8eb872320e7 2013-01-19 16:47:08 ....A 14797 Virusshare.00030/Exploit.JS.Pdfka.gmk-03296bab56c5861855dac4d3092da405da849062a80d85c687b4d10549a0e5fc 2013-01-19 16:47:16 ....A 14749 Virusshare.00030/Exploit.JS.Pdfka.gmk-032d7921a22aedba687e9634d7ede6d20624f71e81f176fcb44db924ea1b9dba 2013-01-19 16:47:20 ....A 14729 Virusshare.00030/Exploit.JS.Pdfka.gmk-033360588245a0e6a3120176e1f37800e3d81ba45d73e2d978257151f3e094b4 2013-01-18 16:05:12 ....A 14865 Virusshare.00030/Exploit.JS.Pdfka.gmk-05b42e6fb5fd8578f8d3bf168d6a4bfbc33f25a1f4bdeb4f89b20b3d17980ee4 2013-01-18 16:05:12 ....A 14791 Virusshare.00030/Exploit.JS.Pdfka.gmk-05b4f7f46e26ff0a1ba18b64489fa164683bfe9a539a0fe09ec3fe7c0cd7edf2 2013-01-18 16:12:30 ....A 14793 Virusshare.00030/Exploit.JS.Pdfka.gmk-05f9a29c98bfceb17dd54ee511eec52355a327086ea23d9321d95bea44b9980f 2013-01-18 16:06:26 ....A 14777 Virusshare.00030/Exploit.JS.Pdfka.gmk-06365827e1bc6df6c42978200bb7686b41b57a55a0b34d90b7e19fe633ab6dc7 2013-01-18 16:07:42 ....A 14741 Virusshare.00030/Exploit.JS.Pdfka.gmk-0649393371e5abbc839f0359c2f624270e5ae52cd6b0a87c61c2ce10a32934e9 2013-01-18 16:09:46 ....A 14757 Virusshare.00030/Exploit.JS.Pdfka.gmk-0650013e6c72a9cf98d86ccb7f32b74ec851220082a4067488b6ca8b140d6b21 2013-01-18 16:09:50 ....A 14761 Virusshare.00030/Exploit.JS.Pdfka.gmk-065965414bd113b9ffd249ce8377eda393a170a0c00a1ca0152de38583bdb06e 2013-01-18 16:12:32 ....A 14805 Virusshare.00030/Exploit.JS.Pdfka.gmk-06798a0fd0b4a1933b197a12e4f3136721a3a3b54f93d0bc74bde32302a5288a 2013-01-18 16:12:34 ....A 14765 Virusshare.00030/Exploit.JS.Pdfka.gmk-067f5354dc384b0f411e6c2bdc4686a5fc647d902d6f72af9cec7eb428fdfe7c 2013-01-18 16:13:32 ....A 14741 Virusshare.00030/Exploit.JS.Pdfka.gmk-068aa8eae46d870a3d634f64cc80368ddb38444291930eeff49cada248576bf3 2013-01-18 16:13:34 ....A 14857 Virusshare.00030/Exploit.JS.Pdfka.gmk-068d538e1677c7f22d6f3e779ee97f9566f0c341c78bc1fd32dec49b9ae0fee0 2013-01-18 16:15:42 ....A 14759 Virusshare.00030/Exploit.JS.Pdfka.gmk-06a3ab525b06237ec2ef71c3acbc3647bec03a7b923b60bcb02aff0383cba417 2013-01-18 16:17:02 ....A 14743 Virusshare.00030/Exploit.JS.Pdfka.gmk-06afb4ddffdfddd2155072f9c382c999741d26b1aea2f832f3d956f8ba15241c 2013-01-18 16:17:04 ....A 14779 Virusshare.00030/Exploit.JS.Pdfka.gmk-06b23232f147b5465fde36206a16ed3168c7b817b9414f8a49a0c782b80a1fba 2013-01-18 16:18:26 ....A 14767 Virusshare.00030/Exploit.JS.Pdfka.gmk-06cdc0334dd95287551c69d9fd3de20d7b9e61db3dc36951ad3d7efd5b218c87 2013-01-18 16:18:28 ....A 14761 Virusshare.00030/Exploit.JS.Pdfka.gmk-06d6b2367479d459da88eba8ea8b464af7a98891f3e388f5a59fc7a7e35be98d 2013-01-18 16:18:30 ....A 14747 Virusshare.00030/Exploit.JS.Pdfka.gmk-06df4e5e68e537878d229d8f1215f4fc844835a9f313a985a9a33a3fc5ec1a30 2013-01-18 16:19:32 ....A 14751 Virusshare.00030/Exploit.JS.Pdfka.gmk-06e8e026c9c8e8ca2e52fecd3840483bec68d4d875f29de24f5df1954bb3009b 2013-01-18 16:19:40 ....A 14737 Virusshare.00030/Exploit.JS.Pdfka.gmk-070408ded9266609eadc330a0482bbe32ec4a55c3fc27cb15538252d2c215130 2013-01-18 16:19:40 ....A 15059 Virusshare.00030/Exploit.JS.Pdfka.gmk-07045c1f614cc198e0a0038e8332c6d5e9c9fdd5bb1e013481edd6982db98ae3 2013-01-18 16:19:40 ....A 15045 Virusshare.00030/Exploit.JS.Pdfka.gmk-070560fe9898c76e5c5558c8557e9c4d0ed694bb15e55c6b3ec4900b17a18063 2013-01-18 16:20:42 ....A 14773 Virusshare.00030/Exploit.JS.Pdfka.gmk-07112abff9d7aef9b069f292e8a067e39520541ffd076fa390a78fc498e91f9f 2013-01-18 16:20:44 ....A 14805 Virusshare.00030/Exploit.JS.Pdfka.gmk-0717bac1ce268b328aff185e68fdf01f27228569f1d6d9b7f5f7d8ec4672a771 2013-01-18 16:20:44 ....A 14763 Virusshare.00030/Exploit.JS.Pdfka.gmk-0717d8426c3303ab13c1f6f1ddbb8d9660b424a0feaaea62e60ae32afd8e1665 2013-01-18 16:32:42 ....A 14755 Virusshare.00030/Exploit.JS.Pdfka.gmk-07215fb69240c87622e4b80e9cc34596b7e4cd08b72071088f81c32bf0e5f557 2013-01-18 16:22:18 ....A 14807 Virusshare.00030/Exploit.JS.Pdfka.gmk-0e528c9ffce87b61f121fb23fd4465d098b30d1c1ff35ef3941632d56cefce8a 2013-01-18 16:22:18 ....A 14755 Virusshare.00030/Exploit.JS.Pdfka.gmk-0e52ae670cd64f4c86b5b6410ca05c936240aaad45d4f81ce6fad1918cfe3fb2 2013-01-18 16:23:50 ....A 14865 Virusshare.00030/Exploit.JS.Pdfka.gmk-0e69ceab810a153a26127ba4f8812096b218004f1959d1aa0380e7030dc91244 2013-01-18 16:23:50 ....A 14767 Virusshare.00030/Exploit.JS.Pdfka.gmk-0e6a32eb3337c424f72924bd2570d021f0506fff3d6a1acd83f0d6d1f11cbf3e 2013-01-18 16:23:52 ....A 14741 Virusshare.00030/Exploit.JS.Pdfka.gmk-0e6cceaecee079449cff52c13fac22216846161554ab228935c32fbbbf4e1d1a 2013-01-18 16:23:54 ....A 14809 Virusshare.00030/Exploit.JS.Pdfka.gmk-0e73455e9c1a112db5d54e6025e854e268fed06799ec05fca31ee2fda2c9e5ee 2013-01-18 16:26:34 ....A 14807 Virusshare.00030/Exploit.JS.Pdfka.gmk-0e9be5aef1ec9444e96644ff3bdfa8b7e2866f5b808950e273a8463e500b618a 2013-01-18 16:26:36 ....A 14739 Virusshare.00030/Exploit.JS.Pdfka.gmk-0ea2d73e0b84fb97a813a2fd3b350c856320c4f96fde77335ff965d815604e0b 2013-01-18 16:26:38 ....A 14745 Virusshare.00030/Exploit.JS.Pdfka.gmk-0eab479ee02c1c9da4ee0513b4decc905455cd955fa708fe99d3a96256518b4e 2013-01-18 16:28:16 ....A 14765 Virusshare.00030/Exploit.JS.Pdfka.gmk-0eb274d5de9a6397f3aa9bbd98c8b401f252f7f3b1c922ad12d3c58db5e323f8 2013-01-18 16:28:20 ....A 14761 Virusshare.00030/Exploit.JS.Pdfka.gmk-0ec1593975db1eae84aa3c037214c3c4f24441ce4354100eb4b08f899c2ec7b2 2013-01-18 16:28:22 ....A 14787 Virusshare.00030/Exploit.JS.Pdfka.gmk-0ecc377bbbdf59aeac1af15cb1890882eb56ea4cf7a1842fe13cdf346115fe14 2013-01-18 16:28:26 ....A 14771 Virusshare.00030/Exploit.JS.Pdfka.gmk-0ed73727b3ad68287aac1edf46b5d3d30103113dc6ee8a3baba93f8065940dac 2013-01-18 16:28:26 ....A 14829 Virusshare.00030/Exploit.JS.Pdfka.gmk-0eda39f85914f6de11c713e6c772b2e41bf6ac4085527a71f80e32448cefe406 2013-01-18 16:29:40 ....A 14801 Virusshare.00030/Exploit.JS.Pdfka.gmk-0ef2302f03728fbfde7b4d20ae19275079a5b455ad739ccf5ceba1827048fd2d 2013-01-18 16:29:44 ....A 14771 Virusshare.00030/Exploit.JS.Pdfka.gmk-0f0290743fe3ca858a6bc48f70b2149fbe8c6aa5497f7753b8e82c35102ac7ae 2013-01-18 16:29:44 ....A 14773 Virusshare.00030/Exploit.JS.Pdfka.gmk-0f04ae81b438916a0f62f40c3fcb417a6fb27bc16c77f152e0e12b346da2b5b7 2013-01-18 16:22:24 ....A 15015 Virusshare.00030/Exploit.JS.Pdfka.gmk-0f139215cfa32a85dd328f3182600a736cee2c0a53afab82c04a54bd0b917295 2013-01-18 16:22:26 ....A 14787 Virusshare.00030/Exploit.JS.Pdfka.gmk-0f14f27268bb43274ea84d12c4039a4a47d2a4a8d8d893cb16e8139e59623dc8 2013-01-18 16:30:46 ....A 14737 Virusshare.00030/Exploit.JS.Pdfka.gmk-0f232dfd4eddfe36e274d2e84f2c5f9ae27141317c05de84a58e41b00c080c49 2013-01-18 16:30:54 ....A 14741 Virusshare.00030/Exploit.JS.Pdfka.gmk-0f3e49487e780b2cf8ba8598f5386172b0542038fc9859e579095115c36aad0d 2013-01-18 16:22:32 ....A 14775 Virusshare.00030/Exploit.JS.Pdfka.gmk-0f433fe82ab175dccee0be9697e6c2058ba7647926c793670ffa89444f3eddcb 2013-01-18 16:22:36 ....A 14849 Virusshare.00030/Exploit.JS.Pdfka.gmk-0f4c4b2e506c686815c87ff219c9cf0fb5b71df6521004ab5879702be2659400 2013-01-18 16:24:00 ....A 14731 Virusshare.00030/Exploit.JS.Pdfka.gmk-0f55df2f9be413b98e29cd154f299987b7cb7d06e3f3f3749768ed0c55730cb6 2013-01-18 16:24:00 ....A 14767 Virusshare.00030/Exploit.JS.Pdfka.gmk-0f581fb0167fd8703b432a32b7a9bf925edb67c771c37e9cf55cb3c0e96841ff 2013-01-18 16:24:54 ....A 14755 Virusshare.00030/Exploit.JS.Pdfka.gmk-0f74f8299bdd7a7acd8e63c84660ce533e3812c7f9fef6d1230bd19ea49600d9 2013-01-18 16:24:56 ....A 14791 Virusshare.00030/Exploit.JS.Pdfka.gmk-0f76c012c9d7de843474c89b76a3425be1d677e45bbf8deb9979b261faa189ea 2013-01-18 15:45:00 ....A 15351 Virusshare.00030/Exploit.JS.Pdfka.gmk-0f9ecafb9578ca4ecfe8994a744e6f933d50af8a76779eba9c711e728ed0cc90 2013-01-18 15:47:38 ....A 14871 Virusshare.00030/Exploit.JS.Pdfka.gmk-0fa31b666c2074af39706797ac755b3674347192cc828c27d533c0f392a6e4d8 2013-01-18 15:47:40 ....A 14767 Virusshare.00030/Exploit.JS.Pdfka.gmk-0fa97e5609f055834fcfe5dde7d300f44ec882adaf278102fd9bfbfe7ea09988 2013-01-18 15:49:02 ....A 14769 Virusshare.00030/Exploit.JS.Pdfka.gmk-0fb7fdcb97ac8b0efd519e3f691e05cb57f0d9897cdbf2b91b618e36b69af463 2013-01-18 15:43:36 ....A 14749 Virusshare.00030/Exploit.JS.Pdfka.gmk-0fc04eb7855e66597d356e85843fc00e201dbc2d60072d71609c5f789467811f 2013-01-18 15:43:38 ....A 14779 Virusshare.00030/Exploit.JS.Pdfka.gmk-0fc97df0157e8ff1da4e3c7fb9b4b12994437b14c31ac09306937b7434301531 2013-01-18 15:50:22 ....A 14781 Virusshare.00030/Exploit.JS.Pdfka.gmk-0fd31660be1e3d75f89cffc0424610c69c7a7f9387a9423a8de2275c7b260bf5 2013-01-18 15:53:06 ....A 14775 Virusshare.00030/Exploit.JS.Pdfka.gmk-0fe76cf1cf7373c82d6bd985fcb6b704c5728a9d0218a1ab661647055fdf3a8e 2013-01-18 15:53:06 ....A 14793 Virusshare.00030/Exploit.JS.Pdfka.gmk-0fe7c01133498dafc35d462c71f8baa15bc2905451fabf6365a1801fc74c4ab9 2013-01-18 15:42:42 ....A 14749 Virusshare.00030/Exploit.JS.Pdfka.gmk-0ffb1ca8409a75ada584cd5d69c49ada89d3126e9f0b12ad3b8f7115de889e91 2013-01-18 15:46:20 ....A 14779 Virusshare.00030/Exploit.JS.Pdfka.gmk-10139163699b2800cb13b71196e84d96ef63c1b7f0dd761519e4f908a891e53e 2013-01-18 15:43:40 ....A 14793 Virusshare.00030/Exploit.JS.Pdfka.gmk-1031d6196a8d52ed91998ff4f093d95525f61fefcbd1498340de58de3c9ee2b7 2013-01-18 15:43:42 ....A 14831 Virusshare.00030/Exploit.JS.Pdfka.gmk-103e2b48c5bc4d67859ab93ed3be45c2845b89ed8fe761bb6acab0fa25ed9bb5 2013-01-18 15:51:46 ....A 14785 Virusshare.00030/Exploit.JS.Pdfka.gmk-105960ba61c326b1373b3923048e25e47ca080a9e8a8da0bf1b61c1ec04b0964 2013-01-18 15:51:46 ....A 15013 Virusshare.00030/Exploit.JS.Pdfka.gmk-1059b83f2c64b66a711009977d37dec7ffd849ec65de1863dbef7bebcd691ef3 2013-01-18 15:51:46 ....A 14851 Virusshare.00030/Exploit.JS.Pdfka.gmk-105bd08cef77b5f7066967ac8c15d91051180a364d8fb28b2485adcf04e5f58f 2013-01-18 15:51:46 ....A 14745 Virusshare.00030/Exploit.JS.Pdfka.gmk-105e9ee56852f57b0a5541420f6ec57caa725224a6c87f91b6caacc2b9b7e40f 2013-01-18 15:53:12 ....A 14775 Virusshare.00030/Exploit.JS.Pdfka.gmk-10662da4b49558e832d225093e118771762969c9c4b1a06c961f93b9faf46914 2013-01-18 15:56:02 ....A 14777 Virusshare.00030/Exploit.JS.Pdfka.gmk-107188027ab23d6356762e048e85b1ec67dddf9a909a73c3fac259720362d36a 2013-01-18 15:56:02 ....A 14763 Virusshare.00030/Exploit.JS.Pdfka.gmk-1074888a0d42350f15e3ca1f3cbd4f87b34a29d9961bc2fc9cd0fd2e69b714d1 2013-01-18 16:03:56 ....A 14859 Virusshare.00030/Exploit.JS.Pdfka.gmk-109d0508b823682cee60f79db72c674dbed1098e8f0a8f199e9eb39920f0a9d6 2013-01-18 16:03:06 ....A 14743 Virusshare.00030/Exploit.JS.Pdfka.gmk-10a4c4cc071b76cb7e88059193152593fdc92ebcb505ff41a2f364c1030a8f21 2013-01-18 15:57:48 ....A 14795 Virusshare.00030/Exploit.JS.Pdfka.gmk-10be960e98b96cf21d76f1b5946c5e1029092eabe3281f001cf1b088256de015 2013-01-18 16:01:52 ....A 14797 Virusshare.00030/Exploit.JS.Pdfka.gmk-10c85e4e98d8da3e82ca62f202aa3c77da55d1939dc6cb44ee16ecdd3c8227e3 2013-01-18 16:03:54 ....A 14761 Virusshare.00030/Exploit.JS.Pdfka.gmk-10e4aaf3e177f1954a12562f4e4936a9c7d367f278b35d033f97c5204c6e9f45 2013-01-18 15:59:06 ....A 14789 Virusshare.00030/Exploit.JS.Pdfka.gmk-10fb01019fb9b543ed2554368e2e2e581f7f975486c847c7481627c1c1c4a8e7 2013-01-18 16:34:44 ....A 14781 Virusshare.00030/Exploit.JS.Pdfka.gmk-11009c6b1e2a145720b3b59ae31349723492fe608e0721dc1265e645cb04a52e 2013-01-18 16:34:48 ....A 15085 Virusshare.00030/Exploit.JS.Pdfka.gmk-1108c9be8b7afa30ba8086f9c3a1110cc73380e9c47c814371ec4922c690ea6b 2013-01-18 16:34:50 ....A 14843 Virusshare.00030/Exploit.JS.Pdfka.gmk-110e273f40d0204518992c5c7efdea8dc23ab950c2c28d6d4fd627ba01d927ee 2013-01-18 16:34:52 ....A 14791 Virusshare.00030/Exploit.JS.Pdfka.gmk-11158ec58688e5fe4b4629f44a32361d3c3de1502619f9d8724ec936294d5ed1 2013-01-18 16:35:50 ....A 14727 Virusshare.00030/Exploit.JS.Pdfka.gmk-1122762f57808202da758e06b2a982e9a35641438ab2a963d5eaa1becd77d975 2013-01-18 16:35:52 ....A 14775 Virusshare.00030/Exploit.JS.Pdfka.gmk-1124bc14cce142396d63a74fbf742c9606961f01ea4caf71642eb2739ab575fa 2013-01-18 16:35:54 ....A 14791 Virusshare.00030/Exploit.JS.Pdfka.gmk-112e088c571df404ada6a79dcab19ae5916841903251943017ba11a1879207d9 2013-01-18 16:37:48 ....A 14783 Virusshare.00030/Exploit.JS.Pdfka.gmk-11307cd81b7b158befe468d16b80c55d5df7d889c50e3cbc39577e083dfc3e0d 2013-01-18 16:37:56 ....A 14791 Virusshare.00030/Exploit.JS.Pdfka.gmk-11434cab75fc3dae603a00eba6521054b79ec833ab7b78b5d326726de7991dbf 2013-01-18 16:40:44 ....A 14743 Virusshare.00030/Exploit.JS.Pdfka.gmk-116203baf12fb59cf1113688d2ba1074968fbbc4d7ba0014dea57ba157e8b90c 2013-01-18 16:40:46 ....A 14789 Virusshare.00030/Exploit.JS.Pdfka.gmk-116cca583755bb7ca742ac3992accf11b5be0081581edccbab13dc1f140de3a7 2013-01-18 16:41:44 ....A 14767 Virusshare.00030/Exploit.JS.Pdfka.gmk-1181e3c826ee6c8a8ea356c146280069470c413c71a05b5ddb16374fc990e68e 2013-01-18 16:41:48 ....A 14777 Virusshare.00030/Exploit.JS.Pdfka.gmk-118a485f369fe8673df3a1f44dd572aa86135cb0a08849aeadf84a7d513f5455 2013-01-18 16:43:14 ....A 14773 Virusshare.00030/Exploit.JS.Pdfka.gmk-119859662a16bef16e6bf31b56fc84e41f1dc8cad7cc9fd17cfacb310b7011e8 2013-01-18 16:43:20 ....A 14757 Virusshare.00030/Exploit.JS.Pdfka.gmk-11a6f2380ccb3eeb025f879419b3e61bbf158985d66cf796637f0a53333bff46 2013-01-18 16:44:42 ....A 14747 Virusshare.00030/Exploit.JS.Pdfka.gmk-11ba6ff20d24f9072726f419a1b711ec56d4404bbddde4f67bb5e5f688ec709e 2013-01-18 16:46:58 ....A 14801 Virusshare.00030/Exploit.JS.Pdfka.gmk-11d55f838a1643a953a42a418b1cf988e311b2d7f3ca90af4d53fb436d1c6307 2013-01-18 16:47:04 ....A 14843 Virusshare.00030/Exploit.JS.Pdfka.gmk-11e078eaa3b02bf26830c789f3600bb6a4b62318ff9e79492da55a77eba23838 2013-01-18 16:47:10 ....A 14769 Virusshare.00030/Exploit.JS.Pdfka.gmk-11eb29578b6e2074974cbba50d1a6b1afd4a1a55d0ef7147a857ed6bcc4c54b4 2013-01-18 16:48:48 ....A 14853 Virusshare.00030/Exploit.JS.Pdfka.gmk-1206a7c034ad3e35cc68abf03196381e8313aa3cc4dd23bd045ba62ab377bb1b 2013-01-18 16:48:52 ....A 14747 Virusshare.00030/Exploit.JS.Pdfka.gmk-120967d5f79e428ec89c1c372a943e766612f0e7b8402b3baec1782e657d54dc 2013-01-18 16:48:52 ....A 14777 Virusshare.00030/Exploit.JS.Pdfka.gmk-120b03fb43cd86b183a2245a284e4195cf52c836d00a335fd09350ccc3150b9c 2013-01-18 16:51:18 ....A 14789 Virusshare.00030/Exploit.JS.Pdfka.gmk-122e6a869eb388d650e1de554d434f60c543bef6ccb91579b2fe37d6c5478fcd 2013-01-18 16:51:20 ....A 14817 Virusshare.00030/Exploit.JS.Pdfka.gmk-1242fe5db0f514b0fd2219a32566f3998fcdba92ab0416dd88644eb1ee52d69d 2013-01-18 16:51:20 ....A 14789 Virusshare.00030/Exploit.JS.Pdfka.gmk-1243c56bc37a7042e23b2557aab432918cbabda980dfdc2e02d8263100c69978 2013-01-18 16:51:22 ....A 14779 Virusshare.00030/Exploit.JS.Pdfka.gmk-1245de151614de3435b3128349d343ea8808ebc04376de27eb7cc24d4c4e14a8 2013-01-18 16:51:22 ....A 14761 Virusshare.00030/Exploit.JS.Pdfka.gmk-1247b7bd9973cce72332e94abef3d873350fc4b98c96f8f36541925a89d8b6bf 2013-01-19 16:47:46 ....A 14799 Virusshare.00030/Exploit.JS.Pdfka.gmk-1292d1c9a088af275fcff144b46091b51c3a8e91e038655f2d2639c076d03517 2013-01-19 16:48:10 ....A 14767 Virusshare.00030/Exploit.JS.Pdfka.gmk-129a9199e1e45d77f05323fe6ac5db5d7d21a5c08e5841c76dc54d11f66171b4 2013-01-19 16:48:40 ....A 14753 Virusshare.00030/Exploit.JS.Pdfka.gmk-12af9a34493f498c8413e586d5da8f45746c03adf406a2000389fc1877f36dd6 2013-01-18 16:14:52 ....A 14863 Virusshare.00030/Exploit.JS.Pdfka.gmk-1552cafcf0e6dbdf6976fe968f97cfb160d5b38beccff9163de82e8725977a3c 2013-01-18 16:14:52 ....A 14753 Virusshare.00030/Exploit.JS.Pdfka.gmk-15549bb7dacb8382e3e4bea5318536e1a597eb8d986460303c4ebd846135178c 2013-01-18 16:04:00 ....A 14783 Virusshare.00030/Exploit.JS.Pdfka.gmk-1566f43883b249243e1c4a88bc2c7f0e945e610ad7a06d1cfd8e02dd59f3017e 2013-01-18 16:08:46 ....A 15105 Virusshare.00030/Exploit.JS.Pdfka.gmk-159121887e5ec9b94dad86ac26bb29be8b61d47b9080eb802eb27785c345226a 2013-01-18 16:08:46 ....A 14765 Virusshare.00030/Exploit.JS.Pdfka.gmk-1595a235cb3e643a83f2ffaec64c2abd76a98fb651be26247d784e72466aeb71 2013-01-18 16:09:52 ....A 14751 Virusshare.00030/Exploit.JS.Pdfka.gmk-15a1406b29044221ce56a10c3d8b6e61575f1a40d4f9df7620f3a1dda43e0596 2013-01-18 16:09:54 ....A 14749 Virusshare.00030/Exploit.JS.Pdfka.gmk-15a2df47f67e451b9b8abd969bf8a1e00dde47fbafd8b3c5996dc887aae5bf9c 2013-01-18 16:09:58 ....A 14779 Virusshare.00030/Exploit.JS.Pdfka.gmk-15a9608c5550d6a2c70977970a6db7232a241b3aafed9e7bff2676b6c3e30730 2013-01-18 16:19:24 ....A 14729 Virusshare.00030/Exploit.JS.Pdfka.gmk-15c44168e1ef9568a3ad677c7820f4cedda057d5f1087713a68258e9ea833954 2013-01-18 16:15:46 ....A 14763 Virusshare.00030/Exploit.JS.Pdfka.gmk-15c44c6bc4ebed23742691a23034ce3249dbd32a37fe3767afe5eb81d35a209c 2013-01-18 16:15:48 ....A 14779 Virusshare.00030/Exploit.JS.Pdfka.gmk-15cbd17f536641c2724e4e51363d647556dd0bc4a3a245506ee1f43b388770c6 2013-01-18 16:07:46 ....A 14729 Virusshare.00030/Exploit.JS.Pdfka.gmk-15e063793680a605afce00e41d2ec734942c70932215e98ecbff703e8595d706 2013-01-18 16:07:50 ....A 15319 Virusshare.00030/Exploit.JS.Pdfka.gmk-15ef25d00cf3f4510858107483a488d75eee750a9d0be8d0e4f77ade7ea37796 2013-01-18 16:08:52 ....A 14839 Virusshare.00030/Exploit.JS.Pdfka.gmk-15f830ce4584d76f5a1e10c812210ac359b0592bb1d2b3067867862f682817b6 2013-01-18 16:10:02 ....A 14795 Virusshare.00030/Exploit.JS.Pdfka.gmk-160742d13d0d0244217158ad4f1367d0043125b927ef73473e48f8731861d637 2013-01-18 16:10:02 ....A 14801 Virusshare.00030/Exploit.JS.Pdfka.gmk-16083ddc525e29e177339d9ccfcb59be4a2c4d7850742794e3748a49d63e85dc 2013-01-18 16:10:02 ....A 14771 Virusshare.00030/Exploit.JS.Pdfka.gmk-160850563e06efc3d7babb03046bfc7f7fbec3ba7b83a7655e22f73209047dd4 2013-01-18 16:11:24 ....A 14789 Virusshare.00030/Exploit.JS.Pdfka.gmk-161dfffc4f1a2c5b3e6bab3035eb0795181b46ee5100636612500185d7287910 2013-01-18 16:11:24 ....A 14747 Virusshare.00030/Exploit.JS.Pdfka.gmk-161f8e3d182c007c419e7e48f751b38852c215df7eee61ec9712ffd20914d6df 2013-01-18 16:13:42 ....A 14765 Virusshare.00030/Exploit.JS.Pdfka.gmk-163e99820afe35976086c453e02fb924b0e9a906d4a50ae55dc886a691df97a5 2013-01-18 16:14:56 ....A 14741 Virusshare.00030/Exploit.JS.Pdfka.gmk-1641eb44319e0f03fa6f02aace2aaccc5e8cab45b3ee2d4d5dfea5e4a8111231 2013-01-18 16:15:02 ....A 14727 Virusshare.00030/Exploit.JS.Pdfka.gmk-1655b1c9d91a1a6902a275d9439bd3d0c1fa6929f97a4bd60eda2210f48e69c0 2013-01-18 16:17:12 ....A 14777 Virusshare.00030/Exploit.JS.Pdfka.gmk-1668956d48d4fbe340e0e978a95595cb99e7b26661138171692d31d9ee70fdb4 2013-01-18 16:18:30 ....A 14791 Virusshare.00030/Exploit.JS.Pdfka.gmk-1670a389145920f45418d4bd6cd6a7bb862153b6fe9caf275c4b7c4d11ca65b5 2013-01-18 16:18:32 ....A 14747 Virusshare.00030/Exploit.JS.Pdfka.gmk-16772d2fe6015af946f9ca81a1dd5909ad259b68fc83c3c7dbae133037dbcf59 2013-01-18 16:18:34 ....A 14803 Virusshare.00030/Exploit.JS.Pdfka.gmk-167c925b76f8ac34ed06e310b2da10e33e715097f7864b0bf7572ab313fd2522 2013-01-18 16:18:34 ....A 14743 Virusshare.00030/Exploit.JS.Pdfka.gmk-167e236159f556799ad0de38f2e84bce9395f4593b1eeaed1956ef0f02e89c3f 2013-01-18 16:19:46 ....A 14847 Virusshare.00030/Exploit.JS.Pdfka.gmk-1690564a460e7046a6a78c4b4bdf49a9f49c6a27aa490c5460f02411e3aedb86 2013-01-18 16:19:46 ....A 14749 Virusshare.00030/Exploit.JS.Pdfka.gmk-16955de2f4eea73ff1ae2778ef7db28fdb4760e6704d584b50324d54eda5eb94 2013-01-18 16:20:56 ....A 14783 Virusshare.00030/Exploit.JS.Pdfka.gmk-16b8c0baeece9ea78fdf976c7bf22a6b2e1d8acb658de8752d12c5b506aad8e1 2013-01-18 16:20:58 ....A 14781 Virusshare.00030/Exploit.JS.Pdfka.gmk-16bdd338cf0a0869adeb23cc5aea8e5522b54cf0cafc1120f7a3aacc13f9a49a 2013-01-18 16:32:52 ....A 14757 Virusshare.00030/Exploit.JS.Pdfka.gmk-16c2e81688c0cea2e85835178a0a2f6777754dc9ed7f1d9a55db5df01bdea5d9 2013-01-18 16:32:58 ....A 14757 Virusshare.00030/Exploit.JS.Pdfka.gmk-16c9213444213be296c1da67ca7df2cccc7eeefa044d3ab661669ed00ba77d17 2013-01-18 16:33:10 ....A 14843 Virusshare.00030/Exploit.JS.Pdfka.gmk-16dd0ce5b2bd9ab826816888f4a5ed816799f0f40d144300ed2b0a3ce885dddc 2013-01-18 16:26:42 ....A 14787 Virusshare.00030/Exploit.JS.Pdfka.gmk-1e57800408a5abc2027fb7dc1e72a0693b9e8cd8b0e24aa090a84ded1cfa3913 2013-01-18 16:28:32 ....A 14781 Virusshare.00030/Exploit.JS.Pdfka.gmk-1e69eaed98b16dca8cdaff6316957ed6ad5175c0df435243226c6212b2723219 2013-01-18 16:28:38 ....A 14767 Virusshare.00030/Exploit.JS.Pdfka.gmk-1e77f9fef8174e757b1b0b193451eea65b86668edb163e67aa6ca552a13c6053 2013-01-18 16:28:40 ....A 14739 Virusshare.00030/Exploit.JS.Pdfka.gmk-1e7d240cb765b98702b880a148f401e01479931cd9f25ccf60faa24026ebb570 2013-01-18 16:29:50 ....A 14743 Virusshare.00030/Exploit.JS.Pdfka.gmk-1e815baf722d74eae60f14dc0a5f28667fbd4dd2319f901e9a7e53e12fff4b32 2013-01-18 16:30:00 ....A 14863 Virusshare.00030/Exploit.JS.Pdfka.gmk-1e9c90628d4d48897df0b0491e7034f9a76897247b43f846a24595eda5c9c055 2013-01-18 16:30:00 ....A 14799 Virusshare.00030/Exploit.JS.Pdfka.gmk-1e9d7d49ad44214a4a9c21de14bc46b287c62d6bb7b855286462d65793411670 2013-01-18 16:22:48 ....A 14757 Virusshare.00030/Exploit.JS.Pdfka.gmk-1ec30147d806b7470463ebadf45c411b8af373ce56ceb288d522169bdd6d42cd 2013-01-18 16:22:52 ....A 14763 Virusshare.00030/Exploit.JS.Pdfka.gmk-1ec8d9e64dbee18b5ae85c189c5db064695d1c138c457d3e16d124b8f7c86c16 2013-01-18 16:31:02 ....A 14773 Virusshare.00030/Exploit.JS.Pdfka.gmk-1ed0d5e561a4f1b67ac10c4db334aa568e2f2d927aefbe0922564336200a93d2 2013-01-18 15:42:48 ....A 14773 Virusshare.00030/Exploit.JS.Pdfka.gmk-1f0fcd5ab76ec571638894a705f41d46344b9ad7026ae6bbc8c351430626802b 2013-01-18 15:46:22 ....A 14769 Virusshare.00030/Exploit.JS.Pdfka.gmk-1f1045d191647b04bc0f9d9401da3f2e9c895712769587eacf9c42593557e88b 2013-01-18 15:46:22 ....A 15105 Virusshare.00030/Exploit.JS.Pdfka.gmk-1f14c5bdc256726c6f259df0776fc9a8ce48d1ed57d3e5e713782b8f58bcf61d 2013-01-18 15:46:26 ....A 14813 Virusshare.00030/Exploit.JS.Pdfka.gmk-1f17d55e6973a19032346b4214324487f9fb9afb585bdf16276681e27543c794 2013-01-18 15:46:26 ....A 14753 Virusshare.00030/Exploit.JS.Pdfka.gmk-1f18df06bd7cbc9b1b8974cbfe918d294d3276033bf0b0c849d55e256eb6c2a7 2013-01-18 15:50:36 ....A 14761 Virusshare.00030/Exploit.JS.Pdfka.gmk-1f43f627a0a59a2bc93da4a3377a9747777650c160502418f40bfde79827bc3b 2013-01-18 15:53:16 ....A 14801 Virusshare.00030/Exploit.JS.Pdfka.gmk-1f6145580ee2f89f3b2a193c53c41362d4adb2f0d30e7be9a17f1dd2f722efb6 2013-01-18 15:53:18 ....A 14763 Virusshare.00030/Exploit.JS.Pdfka.gmk-1f62ee2ac8158c140492dae82d8a0f03a308fc681c0812930a18f66d22744d10 2013-01-18 15:53:18 ....A 14783 Virusshare.00030/Exploit.JS.Pdfka.gmk-1f6387298667dc6ebc15278e037933e00c35e9b75a9701c973f3f4a55e4a0ac5 2013-01-18 15:53:18 ....A 14849 Virusshare.00030/Exploit.JS.Pdfka.gmk-1f63c7c88eeb6101bdd25bdeaae9f6fa8a72fdb6703683294ba4ed71b77e49f9 2013-01-18 15:42:28 ....A 14785 Virusshare.00030/Exploit.JS.Pdfka.gmk-1f7048c10c6f60e7ec6883deb445d91640192f9bbba9d27845d6097651e8de10 2013-01-18 15:56:10 ....A 14753 Virusshare.00030/Exploit.JS.Pdfka.gmk-1f93e65b42fd0d2e570aebbc05de7e7ec283e91100be88d659497242a3169649 2013-01-18 15:49:10 ....A 14749 Virusshare.00030/Exploit.JS.Pdfka.gmk-1fc0e14d808add8e71486a10dd6523f6780b99e776899cabad5d5b6028e4b713 2013-01-18 15:49:12 ....A 14735 Virusshare.00030/Exploit.JS.Pdfka.gmk-1fc300169a247b6817696257ed7e5d531ad980a38639e2af5e6de0c7220ca7cf 2013-01-18 15:49:18 ....A 14771 Virusshare.00030/Exploit.JS.Pdfka.gmk-1fcfcce70334d2b2e66b617850246cbda46e54e896c98df0882130cf31e11dd0 2013-01-18 15:49:22 ....A 15133 Virusshare.00030/Exploit.JS.Pdfka.gmk-1fdbe729223f0b86bda21ed68b8c57996eb6c06c2dd0d885b427935f9624b4c5 2013-01-18 15:51:52 ....A 14791 Virusshare.00030/Exploit.JS.Pdfka.gmk-1fe1ce4ae76ced2e7c41b0182b29eb21822e8b3de9a654a5674ddeab0ea2a11a 2013-01-18 15:51:56 ....A 14755 Virusshare.00030/Exploit.JS.Pdfka.gmk-1fe8381f373d1561695252f2af6d533a7ed1a4a7344169e66a69371ad5d20f42 2013-01-18 15:56:20 ....A 14805 Virusshare.00030/Exploit.JS.Pdfka.gmk-20127a4e44c9fe221a792ff39fdf9b3c78feca778c1f1ea5a8024be4d33599c5 2013-01-18 15:57:50 ....A 14777 Virusshare.00030/Exploit.JS.Pdfka.gmk-202593277a76eac4212470e5bd0b472aedb8ec3fa35d36c913d6b698c44da6a3 2013-01-18 15:57:50 ....A 14753 Virusshare.00030/Exploit.JS.Pdfka.gmk-202bc5946b1dd69ca76d5a565c83d9f56e325eb982b063f6b9cae02dbb22a36b 2013-01-18 16:03:14 ....A 14827 Virusshare.00030/Exploit.JS.Pdfka.gmk-2031bfbdd859720fd57ae50e31b9322db644a42ac2bb9282aa7a0c26bd770e1a 2013-01-18 16:03:24 ....A 14773 Virusshare.00030/Exploit.JS.Pdfka.gmk-2040ca807aa82c03b8161b2f82db7843c2c1078119d2670e4c534475882adb9c 2013-01-18 16:03:50 ....A 14783 Virusshare.00030/Exploit.JS.Pdfka.gmk-205164ae2bf758f67e519cf3c9e72530fc70f3186fac6ce059336264ec08634c 2013-01-18 16:03:20 ....A 14767 Virusshare.00030/Exploit.JS.Pdfka.gmk-2083aea61efc253ae44318052d68ccabc216d28ee465e08c1e95fd5245db06da 2013-01-18 16:01:42 ....A 14743 Virusshare.00030/Exploit.JS.Pdfka.gmk-20959bfe3246e8f0fb7753951ab4db985f1e53bf3a9c4382d76a3643b8586808 2013-01-18 16:01:26 ....A 14783 Virusshare.00030/Exploit.JS.Pdfka.gmk-20969bf399c3cc0ea24dd6e6784112bc35aad22021c749275417099218c1adc7 2013-01-18 15:59:12 ....A 14775 Virusshare.00030/Exploit.JS.Pdfka.gmk-20be8bf7519e0796878c6fc15d0aa1f4018fc8f3d24f8bbcb0922185a2d72974 2013-01-18 16:34:58 ....A 14767 Virusshare.00030/Exploit.JS.Pdfka.gmk-20c263e12718c45583b78eba07362ccc0cc432d5bd8e861999de698cd4bbddce 2013-01-18 16:38:00 ....A 14749 Virusshare.00030/Exploit.JS.Pdfka.gmk-20f23f5db28b2215441b688674fd48bf26423e15715e805fab700829f1fe0076 2013-01-18 16:38:06 ....A 14751 Virusshare.00030/Exploit.JS.Pdfka.gmk-21012175a7908e972cf9f56a3cd85ef1cd4576246cde643dd58697a9dbe72e3d 2013-01-18 16:38:08 ....A 14741 Virusshare.00030/Exploit.JS.Pdfka.gmk-2108d5f613c4c681a597d334d899aa5a2078ef5957c19c75f2d286a6a7d58a67 2013-01-18 16:38:10 ....A 14757 Virusshare.00030/Exploit.JS.Pdfka.gmk-210ce2d8f114f2d7cf4c459b05896136d36a5611ad785fbd07b5b73dc96a3ad1 2013-01-18 16:40:54 ....A 14839 Virusshare.00030/Exploit.JS.Pdfka.gmk-21294b4ed0baf129e2bc6d2230076fadf689f46b5a3c00844c70f5d7b133cb9b 2013-01-18 16:41:58 ....A 14863 Virusshare.00030/Exploit.JS.Pdfka.gmk-214bc928547f507602a2b3fe372bdba4463506dd0909d0635fe6c9df2143001b 2013-01-18 16:43:30 ....A 14763 Virusshare.00030/Exploit.JS.Pdfka.gmk-215f519753420bacfbf9a32d30bc86825f60bfc016733db81cd7b738804fe212 2013-01-18 16:43:32 ....A 14763 Virusshare.00030/Exploit.JS.Pdfka.gmk-2167778dc54addccb745050893e2a6f03457659f2ee31de04a394a39a59b75cc 2013-01-18 16:43:34 ....A 14751 Virusshare.00030/Exploit.JS.Pdfka.gmk-216949861b13abdffb1cf85c3e4df9a6d86d4467fa0a5bf5cd25db712e352c6f 2013-01-18 16:43:34 ....A 14753 Virusshare.00030/Exploit.JS.Pdfka.gmk-216a01f35e3362250763c4f37b7370c7b92fe0815ff98d48d08dc91d715658a9 2013-01-18 16:43:34 ....A 14739 Virusshare.00030/Exploit.JS.Pdfka.gmk-216dcf3cb6aeaecd995183388a0f78a8673b1672461f3dbfb525cfafb60426a2 2013-01-18 16:44:44 ....A 14737 Virusshare.00030/Exploit.JS.Pdfka.gmk-217474c5454aa8d38a114249d67ff2df484bf4eb0770d694a592b6288a4f017e 2013-01-18 16:44:52 ....A 14761 Virusshare.00030/Exploit.JS.Pdfka.gmk-218d62fca9304524e4f1633374aaca3af10ac788df1f9fa09c384010ad90ee39 2013-01-18 16:45:58 ....A 14779 Virusshare.00030/Exploit.JS.Pdfka.gmk-2192db452f9e52bcdfa465513d88462544c6e275c1d681f8236dc37648d1a646 2013-01-18 16:47:24 ....A 14761 Virusshare.00030/Exploit.JS.Pdfka.gmk-21bf6e4de4117f17e6bfcd15416d6bd91507876bd9d910a3ef139d9a0ea17da5 2013-01-18 16:48:54 ....A 14767 Virusshare.00030/Exploit.JS.Pdfka.gmk-21c33f9f14cd47489e8d160488c997f0c02ebc5cbf105178906f3fb416a504d7 2013-01-18 16:48:54 ....A 14793 Virusshare.00030/Exploit.JS.Pdfka.gmk-21c54977c1379582007b2225f9519ae9ac4b774639e84323e76846f0ca5d3c39 2013-01-18 16:48:58 ....A 14775 Virusshare.00030/Exploit.JS.Pdfka.gmk-21ce034bbcd25b338c8bab836e458c5f1f2fb073c608bb39785d4422089bf2ca 2013-01-18 16:51:28 ....A 14863 Virusshare.00030/Exploit.JS.Pdfka.gmk-21f20f77a3f7291e3c405cc5698c4d7fa5549dfd09aaaea6e458fd012868e43e 2013-01-18 16:52:20 ....A 15099 Virusshare.00030/Exploit.JS.Pdfka.gmk-22285dc1dca8664b018dde56d667f743a43a261bb92adf84a743d23014b3fc92 2013-01-18 16:52:26 ....A 14743 Virusshare.00030/Exploit.JS.Pdfka.gmk-223924a0bc568d8eb1a30245ef37bd551362b16254cba531fc3c4ddea427e63b 2013-01-18 16:52:26 ....A 14749 Virusshare.00030/Exploit.JS.Pdfka.gmk-223a1d72cf56f616486e44d46d50bd82366a3ced8be8436ce1a4978e474e129c 2013-01-19 16:48:40 ....A 14737 Virusshare.00030/Exploit.JS.Pdfka.gmk-2240c022ca62dc4d41daae9f2ef798320ca8b8fcf3c24d24a77341e5dbb147a5 2013-01-18 16:07:52 ....A 14855 Virusshare.00030/Exploit.JS.Pdfka.gmk-24a3d3e418837f777c0929425a0efa3b01e8907a9b6355899fff76bfeb006db0 2013-01-18 16:10:08 ....A 14739 Virusshare.00030/Exploit.JS.Pdfka.gmk-24ba54ae4ccd70d60c665e50ddf7d0109f903febdb4e7f1d290bc1537454c5b2 2013-01-18 16:11:28 ....A 14779 Virusshare.00030/Exploit.JS.Pdfka.gmk-24c9c814997b9a1b5a083fa3057ca73ff3a9f9e6ebf2af533894bd07dcde8e87 2013-01-18 16:13:46 ....A 14771 Virusshare.00030/Exploit.JS.Pdfka.gmk-24e82527486314eb3a4084729dfd66e058db8359c5760d47ff420d27ac5ec976 2013-01-18 16:13:46 ....A 14789 Virusshare.00030/Exploit.JS.Pdfka.gmk-24ebfc4febb1c3a7a103a4a852e7934113652e3db63b50d67daf499a4164074e 2013-01-18 16:13:46 ....A 14785 Virusshare.00030/Exploit.JS.Pdfka.gmk-24eeb41f8f683cbd14fcb5328bdcc7b06104518b8f9c646ef599da177143bd3f 2013-01-18 16:15:50 ....A 14799 Virusshare.00030/Exploit.JS.Pdfka.gmk-24f2a1acca67aea876ec009118beabf103d5391eee14ead5f32ad8271676f5e8 2013-01-18 16:15:52 ....A 14785 Virusshare.00030/Exploit.JS.Pdfka.gmk-24f3c8bee6e0837f5e492457aa50f96e5a6c7d76864a5079f9dad73e556169ac 2013-01-18 16:15:56 ....A 15409 Virusshare.00030/Exploit.JS.Pdfka.gmk-24fe100eb9ec8667a63b5a32d091b5d46f87130fbb94cc2a9515f731f206d93f 2013-01-18 16:07:54 ....A 14781 Virusshare.00030/Exploit.JS.Pdfka.gmk-2510dacebfbb5b8c817901008be3d2d6e3d5d8681b30e7f6bcb7c8c6dfb0b560 2013-01-18 16:07:54 ....A 14739 Virusshare.00030/Exploit.JS.Pdfka.gmk-251172a824415f2339a7494d68bdc7e8be94a2cf494107b6772034f54943a365 2013-01-18 16:10:10 ....A 14787 Virusshare.00030/Exploit.JS.Pdfka.gmk-25246598d9042a90a5a0187a8c84e0f8def8a88b7cc86740ec83a304b3ee0886 2013-01-18 16:11:30 ....A 14745 Virusshare.00030/Exploit.JS.Pdfka.gmk-25387c1bd20d8c7936a20c95fc1e6d0ae30549cd92c028482f3559bc77d2b190 2013-01-18 16:15:12 ....A 14769 Virusshare.00030/Exploit.JS.Pdfka.gmk-255c5bac0eeed9c9cd849807dc34127358877ca041399e95f434e70e1d842234 2013-01-18 16:15:12 ....A 14807 Virusshare.00030/Exploit.JS.Pdfka.gmk-255da193fbe2d3f796618727ca591730cd5119415a8ca16d4abf718fcb069c26 2013-01-18 16:17:14 ....A 14785 Virusshare.00030/Exploit.JS.Pdfka.gmk-2562037ddf5a9840531e77bbfa3269edddfcf6182b88946dcae976e821fae3f2 2013-01-18 16:17:18 ....A 14753 Virusshare.00030/Exploit.JS.Pdfka.gmk-256e10a6b8b4653636c967b29e6204e99fbd1e1e35db2fbc49814b3d562d51f2 2013-01-18 16:17:18 ....A 14749 Virusshare.00030/Exploit.JS.Pdfka.gmk-257294fa492cc6b4499d7f84cc5f0651fffcba9cfbfecf4aa45671552557046a 2013-01-18 16:17:22 ....A 14751 Virusshare.00030/Exploit.JS.Pdfka.gmk-257ba7d2f44326e6746f5ce26e25012cd118151658cbb181dbd841ae0cfd68f4 2013-01-18 16:18:38 ....A 14821 Virusshare.00030/Exploit.JS.Pdfka.gmk-2586ab49d9f7858f0cde117a36edd2649770db348ff937c4e0b10e4f035be7bb 2013-01-18 16:18:40 ....A 14791 Virusshare.00030/Exploit.JS.Pdfka.gmk-258967bc8a91a6a44889ef7f99c9a6c9c860998481f42ab775e0a04546d8d77d 2013-01-18 16:18:40 ....A 14767 Virusshare.00030/Exploit.JS.Pdfka.gmk-2590fd0d2e0dd0f15559c68384d7b1e56691cb1cd512c490fed96bb44fa807ff 2013-01-18 16:19:54 ....A 14741 Virusshare.00030/Exploit.JS.Pdfka.gmk-25a9e37e0ee8efea125cdbd857c70df7faba0bdd4880d3517eec6cd2368f4675 2013-01-18 16:21:02 ....A 14751 Virusshare.00030/Exploit.JS.Pdfka.gmk-25bbda08bf137946209214d900ea5f6ddaae6d1fd212142f73ea6553f0cd405e 2013-01-18 16:26:44 ....A 14779 Virusshare.00030/Exploit.JS.Pdfka.gmk-2d26dd5820a36e557643774b81d4361fba159454ca20f923ee754761359d3e84 2013-01-18 16:24:12 ....A 14755 Virusshare.00030/Exploit.JS.Pdfka.gmk-2d319a9c38df0022b86f3df057e60707100f7e63e80f047e8ba4ece10b4aa6e0 2013-01-18 16:25:04 ....A 14809 Virusshare.00030/Exploit.JS.Pdfka.gmk-2d42ee17567a258311fb642f2a34bddbfa4c486abb38ce3db902020871b61473 2013-01-18 16:25:06 ....A 14781 Virusshare.00030/Exploit.JS.Pdfka.gmk-2d4b1979afb2317053dfc32ce7fd4e7e23ab8ca769acdd6950732011c598fbab 2013-01-18 16:25:06 ....A 14797 Virusshare.00030/Exploit.JS.Pdfka.gmk-2d4fe1772d7b90da3cae5034ce3aa5a8bb0a9613a9cc49f9c7acca7ec4aad830 2013-01-18 16:28:42 ....A 14775 Virusshare.00030/Exploit.JS.Pdfka.gmk-2d82d5df518ce1aac39529c995b52ed2a7cbb207528c36473f64d761195f4236 2013-01-18 16:28:44 ....A 14749 Virusshare.00030/Exploit.JS.Pdfka.gmk-2d86b1caf8a93bd1feba04e2a3c4092d84997754df5f0403b625c3e4681e2f2e 2013-01-18 16:30:08 ....A 14753 Virusshare.00030/Exploit.JS.Pdfka.gmk-2da91d9324974d4adba35e618e6cfcc7bb15c241ec95469c845353ef42a05834 2013-01-18 16:30:10 ....A 14783 Virusshare.00030/Exploit.JS.Pdfka.gmk-2dafadd2eeef83f2d79cc64c92895667f096125411aacca79f0bf347ced90c17 2013-01-18 16:31:24 ....A 14797 Virusshare.00030/Exploit.JS.Pdfka.gmk-2dc3fb3826863f67d77b553a6e4ba67a535848abcd9c3c9ecf581448408e30ab 2013-01-18 16:31:28 ....A 14845 Virusshare.00030/Exploit.JS.Pdfka.gmk-2dce36e195873f7401e273daf7cce64c9ef0f90278d68d326ff43df28775102c 2013-01-18 16:31:30 ....A 14759 Virusshare.00030/Exploit.JS.Pdfka.gmk-2dd493aec5a09d48e42f43b96ece60705dcd1a1dfd677b63006e985526cdc6c7 2013-01-18 16:31:40 ....A 14787 Virusshare.00030/Exploit.JS.Pdfka.gmk-2df4682da034f48701244cff2e44739bc20def1e75c28913424efb44bbd92594 2013-01-18 16:25:10 ....A 14759 Virusshare.00030/Exploit.JS.Pdfka.gmk-2e2d732f0b980b994d7d1c67ed5e8bd4d9eed9555ee1739d454c70b6ae993013 2013-01-18 16:25:20 ....A 14753 Virusshare.00030/Exploit.JS.Pdfka.gmk-2e486c4a7bbd6615597738bc367dc85042b97d17b43dca6728f240e8f304a97e 2013-01-18 16:25:24 ....A 14751 Virusshare.00030/Exploit.JS.Pdfka.gmk-2e53fdc72bf58d23bc10271ad84dfc36404e770a0d5d75060ae3bad487124bc5 2013-01-18 16:25:28 ....A 14769 Virusshare.00030/Exploit.JS.Pdfka.gmk-2e5d3a806313eee7652586913f6de793c82c2affd9a1b2384b9562a24307e4e9 2013-01-18 16:27:18 ....A 14735 Virusshare.00030/Exploit.JS.Pdfka.gmk-2e6b8d603a5bb3502efc3fc83641adbde9ab68d09185366d7c0ae2cc24188d8b 2013-01-18 16:27:22 ....A 14807 Virusshare.00030/Exploit.JS.Pdfka.gmk-2e745d77129c00abc55a6d4357f7c5d24c872bbe0deabc13927d2a80a56ec121 2013-01-18 16:27:26 ....A 14847 Virusshare.00030/Exploit.JS.Pdfka.gmk-2e7c15ea80bd3c8a805d13c2387e2e6ca2a81c62e57872e0ee0e3b362c5865a3 2013-01-18 15:42:54 ....A 14795 Virusshare.00030/Exploit.JS.Pdfka.gmk-2e8f22a0664afe9ad9a1ea441cc95cbe29075a7cd9eff1665dff7bd7b98110e0 2013-01-18 15:45:16 ....A 14751 Virusshare.00030/Exploit.JS.Pdfka.gmk-2e9ca6969cf48d815e599723fba295039db7a6926cae8d8b3d000309e50b7e6a 2013-01-18 15:43:50 ....A 14757 Virusshare.00030/Exploit.JS.Pdfka.gmk-2ed9582248003082880cb58d9327e8ace0d9694f4be8369cf1d888b97b47c550 2013-01-18 15:43:52 ....A 14791 Virusshare.00030/Exploit.JS.Pdfka.gmk-2ede10b3ea7157e1b76b199c570b32dfdcb515d0cd63bf1e256b51810097c7b1 2013-01-18 15:53:30 ....A 14779 Virusshare.00030/Exploit.JS.Pdfka.gmk-2ef096c18a1c26767f9b26cc77b207379a49b5952a41003f69303cc7544bd483 2013-01-18 15:53:30 ....A 14785 Virusshare.00030/Exploit.JS.Pdfka.gmk-2ef1dfeddc27e1465dbf253608c9d9360a7fd24845fb74c183ef33ad59141919 2013-01-18 15:57:30 ....A 15383 Virusshare.00030/Exploit.JS.Pdfka.gmk-2f14323c14e581c1b6352df9ad6f71ac3e0bca461c0d6451d0272c70c236ad0d 2013-01-18 15:56:32 ....A 14795 Virusshare.00030/Exploit.JS.Pdfka.gmk-2f15cf58eb103aa024a65f3c7fffb5b0b4b0e857dca0a2fb6a114e533a1f8267 2013-01-18 15:45:26 ....A 14745 Virusshare.00030/Exploit.JS.Pdfka.gmk-2f20e2f3cf05f6fb4ad8d391c2828f0c561751fe2c2c952fdb9cdba4492b179c 2013-01-18 15:45:30 ....A 14769 Virusshare.00030/Exploit.JS.Pdfka.gmk-2f2c1cbead9c8e850b16390106489972a56ff6d9aed5e319f71a5090450d2f6a 2013-01-18 15:46:30 ....A 14743 Virusshare.00030/Exploit.JS.Pdfka.gmk-2f3192a78d7fc8168533aac56868da439e51d798c863d78d552e31af502cf781 2013-01-18 15:46:30 ....A 14769 Virusshare.00030/Exploit.JS.Pdfka.gmk-2f32cd5cc0604ba7dbbf8620843e64a0990f0f5b0a8cfda617c1fb466a3f99da 2013-01-18 15:48:00 ....A 14775 Virusshare.00030/Exploit.JS.Pdfka.gmk-2f4d74cc3fe721747034cd3bad7c4fd377ad0e5e7616a4f095c9d79e67f25fd4 2013-01-18 15:43:56 ....A 14775 Virusshare.00030/Exploit.JS.Pdfka.gmk-2f5ea33bdb8e50894b7db4a90269c544e41cc2bda9286b653a4dd2d955ec8f8b 2013-01-18 15:50:46 ....A 14773 Virusshare.00030/Exploit.JS.Pdfka.gmk-2f6e3a0c190cddaf47d500d9381739132217cd9198f94dc4e659499e66aa575c 2013-01-18 15:52:02 ....A 14793 Virusshare.00030/Exploit.JS.Pdfka.gmk-2f71a8eda403ec1172412812181529fdb000c327fc17e6e7490edc79d142f9e5 2013-01-18 15:54:50 ....A 14701 Virusshare.00030/Exploit.JS.Pdfka.gmk-2f8e645740ad6d6cdf81fe62849a5d3a8f30cae2f6c9b50764ebda0cc6ceb8b7 2013-01-18 15:54:52 ....A 14767 Virusshare.00030/Exploit.JS.Pdfka.gmk-2f9337dc4633eba1ab4313561ed85f268dc63177a04e498547ec206c98a1705d 2013-01-18 15:54:56 ....A 14745 Virusshare.00030/Exploit.JS.Pdfka.gmk-2f9af83a7fe3a0c0b5e82bbf78b097b243430447ca8496dae697283830c621c7 2013-01-18 15:57:58 ....A 14753 Virusshare.00030/Exploit.JS.Pdfka.gmk-2fa5b165cbd1dd18b40b3848094097ea2c18b28db7e96a445ad67324fd77226f 2013-01-18 15:58:00 ....A 14783 Virusshare.00030/Exploit.JS.Pdfka.gmk-2fb1e670e62cfcbc2bee1a9368b61bd044b7cdfa3de8ac85c5b14e7c60e473da 2013-01-18 15:58:00 ....A 14739 Virusshare.00030/Exploit.JS.Pdfka.gmk-2fb236146189009de4ba6612ab9e04e9579b57ebdbe73463827a6ffe39307328 2013-01-18 15:58:06 ....A 14735 Virusshare.00030/Exploit.JS.Pdfka.gmk-2fbd0e2d31849f8ae76c70a3fe1b3c781e1013a6e0356060145e4f298f4f5207 2013-01-18 16:00:22 ....A 14753 Virusshare.00030/Exploit.JS.Pdfka.gmk-2fc3577756b7cd09a59457f4157fc25bba84795533f9a8918b5e9c96e9e11fca 2013-01-18 16:00:42 ....A 14741 Virusshare.00030/Exploit.JS.Pdfka.gmk-2fc358cdcea70f9fa5558dab802f1fd9ad96c1a72870a14384bec92fb1669f90 2013-01-18 16:01:42 ....A 14779 Virusshare.00030/Exploit.JS.Pdfka.gmk-2fc95208d9351a553a919d89c86bd575c44a4b41b06e4b95f687cc4ffb3ecde0 2013-01-18 16:00:46 ....A 14847 Virusshare.00030/Exploit.JS.Pdfka.gmk-2fda6c392f488ef588d91d8d9f458845dbb22da8a419c274463c3c94ace4f6ff 2013-01-18 16:01:00 ....A 14755 Virusshare.00030/Exploit.JS.Pdfka.gmk-3013ff7393b7749fe86ae62c05aea2db25e135f01d73ac8aac538bbfddbd7ffa 2013-01-18 16:01:00 ....A 14745 Virusshare.00030/Exploit.JS.Pdfka.gmk-3015cd4906deb69379d5a11f88c4e106a008f446e6f4eca11fe2c42cb3fde6a2 2013-01-18 16:01:30 ....A 14777 Virusshare.00030/Exploit.JS.Pdfka.gmk-3020306b0c4a4bd4e34f04ee267c508787779dd67603adde82df7f816211f712 2013-01-18 16:35:14 ....A 14749 Virusshare.00030/Exploit.JS.Pdfka.gmk-3041bc7e5509868c6f8bcef24b973746cbeb593d9bb0c73675f54d7303938c3a 2013-01-18 16:35:16 ....A 15587 Virusshare.00030/Exploit.JS.Pdfka.gmk-304812d52f0c06a45aea0cf9a602d87f1bfb4d0a16af322db51e0696ad0d3e62 2013-01-18 16:35:16 ....A 14769 Virusshare.00030/Exploit.JS.Pdfka.gmk-30489783acd797529753b21173c52eccfb142ce4a1ea80b922d9d334d50242d8 2013-01-18 16:35:16 ....A 14755 Virusshare.00030/Exploit.JS.Pdfka.gmk-304d0b983d31adcf54d7edd27b8d134ef088028c96bbdc1f0eb08a0eb17b9907 2013-01-18 16:37:02 ....A 14839 Virusshare.00030/Exploit.JS.Pdfka.gmk-3061f1e73195fc657458164d587edbef72a846bcbdd79ebf7f58b6d7505961d7 2013-01-18 16:37:04 ....A 14755 Virusshare.00030/Exploit.JS.Pdfka.gmk-306824212b65a14dc9467dcaa37bd7820dc92641628fdcf853aa070d029276a1 2013-01-18 16:37:06 ....A 14851 Virusshare.00030/Exploit.JS.Pdfka.gmk-306af0e74604a66338fe27181d21068fc98efcc23124d3fc95de59bce0abc0b6 2013-01-18 16:41:04 ....A 14803 Virusshare.00030/Exploit.JS.Pdfka.gmk-309fc384ac074ee63c557b01358324e9224296775c4ded24edffcf23b75bb38c 2013-01-18 16:41:04 ....A 14777 Virusshare.00030/Exploit.JS.Pdfka.gmk-30a6710dedcd56fa29a9e3bfb0a4bc6ea3f170e07857bda1dd1c508c3897248b 2013-01-18 16:42:04 ....A 14745 Virusshare.00030/Exploit.JS.Pdfka.gmk-30b6cc60d0574b0acd8fd00dc65cd0f5716652b4fa50f6fe98b969ac6b9ee1f3 2013-01-18 16:42:06 ....A 15069 Virusshare.00030/Exploit.JS.Pdfka.gmk-30bc93a616e628b7d9782ddc72950232ab0864f7cb410586dafe4a8e2bd683cf 2013-01-18 16:43:40 ....A 14741 Virusshare.00030/Exploit.JS.Pdfka.gmk-30dfa7f50b76f60970ee5034c0385448bb690c9dde4f02c661e7ddad38a944ad 2013-01-18 16:43:42 ....A 14759 Virusshare.00030/Exploit.JS.Pdfka.gmk-30e26a82fc5457a29c1b1d425d1ec78bb126144fdda9639f6cedad4b3091f376 2013-01-18 16:44:54 ....A 14805 Virusshare.00030/Exploit.JS.Pdfka.gmk-30f8e5453a8318dad7213636c5ca16f9e4ba80440d92c74c539cecb19f393681 2013-01-18 16:44:58 ....A 14751 Virusshare.00030/Exploit.JS.Pdfka.gmk-31013f87c0f97e8c78d63264c9523883b7dfc11731b7da2b9435d8a42dac3b64 2013-01-18 16:45:02 ....A 14743 Virusshare.00030/Exploit.JS.Pdfka.gmk-310e01e64428bdc4ab76a4208e834bebf836843cf7667e7721d7fa2d470c56c8 2013-01-18 16:46:04 ....A 14763 Virusshare.00030/Exploit.JS.Pdfka.gmk-31140c0be818362c15c40ca7a19d1ed7a3c963945a0ed326023a19799233a420 2013-01-18 16:46:08 ....A 14793 Virusshare.00030/Exploit.JS.Pdfka.gmk-311a3556ff681f0cec50a3015ced1fc8958f6d70566c1c189cab039ed311ee08 2013-01-18 16:47:28 ....A 14791 Virusshare.00030/Exploit.JS.Pdfka.gmk-313c8cf2b3b8c1f01c06417065343e6181548c090613cce086a4102611012de0 2013-01-18 16:47:28 ....A 14731 Virusshare.00030/Exploit.JS.Pdfka.gmk-313d3610f40a5e88472a621a95e251fb93f869a22354b37c7d6b048ec568fb09 2013-01-18 16:49:10 ....A 14759 Virusshare.00030/Exploit.JS.Pdfka.gmk-31589271096b930ebefb816e5eb65efccd034356ec064c689191b8ff21b6b554 2013-01-18 16:49:52 ....A 14863 Virusshare.00030/Exploit.JS.Pdfka.gmk-315b6467ee7878cf4bec2e29804258db3412a5de823398d58237edc638fb165c 2013-01-18 16:49:10 ....A 14773 Virusshare.00030/Exploit.JS.Pdfka.gmk-315b8d8161016663f50a029a86b68c2972b3d9ad7591af19e5c3f152e051634b 2013-01-18 16:50:22 ....A 14767 Virusshare.00030/Exploit.JS.Pdfka.gmk-3160be378b209d517df4b8fc1d038209bfd0837508c852a810343c07617db8de 2013-01-18 16:50:24 ....A 14799 Virusshare.00030/Exploit.JS.Pdfka.gmk-316d047df9b655d9062ee04b9fe29bc36ddc2569dbc23a32e867b3359ae51b0b 2013-01-18 16:50:24 ....A 14749 Virusshare.00030/Exploit.JS.Pdfka.gmk-316e4b0e470061127359a3e77479a00ed8b676c9ab6b97d07cc5b1daed53ebc5 2013-01-18 16:50:24 ....A 14791 Virusshare.00030/Exploit.JS.Pdfka.gmk-317039600df1b28e445f6947b96d94abb5539a4e832ab11e58a1b7036886c0f9 2013-01-18 16:52:32 ....A 14803 Virusshare.00030/Exploit.JS.Pdfka.gmk-31dd36ef7371e746d5066a080f3739cba50cbdefadbdff2d7d5a97897cde4327 2013-01-18 16:52:34 ....A 14771 Virusshare.00030/Exploit.JS.Pdfka.gmk-31def2d0ab4db6970d147265b36607cc84f1bc23055d89c5d352eeb3d94e786f 2013-01-19 16:48:54 ....A 14777 Virusshare.00030/Exploit.JS.Pdfka.gmk-31e0044612cbde2eddb5f764c25fc0e731ad1e2b790defd3de683fa691f2f457 2013-01-19 16:49:02 ....A 14777 Virusshare.00030/Exploit.JS.Pdfka.gmk-31e992f1ad7d761ec304afa99aa81af1472675dcfa7e2cdcd7723f928b554fb8 2013-01-19 16:49:06 ....A 14731 Virusshare.00030/Exploit.JS.Pdfka.gmk-31ec6e2b694d2dd5be7616e19650938a958d13a3c948e384b954fc5a64244cd2 2013-01-18 16:04:06 ....A 14779 Virusshare.00030/Exploit.JS.Pdfka.gmk-3473918efd6501af00fa80502a262972eb9cfd2a17f1e653764dba0792be6905 2013-01-18 16:04:10 ....A 14787 Virusshare.00030/Exploit.JS.Pdfka.gmk-347d8feae563c09d27977345afeb7cbab0fd362744128e907ebc2e9fff8c267c 2013-01-18 16:04:12 ....A 14823 Virusshare.00030/Exploit.JS.Pdfka.gmk-347e2d6befeaa2df2f6d5765ab8b6a975f0165662d65aee971c4a9b6e0239169 2013-01-18 16:05:42 ....A 14771 Virusshare.00030/Exploit.JS.Pdfka.gmk-348e20888d4717f4ce044af889b55aef21da707ac35e5a2dee7ac738015f95be 2013-01-18 16:06:44 ....A 14737 Virusshare.00030/Exploit.JS.Pdfka.gmk-34953d58a2e1cd6014e05606cd5b62bd9ff6a41a6eadd729170298a8da262da8 2013-01-18 16:06:44 ....A 14753 Virusshare.00030/Exploit.JS.Pdfka.gmk-349599c0de2db0090bf21c9cefaec5ddfbf1bf8ee93f0144408501c10e8d515e 2013-01-18 16:10:16 ....A 14789 Virusshare.00030/Exploit.JS.Pdfka.gmk-34b33f201a79432cb3c5cea4269835ac5da0366a669f2769b6981719893e432f 2013-01-18 16:10:20 ....A 14765 Virusshare.00030/Exploit.JS.Pdfka.gmk-34bc9989399822af53422805df78b5aea8dea145a719a100573b5b8930f0444e 2013-01-18 16:10:20 ....A 14747 Virusshare.00030/Exploit.JS.Pdfka.gmk-34bf90821e607079c5711912221dc4bc6b0ea1acdd36743cc83e74912152024f 2013-01-18 16:11:34 ....A 14761 Virusshare.00030/Exploit.JS.Pdfka.gmk-34c2bba97a031450f9dcaf47aca76357d710def0f0be9da823f334d79362fd35 2013-01-18 16:11:36 ....A 14803 Virusshare.00030/Exploit.JS.Pdfka.gmk-34cacc8c0bd23fac8a30f2e7b8d508ae0c18d98d1f5552ec790e09d05c1ad17a 2013-01-18 16:11:38 ....A 14755 Virusshare.00030/Exploit.JS.Pdfka.gmk-34cea0b216b6cbbff11d51e3c19c696d71da04b6cb94676e5b3217b6196dc50b 2013-01-18 16:12:46 ....A 14847 Virusshare.00030/Exploit.JS.Pdfka.gmk-34d71832db3e9f8172f2fd45204af9d273247ad159d895adc347fd67fe9bcf5c 2013-01-18 16:04:14 ....A 14775 Virusshare.00030/Exploit.JS.Pdfka.gmk-34e8174b00b42bf9f5a5fd7a76c3967ce7ee2137b6bba5fdcd658833c969f157 2013-01-18 16:16:02 ....A 14801 Virusshare.00030/Exploit.JS.Pdfka.gmk-34fda6d91b1b18d4cdf9bcfb8f0092e50845ccc80fec0ac32ae11412be64d08e 2013-01-18 16:06:46 ....A 14781 Virusshare.00030/Exploit.JS.Pdfka.gmk-3504216f412b483b416407f5284facd86d8d513886a97c9c765b844e2d51a440 2013-01-18 16:08:06 ....A 14769 Virusshare.00030/Exploit.JS.Pdfka.gmk-3519a800a2649b3b29afd168c64a00dcb7beccc3f1f44b030c8117a3fb76d3e5 2013-01-18 16:08:54 ....A 14845 Virusshare.00030/Exploit.JS.Pdfka.gmk-35252c712be9994e9fa1c34297c10b0634cbf7950fac0507aa7dc2bf2dabd73f 2013-01-18 16:10:20 ....A 14851 Virusshare.00030/Exploit.JS.Pdfka.gmk-3530afe818ff2c2c7a75b5957148129b0e106807352b401213634267ef4d0a36 2013-01-18 16:11:40 ....A 14789 Virusshare.00030/Exploit.JS.Pdfka.gmk-354876ab4b2fe6f6ccbce1e5ea82721e76187fbc809a2603689e16cca6693766 2013-01-18 16:12:50 ....A 14771 Virusshare.00030/Exploit.JS.Pdfka.gmk-355a52bbd5a5556e0d3b7ab5b59d48fdc8bfd6ee7d7f5b3be7659565dcbb3c87 2013-01-18 16:13:52 ....A 14761 Virusshare.00030/Exploit.JS.Pdfka.gmk-35667811376058f7427afd2d399c0157e4453789467240cf5e04cc4e97c894b7 2013-01-18 16:16:08 ....A 14787 Virusshare.00030/Exploit.JS.Pdfka.gmk-35806e97907b6d7ea9eb56efc39b49700a9476b344c40620600c662597c2e245 2013-01-18 16:16:14 ....A 14777 Virusshare.00030/Exploit.JS.Pdfka.gmk-358f7da3862d90952e8ff9c41f2e96c92d3a3826de825da52594ec4710bd6c32 2013-01-18 16:17:24 ....A 14755 Virusshare.00030/Exploit.JS.Pdfka.gmk-35929089395564746f92a1e6b4e023571ec24ad3ce1211e43d5b1dd281fe5d67 2013-01-18 16:17:32 ....A 14787 Virusshare.00030/Exploit.JS.Pdfka.gmk-35a7fa5c9c836e53a1b18801e26382e17c198eac5fcc4d4045d5f35977b0dd07 2013-01-18 16:18:46 ....A 14821 Virusshare.00030/Exploit.JS.Pdfka.gmk-35aed4c94d1e12495debf6f20d2f81036fb222d71a7eccf4d7fa011e454d4b9f 2013-01-18 16:18:46 ....A 14745 Virusshare.00030/Exploit.JS.Pdfka.gmk-35b05c1ef56f680f5d0c17e245eadb8a69b1566fed4168b3665f8eea1b029634 2013-01-18 16:18:48 ....A 14751 Virusshare.00030/Exploit.JS.Pdfka.gmk-35bb1d9e49259b349535ad5d0e6ec4854e10de472e9b2881fe493778e2af131a 2013-01-18 16:19:56 ....A 14775 Virusshare.00030/Exploit.JS.Pdfka.gmk-35cdb731f81e98c5a4b74353c642f957fed5de1f3ce040d248293a15dbc6227f 2013-01-18 16:19:58 ....A 14853 Virusshare.00030/Exploit.JS.Pdfka.gmk-35d609d6c2a9a860ea6ca34199de5607462f0892e171f3af86619a5dfba479ad 2013-01-18 16:21:20 ....A 14799 Virusshare.00030/Exploit.JS.Pdfka.gmk-35f59c4f5bbf45d17ba31a0b18aab3b357d7e5905863f43cb6348b9737c3c845 2013-01-18 16:33:44 ....A 14755 Virusshare.00030/Exploit.JS.Pdfka.gmk-36063932a380a325e591287757b9d04e0c99f8a4cf3ac1b6880d603aec26a0a4 2013-01-18 16:23:08 ....A 14837 Virusshare.00030/Exploit.JS.Pdfka.gmk-3d2781a0c3e544bde9dbdf03cd247efc42699c6b47a65cfe3b7ab5634c627316 2013-01-18 16:24:20 ....A 14761 Virusshare.00030/Exploit.JS.Pdfka.gmk-3d3510f700ef5734a11db444fedf0c6ead2d92e80bf2b3922864ba4db8968d78 2013-01-18 16:24:24 ....A 14773 Virusshare.00030/Exploit.JS.Pdfka.gmk-3d3dd1d1f18ebf3727ed55756f32f5bff58fe7df0d7081fa4abaa52079944796 2013-01-18 16:25:34 ....A 14743 Virusshare.00030/Exploit.JS.Pdfka.gmk-3d481e04231c582cdff93929aadc44762d9c53141122887cd907a9d2f619fb2d 2013-01-18 16:25:38 ....A 14781 Virusshare.00030/Exploit.JS.Pdfka.gmk-3d4eaac9a3ff9ced5beba434be3895914ce653a00f0286be744a2f6f0e07a2c5 2013-01-18 16:25:44 ....A 14797 Virusshare.00030/Exploit.JS.Pdfka.gmk-3d5b8ffb615ea3c208a8c465e172f6a43a3dcb52b721af1646095ca00d0c6b71 2013-01-18 16:27:30 ....A 14867 Virusshare.00030/Exploit.JS.Pdfka.gmk-3d681d34a65a211d70ab9581d3a6e543639d8e19c72b526bbf6f05a341119ac8 2013-01-18 16:27:32 ....A 14843 Virusshare.00030/Exploit.JS.Pdfka.gmk-3d6b3e237ac5e8818168c71d17ba95740ebd0364913d3cd84841d1bbe9b31b4a 2013-01-18 16:27:36 ....A 14773 Virusshare.00030/Exploit.JS.Pdfka.gmk-3d73078f2cccced7c5ac250e5ca1f920bbc5e2b4abc8b1655ea170cfd2be25a4 2013-01-18 16:27:40 ....A 14779 Virusshare.00030/Exploit.JS.Pdfka.gmk-3d7ada0ae28de100b72721062573ed1572d896d9761863bd1d0b482896019fda 2013-01-18 16:29:00 ....A 14739 Virusshare.00030/Exploit.JS.Pdfka.gmk-3d893b72b1f39e0e9da9c5e37b651705c48fbd41a4080f19c93d48e87d953acc 2013-01-18 16:29:04 ....A 14835 Virusshare.00030/Exploit.JS.Pdfka.gmk-3d95258e21202b18f4f64f34a4c99692abf836dec97d09f66df12e31d1e83cf3 2013-01-18 16:29:10 ....A 14775 Virusshare.00030/Exploit.JS.Pdfka.gmk-3daabb2bb5441e8a5107e5553c314f8afdf02e19c6d46c8c58a8f00a5a9c718e 2013-01-18 16:30:20 ....A 14783 Virusshare.00030/Exploit.JS.Pdfka.gmk-3dc7b91f96c0b01c0117d8231dcb5c7497f1d0b8fe212303b4912d8b691b6130 2013-01-18 16:30:24 ....A 14751 Virusshare.00030/Exploit.JS.Pdfka.gmk-3dd347b8d748c5b7c304943b884f5bf995d5f90f753dcc2ef2711cd04389eda8 2013-01-18 16:23:16 ....A 14771 Virusshare.00030/Exploit.JS.Pdfka.gmk-3deaaf7df99bdd1d69d2def5a1eaad2e017fcc4e07539bff4c01829f59b57e6f 2013-01-18 16:23:18 ....A 14781 Virusshare.00030/Exploit.JS.Pdfka.gmk-3dee507f593266f9b4bbe9d50eddd906bee4295a4b64d7b6e8039286b321e700 2013-01-18 16:31:48 ....A 14805 Virusshare.00030/Exploit.JS.Pdfka.gmk-3df5b04340cf04f39fbba7d54e9043b6275bf56c1e0361c611d76baacedb0e8c 2013-01-18 16:31:52 ....A 14755 Virusshare.00030/Exploit.JS.Pdfka.gmk-3dfefa905afa4bf7fb3d29e8f67bae88a8f2246a4fefff24863103c82adf083c 2013-01-18 15:42:58 ....A 14781 Virusshare.00030/Exploit.JS.Pdfka.gmk-3e01ca6bd19e51f8a0f0cfffc8013a038a5ca84a632f42fa7f8e971d6391a962 2013-01-18 15:42:58 ....A 14857 Virusshare.00030/Exploit.JS.Pdfka.gmk-3e021e8c5a99b594af155dc8aa59eddd4c31a022d479303626d14eeaa31f476a 2013-01-18 15:43:00 ....A 14725 Virusshare.00030/Exploit.JS.Pdfka.gmk-3e0f9e9134c19b73afc9943c00f85a37cc1c4d7870be9190c4dd18bfdf35fb2d 2013-01-18 15:45:32 ....A 14761 Virusshare.00030/Exploit.JS.Pdfka.gmk-3e14406242878fb3a4a6e2300a1933d289d0b4498fa875d1dd666d34ddb65e7d 2013-01-18 15:45:36 ....A 14753 Virusshare.00030/Exploit.JS.Pdfka.gmk-3e1fdb2a0a3523f9f24ff7fb2e90e73aeebeba6a89e672878e6540d911d6e92a 2013-01-18 15:48:00 ....A 15019 Virusshare.00030/Exploit.JS.Pdfka.gmk-3e31d46a231e8d62fede5cd97a81ce36d674568bc142698fa16d34a76705d20d 2013-01-18 15:49:32 ....A 14773 Virusshare.00030/Exploit.JS.Pdfka.gmk-3e40540d3488e8f6ee96b3d547366435596b2118ecd7de01890d1e852c5ac7f2 2013-01-18 15:49:36 ....A 14849 Virusshare.00030/Exploit.JS.Pdfka.gmk-3e480da7f717ad7e49b1a7d0a9c28d8ea522002407cb6ca65316722920b88714 2013-01-18 15:43:58 ....A 14727 Virusshare.00030/Exploit.JS.Pdfka.gmk-3e5373b2a178e620dc228657f74d424e2999145cfe7877c1c77ae0769cb0a6e2 2013-01-18 15:52:10 ....A 14779 Virusshare.00030/Exploit.JS.Pdfka.gmk-3e66aea31c745860af9652e88c770f1bc3950a5585e2dfc0749e5f759c051ddb 2013-01-18 15:52:10 ....A 14773 Virusshare.00030/Exploit.JS.Pdfka.gmk-3e6a8e6cb1fa3a0a4fce2d93c49bd33ca76d8d0ebc48ea9181f4adde351c347e 2013-01-18 15:53:36 ....A 14809 Virusshare.00030/Exploit.JS.Pdfka.gmk-3e74303165344a030620650d455ea6970e2e8f3f8bf2618fd3256c424c52c13a 2013-01-18 15:55:02 ....A 14749 Virusshare.00030/Exploit.JS.Pdfka.gmk-3e898d022ae5c39742b7e1cd3aff69e44300903f93cb10e3198dad8ed9d30cdc 2013-01-18 15:56:38 ....A 14865 Virusshare.00030/Exploit.JS.Pdfka.gmk-3e974981df3e58e12488d4e91498d3bb48270e4a433dd6a5880e79c35d0d6982 2013-01-18 15:45:40 ....A 14763 Virusshare.00030/Exploit.JS.Pdfka.gmk-3ea85fd80b0e5ac92ace5413fadc06e928e66266358d40d0ee3e594065ef4edb 2013-01-18 15:46:40 ....A 14815 Virusshare.00030/Exploit.JS.Pdfka.gmk-3eb440aa14d552d3588acc88d6c976e44f2927a91ef5d5c74c4d3b69bcd152f4 2013-01-18 15:48:06 ....A 14747 Virusshare.00030/Exploit.JS.Pdfka.gmk-3ec7b02b84e8a6307d171abdac6ef483a20ce637dfa4f29c3f945fda1ebb6ef7 2013-01-18 15:44:10 ....A 15029 Virusshare.00030/Exploit.JS.Pdfka.gmk-3edd2370b30bc8111df24e5e762f8df1be40e9eb195d694beb7216814102a06a 2013-01-18 15:44:10 ....A 14795 Virusshare.00030/Exploit.JS.Pdfka.gmk-3eddc1cdd8446556d01e6e562e951d36d7b1308d845e73416f4045fc75d35a75 2013-01-18 15:50:48 ....A 14789 Virusshare.00030/Exploit.JS.Pdfka.gmk-3ee22a13c746037d77baeafcc6f90626d3921525bac081b9b449d0e4f6e134a8 2013-01-18 15:50:50 ....A 14829 Virusshare.00030/Exploit.JS.Pdfka.gmk-3ee516df9e7dc29a7923b1f61e040795cc79540d2ac71a57b77fa072988a0aa5 2013-01-18 16:00:16 ....A 15129 Virusshare.00030/Exploit.JS.Pdfka.gmk-3f359f100db0d7b628343801b913e2b1f373ee2e6b8929e2cf7f409a3f115cf7 2013-01-18 16:01:58 ....A 14803 Virusshare.00030/Exploit.JS.Pdfka.gmk-3f394950f113a8d90e90e492410c8d5b6a3f7da59be9610ec0d9d79fea009795 2013-01-18 16:03:42 ....A 14779 Virusshare.00030/Exploit.JS.Pdfka.gmk-3f3a5c41be8326da959840cedc1b70511b673d88f13a3dd72331d2a59363fcdc 2013-01-18 16:03:04 ....A 14765 Virusshare.00030/Exploit.JS.Pdfka.gmk-3f407661002af9bcd69e1cbca96723afd755afdf3507bc2a60fc585732142189 2013-01-18 15:58:08 ....A 14807 Virusshare.00030/Exploit.JS.Pdfka.gmk-3f54becc6da40f01d32d1afc160df2cc62aa13a60341ab6222fdfb6dd1640e41 2013-01-18 16:03:46 ....A 14753 Virusshare.00030/Exploit.JS.Pdfka.gmk-3f7aedfb9936b971430b90971b00a1613ba0019ae0cdb88244355f9152be113a 2013-01-18 16:00:36 ....A 14839 Virusshare.00030/Exploit.JS.Pdfka.gmk-3f7d25e80e453da476705f6f1f6c11016182d42209cac92a141740d52d1e2bb5 2013-01-18 16:03:34 ....A 14765 Virusshare.00030/Exploit.JS.Pdfka.gmk-3f8df8c8479d23bc662bd3c1e93584fd707707584edad5566c5d11c4b7eb2ea5 2013-01-18 16:00:26 ....A 14747 Virusshare.00030/Exploit.JS.Pdfka.gmk-3f9aeca2709f32808f2ae1b74a5a1bcdd7f1c0f757121883204b1387336bcc66 2013-01-18 16:00:42 ....A 14749 Virusshare.00030/Exploit.JS.Pdfka.gmk-3f9c57c9f43a94266afeb20da3082c75306cd455aff6a2bb0d9b78b0ade7cf76 2013-01-18 15:59:20 ....A 15131 Virusshare.00030/Exploit.JS.Pdfka.gmk-3fa675e3164eaba18631ed7657bf92bbcc1357dbde566cc455f3bb159c5667f6 2013-01-18 16:35:20 ....A 14763 Virusshare.00030/Exploit.JS.Pdfka.gmk-3fc3c8c68e8e70ebc3066a971090a5f36fcac6041c201961f19942b57a569c72 2013-01-18 16:35:20 ....A 14799 Virusshare.00030/Exploit.JS.Pdfka.gmk-3fc750776a505eb5ae31b6f7e6c110062e4dd3524f607c58dbad9132ee566bc4 2013-01-18 16:35:22 ....A 14777 Virusshare.00030/Exploit.JS.Pdfka.gmk-3fd1d24f2d31dd65919a41d6158f2a848e98ca552ee995120f42ef4cdf3d645d 2013-01-18 16:35:22 ....A 14799 Virusshare.00030/Exploit.JS.Pdfka.gmk-3fd3a95796159222c972283aaee9d98450e3b9b5c51781a3260b6e52d2e1840d 2013-01-18 16:37:28 ....A 14781 Virusshare.00030/Exploit.JS.Pdfka.gmk-3fe00ff447eff9647c4ff04473986b4e4221a2c45684e7c1e7c7106960b1665b 2013-01-18 16:37:10 ....A 14743 Virusshare.00030/Exploit.JS.Pdfka.gmk-3fe0f28f85c402ddf390666adf0c876822b4a142c46148c2e2b360bf27faac1f 2013-01-18 16:38:20 ....A 14799 Virusshare.00030/Exploit.JS.Pdfka.gmk-40003db106ec30b0b5cf3e765e12606ec9ff8c142c37526195f455799927ae46 2013-01-18 16:39:40 ....A 14785 Virusshare.00030/Exploit.JS.Pdfka.gmk-401d335197753049d63f091d1e7b450f22877849c58f8db2a2bdc5ea98f468e7 2013-01-18 16:41:06 ....A 14791 Virusshare.00030/Exploit.JS.Pdfka.gmk-403431907c25cef352755ee76e84599a3bb8b6791519ce0239a189bf415195dd 2013-01-18 16:42:12 ....A 14769 Virusshare.00030/Exploit.JS.Pdfka.gmk-4040a6f70920cab7faa5911b0c5bc59181d145858d3b0c39ca331ba3f37a917d 2013-01-18 16:43:52 ....A 15315 Virusshare.00030/Exploit.JS.Pdfka.gmk-4066d6d0ffd7aa7cb62b7bbe3503d3f91a2f39dba133bcda9767cdc536e890e1 2013-01-18 16:43:52 ....A 14759 Virusshare.00030/Exploit.JS.Pdfka.gmk-406d86ada2981569daea832a79ab4638004cfb96053afd8c3701ee857dfb3a0d 2013-01-18 16:43:54 ....A 14759 Virusshare.00030/Exploit.JS.Pdfka.gmk-407279459a3c8f41d4806154e4a3a33871702ae7b68f33fd0576c3511f6a1400 2013-01-18 16:45:02 ....A 14765 Virusshare.00030/Exploit.JS.Pdfka.gmk-4079452a191ad25839f0bdd2ec53c21498d71d70405ae469a121d121cc57ff5e 2013-01-18 16:46:14 ....A 14741 Virusshare.00030/Exploit.JS.Pdfka.gmk-40885eb39f33c42eb2feeb83c4c689e58e09e8b18c19376a88a9b7cd95a0ca2c 2013-01-18 16:46:18 ....A 14779 Virusshare.00030/Exploit.JS.Pdfka.gmk-40977f70adc27bbf535eec5201efb5c06fd5a0142d66a97b0c8684455852e90c 2013-01-18 16:47:34 ....A 14735 Virusshare.00030/Exploit.JS.Pdfka.gmk-40aa8c31f18c2af246820961fae2ce13118fbaa4868b5f3a9e818f5316070a91 2013-01-18 16:47:40 ....A 14771 Virusshare.00030/Exploit.JS.Pdfka.gmk-40afa40cacf8adcbd55186b8aa19db45d3201d90df0f307e71506bd9dc5b7ddd 2013-01-18 16:49:16 ....A 15081 Virusshare.00030/Exploit.JS.Pdfka.gmk-40b8c61a933a0494b24525c77608bc9353b131dbe73b8f1fd7606d963a1b851f 2013-01-18 16:50:38 ....A 14849 Virusshare.00030/Exploit.JS.Pdfka.gmk-40dc15079483c5d95c4dbed855653d176c92e25a79e222cdfee242df3510a9ae 2013-01-18 16:50:40 ....A 14761 Virusshare.00030/Exploit.JS.Pdfka.gmk-40dc493b06447cad92018f717365897ebd9ad5b62b1a8cacadbde53c2d97bc69 2013-01-19 16:49:38 ....A 14797 Virusshare.00030/Exploit.JS.Pdfka.gmk-41427f69fe2905ff146da3af2a06d0d1236876ac57bfff900600e796574aaf7d 2013-01-18 16:04:16 ....A 14763 Virusshare.00030/Exploit.JS.Pdfka.gmk-46d553c6dc740d3c9272151c88d98fd7df01943a118a06575ea12e51e14fa2a4 2013-01-18 16:04:18 ....A 15011 Virusshare.00030/Exploit.JS.Pdfka.gmk-46d9a7506f37fd9d25f4badc13e7aa1d42247c3b4234499d5dd764c002c6d92b 2013-01-18 16:04:18 ....A 14791 Virusshare.00030/Exploit.JS.Pdfka.gmk-46dad31329a500cf16bdcebbbdd863fd0961afdce10ccd015021f2535d0fbbba 2013-01-18 16:04:20 ....A 14757 Virusshare.00030/Exploit.JS.Pdfka.gmk-46e7b54b87d390457300ac558cebc0b2339ad823387be3222f7ae242aef2efe4 2013-01-18 16:05:46 ....A 14789 Virusshare.00030/Exploit.JS.Pdfka.gmk-46f18e341f14c49b566bb7dd5c080bc1fd6a338961f16a466094d31e558dd8c8 2013-01-18 16:05:48 ....A 14761 Virusshare.00030/Exploit.JS.Pdfka.gmk-46fc678bf5ed7daca1c47d0587d4c235da22fe039401f5a8eda3799fab7010d5 2013-01-18 16:06:50 ....A 14759 Virusshare.00030/Exploit.JS.Pdfka.gmk-47a1bce6009c884efe963adb9c8721ccab039bcc1a89c57e9df8f15285820808 2013-01-18 16:08:10 ....A 14793 Virusshare.00030/Exploit.JS.Pdfka.gmk-47be5b8a0cc6ab42fc40b435148c1a56509b6cb32f8d8ca5365f0f22dc801a20 2013-01-18 16:08:58 ....A 14771 Virusshare.00030/Exploit.JS.Pdfka.gmk-47c50386fa163170413caa70178568f5c8249a439b804014872f2be876389152 2013-01-18 16:10:26 ....A 14759 Virusshare.00030/Exploit.JS.Pdfka.gmk-47c9210a8068a539a00adf89c480208a3d140d14b0b5c0869b1ed45cd7e04dc3 2013-01-18 16:10:30 ....A 14749 Virusshare.00030/Exploit.JS.Pdfka.gmk-47da6502ff3dd13fd237eafa42259c883f707c40ff57750ad2e9aa89666456a5 2013-01-18 16:11:44 ....A 14841 Virusshare.00030/Exploit.JS.Pdfka.gmk-47e8316a8a862002da153621cdc22bcbc2706c97965758b2e12ee71048a08e8e 2013-01-18 16:13:56 ....A 14751 Virusshare.00030/Exploit.JS.Pdfka.gmk-48a1171088c3d9b3c26c1cbc9c7f34922a4169e1d42260f03f650b0cc7878c7f 2013-01-18 16:06:54 ....A 14763 Virusshare.00030/Exploit.JS.Pdfka.gmk-48d042bd31179b6a7e25a5606fbd03d35078d1be6eb7adfa2b5938d7bfad06e2 2013-01-18 16:06:58 ....A 14747 Virusshare.00030/Exploit.JS.Pdfka.gmk-48e46520e64897708523a62a7dffe8a622f10302228f3280b588efd82255cadb 2013-01-18 16:07:00 ....A 14741 Virusshare.00030/Exploit.JS.Pdfka.gmk-48ee27855783e4a84d81db1e6968297e08f6971a147e7cc606a9ad290f12a96b 2013-01-18 16:09:06 ....A 14753 Virusshare.00030/Exploit.JS.Pdfka.gmk-49aec1f99a604a276dec6cdc3b6b178d31eddbb0b391dac8dedf1ba676d78976 2013-01-18 16:14:02 ....A 14787 Virusshare.00030/Exploit.JS.Pdfka.gmk-49dc824cd22384eb939a2e8a136197d0fbf434a49e2fbae286af76614bd097c3 2013-01-18 16:15:18 ....A 14747 Virusshare.00030/Exploit.JS.Pdfka.gmk-49e60d381601fde99caec8b61b16c3cabaed8c7158218774760cfa4a5a9008b8 2013-01-18 16:16:18 ....A 14757 Virusshare.00030/Exploit.JS.Pdfka.gmk-49f3625eafd4fad83a99671e14707669174a0b05fa027d9c78ae182a8b391a38 2013-01-18 16:16:18 ....A 14799 Virusshare.00030/Exploit.JS.Pdfka.gmk-49f63ab54828e2cea75b08d38b17a42c5c7320325d1b8d628abd1ad42e1bef8e 2013-01-18 16:17:36 ....A 14743 Virusshare.00030/Exploit.JS.Pdfka.gmk-4a054fca5c0023242d89a10566a6d24a9049bf4117a33bd480a79bc49e8001d4 2013-01-18 16:18:56 ....A 14785 Virusshare.00030/Exploit.JS.Pdfka.gmk-4a2c2384a644a1e4e5f55017944c722c00f8925152b482c8984df77ba1193ba1 2013-01-18 16:18:56 ....A 14791 Virusshare.00030/Exploit.JS.Pdfka.gmk-4a2ce1430f0e99c8227420ad096478227c384edf6739d755b768bd2c20992bbe 2013-01-18 16:20:38 ....A 14779 Virusshare.00030/Exploit.JS.Pdfka.gmk-4a494eb5dfb4e96081465817420592a00dcfa80285b9c62623f54788a61dc046 2013-01-18 16:20:08 ....A 14741 Virusshare.00030/Exploit.JS.Pdfka.gmk-4a59cca3d1aebf57ea4abc8168bd6d3fbbe163e55113964b62093b7278c5ee70 2013-01-18 16:21:24 ....A 14779 Virusshare.00030/Exploit.JS.Pdfka.gmk-4a65153b7aa12bcab190b3985ad1b87925773a96521b0413745bfbd0b10b507c 2013-01-18 16:21:28 ....A 14789 Virusshare.00030/Exploit.JS.Pdfka.gmk-4a6b0790254bcc2210c997b7043a1edee4a1ebc93863fde48b27bea881dcb2ed 2013-01-18 16:21:28 ....A 14749 Virusshare.00030/Exploit.JS.Pdfka.gmk-4a6b6950fbbaaaf1209ad3109de8e450470d57e2217d74e5d7fec6a4e43c167e 2013-01-18 16:33:52 ....A 14787 Virusshare.00030/Exploit.JS.Pdfka.gmk-4a7228ced37c25890ee31ce9f862f4c1a6e859f8c04cf59569c434a84b2e53c1 2013-01-18 15:43:02 ....A 14785 Virusshare.00030/Exploit.JS.Pdfka.gmk-55c32072b2593ef7bba775f4708ec173b87d4bcd50f8d39f62b2abef675ddbc8 2013-01-18 15:46:48 ....A 14787 Virusshare.00030/Exploit.JS.Pdfka.gmk-55d9e14f1485932e7332b48b7ede92895c9ca4422f81f5f597a98a2cde0cfdbc 2013-01-18 15:48:12 ....A 14835 Virusshare.00030/Exploit.JS.Pdfka.gmk-55ed2c39e0057a2fe28b940eb3382a60b9ba410bd93a6c7cb07d577f013f952f 2013-01-18 15:49:40 ....A 14755 Virusshare.00030/Exploit.JS.Pdfka.gmk-55f0e92f55a909d793fca53d25d5f4533a6bbb604b14f39aba01bb6d6f25ddeb 2013-01-18 15:49:42 ....A 15509 Virusshare.00030/Exploit.JS.Pdfka.gmk-55f550db173ac0ad68ab4556f0a2d173d25236325bafa906dcf5f1545a83e247 2013-01-18 15:49:42 ....A 14759 Virusshare.00030/Exploit.JS.Pdfka.gmk-55f83ec45e7620f11ca21b2e803a8f07e13e85ac5e5c0d8f92121c1e135bfbc0 2013-01-18 15:52:18 ....A 14851 Virusshare.00030/Exploit.JS.Pdfka.gmk-56c1f4b75c6df25bba0e21a2af6c2d204706bd9a6475a28f2a454f9263c44c0c 2013-01-18 15:52:22 ....A 14781 Virusshare.00030/Exploit.JS.Pdfka.gmk-56cf8b08512573c03783ef547eb5ff237925d6c0932d5119429faad0cc36dd81 2013-01-18 15:55:06 ....A 14845 Virusshare.00030/Exploit.JS.Pdfka.gmk-56d1967dbce786a78f6a14ed1e64eace0e40345ff43fe5788471355ec4144b09 2013-01-18 15:55:06 ....A 14785 Virusshare.00030/Exploit.JS.Pdfka.gmk-56d74274d04e346977b11a56f01e26e3acd7d768cc48b74e47e1e2d867ba5a24 2013-01-18 15:55:12 ....A 14779 Virusshare.00030/Exploit.JS.Pdfka.gmk-56f398ea312c797832ee8f5a09546d75d54291b8f1845eeb928d0a8346258859 2013-01-18 15:55:16 ....A 14783 Virusshare.00030/Exploit.JS.Pdfka.gmk-56fbda48b535ab5836f4147c41f2e731d2ceed8d799a0b461389cc1dd038d9b1 2013-01-18 15:55:20 ....A 14815 Virusshare.00030/Exploit.JS.Pdfka.gmk-57a87c6a963c327d45068ee56963460f110182b15a2342158519e59c61fa109c 2013-01-18 15:56:52 ....A 14749 Virusshare.00030/Exploit.JS.Pdfka.gmk-57b1efe65c288a6cc968c87dc1b256500f50944e2cdde867b0e6c4b26096c32a 2013-01-18 15:56:52 ....A 14779 Virusshare.00030/Exploit.JS.Pdfka.gmk-57b43bd8a4f2cb2377b7524de420e3d2283dd84cac32a57edf7452e67bca45ca 2013-01-18 15:48:16 ....A 15307 Virusshare.00030/Exploit.JS.Pdfka.gmk-57d96f87a9aee2d33910fb3053bb517249c9324e6e8e59e085f7b724e6663f4c 2013-01-18 15:49:50 ....A 14763 Virusshare.00030/Exploit.JS.Pdfka.gmk-57e8fe72ba5f26b9be4393de1a2044b2a3be241fbdeafa3ba9a15aa8c1f393e7 2013-01-18 15:49:52 ....A 14777 Virusshare.00030/Exploit.JS.Pdfka.gmk-57eed9d58a842c3c7eeb616626105a56a38945905b34c4cc59f9815f3205df0c 2013-01-18 15:49:54 ....A 14851 Virusshare.00030/Exploit.JS.Pdfka.gmk-57eee10afde5875fd4f9e43b7c41bb3cca1db10e02fcfb9df55f6bfa38385059 2013-01-18 15:44:12 ....A 15049 Virusshare.00030/Exploit.JS.Pdfka.gmk-57f293de092b834a181a33e6622c15950ffb0db02f5afca772c7efa774b218b4 2013-01-18 15:44:12 ....A 14777 Virusshare.00030/Exploit.JS.Pdfka.gmk-57f3522e6eec96f827c5f3eb2140ebd196eae007becbd73989b5764d5599a5be 2013-01-18 15:44:12 ....A 14783 Virusshare.00030/Exploit.JS.Pdfka.gmk-57f572d57a4fa172af8ed56d197b855e85c0972c756941d6fa0aacc2dbe21ead 2013-01-18 15:44:12 ....A 14785 Virusshare.00030/Exploit.JS.Pdfka.gmk-57f7a275dac662352c6456e9651d1f021ea21ea01281955e70b0528f45e07dbd 2013-01-18 15:52:26 ....A 15119 Virusshare.00030/Exploit.JS.Pdfka.gmk-58bbb74ffac8fb7acce095af6d6c91bc90ac98010cc42510e5ab4b71ac47d03e 2013-01-18 15:52:28 ....A 14787 Virusshare.00030/Exploit.JS.Pdfka.gmk-58bfbc8d9426284c6624781f9dd8bdfd5e3d2b37194ae47a8c8ae0a60b609984 2013-01-18 15:55:24 ....A 14751 Virusshare.00030/Exploit.JS.Pdfka.gmk-58c350a301592600693493177def45211984f5ede1ad78c69a94599df8ee6198 2013-01-18 15:57:04 ....A 14745 Virusshare.00030/Exploit.JS.Pdfka.gmk-58db791a132cb7a698708f776a6f5b0fe90760f1e81ac7e742634f9660779bab 2013-01-18 15:58:14 ....A 14783 Virusshare.00030/Exploit.JS.Pdfka.gmk-58e5c7031a47311a98c2b4f6bcd222837532f5bda91b82998008476226df18bb 2013-01-18 15:58:14 ....A 14779 Virusshare.00030/Exploit.JS.Pdfka.gmk-58e82c45e755d2ae900e22b38510b01273c48bc567425c85cbd3859d1e686cd8 2013-01-18 16:02:56 ....A 14781 Virusshare.00030/Exploit.JS.Pdfka.gmk-59b7af2cd4908bd247b878c3538a47ceda338707cea7ae70acf1219d96f8303d 2013-01-18 16:02:38 ....A 14789 Virusshare.00030/Exploit.JS.Pdfka.gmk-59ea95098960269fa10662adff54f05c42dc7c2b3c472be891ecd3c2a4f7b2bf 2013-01-18 16:03:02 ....A 14771 Virusshare.00030/Exploit.JS.Pdfka.gmk-59ee52f1861c94d73e6609a6f7d6e32d27ad95a32e718c227f45d6af8d40d550 2013-01-18 16:01:54 ....A 14777 Virusshare.00030/Exploit.JS.Pdfka.gmk-5a0d6bbd67edf6125ee400f836c4a08caabcc0cdd4f157513567dd94b74c13e7 2013-01-18 16:01:24 ....A 14757 Virusshare.00030/Exploit.JS.Pdfka.gmk-5a2b3968a03361db922c3b059e66c989625e16b7842a9f4756d7982f0b9ea063 2013-01-18 15:59:32 ....A 14763 Virusshare.00030/Exploit.JS.Pdfka.gmk-5a447f6db922f8d3aca0fa8dd599f92b85757808ab84e8022b6a9989b7977fea 2013-01-18 15:59:34 ....A 14773 Virusshare.00030/Exploit.JS.Pdfka.gmk-5a4bef07592f2635c19a453222a576785dfc206183a2bbbb68963dea5f60fc59 2013-01-18 15:59:36 ....A 14791 Virusshare.00030/Exploit.JS.Pdfka.gmk-5a4f447ded6129cd215a537ca1d2a378ce5d3ce85d12195aa76d5ac1f3a0864c 2013-01-18 15:59:36 ....A 14779 Virusshare.00030/Exploit.JS.Pdfka.gmk-5a5270d57c1af602d1151e1d958ff369d8bec69a2cd7f6b4fe167fb6dccedc56 2013-01-18 15:59:44 ....A 14757 Virusshare.00030/Exploit.JS.Pdfka.gmk-5a6e19bc988fd3f271f31fc79fdd8a70fd5875cfa5f3cb42275bf00c30a9387b 2013-01-18 16:35:30 ....A 14839 Virusshare.00030/Exploit.JS.Pdfka.gmk-5a7e07258cb0e18cca472bb1bf009da1af0d2599f1dea55e4c91825ee3de0011 2013-01-18 16:36:14 ....A 14785 Virusshare.00030/Exploit.JS.Pdfka.gmk-5aaef1ae3b7fe64e1237af5e229109be98e33d81e40da0637d7c1d4845ce88c0 2013-01-18 16:38:28 ....A 14785 Virusshare.00030/Exploit.JS.Pdfka.gmk-5ac19ffd9ac54fea4a4dd132bde55b08e730819274a7e3730f8fe227083d6500 2013-01-18 16:39:48 ....A 14775 Virusshare.00030/Exploit.JS.Pdfka.gmk-5ae10ef6a3b05a8f439ed373110c0e536658e92151ffdfb0fa0c3798e2f00738 2013-01-18 16:39:54 ....A 14751 Virusshare.00030/Exploit.JS.Pdfka.gmk-5af0ea0a6c6853e9470916b0f536d2279bdbc2a3f746f7edbd9686f20c8bb5da 2013-01-18 16:39:56 ....A 14841 Virusshare.00030/Exploit.JS.Pdfka.gmk-5af488f81a71337389741a1f44a3b09c7face2cd844bf9fe2e194af1838485bb 2013-01-18 16:41:14 ....A 14775 Virusshare.00030/Exploit.JS.Pdfka.gmk-5b05b324fb0cde5555764fe79310374fae4a5ed0a919e1b2760efab1072b0622 2013-01-18 16:42:24 ....A 14737 Virusshare.00030/Exploit.JS.Pdfka.gmk-5b101697838e57ad0121a1505663874feacfe3df231ae8488e1f36ba87977fb1 2013-01-18 16:42:24 ....A 14757 Virusshare.00030/Exploit.JS.Pdfka.gmk-5b139dc921a1a7f25988fcd07a2b893ebb6ff3e7bfd263e86aa4cd78942f7e81 2013-01-18 16:42:26 ....A 14799 Virusshare.00030/Exploit.JS.Pdfka.gmk-5b14dda4681eb091ca52412f7f2ba7dabe10fa55b4d5927adac8e3053b0c0e03 2013-01-18 16:42:28 ....A 14765 Virusshare.00030/Exploit.JS.Pdfka.gmk-5b1bc79cfbed9f2d69d6747c7126da2e79685f847dbce6a93f58b7e6ce9bc5d0 2013-01-18 16:44:06 ....A 14809 Virusshare.00030/Exploit.JS.Pdfka.gmk-5b494aa61afaba860f8e7bf68c88b132142e32831c27d8f29646af3f787e2678 2013-01-18 16:44:06 ....A 14785 Virusshare.00030/Exploit.JS.Pdfka.gmk-5b4bd3e11ca760321f8e1533ecef439c1d90d323e9d60ef441e9f6a06afb53c1 2013-01-18 16:45:10 ....A 14751 Virusshare.00030/Exploit.JS.Pdfka.gmk-5b681c9035dad454ff9e1451e07e00ff176521a55d82d8596aa28747ce0ea82c 2013-01-18 16:45:10 ....A 14787 Virusshare.00030/Exploit.JS.Pdfka.gmk-5b68d245ded5394d8073eb997d7dd4d5cd78a925468fe306f8158d8c2c8bee46 2013-01-18 16:46:22 ....A 14751 Virusshare.00030/Exploit.JS.Pdfka.gmk-5b70febbc7aa97fa05c873c21f251a81825bd181ce2462408d35b743902caeb8 2013-01-18 16:46:22 ....A 14793 Virusshare.00030/Exploit.JS.Pdfka.gmk-5b724f455ec2d9392488fd198a1c23299bb6b13a5207f0705fbe08cad1d00e64 2013-01-18 16:46:24 ....A 14759 Virusshare.00030/Exploit.JS.Pdfka.gmk-5b82bf3908af23f9d8d4b5f5379b91372d8d2f9ab727cd2463989d92e73fd1fb 2013-01-18 16:46:26 ....A 14837 Virusshare.00030/Exploit.JS.Pdfka.gmk-5b86f99872a77fd5643c628a2a78c394d1fae2c51830b91682f4ca47660daa87 2013-01-18 16:46:26 ....A 14817 Virusshare.00030/Exploit.JS.Pdfka.gmk-5b8f0ea05f748a79e10d7e49b995e30700f68822cf2ec98b55a63f1d80f5ce2d 2013-01-18 16:50:40 ....A 14847 Virusshare.00030/Exploit.JS.Pdfka.gmk-5bc2004257d6362f69bbc025972c3ad996f8cb863d36c872fa872bb8cc1e5152 2013-01-18 16:50:42 ....A 14851 Virusshare.00030/Exploit.JS.Pdfka.gmk-5bc530329bdfbf6abc04b07bb94429869abc292ac03b2aab72051b045d892c7e 2013-01-18 16:51:42 ....A 14769 Virusshare.00030/Exploit.JS.Pdfka.gmk-5bff27ad90eb55b64eb57f96bde07103b94127ac05bf81415f790148b1f039ed 2013-01-18 16:15:20 ....A 14775 Virusshare.00030/Exploit.JS.Pdfka.gmk-5f30f4a29c30d07f1a4391bf1c0f412b200ac598e26c9dde839892107f3b14b3 2013-01-18 16:15:22 ....A 14859 Virusshare.00030/Exploit.JS.Pdfka.gmk-5f37bd508ce5fefa384351b74ec1a2541f40b70fee7428158749f1456835c634 2013-01-18 16:15:22 ....A 14765 Virusshare.00030/Exploit.JS.Pdfka.gmk-5f3c785ab8deca23f44d0b09afdfae9413b1334a6ffa5bde32cf87a23986cc4e 2013-01-18 16:15:24 ....A 14859 Virusshare.00030/Exploit.JS.Pdfka.gmk-5f3e7c2059d6965ef54808b0fd7aff8f887cb93f8fdb88391924c7629b5ae64c 2013-01-18 16:05:54 ....A 14779 Virusshare.00030/Exploit.JS.Pdfka.gmk-5f53876d9588f9cee950729cfe8b3fd084550355a2f21664bef4a91f1ea4032e 2013-01-18 16:09:06 ....A 14827 Virusshare.00030/Exploit.JS.Pdfka.gmk-5f70c3ba4d1aa0ff8a0d8bda697248916e9f2cc547eef9978b761519ed67168c 2013-01-18 16:09:08 ....A 14745 Virusshare.00030/Exploit.JS.Pdfka.gmk-5f7bf3cc1b5c56f025e3c352b65ec512b6e72e75a08e631f7a16143af5c512ff 2013-01-18 16:09:08 ....A 14757 Virusshare.00030/Exploit.JS.Pdfka.gmk-5f7f5f087af1eed14706e0a5ddd1af02871033b167772a14dc93df2ae4237f95 2013-01-18 16:12:58 ....A 14785 Virusshare.00030/Exploit.JS.Pdfka.gmk-5f904da7e33c01191f09880d5a4a7f0e413f515e94379005f68fde3c6d66b8fe 2013-01-18 16:13:22 ....A 14775 Virusshare.00030/Exploit.JS.Pdfka.gmk-5f965e3bd1b27b695fbf2dae20e3cdde93f5d273ea22895892b559043ef4e7c5 2013-01-18 16:13:24 ....A 14755 Virusshare.00030/Exploit.JS.Pdfka.gmk-5f9a6c817f69d87cca900282a075870f08b760b68be1609c92aaf9b664b9da78 2013-01-18 16:16:22 ....A 14747 Virusshare.00030/Exploit.JS.Pdfka.gmk-5fd032501e05ed7e5f4c6489703572d8c80574939895afcd4d8571298aea0ff0 2013-01-18 16:16:24 ....A 15095 Virusshare.00030/Exploit.JS.Pdfka.gmk-5fdd3234d140e67ae17ae8020940a60f94ca9af8eee5ade833a0ea5e050773ec 2013-01-18 16:06:00 ....A 14791 Virusshare.00030/Exploit.JS.Pdfka.gmk-5fe570dbfc1d126999e3b4bb1d92f1374c4dcca64a1c3a9288671ad608943a62 2013-01-18 16:06:00 ....A 14739 Virusshare.00030/Exploit.JS.Pdfka.gmk-5fe89a05fceba908f36caa90d0bbe0dd3093074ed14e1681038a7cd05b488a72 2013-01-18 16:08:22 ....A 14749 Virusshare.00030/Exploit.JS.Pdfka.gmk-60ba1f132f03048581afdde7494e8a466ba959442cf8a361472730c2db74ee88 2013-01-18 16:09:10 ....A 15275 Virusshare.00030/Exploit.JS.Pdfka.gmk-60c20952d73de35ba58d15f27e4a69117f91bebc991342596325cfee822dea10 2013-01-18 16:09:12 ....A 14737 Virusshare.00030/Exploit.JS.Pdfka.gmk-60ccd780b78514160ac297b15ed4029a860d568e274d4a122f7cd35a7f668863 2013-01-18 16:11:54 ....A 14777 Virusshare.00030/Exploit.JS.Pdfka.gmk-60dad2619a7684bcfe5af1323cf4af81251ce7e936cec570defb8d4f237be100 2013-01-18 16:13:00 ....A 14773 Virusshare.00030/Exploit.JS.Pdfka.gmk-60e3e5f654a79c83f84ba3cb50a60c0cb22c39863100f5a4bcba8a9cc66c322b 2013-01-18 16:14:06 ....A 14751 Virusshare.00030/Exploit.JS.Pdfka.gmk-60f065532420fda0609bc14637f05e47a0803dd094459aa6fc90ce0dbda10e1a 2013-01-18 16:14:08 ....A 14785 Virusshare.00030/Exploit.JS.Pdfka.gmk-60f8ed8c9b3d5b64cef396320c2547d7fa9e0a24e5858f22fc3b7c8a05c4fa13 2013-01-18 16:14:08 ....A 14793 Virusshare.00030/Exploit.JS.Pdfka.gmk-60fb58a89a8a599c6b067de5c314c22a2a7604d9dea28224fc3fa18d7679e090 2013-01-18 16:19:08 ....A 14761 Virusshare.00030/Exploit.JS.Pdfka.gmk-61ec0fa2851020d0df1304f3ecc7d7c66ba42304b23a671367b63c5dfebc562f 2013-01-18 16:19:08 ....A 14793 Virusshare.00030/Exploit.JS.Pdfka.gmk-61ed4608bf3d8bacd2a7c5c2182ac758cefc3ea04c9470f0be57a9cf0f35250b 2013-01-18 16:22:10 ....A 14765 Virusshare.00030/Exploit.JS.Pdfka.gmk-62a7023c24754dfbd475a98f3d43d4fdcde23af12c32a3013aa501cf293c624f 2013-01-18 16:21:34 ....A 14769 Virusshare.00030/Exploit.JS.Pdfka.gmk-62a7d1d1640e0953c1f9ae3ab5ba443eb5d08284673be703cf209a3c751011e4 2013-01-18 16:21:34 ....A 14743 Virusshare.00030/Exploit.JS.Pdfka.gmk-62ab316273664a845eea401885c38e3ecd32c46606586f4b846fbde1f41d9020 2013-01-18 16:21:36 ....A 14743 Virusshare.00030/Exploit.JS.Pdfka.gmk-62aef022a0423cf99a58cddfa8b10e229cb71cb15e15d87693c11458b83779af 2013-01-18 16:33:56 ....A 14839 Virusshare.00030/Exploit.JS.Pdfka.gmk-62c624f2847dfd47ccff8b50bc3417c1c0654e50ecf08577edf3796c81bb0627 2013-01-18 16:35:32 ....A 14765 Virusshare.00030/Exploit.JS.Pdfka.gmk-62d9107987f44602533ab6896e13d76e67642a7efa3994586b6870c05797197f 2013-01-18 15:48:16 ....A 14791 Virusshare.00030/Exploit.JS.Pdfka.gmk-6e2154caf2ebcaccdde9915cbbe2c6e6cd59d25e9081aaffce5a61466b238e04 2013-01-18 15:44:16 ....A 15103 Virusshare.00030/Exploit.JS.Pdfka.gmk-6e3b2ae1bfd051eb8b2ca697a84fad8335740252c172129b2908eafff6c1eaee 2013-01-18 15:51:06 ....A 14767 Virusshare.00030/Exploit.JS.Pdfka.gmk-6e560e78c477c4acd730f6495c0dffd7595eb30a31c47eb9251d8c6685990eea 2013-01-18 15:53:48 ....A 14849 Virusshare.00030/Exploit.JS.Pdfka.gmk-6e605d85192dcb4ef3e33c53147d54b08700133fde583f7690c18bdffb4682da 2013-01-18 15:53:48 ....A 14797 Virusshare.00030/Exploit.JS.Pdfka.gmk-6e61b97ba4994576bd362ee85ef8a1b76285ba7f808156ce0e8a702bd50504ba 2013-01-18 15:53:48 ....A 15015 Virusshare.00030/Exploit.JS.Pdfka.gmk-6e622f6ec92dd7eb138f04f8232b720cd14701487ee9d72e26cb371cf4161b96 2013-01-18 15:43:12 ....A 14863 Virusshare.00030/Exploit.JS.Pdfka.gmk-6e741690efd42f19eb6d3b9c4b887ef2cfa54cb4c332db9bc1c721c9739491c6 2013-01-18 15:47:02 ....A 15095 Virusshare.00030/Exploit.JS.Pdfka.gmk-6e949fc5ff0837c1d7936e4cb05672d79aa68eb6b7c0ee9ff7a683565948f387 2013-01-18 15:47:06 ....A 14811 Virusshare.00030/Exploit.JS.Pdfka.gmk-6ea3447df15f200d3c6ef8cbefa9760ee8abe3933ccfe87d13b1ff0183dce3ae 2013-01-18 15:47:10 ....A 14733 Virusshare.00030/Exploit.JS.Pdfka.gmk-6ea83d7071526b0891a8ce376c796c810c8d6273afd7c2abb86ae7cc09fd71f0 2013-01-18 15:47:10 ....A 14737 Virusshare.00030/Exploit.JS.Pdfka.gmk-6ea8bad0bd7900797e4a82fad3c957342c9dfc997906d1c52e002bf2ac4e1dde 2013-01-18 15:53:56 ....A 14743 Virusshare.00030/Exploit.JS.Pdfka.gmk-6ef4c2b1283c8271efcd7496c279e0a398d27513f94187ec127b9b0c57b2aa5c 2013-01-18 15:53:56 ....A 14737 Virusshare.00030/Exploit.JS.Pdfka.gmk-6ef5b4891ffab36d59a48fa1455831222e5f7997e8efe28b391ddcf03c3aa38d 2013-01-18 15:53:56 ....A 14779 Virusshare.00030/Exploit.JS.Pdfka.gmk-6efb389b09491249374133f187f048cf30eeab14d0371d91b365c4c9be0dce19 2013-01-18 15:55:30 ....A 14789 Virusshare.00030/Exploit.JS.Pdfka.gmk-6f079acc1bf43f0ba3d43c0e07cf7fbd89a92a3352547369194ae02437b074ac 2013-01-18 15:55:32 ....A 14801 Virusshare.00030/Exploit.JS.Pdfka.gmk-6f0cce960237213db5bb91ac54476b202593a348afe0d2f94f341eabc82a5ec6 2013-01-18 15:58:26 ....A 14773 Virusshare.00030/Exploit.JS.Pdfka.gmk-6f25f1cae41f01885744e99e5f7b9f154345ec9b88f9338fdd01bed2a8ba00b8 2013-01-18 16:03:38 ....A 15269 Virusshare.00030/Exploit.JS.Pdfka.gmk-6f488c8ca0fdeed1e90e0c1ee438127a679a27cbc641c6974faf98dac055a7bc 2013-01-18 16:02:58 ....A 14753 Virusshare.00030/Exploit.JS.Pdfka.gmk-6f4bc5eb6ad828eb53b54c81bcfe8403cec6af98365224be9e4fd4f95a133002 2013-01-18 16:01:56 ....A 14807 Virusshare.00030/Exploit.JS.Pdfka.gmk-6f5a8f8e4f51b57f2021852c0331c74f74f5b9ade73802c717e78f742e36a775 2013-01-18 16:02:56 ....A 14781 Virusshare.00030/Exploit.JS.Pdfka.gmk-6f5eff4451173a4044731c9ee911abbf5952bdeb28602625d03a64e631e6d781 2013-01-18 16:03:40 ....A 14741 Virusshare.00030/Exploit.JS.Pdfka.gmk-6f605a541d62c2b1ed44ec6b96a0e5aaef6be06ef7c360eb7e52334050c2ce2d 2013-01-18 16:00:32 ....A 14785 Virusshare.00030/Exploit.JS.Pdfka.gmk-6f8a1aaf387ade748f49247e1c253ce83289952b754eda4c7bbb0e9ac6969731 2013-01-18 16:01:06 ....A 14773 Virusshare.00030/Exploit.JS.Pdfka.gmk-6f9109ad17baa8a6ce6910442e170a2ed07c890ca12b9ceeeb6b6a5878cb48d2 2013-01-18 16:02:18 ....A 14805 Virusshare.00030/Exploit.JS.Pdfka.gmk-6f9ee7cf5581c1fa066932fd20a45b8098e9a9e39596585cb914bee6ee5fc616 2013-01-18 16:02:42 ....A 14781 Virusshare.00030/Exploit.JS.Pdfka.gmk-6fa73e3b1597fedd551c3da188e4f9021b3a2c935a34fbda6096a86fab6f3daf 2013-01-18 16:01:10 ....A 14771 Virusshare.00030/Exploit.JS.Pdfka.gmk-6faea2d85eb383f5f7f4cd3bf1f93c20de93a066c129eb1e431147328ab7dad7 2013-01-18 16:35:34 ....A 14757 Virusshare.00030/Exploit.JS.Pdfka.gmk-6fc082a028e7ced1f5033a166ddae7e1a8f48f58c90c4fee200c27707fdb25ba 2013-01-18 16:01:04 ....A 14771 Virusshare.00030/Exploit.JS.Pdfka.gmk-6fc5faaaef7650be4ee9d64557aa645250f07a8f9b0ae3b7d2eed930d980c856 2013-01-18 15:59:46 ....A 14769 Virusshare.00030/Exploit.JS.Pdfka.gmk-6fd4c569a52ac66e8bcee178ce292d07a437f234540157220964b15c0d867078 2013-01-18 16:35:36 ....A 14857 Virusshare.00030/Exploit.JS.Pdfka.gmk-6ff5cab5ae30c15f0957eab26c526da5a1902ee78d4d8f61d911fac8f8fa88c4 2013-01-18 16:36:14 ....A 14785 Virusshare.00030/Exploit.JS.Pdfka.gmk-70a2af07bc5aa39cbda70ec37971111a16775b2197541f6039061cc19da4cac3 2013-01-18 16:40:04 ....A 15099 Virusshare.00030/Exploit.JS.Pdfka.gmk-70f670e8505cfc25ccf0519bbf436a1325df0536518f0357b275486d58f3b313 2013-01-18 16:41:18 ....A 14775 Virusshare.00030/Exploit.JS.Pdfka.gmk-71a689075182ecc6b7bf1e6528b529550149c76ad2b9d46fa7a2466e2544c1f6 2013-01-18 16:42:42 ....A 14755 Virusshare.00030/Exploit.JS.Pdfka.gmk-71c843c5d16e5378fa2dbc598efd699d7e4bdb87b98b67d863de5e08f8c59829 2013-01-18 16:44:16 ....A 14755 Virusshare.00030/Exploit.JS.Pdfka.gmk-71fd218028520adb98a93d7d357db3c124e5ac837e74aa74934d08c47706f92a 2013-01-18 16:45:20 ....A 14759 Virusshare.00030/Exploit.JS.Pdfka.gmk-72b41083728c139240d8ea83967e8ba1f98431c24ca421a27780b291f1fdb564 2013-01-18 16:46:28 ....A 14751 Virusshare.00030/Exploit.JS.Pdfka.gmk-72c632aeb4f9b82669e4045a0772af256d6b2b47066c5bcbea0a81a78a8f67bc 2013-01-18 16:46:30 ....A 14775 Virusshare.00030/Exploit.JS.Pdfka.gmk-72c7cd63f8b9d073fd7210af9b363439512e649bec782ad40e225d574230072d 2013-01-18 16:47:48 ....A 14751 Virusshare.00030/Exploit.JS.Pdfka.gmk-72da792634d950e6b36677830e39b597830b3ad643c4a25b8aa5eb7ee1d84ff9 2013-01-18 16:47:54 ....A 14733 Virusshare.00030/Exploit.JS.Pdfka.gmk-72e758f86637d4130836023edd38834ae4a989901b3d11dde2352e684d74c855 2013-01-18 16:48:24 ....A 14767 Virusshare.00030/Exploit.JS.Pdfka.gmk-72ee6e04cbee716a5a8371d2ccd1b63e093c8a08e1e4c9ba738594a822f4f716 2013-01-18 16:49:30 ....A 14745 Virusshare.00030/Exploit.JS.Pdfka.gmk-72f282965f094f1b871b31712cc3d64a50d75547fd9ea26a95c6fb675523f925 2013-01-18 16:49:38 ....A 14751 Virusshare.00030/Exploit.JS.Pdfka.gmk-73ac2d2b150d11b2d8d24b5f7fd272751b29e73cfb7ace5fde312e150933fdfc 2013-01-18 16:50:44 ....A 14801 Virusshare.00030/Exploit.JS.Pdfka.gmk-73b12efd35fb544dd174d60035623052ea4b57590c99b455ebf983df790c2b04 2013-01-18 16:50:48 ....A 14741 Virusshare.00030/Exploit.JS.Pdfka.gmk-73c15d2b873eb2457e705965ffbf8b9a837a1a83eaec34db5c4dc59ec451fc2b 2013-01-18 16:50:50 ....A 14783 Virusshare.00030/Exploit.JS.Pdfka.gmk-73c89427dc4a3107a826f3379e6ce246381bacb234de3f40c4d71dec43d8ceca 2013-01-18 16:51:44 ....A 14755 Virusshare.00030/Exploit.JS.Pdfka.gmk-73d76535687a1d84c968052f65ad7d5f6ba3057a907d8fde43b87a6c52ae0d30 2013-01-18 16:51:44 ....A 14753 Virusshare.00030/Exploit.JS.Pdfka.gmk-73dafa22b22b3cce62952454a985289f07434450ce9ffd712b1da3220f77249f 2013-01-18 16:51:48 ....A 14801 Virusshare.00030/Exploit.JS.Pdfka.gmk-74a7980da161a443e2a3da3318bbf236cd2cdd60dc7e4faf4f333d081438e836 2013-01-18 16:51:52 ....A 14861 Virusshare.00030/Exploit.JS.Pdfka.gmk-74b1d756e2187a3f473afbc3b866fe4ba705adb67da9f75e9828423846bf21f4 2013-01-19 16:43:28 ....A 14755 Virusshare.00030/Exploit.JS.Pdfka.gmk-74d8397094cc6f680c37d8fff5c68d34fcfa6ed83853f09a60e998786203d510 2013-01-19 16:43:46 ....A 14783 Virusshare.00030/Exploit.JS.Pdfka.gmk-74e579d0696c537358106e05fcc5e0fb54e434cdba473d68d3361c39304d79f2 2013-01-18 16:04:36 ....A 14771 Virusshare.00030/Exploit.JS.Pdfka.gmk-7afa52f81ad23a070ec2f5ef2fae14fb642b8e3915a78a81a670d37a5ca6541e 2013-01-18 16:04:38 ....A 14767 Virusshare.00030/Exploit.JS.Pdfka.gmk-7afeac6f2a0eddeef4b071db5af2ca389e228099ed1ebebf4ecbfadd010a815e 2013-01-18 16:07:06 ....A 14795 Virusshare.00030/Exploit.JS.Pdfka.gmk-7b11dddca2a5eb97b9c12f32bdf6eb3c39d3d9fbffcf1227f0b9c6ef2b43cfb0 2013-01-18 16:08:28 ....A 14759 Virusshare.00030/Exploit.JS.Pdfka.gmk-7b2b0b2098fac49eb998be574063ed7be310d4daad5fc4faeca8ee152645e735 2013-01-18 16:08:28 ....A 14773 Virusshare.00030/Exploit.JS.Pdfka.gmk-7b2dcfe363cf8cf67949b26727e33e9fc4200047f98e327b027842f8e9d34155 2013-01-18 16:10:36 ....A 14841 Virusshare.00030/Exploit.JS.Pdfka.gmk-7b4a448aa17d463f79476f319a0185131673e747ce73d2dcc2495b3032aa32e6 2013-01-18 16:10:36 ....A 14755 Virusshare.00030/Exploit.JS.Pdfka.gmk-7b4b43daa58d70d9e5207143124f653742389b1811edb9d639900bf0dfe357a3 2013-01-18 16:13:06 ....A 14781 Virusshare.00030/Exploit.JS.Pdfka.gmk-7b6c1f11c8690b36a85c4b4fd56da4ffabe3f3a569cfc7957e1dd5c6821b8a36 2013-01-18 16:14:14 ....A 14733 Virusshare.00030/Exploit.JS.Pdfka.gmk-7b7d8c20afe186bb82f863700e040846093e55340da69ac4dde3f4e10b3f0681 2013-01-18 16:06:06 ....A 14765 Virusshare.00030/Exploit.JS.Pdfka.gmk-7ba2106adc710458d57c8853c72037921aa8d4cd5e05031fc2d2390780a0ec4c 2013-01-18 16:09:18 ....A 14789 Virusshare.00030/Exploit.JS.Pdfka.gmk-7bc080d150d2366e613f3bc95d6bc49d93dffb711be9bf8f3eca0eecd65ca7d5 2013-01-18 16:09:20 ....A 14857 Virusshare.00030/Exploit.JS.Pdfka.gmk-7bc833e8d2ffeb574b694e35e40bbe576937cc10d241e569df9db8b222b7bb76 2013-01-18 16:13:08 ....A 14833 Virusshare.00030/Exploit.JS.Pdfka.gmk-7be229fc0e898cb12bc1b0506ae23d1d1335c646edfcdd5dd4fbe0fc3a746dd7 2013-01-18 16:13:08 ....A 14771 Virusshare.00030/Exploit.JS.Pdfka.gmk-7be7b061eb70fdb1d8d2ede47193eaeb2938a9753afaee259569204eda424f45 2013-01-18 16:14:16 ....A 14769 Virusshare.00030/Exploit.JS.Pdfka.gmk-7bf058786e51b9ee0f8a3d717cdfae6ea352a4c409c423b82133b6a8bc544858 2013-01-18 16:16:30 ....A 15097 Virusshare.00030/Exploit.JS.Pdfka.gmk-7c029a79456d126948c6477ab3f3010437467ca627f2cd4272d4271f20e47e9f 2013-01-18 16:16:32 ....A 14725 Virusshare.00030/Exploit.JS.Pdfka.gmk-7c05ebcd0d97635d11f1780319e560bda5e2fe2c7f1f1d7cb97b0b7349b3d46d 2013-01-18 16:17:56 ....A 14743 Virusshare.00030/Exploit.JS.Pdfka.gmk-7c29cb6026e5f87bf73dd502411c270353dd00bb350c3b4586ebfb7b0f60f42f 2013-01-18 16:17:58 ....A 14773 Virusshare.00030/Exploit.JS.Pdfka.gmk-7c2de690f589f0af2ffe25b8e10e7a2d26ce8ee50119e3225ecf6becfc00b623 2013-01-18 16:20:16 ....A 14749 Virusshare.00030/Exploit.JS.Pdfka.gmk-7c401bb73ec06f175d80c56274f5e2489be83087f0843258cca364f47d6e6986 2013-01-18 16:20:18 ....A 14771 Virusshare.00030/Exploit.JS.Pdfka.gmk-7c43e8bff4e57a9b192929ab5c81a4c41e72d7004e794b7cc3597e0fed6a0b8b 2013-01-18 16:20:20 ....A 14797 Virusshare.00030/Exploit.JS.Pdfka.gmk-7c451126393c6a18521c93efeda3bde552db536a4cae2352cb9e431875fdce10 2013-01-18 16:20:22 ....A 14813 Virusshare.00030/Exploit.JS.Pdfka.gmk-7c4769194c540ee8e21f6e7146aa1436202f0b3455c0e51e456e7b1269a02959 2013-01-18 16:34:06 ....A 14769 Virusshare.00030/Exploit.JS.Pdfka.gmk-7c69921531cc7f3c70fe93ec77d89c8849b0bbc78175c2f254c58980452776d4 2013-01-18 16:34:06 ....A 14753 Virusshare.00030/Exploit.JS.Pdfka.gmk-7c6bc8057907c6333cb3e610ad181d36104877373328448521f2dfdee99dd446 2013-01-18 16:34:12 ....A 14783 Virusshare.00030/Exploit.JS.Pdfka.gmk-7c7c67c443fb04aaebb1cb1b28d55d1c78998804d498578269eac21bf8cda856 2013-01-18 16:34:12 ....A 14737 Virusshare.00030/Exploit.JS.Pdfka.gmk-7c7ec639177f1d55f8cd0222225114512f1c1df51abf5308d1f7da526c9405e0 2013-01-18 16:24:30 ....A 14767 Virusshare.00030/Exploit.JS.Pdfka.gmk-86e0ac5caf1a0559ad3c5078206a62367472e3a56316903439ea79d79f9c7895 2013-01-18 16:25:52 ....A 14735 Virusshare.00030/Exploit.JS.Pdfka.gmk-86f0b940cba30633a62e66bfabed7cc17fd19f29565747b25c51fb108611953d 2013-01-18 16:27:52 ....A 14787 Virusshare.00030/Exploit.JS.Pdfka.gmk-87b6bc2f64adc5eccb56a75ddb868207f110885a92eda5b35b9b63a1404fd0e6 2013-01-18 16:29:18 ....A 14785 Virusshare.00030/Exploit.JS.Pdfka.gmk-87cf431ec748d232d9c232603b5e686ed970489cdf13d0208ec8063d2ff2042a 2013-01-18 16:29:20 ....A 14767 Virusshare.00030/Exploit.JS.Pdfka.gmk-87dbcbd5ef1de1e505092f5375d0635030e9c6630c0c66d808c4459dffde2c20 2013-01-18 16:29:20 ....A 14741 Virusshare.00030/Exploit.JS.Pdfka.gmk-87dbd0e56b03614f7502e09e4c1f8168847bbd5697b4a0378a21366e6ae015e4 2013-01-18 16:29:20 ....A 14791 Virusshare.00030/Exploit.JS.Pdfka.gmk-87dc90e9f523561d37670ce96f02d74ef11a7d1e02a5217ddc2ca86672dae662 2013-01-18 16:29:20 ....A 14821 Virusshare.00030/Exploit.JS.Pdfka.gmk-87de1635ebb38b3fd57bfa84859b45dc3e32af9d6c4d1589157a6f3fedc6e4a4 2013-01-18 16:29:22 ....A 14781 Virusshare.00030/Exploit.JS.Pdfka.gmk-87e9edc970d65c1c88acbf75caba823117ec7f59fbeddbdc62d935b2218efeb6 2013-01-18 16:30:28 ....A 14853 Virusshare.00030/Exploit.JS.Pdfka.gmk-87ed32e0d4793948bc7f173982e0ffbd1fe812aeed3c62bef0188c53e9032355 2013-01-18 16:30:32 ....A 14743 Virusshare.00030/Exploit.JS.Pdfka.gmk-87fe2a4adace40ea748a7d3bcdfba70c648b5565b41598a5fc1b475e3c7704a8 2013-01-18 16:31:52 ....A 14781 Virusshare.00030/Exploit.JS.Pdfka.gmk-88a51de0f1f17f2a1ad16dd1dd14a326ec05ff0ce82084e1460df326c9bc8bf0 2013-01-18 16:31:54 ....A 14773 Virusshare.00030/Exploit.JS.Pdfka.gmk-88ab4c095719c29ead8c6f8fd4e9f0b389e72943a212e9ae338c8b2ff96fe488 2013-01-18 16:31:58 ....A 14745 Virusshare.00030/Exploit.JS.Pdfka.gmk-88b34fb1823aeb1d049d7ecdcb89e461deee1424643ed4a3df5a64b0a5297d22 2013-01-18 16:32:00 ....A 15097 Virusshare.00030/Exploit.JS.Pdfka.gmk-88b85a8ce763af7d017c4149bb5c609deeb3c19dd9ad04f79b64323d35c11e26 2013-01-18 16:23:28 ....A 14745 Virusshare.00030/Exploit.JS.Pdfka.gmk-88c4b09d246392a231168fd57af67165e01e431c543511a0906860e7e9025e74 2013-01-18 16:32:04 ....A 14799 Virusshare.00030/Exploit.JS.Pdfka.gmk-88e15a7452006d567662a0094e04cd27fd2f0c881cd762ccf6d056f6a4c5778b 2013-01-18 16:32:08 ....A 14769 Virusshare.00030/Exploit.JS.Pdfka.gmk-88ec700a26374e0857d040a0fd597971d8cdb41f09de0b76a1a299f9eb86c5f5 2013-01-18 16:32:18 ....A 14793 Virusshare.00030/Exploit.JS.Pdfka.gmk-88fa56fbb343f3f5af8b5d41735564303b822746e54d585cde9130ef795b20a7 2013-01-18 16:32:18 ....A 14767 Virusshare.00030/Exploit.JS.Pdfka.gmk-88fe592bd7360fd422345762673effe1a2d72631fdaa6a64578021513dc0f4e6 2013-01-18 16:24:34 ....A 14785 Virusshare.00030/Exploit.JS.Pdfka.gmk-89b12512eeff266f93b283f4be626a5b94aec9acce824160a954686b5e2e159a 2013-01-18 16:24:38 ....A 14739 Virusshare.00030/Exploit.JS.Pdfka.gmk-89cb42dcb6d39fecba68b6b8890f9bd042e1ef921e940d931a123df368c468c4 2013-01-18 16:24:40 ....A 14775 Virusshare.00030/Exploit.JS.Pdfka.gmk-89d81011345ec83019ec77f6fbc3487a8bfe80d396c7c993d901fe683ee6df6d 2013-01-18 16:24:42 ....A 14753 Virusshare.00030/Exploit.JS.Pdfka.gmk-89d9dec905740168e8b54873690f97c0d0fc79b766c597415365da9a39a7ee2e 2013-01-18 16:26:06 ....A 14777 Virusshare.00030/Exploit.JS.Pdfka.gmk-89f54fb95b61e9101dc2f6cc9686a9a5d59dbdbf5e2c5890ecf301c5762f3a93 2013-01-18 16:26:06 ....A 14757 Virusshare.00030/Exploit.JS.Pdfka.gmk-89f55292227b3d3d6c542833faa5f1dbb41d5d183737d0c711e905018c394acb 2013-01-18 16:26:08 ....A 14753 Virusshare.00030/Exploit.JS.Pdfka.gmk-89f7c8bccdfc487f51dfb512ef3cf11066a681504569af5b6c81413b762a1a8d 2013-01-18 15:45:46 ....A 15011 Virusshare.00030/Exploit.JS.Pdfka.gmk-8a07a654be32091662da1698f62ce15e049316ef17be1626355ea19a3efb9cf0 2013-01-18 15:47:16 ....A 14731 Virusshare.00030/Exploit.JS.Pdfka.gmk-8a12ca9ff3e4a6fcca211687fe0e67aa09cd927ecfd37be7624d4993b556e180 2013-01-18 15:47:18 ....A 14855 Virusshare.00030/Exploit.JS.Pdfka.gmk-8a1c26efd39994791c9163d8c526b876e2a00cca1ef44aad2e92308f910642c3 2013-01-18 15:47:18 ....A 14769 Virusshare.00030/Exploit.JS.Pdfka.gmk-8a1c4749e8f51897b462273b3eb1579a0423cd85b183db5f9cbf1048b2337f69 2013-01-18 15:47:20 ....A 14783 Virusshare.00030/Exploit.JS.Pdfka.gmk-8a21c09cf6e235c57f8e8d67874e18cbd437dd691ee5afc5ea5e56c0571a12e9 2013-01-18 15:47:24 ....A 14777 Virusshare.00030/Exploit.JS.Pdfka.gmk-8a2ec500562bbcca6c68239fae7a6a7670620cc84e890c3c822ce2988ff4c6ee 2013-01-18 15:48:30 ....A 14775 Virusshare.00030/Exploit.JS.Pdfka.gmk-8a3761c544f758a2482b6a356d34f1daa5a73228fbe3a512238583c3d73c2962 2013-01-18 15:44:28 ....A 14791 Virusshare.00030/Exploit.JS.Pdfka.gmk-8a44bd9c803cea29337cf396acd2abb2fd2f2716f582bcd77d278d2677821474 2013-01-18 15:51:14 ....A 14757 Virusshare.00030/Exploit.JS.Pdfka.gmk-8a52eb7af76e8e67d5bdd6a02ad9a6278a87737e0d18a994453f5c1a1f771723 2013-01-18 15:51:16 ....A 14765 Virusshare.00030/Exploit.JS.Pdfka.gmk-8a5f6bedbdab23264fa7bc559192ca61b5ee8445efa256195615e47a1c230aeb 2013-01-18 15:52:38 ....A 15133 Virusshare.00030/Exploit.JS.Pdfka.gmk-8a77e8d1a87c9d77e8a36ad17bdc94228ec3fcff331aa7009452f8d3b9f14dc6 2013-01-18 15:43:22 ....A 14867 Virusshare.00030/Exploit.JS.Pdfka.gmk-8a900750682b6f38f84e5bd5ddb03dd829633c0cc283d3c680cf0b1dded3b8ca 2013-01-18 15:43:22 ....A 14803 Virusshare.00030/Exploit.JS.Pdfka.gmk-8a9052481a503f1dc80967e294ea425b947d3549963001f1ee7a6053094c3a60 2013-01-18 15:43:22 ....A 14779 Virusshare.00030/Exploit.JS.Pdfka.gmk-8a9602487ae3e33e5411fdb30d20f32cac6150bc604d826598219df1c407166b 2013-01-18 15:43:24 ....A 14743 Virusshare.00030/Exploit.JS.Pdfka.gmk-8a9adc0b8c2792fcff38966dce667241ab26b11fcabcdd68f0c350bcaa09118a 2013-01-18 15:43:30 ....A 14751 Virusshare.00030/Exploit.JS.Pdfka.gmk-8a9e40c3741c8447d6f2923286e215d35bc5678d8d579c9706153e4f68af9a2c 2013-01-18 15:57:12 ....A 14843 Virusshare.00030/Exploit.JS.Pdfka.gmk-8aaf88ef73722df9adf667415ca1603ab539aa3a6272cfa1118663bc2edfb173 2013-01-18 15:45:52 ....A 14733 Virusshare.00030/Exploit.JS.Pdfka.gmk-8ab9b7a38437f4369289c56b818fe39be3a60595f1d8f528c8a644b020215045 2013-01-18 15:45:54 ....A 14765 Virusshare.00030/Exploit.JS.Pdfka.gmk-8aba79e3f0e068e175938eb98b4a29a95b550050e4b5a9db6d713e8d36578bd6 2013-01-18 15:45:56 ....A 14753 Virusshare.00030/Exploit.JS.Pdfka.gmk-8ac1227677a1f706d6b849f72451dde5e3e9fe2e1fa4965c84baec0139c0f40e 2013-01-18 15:48:40 ....A 14771 Virusshare.00030/Exploit.JS.Pdfka.gmk-8adc7411ab7ad07c972a19ce92743272b4045fef3dde78429048fb4541a67905 2013-01-18 15:50:00 ....A 14741 Virusshare.00030/Exploit.JS.Pdfka.gmk-8ae8d2515cafb3ec4fec1b5c31b738ef9f7f0d106f89f3b450ee0ceb3a0675ca 2013-01-18 15:44:36 ....A 14779 Virusshare.00030/Exploit.JS.Pdfka.gmk-8b084d06ff5cde289f503f8ab26536e4270913c95e4a5ff30a065d6d7ce9fa0d 2013-01-18 15:51:22 ....A 14777 Virusshare.00030/Exploit.JS.Pdfka.gmk-8b1e95f679cc85657d06096fccc090f3d60258bb14bb93f4e958154543ab5daf 2013-01-18 15:55:38 ....A 14737 Virusshare.00030/Exploit.JS.Pdfka.gmk-8b3315004cbde16dd41911cd3e5c5dd024d3e516c758d13a04b62a793520ccc3 2013-01-18 15:57:14 ....A 14785 Virusshare.00030/Exploit.JS.Pdfka.gmk-8b46a7bf0d781578de107ad2379ff47edd043c083d399f6025ca93da99ea1777 2013-01-18 16:03:20 ....A 14779 Virusshare.00030/Exploit.JS.Pdfka.gmk-8b63ca63f7501bea3096804ba44bb3752247d5f9cb89d39d4ec6ee3474b60620 2013-01-18 16:01:02 ....A 14737 Virusshare.00030/Exploit.JS.Pdfka.gmk-8b70bd45be6e7006531cc0de6e3332839208318ea94467243ec6292d65f4b364 2013-01-18 16:01:08 ....A 14781 Virusshare.00030/Exploit.JS.Pdfka.gmk-8b725adfdea9760aa84f4ab2727957ce37c35335df27408f1647a2b2de820b39 2013-01-18 16:00:24 ....A 14791 Virusshare.00030/Exploit.JS.Pdfka.gmk-8b7c7ea73c7af0beec1bb37e1797b4b600a89bb077dd860caf7070a44c21f7a9 2013-01-18 16:02:36 ....A 14791 Virusshare.00030/Exploit.JS.Pdfka.gmk-8b922c68b98f284024e58eef670013473e581b66c16efb4b840983937b495644 2013-01-18 16:02:50 ....A 14765 Virusshare.00030/Exploit.JS.Pdfka.gmk-8b9422727fc039da005fe13d3d4ae1eef089f78bc454c7fead126c4cead7ff00 2013-01-18 16:03:26 ....A 14747 Virusshare.00030/Exploit.JS.Pdfka.gmk-8ba2475f1fd84389bf8912308a6f0082d6ad12edd088534415b9b0b995041ea3 2013-01-18 16:00:20 ....A 14747 Virusshare.00030/Exploit.JS.Pdfka.gmk-8ba3b0890cebb96c5a20ca31e01c5612cd6033891c6b4ec139f6d3cf39d15c61 2013-01-18 16:02:34 ....A 14743 Virusshare.00030/Exploit.JS.Pdfka.gmk-8bb06043f04f760c35dc1f0c85eba9985fbb2640c6b745d5559a3e378fefd882 2013-01-18 15:59:56 ....A 14851 Virusshare.00030/Exploit.JS.Pdfka.gmk-8be2b2527ad67747a55770b8c18f43e487a9bf2931e5858a9ea0fb47c5f3abff 2013-01-18 16:36:26 ....A 14799 Virusshare.00030/Exploit.JS.Pdfka.gmk-8c07d27b6d8f4bf8eb568566c647d91babd193d1d1591a78d1f02e9942ca8f90 2013-01-18 16:38:52 ....A 14761 Virusshare.00030/Exploit.JS.Pdfka.gmk-8c13a049502f28639a6f573ef29392874d24c349e5ac15f4239c9686e6aa6c56 2013-01-18 16:38:52 ....A 14747 Virusshare.00030/Exploit.JS.Pdfka.gmk-8c19c547bece00b5b86e0a4348389e0229755d4bdf12753d03074225e03dc8a7 2013-01-18 16:40:08 ....A 14767 Virusshare.00030/Exploit.JS.Pdfka.gmk-8c22848eac9887158493a4291070102b932bf57e2ea6ceab1ad6b25f4bcea06c 2013-01-18 16:40:12 ....A 14761 Virusshare.00030/Exploit.JS.Pdfka.gmk-8c298ab03041f7a08cdb85962a5a7460c32461210f6ebbbee5796a4684a6daaf 2013-01-18 16:40:14 ....A 14781 Virusshare.00030/Exploit.JS.Pdfka.gmk-8c3701f055a2395b4fd8b467cd563207aafb5c3a294eb9883eb810201ae6ff71 2013-01-18 16:40:14 ....A 14773 Virusshare.00030/Exploit.JS.Pdfka.gmk-8c38480920a900d2a8d284c592225a99aab83d27b6cc7df59c490db5eec16a61 2013-01-18 16:40:16 ....A 14761 Virusshare.00030/Exploit.JS.Pdfka.gmk-8c3a70b01070c87b71d7f276a4329d054096aafb7f7cc2565f7ca367e4af13f0 2013-01-18 16:41:22 ....A 14759 Virusshare.00030/Exploit.JS.Pdfka.gmk-8c42f9f5a66112e0aca39c5c1cf12819eb7bf3c24aed003f02c1d347cd8e446f 2013-01-18 16:41:28 ....A 14745 Virusshare.00030/Exploit.JS.Pdfka.gmk-8c55fb96ce99fb52f9db3b0f09596754d2745d2a9b60dc80d69777fc62eea5dc 2013-01-18 16:42:48 ....A 14725 Virusshare.00030/Exploit.JS.Pdfka.gmk-8c61e2cf5852b2624ae0e1cd1dbf2932a97661939f7c5214bfe375dbd0359ed5 2013-01-18 16:44:18 ....A 14759 Virusshare.00030/Exploit.JS.Pdfka.gmk-8c73078b27441b2bba1483e59615b963c7dd0f7852a6688d964a55bb645abf49 2013-01-18 16:45:24 ....A 14787 Virusshare.00030/Exploit.JS.Pdfka.gmk-8c832c629c789e9218b80e2dbb93b34bb3876310675dd23a35f9675ef3fee28c 2013-01-18 16:45:32 ....A 14779 Virusshare.00030/Exploit.JS.Pdfka.gmk-8c980e8f6fdfb973b39d907a949b7048e01cd71698603856fd291098f603edbe 2013-01-18 16:45:32 ....A 15117 Virusshare.00030/Exploit.JS.Pdfka.gmk-8c9878c806def81b770c9abcb67162e908c5a9671bd1d112e2887a55d497a958 2013-01-18 16:45:34 ....A 14759 Virusshare.00030/Exploit.JS.Pdfka.gmk-8ca28dca44e7cc2a943be6b50e7103740cede8f45586cc90a08545f023ea1151 2013-01-18 16:47:58 ....A 14773 Virusshare.00030/Exploit.JS.Pdfka.gmk-8cd3acd9d033b07d9176e912b84514ad051ad21ac6dd5b941b3ab1effa8e26cc 2013-01-18 16:47:58 ....A 14747 Virusshare.00030/Exploit.JS.Pdfka.gmk-8cd3eac6c6ddc71a2f7b9584a7f98cd674d47e5df1faaf80eb359d0af3feed8d 2013-01-18 16:48:00 ....A 14849 Virusshare.00030/Exploit.JS.Pdfka.gmk-8cd4ae15f1958db84340a60d1a5aef2295a7365c9011166bb80a24e4f6dd5465 2013-01-18 16:48:04 ....A 14755 Virusshare.00030/Exploit.JS.Pdfka.gmk-8cda849473644767cbafeef643d79efdc99d4060f3b6811e450f7ac1098dce31 2013-01-18 16:48:06 ....A 14851 Virusshare.00030/Exploit.JS.Pdfka.gmk-8ce1b9ee2384333a5fb246c2154f90953dd21fd8892005194f670f96f81635a8 2013-01-18 16:48:14 ....A 14777 Virusshare.00030/Exploit.JS.Pdfka.gmk-8cfc07994e2d42ecbb41548a32dbdf45704aea4f893c0638ac6c46d1b66f728b 2013-01-18 16:49:42 ....A 14803 Virusshare.00030/Exploit.JS.Pdfka.gmk-8d07aa7e3134023fdf37957bb93cd4093c8890216021ef3c43923847024bbb30 2013-01-18 16:49:50 ....A 14755 Virusshare.00030/Exploit.JS.Pdfka.gmk-8d1d5e61c992fe6b044b6c383047c488e9c5134873024d91226f112398fa468e 2013-01-18 16:50:58 ....A 14761 Virusshare.00030/Exploit.JS.Pdfka.gmk-8d3d59cc4fab528908399f0ce3f6b5a1a91d3fe7f41e58de68c0d9f5f06fdec6 2013-01-19 16:45:46 ....A 14831 Virusshare.00030/Exploit.JS.Pdfka.gmk-8db51bec6da0c19e9e12f871144817522683dde9463f5cc233b471769fa52afd 2013-01-19 16:45:54 ....A 14761 Virusshare.00030/Exploit.JS.Pdfka.gmk-8db73d6e0ee933c24901fa7b11d307dd8137eb0678bb195304e0b0fb542d10dd 2013-01-19 16:45:58 ....A 14761 Virusshare.00030/Exploit.JS.Pdfka.gmk-8dbd017ec7fe5b612e0ad8d657c240518fb0cb3d7f10639d2c7751557ed51c35 2013-01-18 16:15:26 ....A 14743 Virusshare.00030/Exploit.JS.Pdfka.gmk-92d3e755900e752b2e6a49faea6d53a81e6cd5759ef9a61cd912e768fe520bea 2013-01-18 16:15:28 ....A 14853 Virusshare.00030/Exploit.JS.Pdfka.gmk-92dbe2af248093cf218bb71e07311c76d55b28228e35d6106d1c2e4710259895 2013-01-18 16:06:06 ....A 14797 Virusshare.00030/Exploit.JS.Pdfka.gmk-92f0334dcd1925eb601fd5875ea4b8fa51889a8270b0e0da80f399290dc71f68 2013-01-18 16:07:16 ....A 14803 Virusshare.00030/Exploit.JS.Pdfka.gmk-93a6ba9c7dac94db98f88910ea11a36557478e267f6403d25ce7dd6901bc1473 2013-01-18 16:07:16 ....A 14757 Virusshare.00030/Exploit.JS.Pdfka.gmk-93aa5bd04097109335474f674cca2dbc844066dae2187d72bce1a229748cc9c5 2013-01-18 16:08:28 ....A 14757 Virusshare.00030/Exploit.JS.Pdfka.gmk-93b2518e8ad3f7a7c4558c85f01dd15029d2273a51a406193b50292dc266d53e 2013-01-18 16:09:22 ....A 14741 Virusshare.00030/Exploit.JS.Pdfka.gmk-93c46cfce2e601b3e735a37aa4b27121c53ddf1b35e66645868c5cd709868aab 2013-01-18 16:09:26 ....A 14849 Virusshare.00030/Exploit.JS.Pdfka.gmk-93cb20dbf3ac905d4e3c5a61cd0647f8ed9fded7b6019c00fb4557fe824d762d 2013-01-18 16:10:46 ....A 14753 Virusshare.00030/Exploit.JS.Pdfka.gmk-93e3e9a6b93df1e031f58c44d2db1af4f2c18477e804ed526f927ba7dd5007a4 2013-01-18 16:10:46 ....A 14837 Virusshare.00030/Exploit.JS.Pdfka.gmk-93e66419ad39e3ea7ab1f5b7458b8b7eb729badcb51e5686ff755dd1be14da16 2013-01-18 16:10:46 ....A 14809 Virusshare.00030/Exploit.JS.Pdfka.gmk-93e8aa64d2f57fbd4da179775e5838db4c2dbe43394c5a8904053efd84f8c7b4 2013-01-18 16:12:02 ....A 14797 Virusshare.00030/Exploit.JS.Pdfka.gmk-93f03e21eb804d15a3be052cec9543cf927c1dd32be4b37e0cae3c5385f8a7b6 2013-01-18 16:12:02 ....A 14747 Virusshare.00030/Exploit.JS.Pdfka.gmk-93f17328963668323589c0fdef6763f068f91b0d825731d2ee286db36c0d19a2 2013-01-18 16:12:04 ....A 14783 Virusshare.00030/Exploit.JS.Pdfka.gmk-93f3b7fed4c20d62ba1ad5438b0117316f4832f81d4500f1e3427fe1b6e31830 2013-01-18 16:12:06 ....A 14779 Virusshare.00030/Exploit.JS.Pdfka.gmk-93f66480639aad91dd7a525f48a3927b4ea935613cb1f912643d9337339f8852 2013-01-18 16:07:18 ....A 14785 Virusshare.00030/Exploit.JS.Pdfka.gmk-94e2de83a115e802abb1acb62cbc2f42856270fed190a0c08ce12a4c5856cc1a 2013-01-18 16:07:22 ....A 14771 Virusshare.00030/Exploit.JS.Pdfka.gmk-94eec4cec3d33132ff1e2c853ec01b3b10ab20fddce70faa1ae17cf84b06e87a 2013-01-18 16:07:22 ....A 14863 Virusshare.00030/Exploit.JS.Pdfka.gmk-94efa5c4699f8b4a4c550be36c257dbdcce7e27512112789f11dbf8ff05baf75 2013-01-18 16:08:34 ....A 14771 Virusshare.00030/Exploit.JS.Pdfka.gmk-94fb0cba334448ec3b3d57d686042f578fb94498dde0879ef899c86a8b6b9568 2013-01-18 16:09:30 ....A 14735 Virusshare.00030/Exploit.JS.Pdfka.gmk-95a0d2b0bc9e1af0ecdb0802a6562afde8753173741d740bca637fe093fa9e29 2013-01-18 16:09:30 ....A 14751 Virusshare.00030/Exploit.JS.Pdfka.gmk-95a3b86054d15aa1b4fbfb61a42814b9251b3f4403dafb18d761d3b2f6dfaeeb 2013-01-18 16:09:32 ....A 14757 Virusshare.00030/Exploit.JS.Pdfka.gmk-95a65653c9ee17f545c0860b4e2e6402bc0e321b9c489cbdfadb6f975d8f9c6d 2013-01-18 16:12:08 ....A 14735 Virusshare.00030/Exploit.JS.Pdfka.gmk-95c31e47a687801eb316bef37c3c48951a199735fc8b5f1e6d9886f04bfdedd2 2013-01-18 16:12:10 ....A 14795 Virusshare.00030/Exploit.JS.Pdfka.gmk-95c48587175309da8dc5621d5d5e445bbd667bd2a704a6870b615b0761a10d8c 2013-01-18 16:13:16 ....A 14781 Virusshare.00030/Exploit.JS.Pdfka.gmk-95d4c943f865ef1c91bc0a669f865bfd842683202bce975587cc9ee57f853ee5 2013-01-18 16:13:18 ....A 14769 Virusshare.00030/Exploit.JS.Pdfka.gmk-95def21cd6151d9807130e43b974529d2d23d3a9a17cc39d393e797edcba9a03 2013-01-18 16:16:46 ....A 14785 Virusshare.00030/Exploit.JS.Pdfka.gmk-96a155d6544bb694439e323c8218c3afe479ea33494ccea6ad38abd2f7299525 2013-01-18 16:18:00 ....A 14749 Virusshare.00030/Exploit.JS.Pdfka.gmk-96b2c0955c7802500767f11f3cffb065053f333208be2514b38f9de608630eb5 2013-01-18 16:18:02 ....A 14781 Virusshare.00030/Exploit.JS.Pdfka.gmk-96bd3a68a0c657217fe08c2a58f21bb1b002cf22669f783d99228e5f86ce1b80 2013-01-18 16:18:02 ....A 14787 Virusshare.00030/Exploit.JS.Pdfka.gmk-96c3af79a4107c16c21b0d9697c4d17cfb19bbc4a99385496ecb86bb544874c2 2013-01-18 16:18:02 ....A 14753 Virusshare.00030/Exploit.JS.Pdfka.gmk-96c503f13ccf67c50c72d5109b036758c0f316c21d5cd092e11cc9a92c6f2480 2013-01-18 16:24:48 ....A 15369 Virusshare.00030/Exploit.JS.Pdfka.gmk-96c72dec78ee647b8639d0e004e7f8df9c02784af2b22b7e1a6a3cc5a1ec5978 2013-01-18 16:19:16 ....A 14771 Virusshare.00030/Exploit.JS.Pdfka.gmk-96ed0a2fe7255dc684792f00bf0c5e088ca4f82115c3d85ae9c19925c582d612 2013-01-18 16:20:28 ....A 14843 Virusshare.00030/Exploit.JS.Pdfka.gmk-96fae1e987abc1b86c0fc374fb7db3ba74a476444317a25dd08b36c797af60bb 2013-01-18 16:20:28 ....A 14781 Virusshare.00030/Exploit.JS.Pdfka.gmk-96fb8aadac50b0a760cdd2a2244c59dcc7e205bedf85cf000add164d430bf03c 2013-01-18 16:20:32 ....A 14741 Virusshare.00030/Exploit.JS.Pdfka.gmk-97a419560beaba7d7d43f59811cd9490b4aca89778e96b90f29f9860ae7368b6 2013-01-18 16:20:32 ....A 14749 Virusshare.00030/Exploit.JS.Pdfka.gmk-97a50e7a2e3bdf3414b00af844bcfb802c097e248aea194f9b8340f3a28aba8e 2013-01-18 16:21:54 ....A 14751 Virusshare.00030/Exploit.JS.Pdfka.gmk-97be72a2f46153353f050d124a59d475a710ee7118c1a32162f4c27d5532d60f 2013-01-18 16:21:54 ....A 14791 Virusshare.00030/Exploit.JS.Pdfka.gmk-97c4305f8b3a6c51686641ee1b8ede3c08b9886e3d79c7a23a777a5ed57501bd 2013-01-18 16:21:58 ....A 14775 Virusshare.00030/Exploit.JS.Pdfka.gmk-97cc046793e22c39f7160414d49bf5febace69644e90ea7aab48d234e0e763d6 2013-01-18 16:21:58 ....A 14763 Virusshare.00030/Exploit.JS.Pdfka.gmk-97cc28566efa75c7ee923d8675c800d36ead9034673bf145d51b1ed9bfeb4638 2013-01-18 16:22:02 ....A 14755 Virusshare.00030/Exploit.JS.Pdfka.gmk-97dd913ff866fe3e1b4a94ea646b365590b2480ff2d38530f5559b54bd1983a9 2013-01-18 15:26:32 ....A 13117 Virusshare.00030/Exploit.JS.Retkid.a-2aa3c2e9cb855cb25196859b7967b49e5ed6bc32c3dd2d8d49cbf93098b8c432 2013-01-18 15:28:08 ....A 13168 Virusshare.00030/Exploit.JS.Retkid.a-38061db9dc82a43e923a6313430c2632d018fef5b6c6fbd7c88d539bdfb56694 2013-01-18 15:33:48 ....A 13031 Virusshare.00030/Exploit.JS.Retkid.a-47491996738b37ab54eef8a1719b7040367fd3e85dc1f89eff77c662405c2742 2013-01-18 15:37:04 ....A 13148 Virusshare.00030/Exploit.JS.Retkid.a-4b7e65c49237a163c452d7e89464bcda7cb9eda713d4ee8240a3f974b92610d7 2013-01-18 14:48:42 ....A 13267 Virusshare.00030/Exploit.JS.Retkid.a-80b46a34c30c668f839bfaf127711ac93c2efddf6658b7a0bcd5b790b092ac5e 2013-01-18 15:22:16 ....A 13404 Virusshare.00030/Exploit.JS.Retkid.a-9cb8d0360539133a68be1036571b68d0aaf62a6d289da4d76482cc9de5f49346 2013-01-18 15:22:56 ....A 12992 Virusshare.00030/Exploit.JS.Retkid.a-afdaf9199f839ba97ed7a57898872ca6741c5e742db3582cc41a0ca8e07d904b 2013-01-18 14:36:04 ....A 12943 Virusshare.00030/Exploit.JS.Retkid.a-c6865b123d413d63ac18332c5b72bc8bb75a91a9c4b7a69611e0128c4809e247 2013-01-18 14:20:42 ....A 13169 Virusshare.00030/Exploit.JS.Retkid.a-c889c7167b2ce3bfc53ccf7d5fe34ca3e44a05e5a0b6d71ad6bbcd7aca9e8e97 2013-01-18 14:02:38 ....A 927200 Virusshare.00030/Exploit.Java.Agent.ii-3a7eaa943f8a5f4cb43c71eed1756e4bcc1bf30c8fc1f627e9d74d3052d64d6e 2013-01-18 14:47:22 ....A 822376 Virusshare.00030/Exploit.Java.Agent.ii-5fcff59c2b193438c93f88374e796a96ce0b9f5cde0eca7270418d5095f46e4f 2013-01-18 16:25:16 ....A 1314 Virusshare.00030/Exploit.Java.CVE-2010-0886.a-2e3e8ae6f0eac843337e41be7dace4d6da3ac843d707d1b59bbac9ce020c08a9 2013-01-18 14:40:06 ....A 10880 Virusshare.00030/Exploit.Java.CVE-2012-0507.px-5a8daca3fa17680b81431663b82edda278e37140a1f5d044beda12897a37d68b 2013-01-18 16:35:54 ....A 30579 Virusshare.00030/Exploit.Java.CVE-2012-0507.qz-30575b3b71c680a3e9be6430821c510a6f8b6e8d9e4a5c310c301651fbc67848 2013-01-18 15:40:56 ....A 10552 Virusshare.00030/Exploit.Java.CVE-2012-1723.lc-28f2ad13a7e9a4a982f265052efcc3022513c9391429e48a8226f4a562df5ea1 2013-01-18 16:16:50 ....A 3239 Virusshare.00030/Exploit.Java.CVE-2012-4681.aa-3c149beeec2d08d65c083ea34dbb372860d7e422f3edcd76af40ebf799125967 2013-01-18 16:30:08 ....A 862098 Virusshare.00030/Exploit.Linux.Lotoor.b-2da523dea758ebe2c007d6d3f2c36139fe56f856f76e31d0e03fabadca300ec9 2013-01-18 15:22:32 ....A 141400 Virusshare.00030/Exploit.Linux.Lotoor.d-52deb35c6796f06a958b8dba6de78cad26ef6f56b6e87b596f98e8dfa06e754a 2013-01-18 15:02:34 ....A 92400 Virusshare.00030/Exploit.Linux.Lotoor.d-7cd0ccdc241533ddf773db0f16d7c254c51319d1cf5debd922ceb6caa27c8330 2013-01-18 15:30:40 ....A 993458 Virusshare.00030/Exploit.Linux.Lotoor.t-928f9d441bcd7a469313af25232af25efddaef5e9a4cd17bc4af4eb50f0a84bb 2013-01-18 14:08:28 ....A 279609 Virusshare.00030/Exploit.MSWord.CVE-2010-3333.ci-37daeb32d15ba8077a76727980b59494a4ceb80d4f0d48bd4bcd60332b1d066a 2013-01-18 14:40:10 ....A 160840 Virusshare.00030/Exploit.MSWord.CVE-2010-3333.ci-5aa1ddcb3b6a951e5244231185e0d401aaa950362c38c3372a3cec0b3109f538 2013-01-18 14:53:20 ....A 216041 Virusshare.00030/Exploit.MSWord.CVE-2010-3333.ci-6d9a918a57d3c55c67f7102613376fef51b70ca1b6807ef49356a596d423f358 2013-01-18 16:45:32 ....A 1376 Virusshare.00030/Exploit.MSWord.CVE-2010-3333.ci-8c9e36c0c71c0eac26edf2f28ab2c10bcb942a9a5ffe974d9db360a3508e6bcb 2013-01-18 15:31:06 ....A 390448 Virusshare.00030/Exploit.Perl.PhpBB.h-3238b51742b3ed78aa68c25c0f5217a5d352e5869e48ca33ce6ff616e49d8038 2013-01-18 16:29:40 ....A 3316 Virusshare.00030/Exploit.SWF.Agent.gd-0ef1b5146a08206bc53b10b77a7fea81631d36197a5fbd5b0866ed61037d9be5 2013-01-18 15:59:32 ....A 5969 Virusshare.00030/Exploit.SWF.Blacole.c-5a485d5d5ab7c271df4f25f1bf9206a5861ad2a04bbe94a5eb8625c82cfa0d10 2013-01-18 15:16:12 ....A 3035 Virusshare.00030/Exploit.SWF.CVE-2011-0611.co-50c2dccf35a1d958dab555ee2924942e69abbde7ab723d6f40ef89b79ad3020c 2013-01-18 16:40:34 ....A 252 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-01f73e4c4d0c38f698c684b0722e83ac6155ae59e8ad03aba12040a3a568adf4 2013-01-18 16:22:16 ....A 645 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-0e4e774a4521d3ed6036dbe845c3a50ad9ff61dff5ed5fb829b233b1743d8117 2013-01-18 16:23:54 ....A 251 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-0e71b3c690bc544417466d7c4e42f169f61e26d7b50d7037e6bce444dccf8a8e 2013-01-18 16:50:14 ....A 943 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-121ad137e6a23be2d5cef8427fe1c8f6ae97fe426b272a4d144dcad6b22fa70c 2013-01-18 16:51:18 ....A 661 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-122663666a664644a944196b1e1ef51dc75ab7e3d0fd3383de7d9736f363f390 2013-01-18 16:08:46 ....A 890 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-1594445a22259dfb9130c233df07b659512957fa95882d82b080ccdbfb73dbbc 2013-01-18 16:36:58 ....A 655 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-20e46add33826939a746a63695d3819bb15cab19c73d0461e48b3f844ad04352 2013-01-18 16:43:46 ....A 194 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-30e8ba7ba4bb2075644645e6e7ebc84cc7cc96cdc186a43c05e752017423afcd 2013-01-18 16:04:14 ....A 697 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-34ef65cd9d21e66b8faa563602cd84e542a7c7dc08ca13c7fc606a9def077b12 2013-01-18 16:16:02 ....A 868 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-34ffa5a66c2db9e4ab6ec539b28b5c494be8d540ba2169e80038f9136acf00d8 2013-01-18 14:00:26 ....A 879 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-35a6d573d9e887c67df006623a4d267524e52628c8a06d75fd389c9a00bb31a9 2013-01-18 14:01:50 ....A 251 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-35ed95c6fa2e75c643fc1183bf2e3194755dfafa72c293dc7b71b7f5baadd77d 2013-01-18 14:05:00 ....A 647 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-36b9d3af9df5a6ff3e15d4f07dc0efaedb4b85b2ba4c9635005e9a00311f19c5 2013-01-18 14:06:24 ....A 2048 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-36f1ce2909b943fd8b947d9374f9db617dc3b7499d84e9206c52545dae5658af 2013-01-18 14:08:10 ....A 683 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-379bfee26d05dc05e2794ed0e5fcb353f0d51ed63f6f8247a606814831611e85 2013-01-18 14:09:54 ....A 255 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-389869b80d67229749fdc30bfd0b832f0fd55ec1ad9e6bd59b5ff735a77814d5 2013-01-18 14:06:02 ....A 731 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-3b9687ca7383e93b8dfef2644f7e4da00ac7017f6aaa4de368d0678405f198f5 2013-01-18 14:08:52 ....A 253 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-3c2aa2b11628534e3e234b48d521548aaa20f0367cbf22f1c672618144910124 2013-01-18 14:10:16 ....A 255 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-3c8713462ba2ccb78393bef1ba87fa1f2894a8fa466b7bf1e46a93709dbc6df4 2013-01-18 16:30:20 ....A 684 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-3dc5a4c2657a294ae0de92ac2638ec199bc87fccb71869309f8e0846ccfe0069 2013-01-18 14:13:32 ....A 265 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-3ea3e6808dbcc058bdda5eca2da8d24cace5323993815c984a91e4b3f27bb5f5 2013-01-18 15:59:24 ....A 941 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-3faf444cc2fad67619e38fb1937470bf9829909f9b25f34dfb684659888ac974 2013-01-18 15:59:26 ....A 626 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-3fb0c44ea3c52cbe584e3c11a5472969447b88615413f764313c5d4c2c7051de 2013-01-18 16:43:50 ....A 270 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-4065ac61d3af9f9a247b1cc15e3add868e3fd628cfcca56009f747a98847cba4 2013-01-18 16:51:38 ....A 916 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-4119a43421d154e521db8acb4cbbf95e4ebc5a5dfd3d958868b88025b9e78541 2013-01-18 14:18:02 ....A 808 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-416319a3ece40514285edfe9f0534779d257a2403c64477cd0833d58170f4930 2013-01-18 14:19:08 ....A 679 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-4219f91ef0a08da0bdcc7dd3df306b71c6d01ad823a361da02058e176b188562 2013-01-18 14:20:08 ....A 664 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-42bc2ba3d03a4f923431b2c80c1cfe07c5ecb4e81a486cedb968a35743978732 2013-01-18 14:20:22 ....A 249 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-42e4f6f8e9bc69260d42b8426124f3b690fa0f2ca8f7a767b869493c5e140784 2013-01-18 14:21:30 ....A 255 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-4374c5e7c4350b86e4f29c0956313b6af68df9d7670b2a3e7d48b5b3a5a1b261 2013-01-18 14:23:16 ....A 897 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-44245c0290df96381710719e2632b84c459dddf7e8da1e69c0786aced1cc3321 2013-01-18 14:23:20 ....A 204 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-442883a708a6b477acb05548881ee2c59448b2223f9faca9666d70d256940453 2013-01-18 14:25:40 ....A 676 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-44c959ba8593aa91711565aa4f9d05e1f33296a9517d3f8cc4c6da53dbacf043 2013-01-18 14:25:46 ....A 888 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-44e466de3a56e2c550850c4bc1c485e488be8e945fa641086aad95281c5c6da0 2013-01-18 14:27:00 ....A 314 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-452897a7aa7741976d30d99bee56616b60d7951b6b6bc918b661cd9772d48e1c 2013-01-18 14:27:02 ....A 661 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-45308e55603184d9e7928c0aa579b39f484b31daf3c08d17633dbfc80e164c06 2013-01-18 14:28:40 ....A 678 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-45e70df64959fa4fe4df1e6bfcaace41a0cd2b5ab620fa3e9c7fbae7a074e6c6 2013-01-18 14:28:44 ....A 744 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-45f921c2e9d4441b51f499592c669963ffc4c8c12c4b27566dc4f3d0272fff3c 2013-01-18 14:30:52 ....A 265 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-46b5336271c30897c0175987b42decdcc3da13fd832e9166ff81ac6bf7d832be 2013-01-18 14:32:22 ....A 253 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-47ae0574ca6853ec7c010b06eed55ad51a6179f10678e7d68479188b938d802b 2013-01-18 14:23:26 ....A 266 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-48532d6aaf803e9ecb1d40ab56f303928440e9b12b81f696bc0e744ea3596149 2013-01-18 14:23:36 ....A 727 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-486ce41703a2578e53a79d94ee1727b19936c722f9ed1dcc46d06d8307504311 2013-01-18 14:25:10 ....A 921 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-4918428f69eabd4fd839ce763a0fbac1c1d730da05b834d2f565f0cd97d4e6c2 2013-01-18 14:28:52 ....A 842 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-4a2616ae8c520a6f4e8abdfc3971a22d19b3a1e985a45861a0c4e7b2060fd8c6 2013-01-18 14:32:50 ....A 250 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-4bb0d52134ca4187c0fb8a9ad461e010d1ccf964bb065da532527b6691a56a49 2013-01-18 14:33:40 ....A 880 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-4c1dc50331ed0c02b922434b0e53c83f8290da0d5b4729a5f28fc10dd1b76fc7 2013-01-18 14:33:48 ....A 263 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-4c44d6567580b778ec00d3f0d75cb9678c9802eb39572001c1a978dee9ffdf32 2013-01-18 14:35:26 ....A 2048 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-4d8c31e3396de71cd8c5aef2158215e9212fffa3a5c0e3731ca17e051ba706d7 2013-01-18 14:36:02 ....A 675 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-4e1f8e93bd9249dc34cb66e256a722ea4f6d456ee5787687fa0dfc277bca399c 2013-01-18 14:36:06 ....A 880 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-4e2c5a4b9a6725d3fb83762121cab255e47ee45af18ce2deb585c80f7ae13b29 2013-01-18 14:37:42 ....A 912 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-4f4a0c70bee92e938ebeff021512c42cb65ef3058c2f71d3f01cd2b9b905cea8 2013-01-18 15:15:20 ....A 867 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-50a77cf182267eeee88cc83b057ee3f6ba2d5392778e23ad7ef705218d5818e4 2013-01-18 15:16:18 ....A 214 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-50db847353edb2072c6cbf031aa9bcfc6b68a334a79473525dbc07d65d078d83 2013-01-18 15:17:44 ....A 872 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-51637c7e85c8cab30a45f8e6cecbb5a00e2c2841337e55b6b6d0532c6601b18d 2013-01-18 14:39:14 ....A 942 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-5a1a239970aeb0bf3aa9c2ce34a49f114d79ef511befdf0661f025671e1092c5 2013-01-18 14:41:56 ....A 831 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-5bdd670831fc5a130eddef2b05bb6d36c01e89b6cb9f1d1da66e32bc53d250d3 2013-01-18 14:41:58 ....A 672 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-5be332fb13aa8c573a15075f443f98b13dec51776c7d728327dd1e45c8b41b26 2013-01-18 14:43:34 ....A 626 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-5ce0b74cee9251bc4b741a3e23163fd891a953011859ccc4adea70ac6b1cfdf3 2013-01-18 14:43:56 ....A 813 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-5d05e69ae9bbc11233958be66ffe3ad9785c508f14bf4c3ab1bfd809f822cdad 2013-01-18 14:44:32 ....A 253 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-5d7e417295020fca80ca15960776f9df979b3c24b2e16057df401bc2012367e6 2013-01-18 14:45:38 ....A 265 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-5e342835ccb9615efd55e04588af6d85793a7860db6bba7ba0f4c9956b2846bd 2013-01-18 14:46:32 ....A 259 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-5ec0e9b116cd58a4501c808fb1439f90ce308ffba2e919b5ddf4bb140bb92071 2013-01-18 14:48:12 ....A 702 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-5fff5a7c6c7cbe8f600b6ff745cb382cef0c4945bcdd17d092196cf116a3f910 2013-01-18 16:09:34 ....A 252 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-60c8b717a897ba7cfdbccd603310eb9f0dffabccb386f161098af5c0d5e9ba79 2013-01-18 16:09:12 ....A 924 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-60cb458982a34f3340fc0733eb9a07451676b49d9a8776b016164762edbf2cd7 2013-01-18 14:48:14 ....A 248 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-6a087fe416baf46a14b970931fc75d20122c1189691edadb9c673bc7ce019c83 2013-01-18 14:49:22 ....A 667 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-6ab69710b13843b1645eafd1c8b3b8feef926beac639f5555a4f0d671589a79a 2013-01-18 14:50:04 ....A 710 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-6b74942d0aaba7b6af3c28662e3ba3fb554d4c7f3dcf26bc0734ae153445c09b 2013-01-18 14:51:00 ....A 196 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-6c22323b56987bfe1c4f5559d5fad4e5b354b249308f8af3f7a557df1398dded 2013-01-18 14:51:56 ....A 258 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-6ca4ffa299e93aff08b9789bc82e040d7000a1354697d83cc54f9c94f700cd11 2013-01-18 14:52:00 ....A 842 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-6cb407e58c39943d2b6a5a40b12de2f53b21934a32672a9748041ae0f78ded6b 2013-01-18 14:52:02 ....A 667 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-6cc1558ea9356645168cba4e46625a90b9ae819d4e1dc5a1f36a285b998e4c28 2013-01-18 15:53:52 ....A 663 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-6e6a01b06412678989bb4501181a3f85c3392237e5349167103073b88aeb8643 2013-01-18 14:55:28 ....A 839 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-6eecd94073e8d53d4daf9f6b03c21ffb0f083ce48b869f4554e9cc1e5b74884a 2013-01-18 14:55:32 ....A 182 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-6ef4e4b5d75493d7e3fa47792d4cbf608a392c2e145bb8ab7212f066af85d223 2013-01-18 14:55:48 ....A 887 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-6f225a3bfe3d1e2b96fac707be34b32db34c17dd1eb4fbca756e7a6f9ffc0578 2013-01-18 14:56:40 ....A 865 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-6f8e0c190fef7cf2f4dbbde5886246273c7fc7bc8bc77066ec27007c8fee0a24 2013-01-18 14:57:16 ....A 218 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-6fee82f0fba847ee902b15d2ce579ec2e11af84c1ef41c03afa96d7351cb7f3a 2013-01-18 16:36:18 ....A 888 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-70af2db54c7588e54c36bbbba7053a926e10d982400653ef4b300bc2342b214c 2013-01-18 16:42:40 ....A 771 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-71c5a70efc25a6f2c8ddad7681b8fc82863156184f000bb1c9264234d5f0109e 2013-01-18 16:49:30 ....A 920 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-72f2a518510d9fcaa87bd6f27b091610415d1de915daf81fff0fbee9a3cfac3d 2013-01-18 14:59:14 ....A 911 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-7ac5953ce7837c8813b98211274e0ae95da681c4e90c52fa8b6c1b31902c8cba 2013-01-18 15:00:50 ....A 886 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-7b876dc776431355da403a512411b0b8ecc8d9121576bc2707279fce9be2d32d 2013-01-18 16:04:42 ....A 894 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-7b90484edd99e30e5e4c598a040c937b1e09a43a038a71c7f2de8be3c3c2ff73 2013-01-18 15:02:00 ....A 202 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-7c4fd6a445713eb9abb1c70dced008c9e7c5f1eebf65241c39a21dd957228360 2013-01-18 15:02:18 ....A 686 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-7c967173cefa49addba9a100ec869d3351512514c989dc050af80bc9a83045e4 2013-01-18 15:03:42 ....A 188 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-7d6ec08765fef90047be5966779f2570eb77a70d02f9428fe2623b52be732e47 2013-01-18 15:08:38 ....A 661 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-7ee08fc4238f682203c034a29a12b802f129e18bf15a54de99698de3e7df6ca7 2013-01-18 15:10:28 ....A 869 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-7f69e89e7978f864486b3a22e0d86f728f279908413c118005d251cd8659c41a 2013-01-18 15:10:36 ....A 655 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-7f7f09afef6d2a88236990f192020ad0652308233a1324c4e9ceb4e69c643388 2013-01-18 16:24:38 ....A 695 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-89cb37828ba156e95dfc505d8e5a11321a3b8e06835de926858c12a53d9b4065 2013-01-18 15:12:02 ....A 631 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-8a3e0b423dc41d3ca1de683346c41ab7981598325b0032ec62ae91c1ff69b59a 2013-01-18 15:54:02 ....A 685 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-8a8b8159972c5f9eaf1324c7c8ea0f109e4a217636ffc27d06ca77ca1027057c 2013-01-18 15:15:52 ....A 248 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-8b1c28621dcc3b958062b3f6390307beeb4515ed45789e3cf41275c54bbb1463 2013-01-18 15:17:06 ....A 222 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-8b9c742d5b4266d677e590253e935f88cc38a44e79366feaca212113c4b080d3 2013-01-18 15:17:10 ....A 254 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-8ba6e4022678ab5004d160a02748fdd66ea371705b18ed5acbd903d2e3dab3d4 2013-01-18 15:20:10 ....A 249 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-8cd726880df8a83114d179825b8089b66ab9d37e23ef197c69cf199a9068ca38 2013-01-18 15:12:30 ....A 865 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-8e957166e3a76f63a9f00715b46199999df5c06d660e78e4697915d02a00d8b9 2013-01-18 15:14:26 ....A 887 Virusshare.00030/Exploit.Win32.CVE-2010-2568.gen-8efbefddda007fa549b2e65a138dbc6145d54d8bc7ac51c3bde1fa6fae180e7a 2013-01-18 14:22:32 ....A 4155 Virusshare.00030/Exploit.Win32.CVE-2011-3402.b-4b0c61732781847a094842c7290533601f28ffc6efe1796b358a22d8a7d9a027 2013-01-18 16:51:14 ....A 19597 Virusshare.00030/Exploit.Win32.IMG-WMF-02debb96498ad52dd7816678924bb0614d5502953b9d32b16c98dbecc2b216d9 2013-01-18 15:39:00 ....A 24687 Virusshare.00030/Exploit.Win32.IMG-WMF-3d99d0b8c3d374be27687ac5c751d174317c4bdcab90e1879ecba112da1a6b04 2013-01-18 15:56:40 ....A 16305 Virusshare.00030/Exploit.Win32.IMG-WMF-3f10b009f808f2efd87355aa5cde4f199ae09f3c541020412ae952b9f673b785 2013-01-18 15:56:42 ....A 16036 Virusshare.00030/Exploit.Win32.IMG-WMF-3f1540ffacae544ce4c36b89594ecf1cf9f69f81b3468576c17d58103a16d0b3 2013-01-18 16:01:20 ....A 577013 Virusshare.00030/Exploit.Win32.Palsas.vmt-8ba1ae109605610c2d5c6eecc09dd33c75c1bb1bef356ce59d26031764ad4199 2013-01-18 16:12:40 ....A 1215005 Virusshare.00030/Exploit.Win32.Palsas.vpt-24d243c909543bedffc23213a0687f4e85a1ac281504dee56e3ecab4b3d45310 2013-01-18 15:53:00 ....A 23404 Virusshare.00030/Exploit.Win32.Shellcode.aeht-ce1e82a2acf75014c11c0219c4929d9f2d66ce118554e1a9d984ac1e7d10af4c 2013-01-18 14:04:26 ....A 471040 Virusshare.00030/Exploit.Win32.Shellcode.aein-3af81951343dca7e661f2c90269353e72ef9ecbedbe80421bf789d8f1c15cd6c 2013-01-18 16:44:48 ....A 72554 Virusshare.00030/HEUR-Backdoor.ASP.WebShell.gen-218042aededa28f59a2981c48f3b0c4400604f805970950fa541a4719a15805e 2013-01-18 14:57:08 ....A 29267 Virusshare.00030/HEUR-Backdoor.ASP.WebShell.gen-6fe2d035de46f5f27e9e5f1e7f5ffb88b3e1aee352d3e026d22cf2bbbc3a9e40 2013-01-18 16:02:06 ....A 1836892 Virusshare.00030/HEUR-Backdoor.AndroidOS.Fjcon.a-209e956078617f6562ecf90cd743b5350ea204e51c66a284150a87bb08ce2e1f 2013-01-18 16:35:32 ....A 1105756 Virusshare.00030/HEUR-Backdoor.AndroidOS.Fjcon.a-62d7c41449a3dd74005fdd9aff7dc58784343bd23bd262042c96fd0fd253e036 2013-01-18 15:56:06 ....A 948796 Virusshare.00030/HEUR-Backdoor.AndroidOS.GinMaster.a-107d55073e3c648d906bd2dac49ec5a52afb12268ab59b6384a3fd9b596f4237 2013-01-18 16:10:20 ....A 1116328 Virusshare.00030/HEUR-Backdoor.AndroidOS.GinMaster.a-34bf7ffdd5e383d3ad8d6ee82ccb8335872d1ec77b8840600b1b2ac205eb88fc 2013-01-18 14:06:40 ....A 123484 Virusshare.00030/HEUR-Backdoor.AndroidOS.GinMaster.a-3742fb3a8d4ef81ce584b933231f9dc35bd4408aebc8a0467d41fa3d0448b2e6 2013-01-18 14:02:40 ....A 201380 Virusshare.00030/HEUR-Backdoor.AndroidOS.GinMaster.a-3a85281bd4f90c2f1c647c8be1f20e2c95fa6827dba6721ba09caee67ed61ee4 2013-01-18 14:39:44 ....A 2505928 Virusshare.00030/HEUR-Backdoor.AndroidOS.GinMaster.a-5a45ca8933eeec32f1b5fdeae534aa27b8f9d3fdea5ce36200aea05895f93e4f 2013-01-18 14:41:58 ....A 126916 Virusshare.00030/HEUR-Backdoor.AndroidOS.GinMaster.a-5be14cf641d34f3630a817e01c8291dd21eefad4ec54e06e6ad1cf7c639cf00a 2013-01-18 16:37:46 ....A 265176 Virusshare.00030/HEUR-Backdoor.AndroidOS.Kmin.a-01cdd8a86349797bdfcf9e34d47d3dde34afaf3fce1f503095955b9fe693388d 2013-01-18 16:05:20 ....A 326520 Virusshare.00030/HEUR-Backdoor.AndroidOS.Kmin.a-06266fbb20adc079210b93323bb2ed24b19396da8207aedf20a5f66d18ba68a4 2013-01-18 16:41:02 ....A 358004 Virusshare.00030/HEUR-Backdoor.AndroidOS.Kmin.a-309acc7d2fa6bdf8571ef0e78bb8314e1d757cd4695065f93897af283602e099 2013-01-18 14:19:50 ....A 256924 Virusshare.00030/HEUR-Backdoor.AndroidOS.Kmin.a-4289ef4e24ce80180a814b103da0f1e80b3fd818028e9a7a7eeb610388e1af00 2013-01-18 14:37:28 ....A 313128 Virusshare.00030/HEUR-Backdoor.AndroidOS.Kmin.a-4f192122eb2b105a9bacb46261780482e9034f25c96a263d489f4a8d6b809acd 2013-01-18 16:04:34 ....A 288408 Virusshare.00030/HEUR-Backdoor.AndroidOS.Kmin.a-5fcd364493b37c4abf64b1553eba884d6a1a71019e081f80ae9e617423a12773 2013-01-18 16:10:42 ....A 296680 Virusshare.00030/HEUR-Backdoor.AndroidOS.Kmin.a-7bdb15d9ce40f8d3f368b83dc258c2cbcd7a923f1a28a368df861839656795d9 2013-01-18 16:48:16 ....A 285016 Virusshare.00030/HEUR-Backdoor.AndroidOS.Kmin.a-8cffdaf05be9ff2048d9322fc437d66083e1d1536f0771b2baf45e71d7d43e33 2013-01-18 16:51:36 ....A 135936 Virusshare.00030/HEUR-Backdoor.AndroidOS.KungFu.a-4113668134c133d32ccde31776d9d15345935241b801e61160b96141f972c8da 2013-01-18 14:34:44 ....A 474116 Virusshare.00030/HEUR-Backdoor.AndroidOS.KungFu.a-4cf35312db811185769f22346a6f831631e7746126286cf03f7bddc55d690858 2013-01-18 14:34:54 ....A 659131 Virusshare.00030/HEUR-Backdoor.AndroidOS.KungFu.a-4d294c28be212cf99b7f5e7892fb16e39c10428d386198cfa4ec0559d3ac540b 2013-01-18 16:49:22 ....A 121992 Virusshare.00030/HEUR-Backdoor.AndroidOS.KungFu.a-5baaf1ed3d1a54646af2d9f636de58efe812506d5f756d85e65691a1058394e0 2013-01-18 14:52:26 ....A 1174806 Virusshare.00030/HEUR-Backdoor.AndroidOS.KungFu.a-6d0cc7b4b1b0d50429bebb726e07455b4ac957ac94739e4a0601b06f64252aad 2013-01-18 16:23:28 ....A 489136 Virusshare.00030/HEUR-Backdoor.AndroidOS.KungFu.a-86cde9689a921b4cbae5ddbafefc4380d746d2a083d5cde4ed27983163a0e3a3 2013-01-18 16:00:36 ....A 206922 Virusshare.00030/HEUR-Backdoor.Java.Generic-10a601c0d87c7e5441f3d6ca90c81830a8f5daf6df8a1f3dba3b66c5a2d0350c 2013-01-18 16:06:50 ....A 206988 Virusshare.00030/HEUR-Backdoor.Java.Generic-350c23080e58be89ae5ee8bcfe33a67aa693cb4d0b71d93e1cb76cbc64ff4216 2013-01-18 16:28:58 ....A 606862 Virusshare.00030/HEUR-Backdoor.Java.Generic-3d8223aa279e7f83cdda507462c1d22df9503e905f4c612af01ce3ccd4630d67 2013-01-18 15:25:24 ....A 913998 Virusshare.00030/HEUR-Backdoor.Java.Generic-8e268c8f9460845b2a062dbb6a8856040bb39a28a9393e7f85912a8de8b38d63 2013-01-18 15:31:54 ....A 50693 Virusshare.00030/HEUR-Backdoor.Linux.Tsunami.bh-6500b05b3e48059dc16c841bba474d4b230c630d374f6680ef230a23420f9d86 2013-01-18 15:02:36 ....A 658404 Virusshare.00030/HEUR-Backdoor.Linux.Tsunami.bh-7cda0c1866e21daedaa6a058722bbd8c7d891865d108b3d854fc41fbdb667699 2013-01-18 15:45:28 ....A 151596 Virusshare.00030/HEUR-Backdoor.MSIL.Bladabindi.gen-2f25debadb57b3def3331db237d5c1493db9aeabe5b2c4b6770ab002a8e7dd23 2013-01-18 14:35:50 ....A 1090690 Virusshare.00030/HEUR-Backdoor.MSIL.SpyGate.gen-4deb0fb780d6870b7af1cc66a2959c3fe8a555a6dd9ef87fe66867c7b7f02315 2013-01-18 15:54:20 ....A 189385 Virusshare.00030/HEUR-Backdoor.PHP.C99Shell.gen-10836ad0b149968f9c81bb274d9b9363c27658a96a86873b98f7573fd85d83c2 2013-01-18 14:56:56 ....A 59526 Virusshare.00030/HEUR-Backdoor.PHP.WebShell.gen-6fbfbf482733736795d0fb474a8df2a4f66ff90bb42dc64cd2687b46e43162e7 2013-01-18 16:21:18 ....A 37307 Virusshare.00030/HEUR-Backdoor.Perl.Agent.as-35f1224da2d32709a8183111bea92165fa1f401f4990e6e080113fc76d3edd6d 2013-01-18 14:15:56 ....A 18245 Virusshare.00030/HEUR-Backdoor.Perl.Tsunami.gen-401882c6a0c192f743349d8bc11d5b2efe8e5d972c326bb3d3162b63f01ea0e7 2013-01-18 14:33:50 ....A 12288 Virusshare.00030/HEUR-Backdoor.Win32.Androm.gen-4c506033c313fe32ae0410b5dbc81a55b4cbefb0b51c963e966d33c37313cfb0 2013-01-18 14:36:30 ....A 242176 Virusshare.00030/HEUR-Backdoor.Win32.Androm.gen-4e2bbb0909eb046d1bde6d9e9a3c4aae865779f61e16515c5710d3689a64bd8d 2013-01-18 14:25:56 ....A 102600 Virusshare.00030/HEUR-Backdoor.Win32.Bifrose.gen-450440f3899a239b0c38bfc0b91a6850776b617ae6b20b56cc437db25fede726 2013-01-18 14:48:30 ....A 1631916 Virusshare.00030/HEUR-Backdoor.Win32.Bifrose.gen-6a3fc72dd1fb5d5e07423b7d5731c612af6d32477dcd8548e40ba8effe92b4ee 2013-01-18 16:38:48 ....A 323965 Virusshare.00030/HEUR-Backdoor.Win32.Bifrose.gen-70d929905e0b20cdce9081507a4ed654af19abc01dbe291657be7f56188f16db 2013-01-18 15:52:18 ....A 7464448 Virusshare.00030/HEUR-Backdoor.Win32.Cybergate.gen-3eff0c1e74ba6a200ea499b7970449775d2ddb4b90e51877751cac649e4d9944 2013-01-18 16:10:40 ....A 2375168 Virusshare.00030/HEUR-Backdoor.Win32.Cybergate.gen-7bd5d8003c9254d6e1bb1151c9eefd32e6e4d2f1e38158de67034c76b88f1ee6 2013-01-18 16:38:32 ....A 569344 Virusshare.00030/HEUR-Backdoor.Win32.DarkKomet.gen-5ac61e7b23f26af4f04a52370ace22187b6b36b0602dcf53fe00f34ec3db1531 2013-01-18 15:57:56 ....A 860734 Virusshare.00030/HEUR-Backdoor.Win32.Farfli.gen-206a52ac00fe932c7c285c6cda9d44ebc238729d89cb32619e27b0dce5e30add 2013-01-18 14:07:50 ....A 31569920 Virusshare.00030/HEUR-Backdoor.Win32.Farfli.gen-37238f235cfe32b3a08c1fe67d28fe858982dcd44183a17eb48bee384ea716ea 2013-01-18 14:13:46 ....A 31569920 Virusshare.00030/HEUR-Backdoor.Win32.Farfli.gen-3e4f5d5c2f07903f7cd7a912e4b0f9c9594c270bbe448dd259e9b7f7cebc69d6 2013-01-18 14:15:00 ....A 31571456 Virusshare.00030/HEUR-Backdoor.Win32.Farfli.gen-3fa39d4227568b7c19563d428d0891aed2034a6743224d190ce4a1c46f109938 2013-01-18 14:55:58 ....A 31569920 Virusshare.00030/HEUR-Backdoor.Win32.Farfli.gen-6f34ee215985ab53ae0339172a2340dc275bfb3e522d6941f1f92cff215a1f03 2013-01-18 15:16:04 ....A 31569920 Virusshare.00030/HEUR-Backdoor.Win32.Farfli.gen-8ae90cb8427d8b846741c105c91eb33aed8114c0d7c2391148ee6c715f00a146 2013-01-18 15:18:52 ....A 31569920 Virusshare.00030/HEUR-Backdoor.Win32.Farfli.gen-8b901961dbdbd3e5a291092a5480d9c1d1d78a6cb8223ad4f44bf4698facd3cb 2013-01-18 15:18:52 ....A 31569920 Virusshare.00030/HEUR-Backdoor.Win32.Farfli.gen-8c7bfadfacea317367ca6eee9902bc3839ef72b6771afe1f36430a0fc2c529f2 2013-01-18 15:12:54 ....A 31569920 Virusshare.00030/HEUR-Backdoor.Win32.Farfli.gen-8e403768f531bcdbebeeb76b25fb41a71712615889c623dfb63b98a7102ea48b 2013-01-18 15:43:00 ....A 283136 Virusshare.00030/HEUR-Backdoor.Win32.Gbot.pef-3e071ae50ba65b5e6177a6272aad0d8ebc9dde926865f533f9fb2b7c7de66a10 2013-01-18 16:37:32 ....A 170496 Virusshare.00030/HEUR-Backdoor.Win32.Gbot.vho-70ace235b486493b6bcc09c8900fff836458daa1468d7eeed15bae60fe87588f 2013-01-18 15:17:06 ....A 168960 Virusshare.00030/HEUR-Backdoor.Win32.Gbot.vho-8b98265390d49ed159064116e33904634cfd8881270816988c95dac802c4a835 2013-01-18 15:58:40 ....A 26414 Virusshare.00030/HEUR-Backdoor.Win32.Generic-011f57acfd76d485c36de6237a6d31b493e69a67b44ec242291693064e0768ba 2013-01-18 15:59:00 ....A 152380 Virusshare.00030/HEUR-Backdoor.Win32.Generic-018e6676d2d7900c29aa90a9ef078cb651d78bb744aad79b20e7889d2fc3e44f 2013-01-18 16:42:58 ....A 108817 Virusshare.00030/HEUR-Backdoor.Win32.Generic-0210cf6d23ffe398896f22b14810f7e7e703f12730c2f009f04b132df7634879 2013-01-18 16:46:40 ....A 25218 Virusshare.00030/HEUR-Backdoor.Win32.Generic-024aebce8faee32930cd124027937543a0381ee5411425f211f07fee8c2b10a1 2013-01-19 16:47:16 ....A 22879 Virusshare.00030/HEUR-Backdoor.Win32.Generic-03304b0b40b1e72936e71b690125e626119b6f3cd36fd2197a31b9814a919467 2013-01-18 16:08:42 ....A 57069 Virusshare.00030/HEUR-Backdoor.Win32.Generic-05d238311527fcad718ddefc6b1b74ede7da4c43c67df35a242b4686ed28e94d 2013-01-18 16:12:30 ....A 40960 Virusshare.00030/HEUR-Backdoor.Win32.Generic-05fbff2e9ed5036c91acfd07ca945545ee2644db5ec6939f7867062ad443ffaf 2013-01-18 16:18:20 ....A 72192 Virusshare.00030/HEUR-Backdoor.Win32.Generic-05ff4a9a625477c719a6b1759bd436a6be42e6b801de7cf12a6484f2f2ebf447 2013-01-18 16:14:42 ....A 270848 Virusshare.00030/HEUR-Backdoor.Win32.Generic-060d74540646e4854c3571b4cef844a50d2a3945b3cde9d1c2b6fd04f83bfba1 2013-01-18 16:23:38 ....A 73728 Virusshare.00030/HEUR-Backdoor.Win32.Generic-06bd29c9b2895c9e9e2ac5b2b252b519d6a107ac81468dd4b72d281dbc1287b9 2013-01-18 16:26:18 ....A 97792 Virusshare.00030/HEUR-Backdoor.Win32.Generic-06cfed7393717c3b1461020f79cf2cb5d6c09934cbab7029713e465f81c06e22 2013-01-18 16:19:32 ....A 15188 Virusshare.00030/HEUR-Backdoor.Win32.Generic-06eb7f5ca33133ee7869033579f58db2d4eb81a860d763fe9f41a3375d73c5ee 2013-01-18 16:28:10 ....A 49660 Virusshare.00030/HEUR-Backdoor.Win32.Generic-070726dcc8cc8c1159cdcc34f39400b99c5761bfc31256f4844e22b9e6d153d2 2013-01-18 16:23:48 ....A 40960 Virusshare.00030/HEUR-Backdoor.Win32.Generic-0e64a5596ba37714dee3de83a087a9a6c475bc82bbab73a9952f3136826a4cd2 2013-01-18 16:30:38 ....A 103068 Virusshare.00030/HEUR-Backdoor.Win32.Generic-0e8c03a4863d51d3343acfea6a6e152ac26c4eb8432fae5824b0c2eb452afccf 2013-01-18 16:22:38 ....A 73845 Virusshare.00030/HEUR-Backdoor.Win32.Generic-0f51d812d87ec913734e506b23ed16bfd8be93c5542d0add3965ae26979d3df7 2013-01-18 15:49:02 ....A 222080 Virusshare.00030/HEUR-Backdoor.Win32.Generic-0fb5da86f95e2a6695d909f841e1dc03cb6b27c9cee516cd4a9370bb12936cb0 2013-01-18 15:52:48 ....A 30900 Virusshare.00030/HEUR-Backdoor.Win32.Generic-0fe20c06dee758759b564aece5766a3a82cdf266e8833b756dbb29f51341a051 2013-01-18 15:43:32 ....A 16327 Virusshare.00030/HEUR-Backdoor.Win32.Generic-0ff7c5d5201135befa08b87fae6a78c37f3b6d6cc72df383f5c235b1a6885c98 2013-01-18 15:45:02 ....A 109552 Virusshare.00030/HEUR-Backdoor.Win32.Generic-100576bbd0367e2cb4b0970c782239bb868a15464dfc8612cd9b78d8f8b76d15 2013-01-18 15:49:06 ....A 81920 Virusshare.00030/HEUR-Backdoor.Win32.Generic-1020c73f6811f7339dccf3c6a136ac9ab8d0ff460037b2c3b0f90d255011075a 2013-01-18 15:50:30 ....A 75289 Virusshare.00030/HEUR-Backdoor.Win32.Generic-10492c25217cbfc016f3679805dbe9be88c000ec3f049762230b5d48f766d1a6 2013-01-18 15:58:42 ....A 468608 Virusshare.00030/HEUR-Backdoor.Win32.Generic-108cf2269ebad3146b1252c716b177e457b4b065ff3ab01d69659e3e2b618ddd 2013-01-18 15:57:44 ....A 63369 Virusshare.00030/HEUR-Backdoor.Win32.Generic-108e9d5d53f14bb45afbc2d5a8f3c635f213157f25b71f0695013ac2c14e9811 2013-01-18 15:57:46 ....A 65536 Virusshare.00030/HEUR-Backdoor.Win32.Generic-10b9d5bbf306f950ad360a794993fb4b65d247c53aaf93881f0aaa82ea5bdb9a 2013-01-18 16:00:46 ....A 243432 Virusshare.00030/HEUR-Backdoor.Win32.Generic-10c309741fed81a378ad1f0464e29420d68e51d390c494cdef47af07bdb8c927 2013-01-18 16:39:02 ....A 49664 Virusshare.00030/HEUR-Backdoor.Win32.Generic-11124dced07da913dd6bfbdbf36bff00fe82c49004f2976da827bc054a703a4f 2013-01-18 16:40:22 ....A 524800 Virusshare.00030/HEUR-Backdoor.Win32.Generic-115c48bf451f3b6d7b29024b263f89697504587a33200a19c86e01eec7e0cceb 2013-01-18 16:50:16 ....A 72846 Virusshare.00030/HEUR-Backdoor.Win32.Generic-1225f9ac6ab11e059b648197f5c85c2493ac027c01c746bc522d2093b0850b55 2013-01-18 16:26:22 ....A 9384 Virusshare.00030/HEUR-Backdoor.Win32.Generic-1698e330bc2ac38776eea11bb7bb41fb5f5e466b30fa9b66109fb1dd0cdd6ce5 2013-01-18 16:27:58 ....A 280576 Virusshare.00030/HEUR-Backdoor.Win32.Generic-16ae556105669b49a5cae8bffb035ba738ac3f1996dade60a5518eeb097d2f58 2013-01-18 15:58:20 ....A 106643 Virusshare.00030/HEUR-Backdoor.Win32.Generic-1a8f5b3f84861f698983082aec45eb023f12b3ae6084ef6230c7b4b2a7aa267f 2013-01-18 16:01:12 ....A 897152 Virusshare.00030/HEUR-Backdoor.Win32.Generic-1be3d781e625e174fedbb3a1ff75e0d6ae38199ac710f5edf549cfa510dfb75b 2013-01-18 16:22:42 ....A 268800 Virusshare.00030/HEUR-Backdoor.Win32.Generic-1e2487470cc79e0d50af7aed0e77d91c90d2f8ff00b2ee4b5a046cdab02e4b2e 2013-01-18 16:32:18 ....A 38912 Virusshare.00030/HEUR-Backdoor.Win32.Generic-1e9b1d204741b55845bbe7083926b01992891c11372fd0dea1ad726af58abd88 2013-01-18 16:36:48 ....A 10789 Virusshare.00030/HEUR-Backdoor.Win32.Generic-1ebf626b48bb974cbd7273608d30069eedd2699ca603cf691c83247ce5aba97e 2013-01-18 16:37:28 ....A 286720 Virusshare.00030/HEUR-Backdoor.Win32.Generic-1ee621a98b1f5f94d226bb33788252edf089701d07abee3efb8097d4c34a1b1c 2013-01-18 15:30:50 ....A 10485760 Virusshare.00030/HEUR-Backdoor.Win32.Generic-1ee960aa7792ffbfcd746431f4acf9c25ac35b1729700a8a25c9810dfa2dbbb2 2013-01-18 15:46:22 ....A 141824 Virusshare.00030/HEUR-Backdoor.Win32.Generic-1f11cbfba135e118b9c98c55dae3dd510da79d577364242ae5b49e51aff3fdba 2013-01-18 15:50:10 ....A 40186 Virusshare.00030/HEUR-Backdoor.Win32.Generic-1f26f2a1895a0f69d752fcd91a4ad700e48917aa327594da7921f341ce81f221 2013-01-18 15:51:48 ....A 925824 Virusshare.00030/HEUR-Backdoor.Win32.Generic-1f529b9dcf026682c35df59d31ff04ff5bfeadec4a6ba22a81301f30827f5263 2013-01-18 15:49:12 ....A 1685605 Virusshare.00030/HEUR-Backdoor.Win32.Generic-1fc4eb0480ce2c65d7090ba7c96cc4308819d8bc929fab15276e1acd4d833fd2 2013-01-18 15:49:22 ....A 38846 Virusshare.00030/HEUR-Backdoor.Win32.Generic-1fd7fb041a3f49b80169a4e98b02d24ee874f804a927efd3c5fce8067df35b99 2013-01-18 15:53:24 ....A 793728 Virusshare.00030/HEUR-Backdoor.Win32.Generic-1ff1e7813b8250a6f5f7401e55fd6775a9f4b483cce6e6d0747a056e85675eec 2013-01-18 15:57:26 ....A 187904 Virusshare.00030/HEUR-Backdoor.Win32.Generic-200922e9cec30927d0e763d8206bde2746770c88277fcb586fff26d46dcf5023 2013-01-18 15:57:48 ....A 63296 Virusshare.00030/HEUR-Backdoor.Win32.Generic-202144b00862cfabc4421c92c2f02bcb21122aac9bcb2e027a9d08b00742a140 2013-01-18 16:05:00 ....A 190976 Virusshare.00030/HEUR-Backdoor.Win32.Generic-20464960fc6a3b2f96c92b7af5a2228d34494cf1bfc5286a265ad62d5a529c75 2013-01-18 16:00:32 ....A 280576 Virusshare.00030/HEUR-Backdoor.Win32.Generic-2080e882082ef6d6739adc9ca18c0a5f2cc68a31e5b426b631b42467b4886430 2013-01-18 16:34:58 ....A 82022 Virusshare.00030/HEUR-Backdoor.Win32.Generic-20c491db23a4f2b8e2190fabc61ab6c4e74b0c5e04cd24a221259864e9a3a2db 2013-01-18 16:37:28 ....A 79360 Virusshare.00030/HEUR-Backdoor.Win32.Generic-20d5cc6c738284f75ed669fbdb8cce37be30901878d7572b63557a246cbe484e 2013-01-18 16:38:06 ....A 32737 Virusshare.00030/HEUR-Backdoor.Win32.Generic-2105b12ce4eca068f8757363a4ab8aeb3bd8fcb3f22e178bcd5e1d30abf60d6d 2013-01-18 16:47:12 ....A 63550 Virusshare.00030/HEUR-Backdoor.Win32.Generic-21a2edda012018a73473e2d05a2fd854e09c8fb49ea229efac57d379966555e6 2013-01-18 16:49:58 ....A 44968 Virusshare.00030/HEUR-Backdoor.Win32.Generic-21c8ebdc937422bdb6e5e2978c7b7b3e40796f332ee4b5c94750b4f0484b10ef 2013-01-18 16:07:54 ....A 1190435 Virusshare.00030/HEUR-Backdoor.Win32.Generic-25134aafe4393a80354a203f324017d670ac1799f72646ecc24da0372f2db69d 2013-01-18 16:07:56 ....A 29796 Virusshare.00030/HEUR-Backdoor.Win32.Generic-2517fa694dd334bfb6ca2ebd2e2f7576ffb64c49141e3c786afcc1050996bb94 2013-01-18 16:17:20 ....A 67744 Virusshare.00030/HEUR-Backdoor.Win32.Generic-2578858b0dda1ff3d0016f95f19bd9d9883953ee7ea5dbb1797500b4a9aba4c8 2013-01-18 16:00:38 ....A 303274 Virusshare.00030/HEUR-Backdoor.Win32.Generic-2c09bf51ecfcc09c175e22f96f0a162c35a4f99941ab9979b04b8c35371da0ec 2013-01-18 16:30:06 ....A 53144 Virusshare.00030/HEUR-Backdoor.Win32.Generic-2d1cf28ebdcee5cce5f9fabee3cb95fa2bc20fd2fd0af4a33e4e0abebbdb0f08 2013-01-18 16:30:38 ....A 87040 Virusshare.00030/HEUR-Backdoor.Win32.Generic-2db10cc79f85155b93db80eed397e1cf3e718d736d4e76c7d1df24986562675a 2013-01-18 16:26:18 ....A 109648 Virusshare.00030/HEUR-Backdoor.Win32.Generic-2e4f2f4a1805d9d59682f5aa61c3aa9d172f08b97111339a4b4c4e1fededf206 2013-01-18 16:27:08 ....A 269312 Virusshare.00030/HEUR-Backdoor.Win32.Generic-2e606245a2f373ef7718bf50aa4fd038fc7aa41525c89dfdeb0bc5e52887b4bf 2013-01-18 16:35:42 ....A 36792 Virusshare.00030/HEUR-Backdoor.Win32.Generic-2e74d5a7d8caed80668cac395d9db191882f376429337fbba1091665333849fe 2013-01-18 15:42:52 ....A 275968 Virusshare.00030/HEUR-Backdoor.Win32.Generic-2e8ccd5ff1c201273701ede08694b28d13e7402233565edf3d160bc1a9ed8b74 2013-01-18 15:45:22 ....A 62532 Virusshare.00030/HEUR-Backdoor.Win32.Generic-2ea87512682a9cc5707895322383da7bbec7e20f7f2c024e6cebef9709444833 2013-01-18 15:49:26 ....A 104452 Virusshare.00030/HEUR-Backdoor.Win32.Generic-2ec4887205e6a5428c073294714ca40134593b7e8fe6da96b7b9f4510e8a15f1 2013-01-18 15:52:44 ....A 11286 Virusshare.00030/HEUR-Backdoor.Win32.Generic-2ec8d1f566422c0c2bd3c58f12da8025c132446bad78b8c075222718931daca5 2013-01-18 15:45:58 ....A 81920 Virusshare.00030/HEUR-Backdoor.Win32.Generic-2ed715258eab58eb3adaaa24dca5fa0bd91cb18f24d9e16ecd41667fa7c8d9e8 2013-01-18 15:52:48 ....A 81920 Virusshare.00030/HEUR-Backdoor.Win32.Generic-2ee49056a4ef124dfde39e34ba630bdbd2744e53009694f5f2b6c6d77c3125d7 2013-01-18 16:38:14 ....A 130771 Virusshare.00030/HEUR-Backdoor.Win32.Generic-307d3676055232ea05d439c1b1f257f5e429f22c2938293a91cc08eea68fd6bc 2013-01-18 16:41:34 ....A 84480 Virusshare.00030/HEUR-Backdoor.Win32.Generic-3096181bd5218502f4f4e4d196d49d1f4583499e7af1ea52df3b0d8a2848213e 2013-01-18 16:44:22 ....A 18106 Virusshare.00030/HEUR-Backdoor.Win32.Generic-30e35ee02a3637241dd0b1d245bb17850f01a0be85f1a33ea060d36bcddbedbc 2013-01-19 16:46:14 ....A 150016 Virusshare.00030/HEUR-Backdoor.Win32.Generic-31b393638eb4352f323b5b228afaa888a2caa5fdbecf4fa78885467b6c921285 2013-01-19 16:49:02 ....A 23552 Virusshare.00030/HEUR-Backdoor.Win32.Generic-31e906ffb50325d2acd70bda74294f4368873d2c5970e452e46c2d55669a490f 2013-01-18 16:20:38 ....A 47104 Virusshare.00030/HEUR-Backdoor.Win32.Generic-34fd09db12d5da6793a159026690f2860fc46f4f9188ecc6288b2a1d5f45393c 2013-01-18 16:13:56 ....A 81920 Virusshare.00030/HEUR-Backdoor.Win32.Generic-356e6dda72a2af09c4cd060b64a01d0763e43dca2b14b4698523dc049a971d7f 2013-01-18 16:20:38 ....A 891904 Virusshare.00030/HEUR-Backdoor.Win32.Generic-357132a48508208ecbf49ab12f8173a392bc109cafa7490f37c8c82cbf83009f 2013-01-18 16:26:14 ....A 30149 Virusshare.00030/HEUR-Backdoor.Win32.Generic-35b6702fb760e68c91686f0bf715d3c4075083160837e4fb6ba31bd43200b419 2013-01-18 14:01:32 ....A 610304 Virusshare.00030/HEUR-Backdoor.Win32.Generic-35c0be5b5890cd661bec89ed5abf0aa16a08f001e1335c7a394456c59c35cec3 2013-01-18 14:02:04 ....A 94208 Virusshare.00030/HEUR-Backdoor.Win32.Generic-3614c1b481e59925c03ade43ef9a58ddeb9807a725484f6967c6fc156312d82f 2013-01-18 14:02:14 ....A 159744 Virusshare.00030/HEUR-Backdoor.Win32.Generic-362eab8193d1f1905b8b4baef4f4d5680d056cec72704178ddf2cd051eb59757 2013-01-18 14:03:20 ....A 65536 Virusshare.00030/HEUR-Backdoor.Win32.Generic-363fb42260dca79e9e145784f170dbceacb9f2a0d08526fb0459f6bc9bc768f9 2013-01-18 14:03:48 ....A 65536 Virusshare.00030/HEUR-Backdoor.Win32.Generic-36770fbb6dd2631f3e14ed38d4e5e26bc104ebbaeac48eb19d4f3261548037d8 2013-01-18 14:04:56 ....A 280576 Virusshare.00030/HEUR-Backdoor.Win32.Generic-36aed8989a429e2d6ee682f01a1d594eb2737797b8374f18590e230b7e7b8763 2013-01-18 14:06:26 ....A 272896 Virusshare.00030/HEUR-Backdoor.Win32.Generic-36d15f82d9176524ad6513ad393c07932b540377f8befd2c10ef9541c7fe52c5 2013-01-18 14:05:26 ....A 75651 Virusshare.00030/HEUR-Backdoor.Win32.Generic-37081742546aaa1caff26f448b27fa1ed56a53c743aa241eb8e231fa3808d56b 2013-01-18 14:05:30 ....A 506326 Virusshare.00030/HEUR-Backdoor.Win32.Generic-370e686f5225193ae330d6e9ce4d5b7254cb2f00e36f343aff57be1533f2eec8 2013-01-18 14:07:50 ....A 246272 Virusshare.00030/HEUR-Backdoor.Win32.Generic-374cd36e4d3a387678cc0cdd1397359d2728216070585b1b5869d74390966ef9 2013-01-18 14:09:24 ....A 170496 Virusshare.00030/HEUR-Backdoor.Win32.Generic-379488052d1fa46768080b14358cf801de478100ad89c3e47997ca0137722634 2013-01-18 14:08:16 ....A 856704 Virusshare.00030/HEUR-Backdoor.Win32.Generic-37b4b6f5ec42bd1373ab2d07f60390b9d6ecba4365414ceadc81d81f4c342e1a 2013-01-18 14:08:22 ....A 61440 Virusshare.00030/HEUR-Backdoor.Win32.Generic-37cb500d84da85581e2379e7be0976b651dbaf45993d479ae45b09e66c2df6be 2013-01-18 14:10:04 ....A 147456 Virusshare.00030/HEUR-Backdoor.Win32.Generic-38be7b41772ee703faa46b3b8b424952c7dcac99e89f673bca0be8da77357521 2013-01-18 14:10:04 ....A 222080 Virusshare.00030/HEUR-Backdoor.Win32.Generic-38bf89ef3d52aa28cdb0450dc7ea21c1ef9d1ff67c21ed0282655c8e9c70a15f 2013-01-18 14:10:10 ....A 37359 Virusshare.00030/HEUR-Backdoor.Win32.Generic-38cd530af65ef7b07dc0c0c52852564c917643f630b6536a633af56ec6dc723e 2013-01-18 14:10:10 ....A 249856 Virusshare.00030/HEUR-Backdoor.Win32.Generic-38d107d3b2bcaf36dd8fe2a0106682ea9819647522aeb664df60cff21cefa55e 2013-01-18 14:01:12 ....A 413696 Virusshare.00030/HEUR-Backdoor.Win32.Generic-39f0e3491d24b7e27873076108888fc55d9b6ea2a10dbe2b91b201178586e968 2013-01-18 14:00:42 ....A 12076 Virusshare.00030/HEUR-Backdoor.Win32.Generic-3a01d0e40f242d09ee250081425f0fb852a96a79d7ef791d9310e1952c0c5359 2013-01-18 14:01:16 ....A 466432 Virusshare.00030/HEUR-Backdoor.Win32.Generic-3a1b85ed1576693595a74c9f6832f1e11f7782ef0393023bab67bb6a648b3b04 2013-01-18 14:03:00 ....A 263680 Virusshare.00030/HEUR-Backdoor.Win32.Generic-3a3ba871d7dbf00b23113ed664a1e2e7d688a190b15028fe532fbcc132ac80cc 2013-01-18 14:02:30 ....A 807552 Virusshare.00030/HEUR-Backdoor.Win32.Generic-3a6656fb5b0ac8adfa5c4310e8057666b48ed3cc9bed6920d28ae7efd16360a7 2013-01-18 14:02:30 ....A 23040 Virusshare.00030/HEUR-Backdoor.Win32.Generic-3a68d9175dec9862735a771732601f5fb946f9eebf1b424162402109e30289e5 2013-01-18 14:02:30 ....A 69632 Virusshare.00030/HEUR-Backdoor.Win32.Generic-3a6cc51bf2d26fab43a51948ca93bce83bf767bb5bdc97f0b5409c9dc9f75bad 2013-01-18 14:04:08 ....A 159744 Virusshare.00030/HEUR-Backdoor.Win32.Generic-3ac6ab022fa764114fd8c9c51d9b2ead2dc41df59a0f1f42cd6a76867b70fcb7 2013-01-18 14:04:46 ....A 1207296 Virusshare.00030/HEUR-Backdoor.Win32.Generic-3afc69b0d279f2a97aef55a1697408f8fabd6ec10904abf82a176ac042740bbf 2013-01-18 14:07:50 ....A 272896 Virusshare.00030/HEUR-Backdoor.Win32.Generic-3bc28923b593b99d5614f2ca17c91a23e5d247765ac3e8ab588804e295bef5ab 2013-01-18 14:07:22 ....A 25051 Virusshare.00030/HEUR-Backdoor.Win32.Generic-3bcf4637a7c22a67b4f58ba75a38a3196f501176989eda51e9928db6845b6a1a 2013-01-18 14:07:24 ....A 954368 Virusshare.00030/HEUR-Backdoor.Win32.Generic-3bd3db3fc6bbe1e9e37d4e042f2dc6583e07737c295a15416ad0477db0c10d05 2013-01-18 14:07:30 ....A 61440 Virusshare.00030/HEUR-Backdoor.Win32.Generic-3be089595f90f3140f2bf8ae3964d608425cad06c4328a63166caa382690cac8 2013-01-18 14:08:00 ....A 263680 Virusshare.00030/HEUR-Backdoor.Win32.Generic-3bf5ae773c39437da610f87b7bd9a1d3605cc4a9a9a5168d32f30cc9c61683bd 2013-01-18 14:09:22 ....A 272896 Virusshare.00030/HEUR-Backdoor.Win32.Generic-3bfc84c685a3b375b39d43b11a5809955f1ac7f0bb32f7b2bf1f92e868661915 2013-01-18 14:09:00 ....A 159744 Virusshare.00030/HEUR-Backdoor.Win32.Generic-3c3f34e4f323a58c88cfb47b119f1f51186b29d97b60d3fd079921099b2e743f 2013-01-18 14:11:04 ....A 882176 Virusshare.00030/HEUR-Backdoor.Win32.Generic-3cbe2a765aac67a97d14ef7a639470ee1d5241619e268e690c19a3ab0cfd9f2e 2013-01-18 14:10:46 ....A 46430 Virusshare.00030/HEUR-Backdoor.Win32.Generic-3cf49be8fd948a7309e007a459f5f8ed33b90df2af9aabc22fb5b8a0b9a11c6b 2013-01-18 14:10:50 ....A 793728 Virusshare.00030/HEUR-Backdoor.Win32.Generic-3cf60595c0f6b879cf70cbf9f28ea9fb7d7c666b2eece5bafe3c84881718ff96 2013-01-18 16:29:28 ....A 102535 Virusshare.00030/HEUR-Backdoor.Win32.Generic-3d171cdaab8664f1769c00164ad15ca7e4622865a4881ff91b341542f19db7fc 2013-01-18 14:11:30 ....A 182784 Virusshare.00030/HEUR-Backdoor.Win32.Generic-3d5488d3573f993371448d62663bfc34b3bc7559b36a9c965de173776fa093c3 2013-01-18 16:32:20 ....A 21723 Virusshare.00030/HEUR-Backdoor.Win32.Generic-3d6ecd54f1b9fe286445ceab60938ee803b22ce7155b6930dd6666d9826b45cb 2013-01-18 16:34:34 ....A 279552 Virusshare.00030/HEUR-Backdoor.Win32.Generic-3d942e9c81d6bbb06b824fe516df67f5456fe18e27c4c4373a88f9c5b2ce84e4 2013-01-18 14:12:22 ....A 2143238 Virusshare.00030/HEUR-Backdoor.Win32.Generic-3d94b70407e5376de8d10b212873ed85e19dd45e5677981f2f2f2958f0955ac5 2013-01-18 15:43:28 ....A 179712 Virusshare.00030/HEUR-Backdoor.Win32.Generic-3e05ad02a48b568db1431afce57bc84c59360ea98cf5a79e857457b133ac54ba 2013-01-18 14:12:44 ....A 54217 Virusshare.00030/HEUR-Backdoor.Win32.Generic-3e203e043edff6662004fa1e083f4682a9a3f415c6b3f2421b38a2bcca5ace04 2013-01-18 15:48:00 ....A 281088 Virusshare.00030/HEUR-Backdoor.Win32.Generic-3e3159c84b33cfd6b8055d77fc2fcfa2eb9a428337ea4767524f4c5a06d5cf4c 2013-01-18 15:51:30 ....A 174592 Virusshare.00030/HEUR-Backdoor.Win32.Generic-3e33bcfa34d5f25c18be252b692fdae1b1c6aab5e96cb67fbc389fa2d00fe0aa 2013-01-18 14:12:58 ....A 94208 Virusshare.00030/HEUR-Backdoor.Win32.Generic-3e4bf10bbe429d00b07a8b4032127eaadf2df4080044ae9ff2ab038c45f953d7 2013-01-18 14:13:00 ....A 897152 Virusshare.00030/HEUR-Backdoor.Win32.Generic-3e4d6b3ac2dbd18ab4af75572cded8a7595ef3b2fadebad97c66e8c7892f25d4 2013-01-18 15:44:00 ....A 57344 Virusshare.00030/HEUR-Backdoor.Win32.Generic-3e58d5a7c903e518ba2cf7dc318d442f36a29898f48bcc59bfbab3e753a19427 2013-01-18 14:13:08 ....A 278528 Virusshare.00030/HEUR-Backdoor.Win32.Generic-3e5f0240dae3d1d30b5debbb6b61fe617d00335a4dec894c43d0ec532046b89d 2013-01-18 14:13:56 ....A 182784 Virusshare.00030/HEUR-Backdoor.Win32.Generic-3e64ac30eee4996e7826c8502971dd7661e44b062167a887290cc6d19d0effb4 2013-01-18 14:13:40 ....A 163840 Virusshare.00030/HEUR-Backdoor.Win32.Generic-3ec585d0595f8981bdbfbe5f71751ef3d1123463dd5dcf071dc9301576bf7753 2013-01-18 14:14:10 ....A 49152 Virusshare.00030/HEUR-Backdoor.Win32.Generic-3f0559b92ffe23d9e41e93e595e1d1cacb1c2a138fb8a11b3c5294556eeecebe 2013-01-18 14:14:18 ....A 323072 Virusshare.00030/HEUR-Backdoor.Win32.Generic-3f30dc8b5964d74dfe243cab3434491b38ae7f2a3219d6f62d239a172e9f9639 2013-01-18 14:14:20 ....A 74647 Virusshare.00030/HEUR-Backdoor.Win32.Generic-3f36c57ac177b8bdee3d2261bdbcaf5833609e9dfc60e9b5589adfaaea82ac1e 2013-01-18 14:14:24 ....A 94208 Virusshare.00030/HEUR-Backdoor.Win32.Generic-3f44d1c0ff7de21678c1cf7477f6f39b4c0438b1c27c01e40b6dfef4b49f57b1 2013-01-18 14:14:26 ....A 65536 Virusshare.00030/HEUR-Backdoor.Win32.Generic-3f4b79089bf79438a1a2288e165f8317668559ef2e79d3dfa20519d37f017587 2013-01-18 14:14:36 ....A 184320 Virusshare.00030/HEUR-Backdoor.Win32.Generic-3f78f047088fd124b831a5438d42707bd14ce05f543b80c896865c7fd6a3a97f 2013-01-18 14:14:38 ....A 159744 Virusshare.00030/HEUR-Backdoor.Win32.Generic-3f8044d5626b82dcd715162471974fabccaf41b1bde407f9afb238530da3c0ca 2013-01-18 14:14:40 ....A 196096 Virusshare.00030/HEUR-Backdoor.Win32.Generic-3f9025e503c9c3b403effa2b0c4018ea0c2ed99f838e5a356219d03ac88354ef 2013-01-18 14:14:48 ....A 90112 Virusshare.00030/HEUR-Backdoor.Win32.Generic-3fac0c4ab1376ed555608100b0500956d9f2cbede2c1627f4ede820e652d7107 2013-01-18 14:15:12 ....A 157696 Virusshare.00030/HEUR-Backdoor.Win32.Generic-3fbcf1f6a2dfbe27760d1440a29323b6eaf7f108547194c658a570176979c014 2013-01-18 14:16:48 ....A 36864 Virusshare.00030/HEUR-Backdoor.Win32.Generic-3fdbfca95212eb7f21d4221ecdddce85e2cf720a591970b56dc7165616e62e0f 2013-01-18 14:15:30 ....A 170496 Virusshare.00030/HEUR-Backdoor.Win32.Generic-3fe02a953437903a2b5f37e65d3acc21603991df000dbb645299944e53dc8cd7 2013-01-18 16:37:14 ....A 77131 Virusshare.00030/HEUR-Backdoor.Win32.Generic-3fe94ef8caa64623fe82dbcc71a44cd812afbe6910d6cf6a93bd6419f8e10cd8 2013-01-18 16:37:16 ....A 95041 Virusshare.00030/HEUR-Backdoor.Win32.Generic-3feec7ada693c1b67ade916bead1d985254d347a68767ea87e94e46af59e788c 2013-01-18 14:15:50 ....A 108776 Virusshare.00030/HEUR-Backdoor.Win32.Generic-4005f75648d460fdb9de0d6d95fed0a160f0e809c43b7d7c0779876e1d206a71 2013-01-18 16:38:26 ....A 33663 Virusshare.00030/HEUR-Backdoor.Win32.Generic-40093f37de7461a4bf2367a9044c7567acfd9b1a58779e2e6a82b4ed27ed3339 2013-01-18 14:16:02 ....A 11836 Virusshare.00030/HEUR-Backdoor.Win32.Generic-402b3ddeabcbb56e971e9bfa7be91d9d60c94f1ba52fba570b91b5ffed0c8e39 2013-01-18 16:46:16 ....A 6540 Virusshare.00030/HEUR-Backdoor.Win32.Generic-408c5c9acf1a59928ed6ef5e956fe708abbebdcd680e7692b8561a8570962e11 2013-01-18 16:49:58 ....A 42722 Virusshare.00030/HEUR-Backdoor.Win32.Generic-409440e7c0c8350e9f9b3f37f96e1611bf0acb52264c19c15ca142504062cd19 2013-01-18 14:17:16 ....A 163840 Virusshare.00030/HEUR-Backdoor.Win32.Generic-40c2f70adfb4cbc1b39fd780eb371e6318f67f05775dd029402d49b04ed269ca 2013-01-18 14:17:28 ....A 73216 Virusshare.00030/HEUR-Backdoor.Win32.Generic-40ea5e9a519ae8d688058297e117a7b60e1183faca241d56adb78c2e9be592b4 2013-01-18 14:17:30 ....A 151552 Virusshare.00030/HEUR-Backdoor.Win32.Generic-40f14ae7d3c72c877bd4fd3af07e15a133a32a025b3f028cc1d1d117537c05f1 2013-01-18 14:17:52 ....A 90112 Virusshare.00030/HEUR-Backdoor.Win32.Generic-4138efdeeb34318c94effb68165dac8c6868be983612453ffc05fe4d41f16a26 2013-01-18 14:18:16 ....A 1040512 Virusshare.00030/HEUR-Backdoor.Win32.Generic-414b48e2d019668edad44b61f37a5a07917d58569e1ac71a80f292990bade2f9 2013-01-18 14:18:22 ....A 891904 Virusshare.00030/HEUR-Backdoor.Win32.Generic-414b61db294d665ef77e8f7306d600a114ee7aeb67d208b455b0f5c5a2a50328 2013-01-18 14:19:30 ....A 887808 Virusshare.00030/HEUR-Backdoor.Win32.Generic-41a4889a01adc663a87a841328ae618122566533aa0ec679a5b2e21be887f749 2013-01-18 14:19:28 ....A 47104 Virusshare.00030/HEUR-Backdoor.Win32.Generic-41c98c2cddc23e6e5cdca5e555347c47b4c78ab6038397e974dc510ad8ed6940 2013-01-18 14:19:30 ....A 263680 Virusshare.00030/HEUR-Backdoor.Win32.Generic-41eb4aab1b03407d3d650ab3ba623537416cdece3ebfeec5a8d9e3b951c4716a 2013-01-18 14:19:28 ....A 679040 Virusshare.00030/HEUR-Backdoor.Win32.Generic-421837f3ce729dfc0596bb12e54c28765bf726325c080f7117b960c6229d0895 2013-01-18 14:19:18 ....A 80341 Virusshare.00030/HEUR-Backdoor.Win32.Generic-4239f5f29f77a659fdceb47711daaed61eefe8f4293cbdfdb269e6f1402ed73c 2013-01-18 14:19:40 ....A 186880 Virusshare.00030/HEUR-Backdoor.Win32.Generic-425ddb4d27b4248aa20cd7be1856c835785bdf940cbbcf476806ffa7127cd9a9 2013-01-18 14:19:56 ....A 68280 Virusshare.00030/HEUR-Backdoor.Win32.Generic-429f0048ec53fdd399f3451a6af26c9a84c81ac06a1429a8c3861d3313e841d6 2013-01-18 14:20:26 ....A 237392 Virusshare.00030/HEUR-Backdoor.Win32.Generic-42f6ec48527c65ab5bfc10c8b37cce64ad7cb1f5a81c57cd552f58f3304d8400 2013-01-18 14:21:26 ....A 84480 Virusshare.00030/HEUR-Backdoor.Win32.Generic-437038b9bbcdf3693b6d6463bb4cb2c0387e37b605f9a2253bda29b377799a6e 2013-01-18 14:22:48 ....A 155648 Virusshare.00030/HEUR-Backdoor.Win32.Generic-43c23835f62e7a5f4019713664b57a351c0943f00a833277a5211bb60f24e041 2013-01-18 14:25:18 ....A 104030 Virusshare.00030/HEUR-Backdoor.Win32.Generic-4453d14c049839cf22d96938b002d9762550dc44f2a4ae8f70829f69b335310d 2013-01-18 14:24:22 ....A 282112 Virusshare.00030/HEUR-Backdoor.Win32.Generic-44626476fa9ad5243edf2570fbe2d26ad5e39273708cbe8e7812af264eab14b5 2013-01-18 14:24:28 ....A 272896 Virusshare.00030/HEUR-Backdoor.Win32.Generic-447a0c407912fa6ed94551589e66935668f20b5ee5c6252f2d1293803d133c88 2013-01-18 14:24:42 ....A 11319 Virusshare.00030/HEUR-Backdoor.Win32.Generic-449a39cfb9ecb359be8e8c1fa2d01b5cc3e1b765378c1a0d9a3da14971231b37 2013-01-18 16:22:42 ....A 135680 Virusshare.00030/HEUR-Backdoor.Win32.Generic-44c13ba0e82f23581f5fc23822b7a626ab608d0efe9d9ad972936b817cd93ecd 2013-01-18 14:25:54 ....A 225760 Virusshare.00030/HEUR-Backdoor.Win32.Generic-44f6f80f27580ac76de0ba83d0fa3acb0091fc1d7e12043e4a4b2ead8c442042 2013-01-18 14:25:56 ....A 346752 Virusshare.00030/HEUR-Backdoor.Win32.Generic-4500721379c010dffedfe1aaf65f2d6d2b28e3d63c491f3233baea86ac8320ee 2013-01-18 14:27:00 ....A 90112 Virusshare.00030/HEUR-Backdoor.Win32.Generic-4529e2b50a9947fe8889f85f6aafb17c38fe33d0aa127acf036dd82abe76e2fa 2013-01-18 14:27:10 ....A 61440 Virusshare.00030/HEUR-Backdoor.Win32.Generic-45456faadf90b89b1d99fbf5e5a33c90b6c4ed451fae092aac644437adae2db4 2013-01-18 14:27:16 ....A 33347 Virusshare.00030/HEUR-Backdoor.Win32.Generic-454d4f72beb33add813f4e95862c89f7a55fcc9df99079c86e3a5bbded476d59 2013-01-18 14:27:24 ....A 48785 Virusshare.00030/HEUR-Backdoor.Win32.Generic-45669666f87888aa83ee68439dc35ea3ba7400886fa699e0d6fdbd0837eadb36 2013-01-18 14:28:10 ....A 131584 Virusshare.00030/HEUR-Backdoor.Win32.Generic-4579781e9293be352829c64f0f7d9c67635ea80e234dd1ade1ee8fd96d1dd9b3 2013-01-18 14:28:04 ....A 263680 Virusshare.00030/HEUR-Backdoor.Win32.Generic-457d722cabd3fbe40c0c721610901ccebfffd28e6524786205ec94dc13ba6dd1 2013-01-18 14:28:30 ....A 129024 Virusshare.00030/HEUR-Backdoor.Win32.Generic-45bf38f9f35845725d9893b7385fde65304860fc6e6c9eca97bc10d73952f25a 2013-01-18 14:30:22 ....A 380544 Virusshare.00030/HEUR-Backdoor.Win32.Generic-4634f9afd3e2401aa25231a1e287ac57ff45f180279b24d9fb599611e4f08949 2013-01-18 14:30:20 ....A 278528 Virusshare.00030/HEUR-Backdoor.Win32.Generic-465f1a25b59d62a1e04de6c8f6ba2d1c5914d7d581113e24f9637107e39f3d0e 2013-01-18 14:30:32 ....A 89047 Virusshare.00030/HEUR-Backdoor.Win32.Generic-4673355d1b99c60ac92c2c8d7967685a60aae48be5afbdf09c6f9911b27e1b04 2013-01-18 14:31:52 ....A 180224 Virusshare.00030/HEUR-Backdoor.Win32.Generic-468063c8f69d323a300bb4b414479ccf5ba2049fd648a21f359b753ed4db072c 2013-01-18 14:31:46 ....A 947840 Virusshare.00030/HEUR-Backdoor.Win32.Generic-469d35c5bd94982e13b389bb26034cee30a5a69df2d67255058cbbedaf219289 2013-01-18 14:30:46 ....A 31844 Virusshare.00030/HEUR-Backdoor.Win32.Generic-469f70914ff196b1ee34780647dc395f3e5fc5ac8c76ff6d9338d2ef3fc5e22c 2013-01-18 14:31:52 ....A 272896 Virusshare.00030/HEUR-Backdoor.Win32.Generic-46dd21deb8f76879c32eb2e4bcf94b79d822d02eceb099c982b572d74128384f 2013-01-18 16:11:04 ....A 280576 Virusshare.00030/HEUR-Backdoor.Win32.Generic-46f4d80e42fb14fa97489b67505e714b6e9f785425c0b8b807e90cea85f2455d 2013-01-18 16:05:46 ....A 22582 Virusshare.00030/HEUR-Backdoor.Win32.Generic-46f9c0c48664067260a9f65b778a8a7e932c11de8b2f33d5f0d2c09d62cfdc4b 2013-01-18 14:31:58 ....A 70144 Virusshare.00030/HEUR-Backdoor.Win32.Generic-4751e87d79b9ebad93c291683abd2e99dcd0c47ca8b7535e89bbfcaf42749502 2013-01-18 14:32:00 ....A 61440 Virusshare.00030/HEUR-Backdoor.Win32.Generic-475c568d4f0a860b92eff46a261a95319e824eb5fc0a637e10b0ee8f018dc60d 2013-01-18 14:32:02 ....A 25600 Virusshare.00030/HEUR-Backdoor.Win32.Generic-4760e2bda680425a1f45fb284a6cdbcb908742b812441ad8618352cb2de1e8e0 2013-01-18 14:33:16 ....A 273920 Virusshare.00030/HEUR-Backdoor.Win32.Generic-47c87de936950cc7e322b4ad7d5f693670aaa41f55827bc53b0f3328de7027b8 2013-01-18 16:13:22 ....A 97449 Virusshare.00030/HEUR-Backdoor.Win32.Generic-47fc244e3624130bdcdaee7c92d3d340c467da7be5030fd8efd6647755ec81d4 2013-01-18 14:22:38 ....A 856704 Virusshare.00030/HEUR-Backdoor.Win32.Generic-481620688950b029a2ee0ce64b28b883add3fbb61b4c0f5857eefac38958b3e1 2013-01-18 14:22:26 ....A 61440 Virusshare.00030/HEUR-Backdoor.Win32.Generic-48427cb2ce2e91a6fa81fefe132d9d7969abaa7a6db439469c941068f60e8d6c 2013-01-18 14:23:30 ....A 155648 Virusshare.00030/HEUR-Backdoor.Win32.Generic-485e3cd76d6a2f0b3a1407d197b973d48185cf109fc9487f5c17bf156c133937 2013-01-18 14:23:52 ....A 165153 Virusshare.00030/HEUR-Backdoor.Win32.Generic-48aacaacc514e1ece580d0ad4fd94a3a7dd28151a70326fbf8b0a752c87cd366 2013-01-18 16:05:50 ....A 24545 Virusshare.00030/HEUR-Backdoor.Win32.Generic-48c18cc6c45209ee6382019f581f1002e480155175587d8983a007343fd3799d 2013-01-18 16:11:08 ....A 8192 Virusshare.00030/HEUR-Backdoor.Win32.Generic-48df1bb9071ba5d731791c7becb2eb1976de3be0c405347785ff54c99a7c4db0 2013-01-18 14:26:06 ....A 263680 Virusshare.00030/HEUR-Backdoor.Win32.Generic-49389a7ac1ecc9b3748337162724fe0ce4fc98d7bdc372b5815ed6bf8e215279 2013-01-18 14:26:50 ....A 167936 Virusshare.00030/HEUR-Backdoor.Win32.Generic-4977ae6cd42dca08d56ac4fdb9442caa7e942c44d12ca8ad50fe982a573599d3 2013-01-18 14:27:42 ....A 947328 Virusshare.00030/HEUR-Backdoor.Win32.Generic-49cae3ab4f26d0afe0603886e7ab7bee8667adabbd4ea89c5a9f450bb08f9497 2013-01-18 14:28:58 ....A 273408 Virusshare.00030/HEUR-Backdoor.Win32.Generic-4a3f12dd84301a19b43bfda1f6f6a7f158f30f072aa35f45c7dab0dc1227edfd 2013-01-18 14:29:56 ....A 83526 Virusshare.00030/HEUR-Backdoor.Win32.Generic-4a903243d6523f4f70937ab11dca8deb3c49d66db8912482bae135cecd8fbdf5 2013-01-18 14:30:06 ....A 265728 Virusshare.00030/HEUR-Backdoor.Win32.Generic-4abeeb9467c44c5e3a36cab7d2d03401ba52807686242dd83c6deac18c0d9eac 2013-01-18 14:31:28 ....A 186368 Virusshare.00030/HEUR-Backdoor.Win32.Generic-4b302c7c53cd0d350376ae29a2a3d23e97f79c6c506e4a526c16c2192d4f6981 2013-01-18 14:31:36 ....A 155648 Virusshare.00030/HEUR-Backdoor.Win32.Generic-4b4af0435294077148bf62f07dbd8e1a8e294349538f81d2fde60a3d26f090d4 2013-01-18 14:32:56 ....A 106545 Virusshare.00030/HEUR-Backdoor.Win32.Generic-4bc5f0911c95b7c54b7ee09e605d2514edca06f274754224ae1d1a61ef4bfc08 2013-01-18 14:33:28 ....A 183296 Virusshare.00030/HEUR-Backdoor.Win32.Generic-4bf1c999c49ef9866c1dd006ea97b93b1b3c71ab97d85ba3cbc19df631908172 2013-01-18 14:33:44 ....A 992224 Virusshare.00030/HEUR-Backdoor.Win32.Generic-4c34e09fb60222d876b8a39b2c644ae3db0d08d98c0ef2ffe1dda55d21716886 2013-01-18 14:33:46 ....A 1040512 Virusshare.00030/HEUR-Backdoor.Win32.Generic-4c389c9e39c2a3291d98dba04710adc9beead5b510057ebe7f4f7ad8f2ef75a4 2013-01-18 14:33:58 ....A 31232 Virusshare.00030/HEUR-Backdoor.Win32.Generic-4c68a6d302f4eb0c4f18cdb7110a48fd0cbf179f43373ee57083751b6e7a3399 2013-01-18 14:34:04 ....A 26624 Virusshare.00030/HEUR-Backdoor.Win32.Generic-4c877eb4ef2ca4fe19815f9efe3044a20ab50fb317ebe4b6dadc83440fbcad31 2013-01-18 14:35:20 ....A 1035904 Virusshare.00030/HEUR-Backdoor.Win32.Generic-4cba5de481d4d762d4cbf6c88e91659016222afd75dbdb737082a8c3e0383c16 2013-01-18 14:34:32 ....A 159744 Virusshare.00030/HEUR-Backdoor.Win32.Generic-4ccaa79fbae91f53c633a8ea331d162f222567552bfad47633032db662d4717e 2013-01-18 14:34:36 ....A 94208 Virusshare.00030/HEUR-Backdoor.Win32.Generic-4cd3f5f572ebd790c40263952c995e6d09902d2cec87fffec7885eb79860e1d9 2013-01-18 14:34:36 ....A 81920 Virusshare.00030/HEUR-Backdoor.Win32.Generic-4cd5d612773c8d28b6de28c9bd20c49d5be55de5ae8117441371674682aa22fe 2013-01-18 14:34:56 ....A 58880 Virusshare.00030/HEUR-Backdoor.Win32.Generic-4d333e9cf69c70b21f7e040cb4385e9ec5b69c510d75a2cf29532b5cd82636d3 2013-01-18 14:35:04 ....A 45056 Virusshare.00030/HEUR-Backdoor.Win32.Generic-4d52c22244805e88fe5919c234d0d6dfdc88a074cfb328c2ff7e1956a83d6764 2013-01-18 14:35:24 ....A 263680 Virusshare.00030/HEUR-Backdoor.Win32.Generic-4d7136328ed87dd562700cb2c3028f87cb40eb035c8d44eb1b9c25d37d14191f 2013-01-18 14:35:12 ....A 52163 Virusshare.00030/HEUR-Backdoor.Win32.Generic-4d738fb1fb2e1c234b498f91046e1997b1b2641bf227fbe872dcf8142773cca7 2013-01-18 14:36:28 ....A 246272 Virusshare.00030/HEUR-Backdoor.Win32.Generic-4dd3c27e21ce960d5a3440b9a6f39c4583c98348c695534a7829ee40fc440f47 2013-01-18 14:36:26 ....A 269312 Virusshare.00030/HEUR-Backdoor.Win32.Generic-4de9471953bc4dfe4714f105c40138455ca7dbbc50626da7009c610a07508c92 2013-01-18 14:36:26 ....A 270848 Virusshare.00030/HEUR-Backdoor.Win32.Generic-4e1f92e5e2ede0271794364c59a9a82da43b3385fc9526d4c7b4cf8c8213ebb3 2013-01-18 14:37:56 ....A 828032 Virusshare.00030/HEUR-Backdoor.Win32.Generic-4e4e9e0f0248c0393fcc765fca77e25f0d924251d0c04260f8591ea9fb94cde8 2013-01-18 14:36:48 ....A 131072 Virusshare.00030/HEUR-Backdoor.Win32.Generic-4e8baefadac4067dee24d6fe6dbcd646df79d43967b45dc51752a62753cdd3e8 2013-01-18 14:36:56 ....A 31232 Virusshare.00030/HEUR-Backdoor.Win32.Generic-4eaa7e49483f26110875202e1ace84f1b32c0b58c2caf5efc07f1274309d585c 2013-01-18 14:37:08 ....A 163840 Virusshare.00030/HEUR-Backdoor.Win32.Generic-4eda9704f09ba45ae6f722b2b4cb46e688c51cb63b79c740c4187b0d54fa7ffd 2013-01-18 14:37:20 ....A 94208 Virusshare.00030/HEUR-Backdoor.Win32.Generic-4ef9d8088ecfabfae960d182849d3049e7a1332e039ee73149cea5bfc03d7154 2013-01-18 14:37:32 ....A 46851 Virusshare.00030/HEUR-Backdoor.Win32.Generic-4f2a02e1ad90af61dcab16491a9ff4e8567289c27c4a7ee1397193a48c56b4dc 2013-01-18 14:38:14 ....A 278528 Virusshare.00030/HEUR-Backdoor.Win32.Generic-4f7668e315f0a6b5edcca1cba63631aa3a18f45d696ef2f7c28e999c13479790 2013-01-18 14:39:40 ....A 180224 Virusshare.00030/HEUR-Backdoor.Win32.Generic-4f8aa193f60e85e5a340959b7e72b27b1f1d271f8ef7cffcc9b873429de1f91d 2013-01-18 14:38:26 ....A 53144 Virusshare.00030/HEUR-Backdoor.Win32.Generic-4f9bd1589ad6228824b715793341f29c5421647124f5a2b6b0c7c226a78cb247 2013-01-18 14:38:34 ....A 74197 Virusshare.00030/HEUR-Backdoor.Win32.Generic-4faf684341619417b97da6522716eba451b4b7b0e17f5be1170e6331e64172c7 2013-01-18 14:39:34 ....A 894080 Virusshare.00030/HEUR-Backdoor.Win32.Generic-4fca5889a2fe24384ab7ad73d7f3364e7c9e020a090e17278e66339e82677c20 2013-01-18 14:39:38 ....A 888320 Virusshare.00030/HEUR-Backdoor.Win32.Generic-4ff2ca421fe64c2253443466e3394b78a48b35d9c34d920f2cf2fe298b114a0b 2013-01-18 15:14:52 ....A 562176 Virusshare.00030/HEUR-Backdoor.Win32.Generic-5051e525dde7ed8676589d9a68b3b02f5bfc0f169e84b5ce9bb30cf3381da03e 2013-01-18 15:16:10 ....A 165376 Virusshare.00030/HEUR-Backdoor.Win32.Generic-50537eb0bc8fbf448df83dbc7ca3aebaf85aa99585a76bdce686c9c9ab195de1 2013-01-18 15:14:56 ....A 55808 Virusshare.00030/HEUR-Backdoor.Win32.Generic-5060e88e82602324e0721a531ae009c1009cefd981f7f038437d9c49da280e80 2013-01-18 15:15:02 ....A 120832 Virusshare.00030/HEUR-Backdoor.Win32.Generic-50744fe03add73ce9b58a4e10d6d4b53886290938b6214d161217278ba3f17e8 2013-01-18 15:15:20 ....A 212643 Virusshare.00030/HEUR-Backdoor.Win32.Generic-50aca6c77745f9b5f8e1a36aee4aa65a22bbebfdf041fbd091aaa65234dae665 2013-01-18 15:15:24 ....A 272896 Virusshare.00030/HEUR-Backdoor.Win32.Generic-50b3726c190b5604ed187ba838bac2266259832b9802a03c6211ee665d4fc55e 2013-01-18 15:16:16 ....A 77312 Virusshare.00030/HEUR-Backdoor.Win32.Generic-50c6af96bc185702f67bd03ffac60b724eb63f2aba74e216ae1851288a011eb3 2013-01-18 15:17:12 ....A 263680 Virusshare.00030/HEUR-Backdoor.Win32.Generic-50e9a53e0ca5cafa6d652fe56cfb07e55fe73ecb96e6f0d5a639f9046b6d4557 2013-01-18 15:16:28 ....A 107509 Virusshare.00030/HEUR-Backdoor.Win32.Generic-510a312a3edac90d7d0b0f1b5b1c4969c8306708c67f8a6e82585bed2d3e3db2 2013-01-18 16:02:02 ....A 81920 Virusshare.00030/HEUR-Backdoor.Win32.Generic-514940743b326eeabe8e7b5285eb7fa4bb35979a4e74e221dcda54e0feca8da3 2013-01-18 15:19:06 ....A 263680 Virusshare.00030/HEUR-Backdoor.Win32.Generic-515b6af6aa92e3a81b8f33e8249fadf201696de8cce0b9a8b8a623998d55e041 2013-01-18 15:18:02 ....A 228825 Virusshare.00030/HEUR-Backdoor.Win32.Generic-519c39827acebf2c569fecc2eb8fb6c80776e6bb762b0897e0560808b56c06c8 2013-01-18 15:18:50 ....A 263680 Virusshare.00030/HEUR-Backdoor.Win32.Generic-51a0a6d8d06ad7e39f5c72111a6e1196ae165c81e575f29835ac705576faa9b4 2013-01-18 15:21:06 ....A 75264 Virusshare.00030/HEUR-Backdoor.Win32.Generic-52157463df4b03244d9ec33559864c56e8095f044ccefa080af31a035cd33b9f 2013-01-18 15:21:26 ....A 50688 Virusshare.00030/HEUR-Backdoor.Win32.Generic-52663fcc6f8b945a523fac1becffec23abae48b7c7dbd7da019ab45898e2dab0 2013-01-18 15:21:30 ....A 1186432 Virusshare.00030/HEUR-Backdoor.Win32.Generic-526ebe3e22055d744a67efbb63c9daffc5764a90e67c809a3e4bce73e4b74c86 2013-01-18 15:21:32 ....A 185856 Virusshare.00030/HEUR-Backdoor.Win32.Generic-5277d7133fc84b03055ad5d3f8beaf8027ac85d33f8d3acf3a9c9c290de8733f 2013-01-18 15:21:36 ....A 245401 Virusshare.00030/HEUR-Backdoor.Win32.Generic-52843503ad426e76e91bab5120fb51664c509925fd57f8decad6ed5fba260813 2013-01-18 15:21:40 ....A 59872 Virusshare.00030/HEUR-Backdoor.Win32.Generic-528eb7dfbd9b99ed0fc4ddcbfc00e3b28baee98f1bd3851ce05c8761d2b1d736 2013-01-18 15:21:54 ....A 75943 Virusshare.00030/HEUR-Backdoor.Win32.Generic-52bc0a1834aa31c751b9681e734c903208c06d717cbc6593c4284a5010f79b88 2013-01-18 15:22:26 ....A 90112 Virusshare.00030/HEUR-Backdoor.Win32.Generic-52d37c2e9b8db498b9874c5c31c392e28250b396fc744c4670e5c6630a5513f5 2013-01-18 15:22:28 ....A 65536 Virusshare.00030/HEUR-Backdoor.Win32.Generic-52d74b609949dec036526fdd798df70a5dc9bd336b88a09356a1cc383c9bbd24 2013-01-18 15:22:52 ....A 272384 Virusshare.00030/HEUR-Backdoor.Win32.Generic-52f6f509fa9277512b30345f87dd688579b9b38c670b48a9e46b4d2e0bb89415 2013-01-18 15:54:20 ....A 17830 Virusshare.00030/HEUR-Backdoor.Win32.Generic-56beeb02c9a0e886a608886d025b3968872d765809f207e204a684e4db147412 2013-01-18 15:55:20 ....A 158720 Virusshare.00030/HEUR-Backdoor.Win32.Generic-57a502ee6e4265f6ad3a04fedd16285b1d863bc095d50642f332d9e8bbe6d955 2013-01-18 15:55:26 ....A 680576 Virusshare.00030/HEUR-Backdoor.Win32.Generic-58c94b95944bb571c09c53893fac2140c1e2f1a9844974990a40a69444573282 2013-01-18 15:55:42 ....A 52749 Virusshare.00030/HEUR-Backdoor.Win32.Generic-58cf70ffa1978ea6bff96c7bdd59961fb1f7acf9233d315e3132581329855ad6 2013-01-18 15:58:42 ....A 165888 Virusshare.00030/HEUR-Backdoor.Win32.Generic-58f949e856572f82c5186feb7a3a081b2d3e65c6f132c87516aec75a87b9d3fa 2013-01-18 16:00:14 ....A 77147 Virusshare.00030/HEUR-Backdoor.Win32.Generic-59de01c7b93236492d13df973a17d683d08b0365c2e8cb5cf5de6110157ba852 2013-01-18 14:39:38 ....A 263680 Virusshare.00030/HEUR-Backdoor.Win32.Generic-5a13f93fac5c51dcf2dfb52ee45b39f9fb7669a5ecdb1bb683ef336acbd52eed 2013-01-18 14:39:34 ....A 272896 Virusshare.00030/HEUR-Backdoor.Win32.Generic-5a300b73cd4bbde918bd13adf5ddd4803e0fc90baa5bdab5030be516b609c87a 2013-01-18 14:39:24 ....A 94208 Virusshare.00030/HEUR-Backdoor.Win32.Generic-5a3a39b8d98cbe46046801fe4a33e81e9d16c827c8c58f4fb7bf00a6d22a94d6 2013-01-18 14:39:46 ....A 173840 Virusshare.00030/HEUR-Backdoor.Win32.Generic-5a505d2881b9f78aa62108d4bc773274a4cf03ef10b7bebab4f42062e90bb57c 2013-01-18 14:40:52 ....A 272896 Virusshare.00030/HEUR-Backdoor.Win32.Generic-5a6d8faff5910d494d02cdffbcf21512632945955e41b748f9f49149a470df38 2013-01-18 14:40:04 ....A 25088 Virusshare.00030/HEUR-Backdoor.Win32.Generic-5a868bc00461936bb996de88462a6634bdcf49d7419a22a630418b3d373dd9d0 2013-01-18 14:40:26 ....A 105472 Virusshare.00030/HEUR-Backdoor.Win32.Generic-5acce08886e5f980e62285174bdab2d91983ed9c840fa6e16a2ade16287303cc 2013-01-18 14:40:30 ....A 61440 Virusshare.00030/HEUR-Backdoor.Win32.Generic-5ada1001fd17b39b47e77f55e62cd78c19f34dc95f51dabeefedaa535296c802 2013-01-18 16:43:06 ....A 29184 Virusshare.00030/HEUR-Backdoor.Win32.Generic-5adcde362b08014806b36dbcb89cf5d30e08b0212e0b65d8d1dc9f0565cee80a 2013-01-18 16:44:02 ....A 37888 Virusshare.00030/HEUR-Backdoor.Win32.Generic-5b34edc0533b47aba5d39d1be91777e1a8841d344252f24fdfa1a8513c4fbef0 2013-01-18 16:44:04 ....A 128025 Virusshare.00030/HEUR-Backdoor.Win32.Generic-5b434b7fc66cc2dffbf3e776935284b9cefb7e8ad269809ef7e7c180995be0fa 2013-01-18 16:44:06 ....A 34796 Virusshare.00030/HEUR-Backdoor.Win32.Generic-5b4be1be511012c87ba0fe276826d93af86ba59c2777e3da8ae98205eb1c61b7 2013-01-18 14:41:16 ....A 69120 Virusshare.00030/HEUR-Backdoor.Win32.Generic-5b5acf60bcb298b67b5ef16303c3a724023340507f4c5bb471770e5d830a7e74 2013-01-18 16:49:28 ....A 19557 Virusshare.00030/HEUR-Backdoor.Win32.Generic-5bb9ee4053425305f56b65db00ff4abca1c995fd12f2c00b811ccde88411492d 2013-01-18 14:42:12 ....A 146419 Virusshare.00030/HEUR-Backdoor.Win32.Generic-5c0817c746959e46a87ff5ea496990615f12f6a387b5b64b4acc0e86a286614e 2013-01-18 14:43:48 ....A 272896 Virusshare.00030/HEUR-Backdoor.Win32.Generic-5c1ffd759d0a20d3ced8dddb6a26dff8bff4c3afc084eacb1264c96a63fa00b1 2013-01-18 14:42:42 ....A 90112 Virusshare.00030/HEUR-Backdoor.Win32.Generic-5c391d4705757d73c06cdd6019558fc8660dceac20f9d00c8d914a9142515bcb 2013-01-18 14:43:46 ....A 335360 Virusshare.00030/HEUR-Backdoor.Win32.Generic-5c44e88df7c3323f52ef5e7d696239bf95cc062ea52bdb60d7e7113d125ad62a 2013-01-18 14:43:06 ....A 12480 Virusshare.00030/HEUR-Backdoor.Win32.Generic-5c8ecaa77663597bac6e2b1a05af4de87f84ff91379e151a1bd543c1e912be0c 2013-01-18 14:43:10 ....A 1142912 Virusshare.00030/HEUR-Backdoor.Win32.Generic-5c96fb4a7639ad078110444773b31a0bb666d228793dbe1200a0f718117cbd0e 2013-01-18 14:43:14 ....A 65536 Virusshare.00030/HEUR-Backdoor.Win32.Generic-5ca09a6560f13691c300a8c8e93c4562137a70560e4c98103fcc0a25750dfd38 2013-01-18 14:43:48 ....A 168448 Virusshare.00030/HEUR-Backdoor.Win32.Generic-5ce2b2d3568a3e8e4d84f7ecb437759a9379ef8f49a3954b6b5673de4c8462e8 2013-01-18 14:44:22 ....A 12076 Virusshare.00030/HEUR-Backdoor.Win32.Generic-5d5fc9d618250be6aecd83b3b4e168e6162cd7dd4a9f95dafbb39702a3124db4 2013-01-18 14:44:38 ....A 65536 Virusshare.00030/HEUR-Backdoor.Win32.Generic-5d98bdb9f4ff0c4c7568682015c20246015043de4269765d5dfcee1592e8d680 2013-01-18 14:44:48 ....A 793728 Virusshare.00030/HEUR-Backdoor.Win32.Generic-5dbebcf226fe92a0845b3ad2c2f208a6a8d927921b79d7d00178d8f8ee222251 2013-01-18 14:46:22 ....A 98304 Virusshare.00030/HEUR-Backdoor.Win32.Generic-5ddb176c3a1340e24f420a4e3391511636994a3dbc067f99f7ae1105b53fe940 2013-01-18 14:45:28 ....A 190708 Virusshare.00030/HEUR-Backdoor.Win32.Generic-5e1e8aee50c1f432f7b76350a73599c0573a025e24189eaaac84f31512ba8b89 2013-01-18 14:45:58 ....A 72704 Virusshare.00030/HEUR-Backdoor.Win32.Generic-5e9d58e050c85ce97e75c94d2765fc920d484f27430f780989a67b3cfddc23dd 2013-01-18 14:46:00 ....A 70656 Virusshare.00030/HEUR-Backdoor.Win32.Generic-5ea689cb5ac48ec6e79165021cc8e7d0e75f90c48de68cb8b9c1bbad0fd976d7 2013-01-18 14:46:30 ....A 263680 Virusshare.00030/HEUR-Backdoor.Win32.Generic-5eba3514ab8e549098d048378c0de30eab84c3e48bbfdc4970f589cf6dbe31c0 2013-01-18 14:46:46 ....A 649216 Virusshare.00030/HEUR-Backdoor.Win32.Generic-5f010db99da93725af7f37cfc98102df56a101720d954a0a79a52a7b25c7d932 2013-01-18 16:10:56 ....A 24064 Virusshare.00030/HEUR-Backdoor.Win32.Generic-5f4e4efbb7ae7a111da2000a11d175d1f19060ee389b9f354cfba537c9db5a38 2013-01-18 14:49:10 ....A 165376 Virusshare.00030/HEUR-Backdoor.Win32.Generic-5f568072a6299107c2fd19334df58dcf31e5c7c536d1c08c8222e4abe33290f8 2013-01-18 14:46:12 ....A 272896 Virusshare.00030/HEUR-Backdoor.Win32.Generic-5f658479313bed4eb98dcccb991141990fcdb259680b7deb6d525a23ab252c06 2013-01-18 14:47:40 ....A 113124 Virusshare.00030/HEUR-Backdoor.Win32.Generic-5fa22f90fec328924c8f15aa8869225061e0ba28a3db7d739d04fa928851726b 2013-01-18 14:47:10 ....A 94208 Virusshare.00030/HEUR-Backdoor.Win32.Generic-5facd70be5af3cffab32e3ff2557fccaf6756af494f9364fed797f2f2addb132 2013-01-18 16:09:38 ....A 25324 Virusshare.00030/HEUR-Backdoor.Win32.Generic-5fbdee3e72a4b2b55ad20396bf03d2ccde4d394fd89991791087ad8498175fc1 2013-01-18 16:10:56 ....A 58340 Virusshare.00030/HEUR-Backdoor.Win32.Generic-5fccd46eb5f5360f837e1d5dbc8fd09945dd93bcada249ad218db2d2900d3e8d 2013-01-18 14:48:58 ....A 91175 Virusshare.00030/HEUR-Backdoor.Win32.Generic-5fe4fa201c43ea8f7d5dcfc0ad662d5461d343e6cd82baf96ce5d8a12c458936 2013-01-18 16:18:12 ....A 177664 Virusshare.00030/HEUR-Backdoor.Win32.Generic-60ef195e4e2e9b78092772d2f1df6935b5a320f8bf2f2300b09e7789be7a0a83 2013-01-18 16:14:06 ....A 8176 Virusshare.00030/HEUR-Backdoor.Win32.Generic-60f3481d4910b9ccd378c8ed46f5b1226820af9dac5e031061225dacfe00e062 2013-01-18 16:20:10 ....A 7710 Virusshare.00030/HEUR-Backdoor.Win32.Generic-61f000148958ffb624e31004236406acfce819af0103c9bd3d6c3ec62eb91aa8 2013-01-18 15:26:14 ....A 191524 Virusshare.00030/HEUR-Backdoor.Win32.Generic-676c558e9481bd508446dbb2d40b1f26c246fc5a9ec9f6d89c1344cb74be57cc 2013-01-18 14:48:22 ....A 33437 Virusshare.00030/HEUR-Backdoor.Win32.Generic-6a27781c271205c323f15ccba818a042d3c90eae6e523d465af629733a09f49f 2013-01-18 14:49:28 ....A 26624 Virusshare.00030/HEUR-Backdoor.Win32.Generic-6ad80e877f3dfbe43c174c8ec0059d6270d2a109f0b9fe2a798ebd182edab813 2013-01-18 14:49:50 ....A 233984 Virusshare.00030/HEUR-Backdoor.Win32.Generic-6b3606d3ee6cbbe26007aa741fd3bbb663940d6cc074544af66126f395e04bda 2013-01-18 14:49:58 ....A 149504 Virusshare.00030/HEUR-Backdoor.Win32.Generic-6b5c3dfbd3afd4929a9ce43ba4bbad8a10d2c5f445e1a25dad53fa88dded14b8 2013-01-18 14:50:04 ....A 896000 Virusshare.00030/HEUR-Backdoor.Win32.Generic-6b78398b33e345e23e78c1258ff53f7245e89f7f1e6c82d697e2569479fe516a 2013-01-18 14:50:04 ....A 735872 Virusshare.00030/HEUR-Backdoor.Win32.Generic-6b7987445cd3cadbf110cd3a9e6f69b2bd4110e77d45067b27a8208f48e0f32e 2013-01-18 14:50:18 ....A 75264 Virusshare.00030/HEUR-Backdoor.Win32.Generic-6b7f97d7bd9eeb4af01186dda339140bf32ee466e8a0fa68ea32bab97cb15cdc 2013-01-18 14:50:50 ....A 65536 Virusshare.00030/HEUR-Backdoor.Win32.Generic-6c07681855ea1d8d5760f273a099109341f793aca918a6e03cf9912aa016dd98 2013-01-18 14:51:42 ....A 271872 Virusshare.00030/HEUR-Backdoor.Win32.Generic-6c3ecf8829ec2517faaec069cb9e80af8fd2fee960f11b04193ea02f106195f6 2013-01-18 14:51:10 ....A 328888 Virusshare.00030/HEUR-Backdoor.Win32.Generic-6c40c03b35094343d76dd9dc0a5e65b7d0ad12573395c1be09744cccf5e34926 2013-01-18 14:51:28 ....A 159744 Virusshare.00030/HEUR-Backdoor.Win32.Generic-6c76f4e3e9b1548de8531f5f770c982eb28dc692f413816a4f5a64813dd49e44 2013-01-18 14:51:30 ....A 90112 Virusshare.00030/HEUR-Backdoor.Win32.Generic-6c78f3e248e6d0441c9de5e20de12fd96675bdb54ceaf65bb1a98d16733f969e 2013-01-18 14:51:58 ....A 163840 Virusshare.00030/HEUR-Backdoor.Win32.Generic-6ca7fa73786c894d5f669208ae8a11563c74224a0fd2ccd78f9bcbe0b35458fc 2013-01-18 14:51:58 ....A 891904 Virusshare.00030/HEUR-Backdoor.Win32.Generic-6ca87cf00d7634e357f5aea79271384659fe1244e4b91cccba4bb8431ee8c119 2013-01-18 14:52:16 ....A 270848 Virusshare.00030/HEUR-Backdoor.Win32.Generic-6cecab5167f34ce6a14b575051184fe8e4ef6604b84447ee623c3572e26c9ba3 2013-01-18 14:52:56 ....A 163840 Virusshare.00030/HEUR-Backdoor.Win32.Generic-6d511cf9432c19535ba72de63745ca4c5cad31bc4cd97ab7271d57ecbc54d248 2013-01-18 14:52:50 ....A 159744 Virusshare.00030/HEUR-Backdoor.Win32.Generic-6d55a4e8f02b79c97167ffd43661bb2294a72bf42dfff40170311408a36fe384 2013-01-18 14:54:36 ....A 263680 Virusshare.00030/HEUR-Backdoor.Win32.Generic-6d7a96fff8c29a5fa1fe876bc9208007f3b3201af4f2b5864d4f33b5a948f25d 2013-01-18 14:53:22 ....A 94208 Virusshare.00030/HEUR-Backdoor.Win32.Generic-6da643c39b36bfc5c295c608ab07fa7b6c46bdc2bad85cc32d406481e99c4f1f 2013-01-18 14:53:26 ....A 114688 Virusshare.00030/HEUR-Backdoor.Win32.Generic-6db378e042be608ff91d88612a541296665c84789e1baa8c6a11092cbcf6f9bd 2013-01-18 14:53:32 ....A 82179 Virusshare.00030/HEUR-Backdoor.Win32.Generic-6dbf409f813f5a05aa35bbd220bb75ab35cceaeac88fe08b9b3750ebba820f47 2013-01-18 14:53:56 ....A 71653 Virusshare.00030/HEUR-Backdoor.Win32.Generic-6df80373f2edb26637ecb3e5131cc3e1ee81a02b83f33bc29eee968df87365e7 2013-01-18 15:45:56 ....A 272896 Virusshare.00030/HEUR-Backdoor.Win32.Generic-6e334095963a1cbf0ceb019fbaa30ed548a1c147c3947b4a01566f5c9f60a64a 2013-01-18 15:51:06 ....A 100864 Virusshare.00030/HEUR-Backdoor.Win32.Generic-6e56a0fe4f041f586267d2aed5e3fdc1c317c021c5d410454383714f71f1fc44 2013-01-18 14:54:46 ....A 65536 Virusshare.00030/HEUR-Backdoor.Win32.Generic-6e60e3783776d9db808e8bc6345b6dd4bbbaff4c93a3a71312eed3a542c63e19 2013-01-18 14:54:46 ....A 59540 Virusshare.00030/HEUR-Backdoor.Win32.Generic-6e620e310a6eab7db2483fc411834a948a008a72d6d89593d13f860e86acdaa3 2013-01-18 15:54:12 ....A 39708 Virusshare.00030/HEUR-Backdoor.Win32.Generic-6e67a3b9de5f24d6d616b082083acf400638bd16dcf1f56e23ec3c92e6f962ce 2013-01-18 14:55:08 ....A 43779 Virusshare.00030/HEUR-Backdoor.Win32.Generic-6ea7c5e8515d65ca38da7e183b235110bde9e40cd5e7fb549ce20b0b2c697a5f 2013-01-18 14:55:56 ....A 263680 Virusshare.00030/HEUR-Backdoor.Win32.Generic-6ec97f48a399f57f3d1b9864803aa70f34fa2cb268225d374cb24a005c1586c3 2013-01-18 15:54:10 ....A 47555 Virusshare.00030/HEUR-Backdoor.Win32.Generic-6edc008b2bcba873d75104bd2ee67d2aa612d8018e41d8da8cee55c3ffd9b37f 2013-01-18 15:55:34 ....A 120832 Virusshare.00030/HEUR-Backdoor.Win32.Generic-6f14d6fc9ec62076d5bf8ad802f5e3422db84096b34941fd1c6a1c58badbb0e8 2013-01-18 14:56:04 ....A 263680 Virusshare.00030/HEUR-Backdoor.Win32.Generic-6f254dcb2ff20484f36c3915eb43801d2dabddffaadbc5db3148a9738f8bd428 2013-01-18 14:56:10 ....A 196608 Virusshare.00030/HEUR-Backdoor.Win32.Generic-6f46f6eef252a44babd46fe383241c8062a854ad36076fc8aca3abf406fbf536 2013-01-18 16:08:36 ....A 12264 Virusshare.00030/HEUR-Backdoor.Win32.Generic-6f6343aa712665b6e16790e5add63fd26113a06a9d5bb3cf53d194220a22f56e 2013-01-18 14:56:32 ....A 22520 Virusshare.00030/HEUR-Backdoor.Win32.Generic-6f7bfdfd0866f23e7229c1c3aa779d8a40e6dadd339c57ffb950d9c3f8001b5b 2013-01-18 14:57:58 ....A 280576 Virusshare.00030/HEUR-Backdoor.Win32.Generic-6f8e5f71e440c749b54728ee730ff71875a4764694a72afdbdc0dd9f89fc48bb 2013-01-18 15:00:00 ....A 272384 Virusshare.00030/HEUR-Backdoor.Win32.Generic-6f9acd059a5ac5637b41015c2677a3ac9aa341e20a8bc1e20993536042b34be9 2013-01-18 14:56:50 ....A 94208 Virusshare.00030/HEUR-Backdoor.Win32.Generic-6faf480c2c3fb263e58e396b33c73f5179eb045d264677da0b6213f752bc3587 2013-01-18 14:57:00 ....A 75776 Virusshare.00030/HEUR-Backdoor.Win32.Generic-6fcad4afada7b06d2ccda8390533027ed5c12b6dfba5a290ba1d5bf480e90dc3 2013-01-18 16:05:06 ....A 181760 Virusshare.00030/HEUR-Backdoor.Win32.Generic-6fdd2ecbf0beca6e2c45d5eb8392426b073d0e938a94cf064c0e79eaf3a65c6d 2013-01-18 14:57:08 ....A 1033856 Virusshare.00030/HEUR-Backdoor.Win32.Generic-6fe07252a827dc4eaf770a0d8f26c8005499854257b4ce2827bf713633e87acb 2013-01-18 16:41:16 ....A 44764 Virusshare.00030/HEUR-Backdoor.Win32.Generic-70e6326699f5872dd8bf58273ff134541573df806f0596386fcf44f859556e4d 2013-01-18 16:41:16 ....A 23665 Virusshare.00030/HEUR-Backdoor.Win32.Generic-71a0ce2a3722c6994b0c2c13df3ef8836e0fd340a20e6dc1d20252c03223e96e 2013-01-18 16:43:02 ....A 280576 Virusshare.00030/HEUR-Backdoor.Win32.Generic-71b7cce2d0e412d90ab86d87353dfd6eb4d3c38168d202eb6ef11099088fe5c0 2013-01-18 16:43:02 ....A 280576 Virusshare.00030/HEUR-Backdoor.Win32.Generic-71cf1b613b94331ec09a668920e8960fdc13d70b591d63ceb05c0ee987dd6665 2013-01-18 16:45:16 ....A 51219 Virusshare.00030/HEUR-Backdoor.Win32.Generic-72a4f8252053b0be7582d94efcf5d4606f54a24321c1635986f4185ec443cdbd 2013-01-18 15:00:08 ....A 163840 Virusshare.00030/HEUR-Backdoor.Win32.Generic-7a61e331fa030557df190757a0410ed27591a22ad3f031e93df0c6ddf517e9b2 2013-01-18 16:06:12 ....A 73728 Virusshare.00030/HEUR-Backdoor.Win32.Generic-7af1154b26932f455eedb0eb65dc5bd2e93c3e048f17c5a6d506268b200b7136 2013-01-18 14:59:48 ....A 412160 Virusshare.00030/HEUR-Backdoor.Win32.Generic-7b18b3b9efea5c05ade85e60b95df7680ff2e318c6e4307726cde775fa3914d2 2013-01-18 16:13:04 ....A 57344 Virusshare.00030/HEUR-Backdoor.Win32.Generic-7b630addd3d1eaffdadeeaefa513f6ece1773995414da5b316e2901b675f433c 2013-01-18 15:00:44 ....A 61440 Virusshare.00030/HEUR-Backdoor.Win32.Generic-7b778ae9a0575f1eecb295efa92f3162bdcd961f3a692d8ee6120ef81f29bbf2 2013-01-18 16:10:58 ....A 49152 Virusshare.00030/HEUR-Backdoor.Win32.Generic-7b96ad73ede5861801e2baf30cb647f1a4dcf1d48174eb6828f701f1c04936a7 2013-01-18 16:24:44 ....A 50827 Virusshare.00030/HEUR-Backdoor.Win32.Generic-7c0d0870f65b68e81b7122b3691df5e35d33a43c31288535bc750b8be2c4150e 2013-01-18 15:01:54 ....A 47104 Virusshare.00030/HEUR-Backdoor.Win32.Generic-7c3c07b087d5a997b767d44f5c5f99bd4f6fc99bf6ec49cc8452e0959cd3a210 2013-01-18 16:29:36 ....A 34764 Virusshare.00030/HEUR-Backdoor.Win32.Generic-7c46b2b229db898fd79b1947a2154b26131cfe4805a6b0b8a126066f953f1173 2013-01-18 16:35:46 ....A 191488 Virusshare.00030/HEUR-Backdoor.Win32.Generic-7c617365204e9b21dabee9664cd23e101722eb378732685ee54eb628361d9458 2013-01-18 15:02:52 ....A 272896 Virusshare.00030/HEUR-Backdoor.Win32.Generic-7c6c0733a1a8c80f7bc945386ad83c38cea8998a6ca8861a0205da6dc9c3a8aa 2013-01-18 15:02:14 ....A 65536 Virusshare.00030/HEUR-Backdoor.Win32.Generic-7c899c261262d7b61a9999bc2095aa1f2cff90f55de60d65ebb214757688d395 2013-01-18 15:02:56 ....A 269312 Virusshare.00030/HEUR-Backdoor.Win32.Generic-7ca7911abb243f9437319154d1ea88824db18f26943a84b2fc374ab7f5f63995 2013-01-18 15:03:00 ....A 263680 Virusshare.00030/HEUR-Backdoor.Win32.Generic-7cdeeeb62707c789d617a007c025dd53d59db33a6d6403c8a84fe81a1a2b3dbb 2013-01-18 15:04:26 ....A 263680 Virusshare.00030/HEUR-Backdoor.Win32.Generic-7d5418de5c15413ac96571dd0d97d5b5bd6f33013efe33f211702cc6fe4b60be 2013-01-18 15:03:38 ....A 562816 Virusshare.00030/HEUR-Backdoor.Win32.Generic-7d5526cf2661a11c935fff28b74b0e2ecde0dc1fd0dca194377cd47ab71d78d8 2013-01-18 15:03:44 ....A 151552 Virusshare.00030/HEUR-Backdoor.Win32.Generic-7d78f4527bc10e582b3e44ac95dcd50fcfff7b3e555d7210abdd30a5ed5fe6f6 2013-01-18 15:03:50 ....A 183296 Virusshare.00030/HEUR-Backdoor.Win32.Generic-7d89c910a405c62fcf29756539ac0874427d3495fa3d4340322534f73ef4e854 2013-01-18 15:03:54 ....A 71680 Virusshare.00030/HEUR-Backdoor.Win32.Generic-7d9b23de9a8631a3c30b9e71d72820a8db7b067cea76c76d9395c0a382a3430c 2013-01-18 15:04:36 ....A 887296 Virusshare.00030/HEUR-Backdoor.Win32.Generic-7df30c95be61f767c035d8eb14831c21640211eaa8d53afb996a74744a101d33 2013-01-18 15:04:42 ....A 725504 Virusshare.00030/HEUR-Backdoor.Win32.Generic-7df8540c74ec13032b78d4fd8d259afd7774fc89492657c966633d6d5091ae99 2013-01-18 15:06:54 ....A 65536 Virusshare.00030/HEUR-Backdoor.Win32.Generic-7e86ef2b138e329bece051b6980eb19f01c595bee7a2b5c5771de6155e4ddbc7 2013-01-18 15:06:56 ....A 65536 Virusshare.00030/HEUR-Backdoor.Win32.Generic-7e920c0704402d01252f7e7364ca5ab14692789df45176b981ad49fad97ce043 2013-01-18 15:07:00 ....A 192000 Virusshare.00030/HEUR-Backdoor.Win32.Generic-7e9e7f71c7b015a40c501ede535a07a6ee74df69594c2cd04ebdf7fca17b68e1 2013-01-18 15:08:32 ....A 65536 Virusshare.00030/HEUR-Backdoor.Win32.Generic-7ed0100b95fbf12d56ff9b30effee432d2cf0f0d286e96cc304bbdd84f51a9de 2013-01-18 15:08:32 ....A 159744 Virusshare.00030/HEUR-Backdoor.Win32.Generic-7ed340f15e09408ea1693cd1ac0ea000a7d49f00cd9bd425b7eb0c8f59b7a1c6 2013-01-18 15:09:02 ....A 90112 Virusshare.00030/HEUR-Backdoor.Win32.Generic-7f14c8b9f307f66c3ed2f5a40d93a97041c8806d19711755bd16892925516e29 2013-01-18 15:10:18 ....A 263680 Virusshare.00030/HEUR-Backdoor.Win32.Generic-7f2226b7067c8ea189d158aa49601b1982e7c60cdd6a4fc8cad4e4657ae92666 2013-01-18 15:09:12 ....A 784512 Virusshare.00030/HEUR-Backdoor.Win32.Generic-7f32fc44ec3ca4255fbb68498bae63098c33fe3deb9a933a778c085328651da5 2013-01-18 15:09:14 ....A 18220 Virusshare.00030/HEUR-Backdoor.Win32.Generic-7f34a286930002c8e21d787560ce55c3580cec590d35de8bf45eb4f91ad648a2 2013-01-18 15:09:20 ....A 65536 Virusshare.00030/HEUR-Backdoor.Win32.Generic-7f4361f62bd8ea85e92c75a19ab6f60cb158f085c95f33ad5e5a910934b534bd 2013-01-18 15:11:24 ....A 890368 Virusshare.00030/HEUR-Backdoor.Win32.Generic-7f4d8918c02707ee0b5a223a8a37203e3af48895e344a4ffeb98008c9dd0e71b 2013-01-18 15:11:22 ....A 165376 Virusshare.00030/HEUR-Backdoor.Win32.Generic-7f71c203ae85ff6ad56072bb904bbb31d4267ea3ca2983e44021e95eedc2e89e 2013-01-18 15:11:16 ....A 517501 Virusshare.00030/HEUR-Backdoor.Win32.Generic-7f9be9ae465333b788b46ccf945418b3587edddfef78af2234a4b7f909fbfed6 2013-01-18 15:10:48 ....A 71680 Virusshare.00030/HEUR-Backdoor.Win32.Generic-7fbd8c87442f092646206c5988c7883eb1b11a077a076e40320ec0c58c3c20b6 2013-01-18 15:11:34 ....A 179712 Virusshare.00030/HEUR-Backdoor.Win32.Generic-7fe4500268c5a483401923ae45b2626065fe8e739ed9fb9e24252fcc937bf42f 2013-01-18 15:11:38 ....A 884224 Virusshare.00030/HEUR-Backdoor.Win32.Generic-7ff0a54f01b49e12d270f32b383730597afda6f971cf6045f3c97c165dbad476 2013-01-18 15:11:42 ....A 263680 Virusshare.00030/HEUR-Backdoor.Win32.Generic-7fff259d27073cf974de1c590596e02c42fe94320efceb479938d934a805f896 2013-01-18 16:24:26 ....A 48640 Virusshare.00030/HEUR-Backdoor.Win32.Generic-86d172dde824bfc993a11e1b7e728f419161a4d4c9f6d06131762f8774921011 2013-01-18 16:30:38 ....A 8412 Virusshare.00030/HEUR-Backdoor.Win32.Generic-86e433dd9d7613731ce28112c3c10999b57820e38078ec3322c5809b40a4e045 2013-01-18 16:32:18 ....A 52207 Virusshare.00030/HEUR-Backdoor.Win32.Generic-86f69e2bd87727b70672e847fdc13153ad63bab42f196247d8996adbb6c9daef 2013-01-18 16:32:36 ....A 73076 Virusshare.00030/HEUR-Backdoor.Win32.Generic-87bfd109da9125c2d7321db859d2fb082623992364a4927920c0b174d849e2b2 2013-01-18 16:35:46 ....A 126976 Virusshare.00030/HEUR-Backdoor.Win32.Generic-88eb0cca5a3fb95f983420ca5ce270cba625eb19fc31e332f5b0dfb64f139a5b 2013-01-18 16:32:18 ....A 71982 Virusshare.00030/HEUR-Backdoor.Win32.Generic-88fcd764c2811f49319f91853cb11b1f32cfc1c1051c07ef95c3f5f245d310f2 2013-01-18 16:24:36 ....A 30812 Virusshare.00030/HEUR-Backdoor.Win32.Generic-89c4767c507fd89ed2a11c79441f7e0c9cc5e60ce799c3dd83267c95b3c16aa8 2013-01-18 15:51:14 ....A 63369 Virusshare.00030/HEUR-Backdoor.Win32.Generic-8a51f9a18c57f48d97dc48fff0bba1865eafb972b3c434956e35a4eab88624eb 2013-01-18 15:52:34 ....A 82021 Virusshare.00030/HEUR-Backdoor.Win32.Generic-8a66353837d6d6b3aed8987281bb948394fe3aa57e108feca2ac33ab55cbb372 2013-01-18 15:13:46 ....A 69849 Virusshare.00030/HEUR-Backdoor.Win32.Generic-8a8206f9126a8cba8827d5e37241637ced90ca44124ebbcd8b63a219c3f7a2c7 2013-01-18 15:15:34 ....A 516096 Virusshare.00030/HEUR-Backdoor.Win32.Generic-8ad0a4069c331a9b9c5cd4ed4ecbb77ee20e00c2c2c416cc7d9605dfba751672 2013-01-18 15:15:40 ....A 89936 Virusshare.00030/HEUR-Backdoor.Win32.Generic-8ae6a29e9f0601b85d94360b0e96ba4a2af97a5d12f56be87ab86fac28463d02 2013-01-18 15:15:40 ....A 90112 Virusshare.00030/HEUR-Backdoor.Win32.Generic-8aec58d4142d01315b286edeb829ddd2876e2e72f8fb33536c2e2b28658052e6 2013-01-18 15:50:02 ....A 273920 Virusshare.00030/HEUR-Backdoor.Win32.Generic-8aeee5e11600bd67716fa3f2e23c7510a7840c919f738e51628646ef1ff60ea3 2013-01-18 15:44:36 ....A 28258 Virusshare.00030/HEUR-Backdoor.Win32.Generic-8b031cb80c1df7bb9e428c260aa32669ff34ddd0511379280deeff6a1a122c4d 2013-01-18 15:15:52 ....A 113598 Virusshare.00030/HEUR-Backdoor.Win32.Generic-8b1779dd7f5b537a03b6633b8b3c8b6630861a8e496f095fb8a0f9793652ff36 2013-01-18 15:16:48 ....A 370230 Virusshare.00030/HEUR-Backdoor.Win32.Generic-8b5ae60ea112f15d8a4a4ede19de9849a0f34256a299c2e80aed8839a2f514ed 2013-01-18 16:05:00 ....A 25600 Virusshare.00030/HEUR-Backdoor.Win32.Generic-8b7406dacc84d4f053b9e4258d4f12015030ac767c5c96e4d30062d27463380c 2013-01-18 16:41:28 ....A 63873 Virusshare.00030/HEUR-Backdoor.Win32.Generic-8c564a0e58d751f9ee22ccd224f99a2e80c5f9a82a712afbb5737204e3d7d077 2013-01-18 15:18:30 ....A 155648 Virusshare.00030/HEUR-Backdoor.Win32.Generic-8c568750f6c46f76e71b34b294f78dd0708c90632d034bf797eba363681a6e6f 2013-01-18 16:45:40 ....A 100864 Virusshare.00030/HEUR-Backdoor.Win32.Generic-8c5e23147e95cc951530b47289305f79bd113cca13632f442fe5b93d0f51f4cf 2013-01-18 15:18:40 ....A 24064 Virusshare.00030/HEUR-Backdoor.Win32.Generic-8c71088af501b3ac0b1a4f1ffba3c5bad5bbbb3df05f240a3558d4a0bd016529 2013-01-18 15:18:42 ....A 71052 Virusshare.00030/HEUR-Backdoor.Win32.Generic-8c74aa09ed6207010d0289b1c197cbfbd375ae40e36a2c58f2f1a63af0a180bd 2013-01-18 15:19:00 ....A 412672 Virusshare.00030/HEUR-Backdoor.Win32.Generic-8c7bdb5ab04b249fcf604c71fba641d1cc387e0037103d012ef872be4c57bcfd 2013-01-18 16:45:32 ....A 78792 Virusshare.00030/HEUR-Backdoor.Win32.Generic-8c952a7338400088019641635485c8d6a1a80e1c1ac82625d33dbb185b077208 2013-01-18 15:20:00 ....A 159744 Virusshare.00030/HEUR-Backdoor.Win32.Generic-8cc1acb91897d9208fed0c09825b00f2bc606ba55ea05c02e6287dfb27749872 2013-01-18 16:48:30 ....A 48640 Virusshare.00030/HEUR-Backdoor.Win32.Generic-8cc37d220a78986be09840033eb6d278ff4eb58f2d41eb3e717e43dab8cc0c35 2013-01-18 15:20:08 ....A 896512 Virusshare.00030/HEUR-Backdoor.Win32.Generic-8cd2947de2db1bb0f49364ea36445fc01447e989d638fd34400871ce0975b06f 2013-01-18 15:20:08 ....A 94208 Virusshare.00030/HEUR-Backdoor.Win32.Generic-8cd3b02d91eda7db313d122a2a5f1d8cf358f02a18d93b8a7cd1bdc9c62b6ee2 2013-01-18 16:49:48 ....A 125952 Virusshare.00030/HEUR-Backdoor.Win32.Generic-8d164eaf6c00dea448c1bd908544586f5841e738cc1fe998371b2952772ce609 2013-01-18 16:49:50 ....A 57666 Virusshare.00030/HEUR-Backdoor.Win32.Generic-8d1c655d2789e2c626a20cc22ae77332cef5ad98c7bafdf902a985c1cdc027b4 2013-01-18 15:08:28 ....A 283136 Virusshare.00030/HEUR-Backdoor.Win32.Generic-8d4b18f3d74b0ef06e7fc0c1211dc410957821e8bd92fcbfbc2ef8d0a4f4f2a0 2013-01-18 15:10:16 ....A 263680 Virusshare.00030/HEUR-Backdoor.Win32.Generic-8db9100eb52a5f762339a552e58e28302529d3a94083bcdf97b3cb2935db6d7e 2013-01-18 15:11:24 ....A 2482176 Virusshare.00030/HEUR-Backdoor.Win32.Generic-8e07ad5b2e0b9247688cdcfa8fd08f22dc14f3f09ed0edfc1c724507bf964b34 2013-01-18 15:11:04 ....A 276992 Virusshare.00030/HEUR-Backdoor.Win32.Generic-8e1742936260e3777f1218f76488292c049cd373199f860cddddce49243d04c5 2013-01-18 15:11:26 ....A 58880 Virusshare.00030/HEUR-Backdoor.Win32.Generic-8e2fac1d73016ec29dc8abd10d8058c734070f41c0e3d47bf45efe1964cd9704 2013-01-18 15:12:52 ....A 272896 Virusshare.00030/HEUR-Backdoor.Win32.Generic-8e45e8c37c8f725c1f978b3cc090fa1ff18f52d886bd4862ac1026a790c9dbb9 2013-01-18 15:12:26 ....A 60797 Virusshare.00030/HEUR-Backdoor.Win32.Generic-8e8c0c121be943416f3f67cc405c5ba456de7e47fa8bfb0e52f44ace778671ac 2013-01-18 15:12:30 ....A 159744 Virusshare.00030/HEUR-Backdoor.Win32.Generic-8e9b0ac717e8bd058fb707dddf3c2818b43a0c46d3dc890e4f53652080854acb 2013-01-18 15:12:46 ....A 65536 Virusshare.00030/HEUR-Backdoor.Win32.Generic-8ebdc9543bdf83f8ee61434536345150437bf6d01be1a3feafade0e04ee89fdb 2013-01-18 15:14:12 ....A 306688 Virusshare.00030/HEUR-Backdoor.Win32.Generic-8ed2177cf4f9720284991ae261988cf323730f4a3e0683442c48bd894510d55e 2013-01-18 15:14:20 ....A 182784 Virusshare.00030/HEUR-Backdoor.Win32.Generic-8ef59b310ead8289beb71cfd99937f16820c97b3713cdca93435bf12cf361563 2013-01-18 15:20:26 ....A 504837 Virusshare.00030/HEUR-Backdoor.Win32.Generic-8f29869e40c6277ef8296ac898d657cd9f90e562cc6f2d5d19f8798a36299b41 2013-01-18 15:20:30 ....A 163840 Virusshare.00030/HEUR-Backdoor.Win32.Generic-8f307ac1c7b9ba23f69ebd37a274ae4c1dcc8e0ab158e0b717ffd6479e5ff60d 2013-01-18 15:20:46 ....A 514053 Virusshare.00030/HEUR-Backdoor.Win32.Generic-8f3824f6a3a4cf1e6d2f664ed03aba557f44fd298f9c38cca337e471a2660b10 2013-01-18 15:20:32 ....A 65536 Virusshare.00030/HEUR-Backdoor.Win32.Generic-8f3cec015847f2a25306b474f4aa6538bd4980ed5c906745f0b373d84202b466 2013-01-18 16:10:54 ....A 81920 Virusshare.00030/HEUR-Backdoor.Win32.Generic-92e098dcb149084dcf0267d3238da79ad3a033cebb575e9ae8792484eecffd9d 2013-01-18 16:06:10 ....A 159685 Virusshare.00030/HEUR-Backdoor.Win32.Generic-92f80c34c2f69c19e12f8053bbbfc9cbf5b58114edf8313e3bd01b49b8c6afff 2013-01-18 16:14:26 ....A 46642 Virusshare.00030/HEUR-Backdoor.Win32.Generic-93dd3d686707cd64c94bf9f9de8065c8d81f0237d88621329aa9c084cdb206f7 2013-01-18 16:18:22 ....A 57068 Virusshare.00030/HEUR-Backdoor.Win32.Generic-94bd38a2b06e363a308474a404a16d02acbd65fd368a7e086f38217fc8c301ae 2013-01-18 16:10:50 ....A 599040 Virusshare.00030/HEUR-Backdoor.Win32.Generic-95b47ee91224651069f682c93a5b65179423b866907977fbbcdd6059a15fe4ef 2013-01-18 16:16:46 ....A 893056 Virusshare.00030/HEUR-Backdoor.Win32.Generic-95fadd1b37ed3608aad76bcbe4fc657c0f256a20d3fdf67f62ac4ea5a764d5e9 2013-01-18 16:18:12 ....A 49152 Virusshare.00030/HEUR-Backdoor.Win32.Generic-96b702a1836ff298f7d9e192c733eb6c25000436eecfb7e0a0dede7e369ac071 2013-01-18 16:19:14 ....A 2873348 Virusshare.00030/HEUR-Backdoor.Win32.Generic-96e6cdd79eef08fdd5e7e30cacf219c9d5faf62c3a8a7a460d393d17d737e883 2013-01-18 16:43:14 ....A 269312 Virusshare.00030/HEUR-Backdoor.Win32.Generic-bf62d60f6e445decdf13be760a6cf9b9c7ef2ac7ac7b9e17767c81ddf690e8c0 2013-01-18 15:24:46 ....A 1271808 Virusshare.00030/HEUR-Backdoor.Win32.Generic-d8baa7be3a2c87cdf7afdbbef272fb4cdd3a56244a0a17c3cebbcd1359c7adf2 2013-01-18 16:22:58 ....A 147456 Virusshare.00030/HEUR-Backdoor.Win32.Generic-da6a11cec18e29d6d9291581f3701b801b23e8ace6b904c2f466f39663872b3f 2013-01-18 15:53:32 ....A 170870 Virusshare.00030/HEUR-Backdoor.Win32.Generic-e1224112db3d741b68f6230e2812c90fe021f2e6567ecaf180af8a34059b00b1 2013-01-18 16:52:32 ....A 1007616 Virusshare.00030/HEUR-Backdoor.Win32.Phpw.gen-31d63cec8e2024a0f406588744012226a3675a7ba07e18d2a7237c63bbdbf906 2013-01-18 14:19:58 ....A 1165824 Virusshare.00030/HEUR-Backdoor.Win32.Plurox.gen-42a23e3dc70417e606fda91b956f03a90ffa0000fc0fee9f70d45b2803081e8f 2013-01-18 16:48:52 ....A 84992 Virusshare.00030/HEUR-Backdoor.Win32.Poison.gen-c0c3ef8bee653f8880f6a4180561b27983d4e19e0bd2d83edb76243bce21f96b 2013-01-18 16:18:32 ....A 216475 Virusshare.00030/HEUR-Backdoor.Win32.Skill.gen-16760e72ded9fdfad01da5dbddb614a3c9e5b863c8cd7f2c3e4218e3de0c513f 2013-01-18 16:04:10 ....A 174080 Virusshare.00030/HEUR-Backdoor.Win32.Skill.gen-347dccd3f242bee7f193dbec8b0643e09adc6d3de00ab61cd78ee9ea968c2ab5 2013-01-18 14:18:54 ....A 173568 Virusshare.00030/HEUR-Backdoor.Win32.Skill.gen-41deb32ee4feaeffca741bfa0d483c6b199b1b95fde48ff1e4030c09e1c27d63 2013-01-18 16:15:32 ....A 173568 Virusshare.00030/HEUR-Backdoor.Win32.Skill.gen-95ebcb15b4b362752b7c030d7719b7e32ea115552c4049dc92e286ec842fa2b6 2013-01-18 16:38:14 ....A 202240 Virusshare.00030/HEUR-Backdoor.Win32.Skill.gen-ac03aaa0aa1f3ea35ea53390d07c4b0380b93cf9971c5253940fe3fd9c94092f 2013-01-18 16:13:32 ....A 211968 Virusshare.00030/HEUR-Backdoor.Win32.Sputnik.gen-068a7c3b7f7d63f1cdee9dafeeaeffc87f5f8ce64ebfc1edd59e4be8473ffd10 2013-01-18 15:12:10 ....A 312320 Virusshare.00030/HEUR-Backdoor.Win32.ZAccess.vho-8e551a3c201bcd2a190820f93aad15f5b9dbe2944f76c159d7e91aba071a3d95 2013-01-18 14:29:38 ....A 116844 Virusshare.00030/HEUR-Backdoor.Win32.Zegost.gen-46303b3496b404ddf0387b05038e900126ff9adda81fab135ed4d61aedd14764 2013-01-18 14:57:10 ....A 104536 Virusshare.00030/HEUR-Backdoor.Win32.Zegost.gen-6fe4f29bc4544a03b0d3f301ff9c80831f27bd4224a7a1d98b4212c329a7cdc5 2013-01-18 14:56:32 ....A 20992 Virusshare.00030/HEUR-Backdoor.Win64.Generic-6f7be6ba0c0214850224a135de10b3ba811a1beb1278b5518e5b9ad6b8f21d7e 2013-01-18 16:40:02 ....A 600576 Virusshare.00030/HEUR-Constructor.Win32.Bifrose.gen-70e7eef8ed1a544d74ef6673e018f3f108a5046fefd242f6808cd7547f73feaf 2013-01-18 14:45:58 ....A 788573 Virusshare.00030/HEUR-Downloader.Win32.Walta.gen-5e99e05c01dbd3cef74276910b980050cba5baaf4465d52a85c7dda46ebdbcf6 2013-01-18 14:49:54 ....A 788581 Virusshare.00030/HEUR-Downloader.Win32.Walta.gen-6b4b48904c7f562de9b231ac86d77fb37cf7a09b0dba473dac7b04a833f92c5b 2013-01-18 16:30:40 ....A 63359 Virusshare.00030/HEUR-Email-Worm.Script.Generic-94e92b4eab1a7f1c42311f069dc28b51842bfb997c861033fec1cb7404a7b23d 2013-01-18 16:41:42 ....A 2268588 Virusshare.00030/HEUR-Exploit.AndroidOS.Lotoor.bx-02128f614dccf16cca5ef6981bebc0efdbe18b5e334875fa38c65921e9843ffc 2013-01-18 16:05:30 ....A 3727975 Virusshare.00030/HEUR-Exploit.AndroidOS.Lotoor.bx-2488dcb68007b22a4968817b49f2d825243e50d5d8d5018fcbcd2574d75dff02 2013-01-18 16:30:10 ....A 1898052 Virusshare.00030/HEUR-Exploit.AndroidOS.Lotoor.bx-2db1de1fee1ec4eed925a35886a883b99f86f1f387a57977ad5c66b1426d694a 2013-01-18 16:39:38 ....A 1484952 Virusshare.00030/HEUR-Exploit.AndroidOS.Lotoor.bx-40133fb50eeb182a2c018e4824b78146d0c104db0b7104da5b474e783b2db37f 2013-01-18 16:00:50 ....A 2447088 Virusshare.00030/HEUR-Exploit.AndroidOS.Lotoor.bx-6f95911f68be406bf12ce90854aba0a5d660fd2e50cb2bb81019bb8f5d3746e7 2013-01-18 15:10:56 ....A 304538 Virusshare.00030/HEUR-Exploit.AndroidOS.Lotoor.bx-8defccdee13ee8f84c125068c93ea30fb0b4b6804ac68c6bdc4d91d31df2cffa 2013-01-18 16:20:48 ....A 1248504 Virusshare.00030/HEUR-Exploit.AndroidOS.Psneuter.a-16a56fa1775beb7eb0296b75db1a9b0ebd6370046980e245af79cf5bd94055f7 2013-01-18 14:04:42 ....A 5110028 Virusshare.00030/HEUR-Exploit.AndroidOS.Psneuter.a-3b29429a2b112def403a89898f2c5a07d7ba26fc5e0ef4cab5c2fbc1dd9c6a2a 2013-01-18 16:21:38 ....A 10367408 Virusshare.00030/HEUR-Exploit.AndroidOS.Psneuter.a-62b95adc0e2aa214269286ac5dda35641d6b2d041fe7eaad2dd1f25e21acd884 2013-01-18 15:15:42 ....A 1314290 Virusshare.00030/HEUR-Exploit.AndroidOS.Psneuter.a-8af0407c86c2aa69be6eceb3dacb9c5d40aa68e255fc307df68eeb1216587c82 2013-01-18 15:12:20 ....A 3679551 Virusshare.00030/HEUR-Exploit.AndroidOS.Psneuter.a-8e7b5256516e782da50bd0008a28b68bbfa0a22c38fdfd36f3d5bacf30d9fc25 2013-01-18 14:01:52 ....A 10717 Virusshare.00030/HEUR-Exploit.Java.Agent.gen-35f8db00c0cb00410a62234099b14d9e2431dfa813b6e954230f26054cff4411 2013-01-18 15:42:48 ....A 3514 Virusshare.00030/HEUR-Exploit.Java.CVE-2011-3544.gen-1f7738827c74d26120dbc133a83d1ff18c2fa7e2ba4f13d2190a3fccbf060078 2013-01-18 14:03:12 ....A 1599 Virusshare.00030/HEUR-Exploit.Java.CVE-2011-3544.gen-3a603373c291412e59c330689689ad2d97933ced834d1aa68a9390c2f92a8308 2013-01-18 15:57:28 ....A 5066 Virusshare.00030/HEUR-Exploit.Java.CVE-2011-3544.gen-3f1fc653111ab6d7b535ec79145a0cba107d2cd7a04cf9360b4a3d97c371e5a5 2013-01-18 14:27:08 ....A 4596 Virusshare.00030/HEUR-Exploit.Java.CVE-2011-3544.gen-453de35b7391b8aa7588fc0bdb3a15b24fe79afd90a9f4d28a0f97915de6b36a 2013-01-18 14:36:32 ....A 1760 Virusshare.00030/HEUR-Exploit.Java.CVE-2011-3544.gen-4dadad5576489d548948b8c734bbc7a68955bb97036fabc4a213889fac3ab091 2013-01-18 14:42:18 ....A 1753 Virusshare.00030/HEUR-Exploit.Java.CVE-2011-3544.gen-5b6c94d2fa6ade3570d94f8e7de9a0c1629f8b30b181a75883b1de20f0ca1897 2013-01-18 14:45:00 ....A 1433 Virusshare.00030/HEUR-Exploit.Java.CVE-2011-3544.gen-5dae2f87603f573bc60cbc2f9f9b0740dd3cd07599ce6647e8b4ba683130ba4f 2013-01-18 16:51:08 ....A 8899 Virusshare.00030/HEUR-Exploit.Java.CVE-2012-1723.gen-02bc819723dd4255dc6a30521beaf01cef058a32d9eaf6ee767233cdf89c62f4 2013-01-18 16:36:38 ....A 12972 Virusshare.00030/HEUR-Exploit.Java.CVE-2012-1723.gen-1edbe8c645662893a0d33c477b0ac2dfc3a0c844270b656ffdacc748c3cc1386 2013-01-18 16:10:18 ....A 12733 Virusshare.00030/HEUR-Exploit.Java.CVE-2012-1723.gen-34b44e96b19f7e88f5b72e556cab84d9234c4feecb4f747849056e6e85ec7383 2013-01-18 14:04:22 ....A 10466 Virusshare.00030/HEUR-Exploit.Java.CVE-2012-1723.gen-3aef8bdc1d85fbd544f80088b463ce9ef93855c3d75ef721b631c750e91db9e3 2013-01-18 14:37:40 ....A 11425 Virusshare.00030/HEUR-Exploit.Java.CVE-2012-1723.gen-4f434e751a4714fd2b95e0325e04dd46f5055004312ebabbf65aa294428e1ebd 2013-01-18 14:38:54 ....A 8999 Virusshare.00030/HEUR-Exploit.Java.CVE-2012-1723.gen-4fe1e95c23986df100b1649fdff6149590739886c6ca7a46c3fb498078c3e2bc 2013-01-18 14:40:10 ....A 11888 Virusshare.00030/HEUR-Exploit.Java.CVE-2012-1723.gen-5aa0cc57dd28385073fc59ff41cc3203af3a676689fd83950a5cf662d6e2d5a5 2013-01-18 14:46:58 ....A 9147 Virusshare.00030/HEUR-Exploit.Java.CVE-2012-1723.gen-5f8c2c16b32e98c7b10b770659cf32cfcc67d486ae23a6c2a1d74705ec70bcda 2013-01-18 14:55:06 ....A 6758 Virusshare.00030/HEUR-Exploit.Java.CVE-2012-1723.gen-6ea3f3e9be58a4d517b5151de96c975cfe8284832ae0a33c45b0d3b7dfd27464 2013-01-18 16:17:54 ....A 27633 Virusshare.00030/HEUR-Exploit.Java.CVE-2012-1723.gen-7c25ce1de6874965c671d492faca85f0fea126055573ca73f274654214a8a94a 2013-01-18 15:11:46 ....A 8407 Virusshare.00030/HEUR-Exploit.Java.CVE-2012-1723.gen-8a0f1fb5a00fb07025c6f17d73e084f9ccdc210de31407d45399851350811241 2013-01-18 15:15:34 ....A 10876 Virusshare.00030/HEUR-Exploit.Java.CVE-2012-1723.gen-8ad79574f3c348e598d5ce2023af24db3fa8693357e62240ee4a7d6ae8e4473c 2013-01-19 16:45:06 ....A 16417 Virusshare.00030/HEUR-Exploit.Java.CVE-2012-1723.gen-8d93f47e2394c3b7488848ac2a2b7293a71f94c41a77de69d7739510f435168b 2013-01-18 16:04:56 ....A 32253 Virusshare.00030/HEUR-Exploit.Java.CVE-2012-1723.gen-94dd180cf0934c6ee3a168ff58533393263fffd178284bc0e004fd0ad9dd825b 2013-01-18 16:50:12 ....A 4789 Virusshare.00030/HEUR-Exploit.Java.CVE-2012-4681.gen-02aec97d44bb2e3a93337c461e780bc6818c8837070356d5c6dbd9b3a6de6732 2013-01-18 14:31:36 ....A 109757 Virusshare.00030/HEUR-Exploit.Java.CVE-2012-4681.gen-4b4dc0e1a4a27a349ef50c17ffd6a360cb4530aa0b65be4d335b1e6bfc0d9e58 2013-01-18 15:00:44 ....A 3307 Virusshare.00030/HEUR-Exploit.Java.CVE-2012-4681.gen-7b79c9b605b977cdfe5a8644415a5c341b924da1a983c9add39ef27298fef766 2013-01-18 15:34:08 ....A 4849 Virusshare.00030/HEUR-Exploit.Java.CVE-2012-4681.gen-7eb59f357cfadd3603b11cf8cb56b2cda471749e3c37c14e5f78d827b53bf8ad 2013-01-18 16:03:34 ....A 10084 Virusshare.00030/HEUR-Exploit.Java.CVE-2012-5076.gen-203d7ad9c0b44faacfab2658d03e363a4efca7bb93cedd8db53abc97acab54dd 2013-01-18 15:42:14 ....A 4684 Virusshare.00030/HEUR-Exploit.Java.CVE-2012-5076.gen-3cef6f1fc38cdfc033b53c13941a3c57182ff856539788586d642496534ad81b 2013-01-18 16:20:38 ....A 8426 Virusshare.00030/HEUR-Exploit.Java.CVE-2013-0422.gen-690610da1d4d2581c6d4311a5cf12dd137e1a6f7bab11b73e0de5e92e1798610 2013-01-18 15:41:56 ....A 3874 Virusshare.00030/HEUR-Exploit.Java.CVE-2013-0422.gen-6a257534f21c98a5ffe88f780ba4beb39cce675927f4bbe254801766407dd134 2013-01-18 15:42:26 ....A 32119 Virusshare.00030/HEUR-Exploit.Java.CVE-2013-0422.gen-de8b1bb30424e50a4d340e310e12711fe8f617d5dfd87b7bfe3e4234f8eb1941 2013-01-18 15:39:00 ....A 3113 Virusshare.00030/HEUR-Exploit.Java.CVE-2013-0422.gen-f76c7eab12552ae1854f63dfac4400c3746bff32b9369f112ae1a46557e95b80 2013-01-18 15:44:52 ....A 2206 Virusshare.00030/HEUR-Exploit.Java.Generic-0095960e7cf3cd93baf1b8286ad9fc60b2976267d65cd42da916cace612067ef 2013-01-18 15:46:16 ....A 2206 Virusshare.00030/HEUR-Exploit.Java.Generic-00a5514560d0d4fbc26dba8b5b0c11e2f4eb76ed7bdbd7a3eab4fd948c95ab84 2013-01-18 16:37:42 ....A 2207 Virusshare.00030/HEUR-Exploit.Java.Generic-01bf91bb9c99ed63c1c6e8c8984f3810b44347ad9388e2ae4be1517126d2e9cd 2013-01-18 16:52:12 ....A 75620 Virusshare.00030/HEUR-Exploit.Java.Generic-030d93e33be9a87eb014fffc83473a3f6179b5089235e5a92fa0d85b16f84cab 2013-01-18 16:19:36 ....A 41578 Virusshare.00030/HEUR-Exploit.Java.Generic-06f73d38d3b113815227edfc77214f195bd570122e0c102224e6523f786ead06 2013-01-18 16:22:38 ....A 111601 Virusshare.00030/HEUR-Exploit.Java.Generic-0f51bec0d6fe948e5ad9b7d18111d9f0008ff35fffeea05cd1017f023b6fd09d 2013-01-18 15:57:46 ....A 17639 Virusshare.00030/HEUR-Exploit.Java.Generic-10b70a1045280933406d44cee1ee9c90aa7f36c648608bc1dec65630bac849cf 2013-01-18 15:57:48 ....A 4810 Virusshare.00030/HEUR-Exploit.Java.Generic-10be718ef11ffe58fd0e8773ff5dd59a45088fe895f7ff67373dda95259db132 2013-01-18 16:37:50 ....A 2206 Virusshare.00030/HEUR-Exploit.Java.Generic-1137d1f073fb69498719ae31c4e72b848c71e37f0753c6ee81abdf0d019c985a 2013-01-18 16:51:22 ....A 2206 Virusshare.00030/HEUR-Exploit.Java.Generic-12468ba7c4e8cf290fb226f28ba1d89f895e536cf75e975992c0cff2cf0c9476 2013-01-18 16:22:46 ....A 2207 Virusshare.00030/HEUR-Exploit.Java.Generic-1e2ff34dc6f39376f9d78a4a3ce8efe0f0a865276662c9b7d9108ca4ad04fdc2 2013-01-18 16:31:22 ....A 2207 Virusshare.00030/HEUR-Exploit.Java.Generic-1ef9857874a0129ea01bdfaf74e772829cc3f7a48d1bbba7c48aa56190eedfcb 2013-01-18 15:56:14 ....A 81912 Virusshare.00030/HEUR-Exploit.Java.Generic-2001dfe2768b1c35fd306adeb1c6d0249816332ebbd04267753b05b5ed94890a 2013-01-18 16:00:18 ....A 12992 Virusshare.00030/HEUR-Exploit.Java.Generic-205a0bb0e67f9f985af8f4a5df9e5991d98779957c21b4d662231c7f49b347a0 2013-01-18 16:01:52 ....A 2205 Virusshare.00030/HEUR-Exploit.Java.Generic-205c5b818ac3a1ea892115f546f81825f6bece81d0e91c314f48fb6dbc9ed0b5 2013-01-18 16:03:38 ....A 2208 Virusshare.00030/HEUR-Exploit.Java.Generic-208897da93b3e8d453632e53b417324248764d79b8b5d47e8a5904c97aa65cc0 2013-01-18 16:39:24 ....A 2209 Virusshare.00030/HEUR-Exploit.Java.Generic-2115310b64263815bd02fe356a93eb5ccbe557eaaf5b4beb06d1dfd8a54791c4 2013-01-18 16:12:44 ....A 108249 Virusshare.00030/HEUR-Exploit.Java.Generic-24de89bb3db31b0120ba00d220153bede3e9b90d4c72ce75192c527248311cf9 2013-01-18 16:15:50 ....A 2206 Virusshare.00030/HEUR-Exploit.Java.Generic-24f2ce2c119cb49bd3e1d6d210d1cc81a2b7b443cc9e568d2f3802e8334f795e 2013-01-18 16:10:10 ....A 3537 Virusshare.00030/HEUR-Exploit.Java.Generic-252111c21c007221fc4e036f47eb8f39af011ddf04fd5178f0dac6dad607d2e1 2013-01-18 16:17:14 ....A 2207 Virusshare.00030/HEUR-Exploit.Java.Generic-25613ed4256ad0e22a9e8dc6829b522e8ccacc731b7751086f59f47c82e0cef2 2013-01-18 16:18:40 ....A 2206 Virusshare.00030/HEUR-Exploit.Java.Generic-258afe2b3be4c9aadf9a8c45617a3e0b4d03be88f357e9752cc0b26526d54cb4 2013-01-18 16:31:24 ....A 2209 Virusshare.00030/HEUR-Exploit.Java.Generic-2dc4b90bed9aa6cd78bf10031486900c59c28825333098696579ae839c3c3cfd 2013-01-18 16:33:38 ....A 166600 Virusshare.00030/HEUR-Exploit.Java.Generic-2e0b8809b52aeda7e99c195da6e9ce8212967816f688125d14fbcf3f206fd6d5 2013-01-18 16:27:22 ....A 2206 Virusshare.00030/HEUR-Exploit.Java.Generic-2e7199daae9c87a67e397db6fdc860574b0daf3ca26e2cd10008b5d0c19a5934 2013-01-18 15:45:22 ....A 15292 Virusshare.00030/HEUR-Exploit.Java.Generic-2ea9c3395917afbc42140da7f877daf250024a684839fa3de389cff440a55f8c 2013-01-18 16:47:26 ....A 2208 Virusshare.00030/HEUR-Exploit.Java.Generic-313866a7a20de8b812442f7aec457a3833ecb097acb32cdd8def8fb2848d2661 2013-01-18 16:52:32 ....A 2206 Virusshare.00030/HEUR-Exploit.Java.Generic-31db09a3967787c6f7176748b69c8dc753b4444b3846906f0b897056e40f7a05 2013-01-18 16:08:06 ....A 106966 Virusshare.00030/HEUR-Exploit.Java.Generic-351c7f54698b4911dca065d4a7cfcd5592268c971196bb742fd9976cc1228b82 2013-01-18 16:10:20 ....A 2207 Virusshare.00030/HEUR-Exploit.Java.Generic-35301053ed732e5b59102634c58ee66e26c0d91d4c2aee44a107a919673628bc 2013-01-18 16:16:10 ....A 111085 Virusshare.00030/HEUR-Exploit.Java.Generic-35845a77758cc72a9baecc80a7bf705a6c269a0699322b6b1b9b0c3fc49e4e98 2013-01-18 14:03:50 ....A 31718 Virusshare.00030/HEUR-Exploit.Java.Generic-3681602a6df728f397fe3bcfa806a8b20ea4742569cd94068218033af4c88caa 2013-01-18 14:05:16 ....A 2205 Virusshare.00030/HEUR-Exploit.Java.Generic-36e5be5ef427804b394bc4342a729a72dbf8dfcfbe63034ae35dabbfc1e7264d 2013-01-18 14:05:16 ....A 2206 Virusshare.00030/HEUR-Exploit.Java.Generic-36eb7a68c8cf732089ddf11376fea64e72081ef911cdd13045ce2413974bc8b9 2013-01-18 14:05:24 ....A 16625 Virusshare.00030/HEUR-Exploit.Java.Generic-3701503a7c8aaf05ce1e4443dd6b504c6f87b917b7063006b89c8e27cb51c53d 2013-01-18 16:29:08 ....A 2207 Virusshare.00030/HEUR-Exploit.Java.Generic-3d9cbd88be22e6a5c876d6a003111e7d604a9104c2a9bcb85c0a5bf20a9427b2 2013-01-18 16:30:22 ....A 2208 Virusshare.00030/HEUR-Exploit.Java.Generic-3dcab8e67f1f10fd685ea5f92601a713f2c537829d5ef5615ce42d9aa3f1af4b 2013-01-18 14:12:36 ....A 9551 Virusshare.00030/HEUR-Exploit.Java.Generic-3dfbeab4c2206ae204b1560034b986383b4ec53685bf6b8ce227d9c3e8048250 2013-01-18 15:53:36 ....A 111232 Virusshare.00030/HEUR-Exploit.Java.Generic-3e7580fa29b255d31ff1ce6c1ae930e50ac21cf657766e132928469f02cc2bff 2013-01-18 15:46:42 ....A 2206 Virusshare.00030/HEUR-Exploit.Java.Generic-3ebc258c870e1cd756e7377ce07dffa68ab6fadf3d37c519fb7029c36d33dfbb 2013-01-18 16:03:38 ....A 2208 Virusshare.00030/HEUR-Exploit.Java.Generic-3f81b867a2ad0fbf37aa50943bbfab61867c14751dd0262b788f07e676e250b2 2013-01-18 14:14:42 ....A 6998 Virusshare.00030/HEUR-Exploit.Java.Generic-3f94f290f9257154948074a1722d8e0962a9618e36d511c4b08f32e8d2e7efce 2013-01-18 16:39:38 ....A 2208 Virusshare.00030/HEUR-Exploit.Java.Generic-401293429275f27230cfa48d6ec874c2267fa7e268a826f647705f0302f70695 2013-01-18 14:16:16 ....A 2207 Virusshare.00030/HEUR-Exploit.Java.Generic-4043c9613ee946c84381c74b8d1665653fc6bc653ffb5b80626a1b3657cdfb41 2013-01-18 16:43:48 ....A 2207 Virusshare.00030/HEUR-Exploit.Java.Generic-40637782508c275ab204d91acb3103679e6e4e5d09ce6165a5758ea5e1d5ad68 2013-01-18 14:19:00 ....A 2205 Virusshare.00030/HEUR-Exploit.Java.Generic-41f64903db57235c7f617c9aa25064160ed5860280fd31e3ae88fe4a8dac9403 2013-01-18 14:19:46 ....A 2204 Virusshare.00030/HEUR-Exploit.Java.Generic-4278e7facf1fbb0c16a84adaec8c667f932436cca3969303e51f7c330ea324c6 2013-01-18 14:21:40 ....A 25008 Virusshare.00030/HEUR-Exploit.Java.Generic-438dc0d85ec40cf89e141f04a2a44a4bf9c9bd6351fa195ebef8c18c9f7580e5 2013-01-18 14:21:50 ....A 2206 Virusshare.00030/HEUR-Exploit.Java.Generic-43ab5cc53cc4871d7d1ab01a18d665964b9bbe87122283a36da57738221ffac0 2013-01-18 14:24:20 ....A 2206 Virusshare.00030/HEUR-Exploit.Java.Generic-445c1f9cb5528c586573d47e1d24d97de5542216ecfea3fdd5af2b5a8b9eee36 2013-01-18 14:25:30 ....A 2207 Virusshare.00030/HEUR-Exploit.Java.Generic-44ad31a1c06ab06f682ab960faa6765798aabbb3cbde977d5c3b3e51c7e94763 2013-01-18 14:27:04 ....A 2206 Virusshare.00030/HEUR-Exploit.Java.Generic-45351a51ef07f65753243c0d836ed6260d5244d112b9e87d411a6d682a941f33 2013-01-18 14:27:14 ....A 2208 Virusshare.00030/HEUR-Exploit.Java.Generic-454b49a016bbdbb1ea8f09b9335a83a79fbbe9e091fdd5cad6a266b3db5b0ea4 2013-01-18 14:29:54 ....A 35023 Virusshare.00030/HEUR-Exploit.Java.Generic-466a02c7887274ec3415350dd627d6c211f0f9d61a36d26f180cd1e289f52ad3 2013-01-18 14:23:32 ....A 1455 Virusshare.00030/HEUR-Exploit.Java.Generic-486233dc5884dd32e31c0de4739d06cb1ee3fd8b1d1a1d3a235af727ba71cde2 2013-01-18 14:23:50 ....A 9549 Virusshare.00030/HEUR-Exploit.Java.Generic-48a54d1ed2440f175f74153b1e29a4c3d82eca296f35d507cb25f0508af007eb 2013-01-18 16:09:02 ....A 2206 Virusshare.00030/HEUR-Exploit.Java.Generic-49a2a1a5dd571352c24896738790971dbf09e6dfa9535986c482f07a36bb85ee 2013-01-18 14:28:50 ....A 9180 Virusshare.00030/HEUR-Exploit.Java.Generic-4a1e6576291a0e7ff2df34931274767e9de1b4006a01865faa819a97b67f126d 2013-01-18 14:31:22 ....A 2206 Virusshare.00030/HEUR-Exploit.Java.Generic-4b1d4e7723cc9e994bbd228bf607dfb553416bc52d20d26e1df265b2103d3b1e 2013-01-18 14:32:46 ....A 2207 Virusshare.00030/HEUR-Exploit.Java.Generic-4b9b258f49967e9416cae4ab52d738891cb1701e127406a660d614bfb0118790 2013-01-18 14:34:28 ....A 9550 Virusshare.00030/HEUR-Exploit.Java.Generic-4cb9e42da87bda345a3fac24fe52432d4aa1927a7fe2572b31d3c465207fa566 2013-01-18 14:34:38 ....A 7135 Virusshare.00030/HEUR-Exploit.Java.Generic-4cdb0203d86197ecf9a44241eeb799910d7cd76ea7afa762fcab9c792b6c3e22 2013-01-18 14:37:10 ....A 6619 Virusshare.00030/HEUR-Exploit.Java.Generic-4ee0d991ca1528a1c9d9a666613c9ecac7c17c6a341da3f2d5da641b2fe24288 2013-01-18 14:37:32 ....A 9176 Virusshare.00030/HEUR-Exploit.Java.Generic-4f29e66a36b767b08c510983d80ea50f2cbc5f5721b81177320befdb8caf3b18 2013-01-18 14:37:36 ....A 2206 Virusshare.00030/HEUR-Exploit.Java.Generic-4f3b0bee6a2fbb79f3572bb19481c1f79d046814e786e0d2f76576ead173144d 2013-01-18 15:13:06 ....A 2207 Virusshare.00030/HEUR-Exploit.Java.Generic-500652b64bc7ea1894b26c20403530877ff07a3356fc5d04d67005c8ed4ac892 2013-01-18 15:16:12 ....A 2207 Virusshare.00030/HEUR-Exploit.Java.Generic-50c2662422bb81d3239bf1efc19bd722beed318b8be8773a78eab5db927e7a28 2013-01-18 15:21:20 ....A 84711 Virusshare.00030/HEUR-Exploit.Java.Generic-5255594316d99faa565786f7f59541d6906127899c8c62b86c7e5478f7ccec6b 2013-01-18 16:50:56 ....A 3366 Virusshare.00030/HEUR-Exploit.Java.Generic-55a3406fb8c8bf02fbb629d6531a14b9edcc10d5b6f478a9e0b2e99875530a93 2013-01-18 15:51:00 ....A 111228 Virusshare.00030/HEUR-Exploit.Java.Generic-58a538fda41f40dff7002079a34ac1ad0d0a92a2d7c1f153d654069764d9ae33 2013-01-18 15:57:02 ....A 2206 Virusshare.00030/HEUR-Exploit.Java.Generic-58d816d3e79a263a058ad7f147e95f038a36318376f27baa72d83d473f57f8b8 2013-01-18 16:02:58 ....A 2207 Virusshare.00030/HEUR-Exploit.Java.Generic-59f558cb1ce234e69127bb863545a497b1367a77d1834d9a1c291cbaac7bd633 2013-01-18 14:39:44 ....A 2208 Virusshare.00030/HEUR-Exploit.Java.Generic-5a4a4432c208bedbd8f5d24a2b26089527d300b6ca82ef43f348213eecbf80d8 2013-01-18 16:36:14 ....A 108251 Virusshare.00030/HEUR-Exploit.Java.Generic-5aac73af981c308a1d058a2cbd197b6271cfc96146029e8555c2ecafc9d02e8d 2013-01-18 16:37:18 ....A 2206 Virusshare.00030/HEUR-Exploit.Java.Generic-5ab5a301f762eaf3fee72d77305a511040ef0cfeacc60d3a0d4354f047ffddde 2013-01-18 14:40:22 ....A 2207 Virusshare.00030/HEUR-Exploit.Java.Generic-5ab9720ddd7163b2eeef4d128a1155af8dd3f97723ce2e75dcf3d3060e1a3248 2013-01-18 14:40:28 ....A 7979 Virusshare.00030/HEUR-Exploit.Java.Generic-5ad5a8501f8d4202276caf7f2f74ef0008940b1a608ae3e7e3d13d4ddc5cca2b 2013-01-18 16:42:28 ....A 2207 Virusshare.00030/HEUR-Exploit.Java.Generic-5b21c60230aa6525a604a1821fde68657cf703db957f9a6b8b4d27d0a8b0aed9 2013-01-18 14:41:58 ....A 2207 Virusshare.00030/HEUR-Exploit.Java.Generic-5be2fb49557e35424039966a1bd5714ba66143476b641808c4cf2d60bb4f8210 2013-01-18 14:43:54 ....A 9550 Virusshare.00030/HEUR-Exploit.Java.Generic-5cfbf5eef0123509c8c7ee24d7594d9c1306f883cc12e63d596a979f0e35e99e 2013-01-18 14:44:42 ....A 2208 Virusshare.00030/HEUR-Exploit.Java.Generic-5da8b20aadc496e2dc14529f6c39354904ffff63225bef2ca80b5d280d3f5b9d 2013-01-18 14:47:30 ....A 8909 Virusshare.00030/HEUR-Exploit.Java.Generic-5fe4e2999f01e8875c6f875cfa016ae9728b6eac533625877f8d55c61af9119a 2013-01-18 14:48:26 ....A 9185 Virusshare.00030/HEUR-Exploit.Java.Generic-6a2e4f88ec8bc8ec84ebb3edd00e39240a038aee2bd2526a6c93a8e5cce4dc92 2013-01-18 14:50:20 ....A 5294 Virusshare.00030/HEUR-Exploit.Java.Generic-6b4feec272b46b2f92903e1659fe376be39efe835cf800baccae282f987ff072 2013-01-18 15:51:02 ....A 2206 Virusshare.00030/HEUR-Exploit.Java.Generic-6e52e73e9b249460306da5ffaf64615b211e07e35fb9b7f2f2b1cd4fc90ef37f 2013-01-18 14:54:48 ....A 9191 Virusshare.00030/HEUR-Exploit.Java.Generic-6e660c152250272995f55321d0f256c92de08b78c6a0a98f13af502e1656415e 2013-01-18 15:43:14 ....A 5143 Virusshare.00030/HEUR-Exploit.Java.Generic-6e80f9cb6e9a3cd3ea0c1ee79f61f13aee7c4a36d3d1110972476966e38169f7 2013-01-18 15:52:28 ....A 2207 Virusshare.00030/HEUR-Exploit.Java.Generic-6ee1cf80e8fdc4a20be70f7252f8de5a0d7c790784ced59a923451a1a8d00065 2013-01-18 15:53:58 ....A 2208 Virusshare.00030/HEUR-Exploit.Java.Generic-6efb40341d710bda861800277266da80a213bd6ef31d1538f5bd01bcc88140af 2013-01-18 15:58:28 ....A 2205 Virusshare.00030/HEUR-Exploit.Java.Generic-6f2f5b84f5560decca260e05b249a8a764942b807cdd837a27f91b955eeff332 2013-01-18 14:56:22 ....A 9173 Virusshare.00030/HEUR-Exploit.Java.Generic-6f5e8bddbf8ddabd536cd6143ac6a970daac85ad247b3ced144f70fa5a7b2e50 2013-01-18 15:59:46 ....A 2208 Virusshare.00030/HEUR-Exploit.Java.Generic-6fd3c1d889521f764601a5e2fc5546d573dd6371682ba5b081064621e638cc0e 2013-01-19 16:43:36 ....A 2208 Virusshare.00030/HEUR-Exploit.Java.Generic-74ddc0c7e9a70dd31094139abfbe9b56d725048f9a0874ddf2eda228d6caddd0 2013-01-18 16:04:36 ....A 2210 Virusshare.00030/HEUR-Exploit.Java.Generic-7afdc29d75c7fd730fcb458c0d85e836c942761c2070367a7d9a7cbd7783d3d8 2013-01-18 16:09:14 ....A 2204 Virusshare.00030/HEUR-Exploit.Java.Generic-7b30f89368da068096aab5eb3f465c58e7c5a231250183bc56735e22cb86f728 2013-01-18 15:01:06 ....A 7075 Virusshare.00030/HEUR-Exploit.Java.Generic-7bb87962e2a3710690c1a472be67c8c7837b14ec0c66d9f436ef41f2ef7227e0 2013-01-18 16:16:34 ....A 2206 Virusshare.00030/HEUR-Exploit.Java.Generic-7c0d968b5d9206fda90fb2225df564f108cc0e01d73bbcf627516360ec62c916 2013-01-18 15:02:16 ....A 9185 Virusshare.00030/HEUR-Exploit.Java.Generic-7c904e1d57e6e4b500e0fe2b937a0b77dab1b5165f18647a7804032003dca2ea 2013-01-18 15:06:54 ....A 2206 Virusshare.00030/HEUR-Exploit.Java.Generic-7e867e5a9c89ac813dffbafab08021435cb4bd7807ae76bd7704f9c5546de3fe 2013-01-18 16:23:26 ....A 2206 Virusshare.00030/HEUR-Exploit.Java.Generic-86cbef6a3baab05432fef086714f03390d108d5cbb838e47205cbde3873524cc 2013-01-18 16:24:26 ....A 3288 Virusshare.00030/HEUR-Exploit.Java.Generic-86d582ed163a90e1d8dd68d2f978ded96b497f1e4d09b94c9726edc1a0a321e0 2013-01-18 16:26:04 ....A 2207 Virusshare.00030/HEUR-Exploit.Java.Generic-89f107b60d8ef298bf68680d9fd17e095c8a473b404322830d01ae87d8f7d018 2013-01-18 15:45:52 ....A 2205 Virusshare.00030/HEUR-Exploit.Java.Generic-8ab6d3cbb0391f1a3b6c60570bbe755b9c342de7b9c451f388f46a1fed0c931d 2013-01-18 15:16:12 ....A 4616 Virusshare.00030/HEUR-Exploit.Java.Generic-8af18b88d38f42066a51ed822152b71385e3b2fb45b69f7f1926406efb2e087b 2013-01-18 15:15:46 ....A 2206 Virusshare.00030/HEUR-Exploit.Java.Generic-8afcb491284a2643ca0863d3c08dfe2f5005c33e0ef5190a5ba5c8825596a5f8 2013-01-18 15:58:36 ....A 2205 Virusshare.00030/HEUR-Exploit.Java.Generic-8b550c2d1a86c0318f6dfc3f29929bf32f83fd4697dce1948e353abda1d747fd 2013-01-18 15:16:52 ....A 13375 Virusshare.00030/HEUR-Exploit.Java.Generic-8b691b6a05ae2b11236bf34c3b1a8524d06015c71d20767d16a60b3a25de8753 2013-01-18 16:36:24 ....A 108109 Virusshare.00030/HEUR-Exploit.Java.Generic-8c04a954bc9db3d993a6eef5032874165dc7b6d7809e1d41cd8e411dbfba3313 2013-01-18 16:40:14 ....A 2205 Virusshare.00030/HEUR-Exploit.Java.Generic-8c397ced3a088fbd8b6a8c02858bb4dce65c9bd59ae912a33b9f5e5dc55e671c 2013-01-18 16:41:22 ....A 108319 Virusshare.00030/HEUR-Exploit.Java.Generic-8c441064213052f0fe2bcbac9a1d089a4e25c4e4427e8c85125dbad63050c160 2013-01-18 16:45:34 ....A 4835 Virusshare.00030/HEUR-Exploit.Java.Generic-8ca9faca8e45698675df2544a38778f68279078c0f9f9062b04d183cb06e7709 2013-01-18 16:50:52 ....A 108084 Virusshare.00030/HEUR-Exploit.Java.Generic-8d20e41209f489222b1b7f33aa3eddaa8a99c007f92dcee92fe2273de8fc3877 2013-01-18 16:51:58 ....A 2208 Virusshare.00030/HEUR-Exploit.Java.Generic-8d4da24d5f61438fa7c9e45e67c2cbc96369e1734c89df10037c50b837b8f657 2013-01-18 15:13:02 ....A 11723 Virusshare.00030/HEUR-Exploit.Java.Generic-8e5230001079ebbd1145ee5a8c7e5933e80a378061e3633236b88752546c8d80 2013-01-18 15:20:36 ....A 2207 Virusshare.00030/HEUR-Exploit.Java.Generic-8f42a8e9a5594d8a9b3225a7d7b3daf4321233c035a27e7e322e4747d4ffe560 2013-01-18 16:10:44 ....A 2206 Virusshare.00030/HEUR-Exploit.Java.Generic-93e304609267bea0286ae06247eaedb50ec6ec41fa9b100daf104982ee310274 2013-01-18 16:13:12 ....A 20217 Virusshare.00030/HEUR-Exploit.Java.Generic-94a562748c754785b6a4b91732affbebd2f4fdcde2772616d4b7dbf510b5ce9e 2013-01-18 16:14:22 ....A 2207 Virusshare.00030/HEUR-Exploit.Java.Generic-94bd1d7270628ae732a220daf6a03ae0b130c2c012344e9f31e8d4de92d29349 2013-01-18 16:19:16 ....A 111264 Virusshare.00030/HEUR-Exploit.Java.Generic-96ecc6bc1e3dd2d7f80361f45e7ee06593013cbee8a77d5fca3566aced940660 2013-01-18 15:26:36 ....A 3576736 Virusshare.00030/HEUR-Exploit.Linux.Lotoor.av-cff62ac4d85383ff714b6b56219441fa961a168fd3d627ca5f13a44859b996c1 2013-01-18 16:17:28 ....A 838620 Virusshare.00030/HEUR-Exploit.Linux.Lotoor.aw-35a0a976a19dd9341375f40059ff6aeea361ad3b876e72d7259b692c4fa80c26 2013-01-18 16:21:18 ....A 406656 Virusshare.00030/HEUR-Exploit.Linux.Lotoor.aw-35efaf3a61c150464c59d11cb700c345e5efa071f71ba74cabe3272735e0d56c 2013-01-18 16:11:42 ....A 365708 Virusshare.00030/HEUR-Exploit.Linux.Lotoor.aw-47e00b2c149547ab8b4b5728a0ba97cc44b2fb4ea2b534c4b2ff6e4551578205 2013-01-18 14:46:04 ....A 975868 Virusshare.00030/HEUR-Exploit.Linux.Lotoor.aw-5f62aa02333272b29e70096fba6028f64c7ec38a6d58eb03067beeddfaa21c24 2013-01-18 15:25:24 ....A 1161020 Virusshare.00030/HEUR-Exploit.Linux.Lotoor.aw-692c3387810e1382db0b11a3449f6858d08840d5ea30b2a09705568baa412ae6 2013-01-18 16:00:16 ....A 806010 Virusshare.00030/HEUR-Exploit.Linux.Lotoor.aw-6f887063acfcfa4b6a389bcf41641e87c3133787cd9e41c0305d349872a05d0a 2013-01-18 15:03:18 ....A 916707 Virusshare.00030/HEUR-Exploit.Linux.Lotoor.aw-7d22b39c015b90525be5ffd900c89da83e66210d512f1efb8a269ed178c75dd7 2013-01-18 15:18:08 ....A 932057 Virusshare.00030/HEUR-Exploit.Linux.Lotoor.aw-8bb29cb999b2ff9325080b2686e38625391ecc2301a3fba77d0312332567cade 2013-01-18 15:36:48 ....A 2114047 Virusshare.00030/HEUR-Exploit.Linux.Lotoor.aw-bcf592f367c85e49ef5c36c4270b6670af1a7d19cd05617989646116c1c70b56 2013-01-18 16:51:18 ....A 6070 Virusshare.00030/HEUR-Exploit.PDF.Generic-122a661823fdd538912766c5dec4ee7f6365e0bb1c7fc46b52b09430e8e46eb8 2013-01-18 16:31:28 ....A 11099 Virusshare.00030/HEUR-Exploit.PDF.Generic-2dcf8e6f7152c197f3f6219a7c2d24b7175629e0783cef54bc361f19c5a9c7db 2013-01-18 16:12:48 ....A 7157 Virusshare.00030/HEUR-Exploit.PDF.Generic-355242ddb1029c82a3ba2455fef8929c2c1e88a45e66307d3e0f68ff3c84e7ee 2013-01-18 14:07:32 ....A 6670 Virusshare.00030/HEUR-Exploit.PDF.Generic-3be89bed18c404083d9347aa1a1eb1b94bcbcbbce6540c362693fff4352cd213 2013-01-18 16:28:56 ....A 6117 Virusshare.00030/HEUR-Exploit.PDF.Generic-3d8080408093136942bc8c29ea67448dabcef01eedba6238c17f77a0209bd066 2013-01-18 14:12:56 ....A 6407 Virusshare.00030/HEUR-Exploit.PDF.Generic-3e428718b0e73b7f5cdf74a2edd9b629599df81b283b53081beeb5902e9ef60c 2013-01-18 14:32:12 ....A 6622 Virusshare.00030/HEUR-Exploit.PDF.Generic-47890cadfea36a976a100282f2124cd7c7fd207664a32784228b69593738af6c 2013-01-18 14:28:52 ....A 6408 Virusshare.00030/HEUR-Exploit.PDF.Generic-4a28af988ce9fb765975efd2690c71d19baf3bf67ae7dd2042b923d60c176692 2013-01-18 14:34:50 ....A 6413 Virusshare.00030/HEUR-Exploit.PDF.Generic-4d1150c73ba18bd490c59ffb130511aeeb5a1300364d3e7a108d461e96726f50 2013-01-18 15:14:52 ....A 6478 Virusshare.00030/HEUR-Exploit.PDF.Generic-50514827b767271b7cac5017423706e49294bd7abd5f36c5c83d8259496c5b6f 2013-01-18 15:59:30 ....A 6021 Virusshare.00030/HEUR-Exploit.PDF.Generic-5a349e7b4a90601aed90dfce6b6d7c6f181603e6ae37ba069092ad650576e4d7 2013-01-18 16:50:44 ....A 6525 Virusshare.00030/HEUR-Exploit.PDF.Generic-5bcc38dd11913df6627e98bb5a5c3e1a36a8d6124d4b446fb8a7eabb4b266bfd 2013-01-18 16:21:34 ....A 6824 Virusshare.00030/HEUR-Exploit.PDF.Generic-62a8db6cdb8c54febc6c6aea22fb5c827e8fa90ad6bb2ce495883074f85082d1 2013-01-18 16:37:22 ....A 6826 Virusshare.00030/HEUR-Exploit.PDF.Generic-70b47f71924daaa3c5c182ee550242449f69e08ae17d898a707926c038df678e 2013-01-18 16:49:38 ....A 6405 Virusshare.00030/HEUR-Exploit.PDF.Generic-73a8c1fe674df8aa62f482441d1b5367320740d54d6df71f4afcd70333f0bf2c 2013-01-18 14:58:08 ....A 6867 Virusshare.00030/HEUR-Exploit.PDF.Generic-7a476e8cf11b54df4df447557a6ea073912f823edb78e9578acafa247421a5e9 2013-01-18 15:57:12 ....A 6831 Virusshare.00030/HEUR-Exploit.PDF.Generic-8aab5ad2f46851b42ea8a41a2c5ca741a41b1fa5fdb56766ea0ae968d50a445f 2013-01-18 16:41:28 ....A 5912 Virusshare.00030/HEUR-Exploit.PDF.Generic-8c53d234c2bea78a5caa54346508bd1c86e492684284fd547d1a6be7844083d6 2013-01-18 16:24:44 ....A 1766 Virusshare.00030/HEUR-Exploit.PHP.Shell.gen-04f409a7a007b65ab87e3b157bff93ecf87ce03cb4fd6f49134f12a2550c7f28 2013-01-18 16:31:12 ....A 910 Virusshare.00030/HEUR-Exploit.SWF.Agent.sp-1ee8d993fa982cae8dcc67105ba4045fb208dc64c1d89bfba7a7376ee29e5936 2013-01-18 16:42:44 ....A 924 Virusshare.00030/HEUR-Exploit.SWF.Agent.sp-71cf5f827cb19c1fe688749ea425f3f6c1e28baa92788a0a2c43a3ec8ed1eeb5 2013-01-18 15:09:48 ....A 2842 Virusshare.00030/HEUR-Exploit.SWF.Generic-8da18b6a4da0c19a56fe6750e6194d2e2fdb5bc8f1989871e1b287168858e02f 2013-01-18 16:36:38 ....A 4051 Virusshare.00030/HEUR-Exploit.SWF.Generic-9512dff12fe9a276e9be6ba40227a84bcf18bed2c77e0bd98ea4438d8b4a48e1 2013-01-18 15:48:52 ....A 43581 Virusshare.00030/HEUR-Exploit.Script.Generic-00386e2efde5c34403fab40eb69da80fbd404502bbb4562b3d95fad863bd19e0 2013-01-18 15:48:52 ....A 21581 Virusshare.00030/HEUR-Exploit.Script.Generic-003aeb76a4d86c189e328c857a0b1442852fb374dfb10acd6120ebb6ced3f702 2013-01-18 15:50:16 ....A 10037 Virusshare.00030/HEUR-Exploit.Script.Generic-004fd6f2a60e62043a90475ef7912803da09626899b145a79a986d93f6274b30 2013-01-18 15:52:58 ....A 13587 Virusshare.00030/HEUR-Exploit.Script.Generic-006b7bacdf910aa037e20b45ac65edc28273cb425e92ecd65474d3993424d700 2013-01-18 15:54:32 ....A 13722 Virusshare.00030/HEUR-Exploit.Script.Generic-00871384084be46bc0dbd2855c69c16276a723b489d94bee244c16972a0ecd19 2013-01-18 15:49:00 ....A 20287 Virusshare.00030/HEUR-Exploit.Script.Generic-00be8a973d660eff3279af3da038ca31ede43df00c277c88dd57e4cb531aedf4 2013-01-18 15:49:00 ....A 14183 Virusshare.00030/HEUR-Exploit.Script.Generic-00bf950840625406cc9d2d621310e0ee3c0930d0f874dc5da5d125190b7bfb44 2013-01-18 15:51:36 ....A 13637 Virusshare.00030/HEUR-Exploit.Script.Generic-00d4c3113925604bc5a257f1534ce9d9514fa88e78c3f82d9334356f59ff3152 2013-01-18 15:51:40 ....A 5526 Virusshare.00030/HEUR-Exploit.Script.Generic-00df803235b0cfe50e444f4438dd4d50a8957179442ddc5538f07d73e83b6a06 2013-01-18 15:53:04 ....A 21515 Virusshare.00030/HEUR-Exploit.Script.Generic-00e959eb66f03400fe45a59a5cf6552daac8bdbc8f8ca29da456dbc14751bd9e 2013-01-18 15:54:36 ....A 28940 Virusshare.00030/HEUR-Exploit.Script.Generic-00f60e3f761bc25203ac20504e046041cb83212253a2ab6c255dd972adc62305 2013-01-18 15:55:54 ....A 13609 Virusshare.00030/HEUR-Exploit.Script.Generic-010332ef4d06c6130f8e75696c1021f3cc26abe7501a6acff2051820ed919190 2013-01-18 15:57:36 ....A 21635 Virusshare.00030/HEUR-Exploit.Script.Generic-011db5abae702230b7c74705f9666f68bab5a8058c2c226872dc98e217812142 2013-01-18 16:03:14 ....A 13621 Virusshare.00030/HEUR-Exploit.Script.Generic-012bafb0ecc7736bf9cb8a727c1e8c304faa5a459106069361d7e77d6f838f85 2013-01-18 16:03:08 ....A 14475 Virusshare.00030/HEUR-Exploit.Script.Generic-014805f23ec1074c29510ddf2df77fdded0ed11443aec7614234e97d6a438cc7 2013-01-18 16:03:56 ....A 13915 Virusshare.00030/HEUR-Exploit.Script.Generic-016b5334fd07808bb30a342640a3a07c3f058c9b3110df0931feb2e3a15f31c9 2013-01-18 15:58:50 ....A 13953 Virusshare.00030/HEUR-Exploit.Script.Generic-01740b43defb030e1020655c76201459fdf55ccf06a3b67d8146dd4b26a3c09e 2013-01-18 15:58:56 ....A 10026 Virusshare.00030/HEUR-Exploit.Script.Generic-018773eee827386ddf0d28a1e7f57680dc52d5f09f9c509317a9a77aed8a7616 2013-01-18 16:37:36 ....A 30332 Virusshare.00030/HEUR-Exploit.Script.Generic-01b7d1f854680ff6555efff0370f81ce5c4571a2512967a1477c0d9a4559929e 2013-01-18 16:37:42 ....A 21671 Virusshare.00030/HEUR-Exploit.Script.Generic-01bebd35d71241524c5c4b5fec88f6e284a20fcc87ae4689a90a8b69e63b11fa 2013-01-18 16:39:10 ....A 21539 Virusshare.00030/HEUR-Exploit.Script.Generic-01e0a71063bdc95cb027bdd022b8e3bc9e367435f943020b23422dc5b6acf8aa 2013-01-18 16:39:10 ....A 14447 Virusshare.00030/HEUR-Exploit.Script.Generic-01e1efc1f94b7f79007ca4720cff024b127fb5a7572b5e82e8d0121d2486aa38 2013-01-18 16:39:14 ....A 10039 Virusshare.00030/HEUR-Exploit.Script.Generic-01ecaa46e1bd4735ca2835785e27648d6b2d2fa5049d53f2fdf08ac9062e7194 2013-01-18 16:43:08 ....A 27219 Virusshare.00030/HEUR-Exploit.Script.Generic-022a48ff0921059d66a796227f3f1a9db98158394bf66defeabe76a3b2b0427a 2013-01-18 16:45:48 ....A 14217 Virusshare.00030/HEUR-Exploit.Script.Generic-02575a6ecb9837103cc6bfd862c8508abf940b5850b88714afefbae6b2c45cfc 2013-01-18 16:46:50 ....A 5558 Virusshare.00030/HEUR-Exploit.Script.Generic-02645ee48e540c9c4ecbf12fd451995a8055f1ee11b3f037b4498874a446a79c 2013-01-18 16:48:38 ....A 5474 Virusshare.00030/HEUR-Exploit.Script.Generic-02801ba5625c8aa1e569fbe5fc05eddee80275d1602f94913ce950cfb26b7de3 2013-01-18 16:50:02 ....A 21599 Virusshare.00030/HEUR-Exploit.Script.Generic-02922b6d7e738c8111826405786b441dedf91a28ddbfdbe2bd0b17a06cb5eae5 2013-01-18 16:50:10 ....A 5895 Virusshare.00030/HEUR-Exploit.Script.Generic-02a95b175b046bb318ab26e487ee12695e7b1176e8dcf5cff0cf5929782995ad 2013-01-18 16:51:12 ....A 50059 Virusshare.00030/HEUR-Exploit.Script.Generic-02d7c9bda3fa83d79cf3c9c3d85bb9b505388a28d80c12753d5d23af11e11a26 2013-01-19 16:46:56 ....A 14466 Virusshare.00030/HEUR-Exploit.Script.Generic-03223c066109ef2e9f16ad22d85856dde6eba2bbe5146b057f9d485f7cb673d0 2013-01-19 16:47:02 ....A 2553 Virusshare.00030/HEUR-Exploit.Script.Generic-032565e2fd2ea774e9e6e5e290b56a059f785f9d182538b7ac757aad8b98a186 2013-01-19 16:47:32 ....A 30364 Virusshare.00030/HEUR-Exploit.Script.Generic-033c35a670185011b909b24e326d6256873c6ecbc908d5dc190bc4117f204de5 2013-01-18 16:05:16 ....A 13690 Virusshare.00030/HEUR-Exploit.Script.Generic-05bf682d40b64ce0fefe4ac5a76c83e44bccce1e59d12c3f766b17f7be44fa91 2013-01-18 16:07:36 ....A 13686 Virusshare.00030/HEUR-Exploit.Script.Generic-05c3da9a482b186262445e09b8a19b795000db00e4590d5b5ca33f16a5795310 2013-01-18 16:08:40 ....A 30364 Virusshare.00030/HEUR-Exploit.Script.Generic-05d056b5263e79d5d31e729d73a942614f46493097693067acdcd7a633ff3f8a 2013-01-18 16:14:40 ....A 5782 Virusshare.00030/HEUR-Exploit.Script.Generic-06068b6e21277b26deb8be5e5019e9b43536a4bfe88298ed546deea5431d20bd 2013-01-18 16:14:40 ....A 13694 Virusshare.00030/HEUR-Exploit.Script.Generic-060d0c5029eb65b0d7a059f5fa728883a397629639273b0c8d906a80437496ac 2013-01-18 16:05:22 ....A 14486 Virusshare.00030/HEUR-Exploit.Script.Generic-062e3ea3a46033dd74ebefd655c51bd940e3797ccc36fa4123675cd4e662621d 2013-01-18 16:09:52 ....A 21587 Virusshare.00030/HEUR-Exploit.Script.Generic-065e93a456ebbc2ca9b0af7d89c7e7ba25572c798d66e2cffc3e0b73ec2a1546 2013-01-18 16:11:16 ....A 14453 Virusshare.00030/HEUR-Exploit.Script.Generic-066012b46c04c93035f7a3021f2845913f0cb0432948ed52c3288ba379a21d82 2013-01-18 16:13:30 ....A 30128 Virusshare.00030/HEUR-Exploit.Script.Generic-068508f59552957b94266803fd68a8318c82845baa5f5c5e9e2e38e8bbcd3271 2013-01-18 16:17:02 ....A 27243 Virusshare.00030/HEUR-Exploit.Script.Generic-06af9e7fe27ac7fb87b42a95d02db8e52e73e66a15b5caa22eb68528e6470ea3 2013-01-18 16:17:06 ....A 21647 Virusshare.00030/HEUR-Exploit.Script.Generic-06b8148a9642639c2e7b78e1a65953ed839696b4258aa94600d328d4570eab42 2013-01-18 16:19:32 ....A 13603 Virusshare.00030/HEUR-Exploit.Script.Generic-06e9540d7b507533d98cfec31842b5229fecd63d583b6e30412db69245da38b0 2013-01-18 16:19:42 ....A 5563 Virusshare.00030/HEUR-Exploit.Script.Generic-0709a46dcef718ce7464e948db01324d0fce9b656e9973196f2243a1a3e72551 2013-01-18 16:20:44 ....A 27303 Virusshare.00030/HEUR-Exploit.Script.Generic-0715126a90b50a9292b761b5614fbb8fa98e787723fb44afb6192a667a0abb6e 2013-01-18 16:32:48 ....A 27303 Virusshare.00030/HEUR-Exploit.Script.Generic-0729d5ca26ae936267ea388cd89083519fefd6033c23433aabf178910c7dfd02 2013-01-18 16:32:48 ....A 13565 Virusshare.00030/HEUR-Exploit.Script.Generic-072bf170260f7042d40ca8e1726d6929538b651f1725281d79a91076c76a5506 2013-01-18 15:26:20 ....A 5614 Virusshare.00030/HEUR-Exploit.Script.Generic-09add957a77a9459f38052e8509c665f4725e64c944711256cb6665328391268 2013-01-18 15:24:52 ....A 4294 Virusshare.00030/HEUR-Exploit.Script.Generic-0b6f1ebf865850498e0dce54798a8779b4f7f3e7ca11f55e55d577472cb838e6 2013-01-18 16:22:16 ....A 23081 Virusshare.00030/HEUR-Exploit.Script.Generic-0e4db8fda23985ec8492db63e2ea2f1f40ab9e0f50f431e118bad884a605b96c 2013-01-18 16:23:48 ....A 21581 Virusshare.00030/HEUR-Exploit.Script.Generic-0e6378f37f9642c3b747ee824392d19f143dfd2fca6aca8f43aa6ac1181179fa 2013-01-18 16:23:52 ....A 30298 Virusshare.00030/HEUR-Exploit.Script.Generic-0e6ac60177f0037842a3567480cec9390720fa092dbd0643b30aba111c3a777a 2013-01-18 16:23:54 ....A 13933 Virusshare.00030/HEUR-Exploit.Script.Generic-0e7113f24fe656549a821613689b6dd03b9f75ac4b19fe43c3fe1f4fff772efc 2013-01-18 16:23:56 ....A 10031 Virusshare.00030/HEUR-Exploit.Script.Generic-0e765efa1b5fbdd3d62f46860233df104a9e872475b578b9df26e088d6871107 2013-01-18 16:23:56 ....A 13627 Virusshare.00030/HEUR-Exploit.Script.Generic-0e79f14c41fd5603f953c98b7181b797fc9020a3a4e9acfb681bbf509a25c6a1 2013-01-18 16:26:36 ....A 69297 Virusshare.00030/HEUR-Exploit.Script.Generic-0ea4f02c9801d1d746dc718e13784ceec53f4b7bc49d22387d204d4abd4517a7 2013-01-18 16:26:38 ....A 40844 Virusshare.00030/HEUR-Exploit.Script.Generic-0ea96bff6c4f28db848a39b7a8ef4d68e9f1d64a2329bc6a7fbfaaf680247c59 2013-01-18 16:28:16 ....A 5477 Virusshare.00030/HEUR-Exploit.Script.Generic-0eb9aff8cb049cd24bcde977daa52d4ad6adecd35bc79bc522db3b2349c66eeb 2013-01-18 16:28:22 ....A 6023 Virusshare.00030/HEUR-Exploit.Script.Generic-0ecc59886da136c028912d6e482fb1fea563f6b94d837eed2472669f1eac4972 2013-01-18 16:28:24 ....A 21647 Virusshare.00030/HEUR-Exploit.Script.Generic-0ed311babcfafeb54003b31a91d6f5271e93d7164309884a88f3b615bab4f714 2013-01-18 16:29:40 ....A 13720 Virusshare.00030/HEUR-Exploit.Script.Generic-0ef49720fe8a028ad5ec0964398081fc5242c151dee062741e99f700648b4077 2013-01-18 16:29:46 ....A 13680 Virusshare.00030/HEUR-Exploit.Script.Generic-0f08a134e085fedce8f2a04d2887ef6d34f761d847fae333145d7a264abcf163 2013-01-18 16:24:02 ....A 10030 Virusshare.00030/HEUR-Exploit.Script.Generic-0f5b1ba6020135dd70b67b256941d144f43da01c8ef0b8ffc857dc5eaaa052c1 2013-01-18 16:24:02 ....A 27860 Virusshare.00030/HEUR-Exploit.Script.Generic-0f65d18dc9c798a965eb5d9a3cfa643a52e8058957654fcd2072135a81ef08f8 2013-01-18 16:24:56 ....A 21803 Virusshare.00030/HEUR-Exploit.Script.Generic-0f7776c2441ddecfc77e2d8369bdb19c298cb5f0e61c0d7bc4067406b59f7070 2013-01-18 15:42:36 ....A 10038 Virusshare.00030/HEUR-Exploit.Script.Generic-0f85ca249c0f5a6b4a9629ab14e360bd90dfe2385a4547607748d9540f63d4aa 2013-01-18 15:42:36 ....A 13466 Virusshare.00030/HEUR-Exploit.Script.Generic-0f8bd41427eedf63fab50714000ebb8d8f2be3305aaf0b721681c7c4369f7542 2013-01-18 15:49:04 ....A 5488 Virusshare.00030/HEUR-Exploit.Script.Generic-0fbdaf2b4e0d431d3ca1f1b39b50987c33cd91d75bf94615d0856beae6f70d2f 2013-01-18 15:43:38 ....A 14486 Virusshare.00030/HEUR-Exploit.Script.Generic-0fcbe38b9c19d37a94bbb8ff5136f2ec97eed20a1a2e598d6a3eea46968bd063 2013-01-18 15:53:08 ....A 27219 Virusshare.00030/HEUR-Exploit.Script.Generic-0fedd49eb95f7167a232ac8925de0af8112ebc888e149195df9c7184c8c76dcc 2013-01-18 15:45:04 ....A 14476 Virusshare.00030/HEUR-Exploit.Script.Generic-100e911b4a6b759a4d7bf50c6e32b828b441491325ca760c8f1fdab261fd3d17 2013-01-18 15:46:20 ....A 22475 Virusshare.00030/HEUR-Exploit.Script.Generic-1016b7c42460bc8d80e3acb963d74eaf8a7c590fb93e28d0db530da36de3f9b8 2013-01-18 15:43:40 ....A 29248 Virusshare.00030/HEUR-Exploit.Script.Generic-10316f3d6c9a80b019016252d07e72ed8ee156e46950f69638ed0c329d1fc07e 2013-01-18 15:53:10 ....A 10023 Virusshare.00030/HEUR-Exploit.Script.Generic-1061d582bc420835a4cde02bffa8b5e137b4bb4691806b5bf2779211358867e1 2013-01-18 15:56:02 ....A 14486 Virusshare.00030/HEUR-Exploit.Script.Generic-107681170986e263547b9bc4ce929d0b5593ec240d2ad6943216d16dbcd179be 2013-01-18 15:57:38 ....A 27980 Virusshare.00030/HEUR-Exploit.Script.Generic-10803fa86f0439373c0ef6eca22f2df3bbf3e23a6cbeccd75a5f651582553b06 2013-01-18 15:57:38 ....A 14459 Virusshare.00030/HEUR-Exploit.Script.Generic-10831f9a2c000bc23bfd2eba9fc00686e72eb953d9b9d40155d978c8e52be647 2013-01-18 16:01:32 ....A 27243 Virusshare.00030/HEUR-Exploit.Script.Generic-10a4dbcde40209606d107dd0c8eb56bcbb904e7caac2633134719d4094293447 2013-01-18 16:02:12 ....A 21749 Virusshare.00030/HEUR-Exploit.Script.Generic-10a9b3457fc1c12b5520b77f214242535b61e3dec6eb6e54c44b9bfa4b8842ef 2013-01-18 16:03:10 ....A 5770 Virusshare.00030/HEUR-Exploit.Script.Generic-10cf4fb6c4d28ff8ddf73d4b9ae5537c75bce633c32a600b1ec338008565551b 2013-01-18 16:00:16 ....A 21515 Virusshare.00030/HEUR-Exploit.Script.Generic-10d9d934c258d72aca71211d2d9a792cc14fed74246eb24d3bf13a595d369fd8 2013-01-18 16:03:04 ....A 14472 Virusshare.00030/HEUR-Exploit.Script.Generic-10e742bb8c9375cfc3e553af906c2c61e1951c5eae2d87c93e8da38c04a72bd0 2013-01-18 15:59:06 ....A 27339 Virusshare.00030/HEUR-Exploit.Script.Generic-10fbd6d911f212d0fbafc859e644db123620f3eb4e214d73e283be0551c171c3 2013-01-18 16:34:48 ....A 13668 Virusshare.00030/HEUR-Exploit.Script.Generic-1108627df2801641ab7ad93ed9deaeb6d533c7c0ebc517516c817c5779ea9fb0 2013-01-18 16:34:52 ....A 13684 Virusshare.00030/HEUR-Exploit.Script.Generic-1113d9c2ad09442ee0e311587758460902cc17d79c35f20cd77873c0f7866660 2013-01-18 16:34:56 ....A 27243 Virusshare.00030/HEUR-Exploit.Script.Generic-111ef08cef8f16b24513d314cbf26938d44203feeaafb1a71d4b4e700a84d186 2013-01-18 16:39:16 ....A 13639 Virusshare.00030/HEUR-Exploit.Script.Generic-11534c05d278eda305d9520c564d7bfcdd45266709e706a492fac5aa527c99e5 2013-01-18 16:39:20 ....A 13651 Virusshare.00030/HEUR-Exploit.Script.Generic-115e803f9f305936a146b94bd27e3e4c53861387dded137a9a401d66df72c99d 2013-01-18 16:40:46 ....A 13690 Virusshare.00030/HEUR-Exploit.Script.Generic-11686c964107de1b0982d006a69d4d65f271152bcf95a83cbb8560e5f45a426c 2013-01-18 16:40:50 ....A 21539 Virusshare.00030/HEUR-Exploit.Script.Generic-117901d196b2f4258dedb6200adb2aa45034343e8349bab23a1933553219a894 2013-01-18 16:40:50 ....A 14500 Virusshare.00030/HEUR-Exploit.Script.Generic-117bd7ba74636639a3e1b3457c9e1786506f3fbc0dba3a5c9464bbb593543a55 2013-01-18 16:41:52 ....A 10029 Virusshare.00030/HEUR-Exploit.Script.Generic-11919b0075a508489aa25355a592ba8d57833a964407af9067a3fd906f9f0514 2013-01-18 16:43:18 ....A 21587 Virusshare.00030/HEUR-Exploit.Script.Generic-11a322c0ff0c3ef4638f0323356d3c800619a285028cf4830372ed22e47ec8e3 2013-01-18 16:43:22 ....A 14475 Virusshare.00030/HEUR-Exploit.Script.Generic-11a7fb33d235054b1bd58bef5d35e375cee8ce776d88de02e823a7a17aca5827 2013-01-18 16:45:52 ....A 10047 Virusshare.00030/HEUR-Exploit.Script.Generic-11c48d84d095b06e6a41903dfce8ee4eba36924b56e8552cf14f13afcc224cf9 2013-01-18 15:36:32 ....A 17822 Virusshare.00030/HEUR-Exploit.Script.Generic-11cbf1acc380a49afbdc5259edd9c0e5ad366afaccd09f83a220336f9fb20cd8 2013-01-18 16:46:58 ....A 14310 Virusshare.00030/HEUR-Exploit.Script.Generic-11d6b98f4539493168ce938cd957f2709c002459ba5cc9344a5c8fddb0ae4a66 2013-01-18 16:47:02 ....A 21539 Virusshare.00030/HEUR-Exploit.Script.Generic-11da2c0d02aada26964f0ac5717bbf98047303b13ebc258068e2bc934b8f141a 2013-01-18 16:47:08 ....A 5534 Virusshare.00030/HEUR-Exploit.Script.Generic-11e8cac764649e2d161bb71ad2a0fb8d6ffa1045496e08940eaeec627b2e98e9 2013-01-18 16:47:12 ....A 13768 Virusshare.00030/HEUR-Exploit.Script.Generic-11ef205cd0086d62e0fbfbcf011604c7de60131b9e308e0a703c7f9c7d777ed5 2013-01-18 16:47:12 ....A 7363 Virusshare.00030/HEUR-Exploit.Script.Generic-11ef7d7a362be88127c3dc514a1ca7ce7e53edae8e5f63d08f23da42078514f7 2013-01-18 16:48:42 ....A 13682 Virusshare.00030/HEUR-Exploit.Script.Generic-11f1a5b617becf73528aae33f63edea25a6cb0e7f285284e713250c253db8a60 2013-01-18 16:48:44 ....A 14444 Virusshare.00030/HEUR-Exploit.Script.Generic-11fc80317268b8acbe0fc7efb263b568353d6d45a91858a494c90500dd0cdaf6 2013-01-18 16:51:22 ....A 13967 Virusshare.00030/HEUR-Exploit.Script.Generic-1247bc279fd3f278f2b994de95912d351d8c29642464ea2093b8b49216c4edad 2013-01-18 16:51:24 ....A 21659 Virusshare.00030/HEUR-Exploit.Script.Generic-1250ab98e4674e13d485a52c25ed5a41434b11a5e49f1ee8bcba7e802b225f92 2013-01-18 16:51:26 ....A 10277 Virusshare.00030/HEUR-Exploit.Script.Generic-125a815aff3c3e15af92a3fbd1ba41726185d0458f2e173741cde88279f54143 2013-01-18 16:51:26 ....A 27255 Virusshare.00030/HEUR-Exploit.Script.Generic-125cd9d39dd8f3f50a05f23b8a8553f5adc05c3c2528def5a385bbabae1d7826 2013-01-19 16:48:30 ....A 30298 Virusshare.00030/HEUR-Exploit.Script.Generic-12ab031992828fb8faafc2afa39ae842707189c46cc60e6a0d22f9f0db4c0a59 2013-01-18 15:23:50 ....A 25651 Virusshare.00030/HEUR-Exploit.Script.Generic-147f5f66b109f39782cecaa8b19e349dae2b9ae955ab8fa36023154d1f05227d 2013-01-18 16:14:56 ....A 30116 Virusshare.00030/HEUR-Exploit.Script.Generic-155da0064ba057c8344e744b669643a50db8deb4eea27012a06d2dec5eaad46a 2013-01-18 15:30:40 ....A 1402 Virusshare.00030/HEUR-Exploit.Script.Generic-156239b212762f412f5f5d911f9a7c9feea56eb057cea9d692931af45cd7fda2 2013-01-18 16:06:32 ....A 30462 Virusshare.00030/HEUR-Exploit.Script.Generic-157c27963ea14c041e0e8ec64a33481913a5f268001c49a7af3d947f2250e317 2013-01-18 16:06:38 ....A 13690 Virusshare.00030/HEUR-Exploit.Script.Generic-158f3c917f660389a8651890120ed2a036cc1cc980c8082c9512fe266f3e1224 2013-01-18 16:08:46 ....A 13667 Virusshare.00030/HEUR-Exploit.Script.Generic-1595c4ac3607f85a94b28ede81d893b7d1e30b05a94f1ec4cbe86439553cef44 2013-01-18 16:09:58 ....A 21611 Virusshare.00030/HEUR-Exploit.Script.Generic-15ad6d1e21f4d776f63653fb4efca7ffb45bb3f46ca9ce95e67c89e883eecd34 2013-01-18 16:13:38 ....A 40758 Virusshare.00030/HEUR-Exploit.Script.Generic-15bdd3315b5c2beb16148d97f4f45c09e3e38c56a73c952bbe5e2996a7395de1 2013-01-18 16:15:44 ....A 5773 Virusshare.00030/HEUR-Exploit.Script.Generic-15c1a53deb886d983c4a475dacffeb34810afd1c4c52296f58d558871762aeef 2013-01-18 16:11:24 ....A 14561 Virusshare.00030/HEUR-Exploit.Script.Generic-161d6a3255e76efec3196151b2eb68b3c836f00c2bc2017130ad8a07e75d268a 2013-01-18 16:12:36 ....A 13237 Virusshare.00030/HEUR-Exploit.Script.Generic-1627266b00bc8d235a1a9a16cbacfe1ba12562e98b302c932081a723b075ac41 2013-01-18 16:12:38 ....A 28952 Virusshare.00030/HEUR-Exploit.Script.Generic-1629864c79524475a492eaf745bd7342ddd41000c259b3be6327ca92f68db7ac 2013-01-18 16:13:42 ....A 30332 Virusshare.00030/HEUR-Exploit.Script.Generic-163d59e44e780a1c607a6b6ffff5bbd4421951472d8d63593b1b97ff4c9ccf57 2013-01-18 16:14:56 ....A 14468 Virusshare.00030/HEUR-Exploit.Script.Generic-164753cf85f56f5c278ff00df86c8585d89752cb995e4b31ef0ee751e5e6526a 2013-01-18 16:14:58 ....A 13708 Virusshare.00030/HEUR-Exploit.Script.Generic-164ae75628c31f2920e7b6a6f87e8ccc67789090be63bc90d86a6fc1ded78ee5 2013-01-18 16:15:00 ....A 10052 Virusshare.00030/HEUR-Exploit.Script.Generic-164d59b9c065fffb774ef66e30d68b8f18ac053d2326f928cc4380432ace1a6d 2013-01-18 16:19:48 ....A 5635 Virusshare.00030/HEUR-Exploit.Script.Generic-1696c465d2017d16e7103e986a8793a0989bba78e1bbbac6531e3746866396cc 2013-01-18 16:19:50 ....A 1968 Virusshare.00030/HEUR-Exploit.Script.Generic-16a041c37b31ede793a60e292d6bfca2a8af34db4883b9ac92c3e4c061829c85 2013-01-18 16:19:52 ....A 27908 Virusshare.00030/HEUR-Exploit.Script.Generic-16a509a684e9c19d8a047144365cfce46c7b2e00da9ad2b6f9992077917bd344 2013-01-18 16:20:58 ....A 13710 Virusshare.00030/HEUR-Exploit.Script.Generic-16bf9c01a7435551ee90df81f579af76914520cbcf66d827315d4d7015c2c874 2013-01-18 16:33:00 ....A 50055 Virusshare.00030/HEUR-Exploit.Script.Generic-16cb8b2949a87ec40ed1a6b0c959ff0468d109452d6d1f1f02928120bd366123 2013-01-18 15:36:38 ....A 29337 Virusshare.00030/HEUR-Exploit.Script.Generic-17e8f471256ae062b8681e0f0356a4f0059896f993493cd0e3da906cf6563e31 2013-01-18 16:25:00 ....A 13688 Virusshare.00030/HEUR-Exploit.Script.Generic-1e420ce628bd6365ea45f828f5b5a3771c13877a064a314d5c2bbce9abad48d3 2013-01-18 16:26:40 ....A 14468 Virusshare.00030/HEUR-Exploit.Script.Generic-1e5507bd60a2ffccb3d61c42daeffda3ede491bfc6df8ee1aa0849eaeb8182c8 2013-01-18 16:28:34 ....A 13716 Virusshare.00030/HEUR-Exploit.Script.Generic-1e6cc130e6078dabb52321a82e34a025397cf8ffb51722455a2609b27822a3ca 2013-01-18 16:29:50 ....A 13933 Virusshare.00030/HEUR-Exploit.Script.Generic-1e83124cab6707e33d4cf87ffca38c1a599732b7b1a3ac7eb907cd4d8a8c3e86 2013-01-18 16:30:58 ....A 11773 Virusshare.00030/HEUR-Exploit.Script.Generic-1eb5056fead041e257064a066f5793554080588fbbbc668df4e6fedb9f78731d 2013-01-18 16:31:06 ....A 13708 Virusshare.00030/HEUR-Exploit.Script.Generic-1ed8ea96cd1f37d0258e9094c412132e20ccd5ebdc2a99e29c312f7841c7b884 2013-01-18 16:31:08 ....A 10038 Virusshare.00030/HEUR-Exploit.Script.Generic-1edbba79b28d085fb6ec4f3c456446b37e67df69aec847054ba233e598bff00a 2013-01-18 16:31:12 ....A 14472 Virusshare.00030/HEUR-Exploit.Script.Generic-1eeab80b4d9ee431429532c5cf737c2f7029ead3b689436e4433ffedaf869397 2013-01-18 16:33:18 ....A 21635 Virusshare.00030/HEUR-Exploit.Script.Generic-1eff7f9ae74509886d5da08d206ddcb452d9e530beeb0281ce08762887d8e2df 2013-01-18 15:42:46 ....A 10028 Virusshare.00030/HEUR-Exploit.Script.Generic-1f0dd8c7484fe3698e98a022b360c24e2afff971f71874fa65b6095fcb635479 2013-01-18 15:43:46 ....A 27968 Virusshare.00030/HEUR-Exploit.Script.Generic-1f3ae9a9d21640ed8c01940fa2d782292244bd0f73411231391d16e3b40ad07b 2013-01-18 15:50:36 ....A 14453 Virusshare.00030/HEUR-Exploit.Script.Generic-1f42391f2eb478f93df4d74f11a8791a0bca394d16fdd46d9c8259c29550afff 2013-01-18 15:50:40 ....A 5103 Virusshare.00030/HEUR-Exploit.Script.Generic-1f4be02dbd1b0b7e1daf05823f016e075cd8cfe768c73d2da62d571345ad6a80 2013-01-18 15:53:20 ....A 27243 Virusshare.00030/HEUR-Exploit.Script.Generic-1f67a4b81425ffd063f23b0c42a76f40dcb2e867d027063275c737028daf851e 2013-01-18 15:42:48 ....A 14456 Virusshare.00030/HEUR-Exploit.Script.Generic-1f73d3ba180cb25d968baeb10d9cd3010c8e923df0b6eadd2be0f1e042709473 2013-01-18 15:42:50 ....A 5684 Virusshare.00030/HEUR-Exploit.Script.Generic-1f7fbc912b81760977c9fb41772d49371258e4f2abf413bba3c5958aeb7db8fb 2013-01-18 15:54:44 ....A 13593 Virusshare.00030/HEUR-Exploit.Script.Generic-1f8c5732854615743a288f07ad415127599e013b1d5cdbc514a157c27bd7100d 2013-01-18 15:57:28 ....A 95673 Virusshare.00030/HEUR-Exploit.Script.Generic-1f9468dbe5e2c23e42e00b99a280cdf47004d3c78c9725b657321ac3a19c5a1b 2013-01-18 15:45:10 ....A 30128 Virusshare.00030/HEUR-Exploit.Script.Generic-1fa9f7b4e007583e8b3968a235dd08fe89f7597e3476e965ae6079b44e3d3e39 2013-01-18 15:49:14 ....A 14468 Virusshare.00030/HEUR-Exploit.Script.Generic-1fc86b827e043f53bb6a9f966f8ff462da1f5462b5e78c6d45c331e3455c49dd 2013-01-18 15:51:56 ....A 21623 Virusshare.00030/HEUR-Exploit.Script.Generic-1feba550074748553d4f9b5cddebbf43e7992bc4721f8c7f13e4abc377807a38 2013-01-18 15:51:56 ....A 24242 Virusshare.00030/HEUR-Exploit.Script.Generic-1fed0e42e788836319108c640939bab942c4f8dae4a51477c74b17a2755b07e7 2013-01-18 15:53:28 ....A 13615 Virusshare.00030/HEUR-Exploit.Script.Generic-1ff97b0f9baca07719d6bba453b59f326fa7144ca5d9c52df46636a2595083f6 2013-01-18 15:56:14 ....A 21635 Virusshare.00030/HEUR-Exploit.Script.Generic-20008cceb48510d2ac78a67ddf8fd75679c7522e075a454a93c9ef507c43ce4f 2013-01-18 15:56:16 ....A 13637 Virusshare.00030/HEUR-Exploit.Script.Generic-200921d77d16fd9878454fa06c716a9761de859f4b8bfc5a0d7c3cf023a01bdc 2013-01-18 15:57:50 ....A 14474 Virusshare.00030/HEUR-Exploit.Script.Generic-202777a4735f5733a388136c844cbede70a21b3d4c4baddc7a13cd1c2065b77a 2013-01-18 16:01:22 ....A 21587 Virusshare.00030/HEUR-Exploit.Script.Generic-2058b24f57d77b0b8bf81811a589be704de683c75de515b0f4ecd3bd53b0bd17 2013-01-18 15:57:54 ....A 13519 Virusshare.00030/HEUR-Exploit.Script.Generic-2065c3e3dd1f8a9b690a335d07fa2e735097b01f0685ebf06fd055b391d9717a 2013-01-18 15:57:56 ....A 27920 Virusshare.00030/HEUR-Exploit.Script.Generic-206bb7a15b9df0e68b504bdff2ef357c0884cfdff95d7e80e40aafd6b0491666 2013-01-18 16:01:02 ....A 14466 Virusshare.00030/HEUR-Exploit.Script.Generic-2082b8e8e4c73225eb808280e99aea804c878ac1c0c8c877c0929b32c6cbda4d 2013-01-18 16:03:58 ....A 5612 Virusshare.00030/HEUR-Exploit.Script.Generic-208871c5b1ac1f00a883639585b463697887ae32d62591b46db5730920c0a095 2013-01-18 16:03:50 ....A 10286 Virusshare.00030/HEUR-Exploit.Script.Generic-20a38b6045925daf5e6693d0823c278407ce1c47073086c07410692c5f7716ad 2013-01-18 15:59:10 ....A 50063 Virusshare.00030/HEUR-Exploit.Script.Generic-20bd2a6d5c3f2bc95abcc4c6e6c38e2a136fa9645ef23704dcced1652b12daa0 2013-01-18 16:37:00 ....A 5483 Virusshare.00030/HEUR-Exploit.Script.Generic-20ec0b9013ccc557d2907a5b6d09b319816671598f55e7f49434343d155de210 2013-01-18 16:38:02 ....A 13643 Virusshare.00030/HEUR-Exploit.Script.Generic-20fb8ee5cb20dd98e6367e530ce38f63d19c2b301d283156c0182cb6aff5de1d 2013-01-18 16:38:04 ....A 10031 Virusshare.00030/HEUR-Exploit.Script.Generic-20fdc82aeb057efa4e4b14332e4908a2aadb55a23a007099442bbb3e99f00a6c 2013-01-18 16:39:28 ....A 27279 Virusshare.00030/HEUR-Exploit.Script.Generic-211f91767e997ff2323fad07f5be0030717455ce00d6131f4a2c4f3f25b19147 2013-01-18 16:40:54 ....A 50179 Virusshare.00030/HEUR-Exploit.Script.Generic-2129d41ac35151c7299fba7607c40fe4700e14c6feb1a0d6b833f5181edd724e 2013-01-18 16:40:58 ....A 14474 Virusshare.00030/HEUR-Exploit.Script.Generic-213c2c0384d2d4534375d68057a236a22f960553f762a2ec0031e8910f6216f5 2013-01-18 16:41:54 ....A 13722 Virusshare.00030/HEUR-Exploit.Script.Generic-2141d8585e950c12707df2e390dbaaa87fb6c062ab3ff902fe984e4af2caa24c 2013-01-18 16:41:58 ....A 14209 Virusshare.00030/HEUR-Exploit.Script.Generic-214f23502ac61f0911b1ae6da3c6c3e51dafcceac0cdbbcc799f4fc3226d650d 2013-01-18 16:43:24 ....A 13700 Virusshare.00030/HEUR-Exploit.Script.Generic-215229dcb6dbfd28fe54eedda4f6bb7d9be002767b9b4d1ab86443dae9dbfbe8 2013-01-18 16:43:28 ....A 5638 Virusshare.00030/HEUR-Exploit.Script.Generic-215cfb1e003a1a53db7615bbb5c9dbb20f70a2fd8b61cf09be77924682645c30 2013-01-18 16:44:48 ....A 27207 Virusshare.00030/HEUR-Exploit.Script.Generic-217dcf68771f8fba54d82c486a17f54127fb7a4bde0f6f8f15bb07ed06e9790b 2013-01-18 16:44:48 ....A 14469 Virusshare.00030/HEUR-Exploit.Script.Generic-2186515fe4348f1314522eccd52630ef91b725830596bb3a1cb7e85265bc3c7b 2013-01-18 16:45:36 ....A 13684 Virusshare.00030/HEUR-Exploit.Script.Generic-2188ff954f1f58643b1ae00e4d85bb2034e721be9f0920d53cc38393ca21768e 2013-01-18 16:46:40 ....A 88549 Virusshare.00030/HEUR-Exploit.Script.Generic-219ac242308c3e739d93d540ba2037e004e633cec88a0bbe9b9741332d1b822b 2013-01-18 16:47:18 ....A 13613 Virusshare.00030/HEUR-Exploit.Script.Generic-21b0669063263462104b4eb5e46d0a929bb5c4ae4a71cfd67b820f3adea4d3cd 2013-01-18 16:48:54 ....A 10039 Virusshare.00030/HEUR-Exploit.Script.Generic-21c2ec5e0336deac5afc021994e9cae18c1c41ab92526ed35560ea605cc077e2 2013-01-18 16:48:54 ....A 50066 Virusshare.00030/HEUR-Exploit.Script.Generic-21c397242c2eb915549a9c120d8c222d44b36620bd7d79580dfdcabd2faf5e34 2013-01-18 16:48:54 ....A 21551 Virusshare.00030/HEUR-Exploit.Script.Generic-21c7095221d8fa3598c5062c3f85debc5658cc2b64c384dd28f6323e1b967558 2013-01-18 16:51:30 ....A 10021 Virusshare.00030/HEUR-Exploit.Script.Generic-21fe2cca49e83677fd30fa3dabc26dd3ce1e0f7255b67353b94288e67607153b 2013-01-19 16:48:50 ....A 10046 Virusshare.00030/HEUR-Exploit.Script.Generic-224957ff200bbb442fe21007894dbf77c6c8c2d8fa27f082cf87d8c14814aec9 2013-01-18 16:05:32 ....A 13645 Virusshare.00030/HEUR-Exploit.Script.Generic-248dd21a2d47a3947ac1ef1481599a644c1b4651b7679ef818aff80a9760563c 2013-01-18 16:07:54 ....A 6353 Virusshare.00030/HEUR-Exploit.Script.Generic-24ac6081745e486bab062af8dae3b940039c646406910c6f29b6f905bfbbb2dc 2013-01-18 16:10:06 ....A 5617 Virusshare.00030/HEUR-Exploit.Script.Generic-24b3c3e1809ff6e9c3b4a3a550e7e507bfc64bf6e069e1bc3c806a47e5864286 2013-01-18 16:11:26 ....A 14472 Virusshare.00030/HEUR-Exploit.Script.Generic-24c42f7c8409b7f47cafbd498fe9780a76559e2a313249794e64ffad81ce50a0 2013-01-18 16:13:46 ....A 13635 Virusshare.00030/HEUR-Exploit.Script.Generic-24e8faf1d163dbf233d010ab36fa70fc5f3adc0afc12212488ad5a669153c06a 2013-01-18 16:08:00 ....A 40823 Virusshare.00030/HEUR-Exploit.Script.Generic-251ff6bee74cc5800db9c1edea47ba311ead11a218904048da7a8e587b9d1a21 2013-01-18 16:11:30 ....A 14449 Virusshare.00030/HEUR-Exploit.Script.Generic-2532f7af016811eb13fbb649b6d26133ca13ee31e87b48f4a79161803a3dc8f6 2013-01-18 16:17:14 ....A 13692 Virusshare.00030/HEUR-Exploit.Script.Generic-25609a1ca289b78927d2be75600ee1e16c17e975320143107a9f5a3b3e12b0f4 2013-01-18 16:17:14 ....A 14484 Virusshare.00030/HEUR-Exploit.Script.Generic-2562e8430d313520e15a68a6f10d1506ff3df4ef357a11ebe280896d5aca3289 2013-01-18 16:17:16 ....A 27812 Virusshare.00030/HEUR-Exploit.Script.Generic-256a3c25449921eb36e624b5b3ebe82c8791b6712223ca5acc778fc8632cdb8b 2013-01-18 16:17:20 ....A 27860 Virusshare.00030/HEUR-Exploit.Script.Generic-2577b34e75a154ed9f9e11065f7be86ce41d4a22d9e349ded0c3927573b0db92 2013-01-18 16:18:38 ....A 27267 Virusshare.00030/HEUR-Exploit.Script.Generic-258316f7e255bc81b28fb0b5adff3570eb2617826af6a9e49b4a59b94ce53b14 2013-01-18 16:19:20 ....A 13959 Virusshare.00030/HEUR-Exploit.Script.Generic-258d0a3e548255d5e4e4320694f55acc10f1d375a79d6e5dc7376b15a81cb7e0 2013-01-18 16:18:42 ....A 5543 Virusshare.00030/HEUR-Exploit.Script.Generic-2594253821428018b1bd1489980e99d5c0c12f722ea9c6946f9ed10a732fef9c 2013-01-18 16:18:42 ....A 21659 Virusshare.00030/HEUR-Exploit.Script.Generic-25992267545c8a5e5ed561f05bebbc6590d6a38a144baafd1ac43a72901f4541 2013-01-18 16:18:42 ....A 13680 Virusshare.00030/HEUR-Exploit.Script.Generic-2599697427625d8cce7812871220fce300236ba84903714b902bcf609b3aeb71 2013-01-18 16:19:56 ....A 13698 Virusshare.00030/HEUR-Exploit.Script.Generic-25ac2146fd65120af1d8b8b723d1022550f598d9247df83569b558e8d6900fc5 2013-01-18 16:21:02 ....A 40812 Virusshare.00030/HEUR-Exploit.Script.Generic-25bba23f9dc245a8ea960c0f73b8e083cfa821ebad4a5a2daad0838910a91bf1 2013-01-18 16:33:24 ....A 69399 Virusshare.00030/HEUR-Exploit.Script.Generic-25da67093c69968a7e058afb3d4b19e903c08f420074f457f2ad0764d966f175 2013-01-18 16:33:28 ....A 14201 Virusshare.00030/HEUR-Exploit.Script.Generic-25db32a6b24831ae47ad32cf2bf313ef69bc3df89da49362b0e2d3a82662f48a 2013-01-18 16:35:10 ....A 14179 Virusshare.00030/HEUR-Exploit.Script.Generic-25e61069e7f1e5818649ca2e415b791ade3c40b45bd9e9792423399f66b0176c 2013-01-18 16:35:40 ....A 50050 Virusshare.00030/HEUR-Exploit.Script.Generic-25ef99b72beb98114baca67676ddf5fe7d2e73dfaa35e03dec69c94a24ca601a 2013-01-18 16:24:14 ....A 13702 Virusshare.00030/HEUR-Exploit.Script.Generic-2d36392d89e8fd977b9af15118770a8d7f9c32e236295ae345baf81e36e03925 2013-01-18 16:24:14 ....A 5606 Virusshare.00030/HEUR-Exploit.Script.Generic-2d3ac963690366020babbf046ec4744e7660c72e403a8efa6152b7a2ca7434bc 2013-01-18 16:24:16 ....A 27231 Virusshare.00030/HEUR-Exploit.Script.Generic-2d3eb761ce6e37069531194c960ee83c322416a85ec834f1c5dad54cdff0e3c0 2013-01-18 16:25:04 ....A 27243 Virusshare.00030/HEUR-Exploit.Script.Generic-2d411dd25bcd23543a5038d9c4713d9ef6af4fa81cb08930e56b6a087f32601d 2013-01-18 16:25:06 ....A 27908 Virusshare.00030/HEUR-Exploit.Script.Generic-2d4d257e1d51620d36977d8c021fdafe2379c6feece3ff196a248c053d0b026b 2013-01-18 16:27:00 ....A 29996 Virusshare.00030/HEUR-Exploit.Script.Generic-2d6e912171c0a1efdd940c3e07d6b03e14cecbb61f3b7d887392ed240e98dc02 2013-01-18 16:27:02 ....A 10289 Virusshare.00030/HEUR-Exploit.Script.Generic-2d7307dc31e481ff9b53e59755e157d8a313aa25b41d65a08e439865cac3dc4c 2013-01-18 16:27:06 ....A 14278 Virusshare.00030/HEUR-Exploit.Script.Generic-2d7be17a929bbb34d79a70e5df963dc1a1b90e924155e27063493c4d48d1e0ae 2013-01-18 16:28:46 ....A 27255 Virusshare.00030/HEUR-Exploit.Script.Generic-2d8a86819159529e1e5c3afe1f31adbb3303ff032905ae29bd6f83af317ddadf 2013-01-18 16:28:52 ....A 40857 Virusshare.00030/HEUR-Exploit.Script.Generic-2d99d496b4df9279e55892b0edbcd239de957bba20f3e4dd1f71635d5fe19c4c 2013-01-18 16:30:16 ....A 13619 Virusshare.00030/HEUR-Exploit.Script.Generic-2dbed52a653f5aedfb88f7614ef3e15edf9c48b59d5cbe1f6b4cd3ca80d23a0f 2013-01-18 16:31:24 ....A 27231 Virusshare.00030/HEUR-Exploit.Script.Generic-2dc938b3d173e8be41a00f0c4e832c96ae2e8a152f3a49562f64572254028f5c 2013-01-18 16:31:30 ....A 10276 Virusshare.00030/HEUR-Exploit.Script.Generic-2dd3a3b4fefba9190a328721e855e9ff893c2f2e546437be9b49f864d295757b 2013-01-18 16:22:58 ....A 21713 Virusshare.00030/HEUR-Exploit.Script.Generic-2defc4879cc7651f403eeac0ba14148502a28983a803b88ec0df9a591d6494b7 2013-01-18 16:25:08 ....A 10269 Virusshare.00030/HEUR-Exploit.Script.Generic-2e22437bae689bc176116bcff78ebe7e52698659ae4f08d1b78b8a88312ae90d 2013-01-18 16:25:28 ....A 21647 Virusshare.00030/HEUR-Exploit.Script.Generic-2e5eaf80255305b97804bfe54af7de9be7e85a7d9aa037d02274dfed9b6f7de3 2013-01-18 16:27:18 ....A 9708 Virusshare.00030/HEUR-Exploit.Script.Generic-2e6a632eed0e345cbfcc5b5751e838399ffd7d43669c53477897d9346924129e 2013-01-18 15:45:56 ....A 27243 Virusshare.00030/HEUR-Exploit.Script.Generic-2ea15b919fa2846bef768b287e7d7a78ce48a88922459fcd347a665da15adfbc 2013-01-18 15:47:54 ....A 10011 Virusshare.00030/HEUR-Exploit.Script.Generic-2eb8841fe947edf5b55cbd45e807ffdc4752c65de8b671a75b72389dbdd0b2cb 2013-01-18 15:49:26 ....A 13680 Virusshare.00030/HEUR-Exploit.Script.Generic-2ec14bc25a1874c44397f419f8b9c6329264ff5dd76c683e0465623a8d2d6c2c 2013-01-18 15:49:26 ....A 30188 Virusshare.00030/HEUR-Exploit.Script.Generic-2ec24f75e74b23f7690ec23d78a9490c10b2a19f9d40f3a1da406f272cdacdbc 2013-01-18 15:43:48 ....A 13678 Virusshare.00030/HEUR-Exploit.Script.Generic-2ed557dffd68face3befd44d9a7f91a3e798638f844e347f278465d141835870 2013-01-18 15:52:00 ....A 50059 Virusshare.00030/HEUR-Exploit.Script.Generic-2ee5ad509f97a49f7784dba5af75a6e27198140660c19723c949ff80e6aadfa4 2013-01-18 15:52:00 ....A 21659 Virusshare.00030/HEUR-Exploit.Script.Generic-2ee96e856c3d97ae99b56d8ffeb07dd88da29e2fafa115b41a876f9ff01029c1 2013-01-18 15:53:30 ....A 10285 Virusshare.00030/HEUR-Exploit.Script.Generic-2ef599f544939f80eb7cc268744d48ef66d92c15fb98c816735abdf47545cdf2 2013-01-18 15:42:56 ....A 13708 Virusshare.00030/HEUR-Exploit.Script.Generic-2f07741b6256a1aedd59e01818e630b361304dcbc110a6be0ddc01b11110ad70 2013-01-18 15:56:32 ....A 10019 Virusshare.00030/HEUR-Exploit.Script.Generic-2f15f81354034899ecf9294a08b80667fd0fe40da9bab544b4d19a9382177020 2013-01-18 15:56:32 ....A 21713 Virusshare.00030/HEUR-Exploit.Script.Generic-2f174077004ea8d231bbbc65ce1f9c050f31f60df5a6e330fe608c4df89759fe 2013-01-18 15:46:32 ....A 13635 Virusshare.00030/HEUR-Exploit.Script.Generic-2f38d9da39ab829329c024ea38cb7b11826deeae059e91ea6adbf02fc93aad66 2013-01-18 15:46:32 ....A 21551 Virusshare.00030/HEUR-Exploit.Script.Generic-2f396ca9759abc2bebf3c9bf9e564af4d40eb721e19db7e6099b875a058da0ae 2013-01-18 15:47:58 ....A 14468 Virusshare.00030/HEUR-Exploit.Script.Generic-2f479801ac92f1557c6d3dff82259419fc8d19f5e1ae56feda89011bdf88538b 2013-01-18 15:52:06 ....A 5682 Virusshare.00030/HEUR-Exploit.Script.Generic-2f7d48039c66961d6e6a6ccda0eebf1f283c8276852784ef85329bcaff52273e 2013-01-18 15:54:46 ....A 14433 Virusshare.00030/HEUR-Exploit.Script.Generic-2f89482477b367f3d4f5d091632f8a3e8f40faa65718c18f6238c9fa6ce18408 2013-01-18 15:54:52 ....A 13969 Virusshare.00030/HEUR-Exploit.Script.Generic-2f94e6926a13bda95eaee58adc58e3264826fcc7cc24ffb8dfa84f168a044b13 2013-01-18 15:58:00 ....A 21623 Virusshare.00030/HEUR-Exploit.Script.Generic-2fac98ea34ee4756ef34fd2cca04f06f47eeb74ed4ea1bafc11fd5364f30de47 2013-01-18 16:03:46 ....A 27267 Virusshare.00030/HEUR-Exploit.Script.Generic-2fcd22563a111cb069142e52e47fad2a94b9c473aaa0167c51bf644fb8ae3848 2013-01-18 16:03:04 ....A 27231 Virusshare.00030/HEUR-Exploit.Script.Generic-2fe2d2c6c5f31adb04e11f8c9c2b2e9e90273a388af19b777f98813d228dae7b 2013-01-18 16:02:48 ....A 21575 Virusshare.00030/HEUR-Exploit.Script.Generic-2fe9455fce78798b6c80f3638d10177e2e7038ca48a757cbd6da8ff9e5396f62 2013-01-18 16:00:08 ....A 40841 Virusshare.00030/HEUR-Exploit.Script.Generic-3023915f1609b1566c1342b26df638f4db53444a936b2d1480609f73250aac32 2013-01-18 16:01:38 ....A 21623 Virusshare.00030/HEUR-Exploit.Script.Generic-30239de8e1847eaffba6a35102e4a40faa4772f7b207b32047a2de0e9a7dfc4c 2013-01-18 15:59:18 ....A 10029 Virusshare.00030/HEUR-Exploit.Script.Generic-303da1d62bb2b2cfd0ce3b9c64039726e5a3ad41d89835532d7add56a844b23c 2013-01-18 16:35:14 ....A 14473 Virusshare.00030/HEUR-Exploit.Script.Generic-30431d94063e20f6b62f6ed9d25632bf42f162185eb794da503df04286b9e5a7 2013-01-18 16:35:58 ....A 21527 Virusshare.00030/HEUR-Exploit.Script.Generic-305ea3be8eb46d5233be3c09beab2ac24646553f201f89ad7a9ecb87d5ffdb03 2013-01-18 16:38:12 ....A 27255 Virusshare.00030/HEUR-Exploit.Script.Generic-30755e781bad6ee7027bee05fbbb77d7f87500ae81ed27a2ddefaa26ec6747f4 2013-01-18 16:39:32 ....A 27255 Virusshare.00030/HEUR-Exploit.Script.Generic-3082bdbf2faa9518bc599eda4da3c16d65076781dc911e9a7d9be559b3f309d2 2013-01-18 16:42:12 ....A 70011 Virusshare.00030/HEUR-Exploit.Script.Generic-30cf864fe9f386f3595daa86a2dc9a5f3c11af9442b72ca1e1374297bc887a0f 2013-01-18 16:43:38 ....A 27944 Virusshare.00030/HEUR-Exploit.Script.Generic-30ddc5f1bbcbbb8cb3b85048ba79acdb6a10ae9512b2fdcac3fde6773d2b5120 2013-01-18 16:43:40 ....A 21587 Virusshare.00030/HEUR-Exploit.Script.Generic-30e0f57278c20aa2f716eda9b49bd6b6634d1d968f9ca4db12d0dfb0912eafb9 2013-01-18 16:44:56 ....A 27303 Virusshare.00030/HEUR-Exploit.Script.Generic-30fd6258a9969e460a469d82471ce78e7b3d433f2c2294307dfa0e2e28247b3f 2013-01-18 16:46:04 ....A 27255 Virusshare.00030/HEUR-Exploit.Script.Generic-31116615bc810113b6ab97b4e4d0bd822f44d2d21dacb01e6169ee03ad0cc7f2 2013-01-18 16:46:10 ....A 14490 Virusshare.00030/HEUR-Exploit.Script.Generic-3127b3c368aa4cfd54277834b55429deac9d57a8be822ae5fcfbc35837539b7c 2013-01-18 16:46:12 ....A 21707 Virusshare.00030/HEUR-Exploit.Script.Generic-312bf378f799b0926b0679a889b228c7c97cddc1cda14b9a3eafde1d5262a134 2013-01-18 16:48:22 ....A 13678 Virusshare.00030/HEUR-Exploit.Script.Generic-3131926cac3dbe6e1e57fbb258292d2a11e6ff8c0834da7a0be4508e381ff66c 2013-01-18 16:47:26 ....A 50075 Virusshare.00030/HEUR-Exploit.Script.Generic-31386d088aa7ed0b02be606c9f79d32293c41478d4e95356ed90fa9e58d5d28c 2013-01-18 16:49:06 ....A 10047 Virusshare.00030/HEUR-Exploit.Script.Generic-314dd5d0b9b5dbcd562f2d4c3e17a8f1831f1f2e13bb73610103d672f4c5cb37 2013-01-18 16:49:06 ....A 27303 Virusshare.00030/HEUR-Exploit.Script.Generic-314fd8038bcf24e3c0352283cda854ac1d0ed0f301834372fb3bf7607cd3ed3b 2013-01-18 16:49:08 ....A 21461 Virusshare.00030/HEUR-Exploit.Script.Generic-3152686654b847eaec5ff6b545db00bc83dbebb4f3e84af8536cfabd6622440a 2013-01-18 16:49:10 ....A 9707 Virusshare.00030/HEUR-Exploit.Script.Generic-31595766f1f4cdbec64ab7290cdbc7100a51d187b3e5749e29c2d0cafc2084ae 2013-01-18 16:49:12 ....A 14474 Virusshare.00030/HEUR-Exploit.Script.Generic-315d71fce4edb317d5d56eb75bdaa77eb6b48683eb5ada33e1cb8feae22a7c0b 2013-01-18 15:51:24 ....A 5605 Virusshare.00030/HEUR-Exploit.Script.Generic-31698a4af8eb1908205eddf79112cd781ebc1322248cccdd08eb51972682f785 2013-01-18 16:50:22 ....A 29264 Virusshare.00030/HEUR-Exploit.Script.Generic-316ac2a70a4de4758c20ba22faf91b7b19d48608ac315c21e80a4184513a5407 2013-01-18 16:50:26 ....A 40852 Virusshare.00030/HEUR-Exploit.Script.Generic-31718bdda9a7fa99323c9a704eaa3ae5980f4fe7dc1eed75eb50f0cd15a4a358 2013-01-18 16:52:30 ....A 13702 Virusshare.00030/HEUR-Exploit.Script.Generic-31be6b23b8280cea1df24c04c5738a5175c7433c4c7489243907838777cc0c94 2013-01-19 16:46:12 ....A 10276 Virusshare.00030/HEUR-Exploit.Script.Generic-31df91284cd40b14da1630799efff36b4bff31465a35faa34f8218687f2c4d2e 2013-01-19 16:49:02 ....A 50067 Virusshare.00030/HEUR-Exploit.Script.Generic-31e81ee5b6bff6f729078b156a316d29e02e4af807c89341546faee1bfb932f2 2013-01-18 16:04:08 ....A 13678 Virusshare.00030/HEUR-Exploit.Script.Generic-34751cfa735cdd2d0e0e9e592339353a234109bf59ca0a36ca90bb5f7d4863a9 2013-01-18 16:05:42 ....A 7260 Virusshare.00030/HEUR-Exploit.Script.Generic-348c6907c44fd2b59c29c5d42a69a0cfbc0fd4ba9b5968e36828a03c4a244013 2013-01-18 16:06:44 ....A 14479 Virusshare.00030/HEUR-Exploit.Script.Generic-34957d3c419269ae0946c951b1ad91c1664d0b8312b412ff4f27ffe976fb62b1 2013-01-18 16:06:44 ....A 21545 Virusshare.00030/HEUR-Exploit.Script.Generic-34964bd245448d09583be664fdd9a856be0729630fc71936600e3663464bc8ee 2013-01-18 16:08:02 ....A 10005 Virusshare.00030/HEUR-Exploit.Script.Generic-34affe4573b7d74eb7fb22657400d22e75f194dd75a18aa1fe3c21fb5f917981 2013-01-18 16:10:18 ....A 40929 Virusshare.00030/HEUR-Exploit.Script.Generic-34b4ac2e97703786af640d4c3cb3027d2343cae859d00870ee4b55ea267ce03c 2013-01-18 16:10:18 ....A 13481 Virusshare.00030/HEUR-Exploit.Script.Generic-34b4f68615d619b9d02afb24c8f0fc01a2211eda96035d1ff81f3112932f4f7b 2013-01-18 16:10:18 ....A 27848 Virusshare.00030/HEUR-Exploit.Script.Generic-34b9b5e4383d8f3a28ecc0340e9be75561dcb48b649e87e59b6b210e623efd99 2013-01-18 16:04:14 ....A 5617 Virusshare.00030/HEUR-Exploit.Script.Generic-34ee084049e2e413430a6c5c9b1d9a6051f8664d4bf1441254814843aa912f39 2013-01-18 16:06:50 ....A 14449 Virusshare.00030/HEUR-Exploit.Script.Generic-350dede6f09d4982654e52961a04347334b8a72be3e797c81f9cc9a4854f35b8 2013-01-18 16:10:24 ....A 21457 Virusshare.00030/HEUR-Exploit.Script.Generic-353f3cf064d74c72a61ffd81e19dc305253a6226e104b58101b28d3ee5c2c28a 2013-01-18 16:12:48 ....A 10285 Virusshare.00030/HEUR-Exploit.Script.Generic-3551c406ab9d4c305bc3ef2f6cc4d1d70a8aed7077cf45c3cb04d49a7e427cc5 2013-01-18 16:18:48 ....A 14480 Virusshare.00030/HEUR-Exploit.Script.Generic-35b8d18b84d210ff6d179323774b2fa0ecd20c96639f086a7f0a2773d5862402 2013-01-18 16:19:56 ....A 14183 Virusshare.00030/HEUR-Exploit.Script.Generic-35c9ff294f8edc1bc1a1d48c9e019c60404ef32d4211dca594851a0e27086af9 2013-01-18 16:19:56 ....A 13670 Virusshare.00030/HEUR-Exploit.Script.Generic-35cb7618a63f0742ac41df90eada9d4040dcb6b97f28731edb99e69318e06ee7 2013-01-18 16:19:58 ....A 13688 Virusshare.00030/HEUR-Exploit.Script.Generic-35d01d5e201cebce8167f36159629d8bbaf2c782468cd75d8d1f00413b4bc977 2013-01-18 16:19:58 ....A 10037 Virusshare.00030/HEUR-Exploit.Script.Generic-35d6bfb1cbbfe2e4803a6414f77dd608f8ff731d962e9bfd9032f4752474c5a0 2013-01-18 16:21:18 ....A 13656 Virusshare.00030/HEUR-Exploit.Script.Generic-35f1d43fc46363f7ee9e667a8e1112a241c676e8d942bf00184a448d514f2f08 2013-01-18 16:33:48 ....A 27279 Virusshare.00030/HEUR-Exploit.Script.Generic-360abdc5533ae0bddb6b851005080862f76ce7dfb86af4b3938a3db460f7fab9 2013-01-18 14:03:30 ....A 10108 Virusshare.00030/HEUR-Exploit.Script.Generic-36569c2546ecc0c2cb5acfa8e14d843a0b4266c059e5a1c26693cb86d363d738 2013-01-18 14:06:54 ....A 10310 Virusshare.00030/HEUR-Exploit.Script.Generic-37714694da8cec016f4ecb3618f03e6513be3a998c2368a9b4376a65c37d546d 2013-01-18 14:07:02 ....A 30358 Virusshare.00030/HEUR-Exploit.Script.Generic-3787b62181200c7342a857fe0e29e931b108ccaa1554893ff586c6de3831bfb3 2013-01-18 14:07:02 ....A 10129 Virusshare.00030/HEUR-Exploit.Script.Generic-37896240227951ac9934b5efaf18863ac1f2f48870a0befbb2bcfa79b249f956 2013-01-18 14:09:22 ....A 20537 Virusshare.00030/HEUR-Exploit.Script.Generic-3860a37cdb04f37641f3347aaebd9ef0130ed47e811d8aab0b07fcfb84ce64c4 2013-01-18 14:02:18 ....A 80034 Virusshare.00030/HEUR-Exploit.Script.Generic-3a4629f296bef0be35f9caea71bc3e5db5370c53d58e1c035657eebcecf55777 2013-01-18 14:04:06 ....A 33902 Virusshare.00030/HEUR-Exploit.Script.Generic-3ac11c7a04849757ea433cd282c145884db061fb7ada344f7fc82d22b821ef68 2013-01-18 14:04:28 ....A 10324 Virusshare.00030/HEUR-Exploit.Script.Generic-3af944b80ab3cffeae1da8259d7accc81f95a54d1c76655b16727378303b8f3b 2013-01-18 14:05:44 ....A 71950 Virusshare.00030/HEUR-Exploit.Script.Generic-3b5de01bf37e02518e47352275b5e97320e04ba2edc5fb8065592d3c4359fb65 2013-01-18 16:23:02 ....A 30364 Virusshare.00030/HEUR-Exploit.Script.Generic-3d1768cca1a59c6ba1aac549ff79cab38a409cdbdae0528d0e7f7c29468713fe 2013-01-18 16:23:08 ....A 27291 Virusshare.00030/HEUR-Exploit.Script.Generic-3d299fbad373b59ea65bbd086d9cb097fde0a972444820395b49da68da4642d2 2013-01-18 16:24:20 ....A 13676 Virusshare.00030/HEUR-Exploit.Script.Generic-3d319892b7790cd5193e8089592b78ec8aebe63d38ac6445deb53ac89a555ffb 2013-01-18 16:25:38 ....A 13621 Virusshare.00030/HEUR-Exploit.Script.Generic-3d4ec205d158e06217cbbf79a88d446c53ec3e5f653a72216e1b5761c5d507c2 2013-01-18 16:25:40 ....A 14470 Virusshare.00030/HEUR-Exploit.Script.Generic-3d52932f011fd74f1034dae5b4205a5637b45f1c5fb5c3b3c0de51a821b2f376 2013-01-18 16:25:42 ....A 21671 Virusshare.00030/HEUR-Exploit.Script.Generic-3d55d021df37ad3382f5fc071e22c5f487903530140da791bc807c66c698b3c2 2013-01-18 16:25:44 ....A 27884 Virusshare.00030/HEUR-Exploit.Script.Generic-3d5ec5e9e8f9e98fe1549285589558665d8547742eab44f18d3fcf2aa77bf1f7 2013-01-18 16:29:08 ....A 13696 Virusshare.00030/HEUR-Exploit.Script.Generic-3d9d6b6287007c110811acda18be2fa3e42a7b47408395238cfe3f441b85897e 2013-01-18 15:45:34 ....A 14445 Virusshare.00030/HEUR-Exploit.Script.Generic-3e1ccc31d9793836740e14c317b2c6810b2fcfbfc9dbb1b6df0c7d87d69f88f9 2013-01-18 15:46:38 ....A 19885 Virusshare.00030/HEUR-Exploit.Script.Generic-3e29b8402418a18c3e51ce863dce8754ebcbf144d282f113d8ad8f9eba71a000 2013-01-18 14:12:58 ....A 10115 Virusshare.00030/HEUR-Exploit.Script.Generic-3e4adfb4d9b7a7c27c85f1be21f352cfb89b6fae8f0869922092803ede3772b3 2013-01-18 15:44:00 ....A 10154 Virusshare.00030/HEUR-Exploit.Script.Generic-3e553c9f2e1402635d7a026edb15602b76b43b90ca317298750e176628232f87 2013-01-18 15:52:06 ....A 13680 Virusshare.00030/HEUR-Exploit.Script.Generic-3e60329614a69a63dce79bf8123e4f87a692981449ef2a5fba9d46bffa4eb876 2013-01-18 15:54:58 ....A 14467 Virusshare.00030/HEUR-Exploit.Script.Generic-3e829159bdf5ef17ae2bbc093fabd6a0d5f97755c92e2f85b4955c9c13d27647 2013-01-18 15:55:02 ....A 14441 Virusshare.00030/HEUR-Exploit.Script.Generic-3e8acc8cd80690ad1e635f40c90b3909e9cfca7ba1c12025d4e956464767c4e6 2013-01-18 15:56:38 ....A 14449 Virusshare.00030/HEUR-Exploit.Script.Generic-3e983144cd5949db0a60ca3cc4cb40f562ca26fc84a849a3f47be9a52d61dec0 2013-01-18 15:45:36 ....A 30428 Virusshare.00030/HEUR-Exploit.Script.Generic-3ea2ea1167444508e3b81bd2279fb0474fc5cddf27055b3ce4f6fc086a139059 2013-01-18 15:46:44 ....A 6354 Virusshare.00030/HEUR-Exploit.Script.Generic-3ebd42d6c14f2ca374c5557a611717ba76456a9dea0377e74d18d97ca613f5f4 2013-01-18 15:48:08 ....A 13678 Virusshare.00030/HEUR-Exploit.Script.Generic-3ecf1177b8c59f417cdc1ce02cc092ce6ec2009bdce51e56a63f68c0eb4c202c 2013-01-18 15:44:06 ....A 13967 Virusshare.00030/HEUR-Exploit.Script.Generic-3ed4d8829f37fa7051d3856c16faeadf9fb3806f37a65e7d401f26fcf5a93a74 2013-01-18 14:13:58 ....A 5488 Virusshare.00030/HEUR-Exploit.Script.Generic-3ed7f3c3aecd61b4c35c03322e34265d68cf980f729cf19859770827c6ee251d 2013-01-18 15:52:16 ....A 14490 Virusshare.00030/HEUR-Exploit.Script.Generic-3efa78402e9ad958b479cf850e8e0c32225165142b4b270cea0e3b8075af8d8f 2013-01-18 15:56:42 ....A 27932 Virusshare.00030/HEUR-Exploit.Script.Generic-3f1381d21b0b2d987752b3ae2abad032b1c6cd1618938ff8c9cf69c4ac8a5150 2013-01-18 16:00:22 ....A 14455 Virusshare.00030/HEUR-Exploit.Script.Generic-3f3120b7097d0c4b567f039f25b13eb4bc2dc243870b8336a1e78e88e4e2f129 2013-01-18 16:02:16 ....A 50075 Virusshare.00030/HEUR-Exploit.Script.Generic-3f44f7cac1f9a7568f1309048b8d0e43e45cd9002a3a7568bcae2bb7fd4f53f9 2013-01-18 14:14:26 ....A 6259 Virusshare.00030/HEUR-Exploit.Script.Generic-3f4a80b0374333488ecb122ffec9cdc55d6ce9f7577b792844530d63603a836c 2013-01-18 16:02:00 ....A 27848 Virusshare.00030/HEUR-Exploit.Script.Generic-3f4f3e4db6dba55b472d10c029f7b06d7cc2f62ef2a5283691ae5ab480ca77a0 2013-01-18 16:00:28 ....A 27200 Virusshare.00030/HEUR-Exploit.Script.Generic-3f67115c1471f98d7b51ac3a5d092f1ab4cd0ca0d597222c112c8017ef289c83 2013-01-18 16:03:04 ....A 13605 Virusshare.00030/HEUR-Exploit.Script.Generic-3f77d825872fd1507e54fbff06fdeb1f047ae16c10f9086cef78c412eef9aab4 2013-01-18 16:00:16 ....A 13714 Virusshare.00030/HEUR-Exploit.Script.Generic-3f790b20ad77c0426032c13eef21f169d3b7f1ae5f6b6d60762a3b2c2b47b65e 2013-01-18 16:03:44 ....A 13595 Virusshare.00030/HEUR-Exploit.Script.Generic-3f9289e41109f9d67e13184757f3b0731a453580ed1c9b43f04da738eab16895 2013-01-18 16:35:18 ....A 27836 Virusshare.00030/HEUR-Exploit.Script.Generic-3fbc04fe14a3db6d17d074b9aa19777933916d3cc6e0abe94cd5252ba4608bbf 2013-01-18 14:15:26 ....A 7582 Virusshare.00030/HEUR-Exploit.Script.Generic-3fd518905957bfd5b32a2a2eed459ab33ba5b800a27c640bc8df8393006af29b 2013-01-18 16:38:18 ....A 27327 Virusshare.00030/HEUR-Exploit.Script.Generic-3ff77725708aeb0bf39d9ed7cb0bb7c9da01cd5f966bd048adbb494bf8e63d03 2013-01-18 16:38:18 ....A 13698 Virusshare.00030/HEUR-Exploit.Script.Generic-3ffab644b1daa591cadf6ee871ea7371ead61eb1e01fff3c2275ac1e8805952b 2013-01-18 16:38:24 ....A 27255 Virusshare.00030/HEUR-Exploit.Script.Generic-40056350a6a0591b696f833a78074f164567e94476b71770e1a097d62d21fa60 2013-01-18 16:39:46 ....A 5542 Virusshare.00030/HEUR-Exploit.Script.Generic-4028488f69daa397c8899b0a1673d17470ea701332c2f7b748b82984c0f4ca11 2013-01-18 16:41:08 ....A 13700 Virusshare.00030/HEUR-Exploit.Script.Generic-403feac47b6068e376ed081756173333cef8c2fd383e3cb38606105b71b37901 2013-01-18 16:42:12 ....A 21659 Virusshare.00030/HEUR-Exploit.Script.Generic-40400a9c9b935dcf9c3d80008d1d11ac3d982760b470d33585d444a69935891d 2013-01-18 16:43:52 ....A 14272 Virusshare.00030/HEUR-Exploit.Script.Generic-40666d3b367eaf2af40c71c391e15db5c7173c0188378ad13707f9b56a3f97b9 2013-01-18 16:45:02 ....A 21659 Virusshare.00030/HEUR-Exploit.Script.Generic-407aa85efe8c26042836293ab440fe72743be40dde56f8dbb832598b398ea45b 2013-01-18 16:46:16 ....A 27255 Virusshare.00030/HEUR-Exploit.Script.Generic-408e5c43a827aaeba684a66c79fbc6c2db2ac1d481fc88b22c2e2c8f0623b839 2013-01-18 16:46:18 ....A 13941 Virusshare.00030/HEUR-Exploit.Script.Generic-409912cd0c4a4802ab4db6dd2df9d0a6d18ab7fb136a40c7b016b744db72c5bd 2013-01-18 16:47:32 ....A 5635 Virusshare.00030/HEUR-Exploit.Script.Generic-40a63137e2557aaba64061af3f7d7e056dbdfd587be664d280037bc429067440 2013-01-18 16:49:14 ....A 21719 Virusshare.00030/HEUR-Exploit.Script.Generic-40b5bd366fd3c77e29cba9f7df29a85ad6f5ab65abe3f5728cc1b77c23e6a82d 2013-01-18 16:49:14 ....A 14274 Virusshare.00030/HEUR-Exploit.Script.Generic-40b641a62ab3291ec18899ae465989f85a5ab5e3b8866581829b739709263b7a 2013-01-18 16:50:36 ....A 20251 Virusshare.00030/HEUR-Exploit.Script.Generic-40d49ae38701e88be1a13dc229aced750c06e01d0bb266afae4bb45ec4e27dc5 2013-01-18 16:51:38 ....A 13688 Virusshare.00030/HEUR-Exploit.Script.Generic-411b13785b071a55fa23cde541f583cf1d1c46c786f9e72b2bccc8c8c9f64f7b 2013-01-19 16:49:52 ....A 27231 Virusshare.00030/HEUR-Exploit.Script.Generic-414cde91223d8f54f07dba6d2937e4f4fcddc47dddf1efe034fc1139222b379a 2013-01-18 14:19:14 ....A 7597 Virusshare.00030/HEUR-Exploit.Script.Generic-4230dae7b309a233376dfce99267adade1c6c0f5c363f68eb19a2e18e3c69099 2013-01-18 14:19:42 ....A 79886 Virusshare.00030/HEUR-Exploit.Script.Generic-42665dab86d86182cf0bf93f2b2f52fe6eaac893cf9d6679c45d264206a5a99b 2013-01-18 14:20:16 ....A 12895 Virusshare.00030/HEUR-Exploit.Script.Generic-42d2e1520dd68ca1ce92f3617895f6bcf28f0ef4285934e018451ee6a408ba27 2013-01-18 14:22:52 ....A 16491 Virusshare.00030/HEUR-Exploit.Script.Generic-43d3a5b52e4ab1d85fba00cd7ff8b75dea4432b3f941d572948bf59a5c8a0812 2013-01-18 14:24:18 ....A 10100 Virusshare.00030/HEUR-Exploit.Script.Generic-4453fed32691934ad085988de8222867555b4c139890b85822a3893521825d21 2013-01-18 14:24:22 ....A 17490 Virusshare.00030/HEUR-Exploit.Script.Generic-44614b95ede6a250d35d17405f8840553c6a8e284cf7ac47a9d1a103f3df36ea 2013-01-18 14:24:30 ....A 7515 Virusshare.00030/HEUR-Exploit.Script.Generic-447ec55fe5cccf79bcc834fd032c4e238b11b53617cd2667b9f967eb0a1df5e6 2013-01-18 14:28:28 ....A 5205 Virusshare.00030/HEUR-Exploit.Script.Generic-45b9c0d8a39607fc9eafd1a075af5a6203d5d49ebecf7533840918608812f00d 2013-01-18 14:29:32 ....A 10116 Virusshare.00030/HEUR-Exploit.Script.Generic-461d205946220cb1332f38f29594950a27049e30fc6b4529552cd14e56ad945c 2013-01-18 16:04:18 ....A 14457 Virusshare.00030/HEUR-Exploit.Script.Generic-46da0b874c3cb60aea85b613e74c88a98172f043203978b7d2868668ca886bcd 2013-01-18 16:05:46 ....A 10016 Virusshare.00030/HEUR-Exploit.Script.Generic-46f75337a098dd26705fb86cd5d1fc47dede2edcdff28ca40e42a41ee4ad389a 2013-01-18 16:08:10 ....A 13649 Virusshare.00030/HEUR-Exploit.Script.Generic-47b9e94c78ef61a585a68f6654c252bee36cdf642df12c75a2e6f0b0b0a5a87a 2013-01-18 16:10:30 ....A 27327 Virusshare.00030/HEUR-Exploit.Script.Generic-47dd0c5e047c04f3a46a391434e73fc213695feb6453a4d8a6a4eebf45593bff 2013-01-18 16:10:32 ....A 30364 Virusshare.00030/HEUR-Exploit.Script.Generic-47deaf4024394142507b2e7ed9d29a7153e71e4d5e73684d6664c57ee2483a75 2013-01-18 16:10:32 ....A 21671 Virusshare.00030/HEUR-Exploit.Script.Generic-47df18a7ef59d097b4c995ad1dd37e96d9ae4ef39ce8ff1a30c03647cc715dd3 2013-01-18 16:11:44 ....A 14468 Virusshare.00030/HEUR-Exploit.Script.Generic-47e3260a383d14e374fcc238a18430ddc6f8dc107d50384fb4c61fcbe18232f4 2013-01-18 16:11:44 ....A 13961 Virusshare.00030/HEUR-Exploit.Script.Generic-47e8ab88dfb64ebeb63a58454c99775ce87db9063ce177d8de0d3cf5a8d133b8 2013-01-18 16:11:46 ....A 50043 Virusshare.00030/HEUR-Exploit.Script.Generic-47ee67f3dbcc06eb1db1374d43a1e5af5f587abffe47dd0629fd4b2da69240a7 2013-01-18 16:12:54 ....A 13668 Virusshare.00030/HEUR-Exploit.Script.Generic-47fa33b8de4d500696e662b62aa564923747829cb9568d10216f054416a517fe 2013-01-18 16:12:54 ....A 13493 Virusshare.00030/HEUR-Exploit.Script.Generic-47fb9355a564f7babaa60da9c2edbd96ea14ea21d1ea6d6461d8fde3bec1793c 2013-01-18 14:23:40 ....A 7515 Virusshare.00030/HEUR-Exploit.Script.Generic-48803161f0e9337ad363421f9a7fa8e7b4efbb1a0dd45bd256d4dd1f2b9990ed 2013-01-18 16:13:58 ....A 12062 Virusshare.00030/HEUR-Exploit.Script.Generic-48ac748f43d56c98cc0b6b46431b298b8db3babbbbc6b97c232419e9768fdb73 2013-01-18 16:14:00 ....A 21719 Virusshare.00030/HEUR-Exploit.Script.Generic-48ae9fb26829e329ba68ef3b81bf36e70bb2794c097736f1f064005d16e89021 2013-01-18 16:05:52 ....A 13686 Virusshare.00030/HEUR-Exploit.Script.Generic-48cbc03515e250e102b318e4c77b4f4230993389f57d95d996b70d06314673ec 2013-01-18 16:05:52 ....A 50063 Virusshare.00030/HEUR-Exploit.Script.Generic-48cdd3aea5dd99dc7d79599a9135840d38b206eb161445df4b940bd625920f06 2013-01-18 14:26:28 ....A 9755 Virusshare.00030/HEUR-Exploit.Script.Generic-497c57c78b0c96239ba54c76078852c1db74a297887e36e5fdf46e7f1f615962 2013-01-18 16:09:02 ....A 27255 Virusshare.00030/HEUR-Exploit.Script.Generic-49a2086f271d2adcc7e2e77dbc6d92c995cdfa1f70df63f45f3853ef27fd3bf1 2013-01-18 16:16:14 ....A 13647 Virusshare.00030/HEUR-Exploit.Script.Generic-49eeef09039f8ed9d17a5d84f76b316148dcd166d52f34bb4ad4405ab3c4e135 2013-01-18 16:16:16 ....A 10034 Virusshare.00030/HEUR-Exploit.Script.Generic-49f104d3d930d2885b79abde4f2ac4f868cebfb3a7f93493c3f9df1b1aea9b37 2013-01-18 16:16:16 ....A 13621 Virusshare.00030/HEUR-Exploit.Script.Generic-49f2d922d433cd3aa8e770e23d8c22536a1e95263c214047a719f095fc3cb99f 2013-01-18 16:16:20 ....A 27260 Virusshare.00030/HEUR-Exploit.Script.Generic-49fd73200cf7668dec0724320cbe6bd9b3799a64e03dfa9e8e8feb0e6c3d9928 2013-01-18 16:17:34 ....A 14445 Virusshare.00030/HEUR-Exploit.Script.Generic-4a006be1a35d8582dfef917ddd0a23cdd7686e9b9092519a26c1537664e9619a 2013-01-18 16:26:22 ....A 43411 Virusshare.00030/HEUR-Exploit.Script.Generic-4a21d35acda51c3bbb91afc5a48c11320d9ba62040751df4350198aeedcf22a8 2013-01-18 16:18:52 ....A 13605 Virusshare.00030/HEUR-Exploit.Script.Generic-4a2376b2411478b6bdbfd632f526430aff0973c09608334050a968bfebf597b1 2013-01-18 16:18:56 ....A 10121 Virusshare.00030/HEUR-Exploit.Script.Generic-4a2f2d2d1b9988dbe8c7b3905510f3efefb39e177fbc1cc624bb3b9c752854c5 2013-01-18 16:18:58 ....A 14449 Virusshare.00030/HEUR-Exploit.Script.Generic-4a39c4482c924b3108b6eec1fccf141e80f822f4a2ee7a715760ed7a1dd1f7d9 2013-01-18 16:20:06 ....A 13621 Virusshare.00030/HEUR-Exploit.Script.Generic-4a4c0e2416f17e789a223ac9b0e5ef612068efbba28c306e74999476e709f3e5 2013-01-18 16:20:08 ....A 27920 Virusshare.00030/HEUR-Exploit.Script.Generic-4a55e16b1de3c49720ef121444b167006324f56dc3b34c3161ff9bc274107c5e 2013-01-18 16:20:08 ....A 14461 Virusshare.00030/HEUR-Exploit.Script.Generic-4a59fd08cb0bc02844ee884f39f8689ebb7fcdaa6fcf6ec932b239419306b35f 2013-01-18 14:30:06 ....A 9502 Virusshare.00030/HEUR-Exploit.Script.Generic-4aba14b4da7a7058e5ec4b99918c96ba264d9c74ebeb27a94848d4a2aa1ddea1 2013-01-18 14:30:16 ....A 10325 Virusshare.00030/HEUR-Exploit.Script.Generic-4ae0523752e90fcfbe20e0daebbe2859685a973eab1fbc1e0c38a9b17bdf0075 2013-01-18 14:31:12 ....A 7569 Virusshare.00030/HEUR-Exploit.Script.Generic-4afeecf2ca568bc1e2365a3c5799ac903898d9c0f997a353792f2282865be247 2013-01-18 14:34:58 ....A 7565 Virusshare.00030/HEUR-Exploit.Script.Generic-4d3a44b8a08386f1238c3c00b9cb2b2c6805daeaa8f9ef6fe720eddfa65b4be3 2013-01-18 14:36:06 ....A 9737 Virusshare.00030/HEUR-Exploit.Script.Generic-4e29cc6034f72b21192e837e0d3a82da8aab9d1d2e9591c13f6c39f1e62bc664 2013-01-18 14:36:58 ....A 7579 Virusshare.00030/HEUR-Exploit.Script.Generic-4eb1787bfbf6a6cc708fca3683ca6dc396d5789efc8ab2558690322afecf9db7 2013-01-18 14:37:02 ....A 9505 Virusshare.00030/HEUR-Exploit.Script.Generic-4ec194409b6462c4aebc5860114f99e5a135fc00e7ea19e83a9ef3b1e0fe43ef 2013-01-18 14:37:10 ....A 17792 Virusshare.00030/HEUR-Exploit.Script.Generic-4ede7ec3f1f0eda36817a5c13962d47ff398e8a0dee9e57b6d2a573cc2a9597f 2013-01-18 14:37:48 ....A 5527 Virusshare.00030/HEUR-Exploit.Script.Generic-4f547e3997691b4005d108d0307ce0a6316a1a4efae519e44b21e756e372b9e3 2013-01-18 15:19:36 ....A 10305 Virusshare.00030/HEUR-Exploit.Script.Generic-51f142b6455708e642278b2e7bfe02c5b9ffb74f2ec509dd6c2908c7ea41cf0f 2013-01-18 15:21:08 ....A 10321 Virusshare.00030/HEUR-Exploit.Script.Generic-5219119782d8ce0723a25117819d2839edf6b97c30ba2e5b9d6ff5a046d96634 2013-01-18 15:40:58 ....A 1355 Virusshare.00030/HEUR-Exploit.Script.Generic-5300cfc32178c2309ca8cd77444560595a9f88601ea19d2544330298dbf1ea87 2013-01-18 15:49:42 ....A 13718 Virusshare.00030/HEUR-Exploit.Script.Generic-55f6c6f417b62185917469f50b957426f307adbde119891d2fe1fbf53569a80b 2013-01-18 15:49:46 ....A 13643 Virusshare.00030/HEUR-Exploit.Script.Generic-56a7057545ae4f883e569db29e0e7e483ce0c9843d018c636bbe82229c239016 2013-01-18 15:50:52 ....A 20251 Virusshare.00030/HEUR-Exploit.Script.Generic-56b286fbaa337c23fe508c724b6a6a4acc228dcfe53194a488fc1510eb22a948 2013-01-18 15:43:08 ....A 14451 Virusshare.00030/HEUR-Exploit.Script.Generic-56ec6058063ec0d391821b1e69bbd282afa047fe4c9d5bd22e805dcf4e4643e9 2013-01-18 15:32:32 ....A 69808 Virusshare.00030/HEUR-Exploit.Script.Generic-56f3db7bd80b72bbdaab7f5b0baccb2905e824e8f629142053b104aa5b678af1 2013-01-18 15:55:22 ....A 21563 Virusshare.00030/HEUR-Exploit.Script.Generic-57af8f30c218c1da4e19c38d7f3e1ca87d0c12a1b85b1944eb15059beb145192 2013-01-18 15:55:22 ....A 14472 Virusshare.00030/HEUR-Exploit.Script.Generic-57afabf1b5998b2ac9e399bce843793be9662db4bfd4dddfbdae99b2a83b5706 2013-01-18 15:29:14 ....A 21635 Virusshare.00030/HEUR-Exploit.Script.Generic-57b96e2e4168e635b2dd136327d480ec12f32643948f4f48da42ded7c9765ccf 2013-01-18 15:57:00 ....A 5653 Virusshare.00030/HEUR-Exploit.Script.Generic-57bdf29461b97d1eed50a83500294298bec969d508e8fb2acf96e2e5b644ee30 2013-01-18 15:46:52 ....A 13625 Virusshare.00030/HEUR-Exploit.Script.Generic-57c5131949209c8e526918545d668d7c0de6632953544423de53ac4e947db70f 2013-01-18 15:46:52 ....A 14478 Virusshare.00030/HEUR-Exploit.Script.Generic-57cb81b0bb15cf598ec08f5853c2916cf8ae01f28a57dd2868ce3840dc39d960 2013-01-18 15:48:16 ....A 27327 Virusshare.00030/HEUR-Exploit.Script.Generic-57dfe4356c26977b9dd4ea6b065926bfd8149677d03bec42e81c94d22c7d0912 2013-01-18 15:49:52 ....A 21635 Virusshare.00030/HEUR-Exploit.Script.Generic-57ee33538a0a3a68082e32bb7f66ea590f6ffd773e48a02e12cd363be4008f3e 2013-01-18 15:44:12 ....A 10007 Virusshare.00030/HEUR-Exploit.Script.Generic-57f56856fb13750a734d44dbfc47f060524e7c5fbb314960c37048e6591c41ba 2013-01-18 15:50:58 ....A 13631 Virusshare.00030/HEUR-Exploit.Script.Generic-58a266000e7f09aa3640d598981994feaf9ea7475b95517444f083bc69734a0e 2013-01-18 15:58:16 ....A 13579 Virusshare.00030/HEUR-Exploit.Script.Generic-58eaa8eeb803d5ede7d2979f5fdb956fa5740eb7159e2c6c1e9c79b9ac004582 2013-01-18 15:58:24 ....A 69288 Virusshare.00030/HEUR-Exploit.Script.Generic-59abe692d88c44a9c1cb792d9e8f517b8aa4c54df7bd08cab6cc1c66cfb54695 2013-01-18 16:00:24 ....A 27267 Virusshare.00030/HEUR-Exploit.Script.Generic-59bc115e86811951f9bc950c74d1a9aab64c2cddbd150f98090f64957050405e 2013-01-18 16:00:50 ....A 14457 Virusshare.00030/HEUR-Exploit.Script.Generic-59bc17e5e252ab1b4afbe8ae2c97f4484df53e4c6fffb7d4650097e893883830 2013-01-18 16:02:48 ....A 50183 Virusshare.00030/HEUR-Exploit.Script.Generic-59ccac0e14baa4835b1e293e9805e0dd0f7fef70065e2a3573521d737ec2bb80 2013-01-18 16:01:22 ....A 14458 Virusshare.00030/HEUR-Exploit.Script.Generic-59d2edf030f38cfec55804b218d58f0c302cf981cddc1964f22cb96f5e087cf1 2013-01-18 16:03:52 ....A 13627 Virusshare.00030/HEUR-Exploit.Script.Generic-59d374705c0edb32ea1b1aedb2265609859ae4294c7d6c6210298a0b2100a063 2013-01-18 16:03:46 ....A 27188 Virusshare.00030/HEUR-Exploit.Script.Generic-59d952d690b268dae85aed1fc42f113de8c8672ec593f3e9cb76fb609a92dcfb 2013-01-18 16:03:54 ....A 21563 Virusshare.00030/HEUR-Exploit.Script.Generic-59e2ad31e404e32bd6e042f28baaa64af2d133862044f61e3dc7fc879fef1c7e 2013-01-18 16:02:12 ....A 13716 Virusshare.00030/HEUR-Exploit.Script.Generic-59f13eb8e4329443e4790085933e2182e4b4d9a96584033ef3cbd5eee75b58c6 2013-01-18 16:03:20 ....A 14482 Virusshare.00030/HEUR-Exploit.Script.Generic-59fd00bbdd422fd563a0fdb8377f73f71bcd8c54c04df76a5f208e97d33dd2ec 2013-01-18 16:02:40 ....A 5481 Virusshare.00030/HEUR-Exploit.Script.Generic-5a09db4ade04ced4e65afb984e979e55cc1d2ebeecd207b1967f5535ab503a25 2013-01-18 16:03:08 ....A 13611 Virusshare.00030/HEUR-Exploit.Script.Generic-5a13b921a85db71b38aea705837e4c18c0a0b5165f7b7ba64b43864d95f23e09 2013-01-18 16:00:52 ....A 13895 Virusshare.00030/HEUR-Exploit.Script.Generic-5a1a259939d700d4c207bf6ec0cf67b117aff7bb91c690a745c801721f118a24 2013-01-18 16:01:16 ....A 21491 Virusshare.00030/HEUR-Exploit.Script.Generic-5a2b5cc3d30cfb2899a607dd68ac08321f1e1958b4a2677a89183d6e52cabaf5 2013-01-18 16:01:00 ....A 13631 Virusshare.00030/HEUR-Exploit.Script.Generic-5a2c7f351e007c47ca0152bf9bcbee73f7088f40321adf285df657a83b29eafa 2013-01-18 15:59:36 ....A 60891 Virusshare.00030/HEUR-Exploit.Script.Generic-5a51640fdc5262df50da5e65a9be27cf0aa3d3f3f807cc8016ebb867e5c42b58 2013-01-18 15:59:36 ....A 14209 Virusshare.00030/HEUR-Exploit.Script.Generic-5a54d245a935fa579ecf5cfaf51c6e893c21cf3e72ecc0d0216d5eff81c912f4 2013-01-18 15:59:38 ....A 13645 Virusshare.00030/HEUR-Exploit.Script.Generic-5a5731140e1d628a28ff5ae2fc258fef6577432198c3fc9aeb231682c24045a3 2013-01-18 15:59:38 ....A 21623 Virusshare.00030/HEUR-Exploit.Script.Generic-5a578cbf0c1483faec3c436bf8758a5fcee8ac2fca4cf5d3ac67c8fb2125e8b1 2013-01-18 14:40:06 ....A 10301 Virusshare.00030/HEUR-Exploit.Script.Generic-5a8e141457f7bc4399ae106d14d5f25aaf805bc2ad5398076ee2b4bd40f1b557 2013-01-18 16:36:12 ....A 27327 Virusshare.00030/HEUR-Exploit.Script.Generic-5aa4b87270c43f5397c65d14229506525e2a0c3b937f843270973d9ea142d452 2013-01-18 16:36:12 ....A 21671 Virusshare.00030/HEUR-Exploit.Script.Generic-5aa6f4036a5b6a93a6c9caf62eb2004e22a20f5679e7e58822cc6eec4cb78415 2013-01-18 16:36:14 ....A 13593 Virusshare.00030/HEUR-Exploit.Script.Generic-5aadf4c3c64cb810517da8c71c826fd2ac645df1e6340b95299c346b40625f20 2013-01-18 16:38:30 ....A 14463 Virusshare.00030/HEUR-Exploit.Script.Generic-5ac432e11dd02d9b8c6878dd638e50bec89e12afbee0e3cd56ff5162fb58c896 2013-01-18 16:38:34 ....A 13639 Virusshare.00030/HEUR-Exploit.Script.Generic-5ad6cb7c5b5691fdabc8a47a64db0f86643091ce9a4e5a3c235224a8c300045f 2013-01-18 16:39:52 ....A 27315 Virusshare.00030/HEUR-Exploit.Script.Generic-5ae4c2105f273610f296f6ab85adf21cce789155897a34a6b05394a4c0df0b92 2013-01-18 16:39:52 ....A 19173 Virusshare.00030/HEUR-Exploit.Script.Generic-5aed278430711e1462f8071a8ecdd32a765bba23215e912135a136204418f1b4 2013-01-18 16:39:54 ....A 13686 Virusshare.00030/HEUR-Exploit.Script.Generic-5af27936acf4c97f8aab2facec705fd439b5ba41ea40b3e923149fbf99906735 2013-01-18 16:39:56 ....A 13647 Virusshare.00030/HEUR-Exploit.Script.Generic-5af68cef1453d7df52e81b12b46bb97e4eb08d863cbd3105731393522c33341b 2013-01-18 16:41:14 ....A 14466 Virusshare.00030/HEUR-Exploit.Script.Generic-5b0521ea12d72cee4204760bcbde46d8a5a3f0cd964fef61aa4cbcd40a9d1f47 2013-01-18 16:42:26 ....A 14451 Virusshare.00030/HEUR-Exploit.Script.Generic-5b1923706f462636f8b0bce078e44da9152271691bb9df7433ee9f6a4f367750 2013-01-18 16:44:02 ....A 14459 Virusshare.00030/HEUR-Exploit.Script.Generic-5b36a5615581aa480734476f9ca3a50841db4350edf5b7b13dc501d27706c79e 2013-01-18 14:42:18 ....A 43655 Virusshare.00030/HEUR-Exploit.Script.Generic-5b3acc49e603be8ef9c1e2317f3ba10bebb574ab54529353945205c82d8d083c 2013-01-18 16:44:06 ....A 27291 Virusshare.00030/HEUR-Exploit.Script.Generic-5b48d135b50472ad6a02f0f726853d40136e938247d57c1dcbcf654b33af4932 2013-01-18 16:44:08 ....A 21479 Virusshare.00030/HEUR-Exploit.Script.Generic-5b4f938786b1418e6213c3fd6d258d524330bce6cae910e436262fd95e821e79 2013-01-18 16:45:08 ....A 5648 Virusshare.00030/HEUR-Exploit.Script.Generic-5b55684c5b16cbb47c1fa47d1e2386fb057b42e9849dff9afecda1a79b73b000 2013-01-18 16:46:24 ....A 26361 Virusshare.00030/HEUR-Exploit.Script.Generic-5b7fbc289448415b594bac1ac7052ae4748ab010ef77f013aa082672bed88af2 2013-01-18 16:46:42 ....A 21539 Virusshare.00030/HEUR-Exploit.Script.Generic-5b8b55a7998a4deca8cae8959e5ab744a2f1288638d3c7316fa98a5d46a2e59f 2013-01-18 16:47:42 ....A 5637 Virusshare.00030/HEUR-Exploit.Script.Generic-5b98f9b0f0ff62c5a05d05331a23bbf84d27f4fb091fec2eda4935476ac222d5 2013-01-18 16:49:20 ....A 30152 Virusshare.00030/HEUR-Exploit.Script.Generic-5ba0dc94b3df73e0df688eb44e73693f8026791e3b709f8c4910ed1e479d9ee2 2013-01-18 16:49:22 ....A 23627 Virusshare.00030/HEUR-Exploit.Script.Generic-5ba62a90e5c597a9402373f30b180625a34d5fd740d5da86461a33ee8583be88 2013-01-18 16:49:22 ....A 13686 Virusshare.00030/HEUR-Exploit.Script.Generic-5bab0e53ada15768830095d7c1d44a9b93a8ce73d9f9c2fe08143167a66bfa65 2013-01-18 16:51:38 ....A 13585 Virusshare.00030/HEUR-Exploit.Script.Generic-5bf33d7ab36b0035b203234e92ffd49551f7bfd5f62774b1617a6cce6afdd81a 2013-01-18 14:44:30 ....A 5194 Virusshare.00030/HEUR-Exploit.Script.Generic-5d76b67f68728be077fdcc547aede55d3a06b9cdb195904c64094e46c77a97d4 2013-01-18 14:44:50 ....A 20715 Virusshare.00030/HEUR-Exploit.Script.Generic-5dc7b97c2314b3e22871282570ad028b4fc6817075cb7bd546499bf2cbd83694 2013-01-18 14:45:20 ....A 5126 Virusshare.00030/HEUR-Exploit.Script.Generic-5e06187e7dbfb223dd11d786378462ade55aa4085e56123d20a0fbb74092afa4 2013-01-18 14:46:42 ....A 7581 Virusshare.00030/HEUR-Exploit.Script.Generic-5eed82ec9659fc240a6f1810739c61946f93b8f4eef5f0167ae9b76f4297a226 2013-01-18 16:04:26 ....A 4715 Virusshare.00030/HEUR-Exploit.Script.Generic-5f491975659cdc0b740ca5e2302528abd69fa7a05244a088bb777fc88f9ab603 2013-01-18 16:05:54 ....A 9859 Virusshare.00030/HEUR-Exploit.Script.Generic-5f56746545ba777e90e1f53d87f5ad2767e05160867ff99671de6b9c718ad38b 2013-01-18 16:11:48 ....A 27219 Virusshare.00030/HEUR-Exploit.Script.Generic-5f827e735c062b610858bc7bbd83b3dcda57241b413885a8752a51c022d0286c 2013-01-18 14:47:00 ....A 10311 Virusshare.00030/HEUR-Exploit.Script.Generic-5f8ff25065c489ef4043b84ca62da93df1d18232354bfbf19f773f032b81a763 2013-01-18 16:16:22 ....A 27231 Virusshare.00030/HEUR-Exploit.Script.Generic-5fd6fa4b296d457fc7f8d95133e53bb77f532ca5133596fcb76e607748606a1f 2013-01-18 16:16:24 ....A 21575 Virusshare.00030/HEUR-Exploit.Script.Generic-5fd92d0f54b8b71ea694a7a6c00648217899e87ae4c735390a6ec79276a50374 2013-01-18 16:06:00 ....A 9702 Virusshare.00030/HEUR-Exploit.Script.Generic-5fe50bd21564343234e259f5ebfaf008584b9c91fb7b3f1a75afa34ed2fc4dde 2013-01-18 16:10:32 ....A 27231 Virusshare.00030/HEUR-Exploit.Script.Generic-60d0027e9af25a2ae4b2d47e7f244d9141789f6c0bc8277305d59dfe67923c25 2013-01-18 16:11:54 ....A 27896 Virusshare.00030/HEUR-Exploit.Script.Generic-60dea46640148c15a2c76bea16a9f683c49356fe280343bb7b21c101362f319b 2013-01-18 16:13:02 ....A 27267 Virusshare.00030/HEUR-Exploit.Script.Generic-60e84c16883dbb6f620bbb4b6509de062b25a8f5485d180c314e880727959390 2013-01-18 16:14:06 ....A 10284 Virusshare.00030/HEUR-Exploit.Script.Generic-60f3a690593566b6c0834d9f183ef53b4a0f86ff3844f44ca1dbe105589ba8de 2013-01-18 16:14:06 ....A 14300 Virusshare.00030/HEUR-Exploit.Script.Generic-60f5f5a76c94e4f60369deea2c3bdf304b6718ce0694152700e05c273ed6aa69 2013-01-18 16:17:48 ....A 12895 Virusshare.00030/HEUR-Exploit.Script.Generic-61bb723144d4db4ebbb8f45c6810c6c8c1c81cbcd77247287b9afa2d272cc312 2013-01-18 16:17:50 ....A 9713 Virusshare.00030/HEUR-Exploit.Script.Generic-61c5f5a09f317f93791e8aa9277f2f9505e3e43dc15196a42cc9f318eb44b4f0 2013-01-18 16:17:50 ....A 5530 Virusshare.00030/HEUR-Exploit.Script.Generic-61cda4f69b3248b7c2aaeb8c63a58763a831f732f285ca25daad8e5554ed67c5 2013-01-18 16:19:06 ....A 13660 Virusshare.00030/HEUR-Exploit.Script.Generic-61e5436aa8ec85a2d2150ed3f1b28e026e3ec6e3233f08b1e215c230db7dc18f 2013-01-18 16:19:08 ....A 10017 Virusshare.00030/HEUR-Exploit.Script.Generic-61ef85ff993a2ce1d78a84fbc807b9a0f29b6d448a13a4726248db075c32dc79 2013-01-18 16:20:14 ....A 21647 Virusshare.00030/HEUR-Exploit.Script.Generic-61fbce99bd9f5392a87219fb36bd10169a83dcce8cbb33866cf8beb04388a927 2013-01-18 15:43:48 ....A 13652 Virusshare.00030/HEUR-Exploit.Script.Generic-624458359ef9df693461663ca71db0c46937610465d0ddc2f2189ba75311833e 2013-01-18 16:21:36 ....A 14463 Virusshare.00030/HEUR-Exploit.Script.Generic-62b01963b9956b93da1a9ab5c4e0984f14eccb5aa675ac5da3cfb9d678972ae0 2013-01-18 16:21:38 ....A 10274 Virusshare.00030/HEUR-Exploit.Script.Generic-62bbe1399983adfb65b016c735ecca3a7975aec8bb0df9645e3c3c7f7ebf85a0 2013-01-18 16:33:58 ....A 21695 Virusshare.00030/HEUR-Exploit.Script.Generic-62ca4195839e58c264ad43d8f265dd79423ed6ddebbb9617f6e975cb2dc1ec3e 2013-01-18 16:35:32 ....A 13714 Virusshare.00030/HEUR-Exploit.Script.Generic-62da33153397f81c4dc5fdd979af16353feb584dc8d64dd7529a6cd3a1d8c924 2013-01-18 16:35:34 ....A 10272 Virusshare.00030/HEUR-Exploit.Script.Generic-62de968df7fccf555b942afa3574a1bebf2072feb4bfab6ec37ce651d2dcdb8f 2013-01-18 14:51:06 ....A 2160 Virusshare.00030/HEUR-Exploit.Script.Generic-6c32c69d40d9bee489cd4971d7454aac23259a86911de4ca756a45fefd73d6ab 2013-01-18 15:40:50 ....A 32791 Virusshare.00030/HEUR-Exploit.Script.Generic-6c66ecf8f34aa0e9af41f5dbaef492f1edda019c6469af35af485de03250cc3b 2013-01-18 14:51:46 ....A 10131 Virusshare.00030/HEUR-Exploit.Script.Generic-6c89fd12e6028ea96f9a7579c82153c16d07c2f2de5f04ff153eac9954987fbc 2013-01-18 14:52:56 ....A 5478 Virusshare.00030/HEUR-Exploit.Script.Generic-6d03ead7d547e74e014d8c5e422f2094484edac94c41b2e082226cb1b8ed8d73 2013-01-18 15:45:42 ....A 13645 Virusshare.00030/HEUR-Exploit.Script.Generic-6e094f6cdf20283be82053022a8e635e414a40bc7eb0dcdc0d1cd820781942f5 2013-01-18 15:47:00 ....A 13680 Virusshare.00030/HEUR-Exploit.Script.Generic-6e1ad7b8945a1e2d28ffe1e477c19a218352e9bc329e6c44c50c671396b07fd1 2013-01-18 15:47:00 ....A 14455 Virusshare.00030/HEUR-Exploit.Script.Generic-6e1c2ad8e2684b025881b0aa5a50cde0de71abd8b736ec5aa4368afdfaee8b4b 2013-01-18 14:54:12 ....A 7579 Virusshare.00030/HEUR-Exploit.Script.Generic-6e274674cd61f2ae5c555719a845cd810e6ef3eed8e0e69591fba8a8f4df2d4d 2013-01-18 15:43:20 ....A 14473 Virusshare.00030/HEUR-Exploit.Script.Generic-6e8c56a79141546da5fb39079af9d2a53f00814aa5f97c8c5269c50568496491 2013-01-18 15:47:02 ....A 30396 Virusshare.00030/HEUR-Exploit.Script.Generic-6e901f7ace45faa67637840643735165ed3d2806da578d738a41db162f23fd53 2013-01-18 15:47:02 ....A 27243 Virusshare.00030/HEUR-Exploit.Script.Generic-6e9731d042b4de8d7ef90adc4ba46bb8135a8483727460772606cee7bfb7a7a9 2013-01-18 15:47:04 ....A 21605 Virusshare.00030/HEUR-Exploit.Script.Generic-6e991f92c731f0863074ade9a96d1ec000052218a7ede9b59972c3f99553a45c 2013-01-18 15:47:08 ....A 14459 Virusshare.00030/HEUR-Exploit.Script.Generic-6ea4af5d608b3c241d0b4b9760d3d00bd13395c0b79128caa2d2a6603f636418 2013-01-18 15:47:12 ....A 13605 Virusshare.00030/HEUR-Exploit.Script.Generic-6ead9966913cc13a0788136ab400a703cb07d9b349a0e78bd88684829d5b3f74 2013-01-18 15:52:30 ....A 13635 Virusshare.00030/HEUR-Exploit.Script.Generic-6eece1ef19ed8b4fb2463d5cc54fda330099946aef7f721814f7cd774dc7f3ca 2013-01-18 15:55:30 ....A 50055 Virusshare.00030/HEUR-Exploit.Script.Generic-6f018bbb53065122534cf7dae9e6de4f5a395a00f649c0a059d0621ae0a753c7 2013-01-18 16:02:30 ....A 50211 Virusshare.00030/HEUR-Exploit.Script.Generic-6f477af5545e81d1dd0c29bca933f8d4c29d9b88ce43ad0a073df536ebbb62be 2013-01-18 16:02:22 ....A 14459 Virusshare.00030/HEUR-Exploit.Script.Generic-6f515dfc73ae3eac0b9c199b559c0c5c23385f66362e93ccb4e553dd1ce79c18 2013-01-18 16:01:00 ....A 14488 Virusshare.00030/HEUR-Exploit.Script.Generic-6f5907f3a8055a5b018663020b922bc5befdc1c925a4bf2c09566603bf095763 2013-01-18 16:02:30 ....A 27255 Virusshare.00030/HEUR-Exploit.Script.Generic-6f87f4b71bffb2e8cb862fe3373f876f5bba102200af953b84978c12fe23d703 2013-01-18 16:03:26 ....A 30298 Virusshare.00030/HEUR-Exploit.Script.Generic-6f8a2f78e45778bbb51c48675d248201753bae15712b84aa0c822ce5e11ca9c7 2013-01-18 16:02:30 ....A 13662 Virusshare.00030/HEUR-Exploit.Script.Generic-6f8acfe3264aa2c05d9dbb0a0c38e2324ab80b215bd3a5241c58e993d4a2b60c 2013-01-18 16:03:50 ....A 27812 Virusshare.00030/HEUR-Exploit.Script.Generic-6f9b10f94dbbbebe58a509c380b90ec7a60e3a0be25835cab9dac0a4e62eb7bf 2013-01-18 16:03:18 ....A 6434 Virusshare.00030/HEUR-Exploit.Script.Generic-6fa60631a5208535ae511d9e6dda988d6d5c8ace50edc45bae59af3f32644925 2013-01-18 16:01:06 ....A 13643 Virusshare.00030/HEUR-Exploit.Script.Generic-6fb56630598f7a56e38bd11bbe63897bf772947046f605bf12bcf6e88cb62b21 2013-01-18 16:02:32 ....A 14459 Virusshare.00030/HEUR-Exploit.Script.Generic-6fbe400f239a553c757de618e32b81351ff8df156fdd774ad7636dea486db5e7 2013-01-18 15:59:46 ....A 14453 Virusshare.00030/HEUR-Exploit.Script.Generic-6fd8a6c3de1c24246f0560b593a08d8e9f6b3e424c10b115ff2cc4feebdd2db8 2013-01-18 15:59:48 ....A 13617 Virusshare.00030/HEUR-Exploit.Script.Generic-6fdcb6519309b39690fd0dd32ec3d843596ca0085a990f7abe111cd66d1dd64d 2013-01-18 15:59:52 ....A 13686 Virusshare.00030/HEUR-Exploit.Script.Generic-6febd49e90364f869204671f56fa70c435da7e44abc0e5a5549e4e6c178ba9a1 2013-01-18 16:35:44 ....A 5802 Virusshare.00030/HEUR-Exploit.Script.Generic-6ff6d69a1ecf7075b8647aa5efe287b21df98043619b3fe19a16a50a8d0da5fd 2013-01-18 14:57:22 ....A 10126 Virusshare.00030/HEUR-Exploit.Script.Generic-6ffd3404ac2d62167109ba623f1d0ac27ee085bcf7876584094d4bfa6aac4a13 2013-01-18 16:37:24 ....A 5654 Virusshare.00030/HEUR-Exploit.Script.Generic-70b7920c11871b189c7774510df6f533f7e7af340ac36f9bca185f571a2bddc8 2013-01-18 16:38:42 ....A 14463 Virusshare.00030/HEUR-Exploit.Script.Generic-70cca3e61fa520601cebb0fa32d0deb385e4493e663c2cfa1eaaad3f273eb1be 2013-01-18 16:38:42 ....A 13704 Virusshare.00030/HEUR-Exploit.Script.Generic-70ceb947b046c94e8dad2f82a83a7b84e43073427e162f0c952c1f81431466ee 2013-01-18 16:40:00 ....A 6098 Virusshare.00030/HEUR-Exploit.Script.Generic-70e652c2a83940d02a208d03fd702238ce1b32ed7d95b93b426eeb1ac31a773d 2013-01-18 16:40:04 ....A 5625 Virusshare.00030/HEUR-Exploit.Script.Generic-70f553e79a1d08ec2acab49252ca18f363bddd8cc3c44ff4bda50aa9afbc8269 2013-01-18 16:41:18 ....A 27243 Virusshare.00030/HEUR-Exploit.Script.Generic-71aae9c1504263c39075cfb35eeea0f5d69bc7bc24b6c3c886397eeb9f64e751 2013-01-18 16:41:20 ....A 13686 Virusshare.00030/HEUR-Exploit.Script.Generic-71abd8ce0db109338c0252bb7cc14bdd75840d3aed29e659f093d5d125507dbe 2013-01-18 16:42:34 ....A 13601 Virusshare.00030/HEUR-Exploit.Script.Generic-71b07452dcc1e272ba094b9ce5c674297bc9dba9366ff90e9cf585998f0fad04 2013-01-18 16:42:34 ....A 29252 Virusshare.00030/HEUR-Exploit.Script.Generic-71b4b7fdc27860fb4cc67b91c3c7eb12f9f553595b48308f905f751f0e68e387 2013-01-18 16:42:42 ....A 14453 Virusshare.00030/HEUR-Exploit.Script.Generic-71cb98d3230e3a48f125c843d2c2d0864e12c8b322f93ee859143b05059098ae 2013-01-18 16:44:08 ....A 13955 Virusshare.00030/HEUR-Exploit.Script.Generic-71e23b280d7aa803ef8eb96d8738f0ba7f57b72b6ec937dc5d9e1ec515f04ff9 2013-01-18 16:45:18 ....A 27944 Virusshare.00030/HEUR-Exploit.Script.Generic-72af573795081446585ed4c349445b51054d07b772fcea4949b8a541bbd5eb99 2013-01-18 16:45:22 ....A 27908 Virusshare.00030/HEUR-Exploit.Script.Generic-72ba69fc1287c068983342ee633d7d6adbb0a967d0a01a65cbec4ffd1bd5c8b3 2013-01-18 16:47:46 ....A 14453 Virusshare.00030/HEUR-Exploit.Script.Generic-72d7e159904f99d1c10b4e866784340850c0c1b787b8194c835da5dd55fd90eb 2013-01-18 16:47:48 ....A 20227 Virusshare.00030/HEUR-Exploit.Script.Generic-72dcfcf3187524b84f0710bf23a0590d9ece89fd6d9f123afe68c569a271e920 2013-01-18 16:47:50 ....A 9481 Virusshare.00030/HEUR-Exploit.Script.Generic-72ded68f1a8e2ff90e2bdfb1868cb702ef3dc12843e80aa257be07576e8678c7 2013-01-18 16:47:54 ....A 27195 Virusshare.00030/HEUR-Exploit.Script.Generic-72e725082ee8e431904e5c42b43f2c852ae1d7de6f0c36a58923d01c3cc5f23a 2013-01-18 16:49:38 ....A 27243 Virusshare.00030/HEUR-Exploit.Script.Generic-73a416438781db580b6d4ff5878a9354893cf3410b2872e4602615dfc432c276 2013-01-18 16:51:48 ....A 14480 Virusshare.00030/HEUR-Exploit.Script.Generic-74a447e3925dd8cfa0a5af31a03a8898420b3e26673c933a84d52264a46a5763 2013-01-19 16:43:22 ....A 10054 Virusshare.00030/HEUR-Exploit.Script.Generic-74d2cb702d7bab663d10bb2b451710f9ca9fb4e0a72225d5aaf5fe89643a289c 2013-01-19 16:43:28 ....A 2568 Virusshare.00030/HEUR-Exploit.Script.Generic-74d89e369b3643eff719ea8fa843fcc15ad10163d6cfe4edf4c6dff540e92848 2013-01-18 15:26:54 ....A 10028 Virusshare.00030/HEUR-Exploit.Script.Generic-7693477a62e07cd72962d18c6c8fb0cb529df916bb893e7abb66ed982cba0e8b 2013-01-18 16:05:12 ....A 13666 Virusshare.00030/HEUR-Exploit.Script.Generic-7816ded53242e18239da23fc7364b0fd2fae8af037e443fd5bc270a88a2de107 2013-01-18 16:04:36 ....A 27279 Virusshare.00030/HEUR-Exploit.Script.Generic-7af3b0cb8cd90266246acfbc92c0b80ef2164498edbf5e2a530fc56dc33f220c 2013-01-18 16:09:12 ....A 27872 Virusshare.00030/HEUR-Exploit.Script.Generic-7b2c89344e600c53dcca0fe63e0b7bf09556fce58f4ba2d790c1e537032c99d2 2013-01-18 16:10:36 ....A 13933 Virusshare.00030/HEUR-Exploit.Script.Generic-7b4a1571f58b827c637b5fe5b4277995d56dbbbd5708121c1d9e5f7ca87986a7 2013-01-18 16:13:04 ....A 13676 Virusshare.00030/HEUR-Exploit.Script.Generic-7b60234943329cb7ee0982cb2897dfa3ba5cf3d0cb73357a7bb75c3c751a698c 2013-01-18 16:04:40 ....A 27315 Virusshare.00030/HEUR-Exploit.Script.Generic-7b8580ddb9057cb8f6f3cde78af184a3afd714b97a23d712dd3d88af77481c06 2013-01-18 16:04:42 ....A 13633 Virusshare.00030/HEUR-Exploit.Script.Generic-7b946e62fd7fb6f94e5650266ac97703dc257b754592b1a5379f934226ec3726 2013-01-18 16:06:04 ....A 21677 Virusshare.00030/HEUR-Exploit.Script.Generic-7ba030ad47ead47dc63d7393d53529a7f20bcedfa360e35fef072a6d07b2ce20 2013-01-18 16:06:06 ....A 13631 Virusshare.00030/HEUR-Exploit.Script.Generic-7ba29a1181a9fd154f39151a3a46433d19bc69ba41a1c27b24c19dce6538e14e 2013-01-18 16:07:14 ....A 21551 Virusshare.00030/HEUR-Exploit.Script.Generic-7bbff8410373c08fd69fd1b1f88982d68145a656fbb45b784f6454e824ecf71d 2013-01-18 16:09:18 ....A 13714 Virusshare.00030/HEUR-Exploit.Script.Generic-7bc461b27badae46ae17270a1536de5483d41332ee9797e18ce3c9c27ca738f1 2013-01-18 16:10:44 ....A 13589 Virusshare.00030/HEUR-Exploit.Script.Generic-7bde040485b1c8d37ed793cad140b820b97ea740bcdf888045603bb73ddacac4 2013-01-18 16:13:10 ....A 13678 Virusshare.00030/HEUR-Exploit.Script.Generic-7bef4bf94954e0d0d6c38c7f1d719d7be30566f37acdc0fbe1f7ebaca5627fe2 2013-01-18 16:14:18 ....A 50055 Virusshare.00030/HEUR-Exploit.Script.Generic-7bf68e6d7a1a2e891e1394afa9baae5a25c3a0ba27de55c9725f22c908e48296 2013-01-18 16:16:32 ....A 50047 Virusshare.00030/HEUR-Exploit.Script.Generic-7c07c3d1283bb8d47d2d8210f8042a920e6649efc8b0e659acab5f7e280240cc 2013-01-18 16:16:36 ....A 27267 Virusshare.00030/HEUR-Exploit.Script.Generic-7c1204b87efb5eaffda303fc24873210dac9cb9b5975fe0e5f979db51ed6e5d0 2013-01-18 16:16:42 ....A 94097 Virusshare.00030/HEUR-Exploit.Script.Generic-7c1ae768d9aff1d430367edcc6ab91716bc80af6bfdf050cd3e5a275f5f916e8 2013-01-18 15:02:02 ....A 9493 Virusshare.00030/HEUR-Exploit.Script.Generic-7c60d0e1cd1b2dbc813b20287f88fa2016daca47e5101ad7346513345638f26e 2013-01-18 16:34:02 ....A 50079 Virusshare.00030/HEUR-Exploit.Script.Generic-7c62d1550a005484af6546de877bb7f370a760241a277f9c00fe4447dccc98a6 2013-01-18 16:34:04 ....A 9695 Virusshare.00030/HEUR-Exploit.Script.Generic-7c67764f02e42aa258c771e0928552a7b29399c2ff2a6f124661d06fcd91c7a7 2013-01-18 15:04:00 ....A 9743 Virusshare.00030/HEUR-Exploit.Script.Generic-7db15b72c1ed173d485ef2fdd41e35620afa2aea94944fc2f71eda3ead4e2eb3 2013-01-18 15:04:42 ....A 13863 Virusshare.00030/HEUR-Exploit.Script.Generic-7df84c82a5fb7dc5729fd124e9e0111fdff4418117f5a877c618be408f136042 2013-01-18 15:27:08 ....A 41042 Virusshare.00030/HEUR-Exploit.Script.Generic-7e852351b697e3d2f197ebc296813d947556ad32fcd0c459839b984acbe86395 2013-01-18 15:09:04 ....A 12901 Virusshare.00030/HEUR-Exploit.Script.Generic-7f16d45a2214aa09d94b4b8e4d774a61ca9a1fa2d0f93ea0b8315f24ace54f22 2013-01-18 15:11:42 ....A 6983 Virusshare.00030/HEUR-Exploit.Script.Generic-7ffbb439bf5c57a514bab25a4740d65b49f95b84fef0769f5abfa8b7ccb9e038 2013-01-18 15:29:32 ....A 939 Virusshare.00030/HEUR-Exploit.Script.Generic-81209d22dbaebfd1079242c17b4d8c8a99a5d5141f80803c9938c1bf0de3a936 2013-01-18 15:38:52 ....A 9667 Virusshare.00030/HEUR-Exploit.Script.Generic-813fb0667483772734bb3beff69f225fe88c0e86193062565973fc6962ff75a9 2013-01-18 16:23:22 ....A 27824 Virusshare.00030/HEUR-Exploit.Script.Generic-86b9f9e93517e9604ca83383a6a766b0fd91cd13f68dfb8389a9f11d0323b66c 2013-01-18 16:23:24 ....A 13708 Virusshare.00030/HEUR-Exploit.Script.Generic-86c6a79ad455c7f45954e8c123ba3355db393a29f01eb1c90328e1cb8baa5ed9 2013-01-18 16:24:30 ....A 13686 Virusshare.00030/HEUR-Exploit.Script.Generic-86e0f95b64753b69806a6a9e711c98bab874f381443b5fc0665d8b44e752ba6a 2013-01-18 16:25:52 ....A 21611 Virusshare.00030/HEUR-Exploit.Script.Generic-86f081d4ba8a899fe32c61bced6f927fa597d40aab9de7cad688d195893c48fa 2013-01-18 16:28:10 ....A 13645 Virusshare.00030/HEUR-Exploit.Script.Generic-87a5486ae3c45916f982eb13a6314ec47dc9fbdb38f3d42bf498dd9ed205bd42 2013-01-18 16:29:12 ....A 50059 Virusshare.00030/HEUR-Exploit.Script.Generic-87c1c665f60188f92b06e3b015641c0718f47493a4226fc498c30cecdd7384d2 2013-01-18 16:29:16 ....A 30364 Virusshare.00030/HEUR-Exploit.Script.Generic-87ca9dca762a8eee43a510719626c197d2acfd4889ccddac3d03dd3915c1a142 2013-01-18 16:23:28 ....A 27896 Virusshare.00030/HEUR-Exploit.Script.Generic-88c0b0167f239963a200ef11a49e26322d4a325496a951b21dcc55992f40ee4c 2013-01-18 16:23:28 ....A 23751 Virusshare.00030/HEUR-Exploit.Script.Generic-88c1f13b16ef7de0fca510702b33777d624d413e8ab043da8bc464409520eff0 2013-01-18 16:23:36 ....A 27267 Virusshare.00030/HEUR-Exploit.Script.Generic-88dde4e9894c4947823dd2eb958b7cccae1fb690b1bbfb9a5199e12bf0e65fcd 2013-01-18 16:24:30 ....A 27800 Virusshare.00030/HEUR-Exploit.Script.Generic-89a1f30419a74f08c5e5efc5958121c179f8504f7b9d8c2612b2a61efe455eb6 2013-01-18 16:24:32 ....A 13899 Virusshare.00030/HEUR-Exploit.Script.Generic-89a7a14698f26fa5858467a5f88254c30d49dab86f1fece7af3a15607cf5bfd5 2013-01-18 16:24:34 ....A 27848 Virusshare.00030/HEUR-Exploit.Script.Generic-89b532b5223857975e5347b23851cea60a2214b8f8a69c90d81dcbbcd802d57a 2013-01-18 16:26:04 ....A 13682 Virusshare.00030/HEUR-Exploit.Script.Generic-89f0e8d714a1f83e0386ec48190d4b7e56d5e393565f4125e52f51a4275755a3 2013-01-18 15:47:16 ....A 27212 Virusshare.00030/HEUR-Exploit.Script.Generic-8a14b0f53ea0ecf2c91d0f4f02afd625e912cd21deaeadcd63ef8dfa835c54fe 2013-01-18 15:47:16 ....A 10269 Virusshare.00030/HEUR-Exploit.Script.Generic-8a17dc8c82e4ce348bee576f6a1e9c23a7f65e3318faf0d35eb62cc2ff5a5ed2 2013-01-18 15:47:20 ....A 10283 Virusshare.00030/HEUR-Exploit.Script.Generic-8a216962bf3bb636cc72a7a27f1c7f9ab153a5439fb73f9248c99e1a1f1cf896 2013-01-18 15:52:32 ....A 13654 Virusshare.00030/HEUR-Exploit.Script.Generic-8a62354e92b4fa494b7c387d3633e4b8e2211fe358621ad64f2145e5b6fee3a7 2013-01-18 15:52:34 ....A 10024 Virusshare.00030/HEUR-Exploit.Script.Generic-8a66525c2cbe6745e7776cbe4f45da044abb862bffc6f0bbd68f21c088e8b990 2013-01-18 15:52:36 ....A 10037 Virusshare.00030/HEUR-Exploit.Script.Generic-8a72098912acd5b8126bd70c2fe3a8ec9387dbf2bedd2c01edcb4b52ca33fba9 2013-01-18 15:45:50 ....A 21575 Virusshare.00030/HEUR-Exploit.Script.Generic-8ab0ff855f31aebd43d9b5f38951e7bc88aa7c1aec1648fb5b6d9b50c260d2d2 2013-01-18 15:54:02 ....A 14476 Virusshare.00030/HEUR-Exploit.Script.Generic-8b24343cee7c4e733dc5774cc7235f84f17781fa5cb5c48322188eaf9c68d236 2013-01-18 15:55:42 ....A 10021 Virusshare.00030/HEUR-Exploit.Script.Generic-8b3da99f544c21e2bf8d765421df3cf1e5502244c4ceda276ae7ca98c130baa5 2013-01-18 15:57:16 ....A 27231 Virusshare.00030/HEUR-Exploit.Script.Generic-8b4b84d9ad89e67a75332114629cff8f28c6bafd59fb58a4f155b5d23cbfe65f 2013-01-18 16:01:02 ....A 14459 Virusshare.00030/HEUR-Exploit.Script.Generic-8b90ee867bdbb6fa272a4101b8bff166d33dd9c9378f75354cdb1082a50f0700 2013-01-18 16:03:32 ....A 14488 Virusshare.00030/HEUR-Exploit.Script.Generic-8bb5980287b710be1ba8cdeeccf40c9013f0ceb8cc18e586192803b5d15e1443 2013-01-18 16:01:52 ....A 13611 Virusshare.00030/HEUR-Exploit.Script.Generic-8bbddee55fc5b9cd19af7b2fc661f10766ee78b030be64e0e805eebf36ec9581 2013-01-18 16:03:22 ....A 14455 Virusshare.00030/HEUR-Exploit.Script.Generic-8bc62701860e2480e3700bdde5a477cbfb568d1ad7be2d595152bb8d61c29e9c 2013-01-18 15:59:56 ....A 13973 Virusshare.00030/HEUR-Exploit.Script.Generic-8be2b9315ab3dfc17035da31ff595a25aa44c13d4e15a2657b27fc0676cc6a3d 2013-01-18 16:36:24 ....A 10276 Virusshare.00030/HEUR-Exploit.Script.Generic-8c06e94c18b3a066e1e1ea3537fbcc0a80be18266526498a268e48dffba586cd 2013-01-18 16:40:08 ....A 5470 Virusshare.00030/HEUR-Exploit.Script.Generic-8c28f60fec7788ae1682b1f383ac334433619dfe851ae28d816232de5d84ab80 2013-01-18 16:45:28 ....A 21821 Virusshare.00030/HEUR-Exploit.Script.Generic-8c8bbe2739c1caed384c1e3b06ccdd1393236f32c8dc8d9f0ffda84244668ed8 2013-01-18 15:19:52 ....A 12895 Virusshare.00030/HEUR-Exploit.Script.Generic-8ca4544e55eb57b002afab2df9c00ce544e00192354a18f483f97a67f26bc84f 2013-01-18 16:46:32 ....A 10030 Virusshare.00030/HEUR-Exploit.Script.Generic-8cb0d8d1fcbc7faf6fc80a9ffdd05536ccbd2616c82b5722539d04752257e862 2013-01-18 16:48:02 ....A 13700 Virusshare.00030/HEUR-Exploit.Script.Generic-8cd9c5edcc3f1cc51c2ae9d6d653a72ae59770cdece400815fd02e36471852e8 2013-01-18 16:48:04 ....A 14451 Virusshare.00030/HEUR-Exploit.Script.Generic-8cde5942468b25130f19735ebd172db611ca204ebbc97058e510a31f0189cff2 2013-01-18 16:15:10 ....A 5605 Virusshare.00030/HEUR-Exploit.Script.Generic-8d19ed346c2e0f2e3c9ea5904d161d9c87c97911258d07517ef16f24a7671fe4 2013-01-18 16:49:50 ....A 14445 Virusshare.00030/HEUR-Exploit.Script.Generic-8d1a3d24f3e1c77721e0f2b8714f1c6aa5a793a965b0eb184bfcf6c5f5e689c5 2013-01-18 16:50:52 ....A 30364 Virusshare.00030/HEUR-Exploit.Script.Generic-8d20294fa36dab0c175e2495f4981da26c9f3747466625792dacd45e6f81fcac 2013-01-18 16:50:56 ....A 40812 Virusshare.00030/HEUR-Exploit.Script.Generic-8d35036412af0ce24faf5c6b59664dc9d416de607968ba71ccdacb834afd3a6c 2013-01-19 16:44:46 ....A 14479 Virusshare.00030/HEUR-Exploit.Script.Generic-8d893a984f594e2bc0290c24dcfc4ef1debf03888b639c4883102b6c480f70a2 2013-01-19 16:45:18 ....A 5666 Virusshare.00030/HEUR-Exploit.Script.Generic-8d98ad1353f853730db2b17e8486673d874a895fe7c4bbf3635879eba5b7ede7 2013-01-19 16:45:22 ....A 5636 Virusshare.00030/HEUR-Exploit.Script.Generic-8d9b45a1be73f493e63b92f6fa7ac5b0d93e51bd0ecc0cbe6ff04d7095a46c73 2013-01-18 15:09:48 ....A 10312 Virusshare.00030/HEUR-Exploit.Script.Generic-8da0d6f5b2d938e267be44c95a06385f099593fe520a19bc10a15c7f3796f57f 2013-01-18 15:10:54 ....A 5510 Virusshare.00030/HEUR-Exploit.Script.Generic-8de784b66c3d085aef45266834de927377af7d97ed4176c457057630bf8cb190 2013-01-18 15:20:18 ....A 5555 Virusshare.00030/HEUR-Exploit.Script.Generic-8f0e56634ad3e769dc080bfacff919f29353704c276fa55c87644ff5efa819a7 2013-01-18 15:20:40 ....A 12898 Virusshare.00030/HEUR-Exploit.Script.Generic-8f4ebc0f67c1745b207111e42d20642df6414404fc05e887b11dc54a22b649fb 2013-01-18 16:15:26 ....A 14437 Virusshare.00030/HEUR-Exploit.Script.Generic-92d5adb328c4ca7387c7fbd6e2886a5ab9f9fc2aab492b0f78841db6795127d1 2013-01-18 16:19:28 ....A 85550 Virusshare.00030/HEUR-Exploit.Script.Generic-92d8cd2c52eb6880b75a2ae34a0e6d0d0ed7abf9b3102079cb5b29871afc5be6 2013-01-18 16:15:28 ....A 30364 Virusshare.00030/HEUR-Exploit.Script.Generic-92dd99b1c4e2be6b802d1237558f1a1547922b57a1661e6e2b06ae333208a108 2013-01-18 16:10:48 ....A 5666 Virusshare.00030/HEUR-Exploit.Script.Generic-93efa48db561f5361e70e509f95b6ab330b3fa02965a125f332917f78f1dac65 2013-01-18 16:12:06 ....A 14488 Virusshare.00030/HEUR-Exploit.Script.Generic-93f89af839751194d21a7949dc1125d1e8c99519a051de7f2d2490c4d3a73862 2013-01-18 16:13:14 ....A 14471 Virusshare.00030/HEUR-Exploit.Script.Generic-94aaa383c2db69b965c744988353f30fa3f6c41607da7d551cc867eefc5c0bbb 2013-01-18 16:04:50 ....A 27896 Virusshare.00030/HEUR-Exploit.Script.Generic-94c6712017566370769c7814922e38938ad8f2dac7bfa21e41a668bd532c2916 2013-01-18 16:04:50 ....A 27896 Virusshare.00030/HEUR-Exploit.Script.Generic-94ca4450f841861770dabcf543b9683ffa076d36ac8125f1fb66d30a9127ae57 2013-01-18 16:07:18 ....A 14474 Virusshare.00030/HEUR-Exploit.Script.Generic-94e2dd866118b29fabc12aa88b0350fd519cf9a6f0a9d552248ca1e0d9411eed 2013-01-18 16:07:20 ....A 13702 Virusshare.00030/HEUR-Exploit.Script.Generic-94e5f914652fdbecb48132ac366012210d5a86fdcb45cfa84c580eb4935ff160 2013-01-18 16:08:34 ....A 44115 Virusshare.00030/HEUR-Exploit.Script.Generic-94fdcedfffb602ae0bae2de01159ed7c16fca8d02cac39901e902464655dac36 2013-01-18 16:09:32 ....A 14457 Virusshare.00030/HEUR-Exploit.Script.Generic-95af1a2e58ee9044a039558e14fdd64bfaeeb06a341fb7c778ae0c820955f383 2013-01-18 16:12:10 ....A 20553 Virusshare.00030/HEUR-Exploit.Script.Generic-95cb8250c78f519e80433b9bf99e2a4e836a1f28998c336c4e6faf0de97579ee 2013-01-18 16:15:32 ....A 9859 Virusshare.00030/HEUR-Exploit.Script.Generic-95e8ce0d4bb583731c1e60582c0cc35e4a46c23cef40080722095a8b0ff5e91b 2013-01-18 16:15:32 ....A 13893 Virusshare.00030/HEUR-Exploit.Script.Generic-95ebf5fc703492404259a3ecf3c003bfd2cdc7f39e9869f70dcaa315a5d02cd8 2013-01-18 16:15:34 ....A 13657 Virusshare.00030/HEUR-Exploit.Script.Generic-95ec87618eacc5756f5ba05b379a509f169760892b083a0c31c50a6855beb9c0 2013-01-18 16:16:42 ....A 13698 Virusshare.00030/HEUR-Exploit.Script.Generic-95f001f2d8a5c6058cd691d648ee1116bafe8ae59994bcbb242d9911c04b55b5 2013-01-18 16:16:48 ....A 14209 Virusshare.00030/HEUR-Exploit.Script.Generic-96a8bba38f83014d85c417fcc9c4b95c76ed5a778ba34c08b32104551204be1f 2013-01-18 16:18:02 ....A 27279 Virusshare.00030/HEUR-Exploit.Script.Generic-96c1786cf3cad48f1c31949e8b8fde1a4ea4121b66d9d95fbb6ea6e4f777e02f 2013-01-18 16:18:02 ....A 43426 Virusshare.00030/HEUR-Exploit.Script.Generic-96c45a6da691ad13da039d212b1ad0551f38f931f5224f2cfe439f8bfaf7e0cd 2013-01-18 16:18:02 ....A 10275 Virusshare.00030/HEUR-Exploit.Script.Generic-96c5b00d53ff54128f29034b725acd9b2ab62ce4a8167815257cf4612628b566 2013-01-18 16:18:06 ....A 14461 Virusshare.00030/HEUR-Exploit.Script.Generic-96d0c248db49e5c62ec32c55a96feaf60a625195be6197f51444c2ac8d5211a6 2013-01-18 16:18:08 ....A 14472 Virusshare.00030/HEUR-Exploit.Script.Generic-96d6d0910f2671f4b82f76a9ec3e68ab98445c9e4115dca81ad388bc89f238fa 2013-01-18 16:18:08 ....A 30364 Virusshare.00030/HEUR-Exploit.Script.Generic-96d8820e9ee5124841f02f971e294d41297aa4e482f9cc9fc68d225a12e314ed 2013-01-18 16:18:08 ....A 5621 Virusshare.00030/HEUR-Exploit.Script.Generic-96db4e97cb50876e669233ee4ea881c57691dafba4285563eed328598e1d4188 2013-01-18 16:21:48 ....A 13686 Virusshare.00030/HEUR-Exploit.Script.Generic-97b07ffc580edd6b58ad14f3ca013d97247d2fd64187a98774c8e75fb6c0aae3 2013-01-18 16:21:54 ....A 6108 Virusshare.00030/HEUR-Exploit.Script.Generic-97c466e6971a5c350eed635d186f2ff4333519fc1c295a798f9b2ed35dca0bb9 2013-01-18 16:21:54 ....A 14219 Virusshare.00030/HEUR-Exploit.Script.Generic-97c662533e1558bb9bc3b16f048c85bb876070a6e956f44fcf2cba00cf9095bf 2013-01-18 16:21:58 ....A 14461 Virusshare.00030/HEUR-Exploit.Script.Generic-97cd32d8829e52fc88c07c4932a4c26176122003bbed1ba68125d05be5642b46 2013-01-18 16:21:58 ....A 27231 Virusshare.00030/HEUR-Exploit.Script.Generic-97cf9b7bbac931226308be09ce2e52915ddff964770f89b8e49282316ca8bb29 2013-01-18 16:21:58 ....A 13706 Virusshare.00030/HEUR-Exploit.Script.Generic-97d08e7abd7bbb53f7bddbf86e51e487813c5e7762e1a532931d674877caebfb 2013-01-18 16:22:02 ....A 14443 Virusshare.00030/HEUR-Exploit.Script.Generic-97d9519bd3ee95df8b26587ec2f51a6b02a7fda55a09f5e22c5088c899168fc1 2013-01-18 16:34:20 ....A 13706 Virusshare.00030/HEUR-Exploit.Script.Generic-97fdfb70bbde5031ea5533384c9d7129c6bb41cd81d2acd975e8a54011f01af4 2013-01-18 16:15:56 ....A 5574 Virusshare.00030/HEUR-Exploit.Script.Generic-adca164c39c2f922c68ebeca036fa84c07ed39eaef0b547233076163b20322ce 2013-01-18 15:33:16 ....A 14280 Virusshare.00030/HEUR-Exploit.Script.Generic-c0e8bba9d2752e437cba9f0cb86a5a8d5497d69d255d1d23801ad3d8337606ee 2013-01-18 15:50:10 ....A 5607 Virusshare.00030/HEUR-Exploit.Script.Generic-d1eb0d55674615eade8e6ed8a212735be575ea5eea7e6bd71a9ae4e4408f04e9 2013-01-18 15:26:22 ....A 5611 Virusshare.00030/HEUR-Exploit.Script.Generic-de4e799a0187dc32f891afa5ea10f1e497fa3250e568eab0fe82fe2f4d7519e4 2013-01-18 15:32:16 ....A 45721 Virusshare.00030/HEUR-Exploit.Script.Generic-e61468bbb23dec2c033be2850a93e2d7a8ba424405770a3af200a43d85efea5f 2013-01-18 15:56:44 ....A 15469 Virusshare.00030/HEUR-Exploit.Win32.Shellcode.gen-3f1f3961751c2bea3fc6814787ded6863e441ab5b6932bd3beeea36469c39b9d 2013-01-18 15:10:22 ....A 16793 Virusshare.00030/HEUR-Exploit.Win32.Shellcode.gen-7f4f12519cc1118751224ea278347a42a067a5106533a80b116059b63674c240 2013-01-18 14:40:00 ....A 151405 Virusshare.00030/HEUR-HackTool.AndroidOS.Penetho.a-5a75956ad86346425df8bbe5907a54015fc1925cdc1a24d778e099455bd74a8f 2013-01-18 14:52:32 ....A 236492 Virusshare.00030/HEUR-HackTool.AndroidOS.Penetho.a-6d1d2d9d3964384e48c8693e17aa471c3642c9ecaf70b80d9dc2b119068ae17d 2013-01-18 16:01:50 ....A 573834 Virusshare.00030/HEUR-HackTool.AndroidOS.Penetho.a-6f698182a31097a3902d922719695cb2b750ef614e186262db55307d51cc359d 2013-01-18 14:58:50 ....A 150655 Virusshare.00030/HEUR-HackTool.AndroidOS.Penetho.a-7a9bd47462cb148664a70e5d3fe200d21717ccd775b9a93f9ba18129efae9854 2013-01-18 15:21:48 ....A 33146 Virusshare.00030/HEUR-HackTool.Linux.Portscan.b-52afc7ec76427d747ecdda84278945438bf5767d76efa9c152049ae564c09e61 2013-01-18 16:30:02 ....A 117248 Virusshare.00030/HEUR-HackTool.MSIL.Flooder.gen-1ea35143e1b0a8fb9e35d00c62180344c6b76ab94ba9f35fa065ee048c5837bf 2013-01-18 15:56:32 ....A 119808 Virusshare.00030/HEUR-HackTool.MSIL.Flooder.gen-2f15532677785d8c47c7eeaaf5366f4cd4527791356eddab8da679f89c884bdb 2013-01-18 16:10:36 ....A 17403 Virusshare.00030/HEUR-HackTool.MSIL.Flooder.gen-7b4e51f721d83292b0813835b30df09fd1108f65048220ee173557f86828fff0 2013-01-18 16:03:54 ....A 92160 Virusshare.00030/HEUR-HackTool.MSIL.Flooder.gen-8b7a95718a9663524dee9e684b4242e86cf6b04ceb9f73b2959fb2881c3826fe 2013-01-18 16:24:14 ....A 86016 Virusshare.00030/HEUR-HackTool.MSIL.Flooder.gen-e6632a77927c152c6f6866de67bfd21ad444a3a80cf5455b0d30c6907648feaa 2013-01-18 16:29:42 ....A 6878421 Virusshare.00030/HEUR-HackTool.PHP.XSoul.gen-0ef55533843a30bde6e6780a3487d3cb4e28fc102cb7820695e17243dd50e578 2013-01-18 15:59:36 ....A 4658656 Virusshare.00030/HEUR-HackTool.Win32.Agent.gen-5a4f0e78e478589637ff1d2a27fc0e69c7e21d1ab832811dd5b62f7184a71da5 2013-01-18 16:40:08 ....A 1720736 Virusshare.00030/HEUR-HackTool.Win32.Agent.gen-8c267899841f1b0aa16f0cb11c4bfae0b7bf5749e704213a9974019d0e0e6b9c 2013-01-18 16:18:20 ....A 411664 Virusshare.00030/HEUR-HackTool.Win32.Agent.heur-1638054d3bf4556cb9fc92751bb5401baeba8325558d55cba40fe2c1535b869c 2013-01-18 16:11:00 ....A 438792 Virusshare.00030/HEUR-HackTool.Win32.Agent.heur-2505bb1a37016ee0ebad8a2c1df09a1e4d2bef5212a7e8aea9d80ddfc9a763c0 2013-01-18 16:28:50 ....A 438792 Virusshare.00030/HEUR-HackTool.Win32.Agent.heur-2d9320eb6456da2c5c61d4c83e61610f8ca931ecb810fd636e5f87ece2f23b59 2013-01-18 16:06:44 ....A 430600 Virusshare.00030/HEUR-HackTool.Win32.Agent.heur-3497c2af6198ce0c6b710590ed54ece78b063af8f2841c2e1da349a037935585 2013-01-18 16:43:46 ....A 426504 Virusshare.00030/HEUR-HackTool.Win32.Agent.heur-3656fcd34b345966d3da434684133071daf59290b09fbfb3795ce3105eb44f26 2013-01-18 14:03:04 ....A 411664 Virusshare.00030/HEUR-HackTool.Win32.Agent.heur-3ab14a19f42c5aba4538bed33615765a9c0a9523d4b58e23150f10030e5f5db3 2013-01-18 14:04:44 ....A 389128 Virusshare.00030/HEUR-HackTool.Win32.Agent.heur-3b191af5aa847263846935607e6e7345fc54f82e0f6e21ec297f014b049d98bd 2013-01-18 14:10:54 ....A 438792 Virusshare.00030/HEUR-HackTool.Win32.Agent.heur-3c7a03a4e9cbb058b4f582e5be0a5ef798018746e7712d530ff901fcf79de013 2013-01-18 14:12:20 ....A 427528 Virusshare.00030/HEUR-HackTool.Win32.Agent.heur-3d156cc48338c909bd24410e2e2e10a78a0b40a85752ed9e9a37ddec09608c82 2013-01-18 14:12:26 ....A 426504 Virusshare.00030/HEUR-HackTool.Win32.Agent.heur-3d70887ce065098a0151c9a3d991e00330b54d8b6292b10d6ea4d98775e43c7a 2013-01-18 16:34:24 ....A 438792 Virusshare.00030/HEUR-HackTool.Win32.Agent.heur-3da9ce1d07898115ca9669f3d8c1a8a0cc87d74e22f5e24177cef5c66a9d0470 2013-01-18 14:12:12 ....A 411664 Virusshare.00030/HEUR-HackTool.Win32.Agent.heur-3de1b9e9b7c37b8cd8e6161de1f156af957ea4331018248f4a5aa4d177851157 2013-01-18 16:36:02 ....A 411664 Virusshare.00030/HEUR-HackTool.Win32.Agent.heur-3fdd05e23c2660da20594dc014d83a0abcbce79a72f8efebdc6ec77b7f4d50a9 2013-01-18 14:19:32 ....A 406536 Virusshare.00030/HEUR-HackTool.Win32.Agent.heur-417434b1328d121e13a50debeddf20feb6d80bae1a3a1514ffa444402cb29997 2013-01-18 14:26:46 ....A 411664 Virusshare.00030/HEUR-HackTool.Win32.Agent.heur-44d255e69b3abc4667cb29cf9b85cf7e4c31dc3d01a4317f4e6ec111ee53d052 2013-01-18 14:25:22 ....A 404488 Virusshare.00030/HEUR-HackTool.Win32.Agent.heur-490ad95b050e047289b963232c5c35cec9cd3b2eda533999e7f68dc21bc0f943 2013-01-18 16:19:00 ....A 404488 Virusshare.00030/HEUR-HackTool.Win32.Agent.heur-4a3d8278a23aa9cd5e43c09b3416eedb2e38ca43408928245a29a8d71967dbe6 2013-01-18 14:31:50 ....A 438792 Virusshare.00030/HEUR-HackTool.Win32.Agent.heur-4b2935299c9b2ad80ff92dbc2654eff44cef6b7be833b54d4798d088b7f5d464 2013-01-18 15:16:08 ....A 426504 Virusshare.00030/HEUR-HackTool.Win32.Agent.heur-50b971163d9e5b707fc6a3c85d418e72aeced061b88fd9793d9c36fe49b87789 2013-01-18 15:19:02 ....A 438792 Virusshare.00030/HEUR-HackTool.Win32.Agent.heur-516b55eb91e0928e946524af1ef664b391136f6a301f2f40abfe2dbf606436ad 2013-01-18 14:40:02 ....A 181248 Virusshare.00030/HEUR-HackTool.Win32.Agent.heur-5a83a465e6caa045ee569d870be0971e2c9d1ba00b2029a432e561ec3485ba7c 2013-01-18 14:53:02 ....A 181248 Virusshare.00030/HEUR-HackTool.Win32.Agent.heur-6caf77abfdab3a22ae54fe2ec32fa68893b00fa8c7cd0dc0735621b9a75bca6c 2013-01-18 14:56:04 ....A 389128 Virusshare.00030/HEUR-HackTool.Win32.Agent.heur-6ee7bdcfa43bcb6fcc22b6999b1a888f817d84a3f67e4c2c77719a176f0cf28c 2013-01-18 15:01:40 ....A 411656 Virusshare.00030/HEUR-HackTool.Win32.Agent.heur-7b7a329b323dc0d0bb78b6c2913daa960f278631d0a2041432a97b2c3b08674e 2013-01-18 15:03:00 ....A 414224 Virusshare.00030/HEUR-HackTool.Win32.Agent.heur-7c81fc37ca1171bae90d2e333698d2634383483cdcc9b632cafe40eeb3c2bb00 2013-01-18 15:13:32 ....A 422920 Virusshare.00030/HEUR-HackTool.Win32.Agent.heur-8a54b95a199ac72b74e19d25d121828e944fb12deb2bd45100e1b9787cd8b2df 2013-01-18 16:40:24 ....A 181248 Virusshare.00030/HEUR-HackTool.Win32.Agent.heur-8bf38e8d8539d1086e21522e6735929132a39b943f170cfabc866a93a0ae0b5c 2013-01-18 15:08:08 ....A 406536 Virusshare.00030/HEUR-HackTool.Win32.Agent.heur-8d5451a33f249c60feea933725adc8b0c97ac01e594229ac236fcf33bd34367f 2013-01-18 16:26:38 ....A 174080 Virusshare.00030/HEUR-HackTool.Win32.Gamehack.gen-0eaff14c6e7109ee0c58778804a0712b195f66fe95cba341a021d5ea0d551310 2013-01-18 15:03:20 ....A 4302200 Virusshare.00030/HEUR-HackTool.Win32.KMSAuto.gen-7d2740c8b4241ce7f1b36a157db309833419ac0097696068d8e930f3cbc515fc 2013-01-18 15:11:20 ....A 139264 Virusshare.00030/HEUR-HackTool.Win32.PWDump.a-8dd1dee37a6d1aa847b2d2577a235a6c8943e386dfa651f82d7e724dbb873da6 2013-01-18 14:04:24 ....A 106496 Virusshare.00030/HEUR-HackTool.Win32.VB.gen-3af2eb23af883d972934c90cd1b93d195208e7f0c3f22068b5df56afe59135d6 2013-01-18 14:18:58 ....A 475136 Virusshare.00030/HEUR-HackTool.Win32.VB.gen-41f2cef16a79993dc2b683bb5f1b38072d844a649f86d42b49a788090a9ea0e3 2013-01-18 14:30:54 ....A 282624 Virusshare.00030/HEUR-HackTool.Win32.VB.gen-46b699aefb7963b6625ca14957b56a4f1bcdd6823ac5ce9cdaa1770426cd6a34 2013-01-18 16:46:48 ....A 72644 Virusshare.00030/HEUR-Hoax.MSIL.ArchSMS.gen-30fe5459bf17554be2c51d0f18625a49f4da31e58e48a600e3ffc4e4b2f1e4f0 2013-01-18 15:11:54 ....A 73623 Virusshare.00030/HEUR-Hoax.MSIL.ArchSMS.gen-8a2310c14951cadc43db29d6bdc3ef563d47a40b93f793583178011ecf02a5cb 2013-01-18 15:12:18 ....A 267650 Virusshare.00030/HEUR-Hoax.MSIL.ArchSMS.gen-8e73e6291e3f61f7a83b0527b955ad2a7dd5154233a4574b69895d2e1ea5887c 2013-01-18 16:52:32 ....A 1360573 Virusshare.00030/HEUR-Hoax.Win32.Agent.gen-073ec8cf8a8552c44698552dce9d8681ba857827bc5f9562bc20c2ea95e78b67 2013-01-18 16:26:54 ....A 126000 Virusshare.00030/HEUR-Hoax.Win32.Agent.gen-2d60e01411fccf8d243ba48ef44b86e919bd52681682c148da47a9b918b5095e 2013-01-18 14:01:06 ....A 1296601 Virusshare.00030/HEUR-Hoax.Win32.Agent.gen-3a3c12e35439178f917f2e7a07b95a52e2f8a57fb4c6ffd2b531699b8e6b5c3b 2013-01-18 14:05:56 ....A 678184 Virusshare.00030/HEUR-Hoax.Win32.Agent.gen-3b813625670c0866b06d9a753a29f6f00580c27becdf33f64a7e409e0f9d89c0 2013-01-18 14:14:06 ....A 2036772 Virusshare.00030/HEUR-Hoax.Win32.Agent.gen-3ef78b808555bc6570b1bc9f669644dcc0b9efa735d7222a57a516ffd1bdd550 2013-01-18 14:29:24 ....A 16921800 Virusshare.00030/HEUR-Hoax.Win32.Agent.gen-460293ca4f3af04a201faa74afdedc0c3dc176638f5da96cffd6f560f891faf4 2013-01-18 14:50:24 ....A 1216574 Virusshare.00030/HEUR-Hoax.Win32.Agent.gen-6b9d525e2de0616d575cf085368a1d35c0c74a6969bd6dd647efb7c67de3751b 2013-01-18 14:01:08 ....A 632832 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.HEUR-359b43272cfa88895b67ccd58c2c1b222b3a418dfe3c2f98b435aa8add0e998a 2013-01-18 14:06:22 ....A 2671749 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.HEUR-36ec8e0453e1277081b6ec0672c08ad9e4c57bd45925b25cb53d22f5cfd65dbe 2013-01-18 14:15:02 ....A 112512 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.HEUR-3ef0b3cad0cde2fdf55ecbd66247c2e17c55671ab9ef96f6e6aba844b05a72bc 2013-01-18 14:21:50 ....A 3225088 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.HEUR-43ac40451e4ff61ce11f2816bc9e42befd26bbba34f39ea5801718c0beb6a716 2013-01-18 14:25:20 ....A 1161485 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.HEUR-489b70a27742561bc38bebe373acd198d21a463f0bc201f6357072b558c10034 2013-01-18 14:34:20 ....A 632832 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.HEUR-4c23e5b0917b256fa296e9a4125ee78db4f05adf8619c713b4836707c4c04486 2013-01-18 15:18:50 ....A 2330872 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.HEUR-5189eb31e9ef4b598f3aae639390dd133fafd0ba3f856dae35de13f4e23d0286 2013-01-18 14:53:00 ....A 1150585 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.HEUR-6d0024f63aaff76e3254ec22a6ebdea8a5cd61dcebc7704bf833db2116622239 2013-01-18 15:11:16 ....A 108913 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.HEUR-7fadd08c41310dd135833503d3e721aa46d17b845838529635d9496afd699327 2013-01-18 15:14:40 ....A 9175040 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.HEUR-8aaba352d1fcf9353c4fbad606200c6926063889a060a07794646b4e4815cf3a 2013-01-18 15:16:06 ....A 120946 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.HEUR-8ac1bf6f43643aa3bee67dfe300e1689aee47431863a99ae7a045119cb5ed7f1 2013-01-18 15:08:20 ....A 3401216 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.HEUR-8d3af4fdc4221bea71d79b502c5355b0305abb779dadb18324f738acade7fd65 2013-01-18 15:46:12 ....A 1321051 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-0024a3b53ed6c8bdcce7860839e2fc182e1c0dfb376b6a77b396d25d2e69a441 2013-01-18 15:51:32 ....A 18085200 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-003a49ceaca713a3930f27324d299dd40df277bca09084ea9d81c821f9eb7f1f 2013-01-18 15:51:26 ....A 20971224 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-00b43b08c8df570945ad912806e56e6cdf44f8f6ecab65b720a5015450b4be6d 2013-01-18 15:54:08 ....A 292864 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-00e1194ec0c24a84ff3b11c22561339caf8c7cc50ca7ce0e8126696df6920c55 2013-01-18 16:48:36 ....A 177473 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-027c69054f21fabbf97cb23137b6d411bf31b52e97495c5d92c9d5455e7233ad 2013-01-18 16:51:12 ....A 6375340 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-02da58f5e6fb058228fa84c903e6bde834bee9936ad29007712cf6439b42d1af 2013-01-19 16:47:40 ....A 1286656 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-033fe96af3fc39a2642def5218a4b17e1499c408f15e8f200be43a2e3e3e56c0 2013-01-18 16:12:26 ....A 1794720 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-05f102d7c737d6f340e3332bc352cfd4eff97df0fa9687dfc0e465aa2015999b 2013-01-18 16:23:54 ....A 6979000 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-0e6d9dfea8071469669ebac4ab9b67fb68b0aec5373bd78fc0d01825aded64db 2013-01-18 16:24:52 ....A 402466 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-0e8543e9e6566ed20acd6b85ac343a7b17e934b1e6bf3c417f6cc236c56b763b 2013-01-18 16:28:28 ....A 7313332 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-0edced99822f43548bff54bb1638524af9838dc7f491ff25b2426ca65e63f3cf 2013-01-18 16:35:40 ....A 3714870 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-0f3796cce07a796633a5f80fef8e5f92b2f42593aec9ea7104d3dc3eb077c403 2013-01-18 15:44:56 ....A 9494550 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-0f92d536485d775aa79ae40a22dcbc5eec4ed901af556f522540b83e761a72ef 2013-01-18 16:35:52 ....A 893136 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-112657b2485b8f5fe3488c8264a78c69143320d2e2d1dcbf705e17974f0c93d6 2013-01-18 16:44:26 ....A 19021513 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-11a1aae6ae319e53b5ee5bccea6a6147d22a28fdf2eea39d184d623eeb521681 2013-01-18 16:45:54 ....A 8324061 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-11c59aae6e3a140656995da83a9bdbcb0be019c7c3155dcacd5fc729a4966f81 2013-01-18 16:18:24 ....A 20971284 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-15b711d71d13221ec55fc8410edf5b85500c445ebb2d51d1b695d28a637a011a 2013-01-18 16:15:02 ....A 1239040 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-1659ab45482853b4dae6f5003f362dbf8a1bb4de703296d0a691e695f54c3eef 2013-01-18 16:20:54 ....A 13162551 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-16b3f51bfc07d4562d2967e681559a763b96d27fb2a587bc8c618266a0cb37a1 2013-01-18 16:31:12 ....A 5551 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-1ee4b2a876547a596ed8bc51f2d4bd1a43f7f376dba4625a27b3683515347ae7 2013-01-18 15:50:40 ....A 9029730 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-1f47312443a388d77f9ff65eec51ac812979a5cc0d5a65391d9265faf875b796 2013-01-18 15:52:46 ....A 1282048 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-1fcecbdb834afccff4a64c4cb3a0debd0e1fc02b3bb9ef4447a507ee4bb74d34 2013-01-18 16:09:42 ....A 18296702 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-208db3cc528f860b160fe426eb6a67d1bc27d284f1b704ddebca4d17fd4b6d4d 2013-01-18 16:35:06 ....A 5451600 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-20d69e8da892c3f7d2b0107be3161bb7fceec61a5aa2585203f9dc0f362ed7a6 2013-01-18 16:41:34 ....A 199680 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-210d5e27a00b26e40b2a84068ce7240c3527729fb12566cc04536ab19f1fb68b 2013-01-18 16:39:28 ....A 13040651 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-211bb5b5a6b982f66ce9092841dbb9b977b98d43d12ddcc9ca994708c7d6cad3 2013-01-18 16:46:02 ....A 9201318 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-219a79a3287ad4b052a19abcc08aa7e0292866bc75a1b891423fdea66c6c842e 2013-01-18 16:47:20 ....A 11548600 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-21b9952d9feea16b9b88bedd606e42022b78850a6e8d96560bdc22bd11535624 2013-01-18 16:11:00 ....A 332273 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-248cd46d748470efb4f317eca2aeddd43c62d03a08d313727c50b943b3a74da7 2013-01-18 16:07:52 ....A 1575644 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-24a645891ea1069f2648d5125390f1f6a8782df3ecb96708445f0a54fbfc6e3e 2013-01-18 16:16:54 ....A 4608846 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-24c4748c1c52d51bad9681dc76c2eee709684b4c3b5e2dd4a80a7a7b0c2c99dd 2013-01-18 16:33:28 ....A 11279800 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-25dadebab085e5a3c65dd1d44e54e46f0c58c231ae09c5b29bc472a67f503ea1 2013-01-18 16:28:48 ....A 199680 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-2d913bbbc18cf5d40b1cd1b297dc640268f6f2163c995e49bc12d1417bed3c7a 2013-01-18 15:47:56 ....A 8192 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-2ebe98372da28475c47e0a2ddb850ec91193f926f15941a9ac479a5df7a4eb1b 2013-01-18 15:51:58 ....A 2481507 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-2ee228207d57704367cb29e8b5e602eab8756f9eb52d2e15bbc86c4a0101e318 2013-01-18 15:50:46 ....A 2497777 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-2f6c74bd81a4f1059085156921aca8f7fae25e25ed36c3fe2182299ca51e8802 2013-01-18 15:26:16 ....A 10106851 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-2fdfcea8de5564c78e9596c9fa1698563b4a8a00ba99757b394af08ebb513615 2013-01-18 16:41:06 ....A 10527651 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-30ae99f2784e98b2e2bae9fd6f4868f6c912d8c16e3d6d3b542b8890ac32d446 2013-01-18 16:43:38 ....A 6933044 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-30dd4b9820ea2478de2efe0b61426bd8f3b7076973bbd91472121d1437cb95f8 2013-01-18 16:44:56 ....A 29747 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-30f9df2bf08c4368eb45ebd62defd465ecf16494b8ca638fcda30c6a85374347 2013-01-18 16:52:28 ....A 1426037 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-31b0968c2fe6e34f7de89a1bcf1f884c649f9eecf223573c967cf950220f29a4 2013-01-18 16:04:10 ....A 1767258 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-347d0d344864276cb6d7a0934862d6e3d1791fec321d9432a38da16d4297d9ea 2013-01-18 16:04:14 ....A 3700457 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-34e84b94db66b96a473839ded053b57e2821109ed89b5b93377cafa696ae2262 2013-01-18 16:06:46 ....A 956928 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-35048b15539bc4e8ce70f6fe57c7ee207c9b901fc19036bf57054b074bb5b8c6 2013-01-18 16:23:44 ....A 2475157 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-35a50107e69759fb26476186c249b273b785483b0c2e6be85c86d10d0f1b49c0 2013-01-18 14:01:42 ....A 9584431 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-35dbb87ec1f0566b36404d6a2f2174b9b93b21ecd17d6f30bdd21cb9abed86ff 2013-01-18 14:01:44 ....A 1347584 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-35e520312772d10f3dbc06011edee24f40ef6c3d46497db06b004fce5b3ffe39 2013-01-18 14:03:14 ....A 18277498 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-3621da1bc0ac61f98a9f9f2fe9881332957e067343a3ae71ae57ae7ebf45e00e 2013-01-18 14:04:54 ....A 79360 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-36a7a973cfad8578c77aa8bae536971a452c29be58e1e32a4e0c592b24d636da 2013-01-18 14:05:02 ....A 1287680 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-36be8a1bd5788d1dc0eff80209422111d01d4ea5cce760bb5efcc133cd4c65dd 2013-01-18 14:06:48 ....A 8249920 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-375bad976d01bd626468d82c1ca5ad6bf71bda09ef27fc17e3939df6f092107b 2013-01-18 14:07:56 ....A 9750459 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-375ee4f93defed1e2e0005ae2a809fcbc4de7cc67fcc261c1e48a44e86ecda2f 2013-01-18 14:07:50 ....A 152064 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-37702b1ac723c10da7038764133fddb2be8e5b14db7bd44a6ba2c87d08cc9381 2013-01-18 14:08:16 ....A 7814991 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-37b576453af0959b545174b92fa60c53990601767c8c68fa4ea3d2d327df2a9e 2013-01-18 14:08:22 ....A 1198080 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-37c74897915b868369a35e112e1bd39c2aaa5c85804aeb77ee1bac45c2993036 2013-01-18 14:09:56 ....A 10095600 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-38a4a3abb86faf98ab600e206c4d7812e6af9281064a2d2baaca584258f7c25e 2013-01-18 14:10:06 ....A 7756950 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-38c4c80adb4675b5b3f2af21654479e4040df2b9b9232fd4d723922fe9374d26 2013-01-18 14:01:16 ....A 4372132 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-3a2213907fdf5c58981fa53b729fdbaa7d8180263f5b18a7fd6ce1633d561551 2013-01-18 14:05:36 ....A 184832 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-3b443c1c405950ef47a0edcd2cf6e78e501350fa287fe3b56bd0c369656d5fcc 2013-01-18 14:08:00 ....A 139264 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-3ba2dd61900b9689328660fb3dc75ae340c8538a49b48737e375f356fb45d475 2013-01-18 14:09:24 ....A 1783034 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-3c3548bad5761de41861cf34aef0e2ab24fe3b639cc927871ac4ac7b21d52bf1 2013-01-18 14:10:40 ....A 131503 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-3cdf8237e965a51cef726416923af703edd32f2b4d4ab760a326cdd826d914c9 2013-01-18 14:12:16 ....A 19826159 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-3d092055399dfc0cfac96bc016716c9ddb1590b9377b2463ddfe182050221673 2013-01-18 16:27:38 ....A 5562327 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-3d76ae39ec4efe7943640c3ca8165f88b1aeedf1bad33b016a97797ded3744ae 2013-01-18 14:11:42 ....A 2509411 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-3d7e97247174880985a4e4220d237536ec66ebc71116b69373c5951dc0c7c7a9 2013-01-18 14:12:10 ....A 5851229 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-3dd429fd00271717fc38ff4b6e9d2a3d27d0af7a002e8b9babe626142413efc7 2013-01-18 16:35:46 ....A 6174208 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-3df561e54a329dd4539e3b847b722348b491e41883a3b44fac0223b0ebe46d14 2013-01-18 15:45:34 ....A 1384448 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-3e1e469a9eb8d3c536490da22fe763cd166799385761408f7932235211814258 2013-01-18 14:13:48 ....A 196096 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-3e429bc7f1ab15435705f899822c171fede8c8f836593a7aeff956f3a0385bac 2013-01-18 14:13:50 ....A 19517709 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-3e7264ca5189310e7ee4e1ebeb8c81386bf61d23657f58b6ab28bc29275f2d74 2013-01-18 14:13:20 ....A 1230336 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-3e80eb995d061303a2c907014ecda4f2ce2e720c79c3c5fc2d6d1f1007c6bfd6 2013-01-18 16:09:44 ....A 4474945 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-3f7e3980b40c028a90bfaf7a501e5c837b2ed1d1d980bb1094d62d835320ccf2 2013-01-18 16:07:32 ....A 20971224 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-3f90debfa807065e8b85d72d7235810f84491843402d5dc1b3130fc80f86e907 2013-01-18 14:15:40 ....A 4136780 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-3fef545db28bab846d658e19c537d7ea47a8f83289f185425dd8a959a60eb66f 2013-01-18 14:16:42 ....A 2070016 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-3ff64203d3f659b652d156e78d1a45284262d28ef212035d5fdab44b534f4c60 2013-01-18 14:16:46 ....A 1297408 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-40035690b707475077fd3006dfc9b9511a6018c4fa5725341b4dca7d0a616ca3 2013-01-18 16:45:38 ....A 2297856 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-4079e841224451df626e8508aee0a4450b43191d1deb95fdf25869d43926ea0d 2013-01-18 14:17:16 ....A 4864777 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-40c29687695d7d8a4436250bacadd36bbd77ac700089556489a518f9761e8f3e 2013-01-18 14:18:16 ....A 198656 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-40cd052bb56dae167246fd0fbc7416d40d1978992781d2ab80f476c5fd541c07 2013-01-18 14:19:30 ....A 199680 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-417d6de5e401649c681635ba5519092665a95c6315ca73a1e742ade3fba0c1a0 2013-01-18 14:19:44 ....A 8190047 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-426f4dd539485ed9d048dda2671a3ba4bc71873d11093848b41bb967a3853a24 2013-01-18 14:20:30 ....A 1276725 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-427737575efc6ab115a105908c18d24bfba88a63ec8f302aadf4365ccd8ae05e 2013-01-18 14:20:34 ....A 2375168 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-42bf3a97a828b63a27aa6f93a15c90a708790ea9097d0f300b21efc8a8bb765e 2013-01-18 14:21:42 ....A 3504490 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-439c91830330937059a109cf7c3f97910145ce80d1f0bf646c76b74250ee737e 2013-01-18 14:21:54 ....A 17813608 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-43b6c35d89e7aecf7e3b27f5f8219e20cd66b18989a4a239672771c6955fbbdc 2013-01-18 14:23:10 ....A 1323520 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-4412928538677367e0d3d06a3925e499dfcbd1c20e1a9e4be3f6fac467283a56 2013-01-18 14:24:00 ....A 3324553 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-4415254178373a3e7ba4e66ed1e7a1db8109c35e7ca92535ae3b7a224d78f0e6 2013-01-18 14:24:28 ....A 11694200 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-4479c287d8ae105c1c7c0c5d4f65d70110babed41126b1e1ff29c1e2f3339688 2013-01-18 14:24:32 ....A 7489777 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-44862f074a166b465b60de343d7ca0331f0315247244bc01cc99c8acb507b08f 2013-01-18 14:26:50 ....A 1696490 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-44cd7b7dc1531418a0684ecbf65c96b41cb7170dad9d8ab0a0af104fb0187c06 2013-01-18 14:25:40 ....A 4626676 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-44d0679c09ca714c8debab7580c9a1828a18070dc61ebf07cc06ba7d6efcd264 2013-01-18 14:25:58 ....A 1199104 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-45093cfe0e14c03a6264e4c7a83e356e9567a26e01c40d140c60ebbc48e56e91 2013-01-18 14:28:12 ....A 20971260 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-45462ad62ea61903a738670b12118c4b0143eac3ec6db72be65b78679f42b2c2 2013-01-18 14:29:12 ....A 971776 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-45a861aba9a8004fd5e77cd9b5367f89539b46bcdba1edc4a611fdc8c2280f88 2013-01-18 14:30:38 ....A 301936 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-468687765c55566be4bae10144ff5e711c80a7cb72e8aeb5770a63fdf24d15e8 2013-01-18 14:31:06 ....A 8434735 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-46d91e12ab863d0d79c90992252eb1d8d1a3736dc2e6f33550661912c2f77ce4 2013-01-18 16:06:52 ....A 1223680 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-47ab2e64b09bde563930f688ee3b19a01d7f9872cfad37fb285009863b7a41d8 2013-01-18 14:33:20 ....A 9114656 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-47dac6bbc39032b408b713f6a161f6356d832151117ee006740dcae3276d4775 2013-01-18 16:11:44 ....A 1479418 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-47e3f74ebfbe1f2bc5699d71a47b216ac11258e255f2367a543e374ec605dd95 2013-01-18 14:25:18 ....A 20971256 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-490f8e508b1bae19b12ddc6288c6170711bb99ece069cb54c4a1ef25f2b2d611 2013-01-18 14:27:36 ....A 18951646 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-49aee8f99482771882b4c69f3a19353feb0db848cfb327d3d2e72af11337a579 2013-01-18 16:11:46 ....A 48350 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-49b2d27611694dc23c0b2ec5e0a365e8753e9d041a88736230f074489c9d9b37 2013-01-18 16:16:20 ....A 3382137 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-49fc3c87ef9b3d7d6ae045b57ea1467a41c43473c65f7e3ee66cf2013e720741 2013-01-18 14:27:56 ....A 6009970 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-49ff0107124293f745dd7054117cac39204dd5f406751e3a63077a35d965cd44 2013-01-18 16:16:20 ....A 690321 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-49ff90ce89a8d95f3360757a8d60703ee3dc4a05c2d07e91b7ffe8099aa31654 2013-01-18 16:33:52 ....A 115338 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-4a7663d27f1f7a4cbea2a38fd011dd7cf77a0f5f471df7629f2f8216956b8554 2013-01-18 14:30:32 ....A 5002898 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-4ac820747f3f8ab7ea0bcbd806553199b0fdee4d1c64a4c3accbdce06d6d8d7e 2013-01-18 14:30:12 ....A 11371720 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-4ad4c87a54f31f101e84e3d9284774403d63ae75e7191447aea0d96821d3d11d 2013-01-18 14:32:42 ....A 1376198 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-4b8e02814a6017f1bcd73d8c223dfb5e3826255d1c23212e66aaf546dc200558 2013-01-18 14:32:52 ....A 1257472 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-4bbc5c5a5693c0e13db31aa7f2c2993d3d57e2f3bcf40175c444a71f07871872 2013-01-18 14:34:06 ....A 967168 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-4c8b54138c96b276658112b7335114845106e60a059a59a2eeee949ceb8bbb96 2013-01-18 14:34:26 ....A 1337856 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-4cb53b9ea770040dda1f74496e946a6372c71934c42a8b6dd0df2250afc1469e 2013-01-18 14:35:08 ....A 5058926 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-4d6707a47a1be9df5c0f9f759b55e4100e164409caf0d2c827289339c5668c8c 2013-01-18 14:35:32 ....A 4643800 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-4da0fc8499d4f777cf17e86e2632e1acbf36177057e18e9ad43bc29c0539200a 2013-01-18 14:35:42 ....A 4794777 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-4dca4544a821341b6d403f9dce4c920bada5dc1865b532eeeeb04eb392c9480e 2013-01-18 14:36:36 ....A 1198080 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-4e3261f1d4a12d5734864d66d476ef7c04e03f2bb4fcfb4f200f488bd045cc18 2013-01-18 14:38:04 ....A 2055179 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-4e9694249f3d8d57d51975f14c8a3c878ed98d1bef4e0906d4a654e7bb674625 2013-01-18 14:38:04 ....A 4028182 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-4f2df7fd59d69a4e570203e29a30a728fcec723ef16c37f29ccc9af6db86c397 2013-01-18 15:14:42 ....A 274432 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-500c8dc697c47467a5a82861dbfa6f13056115c9065c5920fd2db088494a4ffd 2013-01-18 15:15:26 ....A 8968495 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-50b84488479ef95e5b2b0b137d771e3be8b637088e073e7764d1ea09b0e468fb 2013-01-18 15:16:32 ....A 1266688 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-5119eae9b62b70d3233192c0318fc112b4835922d3004986538d6ec3632164ed 2013-01-18 15:16:36 ....A 11799890 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-512ae983ccfd3d518306ab9568764353868a591daca41bc881ca7591fa90e4fc 2013-01-18 15:17:44 ....A 5880754 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-5162741b488762373b8cf76260f53813c366b7720d069a182a35473f2b46c634 2013-01-18 15:18:56 ....A 20445409 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-51684127aa3b2ecee0a0460089237e0f0b7e4132057a989ca87999436e14244c 2013-01-18 15:18:00 ....A 7329105 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-51945b7b705a1e8a4f13212d4de99867c28a141ec9acabc228ae3b066f1417e8 2013-01-18 15:18:06 ....A 202241 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-51a6e0032739eadda7d558c614f352672b3af74aee35bcefb42c8a4c53025b1e 2013-01-18 15:20:52 ....A 1166055 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-51d1b9b0332d0473f368d242c8fa068ae99718b3c1541a254823730ab68fbd4b 2013-01-18 15:20:48 ....A 12641544 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-51d728dfea7afe286cc15d97d6a00048c2d7525eeaadab053ad10f38cb83c29a 2013-01-18 15:19:34 ....A 2013637 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-51ebab0511f59220283819021cbaa200f9d602577c2236cf26d7b120aae65190 2013-01-18 15:21:14 ....A 1280512 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-5235298ef2dd7f3a89ab047f634bf425531040f9d4cc75d9423c2006323e4904 2013-01-18 15:22:12 ....A 20971241 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-524642705e347a63bcd5430121b70e6b6c4861fe86e32b7dd75b7784fa48a329 2013-01-18 15:21:46 ....A 172182 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-52aa6b58bc38a7fd552c05570e3653b35243ebb9bfb623922b98cabeeecd2c9a 2013-01-18 15:56:54 ....A 5406800 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-57b63e57c4dbd4eb237bbc21c53dedd0b5315c996b090525e0e3c86dc1a20461 2013-01-18 15:54:16 ....A 3638008 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-57e3e53929318ac21f97ca718e8cfd6b056b7a27327c287b5000d814df1b73eb 2013-01-18 14:39:38 ....A 20971249 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-5a3bc19b21166f403cf88093d8dd631a0afb23f9a79fb38be00db63f3d2b9fc1 2013-01-18 14:40:34 ....A 146615 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-5af077db5924579d0cfa9905177c5469d46a168090e23ce2e343b85ff7c9412e 2013-01-18 14:41:40 ....A 199261 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-5baf5d4e672c976425b63957b18f9c5c8388a1cb91faa693d0ce188858ed06dd 2013-01-19 16:50:02 ....A 8914227 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-5c413c210f268d0b7634e8f3d3dab3647034ea8823728f1a59c45b99eaece8cc 2013-01-18 14:43:00 ....A 1441829 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-5c7459842e412990cd74b4b82fef55b21a359c100f84da876cfc9f827c610ab5 2013-01-18 14:43:06 ....A 7151147 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-5c8b2feeda67d9b9a9a686d49cf0033b8112d83f71a409ac719443c85988c8c8 2013-01-18 14:43:22 ....A 712434 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-5cb917dae1eec707c4f5a9beff02677d98cc8d4c7d2036f8efd192429b0fb3f6 2013-01-18 14:43:22 ....A 17733575 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-5cb954290c0ebc5d83f88d594c454ec529a0ade5f8038d25bcda9da296165f0b 2013-01-18 14:44:00 ....A 1208320 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-5d0cae1dbd644bebd615ed4184c7798ab94bf21eb9bd3f9b252561fc44718d6f 2013-01-18 14:44:02 ....A 22016 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-5d12fd22c12109a284a975842a1f540897fe5340b5103f35e27655305a9b2a06 2013-01-18 14:44:10 ....A 1438208 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-5d356f8c3c77e7856c14a710da31793a7c4bbe4828c5f882e8c0e8e64ba3f27f 2013-01-18 14:46:22 ....A 1800160 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-5de7e7a43b384e166e0578f03c0a29e898a88b2f1fc6140e3ad7ff2103d0678a 2013-01-18 14:45:26 ....A 5046777 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-5e1318580be1867c634af866614be9b4a9e48089666a6747215fc408f77b9b05 2013-01-18 16:05:56 ....A 522462 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-5f586744e7bb7d531f9fb89fddf619506f628d20c5b9961ddfa6b2a27f22d62e 2013-01-18 16:08:14 ....A 82948 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-5f691f9065e0275342e8d99cbbb27e43a1705bcc540265fe750ee17545fb3a28 2013-01-18 14:46:06 ....A 1220608 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-5f6c10e45306debb0afe986e93347a0ed6dbdf6eb5ff6e516d2d09774a77af45 2013-01-18 14:47:40 ....A 2381235 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-5fba996f34a14c9edf17fa3f2c17be35a9f183f41e30ca3f7560c1f1b004acbd 2013-01-18 16:07:02 ....A 1376256 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-5ff455a157858a7ce6f3066def3c235d883f8f692d6d16633af445e047a8d4ad 2013-01-18 14:48:58 ....A 745472 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-5ffb8d77b652a2f4c3dd1a757edddfe6702c74f6f4111ec5a7f04a8901f26f80 2013-01-18 16:17:48 ....A 6743544 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-61be6d95219419a69268bb59471411d3f20144d71dd6a1aec43d855c95df3213 2013-01-18 16:19:04 ....A 20650756 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-61da19966d96d4ab17e935c5b756eef7fe124b1b6a8211e33576afdd330cb977 2013-01-18 14:48:24 ....A 1142784 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-6a2ade8e4bc17dd45fae7a93562196290777ff2e3d4ebc35381349681beb526d 2013-01-18 14:48:40 ....A 1557504 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-6a60df2900b5ceb45418396bc586d9ff4d6fd8d064833e648776219127a0603d 2013-01-18 14:48:56 ....A 1778688 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-6a9f010028e37ca6d6633ace18e570d9530e9d51e724b3588d7a48a5efc2a721 2013-01-18 14:50:44 ....A 3121028 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-6bf3f3da39428632005b31d0bcf00cac707a70f9fde64e4ddec3a85dec9ad703 2013-01-18 14:51:50 ....A 1602379 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-6c94076fe661b2db2f76d6dbffd9e4c0d2c0ef13578a9897dd1e8bae870d7e18 2013-01-18 14:52:06 ....A 266061 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-6cca9b9dfb2d83892c582bab2e09cd3f9e81c16210a340f8a4fc3ee8a745f82f 2013-01-18 14:52:32 ....A 64793 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-6d1e7461f98d2cbe65c1a4b7af38bbc900007aee99eb64d16d69e06107e8f7c7 2013-01-18 14:54:24 ....A 1428480 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-6e46dc65a27177b17bf251f3fecfc84e7beefd86d7a67c09e2315ae69fd5d3e7 2013-01-18 14:54:26 ....A 992894 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-6e4e8b9c3fcdf1af2f023f91e9b911b630d3520eb3cacd592d8c345e39ee2d56 2013-01-18 15:51:08 ....A 11301170 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-6e5c8729e2e6c874e24425affb1c5038d110b2b46f3598564dc42dc7b56c15c0 2013-01-18 14:54:52 ....A 10936407 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-6e72397a2c43ab9832ec6f297d89e67186851da9776c54e7acedf17dd97beb35 2013-01-18 15:51:22 ....A 1648928 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-6eb3f5ff5ca7551c4eafa264b0f4c100e7393cd0b6b5306a8211c7dae9075f6b 2013-01-18 14:55:10 ....A 1304295 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-6eb509274e83468c7dfb96bfcb1b83a4458f160a445aae69f13651577a8617bc 2013-01-18 14:55:38 ....A 10909975 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-6f02a8698235eb030fd9c91e639f6e98f2b74ab526f8d2f740eadcabb44896f6 2013-01-18 14:56:06 ....A 3796614 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-6f1de001c993772cccd2dba68a34de97d0daaa3126a57ba762256a91f611f278 2013-01-18 16:02:40 ....A 195072 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-6f8e101d7eaf352e38b54a962e96747459bb9362bd33db2bf8fa858f5477793d 2013-01-18 14:56:54 ....A 1575692 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-6fbc0648fa61f112301e9a0e70fbd16320cfb64d5e745dc90944083269f0c615 2013-01-18 14:57:12 ....A 7054474 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-6feb2baedbc3d978eeb94206bb34e78e1db97c7afe906eb43e066f2c2cce937f 2013-01-18 16:37:26 ....A 3001470 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-70bd8823c8f957bdd968d57a2b28aec420c1fdae6c8cca5432f5b6993def62de 2013-01-18 16:40:08 ....A 17100739 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-70fff6e0057ee72890ba866e9b413be0f3395d9b4287c7d45ae4b8ac619ec540 2013-01-18 16:50:48 ....A 16124949 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-73c2d9985087a23943216b2ce81716995ffdb9d51d9fb59330d2d62e68599f42 2013-01-19 16:46:22 ....A 2627063 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-73d8f9b4de53815e398e8ef10e615f0bf57a4ecdb4f1414c35739a446e09789c 2013-01-18 16:51:44 ....A 2689309 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-73dda43d2a8143ea79ce7116124c92b8d07e777f5ec7d78ed63f3f58c7bea619 2013-01-18 15:00:22 ....A 4446857 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-7b381add23b83d29436075928f14d5488f51b2b71daf4230fa160acebd4dab85 2013-01-18 16:09:16 ....A 8833749 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-7b3cd60bc93d15972228ef94b26e40a95fca7b6b54e17800e5f9704a61a3436e 2013-01-18 15:00:36 ....A 1219584 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-7b632439f3c4d430c3d16ee8c770f15792b32167d1e351ed852c892d3aa5f40d 2013-01-18 16:16:38 ....A 2098135 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-7c172c57a8b96e8d2be68f88abee9cb86044b7ae373e081da3611ada40974481 2013-01-18 16:20:24 ....A 76969 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-7c4cf49b21f96e47a6b89325131f7bc06cc82d588f7fbc38407a2b6335de5bdb 2013-01-18 15:04:18 ....A 5649177 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-7deafe708c9470f7d33e99a5cfe31251cd0e9b6295966b68b93eaa2f103fcce2 2013-01-18 15:06:26 ....A 8981807 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-7e556f180e21da0940b9d5dc407c4fbb94c44775f1023f450b2436892a3342ee 2013-01-18 15:08:18 ....A 2957354 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-7e59c3b302df270e2534d482e30bd6f5ca32cd692506dbcfa152d32f279b5356 2013-01-18 15:08:16 ....A 411981 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-7e69987492932f7dd271e29ef66a88dc17a6b6bf9ba38724715c7fcfa5da2527 2013-01-18 15:08:48 ....A 2854245 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-7ef6f30c0acec11df9a76cc00add63ccbbad1a2264d5ec10cb2ceba05d8a8d4e 2013-01-18 15:11:42 ....A 992894 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-7ffec4ed1e5f70c9372f786af56f6f7f8bb79463cf35c7d83c4697f2d59da62a 2013-01-18 16:31:52 ....A 317572 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-88a3534b4a26649559dc01bd1004a20cdc41e067a704a8cddbd456acd7cab463 2013-01-18 16:31:58 ....A 11859400 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-88b2353b358f6ea75447349851d23314edf633431ca3ec327020ed54331e9573 2013-01-18 16:24:32 ....A 572799 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-89a9cc83575c0d9a49eb608087b6e47a410a7fd43a734b3fedc10f40878cf85b 2013-01-18 15:48:32 ....A 199261 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-8a380ca8fc51c21db871fa0cf060cb7d6b12eee120524b18eb33da343826d4a1 2013-01-18 15:13:40 ....A 13785157 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-8a713f23b17479aa03856b7f149a3da837dd05735b925f7553970546c6ecf36d 2013-01-18 15:13:46 ....A 3029773 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-8a81df7ad9789cc39a7ce82d1c1e8e96063280900708e1972ccd6de8bb2f10ed 2013-01-18 15:13:46 ....A 1263615 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-8a81f0b894685bdb27a4dfb34fbd83d66c7f55cc41b7da28c379fda55072599a 2013-01-18 15:24:32 ....A 7302620 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-8a83045168d0decad802d37ecaeffd4c8edfb998a1147966c5567d01d6d4fd57 2013-01-18 15:14:06 ....A 10317334 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-8ab9bc8736fe1e2bd07ea69e8362dcd7a98b08308d18cdca9c4df252baa825e0 2013-01-18 15:15:38 ....A 1344512 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-8ae0f0ce0f68e1f416aae1ff6d1fc8994a441f8164391556f57c05b0e412d468 2013-01-18 15:57:18 ....A 12812607 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-8b4ca3294abbcbe8ce3cbcdda79b38b9c3cece28b222d7fd2e29ebb45e92fd40 2013-01-18 15:16:48 ....A 1426944 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-8b5b295e857256b13ac28141afb9a75a777d2fb440c659446ebd344131b7a3d0 2013-01-18 16:05:00 ....A 18298535 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-8b6e591d43092efb01902fd8c5072721a330c2078f2ecfc306f2978297808a6d 2013-01-18 16:03:52 ....A 6009959 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-8b7b3ca3723c3c4c812ad529b678e2c1180ef6e731f18f4ceb8e783dc119d5f7 2013-01-18 15:59:56 ....A 6960034 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-8be48e9aa2d5f48182fc33c0fbf526fa1cc2839162579ec3e22a4d13d7ea8032 2013-01-18 16:36:32 ....A 200704 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-8c0e73040e886e14e3751c8b13b626f25c0525fa177e017f085603e240cb462c 2013-01-18 16:41:22 ....A 1266176 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-8c402a3d960e43f214705a120bb278ba31717d9038dd5471098b28ea4c02dd90 2013-01-18 16:41:24 ....A 14460338 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-8c4ed0440fe1bf2c20f90af941febe48e42d28fa7345724ac0f473f6949c4b46 2013-01-18 16:41:34 ....A 105985 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-8c4fb40cd7e3c092d585d2fcb7c46cd78c5f80746a433b85a2364edf5c215c21 2013-01-18 16:42:52 ....A 9665600 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-8c628c342fd19af6f7afa0167e20a16d3888a32bd3198cac86c185abbf3e7b52 2013-01-18 15:19:54 ....A 8084367 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-8cae9d008575823cc24a090c20ffe13a258a83bd356b7e34de135282966ab7e6 2013-01-18 15:07:22 ....A 7991007 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-8cec4d87a00d53e15bf18c66951d0eb8d291c69a655555b94e492e133ae116b9 2013-01-18 16:49:42 ....A 9629200 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-8d076ef3e6d53bfb613ee4fda7ee5fe2670d810c277c4891f0e76691d6582e8d 2013-01-18 15:07:44 ....A 3195931 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-8d1e90b7f8132d0e81877ee8cc9ffcc36001b904154cfaae7d9665f039a0cc22 2013-01-18 15:10:12 ....A 202347 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-8dbf507a1f6d9454ada35df669c891115db41bf4c7ca7bc99f1e230015ce5e37 2013-01-18 15:12:10 ....A 1513851 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-8e609f117bad1e79bcdc9554a3d1fe7aeffffd258eab94961bf2d87dd8c3f46e 2013-01-18 15:20:24 ....A 1639640 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-8f1fe9b945890fc931e7c5dceedcd4e32d0fa1091c730cc854a5af07001dd218 2013-01-18 15:20:34 ....A 1378816 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-8f4097f724cefd92afeb55e7366fcd9ae3f9f8c1be53284441d05e20d82e2fff 2013-01-18 15:20:40 ....A 1262080 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-8f4c9f2a4a79da0bba17ec98be510e3e6f6d5731f9ec67eab7740b3123d0eefb 2013-01-18 15:22:00 ....A 199680 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-8f5af30ca15174051c3edf324e42c2727be679fc9f6bf83f165346f95b279fa8 2013-01-18 15:36:16 ....A 5323705 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-91c82b51a84fb752693c96c57d94225d597e23d1f82f338297f9cc1993222a07 2013-01-18 16:13:16 ....A 9390861 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-95d62f3b4c258c6e886e5ec854b7e68c832215fadf78f9669f3aebb9b3e5eeb4 2013-01-18 16:22:12 ....A 4258511 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-95fa2afda34efce702dd17db946b79df0a893e11862e435be75864c13edb9a37 2013-01-18 16:52:42 ....A 15359027 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-bd2c0c2ee68b524c9fad6ddbb878c8483caa4565453879303cef58c0041e36f3 2013-01-18 14:01:22 ....A 2970375 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.gen-c3fe3a124ece8a0d1d8b731a2e4082cdc49be6c42f9ff5f75bb2f7e8fdae5e2a 2013-01-18 16:29:26 ....A 16637432 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.heur-0e7cc240cc7515b0d9ec201302980c05e10e95a3fafbaf0471da0c43c5ff61ee 2013-01-18 16:25:00 ....A 10113341 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.heur-1e4bf6c79208a9e239595282ad2a3dc6a235d151ad8b41c84e639fd55262c358 2013-01-18 15:46:10 ....A 3870226 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.heur-1fac480d81c3ecf47ee90f2f0c9c960dcb1dc98d2ad8e6d7df8dbb5aa85e1475 2013-01-18 15:57:28 ....A 3894268 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.heur-2014a8ce1ae96e330f60655bb40b2bb965a13b89b504217096077cac661dd731 2013-01-18 16:40:18 ....A 5407675 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.heur-211ef19873f07317bcf0a59c68f91592376a08c47174b8bc616178f218e1d636 2013-01-18 16:45:58 ....A 196608 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.heur-2191ea830500785a1759e358ae5ba45f55e85d4b246f02b7fe09f558ba5c9ce1 2013-01-18 16:16:52 ....A 6297801 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.heur-354de72c6ee63d65e36e07b47ec99c95444d32cedfd8cef26d5c76c62920bb33 2013-01-18 14:03:48 ....A 5330970 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.heur-3679551d6fd4466d45262f50e1dd0c6f0a204db676a341ac36eb46653dc1271a 2013-01-18 14:06:08 ....A 9876216 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.heur-3b50143bddfae96dfe9aad8f56033105a5abaf1ec7f15f139feb4b0ae34bc001 2013-01-18 14:12:08 ....A 20147744 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.heur-3dd281c968e9fb3d5fae7ef93c6d1c2dd958f800af910cfccb2f80edf0d85286 2013-01-18 14:15:12 ....A 3195423 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.heur-3fba12d924267dbcfa74ba0e7e753cff2db38f66c037e666ec913e60b1c17887 2013-01-18 16:49:52 ....A 7334440 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.heur-408d28510a9cd8b8b86e19c0fcc6f41257cbba0c500fef75154c8e9f0f60a6aa 2013-01-18 15:15:08 ....A 198145 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.heur-50820cb67fd6bbb81d3f0ba1482fd71c37b11d9a09244144b092f181a03ff769 2013-01-18 15:19:08 ....A 14233890 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.heur-515d71ba18725b6527edb33035daec6b91d4a7902178954c06b92fb6a7267307 2013-01-18 14:55:00 ....A 3695740 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.heur-6e8b91959056940ca1b261933cb4828e9b300336e6a39a3b0baa513bdeb04495 2013-01-18 16:05:02 ....A 8458020 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.heur-6fcadba227e4f21632646ceaca1cce6426ece9b8af9427759921b911370ef866 2013-01-18 15:31:36 ....A 6004628 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.heur-b8d9d32b8d9a50c344da57cfb87811de2d04ff439eaf78b140a3514859d870c3 2013-01-18 14:33:58 ....A 863232 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.ocnh-4c67686105874ddcd4a885c752260f12c152728cf5003fbf942ceb94b3b0a45f 2013-01-18 14:44:32 ....A 865280 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.ocnh-5d7d2369017f562504f0efe8bee44b336a9da47c65decafc168f1711a7793758 2013-01-18 14:23:44 ....A 46490 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.seq-48933c1a6d5bc2eaad23785a7dd69c3e6929d5b0d952b2a9c65903f3c0b9f36f 2013-01-18 16:06:56 ....A 285930 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.seq-48dd17bfbdb75959944546df2cb4824db6b99e2323c05baf512d754794369160 2013-01-18 16:17:48 ....A 135780 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.seq-61becd146b173019656b49d67ca2e056f7c137605f52162925af4adcc8b204a3 2013-01-18 16:10:50 ....A 392906 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.seq-95b7f7a778abbc8a069d20e6f310169c67eb4543a5096f2b81fca1232f943fa9 2013-01-18 16:14:56 ....A 333824 Virusshare.00030/HEUR-Hoax.Win32.ArchSMS.sji-1647bfbb759e0805fe319e067a7ca09caac89932c78f1e7cae483f79c250dfcd 2013-01-18 14:36:56 ....A 48128 Virusshare.00030/HEUR-Hoax.Win32.BdaReader.a-4eac0466a01e31a3acb51d2cb2cd573db1a1a4f9281e255c78dcaf415b73ba7a 2013-01-18 14:22:08 ....A 2301330 Virusshare.00030/HEUR-Hoax.Win32.DeceptPCClean.gen-481d7f0a060f5b5fe8e7760b3b99b096c3cf95c41d9e8b0254f34ab02d64f95b 2013-01-18 16:16:18 ....A 6838858 Virusshare.00030/HEUR-Hoax.Win32.DeceptPCClean.gen-49f84e0078f1050837c3093883cafe84628c0a3ac413dcc108b69066c79f1f33 2013-01-18 15:56:56 ....A 2029770 Virusshare.00030/HEUR-Hoax.Win32.DeceptPCClean.gen-57b7e583aca594393b74479db3323a39fd5adf8e38d1bcd6ae65974d3a2fed44 2013-01-18 14:44:06 ....A 1261170 Virusshare.00030/HEUR-Hoax.Win32.DeceptPCClean.gen-5d1fbf91f96c4c5ff584f7a707f9d0c701a328e9e401f5a5c0b44eb5fe5e1f05 2013-01-18 15:18:48 ....A 369370 Virusshare.00030/HEUR-Hoax.Win32.DeceptPCClean.gen-8c89e334c8b1c6c1fc5e118a049efd9e459290bab7101442d6b4c321a4d3b580 2013-01-18 15:01:42 ....A 199611 Virusshare.00030/HEUR-Hoax.Win32.ExpProc.a-7c19d35136e01c4ba078f1b481fbbad8969a72c421c31b6c6ecf1b11539a0ad3 2013-01-18 14:35:20 ....A 1316864 Virusshare.00030/HEUR-Hoax.Win32.FakeHack.heur-4cca7b4ec8e1a60bad13e621c798bf2eda1443aad4faa858be2c0f6c3c9589e4 2013-01-18 16:24:08 ....A 147968 Virusshare.00030/HEUR-Hoax.Win32.FlashApp.a-1e30b1aed8d335a8919d4c1eef86a7f4fc5c3fa87bc7281588f0453eeb1aabf6 2013-01-18 16:37:02 ....A 232960 Virusshare.00030/HEUR-Hoax.Win32.FlashApp.a-20ed8e1fce784915004b8383436d7f46ffaa437d85f9687ae83b2701b3bd5aca 2013-01-18 15:43:48 ....A 156160 Virusshare.00030/HEUR-Hoax.Win32.FlashApp.a-2ed363d9969feb862a7c896b35baee7623a013283dbdb06c7e82c042a5f0bdd6 2013-01-18 16:16:02 ....A 381440 Virusshare.00030/HEUR-Hoax.Win32.FlashApp.a-34fe8ce5bb362f31f7365cfe16c609079fe5cd7076edc3d45dc05c1bd328e419 2013-01-18 14:05:54 ....A 166912 Virusshare.00030/HEUR-Hoax.Win32.FlashApp.a-3b75e7deac26aef214183222c7731f16ff69cc69c36437514e73eca8404510f9 2013-01-18 14:10:30 ....A 374272 Virusshare.00030/HEUR-Hoax.Win32.FlashApp.a-3cbe50d318a80d384fe01aad2f2685a20b049f2980536480dcf8a9af284cc888 2013-01-18 14:12:50 ....A 115712 Virusshare.00030/HEUR-Hoax.Win32.FlashApp.a-3e30a4b4632b6fb20a6bab9e8a122348317d9d711c70415d27467a3bfba6f46a 2013-01-18 16:00:14 ....A 162304 Virusshare.00030/HEUR-Hoax.Win32.FlashApp.a-3f60173f700080b25edf0149f1a3578c5b60e2f733d6055ac637b95e8299d5e4 2013-01-18 14:15:26 ....A 161792 Virusshare.00030/HEUR-Hoax.Win32.FlashApp.a-3fd5a811cd5061b74aa2bcf73b0842647a9a70e49f9b9460ebb9866488f59d41 2013-01-18 14:16:42 ....A 455168 Virusshare.00030/HEUR-Hoax.Win32.FlashApp.a-3fed3390284463ac128d28e8bd92d4d297151677dfc3a0688b51c26cfbcdee97 2013-01-18 14:18:54 ....A 158208 Virusshare.00030/HEUR-Hoax.Win32.FlashApp.a-41e4366995fdf6782f3c358d680f4223621bf82fb1602e25b1db1e09ff660685 2013-01-18 14:23:58 ....A 373248 Virusshare.00030/HEUR-Hoax.Win32.FlashApp.a-4432eba19a3b9891cd4c5c93f8e1c85e58dc443a553e2f05454f5b45e3956854 2013-01-18 14:35:42 ....A 136704 Virusshare.00030/HEUR-Hoax.Win32.FlashApp.a-4dcbf983c75d7c4b5c0d9b6624135ab104e5dfde11a325f93539616a80d74c2f 2013-01-18 14:52:54 ....A 175104 Virusshare.00030/HEUR-Hoax.Win32.FlashApp.a-6d676bbee212046ca61d7339eedf58199749af6f04ef741fbe13a54ba5183d30 2013-01-18 14:58:10 ....A 466944 Virusshare.00030/HEUR-Hoax.Win32.FlashApp.a-7a4bb618f35491ee0aaccbc3357d68d27b27f966dc477050c1c01b06d09d0557 2013-01-18 16:46:04 ....A 96768 Virusshare.00030/HEUR-Hoax.Win32.FlashApp.gen-219dad52eae19895ed322e9faa7892f4909eab9338a8e2ccdabb6eb8e716ef0b 2013-01-18 16:13:24 ....A 173056 Virusshare.00030/HEUR-Hoax.Win32.FlashApp.gen-3512f97c8a87165f0c92242e54a62bee41e7eed8612eecc1be044cd6e003727a 2013-01-18 16:18:46 ....A 96861 Virusshare.00030/HEUR-Hoax.Win32.FlashApp.gen-35b57fe63d0dafcbd0884c5ba2cda6fc23348b34983cbfa3a811b39347015468 2013-01-18 14:08:12 ....A 96768 Virusshare.00030/HEUR-Hoax.Win32.FlashApp.gen-37a9500dfdbfd2da7592fcb7d3c2118766e9bc4bf1ec3424bb71a86281c1d1da 2013-01-18 16:42:16 ....A 150528 Virusshare.00030/HEUR-Hoax.Win32.FlashApp.gen-404c2a1c616b4b98284b47260e8e13fccb4a783da188af2000f53ab7255c42a0 2013-01-18 16:43:04 ....A 96768 Virusshare.00030/HEUR-Hoax.Win32.FlashApp.gen-405acf0f4f4eab48529ac07374799b02212edd2673f277cd70db4a55c21171ce 2013-01-18 14:36:38 ....A 134656 Virusshare.00030/HEUR-Hoax.Win32.FlashApp.gen-4e0e908a0e964fbf039870db62aab3793ba80961fa211290e1e45ed567d09de6 2013-01-18 16:05:00 ....A 189440 Virusshare.00030/HEUR-Hoax.Win32.FlashApp.gen-5a094c1931a03fc858c94b901d7b02705f7d1bb654ae96ab9c272b6cfdf6b748 2013-01-18 14:46:42 ....A 152576 Virusshare.00030/HEUR-Hoax.Win32.FlashApp.gen-5eec8862cf4f53296bb9ca736cf7e910259887b27e2a04a30701d35e5e96e3d6 2013-01-18 16:17:58 ....A 111616 Virusshare.00030/HEUR-Hoax.Win32.FlashApp.gen-7c2d6e21738e03dd3b4a96ecdbc4830ce7e181aa9e068f90410b427429616595 2013-01-18 16:04:50 ....A 95744 Virusshare.00030/HEUR-Hoax.Win32.FlashApp.gen-7fe12df73bf2ede0dbee2b54e8fa07cce47cc24752c4d269886f5f435328ccc4 2013-01-18 15:19:02 ....A 111616 Virusshare.00030/HEUR-Hoax.Win32.FlashApp.gen-8c59edd7db05939a7a8b567d51db8edae1dcd6810769e2c3ad892219d2d58223 2013-01-18 16:17:50 ....A 152064 Virusshare.00030/HEUR-Hoax.Win32.FlashApp.gen-f0eca49543c04787860885fd0dcf15c4ba6e39c83bc2571b2048eb2931dd5dfb 2013-01-18 15:54:38 ....A 392192 Virusshare.00030/HEUR-Hoax.Win32.FrauDrop.gen-00f8ddbef4a5cf7e56c0678f5cdc07668b4086104c84bf5f2a4be3581c7b4111 2013-01-18 14:54:58 ....A 397824 Virusshare.00030/HEUR-Hoax.Win32.FrauDrop.gen-6e8781f598e1513c8ccf1f943676f565fdb9eeaff46eb640e48f9b6018f1b0f2 2013-01-18 15:10:52 ....A 389443 Virusshare.00030/HEUR-Hoax.Win32.FrauDrop.gen-8dd8feb3a9180ce5098d90780e30385b43171cc6395ae095403e9737499bb618 2013-01-18 16:33:14 ....A 2021258 Virusshare.00030/HEUR-Hoax.Win32.Generic-1ecba71510175483502a01e3219ee37022363705843c42200fc89efe9ef70a01 2013-01-18 15:45:10 ....A 1871058 Virusshare.00030/HEUR-Hoax.Win32.Generic-1fa926ba3d45abf759fdb20d90bc13b2c8d7967423de0eec6604deca0c3c0aeb 2013-01-18 15:21:56 ....A 2148228 Virusshare.00030/HEUR-Hoax.Win32.Generic-52be738f630bb44f8e2455ac114f785f3ebbc9c3fb98c36b746f4979529c079f 2013-01-18 14:30:22 ....A 189195 Virusshare.00030/HEUR-Hoax.Win32.MDefender.a-4adbf528fce03ad9fe7b70af7359af2a8ff3261d96bc8d7675687f9ef5802147 2013-01-18 15:17:46 ....A 232960 Virusshare.00030/HEUR-Hoax.Win32.Optimizer.gen-517052fa6db59559c3fc71eaf45a0c73041233143a7480b91540ce6da24b91ee 2013-01-18 14:16:16 ....A 4789156 Virusshare.00030/HEUR-Hoax.Win32.PCFixer.gen-404659a8477d188254db0cb5709c92830ccec1ab2af2fd98c3a951bba38881fa 2013-01-18 16:45:08 ....A 10510072 Virusshare.00030/HEUR-Hoax.Win32.PCFixer.gen-5b5431da7e6d4146575b2ebb09cacfbd4d5a662f3b70d72934e1ed33f2b4fbf0 2013-01-18 16:22:42 ....A 91282 Virusshare.00030/HEUR-Hoax.Win32.SMUpdate.a-1e24947caf50516b767e86351b47593de609cdfb8a8a702bf222a90435b6f37f 2013-01-18 16:01:02 ....A 130573 Virusshare.00030/HEUR-Hoax.Win32.SMUpdate.a-3f4b1b9a6865ff38de48b03ea361940e2233639e3c2d2c3735ffc002aa935958 2013-01-18 16:26:58 ....A 397312 Virusshare.00030/HEUR-Hoax.Win32.SMWnd.a-2d64acb835cdf57fcfbf2399d9b01b2c24f8662d20672cd8d9108d1ac33f78eb 2013-01-18 16:30:08 ....A 80384 Virusshare.00030/HEUR-Hoax.Win32.SMWnd.a-2da3c97be06258ffa4de82928cb406793c16331a5eb06325d218d69e7858616f 2013-01-18 16:46:10 ....A 393216 Virusshare.00030/HEUR-Hoax.Win32.SMWnd.a-312549fc773fb9af0f6267b3b28b2f0fbbcc756181bb02238b598a04dd974db2 2013-01-18 15:56:40 ....A 397312 Virusshare.00030/HEUR-Hoax.Win32.SMWnd.a-3e99c6f32863d4ca0f6ec3c9efd9230e45afbebb086b2c1be93733b4c6b12860 2013-01-18 16:46:12 ....A 462848 Virusshare.00030/HEUR-Hoax.Win32.SMWnd.a-4081abfdc68fc89c5dc501e8cab8fb5a4bae19170be9c02c8d6db93317ed81a6 2013-01-18 14:30:12 ....A 8192 Virusshare.00030/HEUR-Hoax.Win32.SMWnd.a-4ad05608ab4611b69bfa8ad9ae1f02ba9845d45873a4690e4f47771bd1bbfd0b 2013-01-18 15:44:44 ....A 155648 Virusshare.00030/HEUR-Hoax.Win32.SMWnd.a-56e2866081c825e5fe5cce39eab9840764e807d903edbbcc8b037bebdf542ff7 2013-01-18 14:40:42 ....A 276977 Virusshare.00030/HEUR-Hoax.Win32.SMWnd.a-5b07514b3ac0a33951e3078b92c56e7929f4dc2dfe712dd9f05b77bc60f44801 2013-01-18 15:00:34 ....A 381952 Virusshare.00030/HEUR-Hoax.Win32.SMWnd.a-7b5ef87b457b316aa84028f5a0c525e3f91aa22ef230105ce173de76b2a8b58d 2013-01-18 16:37:12 ....A 197680 Virusshare.00030/HEUR-Hoax.Win32.SMWnd.a-87de7f2cc3f8ad01599995591ba376188ec6f25e6c06965bd1259213cc26022a 2013-01-18 15:14:00 ....A 406016 Virusshare.00030/HEUR-Hoax.Win32.SMWnd.a-8aaa1499fb60d3f76ff4a32bc0bfcaa1b1488e16859add2c604a4763d158e814 2013-01-18 16:07:56 ....A 1177288 Virusshare.00030/HEUR-Hoax.Win32.Uniblue.gen-2516f81e48b7e7a44d95fa9d17be1f6cc214db4b5d33779d1d32a3249e71d09c 2013-01-18 14:40:06 ....A 6161264 Virusshare.00030/HEUR-Hoax.Win32.Uniblue.gen-5a92c53576f9f0922dd07553a4d9ff4e2fd478ee4cbf57a8986a782e82341757 2013-01-18 14:54:18 ....A 5837600 Virusshare.00030/HEUR-Hoax.Win32.Uniblue.gen-6e358d3f855786d7db090f7179a0243db406640b37b647c92ed1e5d6a1be6b9d 2013-01-18 15:59:54 ....A 5837576 Virusshare.00030/HEUR-Hoax.Win32.Uniblue.gen-6fece853ebb22b7ca75e041e54c872e8eaf30f02ff2cf86f6285b7d76cd1aee4 2013-01-18 14:05:00 ....A 65536 Virusshare.00030/HEUR-IM-Worm.Win32.Chydo.gen-36b9faef06b0384c6e41918c90264815dc44fd0237ade84b5216724e3c0216ed 2013-01-18 14:00:28 ....A 512000 Virusshare.00030/HEUR-IM-Worm.Win32.Chydo.gen-39d2e0be3c5a10ff4ded268e7a0414f2c1e868d7d3e967554b53cfbd68e97dbb 2013-01-18 14:00:38 ....A 327680 Virusshare.00030/HEUR-IM-Worm.Win32.Chydo.gen-39f533f14c4d6ebca034748d89d746054d1b637148afc2d86e6fc6cf0fe6a877 2013-01-18 14:13:52 ....A 374180 Virusshare.00030/HEUR-IM-Worm.Win32.Chydo.gen-3e076cf0be443fd0698347c68c5e628a3939e3e2183ca702aeb99393352c8a62 2013-01-18 15:56:36 ....A 196608 Virusshare.00030/HEUR-IM-Worm.Win32.Chydo.gen-3e932945c7e0760ee7e221cd77ab6a36fe9d16beca86310f4039e43dafc81dcc 2013-01-18 16:01:50 ....A 655360 Virusshare.00030/HEUR-IM-Worm.Win32.Chydo.gen-3f980d8c68b6dea2a63bf21c1ff6c31abd5be19dda422431c63480cb3d37eba3 2013-01-18 14:32:20 ....A 499712 Virusshare.00030/HEUR-IM-Worm.Win32.Chydo.gen-47a32d242651774db7ed21ac68791a302267607fca2183bfddb6d3284522374b 2013-01-18 14:45:14 ....A 47104 Virusshare.00030/HEUR-IM-Worm.Win32.Chydo.gen-5df8e48078bb3e0530e1206762a89d0b99dcc1a182591bfcc468fb41810dada9 2013-01-18 14:48:02 ....A 196608 Virusshare.00030/HEUR-IM-Worm.Win32.Chydo.gen-5f426309aade9ab2fff28c5cae4763ab3509d28efc2b7047b9267cb937bf6284 2013-01-18 14:49:42 ....A 507904 Virusshare.00030/HEUR-IM-Worm.Win32.Chydo.gen-6b18951422d96c8bea2d79a1de747c736345ef6138046bab15c709638abb6d4f 2013-01-18 14:51:36 ....A 765952 Virusshare.00030/HEUR-IM-Worm.Win32.Chydo.gen-6bd61099eedb49ed95f583e05ce938b332d6c118278aaafed9cd8a1e1f26bac6 2013-01-18 16:46:28 ....A 479232 Virusshare.00030/HEUR-IM-Worm.Win32.Chydo.gen-72c1a215a8bc23492e099d3cdd064972eec46d9cfedc4ca677ca79d30c80a0d7 2013-01-18 15:11:22 ....A 495616 Virusshare.00030/HEUR-IM-Worm.Win32.Chydo.gen-7f4d6685d58f8eef3f127c32b70002ee06b67fff439818ee9fa56c7b454854d8 2013-01-18 15:46:06 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-0016929f917768bbc501aad3b64259ba507915bfb57b56166efeeb8cc4800b3b 2013-01-18 15:51:26 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-0035dbe867367c829d02d23b3b3a9126361396bc33ae54c64bca7653c8910d9c 2013-01-18 15:48:50 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-0037da35df8020ae8d4f710a6f5ce7fd6c1de57e9ac6cfc245efccadc8756e56 2013-01-18 15:50:16 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-005039fc7fa769bcc225f3f11b99a32531406a58a7d622e65142bb67c75699ef 2013-01-18 15:54:22 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-00507c6655703b37deb2a3d6618a90eca47f28a4090d53acba14c19c25a96922 2013-01-18 15:55:48 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-008ee5e01500682d8ef33b4439a77c4c6320a9dd4012867a3ed5d93c12facb60 2013-01-18 15:46:04 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-0091e19305c86b7dcc10c7530e324e9ea9f156771acd60c8cf2c601a802cb315 2013-01-18 15:54:20 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-00edde79663852cadd98d547222a9154277e25468b44ee631b6fd2b42992e6a2 2013-01-18 15:58:40 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-011539ce7510241c3ab1f2b44a95ad40e3d743464ca55437c48d61ee519b53d8 2013-01-18 16:02:00 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-012b2938b9b2259aa461b3edd95bd08209f6dcf53dfd3042248a325dc8bc39de 2013-01-18 16:29:50 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-013caf600d3777aabab82e86d7c3b903ac4f480c1c4cfa35fde5c15ca67b81d4 2013-01-18 16:07:26 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-014c999d6ea34b60f32bee5f912dcc2965fda4b408bf07e619733fb6b2eff0d1 2013-01-18 16:05:00 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-014f6960fb81598925b3c083ac34cbfc67f1cd5ad5c2311ab560ef87a9f90a82 2013-01-18 16:11:00 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-0157d4c6a609f974b87801b8634955c7beb8cb4bc549060ec248adb9dfcdd714 2013-01-18 15:58:56 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-01860d9c94e641a4870c289e52c30457c8888db1f7102cf60205b499f5c0e637 2013-01-18 16:37:32 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-01a6b3d8b48b0bfe11930cd4fe320364e417ab0696c39203eba037f437fd9202 2013-01-18 16:37:42 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-01c1e2c458073de9afec17ce925cc1ff9a8d4ff6f9dd4ed864e071f76a9d7fe9 2013-01-18 16:40:26 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-01df2f82e5b4ea3c3676d12bc8a363ccf70be01caa01007cad09a2c09ec6d7fc 2013-01-18 16:39:14 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-01eeba17580b9fd744c90e5e5e98cdfa9224db41ab73f61fd80de6babb2c81fd 2013-01-18 16:40:32 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-01f01418c38c196febbe6f1c5c17d958d717a01fe1e3144feaf6081f19ee586f 2013-01-18 16:41:34 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-0205e6f93d96e18ea27c8b7b3764042c427b86071991a224eddd6cf67c82d887 2013-01-18 16:44:34 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-023443fc0d42b088298f4e3afbf12970bd650e9654b61df75ccc039ea618b6ed 2013-01-18 16:49:52 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-026df7dfa50efaa71dc5fb8d04ee05733e6fb29d579246b1bbd73c38dfdfcce4 2013-01-18 16:50:08 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-02a834227f88b43376194408953cf95f2c61303aa11e99d72a401242ea2ab488 2013-01-18 16:51:06 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-02ac634ad1d735137972d9720ebf138f785cd55f62583c4135c0f16d331a4495 2013-01-18 16:51:12 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-02d8273e50dd1bc19f67286fa3e8ab4060695e061b50d673d90b333e43112ed7 2013-01-18 16:51:14 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-02dec4f0a5035aba9c3e2d7f2a5195629d401f838d9f7ad9cad9ed08c4318104 2013-01-18 16:51:16 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-02e7325875589c13b528a70276c268d968d25198699fa2bb9fb0d605096bf23c 2013-01-18 16:02:00 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-03a1335d44375db85f99c65af8131e015eb33bee18726935e1d5fd0cf69fbda8 2013-01-18 16:17:00 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-05ecc1c45aec9dbcfc4172f5273c517b2179b0d0d8205e595cd4689b01d57b0f 2013-01-18 16:13:18 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-05f7a81acb7cc6e73fa717b46b43eefc8bf56bfc596c28d9e71e15cdaeacd3c5 2013-01-18 16:13:30 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-05ffeb4f564f122014931d67656db0bd47f4ff729e03b8e1accbbe572a623c44 2013-01-18 16:19:24 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-06009c383fc031556f33ddd9770bbb221042b36a4c9f5c1622ad07294fad4bf3 2013-01-18 16:14:40 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-0601402e03eb8bddf1f18cb6493f896c68201aa87ed73b80a48fca38d33fe9ae 2013-01-18 16:14:42 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-06130d84c2bbf48bcecbdd8a37c73ad356e6ef5d10793ec1ca3a8dff291a61ef 2013-01-18 16:05:20 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-06274dfb808862a59d9531d063e5846e04f7ca12335e9b4adc5875f0dc04a27b 2013-01-18 16:14:30 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-065bb97dec6c539c5c4314a0f0d7ce5831f9d74a0aa888df0da73b05245fc1ef 2013-01-18 16:17:02 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-06a99b536c18dc8ff0bb4a264a66ae03da3675021978e0244f5771acb371c3e4 2013-01-18 16:23:42 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-06abcfb185d434d7223df3892d5f822b335ea70b0e66e0ca0746da36ebfb7372 2013-01-18 16:18:24 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-06c3893bfdbd632133a5fee7baf2ebc4c8687e68642de6571e8f3838aadc2423 2013-01-18 16:23:48 ....A 74752 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-06e69d87cf81689731a696b71d7f8d01e2a05c4cc28adb6478b6a9e8f66cfe07 2013-01-18 16:19:34 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-06f38e0345b8fb999e1a867708cdef6d64fee233656c2a06930cb82364507abc 2013-01-18 16:27:58 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-06f3b768b8baba7c313140057fd50607983286ef26bfc6f89faf9e43f97b5e59 2013-01-18 16:24:48 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-07001de27a0ed81f387a1977dbbd7ca0b7a57b49aa5e7fff21f94fe361c6d431 2013-01-18 16:26:14 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-07034ffc2cecf1c0ec3dab576f5916af5cd06170b9bb8a3cebba5a3edfa4a310 2013-01-18 16:28:04 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-070afa0ab2574670071a80a6d422b15a47238f4d3610ec4bfcf6599d779ac336 2013-01-18 16:29:28 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-070d3452cc5d960c51cbc59111679b7c7872bdd081777ecca1460434fbcbc94d 2013-01-18 16:35:42 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-0722dd940853b29ffa84cfa3950e2957a85048ab42e8b7b593bea6c751c0919f 2013-01-18 16:35:40 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-07276db42518c9e928a5674b3f42df91172fc5131c386c651219990e6ff35a23 2013-01-18 16:32:48 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-072a008002589f6cbd3fe4a06647375ec95b4e77e776f6adae629b81310d46f7 2013-01-18 16:04:00 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-07386f3b61a4df0aaddd9e13b8285e162c80d8cceb6aa4fbbcd30fabc52c5789 2013-01-18 16:24:04 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-09d2b56fe65f829b949d934f00ce714e99f57bd8899bac96a05b2e1d54427539 2013-01-18 16:30:18 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-0b101a702190168d7c5d8d7e8b8c74442e8fbcbbe19d027e27bcc01e4e427d4a 2013-01-18 16:21:08 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-0b8e9369c10d7ced568217a73897d327b556679f79863613446dbf4b77e0f69c 2013-01-18 16:06:24 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-0b9a61cba4a98762b8f22c264d7a7c269596b8a6e309f2a1bc2487fa7a547abe 2013-01-18 16:12:50 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-0ba5ca1afd48ee3e11026a8316c8c5952dffb5724a0150365dd07ef4138f64a9 2013-01-18 16:51:16 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-0bbe100810cf01a50c9e18337b33f7fb0e1524a176e8b57ebdc68fe507e3cd84 2013-01-18 16:39:40 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-0c5ce7ba9e031add3bd6acc39566eb8988669b0383ab6cf6591189b177427f6a 2013-01-18 16:12:50 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-0cce47b61bad64235876ca7f4ea5734d00116549353d8f2c6259c1f16122c843 2013-01-18 16:46:18 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-0d2d5442a7b09805bcd5bb1d565585c8e3a34bf4a9b897a14f3ff5356f8fdea4 2013-01-18 16:28:10 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-0e532b2858ec86740aff10ab0dc16c867c3a406d9c1cb82ca74f41420bbabda2 2013-01-18 16:22:22 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-0e5e496f24c887e3cceb6fdb7146b43f794cdb6279b4761b970cd3fabb78e6f4 2013-01-18 16:30:32 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-0e7f4424e8cda5a15e3fdbd045ee7e677efa6281426681dff23f986352b6ec96 2013-01-18 16:24:52 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-0e8647b7786428b5e00f031432dbf21ac7d480b46460b121158be523d744a9e8 2013-01-18 16:34:22 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-0e89909d7a1536539b1a6a9ff666832cd89fc867587f430b27bc5fb20b15b8c3 2013-01-18 16:35:44 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-0f2bdcf54d69b033f1ddd5b74b755e3e2a013d20741091d9e6f513ee862db2e6 2013-01-18 16:36:48 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-0f2ed19af561a4b4fff409a2c26a84f6a3d80aa7311420fc88d5b1419e9f5490 2013-01-18 16:30:54 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-0f39767abb0cd9c627a74f2b5d3876d09d1bca9932fc8037a00bc35b63f3e3a4 2013-01-18 16:04:18 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-0f42981e6fcec51206e923f98f356f9c9dd132d4100e44b36235bfdb27585bed 2013-01-18 16:29:32 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-0f5f4a2da14e92522f6cba37105a15c357dcfb07d80a4596f0ab2842910fd89e 2013-01-18 16:24:54 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-0f738176aad601d93f131ee2b1ae111e6d390e99fe16e0aa038b94323f7c09f1 2013-01-18 16:27:58 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-0f7f5b799109ce6710696a1b9dfc55bbc1b63c97d4e1a2892e573c8d729d8d95 2013-01-18 15:46:08 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-0f938d9a959b7f989cb977c7b02c21b126e0544378fd8b12a4125a8cc5981496 2013-01-18 15:47:40 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-0fa3fdffa46cef1396296f1849814cb7ef33c0832e0f443d3db6d54c6be7765b 2013-01-18 15:47:40 ....A 1024 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-0fa643cd684f7f2763c172d9858062f7354a94fb8cb9589fc1f97cc284313ccd 2013-01-18 15:54:18 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-0fec84491a51fbf8e616197c3390f34cba2db96a0ada4e50c6eab45736fe2e27 2013-01-18 15:46:08 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-1003b104f1af40deb0aa13afb8b02722a444c9a1f578fb0048a6a85429ffb0a6 2013-01-18 15:46:22 ....A 40960 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-10191aef53b07cb2b82b1d294fe2374d63a944b250953fa78d1e8f7e8ab1c941 2013-01-18 15:48:42 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-101f30de71b21a55709ff691084693954f97aae08637f0829425fec14164733f 2013-01-18 15:43:40 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-1034b796692d2f495bd267dd17ebb020033e8c9e29f5fa96abf6188086d7e409 2013-01-18 15:44:44 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-103e8d1248ddd04cd93ab516ed65f3646482986d06cfac6c80050a243885e898 2013-01-18 15:52:46 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-105e422b2d38de030893285449ad95a67768ace4da74c58782523199dca9d4a5 2013-01-18 15:58:42 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-108ddf4a91e80bfb9fe0a1f3c3f9382892ec760abb5acceaef5ec05f4bc7103b 2013-01-18 16:01:26 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-1096fa847ff63a87b4f6ee7f28b7406899a7f4c04ad6c063239126189420166e 2013-01-18 16:02:30 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-10e380fde1362f1f017c2a92f31b0b178a4579d43557b59d607f9133b64fa5e3 2013-01-18 16:05:00 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-10f537001ea6c0d7bb8f80b6f0e92dc64b6723dbc69d3401b7a3f586982a7394 2013-01-18 16:45:06 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-113910e592c90ca996d0c3a8aa560657012167a4c6b67d3694887b942524a063 2013-01-18 16:38:58 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-1148dcde64621932b6cd0b7133e104c55d28975d1fd721506f79e599c1a47788 2013-01-18 16:40:20 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-115bfd15b4e71e9f2fc8d7a40ee6a15b875ebbd6f1398eef6150e72de651832c 2013-01-18 16:44:28 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-11609de18ddfa95292e7dfbfeab5199c120336dd8dd5a6d91183b7e0b9f3fe70 2013-01-18 16:44:28 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-11974385dab39e599d45639501683f61fe06dde94ffbe840ed80edaca1b588e0 2013-01-18 16:48:18 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-11c30f42265f0d2b0155d60290760043651504ba7195a237f4e4e218cd43947b 2013-01-18 16:47:10 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-11eb7440f6780a098493aab7558e206b21c8eb194b781438c18f1305c6a737b8 2013-01-18 16:52:00 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-11fa62f0ddf1774a8fcaf04a688b1745b4ebdc6a6e21163dc5e2064a2963a434 2013-01-19 16:48:30 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-12aaf5ee281cfc289e8b15192e8db99a3e3f32dfd962ec8fbc80b06c5704f601 2013-01-18 16:19:24 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-1555ebe7c609d808d213c405a669d08b2f872f28337555018bd7748f993c2d9f 2013-01-18 16:19:20 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-155baaf605f1a5cef01978071946e476405cf758bc08095516abc6da48e01f09 2013-01-18 16:08:48 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-159ecd5f512c804977a6ae73238db5d629e780391eefe14fc2e73b8fe96842b7 2013-01-18 16:09:56 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-15a659c91c08f1cf5382b3a26b82c3e20f679225ef0b5bbb3ae60dd3f8459739 2013-01-18 16:18:12 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-15bd35248eac39bc39448f3e4b17dc613195bb0e44243544f9ac7694e4dbf4aa 2013-01-18 16:15:46 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-15c2f021dcef0c7cbfe43f241e4b7507ff7df1f4e19f9774bb48eaf7066388d6 2013-01-18 16:05:22 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-15d3ab3765edde530563b1dd0790699d8ee68d94bbd875ad9199142a7969961c 2013-01-18 16:11:08 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-15ddda35283a3e164dec9b87df97e0b538d95795c46ba22a35bb0529f09c0554 2013-01-18 16:13:20 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-15e7dad9ea602892257a73c67607fb969d27fdd98af5cdc92538a541a3c7c448 2013-01-18 16:13:22 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-15ea5ea25bfff190d72dcb89a0af8101a9595d5174d323668ecb32a3aefddf70 2013-01-18 16:16:52 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-16176871605517240b23f73945fa1e419aa1a1654182bbcce2ff51eab4597870 2013-01-18 16:14:56 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-1643ea81eef2c0e1739d6c7099ab53f3b4b06718a71f96aafb3ed07ba945ce2c 2013-01-18 16:19:22 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-164d6832ddfd96c25ca4e2c1bf47ed63aba964fedcf21ee6058fc17ec88586c6 2013-01-18 16:17:08 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-1660a95b3ec0355283061a14c1b8099234c9e2afcf6028477087e184ec5ef373 2013-01-18 16:26:18 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-1668b06f79dca46717ef7562be4ff845152fea5108dbeb18e283cd1bf26cb0f0 2013-01-18 16:26:18 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-168f2528ed77e61ede6e03c66b3699a5504aa6e8c0604d3b2c4b47ecd2e5c1fb 2013-01-18 16:26:18 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-16932d1786a4598b8fa779703a81ff5badabd2dd0ad5f4c15a67389b6cdefb6b 2013-01-18 16:19:46 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-16943213af758e4b0461b7957ec37446ee79dba484ba7d5e9626d697d38ae922 2013-01-18 16:30:40 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-16af22fadcdca94980205ea072173e93d198a64d1053d8b2be6d7ae60dead5e6 2013-01-18 16:20:54 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-16b5afa0790cd708b3bf479816decd29ac3095af81b4b7dd5ab2ade42cfe8af3 2013-01-18 16:20:54 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-16b6e2dfbcab4b96f1d432907b77e2d1286f4c846700967f0083aff00a0e3be9 2013-01-18 16:35:44 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-16d0d9db6eca075083ec4d88ef46fab7970973a4ae106b0827a0fc9960d94d73 2013-01-18 16:33:08 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-16d979c3d3fd589840c1f98d8d65af84b7591307015bb22c2e14059cedaf9c19 2013-01-18 16:37:08 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-170306496f5faecb954a9987c3d974e69bf3b9f1ab46b85220baddd34e861673 2013-01-18 16:18:08 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-18f81af7532f053febb41433b5ad138c61007bbc1ba5fd2e9bf6f7a4eb627552 2013-01-18 15:53:42 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-1b5c7dec7513572e18039964bee9171a6fa2e5df2bf19aa4a4d50db6acaa38a0 2013-01-18 16:08:56 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-1db227983fbd4482143a66279835235a31616f54e8f5a9b4c8d5b0447cf87b1d 2013-01-18 16:40:38 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-1dcb1688837ff6bd0ee442cf02df94745128e8f5af41b312961a15866184f508 2013-01-18 16:21:32 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-1df04fbda817d33cd8b4432b6016f30530cbf1194f6c7e09ca0a724759a87622 2013-01-18 16:28:32 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-1e63165a04ae60b0723132569b93716abf2b450c4421a49c89920a6e9da58a51 2013-01-18 16:29:52 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-1e871aaf12e245b65b40df9cc0f359bec599db7a153c820791bd763a84b53d00 2013-01-18 16:00:22 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-1eb00b18f0d1847d7cd333fa88c5c57b236b7bea273144df878c1c37bfc5fc9b 2013-01-18 16:36:38 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-1ebf4a267791b948a04007cee0c40bcdafb24d63d3a278aeeaff36d7fa51b953 2013-01-18 16:35:48 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-1ecb259d261a46f3c53d0963890119bbac71007534b28e0880b6a983c78753cb 2013-01-18 16:33:14 ....A 103140 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-1ecc65e41917d746d0809a91180b46e6f737b108e9bbb6ab2efc4c55cd86843f 2013-01-18 16:35:44 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-1eed2872abf91578cf4cce5a10a63f8815989f4b74d174c803cbce5f2f04ce32 2013-01-18 15:46:22 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-1f1182800895f087c7a3ae6a31e93f7181941a31d913642208bb1c61b60ebca1 2013-01-18 15:48:42 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-1f1912e30cb2e449565c1b3bbd929c9cfc16feb8ef663f6cbf968b78acea7d2e 2013-01-18 15:43:44 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-1f32e139d1c24ab6715fa30396eede6a6f64eb661e2613c45a298755325ffe09 2013-01-18 16:19:34 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-1f4450cb900af864dfa3bcacbae4fb8f9523774a04c1be8767f28182bc54f469 2013-01-18 15:50:38 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-1f4557eea2b360f709952e08a4a2e4c19a5d4898cec9d12afa0fb426c4c2894d 2013-01-18 15:52:46 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-1f5a91494e2394b734d3f39884b0f0562ca4ae92f4835be7c992bc93f3a50a43 2013-01-18 15:54:14 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-1f65eb05de0cf301dda2a0507eb464392f7d8f49b3f5b7087b4cc44009d20d5d 2013-01-18 15:54:40 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-1f80f274f809e19d83ebf3c65174a934a538428199adcd8d183d99344ad3b955 2013-01-18 15:54:42 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-1f82d40053c96d5e421a501a1dad81d7058690a8ac964da8c22e4f75b1b13a19 2013-01-18 15:46:10 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-1fa1f260e6f656618aeaae895cd51c8288d9adf84be4d83fc7a573615bc2962a 2013-01-18 15:47:48 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-1fb47e759c2ed6829cc7a0eb9d50f3bf9ba01dbe7ceeffb8e9f06d3a9b70c8e5 2013-01-18 15:51:26 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-1fbcb866f535a8b35e71b96d773075923cb14632a38d25c19d4ff87e1df75e85 2013-01-18 15:52:52 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-1fc30b83899ec969c2f0832cc1e265dedf926726ffd691080cd8677ef53b7372 2013-01-18 15:52:48 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-1fd2e0653baffd9228374cb9d94017806ea469df67065d71201b602db408f98e 2013-01-18 15:49:22 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-1fdb5637415056535e5283c4b8f80bc86e13ec4feb2c3e7fbdb9afc29bef016c 2013-01-18 15:51:56 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-1fe830732f52f27ad8298bf735f1e2a401242cfcf93d5ba3a2d8e28b8d0a3cee 2013-01-18 15:53:28 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-1ffb0ca1f34b94a61822d904585564d84560ad38e19f7fcb9606c7637a95c1d6 2013-01-18 15:54:22 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-1ffd2832f4ecb48864da5e3f06ae02436e26733f50654a82632ca339a9364295 2013-01-18 15:54:16 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-1fff840119799d07d54a53205bed99ee763d6f0336c9af72b1ea4acf5b28b064 2013-01-18 15:54:22 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-1fffe738e62511393e11777b80d44f14441a9817b1c08e823f5539ae340ffd8c 2013-01-18 15:57:24 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-201103842275c61509a148200be314d7d48cbf2dd77280ccb71a02740ff6c7c8 2013-01-18 16:01:00 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-2032f8629b28debf9fe24bffa6a790674708660d4ac5c6db6bf412a3c5f0f19a 2013-01-18 16:06:18 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-2038ba125268980eb408eb12bdf3dc3cd6002c5b52e947b66d08e57f86752b49 2013-01-18 16:07:36 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-205b23c457c0c03a8953061f09303522323d256fe156f76b7dc9dccbf3096a58 2013-01-18 15:58:40 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-206ed5c68bdfb6e572c007ba7b455949b5830fe2eb32258cf7e00321cc50c43c 2013-01-18 16:04:58 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-207c32b80cd8535b46ac9bb70cef9f5aebeb7e69119a1d7f8d500ddcab1d4994 2013-01-18 16:05:12 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-2098bf527d69c96fa1ca69490393f3a75dd2e78ac105a866eeeca3c93dfaaed4 2013-01-18 16:04:58 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-20a980b70c0d6cdb768a5d76efc54fa894524979d347a1724f7bce7c5118cc63 2013-01-18 16:38:04 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-20fce025981ace8b4d9c14b48577cfb499640b97cfe6ee93f6274202038f54e0 2013-01-18 16:43:04 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-213847a8f07471f7f2afd816142fe5455d4d5c79b6a5a212605a6e5381387c5e 2013-01-18 16:47:14 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-21a78f32146b25b3efbf241f396861880cd18901aee919b672f055004820f896 2013-01-18 16:50:00 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-21a83935d85c34f4e2cf7e52fe29fd9b3c0e88cc663d85dc06dd2426165d5636 2013-01-18 16:50:20 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-21dc0385464670b9f7dd5f35067dfec8eb99a90e99b8a5c47d726d6dc456d909 2013-01-18 16:51:58 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-21dd766995057c7b8ba8b34d27ec0b88dec7c4b2535999dde1839dbf4c33a2d2 2013-01-18 16:52:18 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-2222016546ace645b731c8b5a36c6a4aa8a4d488b1e87a5d5d9f97b0e3aca286 2013-01-18 16:15:36 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-25245a19da82db5594cbeb8220e01e08c25d14c2c1ef8675a7a331a4da57f9fa 2013-01-18 16:15:38 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-2525fa29241fecc09e0e279aaf63287b179a2bfcf2761d79f06977f23d262732 2013-01-18 16:10:10 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-25267d1e18500744b079bbb94181ec459f62d82bae1e175d75ef77542a4a23cd 2013-01-18 16:13:48 ....A 78848 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-25477ce0ad6ba17abec1505ca1132e8c33b2e1a73c2b04af9d05fc783d642508 2013-01-18 16:23:44 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-256cb001b9c1934fd39cbfea33ae8ba85efc8752a1f74998f5621a114b92d3ec 2013-01-18 16:28:14 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-25c48d79c2df92ff59b5bd78afd69f117e8e8aad26691a00adacccd4fb6e928a 2013-01-18 16:14:12 ....A 12288 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-28390cdfccd7fe5c51b5bf3623d0d9bed0e0eceef02659a27622a7091eabf452 2013-01-18 16:05:46 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-296a87fd74aa707deedcd1e36f78ed0e38878f5fee880860eab924920c59fe04 2013-01-18 16:34:04 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-2ac14724c3d5e225e44db2693b8ae2c16bcf5cc6ee43c0203299cf81f448dbf9 2013-01-18 16:17:36 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-2b132fd6f901ec2bddd9cb43cd39a3e7f3f7bb1486ea91bca99cccce428c0de0 2013-01-18 16:18:54 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-2ce0797e4a5d1478f1a1fcb1cfd6f897e848ceb89ac1f03203d5f0570e8b19e7 2013-01-18 16:48:52 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-2d0edd3be5bf5644c4eb2470cf52f82372d99c2566866e493a857ff6023b3098 2013-01-18 16:32:26 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-2d2cac2ce57fc0cdc881c4ab5316d003c566829f29206a8af4a933e093035bf6 2013-01-18 16:32:20 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-2d2f065b96a794ff9b46f6ea4912ec2ac8be1b66905dac80fdfeb9f35d562936 2013-01-18 16:47:50 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-2d766d606d75214fc0115b3bad09137caca381047f52a40827978074e920a305 2013-01-18 16:47:16 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-2d7dca1f21eda705783204b65a9bd3ee6109a8d65eacf6d3cae2393db5328780 2013-01-18 16:28:54 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-2d9c4e8933a3b1b713569072718a22199f0215ae3b3c4bd8a9213c06fad282a0 2013-01-18 16:30:38 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-2daf3a60a9655610675d4b55e620b3a82f80c31a78880803f1cd931d95ba6447 2013-01-18 16:34:24 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-2db75976778c77356a3b978b1d17368dee363aaa605fbf738a9bf05f3a653f45 2013-01-18 16:31:34 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-2dd8b9e6af983c813cd5d097ffce24aa290cfbb6226bc2b2042ff6dd39136815 2013-01-18 16:32:20 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-2df3146b9d9f2c710f496aa1a3a8db670529e541eb81caafbe7a975ef49f139a 2013-01-18 16:36:38 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-2df566e20701e575bc7908e96c8298a6132b739934670166c62dd6fd4a0d730b 2013-01-18 16:35:40 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-2dfb71300c3b7cd8da6a5b4a75104c4db810f295ff0440bf430102f76f7f4aea 2013-01-18 16:33:30 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-2e01ad53db707b6ca11c7dfea98d19cfe7ec94d9d6ae8049b3ad2faabbec78b1 2013-01-18 15:47:36 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-2e0f517dec56e841264e478fa8634b6e3487440d9da31dcd3a39a7059a54a515 2013-01-18 16:24:50 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-2e1c55af15344592d8b520cea6bafcdfa72e4f1027af4760aa41e4f004b42108 2013-01-18 16:30:34 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-2e1e0e1e3ab8ef5ae0999cd026e9a02d6e2ae85697087e59b2489ca42c1dfbae 2013-01-18 16:25:08 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-2e2110152808fc7b78a3565609dc928152ba0de7acd8a3de5acc35001f7ce262 2013-01-18 16:25:10 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-2e26ceda155534f56150f637ee5695a3903ca89c5a9001427ff075379c95c209 2013-01-18 16:25:16 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-2e401d8e5d2f5d55daf2be4c5a55af6f130dd527f7a04b2c167ed908903277b7 2013-01-18 16:25:28 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-2e5f6627877bd15d9a718fea3a1501bdc845e54527e81d9e950c819a5203faf4 2013-01-18 16:27:28 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-2e7d35ccb0a8e1590d2fd194291ca13deafae3049800be045a67b283175fb9c9 2013-01-18 15:42:50 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-2e827ad01870343f59286874ff629feffa9d36c81584e844df3428636bdcc8c8 2013-01-18 15:42:52 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-2e89f015bdbdd8dd98dd30aff6e032b5092aba9fe9043b8859ce71126b36ac2b 2013-01-18 15:47:32 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-2ead650d81527d769cc36185726338cc748880c450584b63b11c93e9bcb41f6d 2013-01-18 15:51:22 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-2ebe23e040dd5cef85732dcb6fba1a69d8d0104b0abc54cb0b815b96803c2b9a 2013-01-18 15:43:48 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-2ed2d656f1555135d093da2eb0e75fb195acd102001ece2628bc1e04424f8860 2013-01-18 15:45:56 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-2edd22ade389bb8a1f2a33f73298728570a9c62bf38b1f68bbd84067bc4bc075 2013-01-18 15:42:56 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-2f07654efb93b515ee04d78d330dde25bde829447f619966c25820b9a67e0230 2013-01-18 15:43:28 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-2f07e774434092c01d63ad5fdacb621c92183c093791e806bff88f082ec3cca2 2013-01-18 15:42:58 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-2f0dd074edfbcf220b1535dace42e141e6d8479aae04fcd0ae9b43dac6f0fa49 2013-01-18 15:56:32 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-2f1ad16cc7ca98ba910cbc93bd7cb7ffc947ede59d8b4dfecbc6252fd72717c4 2013-01-18 15:48:42 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-2f36d07029de8644bcc1b948932323592886ce85ca0ec5ce127ae3b9624b5b83 2013-01-18 15:45:56 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-2f523470ac3251ef62170ea20f7a961ee4102cb126803940c544ccdf909be098 2013-01-18 15:43:56 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-2f5bc8007f85634ed86216b30228c610e85f681615d86d9d324b12e944b81575 2013-01-18 15:52:04 ....A 33792 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-2f778a2c5242e02f69d9c673a67ec6a27125c333979c7c489535cb7bcc4865c0 2013-01-18 15:54:46 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-2f82f20e60a111b93333892298b83fb5a2c52630539afb9fa9a5effdeaf58d24 2013-01-18 15:54:56 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-2f9d45ef608e481ee7e3137083e7d9685818d6d1cadbb881baf4507b58e173cf 2013-01-18 15:58:00 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-2fb06a1413e8e9a66b33a7d38f11e66791e832f1ef229e4885052edc474e9389 2013-01-18 15:58:42 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-2fb84eb59a8e0d6c9b9807ba2d708d087d082e0f8f43756a015472b5fa7134f3 2013-01-18 15:58:04 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-2fbbb457dba8c6a6dc10aef3cbafdd9d47f4a067db527efda62cd773e8785dbd 2013-01-18 16:11:00 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-2fde553a4876f241626ee726f4fcf65dec0bf23c1379bd28af446c7691111ebd 2013-01-18 16:07:26 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-301cd8ace3a0bab5c3f1f0bf21eb613ba1f0c767d3b33b7ab5f5aa7b246e7e16 2013-01-18 16:06:14 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3028daf121781185a1e7b9a086688c9e5388e19cdb749e4dcb477516e3dd9fa3 2013-01-18 16:35:16 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-30490907d5c0b93fedd788489e104ee5ad5b8dcee702a7cde588469f650222f2 2013-01-18 16:40:20 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-305bd3110ae899c9ff526fa4c7613df339d5f9700a6d4bfcf957aa7fe86816fe 2013-01-18 16:42:56 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-308444408a7b56f9fc7c9033e4c48e06d531f9a1b8021c5b3c4d8e598b584d81 2013-01-18 16:39:34 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-308beb4ad1163d56b873fdf3a00d473935ad686c03a4f489883590432881cf96 2013-01-18 16:39:38 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-308fc217b61011c41fb431cd28ab6d6fe09e560de91b6e1915e26aac9a2dfd12 2013-01-18 16:44:28 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-30b5b4b914c7de8b1b1e12857efb51dc7a5fa1d6a9e636bf8f5b45e6b4e68db5 2013-01-18 16:44:30 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-30e79c6fcf8a397637cc3a914d3d2f82b21139dde386245eb1951419eae8755f 2013-01-18 16:45:36 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3100925fc9ffb708f163d77502990d525ca118f3211254b69335babb4179f45f 2013-01-18 16:48:24 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3125ffd8029b382a6831f9e04a5d8967ed9d3e781de8346b7400ee3491b061ef 2013-01-18 16:46:48 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3126d667f2c09b3c9805364166566e67ddd5fb648a248c27a4ddb1a3470e1e2b 2013-01-18 16:46:12 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-312e082fc5d2c82bf135f7179c9991332bc11d1619fc4c0fdb1144169be2df1e 2013-01-18 16:50:58 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3143985f83e32c31f2ebb69bb79ed54d89f8b0bb02534ce55914236fcaa9980c 2013-01-18 16:52:02 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-314819694d46357c8a3b3c340edee10fed6c231477822d9fda7e2f87c9613116 2013-01-18 16:50:16 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-314f9327d0798881f4647bbdfe2b5447bea71dee691e6f7bde7b3633faa39ea8 2013-01-18 16:52:02 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-315033cf991ddf6340fb8fa05762cf71f27a93e856d495b7f5d19ff16fe10dff 2013-01-18 16:49:08 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-31586a6e0d5ecbb52289e9991a4e7ac7e3c82edd2e127624abbfe37ebdf9ba38 2013-01-18 16:51:00 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-315cb1a47f07b32fd55c148fa116522073cfb36ea04529086177fdab8e505145 2013-01-18 16:50:58 ....A 82944 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3162c74fc12462e2e8305ea21a6b88d21cd5a21c9154bc9f068553954beae4bd 2013-01-19 16:46:06 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-31d8bc5638499823ef8744a5813e694f4981e26dde69be91331157a8f209a020 2013-01-18 16:10:54 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3471ea6c60f3b3f1d1544f431532440319f7495d6be9cfef9b0f654b025ea702 2013-01-18 16:12:24 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-34a7c45942c0480747483adb5011ca1e7a050247ef59118e0846bc82a098c323 2013-01-18 16:13:20 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-34ad82da624ce1c84ece68a4256e6d7f252ca82627bd4a99b5a5518e2e8599d1 2013-01-18 16:15:36 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-34b28a7a44070304e401a153d851b7ec6b22b5adf1bc8d4205f762cb35605ab4 2013-01-18 16:16:02 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-34fb9e086b65fbcd0879e1b0cfea81b60f957939ec4ba95b1862cf7b15db7734 2013-01-18 16:06:50 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-350fd4cbc12ece6a71aa00e7602568673249456c62b59cb85fe9c8316df0d16c 2013-01-18 16:09:34 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-352cfe975a74adc17e385193ba82d382633a82608f7f7f04b7cc1f003ab53b76 2013-01-18 16:11:38 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-35420eda0f5fadeaaabdb8f509904113fa0ff650f8441ab562864140c839a7b9 2013-01-18 16:13:52 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3560aaa560a02c718b9490a388764c917bebcda14f8a941567e270cc599d2d7d 2013-01-18 16:18:14 ....A 78848 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-356a37911eb2dba38fc415625a4d5d0b245edc56945c871ead0178d2c261805a 2013-01-18 16:18:18 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-356d7fbc0c578a4a13baa90e729c6cee6d66a7a154680faad7d0685a602086a3 2013-01-18 16:22:04 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-35861a1410bb40628b3757e39e3e8e8a0519140d333e67ee8fc0b8f49877aeda 2013-01-18 14:00:24 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-35989de14d125688da8042739fbe563991271d013c4320a2b1486d898f2d8d2b 2013-01-18 14:01:08 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-359f8bb55483177eed09289ae4c41ca5161f7998cc7d82ce39abec3bd1a0e4ce 2013-01-18 14:00:26 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-35a5b62ba225c93974134da0f561826c5728c3afbdf5261e0acfae105b171e8d 2013-01-18 14:00:26 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-35b0474a4a49a0f37c8baa19dc98755fb19c5106780917ad667f1aa76c173a6e 2013-01-18 16:20:38 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-35b38148590850aeee47f3779030ad1bdeb4b43f42838a302269b7974a8fc184 2013-01-18 16:26:20 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-35bcaf8e332145aae50bb3792ca3597cadec05ba2721bd2b1fab8e11ae70bb42 2013-01-18 14:01:28 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-35be2cc4a40aad08b6aee65fb70182b48165c6aa6ddb5aae4979845cd57dde6a 2013-01-18 14:01:36 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-35ca6a52fdad410ac8c303749dc8095c3b8b7ae4e0e68ef718e3b0e18be9fdd6 2013-01-18 16:26:28 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-35de95a4786e7607c78b2e0a783d185c248a0c3ebfb2b0346adfbfa09944b862 2013-01-18 16:28:08 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-35e501634636560e974fb839a3e6667b5ccc4e6bf4d88db30f6291cd6a0e50e2 2013-01-18 16:28:10 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-35f6474f0a782fe4d4757a46e10f0563378ffa7491c0452796cec8a203256e03 2013-01-18 14:01:52 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-35fa7e6250dc1973366cc36af4ad33e79d814015462b803edf0e89074cad4699 2013-01-18 14:01:54 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-35fee7e7cd58e75aabe0112ca2c3b746b1c647b862f07a3763bb0693d2f606f2 2013-01-18 14:01:58 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-360474a3c39e896ddc482efac56a2b4a2772a4c203dcb9af1598165d12f2b30d 2013-01-18 14:02:02 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3610af72980b769061c70315e736a88f024629e9854e6e128fbc1fab46661cfc 2013-01-18 14:02:04 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-361405c25161ba8c84c4a40edd78f83730dbaefd00fc86c5e6412db09ab9e391 2013-01-18 14:02:10 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-36213867b5e7a1f46e2aa41b714af5d8728d5e8102fdab6921e3f3e154df2fc7 2013-01-18 14:02:12 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-36236775ba97d7660e10dc369fd6fcec8ee2d641e9308c0e3718171606899f0d 2013-01-18 14:02:12 ....A 37604 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3625bebe88bbbbe0d4106c029c5a34d60c728584a56b101b9138ec5f59dc7ee0 2013-01-18 14:02:14 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-362ea3aaf63b800b58bfbc81d88bdea29f1c0634b2021ac727a80d08e1319a0d 2013-01-18 14:02:14 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-362ee4d4f5152d47e4718da2dcef393ad5f7aefa84d196b333b2abd62eef5b9b 2013-01-18 14:03:16 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-36311b3fc452a695aaa76c510b59d80d1ed2d7b1a84dbcc664b2e1272a805b7d 2013-01-18 14:03:22 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3643302dabeefbc8ca546f9f76f45f78f6a072cced59ca0bc6ee3f472f3c17ca 2013-01-18 14:03:22 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-36444f6d2911b8c177005137d7af2dcea46200f16519f585eb2324acd3af57ff 2013-01-18 14:03:24 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-36479dc62b30bf5147f133f277c5547eb6e770d317531382230abee8693ba728 2013-01-18 14:03:30 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3655c822c7feb645e7c1719b569532b507f0fb12a1a4e5f539231bb45953b6da 2013-01-18 14:03:30 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3656ed773c6fa59e463ab1225bcfbe7f18122fc3401cadba8b6760b5d4f371a8 2013-01-18 14:03:40 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-366df6216653857bda989f0ac3c100f9e3c358c6580c14df0d0bb5fc3fa00645 2013-01-18 14:03:40 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-366f2d485f6962eeb24a7d8663cf7bbd38929e4c24124cc4651673c2c98189e0 2013-01-18 14:03:46 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3674f3d34be4b23afd98047cc3c9bfef27f50d03a557c24755ce196abdacbe0f 2013-01-18 14:03:50 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-36800ec509495d1480d0b8ad98a165797e835aeeac774ebe90eb7dd732871f3a 2013-01-18 14:03:54 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-368d62deb8ac3a7a9784c7bd9c4372bfabd7f3a8057da79b44d4f5dd3b9e9f31 2013-01-18 14:04:54 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-36a8dfe70fe0c766312acb2219475c4bc2c457e959e8ff2cbebf9f2e6b65a07c 2013-01-18 14:04:56 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-36aa5fdd5aa734b3564a9f4ae641b6665f507c380acf4571fa7b6db2103137a4 2013-01-18 14:04:56 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-36abf1a85bf32074ac4ed140d8017ac7e6369e2fc7efd1e6937306c30341a7ee 2013-01-18 14:04:58 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-36b0c84ae2e0ef8f08547740428573ff20972cb3a13558085bea65b244e2531a 2013-01-18 14:04:58 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-36b725bc62ecd74675aba450177121843edbe1b617996ae86abee9fbacb04266 2013-01-18 14:05:02 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-36bedd17584e8a8f3c392f096625f290773d103c1c9e36f635283a7cea42ee0c 2013-01-18 14:05:06 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-36cb678db7351a85f2d5b67699b6de070a6c7897bfdd7638c18480c9cb58cf9b 2013-01-18 14:05:08 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-36d20fe30bdbef329630300c6f7db90026391b1610b767ab4c89903b1d7c9f51 2013-01-18 14:05:12 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-36da31886127b73cb675051a1e299ffdc02ccca5f725399cdaaf5a2b1b69c529 2013-01-18 14:05:26 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-370ae991a95c06afe72cd966497ac402d5023c4fc0080e9a4fba50a95cd93c6e 2013-01-18 14:05:32 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3715695856bdf06e67d8659f52772da3ca83358e6f6ee9099460039fcff7a30e 2013-01-18 14:06:28 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3720936db49eea3a91ebdfe2d9472192ee87b4071985b435d31fa8b46afa71c0 2013-01-18 14:06:36 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3735a28f0fb3f56494c5a80f3143a50a7c2ed5b890107f75f0f74c298d21845a 2013-01-18 14:06:38 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-373c13d95fbc180252211d6fc84ad5d7a021ef5c0c2cc9aa0be5a4173a377272 2013-01-18 14:06:40 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3749f1e26c88712f45817a41df75213b69566d36c1e13980dd2c44c66a9fbfb2 2013-01-18 14:06:40 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-374acd52cc0f72ffd773c66d264e543855dbf234f869da4dab87fb7bd30adfb3 2013-01-18 14:06:42 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-37500a046370e1ff7d0a49e407c8d69308b74b295e107b276936362c2e8cad86 2013-01-18 14:08:02 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-376c1b2987d0f6559216cfb05f84238d8c3ea45c59f3b6621db99db5bcd2843b 2013-01-18 14:06:54 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-37712d64f2bb6d780ec55d3fae0184a9853bd7a15a2f4dab983cbb5a08c7c91f 2013-01-18 14:06:54 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-377256930f01b9423811df9d3c81fb33168f1c13f2c4cdd85d2436f6b00b0fa8 2013-01-18 14:06:56 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-377720d6a93f32126566186b9ea00905639bf11ae36454c0dddeb7d2746a4f2a 2013-01-18 14:07:00 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-37808e864894b4802b641a22800f9ff6c34c5ce1d812869b9968bcc3d615a7dd 2013-01-18 14:07:02 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3788bc8a1b85d4d9fcd00300e31820f2dc367337f24dd27e54bf02cddb519067 2013-01-18 14:08:06 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3795396a2cc2b2f2240768cfa4da586110d921eb67cbc10f6642222348d9a7da 2013-01-18 14:08:10 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-379c0965932337ed00bd0cc10d27d3ccb6aeeb9c8019f960fc997665ad23b6a8 2013-01-18 14:08:10 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-379c5ee4c88c60681acd82bd5b9b3a5a3e5f4bce61f686dcb4f6d980e30fdd37 2013-01-18 14:08:12 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-37ab2f3dceee74135b2f014316f7e20244c59d6f5441825e887a73d874b77672 2013-01-18 14:08:14 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-37aef30ecb2ca32365896b5254c91fc2c3146662825a64005a0f3f51be767ae6 2013-01-18 14:08:16 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-37b4fe76fa4a9d1bd198599620f697f1ef068edad3a24ce0e2dd41a9e4331eb4 2013-01-18 14:08:26 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-37d44713f6f2879c860a29eb8f4d7aaffc801afa6ced57d3bddbc2d2581f6912 2013-01-18 14:08:28 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-37d9be0495fa763e4895c651a8f43ec5a9eee1ec2cd5153d9e7033b14080b395 2013-01-18 14:08:32 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3846b0f2a3626d62fcdc4427f093881395bcb20431225847d63a2fc6ac8e3237 2013-01-18 14:08:34 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-384ccb99c9fbfca22957cd576edcbfea1b48be42db87bbeecc22841d4ae00eeb 2013-01-18 14:08:42 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3867a3dfd6cde9a218ad2a609f28462a5060616687860028c6f5b53b6590af5a 2013-01-18 14:08:42 ....A 74752 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-386cf0749f6ba968db53c1b7a8bc93b22dc74a00e7420a07129d25842dee6017 2013-01-18 14:09:40 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-387215cf3f3d811cfcaeed5337741616defdfa525f2cade379f3e0c63cb5ac46 2013-01-18 14:09:40 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3874555c59bc6d52ab69f7a1765c816333b40afea54e72a7f2aef77b560ec346 2013-01-18 14:09:42 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3875e71623d3db8ffd59d4bb4bfdb2a221f95fd62cdd0ccdae15a230ce5fd05c 2013-01-18 14:09:42 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3876458f1e0032f7298c7c216c0fe7ea9d469393fc570efe4209cec8425bef4e 2013-01-18 14:09:46 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3880bcb2f80457928a360da049e644012571269782995edc8b3e1d05331129be 2013-01-18 14:09:50 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-388939621f559faedd03a0d2ff7a2e8324d4d8bad4414d26dafeedac6a11e9cd 2013-01-18 14:10:58 ....A 103140 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3891ec64a07864822af098e4842b83012f5c44201d36b7b2914e02ea349df0b2 2013-01-18 14:09:52 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-38920568b586c416a9f38c1fa6e215e6e1385233e44cf540d1f5e7372a6890c1 2013-01-18 14:09:52 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-389649b54fa333be622faf2c5c6db04b52187faeecb3ca12d31549fd1a623245 2013-01-18 14:09:56 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-389a7092f1479508ed7646e6f34ba1edb773b85635f093ea341df75206c29053 2013-01-18 14:09:56 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-38a2186ee62020714a244611564bb4b8098718b99224939111485a5449c64000 2013-01-18 14:09:58 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-38abd68fc5f23692bcae3c082292554250d21a18014be6d87d9fb404ca3982cb 2013-01-18 14:10:00 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-38b5d3b70830c70da6a92bd1a0b3803c61bd2c4d3f01e3cc4e6858bd117301db 2013-01-18 14:10:06 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-38c3fa1601abd693740e49099cb75320ee97a4e422aac91c75bc3752c6f8e209 2013-01-18 14:00:28 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-39db1288960e6d717a70f57de585f3da82b330c5ebacf7e440c70f57fc69e06a 2013-01-18 14:00:28 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-39db8f1fbdbdb679018b06ff40dbfe2a9f15c1c511575aa99f259e902640744b 2013-01-18 14:00:32 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-39dfde0dc535ee35054aef5ca7a36f706342e14bad23066efb01a1148f505254 2013-01-18 14:00:32 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-39e4095f72654f48e5637fd422930f294e995611729c8ddc883b79e9ef2fc5a2 2013-01-18 14:00:32 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-39e41c5c3a2332b9dbbd3ca07dcbcb6da1cb69b503c02919efe14b923b2fc41a 2013-01-18 14:00:32 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-39e5936a95d577e154b93fe7e6f5b67a28aee6ccc57f2a669427040bc9ab158d 2013-01-18 14:00:34 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-39ea0791ce6eaa34b998e12f0054541a21f108400cae006a78bd92cb1f1e35b4 2013-01-18 14:00:36 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-39f296f36697c4f3cf72973e429a354b70274365ab9f216416aab3cf1b9e1413 2013-01-18 14:00:38 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-39f67cd69961a5434826f1378fc03b7eff097ca26a34c85a5fcf0294483b0191 2013-01-18 14:00:40 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-39fabce33f8a057c6e9cf9bf33cf542484bf8686801aee0bf25ec6758d26c43d 2013-01-18 14:00:40 ....A 103140 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-39fba79235d8505fda6381971bc397c6d2e08904a2f11a84041909ad2babf4ba 2013-01-18 14:00:42 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-39ff7fb739ab1db003b1407a7bfc1bf929599d662e40f8ad96876b2fc6620661 2013-01-18 14:00:50 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3a17385be6a4120b48f4020a9b2f8a6e888f37766311f918a8387f6f3ab7ffcd 2013-01-18 14:00:52 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3a1c56bd8c802383cd693ef1ac0f071d1cd9ce241cf084fd9bdab6da03b25554 2013-01-18 14:00:56 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3a26f65e28c6df69e72f77be6ff20fb78d2db21b068159ce4d73f1f646b0e5c0 2013-01-18 14:00:58 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3a2bed7edff04bb747b043fdebedf9b9d7a9dab7e9c2a1618fa306cd80d79d1d 2013-01-18 14:01:00 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3a2f6367aefd1152cae2108f5f4a774a576061a5473d6f34a17b242abe862b78 2013-01-18 14:02:16 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3a4467a9f0f0b158e9465faa60e6ae209a95d3d36aed37b3e9921872ea11e5b5 2013-01-18 14:02:22 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3a4f99c4c4a306d04fd1205c2479c213bb00a0264cc4436526439e5ce603181e 2013-01-18 14:02:22 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3a4fe4df8747fefe2947e68f03b3d2c83d39c6cf189962a4897ec950f04fcd84 2013-01-18 14:02:46 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3a8f65ecd03a865adbb343d5a27a967c1ed55a01195a82903a215770fe3465eb 2013-01-18 14:02:48 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3a964c4a4180f0843ce1813ba098448c648e2e549056314fa3f8b4503c5dc9eb 2013-01-18 14:02:48 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3a9bbf4465345210469c676ad62a9a23d90723f2fe36e07808cfcf6ce135170d 2013-01-18 14:02:56 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3aaf9ff6ec08cbd06e2fc501bf275261769bf8f2d5acf3d4f43ed8f876006702 2013-01-18 14:02:56 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3ab0ce0e824a556f883bef4ff2f86570fea0218748ba7a75d38ee5b8218aec08 2013-01-18 14:02:56 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3ab46d0c110b1256ce78ed17fe1b0c6208d138266f118a8d97145f4455905a5b 2013-01-18 14:04:06 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3ac2c9e3f04f345e147c0ee939ed290b716603490ce4cc876cc5db044f71e94c 2013-01-18 14:04:10 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3ace42f3424bb7ad5ee0f5fd670d1e6f1a6e6faf65ff3ab79a7bfba24769425a 2013-01-18 14:04:18 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3ae59a44321fcd498754ee788907a0a5cabf20afdeb7fd60402e65242f9552c5 2013-01-18 14:04:20 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3ae83145075e87251173387c5facccc599903573633fc13820a70d05ae40e2cb 2013-01-18 14:04:30 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3afe06d3a5fd4ee3dbee004e3cdde6249783afcec828e70c38f432fe1c9f5e5a 2013-01-18 14:04:30 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3b03956536ee122cbdc1143e76c962bfd6dcedd132dd8b36bae6629a791cb251 2013-01-18 14:04:46 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3b26540c1cf9fd63b175e9a67b2a3c457998264bc2e73eec1ff64900f564bae8 2013-01-18 14:04:42 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3b2baa431611b6cca7d4694f8b52c06102282b9a7df69acb58fc0d848dc61fe0 2013-01-18 14:05:32 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3b339fb85738eabc067a664658c7e78f917914c4944487f77627479c7806a8d9 2013-01-18 14:05:36 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3b4177485c4cf577dcb048fe74ba660bf795be81eb71a742d3c2607fe9786712 2013-01-18 14:05:38 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3b4cfc8b060bb6e35a3d308b9815d2d083990109db9921b3629d1551a400cc47 2013-01-18 14:05:56 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3b7b7f7110a5bff5cc72c62d8760304dcd6d26f10961222b1defd60e249754c2 2013-01-18 14:06:02 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3b904bfef4fe346d3729c04008ac328fc0b9a5d7c0146d389885bee89c94c48b 2013-01-18 14:06:06 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3b9e9aca0b274876739c05192e5366c9c403b824ecf60f8cfbb56b2f6ece97aa 2013-01-18 14:07:04 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3ba00d5df2c58141b47496589b2d8c9bf68660d4a4e78a2387d237466cda540a 2013-01-18 14:07:12 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3bb5ac06384118114014db12d6ab3d9e39918ad6b51f6df0b59b4689e52128e7 2013-01-18 14:07:14 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3bb6bc70d8e6f305adca0bbd84e636ea81520ae9c7388de1ed6ecabb50adf22b 2013-01-18 14:07:26 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3bd983246328633eb1671fbb846f6a5068505597d1b864f93c21c0efc1037f66 2013-01-18 14:07:30 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3be1b88acceb26f34cbfb38f7b9021a40cb5d7acc03df0c6771a4472786fc99c 2013-01-18 14:07:32 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3be88a24b825f339ac73f8525c1c81ac5b73b6d003cbf0608db1776be55ac142 2013-01-18 14:07:32 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3beab6361cd22fd7cde3c88ec7acee1327db24e7550179a06a186790771417c0 2013-01-18 14:07:32 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3beaf46bf9d9c18aed0f15db4fe15ab2e85ccdf58f3622ea4f0012cd603eba8b 2013-01-18 14:09:24 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3c00f6a56af25387d02a5106b5682f54bd96992a4a4eecb37e1a8bf893583aa5 2013-01-18 14:07:42 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3c02533f01d4960d23d85ec1096c0913471da7cc6fe046a9b89b68eddb6b5783 2013-01-18 14:08:56 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3c360024fcbd823686fac68ce9b214faa360d246c6c56eef1945667b0ddeaf13 2013-01-18 14:08:56 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3c3790c0b8916ab241ec9246523732d47662a7a531f078c5011eda9116f7da09 2013-01-18 14:08:56 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3c395123e394ecbb632b4067b119b4aa05f44e2366531a118ad41e960dacd9f2 2013-01-18 16:00:04 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3c3a8c8a3d6bc30dc010df28cea594a716b325da09309136290497e60580f6f0 2013-01-18 14:08:58 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3c3e16b59d05813f96e7628090c9dc38dbbbc111527ede3e0ceeef914a496ae7 2013-01-18 14:09:04 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3c4b0afd4304eb7f3f055bb1d06d3b2e1d68f2745d9007f2484e4ca4624c661e 2013-01-18 14:09:06 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3c536f80bf96851b78192000b2b90566cda5505ba842efb531312de7bedc0f89 2013-01-18 14:09:06 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3c53d3ceab2d85c1f659066ec2f5263b1c7d3129dd357804e0036afcc456e5f0 2013-01-18 14:09:12 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3c5bdd8811468a92d5aa8efe5fd0ba66506087b8d5f4f044922df93bd6162226 2013-01-18 14:09:16 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3c6e628fe0302bc0c0a39132b0630ad536bbb24ac4df065c240b668e053ff04a 2013-01-18 14:09:16 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3c714f178bee8948a93ffeae49ccb86b80a621b0f94c9e246ede122165836477 2013-01-18 14:10:16 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3c865042e304e8912de5e0a8c620b6d27c8e50b7d54272b082a428289a90c1b5 2013-01-18 14:10:52 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3c88a928db1eb3485aa12f7dc03388942ab8d1f15436006f53910ed899347c46 2013-01-18 14:10:18 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3c8c2d8bd383235e44fe6f31334ebc7fcf557b0a1bacb54b7b6c2708f8dd0717 2013-01-18 14:10:20 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3c98c629754c832b30b0663fc6ea4a1ce77044ef40e64faeafc3fcac794c2791 2013-01-18 14:10:26 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3ca427069904d24bdb143e8f4acf0b83413778ba078c469e268d57c1ce36221c 2013-01-18 14:10:26 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3cab03f91e9f0c79a44cd4ff0e1ac8ce694503734d64d10d129d38b5adbf8b04 2013-01-18 14:10:28 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3cb2750622ae3ef9384f6a1d7aa9d9b55a90046bdaaffcb1a5f7c6e89f3c6938 2013-01-18 14:10:36 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3cd53b043b03002c156a93c781da5e6b4d9a8dc691649133fe71001925859189 2013-01-18 14:10:42 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3ce2f4f1d9d003cac51a0501e06c759db59f37838f7ca66e098f7753c6b765b3 2013-01-18 14:10:46 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3cf5a23849248679e02168cb8be6a429339bed9e39c3fd60e47671b05d44a430 2013-01-18 14:11:10 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3d0f242d6be625503a8fafdf1f6e493a845fecc3217f1b5b5c37297bc8d9e4f2 2013-01-18 16:29:24 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3d1b71299bd8276fd7b45c477d10c26e1f9e5607e3bac628f2e7beec623c93c1 2013-01-18 14:11:14 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3d1bf2e56a401c006181469e0f614237c11bdeceac69e61eddd351329889bc69 2013-01-18 14:11:14 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3d1ecf9f54b494baad5c6b7b4fd1efbfbe04e4ca195fe8cf776ab3a6220c0fdc 2013-01-18 16:24:20 ....A 78848 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3d361a2daf26168b5fdec9a5b3c0dab4fb46e0c558a74b20da9c6c79759c0d39 2013-01-18 14:11:22 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3d3c4d3a3ca37ec0884a93ababab359e1491e4ad82dd6617fcfc844e80b23700 2013-01-18 14:11:22 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3d3de9f09a88636d615fac83a12f97d821799f03144e7a7a769cf08fc05e287b 2013-01-18 14:12:16 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3d41cdb3974699b63890e91105d6a25b5c1f1a4c49e3ce8137245d9421e1f5b1 2013-01-18 14:11:26 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3d4742e160606760c43ac2e896945e323adaba230b74444f615ca0a53c555eef 2013-01-18 14:11:32 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3d5b0f4eb9e10a8dec7674b58828533e7bc87592ea148b2f47c1d89fe81a542e 2013-01-18 14:11:32 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3d5c485a644fa4d7bfff01e9245146853eaf16571d32a19a9d0a6ff1506ff088 2013-01-18 14:11:32 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3d60bc63c1d17e148aa9df054db4576a13fb2465d253a8280b08c11e2da45746 2013-01-18 14:11:34 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3d61aa83bf6318436cb6d94939f9f5e1d5619c8c46e0917437db78b6ec81bd79 2013-01-18 14:11:36 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3d668c626d44f3dc7d3c5a79f811ee40bf178cff52f97a9c2156e991530f52b2 2013-01-18 14:11:36 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3d68c0a27a63f53670f9f5850c4d902d08e50215746a7a2080c7d8a6f28507df 2013-01-18 14:11:40 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3d74af4dedee740ba478d8c3a9f9ba51654d80a83381577f0b375977e5c82033 2013-01-18 16:27:38 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3d7588a4de9bb9893ac22e9b5bb8b5446a4e3e45feba8a2d04b203728434655f 2013-01-18 14:11:46 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3d8d06e53a97af2e572f7ba05b7d3c926470035910ffe500807daea6e5689410 2013-01-18 14:12:26 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3d90e96bda654d155c4fabfdd6312699e6ef42f3a73e6527e7fa729b7950f5ba 2013-01-18 16:29:06 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3d96867438148b5c13aa28237e66415d8c31e788d41782baa6767eabeb39233a 2013-01-18 16:34:30 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3d97e672f2a4bf55ed3fbdd8b8c608e27f813090a4454faa769b87ba0492f49c 2013-01-18 16:34:22 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3da1226c322fe37472b47431d69bd44224584784c3b68aca8dd43fa73eb939ab 2013-01-18 16:34:28 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3daab597e8504ecb24246277a650b0b27b863fdfedb4cbe91d9da7c44b8a2b05 2013-01-18 14:11:56 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3dae529cc9dabf09e231cd0b31b280b38884d1e56211bf487f2a4918a26ec097 2013-01-18 16:32:26 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3db50acb2ea8c04a8ae9d906599b2bf80167a92abab0d1785fe980bcb01b40c7 2013-01-18 14:11:58 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3db53f4bdc2a86fb9a30c34321cd4a0a1e7da9a42e79f3e49bcf59834c5b0f61 2013-01-18 16:35:58 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3dc5eb83c9465f6e03ce13cc4337f99310d99aaf11daeecd448222d78de48924 2013-01-18 14:12:08 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3dd2aac04865f341c32a94388540825564d8d22269193c41b551ea980e023b04 2013-01-18 14:12:16 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3deafe2aacf8e7b93710e29b78698c30ef8d9d046c675c68e01bbdc94744f320 2013-01-18 14:12:16 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3deb05b3e77017823b642942e6a682aa7ac93cc25152957e69bcc3c84fd206a9 2013-01-18 16:29:24 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3dedf6cf035632f600f5c832f7b1f08418d0d0ef9c8560c5c1fff447c6cb95be 2013-01-18 14:12:32 ....A 103140 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3df03f620233af68587c85d1b7e89d69f7b568ec685970079a1d7c69f1962b89 2013-01-18 16:31:48 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3df5981db436dfa55a7ca4a8dd105e9ab623dd61f6840ec9bab233d5207d4022 2013-01-18 16:31:48 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3df7fd6883ff78d7350010c31b1e781a829c3e3b9379ba0a325a7577daa34883 2013-01-18 14:12:34 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3dfa37013a69d1a5b01c038258eef9ee24ea5709c291a9ca3d1fff52f4fa2bfd 2013-01-18 15:47:30 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3e1982a61ba3dbe9cc3700397fdbd9750bf8c104d9f4a7dbea56701247057abb 2013-01-18 15:45:34 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3e1d5e590e72f80c07bd694ceef7ce257b1b930b317721a663e62fbde761cb22 2013-01-18 14:12:46 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3e225c7ab69ad6f862bbffcebf604b242ce219c02474647ac09a0ebfa1514937 2013-01-18 15:48:46 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3e2584e25965edb9329df58a65ec312c42eaf874888119182736d59d005b1d5f 2013-01-18 14:13:44 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3e2873932ffee64b96a3a80f19b0a964563a59633e02e7b5ece7d41265ed8e05 2013-01-18 15:48:42 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3e2e96f3f288483794e3b9dfdf6e4d3f4c945e980d3164f6c1331225b3ddb435 2013-01-18 15:48:02 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3e384bfc8f51a9ef5e9fb6ae6b8504017f873cdcb192fe9feb36997e0de663a0 2013-01-18 15:51:22 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3e38a90893649d996723f4837c2918e33b381f4565e3911d0cd95a3c2c4fd945 2013-01-18 15:49:36 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3e457070ff866cc26a63d13daa2252c158d3cd2e240196f877c1e25a1ea3f598 2013-01-18 14:12:58 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3e494d227e2f0dffc7cfd0106f72ad23523b38a2912346fc5fc80c7596f0a2ae 2013-01-18 15:43:56 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3e50becef97d1df669a8fd81fd3190514569c5052d1f3a7ce2f684afb39bca23 2013-01-18 15:45:58 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3e5154bce080e5f4399ae42efdd982bbd2dd77c90d0bb02fff23b3e6df2de63f 2013-01-18 14:13:02 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3e521af7e5b31769605f9de73982486d0891bcdfa3777e6df2874d7499cc7b23 2013-01-18 14:13:02 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3e547b1be9228d894bebc27d849a7f34a8321b089fd28fb194249d3869afaf62 2013-01-18 15:45:56 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3e54aae9b2a6d63ed3f18cb481c6fa9e1f3560f95dcb0377dbad283924576095 2013-01-18 14:13:02 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3e557d654ccec29704174c5c2b2e67e85236fe5c5e2e604c94db595c161e7261 2013-01-18 15:44:00 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3e57d548d6b1a7da0d4d9561df8d857646e523ad19b008b0dacfeaffe331ea2d 2013-01-18 15:44:02 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3e5f907790feac9e7c23151320ed7bad616a21b242ab31c1750016db28abf043 2013-01-18 16:26:52 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3e6e3e439875e639f117e69ef6b4d0b1a2db943169b3ad114d62d865efb046b8 2013-01-18 14:13:16 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3e76d7c3c07f91590b48dabe1e7ea9ba6d0c45ccd046fa9006d8b923f021bc19 2013-01-18 15:53:42 ....A 103140 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3e7ccb06b1152b2a22866152e111c6ddc4979a8eae45eb952939cc8ced5516cd 2013-01-18 16:08:58 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3e7f1a9b0fc8986666a986bd19583ad86baa29697e88792588a7aede0df22337 2013-01-18 14:13:20 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3e81753345fbdb70e64597cec23616650a83a38d27c7bfbcb731b0945a720b7d 2013-01-18 14:13:22 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3e90de22cf6897721f8890098d40857f989d7e48d9b3b07cb8b8eb89e869e805 2013-01-18 14:13:26 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3e9f2915928ad97648c119b8bb98478c9196e8cc6ab8ff328c07eeef5efdf18c 2013-01-18 14:13:46 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3e9ffc18c31c4d8e28e8b447cff46d95b3ad307b7b724838d95c9949184466a5 2013-01-18 14:13:28 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3ea01c5e1486db5882aa202acef7ff44ac3e2885bf166be46ea83e551ec3dc8a 2013-01-18 14:13:34 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3eaafa12836162e224425745796fcaf351f3e86a49a33806e2956ec8837c2040 2013-01-18 15:45:40 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3ead057fe0ed26a183ded7404e5a87f5931341d4c8e3d5f12fe053c280a96dfc 2013-01-18 14:13:34 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3eadc5ce30138289ac25ef049a1f86a9a60b79b4a113f80a26463a80c3d60b14 2013-01-18 15:48:42 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3eb1e2156142f7a94daf73f6da701540bd564e9c05aa33f5215e41433bb79251 2013-01-18 14:13:36 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3eb30b2f0bc38dd5d18f0cdd8326da429f530ac984b4c65f3fa500c3aade3672 2013-01-18 14:13:36 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3eb4e3f72c8c14b841ce86f19a57c07e69372768adcf7dbb8574edf72529612e 2013-01-18 14:13:40 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3ebda3a16eda6b2919ad3d52df6abec25bce5a5f5af7ee18091be05328060250 2013-01-18 14:13:40 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3ec2d9d2551b98060ffd915fe798f18ed18b2e119561ef829cfbc6e8afe8a277 2013-01-18 14:13:40 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3ec52d584a031521795b335520a84dfe061b7d9e2a673df923e2d40995a513e8 2013-01-18 14:13:42 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3ec76f306dd3db860661f4eca83736076b144b66fa9576cb1b5e5a09904ac3dd 2013-01-18 14:13:42 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3ec8a93935e71bf9228f9507ed9d7622e2a989628b11fb8d0f34a7f7a9bb717a 2013-01-18 14:13:58 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3ed61f183417e166f5eedf58894503dc3dc21beb72ea085254cd851023a07ea1 2013-01-18 14:14:02 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3ee2e3e6693aefa82ceeab9a1ac0459028186c72f88e5a7d2caea41b0afbbd2e 2013-01-18 14:14:04 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3ee95f33bb2f599e6cc0f2041f0613e5a482daa9b19de1d15870bc34122dd1a2 2013-01-18 15:54:10 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3eec503a457ad3ad6ee136573aa635fbef597e91b540185f14ab43934bafcf9f 2013-01-18 15:54:18 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3eed82e495b87350281ab7293ff55482bb63ab7c9607f5b662c040b3eb3e29f3 2013-01-18 14:14:04 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3eef32edb2f020aa89ddc7fbadfd39aed1ea0d30784dca6d52e3278bc3a7aefc 2013-01-18 14:14:06 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3ef430afa90772825582345d8951970aa7b001dc9c46137743e2593510e7ede2 2013-01-18 14:14:08 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3ef974c9d8fb77c0b453fe99f3c5d5ce7f7a943d2b878d7936bfaddb17347b0f 2013-01-18 15:52:42 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3efa06027fced78066db5ed0cbc99520589624467d618c7342fb2ae42e71795e 2013-01-18 14:14:08 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3efc8b8c5f816d3cf18d5e1685999cf965fd1c204ae1ba54070cfc166934da55 2013-01-18 14:14:08 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3efcf1cef5e7d2c01edc9c8ba945b7de0a029b2c6c687f4415e8a402636ecb89 2013-01-18 15:53:46 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3f07e91c99029c621f1a5768b0e31d549d16e94d32564288a3dbe76dc3074f09 2013-01-18 14:14:10 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3f0c40f34589e8e3aaeb9cf20bdd301f1997c261e3a632ca19ae4a0b758675d0 2013-01-18 14:14:12 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3f0d5af0d2fbe392759bbaf858b83e804245a19873cafb6950e0b54ba2efabb1 2013-01-18 14:14:12 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3f12d33dbf61d9ae14716d68d5e4e6ae989574279e4e4caaa1dde91e848d5b90 2013-01-18 15:56:42 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3f16b76f891f9f24c312ea259087ee965323c62a961736dd8a436a224c8d6a65 2013-01-18 14:14:16 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3f27ffe4be1ac0805f2b60ef8b2a00850df83271b033417c28460fcdfa5d0935 2013-01-18 15:56:50 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3f288304e1291aa73146c4f5cceaca649e5d08d0ea79c9db9fc4334c0aa40fc2 2013-01-18 14:14:16 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3f29faa3b2135d84bbc261470144a3019b2bbf2f1e8f9ae1c73c010d813ec056 2013-01-18 14:14:18 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3f30d6356368e1107af83b0f379460632becc4edfe17ca013ca0731b788093cb 2013-01-18 14:14:22 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3f3a79292fcbbacf75863e5812283637d1876bac1faa9624ee19eaceb3fba180 2013-01-18 14:14:26 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3f4a446ccc4f398c7db7aeccab57aebb1eba0414c76f3f18b293cbee7aec13a9 2013-01-18 14:14:26 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3f4b2a57a492af36296c84fb27533b06033bd49202d5e317d660abbf64889c25 2013-01-18 16:01:04 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3f4e3a34610f3cc3771f8d994bb171a89f4249fca776014c407e4508467e2b9c 2013-01-18 14:14:26 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3f4e6d1e9ab017abc6a7f1857e04f2b93c8925f259d39aaf1bbb84d5205b39ae 2013-01-18 15:58:08 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3f5128c4023cdd706100d0ba08a34e43944966747b68305c43cf572aec483f1b 2013-01-18 15:58:40 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3f51a79c725d96ecc283e90c3ef795dee95642207f957b940d459cb9dcca12d3 2013-01-18 14:14:28 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3f5b9102e539af107701d5d4c0847e3c574c99799641e4e0c5d826ab8b351d56 2013-01-18 15:58:10 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3f5c684fd0ea0e82170d3025af4008dee755eff4e71a0dea427f89cd65aafa2c 2013-01-18 16:07:26 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3f6b95c41bcef55bd49c9b4ff920ab3a50f1cda93ec6bd36b43001695b1ae552 2013-01-18 16:00:42 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3f6c98f5bf64f794421ed0ac4c65c4d1462d4420b58da66a44d31b241a4deb25 2013-01-18 16:06:40 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3f6fa2c35a5b289e27dad501bac5ac37124309a20e7aa5225f40db140d721f84 2013-01-18 16:00:30 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3f723379cb963d8bf816c2488f43b0d158b8c83d16871f9eb8fb20ce3f3b7236 2013-01-18 14:14:36 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3f7be4118f54ec5c4287a0503c097812e9dc95c35cd59e448b3c8a462de0b570 2013-01-18 16:05:00 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3f84e8398d003b7d657cec9d71b12b681f3b9de88d5e4cec166a7f3a436a7e23 2013-01-18 16:00:40 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3f8673ebadde3bba753d6e5d8187e0b5c546198b46663b6fe8c18109ba6ea039 2013-01-18 14:14:38 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3f8725b6fd24b9d1ce96d1bda26e7815e8e16a0bef5f275afb807adbe941e326 2013-01-18 14:14:40 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3f8d94e70f3dafd3fc61f1db2f61d6c6c88438d38cf655e3051607e1db510ccd 2013-01-18 14:14:40 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3f8ebf871e7b5800ace14b1ad24113902aa78a489825952700c11eb8b3845284 2013-01-18 16:09:42 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3f996559019ef4a6a1ec1cdd47f8901386a08b8ef2c32f7207fe9da6d67e33d7 2013-01-18 16:05:06 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3fa2b3aa2d585ce692a5927da2c8c2337e1c459311a2b9d2e497184ad60acb0f 2013-01-18 14:14:46 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3fa2dd72bbf8b1ac29e426f641551f78586991ca989b3fee824882e204a1c0f2 2013-01-18 15:59:20 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3fa524fdc58063d70a0510354dbd11153e77a65d54e93d14f929cdfeef1dfee1 2013-01-18 14:14:50 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3faedc9956f8f7a0a3fff5b4e53d4c5aa0c30864c3796d81dbfa5c23869ea676 2013-01-18 14:14:52 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3fb662a18483be2edc9786e9c342c27f2a90826a4ebf45c768829fe7971a7f1e 2013-01-18 14:15:18 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3fc2e72080a106692675289f01c6869ef7f6fdb4440f3573fc81e72689a75378 2013-01-18 14:15:18 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3fc493fd4fc0d6cb7b23d25cde40f499e9af1135ccec8317004fc289850e1eef 2013-01-18 16:44:10 ....A 103140 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3fd0f3f6fbd15c5391ffe8bf16f19f1b7ae4b654edfb4122a9103a50f30e40ef 2013-01-18 16:37:30 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3fd629f36c00206bc711bd5b87c821547aaf389a84216380119c64aa065b9158 2013-01-18 14:15:26 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3fd7ab531acb3395589d73aca4b872e5b8e0dcdf40dc0bbb5dbf08be56baedeb 2013-01-18 16:36:02 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3fdf9cbabc7f85e5d6ca78e8e7b3a46e6417e262785bd075844688eb13b22d65 2013-01-18 14:15:30 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3fdf9fd358fcd6f8faf143d24c8f1b2da4cb9059a928c5ebd72f9a3ca6493f21 2013-01-18 14:15:40 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3ff0c063f6233c26702a0cf76cb1d1dbd646f6694ee02c390bdaa665607d432c 2013-01-18 16:38:18 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-3ffafff47c3754f8b0399100020ef3194e09ec3c978b1738009fd0bb1bd4f9e4 2013-01-18 14:15:54 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-40134e52b00b62696f81d2b673935cc4679165315d5d5b95996a0c397b4fe502 2013-01-18 16:40:22 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4016f97e1aa2d96c4f7edce1341f4703db70edb9a86e32b8651b45812996f452 2013-01-18 16:40:20 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-401c4dcff96b03687138054ec555dbc802fa10d4524066547b0b7f1228611769 2013-01-18 14:16:00 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-40231fc9d42a07df365cb4f74ec3ef7de82664ec1f7f16b2814d4ae8c98e1a98 2013-01-18 14:16:02 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-40262c40c77c5f65e3509c68c511a73e6a1744ab723ce94742ee46304c835009 2013-01-18 14:16:06 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4032fc7d1f5b715b5ce316c409e7e2914d2df80be97351ef27d8bf1ec1e592be 2013-01-18 14:16:10 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4039303eb24977fb6343d6fd1caaec4524a4f7581b540652ab5bf9603cc0fcd4 2013-01-18 14:16:10 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-403ca60379aca4e7ec7063b33ec7b360610c9fc7d8f56ac88e74bc46826216ab 2013-01-18 14:16:14 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-404279d0e3992b8942cdd0c001aa1ed50457af266c195bd2b80a476da7a7c3d4 2013-01-18 14:16:14 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-40434cdcd8ad80bc4e42739acb47ea1edd028e1705f20f9eb317f447f55ecef2 2013-01-18 14:16:18 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-404e20f5356242fd6ba57947c3068b1bbfbbbac51f655463c176e46e3f6adef0 2013-01-18 16:42:18 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-404f7fc556a1c8f9dfec92a7d65c73b72557da85c65b728f10039ec285167ccc 2013-01-18 14:16:20 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-405607dd644285c8da48900058376755d3d12e9686bc625603300b5f0c00f415 2013-01-18 16:45:38 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4059d9bfbc0605371fd440c832c0dee694714003b7fefb420bfa66b092592468 2013-01-18 16:42:58 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-405c157ac7da8580665c86a92f58bccdad05c0b7a52d5e97e14326f629546879 2013-01-18 14:16:26 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4060df4b99d52350862f16f653295873387f7e918134bedd8848c0384cd9826c 2013-01-18 16:44:24 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4060e5edbc983b143e6a35468a466980b16b31f7103bc4f4b89586990e65f5a5 2013-01-18 14:16:26 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-406566b3f50a229a0278a564ae7718796c005fb9c8c7f7c9b7ba01e63b687b36 2013-01-18 16:44:30 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4065baa85594bc9d3cdb4a491ea41fe24dfc546cdf5ae1659da1db90a08251b6 2013-01-18 14:16:30 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-406ddf36ffc10d8884196ad79b2068e58d24fc1b7dfd6f789ffedfc0272e9b2c 2013-01-18 14:16:30 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-40708b3bc8bacd147888bb9996595702886116f8d397c1774f0665fcd17364aa 2013-01-18 16:48:18 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-407a9b8e01c4cf50050b06293ac1b4b8a64da54f7f0dfc56481a20591e54933c 2013-01-18 16:45:04 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-407e426b5503864835c66319b570d21655500469b4afeb8e28b023ec10308bbd 2013-01-18 14:16:36 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-407e6b80fe7cdfef72d78649cca6fd9ac5294bc0bf84e4cfd4d608cd6ad3d7fa 2013-01-18 14:16:38 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4083e1e9f61788114d423055db961653b272b43151fffe12289c38809022072a 2013-01-18 14:16:38 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4084c153475d6969edb07052de23c84e13773a864b061cf87b3563a3f9b34fab 2013-01-18 14:16:40 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4086ef9d871ddcad92a2ea4d3054ebb7155f896baa6606a7b0e38087f165f74b 2013-01-18 14:16:58 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4092ecc6c40a609e7f64019c911a96034e1dbdfc774a72c70d57fa83665cbb7d 2013-01-18 14:17:00 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-409757ff5c2ce8bfb01f766bd5c1ed73fa76ccad6dea2f60f192854349eff0e3 2013-01-18 16:48:22 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-409a61fe01032054bf4a5db788c1ea1233e5544e2f5936bfc40abf30d53d724a 2013-01-18 16:49:52 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-40a572f2c5d7ab317620809e18b958c4f6ef11b326820dc03f99a2df0c0012f5 2013-01-18 16:51:00 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-40ae077fed0fdee25a25fb233c5e82e7be4a61f0b794ceab465ce667394750a9 2013-01-18 14:18:22 ....A 4096 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-40c9e5edeff624a5a73d1d5335dc71ad87370219de6bd3098f49d72aa1e91fa2 2013-01-18 14:17:18 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-40cc02ee9e27c39cd8ea977d54ebe5b53877d652b56eee0d6bfa3ff7991264a1 2013-01-18 16:50:36 ....A 1024 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-40d0e3412412653fcf49301fb5198410c25b99f5f72bf65415d08ba81f40a057 2013-01-18 14:17:26 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-40e89c16a7581e14b27c047c667e92fd7ce3dff17b8ea717b5a260a12e991b4e 2013-01-18 14:17:36 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-41033d6e9ae6ff2627e7d60e0f2b37394a9dee2519bb89e899951946d490ec58 2013-01-18 14:17:36 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4108a1839eb5f5ec12b0c036e1363d24ddebf2ac31cb005827c10ecc55435d4c 2013-01-18 14:17:40 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-41126ecdd1ff50198498df50ed783fd0556dc6c8b1056aba70dad8ecf13f039e 2013-01-18 14:17:40 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-41131d9db52a5465d9aee08fb1aa0146af205caebea2a8921fa4dd18118d2abf 2013-01-18 16:51:36 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-41133dcd05f52e308784952edea4c2f84b79b84c6eeb5d6741d43864321176cd 2013-01-18 14:17:40 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4113636ee3c128ca37d5d1842825dde20ca25f0fa1c9ca63fdb39385cd1ea6a9 2013-01-18 14:17:42 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-411639883cd8366ef6d5106a7468ca2b62a92716884a424f08c7f37883851d8b 2013-01-18 14:17:42 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-41167624e02ca66e98dc7ef435ae8a9773504123bc04f80ee0bcf5af9954163d 2013-01-18 16:51:38 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4117bd4fa148266e6f8031c641ec43769dbad17fc0e132761d56c5380f30b04a 2013-01-18 14:17:44 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-411d97ae7e7f0afe32ea7ea4a14d3a765f0f049994a20ebb75b60b95ba049d27 2013-01-18 14:17:46 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4127b65415bb34f43d3347218b021c53bc5740b2f790a4f30c5db3b2e39a0922 2013-01-18 14:17:46 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-412831f94c2a083557a0caad33918695717e3804fc00fbfd94c5d10647cdbe3f 2013-01-18 14:17:46 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-412a220dfe684aaf91f2f4345d0e68a63e9e3e558a18dfe498eec99039f68189 2013-01-18 14:17:50 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-412f34a95db44e3ef61f6df3afdff6ccb3a3b8b21e55e4371588c98ef0c23f0c 2013-01-18 14:17:52 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4138f4a5e62f8e31f6dc8c30efd72293a6574d52c383632ba3ab4c3a94574eb2 2013-01-19 16:49:26 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-413b4ece81a48e85a19885e7df18176cac7a70942d58904081f96a593e760a8f 2013-01-18 14:17:54 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-413d438f7a2c0baf170f9bb5f2ba4784e14d6f008f7072aecad6d761151c99a9 2013-01-18 14:17:54 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-413ffa13d82c5b5d438d280672194ae3d43eda353a1c4334f0cbe1161ca3e1a9 2013-01-18 14:17:56 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4141843a663f094f01a36a19c3efce718eacbbf793da998988d07295b63f471f 2013-01-18 14:18:00 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-41558699babc22b7feb81f1c7610d955b025304ad608b55595fe20e3175d25dd 2013-01-18 14:18:00 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4156605019e26f50b2a3b59a06579c12d518233feba96b24bf35ee8b7a7119b8 2013-01-18 14:18:04 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-41694fa7f8a77d2cbf627794d5608b028df4924625fdcfd57c89787d92aab539 2013-01-18 14:18:26 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4176216c577ad7970b528830a392b215e43f36fcea43563ad89636dd5e036ab2 2013-01-18 14:18:26 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4179a68a738f062fd91f5c9e79b0d8746e8f1e26b0eff2a4929e355e5820973a 2013-01-18 14:18:28 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-41835f69a67dd85c8952b3227aac01742c36868c025cece54415e14b821d6b84 2013-01-18 14:18:28 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4187705aa2001a3e86b88da30b1dcecfa9d8e425db6c1e8f6317a86d54d86bae 2013-01-18 14:18:30 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4193418aadad27ee2ad80d8e793d1efc95a74bdd6aa85e5e6fcdf8b17c3532ee 2013-01-18 14:18:36 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-41a16022ed6566895a01f883c7f1e9de5b8018439ecb5df95ae09e960620165c 2013-01-18 14:18:38 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-41acd564136465dcb9f253fb5c7bf643f2073173a60995a0b7295752bb40ed74 2013-01-18 14:18:38 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-41b0db8893a09ac2922ba00c123a0d0d6194fa1dde2f71f35a2c08e3e1815d22 2013-01-18 14:18:42 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-41b7b176d78f01c9b1885b1d93e8eff67f92bd4595f2bdf9a68aae1840e41e25 2013-01-18 14:18:46 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-41c45e33076ab925eca26d34edb50e1839b71b29e6f2ca95dccfa3324074a399 2013-01-18 14:18:48 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-41ce72319afcc8a28766a10489787e1ccf3391726f94a8a856ac4d33db7fbf42 2013-01-18 14:18:48 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-41d263b91f603ddd5ab5e3e7e6f94cf4c75b5cb6b00d7ca2493d6de27db6ca73 2013-01-18 14:19:28 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-41d2b3f934fcdee86a19c45f15dc6f1fb6152bd0748aefe5219488592d1201a4 2013-01-18 14:18:52 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-41dc12a82b85303733f5fd25bae7bab444518e5770f37dda8dbae980978de8ef 2013-01-18 14:18:54 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-41e1168342781e7be416ef4018a644e07d60fc97690d699ccf37cb3835cc4ec5 2013-01-18 14:18:56 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-41e6aa3653c5ba2e70e914eb4b9e22dbbd160464fcbde7c659e6799073b779cf 2013-01-18 14:18:58 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-41f4bc9d2e968c4634c5d03231fc2da663c701d4816465710fc9bdfdb71c55db 2013-01-18 14:19:00 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-41f9c7ee3501bdf2dfe57718a6fc9e68c35349204594208d442a04fb9efad1f2 2013-01-18 14:19:02 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4203cd9879aefe73e0884a9eecdf01988e3ffac70ceaee9e8d8a1466a8b92142 2013-01-18 14:19:06 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-42123ae12fa45dac816f3aba3caf3efc790f92765803be89a1fd0437ca83c824 2013-01-18 14:19:06 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4212bf854d1d797b49095c24720ab3ea488a8a0c46e0f28bd4ddfca4cee5620f 2013-01-18 14:19:10 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4221492b2f25dd1a36a043864df9d0b5490f18ee46fd38c3f8eeba694686978e 2013-01-18 14:19:14 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-42306a82936a60890e57afc9be5bda9602c16f7eed534b68472f84982ebb0098 2013-01-18 14:19:14 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-423315ba2b9312beb9d14d220dc949ca4ee093e8b5b31fd163052a9c84a28c30 2013-01-18 14:19:22 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-424439a111e4c2f1aaedc609f1c94665c2cb04ee683305800a8208d27537c2cb 2013-01-18 14:19:22 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4244c4b45115602ac57df8fb3a9584ef8395aceb01a5a38fcf9439644fd74b92 2013-01-18 14:19:42 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4265c332c75980ba73c7891b36d7f1d86ac28c4cc88bc02ac4a0e65d637179d6 2013-01-18 14:19:42 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4266554e5216d89c126a11b0305f29a07db4e3b5ede27f73540aac956783adbf 2013-01-18 14:19:48 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-428506baf9da558326c402197a0877ce140987373dac388e6d0ac63be7686bea 2013-01-18 14:19:52 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-429489f2d24a9f6655c9366057548b54318759ffb300e99de71727cd75fecff6 2013-01-18 14:19:54 ....A 1024 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4299577092cf0b9a2fa927f9bc77edb217a9e1c67495b7777170db46fddc4bd6 2013-01-18 14:20:02 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-42a9bc818d93790e08f48204e91ecbc7639e15e88e32d9863fb643d3b498cb55 2013-01-18 14:20:04 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-42ad7429b60cd8744741124b79dd02cf666a609af5ac43ec82d404d450689e14 2013-01-18 14:20:06 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-42bbf00a0547bbe490b20928b66c8dcec30d347de98b0c0a3a97ee914305cc3c 2013-01-18 14:20:12 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-42c593d105021a574e6e433b67b0f2e860824697735274d0f8c6bc3fec7d3ef0 2013-01-18 14:20:28 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-42fcab2d3892374a2a550c275bdc1a1141afe7f7c6b87f0729e829e94083a699 2013-01-18 14:20:30 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-42fd2ee3ed24e8c228cd38343c8aba05d8e342c7a9643a055484a8b5884d49b6 2013-01-18 14:21:30 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-43766e804b2f4350bfabc2a49f002114028ee320e43eb0b7115f8935fb20f544 2013-01-18 14:21:30 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-43792cb01b721394910152c0931dd6c2bf3c1cf16ef5cbd1903662ce3266c34b 2013-01-18 14:21:36 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-438b2f6db01da57682f4ca87154499e3f129257e30e28c92edbe2d6895d7aa07 2013-01-18 14:21:40 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-438d894ae294efd4a7c4777db85e9e61f9a1ca581f4fe8dbfc0acc4b5fa3a911 2013-01-18 14:21:40 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-43930f722a1cef6854f7821f4747539c76500756cc981e5742e30df7b8a01cda 2013-01-18 14:21:42 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-439594c22f72ab14f12e2be2593b04a668d5688fb8ffa3c1561ac7d9be78d21c 2013-01-18 14:21:46 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-43a1139be1ed8c534ba8a7e3ea0b8484c779637b68f8002a4599a905d4fcb33a 2013-01-18 14:21:48 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-43a91c12876c15d99043a7059bab3a720fd79feef832bae81512f5d8d2d884cc 2013-01-18 14:21:52 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-43b66f64c686277165f70493c78fedd0dc42c1aa6048acf06f2b79f38081bf06 2013-01-18 14:22:54 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-43d91c962bf11569f66527c24bb2b57da04408c909570379c928b0c6e5a076db 2013-01-18 14:23:08 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-44093fe22b41612a8c5b54e1f820fd95ff1d4a77fd1a1b51afc93721d25fac1f 2013-01-18 14:23:16 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4421194f9fac5a4ebb5c01930e277ae1e873654d182f3a0be3c4bf992ee3dfdf 2013-01-18 14:23:18 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-44263027018255a119e55989bf12b086de5b6b2f100bdd6ed3fbac53376b990a 2013-01-18 14:24:08 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4435fe870a60df4ddf35900b32c6fc678d7ef6a7a6407b5344f2aa8adb919def 2013-01-18 14:25:26 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-44360f585e5a4abbd09cb6f58af22049eb302b56ead035220eb2b183369da057 2013-01-18 14:24:08 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4436463355f53e137689167e5dca080bc1c779dc5c0c96b731a38467bdfcc3f8 2013-01-18 14:24:10 ....A 106724 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-443c452165bfbaf26ad5db8a262d2579d910ccdb44cdbb567d9129d703a25185 2013-01-18 14:25:22 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4442e025bad23a72d4ad679b9ce5bd5ab751be37dbc1e6fdee8adfe925d64fc5 2013-01-18 14:24:18 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4451fa9feb4e5c3256b263ffa9406075f25021d52d1ff45bd2f66a4e9f85dab9 2013-01-18 14:24:22 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-446538ecf0b2ae21832e2aff95ad126e275be99c9889a5a27d067aeeba210244 2013-01-18 14:24:28 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-44768c2e6988d36681ddbf73c319f871cc4cf08fa6599863822a4f932ba11426 2013-01-18 14:24:30 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-447e8ab232cb714bb857837fb9b01b1da90a9d4a181e213c74861f5a501bbb99 2013-01-18 14:24:34 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4488323807655d38b7a9e5ac74c892cff20a522c3d3311d7c6c4127ee2cf3aa9 2013-01-18 16:17:28 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-448f2c4616765cd6e696ae953610b5238a2eaac91da73726a4473a0aacea030a 2013-01-18 14:25:28 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-44a79a121bc85c945d40eb6de139eb69ab0636f432a371ce8750a12f60350408 2013-01-18 14:25:30 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-44ad0ab6c4819c9ac358ff8c7194cb4aeb24b7c82465b4720feb6e85825084ae 2013-01-18 14:25:32 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-44b389d031d061c1a75a5f3e7be3da5dfc9e067798024d6c453b64fb52ff62d4 2013-01-18 14:25:32 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-44b80884e43defa114b5c07138c5b7ebfe86549f460b76360809ec39ab7f0bd0 2013-01-18 14:25:36 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-44c08e13464f0ec8b85bd81edde3979f4fedb2fecfbce0a4800a6d5e0d4486a9 2013-01-18 14:25:38 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-44c4b6937fa9aa87de75ea1b4bd19f78ad0bc9f4344f4dc25dff2bb7fa44b8ad 2013-01-18 14:25:42 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-44d42114e11684a08a1f95354845c7c54c0508df4b7cadf1d3f7c25c557904c7 2013-01-18 14:25:44 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-44dbe9285c01ec0509a61c75afe384c8d0435fc31a717099a6decbf1b36a7a3e 2013-01-18 14:25:56 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4500e64cb09e8c726ab997dd718f0bc9bf8dfa3f837184f2f82cffb8330fc0d2 2013-01-18 14:26:02 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-45118342a993e10add8605051bdd4a65bcbce1d1c9752f2d9c57ddd0460be621 2013-01-18 14:26:02 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4514254334b7b6f10947ba497644ea3620faa95f76edebddf696acd5490da49d 2013-01-18 14:26:52 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-451b5fe156e09f9c4854941378256db5d68e4d025a42044db08c240144b65dbc 2013-01-18 14:26:52 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-451e06c812efc6da0abc401e0dc4a5e0d7deaec48f53aa6109fc81110778a0fd 2013-01-18 14:26:54 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-451f695f80faead4f318242b0e06406b87bdaaa0e4e52a2fd68230dd270078bc 2013-01-18 14:26:56 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-452022829e78782ca3c32a4fc94a535b90bd95aabec18e41aacdb0e3c18605db 2013-01-18 14:27:00 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-452d2371a5d84edebcca7f4e036743f93923830a9e6152fc747c248787a36787 2013-01-18 14:27:04 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-453455fb34c6550b2f76367cbcaf2d00e530e1409e96f6a0cdf1f74a131ff55d 2013-01-18 14:27:08 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-453ccaa2c7228d2b6d04d92aeb83c7115211f782567a0df8113f28008dc60403 2013-01-18 14:27:12 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4546efb41e5fa0553e780f550efe1f555252551e4b20ec4f784275e4c0389528 2013-01-18 14:27:16 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-454d04c54865c53e22487dce8196e57f3f3231e29330217c42e9d130d14da90b 2013-01-18 14:27:18 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-455417ba4c3d7bb942efc036f137a522124d1f3afdfd2ef920c45e86dc936432 2013-01-18 14:27:18 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4554fe6dc5da8cc95e7dd9fd6284fc580a3ae620ba31c76b53fa35af3e06d876 2013-01-18 14:27:20 ....A 33792 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-455aec1842c6f529577f6e01f14bf3d5b8d4a4550f01df2099e842ea72b01575 2013-01-18 14:27:22 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4564d05440b1e636ae7de38243be052a9ce70b420417dd456ed350f0fe18ca30 2013-01-18 14:27:26 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4569442b995373279aa8556b6f58ee4c265139d664f53b2bfd10e0d95032e645 2013-01-18 14:27:30 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-45797032aa3b16fcaa711dc77b6d10bf7202772546485deffcc0e8b4d778ff85 2013-01-18 14:28:14 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-458668bcceede96c6cf45548dc3814223fd6c99308c2b9bc14b7aa2346a6a98e 2013-01-18 14:28:16 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-458c4a5e67b68bf243388b9291abca153ecf6be0938c7bbc10d7e3931e1f1063 2013-01-18 14:28:16 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-458f64012ffca6a9ef5d2a8b635d9c1d28b7c587fb89b922d85d88a093e87472 2013-01-18 14:28:26 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-45b370bc3e2916a045117d12e14a7905311e954ad670275ff21cb5d2a9974f80 2013-01-18 14:28:26 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-45b85d443dc522069de4ebd671abe92e01bbfd0b1a2487f717c957ed38a02345 2013-01-18 14:28:30 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-45c26f4830ea0f215f9eeaeabed697c2cbf97a4b3549e654fcf2829f5455a04a 2013-01-18 14:28:30 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-45c30dc43d0e17e2a2c36fbfb65203a072c15f6814fd07a2edcbabd49cf4924c 2013-01-18 14:28:32 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-45c60d21726b946d7177c1c801d9ef7ca7b2506da7eaffec7c2562fe5466e6ac 2013-01-18 14:28:32 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-45c6ff543023714953d28a27d90df9a3cf9dddaf4168319ce19d7f5421a4c7ee 2013-01-18 14:28:36 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-45d097f40f55db7b726762c13c95ce6e993981c8d3728e7fd9341d4ccd151f91 2013-01-18 14:28:36 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-45d3ced0a41000b4dfcf0a790ebf9bd731ce363282856a8c7f74a780c0f3f2f9 2013-01-18 14:28:42 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-45ebcf6c5ad0e9919c77d8a96bcd6c9b6039234056dc98940aaf16a0dab10cfb 2013-01-18 14:29:28 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-461147ef6f0661d46bd847ce98779d3397ea8fdbc1e95b8cf7a4be52870aff8c 2013-01-18 14:29:30 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-46127fe294d0f21f6093262da3ad35805360f8a29605660997100d1f8f5f7fe7 2013-01-18 14:29:32 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-461b9f6816f7077d888a1226d80ebcf2d49d6042d639e653f5ca143e4b99888f 2013-01-18 14:29:32 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-461c87a359fa389f92cfa010acfd9e09e8bdb0f6875c988c0838196f8d6f80ee 2013-01-18 14:29:34 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4620c2af1508753754c3053939100863f790f0191507b44530ab3048a23546e9 2013-01-18 14:29:34 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-462432e0ef56da275ff979753c83cc97c8e4c13346bb8187a334b9aeab62269e 2013-01-18 14:29:38 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-462ed6005ef7ac5553e9f91b5c292b1fbbcdd18f45511bf331384adda056f2e8 2013-01-18 14:29:40 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-463dcf73ee6438c65fa6d5ab799b18c709964699942021cdf02000d96d91614e 2013-01-18 14:29:42 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4646a0534fc65ec1acded59507922e0f6229f9b4ebb1e5fe290dbefeb5d879b9 2013-01-18 14:29:42 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-464791b6e609524d32867691de693f938171b0ac786e35de1745445795c24d7d 2013-01-18 14:29:42 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4649563e2c47467a598d56725cd5e3d87c105f11846debd80bfaac16f60b5bb4 2013-01-18 14:29:48 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-465647303678bc8bf1f8262ab5374b07db10a030bd93ba85e7b3215ae73f6df9 2013-01-18 14:29:48 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-465808878186975845bbb9868dae554383828ceeedda4b9d81ae568dbdea6a37 2013-01-18 14:29:50 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-465a67a10d652d799ae1cf4897a62537d4bd0155bbbae23565dcaed3b98df01a 2013-01-18 14:29:52 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4661531c78ce4294fa2abbf729fb891953af4026539e0d43b560cd0505ca5bef 2013-01-18 14:29:52 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4664bfaee8e64d4a7847c5d535bc36bb81eaf6e653eb03b25239636eba1d11a7 2013-01-18 14:29:52 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4664fd66e66ec0c88c11e88da41f02d5d83d82a1d0b7beee5343b68ba0db8a77 2013-01-18 14:30:32 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4675e3551721318e6e3045f9c88e082958386d19c842082bbd582ece876a1221 2013-01-18 14:30:36 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-468172669de7c780987e8be58a485db69c76a15626dbaf68cbedfae349e0d759 2013-01-18 14:30:42 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-46928235a5d018161dbeb10b737ac809bd8eb3d14b6d85b8ea8f5259f62d20d3 2013-01-18 14:30:42 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-469419760b000d1badcd1330f000e2f5e5bd8389a3bb14ebd6644859483ef698 2013-01-18 14:30:46 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-469bceca193c0f86727fdcfde84ecadd36352a48a4929e9bf8a52f6eef424510 2013-01-18 14:30:52 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-46b48155c291b904128328e02d3097e06f923126047b40e1f2523d5ecef5e3cc 2013-01-18 16:04:16 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-46d6fc3ae1f2175570f67ad88e0bce3434dd817791a3d6e563185ea34b88e981 2013-01-18 14:31:06 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-46df4e449500f7611e643b9ca084ee068a4467f2c92515b214cd5f305de42a47 2013-01-18 16:04:20 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-46e375bac8d7af6c0eb413705f2c043fd3689bdb6fd96f6e99998b6611f18e06 2013-01-18 16:05:46 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-46f4a7166a05025f47b44e90721515847f780feb51e80fc4b5958b429c9d5305 2013-01-18 14:31:06 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4740ace5a6418a3a2c47c10705687f91b84b499307a262e466c4e5c91b2d293e 2013-01-18 14:31:06 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-47429af94a2e008fd0a934c2c4ba242e853a3cc823d3cf41f52358d0e6b85d0a 2013-01-18 14:31:10 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-474dfa1860ef690dea22fcef9494c62c2a6ec390dfec44d8d99a9da227b99956 2013-01-18 14:31:58 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-47504d633d298a0b369c163ab12c08b78cc4225ff41b2fb61a33e7b87ae395af 2013-01-18 14:32:00 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-475c0c5fcb44a11dccfe48c0ad6351fa4f7cde9b94fdabccb3de337d776dda7d 2013-01-18 14:32:02 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-476053a5b37114772e245954b55ebd5c8ef36c5d0cda2f8f17de284e5b02758f 2013-01-18 14:32:02 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-47646ef794b403cdbf4440c156b31281be3c87321dd99a2c390d582193cf4ae6 2013-01-18 14:32:06 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-476dac38d2b704d43f20e868bd86e45433db1557c261ddac9776e462ffa73412 2013-01-18 14:32:06 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-47735cbb9ebe9316abfc0ee57624cfc5652ca394d099f338ebc15002d4100432 2013-01-18 14:32:08 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-477b76bfc13b1a2f86ce88976023a83270f16e36997e82279477b2f730b8ea54 2013-01-18 14:32:10 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-47825540f9b3db93dba4ccaad3377b20b7e5cae3b7dce8ef1ff5f8cbc0e1e70c 2013-01-18 14:32:12 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-478ced23a165cd7c6d0646dfe5b8576deb5d99a52ad2dfa3fbf62fd5a608a623 2013-01-18 14:32:20 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-47a24720ca5ff2476def56a0ed290e12537aea3b54efecedf6ed115e3da7db6e 2013-01-18 14:32:22 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-47ae4b68fc133980b836f4009575ce80baa437c79923cdbf10d7fa9e3447e17b 2013-01-18 16:08:08 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-47b54da8fda1573de005641c070efa0e536683017f00d96e322195053429e1c2 2013-01-18 16:08:58 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-47c036cd4cef550ac6a99246d1fcfe5d82bafe708702e42f7823fbe8c000fd35 2013-01-18 14:33:14 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-47c43aa72de2fd96ff6231828382c5f0a47e91032defbe337671ad2866792f9a 2013-01-18 14:33:14 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-47c5051dfb3d88dc9b40dacfb569bd7f3ed566d867f956ebe2f168021c4dfe0a 2013-01-18 14:33:14 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-47c5e14d2db4a266930301e2d592e893eaf235cd99809713711706a44fbc1e06 2013-01-18 16:12:16 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-47cac61a85f293dca255823233b261505c583fc5e9ef2ea6da34f1973464d295 2013-01-18 16:15:40 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-47cdc50dfae0a48a4702ba4e919518e40967493b892e8ebc75941ed5760300fb 2013-01-18 16:15:36 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-47cf7a20176407132df2a85d372d0360a0423d120384e1c3e044d753627c34b0 2013-01-18 14:33:18 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-47d5e3eb11491fdf642a8adf7b0d4ba34e3c026078a2069e81e0ee9c2307206f 2013-01-18 14:22:00 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-48079ae3ff6640c6dc3bf372a295875e048619dd686c77e63e61de1e9e356e3d 2013-01-18 14:22:10 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-481f10950df73df12bfb6281d29aad38c055145c4b102d431d3b93ee7e255681 2013-01-18 14:22:16 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-482de76ac1fca13fb5b9a5c8a4eb150185359e078df48eda43913a76143a4325 2013-01-18 14:22:30 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-484bf0359cfcc557e95c24a8bfc201243d02480f32b8dffe0a85e5f96b144acf 2013-01-18 14:22:30 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-484f797d6c2287dbb7b84fcdd6b85ddd7ef851a3769bbcecf296c8910151c1f8 2013-01-18 14:22:30 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-484ff9a643258e40c86399c3b8f0019731d55712e434dbbdf0fbc742ca3b0212 2013-01-18 14:23:26 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-48566aa6956f3f3b97cee326bfd926b0d6c5f77f6b422d0298fd3d31d4be1f7e 2013-01-18 14:23:32 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-486173309169012cd51da5d80ef9c2c81f129d4c3bf740a13c1261e48314b8bf 2013-01-18 14:23:32 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4861cb24c302a825e375006ff4681244dcb7da2a221c2e1a7b4baf801b956d59 2013-01-18 14:23:32 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4863c01a079fc8d05977783fae94a3f1852fc6a2328628e73c49cd97c799e3bc 2013-01-18 14:23:34 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-486be6851bb6a7b210dec8a3d09e6c3f2fdb72e7a799d9998ebe8b2085668119 2013-01-18 14:23:36 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-486c5c2127683f4b21c8e612e2d9e5f6aa55e6a11721ef39a5bcedabad84cac8 2013-01-18 14:23:40 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4883df8e19eae4815b7ce06243a6f8f0f99ed69ff4f1e2af62ac9e6bed743e3c 2013-01-18 14:23:46 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-48974aa1eb1a521523f57fcd76f1bc70226404d821954d5095a68e5a34eba1e7 2013-01-18 14:23:48 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-489c0b3b6f19d82ac7e32d1a38a94d3aeeae9e17103d2843a782d6d180adf08c 2013-01-18 14:23:48 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-489d3e67acb34ef389a1e6f9e57e8c6c69c3508c44dc16a0e50559db2837c8dc 2013-01-18 16:18:14 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-48aa07a5770dd01d9165553504ca22d4f55e5287aa5f471fa778c7391169d2b6 2013-01-18 14:23:56 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-48bd13f4205a518179fefe51ecdc4f9ee053ea31f8abecd61c9219a0c95ee9d9 2013-01-18 14:24:42 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-48c00537020a00560bbb61b62e5cec5c95174decc49d4be78916396588c2e9fb 2013-01-18 14:24:48 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-48d6109bd653dbe6b30c750c5815d8e7b3fb978090570cded1490556c6f96b76 2013-01-18 14:24:50 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-48d78b9ebd3dd1855a9f5751c27f723797a78c0b10c63b97fefa0c42ccb1db6a 2013-01-18 14:24:56 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-48f06aaa059761be0ebe9d9062826e2bba06ec01d0508a3585f3b21ba0f2ac49 2013-01-18 16:14:28 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-48f67cb1aeac98e36aa6b9b12bdafa83e888ceda39ade60a5695efc87487fd4a 2013-01-18 14:24:58 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-48f8cb422eca64cb82ee4913da550e5227b7f875c7479be4dc606acb116503b3 2013-01-18 16:14:24 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-48fd770f596668742190dd2fcd70cb7ba501fdb21ad4f38614aa5a69c72adfb3 2013-01-18 16:09:00 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-48fe6651606a5a61549fad3f540ab3f7fe9cf7911c9020f7484da41729ff345f 2013-01-18 14:25:00 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-49045a12cb5df588396810076bb35b8985e17c799c28e9a09e2d16da60e16e42 2013-01-18 14:25:10 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-491a8603d2a9ae58733fe1ef01de0978547243a37768dc6e35a1bb195f116bb8 2013-01-18 14:25:12 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4920fbb82f23823e7eb0c473d68c7b821a0f37d845891dc0b87cf79b756bc1ba 2013-01-18 14:25:12 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-492781af71e54bfab7334588d76d40cd437e85a73f7f1ac69bdebc325273fa39 2013-01-18 14:26:06 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4933c47c75bc6cfd9307ca52483c71675def2822de519839fd31e9eebda7ec17 2013-01-18 14:26:10 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-493faf433311438209e4627ee9f7592b17e507efaeb849e50648966f3a9afd45 2013-01-18 14:26:10 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-494078d5dd7b4fc57351d63fa0d391020184e8eac9b6c6146de2390500a34123 2013-01-18 14:26:12 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4945cdbc255378589f59fbf716bd16eef354019beef96b025cf25a4295a92ba6 2013-01-18 16:34:56 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-49541aca320193de537e8fefeb0f5838da32ee814d42e6943ad00fd12860677c 2013-01-18 14:26:20 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4958556143481e50a2b49ce460d484dde4cdfa8671463931600d5552e86d3ba5 2013-01-18 14:26:20 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-49595681d93683457fdd43f942127a1b38759058552750a183803773acc9b2d6 2013-01-18 14:26:26 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-496972c1de172eb482c052dcedde1d0bcd413774fc7269cd45bad751628bcff8 2013-01-18 14:26:26 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-49706afa232c1953d463a5db3c15d5b11193a6f13df70c807ce8398cd44f7d14 2013-01-18 14:26:26 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4976e8872c6e7b424c8591e546c065771f719af21d0e22cf8965b41396810e3b 2013-01-18 14:26:32 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-49860f593140f1741cf55e67ffa6e061a9df761597d689a09a8fdbaf2f57d889 2013-01-18 14:27:32 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-49a573eeb9bd1d31175483046afc8dbf11e9211719bbe18b37156e8f82e9c7ac 2013-01-18 14:27:38 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-49b7d1aa22073be28b1369bad81697ebeeb33bf68c2604988c5995f31c8fd540 2013-01-18 14:27:40 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-49bf819fdfb3cbcbdb87c14436d9ec5852988a53c13ba45cfe3b0e5fd3a083c0 2013-01-18 16:18:16 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-49cdb6c76ca37a01a478d2e0b34ca7f0f7bfee4b2eaa2be54ef8b7eacf01039a 2013-01-18 14:27:42 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-49d2c3631b39fa952e38ffce4e3983f5018856c458f6c142a94ea3a1b0f48bc6 2013-01-18 16:14:00 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-49d3e9049115f3b6cf0cbb85b6c9e20a9c32e9dd3971283565291bf8981a1386 2013-01-18 14:27:44 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-49d77f92a2a0b3abe4b386d56d5f70f016c542ba8e9069c08f5fc2449e2d669e 2013-01-18 14:27:46 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-49debf7da46874cfbaef1ae1ef2344e781b6d12f459132b31c9061592b6f4f0c 2013-01-18 16:14:02 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-49def0371c132ca7fdd0431c42dffb54772e8b25e9cabd35cd379a488bc703e0 2013-01-18 16:15:18 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-49e439baad24090c11276032307268ab87c9eba0bd0d8fffb34e740609ad923b 2013-01-18 14:27:50 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-49e460340211abb6747ab5b8fffcafcf475467272a3b82f34fe1ba4208629130 2013-01-18 14:27:52 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-49ed4f35c6dd1388a7922a8f326070d6f46243ffeb4a57653c55d3cdc326703c 2013-01-18 14:27:52 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-49f0ef15dd2226f67722a2726f0880aa3abda7ba03ab01035e138736d1552ca6 2013-01-18 14:27:54 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-49f6807fdb82aa2c5802bd743ec302d879aff7a2ec02cbf1b0c56c45525e5ae4 2013-01-18 14:27:56 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-49fe80b39bfac08f50b58f8021640a38c00ae4f7d98fdde25836d6f0a2bd1fdc 2013-01-18 16:17:34 ....A 605 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4a02a95f822201a9c866865a086e5b1fa9ec3cb4d999d6841f2d67ad68863fb1 2013-01-18 14:28:02 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4a0fb6303c46d4b4f90ebdc7e65da3b2fe6d216f97363a725ee37526c3fb31ff 2013-01-18 16:23:42 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4a17e3efc148fd9358ee16b4cebe148d3d0973ea53c63acf35c44092e9338675 2013-01-18 14:28:50 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4a1898c171507f3ce1ae03d67cf455ca8fecdf33f3b51bc84aa05f2d430dc872 2013-01-18 14:28:50 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4a1c364896c1c839fcdbf17f83664990c2f2ce6de6fd517a3d5d5b095fc32865 2013-01-18 16:24:46 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4a1cbe76ac2cf05797cfe920b559a3a27049195723280d5d18fc5af5668b8312 2013-01-18 14:28:50 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4a1d4bdd809531c00911f13e3f54f588b791b68b3de05d92b1af028e507b7eba 2013-01-18 14:28:50 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4a1fc461e34bf43a4eff57ba110534df5c8ff60905ea3e3f2ae58ac2e62ee2e6 2013-01-18 14:28:52 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4a243dbd4256ed370ca43f1c62917bcb667b282228a82fc0b0fa45dbc1920588 2013-01-18 14:28:52 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4a27382cd61058eb13b224124b842c7448e7f3adf54020e66a478f12a9cfe529 2013-01-18 14:28:52 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4a2867710c1c596abb6a6e5cdf1e95374941b1a19742f4b78265c8933eaa400e 2013-01-18 14:28:56 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4a3cba5729bd6591a0a4e34a445d35d23fc86e7a523eb43ffaad80307a8ecdc9 2013-01-18 14:28:58 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4a44f22267232dcf6a443aae75076df3c11ff24f890ff934bed03af89db6ac34 2013-01-18 14:28:58 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4a465a4e34c4230a2d5f80456a4710c90fcdddc85130b901343922628e05a2c5 2013-01-18 16:20:06 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4a48381fe7a250391bfb323d5f6c5b8f60ad596f48f82247d74d70781daae894 2013-01-18 16:20:06 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4a4a42e17cbcf5ecdae0da1e4f137fd86c5b08155a6c320fd3975a10a73929c9 2013-01-18 16:28:10 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4a4cfbabed0e814ffc57f8107764beec7b5ad8fc7c88ef6eb49535a023509ea0 2013-01-18 16:29:32 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4a5f1e988180a84b318dac336a5720cdac84e836413867b498e911674f75c1f1 2013-01-18 14:29:06 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4a61745964677861973d17c5808454ab283e08659d2cb6c9e867d37461f7aac6 2013-01-18 14:29:08 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4a64fb7147d54980bfe263f20b516f6022f63b95c7301e6a3e805e0024f511f6 2013-01-18 16:28:04 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4a6876330d5a9d53ec53e5d0948fc89e1cb2dd1824dfa0913b12e9cb2428d553 2013-01-18 14:29:08 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4a71e27ea7ed4a152eec909b3cc1e635f282e99e1d800061b8b6f3a68031ffbe 2013-01-18 16:36:34 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4a793d0eb74f353fd9e9865ae63aebacbbe8c70eecf1323026c79187ce28989e 2013-01-18 14:29:58 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4a98d78cd83b3bf922873e272ef8b04717aeebf035d31e10a53cb670d029ef8a 2013-01-18 14:29:58 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4a9abc9e66c13b964ffb037be01009451014fea48fedac179b1a74145c98a934 2013-01-18 14:29:58 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4a9b4bb6d4368b1e859038f40b1611bd3fea1a418fe59afe839af9e4ecc7aae2 2013-01-18 14:30:00 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4aa229b3ab2391402086e80ac61bf7c5c8afb0c567a9dd660c19d8180b00f3b0 2013-01-18 14:30:00 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4aa3678559115fd17232743ab2aa2644a6ff2ce79e30cab1437e7cc8f41133d0 2013-01-18 14:30:02 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4aa9fac6832ef3c676f9fc1a1e3d2639f33ae78c0e6a8b9f1fffe06286a27250 2013-01-18 14:30:02 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4aacadf480b95aed7f1264417bf04b4f24b9eb91f938005b811b5f73bcbb9dd6 2013-01-18 14:30:06 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4abaee2d217be81a1c5c70a41287d024e70ad909fc2997b4198132c2cee575e3 2013-01-18 14:30:06 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4abd053fc064574062b45057326ead9a42a726f68d752c3bac331a47c8d1198c 2013-01-18 14:30:22 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4ac6a5f591f8c525e7be1066d78a5b4e08c57e83041ee3e357aff76e709f540b 2013-01-18 14:30:20 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4af1731a2188ad45897883496a3d59ef688b8915041977ac62e9f780f09815ce 2013-01-18 14:30:20 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4af3296f449d7cde9c5ad3fa36a7c3cd9e44ee2f033457e31eb7bb5abf7cbe48 2013-01-18 14:31:42 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4b0b1036f20a3dc536cd2a583d998a7165ba3f00b39898a9f07fb7bbd05ca480 2013-01-18 14:31:28 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4b32778631f712d51f446230ae49256f77b2e62f2111b37dad8e08b69020075a 2013-01-18 14:31:30 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4b3423b002a1adbb9dddf8cff2f8518b703e842a4f484164bd5e493952df7462 2013-01-18 14:31:30 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4b3669b124c86e73f9c9905f84baa7e770a969928b6ac18df0a0b9da5845f999 2013-01-18 14:31:34 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4b443e70eedb3075f87e540e57bb08e84977c92ffd8478b0642a6cd2d95f490a 2013-01-18 14:31:38 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4b516cfc1750914875654cfd6ab4171df4ed4653ed5ef7004df567f989f06450 2013-01-18 14:31:40 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4b5937b95d50afc0aa1f88595f9cae55c2a18202f1e8fbc23803225086db0d4f 2013-01-18 14:32:28 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4b656a353296a1497f0b7c1a0b97c1a4c5f08d7926d6e74ef0d97d7959283ee0 2013-01-18 14:32:32 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4b6eb5694f1b98881f3494d8c85e3334b9ff8f9c13a69415282eb48a24c996dc 2013-01-18 14:32:36 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4b795f02f9376f3a15045959985f36921b0ad6d3e045262eb271aa160863997c 2013-01-18 14:32:36 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4b7b4394a10976cdfb452f8c0c1512174e68eee5bf889de5d7a8516fb448087b 2013-01-18 14:32:38 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4b7e332e1aadaa7405a869fac52bad9051c35ac8675f5a24d608658aad7f8f98 2013-01-18 14:32:38 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4b80f144d99dde63a074403cd1f04f044d608965d9b6e5627db1431f9a0bb41c 2013-01-18 14:32:42 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4b8e298966e43a856afa8f0f9fb9aacaeeddcda49e9765ce64ae283d8ce621e8 2013-01-18 14:32:44 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4b9153069b6ca70ab5928dcd22aaedd9e07f5912ad451960b965f36378f67318 2013-01-18 14:33:06 ....A 4096 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4b92ae1e52ca54b2bb8be9b7abc4781339442736d2cd53fbab91fe9c3dee5843 2013-01-18 16:20:24 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4b9f4b8311b9abdf31191027a8b15403e952875ab631c0807d0c10225688e3f1 2013-01-18 14:32:46 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4b9f4d5392d89e683ba5ef46042c27faf7301ec7e15ad763ebdc72d61e478c1f 2013-01-18 14:32:46 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4ba3dd95bb0ccf0153082a5725af25ae42e16048b39f14e7133c860317a0e3cc 2013-01-18 14:32:48 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4ba7fcc5a247301befb12c29f49d3f59d70ae4f65b170668e9f8bb01117d417b 2013-01-18 14:32:50 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4bb03d61a9de4ecafd796aeb5fdb7c2865c26be46979b5dd1ba54d1282657089 2013-01-18 14:32:52 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4bb5bf7d1d7fb32926f8ed1cbe6d81831e96fe657b67252acb0f440374c09f4b 2013-01-18 14:32:52 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4bb7e0032dbfaa6a22b9772745677219a87dad7f56d34f88484014103a37e9d8 2013-01-18 14:32:52 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4bb810ee7a3fec41b4ba00b2c5f9725f889f1369cf21153bceef6d69090bd027 2013-01-18 14:32:56 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4bc36d1755ad997fcde0758a5aaaf5b50df09437fa642ea6e0b0afd56554ca48 2013-01-18 14:33:00 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4bd2778b921d189fc70f9a116a29cfbe947cfd64b2720fb76cf0c2293005a46e 2013-01-18 14:33:02 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4bd86f7242f6fa0f21b8d9df69b4f03669c93a5bd9095dcd9be2461ea7525dd9 2013-01-18 14:33:28 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4beaa3cbb92d0adc628625f45fb96f3b82b61be6b340de741e8e3a725ede1f0a 2013-01-18 14:33:28 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4bed0e163785b4378507864f064f6fd80779c6908647ecf91c367978b492e1a2 2013-01-18 14:33:28 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4bf1a8ebf20e24fdf0ff6b48cd86bbb9ec4d3dc998bbd0081ab79f0fc4ef3188 2013-01-18 14:33:30 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4bf870a04ce0984b6fed445f8f46a99725d0ca2a8080e0ab9acf9c94ced6018f 2013-01-18 14:33:30 ....A 74752 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4bf9ce9a207511aa1daef669ada3f9f5c7c8955b03c151995053a609a3d86459 2013-01-18 14:33:32 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4c073386ad49d9215675094b9e21fff5c3ce5c710e171486741f3261a24bd5fc 2013-01-18 14:33:38 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4c1766a22634a3fae87f41e38d2194771a2178dfa491113a99fe8a8fbdb4ad28 2013-01-18 14:33:40 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4c1a41460d53c46d9eed25d12d377b9e92a6775b18db4cd356873a151ff9320c 2013-01-18 14:33:40 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4c1f0e5d3a7a175b67872238d28260269c86a674820098a37c684b583c6123d2 2013-01-18 14:33:42 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4c2e3cff143697b49cfc731fe7164c0d7bfdf14ed71bd79b7438c1a3dd02023e 2013-01-18 14:33:50 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4c48bd0cf222d14b5212571647e4a968ec919cbb2cdf6c645da43706d9210f97 2013-01-18 14:33:52 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4c55be85f9b720985b311371132d50319c7100950b9081f86960bec2db2f4b0f 2013-01-18 14:33:56 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4c60dccec240f944ba66e5afc5b993376a517906ac265275f12ebea07a85d379 2013-01-18 14:33:56 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4c626af936339ca80c4b6b3a18764f5ac4969d07f93eef1fbfe860770ee277c0 2013-01-18 14:33:56 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4c635832f32f00bf3f22f19f96d0cf9c064dc1e287c4d7d0a28bec74ce04c112 2013-01-18 14:33:56 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4c646e46c8c4775bdf15b9324484a122a576b3fa7be8979cbf774347111f0197 2013-01-18 14:33:58 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4c6d5f19651a6e23398f6c03c1403ecfb0e2470d92aff77846dd763b7e90d1e8 2013-01-18 14:34:02 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4c77ca5285fafb4df4e61f1b4edf26c3a0fb9608edca0683c2c2fc3962b7d22b 2013-01-18 14:34:04 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4c85bf58652e0931f84c859404f07dabbe6d037b2900ea2954deca83a5adbcea 2013-01-18 14:34:08 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4c8ff57c65cf27430fc6591648ff80ed90d49f29959675756c5984779b71774d 2013-01-18 14:34:08 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4c95c2d6116d41c37b3a4ebda26156cc90cf11329e3534205dfd382288991f6e 2013-01-18 14:34:10 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4c9eccbf1f48171d53ff0985bd616d5a5cadac4570a28764aa05d69943ca4466 2013-01-18 14:34:12 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4ca78206751f8d0993eb901d3a9e033f1753f73bf68d6c9c62bb5a79001c14f1 2013-01-18 14:34:24 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4cad8333a90184931963089a840c7f7b507e3b4f87af0001b10ad39a2fd5cd90 2013-01-18 14:34:24 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4caeeee4fba0db3f35bf2a0011f59b4cce1242a97fcd66f67db34d9584a6f11d 2013-01-18 14:34:30 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4cc5a7fdef79fdeb1804e3a6cb4eba27f8b004f224b9ea5acf3d1b9d4556ddba 2013-01-18 14:34:32 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4cc8593db5c72f5a72b4ae0db6104e8fa49b7cda754b63ebab3222e603408420 2013-01-18 14:34:34 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4ccbb1ea0a24a314683f2bc3e7196486bf82aa8fc69d37dcae97ace932b8b196 2013-01-18 14:34:38 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4cdb7c392cb94282d62ba4c98be378dc6d6580aee58dbac5b83c1f49954c30ba 2013-01-18 14:34:38 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4cde879ff86e511f0ce23f456063ccbc06d01b211f2f8ecaa87a5f63b5dbf53a 2013-01-18 14:34:40 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4cdf6cc2967403789f8362f79084f8c0e4d42c87ab798208b726941d78762685 2013-01-18 14:34:42 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4cf02a014165d7076f1fc4af4b381d94adb11ff99953970cf6ca666c14bcfe0b 2013-01-18 14:34:48 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4d059671979973b283e9e6f36bb063de3a10fab3442af39ab98ea23493439e90 2013-01-18 14:34:48 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4d061fdb799ba53404751d63d9447d3acf0e6c6e8319f314bbda5eb9578abf33 2013-01-18 14:34:52 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4d1679a41357272a43abf79727bb56f95d188d45ef4a33490c6d923d32e330eb 2013-01-18 14:34:54 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4d25550b0bec3c4e6b391dccd3601f33d04a79f25b2e338d0e5e0ac182ed5c75 2013-01-18 14:34:54 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4d25be5eeaf59ca2998a5fe0178e0573e2719f76def342518efcd42bd1859768 2013-01-18 14:34:58 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4d35b33278dc438ef8ab0e349e13016e5049ec3d824e87349cf39d9f62c10e27 2013-01-18 14:34:58 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4d3b84dd523ea647257059fefcecc82c7d5081be337f02f9e0dc0b48cb9a78c1 2013-01-18 14:35:02 ....A 103140 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4d49d5e00ace5beab4c2c2167d1bf8aecfef1faa9096cf7b9ed8782649e1dd91 2013-01-18 14:35:02 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4d49f3467c9c882fd295fa05293e10cdf810bbd1efc2c3cb8b4485c1dbc68a95 2013-01-18 14:35:02 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4d49f575d6ba662b020557db1ff5302e3b54e84cc3131c97a9ed4218968ba965 2013-01-18 14:35:06 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4d598a83cf5c391c24726129f60ac366831d0c36ef18132ac2489b4a34580021 2013-01-18 14:35:08 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4d625cb36c03ed5738dd4f3182551b8bab1d1e893764906f2ccd2635541e257e 2013-01-18 14:35:08 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4d62b3691e6fc9ef6c061c8176961c37ab27b869c4c8f01db1aeb29882c71eae 2013-01-18 14:35:14 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4d7b1a5608086aeb6eda81210f1ca817d8e0b1c1d4e5f3ef1f66f2d6882ca6e4 2013-01-18 14:35:14 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4d7c5629df28a25b89b5d538a5ceeed79583444a83a5dd3c4b0d691ca78a2e41 2013-01-18 14:35:14 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4d7fa52860c8fcaad04c21abc88fe0e548e7460cbe34ea762f0a7f215e83c22f 2013-01-18 14:35:14 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4d8089f1d3ba3cd861d095a87f0002469920e3e62e68d8783db5b814525a7586 2013-01-18 14:35:36 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4da7ef014ff670829b79e5e3f5d062569b0d6ba448b82b25e05b524d7c899ec1 2013-01-18 14:36:36 ....A 4096 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4dacfc25a55e702c4b9a70609c56379b41ca8741dbcf4cb0a666ae5d0b766d44 2013-01-18 14:35:36 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4dae1508b6c4c192fdb0b8c95b72a602deea6ce8cd3d0b936c8fdabbef9843ae 2013-01-18 16:15:48 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4db3ec37a9853d12e6ba7d9a32d4d828a305be765519b4b13581ab11fd22861a 2013-01-18 14:35:38 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4db4a8c464b3bfe2a8a495eae5f587bdf73f823034086383764bb64ba0000893 2013-01-18 14:36:26 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4db54be6732c9ecd34477e7fddc6589de8a5591dce53679aa36d1dbe61da743d 2013-01-18 14:35:40 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4dbed732ce7288675bece148f1e5acfe15fff489429b4219312a164a7222adab 2013-01-18 14:35:40 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4dbfade04b71046699e8e4e83da42838cfc8c6d50b90cfa12a244c48f1a90347 2013-01-18 14:35:42 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4dc3b456e3f8defbd13bda078b2b10269ce17181e4bfb8462fe2eadbde72516c 2013-01-18 14:35:42 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4dc48a996d4cd81951ee4428f97515ff4873e9bd17b91569e53bfe012af9e92a 2013-01-18 14:35:42 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4dc5159d371471f53661834cd66c85b799741a9ae76b658cc46e8473e0bf63b7 2013-01-18 14:35:44 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4dd12cc0b668cb06f6efb4b8c6528c45c89c4a8b1eb5c40500cf979e06511742 2013-01-18 14:35:44 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4dd139a429962bb01368b29c0996c09688c6d3b1e9f45814a7f87cac28089a00 2013-01-18 14:35:48 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4ddee471efdf2149901a36a360a019ecc0ceb0a2d6eaaa6c9b8a4e427daaf1cf 2013-01-18 14:35:48 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4de13e0b3462fd950041a36e7d0b286114c5c18cd54c73df07e42e213bf55d91 2013-01-18 14:35:50 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4deac200b80cc43a0721cd4733b500752fd3157ac37a6944d3dce2163cba094e 2013-01-18 14:35:50 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4dee2ac9bc35cb2b5fde6d744e8727e0ab7cc113edf515e8439538fa5cb0b6f5 2013-01-18 14:35:50 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4dee31c346ef86a283a516192394b791384b12ec85e68aad8814e89471d4bc06 2013-01-18 14:35:56 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4e0132bb5e08491e627454f15c4e641533a7e2a8f168eba7983303e49a7830f6 2013-01-18 14:36:06 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4e275b7b87c7e9be58ea3c5c8900448d7904a00ba0d8f65d0be3469674614929 2013-01-18 14:36:12 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4e3b06e852a97e277a28ad5f62ca83c9f1c0b26a1184101dd0e1c3d92f0a0fc6 2013-01-18 14:36:12 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4e3d5ec4263aaa8ff4b8e4a3abc5e7d36b75a42925fa8b7f42511837104f2414 2013-01-18 14:36:14 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4e4271aad26e0f054d9b321bc2c7626eee06bea13ec1311f9296ff11c859f71d 2013-01-18 14:36:18 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4e52c0a0a7584513bd77e52220b64cf826cd190fff3545d777a42b941acecc26 2013-01-18 14:36:20 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4e5c46955bd47c4e5c801d488f30cca2246433cb626aa8de83c4085709053d94 2013-01-18 14:36:42 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4e7a6ec82c9db46163bd4c7d169f93a5b49c6afb3435204356c11a13651b6a84 2013-01-18 14:36:42 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4e7a7b3a438fd24158d86db3750dee9f5412bd9e7ad9cc552c9a00d92ef8b092 2013-01-18 14:36:42 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4e7ceed0bc842cd031eb518c28820bdb5a0c809076a3fff6e367443edb321229 2013-01-18 14:36:42 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4e811a54d7a567da2a98aa4e4f4e34b1b5552eff52b50167e2f3f81473cfe3d7 2013-01-18 14:36:42 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4e81452887c50afdd75b066781463f9c195683d134ec831590f6d5200d26394f 2013-01-18 14:36:46 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4e8614b6aaf71a38bce13123e52832e1389b3a30ae7e5319589c959b7924e28b 2013-01-18 16:39:58 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4e8d1e53f6bd86cac0407b4ac708a76d6848d45b1d98a3ba8d65769c38c4c4fb 2013-01-18 14:36:52 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4e9e75d290a5164bf4b3b8b9577a3c4c727977e9bd1100ef1992398690ba7f67 2013-01-18 14:36:56 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4eadafda16e80344b4cda5afe973e0acd920fddf20c378224bfcde603af9cd8f 2013-01-18 14:37:02 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4ebfed7549dde51cf12605e97d8c04f9c3ad3dcea7ff745390d5622bb105841f 2013-01-18 14:37:02 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4ec542e3de6384053b6eb4980d800e2b19fb0db9a241c39eea00570986723679 2013-01-18 14:37:02 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4ec74bdd7bf0a39907ddafe53afe61f48099116f8e4288c4816763697c5dcc15 2013-01-18 14:37:06 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4ecd59f5a60f923555269553f662c6228538d0ef0bf1d29bd4d3f09d6d9f1af7 2013-01-18 14:37:06 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4ece5cf8f0fad97c6e7a328da4f1ffc32cf4c2126bdcecde2f158cf2c97059fe 2013-01-18 14:37:50 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4ed2733f7cb735876038ba88aac1de0f57d81811eefd537675eb53615bc02b81 2013-01-18 14:37:08 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4edae75eb896e5cc21f8c97a0554a5f203681d61c907f7bab6de8107e62e8ef9 2013-01-18 14:37:22 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4f03b22f60a85a681cad7588a05285993f920a0de904e3d6f4a369d367648210 2013-01-18 14:37:30 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4f1caf22306d5bcc8308ac32c1693c87ec8e7f80712667f949a369bc943b2c4c 2013-01-18 14:37:42 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4f4a4eea7ed44006ac0200d56a5881449f26ac9273b9765ef07c7dad64ff9c69 2013-01-18 14:37:46 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4f50948dd6a9041ee757483e506c8079ba96edfaca48263d3a8f8baf9879b768 2013-01-18 14:37:50 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4f55e51d09b70f09c9d3fb1fd88aaf6ea0f275283e04fcb66d36cf12aaba0392 2013-01-18 14:37:50 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4f578cdd888c03388b279c4168cf961ad3180189d082dbac61100822775ace57 2013-01-18 14:38:06 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4f593b5cb75fb076f631656670306710c620ec49cea7b6a79b6405d08e307c99 2013-01-18 14:38:06 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4f5bf6f5a6f3cbc381cae81302ede77eeeb4236c2317349ce3d41bb7d88afb36 2013-01-18 14:38:08 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4f6330fff63d979dfaed41cc05a6aa559f3b935af7d90c67f7300c19c7054810 2013-01-18 14:38:08 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4f636bdb96aa76ed22e09ebc7b6fa3d03016f295117b47143d1ee896fdeb732f 2013-01-18 14:38:18 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4f7d98cd457f0ff0b92d58b3668306f7b5030dd410d2363f57a81638a792fa5c 2013-01-18 14:38:22 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4f8e6c28dff1f825fa7f7afa79314ee9db6ba9642e0e1df768c8dd1b25c7b32e 2013-01-18 14:39:28 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4f8fee0ffbe90523a9f0fe1e48b03fd3431a59d9d88dec853524071d719338d9 2013-01-18 14:38:24 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4f9694bfe7cab3c07c9ecfe8098470e3fd0520254b082798dc8bce1c67eaea79 2013-01-18 14:38:26 ....A 44241 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4f9a088c1dc6eea1bcd91f07cf9f204081ae7b5157590cfe957e4389b2c23343 2013-01-18 14:38:26 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4f9b9658e71ed0738fc746f89b349dd58837dc7766b622753b3621e5bf441480 2013-01-18 14:38:26 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4f9c456d8d41c62fbfcd0d55e262f2649e40d1a1f680833425bbcd47f4a4ddc0 2013-01-18 14:38:32 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4fa73baed12bfcb06724f2caf8803b367941403487aeac024ce7329e2444cbad 2013-01-18 14:38:36 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4fb56ac6ced5914c490530aada5c308f8ce4191019c201392a8a956a56136cde 2013-01-18 14:38:38 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4fb7d41affd08061f0a321344908824548566a06dda0006aa0627f05b350410e 2013-01-18 14:38:38 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4fb81622134db156eba15995a65181065dcc3b062ff5c7ce3a1056f2f0220a18 2013-01-18 14:38:44 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4fc52c1b9e37646c2a7b45ae4aa4bc64eedbd824a28390222ce10f581f1ab433 2013-01-18 16:10:14 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4fc5add173110c69508b2374784e12fc453cbd615d67e2d4f4d2846217e3d8bf 2013-01-18 14:38:52 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4fd9e2031e250c96e318b5cde3f54b71b632a5f064fcd70fd649e4efffa3db7c 2013-01-18 14:38:52 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4fdcc13989dab43b8069a373d42f81fccce3068ba48d50a199f6e65d0268648b 2013-01-18 14:39:04 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4ffc260df66bb265f39020002b60d67c3db66bee1ad93bd37290814db970da09 2013-01-18 14:39:04 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-4ffce00fece0edd9fdd08b84fefcddcd72a9c8d798db96b9100d3838a570aacb 2013-01-18 15:13:04 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5001664220a3826b3644afc519d2a7fe980d59cc13617fbc08e8d13bbc065ae9 2013-01-18 15:13:06 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5008a7312b2454b17f151c30fd36a41a333683268222870a64e084481e335137 2013-01-18 15:13:06 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-500959a6dfc88e95d9f255719c2145f03ee34d4b48ecdf3da29b9792301ad02c 2013-01-18 15:13:12 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5017b6937d121f015db376a7991e36f47612db9d339bf45c79ae2fc12056a188 2013-01-18 15:13:16 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-50249dc0b25536746b2d77a1320cd4bbb5e622d193694764faf91c2f3414bf7f 2013-01-18 15:13:18 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-50292e456cd99fd2c46d67c18953a9808a4d2203567c1b9fc24931c4bb905b87 2013-01-18 15:13:20 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-502ed32bf18106cfcfd608fe4dbf08ec73cfe35c32ff24de9abb5f81f9ae604b 2013-01-18 15:13:20 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-503562767608782263cc3b0f46674e36515b7a60e19ab0d220abbb06ec7938d6 2013-01-18 15:13:22 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-503c1e0405c580f9808b7091d2068b1b9fb2287eca52dd86713b605958e0c333 2013-01-18 15:13:26 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5045bfcf95c978e208fed89f882033b7f22b03d657e10bc3b6ee779b5ad8c0d7 2013-01-18 15:14:56 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-506041931ddb14ee43836f746f1e35ae099f38dbbc3a1f343de776ed44ab684d 2013-01-18 15:15:02 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5070672107e25a7bfae44f0942904b223351cf6781cd8771d2ea94bd8564c0cc 2013-01-18 15:15:02 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5074e4cd474cd2f98d4191dca5188d8c3a93a8b2e6fc17faf66001ea82536aec 2013-01-18 15:15:04 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5076e28901c9fb7d6f08e853128dd27bce25a57b40000757e237de03b95959f8 2013-01-18 15:15:06 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-507bc21e5500259f6963f0455f32a04b6b90569a3ce5a1881aaf92c8c37f36e1 2013-01-18 15:16:02 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-50868f7c0112721898842fd77d4858edd15a41978f9e8f48bfcd636e09f3264c 2013-01-18 15:15:18 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-50a3c4760b3756c3d49b0d74e618346f2dd85a1c0ee3936fd1949b5f3e5303ef 2013-01-18 15:16:14 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-50c38a7a83fd3f485b24726a7a01ca9aebed1952b6bfd091ce774b8bf28f1422 2013-01-18 15:16:14 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-50c6226329c0e7b5218cac9091ee8d25162fe4aa9a4f6292a4f3a3bd7b9c5093 2013-01-18 15:16:16 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-50caf7aa55d0c386e14d306bcee0508bee33d4b6d901361dbe5228589379744e 2013-01-18 15:16:18 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-50dac38472686e3a1a03e31d884f36a01100338c68789f68d7925a85475f83c7 2013-01-18 15:16:20 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-50dfb5f0e6233cd2926e4c15fd7cb88f54ec6376f51662824ebebf02ac4c6959 2013-01-18 15:16:24 ....A 74752 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-50f4573aef3eef406ce910518266640e1b33341d0bcba2e474ca5c1a6fd4b477 2013-01-18 15:16:26 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-510363e32f0a0806ea379476658b6da762a137b9559dd83876f58c97dfe64c94 2013-01-18 15:16:26 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5103e606ff465e6506d63b2be6f3fba1d1d6639a393640e06eb9cb44d2d92e5d 2013-01-18 15:16:28 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5105667cc6bf844968450c65ae79a9e33f76728d8609daf61055d59fc6f93e43 2013-01-18 15:16:28 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-510aea13c60ae1a64f867ef5dad063df48482cab792521a04d44a6b11f90f118 2013-01-18 15:16:36 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5124959f52ccc7d2c6e4bf104300dd6067803844dd37108a969a7cf4b3d0e969 2013-01-18 15:16:36 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-512620c566ea6d6b29c6cf54ed720536ed0fc386135633afe5150304fe9854fb 2013-01-18 15:16:36 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-512ad0b034292c6755e4c5b1884fbaa4369049f07c105751ba2fdfbda45f9cb7 2013-01-18 15:16:38 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-51314ecc6d5499d00ce1a752e1a696a5a6830e0a5403d9f223b8b14a4acc30f3 2013-01-18 15:16:40 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5137c3fa4d3879885002add66299b993b0238341756cf64f4b05ab77f8259f63 2013-01-18 15:16:40 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-51398e8aff89e2bda6941488a368fb7e182ca7262abe21095a95401aacbbbdb4 2013-01-18 15:17:32 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-514680bc41d49a447f0a684fe3b2b77b86ea6d111e1bc3f78d815663167a5b88 2013-01-18 15:17:32 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-51478d53c89abdfd6498ff722b3b862f37a9d884bea6ce671a4f5059b92b066d 2013-01-18 15:17:38 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5152405e0d2781022f8ce8b4b93008166b6849517db2a0a8c12397b1a82e22fe 2013-01-18 15:17:42 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-515c1c39103883c6ed3c72402bb0a731ef23ee731a8c4d84c6dc692f9f0495d7 2013-01-18 15:17:42 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-516263152de2650dabd284e0e6034890b3bd410edeef56bb577d0a172ab8a1b1 2013-01-18 15:17:46 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-51744954ed8513666dbae5009344c9f0ff874d6585941cfe170ac90218ac3a70 2013-01-18 15:19:00 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5186b0746ff3c4551828cfb3fda30873d3bfb11d15b904481051d089c00dc0a1 2013-01-18 15:17:54 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5187aefc4e2ae0e3fd4e0022c0706eaaaed4163e6919ff3f1fd8af5dcdca67bf 2013-01-18 15:17:56 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-51896458af7be311fc7069ae48aa4cb741e8c144b6aabe1eff3f119d59d1a1fa 2013-01-18 15:17:56 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-51896f80c827eba0ac3e0372b9e34b60620c8870cfaf73792d2c6da410afe3e0 2013-01-18 16:46:54 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-518b1559e71bebce3bd507c607e48684654ef1dcfbc8b77933ac1f6395252989 2013-01-18 15:19:10 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-51aabf8bea12b89e865e330dd4296df8218720bdd9af250dc0f5a7bce5c91be1 2013-01-18 15:19:16 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-51bd2cca9272c65786ad711b446cdab4ea8916e4de76fd14a5cfdb534dc92e94 2013-01-18 15:19:24 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-51d157829fcaccb9c057e97cb88313c52707f3d2623bc3295187db568a6c1f98 2013-01-18 15:19:30 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-51e03b009357946a5543905ffb4573b65fc25eaeae01aa911afbf2eb36787d6e 2013-01-18 15:19:30 ....A 82944 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-51e0cf40bd2c0fcac74b3c622ef0ef290424a69e4d7ee37907866096b61cda6b 2013-01-18 15:19:40 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-51f904cbea99f6aa3421dd1e5b2a89348da30069b98e01739d5564e3cfd81313 2013-01-18 15:21:02 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5205824a3c7802e85a04be7322c6978c6f5b6a299aa745a18a539e784a84a1ca 2013-01-18 15:21:06 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-521860ab9f95581089c38464f150c5990e8dd981f167fa781bcb252067d407d6 2013-01-18 15:21:08 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-521d0f88952e96366f4957ccf5fe7b45691f9b9ce8cdfa939734a25203e9c3ba 2013-01-18 15:21:10 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-52277c282a29370873ccafd3cfddaf152532032693a4d50b83702001e13c1f24 2013-01-18 15:21:12 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-522f780c9cf2bde6a666488f94b9ce103bfdf8feb0e26d1ccf24bda683bc0221 2013-01-18 15:21:14 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5235d1fa9421669569797ec83f538f22b4e8e0b450e853ebfd5c9553f782b431 2013-01-18 15:21:14 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-523ed5956d395f2ece929ab8c5b455219a1bfc19dfdfdcefeaf7e7c79fff9970 2013-01-18 16:51:24 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-524dedd6e693b7a0bbed7151399e376f66e2047faf52a583751f4b316297024a 2013-01-18 15:21:22 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5259f8f775ab358177655c940eefbc07179be76ba456c2ccee918328c9717cfe 2013-01-18 15:21:30 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-527067b0162fe4836e651713bb035478db3f2cfc95e70d79b6ca82057a6dd284 2013-01-18 15:21:30 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-527514dc1621a14a408de6cf7a7f6cbc8725c81e1f27797a1a875e0f31790b78 2013-01-18 15:21:32 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-527738745207757c33922c3322f759bfd753bbf08e4fffb60578ffd6b1b8e3c8 2013-01-18 15:21:32 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5279e29f24cfb9ee0758e5ca3e58992886f8d475c25e0230a54614332160e9e6 2013-01-18 15:21:34 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-527a23c096d4228d7ea4b64fd051dea9ad6455427cd8176818e2ceac904adfb7 2013-01-18 15:21:36 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5286f570afe1993037fd41d17adc3f7197a22a483bd20b9599e0cb8891121a07 2013-01-18 15:21:38 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-528d735e1ac9fd68e876a27f1e82d1424c7b2d108fc0bc380d9ca36d1f6c43dc 2013-01-18 15:21:40 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-52955d2a0a2131dda7e2e384b9c9f83671715ce17c62257a656f454a402b4c02 2013-01-18 15:21:40 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5297878d915b2928749203c1c8fa7c955553a3ac54750d40e830ac8644bd39bc 2013-01-18 15:21:44 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-52a78700c28a292d2a0ce0f9244f5e537d5412e9a1b3e1f275871ef0bbfce5bd 2013-01-18 15:21:50 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-52b8cf283d27d6be7f54b5093b2b4a14dac6aa2d2f24f4a2cc9e3238fd61ba57 2013-01-18 15:21:52 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-52ba5a492cb164ea3ae3b99d6ef2abef5db60de1f76d0e0ade76baf22dda88d2 2013-01-18 15:21:56 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-52bfbecf4c61decfa053eb097d7ea258f1fc32dd086d16965a5e2c78ced69f87 2013-01-18 15:22:30 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-52d7f53442f8f4074dcd3f362ffce437f62d62b9df04b47de76a1b75dfb57eaa 2013-01-18 15:22:42 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-52fe3256145e9920864219c5dfe802db29fe219b6ecdb37edd873a009f3dbb1f 2013-01-18 15:22:44 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-52fe34160b8dd20fd2c472976985d6951b3d932e85e194b6500738d05d57be84 2013-01-18 15:51:32 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-55edfb1c416153beb196aa55f9fceb78706c3e35a3c591870bbbe3a59e3acd50 2013-01-18 15:54:12 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-56a5d0491ac3e020931771aacd967cc8c7cc3332707782bace30dc04d9143878 2013-01-18 15:55:46 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-56d0123fc7b59043929e6677f038bff9c6b163d29cbc769fb297d2d4ad5db3be 2013-01-18 15:43:06 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-56ea3086a8b367756bd8d8be12597501cb298a4f696a112c48f8e743b03db6ff 2013-01-18 15:55:18 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-57a03309a48f3d8f1032f7cd4b35ccea28ce7ba13ba4e290fee3d9f533567583 2013-01-18 15:56:52 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-57b1a1ef7c5493ad28746dc34260dee709850694eee654a595c869abef889ac6 2013-01-18 15:50:06 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-57c7cd030b02b73faae05232e26f3d836fd3f5d66b7916bb83232bd7605d195f 2013-01-18 15:48:16 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-57dff79718872248d35b09f51ccf1995f83b025be3a595bf742b34f5ae47700f 2013-01-18 15:54:16 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-57e29aa55425019c51f02a033c0633b284218646d1fa98be2afc1c78e4c5cb3b 2013-01-18 15:49:06 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-57e37c714fbabe486b5665ff188254e11acc4a9631bcf9a08f36e8c0dfa0a488 2013-01-18 15:54:22 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-58a0b25a406ad2585ece174bc13cb8d9af4d6246931e78480a02c35266c454c3 2013-01-18 15:52:48 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-58b46fd26181b93e6f85cc87cf1ae55ff5cecff3c304cd16adda18258ea61f2a 2013-01-18 15:55:42 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-58c229c78ec2fd1531b96fd7c670680c5d611b4d2cb236b3b26355dd6c08af11 2013-01-18 15:57:02 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-58dae97ee5b9bb1fde56ded95cd93f485e71903d95dfe00e5e6d226075195871 2013-01-18 15:57:02 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-58daedc5ef9fd545b5d5a2811f574f91c79373568ecacff2c9eb75bce9d0edc6 2013-01-18 14:39:06 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5a01818e45441e8f9b7920c5548e840d155d5c40e98592fcf52e49835a911069 2013-01-18 14:39:10 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5a0ed6da534a02ca15816fc18db69bd8e8ee41250188d61923daea45589cc414 2013-01-18 14:39:12 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5a15b4b985ec3206e1c508595eaeceee086d0a647b2dd4ec28c401c3b6e4944b 2013-01-18 14:39:16 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5a23719f9a0e2d2c36c7db3fcd1e519d87264160eb3303f043c753246a1c2d74 2013-01-18 16:05:06 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5a26cd23ccb00aaa0ec0f02a5f97a91a3bcd4f99aa1ae8d6f70645040a6907f4 2013-01-18 14:39:20 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5a2af00cc75f91ef6e3e6ec3437f89717c8d1f3acf0aad06799656add45678f0 2013-01-18 14:39:24 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5a3a4e58539af7113f08ae6b0a401ebde9895b844ca70689c52cdc225a9a9b4a 2013-01-18 14:39:26 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5a3ec1d043627cb1bfba9edcd878286d4cc62b3cb443777fd87c9b2a56bd8465 2013-01-18 14:39:44 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5a4265fbbc3a8a90f771b75a0043b90d89d1542bcd6e943c0c23e363de840759 2013-01-18 14:39:44 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5a46ea7aed68dd49039f8dbbeaee36e5082749cdaab1c7b644a014dd5ff73719 2013-01-18 14:39:44 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5a485e772b3e0221dc85dab733de1c6b7f2eb529015aa7b82179938855a1f458 2013-01-18 14:39:46 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5a51450c4cc2e2cbf34f7d597de500265eb969133d436d8c4136b544892ba00a 2013-01-18 14:39:50 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5a5aa2a869e35684183f8631c9f6ae68d4e4a5b1ac6d7e8ff1fdbd009f77482d 2013-01-18 14:39:52 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5a63efa50e5daa42a10702493d1aa76f0cfdbbb4a7606ff80cdada5771046b9b 2013-01-18 14:39:56 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5a6ed53f3bf797a1eac55561fa8177ca2cedf6076e3c58bc86c1627ce427f00c 2013-01-18 14:40:02 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5a7d243962454bb8649e3067e3f7da654f5ca7bc35173a578c972de728a2e4d6 2013-01-18 14:40:02 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5a7e6851a4d27f675df7a0aae3e1336cb0ab2b38c9b21f206ea744c0c5299a8a 2013-01-18 14:40:10 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5a9d859ac66134fefc6fe9c9d7657256ac534ac54c5950de3053123663db7259 2013-01-18 14:40:16 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5aafb83d73c8132f8c68fbbe0e4934d591e1969f8dbf6f336e6c761739aae504 2013-01-18 14:40:16 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5ab084e271d4293b120fff6517dfe403235caee79e01bddb1033668636a294de 2013-01-18 14:40:16 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5ab0bdbbdd3f08b3d7103e7a9e7b8420a64493579b2a1fccd4ffa87f962e9216 2013-01-18 16:37:18 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5ab6adf9d1a0dc0ac6f146aaaafa28d2a1bfd9edb646b81f1a48cfd6473eeb40 2013-01-18 16:39:02 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5ab7e4b5238ded114647768841aca7ffb21e447f4c5e6142614bead0dbe7060b 2013-01-18 14:40:22 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5ac1071c8c4df6a3efc2273617e7ff1da4a0cd4cd2e79b9f41cb827b17aaa0fa 2013-01-18 14:40:24 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5ac62335ee11a8833cf55cf48623e51c49e9172a891304703ba9564d67d43612 2013-01-18 14:40:24 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5ac77fa08ac01843ec8698730aa1c29558fd1ff9dfe8f7d7556d3237cca31971 2013-01-18 16:40:24 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5acbb0da639a844f3806ece7095bc62386ce0138313ca6dd34a561bd4dd7b96b 2013-01-18 14:40:26 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5ace4612ce9a67b705a2526e5409a12a6d1e3c5533a00152767af791eefecd59 2013-01-18 14:40:30 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5ad79fe893c790e734d7f2604ec0711b7f83b7274c85b185b96501d7bb427d07 2013-01-18 16:40:20 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5adea8aa81d8370b481827ce4740760d5329823cd640c13e55637ca05caf62ff 2013-01-18 14:40:32 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5ae0192646d10f36483cec0dd7193446c2562e20c59cc58493786a257b6a61d6 2013-01-18 14:40:32 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5ae8516f0f448e1237ebd1a714c4aa2a1335778d074f8e2c0e096c157a7e8cea 2013-01-18 14:40:34 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5aeb5a18c08ef711a884ed73a3e8fc8eaabfd034d6265fd1c85cedb6df723226 2013-01-18 14:40:34 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5af303248232937014381516d1fadd7d7cd052956dfc2b2ee20ce1f44ffad4cd 2013-01-18 14:40:36 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5af51dab5f0000fcf947925387b753cb707082b9e9e0e29e3d4eb717242a3df0 2013-01-18 16:39:58 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5af7ca2f1c93adfb667ff6fc5d54e82b6702ab29bc1cbfc1cf9e4fd8b04f9acc 2013-01-18 16:41:14 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5b04f5422c70097ba0a07120315b9ebcfb107938656416fde54aad5294e3bf6a 2013-01-18 16:41:32 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5b068a9ed631b0d5261c05bca3021a48b4f40dfbc391c4291d1a220dcbf8d795 2013-01-18 14:40:44 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5b11153ff410bd0a3d72ac1219c16b52ffced78be22b2e83c194728d2c279bf2 2013-01-18 16:42:26 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5b18177f3c38b7a75a423382ced53c253c8945f6ed4b74f58a85e23c36dee227 2013-01-18 14:40:48 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5b1f13171693bbfac6286789820aa80d8b30c0596b2d68da84c5c3d51ff5d12a 2013-01-18 14:41:00 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5b2153f4265fc9c60223536ae9348c590f0725309039c8af481f78f0cd36bc6e 2013-01-18 14:41:00 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5b21c5ae0e7d2d5de86f3d4301533d0905a68d5eb21209e78ac796dc9fd931e1 2013-01-18 16:45:42 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5b227780e64cb0a089fea1b30c591f14dd36815ec3cc7c0881cdc7720d2f00ee 2013-01-18 16:42:30 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5b24052470b1151e2fad82b792cb375e1556c5d731f2334d702e62bfcd814ecb 2013-01-18 14:41:02 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5b2716eb8a557491a22a9b9dabdabfac64bc38687c59d70e362a897daacb04a7 2013-01-18 16:43:02 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5b28a47b597882a623cdb87d562c778069cef376f321ce1b07b5f6de53fdde38 2013-01-18 16:42:32 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5b2d2683936be2dfaa37ac504f9e758c3b6c08427a8e2cba48ac7f501439628b 2013-01-18 14:41:02 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5b2d27570d3615463b900b7901142639fc80645fe10914008e96290a56f2fd91 2013-01-18 14:41:04 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5b30a2dc9b99d5fa7f72210f1aecef7c903d057d71e5769c97c84916b0fd6eec 2013-01-18 14:41:06 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5b35bab454759ad0531172a05ed9a45ff1a1bf3fda8fd310f670418cd12311bb 2013-01-18 14:41:10 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5b447bf843907728d735dd3e452e29308cf76110f9373d17e73f1860f6695180 2013-01-18 14:41:14 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5b515e530a6aa94a359200e12ec1ce493b1a71b010a4db1336e64e23c078dce2 2013-01-18 14:41:16 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5b5898f905b69fded94fa7651b88d9421efc7e891a62498f993c698bd1952af6 2013-01-18 14:41:20 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5b692ce9cc74d5ee44244fcd8b7d82cfc4a337b26c385bf82313d5256e593a85 2013-01-18 14:42:14 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5b7aeb70d2d00b24726aad999ee55836ce87987f06422979957dc226195b042a 2013-01-18 14:41:28 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5b85c863e68b7e236f6dabe4366dc4a7a65583b97837055a75ec3888676b4680 2013-01-18 14:41:28 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5b85ce898269f2756f5090d977dfc4bdb26539644997686e46a1b100b6a39e46 2013-01-18 14:41:30 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5b8e7dec51857089d789b8d4d8716789dd75d324e38a3cb3a9a3e3e063d57d49 2013-01-18 16:50:44 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5b9010ba0901d6454b29069bc3a404ecd03acabaf99ed151133fd45cb8098778 2013-01-18 14:41:32 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5b913c199977925201fb3263bab87e591d767e3b8501b864165a3cfe2fe99b7c 2013-01-18 14:41:38 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5ba44e90572bea5c580a0068468f0d2fceb946d7737f4e37b59f83cf4f2ba281 2013-01-18 16:50:44 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5ba47b5bf04dccd3d25078f1ceefbbc5a7795e46ed6a3e1da5d9e0aa1e064a1c 2013-01-18 14:41:38 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5ba568b1e5b886cb29500df99811b48b3b9947d589f51b1c1ebc70a175c678df 2013-01-18 14:42:14 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5bc0a5651e99171318d6b82608711382f11078b22e9f6ca29709556af55a3508 2013-01-18 14:41:48 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5bcc602d8ead05b5412f75a117421eee4f6b9b6d514e102f4d928fcfe262ce79 2013-01-18 14:41:52 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5bd272ce396536dc67b20be00972be0e0f10d219fffe12c6316d68e57a64ea98 2013-01-18 14:41:52 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5bd592aa0022100495eed6561534af341d173644bc731e630ee218ac99c0f7b3 2013-01-18 14:41:54 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5bdb6cef58fb578abb8dc6bc0cc490153f7ae0d039fdfcb0c9a98854baab8d8e 2013-01-18 16:27:06 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5be203b4d2350ffecb1b929c51377d2c084bb021abac85f16adc792ccc12e155 2013-01-18 14:42:00 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5be7d0a645eeab3037d7f418257bad82b6f2197e7a8085df3efa136b2ef39fb3 2013-01-18 14:42:00 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5bec596ded9538c379e4b261933a190e1752684eed1b86b9df79a78edb81b006 2013-01-18 16:51:38 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5bf3daaab245ab793fca9b34c108cdc7b3d1225e3fde0b648af732f973d82aa7 2013-01-18 16:51:40 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5bf8de2f8ca2262ea940c65d21caf1faae2b330ea1992077155e8863c9fde876 2013-01-18 14:42:32 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5c1a8adb6ff2b6c6900889bf522b6154b15b8657b1cb0844883b57482650aa0b 2013-01-18 14:42:32 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5c1adff1343140ad06e52ebdd259cdfd2c2272a5b01cb5b91701933bd43fc8e2 2013-01-18 14:42:32 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5c1b85a78f7b84ae19dcc78f6a4a108c9bf297895e11609d81ed52c673649ea7 2013-01-18 14:42:36 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5c28631003f0b8df5ec615feafd03fcc0f5b2fc47ae104516416a1c08cb5c256 2013-01-18 14:42:38 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5c2ebb218be4a40ba17da7610681e1682b19dbf90f2c029b42b109b91f84d824 2013-01-18 14:42:42 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5c3901b5398b3adf5f627bfdca1894c87bec77ee48ca472a914a4337b5f4d24e 2013-01-18 14:42:44 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5c3cdf439b2f1c5949f5bfa85e48e26d7d2bff9e020b22fe517636eb0d767067 2013-01-18 14:42:46 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5c433edac7080ea2eb21786066dc8c6a1a3b4c546dbca3186ecd86c736f0deab 2013-01-18 14:42:50 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5c50d45c9c61844f148c455b6f9de9f853342f97ab4f7e391e130cd4ece295a0 2013-01-18 14:43:42 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5c5567cf44cf99b5fd78a61205f9a995bc1b708758808094efdeb560ea9d1baa 2013-01-18 14:42:50 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5c5909b09d45547d46f05df0f304c27c79bdd6facf7f9cdfa01f127eb9d625f4 2013-01-18 14:42:52 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5c5a39ed795f87bdc3f50d39a8735c7e892ffc393f9f674d0a6dc8aa787c87d5 2013-01-18 14:42:52 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5c5d5486127d3776b4d14cbdc5b3f2d65ca45ced80daec07031f1b9b69cde4ba 2013-01-18 14:42:52 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5c5e9dbe2d110db29984e01d91203f84a6f1534277cf67310169dc747cbb6f6f 2013-01-18 14:42:56 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5c6b6a86f69f74716ff29e868eab10a023276725c6681203c27f2dd46edc5fa9 2013-01-18 14:42:56 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5c6dd89e86ee5254ef8e57b81a51aa4bbe338c694c83302aef9fd421af73b441 2013-01-18 14:43:00 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5c7af1494f23b508ad79eda30e3725bdb5b1f65da0f71a2c2d5a45e942f9cfa8 2013-01-18 14:43:02 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5c8375f52cf5ef7f161074caf088ccb7d5d3d980b20261a41b4e38142fd4399c 2013-01-18 14:43:06 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5c8a560fd46eb7b8badc3bd4ce7e525c1d77009129faf4caf3554f5bfe5f9191 2013-01-18 14:43:10 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5c98515e1a1a25f5975b862340565d5817b6927852308e0cbc65ce7a0383cd23 2013-01-18 14:43:12 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5c9d8ada3d95c8249e2c3d41b29c023f3002d5ccc09237956195183bde1823a8 2013-01-18 14:43:16 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5ca4410b595b4dedb0f9e8b38b23d011cf727b2019b474cb4f460fd2ee913481 2013-01-18 14:43:22 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5cba7a531698c63cab75f022acb6312ce167164fca352394b4f7c32e10399f88 2013-01-18 14:43:24 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5cbf2e59609bfc23a0913ef6684a26d7e1730cda533e8455131fccb9664e35d2 2013-01-18 16:52:14 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5cc803878433eabee8d930e73e4929a4fa50f84564415d69cb5602c8a69e7dec 2013-01-18 14:43:30 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5cce497318e371745b0e352eb9f0e8891e7cdd50f15782c414ce90a9cca407ee 2013-01-18 14:43:32 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5cdc6e7b33f54aefc978dddf7ded51417a0f7e46c207cd0e096519dafebec12e 2013-01-18 14:43:52 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5cf67c3891be2ecf28da0ed2ce77241392e3bb65a0af9ce830252a9fcad88954 2013-01-18 14:43:54 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5cfc3b1332dcea02c6fb42dbfd14e3ea16b674e109ed044553407ecd30ebc247 2013-01-18 14:43:54 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5cfdb45d57ccab2148688dcb0566e8a3a967e425627243a2e68e123fff5d3f95 2013-01-18 14:43:58 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5d06794e915eb46e7963dca79d1adbcee72d5f5644b587eaa11b7e4ada6d9462 2013-01-18 14:44:00 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5d08a0e06e124718eaad02d0b6708cd33324a350a2464f9b60e8013164b9f757 2013-01-18 14:44:06 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5d200ac76227c8ff931588790155e77ad0b8bc998d59e95b25fc07107e778174 2013-01-18 14:44:06 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5d22dc3d079a5340afd0d9ad667776ef4e5d65b32a8b4abc56fe7388591fc469 2013-01-18 14:44:06 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5d24f04ff6d81e31be00d1ac6b0cf01952863baa80c6d8ce995b183e74cc080f 2013-01-18 14:44:06 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5d293b6f00609328b05f06fcf7e20997d2b148432adfcb3d9da44605f7b72cda 2013-01-18 14:44:10 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5d316c282c40e196b7d03e964bed913e05bc343d32a08292b8547b19fa1cef9e 2013-01-18 14:44:30 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5d7a66eb62d1a86aa8217beaffd703a654ec8c589b67965518199dea74f64bc7 2013-01-18 14:44:32 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5d80fcf038048888605f7d70e5e47256799000cf41b5ffad50fce5f58490682a 2013-01-18 14:44:34 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5d82f9c6978a5859ca768752480a1342cbcd8e34e53f3ea3a63366bdac121854 2013-01-18 14:44:34 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5d889664339a4f8269f2c2f309c310789c6543e429221c0e1144b21d24b1b6a8 2013-01-18 14:44:36 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5d8d9f655cecf2f5f156f8e1bf5dd33b51d4b030524f71075871740d64d5b896 2013-01-18 14:44:38 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5d9af85c80474e07848c782fda14490cef7e2ba85a9a684664617e0bf34a2fab 2013-01-18 14:44:40 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5d9c707e858503d0d66bb4ff0bb61f3095da5e7300a183f3b4d1358c42b495e1 2013-01-18 14:44:40 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5d9f8b6c5ca99b1bd9aaa832cfcc7c1261d56beb0d4a5ec94022859c423cc017 2013-01-18 14:44:42 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5da3dbdc10295ce1de1528e3c6dfc23b0dfb6b980ba70c8e4fec065b784712d7 2013-01-18 14:44:44 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5db0fcea665a32d856834daa2daac446d2ec4239ed01fcd4281551480b77cab8 2013-01-18 14:44:44 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5db39c979cbf92bf35934d885a73cafe3838893620f1dd8b8ccabbb53c48724a 2013-01-18 14:44:48 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5dbdf358124dfc27fda72d1deb6721d6d83e9bad3f13a1b2d3c2a3cdf69a7cb1 2013-01-18 14:45:08 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5ddae1df374cd44db7e4c6b090d4587ccce5523c31b54e4e3d77c60c53a44b5a 2013-01-18 14:45:08 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5ddb2bde445333f3075cee6f1df22d8466d866aadb1c980243ca654e368c56b6 2013-01-18 14:45:08 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5ddbb099b511de1791a243c82d9c928f1c5e8ffbaa4e11de7ea3500e8bf1c99d 2013-01-18 14:45:18 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5dfd550195f12433517a8abb817c570dd3179adf74dbdcad0b2ff3638b9891d9 2013-01-18 14:45:24 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5e1190f7e52431a8d18024d69bcbd14e09daad9d27e1e76cb01f05113a03e565 2013-01-18 14:45:28 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5e18a147e9eae8b0e6cdc9915a49279cac5af316426717251b341a584eaba4d3 2013-01-18 14:45:36 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5e3394683f8c8d0012a1d561010a278e470fcc90c2604d1ce8268d71a54a7fb2 2013-01-18 14:45:38 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5e36cb10b841fda65f4660c0b53bb19ad83a59e555a108413ada52697f228498 2013-01-18 14:45:46 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5e5295fd959cd261cdeae5be1596813a0a0a15bb1c039abc53b8ff2621091ef9 2013-01-18 14:45:48 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5e5a73c121356411bead81e8bbaec7527ab9a2ef65cf69d73e96fa82be2cf396 2013-01-18 14:45:52 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5e64e739f31b864457ebba11d7d77307bc834d8465c9897f021738288410b47b 2013-01-18 14:45:52 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5e67d8fbb3024e304a3cea83f3a9db5561a0c120e04ca2ff78ed90926f76847e 2013-01-18 14:45:52 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5e6974bd8d94598742d90b2ea5e9464f15dddcbcae7a5408a50611fa2d991266 2013-01-18 14:45:54 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5e6d8e634a285e261cc0acdaa57f54baef86b7d949ca98d636b79994fd6bbb79 2013-01-18 14:45:54 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5e6e91ea5e2aa30299d0be749fe3a14dccf1d007a718cec1333cf51e3b0afc1e 2013-01-18 14:45:56 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5e9711cd4b1229c6859fe40100e88017173b598fdc485e6f30f29888ce4697a7 2013-01-18 14:46:00 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5ea83dbcf1fc113a0355a4274d03028ab77cad1537a3a96db3e89e9a158cf1a3 2013-01-18 14:46:00 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5ea908c3fae04637bedf8f85b38f241ee8289ea61b265502e9292199aec363b9 2013-01-18 14:46:30 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5ebe529bd3327e47168979b1fa1a234e5580a9348713f7f67eb253afc6dab5fd 2013-01-18 14:46:32 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5ec30991e23355af8a06ede7a5083c6b75a3e3187295dd353ab34740abcfaf21 2013-01-18 16:05:18 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5edab48edc242402604f7b8e8a7fe9497cc9657481359cd7e40f33eeccd366ed 2013-01-18 14:46:36 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5ee032008907f4e8ba9d8f0207bd39275f8abdc64a251c37106a8210b5b4f913 2013-01-18 14:46:40 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5ee8fada521b599f108b63fdd01d80a24e54a9822deefa7da6ac716a508167a3 2013-01-18 14:46:40 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5eeadd1448d3dc57e3567c661bec01255825a7f8897ffe9b74f72b9ba2b61ae9 2013-01-18 14:46:42 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5ef06217f0063cdfef7c6d0e20ac9805a16c93057eb945f90bb27a5553e8056c 2013-01-18 14:46:46 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5efbfb513c0b6fba348e0bb68d73c2a90d86aa7b0425412911fc7740738d82f3 2013-01-18 14:47:40 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5efcc6b09d508c0826f530b77e799f2e6b6de7f281fc8bc38d212938a4d93299 2013-01-18 14:46:48 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5f05c5fe12b0a69b7dc14d098471e2aefc75c9030353a41d5aed1ce68e2d6d52 2013-01-18 14:46:50 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5f09659062dcd03be3c75db05679c8f63642e3617bab0f00b421a6b83cdad099 2013-01-18 14:46:50 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5f0f4351910dd1cdf1c39a2adf44668876ff8ca9329428c26e31e9ea01f9cc7f 2013-01-18 14:46:56 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5f1e570faf898fd789e6e9aa451845bcea285be1f628860a988c0ec1b43a27fd 2013-01-18 14:47:58 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5f2d7ad44643fecac75e5ba874801405895ec3f90b7c01c43f6908054d488bdc 2013-01-18 16:15:20 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5f30976344d86fdf6b7f6cab55c35b90f0a685ad94d0586aeb380ae0e7918521 2013-01-18 16:15:26 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5f3f07884436759abada7d577e910e5c654eed4ffeff7f251c133fcedd0a4623 2013-01-18 16:11:06 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5f5c76be3b6c5bfddc93492d84f0a2498d8b0389da5bfd04fd112aa2c4dc2fc7 2013-01-18 16:13:24 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5f641d73e05203ac95cbb48c25c1f85bec7ec96b58ab29c918bee2bc63f98480 2013-01-18 16:08:12 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5f67532fa4cc095f2fd7b768e5a17b4c478885f95e1ace2c21de29c312811218 2013-01-18 14:46:06 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5f6d7b304ac372f25daa61c8f432991b85a916b251182baa720c322ec6d7dfa4 2013-01-18 16:14:30 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5f72419ad984cc808559e76079a4ea010765b1d439bbf621df320b217f1e39a8 2013-01-18 14:46:10 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5f773292989e6696149188baec96226e869c71dab43c24df3bd2b267ce68e1f0 2013-01-18 16:11:48 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5f8355206f2dabf30d5a2d8fd461c5dee55722798638ed89ce605633a86a9908 2013-01-18 14:46:58 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5f89f688f24983cba4f89502cd98ad06c6894c7eee554d32ec302be78ba7105f 2013-01-18 16:12:58 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5f905e7bf8b80b7915f2a3edcbe57a9ad5b3c6509c2681f8735383a27db17397 2013-01-18 16:14:24 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5f938d29248436727281e18f2a6d3b6bac1ad3247c092bc087877c3ab91f8d32 2013-01-18 16:14:26 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5f99ba98ceb0057f58acf055ea6c5a449e34314d917f3fea12e931d1925b36d0 2013-01-18 16:13:50 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5f9b5b13875016c7beab93dfc33bdc2bb5433fabe8ab84c3cfbfb403526aaa3c 2013-01-18 16:02:02 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5f9e1ff10f1993843e10799b645e44603d44ce3b52dc03e5826d981c454b61ba 2013-01-18 14:47:06 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5f9eee315bc0f147837a95d97084b711ef00b7f7b984e21e6e478427ee69f5e6 2013-01-18 14:47:10 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5fa97bea58259342ce450b7f49305399eb5efeb62761bdc7af0f9aa44866a3c6 2013-01-18 15:44:52 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5fb035344b67bc39fd7d9843eda6a95d4a940d2daf9ded25e17c97652c90e66e 2013-01-18 16:04:30 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5fb9b2edf0cc317ca8c6e912b00933a7bfa5b18e76f94d75df9b0a01c8584f45 2013-01-18 16:09:36 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5fbdf658fadc75281fc4d6d50992f903624a901fdb878c7f462e02f2b5ef7c9a 2013-01-18 14:47:22 ....A 1024 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5fccd7decf391038dda1676364116357e8a1995cb2ade3cae555e0c6151aaa94 2013-01-18 16:16:24 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5fdd43f7d25b7202e381b0b7ce526e9ecf5b4deb84488ed155ec5c49319fab46 2013-01-18 14:47:30 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5fdf961aa1187a1d29dbbbc9bb16b959cc58ee455939e740d90f8fc2e4b1f479 2013-01-18 14:47:30 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5fe102db1dbc879de5c28132b44d847c99ee23925f3b21ed3052ad8ac7b7f232 2013-01-18 14:47:32 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5fee8a35150d20d22e5446e7354125a1e4dc99befab477e48870f03dc9121294 2013-01-18 14:47:36 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-5ff70bfacd5646ff57c7a4bed3a941eabfeb20ae0925b2866e6139b2b0f6572c 2013-01-18 16:44:36 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-605f1fb11ea9912a784ac0b4b863685f4f3a93cb0f306108be022a79023a010e 2013-01-18 16:08:18 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-60ae507beb47fb4dc594d37f8f38579ec136ac72fc8b58971f31d115427e4174 2013-01-18 16:13:24 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-60bc7039f6198665653d84af5c5750bb1f4f52c1852cfce5753d0656964fe0b8 2013-01-18 16:13:02 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-60e857cc0dd205bcb1451a405258f4c308ea45d71940c217747c0f5f613e4cc8 2013-01-18 16:24:44 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-61a61c2578622f4de9de21345e30f328e5134d2e82bd88f0c6863af5e2f79aef 2013-01-18 16:17:42 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-61b28ba834d734828600a51bda13503397fe44a82a14fe71636e163d630864ae 2013-01-18 16:17:44 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-61b905fdae78b99e1e161ea0806f3e47a5c5a93756f854f78f2fce89df8d686c 2013-01-18 16:18:18 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-61ce6cb042de8f6443aac70936a266232ccb789ba90cb9f36e3b57f3420132e2 2013-01-18 16:20:12 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-61f95a549a9eca7fbe34091c7d104c82fdd4b9bf6a64ec8c830a5a2ca6a506a0 2013-01-18 16:21:34 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-62aa5a8ab650dcd1846958b8e4799d8a55be6b317d21813c1ed446ddc3b087e4 2013-01-18 16:37:34 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-62c72c7eac498866559b5ebdfb87985c6dce3ee45fca66fc2944f09e167e86b3 2013-01-18 16:37:26 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-62d7bf912b5274d1cf1c80e3eb4fa25f8587c9701d172f8fae3b6cd0e28ed990 2013-01-18 16:41:08 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6603fb000e39569b7637ebaecb13cdcbc580b710281f96add11440e16426b4a4 2013-01-18 14:48:22 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6a261cb2b2d1ffcd464510f25646a074911bc2ab68b5fad67c4365bf30a18519 2013-01-18 14:48:32 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6a4ad617869bfac0ee316bbb79c234f2e782e80e8fad5507c4a518e3078e4187 2013-01-18 14:48:40 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6a5ad7a4b97bedccf617ae13acbbdf3d9c7e3965588fe0a04adcee8aff57abfe 2013-01-18 14:49:00 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6a5ba96f769b7d0526fc7d2ba685b3d234c38f90e6b13ddebb798b69d87cc2b5 2013-01-18 14:48:44 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6a705b97c34cd0c56473af2e61bdab4babd62245d26cc0519d3b88d87ec2157d 2013-01-18 14:48:56 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6a9e35cfa7d93c0d58890fe47a21b60c052ef18ab8ea90a31842de3e80665ef3 2013-01-18 15:51:10 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6aa0918f86e71e25fbf5f7ba0ac76acb03fcbfb36010aff4634a73137948f329 2013-01-18 14:49:18 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6aabbba1641d821634f07b221fc4c1ac58bb0b40c07d028eb19f7a728a0b98db 2013-01-18 14:49:26 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6acb1e47fe44236a8780f2c5e17c3105b72cbd31c3e87ab3fa68068ac489b617 2013-01-18 14:49:26 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6acd6b99bad07ec71dbd025a07601085dfb3e811e0dd8700558e5d8b2af73b14 2013-01-18 14:49:26 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6acf14d0a91824b95b2da90acb5e14891ec44a18fc3579caa2abfcb140053e55 2013-01-18 14:49:30 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6ae4263a47cd0142b058c6bd46489f64bb39f741af70d3228d078c03e92fb50b 2013-01-18 14:49:32 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6ae9eaa951edfafa1f73d277fd99fcb241abda784db1c9413fabddbc4f5cfb2b 2013-01-18 14:49:36 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6afef67e7c7d0c2b7d510bfa495062b5a336b9e08ca0fb199b8855e7973c89a3 2013-01-18 14:49:38 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6affdaf660e944cc9663934fba8f7f9fbab0f1e7b480e0194a2dad6f1153fde8 2013-01-18 14:49:38 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6b027c2cc2f67550a40888444b87fc0157e35523deb4bb197abeb2869ca26086 2013-01-18 14:49:42 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6b196dbdf5b21fdae99fad3e2303080169a2b9937466e869ef433b1bb9c5727e 2013-01-18 14:49:42 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6b1a7b7cb9562811cfdf987da85df6651c5d4ec8e49d19afa8b00cc81fa82b3e 2013-01-18 14:49:46 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6b244715b7472aadffb0ce20fff25f961bf6012b7b3712f1755522b8b56bd2d8 2013-01-18 14:49:50 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6b361e9c6e6af17307d3932efcc87c6ea67d12d0dd896d536615ff39494d70ab 2013-01-18 14:49:50 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6b38e1918125f3a78d4e1c0feed0f53b15130fd95a4acfd199c4e34a1b5d5a69 2013-01-18 14:49:52 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6b3e90d933032baa9d212729fe927ae254736bba771126c076c37fa660043bf7 2013-01-18 14:50:02 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6b6f9507d86d815c39c56ff13c4a0eb7c064208e0c8bbbd57b9343d98b4ea773 2013-01-18 14:50:04 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6b768f01b80636571cf6a5349f57487f397ec5b909ec656d649345f344aebe8b 2013-01-18 14:50:06 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6b8174a47e815ae259b64f8f96c0bd27a0a0bab14c68654fe592b8b0f723b687 2013-01-18 14:50:22 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6b96d76d0a0c7565ac69b1b2d645c3303d9f5c9c702683191bd7f5ebe42478dc 2013-01-18 14:50:24 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6ba087db64d07964d9ab108fafabb837e75b930d244384bc32dbdc8c3cb05b04 2013-01-18 14:50:30 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6bb09bf4854b15ca57586fee2879d98ddcccd7aef87c3a3579de38a6ba943c82 2013-01-18 14:50:30 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6bb1f7a4c13c0d294694873fa6bbb1183ceb4d52584cea245106d7d33758f79c 2013-01-18 14:50:30 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6bb4cc42c3b4f30284b5b14d7e475fd2943f9d68c025d5e7652b0b1f2caff656 2013-01-18 14:50:34 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6bc55667c320152af46aefe8ff090931170426090d856b45b866c407646ff7bb 2013-01-18 14:50:34 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6bc5f637b0a99a416a9a33509eb4bbcf431b01bf69f8b966697dfb3d6a9a9a5e 2013-01-18 14:50:34 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6bc821242893fe649a8f9d724700ea61f5c97fb75c4d429c70b1215a36c82b66 2013-01-18 14:50:38 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6bdb243efdd6119d2242cf2f6a6d38376a0c4b4a567a4686eb8ce2656dfc502e 2013-01-18 14:50:42 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6bea935478cd3ea531cebba0255c2b88bd42391bd8a71dc5c0dab325cbeaf33c 2013-01-18 14:50:48 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6bfccb666628b63925a69ba2152a91e299125456ddf3a82ed2c263e0b0f3c4a8 2013-01-18 14:50:50 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6c058190fd96005fcc40849a091a33083ff18bae681dffe3221a06d1e997861d 2013-01-18 14:50:54 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6c0ffb66e1e406d1f1dbe1ec3ec6a1b3e083ba7755d938881d71215da526e014 2013-01-18 14:50:56 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6c134463dc3782e71f651839243657c5ad21f067cc5e472cabe030109b1b6873 2013-01-18 14:51:02 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6c27a69e6be8729f147b091b28b48a63eb5d8cf9f0c0cfbf09ad0215828c7733 2013-01-18 14:51:12 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6c4853dd117088737670d40d213466efc1b626902879bf82f3ed8b84540ced78 2013-01-18 14:51:20 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6c5eac54cb6389014ed8dbdf421290d86798be605a3b281788801893d16f58de 2013-01-18 14:51:24 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6c6d5ac1e7f831252c36e607f6d11d0ba79b5a64dde031579f3727bf98e11044 2013-01-18 14:51:24 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6c6daf76319108e082db0b776a96f2f60b8e580893d0a2a20ba670f245dea7a5 2013-01-18 14:51:26 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6c731aa1869adeba27a5db535811daaa6fb22c3d8d2df202c3df93a807f18400 2013-01-18 14:51:30 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6c797277472f11ac0bb6f5ff7bef9baaa6f598fbef972a109ee01f6a9a9ad26b 2013-01-18 14:51:30 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6c7f8ce380312e8f7c6453d98776b808a5db9fb92029b3e3219a917b99d5ab8c 2013-01-18 16:15:18 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6c8db914ac2a1de34561f2f78970588b15ad4825a681b9f90a4e6faaad15b657 2013-01-18 14:51:48 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6c902f5788db28016d7c5b8436ac90a5c975d521555ce6b1f108e68a1d5eae50 2013-01-18 14:51:58 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6ca7156c2ab538f6226785c8544e400a7e33d48101d2b9336bee0e0f773265d9 2013-01-18 14:52:10 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6cd7f40829063c8d924589585f4f6d0aa27605a3126a8610d96e22512832f2ee 2013-01-18 14:52:10 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6cdae13d2aa5d4ac38119238c2a076686e0eb8ad471e016540bb68423e09eced 2013-01-18 14:52:10 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6cdd5fba59db6fad06f20515f41681e2d038555e16501287b35bc8b4bb3486ca 2013-01-18 14:52:20 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6cfcbb93f01b68ad19759359fb807b193fe1365a65a1b19e65179abcf7c43e26 2013-01-18 14:52:20 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6cfd7e9ee85af49511208bcb0c7466a1cc0e8bdf6a2e3aef633fc404777c5a9c 2013-01-18 14:52:20 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6cfdf7b329fe73915b5475ae0d3b790ffd8217a860e37b78c2e489d60feefac6 2013-01-18 14:52:22 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6d02dc5e55156b92e6afbce918972242467c7c5bf19214837a1188c73088dfcb 2013-01-18 14:52:26 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6d111b2b282ca355b79ba0d680c18e55ba931610eeee707dfbf169683c3d9f4d 2013-01-18 14:52:34 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6d2116302c79e509217bb32e89879ea67c5e95e60b67a7b875526265b6311b67 2013-01-18 14:52:36 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6d278eb1aeb6bb76dbed7052a4afdfe8a0a7fe850b53c02b21af92b3683fa5b3 2013-01-18 14:52:36 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6d289d248c44ce933f016ae9feaa4253b116b61b30b8f38d7c8c3addc92e2164 2013-01-18 14:52:38 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6d2cea6d22326e2a8105fca6aa9a25f2d687c32186dcfd106b20fefe3b37cfa7 2013-01-18 14:52:38 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6d2e1e4a6f45fc8644242820e72153e000d061f630522a484daa2eba2deb635b 2013-01-18 14:52:40 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6d33b1097a61a3c9b467d44be0a2e0430ede2c3ba1fed1f214aa802c71db3b23 2013-01-18 14:52:44 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6d3ef091cbb3c081a6c016e167ed96d7f5bbfa2a3f12eb662a4c32d756381d63 2013-01-18 14:52:44 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6d45322bd9815bc52b2899449722d56ff0e683db5cc3e939283f042dd34473a9 2013-01-18 14:52:46 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6d49c187210ccbfb0d92297fec82f3ecfe81d31b4841dedbe31182bb273cb98c 2013-01-18 14:52:48 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6d535168d8b2ff55f34177b3530410ea944a71f8bf8c04573ee741a3c6a55d6a 2013-01-18 14:52:50 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6d5cf8737d03e86f37524fb400405630ed657599217d6ab600eb88edfee7c54c 2013-01-18 14:52:52 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6d60c42fe4896cd32a38405c389d00d573787b82ffd5ea3adbd91e32f66303f7 2013-01-18 14:53:04 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6d6bf6de4df8591c2b5b9dad7a4c80b2df75dbc365d544ca04dd119008c680d7 2013-01-18 14:53:06 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6d75d4134fa5b0f9fde31a6ac3e4434a92aa9b8efb6d4bae0fc6f8bb98368bd9 2013-01-18 14:53:08 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6d77684777c01bfa5838770ec1db2280bff7362a1cd24c3e6c7ff0ebe77a499a 2013-01-18 14:53:16 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6d928f5837dd797ff9081001e9843553d34210a98e5bf78f4aab2bf7ea2de478 2013-01-18 14:53:22 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6da4dd749b825cc53dc83ca253165bf86a03027d927ce7c3268c1d14322f436e 2013-01-18 14:53:22 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6da7e103a4259d1b30c6c7ec29fbdb660010ebf83347f4bc33f243c217947c55 2013-01-18 14:53:22 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6daa91d8bdad2d27d92f4691fd60edfc38a4c74548a3a0592209fe5274184402 2013-01-18 14:53:42 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6dd7257de5e327162d540cd1351dcf59e11b31c981ec09b4be66d9f404dda483 2013-01-18 14:53:44 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6ddcf3e417cacdceaef1ea38aaa92a48c3189f9ab67195ac22d0ee94cfd3d72e 2013-01-18 14:53:44 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6de0738eec2b02d8c51907d3ceb8f040be5b0b2a227b3ea55389171ca8555d54 2013-01-18 14:53:46 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6de1b85565cf282dc3937d07192e2823d98e99b9cbb3402562092738ac0d0766 2013-01-18 14:53:50 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6dea08ae9184f640892040f5c3060aeeb87e2849ecf1324b27f60e1f04ce3fc3 2013-01-18 14:53:50 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6def3a0559704eb64083be0825abb81ec5290e6a0c5d42e275b6e86a22d1962f 2013-01-18 14:54:02 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6e0fac9ce0b8777cb2b726a44cd2d696f947143385a59f104d37356bd4cfa047 2013-01-18 14:54:02 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6e1031de9901980cc6bf995a5ca431f61e27038e6098a21b4c6895b7b9a3795b 2013-01-18 14:54:06 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6e1228f6b8c8655045259ae18d17fab8df3bac25819ea3b8e0c5a39b44f31367 2013-01-18 15:48:48 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6e12e83b4956c0cb99b86023872d4acee91ba133f48ed21132ca7938e824f435 2013-01-18 15:50:08 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6e150abf30fc83738126b9a32f7e42064f4f93f1cee9c700d028e891ae00d8c7 2013-01-18 15:45:58 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6e3008ea7caab12feb2e76ed71bffe5a77a17723316e7c700eef9691e9990e6b 2013-01-18 15:45:58 ....A 99044 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6e3426b11271e04aadc1caa1a6488826e9843e0c78bd56d7820058c76b25f04b 2013-01-18 15:46:00 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6e3dee8b6ae17f7952f3ac65cff000403cdc5660a002c440354142ad39fd8350 2013-01-18 15:44:18 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6e470aabc83d57547ee9ad9ca6e356cb8442ff718477ed5cea01e6dabacacfc3 2013-01-18 15:46:04 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6e4acd377d8e1cdc1933b7cc97b23acf5749d218e1dc7ec2674d52ec74948590 2013-01-18 14:54:26 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6e4b11aa4360c22a5c347a51cbd6821b5f6e5c808501a92ac10ab95e564ab91d 2013-01-18 15:45:58 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6e4e5c89c4785f693fefe3119c6097ed3c2d0b645c87bec7a46f7db17bfec8e0 2013-01-18 14:54:42 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6e58197cfc82fbca0f186738822a057a6583478af6ca68368ef07b7ddb778c3f 2013-01-18 14:54:42 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6e5b06a52e680f0248d1ee2c4762bf256c68a079aecd84e4c25495d04a854e50 2013-01-18 14:54:44 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6e5c893389a3e2821f2db2340dd204b8a747e2657d38afb610a0cd6a54c50180 2013-01-18 14:54:52 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6e71c4e5fad12925e90ee04302ee739a999548910feb46d4f899337f7c817fd4 2013-01-18 14:55:08 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6ea6820469ab5d731791afe3ee8b51038490c24c2f7ad2dcd802f9ad4e81f95c 2013-01-18 14:55:08 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6ea84efb32927fa4144872d3d06cd6f1ee469ff5ddb349a9cd6e0c69357bb23c 2013-01-18 14:55:14 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6ec2c2da3574a5653ca033a30eb97eadb22aef53bfd55fb6ab0463e87921259e 2013-01-18 15:44:22 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6ec42509708c12e86d71d8b276168bc60aca54878cd25566ae26324ba913d2ef 2013-01-18 15:54:16 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6ed0057113a5389a7e0a935f4f1d930b13ead60ac2bc6db944becd3101d1cf85 2013-01-18 14:55:20 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6ed1ec1166cb3a59b26af70bfffe77d6b696532704df59700ebc41cbd72e6a19 2013-01-18 15:54:10 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6ed6a59a5cd85b7b043829b2571a898d8dc49fc4aba237aa5e34bb42deb6f1df 2013-01-18 15:52:42 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6ee08cc73b5244ca9805b2abcd602cf47fbb9e3e5316c8d3c29ec65ec6cbcd19 2013-01-18 15:52:32 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6eeeb17d5a8fc58422bec06610031b508c4a8c6c7d04127d82c32b43be3e0db7 2013-01-18 14:55:32 ....A 106496 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6ef080d51ef3d5ba6f1e7ec9caedf9bd72a3c8557f70ded6c7b23acfc949b622 2013-01-18 15:53:56 ....A 103140 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6ef15480101ab16563c12f8863bb09e37c2c18bd51a4c201b734f4eebee299f6 2013-01-18 15:55:50 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6f0dd1330c5d60a37cacbee5733382f1e0c0e85edc43fa0469c5543b6b5cc95b 2013-01-18 14:55:46 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6f1ae022c31103ddabae4d78a388db7eaf1d2650ba3039c0666474e8d9f901c9 2013-01-18 15:57:08 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6f1ea9b02350944becfc79c07852eec61991c586b4a4bf1949cf452ccae8b218 2013-01-18 14:56:12 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6f4d6029cfdb646ab9039fc5c127b91a63097ea41d412f7cfe591bd5c43c12f7 2013-01-18 14:56:12 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6f53955eef66d04b6129565655885dc723b9fa73e757f21e0c03fd42601da1f4 2013-01-18 14:56:18 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6f587f5cac5442f10ec79512dfc52cca7bfb77505e65b338086e37790178f2c9 2013-01-18 16:07:24 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6f6039f69d88e31afef1677b6a36cf952a9a2c221567e08a324eea8e940ca31f 2013-01-18 14:56:22 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6f63b4aba917486189ca5494cfff8fdf5e01821ef89c17f52e8aa01aafe5bf41 2013-01-18 14:56:24 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6f68da26f799640a242aa8d2657297b1ba70f98517714a6e5bfeccee5c02484a 2013-01-18 16:06:16 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6f703f5009aa6476fff23836238b36aadc3a3e9bd2bee206c54035d67500dc0b 2013-01-18 16:03:12 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6f7292413a5f59d56589cbed7db4a85b1f079e40748f685a153011d971545097 2013-01-18 16:01:48 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6f81893e582d423a57c10964a14b700671f54a9a95e85944e3fde8907498beb2 2013-01-18 14:56:36 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6f85e71eb62fb318845f3e14ae95e6a8f818de7b285aff786999e55545ad8de7 2013-01-18 14:56:36 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6f88a8b2bcce597350ca93f282418b44124ca8d83e2adf731e65623a7b61c8e2 2013-01-18 16:07:30 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6f93090f266b76919a2b182eaa421fe28e3f083f24323c8ecea79dd5f9412f37 2013-01-18 14:56:40 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6f931e3bc0ffc53a4b4a51378a8490e0b178bbf6e6f80e958a32efc5dce16fc9 2013-01-18 16:00:56 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6f99b2f8e4b9c6a02da8314f728cc398f7a917e0a87c50faa901c54743fb8055 2013-01-18 14:56:52 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6fb4868ceb13fcc0fdbfb900d45455e8f4a76aa60a8a953773a0df343da3b0f7 2013-01-18 14:56:52 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6fb9fae8272361bf45e696d0a28bf7a341641b056ca6bebd58df98fd0da9b066 2013-01-18 14:57:04 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6fd7051b5e73d2df3c89598130e7ab4ff78245d5e97861ede05e88bf9b396c6c 2013-01-18 14:57:06 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6fdc0a4299c1abf51263fba8f2cbb601185d6fbd233dd30b477b7ac26696c368 2013-01-18 14:57:20 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6ff7eae3df4ec24d9a02beb1b534b3ace4e52cceb5a97bc397272efbf6aa6a06 2013-01-18 14:57:20 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-6ffaebbda30e0f3df1184ca534b3115489e1bbc0f07e383333e8ec7c6bbde619 2013-01-18 16:40:24 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-70ac84b9e8743184e23818dbcaae87c67b2cfc212458fa5dd0cc2cbd0c35ce9a 2013-01-18 16:40:08 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-70af2e1ef1955555b172d94d52b45d6e3b762a279e7c520b9b32f03aed288344 2013-01-18 16:37:22 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-70b33fe298991cc84db079aba1bbf2409e4f41f53eda576e2fe9ab41526567a9 2013-01-18 16:39:04 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-70c0b7410d797c44cb638a4da998fecf7345dd1e7352dcad0c7cdc710fb48904 2013-01-18 16:44:24 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-71bb3e5d98ae9ad9e13e252cb1821d83d7e87686458da6cb1695e335b9b3978d 2013-01-18 16:42:42 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-71cdb71d64ca0a74236c6c6887e6ba44e53b9c40b681f61a42e6e24e56b4b091 2013-01-18 16:43:04 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-71d59e446742884a200ccc6cd072fb429a5d207cb414558ab97b55b4a1dc44a1 2013-01-18 16:44:08 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-71e10446df15a5893cd9642bbf462d8717c9f26d641b2c7f412f6a4d90a2bded 2013-01-18 16:19:32 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-71f78dc6c3789fff6190a2cab58faa98e8edfb4ef1f161389e8a174f3b3a436f 2013-01-18 16:45:38 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-72a886b1ed20fa68c24853581689105afb6426ccbfbb6e984a0d819a791074cf 2013-01-18 16:46:28 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-72c05f269cfe58abc1fd0a248ece76f383470935b6177089b024bc6314dff4dd 2013-01-18 16:51:00 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-72df5d2c60b1769b2f13dceaf6d128dc69f6c4f5141535444dba5a53b110fd9d 2013-01-18 16:49:34 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-72fcafee21a77976a48cf582e81d0bacd410cfc00f88d40b506f8f16fbf6afcc 2013-01-18 16:02:00 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-738a4b048335fa8dfe1da9540f9d66bafba7933b13556258f02e21a59dc8d03d 2013-01-18 16:52:04 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-73bcf673acc509033b71e4a0dce6a98d3a52dd6945f9dd937864cf1f5b523c35 2013-01-19 16:46:12 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-73dd60c9321b99988c19673fd5f114dc27c97e193b13635422b84784c91bc2d2 2013-01-18 14:57:22 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7a01c21fed36bc0e6590a1b0742f0cd472fa7cbca4346eb3515e18a738a6fa16 2013-01-18 14:57:26 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7a060f2a1c9e50c8d4ff31bd4282884a2ea2fc22f4a85088da48d7b3c5919ea2 2013-01-18 14:57:26 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7a08d1a60ed3d36486992971910882968e031e59df758da824116a1904ee3c85 2013-01-18 14:57:26 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7a09c07e9855e672e1ff616fcee6a50565c369f6dc5af009737c8197d55d5292 2013-01-18 14:57:32 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7a1769c7e94949d1dee2580b8189adee8bb11434b339d0078e463c2e8ca14485 2013-01-18 14:57:32 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7a19ac10512162552b0465134e71ee994c9ed96a8c75c0cf7325fb97612c18d5 2013-01-18 14:57:34 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7a1e99f87d778067cb2410c442ea240bf45c626e2b1348709ae47ede72e31ca1 2013-01-18 14:57:46 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7a3314b698345e39177bc66f8733b353c915ff0401d2a9fac6cb36f7896f817f 2013-01-18 14:58:10 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7a482dd0c1680decb6f5b7e3b35406833b34acd28873f4a9ee0919ae36d4b4a3 2013-01-18 14:58:16 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7a611ae4f1f852be30a154cbe620af7994306bd686aea14bba33b6910764b59c 2013-01-18 14:58:22 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7a6aa95f4178e32db127540a8aabe6ea7cb78db49d6c8a9c63b5ceeb149790e7 2013-01-18 14:58:46 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7a9898212caf06a79b84b415ad5314954d464c68bd15aa948bf0d2aa16beb907 2013-01-18 14:58:56 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7aa991b8c95b338d3e146bfce323b4b4ef3eb0278ce0f8dff0db8f934cf8f058 2013-01-18 14:59:00 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7aafe16c6941acfbea8efe527f59437808c76d2b02a765de5a0953880ff9a572 2013-01-18 16:11:10 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7b098d6f2a43d08f01643fc31b9b032a0925b06e166dc800fb7495aeaf08f27d 2013-01-18 14:59:46 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7b1472b0725066d97dbe5337538de89ed3cd76f6bf4fbee1480a491d42ea8dad 2013-01-18 15:00:16 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7b2528f512f98953e253d47484f98573371dabefce247eb6fe7434bfd3767d7c 2013-01-18 15:00:20 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7b2ed986985c4eec370f064c420530fa855af9a8ce70b6d5fe72cb867c358381 2013-01-18 16:09:16 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7b398cb8d75cf8b9fd7299ce174044f1ceb103feb5dc46a6b54474deb6638640 2013-01-18 16:14:32 ....A 29482 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7b39db158fc4a11386c1280aa28936d8739d64d72dd558f651457006ae28ce36 2013-01-18 15:00:26 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7b44991d720e597742ad89d8b0b336dd90e50c7dc9a74424e8fd2f27d9c7075c 2013-01-18 16:11:56 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7b53ab778f612155409760d1558c2b81487a2111a5994e5e14fbde4c6e07eb97 2013-01-18 15:00:30 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7b53d073e54b7f00b75dac8d8ac5d942e2421296d62368e3de6b06bd4c8171b6 2013-01-18 15:00:32 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7b58da153a6eb95e424f90a25d58eb70bfd9049a506b0fe87895e271e2212aa4 2013-01-18 16:13:06 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7b6b84eac818cdaf0257698991259449260d2690430a6d4f55e63c27756a64ed 2013-01-18 15:00:38 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7b6c236359654084377e81c1dcc1ea91254fe177421e7c711b5002b978298741 2013-01-18 16:17:58 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7b6f14ba220eef01a1e50a4523b26d41502ec36a06b8f91a5aea9d341b5f5b39 2013-01-18 16:18:18 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7b72400158a6fca6fd6d9d3a162148a7b909569c1be78b79e4b9d8405535e17b 2013-01-18 16:14:12 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7b774384265022cd332980bb5e4c92ddb78785d764a85dcacf24daf8322d80ec 2013-01-18 16:11:04 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7b9bff5790ab14ab68c9b38554970dea0cc2bbc06a217c65f112966c193c049e 2013-01-18 16:10:56 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7ba482f3e4944d491d14d2c492c8b608f2aff43fb473a0a3e693ea4a9f08c325 2013-01-18 15:01:04 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7bb1b30ffacacfffc95d2229df64be43a6b4be0d3cd3f949bdbbdac2ce872d6d 2013-01-18 15:01:06 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7bb75b144e0a5a4066885c54ae6bc6452e68498c082d63e31839519eeb31a362 2013-01-18 15:01:08 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7bbf75328067e43fb8e5a6d1aeb53d262aa8c3e966d6bcd2b6195ba74f3bbab0 2013-01-18 16:10:38 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7bd168ee6d26f8838eebdad1cb89134f99efa5fe96ca7ff402c0d5ed099d711d 2013-01-18 15:01:16 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7be458c7f0d109612407b979df0b74288de5805372436eb2e79f78f7a3864d43 2013-01-18 15:01:18 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7be9137fb943301ceab0a732cdd03e748daffebfd751a9bd3844f8fbacaaaf9d 2013-01-18 16:17:00 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7be997faa668a6400f4d13a892370fc03cd69ef9fd960a21e3c5775baebd5c21 2013-01-18 15:01:20 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7bf3f8b46e743081c0f66e4d2ff0f4705a652a6413c0455b75f09faea1a59ff3 2013-01-18 15:01:24 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7bfe424f4680d133807edcebd0d09793f1b7166204a886207e24031b0557229b 2013-01-18 15:01:28 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7c0a3b435d97d3d883303457d777c7ceeb9214703eb3623cbb336b9f45485147 2013-01-18 16:16:34 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7c0a62583724b98918353a6e70035a5b63b21af2cbb147a6daabd70e8c923eff 2013-01-18 16:16:34 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7c0c85c426a19a09a70d8b12f3a1244dd525ce2db214cae73af7b81f00d8ba6f 2013-01-18 15:01:30 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7c1779c267ab2102321e845ec5206aa84ef3b070f0e5e245424f495b3f2b2c2f 2013-01-18 15:01:30 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7c17865bbce1bf9360d76f6186c01c8471ae646aa41e596c80057095b40cb43e 2013-01-18 16:16:42 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7c1bcb7c8a8e52804e20ba58982af140fba06b09de7efd821d16348109846194 2013-01-18 15:01:44 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7c1eb27c6aeb1de98d05c0a8d891e4465d77f52a0dd54ea1e37a4255a92da4c8 2013-01-18 16:23:42 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7c25ea87c0b729b58198475cfdb84f4132653b4b7bb5637260d8e0a6651f4400 2013-01-18 15:01:48 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7c2aeb4065443a08c77f92c3ca95748dbcfa54eca97d29fb7828566d0a70aff9 2013-01-18 16:26:12 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7c37a2044d72582bb0601a82b6da6da602fef21209978284983943d3e8b4fb96 2013-01-18 16:19:12 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7c3b68a704ce7269b489264256b3d2f363b55056badf37078eb300b4ce96731e 2013-01-18 16:26:28 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7c444e357a13f451369e5f263f3b8154892f5830b673605798b8ab00d570c50a 2013-01-18 15:01:56 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7c4787958b4485c982e08293f6bef580ef702a37ab4f1b9eb281c5b9ae8c29b9 2013-01-18 16:20:22 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7c48ced2eba5a11e61f784279a5e5a206ef1a46635b4e85aa5536100fcc1a4bd 2013-01-18 15:02:00 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7c56cefb09ee06126143cebb14da5fbdfbc4f3fb927c2ce52f43d0fad256ead6 2013-01-18 15:02:02 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7c5c9002dbfb5037585765ea9a75e8cf1f4e6896a6817009b2f75f779dbd41e8 2013-01-18 16:36:34 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7c6946d7680ce00cfe0e2b169174ebeef1dba3db62e82750cb59b886d001fa8b 2013-01-18 15:02:06 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7c6e637e21a99ab35fb5d4db31428a6ea15294551e17a21c0592185f09d734f6 2013-01-18 15:02:10 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7c7861221de301c4f14e48709a0abb650ae98ad39c28bab8b16f61791840e81d 2013-01-18 16:36:44 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7c7a73e013bc774d6f4ddc9b87b1ada7b44d292c1200bba42f7737375b15de6c 2013-01-18 15:02:16 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7c8ad31e94e2146eac5f067306025ef6c0183a3cfd27220f455eda8e1e89accb 2013-01-18 15:02:20 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7c9ae33cef2a1c384cc87f02090e206910ab262a2f6f3af769aff962fce139d3 2013-01-18 15:02:20 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7c9c9f04debe8d694c55d9b840beda3c066cd7e763cb848c0ae08682b3089206 2013-01-18 15:02:24 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7cac10b287f94f65c99a605c19647f0f1680c617e66f1e2a48f8e4ef87c14e9d 2013-01-18 15:02:28 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7cb95a8a9f7dc53639eb8ced414a45a67a7189e183f34d75a360591eecac5735 2013-01-18 15:02:30 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7cbc00b679a8cd80f890321a066ec172179512c71804cd697f88d369999e9473 2013-01-18 15:02:30 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7cc0ff0d9915fbd477c86b049f0d9f70cf1dc7a66a8f589e5602d8e6b2abae24 2013-01-18 15:02:32 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7cc88d810fa736510c74f69d57f53aaf3d69e808728740771be788b3628d57ad 2013-01-18 15:02:32 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7ccac895b917d4ab99aaff632638248e150d48843d8e1ded578b8a5817d9af45 2013-01-18 15:02:40 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7ce6959439a7968243c21ad42fe9fea0eed9dfa40d4df08ce5f47b1e95849836 2013-01-18 15:02:40 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7ceba3cd7cf3d1b855b94c8c982a96a5dde567f9234811cc1bc018570d6d0fd4 2013-01-18 15:02:42 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7cf05746a810d03928b5c8be821ae40ed106ae693b35a8e76d9bcf1fce1fa84d 2013-01-18 15:02:46 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7cfd1436229f3c4dee9273f06dc744352127c3bc6df5a5445fedf746d80acffd 2013-01-18 15:03:06 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7d03244ccfa5977511c80c692b91b97fba0c99ba76c1964d90d317c93e40d1b6 2013-01-18 15:03:12 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7d14e662a33f9a4815c50931a70255ab6d3e04dc2a9514a3d2dcbc573fd3807c 2013-01-18 15:03:16 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7d209b2cabe42621a6ee9e81a7acf8793323874cb608f81e173eacfec8fed6e9 2013-01-18 15:03:20 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7d2a7a69c591fa5f56af97a2bb49ddceecbe4e9896c811272249bb160d7fc57a 2013-01-18 15:03:34 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7d482318d321e6404dcd133458ac592916aea2432bc07f0374710f42a99464da 2013-01-18 15:03:38 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7d5af6b2767a3bfecc5ac9bd48d0fbf61aac41a614b608caf242489eb1c99434 2013-01-18 15:03:42 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7d7027a07a498d9972a20b062b128cd846908ab955614c2def945dabcf3e89c9 2013-01-18 15:03:44 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7d75b7bcf69a621ed85ab8033363d6573410766422cc3903b7f76ed40f4c4639 2013-01-18 15:03:50 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7d825b898d4b89c5620ff4ac3ac500df816184977e570b9dc1f0b1b1a7604c47 2013-01-18 15:03:50 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7d89f24bc19c1ba9456dae2dda415f9e515a8436c8f45056a7384786c944e8ae 2013-01-18 15:03:52 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7d8e5efa4206627df5ba9fb06f92aee4b9709818bbb4a881d4c2a8113b5e9e15 2013-01-18 15:03:52 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7d9147c4f1eb06bf1bf2e69485e225d68d17d5d27c5be5c092b7d19680957ac2 2013-01-18 15:03:56 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7d9b9f1f246969eca79bb879a6d6b808c78ddb88cd4eb367b1c04008f9956086 2013-01-18 15:03:58 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7da857c228f2a45f08e2c63b90d7e198b5a47aeb61bb05d2ee44f92e9fd459df 2013-01-18 15:04:00 ....A 53987 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7daaff5518f4c2a895e4a07bd953143bf541375e2a5b99529fc5485856d1197c 2013-01-18 15:04:00 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7db5421d8ebbb4779daa74b88dfe05e9c9d7e2ba26ca1950f9f22ff44521b773 2013-01-18 15:04:02 ....A 78848 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7dba889450e145fd060b712216156dd17e7115452945f8c19d911e9edcaaeaa7 2013-01-18 15:04:04 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7dbee8f39cb7e774240041d682edcc84399ce32cab8425163e7c4bc549ab581f 2013-01-18 15:04:10 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7dcf211b5e42b208487d5436fa88a60c34d69d02f48985a9c37268d95228f9d8 2013-01-18 15:04:12 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7dd96c2dd3034bc5a6103345457413a1ea4e0898b7427486e58ba76437c9c241 2013-01-18 15:04:12 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7ddc45b116753e57d6005b8227ad9a3a3ee696ec8029d6795b15c2f42719048b 2013-01-18 15:06:26 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7e579280fca2fccb6ecb1df43f007b0223d736bd197fe9421e4067ac0bd44dfe 2013-01-18 15:06:26 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7e58ce77a4bd150a338adc4deee78bf2a4f8adce56b6fa6677e27a6a2dd0962e 2013-01-18 15:06:40 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7e5eb4e837aa473ee8b4bbd124d58b504a916646dc44af29837e27d466ef5496 2013-01-18 15:06:50 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7e7aefbbd79ad096931224a15b8b14aa1f507b9b38cd354eb167a839ca904518 2013-01-18 15:06:54 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7e8562243e5a12c112220958655cac0c568f3560b27ff2d185e7e411a75d8b45 2013-01-18 15:06:58 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7e96563a9761d2ce0b46d0cdf46e8c00188e3db2fc105fe7628022017d64cf4b 2013-01-18 15:07:00 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7ea1f5ba619f6993f662be3678ed7698c7fe7e99795669283ba635f6280961a3 2013-01-18 15:07:06 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7eaa5b47d65305128a32c553283233c00b683527a4b1eca9ce8df1f2ac385870 2013-01-18 15:07:06 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7eaddc5c79739aef6b94d1538005c637724b1f2e56937955bf67415f914b453c 2013-01-18 15:07:06 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7eaffc82a9328569d1332ba650734cc0d9a151fbe344442cdaf75c639f8f2ea0 2013-01-18 15:07:16 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7ecd2fb2beaab7c13d5d37f431dc51f8abe805583cb388e20ffaef1d89fc1249 2013-01-18 15:08:32 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7ed22c025d5c1511225deb8e47dbe9a7be06b5ab7684a85733a07719756e54dc 2013-01-18 15:08:36 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7edcb36a47e176415b0626edfd7353b818dff310237ecedd0882f952b0e43ac6 2013-01-18 15:08:42 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7eec3f7e561b012e55ec14169f511642fe35a0aee41b26d34c3543c6ba292ad6 2013-01-18 15:08:52 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7efde2bc19eaa954dc35a09de174fc2d77c453bd779d926f92ce5d9a1b18aef2 2013-01-18 15:08:52 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7efe4a042773bdbf1c378f7361128bd280d754f6851cf6b2d453644b5d7fd2de 2013-01-18 15:09:10 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7f2ab93ab0240ba888f1286e10cfd9a6a148819534b52ccb77da3151bdd1fabb 2013-01-18 15:09:20 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7f410f8b530361a5175b158b893c3e0bb90b23e62dd9f1d0936828666dc86124 2013-01-18 15:10:22 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7f5229aa164a7a06b3eeabb8b4c4ad79c2a7b33d8777e135afc1e3af6cf094e7 2013-01-18 15:10:26 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7f6193feb8fd923c40a3ec7c3959c121efad2c445d6a8805b54c158becfb07e3 2013-01-18 15:10:28 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7f69e0b0d20b837e9ee87dae75f01a0abb25b03afa5fab0193dd2128e45ad53d 2013-01-18 15:10:32 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7f78e4422542701ae45cd56a8a39dd8f919fde80ffa30d07861901e43766cca6 2013-01-18 15:10:38 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7f8c22def54b8db66cac1b6326cea2dda1f65eec7801c74a75e53c13abeba365 2013-01-18 15:11:26 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7fc1718c10a6d17530b73846d86c53299e09df04cf65c51cd08266e05488ad91 2013-01-18 15:11:38 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-7fea208789b2526b404000f7b544444710066a7077ed28397a9b048b08a71d7c 2013-01-18 16:20:32 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-828aa3fcc7cfbcb15dc775fe276a3a25876c567b4eb97a17b5aaa198ddbfdb81 2013-01-18 16:06:02 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-830f8d0945b334cb9d2c36d5cb0acb1f8e65136622938405fef5ed2011152309 2013-01-18 15:44:00 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-84678e8c91cba95973b975a4e7cf85fece3e27f3d3d483664ae96f8bd61e9853 2013-01-18 16:46:02 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-869678319545f87983abab7957f12c637ebf17b7861ba320bd640d9ab66168f8 2013-01-18 16:29:36 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-86bcd1008a0d4cefedac4909a14507c148979c0b6e6446c25ec94db4610d2cf1 2013-01-18 16:23:24 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-86c84b78a81d443c210ed6968d3fad68e9f712c6a480f4557b45325db83e5a7c 2013-01-18 16:32:28 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-86c95a99084abcfed20060b5223bc0b307ed6fef26c7c4147aa266b6188024fb 2013-01-18 16:34:22 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-86d09f4f9b11b3176a9b859026e1c325a3fa8ea9f3d9a0daa5df96f7734c4353 2013-01-18 16:34:22 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-86d5137f83bc12372ca020fdf8859a4b94a2cfea5b4ae8078a87c2cc892ac0ef 2013-01-18 16:24:46 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-86e0a528098224e8baecc770827524bc11c6815120a2cea01730f911ab3bc7bd 2013-01-18 16:34:32 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-87ef0f93c6c747059ca7462b71beb9a405db670de6ac998cf441b33a5ae6dd61 2013-01-18 16:34:24 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-87f1fae566714e4708aba27ce2d66d855a3d95efbc773d0d944c3350566532d1 2013-01-18 16:34:22 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-87f9f3a448b1aa4295ff3957ab868d88d36d1fc8446879badcc5753893397576 2013-01-18 16:15:18 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-88425fee5136ac43fd31fe6049b3d2cf3ec17a09e16900932503dcd90da00f2f 2013-01-18 16:36:44 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-88ac134b7dc6ec4feb41eab253036d43a0f699fb14b8e66a7b20828919c80151 2013-01-18 16:23:30 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-88c9c6179016accf20789bd13db054d6747c2eff75f638d37a144717f10272a7 2013-01-18 16:24:38 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-89c8e55ec0ec65edeba5fd88d65e21c60619aaa3dada520bdcd2ce3e98915cc1 2013-01-18 16:26:02 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-89ecf782a189e2dda3dfb03dcc4adc02c2cded51205f14778bccb2ca4418108e 2013-01-18 15:47:32 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8a04053c48c27a34c2ad55cc789f30f67b8d60f99df62d2cbc5ccd89fd586c04 2013-01-18 15:11:46 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8a0f24573c12bb74ef7401eeb13550200bbfac79be128e52f4ea8b0c83156e95 2013-01-18 15:50:08 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8a125d2dfc28b38c77dfc77df51ffaff279249d69a59b0cd7a7167b1868c3d62 2013-01-18 15:50:12 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8a16fe1a079d72d65627b33c37ea0d556e89db728914d8e63b919d7b743ad931 2013-01-18 15:50:04 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8a297b29489f64b3864ac40d35ee10501ec088b5c66beb8406d7137cab5601e8 2013-01-18 15:51:32 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8a3710e4b01d1454096602dfb4dd7754f64646ee269bb4322c2cd9407ef93cde 2013-01-18 15:51:30 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8a391aa03761b76af6d8b3d873e0c25c48e860c749ca45186e1d453fff46e6c7 2013-01-18 15:12:02 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8a3af7654d3e7d81cd0ed95d1d1db72e052c814ce099a2865f0a07fab88383df 2013-01-18 15:12:02 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8a3c5fbe0697b763d87911a4787dde502b8cbbe97dc3901ff48568df0828cea9 2013-01-18 15:45:56 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8a474e8fbdd9b91ca55e149a9cd0cc3377baf0a88110fcb88cb4147b2c9637d2 2013-01-18 15:13:30 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8a4b96ae3f506fb07b8df12e3107f4142e93eacca427dc8d5877f7e0fc7b192f 2013-01-18 15:14:32 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8a4f210250ec2381f8e9fd22410e461cc771ae2c6b13aeb77223c3c41b20d3cf 2013-01-18 15:13:32 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8a541bf470c66f24b91f5b41eb7a80e1f98c2b93d82471b5401a784d4a2bc845 2013-01-18 15:13:32 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8a54a78537963a2dfd99f92e6a4bef39f604a2fc5baafc3592d7739b8b0e817f 2013-01-18 15:51:16 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8a5b94dba7c912c828f0b5d320c99401925830bcd28a5e4eab5f5b75f89afd3f 2013-01-18 15:54:10 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8a5df6a5a71f5c813709bcafeda5fc6b4fcc1fdc83f457d0986036454f26638e 2013-01-18 15:13:36 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8a682c539389486ec1339026a0eab31a4aef6ba4bdc5f412b5b395a234344d16 2013-01-18 15:52:44 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8a6837f5be4f77bbd687757ec1de924595a31b52116df42116500211253eaf0c 2013-01-18 15:13:38 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8a6c902531066d939102530953218368dd68aca25e844bba3a8ee2b671d5d4ca 2013-01-18 15:52:42 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8a764b74fb14150d8117fe5b52b60eb824210aa08c90f1f6d26e501bbbf48dab 2013-01-18 15:52:48 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8a765d91a50fb5ac87dacd8ca81a1bae0b9c68639f2aa0b5b1ebd8abd67e5d3e 2013-01-18 15:52:46 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8a7753768caddd83b5877ad36278537749a1fb870b38298bebea7c41b52de554 2013-01-18 15:13:46 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8a7e1ff3c081b8e87a5d3be5bae8fd82a933b046fd6b48cf35217de311d18ce9 2013-01-18 15:52:40 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8a7eea6bf293db86c29206dc33ddc5c952a3c579f4b8ff2ab3f085f4bb439718 2013-01-18 15:54:20 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8a8474fae48d624c97306ec7156123fcde68023af7e803fcfd9ab4f9efe4eeb5 2013-01-18 15:13:50 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8a8a07d8e9633b13bf69cbc4a3b58ed4bf11ad1596f8590c9eb1542185d05805 2013-01-18 15:54:12 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8a8fefab6f7720a8bc154cb99531a14a38db6ff29b219efe85dbf539deb8e799 2013-01-18 15:44:42 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8a92630916f7753752ce9284428b4c34c7314698242ca9a8c15d0db1d0689375 2013-01-18 15:14:42 ....A 4096 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8a9e4e0cae7528d1c768977803173008349601b3c667f3af2aac80ca2b78fbd4 2013-01-18 15:13:56 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8aa08b46203de7984e6fe905dc52ed2236ce4ecb74395b821b735d528cdba9b6 2013-01-18 15:13:56 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8aa2177826a9b7324afd4b946ce574f06392226b7b992056a0c31bb87b997300 2013-01-18 15:14:00 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8aa97915a75f419fdd9b358a280be24cff322bf1e09aa5a17d0eab3d23e6c52e 2013-01-18 15:14:00 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8aad1b6c9c3aadaa0e8bb2abdedf531977328c91df4afd8810f8df21e692d53e 2013-01-18 15:14:02 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8ab13e55094f12002b8fb7ceb8c7bafddb6f309f21e4b64ccf091b89c129d677 2013-01-18 15:14:02 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8ab36e48f3fad871970f1091de86e39ef794271902e64e7bbd145a6477fbbb95 2013-01-18 15:15:32 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8acea4def12ae7c3b207e340276ee093a9c195d05e956ff073725c87608f1323 2013-01-18 15:15:34 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8ad57c665d210d67f3239f632cf777174e375322a54105aa21e349f349353daa 2013-01-18 15:15:36 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8adb6780c7c4c73684b1468b6f50140c27447a5b9cf3ebf034f7ff1a6b23e7ea 2013-01-18 15:48:40 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8adda9bf358ddac87cc49c52cac7ec745e22f38df9da266a0a2b6ac6c6cf2ac7 2013-01-18 15:15:38 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8ae49540b64c738412efa2bb52010d56be9919d02612c7cc4f13f3488b07a83f 2013-01-18 15:50:02 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8aeb4ab4447f7df2824500e1179cda692a363270f5d24242eaf7a410f7f9b6a8 2013-01-18 15:50:02 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8af051e69756b1765b751a37e9af5cef69af531e89b39f503124b59ab013bb8d 2013-01-18 15:15:44 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8af754efb78253133ffcf7e695a87a035d4dfe49f0aa309d8597af3f1fe64227 2013-01-18 15:15:48 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8b0493c25696dabb1411516d7d47d773e9a1b912d2f9c307bcbc6106f69f621b 2013-01-18 15:46:00 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8b0616cba149c6ab8db797db0672410d4b6b686685d0349aa2fb16ccf3e1c40a 2013-01-18 15:52:52 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8b1b70b55474f5d66aaec54e04668ae9b8701703365f0621ffa58b07e002ef4a 2013-01-18 15:15:52 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8b1e1cd4c6cb62735f930abd748cef14fc5d56da620521682e7a3013ba62cc5b 2013-01-18 15:15:56 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8b24744864e185b42347b56c7f4198c734910d14684781f9848fd88c4bf491a1 2013-01-18 15:15:56 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8b27904a0a93de3dfad0ab7d73a454519a34f1dd8afed8c87ce3df0127308db5 2013-01-18 15:54:22 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8b2c4452159fe2b6a3917e60fe32be7d0ab4f99b7b6e7484094bce6dcf75eaad 2013-01-18 15:55:38 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8b32e35874f18486476d439df71c5324643aacdc4bcf023b56ed3c3abe146090 2013-01-18 15:16:42 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8b3b9f029b33ec71d463c792ec63e0cdc3bfabe2d7726e70dd7f1963b8de3454 2013-01-18 15:16:44 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8b48aed727531866ea9012046c1aea1244f26820694203049b11b6b6ee5529fe 2013-01-18 15:16:46 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8b557d779aeaed45702673743a3b4954db21ee27344077932aee3beab5448e07 2013-01-18 15:16:48 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8b56b620df526c8e232fe0f8d1d0fb83753303da084804ad753e41edf832b831 2013-01-18 15:16:50 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8b61941f54a3164dc99bb47fbb270b5228dfd73ae3241dd13da5a012065c7158 2013-01-18 16:03:10 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8b6410f895b968c0120f223ef39d3863a34d173b4067af826bb7a3945b5c0ad8 2013-01-18 16:08:40 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8b68e554f89748e8537e3c04d70b45efd109220a179cba4798716c6b1dbeeed7 2013-01-18 15:16:54 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8b6e9b234887d1ede1d3140e4b84f5c7e2b4646ed8a7c79b01a82f33bb26a132 2013-01-18 16:03:48 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8b85767d48eb1dd09cd3c515ecd769a3bf7dc7c653aa19bfb6f5e3d5d91f1a28 2013-01-18 16:03:44 ....A 78848 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8b9543a9dae913b2950d2c34463008fab87095645d24c747f1216c5f6b8432e2 2013-01-18 16:06:16 ....A 57888 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8b9977597717bd7e5cfc12b4338441a13e4c0228ae1637c6af4037cfca211a74 2013-01-18 16:07:32 ....A 32768 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8baa213df29f43229febfb2f8096bcc4a1d90c86a7e20d39bb878e7527db643b 2013-01-18 15:17:10 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8baa3784cb170c4002ebf2e98a02c198fdb930bc63ecfeb87582599b0e343ed0 2013-01-18 15:18:08 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8bb23dfaf16c19470a1bc592971a6e0af800780e60bcd1e766baf13635ca34e1 2013-01-18 16:03:56 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8bb63d8a7004005f35882d38318907c4116d5bd04a05618f3cc80464f91a7d1a 2013-01-18 15:18:12 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8bb9c80aa157ea5800e9c25619366682cfcbb632bb7c92f860b411bb25844da8 2013-01-18 15:18:12 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8bba8b75de0be0b1fc957584f0c11c85c10455554615175ef8556ab1a3c36cc1 2013-01-18 15:18:14 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8bc426679bad0a9a130763a928c217aba16e2fe671584a8bdc55bc82d26ce1c5 2013-01-18 16:03:36 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8bca5b6c6a39a600b8c7f5148bf108154b4e5e6814aa5d70213e356a9286fabf 2013-01-18 16:06:16 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8bce59b121913a41f9745b3731e03ce93f00ef8a5d311735bed003fc1f55978f 2013-01-18 16:03:36 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8bd9aa9711a364c519dfbd2c906189e5d578f9dd2b79c1339dce73fa8849ff5e 2013-01-18 16:40:28 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8c13a6a4a06792406cff7b96edfc75dbdd789b245266641b54055f9f2036ec67 2013-01-18 16:13:16 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8c2f0aee2ed8891b84657ed04b0cbe8670b69062ceafd7a32b98d33c7bd89bdd 2013-01-18 16:44:24 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8c30b0f0c9811a9d03ea948347ec7f4b96887769777dd90d4e37625b7cb8048c 2013-01-18 16:40:14 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8c31c4782799c39474ceff4b877e3315af38326220c390a39e183b2749ac4473 2013-01-18 16:41:36 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8c39f027e3c3e72239773566d9e74d5b4a31603941381bd3c98e80455e39f276 2013-01-18 16:40:16 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8c3b669de61be8cdd41d2073525ec5697626de6e012c1f949f345c642e591b8b 2013-01-18 16:40:22 ....A 74752 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8c3e54ce5e673cf131f91bccf35810a6deec09c073a082e901eae883ef80d9a9 2013-01-18 16:42:52 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8c67650cc0ed03302abd474f63d2c99cb0d3b212e1a9427651e1a5eabf75f166 2013-01-18 15:18:40 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8c6f150fba4647888646f7194e227481633fe8870afabce8f6855e03bdd670ca 2013-01-18 16:44:18 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8c7261206acef0f33c5d3674007e43d5cb16096203db9bdb8bf908dbf709365e 2013-01-18 15:18:42 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8c72787df61f1945325823c0df8cee23b7c98e07154015f7f2a02f4843202303 2013-01-18 15:18:44 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8c7c71722f42e8d2b2ad492e93948f2f35bda98b89808e99684277f3422f6582 2013-01-18 16:48:24 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8c9732e4c7d4f49441f06711b280d97abd14f84effa254fb5edb032d44c54db8 2013-01-18 15:19:50 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8ca1877835d8b7b3f45be9a9a8c56824ed7db51b610a5141d269cf7e338ac8b6 2013-01-18 16:45:36 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8cae744e4ea74371852ead6390c32f59d2eab46837eeba6b300cbf8634690673 2013-01-18 15:19:58 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8cbd955bb8a1dbe7868381fd2a8d921100759cadfe632d6e251f71c26803a27c 2013-01-18 16:46:34 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8cbfb5d16d17176cc6c79a360bc13f804c357508bb9478c92bdfdccf996c3cd5 2013-01-18 15:20:00 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8cc17dbbf78050e2f324e301b666cd0ee54e5093db18c06797e850f2942fa28e 2013-01-18 16:49:58 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8cc99a2f0f282c536b75943d280b984ecdd4a70df185e73f7b0f7b4eefdba3b9 2013-01-18 16:46:38 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8ccd8505a9b51f6fedbdaecd1f00709593c5b83a67ab9b0f89b9b76d26c45c2a 2013-01-18 16:47:58 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8cd0936abe97fbb44976dc9da041585d84ef16c666d56ba9fb22c62d8f39be11 2013-01-18 15:20:06 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8cd1deb8bcc4b56730fc5a674403b93abf42839c60526d852c5f35f6b797a261 2013-01-18 16:49:52 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8cd5e4a932c8bb58bb4b315d5749fb0d43fd2ecd379ef740fe4b10f56bcedb5c 2013-01-18 15:20:10 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8cd6c81411b54a99d5267370108a20768d7df8ef70cd260cdabe4ec9b83ed86e 2013-01-18 16:48:02 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8cd83f883cc41c4415b7a709e293b63f0757e3a83764044580f00dac1e1e3050 2013-01-18 16:48:06 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8ce109c08dfad34d9a46b90cc3ce09f5753d3a1d04ad9191b78f387d26899d01 2013-01-18 15:07:20 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8ce6dacd586d970a15cf395e8c81e6a7c64c4ee0fc724e8808d2dc9f972c6b32 2013-01-18 15:07:20 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8ce98a4d550273e754701dbdd802397e2151a4c4091f6f0170bdc89dfbce6ed3 2013-01-18 16:48:08 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8cef9fc6f3f1d5969d351c4ec0eb1eccacf2add605db95976afe911561fc0dd0 2013-01-18 15:07:26 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8cf55383d3bf540038d7db540deec73114fa323826f43df3a41f58f8f09fe8c6 2013-01-18 15:07:26 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8cf6a7ea576b5f90119a197a56334faff66b514432c38331e1233ae7ee4f1369 2013-01-18 15:07:28 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8d011efc6d5a5d6eaeb349db6822bad797ee9aa85dbda933d6efc7f771d9af1f 2013-01-18 15:07:30 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8d01f8ea28693c6ba7cc9020346ee874e779d80925fe3914b1fe471bfae5ccad 2013-01-18 15:07:36 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8d10bf1bb5f3545b701504009660b5ed53357ec0877c70e9cc929ded6ffd016c 2013-01-18 15:07:36 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8d12d93d817368d3a4005b269dc3f17a94effc8dd439d58e729901052ced0964 2013-01-18 16:50:58 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8d14621aa279618b3bed63cfb5173372fa04dd40d07f787a30340595898d917a 2013-01-18 16:49:46 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8d14c47fdebde2ce9f5e81e8606e01f7cba30208e5e18f5457f377ed28dee0fc 2013-01-18 15:07:42 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8d19faae660a3a3458bc8bed67d65ab3124b77561dfbecdf4d27c7098a60b4be 2013-01-18 16:50:54 ....A 131812 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8d2742bac021c4f7da8bd57d18704501c0cfa813c0bdf8339b6bf8702bdf3d46 2013-01-18 15:07:50 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8d2f8a8471f743405a6d26f5dc0b85574d279a1553d86fa0a428753a1ae59e49 2013-01-18 15:07:52 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8d3736d23d7c7d15c3975a9ebb8d7fe489772488e39caf5cccc618e18341687d 2013-01-18 15:07:56 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8d3b073859fd2c0bde88550d04a36bbda4c9f90b2eb450e39d273ff23d68aaf6 2013-01-18 16:51:58 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8d4e5a7b58cf7c72d3dfa23ffd5d1facf1b6385e51c0e1dd56056eea8e45f0b4 2013-01-18 15:08:06 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8d51d32352e68a6980497cae999d352b48b7b12dc9771561b4f4dbadad8bd322 2013-01-18 15:08:10 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8d56ad22fc8e5f1e9d697e7b5a67fb7a7b0be1afdf812e9afc1b4c8fe4858861 2013-01-18 15:08:12 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8d5d22cc15d7dda4047bc2f0ab27ae25ece090c04173e39cf1f5cd990df5817b 2013-01-18 16:07:14 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8d5e4dbafa0645d36608157f58c57accfb45a4dcc86d67c406949887cd1c9b96 2013-01-18 15:09:26 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8d655ff0e7d999271eedaf2f3256ed1622c09377315593906ff45f88e8d4109b 2013-01-18 15:50:20 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8d6e306500a98e5e13a035bf9260e7c6727110de9a8e94296a7d1df62121829a 2013-01-18 15:09:30 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8d759460ad0cd4ed188d3fc30b187e18086a8524423aa0094b24cb496484f40e 2013-01-18 15:09:30 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8d765280b0a9fc9237a9ca0fd468e44534551731e534e496aa62bdb02d84c94f 2013-01-18 15:09:42 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8d906765d503d5860e30fecff0697325a099bd98c54ae0c87e022556dcd6f946 2013-01-18 15:09:46 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8d9f82b5f4bc5bbf211ac2277cbdbc970e6836d24275e437982348963ba7efe8 2013-01-18 15:10:50 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8dd226ce9620bf3247fff4442c8c2b316d3c494c99c7cf3a126e4a9f825975a6 2013-01-18 15:10:52 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8ddd54112fb142681492f5a5610cc9cce76ee570971f5550233846ba81d9b6c7 2013-01-18 15:11:00 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8e04238bc1168b6f5a5b884fbff9b88dd771911726f55123b0d6feba5651b1b8 2013-01-18 15:11:00 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8e0b3ae246286d080ad414ae1ff98f4285d2767d2f550c2eb6f1783b40a2def4 2013-01-18 15:11:08 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8e26d692bb22a80a7da56ea5289f5258bdeefb986098adaa1fc1b96887e47042 2013-01-18 15:11:08 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8e29aaf34a7ab53614618bb75c92d4dda179259b2ddfe7dcc832bcf30af474bc 2013-01-18 15:11:10 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8e323e15feedb368076ca86104aea88f15edbc784814bc8c922e2a04e73b938f 2013-01-18 15:11:10 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8e385c9a709ad0475d4fbea288e3b28c4d71cccdf78447d7e8b25730e16fb21d 2013-01-18 15:11:14 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8e3f5ec6b1e461133db8f4d8b545fdf761d5ca14e830e4cd40e444784d3b0874 2013-01-18 15:12:10 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8e5f4b777bf89f1e600fe17ef8db86ff67afd4f3f73e352feab8dfc69c47ce9f 2013-01-18 15:12:16 ....A 33792 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8e6ac7de7fc6d739a738f68e91972b72721c4a645623d9b7612d49eefd60bdd2 2013-01-18 15:12:16 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8e6b0f8f71e2c248c348baefde9255f99c118ad98d2cc04e1d85d16d54c19601 2013-01-18 15:12:16 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8e6c44d58a64d5eb9cae204cba050cf969c6b2e62e1d11e44c714b7753eed37a 2013-01-18 15:12:18 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8e755240d058b257ef0bbb56e50ff03e140a1039ed170a79c6d4dfb0ca84c327 2013-01-18 15:12:24 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8e839cb4058561df538f81b52d34524086c4381cfcb87842f06c436886aff916 2013-01-18 15:12:26 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8e8ba7584ab627c51ffbc71bb9a8abfeabe049be7fce377ab4bdbc22be74e824 2013-01-18 15:12:40 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8ea2f05251cffc4597ca35779a2e134d4dd700b7c5bf286bd5b1f59dd86352ce 2013-01-18 15:12:40 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8eaada2e83f2a8ca6d6359d6778706220923dbbc9fb17ff364dec2a0fcf1e8af 2013-01-18 15:12:42 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8eadaa1b8fcdda9cdc50d811a62d40dddcd95fba5595da094b2dfac4ea7a8632 2013-01-18 15:12:42 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8eb0c509bc179439be113911aad3e572828b5ccccb35bbfb7445293dc898606e 2013-01-18 15:14:06 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8ec8b62bcc8bfdc5b093b49c6ee0d21770aae0e78c468a00ff7ef83564c5b5df 2013-01-18 15:14:08 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8ecafa3ff8e4dd8241d4d52f623790cb2174c9a2aa0fdd6e360c7840f7e6404a 2013-01-18 15:14:12 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8ed7ef4d50329367b0332b87982741609945da52c10bee8777210e49968cabac 2013-01-18 15:14:12 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8ed86ea9cdca67e75b2d5ae60e4b7dcc042ca550ab9e2d6d863a6dd31a600904 2013-01-18 15:14:16 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8ee1ec5789f68ad8e193230c9c9bfceccac754a8214ced64a32740fe45e1935b 2013-01-18 15:14:26 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8efcf8be2e908fe0f9dc320d5e5068b361b13f2a59764d8c99e5682503994643 2013-01-18 15:20:16 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8f06a81ad8dcb0c648f64b038c168ab38b217ec9a9dcb5345ed30f8fa962b917 2013-01-18 15:20:18 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8f0d862f197178dc5fd3e758c1b4b694906eb12b2518074d2260a59102665626 2013-01-18 15:20:20 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8f16a605590c7c3b2ad73e37120d595119146495b29a79fdd0c62e7fc00292f1 2013-01-18 15:20:22 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8f191adba103429506b4bd06e8121442c390ad70dbd61ba445c0dcf2c9cb9d89 2013-01-18 15:20:26 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8f24963e9a382086887431510f16cd43f611b1c92b6425d41e813e3bddb3a1a1 2013-01-18 15:20:30 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8f37c0b5d7196d47dc78c2430954e7d95f524c216d45e3b3d0efdeddba7f97ea 2013-01-18 15:20:42 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8f5025c6295df183123b05c5b6dc49834a70d565fc6cfc532f652abe011b9427 2013-01-18 15:20:42 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8f53753db7aafde517a7ad61adf1e5d8b656ffb3d3c08d730b36bfa0dd25879e 2013-01-18 15:20:42 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8f54c8c408868e8ae31642abd3af2518b8ca8e781b6c982698abbd7db7c64a1c 2013-01-18 15:22:00 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8f5d47784980e6b81f761910dfc5cf8008f58f0a40c3de81934ba67ed2202b33 2013-01-18 16:04:36 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8f6888ae22e1b90eb8b02338c33c6d35135d8ab48579d0d85ed232d3869a7b0a 2013-01-18 15:22:06 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-8f68949d13f69259ea8bf6f85c5fdc0156ef021ab3d1accaf5ba468e8b62f54f 2013-01-18 16:19:26 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-92dbc2c3c8c084d14f3585be2574f8594a3283097616a7a54e90d9d45589dc9f 2013-01-18 16:10:56 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-92f9371de1bcd54cbd4ab907c86f3f119a86a7b80d514c1aaca47ed0031b0b9b 2013-01-18 16:10:48 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-93efd3edd61bfed866904f8c6da7f2745f1a9f555365d8fa25428bd55496a23b 2013-01-18 16:14:22 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-94b64a3828483d894358e90a8014a5a3ac9ebc0e92240b912d146e7c647201ef 2013-01-18 16:04:56 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-94da77150e58a47ead03f24b6884a96c01d8d4f70d20a07008028da1364420dd 2013-01-18 16:04:58 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-94deef765753df9ab9f703fcd2c3d6b100681a93532677e5d12c0046e5ddb19c 2013-01-18 16:09:32 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-95a83ce880c752afb4e7d4415d83352bb59e7bc87710215b3bbc90e4bdc49421 2013-01-18 16:12:18 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-95b3d04ec6bcea97c68de9c7975396008ebcd6757e12e7b86c605c97c97ce9ec 2013-01-18 16:16:50 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-95c6249714ba645841d8e9d95eeb0d5f9b5ebf1cda659e27a4eb5835d4467cc1 2013-01-18 16:19:26 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-95e5fa706b254c15ed6ce0367a5806c74d9c10a2a1d8ae98be51f5a1cc22924d 2013-01-18 16:22:04 ....A 103140 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-95f1acdb924e53af1a63cd4879b5fef2f11b2ae0be4a50f6e3e8fc2560ce5199 2013-01-18 16:29:06 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-9686f938519f6b02b96d13fdfcd00add2a30c7e9824ae5eca3710fa10db6651a 2013-01-18 16:24:44 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-96de58886cb55f4f38e00bb52561f450ea0932a899e06c7b01c3730c420f4367 2013-01-18 16:26:10 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-96e0657f87e40098da4be4302ccbcc4ed78a6e75b95b8d85327b599e6f407644 2013-01-18 16:35:44 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-97fdfa012f8b812a342e7f439c9d4bc2c827005df609264fd6d547cda59d8a45 2013-01-18 15:54:36 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-9868ec16d1a4b16c14b4f00b78c6375e71a260d8d76f9e1b7c9ba5fb5c5de6ce 2013-01-18 16:34:40 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-9c2479b77e29797600b1f023955d9cdbb52fa707c7175d3f410b8ad8463fcf7e 2013-01-18 15:48:00 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-9d980e17a2adf56ae2fec0e81a3bba026ca5a924af1b0f973166247458848ce1 2013-01-18 16:06:00 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-a05fc71aabaf50e7e7074614df55b185a352db70c9959990749f1997d24134bd 2013-01-19 16:49:12 ....A 1536 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-a0c9770e9087a2b8f88e3782189c2065dbea73916e0748e03f10f1deb4d72934 2013-01-18 16:17:10 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-a1dbd29d580e69c61c7a136c3e4511b62e9489167c920501dc02192d797f1734 2013-01-18 16:51:36 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-a4d68e732797b1fee0df86cd3cb677f0b121b278f5b344bf7a0d9f386d332b1a 2013-01-18 16:44:48 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-a5f28c2301e31b295d9c0ab3ba63bfaefae9de81f0fa24f73e70a180b5917b6b 2013-01-18 15:59:48 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-a6467d1d913ecbcce3fb3bcf694e54fa84201567948f98823d40cd8959eeaeb5 2013-01-18 16:39:54 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-a82c4481fc45683271db3739f54de7a27a172c546af7c9efb7823729d1ec4626 2013-01-18 16:12:46 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-a85b719ca5596d5430bf31f008171013ceb40b1915c150c8d185525444dadc79 2013-01-18 16:28:32 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-a925ba2675162dd11450ff4e1062719eef7a789b69327539393269cbff2e1577 2013-01-18 16:06:56 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-abd2827f877e096274db59fa35b34798f7067fcd353508379eff76fdcbf01b3b 2013-01-18 15:59:40 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-af337e9fd6a1c18126e791a068af46fb2011a67a1bde53913347c1084c2597c2 2013-01-18 16:50:22 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-b26a062ddcc92c8988f2b7e944a3f0ae33a664939e8f3cbf060c745cf70fe17b 2013-01-18 16:14:44 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-b2c9b85ea47c0a11e8b600502bc16d0ca40e32d1dafcc81a82c04770750944c1 2013-01-18 16:20:14 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-b91d79275ae468b073a557298d746e1ac28f89728b82be07157ad80c11cabba3 2013-01-18 16:45:28 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-baed1705d7ceecb9fe41a62dbde691f583f21508e23ca21d13f6a3db7db197f5 2013-01-18 16:12:54 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-bc84241a3f5d26abe926f0081bc04355454c7f4846a2a4ab60b55279f1df1729 2013-01-18 16:20:52 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-be29fb97af9dd3aef9d39abcc6747326c4407e76fe68de51fa6afd2f77b0895b 2013-01-18 16:30:18 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-be74a209c639a877dce99c10603724f5f9c1adf6cfd5d4b510d4da4067c1eb2c 2013-01-18 16:50:54 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-bf7297289add2fdf17c8fd583092b28896b7c1231fa01b6c43235c1e5b8a820e 2013-01-18 16:07:42 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-c0060e970ae63762dea89169e3859836a2fc7d28ba3b255c38c7211d252af439 2013-01-18 15:58:24 ....A 131072 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-c0b29941123e3e4a197e8eac25a0f1359cf5fe77271b50e655965ffc937028c2 2013-01-18 16:08:06 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-c338bfdf8e7d7e83c63fdfd5554bc0f6a31ec9ac63bfbc3f591236b91d3df92a 2013-01-18 16:35:20 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-c35c0bba2d077293fee93d52d68477f080f280a4c79f2eabc0ff88deff34f0f5 2013-01-18 16:10:10 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-c5342bce96872d40c2d314bc393731e4c2df8b0689e595a3a2cdf1f92c3d4e5d 2013-01-18 16:17:06 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-c55490a954b14304767960f008531d73919a5cc0f2615ebf29c512d63e52e288 2013-01-18 16:00:40 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-c77193f40a11776493aedc45029bedfcbbb7761fa1e85f75648459485da674d8 2013-01-18 16:29:04 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-c787644aceeaf0e27b24be990dc8e9b3bf29638de2460eafc553d9248df07498 2013-01-18 16:02:00 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-cb96141b0435e0bd8bafa48bbffed43fe91c3baa81192ad49dc96aafaae09317 2013-01-18 15:50:00 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-cc4e16addf9e514082c1a0d7a0091cf851aebce9b3edc164b76b5340b36a81d6 2013-01-18 16:13:34 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-cde951d164bab163f338232e2195c19e4d502ed28d65bf4c00be86820a570e78 2013-01-18 16:19:42 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-d078bd9d8aebd9177a64893c6b471b093dd87fdd7805e1600a7ac9b578741e0e 2013-01-18 15:59:06 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-d2cda3c1a097429a805be6fda43d05d15b3909c4787836dd8fc5e9137a074111 2013-01-18 16:19:52 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-d2ed300c334e68f6b2f847405bebb224a972ebe8b67d2c359391e547692daa21 2013-01-18 16:46:22 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-d38bbf627162929fe2b87b538fb77e40508e65b89286d0c8ef42873d22c542c5 2013-01-18 16:08:16 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-d38cbaf098910f673812105be71bafc656f05876ef607307fb7a12915b423ef3 2013-01-18 16:15:12 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-d3d573676eb5a3b9d9dfad3488dd215247660e1c5a7156138a9f06cbabf39be9 2013-01-18 16:49:02 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-d4501d90c0585d287875b572ba9dfb85eca79b4902c4f9fab2d26748d1d995b9 2013-01-18 16:51:36 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-d4c07a72c87cf0d3431afe48b71829b990118d3ba0dddc1077a1aae0edb4174b 2013-01-18 16:14:44 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-d57886c332f77e5d464a6782baa394381afd739068e1a8d79206e01e048296d3 2013-01-18 16:17:28 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-d883a4a68f981f84b0c45ff8538f9d1f76eb625d7681f130bf36c49f46549965 2013-01-18 16:39:12 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-d991e28b256649607912491ea753fbdc45f8dd3188a256b5d3e64b400ff05867 2013-01-18 16:24:16 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-daa7a80359bd0cdb9cc91f948179a94c601e3a70fe94075ab515a8fe7e0b7e4f 2013-01-18 15:45:32 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-dc23f11703b08ea3c6abc8d599993d118877e9a8dc76a5fd6f62d13374498fe3 2013-01-18 16:04:02 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-dcafb86154899965e247b86f842afb0b5a072feb6d5088bcbe4b32552869cf30 2013-01-18 16:37:42 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-e03ace2ab391ba581a8b3fba6b0dcd1c961a71c11f28949081e0aa641732f24f 2013-01-18 15:59:30 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-e2c7dd6992f0bd46c74ad10645b7849ed9a6a9a3c9709cb5db322f7882715fdd 2013-01-18 15:58:02 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-e339a8abc20c6e0f9209ea1b2532c3e51bbe63ace7473316aeec26d1c76cee78 2013-01-18 16:20:56 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-e352e30b7efc1f77f4c657a880bff446776db3d636e0d408b34237ac4e97195e 2013-01-18 16:12:26 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-e3ed8da52e244e5251c718388365c0abaf320e96148d332a5f7a4e115d72c463 2013-01-18 15:45:40 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-e45cb13c62a46bbc2a72cdb1cf826ff8d0c4774057ede886d1494db14e2be16d 2013-01-18 16:21:58 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-e4ab9ec4dd018eeacc1afa0a4e7e43aa407c6fdcd5ca4dba1a597035f870b65b 2013-01-18 15:53:14 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-e4c7afa771d8cca95ee499723be78402311263ab0183105aef614a18e8c2e597 2013-01-18 16:04:14 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-e4d85d425bc2f67091e9576929e8d9379d1cf0436d95b0d62fc3d69881ac9f0c 2013-01-18 16:25:24 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-e6b90421aac250ba3dd778079839ab219a84b8aa7c050ae12309e7373c78fe5c 2013-01-18 16:14:46 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-e79ee207d0f180e43315cedd8caa1130d9c61a610195215996d50ae1db4d51dd 2013-01-18 15:59:32 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-e8322f2e0644c1ed3930aae40d410d3547ea7b07b3e63a2f4fe85b4b18178d5c 2013-01-18 16:35:34 ....A 25316 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-ee240a1afbf0e8b13cfae835439a76340485b0e3880cad93cce403d7b5c973d3 2013-01-18 16:14:58 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-f0af43c952a2104900929b48da0800243394839cb2ef9a72134f676ed3d166db 2013-01-18 16:45:24 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-f10ffc5f72bed1a014e07b733523a0a1429eeab864390201ce8fc8dea9a6ff3e 2013-01-18 16:02:02 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-f37fb03245ae8b064bd2ef600cb902e9c8b147fe4dd4d1564180686a20b30afe 2013-01-18 16:02:02 ....A 21220 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-f48b4420fb59c26c57e7a13aee59e18163f2acf57c04c7b101e06bdb49ea53b0 2013-01-18 16:00:22 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-f5ddc295561b8624a6e1ab22391cfb33c08a04231fbaec332074a3b0a786d090 2013-01-18 16:51:38 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-f6b3cbd4428626c492ecdc06bb96f423b07ed139beb9b1bc53420a6591628642 2013-01-18 16:44:40 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-f6c30514bfdf6e5c4000fd81ae88ca4091dda84202c0b260fbe8ba16124cc398 2013-01-18 16:51:32 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-f79adab48850a3f4ca0114ce608d948100d4e3ce0133c50b3997ac31cdc8693e 2013-01-18 15:44:00 ....A 33508 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-fad2bb9a80f97e6e29418ccba397a9cc3ae36e84a5031863d7bd4ff008e6bf81 2013-01-18 16:18:32 ....A 29412 Virusshare.00030/HEUR-Packed.Win32.BadCrypt.gen-fc6de7bcc4c515b137cd1b196a41b568a260467c9bdaa87634377cb060b7ece9 2013-01-18 14:46:32 ....A 1594048 Virusshare.00030/HEUR-Packed.Win32.Black.f-5ec096c80f9233b5208178648ef2bc09e2777bcc0615274ba83a50bf24283927 2013-01-18 14:55:56 ....A 32768 Virusshare.00030/HEUR-Packed.Win32.Generic-6e71ebfd381a24cb5f3169ae88d848d87a1f42a2fbb8d3058f8704d19ce78a03 2013-01-18 16:25:20 ....A 1462860 Virusshare.00030/HEUR-Packed.Win32.Vemply.gen-2e476cc188d64403b329ff1cf009733d97cc55a409964161b3491299c0b14c24 2013-01-18 14:59:36 ....A 688144 Virusshare.00030/HEUR-Packed.Win32.Vemply.gen-7af7dc4e56aee26f694c1da141a06b461c19692948567c2c7b07b135200b010a 2013-01-18 16:21:40 ....A 1463708 Virusshare.00030/HEUR-Packed.Win32.Vemply.gen-7c505f68cbb545f7ce04e2a9e422838d71860ff30abe01adcd57b99b038e4b82 2013-01-18 15:14:36 ....A 5167616 Virusshare.00030/HEUR-Packed.Win32.Vemply.gen-8aa26fdcb09f1cfda9a6657a0d8e9afc1ada8a2a628e8702c8a33b8db9d3518e 2013-01-18 14:01:56 ....A 298774 Virusshare.00030/HEUR-Rootkit.Win32.Agent.gen-36002a2e3fd9103fac163e4b48feaa30f9cc03af12aa5ae65afba0219afeaf60 2013-01-18 14:49:52 ....A 205549 Virusshare.00030/HEUR-Trojan-Banker.AndroidOS.Zitmo.a-6b3f8fbcee24057568c538de7d8d5ca1ee89857a6dc66da0527545b88767d0b5 2013-01-18 16:33:00 ....A 1372672 Virusshare.00030/HEUR-Trojan-Banker.MSIL.MultiPhishing.gen-16cb947be532dd23651f39f1ea7f94fa4c49ff4d85f78c8a25575320acb91831 2013-01-18 14:45:50 ....A 411507 Virusshare.00030/HEUR-Trojan-Banker.Win32.Agent.gen-5e5d155fbce5a7fcd11e7337c290d71a8466ce3ef91c560d7b0103eb35fd6f71 2013-01-18 14:09:40 ....A 502400 Virusshare.00030/HEUR-Trojan-Banker.Win32.Banker.gen-38719b4d5f2669f21ca0c6fb8167dc6aec0b9711a05ba4de8cffc5b350b12899 2013-01-18 14:41:54 ....A 502416 Virusshare.00030/HEUR-Trojan-Banker.Win32.Banker.gen-5bdb377c7b1365603670b8e87bedf61357d354745b995480fddda20f480e744b 2013-01-18 15:44:54 ....A 2711536 Virusshare.00030/HEUR-Trojan-Banker.Win32.BestaFera.gen-009aaeeb9458cff9555543769611324f91a45d3431fb0f40dea4cca7882093b4 2013-01-18 16:50:08 ....A 1152043 Virusshare.00030/HEUR-Trojan-Banker.Win32.BestaFera.gen-02a450b1cf453771b7c6c4ce742b3a27c4d73873c7e22972c342383d9f778841 2013-01-18 16:19:42 ....A 3302344 Virusshare.00030/HEUR-Trojan-Banker.Win32.BestaFera.gen-070a443857c7e8e89dcbf6fe4a7fab0f3fe2e02545631a00e2d7ee6c4e9c3e93 2013-01-18 16:28:18 ....A 2453936 Virusshare.00030/HEUR-Trojan-Banker.Win32.BestaFera.gen-0ebfdf8debe3dd34ef30a59af902596f2867d3616c323d8dfc414b93a9507c8f 2013-01-18 16:28:26 ....A 4592040 Virusshare.00030/HEUR-Trojan-Banker.Win32.BestaFera.gen-0edb3f125185fdaff2614d54014e18a687e63d97f0f581ef63855e7b5042b8f4 2013-01-18 16:29:38 ....A 538084 Virusshare.00030/HEUR-Trojan-Banker.Win32.BestaFera.gen-0ee11c027648ed75f98fd48a52787a4d3316e34763bce3a26df8b8d9f7f96da6 2013-01-18 15:43:42 ....A 3486192 Virusshare.00030/HEUR-Trojan-Banker.Win32.BestaFera.gen-103dd9d1cfe1d6d6b123f5a4adb89b24957bc7ee9f5b76a176d08e503443c195 2013-01-19 16:47:46 ....A 1667500 Virusshare.00030/HEUR-Trojan-Banker.Win32.BestaFera.gen-12938ff848a2498a7f5c69c13e11cb7688d4d1b0994f2f6e2ee530464f591490 2013-01-18 16:07:46 ....A 2882338 Virusshare.00030/HEUR-Trojan-Banker.Win32.BestaFera.gen-15e795346522790dddd4fd7b01b431f4d1819ac8ea8f33a61d778c4af5f7208d 2013-01-18 16:33:04 ....A 4546888 Virusshare.00030/HEUR-Trojan-Banker.Win32.BestaFera.gen-16d1270744cce0dbaf3dfb1e2a268e904c85e0ec9df9d264754246abb5b2aff1 2013-01-18 16:29:58 ....A 3317736 Virusshare.00030/HEUR-Trojan-Banker.Win32.BestaFera.gen-1e9488ef947343991873b85145b02b96f1f3a8b44ea08800eb849ffaf63ac5b4 2013-01-18 16:22:52 ....A 5933448 Virusshare.00030/HEUR-Trojan-Banker.Win32.BestaFera.gen-1ec8b8cca3e6cfd49475af9d7331a1f3c31d9f725855b7664bd1bed131ed1e0e 2013-01-18 16:12:42 ....A 1375937 Virusshare.00030/HEUR-Trojan-Banker.Win32.BestaFera.gen-24d76b5f4e53cb9f319e8828b81a91b27d819e0b1694c8a8e50fd1b166649b33 2013-01-18 16:11:32 ....A 2523913 Virusshare.00030/HEUR-Trojan-Banker.Win32.BestaFera.gen-253a7fb4ac026c3d7fa81678f054e142b6d098b8777c401db212335b91fc26f7 2013-01-18 16:15:12 ....A 4671176 Virusshare.00030/HEUR-Trojan-Banker.Win32.BestaFera.gen-255c3fd016fb043bdc6c11ba7107fa930e02cd6f98a35b5b03995876cc65b6ce 2013-01-18 16:30:06 ....A 1683937 Virusshare.00030/HEUR-Trojan-Banker.Win32.BestaFera.gen-2d1b5d3c20b6b9a944bff624aa2ae79f22f5601233545e09c0a019232f66581f 2013-01-18 16:25:14 ....A 2228224 Virusshare.00030/HEUR-Trojan-Banker.Win32.BestaFera.gen-2e36afcf92d66f0efda32b0ea31383454c8141b4779a6cc967ceb5db76b63afd 2013-01-18 16:47:28 ....A 3319136 Virusshare.00030/HEUR-Trojan-Banker.Win32.BestaFera.gen-313eb68b69b5b7dcdaa97b84ca307848fc922dd27680b781beb081b33d63e402 2013-01-18 16:49:04 ....A 1602792 Virusshare.00030/HEUR-Trojan-Banker.Win32.BestaFera.gen-31470a33519ae63f30a74c45049d36fce496d16e6a62edd9a54b89c969cc4574 2013-01-18 15:50:50 ....A 2487840 Virusshare.00030/HEUR-Trojan-Banker.Win32.BestaFera.gen-3ee6e506eaa66d9413857959bd920391c181b461d351f78e3e40d7cd42ef1eb3 2013-01-18 15:53:46 ....A 3228136 Virusshare.00030/HEUR-Trojan-Banker.Win32.BestaFera.gen-3f0620e1abf3d0b64ad9d2ad8ca1f52f61e5b02f672c0dd438b6081e1e4ceff8 2013-01-18 16:49:12 ....A 1776048 Virusshare.00030/HEUR-Trojan-Banker.Win32.BestaFera.gen-40b0604b62ae8af77f2a6174e5f60daf6f9cb087b605a87faf5909772107ef67 2013-01-18 16:12:52 ....A 4864560 Virusshare.00030/HEUR-Trojan-Banker.Win32.BestaFera.gen-47f1f2159ca7f528531981880ed58eef91950876fbfff901ba0ca958caa8e3c8 2013-01-18 16:12:54 ....A 1605537 Virusshare.00030/HEUR-Trojan-Banker.Win32.BestaFera.gen-47f978447fcd55239cacd56ce8b996412af90eb84a67445461c7810fd01b4e43 2013-01-18 16:15:18 ....A 1667137 Virusshare.00030/HEUR-Trojan-Banker.Win32.BestaFera.gen-49e3bc471df52711334bfc878817a2cae45f0ae22ade0b9452e69dfd1ba26edb 2013-01-18 16:16:18 ....A 2631200 Virusshare.00030/HEUR-Trojan-Banker.Win32.BestaFera.gen-49f934de05e5f64763f6bb21b6ff00b8aa75c2034c73917482324094762658b6 2013-01-18 16:20:04 ....A 3212736 Virusshare.00030/HEUR-Trojan-Banker.Win32.BestaFera.gen-4a455b2204f0951a5a06d81b0e9f2ccc7fcfcd532b3537bc00ed230a07cb56b2 2013-01-18 16:35:30 ....A 2614888 Virusshare.00030/HEUR-Trojan-Banker.Win32.BestaFera.gen-5a86670badac3ea48f9641650b5a3e2fad7268fd5edd33ae217130240a67a43f 2013-01-18 14:56:00 ....A 508928 Virusshare.00030/HEUR-Trojan-Banker.Win32.BestaFera.gen-6e58956e073a2f45fdf6f8559f073a708c98e461af50a7ca0ece46719fa1edb9 2013-01-18 16:02:22 ....A 2962135 Virusshare.00030/HEUR-Trojan-Banker.Win32.BestaFera.gen-6fb33fe12bb7d2a52fbf96c91065c5632f525709a014fde49deb072c6301d156 2013-01-18 16:44:18 ....A 3744688 Virusshare.00030/HEUR-Trojan-Banker.Win32.BestaFera.gen-71fd300d87672d10ab161c096a69854bbc64e1525606494178d5a59348b2e992 2013-01-18 16:09:18 ....A 2732008 Virusshare.00030/HEUR-Trojan-Banker.Win32.BestaFera.gen-7bc5ecd2fffe6950f497e491d692ce5bef5764697d90ece20a630ce9cc15fe83 2013-01-18 16:09:20 ....A 1095936 Virusshare.00030/HEUR-Trojan-Banker.Win32.BestaFera.gen-7bcb8d79141f3a9640a9559d9ef736bc892cf0ef4c288b736070f2f800a271e9 2013-01-18 16:29:32 ....A 500141 Virusshare.00030/HEUR-Trojan-Banker.Win32.BestaFera.gen-87dffe4e105151bc66dbaeb769b966708b89df677cda17f9ff7046eb00dcea53 2013-01-18 16:23:30 ....A 2366872 Virusshare.00030/HEUR-Trojan-Banker.Win32.BestaFera.gen-88c6d89b0a288a6e864525ff9dbd63b16e351c9182a373fc91b0986c2ad2cd59 2013-01-18 16:32:18 ....A 662040 Virusshare.00030/HEUR-Trojan-Banker.Win32.BestaFera.gen-88fc85b93da51e0b544056cbe9db94def23ab84bfb7a6fca2d8883dff99a86e9 2013-01-18 15:48:38 ....A 6147968 Virusshare.00030/HEUR-Trojan-Banker.Win32.BestaFera.gen-8ad97864cd13b27e3254ca2762ef82be66db27b18e3d9ba01cbf6d2d65e571ce 2013-01-18 16:03:16 ....A 1613934 Virusshare.00030/HEUR-Trojan-Banker.Win32.BestaFera.gen-8b615aa93ab53acfc0072cd3c4ce020a91eb2b3251c530dea5b5d8d78700aceb 2013-01-18 16:08:32 ....A 5059392 Virusshare.00030/HEUR-Trojan-Banker.Win32.BestaFera.gen-94f517bb245b5cbd7d9b33bc53e3e0a931c7a933b52579af4f09841ea9f06b46 2013-01-18 14:28:46 ....A 593408 Virusshare.00030/HEUR-Trojan-Banker.Win32.Qbot.gen-45fbbe49c1c8c32acdc388537230dd42a5237a459fd116fd35106ca167b1bd56 2013-01-18 15:02:38 ....A 687493 Virusshare.00030/HEUR-Trojan-Banker.Win32.Qbot.gen-7ce0e402254cdb1628ebe63271f5b17b61b0634545abadebbfe796bc822dbeb0 2013-01-18 15:44:52 ....A 41023 Virusshare.00030/HEUR-Trojan-DDoS.Win32.Nitol.gen-0094749f9d8e4bb8bf4497577ace5847dc68a4317a753e097243ab7a5a41df30 2013-01-18 14:51:38 ....A 18432 Virusshare.00030/HEUR-Trojan-DDoS.Win32.Nitol.gen-6c298cbed7550b737e8bbcc1b778e0c69b057d0199eaf7dbd02c6cb257bfb3c1 2013-01-18 15:01:32 ....A 77853 Virusshare.00030/HEUR-Trojan-DDoS.Win32.Nitol.gen-7b512676306fff3601069fc2b4d2c96e7c54180447fc2d2a1a095536f8aa217b 2013-01-18 16:32:12 ....A 70592 Virusshare.00030/HEUR-Trojan-DDoS.Win32.Nitol.gen-88efe6e1137ea1eb7d00ede11c948a18fa8b6bce3b66f61488a31da36b92ff15 2013-01-18 16:03:32 ....A 25600 Virusshare.00030/HEUR-Trojan-DDoS.Win32.Nitol.gen-8bbcbc04f0010f03bd6b3634492604f042e99957b89f3324bfa27ceb521c939c 2013-01-18 16:47:14 ....A 132336 Virusshare.00030/HEUR-Trojan-Downloader.AndroidOS.DorDrae.a-21a6e69865b8951b43ab41ef7c160674d15243d6b31dfbcaf41adfba12bc959f 2013-01-18 14:27:22 ....A 243248 Virusshare.00030/HEUR-Trojan-Downloader.AndroidOS.DorDrae.a-4562251fda4b8c00a62c1f560d7f0cd534911dd3cb5831d99bb4b646e61e274f 2013-01-18 14:20:06 ....A 1833873 Virusshare.00030/HEUR-Trojan-Downloader.AndroidOS.Fsm.a-42b6a84632354cf4557aaec51697d97c28ef8363b5bfc1056bcc0e9aac11d3b6 2013-01-18 14:40:40 ....A 775168 Virusshare.00030/HEUR-Trojan-Downloader.MSIL.Agent.gen-5b00cf73c2cfc1ac549558b75145f4911d7d5c59d184cd87cad9911aab35e3fd 2013-01-18 16:23:04 ....A 262194 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-00b3a39a02699fd1bff227606dadf82d7993fa47fc9d17d76f65df8da2c4ff4a 2013-01-18 16:21:08 ....A 262168 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-014c1b58c935fc19aaafc9a129acfd4956c73a3e236934dc31ca5f94cb32071c 2013-01-18 15:33:02 ....A 62299 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-017d7e90c5027a732b1b94d6c9a2a5f0d3ea5aa100caa56bff46bb4f414f8bcf 2013-01-18 15:37:22 ....A 137934 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-01fb1d8e356bf05897738d7fb6dbbba6da2830a84d2f7616154450d3faaee18e 2013-01-18 15:31:26 ....A 6751 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-02e6a8cb5f11f40d9351057e205a7f02afa69925bd679a102c8ff3b600faa896 2013-01-18 15:29:20 ....A 9194 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-031c8fb4299c6907d2298373ddd040b5c55969848d832ddec7447aaa42242457 2013-01-18 15:31:02 ....A 42114 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-0493301d24911cb799b35f389ef58b669fdc03e71015b9df9df87bb73472e2c9 2013-01-18 15:30:06 ....A 49299 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-04bd4836adf9acd78b9e4fca70956c58c05b3126a5b23f4cdd3d343d70ece28f 2013-01-18 16:48:32 ....A 263087 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-05260b56b4a36cde35e863c8b9c56479f100b0cb11814032b8d182ee377704a5 2013-01-18 16:11:08 ....A 2026 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-05b13df2e224721f0f75fdd3fc751b587bb53d3e69a31f25b2a38320216b46a7 2013-01-18 16:16:52 ....A 12006 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-05f43175fd26bca8118a8d128aad2de95b4823fdacac1b285c8d9d945cb13c5c 2013-01-18 16:14:44 ....A 184304 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-061a053a1245e0b1d129d4b2c17fe8f47c9c27f8f342b992b6213210f3e9073f 2013-01-18 15:35:00 ....A 57026 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-06764f059473390a03433311c09a948b5bb1ab8ed2b5e013bdccf16cd03a29f8 2013-01-18 15:27:04 ....A 16897 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-06ca8007831c00cd87b15022b5877fde4a389cb236a1de9908ea4b0392c08759 2013-01-18 16:19:36 ....A 188139 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-06f6d2142af1d88b99ca251bfdf000fe2f47e208e5e27d122751ad8864121b15 2013-01-18 15:30:50 ....A 71749 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-06fbeb947a6e3ba66033c5e2a4e833711be8cbda11309efa9fefaee0a2ad7b00 2013-01-18 15:36:12 ....A 28726 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-06ffc6de432d8c6f50f72a01b5cec2a76eefee003ac05d3968fd7eafe0331699 2013-01-18 15:42:14 ....A 262869 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-071b57ef4bdb93145820ecf0cd6858d7603cdf87d9d76a8b6b5490283a8aa1ef 2013-01-18 15:27:26 ....A 3456 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-072521da8341a44175141fa417d4cf563d3adabf4fb5802b8bdb1e23c78b205a 2013-01-18 15:41:00 ....A 172168 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-072de12aa162ff7c9407e1465333828385e18db95309ed5f791bda9e18129582 2013-01-18 16:46:18 ....A 27721 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-07558e0ada00d53abefa215f5cd1f1193c49d137ead0b48586dee0bfcb8814d9 2013-01-18 15:23:26 ....A 207250 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-07b90d19c755fdf24da2271ec87aa1b389dc340e788db517d80c20debe33f211 2013-01-19 01:10:52 ....A 4862 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-096025cdf20cfb6f2c5992eed7dbaaf17185a843a6fd9434003f1eeaa5e0379b 2013-01-18 15:34:54 ....A 138132 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-0a3ce1d8785311c9b8ea387347b209494b32703fccae99a478bcb31edf367537 2013-01-18 15:40:42 ....A 12199 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-0a5f13f2926cf6ad8a0d185ed5d522cbea575df62784dc3e0ffe3d611e90b0c6 2013-01-18 15:37:36 ....A 261989 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-0be8ad973ec0b1a54ba2d7b4f34d4e98d04b4a0ef25223468278041e672c82eb 2013-01-18 15:29:02 ....A 15077 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-0c38921bf725b838d3ef9dae4ab4edd6eb0e7fa429e4b4ace76317ecd85e6953 2013-01-18 15:30:12 ....A 22257 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-0d7e656fbaaa9f289846e59c60c24ab5251e96f61a781c1884f64915257f9fc8 2013-01-18 15:33:00 ....A 262160 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-0d8a5735d64034ed4dbb67da18f8c12b76280bd0ae8cb214563501ddfff20d33 2013-01-18 15:37:06 ....A 207083 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-0e305fb3e7b59944f21fbc23593a0fbb0cba86267f70325c4495b7d7eeab024f 2013-01-18 15:51:28 ....A 262160 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-0ebabefada8fb56bc18af55e1f85abdf7f2cef6438fdb43fbf2bc313df795990 2013-01-18 15:35:40 ....A 16627 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-0ebf4f037f62f56dad20371aa7aa955209b19777626472aa6373544695f7acc7 2013-01-18 16:28:26 ....A 20960 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-0ed8b90ff48a29dd6df6e43c9a36a6719ba931eb4939a7ca5cbc5d4eb755e632 2013-01-18 15:40:00 ....A 3461 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-0f9d966a05bc19ff7fae4f7c55b066ed584419b3b939d51806960b96fb05188a 2013-01-18 15:47:40 ....A 30499 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-0fa5026375b23fa727da8d55251b68970c7e15704864efeb338c7a0dc64c849e 2013-01-18 15:05:10 ....A 207250 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-0fb6be5cfd0a1335ee93a65902cf63b55d33166f8fb22903377faba6cb2d487d 2013-01-18 16:17:02 ....A 262790 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-0fd8f00a8e526866b3652aa1c0c8296798e49de71e8946fdb59e57f6f6010221 2013-01-18 15:45:02 ....A 30957 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-1007e2f13259caf4d1a730acd6a53cc0e0b79e7a77b70761f212072122703b5d 2013-01-18 15:32:54 ....A 261849 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-100a89eb63c81934bf9aab9ce523d36585e05b63a64a341b84f1c35920330873 2013-01-18 16:21:02 ....A 262020 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-1038617c84b1be5f6922e6ed4567fdf3d32f397d59fc8593b51b408227ba34af 2013-01-18 15:44:42 ....A 40235 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-103f27c6713a5c8188e22f15f681e454a132125f1ad0130657d38baac05d5775 2013-01-18 15:54:16 ....A 13822 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-104fcda5e5753a1e7d4a7f3d6e194fd9d569c3bf4b2d27389ffa1f2178b924e0 2013-01-18 15:40:06 ....A 16708 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-10ab421f5255c4eed764928a5f56ccbe03b4f89623bfd0b53d40038a2e9f1df6 2013-01-18 16:37:48 ....A 8370 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-1130e1d3c94f2fa0bb5723aa6da0746100bf4ece682e455bf2fa7d0bfea71b37 2013-01-18 15:41:28 ....A 207180 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-11f89a65ad6ab509c0a4eec615024970212c8d7904cb37b35ca381040c85fc6a 2013-01-18 15:23:46 ....A 18422 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-126b937abff294e98b47fe304ef47eb99b76c20cca94dc9ac8d4efa3ecec93a9 2013-01-18 16:48:28 ....A 14998 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-12c8de792a5eb8eaaf0ae96ae8bf497090c043fee941f5efac601c7e744f8dd4 2013-01-18 15:40:32 ....A 3454 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-12d863b981f6f4ff5682c0c24d95d5c6cc9b6f6c33c5741418bf0ff76db96d60 2013-01-18 15:18:52 ....A 33686 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-1312070cf86e2ab058e7df6756c116b2da269c72e54c926c6ab040293f4b44ad 2013-01-18 15:35:20 ....A 261986 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-13a9aa720c68079418dde54974a613278181c7ae97f679f95c23f747b9942183 2013-01-18 15:31:44 ....A 20633 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-146cc6432df63b562254346e0330df490a1b88b269f265d8b064bdc4173a8332 2013-01-18 15:34:46 ....A 6304 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-15871b5b46972bdd3c99cd70a3ff88aae5949df7106cbc9286101935d0064360 2013-01-18 15:29:16 ....A 207833 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-159a0fc561b94c08c3047bbeb024660d630396bc6cafcc422836b2f59d86c0a0 2013-01-18 15:29:18 ....A 49497 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-16011ab7aa0bc9544edcd66adc4e6539bcb7aa23ca935ad85b5bcbbaee6af0fd 2013-01-18 16:20:26 ....A 133078 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-164eb2f15ef400b8480b0a8d5201ecdacf3522353c7507b35b00ad978234440f 2013-01-18 15:26:52 ....A 53645 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-1652e0c3f99a63905c4e0d4976b966e08a45bd853a2db5c91a4db73ede1c614d 2013-01-18 15:27:00 ....A 3659 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-16758616bd1aa71a4fe9e1792c69ebf1380ff8d2b4211e4e051dc3dd57455b5e 2013-01-18 16:19:46 ....A 8573 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-1693d1f78daf9ba24bb7c4c65511361fd536d5357c8a71c2a0ebe8697301290d 2013-01-18 16:19:50 ....A 848 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-169f20c1fb71e978767709d39ed142f1b826025698a3bd6756ed3f6b128d1733 2013-01-18 15:32:50 ....A 231064 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-16dd6b10690ec34086b025b5a5c73cc40346b176de3d34e743d2e0e0bea33003 2013-01-18 15:37:18 ....A 207387 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-16f94d574bce3e5a7643227cf949f9008ff37a37d8b22444f1232c2206641da7 2013-01-18 16:10:24 ....A 84934 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-1727a1ce10a2dcdedbac9b409fb1d12473f9cc1d3868272078533cc4189c305c 2013-01-18 15:26:22 ....A 17467 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-1855ca2ea499c5be44730745fb13dd3191f758c643501278c38840102e56280a 2013-01-18 15:37:36 ....A 207833 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-18a42f280e8f6a34fff1a7daf8d765d2e3074652794e1f4e43b62efc83fc3474 2013-01-18 15:31:52 ....A 45193 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-19114d02e7bfcd406db82d4fb3dc012f8b560c0e276395dc4e73bec9956fe40d 2013-01-18 15:04:30 ....A 9867 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-19738c4a42150ffb7ba22b613ff26bfcbe23bf2fcd2069022ea6ad61ebaff945 2013-01-18 16:49:42 ....A 11504 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-1a5e6d738f6a6688b1a6c1835474f9bcc5480fff507b2261507fda30c233733b 2013-01-18 15:34:16 ....A 36671 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-1aa19862d42704c78005eb45fa4020ccbb34333d6baa3908d1ff57982ecac5bb 2013-01-18 15:28:30 ....A 207833 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-1c2777efb5fe8bda5eb3e8fb620a657dde4ac68925a800f65333c732f10b7c16 2013-01-18 16:46:08 ....A 2554 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-1c3bda6cbdfbec4e131fdca860bb6c327cb837bd9567e5c6e52a48520e19b974 2013-01-18 15:41:52 ....A 50396 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-1c6a2f5d1d183bbd7dfd939e83f2800548ad497cb088b4b14261d9dc7052d4e0 2013-01-18 15:20:12 ....A 42249 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-1d70a4bc8be93c15adb8c0ee8d97e8dc06393e48c18ab1acbabdc4dc05f81d21 2013-01-18 15:37:30 ....A 207833 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-1dd5388e4642149d7e3692ebcd48c385bca9297f89805e26649f487e9d5ade58 2013-01-18 14:21:24 ....A 18085 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-1e1f6fb438d5399034620449c56e4b2200f0c9676c202f82d7cfbb36dfe27e00 2013-01-18 15:27:20 ....A 3508 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-1eba3b0ed9256464806b51a0b5dc0d0a63bc52096127bd9b4e8e79c5e3cb1064 2013-01-18 15:42:00 ....A 98431 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-1ef0065560f97731d7d160052746f3e22faf39af2038342281f50625fad79cb9 2013-01-18 15:34:16 ....A 262418 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-1f3fa064b93561b9726ef589907009533b425cf5e8621c39e02c17625df57857 2013-01-18 15:52:46 ....A 8372 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-1fd62ace41f73b829991da7d3494008e278cf8b57ac5bcc8800a93f53effff6c 2013-01-18 15:54:14 ....A 14396 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-1ff6f2fe0a8585c98d58cd2abea8b7f514acc923bf10685061ee8f1a6c70c803 2013-01-18 15:41:14 ....A 207259 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-1ffcfeb3385adf525ded660929cf40cd4d5f214f6694890ac3fe866d53b286fa 2013-01-18 15:49:46 ....A 49935 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-201c93763be9a64ec94f987df42c60ec1ea4ab7edc7229e3c1035a5bcee9a884 2013-01-18 15:54:52 ....A 57526 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-203f3832cfae5cbb0fdb83250020d9bb6e2b4612312c4b279a5b010dd21ad44c 2013-01-18 16:01:16 ....A 761729 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-2054aa64b8d738f2db79b08c2413bb7b82ede02150fb3ae6a3c1703ebcb7976e 2013-01-18 15:42:28 ....A 24714 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-2174a7112b5eef16a12d5b27c05538c409e73072351d24671c30f5d59ee74772 2013-01-18 16:51:28 ....A 175347 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-21f27757f9989a20bbbeb85a99014bd003412306ac5f3933a3e591f63058f16e 2013-01-18 15:18:40 ....A 44532 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-23585213ae37f9e1764738370e3fc5fd15793f4997f838af2f90279560dcd72c 2013-01-18 15:15:50 ....A 132024 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-235e288c3de01762e8b1bb1c9cfd82d70031f3131300241938288f1f4a8c4ff5 2013-01-18 15:32:40 ....A 98436 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-24b6f2081fa42413d23397fa62ed182f507eb00919123b5859b6be5d2a2a84f2 2013-01-18 15:25:44 ....A 10968 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-24e8567d91bc6f80eeefd2085d18d97cd82e73583e3632b756ae0c2844cc94bb 2013-01-18 16:10:12 ....A 31036 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-2528de6fd9657eaf535b1f82bffc3cc85c5f45f725abd5b470477986072251be 2013-01-18 16:18:42 ....A 157982 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-25961689d0b0e0011251c6b7daa57c373c99a384ac611caa10813464fe9bf638 2013-01-18 15:05:42 ....A 49029 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-25a3d3243c2e6e53b89f318a5a0b25b3f914b8fa971f1f80126c7975298ce330 2013-01-18 14:21:14 ....A 20237 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-25a649f1428f3f9fd649a1796c2128128c24126a2c5ca64ce66f4ab907f544b1 2013-01-18 15:42:02 ....A 207180 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-25cdef970b0608b797687d6ab5cf6c1099cc5a0ae16e3dad24701f43f737ad30 2013-01-18 15:32:26 ....A 207666 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-25cfd6c47b611568b1667bcf7b3f406b8daf662671fdbe8962fb512a33718009 2013-01-18 16:33:22 ....A 16037 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-25d76bb1f81c5992d63c89575e7d7cc03ab9ca44b50d6f03f85acd3dd6da6faa 2013-01-18 16:38:58 ....A 58796 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-25ed3195a986d4974951fe83e9bcdc8b5391dad862ccc8e36b009ae43c803c5d 2013-01-18 15:33:12 ....A 262869 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-261f94ce72251bf5045d3d4087dcaeeb67480fd980cf69fd30c02a0de78022d8 2013-01-18 15:35:14 ....A 4333 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-264bd4f436612c3afc403444edc1eb3e4794cb8acf6b16e40199a2015935287c 2013-01-18 15:41:50 ....A 27216 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-2717849363c6f867d8b2e9ba6dc0a892fcd058b9aed3cb6eedfd5d2cf6e699a4 2013-01-18 15:46:00 ....A 5424 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-27c5d6da3f500cad6262c525f80082fbc1701a9d2571a14513da69df9d03e221 2013-01-18 15:30:32 ....A 44282 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-290a5a27ed4471bcba9e4a170b3d1f25d3c4b358df66b109c2692cbc7fe82c9c 2013-01-18 15:37:26 ....A 138235 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-293ca60b506e1f513927bb422d3db8da9f684fcebb264f469c69f0a557914d82 2013-01-18 14:21:16 ....A 13853 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-295f7e44b7a074b7e9f27f6500a505fa34be616ed6a36044137898265240afa0 2013-01-18 15:26:44 ....A 262208 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-29aec3cfaf445e9ea099b8a02fe29df53bb29feb669cb50dec03d62cd84fd320 2013-01-18 15:31:26 ....A 27134 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-29c6f6f01908e7236300331d705a12ae09c3af89300697049819388609269129 2013-01-18 15:31:52 ....A 28319 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-2c816cf1cc77d9503eee9fbd3a6b73f4b6b2ab9fadfd815c3ab14deb4e967b5f 2013-01-18 15:26:58 ....A 50206 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-2cac0e33ab1dd0ae7d2be89e16730c27f962c5ce8d2c2eb34e7b2a5e97f9626d 2013-01-18 15:08:42 ....A 10592 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-2cca70ac31a4cdece64d8eacf7163d51a7083dc439f14988aad1bcd07784b514 2013-01-18 15:39:12 ....A 262344 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-2cd5dba48acc2fe1bb34370bf36a09671485589dfb4ba34264201c2b18130d1f 2013-01-18 15:05:20 ....A 5623 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-2d3bf40e458f755e033aff4eab5606c371d99b6cbe66bc8826a1271ad7d7dc25 2013-01-18 16:26:50 ....A 8370 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-2d55519441bcfd31b8ad7167f4cc788a3b05892cf0bed7cffbaba9c23f65965b 2013-01-18 15:35:56 ....A 16060 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-2db200afeb6d7ef964be12d7363f10f91d0bbc0b5fa461396c1b0aa20d560951 2013-01-18 15:30:06 ....A 14998 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-2dc88fb2f8eaf782e9b072e1e9b3fdeb63389cf7b38194d6dcf823bd7d52ae97 2013-01-18 16:31:32 ....A 5698 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-2dd7229e692b95b2bd6591173b974af87da325f1c9e56129ece3edd8739c5d04 2013-01-18 16:32:30 ....A 20835 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-2e10144d6f7e2b8971e5a016535c5a4254eda5bfbf08e2a26ee3a7fb49237501 2013-01-18 15:31:58 ....A 4698 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-2e8f54dda5addf898ae616611da1718fadb527023fe776c89a23d9c0d2d720b0 2013-01-18 16:23:02 ....A 262198 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-2ef3280f277508d5af2e46d3261b7cf6c904470f93cfc36eb11f7088a08390ec 2013-01-18 15:33:18 ....A 318506 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-2f2ce8c8fa2e269ac38fa9394c89aa63735090e18fdad017c69cf88bb6aefde2 2013-01-18 15:29:58 ....A 59933 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-2f63084f2b7dcfe2aa333774233ccdc66e3ca01b5b20462ea395083e6a3106bf 2013-01-19 01:05:06 ....A 28100 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-2fd8d9d8692f0144584d07a4eb9fb5ec759a78a8493d1e8560159658b8c993fb 2013-01-18 16:39:28 ....A 143276 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-30803e3d6f7890d69846b6c4c5e2d1bbebcc34460d42dd3def390694b3b95df5 2013-01-18 16:45:38 ....A 19202 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-3106fc76acfc277a3ad613617bec282bec74b70a9b0755df81b1e3eb05ee4c9a 2013-01-18 15:33:48 ....A 34321 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-31176692ccaf5365983110f7ce234d3ba24bf3c366bae4dec1f37e2d1dd2e363 2013-01-18 16:22:14 ....A 261690 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-3133898f13c77bc3abae7dabdda1b3813147014ef38f6ed4e3d37b5b87137746 2013-01-18 15:39:36 ....A 23392 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-31a31fd7eb1c1377274cd699598af1e80e89db45e78a8a9d4cbf0b41a6b78d80 2013-01-19 16:46:22 ....A 54049 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-31d0cdf6653962750dce56f2d852d72c5500bc371b3f298f425bd08a8d933f88 2013-01-18 15:29:54 ....A 262541 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-321cf84679257c3767d077c0fcf80ea51016e487f21726035a8e7df8ba88d230 2013-01-18 15:34:20 ....A 261767 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-322f743a002135bc08f9afadb98ecbd5acec2b34a51ff214b390eb931ba34dad 2013-01-18 14:01:34 ....A 10794 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-3376d65474a4d91d45d527b1b8164c10afe0d4919653c09e0e6b1ad39a4201f6 2013-01-18 15:41:30 ....A 81956 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-339c9a60cb592fde88f69376a2c11a72a993378266b144e13c553684a4a8f2b9 2013-01-18 15:29:18 ....A 262418 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-3413a16172abbb55ab7e1064360dde653d419a39eaf5f7e1ac55377572bd9d70 2013-01-18 15:26:44 ....A 7234 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-341ec284956a0a6d8fe4cffeb1b60c1687a0a0d03e223c27fe77c9b58aa522fb 2013-01-19 00:59:32 ....A 262722 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-34312e38d5afa030ad7122acc8816617790eddd8d5d3835a9f64cda6b38e4f5c 2013-01-18 15:32:26 ....A 261986 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-34633f5e2b0baa78c242e966c5c1a56f317a473acb761185f941bfd3f9194437 2013-01-18 15:42:16 ....A 207833 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-34b1bbe04cdc9417dfb70fdbe6e9b28469c5ec2049c41837cecbdf4611c1d2ec 2013-01-18 16:12:44 ....A 75632 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-34d2ea0c7dc69ef69d6d225178f732c7309091a182b07d7b1c8b029752e98265 2013-01-18 16:10:22 ....A 102684 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-353476dda577f1c84cc463ddd1aab1c61f1f6433e775ba08f403ce12d628a152 2013-01-18 16:16:06 ....A 3412 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-357d3d66cb13ece25b2a1041884b6f0efbf24c751c5739095f89e6e3598466d4 2013-01-18 14:01:14 ....A 28184 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-3584772771e4553a41e08a73e318ad77c7bb00374198bb5302a0f9b474562bce 2013-01-18 14:57:32 ....A 17863 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-35c00c95279d7393e4831cba4ec90bee6ff84128188c86be3340754911e7645d 2013-01-18 16:26:18 ....A 35818 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-35c7b7a2b8fe785eed82db7e1667727d89f6167a76f387069c54fb36bd9fc3e0 2013-01-18 15:30:48 ....A 55938 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-35ef3c806e38759899d6b4c3f3444b5b83214373395270870b7b225a4e2894fb 2013-01-18 15:36:08 ....A 28051 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-36237b2c295f91bde5b257ebaef9ae8bce85210bf270d2f77c62dc30c72bd3e6 2013-01-18 15:09:58 ....A 102536 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-362e7bb160a78db7228f04b1eee4432737d42f0bd50fb6bcefa0c3c0cd4602b5 2013-01-18 15:34:02 ....A 23934 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-3631c40fab11acb08ec2e52dc422dbd324f16de622753fda5439d45db7e79e41 2013-01-18 16:23:04 ....A 262020 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-366b0c48cfcfb454462a6de88debe38ffc7ad2131e142f928dec4937e9204be5 2013-01-18 14:59:38 ....A 5271 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-368233fcad1936651afa7852fe04c88e5d5511fd5134def84dc126a3ee01bb94 2013-01-18 16:27:52 ....A 261864 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-372312faae53302fb14f690f0a3ef87c30ae594ffd6519a3510a8fffaa9b346e 2013-01-18 15:31:52 ....A 49432 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-378ba30eaded80d0a0e27ce0bf3144d45d2c75073c50024095e116889cc1ba77 2013-01-18 15:31:22 ....A 207833 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-3861917e7a55e8c6a1f0aacddbe9dd1e536c7b1f6df4609c63ecbfb66ffbe9f6 2013-01-18 15:41:14 ....A 262467 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-388f220f4316e029dbd294f1e034aedaaf5c5469360dda810075ac711fec7314 2013-01-18 14:10:54 ....A 15311 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-38a43464698df05b69f7f9b17e5f22d2ed82e21b9c094dbd4cad98836b44efd3 2013-01-18 14:10:12 ....A 8807 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-38d3d31ad057c432a956afd4af430b4815468b7ec1532292de36cda1d33b01da 2013-01-18 14:04:46 ....A 18476 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-3b09fdd901409cf83dc268cb2d55dc8c5d670ed1a279e0eec79e6488589bb6c3 2013-01-18 15:28:40 ....A 207836 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-3b1b0743931e656254bd661c55f84e0da46eecced4442cbe13937d11867813a5 2013-01-18 14:04:38 ....A 3104 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-3b1b16e728940d988751c095dc31321b6066bbb273ab5e821b015671656f18cb 2013-01-18 15:51:38 ....A 261837 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-3bb5aef6a32dfc325255c6d12174481c1130d9afa7291d455dd37592b2bc917e 2013-01-18 15:36:42 ....A 17669 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-3bcc5e0fd5b8ca776e50a6ade52e333291638055e7c161de184a0ffe48755a97 2013-01-18 14:07:32 ....A 8869 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-3be747d0dd5e515088fd5e31abb22e181af7d1e424b7888e03050fa27151306f 2013-01-18 15:40:50 ....A 5880 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-3cfa15db104bf1b6877aa78be68fa104c28d808d21f5889e32388ac4218cdfcb 2013-01-18 15:25:54 ....A 70519 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-3d3d7804890cb3417e57417e9d5d5475bb38afd5676ed3be4e63bfa1447531c0 2013-01-18 15:40:18 ....A 184176 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-3d647e9239f2d8b09a6079659f20f2634189ea02de7229b788415a61400e9278 2013-01-18 14:12:28 ....A 86420 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-3d7e9a4a1c556af22cfa08dea4b148f324782b55c1e3e0b53b45a79992cf0462 2013-01-18 15:42:20 ....A 138130 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-3d9f8861e4bcabd2f684ff370266e8c99f293f5a2cdfdf22bff358eeea240e3a 2013-01-18 16:14:28 ....A 262385 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-3e462b2a6ab72a9c30c04f6417c06cbe9face154fa8a88c224379e71d76a4e03 2013-01-18 16:19:52 ....A 262168 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-3e66ce6933fde77ca0791e29208a3ff9b2522c23ad8e5efccda39476e81f50f5 2013-01-18 15:50:48 ....A 158462 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-3ee42e04a7508117ffaa06401726074496823f7909ea86c75066cdd1bfee2641 2013-01-18 15:38:46 ....A 262658 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-3f2d0fe2ef94d2a88b617ff319470bd8ef739937d6061e63d7806775de34c267 2013-01-18 16:03:50 ....A 5698 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-3f4559260d0c59f627a5642e13c93a158cd5f5032872071e3abe30d6c52ecd9b 2013-01-18 14:14:28 ....A 88304 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-3f59b748754cc695cfa271928ec629883cc0eee91dafd0282926864bf7d5f236 2013-01-18 16:09:46 ....A 8563 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-3f85007659df388fa872ac61ac5ed4041692d591b0cd93648ee40c49bcd046a6 2013-01-18 14:15:30 ....A 16870 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-3fdc29cc5fd3f2131bd415fe02516fcede85995ba36af7be2fe0ac8fa4a750dc 2013-01-18 16:37:12 ....A 184094 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-3fe536da59fad79ad9f68567409ad9a1e5f1b50d0a498342c10ced3ed4f170ab 2013-01-18 16:38:22 ....A 8573 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-4002dfcb57f7a8b47ec18e767719e69b6c50e700677b9a0364645881eab7d0d9 2013-01-18 15:49:50 ....A 28027 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-40105a55ffa852e8187fc7e106bdfa352dfc5e486c49e956f82b1afb2b907488 2013-01-18 15:32:16 ....A 32669 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-40cd4cac7226d241cd7bd7f4d5ad1811c3a2eb687d3f4a84049feea36113898b 2013-01-18 15:23:38 ....A 23429 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-414a4a46f2abe73966e8a4faf81c375693289be498cccb0b9675c2c6feb8a153 2013-01-18 14:19:08 ....A 30290 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-42153e1953e9eafc0b240047142cbae6b5c5bea0c5d2d686d9e70b0eb887a498 2013-01-18 14:19:22 ....A 61659 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-424193b1487980b8fb98d87ef85d20450026b58bf78d49df578b5b5f47912fee 2013-01-18 15:33:24 ....A 262422 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-4280d04b7988888b7381696750c7ab243576d26099089cf00e94ce60b98e10d3 2013-01-18 15:11:18 ....A 21622 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-42cc20950efba66e76da712900eaffb46335a05ea04e2670861b75a97c007c5a 2013-01-18 15:28:32 ....A 16753 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-43b365965f282b7d9db5c9efba2099c1911c5b76ada46cd329df3b0acfddf2f1 2013-01-18 16:14:34 ....A 262385 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-43dac2ba1306017017d3da1f9be388946a63123eb2c2a99f649ec4f97fda7a51 2013-01-18 15:33:02 ....A 20384 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-43f1f0bbabb580d07b967af32c7ff7698ed25b4b4ec6cd31980f430d4596aa95 2013-01-18 16:35:26 ....A 261864 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-4432962507d25fbaba43307f78fb9090c5ba053a5337343285badf5c20adbf7e 2013-01-18 15:13:30 ....A 75773 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-44345428ff55ba7d9277982017998738176b3c024510a024712d96e6e19010de 2013-01-18 15:27:26 ....A 11751 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-456a7c82c6ef488086df0266697968b01aa5b445a8ba65e5c2a075e3a18a2a47 2013-01-18 15:31:56 ....A 262656 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-45ce7a63b847ba231995c29edc04efc728a3aae18f4f253b94518bff25cfc111 2013-01-18 14:29:40 ....A 8929 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-4641640587bb7fee827a1c881ee4e3df227d462a66ae21ee78b4b062ba9aa124 2013-01-18 15:39:36 ....A 28729 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-46462692300b9ec2ac31c455646cd550b15387be6c7f32aea46bb4b19de8d40f 2013-01-18 15:31:42 ....A 184174 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-47263e60e792a0439d6516a1099f615128f8e2470c45474304571101f0b76394 2013-01-18 15:36:46 ....A 16976 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-47981492ad278cba68b72ea37beb72d12ff555599e53995c710422a34b0a5f57 2013-01-18 15:35:06 ....A 9127 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-479aba8e51b0653ec208f806e420307dd5b71c1cd4b19a58876cca7148f93476 2013-01-18 16:23:48 ....A 10974 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-4a0135b824bc3b4e86d2b588d36957d063b8d24ecebc79df6dfcd962aa9c7335 2013-01-18 16:29:28 ....A 8377 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-4a2e5611478353431ef5f7486ffc83b692eae584b28c61766a0907cfc22fc018 2013-01-18 16:33:52 ....A 184364 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-4a76285859eb35a321ff1247b1542d532145e5951f8e8bcc4d74dd8fe7c21156 2013-01-18 14:29:10 ....A 9261 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-4a765fae84b3e451f715b9178732c095123cbc07c2b647c5b59fff524ef8e13e 2013-01-18 14:30:00 ....A 36916 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-4a9f12cf01d344ec3ae64e752b795adb78cb70109df5b013d39c2fa9429cfaf3 2013-01-18 15:18:32 ....A 45541 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-4d3d2a08b25d9c5363fee5dc99021e35940983beb0a38eea0c2dbda5e07017fc 2013-01-18 15:28:44 ....A 52236 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-4d8228bc053bda67387135c925e8c79c1f70751d9c1e039d11c0b2586535e860 2013-01-18 15:33:04 ....A 26223 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-4e0cdf057041fb4dfd1fd5d9f6962b5dbf5ce95f0aae076953fefaedc721998c 2013-01-18 15:34:16 ....A 50400 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-4e4eb96822c4e105a8270c5ce6def48ac790d17a518ed63c15843645593823f2 2013-01-18 14:37:52 ....A 2819 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-4e690a2b4a4aa95aad7fab0c827d66d3a12c341902eb5034a5f86abc4cf93b19 2013-01-18 16:23:42 ....A 262020 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-4e8d0d6a56351c1dd9f3e04b5aa9071ac20bbc0dcdc976a4144230af51f060d0 2013-01-18 14:37:56 ....A 13428 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-4e94c0a0b298488bd9ad212cf3954ead3fd0921b13dc0ed1df10be3bc044fc7f 2013-01-18 15:24:26 ....A 3805 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-4ec6ee2f8cdc4eaf67ccd96eef10895223c03b31e55e49678413db08b1338990 2013-01-18 14:37:22 ....A 38988 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-4f03789318d808b1805dd87156656e596de96164c3c5fba2887721f19b22adbd 2013-01-18 15:31:38 ....A 263160 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-4fe0dc79bcaa12336370673d49db8c8cbda7af06354ef94f23f6f8983f8c5176 2013-01-18 15:33:04 ....A 262723 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-50626fbfdc2a6ca0daee3a681a6065bde58d82705998ac02e913109e2cffc863 2013-01-18 15:15:10 ....A 20285 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-508ba457970ccbed9474077fbf739dd6422f45ccf4407000ba658fc25bf7f194 2013-01-18 15:25:22 ....A 9810 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-508bd98145810674b42c2a12c3a9cd0fe6d1012ba809ab268eb2dbe7430f88ad 2013-01-18 15:32:14 ....A 17092 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-50ad92a50439242135c2e5f4e4523b7a1266bd63098835fbf8b1758c6d21ee99 2013-01-18 15:06:10 ....A 15425 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-51d52bd729170b2a40bfcd35f9b42cbf1fc67518687972ded6dee1a95fb1a2cc 2013-01-18 15:33:48 ....A 207663 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-5280c3b50cf31eacf330680e61e185840d9b0699d9b4066c388bc28aaa099e93 2013-01-18 16:30:42 ....A 261710 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-5287a04234ed6ae7dc77476364a5390d8c32c961d5f8a49ac5285452c869eac7 2013-01-18 15:28:00 ....A 6166 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-538422746ee1465589902c9d4aad1704407cf4c2540fe8b2fc4da00c719bd42c 2013-01-18 16:14:28 ....A 262385 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-542d94f2a2fdf27406961c125e3b2b819e4442ed9a7f70d6e0a700599cd03ef7 2013-01-18 16:34:30 ....A 261864 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-54a5dbc4e3f71c117a4c31cd524ceda83f8d74d37ad2daf00703aecedeb4bfa8 2013-01-18 16:10:46 ....A 9045 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-555284ff07b0268d4426da2ead0c69dc20b245916af4f808de8ea2213f5f3c58 2013-01-18 15:36:10 ....A 21146 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-55799b9413846e05c666da5bd06ab47afc6ab9806725c3a3c8a609b02b2a9e1f 2013-01-18 15:44:20 ....A 262160 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-562fd861ceb1bf21b61976ed0b5174046ffaf74fbef0413cf0cfc1c6e1be42ec 2013-01-18 15:25:16 ....A 75707 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-5723e2bd4b1f66ac36bc617dd122aa90281d6c46b12481326120fe5b94aae156 2013-01-18 16:03:38 ....A 9045 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-577dc7ad85dbd8f4788660cacb9bc1d10c9800633b7b8b88a8772581cff4f8e3 2013-01-18 15:30:22 ....A 261922 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-582457726bbea5f5efc9429f0fe5ceade21fb0fb3cd90991cc4dfc181c330dcb 2013-01-18 15:55:28 ....A 175104 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-58cd2d3306360809fe7e2da56a1a215ef6fb46116e8dc38e17c5d2aa11a8574c 2013-01-18 15:26:48 ....A 20396 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-593576fbc2f93de636010127a079f6aebc622baae03fbcce6f29c010626769c3 2013-01-18 16:00:30 ....A 143266 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-59cef4143cdf885832f89db46789377c27dd21604e0eace2916b70cbcd941eaa 2013-01-18 15:32:22 ....A 65785 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-59d64b5218b47cf2d5564e0e413514ce6ac9d511cf6da349d59d41193937fe3a 2013-01-18 16:03:30 ....A 9002 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-59da0d361398454c91925e1e69f95c3e6b50b411af81072ace5861ec01d709f3 2013-01-18 15:24:44 ....A 47227 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-5a13209d839f3290d3c4a6c186e417fece679d7988d20dddba7f792658744360 2013-01-18 14:40:54 ....A 7119 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-5ac7b9dd330b0670310d1f0352f70d13efb48913d62be467868f66da10a59351 2013-01-18 16:38:32 ....A 157980 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-5acc4816001930ec1db9ea389a203abd2c6951e360d75277c2eca26425804bf2 2013-01-18 16:39:52 ....A 184260 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-5aee5b74dc0c1a81f2d04c15ec28f67f6af8ecb9dcda104e042878ca5a83f9da 2013-01-18 16:41:14 ....A 184040 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-5b05e536520e56ba1826f3081a1653aca7d97a6be172416858a981633f8812fb 2013-01-18 15:23:36 ....A 11487 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-5b5b3f96a17cb05ce82694d710a3b013ad80307918d2dcb4016ee902883c5f96 2013-01-18 15:24:12 ....A 207250 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-5ba1f036676b885e9b10e56839548ffd0ac592f8711bdfbffe12e19bac5a4fc5 2013-01-18 14:41:44 ....A 90848 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-5bbad432b17920b67ac225658386d149324a35fb4b806c4696660afa6e957c5b 2013-01-18 14:41:46 ....A 42189 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-5bc2790a717f2d8bdb58d9a94a68ca9b2ce0a899cd5b755dc681e079f69e6251 2013-01-18 15:27:08 ....A 12059 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-5bd9ea0ead44d1e881ffb37b46790eef1ccad42d897a5c078aa23105b7667f27 2013-01-18 14:42:40 ....A 7860 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-5c314ad7d197180284b6019bd5e6e2365342f9b9178e7aab6e5d8f060c58dcf9 2013-01-18 15:28:24 ....A 28064 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-5c6b771f86a750120c25ba30041c11ff1836f7683426793233f4d29f2dd1c317 2013-01-18 14:06:38 ....A 13582 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-5c76f0f3300c014575e1113d1fe5f93dc09aeb049b044f058d907963f308bdeb 2013-01-18 15:27:42 ....A 29550 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-5cac167d8c83271ca05d2175518f2ea5f5248ec99dc58df1a7ef7634a08d706d 2013-01-18 14:16:56 ....A 261858 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-5cf301fb45a6a41ead851f8d43a38fcd823bff8fcb3ae1ce97c52d9d5c715929 2013-01-18 15:32:00 ....A 207666 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-5e4d0dcc3cbcb28cdd832dae514be7f658c45556928a1b6c5b60bc227354c8b9 2013-01-18 14:45:46 ....A 24435 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-5e50cf651297dd7b349e9b55d8bde50c80114e638ff2cd39ac62c7a9f36862b2 2013-01-18 15:05:18 ....A 13218 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-5ea65d22a890514461111b21ba8a05c280335fdf133322e591c5da6746559adc 2013-01-18 15:28:50 ....A 32607 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-5ef38ee3d93c70e60dce320ab789e03207a49c2b487ed7968c1dd83988e2b5f6 2013-01-18 15:31:18 ....A 88399 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-5f120feea82cd564c9e39043dc26c10f71be3f2d83209afa9a91ccb7d8ab7d12 2013-01-18 15:24:20 ....A 3737 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-5f174778dc05c18d57e5e2975c5e1fa719ed62a8f82e2a89db965df61f0b9700 2013-01-18 14:47:40 ....A 4096 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-5f1a6102af0305ae4a77c3455bfa0b89ae67140bbf9c5c77b0326131951b3aa9 2013-01-18 14:46:22 ....A 28775 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-5f7d172044ab0565688805a6affa9eaee6cf8c0c17a152147eef280a45632eef 2013-01-18 16:04:34 ....A 12251 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-5fcf2abdb0ff8a21ed06ddbb4e8257f7cdad909d37b29e8e52deff27476b1ee2 2013-01-18 16:16:22 ....A 5698 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-5fd77892c74ec069e68199ea5148879feb25c49f0cf7078437b0a90a9c557ac3 2013-01-18 16:08:22 ....A 36632 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-60bd9cc35de37c69d0a2c7085b723e3ce98629ac73e9a3163008b17171c5cc6d 2013-01-18 15:05:36 ....A 207245 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-6104f7450c9b8c0c8fdf5349c1fa4d3faf02568ca3cf2e2a2b4834bdf2988856 2013-01-18 15:34:42 ....A 20990 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-619502924830fbfcb1d4c708dd1c39835805ef277b8a3a1d7b03d6d2aae6dadd 2013-01-18 15:29:30 ....A 28638 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-61a3664eb7c4da4cd67bc44f4c066d638684b03177da12e5ed23ce9a4515408f 2013-01-18 15:41:54 ....A 54998 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-61ebe918a7671e1280e9b77b527be3ef26cf7703629e40adb876b0e9df2920c2 2013-01-18 15:27:40 ....A 261966 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-62054a7c132727dbae686f09001cb611deff64eb529b57963e661ed63e54b9cf 2013-01-18 15:40:44 ....A 32962 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-621880739226e0f9dde81aec1f3979a90096286a3219c419b7b7fa5f4f463451 2013-01-18 15:24:06 ....A 22260 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-6235ac6ca934c8d295893e51453ca3496c978e5d10714a956f50979ce12f9ab7 2013-01-18 15:29:10 ....A 21851 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-6552019400702e87b5c4972eaaade91046e2e67956a3eeca126a0666fde93c86 2013-01-18 15:34:22 ....A 207833 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-657a20fc90379952e1e4933a21a0c5c21833054b34e85738e678229813b4dd38 2013-01-18 15:33:12 ....A 8210 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-65aa823cacbe173d72f16f86bdd11cc679357f949fcb106550f46c8c800cc75b 2013-01-18 15:29:16 ....A 207833 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-66206e491a69b9120c6bd91aaddb4213d24a7eeb334eb583bd14c9ab77c91167 2013-01-18 15:32:32 ....A 16477 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-666dfcebef109c0e620445626add6f86a4d7dd5572cde6094a8ea822b403b420 2013-01-18 15:36:26 ....A 129109 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-66bc9bcfadb6de4e41c3631ffa935fe39de5577af2063a9315061d6839ab05a5 2013-01-18 16:13:54 ....A 85214 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-674f6142cc50fff5854b726f42293519ac80b863977120bef9cbbdc8de2749dc 2013-01-18 15:41:04 ....A 262487 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-677d306a3fef07ef8915a41ab81037391e4112024db0685aeca5518e5e2e1610 2013-01-18 15:36:16 ....A 207666 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-67a775314eba48024616a44d3fc583ea068b26c210993af9a147ac543e0ef6e3 2013-01-18 15:41:14 ....A 262160 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-67dcb37376d871338b630ada264584e7ac1ae3f988cec9ea6beaf3a1ac2750ea 2013-01-18 16:10:48 ....A 262981 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-6867e714dcd588e997208a857785ca3193c252996098c293939e435840661ccb 2013-01-18 16:09:46 ....A 21885 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-69408d08afe73e90942c562ab637c481754a53affdd703f776ef8ed083dbb9e6 2013-01-18 16:20:52 ....A 262385 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-697e1298923d01d9e75c6ac1288f26805606a3ced8b6c3bbad3a026f79828142 2013-01-18 15:38:46 ....A 7622 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-6a1934a72cfd176aaed95d656cc67b5ba9be5b40d984bf46d5320da01f1ea65f 2013-01-18 15:33:34 ....A 14641 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-6a6a56908139a5f1b2b1bed0f104e1a6d53ce6deda7669e39fef2b5f3b391285 2013-01-18 14:49:22 ....A 39833 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-6ab81871ce63b4fd3794eee670b9de2005515029f82763a67240585c68058cf9 2013-01-18 15:34:00 ....A 24022 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-6ad4c1f945b50d96f7717e133b097d1e79cc609c6fbc75ee59bd984a09c23feb 2013-01-18 14:50:14 ....A 3450 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-6ade908fbda2b74d81b2999fad1d2d50ae320011894740f060320adeea8ed3ea 2013-01-18 15:04:58 ....A 207098 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-6b40ae1d43a9f467330d9b7233a9e5686e8b766e7368b787db9dc408ebc230bd 2013-01-18 14:49:54 ....A 9040 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-6b4b5f2a75bcf40fa1ef2525d473d6a60f6d4459e730594be9b7a44ab27500f3 2013-01-18 15:30:36 ....A 11734 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-6bc893f291f526d99aa89ea33dbe0cdd8b2b2970a509bd02dc3b6d05e6568ac8 2013-01-18 15:54:46 ....A 43526 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-6c53ff3d1815f1934a3920cbd88f126974c6855ae1392f09dae8f47788359426 2013-01-18 14:52:00 ....A 46027 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-6cb40553cf396bff7b43eee4fc5775ca8c98e3d22affedbf7f30d2411d46a00c 2013-01-18 14:52:16 ....A 8844 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-6ceb2da2c58ffe42d28fb4f0e34a2300249d84c26a23ad262463c5352e3f6935 2013-01-18 14:53:40 ....A 46574 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-6dcf285bed975c81dc5ec5d582c2550b9452ff583db217cd8af42294c24f0add 2013-01-18 14:54:32 ....A 13693 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-6e2c833243e3fb385541e836f96eb9f998b6e8edf85e190582173c0c29e1ddf2 2013-01-18 14:21:16 ....A 13853 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-6e941bee3acc2afce997972a2f459333a55c452871ac78eed776dcab17142fae 2013-01-18 15:47:06 ....A 143266 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-6e9e9d035e6c3b1396978d159eb24a5f7bb90a993ea63232056e359cadbd6a76 2013-01-18 14:55:26 ....A 45492 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-6eddf560c2e73b33be3915ce1ed13d9028dda38a9fd958d71c6cec49faec658d 2013-01-18 15:58:28 ....A 6713 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-6f2fbbb5193952f0b415d7452c316a48f139691ce7cd4e4199763f6f90676f4f 2013-01-18 14:59:56 ....A 6778 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-6f721548945f2a718be4655dfd3bad10298b1f94c98f913fae2f36be888f74c8 2013-01-18 14:56:32 ....A 9362 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-6f7ae38b367d76c6d9113bba85739a3f3cc57853e92fbfaea1923f20b4b06c11 2013-01-18 16:03:38 ....A 184088 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-6f8ebed867933fb78a6e3dba7e8b7c72104f662451f421e30bde536f590af288 2013-01-18 15:31:26 ....A 262163 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-6f92cc7e6f2fdb5d2d4c6943ac7afa2846a970e884222d8955bb46b8cbf96be5 2013-01-18 15:34:40 ....A 207257 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-6fb3c69240bcaa016ae53a42f1a4c6213bb45889fa758ea06b174172942babbe 2013-01-18 16:01:56 ....A 2631 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-6fb705bb0ba5d557b30e381eb15898204076c7d6af20e2bd0b08a229e12571a4 2013-01-18 15:36:02 ....A 8130 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-70d617806a6ebba4a96ff97f6f6506a72283d881f12e4f6cf1b8c6343c568dac 2013-01-18 15:34:08 ....A 36671 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-712ec3bae6fcd5591e41a95d545936686239860a6406e09236e24a4a4e404100 2013-01-18 15:30:46 ....A 207250 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-715e3c85d12bb1f52879e78743941da915b51d5ef487754295fa14ca483973c6 2013-01-18 15:33:30 ....A 207083 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-719b11e3f0ab4a2ecfc010adbf83f9e836c982e8b6485df15e5c0fb20552951e 2013-01-18 16:42:34 ....A 43023 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-71b6acecb4d3d9f454db886a1888255276578a40d3c13c16939ca1955f800a3f 2013-01-18 16:45:18 ....A 8571 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-72a8d36aae5577a648eeb19f5c6b43873db1476a854424858a9c9fe65ccabb92 2013-01-18 15:23:26 ....A 207245 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-72ba567ae26c84cf0afd9261686c0e43f2496af524e7e5482d62f98452d0c43d 2013-01-18 15:30:04 ....A 36879 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-73c3f299c167780876ab8336122c4393c1a2929f7751d4625bb0d109878230ed 2013-01-18 15:31:56 ....A 56356 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-740b00bf102eee495447e1a5ebfc949da24f626e6fcb46ea0bb97cfb4d42a9f1 2013-01-18 16:12:12 ....A 262981 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-747af4070855f9ef58c0ab879c6d088066c5a544776344e439dab58170181a8e 2013-01-18 16:51:48 ....A 5698 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-74a7841ff1110895da3cf49c7b7258cb99dc36aa63e17aa5f2dfad6274d4f9ba 2013-01-18 15:28:22 ....A 16059 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-74fdb2832e6cb70a7366a6113e9c9b4307f51ac475208209cf88e37ce8ecf3b9 2013-01-19 16:44:22 ....A 176188 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-74fef31e38f78d85bbf9e462321906aeb4ec9fa106a2fdc39ef4311018c01a96 2013-01-18 15:43:48 ....A 184205 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-752a1f213492890f6d3f4105c6db73fb76ecf2bfc3b8e28e0a7831daaa386c65 2013-01-18 15:36:52 ....A 53372 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-76450456a844efc1972646318f50fb3462c404591083cb77bc30136b372b16e8 2013-01-18 15:31:42 ....A 263160 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-76aae79b143e9cdf63913412483eaf85b4db8f399c492e75ead67ef45dc79cdf 2013-01-18 16:35:10 ....A 5195 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-76b200d506b287037839b30cd26e51451cffe7b749f9229f1b1ba4a26a7a3c37 2013-01-18 15:25:28 ....A 25529 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-76f15315ea17a0a7d43cccacc5083d1c09a9e37df8c8fd2609687f494723ad5e 2013-01-19 00:52:16 ....A 27665 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-77cf939c0e45cb3c26a6cf28f1d44def1b2f026caaa6df920ff893fe4ec8c56e 2013-01-18 15:37:04 ....A 207750 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-7889a6d96d2bcd64c47cfda5ba3c4db86881b8152499f4c1b8c51f7d5b9d000c 2013-01-19 16:49:56 ....A 18440 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-79cc746b54363dd553b3dbac9a1a99e03a947e9062bbf38a4dd2c28edd2e0029 2013-01-18 14:57:54 ....A 63268 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-7a07c559476c22572744f5964850133cf82759556ba72c78fef97756104e6e4b 2013-01-18 15:00:02 ....A 7434 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-7a8b960f0d1121ad847948259205121c149ca6fa098ce78fa6b184ecd4b902a2 2013-01-19 16:49:48 ....A 49601 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-7a958fce931489d052723f59e716ee604a064f34522c3e78e9ebcbfb75b56f60 2013-01-18 16:06:04 ....A 5698 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-7b0e33fe6f0ce5cc36301dc2ed08395db9f78b33e91c90b5e0288c96d11427a8 2013-01-18 16:07:06 ....A 2025 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-7b10bec6ab1fe398b6eef6f92abec20d2518d1704ff5b67c024994fd0fc1a373 2013-01-18 15:42:02 ....A 262825 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-7b47d8941c912afddaaa7e5ec4263ed91a352e51cc7d375a24c45dba2ba6148f 2013-01-18 15:34:42 ....A 36544 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-7b7143f0942dc46f1ae1d0b8bc0d808f8b17478d0bcd79a5d6709e9f82607b08 2013-01-18 15:42:02 ....A 207833 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-7b75b435da8e524a3999759fc252b3aee7919247d0ec96d996fd06e91830f271 2013-01-18 16:46:12 ....A 263087 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-7bd94eeebe8a8f301206dd88642296217c76810319ce0c5924ce5bb59a3ae888 2013-01-18 16:17:58 ....A 2933 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-7c2de1e2c3f1e9d5474c5d5b8ac7504bc50f27e92dd0d9996ec00d897f70834a 2013-01-18 15:37:16 ....A 207666 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-7c654cf9b64ad97169ea4f2e30ca3abc00495d0b02b878d0aee71f02a6d1fac8 2013-01-18 15:30:42 ....A 8123 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-7cec37ac4643fdbad1bc89939b012c145e43e04f90493b11c38ec45e075452ec 2013-01-18 15:03:22 ....A 75035 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-7d3173e234b0828f60ddd592f2d590a001e8aa54b239cfd65c934f6a482f36a5 2013-01-18 15:32:30 ....A 96827 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-7d9c6004868ea383ba0d60159de7ec2aa69c0dc39a08803840c2c677b5d2879d 2013-01-18 15:33:30 ....A 49515 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-7e60b382f5cfda8973a5a298ab86729f8ceb69a5c223628bb6bc5da9fbd836d8 2013-01-18 15:32:02 ....A 44938 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-7e6e47e259503e9d22cd6890cfe7518ea701871f735a25a52cef7c03f81199dc 2013-01-18 15:10:34 ....A 27935 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-7f7a35d613ec644a0cc91cdcd3f67380f0163e4bf8084655d46cfcb009135c5b 2013-01-18 15:10:42 ....A 17709 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-7f9d47a81b03548918988190a679aa968b5dc72a9646f6d52ffb68e9a21bb6c3 2013-01-18 14:21:22 ....A 13853 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-80db65adde67d994865df7a4f62975fcde10bb52b0aabf18ba4e81e96f4a728a 2013-01-18 15:20:12 ....A 207069 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-80e10327dc596b137d28f65d09857e47d82721a16ff527b6483f23a79c09b0cb 2013-01-18 16:20:30 ....A 149422 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-8152ef656c0f890bb8c313481908a3b9590c8f21073abcc6cc431ccf296bd3c2 2013-01-18 15:41:00 ....A 262487 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-8158555e7f408dfb4b40265b75e0c4a78d17552cb63a152eee035e3cd507c86f 2013-01-18 15:27:06 ....A 21969 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-816d2d3fd7fba410c8cd6e4711460960461b093989db086ac8dccc7f0a67458c 2013-01-18 15:33:10 ....A 207250 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-823423ff2fd2312e4a7531a23de62154417041edcebd873f499964dd6c49a027 2013-01-18 15:30:26 ....A 27134 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-83f829e11937b4f4109734046f5552e452b2c27d0a7bba33c5fdbd5c47a3cf1a 2013-01-18 15:33:42 ....A 78349 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-840ffe2caf85ca261385ec62b1de72ef83c3350cb5a9f1dc6185e156654ac81f 2013-01-18 15:24:26 ....A 207256 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-8493ce1f2b35742d7d0cd15baa26fadb288112d4acf4c36be0795cd29324da39 2013-01-18 15:18:28 ....A 207256 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-84a56dbfda5db429fea07e9ffaea3647736a4a8f705c02470aa09cea75ea14a4 2013-01-18 16:11:36 ....A 283648 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-84c79e40c49dbe1582dfe666c86c9d941f1c287f719bb54d31e9064e80593ab0 2013-01-18 15:17:12 ....A 25294 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-862342dade454cc52aa9deed06bc50f49f40d84c18da59ede95b541a352a7f51 2013-01-18 16:29:18 ....A 184260 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-87cf06cbb4a3696071ac6f07ab6810ad8ffc896861d50180d6e47f242710b724 2013-01-18 15:47:42 ....A 1626515 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-88393035eb03444138f21cdbe8451440f0c5f271051eeb3083057d00adcacd18 2013-01-18 16:24:36 ....A 184304 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-89bd7a3e1dd0cccb233aeba3cfb7f6eb088fae96637f42a90147351ce9141ea1 2013-01-18 15:11:44 ....A 8950 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-8a045b297269630f4984fbb0fe4c44c62777448609c618ca51c79e82a180f956 2013-01-18 15:37:32 ....A 262418 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-8a0951f229484b1faa81e187f90c29999a6ca4c8c156002252d1fa104007b89a 2013-01-18 15:47:26 ....A 8370 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-8ac4626aa05fbdffd6c6325580428c13beefc4477fb51ab19e1b366e23120cff 2013-01-18 15:33:34 ....A 53064 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-8ae019203ae8050588d62ce6ad204ee712db80e240def02ea8657462653b3005 2013-01-18 15:23:46 ....A 50962 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-8b65d217ffddd7fa1bff876409bb3a6f00ab8da369042519e4a75f78bd53fb71 2013-01-18 15:23:56 ....A 42695 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-8b8345c6d4bda1bfac5510cd3a2aaef9be6c1f75229c568aa1e8354f37dad83b 2013-01-18 15:32:22 ....A 261966 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-8ba497ede7ddb28cc32d7fbd8b544ec0e41119b3d9b0c3e5d256e82ba4509167 2013-01-18 15:32:44 ....A 10980 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-8bcd1358724ffb07fb90367e6dd2f603050771e544c65b9c558902b5761b2d4c 2013-01-18 16:36:18 ....A 14710 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-8bf2df7411a63bbc38d670347a9c6c8e5075aa6dff276d9062ad2d8ff43a7760 2013-01-18 16:36:20 ....A 14829 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-8bf323824f68c3d7cf8dae21a42662458c416555d0abfc6a947718069a62b587 2013-01-18 16:40:26 ....A 2565 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-8bf883a8483274b811df07ff4f537466a580cb3a391571c08d97ad04aad5867e 2013-01-18 15:18:52 ....A 60470 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-8c52c744c328fdee4793d6e35b647ea50540ec06dd592741df48f39e21baa94d 2013-01-18 15:33:56 ....A 207833 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-8c7644cd22af7c41a8c33652ad224d6dd33e2d25ec90b892f6f8675261bc7f7b 2013-01-18 15:41:48 ....A 15034 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-8c90192ad86887128cb05c83f6faa8654585fd0ab1e102151a25b32687585785 2013-01-18 15:41:58 ....A 262761 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-8cd3a89cbd62e51cb8bda9c3ed2fb9dd10bd5e515539ebcb343149ab14f193a8 2013-01-18 16:48:00 ....A 3340 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-8cd42fe8e6abf128d81637ceff483f8ef573085ee0ee73a43706e3b338eddcbe 2013-01-18 15:38:50 ....A 207244 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-8cd4ce236658df2304b286400d9f331cd2055a19577d1fbd4a2f37b0d2dc32ec 2013-01-18 15:31:56 ....A 56356 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-8d365111a9fc7454f195f5abde45cc63258f3afb509fea211807196bfdd28104 2013-01-18 15:31:36 ....A 27632 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-8d5550347439ec8010260d51fcea1d1d6ceb60c516918b11a34803a0ce04292d 2013-01-18 15:28:06 ....A 75753 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-8df706fa8f2fb481b3647ee85fa3048f89d7b38c834f8fdeea8223cb0ecef40f 2013-01-18 15:04:50 ....A 2321 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-8e4a479bfa431c6fd42b542dd46aecbef4a2b396f55e444647df9802e996e490 2013-01-18 15:27:12 ....A 26413 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-8edb71d81f6cbcbffc2d5e46b1f87c6ab052f39763f60144c9292cb73bbc8968 2013-01-18 15:14:16 ....A 9317 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-8ee4ea27604da39fba25b72fe2735840785b64a5b31b292db0d707a4cb1b5b9f 2013-01-18 15:57:42 ....A 2813 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-8f1521b889da7b951605f2757e09f12675b6250ac03f8f49be8a14f0b82fd953 2013-01-18 15:22:10 ....A 8291 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-8f5ca53021c76fb417d2d7f55597f930f8849246ae5e3a04db1a51fe18f2bab2 2013-01-18 15:24:22 ....A 207180 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-8f67006d11fcc0fd73bbe32e58982f221a94f1c9b7ad237dae2eba08dcc7f88d 2013-01-18 15:30:36 ....A 58667 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-906616039695873dbf0d510706f1b5bd831265ccebbab899c36aad9bc18ed720 2013-01-18 15:05:32 ....A 101447 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-90ed8f5b610711b400e5fed412d1aa21da828d992dc0b5ca4f5b3ca369e26fff 2013-01-18 15:39:10 ....A 262035 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-913addfdaaa43c34ca3f87c66d58c1fa83271c8db52ba3c6cce34b725c9065e5 2013-01-18 15:41:48 ....A 75052 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-914c0c32359eec0ffb1d47d2ecea10e0919b2159cae6bff0a04fbbe155eb43c4 2013-01-18 15:28:34 ....A 207663 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-917b68cd5ca55a408db73282592844fab3a8f8f6093381974ed44b3e11cf0541 2013-01-18 15:29:36 ....A 24249 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-921c5006c8557c8c8023e5089a32cbf8ae6f22a3bb7b6ce8cd30604379178f86 2013-01-18 15:26:42 ....A 15034 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-926c1bcc61c9c30dab73ae428eff4102694197afb330a10dc9bdddd05f2b3a0a 2013-01-18 15:41:48 ....A 17136 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-92a8b53384b66aa4f7565fff0c18d749ff22fc36bbdd0d2b0dd272ab19ef64e4 2013-01-18 15:30:52 ....A 37018 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-9345f24bfb5f8976e023362e87dc081ac5ebf17cdcc96d9d477eb05a7a193883 2013-01-18 15:32:14 ....A 16751 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-937f03001612c908e46634591b7eae439a983ec98332633055f19ea9a641adb9 2013-01-18 15:38:40 ....A 37274 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-93b78d786cc5c07652d48035b5f032d041af44a5b490d65b0620be9b95ce0fa4 2013-01-18 14:17:52 ....A 51686 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-940f9c1e030a8d636f46d94c6715261be5992301cdfa606e75b187837fad0653 2013-01-18 15:25:46 ....A 2603 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-945b1e4b8bc7d207a3e7a06373de18d582bde7fbb23fce3fcdccdfb7403ac285 2013-01-18 15:33:46 ....A 261986 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-94663206e6c7c2e32719febbda423c8377eb373b5065008a7968f80d6ec542ec 2013-01-18 15:35:34 ....A 7925 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-957e40773171f05d12dcf21a8905c1aadecc05955c6230a780145ba30912b87c 2013-01-18 15:35:22 ....A 96949 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-95a7b8b5eb4376a9096fe67d3ebbec0a7509e177b7fca1339b2755513aa33f7f 2013-01-18 16:10:54 ....A 8571 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-95b61f09f5545800e52ddc3793fff00af37f735e4de8f0b916aaa15e7a9e6a05 2013-01-18 16:10:52 ....A 170733 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-95bf050c5773ecdc4e2cf7c548645c133ae06a8dc47e9e4ff1c4ae7778ac7773 2013-01-18 14:20:36 ....A 73150 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-960eefdc0025f0063822effd5bcd52783183b57c02f6a41a32aa552e4e5989ea 2013-01-18 15:33:32 ....A 7819 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-968eb8e0da422e19ab1a8a1b3ca7acc5d1d669f34c0f8a909b12a124216a2415 2013-01-18 15:31:40 ....A 261941 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-96c660da3793d87d5d6a960bd5f55b87ac58f535490c5dce5d6ee6f7afe36a33 2013-01-18 16:34:16 ....A 8885 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-97ed4ca922fc9660d04d9344f6e9ac13bb974ad2492880d30d2c5c399e1d594f 2013-01-18 15:42:10 ....A 9170 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-9837cf0c7fba71ee07add1d0a34f8c33e06ca8921025e2448e287647a3165768 2013-01-18 15:39:40 ....A 262210 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-9871828c81822d804ec3ddd1a2a5cc8d387bf6ac7371d1152229cb5568bbc8cf 2013-01-18 15:34:48 ....A 16810 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-98ed159009fbd136d4dfc74a37d3ccfc7ff020865bc77734b0cd96424d0ef40f 2013-01-18 15:40:56 ....A 23126 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-996c0b754a5aca076bb94e0a73e4a95a6ac61c23bd0ad9972fde96ae4e411473 2013-01-18 15:32:06 ....A 261782 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-9b2d1056bcdae2cadfbfe77b7cedea91b4c1df29edd8408cccdafcbf934c8996 2013-01-18 15:31:20 ....A 51942 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-9b87667bad988a0dbfeaf4ae6a3ff04c5b1415791b8f2fcb99705d13c33234fa 2013-01-18 15:33:32 ....A 262160 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-9c3b964a7616d234fd4ad93ba4f63062dce2a71373ce7365cb17e53866ab5d29 2013-01-18 14:03:12 ....A 13191 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-9cc1d67ffd0ed6f14a380b6c9913c5bc58f6d0390cddc54a2ba20be76f850b77 2013-01-19 01:06:48 ....A 50156 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-9d33db08a3689335c825dad14a697cbf3fb72b60eb5ec4f7263dae022f5eca4f 2013-01-18 15:26:36 ....A 25752 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-9d7d0e2c0a126896b88235e10df9dca01bb9413762f423c150f282dec26fe5ee 2013-01-18 15:25:20 ....A 207025 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-9de1467337881c31697fb4ed294100c1a90d87f97103a7c6406a5607df0e6adb 2013-01-18 15:23:58 ....A 11280 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-9df56a847f2a4054f5656b668fa84bc47ca5888286a85461fd9489b86b3e321d 2013-01-18 15:36:38 ....A 207833 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-9e1d5e9d2e22a8826786f0780f0517470b6b188c70164cb8a1f64362fedf0992 2013-01-18 15:33:20 ....A 62955 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-9efef49fb84c2908378af64b4d9ac14ae150edadfaf3fb42d6ec0790b9fc0dd2 2013-01-18 15:32:20 ....A 61150 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-9f1d6ff3f25042eef1c0ae68a1f5757b69de57f8069abbc17a7e34a6260041a6 2013-01-18 15:42:14 ....A 207833 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-a09235a887215c76d670c770d285fdc45843c529cb0e9f0de37e4ab22fcda43d 2013-01-18 15:33:18 ....A 207089 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-a12fed6fb874de718ae2443af90b3bf26cf5f111958a5b30a6e460398efce576 2013-01-18 16:48:26 ....A 18897 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-a16ea7529b89b5ace95d8a60638a6573092b7c6cb6cbb9dbce940f9115dab222 2013-01-18 14:35:24 ....A 261737 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-a222303538a722395ca4b1374e38d780fd1ca6e715ffb9b3aad10b42d087c32a 2013-01-18 16:20:40 ....A 262198 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-a230595e38c254f0609c78935d2ce6c1bf8b930731766b165aa2b97915cde4fc 2013-01-18 15:35:12 ....A 184180 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-a288c1912576f4267d4b056fbe791450ed51cb8fd048fee225256580982ef99d 2013-01-18 15:41:42 ....A 261875 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-a2b61033f6d4c829e304a6e679b9adbb47c6f8765b07a353aebdae096ec011d3 2013-01-18 16:14:58 ....A 6618 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-a2dbd98d37199bf6f599e1db77e25f001f81a83801e4a6aac4ff1f1ad1579240 2013-01-18 15:23:24 ....A 207250 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-a31983c7702535e2f23cb3ca5c146b8010eb8cadb3878be07265d8278a3e575e 2013-01-18 15:25:16 ....A 28614 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-a31e3efa47a1dd348654795962c15fb987e58c05fb75aee81f03c5e20d237093 2013-01-18 15:29:28 ....A 111109 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-a333364d756c801dad33a1ccabdaa148ea70dcac99f897f4ac4f3a8963873120 2013-01-18 15:35:56 ....A 262160 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-a385e12ceae7d635d3f4a1664cd6b430d6076e364448861c42dfa948b42c6637 2013-01-18 15:23:50 ....A 16878 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-a4817beeea242f787d34920b812bee22616ca0f13657cca335a33de9b893b5d4 2013-01-18 15:32:44 ....A 261861 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-a4b78e138228fc08e6593dc4b0974e0186c212e76ca65b59c360f7be35c6db5f 2013-01-18 15:34:26 ....A 262160 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-a523fc5e0cb330f30bada4bd61abb11dab8fd1edda8d79441a972883af36552b 2013-01-18 15:05:52 ....A 207098 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-a5244191134ed6f60d8f00ca94af27b48be8d53aef837a968a69b046752f5f35 2013-01-18 16:44:58 ....A 98883 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-a52f524865efcf72d1e7f0e67082daca4a7463a66e9b8fad295dc83c71f9b15c 2013-01-18 16:51:30 ....A 207833 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-a5f1f4fcea65427835d6393573b0fd785f868dd6a4828e54b3953e75884e4fb1 2013-01-18 15:44:36 ....A 21810 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-a68d33537a0d197365bdfa5df8080d35a022d466aa9f5b05c7fffec7be86b2d6 2013-01-18 15:36:48 ....A 19292 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-a69299e32bf48d38314f9dcee00fa877377c64615fdaa8e9c189b913a5329c43 2013-01-18 15:25:10 ....A 49843 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-a7256670348975bd29cac68c190e6a08ade193e2d4112136801def1e1d184c45 2013-01-18 15:33:02 ....A 23048 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-a72960cba72bd761239073fab66e583365b2545ab8f71dd1641de1cc088e3102 2013-01-18 15:42:12 ....A 75368 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-a7c8441afd262dd3025fcc90d5748138ad7a42202feb4c1c694db1ddee38f7f0 2013-01-18 15:05:04 ....A 23509 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-a8b2d0560fb789d71b4518fed601e512da1081c56450986217095b7046f6c0a9 2013-01-18 15:26:12 ....A 184174 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-a8e11438881b3b5e3e970704e255138a0f048c0715798a81f478dc2b3a42e4d4 2013-01-18 15:35:02 ....A 1913 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-a9031f7ab0c761cfb620ba067e656846d94e61a158b53bb3b387713117b6b183 2013-01-18 15:38:42 ....A 207083 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-a970d9b22fb0e9a3ca2443f62f451f9683e37bdd95c63d1378a0081f9c2c16ba 2013-01-18 15:34:22 ....A 11180 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-aa1eaae28efbd1351641b0ad0d5ff8c60fc43384f1cec3357a51e1ad61a7978f 2013-01-18 15:30:02 ....A 207836 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-aa94aeb40f15ec8645dd835e66e6adc22ce947a4f289fa71697cf338f25660d6 2013-01-18 15:41:00 ....A 262487 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-ab20861db06fe15c4bc2c95bc3e7701fd859bcd35b27a5f84d8b16df749766f0 2013-01-18 15:35:18 ....A 43293 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-ab2aede3fd9f97331a19793f72b88bdc99d9aac3ef587b4b232bab171a87da55 2013-01-18 15:31:04 ....A 262160 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-abe6476181f5b5b5681be8b9f0fcd99b3462e600862624dd0c6ab2fa61cb1ff0 2013-01-18 16:18:22 ....A 262168 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-ac24c071f21a09af44c224fe04bed6d78eafe4a0bd1d179f4802e805815d3256 2013-01-18 15:31:58 ....A 23974 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-ad92ab3924d688e552c24bd4a2b2f47af5d5f56fc33209803d0c710292c57158 2013-01-18 16:13:00 ....A 17228 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-ad93cb94ad1e501501cbbefecc2ca91912761f91cb03dce8614b78eefc2348be 2013-01-18 15:13:36 ....A 17105 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-ade9f9bbe8cf4e423c984cc23227a0141c91a8f09b814d48aba0dfe35ed64c48 2013-01-18 15:29:36 ....A 68398 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-ae302227ae01241a9c089eb5c8e40dccbe0517564813be3e6d0f460df1146d94 2013-01-18 15:29:26 ....A 207025 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-ae5068e40d14ed3d27790c5d48d3bf142472cc046555440a0b719d4e5a6cd5f0 2013-01-18 15:32:34 ....A 23469 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-ae7721e07b65f719b165efc5dc94e1c7db701db3f457646d285785b8d8a0ada8 2013-01-18 15:25:42 ....A 14918 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-ae9499270888909c0298747ca090384d174c10b6f341f9ad52fae368f071bd48 2013-01-18 16:13:24 ....A 262168 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-aec6f4391216dc821694673472ad194f2a35fd277dfcb922b5de0244af450a5b 2013-01-18 15:25:14 ....A 12935 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-af2783eb647d2ce5bcdae110f2def6bc91438f7085735fee0e97e26e451ffe4a 2013-01-18 15:05:52 ....A 10612 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-b02bbcf4523ab172b58df7df49045cedf86b7070e87bd823889fde76dfcba144 2013-01-18 15:41:14 ....A 207833 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-b07dde9a9d2930fc0dabf22e418fd4429ba9996c5d84a174521586035bc46ab4 2013-01-18 15:31:50 ....A 64833 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-b1d8221b63faeeeedf60c0db430014697a855c8f4a3a467496c9f28c9152c3c9 2013-01-18 15:31:56 ....A 71828 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-b20ce4fa9f5852b41f61b979f7c097d1cd7f5b3f853a6f50a57d2ec536b12c3e 2013-01-18 16:11:36 ....A 14786 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-b25294a2bf2588734d97186c1517e2a5a3583a3a9c864d2045970cd3137b0ab2 2013-01-19 00:52:16 ....A 262246 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-b2959470aa10e04fd19f250cf0407fe403691fe94ee80dd957610dcb6f5316a1 2013-01-18 16:23:14 ....A 262194 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-b3843b799df25bd044a8f80d57ecc672e86a6f7754d745ec40c9db54b708bffd 2013-01-18 15:39:52 ....A 41763 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-b4182f8c3630f136ba640f89b903e237ef733712440f811aa26ef4bca1468162 2013-01-18 16:49:52 ....A 4686 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-b46156def7aca7d98149bf159eafb2b12ff8e6fc6bdc87173dae89e53b1576f7 2013-01-18 16:32:54 ....A 261723 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-b4af037e0312c1446d1199ff44d725b95460c48c020c78f1b293cbb10815107e 2013-01-18 15:29:00 ....A 22471 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-b4be86731b89c49f511ea242790fa386f37380c39c779c5f236b1a25c6cc8294 2013-01-18 14:40:38 ....A 207180 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-b5a68442e91a594c887672d53ae650a04d853a9e50d7ae086ecc40396a2fbf6c 2013-01-18 15:32:04 ....A 13218 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-b684e365d1127a1bed3450dad61d7c2b581c7f32a8943608e24834d60dc079d4 2013-01-18 16:27:24 ....A 261710 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-b73ea92e2098a6d063712a9bc85d02839a34b5984f39839647d8e58eb587a229 2013-01-18 15:23:22 ....A 3584 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-b78d3e4d3d2c486c2cb9c80c0b7f8e63338004d3a61411315748478d355c4582 2013-01-18 15:30:28 ....A 207663 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-b7e7c9055bc407d91f8ec6f4ac2758e56ace23881e8ff229f8f5d232aeca1851 2013-01-18 16:29:24 ....A 261710 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-b831ff81029ebf17bee1119b4ecde64e8434559235457e1e7b34cf1549bf70d6 2013-01-18 16:28:32 ....A 261710 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-b8fa24e5ba27b286c1922012124ff47e6f04bc71dd77c912a505c745e227fc48 2013-01-18 15:06:02 ....A 207244 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-b92cfcdfbce3f904c1457e7948351a9af538904a8eeaa3cda52d6bdc157831f7 2013-01-18 15:06:08 ....A 49452 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-b93e148aa9e26d4ccef3175f1a0248d7f5d0125ca181824e31b53a5ab5a64692 2013-01-18 15:36:48 ....A 207383 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-b94425f76da4d62773d38c3fbfa0ff7b28665cf26c9290e42bf331a634fe9fe9 2013-01-18 15:32:58 ....A 13414 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-b9f70b2caee3bdd410d0bf39a0b03896ab4968a7da03b5b694eb9b5c659c0b0f 2013-01-18 15:29:46 ....A 137790 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-ba10b61df8cd537afee4c7c1b3fee1081aa81e051a872e54618954faf2de9bad 2013-01-18 16:15:40 ....A 9045 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-ba17c4a82e565d292c3e913aa431e1789eec5f55a19d7acab1197b7956409b50 2013-01-18 15:27:32 ....A 262160 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-ba2e038fb1dbbff57fd69a5821057a6b8cea880221fd75fa3c3c7118183f4519 2013-01-18 15:36:54 ....A 48639 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-bb264bad7c04df1bc3dd6fa76d621b2dc2efda6a14b354e0dbb9cc91895a3013 2013-01-18 15:39:12 ....A 207244 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-bb525261d0551c585a61fc7196324b0ded6efba693a66b0501aa9e4a185b3f59 2013-01-18 15:25:36 ....A 6984 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-bc33d542a8cb23e9cb31b0125cf68ec85dc1871e7a0ee1f175d40e6350036934 2013-01-18 15:34:38 ....A 207785 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-bc479b025574f68f1f0bb78fcba3c38b5e60a6c689c35d9a168f5c3505422f7c 2013-01-18 15:29:26 ....A 46541 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-bea7bf8df5c2c5b0d311e28c96497cb4162897169cb2214026f1b1ca09a4ae65 2013-01-18 15:27:22 ....A 207833 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-bf0ce1c9827400ecbd022f6bbd7ff0d33e8a3f99b2bbd2333f90fa9c40dfdd4e 2013-01-18 15:31:00 ....A 53394 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-bfa30d9fcd83ec42c437837271914bbceeec67afdbd47009ee1b9f65e248bf5a 2013-01-18 15:33:14 ....A 207666 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-bfdf0f9da37f5651c98b6e5735f481b7778c6c47a4a0df93112640fb768bba64 2013-01-18 15:27:26 ....A 50393 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-c09b33a844866b0b17cd17bc413459d2df2078d212bcf5b20950c3e1fec8d8f1 2013-01-18 14:14:10 ....A 2371 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-c0aeef5ccd377a1e30c5e800ccf447204e16fe89741bbb6b9269949f31823617 2013-01-18 15:26:22 ....A 207180 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-c10f6930dad13b5811ce2e82d0c190f6cf9083da5c6f19095b70f34c3d12b57c 2013-01-18 15:44:42 ....A 262228 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-c1e61d38b43b255d25b3226f351548201a667b1d39a8e27931fc3ca70cee763e 2013-01-18 16:29:36 ....A 3525 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-c27bde5bd927b74923a83fb4fe53a92c68c6715eba8105426fea437b79041e2f 2013-01-18 15:35:44 ....A 28019 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-c3f7afe01bcab7b8c76b5f893920974a8a16b7ea341d6e2b5757d42124163cf1 2013-01-18 15:36:18 ....A 9977 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-c422be4cf11ad5f13471eee9fe2bb9c57fa2ac99c5315a43bbccf73b59c11d5e 2013-01-18 15:29:52 ....A 207663 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-c436cec9ed2a50d72beb063ea03e82770649013650d8e26891744d59f14eebf8 2013-01-18 15:41:12 ....A 21707 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-c437e6ae2c9e2cd4f6a644e67effb04bc565533f1d0657074046e844722d4f02 2013-01-18 15:24:02 ....A 19098 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-c478e1112a201dedc0abbaafd130bc2a6fbbef1ff54ea8ed698a9af8cee047cd 2013-01-18 15:31:08 ....A 207646 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-c59a6b02702dc3cb08c149268c210aa2b016ba48e3b4cb9d9c586a56a3cee0ba 2013-01-18 15:02:56 ....A 207244 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-c5dd97359a4fd92bccfe8b959287d980cbe725897bbb58450754a39214502bab 2013-01-18 15:05:50 ....A 24233 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-c6586fa8f1f1b5f2f349df37ab85bbdc39d4e2e81eec4346e84b1aac226a4b17 2013-01-18 15:05:22 ....A 17303 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-c69c2187f44823c79ed92be31546daf0bcefdeb68c5c7709f1685a76fcab8ca8 2013-01-18 15:41:54 ....A 207833 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-c7bef1b92f9cff1de63e8bb11b5373bb746a8e46d147ed5213238373ac68ae8c 2013-01-18 15:34:02 ....A 261986 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-c87e8852bc878fcec346395806fa8e4145956fe7170421231701fb0016f26a35 2013-01-18 15:26:52 ....A 16245 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-c88dd3cc08e0d17a3192da20d1cba9bde63aada35b26a6295c6b51c661c40539 2013-01-18 15:37:46 ....A 89535 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-c8b45762036027cf6b732af63c161187d7c70ad950d284a3fdf77c2dfeda7b70 2013-01-18 16:25:22 ....A 262020 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-c93087620381a4633050197513bcf279a9b5ba3d570e199d9dbdff4a0d511ee6 2013-01-18 15:36:46 ....A 207833 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-c9b4fbb285ea4b36c3836cdd9f710c2ad35fe59a389586988fb650d76a5fe487 2013-01-18 15:29:56 ....A 262869 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-ca4d600f1c0bf0b26be3e784cb87bc273369dd7afcd1d1386cb4e7c2cb297b08 2013-01-18 15:15:40 ....A 7491 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-cc254e0f97485c7e18a7ecd0e2a545f5ab8db58f5d17208cfc963caafdd391e1 2013-01-18 15:41:40 ....A 17957 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-ccfd78c494c9d86c7353a73696378cf16a52e602700327ca3359e397adc7eb25 2013-01-18 15:05:44 ....A 19471 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-cd1965f0bc9d560f574356308615ec853f83cc55d5a2f33e21725051a08f9a38 2013-01-18 15:31:10 ....A 261861 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-cd2673c0fedc96b4e8d8937b8e520671eb5b7f6b8f44791eb910aa9de3521eae 2013-01-18 15:35:30 ....A 37226 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-cd2b8fe73db109ad750682d329df5989cf6e2d15979b470fa99beefa9dbd00d0 2013-01-18 14:58:16 ....A 10139 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-cd5d86feb2dcf19a75f8a9aa2618168949580baee4aba025968de51cc9951409 2013-01-18 15:32:30 ....A 262160 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-cda566411d3d8b56c6df562c580aeb0e13474865e14b14d8bac850a073556a4b 2013-01-18 15:31:22 ....A 12804 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-ce357dec2fb3533f9aadaf1a69a06b70712070e6e35c9f09366b33fc2d0e018c 2013-01-18 15:38:38 ....A 5663 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-ce59a46973cc85302d556157ff02b1fc2ada52a778254741c16fdc58f20269e4 2013-01-18 15:32:38 ....A 54544 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-ce5ab26e9994bf69836de285ae1a455740f2343c0286f73c2c679fe8b3da6297 2013-01-18 14:37:44 ....A 207180 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-ce6f5b6539830d47abea5e3254e3439d94f1bd63257e05ba9d4569a085d81296 2013-01-18 15:24:48 ....A 61168 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-ced2377aab7ec170b5bc1d52c663c321d55196e091c4a960b719421cc8622670 2013-01-18 16:48:24 ....A 263087 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-cee413fa47e1de4c0357cf65dcf0584fc27248e86a2bab692aab3e0a3d2c54da 2013-01-18 16:34:14 ....A 9218 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-cee754523e8b8ce1a27ce32cff4a97514b50bad03b832bf191f6891d5e50a227 2013-01-18 15:01:20 ....A 262670 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-cf3aba4847cd7b43501f14bc1cc18f2fdff9bea1788e8421b096da08410f71e8 2013-01-18 16:19:36 ....A 262168 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-cfa9973f74378a6efc768e84d8b34fb078f5daaa0e968cda1a1ee9fe4dfb5c9e 2013-01-18 15:23:26 ....A 10667 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-cfb34078576034a29e6379e6a8fbe6a7b3d890f7e9c81e1ada54be557499d27c 2013-01-18 14:59:46 ....A 207180 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-d019fea546c02eb335588219aa9b8f71b1f2c12cb3cd8227a5058e06355e6f30 2013-01-18 15:30:00 ....A 19349 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-d0fa5515b6970dd3d0d1c09dff9d6a6afac3bab29ca54eba9b2d137f7cf2d8de 2013-01-18 15:24:40 ....A 207098 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-d131c6c3c5c6b29ba63375617c30620dfd41f3d2f5a48d66deb76fc0fdc23707 2013-01-18 16:33:36 ....A 261853 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-d13ed2abe205a3522d2bc30555399e29af9b4e8c7ddeb43049052c8b1d8f939d 2013-01-18 15:28:12 ....A 207833 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-d30f900863d53d4a404278e8886fba250d6aa11f7394ccd037e46d31ed1e5f2b 2013-01-18 15:35:36 ....A 207833 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-d37dd9a645bc832ae880833fde6469799647d1541175a89cb35069d7d2d2b34d 2013-01-19 00:52:36 ....A 262749 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-d4624aca2aad1db6956d3178928c34cbf1f99b37a4682a28db7d2752290a98ca 2013-01-18 15:23:58 ....A 23048 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-d4953d7d15d1a4df76c145904221d94b036f36bd68993ef5d98b45149341eb64 2013-01-18 15:27:06 ....A 61373 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-d49875eacca689f17de0f4f96c9d4c46598067cf0d3e53e3b3f29e1062027546 2013-01-18 14:39:42 ....A 207180 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-d5aebbf602a8b87a1f95ba2c9b88b5f6878f02f2237fd37d571de5e018773145 2013-01-18 15:31:56 ....A 51309 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-d5d81920ae482ef398e8d43582a0341de41611d30a2844d4d85a82b1b9f509b0 2013-01-18 15:57:24 ....A 207678 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-d66252c3d9d645ef0793a330c7d2b71a18302e123479d93e560b7d46e02a187e 2013-01-18 15:30:42 ....A 57526 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-d6ac450bc9e95ba192c5170838998fe58815e00b06fe672bdf71d26527751936 2013-01-18 15:37:16 ....A 207813 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-d83698f14f39c37e1f64ff600449bdfb2c1f36811fce1e7fee939fc9ca4b0dea 2013-01-18 14:20:56 ....A 75764 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-d89024bf9a474e47045d8c91a4a81c598c7fec5df185279e2fdd023fa9cc3ef2 2013-01-18 15:51:48 ....A 177944 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-d8a0bdeb254e69deb05d62fe7893e3e524906171c47a89f0956a86cc4afd828b 2013-01-18 15:36:40 ....A 23430 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-d92032e078270ce89621e228b744a2ffb016a238300ac0697baf2cf82ac2737b 2013-01-18 15:36:08 ....A 15539 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-d9c4adb2444cd40a251fef84f039d463e0f0ca5c72488e98ee26b6c4282ab85e 2013-01-18 15:36:26 ....A 207069 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-d9f8efa0e40445d4f6cbd26bcb2550e11e7e1a3b35019430319c9f93271adbd4 2013-01-18 16:34:30 ....A 261864 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-db1d42f198f02c025092f6aef03a25a221d11346c1424af353adaf0f8be0b23c 2013-01-18 16:51:18 ....A 51974 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-dc65abd3aa27c52a8dcc390f8d2054d8bab8026cb33466dc0fe9504e4497b36b 2013-01-18 15:36:38 ....A 262096 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-dcf6c842596eeff4218bd69003ee8fd667fbf317f2ac00e3edf0bbd87d407fcb 2013-01-18 15:30:50 ....A 207257 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-dd1a3e2c025fc2405216fc69e168a155f75f328f129a553049db5b7d23f26850 2013-01-18 15:27:10 ....A 28486 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-ddc05a346176a98987b62feaa813d3e671dbafa9b22388b0fcf2bf7708a9e231 2013-01-18 15:34:58 ....A 18142 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-de018da7dae4d4ad6fd2e864f735970a3a4714645cc832625d5b01c76f34670e 2013-01-18 15:32:54 ....A 27993 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-de675d4fcd7b314978b33e5386547d609d43b84d3fe5d6fb366778bedb9e90e5 2013-01-18 15:31:20 ....A 261861 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-de8e9d21944f9034ea034e89c8285eca5568c825cf62e8480dac6c7c4ac31611 2013-01-18 15:34:18 ....A 261966 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-e00908fe530807b70356edd48fea824eb6bd4f622917d88b8db936c1fa67255f 2013-01-18 16:14:34 ....A 75383 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-e19730ef1fb9bd1bc9913fa623a3548d63565df0e9f4ae24f26585c48b04a4de 2013-01-18 15:26:28 ....A 2615 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-e23a51e23f453455854700bfe2d0cb8dcf71bf09926b851ce62961880d15a753 2013-01-18 15:32:20 ....A 207666 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-e3446b9bb0166deba94387c149e0f1b44d291650b62c79852b1c065780c26dde 2013-01-18 16:14:30 ....A 262385 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-e4e3f49f1c01fcd464f81cbab3f62bd3d612723f2b8210c3da2aa7cc3c025c46 2013-01-18 15:35:36 ....A 207244 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-e6f2a849fdb7db8c8170d5bdc3433816afa877f6eb1f54128e0d47c84c51e740 2013-01-18 15:46:00 ....A 207833 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-e6f7520e6486562bd9dbbb33a4305f3e2ed977abb431c74391defc6fc673d366 2013-01-18 15:31:18 ....A 4573 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-e706f13309b21560660e2e33e341a91019b8bd8fa97cdcaca048c0383d0c530a 2013-01-18 15:06:12 ....A 18427 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-e7522ed3b05e39518fc373edde7205cc9ddba7e3fbb300a336c4de18f9c329d0 2013-01-18 14:02:34 ....A 19325 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-e7691e5b1a3901d8755e8ebca601d2085739032626e5702cc02f7339610a1dc6 2013-01-18 14:21:22 ....A 37062 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-e77bc83de582fa9992be95faac10ebd073b5fa656c73ad040c2fb1b2f858fa5d 2013-01-18 15:34:56 ....A 75477 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-e86f9cd6a846d2a7fc9a3bb4ecc3862ea10ecea3dfd38d978575089b984e4170 2013-01-18 16:27:58 ....A 261710 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-e88fe3896ee2d2e4843fcd0b5780d43efcb8e1c1bb31e2d7428b14ece6adb662 2013-01-18 15:37:52 ....A 63151 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-e91c9ef4067f80eadffc7ac632b1d8e954bc0fe2e58bf7f5a0edd245323add4d 2013-01-18 15:28:12 ....A 43082 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-e92afafe66ce5ae0f9cc9d16075909098650950685c07dab25958cf6a7a24aa0 2013-01-18 15:40:50 ....A 60583 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-ea235bf9a7512793b561166217d7a2b79aa6728e7e29155b895e16744b872ab7 2013-01-18 15:34:40 ....A 262594 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-ea9911b9033d07f6b7548046b93a166504cc10d11acc070a3b699de27bc640b8 2013-01-18 15:42:02 ....A 6519 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-eae3186d7525f13e864c3fcb7eb702ff4b4085bcbe80c8aa8331c79ee9dcf7f7 2013-01-18 15:34:56 ....A 44895 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-eb100478663e9465bf47c9875895624188bfe52892ef717fe381efea26129788 2013-01-18 15:35:42 ....A 207180 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-eb1a3a42fd8a9b288b88784ac2568ddefb923983b04818c69d0a2d26b1972d9e 2013-01-18 15:06:12 ....A 207180 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-eb4ab3717042b7140082270bb18eb741990027284a8bd09351b92111aac87614 2013-01-18 15:31:34 ....A 27701 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-ee707047cc17536a27e2fd51e3a60c6ed233eedc6feb571c3848121a7e0ccc3e 2013-01-18 16:09:46 ....A 3491 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-ee9f3760e964899013c0b8bdd2471c8f54a6d99fed154f31cfa51d7f8cf7c6a0 2013-01-18 15:27:26 ....A 262656 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-ef2e9691311dd9fd648e0b3068e0755bb7f1bc56e613d50319b3f6a97c08019e 2013-01-18 15:27:08 ....A 262096 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-f01e2fad718063323f47c541b2e007e298e601f6d6045a6774597d4d5a385a5b 2013-01-18 15:37:32 ....A 36937 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-f0400739add0127d1dc3c98ee51d687244b2faad9589cd18dc68c41156d5eb40 2013-01-18 15:42:16 ....A 207387 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-f0f3ab85eb1a01e62ee79126184ddce906dce9b205451c41b993fed9a3328364 2013-01-18 15:30:22 ....A 207666 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-f16e38e55cca05e04ebf53d5041d64d1d6a815b20014644cf0514e8f81a0947a 2013-01-18 15:32:04 ....A 137934 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-f2573c5b3307c3d5bb8cd74f19ed227f6d751b81914137bacf23eb6f619405d2 2013-01-18 16:44:34 ....A 262675 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-f2f854e93562903c5d587b32ec38e7c67a0589894ad349a2a91d5836ffc63ced 2013-01-18 15:26:08 ....A 61170 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-f4079f74217f51f6944285f27d6b114a115e44a29ed60877f7e4a708ec666cf3 2013-01-18 15:30:12 ....A 98439 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-f418ad2fa4cbf61d88ead160e96e085bd2e72d1ea5fb65e954ffff59d77389b1 2013-01-18 15:01:42 ....A 207256 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-f4f59b193cfbc1af8d81a2073f6d1994689529916215d33e168ce7891269eff0 2013-01-18 15:34:38 ....A 261989 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-f609b2d3f3b86be9498800aa050a277950c0d38e5d92df61e50e77f105b66cd3 2013-01-18 15:28:08 ....A 26285 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-f7a59ec797ea163c662ffe1d8fb256ce2d92c7d5528bb8ad3aa182c3d5f72d07 2013-01-18 14:59:22 ....A 15687 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-f7c1aa40805b0b2ba9bc372c4ddd5e8a851c341db89de9cf38418f39ff642218 2013-01-18 15:23:30 ....A 207256 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-f8327d85cec588123cedc3c07d28a3b7fc961f900a8367260c5f887118c051fc 2013-01-18 15:41:44 ....A 39328 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-f89e14d761a7015718adc64212682303913bd4d6e4307a5f110db886f53c31aa 2013-01-18 15:36:10 ....A 207833 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-f8b250668274d6f561e4d75f773291a4fe7e07338e44ecaa4a30dbfd00d1368d 2013-01-18 14:21:18 ....A 3839 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-f8c3687717498c50b101d6ad4c6865602c8abdc51aa56e9c0c50401d60628252 2013-01-18 14:57:52 ....A 15494 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-f9cbfb957da52e4208e7c0124f2b40425449f1a67b46ba4f943ef42aad36b9c8 2013-01-18 15:31:56 ....A 12935 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-fb90c0f5eecac95547fbbbb8c7dc5ef4be5004e221e9064f43f99011e7960e1c 2013-01-18 15:30:50 ....A 207836 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-fba80727cb15d72a1c88ad12acabb0f69e2bd47fff1f0109c947424289bdb6f4 2013-01-18 15:37:12 ....A 62955 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-fc5048058bdecf441ca9dd28b972cfd30388e6f7b9ce6bf6030aeacb2f3ecd75 2013-01-18 15:26:52 ....A 262869 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-fd5021514809230b8605229d5363748f6e295099cb98e8d5fc3aaad6c483b8cb 2013-01-18 15:31:08 ....A 25007 Virusshare.00030/HEUR-Trojan-Downloader.Script.Generic-fff5e61a9b114fc80d3c3f8ce7c79cd15e185668d93f9eafb3ade0f31aefbc2a 2013-01-18 14:42:48 ....A 55141 Virusshare.00030/HEUR-Trojan-Downloader.Script.SLoad.gen-5c4ae7e56a6542dc7064dfdba3734f56b31235b3668d3a9c725f0e86f2b03772 2013-01-18 14:06:26 ....A 94208 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Adload.gen-371a2dc90ab372aedab7232b4d817d42ff71182ba732bf3ce7de398fc9248701 2013-01-18 15:25:36 ....A 256064 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Adload.gen-ba6aca52c4b6731cbc970a4e8ddeb79dcd1b9e54822c879eb87b160e4ab6b3af 2013-01-18 15:44:50 ....A 741258 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Agent.gen-001abdb648b8c8ad4b2b5690031808851ad3f0c24c9bae111af9ecff0deed848 2013-01-18 16:36:54 ....A 1066224 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Agent.gen-01b1eb7755fe7f71e6867c0b136c10c666251be25bdd9672a8140db286382089 2013-01-18 16:19:40 ....A 341488 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Agent.gen-0701a8477831a0aacc554a107d6e66721cabc29c276de3f4f7f9c603c8951cdd 2013-01-19 16:48:10 ....A 441184 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Agent.gen-129c56e30f48b4634b0dd2a79dd499434070555d601df8ce749ab016abfcaf67 2013-01-18 16:40:58 ....A 437760 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Agent.gen-213dede67ae23e1a0294c7c3be178fa24e8f9761b42eaff8e62f75eb5f750a72 2013-01-18 16:05:32 ....A 444398 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Agent.gen-248c291444d31fe5c4ea881567cd3bb8d552cc45899fc4763476ae4bd7803945 2013-01-18 16:35:46 ....A 284049 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Agent.gen-2da912c8b70a08b8eb44d7fe90e6570a6516ca0c8f84dab48de72014f21c16d0 2013-01-18 16:27:12 ....A 1811348 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Agent.gen-2e63842f2b16c19282ccee297cb339cd122d703239e40b502eabfc8f147b3661 2013-01-18 15:42:58 ....A 429616 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Agent.gen-2f0f1fcc3d5ef3864d952680abc7b352418a22ebf733815e8bda913d7a97ae0b 2013-01-18 16:28:36 ....A 448072 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Agent.gen-33bf221dbe857d808c5121febcc99eb7d9208f05c5fa573bff579b1cc45ace6b 2013-01-18 15:46:36 ....A 582168 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Agent.gen-3e24c6fac6704d6f90f2dfe805f7587ab9df2c624aef81a4e7121794c3931bdc 2013-01-18 14:31:32 ....A 251281 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Agent.gen-4b3940cb097e8467824c2dbf598bc65f4ab74a8521b5e6a2d43049eb256a04b1 2013-01-18 15:13:06 ....A 282706 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Agent.gen-50059101dfc24f2e17aaa198dbfcfeee5bf3dad7a7b7eb2a901f4911adba6c02 2013-01-18 15:14:36 ....A 282816 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Agent.gen-500b98534d5ed8ca0f5da1c930a06cf059e7953377d4bd2d0969332858a4264c 2013-01-19 16:43:18 ....A 940824 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Agent.gen-5c3f4a48b24f63de9dc274ddcc707386265297b880c6479f7534ceb392e72b98 2013-01-18 14:46:34 ....A 282712 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Agent.gen-5eccb1347b2ad953f65852bacdcabeec3070e62ec626ab221e589d35e57d868d 2013-01-18 14:47:26 ....A 98175 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Agent.gen-5fd5c763da2863f3e10f69657aa79a64f8e5f27460a0a7e082856957098eff90 2013-01-18 16:07:12 ....A 169735 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Agent.gen-7bbd934ae40710f5f7027b7d1927dce45a966cec03df5314b86fda75d5670fd5 2013-01-18 16:24:30 ....A 582168 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Agent.gen-86e1287a61d9ef3c569cd80934b09bd0923d07965f5a38deed2a42ebe632b9e6 2013-01-18 16:25:58 ....A 817286 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Agent.gen-89e35453b0e0e10c205a7407ca103cb11d35973462a0ec7fef1d4ce7567f7e36 2013-01-18 16:02:48 ....A 932104 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Agent.gen-8b7acfd52aea61c9d7ea081cea5edcba56349e36af7c6953d71271fe1d497854 2013-01-18 16:00:12 ....A 580440 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Agent.gen-8bb5c86dce448d27c9cb7bd252b71095a191c5e0eb0a78f5d56335dccdc40416 2013-01-18 16:45:28 ....A 513144 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Agent.gen-8c8db9e8b8fbecbbb6d4cbe5053cc16a991ea11e860a5299c08d71139e7817e3 2013-01-18 15:27:46 ....A 4851528 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Agent.gen-973338e98d26bfe767cb685c574bf621478bd56f959ac757b7f61f8baca612fd 2013-01-18 16:14:42 ....A 282798 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Agent.gen-d6adf6080aaa6795652b078c3c6db6c5c4f0a5bdcddf36c055ae4785234b0076 2013-01-18 15:27:44 ....A 4851496 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Agent.gen-fc3aa4a1d16029c8ee1826c072ce395148dcd184199ed04f1bf267bacc64c65d 2013-01-18 16:15:48 ....A 333840 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Banload.gen-15cbb82db1c9a9863b40ffd5d6d0fd0165c202f9599f0c342623729cbbe225c4 2013-01-18 16:07:00 ....A 2279766 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Banload.gen-48eaa508c459f2ff2161d22f73464cd58372f1c1c8c0a1a0d771c781663b1817 2013-01-18 16:16:18 ....A 294746 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Banload.gen-49f34451d7031655b0b29506c33aa99d5beb4fde7d9bd7fa26e967f400e2debc 2013-01-18 14:35:56 ....A 927232 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Banload.gen-4e038150442fabafc48db4f38af24bcdca1163149e61b87ffcb9a455867e7d73 2013-01-18 14:52:30 ....A 294017 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Banload.gen-6d1666281440e2b0c7147f58ce10b87d920c4c9a1a4f09ddacb51781adde07f3 2013-01-18 16:38:08 ....A 9653706 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Delf.gen-210c178c40f3b96742a43ae0abb7d65020e3d2f8813a923fce7028299697ac75 2013-01-18 14:05:52 ....A 10106592 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Delf.gen-3b6f3cb55474bb1b68a44855e4f91c9e7895f942c5d25bc45633279eefc79099 2013-01-18 16:08:10 ....A 8259307 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Delf.gen-47bfd6db58751a1fba3dff7e25c3d08907daf54aa1ad388dddb95d50de4240e5 2013-01-18 14:27:50 ....A 8538372 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Delf.gen-49e4347334a5716503fca98d053af2ffc7c2d8558d46f2025c55efb62304eb8f 2013-01-18 15:19:26 ....A 12459492 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Delf.gen-51d9c1e6e355adc4fe21fdea511c1489c9b63b517be83a2f0cafbfa1943a4fae 2013-01-18 14:40:48 ....A 3056600 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Delf.gen-5b1e7048f2a3bfd423d047d8c0c9ed3f5b0331746269bfe3f6401ed89baa5336 2013-01-18 14:48:40 ....A 2061193 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Delf.gen-6a5a15e77d3581e81f65bff61c80daf66c79927882d2c15f97205c1bbb51263e 2013-01-18 14:49:58 ....A 5219645 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Delf.gen-6b5e7ec1562d35d7f59fbb59d01a54f5966d0ad21b27c92b320ecc24c1825305 2013-01-18 14:54:44 ....A 5877200 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Delf.gen-6e5d0956a60d9b91dfa71c56d61b2e06916888b6cb9552147ba53ddf8c3336c6 2013-01-18 15:06:26 ....A 4991000 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Delf.gen-7e57a98f79f88c5551865a6c96d6931fe80ed5384dbbcdc3c15e5793303b9d20 2013-01-18 15:46:12 ....A 509416 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-0028c349bce15c1302e76917f81251260897a9de1fb99811f6127c2f8398b4ad 2013-01-18 15:54:06 ....A 529090 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-00528614820b1aa7a77110e0a6adae467df12b52bf29e4bc643ae6c322706e9a 2013-01-18 16:00:10 ....A 192581 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-01659bf87d4db7b4acc12ec5095cab20425f85da5c9a7e2db23ca1afb9800bde 2013-01-18 16:37:44 ....A 406528 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-01ca95cfaa0abe7480f1206b57ebe57b7f9bf489ba36abe84d29045401ce2bec 2013-01-18 16:13:24 ....A 567904 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-066466a730f17e444fd58c53c97f5a2d21a0f09ec453cdd77b4e04cb20816ff4 2013-01-18 16:22:18 ....A 135391 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-0e530879035ccce4d642913b75b11677aa12b442d9227f4c2a10e26b8191d4a7 2013-01-18 16:23:48 ....A 495264 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-0e629a24b26adf7a313924a779a54f857d6c3f60c19d56ecbd98ec0e69094257 2013-01-18 16:35:46 ....A 569968 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-0ea0260aeb5742b11bb38ddd0a5a860329b280f55a5b3cdf428e9956e896eb8a 2013-01-18 16:30:54 ....A 451072 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-0f3f7a6ad15ba0cb0d42f4b72c4e679cd89bb45af7da2a286c1458ee461067be 2013-01-18 15:51:32 ....A 32768 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-0fb6a97a17401337b1756bd4b8d5e09b4edabe3e89dff403d05d15c06e4ac504 2013-01-18 16:03:06 ....A 500288 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-10c0102603e74d9b81590c6bf2245ee5fb17b12e2a9caf0630e7c1c7a610d75b 2013-01-18 16:48:42 ....A 10240 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-11f0bd4e222e28bd2df077b2229bccb7eb5ceabfe5b19a6090a986b49a8262b7 2013-01-18 16:52:04 ....A 570720 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-1251feb1fd4d77d48b2aa1db3da33d20d670ec3e348fc4718c1b175b2dedab13 2013-01-18 16:15:00 ....A 415232 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-16555b9fd359d4b7fbf8d89b91e718b7cdc955cf53e1c7373e724194f2410fbe 2013-01-18 16:30:00 ....A 214477 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-1e9a95766293b63dddacb7b9f87af364ec4af7fac214c1d7a855e965d7037977 2013-01-18 16:31:22 ....A 67672 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-1efbd35d5f7fa373a5e31346e0c9ea329878b6ecbdfeafe0f6be8f458525c498 2013-01-18 16:38:08 ....A 505712 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-210c3c620f10d85616be8768ea7fd3a9bc0a6369691ea990e6f80f36611fe80e 2013-01-18 16:44:46 ....A 403968 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-217bf3d021f954c271f209d5075bb39c01635e624c12d791eb4984ec2ccb327a 2013-01-18 16:44:52 ....A 415744 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-218e28031799f62a82a7bfe956fcdfe39ab0027b7d96c2ae09549fa831260649 2013-01-18 16:04:04 ....A 1752686 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-2474f5605daf345a88e947e80815c92a9335da5338021d054c9e69e7b784b584 2013-01-18 16:18:44 ....A 342067 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-259cbafc92d183c4b0c67ec1e793421eac28858b2abc445c0ebca17a78ae6d75 2013-01-18 16:17:22 ....A 500376 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-2d671c06bee164f6298b029f8e4bc2d75e432ae1336420f7f7d69ebcf051c0a0 2013-01-18 16:32:22 ....A 509368 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-2dc73c23445dfaee43bf8475fe862865bd8320e45040c673f784fa27261a1261 2013-01-18 16:35:24 ....A 567904 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-2e5c4d108f492888178d51739463c8f1387c3fa0837f8d1c08af0a922b279788 2013-01-18 16:00:36 ....A 509408 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-2fe393ff6194b3e924d0dfb09937e168b45f60c2ee91eb9d60afec84988b6685 2013-01-18 16:42:10 ....A 112620 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-30c918229e251d53b73f182714ba41029efb891fce75a4bfea07290a3373f623 2013-01-18 16:49:06 ....A 187171 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-3149a5c224fa6b09fd61eb86c322ac5ebdadf89ac51066bdd486fd6f588904d3 2013-01-18 16:52:30 ....A 509408 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-31d329c94c15711ddaca14ae4ff6bf83563e7ff3e4e97b4e5700a97f23ca00b7 2013-01-18 15:30:48 ....A 308777 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-336ec13545bc5b4e87bddb18e40bfc8d170ca54b2749f9440e06534ed7e8356c 2013-01-18 16:04:08 ....A 341631 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-3473df0c960a982fc6486f4306d6e06d5848716dba020e6c4bedab1b6cee9561 2013-01-18 16:11:34 ....A 395264 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-34c355690c033321bddcceb242542c0db353f38d0d56bb97810dfe0e5fe2f31d 2013-01-18 14:00:24 ....A 506296 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-35a19fff948143568b5d4a0607857eefaeb248d3aa128541740c9683a3d69ed0 2013-01-18 14:01:36 ....A 567472 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-35cbcae1334eb910a01ede8bd625bfe0134d3df79748f6e23b41a7a998d2581d 2013-01-18 14:03:04 ....A 506832 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-35d59f16f4295e6b77d2f6ead32558357ea5f96815548caba1e7cfcd2092a300 2013-01-18 14:04:50 ....A 508640 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-36473546de5bbcbfc1c3ae70052092432bc7ef8f8c643221161b9459ad39a615 2013-01-18 14:04:50 ....A 506472 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-366c6e7fd80abc207c18444f2b65ab427f61bdf0cd9469a7c72c342f28931a1c 2013-01-18 14:04:46 ....A 507968 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-367c1d8f828f6548dc7c5a3da5b2e81122284a6c3bf01bc2a6981542fd49bb1b 2013-01-18 14:06:54 ....A 75520 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-3772af28538537ef53022a208aa2a0f7b78e00bf2f6b9072336679d002d2c497 2013-01-18 15:54:52 ....A 500432 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-39f6d9511f1d92f882e29acc9f39e971ba5e33b47fe162768dab894270378de8 2013-01-18 14:01:20 ....A 508520 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-3a17db7b31ef8eec2b529b82839e0ff1c7ba6ded818ff9550069836c61bf6763 2013-01-18 14:00:56 ....A 204800 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-3a2427f2a40b5b40da1461bab72bb5f45c8102f33cc2fd5be75b914e0413eeef 2013-01-18 14:02:32 ....A 508016 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-3a78e68571f509acfa27c763c10b8d49d377708c9487ef43a7c5b251704419b3 2013-01-18 14:04:04 ....A 567392 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-3abc54ddf93e780bb50c8ba8802e857eef24ca89a6d8c17e63b2d0477a9c2714 2013-01-18 14:07:46 ....A 240640 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-3bb25291f4101e89b680654bff51462b336bbf72f5080e7db534cccb70f1a348 2013-01-18 14:08:44 ....A 423424 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-3c11c07888988cca6a50a1159e235d5d7e21ebe726d93c1a52f8333343f7ee74 2013-01-18 14:08:48 ....A 508472 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-3c1b45320184407644a49b7adec938ff5f64668040bb263d22af69f950d9834e 2013-01-18 14:09:24 ....A 507024 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-3c4ff7840852f5a8179d487e1ebb4dc64e3da0ea8f6564e14dfd4968330e6420 2013-01-18 14:09:12 ....A 500032 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-3c5d44a7a482cf89103d012452cbcc44d1335fc9eb051ea7ca8cd4c14a06f539 2013-01-18 14:11:02 ....A 506072 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-3cfb177bff63fe60cdad49b1fb37806595783fe65c293ddf5a969df26e18d9b6 2013-01-18 14:11:14 ....A 180348 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-3d1c8df9b1445ac2f94ae5c2425ed52474d9fabf22d37231895ab8997f2d1ae5 2013-01-18 14:11:16 ....A 12800 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-3d2a7c938f769d4018aa49bd1722730c5f8650f5fe7c3492021fbfcea39cd5a7 2013-01-18 16:27:36 ....A 500232 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-3d70274c6091271bebaa6dfb4b66169e31a1163c5f0c009b3fd5883c7924031b 2013-01-18 14:12:30 ....A 506688 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-3daaa403bb28bc4273fa73496e52ed53d1b46f384799cf9f42fdb0f463857514 2013-01-18 14:12:36 ....A 209011 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-3e067d7dafeb4e2b688d0daf914cf7980109790dd9b05b8816b1a6290f8ba353 2013-01-18 14:13:46 ....A 200704 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-3e19c17ff5cdac5ddd885d3220e3e54ef27fad6adf2f1fe6da88c8818303dcb6 2013-01-18 14:13:36 ....A 507040 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-3eb6992c4801d7eb72c65ed0b5cfedbc1f54b98c82f29d8e3b5b80766f93f41d 2013-01-18 14:13:58 ....A 49152 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-3ed2c97aa54ba9b05664009ed22542689c21d70e7987cde7e396c1f212e64238 2013-01-18 14:14:12 ....A 45080 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-3f12b32544188b530289ece275c3a5d3efbcc9df0e841b943949cc9558b417b8 2013-01-18 15:56:44 ....A 139660 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-3f1efe0e53e6224c4d946ea6c9c718cb581914fbde97562954daf03d3d84b02d 2013-01-18 14:15:00 ....A 508680 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-3f5ca0ffe58e34a8ac61b67f905cb46307cc9aa67adf3c46ec201483195fb4dc 2013-01-18 16:03:52 ....A 87962 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-3f9fe35e989409bdfe3c2571ca176c0615446574ae678f59af177a82d5a5b5d8 2013-01-18 14:15:24 ....A 208896 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-3fd2c3f99d3d0b5133c9b6ec9fd2d4342db45ce92d1be1e972e3b512793c0732 2013-01-18 16:41:38 ....A 567808 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-3fe28f87b5d4da55777bf4d6679ab735fb662e5dab5a706f93dff96903a60842 2013-01-18 16:42:14 ....A 3618743 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-4045207833ac2cc6d1a76c6328ad494f26efe3603a386651c62c125a086f3ea0 2013-01-18 16:42:18 ....A 409088 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-404fdca9ec18270f6611780a41c36be627858ae32b64e79a1a1c248865661ef8 2013-01-18 14:16:36 ....A 12800 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-4082457db6deeae1c9b6e0e36d1794fc5e59a2a387832aa2595b1a31529c1efa 2013-01-18 16:51:38 ....A 557568 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-4119162b76394e76b84e330107d8d41e70452d111ea3fd7af335bfbfa3d9acd2 2013-01-18 14:18:14 ....A 403456 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-4148895dfbcb7bb9f22e6b4d34c012a5a2b18320fcda212a2d7d1ee0e6cd59ed 2013-01-18 14:19:42 ....A 7853859 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-426a502f61cf61e40094a725bf4e2bb0060f610687215d287a7ac45cfc25cc45 2013-01-18 14:20:38 ....A 508504 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-42fc925798b2087000d084e6c93eb44552fb20da46eee9059dbf5eb835f18e6f 2013-01-18 14:22:44 ....A 509048 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-439eb1bfb3bb690590c93f64784ca0745bb946730dd7bd7224fab3a984ce322b 2013-01-18 14:24:26 ....A 508368 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-447350e3e3a78d2751c4e7adfe60c5379453e8e8d2dd3a424ba895880044cc8f 2013-01-18 14:26:44 ....A 508528 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-44c2c2da8ca0d80af7fd8e4f7a420233086d2ffc7f4a8eecc33ceca55ec7652a 2013-01-18 14:26:48 ....A 506456 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-4501889c3bd524c82a2460e5bd468c0258874fcc482ed513cf930342ab5e4d98 2013-01-18 14:28:02 ....A 508584 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-4523ad813d5a2d74cdc0346fba7ae9d12ee6b034d3989c873a10ab44d34034e1 2013-01-18 14:27:20 ....A 412160 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-455a4a4e146ea5cf1c350774a2f8f4b884438173ae911a55cfeadfd69efcac1a 2013-01-18 14:29:20 ....A 508704 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-45992e6bf8c518135bef098ffccfcd84387fcf6a8262067790e4e7e9fbd21b99 2013-01-18 14:29:22 ....A 508560 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-45ccd6b61041037641d83cdc6ae6fbae8dc15dbaa301968b4e0969d5816afddf 2013-01-18 14:29:20 ....A 499200 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-45db9409f8a00d36207bbefc00415f4f2342aedb31b17ca92e818ba62f64a295 2013-01-18 14:30:22 ....A 508640 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-460978f9388cfa41e9dc5ba515b85285028869846a46479a1e8cb50b86a2dc8d 2013-01-18 14:30:26 ....A 506456 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-4623c8bead88c98791add3a826a57d9010759c72cce106dd8d963acb5afeef15 2013-01-18 14:29:48 ....A 40960 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-4654f33bd7e3e94a55b444f17cee9e81553ff46e166193168a45283a4e558ea8 2013-01-18 16:08:28 ....A 123147 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-47a75f2978de13cef6dab56b66fd1f078811879a281926cd1ff67415eeca2d1e 2013-01-18 14:32:26 ....A 589824 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-47bda2c51f1a4382887400ec11e50839cc609fbf0170e25a331d90eb37a57d30 2013-01-18 14:34:16 ....A 508928 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-47d4c32e2f9dc70666d993622554565b0285ded6d21e0e7836cf181a2981fe5d 2013-01-18 14:33:22 ....A 506888 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-47de8b2d1c04a1392280faba150987c5952c3509bebf5986d348792b38d38d36 2013-01-18 14:24:02 ....A 506936 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-48586a7590e9bb33de727bbab012bc959bb93aa2f7ca655369beecce740455ca 2013-01-18 14:24:56 ....A 506760 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-48eb314d47dd8ff274967572b1e7ee1bd1a40f7d5ccd46fe5f495afc714a6f4c 2013-01-18 16:09:34 ....A 509416 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-49a799b8faf77ce878e0820c41053d61b110228da97872ff1c1c17b8cd158075 2013-01-18 14:28:06 ....A 508912 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-49ec4746a46082f349653a4cc518d779efbc56692c39156ef90acf7a251cf069 2013-01-18 14:29:22 ....A 508328 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-4a218766ab11fb8d2c808315729981decf65279f7a30e74e77ea99c66bfeb0f7 2013-01-18 14:29:00 ....A 43006 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-4a47d52e9ec803bad168b2926634eadb02ec03b369b5a437dc54f3c391b1ac42 2013-01-18 14:29:58 ....A 5120 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-4a91578c2790775ce39ef597d51a2ec911ee60b2289d27c7b702274b849de69b 2013-01-18 14:30:04 ....A 100912 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-4ab66e74175a5e52afcd6bc3926d58bf0e0bbaa43c20252759775daf4404555f 2013-01-18 14:30:08 ....A 508024 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-4ac42b0fddc33d3ed2ef717132c38edfd77df1e18d108133996267e4b18adebd 2013-01-18 14:30:24 ....A 508120 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-4ac4ac90d7a1ab9dcb2dd1d16681914044059527a98904cf1ef0da9c40026074 2013-01-18 14:32:34 ....A 253473 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-4b760cd9d7c522dd24b2782a3f0ee64544115fc8cedfe39032c072fcf90f81fe 2013-01-18 14:33:12 ....A 508688 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-4b7776a903f66f9a5a58c68c218147e2a567c670ec0078d85fb01736f8094a91 2013-01-18 14:33:04 ....A 249856 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-4bb2542be1d20cc3e5c2126db2db4a470fb5d6c62a0a68c24353f5429776c34d 2013-01-18 14:33:00 ....A 505712 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-4bd14fa210f5c225b41597514e72fd915e197d637b54b08dec74ddc815686d2b 2013-01-18 14:34:00 ....A 507040 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-4c71c230181c5135cb0ff7b2ff3333c2d586556e87b44854c3fca0f03a2461ae 2013-01-18 14:36:12 ....A 211968 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-4e3d04847d12cca008c004938789c6ba7f8a59c06fe47015b8662c02eb6a2287 2013-01-18 14:37:52 ....A 415232 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-4f22943ef8d0d4f5fbd370a17649c1f04125ee85dc5982f8eb69e72502f8ea9d 2013-01-18 14:38:42 ....A 508736 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-4fc31197cd42f3e28ddb1ae4d2c9d13db6029f7c8438ca61d2975bbac44e949d 2013-01-18 15:14:52 ....A 414720 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-50568c2ff582c14d1cf5c6f4bfd38357d7f7180263505c42efe833e1a19ac846 2013-01-18 15:14:54 ....A 502272 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-505d8b1d47e0035489b33788b41a11a170eb4b4e3500394d50b41304fa2e39f0 2013-01-18 15:16:14 ....A 863532 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-50c57585b5184a5e8b833a3fa55ed4cb84431c8738e957a66aa1afaeeefe0f27 2013-01-18 15:17:16 ....A 508976 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-50dd001b9ed13015129b272715d81f647b1877bfe94311bccec9a16dfbfe7b02 2013-01-18 15:16:30 ....A 90784 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-510e34e5bdf18c699493ca3f072394d8ec5e487e51a1763a2332d4bef3c49dac 2013-01-18 15:20:50 ....A 508584 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-51b919e8c8ff41b7a701f7ed9ca40fcb3a28db8b68346ff9385aa18cf55c3954 2013-01-18 15:22:22 ....A 508600 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-520b52263c0a1ef6381fd1d08f93c61fd54a777128856800dfa07b0252b1d478 2013-01-18 15:21:14 ....A 245505 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-5237cdc9ba6152db917a9eeb1d8837ae9c1ea80b9ecb5becd9761206ba2d680e 2013-01-18 15:21:18 ....A 500216 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-5252dc89283317d5c4e4628332aca1580cb3e225936635ad9b4f029f590128b8 2013-01-18 15:21:40 ....A 460288 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-52952228185a5d4ed0e74dae150a6799f29a3213791e7ee043974e90d5527557 2013-01-18 15:22:50 ....A 555520 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-52fc348bcc8ab47e56ffc72f18eba072a8aae0adb33f1d99b380c05f7ddac8c5 2013-01-18 15:59:30 ....A 16196 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-5a35f6082d8059adcc022368e167ea0f10305ad2cea1a60e7af90699a981129e 2013-01-18 14:39:36 ....A 507992 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-5a363bb356c15321ec199aa578d4ca17517db77fa01759a62d66d0596ff01ab5 2013-01-18 14:39:54 ....A 508584 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-5a68b40ad93f4f48e9b61b947c95260c78900c5ffb7146837108de941ba19131 2013-01-18 14:40:56 ....A 509024 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-5a8bb1199a961b3a7f95ee2d667ebd2d91dab191ee811603d67176c98927c874 2013-01-18 16:45:10 ....A 497544 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-5b62feda333b4d40945b5518818806b427e08ab3f3e9580374aadf3def9dadee 2013-01-18 14:42:18 ....A 508584 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-5b6393594a68cef5c673a75429c5fa8f5c954d2fe022c5dd2b8b4e660517d8d2 2013-01-18 14:42:20 ....A 508528 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-5b8fa8615555ca8cc63cff160ecc7ae7ce64e31239d2eff53669ced38448512b 2013-01-18 14:42:20 ....A 506928 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-5ba735d58104242274b08c57d8844b3644e3aea7b25d4c131fbaecb1b995cad9 2013-01-18 16:50:42 ....A 47730 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-5bca81e6371c5ec9a3067c9bda087ee39631cbbdd873b9f135ec2800e37dfda9 2013-01-18 14:43:42 ....A 148075 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-5c33c56b0c3ca20e5ba49b2a153cb7dbca39b67515f0eb0f795a40588bf9b7c9 2013-01-18 14:42:52 ....A 506472 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-5c5a50e2b84d4cc4da771c4584baaba5faa488f15263877bb25937d95d54a368 2013-01-18 14:44:54 ....A 508704 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-5cdfe713c64f246a8f3e621fb3bee863d330b45bec1de7b09ac90ec6802a3121 2013-01-18 14:44:02 ....A 178176 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-5d109fe0d07a4994c9940941a59d96d995f652c376fc0d270d3e092da3f0a263 2013-01-18 14:45:08 ....A 20480 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-5dda9ced5c83d7aa9bb58714eaf91be2b9805dd30a0622c8c1b262336f8590ab 2013-01-18 14:46:22 ....A 509112 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-5e1814cedc845b31f503e04deb3a4c9327efb8c8616482ee9791ea219358ccae 2013-01-18 14:45:46 ....A 508392 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-5e55b405e50baeff9b7321bce782e53d1b500ce2340dcdf34eb8f5656a5243fd 2013-01-18 14:46:16 ....A 508560 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-5e66ff1d1135fe734a2e3a5c2a903787758bc9ca6ee3e72cefdc32cda0926c6e 2013-01-18 14:46:32 ....A 506848 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-5ec7bba24c620a1afc41caf4a7049612ffb1026268ee3d72f1f9dc66dc966e79 2013-01-18 14:47:50 ....A 508560 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-5edacb746820f7114af77b8a2e84da936bbf498041a6aa0f672242312a58887e 2013-01-18 14:47:12 ....A 500224 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-5fb1eaea4af37e48e5c4aafde65fac51520bf44d881853472654ea439ce4818f 2013-01-18 16:24:50 ....A 507992 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-5fdec9dc50da5644ae14a99ccb035e39e31ec6c5ddc5e3fecdba86542813b798 2013-01-18 14:48:50 ....A 486912 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-6a88f0058ea07465d59802bcc6ea2aaa4402d87009b36db422adcc633a0abe95 2013-01-18 14:49:38 ....A 358400 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-6b02ab83d9f3750ad6ca31f755cca7eb7eca61d1517920a5a6188d6f859d4f28 2013-01-18 14:50:16 ....A 593920 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-6b13fd3506c85f13caadd03150613bb91a988aab97e7daf4cf8e6bc77175df52 2013-01-18 14:50:20 ....A 506960 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-6b1802bcb1f36081bb222d425209b328b1f6c250a68021007f0fa12f4429b5b6 2013-01-18 14:50:18 ....A 506456 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-6b527d909e5a492ee9446e160235f39b32d8b6e95cfc83bd377052918eaa67b8 2013-01-18 15:33:22 ....A 19968 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-6b6348558767ad1af047943382b6b00406f445cfbaaf31c27777f7dbc7b0dfac 2013-01-18 14:50:04 ....A 107582 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-6b7574aaf27d55d59c5fb806a788c94ee6c568d175ccc7dfdf2dca3e63a6dfbb 2013-01-18 14:51:40 ....A 506456 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-6c244d2d6e6042878a15237277f33d7ae12c57143ea1377f1c9ae7d99ecbe0ce 2013-01-18 14:51:34 ....A 506248 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-6c62f80d946e0614421ed3d508112cc198706a17fc30b5eb3e89f8db8ea1d3f9 2013-01-18 14:52:58 ....A 104515 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-6cd6144ad2569e13e22636e34a0aa1c10f76978e00ee73f6557855479a30908a 2013-01-18 14:52:58 ....A 508368 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-6d06e61f17c33dd1282f504a2251d77d37c4f663fe34916f110782d6df1829b9 2013-01-18 14:54:36 ....A 508512 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-6d7286e7ff028ac9f15b5de5351d217ab4ee4b281e98ca45fd9a50716cc0d000 2013-01-18 14:53:44 ....A 684032 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-6ddcc410f12691df092d38fe3d785e2b5b9b43e653b78d9db300bc04a5f02cc6 2013-01-18 15:45:58 ....A 567968 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-6e3a9cca68d2ba7eb6b7bda06988d7e57d786821abcd546bf13eb08a11436cba 2013-01-18 14:54:56 ....A 3789531 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-6e806ec43cc91475c6cd364359b30e164abb62d648281de652ce70c59a33d608 2013-01-18 15:43:16 ....A 509408 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-6e85c63931fdd41f661caa7f9a49da370cb69f620ddf095728f9de623b674c11 2013-01-18 14:55:00 ....A 518689 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-6e8e2e8ba0413e35f64e116a28d4fef2e6fe326f9a8da2ad0509cdb6c0c90931 2013-01-18 14:55:18 ....A 567864 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-6ece6f05c665ecaa212db6b1dc1f58e3a1e72926a60e38f0fa3c9a781b9f419d 2013-01-18 14:55:48 ....A 505840 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-6f24413d07ca87186726edbc6c00ddd79fbc00dda35b5cbd8da0a17423cf0c67 2013-01-18 14:56:06 ....A 18944 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-6f37db8bbb03f57c32b6ae261a68363fa4cc6996d53d5f265eefa0c45b59f3d4 2013-01-18 16:02:38 ....A 372224 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-6fb7d0781deba0216921dab2c805c9d275678275500d353c848c4c062870cd9b 2013-01-18 16:51:48 ....A 45056 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-74aa35903b2abfc851107f6a26b09b7a928e9a5166625e3abed640b6c7c9a1b2 2013-01-18 14:57:36 ....A 30302 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-7a206072692e7a58f0c54e39f662c7f7277635b11686222e3a2ac31958157b2a 2013-01-18 14:57:42 ....A 1408068 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-7a2daa1c84a42dd3c09c34b8b5d809d4041c2582e5ab22f83d6bdb8e43da8868 2013-01-18 14:58:36 ....A 375808 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-7a83573e2ab29cd67c9dd2db8e1707f21ef912398124d5261fbcc5bf5929ecdb 2013-01-18 15:00:08 ....A 508840 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-7ae1533f38eb763d8dd41f5fe18d263ebcc7562a4da289a16c010d15618c97f1 2013-01-18 15:00:14 ....A 506472 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-7b2120a3e3ddcc7a546d853975d2f8a8edb32e81f925e41d517a84fe2fd80f93 2013-01-18 16:18:12 ....A 505928 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-7b620ae1eef7b4eff952325572e2c3aa87e0d793534b269e34d8b79e2f6e1b35 2013-01-18 15:01:40 ....A 505288 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-7b62806b1dd3cc1d9881289244b5fdeed9faa0011057301c0c844267f27d37cf 2013-01-18 15:01:36 ....A 499200 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-7b8a4916a2d12825efe3118d415b7d516d230e3d7c910d16d85243e27f5ff5fd 2013-01-18 15:01:04 ....A 34120 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-7bae9aa44e4b762c6cea9d355bfe3d0a38741f56bd1628f031c14047d4c5d9d5 2013-01-18 15:03:52 ....A 505712 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-7d918f684003ce54b3e9332c448f5a9c4e54504208da6249eb83d1ec07b0a839 2013-01-18 15:08:52 ....A 567904 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-7efe3a4f381f97e07072457669a5c84c196f76665f34aadc090904bfb72bd187 2013-01-18 15:09:22 ....A 500072 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-7f475be8b27cd6568d599ee2d550aa50d202e0bc885c37db3338aa5db97199de 2013-01-18 15:11:24 ....A 506936 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-7f6b54d307a28a04a3dbe18ad73893b238985d3455c6532f4e29651b633d92d6 2013-01-18 15:11:28 ....A 55392 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-7fc9cce7088b2fbb081d435c69147fb3344d33cf91300d340a51eb812ff7e602 2013-01-18 15:37:06 ....A 264021 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-812700fede39f2c1e08fd945325ab99d6312e4957d83a4fb127b0d31567e9305 2013-01-18 16:23:32 ....A 197632 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-88d2f9c76adc3d5ed85292a00ee055872536b7d3d76fcb40a624ff25a70b424a 2013-01-18 16:24:50 ....A 50688 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-89be80014906f822b08b1870e3316829cf42f5c88cd81d6a142325571e7f9cfd 2013-01-18 15:13:00 ....A 425984 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-8a0b7a20dd55b61acbf8449c9de19e6af4cb1a781bd41d35376431b91c5b20c8 2013-01-18 15:13:48 ....A 135340 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-8a878631dfe966aaedde07abb0216f783488aaf0242298cdcf3a1efd15110df6 2013-01-18 15:15:50 ....A 506768 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-8b0e5a832bb08d7ea0ac6abffe4a7815b812082c0567d1887ec4196b24617a92 2013-01-18 15:16:02 ....A 508560 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-8b175a350b83424d182cb461126416b4b027744f3a41a9be7755345d6cc9397f 2013-01-18 15:17:20 ....A 506872 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-8b5470f5a3275882ff384153d2baa3154faa9715e2ef340dafd6caecf0e92e79 2013-01-18 15:19:06 ....A 306688 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-8bc109ce5e0c220846f11f232351d5c2f947058054a9d9e2f1cb1759f4c7996c 2013-01-18 16:44:24 ....A 567864 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-8c4eab898118d2afd2950d8ac2db793c1e82eb4f88f90985ca9dac2851dbadc1 2013-01-18 16:42:48 ....A 401357 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-8c602c82177ee4ceba6a022d9d6e2786c1fe00595aa2ef8c0bf191920d122182 2013-01-18 15:18:40 ....A 505880 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-8c6ff210ab581968d821f52359a4edea794938bd7492e55fccf218bd464a237e 2013-01-18 15:18:44 ....A 796160 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-8c80845ecb565386b309b72d9eb2b77005e4c63d292d4437c33cd3a6b74fe229 2013-01-18 15:20:02 ....A 56832 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-8cc943334d56d6265dd0cb08cb052fcee000ca289ca08fedcc905b5ccf617440 2013-01-18 16:48:02 ....A 570656 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-8cd843987ef2578e8c25ab5e4b9d989e506cc7f05b83f9eb73b1d6fbfb0c1a07 2013-01-18 16:48:02 ....A 237216 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-8cd9988ef41438117aaaca89abb53b92a8b5da1c91c5ad4fb59f49519dde0964 2013-01-18 15:07:28 ....A 135391 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-8cfd8d970ab5431bb9c23e7010b47da5d31bb87155d31fd676874ae3719e985e 2013-01-18 15:10:10 ....A 508504 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-8d40fd6e744facfe05fd576a0fefa989ee4453d99f91c65e5fbb56ae351e4d54 2013-01-18 15:09:30 ....A 500272 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-8d7109143345fed7e5379d750cea0868662a2d6b45c1fe3d5d3a07f9303ef23d 2013-01-18 15:10:20 ....A 506208 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-8d8fb3f91d8968eee2bd1313430909f10d9439712fcf2e920024f98201c204cf 2013-01-18 15:09:52 ....A 12288 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-8daa27d1ed1733cf51ea0bf6b689eb047cea2ce25317acfe05ead1563c14bb75 2013-01-18 15:11:00 ....A 534528 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-8dff5e42dabc809fc1c1b13d1a05ff2f4a583390d9fcc53453e11caceaefa26e 2013-01-18 15:11:06 ....A 80800 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-8e25698a38dbf104f01878aecd502596d0f2d40cfbc8dd24019304ee0ca89da7 2013-01-18 15:13:00 ....A 712704 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-8eab55c489d68a2bfcdb2d8c2ea1dcf744dccecc8c33633d1e82bbc180df10cc 2013-01-18 15:16:06 ....A 508784 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-8efdffce4dc5df7f9af6d70e517ed1446eca8b29afa7426804af02dda70a4cca 2013-01-18 15:20:34 ....A 505832 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-8f3eed96b2bba46e39c42af87bc4cf38bff7196b1caa517b921429f6810f35c5 2013-01-18 16:06:10 ....A 637440 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-92fe535f7ce23b23eba4d9cae28a628601b7b6b26b1599dffb2cd21e8285a5c1 2013-01-18 16:09:42 ....A 567864 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-94cca498d34fb493dfd238da7b64cbcc289db4d105edb61149dc17d7c4e63161 2013-01-18 15:32:32 ....A 249572 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-a0478c1f8a587b1490c52ae75a043e72889f6798dc5fe3a47ad788357fa6df33 2013-01-18 15:31:04 ....A 367954 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-ac686332cb319cb6ee838bfd8891fa93c9e7d2b0853b48076cb87535d6e2d002 2013-01-18 15:40:46 ....A 262321 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-ee9dd879ab08fe8d19860fa0aad96d0c362dac93e173b8eca47c1d39a4446012 2013-01-18 16:16:42 ....A 12288 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Generic-fba50b34182e8d9963e6233d9c30f35e0d183787651737b0345340dead63c45d 2013-01-18 15:12:16 ....A 190976 Virusshare.00030/HEUR-Trojan-Downloader.Win32.ILovlan.gen-8e6afab226c728c224e68b80ab11593df2a7333aeb486a8d0bf6838ebecb5faf 2013-01-18 16:47:16 ....A 776770 Virusshare.00030/HEUR-Trojan-Downloader.Win32.NSIS.gen-21ab5e33815ccf7ede49bc8535aa08f2ec91d1ad8dd2a5a0f98a20a5d2039496 2013-01-18 16:50:40 ....A 501256 Virusshare.00030/HEUR-Trojan-Downloader.Win32.NSIS.gen-40dcd27f117ae3e654292b032631118827683cb2e56a9ec5418168106f02a70a 2013-01-18 14:54:54 ....A 878970 Virusshare.00030/HEUR-Trojan-Downloader.Win32.NSIS.gen-6e7a369df43534bd5271f9372f789423943c3484c3433d9803ea0293f352370a 2013-01-18 15:20:36 ....A 399811 Virusshare.00030/HEUR-Trojan-Downloader.Win32.NSIS.gen-8f42d854f7f4940fb3e02cd4fe35096495b7476bb35268d084fc52674f830ab5 2013-01-18 16:51:38 ....A 841917 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Phpw.gen-5bf2071ab2c487dcb9b065271475d0ad21f83be7242e62351bd321843e85f4cf 2013-01-18 14:20:52 ....A 391383 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Upatre.gen-a19341118ab87d0d7f34da77c9f03cc5c0c474d796a0c689162fb8bd4167d7d0 2013-01-18 15:21:38 ....A 3615309 Virusshare.00030/HEUR-Trojan-Downloader.Win32.Zenlod.vho-52892efc3b37c2a2a582a61251d7a7234090071883ce5d2436dd236443e97aba 2013-01-18 14:49:36 ....A 3036288 Virusshare.00030/HEUR-Trojan-Dropper.AndroidOS.Stiniter.a-6af95301139c4ea80d95d2dfceb71fa038cbd9fdd29126f6be081bfde90ea660 2013-01-18 15:22:20 ....A 366592 Virusshare.00030/HEUR-Trojan-Dropper.Script.Generic-5229aa9c52e53c6ab367de37c928d029dc864dd59eecbfb812ce91ece5bfc1f2 2013-01-18 14:48:38 ....A 105844 Virusshare.00030/HEUR-Trojan-Dropper.Script.Generic-6a5727f8cb99ac238dd3172166aeb09d000864d3adaf4388190d0d3e22efb93f 2013-01-18 15:45:00 ....A 48953 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Agent.gen-0f9bf3008da06708ba93d31bf115e3a43555cfa4792b724f0d6f60dffcca663b 2013-01-18 14:36:56 ....A 139634 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Agent.gen-172ab0e47364bbc87f78bea0fba613167d11bfa0005dda7bf2d2fdb993dddaa9 2013-01-18 16:05:42 ....A 140596 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Agent.gen-348cdc480a0f1c89bfef91a40851ad1fdc1b8b0c881aa93f3100b7d602d4a9b7 2013-01-18 14:11:10 ....A 737792 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Agent.gen-3d0feb5cf2751df2f9f4be26a3eacd880b350d38f50b13765d711e8ec0d27842 2013-01-18 16:35:20 ....A 1572864 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Agent.gen-3fc684d789b361069d22288643bf7513c956030e924569cc1b21c38f4ffaac6a 2013-01-18 16:52:38 ....A 1224739 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Agent.gen-413319db17d266d3820fc4219abd82165b02dca42a57f37d63111cbeeb1683b5 2013-01-18 14:32:20 ....A 1318517 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Agent.gen-47acaeba67a3e076eb089237d4d35c510ee58177b8a943d1fae14f96bed26de4 2013-01-18 14:44:38 ....A 1319928 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Agent.gen-5d94dc516f4dd7ab43f1e24c8982abf8bd4044d2ce68f87f859e43d9e88e882f 2013-01-18 16:20:14 ....A 147345 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Agent.gen-61fd549b1f17e843e5a78d193e6ae541d0ea4a41888232f44db70f8459beab2a 2013-01-18 15:07:16 ....A 822915 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Agent.gen-7ecd16239447dac58c6d575fc944c2ec8a75fdb7cb1ab370619298e43be15aee 2013-01-18 15:11:28 ....A 152896 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Agent.gen-7fcc61d0eb6debc76d080012858208f4b3e68bd7a9da18cd1cd806551fbdc185 2013-01-18 15:28:08 ....A 135964 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Agent.gen-8cfda0fbd306b2060978a3d6a1fe2a8df3e2c90cc33a298f661718aae49d5278 2013-01-18 15:08:00 ....A 75196 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Agent.gen-8d450e2978d4b65f62ffe876d75ed86d7b7195948b4c120a8cdef1f7a91b008d 2013-01-18 16:34:32 ....A 82432 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Cidox.vho-1e767e187425210436c15be3e49b6b4ab9e3572c345c3f3ae40cc5c8807e5261 2013-01-18 15:42:32 ....A 322979 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-000acdc748e21ecb4a51bc6281be0a1b64f93c0e6b0d4333b7a0be1bd9bc7dd9 2013-01-18 15:50:12 ....A 323173 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-004393fa0d4757282f559ee07b1968ed08a24a5a1711981e3224675d51bfbfed 2013-01-18 15:50:12 ....A 322963 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-00444922a451fe716acdc46c15bce8cecc7fff6aaab9429a4ff919aaa67b400b 2013-01-18 15:50:16 ....A 322895 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-004d1087ead02ccb74201735537d4f10627fee07bfe4f42a692e66d6bbfb4189 2013-01-18 16:03:22 ....A 287994 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-015c381ed70b4230c7e611909061914c7baa86070cad8fe56c3aeb316e0d3b57 2013-01-18 16:44:34 ....A 320842 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-02367e58b52fd3f7e043754239f8c4bdae7d304d9a04e0ce211f87b7834b5e90 2013-01-18 16:46:56 ....A 288061 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-0275021d567b78b79df884bec030ed8627f920fbea9f36ccfd706d27f3f2912f 2013-01-18 16:48:38 ....A 322901 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-027deae074ba90bfffe3f5981b15a1a5f4fb681f65f69ade54b73d2c58cd3ceb 2013-01-18 16:48:42 ....A 322919 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-028e3bea163260247987f417513b672e6fa5b84b0e885a34842199407ffebed1 2013-01-18 16:09:50 ....A 258657 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-06559fba8a2006fa396fcde77744aa5d48e10d2d522804ac6dbc4fc84da52506 2013-01-18 16:20:44 ....A 320826 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-0718491f196299eac71cf01d1d0e85eeee8efe1476f976c7499ad63cfa214d98 2013-01-18 16:32:46 ....A 320738 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-0727d3deb13137437f8ac889199146cf10ddf5a04c829e019fcb78eb9696d12f 2013-01-18 16:32:48 ....A 320769 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-072e9d23170a8c4507cf28f8ed8e428ee7001420a3194079005be2d0fc3d1053 2013-01-18 15:51:42 ....A 258422 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-1055a8d2e2e55d4d0d19116fe109a3b3390c292a5e0d4a6e6be650aef5a4b4a4 2013-01-18 15:56:02 ....A 322940 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-10765f03926d0df541a1d24c10d933cfa15d909ed72fe2a86f0d4559a8331564 2013-01-18 15:57:42 ....A 322884 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-108b08093bc47236771b64a6671e260d8dbd0cd460ffa8b5f491104edeba7c36 2013-01-18 16:34:44 ....A 288109 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-1103059ea5fb0fd05def77e61201fa20308e2e7c96730c3d91fa8964ec3ff742 2013-01-18 16:34:52 ....A 322958 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-11118fcdd3f9b49742dbcc6384111bff5d0a45a5d158bb19d12ff7d6594089a4 2013-01-18 16:34:56 ....A 323091 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-111c61f1904f799ba2cd1ab9dae07a3862766e28562d5baeb8cde188fbe72557 2013-01-18 16:35:52 ....A 288145 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-1129658678113c83e04a72c682e474bfaf8cb19570aefd825a6ad52751312fca 2013-01-18 16:40:46 ....A 322923 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-1164cdb42c56cfd04acf5fbf2313e4396bd37358f3ae8e8a242aa902eca9ccf3 2013-01-18 16:40:50 ....A 258393 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-117ab2e5fdd4747579a5bcaf83b33fc4614118eefe7262c991d8a47c82c40b7c 2013-01-18 16:41:48 ....A 322875 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-1189e1a294f1c98f0d0757397ed559a3cabe8b733847d944ae102ea7250f6b05 2013-01-18 16:43:16 ....A 258467 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-119d9a1e91844bafe7d00d05d185c320b5a5ec654e22201e10fdd6b88d96ffce 2013-01-18 16:48:52 ....A 322916 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-120a55cf51b69200417cf703261215ca05d2ab54e97ee3896bf96b43b914e1fd 2013-01-18 16:51:24 ....A 320757 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-1252d99c7e5589e2c2ac903b4ea4bb103dc31608b274247c1fb717fad6c733ad 2013-01-18 16:05:24 ....A 322897 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-15dac73bf9562a25a4448bd3140c84655a15a59907ea8ba26e76d77c94428d6e 2013-01-18 16:11:22 ....A 258483 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-1614bdf9ae68efbf224f3e4b318612c33975aa5483410e89c5dc1efd7154b201 2013-01-18 16:12:38 ....A 320798 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-162d9d860107b57ee47e5998574b262ea82c098fff46cfddeacae7a6c4cf2061 2013-01-18 16:13:42 ....A 322866 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-163c2fd1220ef5eab85a25615f701cdbf368464d3a13fbd9e8cc0da551173d07 2013-01-18 16:24:10 ....A 320775 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-1e3d16ef59e068b259acdc68139fc0ec5cb40e48cad3279ecd585517f5b9934d 2013-01-18 16:25:00 ....A 322918 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-1e42a7e3242d052a4e7a73a7351c3cd7a8deb399834e5e6b99dfe3c4fb1ae16e 2013-01-18 16:34:22 ....A 320801 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-1ea7eb47a515ff48c049bca59cbca7ebaf87fd38268994bb4aae11767767b2c4 2013-01-18 16:00:34 ....A 322913 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-2033fd8d55d8ab45538ba3fe29a0859c38f8480801a54a16ad992eaa6b5a07a4 2013-01-18 16:03:58 ....A 323158 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-203ed16c95756118fc2c5fae1adb98d06b0d0b95ab7c23d0c77df954139fa72f 2013-01-18 16:01:50 ....A 322916 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-208903a7f288a579509ad63f7daaf48a15ff48039dc06111cecc075ad909090d 2013-01-18 16:40:54 ....A 322891 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-21316cbe24f2db71d2ab97845fda467c095f315e46f298ca49ee8ad5b521d76c 2013-01-18 16:41:56 ....A 316656 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-214a5d2c81e900ffc4e3346499d7d6f827b37045a2b9f2c2875d22bbd8db4e28 2013-01-18 16:46:00 ....A 322896 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-21954f54470389756b5eae68561cd8d31da46c9242bcc37520248bab081d9ad0 2013-01-18 16:47:18 ....A 322907 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-21b0d287026d7be8cda7925c9f2c59d0e6fb7cb45764950a9087d8d8a31b51a6 2013-01-18 16:06:40 ....A 322863 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-249ac2546a1d3c4b6f44c119c2012e5e3033f82365600f7455a88838fde36e8b 2013-01-18 16:13:44 ....A 322927 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-24e4f5fa011dce3c130e37829e2c78265baf4034ec79bb78c40cb2b316e54791 2013-01-18 16:05:32 ....A 258446 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-2500e23931577a9fb88cc388996d7cf0b83611203bd1503299c2ab0447f3b0e1 2013-01-18 16:13:48 ....A 288084 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-2541edab7bd85eeea7f513334c173794da4ef610bd77d7cb95fef89aee269085 2013-01-18 16:13:50 ....A 320757 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-254bbc1aacdfe52728b13db51ea5b14e0d2adef6c472db6b079d6a28cc85f8e0 2013-01-18 16:28:08 ....A 677888 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-25c89dffcb1399a411ba86546ebee074eac54413860fb757dfe8c2246e0b0555 2013-01-18 16:33:28 ....A 322876 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-25dc165fbe9f7a97d92994789878586058cc813c64018d4622e5d8cbc603c7e5 2013-01-18 16:24:14 ....A 322891 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-2d38dd34c7402344fd23e0c8be75a751c420767948aa04ee75eb56a0ffa3c899 2013-01-18 16:25:06 ....A 288113 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-2d4f7d1f24406a695539bfeae2180b156702d30aadf4d424c39d4f6b3a15569c 2013-01-18 16:27:08 ....A 322962 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-2d7f4c4f8da4a63523fe09874f7a40d8a4481adda645c26142e098fd8d198a78 2013-01-18 16:34:32 ....A 322862 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-2d83a579bee05ee26b9c45fd853d0c9b3fc33585651c103726de04c28fa45263 2013-01-18 16:31:26 ....A 288113 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-2dcb2190b4bd709acfc643a4b12068d4f2511b3c77cafd309641b12ca008a14e 2013-01-18 15:42:52 ....A 320798 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-2e8aeba06fa59c081f357d73816d3c7bec54ebb7f9cea5053b4d625837444dda 2013-01-18 15:45:20 ....A 320814 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-2ea3dd66aa1f1fe061b50b517cf839e1b62b3ddb1eaeae8594d75c52beeba4fb 2013-01-18 15:49:30 ....A 288355 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-2ecd3f2cb48b33961f54bcbca724d390164926f7ca345646fa6393c4dbd4a7dd 2013-01-18 15:53:34 ....A 320820 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-2efca5d93a0bd92a431edf723d6be816662eea216be72e5c177b04ec4e0e4f96 2013-01-18 15:42:56 ....A 320774 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-2f0be619fc61d500fe634983bfdfc8755bb25a4f990167d281186b7b6bb94f4c 2013-01-18 15:46:32 ....A 320784 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-2f35773e1c8e2f57c758dee5c853ffd5a4a6e0c01bd6214cc333a4338055ad3a 2013-01-18 15:54:56 ....A 320816 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-2f9af4ef0a0e80cf3aee8293517c2fbe4eb09b69e0551d0e339217fe6d831942 2013-01-18 16:03:44 ....A 322997 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-2fd46f938944f32d6252af9af9ddd38784f72cc489cccdf6e26d3cbbbe3a9c91 2013-01-18 16:39:32 ....A 320743 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-30829a26e42c451b372c647e5356a5ffa7b22ae2540e6cf00a56f56e10fc86aa 2013-01-18 16:39:34 ....A 323107 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-308bd6887cb294c51d376327dd2e46ff0f1840bc4617b2bd9fd65e27e5f2fd30 2013-01-18 16:39:36 ....A 288342 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-308e8f7d79013ac1fd3e453cfd61fe1491bbdfd877911a7c7f32c2e298effe5c 2013-01-18 16:47:26 ....A 288304 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-3136ef4002b0f5be5f1064fbe648cc67cdc6072ff025b3d1c8c76f721b71764c 2013-01-18 16:04:08 ....A 322809 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-34749dd3899a147ac24ebb12d6eb93dc6ff2ae0ad438deead7ce3ed71958d15c 2013-01-18 16:10:20 ....A 322888 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-34bc57c1d20e0e02870d7279ff45d6074d3fc0791fbb0c38cebf5f10daf8c1a5 2013-01-18 16:11:34 ....A 322894 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-34c3904d5f5a707c3c6aef8b1ad24daf49f455c518984649a5b4e76f4540a395 2013-01-18 16:05:44 ....A 320711 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-35012b741bd047a0adc7e4d389ef970da01a6d9efcb4b0fdcf0054b48537b32a 2013-01-18 16:08:04 ....A 322932 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-351121caf18330245b4cfb73cc3aef935aa229e7fdb375f28041271da722fa90 2013-01-18 16:20:00 ....A 322866 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-35d87b2b3c2d10772bc6938e41f9680cd4a14f7315f4c1650b655ea1de0841e6 2013-01-18 14:01:54 ....A 322902 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-35fedd754b72258a81ed5aee5c3cf9a2f07da7cd80f55b8116aec41ea7d58720 2013-01-18 14:03:24 ....A 320804 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-3645edd06c11d379459dafc8bbecb3ed99ac0e5345a0f77f083782d76cf0f939 2013-01-18 14:03:30 ....A 258512 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-3653081d157373a911e745698f6949250493b4a09c65ad5dd18edd3a5c199d8f 2013-01-18 14:05:16 ....A 258424 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-36e48b17e94d69e1a1153ab3cfc90981b8225e1cca4d6da9361301460c5fdeca 2013-01-18 14:05:26 ....A 322984 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-37038accf4dac64af76b0577807a679dda834940c74aba98b372fdf7ad5e335a 2013-01-18 14:08:14 ....A 320783 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-37b1bc08884df3f8dcd67e96b417e8103499dcde7bf0a5c63b8bf6833ccbabf2 2013-01-18 14:08:26 ....A 258489 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-37d60ae52c766f9aaf1fe14eb99482fb9f88cf134e10339fb498d92daff867c8 2013-01-18 14:08:38 ....A 322650 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-38580ff6ad0008a02382586bf5fd29aa4f7c1bbcb780f9a6d34a82c827114acc 2013-01-18 14:02:26 ....A 258409 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-3a54414ecc303eecf8d95776633b84127bcb7337f5ae5d9a3f974ad03667a125 2013-01-18 14:02:28 ....A 322904 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-3a647f28d3faea5469e3979515ad8d76cf67f1906378cc71baa02f99b7dc91d7 2013-01-18 14:02:56 ....A 322877 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-3aae96f1b015f67d0e4407aac2c208547f34a9d9ef4ac954b14643da5b51304b 2013-01-18 14:04:12 ....A 320764 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-3ad405956e492347758bac2f7462a4d7f49fa14a6185e40a948c940967c5903c 2013-01-18 14:05:46 ....A 320741 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-3b67671a0d4d251a9f98ebba0cb5b121a02fdef08154562d4791034f8ce76965 2013-01-18 14:07:20 ....A 258442 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-3bc3c85ef26af426718553fd51581fb1791391ddbeae095b9a3699f59b401c68 2013-01-18 14:09:14 ....A 288155 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-3c604142232b20d85c8943f989ed09672ecb18fe629f8c4e3b9903dfb7c28bbc 2013-01-18 14:10:16 ....A 320801 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-3c82edb87b242230f57a5e2971104b26560eac2014c60a0090d34e36e9106168 2013-01-18 14:10:20 ....A 322890 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-3c9584a5b3ec44c61419afea79a8454d96c112b23f37225c0f71bcba0dd9d104 2013-01-18 14:10:20 ....A 288072 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-3c99cac602ee81df74f7ed98956ce0a300bffae01cb173988ad6c672a8ca6ac8 2013-01-18 14:10:30 ....A 288131 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-3cc100819f0f21f6e51b0a9c32c1f75b207192d71095e7f11de6546291bc52ed 2013-01-18 14:10:42 ....A 322920 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-3ce700849f9a15e844a3b3da0f87613be00faa53cfe02dfb650f7c1595cd8c5a 2013-01-18 16:27:34 ....A 323150 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-3d6dc48b84f7d379e8380154bfe4c82aef0e8f5dd4d550c9b74ec95527d65905 2013-01-18 14:12:00 ....A 320752 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-3db80ad188a8fe432e13fb1d9264fa8230263ab9e7805bf640696dcda0be21e8 2013-01-18 14:12:04 ....A 258465 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-3dc945c87290149f1cfac2da84b1a65b50ff000025c2240b802d267bcbc93523 2013-01-18 16:23:42 ....A 288108 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-3dea7cb9b7033efe2895d40edbb46f294322942fb8be2cf7c8b2dfb006adb1ff 2013-01-18 14:12:32 ....A 322916 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-3df0fa94c39b26b531dd3ba56eb044a04831d16911a3fd0bcc2436beae0ffb52 2013-01-18 16:31:48 ....A 320766 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-3df9aae3252a4bc1b9f5349e622779edd95dce9516d1cf2bad7b95044161e92e 2013-01-18 16:31:50 ....A 320784 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-3dfb62f50c98e07bd00939f9e440a9f756321b37e19dfcadc0a728f572ac4184 2013-01-18 16:31:50 ....A 322957 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-3dfbcce8498cb290b69e333d37f9c4f5c8024b5335305d31083c1ea258ee4e6c 2013-01-18 14:12:42 ....A 258693 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-3e14dbfa448e92681c7c8ba3c181157ea6a0e623b931cec28baf6c46d9974774 2013-01-18 14:12:50 ....A 322885 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-3e2e0d5738bf9fc0c644d423b0f9d45cad90468ad48107c791743d45fb0c3c34 2013-01-18 15:52:08 ....A 320772 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-3e645f69d47816d9630ed73edcfc52f89f8f94754c60e000dfd8630e27a5074d 2013-01-18 15:52:08 ....A 322916 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-3e646be58cf7207f8626d207f24a48a00d3915aa3b71f69d18f1aa4776fc66e5 2013-01-18 15:52:12 ....A 288085 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-3e6c878dd4f0def5a4e8697e8f1eea16201514108e90780f6b933b2d79c353af 2013-01-18 14:13:12 ....A 320775 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-3e6d9166061581a3015c8ccff5db6408085a4f7fe3fe7d962fe4ddde4e73490c 2013-01-18 15:56:36 ....A 288309 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-3e927579494671164a71ba07597eefbc0b264bb776ca978cc13af1858bbf522a 2013-01-18 14:13:32 ....A 320760 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-3ea741854bc32f7a7b00f3fd49c97c7b94ee2d05900a8fd8ab02c3585455432d 2013-01-18 15:56:46 ....A 322957 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-3f22eaaf0af67ddcc0e3b792722ac708c214c5da34cc998e3a6c8773069caa74 2013-01-18 14:14:28 ....A 322874 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-3f54faa4cce30d87df1518ab928908a14cdabd6865dd607135af972485b7eeb9 2013-01-18 14:14:34 ....A 320789 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-3f6dbaf9b917b3e9863e9627538150723cc67a71ab5ce39fd8e7f9ba634c3732 2013-01-18 16:03:20 ....A 322888 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-3f7b9320969e2f03067c3ff55dbf7a574bfd8b1dbfca7ab6a2ef33889a781b68 2013-01-18 15:59:20 ....A 322896 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-3fa50b3e007963419fccc772444353ed0606cf979866684b3e48e6a0e3ec7e7c 2013-01-18 15:59:22 ....A 320771 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-3fa942746857aec7c7536b4b767558580c57183b3573099833d072bbbab3cb24 2013-01-18 15:59:26 ....A 288105 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-3fb1c4523e9bfb29dc4c0ad44ab612d28ac9a11cbc1e7276da82479738da3c6d 2013-01-18 14:15:16 ....A 320812 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-3fc011c348f9abf7ca3dc42162a34b44268c8e8d4139e6d37375da047ee4df82 2013-01-18 14:15:22 ....A 320705 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-3fcf3e748e57a0d304fe549cee604f2b0ef1aee7cd7b5b295f8f45e7612de670 2013-01-18 14:15:26 ....A 322954 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-3fd4515d9a024ed96096b02f6d537a4e0d385a90bb6fae1c672d1bbd2346d0dd 2013-01-18 16:36:00 ....A 288082 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-3fd8755bfb7d0aec50d61de275cecf77710e54886635a98711f77a4241b571b6 2013-01-18 16:36:02 ....A 322894 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-3fdd92481d5af8751a6a9907e1d3deb0f6eb278b8d19f11dc3d1a3d05f69a424 2013-01-18 14:15:42 ....A 322986 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-3ff4518b5ba22b6281efce2a8747166393f24d7817764b1835d9d4075c5fd7dc 2013-01-18 14:15:44 ....A 320791 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-3ffca329ec423401a91cb360faa917e02541e4c08929d2882036aad345f3c36d 2013-01-18 16:38:22 ....A 322936 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-4002ff41bb24e7dcb85cac413b0b4837e19e94e75cc41a17fdf1c78e0f1fb411 2013-01-18 14:15:50 ....A 322842 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-400978f7c4313ba13fe156cf4c8cb9347f95311c51a6d644491bc44be4352492 2013-01-18 14:16:08 ....A 258706 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-4036925c82c8c3ec7154336b19cc40729e2c1e299317a17e372b0e332beabc4c 2013-01-18 14:16:12 ....A 320988 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-403f6008dce8b89ed76eb16297139e4fd6a3548be2b024456211fabb21dc1eda 2013-01-18 14:16:20 ....A 320767 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-4051feb884874a73470ae1ba1cd5b9dfd4d96a814bf465d12f2bf7ad641c14c9 2013-01-18 16:46:16 ....A 322899 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-408e28d697882402ba67b2669abf6280026b0a8500f09771d9f5a1937b6212d5 2013-01-18 16:46:16 ....A 320822 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-40929ca989f5ff5a03df40a9f015107fd87064ce8f0fe790663a7c56f98e4c3b 2013-01-18 14:17:04 ....A 288088 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-40a3e0023199b317963208510d0e3b020c54cbf6bec954fcb5a05158cfcd6b65 2013-01-18 16:50:38 ....A 322889 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-40d9a970d84c4a6e246186aac5e3fdc59163c8f1f20f294dc1f37a7878555acd 2013-01-18 14:17:22 ....A 322847 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-40dee36222a9fc9ab57d624da912f6385d1b160868476c39634408903bc3d577 2013-01-18 14:17:40 ....A 322861 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-410e36e5b043c694ae27d8083a4dc8f97b447eff4d350bdc88692dd5dcf77187 2013-01-18 16:52:38 ....A 323161 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-41336d656ded8ec102bd71a15e92d89d89adc6db78c3f9f200db4cfabccf29f1 2013-01-18 16:52:38 ....A 288061 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-413527392beca6e96bed3f99e47403219d21aa33cd256304d5c315b6c11182bd 2013-01-18 14:18:26 ....A 258447 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-4174c78d45b92d88f13495498083dbe60822cc42ac2c90a91346f2b317348901 2013-01-18 14:18:26 ....A 320751 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-41775522c8fb05bf84c0e355c6ac58a1286459c4bacc4d97d53d677f26919834 2013-01-18 14:18:46 ....A 320782 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-41ca5b6da9186b3d2f8042e477a27a2ceca1207c7069aa282f73ec72b75899f9 2013-01-18 14:18:48 ....A 320801 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-41cd2c75243358ce22a918d5feda9216e4b43fc86946d14e1ede116071a6d869 2013-01-18 14:18:58 ....A 320827 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-41f0626e6dd72b86ce40cd37c01bac072fc10b549bb88e2f6df0c2e98bbed3f3 2013-01-18 14:19:10 ....A 320790 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-4223ae1b9a9054ac577c1bf3a0f5bbee43a809000a43294e34f364805a3c7d46 2013-01-18 14:19:44 ....A 320741 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-426dffc5168ed81dd041f818cbaa1434fe82507dd1bbcb21c087ca5a493781e2 2013-01-18 14:20:00 ....A 320767 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-42a4c85bc5cf1d2be8d5c84dd3fc195ec5fad0d359546ebf5165153423ee930b 2013-01-18 14:22:56 ....A 322836 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-43da6d9868c8c7eeef9fcab82799f9b2230a39c2cf5cb39ae46edd3de34797dd 2013-01-18 14:23:04 ....A 320750 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-43f95634052eaf5e35b2ebae30758f8f02c21c81a61319c4bbf2419b1428e9f7 2013-01-18 14:24:24 ....A 320770 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-44695296e3015a6618f29710ef694c200f16e50d0becbfc2d6b10f0ead5920af 2013-01-18 14:25:46 ....A 258482 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-44e2305d76f78c31db62989ba0f28982cddb5895feda49db7980bad06b1a4ec0 2013-01-18 14:26:02 ....A 258521 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-45148bd29ce33b827aba84a063a43c1a5f145ff363f155f88e46a860f52378d2 2013-01-18 14:27:06 ....A 320773 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-45398bd8b86e65b36a1a8ef4745fc36e88aa42e7c66d29a2f06980614d814ee1 2013-01-18 14:27:08 ....A 320746 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-453b21b7ac1a3410c0a3770e154cac4a902e828ef1ebe217d338dd542b9a050f 2013-01-18 14:27:26 ....A 258474 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-45691c20a7df412045ebffb7bb43c6ba08fdccdb103420224cf60077a243bfc7 2013-01-18 14:28:40 ....A 320828 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-45e5b9dd76191c9892d2ab5e1ce7dad167144abc150b9321570ee8b4b50b5246 2013-01-18 14:30:40 ....A 320775 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-468db4755fffec266126ac1243484157847b63da19c43fda808252002a3bebc0 2013-01-18 14:30:56 ....A 320728 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-46c3ebf144e9ef03017677b461b6b9fa6a8431c5a4ce11991b9c555989b12a3f 2013-01-18 16:05:48 ....A 320701 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-46ff3d1c5f97925673d75a9515af74fb029fb1b8165d400e7c83b3676b9b2357 2013-01-18 14:31:08 ....A 323080 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-4745e48a2aaa67b7ac3244c05a5eec8eed4a9b44d87695c46cc16b1980445c44 2013-01-18 14:32:04 ....A 323164 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-47697bf2129a6bef43821e24689f7b45dcc6e282bcbf3a4e58f2091df134d3fa 2013-01-18 16:10:26 ....A 320814 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-47cee36779b2089b52c4c088502d11ac213a05278ff1cd6064b96c2862a3486e 2013-01-18 14:22:22 ....A 258701 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-483de96072ffa32d0ef765f711f2bf4b2c13a6814008e5603b1c0b1753e39d97 2013-01-18 14:23:52 ....A 320792 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-48aadfe2bb517ce02c8e10027b91302fcb70146f906841bcdc17eac822bc3610 2013-01-18 14:23:52 ....A 142546 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-48acc9a5c851cc0e58bf36a8327787015dd3b9d0924ea22ce3988a4f80acd2c0 2013-01-18 16:05:48 ....A 322921 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-48c0570c933571405973323f2c7af1ca733be50ea68e55360fe4ea2f918899a5 2013-01-18 14:25:10 ....A 322921 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-491b0154a2f4cb08cfdac5af86492527342557c1ac244ed80182271fe67ebba1 2013-01-18 14:27:32 ....A 323251 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-49a06e92067b4ae938e9bd2b382638b77bd16813319bea80252145db31777ec2 2013-01-18 14:27:42 ....A 320749 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-49d139344ad195db51df80f8e3747e7eca2f93ac635dcac6cefc795f61838269 2013-01-18 16:14:02 ....A 1629908 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-49dca4f30c2f393a88d007681270f0b9cc49c8ad4ef8409b4d61d16fb28a96b1 2013-01-18 14:27:52 ....A 322909 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-49f1c7be7470ba332406b10b71a467b05c6f4629e8fe92b10c4ad8ffe8aa4aee 2013-01-18 14:28:48 ....A 258472 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-4a1653c9e356dbc0b60fa00f5d8750843fa6d2f7bc38e430c60b1cb4cd8da576 2013-01-18 14:29:08 ....A 320781 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-4a63dd14763e846f11ea26c119f3f8ef4d88995836ad024618480616109c65b0 2013-01-18 14:30:00 ....A 320787 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-4aa23bcce15aee3d8f06132d78e47ec68689b8db5591774c11a55c71e353d697 2013-01-18 14:30:18 ....A 322984 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-4aeb360ade1cc89a751a945e60b97f75a2a8b14fd9d08d8670339cc0afb359d1 2013-01-18 14:32:30 ....A 320740 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-4b66a93bd093cf9b9fab48d061313b42362bd686141a7514250b575c3914c792 2013-01-18 14:32:38 ....A 320750 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-4b7feb1a416a4ed78964311796b7de63f6b63cba298d2d9709dc93788622f2de 2013-01-18 14:32:38 ....A 320789 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-4b806098dc3941d55f99a7ac7454aabb66d4c9e249dd77936f810de9920834a6 2013-01-18 14:32:42 ....A 258486 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-4b8a67e94ad91f3304efdc7deb30158559d99485bc07a6aceb6aae2ad9a2634c 2013-01-18 14:33:46 ....A 320791 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-4c397602633388460ecd93c1eaf8616cfef5f7c3f481ecd244336618d24c4239 2013-01-18 14:34:24 ....A 320786 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-4ca88ba1929544d3df0831d3a4dc2e4fa3666dae64d47b2d76ae50a87f1cba31 2013-01-18 14:34:32 ....A 323151 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-4cca17994b47d0fc65946f1b1cb1efd2340b11f18167c9896584b9006e698853 2013-01-18 14:34:48 ....A 320794 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-4d09c463bd36d31c4e95f98c534a5f80108773fc4a122dc0a44df8eba96e7c7d 2013-01-18 14:35:56 ....A 320701 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-4dfc4e006721e573518287c69edf0fcff5dafd2a9785fe8aa138886e2c142d26 2013-01-18 14:36:14 ....A 322887 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-4e41a6c8f45ff1bff881eabcefbdcef562bb29d8b878635cdf894af9fba7011a 2013-01-18 14:36:14 ....A 258427 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-4e42155570739a8f0053791f9c724683660d5f8e93e5d28a7ff7345caea84d84 2013-01-18 14:36:40 ....A 320757 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-4e79ae058cce7731b2ddfa0527bf76dc3e48991daa7d4796594853abed587010 2013-01-18 14:37:00 ....A 320798 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-4ebc775f260776cddd28ddfadb714b2516a41341bc86be0d6daa471ddabb9240 2013-01-18 14:37:08 ....A 322920 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-4edda2512f58608af13bf9ff0b81488099539a96f6daeab27c8f4a59c83d8cb6 2013-01-18 14:37:10 ....A 320820 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-4ede91814fc5f7cfb90c263368db17037653b7f0652ded9eae6fb54d895e0486 2013-01-18 14:37:28 ....A 258428 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-4f1317f0b084c0369709a0e4cc04457e52786cf0b2bb1233859fb3e93d592822 2013-01-18 14:38:10 ....A 320758 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-4f63d7121e28f0491f63b4e656483bc5aa8c11ffdca060a2533be6b910c46e33 2013-01-18 14:38:14 ....A 320742 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-4f784d5f1f689a60eae6e26353410f1ae23e5813ccbb9532fa7bff7be7ffca9c 2013-01-18 14:38:36 ....A 320809 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-4fb11abfc0ad85eb1f2de62936ca1c50cfa704a584e08371a2b9b55a4ccc65ea 2013-01-18 14:38:36 ....A 320808 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-4fb37ce464f5afe5ad359bdb8c14f34fe73ece65417019d622e8f7acb5be8e8d 2013-01-18 14:38:52 ....A 258418 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-4fdf5db3d754127c03421d6a45db203886293ddc039a483c5f53a0151dad9d54 2013-01-18 14:38:56 ....A 258432 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-4fee4be1be73ae36eaf8da499060af887c902a8a105939d703fd90d1e2c46a3b 2013-01-18 14:39:00 ....A 320799 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-4ff3bb730f839938423d92cd535ef1a3ad0a1912ae19fedad23840e9e59cd49d 2013-01-18 15:13:12 ....A 322908 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-501b6c456258a5c03405fc6d3ef9eb3d874190d8bd28ed4e1357b83e4471a9df 2013-01-18 15:14:56 ....A 320799 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-505ec330347bb858d09b9ba19bd6af919e02da3dab538049916abb42807fb097 2013-01-18 15:16:30 ....A 323055 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-510cf49cee187fe3cd36a3312fffe105c4cf9de58c4db8569a16b5c298a7c843 2013-01-18 15:19:36 ....A 320763 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-51ed3a48b1a3f0955c588503b2a73bc54ffd10c57655564efa4e636b75157475 2013-01-18 15:21:10 ....A 258499 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-522b6c7c3e9187d0f5b702cc81432b01283f147fed26a271fb06ccf69c4dce3c 2013-01-18 15:21:14 ....A 320984 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-523df9e0f93aacb1857fa1c9ff98eb0b56028bf7b339e402d102d93ae1bb218d 2013-01-18 15:21:18 ....A 320748 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-524ec2867bc35d2c7a01a613bc97094e53f5db195d778a3860fef55ab427cd10 2013-01-18 15:21:18 ....A 322904 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-525133f6f55202799b390dcc803d9f0511594b4c0fb79d0ce9390f7e1c97aced 2013-01-18 15:22:28 ....A 322902 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-52d5a14d44a29c23d77e0175e857bcdc5bd348c3b4f8d1fcd9478fb883a8b4f7 2013-01-18 15:48:08 ....A 320792 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-55e0a6c2dc2d5e6f1a8ed7245886276a674ad9ba69990548e2466265bb0f5835 2013-01-18 15:49:42 ....A 322857 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-55f68b4ffdaa0584361b863337f535ee65198f608c6def3508e9f3abd41dd82a 2013-01-18 15:49:46 ....A 258487 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-56a9895638d1b86caef0d27ac5b84ace0db336bfd076c725c9f3b56b8a80c6e1 2013-01-18 15:50:56 ....A 320758 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-56baa93b02701725afc5a1b2e3cc4b687c87a186f432114baa089ec0d8c586d9 2013-01-18 15:54:18 ....A 320736 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-56bf1d13664cd4f860be7cc3bb8f54dc4871f0ceae23aee761dc0edf1cd450c6 2013-01-18 15:55:06 ....A 320697 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-56d157b472f4304be0297e8f60b9f9e9e285471ed7dc1896307806be20c66038 2013-01-18 15:55:12 ....A 320667 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-56f1221365c3f0f792f1edf1dcbc73a8fce3ebea90cfe905dadf3af72c16ff11 2013-01-18 15:55:20 ....A 288116 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-57a5a692999b100f425fe3f5fd67a9a948b4e80fd614d2a672ca8e99e7deca84 2013-01-18 15:52:24 ....A 322806 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-58b4f1f62640aa5368d4b5b8d41a16863f679ec9690890e08bdf8d905f2c2828 2013-01-18 15:55:26 ....A 320789 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-58c529c18ea8b7e91e240f3bbeba6840c781c4a6ecdf87e6f4feee29bde8ed89 2013-01-18 14:39:06 ....A 320794 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-5a05a174b1e112a519b71856695848c61766211fc862a9ccfc22066f22ec06b3 2013-01-18 14:39:22 ....A 323098 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-5a2f93a24b87a6ebb5ffeee4f58063131d1132aa73193b5dbc3e4d9b86183f0c 2013-01-18 15:59:30 ....A 323164 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-5a3b5a4188c8367685798a64eddf4ea4687cd738ea837c1602dfabb94b7b371f 2013-01-18 14:39:52 ....A 320779 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-5a5f6959a8d09a7367049a0b0f65f1ff3f9a3eea9e6e80d78132d2daa8eab6ec 2013-01-18 14:40:04 ....A 323071 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-5a87486a9b6882c7b32c7caac9f05a05cc563056d96fb652c27a22e7ecf6689b 2013-01-18 14:40:04 ....A 322925 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-5a8a0b2891d0c0a67e81046d5500b619a837d04411f933fcfc6e3e72aa7cb194 2013-01-18 16:37:18 ....A 320761 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-5ab1571082cf889c0537ddd9ff59005ee04b7271e8316f03158a31ac9444a6c6 2013-01-18 16:38:32 ....A 323035 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-5ac67b4e9dde5bad9a7b31eabb5dcdf03903b3b74657189fb39c6bb6c4324c27 2013-01-18 16:39:54 ....A 320770 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-5af21df2303143e4bbe0a2491cea8dfe7e948a3994ffd7a1e8633f5c1dace721 2013-01-18 16:40:28 ....A 320742 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-5af6c23339d2c209a0a2f125ba0213690f90fd881b36363efc5cd1f3b5966aaf 2013-01-18 16:41:12 ....A 320755 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-5b0156263df471c65f6b5f8d0348e1ae3079c24d17c8a3ab84d458aa9b635d1c 2013-01-18 16:44:04 ....A 288304 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-5b3f4fb54f8c74f5ef10dcb4a8f73ab4af58ca35d47877e8f85f989b69c85ba8 2013-01-18 16:45:10 ....A 322882 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-5b5e58371be882815cb21cb3dab911cd48f5a2e87cc99e4b5e18164e81290945 2013-01-18 14:41:18 ....A 258511 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-5b5f29d5d6afa5ccb442aa38bd52dbb41006d8a25b1b98107428157004b9414e 2013-01-18 14:41:22 ....A 322922 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-5b6b1ca126868f4ddedb50eb41310fc747f743a3e3ffa6f696eae78e5b813cf8 2013-01-18 16:46:26 ....A 322899 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-5b8d09e6e4f533acd0514306357086828de31f408c03d08281d0e3215b965d0f 2013-01-18 16:49:26 ....A 320970 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-5bb65905ba189bd91c13ee0d865f3fcd04519efc23efec3cdaa04873a5a93577 2013-01-18 16:50:42 ....A 320789 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-5bc682c644ac9f727cbe168d64554e6d720f373a373c58206cdc8dd361ae7a79 2013-01-18 16:50:42 ....A 320823 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-5bca4d7915a2e27f41a0679e3d7b4c92ad18929eaa439f445dc3d3a2dda24ad4 2013-01-18 14:42:36 ....A 320733 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-5c27f246027c6360b1bde8f1b1af7bd8a3a5d0d6242a7356f44f7437ccde18c2 2013-01-18 14:42:36 ....A 320794 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-5c28bc8ef5efc1e4fc128f8b853317620fe372886f2f880868cab7289f333a45 2013-01-18 14:43:08 ....A 320733 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-5c92d4ab2f0c19c2e60f94fce948e3770721f979b2db7e3eb829d4d10ff549fd 2013-01-18 14:43:34 ....A 258447 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-5cddc3a801e80f56955e2e2b4b2fe1e87e053b41e4345cfcf9f572e10f726690 2013-01-18 14:43:50 ....A 320784 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-5cec5a9599b77c678134f7330f1d930d11cb22bc2582afd0aa545313c3517ad3 2013-01-18 14:44:00 ....A 258724 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-5d0b6c1c41904201a6fd7013b6793fc3d7f5c5b9ab515e168f0e9360a1e28ea3 2013-01-18 14:44:02 ....A 320788 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-5d0e50595595e1f4f9a7df6cd4562a631da2a90ebca1dd5adb4f17904ddc1021 2013-01-18 14:44:10 ....A 322932 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-5d2f7c889a534edf66332ecb0b0f1b671f33afe1a10b54944dcb12be8014c661 2013-01-18 14:44:14 ....A 258443 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-5d40d67e789a20036a53b098f8c2592bf9af7ded1c0ff473d227b79880dfd5fa 2013-01-18 14:45:06 ....A 320800 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-5dce5e6fb53b33d2c724c7cd2b7d32d6aabc85dd5219da5d3ae47d726fdcd0eb 2013-01-18 14:45:12 ....A 320743 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-5de9c49c32398c0f67798fb0aea8693ad95e4bb02553c6c8af94f301aff74f6a 2013-01-18 14:45:16 ....A 320787 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-5dfc47f96d041842935ff1a5f723a0faeff1a4c78002fb786103c00fbb625a16 2013-01-18 14:45:22 ....A 288125 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-5e0be034ee6cfb17d97a0b82a7433ee8a5849bb781ac95bad8a097aa45585598 2013-01-18 14:45:30 ....A 258437 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-5e22ceb6964adfc06751127ec02332ea737b7c20f8939494dd0fcbfe74b9f877 2013-01-18 14:45:30 ....A 320804 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-5e23c2c9c4571bcbb5bbb8a282b26c7346786c6ce70f2d2921342ba49254855d 2013-01-18 14:45:32 ....A 320933 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-5e29d9d8b8de5a69a81d0ab9faafd5337b6491ea1bc1e3c727d0fc7e2e6284d0 2013-01-18 14:45:52 ....A 322902 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-5e69ec97866923fc7046e6f17288847432333c2ee67fdab23361d284c503c95f 2013-01-18 14:45:56 ....A 320968 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-5e98a96ae7a4cd9e46cf40366185c520ce1175013841ceda64334a88a3561596 2013-01-18 14:46:00 ....A 320802 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-5ea59a8de5f3d02c9f791778dbeca2969751e9f2602f21ff3929c78e89cc18db 2013-01-18 14:46:30 ....A 320815 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-5ebbf2326e2e0230e0802b4c009b7a3fa99de452f5e59f9278d3cb8498bc05dd 2013-01-18 14:46:36 ....A 322948 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-5ed3e0616869d6fd582027eb4fccec79a50859e20f05ec97e4bcb0bb11d2d920 2013-01-18 14:46:40 ....A 320784 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-5eea5c556ad9088924714cc6186493fb89838f4a52874a690ce9566d1ee3ca5c 2013-01-18 14:48:04 ....A 320755 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-5f4392b3fe5d6ae0a4de016c4e2872121a9f273c1d9594484d40742f96337689 2013-01-18 16:09:08 ....A 322900 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-5f7d97400119f75c5c7567b5a98704ddb4a09ed3a38105cf2db8e6d0ea196064 2013-01-18 14:47:06 ....A 320798 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-5f9f71a81a4628fded4d3db8e3e7bce528fa0dd22a709b0cfd991a0093209a11 2013-01-18 16:14:04 ....A 320703 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-5fa724ef106157e58b9ed31c18eb7d04450163c6ea7c58920ae0ecb728cf5f05 2013-01-18 16:20:14 ....A 320775 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-61fe15207f47eb1a3f17e882bb0fd2e731d550a310fe8d75f081e285b527b57b 2013-01-18 14:49:16 ....A 320965 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-6aab4b5f3047b2a9ca7c2f6b49e690855403d42b70894f5980bbcca1cc93e5a7 2013-01-18 14:49:32 ....A 320762 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-6aecd7761f4fcc4f905013a7ab89332c400f64bb53de30f6a02e3f7152379035 2013-01-18 14:49:46 ....A 321022 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-6b25bf8051d66bb59e414ca1e7e7bf0bde3010917c04f709b9b6cda142817433 2013-01-18 14:49:54 ....A 323168 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-6b4b84ea7159f8f8f77c0add81f6ea39be2079b4fef6683209aaabbad0e015b9 2013-01-18 14:50:06 ....A 322895 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-6b804df655134ba839326cc38cfc4afd2e906e485ad515310fad7a69d02a7388 2013-01-18 14:50:30 ....A 320746 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-6bb29f8cba17ce2702d3bd253deba2bd96ea0930ded65e036d49cd4c1e13dd8c 2013-01-18 14:50:32 ....A 320781 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-6bbe2dfaaa963be6fbef4564efa212727d67d683e1639bea14ca03d4f8ca9843 2013-01-18 14:50:32 ....A 320758 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-6bbf52ec3b17355f14d8221c8285857a91fb86bd5b5a1f77cb32026f1cc2d97c 2013-01-18 14:50:34 ....A 323029 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-6bc52109c190ade88a954beec291f289f20eef46fe9dbed42ceb561d3b3202cf 2013-01-18 14:50:34 ....A 320783 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-6bc736d121045d09503373078c6e643c526f76e001354585937510365b720b11 2013-01-18 14:51:14 ....A 322897 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-6c4b95b1eccb2832007281d1c31ac75e37302f31d05a28d6d6c20692fcbf12c4 2013-01-18 14:53:12 ....A 320730 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-6d86684c979b406fbf58f9afed89298a87dd0a71cb19bcea7ff915b2fd264487 2013-01-18 14:53:58 ....A 322906 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-6e0012cfd5805b120fcaa84627f8e38769bbd93f85fa9fcda4d9a216c722940f 2013-01-18 15:44:16 ....A 320743 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-6e399b47134717cb6151891381420d27695b3acf791586a7f3bd3e0e4d8ce53c 2013-01-18 14:54:26 ....A 258453 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-6e4ae50e3f78f6f7e87b74250661ed4c522a20fd923a6611e8952bd21142d1d8 2013-01-18 15:53:50 ....A 322929 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-6e64e7897a4629cd09af16871b3dee5c2e65b65162bd9fcf491249749bcbeeaf 2013-01-18 14:54:50 ....A 323127 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-6e6968b0db4385508efcabbfa1398e5893807ab0250dad2a39b243833f53ef43 2013-01-18 14:54:54 ....A 322912 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-6e78f50620b812692a6161ec86155b1ca02f7c48c2f534c71202820295369963 2013-01-18 14:55:22 ....A 258677 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-6ed881a1b52c192db501d7528ac91affef4fb1690914bc400633189c83f0496d 2013-01-18 15:55:30 ....A 320754 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-6f05c77b9e9359d5de71919643be5f3f8834a9c889f7f68d9b3b7e814d319838 2013-01-18 14:55:48 ....A 258438 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-6f246a5840cbe622e023989c217d9b03d73b2bf1675458bd9d20f7f375dcc9a0 2013-01-18 14:55:52 ....A 258453 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-6f31b34592e94f48c688a90c137bfb5d0a662cfe783bc6d582596c4edd04bc09 2013-01-18 15:58:34 ....A 288099 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-6f42699095b9e22d22a0b43babaacfe644b0648938fd46ad3223a010e7ecfc7c 2013-01-18 14:56:10 ....A 323306 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-6f4951716380b856b8f1b637e79babca060c403f46a838bef24d50b6c96c0866 2013-01-18 16:02:42 ....A 320720 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-6f5f8e43403135f2ca51afb791fee7b52ac4ceb2818c35815793b2af42d964e6 2013-01-18 16:01:56 ....A 322901 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-6f94682166b88d418e487a39020faf124ce9f8542adac62d949c4176dd1bf684 2013-01-18 14:56:46 ....A 320772 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-6f9f035687a3a79071f971f7e641ab032f878262ee63a23b4abd8eaaedaf5026 2013-01-18 14:56:46 ....A 320730 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-6fa115d4f55db20b39cc34ec195733bbc96be8357eef894c679c164fc062bf11 2013-01-18 16:00:02 ....A 288323 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-6fa825f2091aff1c65e89e7f19d24241e1bbdd9a5cbda9c3b6b68966f2437afb 2013-01-18 16:35:34 ....A 322891 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-6fc030204086194c7c8331ec97672736c6fa00574609c4ccdf21e9c991471e7c 2013-01-18 16:01:40 ....A 320709 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-6fcb2074792a58e71563b575280754e635fcd4e03d1e31335c4976b18a48ebcf 2013-01-18 14:57:06 ....A 258459 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-6fd965a0b0e37e7446e19ecf8a6930ed806bb5bfc0aa65e38387c42e9e311aec 2013-01-18 14:57:12 ....A 320770 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-6fea0990433a46c49e5677136754e0a2cf9d557f09d8f7c9d18b6ab12e309677 2013-01-18 16:35:36 ....A 322878 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-6ff7f6c885546d63a35e4f87f719a6168323d6739e600d8dbf8a8a1f99f69923 2013-01-18 14:57:20 ....A 322959 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-6ffa6167c7195208b39a4beac947f776c358f115fc8a2dcab463746edc908943 2013-01-18 16:36:16 ....A 320801 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-70a534068165655eac23306bc9aef47f2ec29d6096a736191a525f684b52dd27 2013-01-18 16:40:18 ....A 320808 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-70f445b3dbbd90ac52cc1636de021f1d23d3c4134165260ff18c08c7d49f2454 2013-01-18 16:45:14 ....A 258685 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-72a0f25edcb961fce499e5f69a04dfe9009a30e75d606b0fee3ccc6a251c33d2 2013-01-18 16:45:36 ....A 322887 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-72a393a34d9a40717c4b51a7cb36f2162442ffca3f23b257171f2ba8bc447911 2013-01-18 16:51:52 ....A 322919 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-74b2931b7a0aacd245ea283cf12a26e1e71bb6e8c54b872fcef9fe167025db61 2013-01-18 14:57:32 ....A 323124 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-7a143043ecbf80035f365d5a8fb3b8f534e7443ceee4d822f619a662a651dd69 2013-01-18 14:57:38 ....A 322891 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-7a22c1e4c7c87cbaea73b12615c3cf42e5bb8f455cd42cba8c961ccdb22e479a 2013-01-18 16:05:08 ....A 320780 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-7afcbfd96bd3dc838db5f15eb6dcac89103f76480903fe51cb0399555c523f8a 2013-01-18 14:59:38 ....A 320771 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-7afea0f8aa58e93b6608cb4e6a57910df88b8b185ede89a7f8e1bcf47023b7f4 2013-01-18 16:08:28 ....A 322896 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-7b2c2804c9ce6efd365a8cee37550643d79cc2b69429accc6afde20456538c79 2013-01-18 16:10:36 ....A 322886 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-7b4cc8795c14499df918d0371c601f58fec5c6099cf1779544d0547e26389dee 2013-01-18 16:11:56 ....A 323132 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-7b52a0bd842b65642ce84f6523c9c8e479c433ad9deab8b32da751c12702e50e 2013-01-18 15:01:04 ....A 322888 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-7bafe45c70d967b3f1c4ce745984a935884ac4b211e6dd06ae7b0918592fffc3 2013-01-18 16:07:10 ....A 258460 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-7bb7547e92541dec38919251cab15259c045e9543e533041423430cc2442c12f 2013-01-18 15:01:20 ....A 322986 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-7beec16c2d225fd25d4a998564b4b8d83867b2df12169cba7cc62382dd7abdc5 2013-01-18 16:16:34 ....A 320749 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-7c0a0768d1b7751fff6534141a8672dda2b4f12f7973eb059b6f41dc53b38423 2013-01-18 16:22:04 ....A 320786 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-7c1c7baedeba602b0df52229ef096a4ed0bc116caa2c913a9e36a791c008490b 2013-01-18 15:02:02 ....A 320994 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-7c5ed839fb3f96bc7a0f4dc1f8c69500284dbe847f7f3bf56a7b5e2a76117906 2013-01-18 15:02:22 ....A 322956 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-7ca44ab597a06cbdaae6dc640241913c3e73b6159641258775de9b2f0fb31c2c 2013-01-18 15:02:32 ....A 258460 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-7cc7286b809a3692b6aef3488025ec112c0daea1f6f0035661c2a46c9c161267 2013-01-18 15:02:46 ....A 322936 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-7cfa5f48ec038ceba89e922537d436e12b66afb7cdc0dbc8c3ec1b651d7d46cd 2013-01-18 15:03:40 ....A 320788 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-7d620614fbdb42c832595c2ee9e259ff14a07abb53ae97c4f6cba4e566a9791c 2013-01-18 15:04:10 ....A 322916 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-7dcd9dae264dab3cfa3d54828ca1db469b51197eb8a21b7b8e1e6c37fcbd470d 2013-01-18 15:04:42 ....A 320785 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-7df3f148060e8407fe2d8413ac531991f0812eb435963e677f43a6a6692ad135 2013-01-18 15:06:56 ....A 320769 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-7e91044092419e0ff51f098e8cbf5973d2919d9030c887bf77de724371096efa 2013-01-18 15:07:06 ....A 322977 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-7eafe85aac849c0fc1b389fa850d7b2104adc5b929c5801380ae44934f37b6f9 2013-01-18 15:08:36 ....A 320797 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-7ed84a31411543847bca88b0e438d580639df2ff67e93a29b574185bc48742da 2013-01-18 15:08:42 ....A 258444 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-7eeba756a17ae3b4fcfdb7ed7d6104cf7f61b552807305760440bc565d7f9bbd 2013-01-18 15:09:04 ....A 322893 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-7f156033e20595cf5cfcc48f840b477403ef0b9b828158e57d3d693ce9a7dcbf 2013-01-18 15:10:22 ....A 677888 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-7f4d44d9650afeaf88af239d44c2f4df0583afb688dd359a38c733cd7df07f66 2013-01-18 15:10:26 ....A 322912 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-7f62f792be2ec26506fc3241cba6429b726c1a92d08dea274ab1462dbc85f27c 2013-01-18 15:10:30 ....A 320944 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-7f6c03083282da8603b77be209889fb48be5d98312750181321d416abd35cf7e 2013-01-18 15:10:34 ....A 320791 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-7f7c5ef9a56032beb763767dc426a558d4070e9c26b72a2f47ea96df12ecfca4 2013-01-18 15:11:40 ....A 258428 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-7ff8ec18ad7cced6f4a41d99bcd938be182f0e52710c1ac92936a35bce798176 2013-01-18 16:29:36 ....A 258423 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-86dcde47f393e1de2a42099446e896d46a185567055c94d3f0548f57f92999d0 2013-01-18 16:25:48 ....A 323103 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-86e513b31a205115aa037453864772b425ae21f87deb01a4738e8620c68344e8 2013-01-18 16:27:44 ....A 320773 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-87a48137a19b2c76cc189db0b1ec421bb09f7b581ec8c514eeba454b87436284 2013-01-18 16:31:58 ....A 320803 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-88b42d5285e018cb63f37065e01d8b9ca7597bb137c044a3c4650d5116e9be9c 2013-01-18 16:23:34 ....A 322897 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-88d9666ab4a09edc2432570a5cb7fc8e1052e835ef66b6b6aff9f446451943ea 2013-01-18 16:32:08 ....A 258671 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-88eb6ff1be8383394340801b0bdff579ac152762fc4042b3ed98d623a95ffab2 2013-01-18 16:24:42 ....A 288118 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-89dd91701d580be167f4b0ef7eb5a6e754582cb9ee1e8abaef1f70918e24a9ea 2013-01-18 15:12:02 ....A 258405 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-8a3c69d4d68ac6978195715d3e9249179d4d8b24d8d92cc736e30a51c42e9af4 2013-01-18 15:52:34 ....A 322847 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-8a686a8fd341ce819ec1215a27f1266ef98dfd6efc27ef8a80f61d9e9b94296f 2013-01-18 15:14:02 ....A 322863 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-8ab13fedb2938eb170a1893c9d551d31ad7ef6861323fbf61161d614c9920d69 2013-01-18 15:15:32 ....A 323171 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-8acdd8a0c9eeef0e3e85f39c17a2378f44a8a7823314cef42c74c9d32cf002e4 2013-01-18 15:15:42 ....A 320728 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-8aed3cf1b8598784106b2bffe9b83ef5061a7cdd580465f150227e29a4285db2 2013-01-18 15:51:20 ....A 320731 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-8b1b3d8634b3312baa672bf86ad68fe47a3c0f331f36835c4649ae9789922333 2013-01-18 15:16:42 ....A 288084 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-8b3dc9d0e0e4af29071d3cd9cf4e4391fd5af160a5720dbe117a5e7467ee653a 2013-01-18 15:57:16 ....A 322892 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-8b49beabe7c65c55fa1c54a3e4cf391c11b65452abef2012ea16f57512b1e134 2013-01-18 15:58:36 ....A 322916 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-8b561160dba0b4654f27cc46be71b6b90c4261960688785ea076f0bbfe2f8412 2013-01-18 15:16:50 ....A 258670 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-8b5d2077bb4f338912da3c5dccb464a7f8ce816a3dac372c45f1dbbbb3b83e8d 2013-01-18 16:00:50 ....A 320730 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-8b9cb5e3d0bfd98ed206cf6f16cee70eb59c38e0f45eb01f051335b8121d5450 2013-01-18 15:18:14 ....A 320795 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-8bc83d52fe5ebb3d2e3de4850529d0e59afe419e6e19e7e42142861f56d479fc 2013-01-18 16:36:22 ....A 288328 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-8c0100e4f28d20294f1f3ec305481e0817444a5bb7dbeda4de75f02211307f01 2013-01-18 16:40:18 ....A 322882 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-8c3e4e8e0a0ae1d8b75f2f56db8ebe36c7f113a7da31f329ae2094fef4acab5c 2013-01-18 15:18:22 ....A 322895 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-8c473ec054eec36a2007b47f394118f391c60eec66b91137cb5c5410c913503c 2013-01-18 16:41:32 ....A 323130 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-8c5ed7ad0d0646bf252194c4f51f78c9852299b51713bf79c9d43052ef733b0c 2013-01-18 15:18:40 ....A 320774 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-8c708276f615d992ed690915650dfa7f80a43ebde5830463bff178575a7261fc 2013-01-18 15:18:48 ....A 320713 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-8c89f2145a27b6c66415624466c7dc6748400dcc04450c7130419083f7ebf4b2 2013-01-18 15:19:46 ....A 320789 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-8c9badbd91278007f2d3d4f7148e6d30b946c007fea28b29a649027cfc6b11f4 2013-01-18 16:45:32 ....A 322857 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-8c9c486ad4371f6537a4f0bc06ee48300d78b47bbe52fc9f1944bf0754f3459f 2013-01-18 15:19:52 ....A 320996 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-8ca75a338bd176cb4367070a1a8b1bd4803368ec156972994698560917c4c038 2013-01-18 15:20:06 ....A 258439 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-8cce179b358f17eee6ece1d62c24565a6e92cf98acccf9da085bacd07b528fcb 2013-01-18 16:48:08 ....A 320742 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-8cea201f3eaca1a1615b83f6c664b0360f70d909cb5023604841689def5fac95 2013-01-18 15:08:02 ....A 321022 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-8d488d55ea62ef002a66eca9cbb92a0a58f4024f5dca9ab3315e87b6db23b02b 2013-01-18 15:09:38 ....A 258682 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-8d8cca296a8eca597e84304117cf6e2b170c8ff794273efd3ab10bb25f32856a 2013-01-18 15:09:42 ....A 288299 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-8d96074f37a07865e9d32da4fa3403b0a69bd35f3bbc7565a423ea7872a9aef1 2013-01-19 16:46:00 ....A 320715 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-8dbd6351320f0bc928cb667c7d9e66f917f9b285703825461f643da7c54d1693 2013-01-18 15:10:52 ....A 320788 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-8dd94a8671021683e96bf2154bb5fa79f86b7ac15ab75eef383cf94219d80b00 2013-01-18 15:11:02 ....A 320778 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-8e10e4569b9a17c569fab9af5cd1dcd701a031d04fff10118b29a3a080f074a0 2013-01-18 15:11:02 ....A 320802 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-8e14c770b52271f910bb1555b3c1212d2eef7dc513ced1ce44b24b63555f9bf2 2013-01-18 15:11:08 ....A 323123 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-8e2705455bea53cf644b75cf420873ceffd5710703fa44f9d9f96841202b958e 2013-01-18 15:11:12 ....A 323170 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-8e3c3326afe5cbceb9da37fa2d45d4f358b8b445c2dc09816f4a13bd950e0229 2013-01-18 15:12:10 ....A 322914 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-8e54d8a2c2ff8454e2980c77f94e663380a66d50ce3ebc940beb46f489052044 2013-01-18 15:12:14 ....A 320811 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-8e6a016a00634e3195beeb78d07a57bf0107bef5d7d65df1ccb7fc605fd4a820 2013-01-18 15:12:26 ....A 320802 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-8e8bddc7b417b78b4d91979c508966e8851c6ab8cc6765a54c1fb28afe55f3d5 2013-01-18 15:20:32 ....A 320780 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-8f3b20ca1ef5a914cb19675b466f5adb157184f4f895ae59c4599bc264aaa133 2013-01-18 15:20:32 ....A 322956 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-8f3d71c910fa4b5786501552718dc2b22a158a3533a8862831fb3de478186a4c 2013-01-18 15:22:00 ....A 258477 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-8f5b2fb7fcc09c407e2c67133e9ccd74a54c6810eac4345b410416b4431da19a 2013-01-18 16:09:24 ....A 322912 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-93ca7639b5c1454df2b43dc770866085b9d828ae4a45dbe6d96fee3d5b2d521a 2013-01-18 16:09:28 ....A 258699 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-93d94956661976ad9bf633b265b8a7a1df1a6f9d1f129f91229d57367044d2d4 2013-01-18 16:12:10 ....A 258424 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-95c73569e5f6e062676f36727975c7379e08473512c43c88787895f9ef95d07b 2013-01-18 16:18:08 ....A 322903 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-96db5f67c283e4469c38e81960d6f98dcd5d71afe87060401fa5be7d5dabb660 2013-01-18 16:11:44 ....A 320721 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Dapato.gen-ecbf1f3459ef5e6487b2d65c48b87aa134f79dc9df7237c52470ceb20db872ec 2013-01-18 16:13:40 ....A 174592 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Daws.gen-1630fca45b44b2024b78bdb9dde5830cf2ed6f2a56d14567e061598051a5021a 2013-01-18 16:29:50 ....A 176640 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Daws.gen-1e81abb81c63fffdeac049c2e5254b10eb7f5eb44fb904b2154d211f21f12b5b 2013-01-18 15:56:42 ....A 744745 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Daws.gen-3f13903db6fc22aa8bd264fb1373902419f2d59351b2a723420c829812daa869 2013-01-18 14:48:30 ....A 174592 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Daws.gen-6a3d58b389a2e3353228a1be1027d693957fa0d5bcfd4e8fed1ac5952f6cad4d 2013-01-18 14:31:58 ....A 77779 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Generic-475119a4f9c3689ff7c179d404c06b7dc3627182f170b1b933c82b2359c559a1 2013-01-18 14:29:04 ....A 1091072 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Generic-4a5601f8a37db0e123e30a9ef0ddfe8332adea071da3e7bc907c2a2dbf1f6d8d 2013-01-18 14:33:56 ....A 507942 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Generic-4c6492102ff6a515bdd6dd3897383169e96c3a2db74a66e970b69e6c75765b3c 2013-01-18 14:37:16 ....A 1007482 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Generic-4ef430b76f0cd3b586c27c94963949a8a388adc9c50f6e59101558c73bef2440 2013-01-18 16:01:00 ....A 779640 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Genome.gen-0149eb17c037b94e45d459723283daf7a78169e4a9e45aaa646c36a2c910eee2 2013-01-18 16:45:48 ....A 951834 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Genome.gen-02557bcb2c095b815dfa55227b673cfe6d843a8888122a42f06b21a1d9ad5780 2013-01-18 16:50:04 ....A 3626496 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Genome.gen-029a76df1a4d90605ad4e071b7084f2aef5cf58eb8b6b938f805884953d04f23 2013-01-18 15:42:38 ....A 1712578 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Genome.gen-0ff0eedb62317c5711f159597842524fc2c4be558ec130819f43cd227918c0bf 2013-01-18 16:48:44 ....A 1303796 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Genome.gen-11fa53abbdcb75b835bf41904ad0a0a6252573c01624731665b8a991671d79b7 2013-01-18 16:51:18 ....A 659456 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Genome.gen-12268d23a99ceb49248017545b38e69ba60f0c68c42df24b4399b398931823f2 2013-01-18 16:12:40 ....A 1270606 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Genome.gen-162e3dc774aeac2078aecdd0a15f26aa655a43a31fd92aa726c319ecd66bcfd9 2013-01-18 15:42:44 ....A 1300297 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Genome.gen-1f043b37758c0603e588d84927213abb9ca33d0243ae2a365cd50f841a1940fa 2013-01-18 16:35:04 ....A 548268 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Genome.gen-20d2509066ea371b943f5cef351fa33c38689c034bd10130f3a7cd952dfa65d2 2013-01-18 16:37:30 ....A 510464 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Genome.gen-20d57c4aea4a90151e69e0e936d0dd6e4940979b0b36a149620d5bccc045fc44 2013-01-18 16:12:40 ....A 964509 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Genome.gen-24d4591b2716d242023cc63391e2dcea554aa7c0ee994fda99c604f041d663ae 2013-01-18 16:50:22 ....A 921693 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Genome.gen-31666478ab2293a54724cb1f7d6c286328e5b61288dadf303a6366ee355d5cad 2013-01-18 16:06:42 ....A 1116602 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Genome.gen-3491ec0fc905f3e450a89b6276468d9812937d614563f00d0069dfae8c1f5886 2013-01-18 14:03:20 ....A 559616 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Genome.gen-363e74be887549b98b1a35fd4f9bf9b1cd13f19797eaff9b3d02611e22fd7f4b 2013-01-18 15:48:08 ....A 587875 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Genome.gen-3ece280e88fde8ea2ec31fdc8db2f65240d720abe4234f3fe24ad4f0b3a43f39 2013-01-18 16:47:38 ....A 750415 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Genome.gen-40ac25a83fc931fdf7c206808f09e1a25fa1c158c639b89203546a6b1b600454 2013-01-18 16:16:18 ....A 1109039 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Genome.gen-49faada7289ca5d2bc565a30a3864423719a70b5a4378c07cc0ba98ee78fd82f 2013-01-18 16:18:58 ....A 1513230 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Genome.gen-4a386632fff46585396e1bd1e3b6c9bbe7f3fd528a3b9018f0fe96801f0d2726 2013-01-18 14:33:36 ....A 2535424 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Genome.gen-4c0f19ca4b3afdcf7af9d90bdf7e418b0adc8dee086b6f2b9757bc0e1d9f148c 2013-01-18 16:50:40 ....A 638825 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Genome.gen-53e6723058b7ff23fd0635db01777b4177a5dcaf1c2414f2fe0aab2ca3262964 2013-01-18 16:35:24 ....A 1302364 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Genome.gen-5a3fa43686a98abf93cc76e31d9dc3bbd4be597388842da654ab51b3201858eb 2013-01-18 16:45:10 ....A 953069 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Genome.gen-5b60ada5455cb1645bf196fdb53a70e44b847418d9615cd4fffc8f1c143f4b40 2013-01-18 16:46:22 ....A 678581 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Genome.gen-5b7305241c8bf08dbf4c608a7387baae72c05d628ce30f346a18bb5f53af93f5 2013-01-18 16:20:38 ....A 545955 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Genome.gen-61f84291963edb5c0176d00e51cc9f2b763f166cc7367528abbc17baed39d941 2013-01-18 14:56:04 ....A 1437696 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Genome.gen-6eb4a4ff5ac5259c3c4c98e3b44c3e218891027616939ee9a2196fef4b2789e4 2013-01-18 15:44:22 ....A 872448 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Genome.gen-6ec680d6bf4948564f01ce327334af1d878b10d0cab400a8492a07e15af87c8c 2013-01-18 16:01:46 ....A 491187 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Genome.gen-6f771f2290d154a92a1d9cc177349ce4a5e62eaea1ed65068e850f36a0a4a76f 2013-01-18 16:02:06 ....A 1200593 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Genome.gen-6fc4fd56060e4d5fa8c97f28cd8d4abcd06b06002a8155f2fa879d296ab4aa94 2013-01-18 16:45:22 ....A 53398 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Genome.gen-72b8243ab15d7acd9e5ab5f1d5554404e5b80c554459ff9da1c1d056f0412619 2013-01-18 16:04:40 ....A 461937 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Genome.gen-7b85e608227f36fb77c080ba9502b6055fdc60cb90b25c84f9f3e19ad6a119db 2013-01-18 15:04:24 ....A 978432 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Genome.gen-7d4f5764318da65427a47bcbc9101a5a8b0723c3ad05f3703afefe2c5b23f259 2013-01-18 16:24:36 ....A 432048 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Genome.gen-89bd0115f0b75c709bd6aecb6c3b2114158387e5680aa4aa5b80813a977dbbab 2013-01-18 15:43:22 ....A 902357 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Genome.gen-8a92b6efa13a1dc37f14c65aa1122efbeb6fa86ad0744435609db7211fd7d8c1 2013-01-18 16:49:50 ....A 751819 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Genome.gen-8d1fd3ff6a46c0969077e8a64ba5d3911fdc0c4784623c76176905376047c9fe 2013-01-18 16:09:22 ....A 920802 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Genome.gen-93babe02185ff7cc4228bf87b7b4de966612d7bf642157b3e375ef0b79e937e4 2013-01-18 16:10:48 ....A 1150976 Virusshare.00030/HEUR-Trojan-Dropper.Win32.Genome.gen-93ecca146a17cbf315bf9f2774e0206a37119d669f6926462ea342cf0242b3e3 2013-01-18 16:19:32 ....A 280640 Virusshare.00030/HEUR-Trojan-FakeAV.MSIL.Windef.gen-7792da85b112d7efde5ef6762f98ab4f313b39ce1ef0ffb6c0c87ca5147f468b 2013-01-18 14:17:12 ....A 1647526 Virusshare.00030/HEUR-Trojan-FakeAV.Win32.Agent.gen-40bb177526ba725836cf47b0e05e68f0a3b724878eb8c5e50534d4f791ce9f7c 2013-01-18 14:29:24 ....A 2089926 Virusshare.00030/HEUR-Trojan-FakeAV.Win32.Agent.gen-4602124b8c6e88662ec6a0f1fae16a3c39330def6581e7bdf29d90c632fe3e09 2013-01-18 16:20:02 ....A 2124926 Virusshare.00030/HEUR-Trojan-FakeAV.Win32.Agent.gen-4a2aa00ea26d104d1ce6c16f456ec4103b12d6fbc5fea1783df5e88fc64e1982 2013-01-18 14:34:00 ....A 1437548 Virusshare.00030/HEUR-Trojan-FakeAV.Win32.Agent.gen-4c73c008bbadb8a8f9f4dda019eaf2c2c2b0029aafa92a215a772e2ecc317eed 2013-01-18 14:48:10 ....A 4102272 Virusshare.00030/HEUR-Trojan-FakeAV.Win32.Agent.gen-5f5def63bafbecf7e113f0cd517aaf7e44dbd975a18ea7de353d0400d79fb532 2013-01-18 15:59:56 ....A 2483326 Virusshare.00030/HEUR-Trojan-FakeAV.Win32.Agent.gen-6fefe4b7a3a37eb8f9af3f435e47e0144b50955c2c37c0ac6b743c7fd816203b 2013-01-18 15:09:30 ....A 1763726 Virusshare.00030/HEUR-Trojan-FakeAV.Win32.Agent.gen-8d72916ca3cabc3a19fd831bee40cf2fcf536ca45ac36f6d5272276283455b0d 2013-01-18 16:20:20 ....A 12219076 Virusshare.00030/HEUR-Trojan-FakeAV.Win32.Generic-7c44befb4e74f149b5b230d7987a57b868a6eb4e98bf4f9971e7b39d03f23904 2013-01-18 16:45:50 ....A 1615326 Virusshare.00030/HEUR-Trojan-FakeAV.Win32.Onescan.gen-0257d9e96f7030e94e4132aee3bce17f116735c8a145c7c06685a041870d22e5 2013-01-18 16:11:20 ....A 2616184 Virusshare.00030/HEUR-Trojan-FakeAV.Win32.Onescan.gen-066ea73ecd75f3ca8f76ea034b607c9603da81dafcc137bd396f4d2b58c8d466 2013-01-18 15:42:34 ....A 1471126 Virusshare.00030/HEUR-Trojan-FakeAV.Win32.Onescan.gen-0f804a8e102a0ad3d7fc6c2cc17bc21e10be45002df0acf3e008ab6fa63777cb 2013-01-18 15:43:40 ....A 1604126 Virusshare.00030/HEUR-Trojan-FakeAV.Win32.Onescan.gen-1031591013d5a47e4261277285a7f52b7974d8fe5860354ce27025efd9ee7a79 2013-01-18 16:28:36 ....A 2740952 Virusshare.00030/HEUR-Trojan-FakeAV.Win32.Onescan.gen-1e704f2dc33e2eb5b18b3aafd44436793881f070ef29f43cc2d5473fb5c23ab7 2013-01-18 16:11:28 ....A 3228126 Virusshare.00030/HEUR-Trojan-FakeAV.Win32.Onescan.gen-24cc76ff413da72820db8ef5e67785904ddcc107b3916a7335bd8f8418f8f761 2013-01-18 16:02:50 ....A 3690126 Virusshare.00030/HEUR-Trojan-FakeAV.Win32.Onescan.gen-2ff3368cef00df3cbb54328be964da78f2eb5c4472a0367a19b018f680512aca 2013-01-18 14:10:04 ....A 838744 Virusshare.00030/HEUR-Trojan-FakeAV.Win32.Onescan.gen-38bc1c3a78c28e70040c9752d9ebdea6c09884888bb6e07532aa1507dec91628 2013-01-18 14:02:38 ....A 254800 Virusshare.00030/HEUR-Trojan-FakeAV.Win32.Onescan.gen-3a7e8788e4226a3908900f748d08691160ce69764a4591a396a9951839eee06e 2013-01-18 14:12:58 ....A 4238926 Virusshare.00030/HEUR-Trojan-FakeAV.Win32.Onescan.gen-3e4b2ed37d8ee45c9a0ba85bc2d4b819210d7a4f65e3004d1193c1fc130943ac 2013-01-18 14:13:28 ....A 1122526 Virusshare.00030/HEUR-Trojan-FakeAV.Win32.Onescan.gen-3e9fd09fadeb8a29add40c3532334ddb80bce7c29d49382ac0df93f373f44bc1 2013-01-18 14:14:16 ....A 2015726 Virusshare.00030/HEUR-Trojan-FakeAV.Win32.Onescan.gen-3f25c647201f4f05ea367001f90e29a06989d2a9ff3c690d593046b4f187110d 2013-01-18 14:19:24 ....A 2773126 Virusshare.00030/HEUR-Trojan-FakeAV.Win32.Onescan.gen-424cd66fde7e475aa9001f3c2d36ec882945750de641a97dc07a93cf0e4dbd81 2013-01-18 14:20:04 ....A 650304 Virusshare.00030/HEUR-Trojan-FakeAV.Win32.Onescan.gen-42ad2896e36fe2f37f4313eddafbced8420440b8fa3497e63fdff9f02fb4f0f0 2013-01-18 14:26:56 ....A 2704526 Virusshare.00030/HEUR-Trojan-FakeAV.Win32.Onescan.gen-4520ef2873ecfb8f3c6af3cf6a3c0bc740bb10c2cf2aa06ebe8b317d156dc83c 2013-01-18 14:29:42 ....A 3271384 Virusshare.00030/HEUR-Trojan-FakeAV.Win32.Onescan.gen-4647345e45c9686a46dbc64d66c709202a2121cd8baefb17e50e64ff209ca674 2013-01-18 14:36:22 ....A 105560 Virusshare.00030/HEUR-Trojan-FakeAV.Win32.Onescan.gen-4e6711ee1c0259a640a2ace71cf70a85f0705246ad55ba93bdafbe4650966e38 2013-01-18 14:36:56 ....A 2446926 Virusshare.00030/HEUR-Trojan-FakeAV.Win32.Onescan.gen-4eae124fd07a0302c825e2f33adc13492b83f4dcddab83e15fa5d587a9f01dfe 2013-01-18 14:38:28 ....A 3316326 Virusshare.00030/HEUR-Trojan-FakeAV.Win32.Onescan.gen-4f9e1082ad802131c3dbbdd23093d7453e94cfb240bab0d7fa90b96b11df80fa 2013-01-18 15:13:12 ....A 2092726 Virusshare.00030/HEUR-Trojan-FakeAV.Win32.Onescan.gen-5017c2c2411905236129a6a99c29816fbfe52cc97be121ba5167377872afb964 2013-01-18 15:16:28 ....A 1397976 Virusshare.00030/HEUR-Trojan-FakeAV.Win32.Onescan.gen-51065329ba534decf030872068e6a976f89675a5842fda2299ad5bfba8d90af1 2013-01-18 15:21:34 ....A 2472127 Virusshare.00030/HEUR-Trojan-FakeAV.Win32.Onescan.gen-527ca54e1dcef11121c4577f0ee6eb1e099b43c2461a17751d3ebdabb5884ae4 2013-01-18 14:41:32 ....A 4103126 Virusshare.00030/HEUR-Trojan-FakeAV.Win32.Onescan.gen-5b93cf766295c94939d01d95a75feec9659b7f0275a8be7b5ccaa0fa6521e328 2013-01-18 14:42:02 ....A 179808 Virusshare.00030/HEUR-Trojan-FakeAV.Win32.Onescan.gen-5bee061c8d2a21ebb6ec5d5eb4e0101ca2620a70023a928567a8aad49e69a6c5 2013-01-18 16:51:40 ....A 212040 Virusshare.00030/HEUR-Trojan-FakeAV.Win32.Onescan.gen-5bf99f53ca66392d7e855dc0e7a7f066ba5eb18e48535cb68cdd2d5c48f92f2a 2013-01-18 14:42:32 ....A 216640 Virusshare.00030/HEUR-Trojan-FakeAV.Win32.Onescan.gen-5c17ec2f7478d5a5c9b2ff820a842ad6a5eb09a2a69ed7752f44b67376c73988 2013-01-18 14:43:18 ....A 2229926 Virusshare.00030/HEUR-Trojan-FakeAV.Win32.Onescan.gen-5ca7fc5361c860bfe33f56c81bcec1953483b46dcc5217ee621f4ca06fc800a1 2013-01-18 14:44:00 ....A 895667 Virusshare.00030/HEUR-Trojan-FakeAV.Win32.Onescan.gen-5d0a8be8f666fa33854a25ab6973bba90106d3325aa4da1c81420bc37f867710 2013-01-18 14:46:12 ....A 864867 Virusshare.00030/HEUR-Trojan-FakeAV.Win32.Onescan.gen-5f7cda026b49c5d84cd2a2eb9b8ae305fbd9489358661bd8cab5977d499416c4 2013-01-18 14:48:12 ....A 208456 Virusshare.00030/HEUR-Trojan-FakeAV.Win32.Onescan.gen-6a01accb509abcad44faa7ae5f97ea89f2b442c22766935cb60743a326c06d0f 2013-01-18 14:51:04 ....A 994872 Virusshare.00030/HEUR-Trojan-FakeAV.Win32.Onescan.gen-6c3049f64ae435234c99173aa2b2d78e95af28be181797bf149acb46a7c40e16 2013-01-18 14:53:06 ....A 210456 Virusshare.00030/HEUR-Trojan-FakeAV.Win32.Onescan.gen-6d7385b2d3295328263d9479f08ecf5a130d1c430842302e55d64a08d13ad2db 2013-01-18 14:55:04 ....A 1452926 Virusshare.00030/HEUR-Trojan-FakeAV.Win32.Onescan.gen-6e9c7f98b102761bd46895843340efaefe214a4dfa17b39d0c31bd6fba49f15d 2013-01-18 14:59:06 ....A 812104 Virusshare.00030/HEUR-Trojan-FakeAV.Win32.Onescan.gen-7aba1a313069ca8ed8f9c8d99f5ecd4d05c1dc3301e1000e2f1e701833abe32b 2013-01-18 15:03:02 ....A 177522 Virusshare.00030/HEUR-Trojan-FakeAV.Win32.Onescan.gen-7c541f6374a56c5eff05dca66dafebc381899ed48483a3e2ab620506319999aa 2013-01-18 15:02:06 ....A 3519326 Virusshare.00030/HEUR-Trojan-FakeAV.Win32.Onescan.gen-7c6707fa3188e15d69ef4e487627f03fd7293ce6ac176d08e5025a6a4fca7e6b 2013-01-18 15:03:48 ....A 180600 Virusshare.00030/HEUR-Trojan-FakeAV.Win32.Onescan.gen-7d802e567b00c277aa7356bdfde4a8f0feaa285dfea42bcc551a96ad2e79e7a9 2013-01-18 15:06:38 ....A 105000 Virusshare.00030/HEUR-Trojan-FakeAV.Win32.Onescan.gen-7e5c4330d93e5c18c8696d733ef20109f495e102a1d1107573fcf08241cf5611 2013-01-18 15:09:06 ....A 606296 Virusshare.00030/HEUR-Trojan-FakeAV.Win32.Onescan.gen-7f1bef812fd49bf6b8d4f4705019a2c8a96ea1e37ae1f5bf531ac1003a2b4db3 2013-01-18 14:09:16 ....A 151040 Virusshare.00030/HEUR-Trojan-GameThief.Win32.Magania.gen-3c703c9efa91b6f80f4412cbaf67b0e550d1dfc87e89c657211fd5ce94943308 2013-01-18 14:29:28 ....A 151040 Virusshare.00030/HEUR-Trojan-GameThief.Win32.Magania.gen-460d5eeb340aed05627a0c9fb70f9031939a5db0b561aa84654cfa7506051722 2013-01-18 14:36:22 ....A 151040 Virusshare.00030/HEUR-Trojan-GameThief.Win32.Magania.gen-4e696bef9d82c0e822fb37e7afae91f4a8e88f91db4061d6dbf76ba138a1a521 2013-01-18 15:16:18 ....A 151040 Virusshare.00030/HEUR-Trojan-GameThief.Win32.Magania.gen-50da81440373d8e4d764302d7a18ef390c2d5be9371c89664fce28fe5e7d0659 2013-01-18 15:10:42 ....A 9284477 Virusshare.00030/HEUR-Trojan-PSW.Win32.Disco.gen-7f9a2a79a73286897d178cb01b116c47b25b86abeb2c9e612004e05d80b5afe4 2013-01-18 15:58:48 ....A 423400 Virusshare.00030/HEUR-Trojan-PSW.Win32.Esgo.gen-0171f391878dd590949f60cd205c90beb95e4f1943c8fd7b7c8efbd5aca5bf5d 2013-01-18 15:54:52 ....A 423400 Virusshare.00030/HEUR-Trojan-PSW.Win32.Esgo.gen-2f9208b88057f69cb39f69479a05ad9e00a5a822768eb808240e612032de86cb 2013-01-18 16:44:04 ....A 423400 Virusshare.00030/HEUR-Trojan-PSW.Win32.Esgo.gen-5b3b1962a0d0c11acc151d63392fd412175a973a1b3585cfc391136cd8ced598 2013-01-18 14:52:52 ....A 1224904 Virusshare.00030/HEUR-Trojan-PSW.Win32.Esgo.gen-6d645df75402f8a1b47a13d58acffa778d0d5d97f96d3d03569de057d84069c0 2013-01-18 16:02:46 ....A 423400 Virusshare.00030/HEUR-Trojan-PSW.Win32.Esgo.gen-8ba278cadc30645b9a9c302b527961e4d3d9b795f11d421db7c568d4555504e1 2013-01-18 14:13:16 ....A 531968 Virusshare.00030/HEUR-Trojan-PSW.Win32.Stealer.gen-3e7601aeb0488e4760766dd93ba9b7d1a2ec353b572e93fe8a7f4f12af7b6917 2013-01-18 16:29:28 ....A 314880 Virusshare.00030/HEUR-Trojan-Ransom.MSIL.Blocker.gen-2d8f22170cbc83812bf688573da721dfd9f3a71625d8c350fbdf45f395850468 2013-01-18 16:19:30 ....A 677888 Virusshare.00030/HEUR-Trojan-Ransom.MSIL.Foreign.gen-34f6b3bc39d40e01d57013b70665df0b46afaccf0ad5f6f6022f2d1256915b88 2013-01-18 14:01:38 ....A 1869215 Virusshare.00030/HEUR-Trojan-Ransom.NSIS.Agent.gen-35d0d6a090f8e60b8eef15be97b183f81a0d4efd598804dec4047003f6330dd1 2013-01-18 14:04:56 ....A 966279 Virusshare.00030/HEUR-Trojan-Ransom.NSIS.Agent.gen-36b0699b275935f07861cb6a874119857f406022c9cc0c3c119dec6d7a6aabb7 2013-01-18 14:07:08 ....A 489283 Virusshare.00030/HEUR-Trojan-Ransom.NSIS.Agent.gen-3bac8596dbc0ceeb27e15d52dbb72c25d62b7e7c1f66c01c39bf9a3c996cf664 2013-01-18 14:29:52 ....A 1869248 Virusshare.00030/HEUR-Trojan-Ransom.NSIS.Agent.gen-46638e3ac75c5729c5ebffe7a96062b6a863a4cb80c4fa6a8ebff13624167343 2013-01-18 14:31:50 ....A 1869300 Virusshare.00030/HEUR-Trojan-Ransom.NSIS.Agent.gen-469e80a690f8de3c9746d7da73d4988113fce26d996c1dbd824161ba98c55384 2013-01-18 14:33:10 ....A 1869215 Virusshare.00030/HEUR-Trojan-Ransom.NSIS.Agent.gen-47bc12ab966c99eb1d571b2548670d9f208031b023760395a48c580c18a204c8 2013-01-18 14:30:08 ....A 966045 Virusshare.00030/HEUR-Trojan-Ransom.NSIS.Agent.gen-4ac74ab675c6a70ba2e884ba8a9d9b54ff900ff84f04f001468469d061a3ec1d 2013-01-18 14:35:00 ....A 1869214 Virusshare.00030/HEUR-Trojan-Ransom.NSIS.Agent.gen-4d454ae5c709655cf54ef6ba5dd055ca71c697d5307c122cf79b3a5a8f91ea78 2013-01-18 14:35:52 ....A 489290 Virusshare.00030/HEUR-Trojan-Ransom.NSIS.Agent.gen-4dfb2fc13d0220d0abde61d7acf916c2a5324ced9158809c580443a5912dbb61 2013-01-18 15:15:00 ....A 966000 Virusshare.00030/HEUR-Trojan-Ransom.NSIS.Agent.gen-5066fc9e88cef7e21ec608a4e642e6aea965165d8d879b9ef8bf7140ba632a36 2013-01-18 14:46:58 ....A 2298253 Virusshare.00030/HEUR-Trojan-Ransom.NSIS.Agent.gen-5f8655135f7bd5ad94522e9d734f3f99403b9cfe1e70d66c851dbdacc1e50774 2013-01-18 14:47:42 ....A 1869250 Virusshare.00030/HEUR-Trojan-Ransom.NSIS.Agent.gen-5fbadfb0ba6552d95629d61f021cae255b40e9bf8e3734120ff08bdd60d1c0d0 2013-01-18 14:49:48 ....A 435558 Virusshare.00030/HEUR-Trojan-Ransom.NSIS.Agent.gen-6b2b99dc298dc69d5e094cdbd36d0af6e209a8d8e7f0a1b0196eb7ce8879023d 2013-01-18 14:51:48 ....A 1869229 Virusshare.00030/HEUR-Trojan-Ransom.NSIS.Agent.gen-6c925c73aad88e2636335f3f591b38494d4d7a5a099c57d4cee36e23d923cd0a 2013-01-18 15:48:20 ....A 489320 Virusshare.00030/HEUR-Trojan-Ransom.NSIS.Agent.gen-6e251280a8381876f08b607f4e101f3e472e6ca16db32e911b04a9f304b7bf0e 2013-01-18 14:56:04 ....A 2298275 Virusshare.00030/HEUR-Trojan-Ransom.NSIS.Agent.gen-6f090a3b42693fdfb0dd1199a17abf5d7a4d1465a9558375e5497d4d6dc718c8 2013-01-18 15:03:00 ....A 978342 Virusshare.00030/HEUR-Trojan-Ransom.NSIS.Agent.gen-7ce1be69179ebb0e884322e0a65b1efbdfa2c2cfaf431dd80754918f113690ce 2013-01-18 15:10:38 ....A 1869275 Virusshare.00030/HEUR-Trojan-Ransom.NSIS.Agent.gen-7f877242a3bba57b97b88314561d1aca3e21ff29ab8e16709cdd5adb83c13bf2 2013-01-18 15:58:56 ....A 342722 Virusshare.00030/HEUR-Trojan-Ransom.Win32.Agent.gen-01874b4c96710830c6f5b4912a635662a2e0bd71ebe887995872de25b28e2cd6 2013-01-18 15:50:26 ....A 698321 Virusshare.00030/HEUR-Trojan-Ransom.Win32.Agent.gen-0fdec7ac3dd4c3f55e989c46e125a5d749892800e3acd166229ccc3730c07fa7 2013-01-18 16:47:04 ....A 477125 Virusshare.00030/HEUR-Trojan-Ransom.Win32.Agent.gen-11e13de42d9b0328d5efb511580dc20f230c82711bd075cc5abf26c1148bdaa8 2013-01-18 15:54:44 ....A 398721 Virusshare.00030/HEUR-Trojan-Ransom.Win32.Agent.gen-1f8cd086aa366ececcb56c9783bcc9369f21228e48248ac94b586ff0d50ee881 2013-01-18 15:51:52 ....A 461721 Virusshare.00030/HEUR-Trojan-Ransom.Win32.Agent.gen-1fe1a5797b7e7d74c4d8981d73d5d2406346bd6423f5886feacec9c46949b946 2013-01-18 16:40:56 ....A 948922 Virusshare.00030/HEUR-Trojan-Ransom.Win32.Agent.gen-213492900a9537bf98258225769a2cff8a8787ba110a925a8c13625259e9bd09 2013-01-18 16:50:20 ....A 458921 Virusshare.00030/HEUR-Trojan-Ransom.Win32.Agent.gen-21de65bddaaa86c4565ece176d015c6a6dc836afe428fd129c1eace711794f4e 2013-01-18 16:25:10 ....A 73921 Virusshare.00030/HEUR-Trojan-Ransom.Win32.Agent.gen-2e2e07735196296a1684d66c6b70f5a93d6195338fcc576b3e5ee0423d26974c 2013-01-18 16:25:20 ....A 554121 Virusshare.00030/HEUR-Trojan-Ransom.Win32.Agent.gen-2e47c52a9e3aa9620387cc80a4acf036239d6bcfb233577c1006504371efe19c 2013-01-18 16:25:24 ....A 646525 Virusshare.00030/HEUR-Trojan-Ransom.Win32.Agent.gen-2e544995c016d00c0edce7611c99488e6111774123e5a6fa430cd6839a9a8c62 2013-01-18 16:16:02 ....A 687121 Virusshare.00030/HEUR-Trojan-Ransom.Win32.Agent.gen-34ff30cb9781f058640e83d836ae1685d50368dea71b68b455747f8f81d500bd 2013-01-18 14:24:40 ....A 682922 Virusshare.00030/HEUR-Trojan-Ransom.Win32.Agent.gen-44976c7394850311dae603815b9b9c132b839791931979107ed40f3c0f9dbc3b 2013-01-18 16:15:12 ....A 215322 Virusshare.00030/HEUR-Trojan-Ransom.Win32.Agent.gen-48b0d282b480a9cab5e7601a6235c0711b437a57248716570d63390cda3378e6 2013-01-18 16:09:02 ....A 293629 Virusshare.00030/HEUR-Trojan-Ransom.Win32.Agent.gen-49a43f7cddab6a3df7d5d71f77437e00ab5846e8fb558457ed20e9eeb84962aa 2013-01-18 15:19:28 ....A 638025 Virusshare.00030/HEUR-Trojan-Ransom.Win32.Agent.gen-51dc03aab6dc4387d104347b73d08741a83b8785392da6b8bf6adeae34e0cc1b 2013-01-18 16:16:34 ....A 118364 Virusshare.00030/HEUR-Trojan-Ransom.Win32.Foreign.gen-7c117e01d60eaf1fc9441e9bb66b904649e37b2f83649e06af3abec71257fd08 2013-01-18 16:30:08 ....A 376897 Virusshare.00030/HEUR-Trojan-Ransom.Win32.Generic-2dacd1d87a893f55402ed38413c376594a20b2a07a2cc962564f155694349dbe 2013-01-18 16:34:12 ....A 307735 Virusshare.00030/HEUR-Trojan-Ransom.Win32.Generic-7c7fb60d141a167dcad9e4f1d644fddf577a088c6ad02475b9ccf3b7127d942d 2013-01-18 16:51:08 ....A 661929 Virusshare.00030/HEUR-Trojan-Ransom.Win32.PolyRansom.gen-02b81d688015246fc1aab287bb3fa4eecb429dc776ff70ca81b30532d4a1ea1b 2013-01-18 16:20:04 ....A 391723 Virusshare.00030/HEUR-Trojan-Ransom.Win32.PolyRansom.gen-4a414e2c7c25573f4e0ae35f80f8cb4debc89da8659988fb1c6847a2ec62d324 2013-01-18 16:10:48 ....A 25088 Virusshare.00030/HEUR-Trojan-Ransom.Win32.PornoAsset.gen-93e9053ff0c6e9a11d2cf1d6b3cdc0c10b3921fa8c255f36c840bb99503c0248 2013-01-18 15:45:52 ....A 175104 Virusshare.00030/HEUR-Trojan-Ransom.Win32.PornoAsset.pef-8ab5e3c7ca321fd1f4ac9e26c859f766f6c2e9ae8ac285ccdac3ffe273f25f96 2013-01-18 15:57:46 ....A 252910 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Agent.a-10b89fce9da129b2ee30276b7e24dfab64ffe49216f5c4888d69dc027ac0eefd 2013-01-18 15:50:56 ....A 246085 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Agent.a-56b81aef1586035fd42f6346c42323431c96d3ea90f82fe6f9e642edec8988d4 2013-01-18 14:47:12 ....A 44756 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Agent.a-5fb237d67e435f85308ea90e8ceaa30ef145f6c41a5c6b45b7e39de5fc519ec2 2013-01-18 16:00:02 ....A 246154 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Agent.a-8bef0c7becd33622eb2df135078dff96778b2d0aa86638ae6b6dcb41ff35fa72 2013-01-18 15:51:46 ....A 511650 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Agent.aax-1059f3397dd75d68041d1408efe1b27462f2e34158984bfcf97927722f5a53ab 2013-01-18 16:08:02 ....A 213398 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Agent.aax-34af6910ce029982eaf401efaa7738ade210664f86ea42cdab66841048b42ddd 2013-01-18 14:01:42 ....A 478798 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Agent.aax-35e210ecffd0cca612ae28048982c2c3ce78995c131c13691256a247dbb422ba 2013-01-18 14:04:40 ....A 446898 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Agent.aax-3b26ac457a0e0f0674efec023a2aeac566d4ecb7f04512c516605d915106e81a 2013-01-18 14:06:02 ....A 640496 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Agent.aax-3b918abb6850fc24e2364a4a206985b766ee3e24ea41dd4aa0916b2a9b93f974 2013-01-18 14:07:30 ....A 160148 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Agent.aax-3bdefb33f0b86a2ccf2b5a0f2c9b06718a92ca8b5ad8bf6fc57a2e47328b3b57 2013-01-18 14:10:44 ....A 190894 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Agent.aax-3cee257dcbf94195f942e378a07e68f94a1d6f0ec86e977f3ab13c6a82873ee3 2013-01-18 14:10:48 ....A 190872 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Agent.aax-3cfbbd23a4a59501962f03e4afc028ce567d1acf67a6e668f97a7049fe2dac99 2013-01-18 14:11:12 ....A 190878 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Agent.aax-3d107c926e47e1ed3096ebb3d47e2ed03c4d891ab4f42bded7e973f99ac94b63 2013-01-18 14:14:32 ....A 235302 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Agent.aax-3f66695509a0fdaf9387eb1a2b50f01d8c713109f74493f5e493ca7f29e82098 2013-01-18 14:21:50 ....A 202647 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Agent.aax-43adf2b3ce021b47213506966da117dc65f9bfadf7bc0ff62cfa4350b7348fd4 2013-01-18 14:21:52 ....A 190881 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Agent.aax-43b09609bd5c57e2086f6f9efe1c111d8ba3e12885bacc7f16cffc0c2736f08b 2013-01-18 14:27:24 ....A 510983 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Agent.aax-456800cb301fffe1014a2ceb6460b147abd0611a13439e571bbe13810884da3f 2013-01-18 14:29:36 ....A 190865 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Agent.aax-4629435aebc19ae29ccbbf1d509fa4fa11866374e219b3bbfa3ac620e1394c44 2013-01-18 14:23:58 ....A 641185 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Agent.aax-48bf1c8ed0609c22fde06f9c256eeec42453ae89c6341bc90cfaedbda3612158 2013-01-18 14:24:50 ....A 210249 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Agent.aax-48db60d0a72f38f228b66489b77666aae141c6f782293281cf68575f5b904670 2013-01-18 14:26:18 ....A 190881 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Agent.aax-4951131da6682276da6ef866aa5929d7b0e854f2e95442642934dc810c271331 2013-01-18 14:31:24 ....A 510953 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Agent.aax-4b22e503ba53999f77c6ce7248b91b5f7975968f83a1c9b2cecf73bf084f522a 2013-01-18 14:35:14 ....A 108883 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Agent.aax-4d7a583cb34418abe19a2c9c3d638c2ff7d85ecddff078ffe84375e924c11675 2013-01-18 14:35:32 ....A 510983 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Agent.aax-4d997aa4d947dd44d579a846d487c563e7a12e9306144eb2780e4209df1f405a 2013-01-18 14:35:58 ....A 510906 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Agent.aax-4e0ae1737294467812a34b9d7ca92208dd603bd556273bc6e9d1827def621ffb 2013-01-18 14:37:16 ....A 478820 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Agent.aax-4ef2538ea2023f1f8a90b328ee0aceaef457da814cbc5bca7e6d3c9db920935e 2013-01-18 14:37:30 ....A 420917 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Agent.aax-4f195fb1a3f4873843910ddc3de441331a441d4fe1333b44e984d95f20bf9057 2013-01-18 15:13:10 ....A 217752 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Agent.aax-5012bd7fcb3be754dcca99c2c45ec0b25f3c66973950daf93cb8bd5daafd8f9a 2013-01-18 15:21:24 ....A 359506 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Agent.aax-5260746bb1cbccd23bc13391ced3b72a6a7b5540bd0674ce62beabc0983959a8 2013-01-18 14:45:40 ....A 100763 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Agent.aax-5e3a7c0c0d5183c0f3437b4c6f6f59c22b564121ea2f26f7ecdeaf980f7aac2c 2013-01-18 14:46:48 ....A 489903 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Agent.aax-5f05a5fe789a74dea93a0d2a49c1824d7b6b1507ef5be6788bbd599ef296db58 2013-01-18 14:49:48 ....A 190819 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Agent.aax-6b27c0675203e7c14ec4607a2dbe4f2c13562684cd9c11707827793287664700 2013-01-18 14:51:30 ....A 188688 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Agent.aax-6c79955bf3db9890123f700884285ba36cccfae64ddc8480400ec2f525ab49c1 2013-01-18 14:53:12 ....A 188679 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Agent.aax-6d89e8623e601578fabf99971a45323456c81fd7750afd4c876ac932a73eb762 2013-01-18 14:54:00 ....A 190870 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Agent.aax-6e057c7f91c4a7df91291996620d2cedde4ca5440698f57807c0d5c14817055d 2013-01-18 14:57:26 ....A 190808 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Agent.aax-7a08de821e5da453bcfbb1f4f2dc32e9d7bc3451b8496c7e7d17b527d3bc95ce 2013-01-18 15:00:24 ....A 510971 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Agent.aax-7b3fc0190577133e3e93d18cd1d4a3090a76fc982c30aa3505ad01abb37fe11b 2013-01-18 15:01:14 ....A 190884 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Agent.aax-7bd9a630ec90e8a5ddac582deb8a52f2c87254cc5c7d875821dbc1bb47295e0c 2013-01-18 15:02:40 ....A 132091 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Agent.aax-7ceace412d009da69e752728765882848a9e9aa3b81d0980d6bf13b9feacd200 2013-01-18 15:03:40 ....A 335689 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Agent.aax-7d613e57b08dcea6a4760ade8ab864f60c9cf7948fce1a9623341b320bc24f0d 2013-01-18 15:06:58 ....A 190822 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Agent.aax-7e959428614198fdacb1395e89c20e8d5468b3d42ecd78746766bacb2effb2f7 2013-01-18 15:18:22 ....A 210267 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Agent.aax-8c46e3eacf8427a25532a16814a334815108804611cb432db7319057c63f7ff7 2013-01-18 15:20:06 ....A 510922 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Agent.aax-8ccdb34513907952ceb0dd9ed028ebd700efb552f75c1e650566b02938582cd4 2013-01-18 15:09:32 ....A 253267 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Agent.aax-8d81c47f04b6f122513d4d0260a5707ffae1d022838d8cb4d60a5c4a985ce999 2013-01-18 15:11:00 ....A 188717 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Agent.aax-8e09dfefd53a30856a36b91d5240e0c9b8102db56775a790877af3e41f8bb896 2013-01-18 14:06:34 ....A 371207 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Agent.hu-372c1802ec7beb2ee062e1096aa8ee0bc85b35682c4962d7d1478efebc235769 2013-01-18 14:00:52 ....A 376832 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Agent.hu-3a1a4c1417387bb4c8db4bb3fad88a94b1cb01704247c824807aeeed7e2d8bc8 2013-01-18 14:16:36 ....A 1060173 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Agent.hu-407ff52e0fc2540acd8c64ac45b6613a2b452b3cc38ec772c754952065a447d8 2013-01-18 14:41:18 ....A 837294 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Agent.hu-5b5c3a96b2a6d88244fbb0d47e5dbb0f67ab816ecf53c9ef605aace7c4da3ecd 2013-01-18 14:51:42 ....A 837289 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Agent.hu-6c81ec711cd28c39bed2299ea9f27032e4699bb6010b52bf7dcf176e26bb43bc 2013-01-18 15:04:02 ....A 820733 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Agent.hu-7db9811834f6ad5672aee6722a74f81dacc048e6a952d5a5b6c40206693453b8 2013-01-18 16:07:08 ....A 29464 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Bacsta.a-7b1bb8c47a42259de519f504396d10026d0831082f92a0e87a0addba972f0b12 2013-01-18 16:21:24 ....A 166100 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Boxer.a-4a652ec50f7e5331f685cbf322a9956cc46011f654518af236ae617bda721ced 2013-01-18 15:52:56 ....A 1843279 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-0060c59f888f2a6393b9d0127a37899f53cb88e4ff338d3cb997555f6eebffbd 2013-01-18 15:46:18 ....A 75958 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-00a7ec9452d2b0e0059c4cb4c9d89936f8c4c5bd1110c3dace777ef74d937162 2013-01-18 16:02:46 ....A 243811 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-0155eb3f79745fd002e4786e4aea03428e121cb413ae8e4621280ddb4a6fa421 2013-01-18 16:02:02 ....A 75771 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-0162c137c2618b9b6e28d5b1748a5392ff930c876099798ae8826318cf34f142 2013-01-18 16:39:08 ....A 198636 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-01dce72c3557a5d4bd3abf8af58d3be94990aba948426ffd0422f9a14d44ff81 2013-01-18 16:41:42 ....A 75933 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-021c443468d2e5159dec9c021ef5fdb356a5125e0c0d174b3c99a8769938097c 2013-01-18 16:48:38 ....A 75943 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-028206e2081076a08fc28a7f2969f5a5dc69a5c09bf791ba463c31403829776a 2013-01-18 16:51:06 ....A 75959 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-02b58ffb74b32d8b7e856d00b049c71331d633307363f9e2ac6a4d8fb7ee8cb9 2013-01-18 16:12:26 ....A 760116 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-05f47e45fba786a7889c7f2f2ebd6d15763cc40f192a642dbd7927aecbe40fba 2013-01-18 16:14:44 ....A 589127 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-0617f683c190fd6e9b2e4994b40730f762e756319cea4957d0d40cefc0a3dc66 2013-01-18 16:11:20 ....A 75963 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-066e63653a914fd82a5c565e545a0d8ef24ba2d9980da0557942412e813a7ab7 2013-01-18 16:23:56 ....A 3578478 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-0e79d8e96272c2e79924ecdf970362c1162c317fa80314eb180ab8383c11a728 2013-01-18 15:51:40 ....A 2119067 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-0fe1059b19c9ef71c52e8f9603e04e299ed934de15d0ca8a6f1d070be3010768 2013-01-18 15:45:06 ....A 193092 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-100eb6eb02bacf341c06da1960bbd2dbde8ea7ff3d9dae4ed3d6cf86b7fb9c65 2013-01-18 16:51:26 ....A 160283 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-125d23a59f081408c5b4ae327ba7645b87d71f4b0e987ba582e8d5ef790260c3 2013-01-18 16:09:58 ....A 75909 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-15a9a660c583e77ffa06dfdc74b660aa7c9ed0c3ca0d17bc96f2d7415c92caa5 2013-01-18 16:05:24 ....A 337727 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-15d8a26d4a3222f3ec2271381b9c5fe37cec37bdd51c26f6d0c8605c28630233 2013-01-18 16:33:14 ....A 765610 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-1ecc997a9d2e9354a6863049900c600224e8913b1ef5b40b26e1b58d0f8c7a35 2013-01-18 16:31:02 ....A 75915 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-1ed0ba2e5eea4c1f08236d7e2af5057c7773d7c0909c0a0b88c8e23aa8185c1c 2013-01-18 15:56:18 ....A 77722 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-200fa1e26ede8f1663ffa87414ba0c315c7b0d406347e76818f42e995eb85455 2013-01-18 16:44:48 ....A 1973306 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-21836ba0923b59abd0615d7cc68eb60ef34a44fdabc11311c99bf71879d6a589 2013-01-18 16:06:40 ....A 75930 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-2492e7a954c3d2bc2a6e47772da71c8d45a74a7e756fa9d4d7bf58d5fe8a6122 2013-01-18 16:07:58 ....A 75782 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-251f2d3e3083e09c7575162bb67f7cc8a9a1b66bff44648ced82a098d008aa3d 2013-01-18 15:47:58 ....A 278895 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-2f49bdd898abe3f1e8eccbd09e2a7dace9907bc188636ace9e4118cfaaab7d14 2013-01-18 16:35:14 ....A 75941 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-30402179c7a82e2b3dd67aec217505a93975164a4c3a67c8b3e7360e18ca4384 2013-01-18 16:50:24 ....A 891552 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-316cb3e7cb2d4c0a7e82649529713d4af8435cd475ff7821d4705c9854d128e0 2013-01-18 16:52:30 ....A 953530 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-31b6253b032629be38b50803eb0dbfabfd190ce1a0aadbd3bcf0b17bbc170c62 2013-01-18 14:02:12 ....A 75141 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-362892a9b04a8b8d0e41f0443996d7c3a57abf0bef8cf0116bc63eec01d247cb 2013-01-18 14:05:22 ....A 77072 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-36fdbe8b907d2a8e4c6fa2dd15089f061fb61f5450640c32b9634205091ccf6f 2013-01-18 14:08:20 ....A 77360 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-37c3b2824c416eea3dfcc66ac0bd209c75443c746a83af1b205b49c6d3d63767 2013-01-18 14:10:00 ....A 77081 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-38b50e0750745fd77ee4ebbdfcdb55a58a1f76167e4fc9478046df0a39e5821e 2013-01-18 14:04:14 ....A 77037 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-3adc37b16440b1e9aa65ffffc6e4a6d938fcb0a88721a4ed50a2491561ddcdc7 2013-01-18 14:05:54 ....A 47180 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-3b759e583eb864af1fa33cbf60a8cad681b9740c888f76a3902ca6e17a56fd31 2013-01-18 14:08:50 ....A 49221 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-3c1d19abedf31fb18e2d134945678d1c9c7bd460e2cb4cc43a1880c34fb55c2b 2013-01-18 14:09:10 ....A 77047 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-3c5a48d49025c00b261886c1fbbd18aa24769fd294fb319b922231165ced67f2 2013-01-18 14:11:12 ....A 47183 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-3d14dc7f2b8128a83714dd2b2f689188a9e8eb2830fba284cfd96aa0ee6c6f9b 2013-01-18 16:24:24 ....A 172428 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-3d3d7246f626b86dac447d785317ba055ae3aaf1ae35d5e37ea882652f547b78 2013-01-18 16:25:30 ....A 30436 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-3d40102954dbc19579b4c17475c798418a1423a012ffb9faf9c2646c1499bb33 2013-01-18 14:11:36 ....A 46102 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-3d69704f85c50a791a03cc0c91e0d35ffbfb8187bfe8b5b5c2af6fa2142b5b62 2013-01-18 14:12:04 ....A 77445 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-3dc82fa132b16d24b7270e50dc01d26a85b06d12599ef3dbea3d413626715512 2013-01-18 14:12:32 ....A 49214 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-3df50d3f70cc98843610c5b3e2464bbef3aa3c54bc25324f7b9f5059031cf644 2013-01-18 14:12:34 ....A 77405 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-3df7f7c69fa6b01d62796084a0e168982ba222400671e29b4f6d8d8f6f6b77e6 2013-01-18 16:31:48 ....A 544970 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-3df9d9c858a092b7bd5f21f944f4101767893649a7d956cc9e0596d3a950a466 2013-01-18 15:43:58 ....A 183730 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-3e51554a7665d389dcf3b151835bd825616eed3c75a575e9110f259be62e530e 2013-01-18 16:35:18 ....A 76120 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-3fbf04f7fe966ebe968744cf65278a28324b010c794244c677224cb5ed726a5b 2013-01-18 14:15:36 ....A 75543 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-3fe87bf5fb3b70fbd2cbedd616cf328817a8589cd51ad8c62c09869d6886f101 2013-01-18 14:15:50 ....A 77419 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-400a5c18cd951c158904dbc30319a8a047725535c8a9a36b9768f14f5a075165 2013-01-18 14:16:20 ....A 49241 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-4053f6f12db20e6e23fbad4ead9c50075e2402cfaa0fa0087d90dab18609b1cb 2013-01-18 16:51:32 ....A 75963 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-410800935584350652b6a0d5c69a209fb9587be0e2d656fb1c487df95bbcb5f4 2013-01-18 14:17:54 ....A 46117 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-413c75af3b6d14db477d7587be09924fce8c07cb0119b565fee5651eb106cff9 2013-01-18 14:18:44 ....A 49238 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-41be3db63d2983875d5bb19ea180b90b2b932bb37a1efb7dc8c158118188e559 2013-01-18 14:19:44 ....A 46115 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-427049a1cc21806642ede487e196b87c5d502ec7426778e33a910dacd941915c 2013-01-18 14:21:36 ....A 46117 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-43899a8d5c3dab36743610ab8786f6111da32edb99592ef97edba9cdf45dfb9c 2013-01-18 14:22:52 ....A 77034 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-43d6722064e4f3ba18911abd19c7817c60a1d0792e00901f499b13d5d96b7dfc 2013-01-18 14:25:52 ....A 77024 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-44f4c138a240689fb466b97627821d0bbd6cbf443ab99b7ef8e0980aeb50ea95 2013-01-18 14:28:46 ....A 77351 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-45fb0a39994fdd0189f8bd043cdf918e8bd80d8ba6d7ad97ef943c8d9c48204c 2013-01-18 14:30:36 ....A 49224 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-467e2483150105e4d3d4ba2a0bffc99a99b11d0aacfa64ee014f4aa416f81b4f 2013-01-18 14:30:42 ....A 77024 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-4694b231dc9aceca87b6f45f9c598bdfe70216141a34000b535d5019307b5c1c 2013-01-18 14:30:46 ....A 47171 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-46a20f36306a128a92d810a01d13f1ef6f0d646e9cfbe55d2ebf8d0879ce0515 2013-01-18 16:13:58 ....A 256407 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-48a880711b954d1cdcf11566a9181ced51213e9bc1e7521c46f88824b7e83f5a 2013-01-18 16:06:56 ....A 760113 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-48d78253cbe3fd582723b3a1f7faa6509d1871cc64a4853510f64cbf396cefad 2013-01-18 14:27:50 ....A 77063 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-49eb61e911e0095efc4a8e23120e5888a781744b810dead02d5b7e8feb8e0557 2013-01-18 14:33:52 ....A 77326 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-4c53a68662b6915f8de0269c5fdc162847495e6515576169b8906bcad72d8a97 2013-01-18 14:34:34 ....A 77034 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-4ccaf523ce149154f375fe3e843e2ae5c2a80b4d5430f10c109909c921d14a23 2013-01-18 14:35:06 ....A 76985 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-4d595ce44c01fbd86e3cc5be326a411bfd18d56a947cc1cac6f8161468d5999b 2013-01-18 14:35:10 ....A 49238 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-4d6d8eb23dcbf65360fad1382ba585ff03b726dbe19d26d28fb5d9f99808863d 2013-01-18 14:35:36 ....A 77443 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-4dae991d7d6e605cfa7f3be5b12b00db4c2f723cb130ef82cdef7032ac791123 2013-01-18 14:36:26 ....A 77253 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-4e733c5722af9c1800f37059f717affcdf354a8d7ae63b37cec16cc0dc08d205 2013-01-18 14:36:56 ....A 77054 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-4eaa3a6ceb9bdb5d2fef915cd692b1fe8947dbe4599e91f57db783efcddeec76 2013-01-18 14:38:36 ....A 77024 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-4fb0b266aeb1f7c45ce2b7e02df39d40e1a51133e4ff8267cde1b1674d00d6cf 2013-01-18 15:13:16 ....A 77447 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-5023f2bd4bf4de28523b5dd556409d97feac01d974461c427c911b465e1ce8fd 2013-01-18 15:16:36 ....A 77007 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-512667a16b9a28fc0d8dcd5ef3574729a90177dc6f8da94fb10e8a9bacd3df71 2013-01-18 15:17:46 ....A 76610 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-5171ba01fd615ff141bdb7dd1b6aaa1309fbbcd559410d28cdb34e20ac278918 2013-01-18 15:17:52 ....A 49239 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-51806f825e6c841c40fc56f1271d716e571bb14f2d3bdb28953e22a9f23d0bdb 2013-01-18 15:19:12 ....A 47179 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-51b3160f2dec158de5cfacf89b12dc66aafbc4823a7314cbb5edccb7b55f9bec 2013-01-18 15:19:30 ....A 77021 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-51dfe94309aec02c6a4de15b134a00de48b307cff9ef810695b7a12b0eab3374 2013-01-18 15:21:04 ....A 77044 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-520b363e5b0610521a8589eb7041d944866202b62d07d7faaf30ee6d8bcf54cf 2013-01-18 15:21:22 ....A 46103 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-5257e8abf6fcba84feafccc12c4f2c32659ff24aed202eccabc722dd2b7baf94 2013-01-18 15:21:40 ....A 49213 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-5299d9319957a654127aa4b2e389023b4b0a95d83e1fcb5080e720c4f3753205 2013-01-18 15:46:48 ....A 76081 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-55d8455f6656f411cc9bd6b140716f3b9adba4f0ff6e51261d8d30bc7bf8a8da 2013-01-18 15:49:42 ....A 75943 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-55f71f7647b393202885421b271217bd9ff82097ba4e3116ec97dff492aff149 2013-01-18 16:03:10 ....A 75771 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-59cdf045d65f05454d1fceae1ac0a0c1d2dd37200f0886d77dc1caaba673b62b 2013-01-18 16:02:52 ....A 75903 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-5a036c73117707ed80bbc54fabe616ce898c59c1824ef831ba3e05dd6b09b596 2013-01-18 16:02:54 ....A 824632 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-5a2575509c2b33db430c5c77161ba97353ce300feaa6738e9f5e94fd66eb5f26 2013-01-18 14:39:46 ....A 77066 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-5a4ed94bd3a3d17072ca8adfa64d18c705b0ad97510d04025ae79366e1e0bff2 2013-01-18 16:37:18 ....A 201726 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-5ab3bed1c363a6e3095577dacefab67f8817ec9de451fea6c6c5a434bb70d7b0 2013-01-18 16:39:52 ....A 424616 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-5ae5dcf276488aa710cfb5c28e47cafa78d3c38e6b7c85436645c538d3e0322a 2013-01-18 16:39:52 ....A 824637 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-5ae7e88e61c721609081d9345f1529a16fb22c84b6e011fa8313037a7617da44 2013-01-18 16:42:30 ....A 286118 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-5b257d28eb494662048b08c83540ab7ceb826b6af208a6f1a2f8eb46caa0de64 2013-01-18 14:41:20 ....A 77021 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-5b685d6ab51b509e683296af878a7ba33e81fd572da7f83e78df121733442ade 2013-01-18 14:41:22 ....A 77054 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-5b6db7e24ce5a0ba75ec4fcb55c1d7768aed8781a1646e275936a0ff32ce3f49 2013-01-18 14:41:24 ....A 47174 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-5b70ac21e0f74b78aa61e2fe7147aeb30d36d0789a5dc6053d0aa2fbb0a8f488 2013-01-18 14:43:52 ....A 77272 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-5cf38a71978b9c9da45d81dfc438eea75a5203f63c73b496b478d0e9dd7bd86e 2013-01-18 14:44:44 ....A 77270 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-5dac1b8c1863b9dffbc78d37ee7346d187c64e879dd21bd8d7225d878d806a11 2013-01-18 14:45:58 ....A 77014 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-5e9c4f3ad38084197f83bfa640bd68a88edb7c0c06f1030dec6aeb0ea0d03dad 2013-01-18 14:46:00 ....A 76976 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-5ea25877e8189738de3f1212fc8f7148f9498ed8266d49a29f90ae159381ee30 2013-01-18 14:46:00 ....A 77383 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-5ea92d08c0578dc5257d7fc2fc38200e3c57db215723040b00a6f8b562a7a36c 2013-01-18 14:46:30 ....A 77048 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-5eb93dbffd3f4f8a71a40ddc6134d4e5c45539d9e295bc78406090ec2d161c2c 2013-01-18 14:47:56 ....A 77069 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-5f2ccfedf8003e1cd3498887b7f715b7652d892a82a4e3c77fae4720ac4c8d36 2013-01-18 14:48:04 ....A 46101 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-5f468ac30613daeaebb9f62266200a738ac43021787b18bc3c2c4153fab24353 2013-01-18 14:47:10 ....A 44115 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-5fab491d8163104180be3919ad27331ad0f54fa1332aeac481b34a3d9f113418 2013-01-18 14:48:56 ....A 77054 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-6a9ece39fbca6ff9e5bb61d7b5972b65093a9d302814570e5f0308abf52f9acb 2013-01-18 14:49:48 ....A 77032 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-6b33641b0f8b8022e8b245e38a02cdc6dd5a8f9653d82f89746671fe669c3bd6 2013-01-18 14:49:56 ....A 77047 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-6b54af74b19726a2db3a66d3cc27977684c2d9a18db9a879fd62c05b893bb1f5 2013-01-18 14:50:10 ....A 1186800 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-6b930aac74f77309d1f4bb6607886234d1d19576c1eea4039ad803cb3c5bb249 2013-01-18 14:50:38 ....A 77046 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-6bde788d60143ddafae4b6f849b22a73bde85d491b8347eb7d3e2c0d1a366cc6 2013-01-18 14:55:16 ....A 77401 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-6ec9c3033b2051d18762eca6116aec2bf1279360ea358256282da71e1c87eb13 2013-01-18 16:03:44 ....A 76064 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-6f72b5fa4573a3fd02ee24b15fadfa9b81d675d1cc21b6102d1a703dd51acaa7 2013-01-18 16:01:18 ....A 697935 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-6fb085a5cfd9c367dd55c526140a9f969cae7560c13256b6719f7c70f0749428 2013-01-18 16:40:06 ....A 202581 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-70fb1002e1d15c976f37e54d8e363cde60aa3d72bc915ff5285f3e8dca17cda6 2013-01-18 16:44:18 ....A 362030 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-71fd49695025d205f62c9d243ed91b3aafa103a8d45ba506a51a0b4cf0ec03f2 2013-01-18 16:50:50 ....A 76081 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-73c85b2826516c3e0ab98ff82e00f70ea94b0149328fbd7e14bfc1c3c22ea951 2013-01-18 14:57:22 ....A 46117 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-7a01fc710053d84775ff818d0b2542e195096d0f6ff8d8d5f18276302c7b2c67 2013-01-18 15:01:12 ....A 46117 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-7bd2c04d6bce8aeffb8729d58b68ba771d7d3ffaeb64b6b243dac42fb9b8fe90 2013-01-18 16:34:10 ....A 75929 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-7c74083db14e2bc844db28a43eab45b7ebcdf83a0f45d9d5336b8d27cf996c73 2013-01-18 15:02:18 ....A 46104 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-7c9631683767ddb19e46ef9d9608bbab9f973544b5ad2b199ffd0fb60b18a796 2013-01-18 15:02:32 ....A 49238 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-7cc52972a79013d6a43e184151d4f627bffbd1c4d80445dff3ef3fbbdabe3c07 2013-01-18 15:04:14 ....A 44074 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-7ddcb1e166dbdddb6438872614e343447974a4d2ea248cfdd28e8ce7558c72c3 2013-01-18 15:09:02 ....A 77327 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-7f147a365fc050e9337598eaf4c21592b4237927a5aa1209c704f67ef36836fd 2013-01-18 15:09:08 ....A 77024 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-7f255968408c8780217739f05a4875f563dba66e295f7c25f0b269c1902b2024 2013-01-18 15:10:46 ....A 77445 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-7fb696d6c5ab3b21a226416207f52c174fe10e709b2bae474fd65c27c7069e4a 2013-01-18 15:11:26 ....A 46100 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-7fc0ab8f33e234f565a4970dbd79f2d79f7e17ddf1fabba36af607b384427ddc 2013-01-18 15:39:44 ....A 468649 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-8622946ff420b1a101372014dd71edca73048d8cb553326c0f8b9ba87a9ba9dc 2013-01-18 16:31:54 ....A 163001 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-88ac42939530af158851b29a444a0d4c116d5498183429f45840d823066f7f73 2013-01-18 15:11:44 ....A 75198 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-8a03d1845231ba3e7e47b0e888a1f5f3bbc2decd8cecd4d8030472a9c6f68e30 2013-01-18 15:47:20 ....A 75930 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-8a213fd6753ad9192f1f3edbe3d637e240729bcb5c9ebead16e0b7e749b159f3 2013-01-18 15:48:30 ....A 192564 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-8a33d7f1ab9a7ca3ab887d2f4da1bf16965891f269c115b313fc847c3e7d3571 2013-01-18 15:44:26 ....A 26336 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-8a435ad3c4e0fd7f5b0c83f865cf1465e8aee15224b5be5a8a94ca4efa15948f 2013-01-18 15:16:52 ....A 77058 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-8b638908f31acb335d228008e73e4bec3159346265fdd9d6e9ceebad87aa92c4 2013-01-18 16:48:10 ....A 70292 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-8cf3760d76bf39ff5a0597435a3518c7e94287b088a3f1d8fcf0b1fd051c1b85 2013-01-18 16:50:54 ....A 589127 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-8d279c8e7a05c1dce63a3666a23bfcc6ecbb662127bdba89b14c9bd9f1257956 2013-01-18 16:50:58 ....A 194913 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-8d3bfcec0d96ffc7f3e161e9215bfef373ff715f994adea0301ac8ae0817cf36 2013-01-18 15:10:58 ....A 46103 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-8dfec2df557f14d6e643f9266ce0f7015d19cbb89a051e6923fca9ce7a627c27 2013-01-18 15:22:00 ....A 46152 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-8f5c4f48492516ea79ed7f4657528e8aad4d4b4116cdc2f793b5e8d8b3998ab5 2013-01-18 16:06:10 ....A 318868 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-92fa3a345f71b94b98edc93deffacabb8f233c4f14a26b1fa6f2158c2788a31f 2013-01-19 01:06:54 ....A 75897 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-972deb2d4a60e6f018552930836bfc300326c810a43b0007b20d26106dfa07ec 2013-01-18 16:34:14 ....A 70292 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-97e41e966b7c89116a06ca8f76d4dac50a5ec215d4a1d8e1f8f56455f017112a 2013-01-18 14:12:06 ....A 46417 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.eg-3dcd5d4781b04c6bddbd0d1faa3aef703878cf1c1a23f875349e234dc9b3d05f 2013-01-18 14:23:50 ....A 46332 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.eg-48a3cbb4846a649fcdd0f4a0bcc2e6caa969799d8f0466020f32eeb359083f11 2013-01-18 14:34:54 ....A 45863 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.eg-4d281f2bb16b06891c16607f26cad8ffeb81a88e05e7d4debe7547212f3d7a33 2013-01-18 14:35:48 ....A 45720 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.eg-4de0e98b2c411430254fc21ae368950d5814b736fdf1eeba11c1af790dc2e5e8 2013-01-18 14:36:52 ....A 46426 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.eg-4e9c94fdd9ea042197811c4f19f93416fb64a2ece40322d538c46eecafcd0fc0 2013-01-18 14:53:32 ....A 45778 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.eg-6dc0e4ac9509cbea9a15d102e5e563e1e73a231a7636812265acd8e46db9d5ed 2013-01-18 15:44:22 ....A 45827 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.eg-6ec4c322035d415116343713cf00c3dfe4d294b463fb11e22650c138cd78adee 2013-01-19 16:49:28 ....A 46497 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.eg-768c4be04051917580d728ad7d438f499dee78516d1f96dcdd3659828977b895 2013-01-18 14:59:52 ....A 53353 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.eg-7b21017c628446ef84b6f1b2d2ff0408f42c868614fd39bfffe2a5c632ab5a76 2013-01-18 15:42:24 ....A 46549 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.eg-af0569c24768318b424ecfcfa7b03f735ff4a62919cbec540d8ef2aee650823d 2013-01-18 15:06:16 ....A 46660 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.FakeInst.eg-e7cf6f210a3855db9edbcab7e35a6b53155c04bc595a1cb339c1d97c58696f7f 2013-01-18 16:34:58 ....A 6956 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Fakelogo.a-20c48483bc10816259ee18fcf0ea8eb0b585df541b225d35b1413432fa0474ee 2013-01-18 14:16:32 ....A 6984 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Fakelogo.a-40760aee4b92f8514dfe6ba0ab14b202477a6a97a0ab6ac0fd729e35f3098129 2013-01-18 14:43:00 ....A 5984 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Fakelogo.a-5c784803a4573718b8f1804cc543aa527222770f4b9606972d5b2a2b17953475 2013-01-18 15:21:00 ....A 6916 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Fakelogo.a-8f3645d6c1b85ef34890272aec2042d41d0ee81c335216207652ae83c8431f2a 2013-01-18 14:00:24 ....A 11303675 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Koomer.a-359e22b36bef0ce68d714b0b847ecc35c063eda3bb3d985e645e5185a9f8716d 2013-01-18 14:06:38 ....A 15475 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Opfake.a-373f3948f501add719117c0f3982b55605ed2f4f4d7e048aa8766dcb246ffe43 2013-01-18 14:16:28 ....A 4968 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Opfake.a-406926a37c9c0caa3090871ff59855046b102ca36c6c0fcc2a96216c84f1139a 2013-01-18 16:04:22 ....A 9388 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Opfake.a-46e9cc2acb867e167aefd742a0b95f87933f66f2655d9b23702fb44a57e4b6bd 2013-01-18 16:08:24 ....A 389420 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Opfake.a-7b222ac7728e646aa5a4f19554c5af76708152e1c659f6a34bf656abf51b3473 2013-01-18 15:46:18 ....A 186600 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-00aaaaa5976194957afe7f06fbdc4b20d2020b17ce5e66675e57f42032e9a109 2013-01-18 16:37:40 ....A 296432 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-01bc8ddc5b53a7c9674363b615bd26de97575639e2ffd56d523982afdede6077 2013-01-18 16:39:08 ....A 295957 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-01de0abc07d5844c821153168d49d57c50b60050e8d88b0876c919c1784b8275 2013-01-18 16:28:24 ....A 937228 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-0ed200323b913beacecddd45381efe6c678d5ad991cf7d92b3cf52c4818077e1 2013-01-18 16:30:48 ....A 1120246 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-0f29feefcd666eae9b7bcf1c268328c60c47df50de3f0a6c6b68015f6e5c71cc 2013-01-18 15:54:42 ....A 727432 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-1f88d94a12edaffbca087f089423b5a113479788396f0f5ed9559f39688b3422 2013-01-18 15:49:10 ....A 368975 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-1fc07f365a34e5df65323beb71e7fb9b7637cceda5615535b68ed7ce7a91b6c1 2013-01-18 16:45:58 ....A 235603 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-219197cb85270a056147c87b80ece23a51e2d455bb6d38f8a3a3a17f356914f4 2013-01-18 16:12:40 ....A 247349 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-24d54972b02bfcbffe04086a31208dcdbede77028da3de7441f7c3f1ae2f17f7 2013-01-18 16:10:12 ....A 435939 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-25280f358f0a8e68ce1e2d8916e2bd755733a07ecc35a5e216dbfe8bc94a92d3 2013-01-18 14:00:28 ....A 245006 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-35b33fd79845f356a3ac776e903c3fe564c896d5eb6cc3f4090994febea9ec03 2013-01-18 16:21:22 ....A 186223 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-35fcc66bbe139f928e15a099bda2d1fa4ee03fc5d1680da7f9eeb6b7a0c6808c 2013-01-18 14:00:42 ....A 850584 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-3a04e4d49a431c6024295242db4a3ade12e60f74093e39b51d3e3e4f1ad708ec 2013-01-18 16:25:40 ....A 296677 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-3d53981eb03d10ea85957d691bf60db14615f26c34a62865999bc52a33f134b5 2013-01-18 15:48:08 ....A 222146 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-3ece50d4dfb523b776ac274a60dab5b9cd41263b01bf5fb4c5c399b6a3723953 2013-01-18 15:58:08 ....A 992043 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-3f556ac57daca36bc15704656f9bb8590c056502a92d636fda7a86849e45824a 2013-01-18 16:10:30 ....A 236576 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-47d523ae210c58fd0f91419c59256ff598c6588074ca452dc5906ad6b332dc2a 2013-01-18 14:29:02 ....A 245177 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-4a51ecbe097071c1a545b6ce0cdd0e348cfde1dafbcb02f0ceb9d9605ba2a6cc 2013-01-18 14:36:00 ....A 338579 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-4e13f7a466dbe5588645074aca34ce2c66cc68c4572bb9488ade9c26f01f6879 2013-01-18 15:13:16 ....A 1065518 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-5025188972eeee086b4498b4dd800abac9bd426a9a21390604c8e866b7c84604 2013-01-18 15:16:24 ....A 180507 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-50ee9205df162eac02f804212d851c400dedb329695282e5cbb0f0cf191e40f9 2013-01-18 15:16:34 ....A 215480 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-511bd40dc2c919b1d27e5b6dc3f5b1dceaa49bb2cc509256fad272e918fb0033 2013-01-18 15:21:52 ....A 234764 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-52bb09d5bd8ac9b21ba63e7dc2c4271ddbcc29c8df0013be99fcec37793e0701 2013-01-18 15:55:10 ....A 211988 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-56dc77861254d23c8b8149a44d9056afe3ae168b51e1d56754aebfe409dfc409 2013-01-18 15:55:12 ....A 218953 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-56f36962312692440e390f7fa9894850b64844da2b783aa3957a2293f3c40c46 2013-01-18 16:41:10 ....A 230977 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-5afd1ab8a32e9a53fc8ce097a13b04681d5fcd1d59f72887aa857efe474f6dc9 2013-01-18 15:29:16 ....A 480510 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-5d568f541268b211a18e26956efc0b7c25e6679e8b65a113f8c5e77f4f6b3562 2013-01-18 16:14:06 ....A 186766 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-60f6bfbe7ed4fb23d59250d8aeb2452c940307b498e7c37afc3b8eb0f2ae0aad 2013-01-18 14:52:50 ....A 284342 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-6d5de29dce89908181b19c2167c5fb1ffb54a84d7b8721765189442155db9e88 2013-01-18 15:48:22 ....A 239621 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-6e2916a4425fe81556547d84175a52dcbbcde5b8e1d09d172b90a75a5a23a425 2013-01-18 15:43:12 ....A 347434 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-6e786c9c3c57340b721132ac3348ff094e2b0845eb5d5643aab5385050124d64 2013-01-18 15:48:28 ....A 231930 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-6ebe251bfc61ba132f6d4195f36d85110345fb1cbabd13a36847240099ec1e18 2013-01-18 15:52:30 ....A 197845 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-6eece97a1772377f3b5e27922b562361f280e95c7a97b3acc1740a7290632b39 2013-01-18 16:45:18 ....A 215179 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-72a888bfe371ed896d040779cfb51345ec49d67db98319c4531d704c68ec689e 2013-01-18 16:50:52 ....A 91712 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-73cd2e8ab426c6b256ef82452629ed42ec0e0813db4b2287bac726e9d7d77b98 2013-01-18 16:21:42 ....A 206437 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-7c53f6d4d2502739539726eef329e7aa2c1d05c4aee2e0727c874c7180d819b5 2013-01-18 16:24:40 ....A 296165 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-89d8cd3d3cf8fbb8be31a5692f58df9342114b12798ef2f3a4cc408bb96d2826 2013-01-18 16:25:58 ....A 507983 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-89e24505c2e1cc0050b70e6bf3c26ac39d4c55f26936422a29aa50b2759ef315 2013-01-18 15:47:22 ....A 570287 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-8a27b8937b4dff907cc8a88430460f1ff5a4eb5c95068a9b839ade9256784134 2013-01-18 15:13:26 ....A 219702 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-8a42735e0fe8e8e452e253fc9fbb5b1a628363d8a8ae83e3cffb9e4ab6c2819d 2013-01-18 15:47:26 ....A 449344 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-8ac854484e97a807b97141e9cc646d71916750828e3f4af0814052abfa5db8b8 2013-01-18 15:15:58 ....A 542305 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-8b282d66cd9917e31240f8dcbf6b9105b5395b418b63aa911fdada4c68084f17 2013-01-18 16:36:22 ....A 235768 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-8bf6702acf1cf38699788eaef83936aececd0bb6b6becff69056aaea66c402f7 2013-01-18 16:45:24 ....A 207415 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-8c83e94e85783089f22f194bb2b77754f9b0db6e9b55ff6bdc048986ee349daa 2013-01-18 16:45:34 ....A 205838 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-8ca8df43f2d23b06df5ce606116a3a0bd6cb557cfeef0913c54f152ff9007bd9 2013-01-18 16:50:58 ....A 207961 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-8d3f5685a23e870d4259462049721c63f002d7000b3cb9ddf871fefad7356262 2013-01-18 15:08:10 ....A 344193 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-8d564da1a0273348af4a058327930f6151a22e14d8c78ee038bac871d75922e8 2013-01-18 15:10:52 ....A 213369 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-8dd992cfdd0a6518c47bef9e2cac88c501f528c7a1bbae135463f81b08d8c1cb 2013-01-18 16:16:44 ....A 249257 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-95f968c9ebe407a2fb456aaf619459462bdf4821cde9ad2ba928835b30a7a790 2013-01-18 16:22:02 ....A 205199 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-97da2b7bd3715b320e179e524e5d7d1e4b3b4be871bc86673c0132ec258707bc 2013-01-18 14:54:02 ....A 182480 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.SendPay.a-6e0c80933425a57100298026f458b59f340cc5b4f003e00f4bf7725b0ea758bd 2013-01-18 15:48:50 ....A 23245 Virusshare.00030/HEUR-Trojan-SMS.AndroidOS.Stealer.a-00366db4c96d406ae4bc78cdb0261f748f12bfa63b5ec9e056719b344c0f37f8 2013-01-18 15:42:28 ....A 26878 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-000011a5df124926cb3ab7bc466e9144f24e22cda929f1995ef3cfc8748f9ed1 2013-01-18 15:41:20 ....A 54668 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-00629e43033e4432e291180b6a2392c624aa82d640fc59553c4dd9eb907383e9 2013-01-18 15:52:58 ....A 28202 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-00691456d158d5034fcd94aa07a511feac1b1049b561b8090c2006e5dbadb4ae 2013-01-18 15:53:00 ....A 28392 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-006ebd4f365388c5b2e1688895da33a071c2bcad515aa6b8be81ba98fe147959 2013-01-18 15:54:26 ....A 28237 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-0071802301ed1d8e01a51d5c9bdbcf7ab11773ff8eaf77890829969a7017d616 2013-01-18 15:53:02 ....A 27832 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-00e5ea4e1c7a19f50006477de0a782349096a26ba2ca85ea2dba7556135e3dd4 2013-01-18 15:57:36 ....A 28835 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-011c3272790660aaac7e2147f17c0e1ee0e36c33df49c98f8762165fde2a4dd9 2013-01-18 16:03:24 ....A 29224 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-016d31c65d10a11990e821108587789e11d52e3781a8216e521e053e1a8bfb04 2013-01-18 16:34:38 ....A 98156 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-0197336b2b9ca5c0c3feda70013bd6b537c7d39917244ec8568f7ead64ed82be 2013-01-18 16:40:38 ....A 28113 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-01fd00d71c56fc782dc8571c2fa9300d007bfb675aa903760a519caf7b461731 2013-01-18 16:41:42 ....A 27618 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-021b3d5ddb6e6ad7237a82642484120914ab5e3a1b984da577809274dce6e2a3 2013-01-18 16:48:38 ....A 25852 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-027dd2cdfbfcca3cda90f994f09c0462af76a3164656293e47e4227096ce008f 2013-01-18 16:50:08 ....A 28308 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-02a44af519c459c601558fa46a581894cbac51cd5353b3fc5d4e2990e8a603b1 2013-01-18 16:51:06 ....A 29494 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-02b57a7ec1524209a28ef241537742ea556bcf3f5b994fb3435e631da604de28 2013-01-18 16:51:12 ....A 28288 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-02d5e416b4efed1674fdf3f5a103086d883f8b800a5120e5488a7561a7eaffb1 2013-01-18 16:14:44 ....A 27096 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-0619d8ed3302837c92a49ede0401e5ff932d40659d6e0739ab838b9e69cd62db 2013-01-18 16:09:52 ....A 28235 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-065f0466077ec8974f145880d3ed2a542fae98e1b7c12e5b8df0fc34cae83cd3 2013-01-18 16:14:48 ....A 27006 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-069284ffa2f0e96cf55f8c13e46566d7c1c02965274aae798909999dd417c9fb 2013-01-18 16:14:50 ....A 26773 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-069a760382a71bc7ad7b5e99503c90854e0a03a43fee9a6cd9d9e294d1ded2d6 2013-01-18 16:17:02 ....A 98203 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-06aa0238e4bbb140d45ce4290fb185e793e80148ddb65c1902c08f00d755361f 2013-01-18 16:17:08 ....A 27781 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-06be9d774cf935b2f5a5d01e4efb6d055741f29179f326796a47eebd934f6478 2013-01-18 15:23:02 ....A 54693 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-09c81b1d0b7b97682784aeb381ab2b69635c6cf4855f97a8b62d13fbff7256f9 2013-01-18 16:28:16 ....A 29116 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-0eb84e254f356cccadb773a220f8a0b667575ad9227e73684e6ad80c30701a50 2013-01-18 16:28:16 ....A 28941 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-0eb8fd2edfbd2340ccb94f629d5f1eae46304ac40acdf558c211a7acc2ae59e3 2013-01-18 16:22:28 ....A 29132 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-0f161eecb83402f85e0af7d471b1c0bbb515d565e0b33cc87aa45d4b49cff7e1 2013-01-18 16:24:00 ....A 29224 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-0f52681630687e5d0a46de8ee0e48fd315ee6bff9353d071fd683dfe7f7b1b62 2013-01-18 16:24:00 ....A 28162 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-0f55fd96a156308f2b75c38f3f84a80bd0dcaac60972c48ea445f98a18941301 2013-01-18 16:24:00 ....A 28260 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-0f5aadc1f5b863d1cc6c956d04533ab8324e78be071851f5ecb21ed03b16f482 2013-01-18 15:49:04 ....A 28746 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-0fbbd4b3804cb563869eff8fd8eb9a7bff641a96a6e1368f77c8f13eec75152f 2013-01-18 15:42:42 ....A 26826 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-0ff92769d24aefecf116ba65ad5dd6ffa77d6e15b04dce28a1b48b78e037c40e 2013-01-18 15:45:02 ....A 29413 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-1006ac1f878996e33234dab52a8711b7ed44a64e1792b60f5333d133c1395454 2013-01-18 15:49:06 ....A 28688 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-10232f599ef90bf805c95102edcbc6a68a956062d52e0bf6e2c3261451cb48a3 2013-01-18 15:53:10 ....A 27392 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-1063d4c9318619537ac2d04f2057d8de62f3eff052fe80755c64f6109bdea26a 2013-01-18 15:56:06 ....A 26946 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-107a7f1ebe116254cdd77b911de03b44720a7f1741b90987a962ef61eabda50c 2013-01-18 15:57:44 ....A 28405 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-10b0a7de967da6012e113d8f46d3d8072819dd4e2fe02a482d84b57b3453adac 2013-01-18 15:57:46 ....A 27189 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-10b83d16bdb8b1440cce65d4e1c9224ec403b627021b6550e5fdb7a3a7f0c293 2013-01-18 15:57:48 ....A 28878 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-10bfff1c613e9bd81b17b2c4b5af4a458dfa2e7cc3deda81c05519c8f6c84855 2013-01-18 16:01:48 ....A 28302 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-10edc8f9d5c98b274a501b57aed6dfc9f24c6053cf8e24efb1629d131206bbac 2013-01-18 16:37:56 ....A 26937 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-1142f14754ddcdf74af66f23a94389d28c57557968a60c24a9dae32711ae0b37 2013-01-18 16:37:58 ....A 28090 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-11486f0e472e825063e869fa121742be9287e25cdb95106043832eae242d5f8d 2013-01-18 16:43:22 ....A 25853 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-11a921afba55a7c2e15c26dfd8cc66b0cdabc5d6c055e659ef1bba499c7f2562 2013-01-18 16:06:36 ....A 28046 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-15876e7ddc8d7c0b15a2db1790874c12cd1aa282740bdb9a0c73890a26e7eff5 2013-01-18 16:08:48 ....A 28125 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-159bfe8b5036e7169954b63d2144dd79c8e41e4b83ef212ffdc2df7c1984d9ef 2013-01-18 16:09:56 ....A 26617 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-15a6ae39466e2e83bbef3cb5e73419f8dde3e70650ea3e10c78b6c4bc0e36630 2013-01-18 16:07:48 ....A 26555 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-15ec9de7e241a4f07f25519a0736ee4301dbf0424cb2e77fd08deee6e10f61f8 2013-01-18 16:11:22 ....A 28731 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-161490f6e0a0ab3a14beac634406b64b4511512fe01c208155047efc5079f7ef 2013-01-18 16:12:36 ....A 34912 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-16244271d27e6ff18a23092ac082020b51e218e56aa4ac04b7659feddffd22eb 2013-01-18 16:14:58 ....A 98156 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-164af51a0caf2383dd76874ef858e724a28bb6bcde59fef87c52d7d92391aeb8 2013-01-18 16:15:06 ....A 28915 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-165e062869bad8cd25be081b7fc8654bddeb4efa79c5986d093382dd3015d512 2013-01-18 16:19:46 ....A 28807 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-16916cadb34137c2a9e703bc7f86aff28c8d5daf5ffa05c9218f0072b38284de 2013-01-18 16:19:48 ....A 27966 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-169702f53593cdb84e34227ec6c21e2b2ab64436c52236057510fcf4767f32a4 2013-01-18 16:20:58 ....A 28703 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-16bf2cfcc261fe9551906153ba485b12dafa229f195d7fb6805735c465d4bde1 2013-01-18 16:33:02 ....A 25852 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-16d11ad0380e0f79e7db6fb25fd2a427727913fb87003d426abbb3791893be43 2013-01-18 16:28:32 ....A 27167 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-1e67bf3e2b0107c0cfa1497f9a3b8813c1b45155f22fa190f88bd8c48dfeeaa6 2013-01-18 16:28:32 ....A 28688 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-1e6990d555f1c6323a878c9573f0946c1d2f6d453e71932c0e2da420f5f6b038 2013-01-18 16:31:02 ....A 28841 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-1ed131972f7ef8e4326bb77af9e8317a733e44f68dbdc8e95c51ef8edd8ec64a 2013-01-18 16:31:04 ....A 27865 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-1ed4cf2c2e20800c68cf1c11e39fede88807734d4731ed3f3fc3b152a99b0742 2013-01-18 15:45:06 ....A 29602 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-1fa1a2f95ccf79b8e9e44e737a942d64c2b171129f598a639fd3fabd20481e55 2013-01-18 15:49:22 ....A 29281 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-1fdac09c28f1dcecdf3cfad1498fbaf4c86e6be4b09f9d8d9dfbf037b7fd5570 2013-01-18 15:51:56 ....A 27594 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-1fe6facfc7fa7310c4e9ab7f23fe3c9ec2eef49aa600805f200ed5729da13da6 2013-01-18 16:02:58 ....A 27786 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-208e9c8f5e45a023089ffc7ece86bee7cc80c1c8793d30046572925f3ff6c45a 2013-01-18 16:35:02 ....A 25896 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-20cc3aa05be3e830908c13590145fb4c69d2a9edf1dec00be9cbccf1439e6db5 2013-01-18 16:35:08 ....A 28272 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-20dd9946e11679265518ebfb8540b4a1aad31757f04be6ca8cdfd2fe2ef898c3 2013-01-18 16:36:56 ....A 28406 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-20e1def0d0b84df9b265bf191db036ab525cc8dfcf0dca1e532f938ccf10ed56 2013-01-18 16:36:56 ....A 29273 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-20e2d7a8a295377f0a698b3f754dea7d90a99e51218a11f772e81de31146e795 2013-01-18 16:40:52 ....A 28653 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-212516aeec84a7290bc33ae102a38dc67e33cd2f156fb39f36d9ae3835281059 2013-01-18 15:39:02 ....A 98363 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-215000c71659a477cb81ce43bd095877249dda960f9335a9f192c371dff4622f 2013-01-18 16:48:20 ....A 28004 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-21a7e774ebf58e6cb1d92110344cd0611fa65a51b39a80abf7e53ab945e5f6b4 2013-01-18 16:47:18 ....A 27324 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-21b4faafbf7060f97f7795f160192f3c9ffdef4d6e0291124a99a890fe59d907 2013-01-18 15:06:22 ....A 54700 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-22b1eabfa4da1601d1094937defe2a3a4af3f5c23fb763ed754ac26c7201737b 2013-01-18 16:05:30 ....A 29379 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-2489cb924443036e99b912ca7ec17ffeec39915a478672693fd031145be753c9 2013-01-18 16:06:40 ....A 26913 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-24911835a4f198d007afcb0c52f421242c03ff82dc6d8644ef9966f3f23a5035 2013-01-18 16:05:36 ....A 26949 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-250809556c71cd314c3b4b31fb8e24a0bc81a819d1b7404696a876d69099ec0b 2013-01-18 16:05:38 ....A 29351 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-250edc4ef74736a93f060ef02e47aabbb05c2ed07a5de539a10ffbe1c1cd06dc 2013-01-18 16:07:54 ....A 29445 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-25139d437a2cbdaa2f465afa54439535392689c9119bba0f410ff956e735b420 2013-01-18 16:21:08 ....A 28866 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-25c8572a6bdffd3553959f8c8523d15e2b5016da44c296631b11210d459ba0d0 2013-01-18 16:33:28 ....A 26809 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-25ddbf2cec4c6d7e13373a0a0e3144b538c8806bd3c4d141e28f8050bdfdb7bf 2013-01-18 16:35:12 ....A 26689 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-25ea00e71fb65ad2c7d7afb4f622c3ec6c268707ea0bb287c4c75856a8df8bf6 2013-01-18 15:23:02 ....A 54683 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-2a575f4a8240ab59f2aa7e889cfaeae53217b12e7a9aef64080694ba3987c71d 2013-01-18 16:28:44 ....A 29059 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-2d86cbe156e87fd49d47276ee32051f52d3ae693e0b32782af84f49b2dcf3a14 2013-01-18 16:30:08 ....A 25861 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-2da888b44e96feeed057b1cc9f0c0ee873decee97474785ed8a2cfd33f131ec4 2013-01-18 16:31:32 ....A 28666 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-2dd84dbed7b9695663f8c137cd50c4658b7691c4dfe2673702f44b42c27db216 2013-01-18 16:25:10 ....A 27930 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-2e29303e24c8fedb7838736ce1c55b21209b47f7fd7b79f5425322f660ca0129 2013-01-18 16:25:20 ....A 28859 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-2e4b4171113e8a18317849842e8043dae8e1e3aeecae7bcea51cff0dbbd17b2e 2013-01-18 15:45:16 ....A 26831 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-2e983491be43da58d226ee964358ec6147622715b5ea22290888faf8b5188fd9 2013-01-18 15:49:28 ....A 26518 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-2ec5c9ff0e65901e21743bdfb25bdfb7834b30c91756c4b8635e10266d099784 2013-01-18 15:43:48 ....A 27296 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-2ed5b4e6efb29c0552daa40d77670835f580520afa2a670eb9861c90369853a6 2013-01-18 15:52:00 ....A 27887 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-2ee42638d9fe013aed1454c7fb9f168bb3bc10c61f6e038da8ba244486a1b57a 2013-01-18 15:42:56 ....A 26615 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-2f07714b2e3d2208c8557aa26ca7fecd10c84e6515cd2521bc421a4f832632dc 2013-01-18 15:47:58 ....A 25881 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-2f46bb62189fac9b47b40365f57a9f9abc6516a07bdf8bd35484a2692f346d93 2013-01-18 15:50:46 ....A 27796 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-2f6e67db8a80449c49cf41d10579b77f1e2f5736552d9ae5293fc323a237ce5d 2013-01-18 16:03:58 ....A 29388 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-2ff7113a542b514e448fa11bb358a1445d2eb18542fd2a1f754cc308fc4c7eb6 2013-01-18 16:01:02 ....A 26831 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-2ff786d8753a87fe308603e800242fede4b1901b8d128491a58f4846b99c5c5f 2013-01-18 16:03:08 ....A 28710 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-3001d84280d6b1dfff063558b979b9246fdd5488471f1cdc02d8c2d26fadc5cf 2013-01-18 16:01:12 ....A 27939 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-301fc57df77939c873429c90a773f3d18edbfae5c7679c43b575d878f605c369 2013-01-18 16:00:18 ....A 27050 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-302804c2cb10f3b0eff71b521a3cd913be2ea2ed049b05d48e2b915a2ce897e6 2013-01-18 16:03:26 ....A 27977 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-3028fc6e159da5d5aff2a1d755a90a833f55ea8b8aee53277e6c4d4ed90c18e7 2013-01-18 16:00:40 ....A 27786 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-3029fce98e24d152f979bbafb862639282ed2ff6a7ef469837f4bda12d4267d3 2013-01-18 16:41:04 ....A 27429 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-30a726ea067556273ecfd82953823eed4a602d5046f9b36ee26c175ac8afdac0 2013-01-18 16:42:12 ....A 27682 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-30ccced9900d24196c8164d6c520848c68382a5e50a8cd39863c059ccaee5642 2013-01-18 16:43:40 ....A 26726 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-30e1593201c77adc5fc9f6bd1ae6ec7a0ba33643b3eca95662357448962dbcf3 2013-01-18 16:44:56 ....A 27698 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-30f971156daa0fd7b8e66121aa69fc5d1a022325158fd29cea8076226146e233 2013-01-18 16:44:56 ....A 28152 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-30fd845d962ceb0a75d51756e7aa182ba0f40c1fd822b7bd5fd62b664caff530 2013-01-18 16:46:08 ....A 28113 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-311f8c15d21813e2bbcd1f531876148f1647fefc6fc2c2e8ac0cae00f2ae333e 2013-01-18 16:47:24 ....A 29243 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-3132c7c278cd91c137c1840a32247a6cee1c7f71c8881fd29f20cad182834104 2013-01-18 16:50:30 ....A 25687 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-317e5b719c05e8cda11e11135358560233892b51fb21a9b03614a5da7d5019aa 2013-01-18 16:04:10 ....A 25890 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-347af15ffb434c623e9182278f7b38ca8e96746c773f28e222358e7b00dc72ef 2013-01-18 16:08:00 ....A 29506 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-34a7a6e5be967315eceeddf974272e766a73f5e4ed8c283351ed48c86d328ac4 2013-01-18 16:08:26 ....A 26832 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-34ad6568c7f2ab7c129d0dbed8cecc88eec6dd949c88b42985351296eb444262 2013-01-18 16:11:34 ....A 28477 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-34c2acd2434d146663bed29fc62dce7d53693e8edb7455c985f0e15ab84cfc37 2013-01-18 16:11:36 ....A 27824 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-34c7bc8ebdb4905765561c438d7f84ad45ec0e1c865a0d61c0e9406d43717cd4 2013-01-18 16:08:04 ....A 28333 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-3514e8e70761cc32806643dfeaa094d7fefd02150a0e163cd549d5dba5d01eaf 2013-01-18 16:12:50 ....A 98217 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-355d5d032023ed35705ba4afad1842c2ac89f6162f8640c84d355ace22fe35b0 2013-01-18 16:18:50 ....A 28935 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-35c78f5f16c5fe9453cab8d6edb96ab1d34af00755298077de1bdf41ffa3c558 2013-01-18 16:21:14 ....A 28145 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-35e5819d8e54db57669aac83c042fedd07a11770faefce569ca99b9be7631fff 2013-01-18 16:21:22 ....A 28509 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-35fb5c52694d067a5d8e3aba56c93967f3cef466625c292071292384bbd6fea3 2013-01-18 15:28:42 ....A 28483 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-39a5f7e4c47844b2b32464c7ea0f5c8eaf2b3df0ac2093e41f764017bac581da 2013-01-18 14:00:56 ....A 208833 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-3a2213819b278f22c19ca2f95b47fa74b21918db1cdb5ad9649f23c2dcdda86e 2013-01-18 14:02:30 ....A 25637 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-3a72994d37732767f25cbe3ab3544ea08f5111a230f92533303a36143e754dda 2013-01-18 14:10:40 ....A 24773 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-3cdd9b899326d687c64c511318c604e4106b6a8834a5919e39a499a671f56057 2013-01-18 16:23:12 ....A 28460 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-3d2c069a81a60b24ce7be038d5a6086c8ab6ef0f9c43466050e7d60b6d0f4175 2013-01-18 16:25:32 ....A 28152 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-3d424becc6bd78045f8c828a93160b44bf784262a80dbf2a623460afa54a222c 2013-01-18 16:27:36 ....A 28539 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-3d6e8f5ed8b393e38595269e645566632fd74afad33b18c02657a29e051540d1 2013-01-18 16:27:36 ....A 26555 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-3d6f256c4238239d79d42622b696936ebeb2dbe41e67e1e7fc55cd52bbb3f44c 2013-01-18 16:28:58 ....A 25027 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-3d83e378d9c83516f833e5a345e9990a9450c2d29e218b8fe56c84c70e61dfe3 2013-01-18 16:30:16 ....A 29132 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-3db009961e48bdfbf5fe8ebfad010af6bb301be57d8f42d962f9a4659d3972e0 2013-01-18 16:30:16 ....A 25671 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-3db1e3c663f80bff7d7eabae0f0f0013f461db31534c5ef75e919a57ca9122d3 2013-01-18 14:12:00 ....A 25081 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-3dbf35ec7b18123b368b85c4e87ef6f334787b07c616ec208bc85f9b3571d59e 2013-01-18 15:45:34 ....A 28309 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-3e1d6b65656655b89d81d798858ea356c75e006d80ef43eae63fa50315da0755 2013-01-18 15:46:36 ....A 32271 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-3e207fb7630fd53bee200b9b4e52b17828c7330a1fdc5214aaed7f5b53c81f18 2013-01-18 15:56:40 ....A 34918 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-3e9cea7463f1579c5cf7453630224e3f1767914507dee2ae60739365b187dc65 2013-01-18 15:48:04 ....A 26330 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-3ec0179a0ad4ddabae2b8d22962dff05f6243a3794ef56b1410f79d8da7bb037 2013-01-18 15:51:24 ....A 19135 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-3ec10adb13bb0b94029554b6c2597a44146b47fdebdbfd7576c453ed2008d9f3 2013-01-18 15:48:04 ....A 28929 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-3ec1ff671422f14dda726f84af91d3dcbe95abcc61d39b1590268755cbd2110d 2013-01-18 16:00:20 ....A 27478 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-3f69e13a4864324f3cbc45b42629663ee7506e1d4b101af9f229ca1b8732a643 2013-01-18 15:59:20 ....A 28233 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-3fa4d5c0adc269e3cf47364d5b45759c3505b761eb826d20ddd0b775adcbe73b 2013-01-18 15:59:20 ....A 28688 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-3fa574621772209f8b2c5d960fb06caec397b28fb61d20835489738ca9ae68e1 2013-01-18 16:38:26 ....A 28090 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-4008e099d4d52dcb2726ca16b46c0a1d9cfb955f78177e001e30e5fb75adc0e2 2013-01-18 16:42:14 ....A 28510 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-4048c346ebd20e422cead28492297f89a3c4ea2205a1a74ea3afc4bcb01a4da1 2013-01-18 16:42:16 ....A 27582 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-404a73ce7d8d7113c527818cf7733eb1624877a7d85e4d60bedbdde1d01ca053 2013-01-18 16:43:54 ....A 28947 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-407274f650f6e0a06b41814343fb9033b7a1bd81d003592e6d46fcac34e86256 2013-01-18 16:47:32 ....A 28034 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-40a319e161e047765f1b925bf1903e79f53c64173396588d89c9fb39d71063c2 2013-01-18 16:47:38 ....A 28015 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-40ad443d422d7a256ef4da4b08f756152123368e702639276217af8baa3f4b2c 2013-01-18 16:49:14 ....A 29246 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-40b7b1c0a123828de0f6c6e1b73cfbd2cb446f9ce72036bd3296843821cee32b 2013-01-18 16:51:38 ....A 28036 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-411b2ffa2055145182935e8de08277956565fac8377c903417d11289ac5927ae 2013-01-18 14:17:50 ....A 25640 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-4131f71599bfc6c7e1d8913b13ba2ad5bd3dd761067bd45dd74a1290bb4430c0 2013-01-18 14:18:42 ....A 63317 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-41b64a3e72888e404897ad0396d46c246d8277e06c33406f2f15972269ebbbf3 2013-01-18 14:19:02 ....A 25553 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-41fd4444d4df9278ffc4bbfc68d8ca651dacbc1a8ea338821e7fd30dce7bc16c 2013-01-18 14:19:02 ....A 207310 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-420019b4cfd8b05b787bdafa2756f97c4a95e29eeda2d2ac3dd188c73ac5ab9f 2013-01-18 14:19:04 ....A 24997 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-4208847a5adbe7753b45eb35ea75cc5287720f0b59c17ead92adc025c24ddcb1 2013-01-18 14:22:52 ....A 24990 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-43d24c4c5ff0bc94375d483f80c7b570707ee38580b60829bc1b105ffa777ded 2013-01-18 14:23:20 ....A 160509 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-4427dc65d3920ad70b8042308605fc674862bf03d9648d45d6d000feaf7bdcf2 2013-01-18 14:29:40 ....A 24774 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-4643beb0a2a34f4b26b686b007ce1e86cc73596a41dc390a06a659593a3cf4e9 2013-01-18 16:06:52 ....A 23182 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-47acf651bd9cb8b1c808236eb2ade570328625911d86eb97bd421340ffe9d702 2013-01-18 16:13:56 ....A 28829 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-48a63346c956f86e6afb0798f076ef2caa92623b46a5d3eed4b73093e555cbde 2013-01-18 14:26:12 ....A 25650 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-494773ab79b832d35f1252cad9dc8c1f04abe0f2a043226d551feed272af69b1 2013-01-18 16:12:56 ....A 98208 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-49c6c2f58672fd0704f7381698e728d6d3d2a79d236f60e69498e28aa0e5b96f 2013-01-18 16:15:16 ....A 26976 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-49e03dd4d9b3aecca7601d023625447fdbc80a72f8d42696f951774b6b781cc8 2013-01-18 16:17:34 ....A 28835 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-4a04179a25cef315bfd938df8a7bcff8b8aa9b753255aa979c1e92f200459d15 2013-01-18 16:17:40 ....A 25855 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-4a17cf806447c74e954dad806fdab901f7024c3fda729ddc3d449988c938c6e9 2013-01-18 16:17:42 ....A 28959 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-4a1e2d199b4facb7b173d953a4e6197fa49aa4ca9e974bda36e0bf0f5725aa95 2013-01-18 16:33:54 ....A 28088 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-4a79ccdfa0ca527ca4cb5ef6f6816a351c52eeb2d3c02a65b58102d26dab6ec8 2013-01-18 14:30:08 ....A 25671 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-4ac60e1730a2ce2d1ad67760af3f6c56507be003b1271d07f6fe5074ef069a83 2013-01-18 14:31:32 ....A 28791 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-4b3f12bb8b700a51cc0f67a37d84e8871b92da207fc3a4e2ac80b8b4eaa2b26d 2013-01-18 14:33:58 ....A 204325 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-4c6c4af2eaf65fbe92a39555c0536593bbbf38a6ddc1034a95a92a8223dade69 2013-01-18 14:35:00 ....A 25488 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-4d4664c4e20044a5060f426213fa0dbf3dd2daf64a981ac77191fc7defb6a374 2013-01-18 14:36:08 ....A 27630 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-4e3302b531b8ffac6acede3893744e26d5f09f91bdb44e9f008cc1b88b5c4dbe 2013-01-18 14:36:54 ....A 25638 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-4ea4fb09c3105332286cd5ad5131333be989a271b77dea0dec235e4c798f2026 2013-01-18 14:37:02 ....A 27511 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-4ec605dea3adfa50ac4eeca8fdc8ce44dd1f62c4361da5b6886d2758d04f55db 2013-01-18 14:37:10 ....A 25653 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-4ee12df53801e406189e57934fafa887305dc150ec19e4031de49ca04aac219c 2013-01-18 15:22:38 ....A 25457 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-52f234b20b269a5a276c56d0efc52a9ca7173dfb1a6af32118be0da74deda70c 2013-01-18 15:48:12 ....A 27583 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-55ec15a446a5dd24cee6f631f1ac08030452d401095b6408f0c7234397838d2d 2013-01-18 15:49:40 ....A 27236 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-55f4dee108ebd11c963986b9d0bfbf8dfaebb9f194e69dd8e909dea7bec60387 2013-01-18 15:49:42 ....A 28945 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-55fc0adab6206dab6d88ec9e9362284419b0cbb73444c972c487013f91913941 2013-01-18 15:49:46 ....A 29410 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-56a73add8caf7f9464ea9da5899be1bad7f90e30ad12e4329d57c1019bba61e4 2013-01-18 15:50:56 ....A 23407 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-56baaa6cc4ceb6256cf97a083dbadfe247f23040f425cdae143e92c7219a4798 2013-01-18 15:52:20 ....A 29030 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-56cdd5136b54ae0a31031763618cfd7f0a5585f94ad06ae45654fcdf629b014f 2013-01-18 15:55:06 ....A 29260 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-56d39abbdeacf4310e7f96d8f9061cef70035a2dac59cc168e8545ac4b037c38 2013-01-18 15:55:14 ....A 26676 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-56f985534ed255afd04b3f8cf3401df1eefaea59da7dcf0a5270e3bd18707ca4 2013-01-18 15:55:22 ....A 28088 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-57adde1099491a9a4ecab945a15d16d2ca1220981ff90cf73000f9d1b845da20 2013-01-18 15:44:12 ....A 28284 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-57f7c7acabd53ac5ab660fdeb4df4e1f8d533f017b95048887dd598cc62dd2e7 2013-01-18 15:49:54 ....A 27750 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-57f8800ee6a211b073abe99e1b664b02b6134fb3559536d49fd8d50e7e9e6ec0 2013-01-18 15:51:00 ....A 26747 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-58a60451be5ba774f0042c0121048b9602472523ad96b1c9ccf3470eee5e787a 2013-01-18 16:01:20 ....A 27980 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-59c3799b9074602bc035eee5e001509a7c9fc8be6e7d21987e584f6426809c06 2013-01-18 15:59:34 ....A 28855 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-5a4c097ce0c1774629e54fc78a24bb30c31345bdbca36c370485b285b0d526e3 2013-01-18 14:39:56 ....A 25645 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-5a6c78d3f3bb922e3b4b16cfa00db47adaec050df41287b87a7c77c692e35e5d 2013-01-18 16:35:26 ....A 27375 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-5a774465dcbb657bbcf165797c5caa1a3d4bc7238690c866f9fbb81422a337e2 2013-01-18 16:35:28 ....A 29006 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-5a7c3479c01c39a712f4140620fe0309997712a8c915bfd3cb39a49ebb707724 2013-01-18 16:35:30 ....A 28272 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-5a848fac4ca70c705d653ab96d687406f22bb0c61fb9f7e48d5b639facb3cd02 2013-01-18 14:40:06 ....A 25675 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-5a904a7e8fa795d807dcb447c7095f7baf90563500e5fa95e6637f57db2a8b50 2013-01-18 16:36:06 ....A 27135 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-5a9634fc3a9321cd6897918ea6f04a6a790e953f806d04501b43c14dc723b150 2013-01-18 16:36:06 ....A 28652 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-5a964dfaf8f5ea72d88186494944c3e31598840f96ef3e415921f2f0e1be9b26 2013-01-18 16:38:38 ....A 29210 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-5adb292caa80a54446b256b817d85d4d744b6317260a989d69cd45b3ca31a4c5 2013-01-18 16:42:24 ....A 28113 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-5b126e7abf9c86fd4b7a2ec2e81a3b5df21327d3eff20f7e5ab23351eb227b36 2013-01-18 16:42:24 ....A 29413 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-5b12bbba7bd2ceec118fdb43a43202938a05cb3e65b00dd9c84c29f30b899ea9 2013-01-18 16:47:42 ....A 28892 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-5b9955ec5ee5b9e012238e70f6cb65f6a0d15d198750a2538f4f4848649f34eb 2013-01-18 16:47:44 ....A 28383 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-5b9eb04ac088f12074ff60baf9e207f9f023c5732b035161fd56e0d809b953b6 2013-01-18 16:49:20 ....A 1021247 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-5ba3a577528a4599cbbfbc119a45a969f201064cd71642805409f487a5b522f0 2013-01-18 16:50:44 ....A 27075 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-5bcb0c783c9d90d66bee67664908949b812ad66075158307bcf73733bf9bfb71 2013-01-18 14:46:02 ....A 25674 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-5eab82cca39bec4a104b59c32f56a4ee86b3bb967cd3920188e12e3166b9697d 2013-01-18 16:11:48 ....A 27329 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-5f85bcdab41fc555c851de552bba6c291491fd03bf61c29a9be4ca8555cdb030 2013-01-18 16:13:26 ....A 87819 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-5f9ab235d238b57c23a2d42009ba0a7f467b8389877df176494462195d29283c 2013-01-18 16:14:04 ....A 32282 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-5fad77d9bdb585981faf186a0a6dd6cf0fd8b39536a339a41aba44ef5f1fd44a 2013-01-18 16:18:16 ....A 19151 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-5fad83c511ff7f7280c7b4c91a360116e108d0250aeb98e018e46405dc82b813 2013-01-18 14:47:12 ....A 24602 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-5faf67565f0b315f9d11bada7dd0d4be2c66eb39bfbee1425b477763c9681f5c 2013-01-18 16:06:00 ....A 28831 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-5fef0189e86a32a2348f1101fd51349fa74c89ab02a159436825b3221fce5104 2013-01-18 16:07:04 ....A 28756 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-5ff949555654c47e6057c8989c3bf5034092f2cffd6b2d285bf532e4fd82c452 2013-01-18 16:08:18 ....A 27163 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-60abbd7486795b5d300910f7deaa33ec4f336726d7bfa8cdd9c0dccefa03612c 2013-01-18 16:33:56 ....A 28756 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-62c187beefae912c9af9680692ce5abc291f89e553c8c77f10bcc0ac69aecda7 2013-01-18 16:35:32 ....A 27975 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-62da56b1bc68af4ff3800610149454bd55ea97307d8868cd3e8352d1e4463c88 2013-01-18 15:32:22 ....A 54668 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-65f7c659945624139b81a5612b9c13315b49a94f022ffc05d920f0b1348224f5 2013-01-18 14:49:56 ....A 25692 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-6b57476f0c6172ca4ee4a0d6fd74f69cd7834349a7dce01bb2ec5207e8c705d3 2013-01-18 14:53:12 ....A 25635 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-6d896091387d52809dd9f1d8580cc6074c6545ac22c65254939a0c25ed4d0ad2 2013-01-18 14:54:06 ....A 31781 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-6e176c91c5e1abd96210b84da4cb1851361cf95c992b305fc9571ae6bf2918c3 2013-01-18 15:53:52 ....A 27331 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-6e6a94617ee09dda87d4225d7b43f44912d65c1a7f06be944bfc22302616ec17 2013-01-18 15:43:18 ....A 25030 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-6e87aa7465831acc8f8cc3aa21fb139b850ff5033aedaa89d26431cfaeaa98b5 2013-01-18 15:53:54 ....A 28844 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-6ef0d16d10e76353d02094c02a73daed9aeb5747963b31e8a8179d4c97a80d68 2013-01-18 14:55:40 ....A 25634 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-6f0a09e62d4c9f2e379281b1c106c666914b2f04ce921f06c7c8a689f4bf1aa6 2013-01-18 16:02:28 ....A 29104 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-6f791624c339f7ffb06c770e531eeac0156c308896c899aaf7a1101da54be233 2013-01-18 16:02:20 ....A 28844 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-6fa492bcafb2a2e37f0c92a25164f1b3dca9f1a480886af7b67b38452d80e747 2013-01-18 14:56:50 ....A 25676 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-6fb08276e079af86261c51ad66acc8b635ae7d0164cc93dd35d486cda2b0784c 2013-01-18 15:59:46 ....A 28403 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-6fd69671a7d07e8d2ebd7e43780e1bef917a7f836f67c5e570a64e8bc78887a6 2013-01-18 15:59:50 ....A 26615 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-6fe39c5794f87f0057fb505fb5742a1ed16af65a649e3c799539f60007bd595c 2013-01-18 16:35:36 ....A 26362 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-6ffab20df0beb7c526c392f770b8e3cee0bdc12e048a4f8aa58944793b8f63c5 2013-01-18 16:36:14 ....A 28144 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-70a371bae9b1d99b1ff7788dc25b47fb92c1c4a653e49369ecdf72efd68d99cb 2013-01-18 16:38:48 ....A 27329 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-70d773da6238ed711525dc49d3f4cae397cb47ca5cfc05769d8cf5ae87099147 2013-01-18 16:38:48 ....A 25009 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-70d7b0bd919a72ade1fe2d67d0662b61c9b913185e63e2e45118d469b9128c4b 2013-01-18 16:40:04 ....A 28567 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-70f7e5f083d6aaf7f853d61ac610904eec758c6b3b9d0e7233be2ad2702b13b1 2013-01-18 16:42:48 ....A 28754 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-71dd30e77b5341b21025c5203ee5f338af99bab2338ccc8ef6e800210b7914ec 2013-01-18 16:44:26 ....A 27003 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-71ed74cc08bbb19fdc2e0fa552b77e77efb95eb49395dab8228d5e8bf1cc022d 2013-01-18 16:51:52 ....A 29144 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-74ac216c4061f720e6ba2d5059d8af377d7048d8214b0b8a1991bef5997f3a9b 2013-01-18 16:51:52 ....A 34918 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-74afaf803c2245038768050eb27d281ad405768da0e089de93e3e9b4798ab348 2013-01-18 16:04:36 ....A 28465 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-7af9c382767cb2fb3c31b2cfec7dfb76cfc144227cf188c9fb372cad0c2db93c 2013-01-18 16:07:08 ....A 27182 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-7b1c7787efc01677a65d8f2629a48f2c96e046d5527b20d176670c079e7a3ebe 2013-01-18 16:06:06 ....A 28198 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-7ba42c325c2432ac484eb7a72777e57ad2b5d6fd570ca08c0f0f32c4928c17d8 2013-01-18 16:07:26 ....A 26745 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-7bbb4e94f2b7a3ddb2766ee946096abf242765958cf759120754d0125ccac204 2013-01-18 16:21:42 ....A 27516 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-7c568b98e6f0a44d307e18872f3d07280f624fba5a810790ac151ccf6b439b4a 2013-01-18 16:34:02 ....A 39057 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-7c6307bc9138779ec37e1dcfc480e69ddbd74ffeab0ddfd56478065b16900066 2013-01-18 15:08:48 ....A 460364 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-7ef6bf2d1a8f51921d82f59799f02913bb93f01c1a05cb4cfd09a0fa991204e6 2013-01-18 15:05:32 ....A 54687 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-7f2022185b20aa42b4496e13d1f18c82d10adcddaec0b6769a592520b86fd6c9 2013-01-18 15:10:40 ....A 31364 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-7f96152fd46250664406f2a9318d6fa9e3dfb6c49f9e7bae0d06d2aa3dd9033f 2013-01-18 16:34:14 ....A 29352 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-86b16903fedcffac6f34d034546bf76c6964ff58c79fe4d5121a76bb4cf3db59 2013-01-18 16:25:48 ....A 28539 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-86e6944f22be4a90d2d66fcde7ffaa5e8d6320600b8718797350b6e2403c0e48 2013-01-18 16:24:32 ....A 27698 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-89a6e2d3aaf9d496e9c4f772e5d5cf79ab3dec261f8f7caa699665ac15442fda 2013-01-18 15:54:02 ....A 27493 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-8a8cd225cd23ee6855a29d29202dadca13a8d88255554db926f0524a32661b19 2013-01-18 15:57:10 ....A 25853 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-8aa42a5e18f34d8096545b18323bc56f3423cdc20847eeb072d56217e42e89e4 2013-01-18 15:45:52 ....A 29269 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-8ab915ecf76e60309f406e3e0f6a7a35bc917f0575b4a1e0dd60d2f637844086 2013-01-18 15:45:54 ....A 28719 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-8abda1e1217022f30af844e27b36639673a82b31a8d9c2bf5e9b0fd667b592e9 2013-01-18 15:45:54 ....A 29420 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-8abe03251a4aa22734ee20c908b8ff59b7412b11303517e4e9cbd457838059f0 2013-01-18 15:49:58 ....A 32276 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-8ae4a6f2e75eb9b3daaa4174a4ce851f7a85be14e055248763b54365ab5814da 2013-01-18 15:55:40 ....A 29445 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-8b3461938644920183fe85a06175903890960fd4a30b648a6ee395608b5326f0 2013-01-18 16:03:44 ....A 28006 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-8b76c08342b67e7bbb199b100a9714198c19cc35f2ddd7eb649c0921c179d0ce 2013-01-18 15:17:06 ....A 222849 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-8b99fdff45eee1090d54ace051027009c76e4120a11de546336b3e57bdbddc58 2013-01-18 16:03:16 ....A 25881 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-8b9bf757f513d715ce6480e98fab46e9380c088e3ae741f6562f17475814d7da 2013-01-18 16:02:58 ....A 26913 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-8bcb5580ce315e6e9c2718d76ed4b2b5d1409b407e489db777ce954e6a5acf8f 2013-01-18 16:02:50 ....A 28423 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-8bd23128f2b3cf1e1ad631ba1230e91c959f581b71683565000bafad21239207 2013-01-18 16:36:32 ....A 28233 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-8c0eb571685409c60e1b642ee78a077e4166eeaf4bd4b84f5ddca70102590cfd 2013-01-18 16:38:50 ....A 27149 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-8c114b0e91c785742de0d792daed376ab21513874b1f497d7e3a7ab826cf762a 2013-01-18 16:40:08 ....A 29021 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-8c255afe63b8cd284b427b465f4ea7a99ba562d973cd03cbf81b8f589ae02c92 2013-01-18 16:41:22 ....A 28866 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-8c47168fd3bc5237566ceeb2f89198416ab72c86053386bdd22ed43f64dd597e 2013-01-18 16:45:24 ....A 27535 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-8c8251f646cc8bcdb59eb163db3a06e263c00f084d2028feec28e801d586c46d 2013-01-18 16:45:28 ....A 28992 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-8c8df0f11c50400a9eb8cc17c10f1f6fc1152a6dcba2c1895d61176d91aa64df 2013-01-18 16:45:30 ....A 27025 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-8c919125556af7b67d608a6655f0c998808cf0b00f811911ec6388a6a8b74b4f 2013-01-18 15:07:44 ....A 25646 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-8d202051d62de2d57eb36b13500578c6184916ee26addb2daa5a790fc022de11 2013-01-19 16:45:18 ....A 27771 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-8d9986dae70d4921cddd1bf6ac64750f8e5e7fea96ae87ecceb699db8d69dc8a 2013-01-18 16:04:48 ....A 26672 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-92ef53216108acb0491f30db9020f88f9c76ab3e94a0eed054a37b9f480b44bf 2013-01-18 16:09:22 ....A 27525 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-93c18aa5c702cc4b6d2957031f5be3276845897a7c0ddb91a905a6981d915476 2013-01-18 16:12:08 ....A 28607 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-93ffd121bf366bfd5dae213f4aed2b30e425450a0163109af376239fb6f7fddb 2013-01-18 16:09:32 ....A 32273 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-95aa55ca6e48593803de98a3c8d366c17c3a5f2215c804259304703ab0a2869a 2013-01-18 16:16:44 ....A 28235 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-95fa5be716a655438bc8a73dcc9a189ec91e61bdaa91ecaeb0274d2e4eb8ee85 2013-01-18 16:16:48 ....A 27493 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-96aa144c9858c4d1d1443d45a18ce0bc4a2dc864222e169dfb8fc25dac8005bb 2013-01-18 16:18:00 ....A 32275 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-96b4ebf795587a2f622f8a8dfd8939abc156da4a8209baaf9e8b86b2c40cd29b 2013-01-18 16:18:04 ....A 27639 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-96ca01e15a209e0ae6fd7fd48861f4e61f0516058bcb452dd8a72a136e2c8c21 2013-01-18 16:19:14 ....A 27324 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-96ea738aa69abceece842404427cdfce94ab5fb6d51e64b41f926207592eb6dd 2013-01-18 16:20:30 ....A 94983 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-96fd20bfe1d2220f5bcebabeeddf81bddabaf3cd537712ddd38e2f0a02e31161 2013-01-18 16:22:02 ....A 28202 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-97dc42303ff7683b7341bbc3f9c1368c1319eb547dbe160d76b2dad799689885 2013-01-18 16:34:16 ....A 27157 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-97e8fbcd912b04afd6a44e753cd33793564718dee8348301f9367a1ec0299f3d 2013-01-18 15:05:32 ....A 54692 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-9ac0f5aed37e5a6628438c1d8a2ca45df585841aa2b82b315cca490e8eafd703 2013-01-18 15:05:22 ....A 54689 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-cd2ce207952b537c84f32fbbacbaa894fd36e438c7287a33697e7cc1ac1ecfcd 2013-01-18 15:05:32 ....A 54688 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-e51b7024157039af4eb03207ab5e9193c1436a35ba384b9f14057a9846a8e045 2013-01-18 15:06:22 ....A 54689 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.gen-e8274bfe7f35349c708ff02cefbd09c15ac161b8d684a68085522ee886395805 2013-01-18 15:42:30 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-0007c4a3da10aac07e63d32d7872497acaecae06f1e8d0f178efdfbd5516b01b 2013-01-18 15:44:52 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-001fe952106a68e911d6d37b097ba1bd7dd99947d3d134122cf7dd7db9e321ec 2013-01-18 15:46:14 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-002bd7fb3c79778279348ea3046d0815a9e602516238da06c7c3c2516702d59f 2013-01-18 15:48:48 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-003025034d90b0d2ed6ddaddbd764fd05ef46d6d7909ac4a16829d5d3dae8d30 2013-01-18 15:48:50 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-0037b5b2f5fb2c3cf570e1c57097c1f81b0083a36ec97d93a7ec1bcac26c66cd 2013-01-18 15:48:52 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-003e5e71ee25af5858b242a351c3a5dbb1404f5cf060492cb2b292396ac39461 2013-01-18 15:50:12 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-00420214dfb374205b901ece48602b76e3bea04dd20adb772baef010798b26a4 2013-01-18 15:50:16 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-004910c8518d0824204dc289733098acbba1aa5c75c40834fd73f2f2482c4b72 2013-01-18 15:50:16 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-004ab2f488f9c00d3fa9c743ba3705ac44d3270186264c4ffe7064d1d9086810 2013-01-18 15:50:18 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-00534b28782dd0a236a7ce22e660c7d436d5970e041a371e70e1b853e88396bc 2013-01-18 15:50:20 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-0059568ac98c0d0c8619e0b38c7b3a6974a3d1251e67386e201b12149f6287f7 2013-01-18 15:52:56 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-0063d9f1e8f93021ec43182ca4172b470141a15af8cf484856a2401b0306200e 2013-01-18 15:52:56 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-0064711566aca66535c3a8a6c1cc3fa3194fa38bb76a354c835687e7d33c60e5 2013-01-18 15:54:26 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-00752162a8ec71389da890ad70df6b79ec45fe30383ca1c16d6581348c694e51 2013-01-18 15:54:26 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-0075b634296b43984fe181c3daae5bc1c522e476e2899b7fc67bfd51dcc16287 2013-01-18 15:54:26 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-0075c919a8942f7f56ec2429f9276a911f0b3ceb207c5404de84b824d46a5b60 2013-01-18 15:54:30 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-007fd64995ffb3a69dfee85020b193084854c7db659d78985c127b15ade605fe 2013-01-18 15:54:36 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-008b7469c5622e98107609505d9870fc10b8635fc9f42bc28d1d9590f989a83e 2013-01-18 15:54:36 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-008b82abc76265000da5105f68dae25f9a044079cad4117402fc43e7e2c345eb 2013-01-18 15:44:54 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-009a7d4b1f05a981c49c257464ab40d9d35ed6b5a8b70feac23064392aa6ac98 2013-01-18 15:46:16 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-00a4fed206fc3a708468b2ba787799875fce847dc2c68ea7e4e1e3e8f36726a8 2013-01-18 15:46:18 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-00a74a10e1d809fd375a964a57ea0568cb39103645e376b6d0742989f14bc881 2013-01-18 15:47:34 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-00ac55661f4c20840284474c05b1c8312bfdb6760aaba8664b852f9052548b4c 2013-01-18 15:47:34 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-00ad7d98cfd5b6b25ef1868757e6cb617aa31992d8bf4a8d62e3b46db4bde58d 2013-01-18 15:48:58 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-00bde6c163d2305fa15316251206d52a92a64ed3f93f9d8df91f0d8833635917 2013-01-18 15:49:00 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-00bf965d369ae8acedf91c1d64b82fe2b1bc093bd77c92c3d5083cf3387ce096 2013-01-18 15:43:34 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-00c132c5a6c1fbac64ac2ce374a2e7f74fe495dd8e19b09c81244e83e26bc645 2013-01-18 15:43:34 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-00c68bbcf7bb790f6f418f5a08906d69a43c6c76a5054c1c1d8309956e1041c7 2013-01-18 15:43:36 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-00c988e4083b1a382c1f883ea5defc454ce81db6937b3dc02f2cac7db802c89b 2013-01-18 15:43:36 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-00cfcb47ae38fbca0cffcb94dc717f8fe1a06da0a49fc43cedb5d692fbfce197 2013-01-18 15:51:36 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-00d5ddfac57562b02931211756bb9552b3d2a6fbb700fcaa3a3cd883cbfdeee9 2013-01-18 15:51:36 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-00d63c44769e321b98e2fe3dfcb1f1beec6fbc47b1f52967c9d7e861e9f92d67 2013-01-18 15:51:38 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-00d87dd416c8b43a96dba502890852cffe164b86073935b8901f97a320e87c9b 2013-01-18 15:54:38 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-00f74c69017c9bdadcf5f1b7ae7c9c60f02cdf1b1d70e2754fd9804061e2af71 2013-01-18 15:55:58 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-010b9847c38518d6c20ebf9f284d4edd4d5e96f32a3997a67bcaf75aeb79d070 2013-01-18 15:57:38 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-011e88097c30d0146926eb6227c9499dc0e6fb84357a3838172d3092627c65e7 2013-01-18 16:00:26 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-01211bc972d8a75d84090dc900f80fcf3f9b6a0c32e1f236b42f184cc73985a4 2013-01-18 16:01:50 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-012e82b79ccdcd344e27649c75df03bd14366a1fafd912db5d00277670367645 2013-01-18 16:03:38 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-0141c315e4e87ccc2b37c9a3732063c4aa41f62d2e18e89a34d441f5ed1f5a59 2013-01-18 16:03:54 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-014a680f5248e62f80e2beba11a003c104ac45026f15095a22602816700f910e 2013-01-18 16:03:22 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-014d3fbe0e7769b0920d917afb1b5b2add2cc674080de74a25302144051097f9 2013-01-18 16:02:06 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-014eb44ad83c604b201c6e363e08559a506157aaf2892d012040106096379d42 2013-01-18 16:03:54 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-015b6413df58cd06113bae1480b0aec6de8b8fad23ca4d72d88059d05e84091c 2013-01-18 16:02:04 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-015fb7d8f31065e2667f81327d8cf071f19edb72ad602cb156d1785e5c0349fc 2013-01-18 16:03:50 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-0160222833eb4da8f24063ac2c703b308fe1ed3e9e6bf94da0e866e193f0885f 2013-01-18 16:01:16 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-0165f807088b427423d3cbe9451b1de2a3743d6aee4a39921f68352a913ed625 2013-01-18 16:00:14 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-016fc40bb0536558040c2ce9cb676e7129a31eb0c5b3e776ee364ec8c6496b97 2013-01-18 15:58:48 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-0171a1befaa9319ac90192ea56cf602cc76be689e59e38f88bccb199297a292c 2013-01-18 15:58:52 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-01789f95df8a174de988c0e04c8fc7c7b65caf80ff7345d4f06829ebfa6d3fbe 2013-01-18 15:58:54 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-017e7f7aa805932cd66e0e00e0c741ab3c7c9a6bccd372d830bb3dba372dc3a2 2013-01-18 15:58:56 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-0184efb94107093906b884d2a6c9c4eb6e626bd0566c8a235732ed4ddaaefffc 2013-01-18 15:59:00 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-018dc5472dc0153896153a7539af5911e7f08ec0b9c780a391894382e082ae0b 2013-01-18 16:34:36 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-0192be8ef5c3a1a1bbdc81dcc471d447c61cfb36dc22f50a3173317704b8fc7b 2013-01-18 16:37:38 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-01b95ee586bf10df715403d063289ad64150886e08fb2f1a646044653622ab6c 2013-01-18 16:37:44 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-01c884fcf2a62043c9df357c5c598aa374fad3491f4f8172178818f5c6b169b9 2013-01-18 16:39:04 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-01d2479d8cf93678e5d3e9ee620bf7eea4ae3950870ad719db71c2fae1a8c98a 2013-01-18 16:39:06 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-01d933d7a3a733ab6da88ab837225a7882e9dd0e13946a38d9414ad818029414 2013-01-18 16:39:08 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-01de2d96a2663017be7ffba50c3cf7f0a84914d7a5b8693c40be5e277dcde7b4 2013-01-18 16:39:08 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-01deeddb0ed6a7b039a339dcbdded1a48907f1d35ec618dfb01c2ddcedf5d879 2013-01-18 16:39:10 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-01e329a70465fbde1ae2811fede7bdec35c0aba8f232ad7f4dfa226d2f4fedf7 2013-01-18 16:39:12 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-01e59f70cde0544091f9dd515864b7ff734f1ffeb67fc4554ce37ef84bbc5dc6 2013-01-18 16:40:18 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-01e8a160770734d41891df567eabe035e23645d0fd0b04dfe304eef0725f0e4d 2013-01-18 16:40:18 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-01e95119ac959027b996e1cdf9d2e4c90b6e86d7556cd3974c4a3952e6b08905 2013-01-18 16:40:32 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-01f0500159d6f4e8fe12289f667a53402ad0da10bd18db76d50abf4ea73df1e8 2013-01-18 16:40:36 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-01f845dc017e17214726c6e6d5db848049c468ab483f6b2a6b41ef70d17c63c2 2013-01-18 16:40:36 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-01faef7e5af003cb9253b4a35a1d38afbf43142b63fce61bb816c95d48177b95 2013-01-18 16:40:38 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-01fe846bb5c68f9509f0b223bf7c5c5c3677f07a186ad60e176e996c6c070fdc 2013-01-18 16:40:38 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-0200e8f854de346bc06cb98454392b52e0a1410e13c3ab077f93c15eb7bfb946 2013-01-18 16:41:42 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-021b11bebb98cc78ada25f4c52b70dc85410245287279f1bc5997481b9daca9f 2013-01-18 16:43:06 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-0221b61f3e064c512192c0c14d0c5e64769a6ab990d77c9537d202d65dcd50cd 2013-01-18 16:43:08 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-022455cf067b530eb9629b97587d53d747b54a64178b90e3105b64025c8262bd 2013-01-18 16:44:34 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-0235f1caf9d8a569670101d856d8aae8f8623f559767a344c94f1abaaead8f5f 2013-01-18 16:44:34 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-0238e4f0a56a1a952c64a515c7724dc3a95ba2c79e2ebf309b783441e20df013 2013-01-18 16:44:34 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-023b71458d01582d50ac7b4f05d48391741f43f9d9cf042c31e10f77f078c50b 2013-01-18 16:45:44 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-02459ad533845d425777651f5b57a80b78da25677837cfc757ce9f84830eb7e6 2013-01-18 16:45:46 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-02481f235ae3c2ef00af4ed597a29c00190361098d942926a074c21aa55d25fb 2013-01-18 16:45:46 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-024f1d98871bf1ccede66d861399666cbc26db3476ed7e9cd062ec0edfc61c04 2013-01-18 16:45:48 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-02520a9882b4957b0aa482cf2a4235bcc2615d2f7e39f683b431cab3636047b7 2013-01-18 16:45:50 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-0259a18f7df8edc11f2088863936385f3d2d98e2b1766f7311c676a6cc3a341f 2013-01-18 16:45:50 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-025a205b198b4f24cf374ab828396ccdfe8d81b13624ddc0e10921defdb5e63b 2013-01-18 16:45:50 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-025a9377e721387a6957d0787b2b5059c6fcff16dc25c5b31c5bce021cf02c78 2013-01-18 16:45:50 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-025cdf66cd046624be477b8f8a7d80665298c77bf8304958d35fe839c3cbe5cb 2013-01-18 16:46:52 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-026859a3d421b87c27e03d7e2fd96391c7f2889a3b347e18ce35f9c7de0dc355 2013-01-18 16:48:40 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-0284e49f59327489ebbf61a638c9e3096bf3632770fbf3dc405e3f018f689d27 2013-01-18 16:50:02 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-029411d8e3f835dba9c78f28429dfb8aa72d42527e5da9e1b306393de1f67b12 2013-01-18 16:50:02 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-02965aeaf95ad6fde684fe22d495f296df2fbe92a0b603e7abd33941986d34a7 2013-01-18 16:50:02 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-029a50ac5fcf169eeef064c5ac7b35f2bf4c89f57958c42bcd8a8af3bff11303 2013-01-18 16:51:06 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-02b03a88e13777ecdc49103a129e8760f87475d8f54d5b93bda45d6b84a47d3e 2013-01-18 16:51:08 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-02b9087d09fac69fd1c1527e24006aa69292a2c8f24ac85a48bd6010e08625f3 2013-01-18 16:51:08 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-02b9e6b0b9fbb1a2fb7bec518946854a47c52742c2272f2617a5a8299043cb4c 2013-01-18 16:51:58 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-02bb058e020c375b5cb91649cdf7cf66ca8cb51e156b881d5c626902a75aa1ab 2013-01-18 16:51:08 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-02bc52a3a62e9b924379570da0b0594579c32298b43f4a98b8553f3b80bdd43f 2013-01-18 16:51:10 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-02d07c93e37515004a80903aac263028ed7a03859f8c7f941012673b3e919640 2013-01-18 16:51:12 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-02d382c7213480c5cd12e6794d7e41a2c980dbf4d01d1406d1b87817d10ecf2d 2013-01-18 16:51:14 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-02dc680485df4404070c301a9aea495149cbba2fa70f68a6d04f98b136cc16d8 2013-01-18 16:51:14 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-02dcac0f9efc9a417ddcaac2be1eaa96747bb0e052d51badc446abb1202e2fef 2013-01-18 16:51:14 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-02dd1b4f8dac6fa852c2bec688875f57e74da788c5aa6879053333efe711ebaa 2013-01-18 16:51:14 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-02e15b5a90728d6db40c597db6c21a3504e5fc18c829530b8f458c9421bf17b1 2013-01-18 16:51:16 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-02e7064e22afbb0cfd8a1d5d8dab1879622b3c1621001beb0a7e97ce50083bdc 2013-01-18 16:51:16 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-02e917954dfafdc832fadca4f13b687185f075dd25bc1e7ce69412745edc060c 2013-01-18 16:52:08 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-03027a6a678560da4e9c2d9e365acff537d021c3e1000097a16f3483bd8292f6 2013-01-18 16:52:12 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-030e867116c53cd624772721e989ede0b208eb6174053cc386e745207eac55a2 2013-01-18 16:52:14 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-0314042b1a5071b4aa59e7eb445e970753a8d5cab6825479fdd16b3c6cef1492 2013-01-19 16:47:12 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-032b0155f0643b967fa7a6d977a5c79c01250f57f7066c3dcbc5d0a8a26a0f37 2013-01-19 16:47:38 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-033ee0bdb8c3fddafa9f613595a1bd492ed856abf3a7e94da73577c9e764aeca 2013-01-18 16:05:12 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-05b2b2eef7bd8f1543ca440565dc519c7873ab4328411751d0be1e17c09efd05 2013-01-18 16:08:42 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-05d274bdd7168370b9c2830dfb23bb6dd7da79a4c3605b406515fbf5536871ec 2013-01-18 16:08:44 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-05de31dd82929af6ff71f4b87fcdf8a5779f617faa9886300413ef30ae8cf4ef 2013-01-18 16:11:10 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-05e33fa8eedc4da509a420fd2293e5ba66986273fe730497412ac2210261aeaa 2013-01-18 16:11:12 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-05e757bedacf84988851f87d71a1969601c137e5bc331dcfca72c73f4a2f7f86 2013-01-18 16:12:30 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-05fc913a976d108886c35718587bcb54236e4d97369d669e3f87404cae31c90f 2013-01-18 16:14:40 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-060b73b34272b9b5947aa1ce50c4623c4b023e65666cb9061c36cff511ac004f 2013-01-18 16:14:42 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-06100c13387313cf760daecc38cc9818702263392d9b26311d32ef5ad4bb4bda 2013-01-18 16:05:20 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-0629ba42b2b0b94b0578c3b24fc22f226d0320471dd0846b99a2bdcfe6b44a8f 2013-01-18 16:06:28 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-063ef8b3077550c6b01c59433e2bcec9a2d05705bf0f6aab1f724107b68b12dc 2013-01-18 16:07:44 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-064a3fa903b883bf7e11135aefdd8ac6c1c38156d9332da23d5e5a21f0e44347 2013-01-18 16:07:44 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-064c788465dcb7fb396ced4bbb0957db2a8fbf13d4f5972b5de800b6ff7b3b45 2013-01-18 16:09:50 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-0654010e503cccd0c9ea8b012ad98f6f3abfe3baa3d98fb67fabc511aace6d2e 2013-01-18 16:09:50 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-065b5aff2ff5b41806c3238b586cbf5e04c6f63432db6d0a57060d13fa441390 2013-01-18 16:09:52 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-065ed12b0e9f5981a2b9e80038a2fb8c324bd652ab3f4384048ebe1d1e5e3500 2013-01-18 16:11:20 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-066a1f45e26d5bfcd7d9d0b4f533075dde3ff51ec78ff1514e6e86a3b293dcf9 2013-01-18 16:11:20 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-066d420eb024329c53d4f1ae11712534465d4127f0691ea55c510e67ca09276b 2013-01-18 16:12:32 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-06737a9bc5a51b75dcdefa6fbbb87bb2fc89475c49c3862d1ce6cbad6a61467a 2013-01-18 16:12:32 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-06755e582c53a4acb38ce843efd607f4ff0c7a810b515897f5c225db5b9e8c5d 2013-01-18 16:12:34 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-067afe8f6f019be952e6a09e8d894089b3238224b564ace76ba4381c70a87500 2013-01-18 16:14:46 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-0690133644442391f8fc3dc0e688c5615ce9cda4b09d983b043a06830c4c85c7 2013-01-18 16:17:04 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-06b1a1553d3c4aedcf14b8fcbc2330dfa364663994c893fdea4f284b7b2fbd41 2013-01-18 16:18:26 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-06cfff41ef214072dafd7aa6c7a86fc6ab812f43594041f687f5b60ab3270d94 2013-01-18 16:18:28 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-06d0a819cf69f79ab1d012c75db6af043ae5c2824d218b3113cf874c0a106e72 2013-01-18 16:18:28 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-06d4441dbbb3b30338830cd64c7cf82c503a1128a5c2dd254c24efce73049495 2013-01-18 16:18:28 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-06d7ef3aba1ad7ba403c1cc174f817d3b044eec9c3feee5d9284ca6727d1a74d 2013-01-18 16:19:34 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-06f4fe13a2164c6289a1eb25a914bf89551f2a2fef0795a2243e46e1919860b4 2013-01-18 16:19:42 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-07088296fa0514ab9fe801c5173cee4b76907825fd0eed47a905b12bb5f30abc 2013-01-18 16:19:42 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-070b1bf82524903ae179bc54606d40b0c965ec0610b99db53fa75413a2f68054 2013-01-18 16:19:44 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-070f792b0ca177703aa6eec32456b8763a34f8a7949d3c640c5ca15f47bdbae0 2013-01-18 16:20:44 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-0716b7a8d145c27c674175bd3274d7e09f31be30f34ec0931716af19e081eb9b 2013-01-18 16:20:48 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-071feb57de9bd01e294cfe2fac5ddcff1d0d724f55c0c3ae3c283b681ace6932 2013-01-18 16:22:18 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-0e51035107a9db9fef1f94c75211bc1fb305386af77d64ea8393829fd6d744c5 2013-01-18 16:22:18 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-0e552af790e7881f9da2de196a47f374a1acadc728fd1fe966cd8f548173b1df 2013-01-18 16:22:18 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-0e5821eb4e58e5cc1fd239414f66f13295dc29b60a06b4fe6b0a5c697ef0c7ee 2013-01-18 16:23:50 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-0e675f6b7018caeae41c19460fc410c444a98e6e61da89d33295eb907de2d815 2013-01-18 16:23:50 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-0e694a6d9aa739f52af25dd97d210e15d7b54e05e5d989c53b4781483b35d8cb 2013-01-18 16:23:52 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-0e6b5e020e0e98ea140fce81c0dcba92f15041130c4f8abc7b4bbd74dcf243a8 2013-01-18 16:24:44 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-0e70c31d5b5901d78f3b6261a6d2e6344d9fc502858d6ff728a8fd2bc6c2ca3f 2013-01-18 16:23:56 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-0e7540e036db4664793dacd8206310af7b4c8e579d81c6c02753538fae574ab8 2013-01-18 16:23:56 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-0e796aa6f643676f8bf0402fbe3b85a44beaa7e87a1795a2ec4b9ae44c2b96b3 2013-01-18 16:23:58 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-0e7ac3ce90d2ce3ada4e0a6aab862ed9b30939e5041f21185d62b8eac45487c9 2013-01-18 16:24:52 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-0e89e0e5cbea124cfb1075d7f8de5fa64ac5e1a616e2b1893d91b3ed032ae467 2013-01-18 16:26:28 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-0e90b4bff122edc5f298bf550b8f2f6d6c51993c387a9658532a91666d86a283 2013-01-18 16:26:36 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-0ea6345248ca73654691d8859809de6711c5b23261dcd2259abf14bb924c178b 2013-01-18 16:26:38 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-0ea9b7708417fe5bd1aeb21b6daa353588804eb65a90ac6d21a678ad2cdfa987 2013-01-18 16:26:38 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-0eaf9d16b3b704e0955534e9cc14bf8d5bb84ab84c2b716e31a4399f7ff95d6f 2013-01-18 16:28:18 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-0eba0993b7d2cf339394ff6e612a3c40bb727854fce06590c69ef1515be08eb4 2013-01-18 16:28:18 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-0ebad3daac05ad7dc01e2849bb5c0b88f62a5c12f14dad9a489ded058a56c25c 2013-01-18 16:28:22 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-0ecbdff6f19344ce8cdba9388b1d5ad49d8ef00e5516fddc593c9946b80cfcd5 2013-01-18 16:28:22 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-0ecca3a76f675aafb259d001a9405b122f196228625ea5e6173aeb1604442627 2013-01-18 16:28:22 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-0ed0f9759321454d720b8870b121805894de5e8f4fe1f0ac4f61fc51268305a6 2013-01-18 16:28:26 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-0ed670ecec84cba206e8354f2a28e987246e26e96f20073c847a39aabdb58545 2013-01-18 16:28:26 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-0ed8237d8605ebe5972a076c64096a00cf285edce4b86132106f0b1bf603d5a6 2013-01-18 16:28:26 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-0ed9664d69190c581fd71c2b1519523c3d678ecd60eeb31cdd47a309b4c21907 2013-01-18 16:29:40 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-0ef54f04ede928c2128098b5d5172489e9692806e141e148069d8960d95d4317 2013-01-18 16:29:42 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-0efb0665d3be84eaaa16d6e0852ddf5f0c801388ce49bdb63f45f91908f4732b 2013-01-18 16:29:48 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-0f0b56422c4ae12b25e77c93eb224c6d778c43eaa05a657a029659ea4965b197 2013-01-18 16:22:28 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-0f1b1458514d08f367a3111201ad0b2c76d6377a0074523df4a80d7d23308873 2013-01-18 16:30:44 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-0f212d08c8c9a9c923e62a630ccf260576f0d4fb7c7dd98fd792d4e55a937f6c 2013-01-18 16:30:48 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-0f2700cd975413a69ca3bcb36d4a11516a765314e39118308b1c85c207b51865 2013-01-18 16:30:48 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-0f2b5a056a0fe6e4d8ae959ae84d2e26810ffd1dfadeda1d4abcbbda8e8c65ea 2013-01-18 16:30:48 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-0f2cb0eca110e76ce249a0ec1ad112fd24b30b07a8efdc91add953591aad2673 2013-01-18 16:30:52 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-0f31bf057bf50c532879e099517aaa731f52fbf918fcf2f99b0fff215b1edad7 2013-01-18 16:24:54 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-0f73ac9385c49798d0fcee532ab11e94a35daebae973cb84584c820ca779912b 2013-01-18 15:48:40 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-0fa8e20def729de04c581f68f46d11fff139928fd08d52edf74ff97711735471 2013-01-18 15:49:00 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-0fb2503a7a8a707362ba74291ab9d269ee68447e5278e1db19d44b9b6262815f 2013-01-18 15:49:02 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-0fb468b5a8e258f4030e8558f518c88f4951143d733a3a2001c415321c5166a0 2013-01-18 15:43:38 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-0fcb6a15674a84866eb5a2c2465e8e94602d75f9fe4900916fb4713e9570fd9c 2013-01-18 15:50:26 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-0fd9f30edb5a0567d01ad122b0b6a2a82056fff3b66f31d9364a5627e1cd0d81 2013-01-18 15:51:42 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-0fe3b34ec22c1a598dc6a1cfebfd2b0a3fdacc8cc739f0415c590afe4ecd33f4 2013-01-18 15:53:06 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-0fe78346722b0ca1f282be2ae234277b24aca9c78a2cff1b938ee1580792b67a 2013-01-18 15:53:06 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-0febf1da13c65b2ff58bea7fcf32e254fc1a1f52ff1b9b43c39756d4b9366cae 2013-01-18 15:53:08 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-0feed2ed2028a5c877a057d08967ce8054d4c2dd027dab1f9de35b70fbae0df5 2013-01-18 15:42:40 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-0ff5bdaf738dae69814d5aeb8740648a036a18c711e66f1cc96b396e5023c391 2013-01-18 15:42:42 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-0ff8cd2fb53351305d3395b41d0b604a71dc1a7be23a1ba8961a2fbf4b1c5a8a 2013-01-18 15:45:02 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-1006c212ae27d0b7009501068963bdfdfa22affa296e1697f5170c3f5b6be9e7 2013-01-18 15:45:04 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-1009fd9f2a23085177160986540a8c16a3cf9dd43321abc97d6c1e9dc272a74d 2013-01-18 15:46:20 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-1016c3709ae40e1b45b165f75d492f023fadc6cd5c69c12c9d76fff65eceaf1c 2013-01-18 15:46:20 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-101703a4bb2b9ee34a47d6316b651b571ea5adeab99f44c352e9cba558683041 2013-01-18 15:49:06 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-102302f6aed450d48c409e6cf37fec017962aca240c586e1e48c84b507bb60d7 2013-01-18 15:43:40 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-1032a00828ac3e14cd664211da98d5b8f7c78e2e090c95c8b005388559b5a1fa 2013-01-18 15:43:42 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-103d4a822554f79451d76877d6912b02c1825f5f0be7e0926a4698cfb083400e 2013-01-18 15:50:28 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-104202a06b44322b181527fc01ad50959f4cc289ec470484910f93fb8a7b2b52 2013-01-18 15:50:30 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-1049b922ce8a1deadbf34f937e2db6e6b4a660bd0cbd9d489db16e67ff3343f6 2013-01-18 15:51:46 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-105a3a8e462d1be3136268804e69ad132cae95d2cf90e9ee28e04d76eb4b274f 2013-01-18 15:53:12 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-106658e33f6de86768fc4c38219c75ae537f1cc812dbf35322d6fc4885d660c6 2013-01-18 15:53:14 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-106b9efbd15a6f4b957a83f9852d91cad36274bcfcf7eb9a67b24962d2243edf 2013-01-18 15:57:42 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-108d92d9d3a566d0a2e51043f00b9e5e38043e4f0f3dabff7d35ad4bee9b5d41 2013-01-18 16:03:28 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-1091fda85f933f3b327079547f56f06b172e85437e3d81418f40271b919f6dd8 2013-01-18 16:00:12 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-109381a25b09312110a1a8de8eaac48d2dae823bc89c28b28f900736f120c392 2013-01-18 16:02:40 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-10a4ddfafd8b3e60d02f82490a1613b041ba4b89fd95ad39454c652ca44ec96d 2013-01-18 16:01:22 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-10a521ab281d55456d50e3ae50799b45ec4a5e70bdd4b65585715612b26ee3d3 2013-01-18 15:57:44 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-10b40ea8f9ac042c20816396f2ff52cf131a3002ad6b9ec490073c865bf26169 2013-01-18 16:01:06 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-10c777ccd5e285fe0a014a387c77705262e3a8fa0ef953b094b7633ddc2173bd 2013-01-18 16:01:40 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-10ccbdfc32f3bcc0c4552c1b016961ff77a9c233a6071f7c6a8f71c5ea7c9177 2013-01-18 16:01:20 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-10d479f62c1528ca5e64f4d16e4e46961b0d539d28e41cd42e46bda4e3d12fdc 2013-01-18 16:00:36 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-10d7d3e60c0a7926bb09ec0a3e1a0a3c6d2dee9342d2be407778a373f6df35f7 2013-01-18 16:02:32 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-10e17575dd48f3299b6d4b126f1125a80998ea38460bf6c59daf99eb3d541e1a 2013-01-18 15:59:06 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-10f985addb742918b50c3041a1869a86dcff87831cad84ed2b6fbee8ff683558 2013-01-18 16:34:42 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-10fcd57bcffc96273c78c46b5d18326e081c9deded3b78f3a1d6f56d9daba491 2013-01-18 16:34:46 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-11051247f89c0ead00f05980a428aa7b3bb66c7f9dda0a10369458ef65a78326 2013-01-18 16:34:46 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-1105f752bf1eba90bf6b5ed2cac79c1abd3f5664bef3a57ae7b9deb05d63b422 2013-01-18 16:34:48 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-110a84880f89f2f88821db3dfdcc78f93b147e352d3e16f617e65ee64018b122 2013-01-18 16:34:52 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-1110363884f41991ce8e7caf44372cd9f8de953512f87f81727afcc8896460d2 2013-01-18 16:34:52 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-1114b693db77e1e54c5cff338b535a510fe057a7e7d4a695dd47f7c584026c96 2013-01-18 16:34:54 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-1116d1f185c7527ec8732d37e98df4db9e1195b6746813207f2bc2ed06f1adf9 2013-01-18 16:35:54 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-112fcddba6a8e813019e2d4a0c72c1eae92a8422e9b8cb8c5ac149bb212626ce 2013-01-18 16:37:48 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-1136f54de7b3ada5dde876b50ef25aed13a4046b1027daeec99d343a0862a217 2013-01-18 16:37:52 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-113c31345fda7098f547dad69958c24c91f4763493a048400c892672040e14f1 2013-01-18 16:37:54 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-1140fbe5b3c263694cb7d6f96ae42a912a1ec68d2f7fb3d0b53a888934242464 2013-01-18 16:37:58 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-1149b1cc6690b948a8d8343a6c3ef7ac2ac9a9a1f2b63ba4b96aac394f1da06a 2013-01-18 16:39:14 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-11522a27fa15c73f03fc44c7c5b446d58f47420e034b7f06655a7dcd5bb5cfdc 2013-01-18 16:39:16 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-11536766b7d3a6f57ebfada541777880334bb4371c32726cdf85321f101e05f7 2013-01-18 16:40:46 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-1166bbfdf19c85041e483b3d3ba8a75b3622a85965b9dfab45a8f8d742cfe763 2013-01-18 16:40:46 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-1168668014cb0ca8e3b8c0d0d6d605d572d5e3eb0cbd68cead769ac773d2271a 2013-01-18 16:40:50 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-117d0c6f18f798d92ca4cf3cdba1a04b4dc98fe4ca78736e5da88457245dc246 2013-01-18 16:41:48 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-1189b39cca5ba32e8dbfba33d57661abfea4dcf6671b318ffbbdfd7a2fc413dc 2013-01-18 16:41:52 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-118e2f745d5dcde4e270ab7d94046e1aa3f880fa030ce9f517fb006cd90dbd1d 2013-01-18 16:41:52 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-11923411853594296c5aef4ca2b3ca0f908fa3566bf16baa27a43354e50efa32 2013-01-18 16:43:18 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-119ffbe72a0de8b064d71d55e8c0694248bb6a8e0f07115838ec6f4672993d3a 2013-01-18 16:45:54 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-11c6984fb640ab7c6ab22951fcabd1708cdb5e22d2d0c42db7dbe3466bfab32d 2013-01-18 16:47:08 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-11ea5af014e247d51e6acaf729ffe6cb1c246a0eda8454bc922b4990df09d0c3 2013-01-18 16:47:12 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-11edceb1ef91b6cd7a2b6830caaf5e20b98beb56fcb66441dee773ff8c4e83fb 2013-01-18 16:48:44 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-11f6c2bbfb5b5ae9b8dfd1cf76ee94d9993e73be69efe9174f0233fedeeceb52 2013-01-18 16:48:46 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-11fd9b71f3a20a6b3c28b53dbe08ea971c1fbe2b14fd6fda3ae811700c38de5d 2013-01-18 16:49:50 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-11feb62f146c3b578042c4b703f8fc5ae2623f796415860ffdb0353228ba5e4b 2013-01-18 16:51:22 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-124c820b3925ca34bb372fd1ccfe69a761e93f2333dfa386b6067a2a407e74a6 2013-01-18 16:51:24 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-124e5946b3c3b2f1a10b6e42a10d3b937e113f17936062be671c4b65fb184258 2013-01-18 16:51:26 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-125dd6ebd4444eda0723cbebae8dfeb8fbd56b33d5ce2585055777676d759b4b 2013-01-19 16:47:48 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-1294345c6163b09d5ca6360beb56d4385fea95d6c9b7d3edf222b7b63f5d2117 2013-01-18 16:04:00 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-15667294ffc7dab93570a38196838cdcdea91ff67b148c635b6ed3668755795c 2013-01-18 16:04:00 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-15674b4f49310cfea1b917317dd2e4d94e8926a49bc47119443aab71e65a785e 2013-01-18 16:04:02 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-156ece927ecb49cb77b289ca88b5b269d9bbe51a16fc2e784e77c2c871865bc9 2013-01-18 16:06:30 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-15777ee2838f5c07c01f3cbf6d4570f58ead389f138ac400b2fb474818fb45f9 2013-01-18 16:06:30 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-157aa4367062e2cfe7f637094ce9a3ddc55f5cef100d6cd86b695ef8acc0b875 2013-01-18 16:06:32 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-157dd069e65a8f8b7d4ce138e6a2f8b9ff1d40f6b9f020e7bd360fad2d1a1ce1 2013-01-18 16:06:38 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-158e9d81995867c7edb342e02c67fc01e009968c60ec773e3d207b39d2afeead 2013-01-18 16:08:46 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-159604f635422b59078427082bf574dc3bca3b622755df9c674e6b0653cbb942 2013-01-18 16:09:58 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-15aff019e69bc4ff63e43772bbc8c355a28ff021f7824b1c70ab4026ebbfbb33 2013-01-18 16:13:36 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-15b50a096a1ead48bdc98faf49653376efac1a3564bffaed91f7f89f31789efc 2013-01-18 16:13:36 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-15bb16c837cbd5de4f3f416fd0736e34400a5463172008ddbc6166500b83c50c 2013-01-18 16:15:46 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-15c6f81f3ae8f2dc7e3cb8b39b366de038032f73c663833b4af4f87f8502e74d 2013-01-18 16:15:46 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-15c828a3e3805b167561d18b11136da3b3e0bb0834c79f2e1ee1aa6440acc487 2013-01-18 16:05:22 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-15d02ef3f3ef5da694a8075cd56e29e4e3cba6b0b885eb8f1250a399855357b6 2013-01-18 16:05:22 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-15d3c8b34a70e545fd14a04de48ae2e1ee0ae66ace8f1eb4dfcfdb22a4492b10 2013-01-18 16:05:24 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-15d926e7ea0c61341acf19896736c563f8c32934a286a2180af3d29036d6ba18 2013-01-18 16:05:26 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-15dea75bb55fedc75fc639bc49a21b4a76a4e70f48f577700e3433532b170d90 2013-01-18 16:08:26 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-15e27ddd614a6fac0d0493c79722d83d46f2c9bbd58b61576aead60f511c5c35 2013-01-18 16:07:46 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-15e75f5dabe112de923d82ea0584d663c0f0ffb70797ea4de866530a0f84730d 2013-01-18 16:07:48 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-15ebc438f27b147a490c3ff66ac8c0c1e2f3996abb75f62e3ef425fffe65f2dc 2013-01-18 16:10:00 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-1602aa0d44045c27950737e61349b7db1c1dee4dd48acaccdf717735a93b8b18 2013-01-18 16:10:00 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-1603010e785ccb7d819bee4d2526bbd34202c254a1a9da7f4084ffcf4410bb09 2013-01-18 16:10:04 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-160db3f785c4887174b8d604cb87fcc79db9e64c9fb344705566a419a111f83a 2013-01-18 16:13:40 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-1633a1cc906e6b25ed69cccd5cae297aabbb39ff975c9b5f5a1792fa204c72f7 2013-01-18 16:17:12 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-166d1b29e3315c734803bf275739b4d860a9d49f6f01629f5099687f6bdb4962 2013-01-18 16:19:18 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-16745a78e764b39e7f606629b8c5534bc0103806b5375447eff4522edc8359d4 2013-01-18 16:18:32 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-1675e0414819ad9f6849b8540bdcba4d0d6b32aec9fd2dfe8f97f574167f2f0c 2013-01-18 16:18:32 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-167ae430f7aa5045db8e18b2c57a6fde6db6343bb4ad7e78b0f1528f0bdaa40d 2013-01-18 16:19:50 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-169f21c4494f65f2bbac3dbc36b6870b971fab846cd7f80322a8d29dac2731b6 2013-01-18 16:20:54 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-16b681f968ccd820a1ad79f7fef9c5acd5dbd9a160bf1cd7cd00d5c9f52de872 2013-01-18 16:20:58 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-16bed9ee76281f94bad959640c6576329e72581cca79b3f6668a2f7897fabf73 2013-01-18 16:32:54 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-16c42b61ba9dc66a0f310883b4b5f7d47e57e4753e71dd9e0866acf17bb5a735 2013-01-18 16:32:54 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-16c431d984ef3ec59225d0d714afde828ab91f5f7eaa1cedf5d1f331f1650f37 2013-01-18 16:33:02 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-16ccfc1e9c8933231d1a6dfefc6677e87adb275aa978cdbba1d34a6c95d84fcc 2013-01-18 16:33:04 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-16d26b79a45593ae2d4535b09fa7b03365b16aac18526f621f1db87ed2098665 2013-01-18 16:33:10 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-16dc198f078bb68f4d55875589c324b51583b4e199e546460cb41a47de0a0639 2013-01-18 16:22:44 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-1e2a6c0140865391229ace6209c242d71e4e9cfbff403be261a948e288e7eefc 2013-01-18 16:22:44 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-1e2e2402edc7bfb4225e9c1b05afd7c5da1f058fb0364e02f97e5f93e6ccb9a8 2013-01-18 16:22:44 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-1e2f15d87fed9cd36a0b29d6e57a51f452578900c4e7d690064bccb2e5edb688 2013-01-18 16:26:40 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-1e51efb0c4d8b993c073f618a3a84cad24189b0e94116da6c8a420b2b2afdf7c 2013-01-18 16:26:42 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-1e58039659ddaf014572a267e162a0715fe91bc2cfe500ba2c9d68f8e753aab2 2013-01-18 16:28:28 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-1e5d28ccc95a4bc7d94266d40c629cd0c4bf31928b9a3037841854b55ddd696c 2013-01-18 16:28:32 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-1e6a0f8a8ece3a31ac0425bf032f393cb492eebfe84e16adcd66a36e43d6e549 2013-01-18 16:28:36 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-1e7171ec9fbbc6316d519d4146e11759467b4984ff0c6846fdb062566e705830 2013-01-18 16:29:50 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-1e80648288619dba87204e4858d6902f43af1dfeab89c527ce268f1f2acc3b0b 2013-01-18 16:29:52 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-1e86f677530994cd2fd9f93387a46ef1170f7b0c8f45c32678968eba97433ae6 2013-01-18 16:29:58 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-1e9937b83b4aa8e0df5a613a105129212a4e2441ebb92ec86187763ecfb642ce 2013-01-18 16:30:00 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-1e9cecde7a82aef0cd510b7db7aaa83663fa8f2d52213aed20e6d7ca2dd2f431 2013-01-18 16:30:00 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-1e9cf5007fdb0d2cbad2120c291aab4ae1c8b19bba143a11a42194df4744bed2 2013-01-18 16:30:02 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-1ea5654d2c08c5e7ff73926af5c684c67b6e5c715f024ac4e6ecbfe2a72c9cc3 2013-01-18 16:30:02 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-1ea58625f684ead1a859f6eb9b7a98d77736b296ca8dbc7e5dd03702102d0282 2013-01-18 16:30:56 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-1eafefa7027f185579ff81077fef2b70387878a627ecc26bf77c92b80807b3be 2013-01-18 16:30:56 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-1eb0980632d0ac656e54b53466122904489b5ac933806c11a90a11fd31c40184 2013-01-18 16:31:08 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-1ede2452c4c9c6f25e22f773033dbd0cb2ec371b72a5cc718f7a18393ef638e0 2013-01-18 16:31:14 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-1eee5b51bd76fb21bcef913812aed1159ce1e53061e5c419139c576db9ebace6 2013-01-18 16:31:22 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-1efc198a10a11a70dfb57950ca841831641328e6421eb974548b9aaf1f03d63b 2013-01-18 15:46:26 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-1f178ccdd33f575d9a41280bc66b1a64a9a1a5ff26ed4b9c6de2d76b5e279091 2013-01-18 15:50:36 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-1f42087b189b8ac2e40e5b295db36f6676093241add096f56ca9fec3970e0ed6 2013-01-18 15:50:42 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-1f4fb64c2154bd425de56e85fcb86b65ba61cc3cc200276707584aa9935769f7 2013-01-18 15:51:48 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-1f510e9061ac1e86436a858a39cc16acd3993249f7810db05fb554a29dffee24 2013-01-18 15:51:50 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-1f5ddd2dc2a768b2ba8f1512c73279225bf361270374a201702d75dd20723cd0 2013-01-18 15:51:50 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-1f5eb35c63eebb5f685fb41e214853392fe720a94e2625d7a13c5246fdbf99ad 2013-01-18 15:42:50 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-1f7cc8e4601ae72a92395e19399877fdcee646688fba31afda84cb84b913d497 2013-01-18 15:54:42 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-1f87361a0c5bd8dc09a827b5c74bd2e4bc02056474a0c8c41dbf1669a19e5910 2013-01-18 15:45:06 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-1fa4a75b70cb5ce192eadba0507801e2aec1dccaee7ca5d5fa5896871ab1c3a4 2013-01-18 15:45:10 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-1fa960d5e49a55600fc9bed67b82198d3e4f84ab0000fc63d07947e125b93df4 2013-01-18 15:47:50 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-1fb80716be2d32bdaf21674be9551395618d3977d7dfe43a6058ed80ec85bf1e 2013-01-18 15:47:50 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-1fb8698f58cf236d217743c43f248a38fe3c56e50f5218b3d33d8540008ec750 2013-01-18 15:47:52 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-1fbf4d8b16b8e5a184c1dc9fd0b8199830ebcfbea71cceaaf3601d2a9edad517 2013-01-18 15:49:10 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-1fc10799bc669cae6bdfdc4e30c777e579aaede3290221de1d264c5e73b43d43 2013-01-18 15:50:06 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-1fd4460be31d4d0dd835024b3bbe85ff3a799ab5680f6788fae994dc9c87e091 2013-01-18 15:51:52 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-1fe20a104a3f6087e6f187b503cacc7306f527f529200dd751a95c7562ab9ad0 2013-01-18 15:51:56 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-1fe61d5ff954044bb30b792a5115f762a089a6bee2c32137565f40c07d8d95d0 2013-01-18 15:53:28 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-1ffdef3fe75bf82b911f78f29a046fbd33637a0404bab2c0d184e2023f979dc2 2013-01-18 15:56:14 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2000291faeea86ba16359cb7c600223e068e373ba9e3cd3ac88f835ef91f26c7 2013-01-18 15:56:14 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-20039079acf79a0d8ca7d49ac8556da435d6672a653e4d24536aa2696e9a4d36 2013-01-18 15:56:18 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-200a971ec1432c8db4a33f321b39b1a8b09c7b99794e849e93743a5f00521b74 2013-01-18 15:56:20 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2012e7546d2e83ae247004fe4d199e4768f9744c2f4aa544a0a9cfd2d379ded8 2013-01-18 15:56:22 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-201493a5c990c3268b4b208093c868c31ccffcb90f1093531af17dcf1ef076c1 2013-01-18 15:56:26 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-201a78df4856f04f424b295a205e8b0772f6af78514f81b3fbafd738f67a0794 2013-01-18 15:56:26 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-201b703daf8b64929e053faa5015580928ab618f4b05fc4ca0c3d6ab4079b8a4 2013-01-18 15:56:26 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-201e07ad05aff0843b8ac8b9fb48397ba23950ebfe7ffea6b863df0e18822ed1 2013-01-18 15:56:26 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-201ee1336235873cdd314a30d187f878b7e7ee707e1d0bf34e2138b5e04af8fd 2013-01-18 16:00:36 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-203125f6a4f109e60e20c4a6213cb9b7a717ee92f0593ce071076f9a8114a271 2013-01-18 16:00:10 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2041f5ae6228ed16b2d54af0b229af6ac25897614bb455eff04b3262845be339 2013-01-18 16:00:30 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-204380b1193fa106d851bd7b789849e83c9ec7419bfb3ee68b3fc19eeadfe443 2013-01-18 16:03:12 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2059a2b02387228602bd6cd954fe29ce869ec1749b98bd512026d4a6f0d17e29 2013-01-18 16:03:00 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-205c949e61abdc40b9d5b7aae2a40b517194791d622618dee41f62514feca935 2013-01-18 15:57:54 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-20629e25736784daae7bb13480c234e837b27249c1087216cb4a8340046daed6 2013-01-18 16:01:42 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2076089eb8a10159b2819930f2ac3a8d2f1c110b32673c366293ea2573ea0eea 2013-01-18 16:03:04 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-207cee1116e35db6d8964f10ed387d8b6d7895da7f55800f15bb41c575535e2d 2013-01-18 16:01:26 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2088e9c77ec765c78618cb1c99a917ba83a1701fd708db3ef40d8a85be6b9249 2013-01-18 16:01:32 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-208aa46b68f4155aa0392f5b9ae7b57209be9a8d6cd1b6f1faa09cd0daa1ce41 2013-01-18 16:00:34 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-208e3345cf0a4eaf67712bf597a20a21767fc6ba9453e6ee3489ea89c692d132 2013-01-18 16:02:56 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2096320113148c4744705a144992f58c838b8941ec1e0f4b701fd9ee059ba1aa 2013-01-18 16:03:34 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-209e13c6f726f96d6900143a8e879c7a2dc958c4b0f9152d4fe2a13860ea5721 2013-01-18 16:02:46 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-209f9397d34387d46cc0c70a96b7b1a75ed9ba62abd58c1d032077846409b4d1 2013-01-18 16:03:42 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-20a7d98038e3896d40807e93b1f99525e576ec5af989cbefab29bc1ed78eac44 2013-01-18 15:59:08 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-20ae2a658bf17cdbebd863dd3f4fb92b3cc240e549a766f0df1684789118fa25 2013-01-18 16:34:58 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-20c0c0c0f56afa47ae395f1193be30cd081daca80da00311f2de98c4c618d86c 2013-01-18 16:35:00 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-20c80f8ae38ad7c38633a697cb3e709be437d9c4bf10adc23e5f6bab2cae2f18 2013-01-18 16:35:06 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-20d7563aa31a117d722e1cc4cc902c27590d687cc782e59a96e7b3f58c147c52 2013-01-18 16:36:54 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-20e12588b406bbb18c1ed67b53dbbf20d46c79ff2bf9b301236f5d4dac30a682 2013-01-18 16:36:58 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-20e2df98c475951ed250dbcd88dde7f46434c2a17d021fcf7496d5bc7d44db8c 2013-01-18 16:37:02 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-20ed7c67e28563d379590d2dd4c8d3b1cfa08d507f5692180290c57b9defedbd 2013-01-18 16:38:00 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-20f40765b5aae3b08e387ebd25d0ea6d1f3615ca1b941fed4d8ce7ee1fe19663 2013-01-18 16:38:06 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-210161f6f290d1726eefc8ee9ddb96331a935dd03986767db91e5b54e5f33341 2013-01-18 16:38:08 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2107bfbce24f9bad6de35513c190137911dd186a81d0384505e416ecaec3da1b 2013-01-18 16:38:08 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2109e3288e0a62c429f9355beab171f0b7026680c6479340a6c342889fa53e17 2013-01-18 16:39:24 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2112d746c2f90a2678ef9b0ab8f340e969101b081bef297a94d1de57cb8c2f5e 2013-01-18 16:39:24 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2115ba6a0357d193a03be8b2398f96659e45e70e69d89eee1ffcfcf9bf1d8763 2013-01-18 16:40:20 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2117dba4a9609f04f708becd530daa73aa0991d3bafd1c662207bac2d43dbda3 2013-01-18 16:39:28 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-211f06d5878f493086f3360287db391e2fbdf05093ce9b614d251455ead23f90 2013-01-18 16:40:56 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-213287d74694ce5493d97bda7871e2ce631751fdb81b6963546db22a9f388993 2013-01-18 16:41:54 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2148ba9271e879909af1073956895af8bab49b73189f125b1548ce3e42210b6a 2013-01-18 16:41:58 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-214cb98579d68337c7b1958886c386d711c9c39ed934fd199ba5333233c20f37 2013-01-18 16:43:32 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2165055d7777f0a18fc26d49935a5f832f68704ccaf56e9c67bc632656450d13 2013-01-18 16:43:32 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2168f423f766ddbc85f14c52ac056f3453e53b85369d5fdd30fe9e37f954fa49 2013-01-18 16:44:44 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-217651073658f0e007a467bed4f2b8e70c90ee8ddc3e9c05425218fa357906a5 2013-01-18 16:44:44 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-217791dcbf65d2a358ad80b0a01ddb379d92da6dbb20adb940b273417bcff423 2013-01-18 16:44:46 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2177c45b522c9e41945827f890d70ea3724d2cb460d157ec3153c616aa1bb7ec 2013-01-18 16:44:46 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-217d2fd0e4a35d69111f4c54ffbd5dbf27c21a550397f97456ac06296b33d41f 2013-01-18 16:44:48 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-21886bd951986a24a96d901908bdc50c31a41aa471b0fef6b470d2dfed48eba1 2013-01-18 16:44:50 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-218a0648418863f1f2bf5298bd7bbd7b943b58675d1ed27da2811f076e4058f3 2013-01-18 16:47:12 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-21a14265a3ed1b8ddb8a27f6f6e659a888265a1b2257eaee7553b6d6c89b29c3 2013-01-18 16:47:12 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-21a205456965eb6e9ae5f0296c0b6f12ef5ed60c13f1ebfb2b5e881f3a287a0b 2013-01-18 16:47:12 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-21a2094e9964911b4517715da47eecc64bfda2d3b9740b3b3621d8ad1828dc61 2013-01-18 16:47:16 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-21af9a33454bd7e0c6a6365f9cfd798d0486e072d0a10964149c45a1fc282849 2013-01-18 16:48:54 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-21c3da3e5702522461f84cf82ea4be9cdd5f77bb9c72373bf9913844b3e4a0bb 2013-01-18 16:48:58 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-21cd04d228fcc26c12d15c760377b80e725d85dcdfeeb345323151d0a39700b1 2013-01-18 16:51:28 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-21f5de9e6ff98282b1f0a82852145b3fbeddf87cae0781930bee6d92d78ebf5b 2013-01-18 16:51:28 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-21f60089b807b7801d2c1060d6864c0225dbdd5e346c18a4842544aac046819a 2013-01-18 16:52:20 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2226689851cc3a37bb1b56e8a8ed579e478c09bc186ea82bdc02121f9400eda7 2013-01-18 16:52:26 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-22399678cb9e5a918dceb220d2822dc88d7c88c633eb2408bfa2ec9238b9b8f8 2013-01-19 16:48:52 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-224bd6fd07a598452c09d17223c6b5bdf7dd38410e9594ce8561ef130bdf2a24 2013-01-18 16:05:26 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-24835a11a5e4e6381c2d8d377f16bd51f3a783136c39eefe6d0fb8030d2e914c 2013-01-18 16:05:30 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-24889dcce3b73d20d0c349f5071ad7374097a7b0c62171cc40e66b56653c391a 2013-01-18 16:06:40 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2496454c0c4c85adc6c8d6f22a01c2bd93ca46ebfd409ea109a8e0436e48cc3e 2013-01-18 16:06:42 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-249e97d71026681358245968e706fec54411c60b97ed9f5f7bd01594a08f2aab 2013-01-18 16:07:50 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-24a020482d8aebf95e7f0b26c7ef566983a2be0149e138e236b0f8ef54f710eb 2013-01-18 16:07:52 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-24a51f860e95bc275aca1c3ca69cec79e7685184c8d51a0f028974a19b233a6d 2013-01-18 16:07:52 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-24aa7c285c701e2e510f11c422582a099c00c1f77657c2f683e5026a7b633aae 2013-01-18 16:10:06 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-24b38a09ab50afffcaafc60bb04a6e870de91947d90f5c00c8eeff208359e87e 2013-01-18 16:10:06 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-24b4556b16a61b5604d276f0ee1c82e35b126d7cebf4207f8c550c6edba64639 2013-01-18 16:10:06 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-24b4d44c7d81d4332a6f52a14333cdab04942412d1f4574bcd80ee8388a13b0b 2013-01-18 16:10:06 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-24b62e1e29f778c09dbfbfebb1da17aa1202f0333053b8c7fae225d1065230b0 2013-01-18 16:10:10 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-24beb8deda2f9185e7556ecc5375deb4c457b23da4f83e91034417674e0f4e39 2013-01-18 16:11:26 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-24c43ec6e28f375b7768583476a911ead87f1ef59622cf12a7c55d69e2c2910d 2013-01-18 16:13:20 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-24d2caa1653e3069c24765bb525839f4249794cf52507821e0d8d854d7b491bd 2013-01-18 16:12:40 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-24d510954be627992caa6d9ad184b4a2b05f054b4d8e20cfd26ecf31df69c76a 2013-01-18 16:12:40 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-24d575b5a6f70aee4fc2484c20230e682e4d6dbf9b617f6dee7ccad9399f1979 2013-01-18 16:12:42 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-24d660cbb05fd8fa9bc4e992570c5ce746519244b95f0c6fdb6d686009e0f358 2013-01-18 16:13:46 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-24ecbbd56e1dbf1b136c757dd624a3742ba0cb2752bc5ccb2f9e1466427b10bf 2013-01-18 16:15:52 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-24f83afde51bda2c241553199d774d99667e607fc159d16e7219c6048119cfba 2013-01-18 16:15:54 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-24fa6e5412ca8983b6496c7d777c33494b1c56a4ac61f1fb1c9e026b9015d1ac 2013-01-18 16:15:56 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-24fcee1ebe9250e96668d143f1eb15bdfee7b296f11917ba699fd24cdd7184ee 2013-01-18 16:15:56 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-24fe89ef909d2ea3da2df7887efab1ca3b44b3ad5cc51917d6cf2619982cbfc2 2013-01-18 16:05:34 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-25044254debe7016dbb7700b98fe3c731863167007eadabf37fb987fc3539ffd 2013-01-18 16:05:36 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-250d5888a1aca5a59f6681d68e0c5088ca1706acc1fe977dcc6e53ddd2b4d97a 2013-01-18 16:07:58 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-251d784693eec40ae852c32ea66b89992be45e98672736794ea6086be1a008e9 2013-01-18 16:10:12 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-25282287e643d41933a1d25fa83f11c4b028fc1ee51c721c331558bd01559c83 2013-01-18 16:11:30 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2534d4a6c64a4fc9bd562738b43eee76a97af57f769c6b33e339284c76c72d32 2013-01-18 16:11:30 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2537c0c333651e104c09be069a854dba05a2093f4328cc8136e72b6527f28f5a 2013-01-18 16:13:48 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2540ad14ddd872a89ff431cf87cfb1a92e0f33e45a94d0dd4caa70d2b07aa2ec 2013-01-18 16:13:48 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-25490a76aa075fb284f03e48edd50234bc82593f003c15a150578e8e7175a881 2013-01-18 16:13:50 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-254d13b23753edf5e1270f5a94078bd250a20a4bfe03e8bd945b0c8ae713e992 2013-01-18 16:17:18 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2574515d7aba8367cda9df92eab3478f0d97be1471d93ed5460b24898909afd1 2013-01-18 16:18:38 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-25860a25ff2c8db79ab7cebe7905d7e6a220b05f4b139cf98317ba01e30a72d7 2013-01-18 16:18:38 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-258716c27d2b050852635925bfa167ab5b65374564d8078c9cd82f4144c0c021 2013-01-18 16:18:40 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-258b0bcee3ce8ff994ed754f99b19a9164d37e46e443dcbe040c73262d20802f 2013-01-18 16:18:40 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-258bb9fe3a89aebdeb359c4e518c0510aa8454368688b8b9e75d6b52f5aed340 2013-01-18 16:18:40 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-25914c32e231ae9e1713abf8e563f5113e6f4b3bce3ec61c88fcb5a29b055e6b 2013-01-18 16:18:42 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2598d0f5414f42e201cf323bb4786e15113ef25ca9d51075a6fe6eab5d8e7577 2013-01-18 16:18:44 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-259b19a2dcabf0ee0669bb9b6f7033810b00db25c4a6dec6d82437400f6186d4 2013-01-18 16:19:54 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-25a6ae7bbd6095f6e7c3d4d659cbb6e8971a5716f9aeb6c63a97eadf54d584dc 2013-01-18 16:20:58 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-25b488740da27b2b5d6559af201c5b2886d66ac4d26eb368e5e26650a8189413 2013-01-18 16:21:02 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-25bc02cc8de35343032b09de7b6b6ccc3913d704b1c96e2fba7f0aff7d4b9b34 2013-01-18 16:21:08 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-25c97975aac542e94e050b5d5856dba948c8bd532eecbc6986c1203f053854e0 2013-01-18 16:33:22 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-25d50cd6f8bdd8b7c23f7198c21c9ecc345296be72f5ea533adb4efb72ad948d 2013-01-18 16:33:28 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-25ddee630764825e3236e55b624d925eeaa2a8b470d0859f8e0027093f340b8f 2013-01-18 16:35:12 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-25eb85a95e1910f875d65d4739ea1d7e98bd9b9b5d50d1d1c521fddbbed7b5ba 2013-01-18 16:30:04 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2d129ad8106fb15a3a07fcddf1ef74538316e39eec175064ba155bdefdb993fa 2013-01-18 16:30:04 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2d1530dd9816482dd21dc8dee2b9cf1731cf007d328d81f752436c1a48169611 2013-01-18 16:30:04 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2d16cc09816548d7a8f14a632b90cf99756a05299017141bf568dd33fcb9bc03 2013-01-18 16:30:04 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2d17267c41e6d34097f8a52461a097d1a7aa5974e7f0f891b73b3346c2adf139 2013-01-18 16:30:04 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2d1788ae0327212b2ea2a771c742f0381ee50c21593d6c6a4e372384a2073289 2013-01-18 16:26:44 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2d25acd2be8dbb2cc5aae0527c185438d169400956d4136943496493fdb0fead 2013-01-18 16:26:44 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2d277e452daa86775d7da136db7278a9609a7b58cf90cefe3c6cd2945f7832d8 2013-01-18 16:24:12 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2d30ba04cbbe408def34cd32b8a69802c590eac3aec4fce1d52c5921a3d120a3 2013-01-18 16:24:14 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2d368d7108023420bda475a5e79f9d75697cd1ca1d95f62e64ac3a645f84c022 2013-01-18 16:24:14 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2d3c35118f55875c4d5b12a5550cd750605ea2892017a8a3f5e3eebfd020eef5 2013-01-18 16:25:06 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2d4d51d998aaaf2f84321c78dc36327a5bbfa84cc1413aacb883020e7dd2ecc6 2013-01-18 16:25:08 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2d51689ffbd9f774288f016beb9ca830edfb344aa20210d16e464cc461051738 2013-01-18 16:26:50 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2d52df9fcf0eeb490cd1717f10dfc70350635b7221717dd5201cc48ab47b674b 2013-01-18 16:26:50 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2d53ac9a82fda123585708a4515fc7fd2c248a9555eadee9d7a734fed38cb991 2013-01-18 16:26:50 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2d544f44c3b15957537fa8398fb15757736f52d92624456ffec388b7107f9500 2013-01-18 16:26:52 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2d587af6eaa5c84bbafe5fdaed897f287f325dcf739da375b3a5f2d29668a93a 2013-01-18 16:26:54 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2d5f94cfbdea4db0d18396b1c6c847a305642db5406bad5ec4711bedc3e163f1 2013-01-18 16:26:58 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2d641c8fb002b9764850be2c4ad5b7323fc65952eb56463f59c42944dd04a115 2013-01-18 16:26:58 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2d653d79603a1e19d81aef8f2999fc0c8e50cc23f28b22572e9bbdc03895fd8b 2013-01-18 16:26:58 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2d6741b3253b61f5fc638242f9ca4c1556ff97218ba609013155a3cad5cbba5d 2013-01-18 16:27:02 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2d6fd87403d5e332e268636b32d997dc1c0126e3c0877517de7a3ff1208e7a8e 2013-01-18 16:27:02 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2d708b561ac5c79179c69a31a6208521121e421e86ce1b92609a627f5678c55d 2013-01-18 16:28:52 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2d9910b0df6d3b149180f75f7a430668a93b84b19bc25f4a0622db5b7a9e6fca 2013-01-18 16:28:52 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2d9a5537def2f0d07d08d9e75ac9441a14030ba328472b8a38a3684ed74e444a 2013-01-18 16:28:54 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2d9e8c652accbaf527a4d8a6cc71d738fc393291c6a710ec4c109e596f53afe1 2013-01-18 16:30:08 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2da51b140d13252932df7a6daeb4d8977b5bdefa590b498401f036bdddedb13c 2013-01-18 16:30:10 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2db198cebf7b405298c847bdd9a894b590bd87893b46f24e0220bc1ba945c31a 2013-01-18 16:30:12 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2db543566ad96eddf243c36019207ca1fc9db43240f32d95fbabfa4b61d3195f 2013-01-18 16:30:14 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2db7afd3e8f7e6fa3e6f2fc0b961a3633112f3547d61f8a70cb14f7ed7da3af5 2013-01-18 16:30:14 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2db90ccc3aa4f40cd03a0d17e12f043798cc316ca8636f33aeaa601b00d3a589 2013-01-18 16:31:38 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2ddfd8bcbc811ea01c278ef14d1d031ab817f786679491ad7075a1332b49a5e4 2013-01-18 16:22:52 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2de3133ce869ada6bfbb60a00e527513f947cbc0d4804d9a71027721e2c792ee 2013-01-18 16:31:38 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2df23941c5a12748077cd44e19e6c46b1a8c247b9c7f11f2cd6314f7da570e21 2013-01-18 16:33:38 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2e09f70a53087e39d7cdebf3a8be244b3cfcd93906184bc758654fcdf4e8ff7b 2013-01-18 16:33:38 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2e0f3370233ddb0add9169b26a3fe80909a3bea572c11a00ef9a1184251d02ef 2013-01-18 16:25:08 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2e24f20e95f6caf2db70bdcfe56e82e49a0dbd9d3bab8aa1aa3e69a371ff56ed 2013-01-18 16:25:10 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2e26a5f76b6a4456395db140f49dd838a7c93451d0167272b3bd7c23a7cabf58 2013-01-18 16:25:12 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2e2fe28233d2c6fcb61ad430daa76390ef351514d49904aa1a7140204d9409de 2013-01-18 16:25:14 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2e3a27f0612712d2dda5140cb43c75dcf0cdc59b0279a8e225c36b4e03677588 2013-01-18 16:25:18 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2e43d68648cdc6ce06613b8a1835fdf9ee4b711b26cc18eff74f585482d7be96 2013-01-18 16:25:20 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2e476497305abc5f72408de10ed0180d0e089e62f07596a72139e2349977cfe3 2013-01-18 16:25:22 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2e50764b1acf112ee0b3c60002e1ffc9afbf865d8e402e8f993556eaea9b9f7a 2013-01-18 16:25:24 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2e54542ee4a816001f37e90d3d6702a9fc920a4735cbe9cf6fd0a458c2448552 2013-01-18 16:25:28 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2e5d71754d6401e593fa34bb7783ab11ac5d242e77aaefd953e9c098923ba4b1 2013-01-18 16:25:28 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2e5ea232229aa9fa07f8e3ff1c5fd147474a2d75c2d4db4a13020aa2cf6e9459 2013-01-18 16:25:28 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2e5f314ad30f9f706efccfb19c0dc3dfec0e474ca6b3c1bab649f6a5b780298f 2013-01-18 16:27:12 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2e630e96b6b39ffdc4dffb04390b02724fc61bc131b97d0ef1da18711350e1ec 2013-01-18 16:27:14 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2e67154a8c39c24669c553dcfb85412d55ea3b0d17ccd68667f02afc14f9fc68 2013-01-18 16:27:20 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2e7115a6735d352ce7229406b4bf6163b3cac131f420ef75ec2969791533e66b 2013-01-18 16:27:24 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2e74f4d1222251d90016c30fd761c3786261cce035b563b4c62949a9243cb81e 2013-01-18 15:42:50 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2e81855b389c547233ddb94b0c3d5215a99eb7d145874901af65c11a08bd91db 2013-01-18 15:42:50 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2e8337febb10831d7454ab2a9dc7605c1ce6b42ce71a97f810cb44106276aafe 2013-01-18 15:42:52 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2e8ae14fac6062a9fba56afabb88e4976e48c1dcb5ded20079f86e7e776f9217 2013-01-18 15:45:16 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2e94278ba50d1d2b9b7ef2471f57ef9d399edea4585274fe1c17624df0ad64aa 2013-01-18 15:45:18 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2e9e88350e16501f0d7cc0dd4802e2519c353dc050ec6735b8ccea355e93b3b8 2013-01-18 15:45:22 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2eaacf3a3967805a9e992f228d2455a676832214a71ef87d796143e1c5c8c2e7 2013-01-18 15:45:26 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2eaf55b65cde2ad349ca8a312ea090a4f45325aafd5ba614cb22328c692540d4 2013-01-18 15:47:52 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2eb74c219b811f7a8419ef6d3582c20a618cb896ac792abfe57f8aaaf5e7accc 2013-01-18 15:47:54 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2ebb7c862ee8b7702f931b4ca08a58bdd055a574cffa736a3696bc2278192d50 2013-01-18 15:49:32 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2ecf828486456367321160a4d1e390838f67cb2317e4cbf97b0044535a39fba6 2013-01-18 15:43:50 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2ed6e9c3ecde6cbb4e909beccdae79e0847c1cd130d1d1988ce0f8cbd95c6c28 2013-01-18 15:43:50 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2edb54b16ce6459101905cc08218da273b849664e3735a98eeeb14273403612f 2013-01-18 15:52:00 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2eeae8d39be161ff77b9ce34e8c696e55eeee5257b7b6f9082310b052d97966f 2013-01-18 15:52:00 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2eecb10656fff2b4d489bc401984cbcc5d3fc4601316b7d18e8e3a66df3412e1 2013-01-18 15:53:30 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2ef0d9f1ae7673ec38735b3a7afa775daa5b439972d03a6290b7009d0e5cb616 2013-01-18 15:42:54 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2f00b4f76561c3e04da7fc12991aa94280b44a9bcc4770d66a2fddc1128d4f0a 2013-01-18 15:42:54 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2f02d3ab4fae9dc6c59309773d8143f0c2b6935f96a8c2fec0463b36bc2654ef 2013-01-18 15:42:56 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2f081cd8583e1fea02a2282f703194fdbb240e6551aeec420258b05f2adcfe61 2013-01-18 15:45:26 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2f24a3e71cad22c614d271f336e1d92e7966fb2e8a0eadb409a237163e3b5d3d 2013-01-18 15:45:30 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2f2da6373449ee74a2dc8e17e4c9a271945924122741e921fd58481902176939 2013-01-18 15:46:30 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2f3230bd15a7a97b62cf4684e657b180646cdf8129044da0ca524fec4c996fc8 2013-01-18 15:46:32 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2f397c8bf300d3f66d2e58db2e2a9954dfda9f3da5627aca7b86fecfe9b08afc 2013-01-18 15:46:32 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2f3bcd74ed09a123977e135cf44c80ee72472317972a376a0baf64e3c2b98c42 2013-01-18 15:46:36 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2f3e4ab93670c7b194a77a4a0ac68ba3e0088aaab0b18de080a5732dfab51335 2013-01-18 15:48:00 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2f4cc5cab7ead8800733bc1a786e6177db1b63d2b0c3268ac103d3c7e525b4f6 2013-01-18 15:43:54 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2f59a162054b4d72353cf544c87c5b0601a9be7ce0fd8c299fb37299902d698a 2013-01-18 15:50:42 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2f608822afabd3cc6a3b2595dbe48dabee70dfec0cfe9c75a3f78eec55d2c43e 2013-01-18 15:50:42 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2f66f1a10e74a83462a68e508fbac8ef47319a602284d3969f48f90037e093e4 2013-01-18 15:50:44 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2f68a3ea688d736c2a840e3ca4584072e0d64973ce05f5e4bef93903b3c229a6 2013-01-18 15:50:46 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2f6f2b09c41c1ba17cc061a2c78c959b0419874ca30976137d7b759378ab5286 2013-01-18 15:52:02 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2f7364a218674db8d0c004eb752d606a1bc948ef12c3134f139d279c18585488 2013-01-18 15:54:46 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2f8207996460ea1bf4d0ba28b531e2928f8511b65dbd83784ee4a98094611f10 2013-01-18 15:54:46 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2f88a397df21f20adf9495ef70c5e9d58d280620bd78ca6bc62a82777bdb5cfb 2013-01-18 15:54:50 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2f8e44066a3a75a40b4b66aa8193c650d339ed8c3af116209420ceb166acd463 2013-01-18 15:54:52 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2f97ccd609fb32074d1b99e8d395429d2adbb5a9068312c73de70327c6d60c39 2013-01-18 15:57:58 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2fa587d0fee8481fe4b86a70229655c4e6e0e5b311976b011984b0b0820924f8 2013-01-18 15:57:58 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2faac0f548c59ae8d90170bed9300af836e5f6800c9736e0057c912ffc0c039b 2013-01-18 15:58:06 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2fbecb2c582282ecf811cd6d9619a4404eed81a229b4104957b24bacb93b8cb8 2013-01-18 16:00:08 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2fe38614bd55126301f0ba77e55d723645a31d3f9d4ebf2ba1fab2fcb87b7c38 2013-01-18 16:00:14 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2fe7ccc3ad2f884c851ed69787e3db11f55dd8323236dbbc4adce1dd6607eec6 2013-01-18 16:02:10 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2fea2fcac4593a1b937d285c7f488004d89d78073c85cfaf0d15873019c9d90d 2013-01-18 16:01:22 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-2fff24c3018366c4893c0bcb56f76978ec2a50a52b4cebfe28ae04e43f919d9c 2013-01-18 16:01:00 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-30056e0da3b025267bc995a66058fa2005e3f6ebda63b5f35d3d683055402d7b 2013-01-18 16:03:56 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-300a9af21af692018e7305e7d6c582eb4ec84aa0e790f63841d0517cb0619c15 2013-01-18 16:03:04 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-30256d6d25b17437993f77a6c607fb9266449017e68fbf7db0497eb4f2a5d1bd 2013-01-18 16:02:12 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3027bbfe06205fb66cddc3f6cd5ef70866bd8377e978c1f14f788f641ee592b1 2013-01-18 16:03:52 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-302d52ad26ba4d1cbb3cc616487b31aa04a0832897edd3071f5279a8a978e94a 2013-01-18 15:59:12 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-302ecd8c7c9dbe606fcf1dc48031ce5eb0f2016e2d5f3a8a94b7449414fde054 2013-01-18 15:59:16 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-303bcb2ddbd2f98b02ea4e3d9ac8570a8debc92bedaa587bebd5d08f31274258 2013-01-18 16:35:16 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3048fccd8ee74e729e79329094f0f8a05a53e52b7b2bc52f716891f91f4bf626 2013-01-18 16:35:56 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-305a12b4b4d74b9da3c4cc3d4c146fb3d7b7acc5eae167dd972fd202c0af4378 2013-01-18 16:37:04 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-30644e30f76d7595a6a70a519da830d3f83dc973b8d5d34f0f9042bd1abc6add 2013-01-18 16:37:06 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3069bec4039ab0bc04529df1192b4e120ad49219220a1b69ca7a415edc6ec29e 2013-01-18 16:38:12 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-307134300fe9638089987ff4735c705777c3f91ed01de3a3fbdd1fc7d4ed2ec5 2013-01-18 16:38:12 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3076e26aa41a7e607e2e1008642b0af41a75e2804ea6e7d3a60bf9b7452d60f8 2013-01-18 16:38:14 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-307f8bb80b3e72a4068ce408b3260d5c248b1263c815c21a4ec0fff5dcabf74d 2013-01-18 16:39:32 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3083c2a99a894847a8a1e8efa6e8ccf7e60d3649b24c47ee9325b02e04ed0fdf 2013-01-18 16:39:32 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-308967d4d0a140f10441b7c756022522b71af431cba7912cd48b7a38d82b778e 2013-01-18 16:39:34 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-308a707bd3f6098a452ddb250480318b02b5de66a432a9d53f79d46e678ebd9d 2013-01-18 16:41:04 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-30a40b33ddc4ad879b92e0d0ba4bab151aabcb9ad750f67485365ce79ae2ce71 2013-01-18 16:41:04 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-30a854c40b3201f6dc1d52e72eab053d0ab8f20e369233a6ac5918f0efad1ddd 2013-01-18 16:41:06 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-30af4b3e3b0038b31ea7e5e7da2d8afba0b22f3a9fba5d68cc6b1fe808b78741 2013-01-18 16:42:04 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-30b66827bbfcf3dd3f8293bb7c0983fa8cc1b8802057d55df6501d3db24a7a5c 2013-01-18 16:42:12 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-30ced997d59d6365de818957ac065ba1a1d6fad38ab874404c51e7db5830c936 2013-01-18 16:42:12 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-30cf4c6edb962c2304fdd4ed6a4bafb0b815d6f3112f49c3f5b88c25c367a770 2013-01-18 16:43:38 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-30dd79bf6ab9d5c2f0cfaaaa3ba632114a0795f9e488f26cddf4330255d724a6 2013-01-18 16:44:54 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-30f52324a73d6953f6098b56ffa3640a7d1bebf751658f72ed27ebaaecf3289d 2013-01-18 16:44:56 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-30f9e1319a040cd13e0128c734144a0bd4977d03a7c98cc497c57e9ab0630bf9 2013-01-18 16:44:58 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-310507b7ff59698f057a948b50efc5311ac3e003dd028df61e9b902b0dfacf0e 2013-01-18 16:45:02 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-310fd48d5304ada3cfafff4f6a72177af43685932cd962ff79037203956a2572 2013-01-18 16:46:06 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3115efa21819101cb3ea88f892c6ad294cb3807a68483fc1694bf1874e0db42a 2013-01-18 16:46:06 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-311629653bff2d915d3271587d5d96ebdf0214cf69832fc38e8c4ac1a6f40979 2013-01-18 16:46:10 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-31272fcbce2b5c62d34c93431f5363505992c81a5ba6db8d3f9d92706dbe0612 2013-01-18 16:47:24 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-31345a3d7c619a8f22acae60ac6302583256c570c6b013164f166ba342e8a658 2013-01-18 16:48:58 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3141299dccb371236bf280f9f25cfd61f03d6c7e9f8092d5e977fca50fb9debe 2013-01-18 16:48:58 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-314163b60da2c26a4b37bc798dc7e47166758dba2246cb7bb173adb5e06902dd 2013-01-18 16:49:02 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3144636de91ed950531f2dedf22301b621f2fad156e6328c07d53cb63ffe20f5 2013-01-18 16:49:04 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-31475ddeb681b7e3047d4fb662c3f8c9485720af20a01b68a648102fe77e0704 2013-01-18 16:49:04 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3147c923c2b27289a309fc268a43eef71bcd804d50c5ed81013ee24969da2f24 2013-01-18 16:49:04 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-31488ab50b15b74d61da2d8a9a6e6f0f2af6c226db313af5e0f988fec0905fd1 2013-01-18 16:49:06 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-314ae6003124bbdc7e6eb1e9bc20f8e766308890dc34f05a65ee9943a218c92c 2013-01-18 16:49:06 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3150502a7e3cad85fcc423546d94f8077e5d3295545b5dbc9d2f9419c62c13b2 2013-01-18 16:49:06 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-31505cb83a388dcb043bf16ca6a1cdc79104454c91335a2bb652423bd2a72c2a 2013-01-18 16:50:30 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-317ca7b471c9128fcd19c0bf053202aa33773266a235bcba962265fa18928f7e 2013-01-18 16:52:28 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-31b5463b3c1fe63f98cb39e23ab0ced93c4b139a5700be29fe69456a5311e447 2013-01-18 16:52:30 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-31d1ccf33434f0aa94d578b2375a7ed55fd92d2b9eeb7bfefadc6a14f8052715 2013-01-18 16:52:32 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-31d6a89bee4b605db5c840d878434e60df765663fd0b7591f5db2ed4687dc388 2013-01-18 16:52:32 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-31dcd958ab2977fce812be43266f4e6f960156286de31bf441200c437672e693 2013-01-19 16:48:56 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-31e4688b163628d971016f25894b216b6526c0ce8eb85a1a14044b11b645d072 2013-01-19 16:49:06 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-31ebfd9fbaf1551097ccb32510bc51b5d57ad5a8b4f3719e97fce007be86ada8 2013-01-18 16:04:06 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3471d0f2fd094e54e51e9e0fb21e6da9359eaa8dd569b8216a63733fbcfde65d 2013-01-18 16:04:10 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3479884d66eab48f590cc03b6a9bb98413d56d2f58484e2d923a3ffaf6667e14 2013-01-18 16:06:46 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-349ffc3f05d4ce4a94dff602559fd74f0db0143962d684bf9e24d90d7b46231b 2013-01-18 16:11:32 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-34c1fbf52c021f8cd75f7bbf9608f2b975fc89ac3c668f0c0d84f3ff6f8192e6 2013-01-18 16:11:34 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-34c38556fb85a38006068b24e4c0e5db046594bc33d6f239dbc095baf74abbb0 2013-01-18 16:12:46 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-34db998d8f2841ea522fe9aed0ba49dcdbfaab9386bfa4d99e6936a804dde364 2013-01-18 16:12:48 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-34de1b61d35aa952de006f396abf65f910ddadebbe863c4a0a8f8517f0e5341f 2013-01-18 16:15:58 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-34f573c1ad1944240e25e4723ec31b3f0abeede5e7059d585ce64517b942d3f9 2013-01-18 16:16:00 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-34f788475f5973135716f93d07e04af5578240cc09ea033c0efeba03d977e463 2013-01-18 16:16:02 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-34f9ae05685765c5ebde56303716e06d13636618e16a01c2b99aeb6972e0b80e 2013-01-18 16:08:04 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-351502a5efea586ec013b30bf48f3f2164614977f560c306a704be181abb3747 2013-01-18 16:08:54 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-35210d421bbb636dd6b1a402b7340803240f8df5a95509673fa954f5f32acfa6 2013-01-18 16:08:54 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3522b9c26b4f1f7fdf8854625b3974e69b7f891724c21a38ea1423f58ee8707d 2013-01-18 16:08:56 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3526a166000970fbd6ebe19d5851ee2e07c7dd7b2824f857d4c67469f56e911f 2013-01-18 16:08:58 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-352e7d42370c759ddb50e18f391d887b784555dbe6a6c66eaedda9c30935fb28 2013-01-18 16:10:20 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3530e5e93e189518ceb856c11038d7739834f06a0a76500d4531c14c2970c9cc 2013-01-18 16:10:24 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3538424ac533bf28dee76122e589b1dc75a74e32a74536e5f8a5cab8dc7f492b 2013-01-18 16:11:40 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3549309d08915abce9bf15c0c4e1c2326fdd4261ac293de212e9a6932723f36f 2013-01-18 16:12:48 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3550886415cf39f3486e7a50938e5c4cef62a7181e570c8833eec1e09158bf59 2013-01-18 16:12:48 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3555a61c74eb25cd10e4b2aa36739ce6775839daeb0f546984602d9ba9e51e2c 2013-01-18 16:13:52 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3561758aed99cc5dffcf69d6f750a019b1e5c141af9df1a1b2884db4c129b312 2013-01-18 16:13:54 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-356a9802f72b97708ec28a2c3002baabe041d37f8e3370834f7d4246f2031ed9 2013-01-18 16:15:12 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-356e96b900a5d8d188b4f7dd6294a82b804145ef67609e636d3c0c3f79e17b8a 2013-01-18 16:16:04 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-35707006ca083d41ba7d6fd409097a88c7d340e4d23ba300b7fc4a21593bb9e6 2013-01-18 16:16:04 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-35736df15bf582f8e98f997c332c617e71fd01c9140b0b0cf16bd248a69f5a96 2013-01-18 16:16:50 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-357e39455f4975e2ed70e96f6da66981a7206490dffa915f9d69f0cadfe2474d 2013-01-18 16:16:08 ....A 39639 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3581ecf9b9ddbcdb170ef2b72fa48c2ef490b5d286a3d1599b76fc46d5e49dfe 2013-01-18 16:16:12 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-35873da2b75c39239184cffb3667603e69d9b094a4f1caf62de559287c528fe5 2013-01-18 16:16:12 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-358ae1d3e23c0dae80d773fa22d088adff69d62db87b1b6fa52733eeaf8e17a8 2013-01-18 16:18:46 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-35adeb3271628ea46b857eb00902f4a65a4e28cbff61abbba6e40d00362c8522 2013-01-18 16:18:48 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-35b8b68030eae2381b8069def5a712e3e50d881d9b862af2130b963e5d4359e5 2013-01-18 16:18:48 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-35bba6191abbbf9953db08d62fce639874cc174b78772a4133d7227ba34dcfaa 2013-01-18 16:19:58 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-35d02e105f815a6e1c9f04852f01615d7b75fde6a7e937036d6f69a1cba6ad31 2013-01-18 16:21:12 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-35e19e9f7cce29657222167dbe3e8d9ffdca15d581886410557c36308fba68ba 2013-01-18 16:21:14 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-35e5a5399838c56059e112ce41ad0a647b80ace51a8f82622cad0af9f2201f2d 2013-01-18 16:21:14 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-35eabc051e92bd638ada9a4754aaa6716f7b50d43cec65dcb8087ee302fca875 2013-01-18 16:21:22 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-35fc97b050011df278874e30305a2fed13c98a0be9310d3582d0c746439e2cb6 2013-01-18 16:33:48 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-360b245aba008109ca6d2cc7bf27d35690cb683b35efab5246087bddeacb61fb 2013-01-18 16:23:00 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3d114beef1274da23ca82ea45ead0991b7c1e64e2545abb1c212b3f4d1a78649 2013-01-18 16:23:02 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3d19b132a5261b0f72bf7e8600c5025dabb65833c6ebe2ebf823407f3f0b5333 2013-01-18 16:23:04 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3d212a944956b133dacb6350fab5a8c753177d3b3602ae564625fcf67cd969c9 2013-01-18 16:23:08 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3d2586e72ad4f60660e796e40ee073880f132541ac9657b4b45137f63c2a200c 2013-01-18 16:23:12 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3d2f7037c1a0ba6107dc6a35a206dcf022ffde2712613cb2e23bd5af19d97a02 2013-01-18 16:24:22 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3d3a3ac425942ec0b1c2c1003fdc83c486cbc8aadefdadd53c9eef4a78a06d00 2013-01-18 16:24:22 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3d3b61005570e9195ae2fce8aa0e9f5c0f03ba557589753dc146039406fd4f9d 2013-01-18 16:25:36 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3d49af88c5dda4dd3649d2f6a6719ec061d32879a36539fe788ade0ab1e8f5a3 2013-01-18 16:25:38 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3d4e2586bd88c8c4f4e58f869bfe58be83c15e980098289f16c25016967f1ae9 2013-01-18 16:25:40 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3d551f70bf3aef7e05091a88b474ad174e6fb956e4b359a286b88bf154eec9f9 2013-01-18 16:25:42 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3d5a89dc9e0c7c8fa94df977deddcff8fffcffb846e6919008a92ae172b801ad 2013-01-18 16:27:28 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3d62af093ce7a776eca1ccc60738f4277ce9c7c151c6af702550681bbb031a0b 2013-01-18 16:27:30 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3d643f23e3e25158d5eccfd48fcaba17794831dba9e1e4560ef6999761b4b5d3 2013-01-18 16:27:32 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3d6a7194db69fd92c05b094b8fc63c4b6ea8eca51575f15db9a13c9059ae63d4 2013-01-18 16:29:00 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3d893a20d15a4b362858e90817331421e90b7aff09e004ef079307efe4b127e1 2013-01-18 16:29:10 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3da609c12aa58d3d17820f6de7649988893a5834417578885e8d0c851257cb12 2013-01-18 16:29:12 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3dae9080fcc73b4873daf73d598624ebb5569cf0aeb6229d561597d82acf1cd1 2013-01-18 16:29:12 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3daf14c564105e53a88a831059102348a376e4d1360a8ec4999fec760263251b 2013-01-18 16:30:16 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3db131905f5aa435d94315c98b4aa7d4a8c6184227940fdf57ad9b3c99c5e7df 2013-01-18 16:30:18 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3dbd64e9d14990f4779a7ba56b2a4ee2dafac5d87efa33faabc8e900b250f0e2 2013-01-18 16:30:20 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3dc5e4ac62ebe54cbdcfde8db408441fd02b1c117963b77aa9788e68e7e41458 2013-01-18 16:30:20 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3dc603910631684519db46fd35db22bf12acead69b060ad0b95be0c5e58bf491 2013-01-18 16:30:24 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3dd2fe24eb0b7b18e0840532aa7ae5b4675c807bf4e049131b3c3a390a4fe53a 2013-01-18 16:30:24 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3dd7bcd6ace52a96d7a7229a5b6ba730e5507b57207451e38889ab4ad5d6e0c8 2013-01-18 16:30:24 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3dd7ed833bdc445923091d10ffdaf093992aada04d7bc65dfbff87e2cffa4b90 2013-01-18 16:32:24 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3dfb18387a099a735e6ab4bd540a00425d29a6ea060de30a1981e9f34d84a762 2013-01-18 16:31:50 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3dfbff26cf1689a9a38487d31e9c4da0361f8cf671ee0ac70bfafd6b9fe214bf 2013-01-18 15:46:38 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3e2b54d3d978d61694107f0e738744bf1c55d5bacd37dee345eb69588ead9f2f 2013-01-18 15:48:00 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3e30989b200adfae56bc2f596824c395d1bbc525d795b81ef02d8f2d4b5a2b38 2013-01-18 15:48:04 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3e3fe44332a2f52fefb43a3c30f3461149aef51f2b7a81c6010840d6e90f865b 2013-01-18 15:49:36 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3e4581149a2293305769577549bb92e7b3053ebca88e3f4c712448a45935ae5b 2013-01-18 15:49:40 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3e4f56cc49455b8622e5d5ab692dc49ed34327fa285a4017efa7044b5d438cf5 2013-01-18 15:44:02 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3e5c1898265c7a1c070a1b4559bffe1347e17f683c663bcbf87f176a1c3dc850 2013-01-18 15:52:08 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3e64047aadd96efc5e8969d8f2c475dea030fbf79fa5e1444d10267972e06943 2013-01-18 15:52:08 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3e643483432f977200ce3aac87bb6e943ce95874e7d73e9bf145d8d1e5487933 2013-01-18 15:52:10 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3e6993f21331163e81005b87ddef6b75f1daedecbeff60b64b7b7e8416e82c42 2013-01-18 15:52:12 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3e6d28586fea9247e3b0f3c9e8153104bc970727a369d23e36f5a5ac763ef64b 2013-01-18 15:53:38 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3e77f741cb4fecc18d2988c0e18050f6017988f7ae54b123ddf3cfde6e5991f8 2013-01-18 15:55:02 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3e87ca17e19bea1f1c7b70b310e451bbf0eafcb1906319145bb709fcecd296ad 2013-01-18 15:55:04 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3e8ef053afe7fe0dce877ede50ab37fbe187d87bcf41704c599e6a193d490dbe 2013-01-18 15:56:36 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3e9176f594f9a431d40a6ead9b4238e91e844ff9cde8e22a1125c4233ddbdacf 2013-01-18 15:56:36 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3e91a51e3fd427e22e6877a0dca85d239b511e2c9a33e5e86171513b6ac98614 2013-01-18 15:45:40 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3eaae21defe8e9e96d15ecfd24e6066bfedf785c3d2e48af9cb3b00df37e0414 2013-01-18 15:46:40 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3eb0a757758f453d5d591ad62ffaee156a0db2650ef27d5049493a5cb5095402 2013-01-18 15:46:40 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3eb68da761672846a903705027e2356277d7b339fad4c33ca202fef7b0522c0d 2013-01-18 15:48:06 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3ec82ff957d6056bbee72651cb8b2cc303a588c3b6c9fead4df7781aa283fb61 2013-01-18 15:48:06 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3ec9fad5b002518cb4a8fc2e0129c48e484113781b5468f6b6a652518e04f733 2013-01-18 15:48:06 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3ecbe5168a79fb2e5ae8195e0aff727a695f26db15263549a58fc11b1cc80187 2013-01-18 15:48:08 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3ecef8b88b1f4d9c88674c5970803cc4173f655b68496ee11995d002e67ccc8b 2013-01-18 15:44:06 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3ed5f5e2f7a8fb34188d95bda099b46b755b85619846183bbdc8006b15e563ad 2013-01-18 15:50:50 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3ee5c019da0e3f218e1615915140832d37e9ab3e6f15dfab236a16233393382c 2013-01-18 15:50:50 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3ee60fa7aabbce657f6b3f3453e27777b9108720cac7c4827dabb5dd4859270c 2013-01-18 15:50:50 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3eed3c7ead50db23ca58f73ad1d826c47fbed07e137466016ea5bce6b90f00ae 2013-01-18 15:52:14 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3ef283f34a9ab9075a5459918f8c8f90b7f9a4e054657cbb60927b4251d1639f 2013-01-18 15:52:16 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3ef71929ba772ebe3c6657143ff728fb2c451bfdec89434b809eddf111cc1725 2013-01-18 15:53:42 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3f0279734b8f9e8c22ed14d7168e45cbdccc635fb742e2afae6e5bba9bbae5a3 2013-01-18 15:53:46 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3f0b79023909fae794b864f06c8e3709bc5764e38fee867554ce02441d3d7c91 2013-01-18 15:56:42 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3f144d9b738007bafefa0b1bcedf5f48bcd3c646aca6824224ceda0d017bfc70 2013-01-18 15:56:44 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3f1e146038b08dfbb4abf8f09270b430ce10d1f1cd5860adfea81f5ff1715c72 2013-01-18 15:56:46 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3f1f62e8e87a246686ea616048fb0cf09daf6224243fb5ccefed0af0bc155586 2013-01-18 15:56:46 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3f20ff884697e0d4709b1d43fa47cacd5dc2501c8b8410fedfe2502659bf1a2c 2013-01-18 15:56:50 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3f2dd83e2f58bc8e35cd177f35d9860ff4ba7efab0c78c345cf86fd77fd02457 2013-01-18 16:01:00 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3f3854b09393cc0de9b4902d3959a6f5334e2df02135e4c29720d84d868b15e5 2013-01-18 16:01:30 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3f480ba79acf35daea57079229bdb60ff65beae667c0a42744dcb8aa78f0dc10 2013-01-18 16:02:24 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3f4c0d7ac3d772570783e77f3d405e7ef82a51560438d509612d4fa442782aec 2013-01-18 15:58:08 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3f51c065d35a66888de91858def60b4580c9eabc00cb1692dd031b10361f278f 2013-01-18 16:02:20 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3f681fa39dfd5b50efb51b510db8d81228c4da14477584cc22c1879029cfaf56 2013-01-18 16:01:40 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3f85fb62a5ef0ce04b0c9615d04a782050e24feaf8247aa602dda832596d48de 2013-01-18 16:01:06 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3f8ceaac95895c5242c78aa313dbe8af3abd3cca249e5490fef0aa12ef84001a 2013-01-18 15:59:20 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3fa664d03ddabdac2b04a953291273cf52542758adef07adc8d7055a12022895 2013-01-18 15:59:22 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3fa86b05f9bff589a86d3126a654aa55cd4df65f19b6f8dbf542561a974fa04e 2013-01-18 15:59:26 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3fb78d8b408276980c938020cb749f3eda932277e6be826b1bcbe45053510f91 2013-01-18 16:35:20 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3fbfbe2854e83793a9a6b7ccc3433aa2c89a3be123f093b4ed1c466e0751f5ca 2013-01-18 16:35:20 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3fc7897227b2f3ba8154794877c510492a36e1979f8e04f7bf4c840f90d67393 2013-01-18 16:35:22 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3fccff5e2a1ff814929b2ab15d3f087da28ff1a5e64a38666c4d04473cd92642 2013-01-18 16:36:02 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-3fdbd2b8cf6d0b7e3f898f496b8f42eff8f144e574bdbb765fbdba710c045a40 2013-01-18 16:38:20 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-40000c799d5383394c287bccc7c1cdef2a5599b6788456835bb797fcefe9c34b 2013-01-18 16:38:28 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-400dc4870b0a3e812b6e9f04f794b3ce356771e9d4dedb37a597085cf44795aa 2013-01-18 16:39:38 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-401111b8852ca85f7f4b41f052f9e8594ca2cfadfa058c0108796aa1c49f2b86 2013-01-18 16:39:40 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-401a3b120592cfaaadfc8d6990d2a65c78e491193bec915e9318f109b28b3e89 2013-01-18 16:39:42 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-401de4f0215c1966702f5c76e84182cfe51e087b124fcdf5a3effb2f78d24849 2013-01-18 16:41:06 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-40345f862ea88892e14b41ebee5c1382fa5eea2ec6908e4537ebb9aca5442d64 2013-01-18 16:42:18 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-404c355e207a9083f0ca265f4123d14610edf76fcabccc3f3ce823d41bfdedaf 2013-01-18 16:42:18 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-40518169ab960730dc815037ea7173e7d8e85cb5019ec86d2a841c53f5013066 2013-01-18 16:42:20 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-40533e5a65c4d5021b88935019a12e466a2d7b296a692575aa4e5412cde02f69 2013-01-18 16:42:20 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-4057f0aa58efe44b083b76b7f4fd6abe9001cad3cdff8bfcd539562fb5a26616 2013-01-18 16:42:22 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-4058d0d653df8a39c8f135697e53b1fdf272924c93141c62fdf13155fbf9a1f2 2013-01-18 16:42:22 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-405a846cc0984efa824859f254690bece28b3cc4263fc05bca82719bd82994b9 2013-01-18 16:43:48 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-40624a8c310385326841840ba66e15bb668c9ab7f63e8212b45153c37c61864e 2013-01-18 16:43:48 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-4062d9d94110b30d29dbb8c87f5117140bc0310d16e7900633845d6735c7b1a8 2013-01-18 16:43:52 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-4066fe6f3dd18d6e958d914dcde0ef7c77bf6fdc3d0b4709e16b9afc7ca5ba2d 2013-01-18 16:43:52 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-406a17d8d2f33f909b1f8ca8dbebd5dee0689622740279302f987f5802957288 2013-01-18 16:46:12 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-4080c869499ee592c9a11dae1289e087e021cda0503c5590306b7a17f70d3175 2013-01-18 16:46:16 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-408dc9a506ce1bb9e4355ba65a0dc110ac3c7f3379e53859b97943a5cd3a645d 2013-01-18 16:46:16 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-40942c1077ded0234e167707c24dac4e936e3a853bd3b502ca70d538ac30a8ef 2013-01-18 16:46:20 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-409bd3e3975c2f69b4849b107b9c324ce33bae4cfbe88f07b93f10a7e31c197c 2013-01-18 16:46:20 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-409da0f2271314d133b2d1661fb1136f021e9e58530a2dfcdac6d18ff11c7c61 2013-01-18 16:46:20 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-409fbb593c159a825b808d6f010e53eedde4c49b806a3df8072bf99c5b940f3f 2013-01-18 16:47:32 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-40a0b80d0a60a5ed82b91efae9cb8b594f73b738bd24462119d3419a8d6ec778 2013-01-18 16:49:16 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-40b98a367749e784117b4f85645810db006491b55d5faecc2f85471133bb212b 2013-01-18 16:50:32 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-40cae2a4cbd58bca2d50b2edc19952adf3aa24da0329e327c8efdf569836279e 2013-01-18 16:50:34 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-40ccf513642376b6ad2326dd69fe05bc31fc906a949c4e0dfc4abbdfdf66ee6a 2013-01-18 16:50:36 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-40d32614506810f40605646101f83e17fbe1fe0539341ce9de91b379a79932ee 2013-01-18 16:50:40 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-40dc4dbef99178988a7748ee60e949a7ab2b172b770230af5b279c3b2ff740b2 2013-01-18 16:51:38 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-411653f925345c193582ddbd3adebc4f33522275c947a35204c95dd350414848 2013-01-18 16:52:34 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-411d0dcfeb4f78ffbadb912dba23740a5dc7f318969dbfe7bbe9820fe8e596e1 2013-01-19 16:49:22 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-4139ff69627720c26e35ab529634d5344bc8db8973aa9fb622d0d57f4734c642 2013-01-19 16:49:22 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-413a1a08ebf51cb7781c3bd0d24fc6d30a52f0bf20e2dbeb5a63ed5630623c5b 2013-01-19 16:49:28 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-413e2c334c2909555b9f70ba05a22b3e87f6a72cac549d047e84ac11e8620de8 2013-01-19 16:49:38 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-4141715ae5e29a3b5b103f8dc9f6ee373e0988c11069eff52486e4f45631efdf 2013-01-19 16:49:52 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-414d9e5c5a2f7abd18c358ea9f6ce0048e5b25efa8aef7b16d83bae4968c8d47 2013-01-19 16:49:52 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-414e02c0480b56a3752c07c9a9c4720c9789eab6c3fef6e24c3c5fd20965344d 2013-01-19 16:49:54 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-414e79d280086c4248bcebd445de9752514e541fc6d0b13612485c62b25cded2 2013-01-18 16:04:16 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-46d1e5fe2e5d51b22201d207d627b10ac6e7d198372e8a381bdfc9f91ab70f50 2013-01-18 16:04:16 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-46d667b6bbd59a50367fbb36adbb2bee67b777340a1b32dacfe096d15e79ae9d 2013-01-18 16:04:18 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-46da32a138f355039f6645689b74d6ff6296232c6dad05ffaab9ec6ccf627253 2013-01-18 16:04:18 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-46dc1c20d5fe8fd22462d3b229c51939c607e290ce59203d5950bff1dee767d3 2013-01-18 16:04:20 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-46e6e9c09527e6685c9bf2f7d25b6ae513971d3bb1f7d06bd6e469512fc5b109 2013-01-18 16:05:48 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-46ff678f6a683b21bcf05aa0a2936e955173ed3e66711d297366881cfc7431e9 2013-01-18 16:06:52 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-47ad9f734b582b1106990ca20ff46b80893b151390655fb0fba885289b36f97d 2013-01-18 16:10:26 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-47ca55bc55dd7ac39b9d8ade9f1c436e03520bed5dcef64d830c5d0f6af17932 2013-01-18 16:10:26 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-47cecc343452ebbee0d9c391671935745306ead983bb5cba44b1e6a08bfad9f6 2013-01-18 16:10:32 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-47dff0732b007095c314606130761bbf1c42a35f391b8995ed877be12d32f44a 2013-01-18 16:11:44 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-47e546fb6490dfb62fca637ea37f2f6d51a99622002f7e949c7c3b12dae981a9 2013-01-18 16:11:44 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-47e75a64c36fd6bd5c869b93e6b93c404a2a44623505e1cd7ddffeefe5034fe0 2013-01-18 16:11:46 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-47ecffe913e94aaf2c697a46cab390aaebf5d5edf8a339d2dffcfdaf91d3622f 2013-01-18 16:12:52 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-47f4d91916180d269796e0f205f221d9fc4a9d0dd0b9330e35381e8a5a069858 2013-01-18 16:12:52 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-47f8ffeba2e4986542502a483adc586639395a23a14db3009ec4a2d48565712d 2013-01-18 16:13:58 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-48a91ca3e03fe4c2e66a2cbe23c92e9b2a5950bf2319750c152ad1fdb7441c70 2013-01-18 16:13:58 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-48aaa40a42d97378d2c5459bd8afa8bb7f6e82b8ae23e7e79cd9720260e5996a 2013-01-18 16:15:14 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-48b341eae928840ae22504fc9af837b7d49011851be742e957786dd5698e9842 2013-01-18 16:15:16 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-48b93c7ea804216cb7e22c9be001a0d2481cc68872c2bd285543c0cd3e5297c1 2013-01-18 16:15:16 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-48bcbf532d574e2351d19237480a774a8dcbe85db4fb753a6604b36053e58f59 2013-01-18 16:15:16 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-48bd6e78d1da7354ec14678d8145b245224f28e0066a910855d33eb52cd0376b 2013-01-18 16:05:50 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-48c6e8a2da157a9d5e842b886bda3375abfae7980d976efcd6039742aca71bfd 2013-01-18 16:05:52 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-48ce897bb36c1b0ebe0e0874c5f083cf4846a6b29389848c9bed434e26733a50 2013-01-18 16:05:52 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-48cebc188b88dea52b4fc39c8261d15eff66222e4da1dc3a5ff2736e02ed7879 2013-01-18 16:06:58 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-48e618b6952d68cc39ea1dc611bec65b8699bb82f5bfeb6b1c9b0e7d2485ecec 2013-01-18 16:07:00 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-48e939066a1943d8797c2347fe5608d9b9a469459938173e7705fe6bd8f912ec 2013-01-18 16:08:10 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-48f0e53eeae3c40b3fdbad5e7eb920da7ee3d73597dc045db910bf0eeb517ad3 2013-01-18 16:08:12 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-48f21b211d7464debf5365e17d400af46e072e2eca256ae0ad1c145a5ebad79c 2013-01-18 16:09:00 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-48f5111539f28cb7caa20fa84a2ae2d7e9eabcf74781b6461e17a3491c163ebf 2013-01-18 16:09:00 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-48fe0c9ddfd33c83bf8b3680b91a8adc395898acfb14b08f6d224941b1361568 2013-01-18 16:09:34 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-49a793e6cbfb85960c3b46325d2b4016fb952cc193f609ca5390c861f2a5892d 2013-01-18 16:09:04 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-49acea4d425a5a5d11be85884bd90b112ea81fb30fe227393c8a3eb0e9cee298 2013-01-18 16:09:04 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-49acf45ef964b34ca4e6d1992ffe708f3e697f0a0794767e2cd3f4e0f624d090 2013-01-18 16:12:54 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-49c1731e781f50a7eead161bf480d3c43f8ad4fdbcfebd1cf617f5599656216d 2013-01-18 16:12:56 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-49c74ccb54927f5dfd9ec6f3e2939c4d2be66a3f17196920039a0e722ed17b5e 2013-01-18 16:12:56 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-49cceec700d1a03dbc913e9e66bd3116caf282a6c00104e7832fe3450675e1a7 2013-01-18 16:12:58 ....A 39591 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-49cf9ba2eb79801f0e0ef52aea8ec42221aa6c2e1a6c8d1d1d1b79296a9c3598 2013-01-18 16:12:58 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-49cffc259253f28fa3e4ce55f03fe6101b00bdcb08a764d36ef11d93fbe193e6 2013-01-18 16:14:00 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-49d2f6e91c374c4cecd85d5f6b2ed83a667be0a7325e2a6e63eb7cfbc1c222f6 2013-01-18 16:15:18 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-49e91f383c026368478b6c3166f63f33ce271d6663c9db614d3bdee5cb5d7583 2013-01-18 16:15:18 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-49ea92c664ea1b25db9b5ceb7f23fd1197ccf6666abdc14e0cf810421dce8c9f 2013-01-18 16:15:18 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-49eb9962f62d0cad9ed0bfd75c781e8ad6733a6f2e1b89da20a8ee39ceeef892 2013-01-18 16:17:38 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-4a0c874076775604af4b712a91bdcc9bc46ae07fc2a40760374358c7e1c1ef69 2013-01-18 16:17:38 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-4a0ef600c3b55f691c88a1a75ff5370744f83455ccab3265bd1c561973fd42f6 2013-01-18 16:17:40 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-4a16da288b30decc622bfccbc26a33b1633ac3b74b8f491161e140c2e40a3a46 2013-01-18 16:18:52 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-4a2054128396be025e2109499228dd44631dbf428a8117f2852d9dd7bdbdfb11 2013-01-18 16:18:56 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-4a2d0e99e6022ad3211c08139f17fcc10922ec7ff7bf1563917a354aa55cdf9f 2013-01-18 16:18:56 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-4a30216f0fee53c23bd2a698bae810b660ec6a77924ad6f6aecbac17d62428eb 2013-01-18 16:20:02 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-4a40217f7f0ae327f5ff6095565189ad838fbd7e552f72a01db1efaa37c5120f 2013-01-18 16:20:04 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-4a415df641e8c87e1789af8a37abbf0a2b933dc526b6a72e1fb2e2e1f83013cf 2013-01-18 16:20:08 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-4a57feaa3451d23eb950817c5a18c9d3fa712adcf37967cf63d2b94313454892 2013-01-18 16:20:10 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-4a5cdff0495221f8a8703fa6f09e55a3293e985a9d621c1f23aa2887709d94a9 2013-01-18 16:21:24 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-4a65b4b51b6476eb34d39b53b25cc04c4d20709d77d5d1bd23b64ffb6578a954 2013-01-18 16:33:52 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-4a709ef3b52a9876705f4ee8d7792007d87629f7cdcce258c37b65a00a4aa237 2013-01-18 15:43:00 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-55c2166a6f880c1afd6baa1c14823e5ff934247a6616852cce0a47fca48f9300 2013-01-18 15:43:02 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-55c57b6f2809b604b749079bb8d9736bc6329efa28c0ca742064aa8ec32dee4a 2013-01-18 15:43:02 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-55c71bf00881bc326028e835d1c519289379b148c94fd0ca6bb56fa43c85535e 2013-01-18 15:46:46 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-55d293066d14ea2da9d15c73d8bb5e9b9afb2dee07e80f90aa26f91db8478cb9 2013-01-18 15:46:50 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-55dba19a16cbe0623ff4fc2f7da2dff34e8dc5b2331acef9de4ad5d869ce4b01 2013-01-18 15:48:08 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-55e0281311aebef4cb8aa2de9c26d0db6f46bd9c06a53290cb131ddc29a0f0a4 2013-01-18 15:48:10 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-55e1d9e74a243b3210b43534e09613d612e4de05d18c840ae152b8ebf0e410e1 2013-01-18 15:48:12 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-55ebe08aa792d99e74bb31f49a70a223f0ab9ed211eac54277bb6d2fea961829 2013-01-18 15:48:12 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-55ed7121055049407471b462cfd76c4a5d955e129040a337e2c1edf497ff249c 2013-01-18 15:49:40 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-55f44d57031b6e1df2df49319b6ce287a6aac84dcc05c55ac434cf7497f93874 2013-01-18 15:49:46 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-56a6b505df259147dbc94639da8358c3526c14857aca7b5b56c0edbd386e8969 2013-01-18 15:50:56 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-56ba00242b2fbb9e60b20a48303143f12424497414422c6cf6ae8f1c99266241 2013-01-18 15:50:56 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-56bf2f69e9579f6762780861b4b0bd04d5a4bf72808f0ec782121efa471cb890 2013-01-18 15:50:56 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-56bf866d506f6920758d01d316af2cd2a751b8b8bb36b50ba05a7d958086ae1b 2013-01-18 15:43:06 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-56e43f968fb4d5a2986108c985aaff41f81143db81c0bce9a8c45db80465ad0e 2013-01-18 15:43:06 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-56eb8cf1257f10217688d0a0ed7414c962b3e9f920de3b8ba6f8424d0c223385 2013-01-18 15:55:12 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-56f24c2c8a001ba3d53aaec193b349b11c746ef3cc1ad908688b960a0d73bae7 2013-01-18 15:55:18 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-57a08cb9507bbdbe5b2e1c38b5c0499dcb6ef242fb1eeeda665a95d63ce60564 2013-01-18 15:55:20 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-57a4d17a9c6eace56653ac115e6978fdd3c8e8a685bc1493194bc45c817af3b6 2013-01-18 15:55:20 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-57a6ebbd15220b643e2795fd63c63f86d82cbfc1e000ebe2f54b9ef708d92500 2013-01-18 15:55:22 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-57adf976a4211be4199a9d24c5a7b627225c586a1fb59ae828f92d5817202437 2013-01-18 15:55:22 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-57ae7e9cb16f96843c5901405ae3fce68e50902b34538e4eafa68c1de19b27f4 2013-01-18 15:56:52 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-57b0fc2697929b2901b27fbaf97e1063644e513f1b65d4a65da193047980a4b0 2013-01-18 15:56:56 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-57b84235df8c688e819e8e4a9e3b8a95a2a442046f9676a897d28ac0a61800e5 2013-01-18 15:46:50 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-57c1ba79afb41c258fd259372ea40e2663841a3e2bbfcf3eca375bd81db1b262 2013-01-18 15:46:50 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-57c2cf5375cea0bb348b212c4657a59dc3d7c6cacb564a33a05a2b7c16092e44 2013-01-18 15:48:14 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-57d6f32c975142218e2fc6ce49fb8d92fe7fc414e1371ded2d598dc711da36bf 2013-01-18 15:48:14 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-57d72a159dc20d53d1605de212d20c690eb957803e4203596ec5174565e97ba4 2013-01-18 15:48:14 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-57d7b73d9c9e6ba2e074008ca4c387093267603d1d5d14bb13f835580fdd5ea0 2013-01-18 15:49:50 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-57e47d65a41c9c677b8fd50f398874fce7ecc09284b0e3854baa46e4ba878492 2013-01-18 15:49:52 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-57eda95fb86d2298cf1f0bb251309a9f267bc61b8c3c0ed73e66c2dd3d9cd996 2013-01-18 15:49:54 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-57ef6f1cff7f84419af12c9288060e4e4d8af5af193ae30958fb00e1739a0f7e 2013-01-18 15:51:00 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-58ab8e0de18f7ee8f0a8ea2ec22fcb052d669c897e7351756f0d42b6120c0da6 2013-01-18 15:51:00 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-58ad1b2aa0023f3de875431058de47f48dac29dbde10256189eb720e88470e00 2013-01-18 15:52:22 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-58b04974fa1591d1b63ab67c8e852f29237040282d3eeb356386a013c5eab66a 2013-01-18 15:52:24 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-58b64e1707306dc601739c72081b1e0936e502bcfba3434f1b9b1e9497bb9bf2 2013-01-18 15:52:26 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-58b81774f41de5d0f9c47e152a3922c82b7b8fe3191d88100bc7c9187a2d3b1e 2013-01-18 15:52:26 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-58b90d888c996ce3a5574cf2e2b0712637d35c811e83a423ebee643722d879f7 2013-01-18 15:55:28 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-58cedd25ae9287ade48a1291a0e60e19388577ca83d85633564060409b34f248 2013-01-18 15:57:06 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-58e0823152165f1a33a559e39f2324f139f259fed0892a285e6bf77843d85a05 2013-01-18 15:58:18 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-58f5eaae344bfff1eafc041f3cf87b61c390e28d2d403ca2fb0496c9e6f1f49a 2013-01-18 15:58:18 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-58fa80b4f2f0b58bad1b9d301fd7b53c6b6c435ecdaa870bd8aa170a7a38b18c 2013-01-18 15:58:20 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-58fd8c72d8340e2badb82874778d8231f245d5172f8811f8e4e31b16da1e520f 2013-01-18 15:58:20 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-58fdb819cace331863b025e3f467dd1e74af607a54db8ead32a40d480a08e2d0 2013-01-18 15:58:20 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-58fdbb2e287ad35f284accdf4c85a17da44e57d24194481f4998ae7b190402f8 2013-01-18 15:58:20 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-59a139078f696b5e563af02fb4b1c30ef8b4cb01a6381c095569ecdd6f6bc84d 2013-01-18 15:58:22 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-59a643c6285f58e0046d33bea6f415f8a4804227dc32f8d6b1b65244ad5a5a91 2013-01-18 16:03:22 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-59b64fef6c2083e17a8a1386654b2be290a7883499a4cbf1b8f303782d164acc 2013-01-18 16:03:12 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-59c58798a9f83636b3bb580808d3769d97583b54f0518619e2aaaa6ad300904f 2013-01-18 16:00:36 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-59c779bf13fd66ba4d7ad896f80edb11d0c4380efb244b6f4d0a6dae2eb1d931 2013-01-18 16:03:16 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-59c81be06692ba9a7cf9e4ca8c01fc0206d988fcdbb9818e31e1221572edded0 2013-01-18 16:02:46 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-59d4ff9c7fb405ce891cdff84020598fc3838396815b0f11921c3b546ea4fc28 2013-01-18 16:00:50 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-59ddb0760d38f0a867d4a9d35de86222ff8631f7fc74f79071708cfa892e597c 2013-01-18 16:01:10 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-59e9ac0376810c8a392468c985d32f2758e8456ba25a5b41c31408d12bfc5aa0 2013-01-18 16:03:08 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-59f2ebfa11b9829f149268dda9c0eaec88499f0bfb44249a08e10729488eee56 2013-01-18 16:01:00 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-59f338a1d2f90c167d5e6bbcfd474abbfa90bdbf605c0653cc3e48bd99194c4b 2013-01-18 16:03:52 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-59f55a28f611db65bfd3b8d491b9a3d23eac09ec55466519c324aeeb6bc16431 2013-01-18 16:02:42 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-59f896278cf143fe45a54f8abb07ea6f137fe55e125415dfd814bfd675082638 2013-01-18 16:01:04 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5a0eeeb9dea731fc59328803ccdb1545eb48c95741b310b8cb75bca19fb07e17 2013-01-18 16:02:36 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5a186d64ba3aec05d5d518769d32b67b3e9fda060ebfc18309cc0b754559f1be 2013-01-18 16:03:50 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5a188be8876713c14e4cb56a29de31e8da43f50fb0ddb51b7f14f083f5950f8b 2013-01-18 16:03:14 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5a1e8a3246675d5a5ad8fe9cf6f7503de600e680a0b7b00dc21f9beaa62c1df0 2013-01-18 16:02:06 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5a2d9325638852c02ba1b907495e7373804fa66de8a36fd69f2e3aa1012484c6 2013-01-18 15:59:32 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5a4236b9b60a04651e53ae93ed0084120a820c15b9543283799dcdd812d74b2e 2013-01-18 15:59:34 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5a4aecd6822eb1da484e7cc3e1a251745b962ce9b5020942ddd4c4a7239bbfa5 2013-01-18 15:59:34 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5a4d523fb0fae0480efdb700d41156ab7c90aed1b7bb3b00000486b060c5b358 2013-01-18 15:59:36 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5a5048f337957ae5e37f72403c958b8a58527032026e2f56f32ef68241b246d6 2013-01-18 15:59:36 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5a532af22a7ac76819024832fec971e6291e5101ef7d1ec837baa6f1e6020444 2013-01-18 15:59:36 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5a53623d3891d2deb6b2af231a979dbab8cd7f5f3dc0905496b5e682e1e6b8da 2013-01-18 15:59:38 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5a590af3c2e185c1ed2dec40655c407450e8d3613d3e55764d88b829949e2670 2013-01-18 15:59:40 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5a5ea0f7351188414c0428177782cb5ed5b176383deab0629770eefc609d47a1 2013-01-18 15:59:42 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5a6ba13da8ea8158c35b33a3cdf1d1febf25463599882b1394411339a19c344e 2013-01-18 16:35:28 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5a792be39f02fa8e48e79fc7ac663675fbc05bc0a5f437428ac03e11fd6ae2c0 2013-01-18 16:35:28 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5a7aa637f0a4aee9324924ef32b609a9f488e5b3777c01e57eed924fbf4fb56c 2013-01-18 16:35:30 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5a81dadf265301be73947c0c6b22251c76ab8174e76d105e27309c6875ce9411 2013-01-18 16:35:30 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5a883e424bb63d1cf56400f78c6cbef9ad53326bde51243340d059b959239420 2013-01-18 16:36:12 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5aa5dc58e3f93de685736ac5b2a00e6c71ebd26278a4264a79c946a4453e3eec 2013-01-18 16:36:12 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5aa8aef5eed51a505163f56fee1309a5548906655b25c4078f657b8464ac2ca6 2013-01-18 16:37:20 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5ab92e43ea130bef627261d9a6397e762219a278cbbc8c11d954759aa9216a9f 2013-01-18 16:37:20 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5ab9b8152ecd6747712e25b2787c61478b4be5b07b0fb357c63607e69a2f4639 2013-01-18 16:37:20 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5abe497a1015daed87d7ab4ed5def2dc0abebb37c28dc775a378091b0b83eab5 2013-01-18 16:38:32 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5ac8aab6839ac57527feaeff6856ee3410558ac914bc30564c6c1078c6882070 2013-01-18 16:38:34 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5acff06463380dc558ea6a3d4e2dd83a10bae23b01659fa3570837b38019aa94 2013-01-18 16:38:38 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5ada6710573091e90f36b76dc65aeba927779ff7ff06650ceddafee7695bf7b0 2013-01-18 16:39:52 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5aea3827753f0801b2a778a1bd38b06be712a9d2d170856708db3faae6799a58 2013-01-18 16:39:58 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5af7e0de17fb9956cca93c6ca01d7d03f2d293c3a2592e5939e1a3e9c5b1f538 2013-01-18 16:41:08 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5afc3af1cfcfab843ad4a4e29903ab9652ecec4b5d0714f684c90aaf3667c24e 2013-01-18 16:42:26 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5b15cf94d73fc95675e4506b8f592cddb98bea9f4563cb05096bd864b6fcd1f0 2013-01-18 16:42:28 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5b1bd1a93495f9a639f90e0835aa49853af06aadcade5002fccd99a0f2b33c79 2013-01-18 16:42:28 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5b1ee5b4ccc7d7316b7c1b72b6221efa2a5027fc9e2ad2f28b11a7fcde77dacd 2013-01-18 16:44:04 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5b3bc9b5490e7b3899b068ed9a8c9d5dc3f984ae9293c333564d04dda0444427 2013-01-18 16:44:04 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5b3f7c95d8889d8366f47db6d660795d4e92f981322bf6c7ad30c50879ff47d0 2013-01-18 16:44:04 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5b3feb115cf89d176b34b85b13cc7883f1e68ef8de7d56603d9def5df60b1ca9 2013-01-18 16:44:08 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5b4cfe876cf8675b40b1cfafee84f618ba64b500e2070e4a37e51a20ece61d67 2013-01-18 16:45:10 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5b67d77758ba9a15e9ae068f8780c8730958ee4d7881e26b828637896738acf4 2013-01-18 16:45:10 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5b6a1585ea0b95b8ed4df98388840544dcc1b5a9a3a5b4e6006c9afb54e838ef 2013-01-18 16:46:22 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5b751e3c0bc7a0ae2d0b1739e6a512fbd5a9310c89b4eae77fcee6d4cd189f88 2013-01-18 16:46:24 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5b7d5b7b2e64327e46c365d054bf5e58e3ad8f21d3f81e43c37a3621bf61c498 2013-01-18 16:46:26 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5b8802e177f48d2a21a23b55d6352a8c268505196c89da005fd112ac89f5f3f8 2013-01-18 16:46:26 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5b88a9180558cc08ba048e65c1847f7c58f7d1aa46294a66f09b773d0dd42b3d 2013-01-18 16:46:26 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5b8f07f2888fef768b038ff9e28ed4dd369566675b9c0611ff20d65763be82cc 2013-01-18 16:47:42 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5b93d9a3eb3063df44e76fc58cce5fd54ea0f7428fab6050ccf0d53789e1b98b 2013-01-18 16:49:22 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5ba552062ab7ca10189bb16679e0ae237c94d62152133985a2e5d3fa352a7a94 2013-01-18 16:49:22 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5ba77d68ba9157a30b4d9015a18235c3e109beed545239bd8418075d98f5a3fa 2013-01-18 16:49:24 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5bacc0906e97e64d3985c866bb1452f7553f1d86d851478f8699b0ac0c3d4564 2013-01-18 16:49:26 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5bb42db67c9a88534d4b83716227803a0bba7d3ea05c83d6738bd313996321a8 2013-01-18 16:49:26 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5bb73725eb06858821ac6a47e6e8e27cf709c782ecd128acbc36b48959140a5d 2013-01-18 16:50:42 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5bc29aa896e55321c7f6ae9f2eafc0766983996b0a80adcf912112aa289c6a9b 2013-01-18 16:50:44 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5bcc5611622df22defe99ea63e0ca991f7ea980b6d4907251bd0ba962933a489 2013-01-18 16:51:00 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5bcdafd2f7b82930fd4668100a6ed8434ba01c950e44ecf1b0a009cb99a7dab2 2013-01-18 16:51:38 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5bf17b308933a6587cbddcf4d32582428b78db03ed99a9dae970bdb2237bbca6 2013-01-18 16:51:38 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5bf1e7d4c6ff5e01170bf1750ac7c05eab714038b24636cb0fc434b409e6d4b2 2013-01-18 16:51:38 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5bf6d1907ce0373011d3c75bfe4b314a660754cbad5d9269e77af7e82ad3af1d 2013-01-18 16:51:40 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5bfadcb5499f4cfb4d79314f376d0c80af01e478b19e5aad2653bd2163485245 2013-01-18 16:51:42 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5bfce0fe3c234ce9b8ab7ec8717ebbf711ed108bf5e089605f110e458390c080 2013-01-18 16:51:42 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5bfe135dcd62fd89eb619cd2329fb534209741d7955f5ad64fa0595736e2a340 2013-01-19 16:43:18 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5c3fb5c2b9699cdd81916e24b6d64601b95280cf7dcbad1b85a6cce2471ebf09 2013-01-18 16:15:20 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5f31c76fd982a2f0280253c668363dd9871e6d264403dc1a2c23109c618ff2d5 2013-01-18 16:04:22 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5f409cc402d70aef4122c1f11a68cb3bbb9cf1104825755d9f1dd64f04e99b6d 2013-01-18 16:05:06 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5f41ac8f5dde7921d4f51cf4d67573bf60a7804cc24831d9abd26a485302694d 2013-01-18 16:04:24 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5f45ed0ed7e34763772e2bdb17d0bec54757f66e7e2cf05b7ef9a74b46ddb6ce 2013-01-18 16:04:26 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5f475754910c6381a12dc8ddc5d535786bbb20ce88e303e639f3d2c770ce0ef0 2013-01-18 16:04:26 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5f49273383823339228a78f41a8367fb8014393bb66598181aacb2f12159d6ac 2013-01-18 16:04:26 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5f4af079cc29880de3044acc97ab3d922b86c77c18d148e6cb9becd99dd05a55 2013-01-18 16:05:54 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5f583483d3780935fccf64deeda17a9ff2f5a7eeba96692fd552c26272222d7d 2013-01-18 16:08:12 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5f60fb5d24ec04a71c6b3384a7194fd91e7f532471de20c800b93f3d6f91be6f 2013-01-18 16:08:12 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5f6336ede89c857a8453398cfad5181fb14822cb3ba327dc7746de9402e23c4f 2013-01-18 16:08:12 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5f66e97d9d5484cba6e8d854d2559e60f5ad5657b08faf7bd990da3dc1e840da 2013-01-18 16:08:14 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5f68ece3061ea812fb91fa4f3fe5d0fb028a847fdd8f6030ecaeab69b09ac625 2013-01-18 16:08:14 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5f6d43bc2fbd23b669855d43c9c948b0c469ce3c66a8a8fd0ff04cd173e16543 2013-01-18 16:09:08 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5f7e5287b39daa75986176872869d56dc052f7a739c947f1eb6eeb5985f36a49 2013-01-18 16:11:50 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5f8a7b7102f071c7ba2902b14d76f530904b7f8d1620e04b23da67a425755a61 2013-01-18 16:12:58 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5f9162c57e2f8410846712060ac2c212a2e5eb7f851f7b45ee42cbb68a28721d 2013-01-18 16:14:02 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5fa599e34e5cc0924566ebb5ed7a27583459e7753d9d84296f7e80c2a5ab4d2e 2013-01-18 16:14:06 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5faf31072a229e208c91ecae02caa81a935de7d30568c9162f6f485f9d005f5a 2013-01-18 16:04:30 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5fbfb6d432b90a98a73079dcb9dc5e835953f8e0d400a629cf7ede65478d9920 2013-01-18 16:16:24 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5fdcb788ad5d147da6af70c54c2b345a2969bdc221ab7cbf51d794ae57f2c99a 2013-01-18 16:07:02 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5ff6cb7ffd4ff37148198173baae3b9d78ec4a3716cdb2ae54addf3ff7935d9f 2013-01-18 16:07:06 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-5ffdca8981193ff23643803f7ce4dc04800a71db89bcf5e49e2fc51ba4bf4037 2013-01-18 16:08:16 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-60a2cf0f140c60ae7a47fc9f832d294f0da359a704d4e257b8e0eee9528024e6 2013-01-18 16:08:18 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-60a8f57f53e7a00aaff51195e03a1a8d0e03948918c526219855c49739d08432 2013-01-18 16:08:18 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-60ab8bd72858d17f9a8efa147160c8548117ffdbdb80e6884bae92bb447868c2 2013-01-18 16:08:20 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-60b3046be28f446e2d084ae948bd3a436bd67253f16790a5574ac67b66938832 2013-01-18 16:09:10 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-60c4429aa9fea188f3225d863cefe5d92d0b15babd4ad6977fce673b7a282594 2013-01-18 16:10:34 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-60d10f2647e5165f079a1c18a657d46e999430ebb2e80c29d40967f8893d368d 2013-01-18 16:11:52 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-60d784fe8a343f8e1d134ae8a8a582a79ada8e6bb0034f8b53c676cb850ba825 2013-01-18 16:13:00 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-60e1f8041686c95117603707112cd3687ec1b15d9ea84d33fddefd0aac649593 2013-01-18 16:13:02 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-60e5ff14a81394932f6c464a2c41ec75c3ec1bdd2c15826c0dc503cc456b282f 2013-01-18 16:14:10 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-60fff96652a5c408abf4414f5f3b2b404a993247b64eefba6faed94de353b29d 2013-01-18 16:16:26 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-61a3303672f23db87b0d8327bc958003be7014d25ca60f9056b93a0331c9467d 2013-01-18 16:16:26 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-61a801a900f4fbdf5d70c3e6cd649328c6910068b75faaac479bd515d8fd0403 2013-01-18 16:16:28 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-61aa9a23019bc1bb19f7106cd6b1328b29a319fa6c6a40652265e6701fd9120e 2013-01-18 16:16:28 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-61ac33c3bc2eada25373a2e5fd77597cb3c50a0682750536daedf7ac5f43aca7 2013-01-18 16:17:42 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-61b0480731be3be6e744f4e87be533805c9d28ba6a3ed67371779a88a58d27d3 2013-01-18 16:17:48 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-61bf5cb65083b0f705256f78d21b91ef6817a2a0f9c52f9fd0264af175a3ddcc 2013-01-18 16:17:52 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-61ce52083f4dcdeca39ab79fa5c0d609ab699c867dcd097125102f072bde7a0b 2013-01-18 16:19:00 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-61d2ba921eb860c602ce28a52916319c37c3d3b38ad8711d1ddf6124b3ec4df9 2013-01-18 16:19:04 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-61dbf2e57b110fb9c2f461b21cd10d2ba6d296c1628b6f978fc6111705f5c5d7 2013-01-18 16:19:08 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-61eb06a01a05ae4532e08f6503d537d65b228944185e31c5f8da80cbb625898a 2013-01-18 16:19:08 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-61ee2b3d40af74cb35ea7f6b8ffc8a8a60215e4779b569dcf9e2681bd630f487 2013-01-18 16:20:12 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-61f61c9f5ac6d7ded37971430b8b433e5f925d27001b6138359029b0722f3d52 2013-01-18 16:21:36 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-62b0972a79da4cdf9ba8f09b0d2f23b5ba7301b4d54658dc1caff4e8018c143c 2013-01-18 16:21:38 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-62b272e3deed5e23fa6c6169ce475e72cd63facd70bd22dc51e9ff0dd5ba4d70 2013-01-18 16:21:38 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-62b62b7a7bec9612c3f979cf165f85050688d00576ac65b14fc557ed659c198b 2013-01-18 16:34:00 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-62cddd9a1b7ed9f7102a72c3c4335b8ac29a7e9de2a8a61f782487d4b5088441 2013-01-18 16:35:32 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-62d6dbd98d3f930be5edc149a0a3c27ce50644087a42404a4f7b45f6e2bf03d8 2013-01-18 16:35:32 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-62d7f8567b107b5898f9cbddcd0d3339996d029e0392b94f72f8fe2e40993b04 2013-01-18 16:35:34 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-62db13e5dd61703972c88feba8bba6f868a22726c07d119ce672c0d04337c088 2013-01-18 15:45:42 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-6e0df55992e24b1e603c42ecd097e4790eb7c1e748ec819c4f67dc0675451181 2013-01-18 15:48:18 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-6e2183efbcaae39f3d360bd0b2345c7f2b689fdd9418c1b95b8ee3bdde435358 2013-01-18 15:48:20 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-6e2791e4fbf38ce8205140386506ae2bc6b6fcef81754c224a05325d4dc6e6b4 2013-01-18 15:48:22 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-6e2e3d0d93f089b9a36fde15765c25962b84303e366a0ab96b3101342195edaf 2013-01-18 15:44:12 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-6e320bfa917dc49fce7117fd9033763d28c41959214a95a1bf7b7422a0a0d2a9 2013-01-18 15:44:14 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-6e35bb987f4ffdb9fcc7f485fa105b3e9c879f5b081837acc0ffe297d8ce24e2 2013-01-18 15:44:14 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-6e36523a02b74b2ea2ff19c60e27218ea2ff49a5a1f7f2bf7f11b6d5020cb298 2013-01-18 15:44:16 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-6e3acaac7b4026c9cea0fd9bb8120b13c7cad1800eb3367c48dccb2b22509955 2013-01-18 15:44:16 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-6e3e3a313f275ca045f700507c0f3e6801018b43e5ebf1f52705939016b58703 2013-01-18 15:51:02 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-6e5110bf07b5bf5328d6bbfa158a5c76f2d23c4e4eecd3437aa388ef6e067e97 2013-01-18 15:51:04 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-6e54deeac1f36184e8b0d7c0b016824a663b664a812bd136aaa11c837edb0fc0 2013-01-18 15:53:48 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-6e61e1e67017abc16a4c5ba05a019576fe74cfe142ac00f58cb1b7abb729cb88 2013-01-18 15:53:52 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-6e6e2301bc23bea887e5147fda6c53171157a4529b3b4397120815633952e863 2013-01-18 15:43:12 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-6e746a4ca03874e691e60c77c2807164a7830839065ab9d74fef7a24d7f31bd6 2013-01-18 15:43:12 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-6e75c013f0f76fe16b2115f12f2a2bdcc8162f8037a4e8a340a7a0d9c9ea8741 2013-01-18 15:43:14 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-6e8203b736fcb9508ef750433e87821f997bd1a8f835872450e5cfdb63eb0eb8 2013-01-18 15:43:20 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-6e898b5584ff0ed3a0bbba71b6d8aebce1561f967155ccb56be1c91d36961837 2013-01-18 15:43:20 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-6e8e480acb656362df0190a6191c26bb09302b0330acb7c23a69fbd734d763e8 2013-01-18 15:48:22 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-6eb00955ad4517f524006799505de0f54a6fb6ad96b5dd9d4cd4ca4889c84a88 2013-01-18 15:48:24 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-6eb275c2b5373718055be4b0c05b71d0c001fbe4ddc529cdf815592dc18782bb 2013-01-18 15:48:24 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-6eb3f9aff43c142a5c192044e4b244837341ce40314b2295859f139b658b2530 2013-01-18 15:48:28 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-6ebdbf6daae2d13b84192ed9deb3d03113045265674f88039a00db2a82f41242 2013-01-18 15:51:10 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-6ed201a4bdeec8b44790c20f43b28cd6d24dea1d8d7d19b2d8d74562642f9d85 2013-01-18 15:51:10 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-6ed42cb5754662a07b69850708bcc51571beb902a56b588b5850915c19efb6ad 2013-01-18 15:52:30 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-6eebbc0a8f372180634d6aedc9d758ff7b978348c4e518f406d3350773affcaa 2013-01-18 15:53:56 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-6ef115d58ec0d83d86b5b96633d06eb3482c4b5ec096864e468851ee9f5ef220 2013-01-18 15:55:28 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-6f00398edb50573b3e24acf29697af78286c62ff4ce686264a88502f35e0e9e1 2013-01-18 15:55:30 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-6f05ed9b8feb58d7b7a61a61f4dd5476bcdbb030e4f697caad811817735e4105 2013-01-18 15:57:06 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-6f19f1b2b0813cc286693e39d93e1c446d6f9c9be3a13f10a4b04ec8c059851b 2013-01-18 15:57:08 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-6f1b4921de9f34a75e5e4001cbb7ff5e5149484813989dc3b01442b597bbb12c 2013-01-18 15:58:24 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-6f202fe1036a354a5042a5c942f4a91c2a73515b7b16a94f98edbeffe9020d63 2013-01-18 15:58:26 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-6f2374cede1834e57baeb806324439ca97fc12ceff43f865f462ff9fba247038 2013-01-18 15:58:26 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-6f26860d0f681326704b579ae0543388ff1da35843d7a3dc5ee9225bb94f335a 2013-01-18 15:58:30 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-6f33fd6e0481b154dc5480130240283e16b54ba4f0ccef0d50a920a88371b949 2013-01-18 15:58:30 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-6f3645613f5ebd7a641738c44ec2faa2dd94900ae0c978a12bd7dcbbef4e9cc2 2013-01-18 15:58:34 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-6f446e9994bca3871e4bad67e39a9138d105ce2c8985cb33546e101e6356ebcc 2013-01-18 16:01:38 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-6f4903581651a37d5eaccc36115e765dcbae88f887c6c7a5cb93b2ba1111d3d8 2013-01-18 16:00:26 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-6f4e91a25de0de7d68521b17a67bcd134ebda065da569f7e1a8263725c932224 2013-01-18 16:01:18 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-6f5e0a5dd57383b91edc558eca3c0004498ff2a73bb7a4670ab9a16c12c39e26 2013-01-18 16:03:20 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-6f7466bfeb211d0510e363f171756e66745dbe080fc59c7ea6a05410589e4afe 2013-01-18 16:03:16 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-6f77db10f6eaa4b8943409d5c9ba782d2912484995ecb27d00110d60061c8ea5 2013-01-18 16:00:14 ....A 39644 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-6f7b6f22ef24583636f98ef0d0a6fa68d872035854e92b96158a91bfa1108e0a 2013-01-18 16:03:48 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-6f8629f2e311084fbd2166c015d9ab40e15299a5fa5fb8a1d6f6c6b2a0568a23 2013-01-18 16:00:32 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-6f895c6230d06c09ed538e7592a378e70e9fe22e8dd10be93123bbb9bb612a47 2013-01-18 16:02:30 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-6fb5f50655c3c6875ad4e1673dc964975c16549fae87995e1b3ff0f458837835 2013-01-18 16:03:12 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-6fc162b44c9f90c74ba788b78792516569e19e475a6ddcac1b31b7c2712fa5a6 2013-01-18 16:03:24 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-6fc990c6ffe2ac1ef5be65d55e1cba5704d2ce6642a3eeed41aa2f95acfc0d2c 2013-01-18 15:59:50 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-6fe01fdb613abd5d0562853499c669999d2b930da4bf53ba82e86277c920331c 2013-01-18 15:59:50 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-6fe0d18caa5faa4767f872113aa97c1b4b497e5e5c2b28de3bba8599df89187c 2013-01-18 15:59:52 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-6feb0527d1f132d57a6cabe24f8c6a94dd968ef97821b85d88eb788df76c1e05 2013-01-18 16:35:34 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-6ff17350df3852662b07fc807339687d887b270403856acab1b0b0a3f54b09c7 2013-01-18 16:35:36 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-6ff67f0cd7594b67dae0df6fc081011944b298c506bd12ce61e9b1aee15965fb 2013-01-18 16:35:44 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-6ff74b58c8b7c2c1e610f0c8b1a87b95d200332dd7ce261162786f777a6eb8e3 2013-01-18 16:36:14 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-70a12de745306acc9bca5a09321f0790a4e98fd7d813a45a455fde33b7d21e3e 2013-01-18 16:37:22 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-70b686823ab2ba650159d6a90fbe257de2d096274b96e03c74cbab65ad5e618f 2013-01-18 16:38:38 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-70c49632e0d2a3e1da9dc4fd52272ec23bf40c17e607c9f0998597f486e88c49 2013-01-18 16:38:42 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-70c7af5090a6dda30e7e55ad9ea05f7a91d5171f05a29775ace037035fa29389 2013-01-18 16:40:02 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-70e683f1536c0e4be1ca1fc205e55b95d16c93000d8d591864428062d30beda1 2013-01-18 16:40:02 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-70f03065ffa591eaad1213e5477ac7fe9384f75547753f9fee3b4eb2144556f2 2013-01-18 16:40:04 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-70f2df70283f446a88ed933063fcda53f121251e677e180cf5ca7e479bce1be7 2013-01-18 16:40:04 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-70f3b4f85a63cf4e94307da2f7393e26028e28de5007948473319771f9062b37 2013-01-18 16:40:06 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-70fbb0c135f7931dcb58a8d5cc0f66d296ed04d5ec05b4bb7613e63001ebb05b 2013-01-18 16:41:18 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-71a3b014cc484996a8a0eae508c950210f18d77fc65d21f10569417efac012de 2013-01-18 16:41:18 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-71a76ace558009115f5f4eee4729b0055a86ee3f52fc689d6157445940cf026a 2013-01-18 16:41:18 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-71aa1a4576c5a7bfcf590345ee5214acccf62db82c632b632b19bc38dd19de76 2013-01-18 16:42:38 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-71bdb8d1f9cd8bb2a1faa9c314bd4bcc5aba5a34f61cce3b6407951e1c839235 2013-01-18 16:42:38 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-71bf6ebbf13080543133ef8b0ca18a5ea18b7470a4aa7e95a5f99da0d26c258d 2013-01-18 16:42:48 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-71dd0988a94cbb4215b6d674d4276b9d08feef37f2d9abd10de772f8d4747c69 2013-01-18 16:44:12 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-71f1fc0497852f0544bc4b98f738d5eb0cb305012b40ed1bcbc27ab057e4ba3f 2013-01-18 16:44:18 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-71fec89937e327905d684a24a4d3d5d2e04caca4d7dc4396a1eacbdb37221a8e 2013-01-18 16:45:22 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-72b8e8e165013ced3d4c907b5e1254badae93a797213e60ca2cd4a1400de47bd 2013-01-18 16:46:28 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-72c09a20f75e49a4ab09c1ca94d158793c964ac03cb968c67df62aec46625551 2013-01-18 16:46:30 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-72ce64999d9bd562fcd0b736c6e6320d187cca6aa1671529def4c91c64c6b969 2013-01-18 16:47:54 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-72e73cb297c2e50eb03d6cba2f47e53480066d652ecb141ed4026f3fd547800e 2013-01-18 16:49:28 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-72f07b6752e66e262f6ef2755daf588a3a05277d159ee58b3683fe6277516f66 2013-01-18 16:50:46 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-73b3ff81321eb3be5e510f63719d61fa634884f59e70587676bf1f2a454217bb 2013-01-18 16:50:46 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-73b45d4a0c91f9d6a96ab6cad0fa909c8d418d8d60736f840ae0ec7526ed0585 2013-01-18 16:50:46 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-73bdeab6ce4e1b635246c457c861428f9a9943eacb14bbd88ae36e7e1917aaf9 2013-01-18 16:50:50 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-73c9eeec353d0bfe75fb05d6d7f4efaf84b3bf98c576e4fc3548388de07009fb 2013-01-18 16:51:44 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-73d83d045aa6ce3f1616582394af1ce00b78afd82941d96e652de389c8b58a03 2013-01-18 16:51:44 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-73d928f3f6464ef93665dfda233cb362ff52b4fd42988618c16ad2567b2d7128 2013-01-18 16:51:44 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-73d9b91f3bdb2c67c311bca8da23beecbb580130b85f13b4a7415452c00adaed 2013-01-18 16:51:52 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-74b84c74379a24543d9efb635946c3505d869796896a563d18ee543a870189e0 2013-01-19 16:44:14 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-74f92eb0e3c57769973a3e9fd8b249a5d17c911c7a0673e2e41964e0b2855291 2013-01-18 16:04:36 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-7afaba3fae43c53733293a6998ca84fb91e2d5eaf43ecebd511fabc8d834f149 2013-01-18 16:07:06 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-7b1041f8af49e900b0055c3b3ee881099fba8a3825cadacb040ed14f2d217132 2013-01-18 16:07:06 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-7b128ecfd485e62cff3a6dddc6e5660110b46300544f3a24a44826f4cdde7b1d 2013-01-18 16:07:08 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-7b1efb2a00c1c9c5fe774b9c35d8175ce1fd52cf658575aca942e4562dfb0e44 2013-01-18 16:08:28 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-7b2ffc8a0452e79e375c6e6e22278c440dd747bf5e08298046c5a8100d7288db 2013-01-18 16:10:34 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-7b4394e7779803dcfe21de8473f2f856301ee937bb88889c730bb3f6fe2fb6ce 2013-01-18 16:10:36 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-7b4fd7ae74214ad58da0c1086e469a69987bda79325442713d7997ce4ff45d36 2013-01-18 16:11:56 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-7b52072da858e46bc900ea23866e256301ba982bd980e003afc0e2766c233fd7 2013-01-18 16:12:20 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-7b57e4c4f6a80eaf7caffce8904e3884ced031e676b5ba63a4937def6f5f50c4 2013-01-18 16:12:00 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-7b5920525bd6c91d4d2efc0571835d7701c52e73768f0c497a10fd6eb300b2fe 2013-01-18 16:12:00 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-7b5c1b683d569a27f81dfd3e695ef98b6847856444081c7033bfad619fe59182 2013-01-18 16:13:04 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-7b60cb097a8dd37e891e7587d66c3809ebe0d16fa6d6768407b29a260683bf45 2013-01-18 16:13:06 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-7b64138e7a7f05c7f2fa4df08597642a77890ee45ccf7b4cc501035db337434f 2013-01-18 16:14:12 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-7b735a843161556c93d134550040bb16311a5eedd90143b2e4148a37ec255dbf 2013-01-18 16:14:12 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-7b742e0c1ed04a0ca4fc85328fd72808b6064a22df2334cc3a37c7ff87f4cff9 2013-01-18 16:14:14 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-7b78c99d1ad5a6efebb0b1585810eab69f2adb1950262ef8ebea0f8fe0241684 2013-01-18 16:04:42 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-7b91c747c4c2cb125c92b67d44a920e628aa22adf09e11e4edcca6d08657c4f5 2013-01-18 16:06:04 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-7b9bbb6d6618f688b585d7944c6fbfdad58ebd1ba169defa026b8d9695df2477 2013-01-18 16:06:06 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-7ba45a98a5cf42c422d1bb5d8f261d6c8ff29999edcc9463bd0296e01e600761 2013-01-18 16:09:20 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-7bc8f60b48c291aac0068c587d017deae53e1dd99271fdbffafa41d92a728de8 2013-01-18 16:09:20 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-7bca506edc38b4bea62d7e1a931f14d440a2659016d7a7566dfe8515bd38e6f0 2013-01-18 16:09:20 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-7bcde9f4df1d8b3d49e46a3cb52b4891933c524c24966e50bdebc35a4c782398 2013-01-18 16:10:42 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-7bdc6a49f154410b8c344956d90a22c77923472157267fd0521882d876d4ca57 2013-01-18 16:13:08 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-7be8b898b908e2bcbc61553f53288c11926cb16e5d7437bf8d13246c3ad2c825 2013-01-18 16:14:20 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-7bfa151abd5e755e3c1502de8b17b33b9364c5ac41f6996f7fcd35286514c244 2013-01-18 16:14:20 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-7bfc3c21f332a3b3244631f2fce32678845139395aa5c3bdbe016d0970335094 2013-01-18 16:16:32 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-7c05f69fb4990566597741e3b8925e5843167f1877a8bffa21569136874981b4 2013-01-18 16:16:32 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-7c069738ef74c0cc52fa5eb26edc456505f30499e91e6a1a3d77f0714992a920 2013-01-18 16:16:36 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-7c13a1e66950854affcb555b7d0a3c390a3860c093dd34217ff45a37edd0328c 2013-01-18 16:16:38 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-7c170c2be31507089a4d5f301b766f2d3dc7ff00dc938a530a83ad42c6452a4c 2013-01-18 16:17:52 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-7c22d05822efa721ca7fd3338a710da916190d401aa5faede89935559affecab 2013-01-18 16:17:58 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-7c2fb226637e86418188197f2a75ddbf9e405ca3d274d2786cd9085089ddc9e4 2013-01-18 16:19:10 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-7c34b5d1712904233b2149c88c84fd50984273fc104598b28b50cd0b6c3945da 2013-01-18 16:21:44 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-7c5986758ed70bedf43b8a3da572240962cd55e7738d52a199469937ee5f05b4 2013-01-18 16:34:02 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-7c6136a9981b2e5a45fa6825aa918f9c75506509010afbcaf1452a825c95f459 2013-01-18 16:34:04 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-7c6729e9c918e3e4b067974e5ee7968bac8f7dc2ab1d4b253b340d2d5e8f53ea 2013-01-18 16:34:04 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-7c6813e65390cb6454028defda8e375a2ee99d29cb75b706a3167acde0dcaab4 2013-01-18 16:34:08 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-7c6fda809d34a438fbde1156a5168e2feb04d48b04a2ac65ec95f92dfb972577 2013-01-18 16:34:08 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-7c732ffc808c9f996d5cb11450e9716c2fe15fab4cdadf46d80e82a200e83e7a 2013-01-18 16:23:22 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-86ba7f7b7fa9b3bf92aa78efd4891dde3031e129ff642e877a80233ec23f3fe4 2013-01-18 16:23:22 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-86c1f87c1dc25e22da2bb99b82f8e9b5dc8b6bc1ee0b1d4edff6de3e4fc2ea02 2013-01-18 16:23:22 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-86c32806b36a7a233f0347705b58ca7ff2ccfe136bb81e4499b150e9bc3f399e 2013-01-18 16:23:24 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-86c6929ba31fa1b6569fc92b48e8b2823862984662b61ee32ce4a35c73088ba6 2013-01-18 16:25:50 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-86ee2b93825d9633c6b941e8da48d2eac8d62a492ba3256481f99b05e8af4bb4 2013-01-18 16:27:44 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-87a88cede2032ec43e50f9d67367fe102fe4479f16b72673d1238438872facc7 2013-01-18 16:27:54 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-87bbc9e8fbe7d3e04fdb7435b47691486b5475740fd471ca10d0b31534259001 2013-01-18 16:29:14 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-87c7f9b91c456e65e09120c3989af9b3d28bce26652785fecac7c36ef2f94f8e 2013-01-18 16:29:22 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-87e8466e6ee648f3c912babf821a7dc8bfee06c99285cf2a89277ccb703b6084 2013-01-18 16:30:28 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-87f021ccd8c8a6f5dd8f32bafa7043374d4caa61e266c1563f56d9968553bd4c 2013-01-18 16:30:30 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-87f6c77ba5ab3e1389e48172892c44b662fea56f7ce4d8453a4a773428479163 2013-01-18 16:30:30 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-87f735b59d910eacb86434fd3eb47a98b71d80114bc651192e070626c2304e03 2013-01-18 16:31:54 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-88a8f16830b2b8b86fb60ef9f696e378030fbe6745c200adee588b36af5fec8b 2013-01-18 16:31:58 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-88b3def2749d45d9d27313c34614a8a772d9da34b76d99771685bdf57b9236a7 2013-01-18 16:32:02 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-88bea49ca1ccd1d663d9af7e8c77942554303d6a6371fd0fcc658f5e9f0fb835 2013-01-18 16:23:28 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-88c3981a262d0c1f43fb311e7060bb27a5af2e2fa84f616389e37532f08e201f 2013-01-18 16:23:28 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-88c65e7028744b02382b31b6d43d177be6c5d946a351f7536453eaa02273a9a8 2013-01-18 16:23:30 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-88ca8bc7e8a8338cc8372ecaeea1d891af6ef567175e743fa12f497a07a4d8e2 2013-01-18 16:23:32 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-88cf76cfd386a4cb80d6d43c4ac8a348145d2ac26ed7797a515eeb2f1334bdbb 2013-01-18 16:23:32 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-88d561657d94300156cb1c454db24c7c7bfc88f5d823b458d97e87a6e719a368 2013-01-18 16:23:34 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-88d75a96e93dbb4279e9158fbbcbf31227dade517658b91a7d23d17cb0c2bea4 2013-01-18 16:32:04 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-88e36e3a18b7ee37ac04e13ff21398c7627376b3346501971b22a30f7913f496 2013-01-18 16:32:04 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-88e4c176293305f613235c4f29041e03d69d4b1ba95669b45fd2dc745ca9e793 2013-01-18 16:32:04 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-88e4e4b5f3770db3001321ec496a8d4025eefc70cc38abc74ccc9afdb2ea8e51 2013-01-18 16:32:08 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-88eaa2e1fe8ed77ccc84d1a401a939cb1d99d88853853cbefaa6d9e4092787cd 2013-01-18 16:24:34 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-89ac1cf86c095d1cb8a787421182435bf901015caaddc0ad4844e0c9916ad10d 2013-01-18 16:24:34 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-89afb20c78b128aa6000e06c064f5319cde5951ae7a55e8901706139547344b6 2013-01-18 16:24:34 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-89b6c0bebadb3e6998e9b23239a51b83cdf812d8c1e0b3693ee45dd815aa4d33 2013-01-18 16:24:38 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-89cf67cef80afb2cbe4f74f8bc19a9ded9050ea431ee1529b30ea506c992f212 2013-01-18 16:24:40 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-89d6afc14357cb7d75f7c4552771f83f2c155c4f8040f25d26907519e0e43008 2013-01-18 16:24:40 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-89d7adbc31a8b08096ec8d0506a6dec9d7b2112d1ea7d8ca80e88af42723a096 2013-01-18 16:26:00 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-89e8f1c0032449928dce6b2646bf741516b8b882537631d754b41a7bc9762415 2013-01-18 16:26:02 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-89edff64023d0270667130e9998bbbdc3a91bedc572b0658d629ab183330713f 2013-01-18 16:26:04 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-89ef602ea4aeba938fcd5035f498f6cb3f67f68e7b3d2c48084c9abd820fa411 2013-01-18 16:26:04 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-89f193fba3ea739cf550a4998cf7247b9852c1ce918a5bf6d661726b415ef54d 2013-01-18 16:26:06 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-89f59f86d030e57c4a55c026549b7f9af1a0ad0a2d46f6ef6709cc85f897e64a 2013-01-18 15:47:32 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8a15916f8ff56e2f53a209bc8a8cf76a31b453f5370b4f6f533145b2555aea7a 2013-01-18 15:47:20 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8a1ed39ad587902eb6668b017142428f451693bb035915a22eceba2bf599c716 2013-01-18 15:47:24 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8a2f2b1789062ee4fe90d4033722648831c018f680069bd843fb48f6815a3016 2013-01-18 15:48:32 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8a3aaae90fd71815737a078fe7ed4c0556af46735e8e2935584275ec9d81fcf6 2013-01-18 15:48:32 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8a3bf8ec7ac2fcdff7d5b7f711bc8663168c81e21900c8c871483ee2921e96eb 2013-01-18 15:52:32 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8a61f9bf9ad39fc6de3bb5461b05819ae361a93e7600cda663e88d3394d30b9f 2013-01-18 15:52:38 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8a78ebe61740e53e6415221a699fdb8d3b6c855c503f73a10d821ecc50821ec2 2013-01-18 15:54:00 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8a8723f367bfe0d0869b8a4f8d4c8cc6648df576d3befa3952227dd639e0a78c 2013-01-18 15:57:10 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8aa4d8522a2f9b7e10e0ce130bf27fb824054d584d42e7be632eeb87b0bcef2a 2013-01-18 15:57:12 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8aa9b82554b8ec32707953cde3fbde27c24c2c25f9ccbf129f689147bad8ba64 2013-01-18 15:57:12 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8aad5d318b68eae6a4079eeb05c81cfcffc3d961e9cd17537de3d24d80034745 2013-01-18 15:45:52 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8ab74d74ee81051ce3093b8847e92bbde5d0c236de4956982f3aea9083247763 2013-01-18 15:45:52 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8ab9a998c4e9b874548d462fdf0f524b1b309e7e30dceeefd2a54537a5bea094 2013-01-18 15:47:26 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8ac3bbdd7d440c66f170424cf46f6e617a01d6776436864c00cd3a43d4b45c1a 2013-01-18 15:48:40 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8adf6d705d9d9b247eaddb5bfcf714e6f50cbb34c6a808361be593a0f056bf22 2013-01-18 15:49:58 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8ae315435b1686024e317b7ebd9f0b42bb03dcd0381c7c27d07b2d9703815edb 2013-01-18 15:49:58 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8ae36b22344706a25bc9546cbf1b49d16180a4253726581de9510b1f26644b94 2013-01-18 15:50:00 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8ae82531cc7bd6045f180dc4345e929de2692c86ca1b18d7b7a069f3def7a367 2013-01-18 15:50:00 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8ae8bb8420d6bcf03e6e806e50995b6f69f8394d4b85d92b2b295017f9b68583 2013-01-18 15:44:32 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8af8e79d5dcd87541e35ad870e266c98617b39dffe0f3c1701dd8e295c3db86b 2013-01-18 15:44:38 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8b0f515a085190d91d276f27e5a5ade820a70772e5b41025dbfe67bf3dede652 2013-01-18 15:54:04 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8b251e41d3ed20016b7e3519a32367928d636b73854fee7bc660f726885cf2ad 2013-01-18 15:54:06 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8b28fe7ec0c675d0fb8759a9bdfa7c958ca67cad3036ec72d2cdc35a1728f64c 2013-01-18 15:54:06 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8b2a5272e516b81974665f4f0e5269b1dfd1ab3aae836151619fbfd7c9b62b02 2013-01-18 15:55:36 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8b30719348eff164c4aa6eec9b6521e075b4abfec698469849770fec3a5dd721 2013-01-18 15:57:14 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8b40f509a1d6379e3a0dea93a7f52aadbaad14db42aef0910b82949544b0cd88 2013-01-18 15:57:14 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8b492d19acece95aa3d2091fb175328d85eb35d0f7255e21e4b6fed5695874e2 2013-01-18 15:58:36 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8b5044790ff9f73a73b84fe8c0e447b82c7e7c9ef2a00dc3c35675aaeb5571ba 2013-01-18 15:58:36 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8b54489f331b35fc50a4d1a6383762a7ca433f736f2e783991889d3491d9b2c5 2013-01-18 15:58:38 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8b596050e9a93dc6c1ed9c30f247ed9ae90ec7f40db85123f7249e90a62a4525 2013-01-18 15:58:38 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8b5cb627d858b56d6e4830fb5604b7759056ef71a9942c1f9267b25f4766cc5d 2013-01-18 16:02:58 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8b6263609e0cb60cb92fab1e0353e925528cef696956976ea7f144ea63cd0cac 2013-01-18 16:00:50 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8b67fa08f992cb5e18c0f33019b5aefb4f48805d9c0c6ec7f07ceb3ff394775e 2013-01-18 16:02:52 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8b89e07ff9209d76e09ffc4cfe27f9c998ebf0fcb980c333373053d5f21577d1 2013-01-18 16:01:12 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8b91a9fac5373a9b1822c3aa62dfd6f4a8af4351c61b0fd875cac75ff0b5f6a7 2013-01-18 16:03:34 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8b9743cdb6effbbf2caaf47d9a753cc70a8c702979a1b7dd1e784e3131179600 2013-01-18 16:03:40 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8b99760aa9185cf5b76c9cfe0ac6c4db68394b95d825965f4684180a02d65bce 2013-01-18 16:02:56 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8b9d5d35bdc8646126384fbc134587244111cc0cec42c862a8fe5f278a444563 2013-01-18 16:03:58 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8ba3ef20fbba2a653d32f71743800921f7656d518d45ae3500cbc88c23a7c69b 2013-01-18 16:00:24 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8ba668102f3223d788896a7b06b14cfc2b38709f7a29a65deabb14d0007968e3 2013-01-18 16:00:40 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8bae1675cc726c8eb479f65fc2249b3bbca4fefc76241296d530308143cf6964 2013-01-18 16:01:06 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8bb2fa720f72535ae85455cab7c47c506d9a55aed279bcb59f83205ad82686ab 2013-01-18 16:00:50 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8bb3eea9ddca871381d5d595cab3ded774b5caf354ad5a49e00d5b6ebfdbbafb 2013-01-18 16:03:04 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8bb9b7743f62ae45a2d69cac214da2641a65e6b5bd816c15a271bdf8554388a8 2013-01-18 16:03:26 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8bbd0f1ac5ca535806cff28b46945a3f14ed37fe066fd983273a68ac954511bc 2013-01-18 16:00:08 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8bc39872764ac175e0585a76f642847843bbde18a2207aaa85bcaa1845fe7d10 2013-01-18 16:01:54 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8bd9597dcd42cbd68758b72f0f799fbd2391beaf75d3ce5d513adb01ba65ae0d 2013-01-18 16:02:04 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8bdb0a9387d40b8f8c2e25cae49815859efd0c3f4602d6f1ff6d1d7b4ddbdab5 2013-01-18 16:36:22 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8bfdeb9368e484c5f3338606c01fa6e3fadb7a58666b6fb69cf3719a441e484f 2013-01-18 16:36:32 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8c0da7a9f3324a074a7c7e3b0e7b90fbea7b77bb1f8a5717782eb84bc1e2371e 2013-01-18 16:40:18 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8c3e17a13827dfeca07b8db2390305a21eb2cbeefa6ecc13be4dc192a9060c3f 2013-01-18 16:41:38 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8c4e5cd893620d4d57a419f1fb6830d3ae279ce9f6ba3445279cccd22e287b3f 2013-01-18 16:41:28 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8c54ddabad4561d5ec204334b197dc298fd6fa9d0cda85903a7dc6ceaabe5558 2013-01-18 16:41:32 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8c5e74c5e4183cd86dc592939c92ec609185d58ffc12d541bb76e9e54d8eb7f9 2013-01-18 16:41:32 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8c5eec85ed62e878c8903f308a681b985e784a50b04b06805a88f86dfee034ea 2013-01-18 16:44:22 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8c7e7786d0dbae6712d84134a2bd70eaff0a314a827d1ebcc3f024430c39dc68 2013-01-18 16:45:24 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8c810d3cc18b7be3dabd65b74ea5437170ca3944626f2987c36cf3f2218836db 2013-01-18 16:45:34 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8ca4874416992fe0806f686e09491f56aef4931984039481adff4878ccd0bdbb 2013-01-18 16:45:34 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8ca82c68ccbd010c04912c4c5396c4c4815b9c233aef8eb25f9181f5df5fb206 2013-01-18 16:45:34 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8ca9753c94736d93c2bf04011dbfd2955e65d720311d00442851453ef075b8c7 2013-01-18 16:45:36 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8cad9ed3fc40edbfd526bb843043d9f2b1d5f7fe85c1301cdfa2e1b835080e17 2013-01-18 16:46:32 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8cb0adb4e267f39db2bee1aaf449f18dbe0ef6534d9d634148a12043fcb44885 2013-01-18 16:46:32 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8cb2ae197553a3ff795acb03bd8934e054ef08ea02c70ad695a9d5873d679923 2013-01-18 16:46:32 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8cb8f65f2f415226c3377daaf307be74e15ab3575b917000a5a86c7406088882 2013-01-18 16:46:32 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8cba5142af78da0e84593eb54878113638bc85ba77219cb8bc011de7d7e66322 2013-01-18 16:46:38 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8cc80f415dc12e4d612e19d616e88a59af7e2e86b25f832c50494e5109128173 2013-01-18 16:47:58 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8cd02f5f3daa9a2a0c6a3bcb3d0cbafe27f6f3246eaf9b202f13c69905f1f28d 2013-01-18 16:47:58 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8cd2e20c2c1a654c486a35c4f8ce4d6c8eda04de7f303218f64d95388cf5270e 2013-01-18 16:47:58 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8cd2e95b333fd275d561bc08ed1c6c95f7ad69f690bbfa06a269c43c556e254c 2013-01-18 16:48:02 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8cd7404196d892abf0e948bb1bcf78a9731c7719bc198a4ef8aa8263148401ed 2013-01-18 16:48:06 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8ce2dc1e78c0af1c623e40f0b5f5563eebe120254d699da0cef2aa0bfd31d443 2013-01-18 16:48:12 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8cf59fe3d044e1c5c4d421a2aeb782fa995af6bfc14478112fd505a1063a866f 2013-01-18 16:49:42 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8d07e6f3ce8690203492f94d8404953fc1f391c8b94a98d7b1c80e40ce19ebb2 2013-01-18 16:50:52 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8d23d2b541db33cbf40be5f41c339b54862ef6626087d18f8f06480dec22fec4 2013-01-18 16:50:52 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8d252cb3f0d5e4b8fae4f801a545dc9bef44d50e0e7f0e3f0c8eda1d9687a15e 2013-01-18 16:50:56 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8d327c4da07590dc2d956fc3eb9cf0ce5823c620e0828947e2a0be7a4c5dd827 2013-01-18 16:51:54 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8d440c9c00fedddc773075dfa6f714223c4895f5c1b543211b70d8618bdce9f9 2013-01-18 16:51:56 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8d4afed7453e951001f202fbaf3b8b2b263c6dbc147044896d9f6ecaa383eff9 2013-01-19 16:44:54 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8d8d615e5d1675d1ca8e28ea0d2cdc0e6314ac2631246b9eaaceb23403b11b11 2013-01-19 16:45:04 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8d93780812e5771e7d2fe45b90f4d6b688240a2df92e5190e9c6cb173b20d74f 2013-01-19 16:45:46 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8db492509ff6113828b3dead29c4ed622285f59efc85cfea10c07eb444799ce8 2013-01-19 16:45:56 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8db9884ead6caa77d836b1102b7da0dd5af549662b674e0d1b5d622e736d9e0b 2013-01-19 16:45:56 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-8db9edaf7f9f66da93fbd1a7a33f9162439c330ca8ccc8961c1e9ed0288a9698 2013-01-18 16:15:26 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-92d373da8ac47f81ba9131345092937fd88374c3d09c966916d161bc27e39661 2013-01-18 16:15:26 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-92d3dee2e686916d7b979ad0ac1b61884366c179844433d03ec0241d3b424113 2013-01-18 16:15:26 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-92d6dc29a07c7534b4b8f8e6812ec15be231e14a400858d088e9ea44c977f50f 2013-01-18 16:15:28 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-92dc0f354e6819b2e81e44abc8e95c89e1e804ca9205c304eea4177dece7de4f 2013-01-18 16:06:08 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-92f7a41d6b08255821cfb337ccccefdf1954fb0391d5c6c9a1fc7afee2ee7db0 2013-01-18 16:06:10 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-92ff9499bb70568073c20be24d6afed808a9a68417142fbe9397e66c10f3ed63 2013-01-18 16:07:14 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-93a103c5027e03bc7616ccf8499e9e9d0b0f051b4c5e6a082082c9b747cec387 2013-01-18 16:07:16 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-93a71793a77ffcda61e5f08f0e63f282a1f78f4ca31a541154a78079c9af52c1 2013-01-18 16:07:16 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-93af81f49c81be98cbc3012056e108231ee9e619bd762217481169f2a351e8b3 2013-01-18 16:07:16 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-93af87b62c61a46d70c9a3c32a05c60dd822c99ba9bef9294adb5d31f582d4c9 2013-01-18 16:09:26 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-93caa1693302531d357d819e1c03d329d6c7c3cc43827a203e5e4df98167183f 2013-01-18 16:09:28 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-93d582b905c7e97ad503e0174ee5470f2fa6e58305aaa0db59d7a7bf2c2bbe7b 2013-01-18 16:12:06 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-93f865a422ba316b88377d8ebaf2ab3cb2a8f5ece207775760a803fdacfe079e 2013-01-18 16:12:08 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-93ffcccd176a5015102a51b5127789b28636dc7e87ebabcbd1ba14ec25ebcc8f 2013-01-18 16:13:12 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-94a47a7c87b75fd27391e563639a8dd04e16df3285576b131ef884979c15250e 2013-01-18 16:13:12 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-94a7744eecf3a8bc5c292f0b74878c38cd6de3760d4e79c8728ef8685a8f721a 2013-01-18 16:14:22 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-94bc80f333fdf3df9900eaab2058cc06fcf3cf8faee9b59e53448cbcc6730c2d 2013-01-18 16:04:56 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-94da070c52b288713665bd67b5fa988026061b73ca1354a25d8bf57e052ba73e 2013-01-18 16:07:20 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-94e99626becf960d9f6b132b2ab23045af8689ebe8189a0416188261e1b94399 2013-01-18 16:09:30 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-95a557b1a9b464f6ef1251ac7f4df696d49885ed0f71f780ba1f50126db317b7 2013-01-18 16:09:30 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-95a55b1c36efa242752908371fd74e6363e607edb8e3ec51f35fdc3224fc84f9 2013-01-18 16:10:50 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-95b11521a1b9fa2edfdaf99229cf35840f5b74255909036926774b0ef5cffb19 2013-01-18 16:10:50 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-95b6a4aeabb23742f1fc6c2909401f484c1024fdacb25cac5546e4761536d0f2 2013-01-18 16:12:08 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-95c25c4bd99edcb990a1bbb8eba9d4972822521eee6c8bc2d26fc6bca6fc9286 2013-01-18 16:12:10 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-95ca333499d21b8e0577f2021fdb9b89b684f2046989d282a243a6473acc8989 2013-01-18 16:12:14 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-95ce8376ec788864dc8e75f1c6418f92638c393793de22b30201961eba73e9f5 2013-01-18 16:13:16 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-95d756cce500caee1e95fed21b27f1002ca60e89186cba02358ed4b52835b689 2013-01-18 16:13:16 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-95d81ec220b180e9383c6735a290f24a9785fb84c5ba5dc9f4929bc6717d7422 2013-01-18 16:15:30 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-95e3fb4ae82bf6c20e0ab8a79a1e5aa365415ae77720fc3d9b9dd046d8e53bec 2013-01-18 16:16:42 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-95f03fa9685e18fc767171a54dcd65afb3bcab063de2db30be0757e114180d02 2013-01-18 16:16:42 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-95f111d644617c169ff38d0a88098dfbdf8e05c1a2d98b40a3a660996b00a383 2013-01-18 16:16:42 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-95f134d5128388f2decc638f17df0ccc9906adf876e4b8b4c87b7ab5d08edf9e 2013-01-18 16:16:42 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-95f196bdd703b3f05423ba833b3c32d261c6e04828783f6683d10868588ba158 2013-01-18 16:16:44 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-95f8394ff2876a5b336a5d5add137ffeddd7a231a062bfa4145ed7df046ff7a1 2013-01-18 16:18:18 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-96b6e970c92a692147c113d930c86d9116edf23498da396f116ab9a677362efa 2013-01-18 16:18:02 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-96bef2c98a6e0fbdac46f7b2537573caa2278a065230dfd3aea0ea39dda1dedd 2013-01-18 16:18:02 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-96bf4ae459fc8bd39ec7a6ff588833d7e4dad25bf4baa03b6a69b0b97fb5ee91 2013-01-18 16:18:02 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-96c2fd64abfac06e18606cfc9e0a1d3e040cc9af68ff93f6679b88c0c1999dc2 2013-01-18 16:18:04 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-96cc02932fc36353621de027b265c9e83db18e1c033764f939a593bf8f4e55cb 2013-01-18 16:18:08 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-96d4f7293fa939e8b1fa52a3240826229f97fb290047b0393fef8873559f96d7 2013-01-18 16:18:08 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-96d836d3b7e3460ed0073db8de774aab4e053efdfba3b1f32b327c540b71c573 2013-01-18 16:18:08 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-96dd2359ffcb2635d91ec2cdcbb3506fe2573c7f5a20f12b46ec1b79cf917ebe 2013-01-18 16:19:14 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-96e7ff29a8fb00b67a06595d2b21ca3223f66c08ae20d250b4398156d9250a64 2013-01-18 16:19:14 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-96e8a5088cd84cfde23a5facb91df7f71a9f59e84d6acbeb6c6081b8278d63e5 2013-01-18 16:19:16 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-96ee91dcfa1404a0b038cba5425a5a4bbc8c538735b463a72112ed69c510b41f 2013-01-18 16:19:16 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-96ef24220ce563d4e2353ca4104ac445775dfc762abcacadb896a8ee37ddb903 2013-01-18 16:20:28 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-96f729dd6d91cde7752f0e0e9d63e3f62b16140cc46bbf208a17120d9867cbd7 2013-01-18 16:20:32 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-97a315f56ba5b2dacfa06db2bda1904dc3f5bb647b7ff1749f745eea421f39d5 2013-01-18 16:20:34 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-97a89211798ac46e382ed50bccbd2062bb758fc84e747206c22831fa7a6f56e4 2013-01-18 16:20:34 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-97ae5af38db4601ec7a2c4c9bc8b0956507f540f30ccf9d0d6884f5ae2714bb6 2013-01-18 16:21:52 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-97b7ba19871d4f5c9309f8cd65884e106fcf762ca0f654086c452a7b17769c41 2013-01-18 16:21:54 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-97be7514e55a7520ccfd9ed6736a12d68de419d44966268869d7bdc47d3b2aab 2013-01-18 16:21:56 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-97c8ad8a64a58b6f79878392145a0d1d7b8c2597517927549d86e312b7eb5210 2013-01-18 16:21:56 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-97c993c83c8764994e5aae4f33d09d061150e91fde052e3423562559ab5a7648 2013-01-18 16:21:58 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-97d048db4cc25c35a90ec103e519acc50b46cd86edee838c905a5c4f1335d611 2013-01-18 16:22:00 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-97d46a34b92d969eb63f79c37c844c1ff0fc58d0f1ad51ce22f3a126d3e35f18 2013-01-18 16:22:02 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-97dc8722aed385c328b10873edd279511bb8f68428203074de1501657d25d433 2013-01-18 16:34:14 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-97e5f297b0da717c5b89f75b33c95b666baa60433f8f5beac69d268cdc9e1bfb 2013-01-18 16:34:16 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-97e7cdee950d6209d92815bad202806a8bf85a7abe6fe09e03514b3ffc0a6940 2013-01-18 16:34:18 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-97f5c6c0efe5a008020511dd080fb17681161723e8b309d8c5f115673a5d2de0 2013-01-18 16:34:20 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-97f8d87be0cc1ed4b36a94d134480d0f11828691001d310dce442443e6050efa 2013-01-18 16:34:20 ....A 39856 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.ke-97fede9df9aaefa7bedf873881b1f526757fe64b169f22f32520a47dacf82639 2013-01-18 14:19:14 ....A 16385 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.kg-4230eec7a60e273851763e45a095831b56106e63b9e794e0e749de08243a1646 2013-01-18 16:30:28 ....A 21592 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.kg-87f1067669e4d48ab49c387911668e67879b469f6a0da90cd6697e5b123429d4 2013-01-18 15:45:02 ....A 177751 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.kh-1002886ae82e3b815e7cb2977c86a5d2c038e0182c27608afd9ea47cd79d7c03 2013-01-18 15:56:42 ....A 175163 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.kh-3f157e8bbd1ba4f310dc0c4fd7facb076d97e0c11d39eee4e9316c6304a8a36d 2013-01-18 15:53:48 ....A 172189 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.kh-6e617885a29811f69e14f90091085d434b50b0726b3b620eaa7ff6d9c35df6b3 2013-01-18 15:02:22 ....A 28396 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Agent.kl-7ca3de268d8b6964185d30bd7539db388b4e54a5844f45aae8285fc96c451916 2013-01-18 16:28:28 ....A 124455 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Boxer.gen-0edea8c67391de38a311ac17bab5004bafd27f2c9fdea881bafab076dc5b2f9c 2013-01-18 16:03:44 ....A 128106 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Boxer.gen-209c0a7069d6cc795b1aebd5800d551e76aad8c004c064d5cadfb575d0ef737b 2013-01-18 15:52:06 ....A 142407 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Boxer.gen-2f7cf96301782677744b4dd6d414ad2799f912b0f7e453b199a3aae6ebb604b0 2013-01-18 14:03:48 ....A 226421 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Boxer.gen-3677a266f5d42691ba456fc4a6ec35323354a764134980caf5f4003e00e8ea82 2013-01-18 14:05:12 ....A 229013 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Boxer.gen-36dd3d9203f56940cbe09867d4753cd9802aa06ba93437aadf91060b0ee3bd9a 2013-01-18 14:05:14 ....A 93168 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Boxer.gen-36e3a86ba61aaa4bc2d6e14402872f99df55f37d6962fede349d67ba1b649d84 2013-01-18 14:06:38 ....A 102765 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Boxer.gen-373ab03211c2733d049312cd7ca08ddcb3f349f4bef6aec05156263e25a8e2d5 2013-01-18 14:08:02 ....A 127980 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Boxer.gen-378dd064152b6af9f5265bbbebf411c74ea9392274666718e4e706eac6c02437 2013-01-18 14:08:22 ....A 102783 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Boxer.gen-37cb8658b3d8bfde019fcd5f920b05e07cc0e73949ad92d82ea8efdd1cb9f5a1 2013-01-18 14:09:38 ....A 103143 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Boxer.gen-386f7db2c3423127a18fa26b44544299046e600a09fac10bf83b1298e641ce1b 2013-01-18 14:09:42 ....A 111375 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Boxer.gen-38750f8bb89b5882e9f47072069db2066ef30f65827be7ab5a03377b2957e435 2013-01-18 14:05:32 ....A 226534 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Boxer.gen-3b328413bca3b7b614fc87476cfc55b7f551393195ef1a84443533be9f5226b0 2013-01-18 14:05:52 ....A 120379 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Boxer.gen-3b713d3e31b2447dfaf9263d3086c10bed224094883fe5cc7dd3fa67decb0e35 2013-01-18 14:07:32 ....A 98463 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Boxer.gen-3be86feb0466a1232ede36c4c8e1d34364b0d500ea7a5ebb41e0bbce8441d2f0 2013-01-18 14:11:30 ....A 120334 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Boxer.gen-3d5693490c38fe904ff9aba87922a25d87ff8e05a52cc7b58f99e79d9e5de948 2013-01-18 14:12:10 ....A 106681 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Boxer.gen-3dd5a8bb4076b5c4766a36eea50e6a7fc73803fc70976a1ed86280bb81446ef4 2013-01-18 14:14:50 ....A 102783 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Boxer.gen-3fb383b0f5fe8df02c6fd44d1b005ab585b9c1721984fc805e4fc3c17096a992 2013-01-18 14:17:22 ....A 228991 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Boxer.gen-40dbb14943ae24bb5909d3bd37d788c256fcd546288ae01a50bf81a3ae126fbc 2013-01-18 14:18:46 ....A 226516 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Boxer.gen-41c5e7ce240918a8f16fd2c2bbf3137f77e5e20cfc169c6368f6887d9415f82b 2013-01-18 14:21:42 ....A 226533 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Boxer.gen-4397f32f2512c39c7c2438f74f1e05f9a7c99e3ff53f46447eef51f19347c173 2013-01-18 14:30:36 ....A 98462 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Boxer.gen-467d666393450fe8d36e5372f788b53e227d5439b1f89d231cd3df80a379b43d 2013-01-18 16:12:52 ....A 226560 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Boxer.gen-47f406ac89c50427b2727247d0aebf3aa4a5cfb0551a1416b5db9dcf1c72946c 2013-01-18 14:26:40 ....A 102783 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Boxer.gen-499b8681675a46e83ef8dbd2d6427b495802aab8be1807445a7c56239bd6290f 2013-01-18 14:34:44 ....A 104227 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Boxer.gen-4cf3227f4947cd74b75d6d71fc3d231889a2f8681184a941c7da1c9bbd5a16ce 2013-01-18 14:35:14 ....A 226534 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Boxer.gen-4d813d2f35028d6de073679a765bd6befe0678b06a5c8dfc4e47f0f444d9fab4 2013-01-18 14:35:44 ....A 226529 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Boxer.gen-4dce7b49cfac49d3f902b281d527f1fbc0bd84ed31831646ba42c74a47972a5b 2013-01-18 14:37:32 ....A 98440 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Boxer.gen-4f2b22125d4142cc7a4a945899b04292a05d9470c547243f9df57f645a875e4c 2013-01-18 14:37:50 ....A 100755 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Boxer.gen-4f5663f103e330aad3160410bf71f4f9446516f034663ffa662eddafa7701c79 2013-01-18 14:38:16 ....A 98441 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Boxer.gen-4f796fa8fa4c1bfdf8711918d3488931a949a236adc34c9b5957391926f8537c 2013-01-18 14:39:00 ....A 106703 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Boxer.gen-4ff09e8afb5a82fc81448316aa29f21253d14b7911b9977d7fdd3fa855067f3a 2013-01-18 15:13:20 ....A 229013 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Boxer.gen-503485659caaab4b9de79bdacd931e68f2554bbb556e13572559ebe28848bd20 2013-01-18 15:16:34 ....A 120379 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Boxer.gen-511b3c0fa70e8df39b6adc7d2fbda738f58aa679606f8dcbbd87d9a703e330f7 2013-01-18 15:21:58 ....A 102784 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Boxer.gen-52c86067e985575a869e8e8d709c7d7082e547c3d2cf091ff8df9711b42dd3e2 2013-01-18 16:46:24 ....A 124465 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Boxer.gen-5b7e2cba3435f5100aa4720c456d4559043bb691856d3787bd3983d89f093f5f 2013-01-18 14:45:22 ....A 120345 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Boxer.gen-5e0899f730e32db6cc229fbbcc9015f1e8e5bd95f44302252b8c74d93d3be3c2 2013-01-18 14:46:34 ....A 93167 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Boxer.gen-5ecdae7920764ca6570efbed9b61879dc719d4f91e804bf1b7674e919167dacb 2013-01-18 14:47:20 ....A 104227 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Boxer.gen-5fca62ddc03578bc2b7e1c93ca643be39354867f8db7d0b123630cfbbfc20de0 2013-01-18 14:49:24 ....A 226512 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Boxer.gen-6ac393f523cabaeb6df13f407548e49ba4fb356417cb59fa7a979f2ab5b433c2 2013-01-18 14:49:52 ....A 137719 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Boxer.gen-6b43ddcd963409313be536a52c1375dd3a50254262d1c4fd70ced840491b3ae0 2013-01-18 14:50:38 ....A 226507 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Boxer.gen-6bd80ae621f55b63214629ecef42f8f0def917e366502d02ef98c6ba44a13cb7 2013-01-18 14:50:42 ....A 104227 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Boxer.gen-6be7328514dc4786bef23daab57801b5e5208158dae00bfe48df5f1d5c3d2755 2013-01-18 14:51:00 ....A 98462 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Boxer.gen-6c1947e5c92204eb2920d6f13b12d4109f9aac698f88b1c5602b3ac5bf41274d 2013-01-18 14:51:22 ....A 103234 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Boxer.gen-6c6452b2863d76cc25185273c629997d3f2ed05679a47d98d7d05677c4fef8a2 2013-01-18 14:53:54 ....A 98462 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Boxer.gen-6df2ac3f992810a2ce63791ab03420ba3e2e4975901f9fec8168533830c6e425 2013-01-18 14:54:56 ....A 102787 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Boxer.gen-6e7d9b68373a7798521cd11112f38ee1d767cdbda8f11327923e4fef59cd9b65 2013-01-18 15:58:28 ....A 131834 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Boxer.gen-6f303287fc889a94dab7de8f20d92e56f6961cf467dfae539521c38c0ed936e3 2013-01-18 14:56:42 ....A 226538 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Boxer.gen-6f9619471ce6a4121e6e53eca5c4b2775e146fd22d7828a486a19d9be5befccf 2013-01-18 14:59:42 ....A 226538 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Boxer.gen-7b08e622f9079b65e041552dcc33297fcf3ff139ed1dc1e76d32a3248370b0a6 2013-01-18 15:04:42 ....A 120376 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Boxer.gen-7df783f9045576160dec3d790e0c573f795455eb31e45172aba648218ab7760c 2013-01-18 15:06:40 ....A 120377 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Boxer.gen-7e60288bc298ae676bae4d9e1140f2943ddc8c11e14f5290d03720ab4184f57b 2013-01-18 15:07:02 ....A 226425 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Boxer.gen-7ea811c9694efce088f6d45c0a2bbf55f1a5ff089da49a2603fdeb87bb2dabb4 2013-01-18 15:10:32 ....A 222401 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Boxer.gen-7f7888aab393453e3accc91100fb430e76e40521591c4a799762786050112691 2013-01-18 16:29:18 ....A 133193 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Boxer.gen-87da39905b40234c37dd47a442f4a0f434f0e27ab9d1aa24933500569c38bebb 2013-01-18 15:17:04 ....A 228991 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Boxer.gen-8b92611a3e1c3ad4f05709377c4921c40bf64d01a06dfee8a77e381884e522f5 2013-01-18 15:20:12 ....A 111397 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Boxer.gen-8cdb7e275298c65103bd4aa5b3f52790dd7259d79f98ea4f4e33812d236d5517 2013-01-18 15:07:52 ....A 92242 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Boxer.gen-8d343e51bb572bd30803de4aecd8f72b8b21d9d7424d24b4f5425b2dce7a8d24 2013-01-18 15:09:34 ....A 120376 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Boxer.gen-8d82b2d88266a9b7b3482e3db032faf72de9a4988689989afec3b72cf89517e4 2013-01-18 16:17:08 ....A 36308 Virusshare.00030/HEUR-Trojan-SMS.J2ME.JiFake.gen-06bd55f59566d076327b710d9c1af7283a45d50f7d1e7a7b749feffdd22721df 2013-01-18 16:26:42 ....A 36366 Virusshare.00030/HEUR-Trojan-SMS.J2ME.JiFake.gen-1e56ab669fde6e4d7c9f2c07b2b6b7903bfab3b55d84822efb2025d915bc3821 2013-01-18 15:42:48 ....A 38735 Virusshare.00030/HEUR-Trojan-SMS.J2ME.JiFake.gen-1f7195d010bc3150b386e1134d8a4e27161deea66f84e1b733e491437f65dfc5 2013-01-18 16:47:18 ....A 36366 Virusshare.00030/HEUR-Trojan-SMS.J2ME.JiFake.gen-21b3dc12a02da2bb087cbe704771b5dacc61b3b81b91b5fc17aa5a1f06ba19ca 2013-01-18 16:05:34 ....A 36308 Virusshare.00030/HEUR-Trojan-SMS.J2ME.JiFake.gen-2505ec411651ddc11c5f13ac30d864b132baf376ab47021dd8f4a44b50830357 2013-01-18 16:31:34 ....A 42919 Virusshare.00030/HEUR-Trojan-SMS.J2ME.JiFake.gen-2dd9e53baa18b9b8c65c14f625b6297c8b04d44d767682b1374ce126e75df444 2013-01-18 15:45:22 ....A 36252 Virusshare.00030/HEUR-Trojan-SMS.J2ME.JiFake.gen-2ea8a6ff7077fa9ab2c1054056f300eb577b9d89b68452a1d4dd158d21e146fd 2013-01-18 15:57:58 ....A 36346 Virusshare.00030/HEUR-Trojan-SMS.J2ME.JiFake.gen-2fa9568c401fc9e93362bcf64e1d04a93bccecd1b94b6dc4f24f0ac27ec08db7 2013-01-18 16:17:24 ....A 36386 Virusshare.00030/HEUR-Trojan-SMS.J2ME.JiFake.gen-3594a2d274a70a4e516bf66eb3406514c8912998deb5cb280ef46fb5d04e0ba5 2013-01-18 14:06:34 ....A 42900 Virusshare.00030/HEUR-Trojan-SMS.J2ME.JiFake.gen-372ac395d6133af8c04ec20c1ef3aca959549106c7be6c459a6b59fd99bd7a60 2013-01-18 14:08:40 ....A 42852 Virusshare.00030/HEUR-Trojan-SMS.J2ME.JiFake.gen-385c219cb7e4e0e2be16bccf454fc120f77b86b4c3f4e1af8a5597c956767c1f 2013-01-18 16:23:00 ....A 36308 Virusshare.00030/HEUR-Trojan-SMS.J2ME.JiFake.gen-3d11df8f6ce69e409f68b577eb8d00636c33c87bcad0db5d93ea10cd633e8063 2013-01-18 14:19:20 ....A 35311 Virusshare.00030/HEUR-Trojan-SMS.J2ME.JiFake.gen-423da9e78090291f9582b427c17a4036d8b4ca1f74361252edc91905475821e1 2013-01-18 14:22:54 ....A 35335 Virusshare.00030/HEUR-Trojan-SMS.J2ME.JiFake.gen-43d87ff0fc5ba3ac3c0981eb5afa44ce76e5faa9374a08b4fd1defad2f9810a0 2013-01-18 14:25:44 ....A 35311 Virusshare.00030/HEUR-Trojan-SMS.J2ME.JiFake.gen-44dc08f9a088561237e5dea2931d6dd56c0460d8263c0e0253c3778e0436e49f 2013-01-18 14:28:20 ....A 36425 Virusshare.00030/HEUR-Trojan-SMS.J2ME.JiFake.gen-4595805a3d4a7dcc91d24d6ee30b76115fe2a96e316e6ee338981e554b2c3a6b 2013-01-18 14:28:22 ....A 36419 Virusshare.00030/HEUR-Trojan-SMS.J2ME.JiFake.gen-45a62c12e2137f84684a803a358d88c1979a849d564bf464be5012b4467359a2 2013-01-18 14:32:16 ....A 36361 Virusshare.00030/HEUR-Trojan-SMS.J2ME.JiFake.gen-47979373935502bdbe22ee58354a893f0cb76a7d196f099370d2722ca9ad13c0 2013-01-18 14:22:08 ....A 36371 Virusshare.00030/HEUR-Trojan-SMS.J2ME.JiFake.gen-481c491bdf400b86892a36f477955a74fcef68bd1faee9baa079ea942022e8ff 2013-01-18 14:23:54 ....A 36367 Virusshare.00030/HEUR-Trojan-SMS.J2ME.JiFake.gen-48ae9c3c2bac28853ae6b69598180b4b348dbee88d15c2154d3939423233e4ff 2013-01-18 14:26:26 ....A 36367 Virusshare.00030/HEUR-Trojan-SMS.J2ME.JiFake.gen-496b1120788e26302bf12e845eb5c3baf8f14083433e9de2c42d148a00e7f7b8 2013-01-18 14:37:10 ....A 36439 Virusshare.00030/HEUR-Trojan-SMS.J2ME.JiFake.gen-4ee335a424d86e4e47a4cd615b0266d9429391e408fe20870a10cd664697a43b 2013-01-18 14:37:20 ....A 36419 Virusshare.00030/HEUR-Trojan-SMS.J2ME.JiFake.gen-4ef92fcdde0152e0c7bb15720c841e239235f04bb3a0185c30d7369a613ba77c 2013-01-18 15:21:56 ....A 36419 Virusshare.00030/HEUR-Trojan-SMS.J2ME.JiFake.gen-52c30c6f19d5bc375c0792c9ce5b4eb4e3dea521992e2ca680827fb0c04cf365 2013-01-18 15:58:20 ....A 36316 Virusshare.00030/HEUR-Trojan-SMS.J2ME.JiFake.gen-59a02b23360d9325c62b7ba92b1690bdac4eab99e18b0d13ac6fed5b153c8bb7 2013-01-18 16:47:42 ....A 42919 Virusshare.00030/HEUR-Trojan-SMS.J2ME.JiFake.gen-5b95093da829fe3343ed0a0f36987fff32870cf46a2f12b691af53db6f2e6fec 2013-01-18 14:43:32 ....A 36367 Virusshare.00030/HEUR-Trojan-SMS.J2ME.JiFake.gen-5cd93b5ae228b1ca7a7b5cc3e151087027258561e14a6b2530317c8d2a1cd684 2013-01-18 16:19:02 ....A 36316 Virusshare.00030/HEUR-Trojan-SMS.J2ME.JiFake.gen-61d70c61c74601c17a40926b585ce7aadee9adca900248b11ebab0c2aeea522f 2013-01-18 14:49:32 ....A 36399 Virusshare.00030/HEUR-Trojan-SMS.J2ME.JiFake.gen-6ae6a83a15cafe8485cd1639d23dc5eb3d829510f35c95df50156681480ec16c 2013-01-18 14:49:38 ....A 36419 Virusshare.00030/HEUR-Trojan-SMS.J2ME.JiFake.gen-6b0540a3121bb55788463a38729cc9d39c618dd12fa7abebd7340c7ce1006883 2013-01-18 14:49:56 ....A 36399 Virusshare.00030/HEUR-Trojan-SMS.J2ME.JiFake.gen-6b53225fb229ab72200f284c76172b498cf6e531ffe67abbb56526d9fdb3da20 2013-01-18 14:51:52 ....A 36369 Virusshare.00030/HEUR-Trojan-SMS.J2ME.JiFake.gen-6c9911ac45acd6788b71052cb6b9904da1a84acbffda874e0d4eb8d14bc86f95 2013-01-18 15:48:22 ....A 36252 Virusshare.00030/HEUR-Trojan-SMS.J2ME.JiFake.gen-6eb1a8065918e23277684109fb4cb88ba15b7f239dd2f701573f0c6df05da496 2013-01-18 15:55:28 ....A 42926 Virusshare.00030/HEUR-Trojan-SMS.J2ME.JiFake.gen-6f0134b95017d66ed9dbb42dffa6d6109e7388a9877bdedcbde9231134ed631d 2013-01-18 14:55:52 ....A 42852 Virusshare.00030/HEUR-Trojan-SMS.J2ME.JiFake.gen-6f3008e2ca08e1342c142988e5c84fe3b77cf39684d7986e6e74485f747735f9 2013-01-18 15:09:10 ....A 36367 Virusshare.00030/HEUR-Trojan-SMS.J2ME.JiFake.gen-7f2c86180834852b9f7d847dfbdb0ca43423914e5cfb65b654f4eb68f18f95ab 2013-01-18 16:32:18 ....A 36366 Virusshare.00030/HEUR-Trojan-SMS.J2ME.JiFake.gen-88ffdd9fcc0db4faec4a23af70aa11e293305645a9b658517bba74cc719229f1 2013-01-18 15:18:20 ....A 36419 Virusshare.00030/HEUR-Trojan-SMS.J2ME.JiFake.gen-8bda6062c1dc903bc97ac3e1c1488e903e3d067f85f59087a12d46998655cd68 2013-01-18 16:48:04 ....A 35265 Virusshare.00030/HEUR-Trojan-SMS.J2ME.JiFake.gen-8cdf1dfe6420bbf0e4c2ed8e2013b2876dc4a3cab95776434cab56cc667ba2a5 2013-01-18 14:25:20 ....A 11092 Virusshare.00030/HEUR-Trojan-SMS.J2ME.Opfake.gen-444887c0033fad42433fa20bdc897922ba429db836114a0bab94460ad536cc32 2013-01-18 16:14:16 ....A 30903 Virusshare.00030/HEUR-Trojan-SMS.J2ME.SkyFake.a-7bf4b898525748a892ce25ccc36b21d7a97ef303347ce4ac2a730c7c682c4d79 2013-01-18 14:24:06 ....A 130816 Virusshare.00030/HEUR-Trojan-Spy.AndroidOS.Adrd.a-486bd1e6556298686cd7ba9efa82b18d39b30e1311e382dfae748cd4ec4c3477 2013-01-18 14:51:06 ....A 253424 Virusshare.00030/HEUR-Trojan-Spy.AndroidOS.Geinimi.b-6c350626859821aea03140f2d43bcd9136c57b545152720127006e116a5de389 2013-01-18 14:44:36 ....A 49666 Virusshare.00030/HEUR-Trojan-Spy.AndroidOS.Imlog.a-5d8fdae0bce97aa816ab412d25828b73ce6cb6bc5d95aa9672be4bbbfc7a8be7 2013-01-18 14:46:50 ....A 592532 Virusshare.00030/HEUR-Trojan-Spy.AndroidOS.SMSZombie.a-5f0dbf2b42bf9f400ea4cc81030de3eacd676e54b671a524259a5ceff938e210 2013-01-18 16:46:16 ....A 26624 Virusshare.00030/HEUR-Trojan-Spy.MSIL.Bobik.gen-408be15bfad65d1502b0c14bed1d5c4068539fb87a9c33339a811ab134f82be0 2013-01-18 14:27:30 ....A 151920 Virusshare.00030/HEUR-Trojan-Spy.MSIL.Convagent.gen-457bf6e8759a19d218d58be02c92620da8eac93796275afd4619d1f1b92b498d 2013-01-18 16:26:58 ....A 23040 Virusshare.00030/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-2d6a03cc74ae34ab7cc7f709cd277027406e9cec44b2bef77275e7451b60f065 2013-01-18 15:54:52 ....A 326144 Virusshare.00030/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-2f9586814f1380baaf14c4e14c4ae96b7cdcfaaf3f62f86e1e06667ee67d8879 2013-01-18 14:08:42 ....A 159232 Virusshare.00030/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-38667c3278905f58c5344eb573fd071d1b78e66f0fe172cbb1520734ff70d738 2013-01-18 15:18:50 ....A 22528 Virusshare.00030/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-5177809ff14b048a7692b6ccbd87345e90a6626237134d945947d7cb6c5ff94f 2013-01-18 15:51:14 ....A 123392 Virusshare.00030/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-8a5215c3ee500ca57005cf71e461df717cbfa64939c8366b29dcf58ea6bdde9d 2013-01-18 15:55:12 ....A 168960 Virusshare.00030/HEUR-Trojan-Spy.MSIL.Mulpa.gen-56f0bba2656cb62b29ab8a8f75c9681f192ae9dd1ffb644b40a514b339c6a966 2013-01-18 16:04:04 ....A 727873 Virusshare.00030/HEUR-Trojan-Spy.Script.KeyLogger.gen-247502d5ac6b1b91c047c72e1fb69af1f19d92be82518b65b6afbe4a301f269e 2013-01-18 15:51:46 ....A 1019970 Virusshare.00030/HEUR-Trojan-Spy.Win32.Agent.gen-105fe2acd98c62eee5957f164f44f11c0a2ea8cea1461306c0385bf194b3b79c 2013-01-18 14:35:50 ....A 1020046 Virusshare.00030/HEUR-Trojan-Spy.Win32.Agent.gen-4df1826d7dfc81ed1803a04e22ae66cb3a9a87627d0a76aca4e62473d3974b56 2013-01-18 14:46:56 ....A 1019959 Virusshare.00030/HEUR-Trojan-Spy.Win32.Agent.gen-5f1dbcbfd35d5a5e11deb13e70f7477600d287479e9de036dd62df6504e8d985 2013-01-18 14:47:14 ....A 433664 Virusshare.00030/HEUR-Trojan-Spy.Win32.Agent.gen-5fb828ef6959f64cfc5eb6927b7be34416022f3f5fc6361acd6a07515f8c88b8 2013-01-18 14:59:22 ....A 1019990 Virusshare.00030/HEUR-Trojan-Spy.Win32.Agent.gen-7ad88614b5b2af2df55194b13275ccb7e341b480b06d5febd3d12727ca1b2b8c 2013-01-18 16:32:12 ....A 1019988 Virusshare.00030/HEUR-Trojan-Spy.Win32.Agent.gen-88f2aae2e34dad8bec6060c53abf8413043fb0b1b082c75febabb29ee018830c 2013-01-18 16:31:14 ....A 227131 Virusshare.00030/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-1eeb502cd03721ee50a7cd1f416ab042cde5075f65026c2dc7d26de6f69075dc 2013-01-18 14:34:16 ....A 771146 Virusshare.00030/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-4c5b757dd32ee906f53bd89fc0ff64c5465954b37a37ce97bc757fcc5992a948 2013-01-18 14:53:12 ....A 191488 Virusshare.00030/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-6d870c011a0d9f9472a610fb01e067f0bba9c7e526397917df1bdfcb5f755dd3 2013-01-18 16:32:28 ....A 458752 Virusshare.00030/HEUR-Trojan-Spy.Win32.FlyStudio.gen-0eb08c423f3ac6de2d62ecb94d61451636a8d91e98cd816ca6b20a9b875e0f64 2013-01-18 15:00:24 ....A 1626724 Virusshare.00030/HEUR-Trojan-Spy.Win32.FlyStudio.gen-7b4038eebebc88ba995bcd3c9c8f15b9a92a96fec0bc15524be1c7a01be4a2e0 2013-01-18 14:09:50 ....A 513024 Virusshare.00030/HEUR-Trojan-Spy.Win32.KeyLogger.gen-388a23ed4f40d957551a7847d97aafd24bfc0f0144a8167eadf7513bd75a3305 2013-01-18 16:10:44 ....A 216064 Virusshare.00030/HEUR-Trojan-Spy.Win32.KeyLogger.gen-7bdf7d6e157b59795e8c44708508c43006c0cb741a08077d839e19cd50a19962 2013-01-18 15:03:42 ....A 705536 Virusshare.00030/HEUR-Trojan-Spy.Win32.KeyLogger.gen-7d6f6879737659567fb03a9fd34aa8b0484fa43110d461459ead5e9cc0009671 2013-01-18 14:09:20 ....A 48760 Virusshare.00030/HEUR-Trojan-Spy.Win32.Pophot.gen-3c7dceb8f86a582c0350dad889f41f45eb665450923c6274dd670eb9fd2f8db0 2013-01-18 14:59:40 ....A 431616 Virusshare.00030/HEUR-Trojan-Spy.Win32.Snifie.gen-7b038645c53002075d43264f58f8653eb71b67ff012b421a49779d803b6bc532 2013-01-18 16:48:42 ....A 408064 Virusshare.00030/HEUR-Trojan-Spy.Win32.Xegumumune.gen-11f3e13b5b567b02e0bd5fb0ef46e8280aa5cf713a185c36952474bf0e1c53e2 2013-01-18 16:11:40 ....A 1376256 Virusshare.00030/HEUR-Trojan-Spy.Win32.Zbot.gen-354c5a117815b7c7918ba045c7dbf6dd26649590c8195c388d583c1a4c813e99 2013-01-18 16:28:56 ....A 951318 Virusshare.00030/HEUR-Trojan-Spy.Win32.Zbot.gen-3d814674a4481e9db05cbd755b13bc0b0f44d4e0c1ad979fe17e7c45f249da52 2013-01-18 15:44:32 ....A 1889840 Virusshare.00030/HEUR-Trojan-Spy.Win32.Zbot.gen-8b000bd477f3d543f13af2231dc55caee63bead6078f794bc12c3c90ca081204 2013-01-18 15:53:36 ....A 282113 Virusshare.00030/HEUR-Trojan-Spy.Win32.Zbot.pef-3e74e540559abd9d72ef5650f841749596f766458d70ada33bccd402c825c01a 2013-01-18 14:03:32 ....A 229376 Virusshare.00030/HEUR-Trojan-Spy.Win32.Zbot.vho-365eabd6eafb23b7e4ecbe2fdb10ee1d48452376b407a099879dd5b73c6d32c2 2013-01-18 14:27:56 ....A 144913 Virusshare.00030/HEUR-Trojan-Spy.Win32.Zbot.vho-49f77a42a48c89a99212b2a5f2c69441334b5d1b9a998a1887a911d6ba4ee8af 2013-01-18 14:47:26 ....A 366080 Virusshare.00030/HEUR-Trojan-Spy.Win32.Zbot.vho-5fd495f6d7088a51e27ac255d135a0d2438a82d1e496a7746ae49464941a8c37 2013-01-18 14:33:32 ....A 64165 Virusshare.00030/HEUR-Trojan.AndroidOS.Ackposts.a-4c03f8a1549d567096703b4e7be6d04d8f27730b8a1b4e1bbac92b728a4515ba 2013-01-18 14:36:16 ....A 930885 Virusshare.00030/HEUR-Trojan.AndroidOS.Boogr.gsh-4e4510cbc7598fe521920339730c05030c12746cf2fa8bdc4db140897349799a 2013-01-18 16:14:02 ....A 162002 Virusshare.00030/HEUR-Trojan.AndroidOS.Boogr.gsh-5fa45b188a6b141dbbf1eac0bfbb28d2818fe77c788ade4a88207e0b75277842 2013-01-18 14:13:20 ....A 3460104 Virusshare.00030/HEUR-Trojan.AndroidOS.FakeRun.a-3e81f9ef4c7547fe472185f5c3a61b2a5522e70c0d69f8f4a799c57b1ccfd185 2013-01-18 16:15:44 ....A 46292 Virusshare.00030/HEUR-Trojan.AndroidOS.Gamex.a-15c2864125fc9c0bf5181dcacba7a69310a6902e8b2bc5d5d89b988f735f0c3a 2013-01-18 16:31:22 ....A 112820 Virusshare.00030/HEUR-Trojan.AndroidOS.Gamex.a-1ef98ddbb390c52b3faa227eb988ea184fea1bbf0eb2781afb6048826bdf4f59 2013-01-18 16:41:20 ....A 67353 Virusshare.00030/HEUR-Trojan.AndroidOS.Gamex.a-71ac90a47782e07f740a6fd14e5f3be3b25c1da8da36d578b5e0a115897de82f 2013-01-18 16:46:34 ....A 561088 Virusshare.00030/HEUR-Trojan.AndroidOS.Gamex.a-8cc2046eb69380be9567b06b7fc414f93f2f3306875e0983aed8cdd2b2f73349 2013-01-18 15:18:14 ....A 653352 Virusshare.00030/HEUR-Trojan.AndroidOS.Iconosys.a-8bc48dff466edb8206795f30922a1b496366a6945c5b97c70f9190165e76405b 2013-01-18 14:05:16 ....A 5571442 Virusshare.00030/HEUR-Trojan.AndroidOS.Ksapp.a-36e574bb3c6ad1d32b979bc4ba3933a162b3f3d86f69accb5ee216f169f408e4 2013-01-18 14:20:26 ....A 2886384 Virusshare.00030/HEUR-Trojan.AndroidOS.MMarketPay.a-42f04398c48283606cccb4d1b5b7ac853d425caa41f6075e5d99e76e92d0285d 2013-01-18 14:26:06 ....A 2616016 Virusshare.00030/HEUR-Trojan.AndroidOS.MMarketPay.a-493511c7b0f0747f2227641aeb9613b1c643bb7612738bff6a669e89ec45baf4 2013-01-18 16:07:52 ....A 2347633 Virusshare.00030/HEUR-Trojan.AndroidOS.Mobtes.u-24a370782d341dd03c8c751e2de325a441bd9d66fd41d13b902cd3e7a120bad9 2013-01-18 14:04:30 ....A 333378 Virusshare.00030/HEUR-Trojan.AndroidOS.Mobtes.z-3b00973af1764f647382ed292c73349c3337b61f0862b2069513f0946a05d0b3 2013-01-18 14:24:22 ....A 805327 Virusshare.00030/HEUR-Trojan.AndroidOS.Mobtes.z-4465602bd2c37dff6819798831828ac0cbb70614874afb179a8efbf26e538411 2013-01-18 14:36:52 ....A 185446 Virusshare.00030/HEUR-Trojan.AndroidOS.Mobtes.z-4e991d49b513a2e34acb0084e702ebaaf54313122a545bdfedfc62ed864c795d 2013-01-18 14:54:58 ....A 1015530 Virusshare.00030/HEUR-Trojan.AndroidOS.Mobtes.z-6e81f2d790c50d8f17bd8f455f788634d29ce550ad065fe58002b2f4e259220d 2013-01-18 16:24:02 ....A 2504191 Virusshare.00030/HEUR-Trojan.AndroidOS.Nandrobox.a-0f631064c4a08f05d5149d913f6dc2fa6d40b024348e0aeb9903e715b8f815a1 2013-01-18 15:56:56 ....A 2203112 Virusshare.00030/HEUR-Trojan.AndroidOS.Nandrobox.a-57b8fc157d95f402b8978f8a38f8fce9f2296202a86af94d92484bc48ff236db 2013-01-18 14:09:20 ....A 1189393 Virusshare.00030/HEUR-Trojan.AndroidOS.Plangton.a-3c79cf1fb1d541666b8047dd023204247358da34d117696d66a9cff53accc62b 2013-01-18 14:11:06 ....A 795421 Virusshare.00030/HEUR-Trojan.AndroidOS.Plangton.a-3d054cda9193df9d1bd8cf8ae0ebcac185e586cd11a84b68660f0a52ca87bd8e 2013-01-18 14:11:44 ....A 1044940 Virusshare.00030/HEUR-Trojan.AndroidOS.Plangton.a-3d881f52ea3cdf54726fb06d5ce9e218ab2344fdcf99f41b63bec0d73e69f42a 2013-01-18 14:18:46 ....A 525176 Virusshare.00030/HEUR-Trojan.AndroidOS.Plangton.a-41c79e7de7ce232867ae2799418effdda1016e52d3f7de1b4a803d87ddc42763 2013-01-18 16:20:04 ....A 1520080 Virusshare.00030/HEUR-Trojan.AndroidOS.Plangton.a-4a4155ab1c697844d825538dfc0ff8fa45ccd41d6ab359f6d75cc74dd5fbca88 2013-01-18 14:54:42 ....A 670546 Virusshare.00030/HEUR-Trojan.AndroidOS.Plangton.a-6e56c07caf50fa1ef5c2751d08e64e79a5eebf2fda9e0f6a241a72e2aed70cb1 2013-01-18 15:43:14 ....A 2495915 Virusshare.00030/HEUR-Trojan.AndroidOS.Plangton.a-6e837ef4e327d52d4dda0eb7e2fa75abe205e7139c626e0fb000019088f688a0 2013-01-18 15:04:08 ....A 3086519 Virusshare.00030/HEUR-Trojan.AndroidOS.Plangton.a-7dc5c83bda7c815f7e8a1de07d776bf5d705924f973c7b36430509aabd151b7e 2013-01-18 16:09:24 ....A 1180088 Virusshare.00030/HEUR-Trojan.AndroidOS.Plangton.a-93c6b37436968219b36285955539d5c5ef61b5483ee5593a2a1fd76ed3f6524b 2013-01-18 14:24:24 ....A 360797 Virusshare.00030/HEUR-Trojan.AndroidOS.Vdloader.a-446ee83c52f18ea4c494d1ec1ddb769576ee09b8fb468cdc9e1845a73e257daa 2013-01-18 14:38:18 ....A 103579 Virusshare.00030/HEUR-Trojan.BAT.Agent.gen-4f80ef76b9647d37d09295170f8b2e78201f42a785d41a175a8558f344f60b47 2013-01-18 14:10:28 ....A 8704 Virusshare.00030/HEUR-Trojan.BAT.ForkBomb.gen-3cb47741b5f5cd4a1dea5cb6543820b10ba34fefd9d650731a2183bf3212412d 2013-01-18 14:49:26 ....A 52224 Virusshare.00030/HEUR-Trojan.BAT.Generic-6ac855adc465d7caf3fe7b889a065402e567f6a3927604a66688bf7f69ace368 2013-01-18 16:13:32 ....A 2979 Virusshare.00030/HEUR-Trojan.Java.Generic-0687dcf7021dfc78026d6ed77c4b5c36673c678f3deae8d0f9467c46e6b99e1d 2013-01-18 15:57:46 ....A 2768 Virusshare.00030/HEUR-Trojan.Java.Generic-10b80760322e2b4b429643ddd2e1d8358198020ebe16193ced481588192087d9 2013-01-18 16:50:12 ....A 2756 Virusshare.00030/HEUR-Trojan.Java.Generic-1211093f1b9bed4e73fc2522843b6a256b3be0ad6f2c4c487bd967195a5b4211 2013-01-18 16:27:36 ....A 2739 Virusshare.00030/HEUR-Trojan.Java.Generic-3d73fcfd6a21bb21449d65370cc81504c458d97ff10a0163336410b637281660 2013-01-18 15:07:14 ....A 2712 Virusshare.00030/HEUR-Trojan.Java.Generic-7ec7eb558e72acf97228bd0d6cb10bfdb2ccc039034e35d4ac61379f3c9cb276 2013-01-18 16:18:14 ....A 1867 Virusshare.00030/HEUR-Trojan.Java.Generic-94a8ba4dd2cfa86c617e4e536af000519f8d5b9cc0370a1d2dfe25c0da3b5354 2013-01-18 15:50:20 ....A 143686 Virusshare.00030/HEUR-Trojan.MSIL.Agent.gen-005e71fb8b14015ffd30cdc16d1caf53688cf603dd78729766815762331fe115 2013-01-18 16:17:42 ....A 150056 Virusshare.00030/HEUR-Trojan.MSIL.Agent.gen-4a1bc6b4cb76c9ff838a0c29dac1cec3bdd0a4510f60df8707a3c9847867163e 2013-01-18 14:42:48 ....A 760320 Virusshare.00030/HEUR-Trojan.MSIL.Bingoml.gen-5c4c16134b89d1686d6fb7a50437b30b1cf6901bf2c2b64555d5eeaaf0be10a4 2013-01-18 15:20:26 ....A 381154 Virusshare.00030/HEUR-Trojan.MSIL.Bingoml.gen-8f24750ab1f1729c36dc34f2fa9f15e4102676451b6710814261110f4f6f9029 2013-01-18 16:43:28 ....A 184515 Virusshare.00030/HEUR-Trojan.MSIL.Crypt.gen-215d2ce881caf4f56388ea96e7fd533bc383d58b517276177a537a1b92d75869 2013-01-18 16:42:08 ....A 324096 Virusshare.00030/HEUR-Trojan.MSIL.Crypt.gen-30c35854cf01b2e7602ff1ecbc38068ac1437699310f6c434db4bd91c3aa3b02 2013-01-18 14:18:26 ....A 203240 Virusshare.00030/HEUR-Trojan.MSIL.Crypt.gen-41756ca514c44db80463aa35c571d52aba99ef0f4db3d64939357264eb059a44 2013-01-18 16:00:10 ....A 116224 Virusshare.00030/HEUR-Trojan.MSIL.Crypt.gen-5a23d2afe912d426ae79f42d9ba3f0cd4377d1676e2a0b2673f0a60754f0f599 2013-01-18 14:50:22 ....A 39936 Virusshare.00030/HEUR-Trojan.MSIL.Crypt.gen-6b998df922fc4606ff9c1042a0b295b7dd06436a139a97145d98d72c0da517a6 2013-01-18 16:17:54 ....A 125440 Virusshare.00030/HEUR-Trojan.MSIL.Crypt.gen-7c23f86e5cc29bd2974db83f10147335e05c27e1b14e04f8ba4704b8392ad0ba 2013-01-18 14:38:50 ....A 15872 Virusshare.00030/HEUR-Trojan.MSIL.Cryptos.gen-4fd1039d49eec0866f9a6f9a2eb5e41a8e591c7ba6a94261defa9d0799582815 2013-01-18 14:44:04 ....A 38912 Virusshare.00030/HEUR-Trojan.MSIL.Cryptos.gen-5d1ce6c06ba1230450a9807c6e5bc1d5c7d7a387b557dbd4e4ebf95dec82f225 2013-01-18 16:28:14 ....A 518745 Virusshare.00030/HEUR-Trojan.MSIL.DOTHETUK.gen-61cf8db0a6368f170a6f1d17c90ae8709f162a4ff74bad641024308ae9dc8154 2013-01-18 15:42:20 ....A 167424 Virusshare.00030/HEUR-Trojan.MSIL.DOTHETUK.gen-86ba3a0a5254fc225d1c5f632ba253b33f89820ecc6f164cb21daf8f82a519ae 2013-01-18 16:01:42 ....A 5938688 Virusshare.00030/HEUR-Trojan.MSIL.Generic-012fbc99fb85eb91e58e6000f6b77028936b7f514ec4524fc51f52b470cbdacc 2013-01-18 16:39:08 ....A 122135 Virusshare.00030/HEUR-Trojan.MSIL.Generic-01de86c857a9fe345657b2d388be798039dfc1926ee4901cf6cc671ec58503f8 2013-01-18 15:57:48 ....A 1265664 Virusshare.00030/HEUR-Trojan.MSIL.Generic-2024d7423ff6861e925fca0c5042ecc54bd7f85f6ab945f1564b56734b81c802 2013-01-18 15:31:36 ....A 104960 Virusshare.00030/HEUR-Trojan.MSIL.Generic-20720783e22d77baae3d7b4bf0d187306eaeeda74557b9323b2a35544c58cf21 2013-01-18 16:13:50 ....A 725440 Virusshare.00030/HEUR-Trojan.MSIL.Generic-254eb2d383e191b1258ccb09c90b84375f225df1a1e2bcc125ede89749c94232 2013-01-18 16:39:30 ....A 1473024 Virusshare.00030/HEUR-Trojan.MSIL.Generic-30826aeabd4786075e380663f0939a12f7e8ccd53b89860494a36bf220e979ac 2013-01-18 14:08:36 ....A 36864 Virusshare.00030/HEUR-Trojan.MSIL.Generic-38533d51535dd8c267b1e111be0c07403f98e540c185b0168e9454656c851345 2013-01-18 14:18:54 ....A 93828 Virusshare.00030/HEUR-Trojan.MSIL.Generic-41e4f61969fcd4e96616054a70733d9f9a6cfa1ef038d761a9a1eaa6cfdd6356 2013-01-18 14:21:34 ....A 705143 Virusshare.00030/HEUR-Trojan.MSIL.Generic-43813308ee2d1f7e90d234366f00bb7ac28256925580b16d79b0a31f5952be8e 2013-01-18 14:32:18 ....A 3099275 Virusshare.00030/HEUR-Trojan.MSIL.Generic-47a06187142eb80d31b613edde2a30014be7fea1e0cc113e28432067e1250dc6 2013-01-18 14:37:26 ....A 4013729 Virusshare.00030/HEUR-Trojan.MSIL.Generic-4f0e1c095a61b7cf12ce0e03438bf98e2ea0e4394f43fd6c4cbb8703a6a4e1e5 2013-01-18 16:05:56 ....A 409600 Virusshare.00030/HEUR-Trojan.MSIL.Generic-5f58cac1e7728c2a1884864fdcc5d70b12e01a51fe3cd41aba34b782881d0f5a 2013-01-18 14:59:32 ....A 477429 Virusshare.00030/HEUR-Trojan.MSIL.Generic-7af36049543fc4d26550a54648645e4f9fb1e96d4f0458f65335742854dbd062 2013-01-18 16:14:18 ....A 48263 Virusshare.00030/HEUR-Trojan.MSIL.Generic-7bf577bbf5d7d1a47195aa8f187ed57ee95e9d599694c8f0fe447ba269de04a5 2013-01-18 15:09:42 ....A 1188352 Virusshare.00030/HEUR-Trojan.MSIL.Generic-8d942fbbcdbee56ce1b4b79a8fe3a340965180e66341cb2a1d4917989daf7c83 2013-01-18 15:20:16 ....A 75716 Virusshare.00030/HEUR-Trojan.MSIL.Generic-8f0bee604eef87f8e78b5df6cad228540807ec7d8293f04581023ab456488980 2013-01-18 15:39:20 ....A 558880 Virusshare.00030/HEUR-Trojan.MSIL.Generic-9ec46f4b1faab17c38dd5243628867a2dad6ae060f742076ad215a76c4e4d0a9 2013-01-18 14:11:56 ....A 698535 Virusshare.00030/HEUR-Trojan.MSIL.Hesv.gen-3db0396b28c9af8d03824df0baccabc23e5441094c9bb5aab8e62deff9ea6cc9 2013-01-18 15:18:18 ....A 251392 Virusshare.00030/HEUR-Trojan.MSIL.Hesv.gen-8bd373741bd66246d2864922253d8b135e83616f47cfa92e1bfca258163c88e1 2013-01-18 16:03:38 ....A 28672 Virusshare.00030/HEUR-Trojan.MSIL.Kryptik.gen-6f76da8c832d527291f21754a8563a7b777d15fb019e2d95482d85048c16b13b 2013-01-18 15:56:02 ....A 325120 Virusshare.00030/HEUR-Trojan.MSIL.Quasar.gen-107504f51fe5f2af38f41904f90c09c6d090f28c97713d265d58e8621847b23f 2013-01-18 15:44:32 ....A 281088 Virusshare.00030/HEUR-Trojan.MSIL.Quasar.gen-8afc36e3aa80e89af418ec20c4b88498d52d690cbfd7ef7263c81e2dc755565d 2013-01-18 16:28:16 ....A 40960 Virusshare.00030/HEUR-Trojan.MSIL.Scar.gen-0eb8ca381eadbfac53aabd9f35423fe273a88ec8cbb48034e793678249c21afa 2013-01-18 15:46:30 ....A 87140 Virusshare.00030/HEUR-Trojan.MSIL.Startun.gen-1f1f0a7e715658f263356672e8ee2ba7a43f9049ad2aff5ffe550e6c02165d38 2013-01-18 14:01:20 ....A 100446 Virusshare.00030/HEUR-Trojan.MSIL.Startun.gen-3597a799110f9e6db40c78cb566a0b77a01a17fda0fa778756e00f25f477de38 2013-01-18 14:03:10 ....A 101920 Virusshare.00030/HEUR-Trojan.MSIL.Startun.gen-3a88def08cbe7e91312fbe667cab4e2a79585004049edddf4f495db1331b921d 2013-01-18 14:04:44 ....A 229518 Virusshare.00030/HEUR-Trojan.MSIL.Startun.gen-3ae990a08f54f0a2d39cf34317de05c7d2b6127be7900bd7af7418ef6ad9c6bb 2013-01-18 14:09:36 ....A 101920 Virusshare.00030/HEUR-Trojan.MSIL.Startun.gen-3c3d8ecf3f2ad21b40d3bbc8f04b13c4c260c7f7c328d64795f558bf345da972 2013-01-18 14:16:46 ....A 229518 Virusshare.00030/HEUR-Trojan.MSIL.Startun.gen-3fd3ae01a64eb7f224ed4acefdf6771e8c5b53221a97211af146a73a1f1440cd 2013-01-18 14:22:36 ....A 229518 Virusshare.00030/HEUR-Trojan.MSIL.Startun.gen-481d400e78b9969ebff0b2c5e5f85e9daf89e0b1b0714cfd41533d66257189b3 2013-01-18 14:26:44 ....A 102557 Virusshare.00030/HEUR-Trojan.MSIL.Startun.gen-496cdc9550edc90280f6bfbde880aa7e472b7f88f6862e04d9bec47fb1e0a4d0 2013-01-18 14:28:06 ....A 107672 Virusshare.00030/HEUR-Trojan.MSIL.Startun.gen-49e11cdd1c39d95c5efd248e441e3b5399d808c971de6b78823179b5c10e404e 2013-01-18 14:36:38 ....A 107592 Virusshare.00030/HEUR-Trojan.MSIL.Startun.gen-4dc4f987f7fe98f3a37d6fb89268dc0870c9a10391705aae87d0ee686f60eb9b 2013-01-18 15:17:28 ....A 100446 Virusshare.00030/HEUR-Trojan.MSIL.Startun.gen-5108924542af138036de2c550ef0e0923cf30af151ba33d62b5f1002a91c1cfe 2013-01-18 14:44:02 ....A 144184 Virusshare.00030/HEUR-Trojan.MSIL.Startun.gen-5d12b1d599888542a91084d5041f629fe932591ae462e22c6c2a3761a00876b8 2013-01-18 14:47:42 ....A 229518 Virusshare.00030/HEUR-Trojan.MSIL.Startun.gen-5f80131e386f5bfec9eb23bf1bbddf573ed44493ed1369ef1a805eac5767ef4e 2013-01-18 15:01:42 ....A 107672 Virusshare.00030/HEUR-Trojan.MSIL.Startun.gen-7b30a1d1f956e686ff1f5e2336a6f0bd8dbb47c6c87f1ba8f8d44358bab9db9a 2013-01-18 15:01:36 ....A 101920 Virusshare.00030/HEUR-Trojan.MSIL.Startun.gen-7bad0b4906baec563a7bf0ba05690a69db6eecb6c7b625c70596718a4b8d2dda 2013-01-18 15:10:42 ....A 102557 Virusshare.00030/HEUR-Trojan.MSIL.Startun.gen-7f99e1478067a559a076b7f1bb73d1318eefdc87054d7f1efff32be5234ebdc2 2013-01-18 15:20:44 ....A 107592 Virusshare.00030/HEUR-Trojan.MSIL.Startun.gen-8cc37dac4eea2edc286e3311213ce9d409461e3841f18afe68edcd69569d5bf7 2013-01-18 15:20:58 ....A 102557 Virusshare.00030/HEUR-Trojan.MSIL.Startun.gen-8f21ac331f45b688c74c1b1093947d1c5d097a7a90d0e4eaed24b81c11ae947f 2013-01-18 16:19:18 ....A 104147 Virusshare.00030/HEUR-Trojan.MSIL.Startun.gen-92dfd6c181698a9d96d9674407286b0fa621222d08c30fb9c8388b06bfcf1a71 2013-01-18 15:54:36 ....A 174080 Virusshare.00030/HEUR-Trojan.MSIL.Tpyn.gen-008e1bfc094300ec3a610cfb57672f9dd8dfc1974ac25b4b9908913afa22b03e 2013-01-18 16:03:02 ....A 749056 Virusshare.00030/HEUR-Trojan.MSIL.Tpyn.gen-6f687c88177ed9e89f9d79ceff44536678ebec225dcc1166df56f08adccbaf1b 2013-01-18 16:32:26 ....A 106877 Virusshare.00030/HEUR-Trojan.MSIL.Tpyn.gen-87a4bcba56598c105b24d559f70880a2235bc46f6751f3d4ecca5f4f861c4b6b 2013-01-18 16:05:32 ....A 5115342 Virusshare.00030/HEUR-Trojan.MSIL.Zapchast.gen-2503ff6ad0f6e823d33c51c5f35a1e3da2db47c223b087ac53167063b2c73ab3 2013-01-18 14:49:02 ....A 5746 Virusshare.00030/HEUR-Trojan.PDF.Agent.gen-5f5e90c80f47636b07357f8de3d939e0f92f820bfabf3f76997a2f22e74f9501 2013-01-18 14:19:44 ....A 73524 Virusshare.00030/HEUR-Trojan.PHP.Agent.gen-4270252e26dda6f883556bb3fa228f229f7a2c09213761cfb5857a213288b864 2013-01-18 15:44:46 ....A 198753 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-00108bc6f2ab1c0a1a1fade3aeeb3162b92992c0ab2ae1e9d7ab917110ad45f9 2013-01-18 15:44:52 ....A 251434 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-001f6efc825542d5493c18924545ac4eeb403a701020c94f81138667d512127f 2013-01-18 15:52:56 ....A 256921 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-00670e5f66d9eb03475099854e39ea80b39b41abdff2ad2589102a99305aee66 2013-01-18 15:54:24 ....A 250462 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-007091af9909bb09fb965e9fb8f6e9205dabf4d1e209518ad167071f8a154d23 2013-01-18 15:54:36 ....A 251391 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-008b2ac8f2a6b34fa9f48c90c93242547e6a60a443ed40dbd22524f97ca35fe5 2013-01-18 15:44:56 ....A 256882 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-009babb27a36c314ad76da0afd754cc41fd3764e3708065410e7216094943390 2013-01-18 15:46:16 ....A 250471 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-00a200d730cc789de192a4533d9dc985f6738f35dd91ec337eea3a226634b0f8 2013-01-18 15:47:36 ....A 256836 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-00aef2f66d1d0be9d81c92881180289995e2a0bdfebaf2755bd1ed85cbd63c46 2013-01-18 15:43:34 ....A 250497 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-00c86b12c4b65ba259803c568c080a9f984a40c5b2c0cd0057b1cdc7ec30fa7e 2013-01-18 16:02:56 ....A 250582 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-01256e29e25f91a5323f8a4642052cb637d14b51f276c8a89ad257aff92e3bfa 2013-01-18 16:00:16 ....A 256926 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-012bf9ccf150ec04adab132ccedeacf304cad397fa592f003568b17e65f25a57 2013-01-18 16:03:24 ....A 198773 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-01388b696b5867fb367a8aafd22f3dd6f78e37bf6665f415071c0c7ae41e83dc 2013-01-18 16:02:54 ....A 256842 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-0159f4215cc4fba89230b5d9914d03a6d1dccf0b4a63e507815372990040f0e8 2013-01-18 15:58:56 ....A 193136 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-01829ea85b49a20d26042dde2070e15f86e00e71bd9d339b916d9c70ee8bacdf 2013-01-18 16:34:38 ....A 198722 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-019512f6a593dee0fab8b5216ffcd05819b0fe33d37312f61775bb9f6791f6e4 2013-01-18 16:34:40 ....A 256910 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-019a7048f81888553a1f164e0824ed44356f4db136805b0928898a5057993d16 2013-01-18 16:37:38 ....A 250548 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-01b8e9d41369bba07eb18c86b440ddfa8dd30038d9f6b0d75368db9e3b6b31ea 2013-01-18 16:37:40 ....A 251382 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-01bc7615c2a0448c122215626022e972d97f83883f6559944ef8d16ed083c10d 2013-01-18 16:37:48 ....A 256881 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-01cfe1b7efc01e726416205cb949fcd45b1038398b9423eb14c76c4dae053c2d 2013-01-18 16:39:04 ....A 251353 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-01d34f529a628a814bf298130a89abe360fcd96925ff280c8a7ec7357d7cee86 2013-01-18 16:43:08 ....A 251341 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-0227baa9b7ebd281601a44e16ce5468f025bc6359f815a286b323cf434fcf2f9 2013-01-18 16:44:36 ....A 256874 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-023d1cf13eaa83f8736968ab66125e9ee5bb1caee1a7ca8dbe2e1bd587c11dca 2013-01-18 16:45:48 ....A 250463 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-02574e7f1abc79eb51e4a58a141088211162b1e91324c587feadabb2489da982 2013-01-18 16:48:34 ....A 250532 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-027a01f8883d94cf9ff56287e7d5534b2b7b17bd0c08dddf19cfada3b7d2131b 2013-01-18 16:48:42 ....A 251453 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-0288b7f4229dceba526f5b5327eb3be33cfaf84503073ca5a902522cc747f51a 2013-01-18 16:48:42 ....A 250497 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-028c3744076eb932f45628f04969c44c9e754556b7a7b7ca26c7c3e6a3050a46 2013-01-18 16:50:02 ....A 251491 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-029a495f1612c36a88f4c5d4f12bdd1aa865f01c627d3eb7146f00896535c3fc 2013-01-18 16:50:04 ....A 256865 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-029d835d39382cf3b2e50e0e3a551c6adcc8ba03fd525cf0aea5c693848c7b1b 2013-01-18 16:51:08 ....A 251373 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-02bbe3eff47915e3042e784e14c84a813cdeaccd1414a60da5e2bcda2fea9d80 2013-01-18 15:31:52 ....A 255338 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-03082a14265ee1fb85aa1c7cd0bd3db5cd86c1bc6b531e8c0b35841bfd6efdb5 2013-01-18 16:52:12 ....A 251383 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-030a3289905394c812822fd84dc8371797ce67951dab58806bebd8a5f5a91394 2013-01-18 16:52:14 ....A 251340 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-0310a9b9da623e54686d3947f63831f54b7a80e720b3a598d4b11e0a1f446b0f 2013-01-19 16:47:02 ....A 251371 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-03259f727c1b3e910d62573283d828042c5d6c62f3d8286a0ba5f208233e5ea6 2013-01-19 16:47:16 ....A 250542 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-0330fcf83b96112773cb7e884dfbdd438ca792e5fd0986aa197759a5c31bd8c0 2013-01-18 16:08:26 ....A 198738 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-05c255b7e74990ced557ae44ab9df202a25326cb8142cb1e89b4a10c94577215 2013-01-18 16:07:38 ....A 198737 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-05c701e609169e826017794c78342e6b6fecbb0dca4896b64931fadad5326c2c 2013-01-18 16:11:12 ....A 250482 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-05e6d0bd95adc7e0a1426d9b94c67ee792244504f317ba7296d892f6e7ca1cc4 2013-01-18 15:37:36 ....A 255308 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-060cc8962b7942088f79c9b595acb06a76c0538a33c8bf8f1c77ac67055cc6c6 2013-01-18 16:14:42 ....A 251419 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-060ebdfd20e69deb03ba571bf64d0220fbaebccf8269f59a6565a483432ec558 2013-01-18 16:14:44 ....A 251389 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-0614eafda83af38a1fb86e804d7061ca1ee25cb20e6b9075fd6c3ad3203cd137 2013-01-18 16:06:24 ....A 256890 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-06329b1da7e7beefc3b5d7993bbc2a8655364cf65e7b4403d7059a3c2fef6d4e 2013-01-18 16:07:46 ....A 251347 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-064f9377b5b9ed478bc0ce30dcdd6481632f806802b2ab302be59edc31c6bb86 2013-01-18 16:12:34 ....A 198624 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-067e54e82c038c86333ea6da2ba255f41cdebf289f8818a4106edd5f55f5f765 2013-01-18 16:13:32 ....A 251446 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-068a8805a9f3e25c7dbfb72b1c23fb6a4733562ff5c4fe8530b9234006ce3db7 2013-01-18 16:14:46 ....A 251363 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-0690896215a9c5846fa692188b3f4cc2fc7126ba9074d5e873d9e9672f82048a 2013-01-18 16:14:50 ....A 251339 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-069ca800f14aafaf6f7ca021af1e8b77c898ede8c030cb3053c8743bb863144f 2013-01-18 16:17:06 ....A 251419 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-06b80f546136a772dfad5d1796162833112d7381eaa60eb1d834ceefc50a11f2 2013-01-18 16:17:08 ....A 256868 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-06bb742d0d662f468fc131d8a3854f6ec9506ac57c4c53dd00eb87b4d5f743f7 2013-01-18 16:19:34 ....A 250522 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-06f0fa817a7f9c788c13b3d735d21b3b3e3b582b4e9e5dff0dcccf2f85c5511d 2013-01-18 16:19:36 ....A 198728 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-06fbb5497a7d074ddfae317ba3561b8adb7c69432fbab67b006fb17aa62a1fcd 2013-01-18 16:32:42 ....A 193130 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-0723836d16e1b2afbfeef940eba1d9012d0bcebba12c4ee679cc4983ab701592 2013-01-18 15:41:32 ....A 193212 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-077186b0f1bcb2d3c79ab8df8ebd73e37743311fd2cb8c7fe7b0e73feeb5d2ff 2013-01-18 15:38:00 ....A 198750 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-089223fab7791485eea55c7ff9344f61315d04c689f1a312f399e50e385ffb4f 2013-01-18 15:32:12 ....A 255356 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-0ac1a84a715a2ef65b8327940c2385b57b395487c0064f18b76941f6ccb72d7c 2013-01-18 16:22:14 ....A 250470 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-0e46192eb9d76eec13708b814df8e3fcb0270dc6203c7b8bfc683af9adddef99 2013-01-18 16:22:16 ....A 251362 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-0e4f10a9deae936960708ea88194ea6029986152dd1b7b4736542d443d2f3242 2013-01-18 16:22:18 ....A 251466 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-0e531e0e7df982c9b16a9069f026c00c7b3d61bb25da15525f7226d37e64ad38 2013-01-18 16:22:18 ....A 256821 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-0e57ef45d8454a74dd0c7cb45065e50472d1b85c87d02f1ef8fdc1dee832b143 2013-01-18 16:26:36 ....A 198732 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-0ea82e7abc4329fc2ffea63ade37d9539dec76c589ec854a28e0362627131106 2013-01-18 16:29:42 ....A 256939 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-0efd4554b41f2dd9ed79e22709d6a575bf9698749f6d48ab67d4aec1bdb9c71f 2013-01-18 16:29:48 ....A 250543 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-0f09faa192a00c4d07a54883ce5efb1d59012b14159a8564f3131337a1054e20 2013-01-18 16:30:44 ....A 256895 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-0f21a0cf3ae25a2a39b576ece6dc94677db375ccec6c565c903052bd8ce9e96c 2013-01-18 16:30:52 ....A 251392 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-0f37ec4826afa5db5a1109f4cacc411a08dfcb3f7d77a5c7090e7e4a611052e3 2013-01-18 16:22:34 ....A 250539 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-0f45ae6d26270e2ce085521c480e4ec056e4e8621e32235b434037d13121c315 2013-01-18 16:22:34 ....A 256880 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-0f479c508efff506b6698bf2de28dc47d51768ae2fef3378f28fccc8787845b1 2013-01-18 16:22:34 ....A 251332 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-0f47a381847464d99afcfe958ccd382c983f1db354370f0d1778bac77e75363c 2013-01-18 16:24:04 ....A 250504 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-0f68d8b5f6abe551dbc5fc440462a10e67faabe78de69be096046598f0b93c0a 2013-01-18 16:24:04 ....A 198608 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-0f6a3f290da5b7ba365c276c94c954d66cab94b01482362c7578fcdf6475f2a1 2013-01-18 16:24:56 ....A 251380 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-0f7577d5e9bdb4e4f40ccd894ab1a61af124d4f708c58753ec873f9f921eb1ca 2013-01-18 15:47:42 ....A 251412 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-0fad4a2ffbf97af0825cfb9f3491b1f08dcd6f3942655582addbc56096d7033c 2013-01-18 15:47:42 ....A 256927 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-0fadb30483023af5195ac96aacbffa0552799ed3e92f716af07cea6c460de9b3 2013-01-18 15:49:00 ....A 250586 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-0fb2794db87487a36550b6bf0bf5564c31b3b5105606bcb1c796f5fe11df347e 2013-01-18 15:50:26 ....A 251511 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-0fd93d9c611e11ff38a7e8a9af37cb33daeab877f774d4b470901988f5691fad 2013-01-18 15:31:34 ....A 255334 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-0fe85b2957893b29ebc86d14a0585934ee04ab795585e28b21950a1a66ba294f 2013-01-18 15:46:20 ....A 193128 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-101512dc30b4ef4669b202b8fbfe631f3a813101809272ef7da17dbeaf8154fd 2013-01-18 15:43:42 ....A 193114 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-103ac834e91b693811da6143342aeb4a7fff38c8760a7b5ec2f15852156a5663 2013-01-18 15:51:22 ....A 251328 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-10525194bfc8dae11518c6554d95a5652b32f8e830c321d6647cfd26b151acaf 2013-01-18 15:51:44 ....A 198723 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-10585c372c28f3bf06f155c0f2358c21e982c5cf99b3f7ed90a6fa6e0ba03945 2013-01-18 15:51:46 ....A 251487 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-105f9c13de1887b72dfd756a9ca17ae40f18176d117b34182eeacd4df2ca6d7f 2013-01-18 15:53:10 ....A 256875 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-10610e714c29ed625a0dc22e49dcf47a5007f6439a48422c13640140a5c274c1 2013-01-18 15:53:14 ....A 256845 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-106c7addfdbbf208e677b64bc99f2b496eb24ec8ec81e5185ed308156531dd64 2013-01-18 16:02:28 ....A 256900 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-109402d99228aa5a3e4bd173e0e34e72884f4f82f54990b2f5d75fdada73e8d6 2013-01-18 16:01:18 ....A 251406 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-10afcca44f751452ceadd2544f4844d5ee7f15e6a6336237648388866e18e27a 2013-01-18 16:01:56 ....A 251340 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-10cda76bbb0ab69f3fc6287df0b224c664277a36edf9218c73f28662abc709e4 2013-01-18 16:03:54 ....A 250487 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-10cfa3a873962d6d6a71b8a5158ce54323133285162170aeea1c8d7a63980345 2013-01-18 16:00:26 ....A 251483 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-10d9fa0521a35c9a829bd011ffa88af4115a0cd6ec45356e82c2fa3dbe03e363 2013-01-18 15:59:02 ....A 256881 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-10f3ed5f41b7307d419ee4cd41861f7a78df041c8703496b61b5212497eb291f 2013-01-18 16:34:48 ....A 251501 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-110829837197d299978eeb14e332e627870d5069c97dee5b20dadce5319b95a0 2013-01-18 16:35:52 ....A 251374 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-112c394dec7f8b0ae283ad1fc545b43094ae4e20225001ff93680c8c8f75d42b 2013-01-18 15:04:56 ....A 255191 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-11502e0021fbf09059205d48bc9777d355d8c89de343138621afc47253e276c3 2013-01-18 16:39:16 ....A 198627 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-1153d32140d8bf7a1c4f75b2405fb4209df320022e80e75e2f1da128406772ef 2013-01-18 16:39:20 ....A 251366 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-115d896aa68338b51485ef88f586f6000acf1714bbdebd9a7a813018da1be22d 2013-01-18 16:40:50 ....A 251444 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-117ca7a5309f207f10890a1166830a0165d3ef73d3ba7fc2e7b0f9da6c9b287f 2013-01-18 16:41:52 ....A 250517 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-11906a72b2088a1fc35937f817b11394dc76982badc3decc4829f13814b57783 2013-01-18 16:41:52 ....A 251459 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-1191d010fb816e86856a94fbd022e53c90b8d657f6c763e4db9a4478c57cd314 2013-01-18 16:43:16 ....A 250524 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-119d72ef0864c9b089da6c6f166c42799ba60f3a26701bd8addc33b4fb857780 2013-01-18 16:45:58 ....A 250511 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-11cf508ae8fd4aadbab376d3b353826a5887b89d49b31a8527d11c2e7c0361d3 2013-01-18 16:47:02 ....A 256948 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-11da1e4173da26c157c29f03151a2e7c193dd0514d97f9824419490476a929e4 2013-01-18 16:47:02 ....A 250490 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-11dcde391d4aea6fbcb5a41388219c64c00252c9be3e42200ebc4e2581537b17 2013-01-18 16:47:12 ....A 256889 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-11ee73317d7179d245d3b33eedf32cb99d28c1456f0cd55215a9fe54bf59e705 2013-01-18 16:48:42 ....A 251375 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-11f06c9a4a001b75c44e350a7a36eae6d16da6af172da5fa9f5e31e5d297bdbd 2013-01-18 16:48:44 ....A 251375 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-11fac85aa89f21d62bcff7b4db6cb949bf8eb8993e950893f062774629af5902 2013-01-18 16:48:46 ....A 256892 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-11fd90ca785b591add55d51b4bea9893883bc249929890fce762a4c1f51d0f7c 2013-01-18 16:51:22 ....A 251368 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-1249bf9b4b36c88c1a5aa6c47d1bcf92045185c3a70027efc7c66fff6a4b56ee 2013-01-18 16:51:22 ....A 256880 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-124cbc6b65d889bc08f8dbf97e099d8dff8364a8a32bd646183da430cc6aa3ac 2013-01-18 16:51:26 ....A 256922 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-1257c7d3a8aa3f9e879b0caea9eff4177d4f724b96494a9156349f8c52050928 2013-01-19 16:48:02 ....A 251349 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-12989ea2dce4b4496bfe05b8d25d594ff9e776e57799ace2b9cf122509cd7c1b 2013-01-19 16:48:34 ....A 251350 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-12ac8e6a370b6730122a6e1be6678c756779623220c084a0f024e3e9c3815eb4 2013-01-18 15:42:24 ....A 255322 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-1475d4d87e64b582ef3ce0c24ef9c449430c845871a03d0191e3d0f51a7836b3 2013-01-18 16:14:52 ....A 250500 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-1552f454e232ce729f8f01c0e81178ba5c25d50b5bfcc25981c0b62854b43f4e 2013-01-18 16:14:54 ....A 251423 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-155bd3b2326ab856f3ad31460af50bc66de0cb7aea773059502fc766f64df993 2013-01-18 16:14:56 ....A 251381 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-155f4c81b7c5fcb435a9c3b33477445e2ec53cc7e723c796f61f88898c447d6c 2013-01-18 16:06:36 ....A 251342 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-1589fcb507a41cebff37964aa7e130224876ccbed8836542d19198ed22f57377 2013-01-18 16:09:58 ....A 250574 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-15a9b967b54378fd98ae3a683f7f566a30c63657a05e33157edc605e898dace1 2013-01-18 16:08:50 ....A 256856 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-15f2044dd7b8667c840ca7954ebcca6c31e007ac8c13c68063f866118f2dacbd 2013-01-18 16:10:00 ....A 256874 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-16064a5595f4302f240ca08f1b0adfc99a5c5ba36a17ba6e9c0a0743f6279ec3 2013-01-18 16:10:02 ....A 251398 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-160790bb41acdb155ef0c87352d6501b3c360bf1b088446a6bb3d848a1aa1948 2013-01-18 16:12:40 ....A 250557 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-162ed8a233c29192b2be187f07c67966bc05b89f45759665fcd8fd0e459e8fd2 2013-01-18 16:13:42 ....A 251391 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-163ae0bcf1b4e4105800548023c9e85314ca656d7ec10fb4e45aff9449c563ac 2013-01-18 16:17:14 ....A 251419 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-166dd3b82182c0b7014d9dac61cabf0a628c607bef57b2b24c26045e4e53b87d 2013-01-18 16:18:32 ....A 251357 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-1673ed920a6eb25de319a3941cac8d8114a2b6e69a8aef56b821628dbcb4b309 2013-01-18 16:18:36 ....A 256845 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-168dc02106f26f81454e57038890e5e6ffee72bd9569e1322912dc389daa7615 2013-01-18 16:19:48 ....A 251404 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-1695e4aca3df4d600a93c52555740a1c48bf663ee85ca320810c2d2bde111649 2013-01-18 16:20:48 ....A 251378 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-16a62ac4d12145b40394c4e8366456efb43415a1a57aa863f8652899e88fac21 2013-01-18 16:33:00 ....A 251367 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-16cacf3476a447c6388c4e555f4513326949a7d12f13d901d244ea9c2ca4651a 2013-01-18 15:34:16 ....A 256872 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-16de891302c13f9c58b916346f84d4487d2d8accbfb5951a44a5f119284d397f 2013-01-18 15:43:32 ....A 193198 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-174bd889d0979007bcfa66cb9fb5f08417b073a2adee9ea5bbe572cbde62b595 2013-01-18 16:24:08 ....A 251517 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-1e32c895e43832c88896bc3dd0fa9e14825e9002330b6fa1483bb33266853b14 2013-01-18 16:24:08 ....A 256826 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-1e3502013f5df23db6142c88e4164f48adb6bdcf9cdcf692038a66a4aaac6dee 2013-01-18 16:28:28 ....A 251444 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-1e5d57522b3a749a718e66195cfe90f310d1ab63733fad4f342701fa8b700e44 2013-01-18 16:28:40 ....A 198618 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-1e7b82f79c76a72a43c7ec1cc53f4b35fc3bcc09b650d504b8dddca83fa102e5 2013-01-18 16:28:40 ....A 251361 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-1e7baba59fc316e544116dee3e9f5cc4819267f1d738913ff8dd928d7df32388 2013-01-18 16:29:52 ....A 256871 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-1e8a09fe35e8ffcd0aebceb5b4bcbbdaea7b7aef579fa6e992a3e5325d25b155 2013-01-18 16:30:56 ....A 250481 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-1eafe6f46045d9a883269ca677fe5bf80c3acff3fa8549bbe56b31a8a20637de 2013-01-18 16:22:48 ....A 198761 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-1ec3e81b18ad663a625d660daf4014a877c706c525393b5be03baaebf779a027 2013-01-18 16:31:22 ....A 251459 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-1ef9cd3e23e027b756f81a144fcf5ae7cad394862639ed8b9a9832d2712bdcdc 2013-01-18 15:42:44 ....A 250518 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-1f02a42f01ea7f5cc08a188cd8234fd65421427b8c76e3bcdc95605227ed8f57 2013-01-18 15:47:46 ....A 250553 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-1f2e8089d64f651319d19510e5d24436fea47a7e1f1ef684b7e480a562575910 2013-01-18 15:43:46 ....A 256811 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-1f3df93b62089ec10a83a4268d28208e050a641b6896be92abd06fc31b90a4c5 2013-01-19 16:49:42 ....A 255337 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-1f4f7908e3756358e0fa6ae2934f4bcf699f896e50c31d234702ada73e6c870b 2013-01-18 15:42:48 ....A 250503 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-1f74802e3104260ad475dc0653423a47cec174a0bbef31001adca27f1b0b5aa8 2013-01-18 15:49:12 ....A 193147 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-1fc38090dc4d47b05fcbb113567290a8e6950b7e729763538b4f896ef11e796f 2013-01-18 15:53:30 ....A 198616 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-1ffefe0ef86c565996516463c4b78f056db392bdbeb299fa92e56fcff4aaf0fe 2013-01-18 15:56:20 ....A 251420 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-20113c0781ceb3baae47ec7d15449e73d4486a0f80de81fab5bf4b04da8f1b8b 2013-01-18 16:00:30 ....A 256926 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-2040947011712e2ffe18c9d754a39392e5093e1f7ca67c53116dd8331c1b0098 2013-01-18 16:03:26 ....A 251346 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-205251b0f04dfd11fa23cf628b8ac8b9429fb3f31b1df9d023cd0e86288714d4 2013-01-18 16:03:14 ....A 193130 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-205c64d991618a7d4faa2e477a2bdfd4eeef0fa5538ad62e2aa17f9c9f17045a 2013-01-18 16:02:58 ....A 251389 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-2070f54e4f4339c5666fa9666e84abb73ce88f621c8bbd097a5f794cb7c2f6be 2013-01-18 16:03:02 ....A 250563 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-209162885b6375088ed939960bc39ca9820ac1372157952d78e644a976a649ec 2013-01-18 15:33:34 ....A 255327 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-209fc260317d618c929e46daa50dfa477e721a3e8f2722e011074244e2969b1e 2013-01-18 16:35:02 ....A 251380 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-20d0a0b33c2c0565eebebbdffac8ae5bd2a052e46039ab135298f861bdf9ef08 2013-01-18 16:35:06 ....A 256814 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-20d56d317bb46902eb5ac0f4dd83311170af03623c82cc2e2efb13c557e05a41 2013-01-18 15:41:48 ....A 255237 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-20ea827b958ad8b32a2c31ca77944f5a2cbfebe71dbb59a762081f0c3b86adf9 2013-01-18 16:37:02 ....A 198751 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-20ee67fcc23b9a28a98d5da0624a6abe40343d4ec9debf1954ad9a82a34a48a1 2013-01-18 16:39:22 ....A 250470 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-211193d0746fb40af223d912113433c11d3df1165d8984d536efc87306f4b615 2013-01-18 16:39:24 ....A 256905 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-21125cf25a72460c820dbf1a9921c2f5922f54465b0bbc774cd75ab8cfa84748 2013-01-18 16:39:28 ....A 251409 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-211cf142d9148ca103abf2fda77c643f3be5584d51b325d916094bc37c37eb0b 2013-01-18 16:40:52 ....A 250565 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-212215a1bc91554360e19bb76b9e4c9a3cce157ba0049acfc6da46298317f2e9 2013-01-18 16:40:58 ....A 251375 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-213d0162c0bafe8551593d0cf0aaed251ee34650f82d0f28522bd62d9b3f44f5 2013-01-18 16:41:58 ....A 251351 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-214e9c0447c8933139002c1aa3b5ef2f47ecb80f0cddbeb6297433cd05de4097 2013-01-18 16:44:44 ....A 250536 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-217350cb05df5dbcf6cba3a45dc5fba35bf97439c1d482d78b7d116a9680618c 2013-01-18 16:44:52 ....A 256841 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-218e05ec32f43d11fef06110e7124bf826ad8b6627aa4a664a1efc16f9f9f767 2013-01-18 16:47:14 ....A 251449 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-21a86ef3b914770b4c83f3851026d183a1d865f0497eea817869a551a5babaec 2013-01-18 16:50:16 ....A 250521 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-21d3e4ba907348a3aa903b2d4cfb818e9acd6b9eeb0bdd7e36e0a429f73bea7b 2013-01-18 16:51:30 ....A 250538 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-21fc886f5b52160a02fb14ac531c5e097e9bec2359f9df7ca09d1be587cf985c 2013-01-18 16:52:18 ....A 251367 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-222170207ebf388fe27e916d16627bc4454c6e3be1da5eee628596439845e361 2013-01-18 16:52:22 ....A 250483 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-222f09e1460652456a88fe19af3cab38ea6f07b7e3a12668ab7336c50cfc8ebd 2013-01-18 15:27:06 ....A 198734 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-2381e7b4458de90b812f895bad6c2df51959f97841e28ab55936ce01f2e21075 2013-01-18 15:40:26 ....A 255378 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-2480499058392c3fba5801b4b33bc5f010237bbbc2819e8da318581185c2fa16 2013-01-18 16:06:40 ....A 256952 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-24918be40f652384754d9b1c26552b605e83e26ebd72a928acc280231dac6dad 2013-01-18 16:07:52 ....A 250485 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-24a6935816cd82e5334c0c0f5c57c7a67176992eac5d5105f2f8d12d6818d5ea 2013-01-18 16:07:54 ....A 251439 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-24adbb8d8567136c125df2fcb278dcea911ab3338bf6a8e962fb61e3d76a7d2e 2013-01-18 16:10:04 ....A 198726 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-24b28c679d1893a0c4804c293f6cae594521399977c29d43aa0d5415f5935c1e 2013-01-18 16:13:44 ....A 251473 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-24e4baba2b86905aa83f9d5891958ea6df33fc41b6128092042f1860756e95cb 2013-01-18 16:15:52 ....A 251357 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-24f5fb267a858a5de2cd730e912da557f439712374383e95f3b6736c3755d0f5 2013-01-18 16:46:26 ....A 255361 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-250b7b594988a3b711b98b1cb80ae63ec58e0564826fd0e334d804bcbf2e5441 2013-01-18 16:05:38 ....A 250519 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-250ede071dd42370cf5b467329a6d8e0698708a22aa6d8fccc6efeb2133c3b8c 2013-01-18 16:18:42 ....A 250489 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-25983f0deda7487b0da9745522d0d732701c05e4bfd668721f6bb432eb4d56a9 2013-01-18 16:19:54 ....A 251395 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-25a937572f682ae7e939105477f84c46586752f1f2d50a4628d4748e64d36a31 2013-01-18 16:19:54 ....A 250518 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-25a9ba82094bb62552dfd9aac8bdee44bcc1eb6e9e8aa708611e4fc27fd5deae 2013-01-18 16:20:58 ....A 251463 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-25b4229b5c436817dcc6f39c566f47a32e15c6b55304842458ee7f6b3cf6a873 2013-01-18 16:20:58 ....A 251479 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-25b519d328f31b41d4fdae058bbe1a6303968cc5cff6b461398de6ed036e65a0 2013-01-18 16:20:58 ....A 250551 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-25b61f1639ebe044ef9a07faa3304753ae6f8cc4adb8ba21f1ee8a3dd3e33f38 2013-01-18 16:34:22 ....A 256867 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-25dd1ceefa0dd8103fb09b24462802aee8bb83263209edb37ca219fc91909916 2013-01-18 16:35:10 ....A 250540 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-25e69faa941b8a72776347d499822a16d39697b90a9d88eee782d1d2a10b30e6 2013-01-18 16:35:10 ....A 256921 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-25e810cdd6f3ad7cc2e8d39e36c6c92f36a715390223a8f1932ba00448afa694 2013-01-18 15:39:40 ....A 255326 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-2cef7eabefc02d1b8411ba6b114fcec90890f7b818787aec3e6838c743aee143 2013-01-18 16:26:44 ....A 256908 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-2d266b391b695bcdd837f8cb6cc88f992c009f7cdbe97eb1b68b0caf56de6a6a 2013-01-18 16:27:04 ....A 251377 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-2d74f0a8298277b39f12b6bce0be4d6cf38f0af86a57c09dc631e822bc5ea447 2013-01-18 16:30:10 ....A 251379 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-2dae1c49328a3c628780a6f60ad2847a836df7d306b60fed598283dde3decfb8 2013-01-18 16:22:54 ....A 251375 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-2de83c80ec713ae49e91b3b64c99084254dd9d1364dc072ed404c2ae010b3ba8 2013-01-18 16:22:58 ....A 251387 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-2defc69b2108710b6011297be2e14632a323e5b4dd266f5c6d71876d884089f4 2013-01-18 16:32:22 ....A 251363 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-2df162ec1f3c0fc5c7e059fa9075e88ca66b80395a0b09619cf4b14e5c2d5e2f 2013-01-18 16:31:44 ....A 256870 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-2dfe394d6d8b5c4eb48a6093044fab4accc030fbfef6c1f48db072405289b510 2013-01-18 16:33:38 ....A 251390 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-2e0c7e53de01789739bf44ee1a3d94c955d08e181b0c51850603830eb5895865 2013-01-18 16:24:16 ....A 256848 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-2e1417b1fbbd9c8483bf91ace7278ba89ea346ba8aedbcfaa4ba1e89cdecfa50 2013-01-18 16:25:24 ....A 251367 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-2e56cfbe3ec8dbb10ea6728a8ef6e41e67bf79f2de39ae6e1df887306f27179b 2013-01-18 16:25:26 ....A 251375 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-2e58d93af19582eca0e50d7681d0d7f988e85aac4924df4b6ce06e742b93506b 2013-01-18 16:25:28 ....A 251374 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-2e5a19df814762429e7256624b0fb19793dfe6fcdb1bb002d337979247984524 2013-01-18 16:27:24 ....A 256889 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-2e7aa62887b62486a70a46640582f831adc65bc664e4d27270894d840c2ab7a9 2013-01-18 16:27:24 ....A 251368 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-2e7ad433b9ac2ecb4a20a26e4520b1021ebd9f941a6547663f51d07750f6e92d 2013-01-18 16:27:28 ....A 251450 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-2e7ef3f603b91aec513a1fb608a2a7203af461a91fd71086dc9bad43ce713889 2013-01-18 15:47:54 ....A 250476 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-2eb7cd57ed3b1b5de8394a9103e0fedafa908aa58eafdc061a686606e58a1873 2013-01-18 15:47:56 ....A 258126 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-2ebfd8c84420709ca4c0ab2985b956b56dbea15c673fe542d2d2ccb8f920815a 2013-01-18 15:42:54 ....A 250519 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-2f018863cd08ecef3d659fbdd5b761ddad1971ee11867d11514d69f0cc5c1d26 2013-01-18 15:42:54 ....A 251316 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-2f01d4c0fcdbd41f0a1003ee8b88e31e8d12651711d11eeca1981c739cc79dbe 2013-01-18 15:46:32 ....A 250530 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-2f3ab49f572d67fe923f5ff17d46ca5a2e37217abd09f21d5e1eb5f85c00f8d9 2013-01-18 15:46:36 ....A 250477 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-2f3f885000a225ea17fbdd8866d9ccb7b5007fc6684a2a158059e99eed0bc4d9 2013-01-18 15:43:56 ....A 250508 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-2f5b23b5650e610c31136bd2d09e3c8347219d9d20071f326b020c14d4005283 2013-01-18 15:50:42 ....A 251514 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-2f624d5b7d3517f17e1aae3b34d57a1ba7533dc22201846f166c74d6a5830fcc 2013-01-18 15:50:42 ....A 198743 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-2f62857f8afe759de62d0559a2bfed2e0af111ab2ca14a8671554dfa554104fb 2013-01-18 15:58:02 ....A 251328 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-2fb37db65d0ae0981d41be8241afa2cce862b74d1a9e8bf36db26b3bde800143 2013-01-18 16:00:14 ....A 251288 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-2fef7f1e8fbe6616dc9757c1acdb3d01dfa2fa760b2cbb89497dc51f7d25f942 2013-01-18 16:00:14 ....A 251329 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-300a91756b7e1eaaad463accb823579be79bfe724211f9d6df06f3f9e99dd2af 2013-01-18 16:00:08 ....A 250488 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-301286b716a4b46607e59a9fcb0e3e146749291f64445109ca7c82fbb2e5ead3 2013-01-18 15:59:16 ....A 251478 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-303a717fe0a52953e4d69aa8252317818eb3d1eb1f44ad41fa0f8699ac5c9306 2013-01-18 16:39:36 ....A 251467 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-308f6f12de0a6a7419365f8ef24f6a190c8c2391cb4cdd44092c9c5669914722 2013-01-18 16:42:08 ....A 251385 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-30c116e3cf681951260eb160d6724bcfe991f5cc0c22570c1cc0b387416af4c5 2013-01-18 16:42:12 ....A 256867 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-30cec2ffbbfbe7a68ad67a79cd19f0477361b909b10046de10b5501eef36c4c2 2013-01-18 16:43:38 ....A 258592 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-30dd7e00100aa3c5acbcb498cbe594973a6ddecaf1adf0909e0371370d7f5c92 2013-01-18 16:43:46 ....A 256873 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-30ef9e2545a6c0eb5e9305ca8847d1637447757a8b3cb9b3de7dfbbce52c6b7f 2013-01-18 16:44:58 ....A 256880 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-310020898821d67e7b812384223dcfe17045f96fea6a49ebbef169feceebf9d1 2013-01-18 16:49:02 ....A 251380 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-314477f873ab0a3de6b8a58f030db3a6787e16eaed1eb4bbb02b3d7698ade49e 2013-01-18 16:49:08 ....A 250531 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-31577de2f629b0fec9af6e5ecbee345db8e62061e66cca7b6446239d41d9c7ba 2013-01-19 16:49:08 ....A 250430 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-31ed43a60ae226165afe10c9adcbdcf300d9c720803bf28e87b1550478b2e3ee 2013-01-18 15:34:40 ....A 255217 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-3437253a74003602d55ce8bf381d876f20f230360eae055ee2de80c4072e5d07 2013-01-18 15:42:02 ....A 198721 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-3444ba3c9a65ccb60350ca305b9c55451b951ec3d4d07ba12a6a435432a64e0b 2013-01-18 15:39:36 ....A 198747 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-345b80445b0fc1d4cce76e968970c5ea967a80039cb719afaa8559b66b537f90 2013-01-18 16:04:08 ....A 251378 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-347591ae331ebc4e37a29453db8f0e5120d001bdf0ff1a67b724bddf2eae2cb2 2013-01-18 16:06:46 ....A 250441 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-349c03428646f24de2ddc1d04e3d793e19f5e4cd7321e4a4166de6acc93783d3 2013-01-18 16:08:02 ....A 250561 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-34aebd60052a971d285d81b85d2106b7285e6d9dd1bfe762b9f883ee8f5eb7db 2013-01-18 16:10:20 ....A 258589 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-34bb5740f1454b43ff8811cfea7301df68e859567f659e363eb2db912cb91bf4 2013-01-18 16:12:44 ....A 251368 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-34d5cc57b33f4857f9219c6e1e8168e1f0c0fe27f40c9c1240538ce8d6c00c61 2013-01-18 16:12:46 ....A 251472 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-34d9ada6eee67381d99fb8e460489b1570cbb44b9f1e448acef24832a5644dcc 2013-01-18 16:15:56 ....A 251358 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-34f04a5eff8166732962cb9ff9d602cdba1da3560f6ac9d5c0fe1830c173a967 2013-01-18 16:08:04 ....A 250570 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-3515a4b82c152de98cbb4f8b4673a0a5fdcfa4038ec682f09df02420729ed8ba 2013-01-18 16:08:54 ....A 256850 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-3524eb2f0af5a8e4e92cfc72a6ad240abb82b1c2a0e399d5fc07e06251ba9695 2013-01-18 16:13:52 ....A 250510 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-3561989f69cc450bf45eee6ba42a927e4cc6fa16e1c65eafe718c7d93f2ca137 2013-01-18 16:16:14 ....A 251453 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-358f5cf22b74487f12e25bf5d867ddf7dcb3bf1af79c1ffac3c5924f2993301c 2013-01-18 16:20:00 ....A 251358 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-35dd2aca069b092b7f794792d298584e6d9252e998edd209e51108cdc275e736 2013-01-18 16:21:16 ....A 256881 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-35ec2a320769d0f59318d71815800c035575030c50d789adef225ad6a6ec1672 2013-01-18 14:01:52 ....A 258123 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-35f649f3d665afd5802a64fd5084b302cbff6d1a4cd27bc14192afb622beb8f2 2013-01-18 16:33:48 ....A 251362 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-360a4b047b9ff75c9cbf62a9f867e3d7ece484dabb545a3ade7ed32b924af387 2013-01-18 14:03:10 ....A 340394 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-360bde861f6a1781007b9c6f0121f69c8eeb7d28af315c4f523ca429689b239e 2013-01-18 14:03:18 ....A 258102 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-36392c68652ff64b98543b7dfce2589f0fe2ec5aef2eb8b51cfa9aa853dcd3a1 2013-01-18 14:04:02 ....A 258139 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-369bc4db787ddb5998965235b298bc6046b31367a50d5002675e394c3a95aa80 2013-01-18 14:08:06 ....A 406747 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-3795b5006d3c51ff2bfaf1b1459e28c3f520e3e902ac669f24426137e0639cf3 2013-01-18 14:08:12 ....A 257975 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-37a8552d79c91146987f17c421f4f763b3b06d88bb916abad114f2facb50105d 2013-01-18 14:08:14 ....A 257652 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-37b031aa72a703dfbd438907115d9dd443b7bd7addfdf90307e6d313980bd2a4 2013-01-18 14:08:14 ....A 258364 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-37b0fe0b96022888028ff29a6a33f14e694033079b24796e156db831e2aaa3ad 2013-01-18 14:08:14 ....A 257336 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-37b34ee7e5eee6d31aaa62cddc272597263449188eb432b5ed33d837e5b1a5cf 2013-01-18 14:08:26 ....A 257309 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-37d3e3eb1b676ee58203090926e2fd135c0afb191c6f0a6267306fa13cf3f134 2013-01-18 15:32:00 ....A 255205 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-37e4d44328a945ceef071cc93ea79f5bbaa79ce14be6ecad2949d066c35897af 2013-01-18 14:09:40 ....A 257909 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-38720d8a05182a2b5dc253559df20924ff6f427b9df4ddaa8f71044905ac1d54 2013-01-18 14:09:46 ....A 258011 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-387f6402beb47cdf75c66dfda5d19c8d0638bcdb593601fc24813f124bbdffa2 2013-01-18 14:00:28 ....A 257959 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-39d742e2c0abc5e22b25053b13ad54470e76293faf1bbdd8db2ae10bb9665a0f 2013-01-18 14:02:44 ....A 258111 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-3a8b3722873718a28c8692b0eb42ff7b09f1b4fa9a27c9ca86aa4acec631ca2b 2013-01-18 14:04:26 ....A 258116 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-3af60dfccf450a476aa44d285635a8374848426e5f4f70e31a5d40a3ba2d812b 2013-01-18 15:37:18 ....A 255335 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-3b3e4c218015b9381a4cb536ea967410204d4655f53446d00af5fadcbd4f1860 2013-01-18 14:05:40 ....A 258084 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-3b4d5174157ccc7762e2f057649a253abf1b5696ba46a087ee1cbfb294e2c651 2013-01-18 14:05:56 ....A 258028 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-3b7d2108dff7e36c43a40a2f1b222607c41627529807cfcfd27f5b1318a9dd21 2013-01-18 14:07:40 ....A 258088 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-3bfb698a2619f6aab0dd60f873995f05e3032102893f90709839926111699cd4 2013-01-18 14:08:54 ....A 258129 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-3c32e7eadbce93da2c603f72fd6871b45362ca4354a3e130b7c109a3afcdcd60 2013-01-18 14:09:12 ....A 257989 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-3c5c0a9a56b19ae5bbabd883827ce4511abef426c2563ee84eb2b746fa3192fb 2013-01-18 14:09:18 ....A 257992 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-3c79159f598be7bed365b26e22971fa1dd802d92e49f874d5df534a9da86826e 2013-01-18 14:09:20 ....A 258138 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-3c7d19cae248377705faea95f458eead300c1b5831278c3c2e875e1f79a35d56 2013-01-18 14:10:30 ....A 258362 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-3cc023a4835324bbc41dce448f87db16ba3a1d1f6f6a5b18d25fc3240047d138 2013-01-18 14:10:42 ....A 258025 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-3ce88cd85475c1086fa49e6aca17f8db6683c389c308abec2a16683d681cd3c6 2013-01-18 16:23:10 ....A 193103 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-3d2a1c69f70630f4949af351750c63e405c3e02a9160b224a7750a97fbb88b30 2013-01-18 16:25:38 ....A 251399 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-3d4b807d02ba78548a4dffe0af80de93cdb9377fdc209706f9ae59db298b7e59 2013-01-18 14:11:36 ....A 257965 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-3d65a73999347942d845e5d054f45a3ece9e5ee6e30c312965b9a12619ce2f76 2013-01-18 16:27:36 ....A 250475 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-3d6fba89a17dfe54ffa89b85872e52929ad808cc34f72b0424ed860d4237132b 2013-01-18 16:27:36 ....A 256875 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-3d709c694b5f8e440e7f2117b2c9e8ab602b6123a803a01425f3abb7afd2ef3e 2013-01-18 15:42:08 ....A 255366 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-3d850e33745bc1985bd9ab94c1d35b1385271e3f7390e5b8dc3a1b0c7841833e 2013-01-18 16:29:02 ....A 251346 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-3d8dd093a433a2fefb8da43a849392abe4e3b7aa8a9b11934bb4dbcbe2f7021b 2013-01-18 14:11:54 ....A 258102 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-3da49d224de0fe5dfcb608121edacb8c1193d2da03096ad0a3ff07b70e246e41 2013-01-18 16:29:12 ....A 250499 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-3dab8eacf4aed1546619f0e49d9422bdce0f0883e640c62823c050bb1ebbe6fb 2013-01-18 14:11:56 ....A 258132 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-3daf373756fae8486f8d025d338e67e6aea184356419712ded1060175e6532b9 2013-01-18 16:30:20 ....A 251406 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-3dc5fd8d36961eb250e5b2dda5cc630270581adae0a03ae4e3edf0edec57a5ee 2013-01-18 14:12:06 ....A 258117 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-3dcb706c61c84bdf833c3c138684731faa3c85cc949587e5324ff254e8b8708b 2013-01-18 14:12:06 ....A 258080 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-3dcde3c8a5226164f11606e72244a0afa4e13cb9b0b0e40625a0bb5db8b21aa4 2013-01-18 16:31:46 ....A 251471 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-3df28737247dfd1c2eeae14eb327645856e854fbf27a74f2516ad7186b95c4ca 2013-01-18 14:12:46 ....A 258068 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-3e23c21b080a584ac75b05ce41526c920f7fc0df8e8414f08e3dc490fa678012 2013-01-18 14:12:56 ....A 257983 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-3e3c88bf3a58fd7b43a12ccac1bc12cedfb1140a99b4367b2589076b335f1499 2013-01-18 15:49:32 ....A 251360 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-3e4090f8ddd8d683c9b5aee60d1452786f7b9130e0863e85d8dd7bb8d3d43a10 2013-01-18 14:13:02 ....A 258109 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-3e548a75f2f037873b1f19e10edb65c1cd0c7f3f7c91d2303cef462e50aa206a 2013-01-18 14:13:08 ....A 258134 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-3e5dd349ae9df5af305760736736791a05e9ec2adf5d3d8af46b1327ca7139cd 2013-01-18 15:56:40 ....A 251306 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-3e9ae64867e49b36f58a717dd156f495b1dc16bca419d6bd7caa6d09ce985c78 2013-01-18 15:45:38 ....A 256912 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-3ea567153f4e7509d58287399b5f3c93c0d14443871cb97609d7b01779357aff 2013-01-18 15:45:40 ....A 251312 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-3ea8f34d5b34d050a3e22a5c5c209916a56388523f174c8d95c49213a7dda01c 2013-01-18 14:13:38 ....A 258147 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-3ebb6df4068edc21927f03eca856f621820e32e2660fc58393739a82a8745398 2013-01-18 14:13:42 ....A 258021 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-3ec69aaab5e4f8123f6f70f97bba019739f74e93cbacba5289df3ae94f242799 2013-01-18 14:13:42 ....A 258111 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-3ec9098c2e2192267a095d68bfd0c15e2b403a932f49f51b161a71a9df034d59 2013-01-18 14:14:02 ....A 257980 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-3ee2bd7e35d6d2bde746628765ae0c553804836a1ac85acfec2c49695e77bcfd 2013-01-18 15:52:16 ....A 198604 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-3efddb92e9521b455f55cf166011cd95894a3ad2100f9e6ec28829ba48922890 2013-01-18 15:56:40 ....A 250529 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-3f100843e8782469f20350a8fb976ebeb936dfa20ca24f515b5b5cad08fe0ef4 2013-01-18 15:56:42 ....A 198620 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-3f18e44c72d333ab2fcccc504f9de738e72c775fcc5f3f0779f4c69af6cedd6d 2013-01-18 16:03:32 ....A 193134 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-3f443d903cc12267f9b193ffff66ee3f43aa4addfc089d2a23b281b498442525 2013-01-18 16:03:02 ....A 251369 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-3f8f93ca1c84c37917155db5e3a22add2e93ea2ed6743e4dc749a4edd4a2a694 2013-01-18 15:59:22 ....A 251410 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-3fade299a66229e68490372902a66f181113ce604cb994027332772238366629 2013-01-18 16:35:20 ....A 251343 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-3fc08527fe710bd8dd6eedd71f7483012b4f5e60e0333ec6341e33188d9eacde 2013-01-18 16:35:20 ....A 250546 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-3fc5294fd034159b086f802ecfff059ab990460a0c8ec811e17c0ff476d8d6a4 2013-01-18 16:37:12 ....A 251391 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-3fe6c5b1a951ffbd782307afc093b61fe8a402becf7e72977af29a69a4d2c61e 2013-01-18 16:38:18 ....A 250520 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-3ff73598785865ec0413e7c10d13b2fa7d882ad0400374bc08ab300cab936166 2013-01-18 16:38:24 ....A 250562 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-40056515aa74e222c524dcf596be0f4050d726541fe01c0f6a14d7d1bb78b6a7 2013-01-18 16:38:24 ....A 251355 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-40061e86e9eb89ab65ca086d1833bb0fa584c8d572e07a0beaadb889d5cf5f02 2013-01-18 16:39:42 ....A 198760 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-40210b56f35f2d02839635497671d18eedfc10d191aa5dab2c8991b54d90fbfc 2013-01-18 16:41:08 ....A 250492 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-4038b3ff4cd1b3b445e1b71323e63ffc2ee9e1c16b05716c855130b545bb2f22 2013-01-18 16:42:22 ....A 251369 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-405bb53929433dfcdaaf58b9803cecac9d24d731c401fad84c192339c24bdeeb 2013-01-18 14:16:30 ....A 258064 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-406c2704c2a6e42477d8ebf79a8f70dc5652c015abaa087cb62f04dd17a55d66 2013-01-18 16:45:04 ....A 251380 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-407d6c6d0d959e6821477021ba98e5de1f8b468f48bb7d8313b9627679c222f7 2013-01-18 14:17:00 ....A 258087 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-409cbb224d4399dd476101ecf85ffaad2d660edfafaac7d0569839294e5db980 2013-01-18 16:49:12 ....A 251335 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-40b0ead7304a1a91224038f5f74582679ea1867e5e8807f6bfdcf2ed3b6f8ba9 2013-01-18 16:49:14 ....A 250518 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-40b4cd3155ad4908ffec5108943ab8f07c5c5c6b32e221e4863f009521c7d073 2013-01-18 16:49:16 ....A 251363 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-40be0e85bdb76d90d0e59a62fd384f2edaa037a72f79be8cb8929d51562719ec 2013-01-18 16:49:18 ....A 251325 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-40c21a04ee178fab718bba39d2261897c859d54103da2b45fd932117ba947d27 2013-01-18 16:50:38 ....A 251364 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-40d7bd7fbb14e51f22a6d56fe8bc0947a3bdf5c9d6c659f79d3f0e934b22ed75 2013-01-18 14:17:24 ....A 256128 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-40e1fa80eac9a4d690a91bf807cde4691d60caefdbdb2a3dcc32cc18405faa9d 2013-01-18 14:17:26 ....A 257995 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-40e50d4f8292d4d87396d4b85a03aee9c75730347e926a98a5b6856635467c6b 2013-01-18 16:51:36 ....A 256922 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-41103930816aeef8326a357fc0fa91177274c4cdc4ba5e38c0ab9d922c1bdee0 2013-01-18 14:17:50 ....A 258079 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-412f61a530a20fb4b891740eb5c5c2bdb7ffdc1b64dac29ffed7d78c33801020 2013-01-18 16:52:38 ....A 251476 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-4136d404cf354188a002caba66a5f22664d41b7107d012a23cfc55d51768e5de 2013-01-19 16:49:38 ....A 251393 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-41432b3db687010be50a97a70cdfa8ed5571fa631c66f311ef65c23c0bcf3db8 2013-01-18 14:18:52 ....A 258127 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-41de15e597498ae9cf68bc4caeeeae800a3af65e182da04c179872ea8e983aab 2013-01-18 14:19:22 ....A 258056 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-424587d81316924db401183c0ffcb95b9ebe0ba3b80291978f24786a1bae9e49 2013-01-18 14:20:00 ....A 258073 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-42a5604cea1411e148e6dcfe17ff07d61c30767fd5d32c0eabd5a483f045e4f3 2013-01-18 14:20:12 ....A 257948 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-42cdb9a3858d5fb4c52817bbc1984aed8ee6283f9afcec4c75b7fd2ac335a881 2013-01-18 14:20:14 ....A 256119 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-42cec1883c0d097d5e07393a2e6de56b7136f2a2ca0b1c724e44392f7a09884d 2013-01-18 14:20:26 ....A 258005 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-42f12a7a3bfccad1427f5c37ac31d09161ff015ee70132aee72b03690f8bebc0 2013-01-18 14:21:46 ....A 258087 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-43a189bdb0af1a9e5f0c1fd80b383e898c0c29f71fb4bb7adc2a42f14909f8ab 2013-01-18 14:22:50 ....A 258018 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-43c9ced52146d0c6f82911397df03aedb716a18098bfd80fa65f447cb391582d 2013-01-18 14:23:16 ....A 257951 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-44230915fbfc723b9609f4df9a28b2c920840738feea5c695fbec9d96f37a652 2013-01-18 14:23:22 ....A 258082 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-442e4570a5effcc0bc0303768926f6237eca08b17113f58548fc2d78394e158e 2013-01-18 14:24:20 ....A 258104 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-445ffe58aa00c65edcdf7340c306af399ed2b774d5b57bd3f642abc6a3fcc35f 2013-01-18 14:24:42 ....A 258323 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-449a84d93355177dc24ecb533a60b4132ed460bb18b12672dddadae632202fd4 2013-01-18 14:25:46 ....A 258081 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-44e1120b6b6668c6cb1c053ad858f9c8bf26607b1fb46b7e8e03939ff9120976 2013-01-18 14:27:06 ....A 258007 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-4537264e2dbc6dfe9dfae036f895131f55a701742cd8e344fbf5f12d7a186dd2 2013-01-18 14:27:06 ....A 258041 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-45379eb1b0fabf1a482d3605cc1099a8f6ff0e156fe6e80e0da9506a6f5c6c55 2013-01-18 14:28:26 ....A 258095 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-45b3bbf7437bdb49f3341f0fd39ed769f949cc4db7fb8a8ff0e3e7ebe4e4f250 2013-01-18 14:28:40 ....A 257920 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-45e81fbcfeae19f05212769fb75d6a7c6446358eff4621ea88e145627e30ee61 2013-01-18 14:29:52 ....A 257962 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-4665af7fbfa4c92b892919c8da6fd906b6cd8bf54f7afeee2d2c1a617d838103 2013-01-18 14:30:36 ....A 256089 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-467d764390a2f2c169c8dbde088885402b78f62a1005dd83d02f4a4341a32575 2013-01-18 16:04:18 ....A 251369 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-46d82148bf02025feb889f19b8f7398bbadf71be37bfa110db8739241ef60234 2013-01-18 14:31:10 ....A 258607 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-474999c282010a7d5a9ad04ccea176e2aafd7d64dcc46f87e73546607f9a37ac 2013-01-18 14:32:06 ....A 258031 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-47747a7b8649477209dfbe8eeccd3ed9c52444d489571fc573fd1b8d6691ac02 2013-01-18 14:32:14 ....A 257961 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-4794482a8db489819fb6cf8bd0dfc591dec1377a53d36a1261f868cb33f6bfe8 2013-01-18 14:32:20 ....A 258024 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-47a65325fffd84afb1977200cee5ff95213667debc739ba996f099073284fe9d 2013-01-18 16:06:52 ....A 251356 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-47a6faa3b48ab72414ef61e30f8f2d0b692a45f2e5ede1447531c3ef429f73ec 2013-01-18 14:32:22 ....A 258084 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-47b1e542a0e20077e6519013bea48a317daa90ff288147027b98071e043d888c 2013-01-18 15:38:42 ....A 255236 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-47bd0035aced5948dc9500c1479cd14feb1eb5e895050592275c271d09b4b4e3 2013-01-18 14:22:06 ....A 257967 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-48122d16abe519306e5e518a5a84aaa6d7f62a8b41d5422f575c1a77759d0a09 2013-01-18 14:22:08 ....A 258083 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-481ab312ea86d178d602becb4490a4edc9363d296d7d4e6b7a24ddb09bf234de 2013-01-18 14:22:22 ....A 258103 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-483b5ff82ffc36e758087cc6a2fc137bacddea4d8185d57b8efab72c33aa06e0 2013-01-18 14:23:30 ....A 258071 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-485f697d75a9192b7e797e0905d015bac238c87d390404560a7ae9bebf8159cb 2013-01-18 16:15:14 ....A 198746 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-48b27bf1f90dfdb550a90ea2b6936373e4f5258d54a13a53afd7e4d4f03064d3 2013-01-18 16:15:14 ....A 251401 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-48b2bf1f9ed8d624efd49c6a9cf177df2368a9a67cafbbdc1c3a9a6c56e479fc 2013-01-18 15:36:50 ....A 255321 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-48be18674a70525a76dd71eea6b7127abc0ab592fae393021e270772d75e25cc 2013-01-18 16:05:50 ....A 251381 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-48c4623a6dfed76e8a965f821b16bc3ff2af5eac70f1599fc90ff8acd646c0a8 2013-01-18 16:06:56 ....A 256876 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-48d660ece9fdfece84249957a6d5d59c4ff779d1ba3caa803ae00d16e941c941 2013-01-18 16:09:00 ....A 198742 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-48f62a2dfc385879dcdc2ae9e2de7bc2bc97c885a93c50358cc380552e5be3dd 2013-01-18 16:09:00 ....A 251299 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-48f68635c1091aae06d6fd5bd849f56ad9340e60df789b8657c1b78a93083521 2013-01-18 14:27:32 ....A 256105 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-49a426b9ccf5b2af4f2642ff814ec0ffd8dbd29f98793392e9491b5c511a37fc 2013-01-18 16:09:04 ....A 250475 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-49aa1790bb96c28d7f1c1b95ac625450ad9831d6dc5c171bb4cca14c8d0e9d07 2013-01-18 16:12:54 ....A 251371 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-49c28f47318ac18a7dac3a481e3e183a95c2c8b4cb7feac056cf3985415c8f55 2013-01-18 16:18:52 ....A 251400 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-4a241268d16879f3a3eda607a4fce20dd9a7c723521d576a7cb856a94d7385c7 2013-01-18 16:18:56 ....A 251352 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-4a316bda5f243b4386631392df58fd5b3d6e52bcede273e34724c3857925eba1 2013-01-18 14:28:54 ....A 258064 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-4a3283c3c9c4d87c4d4deedc1e7fc09c47642c6650edac46af7ad285558ff4f8 2013-01-18 16:20:04 ....A 256896 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-4a44df43a815b7e9071dae92e0ccd896886beb895462950826eb6fa484a61b92 2013-01-18 14:29:04 ....A 258332 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-4a582f056f3f400f968725f6238a80ef32afad5e81dcbe85254a03e43487c231 2013-01-18 16:20:10 ....A 250529 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-4a5f91f7394786b3e5553b95efdedc528e359594c3a67598151cf4373323f7e8 2013-01-18 14:29:08 ....A 258104 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-4a6529de5c2a5f1e8579854469dee9c1ac89d6a659ea648d9b2320d52b2dabf7 2013-01-18 14:30:02 ....A 258075 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-4ab0fe63dd4066e19fe8655fbff99112f9f0511736049934bb9b8ca77d40be39 2013-01-18 14:31:12 ....A 258095 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-4aff3c990ff7e592368b059b5e86e5c8673bcb495a22665e0795a1828bd75247 2013-01-18 14:32:40 ....A 258075 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-4b87321db9cb8c5abf97ab3b2cf33bf937baa41ac337c7bd1b33ab33a71fcd82 2013-01-18 14:32:42 ....A 258108 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-4b8ed754bbe2ace0c58f0c874b37bd918c6013ed5750db5088cb69eeeee2efe3 2013-01-18 14:33:26 ....A 258073 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-4be2c653508f6bc65b2eaa47ab3002f452be9d7016a2520a8d318c509e94ab3c 2013-01-18 14:33:28 ....A 258016 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-4bef08395000ff3cba340856cc6bd5ad7d64afb8602fdb3294a1df36d947fd4d 2013-01-18 14:33:38 ....A 258127 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-4c153b12ebe6c2b8b4fcc69d57e02676d5a9af140c3e50c66ff4cb261dab7673 2013-01-18 14:33:50 ....A 406726 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-4c4a83ece397343c90a453ff21d4366ec55b93e337db4eff6bbd3c6948201ff0 2013-01-18 14:33:52 ....A 258116 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-4c54f36d48abf178c90a1002133052c950d78a0e618d9e03e848d27ead5d9c1e 2013-01-18 14:34:30 ....A 258032 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-4cc59e5f77d699d3d1e5c413938d64f1abc52b7a4f899ee33bd56e4981b53e58 2013-01-18 14:34:32 ....A 258107 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-4cc9edf5a004032fa68939e4545f50333332f13870d38a9c0719519d18bdd82b 2013-01-18 14:34:58 ....A 257998 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-4d34ead86959de76101305c46d39de2e7be0aec4e54914d5f779c6720d21059a 2013-01-18 14:35:30 ....A 258322 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-4d94f8c09a0e582b60d55e5f7921077e18913a76d9d2ad55b32b41063dfc956b 2013-01-18 14:35:40 ....A 257983 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-4dbd6e06a2660b89cb193ac610f2906d6b44f9821c925cc08e3cab4ebe1fe701 2013-01-18 14:36:22 ....A 258101 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-4e6c509a17d2dab5d89bd1fd5dca74df5687ee692e8b7535e17d308888e6a895 2013-01-18 14:36:22 ....A 257968 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-4e6caed060c3304b243a6462965ec33915d41e4b5a2eeaad5ae57568e1a0aa86 2013-01-18 14:37:00 ....A 258001 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-4eb7807e962c9aefe6a31c1036e987abd7b4d71d5d566e751a29ca6005e6636d 2013-01-18 15:32:54 ....A 255342 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-4eff0a55f274ac3cd609e17a7ded5854af24244dcd0c72987fd5b211fc7a7e08 2013-01-18 15:27:22 ....A 198720 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-4f1f53dfbf703d7ce7fefd3bda4876d8a3abf65b584c22299562ebdf089a188c 2013-01-18 14:38:40 ....A 258138 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-4fbb801b8fb3dd701781d1e833497bff9a767ceca9d3bc00eb1328b7ae068eb2 2013-01-18 15:13:24 ....A 258062 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-50429e135e89a1aceb8a1b333d7c9d5fd6871bcf57ab39da114759e9d232125f 2013-01-18 15:16:38 ....A 258080 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-513113f3a9f12ed38d882921b824765934ba81404d4b025178f6991dc6d8891d 2013-01-18 15:17:42 ....A 257976 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-515f18c0463e8a1b8f54fa3bd3cc096bf90222347a232081e27313a6a57a08ad 2013-01-18 15:18:02 ....A 258088 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-5199fba01aa9e50b99ae586d31d46a76468e385ff39315bc486f751a72d19fd7 2013-01-18 15:19:16 ....A 212992 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-51c0b17afa57a9853bf280ce3979898e77e681aef50436fa1fb922d59bb85aff 2013-01-18 15:19:24 ....A 256087 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-51d1df754f85762de68ce01258277e40e48b9ce5205b30bb4e9d8e9c904ec2aa 2013-01-18 15:21:06 ....A 258103 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-5214b76727408f4c14740613681a73dda97b513313bfc2ed14c245256471816a 2013-01-18 15:21:30 ....A 258092 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-52734ea2d6734f91c0f0a85a2583ebf8c4918d2ce773ae66adda1b68c817eb7a 2013-01-18 15:51:18 ....A 255294 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-528a23abaa5e417a96d501c188f21bf6eaced93bcf1429c731eeca36a1348963 2013-01-18 15:22:32 ....A 258112 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-52e2671307474d8b4854929df4e77f81c4ecc2f970424b1a0f9260e39eda997b 2013-01-18 15:31:24 ....A 193204 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-549c6aee9da2dd161e1de230cb203f488a78cb2edbe600d95196f1eb8d1a4b79 2013-01-18 15:31:16 ....A 233655 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-54a889301ae24bf1951942b5eccf7eaf0c65d72286ceada47d28cc235831db0d 2013-01-18 15:40:32 ....A 255337 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-54aaecdd210c145e63ae2f4ce8a8330b7b2aaa9547d5dba1107189cdc4cb1a9f 2013-01-18 15:43:02 ....A 251383 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-55c814e49dd9b3cf7de7eef2ee489298038d1a971597a6bd4ddfb64ee4e7b5e2 2013-01-18 15:43:02 ....A 250512 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-55c8d345782449c325fd390a4d7a070a263987da4d473199bb350144fc676e26 2013-01-18 15:46:48 ....A 256861 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-55d8dc0e53080d895c5e52c3502ad9651f35f593a311244b8fdd271f921e05cf 2013-01-18 15:46:50 ....A 256912 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-55ddf5c0726e1048e20300c2a1bd960a80994127bb4dc43785c8fa02d5648d1d 2013-01-18 15:48:10 ....A 251477 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-55e4a1bf87312481b8cab844c7e0eee5f461b18a66fcf66adef690b1ee40fc7a 2013-01-18 15:52:20 ....A 256865 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-56c558b695d23945114649aa0f0ca412af150f31d115c8c621e7ce6708c3741a 2013-01-18 15:52:20 ....A 251403 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-56c772cc397067bb079ce2d3c01eba412a43a8e91a40332082725c1df66fc531 2013-01-18 15:38:38 ....A 255370 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-56cf7f36ad4f79e575a9aefeab8068be5bc836d44850656a824f9d6700d50847 2013-01-18 15:55:06 ....A 258575 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-56d0d6dfa205d1fc809884498c0f0d731cdd36018d7ae5ccf73b4cf577192ce9 2013-01-18 15:55:06 ....A 250504 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-56d1fce0c20819b8992b768f446c10980473a8fb1ffe23a3cdb2081a99deae78 2013-01-18 15:55:12 ....A 256921 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-56f23e3d15791015defc1a58a7c246235789a1c42ef3f8bc810f4d5402b0f1f4 2013-01-18 15:31:44 ....A 255324 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-570fce377c9766dd9667a129f29224ac2c914e4b1578c86c3365166570137eff 2013-01-18 15:48:14 ....A 251512 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-57d645dcf3834baad3f1dc067586ec33ff84a70cd961998f827dcec3b3b17319 2013-01-18 15:49:50 ....A 198735 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-57e6e9f29fbd48ca9099c14683b988402f1f6189111545d19be76fa7ba51cbbe 2013-01-18 15:45:42 ....A 251392 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-57f81464e03c21b08c89b6908729be061b02dec07f8fff49383396ccec2d38c8 2013-01-18 15:49:56 ....A 250530 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-57fe69ff2f0f944894477b21d7f35c4cf87d54b6adc325e1a8584290fa68f0e6 2013-01-18 15:29:58 ....A 256873 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-5818bbf71bd37e3e00458ff7b8172fb6f20eee8c3ce0be6a775bb7923e6c1712 2013-01-18 15:37:18 ....A 193218 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-5820dc96f56c7de6c2cfb7f35abf9f05574381ae4e7ffab7be185e8e448209bf 2013-01-18 15:52:22 ....A 256931 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-58b0e7be1e5299129f029964ac18df45b534cae424a0d97a983a8794fdc6b09e 2013-01-18 15:52:24 ....A 251519 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-58b4b553cf9cb83b426f12a34ec4b6d5a87a6d8f7599dd97625d69183aac3583 2013-01-18 15:58:18 ....A 251474 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-58f7f7bb48219fcbd22537c29a3d2dd85abec8d2352ffedf6481c612ad763db6 2013-01-18 16:00:08 ....A 256933 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-59bada1a436677a58f3be5cae5739379aeeb51dcc80433734315ffe25c5f5f07 2013-01-18 16:03:02 ....A 251488 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-59f165443ad4779a1f43a547bdb41f6919f3f05346ef45346e3560d73dc16fd4 2013-01-18 16:01:00 ....A 250500 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-59fc33441c5c1da615ef187fd6399410d4f95ab58539d6225e07af9914c6d570 2013-01-18 16:03:42 ....A 251355 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-5a075f8ab9199ad559caa3caabacefcc9435d83eb12384ac1462f570a57241e9 2013-01-18 14:39:08 ....A 258142 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-5a0d0b0b03a9d1b9974f6188588ae133853aac57dd69b11ed1e33af876c43c7f 2013-01-18 14:39:10 ....A 258079 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-5a10bf57cdd6bf7a206890682862f9d8b8c7ecd1ba5ee2396d49955fc12fbedb 2013-01-18 16:01:30 ....A 256855 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-5a1b60e0e5ef68f7cd8cc1cd6d960b09b0a3f9e69d664a64817fe1675243b1cf 2013-01-18 15:59:30 ....A 250504 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-5a37075644a8e4a79a6857cc76f982d348f388de1b272149a47892283d02fba7 2013-01-18 15:59:34 ....A 256901 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-5a4dbe97e588d2f8fb80ffc14526f361cd1871719a8ce86347665e80028c2069 2013-01-18 14:39:46 ....A 258084 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-5a4feab7300f0b8c5f49bb2b3047bc10f630fa3502cd2a83b25c30b6854f151f 2013-01-18 14:39:52 ....A 257977 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-5a66b39fdc53bb217fb3685d116a66a2bc5c4ad1df0c250b20b67bb195c28760 2013-01-18 14:39:54 ....A 258081 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-5a679f4ea06f509d6837520d16017a74adff2ecb5f7ee94b9c37e9da3f2fa341 2013-01-18 14:40:10 ....A 258128 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-5aa2a68fb89898c2de34e2e322550f4c364638ed4b95ab0a7498b92fb1b5fd3a 2013-01-18 14:40:12 ....A 258157 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-5aa7874be7d7a48509fafb42ced8478895a745e82a7f562abb45984755cbe551 2013-01-18 14:40:22 ....A 258136 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-5ac0a62a5dceaca40d2ba97c8dfc2cedccbac0aa2be5bfe346f071404438ec0b 2013-01-18 16:38:28 ....A 250538 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-5ac2c5ea9f5bd6dd8350d319b2456939f2dbc9474cf438e51d42ee533243ef95 2013-01-18 14:40:30 ....A 257929 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-5ad7069e22b163f6f6f065d46bf181087d94a4895fe65a303ca1eb62fbe55b1d 2013-01-18 16:38:36 ....A 251482 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-5ad995de5b327b1638acee328bd3ee3caf65d71ee75cde571e0785411cfcfd8f 2013-01-18 16:42:28 ....A 251491 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-5b1a2e503745df103b46d5e6cbbabb20cb8a915352874fcb1abd60f4d3ad6e8f 2013-01-18 16:42:28 ....A 256881 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-5b2302793db81fe3a06fa25fe5519082b477c3bfb63ae225e133fbf40967b72c 2013-01-18 16:45:14 ....A 256884 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-5b6fa00ed19964dd51ba6d709edb54d66afcdb5fe4ffe911ab8207d65c45c56e 2013-01-18 14:41:24 ....A 258067 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-5b7619008b664cc9f355a7006a9c29702c34cc2e2b22bc2a99bd446de467c41b 2013-01-18 14:42:26 ....A 2808 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-5b7ad068439e0eba36e4fd9bf1450188e4a18bb89896faf743757b2c4a58527b 2013-01-18 14:41:36 ....A 258067 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-5b9f09bf2f2d0024b09c462587c6f9a8d1577c7c0a2bce9e3399f322d8fea078 2013-01-18 16:49:20 ....A 256931 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-5ba28cf119a39235aeb4ac965ba59ef8c3f3d1aa9d9abe47317df98c87584d38 2013-01-18 16:49:24 ....A 251480 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-5bb1f3928df76e41660b70937e4f12db3572e0d3724491f3d8e4f883188e4011 2013-01-18 16:50:42 ....A 251479 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-5bc3fbc80bb5220ed62566a11c7cfcd25ad686cc7429c2e72c97298895e7b4ac 2013-01-18 14:42:02 ....A 258390 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-5bf25347e1bbf78b3c69bc592497096f90fbab8e5f0b6e9d7b57e9b6b81900c3 2013-01-18 14:42:28 ....A 258114 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-5c0c32c6f4acc09c254543d4acff2ab524ad084d13e18f9b2beb659ef04f2bbf 2013-01-18 14:43:20 ....A 258116 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-5cb488ba9bca828f63fd1a5611b4566224b41e802ed325c3ed5701b5c6dad0ee 2013-01-18 14:43:28 ....A 256099 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-5ccd776cd29c49b7d4416f046ec166ddb08f3f4e5d2d28f1d1e5fe46749bb2a5 2013-01-18 14:44:10 ....A 258154 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-5d33e299463f671b4c9658168eb56c41261c26bb0e52ed9852ec9a29ea2cd49d 2013-01-18 14:44:12 ....A 193127 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-5d39942b7433ac2d11011a7617f5c5cc6b6c711b27b446c950499a7b2ae48f33 2013-01-18 14:44:26 ....A 257987 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-5d66ee1023caee124c978110309fdeb12230381087a99fedfd3b8aee961ba46e 2013-01-18 14:44:30 ....A 258107 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-5d7a4148d41b433d4607bd5b2c977203f801e99f50d2621614e8fe0812a8a149 2013-01-18 14:44:34 ....A 258099 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-5d87d0dd861bba9055bfbd54291f39c163f781dcc7c118655afef7d6f36f7aca 2013-01-18 14:44:40 ....A 258104 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-5d9d7a7f9148e39cae1c24edfd54a81f31ab31122ce513235c474d8fb3eba8d0 2013-01-18 14:45:16 ....A 258022 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-5dfad3408896ca20ccfa8cb95c80c884b45607fb6905c10d4d8b8c1cd432f445 2013-01-18 14:45:52 ....A 258386 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-5e67db8b1adf162dbf80f325dcbbfb0dea026a918aeccd5ab171c0b885198c1b 2013-01-18 14:46:36 ....A 258100 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-5ed3ec4e0bca1f4ceedb1b6eedc14baea34140fbeacdb0d1c29dd3bbed840e4a 2013-01-18 14:47:56 ....A 258350 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-5f230bd5428f7afc03f0f7d3fef88f89a8079f0de66fd4a7486b6ae89a3c7c51 2013-01-18 16:15:20 ....A 256849 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-5f3061eaf61c56870b66d8425bff0333a2576423ead2f40149c0c08e7fc7722c 2013-01-18 16:15:22 ....A 193212 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-5f376dc7e143ec132d16817cd0ea73aa20ddb32391e168d0e5e9759a8c27a1df 2013-01-18 16:15:22 ....A 198726 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-5f3d57db64a8b91ef114129107318ea20ecb99734e5d4c8eb2c055da66e8f6e6 2013-01-18 16:15:22 ....A 251508 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-5f3d9aaef06c895debc7e5d4ff80e964ba9c99ed20bcef20fc451e08fbf39507 2013-01-18 16:04:24 ....A 193113 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-5f432275ab3ec3451c142ab62f01592fac0a7ce8b0fba974ae9f42325ad710c2 2013-01-18 16:04:26 ....A 250524 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-5f46165ecd7c46919aea7e47139536b06ec7577d2cbb1782c9b3300fb89d294c 2013-01-18 16:05:56 ....A 250547 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-5f5abae0bc56ffdc049d70e4b22a0fefec18210dd4075ca972887c310e767e0a 2013-01-18 15:40:20 ....A 255315 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-5f5d7d07345d1a6204660bb27348950d9e37c9837c481fd2ba61ec8d3c1b1466 2013-01-18 16:09:06 ....A 256934 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-5f720f99e880d05bd1c107ac6c4eea62134022207e2a7732c325bc1ef646adff 2013-01-18 14:47:02 ....A 258107 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-5f94b37f4825aec1bce0183558085e719d4389bd551b6dbc7dfd25eaf2ead6d7 2013-01-18 16:05:58 ....A 251376 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-5fe1ade48e6079f4848e362e3e77f19dfb03046b033a35418409e98aacfae512 2013-01-18 14:47:52 ....A 315796 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-5fe6cee5674162e944c3fb1a53110c2203f1867ed51070963c7bb5f4d44a7358 2013-01-18 16:06:02 ....A 256838 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-5fefe5acab2d5ab66d4377d9caf56b9c87d09047e3f5228738d78f4f400dd1e2 2013-01-18 16:07:02 ....A 250530 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-5ff18a4435cdb69d8c35c3635149dccf8ad1a0d6a79363bb925bd6023e1595be 2013-01-18 14:47:34 ....A 257958 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-5ff43f349b979d4b162abecc34ee2b3adc9c370992d4dc386e932e9987f5d6e6 2013-01-18 16:07:02 ....A 250490 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-5ff527062867e71e0c1647c2d94645f3ad895bbeba10ef7660d7a106ee3cb79b 2013-01-18 16:07:02 ....A 251328 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-5ff66c08f10dfbee902f028a16e9ff4904b008f202f851413ce87c65ef9c0b68 2013-01-18 16:09:12 ....A 251481 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-60ce554feac0db3c936750ebd8e651e531a9ecd4819581a5e2ae0f5104f170a4 2013-01-18 16:10:34 ....A 256871 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-60d0a7189df985105598875a195d3825ecc0370b876530b6db97c6c23d740ec2 2013-01-18 16:11:52 ....A 258567 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-60d44c0450fdb9696d12efa35e654799f2f202c48a7acf3659ebc52eabcf87ba 2013-01-18 16:14:08 ....A 256916 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-60f783c00a245c84996de568bff77ecefdf5be86fe09e912b94fb286d584be6b 2013-01-18 16:19:08 ....A 198617 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-61edb042708e4d0536fcfacd936798874bbf7ce80fa8a061ffdb06017e8a87e5 2013-01-18 16:21:32 ....A 251361 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-62a76504d75b83b1f758afd04ec93c04ca0ad907f9089b12e60894c476a5f9a2 2013-01-18 16:21:34 ....A 250514 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-62aa3d80f050098d2e00cc0b1719f0401e66f3fe996b7a38352864b8cd5163f3 2013-01-18 16:21:36 ....A 256931 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-62af52349412167e6e2372ee4944833483fa307066789bbe32babe3f34797940 2013-01-18 16:33:56 ....A 251489 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-62c4a0665d44e573cae6b6b950386198b1f785a5da407f800a4074eadcb1ff2e 2013-01-18 16:35:32 ....A 256940 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-62d92873052c2bdfbb2fcb31d2a0f3073e7e8e64c6b7adf9fcb49083f4905626 2013-01-18 16:35:34 ....A 250458 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-62ddd7c4b52f451f5621ff8896e2082a100cf2109b84d5fe538a9ee019b3868a 2013-01-19 16:49:58 ....A 255342 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-63c52db940ff6dc32e03ff8b56dff91f9be22b4d36d230536007da067d80af3e 2013-01-18 15:32:58 ....A 255383 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-67b2c6b40fe13724d83f8731e0a668ce928f1d6b4bf2a9759b51093e86ef2782 2013-01-18 14:48:14 ....A 258090 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-6a087bf7562c03c950070dde9e7a8350f42de39709f218feb3564695f7204f2d 2013-01-18 14:48:16 ....A 258073 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-6a0ffcbb38307fc9f76014fea50bbcd2fac5221eabb47a40667fa451680a4c2f 2013-01-18 14:48:28 ....A 258036 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-6a397e5c33477490ab9821beb453609de00b24d580d90c884bd0caf2f1bc15fc 2013-01-18 14:48:50 ....A 258378 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-6a8e5ed76bc878127abcaa98ef7567cb9303cfef1189e7def948d43cfd8c46a4 2013-01-18 14:49:50 ....A 256098 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-6b386eb0ba102c6d2f576e40612a6146222039f175a06cef8f3ea7af868ac4ab 2013-01-18 14:49:52 ....A 258076 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-6b4467593813719635be08a8ef251042171d0760d3df024c9d666498f7ea5bd1 2013-01-18 15:42:00 ....A 255300 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-6b755a5a712f0eaed3b9e952230dd3a375d1b21b09d5dca9cdda2f783f53c463 2013-01-18 14:50:28 ....A 258130 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-6ba6a0522a03fbfbd862934bd412863663325c913569a9b27661efbbe9dfa8bb 2013-01-18 15:30:54 ....A 255337 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-6bcea3e87cf3189ba1cd96c11a5561c52bbc2b15fbe3f3b630639c04723d5df1 2013-01-18 14:50:38 ....A 258101 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-6bdd2775dc7f440afeeeecfc2d826a60aa9b05a9e76005096d605b00818acd35 2013-01-18 14:50:54 ....A 258349 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-6c10e938adaf03b192cf2954dbec9279bd444bfa5e33b6ce51c489da7e4c00c8 2013-01-18 15:30:54 ....A 784121 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-6c485b50c8be027e5013cf02c4a0299ebb128854b6e7211ead31ca971e9a0811 2013-01-18 14:51:26 ....A 258099 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-6c751dce7a8723f9e7c5645cb6b55f4790865b67f89a38087041d7a365fffbda 2013-01-18 14:52:10 ....A 257951 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-6cd88bd48a3da90c84089c5b3eb873f1bda1abf23c8c5b239f1fa80495689296 2013-01-18 14:52:16 ....A 258101 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-6ce9efe210526a90c7852410ccdbe3fc7d9a29780c96db10ce697bcd6b7a5fb7 2013-01-18 14:52:50 ....A 258041 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-6d5455595330135f417f4d15fa1cd415625d08c22e364565913688ec542f6f4b 2013-01-18 14:53:20 ....A 257975 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-6d9dee69043ab2e22240bffb57291ec06302fc3c66190b24ca0de8bd4a5adfe4 2013-01-18 14:53:28 ....A 257996 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-6db831879fe6b88ccfa08212de29a5c785978b5919ab4ea17eb2b17971448afb 2013-01-18 14:53:30 ....A 257974 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-6dbcab2771a79223185c33e523aa64c73cb51f8899780a13e46742bf5e28f40e 2013-01-18 14:53:48 ....A 257994 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-6de55e66f76ec055883efe446ef0826e423cab57cae3872573316c13eb4b2490 2013-01-18 15:48:16 ....A 251414 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-6e2018a6af4276ee7590069fe906427bb7624791fd5962a6705c07b2869b9de1 2013-01-18 15:48:22 ....A 251358 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-6e2901ec701786be45a693505de1005d32c1042e67b9e7e0cbd733dcf42e83c2 2013-01-18 15:51:06 ....A 250520 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-6e59c3ae54a97bbcdf636b163c8b8746af3d3ce5af8cddd1337ddffcba35b09e 2013-01-18 15:53:52 ....A 193131 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-6e6b49953b539b9f94ee9a65a810ccde0cb91f90f64bffc7e802b7456a8f4d2e 2013-01-18 15:47:02 ....A 250473 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-6e97c0651d1d00f58a2059c2378232359583cd7785dc08d1f0b19fe01e31e99c 2013-01-18 15:47:08 ....A 251474 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-6ea407667e81e08e28967d082b14156c8d6ccbf26ff34800d03dadb9ed15e06e 2013-01-18 15:44:26 ....A 251322 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-6ecf23064115f431fb3f4f2787a6032db4baf1af566f81703f11eb1c676b6463 2013-01-18 15:51:12 ....A 251361 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-6edb33f0a69702b17ded940b4c9053c606acc86c158563739a6562971d372b54 2013-01-18 15:51:12 ....A 256926 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-6edbc0592d7794a5e36b777873c02f977740e87b553ebc6911f60b4c44cd6b5f 2013-01-18 14:55:30 ....A 258010 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-6eef7d1e94aade7566d6d6ef63e28e85f6f4e893bbe22c62e7ea322f3b51de9d 2013-01-18 16:12:26 ....A 251277 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-6f6db8f8a70b75d1d36d09fc857d1a642f99cd8ba82d44f0b86ce9703b66e7ff 2013-01-18 16:01:36 ....A 256948 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-6f891235a437f78d2c1cd52264b2eb95f4a81c0af1aa574ce8fadb7062841a1e 2013-01-18 16:02:54 ....A 251495 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-6f9da7a82effe49095a435701ec0bc188eb93e0532e20f9a4a5e21ed75c4c880 2013-01-18 14:56:46 ....A 334176 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-6fa416b60f6c9ba452b3f5c98fb02eaf64c4b24fd3b707363da77fda8548cd23 2013-01-18 16:00:28 ....A 251381 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-6fb084e46c09219d8bfbc04b131dc5ae3dea82bafbd047c427ce7579d9a01eb4 2013-01-18 16:02:48 ....A 250549 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-6fb12c7268c17c59021e58e5cecbf29fbdf3eb987b52d0fb591d3a907faaead7 2013-01-18 16:02:54 ....A 250512 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-6fb3f990f1a53c4b26f1f547c9d1b26f2986071ec3134816baa4253e4b4d0a33 2013-01-18 16:03:48 ....A 251382 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-6fb4f4acff07ffb1742209d6f8a6383a21ac14b2c5cd88e50fc4bc7acc2b1154 2013-01-18 15:59:56 ....A 251446 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-6fed898723e150ebc2c92cbd032cf5acb179661ee2587e2fb46516b8564dd3a6 2013-01-18 16:35:34 ....A 250530 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-6ff22ca64f63224fe9a7dd51a8dc4f7dac83e969337480f15e8cadf4c6fe3746 2013-01-18 16:36:18 ....A 251425 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-70a921ab6db9e3e7cd1dffe640231ab2ee79934fe4c1859902170332f58c0d41 2013-01-18 16:40:00 ....A 251371 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-70e1c7b4d0f35033405e2dfc30b33f828157af52bab947b4485c940471cea183 2013-01-18 16:40:04 ....A 250508 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-70f1d5c23aeefb8ad34726781cfc9d461543380b5609dea3596b83659957b11f 2013-01-18 16:40:06 ....A 250537 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-70f9573ebe3b5ade60aef40087b551bc00a374ddcdd16527eac3b48ab33516aa 2013-01-19 16:49:14 ....A 255342 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-71944ce569a1b3e8f70f5e0e83a12677b8ff7b515e8b55417b05cb785ba1302c 2013-01-18 16:42:34 ....A 251386 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-71b5e4c0bbd40429189d8bb3192c2dde2420b372970b4ea468b382cf9c2b908b 2013-01-18 16:44:08 ....A 256887 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-71e564b804e26f27c18b83eb7dbf368c28f43c5fbc7c2c34ac5cae82a4c32f83 2013-01-18 15:29:56 ....A 227800 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-71f35f0c234ef30a809b90dc8a453af23e6194fbbb84cdbd812b8a48ca400a36 2013-01-18 16:46:30 ....A 250502 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-72c737050e455712ad59386cf5735e71b660542048e465be0755ddc542b970cf 2013-01-18 16:47:56 ....A 250546 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-72ebf668b31ff4dd2343242cc7d1ea92d220abe3409a21a798b6fbf59aa3aff0 2013-01-18 16:49:36 ....A 256925 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-72ff38a6501ccf7cec48d8ac51f60253647d2eb3ef860a500045c1962acab5b7 2013-01-18 16:50:46 ....A 251440 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-73bf3ecce0794e6af5f92dac463ad51d6d43bb443a0a6019a999ab3c1ac7d10e 2013-01-18 16:51:48 ....A 251377 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-74a4eb6cff2b30d0b9754edf2849a9472855a88c8373f0ae17d9e2d5b8afea2b 2013-01-18 16:51:52 ....A 256840 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-74b014bc8b57c397b98307c9c2728620a12125fe699dcb8233084c2cb26f646c 2013-01-19 16:43:20 ....A 251353 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-74d042ee4cf15cadbad964f5585b1667816e166e84b316fa7e393d7af10afe30 2013-01-19 16:43:56 ....A 251350 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-74edb3d3add743d9b7d32603f5462a6daa5234452127b57ebfe398f507e6083d 2013-01-18 14:57:22 ....A 258022 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-7a00243044e9ce0baa89d72598766ea9cee0c3fb1839d6eff40a6363d3aca1d0 2013-01-18 14:59:18 ....A 258094 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-7acf5b5bf170872b2053a1c893ca6fef26510b8049ab2e43e2946a576606536f 2013-01-18 16:04:36 ....A 250491 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-7af20443ff9f18f8e9302200c8f667e7f682de1001e6236e27df5e5a64cd2618 2013-01-18 14:59:32 ....A 257982 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-7af33d7020ac84fb375817675d1b27a02c7d2f2eff2d93bdf3f246f811dc032e 2013-01-18 16:07:06 ....A 251453 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-7b11e31c3b2bac9ea4b9850bb198521a5d324c92b15526f73a7f528483e45216 2013-01-18 16:08:28 ....A 251279 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-7b2c09ebb5b89ac0e35ccc561e1edf7a8fc838614fc7fe01bada6c8f37eeebdb 2013-01-18 15:00:20 ....A 257943 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-7b32080748bd6da8d7c2c70883f48a591c03d51d20fc86617e102b153740c4b3 2013-01-18 16:11:56 ....A 251329 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-7b51eeba51c5e7ca64e47a369edafd05cde6b36e238da9f02557e8e341add8ec 2013-01-18 16:11:56 ....A 198744 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-7b547c4dde4fdc6574ff22913ffa2ec1d49adce1abd21d55a1f1a5cb89a99c39 2013-01-18 15:00:32 ....A 258109 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-7b58431a977ea16c1a793ad2565c9cccd096a2c9efde733d910b2822d826b7c9 2013-01-18 16:12:00 ....A 250481 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-7b5d1fd14737427fd5a42c95e7f1d7208f91c4e28f0365c1f4950b68d31d8f98 2013-01-18 16:14:14 ....A 250487 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-7b7a5cdc3b111bb31934d879ff9483481028e02f2f0a04d156ffce2b24c1db97 2013-01-18 16:04:42 ....A 256790 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-7b919e5483c4efb0772790804c427572781632547de505f4098fd48236fc59f3 2013-01-18 15:01:06 ....A 257954 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-7bb86f575a48c505428c8742aae2f80269f0529165344c4f157cf7b991e771ca 2013-01-18 15:01:08 ....A 51510 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-7bc4097e83c53b1967e912d05952d68302a511b6f80346f069c78f18b3e57866 2013-01-18 15:01:12 ....A 257319 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-7bcf240b643487f17546f9441df07701d190eb8cdec66ea9c5a773e2525752bb 2013-01-18 16:10:40 ....A 256894 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-7bd471b511229a1e5e1677216c406c9a93033fe5ad8521537010840e30fd87e4 2013-01-18 16:13:10 ....A 251362 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-7beaa8a817404509c75de87e62b76ab92f5a33e7e9d174d0db7d571a907c1058 2013-01-18 16:14:18 ....A 256879 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-7bf61e3f0a3cb24d73d81fe1bd46bc076646e5cf9f0ce7836c0b9608e70667b1 2013-01-18 16:16:30 ....A 250527 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-7c012d396e0a64ce0ceebb9236a9d22c2d58e8753ff51766fed9c64084645273 2013-01-18 16:16:38 ....A 198733 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-7c147cc18bbc5a43ade615aa3260bde662c58b466886b2f12152ffb7832a454f 2013-01-18 15:01:42 ....A 258063 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-7c19bda950ea565009faf5a3e43bdddf1e7e3a3160f2abec044676af95c1b69a 2013-01-18 16:16:42 ....A 251365 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-7c1f9f848745a4ed0542d886fc140bbd5189feec991c6410f05455964f178396 2013-01-18 16:34:02 ....A 251376 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-7c634ed677bf0d89af94c42b504d08e86951efbc69c46620a2e7886c1276bd04 2013-01-18 16:34:02 ....A 251356 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-7c63d0eeb1b49caff0dedf111b03eeae8d1a2f15e19b09352bad21942ae85d29 2013-01-18 16:34:06 ....A 251301 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-7c6d0cbf0cfb62569960274f8e6b457ca40f8fe2a652855accd3f31d418a9953 2013-01-18 15:02:30 ....A 257957 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-7cc13ce5af4c83f9bc6c8c1469fe2e5d6ce632bb64a15bad830ab65fb5941cb1 2013-01-18 15:03:10 ....A 258364 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-7d0e0a8b46fc01ff85adc1afb6980952181d1f91342825d702ce173179b327fe 2013-01-18 15:03:52 ....A 257965 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-7d927821e8d92a177cfe2786cb26f2d7247a876097c752fca8ef7a1e63e4e6d2 2013-01-18 15:09:06 ....A 406657 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-7f1842d9990ea6be3c9492eb3533e0bb24a58aa1afac919c812fc05d4f8dd153 2013-01-18 15:09:12 ....A 258017 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-7f33c410afab4b3faa277a45b64e0c94ae8ff9cfcd927d5efe4d8af46c81f95f 2013-01-18 15:09:20 ....A 258006 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-7f408003497dbfe49f502b71fca983ba1f7eef9c57c4516898adb12b3095cc2b 2013-01-18 15:10:40 ....A 258122 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-7f95f737e6b0505535fbeba00abb8dc55d682f212e1cbad6a833a238f6bfa5ec 2013-01-18 15:42:28 ....A 255325 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-7fb3db24b09e3824a3a36fce5432fb5896480785787cfe9449b4b45ab362d958 2013-01-18 15:31:38 ....A 198723 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-8443a7263c3da7a64a4dec2010afd8d976aea10fa2ca037b836e5372e3243d08 2013-01-18 15:36:12 ....A 255352 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-851529d877be94f6faf7a737e1472506e42e13e3264bf05a8d11e7503291acc6 2013-01-18 16:24:26 ....A 250516 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-86d18504827872c35c9d50566dba4e4567193b1c2077fdb98edfe2264a6f26bc 2013-01-18 16:25:52 ....A 251353 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-86f067e66988686ed01b7d748325640b9010084af8d1d6224984166222432958 2013-01-18 15:42:04 ....A 250491 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-877913899130dfcbc41a739835e6d02f6fe7b3779a8822b74149551cedb98b05 2013-01-18 15:28:40 ....A 255357 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-8791e57c425434794a816dca4be6b190576fcf6a519d3d273d3ff060a90d6776 2013-01-18 16:27:50 ....A 251506 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-87b19764b2b0695b1d17c891e4868ae7f093f180bd9a3988064fa453890c4ffd 2013-01-18 16:29:16 ....A 251379 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-87caf32bb109cffe990c7c40866fa9d86a5c3c63990f1a9dcff103ff9b704cbc 2013-01-18 16:29:18 ....A 251439 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-87d542cd37e5454b908d0aef74bdf69715dd988a35dc70f7be92b36984bfcd09 2013-01-18 16:29:20 ....A 256943 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-87e278cb5fa508cf82f311d4c17e6303f8f762e32f31779fdebf416b0d9deb5c 2013-01-18 16:29:22 ....A 251403 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-87e74ec4a38f0fbfb4a61ea4a35a3eac859559c28cbf932acb7980207f22ac67 2013-01-18 16:30:28 ....A 250530 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-87ede9d65010d8d85c581c877a2331bdf610bcd05888c7cd246f8afee02698a4 2013-01-18 16:23:28 ....A 251325 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-88c5b0b0fa1a4885fa640731ad691922681bdd0a81162ce57e9c35fd6d3ba4ae 2013-01-18 16:32:08 ....A 251369 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-88ea985163e4b33720889cbf3c3299910ab16f7c9c7499e31b268890cc500414 2013-01-18 16:32:16 ....A 251448 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-88f8f6c1c4b658deb894fa542ccd2eda796ba98e1539e0de2cd249eeb586fe92 2013-01-18 16:24:30 ....A 251319 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-89a0bc52b706886a303cca7e22e54888f5006f8ac5e4c047658e2970e867ca0a 2013-01-18 16:24:34 ....A 251369 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-89b86d1ea304f707ca0d882b4d8e4a71773a5e783d4bb93dc1298ac5d251397c 2013-01-18 16:24:36 ....A 250522 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-89bc8cf85ecf92ad67ec2cb99dd7b3193726ee59dd59e85db6cd0d80f6f7c525 2013-01-18 16:24:36 ....A 251481 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-89c278f579e6e98e34b71d9d65b605ab587e88c6dfd2e4d04f2f517371cda813 2013-01-18 16:26:00 ....A 250495 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-89e6a3c79425c0d748f7bed60e35b50110b6c230f74826076febf1d1c0bad24f 2013-01-18 16:26:04 ....A 198740 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-89ee0c52170fd9fc2268dc2ab89d66ba5c8786ecc088a818ada74e299d3c62e6 2013-01-18 16:26:08 ....A 256850 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-89f82d58eba2a4124f6a66040bc88efb27abde404f108ac8974a9b2d9b9a54f8 2013-01-18 15:45:48 ....A 256858 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-8a0b3b5c80c765a288c98ee92e3d97c67f8cec4c4eadcecbc2f71814065c0871 2013-01-18 15:47:20 ....A 250522 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-8a2068d0d61c84cbc3007d8dd3d13f7a2779c478b73f7431b87a4bb2ee87f24a 2013-01-18 15:13:26 ....A 258041 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-8a4148b0acddac6055d3e0c42e28aba4e81769d0faa4b6fbf0e43411b3a984f9 2013-01-18 15:52:32 ....A 251347 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-8a64235ca6d0cc72884da467bb56d60bb934156b7f6be927c4a6e82e93a51832 2013-01-18 15:52:36 ....A 256878 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-8a73dd814d2f92e3e4d49ca49b7cab0f5cbf9d66d1cccf637732a1911c4c0e63 2013-01-18 15:54:02 ....A 193145 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-8a8b611f2830a9887e9fc8b523a53cc7e794e5ede34c7b869f55d582765d03e9 2013-01-18 15:57:10 ....A 251450 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-8aa8a28beef784a0efcffa3fe5cd021065a9f7d23f2f3cce3ad11b687f131382 2013-01-18 15:48:36 ....A 250545 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-8ad3051a145643f95794c54464bbba78ff17885217c9c4a7f051d625a12e8696 2013-01-18 15:15:48 ....A 258010 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-8b0cc12cd2b37fd7882515acf51f759a435516e6a9f9f9adc8f220dd25603934 2013-01-18 15:54:02 ....A 251379 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-8b2081f542c74e2b0581253101bde8f2f448e969fdf8b2fe9b5d44f2da5a28e2 2013-01-18 15:55:40 ....A 251482 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-8b380f9f31ba458870f1433788b29613c65065fe62cca43f4ae9777023c5f3e9 2013-01-18 15:58:36 ....A 251371 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-8b51011b87c70e0d0dc5c7528b482c71a8439eda1a7430377a839d034afcbaa9 2013-01-18 15:58:38 ....A 251463 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-8b58d9785e76e7118f7ddf64fabfa0e9ced649e10d7ad9d542283365e93a4b4d 2013-01-18 15:16:58 ....A 258071 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-8b8159cd9bc7881feb575dd28732cc26d8f2a6c99861378bdd5e0ff65dada57d 2013-01-18 15:17:02 ....A 258112 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-8b8bafda0de64618c4f62acd273d649fe4eed0842c45b16509dea949c8cc1804 2013-01-18 16:03:26 ....A 250570 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-8b8ca4b626f194915fa7e0b584b587cf6f89102474412fba912e4e46252faea8 2013-01-18 15:17:10 ....A 258113 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-8bad8a41107028d6a2d77af6209c607986c87a1142a914683e4869b56c6cc946 2013-01-18 16:01:26 ....A 251425 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-8bc801385a47570acb24bd9ab58aa8e80cfb2531b517bf91bd44729cd8bbaeeb 2013-01-18 16:02:42 ....A 251402 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-8bcf5538659be6b6b9ccb85cabb7226fb546c191698fa8226ec8bfe37c7624a8 2013-01-18 16:00:16 ....A 251385 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-8bd68d353e27bf5e1a300ce23188e1867009864398acbeeb71b06d544ffca2a1 2013-01-18 16:40:08 ....A 251363 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-8c22146f7393a357f9edc8855036db470a51d30bb9e86adf0d038f878cd4117a 2013-01-18 15:18:26 ....A 258370 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-8c499685491e1f1285454da969f2b282f37faeeca16ff124cc188ac9c11d93a2 2013-01-18 16:41:32 ....A 250561 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-8c5fb9d2002f1307c9a57ecd814aae466a3dcba928b3cd22a27530afa5a22673 2013-01-18 16:45:28 ....A 250495 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-8c8cf37ffd8530fb360192afbff4aa5026497fe5cb9947646d0e3d320fc96ce2 2013-01-18 15:19:48 ....A 257979 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-8c9e93e80018e4d0f445641d14438d952b3797bb88b0c7046476939e1b4e261a 2013-01-18 16:48:06 ....A 251451 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-8ce2b4430a511233ee197f5a603f193dbcf50bee23b1eba4bbd8ae37e5ee3a0f 2013-01-18 16:48:08 ....A 258546 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-8ce7a5f8fb33f7ecd1f23330cd297f57ddef943185744ecc0cd8d57bf8a9dd6e 2013-01-18 16:49:42 ....A 251362 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-8d0813d82da8511f4d9073c43417ad84349dcca153e8f537d6c5a00dfbf1ff7c 2013-01-18 16:50:52 ....A 251368 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-8d2136f35d624dc5a81e7cb1fc21e44cf580d9062b5838577788e2283e4a5ee0 2013-01-18 16:50:52 ....A 251471 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-8d21c8788b2cddccc38b71d2f600d92655fb5786568e079c7be1fa45819eeae9 2013-01-18 15:07:50 ....A 258472 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-8d33a3afee2d00d4731e111c171a9db222a6c31c55d887b5397389846988933e 2013-01-18 16:50:56 ....A 250465 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-8d36e85ea94c6569306eec862253725208afcdc3c3065f68d57a6d28c54ec5d2 2013-01-19 16:45:32 ....A 251368 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-8d9f3581bbf338c6f003b6b1b72401614c939f9dd652c2aca5a97b4c6cd92aca 2013-01-18 15:09:50 ....A 258410 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-8da990b67c4e126e2ec3b4af0da5480c9012a35ba9c72ef24302f9d45aa9bb4b 2013-01-18 15:09:52 ....A 257981 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-8dae27b9504930c6d3c5a67f76caa73efb47f7df8dee89062055641e97d3d6e7 2013-01-18 15:10:06 ....A 258060 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-8dc60cacb91601d75fb31d2303f48d0ec2f0b6f21324cf9c5b1ac777776b8947 2013-01-18 15:10:06 ....A 258014 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-8dc6e40a49f0d32c5ee875a55f09539fc9b0e04f99a14fde528c01f698f9c42e 2013-01-18 15:11:10 ....A 257948 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-8e3836e2704ff47dc1baa5b444acc05386240e71007b0af3ac69c26737eb5cbe 2013-01-18 15:12:24 ....A 258106 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-8e84e2b8dba43916eaaf853884d5f6e42cc1ecb89605760574bda49f0079298a 2013-01-18 15:20:16 ....A 256066 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-8f08786c495e5ce7855e9ece68f0df42ebef6e1a83fdfbbe2eab461a5899be8a 2013-01-18 15:20:16 ....A 258089 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-8f088bafc1ffd47240e9a36ba420767b60ff76933427458186cf25054f2ef3b4 2013-01-18 15:20:36 ....A 258127 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-8f44f1beaef630dc5490f76c96a4986316afdddb2818b6d0a88fbc4413faf9e7 2013-01-18 15:32:30 ....A 255241 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-9068cb12b59f8c5d1a82448224b509f512786114ce0f9f3abc244d67c9ed952d 2013-01-18 15:33:04 ....A 198726 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-9246699bbaaaa0200cb9e0c14c6eacc90a2907c7626893056f90ddc7dd020f0f 2013-01-18 16:15:26 ....A 251487 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-92d344219a471bf66abb31dd157afb5cf266b3bc5525fdd9429bc810cbe55689 2013-01-18 16:15:26 ....A 251383 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-92d839163badc4d4f7d72287ca580762549037d66a83038d11083735b709e998 2013-01-18 16:06:08 ....A 251360 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-92f34787c7ac9464755bb3487f3fb88e763bc567c6b022017e260df4f3d8b7c8 2013-01-18 16:09:22 ....A 258594 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-93c5932cfea810c28505ee99bc72699cab6cfa8847004c879cea90ae0beb81f3 2013-01-18 16:10:46 ....A 256856 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-93e4ee8f515d85006bee2c39b4d4f392b6870854c790c8192fc3a315808f8a45 2013-01-18 16:10:46 ....A 251487 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-93e81d78703ea40898eb0b070e0e0779741589e60a502c36056fb25c7d0ba1b1 2013-01-18 16:14:20 ....A 198587 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-94b0c06256de881a7f129d3d3845331b3f64c345a5614f144dd9845e1cd6c835 2013-01-18 16:14:22 ....A 251453 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-94baa63ceeb2b16424b7a0616ee61b2c3b77f6888ad206695bcc21706e6da8a6 2013-01-18 15:26:54 ....A 255331 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-9598aca39018d22a5e8feb6ce283564aa4a21a7af4c6c170374fa8684c9fabad 2013-01-18 16:12:10 ....A 193149 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-95c3999f0bb48e49cedcb5b3583613d8514b735164911d623a01b380e9de4b77 2013-01-18 16:16:44 ....A 251340 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-95f3d156f86a3c97c2e9932da5f5e7f15e7df358af406e87de87011043ebe0fd 2013-01-18 16:16:46 ....A 256840 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-95fc23b92bf158187032bfd0b45a3d7ac97dbcee09b68dc025c53511c11d8f94 2013-01-18 16:16:48 ....A 251336 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-96a5db5a4ea9dc81600e62bec576a6198574b621ba2f09dccd928256e856d1d7 2013-01-18 16:20:28 ....A 251492 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-96fa21c24944f89e147d9db883c9e9b860561028ea4bc27c981572e529ab9efe 2013-01-18 15:30:52 ....A 255432 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-9702b26a21f0e71d784bcba4d5ac1ebd0b9658d33d36661b21ed07857c7171bc 2013-01-18 15:37:34 ....A 255235 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-9735a163a83a57fd5db522e12326669bb3b94e847474d9b12a4d4dad0e23e7ec 2013-01-18 16:20:32 ....A 251398 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-97a574cbaf8cb8ee2092069c480042ceee20671ab75fdeeee378a3238ccc897d 2013-01-18 16:21:54 ....A 250571 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-97c00ecbf9d43dcd93a2c4c2ed4851ff57cb07c5737ce839be059f0fdb430cff 2013-01-18 16:34:14 ....A 251354 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-97e18d55d12e9becc3f89f0bfca06b0e86572ae1cb9be695ce10c78b5519c463 2013-01-18 16:34:18 ....A 251354 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-97f1c520ff04dffc81025b01403795f52b3243297d1157384decb548c2024d30 2013-01-18 16:34:18 ....A 256873 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-97f3d02d5240ead46fe6b5d81a29187801f3d5210c64425f33fbdf92f087d9d6 2013-01-18 15:31:18 ....A 255400 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-98a91e1902bbec0fbbd8275dba6eea1240e37042d669a12b8fc50cacb2cf338d 2013-01-18 15:46:40 ....A 251351 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-9ba8d95dfab26d866983eaa4aa251ed1ccd5b8803c89852f34b769e308333503 2013-01-18 15:37:04 ....A 268355 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-9da9fbc56da0e450db49b63b571eebfa77c93d7abf6b99e9f2b1f69ceeb748e3 2013-01-18 15:31:24 ....A 255382 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-9ded7299b60e824beaece15b4341783ffff8b434787410b909a013c1cb4f0708 2013-01-18 16:34:48 ....A 251367 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-a4158ae0e14e6377b0f37ff073e382365fc747ff37604a9b88b43b485bb185a0 2013-01-18 16:00:56 ....A 258104 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-a570386e7c3a04b0e8532f6dcc62fe0761871360b67e48cff96abed73c785bfb 2013-01-18 16:21:12 ....A 251289 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-a64cccba95e226f2376e289b097cd895ff15da1c5c009ff0642d006490af7853 2013-01-18 15:41:20 ....A 255320 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-a650e374b2afca65b1803adb464ab1e8ef3306250c2fa12cff8a096c8a915b55 2013-01-18 15:32:34 ....A 255356 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-a6654ae4e642c0c90c26773e979ac380c1633402841fbf1a8bdc301390a5659e 2013-01-18 15:38:40 ....A 198761 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-ac3f62e98a5d3dd566ef7f44cb99ca85d2228fcd1f05e05f3eb5e06f0c056035 2013-01-18 15:04:56 ....A 255366 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-ade8a07ba97d7aba3b0aa6ee4490a875bab6bee98b9e54b7b3c45c20eba6629b 2013-01-18 16:48:14 ....A 198727 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-b4a906997f84e09892f9d78bfeb4ca39092fb0a8ccb380cdfb31fc445ff91bae 2013-01-18 16:18:06 ....A 184138 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-bb9b02e3eba701e61425693029e0e22d56e2e087d5ffa386bdf893d260ba2828 2013-01-18 15:27:02 ....A 255377 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-be5aa1962b1143e810f974cf671a42092d1de75cd2ce844e38e362997b336711 2013-01-18 15:38:38 ....A 255311 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-be9b3afeb1f4104fd5b2d4f0521b82fa5c0b13634fd9284d99608f6cd151430b 2013-01-18 15:39:40 ....A 255353 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-c2aaab956e7fd42b9e354e8e6d6c92843c1e93adb9334b05b213fe7fde43029b 2013-01-18 15:30:48 ....A 255207 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-c53114623f24b4b4f9850561a86903d2dbdfd3f9d6fbca8633e8d30ccc6efa29 2013-01-18 15:36:56 ....A 255359 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-c6dc1710c95ecc8ccd171cccd275f144328d6948d6887b40218457c16db8597a 2013-01-18 15:28:56 ....A 255313 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-c729ea6302c6c72215a486b8acee0421817ecf2c3e0c41c49b2b8c226b0706d8 2013-01-18 15:41:54 ....A 249780 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-c7668a736a6ed08291cf246fa552462459fc6acfedc47f7e9868b0ac73e5ca29 2013-01-18 15:39:26 ....A 255352 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-c88f23fe5a056126c20ba016c43ce3bed3a164d972ce1b91df5c1e192f188057 2013-01-18 15:04:56 ....A 255343 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-c9d456427df8b92c2204052ec8b2db42754c103c2c6397490dc89f04f21c1c31 2013-01-18 16:04:08 ....A 251326 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-d0e4a562bebf44cef9f2434bf264e7f2a1062fe141b7270bbf0cbdb5f8a9aba4 2013-01-18 15:57:06 ....A 255285 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-d2b14b1c5a12a7d5903559ea79b0e4f18daf6991a2ea286d4fd345387cb9829c 2013-01-18 15:28:06 ....A 198624 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-d7878020a170a31b9d8194d61dc63af2ba23508b14b3d989a7eb3e787e1b6e81 2013-01-18 15:30:42 ....A 198634 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-d8c4409d82b24e8f18e16115fc3d7e354064e32994702d812573a4faecfb3225 2013-01-18 16:50:00 ....A 255339 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-dd1d81c4e6d93fa21e9e919e92c6ea9ddeb49a5a1857b2c87ee215f1b618cbb5 2013-01-18 15:31:56 ....A 255381 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-dfaf8d6f847f3cc1a0ed8745d2fd37d297790bf00dc9ee4606e3945aa8e12548 2013-01-18 16:39:52 ....A 251369 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-e32f6b5b32d9c5b215ba25649e20f6634e8710d350f3b2fac422b5e3cb03bf51 2013-01-18 15:37:26 ....A 255343 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-ead3383aef78027731153805b66262661e72ed3ef7817f60f42aaac46f2d72d9 2013-01-18 15:34:42 ....A 256820 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-eb6445c1b0ed889a38838f5aa8d164995d24fe45fd3816628b05389c44ed9f4e 2013-01-18 15:32:30 ....A 198748 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-ebc8a9e36dbffb1dc08734889ff1c0392520e4adbc8e906b4cdd6f00e1d16dae 2013-01-18 15:32:18 ....A 255323 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-ebe4d54150d2e263aab6efdcc32bba93cd2679930405b5fa68936f48af9e3798 2013-01-18 15:34:38 ....A 255338 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-ed9af8da970b557dcbd8b926a5375e8f8c515065af45a33cd3dd5d9d5884463c 2013-01-18 16:17:02 ....A 251326 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-f11dff8c7fe046399b3f95f4327450a1188060bcffc8213a67cd36598d61b8db 2013-01-18 15:34:12 ....A 255339 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-f285cec15331e57cab7e531adf09ce209a7b24b045557bde49e75d38fd513eec 2013-01-18 15:40:02 ....A 255333 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-f372ba8a353da2b03a85d09f87198169e5318f7c2828845a54918c9f2c8cc453 2013-01-18 15:38:48 ....A 198743 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-f6b070152b987b4d89ef44e05df6520783c67c8ee4b3c83b3e109a6f816d7503 2013-01-18 15:32:36 ....A 255301 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-f7708dfd923d9988dc0a10364131b91d108c88e86ea273e03289067c3fcfefd6 2013-01-18 15:36:00 ....A 255327 Virusshare.00030/HEUR-Trojan.Script.Agent.gen-fc5186ec7306bc2a5155e7fe3c77906f311765261a6a7123b242a56f45601667 2013-01-18 16:52:16 ....A 317 Virusshare.00030/HEUR-Trojan.Script.AutoRun.gen-0318c93174388f76d96892e46971dbeb7f3e663950b332c30a23f5449181b058 2013-01-18 16:24:02 ....A 259 Virusshare.00030/HEUR-Trojan.Script.AutoRun.gen-0f6320680687009420f22c8dc9fd698831084ac8ae0e7f919d043d4a07edfb8b 2013-01-18 14:29:36 ....A 317 Virusshare.00030/HEUR-Trojan.Script.AutoRun.gen-4628553e74a617560e6766b66f0287e2bff9242a1a8a8b75204b1be049272b11 2013-01-18 14:39:22 ....A 289 Virusshare.00030/HEUR-Trojan.Script.AutoRun.gen-5a3002c0e0d281bbd6ebe59665a6c2c8a7f85800ff77fbbef04900c11ffaaa7f 2013-01-18 16:46:24 ....A 239 Virusshare.00030/HEUR-Trojan.Script.AutoRun.gen-5b858c4d414164e84a69b7c40b697f4abbef49893c283353c95af2e71cd4a1bb 2013-01-18 14:43:30 ....A 310 Virusshare.00030/HEUR-Trojan.Script.AutoRun.gen-5cd093268c4a0523a1dce5332bc2b4b93064cdc2f2759787d741f2192bc29157 2013-01-18 16:29:32 ....A 261 Virusshare.00030/HEUR-Trojan.Script.AutoRun.gen-87eb91bc6a25c3e85cd6767e05a68c8a566629d94a881309f23be22fb3b33900 2013-01-18 15:44:46 ....A 9796 Virusshare.00030/HEUR-Trojan.Script.Generic-0010d9ca3f1620a408326ea5f86ae6771a9c28a6a773e526599ea38051a9f405 2013-01-18 15:44:50 ....A 3029 Virusshare.00030/HEUR-Trojan.Script.Generic-001c6bbf1370e8d0a7a49f9f910e444cfcf35aeeddf1d0ab05a44c7f846035b5 2013-01-18 15:44:50 ....A 73028 Virusshare.00030/HEUR-Trojan.Script.Generic-001ce1868626867cf019e6adf98b7e10a21bf74e9e64d3ef28af1878e376f56b 2013-01-18 15:23:42 ....A 50345 Virusshare.00030/HEUR-Trojan.Script.Generic-00205d9c4ebefea745759cf51d80da8290a69d1089d8c6f898b5e51a1b7dec2b 2013-01-18 15:46:10 ....A 1963 Virusshare.00030/HEUR-Trojan.Script.Generic-00230cc51bcf225dbb86ff7a9286c11b57ef34613a029c3a00194988c478ff4b 2013-01-18 15:46:10 ....A 290 Virusshare.00030/HEUR-Trojan.Script.Generic-0024724998df78ea6c4da70ce80f3aee4c2968d6cee5ef5092cf1ec88f94b2dd 2013-01-18 15:31:02 ....A 69842 Virusshare.00030/HEUR-Trojan.Script.Generic-00259aab4c71fe33991b87670ad3af94e4bf8a9778fc6a7348e6fb1d91811ad1 2013-01-18 15:46:12 ....A 292 Virusshare.00030/HEUR-Trojan.Script.Generic-002660c243aba292942e812acbd2d7f9cf418c71d62648d79d5e9856f88803eb 2013-01-18 15:46:14 ....A 7875 Virusshare.00030/HEUR-Trojan.Script.Generic-002bcda51ca9d06299d3d24f4bd38bbb56c7eb7682c246a21f04b5cc26ba9baa 2013-01-18 15:51:32 ....A 7054 Virusshare.00030/HEUR-Trojan.Script.Generic-0031885af9ccf6bb61138846c79f2aa3b9b7cb6b3ccfc4410f2484ebfa719c37 2013-01-18 15:48:50 ....A 70401 Virusshare.00030/HEUR-Trojan.Script.Generic-00334b3ba02ff7b4d96759324cc28524eefcb896e529b3ad2414e66e71f701b5 2013-01-18 15:50:14 ....A 295 Virusshare.00030/HEUR-Trojan.Script.Generic-0046dd67948164ee94318f105389982e9543d087dd2a0ac15e260c25f95d91bc 2013-01-18 15:05:50 ....A 34265 Virusshare.00030/HEUR-Trojan.Script.Generic-004d75b5d8c85dd52ab69bbc2b5b58f3ca2acfa5c2f58972a0791cb266237774 2013-01-18 14:20:54 ....A 46790 Virusshare.00030/HEUR-Trojan.Script.Generic-004f1edbc5594d8b1f0a5495c4ba9917a62e7ecfc70da367009e28dba93d30cd 2013-01-18 15:50:16 ....A 170938 Virusshare.00030/HEUR-Trojan.Script.Generic-00501158e66f721869b20e770532077069bf461095362558164d0600a0aabeff 2013-01-18 15:50:18 ....A 70355 Virusshare.00030/HEUR-Trojan.Script.Generic-0051792784b7f6f38d71ae043d71fa291d896672d51dde26cde035d88be57a56 2013-01-18 15:05:10 ....A 10562 Virusshare.00030/HEUR-Trojan.Script.Generic-00537b3b12806c7880619cf6f67336035e505386585334761ec9bc094f130203 2013-01-18 15:05:48 ....A 47910 Virusshare.00030/HEUR-Trojan.Script.Generic-0054f5e3c98514fcd28d018d2c347f02f0c749ca9d1fe9f8272dae6fa8b9c710 2013-01-18 15:50:18 ....A 62986 Virusshare.00030/HEUR-Trojan.Script.Generic-00552e644df28f2ebfd04de242e18d66870fff60c8eb428dd99a1054f8aae373 2013-01-18 15:50:18 ....A 1577 Virusshare.00030/HEUR-Trojan.Script.Generic-0055e86d2166615d82645382ba802103726e27bd291e3219512cd1c2cb27de3c 2013-01-18 15:32:52 ....A 22570 Virusshare.00030/HEUR-Trojan.Script.Generic-005bddf6ee09a1b2c14390b3c28a684a860b4f79553e7e29b545fb94f5456061 2013-01-18 15:52:56 ....A 3358 Virusshare.00030/HEUR-Trojan.Script.Generic-00621deff3a8b6a5a32fb06b31fad63a10c60a41cf47c352bc50e8e2a3fa1416 2013-01-18 14:00:52 ....A 12733 Virusshare.00030/HEUR-Trojan.Script.Generic-006aa28574a5ab3eb5e0c516ce01f1169ed3310cbb58b6ac79b9e30a9017b8c9 2013-01-18 15:54:26 ....A 20236 Virusshare.00030/HEUR-Trojan.Script.Generic-0071d3d53b7129617a4312fdfba7dd1c00d82814d3ccf9a9b52251a5585b2bad 2013-01-18 15:54:26 ....A 16397 Virusshare.00030/HEUR-Trojan.Script.Generic-007738639108d2d7bcf1c61539cac8556298c3cbdf50e8ad132d17fbbbf009eb 2013-01-18 15:54:36 ....A 5422 Virusshare.00030/HEUR-Trojan.Script.Generic-008ac42759b8c9e09140465d6636bd67fae9f282a313998ffc0a2e937948a175 2013-01-18 15:44:52 ....A 1561 Virusshare.00030/HEUR-Trojan.Script.Generic-0095b52046006c2400f326b256c95f5da5dd022b710b582d8deb51963dda2b35 2013-01-18 15:44:54 ....A 1910 Virusshare.00030/HEUR-Trojan.Script.Generic-00999bd63f4a6ac90858a30667cdee3c613df6ebd0571030d8cfa6e61216abc1 2013-01-18 15:44:56 ....A 65883 Virusshare.00030/HEUR-Trojan.Script.Generic-009b91bab2551131a9556ba4451aa83b0c416ef13b38846523ee77043d2729a4 2013-01-18 15:47:34 ....A 63967 Virusshare.00030/HEUR-Trojan.Script.Generic-00ad8f155fe2f3531a48251772b3390dc3c959fdb6ef26a96388883f1d5b5fb6 2013-01-18 15:37:20 ....A 1594 Virusshare.00030/HEUR-Trojan.Script.Generic-00ae25d27acbb44504964ab603e3aa0bddd5d11d603e0fe93ad0f8f523c9ec7f 2013-01-18 15:30:02 ....A 29494 Virusshare.00030/HEUR-Trojan.Script.Generic-00b9455658104e1c964bd84ff92fbbcdbfa02c1ae4de3264067f2606b376782e 2013-01-18 15:43:34 ....A 3456 Virusshare.00030/HEUR-Trojan.Script.Generic-00c02dded3396cda320499d5b2a0951af5899f133a62be7e21b4ff75a2f5e984 2013-01-18 15:35:52 ....A 2393 Virusshare.00030/HEUR-Trojan.Script.Generic-00d07c93d0bf387aa7b9cac38c4906f385ff3b6332ce8e8dbac8ec4f33c0ded5 2013-01-18 15:41:00 ....A 25413 Virusshare.00030/HEUR-Trojan.Script.Generic-00d2e6e4a97b8267b8ebc02072aeed1c93c07b063adaf0cedd2383c3dde315f3 2013-01-18 15:51:40 ....A 375 Virusshare.00030/HEUR-Trojan.Script.Generic-00dd5c0c520df424112c8548ed73c33966922a42050aa7fc7bc017deb00a2e26 2013-01-18 15:51:40 ....A 4706 Virusshare.00030/HEUR-Trojan.Script.Generic-00dda79c1e89c09bb3bcc8dd21edd41b2591b6a401438506c1370bd6a021801e 2013-01-18 15:29:12 ....A 31488 Virusshare.00030/HEUR-Trojan.Script.Generic-00e5f8b011cc862ea81b03e847974ebd8ee0952a6d99ecad2262255aa86e54f6 2013-01-18 15:05:48 ....A 56764 Virusshare.00030/HEUR-Trojan.Script.Generic-00e6a693489285a7e10705a04c121799e67ae8946053118495d999bde541a4cc 2013-01-18 15:53:04 ....A 15781 Virusshare.00030/HEUR-Trojan.Script.Generic-00e9beb0dd8180050ce9e3d66b33409165a04c7a170d1a7fb55a06364cc290b6 2013-01-18 15:54:12 ....A 11451 Virusshare.00030/HEUR-Trojan.Script.Generic-00ee906c7ed4419e3a7ac0d7c0a1a18a6f9e62b379cd5acf3b43edb95cb7f123 2013-01-18 15:33:22 ....A 63710 Virusshare.00030/HEUR-Trojan.Script.Generic-00f5796153c7b86185728d6ac1beab9e98bbdfbcc47e120242ee892159772c2c 2013-01-18 15:54:38 ....A 2009 Virusshare.00030/HEUR-Trojan.Script.Generic-00f8d26617fb3879e02a93bfbcc56a4d1f87052eb6519f18c06b89fce67b2def 2013-01-18 15:54:38 ....A 10546 Virusshare.00030/HEUR-Trojan.Script.Generic-00f93a28d1c1627aec7ed41f2e24d9eaa085616a5950400ae7a8802eb9d52f62 2013-01-18 15:31:42 ....A 29689 Virusshare.00030/HEUR-Trojan.Script.Generic-01002382309a87a7328072b72000c88047539f2cf2eeeec245c7292ddad2dd6a 2013-01-18 15:57:22 ....A 197049 Virusshare.00030/HEUR-Trojan.Script.Generic-0101b2c1f3a48d7315056afa8a402da4c73f2032b1e20b8cb589acd12f05c2b0 2013-01-18 15:36:10 ....A 1486 Virusshare.00030/HEUR-Trojan.Script.Generic-01074103b2a57f7a735bf72f204fdf0a566f47449e3239497fb3e5189041825d 2013-01-18 15:34:20 ....A 13040 Virusshare.00030/HEUR-Trojan.Script.Generic-0113f04ba2fd77fbbb6de6cd3b2526c976ea5adc817b6bc59d943a936ed198b1 2013-01-18 16:03:48 ....A 29108 Virusshare.00030/HEUR-Trojan.Script.Generic-01266ea968ab134a6bbcdd9008049a7f861e309460b887a76e4cd33f8f9348f8 2013-01-18 16:07:30 ....A 24897 Virusshare.00030/HEUR-Trojan.Script.Generic-013a37db38c1846f71f1814903f48957dabb2b03944cc7a9e39e6b884050e71b 2013-01-18 16:00:32 ....A 8032 Virusshare.00030/HEUR-Trojan.Script.Generic-014e2ec5bffd25c68d0bc0269a6e6ab8b58fb2058934faf4dbf97db717e4e6aa 2013-01-18 16:02:18 ....A 11402 Virusshare.00030/HEUR-Trojan.Script.Generic-014f8fa1e451738248d0460037a2623904c1238acf2613c30992fd2435653968 2013-01-18 16:01:16 ....A 35080 Virusshare.00030/HEUR-Trojan.Script.Generic-016c50ad22f31a61a647ebad14608b8a64910078c2c4dfb6cae184e3b1b7bd67 2013-01-18 15:58:50 ....A 20359 Virusshare.00030/HEUR-Trojan.Script.Generic-017797546814f445f57cf40f53c6c91f1b6d5209a13ade4f74ab649f142b96c3 2013-01-18 15:58:56 ....A 63939 Virusshare.00030/HEUR-Trojan.Script.Generic-0185252218b94241015e6d415bcbf2951c07754473eddae06d8820f86df1a865 2013-01-18 15:58:56 ....A 11707 Virusshare.00030/HEUR-Trojan.Script.Generic-01887be9092017f8a37b048e5ef6cbfbb1c0df30b160004696665d8c54dcd8c1 2013-01-18 16:34:38 ....A 1490 Virusshare.00030/HEUR-Trojan.Script.Generic-0195b81008d2e6515847019238bb55953452435bee91ef0524f33aa093104549 2013-01-18 16:34:40 ....A 1964 Virusshare.00030/HEUR-Trojan.Script.Generic-019a2c55e961c232ea48ab03da581d60dba1547b5a5d44d61a081fe9bd6ed273 2013-01-18 15:23:46 ....A 13742 Virusshare.00030/HEUR-Trojan.Script.Generic-01a13365fe1e7217e46d6e645ccab32ffd4cea41ea5d076881458ee8da1bab59 2013-01-18 16:36:52 ....A 70830 Virusshare.00030/HEUR-Trojan.Script.Generic-01a9cef6f9f617439efed682496744fcaead4ed6100bcdf047324a4c6064a53b 2013-01-18 16:36:52 ....A 49280 Virusshare.00030/HEUR-Trojan.Script.Generic-01aa45a98a4d3a52de5a466a27aa337e8ee367dfb4637e101f4c3952d5efac0d 2013-01-18 16:36:52 ....A 11307 Virusshare.00030/HEUR-Trojan.Script.Generic-01ada9d2b5052993aaea350028cc479d15fe1c53f829e13a7ef3dfd7710b2707 2013-01-18 16:37:34 ....A 4694 Virusshare.00030/HEUR-Trojan.Script.Generic-01b397bd38ab85ff60a2dd1943c01c9c1fdfda91db726fbd7bcae549d94cc2c3 2013-01-18 15:32:58 ....A 38819 Virusshare.00030/HEUR-Trojan.Script.Generic-01b53f01e11a198496ccad6f90f80b7ad0d07b6c113855f9a8b2a70da0c7e5b5 2013-01-18 15:38:06 ....A 14820 Virusshare.00030/HEUR-Trojan.Script.Generic-01bc4af8acf85116f63793b9b5afdbdbe431dc46501c5998844955164a386fdb 2013-01-18 16:37:42 ....A 21379 Virusshare.00030/HEUR-Trojan.Script.Generic-01bf6e7688cc9afeca25a26df8da3597153604fc94fbd8fd28ca6e482acf7fc2 2013-01-18 15:17:20 ....A 2599 Virusshare.00030/HEUR-Trojan.Script.Generic-01c1f4fb57aff3ca5f4a1faf227016c42835ccd2ab6a8835de5824d733dd723b 2013-01-18 16:37:42 ....A 8032 Virusshare.00030/HEUR-Trojan.Script.Generic-01c2f3da55904aee1bbd8e8c90ceb180080ad7ae26ba5b9d302ece46026ccb0d 2013-01-18 16:39:02 ....A 10211 Virusshare.00030/HEUR-Trojan.Script.Generic-01c63ecf95ae81a4013dd93b7ecb725e7360f6f11cc8131a04f2f89ba965b9ba 2013-01-18 15:42:02 ....A 28660 Virusshare.00030/HEUR-Trojan.Script.Generic-01ce5da6b59dd45cf528a2764b2561040930b61cc3ecd65e9bf66d5451cbce99 2013-01-18 16:39:04 ....A 63942 Virusshare.00030/HEUR-Trojan.Script.Generic-01d00c94056445d971ede3b5e46196efa87a022d6d54f2141450903bceb8a18a 2013-01-18 15:24:06 ....A 2014 Virusshare.00030/HEUR-Trojan.Script.Generic-01d5601ec9c1bf274e638731a8dfbd3b050f09b3ebb25da253092a616e485734 2013-01-18 15:39:42 ....A 16154 Virusshare.00030/HEUR-Trojan.Script.Generic-01d6247da68fb513c6ac17655b28f9b6e9d3172207db4ef7e7346ed8787ddcbc 2013-01-18 16:39:08 ....A 3957 Virusshare.00030/HEUR-Trojan.Script.Generic-01dc61130b4e03535f12b6edb77c2c3178d358288d1e77260a23e9842dcbaa25 2013-01-18 15:29:14 ....A 3298 Virusshare.00030/HEUR-Trojan.Script.Generic-01dcedd237324fc074c3f0a1598c1e781a991d6205299e8784447deeb6ea292e 2013-01-18 16:39:08 ....A 18174 Virusshare.00030/HEUR-Trojan.Script.Generic-01dd378d1db7fd7ee00865ba7db7534deaa06e3b3996971fb7c0aad785d5bd5b 2013-01-18 16:39:14 ....A 4510 Virusshare.00030/HEUR-Trojan.Script.Generic-01ebf1d9fd166bd337d4be3c99a077cc32da5b4494970c34edbaae872427843a 2013-01-18 16:40:32 ....A 1346 Virusshare.00030/HEUR-Trojan.Script.Generic-01f2b32552938641227e992d22b202e312da366e1f414dabcbc4aea8b432eae6 2013-01-18 16:40:34 ....A 20613 Virusshare.00030/HEUR-Trojan.Script.Generic-01f7df015c13323b8be965ab54526e727f12c3862fe39b27584bf17d75d49c9f 2013-01-18 16:40:40 ....A 277 Virusshare.00030/HEUR-Trojan.Script.Generic-02048e80047f1283cea72504de57f07bbc282a123800c3ca7d8be18c813bd1e4 2013-01-18 16:41:32 ....A 4697 Virusshare.00030/HEUR-Trojan.Script.Generic-02092db3833eb657a1bf65a044f4fa9534f58d87337839fec5570302305ef685 2013-01-18 16:32:24 ....A 36617 Virusshare.00030/HEUR-Trojan.Script.Generic-02105ead6b2e6706baba94bcabe038957e65a86416132f50a76d7f80701bdcfb 2013-01-18 15:08:32 ....A 13671 Virusshare.00030/HEUR-Trojan.Script.Generic-02226b9eed0a1392ac421308c363a5fdd3ff39f1f3cb195680d96e2331706e0d 2013-01-18 16:44:36 ....A 3695 Virusshare.00030/HEUR-Trojan.Script.Generic-023c70dbff307c131d248e4e85b014e31ed7b42da7848aa90e410a4632e30b8b 2013-01-18 16:44:38 ....A 3073 Virusshare.00030/HEUR-Trojan.Script.Generic-023f92f016fcb82aeae3be5f8f2af84ed75a3f216856deb991e9a29dcb969b44 2013-01-18 16:45:42 ....A 24403 Virusshare.00030/HEUR-Trojan.Script.Generic-0241ac4735379953a2d3ad71f7d53fd8620e7c9c810b7c9cf0230084bdeef0da 2013-01-18 16:45:46 ....A 10256 Virusshare.00030/HEUR-Trojan.Script.Generic-0246717a5bc7f245fb4cf7e331e27ff54af2e4c83ba6068bef9f2a7404776171 2013-01-18 16:45:46 ....A 36428 Virusshare.00030/HEUR-Trojan.Script.Generic-024a06b565e4ce25e5a5a1b4e9f3335785ea7f255188436d78c2ad47eef1ae05 2013-01-18 16:45:46 ....A 63929 Virusshare.00030/HEUR-Trojan.Script.Generic-024d5ae1a42a851c5720f2ca02f30f7105823453800cd51933e5bdbbdb4181eb 2013-01-18 15:05:02 ....A 28426 Virusshare.00030/HEUR-Trojan.Script.Generic-0251177668081b8ed81bbb10bdd46ebee0997a49829ab4df0e0a599e9271c3e4 2013-01-18 16:45:48 ....A 13070 Virusshare.00030/HEUR-Trojan.Script.Generic-025596a5d8dad7872e4b4c1f74ef12e47108e62db72b6183a84517aa7eeafc45 2013-01-18 16:45:48 ....A 1333 Virusshare.00030/HEUR-Trojan.Script.Generic-0255cc602e41e49364522be55678da92c83338314c6bc75cdfb4bc05af796b22 2013-01-18 16:45:50 ....A 280 Virusshare.00030/HEUR-Trojan.Script.Generic-025bacd00b03909fd6d7aebfdaf9e7ccc0e3a61ab74be80bd4b8dc016e741c17 2013-01-18 15:27:36 ....A 2156713 Virusshare.00030/HEUR-Trojan.Script.Generic-027238de69dbff1a9196d268901e6bc0c8a05addd5a3724a7d7a841e7bd3f8cf 2013-01-18 15:05:10 ....A 2873 Virusshare.00030/HEUR-Trojan.Script.Generic-0274dc0b288023c52ba67ef67816390cf46ac45fee388e5ac1f3c91975b4ac1e 2013-01-18 16:50:58 ....A 96004 Virusshare.00030/HEUR-Trojan.Script.Generic-02775a16341a834ae9e6a47222ca9c5be0ac4475297849d3e8c1670de8ca53a3 2013-01-19 01:03:40 ....A 85492 Virusshare.00030/HEUR-Trojan.Script.Generic-0279256f91f9fe81f8b13b870fd0b8d62f272b6a2d8d2daef88cffa986fc300d 2013-01-18 16:48:36 ....A 3305 Virusshare.00030/HEUR-Trojan.Script.Generic-027bd775751d6282d1b9a61e5acf5aa99432235ed8bce93f0815ad303b6e3864 2013-01-18 15:23:38 ....A 9305 Virusshare.00030/HEUR-Trojan.Script.Generic-028037e6e71c7fe9a3cac50d397eae0b0f3c6064db4df0e0ee2fa7abd963958c 2013-01-18 15:32:18 ....A 8364 Virusshare.00030/HEUR-Trojan.Script.Generic-028160ec44b0f5e414aaf894c3a9f77637f771851ab1769da70a6d03c5164f19 2013-01-18 16:48:38 ....A 34864 Virusshare.00030/HEUR-Trojan.Script.Generic-02819fbb4ef286385ab5908918c291cd5dea1a018d10079ecb214e1c8a06c1c5 2013-01-18 16:48:40 ....A 2936 Virusshare.00030/HEUR-Trojan.Script.Generic-02839ee5efea41ac17d80c2930397f907eca01087f69528dbc5b4230bea5d4b4 2013-01-18 15:32:34 ....A 59215 Virusshare.00030/HEUR-Trojan.Script.Generic-0289350d23ad0b23a4c22773814f160b357fc018ab049cee27a5cf767f8c72a5 2013-01-18 16:48:42 ....A 21380 Virusshare.00030/HEUR-Trojan.Script.Generic-028d98db75ea93c991c26c82e1635c83742925ae67db1bc0a54baa8a623e1fe9 2013-01-18 16:50:02 ....A 260 Virusshare.00030/HEUR-Trojan.Script.Generic-029346ac0d57764a40b3846eb5311fffadbb24c8ebcdfdae06542e630df69520 2013-01-19 01:05:28 ....A 29527 Virusshare.00030/HEUR-Trojan.Script.Generic-0294dbef4a10c11c8b1b939540884984d222bc058290c3786c2fe582a762b4a3 2013-01-18 16:50:02 ....A 30815 Virusshare.00030/HEUR-Trojan.Script.Generic-02960baa0e521068c5748045bbce4dd58403cd2ce06ba94031d83c643d733883 2013-01-18 15:30:14 ....A 66042 Virusshare.00030/HEUR-Trojan.Script.Generic-029b4991e6a68184663b427b4e03d4c9d805ef1b47f38589d8e45703dd8226ef 2013-01-18 16:50:04 ....A 7063 Virusshare.00030/HEUR-Trojan.Script.Generic-029cba3be8f605c8617433d91404efc734a514eea921ccdbd515a2967fdcf694 2013-01-18 16:50:04 ....A 26779 Virusshare.00030/HEUR-Trojan.Script.Generic-029cdeac4a98bdaecc23d9c2942e635f37a4507219149f8abee9a760304bd993 2013-01-18 16:50:04 ....A 33127 Virusshare.00030/HEUR-Trojan.Script.Generic-029e6b92da44982ef49abaf272f458d6674ea5e526108c972b3c946e92097705 2013-01-18 15:27:08 ....A 58993 Virusshare.00030/HEUR-Trojan.Script.Generic-02a592edbd01fdf060813f557296ff905bc94778b2250c0d08779584267c3c2c 2013-01-18 16:50:08 ....A 17826 Virusshare.00030/HEUR-Trojan.Script.Generic-02a71f6bb3664df13e7c43676da9ba9f6182079c3aa40fc333db60e19a5b8244 2013-01-18 16:50:08 ....A 295 Virusshare.00030/HEUR-Trojan.Script.Generic-02a77ecd37c315b39dd919aba52499af9c00583ad8bb3273775eafd5db13a831 2013-01-18 16:50:12 ....A 21393 Virusshare.00030/HEUR-Trojan.Script.Generic-02af1547a0fdcc732758728974f90d2c6e3e74286ee215eb2d02179552f58df3 2013-01-18 15:27:14 ....A 37037 Virusshare.00030/HEUR-Trojan.Script.Generic-02b2e16423a2f7245bd7967fdbb772cc45fdf47c5d56abb35349c902679db11a 2013-01-19 16:46:08 ....A 7482 Virusshare.00030/HEUR-Trojan.Script.Generic-02b54f4d92ed47f0c31e6a5506c9da33df56e043b160400f226a13d5641c235f 2013-01-18 15:35:52 ....A 23954 Virusshare.00030/HEUR-Trojan.Script.Generic-02cf5c88b64b442b25950b18264265068174729f809128581fe9809a5c6803d4 2013-01-18 15:28:40 ....A 224640 Virusshare.00030/HEUR-Trojan.Script.Generic-02cf94f8b6fa9dda99fb033e8afbac340a7f7391223610809a65edf241a4b4cd 2013-01-18 16:51:12 ....A 63900 Virusshare.00030/HEUR-Trojan.Script.Generic-02d2486d96a2df037a650185ba3262f049bb2c46d34c63b60594772ec40f594c 2013-01-18 16:51:12 ....A 291 Virusshare.00030/HEUR-Trojan.Script.Generic-02d429090758a78e06508319fc9348398f8cef06cd0f908237145b1ae0cf98f2 2013-01-18 16:51:12 ....A 292 Virusshare.00030/HEUR-Trojan.Script.Generic-02dc22a242b68d9aea15fd22fccbef4de8aa66d39ce18cb8baaef62b9bf0cf14 2013-01-18 15:05:22 ....A 23970 Virusshare.00030/HEUR-Trojan.Script.Generic-02deff05cefc706f0c8afd8e1a3ba793de9009a38f575d3df47b0c3faf525416 2013-01-18 16:51:14 ....A 10472 Virusshare.00030/HEUR-Trojan.Script.Generic-02e0ec351037fd11432024fd8fe3b02ae688c595b0bd14b5a0da09bd2e3f2b04 2013-01-19 16:46:42 ....A 78021 Virusshare.00030/HEUR-Trojan.Script.Generic-02e2b1e51bc4c1161b39fe39d1281a7a45e79ee5600650b2359b6e09a471f6e6 2013-01-18 15:40:48 ....A 41585 Virusshare.00030/HEUR-Trojan.Script.Generic-02e41d13fb2eb447f61dbbc3acaf16b538a41d04d2201a47ee574793fba9cd48 2013-01-18 16:51:16 ....A 71479 Virusshare.00030/HEUR-Trojan.Script.Generic-02e574174fd7d86d6a5e3641b3dc6afb8e956df8c9d668937c6b9104ae56eb77 2013-01-18 15:29:44 ....A 33253 Virusshare.00030/HEUR-Trojan.Script.Generic-02edb16b8d40e11b93222e8ab4cd66190ef50eb092c0ccfe2114bb70b0497c74 2013-01-18 16:51:16 ....A 12536 Virusshare.00030/HEUR-Trojan.Script.Generic-02ef4fff72fcb564b2911ec1eee78fe4c78b0945aa722ea857db80297b0aeb3a 2013-01-18 16:52:08 ....A 6166 Virusshare.00030/HEUR-Trojan.Script.Generic-03049ed02464b6c9a403bfe1d15234dd5a1bb6e7878d708545a6b8efcf0d9964 2013-01-19 16:46:06 ....A 54175 Virusshare.00030/HEUR-Trojan.Script.Generic-03066ff28c755d67e7b67f8f12a0616ba83990fdeed7e625383bc20488cc2671 2013-01-18 15:37:04 ....A 29196 Virusshare.00030/HEUR-Trojan.Script.Generic-030783dba7f8ef760f69d81f45c9d5be3c3c683c111bdfd1634358524026341e 2013-01-18 16:52:12 ....A 36429 Virusshare.00030/HEUR-Trojan.Script.Generic-0308adb46f98bee083f76244d9b6b35a2547b4455833c6d8a747f5979d15ad97 2013-01-18 16:52:12 ....A 63924 Virusshare.00030/HEUR-Trojan.Script.Generic-030d3601d71f8a0308e39a4f9add6e6fb306af673a304d50a5becbc2ff2ee9a1 2013-01-18 16:52:12 ....A 1529 Virusshare.00030/HEUR-Trojan.Script.Generic-030d88b9b2b29e9c4239c27c749960fb4db8fef2ed82efde6bf10f17786cade2 2013-01-18 16:52:14 ....A 9479 Virusshare.00030/HEUR-Trojan.Script.Generic-031620cd97b714397ae99d749747f91c5ee0617dad48289e0167d700bfeba779 2013-01-18 14:23:12 ....A 3455 Virusshare.00030/HEUR-Trojan.Script.Generic-031e68421a2b932d086b861622fff04288642ceadbfd0a5497b8831dbfbe5bf7 2013-01-19 16:47:02 ....A 264 Virusshare.00030/HEUR-Trojan.Script.Generic-0324e52a31219492e03db508f3f91c82d9e6774f9e42ed07993430a6f0f19292 2013-01-18 15:31:50 ....A 32110 Virusshare.00030/HEUR-Trojan.Script.Generic-03258eedbdaff9c242ba0ac76e9610720ead2cb0a9b51b23e5b790998bded59d 2013-01-19 16:47:08 ....A 5126 Virusshare.00030/HEUR-Trojan.Script.Generic-03284dc9c6811ac94df7710e5d9d4499cbe2ccbf839eb7992c8f91e9c3b357fa 2013-01-18 15:31:40 ....A 31776 Virusshare.00030/HEUR-Trojan.Script.Generic-0330f6868690c39c17c295d3ab99a2d7da3f6d569aeecf51cf7e5eb6b98fb910 2013-01-19 16:47:18 ....A 28621 Virusshare.00030/HEUR-Trojan.Script.Generic-03325ef4d24091224367cc600b040326484cc71c4c6acdcc7317df2733baf168 2013-01-18 15:53:12 ....A 150221 Virusshare.00030/HEUR-Trojan.Script.Generic-034722779a2061d76f8596f59b5c278598855f1eb0832cd997a6090b81c0bcdf 2013-01-18 15:30:12 ....A 150088 Virusshare.00030/HEUR-Trojan.Script.Generic-0350081c478bf14c13be7e73e5fd4ae964609a9726f33203ff529453c27dd6e4 2013-01-18 15:27:04 ....A 114465 Virusshare.00030/HEUR-Trojan.Script.Generic-035225fd45359523a0e2a2e6e9f018044e78a81e464bcf717773313081449616 2013-01-18 15:41:46 ....A 5366 Virusshare.00030/HEUR-Trojan.Script.Generic-03577cf84c32c717e136f10ff099069a2e8226f704f7b2038b62a27b0454fd65 2013-01-18 15:35:02 ....A 4411 Virusshare.00030/HEUR-Trojan.Script.Generic-0358e53050b50ba6a273326d606db331f37d4a45412398323d64fa64222e2d2b 2013-01-18 14:21:00 ....A 471708 Virusshare.00030/HEUR-Trojan.Script.Generic-035b0d483b51ab38350014af754b73a25f7fc06f7ae8c40d342e7b0e1c5551f2 2013-01-18 15:52:40 ....A 114775 Virusshare.00030/HEUR-Trojan.Script.Generic-0364400b5c156738442a1e147ea9230365d27fdcddc73a756aa5753a8f8e3ee9 2013-01-18 15:41:10 ....A 18076 Virusshare.00030/HEUR-Trojan.Script.Generic-036566b5a57cb631a498b122c0a1f4fa6e22c1d18685c1c0de622f15a382883c 2013-01-18 16:46:10 ....A 174 Virusshare.00030/HEUR-Trojan.Script.Generic-0383faa53a95e6b2d294c1b36f0d7fa20c356361531f7c99fe79ceff2c24d268 2013-01-18 15:25:30 ....A 11478 Virusshare.00030/HEUR-Trojan.Script.Generic-039acc94d1899aaf68522c41195b33bd4d22dca2413da96168380b46a61fb80b 2013-01-18 15:33:16 ....A 12416 Virusshare.00030/HEUR-Trojan.Script.Generic-03af6248da73257fcee1a39798a67b55ef6d1ebfe0aad32e1499231a4c5770b0 2013-01-18 15:42:00 ....A 40222 Virusshare.00030/HEUR-Trojan.Script.Generic-03c8d849bd1a0df14cd2fd7dcf874fbc0d4c5484494f33a7c29dd54d32657a16 2013-01-18 15:29:24 ....A 21437 Virusshare.00030/HEUR-Trojan.Script.Generic-03cd3e56b2772656eabb38b6b06eb411759efa6494cd01e99012fbe03d8674f1 2013-01-18 15:33:18 ....A 33167 Virusshare.00030/HEUR-Trojan.Script.Generic-03e5e3139d10343c102cf280a1862053e39a4172fcedfbe575e890c5871b39d9 2013-01-18 16:13:20 ....A 77808 Virusshare.00030/HEUR-Trojan.Script.Generic-040c806f9ada1614bf0c53be29d4bc3dae1865731b4cccd20ce45d11a19d8b28 2013-01-18 15:26:54 ....A 38185 Virusshare.00030/HEUR-Trojan.Script.Generic-041911e3b7d98fd25c24c0c1ba1b920ca60da03d04e0adb95d192a6e9c777422 2013-01-18 15:42:08 ....A 32465 Virusshare.00030/HEUR-Trojan.Script.Generic-04193bb345c74825848ffbc13b91366bef6e49f5d2824f60aae75771d150d476 2013-01-18 14:32:52 ....A 63 Virusshare.00030/HEUR-Trojan.Script.Generic-042615b0a1e8407d9f32a9f63210f50a63de5b94175edc6325e4adaa7042fabf 2013-01-18 15:05:10 ....A 74560 Virusshare.00030/HEUR-Trojan.Script.Generic-0427ab2d164f053dbb1dadc52c54e4b282d049a0a1c6039c84e607c35c8d23f3 2013-01-18 15:36:28 ....A 49399 Virusshare.00030/HEUR-Trojan.Script.Generic-043000de448ee64cae53d787ba7700e3fa0e7a59f5e42e1ed614d577285a14f6 2013-01-18 15:27:16 ....A 21155 Virusshare.00030/HEUR-Trojan.Script.Generic-04497eeb2693e7d7f97b74f1ba4dafcd6fa65cdb8b674bec38acd3e37f2615de 2013-01-18 15:33:28 ....A 44805 Virusshare.00030/HEUR-Trojan.Script.Generic-044b95839be5f383827e55c7924998e0f343112daa0322a426cb716c48a252ac 2013-01-18 15:40:20 ....A 7817 Virusshare.00030/HEUR-Trojan.Script.Generic-044f0eccc731710c3e0979f725135b268ef84793922423551f4f4cb359fa4d51 2013-01-18 15:54:20 ....A 2650 Virusshare.00030/HEUR-Trojan.Script.Generic-0455ee150c4bb06d0eb05d79499ed4735acd0716d84eb5fb92c4001ea497b569 2013-01-18 15:28:18 ....A 45671 Virusshare.00030/HEUR-Trojan.Script.Generic-0460bdc23c570c6f1ce58e426e82b2dd1a27e5bee9e73e2b3d25a087e618c3ca 2013-01-18 15:36:10 ....A 3323 Virusshare.00030/HEUR-Trojan.Script.Generic-04791d427717433f59e7880af55f2acc39d6f0ea6b6b2bcf81391a134aadc5e3 2013-01-18 15:36:16 ....A 21944 Virusshare.00030/HEUR-Trojan.Script.Generic-0498d6ef3d9901f1fe8f45038b7b0904fb1aed212d4ca84c5cb9ce4cf41ee1e6 2013-01-18 15:20:08 ....A 59 Virusshare.00030/HEUR-Trojan.Script.Generic-04a6ba42e106573e8b0d728f94e506abe0e75d0b4c25af095ee96b14ddbf01b0 2013-01-18 15:27:22 ....A 31663 Virusshare.00030/HEUR-Trojan.Script.Generic-04a72b50fa657f3ab64e5cdc3cf979dd82b3b01c8b93c95add5963c72936dac2 2013-01-18 15:31:08 ....A 55761 Virusshare.00030/HEUR-Trojan.Script.Generic-04ac9d128b10bad85fe9ce3781ff09edacf21127a11d1b91ebf504c4e60e90ed 2013-01-18 16:48:28 ....A 9946 Virusshare.00030/HEUR-Trojan.Script.Generic-04b885e826452f575ee72a9d3e70604babc2420c4f6fef6e88127930fd84a584 2013-01-18 15:29:56 ....A 35374 Virusshare.00030/HEUR-Trojan.Script.Generic-04babe644833dd698f957fae532ed5ee5b9db1d1451e1470fbc74641f78a663b 2013-01-18 15:25:52 ....A 40902 Virusshare.00030/HEUR-Trojan.Script.Generic-04c9e3f0661f85dc731dd688ca842967132777238df9bd52d66f6f080640ddaa 2013-01-18 15:35:52 ....A 30191 Virusshare.00030/HEUR-Trojan.Script.Generic-050d7895d1061ed0119ce2883051543de53dfab5910a0f67f7aafa66aa12ec73 2013-01-18 15:22:46 ....A 62259 Virusshare.00030/HEUR-Trojan.Script.Generic-052147a1c0419f08a3fbb1ce44de9eb09f4e6fff5e6ad8f4eb39a029224ae44b 2013-01-18 15:01:10 ....A 2225 Virusshare.00030/HEUR-Trojan.Script.Generic-052bde4dcb458bfc61b896452a507906e195f6233209ed4410ff787ee742c76e 2013-01-18 15:15:50 ....A 2610 Virusshare.00030/HEUR-Trojan.Script.Generic-053d1df37b84b2ff3341137c77d1bb574445b3fd0495683cd4d9846a222f064d 2013-01-18 15:36:34 ....A 4565 Virusshare.00030/HEUR-Trojan.Script.Generic-055eb167363468fedec05e463888c17ec1758ae7842411ced91820bb7a7c2e00 2013-01-18 15:03:22 ....A 46970 Virusshare.00030/HEUR-Trojan.Script.Generic-05634c89470568ae0ec6b0b2fb8f780a30c976bd4229073e15fd6351e4f71f84 2013-01-18 15:25:12 ....A 20986 Virusshare.00030/HEUR-Trojan.Script.Generic-0563a5301c825bebfa6825ddd1be0225534f7dba2e6bfce60d7bb3188aef2a2e 2013-01-18 15:41:38 ....A 47684 Virusshare.00030/HEUR-Trojan.Script.Generic-0565a1877d7b41b365e9dbf06f566e4d40efbdcb8fdd06eceb86cad14ab20b52 2013-01-18 15:23:36 ....A 12540 Virusshare.00030/HEUR-Trojan.Script.Generic-058427f83cb1b129757007627464dbfe0e7fdaae111d49bd98ba3af0f4e44f79 2013-01-18 15:32:36 ....A 64997 Virusshare.00030/HEUR-Trojan.Script.Generic-0584f1ebda07d5063b06aa4c9c16fe6dd042236181d3be724cae89f0a29465ca 2013-01-18 14:41:24 ....A 3961 Virusshare.00030/HEUR-Trojan.Script.Generic-0592b419a83020aa7e183d295616e05229196a4923c3944a534da25f2fafa247 2013-01-18 15:33:26 ....A 104125 Virusshare.00030/HEUR-Trojan.Script.Generic-0599965dc61d80ce2984dec263a60bd249c11c98897c51e73f653fb5ed5aa4a8 2013-01-18 16:14:34 ....A 2847 Virusshare.00030/HEUR-Trojan.Script.Generic-05a111c2c0189786e7e303e441a32577b9d379cf7fe3091fedb97c5e65b65c3a 2013-01-18 16:14:34 ....A 1965 Virusshare.00030/HEUR-Trojan.Script.Generic-05a64a6aff286723ac34dd5e28dfa25be8fa08006e95d9fc5c9f22bf685beccc 2013-01-18 16:18:22 ....A 6755 Virusshare.00030/HEUR-Trojan.Script.Generic-05a69fc082df4993936a54f0c8980629bd4882542aab9b9056a52f3e662064a8 2013-01-18 16:14:36 ....A 73621 Virusshare.00030/HEUR-Trojan.Script.Generic-05a9451ea647f6e917ee9b6a6c837f0be11aa077f872242958c455f3bea26079 2013-01-18 15:34:42 ....A 55705 Virusshare.00030/HEUR-Trojan.Script.Generic-05ac47c2fdfef1dbc8a9105fb643f34a8d76676e06301a70ded98b00602d7705 2013-01-18 16:14:38 ....A 29355 Virusshare.00030/HEUR-Trojan.Script.Generic-05accf76b1b02865f1ed82411cb0fa098b0e685fa45481aa9bfa31e1cc1c82bd 2013-01-18 16:05:12 ....A 14658 Virusshare.00030/HEUR-Trojan.Script.Generic-05b3c4753c6de176f4af70984e188234ed388fad8d5b4915a2d436f43b67137c 2013-01-18 15:35:52 ....A 32067 Virusshare.00030/HEUR-Trojan.Script.Generic-05b421c26bf651a943c9953ec47e956f7a3591b7bd99e35f1010d6e921749647 2013-01-18 16:05:16 ....A 22481 Virusshare.00030/HEUR-Trojan.Script.Generic-05be805143f6650758ef5038a49af78fa63c556069ce010463f35ab5d834aff3 2013-01-18 15:41:38 ....A 4749 Virusshare.00030/HEUR-Trojan.Script.Generic-05c0dbfce32f744abfb57509b0e4ec8fbc37057a3b986e449b2fae0ccf9de605 2013-01-18 16:07:38 ....A 14999 Virusshare.00030/HEUR-Trojan.Script.Generic-05c7c026404e26be50a75239100dd2bf17f052f97eecde8b675d9a03cb108c3b 2013-01-18 15:30:22 ....A 8004 Virusshare.00030/HEUR-Trojan.Script.Generic-05c8584d6f4d8e362b3b6f47ed6bceab9f383d808b32832d3694cfb28663f901 2013-01-18 15:05:42 ....A 19775 Virusshare.00030/HEUR-Trojan.Script.Generic-05cc83a6c30f05757015d2739a46bc039d2abaa3dfd22e5e7869b950875fc49e 2013-01-18 16:08:42 ....A 15103 Virusshare.00030/HEUR-Trojan.Script.Generic-05d3027d1f7d325f87d7d408314c803e19404f4fa39a8deda67649d17cfd3c0f 2013-01-18 16:08:42 ....A 25791 Virusshare.00030/HEUR-Trojan.Script.Generic-05d354e11bd12b7fee26c0205236c4c5b696ae9dc3ac8af5ac0e12fe4274ad70 2013-01-18 15:37:50 ....A 49160 Virusshare.00030/HEUR-Trojan.Script.Generic-05d357b9c61a85b59c56ab02076528df4cc14e2e500c59c385a50befa575ee85 2013-01-18 16:13:26 ....A 65718 Virusshare.00030/HEUR-Trojan.Script.Generic-05d7c40633ecf86ebbab75a73858bbd6bcce7b78f744bce0db44fea4b83ce1e0 2013-01-18 16:11:10 ....A 21394 Virusshare.00030/HEUR-Trojan.Script.Generic-05e0ebdebb407067279ab569355fa68eb1803b4399080cc4eae5d3b6bdb3292d 2013-01-19 16:49:32 ....A 33926 Virusshare.00030/HEUR-Trojan.Script.Generic-05ead0d5cc4491b24487a1de75e70003cf255a5e2c6bbe28d6a3c9c98aafb0d1 2013-01-18 16:15:42 ....A 28873 Virusshare.00030/HEUR-Trojan.Script.Generic-05eae79cfee3055fd278b7a86670479e8bae1549d5ead1f85608ba716015fb5e 2013-01-18 15:40:32 ....A 4344 Virusshare.00030/HEUR-Trojan.Script.Generic-05eb1d9633e232943251ca61d96780799f459e809a77e8d5390ffc68824bfbba 2013-01-18 15:24:36 ....A 35223 Virusshare.00030/HEUR-Trojan.Script.Generic-05f4fc6ce5a4e485328abc40219c346fbb1b9331cf53981d26e3c85996933df4 2013-01-18 14:59:46 ....A 32868 Virusshare.00030/HEUR-Trojan.Script.Generic-05fa56ba0dcb87c0efbb70b823734228469b289b0f9bc3084908562a73d932c8 2013-01-18 15:23:22 ....A 26908 Virusshare.00030/HEUR-Trojan.Script.Generic-05fc7f1a7b378d52d54c2f05bd527a52105bc1abd30a59a52977661cb2943fbe 2013-01-18 16:14:38 ....A 71319 Virusshare.00030/HEUR-Trojan.Script.Generic-0600ef79ed5c88487bc9159a9ad7da225190f4f33a271d50762290c9d75faf9b 2013-01-18 15:31:46 ....A 999 Virusshare.00030/HEUR-Trojan.Script.Generic-0602da1ed3a9ca338965a4edf6480869c2197f5088582ee54bf1627c6bb64d62 2013-01-18 16:14:40 ....A 16619 Virusshare.00030/HEUR-Trojan.Script.Generic-0606a8c0a1e65c70f23b11f09c09b30f9d373ebe2327d24b407ad216a0c1b380 2013-01-18 16:14:40 ....A 7929 Virusshare.00030/HEUR-Trojan.Script.Generic-060a4e9492a808adb2b298efcfd8b17ee204001e0326da992b133cf3c2db8831 2013-01-18 16:14:46 ....A 3457 Virusshare.00030/HEUR-Trojan.Script.Generic-061ef0fec208f5bf39ae8eef2ddc5e9ce95f9a638d56e4df387b9d8da1f748cc 2013-01-18 16:05:18 ....A 70374 Virusshare.00030/HEUR-Trojan.Script.Generic-062413c1e2621f1adc87ccf04a6d46299f26a2243ad0daea2546c88d9e8610c9 2013-01-18 15:22:52 ....A 1341 Virusshare.00030/HEUR-Trojan.Script.Generic-062838ccb01ceaa598b8c4f331609fef0decfaee4179c592cb0707476d75338c 2013-01-18 16:05:20 ....A 9284 Virusshare.00030/HEUR-Trojan.Script.Generic-06293cd4dd2f3da537ba3c29ccc9d048da644edcbc5b11b68c2913878a94f6d6 2013-01-18 16:05:22 ....A 7691 Virusshare.00030/HEUR-Trojan.Script.Generic-062fd639d25a22b88a30c14d4fe8a5db0b9e8d84f16d2f6bcd85b7700b38c005 2013-01-18 15:42:36 ....A 47251 Virusshare.00030/HEUR-Trojan.Script.Generic-06329247685ce77fe04b97e93e2a6bc3a9a52546e9eb6c79021d312de5a190e0 2013-01-18 16:06:24 ....A 20898 Virusshare.00030/HEUR-Trojan.Script.Generic-0633fe6bfb0001dc4769e014952aba3224a2ee4ef87713b68cf4620c6787856d 2013-01-18 16:07:42 ....A 24191 Virusshare.00030/HEUR-Trojan.Script.Generic-0648dd624895f3e2a1e4cfb4e468a00b12e5916064a4a9082fbfe98d1eb203b1 2013-01-18 16:07:42 ....A 3431 Virusshare.00030/HEUR-Trojan.Script.Generic-06493d2d739abc8fd188d1c7ce22a9235e6759c2fc87f91baafe716e2098f4ef 2013-01-18 16:09:46 ....A 260 Virusshare.00030/HEUR-Trojan.Script.Generic-06507076f3357b6384388f41fa8480bc973808f8ef20588a392c17d67ed56289 2013-01-18 16:09:46 ....A 25235 Virusshare.00030/HEUR-Trojan.Script.Generic-065076c8a25f45a1eb52d08e10afcf65359191c4442b8f66742c1c2cc495f8f2 2013-01-18 16:42:32 ....A 26346 Virusshare.00030/HEUR-Trojan.Script.Generic-06533f6eb3a6273e0a49118250da9370b0151d9ea9d3e81c4b8a37b81db7fb57 2013-01-18 15:26:18 ....A 92855 Virusshare.00030/HEUR-Trojan.Script.Generic-0654a1348e693f89d028f62c3f15bcfe6218e8ec57b1ef208a8a4e03930c3267 2013-01-18 16:09:50 ....A 20417 Virusshare.00030/HEUR-Trojan.Script.Generic-0657f6e555841eb764bb3f0b781c5d47cecba6fcaaa2140190cbb9f679f89698 2013-01-18 16:11:18 ....A 2773 Virusshare.00030/HEUR-Trojan.Script.Generic-0665e9bac99c8ff1f30a48e20fbd7f0739bbbf7308f0b28f8f8622d611efca5e 2013-01-18 16:11:20 ....A 263 Virusshare.00030/HEUR-Trojan.Script.Generic-0667dbdb35e339a1e0333ea47b2b37c2f68d82b4ed7a6fe2930ef5ff23d30da2 2013-01-18 16:11:22 ....A 70607 Virusshare.00030/HEUR-Trojan.Script.Generic-066fa24fe77767b4057af3b6041d2ff4064d3409dc5bd2fc1e5a10610c0d8630 2013-01-18 16:12:32 ....A 2913 Virusshare.00030/HEUR-Trojan.Script.Generic-0672c42d6c6e41fa00aef7a8456bd6c1e8f79f63dd1e95f339af954e35dd5985 2013-01-18 16:12:32 ....A 4649 Virusshare.00030/HEUR-Trojan.Script.Generic-0674c508a85a730d6777de3254b46b85f6814fee82740c870665b86b83425849 2013-01-18 16:13:30 ....A 4648 Virusshare.00030/HEUR-Trojan.Script.Generic-06821b92d5bb453b40c3b97dc9d34898bb1cb12ee27292f2d11acf409c672e9d 2013-01-18 15:27:06 ....A 42796 Virusshare.00030/HEUR-Trojan.Script.Generic-068675fc573632724b98fe1e1cdaf7035e5b9d6c0a46cfbaf31f11d1da9bd827 2013-01-18 16:13:32 ....A 4779 Virusshare.00030/HEUR-Trojan.Script.Generic-068cca7ee0bb82fe9b3ae3d5cc52528b609ccb75baac6df345e8bf1a0032554c 2013-01-18 16:13:34 ....A 197839 Virusshare.00030/HEUR-Trojan.Script.Generic-068ce7af235c10dcc1ba1df712c63c5ef4ae2ce950a3bbee6b3340df6279b979 2013-01-18 14:20:48 ....A 54820 Virusshare.00030/HEUR-Trojan.Script.Generic-06ad65e842ac796f837fde5377bf346f1b448f7cd3ca001af3f82e1ac4bd4784 2013-01-18 16:17:02 ....A 45726 Virusshare.00030/HEUR-Trojan.Script.Generic-06aeb0bc6740807c90f2cab3430b7be61053570bdc8f23eaf2cca003d4b68d9b 2013-01-18 16:18:24 ....A 1964 Virusshare.00030/HEUR-Trojan.Script.Generic-06c6b2a368615ce1905c664499ca74b1f8e5697a5aa10146c2a4b20d13808c04 2013-01-18 16:18:26 ....A 176126 Virusshare.00030/HEUR-Trojan.Script.Generic-06cc27c4289d10ab4c64a2832cc5f5a96a3d6de5a95817cd8343230c3365f97b 2013-01-18 15:41:42 ....A 3792 Virusshare.00030/HEUR-Trojan.Script.Generic-06d2ddec539df491976ea270f1665ace434ff80b90019cf9de36cfb8bae99dae 2013-01-18 16:18:28 ....A 11708 Virusshare.00030/HEUR-Trojan.Script.Generic-06d75f37062052ae3b7b82d0852b30a7c7393ba4fe2f5884d544acbb9fd830a1 2013-01-18 16:18:30 ....A 3395 Virusshare.00030/HEUR-Trojan.Script.Generic-06de12ca9c87d5edded7d3e7da52b9ba18f9b45f45510f220d39ab7a17ffb074 2013-01-18 16:19:32 ....A 4243 Virusshare.00030/HEUR-Trojan.Script.Generic-06e8cb2a1c27956f6477f725c33277355aaa003d332b01c0a9a759432e7f56e1 2013-01-18 15:39:06 ....A 29496 Virusshare.00030/HEUR-Trojan.Script.Generic-06fc61a4a0163f8ee3eb68a8a8b3e114b4dd4c3344cced99b37d3b4440c5ccdd 2013-01-18 15:25:52 ....A 89126 Virusshare.00030/HEUR-Trojan.Script.Generic-06ffe5390fe298114382a12c0ce12515bc872c6c2944972d5554ee3d98026054 2013-01-18 16:19:40 ....A 42337 Virusshare.00030/HEUR-Trojan.Script.Generic-070470828ca7f68c529d95c9434d246ddee55d7a04f0cddf14f84f7f376ef4f8 2013-01-18 16:19:40 ....A 3173 Virusshare.00030/HEUR-Trojan.Script.Generic-07047642e1a430ebb2fe8fef4f51f42581651bf0722fdb5850b55aa4567185f3 2013-01-18 16:19:42 ....A 4228 Virusshare.00030/HEUR-Trojan.Script.Generic-0706c32434b10702984ee88c5c41b4ffa26a4d8533b2b0c0c63d337581e6a2fe 2013-01-18 15:36:34 ....A 24018 Virusshare.00030/HEUR-Trojan.Script.Generic-0710afec4d689843d875edbe5f729836faa5e158ecddcadf9152a6a713b3b89f 2013-01-18 16:20:42 ....A 35405 Virusshare.00030/HEUR-Trojan.Script.Generic-071266925bf4965ff382a2ece6e230511ee9a7245c08156adad41eabd2db3bdc 2013-01-18 16:20:44 ....A 9287 Virusshare.00030/HEUR-Trojan.Script.Generic-0716b9abb7003d778f2529d5069474781e5880a38765e0e98dd6e4ead9740fd7 2013-01-18 16:20:48 ....A 9292 Virusshare.00030/HEUR-Trojan.Script.Generic-071fe0101905f757796ae4fa662ff4c0c2b1ea79ac910838c9b9496eaa4542e3 2013-01-18 15:36:10 ....A 37835 Virusshare.00030/HEUR-Trojan.Script.Generic-072062a9410668e929857b84ebfe3c28545fde555c74bf21a120bb86de9f875d 2013-01-18 16:32:42 ....A 262 Virusshare.00030/HEUR-Trojan.Script.Generic-072191ab855974ded588382bb69489c0ae2e325a0dc2ec19d79922d9b84e96bd 2013-01-18 16:34:42 ....A 4702 Virusshare.00030/HEUR-Trojan.Script.Generic-0731c58fc9074f20a6ec87e5483410e14d7eaa03c9ad87f5c588f7ef6b0b4f7e 2013-01-18 15:34:32 ....A 4460 Virusshare.00030/HEUR-Trojan.Script.Generic-073a0bda45c17a524fa5eb4a8696182ee0122a12240286ca9d428fc201051331 2013-01-18 15:17:06 ....A 191747 Virusshare.00030/HEUR-Trojan.Script.Generic-07511fb1c6a0ac24c4f27271153a984b5c4ad4a8a7cbbcae8e8a5894c5830e4c 2013-01-18 15:29:26 ....A 51426 Virusshare.00030/HEUR-Trojan.Script.Generic-0755a97b97ba35600727810e2c43a70bbcfd6d1faa349bdd285ec9bb9248bfc1 2013-01-18 15:31:22 ....A 72561 Virusshare.00030/HEUR-Trojan.Script.Generic-075c15c0b18b9edf18d5160c96ce44fb8837e1c7a3c972076a131f8885d755c1 2013-01-18 15:32:12 ....A 9542 Virusshare.00030/HEUR-Trojan.Script.Generic-076e7f135474ccc92fabf0ee8608fa197708d64187bb75ab30098a76d490bab0 2013-01-18 16:32:26 ....A 17805 Virusshare.00030/HEUR-Trojan.Script.Generic-0773173cee6fc20d190e9670e12b408ef126f17a706fbd371fe4eee54b1beba2 2013-01-18 15:40:38 ....A 3571 Virusshare.00030/HEUR-Trojan.Script.Generic-077609bc0ed6efffddc52107c8589c091f829c34eec1d9e89be94f1d49483302 2013-01-18 15:44:22 ....A 39811 Virusshare.00030/HEUR-Trojan.Script.Generic-07762c6cbbb025bcd73e55bdd6a61139eb75dfd5c5b0c9e615226681e8b91779 2013-01-18 15:24:34 ....A 805 Virusshare.00030/HEUR-Trojan.Script.Generic-0792672f904315b2b23a40db18ba4870e7371e86c02db6103b330ea32f3ab31e 2013-01-18 15:41:10 ....A 21664 Virusshare.00030/HEUR-Trojan.Script.Generic-07bda3497cf789e1e50bf1475e1afe3b27f71163d83e823e0ae5977138100149 2013-01-18 15:44:20 ....A 1558 Virusshare.00030/HEUR-Trojan.Script.Generic-07c5f542eec6c730a5dca8123e2a6087583c7dea20c02a7ed882e69193889607 2013-01-18 15:27:42 ....A 45414 Virusshare.00030/HEUR-Trojan.Script.Generic-08016fafaa64d242df0e718fb57d1b3240c24c446cd6fe2d3addd5ee23b340b1 2013-01-18 15:30:18 ....A 870 Virusshare.00030/HEUR-Trojan.Script.Generic-080dfa3822ebc0658bf1538efc510cd2f2dd11e4f057ac6df69e16bd1b45b3bc 2013-01-18 15:37:50 ....A 11445 Virusshare.00030/HEUR-Trojan.Script.Generic-0830c25bc29d1fda08b569f676a00a032c563de2792bc624e85d2bb4935522ab 2013-01-18 15:41:38 ....A 2839 Virusshare.00030/HEUR-Trojan.Script.Generic-0845f0290d226eca9a895748a601e4912d1a15c641c56764ef34a8793b2fad54 2013-01-18 15:15:12 ....A 516 Virusshare.00030/HEUR-Trojan.Script.Generic-087263c9b1c0bd855aa1ea8c4bb7683cc30b9310526f3d5ca48b4dfb8061e279 2013-01-18 15:41:38 ....A 17516 Virusshare.00030/HEUR-Trojan.Script.Generic-0872f0a5f379c0df2ed675529720d61d00dd630018e9ac9456b6bcb92d07da43 2013-01-18 15:24:18 ....A 36518 Virusshare.00030/HEUR-Trojan.Script.Generic-0875acf704d9bf003fe933026215284148029e64114da3d1bb86fe6ac6aa85d0 2013-01-18 15:29:36 ....A 32181 Virusshare.00030/HEUR-Trojan.Script.Generic-088d2de78b58c00b36db71724be1c3aaf425d2e5c694adaa6645aa83a7eb8182 2013-01-18 15:41:42 ....A 4485 Virusshare.00030/HEUR-Trojan.Script.Generic-0891a99d5acb3523b38d1594ba5490045b6fd25416e05e068993597612192b12 2013-01-18 15:06:02 ....A 22929 Virusshare.00030/HEUR-Trojan.Script.Generic-08a695cca7ec6f0f84b90b5b891f5a2da7ead4c690a02079edd637ca417695f5 2013-01-18 15:11:46 ....A 26085 Virusshare.00030/HEUR-Trojan.Script.Generic-08b01caf15c4f1e70df6234646127c7c6acb38532ddfba9ebedda80565a83bb2 2013-01-18 15:27:54 ....A 53566 Virusshare.00030/HEUR-Trojan.Script.Generic-08c4bd909f8d5e4ad9e938390cb6acfd599a6e2ae51553c1f621b2814b1809e1 2013-01-18 15:06:08 ....A 18958 Virusshare.00030/HEUR-Trojan.Script.Generic-08f4369f26ffebc325286ec78d6019fb5be06b05443aca7ab4d71040a2fe1791 2013-01-18 15:27:40 ....A 18680 Virusshare.00030/HEUR-Trojan.Script.Generic-091deb91bb7c04864dc4e7e38ae980c322689f1cfd2f9adcc22d021d92b00df5 2013-01-18 15:35:20 ....A 33248 Virusshare.00030/HEUR-Trojan.Script.Generic-0920ca892591e607fe7e192fa64fe093fd77fb9333e79d8e11af01469e69d7d1 2013-01-18 15:30:02 ....A 44236 Virusshare.00030/HEUR-Trojan.Script.Generic-0930c39732cc9cf595c7f6e90487d26138a26c3bfc2e372893cce12ed49894b5 2013-01-18 15:32:12 ....A 37512 Virusshare.00030/HEUR-Trojan.Script.Generic-093a5560b06b38374bd4325996ebdcbf109b9b3a8c6bcce58ba25687ca204dc9 2013-01-18 14:18:52 ....A 26861 Virusshare.00030/HEUR-Trojan.Script.Generic-0945e2642af5c22c0c0c281e5fdd01f80ff58ff3c3333158e03a0b4e085a32a9 2013-01-18 14:20:44 ....A 41333 Virusshare.00030/HEUR-Trojan.Script.Generic-0946f7f8e5badf777cea6b514249861f7c14fb935a3f9233b72ffb995c7f1583 2013-01-18 15:06:06 ....A 33351 Virusshare.00030/HEUR-Trojan.Script.Generic-095f398fc2fc02fead03d83fa473c7f135ad0543a264fd5751ceae1007bd527b 2013-01-18 15:25:56 ....A 6800 Virusshare.00030/HEUR-Trojan.Script.Generic-098a8590292ac35ba962f1bad5f4c9d6c121511e3f711d62db04a34b8ab360bc 2013-01-18 15:37:50 ....A 3485 Virusshare.00030/HEUR-Trojan.Script.Generic-098ba98653d84b92b5f1434e02c674d79d8bfae3abe492ad737c1227a5d2ca3c 2013-01-18 15:38:10 ....A 34101 Virusshare.00030/HEUR-Trojan.Script.Generic-0994ddd8906356879356c41d47cab5666862f68e5b6b9c5bed8cf8e56a4c08ea 2013-01-18 15:35:50 ....A 22654 Virusshare.00030/HEUR-Trojan.Script.Generic-09a1f175c2d701aa353fc34e09eab397ea86e7d15b41e42665d47d5f15441d96 2013-01-18 15:34:28 ....A 21898 Virusshare.00030/HEUR-Trojan.Script.Generic-09b511b75e8b574ddc2c797d9bfd7b346d94cef355cf2165bba5659dc0d04fae 2013-01-18 15:38:22 ....A 133050 Virusshare.00030/HEUR-Trojan.Script.Generic-09db7ae6f1a7efe575014011c19bb708feaa714850dd9d19cc502c9cf1cc8ae5 2013-01-18 15:33:16 ....A 8979 Virusshare.00030/HEUR-Trojan.Script.Generic-0a0002cb2f48805ccbdd4fcceec826d25cb97327e5cc4485e109a490d8b4bc45 2013-01-18 15:23:56 ....A 19884 Virusshare.00030/HEUR-Trojan.Script.Generic-0a014f5801a05a9e8c4d256f96d548d5958e173a57238c2a119ad1bea861cf3c 2013-01-18 15:24:38 ....A 32780 Virusshare.00030/HEUR-Trojan.Script.Generic-0a0577a71989fd788a9363281ca92a1c3ecf2774872299ba7534c1be71d2e9a0 2013-01-18 14:21:16 ....A 61176 Virusshare.00030/HEUR-Trojan.Script.Generic-0a08fc088398c772a56a385f0ff43895f92fcd8340d775f98e28fb2d7b800997 2013-01-18 15:40:02 ....A 28721 Virusshare.00030/HEUR-Trojan.Script.Generic-0a109ee72278e974087924750f93360671922630e5b840c9da4c1925e6d6de95 2013-01-18 15:26:30 ....A 66978 Virusshare.00030/HEUR-Trojan.Script.Generic-0a11e3f0c56d671bad036083477c0182dcf0477ddc6aafe251a885b04aa84a31 2013-01-18 15:42:18 ....A 1879 Virusshare.00030/HEUR-Trojan.Script.Generic-0a1fcf403aba1a9019b74544d056d821761bda890ffb16616557de3e92189164 2013-01-18 15:05:32 ....A 101555 Virusshare.00030/HEUR-Trojan.Script.Generic-0a2086d94ed86f23474dbb3b8e901ad93736a2589a768810eb03a75d73c45f5f 2013-01-18 15:34:28 ....A 84172 Virusshare.00030/HEUR-Trojan.Script.Generic-0a57e6ee6d779f544b20681a8983a942f6599175134a138b37f20274bc0d0014 2013-01-18 15:35:50 ....A 1581 Virusshare.00030/HEUR-Trojan.Script.Generic-0a5ace58cfb46ecfa32a1287b0297d7ca68ee964e28a2082f6ef7497b564a4b3 2013-01-18 15:41:50 ....A 41413 Virusshare.00030/HEUR-Trojan.Script.Generic-0a67f432c1b83a2a9e684c5bd840a72eae0ca4e266f4f680b86f4337e2f19b0a 2013-01-18 15:39:46 ....A 3157 Virusshare.00030/HEUR-Trojan.Script.Generic-0a98d2c53f1a8006abeedf2cf287d358518f09e69703fb5edb62fd2369d08427 2013-01-18 15:30:48 ....A 2125 Virusshare.00030/HEUR-Trojan.Script.Generic-0a9e4d6c5e4cc8b27442a648f9b11f554fcbba3db6b17ba5068ede7d558bb325 2013-01-18 15:42:18 ....A 12623 Virusshare.00030/HEUR-Trojan.Script.Generic-0ab18fce67b2cff3bbee133d8cb37f7dd153122daca98d4aa9339bd04c83eb5f 2013-01-18 15:41:22 ....A 65892 Virusshare.00030/HEUR-Trojan.Script.Generic-0ab945d5d9228cce6f463b1ddb67bd063be1e5f52a47b435d89dfe5658600b5e 2013-01-18 15:25:16 ....A 14225 Virusshare.00030/HEUR-Trojan.Script.Generic-0ac0c2e4610dd2044d52d8fb55ed5c543c4e5aab13f8913fcef35f4bd7d9388e 2013-01-18 15:36:08 ....A 552 Virusshare.00030/HEUR-Trojan.Script.Generic-0acfdc90f4bdfc2b41b3012d045c87d4cf5050aa41fdbbdf17fbcd7ce0f3105b 2013-01-18 15:13:30 ....A 3243 Virusshare.00030/HEUR-Trojan.Script.Generic-0ad590300701716f6e8c7513cfdc8c2d2eb1f6bb0922a07830dd16e097e60a1c 2013-01-18 16:51:12 ....A 34881 Virusshare.00030/HEUR-Trojan.Script.Generic-0ad9f98a5f7bbbb3071b67eba4ee1ec07d7777128fb51cc1733fa5b0d7282b40 2013-01-18 15:06:06 ....A 43352 Virusshare.00030/HEUR-Trojan.Script.Generic-0aee40b2cf16e586486c304d28bafa4142ac313454b3f95bfaab397f43cbd348 2013-01-18 15:31:56 ....A 6416 Virusshare.00030/HEUR-Trojan.Script.Generic-0af8f76a2275b06449dc53a107210f46ab081f823eb4448f7b4f6c8e2edc0f6f 2013-01-18 15:34:02 ....A 34848 Virusshare.00030/HEUR-Trojan.Script.Generic-0b11a2a0229e96373d436adbec652ea056fc60ffe889d2fe09fa8125d8313b74 2013-01-18 15:26:10 ....A 336 Virusshare.00030/HEUR-Trojan.Script.Generic-0b2553c38aee5935b6a8c832862e882a7747fd90e5efcbbbec730b872a8e3509 2013-01-18 15:37:50 ....A 48315 Virusshare.00030/HEUR-Trojan.Script.Generic-0b2fae1ff2b3ebfd5ec77824ab5f53a7e595adc749049e68cc4e1b2bff1c4a78 2013-01-18 15:32:52 ....A 65005 Virusshare.00030/HEUR-Trojan.Script.Generic-0b36c77e06903c8d60efdf5458ed08d03cc35f1ca75acf3c824b05ce05cdb52b 2013-01-18 15:26:40 ....A 41758 Virusshare.00030/HEUR-Trojan.Script.Generic-0b41b3b5b87612cfa59a89f3539626fe923bae0e3bbc339e2eec301020cb37eb 2013-01-18 14:45:40 ....A 5055 Virusshare.00030/HEUR-Trojan.Script.Generic-0b5354fae4b53144adc89a71a7f04535eeb4205f9f8fb739199b816f382527a9 2013-01-18 15:37:38 ....A 63 Virusshare.00030/HEUR-Trojan.Script.Generic-0b7e36591a7585b1aaefef4d178458504e3709a08c7ff5a970bf96e2d513c9a4 2013-01-18 16:13:26 ....A 18242 Virusshare.00030/HEUR-Trojan.Script.Generic-0b86c9c975405a20da6f225873d794d75c4bc66387fbda69a36d6153287e46f9 2013-01-18 15:06:36 ....A 41281 Virusshare.00030/HEUR-Trojan.Script.Generic-0b9b75d2ab1b0358d47ffc97bb37faff1868d345352437c3d94c13473db08337 2013-01-18 15:36:40 ....A 8883 Virusshare.00030/HEUR-Trojan.Script.Generic-0b9ed626b630071b1ad1449711b4301a8304491290685292515b0a93cf587b2d 2013-01-18 15:24:46 ....A 45798 Virusshare.00030/HEUR-Trojan.Script.Generic-0b9eeb2a69ee6f02e273828eb43de9ed279969a249c6426d399f7f4d49a2be8c 2013-01-18 15:05:14 ....A 26393 Virusshare.00030/HEUR-Trojan.Script.Generic-0bb0c714668c0897af870c2c4bd7341ee513929a59a41ebb22a58a3d1da07c7c 2013-01-19 00:53:54 ....A 1346 Virusshare.00030/HEUR-Trojan.Script.Generic-0bb1f6fa67426a5cf43c07393249346b2dce1e16b2d2ffdcc9b21e88b376cfb2 2013-01-18 15:27:16 ....A 89027 Virusshare.00030/HEUR-Trojan.Script.Generic-0bb832996c8941e5bd9b18bc07f2d7bdf6509f412c4b04cdd9cdedd2a68aa1fc 2013-01-19 00:51:56 ....A 22317 Virusshare.00030/HEUR-Trojan.Script.Generic-0bda056c79007b7b10469a568ccdcd201b90e9f1febd3bf5d7286619e5d3aeb6 2013-01-18 15:36:20 ....A 12103 Virusshare.00030/HEUR-Trojan.Script.Generic-0bdd3104d0456e565a476f626086f2f4968eacfcace41da51438e7d7f3b634fd 2013-01-18 15:29:18 ....A 8341 Virusshare.00030/HEUR-Trojan.Script.Generic-0bdfca8e787eb28c50b437b6af426b37284a1acf21328fb598b8ad5fdfedefb2 2013-01-18 16:47:46 ....A 25597 Virusshare.00030/HEUR-Trojan.Script.Generic-0be86c6460de4362a4e70aab6335887e5b724b9635b00f48e0c442f669cbe431 2013-01-18 15:25:04 ....A 48025 Virusshare.00030/HEUR-Trojan.Script.Generic-0bef4b1799111af04d5bb9ec42a73d71a6a4cf0fe67687a20883bbdc2029a45a 2013-01-18 15:34:20 ....A 1219 Virusshare.00030/HEUR-Trojan.Script.Generic-0c020a4f653ba24db149d7d86d91006cecb7a34f5e09c73b1c84d49dd2d680ad 2013-01-18 15:40:46 ....A 56890 Virusshare.00030/HEUR-Trojan.Script.Generic-0c37fdd4aae7129e67cbe2eb219a4a19e342b87392f5f506b54c9d8273e7990f 2013-01-18 15:30:26 ....A 13864 Virusshare.00030/HEUR-Trojan.Script.Generic-0c3f8bc8292a2b0d133a2f102aae42410b9a37248386a31be38e3e640ee36d77 2013-01-18 14:23:24 ....A 19250 Virusshare.00030/HEUR-Trojan.Script.Generic-0c669b8bcd899c99e350a0dbbf896301d426637b455faba4ffdf71b1c0626e2b 2013-01-18 15:23:52 ....A 18265 Virusshare.00030/HEUR-Trojan.Script.Generic-0c73630e179fbe81e2a617f96ed08efa55e382d17c304a8b803734d62b137c6b 2013-01-18 15:31:52 ....A 27693 Virusshare.00030/HEUR-Trojan.Script.Generic-0c82c676a771c92cff72adbd705f21e50c3487f10d13a115c00807d2e75a6ca7 2013-01-19 01:09:28 ....A 85513 Virusshare.00030/HEUR-Trojan.Script.Generic-0c8586aef14dab0be37d6e4a877e3fabe42e45e28023a0954b6765989667a950 2013-01-18 15:35:44 ....A 5057 Virusshare.00030/HEUR-Trojan.Script.Generic-0c8970cafd75317286aee64303abaa46952fafb6f1adfc05f7c02778aafad725 2013-01-18 15:31:20 ....A 11107 Virusshare.00030/HEUR-Trojan.Script.Generic-0ca2521a2c190c5ba5d2aaac6ba72df71377b0134e74be87c5b5887c78a755ba 2013-01-18 15:38:20 ....A 13262 Virusshare.00030/HEUR-Trojan.Script.Generic-0ca9e9c832b13511bc3e24cd1d10be9b845ba13fb6723770781c625c25dd9b20 2013-01-18 15:53:30 ....A 7934 Virusshare.00030/HEUR-Trojan.Script.Generic-0cb6790018cf3af388c7bc8140d7a153007b88738f9956f322db634aaf537ee1 2013-01-18 15:42:06 ....A 691 Virusshare.00030/HEUR-Trojan.Script.Generic-0cbb16e68e1916c5b4438f6787d780da27f841cda61eaf3dc8c7a9995cab1e68 2013-01-18 15:28:24 ....A 13682 Virusshare.00030/HEUR-Trojan.Script.Generic-0cc207b4b87400ce6795ce37526b20a4aae286f95d9c120340203fe9a176ee75 2013-01-18 15:39:20 ....A 14255 Virusshare.00030/HEUR-Trojan.Script.Generic-0cc8f9e6d9b76b565f7639373d9b151aa9cb4f9db0f1ebfffd4941e9bad5ed57 2013-01-18 15:28:50 ....A 14977 Virusshare.00030/HEUR-Trojan.Script.Generic-0cd28112414e6b93401f19abe6c74ccf33877ee3e1e62eacfe440e444c314073 2013-01-18 15:36:24 ....A 15949 Virusshare.00030/HEUR-Trojan.Script.Generic-0cd58da3b79a50ef37e81dd81d62f4e206affe8ec071e4e32b9359beb7375ec9 2013-01-18 15:32:26 ....A 70769 Virusshare.00030/HEUR-Trojan.Script.Generic-0cd8540c4d37fbd3613af3138c1f08ddc0d71083a0dddd1129b245b5810adb66 2013-01-18 15:35:22 ....A 34660 Virusshare.00030/HEUR-Trojan.Script.Generic-0cdd317db21c79ef4bebc1da68e0a9680bcd862113a65eefffe89479362ca1de 2013-01-18 15:31:52 ....A 49046 Virusshare.00030/HEUR-Trojan.Script.Generic-0cf293d086bf91a05c5a1d92eeed64822fcc19bcd0f57d2e84e3a0aa34ad111c 2013-01-18 15:55:22 ....A 14295 Virusshare.00030/HEUR-Trojan.Script.Generic-0d25e7ff9bd13cad426a8c47864f7eb8501c1f2c7f39cb9e5efc1dc9d14dd126 2013-01-18 15:23:28 ....A 2713 Virusshare.00030/HEUR-Trojan.Script.Generic-0d38dfded64c2a4e24ece3ecfda2e52662f00e336a5ca95213c05090c00e0ac9 2013-01-18 15:35:22 ....A 31561 Virusshare.00030/HEUR-Trojan.Script.Generic-0d3912f4c4049ce4bcf23ac3558e53a0fa45c5d8539617947f6d1a84a38781bb 2013-01-18 15:34:00 ....A 104338 Virusshare.00030/HEUR-Trojan.Script.Generic-0d4f1cb339c43bcbbe1f5352435e8dc8bc8c01db5a759ecb16748a2d48d0ade7 2013-01-18 15:42:18 ....A 38626 Virusshare.00030/HEUR-Trojan.Script.Generic-0d5c3baff74f4253d39156f649985f6d76fab95c73679bd10f49ecaa63dbc1ff 2013-01-18 16:10:52 ....A 10718 Virusshare.00030/HEUR-Trojan.Script.Generic-0d6165c6ffd9847d6a9578e190f76b8b1c531c6d397366f4b2ea1a8c1341effa 2013-01-18 15:04:52 ....A 335 Virusshare.00030/HEUR-Trojan.Script.Generic-0d6f1d38f129d9dc8b639aca069eb1678559ade02be27c0f45d7fe2b4d8cd7f8 2013-01-18 16:46:38 ....A 626 Virusshare.00030/HEUR-Trojan.Script.Generic-0d89a535e0145521e7f35fe3fa34824c9aa318a60c71dceca63f9fda76f8089d 2013-01-18 15:41:40 ....A 4512 Virusshare.00030/HEUR-Trojan.Script.Generic-0dab59cd39e26a9d4b69d1f914b3117863d3e6f23c7185b5294e803fa60e3e9f 2013-01-18 15:24:36 ....A 26892 Virusshare.00030/HEUR-Trojan.Script.Generic-0dadc208625b8fe6664d2f4a54af6f9e9054c7409cdce741916cb02dd56fdec3 2013-01-18 15:37:30 ....A 26557 Virusshare.00030/HEUR-Trojan.Script.Generic-0daf1e4c239394a134df87c14a728dbbd103f68c156a3562522a8e4177edac57 2013-01-18 15:38:40 ....A 50091 Virusshare.00030/HEUR-Trojan.Script.Generic-0dbb309dfb540768ac56c4366f0def729eb47a3d56b4ff575425cc1f666b9406 2013-01-18 15:41:26 ....A 46207 Virusshare.00030/HEUR-Trojan.Script.Generic-0dc7ee722bce11ef74daba26c11dfb5a141d18bbac865f60404efb58eaefadfb 2013-01-18 16:51:06 ....A 14943 Virusshare.00030/HEUR-Trojan.Script.Generic-0dd2c214b35782d267b38cb20ab1ad1a4392d65c8e7c9af981e2a198c4474ca6 2013-01-18 15:42:04 ....A 12695 Virusshare.00030/HEUR-Trojan.Script.Generic-0ddcc95978e37788d3ce104597ec5cff772d73d61eb20715a46f781330110133 2013-01-18 15:31:22 ....A 12829 Virusshare.00030/HEUR-Trojan.Script.Generic-0dde4f70fb077a535b3ccd78bbe46a7b92c94b1fe2dc4974dba9d37705342a39 2013-01-18 15:35:00 ....A 25658 Virusshare.00030/HEUR-Trojan.Script.Generic-0dfde06bafc95efbf2dedd6cbeb0da6627a2a455c2e8681b87d025c5e8b48e8a 2013-01-18 15:26:58 ....A 9099 Virusshare.00030/HEUR-Trojan.Script.Generic-0e021bf40508d188e5daf1b6b31e4fd3bab19feb579a328046f31e0f7c1e2032 2013-01-18 15:40:50 ....A 52479 Virusshare.00030/HEUR-Trojan.Script.Generic-0e092142bc8230e25c44605d45279b92b5257c9ca9d22f3efea47cbbf28d29dc 2013-01-18 15:34:56 ....A 37318 Virusshare.00030/HEUR-Trojan.Script.Generic-0e20d5e57b35c9e3bb68b7cd2848307d81111af04a8a1346fab1840fbab0054b 2013-01-18 15:27:56 ....A 2113 Virusshare.00030/HEUR-Trojan.Script.Generic-0e26f75c2857a692192dfc48abcaedc3056230d079a27a0a992ae2bf4cdc0d41 2013-01-18 15:26:20 ....A 15462 Virusshare.00030/HEUR-Trojan.Script.Generic-0e2ab4d122a4eb215b306f2541f2a48a5a6af1f07d451dcfc79c197de738bb36 2013-01-18 15:30:16 ....A 4995 Virusshare.00030/HEUR-Trojan.Script.Generic-0e30fd16eb016b9999c5b0c4aee33792ce2ba9fce891bfeb90820974f67415aa 2013-01-18 16:48:12 ....A 285 Virusshare.00030/HEUR-Trojan.Script.Generic-0e3d00dbdea59f98f63c9d89e4c32d715c9d74e532eea5f6cc36cd8ab88e25ba 2013-01-19 01:25:34 ....A 85155 Virusshare.00030/HEUR-Trojan.Script.Generic-0e3ff9a83a54bb9af7fbfda63c2aa4ac981954372e7e5c141a5fda855ae56ecf 2013-01-18 16:22:12 ....A 49151 Virusshare.00030/HEUR-Trojan.Script.Generic-0e42473f0747fae149662520819f72a1ad3ad96449b35036d0ccb759c67b67c3 2013-01-18 14:29:12 ....A 1951 Virusshare.00030/HEUR-Trojan.Script.Generic-0e44c6a05f6a7382c58b842311d0ae60eb6372c47ad9ff6091cfa644d4e9bd6d 2013-01-18 16:13:14 ....A 74594 Virusshare.00030/HEUR-Trojan.Script.Generic-0e4518cdea372e9dfe902631b8ab106cdf5168bae6e8dd6c672fdf22ea1015a7 2013-01-18 15:04:48 ....A 63 Virusshare.00030/HEUR-Trojan.Script.Generic-0e53c0d57da5d4b08cbf52dd5c6024cfad96438c77495e12939b45a8037f6301 2013-01-18 16:22:18 ....A 9974 Virusshare.00030/HEUR-Trojan.Script.Generic-0e563568d60f3089159b63c8b47d302b4cc48c0aca44edfdb1d190c706c2b6d6 2013-01-18 16:22:18 ....A 1968 Virusshare.00030/HEUR-Trojan.Script.Generic-0e57071d50517d5f77b267754feeeb728333dc05fd525cdb5928b8bf87e61e67 2013-01-18 16:48:10 ....A 13661 Virusshare.00030/HEUR-Trojan.Script.Generic-0e5a0cd400ff084f355bb5f80344dea5d37bdc6fde086dd623feed5e3626d59a 2013-01-18 15:31:08 ....A 46121 Virusshare.00030/HEUR-Trojan.Script.Generic-0e648c38436434c58011b87f375abd1115d0314d4d8c7989d895db60dc294229 2013-01-18 16:23:52 ....A 8467 Virusshare.00030/HEUR-Trojan.Script.Generic-0e6bb2ebdbdf74901b7a4a898fca86ddcc1c14576cc9c701ba90042d14590c57 2013-01-18 15:15:20 ....A 50312 Virusshare.00030/HEUR-Trojan.Script.Generic-0e701a483002395872e442ae7b2918856391a2bb1183ea3a6b4a3f92003d7ab6 2013-01-18 15:24:20 ....A 35298 Virusshare.00030/HEUR-Trojan.Script.Generic-0e746edc673991bc7826315700d55c5e5efd686c7a0773f2ac74d8b350ca5930 2013-01-18 15:42:22 ....A 77822 Virusshare.00030/HEUR-Trojan.Script.Generic-0e7a43e5fd42dfe94a25fb773f6b40bac2959fea93600dde5ac100f2dda5720c 2013-01-18 16:23:58 ....A 71563 Virusshare.00030/HEUR-Trojan.Script.Generic-0e7d4e6259ef1ec1729d123b877e891abb724db0f47162d43f4e9e0cd9b4ed17 2013-01-18 16:24:52 ....A 33323 Virusshare.00030/HEUR-Trojan.Script.Generic-0e818754c28d968d4783f4c6d8f589cfdd9458b3f46786fe2fa0155d57444dd7 2013-01-18 15:40:36 ....A 21257 Virusshare.00030/HEUR-Trojan.Script.Generic-0e87dd106d23907aed889068e936c61e8ce4b6f6e2162eaa7ee8c91066d9f40b 2013-01-18 16:24:52 ....A 1182 Virusshare.00030/HEUR-Trojan.Script.Generic-0e8bffd045832c797caae8f1263d24c6e59de5e5e301e26e8524acf714113018 2013-01-18 15:45:56 ....A 3558 Virusshare.00030/HEUR-Trojan.Script.Generic-0e93a9e0efe9f84f2520b0721c3e68c3c12e57205aad7a757f6c95f3deb07588 2013-01-18 16:26:28 ....A 63943 Virusshare.00030/HEUR-Trojan.Script.Generic-0e93b3db6a235b3e8540e5732dc4d8f3dec4f208721b54b4e1511310a5302fb8 2013-01-18 16:26:32 ....A 278 Virusshare.00030/HEUR-Trojan.Script.Generic-0e95bcfb69a81d056d593d600d4c3c39698c63f0d028f270045e1b0b13f7b127 2013-01-18 16:32:38 ....A 17767 Virusshare.00030/HEUR-Trojan.Script.Generic-0ea468a91e94f3184299c35cc16017c102289e026fc7de2ac6c96651e1d63dfd 2013-01-18 15:24:50 ....A 25126 Virusshare.00030/HEUR-Trojan.Script.Generic-0ea640eac92ae2fb0449701d7ff2b94fd218c80ec693ed07c7ca9ad17f698d11 2013-01-18 16:28:20 ....A 21179 Virusshare.00030/HEUR-Trojan.Script.Generic-0ec125f29da983b9a55016b4b08781c08d5e828cb2ec96a706903fc298f9a64f 2013-01-18 16:28:20 ....A 2526 Virusshare.00030/HEUR-Trojan.Script.Generic-0ec4a1c976e01d7e78b035ec1ce1249b1aa7be2cee19673702225068b9fe8e2b 2013-01-18 16:28:22 ....A 12053 Virusshare.00030/HEUR-Trojan.Script.Generic-0ece2552b128b54dfa79a1520457bf9e6aad3f558ba4fec04d1313ac55a6f1f9 2013-01-18 16:28:22 ....A 4639 Virusshare.00030/HEUR-Trojan.Script.Generic-0ed0f238a4c53a70ac7b9ad3e1a5d68866eb15e0f8823704f1d7bb2744577ae4 2013-01-18 16:34:24 ....A 528 Virusshare.00030/HEUR-Trojan.Script.Generic-0edb66674a90a1d237af6d72622a62754cfa3517d3da7eea905402c90df9288c 2013-01-18 16:32:34 ....A 27982 Virusshare.00030/HEUR-Trojan.Script.Generic-0ede7c5f9cead819516113e5cd8c4f0eaf08c246d02481f0ec5b537b9cda6d00 2013-01-18 16:29:40 ....A 86075 Virusshare.00030/HEUR-Trojan.Script.Generic-0ee8bbbb7d4c973d6519addefc06920126509d5e38dda1862d688de30f40fd6e 2013-01-18 15:30:00 ....A 33096 Virusshare.00030/HEUR-Trojan.Script.Generic-0eeafeebde0509842905501fd737245e4d09858d4eab2b8aeae88b1f0df64d76 2013-01-18 16:29:40 ....A 504 Virusshare.00030/HEUR-Trojan.Script.Generic-0eeb9234f20ed298bbe7fe5dd43c1b9144ff9027b8fe1e1a12e6b999f085ce99 2013-01-18 14:36:22 ....A 16572 Virusshare.00030/HEUR-Trojan.Script.Generic-0eeed7773ada4ce0bacb6059e0afddfce922ef9ea4e78b91e674e4186495858b 2013-01-18 16:34:22 ....A 1647 Virusshare.00030/HEUR-Trojan.Script.Generic-0f015fef406bd33d7b1b931f50c85f4bab79e8fd5ce5d2c20987013136920e2a 2013-01-18 15:40:24 ....A 336 Virusshare.00030/HEUR-Trojan.Script.Generic-0f03e221a21c41a649d53a6fc0863986fb193c12987c7cf8c932de29f5bb95d0 2013-01-18 15:42:02 ....A 35442 Virusshare.00030/HEUR-Trojan.Script.Generic-0f0773bbb60a6dc5770f87c59673b5e61afb0a42ed2712377f97a56dcff6ae04 2013-01-18 16:29:46 ....A 70243 Virusshare.00030/HEUR-Trojan.Script.Generic-0f07e6306d60d0e6e7fad6b29f48681c44db4777599282a7ae53b8b697284bc3 2013-01-18 16:29:50 ....A 14867 Virusshare.00030/HEUR-Trojan.Script.Generic-0f0e50012181d8821b31947fb88e96beac92b343d16781d33f1303a22f525b81 2013-01-18 16:29:50 ....A 84586 Virusshare.00030/HEUR-Trojan.Script.Generic-0f0e7900a72ce156fbdfd36973e575dba89213bb15d0fdc8547bfd541b0f11fc 2013-01-18 16:22:24 ....A 7875 Virusshare.00030/HEUR-Trojan.Script.Generic-0f127185a98f67ecb922dc0ed5b25b0a2a7d381eae65a829356299c7719aec04 2013-01-18 16:22:28 ....A 8038 Virusshare.00030/HEUR-Trojan.Script.Generic-0f1ada957aeb07becae58bf34de3d594f6acc0194a522d04cc4e482d014bc295 2013-01-18 15:32:00 ....A 104900 Virusshare.00030/HEUR-Trojan.Script.Generic-0f1cc2d8df5202b13af229b8a424d72f5384d8cf55fb799b0fa7d048519471bf 2013-01-18 16:22:30 ....A 14988 Virusshare.00030/HEUR-Trojan.Script.Generic-0f1fe43de4dcafb2fa1d8cf3c29191136ef5d1fdfe114a7bca9bff0528728f22 2013-01-18 16:30:48 ....A 64078 Virusshare.00030/HEUR-Trojan.Script.Generic-0f255ee228560f5544243997177ce82f222eed66e20a2368f13190f9bdcb8149 2013-01-18 16:30:48 ....A 39466 Virusshare.00030/HEUR-Trojan.Script.Generic-0f2a5fcf1f03946b1d7def496d9daf687c309a035f31595688495622aad0355a 2013-01-18 15:28:36 ....A 358347 Virusshare.00030/HEUR-Trojan.Script.Generic-0f353ad075d48217b71e5d95268c66ea83f7da80e6670ba81597e95f105301af 2013-01-18 16:30:52 ....A 33949 Virusshare.00030/HEUR-Trojan.Script.Generic-0f35564a3795c784e1d6886e8038f727a7d22e9f61923b65f35e1b09343d9e49 2013-01-18 16:30:54 ....A 291 Virusshare.00030/HEUR-Trojan.Script.Generic-0f3924aa210c6bbd3c5a124dbf83aade842ad8777889f4121db93e1c6a4e9bba 2013-01-18 16:30:54 ....A 70756 Virusshare.00030/HEUR-Trojan.Script.Generic-0f3e1b6c7dc1dfc00bc6bad36df74825a869de16ffdb49c1382ac8f761ae96b5 2013-01-18 16:30:54 ....A 1963 Virusshare.00030/HEUR-Trojan.Script.Generic-0f3f1c7604f548b36a94bcc68892525fe77db23b2114e8037bb10f7a20608cfc 2013-01-18 16:22:32 ....A 9290 Virusshare.00030/HEUR-Trojan.Script.Generic-0f4052f750caab6c8cfdb4f76c2c761179c81e2e3569cbae73d8b32ebbd72754 2013-01-18 16:22:34 ....A 70647 Virusshare.00030/HEUR-Trojan.Script.Generic-0f4615ee00e0005685de86c0997e871f1d8479c6e29de44ca4415ab9d0b82bfa 2013-01-18 15:41:54 ....A 17184 Virusshare.00030/HEUR-Trojan.Script.Generic-0f465758e22f5fcad0ae9ffb0c9d985c06300be21e05e0726ac0fc193871abf5 2013-01-18 15:38:26 ....A 18077 Virusshare.00030/HEUR-Trojan.Script.Generic-0f4db971cd5fc140c407b6d0a6d5b0885e8fa4ec5d7419a2c77bf5da2c28ecf3 2013-01-18 15:37:56 ....A 37913 Virusshare.00030/HEUR-Trojan.Script.Generic-0f54bf50c8c3bc1403799ebe3bb9f8e51b8546764d77875e59e6afc728848ecc 2013-01-18 15:31:16 ....A 52568 Virusshare.00030/HEUR-Trojan.Script.Generic-0f5c5dbe63196e4e1bb73395bb4d63391377cd05afbaec09f9974b64e4f2b094 2013-01-18 16:24:04 ....A 63941 Virusshare.00030/HEUR-Trojan.Script.Generic-0f6aa6c63113c0f42bab57fd935753fec46c76444595d30e2570b19da6555b9d 2013-01-18 16:24:06 ....A 21379 Virusshare.00030/HEUR-Trojan.Script.Generic-0f6e914ad14c58c935f5eb855f90fae5ecf2a012e42f29220dd820e4c2861d09 2013-01-18 16:24:54 ....A 72673 Virusshare.00030/HEUR-Trojan.Script.Generic-0f741848434a5668084a17afa819afe649eebc1244ac918bb39fc3f79acda541 2013-01-18 16:24:54 ....A 288 Virusshare.00030/HEUR-Trojan.Script.Generic-0f741d41107068bf5b84b6840bf720e9b141b27672a82a57b3ba72b778de03f0 2013-01-18 16:24:58 ....A 35755 Virusshare.00030/HEUR-Trojan.Script.Generic-0f7cc2432cb195d07b4b1d96adb94a640ece2246f26b58d2bdd160393c3a1116 2013-01-18 15:42:36 ....A 96345 Virusshare.00030/HEUR-Trojan.Script.Generic-0f88d9d5d0bc285d4953e28822e120e12aa391df9f5ce223fecb92d70fc28475 2013-01-18 15:42:38 ....A 29074 Virusshare.00030/HEUR-Trojan.Script.Generic-0f8ec18696e1693181f9a00661edd7b4a8c2154e13356dfdd4674b149ce9cfac 2013-01-18 15:44:58 ....A 70958 Virusshare.00030/HEUR-Trojan.Script.Generic-0f949496f0238498d9b524155461156286a50d746832ac8dcda3efd1da738e28 2013-01-18 15:47:38 ....A 11400 Virusshare.00030/HEUR-Trojan.Script.Generic-0fa21ef485d04ba532d69a471e3c492896b63f3e8d616a13fce705cf8e450a64 2013-01-18 15:47:38 ....A 9824 Virusshare.00030/HEUR-Trojan.Script.Generic-0fa3bc4388dec917ccfb57a218f8c932f1f0bcfaf10c40a8d0c4f4c55c9a2ee5 2013-01-18 15:47:40 ....A 70454 Virusshare.00030/HEUR-Trojan.Script.Generic-0fa5ac3848a7a4d8e2b10b298c63cdca0e07296b8455e60f8d46d212fe0bbb89 2013-01-18 15:37:44 ....A 68618 Virusshare.00030/HEUR-Trojan.Script.Generic-0fa91fe9cb2a2a9e713884bbd15f5a89c744ed8511e50193110215bb4215f761 2013-01-18 15:49:02 ....A 62965 Virusshare.00030/HEUR-Trojan.Script.Generic-0fb4986df1dab9d40b5a5f21caaa2877add78c3387efb26144f4271b0bf4fc0c 2013-01-18 15:41:52 ....A 19778 Virusshare.00030/HEUR-Trojan.Script.Generic-0fb51597f00f70f15134e472329301f6ebc5a06d42cefe37ebbb2ee3c926c112 2013-01-18 15:49:02 ....A 63950 Virusshare.00030/HEUR-Trojan.Script.Generic-0fb9dfcf6cbef37434390b92d62b9b2107b2a37c586926c4e7bf7622c1fdc5f5 2013-01-18 15:49:04 ....A 1966 Virusshare.00030/HEUR-Trojan.Script.Generic-0fbafd2a06a28ff7e970b0fd0962bf2e46a2e886c90945580bb5b06e9183e14c 2013-01-18 15:43:36 ....A 2399 Virusshare.00030/HEUR-Trojan.Script.Generic-0fc1407edb1fab9fd40136e45853c78773298e30e03ca6432de5d8259b655dbf 2013-01-18 15:26:00 ....A 60959 Virusshare.00030/HEUR-Trojan.Script.Generic-0fc149ae4adcf4406bf9c97214ae2c3a5f9341f5d92064832680264e745c45b1 2013-01-18 15:43:38 ....A 8029 Virusshare.00030/HEUR-Trojan.Script.Generic-0fc63fcc0e1e3a94d077e62515f8be6c5695dd660264996b481fb136454ef12b 2013-01-18 15:43:38 ....A 8035 Virusshare.00030/HEUR-Trojan.Script.Generic-0fca0c05faccec8727f54581baa21d8b2ba26557d7f982de18947e7da823e8e3 2013-01-18 15:27:20 ....A 24604 Virusshare.00030/HEUR-Trojan.Script.Generic-0fcc32507590c2f427dd30b8d1753703b48ea39a74d4f6f09fc2a6a0162751ec 2013-01-18 15:28:16 ....A 45221 Virusshare.00030/HEUR-Trojan.Script.Generic-0fd4b981b66a3a02569718bb6212c92adfc9db94adf90abdbcebc23ef7f863b5 2013-01-18 15:50:26 ....A 6595 Virusshare.00030/HEUR-Trojan.Script.Generic-0fd74aeebc81f9df4dd4eddbfad16375f2c89a84b4673cec45e95d9cd11244bf 2013-01-18 15:51:42 ....A 6615 Virusshare.00030/HEUR-Trojan.Script.Generic-0fe29e238ccb33296370faecb8b10df15d4079262b32e5792a90d5fa0422ef72 2013-01-18 15:26:40 ....A 6484 Virusshare.00030/HEUR-Trojan.Script.Generic-0fe4a3590c7cb7b87fa34ff40dcea3fbc1a710fe7b7887648ca40a5f72120439 2013-01-18 15:53:06 ....A 70243 Virusshare.00030/HEUR-Trojan.Script.Generic-0fe6b2fe92376070421aa8f1fa00c6ba5f692f163ef5d10a9d92667c56e388b5 2013-01-18 15:42:42 ....A 65467 Virusshare.00030/HEUR-Trojan.Script.Generic-0fe751b06ee32ac998bc5eacb947a3baccd2021ec9e5c4a38c270c2a5daf6556 2013-01-18 15:53:06 ....A 9311 Virusshare.00030/HEUR-Trojan.Script.Generic-0feb0b081a3897b16bf60e86da8a47cf2ac5ba7c9dcfc8a72939ca1aa564312c 2013-01-18 15:25:54 ....A 8530 Virusshare.00030/HEUR-Trojan.Script.Generic-0fecd52c65623c1926b482dc73471125485719ff9c160d54b76bf87b4d707811 2013-01-18 15:53:08 ....A 9038 Virusshare.00030/HEUR-Trojan.Script.Generic-0fed37e72aeaf66972bcda85fca21130357c0787a31e4510446e35777bb332ac 2013-01-18 15:32:12 ....A 2077 Virusshare.00030/HEUR-Trojan.Script.Generic-0ff3484941d2375d337d3bf556d89d441fa9cee6c1e73c7a1ac9d23d47032379 2013-01-18 15:26:32 ....A 6274 Virusshare.00030/HEUR-Trojan.Script.Generic-0ff3d39bac7e58a466f99336e3680502427e341923a076feefc7ccc2966a612f 2013-01-18 15:22:52 ....A 56527 Virusshare.00030/HEUR-Trojan.Script.Generic-0ff73dc7aa2b42a86f095577675682f124c09fe3d881e7328259a5173863eb30 2013-01-18 15:45:02 ....A 63916 Virusshare.00030/HEUR-Trojan.Script.Generic-1006338297648e24e19f00ce7cd890366291272b7555783e5c2ffd9c2be0b33e 2013-01-18 15:39:06 ....A 34334 Virusshare.00030/HEUR-Trojan.Script.Generic-101273b60d0696fe28073d43b388f5198ffd3ebcdbfe7cc49543727fc7d5c5e2 2013-01-18 16:51:08 ....A 32489 Virusshare.00030/HEUR-Trojan.Script.Generic-10280ed206a19cf1c54fc6c2f9bcaaccae734b2b17b11e6205ae9099541ee52f 2013-01-18 15:06:18 ....A 22682 Virusshare.00030/HEUR-Trojan.Script.Generic-102964fa173a5e65bf8bcbc6c0fbc61aed14c5cb6d6fdaae5a7574871cf79226 2013-01-18 15:49:08 ....A 13879 Virusshare.00030/HEUR-Trojan.Script.Generic-10296915dde2b10a27b784cbee2dd37c8dce08d80ab99e73673b84bfcd035c55 2013-01-18 16:51:30 ....A 81143 Virusshare.00030/HEUR-Trojan.Script.Generic-102de37415e5b5af2a8570f2a63fab7aef2b5d0f64b675068ed00adc7417c3af 2013-01-18 15:44:46 ....A 16288 Virusshare.00030/HEUR-Trojan.Script.Generic-1038ebc154cd54de814d510451c2c76ef0049c5de150f1deb34a2f73821f4c89 2013-01-18 15:43:42 ....A 4653 Virusshare.00030/HEUR-Trojan.Script.Generic-103a1ac7358fd98ee89ceaf37f3f05f4ed0b4cae1c38b27f9153226c2ea48096 2013-01-18 15:50:28 ....A 26432 Virusshare.00030/HEUR-Trojan.Script.Generic-1042a515da5d546015cc0ff8c8539566abd91cb55a67709231b06af9d62ffa6f 2013-01-18 15:50:28 ....A 113400 Virusshare.00030/HEUR-Trojan.Script.Generic-104369b8a4aa040a983ba81693b1a77b9f1de14e64cd3ce1a4714285f3eff859 2013-01-18 15:50:30 ....A 4926 Virusshare.00030/HEUR-Trojan.Script.Generic-10483ce6877706ab94ad3a81178946814fae99f32769c1a494d5401eec6af28f 2013-01-18 15:39:56 ....A 1476 Virusshare.00030/HEUR-Trojan.Script.Generic-1048d37ac1dfde51eedb8ac180e350ac3866ce43ee67567cff23a99ca194bae4 2013-01-18 15:50:32 ....A 37330 Virusshare.00030/HEUR-Trojan.Script.Generic-1052a911cd863122b39de934251f37831f48eef0a69ff9b25b1ec64ed4041a61 2013-01-18 15:54:20 ....A 3614 Virusshare.00030/HEUR-Trojan.Script.Generic-10559025ca717c4bb1c57291d7eb4664764443a114ac1b3927ed20ee71ae0eaf 2013-01-18 16:03:40 ....A 441 Virusshare.00030/HEUR-Trojan.Script.Generic-105643fd39e76490b699b16a522b75a0d991bf4d7d6a58eec368f53baa64de7d 2013-01-18 15:27:10 ....A 28317 Virusshare.00030/HEUR-Trojan.Script.Generic-1059bf769a787d7e23e91bd1a77f5e4efb18dc78a60e49dafa7d6f1a457681c4 2013-01-18 15:53:12 ....A 87794 Virusshare.00030/HEUR-Trojan.Script.Generic-106723a80dc105b60595227d992d96801bb27056d0aac96d5dbaa6c728db40ab 2013-01-18 15:32:38 ....A 18451 Virusshare.00030/HEUR-Trojan.Script.Generic-1069ab9a5addc5889cfa63c2b87e3d0a0bb6947c7095e8361a41185620e6ab9d 2013-01-18 15:53:14 ....A 1969 Virusshare.00030/HEUR-Trojan.Script.Generic-106c58c3178fe2d439a438b3886daa2db1b4914169ac3485da34d4c1b0604804 2013-01-18 15:38:26 ....A 95544 Virusshare.00030/HEUR-Trojan.Script.Generic-1072b3d2ea1e67bd89cc4bd8a2cf2e269591b031b0236071446ffe5713ce6eb4 2013-01-18 15:56:02 ....A 1579 Virusshare.00030/HEUR-Trojan.Script.Generic-1074224f78af43ab4d081e641f9819a490bf425de4f9793655dd2ced7d8feab8 2013-01-18 15:25:08 ....A 40573 Virusshare.00030/HEUR-Trojan.Script.Generic-107953ca63047e724dd99d07a6ca91d7b751339ad2d6731b0ae51c2e896def0f 2013-01-18 15:57:38 ....A 39245 Virusshare.00030/HEUR-Trojan.Script.Generic-10828524da9f0861cdeabaa66f297e682b06b52fd5d4075fc8c019984315048f 2013-01-18 16:01:48 ....A 9267 Virusshare.00030/HEUR-Trojan.Script.Generic-1093fee48f13a579809f427545941aa3dec6fbb1be7efe127f7e4beafe3ca53d 2013-01-18 16:03:42 ....A 2507 Virusshare.00030/HEUR-Trojan.Script.Generic-10960f6a4e12cf350bd19749df5a6c792dcfc5976844eef5c8423b9ff9488765 2013-01-18 15:32:00 ....A 32105 Virusshare.00030/HEUR-Trojan.Script.Generic-1099aa734d66c446d1b45a6c3fb5ff2ec9e12020f55a61dba1bbe559b2c60b04 2013-01-18 16:03:16 ....A 3115 Virusshare.00030/HEUR-Trojan.Script.Generic-10a7063efb9430e853665c81aab36b97e6308e93668142216115c7e627c91752 2013-01-18 16:01:42 ....A 4629 Virusshare.00030/HEUR-Trojan.Script.Generic-10aabdb87165eb26e8d84ca2b056f61a3d870d4a37eacab6af5f2c71807425ab 2013-01-18 16:03:02 ....A 70749 Virusshare.00030/HEUR-Trojan.Script.Generic-10aaeb3299c01d805f5c5be1a4a6e52d5ef84fff7ddf0f0377cfc0fc5136f80b 2013-01-18 15:40:42 ....A 45907 Virusshare.00030/HEUR-Trojan.Script.Generic-10adfc5e83b13618015056321610688528d4f11d93e6d989c9f20a79d7e25ce6 2013-01-18 16:02:22 ....A 1345 Virusshare.00030/HEUR-Trojan.Script.Generic-10ae999d41f13bedb535ab04d83eed86da09989469db3364839bd0630d609460 2013-01-18 15:37:42 ....A 137868 Virusshare.00030/HEUR-Trojan.Script.Generic-10af75a7670ec2cd6d817937e3311c6f42274d65eb8ec6491955045a375c2a1f 2013-01-18 15:57:44 ....A 18702 Virusshare.00030/HEUR-Trojan.Script.Generic-10b1ec5c534b7deaec07dc58559cd342e7eb8a1e529c1c603a81baaca2298a43 2013-01-18 15:23:46 ....A 288 Virusshare.00030/HEUR-Trojan.Script.Generic-10ba8e9927eed50650d4e98aba25b5f210c2a3140e45953f7889dbaf53ec6619 2013-01-18 16:00:04 ....A 7869 Virusshare.00030/HEUR-Trojan.Script.Generic-10c260e1cb5778bfa66e3e2a3d512aceeec92c2d51ec940e58e5f235e5e2445d 2013-01-18 15:23:02 ....A 60182 Virusshare.00030/HEUR-Trojan.Script.Generic-10c5506dfd42e354cdbd9c840026d2a3a4933a058faf3391339b00d62c894be6 2013-01-18 16:03:30 ....A 1518 Virusshare.00030/HEUR-Trojan.Script.Generic-10c72c139525c646b5788f408856d2dcf064eec754ada2ee516b3c450c67e5ce 2013-01-18 15:31:56 ....A 54102 Virusshare.00030/HEUR-Trojan.Script.Generic-10ca3d6b8f67f3a17768fc6cc1d473aa784a94fc136a8bcf0d0bed1e29e9e51d 2013-01-18 16:02:44 ....A 4941 Virusshare.00030/HEUR-Trojan.Script.Generic-10cc1a301ab767c7d1f4f07f45d547dcc950d3c7b67976cea4f599388d5f8561 2013-01-18 16:02:30 ....A 129 Virusshare.00030/HEUR-Trojan.Script.Generic-10d16cdb0986769e5f95b6b490af4ca4d22dcd7eff0a1b68b282f1f28e1d8fdb 2013-01-18 16:02:40 ....A 22543 Virusshare.00030/HEUR-Trojan.Script.Generic-10d474b7728f9bbb8670debf330453008945015c51ba299555e2d875e0fb70f9 2013-01-18 16:02:30 ....A 9541 Virusshare.00030/HEUR-Trojan.Script.Generic-10dab00bb5bbcfc8518f41bfcc3698a544ab0c4c72b28889ef7e27b197415d65 2013-01-18 16:02:40 ....A 21050 Virusshare.00030/HEUR-Trojan.Script.Generic-10dbcc1a966324e4648e612c12a7b7889f776202a9f06c1fab1214df5e85a81c 2013-01-18 15:33:14 ....A 52760 Virusshare.00030/HEUR-Trojan.Script.Generic-10dfa3d2da567f3f830484cf463ced5f035219ca46849cb88d5d35f4f7ac04d7 2013-01-18 16:03:26 ....A 21380 Virusshare.00030/HEUR-Trojan.Script.Generic-10e42f853bc30baed48fa886bf3f8215072c01afa04357e389c0bf81d94cb791 2013-01-18 15:31:58 ....A 88740 Virusshare.00030/HEUR-Trojan.Script.Generic-10e571c008bfcfa045a030513b09b2e23136cd93738d1c778bd4f895985d86e4 2013-01-18 15:36:30 ....A 2698 Virusshare.00030/HEUR-Trojan.Script.Generic-10ea2cbd4fced9c2ec24e494ab2011ef617b93cf15c0f8b6600211621efee6ac 2013-01-18 16:01:04 ....A 1967 Virusshare.00030/HEUR-Trojan.Script.Generic-10ee123a5b83d062236233b15c50684a0799d642a897777b739c60b9c8fb10a3 2013-01-18 15:27:26 ....A 33650 Virusshare.00030/HEUR-Trojan.Script.Generic-10f4f6fcfd1ac29257659d02a906fce22a71a2bbd8f882b2f8f8cd829b3d3849 2013-01-18 15:39:20 ....A 25662 Virusshare.00030/HEUR-Trojan.Script.Generic-10fef99ce0ba7c8b7255edde6b95711564b408d1287b0f1341525e78fa457374 2013-01-18 16:34:44 ....A 18378 Virusshare.00030/HEUR-Trojan.Script.Generic-10ff7dcc1b41987837044e04a44075ca18d4c13bf8ff8dd43709555cfe674798 2013-01-18 15:32:46 ....A 21092 Virusshare.00030/HEUR-Trojan.Script.Generic-110846cb9a13cb304563ba739454ec6b151f4042efd3b847710facb57440bea4 2013-01-18 16:34:48 ....A 15228 Virusshare.00030/HEUR-Trojan.Script.Generic-1109beedd465ccb348e6f6e36e2329c7999435a0be46076c9f0bb43403986825 2013-01-18 16:34:54 ....A 14033 Virusshare.00030/HEUR-Trojan.Script.Generic-1119152844be4045cff83dd60edcf95cca0b1986280c331b118c95f5fa2e08ef 2013-01-18 16:34:56 ....A 70979 Virusshare.00030/HEUR-Trojan.Script.Generic-111b422e1a795e2e068f38a96d60ad8eecb0b466dc07ccbae9758054bd19a399 2013-01-18 16:34:56 ....A 2952 Virusshare.00030/HEUR-Trojan.Script.Generic-111f5f592ca78f654b38031f9f5e00cf3902605c0d9fa50570dc77e05b6bd45a 2013-01-18 16:35:52 ....A 37359 Virusshare.00030/HEUR-Trojan.Script.Generic-1124d743b22cf4ca2e970d4cb446205d0d54f03ee09e6ab51f35a8e2125c92a3 2013-01-18 16:37:48 ....A 63914 Virusshare.00030/HEUR-Trojan.Script.Generic-113181b73bf9d132c638d487c8ce0c2c410a42b622cbacdcbb7900c9689b0730 2013-01-18 16:37:48 ....A 7696 Virusshare.00030/HEUR-Trojan.Script.Generic-11343cde3edf4a8ff40ff9d4bafc594473f09632ab86e4dcd0bf7bfdb2676916 2013-01-18 15:37:08 ....A 37337 Virusshare.00030/HEUR-Trojan.Script.Generic-11352e4b058e2f671a3bc9a311eb0a1a11f17d338c7df547adccf793b95674db 2013-01-18 16:37:54 ....A 8042 Virusshare.00030/HEUR-Trojan.Script.Generic-113feeb5705f6db90bf897bd42f08a3065fee7e76db52c168fcdbc663ee08114 2013-01-18 15:24:00 ....A 617 Virusshare.00030/HEUR-Trojan.Script.Generic-11427ff708e27fb3db2e0efc0bcf385b80a5887387f2c19d0514c5c800c06dff 2013-01-18 15:39:22 ....A 16819 Virusshare.00030/HEUR-Trojan.Script.Generic-1145e8dcdac5acfe0e9f203ea601c9c04092faa6166c2a9c0de73864cfcd1d06 2013-01-18 16:39:18 ....A 3125 Virusshare.00030/HEUR-Trojan.Script.Generic-11589d41ff79ac960e396ca531dc8a870f05136c59e0755a8bece9f51134fc88 2013-01-18 16:39:18 ....A 6233 Virusshare.00030/HEUR-Trojan.Script.Generic-115ba2d8b5c306a6a6230aa2acd16b6f5ac791c6c7b1045e23f7077a5ca289d7 2013-01-18 15:38:26 ....A 23356 Virusshare.00030/HEUR-Trojan.Script.Generic-115dbb904a7781ec57f61bba1264d9e765a0a9ec3251256c8416669aa5a7ebd0 2013-01-18 15:26:32 ....A 13581 Virusshare.00030/HEUR-Trojan.Script.Generic-11603281782a5a0b7b1ee99050131af33cc5f5d706956bda58ddf0dd88b21616 2013-01-18 15:35:20 ....A 14693 Virusshare.00030/HEUR-Trojan.Script.Generic-116238051459ce6774bf5309236fb23e445025a2d9e6ef1feef63ff94dc71bcf 2013-01-18 15:41:58 ....A 47905 Virusshare.00030/HEUR-Trojan.Script.Generic-1166db3e28e9216b6500419934657ece1603645ff5b49eff53d8c700e4afc34b 2013-01-18 15:10:20 ....A 4489 Virusshare.00030/HEUR-Trojan.Script.Generic-116938f52104ed2cec7a05c20c58527017f220f9d3cb89beabb4f03551ac7a5c 2013-01-18 15:25:20 ....A 34744 Virusshare.00030/HEUR-Trojan.Script.Generic-116da3f2188acb1327bd99c308da79a1d928159055cef997970a5262fe79d28b 2013-01-18 16:40:48 ....A 3855 Virusshare.00030/HEUR-Trojan.Script.Generic-11718bd5de5ccdf76d964e975c9025546a4666cf17cd1be6aaa1292de35508da 2013-01-18 16:40:50 ....A 63961 Virusshare.00030/HEUR-Trojan.Script.Generic-117d1f9c93a1657f50bae31c797f8b2025dd0088b81da91e43f8d39310ef8aba 2013-01-18 15:24:56 ....A 126289 Virusshare.00030/HEUR-Trojan.Script.Generic-117d625dbb31b064c3eb0672f140d6b208dfaf9538ce577a91fd96e8a1101d0a 2013-01-18 16:41:44 ....A 1279 Virusshare.00030/HEUR-Trojan.Script.Generic-118086ce90cee7b91079209eb305c83a55ee762c92e2afb50fa8ef09d3bb60b7 2013-01-18 16:12:24 ....A 29994 Virusshare.00030/HEUR-Trojan.Script.Generic-11835324d32e659e9aec74bf1318ae0f5a90f012f657d94b928324d41834a854 2013-01-18 16:14:00 ....A 80225 Virusshare.00030/HEUR-Trojan.Script.Generic-1185508a1f0b1e652c38c669e782c4d966b746de641476e7f03dab6bad4261f5 2013-01-18 16:41:48 ....A 8036 Virusshare.00030/HEUR-Trojan.Script.Generic-1189fa670e22b68ba68afdc6526e7d1e1fbb7ec045b11b5363c96442aa637cf3 2013-01-18 16:41:52 ....A 15976 Virusshare.00030/HEUR-Trojan.Script.Generic-118e4db99eca43d10e4b32765ed3e0810c6b2ed8e21acc55604f0f4a3bb22e84 2013-01-18 16:43:14 ....A 4911 Virusshare.00030/HEUR-Trojan.Script.Generic-1197d2f51d45e7ca83e362e7f5b6b091993ae44f4f07cc577156d0d2a60d86c7 2013-01-18 16:43:14 ....A 286 Virusshare.00030/HEUR-Trojan.Script.Generic-1199d863c3dadeea63510f211edfbb0b93d68e1ae44edc96c59089aad0e2a379 2013-01-18 15:15:14 ....A 281 Virusshare.00030/HEUR-Trojan.Script.Generic-119ce154955bcde5145023fa22f0a3db71705e7d477cda292c59a0543b29d947 2013-01-18 15:26:36 ....A 19892 Virusshare.00030/HEUR-Trojan.Script.Generic-119d6694f3d658229d2dd01787c355779b599e2a831254f46936b2a21ab582e2 2013-01-18 15:28:56 ....A 17838 Virusshare.00030/HEUR-Trojan.Script.Generic-11a12cbd86eafeb4c2f2d121e718d0d304f49fc2ec54ca3d55148fb5f1232f39 2013-01-18 15:34:40 ....A 45856 Virusshare.00030/HEUR-Trojan.Script.Generic-11a18ab63023042732c2ff626fbe0543fb8827664369e88df41650fd863482a5 2013-01-18 16:43:22 ....A 81425 Virusshare.00030/HEUR-Trojan.Script.Generic-11a94bb2cfc5ea6e1385edc750274a636f307c8fa369dac946d4878e0a7ca171 2013-01-18 16:44:38 ....A 4812 Virusshare.00030/HEUR-Trojan.Script.Generic-11b014ef60e063bc979d1452e3c16c6f8c14ef3b81bb4049377897fe90bd57b6 2013-01-18 15:05:56 ....A 30015 Virusshare.00030/HEUR-Trojan.Script.Generic-11b20c5947cee127cb63b06ea869f2971954fd351d26f0b3e3743d803d22b5b3 2013-01-18 16:49:50 ....A 22745 Virusshare.00030/HEUR-Trojan.Script.Generic-11e20932a4f714927a5ab407f577c5c0e5325fdb44b8d1ec429a69b4c3c7d6a2 2013-01-18 16:07:34 ....A 15407 Virusshare.00030/HEUR-Trojan.Script.Generic-11eaad9910db3b889ac5a528475e764142eefe71fc1a442658d826a759d0a75e 2013-01-18 15:28:26 ....A 33270 Virusshare.00030/HEUR-Trojan.Script.Generic-11eb2e1974484f4da2a37d40f31f6b24caca41fd07fbf7e5d07de4bf592dbb24 2013-01-18 16:48:42 ....A 86075 Virusshare.00030/HEUR-Trojan.Script.Generic-11f07c7728566fa88c3ca716998ec3f80cc6f301ea2834d05c551807fa0c2a2b 2013-01-18 16:48:46 ....A 1962 Virusshare.00030/HEUR-Trojan.Script.Generic-11fe05602bb062ac044dd3c0b9cc2d5dfd4f0a102f3bb2d43f95a7e49d738303 2013-01-18 16:48:46 ....A 18706 Virusshare.00030/HEUR-Trojan.Script.Generic-11fff44ddefc909e139ff3ac53f8c3dd8addcd90a2aa88dccf017e111c65e5a7 2013-01-18 16:48:48 ....A 1965 Virusshare.00030/HEUR-Trojan.Script.Generic-12030224eb5e88a5e67c0aace1b2f809aca347cdc579c72e7fa8d99da3815aeb 2013-01-18 15:24:26 ....A 61234 Virusshare.00030/HEUR-Trojan.Script.Generic-12052d142f010f98ae630964a9eb6268b32841dff771e16d8c44eee26e07d745 2013-01-18 16:48:52 ....A 3036 Virusshare.00030/HEUR-Trojan.Script.Generic-120c7f4b76c21ff22d75fd9fd49f25f6b9cf20efce1ffe847a0506bd5a7b0c83 2013-01-18 16:50:12 ....A 14374 Virusshare.00030/HEUR-Trojan.Script.Generic-1211aee7898e232cdc6f178246642b484e9bdd2481f477ab18651a8089f0b1f6 2013-01-18 15:37:54 ....A 56192 Virusshare.00030/HEUR-Trojan.Script.Generic-12135c406efefed796169e906a890e4932cfaeca600f81fee0918604b6431888 2013-01-18 15:28:30 ....A 16922 Virusshare.00030/HEUR-Trojan.Script.Generic-121ed47873eea0c41b153ae6703fbbb955777a652b9668b7d8b4e72f5e50eaa6 2013-01-18 16:50:16 ....A 26769 Virusshare.00030/HEUR-Trojan.Script.Generic-122344e9eaaab873530596f95444644a9cb800f1057afc09bc32ce4347e3caca 2013-01-18 16:51:18 ....A 7984 Virusshare.00030/HEUR-Trojan.Script.Generic-122b2a4f9e7038ca756d344f5ede98af6ba019e872e7fd3b70d4804d45d34a02 2013-01-18 15:04:56 ....A 19632 Virusshare.00030/HEUR-Trojan.Script.Generic-122c8a7865ad1e3f8107525dac56a2bc062d1c9b19ef2b7f29e44344cb1eaf2a 2013-01-18 14:43:56 ....A 26700 Virusshare.00030/HEUR-Trojan.Script.Generic-122f9d325dfd9f8cfd9166f8fd7db4378377c60040f430a9ec7f5ddd40d0e57a 2013-01-18 15:34:26 ....A 7691 Virusshare.00030/HEUR-Trojan.Script.Generic-123321feb8f4d0206050e231e8bc057fb51b3871f5e113255e875e8ae4cbf6f2 2013-01-18 16:51:20 ....A 278 Virusshare.00030/HEUR-Trojan.Script.Generic-12421c53eb18114c6d02db9c32fcdf1ea151703a3aa0665c29aba879bf97b6e4 2013-01-18 16:51:22 ....A 4656 Virusshare.00030/HEUR-Trojan.Script.Generic-1249934967484682ef42db2fb548daa1026d11cb9ab39f9dc3398f609870608a 2013-01-18 16:51:22 ....A 15787 Virusshare.00030/HEUR-Trojan.Script.Generic-1249a37312243724926688f62bc10ea787d56b669cbe124f881fbb990e174348 2013-01-18 16:51:22 ....A 1963 Virusshare.00030/HEUR-Trojan.Script.Generic-124ae368d65c7fba38a5435f9b6b497eeb4c679e42fc02508d8b733a9d95169b 2013-01-18 16:51:24 ....A 7639 Virusshare.00030/HEUR-Trojan.Script.Generic-12528a7d77ada68fd8698188492b693b370fd970bb159215e3b324012d6b005b 2013-01-18 15:27:06 ....A 1540 Virusshare.00030/HEUR-Trojan.Script.Generic-1255822f11dcfa939d3579d4fdebd02c4aed84dd378cc61fd5a140c76b75263d 2013-01-18 16:51:26 ....A 63924 Virusshare.00030/HEUR-Trojan.Script.Generic-12586ba00fafa18b4507895278dfbc0bc1fcd8045a77ff47696e3f9474fc51d3 2013-01-18 15:50:08 ....A 14943 Virusshare.00030/HEUR-Trojan.Script.Generic-125c1a19a8e42cb244e4d1398d7e13bd768c1ce244a1144b0b1cbd3dc9b4384c 2013-01-18 16:51:26 ....A 3432 Virusshare.00030/HEUR-Trojan.Script.Generic-125d3509f2a369b7cce38c1ac9cae3c6f920c48da17507dc15a114f8a65421eb 2013-01-18 16:49:52 ....A 36213 Virusshare.00030/HEUR-Trojan.Script.Generic-12603f3de7d74d1870788648984854380f1ba79813008ee83bc89d7454478234 2013-01-18 15:33:18 ....A 12988 Virusshare.00030/HEUR-Trojan.Script.Generic-12711661c92fc8f038f2eb2948e43e1f2bfce51e1d907bd60c490db7e4adc796 2013-01-18 16:42:28 ....A 40896 Virusshare.00030/HEUR-Trojan.Script.Generic-1275455f5c1a73b5dc325aacfb3b7b9f5888c02e5d89dda9a7a5943131eed108 2013-01-18 15:40:40 ....A 70289 Virusshare.00030/HEUR-Trojan.Script.Generic-1287b88430a881cfdb79be03ab204deba56df72f0546ae00ee0573bf85546ac0 2013-01-18 15:31:26 ....A 27527 Virusshare.00030/HEUR-Trojan.Script.Generic-12ac4978171984a7be77dbf232c717bfa6cc9f50f250168fcdeb353f3781bc7f 2013-01-18 15:42:32 ....A 118845 Virusshare.00030/HEUR-Trojan.Script.Generic-12afbf0fd572b05ba046aca36d4e71d86cbbddad2ed87399e7173ab914c6b7f7 2013-01-18 15:24:16 ....A 13720 Virusshare.00030/HEUR-Trojan.Script.Generic-12b1ed172cd6f18a30a39f292d028ada7c3a292f513c245ee7e2643956603065 2013-01-18 15:32:40 ....A 13748 Virusshare.00030/HEUR-Trojan.Script.Generic-12be1c3e9d9f43a56080a1d3132561be4c53ad815bec47d18d34ebb9b40ae685 2013-01-18 15:29:40 ....A 509 Virusshare.00030/HEUR-Trojan.Script.Generic-12c598a40e7fe9adcbf2fca7c2b4a22a107e72e9a56fb891a91d50c210845659 2013-01-18 16:46:24 ....A 34929 Virusshare.00030/HEUR-Trojan.Script.Generic-12e3809233848e4c85853aefb215974e265a3626feec86f7f8b548e532ecd26d 2013-01-18 15:30:02 ....A 45543 Virusshare.00030/HEUR-Trojan.Script.Generic-12eaaffff030af15f9c28c77ea05fc6370d2cdf1f7ab28417085e3095eece41c 2013-01-18 15:27:36 ....A 69488 Virusshare.00030/HEUR-Trojan.Script.Generic-12fc5ff7695c3d909f92c76aa5a17fed334d9d55cee313d4a2edd7e0a76c51b7 2013-01-18 15:33:04 ....A 3046 Virusshare.00030/HEUR-Trojan.Script.Generic-12ffe165a4712483261de43ccd8da8fe7a3518b5545b40bf48bfd3aa9c700959 2013-01-18 15:42:24 ....A 35166 Virusshare.00030/HEUR-Trojan.Script.Generic-130dae04d26f6fc0a882bf5c668102aef3a4fbd49ed977d575dea4317ddfa71a 2013-01-18 15:26:20 ....A 7157 Virusshare.00030/HEUR-Trojan.Script.Generic-133471f5052a5ba114156064ae73aa96a110b620919b3c1c4e1920d247d30910 2013-01-18 15:04:38 ....A 60559 Virusshare.00030/HEUR-Trojan.Script.Generic-13370991ec9251b35c267bb3a5bac93fde20c38d47ee59ceca8a91ed5e1beb6b 2013-01-18 15:36:44 ....A 552 Virusshare.00030/HEUR-Trojan.Script.Generic-134b936c93994e0e69df7c1f9a4c56d82a483239519cd66dd77f294bb1d188e6 2013-01-18 15:35:36 ....A 138057 Virusshare.00030/HEUR-Trojan.Script.Generic-13527877b018f24202a2056eb4031e08590ce264893c9e2fa8468dcbb03a497f 2013-01-18 15:04:50 ....A 17048 Virusshare.00030/HEUR-Trojan.Script.Generic-136d6ba15b3266dde51c5e459698f67622fef340cf96db8015d761cf4acbb2f8 2013-01-18 15:37:22 ....A 46559 Virusshare.00030/HEUR-Trojan.Script.Generic-1381ae6947cbd70bac3ac9de34d7217dff83d91573d3ecb151fd775ac029f74a 2013-01-18 15:34:06 ....A 35178 Virusshare.00030/HEUR-Trojan.Script.Generic-13951161d4657ad15952d0360cba9431d711511384745ed2476a575a56b753f5 2013-01-18 15:36:18 ....A 21152 Virusshare.00030/HEUR-Trojan.Script.Generic-13a06ac2d076f33e1cb5325dee06a9ea18b633146ea6d0d8f1fb7cde16b02baa 2013-01-18 15:26:46 ....A 5329 Virusshare.00030/HEUR-Trojan.Script.Generic-13bb8e2f44387dc7faf5925bc902d1e0510594db27a063d79c3dcf4c2cff365a 2013-01-18 15:25:14 ....A 143264 Virusshare.00030/HEUR-Trojan.Script.Generic-13bde2e96dc0ae00d3144d8f258eff344109a535560de00ffe097e82fd0f9834 2013-01-18 15:36:10 ....A 33187 Virusshare.00030/HEUR-Trojan.Script.Generic-13d0c33b08a8b77a239ecd0b00e15fc3c3cee732328374d04554e4ae109f272e 2013-01-18 15:35:56 ....A 43410 Virusshare.00030/HEUR-Trojan.Script.Generic-13f2d0d288449447f794590072671aa741c31a512ffe3cc83a56a2785f8e8121 2013-01-18 15:32:28 ....A 31983 Virusshare.00030/HEUR-Trojan.Script.Generic-13f421965a8ad668b6e30473acc815bafcb7da88229e0499e070a8d2cdd81add 2013-01-18 15:39:50 ....A 9426 Virusshare.00030/HEUR-Trojan.Script.Generic-13fa9535ccebcb48d4817ec175503d90f8f331c9dd86ab0a00fdbcfcde522c27 2013-01-18 15:29:06 ....A 2754 Virusshare.00030/HEUR-Trojan.Script.Generic-141335633ee4803d8f220f42812823e47523ab66d4499baff28764a6606a41be 2013-01-18 15:33:20 ....A 46877 Virusshare.00030/HEUR-Trojan.Script.Generic-141707ce6024c0b840f51f9e5bf3dd86fbf2f9839661782bcae3a1b1ccdca8ef 2013-01-18 15:05:00 ....A 15113 Virusshare.00030/HEUR-Trojan.Script.Generic-1418da005bc27544db4d6599168ea784b58547438109f04e0c8a1cf579b58cb2 2013-01-18 14:08:10 ....A 42510 Virusshare.00030/HEUR-Trojan.Script.Generic-141dffbcd73110fc0defad9d3ce52f04d6e0c6e8218404b82a11223468540e7b 2013-01-18 15:42:10 ....A 16937 Virusshare.00030/HEUR-Trojan.Script.Generic-14388232d83157925cc508ca4478a6f03250c5c91ca9d5f9a5ffeec3978e4dc2 2013-01-18 15:41:46 ....A 60148 Virusshare.00030/HEUR-Trojan.Script.Generic-144f000b28dc900c1c145383976abdb06e9135162cb71b86af5ee36c2155c753 2013-01-18 15:29:16 ....A 19466 Virusshare.00030/HEUR-Trojan.Script.Generic-145ab7180f5f6edd8c2b2bf351d540f4c9cd70f070e0db054b512344189128aa 2013-01-18 15:25:48 ....A 7201 Virusshare.00030/HEUR-Trojan.Script.Generic-146537850c50ef26849a46db80b546b677fa8ce32be4a5f2906f8f05a148a735 2013-01-18 16:30:44 ....A 96644 Virusshare.00030/HEUR-Trojan.Script.Generic-146742df01257cf61fe73d30412d3f5748976b537311e0536b679dcf3e7b5634 2013-01-18 15:34:40 ....A 4013 Virusshare.00030/HEUR-Trojan.Script.Generic-14762cd7e916fc6976bc90ce6e9cb5e5153f19e6460ac320f28dc130bdf13af1 2013-01-18 15:28:30 ....A 2265 Virusshare.00030/HEUR-Trojan.Script.Generic-147a3a12c190086fe1abf1997ddc9a39f94aa3d2f923ea6b10493be266077765 2013-01-18 15:28:56 ....A 13417 Virusshare.00030/HEUR-Trojan.Script.Generic-147dc4723f5cabbb4bdd2274a2edd024f57727d8f95d5ec216b902206eced020 2013-01-18 15:38:02 ....A 31310 Virusshare.00030/HEUR-Trojan.Script.Generic-147e7f2807ff2069e40448b3b9639f04204c601b23c4b38f37cf66ecb6338322 2013-01-18 15:26:02 ....A 2952 Virusshare.00030/HEUR-Trojan.Script.Generic-1487e97637d69951a1fba961e19008f3b5e4cee5700f314fee7da904053e8880 2013-01-18 15:27:04 ....A 20816 Virusshare.00030/HEUR-Trojan.Script.Generic-14c29deaa0e16f851d49010472988f56cfd7c9114b2ec39a2b4194ea323f3a26 2013-01-18 15:15:22 ....A 23833 Virusshare.00030/HEUR-Trojan.Script.Generic-14cc26be25194f036403f86f612e04928e25c75c0c3220dc630bf38390232980 2013-01-18 16:19:48 ....A 67432 Virusshare.00030/HEUR-Trojan.Script.Generic-14ce63a931eb1e505c66d8466ff2094855fde241b282572abfff6188ea27418c 2013-01-18 15:24:16 ....A 100268 Virusshare.00030/HEUR-Trojan.Script.Generic-14cff06df9d444397532588cc033850173342a266d252dbba0f94224064a56fe 2013-01-18 15:36:52 ....A 125853 Virusshare.00030/HEUR-Trojan.Script.Generic-14dadd7ac5b61ffc232a14bec061b4fd8f962f83527827c5133aea1e8dc5f043 2013-01-19 01:20:18 ....A 40387 Virusshare.00030/HEUR-Trojan.Script.Generic-14dddc2df9d3142e20e43eb76c420284226ff19a159dbb73b1c7c212599de003 2013-01-18 15:37:34 ....A 34532 Virusshare.00030/HEUR-Trojan.Script.Generic-14eb66974eb511f6e6d11d3a065c64a947f8de2d370dc58c1b73acc7749070e8 2013-01-18 15:27:16 ....A 9890 Virusshare.00030/HEUR-Trojan.Script.Generic-14f602af5649895f0c3f33d1b93533dd989f38c9a4b840b7baebb2ff65f7adfb 2013-01-19 01:26:52 ....A 39271 Virusshare.00030/HEUR-Trojan.Script.Generic-150a9d11289b0e73014520b4056d85949127de7c6fae8c0cba9a9b0ad3097348 2013-01-18 15:32:56 ....A 17499 Virusshare.00030/HEUR-Trojan.Script.Generic-150b6eb323956b31c9e79775f7e6a297693251610ec4318d4a17248e97c9205a 2013-01-18 15:26:20 ....A 26369 Virusshare.00030/HEUR-Trojan.Script.Generic-1523f90d1784fb806ac456e34b321b0daf59c372d2c0f769a8d5482bc2f84dc0 2013-01-18 16:16:44 ....A 34542 Virusshare.00030/HEUR-Trojan.Script.Generic-15243e2687aa3f1bdd3ef2611d793efdf3021b3ca09fcbe12888fbf21d52d44d 2013-01-18 15:37:10 ....A 10732 Virusshare.00030/HEUR-Trojan.Script.Generic-154a5836860344a43aa13b08b4b8433345fcb3d2c1bfaf9836add0a839f4eaa7 2013-01-18 16:14:50 ....A 381 Virusshare.00030/HEUR-Trojan.Script.Generic-155052c5d8460afb3cf12d1ab2ecdf293f867b74d39741af02548646b3c9df14 2013-01-18 16:14:52 ....A 291 Virusshare.00030/HEUR-Trojan.Script.Generic-155126195ca5af5bef27188eabe5a42daa96863641cc41cd3bc70e1ef6256dd5 2013-01-18 16:14:54 ....A 1962 Virusshare.00030/HEUR-Trojan.Script.Generic-155c014a8e5fcb6d63d1c00ce21592db5df2df1169369c3ee8cbc8d5780fb544 2013-01-18 16:03:58 ....A 3243 Virusshare.00030/HEUR-Trojan.Script.Generic-1560f3ff5174f0974a65b084ba5b62eee206439ddb27d706e379170b37b4348b 2013-01-18 16:03:58 ....A 70197 Virusshare.00030/HEUR-Trojan.Script.Generic-1561fb4ecb181ac58bc4accb4e6559701c376d0045ca6cba5561836e499e964d 2013-01-18 16:04:00 ....A 38250 Virusshare.00030/HEUR-Trojan.Script.Generic-1563a64675364c52d0df60017b4402eab57156baeedef700bd2e4eb203256fba 2013-01-18 16:04:00 ....A 71573 Virusshare.00030/HEUR-Trojan.Script.Generic-15679fed2b4b03ff5acd015eefde690b199c092d8ce76efe823ef583fb656c45 2013-01-18 15:27:10 ....A 71921 Virusshare.00030/HEUR-Trojan.Script.Generic-156a3d16730160bf48986e2795d6bd0d5e74787c2e91278784970020c944f62f 2013-01-18 15:25:18 ....A 839 Virusshare.00030/HEUR-Trojan.Script.Generic-156b77de7b616a0e797018e5909940ef20e2a44f2fecba0f9233ea0fb833a686 2013-01-18 16:04:02 ....A 370 Virusshare.00030/HEUR-Trojan.Script.Generic-156fd05ef872941a1c0447abdd54cb2fa9330ce218d54235749ca2a42ab477d0 2013-01-18 15:33:22 ....A 14031 Virusshare.00030/HEUR-Trojan.Script.Generic-157148fb40c88c1f98dc03d6263e46aca277fc4effa370c928023fba9cdc4242 2013-01-18 15:37:56 ....A 68757 Virusshare.00030/HEUR-Trojan.Script.Generic-1577b7aec7a42caf71f96bb9eee2678968674dd4c238381902e21a8b3926337b 2013-01-18 16:06:36 ....A 264 Virusshare.00030/HEUR-Trojan.Script.Generic-1586e7c8d22357d843a78cbc48a505dff6a74d683d7b050ed0822c2b4138d4f0 2013-01-18 16:06:36 ....A 1966 Virusshare.00030/HEUR-Trojan.Script.Generic-1589ea66202c8ff014a46127abf88bb661d6b9301fce9e8da0f5f5e3ef64325a 2013-01-18 15:27:26 ....A 54786 Virusshare.00030/HEUR-Trojan.Script.Generic-158cee89164be556cdb12e1a6b39761e20f44ef07e72ed2e284058563a549d02 2013-01-18 16:09:52 ....A 1963 Virusshare.00030/HEUR-Trojan.Script.Generic-15a0465f29387f76afb9ce390a2c3d6e1a8118e31e1baea568831baaec26ce44 2013-01-18 16:09:58 ....A 290 Virusshare.00030/HEUR-Trojan.Script.Generic-15a91d9f11e87ad9c0ce1a5f52ab717f231f70baff29ac9bb5946af912bbffbb 2013-01-18 15:33:18 ....A 17520 Virusshare.00030/HEUR-Trojan.Script.Generic-15aa60528003f31b81705106018b3eed1521b29049c4f70e1f9def722f36f765 2013-01-18 16:13:34 ....A 3142 Virusshare.00030/HEUR-Trojan.Script.Generic-15b3fdc07466ed45d764ca3992d27e8f66dd9d64b2e5a15e77b8185a831dd293 2013-01-18 16:13:36 ....A 32479 Virusshare.00030/HEUR-Trojan.Script.Generic-15ba9de739b5415dd57a049e90102b98e002d2d8ba8e567d706d57e5fca006e5 2013-01-18 15:39:26 ....A 12802 Virusshare.00030/HEUR-Trojan.Script.Generic-15bc393f60e7327c28f7f92799aa4b49eefaacb14a5b088d0916283ce374922e 2013-01-18 16:15:44 ....A 71213 Virusshare.00030/HEUR-Trojan.Script.Generic-15c27770c9726cb40ecd097ef8a0cb892f799eeeb9d86df0269add321e1fa1a8 2013-01-18 16:15:46 ....A 5366 Virusshare.00030/HEUR-Trojan.Script.Generic-15c34772f12556f51544cbe071280322cdbd35b33ded63478137e9d85259f63f 2013-01-18 16:15:46 ....A 8034 Virusshare.00030/HEUR-Trojan.Script.Generic-15c6c4764164286928ddce7d6d36eb38cedf91822b732306c32f0df3b7d6e23a 2013-01-18 15:31:46 ....A 16951 Virusshare.00030/HEUR-Trojan.Script.Generic-15c994aba4756c00e215b38ae6d8c0d23c45cb7ebc81b96977d518bcc505b0a1 2013-01-18 15:05:50 ....A 26606 Virusshare.00030/HEUR-Trojan.Script.Generic-15cc2a939f9ad4ef68e25869f9b985ed84b639f90998c9ac2f827c2453c8504d 2013-01-18 16:15:50 ....A 42382 Virusshare.00030/HEUR-Trojan.Script.Generic-15ced919751547786f7c134f7afd6741e65537a8a59044c75fdd8e573a8e76f7 2013-01-18 15:24:08 ....A 2244 Virusshare.00030/HEUR-Trojan.Script.Generic-15e98aa2c0bec21b2199ebaeb880ce87cba019068f2e9626ea62737b6f69ee9e 2013-01-18 15:27:54 ....A 52101 Virusshare.00030/HEUR-Trojan.Script.Generic-15f1f666711e8d9efe759ef31f03bf50f325e79a533930894df89d7742407fd2 2013-01-18 16:08:52 ....A 9501 Virusshare.00030/HEUR-Trojan.Script.Generic-15fd118689b098801543e53ac4163799132bf08a42616923f9f1dea8625ce7cc 2013-01-18 15:42:06 ....A 137796 Virusshare.00030/HEUR-Trojan.Script.Generic-160ab38c23534751f30774b6bb3d41225536b44d557ca5ec0df5b957d767c6dd 2013-01-18 16:10:02 ....A 286 Virusshare.00030/HEUR-Trojan.Script.Generic-160ad3a03b6cf4fe361d51839587f9e6711617dd2bd2363286f34e2f456d02f0 2013-01-18 16:11:22 ....A 171806 Virusshare.00030/HEUR-Trojan.Script.Generic-16131897fef557a2a405b56ce25717fcbdc5feaa1da15b601965d565ac281c34 2013-01-18 16:11:22 ....A 16430 Virusshare.00030/HEUR-Trojan.Script.Generic-16158d38af72e31e135489c00b27bc66247142d3ef5cb87f72535095b5430fd9 2013-01-18 16:11:24 ....A 4669 Virusshare.00030/HEUR-Trojan.Script.Generic-161ba11ace583c66d3798b03fa2cca1b66471a3eee30b067672cd825e373798a 2013-01-18 16:11:24 ....A 1672 Virusshare.00030/HEUR-Trojan.Script.Generic-16212a4f5ffde686cfcf4e632fcc21818f4178ef6e8e1539b81b0a24305a261f 2013-01-18 16:13:40 ....A 1485 Virusshare.00030/HEUR-Trojan.Script.Generic-16339615fda711fc14a79757152c9f93b21133ae91908e66187516960bac3546 2013-01-18 14:05:02 ....A 50374 Virusshare.00030/HEUR-Trojan.Script.Generic-16344fe82c54560268e3c7af8e0be9ac3044af86d36168371e7a05d24c7adf3f 2013-01-18 16:14:56 ....A 1963 Virusshare.00030/HEUR-Trojan.Script.Generic-164164a6cc60510c3724faa85e0ab2b00a4aa00295ba769de939c8ba8b454019 2013-01-18 16:14:58 ....A 25791 Virusshare.00030/HEUR-Trojan.Script.Generic-164b94f966835f3ca5cfdadef6951b6e179b0777536a0cef3c3ba9a3194d43cd 2013-01-18 16:15:00 ....A 21385 Virusshare.00030/HEUR-Trojan.Script.Generic-164d8b1a1444027d1f2b5e4aa99de08e6fe9f490aab0ff248dc2b287cdace936 2013-01-18 16:15:00 ....A 1004 Virusshare.00030/HEUR-Trojan.Script.Generic-164fc817ef4562301c5d80301deadd6358902d325ad283c27cbe1e2d6b468013 2013-01-18 15:23:52 ....A 36395 Virusshare.00030/HEUR-Trojan.Script.Generic-1651e8e5b333736e193b680cbb31b1f7d1080f659d2956be7bf818b72361b1c0 2013-01-18 16:15:02 ....A 27165 Virusshare.00030/HEUR-Trojan.Script.Generic-165977175e57ccc7a9f3349505cab1956dfc0a690a46d860380bba55d10ca473 2013-01-18 15:37:12 ....A 13146 Virusshare.00030/HEUR-Trojan.Script.Generic-165a5172d7e60e04e7a56a6c8ee469026906aa67a872e40f10c95ebe13ea07fe 2013-01-18 15:21:48 ....A 32776 Virusshare.00030/HEUR-Trojan.Script.Generic-1666c3534f278c0b6f78f6b48d17cbabc2cc683cd0c09e6adc4dc0e7eef1e0b9 2013-01-18 15:30:54 ....A 13682 Virusshare.00030/HEUR-Trojan.Script.Generic-16676c662c8c66c246732ed42d5a5c77a57c04bc5cb91767c9dde20c4f7e544a 2013-01-18 15:36:20 ....A 14239 Virusshare.00030/HEUR-Trojan.Script.Generic-166781332d0f8602e77db17df3d2d639de62835c28ec4f0dc829e9c8a95322fd 2013-01-18 16:23:46 ....A 7611 Virusshare.00030/HEUR-Trojan.Script.Generic-166aedc1de80e402c616fa08fed1c94f0b8a866f59a2291cc6a970ff84ee6fb1 2013-01-18 15:29:28 ....A 17693 Virusshare.00030/HEUR-Trojan.Script.Generic-1680e20f7375b7d6fe29ac7a6796cc031e9122944b9e07a9a817e52559f037c3 2013-01-18 16:18:36 ....A 284 Virusshare.00030/HEUR-Trojan.Script.Generic-168eae9c2d2c9509a6ba1796f0b77c6194c4f6ac52bc9d4df8c70c7c82b55d4a 2013-01-18 16:19:48 ....A 34605 Virusshare.00030/HEUR-Trojan.Script.Generic-169676519eabc2e07818afb9e51c062ad5c8121bcd31d42a5231e43a0fc72988 2013-01-18 16:19:48 ....A 8626 Virusshare.00030/HEUR-Trojan.Script.Generic-169692e9a6d3d8660aa41197244770ea42baa47295a65883b36fb312f3c65fc4 2013-01-18 16:26:24 ....A 9056 Virusshare.00030/HEUR-Trojan.Script.Generic-169798b3d45310b2b758377417bf6cf52f42146d29fe12ca684a7b1071b8b9d7 2013-01-18 15:30:04 ....A 51138 Virusshare.00030/HEUR-Trojan.Script.Generic-1697c8afc9955a1503e7e8db6854809480f747062f9ef5d6b7bb2810878bcb1d 2013-01-18 16:28:04 ....A 33235 Virusshare.00030/HEUR-Trojan.Script.Generic-1699b95cf7084e8ebfd30dd5d03a199cef981bc705e2e51d2e2153863b6e1d4b 2013-01-18 16:20:48 ....A 3651 Virusshare.00030/HEUR-Trojan.Script.Generic-16a936eef1b4088d53b96203b04934addb987969e32e0bd5e6fe5ee557aac533 2013-01-18 16:20:48 ....A 33628 Virusshare.00030/HEUR-Trojan.Script.Generic-16aaadbc516cf2db750b4b3daec2fe4e47f68d7fb592b52bc7f22c365408e1f9 2013-01-18 15:28:24 ....A 23455 Virusshare.00030/HEUR-Trojan.Script.Generic-16aeb8e1c63df27a28021199db538b80f25e87fcd869344ee204f7ff51d222d5 2013-01-18 16:20:52 ....A 71319 Virusshare.00030/HEUR-Trojan.Script.Generic-16afcd4b236cfc24068c08bb2488ac170d42aed9265d8ef8f57d79edf733c419 2013-01-18 15:42:14 ....A 39212 Virusshare.00030/HEUR-Trojan.Script.Generic-16b9f82f47f00cf36f31f3035067301c6823fa054bbf539de0e035cc1741c616 2013-01-18 16:32:50 ....A 13443 Virusshare.00030/HEUR-Trojan.Script.Generic-16c0eb700470c6289b04efccdd01abf90d712d757969b92431e068211c856cd9 2013-01-18 15:35:58 ....A 38628 Virusshare.00030/HEUR-Trojan.Script.Generic-16c15f49d8be8c8d06ebac03212935856f38ab6cfb386c16ea2b55c93493b686 2013-01-18 16:32:54 ....A 63929 Virusshare.00030/HEUR-Trojan.Script.Generic-16c49d10318964157bda0378474965298aff95fea817dcb046424ccdb9424c6e 2013-01-18 16:33:02 ....A 38883 Virusshare.00030/HEUR-Trojan.Script.Generic-16cfd09bfd3c11e41ad5b1831c5b74fcf5f8b60145a973cbd47fa65e6aae6c3d 2013-01-18 16:34:22 ....A 880 Virusshare.00030/HEUR-Trojan.Script.Generic-16d3530ebbb58108ca1f1e968f9f7f7dd40b13f14f1652f459418d67be169ef4 2013-01-18 15:23:06 ....A 10727 Virusshare.00030/HEUR-Trojan.Script.Generic-16da827c50e8bde30bb8cbfcfb6f271879b7a848f7e85827a8d0fc61abd365e1 2013-01-18 15:39:42 ....A 9024 Virusshare.00030/HEUR-Trojan.Script.Generic-16de98034afd6961df6337ddb341b4f9772d0efc61a6a5b9e042211dc8276600 2013-01-18 15:30:02 ....A 7544 Virusshare.00030/HEUR-Trojan.Script.Generic-16e3a05f72a86f33d5407c6a1d9f09c03d826d3ab303c740c3a59ac4cad28588 2013-01-18 15:41:28 ....A 57023 Virusshare.00030/HEUR-Trojan.Script.Generic-16e494a28682b0ba40f311c77a24fe3b5f0698ec1572a9cc52942cf1efdf364c 2013-01-18 16:14:28 ....A 45918 Virusshare.00030/HEUR-Trojan.Script.Generic-171a66087aff969ac1af9ccb8f9da331a023cf1d89d2b20cb14bb0b898dade0c 2013-01-18 15:28:40 ....A 19924 Virusshare.00030/HEUR-Trojan.Script.Generic-17252a20b948f44fd10adebd3d49317945dd8ec04d904f829bef623045582cef 2013-01-18 15:33:40 ....A 15901 Virusshare.00030/HEUR-Trojan.Script.Generic-172ff97c8e49ef7cd9a9e77ad810b8145b32e62d6467486186a52b95347b71e1 2013-01-18 15:39:48 ....A 18978 Virusshare.00030/HEUR-Trojan.Script.Generic-173e9c0585bdd5d7c457f30a57721a33ffd7c90b754011d64291b2d0cca5f92b 2013-01-18 15:23:32 ....A 8904 Virusshare.00030/HEUR-Trojan.Script.Generic-17509d6f6026c33066b0c49e7b54ae6bc9088ab7097f21bc9e7346cb9d5497cc 2013-01-19 01:10:00 ....A 19211 Virusshare.00030/HEUR-Trojan.Script.Generic-175523077a884a037983ec626e3018c864065d73e9b2e05ca4bd863a11693374 2013-01-18 15:26:40 ....A 119331 Virusshare.00030/HEUR-Trojan.Script.Generic-175dd84e3220544f74ac697f0b9ed8636a7c7d7e066aa3315599476856abeb3b 2013-01-18 16:35:48 ....A 32232 Virusshare.00030/HEUR-Trojan.Script.Generic-1762bc7be353020c627e43b9730022cbc16e986545de204e2f2ae29d25b1b850 2013-01-18 16:10:52 ....A 1232 Virusshare.00030/HEUR-Trojan.Script.Generic-177317b4ff553369001783044a51a7698c472ae97821ce30e23be3533d7cf1fe 2013-01-18 15:41:58 ....A 18680 Virusshare.00030/HEUR-Trojan.Script.Generic-177798d6c8aee7e0234eb3df9f0565ec5641c7f571dc20547ca4d32852239a5f 2013-01-18 15:42:16 ....A 41449 Virusshare.00030/HEUR-Trojan.Script.Generic-178ebfb2a63c843c7a127696897753328f33ed2b45b22d1f058f16db025950c0 2013-01-18 15:31:48 ....A 55725 Virusshare.00030/HEUR-Trojan.Script.Generic-179326bbb33bca60e0fd4d1a9354ab4ff24d0998fc46d62c7178ac6e9bd4d88d 2013-01-18 15:04:46 ....A 2247 Virusshare.00030/HEUR-Trojan.Script.Generic-1795efbed19fa13dc5e014065ef5f7b5f3b6c8e93823eb8791396820412840f0 2013-01-18 16:32:56 ....A 60814 Virusshare.00030/HEUR-Trojan.Script.Generic-17b39954602308267d9c7cee0ad524b42ef3070f87d942bf1973bd68e0b5a95d 2013-01-19 00:52:38 ....A 41013 Virusshare.00030/HEUR-Trojan.Script.Generic-17d7ab2429c43e5d4f09928189855fe21ba74184e962a538257c697650bfd14e 2013-01-18 16:05:12 ....A 2320 Virusshare.00030/HEUR-Trojan.Script.Generic-17ee31c24ddb49598a6249a89fc791d5d0f2fae10aafde9b1e99d7de97fbbf81 2013-01-18 15:26:46 ....A 12352 Virusshare.00030/HEUR-Trojan.Script.Generic-1833d2cb9eda491e2fff5e2061ff856e86d519d13bf81479bc59cbd5a5f0403d 2013-01-18 15:31:16 ....A 12802 Virusshare.00030/HEUR-Trojan.Script.Generic-18466aa7be30dba13b87a3149cf5b659df62dc291b38f6f0ec8541726aae1218 2013-01-18 15:37:02 ....A 3669 Virusshare.00030/HEUR-Trojan.Script.Generic-185169fc9eb5ca3ce35d611cbc3f58fefcfea6a7cef49c81aefac5ac9d69f8df 2013-01-18 15:32:06 ....A 83646 Virusshare.00030/HEUR-Trojan.Script.Generic-1852fa60ba6791876adc13d1c6235192d76c6f1ce6c1b6209db6222fd76dbeec 2013-01-18 15:24:30 ....A 27731 Virusshare.00030/HEUR-Trojan.Script.Generic-1857e311c70098c1f84115355e9c515d1ba4ca47a86d983700c181c898c7f46d 2013-01-18 15:41:44 ....A 55966 Virusshare.00030/HEUR-Trojan.Script.Generic-186d1691fabb294aa736c6d93603c345500548de31f93d1b7c70516c5b504a7f 2013-01-18 14:59:44 ....A 16838 Virusshare.00030/HEUR-Trojan.Script.Generic-186dcb189f02e257247cd1b0fcc1b008f5dfe1d19eda51698d57ec16b0afc34c 2013-01-18 15:36:10 ....A 49962 Virusshare.00030/HEUR-Trojan.Script.Generic-187fd738693c975cefd4600a33cf4a2901e650b97d4c3d4e0c98e776b7f6fcc9 2013-01-18 15:48:22 ....A 8588 Virusshare.00030/HEUR-Trojan.Script.Generic-18972573fb201262fd7449b46fe414a6a9b08023954cf4c1b5f0802cc2ab7cbd 2013-01-18 15:29:36 ....A 5393 Virusshare.00030/HEUR-Trojan.Script.Generic-18989698a7bb72c31a9b42288af29fc850cb8dbbc71dd4c19370e10c338ce7ff 2013-01-18 15:53:26 ....A 86726 Virusshare.00030/HEUR-Trojan.Script.Generic-189c4225f383008404461529e2743b9e3fc4c23626b8c4943809c3660ed4b3b3 2013-01-18 16:06:12 ....A 57286 Virusshare.00030/HEUR-Trojan.Script.Generic-18a4069d4a651274d332e4f413fa77018f841aa556d3626ea7188d56617e2176 2013-01-18 15:28:04 ....A 9010 Virusshare.00030/HEUR-Trojan.Script.Generic-18bf12b2ba03bf61e26a5b25f81aa9f6e329d299cd8de16ac902a2d20783195e 2013-01-18 15:32:44 ....A 2802 Virusshare.00030/HEUR-Trojan.Script.Generic-18c9434508c4649a6dbc9cee705aed4d989bd26cef8fa0bf666a68ae8e05e6b1 2013-01-18 16:35:46 ....A 11971 Virusshare.00030/HEUR-Trojan.Script.Generic-18cbc22a80586d2cfc41346d7b2eaf5672d5f422ca4880005f1b26a311f4b9aa 2013-01-18 15:11:14 ....A 14352 Virusshare.00030/HEUR-Trojan.Script.Generic-18dd9da4a8dd81361632adf9a159123d32f3f84cf88276f81b6967edad25dcc6 2013-01-18 15:33:04 ....A 44644 Virusshare.00030/HEUR-Trojan.Script.Generic-18f576cb546a56bff5221951377b10531ffc09d2983d77a5f48dfef24fbd0a6c 2013-01-18 15:32:20 ....A 53848 Virusshare.00030/HEUR-Trojan.Script.Generic-192a6e8a72a62163371a7a156cffce89ed9f92fc0438268a6be1cc28452c4183 2013-01-18 15:32:04 ....A 21845 Virusshare.00030/HEUR-Trojan.Script.Generic-192d10f5622d10c48013b29c85d87c466c9ff881f856f3a96d706c75de9a2c51 2013-01-18 15:36:12 ....A 35998 Virusshare.00030/HEUR-Trojan.Script.Generic-192fd064883c90cad00ac347ae37bfcb77eae982dc046cba5008a2303a79d9e0 2013-01-18 15:29:20 ....A 84226 Virusshare.00030/HEUR-Trojan.Script.Generic-19364bf5e94fb2633734ae64f42cbd20d580366538c303e688773eda8fab1021 2013-01-18 15:26:46 ....A 6006 Virusshare.00030/HEUR-Trojan.Script.Generic-194868a93f3c902924bf0f69f76a21a4f0db86d76fccc4986bdb4ef6aff1fc24 2013-01-18 15:33:28 ....A 74802 Virusshare.00030/HEUR-Trojan.Script.Generic-1966354c51ea5657fc54603376480ceacbe15739f4229d0f4ea83fec3d74ae91 2013-01-18 15:37:02 ....A 36211 Virusshare.00030/HEUR-Trojan.Script.Generic-197e6b4c8a67d9279384972dcab2d17ddb93da09a76d0ef671a3b651607f4133 2013-01-18 15:32:16 ....A 48658 Virusshare.00030/HEUR-Trojan.Script.Generic-1989098513fa179da944e0285e4b629f4f2eadf2fa43ac0056759c1f35ae1bb8 2013-01-18 15:31:04 ....A 148290 Virusshare.00030/HEUR-Trojan.Script.Generic-198bdc6fe1e23f8a23e0f937c3e2246f72fcb8570161f716c0440661071b4441 2013-01-18 15:33:32 ....A 53152 Virusshare.00030/HEUR-Trojan.Script.Generic-1994a9890359dc331cb8060e312f1e5d567825762ef3bddd27a3bcc287565fbe 2013-01-18 15:25:26 ....A 27690 Virusshare.00030/HEUR-Trojan.Script.Generic-19ab55a3f6e9ee593d26a49d0e71f11118696ba7318b84958bc20361f033848d 2013-01-18 15:36:28 ....A 24290 Virusshare.00030/HEUR-Trojan.Script.Generic-19abd3668936a195c74689cca69221e8f98184333ab0b58dbde77d43e81ca191 2013-01-18 15:26:04 ....A 2015 Virusshare.00030/HEUR-Trojan.Script.Generic-19ae940e8f01c325f586423580f5cf15c0c650734e132addd1095bfbc5860ae7 2013-01-18 15:25:02 ....A 12624 Virusshare.00030/HEUR-Trojan.Script.Generic-19df0e046388b04d63423dcda2a236346bf090d4ca98b51e1b5099acd87e4624 2013-01-18 16:30:44 ....A 43340 Virusshare.00030/HEUR-Trojan.Script.Generic-19ecdb5fc8755564ee6c19445320cc8d5f0cfa02287e1dee77cb635729b8b8cc 2013-01-18 15:37:10 ....A 9143 Virusshare.00030/HEUR-Trojan.Script.Generic-1a02c5816f49fee57a47be694380a4c6e119063d6c7fd142e97def0fa40f56a5 2013-01-18 16:32:42 ....A 52799 Virusshare.00030/HEUR-Trojan.Script.Generic-1a063d1c8f117e76c2711b67ada461962fbc609f712a1800751b6741cecd97f4 2013-01-18 15:04:50 ....A 5475 Virusshare.00030/HEUR-Trojan.Script.Generic-1a0eb3dca9c978ebe8cc32c31c7cbb9c6639a10796c90a6bbc76cad2ffb85b24 2013-01-18 15:41:16 ....A 38686 Virusshare.00030/HEUR-Trojan.Script.Generic-1a165c3e9fa4f1198f35416952342cc8da5c616a357e6ed168737358ec294b29 2013-01-18 15:37:16 ....A 2982 Virusshare.00030/HEUR-Trojan.Script.Generic-1a19e88cc77f1b8f851d30a604a9a0a871f8556992e5fc53b52374fb1da9993b 2013-01-18 15:32:38 ....A 217829 Virusshare.00030/HEUR-Trojan.Script.Generic-1a455abd1b2769d885ea6f416796f9e32c992931878611a67fe64ab731468029 2013-01-18 16:01:22 ....A 6406 Virusshare.00030/HEUR-Trojan.Script.Generic-1a4929261c26c9bf47ab70f2ae75144d6cd10e5a917f59c5be0e71127224d9b3 2013-01-18 15:38:38 ....A 32969 Virusshare.00030/HEUR-Trojan.Script.Generic-1a555c128dbca5910f807e73093b96909cf2f1fc94f352964f81c0bcf6e3d631 2013-01-18 15:36:40 ....A 46051 Virusshare.00030/HEUR-Trojan.Script.Generic-1a5599db6d91d151b1290be98aa651ab12623ae2797aa11196f3850e0b2c9e83 2013-01-18 15:31:08 ....A 14789 Virusshare.00030/HEUR-Trojan.Script.Generic-1a5786a105577e4e031ce9d4bf9061980034e5575feeaf11350fa37607315687 2013-01-18 15:40:36 ....A 17954 Virusshare.00030/HEUR-Trojan.Script.Generic-1a6a7373571ae43f0bb515db48a52e1b5e5500eb74e25cd7043f86067119d6c3 2013-01-18 15:33:02 ....A 48291 Virusshare.00030/HEUR-Trojan.Script.Generic-1a8beaefaa27ec2f711d2d1412f0f872993b6b561f71d1a2731e5ae950952ca1 2013-01-18 15:35:42 ....A 19993 Virusshare.00030/HEUR-Trojan.Script.Generic-1a98375c02b99f822a0d998e79d6ba1797e1d1f1089511d302c6aa56e541ce86 2013-01-18 15:47:22 ....A 29388 Virusshare.00030/HEUR-Trojan.Script.Generic-1a9d2c021a4356e9e2717dfa40979aec4a891cc3a0e4ec6ced0f23545cb92866 2013-01-18 15:32:56 ....A 28883 Virusshare.00030/HEUR-Trojan.Script.Generic-1aa7569014a8950f14344299524e22abe7f046cf5ab5de9012b266140ce96fb8 2013-01-18 15:33:52 ....A 17430 Virusshare.00030/HEUR-Trojan.Script.Generic-1aaa17281ef4372bf897db38b90b076e41e54b15502b9ff16cfadfe51720903b 2013-01-18 15:20:34 ....A 12638 Virusshare.00030/HEUR-Trojan.Script.Generic-1ac5e887e940ab3b072ae8801777113ac075f6e12b69123c40d5b8655f4c1d47 2013-01-18 15:40:02 ....A 32186 Virusshare.00030/HEUR-Trojan.Script.Generic-1aca9086aafdc32237b77a0ce1018de47279c449170eeeeb19d7c83d4736391d 2013-01-18 15:28:36 ....A 27196 Virusshare.00030/HEUR-Trojan.Script.Generic-1adcbaa3850a926e6a4c29a4099251de18465ea248390181f744bbed0ebd8d09 2013-01-18 15:53:36 ....A 12601 Virusshare.00030/HEUR-Trojan.Script.Generic-1adf59186d8e6cf473a2351d84336ef7cf766bc74c78758b46bf8cab6081158e 2013-01-18 15:33:16 ....A 51421 Virusshare.00030/HEUR-Trojan.Script.Generic-1ae491da695b5264e84797d7b36a38b7831611fc862970e23d46c580263330e1 2013-01-18 15:37:28 ....A 4437 Virusshare.00030/HEUR-Trojan.Script.Generic-1ae8cace6d69dc81c72093589cb25c0fc02ca49351556af5cf2de22979028faa 2013-01-18 15:36:06 ....A 11864 Virusshare.00030/HEUR-Trojan.Script.Generic-1b099a8d44a70d5e8ddcce8680ab0f6846106d23c58fee403e8a87341aead189 2013-01-18 15:37:28 ....A 56607 Virusshare.00030/HEUR-Trojan.Script.Generic-1b1c00b3df81f2dc677242f0d8ac31ee9d97769d62d67c964d57d4029fd727f5 2013-01-18 14:20:46 ....A 100326 Virusshare.00030/HEUR-Trojan.Script.Generic-1b23fc4cebb7ba9b3510f8057c5ded95c445288c0c90d9d71041bb6142691f4b 2013-01-18 15:05:28 ....A 3724 Virusshare.00030/HEUR-Trojan.Script.Generic-1b4b55d88732e6a323cefdd84b83280d2b85dd9f96cf1b8f9aee4a70cfd291d8 2013-01-18 15:32:00 ....A 128 Virusshare.00030/HEUR-Trojan.Script.Generic-1b7734cf80bcacdb5f717e196d431b922bf245b6b497ac4f33abcd478315a8e8 2013-01-18 15:46:00 ....A 28664 Virusshare.00030/HEUR-Trojan.Script.Generic-1b7832e241f797326c9ed3d9486b15e32363d90dad597bfb8b49c0e511fdea14 2013-01-18 15:25:02 ....A 30258 Virusshare.00030/HEUR-Trojan.Script.Generic-1b830d34db6918991b057fa0d78ab927b8d6ba37fed49ca2903dd3032f7cfc17 2013-01-18 15:33:12 ....A 47593 Virusshare.00030/HEUR-Trojan.Script.Generic-1b9d17c0c63c985b6a61d62dfbe3d657f171d2f470e8119a9afc818411ee81ff 2013-01-18 15:31:48 ....A 22361 Virusshare.00030/HEUR-Trojan.Script.Generic-1baee3b38b5428468b0b41173a9f6e8a7823afb8e7a4da33795af38a15f4aefb 2013-01-18 15:41:36 ....A 4580 Virusshare.00030/HEUR-Trojan.Script.Generic-1bc68e169162982255342c33d4143110f96ccfdc5d68083ad50a2e52e96a2c16 2013-01-18 15:23:36 ....A 3036 Virusshare.00030/HEUR-Trojan.Script.Generic-1bccb2d1241df63549fbd21523f3b2686b93009e229ed5f4a7d7ed7076f89a6b 2013-01-18 15:35:36 ....A 10540 Virusshare.00030/HEUR-Trojan.Script.Generic-1bccea01eaa1671751cdc9d3a6fb6dfbea5f7c1bb65cb9601d68a638b117ba36 2013-01-18 15:42:10 ....A 5521 Virusshare.00030/HEUR-Trojan.Script.Generic-1beeb651fc67518db42fb985cd70d219511e23a865698a5a40496ab6667ec300 2013-01-18 15:53:02 ....A 10992 Virusshare.00030/HEUR-Trojan.Script.Generic-1bf06bbda421d60c6090dec3d1da542ce33153d93b3bfd781c25b2f883bde8e0 2013-01-18 14:32:56 ....A 31477 Virusshare.00030/HEUR-Trojan.Script.Generic-1c2bbcb97b9a717a12afd104ae9d9a1903a555fa9a376712816819f4af505438 2013-01-18 15:31:00 ....A 8943 Virusshare.00030/HEUR-Trojan.Script.Generic-1c2c12778af1d9d2b7bdfde4602b741a57eb0cc7ce611458b28455842188504d 2013-01-18 16:49:54 ....A 293 Virusshare.00030/HEUR-Trojan.Script.Generic-1c56d833d3bf2aad5583cf47da489d5a97c3e40ffd6d37c5b4a24f20ce0d30bd 2013-01-18 15:36:40 ....A 38387 Virusshare.00030/HEUR-Trojan.Script.Generic-1c6031823f9f8a57818e7fc6990c6c237de074ec296049a964dbde6b86163e38 2013-01-18 15:37:44 ....A 6386 Virusshare.00030/HEUR-Trojan.Script.Generic-1c630685ada57c03c66194f9d41f98fcd8b1e279c26c2ecb145ca10b29988514 2013-01-18 15:35:56 ....A 68828 Virusshare.00030/HEUR-Trojan.Script.Generic-1c67a35faa56cc8e4154a675ddf80bc2b728a2bd1573481f39a74164fbc60052 2013-01-18 15:31:14 ....A 31191 Virusshare.00030/HEUR-Trojan.Script.Generic-1c6c8f4edff6a250cf4223489614025e059bdee9b45bc364c5ac6bf95721559b 2013-01-18 15:28:02 ....A 61878 Virusshare.00030/HEUR-Trojan.Script.Generic-1c784114243fa9c9ebafa8cf2b731cd1336370159470c5f83a27f52e5a2067c1 2013-01-18 15:35:30 ....A 21766 Virusshare.00030/HEUR-Trojan.Script.Generic-1c7cebd755fc63093df44c0c1e28c0141af50bac45fc7efedeb2d94b5cbd8ae1 2013-01-18 15:29:32 ....A 14103 Virusshare.00030/HEUR-Trojan.Script.Generic-1ca883ddf4f43aef09dbce1dfd0c8958cb126504a776ac4005731f27feaced76 2013-01-18 15:29:14 ....A 53706 Virusshare.00030/HEUR-Trojan.Script.Generic-1cb07f3df1c36acf3f449d0b49c799a806de0fff8a04db38fbcb12fabb664341 2013-01-18 15:37:42 ....A 32993 Virusshare.00030/HEUR-Trojan.Script.Generic-1cb35d0c5496fd5b216388d8854c6739e691cf782f078f4625934a93cf603862 2013-01-18 15:36:38 ....A 35254 Virusshare.00030/HEUR-Trojan.Script.Generic-1cbe9153d4a7c7a2f9d1f94bcc59234843050b070f2cd4c8e4cbe0ae2c6aa53a 2013-01-18 15:33:08 ....A 52567 Virusshare.00030/HEUR-Trojan.Script.Generic-1cc752c851b8800f02705034d366dce3e63277726b2635c888b8da3815001847 2013-01-18 15:31:50 ....A 21573 Virusshare.00030/HEUR-Trojan.Script.Generic-1ccd691b49f438649d2a9ca95d2aaaec8f03f114103495d17824514fddd239a7 2013-01-18 15:36:58 ....A 93393 Virusshare.00030/HEUR-Trojan.Script.Generic-1d026543678e2bbd94509271588b6daf42aa9456909f3da241f9b4cf5d435bec 2013-01-18 16:43:08 ....A 27455 Virusshare.00030/HEUR-Trojan.Script.Generic-1d0447b366f74d4c0aaa6ebd599f75fb00119e2b7b45fcf7d00d5ed5a175a769 2013-01-18 15:05:46 ....A 287 Virusshare.00030/HEUR-Trojan.Script.Generic-1d044aba3b6ef92b1d8519ae6a0ac13e59487ddfa92b55d1251d6915a258e71a 2013-01-18 16:16:58 ....A 95189 Virusshare.00030/HEUR-Trojan.Script.Generic-1d0c08f2fcd322b71d99205bb4565e8e195439d1a76bb9af862d65b6db173c9c 2013-01-18 15:41:32 ....A 34569 Virusshare.00030/HEUR-Trojan.Script.Generic-1d1480472f8c8ade99c5ed199e111faf0f7a569381eb32db4f09b1a0a5caacb8 2013-01-18 15:36:52 ....A 91439 Virusshare.00030/HEUR-Trojan.Script.Generic-1d2bb6ac0382efa71780047f1bbc17f0246245f201db1908fe4ec1859bd84a25 2013-01-18 15:28:26 ....A 22839 Virusshare.00030/HEUR-Trojan.Script.Generic-1d2d2bf12f8276c500d54a425425a41236f976621536d69964c4c695385a119c 2013-01-18 15:31:26 ....A 69894 Virusshare.00030/HEUR-Trojan.Script.Generic-1d3fb50d5612eea0fcdc051cc03545f323614186779a9b2075f04ce2d737d425 2013-01-18 15:27:44 ....A 42460 Virusshare.00030/HEUR-Trojan.Script.Generic-1d3fb8c055ef8720ab7f82e89474744af6f080432f682424bef554cff51080fb 2013-01-18 15:39:46 ....A 69630 Virusshare.00030/HEUR-Trojan.Script.Generic-1d49e1b1792057565af865824e510f6926c349185da91625f972d600b0cc5035 2013-01-18 15:26:32 ....A 35011 Virusshare.00030/HEUR-Trojan.Script.Generic-1d4d5d392ddb177fd1ad613002a345e65073b7fa0798d2b174721e7110485382 2013-01-18 15:27:58 ....A 46490 Virusshare.00030/HEUR-Trojan.Script.Generic-1d650c16839b8278b460c57f832c7d6554fc5c1ce994c84859db0c50842882d9 2013-01-18 15:41:28 ....A 77794 Virusshare.00030/HEUR-Trojan.Script.Generic-1d7dbab7093f674a1761c7dbe9a825afce6462313827f1eae5a20c0aa1dac305 2013-01-18 16:51:14 ....A 15677 Virusshare.00030/HEUR-Trojan.Script.Generic-1d89c9850fac3c8a8bed3256bb8eaeada28e64694c484d4596db1bc5ae3a1c56 2013-01-18 15:09:44 ....A 34208 Virusshare.00030/HEUR-Trojan.Script.Generic-1d916d83a0f5f444d306c2cafa11a346651990558c7653715fccf4f6fef1e0de 2013-01-18 15:38:40 ....A 37144 Virusshare.00030/HEUR-Trojan.Script.Generic-1da2b741cd186320a9eb1202c4ccde6c27f234fc263deb3250d7c3cc6633de51 2013-01-18 15:31:52 ....A 16352 Virusshare.00030/HEUR-Trojan.Script.Generic-1dbdfcd3ec8da21494f3a2207cccc942e582d04f2a59d770262fec1296d663e5 2013-01-18 15:41:52 ....A 1697838 Virusshare.00030/HEUR-Trojan.Script.Generic-1dc3010df3de553fa6e40d5736a76577b29b69f725776f2c72627a5dcf3d006c 2013-01-18 15:36:40 ....A 9534 Virusshare.00030/HEUR-Trojan.Script.Generic-1dee40f1530d6c23580341216889834db9eab0d104ca100f55379f915ad0ebba 2013-01-18 16:29:26 ....A 45397 Virusshare.00030/HEUR-Trojan.Script.Generic-1e29ce9a01e664a40a0ecda5f467b175efd7b834c24542277b080dd2f2136f26 2013-01-18 16:24:46 ....A 19788 Virusshare.00030/HEUR-Trojan.Script.Generic-1e316bedbc961d619e5e54fcf40b44f187e5b80296d0bad4cd1758b2f293dd1b 2013-01-18 16:24:10 ....A 17868 Virusshare.00030/HEUR-Trojan.Script.Generic-1e35479d53eb307a5ec5ed9c19f478955c33ccfd4e73c9e9e54621264b3d890f 2013-01-18 15:22:58 ....A 58114 Virusshare.00030/HEUR-Trojan.Script.Generic-1e382a1d76e24e1c3bfa8710e2bfc5ec980a8d637311a5b324f044b426a7059d 2013-01-18 16:24:10 ....A 3756 Virusshare.00030/HEUR-Trojan.Script.Generic-1e39b471b9d0d9444abc72b838d981da2afa180dea4cc7920008a612a1727929 2013-01-18 14:16:52 ....A 96969 Virusshare.00030/HEUR-Trojan.Script.Generic-1e3bf3b16cebd17f689a296a295912f0662c9b35eca1753c9696c75381174d1c 2013-01-18 16:24:10 ....A 5943 Virusshare.00030/HEUR-Trojan.Script.Generic-1e3c06aaee663a1e1ca34b38ab2c17e550455cb004e717f3930638acac8ff8b3 2013-01-18 16:24:58 ....A 291 Virusshare.00030/HEUR-Trojan.Script.Generic-1e40d91336a1942b636ab99eb3b34324f6a8cb27e6f4fdde4e3953871d60db56 2013-01-18 16:25:00 ....A 1335 Virusshare.00030/HEUR-Trojan.Script.Generic-1e425ce6cc1efee91b17d07de0a3dc5dac2c4a11af4b3e7a175ee189c288350c 2013-01-18 15:27:38 ....A 33890 Virusshare.00030/HEUR-Trojan.Script.Generic-1e464bfc2b3fa344bd508ab7be7b88f5f53394ff00fc6c59ed3ce72c4b525570 2013-01-18 16:26:38 ....A 70920 Virusshare.00030/HEUR-Trojan.Script.Generic-1e502bb4820fb48b9e6c462e6cbd38bf1340e86bfe0f338baa38c91cb8d117d6 2013-01-18 15:49:48 ....A 24501 Virusshare.00030/HEUR-Trojan.Script.Generic-1e5ea67028f8289cfb90a409117ed78c22f72a2d7bd6e1bb470781184bf24cfa 2013-01-18 16:28:32 ....A 15135 Virusshare.00030/HEUR-Trojan.Script.Generic-1e5f0a4223a6e15885969079f04cd323d46fb75179123698b8a1b89316819d1e 2013-01-18 15:25:18 ....A 18221 Virusshare.00030/HEUR-Trojan.Script.Generic-1e608e12d28a29f8b6f0f8b037400409ae007bfdf57782784f0b6a30bdd6b11b 2013-01-18 16:28:32 ....A 7492 Virusshare.00030/HEUR-Trojan.Script.Generic-1e68398e1c685fd9c492a2af79438f32ff90faa3da62319be3575c95a0e9f492 2013-01-18 16:28:32 ....A 14874 Virusshare.00030/HEUR-Trojan.Script.Generic-1e69983cc8177e119fdca92277b21ecbdfd907ac88a04ba578807b758e548030 2013-01-18 15:26:18 ....A 34913 Virusshare.00030/HEUR-Trojan.Script.Generic-1e707be63fb77c23ebd12e6c6c2fd39c1f23363be51fd84f6a28d3fa91d7ac78 2013-01-18 15:41:54 ....A 36502 Virusshare.00030/HEUR-Trojan.Script.Generic-1e72afe2415a3665bf2e7d20557f90eb087914e4f237dca33f230ae8f2a9733d 2013-01-18 16:28:38 ....A 6596 Virusshare.00030/HEUR-Trojan.Script.Generic-1e7803e4cd475c55b3db3010a2616e624590cb25d97e7755aef443cc5eb3e0ca 2013-01-18 15:26:42 ....A 94334 Virusshare.00030/HEUR-Trojan.Script.Generic-1e78a5e633b8b45775999e0e5d88d453c330eca17c3395abb590e1c3e6a723a1 2013-01-18 15:27:14 ....A 26429 Virusshare.00030/HEUR-Trojan.Script.Generic-1e7b89369749953029d0b6fd8b3655c857c1699938d850dd40583f660cc85282 2013-01-18 16:13:26 ....A 29676 Virusshare.00030/HEUR-Trojan.Script.Generic-1e7c117e019a2c299e7265050dd034a04a815a2fbf20bc4edd8ed69dbc7d5e58 2013-01-18 16:29:50 ....A 281 Virusshare.00030/HEUR-Trojan.Script.Generic-1e80b6f741f723273c335c3ce098d4e9d4e35eaab3fb0315b27ccd4f57d63b76 2013-01-18 16:29:54 ....A 63035 Virusshare.00030/HEUR-Trojan.Script.Generic-1e8d8017934c802835dc1166a8faa081e71f13a95289bd24373361748ebdd80d 2013-01-18 16:29:54 ....A 8060 Virusshare.00030/HEUR-Trojan.Script.Generic-1e8dcfa84f209f2a18b281bc0c84c281c90b5df918b5278bd3c5ed56e65360cd 2013-01-18 16:29:54 ....A 292 Virusshare.00030/HEUR-Trojan.Script.Generic-1e8f5110177a746a15d8f6ad34adaad1ae1e6043a3a8a01d8d8e6455ad3d853c 2013-01-18 16:30:00 ....A 286 Virusshare.00030/HEUR-Trojan.Script.Generic-1e99cfb99ee1fe786cabcfa5a47b1af364ad5d1cb82a946c5ae7903c80022469 2013-01-18 15:35:32 ....A 131 Virusshare.00030/HEUR-Trojan.Script.Generic-1eaf98cbe26e9e4cfcc9b9b57e0bf24a1266aad75c7215ea11d323002ac45733 2013-01-18 16:30:56 ....A 2015 Virusshare.00030/HEUR-Trojan.Script.Generic-1eb0203b6fca1eb409238ef0057c310658445ae15a51deb16ccd0d723942c335 2013-01-18 16:30:58 ....A 15077 Virusshare.00030/HEUR-Trojan.Script.Generic-1eb409afb0b72da201866fb5b0a635ea94f85088297cd132c0500cdff071d680 2013-01-18 15:37:00 ....A 47684 Virusshare.00030/HEUR-Trojan.Script.Generic-1ebb164a3af45f19943a24240fcad8f4eeba52d8b661f9e763e1ba9387ca7dba 2013-01-18 16:31:02 ....A 15954 Virusshare.00030/HEUR-Trojan.Script.Generic-1ebba4be93312e436d4d79f6ec3e0b5fb95b5c65f77921e18d296cf1d7a81e69 2013-01-18 16:31:08 ....A 63931 Virusshare.00030/HEUR-Trojan.Script.Generic-1ede19c559a54320548b5e06e5a73c45fe9e2a90b8e9319e5c6f3413151d3548 2013-01-18 16:31:08 ....A 71294 Virusshare.00030/HEUR-Trojan.Script.Generic-1ede7a4c7bbb807981362c2cd56f6e018c93753880c355e4722ace1a9e7735f8 2013-01-18 16:31:10 ....A 4649 Virusshare.00030/HEUR-Trojan.Script.Generic-1ee37745d2a9707fee5406b0f28a420d0fb5b4b7b799c07359c8214b4fb60de2 2013-01-18 16:31:14 ....A 12540 Virusshare.00030/HEUR-Trojan.Script.Generic-1eec08b8752a8f6138500724f3b41be6d785d5235a86522b4bdd98c26056aa3c 2013-01-18 16:34:22 ....A 41847 Virusshare.00030/HEUR-Trojan.Script.Generic-1ef15ac1bced7693003017ee54c256cf54ec70ec6bd4d624a288eada34e1ddc0 2013-01-18 16:36:34 ....A 195901 Virusshare.00030/HEUR-Trojan.Script.Generic-1ef4b7aaf140f61bf05fa1f56b93f2c35dadf79edb82f97f798c57a492f799e8 2013-01-18 15:05:48 ....A 221772 Virusshare.00030/HEUR-Trojan.Script.Generic-1efb01d665daac60b7c2b2a5e0716dfa8f7812f000f3c5e3eb56254bec6f425e 2013-01-18 16:33:18 ....A 1967 Virusshare.00030/HEUR-Trojan.Script.Generic-1eff873ac5aca7311be5e9735352d80dead80848574aa4fd43dbf61d3b94eddd 2013-01-18 15:05:14 ....A 3486 Virusshare.00030/HEUR-Trojan.Script.Generic-1f02935ef0a53f55d15852bbad3aedd1edf0b6fa4a36f1dce9e225aa12ba5e2d 2013-01-18 15:36:46 ....A 12327 Virusshare.00030/HEUR-Trojan.Script.Generic-1f1a6054fe219d6bf38a5c42f12738d3911b846d86aaabce13c5802d92ff8839 2013-01-18 15:47:44 ....A 3096 Virusshare.00030/HEUR-Trojan.Script.Generic-1f284bc3c86368782d6f55a26a8ca525954533f283eca122955e9e299a12b44c 2013-01-18 15:43:44 ....A 1968 Virusshare.00030/HEUR-Trojan.Script.Generic-1f3182149d2e7b11469989f0ac1fecdb4391faa2434a2bc9b226eb928e3adf32 2013-01-18 15:49:10 ....A 63894 Virusshare.00030/HEUR-Trojan.Script.Generic-1f32a60ccc112903beb813e8d1ec2b787a3cd9c4a92d6f242c50b19cdbb1e423 2013-01-18 15:43:44 ....A 883748 Virusshare.00030/HEUR-Trojan.Script.Generic-1f33205adc1e3a410cf29660f783b6db8bfebc72d846811007c4e28a6f2d7104 2013-01-18 15:43:44 ....A 15195 Virusshare.00030/HEUR-Trojan.Script.Generic-1f3606cb67f4c1faaa549e2eb713eac18aa327b2875f8f915755325ed06a32ab 2013-01-18 15:43:46 ....A 287 Virusshare.00030/HEUR-Trojan.Script.Generic-1f3e2f29d831f0b5c77ef4f9f448c4ab3082971a9fc7bdad818c626a4ab35d9b 2013-01-19 16:48:20 ....A 11865 Virusshare.00030/HEUR-Trojan.Script.Generic-1f416f4f6691677029f2af889a9294b2b48dd7b6df30f7d4dd938e3f1f657bcd 2013-01-18 15:50:36 ....A 2851 Virusshare.00030/HEUR-Trojan.Script.Generic-1f4357387563ff731d964d3425a7ce708c462ccf7b6054020c70ff72229565fa 2013-01-18 15:50:40 ....A 16158 Virusshare.00030/HEUR-Trojan.Script.Generic-1f49a55dddfa34c07646490be012e33cfc250d178cc0192b974bf5cf6c9c003d 2013-01-18 14:10:12 ....A 7865 Virusshare.00030/HEUR-Trojan.Script.Generic-1f5b243f2eefc335ffdaa00f1cec64183dda2e4ff4db69bd6091a4f048b78757 2013-01-18 15:24:24 ....A 34688 Virusshare.00030/HEUR-Trojan.Script.Generic-1f5e541335d243c30882ec369e1a6f52f23b846a8f90f381b12a87126ff02cd0 2013-01-18 15:53:16 ....A 4765 Virusshare.00030/HEUR-Trojan.Script.Generic-1f61744afedb5d159a0782dec924d28e6d183aebab5facadfabaa96ab0501f60 2013-01-18 15:05:00 ....A 3728 Virusshare.00030/HEUR-Trojan.Script.Generic-1f705cd9c676d045a7f5d8242059170662ea77865dbcdbaf067eac89572af048 2013-01-18 15:32:12 ....A 34126 Virusshare.00030/HEUR-Trojan.Script.Generic-1f7384e23e6bd6c874b113eb242a208c486bd74ad1b170aa1611dfd0e7a6be6a 2013-01-18 15:43:32 ....A 525 Virusshare.00030/HEUR-Trojan.Script.Generic-1f76b1103ff1238bacfa4c82218e28b5c0d4ef7c80dbfc83dfb4849294cb2708 2013-01-18 15:41:42 ....A 3675 Virusshare.00030/HEUR-Trojan.Script.Generic-1f80591b8bbcc6a9bd091770499ac98e6141781d519bcbeee87141ce98af8395 2013-01-18 15:56:08 ....A 39722 Virusshare.00030/HEUR-Trojan.Script.Generic-1f914b62903843d12dac68608b59659e06904b9935a21dfbcd9691f345c18fb2 2013-01-18 15:56:10 ....A 33626 Virusshare.00030/HEUR-Trojan.Script.Generic-1f94fe92d2dd94fbdc1763e774c9800fa3b8d58057b96f5bfa75dc015f4ec4f1 2013-01-18 16:30:38 ....A 3698 Virusshare.00030/HEUR-Trojan.Script.Generic-1f9cd5ec0a4af376319f38b8c50478e93a3354e76bcb6ce1a512fa878b47ecec 2013-01-18 16:01:20 ....A 10415 Virusshare.00030/HEUR-Trojan.Script.Generic-1fa02c90205c8e985ee8c15310289d6923551029ec8a963feeaca039bf6ad3a5 2013-01-18 15:45:06 ....A 23934 Virusshare.00030/HEUR-Trojan.Script.Generic-1fa183691d8006b85bddde9728becbd47120fc860937417465d83ad9804b013a 2013-01-18 15:41:10 ....A 14848 Virusshare.00030/HEUR-Trojan.Script.Generic-1fa71563f9f056d0e7efbc1ff5dafa801380fb1787247b25dbfb85b1d74caa38 2013-01-18 15:45:08 ....A 7876 Virusshare.00030/HEUR-Trojan.Script.Generic-1fa7e425edc329fea5d277650965334defea0da81b382873f9186d27a008c909 2013-01-19 01:13:28 ....A 2959 Virusshare.00030/HEUR-Trojan.Script.Generic-1fb35ac0da060af8bcf57370904c83a54b23f1f2e0842c3ee5b7335ddc49f7ea 2013-01-18 15:50:12 ....A 77489 Virusshare.00030/HEUR-Trojan.Script.Generic-1fb722a1aff58b7fe96dea5d432a21663e3270feb134d93ea4b437ed3cac4fc1 2013-01-18 15:48:42 ....A 4242 Virusshare.00030/HEUR-Trojan.Script.Generic-1fb9852f2281622138d8dc8c8ae8763c87536abf4ad8b0e80484f812579ee3cf 2013-01-18 15:47:50 ....A 65883 Virusshare.00030/HEUR-Trojan.Script.Generic-1fbb651bd5d747a70ebe4f37c1bb36dd0ceb4075fccf62e59cfb53f0f71133d6 2013-01-18 15:47:52 ....A 9284 Virusshare.00030/HEUR-Trojan.Script.Generic-1fbd9bfbb280c2c20161e1fbc27cc6a8483f130cbf9df8c6b937f000af854a27 2013-01-18 15:49:14 ....A 29076 Virusshare.00030/HEUR-Trojan.Script.Generic-1fc7f734395ce8cdad903ca52a6df5000f11b9ae78d9f05bf633b7a7c3005ee2 2013-01-18 15:36:36 ....A 21515 Virusshare.00030/HEUR-Trojan.Script.Generic-1fce9b6011158ce8d77d845f84c80189d2ae5f21cfd811a28f6672412f3ae720 2013-01-18 15:06:34 ....A 31715 Virusshare.00030/HEUR-Trojan.Script.Generic-1fd77430fa64d11974cdaa13368b537fdf648c8968d5003f9466757ab50fefaf 2013-01-18 15:49:22 ....A 32788 Virusshare.00030/HEUR-Trojan.Script.Generic-1fdc27869d2869d7019c39a9f15a578d002c415f159ba002dcd52422df09897d 2013-01-18 15:49:22 ....A 63911 Virusshare.00030/HEUR-Trojan.Script.Generic-1fdc6c1c90d454376cb97c39689d62b56fddb471ed140fb7e1582fdc8b73e92a 2013-01-18 15:49:26 ....A 278 Virusshare.00030/HEUR-Trojan.Script.Generic-1fdf43973a76438f52430d454321141973a6dacd5a8a66e8fb0ea2584d4f27c8 2013-01-18 15:39:26 ....A 19430 Virusshare.00030/HEUR-Trojan.Script.Generic-1fdf56a88fdcd75e9550b6e9ce4b91ad83515b2fe80ca232df9f55a4af963960 2013-01-18 15:51:56 ....A 40784 Virusshare.00030/HEUR-Trojan.Script.Generic-1fe922ed054f0eb1580332278e76fba5f2c9634b9e857142b5c3e2082ffdd22f 2013-01-18 15:25:44 ....A 14797 Virusshare.00030/HEUR-Trojan.Script.Generic-1fedc1ab64d02173642719c8e5ca1f0ea5a99ba760c94f4491775e6acb902868 2013-01-18 15:53:26 ....A 22640 Virusshare.00030/HEUR-Trojan.Script.Generic-1ff2d7684d45274429e1ffa120e3359fabd5ed06442cbe9cb02efe425eaf8e78 2013-01-18 15:50:00 ....A 62149 Virusshare.00030/HEUR-Trojan.Script.Generic-1ff81b7a1fa7e377845d64ddb141552ac38f3499e1c4c4fcc4bc65750f2026c1 2013-01-18 14:21:20 ....A 8139 Virusshare.00030/HEUR-Trojan.Script.Generic-1ffa0753054d57d6953655a6e34ff773114b342a369226c6f69ef9562e203e3a 2013-01-18 15:53:28 ....A 1526 Virusshare.00030/HEUR-Trojan.Script.Generic-1ffab1c7394a6050ec5e5170f4dbbae80bf1ac7d883c0de32969edb2866912eb 2013-01-18 15:36:10 ....A 33172 Virusshare.00030/HEUR-Trojan.Script.Generic-200274c95ba051fdff0ed79564e6c5ebc30e3ea74c8b62572d61dc9b802d6fb3 2013-01-18 15:57:26 ....A 12574 Virusshare.00030/HEUR-Trojan.Script.Generic-200aeb337dd636f24b6cf7f3d48457a61b8973fcdb3c2077c0a5a8d60d8032c0 2013-01-18 15:56:18 ....A 20261 Virusshare.00030/HEUR-Trojan.Script.Generic-200f1f80ce0a5c06cd2b2d058b94426b2dd9d4b635a7e6b9c9a8f5842149e47e 2013-01-18 15:56:20 ....A 30309 Virusshare.00030/HEUR-Trojan.Script.Generic-201214b072e73260c7127f3713762ef2881a2f23e07a1bbd3a039b1453823c99 2013-01-18 15:32:58 ....A 96338 Virusshare.00030/HEUR-Trojan.Script.Generic-20142a67caf1a327aca8db43358313962338e9437cd56e1b32393448acfcdd36 2013-01-18 15:56:22 ....A 293 Virusshare.00030/HEUR-Trojan.Script.Generic-201614c9a68a7103a2f682d1de0b376160b5c884ddd5a30b6689f2586a376f3c 2013-01-18 15:05:38 ....A 74613 Virusshare.00030/HEUR-Trojan.Script.Generic-203443b7e381b692a1f9589184d4e9217e10648c5dff54f839d8789ddd5a2930 2013-01-18 15:20:16 ....A 906 Virusshare.00030/HEUR-Trojan.Script.Generic-203f1169ef98ad3f55fa17bf179fa61348612a6d366763afbd89d5b4fb7c689e 2013-01-18 15:44:32 ....A 15249 Virusshare.00030/HEUR-Trojan.Script.Generic-2044f5fcc5a0c16b0d4124c342d0e170c9fad9cdfceb7ad4fe56195fa49994a6 2013-01-18 15:23:10 ....A 8748 Virusshare.00030/HEUR-Trojan.Script.Generic-204989cdf083ab8a9872f68837cd3b659ceb90868ed8392e56350dc1eba200cf 2013-01-18 15:38:22 ....A 5870 Virusshare.00030/HEUR-Trojan.Script.Generic-204e406222e4d5b53f8d833c3141fa68242e478c453d209a022ee20cfbba77d9 2013-01-18 15:28:24 ....A 31988 Virusshare.00030/HEUR-Trojan.Script.Generic-2051cc1a7c6bcf16cbc0cc32f5b158022e3fe1589d00aae5e79b26905679aa7d 2013-01-18 16:03:14 ....A 2896 Virusshare.00030/HEUR-Trojan.Script.Generic-20589e4d1172ee46b1024e9e18fac50face166423fce42b47d8059d2395a5539 2013-01-18 15:57:52 ....A 5422 Virusshare.00030/HEUR-Trojan.Script.Generic-205f0639e53e98064874c8d8f0db4219bfdd870d4d0defe670842cc9edd691fe 2013-01-18 15:57:54 ....A 47450 Virusshare.00030/HEUR-Trojan.Script.Generic-2065f27ef204dd133e3a30c0f150259deaccd6205934459a1b851504be6a3cc4 2013-01-18 16:01:06 ....A 4651 Virusshare.00030/HEUR-Trojan.Script.Generic-2078a7a4a54e835a16c1b19f864471606988f7ab0220d3a2d9a82b55b784b4a8 2013-01-18 16:06:14 ....A 17410 Virusshare.00030/HEUR-Trojan.Script.Generic-207acff1eab97445c390202e5a54e6b9060e6112cad14f23dfd7c1885c932bcd 2013-01-18 16:02:54 ....A 1393 Virusshare.00030/HEUR-Trojan.Script.Generic-207e48d305b09f81525be02430f121b70150701d8699f448d25f2ee803f1888e 2013-01-18 15:35:52 ....A 46515 Virusshare.00030/HEUR-Trojan.Script.Generic-20809fe90b2205175d5130eda1f331575ddb044a16cddb1ef0e06d5b723242a2 2013-01-18 15:37:50 ....A 10877 Virusshare.00030/HEUR-Trojan.Script.Generic-2085254aa3a601bbe313362019ed2a0493eddf9fec3ecd3e1ae7aa9d57a87c19 2013-01-18 16:07:34 ....A 64862 Virusshare.00030/HEUR-Trojan.Script.Generic-20950ef9b6addf9e17f992a3f28494e6601e97228df6b8e9917f0e921f14879c 2013-01-18 14:44:00 ....A 137 Virusshare.00030/HEUR-Trojan.Script.Generic-209d44aa07058a09a2644d2b5ceb493709a0802d262be32190c6bee0e0201ef4 2013-01-18 15:33:20 ....A 27589 Virusshare.00030/HEUR-Trojan.Script.Generic-20a1f334400d06c0b9fdd94107aa52964e5701d96a827bfbc5ae29a16670162a 2013-01-18 16:01:42 ....A 6441 Virusshare.00030/HEUR-Trojan.Script.Generic-20a5656bdf4a7d0e75132f1d05341879329af8f182e3c9da7f1460ae7cd8c395 2013-01-18 16:08:38 ....A 80441 Virusshare.00030/HEUR-Trojan.Script.Generic-20a58de94976c3fe37e24b73901ee992005c56b73fad28821d9070ea5b0cc873 2013-01-18 15:41:48 ....A 7768 Virusshare.00030/HEUR-Trojan.Script.Generic-20a93a73f2aed6fdf08da7e5fe3a8ccf6fd973780609b85e205b2852fd34817e 2013-01-18 15:26:46 ....A 995 Virusshare.00030/HEUR-Trojan.Script.Generic-20a99a731ec7063edf928e2e2313c46a4ef19b907bd4363956fa3d600cd6d6ec 2013-01-18 14:21:12 ....A 29130 Virusshare.00030/HEUR-Trojan.Script.Generic-20b7a5b3b58187a680e123bf6125f02040028d65819bf7e74fefa761e4fc89f1 2013-01-18 15:59:10 ....A 5866 Virusshare.00030/HEUR-Trojan.Script.Generic-20ba2703d78a52ac6bb35e4851a17d04e012c0dce44904e9a8b29e9b9294346d 2013-01-18 15:59:10 ....A 20722 Virusshare.00030/HEUR-Trojan.Script.Generic-20bcf53b4a768a0a6b4417ddcb81e2e54db00ab8d34e077c007fefc360435c0f 2013-01-18 15:36:50 ....A 51734 Virusshare.00030/HEUR-Trojan.Script.Generic-20bdf2c458d4bde4be9e0549de53f15c18c89210f16797742e6724e1faa1404e 2013-01-18 15:36:00 ....A 12490 Virusshare.00030/HEUR-Trojan.Script.Generic-20d09771b345590bddfbfe0ae148f74618f3c0228d6f0fda64fe5dde9f12391d 2013-01-18 16:35:08 ....A 14078 Virusshare.00030/HEUR-Trojan.Script.Generic-20da279ca5448ebc1c669a756bcfc4ee76ee6326840d630406387b9c5058a763 2013-01-18 16:35:08 ....A 3431 Virusshare.00030/HEUR-Trojan.Script.Generic-20dc5bbe46ac2a3dedd1a8a6509606efe7ffcc5c68f61eb4a9cab61cc0b346be 2013-01-18 16:36:48 ....A 8385 Virusshare.00030/HEUR-Trojan.Script.Generic-20dc8ed1b3f16429fa528190ca7d86e109707cc19d759aba1642b484410dfe48 2013-01-18 16:37:28 ....A 1509 Virusshare.00030/HEUR-Trojan.Script.Generic-20e49ad6dac259652ca9be15a9dc7af46330da530b074ae67686c0cde87e9a34 2013-01-18 16:41:34 ....A 26836 Virusshare.00030/HEUR-Trojan.Script.Generic-20e5025a165afe5d11b9e2c48259876a40f9e65a7f1f9a2cbf1ce910d06b53b8 2013-01-18 15:34:46 ....A 90044 Virusshare.00030/HEUR-Trojan.Script.Generic-20e52dd11fa5078a21cc71f7c827e8334b8aeee4f4a7d27bdf2077b2785f3f40 2013-01-18 16:36:58 ....A 35349 Virusshare.00030/HEUR-Trojan.Script.Generic-20e55607e41edb82d0c34723e24980e08d255da64ae80dc6dd5ce60034dbebea 2013-01-18 15:42:18 ....A 44370 Virusshare.00030/HEUR-Trojan.Script.Generic-20eb1fd5a9cc27a8fc5b367551a1826835350597d48a171a435d269f5899acd3 2013-01-18 16:37:02 ....A 22481 Virusshare.00030/HEUR-Trojan.Script.Generic-20efa34e93ca19833283e0602bf1fb1b9e13e940e2fd6cb4b5771899b568d6b6 2013-01-18 15:34:28 ....A 34770 Virusshare.00030/HEUR-Trojan.Script.Generic-20f348d10d8999252957c3566342d8cd9e4bfe18e707faf4809a3c96a2818842 2013-01-18 15:33:20 ....A 20687 Virusshare.00030/HEUR-Trojan.Script.Generic-20faaf014364150e6d9d038410080503e9ffefdc45ddc8900d9b513226dcdd79 2013-01-18 16:38:54 ....A 16813 Virusshare.00030/HEUR-Trojan.Script.Generic-20fcf042ef7f1d97709453e785b039b07389360e15d912ca1c891f5fb078cb1d 2013-01-18 15:41:38 ....A 14803 Virusshare.00030/HEUR-Trojan.Script.Generic-2102b835d061519861e75e283961a876198ad1550227bd8aaf6b8c77f350b1cb 2013-01-18 15:38:30 ....A 22874 Virusshare.00030/HEUR-Trojan.Script.Generic-21076776ecac18ba5eb00e530a4e9bf5dc54f3efa8b60ad3ec517ac317b1856a 2013-01-18 16:40:30 ....A 17255 Virusshare.00030/HEUR-Trojan.Script.Generic-210b403d6aa15b5efd17c5603bdbf17730f2c16343498e2eecd6f935812c611d 2013-01-18 15:36:10 ....A 191604 Virusshare.00030/HEUR-Trojan.Script.Generic-210f5f39c8c4466fde9cda594dcdd40be21d5e755d94c273c34a0005a6e84f8c 2013-01-18 15:40:40 ....A 85430 Virusshare.00030/HEUR-Trojan.Script.Generic-21115ff0b110e2debbb5de6bb1f07274b5ad53f904db3e6e528b53d9de2b88ca 2013-01-18 15:41:36 ....A 3237 Virusshare.00030/HEUR-Trojan.Script.Generic-211720624f2e57d0da39a55b187224a534d9180ff94b33000202e7182328167e 2013-01-18 16:39:26 ....A 4644 Virusshare.00030/HEUR-Trojan.Script.Generic-21172b038a9d5c296c702b4cb7932c8638ac6988716420538446bceb4424ba94 2013-01-18 16:39:28 ....A 2308 Virusshare.00030/HEUR-Trojan.Script.Generic-211fc89a497c4cef23b9d9994aaea2e6fdfd876c6a6f5f1a57a50a939dacfe4d 2013-01-18 15:35:42 ....A 4495 Virusshare.00030/HEUR-Trojan.Script.Generic-2120f4385945ead8981e41d4ba4a164659171500a7f254836dd5639cf306c30c 2013-01-19 16:46:36 ....A 4816 Virusshare.00030/HEUR-Trojan.Script.Generic-2121b6e32bd5a751f94dc04a7c616aad16330d93baff4dedd3622d4a81b062b0 2013-01-18 15:40:42 ....A 48767 Virusshare.00030/HEUR-Trojan.Script.Generic-21288d4708ec81409fab6d4acad0303fc26cf30d977200346622e4bb2d2e1f84 2013-01-18 16:40:54 ....A 26646 Virusshare.00030/HEUR-Trojan.Script.Generic-2131a87d53835307fe8c5ec480dd87d9b9e34d2a9c6bbcdd4c9e88ef8ecd1c47 2013-01-18 16:43:04 ....A 53898 Virusshare.00030/HEUR-Trojan.Script.Generic-21460d0fc9d9eba75f197b5bf9eaa4bd1678a53c842c463f79269168cf7b2c22 2013-01-18 16:41:54 ....A 9307 Virusshare.00030/HEUR-Trojan.Script.Generic-214673a2a3a15f25de82cda6ab6103850fc005482c0d31aee121592715c4898e 2013-01-18 15:31:12 ....A 71084 Virusshare.00030/HEUR-Trojan.Script.Generic-214b39378b04b2b8455f8cccd2c989783011bbce86d4fd329cce6449d26db0fc 2013-01-18 15:24:46 ....A 8877 Virusshare.00030/HEUR-Trojan.Script.Generic-215213fb3f8e5a6151c97433b79fe3299d07598991191f3054ca68d5f59f14fc 2013-01-18 16:43:24 ....A 845977 Virusshare.00030/HEUR-Trojan.Script.Generic-21533537056e84f7f972b0ca85e28628379540a1305baaecdcfffa899d1cacc7 2013-01-18 15:18:26 ....A 38917 Virusshare.00030/HEUR-Trojan.Script.Generic-215c6581980a25c85d704ac5bef67943948d33c0867483fb61c5cd4eff4fea1e 2013-01-18 15:27:26 ....A 30789 Virusshare.00030/HEUR-Trojan.Script.Generic-215d4630526d1be5f6e6def0d326ffc18c97682ab49ab9405c4d37b426e84e7b 2013-01-18 15:29:32 ....A 46742 Virusshare.00030/HEUR-Trojan.Script.Generic-2165a5c4917cc576edaf511445fef55b433e1ecf0e32c4ffc0cbcfd0622d8d74 2013-01-18 16:44:24 ....A 2337 Virusshare.00030/HEUR-Trojan.Script.Generic-216d075d1955d08fdc7620f77b80dd3612205bcb7f3096cf3c7d2f64b979ed4f 2013-01-18 15:49:06 ....A 13345 Virusshare.00030/HEUR-Trojan.Script.Generic-21704c5a98998500d9a0bc66e964d985fe5ff357e8867b753085ed523937d5c6 2013-01-18 16:44:44 ....A 32360 Virusshare.00030/HEUR-Trojan.Script.Generic-2175cc5600a1272cfd7cbb539be67eee391c2db3ae4aba36e7ba7ae05388d5f2 2013-01-18 15:15:40 ....A 63061 Virusshare.00030/HEUR-Trojan.Script.Generic-217e36454c7562de66b5a3968de1e838856498dbad956512eb1e084cbfd2049e 2013-01-18 16:10:36 ....A 1125 Virusshare.00030/HEUR-Trojan.Script.Generic-2187cb9f90bca5996dffd0611db332496eefd81184be7237d37d44b87e4675d5 2013-01-18 16:42:44 ....A 23279 Virusshare.00030/HEUR-Trojan.Script.Generic-21997326a23da2f48b756b8138dd749fd46f9a001c409202c025f7454d8589f0 2013-01-18 16:48:24 ....A 18833 Virusshare.00030/HEUR-Trojan.Script.Generic-219a417e85479a03a98f0e648afb71057cc6b79428835a92373f42bce7711064 2013-01-18 15:48:12 ....A 19014 Virusshare.00030/HEUR-Trojan.Script.Generic-21a0bb70f2f75df50ace9107f75ea30a228d655db276b947708fa04522a01967 2013-01-18 15:32:00 ....A 33972 Virusshare.00030/HEUR-Trojan.Script.Generic-21a0fdf06294306f62de7e70fb4ac5c049a6e1be4228f0083188de7f97da5917 2013-01-18 16:47:14 ....A 70527 Virusshare.00030/HEUR-Trojan.Script.Generic-21a3a6b4ced73b234eed252cef1908807f741fd4dbad73ee263205f0ba523d5f 2013-01-18 15:06:16 ....A 32846 Virusshare.00030/HEUR-Trojan.Script.Generic-21a55361f0ea8be6c02af83a73f65ad4281e2b1f7ad0c0d669134d4c80681a12 2013-01-18 16:47:16 ....A 64855 Virusshare.00030/HEUR-Trojan.Script.Generic-21abb7e16514888e11cd9d8b9386cfc50e521401bf20ef05f3ba0ce485a7447f 2013-01-18 16:47:18 ....A 292 Virusshare.00030/HEUR-Trojan.Script.Generic-21b02279d2c316708b4373099c9c7a2341f56004782fd7ec1b9885922f59d37c 2013-01-18 16:47:18 ....A 70990 Virusshare.00030/HEUR-Trojan.Script.Generic-21b254eb17c904ae3b5cea9476f198fe8ffe43749b5e0a0d38c9ed55d6821d06 2013-01-18 15:27:26 ....A 17644 Virusshare.00030/HEUR-Trojan.Script.Generic-21b316bb55eae5443a0aa15e6e90cb0fc14a92ccad48d6ed78c84e2fb76eb4f2 2013-01-18 16:47:18 ....A 43699 Virusshare.00030/HEUR-Trojan.Script.Generic-21b41e10b6635a180f9a83af4c13bbe8d340fffe871935265096ceafb73635ba 2013-01-18 16:47:22 ....A 7641 Virusshare.00030/HEUR-Trojan.Script.Generic-21bc93edc16b0b08ed8c42169c60ec26fa75760865d8591ed6354f0c95a682a0 2013-01-18 16:47:24 ....A 71687 Virusshare.00030/HEUR-Trojan.Script.Generic-21beb610ebaf8c5cea422fdead44fbd32181edaf1cd46dff313673aefbb82300 2013-01-18 15:33:18 ....A 22915 Virusshare.00030/HEUR-Trojan.Script.Generic-21c336b20960cc43977e4b6c9dec207c15a1b5ec47da2c30a4720f1fe3cbdaf1 2013-01-18 15:32:28 ....A 33323 Virusshare.00030/HEUR-Trojan.Script.Generic-21d65b153d282b59c0ad6aaca35be78ff57f4f1e184f7466095f8b161f50729f 2013-01-18 16:50:20 ....A 292 Virusshare.00030/HEUR-Trojan.Script.Generic-21dbe8d5ea70bade0d94b0e680976370b7d5623685ee41e0bd8e993524bbeb96 2013-01-18 15:25:02 ....A 9278 Virusshare.00030/HEUR-Trojan.Script.Generic-21df41b2c0a18e5393c453923b33c668929f22e1a17c816520d77b8c9e7bd11a 2013-01-18 16:51:28 ....A 20213 Virusshare.00030/HEUR-Trojan.Script.Generic-21f85a5fb5a13fa5fccef9bd66274a40c9ba201d967f152ea988da179ef37559 2013-01-18 16:25:10 ....A 51794 Virusshare.00030/HEUR-Trojan.Script.Generic-220f2db0ef36e650d97d21651c1d951159e17c862d1b827da97fb6811b715872 2013-01-18 15:37:18 ....A 14521 Virusshare.00030/HEUR-Trojan.Script.Generic-22115150cbb54d6a59eb0c1faf25ff4a36416b0b8d4c09382008be1a15be50e8 2013-01-18 15:06:06 ....A 30208 Virusshare.00030/HEUR-Trojan.Script.Generic-221505684d17b9dc1e799b8a4a18d052044fca701dfd5bef403bbcb2ace51575 2013-01-18 15:42:16 ....A 1056 Virusshare.00030/HEUR-Trojan.Script.Generic-222822e53c530156dbbe4144dda331f1f46b644a84758821725aa849ccdd2dc8 2013-01-18 15:31:38 ....A 145025 Virusshare.00030/HEUR-Trojan.Script.Generic-222f028b5964a64b9f76485292e44be3f3c04b1faece138c2e5fe8e6b6d6bc4f 2013-01-18 15:39:32 ....A 6300 Virusshare.00030/HEUR-Trojan.Script.Generic-2234ddbc6d59990b5fee6a962d861adab82f35ae7432d94093b89067c103b88b 2013-01-18 16:52:26 ....A 4360 Virusshare.00030/HEUR-Trojan.Script.Generic-223776bf5f8123af984e6ac21d93400fd52b228bc71b805567e2b13683b5b511 2013-01-18 15:34:00 ....A 35923 Virusshare.00030/HEUR-Trojan.Script.Generic-224302a145efc8ab877099e9262592ee64c35458e563ec562b68e651a3c7726a 2013-01-19 16:48:42 ....A 15985 Virusshare.00030/HEUR-Trojan.Script.Generic-2243cbd8bd8478eb0efb497e87f3933f258d53c90e9cbf66e480d4b3b4f2903e 2013-01-19 16:48:46 ....A 20462 Virusshare.00030/HEUR-Trojan.Script.Generic-2244c2feda733149e4d8746b75f7a74f521a79f5fe8dd41e5ee6c9bdace166a3 2013-01-18 15:28:32 ....A 3182 Virusshare.00030/HEUR-Trojan.Script.Generic-2249026c0e558a713fd35aa1cd439d21dea7686a516aad3511a07c6b2afd7492 2013-01-18 15:42:06 ....A 16590 Virusshare.00030/HEUR-Trojan.Script.Generic-2249394b08bb23e8692d4778b3592a47742e4cf424fe2a0ec1cd1dcf83995134 2013-01-19 16:48:50 ....A 63929 Virusshare.00030/HEUR-Trojan.Script.Generic-2249f7c43098f46ff3a91d5a5e80d31c267042e76579cf69c05ee6d5639660e2 2013-01-19 16:48:52 ....A 7698 Virusshare.00030/HEUR-Trojan.Script.Generic-224e3d5fafc12c02ef2d7169d17dd7aeffa74b47283414f431275fb36c450496 2013-01-18 15:05:12 ....A 3416 Virusshare.00030/HEUR-Trojan.Script.Generic-2264b977beeca1eb8009b7703f393626a49b7a8d6cba9b3c5a0dd2556606e47b 2013-01-18 14:00:52 ....A 51853 Virusshare.00030/HEUR-Trojan.Script.Generic-226b808c3701aeeddf7a2b84a09c3eb95e1fb1b4a096d1856da419f18c24f103 2013-01-18 16:17:56 ....A 230663 Virusshare.00030/HEUR-Trojan.Script.Generic-227ea8967fd2b25975bcbe3cad8968f54730495e8fece461058daf8aff15cb1e 2013-01-18 15:37:52 ....A 7436 Virusshare.00030/HEUR-Trojan.Script.Generic-229bf040f69a44ef59e92c3ba648b7d2995b66f328103be20d06e31eb3af7ebc 2013-01-18 14:45:40 ....A 19629 Virusshare.00030/HEUR-Trojan.Script.Generic-22b4f9d624fd1e2bff3af04b7fb9c1ac571bf4ed7138f54c0462a125d0c1e5dd 2013-01-18 15:35:30 ....A 22986 Virusshare.00030/HEUR-Trojan.Script.Generic-22d28e53da7d4afebe7abf2cf6342f5b3b2ef8c9048c66108cabf6897fdd64a7 2013-01-18 15:27:52 ....A 14575 Virusshare.00030/HEUR-Trojan.Script.Generic-22dbd194881ebd64b150ba8740b5baa65f94125054f0d4e50a82669de7eaab60 2013-01-18 15:27:56 ....A 18498 Virusshare.00030/HEUR-Trojan.Script.Generic-22e1b12877542a8341406e200e3d8250a4f8a08f0f0f5223d879ff9d660d4bca 2013-01-18 15:40:24 ....A 27574 Virusshare.00030/HEUR-Trojan.Script.Generic-22e214c0d65e4bbd352eced9c4cec40a7217a6cce7fe1353315ed3c4687276e1 2013-01-18 15:25:50 ....A 3059 Virusshare.00030/HEUR-Trojan.Script.Generic-22e4704369674ac92612816a184531a19cbfd7c1f33638429bc43b27191e1386 2013-01-18 16:39:04 ....A 34222 Virusshare.00030/HEUR-Trojan.Script.Generic-22ff6041e982f7df9ed0526f7531f9abd8e7dbe4b8e3cfdfb02391aec0a0316f 2013-01-18 15:28:10 ....A 1611 Virusshare.00030/HEUR-Trojan.Script.Generic-230261ba9d5acf60b19d2969159c538273b44a0b32f312826b47f3ed2f262ba9 2013-01-18 15:19:56 ....A 78857 Virusshare.00030/HEUR-Trojan.Script.Generic-231a83b163e479b292cd13d8069df30d5ca2787d74e426e4f5cf8a1f21f6de99 2013-01-18 15:30:52 ....A 820 Virusshare.00030/HEUR-Trojan.Script.Generic-2321e5d57cd2e3b6359e871044eabd363effa0fc347d49eb565dd1ede6dc4376 2013-01-18 15:39:52 ....A 8322 Virusshare.00030/HEUR-Trojan.Script.Generic-232a11af57f52025af800845e2a43596ef41ca75c6bff400031dc7b1459291c8 2013-01-18 15:31:18 ....A 56786 Virusshare.00030/HEUR-Trojan.Script.Generic-23395fb4eb29c86b4a7b3df32cf319910c3981291a71c3604d77257ce5a9fef9 2013-01-18 15:05:06 ....A 42772 Virusshare.00030/HEUR-Trojan.Script.Generic-233dd3ae0667172a4bc3fe91f3edc8c95a7c15a84535ecb3da72411d85c5ee1a 2013-01-18 16:43:02 ....A 183056 Virusshare.00030/HEUR-Trojan.Script.Generic-2353baa182ad8d005d3b607e92a7f6a7340f7486823a60d8a71c947fea57517a 2013-01-18 14:08:08 ....A 47958 Virusshare.00030/HEUR-Trojan.Script.Generic-23578878c2f183e27c78370e3148192f70bb8f1e0b5612408c04e7137de78300 2013-01-18 15:41:34 ....A 19753 Virusshare.00030/HEUR-Trojan.Script.Generic-236304081ec6ec3830bf256d39e5e7e7bc84984065e3aaa7ac824f4f5601801a 2013-01-18 15:32:54 ....A 36939 Virusshare.00030/HEUR-Trojan.Script.Generic-236488a9ea52f547a79eb736ce28028387370d2366d8e976c23876e155f82955 2013-01-18 14:23:10 ....A 91922 Virusshare.00030/HEUR-Trojan.Script.Generic-236b44e5127fe58a2ab440809e23d2b4f2b0cbc048ca13985bb545525e8ad749 2013-01-18 15:23:08 ....A 45688 Virusshare.00030/HEUR-Trojan.Script.Generic-237345136ab2177ba395505e6a24c0fd67acc721e185019d1cdacece0c92ef97 2013-01-18 15:42:18 ....A 25972 Virusshare.00030/HEUR-Trojan.Script.Generic-237c2b7b9707f0f6345fd85d4320b29d8bb19c6523c5c3ee75ad0c7ed6bd10a5 2013-01-18 15:40:10 ....A 76353 Virusshare.00030/HEUR-Trojan.Script.Generic-23810a6c1fbc612c88e791dd7245d09e85260f2f9ec4319b876a5d84e66c4644 2013-01-18 15:41:28 ....A 9551 Virusshare.00030/HEUR-Trojan.Script.Generic-238e60323680ea80f75cf1bcc054eec0cb6a014184a296723c8fd8ee17695d84 2013-01-18 15:46:02 ....A 37315 Virusshare.00030/HEUR-Trojan.Script.Generic-23bf0313590505273c439a33ee449c5f28ea41c339183bdc56fbcc7c6d483fa7 2013-01-18 15:36:20 ....A 15190 Virusshare.00030/HEUR-Trojan.Script.Generic-23c3119c4c5cc83cc13ad65f510d59ff5402731c0d52d0a0353c0dae82a35308 2013-01-18 15:25:32 ....A 38492 Virusshare.00030/HEUR-Trojan.Script.Generic-23c32f491390e13e69227a06f998f23b48f5f4579c744b7ce64da06c03b2b5a0 2013-01-18 15:34:52 ....A 6667 Virusshare.00030/HEUR-Trojan.Script.Generic-23c51b5dd23eab667dcb42523f303b1375cd0521098aa6f49b7aceccdd7572e4 2013-01-18 15:37:34 ....A 23502 Virusshare.00030/HEUR-Trojan.Script.Generic-23c5a163f91b1aa41e993ce0d68736a7b74d90125f7bdd3327e115a92777354e 2013-01-18 15:32:16 ....A 29846 Virusshare.00030/HEUR-Trojan.Script.Generic-23c67a0f38ecacbdd4cb09e589fcc15d30d64b690707cf86323e769a0e614763 2013-01-18 15:39:04 ....A 34078 Virusshare.00030/HEUR-Trojan.Script.Generic-23cca4f976bfb9e78960ee823838cdab01ce307c41debf154041703a7f586b9b 2013-01-18 15:41:00 ....A 77492 Virusshare.00030/HEUR-Trojan.Script.Generic-23d4d0af272f086b4e0eb973a035897404d51c8d94899ebe4d50407396f42496 2013-01-18 15:32:22 ....A 21680 Virusshare.00030/HEUR-Trojan.Script.Generic-23e17e661ed513cee3f8ea62f2b258ae1f36cdad4ecbb76ed0bd4b60fdde861e 2013-01-18 15:39:36 ....A 15401 Virusshare.00030/HEUR-Trojan.Script.Generic-2403e3000d2cf3f0cc9853b575a3e29ad2f02f68394805bdbcd943fd001506c6 2013-01-18 15:32:36 ....A 14369 Virusshare.00030/HEUR-Trojan.Script.Generic-2416551acf6e3ca28aa3225a2faec11df5b7f5765539cfdc59a62367b03ef26f 2013-01-18 15:29:26 ....A 17743 Virusshare.00030/HEUR-Trojan.Script.Generic-2422025001a08601eee8d23b1859ff1211e44ea49de14d0d7db380161348c1ca 2013-01-18 15:42:10 ....A 91745 Virusshare.00030/HEUR-Trojan.Script.Generic-242f100d41ab1005ed409c2c4a913a727f42e52d333ff84bbe392ae37488680b 2013-01-18 15:28:30 ....A 43245 Virusshare.00030/HEUR-Trojan.Script.Generic-243b49a26ab714e5b8baf1c39395517bc15ad981a11b58b47cb8a3287dc089a0 2013-01-18 15:41:00 ....A 10725 Virusshare.00030/HEUR-Trojan.Script.Generic-243fc46448f763fbf2afc4b43697464b9218ed519074fa8272d67a9fb1816d23 2013-01-18 15:23:06 ....A 46939 Virusshare.00030/HEUR-Trojan.Script.Generic-244093fdac1ec067545ca63cf67f1eacd642adf677581c9804b1a9d70b029c59 2013-01-18 15:40:52 ....A 38382 Virusshare.00030/HEUR-Trojan.Script.Generic-245c3a888bde5915912e4bc0b62725a0aedda361b495da1f94a5a95100ed3956 2013-01-18 15:29:44 ....A 19877 Virusshare.00030/HEUR-Trojan.Script.Generic-245f9b0738d4c4c9bfa40a8bd5285c6cc8afa5db9cf9f13718da7163b04001c6 2013-01-18 15:30:22 ....A 6927 Virusshare.00030/HEUR-Trojan.Script.Generic-2466295ef7d520476f0a41244c01246cd7604fe8689ef6ca4f5a2413067c8424 2013-01-18 16:04:02 ....A 1962 Virusshare.00030/HEUR-Trojan.Script.Generic-2470316939cfeb73abf15a22a0ba2b6cb01d39bbde294789e3856f925b01ca95 2013-01-18 15:13:42 ....A 165180 Virusshare.00030/HEUR-Trojan.Script.Generic-248c031524975520816d7bb157585be54f45961eef8c39e9aa794883e59efa0e 2013-01-18 15:28:30 ....A 31556 Virusshare.00030/HEUR-Trojan.Script.Generic-248ed48563469a2252e22302a5a002b8ef5b03df112a7944b06a65476a8089e8 2013-01-18 15:37:48 ....A 8750 Virusshare.00030/HEUR-Trojan.Script.Generic-249026809fa3d5b31527d3c0b3fdf01a402fb0a7a04b9f5486a1023381837263 2013-01-18 16:07:50 ....A 7731 Virusshare.00030/HEUR-Trojan.Script.Generic-24a25038bf148c69b98c387c170e6e0cffeff9e92d287f126df36b6065d9610f 2013-01-18 15:26:56 ....A 33255 Virusshare.00030/HEUR-Trojan.Script.Generic-24a872564c05bfdff62a2d105c654fa5e08739f2f9768d489f648f28993ab211 2013-01-18 15:26:20 ....A 11530 Virusshare.00030/HEUR-Trojan.Script.Generic-24b3067e8421f0649299e495d2a35eda3c4a4fd12c35a64e628e9d4be061f5db 2013-01-18 15:30:12 ....A 13440 Virusshare.00030/HEUR-Trojan.Script.Generic-24b5f4445e4f88fa4f64f8a6bee48861c1bcd0ca44eab4e5fefc7e43a5eb2b82 2013-01-18 16:10:10 ....A 2904 Virusshare.00030/HEUR-Trojan.Script.Generic-24bf1b915e51687d101382c50d72392ccfdf7795aeb9dde2c14331474a450f69 2013-01-18 16:11:26 ....A 37923 Virusshare.00030/HEUR-Trojan.Script.Generic-24c67f194e3963a69f211612344f3b44944af3a25f074cc3e49055c6141258a8 2013-01-18 15:26:24 ....A 4155 Virusshare.00030/HEUR-Trojan.Script.Generic-24cb05ec952b9d873c579dbc9b4be1104cb236a3bc8bb26b032ac8da32960443 2013-01-18 15:24:50 ....A 25239 Virusshare.00030/HEUR-Trojan.Script.Generic-24d2c4888e96899c221262a67d6cd3fff4295c2ba27d93cb7e71f4610ca79182 2013-01-18 15:33:46 ....A 53348 Virusshare.00030/HEUR-Trojan.Script.Generic-24dc1b7fd13839e5580add2dd6029024de00888b1585301e0ac8c33352e622e4 2013-01-18 15:23:00 ....A 27470 Virusshare.00030/HEUR-Trojan.Script.Generic-24ddce87e8804b06a8bb62d55fa70da5106f31eeb2688af99983043ff451a401 2013-01-18 16:12:44 ....A 3419 Virusshare.00030/HEUR-Trojan.Script.Generic-24def92c3384e51c009eb0fb22abf834b13c0c57f3617328286ce3dd906ce9d3 2013-01-18 15:34:00 ....A 46703 Virusshare.00030/HEUR-Trojan.Script.Generic-24defcb23b2a7a83ec5f6a91f146d7eb4527430f36555da9ffe839182d0a8731 2013-01-18 16:13:44 ....A 6563 Virusshare.00030/HEUR-Trojan.Script.Generic-24e42c3abcc98d03bbb77d64d237e5843b8109aedfe9f48e8c16af5401919977 2013-01-18 16:13:46 ....A 271 Virusshare.00030/HEUR-Trojan.Script.Generic-24ea15b292aef5df38051a0cb580811a281e2d36376743e2f4db823f77458b51 2013-01-18 16:15:56 ....A 2353 Virusshare.00030/HEUR-Trojan.Script.Generic-24fddda36dce99ea3a0da1c95962fe1b4e9839a3f575db78709c27bc4b229f30 2013-01-18 16:15:56 ....A 6590 Virusshare.00030/HEUR-Trojan.Script.Generic-24ff6b1773e6fb506d9a25e37af74a9b6da875037a793630a40db0cee4822d3d 2013-01-18 15:36:10 ....A 66359 Virusshare.00030/HEUR-Trojan.Script.Generic-2502b9d1b1e7df37be810e55791c2e70c8f24ac052cd7bf232b0c1ed07116712 2013-01-18 15:41:56 ....A 18063 Virusshare.00030/HEUR-Trojan.Script.Generic-2507060f62d425e1fdef9f662c89c1e735f671c1f346ca9ed47f18dba86f4269 2013-01-18 16:05:34 ....A 39349 Virusshare.00030/HEUR-Trojan.Script.Generic-2507124baf078a18bddf9b4310f5c7eb878ce0d98a40092ae30c7bc313659b4b 2013-01-18 16:07:54 ....A 71296 Virusshare.00030/HEUR-Trojan.Script.Generic-2515f9b2145016ba89ea12bdd7db4d9ddb0cd2d7cb1bb652d481f2b108d1fc10 2013-01-18 15:42:20 ....A 4658 Virusshare.00030/HEUR-Trojan.Script.Generic-25160eccc99db8721400a5101b1855ea82acfe0b81b46d168a3071504fd5dc59 2013-01-18 16:10:10 ....A 6538 Virusshare.00030/HEUR-Trojan.Script.Generic-252414b55f15e72db2649af42197357a679731b510b32daf3c0f1c670bce4c78 2013-01-18 15:30:32 ....A 57219 Virusshare.00030/HEUR-Trojan.Script.Generic-252717e2f5564eeddd85c85b85b54ed71ccd355b0875ea92244589bf9c3a8664 2013-01-18 16:10:14 ....A 71590 Virusshare.00030/HEUR-Trojan.Script.Generic-252ccae01d003198e6fedd05317456796620aee0717fdafc502d7ab33c71e6bf 2013-01-18 16:11:30 ....A 70374 Virusshare.00030/HEUR-Trojan.Script.Generic-2533db185f3b0bc300ce70040355161456745955c2467251114b79888a66d6b5 2013-01-18 16:11:32 ....A 9265 Virusshare.00030/HEUR-Trojan.Script.Generic-253af959f9b7585fe260cc997155407b6c2bb09b2a9f63efaa0661f79c3f5ad5 2013-01-18 16:13:48 ....A 12112 Virusshare.00030/HEUR-Trojan.Script.Generic-25458e626a904415eee2fba47fd2e5a03908dec593d593744c2924a22d8d779b 2013-01-18 15:36:58 ....A 32395 Virusshare.00030/HEUR-Trojan.Script.Generic-254bf4ccccb0da94e3e3b378c194c8ef61c7cc4e919066c2d9b6ddbd15792776 2013-01-18 16:13:50 ....A 83144 Virusshare.00030/HEUR-Trojan.Script.Generic-254dd898af32f1810c43c5d9b96fbe200f7b081d99349fdf34a8af7becd3bc4b 2013-01-18 16:17:14 ....A 17591 Virusshare.00030/HEUR-Trojan.Script.Generic-2563d2f2141a6160cfe104746eb592b06c63e508136d17fc50311674b5de1b6d 2013-01-18 16:17:14 ....A 497 Virusshare.00030/HEUR-Trojan.Script.Generic-2565aa8197b8900816d51e8b62af220dda13c2f921ca7ef3f98b243cd6650a67 2013-01-18 16:17:16 ....A 69707 Virusshare.00030/HEUR-Trojan.Script.Generic-256bf6d92f987dca7d71abd50f262a93e305560a21494de638ae29bc7bafffb3 2013-01-18 15:06:32 ....A 4171 Virusshare.00030/HEUR-Trojan.Script.Generic-256ca0edb77c9aa6c0ab11899dc3f52285a632b639239db180fda1ac52be5a5f 2013-01-18 16:17:22 ....A 35192 Virusshare.00030/HEUR-Trojan.Script.Generic-257a1e9849fe2d1cf5e40a1c31e4bfa0cb4a183f32910782b66464f41d7172f0 2013-01-18 16:18:38 ....A 288 Virusshare.00030/HEUR-Trojan.Script.Generic-258252233969ffc9b673eaaea19c0dc84d15b4e1ba4e43b9a5672cedf9bc2da4 2013-01-18 16:18:38 ....A 9766 Virusshare.00030/HEUR-Trojan.Script.Generic-2587f3bf924507823d64cb2e33f81789796f877fdf1458f052022daab66d0187 2013-01-18 16:18:40 ....A 6957 Virusshare.00030/HEUR-Trojan.Script.Generic-258e18a2572b8e90155651082e6b1cdbd7d56ab4e5257c093134bd3b8523ff8a 2013-01-18 14:46:26 ....A 34093 Virusshare.00030/HEUR-Trojan.Script.Generic-259a5abb31f7d1a0fd70dd582f1e2b8c86240b4f55f6929a038f8f7d388291c1 2013-01-18 16:18:44 ....A 4062 Virusshare.00030/HEUR-Trojan.Script.Generic-259b73583fcefb9135efd486df52851cf021fffbba181881fe9c16999d7b2ca9 2013-01-18 16:19:54 ....A 5165 Virusshare.00030/HEUR-Trojan.Script.Generic-25a68f00628b4a2f67f2425c2f1e6bae865795fe49939311e77335054ee80d13 2013-01-18 15:27:08 ....A 82090 Virusshare.00030/HEUR-Trojan.Script.Generic-25acd18e96bba344ad1b70352e3d60095a7e45facd36eb1df05d9079839cbbad 2013-01-18 16:28:12 ....A 28875 Virusshare.00030/HEUR-Trojan.Script.Generic-25af9731291c4fad3f1e9c4fdf80ec8708346e33b44db3451fed95a8d40dca96 2013-01-18 16:20:58 ....A 1335 Virusshare.00030/HEUR-Trojan.Script.Generic-25b1bd6cde8dbce80120030011b05161b71a83a7a7ba0179478dc14f7041d927 2013-01-18 16:21:02 ....A 250667 Virusshare.00030/HEUR-Trojan.Script.Generic-25bb19136bd7af7dcac9be6ab64c7e8ac2b6d24d4a7f8d7081f4323296436995 2013-01-18 16:21:04 ....A 63315 Virusshare.00030/HEUR-Trojan.Script.Generic-25c4f5c81e05e5c18a3675d40a70cb2f87a0ee4e913b4c89a853bc2db0658379 2013-01-18 16:21:06 ....A 3901 Virusshare.00030/HEUR-Trojan.Script.Generic-25c5421033be3d1d0fb823b6bcca9408fd12c390db1e71eb843f2e5f7da9ab24 2013-01-18 16:21:08 ....A 9176 Virusshare.00030/HEUR-Trojan.Script.Generic-25ca3cdd3a3b3a3280b0129242d552f79bec9b9d3108a0d23d4d083501fff83e 2013-01-18 15:37:22 ....A 37029 Virusshare.00030/HEUR-Trojan.Script.Generic-25e4c11a27d2c0132f4cf3db2450298b034e8462c6c83d1cf984385182d5d6fc 2013-01-18 16:35:14 ....A 7518 Virusshare.00030/HEUR-Trojan.Script.Generic-25ef0801699bd5f3ecbbea8393601d194c8390e6acfdafbac92978788412bb2e 2013-01-18 15:32:04 ....A 45691 Virusshare.00030/HEUR-Trojan.Script.Generic-25f5684f64078ed26990ac5fcffdca147375db2585f714d142700096897ef1d0 2013-01-18 16:45:02 ....A 23729 Virusshare.00030/HEUR-Trojan.Script.Generic-25f7c9d4a3548a15592b28b1a86c2f643b24607cb25f6d140beac73580ec9dc4 2013-01-18 15:45:34 ....A 1045 Virusshare.00030/HEUR-Trojan.Script.Generic-2611fc03868b4ef7b4a081e5d3d82bee147b9e8581ac01757581ef68c2b0de3b 2013-01-18 15:31:42 ....A 44326 Virusshare.00030/HEUR-Trojan.Script.Generic-26179e4aa3df1367cbd6477d69035b94dbb0c2bb9febc1aa1eb931ad39115f42 2013-01-18 15:40:52 ....A 26214 Virusshare.00030/HEUR-Trojan.Script.Generic-26323fbeb318c9d2b254bb1ec29cf7a2da8798eb46375f37539cd11aca7f3bb8 2013-01-18 15:04:38 ....A 35224 Virusshare.00030/HEUR-Trojan.Script.Generic-264af7673c83db656cfedeeaa84e19256fb548944156995d7ded635c137c26bf 2013-01-18 15:33:54 ....A 17950 Virusshare.00030/HEUR-Trojan.Script.Generic-264f6fc52f8805c39a77738a5e59cd715ca45009ca0d9fec63448ea578338dab 2013-01-18 15:36:10 ....A 33469 Virusshare.00030/HEUR-Trojan.Script.Generic-266062155adf42f78f21aa51601faa94575dc8cd6e01c6aec1403d044d6bf174 2013-01-18 15:25:48 ....A 26522 Virusshare.00030/HEUR-Trojan.Script.Generic-266bd4d7ec3ebf08d9a360cc742fc51eb4a76df94dd93c16742d17b206d8f6b6 2013-01-18 15:44:46 ....A 32010 Virusshare.00030/HEUR-Trojan.Script.Generic-2671e627030f9ac8d406ad1da007c0b8ddd131c23a65da38bbeb96779386a26b 2013-01-18 15:30:24 ....A 482 Virusshare.00030/HEUR-Trojan.Script.Generic-267f1acb019540bd9135b17b80e6918e303644542d93bf07edb5a178df3ba8af 2013-01-18 15:34:28 ....A 14083 Virusshare.00030/HEUR-Trojan.Script.Generic-268004605796f8ca4cae9285e28e6190a92ce92ccda5a4e89cd90c7f8b2bd74d 2013-01-18 14:07:30 ....A 46676 Virusshare.00030/HEUR-Trojan.Script.Generic-2690d7c596089a344010100cf5c6f586008d145ca722ab9aed787848538d4a89 2013-01-18 15:37:34 ....A 25519 Virusshare.00030/HEUR-Trojan.Script.Generic-26a674ef8a26bc8156f98572e18f4b5957a044a2b9ad39d19d0725c2c30fa8a3 2013-01-18 16:19:16 ....A 23008 Virusshare.00030/HEUR-Trojan.Script.Generic-26a7afef5d0e07c5d4f0a3d8ca014dcda2a47c99d48e21048677893c17283430 2013-01-18 15:25:28 ....A 19579 Virusshare.00030/HEUR-Trojan.Script.Generic-26b80140c4fec05d414d16258e7f221b7ae9988a836c4f84c96a1c44f15846b7 2013-01-18 15:04:56 ....A 21047 Virusshare.00030/HEUR-Trojan.Script.Generic-26bbf1f38385e01948f9ed53945aacf6241f01ca9d932ac49c51127976f06713 2013-01-18 15:56:36 ....A 47208 Virusshare.00030/HEUR-Trojan.Script.Generic-26bf8928415c9c725492f088c33b54e05cce5fe08cb460d663c502666003831e 2013-01-18 15:56:06 ....A 3547 Virusshare.00030/HEUR-Trojan.Script.Generic-26d768bf5826133f3574fac1cd69f1cecbc7c031fed7970a3e56db5170baa0d8 2013-01-18 15:27:22 ....A 49183 Virusshare.00030/HEUR-Trojan.Script.Generic-26f28cd19517e20b426f813e7d7e365b0632808f1e8f7d3551c0e090d55231dc 2013-01-18 14:28:10 ....A 40359 Virusshare.00030/HEUR-Trojan.Script.Generic-26fde5b1715d5a2590fd42e5e8fcdc67a3dabb94e9a87ba81d048aff5be9e9f0 2013-01-18 15:22:56 ....A 22500 Virusshare.00030/HEUR-Trojan.Script.Generic-2719497c07bfb4898516aa0d6e5bd7f603eb759db556a7c1529df8d811746869 2013-01-18 15:04:50 ....A 20888 Virusshare.00030/HEUR-Trojan.Script.Generic-271c233bbe9fffc9f814dd6c294266608b568b6c7f3f9c2bacc37f438c1ff3de 2013-01-18 15:37:40 ....A 28130 Virusshare.00030/HEUR-Trojan.Script.Generic-27480eae2f56c47358fa3118c63b6bd716d9f110111d8797ed2baf31325fb079 2013-01-18 15:06:10 ....A 22945 Virusshare.00030/HEUR-Trojan.Script.Generic-2754724f91f94aa3a8e5b29df61b2eb5afbe501615f40685490907e6e5c63533 2013-01-18 15:23:58 ....A 10616 Virusshare.00030/HEUR-Trojan.Script.Generic-275eff3a0643ef4c0e49593ea34e8f495b470e0ca158aead0153fde548a758a8 2013-01-18 15:35:48 ....A 104121 Virusshare.00030/HEUR-Trojan.Script.Generic-276dcddd5add91c88acca92cfbb62e600ca6dc6b90156464f4912c73d14f645a 2013-01-18 15:27:02 ....A 23269 Virusshare.00030/HEUR-Trojan.Script.Generic-27806ed976de5164ad7bb7cb71cc112147196bb24980f351c358fcd257ff5375 2013-01-18 15:27:14 ....A 38050 Virusshare.00030/HEUR-Trojan.Script.Generic-278c24023390f48be5e8f3025b28825a28c77c43b206883a5167b2ef1671cc40 2013-01-18 15:42:24 ....A 31732 Virusshare.00030/HEUR-Trojan.Script.Generic-279442fd354e8edb53d4d56d7ed10cfbe75cb976f6ec433e9b8c44cd74d2c278 2013-01-18 15:37:00 ....A 2005 Virusshare.00030/HEUR-Trojan.Script.Generic-27b154f3329367f5080a9571fc444e919bd6eea21371e78dcf8c1c16847c98fb 2013-01-18 15:34:22 ....A 50702 Virusshare.00030/HEUR-Trojan.Script.Generic-27bba86a892794d290fbbfd2b51033dffd374ddf008fcba530d9e1caa5d9d69c 2013-01-18 14:03:14 ....A 50842 Virusshare.00030/HEUR-Trojan.Script.Generic-27c5241c438c39170e5dd26966da30552b39df24aeade2d7350935ce56ee31dc 2013-01-18 14:21:10 ....A 9082 Virusshare.00030/HEUR-Trojan.Script.Generic-27d35af2ce6a9c97c9088435b83b29b1f5fdfc5bd8d3610012e399a809dc1c70 2013-01-18 15:05:40 ....A 3817 Virusshare.00030/HEUR-Trojan.Script.Generic-27e97326065d409c8ab8208d06e38c337cb28b71fa4ac974645eca5ac306b0dd 2013-01-18 15:25:34 ....A 23764 Virusshare.00030/HEUR-Trojan.Script.Generic-27f632cd13ffe30c12200a7789d7393e1fa110076a841a34b99edaedb2eee95d 2013-01-18 15:30:50 ....A 31343 Virusshare.00030/HEUR-Trojan.Script.Generic-280e5b5807608badea30f0dbe9dcae3fe58f0ce871e3d3488fd1fa57ab529ce8 2013-01-18 14:05:00 ....A 13255 Virusshare.00030/HEUR-Trojan.Script.Generic-282230bbbdb5c2cc214743e0fae32036536ee2861a03b477483a384559af00ee 2013-01-18 15:33:46 ....A 46506 Virusshare.00030/HEUR-Trojan.Script.Generic-282d3a11ec55e9e046b138625a565ce8bc6c016e0ea08eb5793c592de96ec613 2013-01-18 15:26:24 ....A 6835 Virusshare.00030/HEUR-Trojan.Script.Generic-28365c6cca7de2943a5e8a3bcc8a3d283054927b6f5e47deaab95957a03028b6 2013-01-18 15:40:38 ....A 101515 Virusshare.00030/HEUR-Trojan.Script.Generic-2837576ae3a97358c20f74767cbfe74b8048193d33b7dd6f94be509856853920 2013-01-18 14:10:16 ....A 47190 Virusshare.00030/HEUR-Trojan.Script.Generic-2837b9d19ea1f0e7eeff4f72b4b88419d59c6a4ed34d3e541c5ab087700edfee 2013-01-18 15:36:08 ....A 4455 Virusshare.00030/HEUR-Trojan.Script.Generic-28425afd38cc2fed20893f87f02c75f8cf7c44c1d762cb9b47af5ca32271ae42 2013-01-18 15:41:06 ....A 30115 Virusshare.00030/HEUR-Trojan.Script.Generic-284348503170781db74da6494de3930d73b09d426b589de74facc7505e556f58 2013-01-18 15:35:00 ....A 748 Virusshare.00030/HEUR-Trojan.Script.Generic-28492926932fed2ff33a79e4a711be098f77aabad25526f5b3168de340216d18 2013-01-18 14:20:42 ....A 87970 Virusshare.00030/HEUR-Trojan.Script.Generic-286a3b462b8b23de7d3b9ae4ebab2a3e0c1cd6f64939b792f43ba206f5079aa3 2013-01-18 15:26:22 ....A 84729 Virusshare.00030/HEUR-Trojan.Script.Generic-288da78376a16694471f965713cb81fe15931dd5735ad85090c148af16cb8e17 2013-01-18 15:33:54 ....A 98580 Virusshare.00030/HEUR-Trojan.Script.Generic-2893de7f36742b6d4952e8756aa74879ffb45671a6021ae1204ea2a28b799ee4 2013-01-18 15:35:52 ....A 55431 Virusshare.00030/HEUR-Trojan.Script.Generic-28bcf313c5964b2ffcca3745cee97fb056b74344e3a4e6c73a669a2af025ebfd 2013-01-18 15:05:16 ....A 64896 Virusshare.00030/HEUR-Trojan.Script.Generic-28bf21a94a4d39d83745858deb3d8a11501679f4814597f2896764b233fe0b8a 2013-01-18 15:30:04 ....A 19005 Virusshare.00030/HEUR-Trojan.Script.Generic-28d8df42c567c0957033b9d7cab1cde0922ab444b5843109acaa9dba963cdbd9 2013-01-18 15:32:46 ....A 6270 Virusshare.00030/HEUR-Trojan.Script.Generic-28deef449ccb942844f7e8bc058cf10a8bca1b73e8b40c06f5a9c6937d28f557 2013-01-18 15:30:26 ....A 35074 Virusshare.00030/HEUR-Trojan.Script.Generic-28f8c877a59a1e98e37f428cee791c96c53a380a671e2ff0bd3cd6e2871d31b0 2013-01-18 15:15:28 ....A 455 Virusshare.00030/HEUR-Trojan.Script.Generic-2917954f0f2ee8c841d11c72db244ec2784049eafac0e555cb435e9f15051f59 2013-01-18 15:35:40 ....A 10727 Virusshare.00030/HEUR-Trojan.Script.Generic-292d06ae6273f3cb069598573585f8c5456d74335f168abcbbdf4dcf4fdcadef 2013-01-18 15:37:46 ....A 52690 Virusshare.00030/HEUR-Trojan.Script.Generic-29305271d44f6801ac1ad8129516622b63c0bf78f101522e26a0eb91b2a93c3b 2013-01-18 15:41:50 ....A 50056 Virusshare.00030/HEUR-Trojan.Script.Generic-293341fef686c0bd3995ea52ac5b2ee8986c43512bce813b2470c79e07f08944 2013-01-18 15:23:10 ....A 31986 Virusshare.00030/HEUR-Trojan.Script.Generic-2934eb2c75c0d2376eae4c869a692c051ba91b233c6929f0be55bd56c2dd7d90 2013-01-18 14:44:02 ....A 15066 Virusshare.00030/HEUR-Trojan.Script.Generic-293541ed9eee4cfc972dbae88762c0f9e4fa54fc4c609bd6d666843a005eaddd 2013-01-19 01:14:38 ....A 84941 Virusshare.00030/HEUR-Trojan.Script.Generic-293f1ea0412b397479844fc8dbcdff22f22ace920129cb5cad2dbe65c77e6873 2013-01-18 15:33:06 ....A 33766 Virusshare.00030/HEUR-Trojan.Script.Generic-294256f562f52738d63c7db4c63c28c3151fd4c180cb57feb3600905e08f518c 2013-01-18 15:04:56 ....A 144201 Virusshare.00030/HEUR-Trojan.Script.Generic-29497fbcbd03641bb63988c438ea7d8bd60375878e791b44bba9b83a9f313dda 2013-01-18 15:32:06 ....A 83537 Virusshare.00030/HEUR-Trojan.Script.Generic-294febb55e0f4d64d5d31e673bb4906ce63747699aa5193d17f36ad6f9be99f7 2013-01-18 15:08:10 ....A 100196 Virusshare.00030/HEUR-Trojan.Script.Generic-2957140c04b85a72b3e4e8d005f1db0b4cfcb843dc9e8a6024ccd6948339337f 2013-01-19 01:02:42 ....A 85422 Virusshare.00030/HEUR-Trojan.Script.Generic-2963346afbb6ddee6f2cb32ca5f6e43d1a8b2eba469fcf2fa30b2afda30a60f6 2013-01-18 16:02:12 ....A 15108 Virusshare.00030/HEUR-Trojan.Script.Generic-2963afae7ccfa7ec971b812a17e79b6d8c62f98cd77b6f781dd5586129ea8b58 2013-01-18 15:41:42 ....A 232312 Virusshare.00030/HEUR-Trojan.Script.Generic-297a47c06d7347145cee977e9bdac98df33494dadd2dc405d18c4804e0535f45 2013-01-18 15:34:56 ....A 28336 Virusshare.00030/HEUR-Trojan.Script.Generic-29882b6ed3aff2cf921a22fda93a8eeeeaa93a7d6cf8e05766ccf134f3107c30 2013-01-18 15:35:16 ....A 14510 Virusshare.00030/HEUR-Trojan.Script.Generic-29893ae6c0f33eb445af464c41e6ad0e51fb9f132d03c02976d448e8ba081e72 2013-01-18 15:40:00 ....A 39977 Virusshare.00030/HEUR-Trojan.Script.Generic-29a5c0abc74c6bfc8a113d3cc8f9f8438ec218bc7dcdf46959846173d2e15e42 2013-01-18 15:25:16 ....A 273 Virusshare.00030/HEUR-Trojan.Script.Generic-29aa57e5e1a7e74e7e369c28d5f0ad36f3b1ac775dc6657fe9eb49b97310eabc 2013-01-18 15:27:06 ....A 24267 Virusshare.00030/HEUR-Trojan.Script.Generic-29ad95d0719eca2780cde88d39e1ee17315d1adaa902abc0794093accd2be926 2013-01-18 15:34:06 ....A 13279 Virusshare.00030/HEUR-Trojan.Script.Generic-29c4672cbdda7444768d87a41e37a54d82acd0e726dba448a87811e59bc9403f 2013-01-18 15:27:42 ....A 6323 Virusshare.00030/HEUR-Trojan.Script.Generic-29d435975d7f8a9c519564746ffabad96eff38e0c18bf13e4da02bb4cb6e4aa3 2013-01-18 15:39:00 ....A 30147 Virusshare.00030/HEUR-Trojan.Script.Generic-29d75972f01ecdef243550a04edbe7f8cdcc347935b9cc9bdd52853b000b9ba9 2013-01-18 14:21:02 ....A 6073 Virusshare.00030/HEUR-Trojan.Script.Generic-29f1517d4105d800dc0f8ca406c7bf91a41e443178ee089e4f76b1402ef59664 2013-01-18 15:32:56 ....A 7428 Virusshare.00030/HEUR-Trojan.Script.Generic-29f3e51d2c84bb50257e69a3fa49b280b901b360aee9840c3562dd9e21edd3e6 2013-01-18 15:31:12 ....A 15581 Virusshare.00030/HEUR-Trojan.Script.Generic-29f9da01537745901783ccf1390ae2e415ba09dfac79e87c7a5aa400f0297c66 2013-01-18 15:40:00 ....A 32044 Virusshare.00030/HEUR-Trojan.Script.Generic-2a04e20372ccec4ca90ab2650fbffef400520fa5e9f1f820590062056a47c9d9 2013-01-18 15:24:30 ....A 7446 Virusshare.00030/HEUR-Trojan.Script.Generic-2a20ecc7ee6967e2ccdaf858733f0084ec10a79fd705d51fee82579831735533 2013-01-18 15:38:50 ....A 26505 Virusshare.00030/HEUR-Trojan.Script.Generic-2a42ab8ba27efe98bac2153bdbb8afcaedf736e84fffc5b5ef1c168d86e07568 2013-01-18 15:36:36 ....A 45712 Virusshare.00030/HEUR-Trojan.Script.Generic-2a550a2bd119ac6fef910f8d2f1858ebf1356bbdf401eb53dce53a3746ad19a5 2013-01-18 15:23:26 ....A 36139 Virusshare.00030/HEUR-Trojan.Script.Generic-2a5c00c10b60a337bfacdb221ad58b6d98be79701b5dcd9f4f8cb4f36b8a946a 2013-01-18 16:42:58 ....A 5743 Virusshare.00030/HEUR-Trojan.Script.Generic-2a640a3e6869138bfece231c37ccd731e9951b630fa82313a8c1b96a8e7f6e6a 2013-01-18 15:33:14 ....A 20321 Virusshare.00030/HEUR-Trojan.Script.Generic-2a6bc3d2dd2d157bfcbe3f2f32d3c0f004a708ceba2aaa809c79f5cc3807b09c 2013-01-18 15:15:10 ....A 62472 Virusshare.00030/HEUR-Trojan.Script.Generic-2a6c3a6ed2882acab1af70f9b8fb1c9a88d7be4ba403d8198e61f4e6bea9b8c3 2013-01-18 15:35:40 ....A 3299 Virusshare.00030/HEUR-Trojan.Script.Generic-2a82bf8188bea20a559b8a8dc4d0f479a091f3a767071c8790eb406466866dc8 2013-01-18 15:29:16 ....A 18638 Virusshare.00030/HEUR-Trojan.Script.Generic-2a92eaf3df3d8cba0a1f5e4a836cbf0574fc2d83021d9914e00654ceeb942dc1 2013-01-18 15:31:20 ....A 68729 Virusshare.00030/HEUR-Trojan.Script.Generic-2aa4198f46f9671175dc6ecf91eb581011649038b423e2e7e49d894d3d905889 2013-01-18 15:32:26 ....A 281 Virusshare.00030/HEUR-Trojan.Script.Generic-2aa8c11e2c59b0369ca429a87abaf5d9b6d99f8daabcf29469e62fab9ac23e2c 2013-01-18 15:41:36 ....A 4423 Virusshare.00030/HEUR-Trojan.Script.Generic-2aa9cd949f127eb7e137ee2e98aa6319b2e8315bf9140ba6c2272542c7f23f0a 2013-01-18 15:32:40 ....A 41969 Virusshare.00030/HEUR-Trojan.Script.Generic-2abef58ba80b05f8ec030490b63a5bd96727cd083915e1cf2e2a2752a3bdc486 2013-01-18 16:34:32 ....A 38384 Virusshare.00030/HEUR-Trojan.Script.Generic-2ac8ab59acb78e70d507fb5183a10fd115c025b04fa5b216e0c84b92b5c0d417 2013-01-18 15:34:22 ....A 8500 Virusshare.00030/HEUR-Trojan.Script.Generic-2ad3e06c29e5949ca18ac6393e40b8f16eb99e85267890ca0d4c9af0d23d1684 2013-01-18 15:27:16 ....A 29704 Virusshare.00030/HEUR-Trojan.Script.Generic-2ad7ed7ca1e047eb1438e72adbfcc9165c31e229630ca7df0ddae14554a7e262 2013-01-18 15:05:22 ....A 41268 Virusshare.00030/HEUR-Trojan.Script.Generic-2ae2d50fd79873c99db407a6a27f7649cabdd75e6aad0e46ae6114a92ef97ef8 2013-01-18 15:41:34 ....A 20506 Virusshare.00030/HEUR-Trojan.Script.Generic-2ae81a394a5e06980a9d0b21347d9ee141ed4e66f971826273db9a469ddbb9a0 2013-01-18 15:04:52 ....A 12185 Virusshare.00030/HEUR-Trojan.Script.Generic-2b0b4a6bdad85f0f2238b302e9f745573c03e8aa9004a6672efe1007e8e0c608 2013-01-18 16:32:22 ....A 35816 Virusshare.00030/HEUR-Trojan.Script.Generic-2b19e889641efed17b9c0f470f07cd471c95e4c02862cb6cb411a0725cfcb65a 2013-01-18 15:01:42 ....A 14797 Virusshare.00030/HEUR-Trojan.Script.Generic-2b1c6725499a852cfca273477ec5b8f0569c8f026a8542d170a016d1adf8b421 2013-01-18 15:23:46 ....A 14320 Virusshare.00030/HEUR-Trojan.Script.Generic-2b2080be48ff371794e3c8077c9ebb562fbf66b54064f80766a54971d9627535 2013-01-18 15:26:40 ....A 5608 Virusshare.00030/HEUR-Trojan.Script.Generic-2b44a14c5b220b7ba80b4ecf2f83f77cf55dbe35931eefa9ea20edff388bd6b6 2013-01-18 15:40:36 ....A 13607 Virusshare.00030/HEUR-Trojan.Script.Generic-2b591c84e2d16b7b458c0836faa89f6646edef0cf8930de0e93021d81ca91a38 2013-01-18 15:25:38 ....A 8468 Virusshare.00030/HEUR-Trojan.Script.Generic-2b72b8b1327f39b175716c54c115eac14d5188a8e31d76e8882690e7f8542cc5 2013-01-18 15:41:50 ....A 4806 Virusshare.00030/HEUR-Trojan.Script.Generic-2b826f3d9d6cdc0e020bd9e7845e4e1e85161e3bdf62d86ec5433189904e16c4 2013-01-18 15:40:26 ....A 27123 Virusshare.00030/HEUR-Trojan.Script.Generic-2b910cdcf03a28fdde33e6a75236444ec1b7d0cfb27ec63a36ad1c85827cb29c 2013-01-18 15:38:00 ....A 137 Virusshare.00030/HEUR-Trojan.Script.Generic-2b91b532bcc088a89cb4ac85f8d4c1c6ab8d61f31f3f825ec626a86917abd433 2013-01-18 15:29:22 ....A 28569 Virusshare.00030/HEUR-Trojan.Script.Generic-2ba301381965138a82e49bd6fb39befd846487cac5d380d9bca55cb0e9bd6a7f 2013-01-18 14:20:58 ....A 53520 Virusshare.00030/HEUR-Trojan.Script.Generic-2ba8a497a0b1490f1905b882c677323535fdc98676af91f2b9111e7762221f6c 2013-01-18 15:34:42 ....A 22106 Virusshare.00030/HEUR-Trojan.Script.Generic-2bb8d2b235fcb9367d0bab3f2b063fc402aa50c83031a9e850390ee38811dbd6 2013-01-18 15:54:52 ....A 42288 Virusshare.00030/HEUR-Trojan.Script.Generic-2bc0d8a6b915d27064977d2a0f981a33863925eb5981fc1c92eb4abc862e1f2a 2013-01-18 15:37:44 ....A 16114 Virusshare.00030/HEUR-Trojan.Script.Generic-2bd31d60561906e46d4228c442c03ce72b731ce4b071c225b33e8cdffd8beeb2 2013-01-18 15:31:48 ....A 57731 Virusshare.00030/HEUR-Trojan.Script.Generic-2bd4bc95fb3550aa8ca167d4eb57b5a0c6a0d751163b32ef2d7d5365e2d5054b 2013-01-18 14:48:38 ....A 27724 Virusshare.00030/HEUR-Trojan.Script.Generic-2be173e19f6107d85aaf042c6d3914aae8e4988b9d1b65424c4bc2a1262fdc3d 2013-01-18 15:04:46 ....A 35916 Virusshare.00030/HEUR-Trojan.Script.Generic-2c0a90d3f09e8c735541e04c9386b116668c42a071e2fd193ac392fc812cc057 2013-01-18 15:32:58 ....A 69427 Virusshare.00030/HEUR-Trojan.Script.Generic-2c1e86f33c202bf05dc0a2ec4f805e1dbfba12b83a7a46a7ecb4df8815ad3710 2013-01-18 15:36:54 ....A 864 Virusshare.00030/HEUR-Trojan.Script.Generic-2c22f88de9c9ba1587b54245654d0c0a381e1413d4f913831f2086d230ea82e5 2013-01-18 15:26:38 ....A 18938 Virusshare.00030/HEUR-Trojan.Script.Generic-2c25bf17250fe967bf355f4206c69b956cc4f8f8892b27ded72d8c6999dea3de 2013-01-18 15:04:50 ....A 22267 Virusshare.00030/HEUR-Trojan.Script.Generic-2c25f1c577fc41ecab37ae05c9b6a22127aaddc9d5e13010cba81a36c9524622 2013-01-18 15:42:12 ....A 15364 Virusshare.00030/HEUR-Trojan.Script.Generic-2c268f28196d5a64c348166165ff136bc6ba177b3bea15cd19bad6931cf868ea 2013-01-18 14:56:04 ....A 10699 Virusshare.00030/HEUR-Trojan.Script.Generic-2c2d9cd52fd9677b20f572b9c2641e5f2fdfe9aa05b3f1d77b3f4f7bcb9fd212 2013-01-18 15:30:36 ....A 20218 Virusshare.00030/HEUR-Trojan.Script.Generic-2c73c8a3cb21bc15bdf7c2595d8242212d60ba9ddd28ba877f81b569442bdf54 2013-01-18 15:26:32 ....A 102723 Virusshare.00030/HEUR-Trojan.Script.Generic-2c78ce4689e795ca67fa94a7080b02ab5ebe80614e83e26a21600d313ff68668 2013-01-18 15:37:16 ....A 109162 Virusshare.00030/HEUR-Trojan.Script.Generic-2c8b6f7a99a82628747ce718e74263f609384d41355d52a8a583917ee6162adb 2013-01-18 15:35:42 ....A 3877 Virusshare.00030/HEUR-Trojan.Script.Generic-2c9506490ba549889259e50b1f195a970f64e12d0de7390b494e9141f2e66715 2013-01-18 15:29:44 ....A 21637 Virusshare.00030/HEUR-Trojan.Script.Generic-2c96fbcbc4249d843803b7f5319f9f9eb8d5b556dbcef493b7bac113177cf47b 2013-01-18 15:40:24 ....A 21826 Virusshare.00030/HEUR-Trojan.Script.Generic-2caccbd5d33b6be36cf29ef5f0f440625e1fba5257308ac55560d4bf5e4f2dad 2013-01-18 15:28:26 ....A 27749 Virusshare.00030/HEUR-Trojan.Script.Generic-2ce1f028e61ac9c586a7de5b34b44db0af27f7950e0e79798530b558ec48e89d 2013-01-18 15:29:56 ....A 31921 Virusshare.00030/HEUR-Trojan.Script.Generic-2cf40bf05b1aec3880928ab4801c270bcb6d861d38ef7c09ff0552df5b68e489 2013-01-18 15:33:12 ....A 165 Virusshare.00030/HEUR-Trojan.Script.Generic-2cf4a2518ff9511cb154b8e6ba9e0d3e12a55bd1068c36fa71f8fc6da0e1e1ef 2013-01-18 15:37:56 ....A 9355 Virusshare.00030/HEUR-Trojan.Script.Generic-2d10dda89178c18921f40f45bd5b08685521cbbbc7657d1929105d612e317f41 2013-01-18 16:13:26 ....A 121287 Virusshare.00030/HEUR-Trojan.Script.Generic-2d187d8d68ae6b8c90a704d3a823a34dfab9f051a6a8352e5d6510ff5a7021ee 2013-01-18 16:30:06 ....A 5346 Virusshare.00030/HEUR-Trojan.Script.Generic-2d1f91b5fa8b0ec584ba7770b45b23f096d2d9a74dfb3ab9edac9c80b921a7d3 2013-01-18 16:26:44 ....A 1962 Virusshare.00030/HEUR-Trojan.Script.Generic-2d27119ff14971d50171c523ba647b16c5da2793149859cff064e3abb6c6d3cf 2013-01-18 16:26:48 ....A 7236 Virusshare.00030/HEUR-Trojan.Script.Generic-2d2c3fbe1340ce45165e93abf5077181cf5a08baf1c75d3dd86f5eda575fdf3f 2013-01-18 16:26:48 ....A 72631 Virusshare.00030/HEUR-Trojan.Script.Generic-2d2e7da873eb1a0ecec0a23dd42a36c2acace9721c7de3c225242fb8cc8590e4 2013-01-18 16:26:48 ....A 23576 Virusshare.00030/HEUR-Trojan.Script.Generic-2d2f358e7ed43f8d763e33551f260bddbfc0c3ddb9b467c27f5a64faaa709f2a 2013-01-18 16:24:12 ....A 1341 Virusshare.00030/HEUR-Trojan.Script.Generic-2d30561c5c686fa368483aa6a1dd2b4e9217f16bb593238e7f9214da3d8739e6 2013-01-18 16:24:12 ....A 1969 Virusshare.00030/HEUR-Trojan.Script.Generic-2d30a67b157ca5c57d82d0b51c89c4375a12b8c361230fd16760449ab34e9483 2013-01-18 15:35:42 ....A 7725 Virusshare.00030/HEUR-Trojan.Script.Generic-2d36e573111b8d692416a2496a534183d3668694c16f2dd38391c8ad120b216c 2013-01-18 14:30:42 ....A 18961 Virusshare.00030/HEUR-Trojan.Script.Generic-2d38a405e1400012179d857864cc2e722719d83f1dd63759f3d9648adc91b889 2013-01-18 15:46:46 ....A 103151 Virusshare.00030/HEUR-Trojan.Script.Generic-2d42e23a3f8583160a1a86fd98c6489756a45de35b4574bcda5edb6abae9af34 2013-01-18 16:25:04 ....A 2302 Virusshare.00030/HEUR-Trojan.Script.Generic-2d4306b61ce196f167c4dc16b56f5aec0c3fb01ff34e5666a55f8e29d92eed3d 2013-01-18 15:28:22 ....A 11482 Virusshare.00030/HEUR-Trojan.Script.Generic-2d47f84751ba8c004ba96696ae42d20f508462e71232451cfb3870c20054d978 2013-01-18 16:25:06 ....A 377 Virusshare.00030/HEUR-Trojan.Script.Generic-2d4c01ea3a80b64ab409aaf0ce3591bcc239c049559b45079d3759067d1e31f0 2013-01-18 16:25:06 ....A 1335 Virusshare.00030/HEUR-Trojan.Script.Generic-2d4f82ab0c3f92d3b0a96c925948d4eae0df06ed697016f7966112c22e80a834 2013-01-18 15:28:30 ....A 969 Virusshare.00030/HEUR-Trojan.Script.Generic-2d526616f8ddb42abbbd251ea6f3f464bb62838c3ecbefed8f16651211d1e3b0 2013-01-18 15:40:46 ....A 2055 Virusshare.00030/HEUR-Trojan.Script.Generic-2d5332d2ab9ad86b0a15043923feb5947f006a12ee69670a08a4f6558d95b92e 2013-01-18 16:26:52 ....A 274 Virusshare.00030/HEUR-Trojan.Script.Generic-2d564f061e4e793de5553982527561ea19980b2c2fb10ecbf90ca95893e7161e 2013-01-18 16:26:52 ....A 63000 Virusshare.00030/HEUR-Trojan.Script.Generic-2d56a9a92249af62d4d6928ac4575e35d4f4647dd586ca694be4cfe9ff146c32 2013-01-18 16:26:52 ....A 63909 Virusshare.00030/HEUR-Trojan.Script.Generic-2d5855d45336ca512860ed26b0b8e2867376f5541429afb6d7c97a4cde96a5a7 2013-01-18 15:04:50 ....A 24350 Virusshare.00030/HEUR-Trojan.Script.Generic-2d661d33d41f1a9fc5594f32e216f0bea0fc39f7fe38e80a4c7d7a43ce093958 2013-01-18 16:26:58 ....A 21385 Virusshare.00030/HEUR-Trojan.Script.Generic-2d6aa0a46f957eae7999736e3cf192fd232567f84c3995e0a77c2e8549c097de 2013-01-18 16:27:02 ....A 9211 Virusshare.00030/HEUR-Trojan.Script.Generic-2d70d7aa9a3509b3e0a3b66d84f354c9229bcdae544028d09f0c7f753a756193 2013-01-18 16:27:08 ....A 6537 Virusshare.00030/HEUR-Trojan.Script.Generic-2d7d82d65cdf877a0c99ec4583c2dd8423f3dfd850567837d6c8ba37a2e0a22b 2013-01-18 16:28:42 ....A 289 Virusshare.00030/HEUR-Trojan.Script.Generic-2d8162511e92f86ceab7002426af3bd6e3df5c563fa5024fb998b9e2c613335c 2013-01-18 15:23:10 ....A 6551 Virusshare.00030/HEUR-Trojan.Script.Generic-2d81b65a2e6428991afd3ff3fa3abefb87ebfd220e3381b5b1939cbbbe17e7dc 2013-01-18 15:39:00 ....A 5822 Virusshare.00030/HEUR-Trojan.Script.Generic-2d86c48ade9015b5002682fccc07d570b1f688542fbac52e1d0de53c88ec6fd9 2013-01-18 16:28:48 ....A 11748 Virusshare.00030/HEUR-Trojan.Script.Generic-2d911e7d2db6602266a93cfb0cb7e1b3ec39b7d8260fc55d0ad81e76d55fe845 2013-01-18 16:34:24 ....A 15271 Virusshare.00030/HEUR-Trojan.Script.Generic-2d98b706432602403e8a90284c72f4f792b29e874c1a4f175ea5426d1f866ea8 2013-01-18 15:23:42 ....A 9458 Virusshare.00030/HEUR-Trojan.Script.Generic-2d9b8ecbe5bec9d3b1236d216670141aaa141c3157dd834bc1ab6658e52a0a03 2013-01-18 15:37:06 ....A 33255 Virusshare.00030/HEUR-Trojan.Script.Generic-2d9fd065a7805c5d0cac58b07e3c08e27fbd3a839849277e9dac0e6678afdba5 2013-01-18 15:26:04 ....A 41032 Virusshare.00030/HEUR-Trojan.Script.Generic-2da0aaafea11495f0b019b58ca42f1c05eae797489cfc6de90a2bbad031eea69 2013-01-18 15:05:50 ....A 41018 Virusshare.00030/HEUR-Trojan.Script.Generic-2db040bba5e12a9ce86d6c4fda2a5ecc606c1c625cb65ac711fd9bb865d73de0 2013-01-18 15:37:00 ....A 89045 Virusshare.00030/HEUR-Trojan.Script.Generic-2db2b1b87f0f09bad9d15950c7c15c0e77c42a219cd6361b1c1de5255e61be8f 2013-01-18 15:31:42 ....A 22732 Virusshare.00030/HEUR-Trojan.Script.Generic-2dbbb2ee4c3699157a47cebafa00813a88136a942a89d92a61b9761b5de7e33c 2013-01-18 15:55:00 ....A 52464 Virusshare.00030/HEUR-Trojan.Script.Generic-2dc6559c1d9306c1a08af05a8e666c986868afa4e17e972ac2da29e70ec14fe5 2013-01-18 16:31:24 ....A 279 Virusshare.00030/HEUR-Trojan.Script.Generic-2dc662eb57da60210618bd89c5cf44bde41f326f0cfda69bca98542e04b970d6 2013-01-18 16:31:28 ....A 15939 Virusshare.00030/HEUR-Trojan.Script.Generic-2dcc4c8204621481542906cb2277f2e466841d4361321ae369f0ce432b7f668d 2013-01-18 16:31:28 ....A 6344 Virusshare.00030/HEUR-Trojan.Script.Generic-2dd09d3ba055be01e5a36760c5c944fee8081cbf884fe0aeb7c19ce9bd65b517 2013-01-18 16:31:30 ....A 10202 Virusshare.00030/HEUR-Trojan.Script.Generic-2dd2c4cddfe3a6f5c5580c519fac7f320bec08d7b0c31584c0ce3b26af24cb24 2013-01-18 15:24:12 ....A 1597 Virusshare.00030/HEUR-Trojan.Script.Generic-2dd5a5c7c14b0b04775a9428f0cc5b42402a27e3cc9863dd76162dc5a881ab07 2013-01-18 16:31:34 ....A 16627 Virusshare.00030/HEUR-Trojan.Script.Generic-2dd8e85c99c0f36c708994a1f8616d3dd464ccf28bd0fedcabc0fcfcdb9e920b 2013-01-18 15:28:06 ....A 24822 Virusshare.00030/HEUR-Trojan.Script.Generic-2ddaccb0a2d7496c57d01f3e430652d3980c21117b1506b80fb96492e66cb23f 2013-01-18 15:16:44 ....A 2902 Virusshare.00030/HEUR-Trojan.Script.Generic-2ddad118c723137e8ec92dfae6441e7be2184d557fa7408b0aabb82df7112ab1 2013-01-18 15:06:20 ....A 17297 Virusshare.00030/HEUR-Trojan.Script.Generic-2ddbfbf275ee39ccf6a8d1107d7ea60007f3cb91d929a93431bc897a7b937ca2 2013-01-18 16:31:36 ....A 6612 Virusshare.00030/HEUR-Trojan.Script.Generic-2ddc740285936ba14c82bfdd24edb74f1f583a101b1b288a711f0deb0436b380 2013-01-18 15:37:04 ....A 30880 Virusshare.00030/HEUR-Trojan.Script.Generic-2dde0f43afbfbe4e239a055012430c07d449368fd788e6de35d81a112f240abf 2013-01-18 16:22:52 ....A 18704 Virusshare.00030/HEUR-Trojan.Script.Generic-2de312c2541a0cbc03b11ff1c5a6b723440c60ab335e19306afc4d6cf535e0ba 2013-01-18 15:29:00 ....A 32780 Virusshare.00030/HEUR-Trojan.Script.Generic-2de4b69a98b9d914e823e197c5b82d984e321c86f6356de25d823e9f6cf802da 2013-01-18 15:05:26 ....A 57112 Virusshare.00030/HEUR-Trojan.Script.Generic-2df01999c90dff1653a6a53f8b05cebfc5f5ebbfe4c172abf280496497f4163c 2013-01-18 16:34:30 ....A 60934 Virusshare.00030/HEUR-Trojan.Script.Generic-2df01ba0e3dd45b681ba6206cbe80e25456b1d38c348089e67e7423dda47728d 2013-01-18 15:39:48 ....A 2018 Virusshare.00030/HEUR-Trojan.Script.Generic-2df5a4eff476dc85dc84cf2a96e6a3ad6002e405c94f9713b2fdbf82379a10ba 2013-01-18 16:31:42 ....A 5543 Virusshare.00030/HEUR-Trojan.Script.Generic-2dfb7ccad06c314f08b9dc199549d1d8a444154db06003b6e0d732f5db9042d6 2013-01-18 16:33:34 ....A 16067 Virusshare.00030/HEUR-Trojan.Script.Generic-2e081405edad08ab3955e4a3c4ac0e08ceba31a45a9d1e50567658852a5f7d48 2013-01-18 16:33:38 ....A 282 Virusshare.00030/HEUR-Trojan.Script.Generic-2e0d7a6a966daf078f3271c7bcfd8552a8b6a1881840541bca621f5f6dfedb03 2013-01-18 16:24:16 ....A 38869 Virusshare.00030/HEUR-Trojan.Script.Generic-2e13a639a758bc382c4f10ec2729dc1b6b96d451653d483d50c217f8700d32dd 2013-01-18 15:32:36 ....A 78354 Virusshare.00030/HEUR-Trojan.Script.Generic-2e15404911d52c72167092b9d4640852f946d79badf0e8bab23a142acc6fbeee 2013-01-18 16:24:18 ....A 3091 Virusshare.00030/HEUR-Trojan.Script.Generic-2e1b747b1c127f8a95b8e158678e3cc03d598b164dada681a592448fb5688498 2013-01-18 16:30:40 ....A 497 Virusshare.00030/HEUR-Trojan.Script.Generic-2e24746ad05307eeb1d1d90bc912c611e7c83c12c5eec9d3a94700aeca6a2ba0 2013-01-18 16:25:10 ....A 292 Virusshare.00030/HEUR-Trojan.Script.Generic-2e263949e19fd9628adbe30a374784fe2e7c4aed9b78f5aecf6158f4cd7d8883 2013-01-18 15:06:32 ....A 23000 Virusshare.00030/HEUR-Trojan.Script.Generic-2e30d86d4dc9d3cd3632a8d2c7a7f2c811542c387788fd287c43ed7d2cbe2926 2013-01-18 15:37:40 ....A 105679 Virusshare.00030/HEUR-Trojan.Script.Generic-2e326ac80ba82fed38849b0e84580594f1762ddaf5db38dd01939c6f0aa3a235 2013-01-18 16:25:12 ....A 22661 Virusshare.00030/HEUR-Trojan.Script.Generic-2e3388ea4be18adda7c86e6903dbf484db279d3607d767477e13127062ef1a65 2013-01-18 15:31:46 ....A 106899 Virusshare.00030/HEUR-Trojan.Script.Generic-2e35ebc6668a69eb4d3974d64afd7cb324789027b4c24486b64dfa6c5e325457 2013-01-18 16:25:14 ....A 1966 Virusshare.00030/HEUR-Trojan.Script.Generic-2e393691b50cd2fdcc2e38e1094cf61d67545142002c95e55bb9f66ba4ee3d82 2013-01-18 16:25:20 ....A 295 Virusshare.00030/HEUR-Trojan.Script.Generic-2e497ff7f84ccd8ae9bfcce904138a465957702871f477ab5a48829b141e853a 2013-01-18 16:25:22 ....A 11708 Virusshare.00030/HEUR-Trojan.Script.Generic-2e4d9e20249e6a869a544649e6b0ef2c66e08bbef466fe0037355f1ca181021b 2013-01-18 16:25:24 ....A 9311 Virusshare.00030/HEUR-Trojan.Script.Generic-2e54d388af7b049d6885b9f2c7ce4e0fba4d01c6b27306fe12625ec60b855f5a 2013-01-18 16:25:24 ....A 309 Virusshare.00030/HEUR-Trojan.Script.Generic-2e561c536f0781cf781e8e605e6024223177c74e8c364f73723a3a9a4203a2fd 2013-01-18 16:25:26 ....A 288 Virusshare.00030/HEUR-Trojan.Script.Generic-2e58cbbcdb90b6784d1559910c03df0d016c9d231ba6b555c00aca3227c9da70 2013-01-18 16:28:02 ....A 2811 Virusshare.00030/HEUR-Trojan.Script.Generic-2e5ad6c699472a775f219af247fe15300b60c0d15d2e790d1884b558c54a17d4 2013-01-18 16:34:30 ....A 72804 Virusshare.00030/HEUR-Trojan.Script.Generic-2e5c32278c77cee4ab4ab03fefc8cd61f1c495f5ed6229464d81923bf55eb095 2013-01-18 16:25:28 ....A 8035 Virusshare.00030/HEUR-Trojan.Script.Generic-2e5e29b124d001af65ae877d652f8f534696bfe8e60b11f641b7eb92b67de34b 2013-01-18 16:25:28 ....A 37333 Virusshare.00030/HEUR-Trojan.Script.Generic-2e5f1278820c9d66238b5cb57f488f6fa1d595e3b29d47d50415a52f2b2b43d6 2013-01-18 16:27:20 ....A 7878 Virusshare.00030/HEUR-Trojan.Script.Generic-2e709312b9f881b32f261d417ad7e010bc2b92e875a63f1ec15d5ccc1fe3ba31 2013-01-18 15:39:26 ....A 12781 Virusshare.00030/HEUR-Trojan.Script.Generic-2e724090508284edcfa9bf8aa43307b86b8469f756b9a59de398897675c0040b 2013-01-18 15:06:14 ....A 88893 Virusshare.00030/HEUR-Trojan.Script.Generic-2e72e96b9ef71e42a0dedbd0246087ed36dad32ed4390b940df2842817817fcf 2013-01-18 16:27:24 ....A 16712 Virusshare.00030/HEUR-Trojan.Script.Generic-2e75212695e13d7bdbfdf92de500aea533efe83e3e569c9ff75b4a2bd5f8fe5d 2013-01-18 16:27:24 ....A 7903 Virusshare.00030/HEUR-Trojan.Script.Generic-2e7596fe6de7dcb21c689aca0ab4deebd273a7f7ccc45a9193a1eaabe45628e5 2013-01-18 15:42:52 ....A 28832 Virusshare.00030/HEUR-Trojan.Script.Generic-2e87ac976a8a217c3daa4b65c47bb9d3c9ab56f2405629a9d76c0089575a6a31 2013-01-18 15:45:14 ....A 4641 Virusshare.00030/HEUR-Trojan.Script.Generic-2e9079a6fd0126cc407c71afd28f6beba4fab0f1f7de8303e1ac8dbddcd6f033 2013-01-18 15:45:14 ....A 19151 Virusshare.00030/HEUR-Trojan.Script.Generic-2e9115490141391ed0abd15e191c49313b4f6019e64cebaa0589d7db13a41311 2013-01-18 15:45:20 ....A 21419 Virusshare.00030/HEUR-Trojan.Script.Generic-2ea3a5980516332c05864773e65a0e45ca4a725ad3c30c788f0c30227a828a33 2013-01-18 15:06:28 ....A 20856 Virusshare.00030/HEUR-Trojan.Script.Generic-2ea43fd852a7775e34a62fbee6d2aa6ee431160c7e426a06c22f5b8ef1c4a257 2013-01-19 00:58:12 ....A 31439 Virusshare.00030/HEUR-Trojan.Script.Generic-2ea6e3e19d4c8271d23e48335debf615dd07ad9a0d04493c24d720fbaf4f58cc 2013-01-18 15:29:02 ....A 28563 Virusshare.00030/HEUR-Trojan.Script.Generic-2eb4b72319f11e74646e872fdd245cb6245be1d6138d9c180f9e82da2b45a62c 2013-01-18 15:47:56 ....A 2042 Virusshare.00030/HEUR-Trojan.Script.Generic-2ebef645ec1c742026b8dc67c9abccf37a97a363394f96ba04504bac34777f11 2013-01-19 01:08:12 ....A 3809 Virusshare.00030/HEUR-Trojan.Script.Generic-2ec3f968f7fbb9b4bf19e074299cbae5c3bbfd06f594695a98c20f1fbbaf78ba 2013-01-18 15:32:46 ....A 14055 Virusshare.00030/HEUR-Trojan.Script.Generic-2ec4ccc1d8c5dd40fdc8375bf5db2c4dafd179bfc4de2513e5f61815f4939170 2013-01-18 15:05:32 ....A 30590 Virusshare.00030/HEUR-Trojan.Script.Generic-2ec6c8a551c4025b67491a97357e8dd145abf8fd9275623c88ce3999a81cd48c 2013-01-18 15:25:42 ....A 35713 Virusshare.00030/HEUR-Trojan.Script.Generic-2ec791265576dcb967bb4d0f87b795e92d4999209c32a03450395ab06896de92 2013-01-18 15:49:30 ....A 11399 Virusshare.00030/HEUR-Trojan.Script.Generic-2ecb15aac7e63f42247ff715a2ec72329827ccd29100392fb4da1ec58ab47884 2013-01-18 15:23:26 ....A 3387 Virusshare.00030/HEUR-Trojan.Script.Generic-2ece2546a21019c2b675f35ea2785af06e14a8970fce4989405540cb4e721ab7 2013-01-18 15:26:38 ....A 42208 Virusshare.00030/HEUR-Trojan.Script.Generic-2ecf0263915cefe1bffde676f0f50e0bab20b26115cbb1fdaa08585f4261b719 2013-01-18 15:43:48 ....A 35615 Virusshare.00030/HEUR-Trojan.Script.Generic-2ed2bb02f24c2550f5f230333dd7623656a10f8065b6ada74531d40972608dd6 2013-01-18 15:31:20 ....A 28214 Virusshare.00030/HEUR-Trojan.Script.Generic-2eddd823ab8c5000e5d31563313717f66aa7ab1c9ec07b1747eda17a4387d3c0 2013-01-18 15:54:22 ....A 3656 Virusshare.00030/HEUR-Trojan.Script.Generic-2effce7cb57a4d42aec622a7c97640cfbab5b8b3eca0cf106533ccc557360cb3 2013-01-18 15:42:54 ....A 8250 Virusshare.00030/HEUR-Trojan.Script.Generic-2f046b251afd62f24f4a38ff350de959bcf9e2c68e4cea57c94f533f84809149 2013-01-19 16:44:50 ....A 938 Virusshare.00030/HEUR-Trojan.Script.Generic-2f07be76c69e61b5d1ed26b859830fa7e60c4cd04c5550682fb6d9812519c5e5 2013-01-18 15:42:56 ....A 4493 Virusshare.00030/HEUR-Trojan.Script.Generic-2f082147ab4645e962023004e1012e15f3a18d6969a51316d7b86d1faff61d25 2013-01-18 15:42:56 ....A 2033 Virusshare.00030/HEUR-Trojan.Script.Generic-2f08b184d473c5b3646e8388b0f9b3a4e5e6151ac6f80ce0509e22f333ed74ff 2013-01-18 15:42:56 ....A 3124 Virusshare.00030/HEUR-Trojan.Script.Generic-2f0be571c814710928002d48517ac7e814522876d4aa689b32fed6febe0cf6f8 2013-01-18 15:42:56 ....A 71019 Virusshare.00030/HEUR-Trojan.Script.Generic-2f0c5305835087c40efb5b4c4267d75d8c3f2488f86a14a2f9b3e1fa7b83b952 2013-01-18 15:42:58 ....A 37501 Virusshare.00030/HEUR-Trojan.Script.Generic-2f0d6b475bd2835b55d9f49bdb611d1dd4dfaafe08fd6b13186a0ac9f89336fe 2013-01-18 15:47:30 ....A 17664 Virusshare.00030/HEUR-Trojan.Script.Generic-2f2c5d193ee3cea778c59362988262fd8a74813c28c2d7cfac868988323ef52e 2013-01-18 15:45:30 ....A 1200128 Virusshare.00030/HEUR-Trojan.Script.Generic-2f2d9f20706bc31862fe8931411bea8d8d671995fcb03ee6feb1aeac15889d71 2013-01-18 15:46:32 ....A 69657 Virusshare.00030/HEUR-Trojan.Script.Generic-2f35f398067039ca30e58f782e72d0ad49ccb1ec9573578e27ad6ecfd79a25cf 2013-01-18 15:28:56 ....A 12417 Virusshare.00030/HEUR-Trojan.Script.Generic-2f387960b6a21c02838c9443a3872d6d9e95c72327a6eae350cbf23f0877edc5 2013-01-18 15:51:26 ....A 7309 Virusshare.00030/HEUR-Trojan.Script.Generic-2f404e678ce1a646a752d663e954bfd6c37210a9b0a57c17e391903b3da517cc 2013-01-18 15:47:56 ....A 70209 Virusshare.00030/HEUR-Trojan.Script.Generic-2f4462f339e56097a52561e9b33c409d6d0b7eee558035f65adf6f82b21b2ae2 2013-01-18 15:43:56 ....A 8343 Virusshare.00030/HEUR-Trojan.Script.Generic-2f5de26b6bea13b6927be5add6dd98bf4f79be160197a39bcb3da99b1bf0461a 2013-01-18 15:25:24 ....A 70302 Virusshare.00030/HEUR-Trojan.Script.Generic-2f6a1ae2ab563519e67e682eb1aab01d1efe8d9039603e2d4dda16c5627774fb 2013-01-18 15:42:10 ....A 58291 Virusshare.00030/HEUR-Trojan.Script.Generic-2f79001431c652e121a4fd98a45299682b61a78bc77a5d75c8481b4659bca685 2013-01-18 15:41:28 ....A 45668 Virusshare.00030/HEUR-Trojan.Script.Generic-2f86cb026fbd20590ed1abd552257587e4690f4109216d8bb57db9c4cd15b587 2013-01-18 15:31:24 ....A 111014 Virusshare.00030/HEUR-Trojan.Script.Generic-2f8a6a86b13c0f467bc70ea182f72119b73f83c3f43dce02b438740c58fb8968 2013-01-18 15:31:08 ....A 9094 Virusshare.00030/HEUR-Trojan.Script.Generic-2f8b759931ebd2c065247598a53fc347835932beddbc20e18560d99f066beabd 2013-01-18 15:36:40 ....A 16246 Virusshare.00030/HEUR-Trojan.Script.Generic-2f8fa46de2bdd1f3fee4eb97c83f3710034e2914e13f142be7aa46e741b20e91 2013-01-18 15:54:52 ....A 15358 Virusshare.00030/HEUR-Trojan.Script.Generic-2f925e49c9106fe31f8c7fb59793b6cf4ef3ce33b7eff7a5f2929b172fc83076 2013-01-18 15:32:56 ....A 30599 Virusshare.00030/HEUR-Trojan.Script.Generic-2f94858762be98e1be4201dea41c1c16fad06a7ad6dc4e4eaad40f08e6134e6e 2013-01-18 15:55:44 ....A 11649 Virusshare.00030/HEUR-Trojan.Script.Generic-2f97c82324724883e8cba9413d3de5d64e72197f1a7a2a2665357efe1ff4e1de 2013-01-18 15:06:36 ....A 20096 Virusshare.00030/HEUR-Trojan.Script.Generic-2f9880800ace42f583f1d1349dd1c4e514ebeba9ec0de79a6a16a025f90cfda8 2013-01-18 15:57:58 ....A 69715 Virusshare.00030/HEUR-Trojan.Script.Generic-2fa6cebeafb2b01d5d5eda55a6c2f8016aeec5ea1b9d98f9853d9fd9276f750b 2013-01-18 15:57:58 ....A 21167 Virusshare.00030/HEUR-Trojan.Script.Generic-2faaf066f6c17a82be8d0f23fb8b9814caeab73f6fe50a4081581084118e2225 2013-01-18 15:58:00 ....A 6592 Virusshare.00030/HEUR-Trojan.Script.Generic-2fad9e68a1a2ff5732fd97d02dba90789890cd0de5ef7fbb11391a53e776b458 2013-01-18 15:58:02 ....A 1502 Virusshare.00030/HEUR-Trojan.Script.Generic-2fb2d4d83757a2e35b6da3211e67ad066a4c0e49c2d51ed0292573a1cf5f6995 2013-01-18 15:58:02 ....A 1966 Virusshare.00030/HEUR-Trojan.Script.Generic-2fb42244d2a9e7353dfe62bc679266232ad5fc3fe6b8f9579cca4bf867574531 2013-01-18 15:58:04 ....A 3054 Virusshare.00030/HEUR-Trojan.Script.Generic-2fb827b86eb4ef3c3253ce6d280e00223f337a86e5900aded1014672dc008826 2013-01-18 16:00:16 ....A 41745 Virusshare.00030/HEUR-Trojan.Script.Generic-2fccaa25e36fa2d3d4476f5a1bcb327b9d69ae57ab19d5b92712fc79dd8a8f40 2013-01-18 16:01:06 ....A 20587 Virusshare.00030/HEUR-Trojan.Script.Generic-2fd4a31b5f4fed73ecd7851197187aff030af78877e63ffa2a045068adf8e754 2013-01-18 15:26:04 ....A 35851 Virusshare.00030/HEUR-Trojan.Script.Generic-2fd59d4de0f36b339bfb9f8e76f15f3bafef27c00f2d0699d56840cfd729c7e1 2013-01-18 16:01:06 ....A 9286 Virusshare.00030/HEUR-Trojan.Script.Generic-2fe06c5f97e21e171d91c222ee79d0f5aeec094313beb989d2534f0895387387 2013-01-18 16:03:14 ....A 14812 Virusshare.00030/HEUR-Trojan.Script.Generic-2fe0fa601aea4620e22ff3b3f48c439d6a82e3fad9264a1bb592fa0edf90698f 2013-01-18 15:41:52 ....A 46151 Virusshare.00030/HEUR-Trojan.Script.Generic-2ff1e346a58354ed8a1dd38bbd6cd958d4c2d6cad842589a61d5cd07d7f3e192 2013-01-18 16:03:10 ....A 290 Virusshare.00030/HEUR-Trojan.Script.Generic-2ff302ae7dc1807f66d61f4ca2988fc70afcb68e454e0c6bd5be02c8ad03b619 2013-01-18 16:01:58 ....A 357 Virusshare.00030/HEUR-Trojan.Script.Generic-2ff41a6a4cda18b8276aebe174143a5053746d7326e24d2346270353609979e5 2013-01-18 16:01:26 ....A 21382 Virusshare.00030/HEUR-Trojan.Script.Generic-2ff758704c7154d02480ba3818540833ff28f799d854dcb06cf42b3a4e3a37fb 2013-01-18 16:03:04 ....A 61180 Virusshare.00030/HEUR-Trojan.Script.Generic-2ff78cf7f29222709d57a1d485f14f3a7e2944746c8155f06480886c85eb60e5 2013-01-18 16:00:14 ....A 70731 Virusshare.00030/HEUR-Trojan.Script.Generic-2ffcd05e9533c511908db239d31b12cd29f4f35670b32d92459ebc2f869c5a1c 2013-01-18 16:03:20 ....A 7697 Virusshare.00030/HEUR-Trojan.Script.Generic-30044696126b98c71bd06c842a6397c1c23ba3270111e3432fb66bdd3ca8c988 2013-01-18 15:34:10 ....A 29851 Virusshare.00030/HEUR-Trojan.Script.Generic-3004e03a626f792c3e50816cb4bbdf2da09406b25ab517b76dbb1aaef9a3478d 2013-01-18 15:08:10 ....A 3276 Virusshare.00030/HEUR-Trojan.Script.Generic-30079b19e1a7fa0fe835dc9200ee0bef40bbf4a3f2210b5742aa03612a62f131 2013-01-18 16:01:40 ....A 110537 Virusshare.00030/HEUR-Trojan.Script.Generic-300850db8cbe5a6c40425c7334675ec4f870c712da48c39557cb101e41d077fa 2013-01-18 16:01:46 ....A 3714 Virusshare.00030/HEUR-Trojan.Script.Generic-300a093b1153a53ad31adfa944ac562971d52a56a43d0d78c5c391722707ba9c 2013-01-18 16:03:20 ....A 8065 Virusshare.00030/HEUR-Trojan.Script.Generic-300c9bab53f73cf878c241ad93cfa782273dbbab9e349475c8b01f87c8f1565f 2013-01-18 15:32:50 ....A 12348 Virusshare.00030/HEUR-Trojan.Script.Generic-300e711ab6c732a3948a095215697a26b929d7ef11e1d3b7402ab53c62edeb56 2013-01-18 16:03:54 ....A 49382 Virusshare.00030/HEUR-Trojan.Script.Generic-301274e590e508d889c2325c19f02e279b0f3ac43e164a28c05560be4228af52 2013-01-18 15:37:38 ....A 25191 Virusshare.00030/HEUR-Trojan.Script.Generic-301807e43cc77acf8acdfd5892682064f7af0fd0b28af6aa3e2ec176291d506b 2013-01-18 15:44:36 ....A 26483 Virusshare.00030/HEUR-Trojan.Script.Generic-301dcfb53a85dc9ffa1fc85e66afeb7cb85abf057518de49825bd953eabbcba7 2013-01-18 16:01:20 ....A 1964 Virusshare.00030/HEUR-Trojan.Script.Generic-3020861ac0ef0c016649521d5a17664f972f99656e45d5db04fff6450f35cd80 2013-01-18 15:04:52 ....A 1037 Virusshare.00030/HEUR-Trojan.Script.Generic-30236a4e357f90f2e5aca46c0435b503418d98add289a2c96ef53fad87add9b0 2013-01-18 16:01:02 ....A 4455 Virusshare.00030/HEUR-Trojan.Script.Generic-302667f91babf727489cef1ee56d834b3fa8d284f444cbcca623e9638aa93c12 2013-01-18 16:00:16 ....A 43918 Virusshare.00030/HEUR-Trojan.Script.Generic-30269e3884634903ef0cbfbfb671bf6fff28af150a8a7ca97a776aa702abc9a6 2013-01-18 16:01:08 ....A 2914 Virusshare.00030/HEUR-Trojan.Script.Generic-3026ad2a2b5bd01b8c2e4f6c282b5cd8f081570809773611ddb32d30e28f68b4 2013-01-18 15:27:00 ....A 23712 Virusshare.00030/HEUR-Trojan.Script.Generic-302dbd2f77a55469a1ebd82d497503997c1fe2faca86304ef4725015da124077 2013-01-18 15:41:44 ....A 88738 Virusshare.00030/HEUR-Trojan.Script.Generic-3032d9d76b8c7dd989fac6d7313b937cb60bdf495c12b691bf7fc836d284317c 2013-01-18 15:59:14 ....A 39578 Virusshare.00030/HEUR-Trojan.Script.Generic-3035e9f2da2e5f6f4ecab7737e82e9e86084a1e2161cc4aece1092ad30987059 2013-01-18 15:25:10 ....A 44826 Virusshare.00030/HEUR-Trojan.Script.Generic-3039e586ae48ead443aafd757a27d25dc818a1a5031bed2e38227cbe0550b553 2013-01-18 15:30:48 ....A 112728 Virusshare.00030/HEUR-Trojan.Script.Generic-3044d014aa93568c170b65ee67d2415b4e089486ef55d68ccb6a1175400f862f 2013-01-18 16:35:16 ....A 5019 Virusshare.00030/HEUR-Trojan.Script.Generic-304620a49c4c62a99da0f609ad54db72c8978595e0f7059c5a485d4275f261b1 2013-01-18 16:35:56 ....A 63916 Virusshare.00030/HEUR-Trojan.Script.Generic-3059dcd32ab2b7a1b864be986a662a0deb7b3a46bb27d8fc17178e9f8fac9821 2013-01-18 15:41:28 ....A 8964 Virusshare.00030/HEUR-Trojan.Script.Generic-305b6554b0c5b740e45f9650348c605691db25f34e4a2e522e517a4c7de8afb5 2013-01-18 15:26:30 ....A 30742 Virusshare.00030/HEUR-Trojan.Script.Generic-305ff4a5a27f552db49261f55ad10a1212aeec1335537720065a9a56dc1d480c 2013-01-18 16:46:28 ....A 14664 Virusshare.00030/HEUR-Trojan.Script.Generic-306601661ae55a60afbbffffd1c9d664c810929b0ceb3037025ac52f8c6318ba 2013-01-18 15:39:10 ....A 1707 Virusshare.00030/HEUR-Trojan.Script.Generic-307061a1613cb13e54755bb8fb742bcd851c1343ca4ffd51d9c57df2e895cd89 2013-01-18 16:39:30 ....A 287 Virusshare.00030/HEUR-Trojan.Script.Generic-3081ecc85cb57d3b17bc3abe0f3ae6ca19dc3752de0f526b1d3d2c00e1d06fbe 2013-01-18 15:28:30 ....A 12773 Virusshare.00030/HEUR-Trojan.Script.Generic-3085021d27990742ddc4587d2c459885c99221203ba54b06640dc8bf5c70eaad 2013-01-18 16:46:08 ....A 19647 Virusshare.00030/HEUR-Trojan.Script.Generic-308acb4322e9674b7585fb3a85e3e6438d825b865180c66d13b94f9dc000a822 2013-01-18 16:39:36 ....A 20236 Virusshare.00030/HEUR-Trojan.Script.Generic-308c6824362b09ca319eac253f8a3386c4d6cca3ed5cb071e3c461897a99dec0 2013-01-18 15:29:00 ....A 50243 Virusshare.00030/HEUR-Trojan.Script.Generic-309151d02bcff462b7273ad1cf4036c2991cd6d13a54d54e4fb01b82541bc69c 2013-01-18 16:41:00 ....A 7874 Virusshare.00030/HEUR-Trojan.Script.Generic-3092b57a120fe6bf2a78e6d325ca04f7048125a612dc7bf6265a76238a0d9287 2013-01-18 16:41:00 ....A 13241 Virusshare.00030/HEUR-Trojan.Script.Generic-309398743b8c839f8ae3147a102de641d657f54029bfe64714f3e06ab5bf29ca 2013-01-18 16:41:00 ....A 3094 Virusshare.00030/HEUR-Trojan.Script.Generic-30941667ea50541958c0cb491b003338c1968f54bcb113b2dec1479fd779c87d 2013-01-18 15:43:34 ....A 26412 Virusshare.00030/HEUR-Trojan.Script.Generic-309a4db86984d6c481f7d4491b9a76d5b3d29996207f7235abf1103c64773c9f 2013-01-18 15:31:48 ....A 1331 Virusshare.00030/HEUR-Trojan.Script.Generic-30b1f10be5943967a12edcc83fec1bf2ce9ee1a4a06f4d438ad4a18942a0f173 2013-01-18 16:42:02 ....A 2168 Virusshare.00030/HEUR-Trojan.Script.Generic-30b363df17c1a8648c27829b96d23f76e879853df5fa9a2eb7df047b3391f774 2013-01-18 15:37:14 ....A 30009 Virusshare.00030/HEUR-Trojan.Script.Generic-30c10be63604473746af80a787a71d1e70e6fba8bef35fef67c2523b11197b1b 2013-01-18 16:25:24 ....A 27720 Virusshare.00030/HEUR-Trojan.Script.Generic-30c2bf5f15e3363090d2a47a2c32d6791c8be3769c690d24ba84d7a5d94d79a6 2013-01-18 15:37:06 ....A 91523 Virusshare.00030/HEUR-Trojan.Script.Generic-30c9aaa25a3b9bb456bb27da2440430bfe3828162f1306c58f551e77f43a0abb 2013-01-18 15:36:56 ....A 8918 Virusshare.00030/HEUR-Trojan.Script.Generic-30cdf4ae4b1f72c19b149ea618d9f60bd75336eb9c8132bf81ec4c7d4232e775 2013-01-18 15:30:10 ....A 17300 Virusshare.00030/HEUR-Trojan.Script.Generic-30dcdc1a88f546da9a27bd8926285d5ee777407e6844add0efa00d64442139dd 2013-01-18 16:43:40 ....A 1346 Virusshare.00030/HEUR-Trojan.Script.Generic-30df22b955eb5cd18920cdcfa8ca3f4e14ad0b259484e3f36737e692645b9886 2013-01-18 15:35:48 ....A 12678 Virusshare.00030/HEUR-Trojan.Script.Generic-30e55f4baff2ab69e09201ab3b8c272fc7c7c6d2bee12ec9730b81427ea96d8b 2013-01-18 16:43:44 ....A 1968 Virusshare.00030/HEUR-Trojan.Script.Generic-30e6d47eb3758aeabcc9b122c7f19d2a2ac6f05d6682751252b6bb1adcf7faaf 2013-01-18 16:44:56 ....A 8879 Virusshare.00030/HEUR-Trojan.Script.Generic-30f90496e22d0fabff2014ae1785ecc03cf14a1b3bd6a7c978acbf842f0570fe 2013-01-18 15:34:04 ....A 31218 Virusshare.00030/HEUR-Trojan.Script.Generic-30faa4c142d6092f837cd2f0aefbb102f367cf922a243e6c4620dacd9314f19c 2013-01-18 16:44:58 ....A 10097 Virusshare.00030/HEUR-Trojan.Script.Generic-31040d073bd63a64a4c9932c2e6cd39fc2f3106ceef7dc30c4df253fd7b8988b 2013-01-18 16:44:58 ....A 1969 Virusshare.00030/HEUR-Trojan.Script.Generic-3104ddfa7399e7494db0c46b932db55438fab7c14bfaf606a8c24e8b7c7fa92f 2013-01-18 15:40:40 ....A 85424 Virusshare.00030/HEUR-Trojan.Script.Generic-310b118b3673bd1bf4ab7b017bcb6f3a3d519b9485bb1a31bf209011b3297c1e 2013-01-18 16:45:02 ....A 15736 Virusshare.00030/HEUR-Trojan.Script.Generic-310da228265d68c8c7f60e0f3ef73ed0e85c88794d4eeba77d669afa08a6530d 2013-01-18 16:46:04 ....A 9164 Virusshare.00030/HEUR-Trojan.Script.Generic-3111ff8989f1494dfed30016e35df2f343fcaa3e4af039840a82123cc11d0034 2013-01-18 16:46:48 ....A 5187 Virusshare.00030/HEUR-Trojan.Script.Generic-31154e7cdfd88ea8c58881aea6b3823fb8e8e5fbfa58d5ac53e5d91a0a0ec268 2013-01-18 16:46:06 ....A 21390 Virusshare.00030/HEUR-Trojan.Script.Generic-31162a9311d5bab696ee612de8acfbe62fa94578136cb2494718afbec576cac8 2013-01-18 15:37:02 ....A 2649 Virusshare.00030/HEUR-Trojan.Script.Generic-312afb934ebc5ef2fd7be2edb000c0567f55f755beccafe5d3b8ac2bd5c29847 2013-01-18 16:46:12 ....A 71280 Virusshare.00030/HEUR-Trojan.Script.Generic-312bd8e1c76311dffb413292dea48f2b10ec84375e5f0f772326f7ef6e1a3c28 2013-01-18 15:32:28 ....A 69417 Virusshare.00030/HEUR-Trojan.Script.Generic-312e23262fbbf64a171bfd79c4662525789cbd322967e3857acc80b2d28a9307 2013-01-18 16:47:26 ....A 6538 Virusshare.00030/HEUR-Trojan.Script.Generic-31370052b23fd3aa57ff1f943a97bb10ab3c07cfc6da64f663e635767d0bd2d7 2013-01-18 16:49:52 ....A 1966 Virusshare.00030/HEUR-Trojan.Script.Generic-3142b77c9d8a59af3e392841530988409d93c8555ac1f13505a3bb2027b67e54 2013-01-18 15:31:34 ....A 3193 Virusshare.00030/HEUR-Trojan.Script.Generic-314d90e260f5eb6d1cb44fa015f4e1efc69dd19ff3ed8d1afbc0c8694e604062 2013-01-18 15:34:38 ....A 86088 Virusshare.00030/HEUR-Trojan.Script.Generic-314e1ac37ae5dfa4b48acf25a46ec494e790c7cdd6484d5b260c98e29d0a944f 2013-01-18 16:49:08 ....A 1494 Virusshare.00030/HEUR-Trojan.Script.Generic-3150c934744a3538a3e57619527d885ac1313dc04a547284071a8ebcce5bab5d 2013-01-18 15:23:02 ....A 82257 Virusshare.00030/HEUR-Trojan.Script.Generic-3153b1b903c2ad8362c7f3913296ec3c37baa83fddd446b9236c901a4b8db563 2013-01-18 16:50:22 ....A 3716 Virusshare.00030/HEUR-Trojan.Script.Generic-316a4864700fccd9f7b5a2d63cf35aad1f7432a2e09159e36d06502a9e2728f1 2013-01-18 16:50:24 ....A 71023 Virusshare.00030/HEUR-Trojan.Script.Generic-316c520de613e779ad7ebe2d42517e4265276233f5973d4b313a37de7e62dd80 2013-01-18 15:32:40 ....A 165423 Virusshare.00030/HEUR-Trojan.Script.Generic-31711718b90b9f52661a007732e4195195dd13b451666a3f12c9de94b54319b5 2013-01-18 16:34:16 ....A 75610 Virusshare.00030/HEUR-Trojan.Script.Generic-31747830ab93c6f8ff1ea4edfea6d66f7027557e1023ee89832bdbf2a1a14c34 2013-01-18 16:50:30 ....A 7037 Virusshare.00030/HEUR-Trojan.Script.Generic-317b2e94b5e7c2f682a203b6efa9b461a2f389a5e76e68d32edcd5d39634da54 2013-01-18 16:51:02 ....A 21401 Virusshare.00030/HEUR-Trojan.Script.Generic-317c1fc05f084937f8b16c716a5c9d4a1907533ba1404127681223e79ac97dc1 2013-01-19 01:26:26 ....A 85237 Virusshare.00030/HEUR-Trojan.Script.Generic-3188ab52a1162fbd33d916759ce5c7e7dc21f358813c83fb524eb265cf435d6a 2013-01-18 14:41:26 ....A 19604 Virusshare.00030/HEUR-Trojan.Script.Generic-3193a9cc3143e8c4b883b259484d02420b42162743419a74bf540da100bf3c6e 2013-01-18 15:27:10 ....A 86432 Virusshare.00030/HEUR-Trojan.Script.Generic-319c42f9c279046b1a823125c767833b8dd759b18466da2496479abbc8ed1285 2013-01-18 15:23:20 ....A 96800 Virusshare.00030/HEUR-Trojan.Script.Generic-319e6aabdee15d8b1b0a2609a546d0001404ff8ca1b62a67046e65b7b6a45205 2013-01-18 16:52:28 ....A 5237 Virusshare.00030/HEUR-Trojan.Script.Generic-31b40d3e45d5515e27b129d3e7f7e0130f54617a499a020549a36b125d3a70c8 2013-01-18 16:52:30 ....A 2299 Virusshare.00030/HEUR-Trojan.Script.Generic-31b7acf8687cd8ee59d33e7913b2ed58ff2483f733317697a072aefac8dbf478 2013-01-18 16:52:30 ....A 7870 Virusshare.00030/HEUR-Trojan.Script.Generic-31b82379797a8e998736b68163f3318d118dee58383be2aa754a78575788b707 2013-01-18 16:52:30 ....A 292 Virusshare.00030/HEUR-Trojan.Script.Generic-31b94507316ca02acb4decc0361db952303b7d37ea25a34b30a3cc8d5496c16c 2013-01-18 15:27:42 ....A 29517 Virusshare.00030/HEUR-Trojan.Script.Generic-31b9b1fe613260aa7da00e85e62d690e6c6a6eb8f33b1d4db662c63f6a26e605 2013-01-18 15:31:38 ....A 47522 Virusshare.00030/HEUR-Trojan.Script.Generic-31be3bc5c38a0b10d53693cb082ccc0d193800e9ddb69cbf1727cc4782da5209 2013-01-18 15:31:42 ....A 47417 Virusshare.00030/HEUR-Trojan.Script.Generic-31c73e47770183df14dd63042ad028247716145d84ebd0546a6d5fd52ca88db8 2013-01-18 15:29:28 ....A 157235 Virusshare.00030/HEUR-Trojan.Script.Generic-31cdfa9630e4051490a5bcfca2890d31b055468043955f0272883e70504ea49e 2013-01-18 15:35:06 ....A 12567 Virusshare.00030/HEUR-Trojan.Script.Generic-31cf7dd25012d1c45c7d4fd7c1ceb4591f60975811a2e11e9c9273caad672293 2013-01-18 16:52:30 ....A 15292 Virusshare.00030/HEUR-Trojan.Script.Generic-31d2902d5460c92fc4e7556cd556853c1df204c5571576f9622d4256bf6d0781 2013-01-18 16:52:32 ....A 4653 Virusshare.00030/HEUR-Trojan.Script.Generic-31d9fa05c3c3660ce5db00bccf6664a00cbb86731000f7e71fc58063156d467f 2013-01-18 16:52:32 ....A 63959 Virusshare.00030/HEUR-Trojan.Script.Generic-31dabab4a77a837c6f8a05a0497978220526a241a1d1178f155d2f43e2cbc45a 2013-01-18 16:52:32 ....A 72548 Virusshare.00030/HEUR-Trojan.Script.Generic-31ddcd51877444b44464892a792326864b50b8035adef090fdd57ad24db7fe8a 2013-01-18 14:20:52 ....A 71078 Virusshare.00030/HEUR-Trojan.Script.Generic-31e66529a85a30a88b43b90d7e9efb5b34c3b2f180c69e28ac45711da733a4df 2013-01-19 16:49:00 ....A 73084 Virusshare.00030/HEUR-Trojan.Script.Generic-31e7609f5f3e3cad762c93b9ffc9476b82e2e7db8857776b45dcf92bd9884f1e 2013-01-18 15:38:40 ....A 36383 Virusshare.00030/HEUR-Trojan.Script.Generic-31ede27d96cd2825f36f7de38a693968b210c22227fabdb50d72d53a17ca1ffd 2013-01-18 15:06:30 ....A 53703 Virusshare.00030/HEUR-Trojan.Script.Generic-3218bf99e942606113b8ccac7fbdf9ab537cc56afa3a50906416a1a2a5f03713 2013-01-18 15:24:16 ....A 30072 Virusshare.00030/HEUR-Trojan.Script.Generic-322df47279fdc837f7d3a700e7eade3154de1a42dbf3586c8aec17c15c1f2034 2013-01-18 15:32:40 ....A 18750 Virusshare.00030/HEUR-Trojan.Script.Generic-323255bd21edca5f9603d18ef48a2546b6b8d8932272641d059d7109cf9767c2 2013-01-18 15:37:24 ....A 16159 Virusshare.00030/HEUR-Trojan.Script.Generic-323c15a865d73a48d986b476c9131611107aa602baf348a4369d4b8ff66b2860 2013-01-18 15:11:34 ....A 8679 Virusshare.00030/HEUR-Trojan.Script.Generic-323dc973a3c123c9d0bb754e7e0c116b3a3681164c0125552874eba6e3b1fbca 2013-01-18 15:31:52 ....A 25667 Virusshare.00030/HEUR-Trojan.Script.Generic-324b3315acc1f5e8122b6811e097243bd7769a79a5146f2e91f51809be6b9ecd 2013-01-18 15:40:10 ....A 54303 Virusshare.00030/HEUR-Trojan.Script.Generic-324e2bf0ac3a1a8609f656e7f2cfc3b0e0dd06820ecd5c200527f1d3527a956c 2013-01-18 15:28:54 ....A 33637 Virusshare.00030/HEUR-Trojan.Script.Generic-325c1a286216463bc178a798dd191e6072766d3fa1a51c8167db013877e862ab 2013-01-18 15:39:42 ....A 12765 Virusshare.00030/HEUR-Trojan.Script.Generic-3267788ec741b183b3e0dd1dd8819b3a419d2ab6d8685d23eac52429e96cd372 2013-01-19 01:21:44 ....A 30336 Virusshare.00030/HEUR-Trojan.Script.Generic-32977f2edc2258db5238970c9183ed96ab32cd3be9a86ab44dfe737b88379aa6 2013-01-18 15:31:44 ....A 54208 Virusshare.00030/HEUR-Trojan.Script.Generic-3298149b8eff2ee22d28586b923834ef3e7018657b8158e979923222dd9234e5 2013-01-18 15:37:18 ....A 44652 Virusshare.00030/HEUR-Trojan.Script.Generic-32aa7e279fe51d13901964b568c2b3fa4e1721a745fc19056736d071a852467e 2013-01-18 15:25:54 ....A 85445 Virusshare.00030/HEUR-Trojan.Script.Generic-32ba9e1ecee7c51969e75d9353bbafe37f06b0e044a81935f754212973d78b80 2013-01-19 01:18:06 ....A 44574 Virusshare.00030/HEUR-Trojan.Script.Generic-32ccc3bfaea5b8507d68879ac76c813709dec1fb13646f8c6fa85058ffb13fcc 2013-01-18 16:36:00 ....A 131738 Virusshare.00030/HEUR-Trojan.Script.Generic-32d5d42e10b99452c75a1e6df8f63940ac91aaa16b2ef75d91171968099a0662 2013-01-18 15:34:46 ....A 9365 Virusshare.00030/HEUR-Trojan.Script.Generic-330916ded5691f0ec88fb5b5bf9cfd853c6de0ad996d3c303a61b338985d8ff2 2013-01-18 15:35:10 ....A 17967 Virusshare.00030/HEUR-Trojan.Script.Generic-33474667c23612d2d03ee3d81cb802bd5de5f154a16ae380a33d14868d924b8d 2013-01-18 15:57:34 ....A 43374 Virusshare.00030/HEUR-Trojan.Script.Generic-33566e0d6d7ca9e7fc3a536a634824af54ba3cc2ecf26065f656a5c7d4baef5c 2013-01-18 15:37:26 ....A 43542 Virusshare.00030/HEUR-Trojan.Script.Generic-33673e6c7ceb087b8a1b6161eca93ab284a50dd1b406504b4cf1885a533865a3 2013-01-18 15:25:54 ....A 17082 Virusshare.00030/HEUR-Trojan.Script.Generic-337134b559bb643a35cab1b7ba83035b1e35191abdcf1fdd84227137b9623a17 2013-01-18 15:06:12 ....A 8530 Virusshare.00030/HEUR-Trojan.Script.Generic-33824b46ef6ebfb9ebe1e4492e76d16c968e068e58c2ac396c5626ea098aaf08 2013-01-18 15:30:10 ....A 21845 Virusshare.00030/HEUR-Trojan.Script.Generic-339d3bd37ec973aded04dcaafc2fcd1614deb7c38c9e59bc543d30cd82cc230b 2013-01-18 15:28:02 ....A 17131 Virusshare.00030/HEUR-Trojan.Script.Generic-33ad116581b02fbd8cfd298ff832c545560fdb65d905cb6e8c2ddfa844268eef 2013-01-18 15:31:48 ....A 43234 Virusshare.00030/HEUR-Trojan.Script.Generic-33b12ec0d08fe1301f0124b1b79462fc6f218b701184813df63d172730e1b3c8 2013-01-18 16:45:02 ....A 22685 Virusshare.00030/HEUR-Trojan.Script.Generic-33b86ff7b70a748c69b0cbbedb1f8d4afa06ccb92a3cd3c1f7b881e42a47e982 2013-01-18 15:38:12 ....A 102786 Virusshare.00030/HEUR-Trojan.Script.Generic-33b924c29cde0ab3c201ad3d84a8f3ce6601231cf54cf705bcf375e5b8a07e9d 2013-01-18 15:36:30 ....A 14240 Virusshare.00030/HEUR-Trojan.Script.Generic-33bbafbbb17b6912ce6f0dda435bf2ded53bd39f652ac073ef7534656ee934c7 2013-01-18 15:41:38 ....A 4026 Virusshare.00030/HEUR-Trojan.Script.Generic-33bc727d8f927a23ecd9f4aa9482ffd755a0cb7d6d73f13e1c6f8971a620d366 2013-01-18 15:24:42 ....A 24518 Virusshare.00030/HEUR-Trojan.Script.Generic-33be3d5b689b55c305c8c1ab3f22f6a7aa82cd50eedaab69c29b18dc2140fb69 2013-01-18 15:36:42 ....A 37616 Virusshare.00030/HEUR-Trojan.Script.Generic-33ced2cce5e04d611cbf2726edf94c5074966f9cf50c71a108714a634d21f9b0 2013-01-18 15:35:42 ....A 4031 Virusshare.00030/HEUR-Trojan.Script.Generic-33db9c68419b360aa10ff258a1e70e9ba94051cb07b3afc7b3bbb55c612b34f8 2013-01-18 15:32:36 ....A 28727 Virusshare.00030/HEUR-Trojan.Script.Generic-33ea3bdc39fc023cec0cd412140ba85826dc0e7fc1b3b2562043cdfa4330fdd5 2013-01-18 15:37:28 ....A 22529 Virusshare.00030/HEUR-Trojan.Script.Generic-33eb1eea3f04267388eae3f451a94c187c85aedaaae3a8f5b165a4e4d6fd02a5 2013-01-18 15:31:34 ....A 8895 Virusshare.00030/HEUR-Trojan.Script.Generic-33ecd3ee3f27ae476f06dae2c196b9c8e002f51093b82c2fa29aa0d2fed5f810 2013-01-18 15:26:54 ....A 67534 Virusshare.00030/HEUR-Trojan.Script.Generic-33f7dba4d2f7a30c20e63c922af4a9d8a421daef603aa98f80fdc9e5bab90c3d 2013-01-18 15:36:26 ....A 581 Virusshare.00030/HEUR-Trojan.Script.Generic-3407777b93b4d72ad90ee10c55da2430d19793d496e7d7d65143cfaa7cd0f7f9 2013-01-18 15:29:34 ....A 113390 Virusshare.00030/HEUR-Trojan.Script.Generic-3410397088ad3fa98b470b8d761cdc8aea11499faf457731c3d1764895738483 2013-01-18 15:30:26 ....A 8520 Virusshare.00030/HEUR-Trojan.Script.Generic-34566dbf2cc90bcd81008ecfb49d6361059b8326efdd6e14768da6833382a524 2013-01-18 15:41:38 ....A 6786 Virusshare.00030/HEUR-Trojan.Script.Generic-345ff8c69de102322c6b6fafdf64f0ce5d3991fbdc47e5c9a54c90998c06387a 2013-01-18 16:48:32 ....A 4648 Virusshare.00030/HEUR-Trojan.Script.Generic-346114241e621caa0d31714bb6f07ed0dcfba63737b34f81514834aa459dcc18 2013-01-18 15:34:32 ....A 45625 Virusshare.00030/HEUR-Trojan.Script.Generic-34675a892dbd4775aeb91f55c3215330cf7b62ddf07fd353bbbaf85bb31d5e02 2013-01-18 15:04:58 ....A 10377 Virusshare.00030/HEUR-Trojan.Script.Generic-346981e66def1722913c2f485ea7f789b8313402887b3aaaed09cb800ab27082 2013-01-18 16:04:08 ....A 37503 Virusshare.00030/HEUR-Trojan.Script.Generic-347694d1ba07b71cb4e0c6a2e4734b33308fe9b925f626f15b10454fa35a0984 2013-01-18 14:05:28 ....A 47870 Virusshare.00030/HEUR-Trojan.Script.Generic-3477204703755425c5c37921dab2aeeec945cde2e178ffafdb63747703d0813b 2013-01-18 16:04:10 ....A 4354 Virusshare.00030/HEUR-Trojan.Script.Generic-34793f97d1cc118443bca7dba7038e18e5e3639ae44c04c8e4283bbf5fd95a4c 2013-01-18 16:06:42 ....A 4863 Virusshare.00030/HEUR-Trojan.Script.Generic-3491744e99c7781afa5623c101774e4b3d394fd44dea6d34bc68b5342fdaff37 2013-01-18 15:30:04 ....A 34229 Virusshare.00030/HEUR-Trojan.Script.Generic-3494def9acdb9d3ee7745afd6a2f5ba4af72068d3a45482fe2d0aa90ce370fdb 2013-01-18 16:06:46 ....A 70080 Virusshare.00030/HEUR-Trojan.Script.Generic-349b74fdcbe682c8d466513f0365f66eb27d34fdbfd4c34d90a1f8b49f908dc9 2013-01-18 15:35:26 ....A 15508 Virusshare.00030/HEUR-Trojan.Script.Generic-349e356bd87599796a427d022c032b271e61bea90634556c36c72f912dbe805a 2013-01-18 15:37:16 ....A 37691 Virusshare.00030/HEUR-Trojan.Script.Generic-34a34206fc438823d70bcf6ac1707a6a4a8a319ed3e61d5dfdf73714a7bcc0c4 2013-01-18 15:42:16 ....A 28790 Virusshare.00030/HEUR-Trojan.Script.Generic-34b6250ffe880547760c8ac7a07e802df59ee04eb1e36efdd3c8c7e52e4939d9 2013-01-18 15:36:44 ....A 12072 Virusshare.00030/HEUR-Trojan.Script.Generic-34b86ee1a519348cbf4b4b49cfcfffdc7cf51c8cf501d4b38549ef9b0d249756 2013-01-18 16:10:20 ....A 12205 Virusshare.00030/HEUR-Trojan.Script.Generic-34be607f08391f63419e79d8c9e8159faac7c6835b8451a2afcd93ab050d83b6 2013-01-18 16:11:34 ....A 4374 Virusshare.00030/HEUR-Trojan.Script.Generic-34c339161c34fcac3eb3f9981a027a64a72b238121ecc816662b045d90f205a5 2013-01-18 15:04:40 ....A 455 Virusshare.00030/HEUR-Trojan.Script.Generic-34c5c1dc7b9f587272587a7e1e70804b4f8f9e520a5795b1feaa7bcc51780b7e 2013-01-18 16:12:44 ....A 12016 Virusshare.00030/HEUR-Trojan.Script.Generic-34d3d3c6886893c9a3953299a7dcbaaac942c9b7efef355b2e8618eaca4c8249 2013-01-18 15:25:44 ....A 1242 Virusshare.00030/HEUR-Trojan.Script.Generic-34d8207e3cb648de8612c70b3656d8cf195f8f883b5f96ade43f44df20a3f8e6 2013-01-18 15:32:38 ....A 18207 Virusshare.00030/HEUR-Trojan.Script.Generic-34d9801a7bc5d682ecc91b1f2d98410effb2c30f4f2e3e0d1afc296e96cbcd9e 2013-01-18 15:34:20 ....A 78585 Virusshare.00030/HEUR-Trojan.Script.Generic-34d989a7a72a8eff7a8940c76bd52975137c8073540ad94cc635168812c16d3d 2013-01-18 16:12:46 ....A 9976 Virusshare.00030/HEUR-Trojan.Script.Generic-34dae752c4098990d01a9a45256005bbdd4c417ed4b28823d6fca81dd7d062a0 2013-01-18 16:12:46 ....A 14100 Virusshare.00030/HEUR-Trojan.Script.Generic-34ddbad224b09b45159785310f6affdd4e0ed60a0854f9c35009d198d6bd3480 2013-01-18 15:41:54 ....A 64602 Virusshare.00030/HEUR-Trojan.Script.Generic-34dfd52ed8580dda8a78c1fe0018eabfa0b041b9c93d3f0bab0f60685624c101 2013-01-18 16:04:14 ....A 15239 Virusshare.00030/HEUR-Trojan.Script.Generic-34e88a8e51ee169a54cebc8e19fd33902b61884e67f8be39bbf82a1d40790778 2013-01-18 16:32:28 ....A 15050 Virusshare.00030/HEUR-Trojan.Script.Generic-34ef5bf4d6bcadbf364cdba9d61ab8065532a39911bdbdcbbe826da2622d2268 2013-01-18 15:42:24 ....A 8981 Virusshare.00030/HEUR-Trojan.Script.Generic-34f07c26863f340a593deabb84d60d49e1df43de83a5154a3615bd47e101181d 2013-01-18 16:15:58 ....A 11404 Virusshare.00030/HEUR-Trojan.Script.Generic-34f35193fd7a3102545a5ae64755f8ece73c23bf187410c4b8982cc40c82c411 2013-01-18 16:15:58 ....A 5114 Virusshare.00030/HEUR-Trojan.Script.Generic-34f5290d546e965abc569dc9ddc27e8f9a7d55d8cdf26ee06bdb643d838463bb 2013-01-18 16:15:58 ....A 4110 Virusshare.00030/HEUR-Trojan.Script.Generic-34f5daa88857a80e4e46d33214db5a725be5083ed829649cb6eca1da97c661ea 2013-01-18 16:15:58 ....A 9283 Virusshare.00030/HEUR-Trojan.Script.Generic-34f6da8ca6079b4efbd660bd4025f76af7acec539779544c2487ddcbccf3c1ad 2013-01-18 16:16:00 ....A 19574 Virusshare.00030/HEUR-Trojan.Script.Generic-34f7cf94c741716820ec9c4817e4a7218d519787d393f238263337b99d4261c5 2013-01-18 16:16:02 ....A 285 Virusshare.00030/HEUR-Trojan.Script.Generic-34ff06dce1ba0dee8b4e22a52f60f6fb0921f286123c82033dc4f035f0fb8c6a 2013-01-18 16:06:46 ....A 70122 Virusshare.00030/HEUR-Trojan.Script.Generic-3504fcea2dbb92a0feb5f366426435155aa78a9ae19f74e66fa050e47f9a4dd9 2013-01-18 16:06:46 ....A 7870 Virusshare.00030/HEUR-Trojan.Script.Generic-35076717e7844bc0d71164844f87325de8a11bb20081a1d2717dcaa35e599c8d 2013-01-18 16:06:46 ....A 7368 Virusshare.00030/HEUR-Trojan.Script.Generic-35080a245a52d404e6c28720aa758830ce65f97b7c9bc9f30f1df98c771cff79 2013-01-18 15:24:52 ....A 3065 Virusshare.00030/HEUR-Trojan.Script.Generic-35219683417402b37af553bd0cb4f10cbfcfa4fb693521b00cdfe7f5003aad9c 2013-01-18 15:55:40 ....A 42359 Virusshare.00030/HEUR-Trojan.Script.Generic-352ac9a31de7b12b16aa39d57d44575524756899bda913c67114093b6fe169ad 2013-01-18 16:08:58 ....A 8072 Virusshare.00030/HEUR-Trojan.Script.Generic-352dda624723161b170fc6797a2ebd6a791364e4c9e89c999dd272993a74e220 2013-01-18 16:10:22 ....A 21385 Virusshare.00030/HEUR-Trojan.Script.Generic-353232a43e5354e117921a8c9942e79c76136a7f7fe00ebebf5eb0bf993aa27d 2013-01-18 16:11:40 ....A 15332 Virusshare.00030/HEUR-Trojan.Script.Generic-354a90b06a63181f62ed1c7a04d7912af462c22022d1fbd9e9cefbc2c84ed89a 2013-01-18 16:11:42 ....A 12419 Virusshare.00030/HEUR-Trojan.Script.Generic-354e307ac4c2777ffa46fdcf3bd5e1ef2fb0a67c4ff89961d757246d16e7d3a8 2013-01-18 15:25:00 ....A 81361 Virusshare.00030/HEUR-Trojan.Script.Generic-35532349333219b1c4075aa814115e3c6dd866e129a838e5856ad8c9e9655a88 2013-01-18 16:12:50 ....A 12127 Virusshare.00030/HEUR-Trojan.Script.Generic-35568fc8cce7971634861c4fe7757df4fadbd97e86771ff25910d44cd5dd8176 2013-01-18 16:18:16 ....A 14237 Virusshare.00030/HEUR-Trojan.Script.Generic-355e89f659aceda32cad4b3adf893ed9f66f9d55009a980ee6602b67dcdf43e7 2013-01-18 16:13:52 ....A 20329 Virusshare.00030/HEUR-Trojan.Script.Generic-356201d236f502a6fac992fdb5b3575344f858f7ed7110e1cda4b51491f5f231 2013-01-18 15:43:34 ....A 516 Virusshare.00030/HEUR-Trojan.Script.Generic-3567946db2b5c962a4a63de2d0adbc3779d0d919407b80016ee8ae39edabec6b 2013-01-18 15:31:30 ....A 23839 Virusshare.00030/HEUR-Trojan.Script.Generic-3570bd46d37d75bb38d9ae88f77dfbc40dbea22724f7f34e6e05b157565348a8 2013-01-18 16:16:04 ....A 63961 Virusshare.00030/HEUR-Trojan.Script.Generic-3571857f396bb015cb9b7b5585bdde953811de6eec8c42a377a28463489ed5ea 2013-01-18 15:36:22 ....A 91795 Virusshare.00030/HEUR-Trojan.Script.Generic-3576ef78abb8f41092183ff134db2d0b0273172b3c0aa619af87190ca8011f82 2013-01-18 16:16:06 ....A 274 Virusshare.00030/HEUR-Trojan.Script.Generic-357d97ad5a19ab176bb26ede3cd42038b327cdcba394c75ca5f260d03e2c6769 2013-01-18 15:38:00 ....A 134321 Virusshare.00030/HEUR-Trojan.Script.Generic-357e895941400e151830aff63d707b4da87d947428d26a5297cf0b6a8912e8ff 2013-01-18 16:16:08 ....A 3511 Virusshare.00030/HEUR-Trojan.Script.Generic-35803757adc155b07ff77597e133e4b29d8e5a826295b7709221bb56ef26d337 2013-01-18 16:16:10 ....A 4307 Virusshare.00030/HEUR-Trojan.Script.Generic-358456fddbd87277a98bcc5302eed92eb09da0c8384074152807defcfbd0ede9 2013-01-18 16:16:10 ....A 3091 Virusshare.00030/HEUR-Trojan.Script.Generic-3584aa1f9fce833fe925b8289548cf3487a27b8ab5dc75f773f2012d451b1174 2013-01-18 15:29:42 ....A 20541 Virusshare.00030/HEUR-Trojan.Script.Generic-3586e001fb8839a193177dfbad8942a488b6bc899b3e708242c11de846ee7cfb 2013-01-18 16:16:12 ....A 16028 Virusshare.00030/HEUR-Trojan.Script.Generic-358e515c80e7c8017b66e5ebe40947230e080806955c744857e7a7f8b5d40d48 2013-01-18 15:41:36 ....A 4378 Virusshare.00030/HEUR-Trojan.Script.Generic-358f5ddced7036877781faa2ffc33375f663a192bd4cc091916418240f262402 2013-01-18 16:17:24 ....A 3630 Virusshare.00030/HEUR-Trojan.Script.Generic-359358c6de22592a249ed470b814dd2615c410e22f467caa296770ced13864ed 2013-01-18 16:17:24 ....A 5591 Virusshare.00030/HEUR-Trojan.Script.Generic-35958db289ee9fab052a7bbd7893f1dd1aff34710abb14ca99cddb7ae00ec294 2013-01-18 15:32:00 ....A 39266 Virusshare.00030/HEUR-Trojan.Script.Generic-359b77db3e21c998657d189b52af39392a34daadf5cf0cdf7461e531583eeb54 2013-01-18 16:17:28 ....A 4277 Virusshare.00030/HEUR-Trojan.Script.Generic-359cf9fb1ebd11254f196b02cba96fcb4ed294eb9d4435f7f99a10c12899ce7e 2013-01-18 15:26:24 ....A 12294 Virusshare.00030/HEUR-Trojan.Script.Generic-35a2966f52cf604ea5ee2da7558178ec4c7c4f231e7f8fa5afd465382088c4c1 2013-01-18 15:32:06 ....A 8568 Virusshare.00030/HEUR-Trojan.Script.Generic-35a80e5f825d3cb903484bad41d446f016ae3c30bfbe7396b680da27bfbbeebb 2013-01-18 16:26:24 ....A 49124 Virusshare.00030/HEUR-Trojan.Script.Generic-35ae42fc9427abf77af954f2d983eb2cbc3876659757894bce69e10629e86e56 2013-01-18 14:01:22 ....A 154132 Virusshare.00030/HEUR-Trojan.Script.Generic-35b8e1cdaf2fd128313a50b8d3e6c7dbbc8fe1a83e2ea30760001c2add15391d 2013-01-18 16:18:50 ....A 1965 Virusshare.00030/HEUR-Trojan.Script.Generic-35c81d82e4a49517e71743ed4ac4d54f5857128f3cd9dc9842d4e36602387561 2013-01-18 16:19:58 ....A 47573 Virusshare.00030/HEUR-Trojan.Script.Generic-35d3f0697dbea10ddc62d866331f8bac9c6476de6919be24821a6cf9f678586f 2013-01-18 16:20:00 ....A 9190 Virusshare.00030/HEUR-Trojan.Script.Generic-35d8e4fa1e4f616de887c744cfb16270f988d3b7d723349d3205adaf595c32bf 2013-01-18 16:20:00 ....A 8040 Virusshare.00030/HEUR-Trojan.Script.Generic-35d933b6f307841b8ecfe9a7d04356da2569f8cb3de24788d200183f51786348 2013-01-18 16:20:00 ....A 73201 Virusshare.00030/HEUR-Trojan.Script.Generic-35dc39ea0b2416508e57ccd75871f8b9b836ef2cd447adc0d1a77d59ad580814 2013-01-18 14:01:42 ....A 1335 Virusshare.00030/HEUR-Trojan.Script.Generic-35dd1e3d99ce32ca4c6c8ff5a5bdde157ea9ecf4d2e1fb3f353132e3e5f2f1de 2013-01-18 16:20:02 ....A 378 Virusshare.00030/HEUR-Trojan.Script.Generic-35df760539d6900305984e89c98804eae7eb258ce9ed68527472271ca50e9cb3 2013-01-18 14:01:44 ....A 4274 Virusshare.00030/HEUR-Trojan.Script.Generic-35e64d72397d07ad08d9adaa24392eeedbdf48f17ea87155f5e19a9e9dbbb865 2013-01-18 15:28:24 ....A 88684 Virusshare.00030/HEUR-Trojan.Script.Generic-35e9be4a788b5b1c42cd5c42d41975bf85324f4379a66c33dfa66dea0d93a3ac 2013-01-18 15:23:54 ....A 10723 Virusshare.00030/HEUR-Trojan.Script.Generic-35ea53e3f7d7278ed376bfb3b2ca5adccaa73ce32b3d49bd3a021c6ea87fa165 2013-01-18 16:21:16 ....A 4009 Virusshare.00030/HEUR-Trojan.Script.Generic-35edc4ef89a5fdf0f0211a6020dd1cd67d18c107586f8e81070f009a2fff5884 2013-01-18 16:21:20 ....A 260 Virusshare.00030/HEUR-Trojan.Script.Generic-35f5dc60ff9ebb2604ef42eb90d1014cd3c7243e2f689b4eda592503952770db 2013-01-18 16:33:46 ....A 20716 Virusshare.00030/HEUR-Trojan.Script.Generic-3609b65be0fafb877aada9a33bccbf74ce40fc1ef3d442585967576d7418849b 2013-01-18 16:33:48 ....A 96580 Virusshare.00030/HEUR-Trojan.Script.Generic-360aede8bcea5e003f27c09c4915a19a42a59ff21d88c7693ca9017d8f9cb80a 2013-01-18 15:27:04 ....A 9468 Virusshare.00030/HEUR-Trojan.Script.Generic-360d1cbfa1840e9e73a2d9f3dad4d280e45f3c844ed6ed1eabdc6b8bdc69203b 2013-01-18 15:28:20 ....A 56633 Virusshare.00030/HEUR-Trojan.Script.Generic-36130e2e54214de9d2eecdfc9a30edc05ebc6db00c8266c2aa87e3783fdcfb71 2013-01-18 15:25:04 ....A 840 Virusshare.00030/HEUR-Trojan.Script.Generic-3613cb0dfd926d9fb92b010d771731db709449cd376891e5aa03179caa447fc7 2013-01-18 15:36:56 ....A 2577 Virusshare.00030/HEUR-Trojan.Script.Generic-361a0c6b3063dd24b627f6bda945094494f29d27734ddba1da7f328ebd0a05e4 2013-01-18 15:29:36 ....A 28805 Virusshare.00030/HEUR-Trojan.Script.Generic-362d94606978cb11682d41d0525526c4980698c234b50279b2e11d7ad07186e5 2013-01-18 15:28:08 ....A 26435 Virusshare.00030/HEUR-Trojan.Script.Generic-362e88af65a505fa3bf5f58a9cadbcac5478ead817951cceed8846c108134abb 2013-01-18 15:37:46 ....A 56270 Virusshare.00030/HEUR-Trojan.Script.Generic-3637be5b61671303628ec885359cf3786b066da5e11b31b26411f0e4c000448a 2013-01-18 15:41:46 ....A 72162 Virusshare.00030/HEUR-Trojan.Script.Generic-3641496fb5f3988d81e99eea8c9af276830237576d4032d3f0ccf5f301c88ccb 2013-01-18 15:32:30 ....A 23217 Virusshare.00030/HEUR-Trojan.Script.Generic-3643075c397ffe97c8e438365517a04416bbbeccdf78ae79fb1d189e3c661841 2013-01-18 15:23:26 ....A 69 Virusshare.00030/HEUR-Trojan.Script.Generic-366ca722ac7a3e1ebbc0455a3c6415825016fb3812c55907a3aab4fb80d81fc1 2013-01-18 15:37:46 ....A 42211 Virusshare.00030/HEUR-Trojan.Script.Generic-367e600df57c9767ff8a77a56b073f85b5455a528b1fa26f81c887f8d5b083c2 2013-01-18 15:24:56 ....A 18946 Virusshare.00030/HEUR-Trojan.Script.Generic-36834a9195195c80a1f972d9dee7db2ee8e612eb1c546ed4e44f3532b7ab62c5 2013-01-18 15:26:54 ....A 14779 Virusshare.00030/HEUR-Trojan.Script.Generic-3689a17ae3fdda4b90368eab9809ad00d80a0286fc400395ad86a4db8da4b161 2013-01-18 15:29:26 ....A 47860 Virusshare.00030/HEUR-Trojan.Script.Generic-36a326511cf0d4c53e88ca0b59fa3c5856dea6b654c7782ce49c2be64a174784 2013-01-18 15:35:22 ....A 46884 Virusshare.00030/HEUR-Trojan.Script.Generic-36a797d608702680e4932bf0d88551ab2e2abe644dbd02c2203de5bc3f836627 2013-01-18 14:04:54 ....A 26452 Virusshare.00030/HEUR-Trojan.Script.Generic-36a8cb5e65d1d6994134bc6c1db1a24d4ba28fc4b9fea3d6265612259e4a130f 2013-01-18 15:27:16 ....A 71639 Virusshare.00030/HEUR-Trojan.Script.Generic-36ab28162712eeec7e934175acbd39ebc4609acb38817bd189a30f75f843a847 2013-01-18 15:31:32 ....A 87113 Virusshare.00030/HEUR-Trojan.Script.Generic-36bd4259241fb7ff2eeb87a1e001a3fad32f5f9c040294669530813858b71779 2013-01-18 14:27:30 ....A 19887 Virusshare.00030/HEUR-Trojan.Script.Generic-36c0314c359e74c166542ad1eb67c913c2abc5aa8a2b297c523ee3877e18efc6 2013-01-18 15:40:06 ....A 34538 Virusshare.00030/HEUR-Trojan.Script.Generic-36c152aa059d406b0d9c1c8e788e19611234f49a2706c3e71a296c5ba800c61e 2013-01-18 15:31:26 ....A 16703 Virusshare.00030/HEUR-Trojan.Script.Generic-36cd9230ef335ca932b660ff71fdefd485c5d637e0e2a023d11c500610fe42f6 2013-01-18 15:53:18 ....A 12532 Virusshare.00030/HEUR-Trojan.Script.Generic-36d1b1185b524bf570378d57bbbd6e84a15d40e90b192e16f4f6b5f3cfbe4493 2013-01-18 14:06:24 ....A 185939 Virusshare.00030/HEUR-Trojan.Script.Generic-36f60765dd7f4a31ef4618791a4b803957539a5484ae9932129f77584c282514 2013-01-18 16:51:32 ....A 183091 Virusshare.00030/HEUR-Trojan.Script.Generic-370148b342ac716494150a43b96b4691a98a39d1a7d689ad0f7560a0364247fd 2013-01-18 15:32:34 ....A 39314 Virusshare.00030/HEUR-Trojan.Script.Generic-370c5f0a4517a45a0aa1935e8ae5ee9a0efe5ee89f41a9e4a809c2f1603dc3a5 2013-01-18 14:06:26 ....A 1335 Virusshare.00030/HEUR-Trojan.Script.Generic-371c7bb6c654103d27e8b7a98f792d85e17c05840d54996aca9a1323dfa9d939 2013-01-18 15:29:06 ....A 25828 Virusshare.00030/HEUR-Trojan.Script.Generic-371f7220d60449134877e244366ff7882e3c54baf6d7ad8f24389c2686af69bb 2013-01-18 15:32:40 ....A 17056 Virusshare.00030/HEUR-Trojan.Script.Generic-3731b911c450b56ebecbf0f3ff48c2c06d4c084dc1aa588c8aec9e12b40e8512 2013-01-18 15:30:38 ....A 25052 Virusshare.00030/HEUR-Trojan.Script.Generic-373e0d80210f731fda83ed04d5f8d4e5d4e8a41502a9205d35ad18f1a5c38c71 2013-01-18 15:34:02 ....A 37732 Virusshare.00030/HEUR-Trojan.Script.Generic-373fa46682ceb7a991df339ae2cb675b9585c8b39dd572cca6a872ced72b32cf 2013-01-18 16:35:46 ....A 497 Virusshare.00030/HEUR-Trojan.Script.Generic-375364f69afd7f9a20b6441326bddd0fea234f65342d9662a8f806f9207dc7a8 2013-01-18 15:44:12 ....A 28971 Virusshare.00030/HEUR-Trojan.Script.Generic-3770b7d19416f5ee4d88e0c5c16f4313fb275be51f6271cb533bf9ff2c097cc7 2013-01-19 16:50:02 ....A 1993 Virusshare.00030/HEUR-Trojan.Script.Generic-37a42b626fa459c175888e934ce1717957f916baf2f86d495556758b60127434 2013-01-18 14:09:36 ....A 198425 Virusshare.00030/HEUR-Trojan.Script.Generic-37af844fc34e6c9853908d326506bd5422ff2de1fda2ca8379ab38c4c7e31f9b 2013-01-18 14:08:24 ....A 23016 Virusshare.00030/HEUR-Trojan.Script.Generic-37d154a9d2b266c26f8c4b462e9e0a87475b2c19a5b51231b065c17eca14bba6 2013-01-18 15:31:48 ....A 27189 Virusshare.00030/HEUR-Trojan.Script.Generic-37dd902579d7196b68b5aa033894b31e2e856c42163e377c3b0263b4739b9056 2013-01-18 15:26:30 ....A 960 Virusshare.00030/HEUR-Trojan.Script.Generic-380aa4a4d6b8a3951d10b5a74c0fb899256193bd1d907faa3ac1eb6e7bb00bf4 2013-01-18 15:33:38 ....A 36577 Virusshare.00030/HEUR-Trojan.Script.Generic-380dc2b78b9757be67990e7212f9c020e4d93e570601a3095224583b0aff4361 2013-01-18 16:42:52 ....A 57157 Virusshare.00030/HEUR-Trojan.Script.Generic-381df4de369f4e45057966c5046822a64a4e280abd912e152783a0fb406512f7 2013-01-18 15:41:54 ....A 37166 Virusshare.00030/HEUR-Trojan.Script.Generic-3842dcf8228dc56faf602e7aeed225573d3fe1e9ac1027cf9d337f2b39c541f0 2013-01-18 14:43:10 ....A 29709 Virusshare.00030/HEUR-Trojan.Script.Generic-3848233e14d90d873f61a5108c7b6f147464ad5450870265723ba486d391dfe6 2013-01-18 15:36:20 ....A 4040 Virusshare.00030/HEUR-Trojan.Script.Generic-3861328704697f9982c8dea4bbf3c05699ccf0891a9b00193bfbfa7732eb1097 2013-01-18 15:40:34 ....A 35190 Virusshare.00030/HEUR-Trojan.Script.Generic-3876196268764326a1db8a6df6a948324a60715d5afe8db6dbad7198b2c437f1 2013-01-18 15:31:46 ....A 56953 Virusshare.00030/HEUR-Trojan.Script.Generic-3880f69edfe8d52089a5112640c5d4aa30cd961133f9cb4d4188a0070c0ab366 2013-01-18 15:28:24 ....A 25262 Virusshare.00030/HEUR-Trojan.Script.Generic-3897aec788686496bb62be824685072674c50bba2f8808c5c8fad22196414738 2013-01-18 15:31:30 ....A 191 Virusshare.00030/HEUR-Trojan.Script.Generic-38b27779da7b10e03bf4569dca0ff840e89ef23bad5a56ea52619de46174571c 2013-01-18 16:42:50 ....A 12473 Virusshare.00030/HEUR-Trojan.Script.Generic-38c4e56dbc5cf08fc7a3a7de467dac04c5f73aecfbd2c3a9ee27231db23010ae 2013-01-18 14:10:12 ....A 3633 Virusshare.00030/HEUR-Trojan.Script.Generic-38d6ffdad3f61996c97c4f8a554b9832867ba2528ee87862b8256468fa1e87cb 2013-01-18 15:28:06 ....A 29956 Virusshare.00030/HEUR-Trojan.Script.Generic-38d8465473438a41e6f0e2bdcff4c28cbd08f682c3d8d82078a9133ac75af0dc 2013-01-18 15:31:40 ....A 18643 Virusshare.00030/HEUR-Trojan.Script.Generic-38df17b664baf98fa0c98da9c843dcd1115e5086351ead01dd58f7eff905b637 2013-01-18 15:29:48 ....A 37334 Virusshare.00030/HEUR-Trojan.Script.Generic-38e515e4a17a97aae195b036d362393912a351e0bd43e81229717b09116e5b9e 2013-01-18 15:33:36 ....A 14943 Virusshare.00030/HEUR-Trojan.Script.Generic-38ffb3265d9abaa99137fad6488a10e47fc5ca0593053e0350ca4959fd8c214a 2013-01-18 15:25:08 ....A 98476 Virusshare.00030/HEUR-Trojan.Script.Generic-3914af97f3f38977d912072ae616eff7dc9c1d95ad10b59d8df255f4dd612bdd 2013-01-18 15:33:56 ....A 38383 Virusshare.00030/HEUR-Trojan.Script.Generic-39178e49d2ff1194dfe699401bad638daceade3ac3499ed4bd5f5cb35aecc70f 2013-01-18 15:25:02 ....A 4375 Virusshare.00030/HEUR-Trojan.Script.Generic-39222da991ebce55a7c761ab6196b57eb667c37f52e303d1da012dc9ce72bcdc 2013-01-18 15:29:36 ....A 70994 Virusshare.00030/HEUR-Trojan.Script.Generic-393b97e5e432b5ecb2bebf1d5df04b69203aac37883b551518b32f8d6ab69f0d 2013-01-18 15:27:00 ....A 29614 Virusshare.00030/HEUR-Trojan.Script.Generic-394b9d66bd6f522aecd24d48f96e7f1cb22b4f48af8308e99e24838925db2203 2013-01-18 15:34:56 ....A 5481 Virusshare.00030/HEUR-Trojan.Script.Generic-395d4721f1adaddfd67da4a17d1e3f717c2b5cf47f3e74abddaa4d72bcc2f437 2013-01-18 15:00:04 ....A 29528 Virusshare.00030/HEUR-Trojan.Script.Generic-3966876c7a855c2e0dbc6fefa465c4c43f95d735936acae65379cb80849462a1 2013-01-18 15:31:06 ....A 76840 Virusshare.00030/HEUR-Trojan.Script.Generic-396e4dc96cdfca3adb87acee674c34fb391e48f7506d41f80cc78fb66b0f4ea1 2013-01-18 15:34:56 ....A 45146 Virusshare.00030/HEUR-Trojan.Script.Generic-396ffe58357d7039f2757adbc2435ce5aa11fce3dfb298eaf9f3871d8d2efb17 2013-01-18 15:29:56 ....A 52464 Virusshare.00030/HEUR-Trojan.Script.Generic-39787de570be96344647ee53cfdce932290aa10cf7f933a30630b27ea73954f1 2013-01-18 15:23:00 ....A 35226 Virusshare.00030/HEUR-Trojan.Script.Generic-397e0938b1d0eee61356a78b3619f4b87e36ab0f7fa142b217375eb61c680b3f 2013-01-18 15:26:00 ....A 29780 Virusshare.00030/HEUR-Trojan.Script.Generic-3994fe03ee098f52a18ddf44f526a0cc62fa0cd66080127aa71ec5dcef6c16be 2013-01-18 15:40:16 ....A 10741 Virusshare.00030/HEUR-Trojan.Script.Generic-39ac21d6cf377d6eab67fabd3d79656a966ee9dcfc228dca818a3f7e0a947a9f 2013-01-18 15:32:50 ....A 38384 Virusshare.00030/HEUR-Trojan.Script.Generic-39b5463ad4811e36f476e4849c4006bacaebc0c697acb1d6992feccf2ef06d69 2013-01-18 15:41:44 ....A 4378 Virusshare.00030/HEUR-Trojan.Script.Generic-39ce700039e188a9dc7d7e6060b541a5e05c7f912eaccc94e83ed04b84b9b608 2013-01-18 16:32:10 ....A 76 Virusshare.00030/HEUR-Trojan.Script.Generic-39d25bca0327118334ea6ab5fa75488e43e1f697d5b9679f02f13e4193e20fd2 2013-01-18 15:37:26 ....A 42004 Virusshare.00030/HEUR-Trojan.Script.Generic-39dcfcf4d6def683bc1afda8cb7b044fe79b055ce5bfe5a4262e56553a9788a5 2013-01-18 15:40:30 ....A 10725 Virusshare.00030/HEUR-Trojan.Script.Generic-39dd6bb25cf78bd606776484f554490968689c639c1a8610d1f26e6d3cf57d51 2013-01-18 15:33:56 ....A 38122 Virusshare.00030/HEUR-Trojan.Script.Generic-39e0c46f16c6253a66091fe605ad2ffd89d71aa2f4956d14edb42f535b654340 2013-01-18 15:31:32 ....A 20529 Virusshare.00030/HEUR-Trojan.Script.Generic-39e2b3332fdadc651ac74491a0f506aa66f4e17b81df8d8a7dcaa7b96077e48a 2013-01-18 15:11:16 ....A 3791 Virusshare.00030/HEUR-Trojan.Script.Generic-39e575c9e8998b1de827ac98d2ef03dffd6bddd6d70794ee2ceee744c09b687a 2013-01-18 15:41:38 ....A 28530 Virusshare.00030/HEUR-Trojan.Script.Generic-3a0c4b0ccca58bef7f1fbaa67200629f6c2b6afd9a02a86f517aa88062909b66 2013-01-18 16:14:32 ....A 23185 Virusshare.00030/HEUR-Trojan.Script.Generic-3a1168d7560d13291ee628edbaa5151e13e62e1ac7de5ab4dd2b9e28e399723b 2013-01-18 15:23:26 ....A 74899 Virusshare.00030/HEUR-Trojan.Script.Generic-3a2c0d4dcaeb648026df725a514e5e06ff1b6005ffb879958dd802b80b462311 2013-01-18 15:28:00 ....A 26639 Virusshare.00030/HEUR-Trojan.Script.Generic-3a66df33c89d5c7e8a7e055c77c5ed2b9a3c1c325cdb0341dca42b56f748d3a4 2013-01-18 16:27:12 ....A 26651 Virusshare.00030/HEUR-Trojan.Script.Generic-3a68b9457605c2938421865b7cbf21cc67908d09af30e192ca526f56f97784d5 2013-01-18 15:33:06 ....A 18568 Virusshare.00030/HEUR-Trojan.Script.Generic-3a6b9a5c9d2d0fa63dc6e0118ec68b50dc7211e8c8b3d91e68727c91d04e9bdb 2013-01-18 15:29:02 ....A 73230 Virusshare.00030/HEUR-Trojan.Script.Generic-3a6cf2e7e7a438a59cc1c5ebd02aaf59709cd59f5644996384f1c04f57d3be0d 2013-01-18 15:27:06 ....A 9549 Virusshare.00030/HEUR-Trojan.Script.Generic-3a898fb7b35f7e5fc28ca83f8ce1d1cdbf7d249979d33bc493e0fb9503ab911a 2013-01-18 15:30:42 ....A 12645 Virusshare.00030/HEUR-Trojan.Script.Generic-3a92f2094bb6c1b9bed3e6735b11526a1df04c16748c21c1ae57e912e888aa3c 2013-01-18 15:28:20 ....A 908 Virusshare.00030/HEUR-Trojan.Script.Generic-3a95c69a5552080b83fb0964389135a726abc9944645effc08b01f2b9a1c9b62 2013-01-18 14:02:52 ....A 29354 Virusshare.00030/HEUR-Trojan.Script.Generic-3aa2794b5d4c96dc515ad4900b70d46d013e37e2aa571f08f0de2c6f1652a802 2013-01-18 15:27:22 ....A 34599 Virusshare.00030/HEUR-Trojan.Script.Generic-3aa45fa0c7a2b45dca3483a1f77a45f48237b8d43bbe4fc81b4fabdaab4aa46a 2013-01-18 15:25:30 ....A 12848 Virusshare.00030/HEUR-Trojan.Script.Generic-3ab817722550fa550844e242278358eaf303920425ac41c316f4a2698f1b1446 2013-01-18 15:28:06 ....A 184472 Virusshare.00030/HEUR-Trojan.Script.Generic-3ac17a7b768e2dd8ae14f9fa6adc127b24f6830da1ee0193e42d94f9b450cf8d 2013-01-18 15:36:40 ....A 34173 Virusshare.00030/HEUR-Trojan.Script.Generic-3acc512c8de231bb1e13c180edec532b970ad9a78ef37d8fb7d1b674384cf487 2013-01-18 14:04:18 ....A 107207 Virusshare.00030/HEUR-Trojan.Script.Generic-3ae16d3d43a51d5a3b9e4c715b4faa4f5fe3d1710992376d57fd40632fc885bd 2013-01-18 15:28:42 ....A 33089 Virusshare.00030/HEUR-Trojan.Script.Generic-3ae679969c189c97efe8f8daee13fdbaac4581ff82e9c00e4b56acc7b1066b0b 2013-01-18 15:27:14 ....A 2792 Virusshare.00030/HEUR-Trojan.Script.Generic-3aeefb05aabb1343917e27b5d6597fe977a1d3c33b8857fde9186f2bd510f684 2013-01-18 15:06:20 ....A 159153 Virusshare.00030/HEUR-Trojan.Script.Generic-3af7a0f3618071f04948afdcfa138d5f213af3a12b90d61b45b56fd769a827b0 2013-01-18 15:23:06 ....A 12465 Virusshare.00030/HEUR-Trojan.Script.Generic-3b064df38e075f79f210d9c57c9ff483eb9aef6fb56d31978e1c5cc9236b2c47 2013-01-18 15:05:44 ....A 284 Virusshare.00030/HEUR-Trojan.Script.Generic-3b0bc60f107c193d47b7ffb4d86038a23689c91d56780751952c8b45ee059d6f 2013-01-18 15:42:04 ....A 113316 Virusshare.00030/HEUR-Trojan.Script.Generic-3b2b62fae46ab4dc94defea0b7b22caed508fabc266254a9fc7b564a06104c8a 2013-01-18 15:37:30 ....A 14094 Virusshare.00030/HEUR-Trojan.Script.Generic-3b32a7377d8dfe22bfb79f00bcb4d8082f77ee25822913c28df9ea22723f3f84 2013-01-18 15:28:36 ....A 147551 Virusshare.00030/HEUR-Trojan.Script.Generic-3b336ce91232cb5750c7907dc17a78b6cf3124551bc313ddf74e806a42072f55 2013-01-18 15:25:08 ....A 1591 Virusshare.00030/HEUR-Trojan.Script.Generic-3b45cda149daaeb33e880431002353a6f9ee9f51e94aca227c19202b985a92af 2013-01-18 16:42:10 ....A 16568 Virusshare.00030/HEUR-Trojan.Script.Generic-3b4a6a8b7d1f4eed87f14c08baa0e037a5b98882c2444d6845143ee5a4323075 2013-01-18 15:05:16 ....A 43821 Virusshare.00030/HEUR-Trojan.Script.Generic-3b4f8b6132c3382c76693942f524868db042ef5dfaa99eab566f14c512f7b1c8 2013-01-18 14:25:18 ....A 46004 Virusshare.00030/HEUR-Trojan.Script.Generic-3b54f671cb006f64e656e0714c1d2800bd355d01c6213b191a633ca4c229b90e 2013-01-18 15:29:40 ....A 18418 Virusshare.00030/HEUR-Trojan.Script.Generic-3b5ecfe3d40b5b3525270765cbdf3bf0bee1aed1dc5ba81107dce107563a8cc9 2013-01-18 15:29:56 ....A 10741 Virusshare.00030/HEUR-Trojan.Script.Generic-3b69b7dc2f86532f70e92309c767118cf4336889319c075371b3a6cade76a560 2013-01-18 15:01:46 ....A 2497 Virusshare.00030/HEUR-Trojan.Script.Generic-3b6a7398c46f087b8b27535bfe8fd8c96e91cd3343faee1f85f3f5abe9a0bdc6 2013-01-18 14:20:54 ....A 3819 Virusshare.00030/HEUR-Trojan.Script.Generic-3b6ef30b89cb3c8169d181e38af573be8a9eb4cf2c5aa7e782a268c29d0b0dc1 2013-01-18 15:32:22 ....A 25998 Virusshare.00030/HEUR-Trojan.Script.Generic-3b734b98f08755e368bba9472b775a46528f2f2ef7dca7bb6c1a44e2bf723f0f 2013-01-18 15:24:56 ....A 14839 Virusshare.00030/HEUR-Trojan.Script.Generic-3b8dfa80e4f9014a78534c58bcbc9ee28406dd306daf1d9f32d1eff96e88a90a 2013-01-18 14:07:10 ....A 3335 Virusshare.00030/HEUR-Trojan.Script.Generic-3bb032fa75d05914f447faddbb425d31adf3e028f962ffcb4afeb4fc16828014 2013-01-18 15:34:10 ....A 14192 Virusshare.00030/HEUR-Trojan.Script.Generic-3bba735ee5f49efe19cb9f54626bdf796f1af094a00dcfe69a1d3c8d85a893ac 2013-01-18 15:27:40 ....A 43339 Virusshare.00030/HEUR-Trojan.Script.Generic-3be7163dde4e0850cd483fd30017554c713b0990e29b6f564c80b5711bc35b16 2013-01-18 15:28:40 ....A 11568 Virusshare.00030/HEUR-Trojan.Script.Generic-3be7fbd0a6a8c7ad2550e7eadcbc7193950319e6d528506d8010113baedece7b 2013-01-18 15:38:54 ....A 55493 Virusshare.00030/HEUR-Trojan.Script.Generic-3bff77739d277eb0f77799898fbc74b5a844dec47f3fca8688e7b4cd0823c575 2013-01-18 14:04:34 ....A 9322 Virusshare.00030/HEUR-Trojan.Script.Generic-3c174f2e40db9f494aabc3e0883e3578cd24470c8bcac60a8e2744c93cc16626 2013-01-18 15:37:06 ....A 119332 Virusshare.00030/HEUR-Trojan.Script.Generic-3c1c9afefe81ac08ebb4380e42b9b7a0d1ccf48fa2e257e674df6e573d077d1b 2013-01-18 15:33:36 ....A 5520 Virusshare.00030/HEUR-Trojan.Script.Generic-3c362cc6611597ecdb04853129d1961ceef5dbebabc18a6003ddfbda0535e415 2013-01-18 14:08:56 ....A 76726 Virusshare.00030/HEUR-Trojan.Script.Generic-3c370e8d62299f865979feaf07463286374618c4c7460a8ad1cf1dd787404e6a 2013-01-18 15:23:48 ....A 87096 Virusshare.00030/HEUR-Trojan.Script.Generic-3c3a6ca89985cbaf7afffc3d24ea55bbed7b576bf9b3ae9ef640a532eeafd9c5 2013-01-18 15:31:42 ....A 33755 Virusshare.00030/HEUR-Trojan.Script.Generic-3c4276353c211c897841d1ee0d68ec1a32322e39902d1e93c7c453a1a445d370 2013-01-18 15:31:14 ....A 12656 Virusshare.00030/HEUR-Trojan.Script.Generic-3c507fb5a24ce92c46604cbf0f26ef1b7def3f536fdf5f25f2417adb3241bbfa 2013-01-18 15:23:32 ....A 46880 Virusshare.00030/HEUR-Trojan.Script.Generic-3c622f39cfd94f3c6ff71657d0a912092a69cc3937d7299892c2168c80f20b62 2013-01-18 15:28:12 ....A 37771 Virusshare.00030/HEUR-Trojan.Script.Generic-3c63ada3df41e4b811a674992c3654367e39fe5fee1823fbdaebcf7506bf820d 2013-01-18 15:28:16 ....A 27670 Virusshare.00030/HEUR-Trojan.Script.Generic-3c68be8830bac246541eda3633afe21aa1d77387feef84e2b067eaff494f3728 2013-01-18 14:09:20 ....A 67863 Virusshare.00030/HEUR-Trojan.Script.Generic-3c7ca3a6829b5d1524f18ff418f1171d52a2f5271e3ef980ef22343b47e352c7 2013-01-19 01:03:44 ....A 85231 Virusshare.00030/HEUR-Trojan.Script.Generic-3c894dc4486fd26b3db849d156b987784f255181a91f3c3d1b52ca1c14f18ca4 2013-01-18 14:10:54 ....A 17573 Virusshare.00030/HEUR-Trojan.Script.Generic-3c98c622bb4c824e372e2edbeabc4718bd84f3a30a7dc7f89da996361dde8f61 2013-01-18 14:10:20 ....A 110028 Virusshare.00030/HEUR-Trojan.Script.Generic-3c9c67504da2561bb52757dbf909d35170fea767c7a562ac6a18d574933f13ea 2013-01-18 15:23:18 ....A 10722 Virusshare.00030/HEUR-Trojan.Script.Generic-3ca5165eef1b82b01eebe051b72533b6e4ada6781ba9e74d60b37fa0129c6e3a 2013-01-18 16:13:30 ....A 27655 Virusshare.00030/HEUR-Trojan.Script.Generic-3cbdeca957bb0aec6470265a008a4be66b83cc89b3acc21d918fa985cf9bdd45 2013-01-18 15:28:22 ....A 9224 Virusshare.00030/HEUR-Trojan.Script.Generic-3cc37bde759c36f052913b416666fa6ea89e6214d4f8b6ae0a2dc8b05eda41d1 2013-01-18 14:10:32 ....A 9831 Virusshare.00030/HEUR-Trojan.Script.Generic-3cc5215d28fbf6f4c522fb4be4ef7c7278743c7a61d73196d4c2fa44710513a3 2013-01-18 14:10:32 ....A 133212 Virusshare.00030/HEUR-Trojan.Script.Generic-3cc7f3d9e435d628e10ad0dd7afe25518332fe1d4d72cb31e1283c5c5050b52f 2013-01-18 15:33:46 ....A 17866 Virusshare.00030/HEUR-Trojan.Script.Generic-3cd394217babed528522c589be3be32aa5143e38b8d99a051ab6fa7e3ccbdd43 2013-01-18 14:11:00 ....A 35960 Virusshare.00030/HEUR-Trojan.Script.Generic-3ce06d242f9f8fd3cc16027bfa9d3f9d84b95a88223733de6732cb21f28e18f7 2013-01-18 15:11:28 ....A 55027 Virusshare.00030/HEUR-Trojan.Script.Generic-3ce6755982b8ebd9c13e701435083bfe19bb4b5aa1b4734f381fbd2722d5ed3d 2013-01-18 14:10:44 ....A 16459 Virusshare.00030/HEUR-Trojan.Script.Generic-3ceece4888ab0eb460bb2d7a6ac28f1a3d77e9002cb10c1bf486a3a533106817 2013-01-18 14:10:46 ....A 106773 Virusshare.00030/HEUR-Trojan.Script.Generic-3cf4291dc8f3410c61e0a4dca707959089b4e61993d4a7c0af2bbde1af84dd8a 2013-01-18 14:11:04 ....A 17201 Virusshare.00030/HEUR-Trojan.Script.Generic-3d00d36bd98436d51ea82d545644228371dcc4093d00046b4a1f770f6a08860f 2013-01-19 00:52:02 ....A 11105 Virusshare.00030/HEUR-Trojan.Script.Generic-3d03038b90759377c75bc4215a371b42809be15cf5bf4e11639e6cd6c00ebb0e 2013-01-18 16:44:48 ....A 32688 Virusshare.00030/HEUR-Trojan.Script.Generic-3d04e33efdafb1e41cbd611c7dcd6972a10ea0fd64d94700b396f612e825f78e 2013-01-18 15:37:12 ....A 107162 Virusshare.00030/HEUR-Trojan.Script.Generic-3d094b7207bb2915460f0fe7e56f895a83a3006f78bd6df2e901e9489b2bd0b8 2013-01-18 16:23:08 ....A 9259 Virusshare.00030/HEUR-Trojan.Script.Generic-3d28a9e3be1f717e3e8e12a575fca1adb212952e17bcb470c2ed9d529309e5bc 2013-01-18 14:12:20 ....A 32993 Virusshare.00030/HEUR-Trojan.Script.Generic-3d34d09a86de56ee8628d18a47944ed1b462ae99c2ab2541aeba92efdd5f3fe5 2013-01-18 16:24:24 ....A 291 Virusshare.00030/HEUR-Trojan.Script.Generic-3d3d607a37df8fdac80fc400c27b3a18e238b1b84f4ec37a02fa7dbb1975c292 2013-01-18 15:52:54 ....A 14652 Virusshare.00030/HEUR-Trojan.Script.Generic-3d41e8bfd73dc226ef18470c0d70f0c9d12eead7a0f48265282dc45d85d44098 2013-01-18 15:27:06 ....A 43131 Virusshare.00030/HEUR-Trojan.Script.Generic-3d43370d472660ab52c10a7724dc637902dd99cb39d8380ba067de74b96264ce 2013-01-18 15:40:26 ....A 12629 Virusshare.00030/HEUR-Trojan.Script.Generic-3d4d9084107adfc7164c24ed630d6afc2f1ce7d8561686fc4fcd668b5b11dd05 2013-01-18 16:25:42 ....A 31769 Virusshare.00030/HEUR-Trojan.Script.Generic-3d58cbf3f8b4d2b50533587a63820e0a7f60f8b22d5e2c6a41c660a8893d474f 2013-01-18 15:28:40 ....A 76342 Virusshare.00030/HEUR-Trojan.Script.Generic-3d5dd6c827fda84b5376676e464a9a0508814e5655bee07c88d3f56b105dd9af 2013-01-18 16:27:30 ....A 71010 Virusshare.00030/HEUR-Trojan.Script.Generic-3d6639663471e4638e68cf1c82f85ed183b1006bedea61503b49e9127fb75def 2013-01-18 16:16:58 ....A 56894 Virusshare.00030/HEUR-Trojan.Script.Generic-3d73ab8e2077af503095f3b1a46aaf5f60802f5796d8b4db44b0e1b841878214 2013-01-18 16:27:38 ....A 1894 Virusshare.00030/HEUR-Trojan.Script.Generic-3d75b0a8164e9f5ebd4a50c1ae97de5e39708b547cb0dd03ccdb47721d6add22 2013-01-18 16:27:38 ....A 4707 Virusshare.00030/HEUR-Trojan.Script.Generic-3d778b63f1016fdff0b6a3b0832e2271805aed6083bf20cd545f9c8d18edb5b9 2013-01-18 14:11:40 ....A 33386 Virusshare.00030/HEUR-Trojan.Script.Generic-3d7a1c5750ea0cdf6336b76f8d9e95a6a4c75c53048121f88e84300b3b316e2d 2013-01-18 16:27:42 ....A 30673 Virusshare.00030/HEUR-Trojan.Script.Generic-3d7d3fd7dd7a700d219ec15a14f3cde39c0703054d923b19e2187ebcdc2bf76f 2013-01-18 15:33:00 ....A 174575 Virusshare.00030/HEUR-Trojan.Script.Generic-3d811ec22148f2cb66cb34919e1f7b597ce77cfb9ecf73907ce7144fb0e7df71 2013-01-18 16:28:58 ....A 72678 Virusshare.00030/HEUR-Trojan.Script.Generic-3d821f76941a0269f5fc1897c24a7ed76db091bb9bbcfdf0c0d2da99be11afd6 2013-01-18 16:28:58 ....A 378 Virusshare.00030/HEUR-Trojan.Script.Generic-3d841300dc6ed8841d0483a13e859c7e7bd68cb652e263ff89347b5ae465644a 2013-01-18 15:40:10 ....A 56890 Virusshare.00030/HEUR-Trojan.Script.Generic-3d843de45c582dc32d9976e3682bccf45e28cd7671206d7e3bb3cccfe390797a 2013-01-18 15:27:56 ....A 7444 Virusshare.00030/HEUR-Trojan.Script.Generic-3d8f16cbcd374cb47d73f9110e40ea492c3da33731e2fe29d0c96406e00e1127 2013-01-18 15:25:48 ....A 12838 Virusshare.00030/HEUR-Trojan.Script.Generic-3d90723bb8503889e73d216831c33feb93460820712f77a29830af4a354c2fd1 2013-01-19 01:04:08 ....A 85123 Virusshare.00030/HEUR-Trojan.Script.Generic-3d92c867b6ea557b7e60d42458942148ea414f3c13109fca85de4244945604a3 2013-01-18 15:30:02 ....A 11821 Virusshare.00030/HEUR-Trojan.Script.Generic-3d944cd44e66d0a46eea343b7167d50cec1696a81b5e186efdb2771072034b5d 2013-01-18 16:21:04 ....A 144424 Virusshare.00030/HEUR-Trojan.Script.Generic-3d976c5d1b9d9995be416f593d2b8c841bb423c4894522130400aca854b86eca 2013-01-18 15:29:22 ....A 46556 Virusshare.00030/HEUR-Trojan.Script.Generic-3d986e9e05f9974ef90b8219d1b96eb6e5f7c16b1df91b9c73967224d8b45aea 2013-01-18 16:29:08 ....A 2919 Virusshare.00030/HEUR-Trojan.Script.Generic-3d9a1391ced7df2be3057834f67ff2f22821698ae43d8351cbdeb147aaa31c12 2013-01-18 16:29:10 ....A 1967 Virusshare.00030/HEUR-Trojan.Script.Generic-3da20ca903aef97a7d231a464b16cd539f96a7fdc55c694f952d1c972c9fbb7a 2013-01-18 14:11:56 ....A 12228 Virusshare.00030/HEUR-Trojan.Script.Generic-3db079107560864c656f371b8e273b0bff6d40b5caaf0070c1e8eba055bcdae3 2013-01-18 14:11:58 ....A 18524 Virusshare.00030/HEUR-Trojan.Script.Generic-3db3d5de8f29271f0c149fd4927988e12970409de8293388a15c22957186cf1f 2013-01-18 16:30:20 ....A 18115 Virusshare.00030/HEUR-Trojan.Script.Generic-3dbe0b59281e53cd8b2989579864e151313e2aabe736bc3158077538aea5da25 2013-01-18 16:34:30 ....A 19219 Virusshare.00030/HEUR-Trojan.Script.Generic-3dbe8eea3eceba0c4818d6e098fca5246a668950a5b7c1230453fefa282f4acc 2013-01-19 16:49:58 ....A 31208 Virusshare.00030/HEUR-Trojan.Script.Generic-3dc0a969b9ec17cfda39be84d7dbf5cd2127f9fc3e2e520396bb812a8a3c7c9c 2013-01-18 16:30:20 ....A 2758 Virusshare.00030/HEUR-Trojan.Script.Generic-3dc0f9c117c6c59c0fa32296f0f5fbadc8480a3e9c3092b3e6ac8c079156629a 2013-01-18 16:30:22 ....A 15587 Virusshare.00030/HEUR-Trojan.Script.Generic-3dcbc2f85080d301269faef37af48ab0b0187d3a5d3c2173f767ebd53276f108 2013-01-18 15:38:14 ....A 18529 Virusshare.00030/HEUR-Trojan.Script.Generic-3dd0734e15bf30ce98a448fe24c70cf4d35e46b9defeafce9e2737369e7ebaec 2013-01-18 16:30:22 ....A 4941 Virusshare.00030/HEUR-Trojan.Script.Generic-3dd0af6310f3dead82215ef34e417482cf1f688651248ecd8a673cbc012eb66d 2013-01-18 15:27:08 ....A 66737 Virusshare.00030/HEUR-Trojan.Script.Generic-3dd4f60781326494a8732ee6c24de59dcf416dac9f4577217d23bda396a5f4d9 2013-01-18 15:33:46 ....A 45982 Virusshare.00030/HEUR-Trojan.Script.Generic-3dd885c6820625bca155e0b22d70d1fb772bce7fee67b5a799b83b0021060a76 2013-01-18 16:30:26 ....A 7873 Virusshare.00030/HEUR-Trojan.Script.Generic-3ddadc42b35f7d550c8e5a421f795290a0197103610f738c330f2914b031376b 2013-01-18 16:30:26 ....A 4699 Virusshare.00030/HEUR-Trojan.Script.Generic-3ddd0afbb44444afec9d62f0d59d75c8527e165b9c952208b18a1ececea6f44c 2013-01-18 15:40:00 ....A 245767 Virusshare.00030/HEUR-Trojan.Script.Generic-3dea9fca590c635ab0dfdc2b89003caa27a833f114691812037423d06ea9f6dc 2013-01-18 15:30:34 ....A 31807 Virusshare.00030/HEUR-Trojan.Script.Generic-3df2c534aa5afd80f98331864e1cd58a150933366aea797bb483f82c1d6467d6 2013-01-18 16:02:16 ....A 1864 Virusshare.00030/HEUR-Trojan.Script.Generic-3df38ae2bf8e78809d3258c217d0b4b1e82d09744f5a1ac61ba693a055816328 2013-01-18 16:31:48 ....A 1446 Virusshare.00030/HEUR-Trojan.Script.Generic-3df903e3cab5ea96938b27b3b89039c6ce69488df0ca7a2a9718e4a8101a3105 2013-01-18 15:38:06 ....A 47483 Virusshare.00030/HEUR-Trojan.Script.Generic-3df90b02f3a1e010ff3e39edb9c596ce1422ebf9d63666a082df4696427430f3 2013-01-18 15:05:26 ....A 201376 Virusshare.00030/HEUR-Trojan.Script.Generic-3e09a90b7cce90f0525c6196e1cf7319608b8d4c17078f9f9760dfd3e4aa1538 2013-01-18 15:25:20 ....A 77228 Virusshare.00030/HEUR-Trojan.Script.Generic-3e169052c5f06c836984fe77c229112365ba7011afc97355e5f505c19b3a648a 2013-01-18 15:45:34 ....A 71235 Virusshare.00030/HEUR-Trojan.Script.Generic-3e1d5c20c48f323a4370e3a6ae52f00421a5c3161e1fac6f9c25fa256e7ca44d 2013-01-18 14:10:10 ....A 47985 Virusshare.00030/HEUR-Trojan.Script.Generic-3e1e7fbf59c7d97a49dafed7daab1b97cadaef12536a4f881c57d03fe28008c8 2013-01-18 15:36:26 ....A 852 Virusshare.00030/HEUR-Trojan.Script.Generic-3e2d6288f9f72e140ad6740cb38f5100191252e85617c6cb2d0be19ab00ead0d 2013-01-18 15:37:58 ....A 34282 Virusshare.00030/HEUR-Trojan.Script.Generic-3e2db6aac64f2f9627c80043c03e4b7278f1bc5d2ddb441b681d2c9d113c3552 2013-01-18 15:48:00 ....A 4536 Virusshare.00030/HEUR-Trojan.Script.Generic-3e31c19f58d51ddc57755e57f503507e78a825a2e6b2c431866a1bce94ce4417 2013-01-18 15:51:22 ....A 33114 Virusshare.00030/HEUR-Trojan.Script.Generic-3e33a0e99f44aa9038284e9be5ae87f798a4ff646298401bc67dcc55ddf4e9c6 2013-01-18 15:05:46 ....A 36033 Virusshare.00030/HEUR-Trojan.Script.Generic-3e394324a320eb7bf75d17a7e9cdb85fdeb26a57b2ed8828c7a1ce3e1ebe59fb 2013-01-18 15:48:02 ....A 2342 Virusshare.00030/HEUR-Trojan.Script.Generic-3e39a866ff6d2be1252bf4af9ea028ba57062cec30a78205134245e67d1ccccf 2013-01-18 15:26:32 ....A 12145 Virusshare.00030/HEUR-Trojan.Script.Generic-3e4069a454b0e1647712eac8a66133e059100f0c5f4c2a6c09cfc87f4af1b754 2013-01-18 15:49:34 ....A 40744 Virusshare.00030/HEUR-Trojan.Script.Generic-3e44847fe663a97891463d851651fbde5b1976d02e8b2dbd0f40b15d54b4d8d7 2013-01-18 15:35:56 ....A 106822 Virusshare.00030/HEUR-Trojan.Script.Generic-3e45bb339ada5ef4c5730a86474d7d70a1d240cd5a2e8f06c9a835437b626bc7 2013-01-18 15:28:06 ....A 116584 Virusshare.00030/HEUR-Trojan.Script.Generic-3e474aa586b919e69f61c501ff32ea285752b202f0b8562caa63cc0292476466 2013-01-18 14:13:52 ....A 12288 Virusshare.00030/HEUR-Trojan.Script.Generic-3e56df5bc45b5ee519597c272d64ddf30b2f138a4977e5f604adb75e73903483 2013-01-18 15:44:00 ....A 2889 Virusshare.00030/HEUR-Trojan.Script.Generic-3e59244ef894345e53362f6613eafe9e6d3f7e079afa63589b831b20def239da 2013-01-18 15:44:00 ....A 1335 Virusshare.00030/HEUR-Trojan.Script.Generic-3e5ba31c8e2c9929a90e6c14872a769b3822d7a095175ac1cdc437c4aa847faa 2013-01-18 15:45:56 ....A 486576 Virusshare.00030/HEUR-Trojan.Script.Generic-3e5e4e7b18080f08187d2b91fe1bfd3d5fe87d73f9d91af9c7f8a4918981a78c 2013-01-18 15:52:10 ....A 6539 Virusshare.00030/HEUR-Trojan.Script.Generic-3e672fcd49a429dfa323f76ab9f3a843e05e439d3abe960092b9483747527138 2013-01-18 14:13:46 ....A 10946 Virusshare.00030/HEUR-Trojan.Script.Generic-3e6bf1df9c777f70f1cc10ee0ab956d3518886a9434e3b8476448e5f06b4cdee 2013-01-18 15:52:12 ....A 9268 Virusshare.00030/HEUR-Trojan.Script.Generic-3e6c28507d41f862a8f7a8ee2e059696769bfabb9cae9268a694daf45d6bc6d0 2013-01-18 15:24:22 ....A 339 Virusshare.00030/HEUR-Trojan.Script.Generic-3e6c9e97ca130c858895eee186c6a6820460a495bc04693394798ca00937539f 2013-01-18 15:52:12 ....A 3727 Virusshare.00030/HEUR-Trojan.Script.Generic-3e6ca62ea9977950c9ec2687cb94950884a40c77a769fe4ce4d2929fb3f736c7 2013-01-18 15:24:32 ....A 91409 Virusshare.00030/HEUR-Trojan.Script.Generic-3e6d9ffdd9deb247e3db5c78124b897936f389a8ee3e5f6f636c2bc6300541c7 2013-01-18 15:53:36 ....A 4941 Virusshare.00030/HEUR-Trojan.Script.Generic-3e7635367ea4c4fcc5dcb225fd5a5a417b75051ef98c838ba3e0e365b7974cc5 2013-01-18 15:27:04 ....A 26171 Virusshare.00030/HEUR-Trojan.Script.Generic-3e842582291e0d9c4520ed36301b92d2908450640de5c61557f349228086dc2f 2013-01-18 15:55:04 ....A 3434 Virusshare.00030/HEUR-Trojan.Script.Generic-3e8e3d9b59ac0f635f48597991163eea1b6fc61b092133e6f9e64c89de24d681 2013-01-18 15:56:36 ....A 1963 Virusshare.00030/HEUR-Trojan.Script.Generic-3e947d170af8486d36cdf3ba970d1c362592409abd19b2d3e7fc10407c471d95 2013-01-18 15:56:36 ....A 9288 Virusshare.00030/HEUR-Trojan.Script.Generic-3e955a2cc01d43bc70e07eac4902f75d4e8f7a497922ae9a609d9bb96d24fc42 2013-01-18 15:56:40 ....A 3123 Virusshare.00030/HEUR-Trojan.Script.Generic-3e9e1c57ea8f05cfb0f00c84b43d009a6c1ab20fea5a092784b5b4da9f57cb99 2013-01-18 15:38:38 ....A 884 Virusshare.00030/HEUR-Trojan.Script.Generic-3ea0081f015e9b83858aa4f7963a36beed8d11ab1b2c213247290f504dee46a4 2013-01-18 15:41:28 ....A 85978 Virusshare.00030/HEUR-Trojan.Script.Generic-3ea7429d4aefcf0c93034b21d125a67153176cea2bb695fdef5c0cd7f060fbc0 2013-01-18 14:13:52 ....A 27830 Virusshare.00030/HEUR-Trojan.Script.Generic-3eb8498ea354aefc34fedb4c91ed38ea28aa263d0ddcdd5123b53edfdb2a1a9d 2013-01-18 15:50:08 ....A 57905 Virusshare.00030/HEUR-Trojan.Script.Generic-3ebea1e837891cf8772e4d0c270c7e282251c37e82c945914784148b74cecfef 2013-01-18 14:13:48 ....A 176534 Virusshare.00030/HEUR-Trojan.Script.Generic-3ebf2536f42785a5d82da444548f7bd1a4bd25dae5187d2ce6dc97a057dfc7e5 2013-01-18 15:46:46 ....A 5639 Virusshare.00030/HEUR-Trojan.Script.Generic-3ebfefbd7169dd18f24f10b9998e5afdb7e94bf27906d253a465f27fe0bb43c4 2013-01-18 15:48:04 ....A 7637 Virusshare.00030/HEUR-Trojan.Script.Generic-3ec1b712321936517a6408d422668cc1d26f36b198402b4be369cd66463b7abe 2013-01-18 15:35:42 ....A 4713 Virusshare.00030/HEUR-Trojan.Script.Generic-3ec7e8794877bf92ad3b2dcafe1ca20f365f8bef0125855d2a727e528036d63d 2013-01-18 15:48:08 ....A 291 Virusshare.00030/HEUR-Trojan.Script.Generic-3ece1a41c0d050647a761c839acd9923c920a985e18c93505ba291ac79e75dc7 2013-01-18 15:27:40 ....A 45567 Virusshare.00030/HEUR-Trojan.Script.Generic-3ed02fc3f1da28e98aebf08737622c36a14b3ded8657ace70780da30ec5133fe 2013-01-18 15:44:06 ....A 1341 Virusshare.00030/HEUR-Trojan.Script.Generic-3ed8999d838dcc74ab78b2a4e521b07f7819fb33774bcfcf1f14f08e10a3af08 2013-01-18 15:34:20 ....A 34485 Virusshare.00030/HEUR-Trojan.Script.Generic-3ee51a127216a22a52f1ca9a92646621c632fb7645305848f705db32140df5cc 2013-01-18 15:46:16 ....A 9772 Virusshare.00030/HEUR-Trojan.Script.Generic-3eebb7708efa7cd8455436232c84357f4f6e7e46d7bafa91a198a9df58532429 2013-01-18 14:14:04 ....A 161161 Virusshare.00030/HEUR-Trojan.Script.Generic-3eee4e322cc87055fe110db79355c021362943d76a50ed2e3a7a9bce8d707352 2013-01-18 15:24:26 ....A 26281 Virusshare.00030/HEUR-Trojan.Script.Generic-3eef44753437bd5b164bfbab198d29fea7b66812c344b75f729caf58aed681e6 2013-01-18 15:52:12 ....A 3919 Virusshare.00030/HEUR-Trojan.Script.Generic-3ef01fc68bdea2e5ec3ac486b83227677a3b7f5026fa08a12b14552170860d01 2013-01-18 15:52:12 ....A 36428 Virusshare.00030/HEUR-Trojan.Script.Generic-3ef1b75708706b2bde389bcacbfdfbffc6f93eba3287e43c30a9f75eac3ddfba 2013-01-18 15:52:14 ....A 71697 Virusshare.00030/HEUR-Trojan.Script.Generic-3ef467b779d1fe3353fb8bceb32699037d127eb693930a19ae2a56b881cfc440 2013-01-18 15:52:16 ....A 17527 Virusshare.00030/HEUR-Trojan.Script.Generic-3ef91787a68a58b0260f7f5f65c32fa98861c483db8b3797ccd561c5c331f175 2013-01-18 15:52:18 ....A 8030 Virusshare.00030/HEUR-Trojan.Script.Generic-3efe9d366b856bc42328e805eecb544972417212e98c3d46f2d3c10e4449decd 2013-01-18 15:39:40 ....A 23840 Virusshare.00030/HEUR-Trojan.Script.Generic-3f059d01267cdf85b26254945ae2351e4dc0aa0b89eec018f411838f18851802 2013-01-18 15:53:46 ....A 5138 Virusshare.00030/HEUR-Trojan.Script.Generic-3f0a39a2e7c682639811082d945d105165b211f4f656d6d9c837e3aeaa4d24fe 2013-01-18 15:53:46 ....A 281 Virusshare.00030/HEUR-Trojan.Script.Generic-3f0cacccc9214ac4e1ad5c758482f9bb0d115e2feea7a31f5979f662204e90e1 2013-01-18 15:11:28 ....A 970 Virusshare.00030/HEUR-Trojan.Script.Generic-3f0e0a4bf84c81752ed0db75e77b4ebf7a5a8662e6b5ea99213ed2547207d00a 2013-01-18 14:14:12 ....A 777 Virusshare.00030/HEUR-Trojan.Script.Generic-3f182b3029b396ff03533fad142a00a84dd7991d4fed852348206d7852e3372c 2013-01-18 15:40:56 ....A 890 Virusshare.00030/HEUR-Trojan.Script.Generic-3f207539a3764f3e705c542a565083b07de58a00f671fac3d590385e8857fadc 2013-01-18 15:42:12 ....A 58126 Virusshare.00030/HEUR-Trojan.Script.Generic-3f20ab000e70f2ece78c7197df7c70025da4f7d23dda33d19d01ed84975f5507 2013-01-18 15:56:50 ....A 10539 Virusshare.00030/HEUR-Trojan.Script.Generic-3f2ba1ff06832e08124a2d1d9c5e36f3a2fb9c1ebc398e21c82c34ad61515ff1 2013-01-18 15:33:02 ....A 17872 Virusshare.00030/HEUR-Trojan.Script.Generic-3f2d7c3d705dc2b2cb017fad359e431832223f3ea4f6a4bdc74549e555563702 2013-01-18 15:57:24 ....A 41772 Virusshare.00030/HEUR-Trojan.Script.Generic-3f2eb231d0c848f242e7b9ac633c53e31bc83c9c4869402e1c4423df4d200953 2013-01-18 16:00:32 ....A 71728 Virusshare.00030/HEUR-Trojan.Script.Generic-3f30b200401b96697f858a0568154ba05a78ebbaf808e0610c79a80662a53459 2013-01-18 16:09:42 ....A 15902 Virusshare.00030/HEUR-Trojan.Script.Generic-3f374d5ed40f4189ec7fb1e3eef9c1fdc0a2b9fc6e80e69e129515d846db1d68 2013-01-18 14:14:22 ....A 31581 Virusshare.00030/HEUR-Trojan.Script.Generic-3f40000da1cb3dac4bafce58e040ce18d5386b8c41129ef56b1e4d80b54b5848 2013-01-18 16:03:54 ....A 56164 Virusshare.00030/HEUR-Trojan.Script.Generic-3f4bdc6800ada037f80325ad02b1de5b6574411e2a8021f6da1601448eef2843 2013-01-18 15:58:08 ....A 20153 Virusshare.00030/HEUR-Trojan.Script.Generic-3f5295a1bbaafc01d3b5333349b5fd5597c6c01e7266c5fc061c7f18a96f7d3c 2013-01-18 15:32:38 ....A 55041 Virusshare.00030/HEUR-Trojan.Script.Generic-3f6432890463c0b1c7235ed7bdbd50c183021663489ffe34b90506dc34dd3012 2013-01-18 16:03:48 ....A 2431 Virusshare.00030/HEUR-Trojan.Script.Generic-3f643774746846b93aafa44db8b616bad614a12abb884c437784f54e18cd8cba 2013-01-18 16:02:06 ....A 1965 Virusshare.00030/HEUR-Trojan.Script.Generic-3f666cb2d69317b104999f9428db892b786343d75605affcd181be679fd33963 2013-01-18 16:03:04 ....A 288 Virusshare.00030/HEUR-Trojan.Script.Generic-3f6aa74c258c331e1467c71780730df3df84b4e85cb547d678f72efdef5c774e 2013-01-18 16:02:42 ....A 3323 Virusshare.00030/HEUR-Trojan.Script.Generic-3f6ebea0f1f4ee2f0db26d87b6c12d366271587a144b173e4e8c550be0eb6b4c 2013-01-18 15:11:34 ....A 17731 Virusshare.00030/HEUR-Trojan.Script.Generic-3f6fa547f135453d32034416f04c77387e7ecc81adb44df70b64ca9b968ecf0c 2013-01-18 16:01:14 ....A 4814 Virusshare.00030/HEUR-Trojan.Script.Generic-3f805c3c1be6917696f20127aff0bfb9f308144acda4d5935b0f9a9631f0e1a3 2013-01-18 16:03:58 ....A 4608 Virusshare.00030/HEUR-Trojan.Script.Generic-3f81b16ee7684304d384b311ea1583d160279301e354bded62824fc776b6f0f2 2013-01-18 14:15:02 ....A 35366 Virusshare.00030/HEUR-Trojan.Script.Generic-3f8cbf26fa83598bb9d2d9467fc2622cba2a3cbdf992c47f58df05f4269d7484 2013-01-18 15:22:52 ....A 28677 Virusshare.00030/HEUR-Trojan.Script.Generic-3f997e4b4f7b5ad6197ab29af22ff7a70c836623b99fda4ee11ecb20d9b63c72 2013-01-18 16:06:20 ....A 42807 Virusshare.00030/HEUR-Trojan.Script.Generic-3f9b5aed394da9d31af3f86c6cb5a2a9e34763db77f4670cc0edbd1695f38a21 2013-01-18 16:01:48 ....A 17465 Virusshare.00030/HEUR-Trojan.Script.Generic-3f9f2bce6d3eeb0f23ed401e02d71971d8f327e28021664324728dc6e8edf5d4 2013-01-18 15:59:20 ....A 3126 Virusshare.00030/HEUR-Trojan.Script.Generic-3fa1e2099a287328f1389b8d4e57e799516625ac28933902e1798799b7d7d659 2013-01-18 15:32:16 ....A 21839 Virusshare.00030/HEUR-Trojan.Script.Generic-3fa632eb979ac4096487a5ae2c33fddccf0b4585052c4b93ddcfc90bc0b55220 2013-01-18 15:59:22 ....A 7657 Virusshare.00030/HEUR-Trojan.Script.Generic-3fa7beee83c70ee1bc0331d917ed4eb4d143830d478e9b510f3e257b2e3d5ee5 2013-01-18 15:31:24 ....A 9369 Virusshare.00030/HEUR-Trojan.Script.Generic-3fb6e86384b97e70db0823e002dbf8bd063829be2a90e5fd7ea15b445b41511e 2013-01-18 16:35:20 ....A 290 Virusshare.00030/HEUR-Trojan.Script.Generic-3fc24395307cc76340b37be23b0282001e5b02146b3fc760f53c211178d4618b 2013-01-18 15:42:16 ....A 3077 Virusshare.00030/HEUR-Trojan.Script.Generic-3fc6acda5faf424d206b3782fd4563c30f636c55e71001ba71bcc1db3160e3d2 2013-01-18 15:39:22 ....A 46992 Virusshare.00030/HEUR-Trojan.Script.Generic-3fc8c9eb0451d5e2ba5bc8051aed3910263ac50345b63c1ade910bcd4b96f40e 2013-01-18 16:35:20 ....A 39996 Virusshare.00030/HEUR-Trojan.Script.Generic-3fc8f6e36d0988ee27c6e11f54ac65253c7fe8bf26da61af7add5f3cc20bb33f 2013-01-18 16:35:20 ....A 6597 Virusshare.00030/HEUR-Trojan.Script.Generic-3fc92c470aef2eb509a132913f4a2d1dccfc33eab2066ef38677cf77fbaa4529 2013-01-18 16:35:22 ....A 87661 Virusshare.00030/HEUR-Trojan.Script.Generic-3fd060ad23fa09712d89f3089801f35fef5fd2d510f258eca34a61e345a988fe 2013-01-18 16:39:04 ....A 55217 Virusshare.00030/HEUR-Trojan.Script.Generic-3fd10229aa4671712997f666d35fe20092e444e9344c30ba5eaef493c3c0f364 2013-01-18 16:35:24 ....A 63927 Virusshare.00030/HEUR-Trojan.Script.Generic-3fd56d63e4882fb3c05cb613655106e3492dbab8d7ea53e5a867590da3818f22 2013-01-18 15:32:00 ....A 29040 Virusshare.00030/HEUR-Trojan.Script.Generic-3fd9ca5012b2adedd9b019500b4615f85515ab0ce67486ff4b98ee9cab03e375 2013-01-18 15:39:58 ....A 15488 Virusshare.00030/HEUR-Trojan.Script.Generic-3fdc7114ff175020f05393ef0983755d493904cd848d2c7e70aa0a37344407c6 2013-01-18 16:37:12 ....A 7873 Virusshare.00030/HEUR-Trojan.Script.Generic-3fe31e962624e0803f13ba91308eb88baa28e84c7511b70754d7bf07c86bd6cf 2013-01-18 15:33:14 ....A 5172 Virusshare.00030/HEUR-Trojan.Script.Generic-3feaf39667b80a591f1d7d015985aff5c5e901ec01dd736ebf912089a7229b2c 2013-01-18 14:21:10 ....A 2342 Virusshare.00030/HEUR-Trojan.Script.Generic-3fedbfe5f2ff132378265eaf44b3a9dd6f7299c2016705fca22cbf44642de745 2013-01-18 15:34:46 ....A 39517 Virusshare.00030/HEUR-Trojan.Script.Generic-3ff2bf21154da8ae9560c1242e4c097b736ccd878a1c381fed5138f150b2957e 2013-01-18 16:38:18 ....A 274 Virusshare.00030/HEUR-Trojan.Script.Generic-3ff7318f3ce8928218bb2f40e5c393e709bd06e26011b1eb0de50eae8ca2c96a 2013-01-18 16:43:02 ....A 12078 Virusshare.00030/HEUR-Trojan.Script.Generic-3ffe1282ce1e5a5438cf19ed622bac42dfae1c7edc95226e1e538654edaa96a0 2013-01-18 15:36:30 ....A 104169 Virusshare.00030/HEUR-Trojan.Script.Generic-3ffff8bf1ecca96f99428a303a270791ec8d4b63bfcade0117830fd3f94f4d72 2013-01-18 16:38:22 ....A 13601 Virusshare.00030/HEUR-Trojan.Script.Generic-4003356dc03f2ea552e82bd25a75da65f66363cb275ca33ab681c5caa8ccfff1 2013-01-18 15:40:50 ....A 12767 Virusshare.00030/HEUR-Trojan.Script.Generic-401044e094828d1ebddc3f5947cdf4bcf2ecbdd8c5fc7ce1d162a0b9eeb9ebd4 2013-01-18 16:39:40 ....A 2156 Virusshare.00030/HEUR-Trojan.Script.Generic-401c8b90a05bd03e63e706709d44fb879e1b5ca30b601134d5e3eaca78bd0adb 2013-01-18 16:39:44 ....A 49547 Virusshare.00030/HEUR-Trojan.Script.Generic-4024c4f3385a6fb96aa3c002c81c5d207a4e099c14ebdddb852d4b914118c34a 2013-01-18 15:04:46 ....A 46215 Virusshare.00030/HEUR-Trojan.Script.Generic-402574d60f6c1ed45c06d10a00ddce8d7617e0ca843233efc1f47fe57659d29f 2013-01-18 15:36:26 ....A 116889 Virusshare.00030/HEUR-Trojan.Script.Generic-40284ef26940b9f64b12dd163a048823ba641e3e0658e2f17a463fecb090f640 2013-01-18 15:24:22 ....A 12726 Virusshare.00030/HEUR-Trojan.Script.Generic-40351bc03a498338ee464d98a6d2294ebfef7bcdec99b112b86af2f0f3287248 2013-01-18 16:41:06 ....A 261 Virusshare.00030/HEUR-Trojan.Script.Generic-4035a00e44b64b761f84abe72414f10637cca38fcf6f51019b21359b038cd065 2013-01-18 14:16:52 ....A 102223 Virusshare.00030/HEUR-Trojan.Script.Generic-403a58799ea98212ef29367ba86a4845a8d78609852a67074e292729b01e2cb6 2013-01-18 16:41:08 ....A 16095 Virusshare.00030/HEUR-Trojan.Script.Generic-403dd3e7ae5f8eda59007a8d868e860a52bc23e0f4572bd74fb8f3a935cc2ac1 2013-01-18 16:42:14 ....A 7693 Virusshare.00030/HEUR-Trojan.Script.Generic-404876527a691e07beae17e8e3a869b00b53999e1a87c886af16482d2d091a35 2013-01-18 16:42:18 ....A 37918 Virusshare.00030/HEUR-Trojan.Script.Generic-404d7e0186f6da2f3f4b86fac4385509cf00a4927c91200bffae2986ddbfe1ee 2013-01-18 15:31:00 ....A 34186 Virusshare.00030/HEUR-Trojan.Script.Generic-404edb41fbfcee1c412a5a18697ccce39a73beb7cb3ac4c89f9b11f294dd6446 2013-01-18 16:42:18 ....A 15982 Virusshare.00030/HEUR-Trojan.Script.Generic-404f3eb52e3e450c78991a89aeafa2bbf85548d792b4b3280e659a2512a1e1da 2013-01-18 16:42:18 ....A 4332 Virusshare.00030/HEUR-Trojan.Script.Generic-4052e3776494e97c0af9210854cb9f620548b0f153bdc0b601304865e86fbf43 2013-01-18 16:42:20 ....A 70243 Virusshare.00030/HEUR-Trojan.Script.Generic-4056a9c06009f020fb7afcfa59c476dfe8df04da8c6def4f59c19b100ceaa089 2013-01-18 15:37:08 ....A 50717 Virusshare.00030/HEUR-Trojan.Script.Generic-405a1c598b2a87f1326bd2027fcbc1d91137232b4c0d86adc3f02d45f2fcb6c5 2013-01-18 16:43:04 ....A 2450 Virusshare.00030/HEUR-Trojan.Script.Generic-405f2fac08990ee7fe235bf8ffa546992222d610c7eb9e2129add9febf52f246 2013-01-18 16:43:50 ....A 11713 Virusshare.00030/HEUR-Trojan.Script.Generic-4065fa3204ad44c3f365ec56d574a34477999253b33249629be894c3efec5e79 2013-01-18 15:35:46 ....A 15998 Virusshare.00030/HEUR-Trojan.Script.Generic-406a8b631e446467711bdedb26bd2a3c872b3c99e9ba6936e3f4ebd2bb0ee2c7 2013-01-18 15:02:56 ....A 579 Virusshare.00030/HEUR-Trojan.Script.Generic-406e08b22f50349531c926deb98a7f69c6ea2a58bd950dd9aa2387a05132822b 2013-01-18 15:36:02 ....A 7903 Virusshare.00030/HEUR-Trojan.Script.Generic-4070792cf542d7a76abd38145f0f393255a8011abc5429e4d9ef03f97c4c431f 2013-01-18 16:43:56 ....A 63315 Virusshare.00030/HEUR-Trojan.Script.Generic-407299fe3e8849be0e991e2c565adab100296640a76780735da00b104b395945 2013-01-18 16:43:58 ....A 63923 Virusshare.00030/HEUR-Trojan.Script.Generic-4074afce0f88390bcbc3b3c08e549818d613a324cda47fbe3785c3539e3e91eb 2013-01-18 16:43:58 ....A 5322 Virusshare.00030/HEUR-Trojan.Script.Generic-4075019652324e9b1b063c2dca58f57ceaa1240aca64717ecbe60f3369507bfb 2013-01-18 16:46:12 ....A 1327 Virusshare.00030/HEUR-Trojan.Script.Generic-40818cebd6bd7bed5dce87aca7acf38d7409e8ae1334077d535d521541812a68 2013-01-18 16:46:16 ....A 71294 Virusshare.00030/HEUR-Trojan.Script.Generic-408b4addd9960ebe1ab2ce8c144f46f9038d549cef7cfea3b585e787eafce1eb 2013-01-18 16:46:16 ....A 4273 Virusshare.00030/HEUR-Trojan.Script.Generic-40934797129176dbaeb5dc916f9f6be4fc67f8a49242da77f1ea0968a71ef74e 2013-01-18 16:46:20 ....A 504 Virusshare.00030/HEUR-Trojan.Script.Generic-409e56a17e4fa5726b4c516655a1addc74571d522a961a68e6387aa517500eca 2013-01-18 16:47:32 ....A 7879 Virusshare.00030/HEUR-Trojan.Script.Generic-40a249531af2b779c31c9fa5ba13c6b0f62cb9d48059b29ddd5b5d617538707d 2013-01-18 15:26:56 ....A 11289 Virusshare.00030/HEUR-Trojan.Script.Generic-40a4302277f8f1de84978d1af9b2d3f8b92f776b0a0706aabbd3cbd236f0838f 2013-01-18 16:47:34 ....A 35369 Virusshare.00030/HEUR-Trojan.Script.Generic-40a886b31c409f8e29ab242d445041fd2aa62564762d6c942b56d4fb9e002bfa 2013-01-18 16:47:38 ....A 21383 Virusshare.00030/HEUR-Trojan.Script.Generic-40ad9edfb64425f98ab2bdd62fd21d1f4ec4161150b104b6bc3550ef82268075 2013-01-18 16:47:38 ....A 2866 Virusshare.00030/HEUR-Trojan.Script.Generic-40ae1a5d333458c67a1d9b891a8131fcbc565af0aff374032bfde0e41394814c 2013-01-18 15:26:02 ....A 31035 Virusshare.00030/HEUR-Trojan.Script.Generic-40af633b452d6e7d9475a26acd18ef81e51c9ac058e688b320a53feb11924d49 2013-01-18 16:49:12 ....A 6536 Virusshare.00030/HEUR-Trojan.Script.Generic-40b2619a6d4fcdff1cb0be9cd7564e3fa4b846b6a413be1ebbffe51baefed16e 2013-01-18 14:17:10 ....A 148709 Virusshare.00030/HEUR-Trojan.Script.Generic-40b34a5c54f5f79c42023e7dfea80b32cf990459fc0323ca986b65cae2dee24b 2013-01-18 15:37:46 ....A 10641 Virusshare.00030/HEUR-Trojan.Script.Generic-40b784c2ff4fe1790af527da2cd43358b0be157ef78fbae93bf159ca6b80a09d 2013-01-18 14:17:10 ....A 2440 Virusshare.00030/HEUR-Trojan.Script.Generic-40b78c522a9d0edae876f8fbbb6ed0442202054f20247738b8d86227a33df29c 2013-01-18 16:49:16 ....A 9277 Virusshare.00030/HEUR-Trojan.Script.Generic-40b8e5b97552bf450e6d5df73486f619d68d35e6deb0e0a92ae76b9ac73add55 2013-01-18 16:49:18 ....A 34322 Virusshare.00030/HEUR-Trojan.Script.Generic-40bfda0448199ed7219a9ab46c8f34a3065717e5e3892157fb2a53b72fa4452c 2013-01-18 16:49:18 ....A 18828 Virusshare.00030/HEUR-Trojan.Script.Generic-40c0a05f63533b91e06b759c384171226e2c352619010f4c2f7467bc7ec0179e 2013-01-18 16:49:18 ....A 4566 Virusshare.00030/HEUR-Trojan.Script.Generic-40c2bdfe58530a096d4eff3d6380600f478c0f2d3bbd0b8f0af443928e0d2876 2013-01-18 15:37:52 ....A 15091 Virusshare.00030/HEUR-Trojan.Script.Generic-40c3f1ac5413aff779c202a1a9e044d2a83ebf252f841fe65469892c9a1c6c39 2013-01-19 00:53:08 ....A 28524 Virusshare.00030/HEUR-Trojan.Script.Generic-40cca98fa2c183ef2d418bd2ecf74aaa0c3a0a3a8e84aac7b2c3ed8728363a8b 2013-01-18 14:17:18 ....A 186920 Virusshare.00030/HEUR-Trojan.Script.Generic-40cce83cebc057f099944ced3185f45e92fa1b8802d62c894a636ed7c9f7e491 2013-01-18 16:50:34 ....A 3469 Virusshare.00030/HEUR-Trojan.Script.Generic-40cd5ff205d0d96eead559b457ef3f71baee3a29e95b75ba9520116e6fc6ce3f 2013-01-18 16:50:40 ....A 1565 Virusshare.00030/HEUR-Trojan.Script.Generic-40de426c549826dac6620d5a27e0c68f57b513d5e869d9a8f15a0e75b7df689f 2013-01-18 15:03:22 ....A 27320 Virusshare.00030/HEUR-Trojan.Script.Generic-40ea8a62acc83f6cb4b9cda5be7a6ff581b55bf3191ae780afae120e712df387 2013-01-18 15:27:22 ....A 62484 Virusshare.00030/HEUR-Trojan.Script.Generic-40f01da418a33c85689202af9f40065bfefa9fc7ef976757f8d1247272302972 2013-01-18 15:33:02 ....A 27690 Virusshare.00030/HEUR-Trojan.Script.Generic-40fe66228906b93ca8f4e05f287f65bd4cb5462cd714b7e416687ed58edc2720 2013-01-18 16:51:32 ....A 2836 Virusshare.00030/HEUR-Trojan.Script.Generic-4104e1f329fcd95544a4befcdbcc4f0a854248dd60c6fc09f6c266964eaa1a88 2013-01-18 15:05:22 ....A 38119 Virusshare.00030/HEUR-Trojan.Script.Generic-410f0b3e70c90c6477d2ffc4e37295160814a2b94e57fa04c53f9ef07af7300d 2013-01-18 16:52:34 ....A 12269 Virusshare.00030/HEUR-Trojan.Script.Generic-411d7c595ba2f24470011431a1324873769c2e95de82d06a3de452fa631fe70e 2013-01-18 15:57:10 ....A 33013 Virusshare.00030/HEUR-Trojan.Script.Generic-41210a26ff656abf4276d2eaed78e3328dfbb2d17f76ef34c514a93c197f21d4 2013-01-18 15:06:12 ....A 1086 Virusshare.00030/HEUR-Trojan.Script.Generic-4121f10d629216cd96ec8773c32691522b75b2708e048d2f9c38ab2c95fc6562 2013-01-18 15:37:40 ....A 338 Virusshare.00030/HEUR-Trojan.Script.Generic-412424f122f7e4debc4f3969cd8a61b440fcb343d9be9d20c8f77e59b6c7ba4a 2013-01-18 15:40:14 ....A 19522 Virusshare.00030/HEUR-Trojan.Script.Generic-412a37408d609c93ba9cadd05fa7508a4c6b3b137292a08bafa6a81e1c662c94 2013-01-18 15:28:04 ....A 132198 Virusshare.00030/HEUR-Trojan.Script.Generic-412f9db537d51fc11b8e527c0ae7e2c600e395ddc52045af4b1359c263cacd86 2013-01-18 16:52:38 ....A 4074 Virusshare.00030/HEUR-Trojan.Script.Generic-4131d22f96b024c4a974f676b812b328592dcd83ed9e95bcf49292c483f37b85 2013-01-18 15:26:26 ....A 157301 Virusshare.00030/HEUR-Trojan.Script.Generic-4133f61786543962d8e2b868006b70a6d9883cbf4c6c4afad08762481246715d 2013-01-19 16:49:18 ....A 4701 Virusshare.00030/HEUR-Trojan.Script.Generic-4138e3901343d6ba03be9dff5a04212a2e58f4a3c3a6a431c697991fe842de64 2013-01-19 16:49:22 ....A 34153 Virusshare.00030/HEUR-Trojan.Script.Generic-41391e34d3aff13c0402b1808c9da114c1fb36a61ef036f571c9947266982f32 2013-01-19 16:49:26 ....A 288 Virusshare.00030/HEUR-Trojan.Script.Generic-413c923091dc0f924e921ca2bc045afcca72bcf0cc7037e94aa1d5cbe1fb5df1 2013-01-19 16:49:26 ....A 1964 Virusshare.00030/HEUR-Trojan.Script.Generic-413c93fcff663bd044dc651ad0da83561af031445dfa00edbd3fcec6523ce965 2013-01-19 16:49:52 ....A 8037 Virusshare.00030/HEUR-Trojan.Script.Generic-414d94297d8fba4b49cedb288945a1651a56526d16c529fab5754e9ee554dc01 2013-01-18 15:28:16 ....A 99229 Virusshare.00030/HEUR-Trojan.Script.Generic-4159def87798e794100f9eafc29a74a3b0385591da4ca291549814df0799565c 2013-01-18 15:28:30 ....A 103221 Virusshare.00030/HEUR-Trojan.Script.Generic-415b91585d4c83f4a24b7c0f748026de61bc5f67970fab3e6372598c7d1c7359 2013-01-18 15:06:02 ....A 47196 Virusshare.00030/HEUR-Trojan.Script.Generic-416e7d677660563d93fefec1be1a1c4b991cd0629b0be399642eb08af0d85e33 2013-01-18 15:23:36 ....A 26734 Virusshare.00030/HEUR-Trojan.Script.Generic-417b7a48c2d4a3631be35af623eb97a2094e5288823a80369ccb7426bf1f1db2 2013-01-18 16:20:40 ....A 11300 Virusshare.00030/HEUR-Trojan.Script.Generic-4198f8a53eaf8d451fe2ea3bdbea572babf0c8ab8307951cbb6a35ca19733fee 2013-01-18 15:32:36 ....A 15053 Virusshare.00030/HEUR-Trojan.Script.Generic-419eaa2a6fe2407d15f764b73327e80a42e67461589d647b6016f8f1d92ee6f9 2013-01-18 14:18:34 ....A 3036 Virusshare.00030/HEUR-Trojan.Script.Generic-41a0924f5295bcad32f9f0f124a232c1cf0880661b75a91e339a804fb1f485a8 2013-01-18 14:18:38 ....A 1335 Virusshare.00030/HEUR-Trojan.Script.Generic-41aecc4fec6458ecec3cc89a88015097312dee7c2b58252a271366441fbb93ce 2013-01-18 16:24:08 ....A 18454 Virusshare.00030/HEUR-Trojan.Script.Generic-41b413406b86c2a423ef33463c619c6ebd9b6f047614303e2b23dd14fcef7988 2013-01-18 14:18:44 ....A 389632 Virusshare.00030/HEUR-Trojan.Script.Generic-41bf63bbbdf069531e9e582f7e7c2e00c4f6002bf7b4304ce7d080839d3e0f5a 2013-01-18 15:05:34 ....A 30759 Virusshare.00030/HEUR-Trojan.Script.Generic-41e01fea8a6c68fe7ba1feeec2a55a2329d94475ac57dba6ff6e22933629d0bb 2013-01-18 15:05:40 ....A 14225 Virusshare.00030/HEUR-Trojan.Script.Generic-41e0a50d3cdd1f4ddb2ae2256dcbb8564af24e5131d025a92b23a5b2d543665a 2013-01-18 15:49:48 ....A 25144 Virusshare.00030/HEUR-Trojan.Script.Generic-41e199dc612a1270cb7cb5a8559bdfc0be53c914fe88e5cd07b80a02cf19a845 2013-01-18 16:28:58 ....A 57272 Virusshare.00030/HEUR-Trojan.Script.Generic-41e5b5e034e8ae3210a9b4eabc503ae5a7dff7bc53260a721ca35b464d1d65a8 2013-01-18 14:19:04 ....A 8918 Virusshare.00030/HEUR-Trojan.Script.Generic-42066dfdc5a47fec956272d13e595d99e4c6eb400bf9c7729a36bd8d513293a6 2013-01-18 15:30:22 ....A 2801 Virusshare.00030/HEUR-Trojan.Script.Generic-420e2089d48336e79bb41e1e974fa7031e345ea44634f253d637c4bcc3ad5b3f 2013-01-18 15:31:00 ....A 69705 Virusshare.00030/HEUR-Trojan.Script.Generic-421c75daafc8aa3afaf1dc08c604817acf774a78590c5ca7f7bf517de5c91f95 2013-01-18 15:57:30 ....A 52497 Virusshare.00030/HEUR-Trojan.Script.Generic-422c52c0a1d48f317c86f7b7bb6e947c5572cce32515fc8f52c35cd9bd74f0a6 2013-01-18 15:38:14 ....A 35529 Virusshare.00030/HEUR-Trojan.Script.Generic-422e7abd0f9dc768a0790202df07edc20b47db7c6fafbb220837e5eb45547e3b 2013-01-18 15:43:12 ....A 4153 Virusshare.00030/HEUR-Trojan.Script.Generic-4232adc14a62b860afae384325781946f3234aee7b599603f65b1b7c1b2fa1fc 2013-01-18 15:37:16 ....A 50638 Virusshare.00030/HEUR-Trojan.Script.Generic-42382c5e67027f9eb6ebaca90bdd8b479b9f78575dfa32875bae205d2e527abe 2013-01-18 15:11:22 ....A 16107 Virusshare.00030/HEUR-Trojan.Script.Generic-423f8bdc1a574077d59e4fca2c93008a618307e438f0c156261e5299d342796a 2013-01-18 15:28:30 ....A 16864 Virusshare.00030/HEUR-Trojan.Script.Generic-424a4b797ab0e42f5ad3c517025f46d4b1fef9ebdd0a4eaaac4cd9355cd1296e 2013-01-18 15:40:52 ....A 20805 Virusshare.00030/HEUR-Trojan.Script.Generic-425bb2883a3df4ff28e75f461c489cb79dc03bfb86380ea1253c256999669fe4 2013-01-18 15:31:14 ....A 50319 Virusshare.00030/HEUR-Trojan.Script.Generic-42604215c11ed1ff5ec94a1dcfb8175d24c121cebf6eddb4b8206ac65137347a 2013-01-18 15:28:02 ....A 64492 Virusshare.00030/HEUR-Trojan.Script.Generic-426cb00df070693cab385ea16fe0da4102e87b2d84749b33f8ac6e4fd4efe106 2013-01-18 14:19:44 ....A 215248 Virusshare.00030/HEUR-Trojan.Script.Generic-426db26664e33a9fa76ec38888aac863bd0b7b2d73326f9c641643a49dbbe897 2013-01-18 15:39:50 ....A 45489 Virusshare.00030/HEUR-Trojan.Script.Generic-427035c757c65b25aec3b452d3cb2e04901b15bd25139bb39126ab5b6d4a0519 2013-01-18 15:40:46 ....A 45120 Virusshare.00030/HEUR-Trojan.Script.Generic-42a059d9aa88db8c4a87dc9c83f655966582e81957a0f72a24bd14376edf5c04 2013-01-18 14:28:12 ....A 14978 Virusshare.00030/HEUR-Trojan.Script.Generic-42ad109756a437857fcc95098978dbb983d163bfd23933d20b371f2c14fd4cf8 2013-01-18 16:47:56 ....A 19088 Virusshare.00030/HEUR-Trojan.Script.Generic-42b8f4c3110023054a0b3c39b236e989a5af4b1c570f903caecdaab78cc67e12 2013-01-18 15:27:46 ....A 29755 Virusshare.00030/HEUR-Trojan.Script.Generic-42d0ea784b78eb9ffb9b50e6362b58bc70669ca639b854f2910086612389bf0d 2013-01-18 14:36:14 ....A 8406 Virusshare.00030/HEUR-Trojan.Script.Generic-42dceac1e584348880485b7ed46b85a84f2ef329450801c376c23866a53b9704 2013-01-18 14:20:22 ....A 20247 Virusshare.00030/HEUR-Trojan.Script.Generic-42e573f29978f89be03d0fcf0be3fb81dbc742a3223e054158c0dabf8f95944c 2013-01-18 16:41:54 ....A 16937 Virusshare.00030/HEUR-Trojan.Script.Generic-42f735ca8cdb46518fdc6a9f3efd2ed06c045f024b6a0f1c7c25db5d2cb48deb 2013-01-18 15:31:52 ....A 39902 Virusshare.00030/HEUR-Trojan.Script.Generic-43093b31ebad93e15586811c08545942b5adfc14626535d6cb2432fab022a6e0 2013-01-18 15:23:58 ....A 12126 Virusshare.00030/HEUR-Trojan.Script.Generic-4311739d9269f71a065eb7b21dc65d42db697cc1b660d11a6030afb62cf4a20e 2013-01-18 15:26:32 ....A 14580 Virusshare.00030/HEUR-Trojan.Script.Generic-432b95224a34c9c1d818da27989d898b3a468a78bffd907d008256a786726077 2013-01-18 15:35:44 ....A 3678 Virusshare.00030/HEUR-Trojan.Script.Generic-433540a39063204c081cfbbfec6af4495a457a39f2d05b0a5dde347f89fbb4ba 2013-01-18 15:33:06 ....A 52485 Virusshare.00030/HEUR-Trojan.Script.Generic-433cd76a86885c558b6c7553c4dfb965c870dadedae509bbeeb7d9eef873de58 2013-01-18 16:35:48 ....A 37385 Virusshare.00030/HEUR-Trojan.Script.Generic-4345db4eb45b28f07033c15088a7c7b0efcc2fe52df07f8dadb0e09aecd0f22f 2013-01-18 15:25:02 ....A 979 Virusshare.00030/HEUR-Trojan.Script.Generic-4356f62a590f50c56259cf899e24358959ebaaae1a8ed04e99fbc90140d64fc5 2013-01-18 14:03:58 ....A 627300 Virusshare.00030/HEUR-Trojan.Script.Generic-4362b4436baac2eae50654196f49f186fb8f8428cb634be795fdcf5f8f4c87ac 2013-01-18 15:23:50 ....A 5274 Virusshare.00030/HEUR-Trojan.Script.Generic-43858770be175f6d146167f6472d9debdb205acfecd30682ce09806dd26a8303 2013-01-18 14:21:36 ....A 776 Virusshare.00030/HEUR-Trojan.Script.Generic-4389e673dd7a8b9d3b93d54a1444cf87762e847ef2562899f8e4f77ae45b8d24 2013-01-18 15:39:42 ....A 80415 Virusshare.00030/HEUR-Trojan.Script.Generic-438caf9fb6ba763d3f8f08dc5fa98f1bba85789a144bd9db3762bcd3510210cd 2013-01-18 15:26:46 ....A 204612 Virusshare.00030/HEUR-Trojan.Script.Generic-4391e6b0729bc23d353e910c352a62431b530bc915a2dfcb07f18768bdeb6ec5 2013-01-18 15:42:34 ....A 12910 Virusshare.00030/HEUR-Trojan.Script.Generic-43a005f0c01435fb937fb551ae7f79b530561f09b840d96ef1a0603a0153e58f 2013-01-18 15:37:08 ....A 7173 Virusshare.00030/HEUR-Trojan.Script.Generic-43a5a8cee7f5c45ca098c7c026102a3c078e22388ae7959db028d27ce251b91d 2013-01-18 15:27:02 ....A 46102 Virusshare.00030/HEUR-Trojan.Script.Generic-43b467f05d555499310caf86ea138ae4d0f607a1d843001fdb67d4d3423b01cd 2013-01-18 15:37:52 ....A 38993 Virusshare.00030/HEUR-Trojan.Script.Generic-43c18bb01a99ee2d45acc4699415ba79786165c3e2ae8ba7566adccf811dbf47 2013-01-18 16:44:30 ....A 96942 Virusshare.00030/HEUR-Trojan.Script.Generic-43c41b8a52689ec3b33adfa58f3c218fc764a9599ec6e30cacc671dfec2a5fb7 2013-01-18 14:22:48 ....A 57781 Virusshare.00030/HEUR-Trojan.Script.Generic-43c4294ab88b381e1a7348041edb1deecb03017760f4c00bce61356e7a1370cb 2013-01-18 15:30:28 ....A 12550 Virusshare.00030/HEUR-Trojan.Script.Generic-43d4b88e3376b418b0a4932a39c02dbe01a921abdb36e0ed747fc770c5af3641 2013-01-18 16:46:18 ....A 30498 Virusshare.00030/HEUR-Trojan.Script.Generic-43d776e26fd83db034ec14505e079a21814ffcc7ff60b748d8ac876bb6f47563 2013-01-18 15:41:36 ....A 4377 Virusshare.00030/HEUR-Trojan.Script.Generic-43db0ad71ff2ebe5ee27f755616b767c0b60b1e779255fef7eadbd117e00fad0 2013-01-18 14:22:56 ....A 3340 Virusshare.00030/HEUR-Trojan.Script.Generic-43dd8705ad5da4869cc6a09c25d12836f37f798cc159814887b3fb1630b7fd21 2013-01-18 15:32:18 ....A 27970 Virusshare.00030/HEUR-Trojan.Script.Generic-43e0ad475e4dd8e657d8b6fe9494faabe69042e96eea569069b52bd659555504 2013-01-18 15:26:44 ....A 25520 Virusshare.00030/HEUR-Trojan.Script.Generic-43e33042761eef1f34e9eb31d7158275f5ba4af1d69c9dd78ebfd56c1775780a 2013-01-18 15:35:40 ....A 5642 Virusshare.00030/HEUR-Trojan.Script.Generic-43e9208a9fe988fb46bc56f8fe611c010e945ae578bf0976c16aa108479b0f16 2013-01-18 14:23:02 ....A 4036 Virusshare.00030/HEUR-Trojan.Script.Generic-43f33639906d42b1223e1fd68f9d25499257fc2f9fd70ba7bdf07bda0d34eafb 2013-01-18 14:23:04 ....A 51016 Virusshare.00030/HEUR-Trojan.Script.Generic-43f4130f295bfe2a059834a70917fad56748ecb54784dad1568786c061acd5c9 2013-01-18 15:37:52 ....A 14099 Virusshare.00030/HEUR-Trojan.Script.Generic-43fbcded6f3d29df06fadba722a0d76041aac6c3e6c3ed167d3ba4aa6dede3a9 2013-01-18 14:23:08 ....A 1335 Virusshare.00030/HEUR-Trojan.Script.Generic-4403b9b142d4035220909a20fb00e250ffad3ab14abd28f5d33f28aaf3d25a63 2013-01-18 15:32:44 ....A 10935 Virusshare.00030/HEUR-Trojan.Script.Generic-440af30b9ba9eed3425295f45413e6e4c83cd8daa78d71f2afbc545a36cc3b1c 2013-01-18 15:25:52 ....A 54548 Virusshare.00030/HEUR-Trojan.Script.Generic-441eb28895748be5d0979d805ed3a61392a4f6395669b1465e88a8dbad4670c1 2013-01-18 15:25:30 ....A 5381 Virusshare.00030/HEUR-Trojan.Script.Generic-442b1e2386f5c4b058b55acec90deaaeb223d48887af4a1bb4bdac315a9e4f39 2013-01-18 15:41:44 ....A 50574 Virusshare.00030/HEUR-Trojan.Script.Generic-4439f19e806a916a20af017355632c65267693eac2797eaf16a039c806c31da4 2013-01-18 15:39:42 ....A 97071 Virusshare.00030/HEUR-Trojan.Script.Generic-4448bf8907cce358e66b09d94105b763510faa2df703006ecb4138332eeeada1 2013-01-18 15:26:52 ....A 79809 Virusshare.00030/HEUR-Trojan.Script.Generic-445d24a5c91477aa57807f936ece87d087ad342dc3b7cf29be28a5ff66a4703f 2013-01-18 15:34:40 ....A 106608 Virusshare.00030/HEUR-Trojan.Script.Generic-447af9bc0b5aee3fce799761f04e9d9d8967f1e3032810c571f322a1e4521e17 2013-01-18 15:40:16 ....A 29846 Virusshare.00030/HEUR-Trojan.Script.Generic-448b554712c3b7497ab4c2edcfd2c6d55eb3c3d8fa8ba24ff244ada66764096a 2013-01-18 15:32:16 ....A 53594 Virusshare.00030/HEUR-Trojan.Script.Generic-449564c6691cbebfb931bc71c08ebc567bcc17ef50fee1a833716442c5bc15fd 2013-01-18 15:29:44 ....A 39214 Virusshare.00030/HEUR-Trojan.Script.Generic-44aeb1617cab77b3cbc4c3e6feb8aee107b934d9354ef50ab7c157f69f577115 2013-01-18 15:24:16 ....A 26429 Virusshare.00030/HEUR-Trojan.Script.Generic-44c5da5eb5421d9c5b96e759e77a1995e9d14b94b1d4d5bd01ca97bc8ff6d982 2013-01-18 15:35:36 ....A 36076 Virusshare.00030/HEUR-Trojan.Script.Generic-44d70b1b2fd3f3c09dccb7e862daeae9da20883685c0b401dbb066b14341654b 2013-01-18 14:26:00 ....A 1406573 Virusshare.00030/HEUR-Trojan.Script.Generic-450a008f7edfa7ffb349daf83c49c5c9b42666c4c06a75aace310f2275546c82 2013-01-18 15:37:20 ....A 25290 Virusshare.00030/HEUR-Trojan.Script.Generic-450bc90bea5352f7da49245553484d6e86a0f39af23a6456eeff8ab4306db6f7 2013-01-18 15:29:16 ....A 15256 Virusshare.00030/HEUR-Trojan.Script.Generic-450e139f5a835c511a0017be7e86e0fda080d3401a8d0c935a0d61c9567d474e 2013-01-18 15:30:04 ....A 77950 Virusshare.00030/HEUR-Trojan.Script.Generic-451f8aa26354ff3915860d2ff8dd9250b78649b28a1ee0c5b7c62a0cdc85b467 2013-01-18 15:36:56 ....A 107164 Virusshare.00030/HEUR-Trojan.Script.Generic-4520a12be43c303d06ce619194b98533ef45a3da93593518ef447638f80870a8 2013-01-18 15:41:20 ....A 46570 Virusshare.00030/HEUR-Trojan.Script.Generic-45277a591d3f8ab7aa99cc2732bbd090f48e0d88fa85678b6ecbb1d96e73e9e8 2013-01-18 15:31:48 ....A 44191 Virusshare.00030/HEUR-Trojan.Script.Generic-45285250befabd44b83e8343dfc19fd129df1824ef4557fd74dadbae11d54963 2013-01-18 15:36:16 ....A 15820 Virusshare.00030/HEUR-Trojan.Script.Generic-452a1fc555b623127ef50684b84c3ac4f37d21316134d0921b3f09ff0c17de82 2013-01-18 15:32:28 ....A 52162 Virusshare.00030/HEUR-Trojan.Script.Generic-452fb92e46ec05188d6a4ae3d9c1d99990b9328667c43a70a421298a10ffc790 2013-01-18 15:06:30 ....A 5367 Virusshare.00030/HEUR-Trojan.Script.Generic-45305a44f200d79cf902684d096d56a7e09c54ba26d82e742abffc091af3d6f9 2013-01-18 15:29:58 ....A 55214 Virusshare.00030/HEUR-Trojan.Script.Generic-4530b551d934197bdabe66af231ea7c0188319177ef386dff8202f148eb8acd6 2013-01-18 15:42:00 ....A 1417 Virusshare.00030/HEUR-Trojan.Script.Generic-45356507cc415afc8ca9c71f1d7bc527489e711a446fc04c6347028f197d426c 2013-01-18 15:36:40 ....A 25699 Virusshare.00030/HEUR-Trojan.Script.Generic-45484c69762f4a52e45f222d2bf89064ab8ae1d751380283888e3bd4433f52c0 2013-01-18 15:32:04 ....A 47007 Virusshare.00030/HEUR-Trojan.Script.Generic-454ddfa5e1f6b7b4fae1c1cecf45c7516a5cec053c5d4c70a0a62aedfa6d9713 2013-01-18 15:25:46 ....A 17836 Virusshare.00030/HEUR-Trojan.Script.Generic-454e5d95c511f52c932220585aecada9396b1ade771cacf1aea77d4c01d6e62f 2013-01-18 15:27:34 ....A 34126 Virusshare.00030/HEUR-Trojan.Script.Generic-454f008968a8e5f4809c085b452a4329c0631c8d527f7c9dad1637e37542bc10 2013-01-18 15:26:48 ....A 177611 Virusshare.00030/HEUR-Trojan.Script.Generic-4556080a49ec49ddb74331548f8ed58fd56ab1680df70a13065cc75543b830dc 2013-01-18 15:28:44 ....A 5349 Virusshare.00030/HEUR-Trojan.Script.Generic-4565fde901ea4dff72a9f28e6aea3db16e3aba12d6e6359a39d8f08c9d0f2856 2013-01-18 15:42:20 ....A 19672 Virusshare.00030/HEUR-Trojan.Script.Generic-456d0de33c088a18bcfb878ca3f606a57f3a0e2e89322d3a252fd0074534490b 2013-01-18 15:05:56 ....A 15252 Virusshare.00030/HEUR-Trojan.Script.Generic-456e80213634ec4664316685695ada3a2ca3d0560e1a5a52be52cf47cfca4094 2013-01-18 15:37:24 ....A 13663 Virusshare.00030/HEUR-Trojan.Script.Generic-45723ad515c4610b1e8fdc6cc891e499f584ee540921e656dc4cdfd465ded27e 2013-01-18 14:27:30 ....A 8619 Virusshare.00030/HEUR-Trojan.Script.Generic-457d7c6138ed8daa14085df83861aca445b2a8b2c42c7da653bdfbafc76d8827 2013-01-18 16:13:28 ....A 14943 Virusshare.00030/HEUR-Trojan.Script.Generic-457e80d3d30c7509aa5fc751211cba414ae707add4c0e39cd7bc0aee48adeaad 2013-01-18 15:37:28 ....A 29961 Virusshare.00030/HEUR-Trojan.Script.Generic-45815717b0bab0ee297bf03ab856b8bb32927d8882ce4ffa990655cc02cb96d6 2013-01-18 15:35:50 ....A 35196 Virusshare.00030/HEUR-Trojan.Script.Generic-458de8b8ad602b16fbc012f6c94a1001c876a84c2c3dc507423ee25b178653f0 2013-01-18 15:32:00 ....A 2262 Virusshare.00030/HEUR-Trojan.Script.Generic-4596c7a4bb80ba3aa1bcdf91bc644ffdcfc34f731acf4123b7c18f7424bee6b0 2013-01-18 14:28:20 ....A 203264 Virusshare.00030/HEUR-Trojan.Script.Generic-459868aff8171dbdf06b639f63b8e859fe9e2818d10f56087a10b23c98a6f1ed 2013-01-18 15:06:36 ....A 27025 Virusshare.00030/HEUR-Trojan.Script.Generic-45c7baa1709977607a575d0ae3461601d4786eff5ca05748538fdf942fc1574f 2013-01-18 15:31:20 ....A 29566 Virusshare.00030/HEUR-Trojan.Script.Generic-45cb75592a82df6d88919f1b569d72177be137cd68e78afe90b9a59564ec65bf 2013-01-18 15:41:36 ....A 2276 Virusshare.00030/HEUR-Trojan.Script.Generic-45ed474a3deabc7523061668b4e46efb1291456ced3030ec1fd34ddcfacaff6d 2013-01-18 15:28:50 ....A 37097 Virusshare.00030/HEUR-Trojan.Script.Generic-45eecf18a874bd75293708f10b9a943afeeea9d3d8b15c25b79a8616366a3630 2013-01-18 16:41:32 ....A 36486 Virusshare.00030/HEUR-Trojan.Script.Generic-45f1df383556254ae133402dfe9234aafda1f8a8ac5251d74ff1492959311d07 2013-01-18 15:37:20 ....A 19672 Virusshare.00030/HEUR-Trojan.Script.Generic-45f3c00f7d04d36616c14001b551bcedae45f4143051744f4eb4b056e2163095 2013-01-18 15:33:52 ....A 29034 Virusshare.00030/HEUR-Trojan.Script.Generic-45f7a0f27579db43f027982907a0c2b94344dead776f59d6fa73bfbd9cfc749a 2013-01-18 14:29:14 ....A 2151 Virusshare.00030/HEUR-Trojan.Script.Generic-45f7e80637d190222ed1d6de7ce7cbd6c93bb1416d9c5f2e1147fe2102ef0bb9 2013-01-18 15:05:26 ....A 12645 Virusshare.00030/HEUR-Trojan.Script.Generic-4602b32cc4f0f851a226f02326d7662b77fbd5cb27fc54a310cd0a3cc5003824 2013-01-18 15:38:10 ....A 61166 Virusshare.00030/HEUR-Trojan.Script.Generic-4603c7febabae5022c2347ea46215115f990a05cd075164d83fe6d75fa1e9377 2013-01-18 15:15:34 ....A 14556 Virusshare.00030/HEUR-Trojan.Script.Generic-4606e2e6747876874c59de88dd42458f7c283aa365f54f0f31b78719ea76c018 2013-01-18 14:21:02 ....A 12615 Virusshare.00030/HEUR-Trojan.Script.Generic-460b9389241059043851626f96557a99536a27fa48b47ab95b64c7a021dfd358 2013-01-18 15:41:22 ....A 12908 Virusshare.00030/HEUR-Trojan.Script.Generic-4631aa7d76f9e0b786a2c94debb841e4016a744e3445d2c7390835389cea5a4b 2013-01-18 15:37:14 ....A 159963 Virusshare.00030/HEUR-Trojan.Script.Generic-46424f79dc371e263c326d721056a8ccef78deabf2405fddcff16423b96e69e4 2013-01-18 15:06:06 ....A 23239 Virusshare.00030/HEUR-Trojan.Script.Generic-464b0e87a0e35407b4ef1cf05364d015f8303ee93adda9ab2cf55198ed616dfd 2013-01-18 15:37:00 ....A 13228 Virusshare.00030/HEUR-Trojan.Script.Generic-46507ad8f69611223024568cb5e2f329538dfcf7f264dcac646b4237317c9daa 2013-01-18 14:29:48 ....A 7974 Virusshare.00030/HEUR-Trojan.Script.Generic-4655140406c9c4b3413e86109b41dc670c7272ee051b2d789a284e4f3035ef43 2013-01-18 14:56:12 ....A 15919 Virusshare.00030/HEUR-Trojan.Script.Generic-46628f9e24f48bcf0053d5d8cac64b17c403f6be6465e69bd36b52368de93cf0 2013-01-18 14:30:32 ....A 12510 Virusshare.00030/HEUR-Trojan.Script.Generic-4671c921e6d3b3f1dbb6624d6520456710286d9b169af6658a02f42fb4ff306b 2013-01-18 15:36:52 ....A 6381 Virusshare.00030/HEUR-Trojan.Script.Generic-468dcdae0c8a0b4d96356780591dcb006ea1092a905183672c2e9f349d0e8d73 2013-01-19 01:18:32 ....A 21256 Virusshare.00030/HEUR-Trojan.Script.Generic-469b72c9d483190612a0ba51687b627a5d41177e5bdd1cbff471885df2ddbcb4 2013-01-18 15:42:12 ....A 15055 Virusshare.00030/HEUR-Trojan.Script.Generic-46ad5c0daa65fef010b2c68a26e1f51feda2b2ace1d0442fe132c233d2eff655 2013-01-18 15:23:08 ....A 21318 Virusshare.00030/HEUR-Trojan.Script.Generic-46b032f99de0e67866280833be78d6b328eac8d856788bf0c034da94b2bb82f4 2013-01-18 16:13:24 ....A 53720 Virusshare.00030/HEUR-Trojan.Script.Generic-46e35113098fb4e424c4d6fd0124a6c5b0c899d0164612d388f96f86fed0f06d 2013-01-18 16:04:20 ....A 7544 Virusshare.00030/HEUR-Trojan.Script.Generic-46e5b6d112fc100b6dfd8ab7e0715dcd5d38187917593aa5be735aade75b34bb 2013-01-18 16:04:22 ....A 13452 Virusshare.00030/HEUR-Trojan.Script.Generic-46ee2cc8cf4e7072f1cd7056f61f3a98359e4b5dba13cb2a22c9d39e7f9b4d53 2013-01-18 15:29:28 ....A 19006 Virusshare.00030/HEUR-Trojan.Script.Generic-46efdfb6a3b2e7c7954a193c579d4d2f30825580f424ecbe2a1708f1ec15aaaa 2013-01-18 15:05:46 ....A 586 Virusshare.00030/HEUR-Trojan.Script.Generic-46f21b273ae87f41d0bb4b1abb5ed3bb2a8fc368db814b4d2296880d88851bef 2013-01-18 15:32:58 ....A 30545 Virusshare.00030/HEUR-Trojan.Script.Generic-46fa06c116739376e2b4604456cb46ec25e49cbadaa93afffe4ad3f59722db3b 2013-01-18 16:05:46 ....A 2705 Virusshare.00030/HEUR-Trojan.Script.Generic-46fb40c717aebea5fb5cdd72da562fb586d04b829832a21ef9a5005d9d2118c3 2013-01-18 15:25:12 ....A 29490 Virusshare.00030/HEUR-Trojan.Script.Generic-470845ecf679e8bb9d30501384e9259e3fef3cc004f66f51f49b9f98255c88b1 2013-01-18 14:28:22 ....A 47306 Virusshare.00030/HEUR-Trojan.Script.Generic-47186e9ecd3ec4e3205744b7b48c1bf40f5e1e2b51c656256e07aa2cb370418b 2013-01-18 15:36:50 ....A 968 Virusshare.00030/HEUR-Trojan.Script.Generic-471e5f9dbcc4e57342ff5f47b087c4f5fd647577c19e6cf9b6365a1bd13ae235 2013-01-18 15:01:40 ....A 54784 Virusshare.00030/HEUR-Trojan.Script.Generic-4721ee348600c2f537c7b4e49a86028b2784e4b94d6a049e8d504e335391cdb1 2013-01-18 15:41:04 ....A 18065 Virusshare.00030/HEUR-Trojan.Script.Generic-47397b57abb01c832b18ff487cba2c748621738e9ce7bb4bb6689999fbe4b322 2013-01-18 15:33:36 ....A 2138 Virusshare.00030/HEUR-Trojan.Script.Generic-47411f6d2985f8f9c384eb98fa5c511eda194ecfc8f965b041ed52dc16c979f4 2013-01-18 15:35:44 ....A 2046 Virusshare.00030/HEUR-Trojan.Script.Generic-47499efdf7f3fc1a13cbd877b5cbc20c4f9c753aeb9db75cb14c429eb6376054 2013-01-18 15:06:34 ....A 28721 Virusshare.00030/HEUR-Trojan.Script.Generic-475be5d1766840f8a98ffbc24507d7329948a64d5c13b54edb2542ea6bba586e 2013-01-18 15:04:56 ....A 132958 Virusshare.00030/HEUR-Trojan.Script.Generic-47703719a6892b445a32c500c6e99d647679e111196c6b2de870fb4567fe1d54 2013-01-19 00:57:32 ....A 7640 Virusshare.00030/HEUR-Trojan.Script.Generic-4773c2bd6748a690852bca0a753f200bcc9a75967eb45c7be07e5929e87ce775 2013-01-19 01:25:04 ....A 85950 Virusshare.00030/HEUR-Trojan.Script.Generic-4773fdbfb2bf4d9f405da0bb0c672f7273a874857d5f5c78e1a51b354a9f986c 2013-01-18 16:13:26 ....A 45748 Virusshare.00030/HEUR-Trojan.Script.Generic-4779024762a8f3672cf9f2690a955eb1a96e766e5b81e379b87ae216910d2fcf 2013-01-18 15:31:38 ....A 121283 Virusshare.00030/HEUR-Trojan.Script.Generic-478faf7cc06aaf943ada599836c2db13d91fde4c5f6576c8410ed7ad7c4a7c09 2013-01-18 16:06:50 ....A 4694 Virusshare.00030/HEUR-Trojan.Script.Generic-47a141d947b10c8222ba97925898b0b6449f3eb71356f3560024fde19e0d2957 2013-01-18 15:32:08 ....A 52659 Virusshare.00030/HEUR-Trojan.Script.Generic-47ab79155a04a93b20a243dd4554dffd2a3e082981b0e70ef176a449951bb41e 2013-01-18 16:08:08 ....A 13715 Virusshare.00030/HEUR-Trojan.Script.Generic-47b030655fb46b7b4b0a0d5723d8b418acb4ca4d8de518fdd89d1f8bf4026455 2013-01-18 16:08:08 ....A 4741 Virusshare.00030/HEUR-Trojan.Script.Generic-47b75857b52bd45ffebfd9bd6b22d6c468cd9e1fb84068fc298bf13d5c805943 2013-01-18 16:08:58 ....A 6595 Virusshare.00030/HEUR-Trojan.Script.Generic-47c270532f60a209ed9ce9b17c9eeb16c2ed472172b887694573f693201b4710 2013-01-18 15:52:54 ....A 4243 Virusshare.00030/HEUR-Trojan.Script.Generic-47c57e32bea055559a96f7b321f4b185c6384a4de1c200606da715589306171c 2013-01-18 15:35:50 ....A 35073 Virusshare.00030/HEUR-Trojan.Script.Generic-47d09dd699e78ca3eaea81675fc8d8c9dce7f0a22cf2d0295f8e2c47cf57fdfd 2013-01-18 15:30:26 ....A 46316 Virusshare.00030/HEUR-Trojan.Script.Generic-47d4ef634331e8e603e793337df2536daac1dcedbf722166e19e048dcc9b3785 2013-01-18 16:10:30 ....A 7881 Virusshare.00030/HEUR-Trojan.Script.Generic-47d92b0e242a6ab410a0d016170f3634616d2511f9a388ce86664897ef48252c 2013-01-18 15:34:48 ....A 22869 Virusshare.00030/HEUR-Trojan.Script.Generic-47db9744acdbce90a7a46758f5cf116b42b376fac570ff485a81f155606eea29 2013-01-18 15:43:10 ....A 131399 Virusshare.00030/HEUR-Trojan.Script.Generic-47dbce3a0a903134d8dce76f189ea12e87c775171594f002cd2ec77fee93654e 2013-01-18 16:10:32 ....A 4013 Virusshare.00030/HEUR-Trojan.Script.Generic-47dddc546ec4833ec85dc26bcf75d5a4330823836c455de5c0a848a17b431ce8 2013-01-18 16:11:44 ....A 71728 Virusshare.00030/HEUR-Trojan.Script.Generic-47eb3652e57d44e60bf0d91f54863c24a3005317c86bfb67d60656dcbb57dd7b 2013-01-18 16:12:52 ....A 69715 Virusshare.00030/HEUR-Trojan.Script.Generic-47f4646de14f43f357143be0a9084996b55933ebdd109543993581b3fba41bda 2013-01-18 16:12:54 ....A 5004 Virusshare.00030/HEUR-Trojan.Script.Generic-47ff11fe4f2cee778aab5075611de1a262081c22d3cd5015110f4cb018a48ea2 2013-01-18 15:40:36 ....A 46353 Virusshare.00030/HEUR-Trojan.Script.Generic-4803f80558927cba3ad4c540bf71f8abd7a9a6e272fd8eb14c203b0629b9f02d 2013-01-18 15:23:10 ....A 100 Virusshare.00030/HEUR-Trojan.Script.Generic-482180f314cdcee8f69285027bf7ca286d07f7032d0cc18e92d33fba8a2e7f4a 2013-01-18 15:31:02 ....A 87156 Virusshare.00030/HEUR-Trojan.Script.Generic-4825f3ec11ed45a1437a2ef97910981b96fa75d4fedf96d5ba20bbaa5496064f 2013-01-18 15:35:46 ....A 7549 Virusshare.00030/HEUR-Trojan.Script.Generic-482f69f27b450db62d191c8ff6b62dcac6c6046520b9da3fcf49cd7a81ec087c 2013-01-18 14:22:26 ....A 307915 Virusshare.00030/HEUR-Trojan.Script.Generic-4844347ee70bd485115ef50b3f1da601c678a2ec9cdb8e344c488dd7763bdd54 2013-01-18 15:31:20 ....A 7033 Virusshare.00030/HEUR-Trojan.Script.Generic-4844a862473bd4a7aecb3e2b42c0f75f27b097831b6870c7814dda73030f8c0f 2013-01-18 15:29:28 ....A 46828 Virusshare.00030/HEUR-Trojan.Script.Generic-48563aa366b113e32a56ea9ba48900145b2216562a732207111144c2a6e5e032 2013-01-18 15:04:52 ....A 103206 Virusshare.00030/HEUR-Trojan.Script.Generic-486821f768b7d6b25e3aec8219d8541dc55f283ccd3376b20731dd3291a48d59 2013-01-18 15:25:10 ....A 16180 Virusshare.00030/HEUR-Trojan.Script.Generic-4868b1f4e1531a5357a1e24694b78e814cd74842acfca7653aa5ed6ef3b628de 2013-01-18 14:23:36 ....A 4869 Virusshare.00030/HEUR-Trojan.Script.Generic-486ecbb0a5c71c841db6684ccb880ee0d475612b75c243f1308b86c64e6bc574 2013-01-18 15:32:20 ....A 3649 Virusshare.00030/HEUR-Trojan.Script.Generic-489410c182e0f58f57a0d6fa2108e96288ad9416f7e0619cb1f78052de13550a 2013-01-18 14:23:50 ....A 683408 Virusshare.00030/HEUR-Trojan.Script.Generic-48a509c8312bf70b4c4908ca524b2e34a2396778c74ce532e19f5231dec5b68b 2013-01-18 16:13:58 ....A 1341 Virusshare.00030/HEUR-Trojan.Script.Generic-48acd3b1ee91a904edb5774c43ed36c8750cf80773329b0f3e75fd83f72a9eef 2013-01-18 15:42:34 ....A 27629 Virusshare.00030/HEUR-Trojan.Script.Generic-48b958d3d9890431a6fcaeb3ecc742e7f168e7c625e73f4a403bf70edde3a2d7 2013-01-18 16:15:16 ....A 4941 Virusshare.00030/HEUR-Trojan.Script.Generic-48ba7720ebbcec31fd5c1d1f9442766ff86c525487686655f38faa1a2faf1a20 2013-01-18 15:29:32 ....A 18983 Virusshare.00030/HEUR-Trojan.Script.Generic-48bd09f1bd659a40cf3a32cf2f3e5ebce3d04f3decb0b538fce8bba815480cad 2013-01-18 16:05:50 ....A 14798 Virusshare.00030/HEUR-Trojan.Script.Generic-48c520e33a44a188ba966808f2ac6581b7d9f9a80021c23b10e4c6a629a221f8 2013-01-18 16:06:54 ....A 70122 Virusshare.00030/HEUR-Trojan.Script.Generic-48d151d989bf6e775e23e8bbe050d85589869080581a58fd141ecd64678e6124 2013-01-18 16:06:56 ....A 9295 Virusshare.00030/HEUR-Trojan.Script.Generic-48d4a726fa699f7c41ddd94964f2dd4d0e295e37e9803873b09bc2e568392ec9 2013-01-18 14:24:50 ....A 4615 Virusshare.00030/HEUR-Trojan.Script.Generic-48d66f4fb8fe6fcc092c83f3fecfa113afa03813822bf4bbb66aa54ac17b60f1 2013-01-18 14:24:50 ....A 1067969 Virusshare.00030/HEUR-Trojan.Script.Generic-48db77662bd013eea2f3d155a61fa13dedfc1ae19ab6d948ce49ef7c7b466600 2013-01-18 16:06:56 ....A 71550 Virusshare.00030/HEUR-Trojan.Script.Generic-48dc1f4a2626fb2568d39372a0fb0c65a4c050880eabbfdb867e0602ce13ad46 2013-01-18 16:06:58 ....A 1805 Virusshare.00030/HEUR-Trojan.Script.Generic-48e364c4d5e85190692b73e8362b925124f968e08c058da35cd05d3fe9c4343e 2013-01-18 15:42:20 ....A 12933 Virusshare.00030/HEUR-Trojan.Script.Generic-48e497d00e22b0b3e28b8ac866d88337d365415e984ec136cc3ef58c1a15a0e4 2013-01-18 16:07:00 ....A 2663 Virusshare.00030/HEUR-Trojan.Script.Generic-48eda8624529cb217d9efa5771578a730c0de856496fa29ba0ad941d2f8004c6 2013-01-18 16:07:00 ....A 70089 Virusshare.00030/HEUR-Trojan.Script.Generic-48ef38547198235b1ca1bee73f151fb60413e0014c0a93fd6247940ee165a8fb 2013-01-18 15:25:10 ....A 34704 Virusshare.00030/HEUR-Trojan.Script.Generic-48f8b55187a92bb3f6f11f9ac0bce2db50097c8408510967b47e268762848e44 2013-01-18 15:19:54 ....A 85560 Virusshare.00030/HEUR-Trojan.Script.Generic-490ccf2a84f8829a20d05308faf5ab6d7720513e271480ce26af1576fa4824e9 2013-01-18 15:04:40 ....A 2550 Virusshare.00030/HEUR-Trojan.Script.Generic-491b4a557c34aba78473be3d76d18514e5ffc914fb5c06c69045f4da0223a233 2013-01-18 15:28:04 ....A 17853 Virusshare.00030/HEUR-Trojan.Script.Generic-491f631ae874386e87f850d15fa036377297ab7453c90956ea9423eafadc05da 2013-01-18 15:36:16 ....A 52507 Virusshare.00030/HEUR-Trojan.Script.Generic-492b8d9b52120ef4f78bd6b3ee09f5045b2c2535f5eba9309ca78419bc119531 2013-01-18 15:26:00 ....A 471551 Virusshare.00030/HEUR-Trojan.Script.Generic-49380eff4ff0da0714a38371f42aa4d44f940145d3af4c8169571e9d5fb35c90 2013-01-18 15:31:14 ....A 15685 Virusshare.00030/HEUR-Trojan.Script.Generic-4948b497a48ae770d349b71f6cb552cceed79997c75a3a4d13b21a1402866146 2013-01-18 15:57:44 ....A 101 Virusshare.00030/HEUR-Trojan.Script.Generic-495c4a570948cec3ffe3fcbbcbee44c8aed59f3867d96202f21bb5e1f6af809a 2013-01-18 15:40:52 ....A 34893 Virusshare.00030/HEUR-Trojan.Script.Generic-4961e012ba5e5720485568bb1b40cd03c9095a87423b34ef8392a19b68436ece 2013-01-18 15:26:26 ....A 13675 Virusshare.00030/HEUR-Trojan.Script.Generic-496996d55176b3e1c8e8334cc4c03d67081f0bd0b3b0711531c98033f2fe0362 2013-01-18 14:26:26 ....A 883 Virusshare.00030/HEUR-Trojan.Script.Generic-4969b1167a18669dc23ff2b39a69bc07618178b6a71ecb2377fcd89ff82da15d 2013-01-18 14:26:32 ....A 16790 Virusshare.00030/HEUR-Trojan.Script.Generic-49851d6956256e37a0d8130215cad835a6e1a4411cfea535d729eb497cddbc77 2013-01-18 15:26:12 ....A 247 Virusshare.00030/HEUR-Trojan.Script.Generic-498a7cb62a3144a951396fc270d46c1a1c65ceea87b263cbb7e255005dc27abd 2013-01-18 15:33:48 ....A 47822 Virusshare.00030/HEUR-Trojan.Script.Generic-4990ac9e5573eb21f72aba77127f216460b4df6f944b26da4ad1f47960de8580 2013-01-18 15:32:38 ....A 73192 Virusshare.00030/HEUR-Trojan.Script.Generic-499cc0945d79217515d8ebe8775372e2fed6b507da6d6ea7332660f3f35eae43 2013-01-18 14:27:32 ....A 46916 Virusshare.00030/HEUR-Trojan.Script.Generic-49a209d6d9175db99b8bd64c72da045be6ad8fbb34be2948da2345541f2df3a3 2013-01-18 15:05:26 ....A 34543 Virusshare.00030/HEUR-Trojan.Script.Generic-49a87298d76ddb81c39d701ffdf18b72f4c37b37a991ee2a54c076231105b0d0 2013-01-18 16:12:54 ....A 3946 Virusshare.00030/HEUR-Trojan.Script.Generic-49c17b54c64dd26661243027d8c76a616d81e522a4a62e239e17780fd0615967 2013-01-18 15:29:00 ....A 27218 Virusshare.00030/HEUR-Trojan.Script.Generic-49cd92d1bcd182edcd01621bb3b6085b320dbd1e0d04619c48268b4290d0b3dc 2013-01-18 16:12:58 ....A 4889 Virusshare.00030/HEUR-Trojan.Script.Generic-49ce9904336c78bf0859f1d86c38984ca9122bdfe988687a90e885b126c2b176 2013-01-18 16:18:16 ....A 67837 Virusshare.00030/HEUR-Trojan.Script.Generic-49d09952da41f46e875e27855091bb9d12032f604d85b72546fe3a3ea89932f0 2013-01-18 15:24:32 ....A 31855 Virusshare.00030/HEUR-Trojan.Script.Generic-49d7c8452037998dc1f6632da2e8760c3d7cc0a190ea27616961c067c7dd4621 2013-01-18 16:15:18 ....A 3065 Virusshare.00030/HEUR-Trojan.Script.Generic-49e23e560643c003a0cce4a1d51e4f40df5e01d37bbf22205395ac6c6904aa37 2013-01-18 16:15:18 ....A 30635 Virusshare.00030/HEUR-Trojan.Script.Generic-49e4e1cc36e4fc2dfe63b3c73e6f09e408aa15f84ca70291c19e57139a15a60e 2013-01-18 15:41:28 ....A 28608 Virusshare.00030/HEUR-Trojan.Script.Generic-49ee46fd2268abcb4a02809a80827c00b4125f285788b49e8672a025c3351905 2013-01-18 16:20:38 ....A 33208 Virusshare.00030/HEUR-Trojan.Script.Generic-49fb30e8a54d3f0e9a58320ded03574e641086e04d6e861bc4117169b8f1b26e 2013-01-18 16:16:18 ....A 21377 Virusshare.00030/HEUR-Trojan.Script.Generic-49fb86436ea57e09cac85eda1df882c63a18ffb639426a5feb7bf20f089cb5bc 2013-01-18 16:17:34 ....A 23114 Virusshare.00030/HEUR-Trojan.Script.Generic-4a038923da6a3cd892711fa52437a1e3aa3498d150f15b1362411b2e61f92aba 2013-01-18 15:06:36 ....A 76981 Virusshare.00030/HEUR-Trojan.Script.Generic-4a04e79e93f7663f869dc14b7f557ee233a3b189a7739c5d2e69fafa7aa52088 2013-01-18 16:17:38 ....A 62959 Virusshare.00030/HEUR-Trojan.Script.Generic-4a0bd32fd4b378f5748de7b6f521dd516a5f453140eb65921396458c48e61e2b 2013-01-18 14:28:50 ....A 48315 Virusshare.00030/HEUR-Trojan.Script.Generic-4a17d69ed97608a70c3547dfe5994d35f329db23b77bdd735e3812b48bc75c45 2013-01-18 16:18:54 ....A 21383 Virusshare.00030/HEUR-Trojan.Script.Generic-4a290f7424ac740578da621f2132e89bc3e4f24c16266186908acf3a5ce93de6 2013-01-18 15:25:12 ....A 7606 Virusshare.00030/HEUR-Trojan.Script.Generic-4a2c8d0e1d6b494df2e5b24c876e2c1dde72bba0133e36723920240a63cb5724 2013-01-18 15:39:58 ....A 239682 Virusshare.00030/HEUR-Trojan.Script.Generic-4a3073c58f2fd2f1c081c69035f7160cca1ad282bd4bf5ee8ae8a6f75541d74b 2013-01-18 15:38:00 ....A 11449 Virusshare.00030/HEUR-Trojan.Script.Generic-4a319080282bccef06ebb482d891c8550a290ae7de3307df69b7684c65688c7e 2013-01-18 15:37:50 ....A 47651 Virusshare.00030/HEUR-Trojan.Script.Generic-4a33f86a27453c4146c2acf2a7e2afb4f5df69ae0db311adc060e21a72f02bd5 2013-01-18 15:36:16 ....A 824 Virusshare.00030/HEUR-Trojan.Script.Generic-4a44b89ff395626dc4edcce9cb8b709b19468df2ec9700ce369fa75d3a83ad13 2013-01-18 16:20:08 ....A 2946 Virusshare.00030/HEUR-Trojan.Script.Generic-4a56bb971cc3c2bc57a58fbbcdbfb2f76bbeda1915fe8552d66a5e8dc93e8594 2013-01-18 16:20:10 ....A 4294 Virusshare.00030/HEUR-Trojan.Script.Generic-4a5c9fc389b8e6633e9cb34b45d8061a72f4f0055fff61f83b656bbf49f98d60 2013-01-18 14:20:42 ....A 42771 Virusshare.00030/HEUR-Trojan.Script.Generic-4a5ff9e9acd0a98724f60180e7cf28c3125e407a026a138d5b00f27e7a66d9d7 2013-01-18 14:29:08 ....A 2928 Virusshare.00030/HEUR-Trojan.Script.Generic-4a689177e3ae6cab5cde87bbfbbefc14191d1fc0eab0e7f93ae58c41f2f5ba1b 2013-01-18 16:09:46 ....A 22784 Virusshare.00030/HEUR-Trojan.Script.Generic-4a69fbdf40cd3bf820884632e5485044ec8b36e7cf172f06bd5c45d4c55d8bcd 2013-01-18 15:42:28 ....A 51732 Virusshare.00030/HEUR-Trojan.Script.Generic-4a6abf6eab3ae286980a4cd6c4e9cc0cf09e004d0c1772746fdaad92dab41f31 2013-01-18 16:33:50 ....A 1530 Virusshare.00030/HEUR-Trojan.Script.Generic-4a7016791ace925fddd9157ba87650692f52b4d58716da05bc8e0404640866a5 2013-01-18 15:44:42 ....A 8960 Virusshare.00030/HEUR-Trojan.Script.Generic-4a75c3dec2d33e08245bca94b5f49fda3df0a31892d3ad90c25cfc82e7cf4489 2013-01-18 15:37:20 ....A 978 Virusshare.00030/HEUR-Trojan.Script.Generic-4aa4f35c5913d8b2f504aaaf057be078476def399282f3fac0c7cad7d06ed2be 2013-01-18 15:28:26 ....A 19382 Virusshare.00030/HEUR-Trojan.Script.Generic-4aa6b0b4b93dbfdbf20f4e70726a15e0fd7bb2bbec4b0cce5c94cab5fbf4fd26 2013-01-18 16:49:58 ....A 29197 Virusshare.00030/HEUR-Trojan.Script.Generic-4abae5a928089db1be863efc2524b562fa6af34a805f73e89f2b7af26dadf77e 2013-01-18 14:30:08 ....A 968975 Virusshare.00030/HEUR-Trojan.Script.Generic-4ac49e26061d1a2891a730c779a024490ec768a81af570da1e67699bdbb56fea 2013-01-18 15:08:42 ....A 13679 Virusshare.00030/HEUR-Trojan.Script.Generic-4ac802795b029ec3bdfef95cf7f18da87bdb18a867664fe569f3c5d518e316d1 2013-01-19 01:20:26 ....A 28166 Virusshare.00030/HEUR-Trojan.Script.Generic-4ad7ad73189687685bf5fcb6cc094125b76e406e5922d28413b9bd6411471313 2013-01-18 15:42:08 ....A 155339 Virusshare.00030/HEUR-Trojan.Script.Generic-4ae3a253c9042ded44b0777ceb2b3855d1417a482afe1f32a9d4f49ed96f8f47 2013-01-18 14:30:20 ....A 10937 Virusshare.00030/HEUR-Trojan.Script.Generic-4af38d932b9dcde931f62ecba6a3bb24a538124aea342ad1b72ea0f48c3c6fee 2013-01-18 15:37:42 ....A 30811 Virusshare.00030/HEUR-Trojan.Script.Generic-4af90db4877d5b23265b1dd067b5c52cd41eaef8fe4226db49663aa7fcd26e84 2013-01-18 15:31:06 ....A 19278 Virusshare.00030/HEUR-Trojan.Script.Generic-4b1239a8e82f22ca201a87b237fe13121a3c741aad4477423faf7da557890764 2013-01-18 14:31:22 ....A 301363 Virusshare.00030/HEUR-Trojan.Script.Generic-4b205cf85b9cb24e569bd62e8faef63a09b07cc3d1a656c425cd955d5314d156 2013-01-18 15:32:50 ....A 39951 Virusshare.00030/HEUR-Trojan.Script.Generic-4b2d19224d9916467b5c9671df3d306af5f9be4963a0660232239906802fa43b 2013-01-18 15:41:12 ....A 5343 Virusshare.00030/HEUR-Trojan.Script.Generic-4b464b887486c5bb1b7ecacf63857a62168a23a720ca0de46415a9748d96e050 2013-01-18 15:28:04 ....A 107314 Virusshare.00030/HEUR-Trojan.Script.Generic-4b4fbd8a3090430db8f772597172d25d7e05472d5819bcc0052c314142f78ac1 2013-01-18 15:34:16 ....A 6457 Virusshare.00030/HEUR-Trojan.Script.Generic-4b6018bb47b485d6b9fa7d20cfe6b3610a061755ba0b126ad40177fb39fc12d3 2013-01-18 14:32:28 ....A 176183 Virusshare.00030/HEUR-Trojan.Script.Generic-4b643a9d1e935f8fd2ea79d0a5688b743ee68990c25efb456f7ab0bdc2a9efcd 2013-01-18 15:06:38 ....A 44240 Virusshare.00030/HEUR-Trojan.Script.Generic-4b65db34fc4a740221dcbdc6515c1ffad7aea1e81b968c8cad86fb17b4b0da3e 2013-01-18 15:28:02 ....A 51759 Virusshare.00030/HEUR-Trojan.Script.Generic-4b7242b3133ba1696973f90098ee2e86d357aa565b4136cef4bb37c415688bd9 2013-01-18 15:34:22 ....A 175120 Virusshare.00030/HEUR-Trojan.Script.Generic-4b72bcfc851d093b826aa3585cfea21f91e68a3e697660b18c63b68c923e8a44 2013-01-18 15:30:34 ....A 14797 Virusshare.00030/HEUR-Trojan.Script.Generic-4b7da09f16dfb6674f03be40bc6ccf65793b41132e1b29f49d7e2130df6a6e44 2013-01-18 16:50:20 ....A 12644 Virusshare.00030/HEUR-Trojan.Script.Generic-4b89b6b7e9589c238d722c1f0ca628dad3ac67462240e9792970d8fb65fef3bd 2013-01-18 15:36:48 ....A 31810 Virusshare.00030/HEUR-Trojan.Script.Generic-4b90c2b288dcd33071ffe09e5dd89655810b07810cadb4e525589cbe8787e26b 2013-01-18 15:41:10 ....A 42356 Virusshare.00030/HEUR-Trojan.Script.Generic-4b97a3bcf7984542033ae716b09951f39be251ac0a3109c0ba76bd0b3685a65e 2013-01-18 15:06:18 ....A 96441 Virusshare.00030/HEUR-Trojan.Script.Generic-4ba7e1d5d6e232ae7d69c42da69c542866a754a0de16626e4bdd9531386cfeef 2013-01-18 15:33:36 ....A 23775 Virusshare.00030/HEUR-Trojan.Script.Generic-4bab7b66a1038498fbb2223832f83ce5c6e7325179cabf349e50c437a0cf8b41 2013-01-18 15:41:38 ....A 3553 Virusshare.00030/HEUR-Trojan.Script.Generic-4bb49238f84544059e02e4b0d55bb14eadeb07baab1e4c7542540ac5b2e9f1a0 2013-01-18 15:05:38 ....A 5377 Virusshare.00030/HEUR-Trojan.Script.Generic-4bb9244915154333fee2d9bebd6f100fe7f73534b6b2cb2b335dc326923ae593 2013-01-18 15:46:58 ....A 20142 Virusshare.00030/HEUR-Trojan.Script.Generic-4bd743ccc0d0f9d6e1fe376d678668af31831564ff53bc9ac6ca49639e080801 2013-01-18 15:35:44 ....A 4791 Virusshare.00030/HEUR-Trojan.Script.Generic-4bd83597ed9ddd568f38c68469d3a9c9e5c5c44ad9cd406a303a4f7362f9e339 2013-01-18 16:25:36 ....A 95990 Virusshare.00030/HEUR-Trojan.Script.Generic-4bf096c39c6f0260f2fc063eba570922875c748ce41a0d371cb5e58c029dec42 2013-01-18 14:33:30 ....A 21146 Virusshare.00030/HEUR-Trojan.Script.Generic-4bf93a2eb0963bbb7b164bbc00d55492e1065079941f52dcc763e7fbf9e89b47 2013-01-18 15:55:02 ....A 34506 Virusshare.00030/HEUR-Trojan.Script.Generic-4c1aebe9a7a420fcf5a863243645eae94bf0641b7ad1eded316b3ad2f2571ea2 2013-01-18 15:31:58 ....A 51105 Virusshare.00030/HEUR-Trojan.Script.Generic-4c1bc1afa250b38e0e85d3830daaf556cb9b476f80815daba4ce7a47d3b41b0f 2013-01-18 15:41:52 ....A 46332 Virusshare.00030/HEUR-Trojan.Script.Generic-4c257ae1b399dd3b37a3a64561ceb34b91c35b6af91ac7de4f8140c241b29e6d 2013-01-18 15:37:18 ....A 3672 Virusshare.00030/HEUR-Trojan.Script.Generic-4c3646cb1631f5d928a931e5b40fb45957b72cd0eb93b85e01f200733eb7fee0 2013-01-18 15:38:32 ....A 29490 Virusshare.00030/HEUR-Trojan.Script.Generic-4c39e884c12a09d40f4f7b7b2ba1d829679774f5099b7b8a75417c8fb9c010bb 2013-01-18 14:34:14 ....A 86608 Virusshare.00030/HEUR-Trojan.Script.Generic-4c3a5f5c51fffcdc2bc4fbef62a50ceabfd1e60b0a3f462aaadabd1ce2382c19 2013-01-18 14:33:46 ....A 10944 Virusshare.00030/HEUR-Trojan.Script.Generic-4c4178f19b4a5060cba9c79c6e234a91ff5f8864841840b1f722eed75c486fc1 2013-01-18 15:40:54 ....A 49465 Virusshare.00030/HEUR-Trojan.Script.Generic-4c495058ab1d52237f54710cf5bedb3d2224072dc98812f15f00e676b75c3490 2013-01-18 15:05:44 ....A 75171 Virusshare.00030/HEUR-Trojan.Script.Generic-4c4c13d4bca618713a214f3c874b23e2f80ab11709956fcc0efdf0664a2a0583 2013-01-18 15:38:42 ....A 27980 Virusshare.00030/HEUR-Trojan.Script.Generic-4c7c8fe4ba7d2f1a17b1db88d5dc9f9686b99bb2218d53667cbabe21c8ee03aa 2013-01-18 15:25:58 ....A 65412 Virusshare.00030/HEUR-Trojan.Script.Generic-4c878db0fe2be7de84e1a395ce96e877488a3a929098a3317c65d3bdccef239d 2013-01-18 14:36:46 ....A 103705 Virusshare.00030/HEUR-Trojan.Script.Generic-4c8a63a140d524f9880445f8de48ba2f869f000e6b47e912db95901fd2f9162d 2013-01-18 15:26:58 ....A 15660 Virusshare.00030/HEUR-Trojan.Script.Generic-4c8a97a31eaa018d7dc474267d90e00843efdb3315b9422cad3f874a72dc0884 2013-01-18 15:36:42 ....A 57106 Virusshare.00030/HEUR-Trojan.Script.Generic-4c9dd7f35f4bb589c60807d80c6c6e09308a8b7c329432a057b8d47fc0d58d0e 2013-01-18 15:04:52 ....A 62286 Virusshare.00030/HEUR-Trojan.Script.Generic-4cab116fcd4e6cbb61a4a4565430b94daedc5dcfc55de4fdeff8182d6108ef95 2013-01-18 15:05:24 ....A 25637 Virusshare.00030/HEUR-Trojan.Script.Generic-4cab313dc24f0bd43eb8fbbee99bb721e912230b7d5143353cc8b3ebf5291ff6 2013-01-18 15:23:32 ....A 26736 Virusshare.00030/HEUR-Trojan.Script.Generic-4cac0fbc8ce4f5a742e3708fd217aa2e4bf5361ade2428b8edd0b2f26052666b 2013-01-18 14:46:26 ....A 14960 Virusshare.00030/HEUR-Trojan.Script.Generic-4cb96b55fd8b7cc055c0d650e4c23c7b8b86f6c8874093bd24c04e54bd7c1c85 2013-01-18 15:37:28 ....A 28483 Virusshare.00030/HEUR-Trojan.Script.Generic-4cc10d087f540b962c1c4b3e5c7375c08cd49dc2daa7d8aab11ad2e9c5eb438a 2013-01-18 15:37:42 ....A 31128 Virusshare.00030/HEUR-Trojan.Script.Generic-4cc2edd1495dedb7e45cc600a712240c801f2f901a44c65bd7f06073781de962 2013-01-18 14:34:30 ....A 19931 Virusshare.00030/HEUR-Trojan.Script.Generic-4cc501b87159301bb0f9cfbdcd4e5c53118ef8542ea2ed110339ba33f9a92d33 2013-01-18 14:34:32 ....A 34773 Virusshare.00030/HEUR-Trojan.Script.Generic-4cc8974bdf3d491dd538a0b2d21574fddf5cfd44fdcb320c95aae2bd7dbc4cfb 2013-01-18 14:34:36 ....A 110091 Virusshare.00030/HEUR-Trojan.Script.Generic-4cd1915788c99c6ef16ecf7b702ff9d19ae553d3953342636417c36ec1e17b06 2013-01-18 16:34:34 ....A 22694 Virusshare.00030/HEUR-Trojan.Script.Generic-4ceacbf2866b4795858e1214bd0e6634f72952060e7884e5a98fd728ddd2a8ec 2013-01-18 15:37:02 ....A 25695 Virusshare.00030/HEUR-Trojan.Script.Generic-4cec150a70428cf063f7312e7926005999f0c786e04fb36c076fc99d9286561c 2013-01-18 14:34:42 ....A 78426 Virusshare.00030/HEUR-Trojan.Script.Generic-4ced606d40c684039bd13c0ab0fa88392c787da2984f06bd1fa31395cfeda8dd 2013-01-18 15:36:46 ....A 117707 Virusshare.00030/HEUR-Trojan.Script.Generic-4cf824cf7d6e6d3603912ded7f84d46a48033fb173a9f1155ad11bbec4218dab 2013-01-18 14:50:30 ....A 121225 Virusshare.00030/HEUR-Trojan.Script.Generic-4cfa02b8ca85d7c6417f17cf7f189dde420eb287ba1a8950261d263b7ac7a1ac 2013-01-18 15:32:32 ....A 59143 Virusshare.00030/HEUR-Trojan.Script.Generic-4d0e2a505d286cdd68aaf6f80265ce552f10b5206d96ae434d784270bb02160e 2013-01-18 15:33:02 ....A 47002 Virusshare.00030/HEUR-Trojan.Script.Generic-4d2040162e2bdf78c054a17243e8cd5bea955e4e8caad2c59510d27dd82b5f75 2013-01-18 15:27:56 ....A 7781 Virusshare.00030/HEUR-Trojan.Script.Generic-4d42bd4318f8d4962735b032325f9aa09c8ced8988d26af537994e1862b113a8 2013-01-18 15:37:30 ....A 11355 Virusshare.00030/HEUR-Trojan.Script.Generic-4d4d3186d9b6298ee2e2d21af9e6c0a442d0cd6504c0ef15692390cfaa3d718f 2013-01-19 00:57:52 ....A 46866 Virusshare.00030/HEUR-Trojan.Script.Generic-4d59e8abca397d85f39c129e7bc6e402aaf902d63511b2b80a77c59eb4b9e950 2013-01-18 14:28:16 ....A 323757 Virusshare.00030/HEUR-Trojan.Script.Generic-4d5a31d1c06ac84fa52669818e82b9726452bea2d4ab6e12af1d5d060cf5eaea 2013-01-18 15:32:52 ....A 16692 Virusshare.00030/HEUR-Trojan.Script.Generic-4d6429f9a26eca59cfb73d35e71828e02ede82d31cef5eb72e7c73b5d6fca53d 2013-01-18 16:45:10 ....A 46477 Virusshare.00030/HEUR-Trojan.Script.Generic-4d6bcd9c9215b8b694108634591bf8c4a508d1e8803823a072a1416ef5c671db 2013-01-18 14:35:10 ....A 1543 Virusshare.00030/HEUR-Trojan.Script.Generic-4d6cbec852062a42f3bffc27a60dfb36d56e89012867171fa0bbcd2b7ac9ed5f 2013-01-18 15:31:34 ....A 8789 Virusshare.00030/HEUR-Trojan.Script.Generic-4d6d71f1de1835eede58bc8aa89102958c5a5570cd98af5640b0da06ced65b83 2013-01-18 15:29:04 ....A 51759 Virusshare.00030/HEUR-Trojan.Script.Generic-4d6ea0592869aa181d0c01f86a3095ce2fa2f2adc564a07eddad602a942ee78c 2013-01-18 15:29:42 ....A 74571 Virusshare.00030/HEUR-Trojan.Script.Generic-4d86101643139d987d1318478661831c3006f8501072fefe09b0b1ab3806c839 2013-01-18 15:26:10 ....A 8659 Virusshare.00030/HEUR-Trojan.Script.Generic-4d8a6ef5d16fc44041385eabf2fed7bd6daccdc90a877ec3980b9b0f74f23c73 2013-01-18 15:37:56 ....A 21219 Virusshare.00030/HEUR-Trojan.Script.Generic-4d8acd51995600510c87545a35e94c086fa11655a1b94877a4ba66604e4c4d8f 2013-01-18 15:27:10 ....A 121775 Virusshare.00030/HEUR-Trojan.Script.Generic-4da7b00fc62bd7c757af623e0e83f69b88fe661db4b016205a117585c6738b0b 2013-01-18 15:25:50 ....A 39473 Virusshare.00030/HEUR-Trojan.Script.Generic-4dbd6b8227dbe9e5866f5c9d628fe2977555e94a663a4056a78de10c3fee6745 2013-01-18 15:45:40 ....A 11560 Virusshare.00030/HEUR-Trojan.Script.Generic-4dc42b7b9ee11729291566488f34b37e67f79ef7c5b5db5567be9f56b0f9055b 2013-01-18 14:35:44 ....A 3865 Virusshare.00030/HEUR-Trojan.Script.Generic-4dce2134758a71e5a83556783e720464fbd621321ab70e263b5a0bb14e71b8db 2013-01-18 15:27:08 ....A 30132 Virusshare.00030/HEUR-Trojan.Script.Generic-4de0c3fa035252ac35b516d3b1e9d7299267673f092847acbffca97c4e95b2ec 2013-01-18 14:35:52 ....A 101553 Virusshare.00030/HEUR-Trojan.Script.Generic-4df3c330e550a6d74a4c1acfe3efd676bf97e3bf9cbfb8a18c7049e8a2eafc36 2013-01-18 15:36:08 ....A 26292 Virusshare.00030/HEUR-Trojan.Script.Generic-4df3ea770256894e6047c2cdf4599d100bb3b9225f67628f3c4b0b25449f4339 2013-01-18 15:37:44 ....A 64273 Virusshare.00030/HEUR-Trojan.Script.Generic-4df5f09109b4687f112515f6b89a71006b4a6ba3d06794d4bec717c1d6392879 2013-01-18 14:35:56 ....A 14951 Virusshare.00030/HEUR-Trojan.Script.Generic-4e031743cf1a465f6d89c713b37ca49c7d5d86dff83c29b2f901649f9e6348dd 2013-01-18 15:29:02 ....A 27272 Virusshare.00030/HEUR-Trojan.Script.Generic-4e05b8887fdbeff42875d1899aaab2aba19cdd7dddfca4dc03a599cc3a39e489 2013-01-18 15:40:36 ....A 37039 Virusshare.00030/HEUR-Trojan.Script.Generic-4e0824c274fbcef53460198661c71cd39c776f77f1dfde433b7939b42ce8f93d 2013-01-18 15:04:38 ....A 23435 Virusshare.00030/HEUR-Trojan.Script.Generic-4e0b156be8f7ffd37a110d9884f10097196f96d92043d1c153ecbc562bb23139 2013-01-18 15:26:42 ....A 23867 Virusshare.00030/HEUR-Trojan.Script.Generic-4e16d0f8f059c2da5d188c54a3175b34ff88e29987cd49cfba511d9da3521162 2013-01-18 15:41:40 ....A 4295 Virusshare.00030/HEUR-Trojan.Script.Generic-4e2bb61c9f3841fdd50149cfd7b40a4842a7f1620eeabfcdd02e47c5a72d45ef 2013-01-18 15:41:44 ....A 111839 Virusshare.00030/HEUR-Trojan.Script.Generic-4e2ffe01adf1f2d1e3f16190a5e05617a7b07d29bfee422a8f3373f49ba5fb2a 2013-01-18 15:41:40 ....A 3791 Virusshare.00030/HEUR-Trojan.Script.Generic-4e3267566a283525ba5d15806eec8cfa85b76d80951eb9c5edcd60134f3cd51f 2013-01-18 15:33:52 ....A 31184 Virusshare.00030/HEUR-Trojan.Script.Generic-4e48e49277503c714e84d9401eb2af58c2fe377d8a3293efcc5795098dd7c293 2013-01-18 15:37:12 ....A 39359 Virusshare.00030/HEUR-Trojan.Script.Generic-4e497a9e356e938eab9aafde78832fdc2195a042122c1168a6ba1d4edc8b3830 2013-01-18 14:36:16 ....A 5957464 Virusshare.00030/HEUR-Trojan.Script.Generic-4e4c6b308acc914d6313ceea5b5480211aaf6f582f2b87520532c3dc5db7045a 2013-01-18 14:36:16 ....A 12515 Virusshare.00030/HEUR-Trojan.Script.Generic-4e524eb1b210e25444ff3a00dbb903b8849c0a5602c8c68012ded5b3a77a5feb 2013-01-18 16:13:28 ....A 29678 Virusshare.00030/HEUR-Trojan.Script.Generic-4e549930a5a953c9b6f0e51a8e244ee7b9401ce078fe17fa5a15dde383c22df2 2013-01-18 14:36:38 ....A 19004 Virusshare.00030/HEUR-Trojan.Script.Generic-4e6fbb60ed6a309cbe8417914d17d846eb6b0c4b0ac56c32902bf84f131deeb2 2013-01-18 15:10:02 ....A 28291 Virusshare.00030/HEUR-Trojan.Script.Generic-4e76d0157ec7adc9a67547f36a60835777b0c938431a2827400da0553719a1a3 2013-01-18 14:21:22 ....A 45984 Virusshare.00030/HEUR-Trojan.Script.Generic-4e81b2bc721e999bb405050520b338636eb5f3ca85909a85c139aae4cf7b0163 2013-01-18 15:37:22 ....A 4252 Virusshare.00030/HEUR-Trojan.Script.Generic-4e8748521165faa46b8df37bf68cf7ff8b40d69ffdfbe78bed558f9ed6f54ed9 2013-01-18 15:20:24 ....A 62275 Virusshare.00030/HEUR-Trojan.Script.Generic-4e92083e5b27238db9f9351c2b9a29d1846585f2854dfa3cfce361ec8b0b8075 2013-01-18 14:36:56 ....A 58579 Virusshare.00030/HEUR-Trojan.Script.Generic-4eab12d369d57ef76284ed980790a3769d90a819bdef06c7e5d0aed7278436fd 2013-01-18 15:31:52 ....A 34729 Virusshare.00030/HEUR-Trojan.Script.Generic-4eaf51419eff894702070e0b69888b65ab86be3560afeb8ce379092ccb99232d 2013-01-19 01:22:08 ....A 35579 Virusshare.00030/HEUR-Trojan.Script.Generic-4eb093fe43e89c0bb6d71824a371a01a124cc07d46980be2a06b051490d33e11 2013-01-18 15:26:54 ....A 2804 Virusshare.00030/HEUR-Trojan.Script.Generic-4eb8ab75319cdf8ac4e709c55c28473bc2f30f8cec358cdca649edf62e2703d6 2013-01-18 15:36:22 ....A 3158 Virusshare.00030/HEUR-Trojan.Script.Generic-4ecaadd4f897c9263d4218d1a975b4d6e891829c7ec1e6380cc7281a3751aece 2013-01-18 15:23:54 ....A 30285 Virusshare.00030/HEUR-Trojan.Script.Generic-4ecf5eebeebbb98587cad749f344b60e09f6dcadf984bbedf83c88b7e778a488 2013-01-19 00:59:36 ....A 3458 Virusshare.00030/HEUR-Trojan.Script.Generic-4ee309ab834a27a1888cd68b4b8ac816c18fc9daf904a903b33c45d33d07cb22 2013-01-18 15:25:18 ....A 275917 Virusshare.00030/HEUR-Trojan.Script.Generic-4ee5b20714fd885068858e99efdc0ca65be6e4dd17722766ee350d3143cd2803 2013-01-18 15:25:26 ....A 29526 Virusshare.00030/HEUR-Trojan.Script.Generic-4ee7783a8252dc4ba984d04b0901dd6a77a7614cf20db35d81a49238c43cc2e2 2013-01-18 14:24:16 ....A 9805 Virusshare.00030/HEUR-Trojan.Script.Generic-4eee15e040b91c281f516591864cb5ff796b7fac9a6001d79ce620d664183287 2013-01-18 14:37:14 ....A 498176 Virusshare.00030/HEUR-Trojan.Script.Generic-4eef4fb34a2dd04fa504451f30d41010c3d988face2fc9d7e51beee9dce26576 2013-01-18 15:26:46 ....A 9716 Virusshare.00030/HEUR-Trojan.Script.Generic-4efa5cee662c07bcc5d434c1e2d15f1940db60ed9936f45b4420a1e185596d13 2013-01-18 15:23:12 ....A 74572 Virusshare.00030/HEUR-Trojan.Script.Generic-4f0a9f1685f09901d774519b02e8014f2c13b95c2ddbdf2cfcd8c647c6bfcfc4 2013-01-18 15:41:50 ....A 10981 Virusshare.00030/HEUR-Trojan.Script.Generic-4f1673928325891835b7a80e0c9eb745e30c69ddba91aa9af2afb62ca9e42da9 2013-01-18 15:29:16 ....A 33574 Virusshare.00030/HEUR-Trojan.Script.Generic-4f1c1174b37494f0aee323092ce084ff577dbe2db8ffb1b30f91d185e7b27f2e 2013-01-18 15:24:20 ....A 17203 Virusshare.00030/HEUR-Trojan.Script.Generic-4f1f8fd29df2870436df1b564f23b5b065afb2f96779972529f56c9fe7c65ae8 2013-01-18 14:50:30 ....A 25306 Virusshare.00030/HEUR-Trojan.Script.Generic-4f2e850682c0fdf8bfcade0380b966f20b77a84d06c1a00d4240f3094ad568af 2013-01-18 15:25:44 ....A 16221 Virusshare.00030/HEUR-Trojan.Script.Generic-4f34c38b986d79d6e527e367063b3609459317fb8453c806ac672f82663a98d0 2013-01-18 15:01:12 ....A 292 Virusshare.00030/HEUR-Trojan.Script.Generic-4f3dcd21dc6f2e0b107cad73f1781d7e5a5d3330d69d36c063fad716d32bfa63 2013-01-18 16:42:02 ....A 112952 Virusshare.00030/HEUR-Trojan.Script.Generic-4f45cdef85f78643b6e96b9728df031c1fc9752aaf037ce9f39a8014998174b7 2013-01-18 15:04:54 ....A 29235 Virusshare.00030/HEUR-Trojan.Script.Generic-4f5f1fc7f1b747cf89529235766d236b514438050696f067b1c255f478dc71db 2013-01-18 14:11:10 ....A 9404 Virusshare.00030/HEUR-Trojan.Script.Generic-4f5fc51de486bea6f67d7b48c27bffc648a03556db065378ad27b70fd7aa246e 2013-01-18 14:38:12 ....A 10145 Virusshare.00030/HEUR-Trojan.Script.Generic-4f6f79ee47dbf4e658ca138669c18e8fbfa21b3392f6f956d67e599760d736c5 2013-01-18 15:35:18 ....A 40418 Virusshare.00030/HEUR-Trojan.Script.Generic-4f9444de9136758fa70f6110888cd438a8f8091e108b5c0d74840f63497ff75e 2013-01-18 15:24:28 ....A 95018 Virusshare.00030/HEUR-Trojan.Script.Generic-4fb77b7c45a6e9c40d3693b379eba9db25058c3cdf3e6658bd5b95510bfc86ba 2013-01-18 15:23:38 ....A 12360 Virusshare.00030/HEUR-Trojan.Script.Generic-4fb7a050f7470d4f4a009f65aea81f0306c7c221c9868f93c8d31c28a0fcfcba 2013-01-18 15:10:28 ....A 2905 Virusshare.00030/HEUR-Trojan.Script.Generic-4fbc83f4a8221d3c8973c286e6e97e5d3a0a939d8c4ded86e72813d401f1d94d 2013-01-18 15:33:26 ....A 26735 Virusshare.00030/HEUR-Trojan.Script.Generic-4fc4d2bb31c252e7ff2ac791d0b6e90a612f9e13e90fba658c042de0ff4e61a9 2013-01-18 15:31:22 ....A 100083 Virusshare.00030/HEUR-Trojan.Script.Generic-4fd1435a6aff94aad9995071a702ab6632914a05546a78215f08f0420c1323ac 2013-01-18 14:09:52 ....A 37516 Virusshare.00030/HEUR-Trojan.Script.Generic-4fd79bea6679db3f029f2bab3c0a2fb658dd96d711f9747d7e810ab68707acda 2013-01-18 14:38:50 ....A 4342 Virusshare.00030/HEUR-Trojan.Script.Generic-4fd80a9a1d6c7f030b2711ad9f0e10423cc2a99d31fbcf9ad1355bd505fb4655 2013-01-18 15:27:16 ....A 21435 Virusshare.00030/HEUR-Trojan.Script.Generic-4fdd4220e103f30acb96571e42aa807516ece9f107064d5056866e0acff9c4ff 2013-01-18 14:38:52 ....A 140409 Virusshare.00030/HEUR-Trojan.Script.Generic-4fde9a83ffd8180dbc28100c89f45691ed6ec558aab745e4ed4de3db923e7a0f 2013-01-18 14:39:00 ....A 21973 Virusshare.00030/HEUR-Trojan.Script.Generic-4ff3831d7a1deea595827cd670aacdac419cbb69ae5171bb937d72367ebabbfe 2013-01-18 14:21:02 ....A 43454 Virusshare.00030/HEUR-Trojan.Script.Generic-4ff564c559bfcb216e425c1e85af5c23ccfda2a6dc7504d3ab9d164a1d1fb7b0 2013-01-18 15:31:10 ....A 24258 Virusshare.00030/HEUR-Trojan.Script.Generic-500b90e61f051776ebdf180bfb9c5c06de07927c8081f0dd87c22ffebb0e2d7e 2013-01-18 15:33:06 ....A 55631 Virusshare.00030/HEUR-Trojan.Script.Generic-5011de9297e35429ef3f20f5896f87f67e8e1b8dda475dce87af3795aa4cd412 2013-01-18 15:27:14 ....A 44457 Virusshare.00030/HEUR-Trojan.Script.Generic-501df6e6489205666d1be93370c4e000a7103ed171690084902dc6d74b5c33ca 2013-01-18 15:31:22 ....A 1049 Virusshare.00030/HEUR-Trojan.Script.Generic-501f9d1af69ace9f76a5443b7f11de4920893af6cc691489e9c73c29d623d3d0 2013-01-18 14:35:32 ....A 74615 Virusshare.00030/HEUR-Trojan.Script.Generic-502c149c741deb43ff9b07afdb358710656553b08ebec0cee2a254322eff2ccc 2013-01-18 15:05:42 ....A 16449 Virusshare.00030/HEUR-Trojan.Script.Generic-50375c1e727eeb9de6b438c3d9b4b15172cdedf66c4ce71ee81dfef40d9764dd 2013-01-18 15:26:30 ....A 188311 Virusshare.00030/HEUR-Trojan.Script.Generic-503b387076767653770c52ffdfa6bd8c93fbc0bf45f17c8d9dec919003c7a4e5 2013-01-18 15:38:40 ....A 31197 Virusshare.00030/HEUR-Trojan.Script.Generic-50448ddedc4754961edcef3d6395e8dc1b0d5c935d1e3afb6ea930e60ea9f9e4 2013-01-18 15:42:22 ....A 15415 Virusshare.00030/HEUR-Trojan.Script.Generic-505b94f35ebb2c3f3944f5848eccea72d10e2ad60f35520824d95a33e5955ef8 2013-01-18 15:16:06 ....A 504 Virusshare.00030/HEUR-Trojan.Script.Generic-50650e64c8c8c8d1f9013174d4318661bf8ed0672a7e776b5ee986cf24ea7f7b 2013-01-18 15:33:58 ....A 31728 Virusshare.00030/HEUR-Trojan.Script.Generic-5067e7ee938514209c18fd012cf5a20899228adeaa51e504279cc28097c1df4d 2013-01-18 15:36:50 ....A 54328 Virusshare.00030/HEUR-Trojan.Script.Generic-506c323fdb53e34ef9b7db468c9decd60fbaa461f7cbfe560fe61dd5ed0db944 2013-01-19 01:25:00 ....A 29820 Virusshare.00030/HEUR-Trojan.Script.Generic-50708fbea67a675512b1ede8cc46045bb3fdb588be3fdc8a42c479b31b015de6 2013-01-18 15:31:16 ....A 813 Virusshare.00030/HEUR-Trojan.Script.Generic-5071d8b5ec2bd8fe4aed4a623f3d2874f68229ce71eb616212b143d46d70777f 2013-01-18 15:44:46 ....A 58178 Virusshare.00030/HEUR-Trojan.Script.Generic-50795af1055b631a81ac50fdc0259a096dd580bf517280e8f44ea7de42066c17 2013-01-18 15:30:52 ....A 7351 Virusshare.00030/HEUR-Trojan.Script.Generic-507d4cbc6001c58c8347954fddcf3b37e18277d2f1d9007545138ddd4eb49081 2013-01-18 14:03:12 ....A 47079 Virusshare.00030/HEUR-Trojan.Script.Generic-50b6d7b7753e9006ecf9f1acd05ae5867a203085430ba8f730b7912db1e3e5bb 2013-01-18 15:41:36 ....A 4473 Virusshare.00030/HEUR-Trojan.Script.Generic-50b714e59c75a329b3d58a8b76323b8c8363ece6f801a5f0399835626a1b4cc6 2013-01-18 15:21:42 ....A 32110 Virusshare.00030/HEUR-Trojan.Script.Generic-50bcd51248deee7fbfda89dc72b8a6d9bf66ef25fe9bb0ce72d979e8ae8a8709 2013-01-18 15:16:22 ....A 403 Virusshare.00030/HEUR-Trojan.Script.Generic-50e8aa24ada5e98aa3fb0101fa1165972089b70e36962fc40f4462eaa00c5adc 2013-01-18 15:30:02 ....A 23043 Virusshare.00030/HEUR-Trojan.Script.Generic-50ef8da3c5cf346c6802cc2d7c8a279433a08bda11e453f45dec905aaa799706 2013-01-18 15:32:28 ....A 3974 Virusshare.00030/HEUR-Trojan.Script.Generic-50f58b51e564b93de06839a1e0d2db36c5924dbca31a033392bc6bddce7bda6a 2013-01-18 15:16:26 ....A 13085 Virusshare.00030/HEUR-Trojan.Script.Generic-50fd46a7d61758119b7c1aa6406a3a086890adde515250933164bc69464ff0c4 2013-01-18 15:52:30 ....A 182456 Virusshare.00030/HEUR-Trojan.Script.Generic-50fd70ab8ec5c7e501310aea7654597d8940c3d648341928a5e3ac26905037ca 2013-01-18 15:30:36 ....A 61 Virusshare.00030/HEUR-Trojan.Script.Generic-510a4b519c2edb977f574923cfe431e306c2640b8524142bbd237768e3bd650e 2013-01-18 15:28:42 ....A 31358 Virusshare.00030/HEUR-Trojan.Script.Generic-511f26f70790ee0ada01c0c6adcf66ba20edb13f44a5490bb313ebfee99e071d 2013-01-18 15:16:36 ....A 13004 Virusshare.00030/HEUR-Trojan.Script.Generic-5124841efbb4db8018d5fe824c19290d61e1fd9c6bf70021b698f6f2f67ab848 2013-01-18 15:34:56 ....A 877 Virusshare.00030/HEUR-Trojan.Script.Generic-514bf570504ec6be9127d577962ba346ce88a4275d30a490196912b9482cfc0e 2013-01-18 15:32:34 ....A 485 Virusshare.00030/HEUR-Trojan.Script.Generic-5171c658128654ee16b96997caaf49e0e5cea41929b4649f97c153742a73ed51 2013-01-18 15:43:28 ....A 14238 Virusshare.00030/HEUR-Trojan.Script.Generic-517ce333590c8f1ac9f3cef81d51916bd39515c21ab322b00812f864e74ffa2c 2013-01-18 15:40:20 ....A 44149 Virusshare.00030/HEUR-Trojan.Script.Generic-518c31723703efc2d2da8fe652e1f6e4692fbfb9ffcd990f1bf404d52c754fa8 2013-01-18 15:32:52 ....A 34125 Virusshare.00030/HEUR-Trojan.Script.Generic-519e99043d9a3f01054f7c8e6e3702a4e18fb07e53bc5bcc0daf98e8c5791dce 2013-01-18 15:19:16 ....A 49993 Virusshare.00030/HEUR-Trojan.Script.Generic-51bfaadb54b7226b4d9038dcb07ea6b7520b7b6212e087bdb40e252ec57674ef 2013-01-18 15:41:54 ....A 57753 Virusshare.00030/HEUR-Trojan.Script.Generic-51ca8c4727bdef6307e38d7c6f69c4ed1f08365e01ffa8cc46ee5dba44a501fd 2013-01-18 15:27:16 ....A 71543 Virusshare.00030/HEUR-Trojan.Script.Generic-51cbef94882627107806699bd57bb9a52823575271f9176ea3a1a51093fe5ba6 2013-01-18 15:35:48 ....A 99363 Virusshare.00030/HEUR-Trojan.Script.Generic-51e9a24ea2372df571907ae062efc7ec3ad0ec6e516b8c0ddcf8fbbfe0bf6a3b 2013-01-18 15:05:32 ....A 24344 Virusshare.00030/HEUR-Trojan.Script.Generic-51f3ce10d48910f6b8cce678d73297e974dd938b56bf783a7756a91cebf38767 2013-01-18 15:26:56 ....A 85467 Virusshare.00030/HEUR-Trojan.Script.Generic-51f8e3d074d34ccf7c3ce921f42dbc64e6025db6ac23749ec9c4a367396467a5 2013-01-18 15:24:52 ....A 40653 Virusshare.00030/HEUR-Trojan.Script.Generic-520b28a9743066b61e0614f7a5f8a44bfb91d9e902cbc38992654c8e88aa428d 2013-01-18 15:43:22 ....A 24866 Virusshare.00030/HEUR-Trojan.Script.Generic-52104209137ba04615a1f072a6604f82389afa848d51517b0f1cd844206fea36 2013-01-18 15:30:26 ....A 18046 Virusshare.00030/HEUR-Trojan.Script.Generic-52196ece7ece73a6bc60c7623e5baa8c00ffe38c589c8648d47d836baab0e291 2013-01-18 15:27:06 ....A 59643 Virusshare.00030/HEUR-Trojan.Script.Generic-5243175822a2e2abfa7409ccf7afec288359350567e427bfdec214d95c371188 2013-01-18 15:25:16 ....A 68329 Virusshare.00030/HEUR-Trojan.Script.Generic-5247b513bda2f98e05f6a9a7ad66e950e9443bd518a82c9ffc2291a6ff2668f0 2013-01-18 15:42:12 ....A 46135 Virusshare.00030/HEUR-Trojan.Script.Generic-524f32dd967d904170a70e0082097ed1f1a686a636de1c039191d8133236aadb 2013-01-18 15:29:52 ....A 296 Virusshare.00030/HEUR-Trojan.Script.Generic-5257848f358a2130487af56b1683689e1e26dbabd31051340821a208fbc85bce 2013-01-18 15:21:22 ....A 42175 Virusshare.00030/HEUR-Trojan.Script.Generic-525ec4a34a52db8f36f334d6f3dd5fecbb5ad55993bcdf0ccc2947791a78fcc5 2013-01-18 15:30:36 ....A 50482 Virusshare.00030/HEUR-Trojan.Script.Generic-5270a8dae33e01f7e103c517b5ea87ff61499e2860e1639033f7e55b70ec81c0 2013-01-18 15:34:22 ....A 21052 Virusshare.00030/HEUR-Trojan.Script.Generic-5276a4bb42537086e17346cee46d2c2c6e5ed3cf4ec055d8246427e25949a07f 2013-01-18 15:21:32 ....A 1335 Virusshare.00030/HEUR-Trojan.Script.Generic-527710e6ba5e858aca72c4945fbcf8c3293e0d92b2a5d021857f3e0f53577bbe 2013-01-18 15:21:34 ....A 25517 Virusshare.00030/HEUR-Trojan.Script.Generic-527fff4dbf8d36321c67f2c59609dc32dec22606febbed26f4ec7fe94c6504b5 2013-01-18 15:38:26 ....A 1229 Virusshare.00030/HEUR-Trojan.Script.Generic-5292935f6cff16c617427266eaedbac6f439d8eace91739fc5799c40f93cff8b 2013-01-18 15:26:20 ....A 1436 Virusshare.00030/HEUR-Trojan.Script.Generic-52b01c64fb846bd0ecedf9c20e0e597a88f1092a03cd1d3f909baf569cd0fdbb 2013-01-18 15:32:36 ....A 34975 Virusshare.00030/HEUR-Trojan.Script.Generic-52b61742432573e2ee7ff9377db08d9cd9393976623cd6504d3fd27283e11905 2013-01-18 15:37:06 ....A 108531 Virusshare.00030/HEUR-Trojan.Script.Generic-52be418727e6fe1a9fb5932813cfdcd2dece056bb0de25ce31b72006af49eb69 2013-01-18 15:30:50 ....A 19773 Virusshare.00030/HEUR-Trojan.Script.Generic-52ced53c000d595fa5796489375d1a1c076b5a3d92da82e3ebe4047547612151 2013-01-18 15:28:34 ....A 22499 Virusshare.00030/HEUR-Trojan.Script.Generic-52d973e0e24dc22178d479067949a6665dbb9257341a1eb9127dabfa5d6f54cb 2013-01-18 15:05:42 ....A 15597 Virusshare.00030/HEUR-Trojan.Script.Generic-52e9ac60b5237a6dacb46dee5bf9e9210658757fc1eb77f83f4d91925d3e5cec 2013-01-18 15:32:52 ....A 35207 Virusshare.00030/HEUR-Trojan.Script.Generic-53254473beab85e0e8dee199e0c3b89dbb9543f437541be1f15b51c2a71dd434 2013-01-18 15:28:06 ....A 30086 Virusshare.00030/HEUR-Trojan.Script.Generic-5327a8631e03e8f763202a49e73713195bd44908f5b08d01ca8a8b1f19e04680 2013-01-18 15:35:50 ....A 99856 Virusshare.00030/HEUR-Trojan.Script.Generic-532b6c56627df9af36a0389e69fe7c96b2baed8834de0d38c5fca1ce13e02cfb 2013-01-18 15:23:56 ....A 264 Virusshare.00030/HEUR-Trojan.Script.Generic-533c10ad03d02b6a4f9137419365ee934c5d5d0cc34966ca9f33f1e92a5e28e4 2013-01-18 15:25:06 ....A 13277 Virusshare.00030/HEUR-Trojan.Script.Generic-533c700e573ce70e274a91ee4c6534b01c62ad6d7689437783fcdd9d397ada4d 2013-01-18 15:24:10 ....A 29706 Virusshare.00030/HEUR-Trojan.Script.Generic-534dc291f9344e6bf669895badffe43ff49432369c42d7871ebe74fdb3fdd003 2013-01-18 15:37:00 ....A 51686 Virusshare.00030/HEUR-Trojan.Script.Generic-5380c101b6a78045422a5d5b01ffbd208d19d84c1e85ae78a17f0532b364a332 2013-01-18 15:27:04 ....A 17917 Virusshare.00030/HEUR-Trojan.Script.Generic-5398b04122364c5faa5c0b447074b81afd3e488728562730097e342623b66786 2013-01-18 15:29:24 ....A 3727 Virusshare.00030/HEUR-Trojan.Script.Generic-539a225f9c30359052b25d15f1a3a34a0ee4c4f67bc7c3b0a5a6eb499f4d787f 2013-01-18 15:19:42 ....A 933 Virusshare.00030/HEUR-Trojan.Script.Generic-53a662cce9aaa30561e7306575041ee79e66c84498d73de877d07b5565a813fe 2013-01-18 15:25:50 ....A 20781 Virusshare.00030/HEUR-Trojan.Script.Generic-53a8c869c7a4b21d234670aec5fd82f473759b1ceb909498641f43bda9aca71f 2013-01-18 15:13:10 ....A 165172 Virusshare.00030/HEUR-Trojan.Script.Generic-53a92f55af4cd11c97736105d316c8ecbbdcc4ef4ce0da94217f58160153d39d 2013-01-18 15:27:24 ....A 471795 Virusshare.00030/HEUR-Trojan.Script.Generic-53d9ba1453ade705cddcb79838d69cadf3e9993e5fc5c712de4007a4bfce0867 2013-01-18 15:24:44 ....A 33725 Virusshare.00030/HEUR-Trojan.Script.Generic-53df68efdc33ff650ec84451385575b4098e61df5399fdeeda06f54dcf172a9a 2013-01-18 15:24:22 ....A 7637 Virusshare.00030/HEUR-Trojan.Script.Generic-53e9315a4c0c9991b533e651c68bdf5d03dc49c868bb21b629896023d0f4e0ab 2013-01-18 15:42:30 ....A 12605 Virusshare.00030/HEUR-Trojan.Script.Generic-53f41ab9eb35b6c4331ec5da34abdaecbb3a30a2241062b8ff16a11b9d2ea2cc 2013-01-18 15:04:54 ....A 29300 Virusshare.00030/HEUR-Trojan.Script.Generic-53fbe8904ac1355dce9a7668dfcc200f36f22d6f2ef71b90bb3b8236f446131c 2013-01-18 15:35:56 ....A 12234 Virusshare.00030/HEUR-Trojan.Script.Generic-54082a96bcd5e5ceb3357dd0e4361b3b92994eb4e744591f9353875161c159b9 2013-01-18 14:45:12 ....A 10015 Virusshare.00030/HEUR-Trojan.Script.Generic-540a90e77b167077b5e04dd45bc2068781132e9813cbb5aa37ff21743abbcb5e 2013-01-18 15:23:16 ....A 12646 Virusshare.00030/HEUR-Trojan.Script.Generic-541411ce4383b398ce3467288606fa872d6ce8a79e1f132d832277cd02373041 2013-01-18 15:26:34 ....A 862 Virusshare.00030/HEUR-Trojan.Script.Generic-541532a31446218bbb68786aa92e1ee8ac481e073e54f3809f0a2ec43ebbf344 2013-01-18 15:25:02 ....A 101492 Virusshare.00030/HEUR-Trojan.Script.Generic-54211d8f046992fb32b964cf49402e598293a2503d60c096e15a66d9f900425d 2013-01-18 15:37:08 ....A 23567 Virusshare.00030/HEUR-Trojan.Script.Generic-54263cc012d084c5bf82a15231e3a6c61281b5d09b43b615e8cbca306f0db410 2013-01-18 15:42:16 ....A 47396 Virusshare.00030/HEUR-Trojan.Script.Generic-5426dc4f0a3b48845ec46128a648b1f4390228576951f0fe1b62297fb7c2f340 2013-01-18 15:40:16 ....A 52524 Virusshare.00030/HEUR-Trojan.Script.Generic-542fc1bfa9995e45e76d9bd5009adc9d4892e696997149b4d7bb6700cba95766 2013-01-18 15:40:46 ....A 143585 Virusshare.00030/HEUR-Trojan.Script.Generic-5460f82b6cd68bbd50a83e015ab8dcb332bc2826661561da1293aaeb7709a5df 2013-01-18 15:42:38 ....A 172226 Virusshare.00030/HEUR-Trojan.Script.Generic-5464d666edc7ab70d9cb0906083c78046ab97a0ce1eededdd4cdfa9cd3f89d32 2013-01-18 15:24:10 ....A 14837 Virusshare.00030/HEUR-Trojan.Script.Generic-5465520cd802d82387ed39b21300854e5ffd90e4bd02037f6be1e93a37ced4b2 2013-01-18 16:27:42 ....A 7406 Virusshare.00030/HEUR-Trojan.Script.Generic-547288241388063fa662ead89393ecadb5356dfd172373989250bcaf3d62d6a5 2013-01-18 15:34:12 ....A 3059 Virusshare.00030/HEUR-Trojan.Script.Generic-547506920ec0f43e1f1a1125a38c05e37f7a599f2ef5b51196f851ebbbff0227 2013-01-18 15:32:04 ....A 47543 Virusshare.00030/HEUR-Trojan.Script.Generic-5479b94487b9aa140d5db010dce4227c53f4d75032220830a4d67989987deaad 2013-01-19 01:15:18 ....A 3529 Virusshare.00030/HEUR-Trojan.Script.Generic-548649e68f79051976d4deff336849e7b88025b02974d83b50540dc664d49f2a 2013-01-18 15:05:28 ....A 29387 Virusshare.00030/HEUR-Trojan.Script.Generic-549f23fdfce6272a4faa0445e95156a2078bf5dce0b9624e803afc581c4aa59b 2013-01-18 14:22:44 ....A 14422 Virusshare.00030/HEUR-Trojan.Script.Generic-54c2e2b23faa654a8f1bd3948e0a74a569642ee5d026073e0b9c429b2ffd0767 2013-01-18 15:27:46 ....A 5042 Virusshare.00030/HEUR-Trojan.Script.Generic-54c32df8d565841173b0eed718e5adabbf1d01161582f7835cce7c2752f70cd2 2013-01-18 15:37:04 ....A 20648 Virusshare.00030/HEUR-Trojan.Script.Generic-54cb709477a78b5b209414c9f13131a0b9687e0413b091e8baa8967204178ed5 2013-01-18 15:25:54 ....A 2906 Virusshare.00030/HEUR-Trojan.Script.Generic-54dabcdf9e494d64094bb2045903364d33ae3cf30254ac44d4cb8f89652c5ce9 2013-01-18 16:20:42 ....A 37289 Virusshare.00030/HEUR-Trojan.Script.Generic-54e0bdea6359091034775db26bbbc432fd133027ac3615316d4e6bae46b52b46 2013-01-18 15:35:40 ....A 4514 Virusshare.00030/HEUR-Trojan.Script.Generic-54fdbdc34b61318a392b48dda8c8fe4c48e5fff26c9984e5066e7819a19d6036 2013-01-18 15:34:36 ....A 15366 Virusshare.00030/HEUR-Trojan.Script.Generic-552380034133cf63053eb012edb2cc602301a694f26774f16e9b464fe815c7ff 2013-01-18 16:46:02 ....A 81673 Virusshare.00030/HEUR-Trojan.Script.Generic-55373ba069210ed1f2a49c8a7d5a7c404cbeeb79a4bf7af586d603ca88649c59 2013-01-18 15:42:14 ....A 33832 Virusshare.00030/HEUR-Trojan.Script.Generic-55404b9b63c465ac20e32c6d01e91db1ead7b4fae4f577d2767d476b1805f0c2 2013-01-18 15:26:46 ....A 22853 Virusshare.00030/HEUR-Trojan.Script.Generic-555ebb3c24ca5d53128a33b399b1b7975598f3172928bd8eb9dabf8e2e9809db 2013-01-19 01:24:26 ....A 86877 Virusshare.00030/HEUR-Trojan.Script.Generic-5577678742a83cba5cadfcad973e8e64b88b20c8d67e8e4baf1fb6d0c081384e 2013-01-18 15:05:10 ....A 280 Virusshare.00030/HEUR-Trojan.Script.Generic-557d52b419d042778752e63cf179497a59963afa3d78c922cbb7f0f62de31656 2013-01-18 15:33:02 ....A 10487 Virusshare.00030/HEUR-Trojan.Script.Generic-558056c26694462f6c61ce15ab78af3318957cc7dfc653e8feefda29e58471e1 2013-01-18 15:36:58 ....A 24344 Virusshare.00030/HEUR-Trojan.Script.Generic-558dbce1bbea340136d2b0e794f38df5041dbef6ce85da05d325e2ce4c2feedc 2013-01-18 16:34:16 ....A 32071 Virusshare.00030/HEUR-Trojan.Script.Generic-55a2920883a05620a965f0b8488694dfb8accbf4c2a2e9abf4514945598956fb 2013-01-18 15:37:16 ....A 107164 Virusshare.00030/HEUR-Trojan.Script.Generic-55ae4b6d2b2a53e7a4bd5f992a4aecc99a9a4a75d09bb3bbfc62125803940637 2013-01-18 15:05:12 ....A 19610 Virusshare.00030/HEUR-Trojan.Script.Generic-55bb13710c659e8ef9afd4f9894daa13e93119c55c7ce9aeec665d299a2a0ca2 2013-01-18 15:25:40 ....A 46031 Virusshare.00030/HEUR-Trojan.Script.Generic-55bb6cdf5dd01ec936c2755661d8360babf9778d50f16628670d34fcd6da6660 2013-01-18 16:13:20 ....A 74630 Virusshare.00030/HEUR-Trojan.Script.Generic-55c550809f6b9673803d4ac0d4f6d64d6870f35b05effeaf764b549b699a1a48 2013-01-18 15:43:02 ....A 4643 Virusshare.00030/HEUR-Trojan.Script.Generic-55cab294001e6cefc5747bdc151295cdafd9339dcdc38efca11305cc27f82d18 2013-01-18 15:46:46 ....A 6842 Virusshare.00030/HEUR-Trojan.Script.Generic-55d067bf2fe1aaa4ba1db5f4c5f3f8b8b541b6c513119c2348319e927d375552 2013-01-18 15:46:46 ....A 20153 Virusshare.00030/HEUR-Trojan.Script.Generic-55d4924b5a62e720f14144b605cc2d9cf318cbb6a00f1c59a770bd36dce79241 2013-01-18 15:46:46 ....A 1968 Virusshare.00030/HEUR-Trojan.Script.Generic-55d4ce300c832f3de84fb102c0d83da1a0ee38c527ff74804e1d0000a64ee985 2013-01-18 15:24:58 ....A 8592 Virusshare.00030/HEUR-Trojan.Script.Generic-55da8caf64d97cab960b3d34bb5f26119930ea89658bdcae96aab22801e1a28e 2013-01-18 15:48:10 ....A 20257 Virusshare.00030/HEUR-Trojan.Script.Generic-55e1947c9e2ff36680ef425b2d4d0f0fce4a6cfee5c2d4d6280c8ea39ae7a367 2013-01-18 15:49:42 ....A 7870 Virusshare.00030/HEUR-Trojan.Script.Generic-55fc30e99ba071f01f7e427d01bb581e905cde2977b2233b8b8bce428297d83b 2013-01-18 15:31:08 ....A 72759 Virusshare.00030/HEUR-Trojan.Script.Generic-56185e703397bb86da279d7d9d3721e7eaea057b8266c0c68582d9fe98e17985 2013-01-18 15:41:36 ....A 3876 Virusshare.00030/HEUR-Trojan.Script.Generic-5620bd9be6863365f4b32ea148de0fe9ad4d8fb422ad851c5a18309714cf4e6c 2013-01-18 15:25:02 ....A 27589 Virusshare.00030/HEUR-Trojan.Script.Generic-562c3829923476e02f8aa901a8c6b51e534a3611e054f6d8ac597c01d29c6caf 2013-01-18 15:36:54 ....A 31750 Virusshare.00030/HEUR-Trojan.Script.Generic-562cf5ea3e34bc39cb09dc72d16b47770f43729c123c4d00d339686bfb5cb8c0 2013-01-18 15:10:00 ....A 12324 Virusshare.00030/HEUR-Trojan.Script.Generic-566aadd3a8965b84aff660c1cb5772746e78702e3a5f3eb49ccf136ac911d8e0 2013-01-18 15:06:32 ....A 3442 Virusshare.00030/HEUR-Trojan.Script.Generic-567593e5362839645c6103226243a40d9e909ace5762c952a52447a34521c4cd 2013-01-18 16:05:12 ....A 323758 Virusshare.00030/HEUR-Trojan.Script.Generic-567d7adadd9a943c1b27a579849f309f4bde59a023427e27498150f8812abdc9 2013-01-18 15:02:50 ....A 32618 Virusshare.00030/HEUR-Trojan.Script.Generic-568392cb6e5b74b1cf101ff757739258c926267f17f75e2457c3be8bfa5da2b4 2013-01-18 15:27:24 ....A 4790 Virusshare.00030/HEUR-Trojan.Script.Generic-56953f5964e6f95d58f61d94159ab34dae7576f3e15dd68cb3b589e40d95da6c 2013-01-18 15:49:46 ....A 4997 Virusshare.00030/HEUR-Trojan.Script.Generic-56aac1e5f8b00b4b06a530724249820aaff5f45cccc505b9b1d3b8523228a85b 2013-01-18 15:49:46 ....A 5351 Virusshare.00030/HEUR-Trojan.Script.Generic-56ab2c727955f71811f2a7e5b473f1af9549672bc10599564c4ce5e6c8ac9d24 2013-01-18 15:49:46 ....A 16052 Virusshare.00030/HEUR-Trojan.Script.Generic-56ac1f1dcdd5be21f51f2543e959b4e7f25d130407d15529eb463cee90a17798 2013-01-18 15:50:54 ....A 3126 Virusshare.00030/HEUR-Trojan.Script.Generic-56b54d6a8981d41495e38ca465d24f73057b55b26d40600374c92cfe8348fde5 2013-01-18 15:50:56 ....A 36431 Virusshare.00030/HEUR-Trojan.Script.Generic-56b6d25d8556a2c9d72e64c3bc862f578134b6ad9f4650f97fd2d701d5ea77c8 2013-01-19 00:52:08 ....A 87339 Virusshare.00030/HEUR-Trojan.Script.Generic-56b939bc7543e628f499e1fa617ce6f8abb12b8d00e3dd068a43052c051390ab 2013-01-18 15:32:30 ....A 25571 Virusshare.00030/HEUR-Trojan.Script.Generic-56c2de1037390f0cd60bdaef6f7355c5005be1554a300f34025f7fbda54b7bdb 2013-01-18 15:52:20 ....A 22693 Virusshare.00030/HEUR-Trojan.Script.Generic-56c5fe09a311d446562ee49922e20d800ca54ad9dd1ee68a46a7be6b9bfdf2ed 2013-01-18 15:55:06 ....A 40404 Virusshare.00030/HEUR-Trojan.Script.Generic-56d1554a937699717a0b0171306cb1cd480fc6a6a3eef30dc27ecbe22997fe17 2013-01-18 15:55:52 ....A 7850 Virusshare.00030/HEUR-Trojan.Script.Generic-56d2e1097a70b798e15c576b28d62a7f0d6f1e5a16fbe4db080e0fcab7882ad8 2013-01-18 15:42:18 ....A 53646 Virusshare.00030/HEUR-Trojan.Script.Generic-56e6e0f7f1c07fa93f22d0af81487cce5df7ed87cdd22c99c6de0283dedcffef 2013-01-18 15:43:08 ....A 4704 Virusshare.00030/HEUR-Trojan.Script.Generic-56eca7fbf54f92066df804e2b80c1509f67be803034fad5affc809440743a9b2 2013-01-18 15:55:50 ....A 39653 Virusshare.00030/HEUR-Trojan.Script.Generic-56f150a3ad67a32374e39bdc90111113a4e31ed5e6b2f4bce74768c8085a4d28 2013-01-18 15:55:12 ....A 5106 Virusshare.00030/HEUR-Trojan.Script.Generic-56f3a96b42dd4c6a8053718575b5a54d26f0b8f47458f89cd034ee71fb81cacb 2013-01-19 00:57:18 ....A 4063 Virusshare.00030/HEUR-Trojan.Script.Generic-56fd754b60b7bdd86fa81ca89de42719a6bc40fac17f64c91a44460d5b368d77 2013-01-18 15:37:38 ....A 52166 Virusshare.00030/HEUR-Trojan.Script.Generic-57114119312abab499312766d50a95e0214fd7809809bdeb06ddb03095590cce 2013-01-18 16:46:26 ....A 8263 Virusshare.00030/HEUR-Trojan.Script.Generic-573bc97d150bc2f06b25a05f2ae228de6b14af8c8f068ea4a6d0a50883440038 2013-01-18 15:51:32 ....A 13726 Virusshare.00030/HEUR-Trojan.Script.Generic-57447185065dc619ebdb478418f6e93be6afc156d94853c29606c3700e3209dd 2013-01-18 15:23:36 ....A 82502 Virusshare.00030/HEUR-Trojan.Script.Generic-57453df3a0929fd6aba644c17bfcffdbc1982537aff62d3a7ed577a8e8548554 2013-01-18 15:39:00 ....A 43802 Virusshare.00030/HEUR-Trojan.Script.Generic-5746e171962e3109d2a6a25da746903bda8d37a8ff36e571fc9cffb1f5834754 2013-01-18 15:41:42 ....A 3878 Virusshare.00030/HEUR-Trojan.Script.Generic-574d8196192bb1c96a51634d6d3ababd72d2aa68692505e50f46065fe9ef529c 2013-01-18 15:34:10 ....A 38806 Virusshare.00030/HEUR-Trojan.Script.Generic-575315ac11c4b86fece57af3598162b41addac555089a3140b4cbaa3295ee131 2013-01-18 15:41:40 ....A 3854 Virusshare.00030/HEUR-Trojan.Script.Generic-5759643aec9c84adb60c0e8e981f23a40e26fa00132b40f6b92590f57db3da89 2013-01-18 15:41:36 ....A 5738 Virusshare.00030/HEUR-Trojan.Script.Generic-575f9eca0f6a793a131454c05f310682798610e997d86b513d85136bce80b8fe 2013-01-18 15:33:00 ....A 43781 Virusshare.00030/HEUR-Trojan.Script.Generic-5773dc3c0d9393dbb4edab360e963c1eae9c66be9ec6fab10c5c542aed297acd 2013-01-18 15:25:48 ....A 577 Virusshare.00030/HEUR-Trojan.Script.Generic-5779fe482c2d725fdc6aee6d1652a091fdfbc2ff9d0149ca0b464de09fcfb3aa 2013-01-18 15:06:12 ....A 1108 Virusshare.00030/HEUR-Trojan.Script.Generic-577e4c7a2c70b36140692aaac9ed45bdb33770c41d9ef4b8a9a3d7f80f81f336 2013-01-18 15:30:16 ....A 10536 Virusshare.00030/HEUR-Trojan.Script.Generic-578a7ae015251e68478ad8abbc4424ba2bc676cb349870a62a157b01a21d642a 2013-01-18 15:44:32 ....A 42937 Virusshare.00030/HEUR-Trojan.Script.Generic-578d69205061e698d1fefd7ebbcc88ddb662b33c9d9447286aa7f7f774b6946e 2013-01-18 15:32:58 ....A 37108 Virusshare.00030/HEUR-Trojan.Script.Generic-579f9e617a532ec46652f151109bf587376d4b0e0c0996bea2a544eba5a5d9be 2013-01-18 15:30:54 ....A 85199 Virusshare.00030/HEUR-Trojan.Script.Generic-57a28821393801e454af076dc5885bb668483c32f0786f93d1e02d7c547bcc48 2013-01-18 15:45:46 ....A 238511 Virusshare.00030/HEUR-Trojan.Script.Generic-57b1f83661e95ef380d85a271d53b541fce0ea48e17cbf38169fdfce1dd42db0 2013-01-18 15:38:34 ....A 52443 Virusshare.00030/HEUR-Trojan.Script.Generic-57b40338826d96463e6ef3e2676a609d5c29d240275826b7d1e08c5e317eff8e 2013-01-18 15:56:52 ....A 18552 Virusshare.00030/HEUR-Trojan.Script.Generic-57b47a094d846d53e164282d1de4e2f5a51eb2dffc833508b146d01030f533cc 2013-01-18 15:56:52 ....A 379 Virusshare.00030/HEUR-Trojan.Script.Generic-57b5458f44d8d996fa6ae0e6b11ed1168cdedb6b0e78d130204d7657a9a0064f 2013-01-18 15:46:52 ....A 277 Virusshare.00030/HEUR-Trojan.Script.Generic-57cb82014977cb35d2acd0cd074d033754576e7117d1a24ec25da33704030b02 2013-01-18 15:49:50 ....A 494 Virusshare.00030/HEUR-Trojan.Script.Generic-57e53f3f0b05215ade4e6194bd8471141b0f03f1b060be7e4516cde3ebdf6460 2013-01-18 15:36:18 ....A 9488 Virusshare.00030/HEUR-Trojan.Script.Generic-57eb74461a466a57d31fd841fe266d30e0566b04a1b8c4890aa337433a4e3270 2013-01-18 15:49:52 ....A 84246 Virusshare.00030/HEUR-Trojan.Script.Generic-57ec7808395ebafb2c8d828f10e76d28409a9486a471ae0e6feea80ad8fcf90d 2013-01-18 15:04:50 ....A 113649 Virusshare.00030/HEUR-Trojan.Script.Generic-57f78835350a568793ed5e11b21020f8c3ccf90013e5df6efc44f425db6f5605 2013-01-18 15:32:32 ....A 62 Virusshare.00030/HEUR-Trojan.Script.Generic-57fd1a504dbdba5a52346267338ea93d29f1069c2f692fdd4df892983dc0dbb6 2013-01-18 15:28:06 ....A 13305 Virusshare.00030/HEUR-Trojan.Script.Generic-581162de36cb636ab4374d081c016093e79ee7bc796d6d59a0a76ac2bbc04092 2013-01-18 15:33:14 ....A 51948 Virusshare.00030/HEUR-Trojan.Script.Generic-582546e1eb91e629867717adf6768e49fbb2970fc052ad73b0d0d22e926748a0 2013-01-18 15:06:18 ....A 9156 Virusshare.00030/HEUR-Trojan.Script.Generic-5842cf275afbc28725304041275b9a23efe59e680eb692ea650f62c31c7dcd16 2013-01-18 15:23:52 ....A 5370 Virusshare.00030/HEUR-Trojan.Script.Generic-5862aeb98c18ea3f507938502a223483fd74a9b7ced6951eede84e9707d11c62 2013-01-18 16:18:28 ....A 73137 Virusshare.00030/HEUR-Trojan.Script.Generic-58786a54ec08c5c4565c5c7189ee046f559851f8f7a567ff8c905ca1023cd957 2013-01-18 15:51:00 ....A 9317 Virusshare.00030/HEUR-Trojan.Script.Generic-58a5713256e0d4619ec962b968f752ce9b68d63f4866b10a7a061f69ce73860c 2013-01-18 15:32:58 ....A 36555 Virusshare.00030/HEUR-Trojan.Script.Generic-58a73c9b67df69019887cebe8de77e8d9fb84e867beb4e6b3e22db5776d6a23a 2013-01-18 15:25:02 ....A 22247 Virusshare.00030/HEUR-Trojan.Script.Generic-58ab03f06721a12747e74b3d7185dbdbfc1f911b31f583e0b34373221195d087 2013-01-18 15:52:22 ....A 71528 Virusshare.00030/HEUR-Trojan.Script.Generic-58b1fffd0067e643ce0380fbd2e006ae9026b7ff9b790ecf909a8435a8e2b8d0 2013-01-18 15:55:24 ....A 8033 Virusshare.00030/HEUR-Trojan.Script.Generic-58c4a6bcbfcce8fedc2649ccaebd1a9af564d9293ab2d1c40bf4a8afa1c9a6f6 2013-01-18 15:55:42 ....A 7812 Virusshare.00030/HEUR-Trojan.Script.Generic-58cd1fe79cd6495cab09ff0cffeffb1d4d7af04f09b9e2680c3ec3fdf638d8bd 2013-01-18 15:55:28 ....A 62959 Virusshare.00030/HEUR-Trojan.Script.Generic-58cda5f7ec69cf8ccaa6ce9b13e40ccc404af7f288ed6fe5079aa79cf3378129 2013-01-18 15:10:20 ....A 2900 Virusshare.00030/HEUR-Trojan.Script.Generic-58d4dc5ccfb2cb8be7dc35fab6eb32cb2638f27ce6291b1a293308932ea8df0f 2013-01-18 15:57:04 ....A 1964 Virusshare.00030/HEUR-Trojan.Script.Generic-58db8286439f51515c19f4b655e81132b09e5de94f04808658d766bc7a8ea0aa 2013-01-18 15:29:48 ....A 35117 Virusshare.00030/HEUR-Trojan.Script.Generic-58db8be3332fa7ec8792f1607db321541531f6c8ad9197d6825e99b3b057e365 2013-01-18 15:57:04 ....A 63926 Virusshare.00030/HEUR-Trojan.Script.Generic-58dbcc80a13a06d996e01e2e7a6da2e98e462ccf46621187c9e10eda59768071 2013-01-18 15:57:04 ....A 292 Virusshare.00030/HEUR-Trojan.Script.Generic-58dd743191573129a1e98f4db715aa1738669c0a2a8ee97206f8e1b4827be52f 2013-01-18 15:23:00 ....A 39155 Virusshare.00030/HEUR-Trojan.Script.Generic-58df185afb31a934f6918dcc4e4641d01a8a18d285183f5d0c8a8ecd37149680 2013-01-18 15:57:06 ....A 3776 Virusshare.00030/HEUR-Trojan.Script.Generic-58e07681ce32c8a1b139d9bccf3777a86d5d740de37a2b638b05b4ec90a6ab8e 2013-01-18 15:31:54 ....A 25915 Virusshare.00030/HEUR-Trojan.Script.Generic-58e432f3966ae0cf95cb0917335e4466a3700ccb4407dcc80ec5d45ca4595eb4 2013-01-18 15:32:50 ....A 20543 Virusshare.00030/HEUR-Trojan.Script.Generic-58e85826144ea13965b9fbdf455955f185084831217b4907eaa8698f667f186e 2013-01-18 15:34:44 ....A 33310 Virusshare.00030/HEUR-Trojan.Script.Generic-58ed37520cabf28275bda2eb504d8b34b5840bb0650ee53f86dd5f0801b14491 2013-01-18 15:58:42 ....A 8027 Virusshare.00030/HEUR-Trojan.Script.Generic-58f04d210e0532812549b54d83d4a55c0028b32edd2cbb53eab5b6a380c99ece 2013-01-18 15:32:46 ....A 65496 Virusshare.00030/HEUR-Trojan.Script.Generic-58f1c31be964700cdaf4e1bcc41d8fefd8d0b496b28df9cc2e578e29d3981d11 2013-01-18 15:58:18 ....A 3161 Virusshare.00030/HEUR-Trojan.Script.Generic-58f72f4240a9f4b8ae7fb7848c40f144e52f9d1582da4630e4cef34be214e6d9 2013-01-18 15:34:50 ....A 37659 Virusshare.00030/HEUR-Trojan.Script.Generic-59034ce7ab6f1db370f35a982fba92e6c190f06d8d3ce64e59daacae41ed1899 2013-01-18 15:32:50 ....A 55781 Virusshare.00030/HEUR-Trojan.Script.Generic-59044c74f09cbbd147792d083aae66cc3bc43a616c81b9cb93049802fdce2603 2013-01-18 15:35:40 ....A 7600 Virusshare.00030/HEUR-Trojan.Script.Generic-5904b8a2d33787d24ba901e63596d03457ba7188ab484d217a2dfc186114a35e 2013-01-18 15:42:00 ....A 45779 Virusshare.00030/HEUR-Trojan.Script.Generic-5904dda462c9f9caebcb7820066b443a68afd4fe2dd6355d3b7b89a799ee0fec 2013-01-18 15:41:46 ....A 3674 Virusshare.00030/HEUR-Trojan.Script.Generic-590f4fdf650c836e2634a53fed0223336393c5485884a6b7d731f8136169e1b2 2013-01-18 15:34:28 ....A 94166 Virusshare.00030/HEUR-Trojan.Script.Generic-5918b07b3d726e024dfab9e978b6de5df4e467840ef380b8a2c446267f04051f 2013-01-19 16:49:22 ....A 110750 Virusshare.00030/HEUR-Trojan.Script.Generic-592e80b29fbfb3644f773b225a03d0471653486ed3910cd618af1884588a711f 2013-01-18 15:05:02 ....A 19402 Virusshare.00030/HEUR-Trojan.Script.Generic-5947b8394f5cef6b9a3a859f1b424bc1b58c73ea15e06991fddc21a0f50cf236 2013-01-18 15:37:40 ....A 9073 Virusshare.00030/HEUR-Trojan.Script.Generic-59685e4c3c1cbc25707c10b1927071567b178ee60fa53c8ac8f0a3e71e15cbce 2013-01-18 15:41:14 ....A 6548 Virusshare.00030/HEUR-Trojan.Script.Generic-59703eaec6d0c31e6f7d72f64ed47efc506cc6dd2752fb898aed414334105174 2013-01-18 15:24:24 ....A 44147 Virusshare.00030/HEUR-Trojan.Script.Generic-5970efdb14658a83c9937bb7ebecf949faa26fae25102ae6416d38813b5981d5 2013-01-18 16:06:30 ....A 5167 Virusshare.00030/HEUR-Trojan.Script.Generic-5976111c16f3797bab4d1b00de1e0e02fe7ff3ab9bf6c3876e4a0227825bb862 2013-01-19 00:58:24 ....A 2617 Virusshare.00030/HEUR-Trojan.Script.Generic-597ee5d00c2186fc7928279eef0c3a9b7c0b95475eaf73c83197b72fd8934f2b 2013-01-18 15:58:22 ....A 20638 Virusshare.00030/HEUR-Trojan.Script.Generic-59a2ff42f551d5db5dd408397fccb370150895a92942d223def78336c60f2acf 2013-01-18 15:39:56 ....A 2857 Virusshare.00030/HEUR-Trojan.Script.Generic-59aaeb91bc1de32fd99f9571fe9f57e4eb3e71209923c7965ff9c582d372ebad 2013-01-18 15:58:24 ....A 287 Virusshare.00030/HEUR-Trojan.Script.Generic-59ac963469cb14c59f0338ad64bd1debc4c3f26dce53dc2b050eeeb3f5da5160 2013-01-18 15:27:04 ....A 17451 Virusshare.00030/HEUR-Trojan.Script.Generic-59b342bd7dad37c7cdab568424fb8abcb1a33ffa7a85bae800d479398108427f 2013-01-18 15:25:48 ....A 28205 Virusshare.00030/HEUR-Trojan.Script.Generic-59b4521b0c24fd3c93e373bc2b229a7b18ba5db390c4a79e646bbc9e06c15693 2013-01-18 16:06:18 ....A 32936 Virusshare.00030/HEUR-Trojan.Script.Generic-59c08e6dd33f19552b664b9d6c924704fbb591f79a27084af327d52471a14848 2013-01-18 16:01:38 ....A 15589 Virusshare.00030/HEUR-Trojan.Script.Generic-59c6effa24aceffad2db01bbc7d04357d0b380e65d6f20509cdba3e67c1272bc 2013-01-18 16:03:32 ....A 2993 Virusshare.00030/HEUR-Trojan.Script.Generic-59cacc124ac574d75fd0f73575e4e05039f40b8db3c4f46dd7d11fcdf6759f10 2013-01-18 15:38:30 ....A 16459 Virusshare.00030/HEUR-Trojan.Script.Generic-59d56d489bf7ad560fc3fd4792296fb638ea8004fd0264fc5051cea1d30221c3 2013-01-18 16:06:20 ....A 43604 Virusshare.00030/HEUR-Trojan.Script.Generic-59d89dd2853de26b683ccd6d1e149aecd99a92895bb4a267334c91cdeea8802a 2013-01-18 16:01:26 ....A 7694 Virusshare.00030/HEUR-Trojan.Script.Generic-59de35cea1eb1a1918fc4e6c655d0f469974e4dce8c5ddffee73eeceb7161503 2013-01-18 16:02:48 ....A 38145 Virusshare.00030/HEUR-Trojan.Script.Generic-59f2e99050ed0ae886e819cf6efbd17f65453467ef70d0c24279bd39c14a728c 2013-01-18 15:33:30 ....A 10003 Virusshare.00030/HEUR-Trojan.Script.Generic-59f2ea406852704d025f2704948ca544da188d6a0bf7b052e39bf335ca6774e8 2013-01-18 16:01:48 ....A 7876 Virusshare.00030/HEUR-Trojan.Script.Generic-59f5c080a93605832fc2c2c32ddc5b3b5374d46d0ce762ed95c23d7f0326566e 2013-01-18 15:53:20 ....A 40661 Virusshare.00030/HEUR-Trojan.Script.Generic-59fd1e5a207d7a74297dfcd68d17d78cc047255e051ec222f2665ab992364696 2013-01-18 15:36:18 ....A 106 Virusshare.00030/HEUR-Trojan.Script.Generic-5a0e952dea62e14b3d4a43c6de2b7d8602b5a994efcdad5537335bb07b6c44b4 2013-01-18 16:02:56 ....A 5861 Virusshare.00030/HEUR-Trojan.Script.Generic-5a0e9842a873caf92bb6102f739b285632ebb58ba55cb07152915b7cb074e581 2013-01-18 14:39:10 ....A 17329 Virusshare.00030/HEUR-Trojan.Script.Generic-5a10214a224425d0c03d7ba36747aa8c37a7b8fa32edf2854065586621ee5769 2013-01-18 16:06:16 ....A 41977 Virusshare.00030/HEUR-Trojan.Script.Generic-5a117668fe8c153759fb0927c62b0a0a3235d5f660f5ed82d91d39389d478c93 2013-01-18 16:02:42 ....A 2469 Virusshare.00030/HEUR-Trojan.Script.Generic-5a11fa8e45324d04ab435abfbd45a899f59f4f7f14fc0202d4cb6858074949a9 2013-01-18 16:01:06 ....A 34567 Virusshare.00030/HEUR-Trojan.Script.Generic-5a19ea74c1bdaad91c7e295dcb3ff0792a719a53273c95d9569f160f76f4ce2d 2013-01-18 15:29:06 ....A 24405 Virusshare.00030/HEUR-Trojan.Script.Generic-5a1aad9cafe2abca24e0efe595b557e34a2a91bb121837fcb6443768760acdbe 2013-01-18 16:02:58 ....A 6533 Virusshare.00030/HEUR-Trojan.Script.Generic-5a1c07f9819804c6d6b52634f19ff8dc82b07c94060675e5dee8b66e5ad6b320 2013-01-18 15:26:48 ....A 14511 Virusshare.00030/HEUR-Trojan.Script.Generic-5a1c527273f6c16e426089de8cd2f95870a9cc222a2f4bdd5100fee5b7995c49 2013-01-18 16:00:42 ....A 48924 Virusshare.00030/HEUR-Trojan.Script.Generic-5a20d2052a58f7dc50f44d214963a7ba2617abae9c42ddc8504f85fff4fc8e2e 2013-01-18 16:01:42 ....A 31090 Virusshare.00030/HEUR-Trojan.Script.Generic-5a21e1168d76d590d1a4a29cc8f692ac867bb26dff13f9baf55282781432a07c 2013-01-18 14:39:28 ....A 84133 Virusshare.00030/HEUR-Trojan.Script.Generic-5a277daf1242a1b573686f328d41af3de616326468414ddc3ffc439de1b98b27 2013-01-18 15:25:14 ....A 286 Virusshare.00030/HEUR-Trojan.Script.Generic-5a2881e9f0e0c25e4235b8d91b112ec4d758a8dd561e16407c65fe774a448e19 2013-01-18 16:01:42 ....A 13952 Virusshare.00030/HEUR-Trojan.Script.Generic-5a2941af3821d438efdfa39ef0bf1de1bc36a1450d46cbd8511770ea70f2b962 2013-01-18 15:59:28 ....A 14340 Virusshare.00030/HEUR-Trojan.Script.Generic-5a337c8e409c1bbbdc1c248a2d2cd6cfb8bb2defabaee9e75285a3857f3ea2e6 2013-01-18 15:03:26 ....A 7581 Virusshare.00030/HEUR-Trojan.Script.Generic-5a3e6a716f36a61b469f9bf321ddaa7bdb6f1c2cb54183fe5fa5104728f43eeb 2013-01-18 15:59:32 ....A 35186 Virusshare.00030/HEUR-Trojan.Script.Generic-5a422d1dc06c240c0b823e945c92141cabbaa6644abf5b7147b365b990dd2c9b 2013-01-18 15:59:32 ....A 70203 Virusshare.00030/HEUR-Trojan.Script.Generic-5a442b6380cdca57ca20d9fb816536b7431ae8dae627edeb2525e4d788aa4153 2013-01-18 15:59:32 ....A 4504 Virusshare.00030/HEUR-Trojan.Script.Generic-5a4776f96b06e747b25d481f94c7b8858de1b2c1bc920bc738e628bd7759e125 2013-01-18 15:35:52 ....A 36941 Virusshare.00030/HEUR-Trojan.Script.Generic-5a4b87916d3b1d551361e461ad588391372f4d1d7640362c8b88b3cab5e026e4 2013-01-18 15:59:40 ....A 18703 Virusshare.00030/HEUR-Trojan.Script.Generic-5a5be1194e09f6d87d1a5a8ab595b84ac0bff46a4e06cde216583e962fd5331c 2013-01-18 15:41:02 ....A 26137 Virusshare.00030/HEUR-Trojan.Script.Generic-5a607f441cf9fbc0ff3c56a30d56a1380621f58447253a9a54f728937f453958 2013-01-18 15:25:58 ....A 42483 Virusshare.00030/HEUR-Trojan.Script.Generic-5a649f472a6c47a3932b472bef82e23c58c42bd47a4a9c1b44117b25d59efabf 2013-01-18 15:59:42 ....A 15265 Virusshare.00030/HEUR-Trojan.Script.Generic-5a6c94e93f599eaa7f4642693625289bc0c81198c7fe60090ce5dcda18cd2c72 2013-01-18 15:59:44 ....A 176124 Virusshare.00030/HEUR-Trojan.Script.Generic-5a6f951b686910e867aa39a95ebc41c7d3d9a65a47835d4f2efccc72585cb170 2013-01-18 16:35:24 ....A 64870 Virusshare.00030/HEUR-Trojan.Script.Generic-5a71952d55c263147cbf7c08c3f3767119e920fc168fa98d850ca15e1f1a694e 2013-01-18 15:28:32 ....A 126026 Virusshare.00030/HEUR-Trojan.Script.Generic-5a74b2356a8f625d76d55a798ecbb461dc849dafe4c3e18fd5edfa11f0bcc7ad 2013-01-18 14:40:00 ....A 19778 Virusshare.00030/HEUR-Trojan.Script.Generic-5a7b813dc80b7b4a00bbc972ffafef9ad9b245b5df2a94fb15332b67170b73e1 2013-01-18 16:35:28 ....A 13522 Virusshare.00030/HEUR-Trojan.Script.Generic-5a7bc65d46f39cdf51c3de6bf188104a89da3b7968b9a524b8e1ba6a9af014e2 2013-01-18 14:02:52 ....A 25975 Virusshare.00030/HEUR-Trojan.Script.Generic-5a7c0c0c5f82f1af7fb849d7c2363799f1256c17ebb92ae47bc4069ca440d1d6 2013-01-18 16:35:28 ....A 11080 Virusshare.00030/HEUR-Trojan.Script.Generic-5a7d14a5ad95c5c9f02ed0eed67b44e55386ff36e964853577afdfc601cdb52c 2013-01-18 15:25:40 ....A 531 Virusshare.00030/HEUR-Trojan.Script.Generic-5a8d908f9002169b17a6cbab8a5d3df0b18b226398007af43b80553b34fd5059 2013-01-18 15:32:10 ....A 27655 Virusshare.00030/HEUR-Trojan.Script.Generic-5a9194fb88852c649474f6a44ac6aeef2c4abd293da88922d8c05ff5f5c43ad3 2013-01-18 15:26:32 ....A 3181 Virusshare.00030/HEUR-Trojan.Script.Generic-5a93e95f135579608b00d6e2a35434bcaac6cbb6c3693fe0748b9d09c5a5dd8a 2013-01-18 16:36:08 ....A 4175 Virusshare.00030/HEUR-Trojan.Script.Generic-5a9a6445099f6a75e454f3154b1cd06d1a4374306a8e1ead672dddb4a9b1f105 2013-01-18 14:40:56 ....A 6418 Virusshare.00030/HEUR-Trojan.Script.Generic-5aa0be417d9ce6fa8b6cf3936cde217d298d50cb8cded7e569da7e2f1797984a 2013-01-18 16:36:12 ....A 4348 Virusshare.00030/HEUR-Trojan.Script.Generic-5aa32b5da3c19ce76aa83d7703a46722508dbce58b3a596817ba53e6d3cb12a9 2013-01-18 16:36:12 ....A 3614 Virusshare.00030/HEUR-Trojan.Script.Generic-5aa78347f0460ae681e0d6c271328f63c2ae15e6fceff12076be1110ae1bc996 2013-01-18 16:36:12 ....A 4646 Virusshare.00030/HEUR-Trojan.Script.Generic-5aaa62d5ebc069cf3aed2ef57c31204c478010680f9e5bd8f9d728861bc1a62d 2013-01-18 15:34:38 ....A 15222 Virusshare.00030/HEUR-Trojan.Script.Generic-5ac023a39055a2fe766aadf146086cd5cdfda51472b036750ca61e90d3260846 2013-01-18 16:38:28 ....A 70057 Virusshare.00030/HEUR-Trojan.Script.Generic-5ac35fc898e7f77ac154c210843f7dc83226da3463342655423616cd3338b509 2013-01-18 16:38:34 ....A 4538 Virusshare.00030/HEUR-Trojan.Script.Generic-5ad23318d50250915de0ee4e41575e89a638669b5a9962d34ae1985cf7d9209e 2013-01-18 16:38:36 ....A 26704 Virusshare.00030/HEUR-Trojan.Script.Generic-5ad8e48f345218e323f6f9c7b9a685b70d3bc2255e2c7469c13fc5b73835e65b 2013-01-18 15:27:22 ....A 60066 Virusshare.00030/HEUR-Trojan.Script.Generic-5ada0aa513c1d29b712dd0aaa268fe4e99e36896864215e5da3eb037b4ef1bef 2013-01-18 16:38:38 ....A 73203 Virusshare.00030/HEUR-Trojan.Script.Generic-5ada9c3c7d62e1ea75d9cc084e32ff714e33208908fbe916a8e8239910101e62 2013-01-18 16:40:20 ....A 17952 Virusshare.00030/HEUR-Trojan.Script.Generic-5ae88da1a80618b167c3018fc55508069301087f0ea03dea1b7d7765a260418a 2013-01-18 15:48:32 ....A 36811 Virusshare.00030/HEUR-Trojan.Script.Generic-5aefb4ed18c7a75fe5ba89ed4f1492794315e0e44fd103caeb66ec70ad6cac74 2013-01-18 15:33:54 ....A 44333 Virusshare.00030/HEUR-Trojan.Script.Generic-5aefce49d6ecfd16ad5398e8252cc30448ddab6f12d29d4866e09788276b150e 2013-01-18 16:39:54 ....A 7869 Virusshare.00030/HEUR-Trojan.Script.Generic-5af109e72f0f95f2f574d115e874b36fd4b2adf82661a0b1ff9d857bdc7bf392 2013-01-18 16:39:54 ....A 57229 Virusshare.00030/HEUR-Trojan.Script.Generic-5af3122c7752a08d26125644e363453ae0bf960aa7a1eaaeb65d9d9e8a1fc47a 2013-01-18 16:39:56 ....A 78842 Virusshare.00030/HEUR-Trojan.Script.Generic-5af52708c030e0705771632df65a3d15595b04dbcee558122a30281de8938b68 2013-01-18 16:39:58 ....A 4315 Virusshare.00030/HEUR-Trojan.Script.Generic-5af906246b088a4aebda268e35b937e662f63e9381e5b2577754df87837d3efa 2013-01-18 15:23:10 ....A 6085 Virusshare.00030/HEUR-Trojan.Script.Generic-5afb898ff4ae38d591d4d357cf9d63302751278dd3b3059a986debc92e4bc42a 2013-01-18 16:41:14 ....A 21381 Virusshare.00030/HEUR-Trojan.Script.Generic-5b093519ad7526d4a4637291f7a3fa9dc456a4610b8db9092217b540a8e708b6 2013-01-18 15:38:32 ....A 10724 Virusshare.00030/HEUR-Trojan.Script.Generic-5b09ebfa255e092310e498d072e8323ebbf9a44d613742769a911108cb78c9a6 2013-01-18 16:42:24 ....A 3176 Virusshare.00030/HEUR-Trojan.Script.Generic-5b0e8cbf0db14de08297c62cc096634f4494a4d3bad7a485eb1c3140e5251f83 2013-01-18 16:42:26 ....A 10545 Virusshare.00030/HEUR-Trojan.Script.Generic-5b180c386782766404efe4e930814f52416755f5291652c3edef75ef01e39d55 2013-01-18 15:36:50 ....A 74300 Virusshare.00030/HEUR-Trojan.Script.Generic-5b1ad10db8f306aa1f5099ef7846a528db65bfc082eef58957621c59ef06e746 2013-01-18 16:42:28 ....A 290 Virusshare.00030/HEUR-Trojan.Script.Generic-5b1b125807fde4afb419a26d569e66afffcb6d3a017b6addfb5236ca6fb18aef 2013-01-18 15:02:46 ....A 25029 Virusshare.00030/HEUR-Trojan.Script.Generic-5b21cc695920a530570a855fb3aed68d906eaf0086c8974d6fdb9d3093cecb40 2013-01-18 16:42:30 ....A 5791 Virusshare.00030/HEUR-Trojan.Script.Generic-5b23188809b8c2eb7132ef3b6e4a106693a685245ffbd9920a10cd62f5c0fc6b 2013-01-18 15:27:04 ....A 68417 Virusshare.00030/HEUR-Trojan.Script.Generic-5b2cb03dc8d9b9930639d62a023a23d69bf44c8634971458c02876dff43e40c9 2013-01-18 15:31:00 ....A 35139 Virusshare.00030/HEUR-Trojan.Script.Generic-5b2d31d28b4c32aa4cdbfed957f218f51aa9a35f685732a0351eec6f3b29389e 2013-01-18 14:41:02 ....A 22952 Virusshare.00030/HEUR-Trojan.Script.Generic-5b2e8d55a49943fece657e3beb22ef538b83a91d31e2ee2364078024c6ce8e09 2013-01-18 16:42:34 ....A 171542 Virusshare.00030/HEUR-Trojan.Script.Generic-5b2ee36acf91c4dc710610070abc0ad8e1a50361d1735bc10712eba685ce2fe3 2013-01-18 16:44:00 ....A 24009 Virusshare.00030/HEUR-Trojan.Script.Generic-5b3105cc9a9e6c1fe4893d4533b907d98f94edd8d11f97b9e52489d52e48b1e4 2013-01-18 16:44:02 ....A 4643 Virusshare.00030/HEUR-Trojan.Script.Generic-5b37f40f676fa0255d786706a88efd4fedaf27336c3070816f682d682e726c2b 2013-01-18 16:44:04 ....A 29700 Virusshare.00030/HEUR-Trojan.Script.Generic-5b4085ee81db82a4ca136f85e5632cf8076009b1b9ccf37be64b9818e96c1198 2013-01-18 15:24:30 ....A 100266 Virusshare.00030/HEUR-Trojan.Script.Generic-5b478d299a3d1d79a209f40369f9155fecf0e8c0dbf49ac6dfe2b4e554f2d346 2013-01-18 16:44:08 ....A 70583 Virusshare.00030/HEUR-Trojan.Script.Generic-5b4d0656805319d503ea73c315d4781b5cfd145f687b2dcf25193eeea728a677 2013-01-18 16:44:08 ....A 3598 Virusshare.00030/HEUR-Trojan.Script.Generic-5b4d1f79da1148e4aa928f9f57e0fcd800c6173d1120ed70e44acce05d6fe2cf 2013-01-18 16:44:08 ....A 3788 Virusshare.00030/HEUR-Trojan.Script.Generic-5b4ef0ca07c35b081ae3f65a01a16be9b20a888623d8c72a2eaa1dac6fb4a33d 2013-01-18 16:45:06 ....A 20624 Virusshare.00030/HEUR-Trojan.Script.Generic-5b506e89107041f260c67486f4d427b1cf6e122a7b4944239670874205671125 2013-01-18 16:45:08 ....A 70243 Virusshare.00030/HEUR-Trojan.Script.Generic-5b5be17022faa9af48a8d3744fd8a0dbd5aba0bc9473b56886f043b37ce2c956 2013-01-19 01:06:34 ....A 85414 Virusshare.00030/HEUR-Trojan.Script.Generic-5b5f0c0738f2100679901bea5b5e64da8f82be664934efd4c52f98356a30e0fb 2013-01-18 16:45:10 ....A 8756 Virusshare.00030/HEUR-Trojan.Script.Generic-5b64f35a48fd96a9bcd22d2915a818dcbd1f42d7956068239d8ca3b56662c444 2013-01-18 14:41:20 ....A 12340 Virusshare.00030/HEUR-Trojan.Script.Generic-5b666f9519205de0bdea605548fc7a0bbda5ab60d3deb8775aa2b61c91def5fa 2013-01-18 16:46:22 ....A 3177 Virusshare.00030/HEUR-Trojan.Script.Generic-5b763bc6d7e9e3f7eeb28fa8011bec5c288b5d79404279dfc5a145e1cde4b1ee 2013-01-18 15:41:46 ....A 86450 Virusshare.00030/HEUR-Trojan.Script.Generic-5b782cfc67c4e0f14d9e5a65361f0da4b4e22adf0d8867d3e854e5864a892dc1 2013-01-18 14:41:28 ....A 1335 Virusshare.00030/HEUR-Trojan.Script.Generic-5b7f99af5f320d212a93499fbf1f8f3bf8198f19cd1b3df749416efa82147f7f 2013-01-18 15:05:16 ....A 6857 Virusshare.00030/HEUR-Trojan.Script.Generic-5b83c17830b42a41cd1723c8ac7d036c256c1a3fac8544775b65bc379fb24c39 2013-01-18 15:23:52 ....A 26076 Virusshare.00030/HEUR-Trojan.Script.Generic-5b8800e746e3e09e4f4b1db8958c52be6bcaee2dcba236c7cd8f5a022e49621a 2013-01-18 16:47:44 ....A 11398 Virusshare.00030/HEUR-Trojan.Script.Generic-5b9dc1a0adf0aa22e318d797d98548d3518b7bdc8832704a81d5f458c8a943b4 2013-01-18 15:23:00 ....A 4146 Virusshare.00030/HEUR-Trojan.Script.Generic-5b9fcc4772ea718fb20f30f1603acc85011790d8564957318af6a7ffe5a4ceee 2013-01-18 16:49:22 ....A 37924 Virusshare.00030/HEUR-Trojan.Script.Generic-5ba479c03da0d702ab542635da9383d0fb2fced3ed5844de3c5d279440b15020 2013-01-18 15:35:06 ....A 90687 Virusshare.00030/HEUR-Trojan.Script.Generic-5ba55a354673a827bd6df7e1e1fbe196812715400d933d7b46b7ccd6913fd2b5 2013-01-18 15:02:50 ....A 8061 Virusshare.00030/HEUR-Trojan.Script.Generic-5bab617924fc5bcd606072cec1c70a0cea469d66a194fb6df0992b0985c2a9bb 2013-01-18 16:49:26 ....A 6676 Virusshare.00030/HEUR-Trojan.Script.Generic-5bb45ba3b0c773415e1dc0a86e43faa46ae654f02fba951be4ab8bb0681c3f99 2013-01-18 16:49:28 ....A 3051 Virusshare.00030/HEUR-Trojan.Script.Generic-5bb9610c785e1fc2409ecfc9615e580ca77176f278603419b905f44bf0dd2f3a 2013-01-18 16:49:28 ....A 1969 Virusshare.00030/HEUR-Trojan.Script.Generic-5bbff28cd61d055fdac6fbb0153191bca9ba2c0e51a704c0f7b6b74d2a7225e6 2013-01-18 16:50:42 ....A 9312 Virusshare.00030/HEUR-Trojan.Script.Generic-5bc473404aeda425aa34b643826c950a699184430d4a75d9331c71ac352928b3 2013-01-18 16:50:42 ....A 287 Virusshare.00030/HEUR-Trojan.Script.Generic-5bc48478e852ac7b10b5b6bd021fa4446098135d7ed9709d9447915740101279 2013-01-18 15:55:42 ....A 74599 Virusshare.00030/HEUR-Trojan.Script.Generic-5bc4959a6440c7d3e3d42dd74c0ec94363034f79915dd2124c3152c66d9d1a91 2013-01-18 16:50:44 ....A 4941 Virusshare.00030/HEUR-Trojan.Script.Generic-5bcb07f4d9c9c88201956205245e8a4b6680ce4dc51a93684f5e12729af1aef5 2013-01-18 15:25:08 ....A 8369 Virusshare.00030/HEUR-Trojan.Script.Generic-5bd95f07e269e6ae17288f0c8cee4c8c193ead1be25c3d809384da8f075390bd 2013-01-18 15:23:14 ....A 57377 Virusshare.00030/HEUR-Trojan.Script.Generic-5be13170d951f0ffe68e6950ae29a2dd2b8fe14acf311476cc848eebe2f0c59a 2013-01-18 16:51:38 ....A 83541 Virusshare.00030/HEUR-Trojan.Script.Generic-5bf1af022b1787f330cf6c5e91ce90b3ace8cd359835ce26a8e19b32c9e6b70a 2013-01-18 15:25:46 ....A 8688 Virusshare.00030/HEUR-Trojan.Script.Generic-5bf5fad53f63861c10fd8e7fc5a0d04883505efeba932c859e5e5741166c0ca7 2013-01-18 15:05:50 ....A 10292 Virusshare.00030/HEUR-Trojan.Script.Generic-5bf8967f3a2060ad0b87c6bba27c9d10963f04a47143eaf1a90a6debbbcf5848 2013-01-18 15:42:06 ....A 51584 Virusshare.00030/HEUR-Trojan.Script.Generic-5c18c46b5f17938d60f9d66947d295542bb3a3a1d95731e9f89c63ac381badde 2013-01-18 14:51:20 ....A 10740 Virusshare.00030/HEUR-Trojan.Script.Generic-5c2d32e063bf4861b1cc63ae3e54e7906dbe0c6b0582183e93fe1ca87450c64b 2013-01-18 15:28:56 ....A 61840 Virusshare.00030/HEUR-Trojan.Script.Generic-5c32d676b59c6461273af456d140a36a9466dc98c6fb6b0d2559d20f68a20f48 2013-01-19 16:46:34 ....A 10640 Virusshare.00030/HEUR-Trojan.Script.Generic-5c34f052c1e8ffd2f20fe8d8c46de98b3def998d0827dcd8e8badfeede561967 2013-01-18 15:55:04 ....A 25373 Virusshare.00030/HEUR-Trojan.Script.Generic-5c3d992fbc053171e498b7f35b04a5d673027230fac35663a01208923d6cb1e1 2013-01-18 14:42:46 ....A 9163 Virusshare.00030/HEUR-Trojan.Script.Generic-5c46e9e0442bab60a7270c6dbf05219e20e2db48362929dda7a10137cf223a8e 2013-01-18 15:50:00 ....A 17495 Virusshare.00030/HEUR-Trojan.Script.Generic-5c5bda749cd8d9668bcb8c774a71efba2dd8e2cb86a98e2dcec3ece228bbc379 2013-01-18 15:29:20 ....A 3018 Virusshare.00030/HEUR-Trojan.Script.Generic-5c60cdfc0cc0755d6f72cc7610e854b6ed37c529913cbf40e116b280de16db04 2013-01-18 15:09:42 ....A 25650 Virusshare.00030/HEUR-Trojan.Script.Generic-5c6667aa5a2d28c038ea0aefaa9c7750f0ad8e20cde62dd3ceb67c1edcf5f4d3 2013-01-18 16:15:40 ....A 17970 Virusshare.00030/HEUR-Trojan.Script.Generic-5c6795026eb8f6a002719d7f92de33e9b847faa95e6f97240bda727327a5e172 2013-01-18 15:35:02 ....A 11297 Virusshare.00030/HEUR-Trojan.Script.Generic-5c6a397c0a23cea3a3bc569f046fecaa2006197a22d4720a36275f023b5426cb 2013-01-18 15:41:38 ....A 5196 Virusshare.00030/HEUR-Trojan.Script.Generic-5c7c64a75bdb28619b56d6898954000d0dd9724372a74914861d93a487458260 2013-01-18 15:26:42 ....A 44197 Virusshare.00030/HEUR-Trojan.Script.Generic-5c7caf1e7cc4cc17e55aa84be14cc7020caa62479503de223b6fef1c6adfc7b7 2013-01-18 15:23:20 ....A 23473 Virusshare.00030/HEUR-Trojan.Script.Generic-5c81128501850a3e3b02ef5eb0cb09a000b771b66d44e7fe9602f3f2ed20cbce 2013-01-18 15:04:46 ....A 42333 Virusshare.00030/HEUR-Trojan.Script.Generic-5c8d1c7e65d7c5d16a0b078a0c3d5267f2ca30f64f67cce54ad818332876b9bc 2013-01-18 15:30:12 ....A 12645 Virusshare.00030/HEUR-Trojan.Script.Generic-5c987ead645bf097174e9866a6a79451c1b35ed099770e4a32b0ba5b86f9d694 2013-01-18 15:36:26 ....A 141609 Virusshare.00030/HEUR-Trojan.Script.Generic-5c9b270039375d36a8b1d4940ff83968b3fd5352e531664591c81e1c6e369c6e 2013-01-18 15:05:42 ....A 56025 Virusshare.00030/HEUR-Trojan.Script.Generic-5cbd0b1dd3aeeacce13d38b3a0b3ea0ff891c425cc9f8842df49634d743a3c19 2013-01-18 15:41:20 ....A 126948 Virusshare.00030/HEUR-Trojan.Script.Generic-5cbef87434b30f2fc3e508a212e238cc07516fca3543f094f6c18b45ce757258 2013-01-18 15:30:44 ....A 21250 Virusshare.00030/HEUR-Trojan.Script.Generic-5ccadebd342e903447966dbb0770aba214469e215507ef812a1e684a2d48767b 2013-01-18 14:43:28 ....A 187872 Virusshare.00030/HEUR-Trojan.Script.Generic-5ccb01a732a93c5ee85a67e598fb9bdfd77d1f4016ac652752b2f21c7f2095b8 2013-01-18 14:43:32 ....A 22346 Virusshare.00030/HEUR-Trojan.Script.Generic-5cd7b684e5b2bcfecc67cc622c4f616a7df2c039f5f0a625640a5ba9b2f36717 2013-01-18 14:43:40 ....A 77903 Virusshare.00030/HEUR-Trojan.Script.Generic-5cdf6036d3c7aded9f3fed4560160ef8f0515b10dc2f178f76471978e419515d 2013-01-18 14:43:34 ....A 147217 Virusshare.00030/HEUR-Trojan.Script.Generic-5ce05d405283b1035416d7231ea4b12981ceb89c87d708aac1661caecca68805 2013-01-18 15:37:46 ....A 8689 Virusshare.00030/HEUR-Trojan.Script.Generic-5ce59455fb1f3d499bb5752c03014972db3de085551773dc4ea122013f614c7d 2013-01-18 15:29:18 ....A 80449 Virusshare.00030/HEUR-Trojan.Script.Generic-5d0f878677e4425a2909c83059bfc5998607c6c57d880dcbb65d7d86645e7ac3 2013-01-18 15:26:02 ....A 21552 Virusshare.00030/HEUR-Trojan.Script.Generic-5d28449e6b0c6ab00d0dad52b57b50092abcd2969ec8894e403960ca646c9974 2013-01-18 14:44:58 ....A 9222 Virusshare.00030/HEUR-Trojan.Script.Generic-5d329830eec0738cb2b06ef676df0041fcc2d0e1ba95b8cb00118c97dec17a9d 2013-01-18 16:22:44 ....A 344171 Virusshare.00030/HEUR-Trojan.Script.Generic-5d487429880578db1a1e92125869361ee8999644e88e3b18870b99d685fc1126 2013-01-18 15:05:02 ....A 9430 Virusshare.00030/HEUR-Trojan.Script.Generic-5d4bbbf13a150ec1454675949e85ea9c50972aa31ce6ae5fd1f5746147410f94 2013-01-18 15:39:26 ....A 13373 Virusshare.00030/HEUR-Trojan.Script.Generic-5d50e57dd49115b094701ef1f4156eac2d53f39658ee522e395ab06e0b7a2b72 2013-01-18 15:38:20 ....A 96802 Virusshare.00030/HEUR-Trojan.Script.Generic-5d537f174e7e2a6efb2a1c333f21e94c89d7dca9a252c1fbff7a1d561d5f5d8f 2013-01-18 14:21:06 ....A 13586 Virusshare.00030/HEUR-Trojan.Script.Generic-5d54c35b71991b457b58c19b5c15841da1a44cbc63a80360c2febb17e4b994b7 2013-01-18 15:27:42 ....A 47891 Virusshare.00030/HEUR-Trojan.Script.Generic-5d59ee6734b0ae759031de350fee1523a27d2792bd3711877825fe42abdb74d2 2013-01-18 15:30:36 ....A 88908 Virusshare.00030/HEUR-Trojan.Script.Generic-5d5a792a8d714a460e5fde113a46ea1e6d1f8d8db97aef28947fe48d0b7fe869 2013-01-18 15:23:50 ....A 22880 Virusshare.00030/HEUR-Trojan.Script.Generic-5d786d7ba4aff03a19b14591ec09287863386527baf5e6262dd847efed31de63 2013-01-18 15:32:02 ....A 34856 Virusshare.00030/HEUR-Trojan.Script.Generic-5d8ac0ed9cdfc104913e4098138143f18d6afd311c31b3cd9d5726be2b429e06 2013-01-18 15:28:38 ....A 804 Virusshare.00030/HEUR-Trojan.Script.Generic-5d91c5f04530904cc08cffc48dc5d0557668f73bfa070c098fffd6db07196f70 2013-01-18 16:48:14 ....A 36320 Virusshare.00030/HEUR-Trojan.Script.Generic-5d9b8f9379159198cc1c5c8383cc61f9e91d1b6e49493ece05e98a5670a04c38 2013-01-18 15:31:40 ....A 27629 Virusshare.00030/HEUR-Trojan.Script.Generic-5da797979c29a285c96fbd4353f3d19432abe083006f4e3d6e9d3d603045bc00 2013-01-18 14:44:42 ....A 179243 Virusshare.00030/HEUR-Trojan.Script.Generic-5da85548c8b55085a07c09951da479894ef665300b84810f3f5e3f08be21e1fa 2013-01-18 15:27:32 ....A 144774 Virusshare.00030/HEUR-Trojan.Script.Generic-5dbe8d8865aae4acb6f061495f902632637abf8b04dd0069c75c71fa85484ad7 2013-01-18 15:26:18 ....A 6783 Virusshare.00030/HEUR-Trojan.Script.Generic-5dcaecb15669376fcb1c283bc356cdbee066c1b5e7a0c78cde9edfea62f6dcaa 2013-01-18 15:46:50 ....A 8057 Virusshare.00030/HEUR-Trojan.Script.Generic-5dd969b382d3cd0d335357ef978bb1014cef7b000da20d26fb1abaf57da0a08c 2013-01-18 15:27:26 ....A 29853 Virusshare.00030/HEUR-Trojan.Script.Generic-5ddd0757352654fccd14ca011c99b209f1c68e9c9b25c82a562af10e319fd6e7 2013-01-18 15:33:56 ....A 52799 Virusshare.00030/HEUR-Trojan.Script.Generic-5e0aae1d7f47cfb374f15d4b3c098860aba75307a806cc0d259f61098310ac96 2013-01-18 15:41:40 ....A 4789 Virusshare.00030/HEUR-Trojan.Script.Generic-5e0f1bc20e731d57e22764c98f93132fd14fc8fe6896286460d23876b7295231 2013-01-18 15:00:08 ....A 19875 Virusshare.00030/HEUR-Trojan.Script.Generic-5e1104a4d29b9d65a3dc4509cfbe08d4e800a22018146d01780d38ea702d03dc 2013-01-18 15:24:32 ....A 27505 Virusshare.00030/HEUR-Trojan.Script.Generic-5e1e937c786e7ad3b642e2b21891ead585d9e1644e4e98ad2196bd70dec5394c 2013-01-18 15:30:16 ....A 26989 Virusshare.00030/HEUR-Trojan.Script.Generic-5e25df2a46bdf7d6ca18314553e6ffab8f3dc1e17935be81009619175b01c277 2013-01-18 15:36:24 ....A 11800 Virusshare.00030/HEUR-Trojan.Script.Generic-5e436be664aa7a3f69ee206af3a515c13230b9c8fba1f08c35aa90da13167366 2013-01-18 14:03:58 ....A 42963 Virusshare.00030/HEUR-Trojan.Script.Generic-5e488d3bc08160d553341e8dace289086a8fbc2de2c2a367b85c5735cf61843b 2013-01-18 14:45:44 ....A 48178 Virusshare.00030/HEUR-Trojan.Script.Generic-5e4baed8e2e224a4647ad5c78f9b5cb698de3482c0aeff99e619bbfcefa8b195 2013-01-18 15:57:02 ....A 8523 Virusshare.00030/HEUR-Trojan.Script.Generic-5e4caa28d298da97b12ad2e2940f582e613b50b4ea8e3b32f3c9051989b54ed2 2013-01-18 15:24:16 ....A 2169 Virusshare.00030/HEUR-Trojan.Script.Generic-5e76162b2f4efa61d0ad9e3e505b65680a7cdc605bd492cb7124601a2c4ac431 2013-01-18 15:24:16 ....A 16945 Virusshare.00030/HEUR-Trojan.Script.Generic-5e7f3934b3545e2e85503f92796d6cb42ec2a68ebfb6d0a4620ecb65fc15d0e9 2013-01-18 15:32:38 ....A 77002 Virusshare.00030/HEUR-Trojan.Script.Generic-5e82eff273892332c1c374a915c7b1b78520b65b4c1b99fba5874246844e288d 2013-01-18 15:10:12 ....A 137613 Virusshare.00030/HEUR-Trojan.Script.Generic-5e8dffa49110642b21f9b43ac157745f7b35a4cf5c10f5bbdd02a7bda87dad23 2013-01-18 14:45:56 ....A 927 Virusshare.00030/HEUR-Trojan.Script.Generic-5e93b10a6a2340ec5eb62040f13cab2e2613c15a1d194ca029e02dc382ff86b0 2013-01-18 14:46:00 ....A 28210 Virusshare.00030/HEUR-Trojan.Script.Generic-5ea2e7416bb8c5fcc3d29076572b9daa2ebcdc094363cb8e2477c7104fee0ecb 2013-01-18 15:37:50 ....A 8306 Virusshare.00030/HEUR-Trojan.Script.Generic-5ea600e8b9b7c4bf051ae8ee249d1e3638b9fb32020865f0f98d7001e88ef397 2013-01-18 15:26:24 ....A 49022 Virusshare.00030/HEUR-Trojan.Script.Generic-5ec9773a807f832ca96db098d729db6d80b2ecbdecddafe5ec1e40da95c51901 2013-01-18 14:47:50 ....A 32013 Virusshare.00030/HEUR-Trojan.Script.Generic-5ec97a0247321c92707c62ea55ccb798a29d695c0b3f2a792a8f2851ec088921 2013-01-18 14:46:36 ....A 4881 Virusshare.00030/HEUR-Trojan.Script.Generic-5ed9b050e2cc0543aeb0d431e97aeb2047c21a684e8bbe58a2c436fbdc1e262c 2013-01-18 15:26:52 ....A 7151 Virusshare.00030/HEUR-Trojan.Script.Generic-5ef26f3d6f0660e833203dd8ebf489fd65cb40f676fbf8449a6fbc908d036c54 2013-01-18 14:55:30 ....A 12233 Virusshare.00030/HEUR-Trojan.Script.Generic-5f09d656b70804723db38dcfa760b1e7f492896688030fc782d6d1cf33339760 2013-01-18 15:39:52 ....A 33228 Virusshare.00030/HEUR-Trojan.Script.Generic-5f1f31087055052396930d1809e954a4065ab65377205df1fb641dc611ff5b06 2013-01-18 15:23:26 ....A 58206 Virusshare.00030/HEUR-Trojan.Script.Generic-5f2e82c597759fe1c54d4c272580177ecdeba0494965d52867d50148be5debd3 2013-01-18 15:27:20 ....A 67108 Virusshare.00030/HEUR-Trojan.Script.Generic-5f3585d438989128b9a33c740870664a29154ebc4c6a589902ed38ababbaefb3 2013-01-18 16:15:26 ....A 34874 Virusshare.00030/HEUR-Trojan.Script.Generic-5f3f37190c9abf93089e91ba7eac377e6b1eec4a7c5a6521aa6aa51d0924b2ba 2013-01-18 16:04:22 ....A 14455 Virusshare.00030/HEUR-Trojan.Script.Generic-5f411d0b98a471318114e173f9305c9b0117284465b5a2ab2afab704e23de5da 2013-01-18 15:25:14 ....A 7163 Virusshare.00030/HEUR-Trojan.Script.Generic-5f464c556c784df0bcb70ce9f1c8c20b42859b0a397f79104868ce512fbae96e 2013-01-18 15:39:20 ....A 32414 Virusshare.00030/HEUR-Trojan.Script.Generic-5f4bd730b1405330e477c145c9c174714d2329c6406fec40c33771fee3447890 2013-01-19 01:20:42 ....A 85108 Virusshare.00030/HEUR-Trojan.Script.Generic-5f5442a1989d43cee4a0a1715348fc843cc5e9cbce28c5c27cf39f8f0c2cff00 2013-01-18 16:11:04 ....A 93037 Virusshare.00030/HEUR-Trojan.Script.Generic-5f58836a817cb13585ff159a93fc12bcd68d409f04968124cbebf931127a60a8 2013-01-18 15:25:48 ....A 23374 Virusshare.00030/HEUR-Trojan.Script.Generic-5f5d0fd12660c8f214a9a0fc1a41ac60cc0439a79572ca4ae125bab741a36ab3 2013-01-18 16:08:14 ....A 171546 Virusshare.00030/HEUR-Trojan.Script.Generic-5f687fd99d27efd7a66d5914d67e9ff750c9cbda8a3560ac23ddaea8673e7e8b 2013-01-19 01:02:06 ....A 863 Virusshare.00030/HEUR-Trojan.Script.Generic-5f699485aab4f6457a8aa6b394927477cd680c3c9dff68de8202c376cba629a5 2013-01-18 16:08:14 ....A 5401 Virusshare.00030/HEUR-Trojan.Script.Generic-5f69c8a69cd9e606c840d6069d472c70a2b9ea53e34cf8131f25f8e4f5fbf3f4 2013-01-18 16:09:06 ....A 1400 Virusshare.00030/HEUR-Trojan.Script.Generic-5f700541a73882c205ece43794bce183323853c44db8263d0b1188c819e8f84c 2013-01-18 16:09:08 ....A 5922 Virusshare.00030/HEUR-Trojan.Script.Generic-5f7ce6945d3268d7d967fbcbc9f878ef692df38f239624150e5e818f26c177c4 2013-01-18 15:35:48 ....A 9019 Virusshare.00030/HEUR-Trojan.Script.Generic-5f8f5538d2983d805bdcee93affc9aa82db7d61b5cec1907e0f5648b7eee706a 2013-01-18 16:12:58 ....A 5564 Virusshare.00030/HEUR-Trojan.Script.Generic-5f903564509fdd3be00f3cacd53af943650ed155bd83391e29d8e9b3adf5c31a 2013-01-18 16:12:58 ....A 1533 Virusshare.00030/HEUR-Trojan.Script.Generic-5f912f9958c8cad489315274b9c3634e8a95fa1915b13b00ccd976cfc4cb6a79 2013-01-18 14:47:00 ....A 103392 Virusshare.00030/HEUR-Trojan.Script.Generic-5f91484ad65a5aa1f76198dfe5b1430bbdc9cf410b14b9f8adfe607d4b3b4075 2013-01-18 15:23:20 ....A 1837 Virusshare.00030/HEUR-Trojan.Script.Generic-5f9509ef15f226ba6fc0462ed157c6337e2a0172804da25702f9aa3adf0eea6a 2013-01-18 16:13:28 ....A 1341 Virusshare.00030/HEUR-Trojan.Script.Generic-5f9bf226d0072b5a8ea4c77e76b20d7e8a19e863578520327e03bb4f13b021a4 2013-01-18 16:13:24 ....A 3614 Virusshare.00030/HEUR-Trojan.Script.Generic-5f9c23cead49d6db841749efb56ee0dbc8ea7240f6b6ee64a6f3dc35d7f2e6eb 2013-01-18 16:04:28 ....A 44405 Virusshare.00030/HEUR-Trojan.Script.Generic-5fb0f80717259eefcc5d24c1409f40bc763b4cf1249ff88ac9432f0e003f9cfa 2013-01-18 15:21:50 ....A 14439 Virusshare.00030/HEUR-Trojan.Script.Generic-5fb2f01d283fe15a06167d9209811235941acc63023c4bbe4db84c17f8623fd9 2013-01-18 15:37:20 ....A 29565 Virusshare.00030/HEUR-Trojan.Script.Generic-5fb9c76b9d033a3cf7cfe53f7a2023e766ae561d8c04c146c757383fadca17e9 2013-01-18 16:04:30 ....A 8036 Virusshare.00030/HEUR-Trojan.Script.Generic-5fbf319cc75207dea071edd8fdd231f2047c9d213c02351b6834f84ad2d90c92 2013-01-18 16:04:32 ....A 36197 Virusshare.00030/HEUR-Trojan.Script.Generic-5fc84cb3c4cc7bf5fed2bec79edd9ebc0690ae3e1cbb1d163d9c15d4b4e6d222 2013-01-18 15:30:22 ....A 8727 Virusshare.00030/HEUR-Trojan.Script.Generic-5fcdcb1dc2d953241f0e2f9152b7707ea54fa0f7973c0f809327b4463b8d6766 2013-01-18 16:11:00 ....A 9047 Virusshare.00030/HEUR-Trojan.Script.Generic-5fe3659b7f8e40be8da6f6de969df12b0ae4cd70f2d55cc01fa80cd6cdbdaffb 2013-01-18 16:06:00 ....A 26300 Virusshare.00030/HEUR-Trojan.Script.Generic-5fe59a4ab41748473ccb6f72d4c22b3bc89db35bd12eb4fa36f3c9f34ffeb912 2013-01-18 15:25:26 ....A 65206 Virusshare.00030/HEUR-Trojan.Script.Generic-5fe654a58e39267fcc401a5a8a776e4408e59135e8d6164bd7529f1f6205d140 2013-01-18 16:06:00 ....A 21377 Virusshare.00030/HEUR-Trojan.Script.Generic-5fec4fa681ff62732bdcc7bae65659577b32e581d4858f0912817f07531173f2 2013-01-18 15:42:20 ....A 2950 Virusshare.00030/HEUR-Trojan.Script.Generic-5ff1314a3b77824fc1a217afaa19d1bd33544118059e1ded86e18d10c477400a 2013-01-18 15:05:00 ....A 48225 Virusshare.00030/HEUR-Trojan.Script.Generic-5ff1ba1169603d767134aed458bcd45090f18d9bba9f1a5fbb2836cf5b5e708a 2013-01-18 16:07:02 ....A 40132 Virusshare.00030/HEUR-Trojan.Script.Generic-5ff1be36326b38f62df42123646793378ea2618d5c4108752d884383c26f800d 2013-01-18 16:07:02 ....A 5289 Virusshare.00030/HEUR-Trojan.Script.Generic-5ff5d8b2e4e231245b8923c4c2e90f61b4380db36c434dfaac294f39b0d3125d 2013-01-18 15:29:30 ....A 5933 Virusshare.00030/HEUR-Trojan.Script.Generic-5ffb71f73ec1e56d0e79e0ca373f18fc5f8ef1146fb5aa598035e289b2d36ca9 2013-01-18 16:07:04 ....A 30247 Virusshare.00030/HEUR-Trojan.Script.Generic-5ffbd5a0ba08411d8529bad7cf2efd8692d3a0a3f83fb60759dcfa6c633c26c1 2013-01-18 16:46:06 ....A 10060 Virusshare.00030/HEUR-Trojan.Script.Generic-603c27f59fa2543cb237d57e2618e93e5e156b4313c6bf54427022d1e6b32269 2013-01-18 15:41:52 ....A 13231 Virusshare.00030/HEUR-Trojan.Script.Generic-6045dd92d775a14517cf0e1792d5d04d9d04eb31cc35ada0bf8e1c31e745b5b0 2013-01-18 15:38:42 ....A 60965 Virusshare.00030/HEUR-Trojan.Script.Generic-60569400ccba84f59488004c152430f4fc6798cf5e4795842c3802209975e989 2013-01-18 15:35:22 ....A 60549 Virusshare.00030/HEUR-Trojan.Script.Generic-607c36827ec81c338300df411949ce06a589a81d9d5ecf8b799463972d540a01 2013-01-18 16:08:18 ....A 26393 Virusshare.00030/HEUR-Trojan.Script.Generic-60a8aa54da89734123c10d0dbab80c94216a32a3fa7775177e349603d9c83e24 2013-01-18 16:08:18 ....A 4813 Virusshare.00030/HEUR-Trojan.Script.Generic-60ad19646cb8e25f98a9ae1375850bbca20fea2b6d253d54361bf14a340c544a 2013-01-18 16:08:22 ....A 70952 Virusshare.00030/HEUR-Trojan.Script.Generic-60b6e285e8675022b5be7c71e41b1e1f38a875d5c681883ec63b8dc70718cd7a 2013-01-18 15:40:56 ....A 146918 Virusshare.00030/HEUR-Trojan.Script.Generic-60b859ba0372298602b6a86a8b3798ed44b8c32f8970f36346a68cc6a0e5be83 2013-01-18 16:09:10 ....A 14785 Virusshare.00030/HEUR-Trojan.Script.Generic-60c17e5b2e5a8cf66bf8d7f2be7df22b6e195bb90af898efbb1c35240e32246e 2013-01-18 16:09:10 ....A 54491 Virusshare.00030/HEUR-Trojan.Script.Generic-60c4f9e59503fabc6788e93ac871a00f94ca352fa22a84e4cde5dc72d53ebdb6 2013-01-18 15:33:58 ....A 12307 Virusshare.00030/HEUR-Trojan.Script.Generic-60c504dfc152bc4e2d5e8203a002eb38afbb203e113a932831f73cd355a33804 2013-01-18 16:09:12 ....A 27141 Virusshare.00030/HEUR-Trojan.Script.Generic-60cbb3de477591617532527080ed55bd78c8094ee138bd714fb661f9e5921e11 2013-01-18 16:14:32 ....A 8356 Virusshare.00030/HEUR-Trojan.Script.Generic-60cbd909af3d92b79375d1f4e7acf79bce55e20c48aa15f50d07e05061818554 2013-01-18 14:02:32 ....A 18743 Virusshare.00030/HEUR-Trojan.Script.Generic-60cc23fff7ccfd9d852d452ccd9cfe23dc6a839dcda4d2f444b9d3dbb800c6a6 2013-01-18 16:09:12 ....A 2805 Virusshare.00030/HEUR-Trojan.Script.Generic-60ce199c9d0838aaaa0bc744ed640e77f1735b2c53df22a3615be108d705bae1 2013-01-18 15:26:42 ....A 1275 Virusshare.00030/HEUR-Trojan.Script.Generic-60d2c54be5929f7a2cedbc2ca040160968ee3266caed24c9c27a07b7a2bcb96b 2013-01-18 16:11:52 ....A 7872 Virusshare.00030/HEUR-Trojan.Script.Generic-60d44ab339a6f0afa996170dd31afca73897d92f2650a56d72bc9091d57f67d5 2013-01-18 16:11:54 ....A 1346 Virusshare.00030/HEUR-Trojan.Script.Generic-60dd4540fe9f2a367a427a37388a222570a0467db14b764dbc8606b8b7714439 2013-01-18 16:13:00 ....A 9505 Virusshare.00030/HEUR-Trojan.Script.Generic-60e057c1359aaf78d860f7a7415f2f289d764d68e566c8cacacc02b151fc72fa 2013-01-18 15:30:46 ....A 31818 Virusshare.00030/HEUR-Trojan.Script.Generic-60e09f40a3f643e5e7b41067aac8e104b1b94115ab26df822b0075d3701fd558 2013-01-18 16:17:00 ....A 6950 Virusshare.00030/HEUR-Trojan.Script.Generic-60e45ccd601b9b7299e1ea2570828a6b08498622b37a4e588bf20e61ed38d6a6 2013-01-18 16:13:02 ....A 39738 Virusshare.00030/HEUR-Trojan.Script.Generic-60ea9505c4928a3bf8806050a834e6d72fa8b53e8a3d045de8e204e3f6278cbf 2013-01-18 15:38:38 ....A 149784 Virusshare.00030/HEUR-Trojan.Script.Generic-60fab798b98124122f5bbabaaa5c9df4b5d092914e565d65801134b3cf8f0303 2013-01-18 16:14:10 ....A 71319 Virusshare.00030/HEUR-Trojan.Script.Generic-60fcd7e8f837b98d87ec8ccc24b743f12e32ab9d93e6fd70cf1f8c4597f752c0 2013-01-18 15:31:08 ....A 3612 Virusshare.00030/HEUR-Trojan.Script.Generic-611e343479fa2cd7661463f282c925d3f45f7e731733309ec5f946b250d02b65 2013-01-18 15:36:56 ....A 24266 Virusshare.00030/HEUR-Trojan.Script.Generic-6139be8a3464ad2e848d81da88eaf09831ba461bbc019135f7744d74ea622155 2013-01-18 14:33:58 ....A 47928 Virusshare.00030/HEUR-Trojan.Script.Generic-61441c71502bde234d47b60bf9c653daac3aa9a89c6a182bb4cfd22f532c664f 2013-01-18 15:43:12 ....A 13084 Virusshare.00030/HEUR-Trojan.Script.Generic-61522097e2a5c1a57c179bf072baa370a8ce6f5bb133b8bb2a3fb5641988a531 2013-01-18 15:30:22 ....A 17955 Virusshare.00030/HEUR-Trojan.Script.Generic-6160fe4df04534b10be6c03e742361901c9322e988afa07b3c8982361c1c1348 2013-01-18 15:25:02 ....A 13843 Virusshare.00030/HEUR-Trojan.Script.Generic-6164ebecca185a7d733a48460eb21852f0def54abcc8b03b37dcc56e0673f64c 2013-01-18 14:20:52 ....A 26294 Virusshare.00030/HEUR-Trojan.Script.Generic-616e6c499261f14ddb53d54e6b4d8c6125a4cfd8d687252168a29503e8982338 2013-01-18 15:57:20 ....A 22327 Virusshare.00030/HEUR-Trojan.Script.Generic-6190cacdea7ad9793aeae078ba0e27c366c55e009bb6c84b83e0be4c26ff8446 2013-01-18 15:26:22 ....A 24237 Virusshare.00030/HEUR-Trojan.Script.Generic-61b53fbe681f2e6dd3e87bfebdd2f8f84cf584383bd85afe46f7e196b1f025f1 2013-01-18 15:32:40 ....A 24070 Virusshare.00030/HEUR-Trojan.Script.Generic-61b6e384340d443a7170e03b5d7e7268a08fd620d1e634e70ece7ab1a94a0e8f 2013-01-18 16:17:48 ....A 1346 Virusshare.00030/HEUR-Trojan.Script.Generic-61bc075c7562033e4bd95f0da092875ec43b6bf4059e4ac99e47bb2e761d3027 2013-01-18 15:35:50 ....A 18374 Virusshare.00030/HEUR-Trojan.Script.Generic-61bd6f5286a4d2c34b2f8867127c2bd62301f20657b6ac12d0492d4a7acb8f0f 2013-01-18 16:17:48 ....A 2025 Virusshare.00030/HEUR-Trojan.Script.Generic-61c14b5939c80e9130e709694a45ad901fbd5f6e9b7d6f3dfd3e02f7270cca29 2013-01-18 15:31:32 ....A 268979 Virusshare.00030/HEUR-Trojan.Script.Generic-61c9bdafde678dfb7cef9198c39095128590739e477f3385c73399a40e37fef9 2013-01-18 16:17:50 ....A 32835 Virusshare.00030/HEUR-Trojan.Script.Generic-61cbd4455837397bd5df0a9e7318903e5ed7dfc05b24e4f22c503d7c56294585 2013-01-18 16:17:52 ....A 70243 Virusshare.00030/HEUR-Trojan.Script.Generic-61cea21a2b9d52c6b446544061155164d06f234ac6d7259bd9d848cba85d19da 2013-01-18 16:19:02 ....A 296 Virusshare.00030/HEUR-Trojan.Script.Generic-61d657f750df1b8503db8ddf1820d32b2f9f614789d27076cf8062763f34c308 2013-01-19 01:10:16 ....A 35529 Virusshare.00030/HEUR-Trojan.Script.Generic-61d8687f9814b5fb81c0aa7e8d4dc1b7577dca7acb0dbab938cf49b4fb52168c 2013-01-18 16:19:02 ....A 8034 Virusshare.00030/HEUR-Trojan.Script.Generic-61d945d229a442719808634ce7c8a7f233dc471fd469581b0fb63dd4ddf25648 2013-01-18 15:35:22 ....A 14844 Virusshare.00030/HEUR-Trojan.Script.Generic-61dc0b00e2ca51c6c471d6c999a55d694f63fd6ec40f01db99a7febd45e3e832 2013-01-18 16:19:04 ....A 20638 Virusshare.00030/HEUR-Trojan.Script.Generic-61e02765ff01d94de28d7fbf945c6d208b04e2ee52646668fe626a19bad490cc 2013-01-18 15:31:22 ....A 11364 Virusshare.00030/HEUR-Trojan.Script.Generic-61e3bacedbc48ff671dfb445c6e9f98f15037f1dc8f315090e9863611740049d 2013-01-18 16:19:08 ....A 18054 Virusshare.00030/HEUR-Trojan.Script.Generic-61ebb3d1f34d95ebffbba62b6301b826d2ba7bf80bebc546a2791f0c057860be 2013-01-18 15:25:20 ....A 86960 Virusshare.00030/HEUR-Trojan.Script.Generic-61f1a20113fc13477957d89ef1d6b25d69a8a064fbf41c521c3596c0b8dbe009 2013-01-18 16:20:14 ....A 1430 Virusshare.00030/HEUR-Trojan.Script.Generic-61f963dd22b90c1ca943e28a158404142d6bc05a7cb1b0909a45fdf58c015d1c 2013-01-18 16:20:14 ....A 4436 Virusshare.00030/HEUR-Trojan.Script.Generic-61fc82bf4a60e8af7bed92e0a7c9566d461fe47b033042d4eb985909ee7b06ae 2013-01-18 16:20:14 ....A 6575 Virusshare.00030/HEUR-Trojan.Script.Generic-61fdbbb530b449bde36d6308c197e30d6b6ba620b43763d233a9800d4f799c22 2013-01-19 16:49:54 ....A 110777 Virusshare.00030/HEUR-Trojan.Script.Generic-620cd35a0e0accebcf0ca3c11288c37bd355570d46b86f58271d3792ac1822fe 2013-01-18 14:25:38 ....A 13137 Virusshare.00030/HEUR-Trojan.Script.Generic-62169da1ee8c0735d867eb617d0bcbbeb258737547dd24f327b4d74d2421ebf7 2013-01-18 15:31:16 ....A 51050 Virusshare.00030/HEUR-Trojan.Script.Generic-62181c6eb9ea3d2d0d6e2243c939846ae7ff5807fdb1d4149379a067c247bc2d 2013-01-18 15:35:52 ....A 36086 Virusshare.00030/HEUR-Trojan.Script.Generic-622dc0b594d26c7806910c21a0d5e0c930fd89d4c735d62b89f13ab3b00dfd51 2013-01-18 15:28:36 ....A 15769 Virusshare.00030/HEUR-Trojan.Script.Generic-623bcc014b6f52bc5e554d24926ed8e95b321f59fdcfb26ae7494cd077dac40a 2013-01-18 15:39:16 ....A 10161 Virusshare.00030/HEUR-Trojan.Script.Generic-6249467836adb950d351ab6a3dc0154e83bca77f129252214dd51ca6e900082a 2013-01-18 15:23:18 ....A 202651 Virusshare.00030/HEUR-Trojan.Script.Generic-625e25169ea73b50d432b5d40666931603a3552d38c0781a24d697840f7e69bd 2013-01-18 15:05:32 ....A 87112 Virusshare.00030/HEUR-Trojan.Script.Generic-62610ddc919cbb86acbe63fc11bcd23f8208830de41435e92bef2c6351afaf96 2013-01-18 15:37:00 ....A 103859 Virusshare.00030/HEUR-Trojan.Script.Generic-62668da8a62799b52d290f550503cab572b3579ebd726bcc6b2e1056d7162249 2013-01-18 15:32:42 ....A 65004 Virusshare.00030/HEUR-Trojan.Script.Generic-628ee12932b41ed98ff87a7966c29ea698543b467db4138c39d82f5dab2b7cba 2013-01-18 15:32:30 ....A 1176 Virusshare.00030/HEUR-Trojan.Script.Generic-629167ac6779a8b765e890fd84538c08c5eccafaed17307a284a13803c2b4c56 2013-01-18 15:34:48 ....A 4403 Virusshare.00030/HEUR-Trojan.Script.Generic-62a2a9c88dd520d6d1ffcca3bc1e7161a6d7167315b1c762d703253fce7f6187 2013-01-18 16:21:32 ....A 1964 Virusshare.00030/HEUR-Trojan.Script.Generic-62a2dda8493187ef1f7729aade0006a47138bd4b0933796e262c6d539fa31b42 2013-01-18 15:29:44 ....A 14725 Virusshare.00030/HEUR-Trojan.Script.Generic-62a5d07348f96b927cda0362e4b07a71f1b6922656905b7699f8e62909aff623 2013-01-18 16:21:34 ....A 3594 Virusshare.00030/HEUR-Trojan.Script.Generic-62ab2f25c0488b3641f0cc0f0f09666c22ab2cc7912af004637e242f3558f79a 2013-01-18 16:21:36 ....A 8032 Virusshare.00030/HEUR-Trojan.Script.Generic-62b0809723de5ed2e1e798f3ed185ef56d4fd23dfb783e19b0d153c9d63e3d30 2013-01-18 16:21:38 ....A 71099 Virusshare.00030/HEUR-Trojan.Script.Generic-62ba9f643d9362e6a121d7f0855007ff5da869b113a7a731b9e0cbd8a8e6cd53 2013-01-18 16:33:56 ....A 3212 Virusshare.00030/HEUR-Trojan.Script.Generic-62c3225ce5eb9c58b6a8a3617aefad67a50445c29b0d4f91585852dd612c7144 2013-01-18 15:37:16 ....A 3818 Virusshare.00030/HEUR-Trojan.Script.Generic-62c6367b10c68618b9d912ec03fa7a2de874e1d3e8c85139c90d75d5d6d0b27d 2013-01-18 15:23:10 ....A 30332 Virusshare.00030/HEUR-Trojan.Script.Generic-62c6a5c23c201c967a17a776ecd3d42cd846f68ca1b126aef44620c87ee835b9 2013-01-18 16:33:58 ....A 70374 Virusshare.00030/HEUR-Trojan.Script.Generic-62c6b35fd9de3c952d3f4edd540491700f80277d8b0da0b84c4032012424d62c 2013-01-18 16:34:00 ....A 6617 Virusshare.00030/HEUR-Trojan.Script.Generic-62cc3e4be69224367fc21ddbb3d9fb7d9430b923253410cfb4ae922c0022bdff 2013-01-18 15:33:58 ....A 509 Virusshare.00030/HEUR-Trojan.Script.Generic-62ceb4f97f8eb2acbf56b55b7b1f9f021256ae2dd02d50de379ae34ac990a11d 2013-01-18 16:35:46 ....A 80333 Virusshare.00030/HEUR-Trojan.Script.Generic-62d000361bbbe24a492cfb14f9152962493dc9a0b9e09b82463552084ea354f6 2013-01-18 16:37:28 ....A 15787 Virusshare.00030/HEUR-Trojan.Script.Generic-62d4af22947e2b463c14c95a250661c17140b60656d5b69c8081a786d338c82a 2013-01-18 16:40:20 ....A 78332 Virusshare.00030/HEUR-Trojan.Script.Generic-62dc2861754fdcb3eee71c46c0c8c456ffc8d7e33c843ea65b51d81efe858819 2013-01-19 01:01:56 ....A 84943 Virusshare.00030/HEUR-Trojan.Script.Generic-62e6657bdd7fd9b548d725b4e728f1a5c19aa4c06c6c543f7b6a8499d3fecc10 2013-01-18 15:36:30 ....A 19137 Virusshare.00030/HEUR-Trojan.Script.Generic-62ec84f45fa3d3bebd8add6b5cd30ebc86f0a01454b4df4090c8cd939f9349f4 2013-01-18 15:40:46 ....A 21471 Virusshare.00030/HEUR-Trojan.Script.Generic-6305ec2c0746e5fe52dd667b16e38693988aa1715c4135d28b7b68bfb49359dd 2013-01-18 15:06:30 ....A 74255 Virusshare.00030/HEUR-Trojan.Script.Generic-630daca7db4e5e135cd29641a78ff4b4f01f073e8bca7ea52cb0a4ce4a03ad92 2013-01-18 14:20:40 ....A 6132 Virusshare.00030/HEUR-Trojan.Script.Generic-6332e346bac0e9dd065c0e0f5e52054979b164502c07bb1c665897ededb07be2 2013-01-18 15:41:12 ....A 36073 Virusshare.00030/HEUR-Trojan.Script.Generic-6343d07aa237236f0b1fb30f021e0620b64a5f627aa1c7cff749d6b0dea4b4f7 2013-01-18 15:33:20 ....A 7012 Virusshare.00030/HEUR-Trojan.Script.Generic-634865c467c0e1426c7466cfd77426b1ba6195ab1a7918c5aef135c78daf2380 2013-01-18 15:39:42 ....A 41801 Virusshare.00030/HEUR-Trojan.Script.Generic-634fd78ad2965bd01dfee20004551a746e1662b33bab6b66b742c96e3e83a167 2013-01-18 15:41:52 ....A 876 Virusshare.00030/HEUR-Trojan.Script.Generic-6354eae39277a89e83d602b90d1d0dae84ec59d97a0923f67efe0dc4ed5a5917 2013-01-18 16:18:20 ....A 18236 Virusshare.00030/HEUR-Trojan.Script.Generic-635fd79e2a7e0b1fdf85b7f8f8b1d21c945012086612be4c4f593cf773f6302e 2013-01-18 15:24:04 ....A 332 Virusshare.00030/HEUR-Trojan.Script.Generic-63635a91fff0653b7061841d7e85d9babfad7d573deccf136fdf08f5eea8c4d3 2013-01-18 15:32:20 ....A 15300 Virusshare.00030/HEUR-Trojan.Script.Generic-636f799c13f89fcee95d5666c7e1586f1a0bdce2b1be97162aff1c1036bf3c17 2013-01-18 15:35:20 ....A 37444 Virusshare.00030/HEUR-Trojan.Script.Generic-6375655d6381ee40b9b297ae3044780a310e2ebdb050c564d7bdc6cedfea6ace 2013-01-18 15:23:38 ....A 24446 Virusshare.00030/HEUR-Trojan.Script.Generic-63850f9fe4e5fbdf95a0f58913cb0f393948d6a13c77e5a536e18dfccade16f1 2013-01-18 15:32:08 ....A 3072 Virusshare.00030/HEUR-Trojan.Script.Generic-63ad5c23222fb1e08c21a5b613c471dd178b70f434c3974c1b262134f9e40389 2013-01-18 15:28:14 ....A 17143 Virusshare.00030/HEUR-Trojan.Script.Generic-63ae08653cc4334181b845bd93d0be5974d879a761ca1081f138f08b7d3119a8 2013-01-18 15:41:56 ....A 15040 Virusshare.00030/HEUR-Trojan.Script.Generic-63b19b151157bcf57639216835b7f38bcbc54500949db3e5b4c54f09e0f0d172 2013-01-18 15:38:38 ....A 38383 Virusshare.00030/HEUR-Trojan.Script.Generic-63bc5c93d95d1d601f3758181fe89562583ebf8bc61737b967074ec4663096b8 2013-01-18 15:32:28 ....A 36329 Virusshare.00030/HEUR-Trojan.Script.Generic-63bcc4ef2876cf2807637614f8fd2aa7affe95611f475d02ba040f1cbb03aebb 2013-01-18 15:04:38 ....A 107 Virusshare.00030/HEUR-Trojan.Script.Generic-63ce2c6b7f51fdd10594ed051ea3137f9ff1568e4cffcc5533f80f9550ce94fe 2013-01-18 15:38:22 ....A 55871 Virusshare.00030/HEUR-Trojan.Script.Generic-63e80dc2ca15535d3bfe19d042d340c67900ae55cdc40357ef07fc5ef9b326a8 2013-01-18 15:05:42 ....A 164209 Virusshare.00030/HEUR-Trojan.Script.Generic-63eb62336bcbad19d9390933283c58619f21263610781366579eab5f1bb97450 2013-01-18 15:29:34 ....A 5206 Virusshare.00030/HEUR-Trojan.Script.Generic-63f406a7e7e505b1342c52bd5c15af9eb78c2ad3c91409a29335de7aa169dce8 2013-01-18 15:39:30 ....A 47576 Virusshare.00030/HEUR-Trojan.Script.Generic-63f52eada202d1f8d8359e342ebe3ab2ac63507d26777227636f3fe19806c9bf 2013-01-18 15:41:20 ....A 3156 Virusshare.00030/HEUR-Trojan.Script.Generic-6409654215bfff2f619319d471b7c7185458d7f61b8169d6339a29f9727b0a56 2013-01-18 15:25:14 ....A 29756 Virusshare.00030/HEUR-Trojan.Script.Generic-641cba5d57ca742b05530e3df69b29ff8bd1c8fdb01f9656e41ea4ef027a3221 2013-01-18 15:37:24 ....A 16655 Virusshare.00030/HEUR-Trojan.Script.Generic-643cbebc2c6667e5843853bc26da6078da0214c77fc568ced472be9ba1d293d7 2013-01-18 15:27:10 ....A 42285 Virusshare.00030/HEUR-Trojan.Script.Generic-643f79a19ab2b424e869b0be612fcea84db9ec0184cf1aae00479b1dcf4f6d1c 2013-01-18 14:21:16 ....A 3234 Virusshare.00030/HEUR-Trojan.Script.Generic-645fd8760a32ebdac31784d180501ac1a7d9da29669f5165928139e5cc050ec3 2013-01-18 16:10:26 ....A 58277 Virusshare.00030/HEUR-Trojan.Script.Generic-64616816d2480f5df6e0076bf6fec989d07b1b65261b94f9b0c3fd1a012d4aef 2013-01-19 00:53:32 ....A 3664 Virusshare.00030/HEUR-Trojan.Script.Generic-6468f42092010baca1f6c6541e43ebc2913c6a1786da3933c756d2a272ac357a 2013-01-18 15:27:30 ....A 35916 Virusshare.00030/HEUR-Trojan.Script.Generic-647b070eb36d4a9b54b4c1a08651a071e2f7eef5fc2c77cdd02bf542d230d7b9 2013-01-18 15:40:50 ....A 1003 Virusshare.00030/HEUR-Trojan.Script.Generic-647b91eff8df66fb8a932c57f2ba709974b982968dd76df047c44d1ebeb4362a 2013-01-18 15:32:16 ....A 200549 Virusshare.00030/HEUR-Trojan.Script.Generic-648b00acc723c6631b2e55163ad4c56a320bf7b3e1528ef37a536d89df9bad87 2013-01-18 15:27:26 ....A 27244 Virusshare.00030/HEUR-Trojan.Script.Generic-64b15b26252f5c8b977a11c4fad1835f6eb9ebad90221431ccfc90cac6496d6d 2013-01-18 15:29:58 ....A 9312 Virusshare.00030/HEUR-Trojan.Script.Generic-64b2577aa3488e0a68da8e73d5c7cf79f17cc3937c20311b6f5964cb8a9646f3 2013-01-18 14:21:16 ....A 48316 Virusshare.00030/HEUR-Trojan.Script.Generic-64b5996cf09595c531fef67a6fec44b98246a5c2a42049d3d9e0e382f10db771 2013-01-18 15:57:08 ....A 9322 Virusshare.00030/HEUR-Trojan.Script.Generic-64cb5e81a7fd58e81dec2e1fc83d9e891cac3b699d741a33c341a85ef29d673c 2013-01-18 15:28:24 ....A 36184 Virusshare.00030/HEUR-Trojan.Script.Generic-64cba67e01b5c2fa87e30df022cc9460d1370d89905f434dafb30997aa4994ce 2013-01-18 15:33:20 ....A 49899 Virusshare.00030/HEUR-Trojan.Script.Generic-64e4425e7f305b44645c8b9f9d12cf7ff2cbead7e4d729bfa72316283020e115 2013-01-18 15:41:28 ....A 22170 Virusshare.00030/HEUR-Trojan.Script.Generic-64f9b43e24ebddf8fd5b8b31f3b4113558695fb54e16c111720f1fff62b38f9a 2013-01-18 15:32:10 ....A 36199 Virusshare.00030/HEUR-Trojan.Script.Generic-650b1e6ad3f9ccc53a4ad4df9038dc37dcc15cc80f6b4c06e8383083f6fe6318 2013-01-18 15:39:52 ....A 91836 Virusshare.00030/HEUR-Trojan.Script.Generic-652952eaf1adcc39d90b8bf836b1237a177ace7814b250b7897c24a348a7b75c 2013-01-18 15:51:34 ....A 14815 Virusshare.00030/HEUR-Trojan.Script.Generic-652b8a157c2366eff04c918f2635f57448165376dfbfe2d5c2b35c479e776c23 2013-01-18 15:36:12 ....A 74614 Virusshare.00030/HEUR-Trojan.Script.Generic-653eba352e6a2b21ba29610335f971433f557ea6ef8d089fa4d6a581942f4e80 2013-01-18 16:05:04 ....A 47220 Virusshare.00030/HEUR-Trojan.Script.Generic-6545bb9e869efbbfe95a30aeed8d2f4f50dc2b24bf114ce34cef0385e57e74a8 2013-01-18 15:34:42 ....A 29640 Virusshare.00030/HEUR-Trojan.Script.Generic-6546fedf5341c9cb7ba9ecdb60883093affbeab0238874e80031bb9b0b412033 2013-01-18 15:33:10 ....A 123307 Virusshare.00030/HEUR-Trojan.Script.Generic-654bffbf8394987fc040692053fb2533c00554a428ed1a594e432983173c2b0c 2013-01-18 15:37:08 ....A 74602 Virusshare.00030/HEUR-Trojan.Script.Generic-654d809eeb197378c7131c3e285653a10c70587bdfcd97eefdc6c42ea4095a4e 2013-01-18 15:35:08 ....A 53113 Virusshare.00030/HEUR-Trojan.Script.Generic-655606b221f8043fbb07fc37feba5681ecea288f3bc1f4de95bf6654744aef7c 2013-01-18 14:22:36 ....A 13968 Virusshare.00030/HEUR-Trojan.Script.Generic-65572acdd67b1c654be40fe01f5600e6bb46d1869d8246ec8510a59fc553a31b 2013-01-18 15:26:40 ....A 39014 Virusshare.00030/HEUR-Trojan.Script.Generic-6585c57189fe94f6e2442057cebae53ed0db3308ab394ce2339861bdd7dee388 2013-01-18 15:32:12 ....A 152381 Virusshare.00030/HEUR-Trojan.Script.Generic-65915d77f099acdb5ed376e7f08c1e3794d722814378a67439995b37adcdcf7c 2013-01-18 15:36:52 ....A 36198 Virusshare.00030/HEUR-Trojan.Script.Generic-65916adc05670204055b33f6bd6d63235f3d9a4360836987181d0ab61eea379e 2013-01-18 15:06:20 ....A 42307 Virusshare.00030/HEUR-Trojan.Script.Generic-65dc7daf5cac0cc9883d1962f7f7b1f8efabf107f67b568448adf390a2f052bf 2013-01-18 15:33:26 ....A 39569 Virusshare.00030/HEUR-Trojan.Script.Generic-65e63e9862f4796ab453b8f192090dd69c47b5c7b87d041027dc908e25236795 2013-01-18 15:04:56 ....A 117282 Virusshare.00030/HEUR-Trojan.Script.Generic-65f0ee23cc8f0d5e928a90837fa89c42db9bd4582d9eb47a9a0e83273d1eaf7b 2013-01-18 15:48:36 ....A 37471 Virusshare.00030/HEUR-Trojan.Script.Generic-65f47ddc43874388fe54c76dcc0e46f9eb0daf9d5a8d4904e6eeb7aa9fd59c29 2013-01-18 15:38:18 ....A 5100 Virusshare.00030/HEUR-Trojan.Script.Generic-65f5bb30e8e0f6f437967b703df969606603bcf3a92cdef74119da1aafe048ce 2013-01-18 15:35:44 ....A 4397 Virusshare.00030/HEUR-Trojan.Script.Generic-6606d508a3e6414784555d9986501c7bf9b864a573580c18f363f44393f246ee 2013-01-18 15:24:40 ....A 12400 Virusshare.00030/HEUR-Trojan.Script.Generic-661e31804d4dddf701cd3ac70e78a63dea2b128dad2a453437270bf4e166817e 2013-01-18 15:29:56 ....A 60951 Virusshare.00030/HEUR-Trojan.Script.Generic-66221f0c23e3e1f7564bf45613230dbeac9d30d4adfb73e214e3316ba0012a52 2013-01-18 15:42:18 ....A 38823 Virusshare.00030/HEUR-Trojan.Script.Generic-663ca3ded036c654f5314e89f986eea7c6eb59d8924a003b5c3bb32c58320748 2013-01-18 15:29:32 ....A 45117 Virusshare.00030/HEUR-Trojan.Script.Generic-6657d5baa0963e1fbae814c9885d3add9f7aea145913fca97d85bdbaf9c043bd 2013-01-18 15:30:16 ....A 4072 Virusshare.00030/HEUR-Trojan.Script.Generic-665bdf687ef78188504ff574afe56186b6bfb5e388943e8dd1ab37612fa8ecfe 2013-01-18 15:37:04 ....A 8947 Virusshare.00030/HEUR-Trojan.Script.Generic-6662202c3d6788b130af345aafae13c057a4d1a5f21f0093e871409ec508c397 2013-01-18 15:32:40 ....A 68393 Virusshare.00030/HEUR-Trojan.Script.Generic-6668ab06e55a67d6a4597a2d19c6c6530188d1378b20d7d07c97f78f1f136760 2013-01-18 15:37:16 ....A 903 Virusshare.00030/HEUR-Trojan.Script.Generic-667fd2c3e676630caf8ceafb6d8a7bd6bcc3ec734271e6d7b83ff077396ea431 2013-01-18 15:33:00 ....A 21691 Virusshare.00030/HEUR-Trojan.Script.Generic-669cb0c93841bbb6b6753999aa3f8f23b31a615a887ce65fa55f911f87110007 2013-01-18 15:55:20 ....A 40979 Virusshare.00030/HEUR-Trojan.Script.Generic-66b568e86f071aa598ccfc88b50bc3bf35208860b2a5c0d724d220388ec107a7 2013-01-18 15:05:02 ....A 8706 Virusshare.00030/HEUR-Trojan.Script.Generic-66c5d2746033fc765d0b68c76d6d1f627a64ab7968faf3229d176f047b7572d1 2013-01-18 15:28:42 ....A 31906 Virusshare.00030/HEUR-Trojan.Script.Generic-66c8ddfee28fe38f1a7d5665dfd89d5a86cdb3048bb559205fdd8b1b03bbbc3c 2013-01-18 15:32:36 ....A 31531 Virusshare.00030/HEUR-Trojan.Script.Generic-66cd5564f24eba8a4c1a21e0a57ec8e0b94897d06ab2a12998dfc9c69fff1a04 2013-01-18 15:26:42 ....A 21370 Virusshare.00030/HEUR-Trojan.Script.Generic-66d24a9b4dab9b7f9dd4ce0ecba0150b3acc4f3c377b0bea4bf10c461992bde7 2013-01-18 15:42:22 ....A 28181 Virusshare.00030/HEUR-Trojan.Script.Generic-66d9c1c2d3e35b297f193def4623d5559b5ab0da996c7ef3082451758dce9728 2013-01-18 15:31:30 ....A 51601 Virusshare.00030/HEUR-Trojan.Script.Generic-66de3ab34f08fca111dfbfb022db4dd09e3595de608b2579d0f6499d8fe19d0c 2013-01-18 15:31:04 ....A 38567 Virusshare.00030/HEUR-Trojan.Script.Generic-66e4bf3584823a620c75d057a2ef24a5198f833ab74ba4d6f59ee6ffdc9fa5d9 2013-01-18 15:41:56 ....A 47299 Virusshare.00030/HEUR-Trojan.Script.Generic-670c3dde3beaff2b47da871753ff103fcaedf4769dadfffcc885c1208a482890 2013-01-18 15:32:30 ....A 33427 Virusshare.00030/HEUR-Trojan.Script.Generic-67122665efbda03eac887e99142ccec5a28a24b3fa7423899e057a69a8e4b0f0 2013-01-18 15:41:52 ....A 38307 Virusshare.00030/HEUR-Trojan.Script.Generic-6729c396e864850d5967d2b5dc43d96f7d5dc22805e078463c1aa7e4bf95c0f6 2013-01-18 15:28:42 ....A 40438 Virusshare.00030/HEUR-Trojan.Script.Generic-67538496d72bcf62f28acf96eb17b1a4c2caa2d93709e1d7ca0d2f716cc01604 2013-01-18 14:47:48 ....A 14598 Virusshare.00030/HEUR-Trojan.Script.Generic-6755a46da8d62ff79c155a48977c150c2e2fc6ab983ee97f83758cea47660844 2013-01-18 15:26:06 ....A 2804 Virusshare.00030/HEUR-Trojan.Script.Generic-675bc422b1f80798e46801075e155a5d0cd64b2cd44143734d021dc2b62e05f5 2013-01-18 15:30:30 ....A 7952 Virusshare.00030/HEUR-Trojan.Script.Generic-67674d7d217a178d6696848eb85b99e487f066217acaff73d7835ca28488b211 2013-01-18 14:51:06 ....A 47103 Virusshare.00030/HEUR-Trojan.Script.Generic-678ce9726c92c24fc44e285b675f12e3b5ebe6080795c6af8b03f0e1bde7257b 2013-01-18 15:37:20 ....A 20075 Virusshare.00030/HEUR-Trojan.Script.Generic-67904070536d70dbd388357f43b5b260f583156a4007d2054f8a45c6322015e6 2013-01-18 15:27:08 ....A 21743 Virusshare.00030/HEUR-Trojan.Script.Generic-67a6d2ec14aac5851bbeecdbaa869fdf32c453c80aae8b58e6d94a6cfdcc5c58 2013-01-18 15:31:54 ....A 133022 Virusshare.00030/HEUR-Trojan.Script.Generic-67aad1a5e9c4b6b19715290994b208e8faecf15d2a7795f013f1a33afeda88f7 2013-01-18 15:41:10 ....A 55825 Virusshare.00030/HEUR-Trojan.Script.Generic-67ac0b60a9a4a2bc941084045fa6e213e865c7704dee211915a52de26fd20354 2013-01-18 15:33:24 ....A 29819 Virusshare.00030/HEUR-Trojan.Script.Generic-67cdabbdf0f5997747e4af70930bdf2bca1863e9ef6559bb86779ebd04f47be2 2013-01-18 15:42:18 ....A 24987 Virusshare.00030/HEUR-Trojan.Script.Generic-67e0b851db2422de99421ea78a7c99af77313efc0aa80a9a80e26f1b83394661 2013-01-18 15:01:46 ....A 17762 Virusshare.00030/HEUR-Trojan.Script.Generic-67e8d65379ed916c41ab13e35ba7b70085eaa862bd628e0de3cd08db90445676 2013-01-18 15:30:54 ....A 504 Virusshare.00030/HEUR-Trojan.Script.Generic-68171dc2b6548a20bdcf3728ee32dd96fd6e55edc9f21d4f1a3da5697f323f5e 2013-01-18 15:38:24 ....A 18293 Virusshare.00030/HEUR-Trojan.Script.Generic-6817a1745dc040dbb229be6716cce92148bb87bbc41d59c01cdeb894d842a31a 2013-01-18 15:25:10 ....A 94950 Virusshare.00030/HEUR-Trojan.Script.Generic-684d1e18558b59bc79710afcdc0ccd1c499d1eb802f2eb51a0109d205c4c126f 2013-01-19 00:59:50 ....A 8638 Virusshare.00030/HEUR-Trojan.Script.Generic-6854ee02bf89d6fe0c9c224ee4e96276548747f9ad91440f77ed917e7da90c2f 2013-01-18 15:37:50 ....A 12763 Virusshare.00030/HEUR-Trojan.Script.Generic-687219eff9b29a78aa10f178b47697a33e5ffd1104c17f1d18062a2f876b68ee 2013-01-18 15:36:54 ....A 43413 Virusshare.00030/HEUR-Trojan.Script.Generic-68747473b0d18896d3f015ecbe0b8179cfad89a942daeda05ad232a0ec1e956e 2013-01-18 15:40:26 ....A 106177 Virusshare.00030/HEUR-Trojan.Script.Generic-6886416de523405ea78ec9cc0850accd5e54f71f724f768f960c543cf0c72ee1 2013-01-18 15:39:18 ....A 7682 Virusshare.00030/HEUR-Trojan.Script.Generic-68871a1ed5f11f6b4258296b34478be334994799272e0826ac9ac827e1a3fed9 2013-01-18 15:29:12 ....A 4774 Virusshare.00030/HEUR-Trojan.Script.Generic-689ffa64654da8b72766d607b7b57c176628701120d4644841f036d51b2fbaf9 2013-01-18 15:30:06 ....A 14061 Virusshare.00030/HEUR-Trojan.Script.Generic-68a32740180bb0a36d9da907ff27c7173aae7a51b60e006cb35e274d03233592 2013-01-18 15:25:02 ....A 16769 Virusshare.00030/HEUR-Trojan.Script.Generic-68b453075505a23928f694bebf8c77c22ce6c884643c8c0930278f31f0edd07b 2013-01-18 15:23:26 ....A 15135 Virusshare.00030/HEUR-Trojan.Script.Generic-68de594fdfe660689d4839136f6391cee0fc7305e8ab9094f42c037fc9838af0 2013-01-18 15:36:10 ....A 13865 Virusshare.00030/HEUR-Trojan.Script.Generic-68dedb5cc6eaef75bac421e18f183ae1101afc6be019802ced09a84e9f9e5266 2013-01-18 15:25:34 ....A 27567 Virusshare.00030/HEUR-Trojan.Script.Generic-68e0f7c07f24b3eec7dd5528f51cf2bdc0ab8d9251864ffd2dafff6a4d072cef 2013-01-19 00:56:12 ....A 20118 Virusshare.00030/HEUR-Trojan.Script.Generic-68fc5824eb7941ca36d90fd8cecfc085e991179ee1a0f78a6c6a2445ee3befef 2013-01-18 15:36:16 ....A 107231 Virusshare.00030/HEUR-Trojan.Script.Generic-6901579da9af363d2c2d0e566cb079a7c97e15d11efc79111a0d891f397a22cb 2013-01-18 15:28:36 ....A 58148 Virusshare.00030/HEUR-Trojan.Script.Generic-6926bfb2fb5f59786845e32ad968b7ab7aa0a30aecd5b4484acf3ab5d31e5928 2013-01-18 15:36:54 ....A 26442 Virusshare.00030/HEUR-Trojan.Script.Generic-69363e55c7cd24c784b317ac5ec1b2e7d0c1ae130da00239799504dd491d6860 2013-01-18 15:37:50 ....A 49046 Virusshare.00030/HEUR-Trojan.Script.Generic-693bcd10895ce34e3252dc6e986a89db13911ec53e8adf402a56e9c00fbd30fd 2013-01-18 15:25:18 ....A 59761 Virusshare.00030/HEUR-Trojan.Script.Generic-696069fbab7c6bdcdadb1c1066fbb80ef78708b6c7420b88665a4e930a1a3a88 2013-01-18 14:11:40 ....A 1123 Virusshare.00030/HEUR-Trojan.Script.Generic-6976cc149d5c58b3b3ef195437920d19088887657e5e77107b8c410e43510281 2013-01-18 15:26:34 ....A 35013 Virusshare.00030/HEUR-Trojan.Script.Generic-6980528862214ba729d1556c522ef2fcb93ff0aa24479dc5b8976f9e409942d7 2013-01-18 15:05:56 ....A 2712 Virusshare.00030/HEUR-Trojan.Script.Generic-6984f260eaa805c2123ee72f3b90d9aab22410c0a74fbe6d2e12d1bc21ac5cef 2013-01-18 15:15:12 ....A 19032 Virusshare.00030/HEUR-Trojan.Script.Generic-698a13ec905651882fccd6f926b31c2d7d9767100f4d6ab8ea8b42b83a03fa5d 2013-01-18 15:37:36 ....A 8986 Virusshare.00030/HEUR-Trojan.Script.Generic-699ca9d15337245e224fe20ae12c747c8ecd02f5253367ed07bfc560803d0763 2013-01-18 15:40:04 ....A 45327 Virusshare.00030/HEUR-Trojan.Script.Generic-69a7d1a11545100d8b21b57bffe39c17a60e207ca2772f982d2268cb2b63cae3 2013-01-18 15:31:02 ....A 120390 Virusshare.00030/HEUR-Trojan.Script.Generic-69ac298bcc56008d8d697e22d360e17233b7155d2d5d1e249aedea41b59ce10b 2013-01-18 15:23:00 ....A 935 Virusshare.00030/HEUR-Trojan.Script.Generic-69b75afe867a1121b1d19fb75366e73b27f779e2d68f8e0888d7325858589e4e 2013-01-18 15:27:00 ....A 11827 Virusshare.00030/HEUR-Trojan.Script.Generic-69b89255e7a033ccc89f69e017615793791befda27ae32babfb6d7f81676c3d7 2013-01-18 15:27:18 ....A 9894 Virusshare.00030/HEUR-Trojan.Script.Generic-69c430311ffe4f7d29af84fb12fd564f114eefa90acfb1c683d705bf0d8882b6 2013-01-18 15:32:30 ....A 32645 Virusshare.00030/HEUR-Trojan.Script.Generic-69cd0dfccc0c641738468c7155191686b54b4cd31003ab399aa35772dcbec951 2013-01-18 14:48:12 ....A 109123 Virusshare.00030/HEUR-Trojan.Script.Generic-6a04a97ffe5509728612b5127eed5ef561151ac9653813e08f7222f3dbb06c82 2013-01-18 14:48:12 ....A 55311 Virusshare.00030/HEUR-Trojan.Script.Generic-6a051459381409f8f4934436903420fc35796e6bf73099862942542a9edbd975 2013-01-18 14:48:16 ....A 140183 Virusshare.00030/HEUR-Trojan.Script.Generic-6a0bb4a03242dd38199f6d79ed1bfddd7e0f43d844ffbc0811bd5153a0d2b2bb 2013-01-18 14:48:18 ....A 16351 Virusshare.00030/HEUR-Trojan.Script.Generic-6a144bf67402c39851868114d76d808d52e28a76ec0aa5bfc83aeef4f736aad2 2013-01-18 15:25:54 ....A 22922 Virusshare.00030/HEUR-Trojan.Script.Generic-6a16da648d88f7630d655e97a0e2ce6a9dfdd59e944ada9f66b83ecac134a382 2013-01-18 15:31:34 ....A 18548 Virusshare.00030/HEUR-Trojan.Script.Generic-6a257a666744969e064ce56522c7959296c30331dde9a6fd0d65180c05c441f5 2013-01-18 15:31:32 ....A 34956 Virusshare.00030/HEUR-Trojan.Script.Generic-6a332388f808f494ba1c8bea32bdc9841ed939d84f81fed40d618d8f997ba272 2013-01-18 15:35:40 ....A 28148 Virusshare.00030/HEUR-Trojan.Script.Generic-6a3a073b862f1ad37c395d4bfa4f59c3e5fc962fa32bffd535bee960833adffd 2013-01-18 15:32:08 ....A 12520 Virusshare.00030/HEUR-Trojan.Script.Generic-6a40e5fe09afc65bbccdda456f282a9f3eb9d902958a01f88d9b4f901f667fd6 2013-01-18 15:15:48 ....A 35686 Virusshare.00030/HEUR-Trojan.Script.Generic-6a54124f984ecfe3228bcc6625da77ee430535098785d046c6b257c99abc3de1 2013-01-18 14:49:10 ....A 21397 Virusshare.00030/HEUR-Trojan.Script.Generic-6a6118ec2dbab71a7a18d6d9edcd282c8c10e965ca395db34fb02719bde83062 2013-01-18 15:36:06 ....A 41527 Virusshare.00030/HEUR-Trojan.Script.Generic-6a6771f67e420964e5766056873fc0eb496a0543e7d6048cc15a786738864648 2013-01-18 15:37:16 ....A 27598 Virusshare.00030/HEUR-Trojan.Script.Generic-6a681c5332a912e335017b0324f907164a7e70c8bb7165f0e2705d8d39628e02 2013-01-18 14:48:46 ....A 76772 Virusshare.00030/HEUR-Trojan.Script.Generic-6a73f264570430f111685e79b0e43ac0a257570af62deba7d167a1e1f719d749 2013-01-18 15:32:58 ....A 30650 Virusshare.00030/HEUR-Trojan.Script.Generic-6a75426490b528ff5e3bbf507589dc5638f6bef1887374e2c323789e96005522 2013-01-18 15:26:46 ....A 50531 Virusshare.00030/HEUR-Trojan.Script.Generic-6a8f93278f9f6c979a24f10cdc331ad903ac86dcf122beb7d117b53d905a14e9 2013-01-18 15:38:34 ....A 37551 Virusshare.00030/HEUR-Trojan.Script.Generic-6a91939d81f1578477ec7a574cda2ea15af5afc417e51d1f79054f4b0c00cfb8 2013-01-18 15:40:18 ....A 85171 Virusshare.00030/HEUR-Trojan.Script.Generic-6a9a4845c2f3b900c1fe6b7868c1ae5f62528b2b5f30dce80f2782fe97a16e5c 2013-01-18 15:41:28 ....A 30705 Virusshare.00030/HEUR-Trojan.Script.Generic-6a9ddf529ebc1ce2f51314b613e3991f03f64f274e73ee8b6e0b9afd67e42fc9 2013-01-18 14:49:12 ....A 68679 Virusshare.00030/HEUR-Trojan.Script.Generic-6aa327849f3e4e473a7b9dd018ad49eb3a8708612c45212b58f940af253ac8d1 2013-01-18 15:32:24 ....A 31427 Virusshare.00030/HEUR-Trojan.Script.Generic-6aaaa0f40db7671c43f3925ad4c3d7b7ba582db850bc8c0726fd93e5cbf44805 2013-01-18 14:49:22 ....A 215248 Virusshare.00030/HEUR-Trojan.Script.Generic-6ab890c8db79dc2cebdbb6109df639cd53620a1a9977ff8ae6ba92ea362c7e01 2013-01-18 15:06:32 ....A 11295 Virusshare.00030/HEUR-Trojan.Script.Generic-6abb34359d395abce66104e6c497e2d21cc951cf8f35c058ef0b5274779e9a3e 2013-01-18 14:49:24 ....A 1730 Virusshare.00030/HEUR-Trojan.Script.Generic-6abe16139967925e19fb53475ee9af1442c8306b7d606b282e2f2d8b0286ca0b 2013-01-18 15:32:14 ....A 210544 Virusshare.00030/HEUR-Trojan.Script.Generic-6ac8497e00177ce53ff40708618291b42860fc31be368709ca078945b5d25fe9 2013-01-18 15:27:24 ....A 80587 Virusshare.00030/HEUR-Trojan.Script.Generic-6ae5e6bb41e59db66d73cefdd7062e1a5506a63a12a2aba29f20ce1899608cfb 2013-01-18 15:36:20 ....A 24176 Virusshare.00030/HEUR-Trojan.Script.Generic-6af40a1fdaf0bd037c626ecd0072b398cb6d39bcd00dce65b73ddd6e4bb714d4 2013-01-18 15:05:42 ....A 15964 Virusshare.00030/HEUR-Trojan.Script.Generic-6af7bf2b25d52f540022bc89c4aa121766a78bef0f6aaf3050c05ba4bf061380 2013-01-18 15:39:16 ....A 29335 Virusshare.00030/HEUR-Trojan.Script.Generic-6aff809378d882e8244e596afef7c4c5ab4845b440add2640352922e51fc5b7f 2013-01-18 15:39:12 ....A 11909 Virusshare.00030/HEUR-Trojan.Script.Generic-6b0503c8fbb05e3fcff10b8e87f44f64ec9867bd7f4c3e9dcfc4b6bb63f79037 2013-01-18 15:25:52 ....A 31930 Virusshare.00030/HEUR-Trojan.Script.Generic-6b0ea43f964105bd69408384f55a4b2512221ad7d86470f623ba1674decaafa6 2013-01-18 15:42:24 ....A 8986 Virusshare.00030/HEUR-Trojan.Script.Generic-6b10a2212e7ae035b4fe301b062fe229867b0046a385eb47c54978f3448147dc 2013-01-19 16:49:00 ....A 46436 Virusshare.00030/HEUR-Trojan.Script.Generic-6b17e56a98f6e73421a218a81cd73754ff36f36b20b855295973e181c259db76 2013-01-18 15:30:38 ....A 3237 Virusshare.00030/HEUR-Trojan.Script.Generic-6b231e6eb5aa4e2185f509235b94a4087ca142b01041f825790668930b5fd22c 2013-01-18 15:28:10 ....A 23779 Virusshare.00030/HEUR-Trojan.Script.Generic-6b287e9c46a870ef47e32a40f02f7b21b6507cd9875ce9f6061d448ce7932ed3 2013-01-18 15:23:12 ....A 2279 Virusshare.00030/HEUR-Trojan.Script.Generic-6b43b7336bb92210985e5b8563e140c5b2e8849256e6a232c0ab4563c3339e20 2013-01-18 15:06:22 ....A 17301 Virusshare.00030/HEUR-Trojan.Script.Generic-6b49c6751f84470f51f42648f2ff836ec52d7dd66e9813b46eb7431305f82ff4 2013-01-18 15:24:50 ....A 43640 Virusshare.00030/HEUR-Trojan.Script.Generic-6b54e5e59f8f05c79f3eac1d364972d32864b1435b80011b2ce115acda87b9dc 2013-01-18 15:36:12 ....A 15518 Virusshare.00030/HEUR-Trojan.Script.Generic-6b63b37bc3152fbc065cffbd1f03df86e72917db8e56763a531701bd0c8dbeb0 2013-01-18 15:31:48 ....A 3042 Virusshare.00030/HEUR-Trojan.Script.Generic-6b7cef583ef8ea1326c8922e4bb7eb0666565817c6047cc09ef048538344c483 2013-01-18 14:50:16 ....A 36580 Virusshare.00030/HEUR-Trojan.Script.Generic-6b7d3feab248ab18bb27cb1985851cc9e1384cd01b772873d55fa44156e2809d 2013-01-18 15:35:58 ....A 18320 Virusshare.00030/HEUR-Trojan.Script.Generic-6b7e6cc10c6778724d0a0af8f80a09cdbe50c50083ca0024568724810bf1c1bf 2013-01-18 14:50:08 ....A 25808 Virusshare.00030/HEUR-Trojan.Script.Generic-6b8853515087a79b760f8fcd7b96c526669983a160a4b38689e5a4dbb0b12ef1 2013-01-18 15:39:36 ....A 54181 Virusshare.00030/HEUR-Trojan.Script.Generic-6b89ffb31e2bee045552dfd705b86ffcb0097bf4ba116016cdd72ebb5fe2ef35 2013-01-18 15:41:48 ....A 27203 Virusshare.00030/HEUR-Trojan.Script.Generic-6b9149de12aa785574fe278d2e5dd3e24ae890a8fefdda9b540b2c6b45d32a3d 2013-01-18 14:50:22 ....A 1335 Virusshare.00030/HEUR-Trojan.Script.Generic-6b96acd7638196d0075eec0b8b95a6d4e72278051ce4bb92f68de84b867a70e0 2013-01-18 14:50:28 ....A 35248 Virusshare.00030/HEUR-Trojan.Script.Generic-6baa208ac15f8b99a6d4734fe29e41c600ad3402fbf6ffdc748fd2580fbaa5fe 2013-01-18 15:40:52 ....A 2686 Virusshare.00030/HEUR-Trojan.Script.Generic-6baf642dbe3d06ca4e014734b502083f0dcbbd66140624d6b7c8934b2b6dd239 2013-01-18 16:13:24 ....A 53884 Virusshare.00030/HEUR-Trojan.Script.Generic-6baf7b1d06836f8b803bdb6a176bc1a4ce798621d2a613a43c13e820979c2327 2013-01-18 15:31:40 ....A 18202 Virusshare.00030/HEUR-Trojan.Script.Generic-6bbdbbb5ec148ee455b0a6ae05892a2b52fc7fa9584e9e9fa32f5de3753e21c2 2013-01-18 15:33:30 ....A 29442 Virusshare.00030/HEUR-Trojan.Script.Generic-6bca08b02c117bded09d64ec823854308fd5c46308ea08e23572619efc0a6e74 2013-01-18 15:36:50 ....A 20435 Virusshare.00030/HEUR-Trojan.Script.Generic-6bce78015ac03a5fdf6a697301b9e51453994e2c31b48b50a71729c1f7684a43 2013-01-18 15:26:22 ....A 47133 Virusshare.00030/HEUR-Trojan.Script.Generic-6bff45916a1c27301f2cd6222993924504cf9ccd94b4c104bba8ef575cd492bc 2013-01-18 15:26:28 ....A 43637 Virusshare.00030/HEUR-Trojan.Script.Generic-6c01768901a59f6da48c56784ea0bc1b431df57cf45a5e00be4f88faa6b45591 2013-01-18 15:41:34 ....A 16996 Virusshare.00030/HEUR-Trojan.Script.Generic-6c10eea2aa575e6e92c9356c4f648f15644f5edbb55232b547981dbf31c71292 2013-01-18 15:36:32 ....A 204029 Virusshare.00030/HEUR-Trojan.Script.Generic-6c20f14b5cc21f199c9f9469a0cb0c010b3b281192fea591257dc57d409246bd 2013-01-18 14:51:04 ....A 1944369 Virusshare.00030/HEUR-Trojan.Script.Generic-6c2fd6c8d815927b0613bc2e92d3feb3b7e4be617d1a8a562ab849ab775ee177 2013-01-18 14:51:06 ....A 51012 Virusshare.00030/HEUR-Trojan.Script.Generic-6c35bb3ecc0e00fa37db73cb7cce203fff5ee541e4345c76d3ce47206094d2a7 2013-01-18 15:42:24 ....A 34865 Virusshare.00030/HEUR-Trojan.Script.Generic-6c36b449c3e61d359c331edc011ed5b9a9aee2bf5fbd9301c801e49b748733e7 2013-01-18 15:31:24 ....A 2977 Virusshare.00030/HEUR-Trojan.Script.Generic-6c4c41a0b2ff1caa86e01cfe995444c3a1b0e13b50e2818807a80b5a410b153a 2013-01-18 15:28:00 ....A 48314 Virusshare.00030/HEUR-Trojan.Script.Generic-6c6a88a62550d6511fe81c2edc2d7b3c733e3c3c4cb031ad3deb7166a80a25e8 2013-01-18 15:25:20 ....A 29419 Virusshare.00030/HEUR-Trojan.Script.Generic-6c7127b1d6a9f5146233a85a3026a5470c19a68a711373c138a184d953979bee 2013-01-18 14:51:30 ....A 17996 Virusshare.00030/HEUR-Trojan.Script.Generic-6c7831d18746b2f2294b1c2f86629de3501425f3e22ba5d0a7fd9b8e0597aab2 2013-01-18 15:28:46 ....A 17065 Virusshare.00030/HEUR-Trojan.Script.Generic-6c7911d7d72a3d80dd68b303435b7f667929c88de4c621f4c83af06b1d74460d 2013-01-18 15:36:06 ....A 21110 Virusshare.00030/HEUR-Trojan.Script.Generic-6c8e60c6f68c97db6978cf08ee3ff0c10d4688c1aa85d04bdd983d26a0b882ac 2013-01-18 14:51:58 ....A 20293 Virusshare.00030/HEUR-Trojan.Script.Generic-6ca83da888a3abe8db79ae971f6285541b41e13552c6344626637ee9d77f37bf 2013-01-18 15:05:02 ....A 941 Virusshare.00030/HEUR-Trojan.Script.Generic-6ccf7ac025779683d059f86184c6ef991fe11f2a3eba84717499da61c80d740a 2013-01-18 14:20:44 ....A 100119 Virusshare.00030/HEUR-Trojan.Script.Generic-6cdbbc4ea391c470917aeb20e44ea923cf35dd02968e1d6c39adf734c566bfc7 2013-01-18 15:50:02 ....A 19813 Virusshare.00030/HEUR-Trojan.Script.Generic-6cfcc8706edf6b3a900f39e06386ca3af52b2c34d94833496437f5c2c591e111 2013-01-18 15:33:06 ....A 162278 Virusshare.00030/HEUR-Trojan.Script.Generic-6d0ace06b71edf53d7f032f9a60241962ecdfe39bff502bd73bb9fa70db5b8e1 2013-01-18 15:25:20 ....A 34330 Virusshare.00030/HEUR-Trojan.Script.Generic-6d17a78d7b6474156c88e2b28fae49697e01cfc6fd488cb57204f3b9735a9382 2013-01-18 16:14:24 ....A 915 Virusshare.00030/HEUR-Trojan.Script.Generic-6d3dba1aaf1554a578e5f09c6518e2f717cc49ebbb82c374d04f6dfc58182169 2013-01-18 15:41:36 ....A 5419 Virusshare.00030/HEUR-Trojan.Script.Generic-6d8258555fbbf1ea65888eee8e334291524b03ba772e5739b3c9743b9c4caaf0 2013-01-18 15:42:06 ....A 86072 Virusshare.00030/HEUR-Trojan.Script.Generic-6d8ecc5274cce3e623d1a5c7fb6a6deb57e3029d5a58bc80846a3a1507263c01 2013-01-18 15:33:14 ....A 29174 Virusshare.00030/HEUR-Trojan.Script.Generic-6d9022f52261ac23fdf3c312997b3814a5cea32b4d0d4a2cd2506cb8b5978815 2013-01-18 15:27:24 ....A 68863 Virusshare.00030/HEUR-Trojan.Script.Generic-6d922ae619617a36599d29a33f13b868979d70169aece0e205cd39e00c357221 2013-01-18 15:27:12 ....A 16261 Virusshare.00030/HEUR-Trojan.Script.Generic-6d9b781e4d513ee830cad36f9b8b050bdccd4b21ffcef419707fd238db16c099 2013-01-18 15:35:36 ....A 7409 Virusshare.00030/HEUR-Trojan.Script.Generic-6da9f11aa5c132e044032eec3dd434e5d94e3c387998ca370fc1b1acaf4c98cd 2013-01-18 15:27:22 ....A 24602 Virusshare.00030/HEUR-Trojan.Script.Generic-6daf56d7a74db3216b244ba1f4e27e660c3f8c1e0220b1d887d3f0c74b974470 2013-01-18 14:53:42 ....A 4388 Virusshare.00030/HEUR-Trojan.Script.Generic-6ddb0708e6da778edaf053bac588d96ad421979c535b18322a5de5a12f3db636 2013-01-18 16:48:32 ....A 16878 Virusshare.00030/HEUR-Trojan.Script.Generic-6de3761f8cf2541964c9320c4e78b0f97ce58ae1ed1e71a9ec98454f4a69f56b 2013-01-18 15:40:36 ....A 134 Virusshare.00030/HEUR-Trojan.Script.Generic-6de9266c0947f0636e7d3297a368b40880c66af8c690f3259e339c664b2300ea 2013-01-18 15:34:20 ....A 47541 Virusshare.00030/HEUR-Trojan.Script.Generic-6de94c28698ec32bed5781f9ff1b92293de1ccdb000f9e6112b58273a7288d88 2013-01-18 15:16:56 ....A 7276 Virusshare.00030/HEUR-Trojan.Script.Generic-6dee0fd2f84b96fb02080facc503b1555d16d8fe7a81c02136c0380612b944eb 2013-01-18 14:53:56 ....A 41854 Virusshare.00030/HEUR-Trojan.Script.Generic-6dfa8483af2547d85cbedba4debdfa50a6ee73948aa8a1737f7aaf75b00b1719 2013-01-18 14:53:56 ....A 98735 Virusshare.00030/HEUR-Trojan.Script.Generic-6dfbc534a087e1ad0b14f9830660d516a35a8cbeb3ec1b224266dc4015156821 2013-01-18 15:22:56 ....A 3965 Virusshare.00030/HEUR-Trojan.Script.Generic-6e0077d72751a644b8acf35faddf83c73baa9bce3aa9e143670bb44d5a519b8b 2013-01-18 14:54:00 ....A 382976 Virusshare.00030/HEUR-Trojan.Script.Generic-6e0bec1432b7e6feb5273f77c2e14ad6ad6976471730713ba88229086453a9fd 2013-01-18 15:45:42 ....A 3123 Virusshare.00030/HEUR-Trojan.Script.Generic-6e0cb7edd979a4707350ebb717bb1bfa3bee8969ec36b211418ae3abe425c0ad 2013-01-18 15:41:50 ....A 4540 Virusshare.00030/HEUR-Trojan.Script.Generic-6e10ef96ed8254c3ec4b9bc5139156b62c20fa9e3968804bb186d432a910b59d 2013-01-18 15:46:56 ....A 6475 Virusshare.00030/HEUR-Trojan.Script.Generic-6e14b8a97fc901476cd4a189c5e9af107bc0338e2322e3726dd5e199b8b73f1b 2013-01-18 15:46:58 ....A 15019 Virusshare.00030/HEUR-Trojan.Script.Generic-6e18767a6ad7447e0fc43e86aad97671a9cfe25a79b8ac77566c5c5717c030bd 2013-01-19 00:57:12 ....A 4063 Virusshare.00030/HEUR-Trojan.Script.Generic-6e19cf45c989a0ef527e206a9f014b432d1270b267e56d775be8b0a1f118ec6d 2013-01-18 15:47:00 ....A 1964 Virusshare.00030/HEUR-Trojan.Script.Generic-6e1a3c9c2e452782baad6864bc74094fc5cc3bbd71045e3cc32298a260fe7590 2013-01-18 15:47:00 ....A 71333 Virusshare.00030/HEUR-Trojan.Script.Generic-6e1be4551a84ba1127381d52404c443c0810d190c310d63892900c9a70f337ba 2013-01-18 15:30:36 ....A 95665 Virusshare.00030/HEUR-Trojan.Script.Generic-6e1df3455762728bc2073bd4e27e4952ad8fe312df23818b1644a7948881db18 2013-01-18 15:38:08 ....A 137909 Virusshare.00030/HEUR-Trojan.Script.Generic-6e1fffe021e3718dbd3419fe4cfe14cb97b71c22e9afdd7d400eeb0aa5e8ce76 2013-01-18 15:48:18 ....A 126 Virusshare.00030/HEUR-Trojan.Script.Generic-6e22d18116651231c681a6ee5001ca958a76ae2632e9e5fd7c6fb4ce5ff006d9 2013-01-18 15:05:00 ....A 137031 Virusshare.00030/HEUR-Trojan.Script.Generic-6e241e68eed14508525f126d540b83ee0efc1a3fdf3d6cae13073bb0b9485267 2013-01-18 15:48:22 ....A 53877 Virusshare.00030/HEUR-Trojan.Script.Generic-6e2bac9d118df208201ba172267eb2a0056291231e038dbbbc464d69b42a80b8 2013-01-18 15:33:18 ....A 16798 Virusshare.00030/HEUR-Trojan.Script.Generic-6e2c461464c6436f890e1331029e093e30e4aa2f636f6d9ac49ad147eaee6f62 2013-01-18 15:48:22 ....A 4648 Virusshare.00030/HEUR-Trojan.Script.Generic-6e2df8b21e9a40d52fcbf09e4b9ca2f3b0dd3ea1d601c97db91b98be6429d057 2013-01-18 15:48:22 ....A 7663 Virusshare.00030/HEUR-Trojan.Script.Generic-6e2ea46451f76cedf266e069c7661925e944f4d29edf2a3e592abe844f5a3ed3 2013-01-18 15:25:20 ....A 69876 Virusshare.00030/HEUR-Trojan.Script.Generic-6e301069b7249b9331b2d48e01d2f9c9000f0913c7e45525567170113e72c5c3 2013-01-18 15:41:36 ....A 14855 Virusshare.00030/HEUR-Trojan.Script.Generic-6e361663cd4c8df2d98b114e50df10d5761980d74aa798bfceb0cfc467e00863 2013-01-18 15:44:16 ....A 289 Virusshare.00030/HEUR-Trojan.Script.Generic-6e385106e7986053d9ee6ba2c3aae0bd45c25d2763c2489d728224517a4ba3ae 2013-01-18 15:32:12 ....A 93753 Virusshare.00030/HEUR-Trojan.Script.Generic-6e397e3c1d85a806bdda2c6d06f5ee4e5673ae1c2f6b4684bc8e07db12f45f43 2013-01-18 15:44:16 ....A 2767 Virusshare.00030/HEUR-Trojan.Script.Generic-6e3a160fe57c1117bd2a64855caff464e06d888a1e67dd037cad299316b315f5 2013-01-18 15:38:34 ....A 48674 Virusshare.00030/HEUR-Trojan.Script.Generic-6e3b690e55e1afe733f0cadaed62398accd2423c351e05329bea26e2a474d376 2013-01-18 15:44:20 ....A 1962 Virusshare.00030/HEUR-Trojan.Script.Generic-6e4ed89bbcd043e1b1323635d21b136b1a2ed45449cf542b569f7f2f77b33c3e 2013-01-18 15:51:02 ....A 10129 Virusshare.00030/HEUR-Trojan.Script.Generic-6e503060a85448d74e2e5c03c4790934e656ac7d108ecc11b3c7f87199e6a0ea 2013-01-18 15:32:20 ....A 52464 Virusshare.00030/HEUR-Trojan.Script.Generic-6e50e648193c4bdcfca0b637e9f54a95e760f0d6089e579c5a4905121424aad7 2013-01-18 15:51:02 ....A 70973 Virusshare.00030/HEUR-Trojan.Script.Generic-6e51f0424f92cde0d31475bbb871a0ffd96bfbbe770926b060e7976d10541cfe 2013-01-18 15:51:04 ....A 4518 Virusshare.00030/HEUR-Trojan.Script.Generic-6e53639a8e387e264b2a2fb0c663c630f37bf884feabbbc3901d7f74b940afde 2013-01-18 15:36:00 ....A 17487 Virusshare.00030/HEUR-Trojan.Script.Generic-6e59164b12e328bb3c11de48375567c4adda3b545d0682e24c7345ba80011efe 2013-01-18 15:33:16 ....A 38583 Virusshare.00030/HEUR-Trojan.Script.Generic-6e5dd9b24de67aa1ae450679d24bf4872be792c1f04dd25c5064fc1b40a733a4 2013-01-18 15:36:40 ....A 74415 Virusshare.00030/HEUR-Trojan.Script.Generic-6e6a49d11f088be544a17156aa7f5f6adff83dd442755a2b3ac88c13df80826b 2013-01-18 15:43:14 ....A 16414 Virusshare.00030/HEUR-Trojan.Script.Generic-6e7b84ecadbf971eadd0435f9ab5544df4f967ebc7047230fba56121435eadc6 2013-01-18 15:43:20 ....A 21944 Virusshare.00030/HEUR-Trojan.Script.Generic-6e8d0b5d4762ae2ae92a8d4e838f3061fb83c94ccb770bc02057edbed98e3511 2013-01-18 15:57:34 ....A 52231 Virusshare.00030/HEUR-Trojan.Script.Generic-6e8da49f96d7d65daadafd4ffd6e24e7b73e3c689a87328206e5bf67aa94a317 2013-01-18 14:55:00 ....A 322 Virusshare.00030/HEUR-Trojan.Script.Generic-6e8e6709135a15c75bd1afc5ca60ae2baba9583fc5bebd1e8e443937eb963191 2013-01-18 15:36:20 ....A 22072 Virusshare.00030/HEUR-Trojan.Script.Generic-6e8eb1bf42293638ee9bc3f6937628d2d9ffb4bb5e47fd235e65f0811c2d70da 2013-01-18 15:43:20 ....A 1962 Virusshare.00030/HEUR-Trojan.Script.Generic-6e8f3cf0e619e24282a639d51f5bed11f7c112c1fb948a69704bc1c8382e601b 2013-01-18 15:43:20 ....A 1384 Virusshare.00030/HEUR-Trojan.Script.Generic-6e8f97544d356e783fe5dfb2f79b76be742811088ef7d7d8d4fcf16ec9afc0b7 2013-01-18 15:47:02 ....A 10905 Virusshare.00030/HEUR-Trojan.Script.Generic-6e94bb9688a4561b169b21212a4bccda0305b219e76eaaa44016e01f89dc9757 2013-01-18 15:33:02 ....A 12752 Virusshare.00030/HEUR-Trojan.Script.Generic-6e9a9a14dce981a04516edadca1959a8f1d183adad68d6f960361b60aec6d1c4 2013-01-18 14:16:54 ....A 41403 Virusshare.00030/HEUR-Trojan.Script.Generic-6e9cff4e4101fed8359f96048fadc268c736224b71accf56d44abe3770af65ba 2013-01-18 15:47:06 ....A 5345 Virusshare.00030/HEUR-Trojan.Script.Generic-6ea30185bd120b9d49c29a141de4aba0514ed6d73c1e2a67aa6481303c99fabb 2013-01-18 15:47:10 ....A 285 Virusshare.00030/HEUR-Trojan.Script.Generic-6ea87ff44e1ede7ab92bfc20ee29cac022cc47bab58548ebca8d8bb622d29e93 2013-01-18 15:48:26 ....A 5173 Virusshare.00030/HEUR-Trojan.Script.Generic-6eb57b6ec7be9da5733073813b08ccd110e24ea55e20f520779c66c0a9d9f467 2013-01-18 15:36:02 ....A 54779 Virusshare.00030/HEUR-Trojan.Script.Generic-6ebc4423e6bda34ba9e440f2de43987c4d753f7d2020ce33775fc4041c43fdbf 2013-01-18 15:32:32 ....A 33978 Virusshare.00030/HEUR-Trojan.Script.Generic-6ec4d8dae55e1bf2595c1989b45d8fe0468c12e372b6554c48d5f9b4d0ba5015 2013-01-18 15:28:20 ....A 20768 Virusshare.00030/HEUR-Trojan.Script.Generic-6ececfa743c766f3ad28acc86e6dd8384149f012abe99a2316226578e7012576 2013-01-18 14:55:18 ....A 79022 Virusshare.00030/HEUR-Trojan.Script.Generic-6ed121595734d6035affa745c9da74e7bb2f6e90a7ca343b15c2436b0a189ab8 2013-01-18 15:54:10 ....A 18467 Virusshare.00030/HEUR-Trojan.Script.Generic-6ed27cbbf8ce650d89c7fd3dd2ce49c32362fc4336f99d0ba58bfda45f83ea50 2013-01-18 15:51:10 ....A 63915 Virusshare.00030/HEUR-Trojan.Script.Generic-6ed73f5c9e6d173d203b3074cc8db7800d58bd2da6999b483d6a959906f7345a 2013-01-18 14:56:06 ....A 74780 Virusshare.00030/HEUR-Trojan.Script.Generic-6ed773a719bf1165d85b210f12825c588e1ecadd220487efc3019cdca9161a3f 2013-01-18 15:52:50 ....A 289 Virusshare.00030/HEUR-Trojan.Script.Generic-6ee3672752d320c0aaf545bcf609fd6787e76c4bf0be0af6e66ea22591e6c2c2 2013-01-18 15:52:30 ....A 2638 Virusshare.00030/HEUR-Trojan.Script.Generic-6ee5947b09f9b6904c006c8c35fd451d80f8a43f81d171eee8580c117137f779 2013-01-18 15:52:30 ....A 7875 Virusshare.00030/HEUR-Trojan.Script.Generic-6eea9b21abeb6a1ed0a59140d9afd6968bedc19ab73153d14f7b60b0d513141e 2013-01-18 15:31:02 ....A 43485 Virusshare.00030/HEUR-Trojan.Script.Generic-6ef18c92948bc5ef3d0e1208560307ed40b414f5e201d30708aec932b0874aac 2013-01-18 15:05:16 ....A 79570 Virusshare.00030/HEUR-Trojan.Script.Generic-6ef2d470a268c0aa9a226d3d6f0da7168a86ae80dce6607c5d62e3818fea7d07 2013-01-18 15:53:56 ....A 8032 Virusshare.00030/HEUR-Trojan.Script.Generic-6ef31c313aad04f85c7ffa6815f797597cf42f62f3103142af870fc50d7d3ef2 2013-01-18 15:27:40 ....A 37868 Virusshare.00030/HEUR-Trojan.Script.Generic-6ef57105b859b0a554886d2d063f328453e20730595f738a8c479783f0022844 2013-01-18 15:55:44 ....A 7966 Virusshare.00030/HEUR-Trojan.Script.Generic-6f004dffbea8ba110f3496402fdac421aa7fa89a3225e244c778b0438e87b39a 2013-01-18 15:55:48 ....A 277 Virusshare.00030/HEUR-Trojan.Script.Generic-6f06e50aa5faa211063c116f53cfe79fdff6618edfd03c688514da2b082420d9 2013-01-18 15:55:30 ....A 20462 Virusshare.00030/HEUR-Trojan.Script.Generic-6f09f3e72f172f912611e3baaf2111245e55e934beb25fc9d570122489e6bdc4 2013-01-18 15:55:46 ....A 7595 Virusshare.00030/HEUR-Trojan.Script.Generic-6f0b3c5697ec1e5b2ec9397a89ff0767ffd514353aa82929b87eff11adbca445 2013-01-18 15:55:52 ....A 80333 Virusshare.00030/HEUR-Trojan.Script.Generic-6f1750110e7ea5b06a9f738db3ef4f1e71b99dc580411aa36a1833ef467d23f0 2013-01-18 15:58:28 ....A 1967 Virusshare.00030/HEUR-Trojan.Script.Generic-6f3232343982e6fd378759f703849bbc1c9b8030079b5a6b4dd9b2ee1762b1ff 2013-01-18 14:56:08 ....A 52224 Virusshare.00030/HEUR-Trojan.Script.Generic-6f3d50328fa0378adf3faa4111d6732ac0c309a0ecfe39558b7ee59a5c954432 2013-01-18 16:02:56 ....A 4942 Virusshare.00030/HEUR-Trojan.Script.Generic-6f50e072af863dff54ebc485a580b10b01c11ea9079511a016fded5446cfe2dd 2013-01-18 15:39:26 ....A 47536 Virusshare.00030/HEUR-Trojan.Script.Generic-6f51c6ffda05e227c016d12337a2d4725675037cdd697299dd2585270881dac8 2013-01-18 16:01:10 ....A 19761 Virusshare.00030/HEUR-Trojan.Script.Generic-6f5518e3008d457e83f77e2d4c711ae598569920709a48a8093a0475f31beb37 2013-01-18 16:01:56 ....A 7872 Virusshare.00030/HEUR-Trojan.Script.Generic-6f59dab12023caa13ee72ba5d307b2d151dc57a04b791f4885050a42db24c643 2013-01-18 15:31:22 ....A 296 Virusshare.00030/HEUR-Trojan.Script.Generic-6f5a398e4fc1dc4878598b83679e09da221159d0161bbac9e06482c800122508 2013-01-18 16:06:16 ....A 58531 Virusshare.00030/HEUR-Trojan.Script.Generic-6f5ac7aa84be49f10ceba5408a6be0babc17371c6db1d487995597e8c2c0b009 2013-01-18 15:25:56 ....A 12076 Virusshare.00030/HEUR-Trojan.Script.Generic-6f60b962d4d7b0100eab23d1b8eb1145c16869378264276abb67b15528e96f01 2013-01-18 16:01:20 ....A 1967 Virusshare.00030/HEUR-Trojan.Script.Generic-6f62fb999e119ef79bf167d3d687beeebde5c6555fd5b76d880b4358aa2e0d9b 2013-01-18 16:44:34 ....A 23729 Virusshare.00030/HEUR-Trojan.Script.Generic-6f6d3fe13adf25ecabc08a7c71a507da75600a04b93a54c6e5750930fc8e5014 2013-01-18 15:24:38 ....A 48012 Virusshare.00030/HEUR-Trojan.Script.Generic-6f70434018df97ea429f5834f7c272efd86cf188ad99fd14d99029fa06ec7bda 2013-01-18 16:03:06 ....A 5126 Virusshare.00030/HEUR-Trojan.Script.Generic-6f7b157f40e8e852664c375a163dd0d4a6130e0d44c4fd0b0477f19d38e64bf2 2013-01-18 15:26:40 ....A 55910 Virusshare.00030/HEUR-Trojan.Script.Generic-6f80b5dbfb66b5712d92d71d5fed7344b4310f6a77c48dad374cd5b7349c12d9 2013-01-18 16:04:58 ....A 7987 Virusshare.00030/HEUR-Trojan.Script.Generic-6f89afb0f470f8e38527b328e1e1ab13d163716adadfff04318011b2af52b34c 2013-01-18 16:03:28 ....A 20081 Virusshare.00030/HEUR-Trojan.Script.Generic-6f8cc920ead9cfd0695f19212dcfdd33926152120e96bc102f9601fb3c165bab 2013-01-18 15:36:54 ....A 39957 Virusshare.00030/HEUR-Trojan.Script.Generic-6f8e3c4fe01a1a4ae82fd35c426c7f3e387ddd976d6b5d76041678898aa411a7 2013-01-18 15:29:48 ....A 29385 Virusshare.00030/HEUR-Trojan.Script.Generic-6f94780c5caf08861d81c6aefee10f3311eac60407acb9ae842bcea44e5f5d14 2013-01-18 15:27:36 ....A 95309 Virusshare.00030/HEUR-Trojan.Script.Generic-6f95d64c1c3a674eebd1c1ecb2ebe0a387a38226424ab742855ba283631d4961 2013-01-18 15:38:32 ....A 24000 Virusshare.00030/HEUR-Trojan.Script.Generic-6f99c65bcada2c2edf55a88f1a69e8776a7c871306d9be8c052f933df47a25db 2013-01-18 16:02:00 ....A 4702 Virusshare.00030/HEUR-Trojan.Script.Generic-6fa1ad345645a37de73c59dc5a59229a6c121c544656e4dbd031128e99e2dbb8 2013-01-18 15:05:44 ....A 259 Virusshare.00030/HEUR-Trojan.Script.Generic-6fa5fa0711af5641ed46048860b8abc86b51dfad4695ee89606491733b17c661 2013-01-18 15:31:32 ....A 18634 Virusshare.00030/HEUR-Trojan.Script.Generic-6fa8a7759ca7b85857a1a3c8e92a2eda291668694c9426e7fe4bd531ea9ead4e 2013-01-18 16:01:54 ....A 24336 Virusshare.00030/HEUR-Trojan.Script.Generic-6fabe1f8d05d37939f764833a16425d71301fe3b14502e1b5144b37442decf66 2013-01-18 16:02:20 ....A 16530 Virusshare.00030/HEUR-Trojan.Script.Generic-6fabea62708de5ad6c8ab7f558307a8c1f248f491af4cdeb74015277a4d2d8c1 2013-01-18 16:03:48 ....A 62995 Virusshare.00030/HEUR-Trojan.Script.Generic-6fac59bc0aaaa06124661a075d328228b81c0be86c5a7cbaef46fe739741ca5b 2013-01-18 16:00:38 ....A 7371 Virusshare.00030/HEUR-Trojan.Script.Generic-6fac79c5b627f5145c59690b4debe9af8b1409af70db0cd3b622b59662257bf1 2013-01-18 15:31:22 ....A 878 Virusshare.00030/HEUR-Trojan.Script.Generic-6fb26bacbf1bdb933e9a0ec300f74134e4fb6e8aae9af7abebb92febd7398e37 2013-01-18 16:02:12 ....A 7644 Virusshare.00030/HEUR-Trojan.Script.Generic-6fb34cf0d20e1947e7473d57005514ab0eba57f932ebbab5de973f759e895a87 2013-01-18 16:01:42 ....A 3543 Virusshare.00030/HEUR-Trojan.Script.Generic-6fb97dc1353f2f36d04b36f4c49a695337d6fcff935c8004db39093d6a5b5987 2013-01-18 16:00:12 ....A 1335 Virusshare.00030/HEUR-Trojan.Script.Generic-6fbddac78f66ead3c51a3b067a44d615854d0f0fdc3c07b2d46d1f26aced528b 2013-01-18 16:02:14 ....A 290 Virusshare.00030/HEUR-Trojan.Script.Generic-6fbf91cc757a61bef3d28c6b7fe0824108780d9b8113ce83a8457a3b2efb7f08 2013-01-18 16:02:22 ....A 4475 Virusshare.00030/HEUR-Trojan.Script.Generic-6fc1800465cae677cd86c6afd0bc51dc4478550d97eea4f1b2ed4658d5bd5b79 2013-01-18 15:26:20 ....A 13051 Virusshare.00030/HEUR-Trojan.Script.Generic-6fc50b0c5e51cbf2183876d9353f9e7b027609fde06a68f7ea9857bd1bcdc340 2013-01-18 14:56:58 ....A 1479 Virusshare.00030/HEUR-Trojan.Script.Generic-6fc579925eb4266b3bb1df5c99110797df9f8f7730cc49e17ee9314bad1d48a1 2013-01-18 15:35:50 ....A 50634 Virusshare.00030/HEUR-Trojan.Script.Generic-6fd8cf567886691fefa37c18d9029ed1a3eb5e4a0f3e9f1982ae37c9bf4ba29f 2013-01-18 15:26:44 ....A 7642 Virusshare.00030/HEUR-Trojan.Script.Generic-6fda075242398b4f7c127a3c2079e0d73bd0b716eab2dd8e57262c4e77baeecf 2013-01-18 15:59:46 ....A 70122 Virusshare.00030/HEUR-Trojan.Script.Generic-6fdb2b32f5744af6ceab854a1a2fc6712cf1886b1e3d8398ea9b5a8e46f2f75d 2013-01-18 14:45:54 ....A 8606 Virusshare.00030/HEUR-Trojan.Script.Generic-6fdc1de98507a44e81ebc5a412d4b567c18618148f2c35fe1d5e7211c02fc5fa 2013-01-18 15:06:20 ....A 37223 Virusshare.00030/HEUR-Trojan.Script.Generic-6fe47db523c68c91e48b549d77d05c90aefd27cae1e128f62a56d18fee93e8ff 2013-01-18 15:59:50 ....A 290 Virusshare.00030/HEUR-Trojan.Script.Generic-6fe4f320fea4e4610bf0a93decb4558e168b53898b97da3a0ff6064e8d9bfaed 2013-01-18 15:59:50 ....A 7068 Virusshare.00030/HEUR-Trojan.Script.Generic-6fe519845c0347e9659a55212d86b162af88ae4306f5ec1333347b07a59dd88c 2013-01-18 15:59:52 ....A 22925 Virusshare.00030/HEUR-Trojan.Script.Generic-6fe73b5c7d8f9b1bfac61eab19f1439482e557e94bdffebe1fcb0917bb8f4882 2013-01-18 15:04:56 ....A 113649 Virusshare.00030/HEUR-Trojan.Script.Generic-6fedc413c9966e7f9dfd4fc500a43f03ab94183ace45a84a5efd3a7d94ca5364 2013-01-18 16:05:12 ....A 3096 Virusshare.00030/HEUR-Trojan.Script.Generic-6fedde20803a6fe6520e34ffa8b4ffac0cb336ce3933aa76987c0ee5900e0c55 2013-01-18 15:08:06 ....A 1358 Virusshare.00030/HEUR-Trojan.Script.Generic-6fefdf7325001072acd5bacd426295603246cb2a1842b2ab924088b500e1993d 2013-01-18 15:06:16 ....A 74551 Virusshare.00030/HEUR-Trojan.Script.Generic-6ff762f3c9a5c85e5a8f07b9a62a29f31519a6c72a8ecdbcce3bcbd0f772cbc3 2013-01-18 16:35:36 ....A 13559 Virusshare.00030/HEUR-Trojan.Script.Generic-6ff943835c75b856fdd157f62a68a05cac8cf783add9036582a264a0ece908d9 2013-01-18 14:57:22 ....A 25400 Virusshare.00030/HEUR-Trojan.Script.Generic-6ffc4e8c0cb5f1d2c3dce045c83b27739957421f3f56f2c135f49f9a1d321325 2013-01-18 16:35:38 ....A 71213 Virusshare.00030/HEUR-Trojan.Script.Generic-6ffffbd3d74e0a73f207e17527044ff81f736ab95a6e48d29a1a353cfa3c0e02 2013-01-18 15:23:40 ....A 485 Virusshare.00030/HEUR-Trojan.Script.Generic-700e84e800964f620366878ad475248e3619365393614b82bec2a448a9b4f88b 2013-01-18 15:27:02 ....A 17515 Virusshare.00030/HEUR-Trojan.Script.Generic-700e8b863dc49584f757beec50da26184b3a6502e49dc15cbd4086c80005a821 2013-01-18 15:30:00 ....A 30407 Virusshare.00030/HEUR-Trojan.Script.Generic-70131193e6fc0b02bde48406ed89cc18c23309409a6d3350b38337ba0f962ede 2013-01-18 15:30:04 ....A 2440 Virusshare.00030/HEUR-Trojan.Script.Generic-701b4d5ffffd4aac88771a04df6e1689351e753a3bc1fe0eddf21a57cac3bb6f 2013-01-18 15:25:12 ....A 14117 Virusshare.00030/HEUR-Trojan.Script.Generic-703eb520d746e9cb765d3b44e1bd46d523255f8a1982ae33bcc8284a91226086 2013-01-18 15:02:50 ....A 138863 Virusshare.00030/HEUR-Trojan.Script.Generic-703f0bc395ec604be5e7650c3cbb98fcfeba99860f967d42a027d39d4f69b574 2013-01-18 15:25:44 ....A 122608 Virusshare.00030/HEUR-Trojan.Script.Generic-7041aa0d70d0f59022f9644996af235c048ca39e31d86434ae2ed114e9b33136 2013-01-18 15:35:46 ....A 4803 Virusshare.00030/HEUR-Trojan.Script.Generic-70456fc7b4559388e25b1da3c3a7a72d3a241766ef88f000152a09a368f56edd 2013-01-18 15:06:32 ....A 48968 Virusshare.00030/HEUR-Trojan.Script.Generic-704a64aacba871202e0c934e4a63571f40658c16bda399ff742f343cec03d6c1 2013-01-18 15:30:10 ....A 22567 Virusshare.00030/HEUR-Trojan.Script.Generic-70712a8b201189c26b6575e78c2dd213b3d30327140cb28ed29b3d2a97ac41e3 2013-01-18 15:36:30 ....A 26295 Virusshare.00030/HEUR-Trojan.Script.Generic-7093f8b1cabaa88e58377ad6628c084402eae787ac629a39461af1559eda4eb3 2013-01-18 15:32:52 ....A 36146 Virusshare.00030/HEUR-Trojan.Script.Generic-709ee06d8775ad954aa83a9b085507c80ebe3801731e8e880a1a030c1e91a039 2013-01-18 16:37:22 ....A 19431 Virusshare.00030/HEUR-Trojan.Script.Generic-70b252f054c3bcebfcaa93d18a65f937d079169a2807c8d0082c5fced4d6e633 2013-01-18 16:37:22 ....A 16152 Virusshare.00030/HEUR-Trojan.Script.Generic-70b55809fac0869078eae77f087f8aec249384eaa1b496be11a226fa9c8ea380 2013-01-18 16:37:24 ....A 63949 Virusshare.00030/HEUR-Trojan.Script.Generic-70b93ce54bed75646c53d6fb8efc70baa5598757e4b6ba6731d5206ec212aa56 2013-01-18 16:37:24 ....A 63928 Virusshare.00030/HEUR-Trojan.Script.Generic-70bb277d97c3a9f5d2cb531203de2a9d39dc087404a2244b9cf27c684454eda6 2013-01-18 16:38:38 ....A 11513 Virusshare.00030/HEUR-Trojan.Script.Generic-70c22a15d24be29acf8a98c49e0cb9ddb243571b89a4e3c50419a448d420b68c 2013-01-18 15:05:50 ....A 59 Virusshare.00030/HEUR-Trojan.Script.Generic-70c2df69fffaf0d0d07fa3e39309a2b7ec6bffb49e3dd6f61619ab43fc02b69d 2013-01-18 14:06:16 ....A 24594 Virusshare.00030/HEUR-Trojan.Script.Generic-70c4718f7b69c761d406dec920fdea2778da8a62d88d2cd82b8fd8aeacd82a34 2013-01-18 15:31:34 ....A 33365 Virusshare.00030/HEUR-Trojan.Script.Generic-70c4999868c95763c31b2b9bc936edddc39d919258fbb88873f11c146980346c 2013-01-18 15:28:42 ....A 5234 Virusshare.00030/HEUR-Trojan.Script.Generic-70cb89ea71a8e413f311d28e3de6d4c0ad44c385fbe54166f8d303022ab474cf 2013-01-18 15:42:26 ....A 16803 Virusshare.00030/HEUR-Trojan.Script.Generic-70d0f9cf61c0aadb77b5b6c4bc175f8ae698db39403f5c22d83dd357135176ed 2013-01-18 16:38:46 ....A 7869 Virusshare.00030/HEUR-Trojan.Script.Generic-70d3260844fc3a8132bcc6d7ae81ca6ad7e262ffc31b4aa49a49ef3af390343c 2013-01-18 16:38:48 ....A 3392 Virusshare.00030/HEUR-Trojan.Script.Generic-70de3a71a8a52d57873e80a0b3ef6972b599c250b6e344aa436ab84ac50c1e39 2013-01-18 16:38:48 ....A 3120 Virusshare.00030/HEUR-Trojan.Script.Generic-70de513e60f8e9e11775c3010d5ae3c8dfae20c69dade3509132455e47848003 2013-01-18 16:38:48 ....A 4103 Virusshare.00030/HEUR-Trojan.Script.Generic-70df2682c44531284040f47cc12582c572651a8b7b55f1d3a5b253a21ab92117 2013-01-18 16:39:58 ....A 70203 Virusshare.00030/HEUR-Trojan.Script.Generic-70e0796b9f8dab21bd4af4526a337eaf2c594e795ffcfbbb3b248b0db2be8761 2013-01-18 15:38:54 ....A 104197 Virusshare.00030/HEUR-Trojan.Script.Generic-70e2e5bbec58886a33ba402e1de2c05e7ac0a23363f3ba170aff8f0ebe90c6b5 2013-01-18 16:40:00 ....A 14851 Virusshare.00030/HEUR-Trojan.Script.Generic-70e405e869b5fa0834265bd1e8a48937cbc4713b701b0ae97e0d29d9493524e2 2013-01-18 16:40:02 ....A 285 Virusshare.00030/HEUR-Trojan.Script.Generic-70eaf5c43f1066ccedb371835213b3fb3ee04db2bb92349a2fed5123c376d8d6 2013-01-18 16:40:02 ....A 68492 Virusshare.00030/HEUR-Trojan.Script.Generic-70ee585b6fac5bc90ec9c24608f8619ab0390a555f4fabb8ec1cd4e4b45ae752 2013-01-18 15:40:36 ....A 15991 Virusshare.00030/HEUR-Trojan.Script.Generic-7101ecac9d9b48930eb46b6f69967a0a9f0173dd41db5c4ab212bd19fec1789f 2013-01-18 15:39:12 ....A 108368 Virusshare.00030/HEUR-Trojan.Script.Generic-71071c05d06fcf80044470c01d9a240d3a13554d3247eb5cb483127aa82ab711 2013-01-18 15:37:24 ....A 44558 Virusshare.00030/HEUR-Trojan.Script.Generic-71126205806796f69463c6f49268a3428c6b4631da3af78396ac874691025e5d 2013-01-18 15:57:18 ....A 9786 Virusshare.00030/HEUR-Trojan.Script.Generic-71261e859ce290a918e4c2b840599c63db408add0f9b5e4a6edbb665e249b4ef 2013-01-18 15:42:04 ....A 36138 Virusshare.00030/HEUR-Trojan.Script.Generic-713040601125bd386dbd2e355f2a1005abf7d8c3696aabec2e0aad9fb3fbe0bf 2013-01-18 15:37:18 ....A 44504 Virusshare.00030/HEUR-Trojan.Script.Generic-713267cf59fa50903acee7cb3de8e6652354eb1ef0cb5f399ccaf8d6420afc6e 2013-01-18 15:27:52 ....A 21895 Virusshare.00030/HEUR-Trojan.Script.Generic-71336e556aceb4ba89a1a7ccdb8cc7b3433b7cf23c437e78a9cdb691158b3fe9 2013-01-18 15:51:16 ....A 17878 Virusshare.00030/HEUR-Trojan.Script.Generic-713c59d4813b3ded9c5fc905251cc7b1bdc158cce3643d659c003d032346876f 2013-01-18 15:36:12 ....A 35250 Virusshare.00030/HEUR-Trojan.Script.Generic-713ccf2ac36325af52d635176d94ea9895fbf2e5a3d7f480ac9a7c52cbfc1d23 2013-01-18 15:34:36 ....A 24346 Virusshare.00030/HEUR-Trojan.Script.Generic-713d1f69d17e205fab8607f0af1f7d29f6c8b7931c72c1ef8679f2ddd6d5e632 2013-01-18 15:36:00 ....A 34825 Virusshare.00030/HEUR-Trojan.Script.Generic-715e38ee5c19c18ceaf21f3121f3300214ecaf88e2aa41444552eca4c469dd15 2013-01-18 15:32:28 ....A 19794 Virusshare.00030/HEUR-Trojan.Script.Generic-7173fa7aaaff338087fc332015861f19a91993c25a0ebe64b76d717380d1eefb 2013-01-18 14:05:02 ....A 12303 Virusshare.00030/HEUR-Trojan.Script.Generic-71773bb785e195514990cd450c7df7fa773b242d2bb8f73821cdcc833940288b 2013-01-18 15:25:50 ....A 2461 Virusshare.00030/HEUR-Trojan.Script.Generic-7182901b0042eb070de812dedfe73b1cae1ae18809f1d727de348aee731ed673 2013-01-18 15:27:22 ....A 1773 Virusshare.00030/HEUR-Trojan.Script.Generic-7197d1787bfe96c48cabc736677f0a3178a10d171f83161a8e5cea04a595b93d 2013-01-18 16:41:16 ....A 4640 Virusshare.00030/HEUR-Trojan.Script.Generic-71a060bd03f17b26b324c163105ea4279e08e4d50704190c7ea1c20744c926df 2013-01-18 15:23:02 ....A 5868 Virusshare.00030/HEUR-Trojan.Script.Generic-71a1e8a115bf455fdf4323b340fb660193a7f7f8afe9ad91f1ae3bb8b6589f03 2013-01-18 16:41:18 ....A 70657 Virusshare.00030/HEUR-Trojan.Script.Generic-71a552b29b00e1815e80c5d3a9e2126fd017927a3d5fecc1f8f5b00c46754992 2013-01-18 15:37:24 ....A 126524 Virusshare.00030/HEUR-Trojan.Script.Generic-71a652ecebc8f45c79ae85d3625969ec6410a1cc1c26b21a47ec4aa4832b2bc7 2013-01-18 16:41:18 ....A 9305 Virusshare.00030/HEUR-Trojan.Script.Generic-71a6a605f2d730b0592e425a2d769830908ce1f37ad9e27ae23ac4884ef2e40a 2013-01-18 15:37:42 ....A 51334 Virusshare.00030/HEUR-Trojan.Script.Generic-71a7937bb451771650237f00116f67333dc6144341cf7249642195038376b0ce 2013-01-18 15:39:36 ....A 13653 Virusshare.00030/HEUR-Trojan.Script.Generic-71ae30b2abdec0abeee01b6082195c82255e1ab867b6a65c894077f09db1c914 2013-01-18 16:41:22 ....A 71574 Virusshare.00030/HEUR-Trojan.Script.Generic-71af399059345d1c2f250538f7a6ceca6ee6fe878b7caf7837f37bfe92143f15 2013-01-18 15:05:52 ....A 77432 Virusshare.00030/HEUR-Trojan.Script.Generic-71b00df0f1a37d715a2550d11afa7be72e00d637c7fa7857d20f363adcb0cd87 2013-01-18 16:42:34 ....A 20521 Virusshare.00030/HEUR-Trojan.Script.Generic-71b03a1456dcb0ba3af72687c73e594d71efe8b86befac7667531173b7f0e2bc 2013-01-18 16:42:34 ....A 70607 Virusshare.00030/HEUR-Trojan.Script.Generic-71b1993a12543bfd28dac4750c872026136dafa6350d87447665a0de1ddf6c1f 2013-01-18 16:42:34 ....A 70257 Virusshare.00030/HEUR-Trojan.Script.Generic-71b1a9b7ff5842e367fa4114218b9d3f757b5fda6f214d9a4259df5b2b163f0d 2013-01-18 16:42:34 ....A 20624 Virusshare.00030/HEUR-Trojan.Script.Generic-71b3b46dd6137ea206ce1e49be3226049278098dad8e0153e3e4dcc3bbb5bbb8 2013-01-18 15:27:10 ....A 21153 Virusshare.00030/HEUR-Trojan.Script.Generic-71b92c7feff175daf945198afb283678995558f7f1ed1375b0f6eb7dc9bae7e7 2013-01-18 16:34:36 ....A 53360 Virusshare.00030/HEUR-Trojan.Script.Generic-71c4055f96858b661ca0899ee8299d3149937ad98fd137b92379193208dfcdb3 2013-01-18 16:42:42 ....A 33002 Virusshare.00030/HEUR-Trojan.Script.Generic-71cb71caafd58b9af8a9793a138b2e89494b7264253dc256d250b0b2c47ccbf5 2013-01-18 15:40:00 ....A 107197 Virusshare.00030/HEUR-Trojan.Script.Generic-71cc7fefd79d37a3c52fb2672a1357f03b5936754f84fadda9418e1eb388fecd 2013-01-18 16:42:48 ....A 1962 Virusshare.00030/HEUR-Trojan.Script.Generic-71dff8f313d998f8dd2c61a6e29759d24a12cbab120b0353d090750e8185dbae 2013-01-18 15:41:58 ....A 11355 Virusshare.00030/HEUR-Trojan.Script.Generic-71e231f86c90d6981ecc9ae75a5d3173c837076d470a202debb644b0580fc7a9 2013-01-18 16:44:08 ....A 3819 Virusshare.00030/HEUR-Trojan.Script.Generic-71e4fe8b4ea702f6b63952df8328f781a4c28b10852ebfddc914cc91a25f9f8d 2013-01-18 15:23:32 ....A 104 Virusshare.00030/HEUR-Trojan.Script.Generic-71ed748d5047f04934e1fe3e6157910ab0ee418490ea144afddb98a2f86eb35e 2013-01-18 16:44:26 ....A 4644 Virusshare.00030/HEUR-Trojan.Script.Generic-71ed95a9e58b8f7528d655bd6b8b13a3cfdc460cabe32674469553a0ad4cc7c2 2013-01-18 15:42:06 ....A 34461 Virusshare.00030/HEUR-Trojan.Script.Generic-71ee3aa754d4650802668cc779cdd5c5599539ca18b988730768b62453fd9bb3 2013-01-18 15:26:20 ....A 7911 Virusshare.00030/HEUR-Trojan.Script.Generic-71f03bb5bf2d81fc2982f6f353c19ab711f92510c4ac16978c384a13d865f1a5 2013-01-18 15:38:12 ....A 106561 Virusshare.00030/HEUR-Trojan.Script.Generic-71f68dd0ed66ec80e140d65d8a39dbb8959acab6aba8e90233801fb57903aa60 2013-01-18 15:30:58 ....A 63712 Virusshare.00030/HEUR-Trojan.Script.Generic-72080df6da4d6fee82ad211c17dd12b8ab54919fdc3139d6ee33e06ca5ab0a8f 2013-01-18 15:24:40 ....A 47830 Virusshare.00030/HEUR-Trojan.Script.Generic-720db32df9cc1dd1825a8639e35f578579e73fb54f47d687a905ef66c9ef8d30 2013-01-18 15:04:52 ....A 795 Virusshare.00030/HEUR-Trojan.Script.Generic-72108211c6957e670138a19dd3624c9de364f015473ef68ac972e1656b01d0d8 2013-01-18 15:05:26 ....A 12497 Virusshare.00030/HEUR-Trojan.Script.Generic-7249aa5e383e691094a485ff7defa319fe9506965cb1a3f6733098081a24ed77 2013-01-18 15:42:24 ....A 14941 Virusshare.00030/HEUR-Trojan.Script.Generic-724b95ac8c3c926b8964a723f736282f8ab77b5db556b97a900f1fb159e8cf41 2013-01-18 15:40:12 ....A 970 Virusshare.00030/HEUR-Trojan.Script.Generic-725008a734a93b765ae257cdc2dcdbc9d071b5aa76ab688e8231c1e354608dad 2013-01-18 15:33:00 ....A 51080 Virusshare.00030/HEUR-Trojan.Script.Generic-7252bfbac080c89dc062721c34c9b98f1fdb6087de38872fa4212ab512393a32 2013-01-18 15:06:36 ....A 27959 Virusshare.00030/HEUR-Trojan.Script.Generic-725341e39e380c8db98dd7ea406e74fe9bf8741ad3f3c2f63a49302474a5d1bb 2013-01-18 15:25:44 ....A 18544 Virusshare.00030/HEUR-Trojan.Script.Generic-727010a9104552682f685b1326c96db3e8c1b8e2c7c77cafc8cede067b435bd6 2013-01-18 15:37:26 ....A 47615 Virusshare.00030/HEUR-Trojan.Script.Generic-727503cc0456c8aeb5d2ad31073eab747aebbec393573df3d16029e8ca921970 2013-01-18 15:25:14 ....A 3005 Virusshare.00030/HEUR-Trojan.Script.Generic-729cc1020087399f55e0a2bc88924663dfbec2122ce24d8b26af826acc5f9544 2013-01-18 16:45:16 ....A 288 Virusshare.00030/HEUR-Trojan.Script.Generic-72a54f1af433d36d6f98a76c4ffa07876863138cdfbccb9a8720fba6a3abc77b 2013-01-18 15:36:04 ....A 100805 Virusshare.00030/HEUR-Trojan.Script.Generic-72a7ea25188ef70c1d54366bb53b8e193901b5a20e6bf5ae2ab345354e94fa0a 2013-01-18 16:45:18 ....A 9076 Virusshare.00030/HEUR-Trojan.Script.Generic-72add79f409284d6789c72b380072f207a48c6b1e6628fd1160a5e6db4a0874f 2013-01-18 15:23:14 ....A 34499 Virusshare.00030/HEUR-Trojan.Script.Generic-72b008ab071b03e8bd439060dccb6699097e46639a8a0f828bfdec53e48a79f0 2013-01-18 16:45:18 ....A 95820 Virusshare.00030/HEUR-Trojan.Script.Generic-72b16b6aec6f9a1c6099aba0b68682abb7d603eca8788ef1b722e87c0eab0286 2013-01-18 16:18:24 ....A 90084 Virusshare.00030/HEUR-Trojan.Script.Generic-72bbf89fe9de5af281b54a28792e495bc1b1ffc33293b29c012daaeca27db372 2013-01-18 16:45:24 ....A 6488 Virusshare.00030/HEUR-Trojan.Script.Generic-72beabe3a28d9c44913c2b3c9fe6ab2dc665311af718d01fd289f9a2af7f7120 2013-01-18 16:46:28 ....A 2432 Virusshare.00030/HEUR-Trojan.Script.Generic-72c69588d0014792df45909621da62e919cf7e9e16530c9634d6f678ef2c04bb 2013-01-18 15:41:08 ....A 21328 Virusshare.00030/HEUR-Trojan.Script.Generic-72c9ee456d2b37d0500fc6153753efefeda90f6f3c51bdb8a55c54e96e424a6d 2013-01-18 16:46:30 ....A 3318 Virusshare.00030/HEUR-Trojan.Script.Generic-72cef3ebb341b0af924e03282c2154faa86c3294ce4299f3c73b76aa8c1954de 2013-01-18 16:47:46 ....A 70243 Virusshare.00030/HEUR-Trojan.Script.Generic-72d2171892799df5648464b7f3148e4c92b29c9f8ce4ae245325ea4a2de5bd99 2013-01-18 16:47:46 ....A 54213 Virusshare.00030/HEUR-Trojan.Script.Generic-72d4e28231038f629b3913892a11709145c608bf4207ed88989cdf94cd69a6ac 2013-01-18 15:35:12 ....A 30488 Virusshare.00030/HEUR-Trojan.Script.Generic-72d61073291a0d1384e89bfd7fc064557728672fe48613d6ca8d02548ab794b3 2013-01-18 16:49:58 ....A 8765 Virusshare.00030/HEUR-Trojan.Script.Generic-72deb3173fd5a9e4e495575c51ee9f88532a5b59a8cc7262e3969bc3826c48cd 2013-01-18 16:47:52 ....A 39146 Virusshare.00030/HEUR-Trojan.Script.Generic-72df7485c6b06198fa00a2362b55c35c1711d5f4a71e566af68d887f77dbee42 2013-01-18 16:47:52 ....A 20491 Virusshare.00030/HEUR-Trojan.Script.Generic-72e015441d4b1a0fb1e82793a6a1300dcda3897ed0286b4fe66cc8656ee3f17f 2013-01-18 16:47:52 ....A 33990 Virusshare.00030/HEUR-Trojan.Script.Generic-72e20cefb65fae8c9b56b083876ee01df931f2a7ae55f7f169e5abbbafb45dbe 2013-01-18 15:04:46 ....A 24351 Virusshare.00030/HEUR-Trojan.Script.Generic-72e2ea7ebe40a1d1b32462098068d50e9ee5e73092f8fc402e0192d85dd1c816 2013-01-18 14:20:46 ....A 5049 Virusshare.00030/HEUR-Trojan.Script.Generic-72e4aad9e7b8dfc428210f5ce89bba030b1097cc3297d2d8869d6f172dc8bfab 2013-01-18 15:33:22 ....A 211528 Virusshare.00030/HEUR-Trojan.Script.Generic-72e8944f9bbf191f4297936e6e38331d28792d7d13144a89f1e1ea8ad9db6e86 2013-01-18 16:22:30 ....A 57049 Virusshare.00030/HEUR-Trojan.Script.Generic-72e97e7c9baefe7562b28a97d2d687eaa4d2932f5a09235096a6a57aa1d84a48 2013-01-18 16:49:28 ....A 71577 Virusshare.00030/HEUR-Trojan.Script.Generic-72f0b1d63b98c3c384598d9e599169f817ecb91bf015299a51e5189bb6c96759 2013-01-18 16:52:04 ....A 4814 Virusshare.00030/HEUR-Trojan.Script.Generic-72f56b145177f33cd04b3642f28370836cdc4f67e922fa86a79da84bd679cb93 2013-01-18 15:35:44 ....A 4139 Virusshare.00030/HEUR-Trojan.Script.Generic-72f6b874afeaffbda2b0a6a1c611bc7384df9910b6dd081fc07c486005813af2 2013-01-18 15:38:36 ....A 60595 Virusshare.00030/HEUR-Trojan.Script.Generic-72f7fd61f26dbb87467f64fbd28bb46cb511c794718b8529ed6b3fd038b894bc 2013-01-18 15:32:44 ....A 21088 Virusshare.00030/HEUR-Trojan.Script.Generic-730b2872d6eec36afb7f302a4057cdf0df8d0db238b7afe8290e0e8a58cba3bf 2013-01-18 16:51:12 ....A 14505 Virusshare.00030/HEUR-Trojan.Script.Generic-7323fac82e292b68b25e748e87e339d27a28e7924991a9e92e7632c9556cdc80 2013-01-18 15:40:20 ....A 31764 Virusshare.00030/HEUR-Trojan.Script.Generic-732cf8f5d7bd7f5aaf45d9c44e8e3265d063f64524c29eaa347a4c619114aab7 2013-01-18 15:28:56 ....A 14152 Virusshare.00030/HEUR-Trojan.Script.Generic-7333285b56fd9a6d97563c1a2813ae4b0d574aa48ba7133bed81af5b171c9f0c 2013-01-18 15:06:12 ....A 11092 Virusshare.00030/HEUR-Trojan.Script.Generic-735ab3685a21ea7fdc863cd7c8f7a29e1610be4c870d697e157b2fef55feed25 2013-01-18 15:23:30 ....A 29422 Virusshare.00030/HEUR-Trojan.Script.Generic-735d2c82c7d3dc2a806155f85593ac94e992b50dd37dff42391531c17d14da7a 2013-01-18 15:37:08 ....A 10370 Virusshare.00030/HEUR-Trojan.Script.Generic-7368abc3f0e6896eb87dca7b15dc146d2d0d78877e5db44f135d9a34e5d6a25a 2013-01-18 15:23:18 ....A 18497 Virusshare.00030/HEUR-Trojan.Script.Generic-737fa80e4e74f192685d5194b77787890df879a01f29409920f48d9cdfb72777 2013-01-18 15:06:02 ....A 16929 Virusshare.00030/HEUR-Trojan.Script.Generic-739ea05eb455602959536c5b0e55bc94acda44ba6df1d9d785a0b6654410fa00 2013-01-18 16:49:36 ....A 290 Virusshare.00030/HEUR-Trojan.Script.Generic-73a2407e18bd509beaf3d3c6427c4b572dac5d25d01811b6bf2e5b16354159f9 2013-01-18 16:49:38 ....A 5461 Virusshare.00030/HEUR-Trojan.Script.Generic-73a88ac6739fc723bede667e8ad768425291a9c9dbd299d71dc4c57e23b493bb 2013-01-18 16:49:38 ....A 288 Virusshare.00030/HEUR-Trojan.Script.Generic-73a920e8adeebd82942fd34a4e72d0b702cdc9ff4f992b18d11a4c31b23b3687 2013-01-18 16:49:38 ....A 7696 Virusshare.00030/HEUR-Trojan.Script.Generic-73ac520a8e1602f392fc8840c99648a96141e9bc0a5d2431e7ea465476f42a73 2013-01-18 16:49:38 ....A 63767 Virusshare.00030/HEUR-Trojan.Script.Generic-73ade114a88d5574538d12f6445807132b4355ac41bdd1a39432b83f7eedf1ec 2013-01-18 15:31:18 ....A 75774 Virusshare.00030/HEUR-Trojan.Script.Generic-73b19bffea9b458f5dc0d9706417f6d3e3d9e71c1f5b7bb4b7ee4e2c784a4dfc 2013-01-18 16:50:46 ....A 71573 Virusshare.00030/HEUR-Trojan.Script.Generic-73b1a3154f86343eb0531d97a9a90e94b4dc75f76a039b50711a4afcc3dc4f28 2013-01-18 16:50:46 ....A 278 Virusshare.00030/HEUR-Trojan.Script.Generic-73b5bc83de079b7c72dd803120ca27775fa61ec6d156e683ced40429e58f8310 2013-01-18 16:50:46 ....A 1383 Virusshare.00030/HEUR-Trojan.Script.Generic-73bc03804255c810f118c063b49bd47bceabaa75eb644f1ccdee120b6b8ef6b4 2013-01-18 16:50:48 ....A 290 Virusshare.00030/HEUR-Trojan.Script.Generic-73c04d2679f54591ea44d75b35f12720d382d9bd069a30c9d058437f43e85dce 2013-01-18 15:36:00 ....A 1046 Virusshare.00030/HEUR-Trojan.Script.Generic-73c1c59fd3505d4c32bc03e5405a70a3eaae7987bf438a427e7334e6fa1d7c82 2013-01-18 15:37:44 ....A 53608 Virusshare.00030/HEUR-Trojan.Script.Generic-73c94512ed71e32e40e41bca7295f0b5077edb1a02d1a6f52809c89b6c759a77 2013-01-18 16:50:50 ....A 21398 Virusshare.00030/HEUR-Trojan.Script.Generic-73cad597a962c689ee2c95c4e550e86588d7b83551dc027246eaf2371e8157df 2013-01-18 15:33:22 ....A 292561 Virusshare.00030/HEUR-Trojan.Script.Generic-73d340bf0ec87d430e6f4a597823fc58c23085178b42e5072ded0320645ef85e 2013-01-18 14:59:56 ....A 27916 Virusshare.00030/HEUR-Trojan.Script.Generic-73e6975c403734d41ee0193da0e38e5ca6085f70cd29cb778f95ca76c33eefe4 2013-01-18 15:45:34 ....A 560091 Virusshare.00030/HEUR-Trojan.Script.Generic-73ed6afd329f82a9f3eb30c77dc032c6d1de9aadf7c5b5c877b49aa94b884766 2013-01-18 15:42:10 ....A 67975 Virusshare.00030/HEUR-Trojan.Script.Generic-73feceb2e3c2dc78d6d17e48b6fc46083ef4c5eb0f7b0e877cbcdc186a1b6e7c 2013-01-18 15:36:42 ....A 296 Virusshare.00030/HEUR-Trojan.Script.Generic-740ef4074a52534d02c11920a904b810e1dd602462e9672f1899d60ca00a7d27 2013-01-18 15:41:06 ....A 41427 Virusshare.00030/HEUR-Trojan.Script.Generic-741506bf636f74a2c4f7dfbf4768b27b8176ffc097f18c2a2bbcfe80808945d8 2013-01-18 16:03:40 ....A 6224 Virusshare.00030/HEUR-Trojan.Script.Generic-741828a614f64d227cdfdf275e138bfdebbf418a0ec97bd6f17ac1b277a3a09f 2013-01-18 15:30:36 ....A 26992 Virusshare.00030/HEUR-Trojan.Script.Generic-742c81e1eff88ec800b453415ae85d53a5ab95cc0a94c09af88db94c5608951f 2013-01-18 16:34:30 ....A 12451 Virusshare.00030/HEUR-Trojan.Script.Generic-743482c7da793d22be40d9392a31c77aee0952127ac379237a27400f17c6517d 2013-01-18 15:04:40 ....A 17745 Virusshare.00030/HEUR-Trojan.Script.Generic-74360e2c4c898cf5b273aa6914a0228cd0baed7cd53ff988bc685ea60b1cbba2 2013-01-18 14:10:32 ....A 30264 Virusshare.00030/HEUR-Trojan.Script.Generic-744b2e18d915cb5c69bfdc19b265456574928dc394b51d11b10fb1a2a5ffe833 2013-01-18 15:28:16 ....A 14193 Virusshare.00030/HEUR-Trojan.Script.Generic-744ea58e93dc66236c87e11b45b047f074969bd8f3c4d77d3a8fa3b2a455ff8e 2013-01-18 15:13:12 ....A 34115 Virusshare.00030/HEUR-Trojan.Script.Generic-7469c30e6e8e033b44d7dfbae3a34294d9c9baf70142bf8844f0189a9c70dfd4 2013-01-18 15:05:14 ....A 3623 Virusshare.00030/HEUR-Trojan.Script.Generic-746c25907f1f41b77702fe63615570c26079efbc46d25a6d945abe65576a0678 2013-01-18 14:44:00 ....A 12154 Virusshare.00030/HEUR-Trojan.Script.Generic-747976574e0c48a73b76813e0cc65c9f07ebf4ce58ad9e672297f8cd305f1e72 2013-01-18 15:32:00 ....A 120386 Virusshare.00030/HEUR-Trojan.Script.Generic-747de7517d62dc5c3c4517e7dc65fd32a2ba6f30e693af83a30644ac5d764f08 2013-01-18 15:40:32 ....A 14282 Virusshare.00030/HEUR-Trojan.Script.Generic-7495afddfdc92c23f4ec980873e83556fd6d144b510906b7b8b9b84428c7ff44 2013-01-18 15:23:42 ....A 29816 Virusshare.00030/HEUR-Trojan.Script.Generic-749e2cb4e22b5f4990c731e3e5620e5107dee3b675de597b8f69217b095e1ca5 2013-01-18 16:51:46 ....A 379 Virusshare.00030/HEUR-Trojan.Script.Generic-74a083a0a0488057d4100f02dc9a8c3737c7ecf48b882665ac26619a31668803 2013-01-18 16:51:46 ....A 78441 Virusshare.00030/HEUR-Trojan.Script.Generic-74a1a188233eaa106c59e70277ca84e1350b4aca43eeaac33235d95dc7dcffc1 2013-01-18 15:40:14 ....A 113066 Virusshare.00030/HEUR-Trojan.Script.Generic-74a6117138f53ee16153b27e4758b43d4d24dbbc99f2c2b51f8182a66706bb68 2013-01-18 15:39:56 ....A 120384 Virusshare.00030/HEUR-Trojan.Script.Generic-74ab2d3ac9d4a2d567ec6c1fef820445370d6805696ac1212d9cc463ef7513a9 2013-01-18 16:51:52 ....A 6583 Virusshare.00030/HEUR-Trojan.Script.Generic-74af62f7651b6ebfed00f5298cb2544f185b37542f1d4c8db98d00043362c021 2013-01-18 16:51:52 ....A 2934 Virusshare.00030/HEUR-Trojan.Script.Generic-74b24d7d64d5c721bae34a52ad8fa4a9d9438e9f27841ba87ee4da52fe0b4023 2013-01-18 16:51:52 ....A 292 Virusshare.00030/HEUR-Trojan.Script.Generic-74b606300202a41c5c7d01bb20bff76ecca206d1fe926b68b213b09d0771b09e 2013-01-18 15:01:16 ....A 31670 Virusshare.00030/HEUR-Trojan.Script.Generic-74d671b8049667dce2cfac710a2d959014dce77824a4f902a3706cf1838663d6 2013-01-18 15:38:20 ....A 48234 Virusshare.00030/HEUR-Trojan.Script.Generic-74d80d555384b3bd3e4d9a2c3c46506482fa479109bba357b1b905babd557dfd 2013-01-19 16:43:28 ....A 4509 Virusshare.00030/HEUR-Trojan.Script.Generic-74d8c6da54e9e528fe589059dc701f17500f4d6dbd2dcf1d33c53ee39974d4a6 2013-01-18 15:41:50 ....A 19921 Virusshare.00030/HEUR-Trojan.Script.Generic-74e109c8e913ef5e2313e3a846826f59974736eb0ea42d3e75617084df595549 2013-01-18 16:43:06 ....A 135776 Virusshare.00030/HEUR-Trojan.Script.Generic-75041309122d56b7e0b52ed0974c7ad972e88dda6ae9aa0547717eeb4dcadab1 2013-01-18 15:23:12 ....A 18731 Virusshare.00030/HEUR-Trojan.Script.Generic-75124ad703c895399b58cfbfddfc7f9cc9eee09d7c17a0feccfc7b57c86ff5c7 2013-01-18 15:25:48 ....A 14237 Virusshare.00030/HEUR-Trojan.Script.Generic-75125802dc52aebf1d18505bfbeb476825b4dc3109c02eba6bf1efa1c06394ad 2013-01-18 15:25:08 ....A 47092 Virusshare.00030/HEUR-Trojan.Script.Generic-75251fd4676778b38c0f69422ca9702f77a99cca3455c801a8b279a1316202a9 2013-01-18 15:47:16 ....A 2253 Virusshare.00030/HEUR-Trojan.Script.Generic-7528d1cb26ea5b1c99b78a6569ef7e19a88d48fa9a6369b388b98cc3e897ebe0 2013-01-18 15:26:10 ....A 9661 Virusshare.00030/HEUR-Trojan.Script.Generic-753027e7b3cd9770a8007d799c0c6af8d202669bded42c1d665ee447324e5b14 2013-01-18 15:36:46 ....A 42300 Virusshare.00030/HEUR-Trojan.Script.Generic-753c4797659f75f5e68bff4d3a7715fa216405e6626ca4e21227ddea763cc45e 2013-01-18 15:23:00 ....A 42111 Virusshare.00030/HEUR-Trojan.Script.Generic-754418253095102381f1dcc2102b5c305b72ad80e2b59ee688cbc597714f42f2 2013-01-18 15:38:36 ....A 1555 Virusshare.00030/HEUR-Trojan.Script.Generic-7549c3f57ca4a54dd96ed50e16e857749d4b945b1beb4bf3f1e17649529aaaa0 2013-01-18 15:39:26 ....A 16866 Virusshare.00030/HEUR-Trojan.Script.Generic-754f71ed1e6e7cd3c0ee9357be3e467c4d35f4c5ff38286735874e64d281d67d 2013-01-18 15:04:50 ....A 71618 Virusshare.00030/HEUR-Trojan.Script.Generic-75510598853f48ee59203a5ca2f60b4cfdfb8f72629cdd8f291b2165fcc64ac3 2013-01-18 15:34:40 ....A 10727 Virusshare.00030/HEUR-Trojan.Script.Generic-755891d6564e77b84696404641e7a1cfe4fba7bcf2965eb0222b850d3b034428 2013-01-18 15:41:50 ....A 21760 Virusshare.00030/HEUR-Trojan.Script.Generic-75630809bb1eed6045959b78ff215a93e5d27bd21a89b4d880206e4d847092c0 2013-01-18 15:05:58 ....A 8438 Virusshare.00030/HEUR-Trojan.Script.Generic-75669ebd9b5fa240c8b90e33d9aebfa93ad96ba9fa32c352f24a0b57f34a8036 2013-01-18 15:36:30 ....A 8649 Virusshare.00030/HEUR-Trojan.Script.Generic-7574e97fa6d0d858b442adf0a6a8268015cf8a140702f42ab62ab86471e39505 2013-01-18 15:28:40 ....A 72349 Virusshare.00030/HEUR-Trojan.Script.Generic-75899f9ee277212d40fb7cdcb43c37b5bac704829c8961ef12200355247c0a2c 2013-01-18 15:01:26 ....A 13400 Virusshare.00030/HEUR-Trojan.Script.Generic-75b5f6405f1b6c0af846143f0d445fbf08cfa2dcd374427c4fda87166de2252b 2013-01-18 15:01:42 ....A 3375 Virusshare.00030/HEUR-Trojan.Script.Generic-75d0a8eb3281913d5d2f5b6b18da3d87f027643aa2ccb8d92f3cbc77cc1abd74 2013-01-18 16:51:10 ....A 20197 Virusshare.00030/HEUR-Trojan.Script.Generic-75d121e637859c4e27b8e4d2ffbd521330b84d75da3d853dab7732d7f6d8afc9 2013-01-18 15:40:56 ....A 2070 Virusshare.00030/HEUR-Trojan.Script.Generic-75d27da88812a4ed8e0c1bea7ff104fd47f4422020f0f494fb73b7d9f57ed8c1 2013-01-18 15:38:48 ....A 55751 Virusshare.00030/HEUR-Trojan.Script.Generic-75d973abe7b6ac3778db48e3b21bfab4a3359cc0c3a75a47b1a9e65a32c54857 2013-01-18 16:27:28 ....A 33391 Virusshare.00030/HEUR-Trojan.Script.Generic-75e5814094be7eb940fecc9c412d4351af7d6b4b29368187087cdc3a42d4d4d7 2013-01-18 16:37:18 ....A 104768 Virusshare.00030/HEUR-Trojan.Script.Generic-75e9cf603a2184e89b42b0472bbb68bcc96d04dc7e434f0770a331bda0240955 2013-01-18 15:27:26 ....A 20711 Virusshare.00030/HEUR-Trojan.Script.Generic-75fe458cd1edcac14342601f438f8cc657a3f776ee1417c11c2a139d8087c23e 2013-01-18 15:28:30 ....A 58205 Virusshare.00030/HEUR-Trojan.Script.Generic-76004218cb13708290eb129488488f27db95b1a110b790525d6dfc4a40b28e15 2013-01-18 15:31:24 ....A 33385 Virusshare.00030/HEUR-Trojan.Script.Generic-7602ee6ffd1eb49bd4dd857683ca09ae16283628aebbdd062a1c32a6d471904a 2013-01-18 15:05:22 ....A 622977 Virusshare.00030/HEUR-Trojan.Script.Generic-760ab50e606fd56df7beacc7e0824d4aacacd364e0a1cfdcf60ec5b758204a02 2013-01-18 15:37:00 ....A 16668 Virusshare.00030/HEUR-Trojan.Script.Generic-7610e14882421b58d920bc74592761da4760c2e38dc53715fd2ab963d4cc8bbe 2013-01-18 15:36:06 ....A 88739 Virusshare.00030/HEUR-Trojan.Script.Generic-76119b6a1572a4a375cb5f564b44c3ddc681e4b5d85e521130613803617dde12 2013-01-18 15:20:30 ....A 17901 Virusshare.00030/HEUR-Trojan.Script.Generic-7614e6ad7730a3801c288ed6a2e9c3a42c4a0f2932f60d23ad17ae35d5b4d804 2013-01-18 14:01:38 ....A 76512 Virusshare.00030/HEUR-Trojan.Script.Generic-761a79fb083752a99ff7b2d2c5fcaf0687e2a2833adb8e7fc37c8907be928f32 2013-01-18 15:00:06 ....A 24047 Virusshare.00030/HEUR-Trojan.Script.Generic-7623980261230645ef18bbe72b11b9605b1511ce5dfdda659b980a2792bc0c4d 2013-01-18 15:35:40 ....A 4374 Virusshare.00030/HEUR-Trojan.Script.Generic-763a2988df37b18a0afb50e1a1d8236ca7cabbd7232bef56cd86750501097fa6 2013-01-18 15:31:12 ....A 17695 Virusshare.00030/HEUR-Trojan.Script.Generic-763b0f1db064e676470c69b7796d5c5aad4aad77fd41a531fbf30ae27bb433e1 2013-01-18 15:31:58 ....A 13748 Virusshare.00030/HEUR-Trojan.Script.Generic-76416d3b321c733fa8ecea42beff0e7f5ae4a692a88223132b6884b2c820b303 2013-01-18 15:32:50 ....A 11059 Virusshare.00030/HEUR-Trojan.Script.Generic-765ed8556024ba6926b419a69d9e80a560e261dcffecd40afbb7f559cc03fdcc 2013-01-18 16:20:54 ....A 47202 Virusshare.00030/HEUR-Trojan.Script.Generic-7661a17d5748198cdb759c0855593b35d35193cae8ba7a5efd5d2fe2fa5244c3 2013-01-18 15:33:20 ....A 30933 Virusshare.00030/HEUR-Trojan.Script.Generic-76639e94b2ead63ed3f3f5e8b5bcb5bd29ca20327705172763ed21ad56d1c8ed 2013-01-18 15:38:12 ....A 17885 Virusshare.00030/HEUR-Trojan.Script.Generic-766589e025e73d2c59c41ae33d6deded98c6c8a3329cad8c2acaeefcc5c09e7e 2013-01-18 16:27:12 ....A 18209 Virusshare.00030/HEUR-Trojan.Script.Generic-7665fecc530714da58484e8d08074dd1adf9ffe1a9eaafab345f97506d824e01 2013-01-18 15:38:18 ....A 959 Virusshare.00030/HEUR-Trojan.Script.Generic-767cb3e65de7f2c64a229b3ad2dd3ecd70b1876ed2fd7a6aa164060766fe62c6 2013-01-18 15:26:08 ....A 33309 Virusshare.00030/HEUR-Trojan.Script.Generic-7685c87190a4706ad370235327f23892c642756e3e8e4d2317d915cddcdbab74 2013-01-18 15:34:48 ....A 81687 Virusshare.00030/HEUR-Trojan.Script.Generic-7692572120322f0b7f221a9dd10e235c5d0b00f57b9a955a053bcad8acd09c8d 2013-01-18 15:36:54 ....A 9756 Virusshare.00030/HEUR-Trojan.Script.Generic-76999c478708d5a1c8357f9111118e13e1b2523cf2ea1ded831b71aeeea2fb03 2013-01-18 15:25:52 ....A 5366 Virusshare.00030/HEUR-Trojan.Script.Generic-76b4f2b4b78d77fd949d50d9683c8192850414a808e7455ee9eca534667ea5ac 2013-01-18 16:23:48 ....A 12707 Virusshare.00030/HEUR-Trojan.Script.Generic-76b95aa630792371228866b83546e01cfafaadb760e696daebb5306f209f2b70 2013-01-18 15:41:36 ....A 11232 Virusshare.00030/HEUR-Trojan.Script.Generic-76e608c65d41f53ff1bea208262c1c4a2069cb81711861710b5e3ddc6dd0c8cf 2013-01-18 15:27:46 ....A 44555 Virusshare.00030/HEUR-Trojan.Script.Generic-76f9bd1caf59e1ae337c01b8e89799a6a7c6433d8f7b653f1388c774a4043ba4 2013-01-18 15:32:50 ....A 34147 Virusshare.00030/HEUR-Trojan.Script.Generic-76fb26f58dcf67056042a08a1c72a01205c8f7a0d6c310dc78d2c66a40d05eb4 2013-01-18 15:34:30 ....A 33047 Virusshare.00030/HEUR-Trojan.Script.Generic-76fb336920ee6caabd4a6965c11216d24d792d81d8374e18e624316d4ada389f 2013-01-18 15:41:40 ....A 3979 Virusshare.00030/HEUR-Trojan.Script.Generic-770fecb85922f24ccb5b187883a307ed9c53dc2477e3c9f831b7340f111c2095 2013-01-18 15:16:40 ....A 9476 Virusshare.00030/HEUR-Trojan.Script.Generic-772a078d3db20dc3d6805e6cc2e2c4ee5a90da37731d94785d677e37f6330888 2013-01-18 15:33:50 ....A 5610 Virusshare.00030/HEUR-Trojan.Script.Generic-772b60c6a077cfd9fd0a63cbb5d839fac8238cb7910beaa752c362ed94717635 2013-01-18 15:05:38 ....A 74593 Virusshare.00030/HEUR-Trojan.Script.Generic-773692a8badfa4a12e92a4e383427e0b0c59b1f0a1b21419bef54ea7cae35f86 2013-01-18 15:37:22 ....A 45848 Virusshare.00030/HEUR-Trojan.Script.Generic-774227a480ad899627db4ff985f4ae23375fcb6155aca466ba174b01c057fc31 2013-01-18 15:41:50 ....A 52166 Virusshare.00030/HEUR-Trojan.Script.Generic-7742281a55674df1e063ac93185e3c98466885a00cc56ac8c6aba9043b0ccbed 2013-01-18 15:41:04 ....A 3250 Virusshare.00030/HEUR-Trojan.Script.Generic-774bfd43fd8b251d20ef1641339f94a44826fada38a950f39d8334bde3456441 2013-01-18 15:35:32 ....A 16428 Virusshare.00030/HEUR-Trojan.Script.Generic-7754ec1acf30d75f11be36a5e948200173d5e1d1bc839dd05cb569a78a95a2be 2013-01-18 15:30:42 ....A 7916 Virusshare.00030/HEUR-Trojan.Script.Generic-7754ed99092b1de46a6459ef153a7b9d282a6f929a42da1aa13791983e28a6eb 2013-01-18 15:35:30 ....A 91759 Virusshare.00030/HEUR-Trojan.Script.Generic-7757b06bd5edd3b581da09c36917e0849656189909c6464eddb47e044c7cd321 2013-01-18 15:36:22 ....A 4630 Virusshare.00030/HEUR-Trojan.Script.Generic-7776d8a59b1ca9669f7a62d9baf454a56d2cac5d254849da1d73536b0c3aeee6 2013-01-18 15:46:00 ....A 12986 Virusshare.00030/HEUR-Trojan.Script.Generic-777e57ff3562ea46a11409ae4c4f19fce76ae2577aa27ab86006baf03fce2db9 2013-01-18 15:35:22 ....A 34688 Virusshare.00030/HEUR-Trojan.Script.Generic-777f30320c2279709e49b6238912825ffcf43029c8a13dbc8e65ff15cfc44e5c 2013-01-18 15:37:28 ....A 28379 Virusshare.00030/HEUR-Trojan.Script.Generic-77870e126f2f75cf9807c636269ac85628db9419514c170fef1788802448bb86 2013-01-18 15:26:18 ....A 24846 Virusshare.00030/HEUR-Trojan.Script.Generic-7795dde94e5a78fc685c9841d28a19ac532b63cfc6a5d9337ef3552babd6e07b 2013-01-18 15:33:00 ....A 31188 Virusshare.00030/HEUR-Trojan.Script.Generic-77bb00d22985e98f45c30bcef7301900372d5532044512b7f82f3340f07f0829 2013-01-18 15:42:08 ....A 19349 Virusshare.00030/HEUR-Trojan.Script.Generic-77d2e1cd8cfb20440867f99d9c9c63cb704af9070a7647da94cf8da52f62d9dc 2013-01-18 14:45:42 ....A 4279 Virusshare.00030/HEUR-Trojan.Script.Generic-77e06c2d7833f10c4f66b782a7b94674d20e608586720b22264f51e1b1c54fc8 2013-01-18 15:38:46 ....A 3029 Virusshare.00030/HEUR-Trojan.Script.Generic-77ebbdfbbfd35bf107f2435a01cd4e1e298292cdf84db31d1f5693bc4333214a 2013-01-18 14:25:38 ....A 31495 Virusshare.00030/HEUR-Trojan.Script.Generic-77f45ac73ebd35b3d9f9494b1ceb97f6bf15b3c67051d47e983fddb3a2a8a2ab 2013-01-18 14:01:36 ....A 92879 Virusshare.00030/HEUR-Trojan.Script.Generic-77f5c4c350b7dba9662100313387ad8e3fddc580cf6f4337aa39c5a2ce7a3d01 2013-01-18 15:25:06 ....A 41224 Virusshare.00030/HEUR-Trojan.Script.Generic-780ef0302af138ea25399d527152a50003bd1ca0eb317b8c6914a3f94df2ba12 2013-01-18 15:38:00 ....A 66362 Virusshare.00030/HEUR-Trojan.Script.Generic-781ef3d8633959314ebd54776497e822d32bbf3a8ff1aef615d167f673264762 2013-01-18 15:32:28 ....A 27574 Virusshare.00030/HEUR-Trojan.Script.Generic-7826cef1553e8849b87a2e29d2e5526dfab6d59ca419f99376d6143a88cb261b 2013-01-18 15:03:16 ....A 3565 Virusshare.00030/HEUR-Trojan.Script.Generic-78459c8051597dea20f43a6e4acee6392dbbd69c3804d528cac4ffbfbd62d3b6 2013-01-18 15:31:00 ....A 51735 Virusshare.00030/HEUR-Trojan.Script.Generic-785420d844a8cd87410bccacd0d4d269687712a6117d8c9105baee0374d0747c 2013-01-18 15:36:28 ....A 36893 Virusshare.00030/HEUR-Trojan.Script.Generic-785e4b2da3fb45560c9a68538f8b08b7ad43d668f341c2eb9d910d4a0694d319 2013-01-18 15:39:56 ....A 21772 Virusshare.00030/HEUR-Trojan.Script.Generic-78694cd82683d679b69243f0970268b7168281c247460efc62fa0176f87315f0 2013-01-18 15:36:40 ....A 29077 Virusshare.00030/HEUR-Trojan.Script.Generic-7870c99a447556c8783373f748088791feb42e57f563573290520c43b469ffdb 2013-01-18 16:50:22 ....A 18731 Virusshare.00030/HEUR-Trojan.Script.Generic-7873ec1ce9c06f5e6f23717abdc08322e10a76438ca87d6a7b2c896011f56d37 2013-01-18 15:31:24 ....A 74566 Virusshare.00030/HEUR-Trojan.Script.Generic-78797af475624a70ba3bad41df60327fdf48bf935fd16cddc054e5a6002febf5 2013-01-18 15:05:26 ....A 40914 Virusshare.00030/HEUR-Trojan.Script.Generic-78932fee29b21c2367610b013930db08743ceed26b78bad64c713f36e7b7e1b6 2013-01-18 15:25:36 ....A 15912 Virusshare.00030/HEUR-Trojan.Script.Generic-78a7b58384e925e9ef316a07e4df254303c5fe3408b664a50054294e39cdad52 2013-01-18 15:29:14 ....A 18440 Virusshare.00030/HEUR-Trojan.Script.Generic-78aefa7a282c2653a33d836040fc3031f179ea89d9199e3e153d46957f777e53 2013-01-18 15:25:12 ....A 47746 Virusshare.00030/HEUR-Trojan.Script.Generic-78b31807874f4f59c07e9d0da2cb3721d059bf9a8824a64b1a7ed0ddffe57646 2013-01-18 15:28:46 ....A 81099 Virusshare.00030/HEUR-Trojan.Script.Generic-78c7d74755ede111e0e4750d8f719c88aa4b17c05cf06e9bf1ba4125ad213ed3 2013-01-18 15:48:44 ....A 21433 Virusshare.00030/HEUR-Trojan.Script.Generic-78caa8003a2ba8b387cc5867850b64d20d447959ee75694a92692e4296f13d78 2013-01-18 15:37:24 ....A 78087 Virusshare.00030/HEUR-Trojan.Script.Generic-78f66cd0868722522a2dd59e795a4478a197489a75c55268f6bb6dd1785534b0 2013-01-18 15:23:26 ....A 46990 Virusshare.00030/HEUR-Trojan.Script.Generic-7918d6d16aca56829f26a3e40e45d5716396bc1b06ac2b1cfe4ff50f0e3eeaca 2013-01-18 15:31:28 ....A 117754 Virusshare.00030/HEUR-Trojan.Script.Generic-791de524546aa7a7a151309c1f320204bd155e159a636e3f7a6b0d3eafe702b3 2013-01-18 15:40:52 ....A 7547 Virusshare.00030/HEUR-Trojan.Script.Generic-79319dc284118052baf1bb87c2dbaff6fad24a25d011500f5392e9f6265c7d37 2013-01-18 15:28:46 ....A 42328 Virusshare.00030/HEUR-Trojan.Script.Generic-793647bd9c9bb7b3208d64d1cf5bba2174d15245fd7029073b4c7fb9b44c63cb 2013-01-18 15:34:46 ....A 875 Virusshare.00030/HEUR-Trojan.Script.Generic-793a27161a3897167413b8f3cade8d09544c6e6878d49b543d35e20d6e879c00 2013-01-18 15:37:30 ....A 36101 Virusshare.00030/HEUR-Trojan.Script.Generic-794c7cf69198720943357581582562fdbb2ab3706e3a49619e6474739e7e04da 2013-01-18 16:51:06 ....A 56482 Virusshare.00030/HEUR-Trojan.Script.Generic-7959f7c3accc601f7a89dc98d00120171d3f4417731c734fb537f74586965d3e 2013-01-18 15:29:32 ....A 108134 Virusshare.00030/HEUR-Trojan.Script.Generic-796ab1df4aa9da4bc7c5642976723655ff2b545454f6e580e3656a943c872107 2013-01-18 16:49:56 ....A 8891 Virusshare.00030/HEUR-Trojan.Script.Generic-79848b2a2aa757db27cb98f3fbd130c4eba347725a7967f2a761a2c31881bc5a 2013-01-18 15:04:56 ....A 14884 Virusshare.00030/HEUR-Trojan.Script.Generic-798df9fe37d52d305ebacbd3d703edcca487bb94e8f4417340674d7562af314e 2013-01-18 15:30:36 ....A 1631 Virusshare.00030/HEUR-Trojan.Script.Generic-799bc156f1341218a4d7507471a972d66b006a3ae9fa3bc06ad3d299bae79e90 2013-01-18 15:39:00 ....A 5348 Virusshare.00030/HEUR-Trojan.Script.Generic-79c7d5e4fc08a36327f28ac65a4c4ed6db3511704cbf8c6b0fbf24440cfa665f 2013-01-18 15:31:16 ....A 17781 Virusshare.00030/HEUR-Trojan.Script.Generic-79dea1824c1e7b23479465ded32698ed51a2c5119fd96e9777c948ac029aa1ee 2013-01-18 15:18:32 ....A 94956 Virusshare.00030/HEUR-Trojan.Script.Generic-79fd1893edf9a10907b15b2a03b125002ba1970013f01412891d33c5526eb20c 2013-01-18 15:23:12 ....A 10729 Virusshare.00030/HEUR-Trojan.Script.Generic-79fd796a814e00dc1eb3606072ce0fb60e3b50e30b1cd470d043add91dda7619 2013-01-18 15:41:00 ....A 29943 Virusshare.00030/HEUR-Trojan.Script.Generic-7a0bcea3f36fbc0c83b42be4a34e81ad97c52109fff38ac86adc26c5b497f388 2013-01-18 15:29:00 ....A 5340 Virusshare.00030/HEUR-Trojan.Script.Generic-7a1aa87b39d4e3df2e899f159765b23e006be2f01cb0624ce283e2a596bbfc84 2013-01-18 15:38:44 ....A 37207 Virusshare.00030/HEUR-Trojan.Script.Generic-7a1b7afe8cf379eff55be6dbe7205092d03316d3dc15ab9327cbb5ebddc3f798 2013-01-18 15:35:02 ....A 3756 Virusshare.00030/HEUR-Trojan.Script.Generic-7a2154c3810e09fc08386dd7d88a67a59e6c5e533dd6bbe61b08850548926d7c 2013-01-18 15:41:36 ....A 3727 Virusshare.00030/HEUR-Trojan.Script.Generic-7a23fc3ff8b9d9d7dd7bc75b939ef86e8040b00ee8bae9002b5cfd390632b162 2013-01-18 15:37:18 ....A 140354 Virusshare.00030/HEUR-Trojan.Script.Generic-7a2713277d0ddb91b25317f608fb59bf7d905230683f38ceffe172b9977725bd 2013-01-18 15:05:34 ....A 101844 Virusshare.00030/HEUR-Trojan.Script.Generic-7a2cf8ff8e67d20d1ee1e23b12d25eb8f80b6b4c2934df4cfac6e71f753810e4 2013-01-18 15:27:32 ....A 93470 Virusshare.00030/HEUR-Trojan.Script.Generic-7a31f022a12f1413bb4f4250bd25bed918520cae4fe5b54988ec88b1c969ddb8 2013-01-18 15:42:26 ....A 84326 Virusshare.00030/HEUR-Trojan.Script.Generic-7a45dca2e8bd37fb583bafca2d65e1cd4c97fb6fe07bfe7fa49d85b6ebd47f85 2013-01-18 15:29:32 ....A 56520 Virusshare.00030/HEUR-Trojan.Script.Generic-7a57fb48e6bbf6ec73adb474de51a12132f6602748bcdcb8386dccc8e5d6b321 2013-01-18 15:32:00 ....A 51409 Virusshare.00030/HEUR-Trojan.Script.Generic-7a61a1c770d93d50b1d57065489d5fed986078c3c96ff54dff2ebe62cd683efb 2013-01-19 00:59:00 ....A 16830 Virusshare.00030/HEUR-Trojan.Script.Generic-7a76b5a631a3e445a03db5721a05ec531e50fe3404e4fdc77b841a6775d25156 2013-01-18 14:08:00 ....A 58236 Virusshare.00030/HEUR-Trojan.Script.Generic-7a850526232623f6f8a54e5cbe9b2fbdd9786f25152eaa16b0cc64109a752ca5 2013-01-18 15:41:18 ....A 59224 Virusshare.00030/HEUR-Trojan.Script.Generic-7a8e3604cd207348bfeda204718bca15ad6adddec61fe1931612346fc891f414 2013-01-18 16:47:54 ....A 138451 Virusshare.00030/HEUR-Trojan.Script.Generic-7a9649f96ee67fedaa4f896c72c0a713b6736851294344420669a09ed97b7287 2013-01-18 15:41:02 ....A 32119 Virusshare.00030/HEUR-Trojan.Script.Generic-7a9676016f2024822c43ea32b9b7a05dd70a04644338756f96944f55197d6545 2013-01-18 15:06:12 ....A 74581 Virusshare.00030/HEUR-Trojan.Script.Generic-7a9a833b58721469835782d1bb127675b8b6e6bd303b5d4179f43a9242b780f9 2013-01-18 15:38:46 ....A 6491 Virusshare.00030/HEUR-Trojan.Script.Generic-7ab1a6b8287296e04840efb0d4e2120e3741b83ae28e0e77003ba97e9fd373af 2013-01-18 15:33:52 ....A 14284 Virusshare.00030/HEUR-Trojan.Script.Generic-7ab423dbb3d8f0b9b66be1ba0206f94b793f8e7718d646c3f7d9bb45cebc5311 2013-01-18 15:43:10 ....A 9961 Virusshare.00030/HEUR-Trojan.Script.Generic-7ab699646d386639aa2332e75e02c6eabd221af9624a0207aa22e746036f9f37 2013-01-18 14:59:12 ....A 136233 Virusshare.00030/HEUR-Trojan.Script.Generic-7ac46a3eb95c0f9a234178f688042fcb6df8ad8ee91f123c9dbf7afd522ce890 2013-01-18 15:42:18 ....A 47774 Virusshare.00030/HEUR-Trojan.Script.Generic-7ac4d5ff4678e89922cd12f2aa2f45b2d81e57604652472abc91ecb085e3e10c 2013-01-18 15:41:58 ....A 186077 Virusshare.00030/HEUR-Trojan.Script.Generic-7ad6c7767800dab3b4591f54790959dbd2a0297f0f28aaffc695d565e07f080e 2013-01-18 16:45:12 ....A 28607 Virusshare.00030/HEUR-Trojan.Script.Generic-7ae7269a871dbb027c04d7823290246b174c9dd3482af883e5ffe832aa679da8 2013-01-18 15:37:46 ....A 10556 Virusshare.00030/HEUR-Trojan.Script.Generic-7af16edcd336c0e0a7189b668267c82e109f40c99887396ecc4dbddf6214d8e7 2013-01-18 16:04:36 ....A 15585 Virusshare.00030/HEUR-Trojan.Script.Generic-7af323510d67405442f723e2033c26060a69dddb9be1f821096da8ee697cf73c 2013-01-18 15:32:10 ....A 17755 Virusshare.00030/HEUR-Trojan.Script.Generic-7afc04a1171b93407d2d661986a4cf1a5bf0d6ffc26fce73847b46a26ca2096c 2013-01-18 16:04:36 ....A 16557 Virusshare.00030/HEUR-Trojan.Script.Generic-7afd92f6217fa5f4605dbee3eecdcb1f52fd4d9b4f560ce2b9dd81245b646fce 2013-01-18 16:11:00 ....A 33940 Virusshare.00030/HEUR-Trojan.Script.Generic-7b0019256973c31916142a6950fb70b5c8ab2fefc527be353c71cee80df10c2e 2013-01-18 16:06:02 ....A 71333 Virusshare.00030/HEUR-Trojan.Script.Generic-7b09370f5e0cc8427c22a6103e6ed91bcc19292c6ae34b46a87bea49e3e15993 2013-01-18 16:06:02 ....A 1967 Virusshare.00030/HEUR-Trojan.Script.Generic-7b09efc552f8f75fa62cde4598dd032b27f72c565aa7a779d6627cd89df3e411 2013-01-19 01:07:48 ....A 29493 Virusshare.00030/HEUR-Trojan.Script.Generic-7b0bc15081eca2e77a782d253f7b70674fe8fa6eafa0fdd5177c075f50ba73c8 2013-01-18 15:31:58 ....A 1341 Virusshare.00030/HEUR-Trojan.Script.Generic-7b14b844ceca2b7e555526a6634b406268b985a788283ad33e107c2c8c2f5639 2013-01-18 16:07:08 ....A 71154 Virusshare.00030/HEUR-Trojan.Script.Generic-7b162473c6b6f1cc7356345d72aa0f9b8db68f7a84041023b51eeb9936dd1c79 2013-01-18 16:07:08 ....A 63956 Virusshare.00030/HEUR-Trojan.Script.Generic-7b1e683049b496b2695e390d1b0167a5bfe3f059cbacb801fdd110dc488cfecf 2013-01-18 14:31:22 ....A 6409 Virusshare.00030/HEUR-Trojan.Script.Generic-7b2158fa6fe744d9fc5e44f850e89ea0b8572469a1f79966a57fff1fa29de9ac 2013-01-18 15:24:50 ....A 8515 Virusshare.00030/HEUR-Trojan.Script.Generic-7b257382281f040e76e34ed253839c2aa345f4de20310ecc33b805c20e621471 2013-01-19 01:09:22 ....A 84951 Virusshare.00030/HEUR-Trojan.Script.Generic-7b28cce5dc9998cbef0bdef5ed1e6aa39e8d38ca5ce630a486862987a59e7c3a 2013-01-18 16:08:28 ....A 5522 Virusshare.00030/HEUR-Trojan.Script.Generic-7b2c405d596b88864ac2a5a9514bb1e621526cb0ae74dfaadcb9ed3e61439ec1 2013-01-18 16:09:14 ....A 21399 Virusshare.00030/HEUR-Trojan.Script.Generic-7b30b48a780c26a304395879089b6aada247386124dd78a1f589131d3b270d7f 2013-01-18 16:09:14 ....A 32767 Virusshare.00030/HEUR-Trojan.Script.Generic-7b3446e5af272fce24967e87ecd1cf938a3c0505173efa1e2da6b099078416da 2013-01-18 15:00:20 ....A 33641 Virusshare.00030/HEUR-Trojan.Script.Generic-7b36d307842a1580884bd24b8abfb1993bc345048719bbe09bd69344916f48b6 2013-01-18 16:09:16 ....A 49407 Virusshare.00030/HEUR-Trojan.Script.Generic-7b3bbf3a966a8abc72dc8e8e99f0e7179d3ece274593131b1f0cad1300dbee89 2013-01-18 15:05:22 ....A 45235 Virusshare.00030/HEUR-Trojan.Script.Generic-7b40240209b537443d703066e4514768e57b0df9cefe2bd2d5f88ad037b3beec 2013-01-18 15:05:58 ....A 5078 Virusshare.00030/HEUR-Trojan.Script.Generic-7b4f05c8fcc01cca33824cb514cdc6099997d1370500c40b9e340bdaab606289 2013-01-18 16:10:36 ....A 63922 Virusshare.00030/HEUR-Trojan.Script.Generic-7b4fb4f422aa00be49c77fbf50e9f402baa6539cba21aebaf48136264f80d6c7 2013-01-18 16:11:56 ....A 20358 Virusshare.00030/HEUR-Trojan.Script.Generic-7b52ba16674be6d7e2ba3cba8d9ba7c1fd75b8007c17c5d92d3fed96927b967d 2013-01-19 01:22:34 ....A 37963 Virusshare.00030/HEUR-Trojan.Script.Generic-7b5665939e3cf2ce15c6a9f7b2d5ffd15ea899950a2adfa17b5c82271777b055 2013-01-18 15:30:16 ....A 27644 Virusshare.00030/HEUR-Trojan.Script.Generic-7b5b7a5702ac63da51bf4e9734f903ba38db762c3c8ac6c4a4173fd8710e84f4 2013-01-18 15:40:22 ....A 1940 Virusshare.00030/HEUR-Trojan.Script.Generic-7b6438e147b8aea413c967357ee8b131d9155bb16fafe206cfc03fdc7767929c 2013-01-18 15:23:12 ....A 55791 Virusshare.00030/HEUR-Trojan.Script.Generic-7b69818336ace9ff1242e70851e4bf04fc7979f914fc8a4622a44aa1d97ad550 2013-01-18 16:13:06 ....A 9317 Virusshare.00030/HEUR-Trojan.Script.Generic-7b6feb615fdd78c2d44e82304eace4cb03d04d14a9ab55c863c4eb227d10d909 2013-01-18 16:14:10 ....A 145 Virusshare.00030/HEUR-Trojan.Script.Generic-7b71be0151d9a40dd20b1a6383ba786dd04bb0157579dafbeb95ce8b069fb500 2013-01-18 16:14:14 ....A 10472 Virusshare.00030/HEUR-Trojan.Script.Generic-7b7beb98580fc341872f2ad4a2dec9f2201696dd0f7701027780f6e5a78d6827 2013-01-18 16:18:18 ....A 64847 Virusshare.00030/HEUR-Trojan.Script.Generic-7b7d70fdf8ac70e94323b245856de813066aa5b440b78f47b0a4d3f067da2f25 2013-01-18 15:22:52 ....A 14895 Virusshare.00030/HEUR-Trojan.Script.Generic-7b822655bf6cf91dd8d0191aa37d56b0d38d2d4da82e848e7ad96accc1b0aa88 2013-01-18 15:53:28 ....A 31617 Virusshare.00030/HEUR-Trojan.Script.Generic-7b857d2d80f4e0c33294259b4dd3449513906f7cf87dc3cfa4aa89df5dbd0481 2013-01-18 16:04:42 ....A 4649 Virusshare.00030/HEUR-Trojan.Script.Generic-7b9599bd6b93f793956d78ba24f3a939ebda56b5d2459000f389b077a5e2c2be 2013-01-18 15:52:52 ....A 23792 Virusshare.00030/HEUR-Trojan.Script.Generic-7baeeb8947b088659c9f675902d6c1a4e99adafb37cb346d93936235c4b56996 2013-01-18 15:32:54 ....A 24663 Virusshare.00030/HEUR-Trojan.Script.Generic-7bb1e2116df85f1f76a1ff40a68e2cb20d342753d207125d3bdc0cceca126628 2013-01-18 16:07:10 ....A 63930 Virusshare.00030/HEUR-Trojan.Script.Generic-7bb5388b38a031f5e18e4531b9963bf56d5a80a7e863d85fb4d5342e2cb34e51 2013-01-18 15:33:30 ....A 243 Virusshare.00030/HEUR-Trojan.Script.Generic-7bb634712fa7bcc12743102f6de3e6ed4d711694e4413b312ffb6a3d31082f16 2013-01-18 16:07:12 ....A 21395 Virusshare.00030/HEUR-Trojan.Script.Generic-7bbbb85b41d96aeacc4c548698ed0f4dcab1f8d827c565460d212d306851f9a9 2013-01-18 15:38:30 ....A 1592 Virusshare.00030/HEUR-Trojan.Script.Generic-7bc78551c287ee938fe1df30ef8f61769ff150c21b29a44ca780b4ab214d7acc 2013-01-18 16:08:26 ....A 22495 Virusshare.00030/HEUR-Trojan.Script.Generic-7bc7b9da306c236a78a96ad62130c89fc6ea8ab00d3bb4cf7dfff3072a2ddeea 2013-01-18 16:09:20 ....A 6572 Virusshare.00030/HEUR-Trojan.Script.Generic-7bc8770cba1a703734272533d771cbd0be0ed409ebd21390c5cfaba856b3e29d 2013-01-18 15:26:44 ....A 832 Virusshare.00030/HEUR-Trojan.Script.Generic-7bcb1e09ce69bf8b660be3bc995cb7f59242f489c493f1e17a96c7c368ed74b8 2013-01-18 16:09:22 ....A 62246 Virusshare.00030/HEUR-Trojan.Script.Generic-7bcf1eafef698653c63251748bcf34fbb25ae0240e904acff82336fbbf6484db 2013-01-18 15:37:16 ....A 7189 Virusshare.00030/HEUR-Trojan.Script.Generic-7bd0d458371fca0de97e00fa77809f11658b3cd584d994fb9517094084087feb 2013-01-18 16:10:40 ....A 3036 Virusshare.00030/HEUR-Trojan.Script.Generic-7bd4e2b4c78accc6cae6f49778e342c643dbeed0633a9c5a37e4a8c9a1c32c3a 2013-01-18 16:10:40 ....A 20466 Virusshare.00030/HEUR-Trojan.Script.Generic-7bd4f523f161e4d55f5f45c1104d7349d47b5fd84c6734bf3f8332869f7907cc 2013-01-18 16:13:24 ....A 59396 Virusshare.00030/HEUR-Trojan.Script.Generic-7be10ba91ffe81d3a7512e4ebb91705b3a1f44e4f59c63fb09d78014ff3b77d5 2013-01-18 15:23:04 ....A 41058 Virusshare.00030/HEUR-Trojan.Script.Generic-7be23af1618fa10d1da40ce096163d9acbbca99a091dcaa0e8cdeb10211b3c4b 2013-01-18 16:13:10 ....A 38652 Virusshare.00030/HEUR-Trojan.Script.Generic-7beed7fb4ad0a93519373bd3ebadde885dea0d234bad5bd95b0458d0b3c75643 2013-01-18 16:14:16 ....A 272 Virusshare.00030/HEUR-Trojan.Script.Generic-7bf1211b3c2a8fb5c7d5f2cf7102839e3e9420b83d15b97743dad3021d2369c0 2013-01-18 16:14:16 ....A 3000 Virusshare.00030/HEUR-Trojan.Script.Generic-7bf24e7cd8054da8386ac12f5f2f9401da9e868f232450388eb8bf9c3c8a2326 2013-01-18 16:23:46 ....A 15753 Virusshare.00030/HEUR-Trojan.Script.Generic-7bf81e4f5ac7991002078a84876bca8e8c60e81eb6af3729c178a9afcc36ba7f 2013-01-18 16:24:44 ....A 46038 Virusshare.00030/HEUR-Trojan.Script.Generic-7c0465e6910cbf9fb7071c76c2135b9e48572bc366f3911e693ce909eedabf0f 2013-01-18 16:16:38 ....A 36432 Virusshare.00030/HEUR-Trojan.Script.Generic-7c17788f5b38bc9bfac8ee4d5c7b5017fa7cfbcb80ba374d4b3d8b8a63448805 2013-01-18 16:16:40 ....A 116623 Virusshare.00030/HEUR-Trojan.Script.Generic-7c1a0fd84e9b391abde0f0237569ad200544c38f0f540c899908dc51fc32c302 2013-01-18 16:16:42 ....A 1964 Virusshare.00030/HEUR-Trojan.Script.Generic-7c1c86c8aebeb0b4e50544c0a6bdc69d87d50fb1c8c9247fa9f30e26875c0958 2013-01-18 16:16:42 ....A 1643530 Virusshare.00030/HEUR-Trojan.Script.Generic-7c1d76245c9b7cafdbf5e6b2c156a162f7c66d4e12ae3a107f7dd4b78a038c00 2013-01-18 15:05:26 ....A 8742 Virusshare.00030/HEUR-Trojan.Script.Generic-7c20ebe3dbfa9aa9bbb1264ea5b5e2b3fa21c02662d0b5e28fef3fdb1c033676 2013-01-18 16:17:52 ....A 11308 Virusshare.00030/HEUR-Trojan.Script.Generic-7c217ce55033253e4ed38ddf30a61dcc76185f7f22dc62737f4d1b60d7bce130 2013-01-18 15:32:34 ....A 40250 Virusshare.00030/HEUR-Trojan.Script.Generic-7c2313d61cbad2b6bfe7f707d5e1f6d17a97a9bcb3f16a79204f100c84fcaa17 2013-01-18 15:03:02 ....A 85251 Virusshare.00030/HEUR-Trojan.Script.Generic-7c23865b6aa1c173355841842d36594d8c40ca0c4fc887d6fad3442cb550f86c 2013-01-18 16:17:56 ....A 3916 Virusshare.00030/HEUR-Trojan.Script.Generic-7c28ea12c7c361a719d84b154dc998ecda9c983b7a8e59c1080580ef4ec38684 2013-01-18 16:19:10 ....A 71074 Virusshare.00030/HEUR-Trojan.Script.Generic-7c330ed78f1496a51abe14e8cf63a2dae4b3635b276c1935a48bb7a84db965e4 2013-01-18 16:19:10 ....A 39031 Virusshare.00030/HEUR-Trojan.Script.Generic-7c35a8bce1b2f6c2c62edda36dfb3c5e6958b446e4aa8a3992d6a70d3325069a 2013-01-18 16:19:10 ....A 3718 Virusshare.00030/HEUR-Trojan.Script.Generic-7c38b8731276c205566e49511cd4703f15b2d548cbba72d4caffcfca5c88d1af 2013-01-18 16:19:10 ....A 7067 Virusshare.00030/HEUR-Trojan.Script.Generic-7c396b8209a0b9b78eb3bac601fc5cf818c3a6fe8b7644dea22bbd160f2df595 2013-01-18 15:31:30 ....A 64246 Virusshare.00030/HEUR-Trojan.Script.Generic-7c3e214845361c76d7a4a95b84cf16ff2ad06e61aa84c29233ec64a994d0db28 2013-01-18 15:02:00 ....A 812544 Virusshare.00030/HEUR-Trojan.Script.Generic-7c4d4973a1566d27aebef7df8ac126f2925f5b58a2187cada1bcee87c7b07491 2013-01-18 15:40:22 ....A 474 Virusshare.00030/HEUR-Trojan.Script.Generic-7c5072982d5b2bfc228d01772ef1e96c07ddc428d4867099cb050d9f16d5fbc6 2013-01-18 16:21:40 ....A 4641 Virusshare.00030/HEUR-Trojan.Script.Generic-7c5090a6de56366f1f7e4528435146b01d53958c261f05034150c7d7341626d7 2013-01-18 16:21:42 ....A 35768 Virusshare.00030/HEUR-Trojan.Script.Generic-7c513e1c151153c9a8d13ba27f2285bc10ef06b00e75f372a6e6f58dc4c984fa 2013-01-18 15:04:46 ....A 12019 Virusshare.00030/HEUR-Trojan.Script.Generic-7c5342cb551cd9fe5fe2d98c5ef13a022c5026988126513e3e9429a0560fad40 2013-01-18 15:36:54 ....A 69139 Virusshare.00030/HEUR-Trojan.Script.Generic-7c55aee700b9b9775f9a902bc73f03315d732452a69552d4349228daa6f0cc29 2013-01-18 16:21:42 ....A 3385 Virusshare.00030/HEUR-Trojan.Script.Generic-7c56601c0af829acfc1229e440b0bd65a83f40aa089a8f108dac328ca6aea136 2013-01-18 16:21:44 ....A 1335 Virusshare.00030/HEUR-Trojan.Script.Generic-7c586d3250ac6577559edfe3a36e4296c63f1dca769d972425a3aae0c025dfc2 2013-01-18 16:21:46 ....A 6610 Virusshare.00030/HEUR-Trojan.Script.Generic-7c5ac944f0bc76ec81b6c6e8c3f8efa65d8625207c106858c898f6a737f2bbc9 2013-01-18 15:25:52 ....A 13739 Virusshare.00030/HEUR-Trojan.Script.Generic-7c5c3ca22cca2dfdf3f567c6d9cf2a9398ef048d995c2c687e20a84d0860d98c 2013-01-18 16:34:04 ....A 1561 Virusshare.00030/HEUR-Trojan.Script.Generic-7c66221b8b43653b8a5ef877390b893ed2f064fcf6ce0dc8aa04d1ebbf2e95eb 2013-01-18 16:51:10 ....A 1495 Virusshare.00030/HEUR-Trojan.Script.Generic-7c6c41f47afa60d90ee377154aea33f3fd6b2add3de5fe08f4a42feb008d2e77 2013-01-18 15:02:06 ....A 4403 Virusshare.00030/HEUR-Trojan.Script.Generic-7c6cab07b8cfabaf3453d9cbcd5f60c01b1a19b3b299bbc0d9f7fad4e78ac0e3 2013-01-18 16:34:08 ....A 64980 Virusshare.00030/HEUR-Trojan.Script.Generic-7c70d3cac8c9732694dd42ccfb601b78ec2469663e34a3bcbf7bd7ffd4802b89 2013-01-18 15:37:42 ....A 4396 Virusshare.00030/HEUR-Trojan.Script.Generic-7c71cf012d56d5296550aeaabef1212edc05dab0e17c17d79ab039834f95c07d 2013-01-18 15:02:10 ....A 164953 Virusshare.00030/HEUR-Trojan.Script.Generic-7c770e3c8c3eeb07c6d8d29b6b86f3488cb3832a53d7793c8c7e0f28bbfa4c36 2013-01-18 15:32:26 ....A 37391 Virusshare.00030/HEUR-Trojan.Script.Generic-7c7e9d1d2703b29ba6bb401ac9793a541ce59951cb2049978b8a0f0adc481cfc 2013-01-18 15:02:14 ....A 41510 Virusshare.00030/HEUR-Trojan.Script.Generic-7c88d7eabcc92db7a1ba892ba7930d4776dbb19049a6011e769494bb7492c55f 2013-01-18 15:30:26 ....A 52605 Virusshare.00030/HEUR-Trojan.Script.Generic-7c8fdb22399d420627187e4d712de89d0a60bfa3fe6c1ff5095bd8e7047fa535 2013-01-18 15:27:16 ....A 16780 Virusshare.00030/HEUR-Trojan.Script.Generic-7c9954ad51c55344bc56689e5e0981195763a2f60f2d01c78ab2e5f7e3826763 2013-01-18 14:16:00 ....A 22793 Virusshare.00030/HEUR-Trojan.Script.Generic-7c9d32c8628d2b61ce20b79c9d44a11e2c104196228ba13b8a143944603f83b1 2013-01-18 15:05:30 ....A 16541 Virusshare.00030/HEUR-Trojan.Script.Generic-7ca14b4089683255058d1b9c923db2a27b7da5eb4cb2c0fc576f010575df44aa 2013-01-18 15:02:22 ....A 1735 Virusshare.00030/HEUR-Trojan.Script.Generic-7ca1b2d74f78f0c2a5efb4ef6806220e67c567ad095851b91f3afb7658fdc9a0 2013-01-18 15:33:16 ....A 187797 Virusshare.00030/HEUR-Trojan.Script.Generic-7ca39302ab46333a7140a6759dcd581f98d36f99b4ae9877c2c4c4b3d03daf8e 2013-01-18 15:32:58 ....A 37000 Virusshare.00030/HEUR-Trojan.Script.Generic-7cb1a29b02cb26226ff715df8c6eb96249a25087828a18ad7baccad5302f1c79 2013-01-18 16:50:00 ....A 14762 Virusshare.00030/HEUR-Trojan.Script.Generic-7cbaac7626adc0fc537910a79711a3527a109c9f29feb4ee7415920c6d389bc1 2013-01-18 16:51:24 ....A 134391 Virusshare.00030/HEUR-Trojan.Script.Generic-7cbed3f4cdc14644533bbab0bbe139275ad45dbb6b4460abfe323b5e06afb251 2013-01-18 15:29:32 ....A 18112 Virusshare.00030/HEUR-Trojan.Script.Generic-7cd0a6d27d2fd49e38ce0182e030217115857f55d1014582b5a333d3aae7d997 2013-01-18 15:02:52 ....A 103683 Virusshare.00030/HEUR-Trojan.Script.Generic-7cf234e9390fd772374d9848183a966fa7c645f300647d8b7054262ea499712b 2013-01-18 15:53:32 ....A 20778 Virusshare.00030/HEUR-Trojan.Script.Generic-7cf2c885af12fdc9576b7dde80b9ccec69b2a8539212e6a429121a38763c32c0 2013-01-18 15:36:30 ....A 76285 Virusshare.00030/HEUR-Trojan.Script.Generic-7cfd0dccf631c4e2045b67ca2568e8d53fa6a1056f321f82442b390845b4fa48 2013-01-18 16:10:42 ....A 12190 Virusshare.00030/HEUR-Trojan.Script.Generic-7d10829d802b98178b8e55bec959bc6404c16cca7df73218dcf7b5b0954be3d6 2013-01-18 15:37:58 ....A 10308 Virusshare.00030/HEUR-Trojan.Script.Generic-7d17765abfc536f9a83cf5e171b300f47b1a3ad00b19557232b70c484e97d8e0 2013-01-18 15:24:24 ....A 16778 Virusshare.00030/HEUR-Trojan.Script.Generic-7d1cc3c47a13b52fabf2d8f665c518a921b03bdeff91821925e0656ba761298a 2013-01-18 15:37:20 ....A 30908 Virusshare.00030/HEUR-Trojan.Script.Generic-7d33eb1953178771db4b7db2d7deee1096cb28259ee5f9d19091edddbaf29328 2013-01-18 15:21:48 ....A 36796 Virusshare.00030/HEUR-Trojan.Script.Generic-7d35723a42d00393d042a5a2fd8f9c6cda4fe78ed6bfb5c0289b7ae1c5011216 2013-01-18 15:03:32 ....A 77499 Virusshare.00030/HEUR-Trojan.Script.Generic-7d457236524e1d1b239e59a199a6f717dda7a09f124a046233349274d8e98558 2013-01-18 15:32:08 ....A 9150 Virusshare.00030/HEUR-Trojan.Script.Generic-7d65880e73f6265b55211c3715d2e93932d15f6f4a94a1b9debc6489d2ec8b95 2013-01-18 15:30:16 ....A 137168 Virusshare.00030/HEUR-Trojan.Script.Generic-7d698b782261c35a4336f6d2ee4808e839aa2ecd62d47c44d824467b6ece9cc1 2013-01-18 15:27:04 ....A 22655 Virusshare.00030/HEUR-Trojan.Script.Generic-7d6e8a2e08c7408a7e71098214b07148af70ddc3740f128d77df600558b10873 2013-01-18 15:38:10 ....A 8548 Virusshare.00030/HEUR-Trojan.Script.Generic-7d7eca4a14ebf54c87d78aec4bb8393d4244f0e317894610e021a0f810dbf3fb 2013-01-18 15:36:22 ....A 35547 Virusshare.00030/HEUR-Trojan.Script.Generic-7d7f0dc64b29017b3ccecf0acf60d71a42426f669d3692970e346ffd1d31bf2d 2013-01-19 01:08:44 ....A 58815 Virusshare.00030/HEUR-Trojan.Script.Generic-7d94e4454673cf8d3121454de73d6996ef70756904091695fb983c8b7bcff4b6 2013-01-18 15:36:20 ....A 1376 Virusshare.00030/HEUR-Trojan.Script.Generic-7da58f95f543b3601cc4ad6ab1c5135fa90012edda9e397a667a6a0fa0c80a0a 2013-01-18 15:35:58 ....A 75742 Virusshare.00030/HEUR-Trojan.Script.Generic-7dc042f36e84bf6745b3f33c426c424bfbeb21dbdf2effb7b11e69f8fcb1fcca 2013-01-18 16:51:10 ....A 10471 Virusshare.00030/HEUR-Trojan.Script.Generic-7dc18cb8e59360994cc285d3c6a243272c6e3c424df8840ce74364c00a52d151 2013-01-18 15:33:58 ....A 14932 Virusshare.00030/HEUR-Trojan.Script.Generic-7dd7f32606521dce5b7fcf13534680dd051149ed3eefa37959b81581406123c2 2013-01-18 15:52:58 ....A 67533 Virusshare.00030/HEUR-Trojan.Script.Generic-7de0379c308bcebd793c38196ef51609a5329486868049e6b48b63f392bb6e71 2013-01-18 15:29:52 ....A 22264 Virusshare.00030/HEUR-Trojan.Script.Generic-7e132ade8e80ae15490eef656dbbc63034cb6fbbd326e998b39e759ba73cc575 2013-01-18 15:23:30 ....A 29490 Virusshare.00030/HEUR-Trojan.Script.Generic-7e25005dc8521ceb4773abe10c7d2478025e8e75c0eac4e1b9c8c32067e59bb9 2013-01-18 16:48:34 ....A 54002 Virusshare.00030/HEUR-Trojan.Script.Generic-7e29d151a3d4c4803b29d3419c775cbc0961eb1a098427e46034ec0c73d14e0d 2013-01-18 15:28:32 ....A 91819 Virusshare.00030/HEUR-Trojan.Script.Generic-7e2b23d32dd58ac15530e23ea43be404cce0fb1d6bdb23f11ef4b7ae14103d12 2013-01-18 15:06:32 ....A 51843 Virusshare.00030/HEUR-Trojan.Script.Generic-7e2e434c12fc6af47a6d1f8509edad91627c0461a610f33099b8953b45f3318b 2013-01-18 15:36:28 ....A 135033 Virusshare.00030/HEUR-Trojan.Script.Generic-7e3ad8eb99913b2bc6a67c7e5b1e0330ba5d843602da4a92ac829cd1b839278e 2013-01-18 15:36:18 ....A 74410 Virusshare.00030/HEUR-Trojan.Script.Generic-7e50a768957db7fc9f07be4e73505813460bb97d46658b8d9d9d97649d49253c 2013-01-18 15:26:12 ....A 9860 Virusshare.00030/HEUR-Trojan.Script.Generic-7e7fda8ebd6745ca7368b3e107f1a9f2098a6484a3001666a12a4b4d7bf7d8fa 2013-01-18 15:40:58 ....A 19771 Virusshare.00030/HEUR-Trojan.Script.Generic-7e885acc1683cf1065d4c56804c68816a04a59b3da43ba03f3ccbbcbfe442457 2013-01-18 15:04:52 ....A 11509 Virusshare.00030/HEUR-Trojan.Script.Generic-7e9de2e2d6058f5d841e1677cb408d4c436948dc7bb25f1c148e9a7860ad26de 2013-01-18 15:07:02 ....A 4888 Virusshare.00030/HEUR-Trojan.Script.Generic-7ea98019d257dc3f4177678def9fa3f6b7340297e5882e86b5a87f65d3aa01a5 2013-01-18 15:24:26 ....A 76899 Virusshare.00030/HEUR-Trojan.Script.Generic-7ecacdf95f50dd2f0e86032f44776aeffbcb0350d6c09d9fc070d082ee9514a0 2013-01-18 15:28:44 ....A 2986 Virusshare.00030/HEUR-Trojan.Script.Generic-7eccc5983b61554c5663ae580da43e49c088a4cbe98498e01b5469d33cb71fc5 2013-01-18 15:33:20 ....A 340 Virusshare.00030/HEUR-Trojan.Script.Generic-7ed68d12389c666ac6186875f8579086fba1c70b8234745eaf185b580adc8473 2013-01-18 15:08:34 ....A 9373 Virusshare.00030/HEUR-Trojan.Script.Generic-7ed6c12adbfdea872d0f07b529f8cccb9afec0cbce2d210ff3fc84ef79b1ff1a 2013-01-18 15:29:02 ....A 66942 Virusshare.00030/HEUR-Trojan.Script.Generic-7f0e8e1f36e7bc340405bfef9cb32cb2f26f0e7d24ca057f02b4fd0f2a90f94a 2013-01-18 15:35:40 ....A 6784 Virusshare.00030/HEUR-Trojan.Script.Generic-7f146147bfc1fb8d655677c4a327a7c224e7df485b524ea5ba3edcab96dffbe0 2013-01-18 15:30:16 ....A 16829 Virusshare.00030/HEUR-Trojan.Script.Generic-7f1f745308359465846b1679a8dcf54196434cdce2c250f1a1595b29b6ea6eca 2013-01-18 15:37:08 ....A 53218 Virusshare.00030/HEUR-Trojan.Script.Generic-7f2902d881f1e7ae77a800523c479768f62ab90809f3c22129026fb24ae59830 2013-01-18 15:09:14 ....A 960801 Virusshare.00030/HEUR-Trojan.Script.Generic-7f347527e9bc9eac8cb210fa2a3ade3b80ebd1e94d83dcfd646384a86eb33bc4 2013-01-18 15:32:32 ....A 3140 Virusshare.00030/HEUR-Trojan.Script.Generic-7f36d25a4888f89b3ab9c2b4dc588871d8f4bb0881a70e190b330eb0a0c702b6 2013-01-18 16:42:58 ....A 34456 Virusshare.00030/HEUR-Trojan.Script.Generic-7f56876c4948f1bde57f23e6cd129959c8495f424ce30c941661a17da684f7e2 2013-01-18 15:26:08 ....A 8567 Virusshare.00030/HEUR-Trojan.Script.Generic-7f61887ad26d5e0239595db7bb3c1319b9cdf9b3001c8507389262abc31ab73e 2013-01-18 15:33:50 ....A 90714 Virusshare.00030/HEUR-Trojan.Script.Generic-7f6ee227cd4dc2343e2004d92296da3bf7e24a5acb95dd90d0ea3f91fc2b8dc9 2013-01-18 15:04:50 ....A 34698 Virusshare.00030/HEUR-Trojan.Script.Generic-7f735ee42869db9e3c08698c4b164a340936e4c34c43c9f435fa87a62a7bcccf 2013-01-18 15:27:58 ....A 618 Virusshare.00030/HEUR-Trojan.Script.Generic-7f7751599ee078c44940a5e38bcc2769b60d294cbd1852f0790c6795465b8486 2013-01-18 16:25:26 ....A 27644 Virusshare.00030/HEUR-Trojan.Script.Generic-7f9f66435f2365e209936b2a45047a8b58fe7b31ae8534c5739a943bff995c9c 2013-01-18 15:35:12 ....A 93590 Virusshare.00030/HEUR-Trojan.Script.Generic-7fc3170473c590f6f68332b084478b71c56c7d194dd754428e65d1c9d6795705 2013-01-18 15:05:10 ....A 7105 Virusshare.00030/HEUR-Trojan.Script.Generic-7fc4e2fce4674ffb26b23ef60873c85d5902de323789308bf24c422e3772a8a5 2013-01-18 14:43:56 ....A 21902 Virusshare.00030/HEUR-Trojan.Script.Generic-7fd1654f6d270f5867f8fa9fa5d6eea74b65f6d908453ca1d4d3e80fbe44565e 2013-01-18 15:32:02 ....A 1985 Virusshare.00030/HEUR-Trojan.Script.Generic-7fd5689bab2ceb60a0331d4713dcbdf49745f34b1d8d15ff9812ea2b01c4f3a8 2013-01-18 15:32:46 ....A 9482 Virusshare.00030/HEUR-Trojan.Script.Generic-7fd6cb08552ac3483b6f0d162e658bfa67309e2e8eec0c64036bc8fac2a49179 2013-01-18 15:12:58 ....A 170457 Virusshare.00030/HEUR-Trojan.Script.Generic-7fdd95dba6752f585ad1ec05e95253b39532ae0b00ddb079240849378e2241f1 2013-01-18 15:31:46 ....A 53281 Virusshare.00030/HEUR-Trojan.Script.Generic-7ffef4c3feecb7b04d82b244c5bbe479115a1d92a06ab507bbeb7645c54c7f3a 2013-01-18 16:46:14 ....A 206326 Virusshare.00030/HEUR-Trojan.Script.Generic-8003783100453445ff1810314380295d95ddd9f2927acbea1423ad8dae2cc325 2013-01-18 14:55:10 ....A 3177 Virusshare.00030/HEUR-Trojan.Script.Generic-800685ea5c8771e37116395985ddfa0092ac8ec838d2cfc21a797ae6cf0769ba 2013-01-18 15:26:44 ....A 18988 Virusshare.00030/HEUR-Trojan.Script.Generic-80193ffbec973e91e10fd591d53437c80d2f15b58b1dd5d90d1fa14b9b1552c8 2013-01-18 15:35:00 ....A 80528 Virusshare.00030/HEUR-Trojan.Script.Generic-80222659c5b0baea41ce91beb89dd399a6b894f4288844daf823aa0b283da6c6 2013-01-18 15:05:32 ....A 27243 Virusshare.00030/HEUR-Trojan.Script.Generic-8030d9ed9ed5db38c335acb3e88a2c51a13197268317fca1666f48bbf1a049eb 2013-01-18 15:40:22 ....A 76875 Virusshare.00030/HEUR-Trojan.Script.Generic-803c0ecd8872af8d9652ac47f1185d55497836623234690780fd50ccc97addb7 2013-01-18 15:06:20 ....A 32860 Virusshare.00030/HEUR-Trojan.Script.Generic-803d895f889224f019aafc06b8b3b01ba37cb01b7d8b731aadb19bccc8ae392b 2013-01-18 15:23:26 ....A 31330 Virusshare.00030/HEUR-Trojan.Script.Generic-804758c94e49c0b6c725a6a8eb8f6b2a6fad34c075d4cb543ae2f9e39bccc82b 2013-01-18 15:36:16 ....A 2818 Virusshare.00030/HEUR-Trojan.Script.Generic-805efd0c168482c6f77ae87093ce513a5008fea97bc1d643bf700d279a6d1b21 2013-01-18 15:41:52 ....A 12929 Virusshare.00030/HEUR-Trojan.Script.Generic-809e4fcf8c1c055e458e8417f8eb86a8bb6e9615f4973bf1ed451d5a34600df9 2013-01-18 15:38:52 ....A 1899 Virusshare.00030/HEUR-Trojan.Script.Generic-80a640bd8d4b00d1e72ab843bdfdc875cb6f80f70b6ad74fc05ca4f6a9a2e847 2013-01-18 15:35:40 ....A 339 Virusshare.00030/HEUR-Trojan.Script.Generic-80ae5b7174c15221ded13b2f0a1e82dcc2b690b35102c49675507c44089f3d8b 2013-01-18 14:27:28 ....A 1154 Virusshare.00030/HEUR-Trojan.Script.Generic-80b78797272ebb388a9472364beee5face815ec76eee609dca77642a2f57115b 2013-01-18 15:13:46 ....A 7698 Virusshare.00030/HEUR-Trojan.Script.Generic-80cf1b7eefc4c96da1e5dac2b6a1b41d60aaca210dea308f4826d76ecc068a13 2013-01-18 15:31:22 ....A 42266 Virusshare.00030/HEUR-Trojan.Script.Generic-80d1e865022f3b42e88e1d2e775297b37fbd9ae8a03c79df2b1d242c955d052a 2013-01-18 15:36:58 ....A 47300 Virusshare.00030/HEUR-Trojan.Script.Generic-80d4366dd7c2002d080509ace03d531217951b5d30bae64e4bba506ee87631cf 2013-01-18 15:25:44 ....A 28737 Virusshare.00030/HEUR-Trojan.Script.Generic-80d55f95c5751b8b1a52178a9623083b993027968e316e11fcdf01494ea7ff23 2013-01-18 15:41:52 ....A 18063 Virusshare.00030/HEUR-Trojan.Script.Generic-80debb493ac008035e6596027a84c2fdf03f20d82259b74d737edde0508d5ba5 2013-01-18 14:06:56 ....A 47274 Virusshare.00030/HEUR-Trojan.Script.Generic-80ea3e9006e9474de59042030dcc3c42001f164fa0bee0c2f57723f6c9972293 2013-01-18 15:27:20 ....A 26857 Virusshare.00030/HEUR-Trojan.Script.Generic-80f2304635b83c8c433b9457c080ba145493931a7c0f76ad57c5be7ce2954e59 2013-01-18 15:40:30 ....A 37540 Virusshare.00030/HEUR-Trojan.Script.Generic-80feb4ba375702177c3f6c5db28dcd675ad96c5a0d8ce1e5dec9b2da792cf8bd 2013-01-18 15:37:08 ....A 44499 Virusshare.00030/HEUR-Trojan.Script.Generic-810c65bd5d8090e323725c2de5715bdabcb825487e3c1264ba3769b29b8041bd 2013-01-18 15:35:02 ....A 62043 Virusshare.00030/HEUR-Trojan.Script.Generic-811557fa9126ce3463b42f8ee7ec9b9e570045ad74bf37eace6c4463d22c56be 2013-01-18 15:34:12 ....A 101113 Virusshare.00030/HEUR-Trojan.Script.Generic-811cd4668ac8c9264b2c65ab2810222a842841ee0e0d3d8e61416c87c1b1f820 2013-01-18 15:09:48 ....A 3613 Virusshare.00030/HEUR-Trojan.Script.Generic-811d19662181714ef6d5052b5a874203f422813bf4addebc998c16afc246a463 2013-01-18 15:36:10 ....A 57949 Virusshare.00030/HEUR-Trojan.Script.Generic-812a6f4b805540854c1d9acd4ce6778fd8f87c1a146a434c16f43cccf327de68 2013-01-19 00:53:00 ....A 453 Virusshare.00030/HEUR-Trojan.Script.Generic-8136196efb6be5b774255fb738eb92fd0185e601797b73a23dedbb049fbb7a1f 2013-01-18 15:53:20 ....A 32209 Virusshare.00030/HEUR-Trojan.Script.Generic-813daa1734d8582c8e788509d0487c0dc5f199cdc7d4b57ca0a69dcf1a056998 2013-01-18 15:30:44 ....A 17358 Virusshare.00030/HEUR-Trojan.Script.Generic-8161bd74e18e8f6016d08cfdcbb7188da6d2d0495f278e699270e2890e3232cc 2013-01-18 15:33:14 ....A 95649 Virusshare.00030/HEUR-Trojan.Script.Generic-816cfd7e758db80bc33ed6c77fa926226d9281c578e5e0f1cabbcc2bf8f93b83 2013-01-18 16:01:20 ....A 2362 Virusshare.00030/HEUR-Trojan.Script.Generic-817b10e26eb333b65ff323fdb93dd6b771828edd11c5dba8eac2f40254488f81 2013-01-18 15:13:12 ....A 15297 Virusshare.00030/HEUR-Trojan.Script.Generic-81832f69a090c3ce3a3608e6c5401b0667245ac0a547f20cdbbe15a999e8276e 2013-01-18 14:21:16 ....A 411 Virusshare.00030/HEUR-Trojan.Script.Generic-81865e4d37029c351053de3d6a53a925b12ca57dee751109824bdb20bf853d8b 2013-01-18 15:05:10 ....A 20912 Virusshare.00030/HEUR-Trojan.Script.Generic-818811700685b8dcb9265cb670c0d878fc5252b77d14a69e7d961bbe2e361834 2013-01-18 15:32:54 ....A 34125 Virusshare.00030/HEUR-Trojan.Script.Generic-81bbe3ff3b6e6122e0a2535b3b0f103a62110c45b4f9a1c6b0f140a9515a0586 2013-01-18 15:37:46 ....A 55870 Virusshare.00030/HEUR-Trojan.Script.Generic-81bc4164c11e27bae16911d058359cfc1ea00972d8525e959d5cc8bb3d4170a8 2013-01-18 15:55:22 ....A 18481 Virusshare.00030/HEUR-Trojan.Script.Generic-81c5e9106b176bcb3d602b3ec645073516c85af50a70bfb991a711be6f074200 2013-01-18 15:31:00 ....A 864 Virusshare.00030/HEUR-Trojan.Script.Generic-81c8062f9ec336c86b93254056d809edb4bbb1d42eb13ba9ef94183e908978e8 2013-01-18 15:37:14 ....A 18631 Virusshare.00030/HEUR-Trojan.Script.Generic-81eb4628d14be46458b8c558aad8fccaf632717747df3d162169604ec7a1ca1a 2013-01-18 15:31:18 ....A 70889 Virusshare.00030/HEUR-Trojan.Script.Generic-81f1e98436966a0d55a70ce39c482b5eac507e20776622f8c069c2f310148941 2013-01-18 15:25:00 ....A 31921 Virusshare.00030/HEUR-Trojan.Script.Generic-81f3551e03469eb048febe8d95df3f323c4a8e893a6f407a0794e8a678ff241c 2013-01-18 15:33:26 ....A 23012 Virusshare.00030/HEUR-Trojan.Script.Generic-81f4d1f28601a7aff7d4cceedf01b35b58cd4075a526b4573876d97898c68579 2013-01-18 15:34:32 ....A 8518 Virusshare.00030/HEUR-Trojan.Script.Generic-82155ec46a50b51139d67a02f50d40911dadab15f336f41f486490462f5e1ff4 2013-01-18 15:38:38 ....A 15572 Virusshare.00030/HEUR-Trojan.Script.Generic-82156efd710b327454e0c2f1a6308be5a10cd1dbc4e02b3447afab1e0ea05180 2013-01-18 15:35:56 ....A 23245 Virusshare.00030/HEUR-Trojan.Script.Generic-821784bc02bd6cec607e091c0394f2cdf9bf67d71d9728821d48f8635d2f4ebf 2013-01-18 15:31:36 ....A 144058 Virusshare.00030/HEUR-Trojan.Script.Generic-821869f2db7515e7e702ce93881a211d3116dad199814842981d5bb2d261c0b0 2013-01-18 15:36:36 ....A 35115 Virusshare.00030/HEUR-Trojan.Script.Generic-821cd9f5494020674f5f57fe1a9769fc7c8038e554c585bbe126b717e3f5e66b 2013-01-18 15:05:18 ....A 85343 Virusshare.00030/HEUR-Trojan.Script.Generic-822e76984829f9b079613f63c6df7ad9b2276273dcce0dac041ede48668a0629 2013-01-18 15:25:46 ....A 10729 Virusshare.00030/HEUR-Trojan.Script.Generic-8230fb4de333302a20c7049793d7775579fbb26462685bdb8294a725a85c56c8 2013-01-18 15:36:54 ....A 65228 Virusshare.00030/HEUR-Trojan.Script.Generic-8232ffc68d151f691687bfd3681f672b157d91a80250b869c60b5e7c53674a21 2013-01-18 15:24:46 ....A 14827 Virusshare.00030/HEUR-Trojan.Script.Generic-823c6c95adb662f94f4cefa97f9f06958ced0abb6da296778862a04550b913bf 2013-01-18 15:40:06 ....A 90647 Virusshare.00030/HEUR-Trojan.Script.Generic-8252409bae18c9d74b2853e6588f19dc1d3ee03ecd46aa28acd0df087e7fe113 2013-01-18 16:05:36 ....A 11737 Virusshare.00030/HEUR-Trojan.Script.Generic-8273f35f8a6d7948b66ac49306d2f2252330d7a50ffafb1a6a401da4fab0dd5e 2013-01-18 15:33:56 ....A 19886 Virusshare.00030/HEUR-Trojan.Script.Generic-828b9cc09f8514a85d4da2d919bd74602e0e1b31a1325d63c5719a0f8fe18a8e 2013-01-18 15:33:30 ....A 37966 Virusshare.00030/HEUR-Trojan.Script.Generic-82bcc9aef4c81264826e5773e346bdacae45dd74b863c92f863ca404b79eda1d 2013-01-18 15:06:06 ....A 25425 Virusshare.00030/HEUR-Trojan.Script.Generic-82cf514e68bed615e46ca557cc9f70e2fd4226c9ebaecabec93a71adec918f10 2013-01-18 15:41:32 ....A 29566 Virusshare.00030/HEUR-Trojan.Script.Generic-82d4470e31a61c6c45613aa995dffebea3a3e0a4b60867fdf03750bdbd86dc65 2013-01-18 15:26:58 ....A 114982 Virusshare.00030/HEUR-Trojan.Script.Generic-82d57aac2ceabf386ba85e84accc66f535f6cd668f9b5d090fbb0259b4f6c6a2 2013-01-18 16:35:58 ....A 18052 Virusshare.00030/HEUR-Trojan.Script.Generic-82d9d47c367a91d603f0e2b27eb10c6b136410d00b268ae2a177dda52bedc3b2 2013-01-18 15:33:12 ....A 142734 Virusshare.00030/HEUR-Trojan.Script.Generic-82e1df64e2cb6eff348f9ee6b5c40af4a794bb69758b5d531eca53e3ade77fe9 2013-01-18 15:31:12 ....A 5718 Virusshare.00030/HEUR-Trojan.Script.Generic-82ebe4ffed868bc8df58dd20c57f2abb7a17cd6dc85da1c55aaad47f2d721297 2013-01-18 15:41:36 ....A 1861 Virusshare.00030/HEUR-Trojan.Script.Generic-82f32a29cd80ccc349ecfaed886bab7624c0c7adbeb3107fe66af2bc62a2175c 2013-01-18 15:29:44 ....A 5311 Virusshare.00030/HEUR-Trojan.Script.Generic-8318a4b15d9ac11c3870c49fb14f54ee1493bac46c51621bbeeda3c756940bc3 2013-01-18 15:34:32 ....A 46089 Virusshare.00030/HEUR-Trojan.Script.Generic-8328e116a9388a37895428b8abf160c89272be9766575509b8ae46d85231c349 2013-01-18 15:42:12 ....A 3572 Virusshare.00030/HEUR-Trojan.Script.Generic-832ca1e9cac4f605f7d69763cd09c01e1e862992d174cda8c536a166bc3acfbc 2013-01-18 15:18:36 ....A 14614 Virusshare.00030/HEUR-Trojan.Script.Generic-833ccb6d8e2f438951803ddbf6180f452a63aee4be17c725d7839d9c94419c49 2013-01-18 15:36:00 ....A 10924 Virusshare.00030/HEUR-Trojan.Script.Generic-834af73bdf8c08ff0e4a3ec872c22263756cb49cb519b173a6b36a3aab1549b0 2013-01-18 14:35:26 ....A 1001 Virusshare.00030/HEUR-Trojan.Script.Generic-836c94185d836b3d4c20ea29b5516983ae85cfa2afc80db8e32b45a3f3f970e4 2013-01-18 15:33:36 ....A 24204 Virusshare.00030/HEUR-Trojan.Script.Generic-83708c0609de62dc7867d2040523b3d57b17bfc5041af246184bb5065dd5b240 2013-01-19 00:52:42 ....A 979 Virusshare.00030/HEUR-Trojan.Script.Generic-837441fc3a7a1905ccac409152e1f20cc8ffc173257ef5ba7584e07898731ef0 2013-01-19 16:49:28 ....A 72355 Virusshare.00030/HEUR-Trojan.Script.Generic-8377ff446bac50fc743c6ad4a6b5b62b5c71fd7f859538b74d868ad90b922ac7 2013-01-18 15:37:20 ....A 912 Virusshare.00030/HEUR-Trojan.Script.Generic-8381d7de9d7687dff419fe62b993e960230f7b7104b41ab7737a919e6a082aec 2013-01-18 15:06:36 ....A 27748 Virusshare.00030/HEUR-Trojan.Script.Generic-83965e59a70f0dfd8961abe7493f41982669b87ea995b5fe15225a5a4d29b475 2013-01-18 15:35:54 ....A 34297 Virusshare.00030/HEUR-Trojan.Script.Generic-83aab4ce67938a532005a4f356d20e038a91986ce0e1e5061db97e10fd5acd46 2013-01-18 15:39:28 ....A 49072 Virusshare.00030/HEUR-Trojan.Script.Generic-83bfc05058761692c9e5abd92d50aa4e100b21c4e02a27e1dfe8dd0c158ab3af 2013-01-18 14:28:40 ....A 1907 Virusshare.00030/HEUR-Trojan.Script.Generic-83c459b302dbf2340fb01dac5252f80859f5ebc4cb64387f20412dc3f62e93e7 2013-01-18 15:06:30 ....A 3056 Virusshare.00030/HEUR-Trojan.Script.Generic-83cd15a1ffa1f8bb92a192ed20a89f8d08ea3c70cb2e01f9026b497b3591489c 2013-01-18 15:36:50 ....A 52097 Virusshare.00030/HEUR-Trojan.Script.Generic-83e0ce02c136289757bff026967dbb7a229e20f4786b9e265bcb26714ec1ed36 2013-01-18 15:35:34 ....A 24671 Virusshare.00030/HEUR-Trojan.Script.Generic-83e7a8a7b223b752c3fb5338b2e90c4ce0d449685d95317523fd7002c309fb0f 2013-01-18 15:29:32 ....A 14752 Virusshare.00030/HEUR-Trojan.Script.Generic-83e894f926ae9560da69768627b4a3fda5afd5be6902c32f53e9ec9bf6dde9c4 2013-01-18 16:51:16 ....A 110739 Virusshare.00030/HEUR-Trojan.Script.Generic-842dd086003835df8f25863dd8783b0455d271e6b1ebc26b81b60818b1ba37d7 2013-01-18 15:28:36 ....A 4406 Virusshare.00030/HEUR-Trojan.Script.Generic-843f5a8568025214268b4f983f53dc77de4e59f150a71ea0c57030f54b8bdff7 2013-01-18 16:04:56 ....A 7080 Virusshare.00030/HEUR-Trojan.Script.Generic-8446fdd2c48908cb650097d22dd112d0434b30f1605fb411eaf47f02d540c074 2013-01-18 15:33:16 ....A 301 Virusshare.00030/HEUR-Trojan.Script.Generic-8448e25cef605d79cdc9c1f2ba1111b00e818306358bf64ec9ac5eaf7ecbe27f 2013-01-18 15:05:50 ....A 27809 Virusshare.00030/HEUR-Trojan.Script.Generic-844d26061e5281673ff7cdf6f237961f1fa80ccd9286ecf39667d7208df48ab5 2013-01-18 15:37:50 ....A 16619 Virusshare.00030/HEUR-Trojan.Script.Generic-8453f3eddc833dce9c6fa2e9d13fb4ceeb466c6a9b35cdcaf4a2003d762f4445 2013-01-18 14:20:42 ....A 537 Virusshare.00030/HEUR-Trojan.Script.Generic-8460b15fc1bb9a10bc2a7a647b7355b1162d4300348daa9327d3f9df2f5d8a8c 2013-01-18 15:27:04 ....A 27412 Virusshare.00030/HEUR-Trojan.Script.Generic-8488c1b34513c1fd8c3467f43abf9cfdf8f7397455bee9e269eb6efede83525b 2013-01-18 15:24:44 ....A 42379 Virusshare.00030/HEUR-Trojan.Script.Generic-8489e283c6c2c429257aa8e6dac84ef3b7e5db28d3160ef900d7136b8729f09d 2013-01-18 15:35:40 ....A 2954 Virusshare.00030/HEUR-Trojan.Script.Generic-84999e39311794b949dea81abd8b263320a20e68c574d0cc3b59033796d328fc 2013-01-18 15:38:38 ....A 6273 Virusshare.00030/HEUR-Trojan.Script.Generic-84d676944b4ab3aac0379bb49fe7bc5b85874ef3a66c3c38396e8253f996af52 2013-01-18 16:19:30 ....A 18226 Virusshare.00030/HEUR-Trojan.Script.Generic-84df9f41eed1499d90f38e3d8f498efe43fc9b96a1a57e940223ddd33ac600dc 2013-01-18 15:04:50 ....A 30331 Virusshare.00030/HEUR-Trojan.Script.Generic-84e90cd5356247583720163c55761ecde4ff1828afc518b79ecf88248ef2bf18 2013-01-18 15:34:16 ....A 3697 Virusshare.00030/HEUR-Trojan.Script.Generic-8525bab95f65516855923987dc2fd1c0593c34b83e874f48269d7f726b8c824e 2013-01-18 15:38:48 ....A 10477 Virusshare.00030/HEUR-Trojan.Script.Generic-85309459f425ae1dbed78289d18febc2bf57bd835ca5d515e8524cefcd6b0808 2013-01-18 16:27:58 ....A 38382 Virusshare.00030/HEUR-Trojan.Script.Generic-8550fa53f00c059dfbdbb66c9f8e9f26c32c8b42fdab8745740d8422217eecdf 2013-01-18 15:31:36 ....A 17270 Virusshare.00030/HEUR-Trojan.Script.Generic-8554b2b7a2c6cce44b45f13ca2685f7f9fe1f01f49723f3753ba9d8cdd0b8d07 2013-01-18 15:32:10 ....A 60292 Virusshare.00030/HEUR-Trojan.Script.Generic-855726ccc8aef65a5b47071daa35bd507e3d8aef1b4a81331ab01c3cf7b3ade1 2013-01-18 15:26:48 ....A 31921 Virusshare.00030/HEUR-Trojan.Script.Generic-856bff7aeae8708ef2b1e418cd946b0885ac4d899d43b6e96671eb9c6623fc50 2013-01-18 15:23:40 ....A 15856 Virusshare.00030/HEUR-Trojan.Script.Generic-856e8ef5340276d8aa8d4f65fbfedca499e2f45647fc7587e64d4491c13509f2 2013-01-18 15:31:32 ....A 24866 Virusshare.00030/HEUR-Trojan.Script.Generic-857048425eaee39fa827881e411dff62ae4006be3caa699eb10f114eeef1c8b5 2013-01-18 15:25:42 ....A 38378 Virusshare.00030/HEUR-Trojan.Script.Generic-8572ee9ad8fb467fa4ea53d68f529dc9c936c4bb66491873b99c268bee06d1eb 2013-01-18 15:41:04 ....A 22544 Virusshare.00030/HEUR-Trojan.Script.Generic-8577a8f4696863727b66cae46902118bacd0dbaf2bfa75dcdf16b917bba5aa82 2013-01-18 15:44:28 ....A 69510 Virusshare.00030/HEUR-Trojan.Script.Generic-858ccc151d19f6a62377be8d2133c42b71f7c0eef984caf07222aca866c37dc6 2013-01-18 15:39:18 ....A 30756 Virusshare.00030/HEUR-Trojan.Script.Generic-85a7242442e6a4e1f1a269c0e9a9fbda2fa12335291510c91731862218f95203 2013-01-18 15:24:22 ....A 2080 Virusshare.00030/HEUR-Trojan.Script.Generic-85ad0b23b018db62bfabfb5c46be42fcdf911ccfb9120946794737772754b0c9 2013-01-18 15:35:44 ....A 19143 Virusshare.00030/HEUR-Trojan.Script.Generic-85b0f4e50c435229089f3ad564c235dab7165666e04b8ab2ddc7eeed051698b9 2013-01-18 16:05:00 ....A 47665 Virusshare.00030/HEUR-Trojan.Script.Generic-85bd60976acab15244fe79589c255afd94389f6c5fec4766b5a87ebf89fbfe35 2013-01-18 15:31:18 ....A 12644 Virusshare.00030/HEUR-Trojan.Script.Generic-85d175b663dfc5a688e8f780aae6f17be60629c805d3549b54b49b897c57e209 2013-01-18 14:06:46 ....A 47893 Virusshare.00030/HEUR-Trojan.Script.Generic-85d8fcf5d16772dbb29ba5059bf1e85adeb84d00e3f3e846b631d86c68142908 2013-01-18 15:26:24 ....A 5377 Virusshare.00030/HEUR-Trojan.Script.Generic-85e1ed05f679e6e230577abc69550f84d26240c0fb43bcd548006a1ccfa13cd0 2013-01-18 15:39:00 ....A 56239 Virusshare.00030/HEUR-Trojan.Script.Generic-85f4f217947d8d59afd94c304e7d1b34e82c63b47125c7cefc0d64d5e75b894a 2013-01-18 15:41:22 ....A 2191 Virusshare.00030/HEUR-Trojan.Script.Generic-86044c759487d81e3c2421de76c2d63c0ad6f4f5336bea206d8f40bc4e40b4e4 2013-01-18 15:36:48 ....A 144700 Virusshare.00030/HEUR-Trojan.Script.Generic-860a40ae444a4abd82c511e87870a95d380e9a19c3cb19e7c166e4f726035065 2013-01-18 15:36:02 ....A 152133 Virusshare.00030/HEUR-Trojan.Script.Generic-86121cab9c2aa93ce718b73aea6cc0d60f55a1dfeb257ca6378c93815a395916 2013-01-18 15:34:26 ....A 4138 Virusshare.00030/HEUR-Trojan.Script.Generic-861611711e6d4b9d6f0c0b8494c393f6d39d4f742ae119087215f8a15354bfa0 2013-01-18 15:33:12 ....A 9322 Virusshare.00030/HEUR-Trojan.Script.Generic-861b2e8b6f677f3ca2a58dd7c2a6d623527fbce9038697c92e3b9220e46815b4 2013-01-18 15:35:40 ....A 21253 Virusshare.00030/HEUR-Trojan.Script.Generic-863351cf86a0a81d7ad69f8d8a10986d2dd631ce0840ca0508191fd51b56adc2 2013-01-18 15:29:54 ....A 23833 Virusshare.00030/HEUR-Trojan.Script.Generic-86387958983d48dd7774dc62c49e3f7a36cb26400bf2b01c8d2e1edc1a5b221a 2013-01-18 15:41:40 ....A 143685 Virusshare.00030/HEUR-Trojan.Script.Generic-86464c692e56d388bb73f0557099c4fc7c2d305d3df0e38ab8de8f40ad457d9d 2013-01-18 15:28:40 ....A 28077 Virusshare.00030/HEUR-Trojan.Script.Generic-8647cdb4b2dd88aa56fd76276bea6686ec5bc72fe2c4e196f2f7f5b986d7e858 2013-01-18 15:43:12 ....A 41290 Virusshare.00030/HEUR-Trojan.Script.Generic-86677a7b0e219b893b4ce4dd334faa857474521cd769cc6af3a0f3806d525db9 2013-01-18 15:05:16 ....A 32124 Virusshare.00030/HEUR-Trojan.Script.Generic-8688976bfa6330410695fd4e0546e004c70c562374e55724987fd2dc780f6714 2013-01-18 14:22:30 ....A 17094 Virusshare.00030/HEUR-Trojan.Script.Generic-8693c7227e9fc862622d34bc3385955bb4e042db76fb1e59d75445e103ae7e8b 2013-01-18 15:33:46 ....A 31400 Virusshare.00030/HEUR-Trojan.Script.Generic-86a7919264425beb2903e9471a8b948d75bfe3816f2f28e21ee1068fae7e6082 2013-01-18 15:25:54 ....A 25574 Virusshare.00030/HEUR-Trojan.Script.Generic-86a80aebd528e631973e1d4a8b74953f36e35bcec594b4b8265a071146cc9786 2013-01-18 16:48:04 ....A 18070 Virusshare.00030/HEUR-Trojan.Script.Generic-86abf40d6f4b989dbf08c99012d3bb4c396ea8f3d82a03f9efebf2f2630ea85c 2013-01-18 16:23:24 ....A 285 Virusshare.00030/HEUR-Trojan.Script.Generic-86c3a6e739d2b08301a41ddec74878f9169b602e937a0828b573507bef3b578a 2013-01-18 15:34:58 ....A 20401 Virusshare.00030/HEUR-Trojan.Script.Generic-86c7803e36e8b876f69799dfd8223e008dedf231179c4960c1fda19d215367d7 2013-01-18 16:24:26 ....A 10529 Virusshare.00030/HEUR-Trojan.Script.Generic-86d33bc87ea236f99fc23bdc180d3db41d6c07844147ae57bc345f2c2ea57aa6 2013-01-18 16:24:30 ....A 7728 Virusshare.00030/HEUR-Trojan.Script.Generic-86dec05a84fe529864c5595333e6062a381122d1922a41a2db337296824a8991 2013-01-18 15:41:08 ....A 38318 Virusshare.00030/HEUR-Trojan.Script.Generic-86e2220d85eb81892ff26ef8810ca67af65aa86124960c38af2a438b88016260 2013-01-18 16:25:48 ....A 295 Virusshare.00030/HEUR-Trojan.Script.Generic-86e7c225581efefecae40b8a13650872e4e420173d5d6a5939f5c39c53aacd44 2013-01-18 16:25:48 ....A 14101 Virusshare.00030/HEUR-Trojan.Script.Generic-86e91702717ce7b7e9360d3d6efd342d6be0245a2d7f1040768a2f981ff898f1 2013-01-19 01:04:52 ....A 55578 Virusshare.00030/HEUR-Trojan.Script.Generic-86ec9fb0f07ae2b6256e2dadebf37b4ef9ab4750e56db72e95baffa1de8e2019 2013-01-18 15:28:38 ....A 100937 Virusshare.00030/HEUR-Trojan.Script.Generic-86f2bed8c3d39110b2a85235fa8fc7d3a530e7493e3c9c2e55a123e3c61d7583 2013-01-18 15:23:04 ....A 86003 Virusshare.00030/HEUR-Trojan.Script.Generic-86f4bb9956f0bed19e4942e8512582c20201035d22c68534f22d4a87ca64e6d3 2013-01-18 16:25:54 ....A 42966 Virusshare.00030/HEUR-Trojan.Script.Generic-86f700c5bca6a95c0885e41867197ed51eda76301ec5dd249bc38c34500aa537 2013-01-18 16:25:54 ....A 1341 Virusshare.00030/HEUR-Trojan.Script.Generic-86f70a35ea953154f9736e86d29ec804646c268c053046f3143ee136755a2434 2013-01-18 16:25:54 ....A 13427 Virusshare.00030/HEUR-Trojan.Script.Generic-86fa4d3e56a6ff4b2453c83a5948d92d04d1f339e4c933da9762d3e4421e2e1a 2013-01-18 15:28:34 ....A 26558 Virusshare.00030/HEUR-Trojan.Script.Generic-86feec9ba6e636d6f2f7485a54b1b2732ae030470f7a32b02a83dffd02db2a4f 2013-01-18 15:30:32 ....A 614 Virusshare.00030/HEUR-Trojan.Script.Generic-87087125a282c0ab867fa5a9c329499455bbfc0228eb39d35bac580f08c35190 2013-01-18 15:34:48 ....A 51498 Virusshare.00030/HEUR-Trojan.Script.Generic-870c10f0fa8bab766fed74e5de518bd4a35850991271a9c4540e171b02ced3fd 2013-01-18 15:25:18 ....A 21253 Virusshare.00030/HEUR-Trojan.Script.Generic-872014b043b1e6665d73b893781e2f0294c2305375775df9d6a04640219aaafe 2013-01-18 15:32:52 ....A 48007 Virusshare.00030/HEUR-Trojan.Script.Generic-872aa0f23ddf1e4ced2e8df5e217ae36e0757b76fabd738c9001634b2ad01a63 2013-01-18 15:06:20 ....A 30928 Virusshare.00030/HEUR-Trojan.Script.Generic-8743e4d0a247491cdb97bb191b42b835dc6bea20da95e60321d4caab4812aca2 2013-01-18 15:24:08 ....A 30135 Virusshare.00030/HEUR-Trojan.Script.Generic-87478832389b7eb921571649bac04522421476d4ec063bc85764f589416dd379 2013-01-18 15:24:20 ....A 50123 Virusshare.00030/HEUR-Trojan.Script.Generic-8757f30e36080d6df7f54a7218867ff35cdb61b434dd134d3195aac74c741133 2013-01-18 15:27:10 ....A 64105 Virusshare.00030/HEUR-Trojan.Script.Generic-876d7e23cc0f28518522c80f0165598c6667a24a384283565e76574eabbec4de 2013-01-18 15:36:46 ....A 41801 Virusshare.00030/HEUR-Trojan.Script.Generic-878886a9202cd435277f7c707d7ea5dcb590763c1338305ef54bfb942ba62e3e 2013-01-18 15:33:30 ....A 45721 Virusshare.00030/HEUR-Trojan.Script.Generic-878a30c705c69880f5f8999064a7e9ba3695ba3abd22ec77c6c4af235b28a80e 2013-01-18 15:42:24 ....A 34716 Virusshare.00030/HEUR-Trojan.Script.Generic-878d4230c6834249e2268afeaf3f4a9c2aea7fc667ef849ddd5951cbd370bda9 2013-01-18 14:07:02 ....A 47841 Virusshare.00030/HEUR-Trojan.Script.Generic-87909cd522e9ac36932de4f2ed88dd9380bbe27896be96c093e6651b41f25634 2013-01-18 16:27:48 ....A 2952 Virusshare.00030/HEUR-Trojan.Script.Generic-87ac4fae69fbca1c3189ab3c9dc278852599b03b58d83c05cc29b839681e2d10 2013-01-18 15:30:44 ....A 28404 Virusshare.00030/HEUR-Trojan.Script.Generic-87ad00b48bb0de7cbd7a2aec7a1d06edbf36a01074e5f86fdc1f2034cd4b6e80 2013-01-18 16:27:48 ....A 9264 Virusshare.00030/HEUR-Trojan.Script.Generic-87af6ae5e0fddff3aa25a2717cfd8a18adf72fe81d3d6dd96620b4b1838cc850 2013-01-18 16:27:52 ....A 9791 Virusshare.00030/HEUR-Trojan.Script.Generic-87b699f05541381aeb03bcc0cfbd8ed218d97ceab7f5cff35ea7ead0005502d1 2013-01-18 16:27:54 ....A 264 Virusshare.00030/HEUR-Trojan.Script.Generic-87bb754556a5237422b0f527665446aa777cec0deda6467a51f7860490136a30 2013-01-18 16:29:12 ....A 290 Virusshare.00030/HEUR-Trojan.Script.Generic-87c1153bdb3356c63f8aa389e4581300f9ec43bb2f566cc4f182decfc4ad8979 2013-01-18 15:29:16 ....A 6611 Virusshare.00030/HEUR-Trojan.Script.Generic-87c381e34d3f3d9213bdc182b11170f258e061020aa2501b5a8a9c2a9b6177e9 2013-01-18 16:29:16 ....A 35430 Virusshare.00030/HEUR-Trojan.Script.Generic-87ccf02bc08e8843aca351dd3cf4986719b85a92c44386148ae28d6af3d94bce 2013-01-18 16:23:48 ....A 18235 Virusshare.00030/HEUR-Trojan.Script.Generic-87d099210cc8f4846a4e7beee723346aad2165f10e079ad9083fa764aed216a3 2013-01-18 16:29:18 ....A 21505 Virusshare.00030/HEUR-Trojan.Script.Generic-87d35c334bfdae012b731546ba29370c234260b5d8a601d81fc31aacebff9a71 2013-01-18 16:48:08 ....A 2870 Virusshare.00030/HEUR-Trojan.Script.Generic-87f11cc7fcee480fefc794f0793af9af47e890b25c2537b2991b2249d9e8bc24 2013-01-18 16:30:28 ....A 26299 Virusshare.00030/HEUR-Trojan.Script.Generic-87f31ae9d0733c30136bb5921b34e5d80c4844116403635a2fe9d4de86adacff 2013-01-18 16:30:30 ....A 7870 Virusshare.00030/HEUR-Trojan.Script.Generic-87fa6f37c237afb34df75a476515668fa26c4b70a8e15e626431ae97c8924c96 2013-01-18 16:30:32 ....A 260 Virusshare.00030/HEUR-Trojan.Script.Generic-87fb0d2b15132824531ea2e9807c75eced9294cb4070ca515bb0765bd16287a8 2013-01-18 15:38:46 ....A 19278 Virusshare.00030/HEUR-Trojan.Script.Generic-87fd18ef70e010ae88fa068316bb7c50cf5c6e5381b3a99e53e0594a6cbd0523 2013-01-18 15:36:32 ....A 12256 Virusshare.00030/HEUR-Trojan.Script.Generic-87fd55ce238d25275031c6f06a4ae7f27d476170cabbfb52b29c1686cee9d8d2 2013-01-18 15:38:38 ....A 25942 Virusshare.00030/HEUR-Trojan.Script.Generic-880494df75965b052beb095fcbbfa2a8cb5dd496e009bd823cca700865b94b69 2013-01-18 15:32:56 ....A 203374 Virusshare.00030/HEUR-Trojan.Script.Generic-881ef4607f2e7002ea25418821eaacbe622e6e91a382823a8a35b8e9832d76d7 2013-01-18 15:32:10 ....A 34953 Virusshare.00030/HEUR-Trojan.Script.Generic-884a489222a67037fcaa8a92d4d23375efea0e4f2d2ea167f276d22bb163c25c 2013-01-18 15:41:40 ....A 4025 Virusshare.00030/HEUR-Trojan.Script.Generic-884e694e9cb2a7ae395ed5d61aa878601912c420ee3a1982f68749de0d61c857 2013-01-18 15:29:12 ....A 516 Virusshare.00030/HEUR-Trojan.Script.Generic-8855523a9bbf52ff78d619a80f6babda4ca8e2b0555adb92acdbb12e37d44311 2013-01-18 15:13:26 ....A 29345 Virusshare.00030/HEUR-Trojan.Script.Generic-88619bbde01d4413390341eac647a248e0a0251aa514140b85059bbc5af208d3 2013-01-18 15:36:54 ....A 23675 Virusshare.00030/HEUR-Trojan.Script.Generic-88638a1f2ae37bf29c8bab3af4115a93ebdeec4eb507851475a0834bb29d61cb 2013-01-18 15:23:36 ....A 14646 Virusshare.00030/HEUR-Trojan.Script.Generic-88662ce79ef813abacec08d54eb817913af190dbe589ddccc441abe5ffca6cc1 2013-01-18 15:28:32 ....A 2841 Virusshare.00030/HEUR-Trojan.Script.Generic-888989533e619d4405db230af5665b96a1a2d824f54580e6868a5922329eed02 2013-01-18 16:44:38 ....A 31869 Virusshare.00030/HEUR-Trojan.Script.Generic-889324ff32cc0c51fbd64db5015607e661732afb6424ce598479daffac30e87d 2013-01-18 16:31:52 ....A 3680 Virusshare.00030/HEUR-Trojan.Script.Generic-88a55be24071ffed61e8dc6cf174f49d2425867d5237c82a1c3e50f0d42b3c9d 2013-01-18 15:26:08 ....A 46570 Virusshare.00030/HEUR-Trojan.Script.Generic-88ad7941c0426db565c15f46cef527f055cbe5527a00faa41296d0ceb9220dd0 2013-01-18 15:39:02 ....A 21573 Virusshare.00030/HEUR-Trojan.Script.Generic-88b1c98a59c4b66f65f0a5f41049444a1e721e5eda1e15a43018adf5c75b7ab3 2013-01-18 16:31:58 ....A 4941 Virusshare.00030/HEUR-Trojan.Script.Generic-88b38ded1f087f5d170eab291efd5ada4f43e756a0ca49f9262c5d90ef9ff776 2013-01-18 16:32:00 ....A 4935 Virusshare.00030/HEUR-Trojan.Script.Generic-88b8199824962b37c0c937d1863e66ef6abc93b9fe850c48e10377336ba27b42 2013-01-18 16:32:02 ....A 39148 Virusshare.00030/HEUR-Trojan.Script.Generic-88bcb474e1fa28f08feeb1bd579a4d625aa8bb662ac7617f6c781b844a079b01 2013-01-18 16:23:28 ....A 21381 Virusshare.00030/HEUR-Trojan.Script.Generic-88c5538699071953ff8b9eb20f617c0f0bc7c144d65ef8c4e04a02de0f4d54ac 2013-01-18 16:23:32 ....A 3592 Virusshare.00030/HEUR-Trojan.Script.Generic-88cf9068c8e846837e370457dce701f3a1761bcfdb238933a20dedb2e8aa63b8 2013-01-18 16:23:32 ....A 71213 Virusshare.00030/HEUR-Trojan.Script.Generic-88d0604fa57b67b4724cbf287c687fa890db7f22aa26cc877443a6547b9d7468 2013-01-18 16:23:32 ....A 158318 Virusshare.00030/HEUR-Trojan.Script.Generic-88d3c0b4a8e8153fd5749248aed930e493f3247804b5663f3e5d64f9294472ef 2013-01-18 16:23:34 ....A 2848 Virusshare.00030/HEUR-Trojan.Script.Generic-88d757feab7a983325107415d98ec1fefbaa490102863ce6dd863eea5709f4a2 2013-01-18 15:30:26 ....A 14233 Virusshare.00030/HEUR-Trojan.Script.Generic-88e4d96fcfcfbf830bd646147d224d13488a054620cf870758a89091a928aef7 2013-01-18 14:21:16 ....A 64401 Virusshare.00030/HEUR-Trojan.Script.Generic-88e59ac614b8153f4ca90879738954c5454ab7f334748643881de564caa27531 2013-01-18 16:32:04 ....A 4812 Virusshare.00030/HEUR-Trojan.Script.Generic-88e64662113246c1c3211f43c6c7c26e1ccf4b020767ec636dc2b42cd0b409f3 2013-01-18 16:32:04 ....A 12096 Virusshare.00030/HEUR-Trojan.Script.Generic-88e74fcf7fdf090a1941f9159f8fe1ad45e57a18115de4efb632a27c67c23ba3 2013-01-18 16:35:48 ....A 48501 Virusshare.00030/HEUR-Trojan.Script.Generic-88eba0eb50193e22d07ccb3d06e30fd13d51c5368d6fedfafaf2c6b4460491dd 2013-01-18 15:33:56 ....A 1903 Virusshare.00030/HEUR-Trojan.Script.Generic-88ec8f8f7ccd3168648333a33d01e8e027ddf2f0b48b4a7b1a2808228c4420b4 2013-01-18 14:24:16 ....A 26733 Virusshare.00030/HEUR-Trojan.Script.Generic-88f16a15abb73fdcff4de1716d6d1460f81ce357117d244362bbf119cd417f84 2013-01-18 15:35:40 ....A 3652 Virusshare.00030/HEUR-Trojan.Script.Generic-88fdb91891fdbd1e4919adf7d62f7833dd6df548cb0be88bb14fe20c3ea329f6 2013-01-18 16:32:18 ....A 3028 Virusshare.00030/HEUR-Trojan.Script.Generic-88ff53a3bdb3a170c6b67bffa713d6dedfa80ce9d629606aadc1e35dd5643d2d 2013-01-18 15:04:40 ....A 15533 Virusshare.00030/HEUR-Trojan.Script.Generic-890015d292326be6a4a7a9b3893b08cc8ae00bd6c6ed1a53e1e4a61a25ea3b55 2013-01-18 15:30:28 ....A 941 Virusshare.00030/HEUR-Trojan.Script.Generic-891942bd33e3bcc90f7cb8a9ab143b6f69c03da884e79b29ea909813af325364 2013-01-18 15:28:14 ....A 29590 Virusshare.00030/HEUR-Trojan.Script.Generic-8928923ac8ce745bc00db9dfd6db8ebec39a598089b2946e26127c1b0d879a6b 2013-01-18 14:29:10 ....A 48470 Virusshare.00030/HEUR-Trojan.Script.Generic-8932c9cb47c7f87c399c8ffa7f0f87a4e030dfc52446df58b599fce793835ada 2013-01-18 15:36:38 ....A 48179 Virusshare.00030/HEUR-Trojan.Script.Generic-893308869d3a9f63ab6af560d8934cb9c6212144521aa91e871ab239fd8a2764 2013-01-18 15:32:24 ....A 37611 Virusshare.00030/HEUR-Trojan.Script.Generic-893d88c5263cd211bb037e86fd093dd217dad9187a5780f9eddd9756a9e5b694 2013-01-18 15:36:58 ....A 36568 Virusshare.00030/HEUR-Trojan.Script.Generic-89487d72b0c92025d8e1b01bbba9424e8787ccc8f3adaa829ab1b31390ac0a8a 2013-01-18 14:21:00 ....A 70000 Virusshare.00030/HEUR-Trojan.Script.Generic-894a303f4781aed403433618faa4669665fbdd26fe978caff5a9b8f4dadb96e0 2013-01-18 15:39:28 ....A 30199 Virusshare.00030/HEUR-Trojan.Script.Generic-894c8643d8926846b755e9fac953ad16255f4cbccd9e1a49ffcc6c850eaf6d43 2013-01-18 15:40:00 ....A 4090 Virusshare.00030/HEUR-Trojan.Script.Generic-894d6268230bf29756973a4b803a58b78af42981016f4b26a7a231ff53e7a15d 2013-01-18 15:42:04 ....A 45841 Virusshare.00030/HEUR-Trojan.Script.Generic-8953729df257a2f8851578d30d04b14844c201025ec907f406413d9a548d2440 2013-01-18 15:06:32 ....A 1621 Virusshare.00030/HEUR-Trojan.Script.Generic-896adae1327cc90598b18fa698680957e4f6bebddd1b39c7eae0aa22548be369 2013-01-18 15:24:32 ....A 4739 Virusshare.00030/HEUR-Trojan.Script.Generic-896b30d3d840d778b0aece79adbcea297861061b2cd941b8062f19590985b4f6 2013-01-18 15:34:56 ....A 37948 Virusshare.00030/HEUR-Trojan.Script.Generic-897016565a460eaf4da26c7cc67aebe277cdda89cf2bd01e5acccde5b373f1a4 2013-01-18 15:33:46 ....A 42960 Virusshare.00030/HEUR-Trojan.Script.Generic-8977af2f159c8c4ad905cc0c22ee1d2c9cd18828f483cb66fa8e812915d1fcb7 2013-01-18 15:01:34 ....A 49947 Virusshare.00030/HEUR-Trojan.Script.Generic-8982ef35bd26fe3dbb9d8c3c1660566f096a2d32fa065209b3afbbc1f3b916b4 2013-01-18 15:26:32 ....A 6419 Virusshare.00030/HEUR-Trojan.Script.Generic-89a843e9eb7c7d74e7c4ab5be2d2f58ffbb75769f5d82354458f5062e3892edc 2013-01-18 16:24:32 ....A 10285 Virusshare.00030/HEUR-Trojan.Script.Generic-89aa174b165aca78153cb05128f66a329836cfad248addfc8596715b76c5c227 2013-01-18 15:51:28 ....A 20206 Virusshare.00030/HEUR-Trojan.Script.Generic-89aa810ea1d451b210878885b51b1803fddd9f07e91ef3b8909eab2a8c44ad0e 2013-01-18 16:24:48 ....A 99748 Virusshare.00030/HEUR-Trojan.Script.Generic-89afe5bb6c26546a3348405a15af87d5e0502dda805971f1185d870c059b14c2 2013-01-18 16:24:34 ....A 6586 Virusshare.00030/HEUR-Trojan.Script.Generic-89b6e3a1af5087a4c7791a98e9d052142707eea5fa39eae5085e556a40cf6a43 2013-01-18 16:24:34 ....A 6610 Virusshare.00030/HEUR-Trojan.Script.Generic-89b6e90637c7974c2cee11b43d4288d4ba24d0bff77ec851dce52072c9686b2b 2013-01-18 16:24:34 ....A 1402073 Virusshare.00030/HEUR-Trojan.Script.Generic-89b8f8c863b0c06cf594985841ce0c512b6377af49891e6e3c8a59ea3e78cffc 2013-01-18 15:36:16 ....A 834 Virusshare.00030/HEUR-Trojan.Script.Generic-89ccdb4d67cac1d503b0d0d81be872ac9e41068333d9e6d2439fb8fe132133d5 2013-01-18 16:08:26 ....A 22761 Virusshare.00030/HEUR-Trojan.Script.Generic-89cf0844f7d167b1412a1406383d8078e14b848c7a164bfaf7ed86b6676576ee 2013-01-18 16:30:38 ....A 748176 Virusshare.00030/HEUR-Trojan.Script.Generic-89dceee485dd06263d0f41881dae753aaf63347873fde684d9cabbd011312932 2013-01-18 16:26:00 ....A 11398 Virusshare.00030/HEUR-Trojan.Script.Generic-89e85cbea13b1b5bab82927f42b617d9a8368eeb282dfa09fe1489d4d611efe2 2013-01-18 16:26:00 ....A 2119 Virusshare.00030/HEUR-Trojan.Script.Generic-89e89403517c2cfa32b55891104bf375d99a903110493edae2d2937846b950d0 2013-01-18 15:31:28 ....A 24920 Virusshare.00030/HEUR-Trojan.Script.Generic-89ed40d503ca79166a8806790d0e247e4b6fb41886805e2df87b658cb6707cf4 2013-01-18 15:24:50 ....A 37119 Virusshare.00030/HEUR-Trojan.Script.Generic-89f33bc7d155a27815c651ee308c7660edf76df9c4f934270b9ac306665fe59a 2013-01-19 00:55:04 ....A 27694 Virusshare.00030/HEUR-Trojan.Script.Generic-89fbf45f354fb2cdf52c188714ed2988bfd984433ecd1eceb39a3bbc9cef9636 2013-01-18 15:29:06 ....A 813 Virusshare.00030/HEUR-Trojan.Script.Generic-89fc78298c9aeb05235794c8107b3e04185ee86f88bd730e2e04945ec9ef828e 2013-01-18 15:45:46 ....A 33284 Virusshare.00030/HEUR-Trojan.Script.Generic-8a077fa3805f50bf16ca49f01011af1b3ff0fb142598f1fc5aaa10b8a807ab9c 2013-01-18 15:47:16 ....A 1547 Virusshare.00030/HEUR-Trojan.Script.Generic-8a15676e53f3011b2fdcfd5f7cb65ebe24bf1595835d186ae41bbc2c67c1d9f0 2013-01-18 15:47:16 ....A 4938 Virusshare.00030/HEUR-Trojan.Script.Generic-8a1768e540ca8ced95f3b29ddcc7f89e425e42490c0ebdacec9e601311f7f333 2013-01-18 15:01:30 ....A 58 Virusshare.00030/HEUR-Trojan.Script.Generic-8a1c35508f3ef4a7ed7fadf180b9a4197222483a94cf25d1b2550ca8a942b56b 2013-01-18 15:47:20 ....A 1390 Virusshare.00030/HEUR-Trojan.Script.Generic-8a1e1c44b7ca6484997ed77c6f531b31be8a99af77298a1959e055af738a63b0 2013-01-18 15:47:22 ....A 1041786 Virusshare.00030/HEUR-Trojan.Script.Generic-8a26c379f4b6cd233fa1c6ec613159db4921ef0fd7502004f700c5bf215e8e2f 2013-01-19 01:03:56 ....A 44287 Virusshare.00030/HEUR-Trojan.Script.Generic-8a43de0488c88a69ae60845ca86dd3c1053682f7ec49b2e4c2808ba8ac6bd59b 2013-01-18 15:44:26 ....A 130781 Virusshare.00030/HEUR-Trojan.Script.Generic-8a442bf677d39b2d417528a02e6dd420034007e2fd5ee94ad82c164227d6531a 2013-01-18 15:24:36 ....A 92459 Virusshare.00030/HEUR-Trojan.Script.Generic-8a44e93128c0b898427ebed72d0e852ad362c95cd76a2ab5b3e468f962e699f5 2013-01-18 15:44:30 ....A 13845 Virusshare.00030/HEUR-Trojan.Script.Generic-8a4dfd4730c17d9175719d81d4a5b1074fa0691ff88646474c76f92cfb477baf 2013-01-18 15:30:12 ....A 41730 Virusshare.00030/HEUR-Trojan.Script.Generic-8a56ec8ff7eca36ff7a949f948956478c685be275495522a09b8c513a9fd96a6 2013-01-18 15:52:32 ....A 7871 Virusshare.00030/HEUR-Trojan.Script.Generic-8a6351dc88954e0a3ed156c83ed2757e83c8c1d562cbddef3d5f11b1c61b1b4f 2013-01-18 15:52:34 ....A 1385 Virusshare.00030/HEUR-Trojan.Script.Generic-8a675bc5e3a613ee69dd101b06162c175c3d847a95905229185440b49b1b5e2e 2013-01-18 15:52:36 ....A 63903 Virusshare.00030/HEUR-Trojan.Script.Generic-8a6aa6212be203c3b332a9d27cb7ee62025395c6501df38d75349e978982def3 2013-01-18 15:52:50 ....A 19788 Virusshare.00030/HEUR-Trojan.Script.Generic-8a6f6264ecfa32dcd120de7434496aab3ce214fdfd4ae56af83248a3d01911d3 2013-01-18 15:35:26 ....A 45668 Virusshare.00030/HEUR-Trojan.Script.Generic-8a70736d3a75db8b08e36a22c6e7b82c91bb7489c97a13fe1f81d41efe1d8796 2013-01-18 15:29:08 ....A 763 Virusshare.00030/HEUR-Trojan.Script.Generic-8a7122de05fe667f6ba3637116e40a527925bb3acc3b90f18b1c68debf32e93d 2013-01-18 15:30:20 ....A 36953 Virusshare.00030/HEUR-Trojan.Script.Generic-8a75b391361389b2ed8377c024bceed21ac5e9607c7c7ccdc364408b0d7af335 2013-01-18 15:52:38 ....A 1968 Virusshare.00030/HEUR-Trojan.Script.Generic-8a75fe4ad82c1427b41f2b520eef30992121c210a50aaf6ea01499ad989e82da 2013-01-18 15:52:40 ....A 11711 Virusshare.00030/HEUR-Trojan.Script.Generic-8a7c707f79094d23f8ba13e3834c0c3098bda073f0249e8601f4502cb6505c96 2013-01-18 15:52:40 ....A 8042 Virusshare.00030/HEUR-Trojan.Script.Generic-8a7dac769752ddf9eddbbeb0afe966c74071e1f66597b27d1d984bab309413ac 2013-01-18 15:35:20 ....A 37541 Virusshare.00030/HEUR-Trojan.Script.Generic-8a843a113503fea31a7a53a4b1d10f68466172d89b9445715a850c973a1d55bc 2013-01-18 15:23:20 ....A 46992 Virusshare.00030/HEUR-Trojan.Script.Generic-8a85d31decbe4359f6b8a64de81196b3d3a22648b7b3e20d4cdb276f4288269f 2013-01-18 15:54:02 ....A 102583 Virusshare.00030/HEUR-Trojan.Script.Generic-8a8c37cd1265d37ba9cbcd40735494972b3ac0f7e69251664ff73fdc3fb9c560 2013-01-18 15:30:52 ....A 37517 Virusshare.00030/HEUR-Trojan.Script.Generic-8a8d0002556b2c87c2ce0f1ec5073f7f924f25b314aca710ac0d1c16b60d5ad8 2013-01-18 15:43:22 ....A 24145 Virusshare.00030/HEUR-Trojan.Script.Generic-8a908607e36be80ddf64a3388f9de6ed1245d36f6bdea2ff6ed6b789366c9bb0 2013-01-18 15:34:12 ....A 56141 Virusshare.00030/HEUR-Trojan.Script.Generic-8a96b6348602604be50567df238d78cbae7b819e08bd282c3d76fbc93d7242dd 2013-01-18 15:13:54 ....A 57293 Virusshare.00030/HEUR-Trojan.Script.Generic-8a9f0006926c0750c70dc7f1b2bdd7933a612d9f17efe3bc3df6cb2e6dfdec4e 2013-01-18 15:57:10 ....A 1967 Virusshare.00030/HEUR-Trojan.Script.Generic-8aa2fe70c62c2bbd2efbe72a302edbdc1cb39969ca6c2460eab1f1a1f302bc89 2013-01-18 15:57:10 ....A 1963 Virusshare.00030/HEUR-Trojan.Script.Generic-8aa40183f65afcf76217c1924ba13b5b0a93aec2e739e167d679ce375f1eb3a0 2013-01-18 15:57:30 ....A 32145 Virusshare.00030/HEUR-Trojan.Script.Generic-8aa852c1a2aaf22a970d3804705b12e756eb563335bb38658a65b7b9c0e5cfa2 2013-01-18 15:57:12 ....A 4784 Virusshare.00030/HEUR-Trojan.Script.Generic-8aa99c3e99d8b7cc339fb8b36a6c168734e9e7d5fd4dd81c4d65192222650f81 2013-01-18 15:45:52 ....A 273 Virusshare.00030/HEUR-Trojan.Script.Generic-8ab56b28cfb5847111b2ef3ecaa2dc7d143bf26f9d6a94ae6286a4ea8ed4d9b8 2013-01-18 15:45:52 ....A 63787 Virusshare.00030/HEUR-Trojan.Script.Generic-8ab96057221d10e3d96b9fc85d29248cb38df57178b21b852eaafb09fe1fa59c 2013-01-18 15:45:54 ....A 1527 Virusshare.00030/HEUR-Trojan.Script.Generic-8abd178788bacfc7bad22c042e97e086453cd671bb4510fba6117151d5cd87e9 2013-01-18 15:45:56 ....A 56513 Virusshare.00030/HEUR-Trojan.Script.Generic-8abfec5d2103c8f35f85f22dda50273924f41f18d0d93b01f90d4ed6cff58ff8 2013-01-18 15:32:04 ....A 51123 Virusshare.00030/HEUR-Trojan.Script.Generic-8ac73a56f5ed10d9454fc9510e237add6c52e5907088627159227cba5ff47e3b 2013-01-18 15:47:26 ....A 10167 Virusshare.00030/HEUR-Trojan.Script.Generic-8ac9707c0ba9b583cb642f3733f6a6c8a304967620364511df3ef6d0a35ebfcd 2013-01-18 15:15:34 ....A 20796 Virusshare.00030/HEUR-Trojan.Script.Generic-8ad2fbae60b321164cdb82bdca31e154becb193e55bd294c30174bce8fd21614 2013-01-18 15:48:38 ....A 78341 Virusshare.00030/HEUR-Trojan.Script.Generic-8adb7cf1c1c33a115a6dcb88faff4be24f59613ce24fe52f09030ff66277520c 2013-01-18 15:50:00 ....A 63916 Virusshare.00030/HEUR-Trojan.Script.Generic-8ae65faca15084013590228765eb0fbd94d56e61763a00d8dbbb6afe194596f2 2013-01-18 14:25:38 ....A 49175 Virusshare.00030/HEUR-Trojan.Script.Generic-8ae682aa8a9b2b6fd58e6ec99f1f3e0cdf7629636e6ea7128a50fe0512a6669c 2013-01-18 15:31:30 ....A 23707 Virusshare.00030/HEUR-Trojan.Script.Generic-8aedfba1df6b0e875c90b61532e764ce0469aa8da51833d0d9f7c4dd5bf72d08 2013-01-18 15:41:56 ....A 916 Virusshare.00030/HEUR-Trojan.Script.Generic-8af16e7eab055cd662ee8264d00df65f50ceafb851867e20f6becb8040af9f32 2013-01-18 15:34:50 ....A 52427 Virusshare.00030/HEUR-Trojan.Script.Generic-8afa6cff9ecfde5662d1c9f5352d7f14801ce8ece2eb81884fd22d9ac9241a5c 2013-01-18 15:16:02 ....A 3361 Virusshare.00030/HEUR-Trojan.Script.Generic-8afbe87635a2a4023192d1becbf5b8d0d64853351994fe111f26c9240555ff86 2013-01-18 15:44:36 ....A 20064 Virusshare.00030/HEUR-Trojan.Script.Generic-8b054e79058f9731b2379c904e980750f88526b685046b6c0ca7a3893f1dff0b 2013-01-18 15:46:10 ....A 29093 Virusshare.00030/HEUR-Trojan.Script.Generic-8b055085689e3da1eb383ce31ea0757a42dde70c40970d872730ed3edbd7bcca 2013-01-18 15:38:38 ....A 147286 Virusshare.00030/HEUR-Trojan.Script.Generic-8b056a9173a5b144bcc1b0a72f17cf8e6341719c5895e3d193e92df6d4779499 2013-01-18 15:16:10 ....A 19168 Virusshare.00030/HEUR-Trojan.Script.Generic-8b0d2e0e6e216219111fa4f5cfca4f27c2c5909dd4f3eaf565b28b5c76a7bdbb 2013-01-18 15:25:00 ....A 23217 Virusshare.00030/HEUR-Trojan.Script.Generic-8b1be85db9933625bb2f7abb419ffe47e33341fac8e620d67cb2b7fc48a702a3 2013-01-18 15:38:52 ....A 113128 Virusshare.00030/HEUR-Trojan.Script.Generic-8b3a28baee0b79a487f9cec55099cc0cfb08bbea984232c9977d626cc7a63d1c 2013-01-18 14:20:40 ....A 2506 Virusshare.00030/HEUR-Trojan.Script.Generic-8b3da3e01c4520dd975d446c2129fea09bff13fd17d02a80785ed36851d6e600 2013-01-18 15:55:42 ....A 65250 Virusshare.00030/HEUR-Trojan.Script.Generic-8b3fa6b37b961fa64fbadc886a9684b33f3e5a5f05b4dd5fa029942031349c98 2013-01-18 15:25:52 ....A 844 Virusshare.00030/HEUR-Trojan.Script.Generic-8b403a872ab768d1d491358ce8d4c0eeb9e9320caf9b230242e028d71e83c239 2013-01-18 15:57:14 ....A 28491 Virusshare.00030/HEUR-Trojan.Script.Generic-8b40dab8ede2cd49d1904dfb5431c0e962b053cedadf5c1ae8fde3d965429e89 2013-01-18 15:27:04 ....A 45188 Virusshare.00030/HEUR-Trojan.Script.Generic-8b6267b69abb3ff0e802f9f559a9eb38a24b0de9cf8a5224064a3bd220732dc4 2013-01-18 15:30:26 ....A 6280 Virusshare.00030/HEUR-Trojan.Script.Generic-8b69c037dd7a6901b128257dcd0e70a8ee145f0cee5be49693bd37e90e3d2eb8 2013-01-18 16:03:22 ....A 32924 Virusshare.00030/HEUR-Trojan.Script.Generic-8b69cfca8bfcbe0151bf8fdafa2912f5333c4f1a1909a74f437d85f7056376b1 2013-01-18 15:28:04 ....A 55098 Virusshare.00030/HEUR-Trojan.Script.Generic-8b6d0a3298d6679c35d874d3c1b6296cea499b5c813b420399afa54a126ff85c 2013-01-18 16:01:32 ....A 272 Virusshare.00030/HEUR-Trojan.Script.Generic-8b6dae6753f75a9329a09504835010ec51dca3f948f002f3f0157c7127586e0f 2013-01-18 16:00:46 ....A 262 Virusshare.00030/HEUR-Trojan.Script.Generic-8b6e9e76564f47cb0bea64fa35e68207731881c618f98bcc79d482763ff017cf 2013-01-18 16:02:38 ....A 71573 Virusshare.00030/HEUR-Trojan.Script.Generic-8b7543df38d677c80af9d60a86604a96e9c0844bb822f06789e513dacdd57687 2013-01-18 15:35:40 ....A 4683 Virusshare.00030/HEUR-Trojan.Script.Generic-8b78f696d4f09069e75a3640b82a5a3a23798eb0fa861020ee3a59f47a28e525 2013-01-18 16:00:04 ....A 71280 Virusshare.00030/HEUR-Trojan.Script.Generic-8b795c7557cf20421ccead3506e5d5fe7c6cf88a1c96375490094adffcef03aa 2013-01-18 15:16:56 ....A 306440 Virusshare.00030/HEUR-Trojan.Script.Generic-8b796125403169cea0321c8209a42fe24e2693c50b7f6ff1c31717610c393b30 2013-01-18 15:51:26 ....A 63157 Virusshare.00030/HEUR-Trojan.Script.Generic-8b798515826fde700a6e857d9bd8e22d8a456eaf0e817b922c4602e929a0399a 2013-01-19 00:52:04 ....A 14374 Virusshare.00030/HEUR-Trojan.Script.Generic-8b7c75159dcfc652428dc73c6633102ec277942563af97c92efadb942251afe5 2013-01-18 15:16:58 ....A 408552 Virusshare.00030/HEUR-Trojan.Script.Generic-8b809e2ba8764ecd3258db11b4f7b05ce6f7d1a8ef953301fef0e406926b5a77 2013-01-18 15:39:16 ....A 908 Virusshare.00030/HEUR-Trojan.Script.Generic-8b831ff7bf70f20091a2dc38645ff65d8a38d5f91e029807e5805444936442e3 2013-01-18 16:00:34 ....A 7694 Virusshare.00030/HEUR-Trojan.Script.Generic-8b836679910e093b53ab8d3fcf588d5e8876446ec7b67e653cc3d3c4552a8905 2013-01-18 15:16:58 ....A 179602 Virusshare.00030/HEUR-Trojan.Script.Generic-8b8458b03f9429e80f2ad8bda89e27b26036683148c5cabe534ffbb899e71cda 2013-01-18 16:00:16 ....A 15451 Virusshare.00030/HEUR-Trojan.Script.Generic-8b898b1a9650bf2aefb6a19368b9af5a1c476a0884b5fe3973ea11c0f09ba792 2013-01-18 15:32:58 ....A 33979 Virusshare.00030/HEUR-Trojan.Script.Generic-8b8c91fe01c0b71896eccf9ad0594480d5da619f42507731c900fc774887cf2b 2013-01-18 16:01:26 ....A 31944 Virusshare.00030/HEUR-Trojan.Script.Generic-8b8c97137fd0e8351e727cf08912c92a670f242a25b95531111afc0b371d3092 2013-01-18 16:00:54 ....A 2906 Virusshare.00030/HEUR-Trojan.Script.Generic-8b8cb3fb6434ab34b7e2b8701edbb074adcf7d3a4d021553363feb0db70032fa 2013-01-18 15:34:22 ....A 47665 Virusshare.00030/HEUR-Trojan.Script.Generic-8b8cc488055afbd0195bd0206f87cb81e665588e54f53d32df3f08e7ec3a4482 2013-01-18 16:03:56 ....A 36845 Virusshare.00030/HEUR-Trojan.Script.Generic-8b9c2f868061099638e67bb8c9c8622bcd8631818d08b5368f5078f0a2fb217e 2013-01-18 15:29:58 ....A 86114 Virusshare.00030/HEUR-Trojan.Script.Generic-8b9ccc405306e308b86e8f9cec33b4226b05d91132988cfcb33b09ad87be3965 2013-01-18 16:00:56 ....A 63836 Virusshare.00030/HEUR-Trojan.Script.Generic-8ba1296b523a3337139191da7ba92be9da2566f2b9b56b0410b5055b2ff4203c 2013-01-18 15:06:02 ....A 61355 Virusshare.00030/HEUR-Trojan.Script.Generic-8ba4488d502ffe68d27f6792b464b247314c47bb5a3ea30e9935ad67bb6dcaf4 2013-01-18 15:26:46 ....A 29345 Virusshare.00030/HEUR-Trojan.Script.Generic-8ba7e9d3443763daa230e2abad28e5410ebae4ce79834f5d72e34b90d4370ffe 2013-01-18 16:01:04 ....A 114355 Virusshare.00030/HEUR-Trojan.Script.Generic-8baf1d832824dee2fb1eb9af91f0ed14cf2deac35738e5346ec209a7202a7e32 2013-01-18 16:03:36 ....A 63954 Virusshare.00030/HEUR-Trojan.Script.Generic-8baf827dc0e3c804383649fc90b534345ef049fd19809e9ef71a71646e4b9abc 2013-01-18 16:09:42 ....A 14421 Virusshare.00030/HEUR-Trojan.Script.Generic-8bb0fa6488c3b4c10ceb7c46ce528acebbc457fd8c4869001dc0fc11a3761e31 2013-01-18 16:02:16 ....A 158380 Virusshare.00030/HEUR-Trojan.Script.Generic-8bb25e9bd5a55589de209987e7fc3201d804a46395c870bf8e67ebd27310bc43 2013-01-18 16:08:40 ....A 37158 Virusshare.00030/HEUR-Trojan.Script.Generic-8bb926b37f30194fb328f07aab7cfb555321585dacfdc2574e6a18cdd001f06a 2013-01-18 14:24:12 ....A 50520 Virusshare.00030/HEUR-Trojan.Script.Generic-8bb9eee56d43d4bb61aa70c96ff27fabf35091905064a8b5f07ba595a327c58f 2013-01-18 16:00:30 ....A 7693 Virusshare.00030/HEUR-Trojan.Script.Generic-8bba8689c5239930bb32a317fee69a8f77052c4fb777b129296ee24e14cd7b61 2013-01-18 15:06:16 ....A 21752 Virusshare.00030/HEUR-Trojan.Script.Generic-8bbc1792bcd848a8af1f068ac53589421b747f7ca907a2ce1a1520ff334a532c 2013-01-18 15:41:42 ....A 26699 Virusshare.00030/HEUR-Trojan.Script.Generic-8bbc5582a0d40e88dc5a004bfe0efd763f5d003cc104d3bb76ae5769716226f8 2013-01-18 16:02:00 ....A 4492 Virusshare.00030/HEUR-Trojan.Script.Generic-8bc960e987f7fa21ce6cd41b63addb6e4ec89ca74bec58aa9856dff3e33d807c 2013-01-18 15:41:48 ....A 3856 Virusshare.00030/HEUR-Trojan.Script.Generic-8bcb1c8630020e0753169fa93c03f6b8c942978e41e10e3e1c03ccd10d66de01 2013-01-18 16:00:28 ....A 90327 Virusshare.00030/HEUR-Trojan.Script.Generic-8bd1aa816907ad8594a58558662d6f0366182030f1930b25d43547bcd50360a4 2013-01-18 15:18:18 ....A 25037 Virusshare.00030/HEUR-Trojan.Script.Generic-8bd9b3e0483b6e14a3ba85bd936a09a778708bb9724d85f1a398c694c573d643 2013-01-18 16:02:52 ....A 8061 Virusshare.00030/HEUR-Trojan.Script.Generic-8bde9abf31336bcd0d21c6dab1e4303e0bee405b71b7717a82781f5a150e6152 2013-01-19 01:06:48 ....A 3968 Virusshare.00030/HEUR-Trojan.Script.Generic-8be484eb01e53b4754aab8fbefc5266ffc0c3eff9b9f2fbc55881f3017b1fe68 2013-01-18 15:31:48 ....A 10130 Virusshare.00030/HEUR-Trojan.Script.Generic-8bf06a8d42b08cd455ee4cd7cdba3224447ffdac5cb3962d548ef462c0b97dee 2013-01-18 16:36:22 ....A 70374 Virusshare.00030/HEUR-Trojan.Script.Generic-8bf7cf02b49d71b7b139e1db32dade0c86a98c693299024144a55cb7641dd994 2013-01-18 15:37:44 ....A 14101 Virusshare.00030/HEUR-Trojan.Script.Generic-8bf962130ec809ea04afa440a79e8717f56728f7d9939cc2b9e1a4b7b590eb34 2013-01-18 16:36:22 ....A 26152 Virusshare.00030/HEUR-Trojan.Script.Generic-8c00a40d1acfe2b27b84e4d616a930783f5e06df0e688c50bfe38baaf6d60ba7 2013-01-18 15:24:42 ....A 4248 Virusshare.00030/HEUR-Trojan.Script.Generic-8c0237ae034b24435d003acf05c270e82db2722e6e83817bf8a29150438c44bd 2013-01-18 16:36:24 ....A 28684 Virusshare.00030/HEUR-Trojan.Script.Generic-8c070e0192d43ca919092982bcc28573764ed9991a29bf64c54ba927e4d6c286 2013-01-18 16:36:32 ....A 63938 Virusshare.00030/HEUR-Trojan.Script.Generic-8c0c21e88898949c76e88234d58be0aa002788080959ab693cf0fb4f745f8d33 2013-01-18 16:38:50 ....A 63355 Virusshare.00030/HEUR-Trojan.Script.Generic-8c1012e8d85dbc59656d99c740f5a19bdf9af9ab625d145a97dcc386f3f6af8a 2013-01-18 15:27:34 ....A 51207 Virusshare.00030/HEUR-Trojan.Script.Generic-8c10408f574e6cc9227431a6d0835db6355e50aca42641d1e08f6a39d153c8c3 2013-01-18 15:32:54 ....A 27187 Virusshare.00030/HEUR-Trojan.Script.Generic-8c1238ac37e9c5ba8b9d3d9d539521776b5064867b9c87b9ba366fa5d13205e1 2013-01-18 15:18:28 ....A 20967 Virusshare.00030/HEUR-Trojan.Script.Generic-8c145cf55edf6711f88639ad74bf17f50d177639b44e8b4c2c724840947fdbbf 2013-01-18 16:38:52 ....A 7879 Virusshare.00030/HEUR-Trojan.Script.Generic-8c1756c5180c1da8f7f84fb7da75a2f7c3bcdba482e81c872634c30e661e9994 2013-01-18 15:27:08 ....A 112680 Virusshare.00030/HEUR-Trojan.Script.Generic-8c1f0c82681920cb104a748fab93962da7f50b46e561a7f3c2890c27a5d5b54f 2013-01-18 16:38:54 ....A 15848 Virusshare.00030/HEUR-Trojan.Script.Generic-8c1fea1758837bc6a9680cff62f4b59cc05106a9c76c09789160ad649084160d 2013-01-18 15:42:00 ....A 588 Virusshare.00030/HEUR-Trojan.Script.Generic-8c23398557b8b84fe774fca6884598cd8d23180664996196234a2c3c8c71b406 2013-01-18 16:40:14 ....A 944 Virusshare.00030/HEUR-Trojan.Script.Generic-8c35d6399c83334497395b2e8fd95529272b2065306e8e4b4cd4bae5071496db 2013-01-18 16:40:18 ....A 14632 Virusshare.00030/HEUR-Trojan.Script.Generic-8c3e6fe8a4c9b05fcab81ad5e9b96046d3ace80045c56a5a2d799feece9bd854 2013-01-18 15:25:08 ....A 70828 Virusshare.00030/HEUR-Trojan.Script.Generic-8c4009331c9fc9ef5cb0edb16351db7c4a7cb77a02a9cd91458ee80fb4c7d2f5 2013-01-18 16:41:22 ....A 7642 Virusshare.00030/HEUR-Trojan.Script.Generic-8c43173eba692a8adb6ddd186c6eea0cdc5d60a0fe3823f2e3ef4b4ffd5904bd 2013-01-18 15:28:32 ....A 52107 Virusshare.00030/HEUR-Trojan.Script.Generic-8c46defaa9d17571a05683ce1fcdf0cc6c85f9e0a62aa885672a828148eace9f 2013-01-18 16:41:24 ....A 1335 Virusshare.00030/HEUR-Trojan.Script.Generic-8c4a0b0cc1e4f67eeec181b2c11655dce5d35defc0b47ddb9ef8ceabe27b6887 2013-01-18 16:41:24 ....A 21041 Virusshare.00030/HEUR-Trojan.Script.Generic-8c4f3f1de9ef56168aaff54c30288293249b9c79981cd48a6c9e522d605daf42 2013-01-18 15:18:28 ....A 18988 Virusshare.00030/HEUR-Trojan.Script.Generic-8c531b483caeb616520eab710c1dec955b4f299fa55f6314be5961ca53714249 2013-01-18 16:41:28 ....A 1106 Virusshare.00030/HEUR-Trojan.Script.Generic-8c5626a8992fbdad372cd3b849ed7cb1fc60cbcd8b2341384105f726cb0dacec 2013-01-18 16:41:28 ....A 291 Virusshare.00030/HEUR-Trojan.Script.Generic-8c57c27fc587d05043b164dcfceb592dd98901b622055522f8bdd53d819092da 2013-01-18 16:41:28 ....A 9311 Virusshare.00030/HEUR-Trojan.Script.Generic-8c59db8e8c78a89eedcd2fcc89ff0ca4b03c9b7ab03b972e86e620d9fa313945 2013-01-18 14:59:46 ....A 31769 Virusshare.00030/HEUR-Trojan.Script.Generic-8c5e5d91d80c9330da0f160d1e9f48300f67a7b37f69de031654c7cdefe2d0c8 2013-01-18 15:29:18 ....A 20540 Virusshare.00030/HEUR-Trojan.Script.Generic-8c6254d15673d4d4d87e47007979c5c662c9418edefd42879d08c8d2fa7154d3 2013-01-18 15:18:38 ....A 18556 Virusshare.00030/HEUR-Trojan.Script.Generic-8c6d81373da0ee5f84817cff4966b4d1c2600e28b7fd72f5bb20dcb4ae50a2db 2013-01-18 15:41:38 ....A 30006 Virusshare.00030/HEUR-Trojan.Script.Generic-8c7021ad493594f076e8b6f43c9155dbf00d5f762dd8e800610d3ee37ab112ef 2013-01-18 16:43:04 ....A 25474 Virusshare.00030/HEUR-Trojan.Script.Generic-8c7a59d15c396a2e48046efef521321a064f3d09badcefd0cc9d406d53368205 2013-01-18 15:41:00 ....A 24267 Virusshare.00030/HEUR-Trojan.Script.Generic-8c8ad6a1e87de75dd49b1378a0bdbb32698857d83deb37d9fd4aabaeb59a065e 2013-01-18 16:46:40 ....A 109609 Virusshare.00030/HEUR-Trojan.Script.Generic-8c92eb3ba9b6c64687eef8910f7fefee77ea76d163c2e2914cfe7b65a9ed6755 2013-01-18 16:45:32 ....A 9405 Virusshare.00030/HEUR-Trojan.Script.Generic-8c9365d79ef3221d941f9fb05ab97c9e80eeaf72de5a5acb3acac60190646d39 2013-01-18 15:26:30 ....A 10423 Virusshare.00030/HEUR-Trojan.Script.Generic-8cad72a8e76b9030cce645caafc5c382c0167f81a05bb8da9a193650201c48db 2013-01-18 16:46:32 ....A 7633 Virusshare.00030/HEUR-Trojan.Script.Generic-8cba0e3e38fbd0df1c2b7d2e3cb6836cd10361f1e2e8fe7595b3eff135ea68cc 2013-01-18 16:46:34 ....A 1968 Virusshare.00030/HEUR-Trojan.Script.Generic-8cc15f3f28ebadd97374da26786e1ea12174505e9afc2f21fe941b414c35eb75 2013-01-18 16:46:36 ....A 32955 Virusshare.00030/HEUR-Trojan.Script.Generic-8cc5252769d7554b901d098516cac90c4eb490e6ccc6a197f7d9d5499275fe82 2013-01-18 15:20:02 ....A 1421 Virusshare.00030/HEUR-Trojan.Script.Generic-8cc6f0918f31049711039032b7b67e437f4c4b2ed92199eb717216cad58971b1 2013-01-18 15:37:08 ....A 101113 Virusshare.00030/HEUR-Trojan.Script.Generic-8cc718dd1dad07fd797b256262f5b8fcac976754b7fcad196a62a596f8fd151b 2013-01-18 15:38:30 ....A 74015 Virusshare.00030/HEUR-Trojan.Script.Generic-8cc7e1c7f3c9a99978eed5823cc8619ab50399fab5dbdda821e0b24afa9f3e7a 2013-01-18 16:46:38 ....A 30975 Virusshare.00030/HEUR-Trojan.Script.Generic-8ccc37be6795e5ddd94a92a324ef441413101fa53b86e8df4f07f67898dd6e09 2013-01-18 16:49:58 ....A 18171 Virusshare.00030/HEUR-Trojan.Script.Generic-8cd032985dbccc5ad0efc1836411197a7b2ee7aa0f551c8087734c957ad83133 2013-01-18 16:48:04 ....A 26908 Virusshare.00030/HEUR-Trojan.Script.Generic-8cdb0f694ba0319ad148845a3ab5f10f234123829dc150084e5482ca5a3d9223 2013-01-18 16:48:06 ....A 2074 Virusshare.00030/HEUR-Trojan.Script.Generic-8ce29b7dd0e8ad4dddb0ccae92cd9f646352354f7ac3318a22a6d29dad0eee6f 2013-01-18 16:48:06 ....A 63944 Virusshare.00030/HEUR-Trojan.Script.Generic-8ce50941a5040a5cc858d1516fb99d73333ea26d30b4d0a31c21c4a24683fd0e 2013-01-18 15:07:20 ....A 40702 Virusshare.00030/HEUR-Trojan.Script.Generic-8ce7f2d334d4cf88ca6c51f576f7223dedf2666994a04631ac933da3d0218d68 2013-01-18 16:48:08 ....A 2481 Virusshare.00030/HEUR-Trojan.Script.Generic-8ce88f3379bf56376501db13b605cebb2199af6809f962e411d5ab6087011eb0 2013-01-18 16:48:10 ....A 37330 Virusshare.00030/HEUR-Trojan.Script.Generic-8cf21e2b434cb5a85b222c26950cee74406fdd2121369e4cc5d1bbf090ecc423 2013-01-18 16:48:12 ....A 20329 Virusshare.00030/HEUR-Trojan.Script.Generic-8cf41cd0e1eb9d838ec94517115c3e446a61ad7dd23d5f693e45eddcd57650ce 2013-01-18 15:37:10 ....A 26969 Virusshare.00030/HEUR-Trojan.Script.Generic-8cfece144a467f3e7639e5ee90ceffc45411ae851d566060e29829184d89bc34 2013-01-18 16:49:40 ....A 6598 Virusshare.00030/HEUR-Trojan.Script.Generic-8d02be1756a97fbe804f60a0eb3a709551d0402280952b65ec45ee5fe3f43c6d 2013-01-18 16:49:40 ....A 4702 Virusshare.00030/HEUR-Trojan.Script.Generic-8d031172f06e71fdbc5aae094f46688f644be1d23fc58a86c44709fa9d0736d6 2013-01-18 15:39:46 ....A 29699 Virusshare.00030/HEUR-Trojan.Script.Generic-8d0c96b7aba4eafcdab4989f54817336ed260d1f72bf60fc0338e2c9a28eac88 2013-01-18 15:05:40 ....A 10726 Virusshare.00030/HEUR-Trojan.Script.Generic-8d0e1643c8517351221456470453f584d3bee7043e5cc6d0ffd1ebc98f2d6e94 2013-01-18 15:29:36 ....A 36714 Virusshare.00030/HEUR-Trojan.Script.Generic-8d1104c3afeb21d6fdff9c2cae354fca6e93234a6a6289cb84a6ba3580aa8031 2013-01-18 16:49:46 ....A 70374 Virusshare.00030/HEUR-Trojan.Script.Generic-8d12ad42748ff7c004b9b2900a80c7e1fbbff27f3d79b90fac2a43b11eba15ed 2013-01-18 15:37:40 ....A 22859 Virusshare.00030/HEUR-Trojan.Script.Generic-8d1bf8678d7afdca6f41a506091279eb1122d53b794d9e752a99430b79c10a26 2013-01-18 16:50:52 ....A 11948 Virusshare.00030/HEUR-Trojan.Script.Generic-8d21519998bede5754cc12c89adc7ac3ea3f746ad296fc4fa120e0e5c75ff2ee 2013-01-18 15:39:36 ....A 12446 Virusshare.00030/HEUR-Trojan.Script.Generic-8d34a16d4555d57280137afaf9a88b58c05982426721641832d718eee5eb4849 2013-01-18 15:31:28 ....A 1264 Virusshare.00030/HEUR-Trojan.Script.Generic-8d3d11063f3bb27e9a296237628737720bd0a052d4e4781a43a1810cb1f875d0 2013-01-18 16:51:54 ....A 4941 Virusshare.00030/HEUR-Trojan.Script.Generic-8d42fe2596bee1349c9e65890fa71d4a9b52d77e31e4042381a83c2daeb8c189 2013-01-18 16:51:54 ....A 20444 Virusshare.00030/HEUR-Trojan.Script.Generic-8d450d7451c3c68558c3246afd1f757ed422a2858f7dddd940b32646ee41f2e4 2013-01-18 15:25:12 ....A 24014 Virusshare.00030/HEUR-Trojan.Script.Generic-8d531f51b27a6f15e93327d4f05fdd44db87c7f3d48ee073d918c806897f7092 2013-01-18 15:31:26 ....A 24004 Virusshare.00030/HEUR-Trojan.Script.Generic-8d570f899fe0c96a300d98f544215defe0658bde883e12cd8d54768b1e945d92 2013-01-18 15:31:54 ....A 9320 Virusshare.00030/HEUR-Trojan.Script.Generic-8d5b34ac3dc98476356a0727559fe3aef153da754bfe7abf8c037f3032a68939 2013-01-18 15:28:32 ....A 74598 Virusshare.00030/HEUR-Trojan.Script.Generic-8d5f21dbda5a094ea5550ee34cd8a36e8505c6e57c4db89b5e791beedfba57e6 2013-01-18 15:41:38 ....A 3945 Virusshare.00030/HEUR-Trojan.Script.Generic-8d718ef42603d8217468b39bed2f18b52781c214e125d238eddc3806116f435b 2013-01-18 15:27:20 ....A 31801 Virusshare.00030/HEUR-Trojan.Script.Generic-8d7d50a5033247bd323849076f56cde093091844f282b1c55a46e8e8e4565711 2013-01-18 15:37:48 ....A 30217 Virusshare.00030/HEUR-Trojan.Script.Generic-8d864e5b6a9212ad62533d29650fd5b9c242ec160bb1856a88eaa36f1ee2e35e 2013-01-19 16:44:40 ....A 20534 Virusshare.00030/HEUR-Trojan.Script.Generic-8d86e51c932cb1cb95e6926613742b814a4ab6dfb229c27db168f3046a4cecab 2013-01-18 15:33:04 ....A 37612 Virusshare.00030/HEUR-Trojan.Script.Generic-8d87312fff54899b94c90bfaa88eefb6df51f135badd376acaa256c6e03ddccc 2013-01-19 16:44:50 ....A 22729 Virusshare.00030/HEUR-Trojan.Script.Generic-8d8bc90e0a02ff5a7e0afda2745c2d7804556cae62010b2e5df5cba38859a01d 2013-01-18 15:26:22 ....A 76612 Virusshare.00030/HEUR-Trojan.Script.Generic-8d8dd728710f642cb1855f4bdc34da16f4fb7d92869c4cd420aedbe6885a0234 2013-01-18 15:30:22 ....A 20707 Virusshare.00030/HEUR-Trojan.Script.Generic-8d92617cbfac8d4f0912daf8c367f38abb8a656de7c1dc471550b39b92cbfe4b 2013-01-18 15:09:42 ....A 999366 Virusshare.00030/HEUR-Trojan.Script.Generic-8d93aa298b4626c192b23b8990df17f8e86181a91cd112088f512ac6a3972b44 2013-01-19 16:45:18 ....A 3380 Virusshare.00030/HEUR-Trojan.Script.Generic-8d99affcd63739137c44c52fae30ba258871819beba615f7fb9345d3703e896f 2013-01-18 15:01:28 ....A 36222 Virusshare.00030/HEUR-Trojan.Script.Generic-8d9a05ecc3648ae9d890c0e7608f5ed675480fdf72cc42dc3910acab7f367a55 2013-01-19 16:45:26 ....A 1962 Virusshare.00030/HEUR-Trojan.Script.Generic-8d9da9d9cf365316944b941ca6fc53732df2ba66684c368a18eb24e48e1b82f3 2013-01-18 15:35:18 ....A 89147 Virusshare.00030/HEUR-Trojan.Script.Generic-8da7ddc1ddaa67cf8a0cfe9650969cf6b8b390ab855c4e8b5a04f1ae21146468 2013-01-18 15:32:10 ....A 971 Virusshare.00030/HEUR-Trojan.Script.Generic-8dab6c044999ca49df3abfb723878bc7cf52f220609b11c9c7ea025cc8966077 2013-01-18 15:10:18 ....A 32109 Virusshare.00030/HEUR-Trojan.Script.Generic-8db6cb9266632b7b0d9a5310b667534baaca0a1f9548461515fe47cabd639aea 2013-01-18 15:28:00 ....A 13601 Virusshare.00030/HEUR-Trojan.Script.Generic-8dc52f47ee2317100eb9f1aaba0e360c5be688c3620253e0512fa9fe3132f1c9 2013-01-19 01:00:08 ....A 29489 Virusshare.00030/HEUR-Trojan.Script.Generic-8de2667ce63179cad4e8fe07b53297654b62000f62e8b5256dff98d60211a373 2013-01-18 15:37:24 ....A 150661 Virusshare.00030/HEUR-Trojan.Script.Generic-8de266d6279cbc546eaeeb46c5ad6bae0c192be3cf6a667e5ac40469341fd2c7 2013-01-18 15:31:14 ....A 37007 Virusshare.00030/HEUR-Trojan.Script.Generic-8dead0553cc1634b563553a83c0281f455c5f37d90d4def82d130468455f527b 2013-01-18 15:43:32 ....A 4436 Virusshare.00030/HEUR-Trojan.Script.Generic-8dee7212615fa541de20b7dfd82c4199522c840e3bed2fb5d13a58a8ae037067 2013-01-18 15:24:42 ....A 29423 Virusshare.00030/HEUR-Trojan.Script.Generic-8df4cc9566b2e0ca6601e955245a3d36f477c079fc39f02b0bd4c75ed6ee6222 2013-01-18 15:32:26 ....A 63964 Virusshare.00030/HEUR-Trojan.Script.Generic-8e021e74d53d1d73377ed8d5aef89d8311644dbe37e6e6e9e47fb4179c20082f 2013-01-18 15:11:00 ....A 15049 Virusshare.00030/HEUR-Trojan.Script.Generic-8e0bec061c95f199c9c2d589b4edfeafff48a61ea052f8dd6ee4957e54141685 2013-01-18 15:13:02 ....A 2947 Virusshare.00030/HEUR-Trojan.Script.Generic-8e14b919390e24f5faba4cbb1a64f8af64e2e38d8a7ab341404262f7e770c74e 2013-01-18 14:20:46 ....A 35917 Virusshare.00030/HEUR-Trojan.Script.Generic-8e20b71e55c19ba9be514dad81682f923f9ec3710376a406bdd9f5a56645d35b 2013-01-18 15:36:50 ....A 4086 Virusshare.00030/HEUR-Trojan.Script.Generic-8e247e1f5957a51543bc78f15baf6a8ed802255edf7e6ba0e047f3ff2e20353d 2013-01-18 15:04:48 ....A 24394 Virusshare.00030/HEUR-Trojan.Script.Generic-8e3659b05f03e06f60d8cc9bee87400d1608c37117ac7d5efe35faaaf5bfa33b 2013-01-18 15:40:56 ....A 151384 Virusshare.00030/HEUR-Trojan.Script.Generic-8e37a9dec3115af4a26b9633d7c23317f8b777d8f4ec081c755d0d0109dfd410 2013-01-18 15:11:14 ....A 3017 Virusshare.00030/HEUR-Trojan.Script.Generic-8e417b69173db040147efa8eedd852cb453516d56892a2899cb2c0c3813b6bf3 2013-01-18 15:06:02 ....A 202153 Virusshare.00030/HEUR-Trojan.Script.Generic-8e4adb0a1ff9ce86fdce01ce7876b02c94cc3963badc8e64663054998ab9d756 2013-01-18 15:31:46 ....A 18240 Virusshare.00030/HEUR-Trojan.Script.Generic-8e4b94df5eb4e543597b2b8953947c356eedbff67970dcc508712ada50774440 2013-01-18 15:30:42 ....A 18836 Virusshare.00030/HEUR-Trojan.Script.Generic-8e577b872f16f04d8284cc9013621dce4b6b217bded3533365dca77cee7bb892 2013-01-18 15:34:52 ....A 6184 Virusshare.00030/HEUR-Trojan.Script.Generic-8e696f4bae99f9f9e9f1b444c548fd4d262980bbe20044e4f8c1c1404b98b9d3 2013-01-18 15:42:16 ....A 18800 Virusshare.00030/HEUR-Trojan.Script.Generic-8e7a432d077e16fd8b1565773bea51c888072099c18afcac19ee70e973934d59 2013-01-18 15:12:26 ....A 1406573 Virusshare.00030/HEUR-Trojan.Script.Generic-8e8cc32330b6f22c75bea967600b050c16c2988a050037dbaa4e0a249b7da743 2013-01-18 16:25:12 ....A 27511 Virusshare.00030/HEUR-Trojan.Script.Generic-8e94da512bf908bef60e033c7442cb67eee8efff9c9b9a23fea1560b068dcb58 2013-01-18 14:20:50 ....A 142199 Virusshare.00030/HEUR-Trojan.Script.Generic-8ea2c1d6bd139712f89572f064e831ab082c13db69dc933055f363bda1615c7e 2013-01-18 15:48:14 ....A 456 Virusshare.00030/HEUR-Trojan.Script.Generic-8ea720e46391081163d74495bc5b3a3462e57c07e8707ccfe78e8a49565b94c6 2013-01-18 15:32:26 ....A 25468 Virusshare.00030/HEUR-Trojan.Script.Generic-8ebd2dac6b1dbd82993df11ffc784f9c8afc09181a102641be44b60f0e27e3f1 2013-01-18 15:06:30 ....A 31768 Virusshare.00030/HEUR-Trojan.Script.Generic-8ec2c65ad89af402a06549fff8ace27e15c963e4db3a60888ce34e007b3c5ab7 2013-01-18 15:14:08 ....A 41495 Virusshare.00030/HEUR-Trojan.Script.Generic-8ecb38f0204bfb0dada2a7ac014790ff7b902374477a264891d52edff6bc330e 2013-01-18 15:05:52 ....A 2144 Virusshare.00030/HEUR-Trojan.Script.Generic-8ed06c0b27cd6fde1d0cf2b6758a3ded11aac77a37d64075b5804d84b793cdca 2013-01-18 15:14:14 ....A 12437 Virusshare.00030/HEUR-Trojan.Script.Generic-8ede4b298d506ccf463c3dc98a561581c639dc1250d3209808ade535735fc1dd 2013-01-18 15:36:50 ....A 11519 Virusshare.00030/HEUR-Trojan.Script.Generic-8edf143dc5b7c7428eb0e9edc2ca22a73ea06ac019b2b52311e6b28d8d5643df 2013-01-18 15:42:26 ....A 19345 Virusshare.00030/HEUR-Trojan.Script.Generic-8ee28232790484da51432dc5dd3a279a6e2c2ecc10cf4df38d5a351574f1633b 2013-01-18 15:38:40 ....A 54771 Virusshare.00030/HEUR-Trojan.Script.Generic-8eed7aa420aaad1c7b2e5c0698e02725a74697c8f65d36d7a30a56c7bdf33537 2013-01-18 15:05:10 ....A 16692 Virusshare.00030/HEUR-Trojan.Script.Generic-8f059818b4114c24e355e74daa9a30a2d5a5d10f494d937616b082a2a5e45ead 2013-01-18 15:41:54 ....A 36213 Virusshare.00030/HEUR-Trojan.Script.Generic-8f122aa6796cbded60c40130b1137b8c083251ae7f0ed2ca71542260aad7932f 2013-01-18 14:02:36 ....A 299005 Virusshare.00030/HEUR-Trojan.Script.Generic-8f12ea205ea4c976c72d9a5de8763e70bb65b42f7267c7696f87864b475ab98d 2013-01-18 16:39:20 ....A 53764 Virusshare.00030/HEUR-Trojan.Script.Generic-8f153fbdf4d0bc41648e9b335e485b61639e2bf0668094ecb5ebbfb53add3770 2013-01-18 15:37:00 ....A 91707 Virusshare.00030/HEUR-Trojan.Script.Generic-8f21c80bcca73f3be921801e34a27beb23afa2511ee0e220d041e961543ad302 2013-01-18 15:26:48 ....A 2750 Virusshare.00030/HEUR-Trojan.Script.Generic-8f3f013258f150fdc2b17071c9e5db40dc5e43070132a13243a42b22853543cd 2013-01-18 15:03:22 ....A 10725 Virusshare.00030/HEUR-Trojan.Script.Generic-8f3f4145617496de93d2b1e7df04475c12b50a4bce0f993ebcd4dee897f2abc9 2013-01-18 15:37:10 ....A 934 Virusshare.00030/HEUR-Trojan.Script.Generic-8f56a45981233e09bc03ec4b638dfed3252435320ad5b636f6f5708864d60b5c 2013-01-18 15:29:40 ....A 99539 Virusshare.00030/HEUR-Trojan.Script.Generic-8f5f8fe748fc16a04adeece2ac56d0c27e5c63963149aaf0bf7f95de8284a13e 2013-01-18 15:36:54 ....A 27925 Virusshare.00030/HEUR-Trojan.Script.Generic-8f602bbf198f39f3889d79a3c2024edbbb4e59a28a29872e60fb92cb12480938 2013-01-18 14:03:12 ....A 104 Virusshare.00030/HEUR-Trojan.Script.Generic-8f69a27eefa7b54ba66d4af23abb8c3c6ee0e51c6e00da5cc64d85392a554c27 2013-01-18 15:05:02 ....A 38388 Virusshare.00030/HEUR-Trojan.Script.Generic-8f69ce8ca1a5b8eec813e9ee892f28e7c11f19dc306cc8e41ef0690f511ed71a 2013-01-18 15:36:26 ....A 17566 Virusshare.00030/HEUR-Trojan.Script.Generic-8f6bd40f26db33f967d31dbffb458827d59613158fe7f3928fe930ebdb046a6c 2013-01-18 15:23:48 ....A 84775 Virusshare.00030/HEUR-Trojan.Script.Generic-8f752e5f8f04be6cd1c9d867cfba6f97b13bc41aa627311e3ac2d418f4bb13a9 2013-01-18 15:35:50 ....A 12347 Virusshare.00030/HEUR-Trojan.Script.Generic-8f7f9831afa9cbd7f650e1f0126ce3429ef8edad10127538ef7237a417c53bc8 2013-01-18 15:30:30 ....A 7568 Virusshare.00030/HEUR-Trojan.Script.Generic-8f85c39251409f1539c7e7f43256040b4dd4a39e35656789dbfa79fe36b1e3a0 2013-01-18 15:32:32 ....A 63805 Virusshare.00030/HEUR-Trojan.Script.Generic-8f8b1c3634833e3afd3954a5789da002df3dc669ac872ec2751f0fc0b50e3911 2013-01-18 15:23:22 ....A 11943 Virusshare.00030/HEUR-Trojan.Script.Generic-8f93ca8a745dcd51ecc5c553862e7953e9170e1096ce63ab3e41f184f7e193d2 2013-01-18 15:38:26 ....A 51198 Virusshare.00030/HEUR-Trojan.Script.Generic-8faed7ed61687054f4f16526de156b195bb813d694cd8ad025f9e18ce8488327 2013-01-18 15:35:40 ....A 5418 Virusshare.00030/HEUR-Trojan.Script.Generic-8fe7d04efb0153789a7a63ce3591ab0c42bfc5284895ba92bdf47c7166f3c59b 2013-01-18 15:27:06 ....A 64242 Virusshare.00030/HEUR-Trojan.Script.Generic-8ff2657bca1ba37781038c262c4a1bbfe31be3c3613624fcc745f4ae289b20be 2013-01-18 15:34:16 ....A 14534 Virusshare.00030/HEUR-Trojan.Script.Generic-8ff5dbe73e85ad8299a04d68f4430ad585b917e93557cb2eb40067070e2601e8 2013-01-18 15:31:30 ....A 46755 Virusshare.00030/HEUR-Trojan.Script.Generic-8ffc0ef69841ad0a1b0e5c3b08d58dd5a3bd0a7e8cf5fea7031bb18b139e8243 2013-01-18 15:06:34 ....A 40629 Virusshare.00030/HEUR-Trojan.Script.Generic-90005fe42e3c8b785b8fed8139b927560a43f6a0c5f7a2f60d1f55e7ea46633e 2013-01-18 15:32:52 ....A 34825 Virusshare.00030/HEUR-Trojan.Script.Generic-9001365c52c075d351f9ac26ac5dcfd15c888844ae6aff3e7e1b2b4241734487 2013-01-18 15:39:00 ....A 8099 Virusshare.00030/HEUR-Trojan.Script.Generic-901232f4f96f75344e6469fb95d55b64d1c9d5daf421221282df6c70bdc867b2 2013-01-18 15:26:24 ....A 96847 Virusshare.00030/HEUR-Trojan.Script.Generic-901bcd7784485f51a04ff45f83f3e664fbf3d8e47e6e988f7e9a39f6082b06ab 2013-01-18 15:37:16 ....A 3092 Virusshare.00030/HEUR-Trojan.Script.Generic-90221f01da8ae90fb40ed68b1d15250c0bd6b5fd72b1f6753230b90b44e15d33 2013-01-18 15:31:22 ....A 68188 Virusshare.00030/HEUR-Trojan.Script.Generic-9049d12dc8152f36dab572e0320b4961e8803814ace00173be6cef22aa2359cf 2013-01-18 15:41:42 ....A 4480 Virusshare.00030/HEUR-Trojan.Script.Generic-90598ff747b9138156f97e05a78bb7deba9f3b81d3411c9c624df00c68883848 2013-01-18 15:41:22 ....A 22150 Virusshare.00030/HEUR-Trojan.Script.Generic-9065b569879f6bb007fe2869ec97afb5507199b1c3dd601b0b5116d952bd1fce 2013-01-18 15:36:44 ....A 450 Virusshare.00030/HEUR-Trojan.Script.Generic-9073217e72fdeb48f3ef166b4545386e74db59d3469aa8abb5eb49c952c6fca8 2013-01-18 15:24:40 ....A 204613 Virusshare.00030/HEUR-Trojan.Script.Generic-907b62291428c907140b69fef29c2981a430d5e239b4d2e580018bbf9679de7e 2013-01-18 16:25:54 ....A 29438 Virusshare.00030/HEUR-Trojan.Script.Generic-909175d981578747196534114f6995919a7775f430a436cdd856cd01b56a8380 2013-01-18 15:28:22 ....A 28960 Virusshare.00030/HEUR-Trojan.Script.Generic-9093df373eaf654660187d0917e6b80d005921383da4027d06a98edcb65a7298 2013-01-18 15:27:12 ....A 33869 Virusshare.00030/HEUR-Trojan.Script.Generic-909e25ff5112fd9da13ccc7ed24ce54d26e5e9f869929ba9d0e0c931796d0034 2013-01-18 15:16:40 ....A 48697 Virusshare.00030/HEUR-Trojan.Script.Generic-90a29fea1d50529720da8129936cdd1d83f20251704582ed60ed11d6c71d6387 2013-01-18 15:38:56 ....A 8274 Virusshare.00030/HEUR-Trojan.Script.Generic-90d15478f5d9725ffcaa4cb8d3f07382d7d79feaa7540d9ca9acb60a99d7d14e 2013-01-18 15:24:00 ....A 14501 Virusshare.00030/HEUR-Trojan.Script.Generic-90d98eb9a8e91f5b8fd75f730e648a8b23c454b8e7088465a2379de9bd31928a 2013-01-18 15:13:10 ....A 78091 Virusshare.00030/HEUR-Trojan.Script.Generic-90dc39f9d247abb9c66480010a1b89e45f90c0c0810e4f200bd3e1ae4f46fb9f 2013-01-18 15:25:44 ....A 20040 Virusshare.00030/HEUR-Trojan.Script.Generic-90e1fdf03885b8bcbd1599112ace1a3831bda476eab602bf5adacef0baa49d62 2013-01-18 15:46:00 ....A 2819 Virusshare.00030/HEUR-Trojan.Script.Generic-90eafebc6dc1d23348a0a2d5c169e54598e1397f2651c700dbd15b3c338d980c 2013-01-18 15:37:28 ....A 5680 Virusshare.00030/HEUR-Trojan.Script.Generic-90eefcc88d407821e0135837611e1cc29c12f9bdd0eecc268c26908025642aba 2013-01-18 15:38:36 ....A 108502 Virusshare.00030/HEUR-Trojan.Script.Generic-9104ad7e38c4608fb379de47b55991fbf2fa4928358849531b4fbfdf7c0dbc78 2013-01-18 15:29:54 ....A 73452 Virusshare.00030/HEUR-Trojan.Script.Generic-9106adb4070320d032d0621a433c6514eb2676d454ac86453d3738c2cc920eb7 2013-01-18 16:08:32 ....A 2657 Virusshare.00030/HEUR-Trojan.Script.Generic-91264766c2f5ad76a8c88f69a3c1c563b4bb67900b1fb44ceadc90fbf8b168cf 2013-01-18 15:06:22 ....A 48410 Virusshare.00030/HEUR-Trojan.Script.Generic-9129d270265cc92fd791d3653a7e3073c0181d32bc4a4691018f4ef2b7b03c27 2013-01-18 15:32:42 ....A 45460 Virusshare.00030/HEUR-Trojan.Script.Generic-913696a0b33c38d0afbda33811c18a7d97880d03d38a26d692c5bcb0914d9fa8 2013-01-18 15:48:12 ....A 85575 Virusshare.00030/HEUR-Trojan.Script.Generic-9139506cfeb606fafbcd3788b43b3c812f0a8c5d7fcdddbee120b8ffba810713 2013-01-18 15:37:08 ....A 56438 Virusshare.00030/HEUR-Trojan.Script.Generic-9141f8e72be1c672b2a826d6a15c0949332462e59d024b27b553ca4e60c388bc 2013-01-18 15:33:16 ....A 27489 Virusshare.00030/HEUR-Trojan.Script.Generic-914f2e2473bab4db015cb8abdf5df9cfdc281bdbaa71e6701f4f5ecfba476c29 2013-01-18 15:30:22 ....A 36094 Virusshare.00030/HEUR-Trojan.Script.Generic-9155d408adc0d93d2f04724e4e253b89de9631377d2a0fe3620a27c4d079a975 2013-01-18 15:25:34 ....A 13702 Virusshare.00030/HEUR-Trojan.Script.Generic-915b367cc78615d45ed84cfc0a7e1550096e5e4e88666e72dc2e8e1af9fda343 2013-01-18 15:32:40 ....A 66112 Virusshare.00030/HEUR-Trojan.Script.Generic-9162fb9ebab95ea916d2362ace664220ca727c323b7a2aa30472ce5e32f6993a 2013-01-18 15:39:40 ....A 29039 Virusshare.00030/HEUR-Trojan.Script.Generic-91634a8a8ab49ad0ee508c7ce0166079fa70a0ac093702b83ec70f6d79d5b322 2013-01-18 15:26:40 ....A 4162 Virusshare.00030/HEUR-Trojan.Script.Generic-916b16a0f9ed14a94711b26b3aa02d2ba0234aa72cd84b41130de82efa03359f 2013-01-18 15:31:46 ....A 16502 Virusshare.00030/HEUR-Trojan.Script.Generic-916dcdc172abdb4c782ed33a18780b7d04968b3ad88512d4f305a19648a88e37 2013-01-18 15:33:46 ....A 18075 Virusshare.00030/HEUR-Trojan.Script.Generic-91786f5cd6c4fed1efb7a39c20aa9c9e618f89964cdd87ee46e196283ccc7a8a 2013-01-18 15:10:16 ....A 36343 Virusshare.00030/HEUR-Trojan.Script.Generic-9184ac2ffcff20ad40337c5839917b367eadd1f91ce920e41b137df675e4abed 2013-01-18 15:34:34 ....A 25957 Virusshare.00030/HEUR-Trojan.Script.Generic-91ac680d2e2b3934565bd75885008131108364006ac8bce6fc174a1e5556b1ab 2013-01-18 14:29:52 ....A 60747 Virusshare.00030/HEUR-Trojan.Script.Generic-91b66d32b2c21f186f7bd0ac523080e51596c899800905891603295249d9a370 2013-01-18 15:05:44 ....A 586 Virusshare.00030/HEUR-Trojan.Script.Generic-91c7b0c3ba81174c31aa789f7262fff9607812dbf08b47e1a8a9c3c3d670709b 2013-01-18 15:33:04 ....A 34813 Virusshare.00030/HEUR-Trojan.Script.Generic-91d5557cf65ae4c7b9c0884707359d371820f37123991fde6b24bb2f5be748c4 2013-01-18 15:41:02 ....A 24351 Virusshare.00030/HEUR-Trojan.Script.Generic-91d9a4fdf5421bced28c288612a0bba294b3485a7394535490a716ca91b46d2d 2013-01-18 15:51:26 ....A 13296 Virusshare.00030/HEUR-Trojan.Script.Generic-91e4413e3ae23b01a4dc242541b92f7770cd77a43e249eae286a8d6c68bd0e37 2013-01-18 14:30:16 ....A 26446 Virusshare.00030/HEUR-Trojan.Script.Generic-9201764ee5c766bd7ae1d8233b0611ddcad283755f187ad86cddecefefc7fc55 2013-01-18 15:39:42 ....A 49200 Virusshare.00030/HEUR-Trojan.Script.Generic-920b876a2fd036d1b174ef84b0643502acf28ea32e8bee6676558148365de783 2013-01-18 15:38:36 ....A 276 Virusshare.00030/HEUR-Trojan.Script.Generic-921d69804651f258a7aa535e10b46c11e85f07085db6304962d146d2c71ad3da 2013-01-18 15:40:36 ....A 95063 Virusshare.00030/HEUR-Trojan.Script.Generic-922e554076d16baeecc77930f688e9bcdfea3f5ff01eac7ade04c19f46668b2a 2013-01-18 16:44:38 ....A 5081 Virusshare.00030/HEUR-Trojan.Script.Generic-923e897f171b58e98a240682a6178f03daf085f3f24daea23b077286f0bbd435 2013-01-18 16:43:32 ....A 55972 Virusshare.00030/HEUR-Trojan.Script.Generic-925c2661e18f8654208f4dd5cb742f6303f1045ab3d4473a169571acadeb0cb4 2013-01-18 15:32:28 ....A 40553 Virusshare.00030/HEUR-Trojan.Script.Generic-9276b9094b97620ae9740047e07700ad1a1a00cdc38eebe3cba86a10b7f3e754 2013-01-18 15:41:48 ....A 12933 Virusshare.00030/HEUR-Trojan.Script.Generic-928805729c45353ead98e8971a4e7cdf91bf0d3610ed3a2e55aa09a200071658 2013-01-18 15:04:36 ....A 5785 Virusshare.00030/HEUR-Trojan.Script.Generic-928a9ce8f1a2b44979d176bd31b55a8b27bec40bf1634bb72b7a9ed39ed4cbad 2013-01-18 15:31:10 ....A 85365 Virusshare.00030/HEUR-Trojan.Script.Generic-928d7e2b05ca7840fd82b738f4ec3d044f8a25c90e650ab33c18b80c82a02be0 2013-01-18 15:35:40 ....A 7518 Virusshare.00030/HEUR-Trojan.Script.Generic-9291cbb874cca15539a24569e39886f896ead44b36db30dc3cc6d7e91388e2d7 2013-01-18 15:38:40 ....A 20799 Virusshare.00030/HEUR-Trojan.Script.Generic-92a203e47eea30cfbc5483f5d0e3fab1df66a5773b76dd34276a083d82eab62a 2013-01-18 15:05:44 ....A 58927 Virusshare.00030/HEUR-Trojan.Script.Generic-92bdcbece13ab7982fa2ebc2c48eae396c3aa87b67a9eed88979872bef9d18c3 2013-01-18 16:15:26 ....A 1600 Virusshare.00030/HEUR-Trojan.Script.Generic-92d46187a653e5c670329fafb19f2add1af12478d0549e83c11b0be725359322 2013-01-18 16:15:26 ....A 70270 Virusshare.00030/HEUR-Trojan.Script.Generic-92d4b3e660038bc5f9f9ba19c42c93c66af47f1281a6b816bd4464f3b54a26c6 2013-01-18 15:33:06 ....A 20817 Virusshare.00030/HEUR-Trojan.Script.Generic-92d8e17812464c4ee984a4c2281ca848cc0835dcfe5f5636038bfa11455470da 2013-01-18 16:04:44 ....A 1964 Virusshare.00030/HEUR-Trojan.Script.Generic-92e29156e9e9b5235183900013b883074eab27e9fa7205dd358130f753054cf7 2013-01-18 15:34:16 ....A 47501 Virusshare.00030/HEUR-Trojan.Script.Generic-92e414a28974e4aecf5afd8187ba432625210fd486adf88372b243998cdd8b25 2013-01-18 16:11:10 ....A 8277 Virusshare.00030/HEUR-Trojan.Script.Generic-92e5b6e83f8f593ef7e37e5fdd4436002313a619c3580cbee1c5e6fea277feac 2013-01-18 16:04:46 ....A 7391 Virusshare.00030/HEUR-Trojan.Script.Generic-92ea5068cc43a2590ab4d8ff4c8391526e7d126b1fa8816c282a00dcc54f23f3 2013-01-18 16:06:08 ....A 291 Virusshare.00030/HEUR-Trojan.Script.Generic-92f16a8757d27b6c62b4cad7d2509a9d13096621a906187dbb52bfefb45a7bb5 2013-01-18 15:35:18 ....A 22615 Virusshare.00030/HEUR-Trojan.Script.Generic-9304f60805128aab247f09cdd3755180f0b1d2661340cb0d45be59eb0aaca8a2 2013-01-18 15:37:10 ....A 1022788 Virusshare.00030/HEUR-Trojan.Script.Generic-932e1dc8dad4bd8b411b393523eed4df6bea83a6b81f1d8de9e432558b88b039 2013-01-18 15:39:46 ....A 5357 Virusshare.00030/HEUR-Trojan.Script.Generic-93332fbc2fd0fc02b9443f5aa9383084c9161b9af822b55e267d4d92cce702cf 2013-01-18 14:04:34 ....A 18887 Virusshare.00030/HEUR-Trojan.Script.Generic-9333f40c83ca7b994667d888342ec9af523f237dd18e09ad80d9d689da7c2567 2013-01-18 15:11:38 ....A 75328 Virusshare.00030/HEUR-Trojan.Script.Generic-93373e81ee8d31f1e70d535d1fdf09ff32d75b77e1964c23839daf33740020d3 2013-01-18 14:20:56 ....A 3072 Virusshare.00030/HEUR-Trojan.Script.Generic-93381675ccaec1b60bc0d6d5cb7f3706db7f8280203c826fdace1c4d4d4da076 2013-01-18 15:21:52 ....A 13680 Virusshare.00030/HEUR-Trojan.Script.Generic-9338976ec343b654e239e943e7fc94f28a55f2f0b6daf3d18d0f206fb587a44d 2013-01-18 15:32:36 ....A 21683 Virusshare.00030/HEUR-Trojan.Script.Generic-933d56fc71cbf916ed0d0e19041a4675b10c0457e4ffda0e167e7d4d08c59ad7 2013-01-18 15:23:22 ....A 12433 Virusshare.00030/HEUR-Trojan.Script.Generic-935cc32a1b8664f026495c26812117a3021d1d28a2b07bb453ab5db205fb3907 2013-01-18 15:35:16 ....A 12110 Virusshare.00030/HEUR-Trojan.Script.Generic-936966e6b98cc9e8d305d0d74d88c66380def3ffb94f2ac4900d161b7f3ab24d 2013-01-18 15:32:44 ....A 14666 Virusshare.00030/HEUR-Trojan.Script.Generic-936f4b75706ba33996c5312160525d1be7967977ba375d10bace41386ae302fa 2013-01-18 15:32:40 ....A 14961 Virusshare.00030/HEUR-Trojan.Script.Generic-93778f633ae86a42157c08f7a759c2f3e888633288f4058513738e2bc396b3ec 2013-01-18 15:24:46 ....A 186026 Virusshare.00030/HEUR-Trojan.Script.Generic-93a5b5a4b5e5b5771f1e6bd26eaa24202d1df59e60386a9480f959ce84607029 2013-01-18 15:32:36 ....A 795 Virusshare.00030/HEUR-Trojan.Script.Generic-93acea423c4a639eef98b72b8459ce5fe9f0d74542ccf34a8820d8c8a8e72ea8 2013-01-18 15:51:22 ....A 88855 Virusshare.00030/HEUR-Trojan.Script.Generic-93adb53f7667e2ba7ba99407cedb58811a1fb65a77d8d012a6d00b3026603b43 2013-01-18 16:13:26 ....A 37857 Virusshare.00030/HEUR-Trojan.Script.Generic-93b93ddda96eddba851bc9bf3ad6ec973ef588e92b280dbcc6b0e27ec6faecfd 2013-01-18 16:34:30 ....A 36544 Virusshare.00030/HEUR-Trojan.Script.Generic-93bea3a79d7c54bd0d8192d216e22f33411e93bffd6554b817bc525d7a6f04bb 2013-01-18 16:09:28 ....A 18373 Virusshare.00030/HEUR-Trojan.Script.Generic-93d7926c43445dcdb31d2c7207b6d99583f31f805444a1c1bef4c3e69e480ca9 2013-01-18 14:20:56 ....A 17210 Virusshare.00030/HEUR-Trojan.Script.Generic-93e478afb74c13ad4a76a618a37604b37810ce4cdbdf87b124b572a4073f69ed 2013-01-18 16:10:46 ....A 1967 Virusshare.00030/HEUR-Trojan.Script.Generic-93e497af363bbbe46bb9d4e4c7919baa174473163253bbc72b117c64a1bcdfdb 2013-01-18 15:26:44 ....A 23261 Virusshare.00030/HEUR-Trojan.Script.Generic-93e67278ccfc3a8d971b55c351803541bbba95bc65fa73007121aaf9b82c6478 2013-01-18 14:24:12 ....A 103212 Virusshare.00030/HEUR-Trojan.Script.Generic-93e69101c2e885dabac9878e3b4c1e10d30bf410de351ecf663d9c4a8c0f803d 2013-01-18 15:22:56 ....A 27702 Virusshare.00030/HEUR-Trojan.Script.Generic-93e7c5f88805b5f5aa29a1a36df577083c77fe7a989cd7fad42e77e7ea521d38 2013-01-18 15:51:24 ....A 15224 Virusshare.00030/HEUR-Trojan.Script.Generic-940653b83a97eef9f76b0ca1465a386be0731db515e2dbf8de89a94e8f7b5b86 2013-01-18 15:27:42 ....A 14238 Virusshare.00030/HEUR-Trojan.Script.Generic-9415d044a5e2345c28705bd07ecb09fb585ed9b25e996e383b85d081c06f32da 2013-01-18 15:38:26 ....A 2931 Virusshare.00030/HEUR-Trojan.Script.Generic-9423c4f2421b99819ddbab798e15925e258132892559283f7189eb1c9d6c26e2 2013-01-18 15:27:08 ....A 22831 Virusshare.00030/HEUR-Trojan.Script.Generic-942c6d5da2085b8d3a367c162664d921fb482685482cadf45e5dd399b025f92f 2013-01-18 15:32:50 ....A 75679 Virusshare.00030/HEUR-Trojan.Script.Generic-9432cecd63fefebb1a1ecabd5ae05563bfead25de9111effb7c90ba03084b0df 2013-01-18 15:35:12 ....A 24562 Virusshare.00030/HEUR-Trojan.Script.Generic-94333507f5ede6541ccf75dab1b5af2bc45db430e4c2f0a34cb6532d00fd72a1 2013-01-18 15:30:36 ....A 40749 Virusshare.00030/HEUR-Trojan.Script.Generic-9498f568d9fb95a5a5899bfe85bfa76cb7e5def7b5a997be83b8a78f892648e3 2013-01-18 16:13:10 ....A 713 Virusshare.00030/HEUR-Trojan.Script.Generic-94a1ae0491c8ab8a5716eec2613e2e3267f85f7df208a15ef2f099d33999712f 2013-01-18 16:13:12 ....A 11400 Virusshare.00030/HEUR-Trojan.Script.Generic-94a292d40678714a304e70f0e6c572fd55ee2856d693e682727094b2cb13e167 2013-01-18 16:13:12 ....A 381 Virusshare.00030/HEUR-Trojan.Script.Generic-94a5e7957701bf8439966913013ab9c8e904a50885178fb1ab929b4fe7cec320 2013-01-18 16:13:14 ....A 8035 Virusshare.00030/HEUR-Trojan.Script.Generic-94a976ead2bd94a1752c4367374b83bb95fe6a7bea907747b9dedb65de82f84c 2013-01-18 15:28:56 ....A 8734 Virusshare.00030/HEUR-Trojan.Script.Generic-94aade6a9f01399d916cf6284297163bf2bc0ef2b1d896df584a29b8793dc4b2 2013-01-18 16:18:22 ....A 7506 Virusshare.00030/HEUR-Trojan.Script.Generic-94ab7127b05bc50a681d13d1bd1acc89506d4f06417299c3ae7dff8c798bc1fb 2013-01-18 16:14:22 ....A 12397 Virusshare.00030/HEUR-Trojan.Script.Generic-94b3f5872a2575351cad052401c622d10f7e361278e1bcee1938008f12d090bc 2013-01-18 16:04:48 ....A 4957 Virusshare.00030/HEUR-Trojan.Script.Generic-94c0303c8739c761d7bebbf92b2f42136940cd16c5245c555c8870b68167b281 2013-01-18 15:11:32 ....A 44053 Virusshare.00030/HEUR-Trojan.Script.Generic-94c69c3c09311d91ca99f4f1e1bab58b9b5b077d09c728cbf544cb4a84699c94 2013-01-18 15:32:06 ....A 2127 Virusshare.00030/HEUR-Trojan.Script.Generic-94cff0dcb0bd19ba9a3b91ad4f4ad34287488947691a13702d7ed7c415144300 2013-01-18 15:04:28 ....A 19768 Virusshare.00030/HEUR-Trojan.Script.Generic-94d02439c195353e24b3a4dff767fcafc4350c5cc60f7119810bff4a1dc0fed1 2013-01-18 16:04:54 ....A 376 Virusshare.00030/HEUR-Trojan.Script.Generic-94d51872a87c8d999fbca49447243be0fd8e9b9745de60b83eeae85adbe517d1 2013-01-18 15:35:32 ....A 49399 Virusshare.00030/HEUR-Trojan.Script.Generic-94d79dde628e8daa4539064923375b963d5d86e35ef5555e42c95fb9f18153a6 2013-01-18 15:49:46 ....A 15553 Virusshare.00030/HEUR-Trojan.Script.Generic-94daf9087d6306b7c6b40219cc3ccc8adff8094a76f07b9bf94d8b04c6ec5d95 2013-01-18 16:04:58 ....A 21383 Virusshare.00030/HEUR-Trojan.Script.Generic-94ddd7e2a1c1f856dc8bef9c08cee39c17798acb03740d660f594bd84ede8b4f 2013-01-18 16:07:20 ....A 70007 Virusshare.00030/HEUR-Trojan.Script.Generic-94e950d40607cfa186aa8bf895d01104488ee807ee2d1b4d7c69853574a7bbaf 2013-01-18 15:04:40 ....A 44723 Virusshare.00030/HEUR-Trojan.Script.Generic-94f2d8bc57740c902a363cf78cb333b6b61e0d46ba183fa26887779660c2e477 2013-01-18 15:28:08 ....A 38384 Virusshare.00030/HEUR-Trojan.Script.Generic-94f4d4cb4b279d7f05cab47d0d3bef47465df164e4dab33069ceac05c86b0998 2013-01-18 16:08:34 ....A 70243 Virusshare.00030/HEUR-Trojan.Script.Generic-94fba9777939b97373eb61209f5a4ae0e701ec8590fd65f1e49c4ffe0f0b3bfb 2013-01-18 15:06:18 ....A 74580 Virusshare.00030/HEUR-Trojan.Script.Generic-94fc542fe9fb66f335c0f70cb96adaab1e3417da87e1cf9864f90092b0821302 2013-01-18 15:26:30 ....A 14247 Virusshare.00030/HEUR-Trojan.Script.Generic-94fd71154ffca3d183dbdfc9c645ba825c7dfd1d945d20f31c30deb46edff164 2013-01-18 15:37:10 ....A 28964 Virusshare.00030/HEUR-Trojan.Script.Generic-9500a2545515159823e4a108c53c879b0603c38bdfe4389d09a2d40c80914d6a 2013-01-18 15:33:30 ....A 21720 Virusshare.00030/HEUR-Trojan.Script.Generic-95103547ab47a5aae78d8e492dcc5bc315ad00140bb26cc61e4a7d53e0178c87 2013-01-18 15:28:02 ....A 34999 Virusshare.00030/HEUR-Trojan.Script.Generic-952a9c0ef8fcb857d6d5c4fef641d06df3f78e3d071d536e445f6b54d76491d3 2013-01-18 15:36:22 ....A 3253 Virusshare.00030/HEUR-Trojan.Script.Generic-952ca997d346fcce8dd1290f59722fa03c5b84c0f798a1b3eddbe642ceb11334 2013-01-18 15:31:02 ....A 25366 Virusshare.00030/HEUR-Trojan.Script.Generic-95696c6c9dbe081b6ee50013af898d8dc6f3b3cde98cf76891e571367af6d102 2013-01-18 15:50:08 ....A 66808 Virusshare.00030/HEUR-Trojan.Script.Generic-956c032eb084c020361382d7fec2f2d6a26b5100ece21aebf700c32931171ef4 2013-01-18 15:41:58 ....A 18242 Virusshare.00030/HEUR-Trojan.Script.Generic-957dcd6aa0f570e6aa993c092372a12f7382b65e8b217ddb8f611c9a69349a30 2013-01-18 15:26:56 ....A 30937 Virusshare.00030/HEUR-Trojan.Script.Generic-958ee10a96af915ea4a0c18d1b71956909d5e5834a32bca9da09c7f20c15ee32 2013-01-18 15:40:32 ....A 855 Virusshare.00030/HEUR-Trojan.Script.Generic-95a30561610be298c4885607c9748b8f3b4c097b9149c557bff89565cdc70211 2013-01-18 15:27:38 ....A 455 Virusshare.00030/HEUR-Trojan.Script.Generic-95abd77e37372293014592a58c9ce93f96ab17f15e32894b9151cfff81025604 2013-01-18 15:27:54 ....A 2055 Virusshare.00030/HEUR-Trojan.Script.Generic-95b33766eb75ff69995959265845cdc62add824290e05284333656ebdf00a6fa 2013-01-18 15:30:54 ....A 13658 Virusshare.00030/HEUR-Trojan.Script.Generic-95ca30b39f9da7f3d8efad30ef4a3f95e51390c57ba66eae58cc128f3b2dc916 2013-01-18 15:29:06 ....A 104122 Virusshare.00030/HEUR-Trojan.Script.Generic-95d4435c79755768201eb2fd87ec0ada4824bf097f016a53fc1d0f67f1831fda 2013-01-18 15:08:32 ....A 16069 Virusshare.00030/HEUR-Trojan.Script.Generic-95d4cfffa6f94a27d5b0f227a2e3911577b7a9583950164d3096aa4e7b2f9576 2013-01-18 16:13:18 ....A 36433 Virusshare.00030/HEUR-Trojan.Script.Generic-95d96dc8aa5906a4d0ba6c3eb52fe47035e81bb82baf21b520de92c992f4ff0f 2013-01-18 16:15:30 ....A 1962 Virusshare.00030/HEUR-Trojan.Script.Generic-95e1cc23ae5dfce4e9b9bf7930d5eccbd6679bf7102a0ad0e57d666a711390e9 2013-01-18 16:15:30 ....A 4643 Virusshare.00030/HEUR-Trojan.Script.Generic-95e4d28f3591c85fbd740177b4b32eb1a02050e75c1790454efc97b16b97e510 2013-01-18 15:26:54 ....A 33908 Virusshare.00030/HEUR-Trojan.Script.Generic-95f2f4024f0a4a1a23335a0e213a8072c71ee110e3a372c58b0604a0654d41ef 2013-01-18 16:16:44 ....A 71573 Virusshare.00030/HEUR-Trojan.Script.Generic-95f9d9189d4bd2da30789ab8adc1732fbde49b7a82e08307ae150de2ebe0e4ce 2013-01-18 16:16:46 ....A 24677 Virusshare.00030/HEUR-Trojan.Script.Generic-95fb7e6d97bec380ddcce7c5450ce55e9c58b23b8a251220f3400d71e8733415 2013-01-18 15:38:22 ....A 27690 Virusshare.00030/HEUR-Trojan.Script.Generic-9609993500848a1399df9ebc7ceaba25c9b99223f8590f52224dc036cbef731e 2013-01-18 15:13:12 ....A 30523 Virusshare.00030/HEUR-Trojan.Script.Generic-9624bce5eeaaac0e0b1aeb2cc43c73bcec6dc56b476914378b7ec22b53cd80b5 2013-01-18 15:44:42 ....A 145969 Virusshare.00030/HEUR-Trojan.Script.Generic-96349670f77b3174ee6c993e77f433fe899d9c1ee0691696af27299b0cd9eff7 2013-01-18 15:32:34 ....A 18744 Virusshare.00030/HEUR-Trojan.Script.Generic-96356737b6d102adad51cb8cbe3fb37ec207aeb2dcde65e3b7e6066a1298cbe2 2013-01-18 16:30:34 ....A 70 Virusshare.00030/HEUR-Trojan.Script.Generic-96398a264ed90bb8cd449477f7212fc7e3b6c1b98b1fdbab16a7b0a3bea20a54 2013-01-18 15:39:40 ....A 54126 Virusshare.00030/HEUR-Trojan.Script.Generic-96559fc4b132eaf8a0f0368e013d16dd01bce807793160dc2713f763d552cfb0 2013-01-18 15:30:22 ....A 56192 Virusshare.00030/HEUR-Trojan.Script.Generic-965c4733f7446cf518847de7089db3bf0b1e6339707736b1e74f6a4dbc47b9f7 2013-01-18 15:28:12 ....A 21012 Virusshare.00030/HEUR-Trojan.Script.Generic-9660938431742243635b1ba3c28f8143a5b36c277fe3ea86489669e1712ddf28 2013-01-18 15:30:12 ....A 15180 Virusshare.00030/HEUR-Trojan.Script.Generic-96674924c5012b73f5db163c326958e952ad0bb3fe7c1ae707ee030b421d7d8f 2013-01-18 15:27:02 ....A 24452 Virusshare.00030/HEUR-Trojan.Script.Generic-966bc64dd184662ab3bdcb21f2f763cf5dabce35b1f23f3cf5bcc4992fc92364 2013-01-18 15:24:56 ....A 1052 Virusshare.00030/HEUR-Trojan.Script.Generic-96843f6be7a3947c0efffef244b8f23a43e5300bb663652326b9f63109d0d1d1 2013-01-18 15:35:46 ....A 8427 Virusshare.00030/HEUR-Trojan.Script.Generic-969d6bcdc9b09e7ea7c0b630d986b57046d322787d12f614afc33dffd0f1e2b6 2013-01-18 15:35:44 ....A 4539 Virusshare.00030/HEUR-Trojan.Script.Generic-96ba595e0696ab38a214fa10ff8829524618bd198d9be59cd4638e80782f583b 2013-01-18 16:18:02 ....A 6536 Virusshare.00030/HEUR-Trojan.Script.Generic-96bc2c52085af6c01a820144391e9d57cc57d3e0a85120654e44cefb8273500c 2013-01-18 15:25:18 ....A 45821 Virusshare.00030/HEUR-Trojan.Script.Generic-96c0bbb80f833aca6c0fce0f70b70422be206f400a9e1e926bea1698d3f0dca7 2013-01-18 16:18:02 ....A 7893 Virusshare.00030/HEUR-Trojan.Script.Generic-96c3d2f291a40e819e9eef8cde69110bc2028e5b6df691222203666272d43ad4 2013-01-18 15:32:46 ....A 22520 Virusshare.00030/HEUR-Trojan.Script.Generic-96cba37c5812524cbf621a0d89b0effc318565fd95252eb0752b4a8a726ccdf5 2013-01-18 16:18:04 ....A 1660 Virusshare.00030/HEUR-Trojan.Script.Generic-96cdac63fdae68031674d98abebd1d5453a84826195c2954e8071237245992ed 2013-01-18 15:27:58 ....A 38835 Virusshare.00030/HEUR-Trojan.Script.Generic-96d005df4176fbe712f5781d7b802e9ecb9b637f85569f3506871982f398c79c 2013-01-18 15:30:00 ....A 28966 Virusshare.00030/HEUR-Trojan.Script.Generic-96d23471f5f9798eb40980361f19eb21e36d9454e990f8682fb2874d63986b71 2013-01-18 16:18:08 ....A 8625 Virusshare.00030/HEUR-Trojan.Script.Generic-96d6584d83f4ca26a97f3b4222af18c9f720c41ff612cde1d2da8a6c5ef673ff 2013-01-18 16:18:18 ....A 21388 Virusshare.00030/HEUR-Trojan.Script.Generic-96d92cc9a918a4947d6fab0da10415ff90ebeb7193192fbb09d9ca4d415c9052 2013-01-18 15:24:22 ....A 45881 Virusshare.00030/HEUR-Trojan.Script.Generic-96e42c24ba08409d238a78b6099e91560d459b9801d2249cdd340f1f6ee0c3d6 2013-01-18 16:26:12 ....A 41133 Virusshare.00030/HEUR-Trojan.Script.Generic-96f56136135dc982afca803d16975cb5f2e41020ac857de34df85ea0c6c1407a 2013-01-18 15:05:46 ....A 291 Virusshare.00030/HEUR-Trojan.Script.Generic-96ff6cee64813ee41ea0e98ef37433dfc1c9e31912d64f946a11c9f742c27e23 2013-01-18 15:35:52 ....A 10358 Virusshare.00030/HEUR-Trojan.Script.Generic-9712e2eb71cffadc0e4eae97aa5eb67064e83ef427bfa72ee2a89d82e62698df 2013-01-18 15:36:26 ....A 18935 Virusshare.00030/HEUR-Trojan.Script.Generic-9716de9c384e110d7e7cd1fb72c1def3e8be1cfe8dfc4d4d050f79b536106697 2013-01-18 15:39:06 ....A 55446 Virusshare.00030/HEUR-Trojan.Script.Generic-9723e16f3d06c797575f7b4acb77a06e8d1ae035880b0d06d340a651e5dd434a 2013-01-18 15:37:28 ....A 1087 Virusshare.00030/HEUR-Trojan.Script.Generic-97249a7a09560fed6fea54519c8f36c6746c5e6f14a4e4972c5a552f725a36b3 2013-01-18 15:40:20 ....A 3151 Virusshare.00030/HEUR-Trojan.Script.Generic-9725ed32c860da06295a9d15f56c4f809bc3014c4c5b56870791a29d6c5301ea 2013-01-18 15:38:16 ....A 22419 Virusshare.00030/HEUR-Trojan.Script.Generic-973751c46dceeeb923e7b9f91f7e7e21df63fbb44f173eab5995545345ed21d1 2013-01-18 15:35:52 ....A 91445 Virusshare.00030/HEUR-Trojan.Script.Generic-97596965255a6e754211198cd431e719131e8de96af1319e41cf93ccf1fd7a7f 2013-01-18 15:41:38 ....A 9508 Virusshare.00030/HEUR-Trojan.Script.Generic-975f820e57c7cb4e6b4a0340a9cffd04eefb9560794f9b7c462373cc9724a73c 2013-01-18 15:27:04 ....A 50424 Virusshare.00030/HEUR-Trojan.Script.Generic-97799368728234f49d5bbeac62165bbdfca9b57337aa2e5ec12a50bd894d6429 2013-01-18 15:33:22 ....A 15156 Virusshare.00030/HEUR-Trojan.Script.Generic-977fb0fc2ae1ace0237873f4ecf1c9cde73cdbcca95b8218ca75f16bcc10054f 2013-01-18 15:37:48 ....A 33741 Virusshare.00030/HEUR-Trojan.Script.Generic-9783cfa1cd10a781cecce99628dd2c910fb9ae1276aa9f5d5b6b168725d4505a 2013-01-18 15:29:40 ....A 92946 Virusshare.00030/HEUR-Trojan.Script.Generic-979a7b74d6babbfc9d6fdd3253007cb5a16fff916fa8e35baebd1116de14148f 2013-01-18 15:32:54 ....A 38222 Virusshare.00030/HEUR-Trojan.Script.Generic-97a2bb376f9967b05109acf8d1b7f20696c0e00f2bf15590d7cb94a800fd1a4a 2013-01-18 15:32:44 ....A 38381 Virusshare.00030/HEUR-Trojan.Script.Generic-97a4d778768b5d6e70a56282c1445bb1a2ae39398579b1583aeb7efd5a484f09 2013-01-18 16:21:50 ....A 6600 Virusshare.00030/HEUR-Trojan.Script.Generic-97b39b5bd0b44b81157bcb45c65866f75aefb403c4b39af545851e43123a15fc 2013-01-18 15:24:02 ....A 48429 Virusshare.00030/HEUR-Trojan.Script.Generic-97b409040defd9e3f36fb383b00e2540ece12758670a44471c51f5d96ee3aa39 2013-01-18 16:21:52 ....A 379 Virusshare.00030/HEUR-Trojan.Script.Generic-97ba8a4a45d9b21b235c973b91c1b814f8a3d51205f8950862fe39ae4d02cfcd 2013-01-18 16:21:56 ....A 7872 Virusshare.00030/HEUR-Trojan.Script.Generic-97c72e15e1922c873f57d0ee95b824dfaa52f641cff1694881c9414923cff07d 2013-01-18 16:21:56 ....A 276 Virusshare.00030/HEUR-Trojan.Script.Generic-97c7af887b043a74ed0853961a8fdaeb2bc54136a124864cf522a587c01b9ee5 2013-01-18 16:30:40 ....A 65157 Virusshare.00030/HEUR-Trojan.Script.Generic-97c92238e61fa6e67c4836d65d989edaa9ffaff6f2a3e8513043a9d06e374920 2013-01-18 16:21:58 ....A 2843 Virusshare.00030/HEUR-Trojan.Script.Generic-97cf51304dff6f0c54856748f923ef4bcf606782a899d1c69e6d3d0e28c2b7f0 2013-01-18 14:45:40 ....A 3327 Virusshare.00030/HEUR-Trojan.Script.Generic-97d9daadd2952e112b8a6e20e665fcdcc48de8db8d2da1d5edb771879b809de7 2013-01-18 15:30:48 ....A 27983 Virusshare.00030/HEUR-Trojan.Script.Generic-97dd90270b6c2c656d36a52c37d5ab87c0172af77e17f7c8e42755dc11591eda 2013-01-18 15:45:46 ....A 35442 Virusshare.00030/HEUR-Trojan.Script.Generic-97e1ebf8c2e1bae0d52afaa796c15eea9fd08982540752391d7313ee20de057a 2013-01-18 16:34:16 ....A 20081 Virusshare.00030/HEUR-Trojan.Script.Generic-97ea58aa4e399f5aad050ddda87342ee966d12102f1059bb1e208e279f5b5b50 2013-01-18 16:34:18 ....A 9282 Virusshare.00030/HEUR-Trojan.Script.Generic-97f77a1b67cec20b21d3e171dd1b83a3b02106924c759817330bac93422b9704 2013-01-18 15:31:42 ....A 26294 Virusshare.00030/HEUR-Trojan.Script.Generic-97fcc447d1bcf4a64e9d77fa2fa69d4b67742a37ae352c9359e45148a157c759 2013-01-18 15:37:00 ....A 123813 Virusshare.00030/HEUR-Trojan.Script.Generic-9805288ab308dd83aea16f05b500fb25dcba07b6c51e428380cc0fce3e60b3f0 2013-01-18 16:48:04 ....A 181378 Virusshare.00030/HEUR-Trojan.Script.Generic-9816632eba5acafad04d747ff7062c527ee17c24c7e137d6da65a24f785de0ba 2013-01-18 15:41:22 ....A 41230 Virusshare.00030/HEUR-Trojan.Script.Generic-982af77d8b5e18ccc19f6ccdf48a5ef19b615d53f8cc84cb9623cb79ce53563f 2013-01-18 15:05:36 ....A 4602 Virusshare.00030/HEUR-Trojan.Script.Generic-9830cb24a18ceda93758059d2bb640e0447fbc541d3ad0fa499eb8ea5aa24686 2013-01-18 15:38:26 ....A 21678 Virusshare.00030/HEUR-Trojan.Script.Generic-984177f0bbccfe9826dbbbf49e7260fc72d6b86c8eda8b5446194476fa893917 2013-01-18 15:26:40 ....A 33497 Virusshare.00030/HEUR-Trojan.Script.Generic-9857b946b4beade530066e57b2dade0b360599812137931fb9161bcec3f5b2ec 2013-01-18 15:36:52 ....A 24990 Virusshare.00030/HEUR-Trojan.Script.Generic-98603e6faf0ecc795c7aae149b03d96a38f68dc6ad89f8ad9c5018ba52bbfc5c 2013-01-18 15:51:20 ....A 37260 Virusshare.00030/HEUR-Trojan.Script.Generic-98711c9c5deb9caf74181ceba28ae9b2591d0c43544db54e086dce8b40d8bc4d 2013-01-18 15:38:26 ....A 65095 Virusshare.00030/HEUR-Trojan.Script.Generic-98852226c3918ef69b90f1aebe69634c53f2138eb8c860a83ea9ac96494484df 2013-01-18 15:17:16 ....A 60584 Virusshare.00030/HEUR-Trojan.Script.Generic-98866645e6f94a33d4be0456d68c0e2c89ab725e2951804edc01e47041d0bed8 2013-01-18 15:26:38 ....A 74592 Virusshare.00030/HEUR-Trojan.Script.Generic-988a2d42386d04f16cc2d4174eff50bf138e73a612a4cda99a0dcf7a90376c32 2013-01-18 15:36:30 ....A 21806 Virusshare.00030/HEUR-Trojan.Script.Generic-989433335f9c0c24ec137ae8a53a3f788b0f0c399ac7ba9a114079e2973be083 2013-01-18 15:33:10 ....A 2800 Virusshare.00030/HEUR-Trojan.Script.Generic-98aac3f2704ccff61a035e51271e8dbd17701b48e68de3df4c37abd67b06ad2b 2013-01-18 15:24:50 ....A 864 Virusshare.00030/HEUR-Trojan.Script.Generic-98c117601cf63da5d6fb8e36819973b894fe940edf6333fd866fb02fffd601de 2013-01-18 15:32:38 ....A 42850 Virusshare.00030/HEUR-Trojan.Script.Generic-98ca4ead46a293a04aba78103ab0271ad78992c92d74e162b2a9f064d7646a76 2013-01-18 15:06:30 ....A 74564 Virusshare.00030/HEUR-Trojan.Script.Generic-98ccad134c7886aaa3fcbe35bcc4cdc638dc8d7c480da17501f827fef3bd4378 2013-01-19 01:03:34 ....A 609 Virusshare.00030/HEUR-Trojan.Script.Generic-98ce66f1d51531361398c8270da7f1bf29ee0c3b3d0bce28611f36318a23dbfb 2013-01-18 15:26:12 ....A 15471 Virusshare.00030/HEUR-Trojan.Script.Generic-98e086760e2862549b760080775767063ff41814bab6c30725a6f98b99a4df30 2013-01-18 16:34:28 ....A 45043 Virusshare.00030/HEUR-Trojan.Script.Generic-98e24e55c0ecfc632524dc41cb87d3de23ee596637cb63cdedcdbc77d44f6889 2013-01-18 16:43:26 ....A 41924 Virusshare.00030/HEUR-Trojan.Script.Generic-98e4261f854a7f4a17d7e2806c224cf2a112d23864b5fa7723bf98269eff00e8 2013-01-18 15:40:52 ....A 15770 Virusshare.00030/HEUR-Trojan.Script.Generic-98fc4b9263069dfb1c5e49e938072532c0f20a1d0fab49bb5dea218ae3d67520 2013-01-18 15:34:32 ....A 26026 Virusshare.00030/HEUR-Trojan.Script.Generic-99048286d09ab44c2609cf4c927ce5aa9fe5ec8837761d9beb6e7de47ae524b6 2013-01-18 15:28:58 ....A 26723 Virusshare.00030/HEUR-Trojan.Script.Generic-99163409bad90ee6357e83f38b9fb0aee1553b82707c6f9974b3c8ed9616c497 2013-01-18 15:42:02 ....A 32524 Virusshare.00030/HEUR-Trojan.Script.Generic-991adfa49d8f5afaf86ed73c641287ab55fabe78b677d05f4c6445e5ed92d915 2013-01-18 15:26:42 ....A 29761 Virusshare.00030/HEUR-Trojan.Script.Generic-993065f9ceb28323229695c6baa11d7932c7fed7644d826ed91485ebe1fbe0cc 2013-01-18 15:32:50 ....A 86877 Virusshare.00030/HEUR-Trojan.Script.Generic-99393d20ea203f0d1aba3ddb66740552ce3fe95494e4515d2fa394617392a7c9 2013-01-18 15:36:52 ....A 31213 Virusshare.00030/HEUR-Trojan.Script.Generic-9974a63ee38e8188a80401b1ca47d7d67ab84d84b5b3196b7d2b73d78d64de6c 2013-01-18 16:08:26 ....A 17240 Virusshare.00030/HEUR-Trojan.Script.Generic-997b4538627f2c4ac862eb8bf524bf60aed4db67206adb99980ffaf1a88c39d8 2013-01-18 15:32:56 ....A 17767 Virusshare.00030/HEUR-Trojan.Script.Generic-9980ed141c97015cb84139816b278472c8898c05f2c5f82d8d651f59211a34e1 2013-01-18 15:41:00 ....A 24184 Virusshare.00030/HEUR-Trojan.Script.Generic-998e4ad1fe661fdbd08e41de1fbbb6dc69f93eea38642fe8552953b514242182 2013-01-18 15:24:06 ....A 15899 Virusshare.00030/HEUR-Trojan.Script.Generic-99c93322b65e36a4cc9066e9f2ba30687dec27b34dd0ce6536dc1fcd8bc8e3ce 2013-01-18 15:06:10 ....A 3728 Virusshare.00030/HEUR-Trojan.Script.Generic-99cbfbf3e0254f630d81270f881830ab36ef12e3dcd2a3d1021ed8d5a4082397 2013-01-18 15:27:08 ....A 16931 Virusshare.00030/HEUR-Trojan.Script.Generic-99f022fc545df16c03891c0f6ee3de1b821bed8051f46a7d34ec442c2acd0c08 2013-01-18 15:46:00 ....A 53242 Virusshare.00030/HEUR-Trojan.Script.Generic-99f666f2c2e70f254836aab937fff44025abc0de852168c3d8c3cc6c2bd8607b 2013-01-18 15:29:46 ....A 19674 Virusshare.00030/HEUR-Trojan.Script.Generic-9a25aab84fafbd259b9c3452dff14532eccfa9fd25b0f5e952a8c2c1506ad90a 2013-01-18 16:32:36 ....A 42530 Virusshare.00030/HEUR-Trojan.Script.Generic-9a27adc4b25313abebdb1ce643e6c6959b88f17339ed7c426cf3e8f112a7a588 2013-01-18 15:06:06 ....A 53969 Virusshare.00030/HEUR-Trojan.Script.Generic-9a5eba6b579130ba50c6b80d8ade7b52875e697bdfa1ab8299bff80f7a7ae6df 2013-01-18 15:34:42 ....A 2081 Virusshare.00030/HEUR-Trojan.Script.Generic-9a6dcc3d4d2bff29addd06c8c786f1d15b0b468d83224c77fb809e90ce55113c 2013-01-18 15:34:32 ....A 54665 Virusshare.00030/HEUR-Trojan.Script.Generic-9a8620263bb3b97cd9e464d1ccbf9dcd2365c6d575d7564719ab7a6a75a34d9f 2013-01-18 15:36:10 ....A 37269 Virusshare.00030/HEUR-Trojan.Script.Generic-9aa598e16ed07a2ee4777ab8264ffda55c2586003e823d2d542e95702d9ef194 2013-01-18 15:51:30 ....A 51421 Virusshare.00030/HEUR-Trojan.Script.Generic-9aa5dfede4db1241f8e76d484a880edbebcd30e72e597555b3ca1ba577e7b76a 2013-01-18 16:04:50 ....A 57499 Virusshare.00030/HEUR-Trojan.Script.Generic-9ac56831ad5b5a405222998f3e19fa6ee5cdf1f476e4b6b77a818a878dc64166 2013-01-18 15:50:12 ....A 72250 Virusshare.00030/HEUR-Trojan.Script.Generic-9acf307cbb041caf2d90b2e508573586a9d784b0d86697ff6b64d7ea046d02f8 2013-01-18 15:34:56 ....A 90880 Virusshare.00030/HEUR-Trojan.Script.Generic-9ad19869d229d3e56e95fe19c1daf8a241eaec9731a53cf7c04f805cbdfd788d 2013-01-18 15:31:26 ....A 5975 Virusshare.00030/HEUR-Trojan.Script.Generic-9ad244940701ec497782b91e37842d2046443e238a408a49b5dbaeaf89669624 2013-01-18 15:41:50 ....A 18063 Virusshare.00030/HEUR-Trojan.Script.Generic-9adcf46a0b2b53240ec79bce349efb301bb403287c838e9b78b3bf564fe72edb 2013-01-18 15:36:26 ....A 10798 Virusshare.00030/HEUR-Trojan.Script.Generic-9ade36353aaa19520bc968634191b60df05e02ffd8a7d1d59677928eb97049f4 2013-01-18 14:17:54 ....A 30942 Virusshare.00030/HEUR-Trojan.Script.Generic-9aea06303b0b0f0d6c177cc0fc54f86584bd7dfa387d3b954771a17ea8152ce0 2013-01-18 15:32:12 ....A 33760 Virusshare.00030/HEUR-Trojan.Script.Generic-9aec79baa66091968108cedcfff4f0345d9420d40ce654bd6b020f8a88c4a950 2013-01-18 15:31:42 ....A 35968 Virusshare.00030/HEUR-Trojan.Script.Generic-9af0c0c748cc32c72f6dc93552b5a525f9fa6a7bf9c59885216367fb347628ed 2013-01-18 15:38:52 ....A 3377 Virusshare.00030/HEUR-Trojan.Script.Generic-9b1d9a6b3379ebc0d7aff4245c222d1dd0df865681168f3c894a1f6f9bf2948f 2013-01-19 16:48:58 ....A 57598 Virusshare.00030/HEUR-Trojan.Script.Generic-9b2cf45c63ed3a5758f650f547323ca6261f4318e4b87d38b1dcf9821b91a94a 2013-01-18 15:05:26 ....A 63239 Virusshare.00030/HEUR-Trojan.Script.Generic-9b5c14dea518f3ee247700afc6f318efc0d942cbba5fcdfa074400295eadfc3b 2013-01-18 15:28:02 ....A 37462 Virusshare.00030/HEUR-Trojan.Script.Generic-9b69ba8ee159e0bf1741005ee98eda4fe74a1d60a0fe8c2dbf5c4c5b41894195 2013-01-18 15:35:42 ....A 15246 Virusshare.00030/HEUR-Trojan.Script.Generic-9b7fb36aed429aad5b5671cab9bea2eadad3e9280aa0a497779e9e98450521ee 2013-01-18 15:36:08 ....A 23708 Virusshare.00030/HEUR-Trojan.Script.Generic-9b831787de51d46927fb285d8a5c881f2e2374438b762e58456e40d5b0286592 2013-01-18 15:38:04 ....A 38543 Virusshare.00030/HEUR-Trojan.Script.Generic-9bb0e020c65113b0d31fc8ee0a3ead697ff1e838640224878554dd992579530a 2013-01-18 15:34:50 ....A 29043 Virusshare.00030/HEUR-Trojan.Script.Generic-9bb7662cbabadf81a76515eb50ad3edd033f606a5223bdda35d89934447f748c 2013-01-18 15:40:36 ....A 40262 Virusshare.00030/HEUR-Trojan.Script.Generic-9bd611a87494679e78c8fe12cf9160790fb0b279ff7366404ec211178e609738 2013-01-18 15:04:44 ....A 757 Virusshare.00030/HEUR-Trojan.Script.Generic-9be3ff42eab7b47a1e7d61ac366e4b640626627ae15a52b43254b3b333f258ab 2013-01-18 15:23:56 ....A 94188 Virusshare.00030/HEUR-Trojan.Script.Generic-9be6249da0f901fec1c57a6ea433818ce50023322eee20d5b84aec59ef27a6b7 2013-01-18 15:31:56 ....A 3206 Virusshare.00030/HEUR-Trojan.Script.Generic-9bed9bf4bd94d2f6443d50f0a170b09ca54f400b181be32d1954dbf15e526a34 2013-01-18 16:50:14 ....A 22429 Virusshare.00030/HEUR-Trojan.Script.Generic-9bf1001d5066b742a9f00555086587d32db6b74736a12645cec4d6ffb8f30f9d 2013-01-18 15:24:28 ....A 15899 Virusshare.00030/HEUR-Trojan.Script.Generic-9bf9b5fb0d80792af41bf20b08ac9627c55a9a4ae121b1bebc84137354eec34d 2013-01-18 15:27:52 ....A 30638 Virusshare.00030/HEUR-Trojan.Script.Generic-9c015c4b36dfe73922cf1396ec181dcf946102438fb90a41b832c87bc77ccc94 2013-01-18 16:51:06 ....A 110780 Virusshare.00030/HEUR-Trojan.Script.Generic-9c0a99886bd2ea64499794005767b64b16728a82db920ba8c6e773bcb93521f0 2013-01-18 14:58:00 ....A 1595 Virusshare.00030/HEUR-Trojan.Script.Generic-9c18a8da8967b4e0e7dcbc4443c42e48eca3b0547a644028ce4d92b3e6d7bdf0 2013-01-18 15:29:06 ....A 26430 Virusshare.00030/HEUR-Trojan.Script.Generic-9c1ca8ecc5e1b86c67a6958bef4894b517736f9914211a23856940498a036389 2013-01-18 15:26:52 ....A 34532 Virusshare.00030/HEUR-Trojan.Script.Generic-9c37577b3bfa8683ecec166ce71312529c54a15659a7922e58a7232de9012cdd 2013-01-18 14:06:36 ....A 17011 Virusshare.00030/HEUR-Trojan.Script.Generic-9c3ab8c0875e1b9555501ad790a4f6c8e40870c2b1d71935776a1bd38957a785 2013-01-18 15:31:00 ....A 22029 Virusshare.00030/HEUR-Trojan.Script.Generic-9c3c6eb68cbb9dfc6b66527967676622828a3fb3a3756bdcf67457b8f14923e5 2013-01-18 15:40:10 ....A 29495 Virusshare.00030/HEUR-Trojan.Script.Generic-9c58df81c12e439fb0c84e56a6b0e53b89874bddc22c0e101fe8a10b831ab6ad 2013-01-18 15:39:06 ....A 12722 Virusshare.00030/HEUR-Trojan.Script.Generic-9c6c173e40b0bb1a30476fbe00174c67415bb93945e5f1fee522fe718dddf818 2013-01-18 15:30:46 ....A 106606 Virusshare.00030/HEUR-Trojan.Script.Generic-9c6ff3d794f4ff13ac60221daafc3cc28a442ef969332196f5a8773cffbacb37 2013-01-18 16:13:28 ....A 19203 Virusshare.00030/HEUR-Trojan.Script.Generic-9c79a79938e540704267fbfad389f847dfc0133bc9f0c1259d6db8e5e046153d 2013-01-18 15:25:54 ....A 46196 Virusshare.00030/HEUR-Trojan.Script.Generic-9c79b499351399f21b5470385b31c084a20d2909adb9d4a34594f76d5ce77081 2013-01-18 15:06:10 ....A 31392 Virusshare.00030/HEUR-Trojan.Script.Generic-9c7b0171b1074543884ce5484843f07f14e46337ab575e08f774ffe79cc5b74f 2013-01-18 15:27:58 ....A 32178 Virusshare.00030/HEUR-Trojan.Script.Generic-9cae375d25c2785126f336b059afcbb0e0ab5dfec093701b445bc40760a657f2 2013-01-18 16:19:44 ....A 25360 Virusshare.00030/HEUR-Trojan.Script.Generic-9cb31115fcbd1ba8dda5645490bae8ff07ff1b8df58ea7ffb14f62d6d6db8023 2013-01-18 15:37:18 ....A 16151 Virusshare.00030/HEUR-Trojan.Script.Generic-9cd277baba7b240d21ac1008510f35b9a4ebb3f1f09c0e9d21262e55975a80b0 2013-01-18 15:32:46 ....A 129 Virusshare.00030/HEUR-Trojan.Script.Generic-9cfe836db6e39ca7db7f1ee4afa4f39fd460eed32cb28a9314100bb39cd07ed5 2013-01-18 15:27:46 ....A 21333 Virusshare.00030/HEUR-Trojan.Script.Generic-9d469e9288185e468ac71233579da66129cdf2e9d0a8dcdeb56e098bff9581c0 2013-01-18 15:05:08 ....A 37624 Virusshare.00030/HEUR-Trojan.Script.Generic-9d46ecb889908ccb5b11aa6eea4bd4ed14f884c897ddfa94c7518628a949150c 2013-01-18 15:05:12 ....A 43580 Virusshare.00030/HEUR-Trojan.Script.Generic-9d475172cdd0403084196953d7f9c27498499cdf255a4315018c44a40fd63858 2013-01-18 15:31:00 ....A 32696 Virusshare.00030/HEUR-Trojan.Script.Generic-9d54dc62b5d78641761911e651a0f922cfbe09758423e2624c6f93e7bd042404 2013-01-18 15:32:32 ....A 60144 Virusshare.00030/HEUR-Trojan.Script.Generic-9d5cfbef775ec925473b5e86b32df6ffc29a1c276ba443f1bb201121e44c1829 2013-01-18 15:41:28 ....A 19472 Virusshare.00030/HEUR-Trojan.Script.Generic-9d637898fc81c4bc5a63e7f1b3b7abfd85580138a3f3ea680be19e46bc6c997d 2013-01-18 15:33:30 ....A 13309 Virusshare.00030/HEUR-Trojan.Script.Generic-9d74ee48ab56f9c1c272da5be939ddf241ff5357630597420a4a2f89799e755e 2013-01-18 15:26:48 ....A 15191 Virusshare.00030/HEUR-Trojan.Script.Generic-9d83ec7e1eceffab998a9a2c4441b4fadaf429714a0522a54e62658961eb1b3e 2013-01-18 15:30:16 ....A 4434 Virusshare.00030/HEUR-Trojan.Script.Generic-9d86aeac8122bae2d9658a2f7a676071a63b2bdf1f4b97744c7d31033cf64865 2013-01-18 15:39:36 ....A 63540 Virusshare.00030/HEUR-Trojan.Script.Generic-9d8c5846bce3aaca27f539b43d23aa4506fe27d49afa1211e42bae19884f2de3 2013-01-18 15:05:00 ....A 12263 Virusshare.00030/HEUR-Trojan.Script.Generic-9da46af061fdc887d9981bdd62a058c842c86d0bd79cf8b4aaa555339a2b92e5 2013-01-18 15:27:04 ....A 26443 Virusshare.00030/HEUR-Trojan.Script.Generic-9da64b23d0eab2febdab1adddd79ae8f4b9df7b496a6e635f87df6fa1e3bd89a 2013-01-18 15:31:42 ....A 11534 Virusshare.00030/HEUR-Trojan.Script.Generic-9db35d2af26be3db04813f62b01fd3333700031dc8d013a654429ef6c64e3bf3 2013-01-18 15:35:38 ....A 16100 Virusshare.00030/HEUR-Trojan.Script.Generic-9db6114144c663f4d26ce20fbcde89c24b7a3dff102a776fe4644255e101ce14 2013-01-18 15:33:24 ....A 35101 Virusshare.00030/HEUR-Trojan.Script.Generic-9dc9248b53db2811c556c23c90c47ecc081db2e217c296df6e755872c25a5896 2013-01-18 15:31:12 ....A 18674 Virusshare.00030/HEUR-Trojan.Script.Generic-9dca675ccec74722a96cc65a3abbcc9f62fc9c0e64e7b6379ba43923577c3c0c 2013-01-18 15:28:56 ....A 25622 Virusshare.00030/HEUR-Trojan.Script.Generic-9dd643278a69a122a9bbef51049eb4a9ea804bee90654fca617f525d9589c657 2013-01-18 15:31:00 ....A 84206 Virusshare.00030/HEUR-Trojan.Script.Generic-9dd900f549fad8660c0e4404ee9839a5b87acf76197cc319a26557f3dc115775 2013-01-18 14:06:38 ....A 11783 Virusshare.00030/HEUR-Trojan.Script.Generic-9dddf28575da619bd49ef77b267a648dad67b750437346e72447bdadd12718d2 2013-01-19 01:13:58 ....A 86074 Virusshare.00030/HEUR-Trojan.Script.Generic-9df1b9fd2297402d24fe106d7401395fb873b8bc0bb836c505700fa5ad221814 2013-01-18 15:10:02 ....A 15786 Virusshare.00030/HEUR-Trojan.Script.Generic-9e1a27a8d7338d4eaedd41df82a5bb81747da95f51375aecf1ad2881936dedc4 2013-01-18 15:32:28 ....A 15764 Virusshare.00030/HEUR-Trojan.Script.Generic-9e2aac7ada291d4010a41a0d36df9c84bc36c61b6f13f3693732cff457973bf5 2013-01-18 15:37:24 ....A 31206 Virusshare.00030/HEUR-Trojan.Script.Generic-9e2ac5a60da8b0b7e8a2faba522f0a43e2e81baa40137fb15422049fd9672fe2 2013-01-18 15:41:20 ....A 7517 Virusshare.00030/HEUR-Trojan.Script.Generic-9e3cdf116205a876f50054164e6a44bd09807be442ff0d508efe295e58aeb341 2013-01-18 16:12:20 ....A 4139 Virusshare.00030/HEUR-Trojan.Script.Generic-9e491eba159b880b2fd7c3804e42256d8b9be12e6972a03de7038a24d38339aa 2013-01-18 15:33:02 ....A 38171 Virusshare.00030/HEUR-Trojan.Script.Generic-9e5946c9a55d3de97e75e5966913f47126a49c0d24459e406fe264192ec2558c 2013-01-18 15:32:54 ....A 27173 Virusshare.00030/HEUR-Trojan.Script.Generic-9e5b8275bd2734da92002736637e0aa4fd53e820df8b11dd5aa00bf5517dfec7 2013-01-18 15:34:06 ....A 16270 Virusshare.00030/HEUR-Trojan.Script.Generic-9e5de35bab1741becba813c205d2dee18a1c763327716363252136b8c84d359e 2013-01-18 15:23:28 ....A 27585 Virusshare.00030/HEUR-Trojan.Script.Generic-9e640a0cb42231d68f6e2377d82cc2355059f9eb4d6312efd4d866c76f375391 2013-01-18 15:42:22 ....A 66505 Virusshare.00030/HEUR-Trojan.Script.Generic-9e67acf51806ba429e7fd26f74596d579a8bbc916a2b2e59c1c6489aa20fb65a 2013-01-18 15:06:36 ....A 17194 Virusshare.00030/HEUR-Trojan.Script.Generic-9e7270305298ad3237a55cd51b7e551fb68159f67c501bfd7327e0d4ecafb129 2013-01-18 15:23:40 ....A 36997 Virusshare.00030/HEUR-Trojan.Script.Generic-9e83fb7db0d5f3dfb37c7f504e83c81f0686757a82743013d675e5228fc4b336 2013-01-18 15:33:40 ....A 12997 Virusshare.00030/HEUR-Trojan.Script.Generic-9e888fca584daf0349f7d900419b3fa2b1d2fdc27feb3fb98b03b0bd4b22fba1 2013-01-18 15:44:12 ....A 15202 Virusshare.00030/HEUR-Trojan.Script.Generic-9e8c27b5e75097d32ed78a30d50db0d2ba3ae8d47dc0e12abaf16f4c73e8ec6e 2013-01-18 14:20:56 ....A 13891 Virusshare.00030/HEUR-Trojan.Script.Generic-9eb743b6e6db849004ae70fb66bdae73e7e17ae286d394abdc6616f78c926149 2013-01-18 16:20:42 ....A 37497 Virusshare.00030/HEUR-Trojan.Script.Generic-9ebc81d82a5ec3786bea1337e2ed3c94416d80cd930ffe8f5ad2199dddfd6d73 2013-01-18 15:37:10 ....A 3059 Virusshare.00030/HEUR-Trojan.Script.Generic-9ee4018312b9bb255851e976b7a5859164d6ad978b25f32dec345cf15f479b69 2013-01-18 15:32:00 ....A 43162 Virusshare.00030/HEUR-Trojan.Script.Generic-9f2e00b809efbcd1bded96dd5dea8724fa7d87fb5782230793b0f80f98ceace1 2013-01-18 15:30:46 ....A 12778 Virusshare.00030/HEUR-Trojan.Script.Generic-9f31cd06a54004bcd5e328f3cc98358d2a526e85e4029862ef174e36d9a6b487 2013-01-18 15:37:42 ....A 7962 Virusshare.00030/HEUR-Trojan.Script.Generic-9f36933676f964fba4af2e569abffeca45a9a6eb4dea3dc509f8c3eff02c450a 2013-01-18 15:27:06 ....A 47882 Virusshare.00030/HEUR-Trojan.Script.Generic-9f3c0983d40ac0612a97b2098225ffe4679a19299659ebdf06c6ffa0e9acf6a6 2013-01-18 15:33:14 ....A 39144 Virusshare.00030/HEUR-Trojan.Script.Generic-9f3de1716d60cd04526cf78a4f7fec51fe186ae135662f4e217b0b88e1bb3449 2013-01-18 15:28:40 ....A 27225 Virusshare.00030/HEUR-Trojan.Script.Generic-9f52730bd8fb4e9d130e26aab2666de62208e5300b4dc697cdc1e7ff37f64e46 2013-01-18 15:37:48 ....A 111107 Virusshare.00030/HEUR-Trojan.Script.Generic-9f573aa763eab252d943e5872e2e969704de1ba42281e0065ad537b5a75c683c 2013-01-18 15:32:42 ....A 43611 Virusshare.00030/HEUR-Trojan.Script.Generic-9f5e87a90e399e8a983839592bf902f9c02451bbe7fe61a3f2533a98ec21b340 2013-01-18 15:34:50 ....A 8114 Virusshare.00030/HEUR-Trojan.Script.Generic-9f5eac64bddba917e0ff93cbb23c154e62c8672f1fc04bfcc03b6a92d40c49de 2013-01-18 16:32:38 ....A 17182 Virusshare.00030/HEUR-Trojan.Script.Generic-9f5f3f351a11f944789ed5791a9e88a1207ff4301172ef43bcb024d842e8dd3e 2013-01-18 16:46:08 ....A 35359 Virusshare.00030/HEUR-Trojan.Script.Generic-9f5ff44bdae3d62860fc971fc6b537fab5df02492ae9fc679f45c4fcd332b06b 2013-01-18 15:29:22 ....A 65387 Virusshare.00030/HEUR-Trojan.Script.Generic-9f73d314bc35cb3bfcffce15de901c7c4760844e36c7c5eb874ce8b6b02ac171 2013-01-19 01:02:32 ....A 12475 Virusshare.00030/HEUR-Trojan.Script.Generic-9f8cceade581acfe3502e2c09177780b4f0aca2b0f0bbe8d5f87b350184b0e7c 2013-01-18 15:34:40 ....A 21361 Virusshare.00030/HEUR-Trojan.Script.Generic-9f904d434d2eb64de3566c10b521081986247c822a1d0045cce64d69458fc840 2013-01-18 15:26:00 ....A 29511 Virusshare.00030/HEUR-Trojan.Script.Generic-9f955dd36f6bac93e2751086dcddaf86090bcf5d8d8609ba5d8095fe9229e072 2013-01-18 15:04:56 ....A 39690 Virusshare.00030/HEUR-Trojan.Script.Generic-9fb01fe0c209cec00603376b9df452a8a78907cd80b0213223c17d9f6c3ed758 2013-01-18 15:38:02 ....A 74005 Virusshare.00030/HEUR-Trojan.Script.Generic-9fb5ee78cc47114af959b093526f91b17e786cd4628f2a06e67d8d688d7de69b 2013-01-18 15:28:46 ....A 107316 Virusshare.00030/HEUR-Trojan.Script.Generic-9fbc438c5c6ef8c7a85b4243b4de3086841e2ba7271072c09d9812acdb138dfd 2013-01-18 15:26:40 ....A 584 Virusshare.00030/HEUR-Trojan.Script.Generic-9fbe300cdbff7e60faf0ebe30e88ef14d5088718959c550f8235348a3028334a 2013-01-18 15:27:20 ....A 234091 Virusshare.00030/HEUR-Trojan.Script.Generic-9fc0654826cbe7c6ef9e8cbbc6d853e5e21f987a1df173792e43cac9cbb3079e 2013-01-18 15:36:52 ....A 2890 Virusshare.00030/HEUR-Trojan.Script.Generic-9fc6a799200db64c9257f94e1a076b8da4db22440047e114942ad7a19f668096 2013-01-18 15:23:16 ....A 28216 Virusshare.00030/HEUR-Trojan.Script.Generic-9fca381a8593875db65f848286a8f5688e2795510ed0553b086aaef6e7f63072 2013-01-18 15:35:02 ....A 8708 Virusshare.00030/HEUR-Trojan.Script.Generic-9fd44afe89a0d03d35c48a471fad221042f9f45679938c22bd4526c7c3ffc15b 2013-01-18 16:35:40 ....A 29302 Virusshare.00030/HEUR-Trojan.Script.Generic-9ff9a48368fe57671a91882dff0201f6db2a106a98d6774c59cd1b4546e731a5 2013-01-18 15:36:30 ....A 16634 Virusshare.00030/HEUR-Trojan.Script.Generic-9ffa803f93a75e7e262cc090b2624c4f1e34a49cb6806a44f69cb6815a58983f 2013-01-18 15:38:36 ....A 29646 Virusshare.00030/HEUR-Trojan.Script.Generic-a008f4684ebe43ca7c2414a977d0179f200fbfe19bd80ca6f241ea2c63b4e23e 2013-01-18 15:32:38 ....A 9191 Virusshare.00030/HEUR-Trojan.Script.Generic-a00a2ff75ee1294c1298ee5729461a095242a304cf337d084b3f037c2cb109c6 2013-01-18 15:41:32 ....A 68073 Virusshare.00030/HEUR-Trojan.Script.Generic-a00f5223d6b7043dcdeb0ef646c81bf9ef84aa0e749dce5ac7028245459878f7 2013-01-18 15:25:48 ....A 6034 Virusshare.00030/HEUR-Trojan.Script.Generic-a01cf2b56d436e2dbcdf260e0ed824db44c9c57f402b33873b8539dbbc71a70a 2013-01-18 15:06:30 ....A 58125 Virusshare.00030/HEUR-Trojan.Script.Generic-a02a7313e9bb0fa5b7ba0aa2d0c78473a020a8afedc91b8f64174e3d0869d02c 2013-01-18 15:23:12 ....A 3944 Virusshare.00030/HEUR-Trojan.Script.Generic-a030cf3e0bd1149f4f2b2012bfdd231d4dcfa6360660026971e24b107aa1ec2b 2013-01-18 15:39:36 ....A 57370 Virusshare.00030/HEUR-Trojan.Script.Generic-a051a49487d03caab2fcc908a72b9257ab67843c767a4493aa2ae146973f2058 2013-01-18 15:33:12 ....A 34153 Virusshare.00030/HEUR-Trojan.Script.Generic-a052e6f24a519a82ca0151df3686f1e8b3ab4093eb20e3a1f32d40a4b8c22960 2013-01-18 15:31:44 ....A 9808 Virusshare.00030/HEUR-Trojan.Script.Generic-a05fa2bb6b14a6121005d8a0eb4b8ce656a2b5f17b9a59b1cd813541afd9de8a 2013-01-18 15:33:56 ....A 126277 Virusshare.00030/HEUR-Trojan.Script.Generic-a06749579f6588a5ac72968d4652445c00d8d16ec9e66368cce63b2ccdd3be4c 2013-01-18 15:01:40 ....A 32872 Virusshare.00030/HEUR-Trojan.Script.Generic-a08a152a64e7b86f426b08824371173016dce6a74608c4cab45dc13b3a8fdddf 2013-01-18 15:39:06 ....A 37239 Virusshare.00030/HEUR-Trojan.Script.Generic-a08e4ef1afaf5e0b5c8ffe521aa32ddddf526c2a785b1692ef866ca4bab835bc 2013-01-18 15:29:18 ....A 22720 Virusshare.00030/HEUR-Trojan.Script.Generic-a09162ac50d32586f0a7f95c72962bb70a283055d98dd05a4ee5f58195cc95e2 2013-01-18 16:42:06 ....A 16746 Virusshare.00030/HEUR-Trojan.Script.Generic-a093b6cba8b5d8f04fcbefb5a924c530ff8ce9ddceffa91edc578530b6cec19c 2013-01-18 15:00:04 ....A 24462 Virusshare.00030/HEUR-Trojan.Script.Generic-a0c25ee32a322ec57821a020227af3b8829455ffdfa6d3367122c3e542f9c305 2013-01-18 15:38:48 ....A 43275 Virusshare.00030/HEUR-Trojan.Script.Generic-a0f2c98667a5e1d00575b41cc63ffe7b620b5f2eb8cb4278c873684a5dae1616 2013-01-18 15:23:12 ....A 3447 Virusshare.00030/HEUR-Trojan.Script.Generic-a1116c67379c5dc9074c9c6ad7ef69a5bfcf5f30fddb7626012166563d00cae5 2013-01-18 15:35:52 ....A 19836 Virusshare.00030/HEUR-Trojan.Script.Generic-a11514a826053c271d199be801ef9244d50883b757539f331dcd99634d515655 2013-01-18 15:30:16 ....A 925 Virusshare.00030/HEUR-Trojan.Script.Generic-a1172dc9bdc68222c0f207bf295bac2a097c3d981b7b670a71045a52e65631c9 2013-01-18 15:26:22 ....A 36293 Virusshare.00030/HEUR-Trojan.Script.Generic-a12abce76acab0c32b56683416567cef9533ba43a5d1cf1221a213e9e9d027c6 2013-01-18 15:36:46 ....A 35953 Virusshare.00030/HEUR-Trojan.Script.Generic-a13c652d00fc7158ab2b7296ef1a1f95c81bff9c40afa0a86f995fc2aa4302e6 2013-01-18 15:23:20 ....A 28213 Virusshare.00030/HEUR-Trojan.Script.Generic-a143eecc78a4ab6dbfac1fd96413fa7c6ac57723401c0bffaf6055ac81bf9aa9 2013-01-18 15:29:28 ....A 31101 Virusshare.00030/HEUR-Trojan.Script.Generic-a14ced84f7b4b16ed1e9da4ef88c0f3b17b36e1b2199dd66b5d2d76bf8a4a323 2013-01-18 16:24:40 ....A 40919 Virusshare.00030/HEUR-Trojan.Script.Generic-a15ce0aeaf6ef05281f917633d1800d00a41f5cc2478975435340f509497ef2c 2013-01-18 15:38:50 ....A 797 Virusshare.00030/HEUR-Trojan.Script.Generic-a165ca648176d2a087de58c7339aefa2e4deb476e2fb22643dec92544641c934 2013-01-18 15:50:08 ....A 47853 Virusshare.00030/HEUR-Trojan.Script.Generic-a170e18bb2647a3ffed6a0f4964fbe4a3eaf23d8a05061734e238717e21bf24a 2013-01-18 15:25:54 ....A 39306 Virusshare.00030/HEUR-Trojan.Script.Generic-a184a751533f2a9aa837496a50af82b27f1934984af14a43ce2eaceda953a97d 2013-01-18 15:01:16 ....A 24348 Virusshare.00030/HEUR-Trojan.Script.Generic-a18798aad118586ca6177bb43ad2e8b60f5dc0ace336ece36340098db0631cd1 2013-01-18 15:31:50 ....A 55397 Virusshare.00030/HEUR-Trojan.Script.Generic-a18c8b30fdb6a3b3b2c44a4b48f4d31900b88b229f6373cb2158194f09424631 2013-01-18 15:38:46 ....A 51330 Virusshare.00030/HEUR-Trojan.Script.Generic-a18d70d3f17d89ad5f56ddb2584366e874ea7c2b313de7542129c9741569979f 2013-01-18 15:26:10 ....A 15287 Virusshare.00030/HEUR-Trojan.Script.Generic-a1a0aa2881bfb561785805ad0e3fd11336ec3ae0adf462773cf2b6ac059dd5d0 2013-01-18 15:29:30 ....A 13680 Virusshare.00030/HEUR-Trojan.Script.Generic-a1a27796dee028c3887634a0542e5bd7b0eb6909b26a6a26867c8d05c21f891d 2013-01-18 16:17:12 ....A 73769 Virusshare.00030/HEUR-Trojan.Script.Generic-a1cb42e86c79da0441c9c8bcef9a0f9f38109243a368c9b9780206a4d3eecb04 2013-01-18 15:25:42 ....A 53750 Virusshare.00030/HEUR-Trojan.Script.Generic-a1d957a001b9463e3e2ced6706326bb528cafe6a60ca83b103a0465d7619612c 2013-01-18 15:39:30 ....A 29061 Virusshare.00030/HEUR-Trojan.Script.Generic-a1f00e0f742cc315ea1b35f9387d926e703eb62f65dd67da6549938895e677d5 2013-01-18 15:41:18 ....A 13858 Virusshare.00030/HEUR-Trojan.Script.Generic-a1f4c1a13c96fefad55e84dcaac6d928383313998d42de3a68b097f4d5a6f55f 2013-01-18 15:29:32 ....A 80651 Virusshare.00030/HEUR-Trojan.Script.Generic-a20f7a8a0abd08565eb3ef10e8f4bf6b5b3e2979715e33090c29ef834c109b6d 2013-01-18 15:06:06 ....A 13253 Virusshare.00030/HEUR-Trojan.Script.Generic-a21ee7dc9a0b8913e964930c36510f174af334d188b6f7083bc2916892a810e4 2013-01-18 15:36:38 ....A 21946 Virusshare.00030/HEUR-Trojan.Script.Generic-a233369fd90d22d5a60bbad1bf8887cfdc1574f88fc608cdc37dd9f2531a2499 2013-01-18 15:25:18 ....A 27397 Virusshare.00030/HEUR-Trojan.Script.Generic-a242e870ea1edc077473df28393405d2172e46681f3d0e10c3ebf1ec2f1a46e0 2013-01-18 15:41:00 ....A 37581 Virusshare.00030/HEUR-Trojan.Script.Generic-a2456ca25939b5c5962838b4dc06fcca06fa211ba494a448855c739a6393e5f2 2013-01-18 15:41:00 ....A 65421 Virusshare.00030/HEUR-Trojan.Script.Generic-a24e206d838d5c8d628ff61046cb2f0b0a8e6222a020343199fc5e911b5a7f21 2013-01-18 15:34:18 ....A 96513 Virusshare.00030/HEUR-Trojan.Script.Generic-a253f45a548b5e10b5179cedf3e65e1dcfa7cc00c874f96908d9ee07aff74a0a 2013-01-18 15:32:16 ....A 10759 Virusshare.00030/HEUR-Trojan.Script.Generic-a2557beee1a3b4b7582644205233c8900449b7f051c23114251dede95cacebed 2013-01-19 01:02:18 ....A 85133 Virusshare.00030/HEUR-Trojan.Script.Generic-a256d7a298cdb4811e37f0bc49c40ad04bc6c518bc09919e372b0a0616272007 2013-01-18 15:30:04 ....A 848 Virusshare.00030/HEUR-Trojan.Script.Generic-a265aaa7a1e593af23d947ae27176119e7ea4b438a0c291815337a2fb0993c51 2013-01-18 15:27:42 ....A 28463 Virusshare.00030/HEUR-Trojan.Script.Generic-a26d6a394e117631198d65d1ba3ba94bc995494187a83713a17542d47e235f97 2013-01-18 15:41:38 ....A 3327 Virusshare.00030/HEUR-Trojan.Script.Generic-a29aaac3dcf8220b7170da14ca25b74450196893e929ebb74e0977ed4737f28b 2013-01-18 16:43:22 ....A 16639 Virusshare.00030/HEUR-Trojan.Script.Generic-a2a31bae5dcac8f680cc493feb9499974e03500045c3073996b46a8405a6666b 2013-01-18 16:13:26 ....A 23468 Virusshare.00030/HEUR-Trojan.Script.Generic-a2bc6eb4a1ed0112406c7de5400596ac40f166a59b5a55440da026cf03d29939 2013-01-18 15:27:10 ....A 23972 Virusshare.00030/HEUR-Trojan.Script.Generic-a2cea94e4dbfdd81447983e97015bbf59a4cacd00e2b78177870566f3881bbbc 2013-01-18 15:06:10 ....A 82258 Virusshare.00030/HEUR-Trojan.Script.Generic-a2e808614078582b5d8e9066e2ec65f4459ba2597c9bd82313efb137175a9b6a 2013-01-18 15:41:42 ....A 7515 Virusshare.00030/HEUR-Trojan.Script.Generic-a329a5a5ed0ef6311919e41d1ad476dfa6a0e7888ae75bd18144fbffdc60d3b2 2013-01-18 15:37:22 ....A 18306 Virusshare.00030/HEUR-Trojan.Script.Generic-a355371819a45bd762d95f6a5b9adb39659ed7ab0473d83bc6b556221d04ced5 2013-01-18 15:13:10 ....A 47569 Virusshare.00030/HEUR-Trojan.Script.Generic-a3584ee2e96daef1630c981d3c8c8b7084af418d4fae29cc6bb1b731a642aa8a 2013-01-18 15:41:36 ....A 7517 Virusshare.00030/HEUR-Trojan.Script.Generic-a35afbc31a3738697bee856be8cab3f2bbf8235b3b0712d7f13065573ea17f0b 2013-01-18 15:25:08 ....A 11196 Virusshare.00030/HEUR-Trojan.Script.Generic-a35c295c2a673527dc48112a5a762c827b7bebdd49409cc7c164d311224422b4 2013-01-18 15:34:46 ....A 85344 Virusshare.00030/HEUR-Trojan.Script.Generic-a365e1c6e8d4ebb0dea6c8f019736e837f24bb6b133fa676338bc71f991c6745 2013-01-18 15:51:22 ....A 933 Virusshare.00030/HEUR-Trojan.Script.Generic-a3902a5acd2d90d4ddd40fb1c7c8f5fc0b8a7ebea8558865bf8d2df2592122a1 2013-01-18 15:31:40 ....A 27994 Virusshare.00030/HEUR-Trojan.Script.Generic-a3a0594db4b93c7e1547e2849af6b69fae9c2aca0ebcd414c33a38a074322f7a 2013-01-18 15:31:08 ....A 26195 Virusshare.00030/HEUR-Trojan.Script.Generic-a3a6c3ecbdb028331f8000ae7e1a242d9318db96d2712d1d3207fd4bb10523af 2013-01-18 14:05:30 ....A 40898 Virusshare.00030/HEUR-Trojan.Script.Generic-a3a759bce4b024ab237172acbbfb4f2a331c72fd16d4d98e05ab89e718079f96 2013-01-18 15:31:36 ....A 140751 Virusshare.00030/HEUR-Trojan.Script.Generic-a3ab71c7b3bd7f296cd15f900ba0a69c4d53f11f053f48a5ef426dc04a37119a 2013-01-18 16:41:54 ....A 16446 Virusshare.00030/HEUR-Trojan.Script.Generic-a3e7c5252d59da80b87b5ea6046946161dc536fdcbfb70f3de665f385509e0b0 2013-01-18 15:34:46 ....A 40395 Virusshare.00030/HEUR-Trojan.Script.Generic-a3e7c5afe3ddb18d23ee55e9f700360c2af43eaf4561189e532b953234727a15 2013-01-18 15:01:38 ....A 76777 Virusshare.00030/HEUR-Trojan.Script.Generic-a3e8a6e9d062fb417f0ba87b728e414dd94c2bb26c9ccb822c43245b4d290d9f 2013-01-18 14:19:12 ....A 30629 Virusshare.00030/HEUR-Trojan.Script.Generic-a3eb5e816c9238b39da77f9807e5ae3691f2ab3e2df6538c85e32df0676bfa37 2013-01-18 15:27:32 ....A 23882 Virusshare.00030/HEUR-Trojan.Script.Generic-a402a1bc9b008e53c41a146024170f5ab0ab3cd319ed3e6d262e465e49811c72 2013-01-18 15:06:08 ....A 21875 Virusshare.00030/HEUR-Trojan.Script.Generic-a425be3d97010c828aebda616470410d729774d03466c232f978611372d7391b 2013-01-18 15:23:36 ....A 21408 Virusshare.00030/HEUR-Trojan.Script.Generic-a43c16069ef6626e53d6846c6e1ccc733652a8e6a6c503f6ab64e27371ba84d2 2013-01-18 15:27:08 ....A 28515 Virusshare.00030/HEUR-Trojan.Script.Generic-a446435a46380437e3832f6cda52617dd6b42bd71adf5271edeebb104917ed6c 2013-01-18 15:38:52 ....A 71890 Virusshare.00030/HEUR-Trojan.Script.Generic-a448b8100b89c5ab83d1af5b6267ca92c87ecef752906bb11e703036b56e5025 2013-01-18 15:53:30 ....A 15285 Virusshare.00030/HEUR-Trojan.Script.Generic-a44e59c56fb7d4c831d9e40ad5bcda99411ccbb7d07878caa22e3a0f3867f3c9 2013-01-18 15:33:00 ....A 36370 Virusshare.00030/HEUR-Trojan.Script.Generic-a454a2fe69427e2ced972fce10b63709e7a7b0c7df0d6e9a44de78bee917884f 2013-01-18 15:23:02 ....A 30243 Virusshare.00030/HEUR-Trojan.Script.Generic-a46467e43c8d7dd7cadfe2c019bee9fd5812173621807ce9feb2fe90b16d23ad 2013-01-18 15:41:38 ....A 4582 Virusshare.00030/HEUR-Trojan.Script.Generic-a46594846f22d1dbdb6ab13804322906403baf00daba34226a517e2bb8977181 2013-01-18 14:44:16 ....A 2774 Virusshare.00030/HEUR-Trojan.Script.Generic-a46715570bc7b6f9dd941b8e2f1b0eb2843a969fd93d27c0581aa8e552f813ea 2013-01-18 15:38:16 ....A 21639 Virusshare.00030/HEUR-Trojan.Script.Generic-a46a2477aedf112183c629b9cf0a7b0118bd41d96264068be83bbbd97770d6da 2013-01-18 15:41:40 ....A 144830 Virusshare.00030/HEUR-Trojan.Script.Generic-a46edb81e5203c8b3cce8c2f630d26cf4705bdd85aaff28d551829caa921826c 2013-01-18 15:38:32 ....A 13208 Virusshare.00030/HEUR-Trojan.Script.Generic-a4703a0fcfeef9fd2fedb4ff1748829910fe82760f6c2de3ac1a4dff0e5a5156 2013-01-18 15:38:24 ....A 11862 Virusshare.00030/HEUR-Trojan.Script.Generic-a47d2cb8e4d2fbfde3e6d601eaf4c7b05641e44d9274537a4825a67a8094f8ea 2013-01-18 15:05:56 ....A 46111 Virusshare.00030/HEUR-Trojan.Script.Generic-a47e6569b57820e5f785969a583089ca7e8f438f37f73f0a5b15b7f1d1b9ff72 2013-01-18 15:28:56 ....A 165893 Virusshare.00030/HEUR-Trojan.Script.Generic-a48058f351963cfeaa0c6a75676306df3507472595775e56537a976d53ddf41f 2013-01-18 15:34:02 ....A 18430 Virusshare.00030/HEUR-Trojan.Script.Generic-a481ca6dd03dfa8a06c3bf63dbd18cc812be5150cc3aeeef38ef6a89d58f35de 2013-01-18 15:28:38 ....A 55126 Virusshare.00030/HEUR-Trojan.Script.Generic-a483a55d78956ce070bebf5663893a3bc62ab1c9a2eea849e0a980fcc842d4db 2013-01-18 15:33:14 ....A 103441 Virusshare.00030/HEUR-Trojan.Script.Generic-a486cc57f395b5b31924206d12c7af756bc7e398ac13571e9d3c474f839ef397 2013-01-18 15:35:38 ....A 4657 Virusshare.00030/HEUR-Trojan.Script.Generic-a4b5eb2a8ee695a1ebb68b574c0734596432c79b9aeaf5ab413a9c2f2fcbfb20 2013-01-18 15:32:58 ....A 11314 Virusshare.00030/HEUR-Trojan.Script.Generic-a4d5d7ae2e21a84f16bd2a1530f58cab63c4d71fc5826c93484faf8d5df38e9a 2013-01-18 15:37:02 ....A 16849 Virusshare.00030/HEUR-Trojan.Script.Generic-a4d6bfe9f5905d10d57b3b43d176171a2808a1a92525d9fcc6d876c2d2f5a8d5 2013-01-18 15:37:28 ....A 77545 Virusshare.00030/HEUR-Trojan.Script.Generic-a50abf64faa18771f23d3fdf0f06e618f64c6b7838db1e28d64bd58fe0d54888 2013-01-18 15:37:08 ....A 12644 Virusshare.00030/HEUR-Trojan.Script.Generic-a52e124045060ada3ce06576164dd79f054335391c64df4681b5f6bd2dd92c68 2013-01-18 15:43:22 ....A 28237 Virusshare.00030/HEUR-Trojan.Script.Generic-a5387b1638ac3e4c4d4d2b79a2995e4cd46e961530dc97649e8e6334bdb0540e 2013-01-18 15:28:56 ....A 11382 Virusshare.00030/HEUR-Trojan.Script.Generic-a55e95a8f8315c1ac70e1564757d0981277ad61d8fb86460249d2992d04b50f1 2013-01-18 15:35:34 ....A 12371 Virusshare.00030/HEUR-Trojan.Script.Generic-a55f420a6a2e30bb4c0ce91c6bb5d03417cda4c56c1f2986482df37c3f7dd3d1 2013-01-18 15:40:00 ....A 3556 Virusshare.00030/HEUR-Trojan.Script.Generic-a5653acfff249208821280eed3ecbdb87f08f8e2f0bee481741e90b651def1fd 2013-01-18 15:41:44 ....A 84191 Virusshare.00030/HEUR-Trojan.Script.Generic-a56774d24222ebe555451736c7a9f9f5d5ba34c5737b3dd8259f689de64136fb 2013-01-18 15:39:58 ....A 3686 Virusshare.00030/HEUR-Trojan.Script.Generic-a577c26c54529cff0590a00a6348298202c66f674bd55822203232049c7922f5 2013-01-18 15:27:18 ....A 9581 Virusshare.00030/HEUR-Trojan.Script.Generic-a58195de0455e815d55518394d42a4a3dd128705b93ed25d5b7b209b54f19d7d 2013-01-18 15:38:38 ....A 72353 Virusshare.00030/HEUR-Trojan.Script.Generic-a5824e62fa32bf39a37a361bdfbbfda217d648adfeb26e1ebd1ccba845ed2367 2013-01-18 15:48:00 ....A 2177 Virusshare.00030/HEUR-Trojan.Script.Generic-a58380cef95b94a531a9b250b36db555208520a4d3dcc98222acdc9d06e6c2c3 2013-01-18 15:05:56 ....A 27076 Virusshare.00030/HEUR-Trojan.Script.Generic-a5888ebd7e516482e57498a8420ed9940a1b96669ef1517f36235e39f905fe8c 2013-01-18 15:40:08 ....A 9543 Virusshare.00030/HEUR-Trojan.Script.Generic-a591aa843f071e441efa3d180596cacea327d63f5797ace0cfdb10756643b6a9 2013-01-18 15:05:48 ....A 40912 Virusshare.00030/HEUR-Trojan.Script.Generic-a5abdbffb2e3300b8e2e826da34ea232f51f8f16b24072021f063563ba994451 2013-01-18 15:35:50 ....A 51382 Virusshare.00030/HEUR-Trojan.Script.Generic-a5b03c184f5050d89e6cb7e488c5f3f7b58f1ccab0c339d370cd3a78c181319a 2013-01-18 15:32:58 ....A 37583 Virusshare.00030/HEUR-Trojan.Script.Generic-a5b8f05e4f39f8ad9ace584784aed1bdc46438680915967d69d05460ca33958d 2013-01-18 15:53:30 ....A 69052 Virusshare.00030/HEUR-Trojan.Script.Generic-a5bb30f21762e14913a7007c90b978c0e11d393b81bba2a672fcf9675d3016fa 2013-01-18 16:39:08 ....A 32150 Virusshare.00030/HEUR-Trojan.Script.Generic-a5c132d133da9452efc818d1cd12d47f34906378cc9e09f80f34cdb192dad765 2013-01-18 15:03:10 ....A 34316 Virusshare.00030/HEUR-Trojan.Script.Generic-a5c877c10659b2a3638492f2788e3c30fa77fc16db3422ea7c39eff9216f662c 2013-01-18 15:40:20 ....A 38885 Virusshare.00030/HEUR-Trojan.Script.Generic-a5c8803a8623a07dd9cbc6250c036de89e8f5fe38bb53a61c9b4f1000f154181 2013-01-18 15:33:10 ....A 17723 Virusshare.00030/HEUR-Trojan.Script.Generic-a604cf2d9632b72db445e2c3bb56e0d2601cd31c872d8a22f4f28d339b3014fe 2013-01-18 15:33:20 ....A 55572 Virusshare.00030/HEUR-Trojan.Script.Generic-a62809f904dbb3ace0b0b5007f61ccbf760fd827369ba777a31d95c6b9bfd4a4 2013-01-18 16:01:00 ....A 56980 Virusshare.00030/HEUR-Trojan.Script.Generic-a62d381a179cb4edb393fd993373258a5faaf3d30c6e9b9540e90c57161ebec9 2013-01-18 15:15:12 ....A 32565 Virusshare.00030/HEUR-Trojan.Script.Generic-a635f80f41789e987ca40a0930432eb7baf088d838dea75816c4ce78779bf42c 2013-01-18 15:26:48 ....A 38384 Virusshare.00030/HEUR-Trojan.Script.Generic-a6382f76a1e6ae7d00eb866a8a6bc0bf4979f44a29d7ccd595b5ccb9441af838 2013-01-18 15:37:02 ....A 8986 Virusshare.00030/HEUR-Trojan.Script.Generic-a63c561f8439a6d6e2f3064551a434b204243f39b46815d91ca69da92ab7e314 2013-01-18 15:32:36 ....A 36257 Virusshare.00030/HEUR-Trojan.Script.Generic-a65c2b6ed8ce5f349d38f235fb0c67b3c59bfa4ae13e9d85e869f8998babc63a 2013-01-18 15:40:20 ....A 1002 Virusshare.00030/HEUR-Trojan.Script.Generic-a6640ae446b2709e6aa7fbc03f53e96a6c7bc691accd0bbf4e532e0f3d1e1172 2013-01-18 15:51:20 ....A 74896 Virusshare.00030/HEUR-Trojan.Script.Generic-a680f02955d3025c58753bc41eaa6d0f50f2084cf926d6e8b24bd89772f611c9 2013-01-18 15:41:46 ....A 121713 Virusshare.00030/HEUR-Trojan.Script.Generic-a69caf3a35143257dab6bdb3eb131285e994be2485ad7261451ae8c3cf38400f 2013-01-18 15:42:26 ....A 134499 Virusshare.00030/HEUR-Trojan.Script.Generic-a6a36f5bb252dd9b27b6a56db445004ccf888a78a19ec79a28a5104dd9a09a70 2013-01-18 15:18:44 ....A 6589 Virusshare.00030/HEUR-Trojan.Script.Generic-a6ac0f9aa69423638af30ad541f476469009b9143e58c8481f592a02766dfa73 2013-01-18 16:47:32 ....A 8550 Virusshare.00030/HEUR-Trojan.Script.Generic-a6b9f5708b48601457a2518ae5c5e5dc4ed2b8fa3198b956b22a49bec8f960ab 2013-01-18 15:36:06 ....A 12658 Virusshare.00030/HEUR-Trojan.Script.Generic-a6cea800a63f5ad4aad937ccdcca7c0f1074fd151e0ad6579e7a53ec84b3feee 2013-01-18 15:40:06 ....A 47568 Virusshare.00030/HEUR-Trojan.Script.Generic-a6d0472b2c20b705d3fad8a8e3e00c04359a92942f004fc9f72583fe3d83e444 2013-01-18 15:24:20 ....A 29040 Virusshare.00030/HEUR-Trojan.Script.Generic-a6d53cf22051befcf46616c838a9755cc38f92b232b1d1796cd52633a7d94a92 2013-01-18 15:35:00 ....A 3457 Virusshare.00030/HEUR-Trojan.Script.Generic-a6e1983f3f006daabbaa3243313a74f55c7be7af53c420b389c60d4d268af84a 2013-01-18 15:26:24 ....A 24347 Virusshare.00030/HEUR-Trojan.Script.Generic-a70d9b11908600c2871a1110140ae8c9a30086e81455347aa9e595f06bf7a55f 2013-01-18 15:40:56 ....A 42005 Virusshare.00030/HEUR-Trojan.Script.Generic-a713727c490438fd82e0716dc6936f10728ebce9e98952ece603716d161f7f7e 2013-01-18 15:40:12 ....A 41152 Virusshare.00030/HEUR-Trojan.Script.Generic-a715383e8e6b0ae60255efc74e5f61ec586d289906101b66715191d7c5561302 2013-01-18 15:38:34 ....A 1087 Virusshare.00030/HEUR-Trojan.Script.Generic-a72fc34d4415a5314ffe16a3e6b0d6ffecea3306ce4bac5086e77f03a80f28c1 2013-01-18 14:20:50 ....A 1024064 Virusshare.00030/HEUR-Trojan.Script.Generic-a739614564ada2d98e01bdc027baeaf04124e95bfd101f97bb02751a2508ecab 2013-01-18 15:27:42 ....A 37015 Virusshare.00030/HEUR-Trojan.Script.Generic-a743b14f7a699582c2257a95868eaa7764ffcc23941df42b2e8df1af8afda04a 2013-01-18 15:40:00 ....A 18795 Virusshare.00030/HEUR-Trojan.Script.Generic-a7482d2f148760d8f4248d98c5a0918a591b25eea3d5433e8d24fbeafaeb9151 2013-01-18 16:46:24 ....A 244 Virusshare.00030/HEUR-Trojan.Script.Generic-a753ec933285110a20f9a8a5304de1907737e2d7bdd7d0f348039b967b303802 2013-01-18 15:37:50 ....A 28842 Virusshare.00030/HEUR-Trojan.Script.Generic-a762f108acde164bdb01583b1dd56b8c0adfbe25e6db5b10aa89425e31fac292 2013-01-18 15:32:40 ....A 99 Virusshare.00030/HEUR-Trojan.Script.Generic-a765cd89f3503b011a93f80216c810f391e1dfe3e1b895e66946ed5c475e1084 2013-01-18 15:05:22 ....A 16860 Virusshare.00030/HEUR-Trojan.Script.Generic-a776fd42d7aeeedbec51fc0731186cd60a9fea56b88ec6c09c82b47e9e9a75fa 2013-01-18 15:04:48 ....A 28108 Virusshare.00030/HEUR-Trojan.Script.Generic-a7861c9392fa78d389428c6f76e456cd1d964797771f777eefafe17b5ebad48b 2013-01-18 15:39:04 ....A 52833 Virusshare.00030/HEUR-Trojan.Script.Generic-a78b9fdbfb291f0b02e5e0b34859149f48e0c855bd840849e9f51bbc792711ab 2013-01-18 15:30:34 ....A 832 Virusshare.00030/HEUR-Trojan.Script.Generic-a79c3d6e160a1804f282f9362830578944147c95ae09565e1590ad11bc22e9c1 2013-01-18 15:25:18 ....A 1278 Virusshare.00030/HEUR-Trojan.Script.Generic-a7af975f5905c9707fe131819d16e281e92063d3a72223fb155661a42492b9b0 2013-01-19 00:51:56 ....A 3772 Virusshare.00030/HEUR-Trojan.Script.Generic-a7b8e78ce69742a9978b4ed339143011d8fb5dd81e43efb50bfe388f80342272 2013-01-18 15:33:56 ....A 20112 Virusshare.00030/HEUR-Trojan.Script.Generic-a7bc865d0d2ac40169127b8876ff61868e52ba2e4b5c2e9a811fc21aefc6f33d 2013-01-18 16:45:02 ....A 173977 Virusshare.00030/HEUR-Trojan.Script.Generic-a7d14a0bf453483a162a085b7fd7608f682ece19deee2ad5bccd3fb2504be23a 2013-01-18 15:27:06 ....A 16677 Virusshare.00030/HEUR-Trojan.Script.Generic-a7d40009cdd70b433878338ee874a7462a67f564dbf231f7ba6c1774e34e46d3 2013-01-18 16:10:54 ....A 14598 Virusshare.00030/HEUR-Trojan.Script.Generic-a7d808434846085d27658e19f158fff4a2d8b68e998deede32ba1fe630fef035 2013-01-19 01:21:10 ....A 7771 Virusshare.00030/HEUR-Trojan.Script.Generic-a7dde6c1bb51414ad877f6725545fbe2e2799f7a43cfdb96572e037f0deeca3c 2013-01-19 01:08:24 ....A 31229 Virusshare.00030/HEUR-Trojan.Script.Generic-a8005e3e7697fe2ca6e595b6160c217890190ab59580b7329e610441cc0ee889 2013-01-18 15:36:42 ....A 12645 Virusshare.00030/HEUR-Trojan.Script.Generic-a8127b42cca27c141fb4edcb997a69e98083b93e836d0eb00b5df4c16639358c 2013-01-18 15:05:12 ....A 4477 Virusshare.00030/HEUR-Trojan.Script.Generic-a81e146c16e067bdec6182f27769abb0069f5019ee4ca470832e9e6863abf237 2013-01-18 15:37:48 ....A 49572 Virusshare.00030/HEUR-Trojan.Script.Generic-a8313aec50db2011bc38771d427d63177c6c2aa5ad442a081fc7b48394a21d72 2013-01-18 15:23:20 ....A 23969 Virusshare.00030/HEUR-Trojan.Script.Generic-a837a51f7c9cd524e908d9f39948ef0d8cba241867d1cd04582ec7c13874afc4 2013-01-18 14:56:40 ....A 60740 Virusshare.00030/HEUR-Trojan.Script.Generic-a83a93ba9e387716169be80b77e7a2252c20141a2135bc9cfad3e856d1cabefc 2013-01-18 15:30:38 ....A 21322 Virusshare.00030/HEUR-Trojan.Script.Generic-a84262c97246fff3ba8b68485bf58ce2bcce077d158e996c6b864eaa1fc82328 2013-01-18 15:39:30 ....A 25364 Virusshare.00030/HEUR-Trojan.Script.Generic-a846b5adbd883d8e6b00bd47b780f8c65f5997f81bde3d44622f7ee36d177ad7 2013-01-18 15:28:18 ....A 1452 Virusshare.00030/HEUR-Trojan.Script.Generic-a8476ec51a9a6f32bb9dd09ca67ae8e5ade5b2626fc750f9e7288d1f506bb7c4 2013-01-18 15:34:22 ....A 51109 Virusshare.00030/HEUR-Trojan.Script.Generic-a84d9760594a7a7b90beacff659314602a9c3ac9c250965e98caecdc2873c7b9 2013-01-18 15:30:16 ....A 26543 Virusshare.00030/HEUR-Trojan.Script.Generic-a8529edfb99c434e4737de597a9799144bd547500ab803095e13f09e552a571a 2013-01-18 16:14:26 ....A 18226 Virusshare.00030/HEUR-Trojan.Script.Generic-a8678b069c77066ab316e24ee0eb5773d33a854cacc7998b5a54535baa486347 2013-01-18 15:33:00 ....A 47470 Virusshare.00030/HEUR-Trojan.Script.Generic-a87b9abbaeb5f73558cc07ff7428e49856a57d1616c975788bd421fd7882ee39 2013-01-18 15:31:38 ....A 48218 Virusshare.00030/HEUR-Trojan.Script.Generic-a8848ec0c020c87ea352b5876ab851d9572c1c7f36ca92c92f23fc0ce326680a 2013-01-18 15:34:54 ....A 64679 Virusshare.00030/HEUR-Trojan.Script.Generic-a8a2a2f13c253ddfcfefdf0b462430961d208261d64c2d491997e8eff46a3aa6 2013-01-18 15:39:18 ....A 37337 Virusshare.00030/HEUR-Trojan.Script.Generic-a8b841c6e26818ad381b10057b0b7a0bf2cd83947a7d52afb8568412d32a5f42 2013-01-18 15:26:30 ....A 23910 Virusshare.00030/HEUR-Trojan.Script.Generic-a8bc1ad287f66e981bee362c64dd53b7878f9efee2702d1abbffd747cf0c90e4 2013-01-18 15:35:22 ....A 35490 Virusshare.00030/HEUR-Trojan.Script.Generic-a8bc1f502aa9b1a129e004e95ff82e474e00a5380636b8f5138db2355bd3bd9d 2013-01-18 15:30:00 ....A 8972 Virusshare.00030/HEUR-Trojan.Script.Generic-a8cb96e92e4482f236c212c75e404fbe1736fb9bee8176815cbae55b28b37664 2013-01-18 15:27:20 ....A 6677 Virusshare.00030/HEUR-Trojan.Script.Generic-a8d48623b24807549ac091b848eadec6eefb1d873dadca3d6161c0399da82f41 2013-01-18 15:27:34 ....A 886 Virusshare.00030/HEUR-Trojan.Script.Generic-a8d66d08d377af9096c19a7970563c73121344b525ac1e80a97da5ede8d6a364 2013-01-18 15:41:02 ....A 78069 Virusshare.00030/HEUR-Trojan.Script.Generic-a8e61c1ffde3613da79847eb6effb5dd7f0cad4adc286a29aada9173c075652a 2013-01-18 15:38:28 ....A 9537 Virusshare.00030/HEUR-Trojan.Script.Generic-a8e92d1086e043499933c1b9e5e44e7b89069819da4745df1a175370c1604efe 2013-01-18 15:06:16 ....A 18634 Virusshare.00030/HEUR-Trojan.Script.Generic-a91aa6b773e712123b600aebe025eba96efb14276c334099ac93e031f597f390 2013-01-18 15:04:58 ....A 13072 Virusshare.00030/HEUR-Trojan.Script.Generic-a92320b22fb316ab9561ea797380103a303366a741c1151467461987d4f1acda 2013-01-18 15:45:50 ....A 8215 Virusshare.00030/HEUR-Trojan.Script.Generic-a92a0cee9ef6611451d1381a59e77c474f49955ca0acc0788195efebae7ca797 2013-01-18 15:05:42 ....A 9834 Virusshare.00030/HEUR-Trojan.Script.Generic-a931d1becfafcd59543532edbc4dca2e2d3c2cc844c701ed55d19359efab88a6 2013-01-18 15:41:20 ....A 24654 Virusshare.00030/HEUR-Trojan.Script.Generic-a93805f8f67c26eaa22d7c21c74a74564bbd3dc562f04bae3d9e05dc44a22a4b 2013-01-18 15:31:12 ....A 9110 Virusshare.00030/HEUR-Trojan.Script.Generic-a9409a3dea2111915e94beaff6eda9a642dfd557cb4ca129780e3c0bf337375e 2013-01-18 15:34:48 ....A 11971 Virusshare.00030/HEUR-Trojan.Script.Generic-a945d01490f3389a1942dd9f93f3cf3c3d21217b94f7a8a4151dd18aa8d6f487 2013-01-18 15:33:08 ....A 32784 Virusshare.00030/HEUR-Trojan.Script.Generic-a96f96f9c274a845b79efff3df70765da1eae33175c1bcef65098e3de5fb8e74 2013-01-18 15:36:58 ....A 46263 Virusshare.00030/HEUR-Trojan.Script.Generic-a98092be6842b56c3b305f9d88e3ada17bae8f1403e14b5db4e888eee78b0023 2013-01-18 15:36:02 ....A 6577 Virusshare.00030/HEUR-Trojan.Script.Generic-a984bec14bb3b67ef1c4de715de5712b24df42f1558b572bd4d3b70b3d78ec6b 2013-01-18 15:38:24 ....A 9863 Virusshare.00030/HEUR-Trojan.Script.Generic-a985965f72bf088825e5253f6ad5bc41aa30cbc77fb7d27f8f7f14be77e863c7 2013-01-18 15:32:10 ....A 11478 Virusshare.00030/HEUR-Trojan.Script.Generic-a99a7ee9860f07ca7a02b2fe37f1b1400c0d586ea718bb500389ed2a31a0c613 2013-01-18 15:36:48 ....A 59641 Virusshare.00030/HEUR-Trojan.Script.Generic-a9a8c0f1da82bff933c23c15f16d694a9276e10c5c24d5a3b846a109fa553aa4 2013-01-18 15:24:08 ....A 10936 Virusshare.00030/HEUR-Trojan.Script.Generic-a9aed4456aacd52e8b1554a3aa7e6a8042db4ccc2f1012fc04328fd563c0d848 2013-01-18 15:31:12 ....A 44609 Virusshare.00030/HEUR-Trojan.Script.Generic-a9ba9c3e546dc0d9e2cdafcbc5fa408b64094887d1735f8a254df3686e0f0cd4 2013-01-18 16:03:36 ....A 9916 Virusshare.00030/HEUR-Trojan.Script.Generic-a9bd42adc88c70ae737c8dfb9006a6114eec4c1b83f197b05a9af06a45511226 2013-01-18 15:32:02 ....A 63908 Virusshare.00030/HEUR-Trojan.Script.Generic-a9c59b713cfb867df865aea155ece0d0cd7e72c417fccdfff7631d0a8b16110f 2013-01-18 15:40:52 ....A 6801 Virusshare.00030/HEUR-Trojan.Script.Generic-a9d25784392800608ec97921672f74aa1072e23373bac68fb355c9dc3589f426 2013-01-18 15:39:18 ....A 54043 Virusshare.00030/HEUR-Trojan.Script.Generic-a9d52e444aacfb90d1a8335e9a66972427f16c92abfef9211e73b6a139a76dae 2013-01-18 15:13:26 ....A 23195 Virusshare.00030/HEUR-Trojan.Script.Generic-a9df15e021468a2076f6aee0d01c6ba9be8f0675492e3dc5845408aa2c1f86df 2013-01-18 15:40:12 ....A 31978 Virusshare.00030/HEUR-Trojan.Script.Generic-a9e4e35f97a5c2b526b38a9b62cbcbe2e9a8a67edf2c14a7ef280a46b4e64249 2013-01-18 15:57:12 ....A 86232 Virusshare.00030/HEUR-Trojan.Script.Generic-aa1389ba861230fe86deab7a2ca4534f2726cf949e7b587810266143bc7653d7 2013-01-18 15:33:16 ....A 35665 Virusshare.00030/HEUR-Trojan.Script.Generic-aa1c1987fc579ef964b3027c990a778029159f25651d9e22fd8adf001e3aa230 2013-01-18 15:41:36 ....A 5194 Virusshare.00030/HEUR-Trojan.Script.Generic-aa274ecc5ccf6f24b7049c44445eedc56faa43f6548555f16b3af5e3560849d8 2013-01-18 15:36:00 ....A 40376 Virusshare.00030/HEUR-Trojan.Script.Generic-aa2f898c9c1989c7e611db77128c046d0d9e6a64d1aec6838610b7e3d1cb64b7 2013-01-18 15:32:12 ....A 16845 Virusshare.00030/HEUR-Trojan.Script.Generic-aa3e44d44d927e50a4ca6a5ddc3b3728dadeade1ec38d3ad9ac8a793c6eee6f6 2013-01-18 15:31:54 ....A 20450 Virusshare.00030/HEUR-Trojan.Script.Generic-aa3f17aec592293837d3de408d016d8ffbac5ae758b289b30a7c6be8e4b5ca8d 2013-01-18 15:23:52 ....A 46905 Virusshare.00030/HEUR-Trojan.Script.Generic-aa5d26f07a1dfba4c719e05cba885db7c7ce130ce021a9b02c8845ef1af4ee24 2013-01-18 15:05:26 ....A 34665 Virusshare.00030/HEUR-Trojan.Script.Generic-aa6bf62645ad0a4e31965e7b5a94029842099af930628af3c03eb587bd517a28 2013-01-18 15:42:12 ....A 32999 Virusshare.00030/HEUR-Trojan.Script.Generic-aa71bde3f07b3329c58d9316b793a1b5a7ccee4ab0be0105a3dc506a85c183ff 2013-01-18 15:27:24 ....A 104021 Virusshare.00030/HEUR-Trojan.Script.Generic-aa7338a0569283e2aaddcbe8f639baf5b778599bd8fdd54bc0016979ead4838f 2013-01-18 15:33:20 ....A 102240 Virusshare.00030/HEUR-Trojan.Script.Generic-aa7e1d0429138fd03b29ee04baafec77595eddb938a2e8767a0db482e9560b0f 2013-01-18 14:19:30 ....A 9981 Virusshare.00030/HEUR-Trojan.Script.Generic-aa86358e35440c2697fd827af9adc6fd9738d718cd02a22077cba3ca69825462 2013-01-18 14:53:16 ....A 11780 Virusshare.00030/HEUR-Trojan.Script.Generic-aa8d6a6d1f098da5703f295f47d599d8b60f3f80a7c6474467928e99a2f3d5d2 2013-01-18 14:59:50 ....A 867 Virusshare.00030/HEUR-Trojan.Script.Generic-aa942de16bf3b00c2a0f4a1f1bb7513c722cf00cc416dee71eb781c442e1ef9d 2013-01-19 00:52:14 ....A 26722 Virusshare.00030/HEUR-Trojan.Script.Generic-aaa066a9d16d439740178c37be9a0a3fdfdc393cc048745daeedc17c9042f203 2013-01-18 15:24:08 ....A 42152 Virusshare.00030/HEUR-Trojan.Script.Generic-aaafd66b4c4f650f156a5f6a32d8087def404f8aa060a303b5ab1028d7fff68b 2013-01-18 15:27:18 ....A 1656 Virusshare.00030/HEUR-Trojan.Script.Generic-aab5334980da60a28ba6b8220f079c56fb73b24355040994c7bf88eed6f744d8 2013-01-18 15:39:18 ....A 2642 Virusshare.00030/HEUR-Trojan.Script.Generic-aac2c6e042e7a87c5a1f8e9bd6d43967c12cbf5b34ffdf28b30469bbdb6a2fb3 2013-01-18 15:33:18 ....A 105678 Virusshare.00030/HEUR-Trojan.Script.Generic-aacc817d5e3501734aa27eb4f1645670567fd99388bc2a9822b9a70770b5526f 2013-01-18 15:36:12 ....A 54301 Virusshare.00030/HEUR-Trojan.Script.Generic-aae9f4936de8e1e7a339a672b30c29c83771fffdaf8c39d48efabd713fd3f074 2013-01-18 14:34:00 ....A 1036 Virusshare.00030/HEUR-Trojan.Script.Generic-aaecbc8363fd4232eade61f4aeb0c6a75ea33942d50ea6b235801b7edc31d2d7 2013-01-18 15:29:42 ....A 104274 Virusshare.00030/HEUR-Trojan.Script.Generic-aafe906fa806fd1521f16df4de7061f2db64b75170d6590d3ec84f2c8b395b37 2013-01-18 15:36:58 ....A 27491 Virusshare.00030/HEUR-Trojan.Script.Generic-ab00346aadb49b05a635ec64853d98c4ba8267ba77445fb5a69f22b047651603 2013-01-18 15:24:02 ....A 21100 Virusshare.00030/HEUR-Trojan.Script.Generic-ab0462f5ee7e9293e8fb885a6f64385ea2523b7ffc53f8358aec998f75c5d9f4 2013-01-18 15:24:38 ....A 27465 Virusshare.00030/HEUR-Trojan.Script.Generic-ab0f6030374e94ba8f0be0a041dca9403ab8f63b483df71fa14f59a044efe57a 2013-01-18 15:06:08 ....A 4292 Virusshare.00030/HEUR-Trojan.Script.Generic-ab2746f22d78fdcbb32b09b85575131c050a70651eb326516d76d405fa62e519 2013-01-18 15:26:04 ....A 10723 Virusshare.00030/HEUR-Trojan.Script.Generic-ab6ac3a37b175eae5e45a67deab3efdcacf5b64a5e6209562a35e58fbf1d579d 2013-01-18 15:41:32 ....A 8006 Virusshare.00030/HEUR-Trojan.Script.Generic-ab9513494fb3a7c7ac5f002b28bf700a86f0a8f172f2f415a510d04973827d81 2013-01-18 15:28:04 ....A 34098 Virusshare.00030/HEUR-Trojan.Script.Generic-ab9b4d1d64c7729b0a793586364d70143a375ef03367e3a725af3cc87922a0b8 2013-01-18 15:06:22 ....A 34667 Virusshare.00030/HEUR-Trojan.Script.Generic-ab9c1f6fee8b60fac40de417521a687d04874aa822cb05e8469856a5ab8c8760 2013-01-18 15:05:46 ....A 7118 Virusshare.00030/HEUR-Trojan.Script.Generic-aba349b6bb2c22db63804fbd1d10f1c415b97faeef715579cb4b6de71d7acabf 2013-01-18 15:22:22 ....A 8738 Virusshare.00030/HEUR-Trojan.Script.Generic-aba3a314536bbd41e835ce3b42a417ea78ccd11739966a4b0909c7fc09ac0e16 2013-01-18 15:41:26 ....A 51099 Virusshare.00030/HEUR-Trojan.Script.Generic-abb1be76dfc6d3e8e7002393949d52541c758df6edd2fba6bc4364d4bae75763 2013-01-18 15:26:04 ....A 4048 Virusshare.00030/HEUR-Trojan.Script.Generic-abbb6a2075fe02cb45f130ac1e82fe9baf15a2fce2a9ec7b4d60e49d8fd5e359 2013-01-18 15:32:58 ....A 4735 Virusshare.00030/HEUR-Trojan.Script.Generic-abc5e69dcd33d61697d9004be8687c94d7773a82813fc74d0e696183dd7397e0 2013-01-18 15:35:08 ....A 2195 Virusshare.00030/HEUR-Trojan.Script.Generic-abda1465646fdba59196ef808f9c4de5874b27a752b77bbe3305de56ad197eab 2013-01-18 15:37:20 ....A 35366 Virusshare.00030/HEUR-Trojan.Script.Generic-abe72a8b1467edad180f720f104c5958eed6d6dfdb3299e81bff20e1276b7946 2013-01-18 15:40:10 ....A 24710 Virusshare.00030/HEUR-Trojan.Script.Generic-abfe3a6272dda6c282bccaf729e6ef9aa4dc1501ce87a23ebf09346343bdba74 2013-01-19 01:17:08 ....A 81278 Virusshare.00030/HEUR-Trojan.Script.Generic-abff728bf2d5c7bbcbc1d1f72fc3f2d85c471f2e0876b1e8f4eedef34da91969 2013-01-18 15:37:18 ....A 3931 Virusshare.00030/HEUR-Trojan.Script.Generic-ac05d47453339ef9b7a05dcf39f9e1037a8a44cbe5ebba1731ca90d4078ea54e 2013-01-18 15:31:30 ....A 8243 Virusshare.00030/HEUR-Trojan.Script.Generic-ac08eaf50c1a27aa38f9bf5b20f65c4d6939ba997492f20084622fd3f838766f 2013-01-18 15:25:50 ....A 22844 Virusshare.00030/HEUR-Trojan.Script.Generic-ac17493c2d1a0dfcb62ae1e3c9a75f1e5cfebc3930c32341f0e05b03c61a25db 2013-01-19 01:15:08 ....A 85419 Virusshare.00030/HEUR-Trojan.Script.Generic-ac2b126810a1b4fa48563fec98506cc5b2e4c313876414ad3dea470d37a21243 2013-01-18 15:36:44 ....A 47163 Virusshare.00030/HEUR-Trojan.Script.Generic-ac461e3b80e94e437b05cb18e42b2f06ef6910063fdab0a6c68ea2fb4103d313 2013-01-18 15:34:50 ....A 114486 Virusshare.00030/HEUR-Trojan.Script.Generic-ac4fe9bcaf661eb29bae40a43c27d0890e60897cb4f299cdc0a61eb990b2a931 2013-01-18 15:39:38 ....A 2248 Virusshare.00030/HEUR-Trojan.Script.Generic-ac58fd74340bd00050571303b3e1e6944bb355ce0b711c3981e20a850f87da20 2013-01-18 16:18:04 ....A 22190 Virusshare.00030/HEUR-Trojan.Script.Generic-ac84aecd69d22a1a09754e44d083809056120fdc6a3f39742bc89622bb66230e 2013-01-18 15:27:16 ....A 47532 Virusshare.00030/HEUR-Trojan.Script.Generic-ac8f49a4f9fc041762be201b101f1e947e741f72e2c62eef05a19c7d88e4d439 2013-01-18 15:30:34 ....A 33133 Virusshare.00030/HEUR-Trojan.Script.Generic-ac918d44257d8bc7a2df51ae6a9c09359604dbac0ef0eb0a1f274ff25d5cd8f2 2013-01-18 15:42:24 ....A 504 Virusshare.00030/HEUR-Trojan.Script.Generic-ac94755133a53ee9d5cba79ea6c985abf644f40e86c2b2400780ab2321b5baa3 2013-01-18 14:46:30 ....A 29851 Virusshare.00030/HEUR-Trojan.Script.Generic-ac9a468eb344b0cc6f0582a7fee3b5730b58c53f5917fbdba4656a07f084d314 2013-01-18 15:42:16 ....A 47321 Virusshare.00030/HEUR-Trojan.Script.Generic-ac9efa609487e78e717ee4eaf21253a62799212a2196b19762953b2feb061f3f 2013-01-18 15:47:00 ....A 28369 Virusshare.00030/HEUR-Trojan.Script.Generic-aca8f93ee3598f197a89265adc50239fd769953cbe991167a5468b4c0caea26f 2013-01-18 15:29:42 ....A 35214 Virusshare.00030/HEUR-Trojan.Script.Generic-acc1cad9ace3686200c736098bb8378a372d8f39a4e77d40b02b039c698b1a0e 2013-01-18 15:37:18 ....A 28915 Virusshare.00030/HEUR-Trojan.Script.Generic-acd43dcf196df58f3e75d47eef1eadbc9e635e99ca68cfdd45492d9c9a17f4ce 2013-01-18 15:31:20 ....A 26386 Virusshare.00030/HEUR-Trojan.Script.Generic-ace2f46291f2a4eb0245458e55a8f52e213ac31647ab891137e8f9cd60a6b2a9 2013-01-18 15:13:32 ....A 12400 Virusshare.00030/HEUR-Trojan.Script.Generic-acfef3216dcd1078d4e51259fd89ec6b63dd7dac2b8d9c2929ac41907bf2d366 2013-01-18 15:33:54 ....A 41298 Virusshare.00030/HEUR-Trojan.Script.Generic-ad013ed77083c130a5e7c1989e06744256bfa26938d296b287e09b148dc5be00 2013-01-18 15:19:56 ....A 13070 Virusshare.00030/HEUR-Trojan.Script.Generic-ad286e6008d6ef5924f3eacd227d54dfb5cd4974fe8b298c34d43e89e71cc14b 2013-01-18 15:39:40 ....A 89110 Virusshare.00030/HEUR-Trojan.Script.Generic-ad4399881e84406c46bd70aa9f103e2ba09c2495a8dc6f9d0dbe6c2d64fd9318 2013-01-18 15:35:00 ....A 7550 Virusshare.00030/HEUR-Trojan.Script.Generic-ad45150bf27d7bac382dc1265cb806b6bdaadae2dfc40f220678b112d098b1d4 2013-01-18 15:32:44 ....A 89076 Virusshare.00030/HEUR-Trojan.Script.Generic-ad631c80465ccc62c8c5861bc7c8fc70f0e470c2f4c89c292bc32a6fbbddaefd 2013-01-18 16:43:00 ....A 43705 Virusshare.00030/HEUR-Trojan.Script.Generic-ad64b1d6919035185ae047a1cab6094b24ce3da13c40dede9e3c88dca5acc8ee 2013-01-18 15:38:10 ....A 48015 Virusshare.00030/HEUR-Trojan.Script.Generic-ad7002db99e42bbea6c79763add5a8d3c95488558cc77fc37c830f4b530d516f 2013-01-18 15:35:56 ....A 3176 Virusshare.00030/HEUR-Trojan.Script.Generic-ad7396ada18c89fe4b2a909f090289a85fb433d522ad9a05170abf4b87976a0a 2013-01-18 15:28:00 ....A 10004 Virusshare.00030/HEUR-Trojan.Script.Generic-ad7d156b10584993e42cbf7476da64646de9b4ce5ce2808b10f5c6d5842587e8 2013-01-18 15:32:52 ....A 17922 Virusshare.00030/HEUR-Trojan.Script.Generic-ad84775e7d8ec29757a79a4f2c8a99078459189b43159764e2169a7633fe4256 2013-01-18 15:29:08 ....A 19945 Virusshare.00030/HEUR-Trojan.Script.Generic-ad8f499077e17b1ed521f62de1f8ddf87bc14b64e2383837380649a1045bdc4c 2013-01-18 15:30:14 ....A 72957 Virusshare.00030/HEUR-Trojan.Script.Generic-ad9261fd495eeb05e9420ad727a1f06af1f3d8daaecb1f9f11cf684660b56d3f 2013-01-18 15:28:16 ....A 62551 Virusshare.00030/HEUR-Trojan.Script.Generic-ada4dc8d88afd644c34c1134e10534b3ac410a3b94505d44397f9f38fa9bfc91 2013-01-18 14:17:52 ....A 25048 Virusshare.00030/HEUR-Trojan.Script.Generic-adaab8521f58cd4d7b22834bb023d1031649374d15dd7e1b7c2771be012e0d79 2013-01-18 15:30:14 ....A 72961 Virusshare.00030/HEUR-Trojan.Script.Generic-adad44e0be43e8e0297af38128dda962e57ff4ec30243d260242e8d9a91d1c33 2013-01-18 15:34:12 ....A 47692 Virusshare.00030/HEUR-Trojan.Script.Generic-adbaebe93dd610b86993ff2fef52336281d66121f131e112be9a5eb8a9e316b1 2013-01-18 15:36:50 ....A 73771 Virusshare.00030/HEUR-Trojan.Script.Generic-adc2839ad4f546c805321896ce253079f3f7b4cdc67fd0dce85fe652fa27cf02 2013-01-18 15:26:04 ....A 14145 Virusshare.00030/HEUR-Trojan.Script.Generic-adc5825996918dedc1a45621d9bbc529a53c4c8bfd3d8678173b4506f787bf7c 2013-01-18 15:05:44 ....A 275 Virusshare.00030/HEUR-Trojan.Script.Generic-ade8b827dccb5053d7a64aaed37724189b775764ae4f69f8ef3ec003952e9209 2013-01-18 15:41:36 ....A 4714 Virusshare.00030/HEUR-Trojan.Script.Generic-ae1209ed21226743c5666e5d4eb4242bf34fedb8ee9585d2baeba5d1539de808 2013-01-19 00:53:52 ....A 10280 Virusshare.00030/HEUR-Trojan.Script.Generic-ae12d7c47cac8ca7f9a117cd8bbaefad16a6ddb0f6cbbdd3d5c7f886902d2520 2013-01-18 16:03:36 ....A 53811 Virusshare.00030/HEUR-Trojan.Script.Generic-ae3bbf9affa03a6f5c1fe51115bd943fb2507e0059a2a2f39d2fc1c3a9af8712 2013-01-18 15:41:46 ....A 25178 Virusshare.00030/HEUR-Trojan.Script.Generic-ae512a81f5fd85bead55c2448b0fe9d9dd2cbda800d9ecb0f67f0622ac68f787 2013-01-18 15:36:10 ....A 25748 Virusshare.00030/HEUR-Trojan.Script.Generic-ae525b3943c2a98cb0b0c2742c7572d86d4be5336fef74890e43f4cee1dfcb00 2013-01-18 15:32:38 ....A 14789 Virusshare.00030/HEUR-Trojan.Script.Generic-ae6118dc3d38fcdadb0d6ebf5584ff47835180ca35306f913c8514db443431cb 2013-01-18 14:41:24 ....A 23764 Virusshare.00030/HEUR-Trojan.Script.Generic-ae6fa50675857f03812bb3ce9d305ce65d63346e29f5a43aa53f3c3a4e4f1a02 2013-01-18 15:24:52 ....A 9111 Virusshare.00030/HEUR-Trojan.Script.Generic-ae8ce8a1fffa28b302f4583409bd93e6259f5bea4d891eb29f9c59521394b8d1 2013-01-18 15:04:52 ....A 14534 Virusshare.00030/HEUR-Trojan.Script.Generic-ae8da83b7096848dadcc274d86ce6946c9b84a1ddfc3a5fba58a898298a091ed 2013-01-18 15:05:42 ....A 289 Virusshare.00030/HEUR-Trojan.Script.Generic-ae9328d1ae3b2d067b5761b284844ada467e37c59b82fb876ae11aedd642e941 2013-01-18 15:30:32 ....A 31106 Virusshare.00030/HEUR-Trojan.Script.Generic-ae94ba326706350786f597588e373ea3271bb45dba711942db05f2573c22e7fd 2013-01-18 15:05:18 ....A 6476 Virusshare.00030/HEUR-Trojan.Script.Generic-ae9ca0f8718d06d72b96d86c223d2442162be5d8ce92466364a41f181906778f 2013-01-18 15:28:10 ....A 53746 Virusshare.00030/HEUR-Trojan.Script.Generic-ae9d1caa424a807f32c0260386c3c3a1b2f17d824769ea8a0eae88f7ac87472e 2013-01-18 15:33:14 ....A 65100 Virusshare.00030/HEUR-Trojan.Script.Generic-aea2b56a6745d05aa7b7138ed6b782eea6941609752333886d3e9354add84d48 2013-01-18 14:20:58 ....A 18236 Virusshare.00030/HEUR-Trojan.Script.Generic-aea95712204e90dd49fcf5c2eb003f6480155aea55ec067805bf8585df62285e 2013-01-18 15:30:02 ....A 65927 Virusshare.00030/HEUR-Trojan.Script.Generic-aeb5fe8fb7d98ce3b77373ebd8e3e659070036ffd8b3a8b702fe799ede68df21 2013-01-18 15:30:22 ....A 11889 Virusshare.00030/HEUR-Trojan.Script.Generic-aecaafd172e1c10760c04397f57ccdeeeabe0437e4f5d14fced51d0153e7f124 2013-01-18 16:05:00 ....A 33992 Virusshare.00030/HEUR-Trojan.Script.Generic-aed6c4044894f2c78545dfd9a631f34ba7970d74b8ba577fc5fd5bee4d8eaa3f 2013-01-18 15:37:18 ....A 2638 Virusshare.00030/HEUR-Trojan.Script.Generic-aedeaa75870f3705317d01163a9e3dc3f74376261161b594983513d43de9fba7 2013-01-18 15:00:06 ....A 57966 Virusshare.00030/HEUR-Trojan.Script.Generic-aedf643738ad1c8558690a1be46c739bd4394b182763effc998572bb38e0e28e 2013-01-18 15:40:48 ....A 10727 Virusshare.00030/HEUR-Trojan.Script.Generic-aeee6a3d47026edba21d8ca3b30239fed49b0f39d5efb2d720b5d6e71548b593 2013-01-18 15:43:32 ....A 14729 Virusshare.00030/HEUR-Trojan.Script.Generic-aefb4b803e37314143c9655aa64ff945702ea71980a0c8073cfe0b858fc697e1 2013-01-19 01:21:02 ....A 84958 Virusshare.00030/HEUR-Trojan.Script.Generic-af08de8fef15f95411c5d538b63f4c59fbd3f286669f0b355b900d50e6389952 2013-01-18 15:41:38 ....A 4441 Virusshare.00030/HEUR-Trojan.Script.Generic-af16fe410dcbec9e0de2903b8f9c8a0047cc86a4bb75d47e3a1047ad90f776ca 2013-01-18 15:42:12 ....A 74614 Virusshare.00030/HEUR-Trojan.Script.Generic-af19c74658e48b605e338cb488351ee2a64a2c5bea99d37ffdcdf8246dbebdef 2013-01-18 15:28:56 ....A 18810 Virusshare.00030/HEUR-Trojan.Script.Generic-af1ea28a156d50200a979c6af82bb98768b5df5d7f071625a620219d921fb130 2013-01-18 16:04:46 ....A 20441 Virusshare.00030/HEUR-Trojan.Script.Generic-af206aef749569efc1433740d86b12b0b5b128923a6aa6c72dd0b151c5bce38a 2013-01-18 15:29:16 ....A 2086 Virusshare.00030/HEUR-Trojan.Script.Generic-af6071d08aedebc2753a776a504c4de80b45fe3cbe9ec0ddceb3d351e5ec4fff 2013-01-18 15:35:46 ....A 32202 Virusshare.00030/HEUR-Trojan.Script.Generic-af61d8c4698ef9b706218324ee971f62d04bdec7f71ce2b340199389ab87759f 2013-01-18 15:37:50 ....A 52630 Virusshare.00030/HEUR-Trojan.Script.Generic-af6dc8ee6ab4c8a3c985fa0de18886f1d33778fd97148bd946abb1e19b9e92f6 2013-01-18 15:15:14 ....A 27718 Virusshare.00030/HEUR-Trojan.Script.Generic-af767b79ba9d41812cb5ecb2d7d416da3b78c23d8f3535b6a3aa995951681fc6 2013-01-18 15:29:22 ....A 12645 Virusshare.00030/HEUR-Trojan.Script.Generic-af767f3a32b7b143e2602d7ea02a0e2d3803057ce62cabc3e34ad174841aeb76 2013-01-18 15:34:56 ....A 36986 Virusshare.00030/HEUR-Trojan.Script.Generic-af80d2c8d9060b77bae16bd81ead84de41d1ed611ea17fbdfaa3fc83f0e37452 2013-01-18 15:42:14 ....A 47093 Virusshare.00030/HEUR-Trojan.Script.Generic-af8bab10687d1c9859425b667966fd57c5d4df1bb011b83400082b8143c02e5d 2013-01-18 15:55:06 ....A 32748 Virusshare.00030/HEUR-Trojan.Script.Generic-af8f7eb4deb723647e2c95653b7b665eade20b9e9093ebb33162f28bd47139c6 2013-01-18 15:39:46 ....A 1197 Virusshare.00030/HEUR-Trojan.Script.Generic-af9deec1e72b6aa5a92daea9f87fbc722c13ef465298278d3520126df51ddf15 2013-01-18 15:29:28 ....A 19791 Virusshare.00030/HEUR-Trojan.Script.Generic-afa7e8e293d383e9cbe6ece1a370f60b5ae0e9de50cb528c1a707e9d09b92f8b 2013-01-18 15:41:22 ....A 31712 Virusshare.00030/HEUR-Trojan.Script.Generic-afb36b82dc55cb5a48fe6c4dc2f279085b78fa51f37588698bd023eabede1ecd 2013-01-18 15:28:06 ....A 12015 Virusshare.00030/HEUR-Trojan.Script.Generic-afc5ab5c51cfbb835e20c8fc73812464ef26dfbc72ab93c059083dd536921f4e 2013-01-18 15:05:44 ....A 25348 Virusshare.00030/HEUR-Trojan.Script.Generic-afc67c32296720ca24c9cb11854a9ef377a93731562f3d9ab7072f2f025698b8 2013-01-18 15:30:28 ....A 25690 Virusshare.00030/HEUR-Trojan.Script.Generic-afc83958765aa9d67a65ea37cbab254b3994e12f46a7c9a1add18a287686a4ef 2013-01-18 15:28:16 ....A 11237 Virusshare.00030/HEUR-Trojan.Script.Generic-aff279004d097827a1fe3185326b7b5261d64703049d6fbacf974295ef168cf4 2013-01-18 15:38:34 ....A 88789 Virusshare.00030/HEUR-Trojan.Script.Generic-afff86ebddb0cc21abee7971e9e872567d9bcd0eaf2bb160f76505cf3b4999bd 2013-01-18 16:35:42 ....A 137 Virusshare.00030/HEUR-Trojan.Script.Generic-afffe7afdb6b857b3d1325a5f3c6eb1e3d3b080f0ed445d8e5d1e434af59e5c3 2013-01-18 15:23:32 ....A 48577 Virusshare.00030/HEUR-Trojan.Script.Generic-b005716e18df695a9b982c92b48744654c05f756c02e816390582486c234be4b 2013-01-18 15:42:02 ....A 18242 Virusshare.00030/HEUR-Trojan.Script.Generic-b006e17a61c22f7dc7341869355e0d6bcde3aea68de59889f9dc838acad90ac8 2013-01-18 15:27:52 ....A 28429 Virusshare.00030/HEUR-Trojan.Script.Generic-b017d1b24b01487c63a10c09a71ecf618f61ebb4bd831e7979c84d980d887068 2013-01-18 15:27:42 ....A 18669 Virusshare.00030/HEUR-Trojan.Script.Generic-b01ba9ce08c6dea75bb968a50f59957281cb61d2e23d851e05c1c2a2627878c6 2013-01-18 15:27:12 ....A 35068 Virusshare.00030/HEUR-Trojan.Script.Generic-b0383790d394f662fc101e1d1d5aa1ef22a025f5461d5f3aa6c5967e626b0e6a 2013-01-18 15:41:52 ....A 52799 Virusshare.00030/HEUR-Trojan.Script.Generic-b03c1ec31639c9f9510e695fbc86d79fba4d8792303adaaad7af8b150d67eac2 2013-01-18 15:39:22 ....A 57678 Virusshare.00030/HEUR-Trojan.Script.Generic-b04a5fcbaf366c47c6aa9072614355e9390541486676b08891b0cc788747b9d9 2013-01-18 15:40:20 ....A 32785 Virusshare.00030/HEUR-Trojan.Script.Generic-b0507a86bc44121995597883f8bf8d9fad8bda7500e38edc96aa644ddd4be44e 2013-01-18 15:24:06 ....A 23856 Virusshare.00030/HEUR-Trojan.Script.Generic-b053fab0ca25aaf99386a202b5bfd67a854ac5273534bcd39e5c2f551d435a02 2013-01-18 15:41:36 ....A 144674 Virusshare.00030/HEUR-Trojan.Script.Generic-b0551ac7381225e23e3e37f1b8761f70abbee653ff092541eac630b81587eb80 2013-01-18 15:32:08 ....A 51947 Virusshare.00030/HEUR-Trojan.Script.Generic-b05a3ec69105e3b8d41ffef71659c1b2853d0f6ef018309ae6b5a040f0746eb9 2013-01-18 15:33:36 ....A 32437 Virusshare.00030/HEUR-Trojan.Script.Generic-b0a0971e0f8eec073fdafbb937bba360d5a0f3043bd7e049c34282208554b8ed 2013-01-18 15:33:12 ....A 74427 Virusshare.00030/HEUR-Trojan.Script.Generic-b0a205716befe86f95b068f0cd8406cc3a0a73c8a2050f9261fe63b0b5d2e55d 2013-01-18 15:42:08 ....A 8272 Virusshare.00030/HEUR-Trojan.Script.Generic-b0cd48f1d6d7e6ee039032eb509a89840b7989f94a76c62e72c506c10e931dc5 2013-01-18 15:33:26 ....A 1488 Virusshare.00030/HEUR-Trojan.Script.Generic-b0def3acd61be460de68578b4178f7ef6446719a829080f2f2c9c595323df1b9 2013-01-18 14:05:00 ....A 28668 Virusshare.00030/HEUR-Trojan.Script.Generic-b0e885b31f020925e6eebcdd5e157d3727dd390c94d0c7477793eaaf9efb641f 2013-01-18 16:51:24 ....A 14961 Virusshare.00030/HEUR-Trojan.Script.Generic-b0eb36cfb612c457cdbfa079ade9ccd0cdce1aa68fb17fb7f49c5042c1fd14c6 2013-01-18 15:35:00 ....A 28195 Virusshare.00030/HEUR-Trojan.Script.Generic-b0f0244ecf45f8e9b8557d7626f70a2810dbb19556020dfec3d570bca5b14a47 2013-01-18 15:26:34 ....A 12147 Virusshare.00030/HEUR-Trojan.Script.Generic-b0f2863f6c83c3dea36585e57143a5e37aecbf02a185c91f233fb2ca512ab42e 2013-01-18 15:42:26 ....A 15281 Virusshare.00030/HEUR-Trojan.Script.Generic-b0f30069daa8e300049b9c2a9e643a353ea3265d84e3c75fafb72e1a57c62586 2013-01-18 15:05:46 ....A 292 Virusshare.00030/HEUR-Trojan.Script.Generic-b0f4034669a6e7031fe340b9099e8a1dd7c76bdb150cbb6432a2a347531c8db4 2013-01-19 01:21:18 ....A 471 Virusshare.00030/HEUR-Trojan.Script.Generic-b1127d352fd6f22a99243fca8dad4609752586e53c5afee4dd72d955f61e797e 2013-01-18 15:32:16 ....A 11757 Virusshare.00030/HEUR-Trojan.Script.Generic-b113bcdcebcf703cf95664f12ff0b67e9f64b18d0d1e65d68faa61070998283d 2013-01-18 15:30:42 ....A 483 Virusshare.00030/HEUR-Trojan.Script.Generic-b141e2079ad935ddcb7d9a94c744c0c72548a08c848c0dd7ce8087fd7ffb79b9 2013-01-18 15:51:32 ....A 76580 Virusshare.00030/HEUR-Trojan.Script.Generic-b150d397383ecb6fc07a5bccce7d240530a1b4eaeefc445776ecc924b46d8f43 2013-01-18 15:23:42 ....A 74610 Virusshare.00030/HEUR-Trojan.Script.Generic-b15ba3e3e25ab69210bd7318b9ebb280cad13d8afbb83adf66b1fb858f617c3d 2013-01-18 15:33:26 ....A 30881 Virusshare.00030/HEUR-Trojan.Script.Generic-b1660b8eedaed33d5123af891649972aa4bad98d4583aa38a5dca012455647cc 2013-01-18 15:06:06 ....A 25103 Virusshare.00030/HEUR-Trojan.Script.Generic-b17090b1ce7a6f2fc96b0ad43525d680bad7ecd549e1697acf436b9c6a17d3dd 2013-01-18 15:31:42 ....A 33682 Virusshare.00030/HEUR-Trojan.Script.Generic-b17604a763663cbc5190cab1e56024d9a61315c0ab861d4bda65e51a99c5c3fe 2013-01-18 15:31:04 ....A 18073 Virusshare.00030/HEUR-Trojan.Script.Generic-b18c09f4fc54edcee68a85582973a1bc3159dfc699124bc93ad47615a0854f4b 2013-01-18 15:47:32 ....A 26414 Virusshare.00030/HEUR-Trojan.Script.Generic-b1922a4700cf87f715307f7396a7ed00f9f9db4fc125de0f475ab3a04bb44ae4 2013-01-18 15:27:20 ....A 13240 Virusshare.00030/HEUR-Trojan.Script.Generic-b1997fe73a2b1917f38fc1d659b255850ecbcb8fd67f5251a02c6fe1158b3454 2013-01-18 15:05:36 ....A 10017 Virusshare.00030/HEUR-Trojan.Script.Generic-b1a34b1408490092a42d52bc35b36152debf8257303dccd907127b6f30a7f7ff 2013-01-18 15:35:20 ....A 15300 Virusshare.00030/HEUR-Trojan.Script.Generic-b1a6316fa3b4da9bdc9a4734c753c372bbabc029b4f19429241cb1f0e3f7c8ca 2013-01-18 15:33:00 ....A 42328 Virusshare.00030/HEUR-Trojan.Script.Generic-b1b149b0fe36ae1db02b0e4c5d46a266d2246d5b59f16ef9f719f45d83a5d5cd 2013-01-18 15:01:30 ....A 848 Virusshare.00030/HEUR-Trojan.Script.Generic-b1b3ca1c787e6ebbdc8342e83d04aa0572d4efeb265a2b7eead191bae8fd63ab 2013-01-18 15:42:18 ....A 64646 Virusshare.00030/HEUR-Trojan.Script.Generic-b1c052e11cadca288b8b4267a4083020b16fc8e49b6a97f5eb018f4e0665eae9 2013-01-18 15:05:52 ....A 60823 Virusshare.00030/HEUR-Trojan.Script.Generic-b1c357de9685f56933e23feeb243326a693167036d285c38b4b4bd7d9f4bbe87 2013-01-18 15:25:40 ....A 1753 Virusshare.00030/HEUR-Trojan.Script.Generic-b1c64a0f78af5e7dee97aec176dd9525a2e101f423206feb44b9f7e1401ea326 2013-01-18 15:39:10 ....A 17299 Virusshare.00030/HEUR-Trojan.Script.Generic-b1ce74c2d8a0579a6c61ee9f1a9e7b03e752c4ab2a5402082c9f20c22ca81ed6 2013-01-18 15:38:02 ....A 14520 Virusshare.00030/HEUR-Trojan.Script.Generic-b1fa7d3a140b63393c7f8cda23edaa6594199ecb6e372ebc3e69f81f5aeab2c3 2013-01-18 15:36:54 ....A 25407 Virusshare.00030/HEUR-Trojan.Script.Generic-b1fd312c5c345fe36b159413fcb0bdb2200d63e1dbea22d2237b840794e954c9 2013-01-18 15:33:32 ....A 2143 Virusshare.00030/HEUR-Trojan.Script.Generic-b22034f5ab39171c35f783434e9e92ea611787ddb491600d162157a0a0b97612 2013-01-18 15:05:46 ....A 16399 Virusshare.00030/HEUR-Trojan.Script.Generic-b24cdb547d62ea57d29ac1e22618fb08ed5d9f8232f86ddaaa61b2ca82f9fd0d 2013-01-18 15:34:48 ....A 16990 Virusshare.00030/HEUR-Trojan.Script.Generic-b24d177ca484c1ddedf1537926d0b5612035d1e171d48958d3abeb94d54e66b1 2013-01-18 15:27:54 ....A 24378 Virusshare.00030/HEUR-Trojan.Script.Generic-b25774f69400f1eb5ee7aefaae8e63b8b89687de34f7383715ab06f6646786f1 2013-01-18 15:34:22 ....A 47027 Virusshare.00030/HEUR-Trojan.Script.Generic-b275687d63a6e6c8141daab07c84b2524c92ccba09a951d1723d4d82ac2a5a33 2013-01-18 15:23:40 ....A 1355 Virusshare.00030/HEUR-Trojan.Script.Generic-b2a7077b4cb040add6608d12c04ec1cdfd49b5e0aae8d0b0f576047d61042490 2013-01-18 15:22:56 ....A 2454 Virusshare.00030/HEUR-Trojan.Script.Generic-b2ae8d7113a3bf64330f08e4a7adfd655fadab43d33cd0cb4922b944c83b57e6 2013-01-18 15:28:06 ....A 716 Virusshare.00030/HEUR-Trojan.Script.Generic-b2b28b4c24080da34c74dcc742f367e5cdcaaed10250a3819ab35de8e422bc42 2013-01-18 15:23:58 ....A 16462 Virusshare.00030/HEUR-Trojan.Script.Generic-b2c0680ed48a7e47664875531678d013e41f846cd9be49639b4a5c804177c944 2013-01-18 15:23:18 ....A 27949 Virusshare.00030/HEUR-Trojan.Script.Generic-b2c6d57835bad029353ff3ca11148c81a28294ecce48c56fb8e8e494d4d198ac 2013-01-18 15:28:38 ....A 47943 Virusshare.00030/HEUR-Trojan.Script.Generic-b2f654aa2ea15872b40eb25bebb83a697b3c53a698ccb3251da60d48dd815394 2013-01-18 15:24:50 ....A 17952 Virusshare.00030/HEUR-Trojan.Script.Generic-b2fdc5b620fc7de1f0959f4842f07521e9f010d86539df2e27de60695e50e972 2013-01-18 15:31:10 ....A 28191 Virusshare.00030/HEUR-Trojan.Script.Generic-b2ffd895c643d4b388b5084e62fcfbc6017d36c862ce7b38bb8f23f9ed0a1a52 2013-01-18 15:05:02 ....A 74599 Virusshare.00030/HEUR-Trojan.Script.Generic-b3028516c504d643f2276250d51692c3e80cc50bd354ae70f1864929812f1840 2013-01-18 15:32:26 ....A 10575 Virusshare.00030/HEUR-Trojan.Script.Generic-b30f3d3466d2b01887e72015d222bb0a8ecf8135d41cd9b7484412e613b97c7e 2013-01-18 14:38:40 ....A 1087 Virusshare.00030/HEUR-Trojan.Script.Generic-b333647bb0d4a7d6a2121de58c7c2fe3bc9302c582311426cc5c90bb23792300 2013-01-18 14:30:02 ....A 290 Virusshare.00030/HEUR-Trojan.Script.Generic-b337a1e9783ecd23875bad806486db6ee77e0a91ddbb6044a0ef41b59e3ca3dd 2013-01-18 14:48:40 ....A 13868 Virusshare.00030/HEUR-Trojan.Script.Generic-b37f03e69904b672a706ccedb4a4ff2ba9a1a06cea187f28a8c4950ddd8011a9 2013-01-18 15:38:04 ....A 2101 Virusshare.00030/HEUR-Trojan.Script.Generic-b390f05429b1763b5a0e6060888087d672f35828c594865e6ae2b6f61960b292 2013-01-18 15:32:52 ....A 18027 Virusshare.00030/HEUR-Trojan.Script.Generic-b3958f94b740e3c68125c213508ab0ff652719fe3dd25ea2ac523e444d6c1c10 2013-01-18 15:36:54 ....A 23144 Virusshare.00030/HEUR-Trojan.Script.Generic-b3ba9eef8948d5f58b6a3ea833bee2c0e66ade2ab3e645af4a7f003279cca892 2013-01-18 14:20:40 ....A 140647 Virusshare.00030/HEUR-Trojan.Script.Generic-b3cc6a2522ed2e4d8c1a3a687f36f4516a9187a43dbd51d25079c9603c36450f 2013-01-18 15:33:00 ....A 27597 Virusshare.00030/HEUR-Trojan.Script.Generic-b3edba58d18cbe229beb57fb8dd0177a5b7192a78567ac6839640fec528c701b 2013-01-18 15:24:50 ....A 3715 Virusshare.00030/HEUR-Trojan.Script.Generic-b4195d2810636e5754abf0be4df5cdc0f8b7009a1921ab417e7b79c7c8676bbe 2013-01-18 15:35:40 ....A 28152 Virusshare.00030/HEUR-Trojan.Script.Generic-b43c7f3a03a44da94b100b8870434e569e67e1160e82fb0740abc91dc1fe91f2 2013-01-18 15:36:08 ....A 15102 Virusshare.00030/HEUR-Trojan.Script.Generic-b4516f45f87423a6301eb062a57ee4a9248957a7dafb4b0b4f3b4c727ffa51ea 2013-01-18 15:33:16 ....A 3688 Virusshare.00030/HEUR-Trojan.Script.Generic-b451edab35f5408d49e75f93c500acb77986964d42e89893f2577d878fd07362 2013-01-18 15:46:48 ....A 18147 Virusshare.00030/HEUR-Trojan.Script.Generic-b4573a09d64f370fc08964c01ccb007bb52fe661b05153736deb1b5e5ae58038 2013-01-18 15:04:52 ....A 21324 Virusshare.00030/HEUR-Trojan.Script.Generic-b460a82dd1b0095e1c8351401cfaabb2b6fe73e48fcd114687b5db5903aede53 2013-01-18 15:41:28 ....A 31831 Virusshare.00030/HEUR-Trojan.Script.Generic-b495fc83ecb2bdb4d3fe1ebc1c427ad38a6284482272c6da26dd4e67401d8c87 2013-01-18 15:33:58 ....A 51504 Virusshare.00030/HEUR-Trojan.Script.Generic-b49bea6c996be00091cd6fe95e0ca5ade646327c8b714efc3070fa5190fc7e2b 2013-01-18 15:06:22 ....A 11072 Virusshare.00030/HEUR-Trojan.Script.Generic-b49ff59fdd2e8e222b72d89d0039c032d38b9afee46b8cb6c468e909688df9ff 2013-01-18 15:05:36 ....A 48180 Virusshare.00030/HEUR-Trojan.Script.Generic-b4a2797b39a99f9273a1f598a8523b408aedc90eff2abd764d72084d3356b83a 2013-01-18 15:38:34 ....A 39887 Virusshare.00030/HEUR-Trojan.Script.Generic-b4a4c30af1098c77692dfed164a437928b39b06fce503e06be523b0fa75f54f9 2013-01-18 15:52:54 ....A 61780 Virusshare.00030/HEUR-Trojan.Script.Generic-b4be37fbf276e14b3d9e0abf1d9dbb92d1a8474f4b4849424a8cdb4b7eeebba2 2013-01-18 15:23:42 ....A 27187 Virusshare.00030/HEUR-Trojan.Script.Generic-b4dc180324eee210bc4c15dfd66a174cd3980b46ad9f1f76017a3492eb413063 2013-01-18 15:33:08 ....A 9741 Virusshare.00030/HEUR-Trojan.Script.Generic-b4e13b5b31412299c5ed9b0273b61d2958a53ae973acbfdf3988590da8ed7547 2013-01-18 15:42:10 ....A 894 Virusshare.00030/HEUR-Trojan.Script.Generic-b4f1116267691f2cf19a846dd7e58fe77be144f8926c649ad78feda3d5272696 2013-01-18 15:37:42 ....A 19674 Virusshare.00030/HEUR-Trojan.Script.Generic-b5172cb773ce33f8e464835da294e46dd31fbf3c2244d35aebd441f83ad2eb20 2013-01-18 15:33:14 ....A 60605 Virusshare.00030/HEUR-Trojan.Script.Generic-b5351c429bdb117f63cb2c1f9bdd5c7c3342b3387b3c0f7f2bec8d1a6c717571 2013-01-18 15:32:50 ....A 40477 Virusshare.00030/HEUR-Trojan.Script.Generic-b5546f277d90759d82e703c6b2ef057acdd9ecd57ba2489f846c83d652753769 2013-01-18 15:24:52 ....A 46602 Virusshare.00030/HEUR-Trojan.Script.Generic-b5689016ef070f294a1dc86ff24af164ad89c6f27fce7006c82d67a094bd1243 2013-01-18 15:40:12 ....A 31695 Virusshare.00030/HEUR-Trojan.Script.Generic-b579f3e298ff3a481c1ed2b4379547f36f1d1caa8868d46e45c4969ced581bba 2013-01-18 15:37:32 ....A 36257 Virusshare.00030/HEUR-Trojan.Script.Generic-b589cffb890162231d977e397dd5ee4e093854091473547df39480b90175b812 2013-01-18 15:05:00 ....A 47974 Virusshare.00030/HEUR-Trojan.Script.Generic-b58bc7d5ca6172927e2f1caf092743e69f3a731893b11426fa5c89e2460b6fc1 2013-01-18 15:37:14 ....A 29634 Virusshare.00030/HEUR-Trojan.Script.Generic-b58d0003dfe336bbc5b265a6d86ec4ee7cd4bb2c06a41a05bf9e9d21ed2f2ff7 2013-01-18 15:25:10 ....A 3680 Virusshare.00030/HEUR-Trojan.Script.Generic-b59272020a83240ddbdff5b9d128fe0dac46d7d6029af88be2efad2940c68667 2013-01-18 15:40:50 ....A 36731 Virusshare.00030/HEUR-Trojan.Script.Generic-b5aecd69a4dcd7ba9e921dda4f718123a20341373f3aec99a524ed579aee36ef 2013-01-18 15:31:14 ....A 21253 Virusshare.00030/HEUR-Trojan.Script.Generic-b5bdd3becaac4825b49e0ef48acd92908f64af00122fcebb1674945b3e7d9228 2013-01-18 15:33:06 ....A 9126 Virusshare.00030/HEUR-Trojan.Script.Generic-b5df257805acfa2be441e0b71fa19583c564a140de182f9a8bfed57e5c30eb4a 2013-01-18 15:32:34 ....A 62103 Virusshare.00030/HEUR-Trojan.Script.Generic-b5e02dbf119a9653919783b9195cf449d4b930ed5581f55b04ff111e38d127bf 2013-01-18 15:24:44 ....A 52674 Virusshare.00030/HEUR-Trojan.Script.Generic-b5e698b7924254c29f310c52364bd9616e16572afec261907c3637351a241873 2013-01-18 15:28:26 ....A 32057 Virusshare.00030/HEUR-Trojan.Script.Generic-b5ede1971ab32fc66948206bd69cf6b7636b936d0b19e41838012ddd74daa034 2013-01-18 16:35:46 ....A 17321 Virusshare.00030/HEUR-Trojan.Script.Generic-b5f5fe6ec0ea9a61ef674907afdeefea27c5b4c081bb3012840518fba0e73756 2013-01-18 15:35:42 ....A 57927 Virusshare.00030/HEUR-Trojan.Script.Generic-b6015b16488ee239c0fadd1597d9d2bfc8f6bb38a46137e244b23a68a4a97021 2013-01-18 16:30:36 ....A 45808 Virusshare.00030/HEUR-Trojan.Script.Generic-b6063d184b95242e521ac7916452f5da7870d75b6a9a240dd3f1f5e8ce7918f2 2013-01-18 15:42:10 ....A 50715 Virusshare.00030/HEUR-Trojan.Script.Generic-b61bc0471a2655f50b4a7a1e4421b47f301d4790f333d64a50715cbc0745c7ca 2013-01-18 15:39:52 ....A 31816 Virusshare.00030/HEUR-Trojan.Script.Generic-b633523bd189257d62d2e3e1c5a9998852304f7b08f9af09f9abcbc30d4b57e5 2013-01-18 15:33:04 ....A 14530 Virusshare.00030/HEUR-Trojan.Script.Generic-b63f68e38512d2682d4013eca94795af82bcd34ae86e8c36e643c94058ee3bba 2013-01-18 14:30:26 ....A 48261 Virusshare.00030/HEUR-Trojan.Script.Generic-b6654edc9144c069b97140632f0f2ab5be7ebe3ebca0c8860d326c481f9764a0 2013-01-18 15:35:58 ....A 28916 Virusshare.00030/HEUR-Trojan.Script.Generic-b66b7f563dac9ab7f0c044be1f3717f497cc780dcba00fea96554a6e79d7871a 2013-01-18 15:28:22 ....A 41921 Virusshare.00030/HEUR-Trojan.Script.Generic-b6708185049b8833d97b02c557d63fd523ad41c2918839b757973a1fbbd03c47 2013-01-18 15:33:14 ....A 50840 Virusshare.00030/HEUR-Trojan.Script.Generic-b676b6ce4cc31a09225320369aadd47ec2f52dbcb341e5415c952fa7f0c7fbcd 2013-01-18 15:34:04 ....A 57961 Virusshare.00030/HEUR-Trojan.Script.Generic-b684b658a916fd056ccd8f1403df3dfc9b2e223e8d10e08d12e93fd11fcd0ccc 2013-01-18 15:32:04 ....A 30381 Virusshare.00030/HEUR-Trojan.Script.Generic-b68b4d292e8ba373fa61c86f066c312ad4e0ee67862dad2c631e750b6a20c485 2013-01-18 15:32:06 ....A 13603 Virusshare.00030/HEUR-Trojan.Script.Generic-b69820d90f06883a980f697329bc5e05483838e70f01fa2c9c4202c73ec3a390 2013-01-18 15:30:50 ....A 63983 Virusshare.00030/HEUR-Trojan.Script.Generic-b6bc8d1a59614c4bf80c6a10a6f2e167597d535f06c103de2c9158e4c9b95ec3 2013-01-18 15:32:22 ....A 4821 Virusshare.00030/HEUR-Trojan.Script.Generic-b6c6ed43dbdec9610eba9e7565e694b4bbca210c4b1240fbd7530e249f866520 2013-01-18 15:32:40 ....A 60179 Virusshare.00030/HEUR-Trojan.Script.Generic-b6dcc1d83e4d72c26b4d2391f0dc64f2b81016bea9acc0cfea2a05a3b2d624e4 2013-01-18 15:36:52 ....A 43902 Virusshare.00030/HEUR-Trojan.Script.Generic-b6e084d2afbf966efa4be57a8c17921fff632854f99d804322502f4d03307e92 2013-01-18 15:55:36 ....A 63482 Virusshare.00030/HEUR-Trojan.Script.Generic-b6e0ad49bbc8b5c0da918256f0679c250fb0edcea971d7348d2f16743d697914 2013-01-18 15:39:06 ....A 14735 Virusshare.00030/HEUR-Trojan.Script.Generic-b6e164eb117c18de2d2976820efc307c558e5fea140a0d2ead906aa074fde311 2013-01-18 15:34:12 ....A 45154 Virusshare.00030/HEUR-Trojan.Script.Generic-b6f3f892d8545b3af2881a0f6ef022b2680efeccd22d7a27643339ed58585650 2013-01-18 15:34:50 ....A 11836 Virusshare.00030/HEUR-Trojan.Script.Generic-b71ce2173a80fb48c1ba25eb21bae57eb7c0f676a77420ea85de0c501b3ab973 2013-01-18 15:38:18 ....A 2556 Virusshare.00030/HEUR-Trojan.Script.Generic-b72d9c8cc1d2174f84b4c11c96e37c8a6afae8e212746fa2c41c57dfe0ccff69 2013-01-18 15:38:54 ....A 8327 Virusshare.00030/HEUR-Trojan.Script.Generic-b72db5e6d245f82f8a8cd2126448639774b2e7dc70384177189ae168af56b105 2013-01-18 15:35:48 ....A 289 Virusshare.00030/HEUR-Trojan.Script.Generic-b733b160aa4bb94ce99c65d72ff7d37bcbe1090d51089c5176b2567ad31b3b35 2013-01-18 15:34:20 ....A 35808 Virusshare.00030/HEUR-Trojan.Script.Generic-b73d36a2e4d764ee614fe3b41e3e827c9d83e236397d881839437fa80d43f48e 2013-01-18 15:29:16 ....A 10161 Virusshare.00030/HEUR-Trojan.Script.Generic-b761e31731c99deb7623f93f8ea2949c716903b98cc77609681d133fff241df3 2013-01-18 15:06:02 ....A 38015 Virusshare.00030/HEUR-Trojan.Script.Generic-b769f13ca217ae2f15b26d0e1bd672f0903c55f9e9fa7dcb36d70582e2473f21 2013-01-18 15:31:08 ....A 66469 Virusshare.00030/HEUR-Trojan.Script.Generic-b78093b9c3f0445b3aa58d7347327fb9e2fe6d1e297c280f4d2a145bf740c1cb 2013-01-18 15:29:12 ....A 56362 Virusshare.00030/HEUR-Trojan.Script.Generic-b781aded9fd13dc1400d3e275e267f82ff1c315aed53c810fc2056c17af31a62 2013-01-18 15:31:00 ....A 46251 Virusshare.00030/HEUR-Trojan.Script.Generic-b7a8fcaf768ff52db212ee3031c5bf88831cf7b08fa81260271685056ac8818e 2013-01-18 15:41:40 ....A 8929 Virusshare.00030/HEUR-Trojan.Script.Generic-b7a9610c477cfbc86b3bdde287edd9fa061f63ba7d8fa71470c28c4f1d1e707a 2013-01-18 16:28:00 ....A 56908 Virusshare.00030/HEUR-Trojan.Script.Generic-b7ae5a2023e0986e846555bbc3138f64e0428c4bebfb600e0692d9895672417e 2013-01-18 15:25:24 ....A 1675 Virusshare.00030/HEUR-Trojan.Script.Generic-b7b0efff89ce11cbc5a88746342c844ae3df82fbdd6900ac8b4dc7c26376784f 2013-01-18 15:35:08 ....A 27564 Virusshare.00030/HEUR-Trojan.Script.Generic-b7b95488801dddabd2c62b0d35538457f866a48cb9c8a4f1a910f0e4f6033db2 2013-01-18 15:32:38 ....A 33505 Virusshare.00030/HEUR-Trojan.Script.Generic-b7c06afd0e16bf614cca68eb94e4aca72b276558f30ddf2c86dfa429d04fdb5c 2013-01-18 15:34:22 ....A 2091 Virusshare.00030/HEUR-Trojan.Script.Generic-b7ce45bbe768922135620c06e317df87b8bb0c8443bad5799e2b0232875cf3c7 2013-01-18 15:37:20 ....A 83266 Virusshare.00030/HEUR-Trojan.Script.Generic-b7d9ac0eccc3a936e4cfa3b6246b4c668f52d1b8e142788db169817780e1e1c8 2013-01-18 15:26:02 ....A 29567 Virusshare.00030/HEUR-Trojan.Script.Generic-b7f3cd7a8290b1ce37083e1236124fbb1174d88f8bd444649e73e48a70f02dcf 2013-01-18 15:47:26 ....A 12689 Virusshare.00030/HEUR-Trojan.Script.Generic-b7f4285d5d027260a03ddd229618317981b8668f170ddb664c99a9d64257e7d6 2013-01-18 15:49:52 ....A 47222 Virusshare.00030/HEUR-Trojan.Script.Generic-b7f8cb9cad2ea70b86040749f4f3184b28e5b295d5a7d7a0af1bb7626eb9b076 2013-01-18 15:23:56 ....A 122060 Virusshare.00030/HEUR-Trojan.Script.Generic-b7fff6d0e183709d6953ec83e38b641735a06771cc2e2f435b627acc3fc5ac92 2013-01-18 15:34:22 ....A 31924 Virusshare.00030/HEUR-Trojan.Script.Generic-b8498329249d857349136f0ea8fc9e120cf219a12704d6967782c32b2f98088e 2013-01-18 15:05:40 ....A 56453 Virusshare.00030/HEUR-Trojan.Script.Generic-b852c05544683233bc7aeefaba78619375e8f1b001f37511fbac3f986e6c9abe 2013-01-18 15:48:26 ....A 35824 Virusshare.00030/HEUR-Trojan.Script.Generic-b855bffc5fb7314092eaae2b229935e43033d4db11f6e90a7600d37499e05c7d 2013-01-18 15:37:28 ....A 33468 Virusshare.00030/HEUR-Trojan.Script.Generic-b88ae4ab82a7f61a79d35bcaf6278c143c7bb6da5d37dc1e84aa347d59feac49 2013-01-18 15:38:20 ....A 13400 Virusshare.00030/HEUR-Trojan.Script.Generic-b8952afcd4fc283e5bf16dde2a7261ae3dee4d72b04d8626de7ce071fd9f96d1 2013-01-18 15:32:02 ....A 9222 Virusshare.00030/HEUR-Trojan.Script.Generic-b8bb7ef988a7ed9649526c90b27799b4e9ee55063ce4ea4b8d9a8f4a4b0f183d 2013-01-18 16:49:48 ....A 34339 Virusshare.00030/HEUR-Trojan.Script.Generic-b8c5531b5bfafddae8c50267a5f1718cd1920feecbb1a3a618b7b3d515e9279d 2013-01-18 15:28:06 ....A 30536 Virusshare.00030/HEUR-Trojan.Script.Generic-b8ccd67ff9ce777925a81fc356c3bb0715e639066f0b7551b51fbe95e71424af 2013-01-18 16:32:34 ....A 32554 Virusshare.00030/HEUR-Trojan.Script.Generic-b8e28428db0fbba6882baf59e3e7f230ab6268d5a9b9538a015c946249d5a165 2013-01-18 15:06:18 ....A 17357 Virusshare.00030/HEUR-Trojan.Script.Generic-b8f1be1e768ec9fcb47435cd6f1591d9382da6170f0730a59b5bba6562b3f9ae 2013-01-18 15:35:02 ....A 3050 Virusshare.00030/HEUR-Trojan.Script.Generic-b9119276c96cfdc53eb2c730c384644ee2c5f0544dea3e84eadfb521d1eb1ebc 2013-01-18 15:37:10 ....A 19545 Virusshare.00030/HEUR-Trojan.Script.Generic-b92a44d4fb6527d499801a56234df561cffdf000ebbadf77a142e2469eca6366 2013-01-18 15:32:38 ....A 78052 Virusshare.00030/HEUR-Trojan.Script.Generic-b932d9e3309eeebc346675c4f33ea127e7c3523c0212b92397dfb0ec29da21be 2013-01-18 15:34:16 ....A 52507 Virusshare.00030/HEUR-Trojan.Script.Generic-b9347a5b32df7ba1b69dc7d9a5c89596448c1f5ec5e8387d64efba3e053f86e2 2013-01-18 15:35:36 ....A 22250 Virusshare.00030/HEUR-Trojan.Script.Generic-b938e0e11224c76c0525d6055a3d55bbe98e18ce95ca9e4f9cdcfd18125f5e90 2013-01-18 15:31:12 ....A 6507 Virusshare.00030/HEUR-Trojan.Script.Generic-b9761565a00ba864a83b917895238d0d55f335a82f2f084501aaf2308541b313 2013-01-18 15:44:26 ....A 32001 Virusshare.00030/HEUR-Trojan.Script.Generic-b9786d91f3f9a6e378fa24a7c94a6e60c9a9e8793b37b102589eb578859d6dfa 2013-01-18 15:38:16 ....A 19506 Virusshare.00030/HEUR-Trojan.Script.Generic-b988b4bccb72a62c374465274c6e5e82a072816c9f8750643db1064aa1c5765f 2013-01-18 15:41:52 ....A 45237 Virusshare.00030/HEUR-Trojan.Script.Generic-b98a3378803acb0d894bfc6be37822488a56e4e847331a445944cc2f4a467c88 2013-01-18 16:12:20 ....A 6214 Virusshare.00030/HEUR-Trojan.Script.Generic-b98fd843bf343f27d1c02d74e488cbfbbe1edb0b596e417a09c0aeed713f2baa 2013-01-18 15:40:52 ....A 145737 Virusshare.00030/HEUR-Trojan.Script.Generic-b9958fcbaad837d7fa42966a7416c18e2fd0d9f559f5c9c505c7fb233225de99 2013-01-18 15:23:24 ....A 7819 Virusshare.00030/HEUR-Trojan.Script.Generic-b999f72f574916ed1e174cd1355cf2048362da0c3b3a057246bdf85272a438ea 2013-01-18 15:25:08 ....A 9322 Virusshare.00030/HEUR-Trojan.Script.Generic-b9b38cdb4ad718dcff5f2b69601ba947824f026995f697bbbc48d9487ce1c739 2013-01-18 15:05:12 ....A 8427 Virusshare.00030/HEUR-Trojan.Script.Generic-b9e10ff57fa4a3bf181873004ae222ab98b9476f3cbaafc6423a5d140ea80486 2013-01-18 15:25:10 ....A 40619 Virusshare.00030/HEUR-Trojan.Script.Generic-b9e733cb7fa45990c8a4422b1b2862ca6a50837460a96851bf51b1fd98eb4195 2013-01-18 15:42:08 ....A 4876 Virusshare.00030/HEUR-Trojan.Script.Generic-b9eb0f99e94b8217275b4b1dd035287514367bb8755b56f1976f7e1891a80f02 2013-01-18 15:25:18 ....A 47888 Virusshare.00030/HEUR-Trojan.Script.Generic-b9fd2066c5029a3680c3250c460d6c1238c723a6a2d1ab052d3c05deeb1297d3 2013-01-18 14:20:48 ....A 47931 Virusshare.00030/HEUR-Trojan.Script.Generic-b9fed95e992881afd7d344110d654884821fb988f61166f96cf29258f2ecedae 2013-01-18 15:37:36 ....A 45888 Virusshare.00030/HEUR-Trojan.Script.Generic-ba2e9a1c5bbc3226dd0942d4b19a04ac5ecf6f91e4588a3a50674af61610b722 2013-01-18 15:34:26 ....A 138687 Virusshare.00030/HEUR-Trojan.Script.Generic-ba30dc47a80e72e104d072df09ef112b99198124285476a061e0ed093642349a 2013-01-18 15:39:14 ....A 103 Virusshare.00030/HEUR-Trojan.Script.Generic-ba314b495101802375bee4f8a92170574dbd1f6ea749a4c593b3773cc0cd816c 2013-01-18 15:25:16 ....A 27592 Virusshare.00030/HEUR-Trojan.Script.Generic-ba49bd37dfa1d66fb22b72979bd527e691d227df79572e03027779cd88f44f64 2013-01-18 14:20:42 ....A 23575 Virusshare.00030/HEUR-Trojan.Script.Generic-ba58874ccb22626aa3b486bdeaf3dd97a0781f4289cad400757b5b85f92fa29b 2013-01-18 15:32:36 ....A 43124 Virusshare.00030/HEUR-Trojan.Script.Generic-ba5e2c6d4a0afbb4a7b4a59020e51a39a1b5c1c2e5449bc7092e5436f5278151 2013-01-18 15:32:38 ....A 45704 Virusshare.00030/HEUR-Trojan.Script.Generic-ba6de2b7f12255a2cc54be379caf69d1462d8f957d8a8b3bba8014c9310ee329 2013-01-18 15:31:04 ....A 30262 Virusshare.00030/HEUR-Trojan.Script.Generic-ba74fa8cda337da9aae050bea66ef81321d6bb08aa7859c0718044276e528bf2 2013-01-18 15:33:18 ....A 24531 Virusshare.00030/HEUR-Trojan.Script.Generic-ba7cc19160b6e1cf0f8b1a0b6a98947517b9f9d6421300d7c55464422b7c2038 2013-01-18 15:40:48 ....A 134521 Virusshare.00030/HEUR-Trojan.Script.Generic-ba8077fb10e7129634f434f4f2d2973715485a53bfdf8ea56c35260507aa7c3c 2013-01-18 16:44:52 ....A 59716 Virusshare.00030/HEUR-Trojan.Script.Generic-ba89acc5c576bc945bc4c6835f10ebcea10e1f99d324872f5d6de6c7f1d15969 2013-01-18 15:33:06 ....A 40391 Virusshare.00030/HEUR-Trojan.Script.Generic-bab4f838fa7d92fda579cf22415b151a5590cf2c40911ea996cc7fc9ffaf1d16 2013-01-18 15:22:02 ....A 2802 Virusshare.00030/HEUR-Trojan.Script.Generic-babba047953368621f07e95cc8c1e6082d4592d77289d7d3081f6fe308bb9180 2013-01-18 15:33:00 ....A 35112 Virusshare.00030/HEUR-Trojan.Script.Generic-babdb86fa6377646b5045369e5167e7216bcb5e0baa5b8c81b970e17d3244203 2013-01-18 15:32:26 ....A 12460 Virusshare.00030/HEUR-Trojan.Script.Generic-bac2ebef9d7c743cbc6873fce1d2f2bff71bd150d428056a0d4d5d02f7be3787 2013-01-18 15:24:42 ....A 8153 Virusshare.00030/HEUR-Trojan.Script.Generic-bad32e3d351530d275c91a7ca6a0207f61b96fad9fd99cce0dc318d293ec3728 2013-01-18 15:30:42 ....A 38162 Virusshare.00030/HEUR-Trojan.Script.Generic-bad3bce9c15d8cbb96c4f672471941cd1d66235b4a46d47c395c18f9f9ada7a9 2013-01-18 15:34:48 ....A 24378 Virusshare.00030/HEUR-Trojan.Script.Generic-bade03807d917144e213599008477fca826ab86451df080cc34d22297b0cfa5a 2013-01-18 15:30:46 ....A 8806 Virusshare.00030/HEUR-Trojan.Script.Generic-baebb3fe6c45c1ea811246d3815b5c8df76747c64ace69f69d2d70bb8d33b728 2013-01-18 15:26:26 ....A 59 Virusshare.00030/HEUR-Trojan.Script.Generic-bb045a091414ea83200e8f002a09d79483f4c7704381cb05e2d8d3547f396afa 2013-01-18 15:24:52 ....A 11667 Virusshare.00030/HEUR-Trojan.Script.Generic-bb077043045eeb7c01af15f84d3c617605e9379e954242c604da7912289c27c2 2013-01-18 15:29:56 ....A 51461 Virusshare.00030/HEUR-Trojan.Script.Generic-bb1212b674ed3137fde86cdc8a5391e2be83618b304736129bcd1c959a13f79b 2013-01-18 14:59:46 ....A 17799 Virusshare.00030/HEUR-Trojan.Script.Generic-bb35bbef36634bb75c4fc921018b8497bb0f80e25cd5b91e6ffebc505a977f3a 2013-01-18 15:18:36 ....A 32436 Virusshare.00030/HEUR-Trojan.Script.Generic-bb3742f0af340a350ee821dbdc9247f609f498ddd69c0b5540bbbcc8014fccee 2013-01-18 15:32:36 ....A 34331 Virusshare.00030/HEUR-Trojan.Script.Generic-bb55f559434da84a7e648399041c8d755bc5e28e332d5e911eab04aa155e3ae3 2013-01-18 15:06:12 ....A 48424 Virusshare.00030/HEUR-Trojan.Script.Generic-bb58c2f9729dc5951691f090658e50ac659f5533c64834f7f5f84276aa0e90d5 2013-01-18 15:31:26 ....A 24803 Virusshare.00030/HEUR-Trojan.Script.Generic-bb6515d18c360a79216acb9d05eb8e3eafcb9d1abaea4226375d6322e8368d86 2013-01-18 14:39:42 ....A 40716 Virusshare.00030/HEUR-Trojan.Script.Generic-bb6eb904bedb79f0ef25252063043350dea1bdb6c5fb846d0534531b7e0c2b41 2013-01-18 15:40:34 ....A 85444 Virusshare.00030/HEUR-Trojan.Script.Generic-bb76da71085544db483c50b660f95df90488cdf070f143954477f080f5e5d5c8 2013-01-18 15:05:12 ....A 39118 Virusshare.00030/HEUR-Trojan.Script.Generic-bb81a8a6ea9eef7522bbc4e4c9c18614a31cc2631f794e240a1294858bc7a7f4 2013-01-18 15:33:26 ....A 45891 Virusshare.00030/HEUR-Trojan.Script.Generic-bb878b08fd9c15001ea6e94ab6d6985efaec88d3d47c9203703d52eeebb6723f 2013-01-18 15:06:32 ....A 21111 Virusshare.00030/HEUR-Trojan.Script.Generic-bb946ddc6a2f29661e3e3a0a8f8edaca670d3377a99d1b717df02a7fecd2184e 2013-01-18 15:40:46 ....A 65134 Virusshare.00030/HEUR-Trojan.Script.Generic-bb9a9b8c23a3c964bfbb5f582cc6c6dc73e539d88f4f7a8786a14b0891177823 2013-01-18 15:25:54 ....A 795 Virusshare.00030/HEUR-Trojan.Script.Generic-bbb00aa847e396c0a203377476dc40d67f9ff6443a893d99b99f48e8ad57fae7 2013-01-18 15:38:42 ....A 14797 Virusshare.00030/HEUR-Trojan.Script.Generic-bbb39b1194c877e3415552fe24b14621fe08e6d36d3df340c1c55507ecae92fc 2013-01-18 15:30:04 ....A 452 Virusshare.00030/HEUR-Trojan.Script.Generic-bbcfddd546c323e04da59900ce935f5566f5f37f3f856064d859c1fa87bb91db 2013-01-18 15:18:28 ....A 450 Virusshare.00030/HEUR-Trojan.Script.Generic-bbd73ab9bc81a76d3d950cf08166d2b93f02428b91bfd813ed06452da12946b0 2013-01-18 15:41:36 ....A 38361 Virusshare.00030/HEUR-Trojan.Script.Generic-bbe1017d8fd8c5210e1fc2e2bdc0a63afee565778ad95b636ee2cbbe19059b48 2013-01-18 15:31:16 ....A 48424 Virusshare.00030/HEUR-Trojan.Script.Generic-bbfe81a0a846930d16257b1fb14b5d8e7af71fd059cfb8296faaa2c91b809c7a 2013-01-18 15:37:44 ....A 36679 Virusshare.00030/HEUR-Trojan.Script.Generic-bbff660344523de0721509996ea55c6afa69eb88805375e049d559d452513313 2013-01-18 15:39:50 ....A 34604 Virusshare.00030/HEUR-Trojan.Script.Generic-bc0b8d4f071d0fccbefa113515875d54dd13f7d1e9dee3913140bc8b92ba198b 2013-01-18 14:20:50 ....A 23503 Virusshare.00030/HEUR-Trojan.Script.Generic-bc1d747a6d0729213895ad90cba1816f9ec843fa4af5994d00122f362f70934b 2013-01-18 15:36:22 ....A 10663 Virusshare.00030/HEUR-Trojan.Script.Generic-bc28cb160a4567e22b6e6e07728accbd25ffa82dcda6e6a7489c0ea3a7e4702b 2013-01-18 15:29:42 ....A 46879 Virusshare.00030/HEUR-Trojan.Script.Generic-bc42d11769e15e1f8476604a94900b2a4d043f8a2a84dade233ce3271320c85b 2013-01-18 15:04:46 ....A 23291 Virusshare.00030/HEUR-Trojan.Script.Generic-bc498c1f8045a34596ee2c92afb72b67195d82f739103abee34753752df27cab 2013-01-18 16:48:22 ....A 42742 Virusshare.00030/HEUR-Trojan.Script.Generic-bc4e9acb14869ec5891b2e71bd07e73304fc6bdb27edd52e222d007804fdc6c5 2013-01-18 15:36:50 ....A 8822 Virusshare.00030/HEUR-Trojan.Script.Generic-bc6331de46bfb0c3da777cbb6ac4639513a61aa4949da9d4f92d56c0a5c5c833 2013-01-18 15:31:44 ....A 50430 Virusshare.00030/HEUR-Trojan.Script.Generic-bc6b0e046f605e663396b3d1254d203a751c2e76dd330553ba10f5bb787f4e1b 2013-01-18 15:23:26 ....A 17673 Virusshare.00030/HEUR-Trojan.Script.Generic-bc81c80ce9b7d839fecee39168fb246a9dabae28c1cd570e383d2d558f9e73e3 2013-01-18 16:06:22 ....A 21261 Virusshare.00030/HEUR-Trojan.Script.Generic-bc8a46ed5f1e67703f152b82e812691d6ef46fd1756399d14963edaf1171424c 2013-01-18 15:38:16 ....A 39892 Virusshare.00030/HEUR-Trojan.Script.Generic-bc98f4c6ed063a9ae134eeecf0704eae18cb1b769d73c7b9e7ba4911646c395c 2013-01-18 15:24:42 ....A 38662 Virusshare.00030/HEUR-Trojan.Script.Generic-bca8c0f37e9523c7d1415262022940b84bdbcdc73812a2882b6103f4680291ed 2013-01-18 15:32:40 ....A 18194 Virusshare.00030/HEUR-Trojan.Script.Generic-bcc346490bae4b5083708f450e3362e54d7232263dcf924d09dd662909d79d72 2013-01-18 15:28:40 ....A 19386 Virusshare.00030/HEUR-Trojan.Script.Generic-bd030541f28dc502b618d3db48b875c10fc9418cd5c42e8234c00643dfbe6aff 2013-01-18 15:41:32 ....A 135365 Virusshare.00030/HEUR-Trojan.Script.Generic-bd0b152a2fee594b0aef941fb842e8bda422284df8db037cba32491d085bebed 2013-01-18 15:33:48 ....A 55060 Virusshare.00030/HEUR-Trojan.Script.Generic-bd0f346ac21e10dc89bb9425209cb3dae8795f99093a7368bf93b071b50be516 2013-01-18 15:31:52 ....A 38274 Virusshare.00030/HEUR-Trojan.Script.Generic-bd3e24c90d874d699438bd6cb4c75fa84479eaddeac9c35eb01bd445f403d962 2013-01-18 15:26:24 ....A 2946 Virusshare.00030/HEUR-Trojan.Script.Generic-bd4c82c7521bbf5743151e3d32ebb7e5d3de3ef59436b633dbd26e56b5a67bfc 2013-01-18 15:08:18 ....A 34113 Virusshare.00030/HEUR-Trojan.Script.Generic-bd4d75e20b2f6ccae1f3b0ade9865ea200d17565363c94ac48ea27250a0900e2 2013-01-18 15:40:54 ....A 22893 Virusshare.00030/HEUR-Trojan.Script.Generic-bd4e08ac66be4240b0af84ad36334d546e9056e4e08fb39646b2900251168af5 2013-01-18 15:25:28 ....A 38381 Virusshare.00030/HEUR-Trojan.Script.Generic-bd68d752ab57e46bb8f0a28f822a21fbb93dec933b4cf456e56f40e2e5615a64 2013-01-18 15:30:36 ....A 36305 Virusshare.00030/HEUR-Trojan.Script.Generic-bd6b5d1cc8ef0ca2f3e7840a4461e4e2bec3e08848f92f798f3012816df7225a 2013-01-18 15:34:40 ....A 7081 Virusshare.00030/HEUR-Trojan.Script.Generic-bd7354210971697798ef7c1d0ee2c6b71be8af21fd094af1617f772aa561918b 2013-01-18 14:18:54 ....A 1328 Virusshare.00030/HEUR-Trojan.Script.Generic-bd7abc3750467b6a01de0007f1d5e777e007bec9e80890d1861040af1fb0e340 2013-01-18 15:33:52 ....A 35968 Virusshare.00030/HEUR-Trojan.Script.Generic-bd7c9873368678e3895383f25b6a6e8f7f613c83d262f18242aa0d9d93e268ee 2013-01-18 15:24:42 ....A 92879 Virusshare.00030/HEUR-Trojan.Script.Generic-bd7ca5dcd1611cfcaaadc89a35ade603523545082479e4a328d0460fb5853456 2013-01-18 15:35:42 ....A 16404 Virusshare.00030/HEUR-Trojan.Script.Generic-bd8231b3fd80fa69058512f2390f90ff45480757767846258d9c102aa53979d8 2013-01-18 16:39:42 ....A 10765 Virusshare.00030/HEUR-Trojan.Script.Generic-bda76ade4fee177285b2b7ed641074c7e2f4413c7ceddc9d72b7e3d9fc08b114 2013-01-18 15:40:00 ....A 24245 Virusshare.00030/HEUR-Trojan.Script.Generic-bdb2c9d501b65c515fea4c6c92e2cf504a231d68da29ae6e658b22cd0de39302 2013-01-18 15:24:06 ....A 4422 Virusshare.00030/HEUR-Trojan.Script.Generic-bdc7b6c48ce18df2701dc705d26d7e5faee9b5bdba36390e45c83b167f064729 2013-01-18 15:01:20 ....A 5210 Virusshare.00030/HEUR-Trojan.Script.Generic-bdce327006fa6c83cd4c13aa4e1b71d160241b0f6c0962a679a5088b4a9b309c 2013-01-18 15:41:08 ....A 29161 Virusshare.00030/HEUR-Trojan.Script.Generic-bdd67c9e4ff75e5131ae4ab2f2a5e65e8dd5e1ba8c828d52f8c1dd43427bb8da 2013-01-18 15:32:06 ....A 8392 Virusshare.00030/HEUR-Trojan.Script.Generic-bde15e38ede3ad6aabe42281025778dc4983caa2f0383d6b89164783779ad48c 2013-01-18 15:42:10 ....A 21250 Virusshare.00030/HEUR-Trojan.Script.Generic-bde1a63c0482cf4d84cfd29e9589f21247a765c61690663c3a399ec4bed10fa3 2013-01-18 15:25:34 ....A 12343 Virusshare.00030/HEUR-Trojan.Script.Generic-bdea2948e8c728337c7911da530d3d7e8b0852c9939419f59defed84d8b45d3f 2013-01-18 15:36:28 ....A 547 Virusshare.00030/HEUR-Trojan.Script.Generic-bdeb96ef5591ede7ad1a22f970137294b3930f6bc0ba2c2db9c6057a01b146e3 2013-01-18 15:37:28 ....A 29323 Virusshare.00030/HEUR-Trojan.Script.Generic-be00749c28bcf3c99113e05162c39f9e34a93300534b9fe0a7c3c9ff65872ff7 2013-01-18 15:32:48 ....A 18239 Virusshare.00030/HEUR-Trojan.Script.Generic-be15fe879137c6c5c44dddf00f5306acf4761a025b9cdb7a24fe45daf95120b6 2013-01-18 15:40:40 ....A 14549 Virusshare.00030/HEUR-Trojan.Script.Generic-be35a070079cdc7e4c4d7742e4fdb4a1f09b69b9c79d229ae30ef34dc398d93e 2013-01-18 16:50:02 ....A 67656 Virusshare.00030/HEUR-Trojan.Script.Generic-be3f6e77fa66afc571875261904a7aa3ba68a38669ead0e26b1e1a867a2a3234 2013-01-18 15:39:52 ....A 1589 Virusshare.00030/HEUR-Trojan.Script.Generic-be505bad96e9d95a1a08032cbd001614d2dbc2dc42ad87691da9b3b8001661dd 2013-01-18 15:33:46 ....A 504 Virusshare.00030/HEUR-Trojan.Script.Generic-be5e1d4e8d4d57e1ab58dca827d3871d45a3942a2e3a5547fe753a0c511d24fc 2013-01-18 15:37:16 ....A 3645 Virusshare.00030/HEUR-Trojan.Script.Generic-be98ad28f27e933b41b50049e484e47e57050857dcba306d7ece18d98a750bf2 2013-01-18 15:32:08 ....A 2018 Virusshare.00030/HEUR-Trojan.Script.Generic-beac2eb608514c3cfe246e5760d5be5803c6fd4d1ddf085efb2ca2278952744e 2013-01-18 15:33:06 ....A 51741 Virusshare.00030/HEUR-Trojan.Script.Generic-bed51bf97d89b2632aaa84d7d6b134439654fb20562c4fd04a743a867a8c0370 2013-01-18 15:29:12 ....A 25422 Virusshare.00030/HEUR-Trojan.Script.Generic-bedda448ca9e106e1b09032b409f73db70efe02ef792a1b5d922ba18534d0a25 2013-01-18 15:30:26 ....A 12361 Virusshare.00030/HEUR-Trojan.Script.Generic-bedea64e219acead35c6955aa68a18ca9b4a6a202aa4a8be0782cc80cd7877dc 2013-01-18 15:01:36 ....A 73 Virusshare.00030/HEUR-Trojan.Script.Generic-beee619a1dfbc8727b82e7b7f8504b8047400ec36b2f482f6696df20335588df 2013-01-18 15:31:14 ....A 19398 Virusshare.00030/HEUR-Trojan.Script.Generic-bef669258e8f329ade0d111b4941e7bf70e8f1d5242c97b8c561ec67b801f2dc 2013-01-18 15:28:06 ....A 8667 Virusshare.00030/HEUR-Trojan.Script.Generic-bf052ccbcb5899b6c84385163fe6379fb87bda981aca21d08648c281189dc2cf 2013-01-18 15:34:00 ....A 8789 Virusshare.00030/HEUR-Trojan.Script.Generic-bf0f79864a6d95e521016c1f3f29a84131868e48666916e739d9cd52740d714e 2013-01-18 16:46:38 ....A 84085 Virusshare.00030/HEUR-Trojan.Script.Generic-bf1517c5a8747c9630da6badfaeaff569718b654b9927a7c161257422cd4eeef 2013-01-18 15:23:46 ....A 19502 Virusshare.00030/HEUR-Trojan.Script.Generic-bf24503011e56840b9d5ba2da6ac9ac0c9b40aab9c62aa1037e0929705c8b38a 2013-01-18 16:18:10 ....A 105017 Virusshare.00030/HEUR-Trojan.Script.Generic-bf2bb1b12e6a7b791051be73fb264ab0a07394e2aa211440efbba46b0c66614c 2013-01-18 15:24:48 ....A 1943 Virusshare.00030/HEUR-Trojan.Script.Generic-bf2c95dacb68ea4f18a4b13acbe8d679534c3fc914d7a977261441ff3333410d 2013-01-18 15:46:02 ....A 36806 Virusshare.00030/HEUR-Trojan.Script.Generic-bf45489eea42f26e9e631704d3811ea6d182e6f4740c2ac334aab164f3dca7b4 2013-01-18 15:35:10 ....A 7547 Virusshare.00030/HEUR-Trojan.Script.Generic-bf5fd80481a409b85ffb9183224f1e3cd0a0751f29800758fed65bf309dee55d 2013-01-18 15:39:40 ....A 12417 Virusshare.00030/HEUR-Trojan.Script.Generic-bf74135e0f67239b3ec43856cec2b834c376ba7261505420c8daac09ddcf94fb 2013-01-18 15:36:58 ....A 971 Virusshare.00030/HEUR-Trojan.Script.Generic-bf7859ce4818681074bead4809cdf13cfdc123275063f067915216b2cdf6ec9b 2013-01-18 15:05:46 ....A 27551 Virusshare.00030/HEUR-Trojan.Script.Generic-bf7f1a36cd5aeeab8d7f9b2ecdf40b3c0c0225eb69fbc55712f6d0755a3fef5c 2013-01-18 15:40:00 ....A 60655 Virusshare.00030/HEUR-Trojan.Script.Generic-bf8cb9237dd733db9b3dcc36b98d9cb4e9bfaaf2a8acb157d4702b34b965db5c 2013-01-18 14:08:06 ....A 18078 Virusshare.00030/HEUR-Trojan.Script.Generic-bf997ce8261a0e00dcd0c72a4b077ef92cddbe35678da7587ade0ae79620dad5 2013-01-18 15:26:34 ....A 33794 Virusshare.00030/HEUR-Trojan.Script.Generic-bfab557b3ad4f5c2db3fb26d2f3b8a11da8e14dd51b7a015e8066327150f0808 2013-01-18 15:36:34 ....A 53101 Virusshare.00030/HEUR-Trojan.Script.Generic-bfc36877d1bbde82cae3e017bdb2cc33c5ffce6a60015a07f4c77f3063cbbafc 2013-01-18 15:41:12 ....A 55793 Virusshare.00030/HEUR-Trojan.Script.Generic-bfd3370823fb4d4a420e61374c897b5968999b937a94f98d7114105ba31b94df 2013-01-18 15:50:12 ....A 102847 Virusshare.00030/HEUR-Trojan.Script.Generic-bfd78fb287147fc815293fbd7348b7012ee0914266373f91e73cde414c08658d 2013-01-18 15:35:48 ....A 6572 Virusshare.00030/HEUR-Trojan.Script.Generic-bfd7b132a7f12d42fe6672214433b9f0c9746a4a4e62cb6f1fe7e9ea4c6ecc7b 2013-01-18 15:26:38 ....A 21586 Virusshare.00030/HEUR-Trojan.Script.Generic-c00093fb6a48c635fb5d8c530b42a4f54062874ea6f0933f3bb7fa0baef11f14 2013-01-18 16:18:16 ....A 66830 Virusshare.00030/HEUR-Trojan.Script.Generic-c0114afea412d10222ec37c506bff0b3029bdb5a63a2be7dc681a35bb0eb710c 2013-01-18 14:58:30 ....A 927 Virusshare.00030/HEUR-Trojan.Script.Generic-c015e1dcccc9e3177c90d758ed44f1c643b5a9147ea20b483fde3095b86c15a9 2013-01-18 16:14:30 ....A 77793 Virusshare.00030/HEUR-Trojan.Script.Generic-c01841d1ecee85d3b4b05f375b76e7cace94121deacb43e2b19b4ce30e6dc6c2 2013-01-18 15:39:06 ....A 86092 Virusshare.00030/HEUR-Trojan.Script.Generic-c024eb065a0dcb96d4731757810392543c020b0a30a35af45c9fc06e3c5c02e6 2013-01-18 15:24:42 ....A 14238 Virusshare.00030/HEUR-Trojan.Script.Generic-c03a508f6f959c62e67ca7abbb20f8a21c4c59d8d41a78c2e8a83672e046b874 2013-01-18 15:32:32 ....A 832 Virusshare.00030/HEUR-Trojan.Script.Generic-c03f1da9db4957131894f4711ee92b4ac9a93f9e156b79b068eb039f257ff508 2013-01-18 15:41:40 ....A 27764 Virusshare.00030/HEUR-Trojan.Script.Generic-c047746d7638b9a7c9927193a4ad2975a5ed268d944c0324851a49da95b6e044 2013-01-18 15:42:00 ....A 5384 Virusshare.00030/HEUR-Trojan.Script.Generic-c066f154426f8564488e57838bf6f2fb5f555f125dc2d1cc68e808f4201d6a6d 2013-01-18 15:37:16 ....A 11698 Virusshare.00030/HEUR-Trojan.Script.Generic-c0678b2ac3daa0087ef8db4a2494eee0854784b9f9501293449c881762d86f34 2013-01-18 15:38:22 ....A 118360 Virusshare.00030/HEUR-Trojan.Script.Generic-c07185e17d32a2f9ada63631c0ac7ff07301b12592211c56d9cdd543ad78e205 2013-01-18 14:03:12 ....A 41904 Virusshare.00030/HEUR-Trojan.Script.Generic-c0833ca437ea5965640c8fc87d4e9de18743b3c323e59d8cb3c74066f85db4db 2013-01-18 15:34:52 ....A 28013 Virusshare.00030/HEUR-Trojan.Script.Generic-c090bff304e8f3e91ae25f164faa5726ca9309292e4a0e538144201b1323ac90 2013-01-18 15:33:52 ....A 68964 Virusshare.00030/HEUR-Trojan.Script.Generic-c0a00d40b5813fb9b76e964b6c667e213f84922a7ef80c6ffb6be68fe5ea0ba2 2013-01-18 15:36:56 ....A 58484 Virusshare.00030/HEUR-Trojan.Script.Generic-c0a5fe790c74949273782279b5400c1c35768ef9bb603843393035cce1d1a645 2013-01-18 15:13:18 ....A 2654 Virusshare.00030/HEUR-Trojan.Script.Generic-c0b07eaa9cd989c85e45c80d59b1ce03cb277dd49056b1990a9450aa6d8e2ab4 2013-01-18 15:28:42 ....A 38195 Virusshare.00030/HEUR-Trojan.Script.Generic-c0b304e0047fbc85c386e77fdd16a2ea667813e7d4248c72084d6f9059fb8253 2013-01-18 15:35:52 ....A 13924 Virusshare.00030/HEUR-Trojan.Script.Generic-c0b87df39c04f3f6aa60685af83dcab6eb956948b5d50cba30db783dd14c789b 2013-01-18 15:34:28 ....A 54402 Virusshare.00030/HEUR-Trojan.Script.Generic-c0b8e1a77a5f7ac8e3bf5eed9a13080f91d2e5b6d6ea3ed546f42737691c4caf 2013-01-18 15:26:40 ....A 17737 Virusshare.00030/HEUR-Trojan.Script.Generic-c0d2a8a51e98b5ee22dfb8f4ea0bf1b3356867bb0011af8aeee83d25c70adda1 2013-01-18 15:23:58 ....A 1097 Virusshare.00030/HEUR-Trojan.Script.Generic-c0fff2211ee9144c1a82ec7eb1358ba3d5cff9cf69fec1ed81c4e1a2061815ec 2013-01-18 15:05:42 ....A 11262 Virusshare.00030/HEUR-Trojan.Script.Generic-c10b93b63cf09c9a702182782dd5bec7a787624a7d9231a1f5e78b52af881205 2013-01-18 15:05:10 ....A 32590 Virusshare.00030/HEUR-Trojan.Script.Generic-c12b24a456fc6f5cc181d62de1e97690dc26ffb730f391d33d0964a1f2f38161 2013-01-18 14:29:58 ....A 159 Virusshare.00030/HEUR-Trojan.Script.Generic-c12e9b29bae97bca54169a534ddc53153442dabf16fae88d5ed59aa15543cf20 2013-01-18 15:41:20 ....A 31609 Virusshare.00030/HEUR-Trojan.Script.Generic-c14b0fdd345ed3d37a4c2d9fd5c85fcdb8dcb0974bc4b3037ca93467f1965b47 2013-01-18 15:29:56 ....A 36217 Virusshare.00030/HEUR-Trojan.Script.Generic-c14f992fdcb0a5d6d23ff7eaf4bfe25d789169557ab465c56b36adbb2e8ee461 2013-01-18 15:35:58 ....A 55793 Virusshare.00030/HEUR-Trojan.Script.Generic-c16dd9ca6f8c34c5f1ccdb7215a0653144da52e8787086eb93df86d7ccae1185 2013-01-18 15:05:42 ....A 12287 Virusshare.00030/HEUR-Trojan.Script.Generic-c18732b561258df5a0dcd75bdb822b4350745df74471612d00871b3f2320f5e3 2013-01-18 15:40:02 ....A 20957 Virusshare.00030/HEUR-Trojan.Script.Generic-c187ac57b35d9a5de32bf330d5f29118c4dbc6f6f575990f1beb9c00dd0dc543 2013-01-18 15:37:06 ....A 37373 Virusshare.00030/HEUR-Trojan.Script.Generic-c1a6434d4ff212540ba68f5c8e2d8ad19391da57aef7d06bed3524293da1b16e 2013-01-18 15:32:56 ....A 46731 Virusshare.00030/HEUR-Trojan.Script.Generic-c1b5141257eb25230a1f6981a44b6178bb9b63fb93ab5f9729a5364fa7d2e1b7 2013-01-18 15:26:02 ....A 11519 Virusshare.00030/HEUR-Trojan.Script.Generic-c1c34768301e91bdd4136305cb8ea3397833632ea46a29d6e985871d433397c4 2013-01-18 15:30:44 ....A 220591 Virusshare.00030/HEUR-Trojan.Script.Generic-c1d2fbafbf57e38f0155c6a805f30f6067ec123e79816776a2c878f34cba68ca 2013-01-18 16:13:52 ....A 56464 Virusshare.00030/HEUR-Trojan.Script.Generic-c1f1a64e176cf3d5af29c5db3ee9ce33f44f995be2618b93cf4a79665f2b5175 2013-01-18 15:37:26 ....A 14691 Virusshare.00030/HEUR-Trojan.Script.Generic-c20198e775ee26edb412a801af2d642f1dc0514b2a493a0982de188a47bd5333 2013-01-18 15:57:30 ....A 52133 Virusshare.00030/HEUR-Trojan.Script.Generic-c2097981c5303b90d32b95a02918763d0794e5a91bea0a055c9645a4ee0f89bd 2013-01-18 15:40:20 ....A 14609 Virusshare.00030/HEUR-Trojan.Script.Generic-c211e9a37ccd554f393ece88e28c15415742ed6ac450328b764053dc6f0d42a9 2013-01-18 15:37:50 ....A 105795 Virusshare.00030/HEUR-Trojan.Script.Generic-c2146b71bff062dc685923583251b8a602c46d7c7f0d33e89d2a993b3408d314 2013-01-18 15:41:52 ....A 243 Virusshare.00030/HEUR-Trojan.Script.Generic-c21cbd4ab6f38b44f93319b8bbea3e8586f635bebbdbab0e17a972f1c3285f18 2013-01-18 15:25:16 ....A 113790 Virusshare.00030/HEUR-Trojan.Script.Generic-c252f96348bdba62d7284d8c03712d761713f8a058dc778ac1affef7e795fff8 2013-01-18 15:08:14 ....A 12126 Virusshare.00030/HEUR-Trojan.Script.Generic-c25724984c30573681b56ebf13d7469ac58f2af2d106083a41b4aef5cf9d953e 2013-01-18 15:41:22 ....A 88766 Virusshare.00030/HEUR-Trojan.Script.Generic-c25eeaf22b386b8641e1fa0ba4e291fa252ab64751c60bae8e61afc146f5d2bb 2013-01-18 15:24:20 ....A 35172 Virusshare.00030/HEUR-Trojan.Script.Generic-c26418217833cebe32163d6ce40634a3fbfa0afb50196b1fb27d1b0d7b867844 2013-01-18 15:42:26 ....A 18630 Virusshare.00030/HEUR-Trojan.Script.Generic-c266d8ef541a4a1adb61bf547a32554707de88f99184be0b438111bdd1f58d38 2013-01-18 15:31:08 ....A 38008 Virusshare.00030/HEUR-Trojan.Script.Generic-c26bf5ee0034660db57e1d63e0010f4bd4d2df710ee28b7a60a984684cad298e 2013-01-18 15:35:44 ....A 13232 Virusshare.00030/HEUR-Trojan.Script.Generic-c29bb72008c89b06a0dcfb56908536e4a889fd59a0283a55a414b17fd87f59d6 2013-01-18 15:28:58 ....A 46158 Virusshare.00030/HEUR-Trojan.Script.Generic-c29ed3f3a7360faa507f2694fe992126d4829f436f4a2ad99f6cb3322254eb7d 2013-01-18 15:35:20 ....A 14003 Virusshare.00030/HEUR-Trojan.Script.Generic-c29f66d4efe764cfdd857c59fa295b2c6656b681cf4e4508dc0078655fef363a 2013-01-18 16:16:58 ....A 121285 Virusshare.00030/HEUR-Trojan.Script.Generic-c2a1bcfc4ad57cc047e74e1252b85a8e20d15c8cd1251e22d7f2a180636b5f2d 2013-01-18 15:18:48 ....A 26276 Virusshare.00030/HEUR-Trojan.Script.Generic-c2c505b165fb7c2b467e7bbee04b97437427541bc4abf9ce3261bfb1ba055233 2013-01-18 15:26:34 ....A 47219 Virusshare.00030/HEUR-Trojan.Script.Generic-c2cd4e7edfd5c9751586afe8e36c3b75a52c37c87833524f3e0b5a17806519e3 2013-01-18 15:26:32 ....A 24906 Virusshare.00030/HEUR-Trojan.Script.Generic-c302968b0d3b1bde1100902eeb2ee7592c6886b5c4b0a51caa98cbe3bb47d41a 2013-01-18 16:51:06 ....A 18880 Virusshare.00030/HEUR-Trojan.Script.Generic-c3084bd48159f365f450c2f41f9811f9d82e1ab952410e51daffecbe200b3f78 2013-01-18 15:27:24 ....A 8616 Virusshare.00030/HEUR-Trojan.Script.Generic-c33f0c31f49f9e3c13df8b481330a0ecac8e208342f939d0e52fd047b7f02ddb 2013-01-18 15:27:52 ....A 18271 Virusshare.00030/HEUR-Trojan.Script.Generic-c377928f8c76fade1aa02e16699a187616aee503976f50352fc3bfc68ee3d691 2013-01-19 01:07:40 ....A 45700 Virusshare.00030/HEUR-Trojan.Script.Generic-c379f1f53d997b72485168644b6083c7c8fbd6b732422ec0cbd7aa52aa903f73 2013-01-18 15:30:26 ....A 28059 Virusshare.00030/HEUR-Trojan.Script.Generic-c3894b9d2bf5f61259400d9ab5c01b9ce99b0f11b75cede034b6598543c86d98 2013-01-18 15:39:30 ....A 18103 Virusshare.00030/HEUR-Trojan.Script.Generic-c39b16b0e51168d5ca800b25e57077d5f51c223e16f8b33a4a132139cf9e7eef 2013-01-18 16:07:46 ....A 2891 Virusshare.00030/HEUR-Trojan.Script.Generic-c3b35237d526ca94f7a51378c4441e8ebf7322ea85268e7a4a2e870f5a2ea216 2013-01-18 15:40:34 ....A 36258 Virusshare.00030/HEUR-Trojan.Script.Generic-c3c42cf2e26690897904efcf2d3de5f3a2a23040b3ff1f6338b52ff4ad523c19 2013-01-18 15:28:16 ....A 18363 Virusshare.00030/HEUR-Trojan.Script.Generic-c3cc2bd99316b16db9dc7bcec177d4e3cc2932c538f568427f1899cc08640f96 2013-01-18 15:05:52 ....A 10726 Virusshare.00030/HEUR-Trojan.Script.Generic-c3d8ac4dbaca26c60c4ffcd6a59f20a8499818059a9bf56d0d7486bb64a95459 2013-01-18 15:37:50 ....A 26743 Virusshare.00030/HEUR-Trojan.Script.Generic-c40a28dd09c3eb61dacf93548184acbc1a8b7d6bc0727bb2a57c007ae5b278b8 2013-01-18 15:26:58 ....A 55005 Virusshare.00030/HEUR-Trojan.Script.Generic-c413d2dbdec3d2ab234f4e9aa1aa779f6ca09bac0e5180a2038a1cfdc965da81 2013-01-18 15:28:46 ....A 10722 Virusshare.00030/HEUR-Trojan.Script.Generic-c42c21ef4e5178b2a5ee80caf71816cbe61b4b77b7123c8ae1450ed23e32cdb4 2013-01-18 15:41:02 ....A 26295 Virusshare.00030/HEUR-Trojan.Script.Generic-c441048f04d59a23424d71c4304297941de1f6d5dd398f9cd3dfc98b6e34dfec 2013-01-18 15:17:16 ....A 33271 Virusshare.00030/HEUR-Trojan.Script.Generic-c442c10fbf6436ef810abab7ce84775597b11669f75afe9adc1e3cf080c09327 2013-01-18 15:37:02 ....A 876 Virusshare.00030/HEUR-Trojan.Script.Generic-c455b5c159994f856026c7f24267d23b76d79d35f40c98727c9e27254344e106 2013-01-18 15:42:04 ....A 45906 Virusshare.00030/HEUR-Trojan.Script.Generic-c4648c5078efc5f056b91686facb65cae8b41e0965fc518e33a1d2c9595183bc 2013-01-18 15:33:48 ....A 11942 Virusshare.00030/HEUR-Trojan.Script.Generic-c46fbbac162b4ef91d3267bdf8269c6bc50e62567a56e6ce20cd27d24e1e7cb4 2013-01-18 15:30:12 ....A 54688 Virusshare.00030/HEUR-Trojan.Script.Generic-c47a7cab3541e7f66c7d9fdcedf55a7e36420a8c265b00a1691d1acd92551843 2013-01-18 15:05:46 ....A 6260 Virusshare.00030/HEUR-Trojan.Script.Generic-c47b94665d8862db970c5de29021931e85fdc5e21cd2826d93a00c2de8e60dcb 2013-01-18 15:26:38 ....A 56201 Virusshare.00030/HEUR-Trojan.Script.Generic-c4b0bc25eae9f4c7610abd373a755b06c25e1957c5af965d337debed4167c1d9 2013-01-18 15:47:06 ....A 19233 Virusshare.00030/HEUR-Trojan.Script.Generic-c4b0c490c3aed18e5034a6ae5df2a69827f21cfac16017417d7de61b018e23a9 2013-01-18 15:24:36 ....A 5999 Virusshare.00030/HEUR-Trojan.Script.Generic-c4bff51093d902eeae42fbfacaa01444f048ea104d597aecfe31278804a1699a 2013-01-18 15:25:42 ....A 46737 Virusshare.00030/HEUR-Trojan.Script.Generic-c4edcb7e8c4dda686734acd4c236a68b1784fbf3da705e0ece4868acea320bfa 2013-01-18 15:35:28 ....A 33174 Virusshare.00030/HEUR-Trojan.Script.Generic-c500d206f948c27418f932d8646a002b7d67a922f5697bde60f53897205d7596 2013-01-18 15:40:02 ....A 51123 Virusshare.00030/HEUR-Trojan.Script.Generic-c50601d8fd6941d64d0fe528a380cef16d1cda27439c57c34f76771cca3a98d7 2013-01-18 15:33:06 ....A 26494 Virusshare.00030/HEUR-Trojan.Script.Generic-c50f60e38d4617d3ea0a25b9b367800fe293edec1778ab1be105a7f99f546788 2013-01-18 15:33:02 ....A 57112 Virusshare.00030/HEUR-Trojan.Script.Generic-c5198b3efdcb4d42508536888093a5f2eed10ad992a78afcf299b4c30a7a8187 2013-01-18 16:43:28 ....A 34744 Virusshare.00030/HEUR-Trojan.Script.Generic-c52ed6efa206d5517094099badb501e64469754361a65f2f1fb0c040379ee1bc 2013-01-18 15:41:40 ....A 4345 Virusshare.00030/HEUR-Trojan.Script.Generic-c54082d3b186b876dbdb24808167077ace93a318748cebdd9d2717dc7d9f74f9 2013-01-18 16:12:24 ....A 11908 Virusshare.00030/HEUR-Trojan.Script.Generic-c54cf723fa6da0b6555a6f2b6a97746b067b8a90a32a53ded29da58ca20e41d0 2013-01-18 15:28:12 ....A 46368 Virusshare.00030/HEUR-Trojan.Script.Generic-c54fd8585d83aa9cd6f462969610e74eb94e7b46dcc907f3c7143cc63281f5ca 2013-01-18 15:36:58 ....A 7680 Virusshare.00030/HEUR-Trojan.Script.Generic-c55360798f9f6b378cac6cd015a202a4dd8faa109460bc0aabf4bce77ca64518 2013-01-18 15:00:16 ....A 37178 Virusshare.00030/HEUR-Trojan.Script.Generic-c55d27950d9bc5b5af7c4daddfe8b87a8b5d16476596e093b55fc68d78daf9a6 2013-01-18 14:03:04 ....A 9503 Virusshare.00030/HEUR-Trojan.Script.Generic-c571028bccafd4c4d43caaed86915c03a0eda3f352d0016a6293089d20a3bd70 2013-01-18 16:42:50 ....A 202946 Virusshare.00030/HEUR-Trojan.Script.Generic-c572004447260d7ed913e07e7886f9e949fb6bd15061f6f8174547e38477bec3 2013-01-18 15:32:38 ....A 80834 Virusshare.00030/HEUR-Trojan.Script.Generic-c57a404e6b3052c1896680b336a43d4d014ccf33bc6f85d4472f9cb95c74c15c 2013-01-18 15:31:48 ....A 38385 Virusshare.00030/HEUR-Trojan.Script.Generic-c582516935718589653b707f2be61d3724a59af12e2ccab63a3a85ce7c5c2824 2013-01-18 15:31:30 ....A 27788 Virusshare.00030/HEUR-Trojan.Script.Generic-c587660ba0db4e22e9b3405c4a40f7165354596d1041188998e79d3b68ff0e8c 2013-01-18 15:24:50 ....A 26558 Virusshare.00030/HEUR-Trojan.Script.Generic-c589110035f862ba865884452492ed3ae30737667ab86c2f77e5555b389a3303 2013-01-18 15:30:02 ....A 22009 Virusshare.00030/HEUR-Trojan.Script.Generic-c58d8116ead765c673b9dbf5908849533f62dc6d6a3256829e2b1210bfc7bbaa 2013-01-18 15:31:44 ....A 85987 Virusshare.00030/HEUR-Trojan.Script.Generic-c58da8f651738aedae9905132c068e7ee5fe74ff2f8de30d27c450110152de8a 2013-01-18 15:27:16 ....A 7078 Virusshare.00030/HEUR-Trojan.Script.Generic-c5a60e73c0cbd236b32fb9dfa0f3670c5603415ae045e0aeb15ace30de2fe159 2013-01-18 16:08:26 ....A 11507 Virusshare.00030/HEUR-Trojan.Script.Generic-c5b021b84732f3c336c16b492cffa00290aeb429a75e9da9a3b3c8b34d368241 2013-01-18 15:42:10 ....A 22941 Virusshare.00030/HEUR-Trojan.Script.Generic-c5c4899899bf0f2629093d162360e6a9b709da12c74067ee2b86c0d404527b72 2013-01-18 15:39:42 ....A 2079 Virusshare.00030/HEUR-Trojan.Script.Generic-c5c5c3165fad5f99c593cddd031c55e872de70c21dad8adc5dd4282d3b82c47a 2013-01-18 15:29:04 ....A 8781 Virusshare.00030/HEUR-Trojan.Script.Generic-c5c8903d169894c9e21b98359b6c3d0e34a8232496b9f32b7459232d03c2cec6 2013-01-18 15:28:36 ....A 8283 Virusshare.00030/HEUR-Trojan.Script.Generic-c5cf451e36c177b4e8c0c84d1b67ef4a17ab9606ce2ebe445e427122ae157ed4 2013-01-18 15:40:08 ....A 46728 Virusshare.00030/HEUR-Trojan.Script.Generic-c5f1f365aa5ce71bb41acb64c323ceb9e16a21f64156dc71baf58af3b95c141c 2013-01-18 15:25:28 ....A 4105 Virusshare.00030/HEUR-Trojan.Script.Generic-c5fc414aa17ff61c556c4f916682395378ba92c44f5292f972829692c449505d 2013-01-18 15:43:14 ....A 38385 Virusshare.00030/HEUR-Trojan.Script.Generic-c5ffeaa0bde9dbf53f9cf7ab9bf593d1a7b47fcd283604dd4b146612ab794521 2013-01-18 16:49:58 ....A 5116 Virusshare.00030/HEUR-Trojan.Script.Generic-c609ec68758c65f8174c44c0b5efc474546b441132d97f8f471bf8eb4d87c329 2013-01-18 15:26:30 ....A 6156 Virusshare.00030/HEUR-Trojan.Script.Generic-c611651921cad4298fb25c1335f212e93056adaeacc057786284d881c205e6b2 2013-01-18 14:36:04 ....A 870 Virusshare.00030/HEUR-Trojan.Script.Generic-c61e3e21c35751faf710cbafc4f5c3ab0a7a7ce9273dac2a751dd451b73632bf 2013-01-18 15:27:56 ....A 20141 Virusshare.00030/HEUR-Trojan.Script.Generic-c626db3f16c5fc2ca99a8c4205913e879d2fe68972217f218ac7733a6d889004 2013-01-18 15:25:42 ....A 18448 Virusshare.00030/HEUR-Trojan.Script.Generic-c62832f9e3cf12efa4cfd514f4733b827236a34466f82900181e8fc3eafc15e1 2013-01-18 15:32:00 ....A 42173 Virusshare.00030/HEUR-Trojan.Script.Generic-c64d17a9342e6988ce64661d7bb0c1d07adbad38ba53956cd875ef45046b6aaa 2013-01-18 15:32:52 ....A 47268 Virusshare.00030/HEUR-Trojan.Script.Generic-c65fe819049627fea71319c203b634020ea8c733981d08262b97a4324b7d0fe5 2013-01-18 15:31:30 ....A 1204 Virusshare.00030/HEUR-Trojan.Script.Generic-c6624aafc4f54bbf04e15433cc066b27bcf7e06248d415f25ccb592ba1e6ae39 2013-01-18 15:28:38 ....A 57414 Virusshare.00030/HEUR-Trojan.Script.Generic-c666a2717acfa08c416f3463e0597f1d0297c26059de1c626ee31dc9dde7e8c3 2013-01-18 15:24:02 ....A 19921 Virusshare.00030/HEUR-Trojan.Script.Generic-c68439af5b084eae531bf03ddb9d4f326be8b291982734f7b21205c867c7d0fd 2013-01-18 15:05:26 ....A 201377 Virusshare.00030/HEUR-Trojan.Script.Generic-c691c0c44ad69333a80ddaf381787ae8a9077f30e5425b9fb1031d4a247b59a1 2013-01-18 15:27:24 ....A 13077 Virusshare.00030/HEUR-Trojan.Script.Generic-c692f774c22e548034034aab7d93ca9203b4de26de310efc81de75446c3cbaae 2013-01-18 15:03:36 ....A 10722 Virusshare.00030/HEUR-Trojan.Script.Generic-c69d8cf224458321c9006955d2ea61bb2c5e0a4987ff886ae5c73bbd38a81b06 2013-01-18 15:31:22 ....A 69631 Virusshare.00030/HEUR-Trojan.Script.Generic-c6aacac2324ea7325a295ff4bf86947ebac6483cc401f3151177aa013b8a2c4f 2013-01-18 15:32:56 ....A 38089 Virusshare.00030/HEUR-Trojan.Script.Generic-c6b174a0420cf54b7f254d1470d13adf942be41b0f142adb4603c7b1f779470a 2013-01-18 15:32:22 ....A 54012 Virusshare.00030/HEUR-Trojan.Script.Generic-c6c2906253d1a35fa284fd80c9874d0fcccd346a31a083070d66bf6fab96b34b 2013-01-18 15:36:50 ....A 33628 Virusshare.00030/HEUR-Trojan.Script.Generic-c6d9b9f897bd8720084f8af4d021bff7fc6d320f9918d41a98815e52f144ae94 2013-01-18 15:28:02 ....A 4517 Virusshare.00030/HEUR-Trojan.Script.Generic-c6e72afe0713b6cad7e62ce73100644dc832b17db45b19f8b39c4754bd29aaa7 2013-01-18 15:37:38 ....A 84679 Virusshare.00030/HEUR-Trojan.Script.Generic-c6ebc834d0e32dc2429ec1071c7eee319e707ce0b309c610652b6f0e3e5153f3 2013-01-18 15:34:36 ....A 638 Virusshare.00030/HEUR-Trojan.Script.Generic-c6f49bd2a58bd51a8f25c76d87fa08bf844083dee9d8dfeb4f064ba13caf5ff5 2013-01-18 15:41:50 ....A 194304 Virusshare.00030/HEUR-Trojan.Script.Generic-c6fa086d74b3ced0390b6f4c9b323b562d77556960426cf79949e752a7fc7d58 2013-01-18 15:04:58 ....A 226038 Virusshare.00030/HEUR-Trojan.Script.Generic-c6fe4a4be5c3fe1ff5661b9bdebcde6f47bdd02402b55539249078f9ac4466e2 2013-01-18 15:34:02 ....A 3818 Virusshare.00030/HEUR-Trojan.Script.Generic-c74d6db0d484dcfe889b90f73049bb657daaa176c268c11843426351cba76102 2013-01-18 15:04:56 ....A 113607 Virusshare.00030/HEUR-Trojan.Script.Generic-c7573557ebd6dd178be458115d0e14d4b51e1d7e628aaeb72cb6b39d1e110f2e 2013-01-18 15:35:56 ....A 24000 Virusshare.00030/HEUR-Trojan.Script.Generic-c76e321b26e3db27957bc638e6574a71686da5696f206ef41109e41a9b737a56 2013-01-18 15:26:56 ....A 12137 Virusshare.00030/HEUR-Trojan.Script.Generic-c775a42677101e25dc083872651ea50ab32000531a71bada86cdc308525d8ef6 2013-01-18 15:38:30 ....A 9858 Virusshare.00030/HEUR-Trojan.Script.Generic-c7936f0b48762602009934ea27e3b69a24d2602858b2dc27d5bfdf2ac388a00f 2013-01-18 15:06:12 ....A 48028 Virusshare.00030/HEUR-Trojan.Script.Generic-c7a68905073ae476129470bde3b8f6d226e980bfce820273b4bb452cd8631912 2013-01-18 15:32:10 ....A 16221 Virusshare.00030/HEUR-Trojan.Script.Generic-c7aa16415a53b9ef4c93216bcf0a38d9151cdef6dea59ce2d7bb501ead1c4f24 2013-01-18 16:14:30 ....A 25885 Virusshare.00030/HEUR-Trojan.Script.Generic-c7ad8d6d2a8ed27c9bb5ffdd076152928df7d7c91db6e4b92b91e167e18850a8 2013-01-18 14:43:54 ....A 82744 Virusshare.00030/HEUR-Trojan.Script.Generic-c7b57e19989b7d84b127a85ea1e3cafe42a1f9f14a88bf4cead367069f297558 2013-01-18 15:24:44 ....A 27054 Virusshare.00030/HEUR-Trojan.Script.Generic-c7be0fb0738dcc2a353fedd5092eb531ca00fc677a5958b19b1c05c001515c73 2013-01-18 15:31:42 ....A 33683 Virusshare.00030/HEUR-Trojan.Script.Generic-c7cb73abfdc7d5f06a0143ba8130f0b243a58def8591f6cec951ca5ff5460d5d 2013-01-18 15:23:20 ....A 24887 Virusshare.00030/HEUR-Trojan.Script.Generic-c7cbf015ca8c068aa63deeed747231728a2a8f31a529dfc0d27e7ac46a696116 2013-01-18 14:35:44 ....A 73027 Virusshare.00030/HEUR-Trojan.Script.Generic-c7e1486dc9fce09a204fe5262df2971331157cd06a53a19bde691e8a5787b894 2013-01-18 15:30:42 ....A 2122 Virusshare.00030/HEUR-Trojan.Script.Generic-c7e4e7e93b6258e640533127071ddd4b20f191fc4d0a6a22fa0baddb65a21890 2013-01-18 14:19:18 ....A 32723 Virusshare.00030/HEUR-Trojan.Script.Generic-c7e5ff275b3a1bd39eb86f049753b4403dc2048eba843bff9e7672faa30200c0 2013-01-18 15:29:10 ....A 18220 Virusshare.00030/HEUR-Trojan.Script.Generic-c7eaa40e52895dfccee0eac9189c7b92f075605e1d1ece8e95e60498b8c677b8 2013-01-18 15:24:18 ....A 4246 Virusshare.00030/HEUR-Trojan.Script.Generic-c7ebb0e770bc6b645c31475113c9723746193d48e963abcecdb84dcdafd7a62d 2013-01-18 15:32:34 ....A 34266 Virusshare.00030/HEUR-Trojan.Script.Generic-c7f24d29be665fb4a0b286d423f522a471525a71e8b5de805b63744d09d645e3 2013-01-18 15:24:40 ....A 12641 Virusshare.00030/HEUR-Trojan.Script.Generic-c7fab6e70af2ccea0fa9bd554a56772030d183899b55efb65c7c58895d7a72b4 2013-01-18 15:39:22 ....A 3257 Virusshare.00030/HEUR-Trojan.Script.Generic-c8081b549faa65a945ca77bfb25b078622acc0eb0a7582e889465153a997a62d 2013-01-18 15:26:54 ....A 26137 Virusshare.00030/HEUR-Trojan.Script.Generic-c80b333c27fb9d3ad60d822f03017334ef583a11da278ae444b3d8f1a16eea57 2013-01-18 15:31:26 ....A 35874 Virusshare.00030/HEUR-Trojan.Script.Generic-c80fb2dc0e49d325cb48ab708e375cc22833ffcfdfd3e178b1900d8807c9f185 2013-01-18 15:32:34 ....A 18970 Virusshare.00030/HEUR-Trojan.Script.Generic-c8147587ce96587c75c133b4d7d387fa458603de22148bf5d578c875942a7fc6 2013-01-18 15:32:28 ....A 17755 Virusshare.00030/HEUR-Trojan.Script.Generic-c8173e48cc6b9a34796778cb8691d81cde684166482e0c3a14872a5307bf5ce8 2013-01-18 15:27:54 ....A 8514 Virusshare.00030/HEUR-Trojan.Script.Generic-c819e5dc757a2daa6b5a1e01413d0212bb600d11893d4cac67d38b784b053dd7 2013-01-18 15:37:38 ....A 29154 Virusshare.00030/HEUR-Trojan.Script.Generic-c8411254a0b4005a51238cb0586a88615c92dfef5c7924bbc1bc51bcc7a0ff4c 2013-01-18 15:41:12 ....A 37987 Virusshare.00030/HEUR-Trojan.Script.Generic-c85b40afce871fa84bd4e2f0a9b0de24eec01bd8ec79108a975214dab68ec339 2013-01-18 14:22:32 ....A 40842 Virusshare.00030/HEUR-Trojan.Script.Generic-c86e9eab153b715fe8a6faf24aac01dded39d07959a04f654bf330938160e3b0 2013-01-18 15:39:52 ....A 57933 Virusshare.00030/HEUR-Trojan.Script.Generic-c8837627677e07ffa7b3d6a9be083182cbab67dbec34d18b715ae8d0dcbdd7fd 2013-01-18 15:28:16 ....A 14762 Virusshare.00030/HEUR-Trojan.Script.Generic-c8a6b319faabbadea78ebc088c862a2cfae31948e500310946f5c8ffde44957a 2013-01-18 15:32:46 ....A 13656 Virusshare.00030/HEUR-Trojan.Script.Generic-c8ac51892c32e77a17d808108a86250bdbda0a6c274a2438ed221ec74f3ee1a3 2013-01-18 16:32:24 ....A 96644 Virusshare.00030/HEUR-Trojan.Script.Generic-c8b88047f192ddea95fadb35ab464c16e9971c193f858c6aa9998470c5bbc8b3 2013-01-18 15:32:22 ....A 12226 Virusshare.00030/HEUR-Trojan.Script.Generic-c8bfe1153464b227e3befad419eada91e4a60086af29d945be742fb409d34e7d 2013-01-18 15:32:56 ....A 43963 Virusshare.00030/HEUR-Trojan.Script.Generic-c8d8097c100244fa1f9c4759a55ced7397629331e4e2d919c441f0731fc3dabc 2013-01-18 15:24:26 ....A 13603 Virusshare.00030/HEUR-Trojan.Script.Generic-c8eef840ad2f8d082e00de2d60f11ae08f35fb23a305c7b6142b3a3b89289580 2013-01-18 15:06:02 ....A 34872 Virusshare.00030/HEUR-Trojan.Script.Generic-c904cfdd15c195ce74159fc530a61480ee1b5743ec872e61905e129bc55d77e8 2013-01-18 15:32:06 ....A 29167 Virusshare.00030/HEUR-Trojan.Script.Generic-c9052fb49c473d98f8bc7eaba2d6a8824d64c2d8e0311ad81a1e0e2f1acfddbd 2013-01-18 15:30:14 ....A 68529 Virusshare.00030/HEUR-Trojan.Script.Generic-c90944a9ea6ea1ccca249ad069b26b3f036285792e446e92e931ec2939ab9ff9 2013-01-18 15:37:34 ....A 37481 Virusshare.00030/HEUR-Trojan.Script.Generic-c921f53f7012d5691ff44aa8df4399ce9fbe1880ec7a783522180526692ea4ad 2013-01-18 15:37:58 ....A 26522 Virusshare.00030/HEUR-Trojan.Script.Generic-c9456e456a6d4c4b2e1daa9a5b02cb3b09cb398e0946ae6631a8fb35dda3060d 2013-01-18 15:28:54 ....A 91594 Virusshare.00030/HEUR-Trojan.Script.Generic-c945d40642cc9f760c2457ad47e9d4ae1813ebdd620d047928bb2b714c7daf16 2013-01-18 15:33:18 ....A 1276 Virusshare.00030/HEUR-Trojan.Script.Generic-c948d7f7dbe72e5dd21d05770156f0b8bca4027480569085d7ef40da27b15fec 2013-01-18 15:34:16 ....A 3258 Virusshare.00030/HEUR-Trojan.Script.Generic-c94a14d76600d07740cfe642d52e56f81cc10ecff1105522f28b9ce0d0eec96d 2013-01-18 15:30:20 ....A 71789 Virusshare.00030/HEUR-Trojan.Script.Generic-c94f673132adbb8a450557b3d7a608feb9fa190c4914557fc7c670702271518d 2013-01-18 15:36:46 ....A 81357 Virusshare.00030/HEUR-Trojan.Script.Generic-c96464ae3cdd0628a694f018f028e8b940fdc30fc3d50a57e201eb1e62cdcc78 2013-01-18 14:20:52 ....A 33746 Virusshare.00030/HEUR-Trojan.Script.Generic-c9659980f4f75f46d9dc01f86718af3f55409ac70226da4e616c73914e1f616c 2013-01-18 15:24:12 ....A 56806 Virusshare.00030/HEUR-Trojan.Script.Generic-c9693c990a8c3c8bfc444d4260459b0cffe2810cb3c342306d202e4db8d07758 2013-01-18 16:26:12 ....A 56019 Virusshare.00030/HEUR-Trojan.Script.Generic-c96c3f994f8c74095c8df0606c0830adb5177135345541fb0588d2f32b84f759 2013-01-18 15:30:04 ....A 24898 Virusshare.00030/HEUR-Trojan.Script.Generic-c990773f7817c2135a1f899b7d5c456a5abdb1cf7ed26359365f670c06146ef9 2013-01-18 15:01:12 ....A 25059 Virusshare.00030/HEUR-Trojan.Script.Generic-c99328e5a26c56819b834a0c803e2c63203923914e4b20a51d0805b7b9740202 2013-01-18 15:32:18 ....A 536 Virusshare.00030/HEUR-Trojan.Script.Generic-c9956eef64eb7a66f3c935bb89a341c50c62070801ca0a58024148a67213f5a5 2013-01-19 01:16:02 ....A 103198 Virusshare.00030/HEUR-Trojan.Script.Generic-c9a7ac357867a12ba683f28b12ec17f232d2f343f2e75e522cb25b23fd3320ce 2013-01-18 15:30:20 ....A 9381 Virusshare.00030/HEUR-Trojan.Script.Generic-c9b29265649c1bb928b7fa4261a4e9810b2954c8510e2ace89a504cb301b74cb 2013-01-18 15:38:50 ....A 15739 Virusshare.00030/HEUR-Trojan.Script.Generic-c9c073fb2f15eec4934b62c3244857a7ab6a6119c0befda11ff75c141c4294d2 2013-01-18 15:40:00 ....A 15112 Virusshare.00030/HEUR-Trojan.Script.Generic-c9c3178a56af34ef2790024b000c018b9d04a50baea83a87dc12c37f9f6c6cd1 2013-01-18 15:31:44 ....A 85993 Virusshare.00030/HEUR-Trojan.Script.Generic-c9da907bdc5e93e98ebd256b22846287347c594fdae4728919bf90cfc8d85b8b 2013-01-18 15:38:46 ....A 7210 Virusshare.00030/HEUR-Trojan.Script.Generic-c9deebbb0d2c74b5cb7fd8f7a5d90c62f67513adcaef77d5dd8aa065a1c757b3 2013-01-18 15:25:08 ....A 38385 Virusshare.00030/HEUR-Trojan.Script.Generic-c9e84a72a253ad316ee109c5210f69818a8a41f86fb3bb01448c292b355431dc 2013-01-19 16:46:58 ....A 47690 Virusshare.00030/HEUR-Trojan.Script.Generic-ca23d9a037f4d77d816a1b7eec3479d3b5b6481974fb53020bc8b1f1014ff0b6 2013-01-18 15:31:14 ....A 37072 Virusshare.00030/HEUR-Trojan.Script.Generic-ca23dbd7aa8258bf4174c2a2369c282c0272b33b0f311ab5a32784d744bf9537 2013-01-18 15:32:52 ....A 23504 Virusshare.00030/HEUR-Trojan.Script.Generic-ca4961821f2b04111e2954906c729b253f5869378d22f12480f4dfb7c9256297 2013-01-18 15:46:42 ....A 58007 Virusshare.00030/HEUR-Trojan.Script.Generic-ca4cacc872ab2b82262343ee4669ff59bb41f4189265ff53cb2a19f4dd86813e 2013-01-18 15:41:44 ....A 4716 Virusshare.00030/HEUR-Trojan.Script.Generic-ca59a99e648f78ce158a17e2ea54c86637d4af02e741dfc6d9a6e7048962adfe 2013-01-18 15:37:14 ....A 43467 Virusshare.00030/HEUR-Trojan.Script.Generic-ca768db16e1a804e3d3bb12cdb315a6bad3f0603584cc1b7f89e98b3a5e28886 2013-01-18 15:34:38 ....A 72757 Virusshare.00030/HEUR-Trojan.Script.Generic-ca7e8fa5f5078d087a46832081e1354ec34e2d01e6bcfbfc24117d6c0c4f7b74 2013-01-18 15:37:12 ....A 88862 Virusshare.00030/HEUR-Trojan.Script.Generic-ca7ef014de0296eaa9f3f3ef4bebf9bba12a4c43e4f235a7587e5b2b6e80431c 2013-01-18 15:37:32 ....A 5452 Virusshare.00030/HEUR-Trojan.Script.Generic-ca945d4fde3f5a7133a6f50a10abaa4fc5f6874b9ab70ffe07e90558c35d45e3 2013-01-18 15:41:52 ....A 32302 Virusshare.00030/HEUR-Trojan.Script.Generic-ca956336940de8b98f2ec70fdfba15e2796f5ab9ba31076c7f1fd21aeed479d6 2013-01-18 15:23:36 ....A 8630 Virusshare.00030/HEUR-Trojan.Script.Generic-ca9b19a08f1fc82f0f2025dae22c860b6351b1057175f54c494daabda0d5b4fb 2013-01-18 15:28:40 ....A 17390 Virusshare.00030/HEUR-Trojan.Script.Generic-ca9f7ffb109c4a38c33a23108cf03ea76683382841f274dfab3c24176068e519 2013-01-18 15:32:52 ....A 48461 Virusshare.00030/HEUR-Trojan.Script.Generic-cacf10bccb5550ca3e0436f1fe938dadf5cd1fac64156e679ab32f188bb49692 2013-01-18 16:19:58 ....A 22717 Virusshare.00030/HEUR-Trojan.Script.Generic-cad0e615934d425ce4b8f58020af9341fd684bc6468bc2c8cee90a26d8516a68 2013-01-18 15:06:30 ....A 9052 Virusshare.00030/HEUR-Trojan.Script.Generic-cad69a08c78dc967da954b23887ab0aa722d0ccb8c0dcc81030e4e76adae6cbb 2013-01-18 15:09:56 ....A 3749 Virusshare.00030/HEUR-Trojan.Script.Generic-cad7d07dc7da42a6ef2c21fc65cdd793ad1a97c1a944895538eae9ed3ec3849d 2013-01-18 16:36:58 ....A 90694 Virusshare.00030/HEUR-Trojan.Script.Generic-cad9e0e3a519b45438f4652ad7c974d107b0a667719461b9bffa378496a9e631 2013-01-18 15:27:26 ....A 31728 Virusshare.00030/HEUR-Trojan.Script.Generic-cadaebef2ec679bc4fa94ee3bc49be8bc5b66c6d7ab29a16fb73ba11ae05e376 2013-01-19 01:16:28 ....A 85780 Virusshare.00030/HEUR-Trojan.Script.Generic-caee4f7bf85e89265c04b95a52f868ff838f0f0476a1c4526fadc102f95c1fc6 2013-01-18 15:42:22 ....A 53511 Virusshare.00030/HEUR-Trojan.Script.Generic-caee8fe946b0bd7a3928b25df3529b5b2286a383f5d47d25467e3d2981c89d3b 2013-01-18 15:29:12 ....A 3464 Virusshare.00030/HEUR-Trojan.Script.Generic-caeedea2b49a048272c3ef5d1ed611eae26729b778cdc780c7d86de9f0834d40 2013-01-19 00:51:58 ....A 16186 Virusshare.00030/HEUR-Trojan.Script.Generic-caf4f8ee18f58f312f7c8426279455053ccb78d95bba2010894e5ed58109a773 2013-01-18 15:04:46 ....A 1102 Virusshare.00030/HEUR-Trojan.Script.Generic-caf7bb4e679f00ffcd3b4df4875ea6a9645b09d3f5d2977e80d56964fd548f46 2013-01-18 15:37:14 ....A 10725 Virusshare.00030/HEUR-Trojan.Script.Generic-cb0df6fbd96fb9f9cac1baac6c5c6d3a19b09af47d9b14ad09dbfd7c326f868e 2013-01-18 14:06:16 ....A 3458 Virusshare.00030/HEUR-Trojan.Script.Generic-cb1adf2913fde673fbb13e90881be2220eac2af0e32c26a79e57c49660fbebc3 2013-01-18 15:32:02 ....A 86918 Virusshare.00030/HEUR-Trojan.Script.Generic-cb2f93fe1aaf7755c47348b39fc22419a0f076972f6159b14180324236b7c088 2013-01-18 15:22:12 ....A 32848 Virusshare.00030/HEUR-Trojan.Script.Generic-cb378f6901f4bafad710d483e18625b7b2c7a3611ad74d661601af952ee4e97d 2013-01-18 15:35:52 ....A 80357 Virusshare.00030/HEUR-Trojan.Script.Generic-cb3abb8a538615dd6537b9e64c817cdfebdf2995af3f84cfe96162c623f2fe76 2013-01-18 15:00:24 ....A 16989 Virusshare.00030/HEUR-Trojan.Script.Generic-cb54a8fdbd95ecf6e629f88b77ce900fb6b76fcfad0ff353648914e864950f3f 2013-01-18 15:05:00 ....A 14797 Virusshare.00030/HEUR-Trojan.Script.Generic-cb670f843e0f2da2b9c70f7275780296ae4f55908dd9fe18ee7c08af67cc5d33 2013-01-18 15:31:52 ....A 78626 Virusshare.00030/HEUR-Trojan.Script.Generic-cb703f4f491f845b3539086870ea9092373c5a5af4fb54a3394ccc6c147b5ec9 2013-01-18 15:39:42 ....A 27775 Virusshare.00030/HEUR-Trojan.Script.Generic-cb70d09875aeb0e6660143bbf13bcdab33adcb1123c0092ab1bf0f692b819f97 2013-01-18 15:36:58 ....A 31859 Virusshare.00030/HEUR-Trojan.Script.Generic-cb7c39688dd6dd855677080b7aba8ecfdb634201173a8279afd507357f9cba34 2013-01-18 15:29:54 ....A 9109 Virusshare.00030/HEUR-Trojan.Script.Generic-cb87c715350e200b4db4c17625875b9a6b73b37e7e4d67b191ca8e06dcffa1b5 2013-01-19 01:14:34 ....A 42589 Virusshare.00030/HEUR-Trojan.Script.Generic-cb95247bc5adf76bad646c2c3dc7a383f19af2561b9880c6e9ed741d114a0c5b 2013-01-18 15:31:30 ....A 13665 Virusshare.00030/HEUR-Trojan.Script.Generic-cb9536a71ab525fe6ee7e972f4f3a1faa508d72e9ede2f5d26ae1015cf0bc75f 2013-01-18 15:23:16 ....A 41213 Virusshare.00030/HEUR-Trojan.Script.Generic-cb9b05063ce3d9418e16f94cdb0f1e74c4bda94743fab3955e93d7bf836e696c 2013-01-18 15:33:30 ....A 17040 Virusshare.00030/HEUR-Trojan.Script.Generic-cba4b8ae80f2416ce21e354eb08919bf21b83c5b509a90467d617494c25e5a56 2013-01-18 15:31:58 ....A 12217 Virusshare.00030/HEUR-Trojan.Script.Generic-cbaab8b63b7771d9a7a217322c014f3ec63ee667c4bc652697ea897630d2b326 2013-01-18 15:38:42 ....A 5741 Virusshare.00030/HEUR-Trojan.Script.Generic-cbbca453f48fb6fc5c86b9255bf69c64e57cdb00e812ad05908e9cd1471c2319 2013-01-18 15:32:36 ....A 144272 Virusshare.00030/HEUR-Trojan.Script.Generic-cbbf6a38b19a126717f83ef019a5cbe096af05174478466c61c573ce40bb44dd 2013-01-18 16:14:32 ....A 19310 Virusshare.00030/HEUR-Trojan.Script.Generic-cbc3de9915278cc10a2e07183e66de72b6b231dcbe83a331379ca6874e6644c7 2013-01-18 15:53:00 ....A 60111 Virusshare.00030/HEUR-Trojan.Script.Generic-cbcd08be669b1195056dca26283c90967308e680849c33c8a7f0a7464c9c4e0c 2013-01-18 15:40:00 ....A 18188 Virusshare.00030/HEUR-Trojan.Script.Generic-cc0c08778f4e816e47cae07992729119bebaaf9639fec9b3881af8f40f9cb8ae 2013-01-18 15:35:06 ....A 46416 Virusshare.00030/HEUR-Trojan.Script.Generic-cc1028baea080ff78679df46f0843b5b45b221565429e95c803bb84b199409fc 2013-01-18 15:57:40 ....A 33739 Virusshare.00030/HEUR-Trojan.Script.Generic-cc105997f4f1d43bf9f6cc05738cad1e23d54a902d67d20eea902e69f96ca2a0 2013-01-19 00:52:12 ....A 11709 Virusshare.00030/HEUR-Trojan.Script.Generic-cc1873f2d8041ed0181895ae22128c96dea73eb3a48900cb4b65d6bcb748dc89 2013-01-18 15:32:58 ....A 31634 Virusshare.00030/HEUR-Trojan.Script.Generic-cc1e5c6a186fb942a43b3f80d84e0c9289d404e37f1f43765a0c0239af3c2c93 2013-01-18 15:36:26 ....A 54537 Virusshare.00030/HEUR-Trojan.Script.Generic-cc1e704029b2ab36dc7ad49b6d4eae48869dc776e67bdb6abb48c64cc982acdc 2013-01-18 15:35:02 ....A 22834 Virusshare.00030/HEUR-Trojan.Script.Generic-cc1f2315c31511c86b39f7f73c63d59d5bffd022aab69c8e36dc4c4165824763 2013-01-18 15:51:22 ....A 71789 Virusshare.00030/HEUR-Trojan.Script.Generic-cc2a3ae4d52c431e7d681ce699cdef8b14935db5412b54b26bbb403a64064c36 2013-01-18 15:05:02 ....A 11196 Virusshare.00030/HEUR-Trojan.Script.Generic-cc361f2d582ce205a735b360a227b3176ccfed69a0d5b891131b69e62c5f7435 2013-01-18 15:37:50 ....A 60967 Virusshare.00030/HEUR-Trojan.Script.Generic-cc4183cb6eb4b2485cd8f9475790ff05e961d67ace2ae054dfcf50dc2ce12256 2013-01-18 16:08:26 ....A 39291 Virusshare.00030/HEUR-Trojan.Script.Generic-cc47f446b03ad70091d3f9fae87b47e0a13dfdc530105b3535b2ca8349dbb880 2013-01-18 15:29:16 ....A 35243 Virusshare.00030/HEUR-Trojan.Script.Generic-cc5d3acf345d6e6e51a7db145e63f4254e30e7d63f64cfcbb85c7f890dd5f400 2013-01-18 15:35:16 ....A 2000 Virusshare.00030/HEUR-Trojan.Script.Generic-cc5fe1e1ed59f0db0911b7e24e1211032c8d5caf5476e73fedf1d776d26bf66f 2013-01-18 16:48:32 ....A 14211 Virusshare.00030/HEUR-Trojan.Script.Generic-cc60fcede7942057cafc4d0241cd17142e8ea26f6b2b5dba3ef6352833356d2a 2013-01-19 00:52:04 ....A 3037 Virusshare.00030/HEUR-Trojan.Script.Generic-cc6a6f99b0dbd25c218dbd2f9babd0d8994c7c957663d07ce80091472eb3feb7 2013-01-18 15:20:16 ....A 97933 Virusshare.00030/HEUR-Trojan.Script.Generic-cc6d3a8fb7bb06f1fe7e6b467dcfae49a8d2f2561e76e6f0ce6883c137a8e758 2013-01-18 15:26:48 ....A 953 Virusshare.00030/HEUR-Trojan.Script.Generic-cc8651127639b8be823f46b7cb26818d67723bd3d881864b811b9c35d244fcfe 2013-01-18 15:32:50 ....A 2751 Virusshare.00030/HEUR-Trojan.Script.Generic-cc918a039d63de98299642b8faf14e70eb83fc5a744df14e1bc55b0d025ac2c7 2013-01-18 15:30:54 ....A 604 Virusshare.00030/HEUR-Trojan.Script.Generic-cc9c80bd3e2be89237ec5a8b354cfca01d2e1b5f560d475c58a788cffa95eddb 2013-01-18 15:36:26 ....A 83881 Virusshare.00030/HEUR-Trojan.Script.Generic-ccb922c201197e04b2c6194c26ecb53f34c6d47bd16045233aaf7dba6fff83d7 2013-01-18 15:06:02 ....A 38258 Virusshare.00030/HEUR-Trojan.Script.Generic-cccbc9ddfe3f8ba9f1589afeab2a53850079104e5ff3f3c7a75cd2b29ed53141 2013-01-18 15:24:18 ....A 848 Virusshare.00030/HEUR-Trojan.Script.Generic-ccd02db3b2904f207da4fa6957bc4d87acaf78c2a42d7520f8685d364576ccab 2013-01-18 15:34:40 ....A 10349 Virusshare.00030/HEUR-Trojan.Script.Generic-ccd5c3a248fa923ca6e7964f0f5be025e62853e0f61b50bc708a0338302bcfce 2013-01-18 15:31:38 ....A 94029 Virusshare.00030/HEUR-Trojan.Script.Generic-ccdcd059f6609bc0ab6a2b29fc818561e5f80d32efea139b45d1238852d4fc48 2013-01-18 15:27:36 ....A 5990 Virusshare.00030/HEUR-Trojan.Script.Generic-cce2ed47861d5d032532cd959ef1e229b3eb6e5beb2c2f438b84c0facec6f5f6 2013-01-18 15:31:08 ....A 4473 Virusshare.00030/HEUR-Trojan.Script.Generic-ccf142bb2787cf3c0590c1ac90e660bbaf6031b2237d6663a7ac7fdc43a8a56f 2013-01-18 15:32:06 ....A 35377 Virusshare.00030/HEUR-Trojan.Script.Generic-ccf792458bb7714f858cded5042118352bd70923eacb03941852259028578700 2013-01-18 16:51:26 ....A 111168 Virusshare.00030/HEUR-Trojan.Script.Generic-ccfd9e53bbc47aeb6be03d0d4c9b9cbdfef83682a97ed43f5a598eab9ca61ed0 2013-01-18 15:38:38 ....A 68399 Virusshare.00030/HEUR-Trojan.Script.Generic-ccfe125f49414def9501a7b60e1c02bf6c1465b3b017dd75f00de7ee1c4e1d7c 2013-01-18 15:32:54 ....A 12325 Virusshare.00030/HEUR-Trojan.Script.Generic-cd02383b684241b45a41e1bb454bde19e6c6c3ac95509a1ec2b134bfbdf2bb31 2013-01-18 15:34:30 ....A 81889 Virusshare.00030/HEUR-Trojan.Script.Generic-cd07371441cfd3ec985c92391e2839a9858df006ba770cae3490887f0ef22080 2013-01-18 15:26:54 ....A 100994 Virusshare.00030/HEUR-Trojan.Script.Generic-cd0b141d909716d64dee37d90015f467b89e4e0c59bb208f00742e5172461165 2013-01-18 15:26:24 ....A 48573 Virusshare.00030/HEUR-Trojan.Script.Generic-cd1301737df332af1d2412309dd4c7257f22065eeda55e2c79b961a252959d08 2013-01-18 15:34:50 ....A 25980 Virusshare.00030/HEUR-Trojan.Script.Generic-cd1e769cc842340eb4a266491129c37ef6025d571e4ae43e2d9713edcdb3a3c0 2013-01-18 15:40:56 ....A 16219 Virusshare.00030/HEUR-Trojan.Script.Generic-cd33b1a873c6aedcba1f1a9c70f56eab4d956d9a0b67cf165994a3f66647fa54 2013-01-18 15:04:46 ....A 66112 Virusshare.00030/HEUR-Trojan.Script.Generic-cd3529d0460fab2a7e0ea9121173d008715202e602863035b39347ef5bd0f1ed 2013-01-18 16:22:18 ....A 626 Virusshare.00030/HEUR-Trojan.Script.Generic-cd352be15a44a03aa852473c2145b1c08a1af1b79f31d3bec07bf960e676598e 2013-01-18 15:36:00 ....A 43562 Virusshare.00030/HEUR-Trojan.Script.Generic-cd37ccff6b54ac4ee287a02f74a27c7955eb3e8085495b8f1ef69833be890396 2013-01-18 16:46:34 ....A 2096 Virusshare.00030/HEUR-Trojan.Script.Generic-cd389869dd53af46df0ec132dd34e18002e1c6f999fc34674dc83a370966ac32 2013-01-18 15:31:16 ....A 1462 Virusshare.00030/HEUR-Trojan.Script.Generic-cd51228ddb9c3fccbf1d1843add6896f172e450adb3b119500323725402d84f3 2013-01-18 15:31:16 ....A 3811 Virusshare.00030/HEUR-Trojan.Script.Generic-cd525cd16ca5ab4a7d788ffa6132a9ad116f057ebd6dac6de490c2f2881073b5 2013-01-18 15:27:18 ....A 43833 Virusshare.00030/HEUR-Trojan.Script.Generic-cd5d5a05d3cafc7cfca6678f509e6246af6eba9daa28163a9928965c31627e04 2013-01-18 15:27:18 ....A 2074 Virusshare.00030/HEUR-Trojan.Script.Generic-cd6083818a72e5849387563ae11f112792fdddc319f304b22fd04634506d6e9b 2013-01-18 15:03:34 ....A 31985 Virusshare.00030/HEUR-Trojan.Script.Generic-cd76ce3d322d4dd5a90972d446039e09e4f48ff31e7d17a84b526ec7ced7323c 2013-01-18 15:38:26 ....A 5576 Virusshare.00030/HEUR-Trojan.Script.Generic-cd7d4a7d05d677bc55dc9c791705d91f8103d61909a9cd2ae3e15ef67fe53f62 2013-01-18 15:30:20 ....A 87320 Virusshare.00030/HEUR-Trojan.Script.Generic-cd8368e4110c0e112389f69de7a55d9fe2b08668cab3d90c49822ad39a2c2404 2013-01-18 15:38:14 ....A 138828 Virusshare.00030/HEUR-Trojan.Script.Generic-cd8ef470246d1ad8b7f3e10e30dd9cbc7b743d5d5c52c670c2d33d1aa0c8bbe8 2013-01-18 15:30:42 ....A 35020 Virusshare.00030/HEUR-Trojan.Script.Generic-cd94008a74d05300782f6536a47dd29e823b192840e9d8ff3027e9809dbb3e18 2013-01-18 15:23:04 ....A 218538 Virusshare.00030/HEUR-Trojan.Script.Generic-cd96612689dd0e49db6f6f6a8d5ed889ca716084fc9f72b8d0aa13ea6b75baab 2013-01-18 15:40:26 ....A 71771 Virusshare.00030/HEUR-Trojan.Script.Generic-cd9ca1261364744c10fc0bd15bfcc84d1b6204e8b92e301492da6e22b0ba4903 2013-01-18 15:33:04 ....A 3819 Virusshare.00030/HEUR-Trojan.Script.Generic-cdc07706198452ae9f995f889dfd0c2553d1ecafb34ef16df51493ad08b8a084 2013-01-18 15:06:24 ....A 2805 Virusshare.00030/HEUR-Trojan.Script.Generic-cdcd0e75341df866ae950de96785be27546f28a085949eaa469d5295a0955ca4 2013-01-18 15:38:36 ....A 35745 Virusshare.00030/HEUR-Trojan.Script.Generic-cde0943a207d483f50c08fceabb2c013a49e5328a6c58d10c1c420f8a83307e5 2013-01-18 15:31:10 ....A 27890 Virusshare.00030/HEUR-Trojan.Script.Generic-ce2e24c1ae09b9abb35934f232540aa37bee677f7df0e08c0e79ee5434fc7f78 2013-01-18 15:35:46 ....A 3673 Virusshare.00030/HEUR-Trojan.Script.Generic-ce3638bb914c8d330c4414a38482c78a641de3be6cb68f1e8c0aa9a37b88c6c0 2013-01-18 15:31:42 ....A 15499 Virusshare.00030/HEUR-Trojan.Script.Generic-ce4387c57bb126f0a0d7af1c613b5031e913e8a3416b9ba913c72553b0fdcc90 2013-01-18 15:42:20 ....A 34272 Virusshare.00030/HEUR-Trojan.Script.Generic-ce4439f571ff4c55b5fd178e06e18b349b8fdb0681636ebc4ba437fd28269189 2013-01-18 15:28:54 ....A 20922 Virusshare.00030/HEUR-Trojan.Script.Generic-ce4699829ab50ee9d57f505597a04211294b41d91ac4c77521688f84fdc231d8 2013-01-18 15:37:42 ....A 29908 Virusshare.00030/HEUR-Trojan.Script.Generic-ce6a57bb8a493f660d2275cc687adc83c06b8fd466624aef7a55d0b999709d47 2013-01-18 15:31:42 ....A 203947 Virusshare.00030/HEUR-Trojan.Script.Generic-ce865b4a2df571b7e163cfc9494900d971b51a6a735bff6b070177bb382b6aa2 2013-01-18 15:25:18 ....A 23739 Virusshare.00030/HEUR-Trojan.Script.Generic-cea0629ea299cc1fc169b3d876c1cdc3cce91f9adc192690522bbf60d1973d7f 2013-01-18 15:24:48 ....A 71738 Virusshare.00030/HEUR-Trojan.Script.Generic-cea600e6a2f4a63038d838ab8304291f4c5fb192025a5ad0a2e52a5307aa4150 2013-01-18 15:33:58 ....A 51384 Virusshare.00030/HEUR-Trojan.Script.Generic-cea86ecc4949a671635109ddbaf942cceb5ed031f3adeafc7a2aea556073fbed 2013-01-18 15:24:56 ....A 5854 Virusshare.00030/HEUR-Trojan.Script.Generic-ceaa0e15ad81787e1c7677043751e61b7d18783d3c6ca95eb5bceff86461fede 2013-01-18 16:11:46 ....A 70637 Virusshare.00030/HEUR-Trojan.Script.Generic-ceb054bbb6108862ad749867cb63f5c994abf79922ddb96a77afd119e4d13484 2013-01-18 15:51:40 ....A 46606 Virusshare.00030/HEUR-Trojan.Script.Generic-cef35a3f51254c1366690849840dcd359c50337ec36d7914ab9a2f7b885b9926 2013-01-18 15:31:10 ....A 14108 Virusshare.00030/HEUR-Trojan.Script.Generic-cef65ca451a347ef7fe7e16ed734294f19bb8b644f31c88d6b29c6ee613ba95d 2013-01-18 15:37:22 ....A 36502 Virusshare.00030/HEUR-Trojan.Script.Generic-cf08e857786658f98a826759cf92e98833806d1ca6cdd4012e7fc98b6afa807d 2013-01-18 15:38:06 ....A 33808 Virusshare.00030/HEUR-Trojan.Script.Generic-cf0d13d7fcce9d42820c6961885b148eaca32f9a3a05052e464532f6f4d1deab 2013-01-18 15:28:02 ....A 27549 Virusshare.00030/HEUR-Trojan.Script.Generic-cf0edf1327a6fb2be8541d740700952f639be63cdbdf0eb8ccbe7f786aedbaaf 2013-01-18 14:44:00 ....A 91291 Virusshare.00030/HEUR-Trojan.Script.Generic-cf1a9aacd252daf991f6d48eed729f823edb763d5d44d58f64eebb02e89e20ba 2013-01-18 15:31:56 ....A 29032 Virusshare.00030/HEUR-Trojan.Script.Generic-cf20184a114fd0da2ec6dd726df7f2a3acfc720317e08c79bd0c8487ab394dfc 2013-01-18 15:35:22 ....A 26094 Virusshare.00030/HEUR-Trojan.Script.Generic-cf305e9c0c50cc6057a7774646a16f777477fc4ce4f664bd98c629d5d4d4f31c 2013-01-18 15:35:30 ....A 4510 Virusshare.00030/HEUR-Trojan.Script.Generic-cf325e47b77441d91737451a426e6ada50d8d7c0fe0bd7e0bfa8fd9cb35fe6b7 2013-01-18 15:28:52 ....A 18263 Virusshare.00030/HEUR-Trojan.Script.Generic-cf3ad34fc40df5b687ea0643e86127c723b3881269e127575b3a1e698ede8006 2013-01-18 16:50:02 ....A 73367 Virusshare.00030/HEUR-Trojan.Script.Generic-cf647f3fa740fb888ac951cd5455f9643c8067be4ed14512e039e972c39957f1 2013-01-18 15:37:02 ....A 29173 Virusshare.00030/HEUR-Trojan.Script.Generic-cf64bf05647f41f36fb900bfa7ddf0bbd1bc16da7d5c74bae0f46b9350fc69de 2013-01-18 15:29:00 ....A 47705 Virusshare.00030/HEUR-Trojan.Script.Generic-cf85b43366aea38f8bc91ef8e0f5c80718c68faaf8c973487ef5976ed0d15d65 2013-01-18 15:42:08 ....A 22044 Virusshare.00030/HEUR-Trojan.Script.Generic-cf8cc58704c2773570b7248f65e6561842d0b463c373726b1774fee83728d9e7 2013-01-18 16:00:46 ....A 47040 Virusshare.00030/HEUR-Trojan.Script.Generic-cfb02753502a4705e661db86a775fbdc21f074171ed7b955a02b031ca273d68b 2013-01-18 15:28:50 ....A 46426 Virusshare.00030/HEUR-Trojan.Script.Generic-cfb2161a44a664a018414a165234e37b59a9b889f7d6f779aa319d9057cd7f4e 2013-01-18 14:29:16 ....A 8622 Virusshare.00030/HEUR-Trojan.Script.Generic-cfb25cac341b09118375034461f50405ad23d0666c468c21d73b06f087e4f589 2013-01-18 15:33:26 ....A 13762 Virusshare.00030/HEUR-Trojan.Script.Generic-cfba063ed4cf1342e20c8df03a6d9a80bbda8d2d48bee403614336b5aa6409e5 2013-01-18 15:31:34 ....A 18320 Virusshare.00030/HEUR-Trojan.Script.Generic-cfc247ff93b308721a089ef4ce25db75ed1ba987cd24efc6d14a0f4b6e2fa44c 2013-01-18 15:39:30 ....A 12873 Virusshare.00030/HEUR-Trojan.Script.Generic-cfd5a0fa277a719d72701dd6a7b260b04e8233c4e3b55b37a7c0a236842958ed 2013-01-18 15:35:52 ....A 76 Virusshare.00030/HEUR-Trojan.Script.Generic-cfd703a88ff71d6d0c921ab8e1ba51dd54d2fbd5bd6d3fa8a6b78124807ab474 2013-01-18 15:17:06 ....A 28819 Virusshare.00030/HEUR-Trojan.Script.Generic-cfd83f2d95e6a71508e379581333f0f4e1d0d6718509232283bfd694d3d5eb5b 2013-01-18 15:04:40 ....A 12400 Virusshare.00030/HEUR-Trojan.Script.Generic-cfd85e95157262d2ba04237b337ee29fd2101c3208d2e7958b694b0ca1579a46 2013-01-18 15:27:56 ....A 69538 Virusshare.00030/HEUR-Trojan.Script.Generic-cfdf4f9b509ecd4e494604a53afdc779f9a654b2f4e1e1c8c88e9dc09f9d8387 2013-01-18 16:45:10 ....A 20146 Virusshare.00030/HEUR-Trojan.Script.Generic-cff580c2c94148631332e95f9a97527652ec44ba580cf3f6ce56e77939a71852 2013-01-18 15:26:24 ....A 21686 Virusshare.00030/HEUR-Trojan.Script.Generic-d000b91fab38cb4d8feebd68be59696efbdbe78040a17b5acac29365d8f0e064 2013-01-18 15:41:48 ....A 8921 Virusshare.00030/HEUR-Trojan.Script.Generic-d0030c0f46e47de27ad134ec7021c9eba2d3d2559fe781423ae7e587699d359f 2013-01-18 15:26:24 ....A 18389 Virusshare.00030/HEUR-Trojan.Script.Generic-d00c2d245531e1f4f9bd83d152bd02802faffdc367122b91282f39c7e0fec094 2013-01-18 15:35:08 ....A 38338 Virusshare.00030/HEUR-Trojan.Script.Generic-d021eddbc6c4b524b9bb85f6460ef974e67aeb80f824ff5da00e7afde2578428 2013-01-18 15:26:50 ....A 35971 Virusshare.00030/HEUR-Trojan.Script.Generic-d02382dc01ac0b844b47caba765e10c957f8efc5f42d12c92dd87ae4bb393005 2013-01-18 15:30:32 ....A 116746 Virusshare.00030/HEUR-Trojan.Script.Generic-d027f63a636a02d12e95561ed35e727435704aeb69a89dafb044003e838f813e 2013-01-18 15:25:48 ....A 797 Virusshare.00030/HEUR-Trojan.Script.Generic-d029b010a9b6b2d60ca908c962adc53c4c904773845999c6df4398c0e6342ff9 2013-01-18 15:28:24 ....A 156687 Virusshare.00030/HEUR-Trojan.Script.Generic-d02e9d1fa161b278bec6691c28b435ca469b8e4cbeba0fd028bb40b21eeadd8a 2013-01-18 15:31:44 ....A 28561 Virusshare.00030/HEUR-Trojan.Script.Generic-d033621f397667053f09e16d958aaf3ea767dd82ce10e321580f0f5c5a03ba9e 2013-01-18 15:35:26 ....A 2308 Virusshare.00030/HEUR-Trojan.Script.Generic-d038639624954b7a925d1afba9662f9e55bcd288cea24ed979a8670199537a52 2013-01-18 16:23:16 ....A 18688 Virusshare.00030/HEUR-Trojan.Script.Generic-d05c2f981651662717106f6daf63b42f67c3badbc30cfdf76ab4fdd7eb895fad 2013-01-18 15:42:16 ....A 665 Virusshare.00030/HEUR-Trojan.Script.Generic-d05e36b68661a9b2ac4ba72f29ad7c7a6f8c85184841a184a5288cbe9ec9a76d 2013-01-18 15:28:44 ....A 20812 Virusshare.00030/HEUR-Trojan.Script.Generic-d064520d275f18c891d8ac98158e556662b6be4c1887195cfb95fc46e7d76d75 2013-01-18 15:36:50 ....A 6549 Virusshare.00030/HEUR-Trojan.Script.Generic-d06da0900490786f12d241e3d8b00ed27731615ea032292e7d49a3e06bfd435e 2013-01-18 15:33:04 ....A 134393 Virusshare.00030/HEUR-Trojan.Script.Generic-d0839cb46c7bd4c8fed167a86813548a239559e44f6d4dfbb675766c965a8727 2013-01-18 15:39:16 ....A 94824 Virusshare.00030/HEUR-Trojan.Script.Generic-d0aac5cc262ca4d6c4d3929b98fd5e70a2c2314123724dd0b110268d84687c35 2013-01-18 15:11:24 ....A 47884 Virusshare.00030/HEUR-Trojan.Script.Generic-d0aaebc452e198ca10257f73f512d7b9d3854b79e6b73207a8008ced52f51219 2013-01-18 15:36:52 ....A 14907 Virusshare.00030/HEUR-Trojan.Script.Generic-d0ad2cf9d5dbcca1b89a031571f7140b1f657812202c45b35fb2c241d963f048 2013-01-18 15:31:16 ....A 30611 Virusshare.00030/HEUR-Trojan.Script.Generic-d0cbb4be2c20fc1d39fdf72eba33dfb0a18574a4b493dc7f47af02630b797fab 2013-01-18 16:48:32 ....A 46117 Virusshare.00030/HEUR-Trojan.Script.Generic-d0cc85dd5b9b0598f0da00d57b40aa837ebc8fa21dd046e944ef6fa66bd7466f 2013-01-18 15:29:26 ....A 53459 Virusshare.00030/HEUR-Trojan.Script.Generic-d0ce98ac5242e401e848d27fa20a387e5c36b7183bb924f4aef32847765e1e57 2013-01-18 15:35:28 ....A 18741 Virusshare.00030/HEUR-Trojan.Script.Generic-d0d47751f014b56e2eddced0f7ac007044df89088c67850c82fe43c13fd1391e 2013-01-18 15:29:40 ....A 65205 Virusshare.00030/HEUR-Trojan.Script.Generic-d0db726d2525cb7946ade9607051d7c690afb3dfb209ee2544a32396374c7c17 2013-01-18 15:40:12 ....A 108320 Virusshare.00030/HEUR-Trojan.Script.Generic-d0dcda1584cbcf5041067fa2db16ed53baf4ea28cd04f9c7c28bbaa4fcd41f61 2013-01-18 15:29:12 ....A 7224 Virusshare.00030/HEUR-Trojan.Script.Generic-d10361d0cab0c8de5d2ed345156bfe6cf98e775ab481a1cbb5e68a4693b59207 2013-01-18 15:06:02 ....A 202152 Virusshare.00030/HEUR-Trojan.Script.Generic-d1078375fb65711b07d0b005dd9bb24f91ab7d5b5eac96a67ddc3be1520e6978 2013-01-18 15:40:10 ....A 11444 Virusshare.00030/HEUR-Trojan.Script.Generic-d10e77756e821f27a11c9eb2a5be5cb1bc56177e880d2e67081a2cce64b6f819 2013-01-18 15:27:18 ....A 4469 Virusshare.00030/HEUR-Trojan.Script.Generic-d116b80326428801b2742d536ab8b0fb6748523d7d217a4b344e227b59ef6776 2013-01-18 15:38:12 ....A 14382 Virusshare.00030/HEUR-Trojan.Script.Generic-d13e4c802963f63d77a291bbb2331f170bb1c1ef68a7b0350945db9f74356957 2013-01-18 15:27:08 ....A 46081 Virusshare.00030/HEUR-Trojan.Script.Generic-d151816376d69106f9ea892b80fdf5773a7d709a862994edd3eb651e74010502 2013-01-18 15:31:40 ....A 31997 Virusshare.00030/HEUR-Trojan.Script.Generic-d1547fdcbb182e04a7e181542ee7c6ce420a1de677495bc9e3e226b771be16cc 2013-01-18 15:28:46 ....A 38688 Virusshare.00030/HEUR-Trojan.Script.Generic-d155b198ba07fd553a9a6ff83622c7867995fffd9a1f2cfc590a6044d443f139 2013-01-18 14:17:50 ....A 20639 Virusshare.00030/HEUR-Trojan.Script.Generic-d165b7a8a84bfe97acd03f02fae5fabf7e5311ad7a69e7b5e4abdccd17bbd96d 2013-01-18 15:11:20 ....A 34301 Virusshare.00030/HEUR-Trojan.Script.Generic-d16a4881209788249c6b866837637ef58162017e0dfc8bbd327ba77df677408c 2013-01-18 14:56:04 ....A 34823 Virusshare.00030/HEUR-Trojan.Script.Generic-d17a082175c1d5c05771a853a5d87d7b383f9ad31fa9862ca44b2c2730ca30d1 2013-01-18 15:34:00 ....A 85360 Virusshare.00030/HEUR-Trojan.Script.Generic-d199af4581955f0475ad7947d2ca782d26d1f36102e89a35fa47f4cc60ec6e77 2013-01-18 15:29:40 ....A 39962 Virusshare.00030/HEUR-Trojan.Script.Generic-d19c2bae03e6bacf38eb5f04f2d8f2e661131b93e218a3b85394553b38c383d6 2013-01-18 15:37:18 ....A 56181 Virusshare.00030/HEUR-Trojan.Script.Generic-d1a778be36ae857ce10d59da21df52992a24bd8fe9b7c6cc6a36a1e033634417 2013-01-18 15:37:36 ....A 78613 Virusshare.00030/HEUR-Trojan.Script.Generic-d1d2643ba8fe9bb0053b97a98c5163605bdfcc8ff3fbc90dc10e6cb823c17767 2013-01-18 15:24:16 ....A 25314 Virusshare.00030/HEUR-Trojan.Script.Generic-d1e048f2f5d0617417309f39afb0b4d7a518d8a2e3c200fd359b0f87f71e4b9c 2013-01-18 15:29:32 ....A 54974 Virusshare.00030/HEUR-Trojan.Script.Generic-d1e439d747d408040603e6fcb46abe670b295dea7f9c5c7f700d86ea5d1469e4 2013-01-18 15:30:16 ....A 34049 Virusshare.00030/HEUR-Trojan.Script.Generic-d1e62018221f1e87a9139e272bfb839c70cba8680a20f430a98433d11a1b5be9 2013-01-18 15:38:06 ....A 38458 Virusshare.00030/HEUR-Trojan.Script.Generic-d1e8a9bd613065340882d3069de119ab827fcc0998c1531010ccf04b958b52f8 2013-01-18 15:27:00 ....A 17714 Virusshare.00030/HEUR-Trojan.Script.Generic-d1f78e33ae4003a6ac2f51da3d1e33f1a8a0f8bad1fbdc79865e0547f7cbc4d3 2013-01-18 16:46:08 ....A 4517 Virusshare.00030/HEUR-Trojan.Script.Generic-d1fa1f2301825d86429e77dd462f7f9a4ee4e5ac6027d7ba1c408539042de5ef 2013-01-18 15:36:54 ....A 7018 Virusshare.00030/HEUR-Trojan.Script.Generic-d1fa2e48bd9273b2642b8121b6070d32242e82175797255d81fbb800acac60f4 2013-01-18 15:08:00 ....A 19989 Virusshare.00030/HEUR-Trojan.Script.Generic-d1fde5eb9f55bc88dd2a60603a0e5a3f8e157b853a880f62992c7fdc570ce266 2013-01-18 15:37:38 ....A 51839 Virusshare.00030/HEUR-Trojan.Script.Generic-d203ce48caba44c1ef1138f44a3ebae35b240ae58fa5ec95b202a38788300469 2013-01-18 15:37:08 ....A 88906 Virusshare.00030/HEUR-Trojan.Script.Generic-d20833c14c4cea58e054ee6a7beb7a3cb8c9d64ddf63e06a92facc5da1da12ee 2013-01-18 15:26:42 ....A 110190 Virusshare.00030/HEUR-Trojan.Script.Generic-d22c2fa984af73875f3033d6ba13eefd10d5d9e1e532401e7e0a04115977efb8 2013-01-18 15:37:14 ....A 50173 Virusshare.00030/HEUR-Trojan.Script.Generic-d23c525e1859c609ff9bf0de93ded111d40b463ae2968c887c831c3fde32abef 2013-01-18 15:28:22 ....A 67196 Virusshare.00030/HEUR-Trojan.Script.Generic-d245e954fd44ae25268e16bb79e78c22bd553326a136dd8152f5d8c6f8eb2c89 2013-01-18 15:30:32 ....A 24200 Virusshare.00030/HEUR-Trojan.Script.Generic-d249fc600e18ba791444176a58eb138f5dde134dde6be911812a2e9b54611781 2013-01-18 15:34:40 ....A 24240 Virusshare.00030/HEUR-Trojan.Script.Generic-d24b40f7dd8404acd9fb119d85147eafb128a92c440c2297d49b238886038113 2013-01-18 15:31:16 ....A 34190 Virusshare.00030/HEUR-Trojan.Script.Generic-d25b06012e2db69b86a36a81f842a758c5ac73395d4f889706d4cfbadb57de88 2013-01-18 15:39:48 ....A 35245 Virusshare.00030/HEUR-Trojan.Script.Generic-d26289c2c08a432058d8a5bbd9470586a2ea044fda5b3be05ebd45aab8ab17b1 2013-01-18 15:33:00 ....A 37872 Virusshare.00030/HEUR-Trojan.Script.Generic-d2658d8f3045aaf92f28c813024d9adfb42e55bcf544f9d5d50688877d287dcb 2013-01-18 15:31:40 ....A 8132 Virusshare.00030/HEUR-Trojan.Script.Generic-d28ef32a9e035480a5b86cbc046577efabd408d7b49f069f851ee5b2fb26c9a8 2013-01-18 16:36:26 ....A 13856 Virusshare.00030/HEUR-Trojan.Script.Generic-d2a007d22a150a284a56ff9584814e7aafda5bc36d28aeb410d96b7ddda887b2 2013-01-18 15:05:24 ....A 20273 Virusshare.00030/HEUR-Trojan.Script.Generic-d2b20c8bf04dd378122fe520a6f79d711b6106793858a291a134b192d4a78a94 2013-01-18 15:05:12 ....A 4029 Virusshare.00030/HEUR-Trojan.Script.Generic-d2b584b7d579deafcdda32ebc48eda27e8f2e464bda203add6b9b50280f31cbd 2013-01-18 15:32:46 ....A 53596 Virusshare.00030/HEUR-Trojan.Script.Generic-d2b6cf6e48460ef620e081090b87453014a920795cd744fcef251595402be7bb 2013-01-18 15:28:50 ....A 135904 Virusshare.00030/HEUR-Trojan.Script.Generic-d2bbc53529dc6853121c1f77f5101116cb4d1d3ca59460d033ec25cfaa8f0056 2013-01-18 15:33:30 ....A 32152 Virusshare.00030/HEUR-Trojan.Script.Generic-d2c5ed05b0b8ef30ed2751458f8b145ffcbe2f2b63d12e9de85e57754ebb9c3c 2013-01-18 15:48:16 ....A 23833 Virusshare.00030/HEUR-Trojan.Script.Generic-d2cbd949fe272d81d64d68171342d8e6172fd509f4d4540a65be292a3c472b42 2013-01-18 15:40:02 ....A 29032 Virusshare.00030/HEUR-Trojan.Script.Generic-d2d2144814f8f49af280c6e1fef0caf672545d181c8c4424c620100cab13ad02 2013-01-18 15:39:20 ....A 19597 Virusshare.00030/HEUR-Trojan.Script.Generic-d2e3b6df23901a00b75955be3a063bbd855cb519c45724362981a20aeb9c2c40 2013-01-18 15:37:16 ....A 27960 Virusshare.00030/HEUR-Trojan.Script.Generic-d2fde99a1e528ecf9ed45a45283c52516fa986e57a1a32d7d51af1a57ab48cd5 2013-01-18 15:27:26 ....A 10525 Virusshare.00030/HEUR-Trojan.Script.Generic-d32ab7a217ec8949bed07eaf6a18274dbb799cf40b117c8450090439bc1bd739 2013-01-18 15:33:18 ....A 15171 Virusshare.00030/HEUR-Trojan.Script.Generic-d32c984b1a72ecd9da87c0b1f23fc402e67c86264fa955a693c311dca22a2114 2013-01-18 15:05:46 ....A 29816 Virusshare.00030/HEUR-Trojan.Script.Generic-d365f85f10e1dc9e72f6589b7199dd03655a52d9962afa8a8a15841b97e91715 2013-01-18 15:36:22 ....A 52172 Virusshare.00030/HEUR-Trojan.Script.Generic-d369617d580b97c2fc98a0358cfa6a2676ad0d7dae57f4af8c88898bf662e134 2013-01-18 15:32:56 ....A 56732 Virusshare.00030/HEUR-Trojan.Script.Generic-d3776a2585b441c5ccc55a94249603d258b8d91b337d9ea8635b89c4f3549a10 2013-01-18 15:24:18 ....A 16044 Virusshare.00030/HEUR-Trojan.Script.Generic-d3795875628ae1cf6eaf8746e53ee287b8609fcb817da197fd2384c2e3201eb9 2013-01-18 15:41:26 ....A 1387 Virusshare.00030/HEUR-Trojan.Script.Generic-d38b8f704d16e2161d8d20911457d1d3ca72b6db8027572d7bb130aff194be01 2013-01-18 15:41:44 ....A 828 Virusshare.00030/HEUR-Trojan.Script.Generic-d392f0a228861e8024280fa66e50fb5f97356f5e4a13fa9e3be714dd9264d87d 2013-01-18 15:29:02 ....A 34112 Virusshare.00030/HEUR-Trojan.Script.Generic-d39ec1df5813d38e103ebce14c4221cf007ac770c48b57014d55eb278033e5a0 2013-01-18 15:39:56 ....A 224427 Virusshare.00030/HEUR-Trojan.Script.Generic-d3a17c3fdb6d1976d361657bfedcc473f0554fe07362c8f664a269634a1b286c 2013-01-18 16:46:12 ....A 63361 Virusshare.00030/HEUR-Trojan.Script.Generic-d3a19949fd4d7fa186b14ab953f96f76cee8ec69dc394047cd8449e3291d4192 2013-01-18 15:32:04 ....A 15752 Virusshare.00030/HEUR-Trojan.Script.Generic-d3db013edb87a0cb3ff4aef313cd5a84c4332aaca65bf4193303c34ed2a7c547 2013-01-19 01:02:58 ....A 2695 Virusshare.00030/HEUR-Trojan.Script.Generic-d3e23aabfe30ef48f756bb46f7c4a9c75e6d47935d57bb37d20cef1c519372af 2013-01-18 15:26:42 ....A 1434 Virusshare.00030/HEUR-Trojan.Script.Generic-d3e7fa913a88b564c56abad6c3bd36aea01dc6bcd80fb624d44fa8cd685538a6 2013-01-18 15:41:28 ....A 43679 Virusshare.00030/HEUR-Trojan.Script.Generic-d3f0e70544849d57b5b2aa408dc2ba3bfdde8cb288cf98e796c59fffdd7d8560 2013-01-18 15:37:52 ....A 874 Virusshare.00030/HEUR-Trojan.Script.Generic-d3f90f93589a69e49bbda4e7f7c56d043ef988ff7c849b7e940b4170a7563625 2013-01-18 15:37:08 ....A 287 Virusshare.00030/HEUR-Trojan.Script.Generic-d3fd14df1fe8cee3721d5aec0cef57e7d42484583780141754aa1be693deb06d 2013-01-18 14:21:02 ....A 7019 Virusshare.00030/HEUR-Trojan.Script.Generic-d4008a70899ffae73a49ad3371b26a6036ff8646838436e539dc819f92675647 2013-01-18 15:06:20 ....A 13616 Virusshare.00030/HEUR-Trojan.Script.Generic-d40f3dbb5f57594e6654ec15d6d011cb08a63376ac67c6239e8789f8d94abbd0 2013-01-18 15:32:38 ....A 46448 Virusshare.00030/HEUR-Trojan.Script.Generic-d41d244e17446b9182db82ddef0ae8e0b99f8c83e4795872b9da9efc62341bbf 2013-01-18 15:35:46 ....A 4455 Virusshare.00030/HEUR-Trojan.Script.Generic-d4238bc96f2fc2c7bdd21db09d3d6e51cebe8071310a58e6fb09eee29d6210b5 2013-01-18 15:35:52 ....A 37067 Virusshare.00030/HEUR-Trojan.Script.Generic-d426f40cac739780f41a612fc445e5272feb424b795cc54c08f8e8a92bf5c9ae 2013-01-18 15:24:20 ....A 35814 Virusshare.00030/HEUR-Trojan.Script.Generic-d42be363c90057a0f4948b4fdfc70e4ca47152f07f9670cb8814e213a35b5251 2013-01-18 15:53:02 ....A 18963 Virusshare.00030/HEUR-Trojan.Script.Generic-d44f9e110c0ce4cb794d8d872cb75071b0ec5018fcae235d36f0563f602cf14a 2013-01-18 15:05:30 ....A 1592 Virusshare.00030/HEUR-Trojan.Script.Generic-d45cb696ef5e373ee42d03bac5e39b8990f8ac39d14e4df0f53a0acda99ecc11 2013-01-18 15:42:24 ....A 49315 Virusshare.00030/HEUR-Trojan.Script.Generic-d471528615d901b3e5a70d770af17a20d61365326ab5a1714413c9b6fa045dbc 2013-01-18 15:25:12 ....A 34507 Virusshare.00030/HEUR-Trojan.Script.Generic-d477cba652dc6c7a005408a950852dac7e6e3270c474b2358f6925f6d86dd85c 2013-01-18 15:45:32 ....A 16446 Virusshare.00030/HEUR-Trojan.Script.Generic-d47be0a7dd1bae04d31d58bd17f8441900fb6f440a00aec4218b7b79964dbf4f 2013-01-18 15:29:24 ....A 8780 Virusshare.00030/HEUR-Trojan.Script.Generic-d4a5fe1ab92e686fdc257ac39fc1c6a2655895d536309c72ac55772fcb9c031f 2013-01-18 15:32:22 ....A 3763 Virusshare.00030/HEUR-Trojan.Script.Generic-d4bc789163d534109490897a015c3ebfa0f2b8329075d63e091a5374f363ff60 2013-01-18 15:53:14 ....A 105393 Virusshare.00030/HEUR-Trojan.Script.Generic-d4bf409148d7c7cd957466fbe207df16eca135565d790819ddf0ffd0e07ff3e6 2013-01-18 15:27:06 ....A 59412 Virusshare.00030/HEUR-Trojan.Script.Generic-d4c14bc705d062133ca2f8242da403c3a2ae5c816194eeb66b26ff6a46d7343c 2013-01-18 15:40:32 ....A 70376 Virusshare.00030/HEUR-Trojan.Script.Generic-d4cb56adad24e7fada41ba12b0db36db91778d5f55761f43bdd63d5935497827 2013-01-18 15:37:36 ....A 12645 Virusshare.00030/HEUR-Trojan.Script.Generic-d4ce3115fab3446c19b1677d6ad23eef573ebf0854baaaf88ba18f3707967cb3 2013-01-18 16:27:56 ....A 14847 Virusshare.00030/HEUR-Trojan.Script.Generic-d4ce4561e228f54972242f450de69fa1c2bbff30025aed6797a65a7f98dcfdb7 2013-01-18 16:13:26 ....A 18242 Virusshare.00030/HEUR-Trojan.Script.Generic-d4d307ff369dcd429e22f526a4f753659b218cf444a3cb4ff4923c396a477ff0 2013-01-18 15:39:42 ....A 3286 Virusshare.00030/HEUR-Trojan.Script.Generic-d4d30a191fe091ab84817d8a45b267e54bc9759036251ef02963916ca88102cd 2013-01-18 15:05:44 ....A 291 Virusshare.00030/HEUR-Trojan.Script.Generic-d4daee7cb202d5e5c4526f5d0ff82695fdd2f5ce8d48ba904fcd58cb6d069b30 2013-01-18 15:39:50 ....A 24564 Virusshare.00030/HEUR-Trojan.Script.Generic-d4e5285fd794bed10628d4d9bdc1c754fc3e967adf234350fbdfc1a42fd90f2f 2013-01-18 15:36:36 ....A 3524 Virusshare.00030/HEUR-Trojan.Script.Generic-d4ff9907f5962491c52a75d630bbb37e4a4ad18b0af8cd481af1ba7ccf386ff3 2013-01-18 15:35:20 ....A 27998 Virusshare.00030/HEUR-Trojan.Script.Generic-d5158e294ecf42ca680ad81bb54444e50efa9e9d598d82db476ba32defaed6f2 2013-01-18 15:23:06 ....A 7558 Virusshare.00030/HEUR-Trojan.Script.Generic-d5192d8800665208a0e094d78bcd9b917f5230184c14f1e076b3e6132778fe4d 2013-01-18 14:31:54 ....A 10375 Virusshare.00030/HEUR-Trojan.Script.Generic-d520f9837ddcafdc2670fdc38c410f41bb0d879eca3b71ad6aa7f5ed92459153 2013-01-18 15:38:02 ....A 48283 Virusshare.00030/HEUR-Trojan.Script.Generic-d523a6346ec2b2ebf68b7ccd67293cf419a0fd45cb4f3bdc172d4de79d5c99ca 2013-01-18 15:05:44 ....A 286 Virusshare.00030/HEUR-Trojan.Script.Generic-d52cfafdf0c3130215b8cb172161396741e595e8f5425170034702dc9f29d8ed 2013-01-18 15:41:12 ....A 870 Virusshare.00030/HEUR-Trojan.Script.Generic-d531b3a3848040a5b5729fbc9b58647d512c88fac80500c0223d8711f91af6f9 2013-01-18 15:05:46 ....A 51706 Virusshare.00030/HEUR-Trojan.Script.Generic-d542f9e611bdfb605ae27f5799ed3a9c3b04b30296a6f73a35749d92097dbe57 2013-01-18 15:30:20 ....A 12667 Virusshare.00030/HEUR-Trojan.Script.Generic-d549c81bb7595fc4d2c1414a5c53a891f0da242a95c7224948d79578861e4698 2013-01-18 15:55:04 ....A 8924 Virusshare.00030/HEUR-Trojan.Script.Generic-d576c80fd1bac800c5afa48d16995a71e0b45b0725a8acc327b7c261b600e359 2013-01-18 15:17:04 ....A 42487 Virusshare.00030/HEUR-Trojan.Script.Generic-d57f031756607b065cff3a367643fa49757d0283c34131a158ce9740f9e79d9e 2013-01-18 15:06:10 ....A 3100 Virusshare.00030/HEUR-Trojan.Script.Generic-d5875fc691d97144906e818188e6d953206fe62c765dbdb1e1414db9f67a7fc4 2013-01-18 15:18:46 ....A 35636 Virusshare.00030/HEUR-Trojan.Script.Generic-d58908aeb7d5847469034ac521e54ff82e2f0d0bc4cd33fa9bda4d4c4eeb8abc 2013-01-18 15:40:02 ....A 36319 Virusshare.00030/HEUR-Trojan.Script.Generic-d5a37351078e54a6732ad9d9444c97e0d7c7a014a4112dadf270e3e1bdb142db 2013-01-18 15:27:40 ....A 24033 Virusshare.00030/HEUR-Trojan.Script.Generic-d5a50e8d21331f54b08b15fa4db3d77792070f73c53d1b0a813371ee4ce986ed 2013-01-18 15:25:00 ....A 24820 Virusshare.00030/HEUR-Trojan.Script.Generic-d5a8517b8e30084b6458bf39659bae3e5fcfa1f9f9f04b97551e205de37a59b6 2013-01-18 15:31:38 ....A 33475 Virusshare.00030/HEUR-Trojan.Script.Generic-d5b174840b0a943e13f038fad61ba630fc790f95460632e4e986305135885c3d 2013-01-18 15:24:10 ....A 10726 Virusshare.00030/HEUR-Trojan.Script.Generic-d5b18a52f760b051800997d84e5e9d9febf1e97251ec57ebd34a5972383ebdad 2013-01-18 15:33:12 ....A 85299 Virusshare.00030/HEUR-Trojan.Script.Generic-d5d228205b5e09b10cb2eb2900f3ec31ce6ff368e4d1cd5b6ecc44367f927e3c 2013-01-18 15:26:22 ....A 26327 Virusshare.00030/HEUR-Trojan.Script.Generic-d5e05bcb84bbdbe19d7b33d10336bda1cbc378c95739c8b1c4c90c39a61a32a0 2013-01-18 15:27:22 ....A 93425 Virusshare.00030/HEUR-Trojan.Script.Generic-d5e35a9ea78b9e32b2fc00a3814fd2c567262c887d3d12f3a51d17f093f498b0 2013-01-18 15:27:30 ....A 56217 Virusshare.00030/HEUR-Trojan.Script.Generic-d5eb5094b246d9fe8b431851e2367406c49760d5133cf9422c0eae5e4fdb7954 2013-01-18 15:38:04 ....A 14665 Virusshare.00030/HEUR-Trojan.Script.Generic-d5fbaf679df42cb602bb0cc781c3b527c127260287b0c54708e04ac65535eb99 2013-01-18 15:24:40 ....A 103 Virusshare.00030/HEUR-Trojan.Script.Generic-d5fddad23cf380b23c485202097f98f04365c8b24b1d6c2c4cf5ff89f744a8de 2013-01-18 15:40:30 ....A 62399 Virusshare.00030/HEUR-Trojan.Script.Generic-d609db61b9ee0781604c22d004c9412677abad081abaff962839259f9e994fb2 2013-01-18 15:23:02 ....A 126479 Virusshare.00030/HEUR-Trojan.Script.Generic-d61354447794084d9633697e95a78605c980e333b385e53e26517041b665665e 2013-01-18 15:43:14 ....A 20448 Virusshare.00030/HEUR-Trojan.Script.Generic-d6248fb823104ad976eed176f06b185796a5b6f85eab671ce9d0e8cf0677962f 2013-01-18 15:41:40 ....A 4296 Virusshare.00030/HEUR-Trojan.Script.Generic-d6289c74ed6d15ff8f890648aa80b50fd6ded3bfbdf5dac389fc03e398d64d84 2013-01-18 15:48:28 ....A 2120 Virusshare.00030/HEUR-Trojan.Script.Generic-d62e9b4bc64c40e44890617578ee1ed50d9edd0c6ed63aeaf2843f7ca75071f9 2013-01-19 16:49:48 ....A 110755 Virusshare.00030/HEUR-Trojan.Script.Generic-d6307f0fb8518b6e490292e63facb5a9b6df5dca2e0148cdb46cde33a9fb1b4b 2013-01-18 15:28:12 ....A 69951 Virusshare.00030/HEUR-Trojan.Script.Generic-d63ab068b053ca282c5d3dc16efac6efac79f346eaf4f0add289b20e5848d7b8 2013-01-18 14:20:52 ....A 46276 Virusshare.00030/HEUR-Trojan.Script.Generic-d63e7c23cb788cf67698dc7bd3d2e50a14b7a0d0ce2527773d7b06e1771b7f38 2013-01-18 15:32:50 ....A 28526 Virusshare.00030/HEUR-Trojan.Script.Generic-d63fb9a0e208144246f5c7d90b7f6ec0335499e513094525cc8e1d08adf342f6 2013-01-18 15:29:18 ....A 16677 Virusshare.00030/HEUR-Trojan.Script.Generic-d651eefb76f318cb3c23b0951f51a1ce94ba9312523fb7f843632ab26d1dff28 2013-01-18 14:20:42 ....A 29779 Virusshare.00030/HEUR-Trojan.Script.Generic-d658e25da3e7c75b8ed104890d13df2e48aa01d8e54a66fb1419e9808ab7d72a 2013-01-18 15:28:24 ....A 48060 Virusshare.00030/HEUR-Trojan.Script.Generic-d6604513f3f88d0c36fa0db2cf99c07dc09f5cabc2d658d91c651ecb25182448 2013-01-18 16:10:32 ....A 30993 Virusshare.00030/HEUR-Trojan.Script.Generic-d66d72d04e9315c3dcd62c4998efbecd696da721308558fc4e3bbfd4c024660e 2013-01-18 15:41:46 ....A 144830 Virusshare.00030/HEUR-Trojan.Script.Generic-d6b442c5b98cafaea281f8cddf2ae7cff40b0d4b0d59d3e6e8814531d4b7d3f8 2013-01-18 15:41:12 ....A 104233 Virusshare.00030/HEUR-Trojan.Script.Generic-d6d73454f87331b6a6529e99c7fb6c4b54e7245c6b6b621a0050b172122b8ed7 2013-01-18 15:34:56 ....A 202 Virusshare.00030/HEUR-Trojan.Script.Generic-d6d7d82116990e23149768dec85fca6b5c6732d810e3761b028e36cb7df450e8 2013-01-18 15:37:52 ....A 22051 Virusshare.00030/HEUR-Trojan.Script.Generic-d6dc7800a5da23bab153867b65c84a8da0ec8fb4d9ff361709d560176f2cc84a 2013-01-18 15:30:08 ....A 937 Virusshare.00030/HEUR-Trojan.Script.Generic-d6e89aabc562c110cdfa3223bb3321c87636587dd21173d5fb1330df7318f093 2013-01-18 15:40:42 ....A 2017 Virusshare.00030/HEUR-Trojan.Script.Generic-d6e99d2bc3ca9ab508692e740444cf897b12770741292d413f3fd63cae09488e 2013-01-18 15:04:48 ....A 36070 Virusshare.00030/HEUR-Trojan.Script.Generic-d6f3dd0e23ba9f9617cc2bfef78723cdb4ece46be8deed1dd101f802443747f4 2013-01-18 15:36:42 ....A 131 Virusshare.00030/HEUR-Trojan.Script.Generic-d710bef4f1cf9fab4643a43fd80ac25f100903161c4b77b9451812122977d658 2013-01-18 15:47:02 ....A 135841 Virusshare.00030/HEUR-Trojan.Script.Generic-d721e153039353fe6d75c94a456142cf1af823f6e2cc9d194ef19d778c7463f0 2013-01-18 15:08:52 ....A 3564 Virusshare.00030/HEUR-Trojan.Script.Generic-d7242a22c4c5b868effa0cee7fc8fc8a5a33bdf23bfdee308dca6e4e3a05a407 2013-01-18 15:05:38 ....A 68073 Virusshare.00030/HEUR-Trojan.Script.Generic-d7289991be06dfd9831b817a11b2724949d7a2ca7787d81d1b4f988c7271b67f 2013-01-18 15:42:18 ....A 68135 Virusshare.00030/HEUR-Trojan.Script.Generic-d72c0bd6807415c6c6e039448baa7526f39b7138705364e06d964a4c97d88001 2013-01-18 16:14:24 ....A 31606 Virusshare.00030/HEUR-Trojan.Script.Generic-d72e240c4681ab8d2594a6dc097bf8d119500eb6edf4cc2724b5a51fe7efb62c 2013-01-18 15:27:38 ....A 46173 Virusshare.00030/HEUR-Trojan.Script.Generic-d7333f7c617c6038d2304a76bf663553f3cb7a1a18234144b575748c9eb0c812 2013-01-18 15:23:56 ....A 24344 Virusshare.00030/HEUR-Trojan.Script.Generic-d74d729a081c00b613075a441826a9baae908a3a074c4e4a8bf8bbffa93a4e46 2013-01-18 15:36:36 ....A 30472 Virusshare.00030/HEUR-Trojan.Script.Generic-d75627cbdc7241192c3a33526fae85b1e50e77edd8f261a85667ed584f4aebd9 2013-01-18 14:53:16 ....A 58291 Virusshare.00030/HEUR-Trojan.Script.Generic-d761df7dc7a87ec477bedd3c58951edd4c3068986ec8f55766e63613331d5b8c 2013-01-18 15:36:56 ....A 31897 Virusshare.00030/HEUR-Trojan.Script.Generic-d76c0846f766cf7e4933a2b972042b73f1b439cc27cd0ad127404d3bcee6ca86 2013-01-18 14:20:38 ....A 49848 Virusshare.00030/HEUR-Trojan.Script.Generic-d79632a56d6bbae73656bec5216128f13721491a4c419d222fa065864f635be8 2013-01-18 15:28:50 ....A 141423 Virusshare.00030/HEUR-Trojan.Script.Generic-d796a164851e12d6b88f31eb184326e931e4817b5376ee8ab512eb8e1b697fde 2013-01-18 15:34:40 ....A 38382 Virusshare.00030/HEUR-Trojan.Script.Generic-d79762f4f61452d5507469e599762b6ce1a7632e8008bf7ccb08ae370bb000ca 2013-01-18 15:26:58 ....A 26775 Virusshare.00030/HEUR-Trojan.Script.Generic-d7ab0e9d126989c4081c44880307ec57240a620ea80bb9e19d8d1209d27b8740 2013-01-18 15:38:50 ....A 34769 Virusshare.00030/HEUR-Trojan.Script.Generic-d7be67abdda1bc0279a3ad1a020c13cfa2f93317e7d89803bbe8fae7aaff597d 2013-01-18 15:31:30 ....A 6389 Virusshare.00030/HEUR-Trojan.Script.Generic-d7c9d602d942ebf3e7f8806d583b9bdfd3c71c44d14d7ba76cd11fa3a191ba01 2013-01-18 15:27:54 ....A 15656 Virusshare.00030/HEUR-Trojan.Script.Generic-d7ea89cc154121589dc2bbc16224058c88094865debd7d4402557b79250a6faf 2013-01-18 15:27:02 ....A 21948 Virusshare.00030/HEUR-Trojan.Script.Generic-d7f7f4447f00c10c7328693fb81995a71a2a1606e4ef4bbceedc8d4e97e742f8 2013-01-18 15:24:00 ....A 4229 Virusshare.00030/HEUR-Trojan.Script.Generic-d842aee103a80f0e399054a2d9ef3df4efa6b21368f2563326d252473315a8d2 2013-01-18 15:30:02 ....A 106 Virusshare.00030/HEUR-Trojan.Script.Generic-d84c8ee017e4b4c33134d79543270e65c8910bc485310ca59de804edab0258f9 2013-01-18 15:41:46 ....A 32580 Virusshare.00030/HEUR-Trojan.Script.Generic-d85d08fb5579abfa9c558c029ae0dc351227e8b0a1df322f09c1925d6848e8b4 2013-01-18 15:28:06 ....A 21276 Virusshare.00030/HEUR-Trojan.Script.Generic-d862851f15de9bf41b13b55fcb32e7225fb8590b220e6e107d3438168869cbe3 2013-01-18 15:23:54 ....A 12273 Virusshare.00030/HEUR-Trojan.Script.Generic-d87ecdd3c1daeff9603800f6421e94cf336ff598af4f2381b83de46aa311aab8 2013-01-18 15:27:22 ....A 43133 Virusshare.00030/HEUR-Trojan.Script.Generic-d8a84f8052b729c09e8864d9401547a97da17eb3f6a7a736ea582a59bcf9a78e 2013-01-18 15:28:14 ....A 18866 Virusshare.00030/HEUR-Trojan.Script.Generic-d8ac6a70126228d2b62ccb1c731447b465e339cd456cd5256844d5d18fea775f 2013-01-18 15:37:30 ....A 8721 Virusshare.00030/HEUR-Trojan.Script.Generic-d8b772ae3ccb851471725a9c0d8d00c513e4a3c518f5f3c94cedf2f3edb9769a 2013-01-18 16:43:24 ....A 37748 Virusshare.00030/HEUR-Trojan.Script.Generic-d8bc519166daba5e4210f4d1d30fec0d68ba6eabd211b720dc73b49c1d68e986 2013-01-18 14:11:40 ....A 35863 Virusshare.00030/HEUR-Trojan.Script.Generic-d8d096a5df2155576a08cd7b7cd54d3da25e745a7ebb48d34be289fb9b551483 2013-01-18 15:46:00 ....A 19985 Virusshare.00030/HEUR-Trojan.Script.Generic-d9058fe41ce932cf1fc406366ee56acde5bdd68938a5aeb3d74d88e30639ba1d 2013-01-18 15:36:12 ....A 48663 Virusshare.00030/HEUR-Trojan.Script.Generic-d9137c971987fc2145378b22b52e799a4bb49e625906119d8609a9b7023b3ec5 2013-01-18 15:04:54 ....A 32038 Virusshare.00030/HEUR-Trojan.Script.Generic-d915cb2edbb795cc52081d5162d9fb7f77938256ee60c52170ab7134d3110cb4 2013-01-18 15:42:02 ....A 29688 Virusshare.00030/HEUR-Trojan.Script.Generic-d91d9a33e3eef5f3192fa1e4e411dc2a5d91205ac36439552be020e152a489b1 2013-01-18 15:27:10 ....A 15768 Virusshare.00030/HEUR-Trojan.Script.Generic-d91fcf9506e31bf379da0560cb19f7f5f4dd30786967ddb424727c6c769a5102 2013-01-18 15:28:56 ....A 17668 Virusshare.00030/HEUR-Trojan.Script.Generic-d92c78af72c660ebc665c6401bb660ca4c384226b7406bf83c838ef5ed4ef1f3 2013-01-18 15:30:42 ....A 33090 Virusshare.00030/HEUR-Trojan.Script.Generic-d94ab813589e1af65e83e607b7e2eaf9a0763bd8e154dde94ba1701adfc93f6e 2013-01-18 15:36:00 ....A 62606 Virusshare.00030/HEUR-Trojan.Script.Generic-d97182190186c21012ac958156f841ed2489187488bb5c2dfb568785ee982600 2013-01-18 15:38:14 ....A 14330 Virusshare.00030/HEUR-Trojan.Script.Generic-d97f15ec5d2ec6dbc28fc98524dacf34b0a61403755e26a45a682985ff134a1f 2013-01-18 15:26:54 ....A 28816 Virusshare.00030/HEUR-Trojan.Script.Generic-d98cab461733a978b1f485cbb0fba424baa3cd9a5c8f64c67f4b343f95c62780 2013-01-18 15:35:22 ....A 18811 Virusshare.00030/HEUR-Trojan.Script.Generic-d9984954ccd1167093a02a55e4035fe142219743831e3f3fb47334ee19e5006f 2013-01-18 14:30:00 ....A 29618 Virusshare.00030/HEUR-Trojan.Script.Generic-d9a8602ad30fbaf9c94f0587878fb5d505d2b2bc7ffee34c0bd838be8198c7b9 2013-01-18 15:39:42 ....A 49183 Virusshare.00030/HEUR-Trojan.Script.Generic-d9a88f22f00391e732703fb94b115cacc9e438dc2cc770c80a9e42627b7fd376 2013-01-18 15:34:52 ....A 42487 Virusshare.00030/HEUR-Trojan.Script.Generic-d9a97742c0a1b720d082ccfeb6f5e7029d0e19281ea8e5c92eda157396a7a90e 2013-01-18 15:37:18 ....A 104157 Virusshare.00030/HEUR-Trojan.Script.Generic-d9ae43e05d7f47937047ad73661ef58b9336f79242c91176f38a9c353e872709 2013-01-18 15:39:02 ....A 47100 Virusshare.00030/HEUR-Trojan.Script.Generic-d9d16f563551e77fbdb2d4a7e658dcce22dbff57467ebe1703a8062befb49ff9 2013-01-18 15:32:18 ....A 74342 Virusshare.00030/HEUR-Trojan.Script.Generic-d9dd3b2e756e8fcb86ed7a07678ba59fbaf900ca6cbbe330b2e0e21a110b8dbf 2013-01-18 15:30:10 ....A 36538 Virusshare.00030/HEUR-Trojan.Script.Generic-d9f86875427b2e5fe813311534959fa84a6a8ec3a450434f3ed37a169b8bb529 2013-01-18 15:37:20 ....A 63792 Virusshare.00030/HEUR-Trojan.Script.Generic-da0b0022d1272a5490a9f74d8644114e209a79f209206dccfc2ddcbcd6aa48d2 2013-01-18 15:01:26 ....A 27313 Virusshare.00030/HEUR-Trojan.Script.Generic-da4003e91a8efb331573acf4ef61f768989901f8f166297f81c1ce149a8e20ba 2013-01-18 15:29:36 ....A 37813 Virusshare.00030/HEUR-Trojan.Script.Generic-da507a3e227743ce56b885a55c21565302c9cade6c7f1117bc815a3e17f3767b 2013-01-18 15:35:04 ....A 121302 Virusshare.00030/HEUR-Trojan.Script.Generic-da530e3c62e63b2544de13d2ad964722021bd0443ecebf44be3b3c2f7fad96db 2013-01-18 15:29:24 ....A 39136 Virusshare.00030/HEUR-Trojan.Script.Generic-da64d0e5ae99824d6a4dff7031a7057991ed974d2966e9e8f850843d703cb291 2013-01-18 15:31:24 ....A 31804 Virusshare.00030/HEUR-Trojan.Script.Generic-da6a668f455f16f6efc9f6ef5726708e4076c170e3f76114aabf6dcefa9419b0 2013-01-18 15:30:46 ....A 37690 Virusshare.00030/HEUR-Trojan.Script.Generic-da72160ef3686d15e8a42e79999124d1beef5b9126836ae24e93690e0be720e0 2013-01-18 15:41:12 ....A 42145 Virusshare.00030/HEUR-Trojan.Script.Generic-da7e7e538b17fb461433039cc421ae8705e90f7a249d8320c636a5243ac19a19 2013-01-18 15:28:28 ....A 11368 Virusshare.00030/HEUR-Trojan.Script.Generic-da9352d5e4c4b5e20b666717d8fc152c959fcefdeeb8056efac71b38d3aa958e 2013-01-18 15:36:56 ....A 9410 Virusshare.00030/HEUR-Trojan.Script.Generic-da956e93c89e9c1a25f51e50bdc30f536c2f491d0686aef7068798649704331d 2013-01-18 15:29:20 ....A 9019 Virusshare.00030/HEUR-Trojan.Script.Generic-dab95fba07523af1b40edc5c1539695b4058976c426fcb52a5f7bf602d2b2ab6 2013-01-18 15:33:12 ....A 149369 Virusshare.00030/HEUR-Trojan.Script.Generic-dab995826a74ea4fed4c3223e1acdd1796fef2a3ce36542640fe9b66da71f5b6 2013-01-18 15:33:14 ....A 52402 Virusshare.00030/HEUR-Trojan.Script.Generic-dae3b7dab29ce4f5097b5dfeaa1350cd24b795146f40d212ff3a71f0648fa5af 2013-01-18 15:26:42 ....A 27002 Virusshare.00030/HEUR-Trojan.Script.Generic-daf7abb0fe4f3ee15b38efc0af1cffe8c63dd2df3dee927bcf4e8b6aa25e7ab0 2013-01-18 15:42:06 ....A 58613 Virusshare.00030/HEUR-Trojan.Script.Generic-db0c3dddf55c16bf32a8f2abd07bd6571cf6fa433d8859b924179e60c2d7959a 2013-01-18 15:29:30 ....A 29568 Virusshare.00030/HEUR-Trojan.Script.Generic-db1435530a723596733f74eb637ed110cb32ded662874722ae9250c6cb3c536d 2013-01-18 15:35:58 ....A 12617 Virusshare.00030/HEUR-Trojan.Script.Generic-db417e65e74f99c2f7cb4a8e24210d9834dce9025475ce9c853e7db181554ca0 2013-01-18 16:01:32 ....A 5343 Virusshare.00030/HEUR-Trojan.Script.Generic-db46283a3c3444c78c08ad8b7dcac3a597db02261652a309c6fb27dc82d968a6 2013-01-18 15:42:18 ....A 24015 Virusshare.00030/HEUR-Trojan.Script.Generic-db48b95739155604d9c3e3ff573f1d1ebf7d55d0ad5083b7b050e67114849bf8 2013-01-18 15:39:12 ....A 7059 Virusshare.00030/HEUR-Trojan.Script.Generic-db4a21ddb52ffd738ead4a7285b88e02fd2023b9cc0fed113dd857b87fe9a55b 2013-01-18 15:33:38 ....A 35354 Virusshare.00030/HEUR-Trojan.Script.Generic-db5accad6111bf393db5572b652eb2d1f7c9a65cad803115ce7306e2e36cc44c 2013-01-18 15:25:58 ....A 1186 Virusshare.00030/HEUR-Trojan.Script.Generic-db84097cceb9addc9450387b0205ac4cbc1ac94bb6b15a076aba816b7b4a3f56 2013-01-18 15:25:20 ....A 1592 Virusshare.00030/HEUR-Trojan.Script.Generic-db97bc5d30e87c43939441d6f64d585af6fbf2b7bd7c54afdca937177a467df1 2013-01-19 16:45:04 ....A 85338 Virusshare.00030/HEUR-Trojan.Script.Generic-db9e55b4a0a4215e4b7a981e6ffdfa1dba5d67d3f283e5c16f7a473795524736 2013-01-18 15:41:36 ....A 95472 Virusshare.00030/HEUR-Trojan.Script.Generic-db9ef298e3fd0e7d609b49cda25ba114f29c0651fef4aa8d04d024f56ea88e1b 2013-01-18 15:34:22 ....A 25994 Virusshare.00030/HEUR-Trojan.Script.Generic-dbbfd3f7978d490b700118e5ab591e60f9d7cd89719466386ce9e036b2fa3750 2013-01-18 15:31:46 ....A 40760 Virusshare.00030/HEUR-Trojan.Script.Generic-dbc7119df9248fcbf6ca603adbe6c5e4471484b395f71e0562fc81da086de42d 2013-01-18 15:37:22 ....A 44886 Virusshare.00030/HEUR-Trojan.Script.Generic-dbdb2e950164bb3d57008233f281f31d0fbd261a6d756483005b7e5a9cb71dd5 2013-01-18 15:01:12 ....A 140177 Virusshare.00030/HEUR-Trojan.Script.Generic-dbe1eb9dbb0a48db0c31785eda92334a4ab86e8add8922b1d322a5fa8ca39e5f 2013-01-18 15:34:16 ....A 52489 Virusshare.00030/HEUR-Trojan.Script.Generic-dbf47467f57ddcc0c1a037108a5f0a38b909932dc6c5494bce403a14d940b832 2013-01-18 15:01:52 ....A 35191 Virusshare.00030/HEUR-Trojan.Script.Generic-dc01820e85802db44cbb69336e5d20da673d702f6ca2d5289d65755c55ec1758 2013-01-18 15:24:42 ....A 27631 Virusshare.00030/HEUR-Trojan.Script.Generic-dc07be4d1745040675e8d0766b1efbdc3a095b2c13dae01d27ed33ea4819058d 2013-01-19 00:52:12 ....A 13475 Virusshare.00030/HEUR-Trojan.Script.Generic-dc08ce869fa6e5478cd0bfeefb102132e629be8464e280e73882ff83b290af52 2013-01-18 15:25:58 ....A 41659 Virusshare.00030/HEUR-Trojan.Script.Generic-dc2e8c44726cafd0280dace7f8048ffd719dc7bc3096c29d24eebf795ef41d2e 2013-01-18 15:31:16 ....A 36192 Virusshare.00030/HEUR-Trojan.Script.Generic-dc479c4713c08e3108d9f5a3b350c64c55b878c764538d1ea786aca026b6ac2d 2013-01-18 15:23:46 ....A 53228 Virusshare.00030/HEUR-Trojan.Script.Generic-dc5162f454499f96213c95dc746096be491c13ed33c19419fc64be59867b2592 2013-01-18 15:41:34 ....A 35168 Virusshare.00030/HEUR-Trojan.Script.Generic-dc5c6e69bbc46791bd60ea5b6ff89b72930a2f6451988f1fda5cea06866ae0e9 2013-01-18 15:23:54 ....A 13882 Virusshare.00030/HEUR-Trojan.Script.Generic-dc6f88aee2317c149937b582344a86c0cf1de3583488dd207b2833764c4f7f0d 2013-01-18 15:27:10 ....A 70815 Virusshare.00030/HEUR-Trojan.Script.Generic-dc754f8ed6256cebaa73dd48ac7e683419e663bd8272b2f6f009b8ab4e925331 2013-01-18 15:31:16 ....A 37753 Virusshare.00030/HEUR-Trojan.Script.Generic-dc7c569e844562735cbc76fe468845eacbf2d93186206b84c2bb461a25ec5c05 2013-01-18 16:44:38 ....A 13595 Virusshare.00030/HEUR-Trojan.Script.Generic-dc9f468a8278654f73069c0ff59e5aa7d4c8c65ede61718fcf723d8160b95b2c 2013-01-18 15:30:26 ....A 904 Virusshare.00030/HEUR-Trojan.Script.Generic-dca14cfa9b0d0e14423e03f2e63120ef5654bf1e69f056349a892628edc7721d 2013-01-18 15:36:22 ....A 25368 Virusshare.00030/HEUR-Trojan.Script.Generic-dcac84907a41538cb9bb17deaab81dcd6bb0338852dfa71203a941c9a85b97ba 2013-01-18 15:37:28 ....A 46188 Virusshare.00030/HEUR-Trojan.Script.Generic-dcaf6b5e78d4b444e64820a4bbde9848fb231fc5e487c0d5df3eb34b3c824a76 2013-01-18 15:35:52 ....A 52706 Virusshare.00030/HEUR-Trojan.Script.Generic-dcafe37a94f4799bb01fd03f7c9d2d64b671b391ed7f9c3bd14f7787a357ed77 2013-01-18 15:22:52 ....A 4826 Virusshare.00030/HEUR-Trojan.Script.Generic-dcb4d043d8c73894042dd135705d89a306c2015dc2896388c59f9f24f0a86b30 2013-01-18 15:35:32 ....A 23345 Virusshare.00030/HEUR-Trojan.Script.Generic-dccc1539c58bcc0396b00949d35c35765f357fafc5eb8333b479a980f920a086 2013-01-18 15:23:58 ....A 7691 Virusshare.00030/HEUR-Trojan.Script.Generic-dcddc8d51973c10349d28df002576f051ee461618074a654bffcbe4cde72d60b 2013-01-18 15:41:46 ....A 35409 Virusshare.00030/HEUR-Trojan.Script.Generic-dce269a2cdab88fb481d1e810b2deb14a2b3af36db6950ff4565e9fd85d101a6 2013-01-18 14:21:16 ....A 53664 Virusshare.00030/HEUR-Trojan.Script.Generic-dce3f39dd4320a56f343cd53c017156f9a2fd6e2adf058ec01b89ab61b6a79cc 2013-01-18 15:05:10 ....A 63078 Virusshare.00030/HEUR-Trojan.Script.Generic-dce525ba0340a65702a6e70b55c149945613a1b33f5ac792812ebcc09a134d0b 2013-01-18 15:40:50 ....A 58159 Virusshare.00030/HEUR-Trojan.Script.Generic-dce981fea8956e4fdfeac5c167a3bfc73aee666f45b87749e665ca3780e43f1f 2013-01-18 15:32:02 ....A 31166 Virusshare.00030/HEUR-Trojan.Script.Generic-dcf109577fdcbaeea0b0d8f3ac014d465467fe06eac28d9f1fb1a08dc9a57391 2013-01-18 15:04:52 ....A 31853 Virusshare.00030/HEUR-Trojan.Script.Generic-dd0348ec130ec30c55eb5ff49c311dd1fcb639e9b179b026d434b2f1e4d71703 2013-01-18 15:42:10 ....A 58198 Virusshare.00030/HEUR-Trojan.Script.Generic-dd5298437d5ba776b34ba1e6edb6a7e7d9cbca6eb9c2eddfa05a7385a9596e4d 2013-01-18 15:41:10 ....A 41480 Virusshare.00030/HEUR-Trojan.Script.Generic-dd7463d23e2b84cba39d659208b5b1508eab9da2f58ddc5453b43388d5adb39b 2013-01-18 15:26:00 ....A 10751 Virusshare.00030/HEUR-Trojan.Script.Generic-dd801f3d0580efb785af6ba337c2293201c8f559bcd15efce6a5e4a726d7cd41 2013-01-18 15:41:40 ....A 2531 Virusshare.00030/HEUR-Trojan.Script.Generic-ddb893a8f0d8831dfe22f6fe0d32b6c2f87f57e4e209940ae014d308ebaa6b74 2013-01-18 15:41:58 ....A 46779 Virusshare.00030/HEUR-Trojan.Script.Generic-ddb8ade96a4b13f179aecdba9a080041dce80bf2f24258115eeb7eddd52f108d 2013-01-18 15:23:16 ....A 8746 Virusshare.00030/HEUR-Trojan.Script.Generic-ddb8d3a4a740cb0d4c9490208fc225159c029329f94d1b1f54180bb50dbb3fa0 2013-01-18 15:36:32 ....A 19449 Virusshare.00030/HEUR-Trojan.Script.Generic-ddbc2665a2f4061e118d7aadf2f339c7cd727c48d103ccf2f08e2775c943c8cd 2013-01-18 15:36:46 ....A 20683 Virusshare.00030/HEUR-Trojan.Script.Generic-ddc3e08758c2000638f14922b8f281e673a00cd4024c11097abc20f971e2ab7e 2013-01-18 15:39:46 ....A 26809 Virusshare.00030/HEUR-Trojan.Script.Generic-ddce42292bc25ba4c3ecbf8f17fc8f2284c6ec82b743d7bd58adcf2696c292b3 2013-01-18 15:30:06 ....A 12426 Virusshare.00030/HEUR-Trojan.Script.Generic-ddd6d0c795beefb95f0cf1b22b6d908825a90278f7c1ebd9c73287df96aa3285 2013-01-18 16:09:10 ....A 9198 Virusshare.00030/HEUR-Trojan.Script.Generic-ddd78213d90918e2636ea67cb5c6fa429994d97f9c32f0bd15d6f33bd991f91f 2013-01-18 15:35:22 ....A 569 Virusshare.00030/HEUR-Trojan.Script.Generic-dddbf94c7e88e27d55983d9636542c49b95cdf7c94c689a0cf5966faa7412473 2013-01-18 15:19:44 ....A 19372 Virusshare.00030/HEUR-Trojan.Script.Generic-ddf22acc926f0ba4d5a652b957d57e03c96a9008d5ae64047ad33d0388cdf882 2013-01-18 16:44:58 ....A 76470 Virusshare.00030/HEUR-Trojan.Script.Generic-ddf37b115764149692df85ec227da613f9dc7509b11f57440c93a494bdd5e66d 2013-01-18 15:39:16 ....A 1185 Virusshare.00030/HEUR-Trojan.Script.Generic-ddfc1b0e0e3f3ad54f7298d6ac1b3bf578eed26f7ca1aaed4d5085e4f23e9510 2013-01-18 15:11:20 ....A 34321 Virusshare.00030/HEUR-Trojan.Script.Generic-de36b7f55a3cbb1b546319e821011ebdd7800cba7ca54bab9a084bd5c7a2b79c 2013-01-18 15:38:04 ....A 176632 Virusshare.00030/HEUR-Trojan.Script.Generic-de5d78539871f2eb3ac7b1ab154cbb9f72045027d6430769127aca23c475c6ef 2013-01-18 15:28:42 ....A 3516 Virusshare.00030/HEUR-Trojan.Script.Generic-de6d4e4504ffd07f8f065b1e7d5c2c1c1b2775cee127fccc5f72793152a1df10 2013-01-18 15:27:06 ....A 885 Virusshare.00030/HEUR-Trojan.Script.Generic-de82ba21ee443126e74a829077b3051c333b54171cdf4ca0438cc4fcb7e51acc 2013-01-19 01:03:38 ....A 86234 Virusshare.00030/HEUR-Trojan.Script.Generic-de97af54d4403caeeec338ed7575af5cd1df93466ba2dd205e51d33b47daf192 2013-01-18 15:37:10 ....A 10991 Virusshare.00030/HEUR-Trojan.Script.Generic-dea43f20d59050e9fdb546ed1d75cca4e8a758ab84fd36df733091960e8151ec 2013-01-18 15:34:46 ....A 73617 Virusshare.00030/HEUR-Trojan.Script.Generic-dea6b820fb738ae3db8f9b8250c369dae91948539a63387c63ba536a19800c58 2013-01-18 15:53:18 ....A 36404 Virusshare.00030/HEUR-Trojan.Script.Generic-deac19f1da65566354605c48abc78c414a8e4b71f1b58f8a2d21104c5e5535e2 2013-01-18 15:27:08 ....A 53214 Virusshare.00030/HEUR-Trojan.Script.Generic-deb62c27a1b2925724fbdd1b7c45177e79e26a942b61950ab42ea3164af46195 2013-01-18 16:34:28 ....A 18229 Virusshare.00030/HEUR-Trojan.Script.Generic-deb86a81568f58bf7d21b5955b9a946d2bf86446300087a1523a88777c457bde 2013-01-18 15:33:00 ....A 4450 Virusshare.00030/HEUR-Trojan.Script.Generic-deb88eeb33a3dc829ae2d17b3335235d4d55eae52789f86ec4fe317565a21744 2013-01-18 15:32:56 ....A 15285 Virusshare.00030/HEUR-Trojan.Script.Generic-decc52a6a973c6935318c366d1eb93301a9bc2c968e9bd7ebe4acef240210bc7 2013-01-18 15:28:50 ....A 483 Virusshare.00030/HEUR-Trojan.Script.Generic-ded097a9b4d4318f2efa5403563eafce31a05af44468d381fc0af4df91a20c43 2013-01-18 15:25:42 ....A 31037 Virusshare.00030/HEUR-Trojan.Script.Generic-dedcbf2db0ce738bd80d44dd656dc3ea9188af13308b6f9ea919699021dc9f3c 2013-01-18 15:27:02 ....A 15012 Virusshare.00030/HEUR-Trojan.Script.Generic-df14514d12823c1a4cda5a1da3d426df19d539ff76d18af5392e8b25486b66e3 2013-01-18 15:08:46 ....A 100180 Virusshare.00030/HEUR-Trojan.Script.Generic-df1e199b5c5b006a7544721572b1f2cbdaee72a15b2ec28a92b38eaacaaeba40 2013-01-18 15:41:38 ....A 4726 Virusshare.00030/HEUR-Trojan.Script.Generic-df20c2dc30b055bfa58cc26d7a5e648fdabc2df3ce9f59ac660a146c3e950685 2013-01-18 15:34:46 ....A 24852 Virusshare.00030/HEUR-Trojan.Script.Generic-df30c9a5bd44827cce5ce38a1b5a489784c6ef4ca433844dbbe408ad4b63e204 2013-01-18 15:27:02 ....A 44881 Virusshare.00030/HEUR-Trojan.Script.Generic-df369dafeb1181f19786e05de4218d3d32ce3b24baca2d2479df7124ca423a62 2013-01-18 14:59:52 ....A 29671 Virusshare.00030/HEUR-Trojan.Script.Generic-df508c2ff761305ff84aa3f62047fbdb608b0d42758d8725d0e87d2a278a3974 2013-01-19 01:06:44 ....A 28910 Virusshare.00030/HEUR-Trojan.Script.Generic-df5c902779d6a857662f2f14a5a51aff61316c303f56a46e702f46b9930facce 2013-01-18 15:23:46 ....A 29640 Virusshare.00030/HEUR-Trojan.Script.Generic-df700782e4a1c9a070eafb2db1fd6c8c85aabfd8c1bdc86e161b180e253fc039 2013-01-18 15:42:04 ....A 7642 Virusshare.00030/HEUR-Trojan.Script.Generic-df712a4065e85c62b139e6eec3fb98331af0883f7733fdaa57281048675772ab 2013-01-18 15:35:00 ....A 27585 Virusshare.00030/HEUR-Trojan.Script.Generic-df7d306988d3c9ddfa22f1905741f2d770cf842ebf41f7e93862df156ab4c25c 2013-01-18 15:05:56 ....A 46013 Virusshare.00030/HEUR-Trojan.Script.Generic-df7f745d2224b6bdcfa559fdf138fb9b243f112b67f226dd52dcf888eddba8e9 2013-01-18 14:20:44 ....A 11925 Virusshare.00030/HEUR-Trojan.Script.Generic-df7f7af9ffe43a802e3a4157992ce4758623721f2e3fc681a5ca4077f92e0c54 2013-01-18 14:04:34 ....A 8701 Virusshare.00030/HEUR-Trojan.Script.Generic-df8577fca45bb7f5f4abd25d730abdfe45492cd2722fd763ca1dce094f9a5249 2013-01-18 15:28:10 ....A 14961 Virusshare.00030/HEUR-Trojan.Script.Generic-df8c022f02119a67d9c34c69d1e0890253f01768860d91cfa94ca4ee73e34a82 2013-01-18 16:32:34 ....A 15983 Virusshare.00030/HEUR-Trojan.Script.Generic-df9d360bd82c502c1786dc266353878b3f1a9ccc5ece77d3c6f48e0915096f2d 2013-01-18 15:30:38 ....A 22023 Virusshare.00030/HEUR-Trojan.Script.Generic-dfa55d531e28f9a7504c2a8c97e8df13c710a511d322686f46c7f20db48d664b 2013-01-18 15:41:04 ....A 1457 Virusshare.00030/HEUR-Trojan.Script.Generic-dfa5981001f8f765ebe290bfe457f30ca031af5e3b70ddc2b552a4c8bcdce15c 2013-01-18 15:22:44 ....A 1341 Virusshare.00030/HEUR-Trojan.Script.Generic-dfa990e93b2243ac583613da58cd3a37105fa910ec58bf0bc4f598529ba4aeb1 2013-01-18 14:20:42 ....A 32384 Virusshare.00030/HEUR-Trojan.Script.Generic-dfe10e34e243ce4bbd4e0dca710ed8dd641593e570de37fb06e8d348ef90d47d 2013-01-18 15:39:40 ....A 43746 Virusshare.00030/HEUR-Trojan.Script.Generic-dffc777b17467fe58fd29060740b2eea4a953133d4a80ba42e57b5267c4e39c5 2013-01-18 15:34:10 ....A 39011 Virusshare.00030/HEUR-Trojan.Script.Generic-e01e1242f18178cea15f3701bfc292f71e920e36c408a39aafa7946f966363da 2013-01-18 15:16:46 ....A 27795 Virusshare.00030/HEUR-Trojan.Script.Generic-e024d0ea589a6c24d5eca5e646195f01e05ac089158d9553f33b46a636daa47b 2013-01-18 15:27:02 ....A 35591 Virusshare.00030/HEUR-Trojan.Script.Generic-e035fc5a311b6cafb9f07632a1c588de7155736689954212d8f59ade258cb1b6 2013-01-18 15:27:52 ....A 65533 Virusshare.00030/HEUR-Trojan.Script.Generic-e037dd234f4ae7acbddcce062e14953e600f994c02018fd02ca62f118477268b 2013-01-18 15:04:56 ....A 9372 Virusshare.00030/HEUR-Trojan.Script.Generic-e03c8215fd518f1e46ef761088eeb0f8e7498a4c0001bf31fe82ada330bb800b 2013-01-18 15:33:46 ....A 23742 Virusshare.00030/HEUR-Trojan.Script.Generic-e050b2a3e55197353c256f93568c2fda8267ffc91f385d40fa92d2a1ded6a4bf 2013-01-18 15:31:56 ....A 41011 Virusshare.00030/HEUR-Trojan.Script.Generic-e05466114930354ae281e4c271ad983518d36e04c68acdd583604189acb507a9 2013-01-18 15:28:32 ....A 110976 Virusshare.00030/HEUR-Trojan.Script.Generic-e0594b1b660d89e7bb1e484fbb5131eb4af003894f0433beb1a9bda69e5b18f5 2013-01-18 15:25:40 ....A 39194 Virusshare.00030/HEUR-Trojan.Script.Generic-e05f9ed83ed563628d05771e272fd9ed96a4d00f96a9088e5088bceaa981fee4 2013-01-18 15:37:22 ....A 32361 Virusshare.00030/HEUR-Trojan.Script.Generic-e0944412cf7ab83cc250441afeabf6b586028dfef46f63aa43e0fbf5b9a3e5a9 2013-01-18 15:52:56 ....A 17127 Virusshare.00030/HEUR-Trojan.Script.Generic-e09fff2a9740a744c93c2c98028d8afdb8143b307a36c20ce6ce027eb75e7a3f 2013-01-18 15:38:52 ....A 15279 Virusshare.00030/HEUR-Trojan.Script.Generic-e0a286320c752c9c86045bd4aa366531174f822a2555f7fe072e28069ec76f98 2013-01-18 15:41:16 ....A 20532 Virusshare.00030/HEUR-Trojan.Script.Generic-e0aa6dd45f59e3e5e17a0e1d3f365b6d9fbc10074305e5aaa400f1d16891f1ba 2013-01-18 15:31:38 ....A 450 Virusshare.00030/HEUR-Trojan.Script.Generic-e0abf4fc213fb31a6cbca0c9e707ae9ff830bee9d6a7066d71cdb4eeede14ea5 2013-01-18 15:36:52 ....A 21762 Virusshare.00030/HEUR-Trojan.Script.Generic-e0b1ca65900d00057056bc79a357d34b0416370bf4a626f3c9275c8834b2206b 2013-01-18 15:32:06 ....A 35991 Virusshare.00030/HEUR-Trojan.Script.Generic-e0b71d5f148a0f2e02db6b003b4adf7b31ec8739198ae1258235df9f538118c8 2013-01-18 15:39:30 ....A 120 Virusshare.00030/HEUR-Trojan.Script.Generic-e0be3d39843c222c0c9bd4e3c30b50c8920f967f63333387200a62b23c224bee 2013-01-18 15:40:18 ....A 9471 Virusshare.00030/HEUR-Trojan.Script.Generic-e0bf5aa1bb958942238180bf4a9015b2889480b2cd43c92ac8f10ecf62aac340 2013-01-18 15:40:04 ....A 23188 Virusshare.00030/HEUR-Trojan.Script.Generic-e0c1afefc190b9c6c2963edc2546bd8c9209afae7c446a72506768356b0701bd 2013-01-18 15:26:10 ....A 10699 Virusshare.00030/HEUR-Trojan.Script.Generic-e0cd4efad38bcdf8e720a263996386f8b6714b739f945561229dc27fb7dc18aa 2013-01-19 00:59:42 ....A 8329 Virusshare.00030/HEUR-Trojan.Script.Generic-e0cdacf0638eb17a1e40605df128a98cd13fb8b11c4c99584cbd79485f588f54 2013-01-18 15:41:32 ....A 24378 Virusshare.00030/HEUR-Trojan.Script.Generic-e0d1f3f411ee45f0b3ad2cc5a54fb97aaf7cd3c5d1dd19955ca6484ef1cccad2 2013-01-18 15:38:00 ....A 17212 Virusshare.00030/HEUR-Trojan.Script.Generic-e0ec3f6760aa99b76f23cfab3663def09d90963c7abd0ddc24118cceef3f54ff 2013-01-18 15:27:08 ....A 24348 Virusshare.00030/HEUR-Trojan.Script.Generic-e0edeab9c48bb08e8dcd25c563a4b7db46b6a8767a091679e7a2503921137032 2013-01-18 15:44:46 ....A 13808 Virusshare.00030/HEUR-Trojan.Script.Generic-e0f2cf509adb3805fb5729622a643e0a3ad23f60d73d759c37b54a8d75fd95f6 2013-01-18 15:34:56 ....A 80363 Virusshare.00030/HEUR-Trojan.Script.Generic-e0f32fa89887d39f6d46f0f4b2a36c3b97e872939bfd95cf06bc9a170ba19170 2013-01-18 14:42:20 ....A 30813 Virusshare.00030/HEUR-Trojan.Script.Generic-e105b41559027f47c63fc48c420c5911a1bb9d23ce43ccd56caeb9a4f2819ec0 2013-01-18 15:32:38 ....A 2349 Virusshare.00030/HEUR-Trojan.Script.Generic-e1131c5dde7168e65309c852856a42a4b8349058e85b17bf586a57785b7692e6 2013-01-18 15:46:42 ....A 19236 Virusshare.00030/HEUR-Trojan.Script.Generic-e12cea2d8fd78d285cc64c88bc1054fe498700f7acd116575a46aab18f96f73c 2013-01-18 15:42:12 ....A 21811 Virusshare.00030/HEUR-Trojan.Script.Generic-e14d6d2b38f95cde1293d535ba519ae663ec1808e0111081160f3fc10dd89ce1 2013-01-18 15:34:16 ....A 33124 Virusshare.00030/HEUR-Trojan.Script.Generic-e16e050bb95b079255f868af502e08992c61d0da8412c74d2fd8afdef0b83778 2013-01-18 15:29:40 ....A 11783 Virusshare.00030/HEUR-Trojan.Script.Generic-e1763bff1b55ade3556e7f1fdf06b1d7471f760e3a93bb8fc6fe237b16b8103f 2013-01-18 15:09:56 ....A 12421 Virusshare.00030/HEUR-Trojan.Script.Generic-e1876845da032543c790d27bdbf2d987f0ffb17ddfff439e7d65b9be3d109620 2013-01-18 15:34:56 ....A 85465 Virusshare.00030/HEUR-Trojan.Script.Generic-e1879662dc227575a9a9ea83983239e9910d0ce30aea079b3299f229f0817c88 2013-01-18 14:21:10 ....A 14976 Virusshare.00030/HEUR-Trojan.Script.Generic-e191bea666f180f0fe3f0f06ed3a39290353d61f755f7ae9b82fba6f5f7735f9 2013-01-18 15:41:46 ....A 7326 Virusshare.00030/HEUR-Trojan.Script.Generic-e1a014d131912d09341eff1900dd30bb150ff31d1464929ef879442cb3bcb446 2013-01-18 15:26:02 ....A 117 Virusshare.00030/HEUR-Trojan.Script.Generic-e1a102f5927d89f8077725823f4ecd5dbf55c5a4c71a2b319f4d940e0bf2aa1b 2013-01-18 15:31:34 ....A 86092 Virusshare.00030/HEUR-Trojan.Script.Generic-e1b533625c17e95ddf80720e4c70298a368808da277a91edaf70a6cf1837a89b 2013-01-18 15:25:54 ....A 93894 Virusshare.00030/HEUR-Trojan.Script.Generic-e1d0dd534c3a7d6a15d38c6a1f143088e764e41a61641d81161fee1cc6f17b10 2013-01-18 15:28:06 ....A 40499 Virusshare.00030/HEUR-Trojan.Script.Generic-e1e21a6260ea817cfb76204518fbfaa0556d4e0d41206a852592a5677573a689 2013-01-18 16:17:02 ....A 6154 Virusshare.00030/HEUR-Trojan.Script.Generic-e1f24cf8f2e4efd3bd44834a0e7029c8eaf6948962c7ee071fe3329320b845fe 2013-01-18 15:28:12 ....A 52644 Virusshare.00030/HEUR-Trojan.Script.Generic-e1f627bf13c6023907c3d1e0188f33f3fa900534d053c81809ad028a18e8d90f 2013-01-18 15:42:02 ....A 2040 Virusshare.00030/HEUR-Trojan.Script.Generic-e1faa7ee976d4c12b989c8dc295d636fabc0b5f318e7bde5fc22acb31f2eeecd 2013-01-19 00:58:56 ....A 2793 Virusshare.00030/HEUR-Trojan.Script.Generic-e1ffa03a10abee9f881d47198281e52cb621e892eb64775fbe4e6e6fc06d2a6a 2013-01-18 15:33:08 ....A 18633 Virusshare.00030/HEUR-Trojan.Script.Generic-e22be393cba42b46bd5d4767e2e3bb957c776b4fba5abf4983a51f2e8a47e608 2013-01-18 15:34:48 ....A 12066 Virusshare.00030/HEUR-Trojan.Script.Generic-e245e4fba803ffe57410b4669e5ba017da617ce2fbeaacccfb0bc7d721301248 2013-01-18 15:06:38 ....A 201980 Virusshare.00030/HEUR-Trojan.Script.Generic-e2583269484d02a381ef37147ea04c5f23eb404ddd7afb6b4f7d51972c613704 2013-01-18 15:31:46 ....A 140283 Virusshare.00030/HEUR-Trojan.Script.Generic-e2761531b26db8418f26214e6382580839cea2bcd61eb02088a27ba6d6bd415e 2013-01-18 15:34:28 ....A 51105 Virusshare.00030/HEUR-Trojan.Script.Generic-e284187fdf71655fdd71da336028901c01259ed75299dea2268bb8ea70aefca5 2013-01-18 15:05:58 ....A 27265 Virusshare.00030/HEUR-Trojan.Script.Generic-e288119e6e69797a614a9410494294639d5c8173f34d2c7096d9532bcc603dd3 2013-01-18 15:32:08 ....A 19402 Virusshare.00030/HEUR-Trojan.Script.Generic-e28cf7bca060e27064e265a2d203de3a1ede460881abd0d2a8a1cd1867a92387 2013-01-18 14:27:12 ....A 47016 Virusshare.00030/HEUR-Trojan.Script.Generic-e2a2aabb7711abf237c6d7ef22030e54c5ec9f29033a9e3dcee1e5870e4dff08 2013-01-18 15:39:58 ....A 952 Virusshare.00030/HEUR-Trojan.Script.Generic-e2a7bc8222f0203b74475d4cfb119071d3c25568e151c25ff0d0d8370c7d328f 2013-01-18 15:05:10 ....A 47474 Virusshare.00030/HEUR-Trojan.Script.Generic-e2b08a55cf39fe80085991ce4ad982edf86a7830790cebc0bd5dc6dfc317501c 2013-01-18 15:24:16 ....A 15893 Virusshare.00030/HEUR-Trojan.Script.Generic-e2c001d0d422a90f63e0927d57bfc859564b4ee36faf57c775154dc57650539b 2013-01-18 15:33:00 ....A 61577 Virusshare.00030/HEUR-Trojan.Script.Generic-e2d46ba7a6817ba76eadc5ee4ee68378b78cd41533bbe31796abc82b50d0da65 2013-01-18 15:43:18 ....A 31996 Virusshare.00030/HEUR-Trojan.Script.Generic-e2db6aea26f13db2fae5d600e9f24d957daf402cafc235feb2face39311ad7a5 2013-01-18 15:23:00 ....A 45886 Virusshare.00030/HEUR-Trojan.Script.Generic-e30bb8b341d3c1c65f96e75cc959253a863991f0c3b45664216e76b51dd969cc 2013-01-18 15:28:36 ....A 134530 Virusshare.00030/HEUR-Trojan.Script.Generic-e321906720ac950e182477367f13f000ae47cf2c4a997bba96996ffa47254869 2013-01-18 15:35:28 ....A 35170 Virusshare.00030/HEUR-Trojan.Script.Generic-e328a0601a4240464154d613965b84b3fa577697434482c97adc4c7d2e3cac74 2013-01-18 15:35:20 ....A 15582 Virusshare.00030/HEUR-Trojan.Script.Generic-e34106e6ee7eadc522acfdc645cdf3791ad0787d55401f46ba315961a2b773b0 2013-01-18 14:09:50 ....A 91943 Virusshare.00030/HEUR-Trojan.Script.Generic-e355e3d3a76d628b616797a1520adfafb83ee76cb8dcd365bde69921e0160728 2013-01-18 15:30:28 ....A 26825 Virusshare.00030/HEUR-Trojan.Script.Generic-e356da7473f2efce39a0c563c8c5a0811e43ce9578c7b8adeed9cf7492222f90 2013-01-18 15:30:54 ....A 54038 Virusshare.00030/HEUR-Trojan.Script.Generic-e35818fd81a5c80d5a7f2e27e2b422cf81cf97a9bce94c58dd274f22279c2b06 2013-01-18 15:33:26 ....A 10141 Virusshare.00030/HEUR-Trojan.Script.Generic-e35d5e1bb412a8054e52e3a783156222c97b4a7b74bd2857b7ca9ac557a628b6 2013-01-18 15:26:46 ....A 3141 Virusshare.00030/HEUR-Trojan.Script.Generic-e36a22ed03c1cedf3e92fc0f4ea8a67b86f4e04273a81105b99c34d66d355bb8 2013-01-18 15:27:06 ....A 40159 Virusshare.00030/HEUR-Trojan.Script.Generic-e3761e19701c384c61f37178d7f8c3bba0c947d53495361d0fbe533c56f1bd6d 2013-01-19 00:53:26 ....A 14526 Virusshare.00030/HEUR-Trojan.Script.Generic-e3792d47fe44656cf7b79ffcb0553c5c70e7226348007eabcc6965ecb6a54246 2013-01-18 15:32:58 ....A 18566 Virusshare.00030/HEUR-Trojan.Script.Generic-e37de9bbd2bc5668d3937ca9d069a9742ee23f5c7aceb4f58545085d6e6e03d6 2013-01-18 15:31:56 ....A 1724 Virusshare.00030/HEUR-Trojan.Script.Generic-e380638448dd909da95663131b4332ae56deb19fe0605ab5323831553a083c1b 2013-01-18 15:23:06 ....A 119 Virusshare.00030/HEUR-Trojan.Script.Generic-e38a9867c9b45606c8b3046e342ec4c7cd96a87d685e445ca9e2c9f2eac1c069 2013-01-18 15:27:30 ....A 37525 Virusshare.00030/HEUR-Trojan.Script.Generic-e391c72450da6773dedea2154a8005085a3ca7efb9ae5eb75b471b048cda1de2 2013-01-19 16:48:42 ....A 260 Virusshare.00030/HEUR-Trojan.Script.Generic-e3a3fc03d5df43a97b1e8f343258848446dda3f763f2513d766eec9c55e8177c 2013-01-18 14:21:02 ....A 15576 Virusshare.00030/HEUR-Trojan.Script.Generic-e3a741f6aee54cfa72b6ec4d325cc6bf63b9eb08503ca1d56ee7c16820299002 2013-01-18 14:05:46 ....A 18940 Virusshare.00030/HEUR-Trojan.Script.Generic-e3ac36b5887ece30d24bde71e92ffcee6d227c0b9463b0ddbda60d4ce677c572 2013-01-18 15:33:20 ....A 90751 Virusshare.00030/HEUR-Trojan.Script.Generic-e3ac8abd067d3a31a9d69276676b6f25893dfe2f7a51511ed6fefe896ecc577e 2013-01-18 15:26:26 ....A 180456 Virusshare.00030/HEUR-Trojan.Script.Generic-e3b01f5070cfa2d06a08b35e088d24fef3ba0151209911dcf2d5a37d6b6a75cb 2013-01-18 15:34:24 ....A 9315 Virusshare.00030/HEUR-Trojan.Script.Generic-e3b131b248ed324788026fbddbdbc006cd1032124726f9fccd917268cc86f737 2013-01-18 15:38:06 ....A 14477 Virusshare.00030/HEUR-Trojan.Script.Generic-e3b1c30b1693a06414711f195773d496288e677aee351eee1160af1ffc47476c 2013-01-18 15:41:02 ....A 56892 Virusshare.00030/HEUR-Trojan.Script.Generic-e3bcfb232d40b301a302cedf15d9871d7b5d3d8062df2598427f675989b3d846 2013-01-18 15:39:02 ....A 377 Virusshare.00030/HEUR-Trojan.Script.Generic-e3dc49b072122d0c26863985ed832256cac5b938afc6891c00df8437cdb30826 2013-01-18 16:16:50 ....A 2752 Virusshare.00030/HEUR-Trojan.Script.Generic-e41aef406bdf48b2873b4b92e2da4301dffa6b9aa9fda9f4747059630d35ddad 2013-01-18 15:32:36 ....A 57494 Virusshare.00030/HEUR-Trojan.Script.Generic-e41bb74bee89626b2410fc074da742796d695ba94639ba57e83e9849404e7667 2013-01-18 15:22:56 ....A 16983 Virusshare.00030/HEUR-Trojan.Script.Generic-e41e70b821ef3d19806021f2a62aa8ac8eec94c4b627b997dbfbcd288493c83a 2013-01-18 15:28:00 ....A 48048 Virusshare.00030/HEUR-Trojan.Script.Generic-e428a3aff6383ef25d1fbd7c8fcb003afef5e3cdeb22b3007c1785c854df6b04 2013-01-18 16:34:20 ....A 57195 Virusshare.00030/HEUR-Trojan.Script.Generic-e43270c469c14ebb417969daa997a1634f913c5ef1c9c15aa66c017c1b483b20 2013-01-18 15:28:36 ....A 14186 Virusshare.00030/HEUR-Trojan.Script.Generic-e43b92114d58fd8497a680b10975543a4cd9d759aff75c526459dd21684b1a1e 2013-01-18 15:42:24 ....A 72054 Virusshare.00030/HEUR-Trojan.Script.Generic-e44498fe43c4e76b3644af47cc5145b7a5164ca07d3bafd8486fe1685a18f28e 2013-01-18 16:34:36 ....A 55639 Virusshare.00030/HEUR-Trojan.Script.Generic-e446e0a52eb86909c141a392152763053f7466f5434cff81a4d9769e55a20495 2013-01-18 16:46:26 ....A 1268 Virusshare.00030/HEUR-Trojan.Script.Generic-e454d465e2f8c52b79b1ad66fb3f4dcde27c3eb94a66ab2f5e32471e1d5ac7c1 2013-01-18 15:35:40 ....A 4259 Virusshare.00030/HEUR-Trojan.Script.Generic-e47524157ac843a1a69b40f1ae2ce946a6b3bc04193573c93ff9b123b1b73024 2013-01-18 15:29:22 ....A 61425 Virusshare.00030/HEUR-Trojan.Script.Generic-e491829e8d405e416bbf67feece638caed588b2fd26fd8a1297b9c6b1caad0a9 2013-01-18 15:24:58 ....A 48080 Virusshare.00030/HEUR-Trojan.Script.Generic-e49198382389f0e521b89099e22f17be1b443e7e9b9f2c597ef1338f60468f93 2013-01-18 15:05:30 ....A 22259 Virusshare.00030/HEUR-Trojan.Script.Generic-e4aa88b42089629a893bca8f690da0965287b739cf84ac5e21bc580da2bede03 2013-01-18 14:21:18 ....A 27236 Virusshare.00030/HEUR-Trojan.Script.Generic-e4b52a3b413132c1c7aaea68f030984158ae5ace94e10a94933f6b31430522d4 2013-01-18 15:32:50 ....A 53438 Virusshare.00030/HEUR-Trojan.Script.Generic-e4be55dc1560ffcfd287d5e8443b913f4692fd708c5fdfff8bb25026f193d005 2013-01-18 15:35:42 ....A 44752 Virusshare.00030/HEUR-Trojan.Script.Generic-e4c6deeebab8503c925af06a2c70375254e297d5a4b63971c33cc491ff1abe89 2013-01-18 15:41:30 ....A 3816 Virusshare.00030/HEUR-Trojan.Script.Generic-e4ccee731152228eaf7a7572e3d433b4b93fb24d1855490c041e45f71089c415 2013-01-18 15:41:52 ....A 133195 Virusshare.00030/HEUR-Trojan.Script.Generic-e4e0255512b6b1f4eaa26224fdffb2c1d0b05af38ce89f6090af120e165e178f 2013-01-18 14:21:22 ....A 804 Virusshare.00030/HEUR-Trojan.Script.Generic-e4e3444c86ba40c349555848e3d7610ff059b2767a56467302b75ce52ddb191a 2013-01-18 15:42:02 ....A 103357 Virusshare.00030/HEUR-Trojan.Script.Generic-e4e5433f064178f4d5bd2c0f6ccff492d1d0108d48dd337840d90d0e2f2aa09c 2013-01-18 15:37:24 ....A 118014 Virusshare.00030/HEUR-Trojan.Script.Generic-e4fd97748b176ccbf0ee7cb741de17bc169c569bf8a946f97a98281c41ae8fde 2013-01-18 15:06:06 ....A 27524 Virusshare.00030/HEUR-Trojan.Script.Generic-e5098f2e774f4323882827d3cfffc6f073506699fa7e3d50d5eb9a4716398d4c 2013-01-18 15:27:42 ....A 31794 Virusshare.00030/HEUR-Trojan.Script.Generic-e51f3c71608ac9ca0578de60362e769193a3ff2b6e23220d7ece59be3860d587 2013-01-18 15:41:20 ....A 61795 Virusshare.00030/HEUR-Trojan.Script.Generic-e5345ba5d22b76734e66d9973d28f6a70866721e6ed8822ced3ac0b9bcc8ac96 2013-01-18 15:05:24 ....A 63702 Virusshare.00030/HEUR-Trojan.Script.Generic-e53f3f92984f26f1476e22e9f9ac52879c39c6a66b6a103d88f9107a83eec05e 2013-01-18 15:35:02 ....A 35580 Virusshare.00030/HEUR-Trojan.Script.Generic-e548b855b02473994efa9c521dbbbaa2fc1c31dee81c692eb83a675c4b54150c 2013-01-18 15:38:22 ....A 6319 Virusshare.00030/HEUR-Trojan.Script.Generic-e54ad751adedcb56fe7bc547d27a428140591851d25b14db01bbe42e54ae7be3 2013-01-18 15:48:20 ....A 2440 Virusshare.00030/HEUR-Trojan.Script.Generic-e55747840089cd78ce40b84acecc264ecc1fd015956c4d87cd85936c94b9c943 2013-01-18 15:26:34 ....A 34170 Virusshare.00030/HEUR-Trojan.Script.Generic-e558a1ba61cd183a698af873f68ef795496f1c25715c322bd8f5d156f0f29548 2013-01-18 15:25:54 ....A 48518 Virusshare.00030/HEUR-Trojan.Script.Generic-e55be0063253ec0dd26d27256a77543950ebb4109b510aa5300dda7940740f73 2013-01-18 16:08:38 ....A 3077 Virusshare.00030/HEUR-Trojan.Script.Generic-e5b46589febc2f74768ef80cbd95345fe00b21c275e60134e239f989054b2077 2013-01-18 15:37:00 ....A 11783 Virusshare.00030/HEUR-Trojan.Script.Generic-e5c69302f30dbf846b29b2e30f75c29ae219ef479fa3fc0e92664ae887aae740 2013-01-18 15:28:10 ....A 8400 Virusshare.00030/HEUR-Trojan.Script.Generic-e5d289d83903e567530f58df96255cc98621403662ef13857aed96477911d8cb 2013-01-18 16:47:46 ....A 18652 Virusshare.00030/HEUR-Trojan.Script.Generic-e5daf3a3e64cbb1b09e148ecc4edf8f63c860b7879ddeda7ae40ab4ade76d4df 2013-01-18 14:20:40 ....A 1298 Virusshare.00030/HEUR-Trojan.Script.Generic-e6030c15815ae56bd7865b675c63e0cbf407957b33f03c5217a1e0f4afc56a22 2013-01-18 15:04:56 ....A 113645 Virusshare.00030/HEUR-Trojan.Script.Generic-e6190bb2b9a8ef46ceb48862b927eb081ce340398d14dad9186bcfa40e1a1aca 2013-01-18 15:32:22 ....A 52495 Virusshare.00030/HEUR-Trojan.Script.Generic-e61ac9491e3d96b0854c514ac74fb56a56a3aa6d896d4a7cf2c6320ebafb0709 2013-01-18 15:35:46 ....A 102394 Virusshare.00030/HEUR-Trojan.Script.Generic-e625dc7592bd113f5f2e9582bd69934583cadfafb8105437982213be90bcc0e8 2013-01-18 15:23:20 ....A 30840 Virusshare.00030/HEUR-Trojan.Script.Generic-e62a079492a72e9b741817f33d2c509f309083a9f736e457238c56eb023dfa37 2013-01-18 15:23:12 ....A 66027 Virusshare.00030/HEUR-Trojan.Script.Generic-e63a60c7bb374a62c3ccce24de0232b7af36b5b790764ff4fc512b54ff049f62 2013-01-18 15:23:32 ....A 13667 Virusshare.00030/HEUR-Trojan.Script.Generic-e650689ceafad6b2d9eaff69c88cd6a6528ef3d4d2855e06598e657b1af70bce 2013-01-18 15:38:00 ....A 864 Virusshare.00030/HEUR-Trojan.Script.Generic-e65a92ade9158fab9cc1ed01e96d7e8aaba4cd7e60bceae4397d6416d48e02e2 2013-01-18 15:40:22 ....A 59398 Virusshare.00030/HEUR-Trojan.Script.Generic-e65b128402941dbe79b5ffd5b6cf7b5797e359c6ae461e931d9c656cb7f9deec 2013-01-18 15:19:44 ....A 138807 Virusshare.00030/HEUR-Trojan.Script.Generic-e65f1f3146057e8e75b0dfdb5f510695462f2a1e38de18ae26162ccc320bb610 2013-01-18 16:35:52 ....A 28424 Virusshare.00030/HEUR-Trojan.Script.Generic-e66658f6f45f05c871049a19d69fa6030b05308f8749c5e51284ab064aa48119 2013-01-18 15:26:52 ....A 12611 Virusshare.00030/HEUR-Trojan.Script.Generic-e6720bd549a7a45105671a43cd8100cba36780f9aa44be4e865e09c1b68ebeab 2013-01-18 16:37:32 ....A 47761 Virusshare.00030/HEUR-Trojan.Script.Generic-e68747b381975d63e2ef62297029d2cb5f43a8b1a61a70e44c7bdcc3784e8b76 2013-01-18 15:28:46 ....A 39395 Virusshare.00030/HEUR-Trojan.Script.Generic-e692c0b2c2bea0abc33fb63537b4dbb38cf9a295d61b3a7b5e2c4f0f246b28fe 2013-01-18 14:45:12 ....A 11927 Virusshare.00030/HEUR-Trojan.Script.Generic-e694da3a35f4f7173c809e2cac354434859ceb198bcf70c8a07754d61d0bd8c9 2013-01-18 15:05:12 ....A 74578 Virusshare.00030/HEUR-Trojan.Script.Generic-e6c118d9ab5197d29b2d63076975ad30635e1957f895a9f0f8d1f17fbe813471 2013-01-18 15:28:56 ....A 33756 Virusshare.00030/HEUR-Trojan.Script.Generic-e6c2d464c2e8a05d4b8ff57f09a0c84046d36ac2595f16040f1413bdb31b08ce 2013-01-18 15:05:46 ....A 3151 Virusshare.00030/HEUR-Trojan.Script.Generic-e6c673aaabdbae4d1aef1c98b6308fa39bb73611b0c6647428c64d1ff050df23 2013-01-18 15:38:32 ....A 54076 Virusshare.00030/HEUR-Trojan.Script.Generic-e6c7137dc97a666d1525058f61104f499b43108005216e40870bdedec9e8c8c2 2013-01-18 15:30:36 ....A 22482 Virusshare.00030/HEUR-Trojan.Script.Generic-e6d0dc6a9575a375ec369e695296a89f8eae9cc8867ca8fdae3db6c797a31a13 2013-01-18 15:33:02 ....A 31104 Virusshare.00030/HEUR-Trojan.Script.Generic-e6d97ee53fe9fa30e4a6d80bf89e5c8edb806f3bf29c9915f683db168640181b 2013-01-18 15:04:52 ....A 14692 Virusshare.00030/HEUR-Trojan.Script.Generic-e6e410d6c210a439fd8cbe73b09683cb10b649c0e4b4ab4963efec62971d26d5 2013-01-18 15:06:08 ....A 82343 Virusshare.00030/HEUR-Trojan.Script.Generic-e6e6954f67d137b3c349a4e11591307737897fb1e3ad46375ae0c2525502a2d2 2013-01-18 15:34:14 ....A 1167618 Virusshare.00030/HEUR-Trojan.Script.Generic-e6e832be1f0e75d5ead2fbc49ab686bf1a612f97dedd85fbfd1a650fbc2214cc 2013-01-19 01:09:18 ....A 29568 Virusshare.00030/HEUR-Trojan.Script.Generic-e6ef3a9c4a876abe3052a991147941621a44b5645b647d9c7134b42ad65bb533 2013-01-18 15:27:12 ....A 10721 Virusshare.00030/HEUR-Trojan.Script.Generic-e708ab4c4ef1df0ed0b63e4d0f897e3d3dd478c098e304f39ca835eb41adcebb 2013-01-18 15:32:06 ....A 77904 Virusshare.00030/HEUR-Trojan.Script.Generic-e712dff80729003cd617f324758c694c7f79cc8dae33e742929395f8bb7a79bf 2013-01-18 15:32:34 ....A 47422 Virusshare.00030/HEUR-Trojan.Script.Generic-e7158efb67a76be530bbfc5f4644909e420f2652f4f6169a59d65b33054c2d97 2013-01-18 15:23:32 ....A 80706 Virusshare.00030/HEUR-Trojan.Script.Generic-e728d9bd5a17f52f132e077afd03d21f9b8092acda82728ae57483176f9f736c 2013-01-18 15:25:28 ....A 105817 Virusshare.00030/HEUR-Trojan.Script.Generic-e72f730f0eb21c030eeaebc1bc6ee5854dab8fdc7961d1fe82ce005c2d6ef856 2013-01-18 15:27:30 ....A 11540 Virusshare.00030/HEUR-Trojan.Script.Generic-e7402cda9106e7bf96c16c1f5f1c4e293d85af4d5bf9273353e623a697ca9673 2013-01-18 15:05:08 ....A 1312 Virusshare.00030/HEUR-Trojan.Script.Generic-e74b0e242c5f6025d9f4fbbc06df60901e64715dc7c0c49856e87e8b38265ce6 2013-01-18 15:05:42 ....A 22616 Virusshare.00030/HEUR-Trojan.Script.Generic-e75153f9308426819b6c890355b0dea0b9dc9a3d93350087db639b6536732b82 2013-01-18 15:37:00 ....A 24976 Virusshare.00030/HEUR-Trojan.Script.Generic-e75dd34d1b85303c4da30f39b2bf541c7514d10e0d12fd9e736283fb38913b03 2013-01-18 15:26:46 ....A 14797 Virusshare.00030/HEUR-Trojan.Script.Generic-e7662e1101eddd42523dac646556692530061c05d24e997d7c59ba4b7e97776b 2013-01-18 15:41:24 ....A 337 Virusshare.00030/HEUR-Trojan.Script.Generic-e77cca3ce5d8a5897ea6b0bbe0db12d7736ca577a7ece31771ee6a2b5ff577ef 2013-01-18 15:31:26 ....A 14765 Virusshare.00030/HEUR-Trojan.Script.Generic-e78637367a53e3108a8dc4d90daf07e96e90765ca7e0c8562688ea930b3d09a1 2013-01-18 15:23:20 ....A 51523 Virusshare.00030/HEUR-Trojan.Script.Generic-e794b881b9f84c1caf0c37caac1a4a566d1801ef5c4796188c7d7e3d23806940 2013-01-18 15:32:02 ....A 51382 Virusshare.00030/HEUR-Trojan.Script.Generic-e796855f561af8a731bfa74e90b17e88cadeb9fc2904c53c706900dd7de98014 2013-01-18 14:36:02 ....A 288 Virusshare.00030/HEUR-Trojan.Script.Generic-e7a645f0a1db18c35d53d46dbb4bda0f43c0159873a749e8000f935a2c64b1ba 2013-01-18 15:05:40 ....A 47315 Virusshare.00030/HEUR-Trojan.Script.Generic-e7bbb5dc07f6bf003edc47080142766671070368fbe06871e3d4274fc997ad10 2013-01-18 15:29:20 ....A 8077 Virusshare.00030/HEUR-Trojan.Script.Generic-e7bfc5ceec44af8bdda8f015ca704968e551646cf73fee0c6ff8aba80c91616c 2013-01-18 15:26:42 ....A 45321 Virusshare.00030/HEUR-Trojan.Script.Generic-e7d7359ddaf31c81887b71d3c84075a6f31a4cde9fcf0467526b1fba96a36536 2013-01-18 15:33:50 ....A 2080 Virusshare.00030/HEUR-Trojan.Script.Generic-e7d8b5eece5811725c7f3943e824d040460905abc0b73ca76998a86f227d7705 2013-01-18 14:42:18 ....A 36938 Virusshare.00030/HEUR-Trojan.Script.Generic-e7df1512d9c510b035779c7a0b545cbe44e674f26cce9cbdff9c944f23521c22 2013-01-18 15:31:48 ....A 4005 Virusshare.00030/HEUR-Trojan.Script.Generic-e7f26d474cbbb70c2c1570966c5395f34bb8528782cdbab41cf90f6cc5cce23b 2013-01-18 16:13:20 ....A 12282 Virusshare.00030/HEUR-Trojan.Script.Generic-e80d5822fbaba004dfc29b3e0d03c1b68d1116b9718fc146fd4ada155ab3fc8f 2013-01-18 15:31:30 ....A 36755 Virusshare.00030/HEUR-Trojan.Script.Generic-e80db999a3d7e8ea94d1a054af542b17ff6053874c95425f69809a2f62614bce 2013-01-18 16:13:24 ....A 20520 Virusshare.00030/HEUR-Trojan.Script.Generic-e816a5609ddf4198d49c10d31cc4714fdd5979f0de7e41b6dfe267e62bb6d841 2013-01-18 14:22:32 ....A 57137 Virusshare.00030/HEUR-Trojan.Script.Generic-e81f4dc5ef4be8b20c3bf21957c908e55290f5f06ebf8411aa1085dcf393fa98 2013-01-18 15:41:40 ....A 4390 Virusshare.00030/HEUR-Trojan.Script.Generic-e82915a679da34c34bf142797bdb85006e2178e3ad9c6feda5b4be60c4fec124 2013-01-18 15:40:14 ....A 13113 Virusshare.00030/HEUR-Trojan.Script.Generic-e841b5266c97c6f9cea8915891453c42ab50a9d276c6554b4391fcdc3e093755 2013-01-18 15:38:52 ....A 38385 Virusshare.00030/HEUR-Trojan.Script.Generic-e84439eb697cbf96b217bdef571fb97d12213e20ed1b001342aba7b1fd8db678 2013-01-18 15:41:22 ....A 12330 Virusshare.00030/HEUR-Trojan.Script.Generic-e84b3823ef1e9e16a91bcc699e92b4609c749258fa1a5c8c523cb4858de04c5f 2013-01-18 15:06:36 ....A 201980 Virusshare.00030/HEUR-Trojan.Script.Generic-e84c8b18060868ed7e70c7a340f6a8dda75a881501815fcb1a9c5290bc8fb309 2013-01-18 15:26:38 ....A 273885 Virusshare.00030/HEUR-Trojan.Script.Generic-e85482614160eec5c093103e33ecec8eea7557a229ac459edbf3c21aabc432fc 2013-01-18 15:30:12 ....A 154436 Virusshare.00030/HEUR-Trojan.Script.Generic-e85be9249fc2bfa45e3952a2c319a413681f72d4d9f688f24224fee960247693 2013-01-18 15:06:22 ....A 123765 Virusshare.00030/HEUR-Trojan.Script.Generic-e85bf6548d8126561117ae6654e19628a9224ba9d40e89c9871f0e99c8b398b5 2013-01-18 15:23:28 ....A 6048 Virusshare.00030/HEUR-Trojan.Script.Generic-e8632420aff492ee506bfe29d122ec6c6c389fcae271ceb2c37a9b41b2356859 2013-01-18 15:37:40 ....A 23788 Virusshare.00030/HEUR-Trojan.Script.Generic-e868435bd585f976db93c5d029e4fc7b26beab79865088eed83ee2fbdb5af42e 2013-01-18 15:31:14 ....A 62400 Virusshare.00030/HEUR-Trojan.Script.Generic-e897fc6bbcbfc32d2cded90db49c466d5f8fc8660b8e94fc0a3d024bf5a8a6f2 2013-01-18 15:04:54 ....A 1184 Virusshare.00030/HEUR-Trojan.Script.Generic-e89b2f6066b2e3928926a88ca9be2bd68b2ce6b20bfa4597a28963012fb936e9 2013-01-18 15:32:46 ....A 7784 Virusshare.00030/HEUR-Trojan.Script.Generic-e89ee2e5f6d9050fc41bf0163dce711a439c77ce74254c6dd722869d4589bccf 2013-01-18 15:06:10 ....A 94906 Virusshare.00030/HEUR-Trojan.Script.Generic-e8a108fca66e73099df9c3a90049813d3a757782461133cf0253eb2c15366e5e 2013-01-18 15:41:48 ....A 2401 Virusshare.00030/HEUR-Trojan.Script.Generic-e8b656f88133971c78b88a0a87a32e5abe0af3e2e3a4bb716248e8f5a4bf779b 2013-01-18 15:31:32 ....A 27576 Virusshare.00030/HEUR-Trojan.Script.Generic-e8b8ff94caff27843efe715573c97dcd5f73cdeb055b1a4835335c92366814ec 2013-01-18 15:38:22 ....A 3994 Virusshare.00030/HEUR-Trojan.Script.Generic-e8c00af9115502c1203741391f79bca65d7c97108a5f77731edce127e9bfefd9 2013-01-18 15:27:32 ....A 85650 Virusshare.00030/HEUR-Trojan.Script.Generic-e8cc74740a0d31c5e59c11627bd6374728ad08ac600f6c96092954f9d41fa538 2013-01-18 15:29:40 ....A 9874 Virusshare.00030/HEUR-Trojan.Script.Generic-e8d4d081f6c637679d1740ee3057eb96618aea41ca177311bbb5cc07d2b98c84 2013-01-18 16:27:10 ....A 85086 Virusshare.00030/HEUR-Trojan.Script.Generic-e8e612fa28336844258c30872b917cb22a57b5b15ee573b38b1a77f135bb4e8e 2013-01-18 15:26:44 ....A 42061 Virusshare.00030/HEUR-Trojan.Script.Generic-e8f0efa5439b769f50ef2aa601a3aa12fd501b689448c60e5b533aa09c83ffd3 2013-01-18 15:37:26 ....A 31353 Virusshare.00030/HEUR-Trojan.Script.Generic-e906ac9ec060689fe7f9a2af1e8ff2917a8c5b14c7e9e5207d12bbc8985de563 2013-01-18 15:28:42 ....A 53528 Virusshare.00030/HEUR-Trojan.Script.Generic-e93634a41f50bcab42df7575abc44aa07240f02011ecb47745f6367856b34190 2013-01-18 15:39:28 ....A 56132 Virusshare.00030/HEUR-Trojan.Script.Generic-e94075c5fae862a44061259824803600bc2edd2023e19dff4332a7dbdb0acca3 2013-01-18 15:30:32 ....A 46908 Virusshare.00030/HEUR-Trojan.Script.Generic-e9481e14ded21222771fc9c599c24da74dfe15604f481aa09d428b28ee265b19 2013-01-18 15:17:06 ....A 131 Virusshare.00030/HEUR-Trojan.Script.Generic-e94fd8a3834ee997ee36686f19d17ed69ce5026f6d5cc19335aa60634b5479f4 2013-01-18 15:23:36 ....A 26686 Virusshare.00030/HEUR-Trojan.Script.Generic-e98ffbda25c89eeeae379188d3339bf557a6c0f3a191e3edabe3ce81c5418058 2013-01-18 15:31:10 ....A 20976 Virusshare.00030/HEUR-Trojan.Script.Generic-e9a3982317de4b7479f6214057a1a3607e58d815d49cd92d56c196b48223d0ce 2013-01-18 15:35:40 ....A 3961 Virusshare.00030/HEUR-Trojan.Script.Generic-e9b07a76513cde6119c7af175c389862c989decc7bb51b00364e19a8c949e6b3 2013-01-18 15:41:06 ....A 10937 Virusshare.00030/HEUR-Trojan.Script.Generic-e9c76a1f09d325c644a5e18cab9aa1727d7a62cf4ac35798a0f0540e79f2af46 2013-01-18 15:30:02 ....A 79380 Virusshare.00030/HEUR-Trojan.Script.Generic-e9cadd081a5631fa2ac286782fed60653a0debc1e16e7163be2df288602b0e86 2013-01-18 15:32:54 ....A 92459 Virusshare.00030/HEUR-Trojan.Script.Generic-e9ce26da23fd187da3676fd7c20512c3452ab258b8d5950a639545a1c28c862d 2013-01-18 15:55:08 ....A 177 Virusshare.00030/HEUR-Trojan.Script.Generic-e9d5cea5003dbdf9ab1c21ec2464991b7db7a464630e887ce3d7dc0346ce3f8d 2013-01-18 15:32:44 ....A 7460 Virusshare.00030/HEUR-Trojan.Script.Generic-e9db08856f49ea28975fb9bc3ed41b92d651b09e716af0c25fedb7161bfedc6f 2013-01-18 15:41:32 ....A 55969 Virusshare.00030/HEUR-Trojan.Script.Generic-e9dd9580f23db844e404f788569d6b60b106ed23e7838e11444280408d15048f 2013-01-18 15:31:30 ....A 33927 Virusshare.00030/HEUR-Trojan.Script.Generic-e9e6acd630b8d1dc1bdfca786dec7eedd5b5a0ebd608e36940592b20b7654911 2013-01-18 15:39:56 ....A 44511 Virusshare.00030/HEUR-Trojan.Script.Generic-e9ec0bea6ddf9fc2a96dec24afe52b2ded25da9ab4f6026e388051bf11f8e4f9 2013-01-18 15:32:54 ....A 48074 Virusshare.00030/HEUR-Trojan.Script.Generic-e9f0c5c48ddc11be4f7abc3894330a33d2543f1ae3a86eddee6857fb4faaf8e7 2013-01-18 15:30:34 ....A 135700 Virusshare.00030/HEUR-Trojan.Script.Generic-e9f350e851d053e3612cc47e3e1b205b60953b71597c0e28a1b44e2dcd17bb5d 2013-01-18 15:34:02 ....A 1570 Virusshare.00030/HEUR-Trojan.Script.Generic-e9fea15f4eafddfd60ed445ce402c432cd624ffda789613e4d76dd54b64b0010 2013-01-18 15:32:24 ....A 35345 Virusshare.00030/HEUR-Trojan.Script.Generic-ea2c86da9962d5dc72e395366b3c930a4d3d9f905543afbd215782a89af8a42f 2013-01-18 15:28:06 ....A 50774 Virusshare.00030/HEUR-Trojan.Script.Generic-ea3e291daa9ffa0791067a275bee968abc57518c940dd758806978e9df9cf15f 2013-01-19 01:22:00 ....A 925 Virusshare.00030/HEUR-Trojan.Script.Generic-ea47cc202cd0b9cef0e5d533dba2685a09c407da70b87e9f4754e85642d12404 2013-01-18 15:26:40 ....A 26076 Virusshare.00030/HEUR-Trojan.Script.Generic-ea48a96bcd6728efdb5ee3016f96033f3521107968a7c7e60635f4259dd553ab 2013-01-18 15:05:42 ....A 8967 Virusshare.00030/HEUR-Trojan.Script.Generic-ea506d588c24f5a391d6164b5b36ae5d9c030cd453e625f37d8955284df23650 2013-01-18 15:36:56 ....A 21812 Virusshare.00030/HEUR-Trojan.Script.Generic-ea5e1bccc23d86e0a398685d977a6eb2d65241c8a819d75f977531bbf4d798aa 2013-01-18 15:34:30 ....A 24350 Virusshare.00030/HEUR-Trojan.Script.Generic-ea76006cc03fb1b3af6d42515eef482f366555319fed75a3dbe09b68b3b3c4d0 2013-01-18 15:05:56 ....A 27515 Virusshare.00030/HEUR-Trojan.Script.Generic-ea7eeff742ccb34b75df7b6bd6701eba5058bb8ded5bdca6000f6067798e9e0e 2013-01-18 15:27:04 ....A 1200 Virusshare.00030/HEUR-Trojan.Script.Generic-ea8b3fe1d80b46325f6e6c5374cc901a728127a3cf79a86bb2a2f971240dc1b4 2013-01-18 15:41:10 ....A 30130 Virusshare.00030/HEUR-Trojan.Script.Generic-ea9aa417a6eac5782bc5a3e1e9d45a901fd0d223ec19a27407ae78dcf359bf02 2013-01-18 15:06:32 ....A 70412 Virusshare.00030/HEUR-Trojan.Script.Generic-eaaa397cb91261f490070d32cd592a1cebf27c2063157b8c35f131ceec33f2bd 2013-01-18 15:38:28 ....A 61885 Virusshare.00030/HEUR-Trojan.Script.Generic-eab8a75293ba0690413b727dd0fbbc2e533d034a797927c91452c0611f75384a 2013-01-18 15:10:10 ....A 12644 Virusshare.00030/HEUR-Trojan.Script.Generic-eabf01e2f411fce605c061ecd90fd5ff33b511c1d9d3867404c4be38e00f114b 2013-01-18 15:05:22 ....A 20089 Virusshare.00030/HEUR-Trojan.Script.Generic-eade9ad9193452073b28c1cd1162d83cca491d18fb9af7ad4ce1c9bc07f51dbf 2013-01-18 15:34:00 ....A 1174 Virusshare.00030/HEUR-Trojan.Script.Generic-eadf1ed06ba4007a0f2d642bb96e591e190bc5b06750e9471fbed987bf377b5a 2013-01-18 15:42:22 ....A 80303 Virusshare.00030/HEUR-Trojan.Script.Generic-eaedf528d2c9463b82b7b1c4f15c43df37529af7972091e885fba548967ba0c5 2013-01-18 15:30:46 ....A 28703 Virusshare.00030/HEUR-Trojan.Script.Generic-eaeecf4427fb3ba20f42061d2170aaa98c7963b03751d5457e9d5cdf60db3219 2013-01-18 15:16:46 ....A 14648 Virusshare.00030/HEUR-Trojan.Script.Generic-eb0504e7cb504b8c872f7380a286c2e7b0d1f24b555c622e16cd605c9fc27e50 2013-01-18 15:35:42 ....A 7340 Virusshare.00030/HEUR-Trojan.Script.Generic-eb2359b35f600dacd4e22d619e7380fa1ad556cd8a1c8586afb938379f680f62 2013-01-18 15:35:38 ....A 61186 Virusshare.00030/HEUR-Trojan.Script.Generic-eb2730f626d713f68854bdaf152f91f9da7fec25e65914c7d2a925207e3b7d21 2013-01-18 15:05:22 ....A 34893 Virusshare.00030/HEUR-Trojan.Script.Generic-eb35b2f1d79fa0cc55c7622d0e416dd8d690d98915c8479d5e9351754c8d6f96 2013-01-18 16:08:40 ....A 3127 Virusshare.00030/HEUR-Trojan.Script.Generic-eb4c3f75e169364427fd710f01b029731932a8623511631e82a45d7dce9dda4b 2013-01-18 15:40:32 ....A 3611 Virusshare.00030/HEUR-Trojan.Script.Generic-eb56bb1d0859f00024c92e2e132a76dd396c6ebd694a6b568fe612d75b8f49fc 2013-01-18 15:41:36 ....A 6281 Virusshare.00030/HEUR-Trojan.Script.Generic-eb6947864ac9897932f5d089116379c1e1699839a61b77cd2caf4da5c78c59a2 2013-01-18 15:42:06 ....A 85571 Virusshare.00030/HEUR-Trojan.Script.Generic-eb6f9be927348c613f9c24c9abb7b2744151168ea7fabaaa40da9d77a269421a 2013-01-18 15:37:08 ....A 37916 Virusshare.00030/HEUR-Trojan.Script.Generic-eb7f5703717dc56c9ae04ca34de2ec889255bae776f0485db462c8a514de1774 2013-01-18 14:48:04 ....A 24876 Virusshare.00030/HEUR-Trojan.Script.Generic-eb882ad7e8226a8451d92affbe6d571bb21e33fbb5f69f91dd9d4f44ee3e40ae 2013-01-18 16:41:04 ....A 18242 Virusshare.00030/HEUR-Trojan.Script.Generic-eb9faa03a080daf67391715d99174fd793fb4272c5543087c9aad2eb877603f8 2013-01-18 15:28:26 ....A 20112 Virusshare.00030/HEUR-Trojan.Script.Generic-ebc683346663aadaa2ade29cddce9697f2acac9bcbf057311ab2cf65bb2de336 2013-01-18 15:24:06 ....A 162684 Virusshare.00030/HEUR-Trojan.Script.Generic-ebcc88df4dd97265a94ed1743bce0ba71bce30ee7df6ee8f46dee02eb02ebdba 2013-01-18 15:42:26 ....A 288 Virusshare.00030/HEUR-Trojan.Script.Generic-ebe0a888261d9c8544ba2ab0d0bce6d0765a4b1db4a8bf43242976d97f3c8938 2013-01-18 16:17:58 ....A 7509 Virusshare.00030/HEUR-Trojan.Script.Generic-ebe16a10d486ff6d5f5e441c2b2bb53bd0e41e2c3316303d1eb37f79581995bd 2013-01-18 15:42:12 ....A 23925 Virusshare.00030/HEUR-Trojan.Script.Generic-ebf5368e6033d2a08305632a9d17ff5e457c8f8cc2142a95e255c06fc3eed767 2013-01-18 15:31:34 ....A 12590 Virusshare.00030/HEUR-Trojan.Script.Generic-ebfe7347af2c2599cbee8176346b1e46e3340813e4e764767a4c63ed149db3c3 2013-01-18 15:33:50 ....A 31365 Virusshare.00030/HEUR-Trojan.Script.Generic-ec0d45abbace116192bc0bd0361cd2fff93a38bf89f9a0299e44b8a24c69b3ce 2013-01-18 15:32:00 ....A 46020 Virusshare.00030/HEUR-Trojan.Script.Generic-ec4bbf11e75d9d56629add08ccc2a78343f0f1f9d998ec3e7ec2250fb9588168 2013-01-18 15:25:54 ....A 94195 Virusshare.00030/HEUR-Trojan.Script.Generic-ec58ba378f7b19cc2c459cf6ff9d4ecbd099a5fd057a096e963e5480716e62f0 2013-01-18 15:30:26 ....A 52342 Virusshare.00030/HEUR-Trojan.Script.Generic-ec603e5fdd9a59d81b2d625a224bbc7a606b8e93a5865a5565798eba7539dc69 2013-01-18 15:28:18 ....A 5679 Virusshare.00030/HEUR-Trojan.Script.Generic-ec74df51d6430f4bc92cd1b0620670a6f68b307893d27c556e2d0d8015f6436d 2013-01-18 15:31:26 ....A 10773 Virusshare.00030/HEUR-Trojan.Script.Generic-ec9d90f2e4c61f25f72d6ca895d627dcf0b064f7d161160e72a4db76d6fb1936 2013-01-18 15:36:26 ....A 16372 Virusshare.00030/HEUR-Trojan.Script.Generic-eca5f196f485bb19e0f9facdae7d03370f64c5b304751634c6a6a06f8b182de1 2013-01-18 15:24:38 ....A 499 Virusshare.00030/HEUR-Trojan.Script.Generic-ecac1face6131005767e7d31248b408d83006051d890866ee198744ef30f26f3 2013-01-18 14:08:06 ....A 51040 Virusshare.00030/HEUR-Trojan.Script.Generic-ecd2485a34df3b24a43b99765b205d8b1f0ca4476afbb24cd8e497bd96a5694f 2013-01-18 15:26:44 ....A 47107 Virusshare.00030/HEUR-Trojan.Script.Generic-ecf1202e850085158914b95ad2d2c4defdf674bfa74976c8d1e5e35ba5efdef6 2013-01-18 15:35:32 ....A 53573 Virusshare.00030/HEUR-Trojan.Script.Generic-ecfaefb9a5f56d9cdb7b05866dfcd7e5924a5abba583d202ef61674f25e74378 2013-01-18 16:08:24 ....A 13587 Virusshare.00030/HEUR-Trojan.Script.Generic-ed04df940937c54764909654f29ed27b6041d173b131d15d3dd56dd97106b826 2013-01-19 01:20:32 ....A 85190 Virusshare.00030/HEUR-Trojan.Script.Generic-ed26d9cadd0d94f3eccb6cd86602341bfe0a07b1f3e59d45f9fe5bef1a2bb3a7 2013-01-18 15:36:24 ....A 22884 Virusshare.00030/HEUR-Trojan.Script.Generic-ed2e57f30f8f772532fb5e1d3c3d01eb369ca7c003500df38b13fb5c9b3605ad 2013-01-18 15:26:26 ....A 32467 Virusshare.00030/HEUR-Trojan.Script.Generic-ed45790af246a810d238b55dfdb20ab2c5efe77d031f90196cddad94f806a27c 2013-01-18 15:25:58 ....A 34258 Virusshare.00030/HEUR-Trojan.Script.Generic-ed5a3191a414c2de932bdec3803d81d3187f9231f9ec3f71394dc573bcedef50 2013-01-18 15:24:28 ....A 11488 Virusshare.00030/HEUR-Trojan.Script.Generic-ed5c075bcaef1d0eb0490cae1bb1e2da361070466b91c2e0294b02b789ca3fe7 2013-01-18 15:37:16 ....A 10529 Virusshare.00030/HEUR-Trojan.Script.Generic-ed6b7a5e148469de654f8ecc58e9e56aca0c8c6fbb893e9df85a32c92b1a1fb1 2013-01-18 15:35:12 ....A 23697 Virusshare.00030/HEUR-Trojan.Script.Generic-ed9b93f70e163a5efa718c812742ff6aea4f59263962ec7aa504d2b8796b3774 2013-01-18 15:30:44 ....A 115511 Virusshare.00030/HEUR-Trojan.Script.Generic-edab7f6a8bb25b281a074a1916b0c5da7d921b4817dc8b6a437a3fbd46446711 2013-01-18 15:50:12 ....A 43760 Virusshare.00030/HEUR-Trojan.Script.Generic-edacd6d9fe035dcba394fc41d4f541d6f323ca473f7bc4ad54cd617285723288 2013-01-18 15:35:52 ....A 36858 Virusshare.00030/HEUR-Trojan.Script.Generic-edad74f801d5ebc163717fcce5d1dc51067be3f2645f24dfce3b1865b057681c 2013-01-18 15:32:10 ....A 21518 Virusshare.00030/HEUR-Trojan.Script.Generic-edbac4e95d8cd3329bc0f75f68b43a7bc7afe810080645a49f18c9e2ade92b1b 2013-01-18 15:39:06 ....A 155174 Virusshare.00030/HEUR-Trojan.Script.Generic-edbbc51c01b2840ff0f7bdf116ecf604e986e510f9f4cf8bf1310de2e6e5f087 2013-01-18 16:15:42 ....A 18406 Virusshare.00030/HEUR-Trojan.Script.Generic-edbc183be83245fb868c9ed58babd76da43a7160615771a41a4f8b44a454a631 2013-01-18 15:52:26 ....A 5911 Virusshare.00030/HEUR-Trojan.Script.Generic-edce91c5f384db3b7e43609f238708241e2fa9abdf3ae84abe44b9ac9d3ade6a 2013-01-18 15:28:52 ....A 17624 Virusshare.00030/HEUR-Trojan.Script.Generic-edd91c7051d1a7c5ac5a8cdb18f765cfa9fea4fb34763df71fcf09a6777f8bda 2013-01-18 15:29:20 ....A 5125 Virusshare.00030/HEUR-Trojan.Script.Generic-edda023df6202101c245511dde2c1d5f1f352101a187c08bf7edea81b07f0023 2013-01-18 15:34:20 ....A 205 Virusshare.00030/HEUR-Trojan.Script.Generic-edf8e3d262f6b3040166409fe9f1bdc609dd049a4abc6da71dc6bd3e99fb0075 2013-01-18 15:05:40 ....A 7446 Virusshare.00030/HEUR-Trojan.Script.Generic-edfb7dfa524a4520d9759cf7151451c7fd2c374118885369aa3f6d78b48bed58 2013-01-18 15:27:56 ....A 12646 Virusshare.00030/HEUR-Trojan.Script.Generic-ee01b906bc458430bd5f7e5f6976428665b4b8f8f70a2b229eb184ac88eb031d 2013-01-18 16:42:52 ....A 75183 Virusshare.00030/HEUR-Trojan.Script.Generic-ee089b955bec404407b655a90b1ea104d6e25c24e0f427acf8353a0b2b8f113c 2013-01-18 16:51:18 ....A 111073 Virusshare.00030/HEUR-Trojan.Script.Generic-ee0baaefa654d8326c18a02ec06f4a77dac4a584bb41becdeb82462d4f755baf 2013-01-18 15:38:10 ....A 31422 Virusshare.00030/HEUR-Trojan.Script.Generic-ee15ae9355ae936adf19f2502755cce0ffd74dc33367d1d8b2255286efa30a64 2013-01-18 15:41:14 ....A 9378 Virusshare.00030/HEUR-Trojan.Script.Generic-ee1985321ededde7c98bd331eb5e70d461d76422c91d51add7e0a82ae9f2d086 2013-01-18 15:38:22 ....A 19064 Virusshare.00030/HEUR-Trojan.Script.Generic-ee33d4ebe9241bbc6f0975d6267ac8d8ee9b9ebefd07b2643501de1f6fb861bf 2013-01-18 15:29:22 ....A 86881 Virusshare.00030/HEUR-Trojan.Script.Generic-ee3c40168b02270703f0ac5d56f346de823d13fa898e7949149543aeada5468f 2013-01-18 15:28:56 ....A 24994 Virusshare.00030/HEUR-Trojan.Script.Generic-ee3f406cb4d76c3a8afe01f7ebaad54f22ee5431c9b79aa28e0483bc80c72461 2013-01-18 15:35:22 ....A 29564 Virusshare.00030/HEUR-Trojan.Script.Generic-ee4f32ad40fb77c7f2cae46eda822241122d3e1075c43e32f122238760b834ab 2013-01-18 14:57:56 ....A 1597 Virusshare.00030/HEUR-Trojan.Script.Generic-ee62954827074f5981e5d861df1dab5e0c89db899e5d8e1ba6de418b78835eb6 2013-01-18 15:05:50 ....A 35959 Virusshare.00030/HEUR-Trojan.Script.Generic-ee818f2706fa63bf11e46fe4802f7d53a4b7974657d78ef3ba7143de31235ca8 2013-01-18 15:10:08 ....A 74560 Virusshare.00030/HEUR-Trojan.Script.Generic-ee90d22cf2a7032e8ac991337201605e5f418269b73aa58ee02a3071a77acbb1 2013-01-18 15:31:56 ....A 27796 Virusshare.00030/HEUR-Trojan.Script.Generic-ee9256c1417059813770239ba6eddcf2fe8fe86adb2a2f307c37c3733c24d88f 2013-01-18 15:25:08 ....A 47077 Virusshare.00030/HEUR-Trojan.Script.Generic-ee957b62e9e3648c738a84d2e719ef461f81db9afb8f34bc5c7bdef8b335305a 2013-01-18 15:32:34 ....A 35061 Virusshare.00030/HEUR-Trojan.Script.Generic-ee96405e6af3b94b8309c20f367d893e9302455213fe1b06d4b8a426a015db73 2013-01-18 15:37:16 ....A 1013 Virusshare.00030/HEUR-Trojan.Script.Generic-ee979dc3d1dccffcf8686ebe8f712793fe1880d82bdd15af401755715f9351ea 2013-01-19 01:09:48 ....A 50170 Virusshare.00030/HEUR-Trojan.Script.Generic-ee9ce90c1428e4daa8fa500eb31409a1317dcac01470e8ac5f0aa7a60c16a72a 2013-01-18 15:05:10 ....A 19207 Virusshare.00030/HEUR-Trojan.Script.Generic-eea7b682459f8640f3f47b0ec6b06135aa156692c824155f6dad1c8530d28a8d 2013-01-18 15:33:12 ....A 923 Virusshare.00030/HEUR-Trojan.Script.Generic-eeaffea7d9db3387c20dc8e5174ac88978a60521a6af8a422f767f7c1faadb49 2013-01-18 15:27:16 ....A 49908 Virusshare.00030/HEUR-Trojan.Script.Generic-eebe2028b2c5dda610b82af329a1bb829a88bb1c9fa18815bf94d3de96ceee43 2013-01-18 15:40:10 ....A 5359 Virusshare.00030/HEUR-Trojan.Script.Generic-eebf5ee7530b3b89aeecce534ad24942f08da2a4bd16c2ebcecd3074ba391938 2013-01-18 16:10:26 ....A 6218 Virusshare.00030/HEUR-Trojan.Script.Generic-eed8b6c86beb1e1100cb6bdabb53972218f5a392df86427b206798992c708c99 2013-01-18 15:41:04 ....A 4340 Virusshare.00030/HEUR-Trojan.Script.Generic-eedc939dc6d163005ffccf30a323852e898eb90c0119446c5b34ae1dd3da2848 2013-01-18 15:20:26 ....A 12185 Virusshare.00030/HEUR-Trojan.Script.Generic-ef08a521bd49dc206877e651029188d9bba6cde6cd7dc14fa97b5ba19cfa2149 2013-01-19 00:59:06 ....A 69811 Virusshare.00030/HEUR-Trojan.Script.Generic-ef50085eda231388e8665bac47dd937c266f626edcb69b59d6ec3ed12f9f74b9 2013-01-18 15:23:40 ....A 10027 Virusshare.00030/HEUR-Trojan.Script.Generic-ef503d11fb586abfdddb8938927d2af9d66ab568dbeefbab95859fe608eb30f2 2013-01-18 15:27:20 ....A 46881 Virusshare.00030/HEUR-Trojan.Script.Generic-ef515a13994590e4443a5e372883f26354bf5ccf368d5d844a880b5ff1fe8f6c 2013-01-18 15:29:20 ....A 27028 Virusshare.00030/HEUR-Trojan.Script.Generic-ef5bfd39af21eb6ba5d5b3abe31ae0f38a3a96e1aa7faf724a2a9474864573b3 2013-01-18 15:34:26 ....A 29495 Virusshare.00030/HEUR-Trojan.Script.Generic-ef68ae5be228aba6a9e87f54164cf819e2343f7f7057719b09808167b39a59a9 2013-01-18 15:36:46 ....A 62534 Virusshare.00030/HEUR-Trojan.Script.Generic-ef6a6466c84eb516a7bf10e2439f0fbcbedd0f5fd36eaaa7f89939dc82d8c696 2013-01-18 15:39:46 ....A 130 Virusshare.00030/HEUR-Trojan.Script.Generic-ef75169d1601f9732855b0894f1d49ee5de08af9ad07d637b61141da9b555acd 2013-01-18 14:09:52 ....A 117226 Virusshare.00030/HEUR-Trojan.Script.Generic-ef81087619248d87111f3322c9d83f332755dc8ea97e40a1b16a7c869429b8bd 2013-01-18 15:24:36 ....A 10119 Virusshare.00030/HEUR-Trojan.Script.Generic-ef883f81af147c588b333ce3616927d1f70d129e975eabde3c8a53a5055f7466 2013-01-18 15:36:44 ....A 1093 Virusshare.00030/HEUR-Trojan.Script.Generic-ef8ad87639c3c0930db637bc007ca8afbd3e4d1c5bfd9b61363be7fe17ec4b32 2013-01-18 15:26:52 ....A 48956 Virusshare.00030/HEUR-Trojan.Script.Generic-ef8d02dcd03b34becc7919ecbfb55aefab97b792a612704cb613176313c5d17c 2013-01-18 15:16:42 ....A 48543 Virusshare.00030/HEUR-Trojan.Script.Generic-ef91974ce20c8df85df35a3d16cef5997cb5a8f9b3deb4f08eb8f5ee334c0ac7 2013-01-18 15:29:44 ....A 54341 Virusshare.00030/HEUR-Trojan.Script.Generic-efa594124457478b15edd15376898d31a93d68734ee97b1f019e65aa20a26b6f 2013-01-18 15:05:02 ....A 38850 Virusshare.00030/HEUR-Trojan.Script.Generic-efc05850d56ccb276cc3cb71fdb23765755ef9f3b07a6cf5a568b3f26376d438 2013-01-18 15:38:10 ....A 43557 Virusshare.00030/HEUR-Trojan.Script.Generic-efc23441c127d638a76339eca3343cb9037bc49296b023f7fc3bb79fc5c21fca 2013-01-18 15:24:20 ....A 90878 Virusshare.00030/HEUR-Trojan.Script.Generic-efdcb96dd8889cf0cf9f501db9291bb24783549784ec70e6ec80ad8316c1854a 2013-01-18 15:41:36 ....A 3051 Virusshare.00030/HEUR-Trojan.Script.Generic-efe05e41f4b6225d7c6d9345a6b896f660a65e368fce85cc0b4c08a2b8f85393 2013-01-18 15:42:46 ....A 91523 Virusshare.00030/HEUR-Trojan.Script.Generic-efe1a7890cd77d672f2723e2ff5b49e06c4359466f23f3eacc14d07aca3967d3 2013-01-18 15:28:38 ....A 37439 Virusshare.00030/HEUR-Trojan.Script.Generic-efef7d86e47a813adc2d4f038306e5823ca5f922b55f914a1c58c54d32c1e15b 2013-01-18 15:24:56 ....A 74597 Virusshare.00030/HEUR-Trojan.Script.Generic-eff478fec4aff48591ae64d5a713ccf4e70bb5a8109e3565e9811d32a9b3ffd5 2013-01-18 15:05:32 ....A 9594 Virusshare.00030/HEUR-Trojan.Script.Generic-eff6371223e7ac69d295300f8faf37a1e4e7532881eedd2e978061c0671402b2 2013-01-18 15:29:46 ....A 35456 Virusshare.00030/HEUR-Trojan.Script.Generic-effec60e4974bda9520ce7d31c2c19854c4b56165f003a7c10c59cf75bad9053 2013-01-18 15:41:10 ....A 9158 Virusshare.00030/HEUR-Trojan.Script.Generic-f00276ff854716892741f5c2acff1cec2ea748569a079ee92ce8ffc199d1662e 2013-01-18 15:05:10 ....A 24298 Virusshare.00030/HEUR-Trojan.Script.Generic-f02bd7b236054c59f2dae603262a7d30b1af5217bb906e1a8af1806aad09e8c8 2013-01-18 15:29:44 ....A 14369 Virusshare.00030/HEUR-Trojan.Script.Generic-f02faa3f1afab3c2ddaf9b7b265d3e3189e59fc62e3fa5618bd9eefbfa848e81 2013-01-18 15:29:00 ....A 44560 Virusshare.00030/HEUR-Trojan.Script.Generic-f036f044aba055be6a5bf464f837b127fccea09ba65d59d0a6d67929e38b6cd5 2013-01-18 16:34:22 ....A 10137 Virusshare.00030/HEUR-Trojan.Script.Generic-f03b36f9a481bd2b3181faac15afd94b2673b59e8b194aa61876c71deb94bc9c 2013-01-18 15:31:38 ....A 16766 Virusshare.00030/HEUR-Trojan.Script.Generic-f03e24e2439b83f77fa8c79c74bfe69112fa64c49d0d7347ca24b111e346a65f 2013-01-18 15:35:10 ....A 24662 Virusshare.00030/HEUR-Trojan.Script.Generic-f0420ad9eae7e67753b36a2a933bcc6672e6066cbfecc08c9460dcf49649db68 2013-01-18 15:32:58 ....A 27083 Virusshare.00030/HEUR-Trojan.Script.Generic-f069d0831893b069ff0a567cd72bfd92f000453e373f35269c661882b0cf0212 2013-01-18 16:04:52 ....A 2124 Virusshare.00030/HEUR-Trojan.Script.Generic-f06b22ed2eca2712457762b0d50689d87957000ec247afdeb17d94b9158ab6cb 2013-01-18 15:29:24 ....A 54131 Virusshare.00030/HEUR-Trojan.Script.Generic-f080fc48b5542f9e32595567ffe726b7fbef46ee717b8c2aa98d04a80d447fd1 2013-01-18 15:32:22 ....A 35867 Virusshare.00030/HEUR-Trojan.Script.Generic-f083a76256d55f2f54dea490ea4ef03edbd487ed2eb731d65a34487d4c155108 2013-01-18 15:37:26 ....A 112362 Virusshare.00030/HEUR-Trojan.Script.Generic-f09027704739594ac99445b65b6a097a8451a6ef8e5130d194ce084ee304fcfe 2013-01-18 15:06:18 ....A 10726 Virusshare.00030/HEUR-Trojan.Script.Generic-f094f68fff236f6f38d2054ef4b86d5cbab175b635bdc9d59c6c5f2921072234 2013-01-18 15:27:08 ....A 28551 Virusshare.00030/HEUR-Trojan.Script.Generic-f0999836d76e8a63f67fc7f676165c4e134a90212acce48cf59181a6b9d9e3e5 2013-01-18 15:39:48 ....A 41160 Virusshare.00030/HEUR-Trojan.Script.Generic-f09c2db7c1568eacdec6ace3eb26ab20c10dd0f4e2617a5e735813755777cf3f 2013-01-18 15:28:58 ....A 19700 Virusshare.00030/HEUR-Trojan.Script.Generic-f0bd39025d9fc241fcdd025da68604ed80a3554bb9883ee291cc3d94bbdfb83c 2013-01-18 15:30:52 ....A 27960 Virusshare.00030/HEUR-Trojan.Script.Generic-f0c88a0991ad68da6096829d8ccbd4d390d6198c99d45e77ace415ea64d176d2 2013-01-18 15:24:36 ....A 34463 Virusshare.00030/HEUR-Trojan.Script.Generic-f0e15aa69d01d30a21d3dbd449b78626eed75fc37b5125818bef5d06906b2103 2013-01-18 15:26:12 ....A 138857 Virusshare.00030/HEUR-Trojan.Script.Generic-f0e7bd7a94fe346d94b6a74258e533441778bf79f3db47a4d6463a802c445a74 2013-01-18 15:36:48 ....A 1764 Virusshare.00030/HEUR-Trojan.Script.Generic-f0fa48ccc1c42b80dc4188184a169390dde9c2bcba1781f8e1eeaa247f5a5e32 2013-01-18 15:24:26 ....A 58 Virusshare.00030/HEUR-Trojan.Script.Generic-f12bd97f25f06f0e1bce5680e01d3fd116240c8d4e42a6f711baba8e3aeda465 2013-01-18 15:36:12 ....A 7359 Virusshare.00030/HEUR-Trojan.Script.Generic-f14144f1f24ebeb690a59643e7bf2618180d1dd356c4335035315fc54d0ba8eb 2013-01-18 15:39:54 ....A 14785 Virusshare.00030/HEUR-Trojan.Script.Generic-f143f3635428328a40643c3c44614c10cdc2c27c6c2573c154bd836e63d97f9d 2013-01-18 15:42:14 ....A 1116 Virusshare.00030/HEUR-Trojan.Script.Generic-f1510644365cad6ab189b9e302af475d71ec93f8aea8d6e69169ae77d8db84c5 2013-01-18 15:30:20 ....A 2940 Virusshare.00030/HEUR-Trojan.Script.Generic-f152829dbeaa21618a81fff727a5ce8a1c4e2f82564795870719cf9fffa5922a 2013-01-18 15:38:06 ....A 5099 Virusshare.00030/HEUR-Trojan.Script.Generic-f1631a467c78cc75d703cb87dbf61710d435755fc92b804bf6b2a3a053cb132d 2013-01-18 15:32:12 ....A 39874 Virusshare.00030/HEUR-Trojan.Script.Generic-f163527996a10dd84e7b4e44040cb31b47406b9bd572c21cba4b90cc694cf67e 2013-01-18 16:34:30 ....A 51262 Virusshare.00030/HEUR-Trojan.Script.Generic-f16508d0dae7813db5def4f85ecc09b966a725d7c291d43ad613f36889ba2995 2013-01-18 15:23:00 ....A 133 Virusshare.00030/HEUR-Trojan.Script.Generic-f16bb0ea87b9187465add33c8b439fabe1e9aac9637a4ff46f00ddf1eac57016 2013-01-18 15:41:32 ....A 6736 Virusshare.00030/HEUR-Trojan.Script.Generic-f16c231e7bb6740fba3c24d4a093068c1b54f538cfe0f6e5f09b351019046c8a 2013-01-18 15:40:22 ....A 68131 Virusshare.00030/HEUR-Trojan.Script.Generic-f1827aeb06fb268b0c32f57ac07ec2c1a5fa0d62842213f762a4e672ff6c88ad 2013-01-18 15:30:20 ....A 100103 Virusshare.00030/HEUR-Trojan.Script.Generic-f18ea062e5d9cd95321eecf4a7f6d5add2e9df5e2458f99291d29ecfb07f0b5f 2013-01-18 16:23:48 ....A 34826 Virusshare.00030/HEUR-Trojan.Script.Generic-f19fd3d9cee9062a94248811eda351bbf4a885e376a7164c1d61db108b235be8 2013-01-18 15:41:40 ....A 483 Virusshare.00030/HEUR-Trojan.Script.Generic-f1bd2ec474029f82c4b1aa7c560929051abd6550c63dabba28ac8bfa1957e68c 2013-01-18 15:36:06 ....A 10718 Virusshare.00030/HEUR-Trojan.Script.Generic-f1c7379b0bc8b17bc7b2ea3b79b2ff44b7a8db05bd5d53ec50f096d0a807c6bb 2013-01-18 15:29:10 ....A 159273 Virusshare.00030/HEUR-Trojan.Script.Generic-f1d85869fa9af324faaca14538d045a85ba93ac10525a1d7aef5b9b6e23b8eda 2013-01-18 15:36:06 ....A 10405 Virusshare.00030/HEUR-Trojan.Script.Generic-f1f5be948d11c6eee0474576fcb604912d29040dec105b06b3c69a6845ece7bd 2013-01-18 15:54:58 ....A 16218 Virusshare.00030/HEUR-Trojan.Script.Generic-f1f9b65cf80e23a350f99104fb38c1e7f4bf129bcdcdee7f8b8e8dd09c8f4a8e 2013-01-18 15:04:46 ....A 26432 Virusshare.00030/HEUR-Trojan.Script.Generic-f205fd25ed1d96df95aea6d1c5a2400e4eb6b637bed40fb6786efdf87293220f 2013-01-18 15:40:52 ....A 8574 Virusshare.00030/HEUR-Trojan.Script.Generic-f20b440cbc73420f0abb9e645594640d02567a14a65fe21f7abe9182d37b9045 2013-01-18 15:01:10 ....A 29565 Virusshare.00030/HEUR-Trojan.Script.Generic-f2177df33c5cd28795adc7b5a9b7f21b8dd1aac6f5c852b5bbfdce6b08ccb07b 2013-01-18 15:39:40 ....A 6534 Virusshare.00030/HEUR-Trojan.Script.Generic-f23ba68f370bec546d58751c64923e42c945649aa7ec3b5421994f32a75529e5 2013-01-18 15:42:04 ....A 85358 Virusshare.00030/HEUR-Trojan.Script.Generic-f245041e8408daa4fe24a143b6b5e63f9138eec37afea7237133b7e435ed5aa8 2013-01-18 15:25:16 ....A 278730 Virusshare.00030/HEUR-Trojan.Script.Generic-f25c7d77ad9873c8412af970b8a00f30fbc13a90b7fd72c19e5146bed2b4f9cd 2013-01-18 15:34:50 ....A 40771 Virusshare.00030/HEUR-Trojan.Script.Generic-f25c819ee1b70f59686786bb89ecbf1b5662b5de7e895d95f99eaf01a6d20c92 2013-01-18 15:26:18 ....A 49018 Virusshare.00030/HEUR-Trojan.Script.Generic-f2627f8699cef4579cf4ff8c4fe8fe05df29c335353a68d475567f8726b25fa6 2013-01-18 15:30:54 ....A 91597 Virusshare.00030/HEUR-Trojan.Script.Generic-f27ae4f5c76d65fb097d21d1b906043edec4aa214354310867e7a224333e4aa6 2013-01-18 15:35:38 ....A 43565 Virusshare.00030/HEUR-Trojan.Script.Generic-f291590b11b6615c47377c4eaaf04d58dd72a28ec2036000747b14c3d7c0ea7d 2013-01-18 15:31:00 ....A 48003 Virusshare.00030/HEUR-Trojan.Script.Generic-f29929ea87cbd1db799e72fc061855ed7a71bc9175af549045ff1357b20c08c9 2013-01-18 15:38:38 ....A 33043 Virusshare.00030/HEUR-Trojan.Script.Generic-f2a847426bfeaac0638b3d650d5a729ea2f29d3695970a9c4929da2fa11ca55a 2013-01-18 15:36:20 ....A 9890 Virusshare.00030/HEUR-Trojan.Script.Generic-f2aacfdf53e9d31f8e439a9a322035e63746d8f53a1431f6ba8502816c427cf7 2013-01-18 15:37:24 ....A 2802 Virusshare.00030/HEUR-Trojan.Script.Generic-f2b1f3cfe1a51d4fd446785055602159a9f8e2d7ffcb2a0f5eda9b927709471e 2013-01-18 15:41:38 ....A 3948 Virusshare.00030/HEUR-Trojan.Script.Generic-f2b5df1c50d327739b72a5cb7d780d341cb409a94141f9929cfc89efbb9ca2ed 2013-01-18 15:32:20 ....A 31906 Virusshare.00030/HEUR-Trojan.Script.Generic-f2b761a5a979574ad9f5b3a816a5692e20c393746ee6c5e894975a9dd14f2279 2013-01-18 14:10:36 ....A 9234 Virusshare.00030/HEUR-Trojan.Script.Generic-f2c77830a1f912e7fab442840a98d027a2f742e4e2d610dda9cbd39cde2b02fd 2013-01-18 15:40:08 ....A 74200 Virusshare.00030/HEUR-Trojan.Script.Generic-f2c89005753a7b0075cc1c6ded17eafcb0f4ef8622b087f6dd0ecc58c3c69701 2013-01-18 15:41:10 ....A 16533 Virusshare.00030/HEUR-Trojan.Script.Generic-f2ccc7e476e39c345d9e57b2e44eaf54ecd56f57dbea88af740255c5ea55dc6c 2013-01-18 15:33:00 ....A 6665 Virusshare.00030/HEUR-Trojan.Script.Generic-f2cea27ab807e242c74e784c716318a6915c7faf4c1a0d3d0070289e790224df 2013-01-18 14:44:00 ....A 104847 Virusshare.00030/HEUR-Trojan.Script.Generic-f2d0fee49f40022687836152682448b19ebd961e8ec8c01843d6d2279b7b23e0 2013-01-19 01:26:02 ....A 35380 Virusshare.00030/HEUR-Trojan.Script.Generic-f2d26822ee7778329301b041911cc1498e2c1a5801aa1418be7516d32d74d1d2 2013-01-18 15:37:08 ....A 27049 Virusshare.00030/HEUR-Trojan.Script.Generic-f2d58593684851f47c60dcc436d4044d117e0368a5f9f971bbb137f9de3b0482 2013-01-18 15:53:22 ....A 18547 Virusshare.00030/HEUR-Trojan.Script.Generic-f2e9fdca258efbfce0bcc2341080d1c539131c4eac9cd4c0919e1542fd78950c 2013-01-18 14:55:32 ....A 15478 Virusshare.00030/HEUR-Trojan.Script.Generic-f2ee1b60af2e12c1e9838f501001190eaba8e4d30eb2edbeb347fd851aa89c6d 2013-01-18 15:38:58 ....A 6343 Virusshare.00030/HEUR-Trojan.Script.Generic-f2f8bedfb9876e0c02598a642095c2d9b81219da83ce7e8259882514988d2989 2013-01-18 15:32:52 ....A 22039 Virusshare.00030/HEUR-Trojan.Script.Generic-f307ffa2467e1ca1b67115f8ecab5d557669ae7a314851c07b78c23ebc78d982 2013-01-18 15:34:26 ....A 51227 Virusshare.00030/HEUR-Trojan.Script.Generic-f34e198cb0af788c7b8f2791e265e162629245bf39e7087ad04406280f7c0152 2013-01-18 15:18:52 ....A 12645 Virusshare.00030/HEUR-Trojan.Script.Generic-f35372e6ce4403a3dccdcfe2cf012234c53e53590793a512a27c26edf5c37d40 2013-01-18 15:26:34 ....A 6410 Virusshare.00030/HEUR-Trojan.Script.Generic-f3797acab938ae083d2031f0a437b92fdc0372ff3dd6c42706701201f080120c 2013-01-18 14:49:36 ....A 40718 Virusshare.00030/HEUR-Trojan.Script.Generic-f37d78e854f7db4fa21efa9c6133d38b4712a95125c0899c578c77e771a5a858 2013-01-18 15:19:52 ....A 86092 Virusshare.00030/HEUR-Trojan.Script.Generic-f39b3c8c1467e59d913429c4c9ae381d1466d571cdca0aa3cecc29197e8c1c72 2013-01-18 15:39:46 ....A 27270 Virusshare.00030/HEUR-Trojan.Script.Generic-f3b133a6d44d36c37c980fb649745f7cb31dcb288fdfaaae529c833487bebdb3 2013-01-18 15:40:42 ....A 14344 Virusshare.00030/HEUR-Trojan.Script.Generic-f3bf0576aa22b09f47ceb835462fb426f3e8e451a21ec7ef8dae14207879dc2c 2013-01-18 15:38:00 ....A 104 Virusshare.00030/HEUR-Trojan.Script.Generic-f3c98f6819e4cd50aa0e5a236a0f6f4e3b2b027cb26fbdfec547ae08dfb93675 2013-01-18 15:31:32 ....A 86094 Virusshare.00030/HEUR-Trojan.Script.Generic-f3e33c0852e37f44a99380d3fe4ef4c7f35fa9caf3ac2a789fb60b8f2411f283 2013-01-18 15:32:58 ....A 45768 Virusshare.00030/HEUR-Trojan.Script.Generic-f3e3882e6940ae206e883934d2c0d566bb87cd62c3db860d881bd11b769d0c58 2013-01-18 16:46:06 ....A 35116 Virusshare.00030/HEUR-Trojan.Script.Generic-f3fb83dff3c66ea6e517789d467c651c8adc23cf579e403e84746e633893976a 2013-01-18 15:26:24 ....A 17577 Virusshare.00030/HEUR-Trojan.Script.Generic-f3ffc4506f06939fb38c7d5dc1a10bf318830ee98c7307ef6ea98bb4acd3b110 2013-01-18 15:23:18 ....A 22940 Virusshare.00030/HEUR-Trojan.Script.Generic-f40364f1be50b5b099ad4d994f976870709ee2c030aeaa35b304d39bf02e0dfb 2013-01-18 15:24:26 ....A 26593 Virusshare.00030/HEUR-Trojan.Script.Generic-f42ccf838060e6b4e39485cd5a5d4a4816ab5fda8a54e0edd82fc20dbad8e750 2013-01-18 15:34:58 ....A 148 Virusshare.00030/HEUR-Trojan.Script.Generic-f4325889e03e428f9a42a87be2ca006583103b88c11e1073fb05196ced34e54d 2013-01-18 15:24:06 ....A 39817 Virusshare.00030/HEUR-Trojan.Script.Generic-f43492d2cc1c9e67fb7ca86d1e6760bade5b56830ec459f4444b306c79edc606 2013-01-18 15:22:58 ....A 24515 Virusshare.00030/HEUR-Trojan.Script.Generic-f437c58cdbada3509617174f1241732f7d7372a2299dcb49aa1e4063c955d8b1 2013-01-19 16:48:58 ....A 16741 Virusshare.00030/HEUR-Trojan.Script.Generic-f44495654df949dc5357c44a2ade1c5845a3af4c41c3f06fd7257f0fa9754ef8 2013-01-18 15:06:20 ....A 126480 Virusshare.00030/HEUR-Trojan.Script.Generic-f4499d6b865a2b7cf4b6ebde6326cc79f0c1bd225384879f7406f5939b5d4d36 2013-01-18 15:24:18 ....A 104 Virusshare.00030/HEUR-Trojan.Script.Generic-f452163ba7caffe42aa64dc8c12f216d7bfd917f8a9763f507695b87466fb0e0 2013-01-18 15:10:16 ....A 286 Virusshare.00030/HEUR-Trojan.Script.Generic-f463ce2f78340f3ec74a281217caa7e5d76f952d78517ac5f6c394fd96d66606 2013-01-18 15:26:46 ....A 14241 Virusshare.00030/HEUR-Trojan.Script.Generic-f473adf4aec61606e3389b41eb5f88c72518bfe9a183e638f0374392cf6145c7 2013-01-19 01:23:42 ....A 5038 Virusshare.00030/HEUR-Trojan.Script.Generic-f4805fefe5170faa483bc239d392460fa48194119635a1557619848e6578248b 2013-01-18 15:31:20 ....A 8950 Virusshare.00030/HEUR-Trojan.Script.Generic-f48605c2a7d81016cbc13c53e7fd0a1bf5b9a053867ab0dd3cf4dad14fb12f0a 2013-01-18 15:34:32 ....A 31877 Virusshare.00030/HEUR-Trojan.Script.Generic-f4923b35ad00286bbd924f72605de420e5f6d5a7148c79c29209ac7256fedb85 2013-01-18 15:32:04 ....A 2653 Virusshare.00030/HEUR-Trojan.Script.Generic-f492aaf307d78afd7fcf3f0cdc56667996f07b7fd3a1888f8c7ab315adccd7e9 2013-01-18 15:05:20 ....A 50187 Virusshare.00030/HEUR-Trojan.Script.Generic-f4a1e73a0863dc460b725948c24192f1da481f3e86d5afd2bb97ab7519cf587b 2013-01-18 15:31:58 ....A 31727 Virusshare.00030/HEUR-Trojan.Script.Generic-f4a9c85e660c9b66eb37bee873af32c3e447f37285058f34fa22215d4ebeb0b4 2013-01-18 15:06:06 ....A 202381 Virusshare.00030/HEUR-Trojan.Script.Generic-f4bb058fb5b1214876d3388aca4e9c2652571ec286c025c770b664c81100ae09 2013-01-18 15:06:02 ....A 44498 Virusshare.00030/HEUR-Trojan.Script.Generic-f4bff827b9d338bd557c6daabd02009824a93fd2eccec05db9b49a5f09597383 2013-01-18 15:27:02 ....A 59174 Virusshare.00030/HEUR-Trojan.Script.Generic-f4c23a53f9b3310ad007f065eee5f78837c70114952cc79c2b4c946de7c12d9e 2013-01-18 15:29:10 ....A 22799 Virusshare.00030/HEUR-Trojan.Script.Generic-f4c8d15cf83335906da30cc3b485f16290534a81ea8ee90bb92362cbe14d4743 2013-01-18 15:39:56 ....A 27049 Virusshare.00030/HEUR-Trojan.Script.Generic-f4d61ea6c5ea49946692cde2aa8f27f4ae491de44a50c827fddabd5247ffe02b 2013-01-18 15:40:26 ....A 1884 Virusshare.00030/HEUR-Trojan.Script.Generic-f4d8fee4200ba7d3f230838ccef63702ec1842d61906479758cc589c7b87d451 2013-01-18 15:37:30 ....A 55970 Virusshare.00030/HEUR-Trojan.Script.Generic-f4dc6bb3ce63403b297cb75813e739bc3cb5557b16dd08cd609cdcc109a57d8b 2013-01-18 16:05:00 ....A 868 Virusshare.00030/HEUR-Trojan.Script.Generic-f4e0f4a34228e7f0313c8e1da50ae562dc4318b804a7e5ea93c31bfacc40f353 2013-01-18 15:47:42 ....A 9100 Virusshare.00030/HEUR-Trojan.Script.Generic-f4e52d10ea9d045d2f23e62a34a757b4dc93eef1b08c1199abdac6e1fbc4116e 2013-01-18 16:12:20 ....A 18226 Virusshare.00030/HEUR-Trojan.Script.Generic-f4e9de0d9c4404267333cc7e6cad9eef299f16295c25264d18d868b4a4c3212c 2013-01-19 00:58:06 ....A 125228 Virusshare.00030/HEUR-Trojan.Script.Generic-f4ea7b1b534c86f217a9b315261c2b28af3570227823bd10b5c2649ee1ac58d1 2013-01-18 15:26:54 ....A 24545 Virusshare.00030/HEUR-Trojan.Script.Generic-f50ecb13950719af450addce88e0550190b1094ed1dc6f6380f5cd665305fce5 2013-01-18 15:38:20 ....A 55238 Virusshare.00030/HEUR-Trojan.Script.Generic-f5164ea0f0151b279cfcfe0c1a3a8cfb088aba08f6b2c441cd4d23c99bdd88e0 2013-01-18 15:34:24 ....A 7491 Virusshare.00030/HEUR-Trojan.Script.Generic-f51d1a38308c834d217c2859ca0ea86b011da6e93d64446c398d450611943e7c 2013-01-18 16:51:14 ....A 80802 Virusshare.00030/HEUR-Trojan.Script.Generic-f527de8c74c1b739fde8955936eb0c113fa4529a43c259531b589401fa27f025 2013-01-18 15:28:40 ....A 2762 Virusshare.00030/HEUR-Trojan.Script.Generic-f52dc42f6ccf3abdbe3ec28a11a20989bc849724268a57ecca562b008b085e81 2013-01-18 15:35:40 ....A 3053 Virusshare.00030/HEUR-Trojan.Script.Generic-f54cba3045441b2eeeab045a5f0c045e337d2269f4902fdb20418da638575877 2013-01-18 15:33:14 ....A 19486 Virusshare.00030/HEUR-Trojan.Script.Generic-f5657d622f43fa7937fdc5f3687a01032765112f33a916ed271280a60c5dfac5 2013-01-18 15:42:10 ....A 7641 Virusshare.00030/HEUR-Trojan.Script.Generic-f576f7dc52d446ce3199ca08a8113aac448c8dcfedacefbf36d393fb2e2bfd20 2013-01-18 16:46:16 ....A 12675 Virusshare.00030/HEUR-Trojan.Script.Generic-f5801a64c42df76cedb571cc47481e1dc148140bee52ff8a2293651e82e34860 2013-01-18 15:30:20 ....A 27720 Virusshare.00030/HEUR-Trojan.Script.Generic-f59ccb5cf3ee99bd057ebb464fc9735a0a0fb2c31b99d99e7a9850cc29891e5e 2013-01-18 14:20:58 ....A 38679 Virusshare.00030/HEUR-Trojan.Script.Generic-f5a4de740ed6e3a05d5984ca6b9b55bb10e21e791ec5d5932f871575a2349f9f 2013-01-18 16:51:30 ....A 14443 Virusshare.00030/HEUR-Trojan.Script.Generic-f5afa1f51cf7af85452fdc3b92b8f12db59ed2a2f2c54e7c032541b596069eef 2013-01-18 15:38:20 ....A 53776 Virusshare.00030/HEUR-Trojan.Script.Generic-f5c70ed0b588ee725dd44340f88a6063fd9a0b520e55c1fe64726f9a3f7c8b2b 2013-01-18 15:31:08 ....A 30249 Virusshare.00030/HEUR-Trojan.Script.Generic-f5e4320363d72b04d1e262ebf13adc32615653173dec8c188379f54919828f0c 2013-01-18 15:39:46 ....A 29424 Virusshare.00030/HEUR-Trojan.Script.Generic-f6238bc01cfe33a11f881850c962c35f5f2cf871f05f544c871161bf186e6e20 2013-01-18 15:26:24 ....A 18528 Virusshare.00030/HEUR-Trojan.Script.Generic-f6288027034a50d22880d6fb8564f85674573946eae3f95c935225656172f4ee 2013-01-18 15:41:48 ....A 4682 Virusshare.00030/HEUR-Trojan.Script.Generic-f63dbfb0fcf7a979664fcd550c3a25182aef29ee25b07a26a5c86c76d06cf424 2013-01-18 15:23:26 ....A 3840 Virusshare.00030/HEUR-Trojan.Script.Generic-f63def27c0c3f9709517c6c21e927fab490545ef3b8948cb4964b20ecf4f2b04 2013-01-18 15:31:54 ....A 229535 Virusshare.00030/HEUR-Trojan.Script.Generic-f64915ac6658fbc4505a899a5a2604560b2020064a3fdafea3c083a4ae2445cf 2013-01-18 15:35:00 ....A 1824 Virusshare.00030/HEUR-Trojan.Script.Generic-f650d7b4532b55874496571e6fafc3dc2af89aaec7c9ea7f8056e676a886b091 2013-01-18 15:30:50 ....A 2758 Virusshare.00030/HEUR-Trojan.Script.Generic-f6595185d71efe94fead4d755b6827d537a6f6824400d952cdcb112b22dded0c 2013-01-18 15:00:20 ....A 40974 Virusshare.00030/HEUR-Trojan.Script.Generic-f65d76b16c260c2d21fae8aed182f40985e6be66576604c5ef4104a23144c037 2013-01-18 14:20:48 ....A 2583 Virusshare.00030/HEUR-Trojan.Script.Generic-f65ed9994901e8d6d899144c63fdf8a4f910c0ba277331f53877a413edf05e3a 2013-01-18 16:13:24 ....A 14943 Virusshare.00030/HEUR-Trojan.Script.Generic-f663d7773c951650c05b9f4848aa3e749fc1fb7306a3ebaa09082fd9f6fd3ea5 2013-01-18 15:27:22 ....A 146111 Virusshare.00030/HEUR-Trojan.Script.Generic-f66a5439d91be2a869ac945579b5b2de09428a5c2618441ef3d51fa745c2240f 2013-01-18 15:41:02 ....A 23394 Virusshare.00030/HEUR-Trojan.Script.Generic-f6934b87e6774dc3b5a38e59f67b9b721890461db3272edbb4ee0b50821c9639 2013-01-18 16:28:02 ....A 100099 Virusshare.00030/HEUR-Trojan.Script.Generic-f6a95380ad88bbfaf76acb4ef8460098d161d018afd5a73e78f8287e01e161d6 2013-01-18 15:08:50 ....A 35556 Virusshare.00030/HEUR-Trojan.Script.Generic-f6adcfc33961856164a5a5e4bb63a74e251c8a2f59453adba347e5cd09550233 2013-01-18 15:38:06 ....A 3684 Virusshare.00030/HEUR-Trojan.Script.Generic-f6af824f8c839462f5de88d8af162394909d656906d861e42c8624a97a4e3697 2013-01-18 15:42:46 ....A 10966 Virusshare.00030/HEUR-Trojan.Script.Generic-f6b7b087ba24ea4d57cfcbb33b4820daa785b19eb8761ff4f3417bfc5ac28e85 2013-01-18 15:39:16 ....A 53600 Virusshare.00030/HEUR-Trojan.Script.Generic-f6babadd921e4220c3908552a035921d42b75e55e7a95be8b24c17d14cc2ad94 2013-01-18 15:38:02 ....A 145620 Virusshare.00030/HEUR-Trojan.Script.Generic-f6bef3a1aefab5f2b954642a083670ddc6cda787c84e808740e6a6c2abdaddac 2013-01-18 15:27:06 ....A 38220 Virusshare.00030/HEUR-Trojan.Script.Generic-f6bfc69c4abc1c9e009b774ae7c97c4fca5985fb832bf607af09151fcd1702c8 2013-01-18 15:31:52 ....A 47253 Virusshare.00030/HEUR-Trojan.Script.Generic-f6fa232b745933d98997564a7f5c4b1b29beef088177b8287642422c6502136a 2013-01-19 00:59:26 ....A 40350 Virusshare.00030/HEUR-Trojan.Script.Generic-f70717e8f02bdf23b3131b007281bed89c8f82bb03a2ede05451bf2fd600732f 2013-01-18 16:43:16 ....A 31104 Virusshare.00030/HEUR-Trojan.Script.Generic-f70a2c2d3161fe28313c260f4dc2219a785c268b26567c9b3f4c0dd32882d97b 2013-01-18 15:31:10 ....A 13697 Virusshare.00030/HEUR-Trojan.Script.Generic-f71f3d5a6bf8bb8b8de7115feaa067ffec51744f8a2f300c3aaee6210443fdea 2013-01-18 15:41:38 ....A 30029 Virusshare.00030/HEUR-Trojan.Script.Generic-f72ce81d8dd471cd56d18aef660b99b9b161b75f2d6ecaa8227a16bb5a8e8775 2013-01-18 15:38:38 ....A 96587 Virusshare.00030/HEUR-Trojan.Script.Generic-f74008e46f9decd17e276da9bf313e9a3571cbfcd8b1d2166208d565a93320f9 2013-01-18 15:48:08 ....A 31190 Virusshare.00030/HEUR-Trojan.Script.Generic-f75d7e2c661e31170224ba290ce8e7ecb31667ae7ef0bc601ef9f73a7e1d956e 2013-01-18 15:35:16 ....A 11869 Virusshare.00030/HEUR-Trojan.Script.Generic-f75dfc5ddd4be2b47f3757d10551bb5f9a8dc111bc486acf176b1aa6e16a1001 2013-01-18 14:29:28 ....A 16274 Virusshare.00030/HEUR-Trojan.Script.Generic-f7718a57b729b893841c36e90acd98627aa36f7b613c74a2a45609ab226061c0 2013-01-18 15:36:36 ....A 30102 Virusshare.00030/HEUR-Trojan.Script.Generic-f778e2396c68ad33e5f49cc3beca4d6b47a6b89fb98bca8e28082cb9a896f2f7 2013-01-18 15:37:42 ....A 35020 Virusshare.00030/HEUR-Trojan.Script.Generic-f792d41fb2d00c1cbddba8989570887b4994f3f9f5ee6165b2b36820744e84f4 2013-01-18 15:37:16 ....A 526 Virusshare.00030/HEUR-Trojan.Script.Generic-f7a3cbfa49aab7f423276813e859828b0b0947fb482a3ceb5ec2428dea6bfe9e 2013-01-18 15:30:16 ....A 88078 Virusshare.00030/HEUR-Trojan.Script.Generic-f7b30c9a11b8aa720f3e321415ea5dad9886454c560e22a832d6230968aca99e 2013-01-18 15:35:30 ....A 11811 Virusshare.00030/HEUR-Trojan.Script.Generic-f7b76780bbdbb6be7b58c7595a12563fcb9363a2ba6f4f6c44de1253c91cd703 2013-01-18 15:37:22 ....A 1188 Virusshare.00030/HEUR-Trojan.Script.Generic-f7bd7396630d405162bd759abae80ccd83a8a42fe389c0d126f5e8f60c033e80 2013-01-18 15:28:14 ....A 26298 Virusshare.00030/HEUR-Trojan.Script.Generic-f7cca695eaf1773360fdd6be05f75696d7c1022170c24ccdc778c3d8910eae6f 2013-01-18 15:41:12 ....A 11748 Virusshare.00030/HEUR-Trojan.Script.Generic-f7cd90f469e83caa8d5d5101a626660dfd8b55a41a2ad27b582f1ce7bc6faa56 2013-01-18 15:01:30 ....A 453 Virusshare.00030/HEUR-Trojan.Script.Generic-f7d736662253473d42fef44cf25ba36c57c3a065c5cedce56bb19442a4d969b3 2013-01-18 15:35:20 ....A 33223 Virusshare.00030/HEUR-Trojan.Script.Generic-f7d86778b2cf06ad809263cb787083fa016851f18b01305150a87afe701fed36 2013-01-18 15:41:42 ....A 8649 Virusshare.00030/HEUR-Trojan.Script.Generic-f7df91055bfea39ebfb2d542eb4c99fa64ba1e35560ca4989038accd60216e37 2013-01-18 15:41:40 ....A 30485 Virusshare.00030/HEUR-Trojan.Script.Generic-f7e83c4568e9637750a31b2e880327137f19c96d6a6555e47add135a85c5022c 2013-01-18 15:25:10 ....A 43630 Virusshare.00030/HEUR-Trojan.Script.Generic-f7f314e55d4d58c13cc8ae45172d71fdec7d455660348554af48edd829d84097 2013-01-18 15:35:46 ....A 3854 Virusshare.00030/HEUR-Trojan.Script.Generic-f807cdc349756c0aaddf1eea27937516e26985bbff8b2cd3acae24b06b0d36e8 2013-01-18 15:29:00 ....A 888 Virusshare.00030/HEUR-Trojan.Script.Generic-f831127b4d54dfdcd3967896275fa72b801241f180dc45c6d31ea1ad410cba94 2013-01-18 15:40:42 ....A 85417 Virusshare.00030/HEUR-Trojan.Script.Generic-f83f59b2bffd19620b3735584674bb76966f5c3411d0776ccc3788f2260f1ad4 2013-01-18 15:35:28 ....A 16030 Virusshare.00030/HEUR-Trojan.Script.Generic-f8500685ebc20faaaa5fc2f75854151217c159e017a80f1aa055649d886bea15 2013-01-18 15:35:12 ....A 37810 Virusshare.00030/HEUR-Trojan.Script.Generic-f850ddc764ddfb9bef1197520ec862b481240681248846d6018fada3905cf94d 2013-01-18 15:31:46 ....A 14797 Virusshare.00030/HEUR-Trojan.Script.Generic-f85220ca97eb624690e97d400177c8539dbfb3145a182dddffb05eadd6ec32d5 2013-01-18 15:27:16 ....A 19261 Virusshare.00030/HEUR-Trojan.Script.Generic-f852f2494782caadfb48c79cde6ac87900071788241954fcaaa866f39a917e8d 2013-01-18 15:27:00 ....A 904 Virusshare.00030/HEUR-Trojan.Script.Generic-f8576ee9ec1b6c9b69e2f66b4656490d797a7698837f46205a9f94f9988b2b86 2013-01-18 15:32:30 ....A 12644 Virusshare.00030/HEUR-Trojan.Script.Generic-f86919871446501cde626b4e434058a6fa4f259b7b302e5abe7bac95bc91a61f 2013-01-18 15:40:56 ....A 31435 Virusshare.00030/HEUR-Trojan.Script.Generic-f86b3f49a924ac67a218af8082fb95f1696182edea832d7fbad2ed368cb6c01d 2013-01-18 15:39:28 ....A 945 Virusshare.00030/HEUR-Trojan.Script.Generic-f86c134fa5141a56ea32c17b5b996b086758de24f9f499c98bb856a57bddaa7b 2013-01-18 15:41:50 ....A 30235 Virusshare.00030/HEUR-Trojan.Script.Generic-f8995513143c9844c61a5c753fde75f74b1e7690c06a21f24333f69db6de8c35 2013-01-18 15:31:24 ....A 56307 Virusshare.00030/HEUR-Trojan.Script.Generic-f8a08f17571d7a334f68c272360947f256b313f61b681393557a3377735fed2f 2013-01-18 15:05:20 ....A 18366 Virusshare.00030/HEUR-Trojan.Script.Generic-f8b4fad312324bdd4ed73d31a406dc0ef1980e93807adff15b44a7ae1cd89bd6 2013-01-18 15:41:32 ....A 30404 Virusshare.00030/HEUR-Trojan.Script.Generic-f8da2aa16590c5485ee873c25d2eec752480b52f40cff24aeef9a08257592cc6 2013-01-18 15:28:46 ....A 32616 Virusshare.00030/HEUR-Trojan.Script.Generic-f90542c1b84da65e8cc626c555f0b8d046e58178664944ca4c2ec678a9d709a2 2013-01-18 16:09:50 ....A 7719 Virusshare.00030/HEUR-Trojan.Script.Generic-f9137b8eac0d0e5a0322d1b9a8350a1564c2f37385845d4ea0ff795d3f9876f6 2013-01-18 15:10:16 ....A 19408 Virusshare.00030/HEUR-Trojan.Script.Generic-f91d1c3383c735165d20a96b1ed315046e27632904474ca09bdb706561fcf87e 2013-01-18 15:31:40 ....A 93981 Virusshare.00030/HEUR-Trojan.Script.Generic-f92a32c0e8ed6db8690f8477102f88691ee37173309c7c463529f3ee21824551 2013-01-18 15:28:00 ....A 56667 Virusshare.00030/HEUR-Trojan.Script.Generic-f92e00241526565adf84bdd99a000134f12e1d3218d2ecc133ff3dd6da4c4748 2013-01-18 15:41:38 ....A 12078 Virusshare.00030/HEUR-Trojan.Script.Generic-f93cd53ac164fb5adf4e14a57657a98f54a1097a137c0a30e15c9f2176a81803 2013-01-18 15:31:10 ....A 15992 Virusshare.00030/HEUR-Trojan.Script.Generic-f94654ea1d667ca27b26b33cc408e68dd9f3f613aaba902ed5b3f0b661937b88 2013-01-18 15:23:30 ....A 37849 Virusshare.00030/HEUR-Trojan.Script.Generic-f94955302c24b112fe8a12dbcd8eb7ce4cf5f9fbb86dfbd9322abe0ff04c3ad3 2013-01-18 15:25:56 ....A 1825 Virusshare.00030/HEUR-Trojan.Script.Generic-f95206ca95f2e35889f867332c9df1f3b3c6d3ac18c08cbed1f9569166a10df4 2013-01-18 15:37:24 ....A 23822 Virusshare.00030/HEUR-Trojan.Script.Generic-f956bd3951ea1795cde028513619c6e58fb018a8b94d0061900b5c16a4befd93 2013-01-18 15:32:06 ....A 972 Virusshare.00030/HEUR-Trojan.Script.Generic-f95a4fbbf54a19ee2b26d1c327a62d2d65473b42f15379427886011271c051f8 2013-01-18 15:38:38 ....A 98988 Virusshare.00030/HEUR-Trojan.Script.Generic-f95bc97f4e3a6f23650a0b7e5283c96e509a743a101743a8537592471b0abf6b 2013-01-18 15:05:44 ....A 14598 Virusshare.00030/HEUR-Trojan.Script.Generic-f95eb6dc40aaff83583a4d5f504d14babb8a2f83bbadbcd49c5d30e952f69bf1 2013-01-18 15:34:16 ....A 14797 Virusshare.00030/HEUR-Trojan.Script.Generic-f96b605ce9a6ac6e4d01abcba55fe15832ebd1e6e8a8f08c152f12189a1e0a1a 2013-01-18 15:29:52 ....A 53078 Virusshare.00030/HEUR-Trojan.Script.Generic-f973b4583c7d04e3829aa45944788c0e45074f9dabcb90e4fd780ea9a03ddf3b 2013-01-18 15:25:50 ....A 48017 Virusshare.00030/HEUR-Trojan.Script.Generic-f97bb165fad8077ccb1699767841d2010c8ce349b52d82ff5885b77644296ffc 2013-01-18 15:24:30 ....A 63246 Virusshare.00030/HEUR-Trojan.Script.Generic-f97c9ba21a5ff778b696bc49258bff15c207b7a56447a321b127086f1e020a86 2013-01-18 15:27:46 ....A 29420 Virusshare.00030/HEUR-Trojan.Script.Generic-f9813ddb795e40d6a06173173af07c02cf4f117e79f9e16446980072072e47c6 2013-01-18 15:37:30 ....A 14117 Virusshare.00030/HEUR-Trojan.Script.Generic-f98b5a7075dce7d375f36becef5c3f1f81420a1d78ac855235f3746ad8ab12c0 2013-01-18 15:31:32 ....A 11156 Virusshare.00030/HEUR-Trojan.Script.Generic-f98c6a4dee9a972bc67ca54161a86e79871e1977ceae5041bf37bff7748473eb 2013-01-18 15:27:26 ....A 14383 Virusshare.00030/HEUR-Trojan.Script.Generic-f995f97ee4fa032b43e2d4ab1a3c19ba75eb74ce572998ffdd58861d959755e9 2013-01-18 15:36:46 ....A 16099 Virusshare.00030/HEUR-Trojan.Script.Generic-f9cfb3489c7bf177a87c6e054912013954b032fcea86dd735d4289fc6abfe091 2013-01-18 15:25:38 ....A 23037 Virusshare.00030/HEUR-Trojan.Script.Generic-f9d10dbd5bc67f669d6d6bd7d30de30a5a8d025563f781161d8375a111f1a06b 2013-01-18 15:27:52 ....A 56414 Virusshare.00030/HEUR-Trojan.Script.Generic-f9d302db9f7ee99a2a9e99fc142e08fbfb70c7e262da630fddbd2bec1d54fbd7 2013-01-18 14:22:34 ....A 5964 Virusshare.00030/HEUR-Trojan.Script.Generic-f9d37fad8ac7e518b0bb34f24cb04148b26087b0549b0a5819ba7af5150f1cd5 2013-01-19 01:11:02 ....A 85517 Virusshare.00030/HEUR-Trojan.Script.Generic-f9d7fa963ed4cf34aa1a97f09b82d15ad5e6788cf1c2e7552acc3ef2d6d5fb53 2013-01-18 16:50:02 ....A 109402 Virusshare.00030/HEUR-Trojan.Script.Generic-f9e3ce4a50b8c32ce33ad896ac1cd0802858129e91433ca5aadb9486a1f06acc 2013-01-18 14:57:52 ....A 1490 Virusshare.00030/HEUR-Trojan.Script.Generic-f9e5c0be7ba50bc60ed1116cfae613fbbf4c4942e082ffd989826734f48876c0 2013-01-18 15:35:38 ....A 101411 Virusshare.00030/HEUR-Trojan.Script.Generic-f9e8795df8ae06872713ed7bbd3cadd3ec6757ba39dd678710275391491089f7 2013-01-18 15:33:38 ....A 12707 Virusshare.00030/HEUR-Trojan.Script.Generic-f9ea2ede8564c7291912feddce4d0dc329600eac3adf29a944266a32bb63a95a 2013-01-18 15:39:46 ....A 71659 Virusshare.00030/HEUR-Trojan.Script.Generic-f9f1f8bf994f7c72a33b70c091b30c55bdc78586403a4f04d555847ed95fd759 2013-01-18 15:31:18 ....A 2511 Virusshare.00030/HEUR-Trojan.Script.Generic-f9fcd30b6a772eab95db10baf55650618feb7e0fcf1a814ff279182ed2fd9dff 2013-01-18 15:39:26 ....A 13483 Virusshare.00030/HEUR-Trojan.Script.Generic-fa1124bf3b31ed2b3ace19de33dad884321551963913841c80b63dafc0dac142 2013-01-18 15:36:52 ....A 17889 Virusshare.00030/HEUR-Trojan.Script.Generic-fa221829c21659787121eb2619f76385e55dbd135885fa9d7d6eb4311bb54d5e 2013-01-18 15:39:06 ....A 13422 Virusshare.00030/HEUR-Trojan.Script.Generic-fa348f0ad27990a486ef3830c64cbdf10f670ff9a13cd70a2a86f9672bad4fbc 2013-01-18 15:28:10 ....A 1861 Virusshare.00030/HEUR-Trojan.Script.Generic-fa3db9f637d5c45b926adf9ee4545a70647c7ff94a2e22a1943f2b972a02d94b 2013-01-18 16:51:10 ....A 104273 Virusshare.00030/HEUR-Trojan.Script.Generic-fa4ef76b32810665029626fafe50b801d996d858289724b1cebc70e5de810439 2013-01-18 15:25:34 ....A 30808 Virusshare.00030/HEUR-Trojan.Script.Generic-fa6667ae2cdaff76a6005cd3aee5e058eed44130e65114915ffd3e7418b0b1ec 2013-01-18 15:30:52 ....A 8004 Virusshare.00030/HEUR-Trojan.Script.Generic-fa703556bc05a77e7a1111a5389f2586eeb680a01f1b60f95f5178a9ea938f06 2013-01-18 15:06:24 ....A 3224 Virusshare.00030/HEUR-Trojan.Script.Generic-fa7bbdda9952bb22f9fc9c1c43f5caf5de953cfe3476ef76cfb99807c4e82ee5 2013-01-18 15:27:24 ....A 28733 Virusshare.00030/HEUR-Trojan.Script.Generic-fa93562b02b8ae26fca1570c87a5448e9bcc135775b01cb04d6eb99732a22ab0 2013-01-19 01:09:20 ....A 61555 Virusshare.00030/HEUR-Trojan.Script.Generic-faa56e821d2ad637a8dc9b8f38c404edb1ef969c33b755c6c0325ea544fb85fa 2013-01-18 15:36:42 ....A 3264 Virusshare.00030/HEUR-Trojan.Script.Generic-facf80cb2f1222b2cb86d6492f6961267dcdb0125139d42347d04cbcc2861cf3 2013-01-18 15:37:36 ....A 35923 Virusshare.00030/HEUR-Trojan.Script.Generic-faf1cb9b5fcbb8d89653ae52a0b8481f0e64435ce4ab03d274214ae110c1030f 2013-01-18 15:27:58 ....A 12640 Virusshare.00030/HEUR-Trojan.Script.Generic-fb17cf440f10775a6be9d83d0286eb2c98afcc91da2fce727f78ba0fb6c9b853 2013-01-18 15:53:40 ....A 63354 Virusshare.00030/HEUR-Trojan.Script.Generic-fb2706d54f01b87137af8abc29c8cb9200843a1c07ecb0858b1c42f95a3b3436 2013-01-18 16:34:24 ....A 32232 Virusshare.00030/HEUR-Trojan.Script.Generic-fb4074d419c82960cda93dddd63f0e7bdfd57006472daed18ad4fe6e9656ddb6 2013-01-18 15:41:16 ....A 9240 Virusshare.00030/HEUR-Trojan.Script.Generic-fb4caeb4afe097e4e718d47b7512f52d42e9e8444e3f22a232e9ac41fe244a0a 2013-01-18 16:14:28 ....A 94068 Virusshare.00030/HEUR-Trojan.Script.Generic-fb52718d1cd24c6508312bea796cc9e0e975b7113e8a1a29a7cabb6b8505c7dd 2013-01-18 15:25:28 ....A 9368 Virusshare.00030/HEUR-Trojan.Script.Generic-fb63b2b7df9353b90ec52237685f82d6e5c102db905f89496711c463ca1dd4ab 2013-01-18 15:23:06 ....A 45752 Virusshare.00030/HEUR-Trojan.Script.Generic-fb7fb2bc12229dbfa97198b1a193a2dc05807b154a94ab868b894705d4ce0658 2013-01-18 15:23:46 ....A 23612 Virusshare.00030/HEUR-Trojan.Script.Generic-fbb2cfcaab1b6e08d783b5857650eefac97a5dfa403682f14a433e22c93d74a1 2013-01-18 15:28:52 ....A 23643 Virusshare.00030/HEUR-Trojan.Script.Generic-fc086884dcc55b97d713c988c25f0f857b58df1b895a865fd02e8395ebb9e04d 2013-01-18 15:43:14 ....A 6547 Virusshare.00030/HEUR-Trojan.Script.Generic-fc0e7f2d467733211fea32c6a4b21ff2c79478d662f6cb47c8e6a07f1117e534 2013-01-18 16:20:42 ....A 29036 Virusshare.00030/HEUR-Trojan.Script.Generic-fc3a6dbdc60ab04ac103bc85ac695cb5d3f14347a0336e385eed2bc1432b43a9 2013-01-18 15:26:26 ....A 16813 Virusshare.00030/HEUR-Trojan.Script.Generic-fc461bdabb9caed9d4c695d5604803694972967f84fb5a57d0b2162834ffbdf5 2013-01-18 15:30:46 ....A 16160 Virusshare.00030/HEUR-Trojan.Script.Generic-fc5bf50516207a3844976e3f99f864206551ed6a59635ed7e2783ad3e275b483 2013-01-18 15:40:32 ....A 3676 Virusshare.00030/HEUR-Trojan.Script.Generic-fc60f420ddddc067289813cdd710ead3396abe6d1cda0a68b473d5a5fcafd12a 2013-01-18 15:29:42 ....A 23182 Virusshare.00030/HEUR-Trojan.Script.Generic-fc6234353e11232c1a17748655355cde1db8d73530d93f16d4963384e170933c 2013-01-18 15:27:04 ....A 48543 Virusshare.00030/HEUR-Trojan.Script.Generic-fc68db396f20ef00fb75ee2a69628af4ec27d213d7062d93a3a984f459e20243 2013-01-18 15:23:54 ....A 8732 Virusshare.00030/HEUR-Trojan.Script.Generic-fcb208d16666ee7184e8b09b588374aaff2aaf82ef5b847f041bb29272ba0c3e 2013-01-18 15:32:54 ....A 12300 Virusshare.00030/HEUR-Trojan.Script.Generic-fcb901ff05723c443b5e3189cd92e76ab09fd44bd7970949112abc1753a498f4 2013-01-18 15:32:34 ....A 13190 Virusshare.00030/HEUR-Trojan.Script.Generic-fcc34c496abd4000131a861642f6d2101714b14b3ae2585a6359f898118a8fb7 2013-01-18 16:43:02 ....A 37382 Virusshare.00030/HEUR-Trojan.Script.Generic-fcd5ce21aaa0e8792af2bad7255a67e704ec4c3b4e78cedfdd7430411ba08729 2013-01-18 15:06:02 ....A 50352 Virusshare.00030/HEUR-Trojan.Script.Generic-fce24aaef26b8ce5624fd47e6549560db884068cbf8c00169b339b59e310a3e6 2013-01-18 15:32:18 ....A 28639 Virusshare.00030/HEUR-Trojan.Script.Generic-fd024174c8a2a05be45c31c0dfdf0aff2cfd81aafbf2cd7056ce48bf50598942 2013-01-18 16:44:36 ....A 10767 Virusshare.00030/HEUR-Trojan.Script.Generic-fd085e85dab6babf4dfd2a79f6c2463a7b8d7d5cbe4e63e70019a6df536513d0 2013-01-18 15:35:12 ....A 134569 Virusshare.00030/HEUR-Trojan.Script.Generic-fd318c656f3f058ec62dc5576bdfa97d7a166463ed90ba82a418f979b8462b8c 2013-01-18 15:26:58 ....A 2942 Virusshare.00030/HEUR-Trojan.Script.Generic-fd380ae4d3132b7c39dee693ab900f8921107c99bd67e22c93b182f2921cc468 2013-01-18 16:34:34 ....A 24380 Virusshare.00030/HEUR-Trojan.Script.Generic-fd3cf04f8c71dcfde45b0a50add23a6cb1dff93a36ff434654022832ccc846ce 2013-01-18 15:28:16 ....A 7503 Virusshare.00030/HEUR-Trojan.Script.Generic-fd4cfc7220f36c790d8e8f39de90e1259e5f5b2e6d9e8e7ea4223651d9592087 2013-01-18 15:31:58 ....A 47900 Virusshare.00030/HEUR-Trojan.Script.Generic-fd779f6a320e7fc2120f0dd9db59e2f0518dd0bc31ac18f2ed8190f5001e90ec 2013-01-18 14:59:56 ....A 39258 Virusshare.00030/HEUR-Trojan.Script.Generic-fd7a88c08475a436ba4e5afc2515a30db3093a07913c9469e676fd07c5b57ad8 2013-01-18 15:41:16 ....A 35322 Virusshare.00030/HEUR-Trojan.Script.Generic-fd88e8f97b123286eefa355257acab91eac332d7325c31b23a9573697b67cb0e 2013-01-18 15:42:28 ....A 33603 Virusshare.00030/HEUR-Trojan.Script.Generic-fdbb89a49c3f4a403ba86de6b1b96fed7b18b54615c0a89740f2fd0dd66c07fe 2013-01-18 15:26:12 ....A 2076 Virusshare.00030/HEUR-Trojan.Script.Generic-fdbbdb257103bef41047ed2cd36a8a1790dac539b92cb8915a089fb9b72f6aa4 2013-01-18 15:04:46 ....A 17297 Virusshare.00030/HEUR-Trojan.Script.Generic-fdc29637bdef35c0d7ecf9664f719cd362b8b8d968df927f4c78b155282ba128 2013-01-18 15:31:14 ....A 29874 Virusshare.00030/HEUR-Trojan.Script.Generic-fde6619624a34ddae09f55d4827e595ea0062178509ecbd2ef784168d5d677c2 2013-01-18 15:39:30 ....A 74590 Virusshare.00030/HEUR-Trojan.Script.Generic-fdec6232b645d96ac1732d757d0c6cb22d098a1941b3a57f5c6c64d84e37d3c4 2013-01-18 15:04:58 ....A 111184 Virusshare.00030/HEUR-Trojan.Script.Generic-fdf3d3332a3cb24d4377596190f7865f97dfb860bc3fa31c0c4803ed21748b5e 2013-01-18 15:15:16 ....A 1592 Virusshare.00030/HEUR-Trojan.Script.Generic-fdf5d80a861e9e4d3ecfb9ddbc42fe9a1c3e7318fa2d218790aab8d4cf813f42 2013-01-18 15:36:16 ....A 58788 Virusshare.00030/HEUR-Trojan.Script.Generic-fdf9666fab531b7273d682913369c4b13caf282c5d7ef77400d87e5788a8b6a5 2013-01-18 15:32:34 ....A 13928 Virusshare.00030/HEUR-Trojan.Script.Generic-fdf98a1f3e468b576543a17e7ee535692b9f73fb70806ade8eed79199158a098 2013-01-18 15:17:10 ....A 13295 Virusshare.00030/HEUR-Trojan.Script.Generic-fe0cccae29bda346502166dc819aa8d4b62a81219b0243c723429edf77e67c76 2013-01-18 15:31:56 ....A 8949 Virusshare.00030/HEUR-Trojan.Script.Generic-fe11f2511f5bc137342485b956b63c393320f9ca66d3584deb89bc285c63d1b4 2013-01-19 01:10:22 ....A 30016 Virusshare.00030/HEUR-Trojan.Script.Generic-fe18526b47f69b27468823fff95039f65f56cf9f523b748abb845ac8042b66c7 2013-01-18 16:44:54 ....A 71876 Virusshare.00030/HEUR-Trojan.Script.Generic-fe1f1d31f9b20604f7136859d8afbfb97edb1b241aa5a124270064280dd99522 2013-01-18 15:46:44 ....A 13945 Virusshare.00030/HEUR-Trojan.Script.Generic-fe2c300d7a5b13a0d1673dcb28761668687f9e648c54e8e224c4081218ba7369 2013-01-18 15:28:24 ....A 33156 Virusshare.00030/HEUR-Trojan.Script.Generic-fe380e130065bc16f37d63cb9dd8866b91bfdfec035be11fcb70662b5305f2fc 2013-01-18 15:26:12 ....A 24760 Virusshare.00030/HEUR-Trojan.Script.Generic-fe3e9c882de761b23df01334dd12789f4d71a44aabf2ca789c9946d95b45ed36 2013-01-18 15:37:30 ....A 39429 Virusshare.00030/HEUR-Trojan.Script.Generic-fe4de31151f7037e1e870b6175521111b892532af49799dc73032d7dedc82aa7 2013-01-18 15:28:56 ....A 7762 Virusshare.00030/HEUR-Trojan.Script.Generic-fe4df9a800ccc8226c48beb99b876edbfe1ac7d418ec953354e7e6cc87cb5ab8 2013-01-18 15:35:42 ....A 41671 Virusshare.00030/HEUR-Trojan.Script.Generic-fe5a4bc0f02100c8538d737f3b220adbd257162171125d7492d9ba0d75f4fdb0 2013-01-18 15:32:36 ....A 34432 Virusshare.00030/HEUR-Trojan.Script.Generic-fe5ea29d65447e945a8fe2fb6a2cdd4a554de13796eb82e8ee5967e947ce5a09 2013-01-18 15:40:58 ....A 8661 Virusshare.00030/HEUR-Trojan.Script.Generic-fe63073e1ac008fadeb83a83002deb2b6692206bfeb94075e2ee714fd159bce8 2013-01-18 16:42:54 ....A 164571 Virusshare.00030/HEUR-Trojan.Script.Generic-fe711e88ad82863ca2a7035c9ad21f28ba5ab1c057c4ea2bb16c9829fffe8f40 2013-01-18 15:24:40 ....A 35288 Virusshare.00030/HEUR-Trojan.Script.Generic-fe721d680a4119bfaaec67d56140bc1d0e6b4d7971b6c4a2708ed95bbc54de3b 2013-01-18 15:27:26 ....A 1104 Virusshare.00030/HEUR-Trojan.Script.Generic-fe940760777786789b033373284977ed5e45b7b03f38525a7df89acb2ab83173 2013-01-18 16:32:34 ....A 18229 Virusshare.00030/HEUR-Trojan.Script.Generic-fe9cc638e0de8cc57fb3c683ec62e276fb0c03cc573c4172abf70f23b404aede 2013-01-18 15:23:32 ....A 29706 Virusshare.00030/HEUR-Trojan.Script.Generic-fea93f5522e2f90675870c2f5d410a5dea52f0fc935a2ef54fe952def47b64f0 2013-01-18 15:39:42 ....A 46378 Virusshare.00030/HEUR-Trojan.Script.Generic-feb27bfa44f81971fe5d5041d1ab8ea26b7cffa4f836a674bba69e3db25dafb3 2013-01-18 15:30:18 ....A 59751 Virusshare.00030/HEUR-Trojan.Script.Generic-febae2405ef8f6f50716923589b546a58f9727f9d89a83b9054fec1338e41b67 2013-01-18 15:44:16 ....A 79349 Virusshare.00030/HEUR-Trojan.Script.Generic-fecffade3bbd57d2b4b5e8b874ca6bde127601710e397d68109f318d538168a6 2013-01-18 14:30:26 ....A 18762 Virusshare.00030/HEUR-Trojan.Script.Generic-fed4ef0a4ae24046916667574e513930c50a883142d6efda05149ea6f277a0a0 2013-01-18 15:28:36 ....A 16160 Virusshare.00030/HEUR-Trojan.Script.Generic-fedecc6a512c3be4af79b4724db44ab24868b4757f13df7141719ff04878136a 2013-01-18 14:42:18 ....A 39642 Virusshare.00030/HEUR-Trojan.Script.Generic-fee3930554d622211ad35ccbc7a68c5fbc1cd6296df10c8c2989040f4756e099 2013-01-18 15:05:40 ....A 24655 Virusshare.00030/HEUR-Trojan.Script.Generic-fee50600cfcaff492c7d5a34a8dfc74f29e20b6c7a84e05e1b8bc3612642dd42 2013-01-18 15:38:32 ....A 29171 Virusshare.00030/HEUR-Trojan.Script.Generic-fef8067410f795910d1d221a2489005c3f6430747672ca7ca945277adeddadda 2013-01-18 15:41:58 ....A 3965 Virusshare.00030/HEUR-Trojan.Script.Generic-fef976a7961c7bb50ce71c5689697e6e39abb2c817fd31724706019d15647fe3 2013-01-18 15:37:32 ....A 19677 Virusshare.00030/HEUR-Trojan.Script.Generic-ff04f33e6ca6b2d4842f108bef389c371995481975b9105b8c57e4711873cadc 2013-01-18 15:29:12 ....A 69500 Virusshare.00030/HEUR-Trojan.Script.Generic-ff05c870918ab892281840e6d12e3bea2ec1edc694957a30e31f24505ae94b36 2013-01-18 14:21:24 ....A 30860 Virusshare.00030/HEUR-Trojan.Script.Generic-ff0eabb9a1dd4a486823d6b05749003756af5b416e8205f5ca577ab906e9f03b 2013-01-18 15:31:14 ....A 40195 Virusshare.00030/HEUR-Trojan.Script.Generic-ff0ff596a322af9b839e83f87a469580f935aaf6319f6e846b73e21f7726fa90 2013-01-18 15:38:38 ....A 53596 Virusshare.00030/HEUR-Trojan.Script.Generic-ff1e8ae28ebad20a5e4cb248a2c1fae0390074b5093a68a55afae425f91f8e5d 2013-01-18 14:21:16 ....A 74998 Virusshare.00030/HEUR-Trojan.Script.Generic-ff218f8db6675fc6c670811090b5139855f548292af04542ecee4699e6de6497 2013-01-18 14:59:52 ....A 3818 Virusshare.00030/HEUR-Trojan.Script.Generic-ff2b257d6de4ff82b466f9818bfc0bcb0aa6560a34e0cce57274bdc88e773919 2013-01-18 15:41:08 ....A 25143 Virusshare.00030/HEUR-Trojan.Script.Generic-ff2c6766fe5182b079e65d6d461c8c6f3f13539256557edac2f742fffe3a0514 2013-01-18 15:25:12 ....A 47348 Virusshare.00030/HEUR-Trojan.Script.Generic-ff3dea47000881a2dfa76abe63514950bc1d87c46db6b1fbc411e81cae864254 2013-01-18 15:26:38 ....A 20049 Virusshare.00030/HEUR-Trojan.Script.Generic-ff53ca5df9611a33a32c4ebd7942ddf67d66ea810e0afa6b3815e4d438636641 2013-01-18 15:40:32 ....A 812 Virusshare.00030/HEUR-Trojan.Script.Generic-ff5b9238579ead3e6cfd62d22cc4f5d5ddef36aa434fea8b4c14c43ea235d651 2013-01-18 15:32:08 ....A 93491 Virusshare.00030/HEUR-Trojan.Script.Generic-ff686de415b71fd25b063ff760df85a9d2db1280593206a78195efdc41b3af07 2013-01-18 15:23:54 ....A 12844 Virusshare.00030/HEUR-Trojan.Script.Generic-ff76e54498df8898e2f9a404039ec175b42948bfbdb80bf936046d50b649cc5c 2013-01-18 15:41:42 ....A 9009 Virusshare.00030/HEUR-Trojan.Script.Generic-ff85ab053ea705ee0e3ef1ea1d2a53d9198bf6fbd1fdda77b2f5e789e8f375f2 2013-01-18 15:39:40 ....A 47986 Virusshare.00030/HEUR-Trojan.Script.Generic-ff942c22bce4430a6de6861bffda112e789ad00a06c42aa40f3a819cce6d1148 2013-01-18 15:32:46 ....A 48595 Virusshare.00030/HEUR-Trojan.Script.Generic-ff96bd963b6ad4d1bbec2fb7fd5937b8e6421f470c1498d73b0b8240250b78df 2013-01-18 15:05:20 ....A 41136 Virusshare.00030/HEUR-Trojan.Script.Generic-ffae91fb9834d477b1708a3063b01d0bafbd3f1d5cc6da1b37bb366e50398e5c 2013-01-18 15:38:26 ....A 41756 Virusshare.00030/HEUR-Trojan.Script.Generic-ffb9e07ca1a52a890a1330be03ed196b4850fa93593b01196ae7af5a43ac54d1 2013-01-18 15:30:12 ....A 34542 Virusshare.00030/HEUR-Trojan.Script.Generic-ffc7a468dd4c9f717c394799596c0d4fd879594c506ff35e2d545cd6f7086f6f 2013-01-18 15:27:42 ....A 31320 Virusshare.00030/HEUR-Trojan.Script.Generic-ffd4e83fa05022cb050d68248b200777d76688edcf1d86e75f7196f32e05ff2a 2013-01-18 14:17:50 ....A 26665 Virusshare.00030/HEUR-Trojan.Script.Generic-ffde44d25797283e97402ce7c66357fb6909ac8c33d6e62629d6ca6d4d0ce3a0 2013-01-18 15:42:04 ....A 37920 Virusshare.00030/HEUR-Trojan.Script.Generic-ffe03045f78c3e893043b4a29845d81193f22c36dbb2e284ebc3f1689a71542c 2013-01-18 15:34:52 ....A 22777 Virusshare.00030/HEUR-Trojan.Script.Generic-ffebb4d13f612642a7b6fb8b5d6b44dead2dafea80703ac59b686969ce3e3e3a 2013-01-18 15:31:48 ....A 22864 Virusshare.00030/HEUR-Trojan.Script.Generic-ffefa5aa18abd38ef82cb46d70384fc0848d07aba13083318cadf756738f4c5c 2013-01-18 15:28:46 ....A 33475 Virusshare.00030/HEUR-Trojan.Script.Generic-fff02ef9f3440775f737e7cc08865a59030a4877dd2c4293df0826dfdd83bbd5 2013-01-18 15:25:52 ....A 2152 Virusshare.00030/HEUR-Trojan.Script.Generic-fff331a9c1e397d9bf5f6a59e24d22a891380d4caede5e233ab1d3265ef796ae 2013-01-18 15:41:18 ....A 199238 Virusshare.00030/HEUR-Trojan.Script.Iframer-000cc754819a9d42be8e72aebc0d438091447d608f6a22cc732bd2eb259e6ca6 2013-01-18 14:34:36 ....A 39369 Virusshare.00030/HEUR-Trojan.Script.Iframer-000cf3cbaafee243e8f653cf51c91317e71cf8582fce96af1d5df9bf0ebc5c63 2013-01-18 15:46:04 ....A 98285 Virusshare.00030/HEUR-Trojan.Script.Iframer-0012a6b6f7e65bfff4ec4c568f136278dac1d4ea87d14c6d80d44a8710652932 2013-01-18 15:26:34 ....A 46456 Virusshare.00030/HEUR-Trojan.Script.Iframer-001c2b839f256e7e8c4aac7caf510d3220065d4cc7b8f81d2c2ea6639297a982 2013-01-18 15:48:12 ....A 66413 Virusshare.00030/HEUR-Trojan.Script.Iframer-005939077753a1544b9444a1081f56792429970f6d8509771b1fd789d2523658 2013-01-18 14:44:54 ....A 53318 Virusshare.00030/HEUR-Trojan.Script.Iframer-006ed92e74438a719f3c3cb9adc9b61f180361766603ab502d98dc80448c182d 2013-01-18 15:25:10 ....A 61324 Virusshare.00030/HEUR-Trojan.Script.Iframer-0081c0a3d385ab407e8dd5d9767c1189903b541ff60a87645289b54596f03a08 2013-01-18 15:35:52 ....A 199125 Virusshare.00030/HEUR-Trojan.Script.Iframer-00861edf168aea70f63e7a2a29face270c5941bfb2f09974b2ee7aa7dc4a72f1 2013-01-18 15:28:52 ....A 42868 Virusshare.00030/HEUR-Trojan.Script.Iframer-0121ff4a3c5d1fd6c3552791075f2fa8dd4bc57487d622843c870fed1b0041bc 2013-01-19 01:20:28 ....A 45720 Virusshare.00030/HEUR-Trojan.Script.Iframer-01bcdfec02487b77cc37c3aa43a603b944420063063726b23a28d695d44d4251 2013-01-18 15:27:26 ....A 101965 Virusshare.00030/HEUR-Trojan.Script.Iframer-01cfa7b856e45dce1c595cb7cfefd929ea0bfb82a682fab54c21cd79e167c6be 2013-01-18 16:40:18 ....A 66758 Virusshare.00030/HEUR-Trojan.Script.Iframer-01d907423b0171d35d880baf0d69e6a16edf3185ee0600b5db298005aa21cfd4 2013-01-18 16:40:40 ....A 23215 Virusshare.00030/HEUR-Trojan.Script.Iframer-02041d203de3d591e5ad0db28f9761f6068e234cddd9c5f09106162f75fdcc67 2013-01-18 16:43:08 ....A 23204 Virusshare.00030/HEUR-Trojan.Script.Iframer-022b6b3d6a7486e8ace2d9a07013abec529e6f31650f064c0b8314e4ebd19363 2013-01-18 15:38:30 ....A 2429731 Virusshare.00030/HEUR-Trojan.Script.Iframer-0250f21cb1ff9a6c05e6f6cc84d85f7aaddfd8b450a79fd7872d9e4fd6916d64 2013-01-18 15:39:38 ....A 81234 Virusshare.00030/HEUR-Trojan.Script.Iframer-02857321325062b746492871b8ff9fbf2ab74fed9b5b320137734da5d955f131 2013-01-18 16:16:18 ....A 45954 Virusshare.00030/HEUR-Trojan.Script.Iframer-02db4bf1cc1d59a9593dd2ce8662c012ddfa8aef03b80c5af145f2d4ad99f503 2013-01-18 15:36:40 ....A 35400 Virusshare.00030/HEUR-Trojan.Script.Iframer-02e7394c93ed5c51611278a916225e5f644360b05e7e026e59fd911219f2fa73 2013-01-18 14:20:52 ....A 3948 Virusshare.00030/HEUR-Trojan.Script.Iframer-035f6844274cba05734e3bf2bb3a4b95abde002f87cfb8900d816ba69adf486c 2013-01-18 15:32:34 ....A 63010 Virusshare.00030/HEUR-Trojan.Script.Iframer-03aca91602224baa7e8a1f2f7c3ffff42d8eb8d2bab69ad84283a98690bd9017 2013-01-18 14:52:50 ....A 55193 Virusshare.00030/HEUR-Trojan.Script.Iframer-04532c5064aaeedba8e0f49ae8737caed33200c8bf5c3e4aeb954c9e0ab3c272 2013-01-18 15:31:46 ....A 10046 Virusshare.00030/HEUR-Trojan.Script.Iframer-04662946c3a58580f5f56282a211fab753711c520eab505fdf22722ad1064c9e 2013-01-18 15:38:40 ....A 16561 Virusshare.00030/HEUR-Trojan.Script.Iframer-04ff1e82cd3fb318548d6149fa05757c440353982e72a630383cfd9aba59eea0 2013-01-18 16:12:28 ....A 23203 Virusshare.00030/HEUR-Trojan.Script.Iframer-05f6ad4323c43b79cce21d370a90ddc5181c8d834686ec6b77d7f700c2ea57f2 2013-01-18 15:23:54 ....A 19999 Virusshare.00030/HEUR-Trojan.Script.Iframer-0677c8c2d119e5d9f6b377bc4aac79c3ce3299a53e2bc267ccc48af99af18ec0 2013-01-18 15:28:14 ....A 16911 Virusshare.00030/HEUR-Trojan.Script.Iframer-06c2ccc79bbc2dd06cf7fc7074089541971f39d4cb324fa2e84e5445483a16ef 2013-01-18 15:26:30 ....A 39614 Virusshare.00030/HEUR-Trojan.Script.Iframer-06d090810ef147adb621c5bd85c2824b22f9a96a79f8ddfd6bbfd8d6bdd7fa67 2013-01-18 15:01:56 ....A 37921 Virusshare.00030/HEUR-Trojan.Script.Iframer-06de003643edcccf9de183214899fc2ce60160003ced53fa69794ccf4177156b 2013-01-18 16:32:48 ....A 104526 Virusshare.00030/HEUR-Trojan.Script.Iframer-072b475c6aecced934127095f8faab40eacff531a3a8be759bb43bd57c5f6132 2013-01-18 15:05:48 ....A 42810 Virusshare.00030/HEUR-Trojan.Script.Iframer-079e3530ac022171ae57db804daea72e55f3979dc4044e022f86628856f949a9 2013-01-18 15:39:36 ....A 46337 Virusshare.00030/HEUR-Trojan.Script.Iframer-08a0a3a67bf5181a20a412b081bec390048fa3357e0eca00b307013aa8fef401 2013-01-18 15:36:50 ....A 10024 Virusshare.00030/HEUR-Trojan.Script.Iframer-090e2ab2a89d06c278c5c25fe2872d086f6f8adbab5ceaf02b2c9cd903f65213 2013-01-18 15:33:58 ....A 3779 Virusshare.00030/HEUR-Trojan.Script.Iframer-09204268080de7a2945cf60699d65b7902281502565d5c189c3ee9324a06ce66 2013-01-18 15:04:50 ....A 163034 Virusshare.00030/HEUR-Trojan.Script.Iframer-094777e25fc2ed7e32eb4bebafd4acaf6a44714ffc2ca525dc3a82fbf1114aa1 2013-01-18 15:25:46 ....A 6506 Virusshare.00030/HEUR-Trojan.Script.Iframer-095c230b4187bc4a2c28edd920413a2853a73867504db4916c4cfd6144c7e607 2013-01-18 14:41:24 ....A 199078 Virusshare.00030/HEUR-Trojan.Script.Iframer-0b0dda3b6c195a84d736afd6f36d6c091ec4fb818807aa6d25b9ae67d688a985 2013-01-18 15:38:30 ....A 18510 Virusshare.00030/HEUR-Trojan.Script.Iframer-0baf95f5aef0335f4d104338a47202965e8f84eefcea9bf84b119d899ef8f2a9 2013-01-18 15:34:20 ....A 59523 Virusshare.00030/HEUR-Trojan.Script.Iframer-0c439f599c25286e745e35ff03d65a197567ed7841b3e2c82427ff9022aeb29e 2013-01-18 15:23:22 ....A 199191 Virusshare.00030/HEUR-Trojan.Script.Iframer-0ccf64a02c754f10aa0efaf9e0ca129346aabcef3a89629b3addf4fe9efd83ec 2013-01-18 15:23:46 ....A 32152 Virusshare.00030/HEUR-Trojan.Script.Iframer-0cf084e1c05c0e813d8880869e7dec990a77b5657e6c3a96649edde5796af2d3 2013-01-19 16:48:58 ....A 43151 Virusshare.00030/HEUR-Trojan.Script.Iframer-0cf3892eee735b84997f5f6e4d03ec20917f50a6ebb618af844bbde01f063143 2013-01-18 15:41:20 ....A 133433 Virusshare.00030/HEUR-Trojan.Script.Iframer-0d3f7773db9fc70f62f68062cee91ab20f8023050840ba92de8aea7424497e4b 2013-01-18 16:19:30 ....A 38202 Virusshare.00030/HEUR-Trojan.Script.Iframer-0d777c920621035aa8e2cdf3296f5cd7013e084dfc7f8a803f80607fa0762a17 2013-01-18 15:26:00 ....A 3894 Virusshare.00030/HEUR-Trojan.Script.Iframer-0df0df11925b04091ff16e41b129cf5fde68c6fee2211394b7a9bf1c29e4538b 2013-01-18 15:29:10 ....A 44925 Virusshare.00030/HEUR-Trojan.Script.Iframer-0e026bbb7e441e574e4ac4752f86d771801bcdaf1fd863b997c0f42b1a2a9e6f 2013-01-18 15:38:24 ....A 46681 Virusshare.00030/HEUR-Trojan.Script.Iframer-0e560cdaa3ad0cd8d9608f4dda7dce2bbb6bc7ae080cdca0b54b5998553379e4 2013-01-18 16:23:54 ....A 4921 Virusshare.00030/HEUR-Trojan.Script.Iframer-0e7204e1e40a1ffe963a69aa4ebf1a9755350a6e291817630ce5812b66a83721 2013-01-18 16:32:34 ....A 17061 Virusshare.00030/HEUR-Trojan.Script.Iframer-0e94de53c729dfd2da49a4409d685fb5a4a23c945ba55a52b4e94be8a2ca6480 2013-01-18 15:23:54 ....A 19655 Virusshare.00030/HEUR-Trojan.Script.Iframer-0eb56e63491eaafb97a93fd7e21012589016ca609010804c5ca20ac99db720e3 2013-01-18 15:37:10 ....A 24653 Virusshare.00030/HEUR-Trojan.Script.Iframer-0f8231da2d3de47fc278b6c33a5b60cf739e5cf28335f190cdec77f78dd339d9 2013-01-18 15:37:04 ....A 201879 Virusshare.00030/HEUR-Trojan.Script.Iframer-0f9cc02586b470bcd9ce53cb7d2f81f415b81836a38d5d7c15ddcde083f250db 2013-01-18 15:33:52 ....A 47689 Virusshare.00030/HEUR-Trojan.Script.Iframer-0fce6eafbdd4c58496fe1c0f0dc0e8e40cba6d8fd5362aa4ab3ecf06ce5ba36e 2013-01-18 15:42:24 ....A 35035 Virusshare.00030/HEUR-Trojan.Script.Iframer-0ff886ce4029b9d4309d24100da6c92a5739decae24db8ff729e72540d1b6876 2013-01-18 16:19:34 ....A 45508 Virusshare.00030/HEUR-Trojan.Script.Iframer-1085ff8da1bf8b9aa8433a6f74ab22842094b501efebc804976c44a835aaf637 2013-01-18 15:39:18 ....A 38999 Virusshare.00030/HEUR-Trojan.Script.Iframer-10d1b50a33dd5b153a5ad28844aa58805f64fab6f4f41f44148cc88537c08542 2013-01-18 15:31:10 ....A 43958 Virusshare.00030/HEUR-Trojan.Script.Iframer-10e67e60c995dc7aacbd47de6d5689edef08bf5bc33874897faf61609d93961c 2013-01-18 15:41:00 ....A 55220 Virusshare.00030/HEUR-Trojan.Script.Iframer-1123594aabc27f6b46a03ecd42848523990489660d92474c0caf0eb31f093140 2013-01-18 15:34:52 ....A 50829 Virusshare.00030/HEUR-Trojan.Script.Iframer-117768b16db66409912a881d9d23ec014aeaf66249e9b0c4b8ee74fef6639943 2013-01-18 16:41:52 ....A 23203 Virusshare.00030/HEUR-Trojan.Script.Iframer-118d28e24ba3435a5eb5ed09cfd5a135ee19fc193b9c84cd9dfb270f68f767e9 2013-01-18 16:41:52 ....A 23205 Virusshare.00030/HEUR-Trojan.Script.Iframer-11935bf54a3282e5e31ef6a970d7ca58011b969ceeebdd9d9eb4dae0aeae3949 2013-01-18 15:36:18 ....A 199296 Virusshare.00030/HEUR-Trojan.Script.Iframer-1258fb51f9df931d9224b38e5c14ac775d79f53f040a979b8722ebe77d2818cb 2013-01-18 14:18:54 ....A 90684 Virusshare.00030/HEUR-Trojan.Script.Iframer-12d6aecbf98d03507328c6ab37acfa625ca870a90d1043bcf30d1daf18bddfbb 2013-01-18 15:35:50 ....A 36762 Virusshare.00030/HEUR-Trojan.Script.Iframer-12eb40888932cd73f6a97243309e88f3cc671d1522ed9acf3a0b931fde303bcd 2013-01-18 15:31:48 ....A 46120 Virusshare.00030/HEUR-Trojan.Script.Iframer-137b3323af6c6b4898f079b1767b2114b4fce6aeedac2a28a488fd5459b2e7c6 2013-01-18 15:38:36 ....A 10889 Virusshare.00030/HEUR-Trojan.Script.Iframer-13932f633e8f51159f8e05903cd2c1a697a85811de13196eb2c350402ec0bb5e 2013-01-18 15:23:02 ....A 50941 Virusshare.00030/HEUR-Trojan.Script.Iframer-1417f7ed0e724a4a1282b9bda796797e29fb13a771cd106ee6c319068c28edb6 2013-01-18 15:35:06 ....A 44086 Virusshare.00030/HEUR-Trojan.Script.Iframer-1437ad41dea50364d4393fab9cd93d8bbcdf4d4a9caee796d130c39c276be2ee 2013-01-18 15:43:00 ....A 3932 Virusshare.00030/HEUR-Trojan.Script.Iframer-145791b62e6d435e446080a28a80b876295dc1aef8041144eda00cab2e54c33b 2013-01-18 15:55:20 ....A 44661 Virusshare.00030/HEUR-Trojan.Script.Iframer-14c3b9e964d4cb1525e18774ec205eced6744a17857f503a01b3d0e180c6d01e 2013-01-18 15:46:22 ....A 14566 Virusshare.00030/HEUR-Trojan.Script.Iframer-14d142985eb9b52fe2ad221b9424aa212b5085f04adf61609b796cfc2fd583ef 2013-01-18 15:26:08 ....A 133444 Virusshare.00030/HEUR-Trojan.Script.Iframer-156235856589d87c5f784ece8b223b7744747324bf22dcd231155d7c8301062f 2013-01-18 15:41:42 ....A 38811 Virusshare.00030/HEUR-Trojan.Script.Iframer-156561ce64b16c550cf9ab57cbd7dabeddd9d00c463abea6f5c98aa7212dace9 2013-01-18 15:33:02 ....A 37045 Virusshare.00030/HEUR-Trojan.Script.Iframer-158820e7d3c04bcdba76b40e7c08e13f75ddbe4c3b1da1294d6d17448642a8b3 2013-01-18 16:18:18 ....A 43447 Virusshare.00030/HEUR-Trojan.Script.Iframer-15b73844d4d660fce892f26ee72ff90ca3343a02028c56a9f0926b2a68987c1a 2013-01-18 16:08:48 ....A 58076 Virusshare.00030/HEUR-Trojan.Script.Iframer-15f040e7b120df39aa9869bc04fbc6e794013e7caa84a0c2bed39e8280cd2e41 2013-01-18 16:08:50 ....A 46387 Virusshare.00030/HEUR-Trojan.Script.Iframer-15f0d0e9d246e817d86be546e6b8b6c4c1aacea4e89333b547e806d58e71683f 2013-01-18 16:14:56 ....A 23206 Virusshare.00030/HEUR-Trojan.Script.Iframer-16472d54afbb78602eeefa55afe72b1a5969bed4b7f51ed44cf0c6c611682297 2013-01-18 15:28:26 ....A 99635 Virusshare.00030/HEUR-Trojan.Script.Iframer-165d4a03aa24fb14724789a7e139db501d4bf03b52a1a972bd171b3822b1bdc2 2013-01-18 15:25:24 ....A 53318 Virusshare.00030/HEUR-Trojan.Script.Iframer-16b94dcb647332715010566b9888c6f0c6e0a89623044161831913450182e99c 2013-01-18 15:38:38 ....A 3985 Virusshare.00030/HEUR-Trojan.Script.Iframer-181d328254eb968c5cd64fdec71afaf75953e8472526c3fcb2d8ae2ae61ad5a6 2013-01-18 16:51:26 ....A 54603 Virusshare.00030/HEUR-Trojan.Script.Iframer-18550234b40370075e3bfb08d99f897e36c43975e879e84779b189d2030b758b 2013-01-18 15:41:48 ....A 199275 Virusshare.00030/HEUR-Trojan.Script.Iframer-18c18c7f9a2ef97144f4917da0d47c08967390c42fd5e9d5b6dd4022db0f4c2f 2013-01-18 15:40:16 ....A 49238 Virusshare.00030/HEUR-Trojan.Script.Iframer-190c7c8d2effc855293ba846b63dba2e07b11c16f6233a5692af23b9e6ddff79 2013-01-18 15:52:52 ....A 3852 Virusshare.00030/HEUR-Trojan.Script.Iframer-19e241244147d5bb09c1dfd1496bf402f48e14778dd8ae98f840ae0e238f4620 2013-01-18 15:30:36 ....A 40011 Virusshare.00030/HEUR-Trojan.Script.Iframer-1af37c993c91712072361859f902703e09248058d55bc0b39f192ed7a6ffceeb 2013-01-18 16:13:26 ....A 42189 Virusshare.00030/HEUR-Trojan.Script.Iframer-1b5ae72e2528a74394ea1827ea586a9fb42b377972cb46aa4443d3de84ddf648 2013-01-18 15:35:04 ....A 49519 Virusshare.00030/HEUR-Trojan.Script.Iframer-1b7be54b970fc9adb4c5acef3b5063d0696fde84f5c13bf2c7426bf0c8617a33 2013-01-18 15:00:24 ....A 82628 Virusshare.00030/HEUR-Trojan.Script.Iframer-1bd81a9a7e1b0caadb3bb96b52c13d5c2e76cfecd293d7acfb8e04085dae5864 2013-01-18 15:37:42 ....A 127915 Virusshare.00030/HEUR-Trojan.Script.Iframer-1c0c13697d53e5433c2cee401199b527355f4320dc3aa5291e6ffdb36c5d3607 2013-01-18 15:37:14 ....A 54584 Virusshare.00030/HEUR-Trojan.Script.Iframer-1cc6050ae1e7afffc5531f53bcd437016cea3cd4a6b9de819c43a5df496fea0e 2013-01-18 15:30:52 ....A 44457 Virusshare.00030/HEUR-Trojan.Script.Iframer-1cf6d28a14e790f235a3f38348236bc4fe86bd59fc6e27ac9f934713a795d911 2013-01-18 16:28:38 ....A 78826 Virusshare.00030/HEUR-Trojan.Script.Iframer-1e775349ef6076bd43363aa5b7c9125dd7e808a97ea0206fad7649cca34e4054 2013-01-18 14:42:18 ....A 39062 Virusshare.00030/HEUR-Trojan.Script.Iframer-1ec55e9a8ccd6c2be873edeab23ad4dd6c57744ee4f9e563597f024c03a0d816 2013-01-18 15:36:36 ....A 50295 Virusshare.00030/HEUR-Trojan.Script.Iframer-1ef4b4e2a9d0a2ce5e61f94a6089274b2868690653636bc0f488d70323f0a602 2013-01-18 14:49:40 ....A 133483 Virusshare.00030/HEUR-Trojan.Script.Iframer-1f56e9fd4b210c27bceac7775d7850e4357ebca6f0c9fadda1c277d8f37478ca 2013-01-18 15:53:20 ....A 10839 Virusshare.00030/HEUR-Trojan.Script.Iframer-1f6b61de8caf5bc9f3142079eb5baa6d06c89667d6dc706aab8b41774d17c673 2013-01-18 15:29:18 ....A 19639 Virusshare.00030/HEUR-Trojan.Script.Iframer-1fab9fc8be71666c8576b357f872b5b7ca4f396766d9f91e091858a6071a8123 2013-01-18 15:32:52 ....A 36922 Virusshare.00030/HEUR-Trojan.Script.Iframer-1fc4419f531fbac096600bd189c7d9067aac1a8fb4ce2eaa2c6d64b52758242b 2013-01-18 15:49:24 ....A 23202 Virusshare.00030/HEUR-Trojan.Script.Iframer-1fdee05461f3b1007d441e59b686dfec2c6d09a73913b9ce604686888164dfe2 2013-01-18 16:09:40 ....A 3169 Virusshare.00030/HEUR-Trojan.Script.Iframer-20a6ffa5f28610ef6f5abf52133ab39f0302e0c629d451844f75a303fcf7efc9 2013-01-18 15:29:42 ....A 48024 Virusshare.00030/HEUR-Trojan.Script.Iframer-2115afdad5fcd2f4b258e927dc734e7f1330268933c2fd376ead81b7ddaf4ab4 2013-01-18 15:39:18 ....A 3977 Virusshare.00030/HEUR-Trojan.Script.Iframer-213b5510c6104f0fa13a8f74487d49e594a941f86c3d30736b46c073a0e59dbd 2013-01-18 15:33:20 ....A 35438 Virusshare.00030/HEUR-Trojan.Script.Iframer-217515aba649b481355996184b6465bc59d1beae09c90018225cea8ce5968af9 2013-01-18 14:17:54 ....A 39513 Virusshare.00030/HEUR-Trojan.Script.Iframer-224c6c8b65170aea3db34558e468b81bb505b04c293852491fe50ff5fff1a514 2013-01-18 16:04:58 ....A 58488 Virusshare.00030/HEUR-Trojan.Script.Iframer-225702a8fedc123613a7e2363da5e598de8895560311ad7f653b212f40b772f6 2013-01-18 15:26:20 ....A 18608 Virusshare.00030/HEUR-Trojan.Script.Iframer-22d0bf9191b1c813067e46e89277f525c924217f6ba8dc8ed009935874e2ad24 2013-01-18 15:26:30 ....A 45111 Virusshare.00030/HEUR-Trojan.Script.Iframer-22e9295f7f4aa86c95093b2718761260fd4f6fd1020c8ae9a167de241217acb9 2013-01-18 15:32:12 ....A 66807 Virusshare.00030/HEUR-Trojan.Script.Iframer-2392d5898dbd84f0eb9772e8fed16d315866b51dac352e3f33c58316aab5723f 2013-01-18 15:35:30 ....A 76798 Virusshare.00030/HEUR-Trojan.Script.Iframer-23c00ab3f613356cf75622430468f9a97d3487237822705114a4fd2fe43a4649 2013-01-18 15:26:10 ....A 16985 Virusshare.00030/HEUR-Trojan.Script.Iframer-23d150256d5f2245b788b8d932c171a4e3c4b96d4da432a44e8c54679470a47c 2013-01-18 15:32:16 ....A 3974 Virusshare.00030/HEUR-Trojan.Script.Iframer-248b76dee1d31f2afe1ab1062cb4329af4b6a96db04f6ba9bf60fe9cbb2e1ef5 2013-01-18 15:36:54 ....A 45042 Virusshare.00030/HEUR-Trojan.Script.Iframer-250923073d3a56a91d2ad3df2b369f4bc96451870b5e1cc3ac0277f324e035ea 2013-01-18 16:13:48 ....A 23197 Virusshare.00030/HEUR-Trojan.Script.Iframer-2544721896cf0745a3e21a92ce45841f18fcce96a2df84651938fdd8089da183 2013-01-18 16:17:24 ....A 23203 Virusshare.00030/HEUR-Trojan.Script.Iframer-257e579958cbb1db9f3cc2b7d9788da4a5f06e6bd8ff817c3e1738c091e1e6e4 2013-01-18 15:15:26 ....A 41918 Virusshare.00030/HEUR-Trojan.Script.Iframer-2589d64af71eb543162f70cb63a209423ca8d115223f048e50f57b46cdd63275 2013-01-18 16:39:02 ....A 167823 Virusshare.00030/HEUR-Trojan.Script.Iframer-25e863896357136ce0f7c89186c9287670a7d5eb88230d30f1948e8eedcdf34c 2013-01-18 15:42:00 ....A 17517 Virusshare.00030/HEUR-Trojan.Script.Iframer-25fc00244dbaa8e8ea090f7d65e3d4698fd0aecf2d2e95281a63a549b08b99aa 2013-01-18 15:32:06 ....A 199151 Virusshare.00030/HEUR-Trojan.Script.Iframer-26a44287b000ccb52343c536842793248fa1208577ecf64daa65525fa3b7fb62 2013-01-18 15:52:54 ....A 21270 Virusshare.00030/HEUR-Trojan.Script.Iframer-26a97ed2afb337a33ed1f936223700a61bc0e00f48228537e6c945e840fb50dc 2013-01-18 14:21:20 ....A 27323 Virusshare.00030/HEUR-Trojan.Script.Iframer-26bdeb40d0a61b97644efff143ed275fbe97b654cf28e281b30449ffedc0bfe2 2013-01-18 15:37:16 ....A 18066 Virusshare.00030/HEUR-Trojan.Script.Iframer-270cc090f217355f0b369c411781ff57e420a3878ee15ff4455d1004778aff00 2013-01-18 14:59:52 ....A 17605 Virusshare.00030/HEUR-Trojan.Script.Iframer-2765792e95e3d292af49aaa6477ef8b56d0c0a3c10449d4ff6a73b6a0540ea11 2013-01-18 15:42:24 ....A 41339 Virusshare.00030/HEUR-Trojan.Script.Iframer-27b89c36e9bdc11b342b0e670c0a3aeef5e9203b852eb6097f8b60b65a813fa5 2013-01-18 15:36:26 ....A 16974 Virusshare.00030/HEUR-Trojan.Script.Iframer-280285ec0affca3195c6c175b642b86b9bdcccc105d4103befae2dee82b41d39 2013-01-18 15:36:36 ....A 43164 Virusshare.00030/HEUR-Trojan.Script.Iframer-28bd13d6a6b8df2187bbdcfbbd5a11da04668a984fec1164cf5255f0c028d0fc 2013-01-18 15:26:48 ....A 3927 Virusshare.00030/HEUR-Trojan.Script.Iframer-28d880826b007e71a83151cf518d067c97f95caa4b3009d1f584cc12ee57c51d 2013-01-18 15:24:02 ....A 39500 Virusshare.00030/HEUR-Trojan.Script.Iframer-29fd973b0499d352553ebbab5202f5658d263ce97fe638d8f410db6ea0bd6b41 2013-01-18 15:30:24 ....A 19702 Virusshare.00030/HEUR-Trojan.Script.Iframer-2a32781e51cb64ebcf42082201b24fb7c4ba01ba4091baa64e030fe305c58e86 2013-01-18 14:45:42 ....A 3963 Virusshare.00030/HEUR-Trojan.Script.Iframer-2a4ac1616529a6574aa68ab7d6a0441e59b4975f9f4c1c8d97f0952b556fa704 2013-01-18 16:13:26 ....A 43535 Virusshare.00030/HEUR-Trojan.Script.Iframer-2a86458bdf5f15a2596ad51b8e60d8556a3b56f4447cee6b36cf3f802a14204f 2013-01-18 15:31:14 ....A 3930 Virusshare.00030/HEUR-Trojan.Script.Iframer-2a905924f08e822311a32595a6a6d9ea000841797dcebb119a64969b3d19907d 2013-01-18 15:05:40 ....A 81919 Virusshare.00030/HEUR-Trojan.Script.Iframer-2b3b0f7333e71d502eb68d537afa5e710db10d1e04b0f46508b6a82fcd6c2af6 2013-01-18 15:25:42 ....A 199239 Virusshare.00030/HEUR-Trojan.Script.Iframer-2b5a4b9a63496cf71bff61d1d8fd8f260cea8fdf0febd992c7fabcdb23cb285c 2013-01-18 15:18:30 ....A 62544 Virusshare.00030/HEUR-Trojan.Script.Iframer-2b6c337dad99db8438b2eb1a75242d175bca2151503ba80255e730a5a4d5f57c 2013-01-18 15:33:28 ....A 47170 Virusshare.00030/HEUR-Trojan.Script.Iframer-2bdaaa29b45cd2d4a1bdfbacb6fc4001ce961b69f38e6b13745173921df4964a 2013-01-18 16:18:14 ....A 50184 Virusshare.00030/HEUR-Trojan.Script.Iframer-2bdd6b9d1b269f96dd036995fff273eb039a04a4769d95d786dd27bb1602d6c8 2013-01-18 15:38:14 ....A 199156 Virusshare.00030/HEUR-Trojan.Script.Iframer-2c156382a0363a0479d67e8a05b00144154c301d490c8d0294cf0ebaef4cface 2013-01-18 15:37:52 ....A 41985 Virusshare.00030/HEUR-Trojan.Script.Iframer-2c7f0b287a933fe330ec25fed94112f812e12ef55c40bbf61be09b0b566d38a1 2013-01-18 15:39:42 ....A 61195 Virusshare.00030/HEUR-Trojan.Script.Iframer-2c96b6c2bc463927447e6ec10efd4246ededd990f5602fe608ac59bf5eac86b1 2013-01-18 16:09:58 ....A 3267 Virusshare.00030/HEUR-Trojan.Script.Iframer-2d51319a12bb36f8c98409c237212e20578899c15b6de1fff0fcdcabfbc0910d 2013-01-18 15:34:32 ....A 42913 Virusshare.00030/HEUR-Trojan.Script.Iframer-2d5efa10bb9dc72702a4d10924a28a40bdd120495feef4ffbdb96649bd009e8f 2013-01-18 15:24:06 ....A 39313 Virusshare.00030/HEUR-Trojan.Script.Iframer-2e33c3546e5d2693f5e9c281df11869970e7f15ec64637b6bcd4ab45ed79ead0 2013-01-18 15:24:30 ....A 199081 Virusshare.00030/HEUR-Trojan.Script.Iframer-2e803cdf3150ac7f13e007c8fb30b217b26cd3b9d4c76813c9b6963d08e75e1b 2013-01-18 15:27:54 ....A 70446 Virusshare.00030/HEUR-Trojan.Script.Iframer-2ec583974fa1eb5b59236c5363ba68df72df39674554595df68902ae2dcb3af1 2013-01-18 15:20:26 ....A 3830 Virusshare.00030/HEUR-Trojan.Script.Iframer-2eff1acbad0f9d4f04c4adbffc2aef4f3fce540a648934656e02f5a8acd5cc3b 2013-01-18 15:48:42 ....A 66835 Virusshare.00030/HEUR-Trojan.Script.Iframer-2f3381900b3867fe7ce2f057c6577726c2904f8c7cd8d5c412851ff2f16d5d89 2013-01-18 16:34:24 ....A 58570 Virusshare.00030/HEUR-Trojan.Script.Iframer-2f90117f20da436110678c7bfb492854bf528dc0c809bfbb0ff47069076d198c 2013-01-18 16:03:10 ....A 10992 Virusshare.00030/HEUR-Trojan.Script.Iframer-2fd4859052496e6930505587da14ebb2810e8733855a0b78386a5b905973366b 2013-01-18 15:35:52 ....A 3996 Virusshare.00030/HEUR-Trojan.Script.Iframer-300f975146f204473616fec9c041c578723ce8a9ce37aa515436ca2381e3eb0a 2013-01-18 16:43:46 ....A 23206 Virusshare.00030/HEUR-Trojan.Script.Iframer-30e88831662fd95d714febdcb0a837269239290c1f0033b40e014d8f88f2684f 2013-01-18 15:36:54 ....A 9994 Virusshare.00030/HEUR-Trojan.Script.Iframer-30f0363a4b412e5fe340d5fd678819fdb1d443b714e557f75a3a5bb5ac1cab1d 2013-01-18 15:28:20 ....A 199292 Virusshare.00030/HEUR-Trojan.Script.Iframer-311f9dadb88301e69223d8097717dd2f21e8d5ad36efa95b9136aa0e6e6ca90c 2013-01-18 16:18:18 ....A 50709 Virusshare.00030/HEUR-Trojan.Script.Iframer-3172b08185b2ebd1f3e21979e0e4cbb073fbbacdc30e15cf2df959a36b060549 2013-01-18 14:44:52 ....A 26663 Virusshare.00030/HEUR-Trojan.Script.Iframer-318763ca4c18e26ca829e2e266da790a8ff0aa3a99b2f92da7432a0ab92d7d15 2013-01-18 15:33:26 ....A 74410 Virusshare.00030/HEUR-Trojan.Script.Iframer-32ae6cfff0de5cc1c1d08c31a98d1ebed00c23a6f8ba5b90d0b3f1a4702e755b 2013-01-18 15:28:20 ....A 42300 Virusshare.00030/HEUR-Trojan.Script.Iframer-334aa8ceb5e54b18cf6e9f7e24fa95058885e57f6215cea178d935440299c96f 2013-01-18 15:34:14 ....A 16561 Virusshare.00030/HEUR-Trojan.Script.Iframer-33bd72d50904c4febe2c73ae8f62835f34a37fc742235adfd6b15b9cfd0157a0 2013-01-18 15:23:58 ....A 3928 Virusshare.00030/HEUR-Trojan.Script.Iframer-33bfcfd99faf3a9713b286d8cf3be05485e5e0128848a1fa0a3b6e0379aed2e9 2013-01-18 15:33:26 ....A 48286 Virusshare.00030/HEUR-Trojan.Script.Iframer-3414fb61fee1419be285eced71955bf1e2ff379127abcbf5323ab5d9e7cc3502 2013-01-18 16:12:16 ....A 9765 Virusshare.00030/HEUR-Trojan.Script.Iframer-35082be5d5ba0fe516abb4189dfa5b6cade662f5fc07643601741c9748a8f185 2013-01-18 15:41:22 ....A 43764 Virusshare.00030/HEUR-Trojan.Script.Iframer-352e7fa49059cb1497d12f107e03e3112bfaccb549825ead7817e445933e5c55 2013-01-18 16:10:24 ....A 3933 Virusshare.00030/HEUR-Trojan.Script.Iframer-3539bbe09546e0da223ce734bc239a3074daa04856b7286d069d43477ff6fc82 2013-01-18 15:27:04 ....A 36922 Virusshare.00030/HEUR-Trojan.Script.Iframer-35ab6ab0991aedebd4727148fe0aa3c516dc4aa0016cc495da3a2e03e91ae8de 2013-01-18 15:50:02 ....A 36691 Virusshare.00030/HEUR-Trojan.Script.Iframer-35d1047725d3ff0584040746b0c2249822e621bb8531a9fdc5572f23f4ff0d45 2013-01-18 15:28:56 ....A 41849 Virusshare.00030/HEUR-Trojan.Script.Iframer-35e8b75c6f19453b26d7450b027caef47bcd389997a9aebdfa1c410d4e2a27ef 2013-01-18 15:28:26 ....A 42642 Virusshare.00030/HEUR-Trojan.Script.Iframer-37504893683e099c5f17b53ca687683a976acff4d4698d7d53626eae789437cc 2013-01-18 15:34:22 ....A 43443 Virusshare.00030/HEUR-Trojan.Script.Iframer-3766c6aabc628b6e58aa6da46d56e59301f1d7871a237ce5e2d79750f9b1dcd0 2013-01-18 15:26:30 ....A 44038 Virusshare.00030/HEUR-Trojan.Script.Iframer-37a7a0df5384fa6bf6e79ae396135c9205970bbcd6f7d9dceed3af0ad5dcc053 2013-01-18 15:24:52 ....A 50229 Virusshare.00030/HEUR-Trojan.Script.Iframer-37ee06e2ca8bf809708287631727865dc773035a8a2c38bcc721066d83b531ef 2013-01-18 15:36:58 ....A 40250 Virusshare.00030/HEUR-Trojan.Script.Iframer-38bc0ce28320408daac616ed17514c807b08aec20e7c05238f57220e734e3378 2013-01-18 15:23:42 ....A 19679 Virusshare.00030/HEUR-Trojan.Script.Iframer-38e4f77fec6377659a05ba3a72b0d754873a2e7bf2e046bd55d29aeb8f07ef36 2013-01-18 15:19:58 ....A 14753 Virusshare.00030/HEUR-Trojan.Script.Iframer-39219be01bb90c7891551a999b86db2795663cfb6d8dbc7471f464228c292756 2013-01-18 15:24:42 ....A 133500 Virusshare.00030/HEUR-Trojan.Script.Iframer-39c54e870495a7c5ff135129b73373d203a1dc087f6d39c036273585c4b04a92 2013-01-18 15:39:18 ....A 47273 Virusshare.00030/HEUR-Trojan.Script.Iframer-3a3ae0743d721a72e767635a4bc508221c7ea933dc389f280ab3a94085dd41d3 2013-01-18 15:31:08 ....A 43791 Virusshare.00030/HEUR-Trojan.Script.Iframer-3a3d8b945debfacdec59277021b6f9519c8c5e5a8ddcf56e5352baad392bacfc 2013-01-18 14:03:00 ....A 3103 Virusshare.00030/HEUR-Trojan.Script.Iframer-3a890afdf6d0af75ea7c5c33e8f9186971395f34f4b2c27f8edc2ccf61938762 2013-01-18 15:28:26 ....A 35152 Virusshare.00030/HEUR-Trojan.Script.Iframer-3aab5a1133af92f273e0313c765837aea732876f7590c8e10607bb397e28fb72 2013-01-18 15:32:22 ....A 48572 Virusshare.00030/HEUR-Trojan.Script.Iframer-3b23ea6354bcccc1c65b2d9366e329a45e744c9e903c3c876fad39ac039ec41b 2013-01-18 14:04:40 ....A 21252 Virusshare.00030/HEUR-Trojan.Script.Iframer-3b264f2da3faddffb7d75c5e3d67804879c4473283394088b92ec0dbd836c49d 2013-01-18 15:27:12 ....A 38051 Virusshare.00030/HEUR-Trojan.Script.Iframer-3b28f88f0b499396c0400a63d27c115ac9ccf7e3095c82069c3c52d52e31ec99 2013-01-18 15:42:10 ....A 199162 Virusshare.00030/HEUR-Trojan.Script.Iframer-3b4206a26c4e95ef420587071c8ee0765066b2dcc015427ef605b55b1088dfb7 2013-01-18 15:33:08 ....A 1389 Virusshare.00030/HEUR-Trojan.Script.Iframer-3bbe19fe90cb887db2d89f9faef7a78fd6cd5dcacedea378b4a04413a7100f40 2013-01-18 14:07:18 ....A 2710 Virusshare.00030/HEUR-Trojan.Script.Iframer-3bc1535acae7df8392e4dc5690c93cfda744d44805b6a8272daaddfaa7021a50 2013-01-18 14:07:52 ....A 3570 Virusshare.00030/HEUR-Trojan.Script.Iframer-3bd6e62d0c2e413dd427c192f848ff1e0253544460ef83bc015f811cf9b0ea75 2013-01-18 16:21:22 ....A 50983 Virusshare.00030/HEUR-Trojan.Script.Iframer-3bd8d8cc3d3118dd97ef705bb8d13cecbe308598ddf723d2e314862e017cfc2b 2013-01-18 15:36:44 ....A 54926 Virusshare.00030/HEUR-Trojan.Script.Iframer-3c117fd7a02e5a144c917fefdeb8f8acf6dbb032f7acaf5f2bf8e769b5c5d730 2013-01-18 15:34:30 ....A 3950 Virusshare.00030/HEUR-Trojan.Script.Iframer-3c2d6dfb74b637d5a6679a9ba728da8634ddca50644e3869d7731d05e8182675 2013-01-18 15:36:00 ....A 43489 Virusshare.00030/HEUR-Trojan.Script.Iframer-3ca744e05d6cbb1fc4b38924fbb86b8b4e67b171c9b16148664059e1ecae3f68 2013-01-18 15:38:50 ....A 86163 Virusshare.00030/HEUR-Trojan.Script.Iframer-3d0feff8d963d995976fa123bf024e597c4d15a4fe91be653c7bc4e484c544d2 2013-01-18 15:30:18 ....A 41488 Virusshare.00030/HEUR-Trojan.Script.Iframer-3d4487babb22989d6f3341d3bff21ac9871c32481ddf1a911e06166c227d0631 2013-01-18 15:32:36 ....A 15514 Virusshare.00030/HEUR-Trojan.Script.Iframer-3d7a49d9cc036c8e19891d9dd6cd8a6e4e45932b55e510efdd933a514c69cf3c 2013-01-18 16:13:26 ....A 18414 Virusshare.00030/HEUR-Trojan.Script.Iframer-3db1a9ae4f08a259deb1f81067b1ea051a98a2f9a5d748560b881a29b9a73641 2013-01-18 14:12:04 ....A 95600 Virusshare.00030/HEUR-Trojan.Script.Iframer-3dc755a06f191d98b505651505b1cc01cb792fb51b196153389011145230e649 2013-01-18 15:33:52 ....A 46619 Virusshare.00030/HEUR-Trojan.Script.Iframer-3e16f1c45eeab9b2c1d7d70ee69b118d5f3270ed4cb30a1b9c3fb7591c97e5f7 2013-01-18 16:12:20 ....A 50243 Virusshare.00030/HEUR-Trojan.Script.Iframer-3e4deabd0dc2a04b06c24c940f0f5dc69bb98d58e891de0c89b86ddd498603cd 2013-01-18 15:38:08 ....A 42538 Virusshare.00030/HEUR-Trojan.Script.Iframer-3f48554a63e9f56f52d4159e25770f6186fade4b9243622cb96a0132c2f58fc8 2013-01-18 15:31:32 ....A 68432 Virusshare.00030/HEUR-Trojan.Script.Iframer-3f6d17e033a540e5a543e1a1b48f05fa8814eb66c1e37238fb60bd51db6212a9 2013-01-18 15:47:16 ....A 41622 Virusshare.00030/HEUR-Trojan.Script.Iframer-3fd0ba327d07e4e5db239f7780a002f7464955b2bef5c53a174eef59f7464762 2013-01-18 16:41:08 ....A 23202 Virusshare.00030/HEUR-Trojan.Script.Iframer-40398799b91e85addeb32be314f63d371c06b02f87b14b21e208d8f726eaef36 2013-01-18 15:30:36 ....A 133390 Virusshare.00030/HEUR-Trojan.Script.Iframer-408aa441feb5a05bcf0b4f3e7eb23224fcc8c21db0b34f2f9eb3a9a96663c711 2013-01-18 15:35:50 ....A 73065 Virusshare.00030/HEUR-Trojan.Script.Iframer-408f8a1eea29ee34b96e0a136ab4bc0c6c8ed89420230faa9221dc7f1e42c519 2013-01-18 15:31:30 ....A 19279 Virusshare.00030/HEUR-Trojan.Script.Iframer-40c44f99c8ecc466070f452c449d2e8ae6245d486ebfcb1030e600655351160b 2013-01-18 15:53:36 ....A 42806 Virusshare.00030/HEUR-Trojan.Script.Iframer-41554a8fa771bca3fa9cc065b41a5d1c1ba5b52b832bd4342724096d5f826109 2013-01-18 15:36:16 ....A 40821 Virusshare.00030/HEUR-Trojan.Script.Iframer-4165f18c74b407cbc25555f5a0570c1ce3bd63928da2cdb35bd83ff14d27e88d 2013-01-18 15:42:12 ....A 57001 Virusshare.00030/HEUR-Trojan.Script.Iframer-41c4361ea9a573d698a11b12b2cfc049da99628ef2d4861f59fda55dfa386f03 2013-01-18 15:13:02 ....A 44834 Virusshare.00030/HEUR-Trojan.Script.Iframer-42d0fa7df104b5d57636eeb07f20310de7706e7a30a5d0912401f8e0afe5ed09 2013-01-18 14:20:32 ....A 3764 Virusshare.00030/HEUR-Trojan.Script.Iframer-42f038bf9201dd5d1fe4fe1b549a2995e8d6fa93d799029d65ae43abec7d8612 2013-01-18 14:53:16 ....A 133454 Virusshare.00030/HEUR-Trojan.Script.Iframer-4371fbe954283a6c6eda77416353ff47d18f1fc78018f6ed1275865f52c7017c 2013-01-18 14:21:36 ....A 344 Virusshare.00030/HEUR-Trojan.Script.Iframer-4389d1e638dbd0cd88e361c95d2802c07d5ab03ba33096867cd5a26372d0a1e1 2013-01-18 15:30:02 ....A 47505 Virusshare.00030/HEUR-Trojan.Script.Iframer-43c3bc1d4d6b803441ffba946c737d7afbe14ee701becf50faee4c94074697d1 2013-01-18 15:27:04 ....A 19425 Virusshare.00030/HEUR-Trojan.Script.Iframer-43da6d45e700d70c0538cbe73d4adfa11220d35193d9d98f04ba01e91f963360 2013-01-18 15:29:18 ....A 47310 Virusshare.00030/HEUR-Trojan.Script.Iframer-44235942e73f0267bbac21572c0269131cbb074248b809151a0c58638d5bf1e3 2013-01-18 15:42:18 ....A 42127 Virusshare.00030/HEUR-Trojan.Script.Iframer-444c416a99cd432e739ae7fe0ddb0af556faf957dc290c0fbc4019a7e1d58f1a 2013-01-18 14:05:46 ....A 14929 Virusshare.00030/HEUR-Trojan.Script.Iframer-4450929b7927294ee6712055c3181bd06eff75a5d15e1ed174d02c2f61efa101 2013-01-18 15:30:34 ....A 41860 Virusshare.00030/HEUR-Trojan.Script.Iframer-446467406b33d8b7f31097a260766442c467cb013be9de537de0f7de6253f162 2013-01-18 14:25:18 ....A 3798 Virusshare.00030/HEUR-Trojan.Script.Iframer-44667a5b69890236abcff4e60c7454a958a529bddb4e9f3bebe256c3d60c9b61 2013-01-18 15:31:30 ....A 199258 Virusshare.00030/HEUR-Trojan.Script.Iframer-449031a694fede7e149b8d698a98ef8e96af60a73c9da4cb855fa8246a733aa1 2013-01-18 15:46:36 ....A 43115 Virusshare.00030/HEUR-Trojan.Script.Iframer-44a1f34c2b1ba0a1e4733efeddd665d34de158db5ddd7ecc6d1ca68cbdc9906e 2013-01-18 15:31:32 ....A 28936 Virusshare.00030/HEUR-Trojan.Script.Iframer-451e35246d4c5aeb9f83b2eec91218aa42f592d37df21e6e46517f43b62c7ecb 2013-01-18 15:26:48 ....A 24150 Virusshare.00030/HEUR-Trojan.Script.Iframer-453875e281a1c16a5871dff53cecadd0b72be81be6502816dd28821d1f886189 2013-01-18 15:31:54 ....A 166604 Virusshare.00030/HEUR-Trojan.Script.Iframer-4564c05f72ea2c7947054b3a6a3fd19c392ee99037e7354f2a91b8363bbb978c 2013-01-18 16:06:32 ....A 16981 Virusshare.00030/HEUR-Trojan.Script.Iframer-4614b2cacc66eeb72940d6686fe882997f36c49496eaee3c37ba0979a65bb161 2013-01-18 15:05:22 ....A 200748 Virusshare.00030/HEUR-Trojan.Script.Iframer-46c7f3a881d02188fe361b333ccfdb403a172fc8179a42019f863b8416af8377 2013-01-18 15:36:42 ....A 46567 Virusshare.00030/HEUR-Trojan.Script.Iframer-470fcf4220651c0b4f67e8745d976c794bbf380ff4f155c77eed1caf5b7356fe 2013-01-18 15:34:46 ....A 90314 Virusshare.00030/HEUR-Trojan.Script.Iframer-47653a04b86be417e30d282916f43b1897fbd2dd66aefb2b735c7d894d567f47 2013-01-18 15:26:46 ....A 42100 Virusshare.00030/HEUR-Trojan.Script.Iframer-47efb2046062eaa71bb54f92a5e4c81ecb1ec8aeb50a792aa6e517cf6cae9297 2013-01-18 16:16:58 ....A 2703 Virusshare.00030/HEUR-Trojan.Script.Iframer-47f526b25c11978d4a61be2998b9eeb2dd5c4b5b05cf8363b4c19707b62fbb87 2013-01-18 15:31:12 ....A 44406 Virusshare.00030/HEUR-Trojan.Script.Iframer-483c793128fda663aa88c4c4aecfda121b978643802391ee81551ea2574d2b8c 2013-01-18 16:15:16 ....A 15056 Virusshare.00030/HEUR-Trojan.Script.Iframer-48b69165ffa6f240047fce0893b6e8286b56538bef41b05e8b7427694caff193 2013-01-18 14:26:46 ....A 98948 Virusshare.00030/HEUR-Trojan.Script.Iframer-4918a5c6d2d836cbf701aad9a128b94d001d1631f297a5dcc2bb1b99e097aa4f 2013-01-18 15:24:56 ....A 46025 Virusshare.00030/HEUR-Trojan.Script.Iframer-493cd893d41032d9dba4d94079fc459c0199dd5c764a74d773b1046956b4c683 2013-01-18 16:12:58 ....A 23195 Virusshare.00030/HEUR-Trojan.Script.Iframer-49cf2f127a81fde5755e90f2391e68ead453090f33cfeda6d51bf2224f08c4f9 2013-01-18 16:28:12 ....A 2734 Virusshare.00030/HEUR-Trojan.Script.Iframer-4a052acb58d680ef7c997915601696819a417a8b0ea448556fd15ee201aefa1e 2013-01-18 15:26:10 ....A 56188 Virusshare.00030/HEUR-Trojan.Script.Iframer-4a172633b0bee521e4518fa5978e6578fb32d8e1bbffe3189122dda2722f94c7 2013-01-18 15:29:06 ....A 39042 Virusshare.00030/HEUR-Trojan.Script.Iframer-4a2e6ce0cdc48cc45f4226b6275a27859f8152dd8c35f43cd9a3824e0b29c76e 2013-01-18 15:36:28 ....A 199296 Virusshare.00030/HEUR-Trojan.Script.Iframer-4acd230f9478d8edbf3c46b0c3bde065f39d9443e6625be10bcc991dc4f4667d 2013-01-18 15:39:18 ....A 27348 Virusshare.00030/HEUR-Trojan.Script.Iframer-4b00997a5ceb3c4508843ea48b8ff45d6bcbf60b915bca2c36e32abd4eb1de72 2013-01-18 15:53:06 ....A 50738 Virusshare.00030/HEUR-Trojan.Script.Iframer-4b9c22d789601a400ce9a6afbe1c304a2af1ef7993cc91cbcb2d43c2d66525f2 2013-01-18 15:38:14 ....A 49422 Virusshare.00030/HEUR-Trojan.Script.Iframer-4bfb94c3763ae6fdf062156d9f5c9acaaa1f204abeb3573dcab039b2df504169 2013-01-18 14:33:32 ....A 7757 Virusshare.00030/HEUR-Trojan.Script.Iframer-4c01ecd1e479980d4ab883c50376eea05c199a8371e6f0bf8e6f1f5f8718cb89 2013-01-18 15:24:42 ....A 42105 Virusshare.00030/HEUR-Trojan.Script.Iframer-4c367c731e84e782bcf45935fc8a96141a4c71d8e1103b6fe482aeec2756798f 2013-01-18 16:14:30 ....A 49718 Virusshare.00030/HEUR-Trojan.Script.Iframer-4c38f3044223bb5a53c4cabf7f01c659e77f511dc592f7d8e41afb5a7e80e56f 2013-01-18 15:41:02 ....A 52028 Virusshare.00030/HEUR-Trojan.Script.Iframer-4c79c38c6822b5d32da58d64bed1306fa8f3619968836254e385ce43cf89283c 2013-01-18 15:37:30 ....A 2440 Virusshare.00030/HEUR-Trojan.Script.Iframer-4c800a7a040cb7be7870e96bce607d135d30e76087e508cbf201ed552f0e5e84 2013-01-18 15:28:40 ....A 29302 Virusshare.00030/HEUR-Trojan.Script.Iframer-4cb9e79c5b8991c081e93b456674c6cbe0c536704446a4bd02742568e2717d5c 2013-01-18 15:25:52 ....A 201865 Virusshare.00030/HEUR-Trojan.Script.Iframer-4cd002191004c1d731d0822f08ed3a4fbde8e69ff66717e0be8a1ae83dc29c61 2013-01-18 16:51:10 ....A 13958 Virusshare.00030/HEUR-Trojan.Script.Iframer-4e7d3909cac62bda28cf821a8f6d8cca29ec61632ed3702170ab1bd4d4572dc7 2013-01-18 15:30:42 ....A 57114 Virusshare.00030/HEUR-Trojan.Script.Iframer-4e986f32f97816963bcf5667401e5b788f4f825ae199c3431a25805c6e02a9c5 2013-01-18 15:26:44 ....A 44516 Virusshare.00030/HEUR-Trojan.Script.Iframer-4ea508ef92cf8f04978b9fb56e6fc4371899d613843ac5316dded514de4ae519 2013-01-18 15:30:54 ....A 42085 Virusshare.00030/HEUR-Trojan.Script.Iframer-4ed045a130e690dfde01c56c322624caf20b20edd12ac31021569eea36cfe10e 2013-01-18 15:06:30 ....A 3938 Virusshare.00030/HEUR-Trojan.Script.Iframer-4fa86807d4f160954a3a82edade845cbf8227288eb5020f57c56cb1fb3384803 2013-01-18 15:36:52 ....A 42348 Virusshare.00030/HEUR-Trojan.Script.Iframer-4fd835ffaeb1dfdae99b9b81f85f6c3d452b3128ccc183fb4f2ad4bf1aa27541 2013-01-18 15:13:22 ....A 15216 Virusshare.00030/HEUR-Trojan.Script.Iframer-503fee86779336cce99ff593b8a47ebd1eb87117cefac22819960a199a6dafd4 2013-01-18 15:15:18 ....A 9488 Virusshare.00030/HEUR-Trojan.Script.Iframer-50a463b42cadc748884d49e78bd537ab97631524b26019bf6150d7aea4ed3780 2013-01-18 15:30:06 ....A 62359 Virusshare.00030/HEUR-Trojan.Script.Iframer-50eb55e3be6cb42d553f7481ba6e22391f35559c9bee50dfec16e1b9cc852f88 2013-01-18 15:30:50 ....A 46338 Virusshare.00030/HEUR-Trojan.Script.Iframer-50f55c83543d2fa6a423ea96d1a16123e0051a2aadfecd9b2bd65d80b3228b0c 2013-01-18 15:20:50 ....A 94981 Virusshare.00030/HEUR-Trojan.Script.Iframer-51e52d32b80c996e2fd53d21e9f4302a8827b475652dd1e1e886513e38529886 2013-01-18 16:13:26 ....A 57954 Virusshare.00030/HEUR-Trojan.Script.Iframer-51e87127737dbe2c3bfded34ca1689e3c99bac8e75da826ce949840c8e535e33 2013-01-18 15:22:10 ....A 2547 Virusshare.00030/HEUR-Trojan.Script.Iframer-52353b5e7c159601babbb222c0958dc5a3417cd5213009a402a5589692b7e37e 2013-01-18 15:31:44 ....A 42203 Virusshare.00030/HEUR-Trojan.Script.Iframer-531b33e0fc7f309093ba6fad2b4dd78e013066ee3cee05989faf4536de95bceb 2013-01-18 15:42:16 ....A 3999 Virusshare.00030/HEUR-Trojan.Script.Iframer-54810601a0c5450a221cfbe806edf9df5dbd38fc6a4c06e5402ec4a49a3ed0f0 2013-01-18 15:32:42 ....A 46160 Virusshare.00030/HEUR-Trojan.Script.Iframer-55209f990f6ca8ca9d1fc48a757c2573209f5813a64f747428d40e21fe896682 2013-01-18 15:40:00 ....A 1538 Virusshare.00030/HEUR-Trojan.Script.Iframer-5526a2b47978a2ba337ed76a985e21fe49d24b4a647ddca24f2fe78b9349d8a6 2013-01-18 15:27:56 ....A 201241 Virusshare.00030/HEUR-Trojan.Script.Iframer-55bc6804fc4b943f9d7392e85c91589fe1cb6ce0049967e28cd738343752b439 2013-01-18 15:37:44 ....A 49938 Virusshare.00030/HEUR-Trojan.Script.Iframer-5629dd603d5bdc1c11c11536edfa945b5d0d00bbcd4838638bacf52cf4199fa7 2013-01-18 15:26:30 ....A 51228 Virusshare.00030/HEUR-Trojan.Script.Iframer-568b87add22f8912b668e042757f05686e4cdb2daf8cacefa8a8602968798b34 2013-01-18 15:44:44 ....A 3317 Virusshare.00030/HEUR-Trojan.Script.Iframer-56ed582e2a926ddbc11517c07f50a464d25ee115da13c89f34565e1840a6ae0a 2013-01-18 15:32:12 ....A 3936 Virusshare.00030/HEUR-Trojan.Script.Iframer-571632b3b11c685497ca8b95020e641a37a64272f9c539471bdf0a97e73a0b2b 2013-01-18 15:41:28 ....A 47010 Virusshare.00030/HEUR-Trojan.Script.Iframer-57ca81be8c3960f9bc6331dbdbbb12a32cb4f6cbb20c00d66fba73d67040ca09 2013-01-18 15:31:22 ....A 10046 Virusshare.00030/HEUR-Trojan.Script.Iframer-5915091b496e683cabfddf360ccd169dd4a1ef761f9ede7ca5bbe3ca9b165ec2 2013-01-18 16:13:24 ....A 59748 Virusshare.00030/HEUR-Trojan.Script.Iframer-5926064d31b56cd320ab380aa8ad6b2ba76f28b4c89ec51a57a63fedf5f109a0 2013-01-18 15:32:20 ....A 46470 Virusshare.00030/HEUR-Trojan.Script.Iframer-593a8f6ea80bc6e51b5895ee6ebb2e83cdaf07c152002d80290e5bd7cb63961c 2013-01-18 15:27:02 ....A 53635 Virusshare.00030/HEUR-Trojan.Script.Iframer-5958d8ba9f006b10051dad9200c9e0ec99648936a0d3c2a1056cc15f11b37ce9 2013-01-18 15:25:56 ....A 199259 Virusshare.00030/HEUR-Trojan.Script.Iframer-596e8b893993b4f247405959c6ec48dac9a17828a43bd4f8063ccc5bd40432b5 2013-01-18 15:39:28 ....A 46702 Virusshare.00030/HEUR-Trojan.Script.Iframer-5982d7566c524bd52febb8d5669931b1c176a3a8275b99c319893a38327dae2c 2013-01-18 15:23:12 ....A 82130 Virusshare.00030/HEUR-Trojan.Script.Iframer-5a383752f8f678242d3c3c65359e736c69932d516bc4cbfc34a245737f8a960f 2013-01-18 15:39:02 ....A 44615 Virusshare.00030/HEUR-Trojan.Script.Iframer-5a4a89b5969729a124d95a2707982c24c7fe30c3fcc1fd170e7f922a3a165728 2013-01-18 15:38:30 ....A 64067 Virusshare.00030/HEUR-Trojan.Script.Iframer-5a9d684e6b8aee2031c9d9a40a58d0adb0204f0fc61187dc908ea5766e826c8b 2013-01-18 14:55:32 ....A 267044 Virusshare.00030/HEUR-Trojan.Script.Iframer-5af449b66f6922426b4aa7120344b93989eb6bf066ac8d3ef890c4495dd73bc6 2013-01-18 14:40:46 ....A 26506 Virusshare.00030/HEUR-Trojan.Script.Iframer-5b1b7c41963edb7e3ae97f2168f6348ba57f03f610b4382e9be97beb40cca952 2013-01-18 16:44:02 ....A 4911 Virusshare.00030/HEUR-Trojan.Script.Iframer-5b390a86ed063e76570fbad5ac7882ca9b3e5392782073a3e6b13a6e5eea3e24 2013-01-19 01:20:14 ....A 69224 Virusshare.00030/HEUR-Trojan.Script.Iframer-5b9c65462ee59633858141f8bc1f0fbe6f005a3ed4024d28be0381453978e65d 2013-01-18 15:27:18 ....A 48759 Virusshare.00030/HEUR-Trojan.Script.Iframer-5bd05f0aece467cad81eb67293ec582c07687fd8d12dd3a20866ca93e259d914 2013-01-18 15:35:48 ....A 12348 Virusshare.00030/HEUR-Trojan.Script.Iframer-5be9974a0fe4863ee2ce7558ee4c3fe476f81f5488e0d2a6a6605e3340a62e94 2013-01-18 15:27:32 ....A 40011 Virusshare.00030/HEUR-Trojan.Script.Iframer-5c1bf9fb118d9b3c2c8f455d4763360cb3573b565d99b251af7db38796d36116 2013-01-18 15:51:44 ....A 48760 Virusshare.00030/HEUR-Trojan.Script.Iframer-5cb43fb7e07c8f7c83b2739c0901ef2c41375c163f37e64b1342df1969f51057 2013-01-18 14:43:22 ....A 343 Virusshare.00030/HEUR-Trojan.Script.Iframer-5cb7eee31ce42a11fbdf9c4c91962faa0795fac9719a4e352a5ecf21ab920a59 2013-01-18 15:04:40 ....A 53727 Virusshare.00030/HEUR-Trojan.Script.Iframer-5d4f02e58724603373d5827f37d68efe6ac1e843c056c1f8fd61fca9800cef98 2013-01-18 15:26:38 ....A 45009 Virusshare.00030/HEUR-Trojan.Script.Iframer-5db1cbc78b09355a3358ca6f5d942775ade17240276d91f3199059f2dc5dac58 2013-01-18 15:34:22 ....A 46881 Virusshare.00030/HEUR-Trojan.Script.Iframer-5dbb2326913a2e62b0c6b39918e1d037c9c8ca265c173dc3f0eda457ec1e474f 2013-01-18 16:19:30 ....A 37577 Virusshare.00030/HEUR-Trojan.Script.Iframer-5de71bfc6d034c54c8dbeb89ca8a00f46d3748861ae7e526e263160e46f87b10 2013-01-18 15:10:20 ....A 17187 Virusshare.00030/HEUR-Trojan.Script.Iframer-5e2e7d05431885bd31e242182120964635e5c3e777f33866bc4db4144164d90b 2013-01-18 14:46:12 ....A 66275 Virusshare.00030/HEUR-Trojan.Script.Iframer-5e3f401f3a7a1e4e1f5d77d383dbcf0ce73c8289015816b4e6e142d1cb777e65 2013-01-18 15:46:00 ....A 42632 Virusshare.00030/HEUR-Trojan.Script.Iframer-5eba881e119a5304a90fd2ee03b03ce68e71b0139596d899abb797ece64e243d 2013-01-18 15:49:42 ....A 44916 Virusshare.00030/HEUR-Trojan.Script.Iframer-5ec0c0ec44a50c1b864e615c638f2926ea982b5303869ca6557c8ba8febd1afd 2013-01-18 14:47:50 ....A 4283 Virusshare.00030/HEUR-Trojan.Script.Iframer-5efcff14b51cafa418af0568f53c67c889b01f6aff8d58b1b59cf5e779338f20 2013-01-18 14:46:50 ....A 4704 Virusshare.00030/HEUR-Trojan.Script.Iframer-5f0b47bda5bb5835ec4bcdb84409dfab61559ffe6b73a1092f45a6e6e1fa37d1 2013-01-18 14:46:58 ....A 551 Virusshare.00030/HEUR-Trojan.Script.Iframer-5f8a7413a7835014590a50ba50bb96ea5d3cecc1ef417b810162d34a5a68f44c 2013-01-18 15:25:06 ....A 15954 Virusshare.00030/HEUR-Trojan.Script.Iframer-5fa05695e49cf1c2e7cb3f64672105b614de0874a47f1a9809faf94f4ca7312f 2013-01-18 15:39:46 ....A 45433 Virusshare.00030/HEUR-Trojan.Script.Iframer-5fad684938815f0cddabae81e814a09bd6f24005e56acefc1d464d084a678e56 2013-01-18 15:46:56 ....A 39165 Virusshare.00030/HEUR-Trojan.Script.Iframer-60a2a42603c5110636be65929d8fa3d22f039e9f1583617032cd5e42df2a3873 2013-01-18 15:30:06 ....A 199318 Virusshare.00030/HEUR-Trojan.Script.Iframer-610a06689b8879f7350f986d081b7bf5a13b83da5ddfbe5500c70433fc054cd4 2013-01-18 15:29:06 ....A 28413 Virusshare.00030/HEUR-Trojan.Script.Iframer-618f60ef3f4af2111c3db244f04e3e89666a6044ada6d103a4bcbc9dc6ab7f4f 2013-01-18 15:32:56 ....A 28741 Virusshare.00030/HEUR-Trojan.Script.Iframer-6198f40126b04f49184acaa7337cf1bbeedda81989e01c4420c5e8001b56aa27 2013-01-18 15:19:56 ....A 204831 Virusshare.00030/HEUR-Trojan.Script.Iframer-61eedac4b7bd23ed3f11c98fe09f4879e72468e8be8de8dc672d03a82211b98a 2013-01-18 15:23:56 ....A 46165 Virusshare.00030/HEUR-Trojan.Script.Iframer-620e90c414dc604958d002f4118a6b56b2da93e452532ae1b76cf181a3ac7617 2013-01-18 15:38:40 ....A 79691 Virusshare.00030/HEUR-Trojan.Script.Iframer-624f196d2d4e5ca8dc71b67e86f6781afcfe8570d8847074e9dfbc20af1621e5 2013-01-18 15:30:34 ....A 35504 Virusshare.00030/HEUR-Trojan.Script.Iframer-62d0566197a73edbf463b9ee1176f5a3d03561191c31acce4f72b64a38269542 2013-01-18 15:32:20 ....A 3933 Virusshare.00030/HEUR-Trojan.Script.Iframer-6315c350a3f5c69bd0011a7135b47372addf3b054113a61fe0af62d453b72d19 2013-01-18 15:19:58 ....A 204371 Virusshare.00030/HEUR-Trojan.Script.Iframer-632908c6a7010a09c4dd8a0ba24b9cd541da50db1ea4be0d68aa8278f5573fed 2013-01-18 15:28:00 ....A 43235 Virusshare.00030/HEUR-Trojan.Script.Iframer-63905372ea407cb107f4c1a3b08386d8ee1be17d455e645894ae5960c75e71ed 2013-01-18 15:33:34 ....A 199222 Virusshare.00030/HEUR-Trojan.Script.Iframer-63ca9107262c64a00dcc07cca02eaf052da3907ad7f55a3449a17efef4c8b9f7 2013-01-18 15:04:48 ....A 33522 Virusshare.00030/HEUR-Trojan.Script.Iframer-63d9a49da48205d2b824fae296f697db31911ad66b9590c6380f6642ca733cb0 2013-01-18 15:37:54 ....A 45082 Virusshare.00030/HEUR-Trojan.Script.Iframer-6453fc19d770ee55074fc7d76f0e6521fde73eca4ca032b997b1c213d7994bfc 2013-01-18 15:33:18 ....A 54432 Virusshare.00030/HEUR-Trojan.Script.Iframer-64e208fc2682fa9129e13f17ed8b75f4671fb7a4294dca8398b04ee051072256 2013-01-18 15:38:52 ....A 17220 Virusshare.00030/HEUR-Trojan.Script.Iframer-650e2ab5086ef2e47ae5efd17803c8979ee4f228e93ad187577fc3566b0605e1 2013-01-18 15:04:38 ....A 19263 Virusshare.00030/HEUR-Trojan.Script.Iframer-6551fb77b64a6e11325abfa5fd69657db6e4e0c6123d26476cb06e1f2702a23c 2013-01-18 15:32:26 ....A 47401 Virusshare.00030/HEUR-Trojan.Script.Iframer-65826e21a7c27b8f04788edc338e9fc47ee6c02b3589b9c0cc2463cd6a01fa9d 2013-01-18 15:37:26 ....A 2055 Virusshare.00030/HEUR-Trojan.Script.Iframer-65934c6acc28384101412ffaae40844613465330a4d257ea20526eb82ffe3881 2013-01-18 16:50:06 ....A 39414 Virusshare.00030/HEUR-Trojan.Script.Iframer-6598b3217c2305db434505ac75fbb322b428bdf4bf65be839dc60ba823646e11 2013-01-18 15:06:02 ....A 65982 Virusshare.00030/HEUR-Trojan.Script.Iframer-65a1b304ab1d8e1154988b617e04b354305135455a3692cbfec1cb058affee9c 2013-01-18 15:35:52 ....A 16890 Virusshare.00030/HEUR-Trojan.Script.Iframer-666c364d089bd37231774c58b089a4b3f5be1c21d9202305fa83bc06d2776ccc 2013-01-18 15:55:32 ....A 35927 Virusshare.00030/HEUR-Trojan.Script.Iframer-670d67262d920485b3f0b6f96d162bd92b12e989cb9acd1a8f0bb4e00ad22706 2013-01-18 15:01:18 ....A 63481 Virusshare.00030/HEUR-Trojan.Script.Iframer-675262d088c27eb1645e6b3a138183f54704bbd2b2db25f005850cd257dbbfed 2013-01-18 15:29:24 ....A 44202 Virusshare.00030/HEUR-Trojan.Script.Iframer-67c371e4d8a4f7483fcafa26ddd70983fd7582beb00654555be57d9be4bb4688 2013-01-18 15:42:14 ....A 2935 Virusshare.00030/HEUR-Trojan.Script.Iframer-67cd93aac00c89e87891a2a62263337eb1dd54026bbb70561fddcf5209d1f7b7 2013-01-18 15:41:32 ....A 10046 Virusshare.00030/HEUR-Trojan.Script.Iframer-69051292089def96a69219b166dda8e4b50a3c74ad9536ad016ea962ddcb4a26 2013-01-18 15:25:26 ....A 40800 Virusshare.00030/HEUR-Trojan.Script.Iframer-6969f2645b15e480ca333d0090860497a0659d7d7f80b84ed1cba300f7512088 2013-01-18 15:13:04 ....A 28261 Virusshare.00030/HEUR-Trojan.Script.Iframer-69a515d28e86a5f8013256de0a2a78389cf3b11247e9ec64b9c84311dc13ff60 2013-01-18 15:26:54 ....A 47273 Virusshare.00030/HEUR-Trojan.Script.Iframer-69c48781a4755e11fe13fc134523f9e8ed8ba278fa53f1cbbb313ee210ab7a0e 2013-01-18 15:32:46 ....A 50648 Virusshare.00030/HEUR-Trojan.Script.Iframer-69cba2831cb9e35ce6037129b8328784b0a518e8757f81c00a09ec4920f40f20 2013-01-18 15:36:24 ....A 39019 Virusshare.00030/HEUR-Trojan.Script.Iframer-6a45d0479904ce74f402444a7e09ef3bf093768147bb1029e9eb7fb47dd308e9 2013-01-18 16:18:18 ....A 3914 Virusshare.00030/HEUR-Trojan.Script.Iframer-6a85afd92ce32fd2545743184b959301178687ed01a06f06715cccd892352480 2013-01-18 15:38:36 ....A 43412 Virusshare.00030/HEUR-Trojan.Script.Iframer-6ba308d69896d1208ff5f4cb0405a225bf8392c661d4c7b32c7dbf110c8ed159 2013-01-18 15:34:20 ....A 199172 Virusshare.00030/HEUR-Trojan.Script.Iframer-6c029a2f5c8d0307bfb4260c97fbc080376d9c0f7e1a0df30441dc9d81c5fedd 2013-01-18 15:33:12 ....A 45129 Virusshare.00030/HEUR-Trojan.Script.Iframer-6c2f6acf40e41bacfe5ed86c781b08c3e393beeaef2ab19ecd4c2140ba2bd889 2013-01-18 15:42:06 ....A 163015 Virusshare.00030/HEUR-Trojan.Script.Iframer-6c7d6a18dced1ba355f7a870f032488a6f1e63a7a5a348c3c8e6d3e6fd8e993d 2013-01-18 14:52:58 ....A 3134 Virusshare.00030/HEUR-Trojan.Script.Iframer-6cb9add385901ce30d99e3b5ea1ca4e5b3f92deea43c491284097caa420add4a 2013-01-18 15:38:00 ....A 133500 Virusshare.00030/HEUR-Trojan.Script.Iframer-6ceb6bf445d9c6dac50f9e2a44ae3decba2832110684c9cf9f63dd0fc40ea673 2013-01-18 15:41:42 ....A 58206 Virusshare.00030/HEUR-Trojan.Script.Iframer-6d1014aff36325be6ce86fb24a1dfebd35fbedb6d905bf9e8839431fb6c54b59 2013-01-18 15:40:54 ....A 18673 Virusshare.00030/HEUR-Trojan.Script.Iframer-6d29029d1d9de087f7f96f837e605d324dfe6e566213569fb57ca693ef787c47 2013-01-18 15:47:02 ....A 29550 Virusshare.00030/HEUR-Trojan.Script.Iframer-6d6d2139127a9efc7b6980374a81d364718f5f137bbc44ffa6f8150e36a39dcf 2013-01-18 15:41:28 ....A 184983 Virusshare.00030/HEUR-Trojan.Script.Iframer-6d71ab91a4d9be05149a95e7ef0c357a3c55d61e33bb06753062df046fab67e2 2013-01-18 15:41:48 ....A 44095 Virusshare.00030/HEUR-Trojan.Script.Iframer-6d7ba205e0f762dd62d00579b0de2c548b330d3f5cb8a99e3686ffdab17cbd7b 2013-01-18 15:24:02 ....A 3948 Virusshare.00030/HEUR-Trojan.Script.Iframer-6da3af62dc940369959b9ec187148523d0fd8b06749f0ef8910a3aff35f87365 2013-01-18 15:29:26 ....A 25905 Virusshare.00030/HEUR-Trojan.Script.Iframer-6dc845fc7ecdc02de47306d7ab0b3747a30145e120546cefc8d5c98838f8bcba 2013-01-18 15:36:38 ....A 3849 Virusshare.00030/HEUR-Trojan.Script.Iframer-6dd3ae995d430f39b7c80177c216b74dd32897b674175d24c0274e755e88c990 2013-01-18 15:05:36 ....A 33533 Virusshare.00030/HEUR-Trojan.Script.Iframer-6dd99629c5852f46da5a9a5f8d4a1bd626f8078fb3d9e504072c84ff04eaee47 2013-01-18 14:54:36 ....A 107322 Virusshare.00030/HEUR-Trojan.Script.Iframer-6de6ebace684a62b8a70fd02daa806d7d3293200472ea7c40155abe5fe30de3b 2013-01-18 15:34:22 ....A 42633 Virusshare.00030/HEUR-Trojan.Script.Iframer-6e261d1eb6fe529e846eb47cb8e9e907d4504d9ae6d75aad9e243619626d31a7 2013-01-18 15:31:18 ....A 53025 Virusshare.00030/HEUR-Trojan.Script.Iframer-6e279b4cd68b17bbdfd381f9736a37a8ce8f64d1d35ba05d94b43e9c3e4f2f91 2013-01-18 14:54:28 ....A 2111 Virusshare.00030/HEUR-Trojan.Script.Iframer-6e2ef2dd98695577904ccb43286cef69db7278d63931437b0c3c77a78f8eb0f2 2013-01-18 15:44:16 ....A 23208 Virusshare.00030/HEUR-Trojan.Script.Iframer-6e3f3a6394771323a53c5196652031ceaa1c7aeb32cfae34bc9c438628240ce8 2013-01-18 16:08:40 ....A 13127 Virusshare.00030/HEUR-Trojan.Script.Iframer-6fb835541d3cd52e46dc4c1fe99bbb1c47c970540aae28d619b9a3384ea5cd3c 2013-01-18 15:40:22 ....A 58467 Virusshare.00030/HEUR-Trojan.Script.Iframer-6fc89689a2dfaece7460bd8c529dd0e372a32d73fe3b45876289d86264e2aee5 2013-01-18 15:37:18 ....A 7772 Virusshare.00030/HEUR-Trojan.Script.Iframer-70c1274ace7188013e40ba82cfc7ad767f177e43c7b7c1586086c6db3bb20fb6 2013-01-18 15:25:44 ....A 9408 Virusshare.00030/HEUR-Trojan.Script.Iframer-70f54bdff331eb62bb4d550c41f6e33905543833bba6f259771508e9efe2d889 2013-01-18 15:23:30 ....A 26035 Virusshare.00030/HEUR-Trojan.Script.Iframer-711518b7bc126c1642f125aebd73a2bdcc93c59ca13e3c8140a5ae99a8ed48c3 2013-01-18 15:29:58 ....A 64936 Virusshare.00030/HEUR-Trojan.Script.Iframer-711d7a13a9bb0140fa901325c884ab393f6ce617adf6d81e389a8b76cfea7972 2013-01-18 15:41:54 ....A 42663 Virusshare.00030/HEUR-Trojan.Script.Iframer-7133729555f5e4c61e0cfeb19639455ef975003ee07bce92bceb17a02a1847f6 2013-01-18 14:38:40 ....A 128017 Virusshare.00030/HEUR-Trojan.Script.Iframer-714dbda3b743982cee1731abdf8cd1ac5bf4775cb29ff54b15bbd5a02295507c 2013-01-18 15:26:38 ....A 3903 Virusshare.00030/HEUR-Trojan.Script.Iframer-719c378b2cd6d35066623d2a988465c8f287d99e1e85a357eb05ee01f1cd9201 2013-01-18 16:42:34 ....A 11526 Virusshare.00030/HEUR-Trojan.Script.Iframer-71b09cb137de552aac3676a994a33f550266964637e8e2b000df88213ed17a47 2013-01-18 15:31:20 ....A 52677 Virusshare.00030/HEUR-Trojan.Script.Iframer-72a5afd83bac97eaea6d56ec2fee41fda0c574d7055783e6b56fcd3ef27ea993 2013-01-18 15:48:38 ....A 21597 Virusshare.00030/HEUR-Trojan.Script.Iframer-72b16e804a84df3d11d10c41180cd58d2a251779eecbdabae035e56a1d9b5d40 2013-01-18 15:33:28 ....A 160244 Virusshare.00030/HEUR-Trojan.Script.Iframer-738ce65d5928f7e0a1cde745e7a311afd8be68697ac18405a2ad82960ac73c69 2013-01-19 00:55:34 ....A 3943 Virusshare.00030/HEUR-Trojan.Script.Iframer-73e4df58d54a730a2e59dbd49fced3e045ff78bc6cafff0ea7e489ef675668ce 2013-01-18 15:39:12 ....A 10341 Virusshare.00030/HEUR-Trojan.Script.Iframer-7422215eb893b7b6f0d6d853e1a58f92a61e19f666f3cd7c206ec77c946aacc9 2013-01-18 15:28:36 ....A 44807 Virusshare.00030/HEUR-Trojan.Script.Iframer-744886c3527e40f9aeb0c39b689d80098e36cadd2c7e350e18f570745d1aefd2 2013-01-18 15:41:26 ....A 16736 Virusshare.00030/HEUR-Trojan.Script.Iframer-7472109cd8e1d60241739c01d76c8da08a84afe324c11238645f87e3b6bcd410 2013-01-18 15:35:48 ....A 75663 Virusshare.00030/HEUR-Trojan.Script.Iframer-74e4e67ce05163feea001d24dc33fa4782d5d971fccb63c9f207e6239430b8a4 2013-01-18 15:25:48 ....A 39218 Virusshare.00030/HEUR-Trojan.Script.Iframer-7520caf9a2e94dfe97c606ecf437a56bd611904356b2e887bbe2830bfc116d36 2013-01-18 15:33:58 ....A 52561 Virusshare.00030/HEUR-Trojan.Script.Iframer-755e5ba2a6eaba863de8bf81c8532bcd09800d84bd3584302ac93df53f6bad2a 2013-01-18 15:06:12 ....A 56641 Virusshare.00030/HEUR-Trojan.Script.Iframer-75b415ee7dfbcf813a3c5f16836f0b35608318b32f0ad1ba35ca5ed649b249ec 2013-01-18 15:31:48 ....A 3842 Virusshare.00030/HEUR-Trojan.Script.Iframer-75c4cee0732e7d33aee491abc26f4aaaa55c75502ab31bf46f5f75c1445e7057 2013-01-18 15:41:46 ....A 133395 Virusshare.00030/HEUR-Trojan.Script.Iframer-75e0957ebfd240e53804c325fa55326918b1d332f5366604c4f23c04434743d3 2013-01-18 15:40:02 ....A 46543 Virusshare.00030/HEUR-Trojan.Script.Iframer-76826670d23b38e6fb96e2d6d20c475b657761bdd676d96e6137cd5d159c6349 2013-01-18 15:23:16 ....A 127959 Virusshare.00030/HEUR-Trojan.Script.Iframer-76edabb9521c24ffaf3e69353b5405b97f96b2e3dd3eafb760daab7c78549d2e 2013-01-18 15:30:06 ....A 16161 Virusshare.00030/HEUR-Trojan.Script.Iframer-76f112e387836269a99d684df5ec57df2e721af0349a9a839799fa8d4dd37078 2013-01-18 15:25:22 ....A 199192 Virusshare.00030/HEUR-Trojan.Script.Iframer-7732bab059e0f92b6abdbe1d94103d2a4ee4074e5b38c82567ed098f2e75d003 2013-01-18 15:25:40 ....A 77224 Virusshare.00030/HEUR-Trojan.Script.Iframer-774dfdaf67cef7bc7e0e47f48a26d96376224f20be3f34a590c4a7199ab19664 2013-01-18 15:36:36 ....A 54516 Virusshare.00030/HEUR-Trojan.Script.Iframer-779b7a7f9672f14ba9e3047168b67d9583c596a55abd058050863b7a5b35aac4 2013-01-18 15:35:44 ....A 178913 Virusshare.00030/HEUR-Trojan.Script.Iframer-77c593267950b68c627d600ba3d82511b35725c30a7ecbc69897622001462b13 2013-01-18 15:53:12 ....A 42848 Virusshare.00030/HEUR-Trojan.Script.Iframer-78b374575db12ba27e246c54b7874111effe86b16651d79ee85f040174e5af58 2013-01-18 15:35:56 ....A 45420 Virusshare.00030/HEUR-Trojan.Script.Iframer-793b4e13bff02f37ce32bdbc5a23b6bc5a8351d0a744d40a781eabce15add2eb 2013-01-18 15:34:40 ....A 41614 Virusshare.00030/HEUR-Trojan.Script.Iframer-79c50a32c9aefe1a4fcec2e5fea6a6384a71a3976e9a2114c06c41bef6c216f5 2013-01-18 15:28:02 ....A 201051 Virusshare.00030/HEUR-Trojan.Script.Iframer-79e1e9978308a1a06a68e1e365875e61a767b23712decfe89055107abf6cdd80 2013-01-18 16:03:44 ....A 44514 Virusshare.00030/HEUR-Trojan.Script.Iframer-7a24d5f5c3a175c59eb82a8851f47c4be7471b7eec73eb8e5bb2d4dee48d405b 2013-01-18 15:36:26 ....A 42450 Virusshare.00030/HEUR-Trojan.Script.Iframer-7ab7e03df7eae2272e07ebe7be81d2cc71c3c9a9f0999ed29197fd97d42fccfa 2013-01-18 15:38:12 ....A 199346 Virusshare.00030/HEUR-Trojan.Script.Iframer-7b101eb453378d0a8266ed719b4ab82614ba8c7cd546a132fe5e3560b6b722b6 2013-01-18 15:00:54 ....A 344 Virusshare.00030/HEUR-Trojan.Script.Iframer-7b929ba96e9704ee1f30e49ffb2123d44b88ba62743f6725a5d57dfeb64c0551 2013-01-18 15:29:48 ....A 11135 Virusshare.00030/HEUR-Trojan.Script.Iframer-7b98179523fcfb7ad27e6e63bd59f0b3e87d8668e5834797456d053ea0094c5a 2013-01-18 16:11:08 ....A 86655 Virusshare.00030/HEUR-Trojan.Script.Iframer-7bb74f6c4201bf1e473e87985143a63bc7efb67a5ecf3cade7ca2a36e971b80c 2013-01-18 15:01:38 ....A 3941 Virusshare.00030/HEUR-Trojan.Script.Iframer-7bc0511853e170b723ac1d33c8007be986ee488d9e81371881c775a037f2e4c2 2013-01-18 15:01:36 ....A 98033 Virusshare.00030/HEUR-Trojan.Script.Iframer-7bea0a3705e989ae1fa1b401c4a06c3c571c5b0950064701d6ff0864dce3a136 2013-01-18 15:33:26 ....A 40944 Virusshare.00030/HEUR-Trojan.Script.Iframer-7c0f5d9f7f0f8531cb21117b9ee963c80528047e42906dfe1845f7ba8159c50c 2013-01-18 15:15:52 ....A 38174 Virusshare.00030/HEUR-Trojan.Script.Iframer-7c3bd5f4d00a3033563bc9ff43a37f86296002d1e490ec28b6f86e11a283939d 2013-01-18 15:24:12 ....A 185223 Virusshare.00030/HEUR-Trojan.Script.Iframer-7c790152282f7b7b4e4c2c340a372ff3231980b3ce18f895b64c754eb1c4b055 2013-01-18 15:05:02 ....A 41722 Virusshare.00030/HEUR-Trojan.Script.Iframer-7c7a0773d0f81eeed60aed2a49b4be580632190f4106250e632054b889ff3cf9 2013-01-18 15:32:46 ....A 9326 Virusshare.00030/HEUR-Trojan.Script.Iframer-7c80b789776fa8a60f41069555e3e5dad19bccc14968726b41ce552835d25707 2013-01-18 15:02:50 ....A 3169 Virusshare.00030/HEUR-Trojan.Script.Iframer-7cbb8a6d52d9ff3590c35f60d7a343cdef8e0f8b8c0d360d427440ddfbd1c319 2013-01-18 15:42:26 ....A 50963 Virusshare.00030/HEUR-Trojan.Script.Iframer-7ce42df9871661419394a183c404835c49705c64f8ca6f0503c681f78b54c071 2013-01-18 15:02:48 ....A 2553 Virusshare.00030/HEUR-Trojan.Script.Iframer-7ce44c2ba099e9eece2ca61c3ab8e21cc1fbcf87e183be6247fdb7a7fbf77bcf 2013-01-18 15:30:02 ....A 45440 Virusshare.00030/HEUR-Trojan.Script.Iframer-7d32bf26d3af466a9b744758e538e748ce1675eb78500b5bf5dc3417ccb6fb76 2013-01-18 15:37:42 ....A 47068 Virusshare.00030/HEUR-Trojan.Script.Iframer-7d8ca3bdc7e1f2612618ef8f33496f32e7326b6561b00bd1146cca5e01c496ca 2013-01-18 15:38:30 ....A 199340 Virusshare.00030/HEUR-Trojan.Script.Iframer-7dcf6bb01d0c43ddd73c8ee05739447af492f8a748735dcf8fe550ee31f76f13 2013-01-18 15:28:26 ....A 42150 Virusshare.00030/HEUR-Trojan.Script.Iframer-7ddbd7f52e7cfcabab3c3a02332e3d6df19fc8d2e724b8a42468f09eca3eb0d6 2013-01-18 15:24:34 ....A 12029 Virusshare.00030/HEUR-Trojan.Script.Iframer-7e6d7971bb6d244f518d4134d1b97c6b21ac94d28fd97db42e1d8c320c22505d 2013-01-19 00:59:36 ....A 46405 Virusshare.00030/HEUR-Trojan.Script.Iframer-7e85f404a9b411535c7ec23097eb03707582058ee2e42fa5830665ca70a52beb 2013-01-18 14:28:56 ....A 53475 Virusshare.00030/HEUR-Trojan.Script.Iframer-7eb661a726b4ca3244a134c6885382376a68b7ae51c16ae53d9cfdd949a1e6c6 2013-01-18 15:04:52 ....A 46932 Virusshare.00030/HEUR-Trojan.Script.Iframer-7f2cca2626a6af0278b0bdc07fb1668732167c2fc2cd00acc49cfa467cb325f2 2013-01-18 16:13:28 ....A 50291 Virusshare.00030/HEUR-Trojan.Script.Iframer-7f3975cac191965cabeeee2bb1127cf139785a8ff9d44d9c21ae01a3626cfffd 2013-01-18 15:31:40 ....A 39066 Virusshare.00030/HEUR-Trojan.Script.Iframer-7f4539a1b6f8a7db0d1aa460a8d12b02875fd9a01066715891c5abd7cd59d6ec 2013-01-18 15:05:02 ....A 198848 Virusshare.00030/HEUR-Trojan.Script.Iframer-7f6b4fdf37528d7c6773bace57f7963eb4e32930b1bbeb26d7e10a599d3961a2 2013-01-18 15:37:42 ....A 42687 Virusshare.00030/HEUR-Trojan.Script.Iframer-7f817e427f30b4cea486910fb69842142bb8e2b314fb384ad5f9ad91eced3718 2013-01-18 15:11:20 ....A 47168 Virusshare.00030/HEUR-Trojan.Script.Iframer-7f8b0793e93a2abd961d7c88d93a7aac2101a1b086104a1197d360d0fb2f6a20 2013-01-18 15:24:02 ....A 74853 Virusshare.00030/HEUR-Trojan.Script.Iframer-7fac6fbf499e7751f30a63f2783ad5d1bbf53d07d9961d0657134393dd19c820 2013-01-18 15:29:24 ....A 49399 Virusshare.00030/HEUR-Trojan.Script.Iframer-7fd1a909bab4b50b9a88e8615b85167c3c77cc5cc08890ffea966f0b09be90b6 2013-01-18 15:26:10 ....A 50615 Virusshare.00030/HEUR-Trojan.Script.Iframer-804bf8a57c0e5198cf7daad88583ceb27acc51be581f0e690165ef1fd7d69371 2013-01-18 14:59:58 ....A 37473 Virusshare.00030/HEUR-Trojan.Script.Iframer-81c962f3dc5e52f6d0de190b8ace0b195a05480ae61ca1c25d1080909b3d56fa 2013-01-18 15:26:18 ....A 44348 Virusshare.00030/HEUR-Trojan.Script.Iframer-8291d6e90a47543c69ac836f0f135997f0b220aa5e3731014010913f6f889c2b 2013-01-18 15:16:58 ....A 58822 Virusshare.00030/HEUR-Trojan.Script.Iframer-82bd85a0d393f328807c63c482be13feb56df18c78f4eca4f5824ff7e82f003e 2013-01-18 15:41:34 ....A 71207 Virusshare.00030/HEUR-Trojan.Script.Iframer-830b60e2752b9dbf54e88afb4e7ec854349ada6ef03c8ef433fe2eeca7967b97 2013-01-18 15:31:32 ....A 44161 Virusshare.00030/HEUR-Trojan.Script.Iframer-834fbfe8692dc49823071844db99789ffbe8e5bea76d4dc54b6d3973f524f467 2013-01-18 15:26:54 ....A 49568 Virusshare.00030/HEUR-Trojan.Script.Iframer-841539908612c24cf34e9a5b83952b9b0c7c7ff3a5ba55ce6770db18e33a668e 2013-01-18 15:34:02 ....A 51696 Virusshare.00030/HEUR-Trojan.Script.Iframer-84d198ceeac8d84d9086a31d423ab1f0563ad9eda3f5b85bb3db0a3233dba0d8 2013-01-18 15:28:46 ....A 42312 Virusshare.00030/HEUR-Trojan.Script.Iframer-84dd96cc2ab0f8c4aa1457bbb52dd3ce2827f0ee8261b54154fd303e53f729b1 2013-01-18 15:23:34 ....A 20502 Virusshare.00030/HEUR-Trojan.Script.Iframer-855aac09a2ce9f78cb20ddd0aaf3926bb562d1d3b9f7e83e5f1d1100fe941eaa 2013-01-18 15:38:32 ....A 18451 Virusshare.00030/HEUR-Trojan.Script.Iframer-8590d1d7ee2d3752bb942ac061f36ab34ea4dcc0b1bed11917406aa379615cc2 2013-01-18 15:36:50 ....A 33723 Virusshare.00030/HEUR-Trojan.Script.Iframer-85e0462f30301512fd24d7a91043474ada09e791a45b4a442c9d435e1fc10360 2013-01-18 15:32:26 ....A 22626 Virusshare.00030/HEUR-Trojan.Script.Iframer-86f66e74a75966b5578061509504e42f9a7a5c41272277609159606a10015982 2013-01-18 15:36:46 ....A 202390 Virusshare.00030/HEUR-Trojan.Script.Iframer-87750e1bdbb146d7b60ecc5a89b3d4a9211a022a8f2fcf9712badc6599babf8a 2013-01-18 15:23:58 ....A 44127 Virusshare.00030/HEUR-Trojan.Script.Iframer-879fa5f12e4e425885cc070be706c08526289878d9775391420abbe34ac6da83 2013-01-18 15:32:46 ....A 25187 Virusshare.00030/HEUR-Trojan.Script.Iframer-88a73df0ca877e770d65a5c7f7a462c149096596ad73cbaff4c17e37da828dfb 2013-01-18 16:32:02 ....A 41722 Virusshare.00030/HEUR-Trojan.Script.Iframer-88bca59f01d5e2262d5837f5beef9695d901f63458b641380437366cda8c5ff9 2013-01-18 16:34:34 ....A 58836 Virusshare.00030/HEUR-Trojan.Script.Iframer-89ebe3d0b82160415fc4c8db59a9254b18dff1e28eb46824e5ee1980c0c94398 2013-01-18 15:52:34 ....A 44284 Virusshare.00030/HEUR-Trojan.Script.Iframer-8a664e5a79474f654c75368f8999d9a533e5abe29b59a98763b806fd638ad55c 2013-01-18 15:42:16 ....A 43563 Virusshare.00030/HEUR-Trojan.Script.Iframer-8a8c71e0f5a422e179ea74ac2732651b1798789d8a2e9435785c2f8cf8d007c5 2013-01-18 15:45:54 ....A 358 Virusshare.00030/HEUR-Trojan.Script.Iframer-8abc85524976f27537055c87d82f7f44fd232a3273de24d23fd004c25a12449a 2013-01-18 15:29:06 ....A 47765 Virusshare.00030/HEUR-Trojan.Script.Iframer-8ac41d252fdc14665a98fc44028b71e3a06d50cc5c4b9af23e513864efbe8903 2013-01-18 15:47:28 ....A 4972 Virusshare.00030/HEUR-Trojan.Script.Iframer-8aced0dd45415ae946605529764b163bb5f3320d6258308cbec9604ce3000e94 2013-01-18 15:54:10 ....A 7101 Virusshare.00030/HEUR-Trojan.Script.Iframer-8ae52878fa2b1da3daa47ed4749def7530b038220865895663d70c54dc7afab4 2013-01-18 15:23:08 ....A 64107 Virusshare.00030/HEUR-Trojan.Script.Iframer-8b2308c3b5f2c5aab82b049600464df142b8436bc8d3293ab67c9f572638aed4 2013-01-18 15:37:56 ....A 3971 Virusshare.00030/HEUR-Trojan.Script.Iframer-8b35528c74dda2e6954097af9517bb15420c77fc54b285b72c8b8088da02b9e6 2013-01-18 16:40:28 ....A 7101 Virusshare.00030/HEUR-Trojan.Script.Iframer-8bf90f19a01687d08fed5c2876c956ca9d920c67a6da62854da7b4b4e63900f6 2013-01-18 15:35:58 ....A 36922 Virusshare.00030/HEUR-Trojan.Script.Iframer-8c1e424dd8dc6a67fc57b0f4217405e10b7fb4acb62491fe290db175a5d65a74 2013-01-18 16:46:38 ....A 31092 Virusshare.00030/HEUR-Trojan.Script.Iframer-8c50cc91ad717bd647b607bf34e316b65463ef04384ab78c8d28220d162f6185 2013-01-18 14:21:06 ....A 22549 Virusshare.00030/HEUR-Trojan.Script.Iframer-8c5c54acf0c666a92b84bd6375566a70b4ab86e03f150127285d7373c3946bd2 2013-01-18 15:33:38 ....A 44188 Virusshare.00030/HEUR-Trojan.Script.Iframer-8c88dbfe5462160fde90bd615b87e3989f98cb4a8c5e2395b538a4eee25c93fa 2013-01-18 15:20:46 ....A 2739 Virusshare.00030/HEUR-Trojan.Script.Iframer-8c98b73c1b0b9683eb1c2cf134ad15cc929589db2d3c2d9a6d9f6bd93f8b7ef9 2013-01-18 15:29:30 ....A 3973 Virusshare.00030/HEUR-Trojan.Script.Iframer-8d398d6c1866fc901c857db7aab961f028290952587399ead601f614dd536ad0 2013-01-18 16:51:58 ....A 23201 Virusshare.00030/HEUR-Trojan.Script.Iframer-8d4ea8c5fdc4c33f3f8976163e1a5ecb4c228d615b93a6005f39e90ca127cf0e 2013-01-18 15:41:20 ....A 127932 Virusshare.00030/HEUR-Trojan.Script.Iframer-8e0877b72eccd6e87c95795143d14993fab49e170774d4494242fd08c88730c9 2013-01-18 16:34:42 ....A 46529 Virusshare.00030/HEUR-Trojan.Script.Iframer-8e70ed66841cd56f72e47565aa750bc3116052c621228f5630cec72c301b93aa 2013-01-18 15:27:06 ....A 18342 Virusshare.00030/HEUR-Trojan.Script.Iframer-8f3cae1f6cb37dfc3298c415bfd06f3b126f316e2703f755430514911cb20f97 2013-01-18 14:16:56 ....A 56693 Virusshare.00030/HEUR-Trojan.Script.Iframer-90286ca8068adab5bef0e16b42f5a259f2860b98c547d83871c18a7ac5e19ad7 2013-01-18 15:28:54 ....A 50500 Virusshare.00030/HEUR-Trojan.Script.Iframer-905aae50c2f84edfca46089ca9cf5291b9e5a046733f83bed68bbc55345ff8ae 2013-01-18 15:24:40 ....A 28656 Virusshare.00030/HEUR-Trojan.Script.Iframer-9063ad86651b96e79fac35302804bc015e65bef9efaa04bc8b24d8ee7a0fc57d 2013-01-18 14:47:46 ....A 65604 Virusshare.00030/HEUR-Trojan.Script.Iframer-90d3922ac1dfac007e6c622030aa11f963bfa04587110e38169a810765c032fd 2013-01-18 15:41:52 ....A 19809 Virusshare.00030/HEUR-Trojan.Script.Iframer-91020683de1b5a97800468348941e3e1b708da7c7585f43f74eff2a80ed7446e 2013-01-18 16:37:08 ....A 10099 Virusshare.00030/HEUR-Trojan.Script.Iframer-91526782610497db8b95a4bb47e12a2365b65b3d6ad29d17e70c899746f72abb 2013-01-18 15:31:24 ....A 46045 Virusshare.00030/HEUR-Trojan.Script.Iframer-92b92a47a71e05fdedbc2c6724f4c1248fbd77fa24f19102484aae0fc368d2fd 2013-01-18 15:28:58 ....A 46333 Virusshare.00030/HEUR-Trojan.Script.Iframer-93005dc2deac1047036d93395150ee540d464ba4d5a210fe9cd5211021ddf24d 2013-01-18 15:35:42 ....A 54474 Virusshare.00030/HEUR-Trojan.Script.Iframer-9376c0293a72803e0a9d96dc9243cd621935a5efa9478cf9281b370cb7b614e5 2013-01-18 15:35:16 ....A 41622 Virusshare.00030/HEUR-Trojan.Script.Iframer-944529cd7141bc8b3c3345c602c861074b4d0188cc8145c49b2b3f49cf4c358a 2013-01-18 15:31:34 ....A 159329 Virusshare.00030/HEUR-Trojan.Script.Iframer-9494dff6eafe0232c787ea79073704c279d1be875bc207b1284d966dacc2cf92 2013-01-18 15:00:00 ....A 39510 Virusshare.00030/HEUR-Trojan.Script.Iframer-94f56bc1d11ff15aedf9c91021b001f3c01b99877f3bfae1801b6cc05f5b738e 2013-01-18 15:29:02 ....A 201653 Virusshare.00030/HEUR-Trojan.Script.Iframer-953135bc1ae2a7b9dabb6b517c9eb98a7986d36b0dd2cbf933e9e29fa94ee1d2 2013-01-18 15:38:06 ....A 199346 Virusshare.00030/HEUR-Trojan.Script.Iframer-9553bd4e56698a94c56e76223e26df58f24cd4f04efba745df66c1a6ca06c8df 2013-01-18 16:19:18 ....A 181872 Virusshare.00030/HEUR-Trojan.Script.Iframer-95e8ec9ec72daed25332e7012d0b1e1059dabbb637a83e39a73b011cff35edb6 2013-01-18 15:34:46 ....A 46722 Virusshare.00030/HEUR-Trojan.Script.Iframer-966c0ba6a820bf59d02d73a3c45dec315f5e81cdc3367916bb7c8115f1e0edb5 2013-01-18 15:35:20 ....A 49163 Virusshare.00030/HEUR-Trojan.Script.Iframer-9687dfa586f2ab4e4bb25e2a4ed2fc71c29ccc9407262e6c734a5ca7e87b9570 2013-01-18 15:41:28 ....A 47136 Virusshare.00030/HEUR-Trojan.Script.Iframer-96a4c65a90a6769d299a0acb8ba51ff60e0d1767e6f2c1c921b444570b153480 2013-01-18 15:55:16 ....A 12689 Virusshare.00030/HEUR-Trojan.Script.Iframer-96e0c576e93783570aa6f4a53be9e9bba14d29034a7f0aa0f82d37759fb71db7 2013-01-18 15:24:32 ....A 11279 Virusshare.00030/HEUR-Trojan.Script.Iframer-96e13b9197563fea6359dd9eea88a4c5082ae7e55ccace6c1d98c3b31a7de5c6 2013-01-18 15:26:48 ....A 46269 Virusshare.00030/HEUR-Trojan.Script.Iframer-96ed6034da9ad3d8c2d338dd7fb9a29f2cbb382e1dd3c7c91957212f77b60d1e 2013-01-18 16:26:22 ....A 2739 Virusshare.00030/HEUR-Trojan.Script.Iframer-96f992b8028f5e90d2a87d1f2f60fc5e1f0a67ee0da04f793c86237e8997de5a 2013-01-18 16:18:20 ....A 43820 Virusshare.00030/HEUR-Trojan.Script.Iframer-98572d02ee3df2d791b75ac2e65e76e874ea3f64c00e8bc5e0215508966a70b1 2013-01-19 00:52:10 ....A 76382 Virusshare.00030/HEUR-Trojan.Script.Iframer-98673cad4675ab1136efe7c328c46fab857aa441b60f7d58488fa08c5a84145b 2013-01-18 15:05:12 ....A 33624 Virusshare.00030/HEUR-Trojan.Script.Iframer-989d338a3a00fb71b24c0f552f1fe6ae756887f9defbd17a77f7b90cb196a80b 2013-01-18 16:12:02 ....A 51167 Virusshare.00030/HEUR-Trojan.Script.Iframer-992e8f23b9de10441e17914e845561936f460f1de7ea936b787feeb89b0615d2 2013-01-18 15:06:12 ....A 199203 Virusshare.00030/HEUR-Trojan.Script.Iframer-994c90538d11ba54d9ac121a1ec32672f8a987fb7beef434d1feefd2503e6d4b 2013-01-18 15:42:00 ....A 133516 Virusshare.00030/HEUR-Trojan.Script.Iframer-99649db22de5bd4ba62a92db10203443430506b1dc6d8fe79ac3fb3a87ce152d 2013-01-18 15:36:30 ....A 46049 Virusshare.00030/HEUR-Trojan.Script.Iframer-99e5fe23b15bf973fba7e5f8e4ac7dac89613ae5924c1c106d44b3ec02389a7d 2013-01-18 15:29:20 ....A 46979 Virusshare.00030/HEUR-Trojan.Script.Iframer-9a4cfd44ca33d7e9a52cc2e6f731d7fb217c2c2e082779772a3d532c3f9bb277 2013-01-18 15:39:06 ....A 36455 Virusshare.00030/HEUR-Trojan.Script.Iframer-9aabc03083658da2375786590db074aee2ee5022ab4901ef7b90a2d40efe9d47 2013-01-18 14:20:40 ....A 4121 Virusshare.00030/HEUR-Trojan.Script.Iframer-9ac0e3d6f8f7d6ce5198f4cddf3a80ac78b2082a3e9de9d7bb21a8d704af2e34 2013-01-18 15:05:30 ....A 16921 Virusshare.00030/HEUR-Trojan.Script.Iframer-9ac4fc6a6132578e849937a088f099a01fa3eb07b69e995f622a7339ccd0fa72 2013-01-18 15:50:10 ....A 67977 Virusshare.00030/HEUR-Trojan.Script.Iframer-9afaeca9f70171f924b94acf1f866acad6ce842d569f76dda00141e05fcb976a 2013-01-18 16:37:12 ....A 47253 Virusshare.00030/HEUR-Trojan.Script.Iframer-9b4b143adf8134999a5edd776b78c7bcbc18aa2bab13e5f4d25d685aa36b6b80 2013-01-18 15:35:56 ....A 36623 Virusshare.00030/HEUR-Trojan.Script.Iframer-9b4b3c657176c29a21c81212a3bbd698671bf9aca8fe250572bfbdc5acf61b4e 2013-01-18 15:30:04 ....A 42980 Virusshare.00030/HEUR-Trojan.Script.Iframer-9b97e5b3631586c6fa46b8b704be21da774df72eb19b1ce63a7a2bbe29ab2902 2013-01-18 15:23:18 ....A 48808 Virusshare.00030/HEUR-Trojan.Script.Iframer-9bb02cf98d0dda58b03990d603da4b3da58e914230acec85b5fa2f636f8abd05 2013-01-18 14:07:56 ....A 9150 Virusshare.00030/HEUR-Trojan.Script.Iframer-9c44690c18a44bd983fdf0330528f39172a2686bd3f17c8979fb1b6143120972 2013-01-18 15:41:48 ....A 61677 Virusshare.00030/HEUR-Trojan.Script.Iframer-9c4c41db22ba0a8961da52e733aa035602fd7853e9695943000b3ff477893dd8 2013-01-18 15:30:16 ....A 155655 Virusshare.00030/HEUR-Trojan.Script.Iframer-9c693c0eee70b914174564904dcf91c34da4d4da7c737eb5912a5043e99cb3d9 2013-01-18 15:24:36 ....A 51627 Virusshare.00030/HEUR-Trojan.Script.Iframer-9c7db12cea36511e36f595074b4c4db9cd862ad0e53d950fad0bc3d7c995639e 2013-01-18 14:00:56 ....A 27708 Virusshare.00030/HEUR-Trojan.Script.Iframer-9d14c6187ec279fc76b850b27020347908ab74e7117e8e1fe3c454b824fe5082 2013-01-18 15:26:10 ....A 20796 Virusshare.00030/HEUR-Trojan.Script.Iframer-9d83850dc6c064aa46f13c8e38128274a261f8eec8da703b6a001e44721f27d2 2013-01-18 15:28:56 ....A 45873 Virusshare.00030/HEUR-Trojan.Script.Iframer-9da7a01cab9a8e4b94bea60162ae76a99dabe41c0a55ee75fc3c38b9eb81405c 2013-01-18 15:34:12 ....A 3871 Virusshare.00030/HEUR-Trojan.Script.Iframer-9dddd28dd7989babdc653490a8eaa94c492727b59c3d168370115c400b981eb0 2013-01-18 15:04:38 ....A 3936 Virusshare.00030/HEUR-Trojan.Script.Iframer-9e0d137be887b80302f313d67daf0dc90e8996899a91a7dc18a46e0db48ebd20 2013-01-18 15:05:48 ....A 199130 Virusshare.00030/HEUR-Trojan.Script.Iframer-9e922ab6dd8c8ea8d3178f4091d0ed4ecfb02247b8756fc68cbcc230d4908c03 2013-01-18 15:36:30 ....A 31289 Virusshare.00030/HEUR-Trojan.Script.Iframer-a079c19b9bf66c7e235108c52eda499acfec6b8be63f970d5f2aeaa1f677b946 2013-01-18 15:27:54 ....A 54957 Virusshare.00030/HEUR-Trojan.Script.Iframer-a10dd090d75112c51bc36554b8d565494989dd883b5769d5704f8f5347125356 2013-01-18 15:29:10 ....A 24104 Virusshare.00030/HEUR-Trojan.Script.Iframer-a16f54b8b2904e17490c0cacc026a5d7e15a34cfeb19410a2692b8d1a839c2ac 2013-01-18 15:32:00 ....A 21739 Virusshare.00030/HEUR-Trojan.Script.Iframer-a1771dcd530640e76e131e798abc709f15b4e40f4f8e6bf0daa09a76d9facd89 2013-01-18 15:30:38 ....A 45924 Virusshare.00030/HEUR-Trojan.Script.Iframer-a22965998c978aa589505342f6e9b2878b847a1635176470ca489c35339ef206 2013-01-18 15:05:38 ....A 6170 Virusshare.00030/HEUR-Trojan.Script.Iframer-a22db876c46da1a9aff9eeb2da5b7e140f7247414b96677fc42903e99f26fd19 2013-01-18 15:38:36 ....A 94138 Virusshare.00030/HEUR-Trojan.Script.Iframer-a2451c9637d59802d4a4b5164a8b884e043eafc2f6b7bb45531fe4e0f7565aa0 2013-01-18 15:27:32 ....A 45740 Virusshare.00030/HEUR-Trojan.Script.Iframer-a2ff743df0ae9f64fcd47c5fbca1e67b8023ae6eff9070e15fd811dd01e3cb8c 2013-01-18 15:24:20 ....A 159208 Virusshare.00030/HEUR-Trojan.Script.Iframer-a39624ca74fe05dc29af50f9a441d3256959e836c91c474409298b21b0f780bf 2013-01-18 16:51:32 ....A 18999 Virusshare.00030/HEUR-Trojan.Script.Iframer-a3c3b4bbf74e2ec935468fc389bf4c7002e203cd408f16be696e361865a55ce3 2013-01-18 15:09:46 ....A 24493 Virusshare.00030/HEUR-Trojan.Script.Iframer-a3cb5a6fb3fcf81380d6d5666bf8d3de0984d4b34d5d229a0217d1801f50ee32 2013-01-18 15:30:42 ....A 35503 Virusshare.00030/HEUR-Trojan.Script.Iframer-a482565816302b1e44adf0e60e444ef6e261e65e53e76f36305193ac8d4f2218 2013-01-18 15:26:32 ....A 50203 Virusshare.00030/HEUR-Trojan.Script.Iframer-a51e7f9f4efda10f384197653fc6848de1d87a29f6fa56fe1f0cfb59797ea7c4 2013-01-18 16:47:52 ....A 52929 Virusshare.00030/HEUR-Trojan.Script.Iframer-a5590d2642a987e99c989c640d94714196f43ace67e87218fb2b1023e5424380 2013-01-18 15:39:08 ....A 45406 Virusshare.00030/HEUR-Trojan.Script.Iframer-a59fa912374fd3a18dc328504e4e5d6ccd3abc06b8d8a41698ee45e50294603b 2013-01-18 15:44:44 ....A 29657 Virusshare.00030/HEUR-Trojan.Script.Iframer-a7f040927ceb8957a065a4c25299836195bf1c4d93a161976817cce17606e5f4 2013-01-18 16:51:06 ....A 49939 Virusshare.00030/HEUR-Trojan.Script.Iframer-a896d46f98d773f7511cd1c97febd4ce0e273e0dc43cd8c469bd7109385f7e07 2013-01-18 15:26:34 ....A 53385 Virusshare.00030/HEUR-Trojan.Script.Iframer-a8a50536171d2b0f6aa4586cde0ed191e4fe6114d535b76f92f6b580d5b2ab56 2013-01-18 15:37:54 ....A 199322 Virusshare.00030/HEUR-Trojan.Script.Iframer-a8b043a61714c6d9c8cc90b07286ae1be123d77b527c122629ac20e9edbfd199 2013-01-18 15:01:54 ....A 3989 Virusshare.00030/HEUR-Trojan.Script.Iframer-a9b27e43d0a54d5a092180c3206df1cb8fe0d19c88e1ebad7661d31018158816 2013-01-18 15:39:26 ....A 89021 Virusshare.00030/HEUR-Trojan.Script.Iframer-a9ded958b0c94a3b740d06b42f4e71144a4cf7f5eeb6573f0c788646aaf2a8d7 2013-01-18 15:27:52 ....A 31867 Virusshare.00030/HEUR-Trojan.Script.Iframer-aa7d9ce866924c4ac800a3dbd266de57e2c338f53c6b95a65c1a3dd79f5c8a4a 2013-01-18 15:57:20 ....A 45458 Virusshare.00030/HEUR-Trojan.Script.Iframer-aa8477db0bdb87a005178d07076b399cdc092d8a4080c8721e4e781449c97a6c 2013-01-18 15:37:56 ....A 199226 Virusshare.00030/HEUR-Trojan.Script.Iframer-aa90ecdd5bd107fee19729363f3a18467791c53362fb25600b05dd7ce105eca2 2013-01-18 15:26:42 ....A 45009 Virusshare.00030/HEUR-Trojan.Script.Iframer-aac3f9430b30f1e53f4888ba809ed59adc1f71341eeace0ef39eb0b18dd68481 2013-01-18 15:31:34 ....A 47518 Virusshare.00030/HEUR-Trojan.Script.Iframer-ab81f4ecba1a94dc5589141a95026eb873654e9ee5bd0084d653dd7eb0aff31e 2013-01-18 16:16:58 ....A 38888 Virusshare.00030/HEUR-Trojan.Script.Iframer-abf8ed6b2e3165022038d4afcb2f181dcbd601f5df6f5bf035bafe4cd9803492 2013-01-18 15:05:10 ....A 25965 Virusshare.00030/HEUR-Trojan.Script.Iframer-ac58eb985ba1b6629f6e4c3054ff66e42381eef6f7bb65cfbf17f13db903aa2c 2013-01-18 15:31:40 ....A 39483 Virusshare.00030/HEUR-Trojan.Script.Iframer-ac92dce06fbcf9b5f9979868b898cbb509daa58cbc847137d46bac6ef38e8be7 2013-01-18 15:25:18 ....A 84487 Virusshare.00030/HEUR-Trojan.Script.Iframer-acc411314f5f4c29d602e93d0871fca5c600072bc6b11ea0e7a59a19878031c5 2013-01-18 15:41:18 ....A 46842 Virusshare.00030/HEUR-Trojan.Script.Iframer-acda531adca285f3584dd981f72149bea04a6d9e5e0747be80a9ab449c2b480a 2013-01-18 15:10:26 ....A 78329 Virusshare.00030/HEUR-Trojan.Script.Iframer-ae2d42cd282c9100557b36ca3d86ddb3b733d29c213709948afb99f38bc2a077 2013-01-18 15:28:18 ....A 15420 Virusshare.00030/HEUR-Trojan.Script.Iframer-ae7705df8e27d55859671539fcd7f5931227c2746f9d7ed7502fd09e293e4efb 2013-01-18 16:04:30 ....A 53365 Virusshare.00030/HEUR-Trojan.Script.Iframer-aed70c5e1574bf13aa811116454e3b80cc11898582a1d09155062b5c92a583c9 2013-01-18 15:28:24 ....A 41251 Virusshare.00030/HEUR-Trojan.Script.Iframer-af085a6bbfe62946d6b9a618c7e86b413c2fe0cd26bb320cb79d770b792510a3 2013-01-18 15:05:02 ....A 21727 Virusshare.00030/HEUR-Trojan.Script.Iframer-af10934da403a712a7c0b6666327d536ed5ee7682a359a76df907665dcf016de 2013-01-18 15:34:46 ....A 41865 Virusshare.00030/HEUR-Trojan.Script.Iframer-af66e20e80093888470dfac466d5702fdc0101f8747b106d1c00679ddaac64c6 2013-01-18 15:40:36 ....A 28499 Virusshare.00030/HEUR-Trojan.Script.Iframer-af96f1f53a4d1d4e334f15a209a68de1e53d66b436d98957fa8019e3047fa06e 2013-01-18 15:42:06 ....A 24637 Virusshare.00030/HEUR-Trojan.Script.Iframer-afc564b8b3c2c96e87f929738274863d771c96fcd44be744a5e7f2c1fd6b0439 2013-01-18 15:31:20 ....A 46527 Virusshare.00030/HEUR-Trojan.Script.Iframer-b0022ad61a688c402786cde337d55427590ef315a8106790969b389c9e4e6692 2013-01-18 15:27:36 ....A 42295 Virusshare.00030/HEUR-Trojan.Script.Iframer-b057697b18bb55e1685c682ea86276a02f4ff11cd41b38de7a8b769f59270566 2013-01-18 15:26:34 ....A 45061 Virusshare.00030/HEUR-Trojan.Script.Iframer-b0786531ed343e6893842894ffdb87dd9c16ad6d3fc438b76b2d2c62089b3783 2013-01-18 15:31:56 ....A 43043 Virusshare.00030/HEUR-Trojan.Script.Iframer-b0ad97e13d80c6b44837491e5a750c92c4ace1268f8ad4f77db01e22ac0ba312 2013-01-18 15:25:18 ....A 3979 Virusshare.00030/HEUR-Trojan.Script.Iframer-b0b6e4118b3a6918f634cf710fd99e818d6581d8c5f68c5f64060356cb15fc2e 2013-01-18 15:30:38 ....A 51240 Virusshare.00030/HEUR-Trojan.Script.Iframer-b0be744d92310b6da91f3910bac9fa4309ebab4adc9d7173346dfdeb706016b9 2013-01-18 15:38:24 ....A 49024 Virusshare.00030/HEUR-Trojan.Script.Iframer-b0c309c141fc1d30647843172ae27902cb9b437ee3343d886e1df46170689ccd 2013-01-18 15:28:44 ....A 51827 Virusshare.00030/HEUR-Trojan.Script.Iframer-b132076ad75b344f1850e8d3ecdb52d796f82054b97ad831098c819b0a61da72 2013-01-18 15:10:10 ....A 47913 Virusshare.00030/HEUR-Trojan.Script.Iframer-b13c2e5f08de4fc3125c6362919f4c7b83f25184ec3d8625399262ad6e7833f6 2013-01-18 15:38:12 ....A 46419 Virusshare.00030/HEUR-Trojan.Script.Iframer-b149877d6e59d8842e61dfbd17e710b9766bc1f9faeb334987ba72472e27687a 2013-01-18 14:52:22 ....A 59472 Virusshare.00030/HEUR-Trojan.Script.Iframer-b1b756416d4df1ccfff430d1681869fc86a3294a73765e3821847c89c87c2479 2013-01-18 15:28:14 ....A 59839 Virusshare.00030/HEUR-Trojan.Script.Iframer-b1d116b20de789c7e9be614a6b9702eefdc06d6d42788e9eeddb2202af51aab1 2013-01-18 15:31:30 ....A 46371 Virusshare.00030/HEUR-Trojan.Script.Iframer-b2562113d7a0add37f0ef6a82b49f11afe7d216c50a16adacfec9a74ff1a3cfb 2013-01-18 15:28:58 ....A 199217 Virusshare.00030/HEUR-Trojan.Script.Iframer-b28cb63514fc6886b3926dd99b1cb9063ea329bca1c7671801097b1d43cd837a 2013-01-18 15:55:10 ....A 3945 Virusshare.00030/HEUR-Trojan.Script.Iframer-b2e0d0fd1e699300c4368cc73cc84c79dd4eac7791ef154ae0fa8564f7c2c42b 2013-01-18 15:30:52 ....A 51013 Virusshare.00030/HEUR-Trojan.Script.Iframer-b2e179826ce75f4205aecf3bb6f823e4de9ccf4ba37c9dfbc4d80fa8d5c09408 2013-01-18 15:26:46 ....A 40959 Virusshare.00030/HEUR-Trojan.Script.Iframer-b3652c819921b99ab8a069c373a7874e4cffa7df7cdcd3331c4fa6dbd2bb8b5b 2013-01-18 15:30:46 ....A 199252 Virusshare.00030/HEUR-Trojan.Script.Iframer-b5468886ece94d3258dfca78e52d7769d76191b24c4943cdf97a65dc81153e60 2013-01-18 15:37:42 ....A 44514 Virusshare.00030/HEUR-Trojan.Script.Iframer-b56cb3f356d536d7f20b2d0a8afc0d22e4dd9c13ffd12bf6154f96ebec391ec6 2013-01-18 16:06:12 ....A 3973 Virusshare.00030/HEUR-Trojan.Script.Iframer-b677411932953d5677e08328d9e0c44e7fd0008d35c4b19d51fdd87e05314128 2013-01-18 15:40:36 ....A 9780 Virusshare.00030/HEUR-Trojan.Script.Iframer-b67dfe37d0f8d757c6b0f08e53ad60d9171afbca07dcbb0d592724bf05bd141a 2013-01-18 15:04:58 ....A 42615 Virusshare.00030/HEUR-Trojan.Script.Iframer-b7b2c4d5ffac658f3b96e8ff498055d20ee6ff6c7f8b9469dc87ed25c030cc39 2013-01-18 15:42:18 ....A 48862 Virusshare.00030/HEUR-Trojan.Script.Iframer-b7faf0fba1b0ab0a67be702502b96ecdb14815214a9de510bb728fc4d97e77c8 2013-01-18 15:08:46 ....A 13532 Virusshare.00030/HEUR-Trojan.Script.Iframer-b84dc71d4fc492320becd6ab5d7b9b5639c630b220aca5b2acbdb17f169a6a96 2013-01-18 15:27:38 ....A 3931 Virusshare.00030/HEUR-Trojan.Script.Iframer-b877bfed71d1dfa672e4aa7724637813526eaf4932e1bd18233878d704f6532f 2013-01-18 15:36:56 ....A 199282 Virusshare.00030/HEUR-Trojan.Script.Iframer-b89fc5054376dd630b3ac6bb409d01a04df91e81dfd4f865cbaa6162c8a6da94 2013-01-18 15:34:28 ....A 39384 Virusshare.00030/HEUR-Trojan.Script.Iframer-b99a464b60e70c7e7d0c3d41b1833f5d91af554cbe0bd260414d366258cae29e 2013-01-18 15:40:54 ....A 9731 Virusshare.00030/HEUR-Trojan.Script.Iframer-ba068f6c59d6cb4718426a6117f4b8160bd103747c4bb7ed6a1dd85e2091a7bb 2013-01-18 15:34:16 ....A 52362 Virusshare.00030/HEUR-Trojan.Script.Iframer-ba121d4e5113c714a8a2d438efb73293fff786aa53cf9f224ba54fc619f2f404 2013-01-18 15:32:10 ....A 34363 Virusshare.00030/HEUR-Trojan.Script.Iframer-bba0d1433f0f6f227af2d5c71cff2f5111d1197d632d61dde630910d8e918c66 2013-01-18 15:25:30 ....A 50009 Virusshare.00030/HEUR-Trojan.Script.Iframer-bbab6857ef17b5dcd898b5c3bc54fd6a4aded3ef8640ded82990a9757305d9c1 2013-01-18 15:27:34 ....A 3985 Virusshare.00030/HEUR-Trojan.Script.Iframer-bbfc6eb9cf863a8b32a8b7546baea7cb4508110deb42fef9944c95a310b2ecf2 2013-01-18 15:41:34 ....A 15508 Virusshare.00030/HEUR-Trojan.Script.Iframer-bc65d0ef9ba4ff3a545ed1806228af5d8c0ff124ffcc3357f5668601eb1c9807 2013-01-18 16:01:26 ....A 39614 Virusshare.00030/HEUR-Trojan.Script.Iframer-bcd77060abb627387c6904f154a8bb85ecbd075e1abb4e93440ebd27000b6fdf 2013-01-18 15:34:32 ....A 82132 Virusshare.00030/HEUR-Trojan.Script.Iframer-bcf0cef96dfae4071549afd095eb4f520c9fe56a955b4abc6c82f9a8c1c199a9 2013-01-18 15:40:08 ....A 3716 Virusshare.00030/HEUR-Trojan.Script.Iframer-bd017f79d1ff5459f7b8701d06a10d1047de9618b3eb25b983aa9d4bd2fbbd13 2013-01-18 16:51:32 ....A 49855 Virusshare.00030/HEUR-Trojan.Script.Iframer-bd46fbd85dea1c4d07196b0bf91bab299bb66b69806a1437afd2be4a0a623f83 2013-01-18 15:26:30 ....A 69159 Virusshare.00030/HEUR-Trojan.Script.Iframer-bd4b3d3d1696a7e1b7fa7eda5045fc8d160868238fa766c3a62fabfeac3efff8 2013-01-18 15:37:14 ....A 48605 Virusshare.00030/HEUR-Trojan.Script.Iframer-bd71193e6eb882ef373a36e5398aafcfa17515674f45d0e861adb6d34130e65e 2013-01-18 15:35:06 ....A 199183 Virusshare.00030/HEUR-Trojan.Script.Iframer-bec86f075b1b91629b4c79199f3c2c96ff4df35f62545540b71543c2f3713857 2013-01-18 15:25:20 ....A 199180 Virusshare.00030/HEUR-Trojan.Script.Iframer-c012508c0ec016a3213a35ff6d49ff07c9912ecc688b6b48f55697cecbd6c13c 2013-01-18 15:27:04 ....A 47068 Virusshare.00030/HEUR-Trojan.Script.Iframer-c1284b797ca890fb8c5e591ae310052ef7fc1d4c0d161a16c730e9d504866d3a 2013-01-18 15:36:18 ....A 74359 Virusshare.00030/HEUR-Trojan.Script.Iframer-c1550cf9d86aa0a9ad07e1ab752d3d936ee7838aa85edb8971d5c085db1ac27f 2013-01-18 15:40:40 ....A 41653 Virusshare.00030/HEUR-Trojan.Script.Iframer-c21dcbebdb9647b5f3d67a0ebeada25244ea6dc7188e68a93517649abf48162d 2013-01-18 15:37:20 ....A 40235 Virusshare.00030/HEUR-Trojan.Script.Iframer-c24d5802176066af8eba7d69c8e7af87600efa2c0de36aadf455e0a302df5cf9 2013-01-18 14:20:52 ....A 58491 Virusshare.00030/HEUR-Trojan.Script.Iframer-c2a87e6bb4af6c7d2721bfba2e4cb96125595ef4b48d56ce80864f3aa8e0cd2f 2013-01-18 15:27:00 ....A 3955 Virusshare.00030/HEUR-Trojan.Script.Iframer-c331593a3f36794d760c5586abfebdad17fd42933f5c33002bf5e62b63739ada 2013-01-18 15:36:28 ....A 199326 Virusshare.00030/HEUR-Trojan.Script.Iframer-c3bdef340616198eff5eee8bb807f7792eb9375eea1363345ee916dad60cbf07 2013-01-18 16:46:38 ....A 3966 Virusshare.00030/HEUR-Trojan.Script.Iframer-c3e6efddb1cf0b45c12da805e45fdfc267d70c2f2421a120cf5773a8716366cc 2013-01-18 14:33:58 ....A 199224 Virusshare.00030/HEUR-Trojan.Script.Iframer-c459ba52b3567467dc1e39d0fe626e2624bea993c013a9b1483d941cc2244982 2013-01-18 15:25:44 ....A 81637 Virusshare.00030/HEUR-Trojan.Script.Iframer-c4a6e41ae050848fc6692a3a4abf1188f7463aab043f0ea011af7bebd601d659 2013-01-18 15:40:50 ....A 44057 Virusshare.00030/HEUR-Trojan.Script.Iframer-c4bc4787013240023e6922b341bd6c476d84ffaa6889f106726f127e789c1584 2013-01-18 15:06:30 ....A 199499 Virusshare.00030/HEUR-Trojan.Script.Iframer-c4debd1d941d35c97b0bb082f553a65a9523fae72c20c230b751a66b9cf6fa21 2013-01-18 14:49:54 ....A 59631 Virusshare.00030/HEUR-Trojan.Script.Iframer-c4f9a0e468bffcea15d8301b077549a90fddd106421fe362853d4d8729c52c7a 2013-01-18 15:54:58 ....A 79418 Virusshare.00030/HEUR-Trojan.Script.Iframer-c5166807e9148d9059c99cb0ce4a170e74d904207b1d5bfa47c000539ac3302d 2013-01-18 15:33:56 ....A 2809 Virusshare.00030/HEUR-Trojan.Script.Iframer-c57555af9594b7e037d39801f96e38ed5c0af0ee58a7ab067b0f806a946c2bd2 2013-01-18 16:15:06 ....A 196155 Virusshare.00030/HEUR-Trojan.Script.Iframer-c5a3c442fcef9c08a5bf8c95426879eadc378c41d56652b912fc7f4ceb9f9110 2013-01-18 15:32:12 ....A 43507 Virusshare.00030/HEUR-Trojan.Script.Iframer-c5cc4d7b828bdb44ca151315ddd91aa7313b122ceab90a728edb42cd911a140c 2013-01-18 15:37:44 ....A 32249 Virusshare.00030/HEUR-Trojan.Script.Iframer-c5f3a42060080f19987a31319c898d5e9e804c8e6e28feb66aec4c5187f28cc7 2013-01-18 15:33:20 ....A 28291 Virusshare.00030/HEUR-Trojan.Script.Iframer-c664445cc724dc6a3858140266cc81090fdaadc2ac559d5c34a45ee23b1ff68a 2013-01-18 15:30:48 ....A 12810 Virusshare.00030/HEUR-Trojan.Script.Iframer-c74efdaccf2cddb2f490919f2d27f9710cb604cee9f483e89f96fe1caa49563a 2013-01-18 15:31:26 ....A 18793 Virusshare.00030/HEUR-Trojan.Script.Iframer-c806923fecc813ff813bc5be7d2e231fddebb9f06ed78d68ce250ea03a7db3f2 2013-01-18 15:38:32 ....A 34550 Virusshare.00030/HEUR-Trojan.Script.Iframer-c86ff12a12d1d0a2469e83e82b2a9cd087544b4b51860681c962fa05c7b72a04 2013-01-18 16:35:46 ....A 44783 Virusshare.00030/HEUR-Trojan.Script.Iframer-c92bce32c5a8b28a7a5baad238b793fb025eadbe039e5a8864fe0aacbc6cda5c 2013-01-18 15:15:08 ....A 39259 Virusshare.00030/HEUR-Trojan.Script.Iframer-c9a9e2117ad59965de0026816c6f6897b27c7422caf899db9bc1f940e424c1eb 2013-01-18 16:34:26 ....A 46549 Virusshare.00030/HEUR-Trojan.Script.Iframer-cbde7693fcf89ea88e2bf97f0e67da1a7af0acf01c9d0250a8869ffaf89a0c2e 2013-01-18 15:26:28 ....A 3914 Virusshare.00030/HEUR-Trojan.Script.Iframer-cbef842e42a2bf8b84e11c707c2919fc99431f8a059e59c1ac7d599ba2c6052c 2013-01-18 15:26:50 ....A 42180 Virusshare.00030/HEUR-Trojan.Script.Iframer-cc2a932c4287c34ee1ebef2825c6b4249a5affd3360d04e5f0ee91867bae7b12 2013-01-18 15:36:58 ....A 16402 Virusshare.00030/HEUR-Trojan.Script.Iframer-cca025e042a71beaa03f88a109ca1149ca4d3bff7f3788fe0df03d8f3ba87c8a 2013-01-18 15:25:48 ....A 127864 Virusshare.00030/HEUR-Trojan.Script.Iframer-ccf2624ef11878b090f732dd714de0b23057a3bf8c4517d0e738cea2e6667216 2013-01-18 15:42:28 ....A 10046 Virusshare.00030/HEUR-Trojan.Script.Iframer-ce1b37b196f3c0ea6ec6e8d026b3e1c609cbae0fea52847814cd188e42f586b2 2013-01-18 15:39:56 ....A 45197 Virusshare.00030/HEUR-Trojan.Script.Iframer-ce3be1b3730a8ea1d8ff5815f34d2f26d7d8d69c844ed9acaaff55118c5745b2 2013-01-18 14:59:42 ....A 16963 Virusshare.00030/HEUR-Trojan.Script.Iframer-ce588f930717b15c2b973c827f10b9458938a17ad07ee6a8cddc84e400ebbb33 2013-01-18 15:11:24 ....A 3903 Virusshare.00030/HEUR-Trojan.Script.Iframer-cf13c57277ce77eaeae6d8afa5b2e440878b3d66c479fab834640b461bda89f7 2013-01-18 15:42:22 ....A 54822 Virusshare.00030/HEUR-Trojan.Script.Iframer-cf7e619c65a90b95551a1f08aa44b8b46ad667a6a2db93310ce81045f2972375 2013-01-18 15:06:10 ....A 54012 Virusshare.00030/HEUR-Trojan.Script.Iframer-cf844775e78b23f0efda5d7be0189a78b7bd6e262bf8a7ef9ab2e42f3b3f71b8 2013-01-18 15:25:08 ....A 33608 Virusshare.00030/HEUR-Trojan.Script.Iframer-d0daedc47a79222b9c9db3b26dadd8395c0b4bdab03d3d44975677fce6963358 2013-01-18 15:26:38 ....A 46168 Virusshare.00030/HEUR-Trojan.Script.Iframer-d0eaecc85c3a5ce9ba8b4afed9400cb21a7671f014f9eee9c9e01898d62ec189 2013-01-18 16:11:50 ....A 46433 Virusshare.00030/HEUR-Trojan.Script.Iframer-d1743016bf559fd0ce0212045e290d0f8218a26335c6dd2aa17e149413d67005 2013-01-18 15:27:54 ....A 17136 Virusshare.00030/HEUR-Trojan.Script.Iframer-d1f4ddfef799002d6cd2ae4cc6aa65db8c6505b2d578f1967d5610f283e5d645 2013-01-18 15:39:48 ....A 18296 Virusshare.00030/HEUR-Trojan.Script.Iframer-d25b5eecccbd6d88f8dc6b0bc83f3f86ce77bb40a718d21072437e328ac73677 2013-01-18 15:41:48 ....A 19289 Virusshare.00030/HEUR-Trojan.Script.Iframer-d2678bdfe5c1ea546efc6ee6a1038c3e0262e654f16d1bf199139e2ffc6ecb18 2013-01-18 15:30:16 ....A 40636 Virusshare.00030/HEUR-Trojan.Script.Iframer-d304787793d728894af5e811a64cf8e0620594cbcb3ac8d145705487fe932178 2013-01-18 15:25:06 ....A 12337 Virusshare.00030/HEUR-Trojan.Script.Iframer-d33056f5389b4a68da3f1a0a36b4d9cba1b27934b330b928924669a4dbeabde5 2013-01-18 15:35:50 ....A 13036 Virusshare.00030/HEUR-Trojan.Script.Iframer-d365d6cbfed2812a97f4921b54c03b91fff524abd2b97a685a1bc6a3a603a7b9 2013-01-18 15:31:32 ....A 199283 Virusshare.00030/HEUR-Trojan.Script.Iframer-d40bd5d93ce14a845063ee6b432280785e6d37224aa15bada92eed92c1b37448 2013-01-18 15:37:04 ....A 43776 Virusshare.00030/HEUR-Trojan.Script.Iframer-d42406c0b3e5700fea684e51c6f9dfe58df23246de934e7319e64d1301d9690d 2013-01-18 15:31:14 ....A 155658 Virusshare.00030/HEUR-Trojan.Script.Iframer-d47663a7e272f821859483c93b8c98de960ee5b34fb5ca44478c5c548f5ad6fe 2013-01-18 15:32:04 ....A 1884 Virusshare.00030/HEUR-Trojan.Script.Iframer-d4a14e67bcd01eb7881475623ababf2deb34f3112860ed48af9eb74ecf2df6a6 2013-01-18 15:24:32 ....A 56370 Virusshare.00030/HEUR-Trojan.Script.Iframer-d53622ff3ce4ac4e37bc3ded8a76e7eeab413b87481c9747f0fffad4eaf4a7d9 2013-01-18 15:36:10 ....A 73467 Virusshare.00030/HEUR-Trojan.Script.Iframer-d5a6bee10315cda9a75755010371dd1b68773923661e7819409ce5ec20e0ff62 2013-01-18 15:04:40 ....A 87988 Virusshare.00030/HEUR-Trojan.Script.Iframer-d5e4a940bf364529a66078031c0fb3671b095261acbc91473f19303b8683e5da 2013-01-18 15:37:26 ....A 170097 Virusshare.00030/HEUR-Trojan.Script.Iframer-d62bf9097f6a2e85b600e14fb77ea7d0123f303dc30ea94c7089db2e202a095d 2013-01-18 15:29:32 ....A 50540 Virusshare.00030/HEUR-Trojan.Script.Iframer-d668424a94300b9b0707231d5c54015fa6775e0908ee324d16a1f29f6f6294df 2013-01-18 15:36:44 ....A 2060 Virusshare.00030/HEUR-Trojan.Script.Iframer-d6eaa05a5c6df364ff9d181e0b14a2b18f6ecfce0ef4225e4c86680d0eb96de2 2013-01-18 15:26:02 ....A 44109 Virusshare.00030/HEUR-Trojan.Script.Iframer-d71c3a2bcb9cd256422a4c6775bd14ea957ea3a0817d77cf92ee66329d513bff 2013-01-18 15:33:14 ....A 17500 Virusshare.00030/HEUR-Trojan.Script.Iframer-d7de5cfb3beeac5e47f70c5fc08925955fbb4a340bb265b064e112467da09e2e 2013-01-18 14:34:38 ....A 4062 Virusshare.00030/HEUR-Trojan.Script.Iframer-d8208efd75d8a7f22d357c2bf1f05b03054d736fd0ba1b912b5ec5ba638fcdcd 2013-01-18 16:35:42 ....A 58893 Virusshare.00030/HEUR-Trojan.Script.Iframer-d86215e5c5ead9d5bf5e5c1856ffbc78f472eabaef9fd82942ab049b69662d55 2013-01-18 15:48:06 ....A 16902 Virusshare.00030/HEUR-Trojan.Script.Iframer-d8784e2cc0a3c3d3a4853d73c668f8dfc4e3e1b819af61aad7c950218ecd96b3 2013-01-18 15:27:00 ....A 60701 Virusshare.00030/HEUR-Trojan.Script.Iframer-d94004cc6ec0980f46994c902cffb4803b8278697b5662fdc8ff5f1ebf3399c5 2013-01-18 15:28:42 ....A 3909 Virusshare.00030/HEUR-Trojan.Script.Iframer-d95d557c45e64a17d13c7bed3fdc3d89aaf25d8da5c49c5b4d34ac51178cbdfd 2013-01-18 15:23:08 ....A 7407 Virusshare.00030/HEUR-Trojan.Script.Iframer-d983cc89ed5c153a9a97c5da530cddf5f06712873cc7367abf2b4b547ceb2242 2013-01-18 15:28:40 ....A 46372 Virusshare.00030/HEUR-Trojan.Script.Iframer-d9d30ff6463b8bcbf6e1978213fb1f3fb1cefdb0b2f3c601707a1c031d1393b6 2013-01-18 15:32:28 ....A 75776 Virusshare.00030/HEUR-Trojan.Script.Iframer-da064f433eea4276e104cf28ff8a2f776c61fbfdc43635d129254bdff350b955 2013-01-18 15:34:38 ....A 50021 Virusshare.00030/HEUR-Trojan.Script.Iframer-dac69011c44684e631ad3a3c61746b139eb44d36ffcfca19ec1f367b98e31b13 2013-01-18 15:25:40 ....A 37855 Virusshare.00030/HEUR-Trojan.Script.Iframer-dacc680328c03b2bf6b94ea3a7edff62bcb36557810b56eb5e1212bd35d04c99 2013-01-18 15:27:52 ....A 46428 Virusshare.00030/HEUR-Trojan.Script.Iframer-dbc7338e3b89258bd0bdbd2f69e91fd5a6fa550707d0be50e5155b3842c7e1d1 2013-01-18 16:51:06 ....A 75566 Virusshare.00030/HEUR-Trojan.Script.Iframer-dbd640d63bc9cc9eba5e0c87a88b51303332d1a93092e335c9a6267a4ed98f22 2013-01-18 15:24:10 ....A 54922 Virusshare.00030/HEUR-Trojan.Script.Iframer-dc177d69bd43168297e7232cd04cb8c630bbc840cd1b681462dca7ed20798e36 2013-01-18 15:38:50 ....A 76586 Virusshare.00030/HEUR-Trojan.Script.Iframer-dd5af35dd576cdc29e40cc692f2f3eadb910819a051b4807332df27d77e998be 2013-01-18 15:41:12 ....A 43466 Virusshare.00030/HEUR-Trojan.Script.Iframer-de561719cded552d295a906d9d1f25603b03adc0e50ec93634a88dda87fa5a8e 2013-01-18 15:29:52 ....A 46402 Virusshare.00030/HEUR-Trojan.Script.Iframer-defeb567e1405f58662f8ccbe47b7722ac3c4daf32327350bc9b786e6019b477 2013-01-18 15:53:02 ....A 3987 Virusshare.00030/HEUR-Trojan.Script.Iframer-e00503d18260adba96a869b14e9d813ae97dea5fd6f02ef1ddb7e20a8e1d76c3 2013-01-18 15:05:10 ....A 54528 Virusshare.00030/HEUR-Trojan.Script.Iframer-e06bc15be7b41ceb83f149a734c542e4ddec1c4929935e1fc3ebf16249c0e3cf 2013-01-18 15:37:16 ....A 3894 Virusshare.00030/HEUR-Trojan.Script.Iframer-e11769f6ef93f52adfb3772b8074fdee82be39fa5f237dcf038d17f44e12bb69 2013-01-18 15:30:52 ....A 199265 Virusshare.00030/HEUR-Trojan.Script.Iframer-e16a37fcb6eb321de99d19502bfa5fba99d35ca9f2314dfa66fb09825884367f 2013-01-18 15:36:46 ....A 178677 Virusshare.00030/HEUR-Trojan.Script.Iframer-e19b8169ce69fc69a86c066d37adb6ddb18f4012f9678f02aa0e3f02b336c509 2013-01-18 15:52:54 ....A 35379 Virusshare.00030/HEUR-Trojan.Script.Iframer-e2044e115eec6135a91faf2e56c4bc6c1699456bed164ef0b9273cd63ae9ebaf 2013-01-18 14:20:40 ....A 10046 Virusshare.00030/HEUR-Trojan.Script.Iframer-e20e201aeb019a11acc8327b840b12a7c32739ab7bfe38f3e1d82fb718901312 2013-01-18 15:33:20 ....A 30125 Virusshare.00030/HEUR-Trojan.Script.Iframer-e35fa77b50c02a3694e92dc9b176433d8b30e998ae429a1cb80318fa02727bf1 2013-01-18 15:06:10 ....A 17005 Virusshare.00030/HEUR-Trojan.Script.Iframer-e381b7ac9f2649e86e3d12a4d54e371e4c7f3de6fc33d0c57eed894b4b36ec64 2013-01-18 14:05:50 ....A 10347 Virusshare.00030/HEUR-Trojan.Script.Iframer-e3bd836f46fcd2db7e1d3afdf1d8c1412772af8bd42d28cf713cb69ae586e62c 2013-01-18 15:42:12 ....A 26422 Virusshare.00030/HEUR-Trojan.Script.Iframer-e3c00a7cdb1593093c14891c9588f884cddb7625a5d6b7a3302e92e872c2e834 2013-01-18 15:30:38 ....A 43427 Virusshare.00030/HEUR-Trojan.Script.Iframer-e3d49917d228474028fc4525c444ddfa348ee9d198e2572d07854bbea639eed9 2013-01-18 15:36:56 ....A 59939 Virusshare.00030/HEUR-Trojan.Script.Iframer-e44ba6166ba0a3e52505636c5a1a2142cd5358316ffc7024786c3238323498b0 2013-01-18 15:42:04 ....A 43543 Virusshare.00030/HEUR-Trojan.Script.Iframer-e4d926bbe7999f3ca88836e84d23e36dd33ae218e66435573604d9646b8ac862 2013-01-18 15:05:00 ....A 199281 Virusshare.00030/HEUR-Trojan.Script.Iframer-e5c1016f1871aa4b2b02bbd445c255473cb6bb5d2b114b6729e11b8b1f32f149 2013-01-18 15:24:38 ....A 199360 Virusshare.00030/HEUR-Trojan.Script.Iframer-e695a53ec5529877ed51cd86cb1b42abbbf1aece43a835b68ffd548095b8a659 2013-01-18 15:27:02 ....A 199111 Virusshare.00030/HEUR-Trojan.Script.Iframer-e6b303acc397bf746c61cf3c90738636e57c32c9ce56d442fbf037b5d3c62cf3 2013-01-18 15:31:52 ....A 40458 Virusshare.00030/HEUR-Trojan.Script.Iframer-e76f71a84bd57dd6b6a6fcf9fa44078ec24d013d368c8b550afb94fcd0d3d55a 2013-01-18 15:24:26 ....A 39487 Virusshare.00030/HEUR-Trojan.Script.Iframer-e83ca3116195aad5d45e3e164ab08462be6eab076bb19ae86079f1e98bf915e2 2013-01-18 16:46:16 ....A 39376 Virusshare.00030/HEUR-Trojan.Script.Iframer-e88936726b5c9b627ddc8689f398975f2e2adadef3c91ebe66ffbf96196e0313 2013-01-18 15:40:50 ....A 44806 Virusshare.00030/HEUR-Trojan.Script.Iframer-e8d1526c1944605302595de68897ee23810973bb9737f1138db1f256efa4c2b3 2013-01-18 15:32:44 ....A 39369 Virusshare.00030/HEUR-Trojan.Script.Iframer-e940245463dfa1ba37152e617f8303f4e89a704caf13f680bc771aa9eb721fd4 2013-01-18 15:30:42 ....A 38197 Virusshare.00030/HEUR-Trojan.Script.Iframer-e978db1c8246098ffea4a39641b9f37129f4515292c28444a3e4944ebacb142a 2013-01-18 15:33:56 ....A 49894 Virusshare.00030/HEUR-Trojan.Script.Iframer-e98c45d06e7a98f9b508b5fd534ae0da8936608bf69a1d3e72f2668f35dcce6d 2013-01-18 15:37:44 ....A 42899 Virusshare.00030/HEUR-Trojan.Script.Iframer-e99767e91d2e41c8c089058485d634b1a5f4980879b8c0c56e30152e170c2c1d 2013-01-18 15:29:58 ....A 60270 Virusshare.00030/HEUR-Trojan.Script.Iframer-eb02999b6435dfa0d5506b5796141adbdde549be4ac5c23102a20b2578259d26 2013-01-18 14:34:38 ....A 10054 Virusshare.00030/HEUR-Trojan.Script.Iframer-eb30908c90b4ac2505bc55949ba59944a6c40f3a959ec2ff788eac6528a6b171 2013-01-18 15:28:10 ....A 200539 Virusshare.00030/HEUR-Trojan.Script.Iframer-eb5ecf315d8199680aabcc63a6fe51ef0773937470d053d7c9e0326c0adf9938 2013-01-18 15:25:46 ....A 3954 Virusshare.00030/HEUR-Trojan.Script.Iframer-ec1f18c4809c2fd8dad67a6abf4799a0aa568ff528cf0377c70a332149b44ef4 2013-01-18 15:31:00 ....A 54835 Virusshare.00030/HEUR-Trojan.Script.Iframer-ec28622f346f8c01c3ee2c52a68e9f20aa3f86af013d746a8600c49358f02590 2013-01-18 15:31:10 ....A 48285 Virusshare.00030/HEUR-Trojan.Script.Iframer-ec42f76bb813da927c0bc0ab6244e9e6ea0760de366fa75fa1d6887be196f219 2013-01-18 15:28:22 ....A 50521 Virusshare.00030/HEUR-Trojan.Script.Iframer-ec6cba1bfcf7a6a7d0b11b14c26b7ad94be7eb41ecd4eebe3437d2c046309738 2013-01-18 15:34:34 ....A 19715 Virusshare.00030/HEUR-Trojan.Script.Iframer-ed1eb948f648c72ae52ba329150c9b69e7a7332fd8864ac0b12ffab24ec23c0f 2013-01-18 15:30:18 ....A 43655 Virusshare.00030/HEUR-Trojan.Script.Iframer-ee6388f35d3413a97c716a0725727884768e64b22616839984f757686a669eb8 2013-01-19 00:51:58 ....A 76363 Virusshare.00030/HEUR-Trojan.Script.Iframer-ee83f9266ce2114a47d586d00848fc2d04e8282e627b5cab9e35d6429fb20d17 2013-01-18 16:13:24 ....A 3916 Virusshare.00030/HEUR-Trojan.Script.Iframer-ee957e279029a0d5310bc9cfa0860a498098b1e4e4c45833f7e8fd868c8d3a95 2013-01-18 15:25:48 ....A 28270 Virusshare.00030/HEUR-Trojan.Script.Iframer-ef08efab47301a0349e2429a26178083354959d2f8bcf17c524276502e9fdfde 2013-01-18 15:23:30 ....A 199926 Virusshare.00030/HEUR-Trojan.Script.Iframer-ef11aa5eda3275a246518f79208c05370a2d042b74ff768d93dbf1b8edc7da18 2013-01-18 15:25:02 ....A 16844 Virusshare.00030/HEUR-Trojan.Script.Iframer-ef1f730682ce850cd64caf7ed9aa817c67a8e9dfb7226408f10cf3812d56cd25 2013-01-18 15:28:12 ....A 23742 Virusshare.00030/HEUR-Trojan.Script.Iframer-ef4413783233b8b94802cab357e9099cbed1368fc7d190721d525ca557f38a21 2013-01-18 15:37:38 ....A 44002 Virusshare.00030/HEUR-Trojan.Script.Iframer-f002ff595f761a2adebb97fa57eedb57edd92a90c4989c3362a905bb0b23e932 2013-01-18 15:41:04 ....A 40534 Virusshare.00030/HEUR-Trojan.Script.Iframer-f06ee636e871d6c2d468976ab5e4be4cc408d0be0d4260fd169c9d01070accde 2013-01-18 15:36:48 ....A 42049 Virusshare.00030/HEUR-Trojan.Script.Iframer-f0daa4b14f1769ae3856ecc6fe2b40b8e1e89df17d81f790f4bf142b4d33c5b7 2013-01-18 15:36:26 ....A 44180 Virusshare.00030/HEUR-Trojan.Script.Iframer-f0e40fe9f9ff0e634ba0934c113dd571a23a45e41b97b125ce36ef67e87d8a96 2013-01-18 15:35:56 ....A 26370 Virusshare.00030/HEUR-Trojan.Script.Iframer-f0f046f8899c8367403fdc3fa394110d160f3554cc0ef97c73c7031651ecb05a 2013-01-18 15:26:18 ....A 47400 Virusshare.00030/HEUR-Trojan.Script.Iframer-f15ec9a0c707b23bff0a508ae02acd9442226452d8bb10b18183440054bc731b 2013-01-18 14:59:58 ....A 44265 Virusshare.00030/HEUR-Trojan.Script.Iframer-f187803b6b8609576a6aff5324cba924b29764b5d21671d2cf78c5a312719e94 2013-01-18 15:39:46 ....A 199230 Virusshare.00030/HEUR-Trojan.Script.Iframer-f1d95d693c7aa5c3f58912d0ddab53ffcf80ce275bdd2382ca64525ba158b0c9 2013-01-18 15:33:52 ....A 44768 Virusshare.00030/HEUR-Trojan.Script.Iframer-f1fdc5775af983edd2680492242bf41ef617d6fc479f9f10db2de96ca4d694a0 2013-01-18 15:22:56 ....A 54002 Virusshare.00030/HEUR-Trojan.Script.Iframer-f228c71efa8c6519129e6565be1dc4362539718ce4c5b2148e249ba6734b934c 2013-01-18 15:36:22 ....A 199074 Virusshare.00030/HEUR-Trojan.Script.Iframer-f2ca284415cfb736573f78a81a4c0350c8fe5b9e30418bdc70460b6641e193f7 2013-01-18 15:25:54 ....A 61495 Virusshare.00030/HEUR-Trojan.Script.Iframer-f2dc3c4df0f048b929a3c70249844d895d0f0f01ddf0ef45b69176b9a7ba61c0 2013-01-18 15:23:42 ....A 3999 Virusshare.00030/HEUR-Trojan.Script.Iframer-f3285af2605f02b69eb1fc3e797856f2b0be36220321601eb6376c91f75af0ed 2013-01-18 15:40:34 ....A 133465 Virusshare.00030/HEUR-Trojan.Script.Iframer-f3b41e7541ed948cb8201b4c940e3d00350c621ab4ebf7f485219bd5e9dd97a2 2013-01-18 15:45:32 ....A 46025 Virusshare.00030/HEUR-Trojan.Script.Iframer-f3fc21da28ee2435142e0ea594db3208643faec45ce3479b8e06b4ae3cd50564 2013-01-18 15:32:12 ....A 199234 Virusshare.00030/HEUR-Trojan.Script.Iframer-f402133748534d26a8d44bc99de38c79e29107cf402704ee980a054e2e7d9549 2013-01-18 16:18:20 ....A 25187 Virusshare.00030/HEUR-Trojan.Script.Iframer-f40f287a5454749b495f7ea4ea1c45f4784f75db019f7fb35f9be9aa99adb246 2013-01-18 15:43:22 ....A 185083 Virusshare.00030/HEUR-Trojan.Script.Iframer-f435fe595959bcff5f2198a78d3ba592ce9d31c2129a1d5735092abf84fbb464 2013-01-18 15:10:26 ....A 75102 Virusshare.00030/HEUR-Trojan.Script.Iframer-f475905ae90736dc399be0d63220cff2e267c0810d39a4684525246bc3a4e4aa 2013-01-18 15:06:30 ....A 3888 Virusshare.00030/HEUR-Trojan.Script.Iframer-f5b5d3d93d39eba8d241c44ed21e5fda8ade3747b0391d6bd5a00dbea78e7f06 2013-01-18 16:04:30 ....A 38052 Virusshare.00030/HEUR-Trojan.Script.Iframer-f62247bb583ece723a9ec677ec8d1bb032a2d711084a4d65f16c6ec1ab890a35 2013-01-18 15:23:16 ....A 55639 Virusshare.00030/HEUR-Trojan.Script.Iframer-f686ea0293b3b3b94a0dc94c311ce049cba25290bb6b2d16abaa33673dcbddb8 2013-01-18 15:32:12 ....A 44524 Virusshare.00030/HEUR-Trojan.Script.Iframer-f6bc864aaaadb2425c027b21ad972aad1a7a475515978b252db67267b5912f9a 2013-01-18 15:28:52 ....A 49682 Virusshare.00030/HEUR-Trojan.Script.Iframer-f707c921b11fe038924b5716785ec94448166ed3c4dd68ac990c7ca230a724ec 2013-01-18 15:38:52 ....A 50458 Virusshare.00030/HEUR-Trojan.Script.Iframer-f72dd3450d097e368d61f8e2c268eb3aa33c9ce0739244b8be76e60656032028 2013-01-18 15:35:00 ....A 133457 Virusshare.00030/HEUR-Trojan.Script.Iframer-f77e519064580f7c6182dd354ed7c9150d605920a75e47084353739bcc968f4b 2013-01-18 16:49:52 ....A 177444 Virusshare.00030/HEUR-Trojan.Script.Iframer-f79f799d543e9cf993e2d6f32966e5794491d49ecf8445d0338a411d65594981 2013-01-18 15:41:10 ....A 38908 Virusshare.00030/HEUR-Trojan.Script.Iframer-f7c41850bbe6285f2ed27203128d3887f3c924db0403d70624d2398587b80aee 2013-01-18 15:24:42 ....A 35440 Virusshare.00030/HEUR-Trojan.Script.Iframer-f7ea4c71e9d4e85a1ca5eac027befeaecaa0cda90f104e9ce7e6ea86c6f47f6b 2013-01-18 15:48:32 ....A 199127 Virusshare.00030/HEUR-Trojan.Script.Iframer-f816fa44eee63f1b2d4f87445720c2fc9812cd7016fb3336d840195a929e6787 2013-01-18 15:23:30 ....A 50029 Virusshare.00030/HEUR-Trojan.Script.Iframer-f819952963777a7e289ec00bd0c560c15105392ca857b491f8b6ed3cd846defa 2013-01-18 15:33:06 ....A 28991 Virusshare.00030/HEUR-Trojan.Script.Iframer-f828049923fc653bf094dbfe6f24ebffb29dc3cc1f1c7ac2f4c331e5b15f937d 2013-01-18 15:30:52 ....A 199152 Virusshare.00030/HEUR-Trojan.Script.Iframer-f8419b473fd6ebdc062ded617e98da7622becd646ff5237c06eebcc26de46144 2013-01-18 14:05:32 ....A 10046 Virusshare.00030/HEUR-Trojan.Script.Iframer-f88bc7a8bebb59ee65561b71e05bf45d848b2d1d3313b04f6752f59171fab524 2013-01-18 15:25:44 ....A 36486 Virusshare.00030/HEUR-Trojan.Script.Iframer-f8d8ab6df50a9df517b2a2209f5c9419209d8066499d8e4c689f25e2fa827a9b 2013-01-18 15:27:12 ....A 29854 Virusshare.00030/HEUR-Trojan.Script.Iframer-f93b872be531d22cde42d2967b7cf615d759cba09c88e5d95a649174ad4e4288 2013-01-18 15:24:00 ....A 44411 Virusshare.00030/HEUR-Trojan.Script.Iframer-f970bfe9c2e18d4c321efeb6e30f032af010c6dc47b919d2428748e0e625ccf3 2013-01-18 15:06:12 ....A 162964 Virusshare.00030/HEUR-Trojan.Script.Iframer-f98375492b19d20c3590f516338a6c1af3c7c4de9d1027a6b089354125e051b0 2013-01-18 15:31:06 ....A 49588 Virusshare.00030/HEUR-Trojan.Script.Iframer-f9bd83e2adb97362297880e2993c6ffacd6e8b302dbe621c54ca4068dbc62ebd 2013-01-18 15:29:42 ....A 39267 Virusshare.00030/HEUR-Trojan.Script.Iframer-fa2ba66594f6ceeaea0502280088d8b77049b04acf06c750f03f9a622c25e400 2013-01-18 15:18:24 ....A 199747 Virusshare.00030/HEUR-Trojan.Script.Iframer-fac65167ccc5c32078d41010e92ba12dbab84b343046e7fcf005f3d3b3431b11 2013-01-18 15:15:12 ....A 133413 Virusshare.00030/HEUR-Trojan.Script.Iframer-fb0168fe0bd02d3d3e8d14d09f93f464711f93be087633bd3f7bf562fd677354 2013-01-18 15:33:38 ....A 133422 Virusshare.00030/HEUR-Trojan.Script.Iframer-fca24093c8dc6bc45db71e9d505c3bc60155472e9028f06d40835177e889a488 2013-01-18 15:23:42 ....A 17055 Virusshare.00030/HEUR-Trojan.Script.Iframer-fca926d99c4bd0bfb66248399b03da4aebb443d94a99e71a44da3618b2b050da 2013-01-18 15:33:56 ....A 19643 Virusshare.00030/HEUR-Trojan.Script.Iframer-fd1f19b3fe646971a3dded9f0c25ec2231ff7a6bf86647d0d057ab32c1cecac8 2013-01-18 15:39:04 ....A 199190 Virusshare.00030/HEUR-Trojan.Script.Iframer-fdfac007dede417a5b97d290dc73db20ef5803b80ba26d9ec5b75862e533712d 2013-01-18 15:24:52 ....A 3874 Virusshare.00030/HEUR-Trojan.Script.Iframer-fe2a98fd40b39b2cdffbbee7390dff38e1d96fc72e6059d2d16351939861ebec 2013-01-18 15:15:22 ....A 133494 Virusshare.00030/HEUR-Trojan.Script.Iframer-fe3992ff266a61dc29b04d411b93d799458556f882e9f602545435ecfa52cbb1 2013-01-18 15:04:50 ....A 36754 Virusshare.00030/HEUR-Trojan.Script.Iframer-ffbca0414b2a5198d36dd91baf7e17aedc8269613b38be58112c4ede9a4db363 2013-01-18 15:27:04 ....A 3963 Virusshare.00030/HEUR-Trojan.Script.Iframer-ffe8184b8a6b52067826c0a933a8d8a9c5a4ca562f764117542eba127952be7b 2013-01-18 16:42:44 ....A 421841 Virusshare.00030/HEUR-Trojan.Script.Miner.gen-71cf396d7ab7f8127c5c11676a4f22130e1786590f49295bb218115d9bb60549 2013-01-18 15:27:16 ....A 32873 Virusshare.00030/HEUR-Trojan.Script.SAgent.gen-10a929fd64aa1aac5041f97ab43d455b9015d47e4923e995f65c1841945d3d9d 2013-01-18 15:27:10 ....A 37804 Virusshare.00030/HEUR-Trojan.Script.SAgent.gen-e19882f08fafb699810c9afb6a536f639654b651a6e0fc7bfa3fa73ed7abb0ca 2013-01-18 16:24:04 ....A 701440 Virusshare.00030/HEUR-Trojan.Win32.AdBape.vho-0f69abf31d015cbee53d07f133145e3fdee60caa603019008a6f08994f429eca 2013-01-18 15:52:02 ....A 701440 Virusshare.00030/HEUR-Trojan.Win32.AdBape.vho-2eef92da7c4dd4952425d0fb50354f252cfbbd67e8eb6c63972850a8a1e2fa06 2013-01-18 16:12:24 ....A 701440 Virusshare.00030/HEUR-Trojan.Win32.AdBape.vho-3515a6be0c9b650f65a056933e1358e9e4dcaa865e10cc7a5dd5c21f418040e5 2013-01-18 14:29:58 ....A 767638 Virusshare.00030/HEUR-Trojan.Win32.AdBape.vho-4a94ac39bc54a946700daeb4ab0d8da4c60f5c0358d63bf1be446785a97d891c 2013-01-18 15:42:30 ....A 2518370 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-0007269ed6f7f7abbeaf23c9ae2c17db961f76dc73b9a02768ce901b6433576d 2013-01-18 15:46:12 ....A 450960 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-00259a38a08257ea5907b427c6d1397836d76b2b1962b27ff3d3725c2f6f7fb2 2013-01-18 15:46:16 ....A 778170 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-002e70ad0a337827a45ce6a740f4a9f6b779074716eb869128b16471a049c7a5 2013-01-18 15:48:52 ....A 32256 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-003a41f5c5d45cf02f155da1a6307993d509c3d50a0fd123ddb743ab53315663 2013-01-18 16:43:08 ....A 1133777 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-02271374bcd5c102e90d1feddc209d85985af2479f5d764f3541d08a456a2952 2013-01-18 16:51:00 ....A 980171 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-0406a7d1022f9c6a6491e5b394b3d90a6b71bdf78d563e81dfc97a141fa42e56 2013-01-18 16:19:34 ....A 228104 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-06f4ff56efa3567c4d149a5244012127d3b956e939d27c76d4bbbb541a2d850f 2013-01-18 16:19:44 ....A 242760 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-070cb9688b9480e85ea660582a0beb6a6b3e0b2fff227b874236468cf160f53e 2013-01-18 16:20:44 ....A 455253 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-0715693f525f011badd0c86df14ae66a8139d50e9c2d7142e4879d091bd652c2 2013-01-18 16:22:16 ....A 241228 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-0e4ff3c1d04c0b8fab28b63e8cd40ba8c93978b9f36ff2c39b42a45e36c2fccb 2013-01-18 16:24:52 ....A 939170 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-0e882f634098f0867c40f022c0e17ca6e1daea4382e8102acc7cb13f91b191f3 2013-01-18 16:28:18 ....A 1072170 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-0ebb3fc7528299e12acfe82a201f56b1608d747aea0cb281cf89a11f3faab8f2 2013-01-18 15:51:42 ....A 1625177 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-0fe49d89304e6c6404c157c50a559745cbb5c90f3aca7588e454b2d5f536610b 2013-01-18 16:03:04 ....A 853770 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-10ad940197f1af89d984a13a06668e67e13630ef61b5f570b7f8fa0768dfe98a 2013-01-18 16:03:44 ....A 9348977 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-10e5246d5bb563ad7198dc791f87ae59977daf07cc41e04e5a35a7b2444f67bb 2013-01-18 16:34:46 ....A 892970 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-1103ae54b446c1aa3074924f535c9dba9ae1a21cb144715fe3cdb73c0f11dabb 2013-01-18 16:43:14 ....A 120171 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-1198958c4d6885138d9a876a241ca3c93e14a0cf3fec5fa84284cf13d07ee321 2013-01-18 16:43:16 ....A 1434770 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-119f9166402a130da6e8e1678e79fb9374fef6eba5b0aa8db41753e145d81f33 2013-01-18 16:48:42 ....A 6327777 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-11f50bceea517c98767ee0f5225df71dae556c61e2e1696271bff171b2aa6864 2013-01-18 16:48:44 ....A 58570 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-11fb231f9cd289286c461c441d111fc800b96a5ca12dfb401f14e3e7d5153b8a 2013-01-18 16:51:24 ....A 1136570 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-12501095e22c07f4764e90cb0559c55e912eca32466862ceebb4ae822deb9b80 2013-01-18 16:06:38 ....A 120171 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-158e58f25117b73ac815eb1ffef73ff71ea814d879cb1927c3d141f5da8abc96 2013-01-18 16:16:52 ....A 33673 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-16309b152cbd8e51c515884bd224df667560ef276f3a130a541bb1a7e09e69cb 2013-01-18 16:29:52 ....A 8842177 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-1e843a2a310e0f40b5918fc003d6614cb890d991e5978fb872416c145dac2143 2013-01-18 16:30:56 ....A 34304 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-1eb022894841b13a573d351abd91bf1d76d2fced9d12b57702116d017e428b47 2013-01-18 16:02:38 ....A 243208 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-20a76104d7bf234f1a2d17674a68230fe9cc08f6a692e5188c25e5217498f013 2013-01-18 15:59:12 ....A 237983 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-20bf9d18bd1810e9cb8d145df19e4b9f1f33dcd616612e47928305d700e3bb5f 2013-01-18 16:41:38 ....A 139264 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-2112a6e2c73e8a2eb75b7968333a52ff95485c701189537b3f018159020d551f 2013-01-18 16:44:44 ....A 626970 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-21708c108be1e62f9ac9baad393e2683dde0c93aee2e46eacd2a63ab6d497a49 2013-01-18 16:51:50 ....A 980177 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-22f9282da67dcd743d8e2a8614b99260f565b85fc1704c3e8208928ae81ecbe4 2013-01-18 16:35:10 ....A 856570 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-25e588e385b8fe899cc7a8bd97bb80ff0d55a2ae686293156a9445638caac98a 2013-01-18 16:27:06 ....A 339461 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-2d7a88e114a669eb72311e80edb1318202cec349aeaa0fd32f8c2b9211272664 2013-01-18 15:50:42 ....A 1267091 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-2f664792703b989899772e9645eaeab4fb40ffa6750fc0bb9f20b1a09ad2c2cd 2013-01-18 16:02:54 ....A 2043724 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-2fc71f2ead4e9070ed81eaa82e3168f9906abe020af0be9024b1d222cc6054a0 2013-01-18 16:38:14 ....A 1158970 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-307d6f3c6f12821dd73cfd490fa709c0e375197932a04e18b7d037d3bb91495c 2013-01-18 16:46:10 ....A 1353570 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-31206ff7dab32fd862c17d9680608a7deaf847670b5ea4f036fac9594db1dc76 2013-01-18 16:47:24 ....A 519252 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-31320083e5c2e9a22fa2831da3e8df8685d33daad7008b5fda53e1a4a9df5b4a 2013-01-18 16:17:24 ....A 535850 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-3595e51428b97c9a3707844cef284e53e4f4abdbdc1fa3588dac852eecaee204 2013-01-18 14:04:02 ....A 139264 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-369e2592526c6777f33646e72999141e76b3ef9ad1e2f4c874b468a532853341 2013-01-18 14:05:26 ....A 188416 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-37035a34da1e14dae7310531c53903abbb2fceddb33a849ce9f3b96e8ce8bcec 2013-01-18 14:09:24 ....A 33669 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-37dd83001486dba90a10d5a7b9585dd0acbacb1af7b9c9fc071fc99fe9c32a6d 2013-01-18 14:10:56 ....A 643072 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-38734c2e2dff823c52b96501f121cf32197faf78dd886b5794804a4359ad227d 2013-01-18 14:01:06 ....A 1781970 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-3a3ca3665db4f1689e961f3ae512c454fc3c328d571cfd669d3a4998e80d9456 2013-01-18 14:04:34 ....A 1424970 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-3b0e440f660c720ea246a683f09b7589b483333686b7cb146111370c68cc31dc 2013-01-18 14:12:06 ....A 246312 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-3dcefd7e1eaa9b3f27f4c9c793bf673fcda521ec16f126b225fb722c661cf5ac 2013-01-18 15:46:38 ....A 1267085 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-3e2de2c66fe141f3ba8adec146e0bbd7758385e55d889c818f355472eb198a85 2013-01-18 15:56:40 ....A 949456 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-3e9d2af8f5acc3b1efc017d646d8776355da01614f3c77d733a13516a93c5086 2013-01-18 15:46:46 ....A 218349 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-3ebf6adc48f6d2e68a73776e8dd64696e6e35ef01d7ff3a38f4102373fe88585 2013-01-18 14:13:40 ....A 2514988 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-3ec32b5e34ab8f93ae246aa15b0121251a35bfe1e7cace7be1575c7703e5b394 2013-01-18 15:44:08 ....A 1275170 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-3eda455c3b4c163505c30a73e37fa9511d74be1f822ee123b7492374b10c8e74 2013-01-18 14:14:06 ....A 237886 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-3ef26240a9ba08582f415c9dfd7b5e35fdf472f0615661540c49558322f37e07 2013-01-18 14:14:16 ....A 235928 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-3f233179b948da28e4719b980505056a0907fecc21a2ac4317530dab74960001 2013-01-18 16:00:22 ....A 1352468 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-3f8b666ff7c4fcd359f3a8d539303a34ff15a3129fb4b47d63fecdfcd890b1c8 2013-01-18 15:59:26 ....A 111628 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-3fb74455bd1b30155c45142add4a5fdab3c14f23ecc4bdc2fbcaa796ab36a5d1 2013-01-18 16:42:14 ....A 287616 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-4044344810819b83e95c34989499bc67b21d3a15301287b2bf69010c5b483510 2013-01-18 14:17:30 ....A 760200 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-40f03d6ab85bbe9f2d10594c25b4ec5a926db78d909f8f054b47b410a4a49212 2013-01-18 14:19:18 ....A 2029771 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-423b434f959b31d9f5bdbfcf27722792567c97c3a10e4ae36dac4635b955a294 2013-01-18 14:20:22 ....A 99816 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-42e5363dc1fc6e8349a620139e9fb788d9ba36274edbc9639873fa442368e728 2013-01-18 14:29:46 ....A 2074724 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-46530641504a253acf3201ac226694791bc46449b35da36ba11d6c66a77df5fd 2013-01-18 14:29:50 ....A 2067903 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-465b1a4e5ebe84761f2dac26ede59fe4cb2b9f73a9c19d5207cfa4f4fb1f5e35 2013-01-18 14:22:10 ....A 2224371 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-4823718923188ee65747d78734a5070e496287490ed8caf05e74bb0a89ff5d9e 2013-01-18 14:27:56 ....A 65570 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-49f9b19dee7e9395c6407f563624d0395d9a213c4f248db7169ae6fb71b9c1da 2013-01-18 16:18:58 ....A 1380122 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-4a35ca6944d07fc1094c2ff0ba579b1007b1183e114c8ed1cc8f48dd24f9f05c 2013-01-18 14:30:04 ....A 5211977 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-4ab295048f3653039b0c997b1a4f9b02d32e78be36ee77d70244b355845cbe0c 2013-01-18 14:30:04 ....A 2882176 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-4ab3dfe03fe4fba554636aa8815b950664a8097f2cf1b6bd66595b48143f107c 2013-01-18 14:31:20 ....A 1308770 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-4b16ae4359282b478689fa89c6e9b3606db61cb4cc093b4a0fab23a95498795d 2013-01-18 14:32:50 ....A 903637 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-4bae374b2cd82799929829e39f14d769c8577b97828a1c53638899fb3dc4ba6c 2013-01-18 14:36:08 ....A 1221970 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-4e30728cd92942cd4e9884882bdde465549a8efa8b6595402918318d49453a36 2013-01-18 14:36:18 ....A 139264 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-4e54c5fb1a29036192aee9c1b856fdda1071b44d9ff96eff1d131f9240e583b9 2013-01-18 14:38:12 ....A 34304 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-4f6f8614c42f4216a81071a34e49e462405ecca1455be114ef994eba63fa3cb0 2013-01-18 15:14:46 ....A 139264 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-502b6017ea286f1ac4407b7e32530cc8548dafaa8498d65da0a8046ee64b0744 2013-01-18 15:13:22 ....A 1318570 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-5040c9c7d3ba3aae71b21e36eb719ffce8d6b232fe1b8b8c522fa4c9c3642bf1 2013-01-18 15:17:38 ....A 2715770 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-51531c1d0d66237cb93e105a12bf7f87b5fba6894daa9439bfacd6464feb601e 2013-01-18 15:17:52 ....A 3415777 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-5182033d743e4a4899898e11c4017107206fb854b0a24b0a8adf928ab65bb353 2013-01-18 15:19:20 ....A 139264 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-51c81766bd0bc76c2cd005b3f2299c2075c0ae66166825342b495e6423645deb 2013-01-18 15:48:14 ....A 583570 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-57d216f58d0b9024caa68ed0539705b3acfa66a9c88a8ab1529d0fadaeaf6614 2013-01-18 15:49:56 ....A 370771 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-57faee652a7ea95b4063e68a9da6bd8038731c48ec3660eac7501ae3412e02a4 2013-01-18 15:52:24 ....A 484170 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-58b52761b8c79a7438d02eb9dbcbcbc1c484bf3a9b809649d8c7d4772e930bdb 2013-01-18 14:39:12 ....A 1455770 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-5a176171cb392babe7daa60211396130d7512757a6e51cac20b87fdb76fc2505 2013-01-18 16:01:54 ....A 613992 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-5a2bb9d314aee06595ca3e230e24fdc7c1045d7b024568bdac9cefec09f39512 2013-01-18 16:36:04 ....A 1416570 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-5a929c038e5bc59a8807f6396543e13f379e04442ab8f7219511309df7f33df1 2013-01-18 14:40:22 ....A 224784 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-5ac0d5027488c6cd6f260fa7c7bb48fc1e3ea56c0bc08695644dd448e371705a 2013-01-18 14:40:36 ....A 75370 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-5af3d3f0d642dfaf1aee7eccbfdc49155ab85f96185ebef1e3640748a685af23 2013-01-18 14:41:14 ....A 37888 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-5b4c274d583c6aaa3ba5e83b9ce09092229dabe3fb96467692840a31c13c5a96 2013-01-18 14:41:16 ....A 237751 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-5b5ac1a3af965dec0c558353492c7064c24c9a6ccb66c6296b3e773ea3f119e4 2013-01-18 14:43:16 ....A 2290964 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-5ca28003a52cf986604ecc3181e3101511b9e754a09cd0b699ba9270b1f0b8d4 2013-01-18 14:43:32 ....A 570971 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-5cdbe5045eabf32b22fbd04a548e53aaaec3767a065367a1b61989d669720f05 2013-01-18 14:46:42 ....A 842570 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-5eee4e98da72fdd715e253ac1ce732f8a99765113228ddf0ee4add02284940e4 2013-01-18 16:19:08 ....A 243064 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-61ed131f801201b9cc34c4f586cd97df60671413eacef080be3b81bea5f38ea6 2013-01-19 16:46:46 ....A 980176 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-689a8b9c2a8186fdf42bce463397c4827f80c1f4514ae46c5099d65917166e1d 2013-01-18 14:48:16 ....A 255875 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-6a0e630db10010030f4ad10a1b2601d9ef90c2abf2abcb0d71bdb3b5d550c5a9 2013-01-18 14:48:22 ....A 424448 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-6a27c980554a849b1d18020daa095d4015154fedda33f289afaab8a5003a9a23 2013-01-18 14:50:32 ....A 535970 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-6bbe4c28e61792100fd125b59c21b29eb563e70c8c46fc73cb4134ee1f47174d 2013-01-18 14:51:22 ....A 424960 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-6c68acfba88f403be748e5b327527a869d3bee4b7a97e251e69f86e43ef3e254 2013-01-18 14:52:12 ....A 1277970 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-6ce07d6e95ba67ac97743fddec00b151fa79c7da1e357241170a62e2aa2c55c0 2013-01-18 14:52:36 ....A 798213 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-6d2be8f0b200bae1107fb72f67228a15c47959a7b777b0ac658418d83d986b73 2013-01-18 14:54:46 ....A 139264 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-6e61e11bb595f9d4c89c392952d3cdb9bea40b360f9ae81e4ec04bf035cdd910 2013-01-18 15:44:22 ....A 192512 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-6ec7b8486259735da9408ea2076730691ff74eb9b6b206e2b7a184f62e8bd10b 2013-01-18 14:55:42 ....A 906971 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-6f0f262828cf312425caa9f0b0824b1dfa28533e14136924deb881358b50881c 2013-01-18 16:51:02 ....A 139264 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-72d94c5a6911f9084ae07a20efc6e92b2f1274f48cc0067c96924ee8daa95b8e 2013-01-18 16:47:48 ....A 75370 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-72d9b81146d858abab56302be910753e65dbb27f00fc3d4e76dd9e748f4ac590 2013-01-18 15:43:50 ....A 242904 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-7405d230b7b8eea326082c99d82ded928506ac744ab98295a2bc9b43aa9b214b 2013-01-18 14:59:40 ....A 2220170 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-7b04b293c783840b7fc4b9a8d07031ce08cc0d3e7c8facf69b1eb9744f90cb11 2013-01-18 16:07:06 ....A 737903 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-7b130ce5a2508598ec626f0569bf73de5a00c80fcc6cb99a214e8d722015c5a3 2013-01-18 16:11:56 ....A 1062370 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-7b5232b76ca46edfb23649b87cef2d7946826213660bbab99e95ea31b9a3d298 2013-01-18 15:01:08 ....A 1247744 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-7bc01b23f536194c92f3efa81f149210d95f7f3274689d3a8ac09c45475278c7 2013-01-18 16:10:42 ....A 225496 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-7bdc798b0e1d635d99cc5146c3e414acaa7b50ebbbb015994a1b96320c2e96b0 2013-01-19 16:46:28 ....A 980213 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-7c1f5d4d3faccdf97c6c9ae32bde32dc6a476e0b9c8cc6c7c00914ffc7c5c3fc 2013-01-18 16:34:06 ....A 1474084 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-7c6bcea8303e43190fa1456933e0a8c06f1179091cc1f9fbbf638274f7d83138 2013-01-18 15:03:22 ....A 1711970 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-7d317d0f444ddeea3736429278c2c95e401571436e088ef892dd47ba24768e59 2013-01-18 15:04:00 ....A 803371 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-7db06c5f213f27ed700dbb72e368c9fa8abf527f6087e032cc70d09499981fa8 2013-01-18 16:24:30 ....A 237727 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-86e0618f9fd917fbb3a647f6e59653210dbf326ccb6f7b1ae454e716c82e70d1 2013-01-18 16:27:54 ....A 2147890 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-87bca92ba3003d857102f4b9d6ad72936c52f81a3d5476aa4db9190fa2121458 2013-01-18 16:00:56 ....A 712800 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-8898505fe5f7d80a1b21c4521dbc8196a88b0d477c9fb139f6c70896c23ecf68 2013-01-18 16:26:06 ....A 1865970 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-89f3b586b0a1e4d864b5aed76db9bd7fc10c5235e368edf22222d811895c80fd 2013-01-18 15:52:40 ....A 821570 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-8a7fdfb0ebc83258cf6e3422468d41c6f74dd4d350fb88a01948580103760d9b 2013-01-18 15:16:54 ....A 224664 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-8b718b5f43549fa84c0b5455b7c10937ffe6d30bdc6b46f5fa61ce1c5f363cce 2013-01-18 16:00:00 ....A 1038183 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-8c1d0fba366437d6490a86df880e098e4edd4a3653948b7d17d08a1c44dbc24e 2013-01-18 16:44:22 ....A 4752777 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-8c7af317a0f9808aef9ee08c72e05d0de64f8a3ab92fd1a67b3b85a351e928be 2013-01-18 16:46:32 ....A 112398 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-8cb1a436b185f03394de09aff61b8fa33b9225fe44fb542949a4c05a9883718d 2013-01-18 16:31:02 ....A 1342976 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-9c6e6c30d8dd425af4784bacfe35244843bebc63ea589dc20d1a1ea68aa28736 2013-01-18 16:21:46 ....A 405130 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-bebe6516b741b52464e957a833d0e1f73ab5642d8c4c52490e276b170ca1e64c 2013-01-18 16:51:20 ....A 225120 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-ef1f308a4c87f2456781ed6f2f71d7e91729fe1857ab9bd55960d73e77d107f5 2013-01-18 16:23:44 ....A 980184 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-f0b4b9d37d7a75d95db528014bf9ddb00656cfb1fa3481e8e99a64875882dd4f 2013-01-19 16:45:26 ....A 980176 Virusshare.00030/HEUR-Trojan.Win32.Agent.gen-f1d5d9eadfb903b6ede8a85869328d56786bb7c9d84820fe4f82ade6a942f64e 2013-01-18 14:00:46 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Airrat.gen-3a0b486db90ca3f13231a1aacdbcccee9400690fd1eddba39b0f9e134cc9b382 2013-01-18 15:57:38 ....A 33280 Virusshare.00030/HEUR-Trojan.Win32.AntiAV-011ebf90f859644c6abd15e4505ae2cfd9f6a20496d6f40523261642b9b8b25a 2013-01-18 15:50:34 ....A 78848 Virusshare.00030/HEUR-Trojan.Win32.AntiAV-1053eacbed95d9ca9b82ca5131ba89e01d43a1e4f7027864fef229adda81139b 2013-01-18 14:11:44 ....A 124928 Virusshare.00030/HEUR-Trojan.Win32.AntiAV-3d85b46a1e27ce73e2f95a63e1ab571a108c4fdb0249199e4155e7e006612de8 2013-01-18 14:32:02 ....A 106496 Virusshare.00030/HEUR-Trojan.Win32.AntiAV-4763e31dd64b24149aa77d08dd5afbab18a103dbbad38fa1dedfd0157c1814c5 2013-01-18 14:53:58 ....A 56320 Virusshare.00030/HEUR-Trojan.Win32.AntiAV-6e0302b6af2e71fff32255afad5246f48616fbd415926a14fbad3a649753552c 2013-01-18 16:04:40 ....A 50688 Virusshare.00030/HEUR-Trojan.Win32.AntiAV-7b865168dd31fd85fd1427130caa833a6e9745dbcb4e96cdd64da591e17891e3 2013-01-18 15:15:36 ....A 40393 Virusshare.00030/HEUR-Trojan.Win32.AntiAV-8ae0203c4849a8710a488e6fc4a880fa1c1bb2e129214d6c0ed4ac151fcf2464 2013-01-18 16:13:22 ....A 167936 Virusshare.00030/HEUR-Trojan.Win32.BHO.gen-351bb2c6c8d003b9544274f1e01bba3922a9872dda9ed9dffcbe85c95eb11625 2013-01-18 15:18:22 ....A 82256 Virusshare.00030/HEUR-Trojan.Win32.BHO.gen-8c44a123dd746cfbe65b4f921a7859b7745e8c75cdd865c9bb98ef49fdf36019 2013-01-18 15:20:42 ....A 151552 Virusshare.00030/HEUR-Trojan.Win32.BHO.gen-8f52cb552129beb0d89659a189fb681cefdd5c8a71dcdda28c14dde36e44e93b 2013-01-18 16:03:28 ....A 180224 Virusshare.00030/HEUR-Trojan.Win32.Bingoml.gen-59dc2135bf644c17560f4c6a927f015a5664bcb4f7b6ae90d536f3b06b920a80 2013-01-18 15:30:08 ....A 329962 Virusshare.00030/HEUR-Trojan.Win32.Bingoml.gen-5a3c9334d2ca1bce2e2dc5b60613770d80924bf38ebd684c8d5f2876fe10a789 2013-01-18 14:55:50 ....A 351238 Virusshare.00030/HEUR-Trojan.Win32.Bingoml.gen-6f29f9141f3188d8a893c4bf1829cffab2b849794020523132897bdb53557695 2013-01-18 16:29:52 ....A 885467 Virusshare.00030/HEUR-Trojan.Win32.Bsymem.gen-1e86dc6a3f569fac3e94ac395cf921539a52fdb33cba2cacbbdc746106a4ce74 2013-01-18 15:49:24 ....A 3157112 Virusshare.00030/HEUR-Trojan.Win32.Bsymem.gen-1fde6b28236fd5b40154342c8388004e69b5d23328ff9b960b3175516dbe3439 2013-01-18 16:19:20 ....A 3155912 Virusshare.00030/HEUR-Trojan.Win32.Bsymem.gen-258c81ac17281906d00670015033999b709b1c29791b00cd122ff271e80aee5f 2013-01-18 16:24:40 ....A 73802 Virusshare.00030/HEUR-Trojan.Win32.Cometer.gen-89d1d64eb3e5b096eda5a1d39cb5404210063f7a3369a80da985cdbb02ccfab2 2013-01-18 14:49:44 ....A 1752579 Virusshare.00030/HEUR-Trojan.Win32.Crypt.gen-6b21c2baa37af589d56e890e536fab579b848e4c98a2f3c87b4157c852b15f3b 2013-01-18 16:25:42 ....A 524288 Virusshare.00030/HEUR-Trojan.Win32.DarkTequila.gen-3d5ab7f9a92dee44c81d37bf260e28e0f5bfca9307024cc771f9236bea54a66f 2013-01-18 14:01:50 ....A 783752 Virusshare.00030/HEUR-Trojan.Win32.Delf.gen-35f3a41d75b09bd3b866d29488bbdcb9ad0cdf8c8719d17164b7d236418e8f39 2013-01-18 16:14:18 ....A 729643 Virusshare.00030/HEUR-Trojan.Win32.Diple.gen-7bf57b9a0cec5fcf1ecd749e2f49ce405438af06685c356c882bc97e668b6dcc 2013-01-18 15:20:54 ....A 23732 Virusshare.00030/HEUR-Trojan.Win32.Diple.vho-8f14e366970b5b99a9d80b6d309cb2813ce67c3acdb66e2a29517bc3e4088434 2013-01-18 14:06:24 ....A 3484802 Virusshare.00030/HEUR-Trojan.Win32.Dnoper.gen-370c39e8db56bb5ac3b6f4f3df1a85290d63f560c290927562cef4f3526c270f 2013-01-18 14:04:44 ....A 3442862 Virusshare.00030/HEUR-Trojan.Win32.Dnoper.gen-3b09874f965865f628848517eca4211ba7c5ffc0c1e721509371a930b22938a6 2013-01-18 14:13:54 ....A 3710135 Virusshare.00030/HEUR-Trojan.Win32.Dnoper.gen-3e4347826b264786102a55893c1bcd169ac1003baa0d7144ed78a2989b589010 2013-01-18 14:15:46 ....A 3442862 Virusshare.00030/HEUR-Trojan.Win32.Dnoper.gen-3fff72f5e3838f626923e3043471cd2dbc948c04e618f301f7164c280d8fb14a 2013-01-18 14:26:42 ....A 3442862 Virusshare.00030/HEUR-Trojan.Win32.Dnoper.gen-44ccdc4cea7e67918a78d899b911efd2abb8434ef2cd6796f5db1e7e0a32bce6 2013-01-18 14:27:16 ....A 3442862 Virusshare.00030/HEUR-Trojan.Win32.Dnoper.gen-454b797044f58b429f830511d06386eb24212e00fdff49a435dab393e0d85d7c 2013-01-18 14:33:48 ....A 3442862 Virusshare.00030/HEUR-Trojan.Win32.Dnoper.gen-4c43ef97e184ed3067c0ef40290e5f2087a90f7b4f2278e024ee2590b3ab38c0 2013-01-18 14:36:40 ....A 3442862 Virusshare.00030/HEUR-Trojan.Win32.Dnoper.gen-4e5b4c67cc774b3d0c03f66cb0d89bd961a86315389ef0d2cb2e1debac419615 2013-01-18 14:37:58 ....A 3442862 Virusshare.00030/HEUR-Trojan.Win32.Dnoper.gen-4edf61c9f9ea0ddc19af678f9704741436c3953589ab5208dd1e45515200d718 2013-01-18 15:19:00 ....A 3442862 Virusshare.00030/HEUR-Trojan.Win32.Dnoper.gen-517dd52a7b5c3bdad79e5efa32cec2153b35767b3369bdec2e8fd075164d3f9c 2013-01-18 15:18:02 ....A 3442862 Virusshare.00030/HEUR-Trojan.Win32.Dnoper.gen-519ba0640c5ec516683e27ed522e4f3541676ec941656450144f5e0dbcfe2877 2013-01-18 14:46:22 ....A 3710135 Virusshare.00030/HEUR-Trojan.Win32.Dnoper.gen-5dfce03682b550497a186152c2a9c31acf43a47139c14ee13750d1ab308d84e7 2013-01-18 14:46:50 ....A 3442862 Virusshare.00030/HEUR-Trojan.Win32.Dnoper.gen-5f0c0fb306afc6031573714046503fa3fba8cd14686752fbfa5c6dc3e6f0eaa6 2013-01-18 14:47:26 ....A 3442862 Virusshare.00030/HEUR-Trojan.Win32.Dnoper.gen-5fdc8fd9bcd0a25c71bc416c9336d03ddb6040df30a34614e41d514f0779ef28 2013-01-18 14:52:52 ....A 3442862 Virusshare.00030/HEUR-Trojan.Win32.Dnoper.gen-6d5e949a150b937da83d619b2c5adff0baf6375c78c11f26db5e2a2b33f48620 2013-01-18 15:02:58 ....A 3484802 Virusshare.00030/HEUR-Trojan.Win32.Dnoper.gen-7c2d1c737320599cbb97418318c1a41231137ae9f66667a5e7cda008cb3a79aa 2013-01-18 15:04:28 ....A 3707952 Virusshare.00030/HEUR-Trojan.Win32.Dnoper.gen-7d8e64dc9c787e2ebe751f92895559b1082654073e3144b33b9e5d42a152d1ce 2013-01-18 15:06:36 ....A 3442862 Virusshare.00030/HEUR-Trojan.Win32.Dnoper.gen-7e58c9c335298aeb342e40074c6bc33d573ebb017f0db0dc94a3d3bf71db58cf 2013-01-18 15:08:22 ....A 3442862 Virusshare.00030/HEUR-Trojan.Win32.Dnoper.gen-8cea4836b6f7dfc083db2f17f7aa01ad75312dd7f7ce5f926f8ac2dd2bfbe14b 2013-01-18 16:49:06 ....A 70656 Virusshare.00030/HEUR-Trojan.Win32.Enfal.gen-315002dcd515f32fce3e117b16080961f174dee4289a6cc914c5d912bcaeb481 2013-01-18 16:04:42 ....A 1705624 Virusshare.00030/HEUR-Trojan.Win32.FakeAv.gen-7b91a029b2976c68e4e44db087ced13711683094f702fc755ffba273866ec726 2013-01-18 16:50:06 ....A 130067 Virusshare.00030/HEUR-Trojan.Win32.Farfli.gen-02a02a44eb15c9bfb2d7e7f5f62bb01cd9a109c753094b9e991bc66ada1a5ffb 2013-01-18 16:35:52 ....A 143872 Virusshare.00030/HEUR-Trojan.Win32.Farfli.gen-11272e2d599c0c81d9b4b6f01324ba2926d6b556d4dc2470bf92d5efd99a8467 2013-01-18 15:50:40 ....A 130067 Virusshare.00030/HEUR-Trojan.Win32.Farfli.gen-1f4988a0622847c04652ae418178abbb05d94091cd7d42f32a6b1f597a128bc0 2013-01-18 16:27:08 ....A 286720 Virusshare.00030/HEUR-Trojan.Win32.Farfli.gen-2d7f5ce54bffa441bcd7fad23ce530f5e3202cd9989ccbdc3883fc99241aa978 2013-01-18 15:54:46 ....A 183960 Virusshare.00030/HEUR-Trojan.Win32.Farfli.gen-2f8865d6d2a85fda5dbd6532f87152a66d59134e4282ae327ea3c416bc457c85 2013-01-18 16:44:58 ....A 32768 Virusshare.00030/HEUR-Trojan.Win32.Farfli.gen-31031cce262cd03d1bfa515a38ad949c66d93e0e1a80e1939a059356be4ff2fc 2013-01-18 14:01:32 ....A 123392 Virusshare.00030/HEUR-Trojan.Win32.Farfli.gen-35c64103ff30779a7b732c855f8e09090be09c3848155851f8011c54d07d5426 2013-01-18 14:03:32 ....A 75776 Virusshare.00030/HEUR-Trojan.Win32.Farfli.gen-365fb0bbfd0056950a4edf12a40cf003549da241639692bfbdee751937edccbf 2013-01-18 14:06:26 ....A 129043 Virusshare.00030/HEUR-Trojan.Win32.Farfli.gen-371d0521e9a59c5798d538d23b5c375851e6fe4d4775c78b1955c7cb288c6726 2013-01-18 14:09:46 ....A 156160 Virusshare.00030/HEUR-Trojan.Win32.Farfli.gen-387d5e053bc9594d2a748c2178bb15f8fa1cbc74be5c3b2aebb07a4b0f18ba16 2013-01-18 14:11:00 ....A 53264 Virusshare.00030/HEUR-Trojan.Win32.Farfli.gen-3ce6b7af89c78986962a7bd77630e01a83896081078e644d13e74ea4daaeafb0 2013-01-18 16:35:40 ....A 143784 Virusshare.00030/HEUR-Trojan.Win32.Farfli.gen-3df5e282901ef062a9075c4fc471208adfbe85eddc36f26a7e15fb04088d20e3 2013-01-18 14:13:40 ....A 150038 Virusshare.00030/HEUR-Trojan.Win32.Farfli.gen-3ebdb91bac9cdbfae6c0015f7fc61530d5ac94a0040c714a7345b66bd9aa2b23 2013-01-18 14:14:02 ....A 270336 Virusshare.00030/HEUR-Trojan.Win32.Farfli.gen-3ee7222510278ec42339da955078829cc7160708e1b3813a3c8ec54548ecd741 2013-01-18 16:01:04 ....A 89504 Virusshare.00030/HEUR-Trojan.Win32.Farfli.gen-3f97e26b4d019d561de9956fab0a80aa4f5e61127818db737af06f83f40e4245 2013-01-18 15:59:18 ....A 129043 Virusshare.00030/HEUR-Trojan.Win32.Farfli.gen-3fa0e8a6a86fb00e788ebe77bae387bd2412c59d4cd3e664a7c67020fb1d81ba 2013-01-18 14:19:08 ....A 103424 Virusshare.00030/HEUR-Trojan.Win32.Farfli.gen-421805e5b34061498e029eee4721a4948d48eab63284926c3c11a12d09049809 2013-01-18 14:28:20 ....A 129043 Virusshare.00030/HEUR-Trojan.Win32.Farfli.gen-459701b3724b2cb047d6bae692b0c721f3ba7aa28c4ec324a76a69f4796e38ab 2013-01-18 16:08:10 ....A 143372 Virusshare.00030/HEUR-Trojan.Win32.Farfli.gen-47bb4ef398a5b952c9fa6b4a3d78a9929361552d0a0bdbd20dfd2e02e72e5376 2013-01-18 14:22:02 ....A 102400 Virusshare.00030/HEUR-Trojan.Win32.Farfli.gen-480d27f3dc9a7502551a2b969cce82c1a14b931bba4675625663b2967e0fbc1d 2013-01-18 14:26:22 ....A 129043 Virusshare.00030/HEUR-Trojan.Win32.Farfli.gen-495ee169ca9654a0ea040c8ad0d8e60b68ddca87c5b5b2f27732891f12a6fcba 2013-01-18 14:28:00 ....A 278528 Virusshare.00030/HEUR-Trojan.Win32.Farfli.gen-4a0c4d8b92de2aaa769339f48a9b05a6fcb1a3c6167643e166224c40cfb09e0d 2013-01-18 14:29:10 ....A 278528 Virusshare.00030/HEUR-Trojan.Win32.Farfli.gen-4a752166a34a65335baba0fa062061c550e536e26849d1455a0c6b627ee9c41e 2013-01-18 14:29:10 ....A 130067 Virusshare.00030/HEUR-Trojan.Win32.Farfli.gen-4a7c467ea8e52cb6f511df43e54be15028795820de608c2358834cb499bf8d2a 2013-01-18 14:31:30 ....A 85632 Virusshare.00030/HEUR-Trojan.Win32.Farfli.gen-4b33d8e2801583b96d61fa0bc4d55408cb582c889cd5b579b0f665d0b48142ed 2013-01-18 14:33:32 ....A 80532 Virusshare.00030/HEUR-Trojan.Win32.Farfli.gen-4c0685b13191a27f7fe5b4d3463050fca350a9fd72672cd554a2d3c85a196fca 2013-01-18 14:35:20 ....A 183040 Virusshare.00030/HEUR-Trojan.Win32.Farfli.gen-4ca85cea59bf1d1cdbf9c0010b76b63f10422f5e39bb7907418abfbd04d02893 2013-01-18 14:36:34 ....A 143524 Virusshare.00030/HEUR-Trojan.Win32.Farfli.gen-4df4ff53c9103b35442a0d672fa4bea8873b513fe887ef674ea9c57c809ea09e 2013-01-18 14:38:08 ....A 129043 Virusshare.00030/HEUR-Trojan.Win32.Farfli.gen-4f6087aab97daaa4962d05d8c48f0a4ac4da98d1e9bbae72e7f773fc66863baa 2013-01-18 15:15:20 ....A 72896 Virusshare.00030/HEUR-Trojan.Win32.Farfli.gen-50a64f4a11b5d8cf682aa98dce7ef8eaa54697992ef75b687daec0cc44b2224d 2013-01-18 15:57:20 ....A 94208 Virusshare.00030/HEUR-Trojan.Win32.Farfli.gen-58d45eb88366385b286080a479f948a60660e4a278853d527e6fb7a2a48503a0 2013-01-18 16:06:16 ....A 57344 Virusshare.00030/HEUR-Trojan.Win32.Farfli.gen-5a06e310968157179287ecd4b986c8052a900fe1ecdd385c58db229d67208340 2013-01-18 14:41:38 ....A 128265 Virusshare.00030/HEUR-Trojan.Win32.Farfli.gen-5ba940eb3acb3c341328a99c551395ed24e24811eee1da6ada971b80d7b2d791 2013-01-19 16:43:14 ....A 130067 Virusshare.00030/HEUR-Trojan.Win32.Farfli.gen-5c3bb91bf760cfe9433d19db7a4f1fbc0314afe860187cdd252ea2c30e55e043 2013-01-18 16:50:02 ....A 129285 Virusshare.00030/HEUR-Trojan.Win32.Farfli.gen-5cf5ae819f4e3ee560b1597fb25c3515cedf51d4a4673872b2c7a93b75c4d90a 2013-01-18 14:44:12 ....A 130067 Virusshare.00030/HEUR-Trojan.Win32.Farfli.gen-5d3990f6c3ca7366eb28e3b2078c0280d247f5618d732d0a868a269ab8365266 2013-01-18 14:46:28 ....A 129043 Virusshare.00030/HEUR-Trojan.Win32.Farfli.gen-5eb4c23c55da2dc27f3b8f3340f16a3d9e1b482a206910a9a46ccacdf85f1121 2013-01-18 16:21:40 ....A 130067 Virusshare.00030/HEUR-Trojan.Win32.Farfli.gen-62bfa2a74ed93002a112394e91651d99b69ad5c893e838a2762b3843f066e67b 2013-01-18 14:49:42 ....A 159232 Virusshare.00030/HEUR-Trojan.Win32.Farfli.gen-6b1965a9f616ec232d7f7c58d1224085d42844e470028346d3723932ff555dc6 2013-01-18 14:51:40 ....A 120452 Virusshare.00030/HEUR-Trojan.Win32.Farfli.gen-6c27182d6c100e21c52e4554de41a2e17fff5fe2a47435ae3bbce10cea0c2449 2013-01-18 14:51:50 ....A 129043 Virusshare.00030/HEUR-Trojan.Win32.Farfli.gen-6c975e5533310c7bd085a02aab3f3d4e8e06925d29d2e3b3d8cd3f0afb941865 2013-01-18 14:53:16 ....A 129043 Virusshare.00030/HEUR-Trojan.Win32.Farfli.gen-6d8e0711d4e8aa09a07713a14cce8a81067d87ce3915e235185c96b3c92eec80 2013-01-18 14:54:02 ....A 126976 Virusshare.00030/HEUR-Trojan.Win32.Farfli.gen-6e0d7f25691e785226edf451928668ee5f918d4d268afc6e090212d5044e3e3f 2013-01-18 14:54:14 ....A 129043 Virusshare.00030/HEUR-Trojan.Win32.Farfli.gen-6e28cfd8f58ea328ebb418e7231b1e080513b2006f3711c2d2a94495ba9c5778 2013-01-18 14:58:12 ....A 59280 Virusshare.00030/HEUR-Trojan.Win32.Farfli.gen-7a50a233b2d5097ccb687d671681757a0646b7410e59456f34d56994de050c3c 2013-01-18 16:27:56 ....A 185856 Virusshare.00030/HEUR-Trojan.Win32.Farfli.gen-7c597d195cb7d47da7452cd842733c97280134e1dba423e027f5383b75d290f5 2013-01-18 15:02:46 ....A 130200 Virusshare.00030/HEUR-Trojan.Win32.Farfli.gen-7d01305f52332e4907e9aaddc9585aaf6b15b49831ca482b66d9a6d2d2a27853 2013-01-18 15:54:10 ....A 488576 Virusshare.00030/HEUR-Trojan.Win32.Farfli.gen-8a8620a29f6e30107bf6ddc80b00c35a77025cd26bdaa129021d018ad086a8b3 2013-01-18 15:14:06 ....A 129045 Virusshare.00030/HEUR-Trojan.Win32.Farfli.gen-8abb9f51af53e08a33479d30f364cff39e1a35c5e2f482b254f4f30dd4c448f8 2013-01-18 16:49:56 ....A 147968 Virusshare.00030/HEUR-Trojan.Win32.Farfli.gen-8ce47beb5c3ce980ebedf05123efb3c89e86ece06d55ca5a6dd43040d214f879 2013-01-18 15:10:18 ....A 117321 Virusshare.00030/HEUR-Trojan.Win32.Farfli.gen-8d928bf5e4870852230c82c33607f727cf380a6226a34e436d7086ff85712dab 2013-01-18 15:11:10 ....A 143360 Virusshare.00030/HEUR-Trojan.Win32.Farfli.gen-8e36f291406f4c8c073cc9d3863cfd5815707c435f0cae8ce91d0b4496f010e1 2013-01-18 15:13:00 ....A 163840 Virusshare.00030/HEUR-Trojan.Win32.Farfli.gen-8eaf991a2883b176973183e6f11c10c4e3bb98d1707023713ededeaf2da65f91 2013-01-18 16:17:02 ....A 235198 Virusshare.00030/HEUR-Trojan.Win32.FlyStudio.gen-06aeb7633cdf7edc53d94e8c5f4125c312596f4306611396cdad62189e7bcf47 2013-01-18 16:33:02 ....A 798720 Virusshare.00030/HEUR-Trojan.Win32.FlyStudio.gen-16cd36c85e6d0e005c6f82ca3a7624985a337c26ce478999184afe5e9b155987 2013-01-18 16:03:32 ....A 901313 Virusshare.00030/HEUR-Trojan.Win32.FlyStudio.gen-3f6061468d2a863a986beb11fec50fdd2cc5c74470441d9cda832b31b56c02b4 2013-01-18 14:34:30 ....A 4425312 Virusshare.00030/HEUR-Trojan.Win32.Fsysna.gen-4cbf8a4a4d0a1e8ef02538f9de5b730d200bd530d810272b34ce8b9147145c21 2013-01-18 15:42:28 ....A 1506027 Virusshare.00030/HEUR-Trojan.Win32.Generic-0002eb54d4b4060c095e41435b16bea420adbadae927dc965f996d0c8aba895f 2013-01-18 15:42:28 ....A 147456 Virusshare.00030/HEUR-Trojan.Win32.Generic-00038b9ba44d05e4e36442d4fbd5130082c1576845622b1dcb7c98cea5457944 2013-01-18 15:43:26 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-0005b17b7ffa330875e691f8893bd69aefdd9ae0418d7fbe2b3a9ce7a8114b7e 2013-01-18 15:43:30 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-0008a49748d602c56ab8259f9bdd49e62e795f9ccb67c7ff32a6f908e1949c65 2013-01-18 15:42:32 ....A 2031136 Virusshare.00030/HEUR-Trojan.Win32.Generic-0009990f42e4330fd8a8e08935bfecebe6f1468bfbe33dc70fc46cb31639490c 2013-01-18 15:42:32 ....A 36129 Virusshare.00030/HEUR-Trojan.Win32.Generic-000a78eb2a4818d6273e1b116f02ac99469ea674c2a5c9c29b6c000b43fbb815 2013-01-18 15:43:32 ....A 40448 Virusshare.00030/HEUR-Trojan.Win32.Generic-000ebe1694a3fd46ef5d9e8f07f764ec27a095e87949d5620365c4de4db741b1 2013-01-18 15:44:46 ....A 147456 Virusshare.00030/HEUR-Trojan.Win32.Generic-00114f0f6b292fa0b61608511bb5ff94f4251de6c56fe3324a638e692ac78a96 2013-01-18 15:44:46 ....A 32982 Virusshare.00030/HEUR-Trojan.Win32.Generic-001186b7bafa9f854e411101aa128c71d288fae0bce029d9a586d2afa0f29359 2013-01-18 15:44:48 ....A 964131 Virusshare.00030/HEUR-Trojan.Win32.Generic-0012b103fd214c0647b14892d085ce584f7c0b501988195380280bf89a6417a0 2013-01-18 15:46:04 ....A 164864 Virusshare.00030/HEUR-Trojan.Win32.Generic-0013bb1e32600ad7b7841f2f465a6c7774b90b88b0e09291e2756c4a26ccf308 2013-01-18 15:46:00 ....A 57344 Virusshare.00030/HEUR-Trojan.Win32.Generic-0017bfa55fb57ff91c179d11107a357d023bde4f4a7781b1cf0af3b4497b7f8a 2013-01-18 15:46:06 ....A 113664 Virusshare.00030/HEUR-Trojan.Win32.Generic-0018850de427f75ed6efd76b2029ef3ba31777821d0c8d99e27dd5b17ee767a8 2013-01-18 15:44:50 ....A 308224 Virusshare.00030/HEUR-Trojan.Win32.Generic-001898d696233f945243f631b4f861217e3822422b10754227255f25794f8a13 2013-01-18 15:44:50 ....A 30208 Virusshare.00030/HEUR-Trojan.Win32.Generic-0018e436ae02fd99f5cc31605697a243cc55569cbe939d181ea37d4f545544da 2013-01-18 15:44:50 ....A 102400 Virusshare.00030/HEUR-Trojan.Win32.Generic-001921f8f8086e9eb477bea8cc8491fad550c9dd606df580a7de9d12ac911474 2013-01-18 15:44:50 ....A 2818934 Virusshare.00030/HEUR-Trojan.Win32.Generic-00195bce91ace4bfed84c648612bc1737ee2feb33f182c3594e56a23b41a0908 2013-01-18 15:46:04 ....A 132096 Virusshare.00030/HEUR-Trojan.Win32.Generic-001a46c3cf1cc21a971b17bfaeeee3efa304d95c5a614b1de9ba8c113dfe918e 2013-01-18 15:44:50 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-001a7b69a88394ed79e49e4d70a492d5465d86771577120f1615ad855765fa05 2013-01-18 15:44:50 ....A 59904 Virusshare.00030/HEUR-Trojan.Win32.Generic-001b2f66f265ce42bed182d6b346553163e9f7ac3c9f8d7b76c6db75566b392b 2013-01-18 15:46:00 ....A 18432 Virusshare.00030/HEUR-Trojan.Win32.Generic-001f1a09d81bda8074d2b57a376817654b7f557ce0228d4fc2784a2142fdef60 2013-01-18 15:48:46 ....A 203264 Virusshare.00030/HEUR-Trojan.Win32.Generic-002059352739f083d44a425dec5ebfc39729db512f00942ad15dff685d6faf68 2013-01-18 15:48:44 ....A 46592 Virusshare.00030/HEUR-Trojan.Win32.Generic-00214a385618796bcb628d31c1777c5376347e181da43e3d12afb389cf7d8183 2013-01-18 15:46:10 ....A 7168 Virusshare.00030/HEUR-Trojan.Win32.Generic-002225d7db3014eada6cde0a0ba0ded23f596bb36f94e9df8ca65b3d3fbf1888 2013-01-18 15:48:16 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-0022914ce3fb4d7aadf9e7ff6cce9b5c9f2785d78c5345d850a15273d0df835f 2013-01-18 15:46:10 ....A 81305 Virusshare.00030/HEUR-Trojan.Win32.Generic-00230ca9793d60f214ddcd4e25132a7a3af20073c5151fc85045f095ce730d27 2013-01-18 15:48:42 ....A 290816 Virusshare.00030/HEUR-Trojan.Win32.Generic-0023ddef96ddcadc9d01373c8eb147685df3a72005b6ac1b17c22359e769556a 2013-01-18 15:46:12 ....A 54208 Virusshare.00030/HEUR-Trojan.Win32.Generic-00254d3e60e6f24d56641f644e72ad1ffce2784ec78704c0effbe68ccbb35630 2013-01-18 15:46:12 ....A 40960 Virusshare.00030/HEUR-Trojan.Win32.Generic-00260a1b84388a47d55785e4050cef8baa1f4960680f910c88fa5d7e414759ad 2013-01-18 15:46:12 ....A 46016 Virusshare.00030/HEUR-Trojan.Win32.Generic-002868a5cf1d3024fbaf78b97fc7aa743cfe23bdce07726eecc16f5758584457 2013-01-18 15:46:14 ....A 180224 Virusshare.00030/HEUR-Trojan.Win32.Generic-0029b186d67f01aa444432a4d223441c7e394fc8a99387930eb9b2b42793d4b4 2013-01-18 15:46:14 ....A 2759136 Virusshare.00030/HEUR-Trojan.Win32.Generic-0029b69719568321fb011a92e49f2a142f1018bb5c7753529f6fcc1592e7f742 2013-01-18 15:48:40 ....A 26624 Virusshare.00030/HEUR-Trojan.Win32.Generic-0029ee2653e251bc2939d5173615731e42308249d32e0809c6b5ae115c315add 2013-01-18 15:46:14 ....A 20992 Virusshare.00030/HEUR-Trojan.Win32.Generic-002a1e07a61ce96c3b4df00dc8d73a77202b12c2054742121f1697849effebc3 2013-01-18 15:46:14 ....A 855040 Virusshare.00030/HEUR-Trojan.Win32.Generic-002a8b397b0f4ddb9e3ef7e4c4522c8c7ca6b4021b0888da4ede665d0de78ba2 2013-01-18 15:48:42 ....A 70060 Virusshare.00030/HEUR-Trojan.Win32.Generic-002c4bb30018a2e503d02c3f96251ca808fe6a53fec01206cb42ea5b28c85d08 2013-01-18 15:48:46 ....A 22528 Virusshare.00030/HEUR-Trojan.Win32.Generic-002c727dc403d18690b7c58e425385ca3d9d376960ce94d1c327c8d7c9e48050 2013-01-18 15:48:42 ....A 17934 Virusshare.00030/HEUR-Trojan.Win32.Generic-002d7b7822d0e1d6b1243323a7ba0b9eb4ad3a0fe8cc3c101110e306b1556949 2013-01-18 15:46:16 ....A 33949 Virusshare.00030/HEUR-Trojan.Win32.Generic-002ebcf4ae832cda46bf12e87953ddecb96bba7e79343ae3a6af798073477c42 2013-01-18 15:48:50 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-00304c00e7983c15220bc6e94ec2ab0c0c63466af2c148b45bb373464cdc0928 2013-01-18 15:48:50 ....A 148991 Virusshare.00030/HEUR-Trojan.Win32.Generic-003247820a03ba21dc0fea32baea72622374afe626d925233ef4e199325fc1ec 2013-01-18 15:48:50 ....A 63999 Virusshare.00030/HEUR-Trojan.Win32.Generic-0033a37ff1e68f6353e99518f5aefacd0f550e4a88c97f884ad3c606670050d7 2013-01-18 15:48:50 ....A 2386495 Virusshare.00030/HEUR-Trojan.Win32.Generic-00341ec9ca5dc7086c14e4765b3d722b4a9b7b933b5fdafb045ee206f3e0abb6 2013-01-18 15:48:52 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-0038c03f3915263a267cf31667d81ee6601ca90f48ecb7ed4fa9a3b505f14c70 2013-01-18 15:48:52 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-003992bd4364b84c8db231d689739aeaa03ffe72743ba87c3672b0d432be9284 2013-01-18 15:48:52 ....A 243712 Virusshare.00030/HEUR-Trojan.Win32.Generic-003a99c764445afd6de7f0a46d23c8a2a22bfa0845757cfbfa4cd7f609721a6a 2013-01-18 16:13:18 ....A 197121 Virusshare.00030/HEUR-Trojan.Win32.Generic-003b93f92562c52eba998a86a67652bfca19243053c8b9dd282b41425ec5c44d 2013-01-18 15:48:52 ....A 156672 Virusshare.00030/HEUR-Trojan.Win32.Generic-003bb7906ed880815719af9a2cd610518b8f89ce5e6a73d90fb96fb47e64c10d 2013-01-18 15:48:52 ....A 2185744 Virusshare.00030/HEUR-Trojan.Win32.Generic-003c2ca13fff25623d2ed34f41668bad1ac34e07e9863919afa8b430fd2561a2 2013-01-18 15:48:52 ....A 159744 Virusshare.00030/HEUR-Trojan.Win32.Generic-003f77bd4b9d2086321b753ae4be487f9a6b64838e45c53d6333efd1c8171972 2013-01-18 15:52:42 ....A 54717 Virusshare.00030/HEUR-Trojan.Win32.Generic-004016bbf8e4b5c38da7ef237f4001b18ebffb53c74fd388b217d3f82ad4cfaf 2013-01-18 15:51:26 ....A 117248 Virusshare.00030/HEUR-Trojan.Win32.Generic-004040a64d96f58844125fe8b68205ce630f013602da1c3d0d539aba1563b98f 2013-01-18 15:48:54 ....A 121344 Virusshare.00030/HEUR-Trojan.Win32.Generic-0041475300760366988dbe77bd4dc96e8a50147c30b2292a5b17ce14e22f614c 2013-01-18 15:51:26 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-00417bbcca3ee16679f28b496f02c832670e301368b4634ca7ea38d56eaa09d8 2013-01-18 15:50:12 ....A 61892 Virusshare.00030/HEUR-Trojan.Win32.Generic-00429726c41345c28fb83a0f9b3248500a4a4bc9b84a14fdfa2e007d7877e59e 2013-01-18 15:50:12 ....A 442880 Virusshare.00030/HEUR-Trojan.Win32.Generic-0043cbede9391ff5279acb2579b9e7e198a8d54f990d74ddb04ec32ea0fc1f2e 2013-01-18 15:50:12 ....A 63643 Virusshare.00030/HEUR-Trojan.Win32.Generic-0043fc1120be362d9e984effaf14becae17777f42a61ac0fd5663d432426bc79 2013-01-18 15:50:14 ....A 327680 Virusshare.00030/HEUR-Trojan.Win32.Generic-0047b31e0578b0685719126d18c0ebf1f093879a724b73a19a6fcc82ad08df39 2013-01-18 15:54:16 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-0048151bec7090df9e4c3529e940434687c4b899a09e1afba1d314afdcddf0e3 2013-01-18 15:50:16 ....A 297472 Virusshare.00030/HEUR-Trojan.Win32.Generic-004a537acea8ae64e2479245f52b661d7ac6a299e3e91022501c08c3521b41bd 2013-01-18 15:50:16 ....A 152064 Virusshare.00030/HEUR-Trojan.Win32.Generic-004b0c67ca544b08659d42392cb8a798e04bbf5659ca542323dbafee4a9cbb35 2013-01-18 15:50:16 ....A 69120 Virusshare.00030/HEUR-Trojan.Win32.Generic-004c24b867d6494f3daa9bc73081dcdc7c96b0b9de8a5798972b6331f4018293 2013-01-18 15:54:16 ....A 18016 Virusshare.00030/HEUR-Trojan.Win32.Generic-004f7948319c6b2c217dc6dd9f3ad8dde19dbe823e420617fa3c51e4b38cc9ea 2013-01-18 15:50:18 ....A 146434 Virusshare.00030/HEUR-Trojan.Win32.Generic-005135e65e337b1c87fd4f50e8886b5eeb8a79d8d7a9ffbf40a99ce93cf7ed8e 2013-01-18 15:54:10 ....A 10112 Virusshare.00030/HEUR-Trojan.Win32.Generic-00520c3152452c17d523f148e1f140a06e62b9eafd4bb31c5e4bec3fa729cb30 2013-01-18 15:50:20 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-0056d3456dc5092a36a214cddf748d3380a84c619944d97fd9d2f9a5d901bccd 2013-01-18 15:50:20 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-005891a24c7575855398daaa09ca0bb24234d82129cea8611a4be26750b35f00 2013-01-18 15:54:22 ....A 407552 Virusshare.00030/HEUR-Trojan.Win32.Generic-005afc1ffc8b4847eb064018aab3f75bdc8f41ef6474df29d05ad16c19fb620c 2013-01-18 15:50:20 ....A 40576 Virusshare.00030/HEUR-Trojan.Win32.Generic-005b80593bcd5dac4819e55e20eabbbb28737b08d29fce7154ed514935596730 2013-01-18 15:50:20 ....A 1291744 Virusshare.00030/HEUR-Trojan.Win32.Generic-005c1142e0b931716c995b14375e84c10811cbe555358caa3fca1e06f5f1d827 2013-01-18 15:50:20 ....A 294400 Virusshare.00030/HEUR-Trojan.Win32.Generic-005de2d5e866349e079bbc42547381ef7514e9428a141e55984ce4e4af6256b4 2013-01-18 15:50:22 ....A 112387 Virusshare.00030/HEUR-Trojan.Win32.Generic-005fd7a3ee43fbac1d6f6ba33072690889ed8ca3a4926940fe322cf040c186a6 2013-01-18 15:52:56 ....A 54208 Virusshare.00030/HEUR-Trojan.Win32.Generic-006089db7fb1732a81e5648ff1fb7e37d263a4b29bc984eac6549d49fe883a65 2013-01-18 15:52:56 ....A 23552 Virusshare.00030/HEUR-Trojan.Win32.Generic-0060c8a58a8c093b1da44b4423eeb7b41349c657f184c83b0fa08245cb29c42f 2013-01-18 15:54:18 ....A 247248 Virusshare.00030/HEUR-Trojan.Win32.Generic-006108ddf21e2e76c2c30514717130692ceb5b5a59b6631606fbbd50e23e696f 2013-01-18 15:52:56 ....A 55688 Virusshare.00030/HEUR-Trojan.Win32.Generic-006169c886fce8fcb86961bf7ca5de138cdd8e0c0bde86d907bf47a054f0f1e5 2013-01-18 15:52:56 ....A 537600 Virusshare.00030/HEUR-Trojan.Win32.Generic-0061c62cba9c368080de3b17c6fb1f9ff1919e07126de7d5bb7a63feb7c7d5bb 2013-01-18 15:52:56 ....A 780800 Virusshare.00030/HEUR-Trojan.Win32.Generic-006209d8b9ce1b176ffd42905847c37dcf83830bf3e111154e3ded0fce0a9ed1 2013-01-18 15:52:56 ....A 78336 Virusshare.00030/HEUR-Trojan.Win32.Generic-00637bdaee71f9fc0391001b93b18a5775e0ed91e929674bd8aa9aa2bf19205a 2013-01-18 15:52:56 ....A 263168 Virusshare.00030/HEUR-Trojan.Win32.Generic-00645f3e98066105bca70f74c75cbce0b281e8ddc525f74ed0ad411a1e582070 2013-01-18 15:52:56 ....A 7168 Virusshare.00030/HEUR-Trojan.Win32.Generic-0064e0db06fa4fc72270c0971416b7406389bb8b9725bb45783586c08ca055ff 2013-01-18 15:52:56 ....A 113015 Virusshare.00030/HEUR-Trojan.Win32.Generic-00650a8f8619a374c70196dee4860f0ccc143fa853854e1716051cafcd44cc87 2013-01-18 15:52:58 ....A 39936 Virusshare.00030/HEUR-Trojan.Win32.Generic-006a7304574bf84e4d24b60001467af7e1255bdbc17c1e1ee98433823ea9226c 2013-01-18 15:53:00 ....A 3095226 Virusshare.00030/HEUR-Trojan.Win32.Generic-006d6360277d3565ab8eea9a66021cec9de18336efd25abe41c7fd950c21df1e 2013-01-18 15:55:48 ....A 122880 Virusshare.00030/HEUR-Trojan.Win32.Generic-00703eb3fcadee73ab7ebfc0b37d9aaacb12f69ab2e6d00c267552bb769fd0bc 2013-01-18 15:55:42 ....A 283648 Virusshare.00030/HEUR-Trojan.Win32.Generic-00719d2f44a0ea60c90a5cc8732c1b32b5ff07c8b9ffa8cfdb8294505df7ab44 2013-01-18 15:54:26 ....A 31964 Virusshare.00030/HEUR-Trojan.Win32.Generic-00725bda2314e64ee7c97b2ace07a0acc3044ef891aa39e21cd24faaefffb1a2 2013-01-18 15:54:26 ....A 16896 Virusshare.00030/HEUR-Trojan.Win32.Generic-007286e6107ce390d6ae988b8697a5c03fadc860756df3eecf72628a3de40c10 2013-01-18 15:55:52 ....A 57656 Virusshare.00030/HEUR-Trojan.Win32.Generic-0075844a9b87b49e5fca3e9aeec93f26358f280b4fbd685e0831a742d09ae065 2013-01-18 15:55:46 ....A 12400 Virusshare.00030/HEUR-Trojan.Win32.Generic-0077c8f23c560354eda10fcb89766a33d4152f20d0ba42a62dd9cdf3ed5dd798 2013-01-18 15:54:28 ....A 157184 Virusshare.00030/HEUR-Trojan.Win32.Generic-00798f81a103495e73cd1da869d45c7aeb2787dfd55d0738b07b3968196cb9c6 2013-01-18 15:55:44 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-007a0dd92ae50815fc273a010f9b6a8ee376499f25e9f161024cdc65e293998d 2013-01-18 15:55:46 ....A 48128 Virusshare.00030/HEUR-Trojan.Win32.Generic-007bff419f35bc358a9bcc0dae8e3b41cc80db83a28be61f5d5bd793e4120c66 2013-01-18 15:54:30 ....A 20971265 Virusshare.00030/HEUR-Trojan.Win32.Generic-007c87b6bc4d2b72dd8953f04037f2644dc6a0d729eb1c451725c3da0e261888 2013-01-18 15:55:50 ....A 2064384 Virusshare.00030/HEUR-Trojan.Win32.Generic-007cc74d8864737e949ea446a5c5aba57eb3f9bcb181984b3add9e3249dc5a2e 2013-01-18 15:55:50 ....A 281600 Virusshare.00030/HEUR-Trojan.Win32.Generic-007e28112ab1028f36f34f2b0246e7d2fcabc7eedf80ec9f83a54859700d86c1 2013-01-18 15:54:30 ....A 128000 Virusshare.00030/HEUR-Trojan.Win32.Generic-007e829813f7562b03e4553b32768b931fc4bab73d996402acc1064ad5e0cd1f 2013-01-18 15:55:44 ....A 145920 Virusshare.00030/HEUR-Trojan.Win32.Generic-00808bea7eea8460b2bfed4c6eabc228edc71ea0ade491a56bf0336c7dc09f34 2013-01-18 15:54:32 ....A 32281 Virusshare.00030/HEUR-Trojan.Win32.Generic-0083bd27af0f4ad9353ad1abe9000f19bd32d95378d820997a577c401779d960 2013-01-18 15:54:32 ....A 44480 Virusshare.00030/HEUR-Trojan.Win32.Generic-00875ccc59e29e1b183b051d528da244098e3845a04ed5c5229ac42fa428b1c0 2013-01-18 15:55:52 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-00881e32633a11ba8f5e69087bebe6f1332a41bb21c0541e09c194b367d34494 2013-01-18 15:54:32 ....A 61060 Virusshare.00030/HEUR-Trojan.Win32.Generic-00889d3df50d9ace9d6e45587af3964f8e02a2df71379368e9d3a5720ce4b452 2013-01-18 15:54:36 ....A 56832 Virusshare.00030/HEUR-Trojan.Win32.Generic-008dc4fff07f30da3506be1bf0ac90a8b9295e5362080a31bd272ba37e1849f4 2013-01-18 15:54:36 ....A 32779 Virusshare.00030/HEUR-Trojan.Win32.Generic-008ebc24601641e3f695480bfe608840b9d2accccac9430e5073858b31b23cf3 2013-01-18 15:44:52 ....A 345088 Virusshare.00030/HEUR-Trojan.Win32.Generic-00931504d057f43d33d67d941a602dd4e938e8f777e54fa31f6323caee900eb1 2013-01-18 15:46:04 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-0093d099d2b9060ce1dd3037610cdb1e52e31bb8ec694923406197fff350b059 2013-01-18 15:46:04 ....A 28160 Virusshare.00030/HEUR-Trojan.Win32.Generic-0093f0d435c44f8338683e1d577a6f2f457812c086e96cf714e671fc621d55c9 2013-01-18 15:46:00 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-0094f85b8b7a6f42ca349f34842027d22bdd01e2841736d21d34606276046c00 2013-01-18 15:44:52 ....A 196608 Virusshare.00030/HEUR-Trojan.Win32.Generic-00958a679fab1fc1500a57b17ecad5327a996fb2c8241b5523f6bc8507762ef8 2013-01-18 15:44:52 ....A 345600 Virusshare.00030/HEUR-Trojan.Win32.Generic-0095a148b7fe015f36faf78383e759ed5c7d0670d1854697fadd4ef883bf6213 2013-01-18 15:44:52 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-0095a6ef01d46e363f7185cffc5cf7011f577ba888ef038a67ffd44b945b602d 2013-01-18 15:44:52 ....A 34593 Virusshare.00030/HEUR-Trojan.Win32.Generic-00964c32800619570b9a19f0c91bdf8b6e2a900b65a468cb255d4cd9fd632688 2013-01-18 15:44:52 ....A 110799 Virusshare.00030/HEUR-Trojan.Win32.Generic-0096b1b645b0fa8937c8b868fc06fbd29d1da8e49c5972c3f7851fec5e5d2cf9 2013-01-18 15:44:54 ....A 105472 Virusshare.00030/HEUR-Trojan.Win32.Generic-009afa90c77c05af2f6d926b686c57271680cd9d0c286b3e0e5dcedafe4dd4b1 2013-01-18 15:44:54 ....A 257536 Virusshare.00030/HEUR-Trojan.Win32.Generic-009b147f4c12ae6e5ec00ddc75fa334b2933d35a85d0b434e032ec4467c614bc 2013-01-18 15:46:16 ....A 147456 Virusshare.00030/HEUR-Trojan.Win32.Generic-00a12c35effbb60de43a915e5c1c6de5627e79db2f86a8fd2fe88f83f0d29081 2013-01-18 15:48:48 ....A 180480 Virusshare.00030/HEUR-Trojan.Win32.Generic-00a305e46b9d09a02c4be5ede423da3565638e698ce9c84e930020d9f91dca9c 2013-01-18 15:46:16 ....A 136927 Virusshare.00030/HEUR-Trojan.Win32.Generic-00a318cc22de9bd7dd9d7b7968fd605990db8b7529473c1cb9072aaa60ad6d1e 2013-01-18 15:46:18 ....A 159744 Virusshare.00030/HEUR-Trojan.Win32.Generic-00a6f2d9066e514db0b243be8ff6918279de25a19675fb8d46d91fd09d69aa29 2013-01-18 15:48:42 ....A 142111 Virusshare.00030/HEUR-Trojan.Win32.Generic-00aaa24e2089b7afb5e286166209b1bff1f800acc85f8272f18f0b2ae7b6910d 2013-01-18 15:46:18 ....A 147483 Virusshare.00030/HEUR-Trojan.Win32.Generic-00aab4f51fde43eb0c099c56d235dc6d0da6a979064419e246757bad5ca49a96 2013-01-18 15:46:20 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-00ac16d36c3f523e4f8f3589c5b70855ac4da5c6020a4954b54c28e72ef533c7 2013-01-18 15:46:20 ....A 445528 Virusshare.00030/HEUR-Trojan.Win32.Generic-00ac26874cd96e93e2cf629de9f9bf3cd2ba3e001456dadd11425d841563b358 2013-01-18 15:47:34 ....A 388957 Virusshare.00030/HEUR-Trojan.Win32.Generic-00ac820b20f6954fdb3f464ff2fd8668bae8677a28ff23505cd19aa956c10d0a 2013-01-18 15:47:34 ....A 108344 Virusshare.00030/HEUR-Trojan.Win32.Generic-00ace69faeacb7fc59262d81adf0574e117b5b7ea0a35998cce727be4f95df0a 2013-01-18 15:47:34 ....A 418816 Virusshare.00030/HEUR-Trojan.Win32.Generic-00ad81262a6349402885224791af97fc492ae3e4d431d37aef0910d7fc7086a3 2013-01-18 15:50:10 ....A 129024 Virusshare.00030/HEUR-Trojan.Win32.Generic-00af11dddc2be7a70733e3d799febb18a87f9dae7ef31a4f45357f9b9f7c5b5f 2013-01-18 15:47:36 ....A 4311591 Virusshare.00030/HEUR-Trojan.Win32.Generic-00b00d656620e258090564035f4c5844cba846662c76306d853db459f3e45e47 2013-01-18 15:50:08 ....A 32768 Virusshare.00030/HEUR-Trojan.Win32.Generic-00b1e3087cb638292a0c3bf7b19494d7c7c720d0ba5820db7544184fae6906d0 2013-01-18 15:48:54 ....A 143360 Virusshare.00030/HEUR-Trojan.Win32.Generic-00b31b15b1db5a5999f0f126bc8127092e048114ed4e6c6731a1ecc967466884 2013-01-18 15:48:56 ....A 111767 Virusshare.00030/HEUR-Trojan.Win32.Generic-00b42fb29c3ecfefde4a56896d6510dea1591982d11c3897f1966917a0feb8c4 2013-01-18 15:48:56 ....A 330176 Virusshare.00030/HEUR-Trojan.Win32.Generic-00b537789bb653befa49abb7f72e6ac0d2e5285b1a8f658264152affff85f959 2013-01-18 15:51:26 ....A 287232 Virusshare.00030/HEUR-Trojan.Win32.Generic-00b589c2bcf0e38bfdd1a7ca6a5b9f82c6c0e54d6500ddff451be751386b7531 2013-01-18 15:48:56 ....A 415796 Virusshare.00030/HEUR-Trojan.Win32.Generic-00b5b6afa600acd6534f9d033685ce23d65c1b379a1bb35d472b85b563e12ba9 2013-01-18 15:48:56 ....A 42507 Virusshare.00030/HEUR-Trojan.Win32.Generic-00b69e92622f0e8307612dec8e77f7a9f112417dd01d45270eb05a0f1c990e77 2013-01-18 15:51:32 ....A 62060 Virusshare.00030/HEUR-Trojan.Win32.Generic-00b8f2ae4682239a49a4a9f1593a6d58879e05d1b5f443061e43f9d8afc24166 2013-01-18 15:48:56 ....A 943236 Virusshare.00030/HEUR-Trojan.Win32.Generic-00bb083b6363b479df1a78b1a0afaa1fd22d7ab9fc18d5b8e6cfc4c6cf5a6d6e 2013-01-18 15:48:58 ....A 126976 Virusshare.00030/HEUR-Trojan.Win32.Generic-00bba10ca41609eaa5a22ae1d01fb34a547ff36c88604f7bd79ac06b762a646f 2013-01-18 15:48:58 ....A 221497 Virusshare.00030/HEUR-Trojan.Win32.Generic-00bd7302808da4fe8bf6c90be7878f519477d148cea9e54dc032222671de2cb7 2013-01-18 15:48:58 ....A 482816 Virusshare.00030/HEUR-Trojan.Win32.Generic-00bdc2e4392077a0e68270d9ab216bb72af43b378e31a46661d090008d9fa0bb 2013-01-18 15:52:50 ....A 65616 Virusshare.00030/HEUR-Trojan.Win32.Generic-00be7b46a092a924d8aab2851830c45a5d2a6ae38fd04dbb627519d237160113 2013-01-18 15:49:00 ....A 61440 Virusshare.00030/HEUR-Trojan.Win32.Generic-00bfbc678a44dcb4e9af73a937c6ccaba2f65b5ccebc73a782c302dc341717cd 2013-01-18 15:43:34 ....A 132096 Virusshare.00030/HEUR-Trojan.Win32.Generic-00c0bb0442bfdd1c878c35399758c963ccffc385ff2ba82b08308d16e208b51e 2013-01-18 15:43:34 ....A 400364 Virusshare.00030/HEUR-Trojan.Win32.Generic-00c131fb612071790f80b53008ed15cc8e4dd09bd418d8ec5fe17ad8e9e1b25b 2013-01-18 15:44:46 ....A 57856 Virusshare.00030/HEUR-Trojan.Win32.Generic-00c2d77d61fac80138314574346b04cfa0c9278b5c866e0a6657b32bf863a303 2013-01-18 15:44:40 ....A 99840 Virusshare.00030/HEUR-Trojan.Win32.Generic-00cc97b2922536b23bb6491cf3f4d37ec27cdd78aeb80c3c72390631e6e392f1 2013-01-18 15:43:36 ....A 84992 Virusshare.00030/HEUR-Trojan.Win32.Generic-00cdf2eb8e66d77ee1338008df70b906b9be9328c5e1c2d80b9c3838eeae9c27 2013-01-18 15:51:36 ....A 1493302 Virusshare.00030/HEUR-Trojan.Win32.Generic-00d348d52149b45a8271c07de1aed53ba16804987e86029eda58dd2fd08b06e5 2013-01-18 15:51:36 ....A 148992 Virusshare.00030/HEUR-Trojan.Win32.Generic-00d3a037e4c86e909d01dc96e824d80a0b73135945adc62aee5585c136df5f63 2013-01-18 15:51:36 ....A 438141 Virusshare.00030/HEUR-Trojan.Win32.Generic-00d46ebf6593bec393366f687541684e886646539d020c6d97118c66d64898ea 2013-01-18 15:54:20 ....A 268800 Virusshare.00030/HEUR-Trojan.Win32.Generic-00d4972d36f1388a5f7fe55a4fa5ba27d610adbdb1c4207b29669f3cb4918da8 2013-01-18 15:51:36 ....A 325121 Virusshare.00030/HEUR-Trojan.Win32.Generic-00d562ed232dfc587884321cbb57c970cb106ebb0bfe7719a6fd90dacfd4de73 2013-01-18 15:54:18 ....A 419328 Virusshare.00030/HEUR-Trojan.Win32.Generic-00d889bb19771f2d629ecc8d4b25befdd10628a19bafa9080de11c35a80b8fec 2013-01-18 15:54:22 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-00d9a5b24816e9869613a0f7e62936e50f38566fc1890fd73c76595324544d73 2013-01-18 15:54:12 ....A 12288 Virusshare.00030/HEUR-Trojan.Win32.Generic-00e0f316cb33bfba64c678b42b9239d564e8af4ed28ebfdeb01d896ab03edde0 2013-01-18 15:53:00 ....A 54717 Virusshare.00030/HEUR-Trojan.Win32.Generic-00e233d8828830b896fc1ea540de831bf5ddd45b0dc150cfa45bab138f86a95b 2013-01-18 15:53:00 ....A 12264 Virusshare.00030/HEUR-Trojan.Win32.Generic-00e27627b96ba8712c1a8140286b381c5636771e21aca1c91554fd3b2ffe738a 2013-01-18 15:53:02 ....A 3178872 Virusshare.00030/HEUR-Trojan.Win32.Generic-00e3001408d7b7d4bbfdd3f4642678b3e5b04882bf5c0a2f24f476461e969369 2013-01-18 15:53:02 ....A 92672 Virusshare.00030/HEUR-Trojan.Win32.Generic-00e31fac310a854a61e523f7eaa96de7a51575a702107f1500cbcc94d5bc2fc8 2013-01-18 15:53:02 ....A 152064 Virusshare.00030/HEUR-Trojan.Win32.Generic-00e367828d008db917f52aa57d94a0099358b9e881cc465ae0f7f42da3df274f 2013-01-18 15:54:16 ....A 2791936 Virusshare.00030/HEUR-Trojan.Win32.Generic-00e395560285e4e9368aa479c387ef9b62d163b46fbc466f9a67f64d62f3afd1 2013-01-18 15:53:02 ....A 22016 Virusshare.00030/HEUR-Trojan.Win32.Generic-00e4d757dc2f03dbae4b10c47f3cc39945b2b9a3013cbfe1c428bc748152d88f 2013-01-18 15:53:02 ....A 363536 Virusshare.00030/HEUR-Trojan.Win32.Generic-00e576f75c21da4215cb4ac3fd99925b47191d91ddef547e13ffc9ab58495a4d 2013-01-18 15:53:02 ....A 98304 Virusshare.00030/HEUR-Trojan.Win32.Generic-00e6aef1aa323c4e5acb7202dd789fcfb3ca583eab32c6d85e601830e82db341 2013-01-18 15:55:48 ....A 171008 Virusshare.00030/HEUR-Trojan.Win32.Generic-00ea3ad1edbdcee8119ab7e2ee9b8a514b3f006a1a1143876395edc6b8725e23 2013-01-18 15:53:06 ....A 435200 Virusshare.00030/HEUR-Trojan.Win32.Generic-00edf19badb0a8fa3fd362479a49706459d948da9d630432f80b52acab6865f7 2013-01-18 15:54:08 ....A 354304 Virusshare.00030/HEUR-Trojan.Win32.Generic-00ee33da04724de64c2a1d66e27f449a7e2d2df565b2ad15b6e905ec4b623960 2013-01-18 15:54:36 ....A 344445 Virusshare.00030/HEUR-Trojan.Win32.Generic-00f08b0a058ed55fd7fbab877f4dc09b2ae8018d89ba92e6cdeaea38a34bc88c 2013-01-18 15:55:50 ....A 31556 Virusshare.00030/HEUR-Trojan.Win32.Generic-00f31675b70ca2ee0a3a698e4108096eb5b16c035d87a65b4e500d733ff2c266 2013-01-18 15:54:36 ....A 521130 Virusshare.00030/HEUR-Trojan.Win32.Generic-00f53c64d1c4fcdd4ca5d547db628f0543fb5b5bf366f58c0ba8602c2ba27808 2013-01-18 15:54:38 ....A 25889 Virusshare.00030/HEUR-Trojan.Win32.Generic-00f80916bf07a7ac8f4c058433709d44d7ff0a37a3f9309f9f643c945b121a95 2013-01-18 15:54:40 ....A 43008 Virusshare.00030/HEUR-Trojan.Win32.Generic-00fc0318f13cbfcc806f8af4df6324a17113168cb2e8dca3177476d910ae2aea 2013-01-18 15:55:42 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-00fce2e0b437f3f1128a8f01705d76a85b0c2e2cd0cd1de1a33432797e99c36f 2013-01-18 15:57:24 ....A 91727 Virusshare.00030/HEUR-Trojan.Win32.Generic-00fd37e77b0b0fca0069b4a338800953971c90a12edfd119dd529de8a410d5ef 2013-01-18 15:54:40 ....A 881664 Virusshare.00030/HEUR-Trojan.Win32.Generic-00fdf90c6858831766da62700e3b2e0156380685c403746cdf5cd4a7ad74efb3 2013-01-18 15:54:40 ....A 46016 Virusshare.00030/HEUR-Trojan.Win32.Generic-00ff014bb390062bb49d1ccbffb11605e4870c9cf760feeeaeabdc020c0919a4 2013-01-18 15:57:28 ....A 94208 Virusshare.00030/HEUR-Trojan.Win32.Generic-0102d29e44c7bc669f07cffa9f3da80978dfef456bef4b4cf29e7595c032c99c 2013-01-18 15:55:54 ....A 1273856 Virusshare.00030/HEUR-Trojan.Win32.Generic-01031809f3a88e8e4b0382c0ed55cd31fe8407d065ade95768e7809a785f15ff 2013-01-18 15:57:20 ....A 520192 Virusshare.00030/HEUR-Trojan.Win32.Generic-0104f85d43dd8c332a42fcf57b3d172c8ee1a442b6d2a3aa1cc2fbe4ec0291a2 2013-01-18 15:57:24 ....A 267776 Virusshare.00030/HEUR-Trojan.Win32.Generic-01068bcd72868eb80c80ef88b4f693ba42e1c43ba7e8db77acf2df2388c5a20c 2013-01-18 15:55:56 ....A 148480 Virusshare.00030/HEUR-Trojan.Win32.Generic-01077f8f94b5cbb7390130fc855d96e91bc45211a6f44ed8ae177496da004ce9 2013-01-18 15:57:24 ....A 107261 Virusshare.00030/HEUR-Trojan.Win32.Generic-010ac14d09bf99d6b36a488b6bb610253f1e97e61439443a61cae8235aa8a92e 2013-01-18 15:56:00 ....A 83968 Virusshare.00030/HEUR-Trojan.Win32.Generic-010ce1c548dff66d2e201132cce1ac42a50a06a41a323e82d8844d86cdd3859a 2013-01-18 15:56:00 ....A 110592 Virusshare.00030/HEUR-Trojan.Win32.Generic-010e20b55cd468ef0922ef7474bf9986b46d2a7a38fb460bef0f390a6cd07e49 2013-01-18 15:58:40 ....A 321536 Virusshare.00030/HEUR-Trojan.Win32.Generic-0110fa18f9ed8f02649c88222c0695e7bea6d880d569eea0d039f29d89c42abf 2013-01-18 15:57:32 ....A 15509729 Virusshare.00030/HEUR-Trojan.Win32.Generic-01124bc1e50a063fc819894b4fb42fecc496dc4596ed781e537a74bd9f76f6d9 2013-01-18 15:57:34 ....A 265728 Virusshare.00030/HEUR-Trojan.Win32.Generic-011415700debdc7813f3541768a3970be9e98282bfeeec92a368c159e518020c 2013-01-18 15:57:34 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-011446b3f5c93d28edc04eaf1d2e82faa64af1c64bd33e360ad72d09dd8f7920 2013-01-18 15:57:34 ....A 1506026 Virusshare.00030/HEUR-Trojan.Win32.Generic-011464d2e11bf45057c05f561249f4f17e563300325946921d4b4559f5425cda 2013-01-18 15:58:44 ....A 281088 Virusshare.00030/HEUR-Trojan.Win32.Generic-0114727b01d72b9a02c4345d7a4918ed1eb59486f65c171f5ed851405b79a5bb 2013-01-18 15:58:42 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-01157eb82cb91b2dd178994390c9edb070bc6cffbcfc48d8de7f0998d22f7fe2 2013-01-18 15:57:34 ....A 3848336 Virusshare.00030/HEUR-Trojan.Win32.Generic-011649987e99ec79cf09b7328518306832d0a08c04e0c7663c78fdf00e469377 2013-01-18 16:03:38 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-011669c62eab9c8d311663aa0d5a0fee2501a200b1d12ef81ca55b488916a0ac 2013-01-18 15:57:36 ....A 5767168 Virusshare.00030/HEUR-Trojan.Win32.Generic-0118a598d0997155156736bda043553176a3bb626ad7a22fc3a514d26b483d46 2013-01-18 15:43:32 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-0119c2a11d5b2ae92b86938807afe72ca7a533737545b822ebe10a3f78b8db59 2013-01-18 15:42:34 ....A 34593 Virusshare.00030/HEUR-Trojan.Win32.Generic-0119e452ca91620c5baf61c2dffb1f96166e49ccf16812121cd25497ac210a3b 2013-01-18 15:57:36 ....A 212700 Virusshare.00030/HEUR-Trojan.Win32.Generic-0119f4f83232732cad06d4adf1bf3175505c3b0d9005274fcbb2082ec316762a 2013-01-18 15:58:42 ....A 57344 Virusshare.00030/HEUR-Trojan.Win32.Generic-011aeb2dd356d2343cbe2a05b6f4062ba73ace71396d033310760726eca601e1 2013-01-18 15:57:36 ....A 1085928 Virusshare.00030/HEUR-Trojan.Win32.Generic-011db19e3b560299c418f76862d6f837262cd7bc12756020b2242bde1d39f8cf 2013-01-18 16:00:26 ....A 76800 Virusshare.00030/HEUR-Trojan.Win32.Generic-012177511bbda4965a57c448d0b4ec68f50274ef41736eb6da02c8edca06f0da 2013-01-18 16:09:44 ....A 160256 Virusshare.00030/HEUR-Trojan.Win32.Generic-0122498a52c46fb2e8c692a9dc7e4fc4ef196124dc5af8dc7539c331aca3ac09 2013-01-18 16:08:40 ....A 320000 Virusshare.00030/HEUR-Trojan.Win32.Generic-0122bd74cd334c98b73bcfa8ae0c455f05676233c5b4515e3196d3a7f2868335 2013-01-18 16:11:02 ....A 4997621 Virusshare.00030/HEUR-Trojan.Win32.Generic-0123d6f87619586e580f5d2d58470d541ac3443f67b6dd4196d21798a9808078 2013-01-18 16:06:18 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-012569c3725b753fc7f05a3b1382f787e4e397045d230e37b157cd80bf2819db 2013-01-18 16:03:58 ....A 4353289 Virusshare.00030/HEUR-Trojan.Win32.Generic-0127476824ad2a8ee11885c56e34e29becf0678d9cf8e08649f57052f48b4283 2013-01-18 16:00:46 ....A 544768 Virusshare.00030/HEUR-Trojan.Win32.Generic-01275dffba6bb6857b29d0f909030f0e2bb303ff9979ef6557930f0d17a83152 2013-01-18 16:06:16 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-0128c38a5de99bcdb1039c3c23a8ab9a95d2d21bd5c7c648945fd46ce248e47a 2013-01-18 16:09:42 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-012a7414328674868639cd7b16b95001c635d2ddb5b6048777b9fb2829bb8742 2013-01-18 16:00:42 ....A 113765 Virusshare.00030/HEUR-Trojan.Win32.Generic-012a8f2d3741354670602cb028c146eb8dffeb1c057030d7272be06fe184513a 2013-01-18 16:02:54 ....A 162787 Virusshare.00030/HEUR-Trojan.Win32.Generic-012c64a3bf00b1f65d586fb4f70be7393c274b76edf3eea5837c1ea3b4d5ffe2 2013-01-18 16:07:30 ....A 19640 Virusshare.00030/HEUR-Trojan.Win32.Generic-012da3fe80590aa4a5852f38533255ddc76fe713e682df50954183b6c9cffe30 2013-01-18 16:03:20 ....A 54208 Virusshare.00030/HEUR-Trojan.Win32.Generic-012deb7340d8a287b658eaebabae40471323fb79c59f33f3a4fbf796d3f1f550 2013-01-18 16:00:32 ....A 10112 Virusshare.00030/HEUR-Trojan.Win32.Generic-012e8dfb113602f57d9d0f189e0c659ac75877be0f067bae04c5e94f508f1ce9 2013-01-18 16:00:58 ....A 701719 Virusshare.00030/HEUR-Trojan.Win32.Generic-012f8e4f1094f0167106f0aa6157e188f3296e39e9883ff6b70a6bbbaedd2944 2013-01-18 16:06:16 ....A 11264 Virusshare.00030/HEUR-Trojan.Win32.Generic-01305108e7917999f0a3b486ebdbadb7207b91e13291c827880baa178da8a7bf 2013-01-18 16:01:56 ....A 38912 Virusshare.00030/HEUR-Trojan.Win32.Generic-0130b1fba6d136ddc494a21037b909ee0eb4b0b816a54af43b75cf1212e064c3 2013-01-18 16:06:18 ....A 311296 Virusshare.00030/HEUR-Trojan.Win32.Generic-0134324b5746684a2b0d03ff2e1fdd2c9d25dab21db7e7f81cb665b2cab25a06 2013-01-18 16:06:14 ....A 107008 Virusshare.00030/HEUR-Trojan.Win32.Generic-013473f3fcb597ec5d654b607e9c7c3042d353d849e055a76082dca0e3192446 2013-01-18 16:02:32 ....A 184320 Virusshare.00030/HEUR-Trojan.Win32.Generic-013657edb472571fc89b47c39919bc8e45697724f2d21d4ebd5d6aa499a596b5 2013-01-18 16:02:04 ....A 94720 Virusshare.00030/HEUR-Trojan.Win32.Generic-0136baae31eac6e2cc6b190ff21eb4c110513a6363d45e9195e6dad9c5217a59 2013-01-18 16:02:56 ....A 2246729 Virusshare.00030/HEUR-Trojan.Win32.Generic-013771cf875a7afeba8272ad42b7edc9e29a1c24028288dc689d810fa7a2eb4d 2013-01-18 16:09:42 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-0137a0f4c647065f5e288f90534be587a0549cee3e46795c3c05e3ac2cfe192f 2013-01-18 16:07:26 ....A 57856 Virusshare.00030/HEUR-Trojan.Win32.Generic-0137c13598b1e3703a7eeacdc0fe03b57513fe70de02116dfaf1ccc454726b15 2013-01-18 16:02:14 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-0139caa9dfccca6ff8ab21af6e73964a6776e79a95e1cc4353bfbf2e8588549e 2013-01-18 16:03:44 ....A 171210 Virusshare.00030/HEUR-Trojan.Win32.Generic-013b75a8bce12a9880285e916fc97fedb684e207fa84e65a3c411209ed10f38c 2013-01-18 16:01:22 ....A 458752 Virusshare.00030/HEUR-Trojan.Win32.Generic-013e999793a5c610225533d7a633f32ac74d4e9578517189b970e0e7a59ed40f 2013-01-18 16:03:18 ....A 15059 Virusshare.00030/HEUR-Trojan.Win32.Generic-013f163fbf99b69b07de10819fcad77c252bcad039f453d152192ead32b35a2a 2013-01-18 16:00:16 ....A 783872 Virusshare.00030/HEUR-Trojan.Win32.Generic-013f286cfed82a8f8b1416e44eb9a9c9dad1cb752638ee2d17e59822cdb37418 2013-01-18 16:01:12 ....A 69060 Virusshare.00030/HEUR-Trojan.Win32.Generic-014137aaf4cf23b1cfc3b10182ec5cb813332e41cc67be57671fb9bd561ed455 2013-01-18 16:07:24 ....A 169026 Virusshare.00030/HEUR-Trojan.Win32.Generic-01419de5494357dcd0cfac630650841ad3f96366b690a854c107a9c2089b9c13 2013-01-18 16:00:52 ....A 485376 Virusshare.00030/HEUR-Trojan.Win32.Generic-0141b10b0e80616112813df620d71f1184460182449ed07ee1dfe2a862853e37 2013-01-18 16:03:06 ....A 1007294 Virusshare.00030/HEUR-Trojan.Win32.Generic-0141d43f7950a927540531f1b6bcc6db77fbf4e61b908131ab7a70a83b042402 2013-01-18 16:00:24 ....A 393216 Virusshare.00030/HEUR-Trojan.Win32.Generic-01438e9876d2eb5b7153f32152a1d90366cef65ffdf1f614a64a8e5a532471f3 2013-01-18 16:02:34 ....A 176128 Virusshare.00030/HEUR-Trojan.Win32.Generic-0143b5435d7646cfcdc4ec775cb9bfab48f1792cf6001d59bd4ecd60af2c2af5 2013-01-18 16:02:22 ....A 122368 Virusshare.00030/HEUR-Trojan.Win32.Generic-01466e8bdbacef86f79b70694d012861d13e8bcccfe7a207a873703a5d72303b 2013-01-18 16:07:30 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-01473aca7c7747a36d455213bd5121099a587ecbd69003e84a73e48dc39aebf8 2013-01-18 16:03:54 ....A 20440 Virusshare.00030/HEUR-Trojan.Win32.Generic-0147e7b8d52f797bfd3b619995158cb2d3112f307dadce03e5e6ecb6c96ad2e5 2013-01-18 16:03:38 ....A 47104 Virusshare.00030/HEUR-Trojan.Win32.Generic-01488b58e15acab64d7fa5700bcced3b7192398e7146bce9eb8a994a3639fe50 2013-01-18 16:04:58 ....A 55296 Virusshare.00030/HEUR-Trojan.Win32.Generic-014bf1a8fc408618e363bdd15d1049b32674c6af7d610c3fa32ccbae20434dd5 2013-01-18 16:00:26 ....A 2234880 Virusshare.00030/HEUR-Trojan.Win32.Generic-014c1895ffc88ee248b8017606ec2554f811b9c8714bd43150cb129742885ce3 2013-01-18 16:03:24 ....A 676864 Virusshare.00030/HEUR-Trojan.Win32.Generic-014d8ee15bc3cd8a6288c533adc28815ce99de7709a0a529fc4a4b23b3b52106 2013-01-18 16:01:02 ....A 16420 Virusshare.00030/HEUR-Trojan.Win32.Generic-014fb3d8ac4211c5dc00805c0745fe2636b337287995ebe0656477379f14dd91 2013-01-18 16:06:16 ....A 48736 Virusshare.00030/HEUR-Trojan.Win32.Generic-0150c33066aa908d54d437a98f9ef4ae07fd2a01b1a71e003590cd2632b079a6 2013-01-18 16:07:34 ....A 174592 Virusshare.00030/HEUR-Trojan.Win32.Generic-0150caa21bb52d87a9002be462306d2668bb57f21d6d3e05aa16df80854346c4 2013-01-18 16:09:44 ....A 239643 Virusshare.00030/HEUR-Trojan.Win32.Generic-01521d0e44e84fac3109d6c70230b7f20bbb06c3d9ecfbf9e98fe7bbe4cb0ca7 2013-01-18 16:07:32 ....A 57122 Virusshare.00030/HEUR-Trojan.Win32.Generic-015328c7e64057cd7b0305c10a497a882f849227088b0922146a1cd36959f634 2013-01-18 16:00:20 ....A 1016832 Virusshare.00030/HEUR-Trojan.Win32.Generic-015399b2d8f4ea81c2150504ea99b2caa86ce93f143ea4ac7a6ef095deba6641 2013-01-18 16:05:02 ....A 189952 Virusshare.00030/HEUR-Trojan.Win32.Generic-015510377141ffbf9017940f59d68336a77bb13e56f8a1162ae587d1f7ed1fa4 2013-01-18 16:08:40 ....A 82432 Virusshare.00030/HEUR-Trojan.Win32.Generic-01555073a002b7171429b6f04ed11259fd024d62f7d3d607c5891d0dc4f5ff34 2013-01-18 16:08:36 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-01562b73ec6341b2e6a383c6a4be872af44cfe5df4aec6c6eb1f9cbf066e4ff9 2013-01-18 16:01:00 ....A 23552 Virusshare.00030/HEUR-Trojan.Win32.Generic-0157be81f4be2a060e6c7db7ceda72da370e0ea46c6e0c0385b308978423d4e1 2013-01-18 16:06:18 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-0158c807e0a1ce5d0bf612a80222c74e251e3f9a107afa6781b4169f44bc9e85 2013-01-18 16:02:18 ....A 169472 Virusshare.00030/HEUR-Trojan.Win32.Generic-015adeef1ece9c471a91f5236a10d2562ee350870aa320c5e62bba97f19a96dd 2013-01-18 16:03:18 ....A 154618 Virusshare.00030/HEUR-Trojan.Win32.Generic-015bd8235b70fed6801bcf30f118779ef1a9b8e53899668ac827321b0a497974 2013-01-18 16:08:40 ....A 41568 Virusshare.00030/HEUR-Trojan.Win32.Generic-0160bfd23b0cc96ccee6aa1097e049d774f69080f6c3471c206ddf9bcdb4fb83 2013-01-18 16:03:00 ....A 204800 Virusshare.00030/HEUR-Trojan.Win32.Generic-0162729dbd29fef05cb05c62e5240698de4207866aaec44db5a1db684349a947 2013-01-18 16:07:26 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-0163a28cb85c88fae2f5b7b247ab6648ca194dda0e0d032df39c4f511b04ef4a 2013-01-18 16:02:38 ....A 80896 Virusshare.00030/HEUR-Trojan.Win32.Generic-016696bc6806bf727d83a5458ed8d45533502f53a5c8eb90ba84cc2f48e68d91 2013-01-18 16:02:30 ....A 21033 Virusshare.00030/HEUR-Trojan.Win32.Generic-0167b63c62fbd819715932ee1efbe656cff748d7c4d52708224ee4b86b3ead7a 2013-01-18 16:08:36 ....A 93184 Virusshare.00030/HEUR-Trojan.Win32.Generic-016a540825d0b55576b84a576cb4ed6550f7937b12d711bf88269c754d37cce6 2013-01-18 16:00:14 ....A 204800 Virusshare.00030/HEUR-Trojan.Win32.Generic-016a9313f2a64c6eb2b8de6df1909aaf73976aa90421aaac9177a017b28ed6ba 2013-01-18 16:05:00 ....A 55296 Virusshare.00030/HEUR-Trojan.Win32.Generic-016d021a6e39412c9b7500282b3aa1ecc11260d200a26d22198f59c7fa684045 2013-01-18 16:01:20 ....A 163687 Virusshare.00030/HEUR-Trojan.Win32.Generic-016fe59d162192f096ff921fd0723cf21260fcfaa61e546ffc00d9ba88a45215 2013-01-18 15:58:46 ....A 5186735 Virusshare.00030/HEUR-Trojan.Win32.Generic-017147143e20a7838b31b7eb77493e857af7fd0ad33e01487cb8533bc4a41cfe 2013-01-18 15:58:50 ....A 312832 Virusshare.00030/HEUR-Trojan.Win32.Generic-0174cc5f35b49c2f5309a28660207bc67f5ed6010362bdb339521eb4b5bc935d 2013-01-18 15:58:50 ....A 3338752 Virusshare.00030/HEUR-Trojan.Win32.Generic-0175bb1f2997a49e333823943883c4736dcd85bf9106a12662f4442a8f6335d6 2013-01-18 15:58:50 ....A 626994 Virusshare.00030/HEUR-Trojan.Win32.Generic-0176e34ed21dce80c01b6ee93b652f94acaeca1cdb5501221e9f93457f33d700 2013-01-18 15:58:52 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-0177e63b188f81a81fb6adae4d264af4f8e44564a850e3665fa30444df083658 2013-01-18 15:58:52 ....A 51648 Virusshare.00030/HEUR-Trojan.Win32.Generic-01781f82379f4d9f0e35a5aa2ebd5b8affd9edd3cfbe1ecd94bd59910875ed76 2013-01-18 15:58:52 ....A 214528 Virusshare.00030/HEUR-Trojan.Win32.Generic-0178dd4444d3cfc41c70019402a9b5959b2f4c9a67ce256fcfb5f982a402c4fd 2013-01-18 16:05:02 ....A 38400 Virusshare.00030/HEUR-Trojan.Win32.Generic-017af8d1568bf2471a7ec03b6b6150b2a9db5ce620e9eb094fe9ecf08d8e007f 2013-01-18 16:01:22 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-017b053da48076e511a3fa04aacafe44ee6aaf12ef1c154442bccf0173b51f7b 2013-01-18 15:58:52 ....A 114688 Virusshare.00030/HEUR-Trojan.Win32.Generic-017bfd6b1a8943515435b6302527d44448b8f16bcd112eceb588a3cf5a51d023 2013-01-18 15:58:52 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-017c16100b7c8f9772570c02736b150f15a9617fb1097fe714df4025f0bc1e07 2013-01-18 15:58:54 ....A 324097 Virusshare.00030/HEUR-Trojan.Win32.Generic-017d81efa1ceb4e44c1e63556572c474176ace276b14c0cad9276ec76be0fb17 2013-01-18 15:58:54 ....A 3356907 Virusshare.00030/HEUR-Trojan.Win32.Generic-017f25ae634d1d1c916beb7da913d99cbb2f98c630e4a83574f6b8377a73b51a 2013-01-18 15:58:56 ....A 73802 Virusshare.00030/HEUR-Trojan.Win32.Generic-018457669917666e61c72bf838c9114a2be7b5e5c377a2f60110a2b2778bd622 2013-01-18 15:58:56 ....A 2890953 Virusshare.00030/HEUR-Trojan.Win32.Generic-0185e76c0dee60d0aa62ab34fc4d24cfd77b69f696887d07f0958b812488e83d 2013-01-18 15:58:56 ....A 51648 Virusshare.00030/HEUR-Trojan.Win32.Generic-0187e000e56b2e39dcd64026c89615ff8e3e691c17aab37284c04cbb62acc94e 2013-01-18 15:58:56 ....A 192512 Virusshare.00030/HEUR-Trojan.Win32.Generic-0188012aeb64d1d54a1341c58445cb4480fc6a67ea63686d5c24e3171f96a446 2013-01-18 15:58:58 ....A 250880 Virusshare.00030/HEUR-Trojan.Win32.Generic-018a75f9c1aef13f7f6da656fe1efae126ee64342a3293c01516e8768d9567be 2013-01-18 15:58:58 ....A 84992 Virusshare.00030/HEUR-Trojan.Win32.Generic-018ab0be75aa33813d52408cb515f3b0c86966d4e625390766b9e0d6631e1257 2013-01-18 16:03:08 ....A 165650 Virusshare.00030/HEUR-Trojan.Win32.Generic-018ac22ec442e8e52a182191c784537ac69020c21460393806be04b8cf783c44 2013-01-18 15:58:58 ....A 155652 Virusshare.00030/HEUR-Trojan.Win32.Generic-018b96fcf93474995acbf9f938b628d7673a834427f48b1c2b820d06c68d366b 2013-01-18 15:58:58 ....A 1375478 Virusshare.00030/HEUR-Trojan.Win32.Generic-018c0637bd58e4388fd3077c91d9f534c7bae4ff6f998165be66a65fa6d9d3ff 2013-01-18 15:59:00 ....A 155648 Virusshare.00030/HEUR-Trojan.Win32.Generic-018c3c23663b8135ac4843459817c0c0545702516ebbca90affb6d2899971c50 2013-01-18 15:59:00 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-018d95f6b5a2feb6b27ff7c44a7fab0cd98b5db4c71eae943ad0c8d067bcf251 2013-01-18 15:59:00 ....A 81560 Virusshare.00030/HEUR-Trojan.Win32.Generic-018e4978de091bec0bb6558c2637b8ba42b3d79315d896e7d3e15499b7a4d80c 2013-01-18 16:34:36 ....A 427592 Virusshare.00030/HEUR-Trojan.Win32.Generic-0192ddff4c2294b9750df75263cd74bcbb9b38d1aca097a05752860cf7ab44a1 2013-01-18 16:34:38 ....A 234983 Virusshare.00030/HEUR-Trojan.Win32.Generic-0196d53001f5fc4814ebe3c60772d184208e9b497b24eb23a225a188683cbbc3 2013-01-18 16:34:40 ....A 4080750 Virusshare.00030/HEUR-Trojan.Win32.Generic-019d68f1178329c2142365a1c8cdab1a824fe08729732cd660f51c09fc041e82 2013-01-18 16:01:12 ....A 47104 Virusshare.00030/HEUR-Trojan.Win32.Generic-019d8e876777d72e42cc96dce2b06ecd59094e2f4b56e639a30095f35e64bc32 2013-01-18 16:34:40 ....A 25889 Virusshare.00030/HEUR-Trojan.Win32.Generic-019fb882ae62682eaf7888666922fbb45daa854d7b115c6219d6080e009c2a82 2013-01-18 16:35:48 ....A 126464 Virusshare.00030/HEUR-Trojan.Win32.Generic-01a05362519f263f336ca38bf400c358964a4fb545e700a79d56ea847d25baaa 2013-01-18 16:35:48 ....A 120975 Virusshare.00030/HEUR-Trojan.Win32.Generic-01a28aa8543306fe474fdaaca6da5acab308d4f53fe46b22330923e4fea838d4 2013-01-18 16:36:44 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-01a3db93400cae09fc8190bede00ae79869868277e31553973567e08dab0ce9d 2013-01-18 16:35:48 ....A 36129 Virusshare.00030/HEUR-Trojan.Win32.Generic-01a6163250835872646304ed39e1116685431ea7f61746fa6134bf973489de09 2013-01-18 16:38:54 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-01a6716b01ed51c792cabf3e920a83beb35bc48d4b6ff9da8921da9d2b55331b 2013-01-18 16:36:48 ....A 54717 Virusshare.00030/HEUR-Trojan.Win32.Generic-01a7af174a5d54ab335f657737bd519aa098b2fa0742b5efa0ca9916732ca18d 2013-01-18 16:39:04 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-01a8fdfc0f298f3c092912e57cb8c2c9c0bfd15543be1e5c2e029e555849c363 2013-01-18 16:41:32 ....A 67584 Virusshare.00030/HEUR-Trojan.Win32.Generic-01ac7d7db9d110d99524011efa366e4ab22af76cc6abc3f71ddcc2d6f65afe78 2013-01-18 16:39:02 ....A 25889 Virusshare.00030/HEUR-Trojan.Win32.Generic-01b09358c0362bf891db0996b867a320f0573e02db9f7a7756668e77e1d924de 2013-01-18 16:39:02 ....A 126976 Virusshare.00030/HEUR-Trojan.Win32.Generic-01b224bb561605cdd8026c3c2e99084dc655dbdca4eb0089f0c2576d190cd21b 2013-01-18 16:36:54 ....A 103908 Virusshare.00030/HEUR-Trojan.Win32.Generic-01b29e4e0623f985de683c798a94b5c3004f4b803c91740fa0e7715642312dd9 2013-01-18 16:40:28 ....A 128512 Virusshare.00030/HEUR-Trojan.Win32.Generic-01b412497196db36629f78b7d479543432644b26bda82ed9bd467fe2acee50c2 2013-01-18 16:37:34 ....A 109568 Virusshare.00030/HEUR-Trojan.Win32.Generic-01b463699ba96dffa60abb9d7a19783d5eb19ea894bffd47fa5969e1b3533290 2013-01-18 16:37:34 ....A 2513288 Virusshare.00030/HEUR-Trojan.Win32.Generic-01b5abd79339cae46f223e30c6058e9b092569a387c75863bf1acfdd7c12a05f 2013-01-18 16:37:36 ....A 35105 Virusshare.00030/HEUR-Trojan.Win32.Generic-01b6fe5ffc612502568b09de9fbf94ec675ba47f10861bb1bf7c71ce92aa9d94 2013-01-18 16:37:36 ....A 64616 Virusshare.00030/HEUR-Trojan.Win32.Generic-01b700b6af4269e8454910f586646ca312761353580cc86ab8d92c4f56c3a80f 2013-01-18 16:37:36 ....A 291328 Virusshare.00030/HEUR-Trojan.Win32.Generic-01b71d78bd7e219e7a0da80b3b2ebd88d8e27f42081534f12fe8304ea59e4e16 2013-01-18 16:37:36 ....A 51979 Virusshare.00030/HEUR-Trojan.Win32.Generic-01b8295b51510df915639c042308daafa0f68c375be024d4aad6fe3be9d59580 2013-01-18 16:37:38 ....A 94208 Virusshare.00030/HEUR-Trojan.Win32.Generic-01b894d017d133729d422a7394a1f95308734905ae3f8399dc5329b9456a8c30 2013-01-18 16:37:38 ....A 339968 Virusshare.00030/HEUR-Trojan.Win32.Generic-01b92b4d2c1dcdf3c0a8c75d655e97c39b7c42042ada886c5d349a8b53d66364 2013-01-18 16:39:02 ....A 121344 Virusshare.00030/HEUR-Trojan.Win32.Generic-01bad6191a34e59b9cab3329dfd12d52cd7982b13bed56bc56f7fffadd05cc3f 2013-01-18 16:37:40 ....A 27136 Virusshare.00030/HEUR-Trojan.Win32.Generic-01bb3fe7361631a94d0bbdf3f73e6959331c08466ff1b739130712411488eaf8 2013-01-18 16:37:40 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-01bb4778929ac973d40ee3a2b4b98784695ac86d821e77c1b3dcf69276777619 2013-01-18 16:37:40 ....A 204689 Virusshare.00030/HEUR-Trojan.Win32.Generic-01bb6bd35fbfc5d8eae7305bb1639fa73ec43a0f16a573e5c1830943305967ca 2013-01-18 16:37:42 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-01be135c9cf29385dd50c7ccaebac793c26753f962b5814ffa77675096cc2381 2013-01-18 16:41:38 ....A 35840 Virusshare.00030/HEUR-Trojan.Win32.Generic-01c13b0be681c694466ed788878a54cc8d6a09f4ed6a40c9a5ebf66c391b26ae 2013-01-18 16:37:42 ....A 109051 Virusshare.00030/HEUR-Trojan.Win32.Generic-01c1d8949c3614c06605d237b1708172677a308381ba584f9a4ef2714bbe4fb5 2013-01-18 16:38:54 ....A 147968 Virusshare.00030/HEUR-Trojan.Win32.Generic-01c390370909fc311747623330dd2c66b67636b787b3351803ae5857753d8aab 2013-01-18 16:37:44 ....A 165281 Virusshare.00030/HEUR-Trojan.Win32.Generic-01cae04ccdec1ef0d509fff530c539f41e0f76cd435715ae0461f9922a520d36 2013-01-18 16:37:46 ....A 107503 Virusshare.00030/HEUR-Trojan.Win32.Generic-01cc01ac78bd6072af4669fe48c55c58b9598f892885981a40034b7555aae7db 2013-01-18 16:38:58 ....A 163328 Virusshare.00030/HEUR-Trojan.Win32.Generic-01cf4f5ffb74d820aa13eb4920893f40567f4d76d481272f82feced6d73daf4c 2013-01-18 16:40:20 ....A 401920 Virusshare.00030/HEUR-Trojan.Win32.Generic-01d08694b2998a952dd8852d7103ca24084fdfbc269a7a1696d0fefe51a90a6e 2013-01-18 16:40:28 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-01d15705479fabf0ac300e035901d646a8e66a0fa2ef23cf1255444bf2688a0e 2013-01-18 16:39:04 ....A 712704 Virusshare.00030/HEUR-Trojan.Win32.Generic-01d2b4a78fcd9d80d6cc5b5593c67c4acc7966838f734958277aaffb90ea9759 2013-01-18 16:41:38 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-01d3445c32de86a1f876416bb4db63fa4bb5d35c1ecbed01048dbae371076ea6 2013-01-18 16:39:06 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-01d80a09dbc43853f305361c191500732fd3b452395afe23139a493af13c396d 2013-01-18 16:39:06 ....A 280064 Virusshare.00030/HEUR-Trojan.Win32.Generic-01d8bb7d0b5b5b5dd1587161bb84d1b4d75018db5c2efe019c5c81cbf2d65b84 2013-01-18 16:39:08 ....A 20515 Virusshare.00030/HEUR-Trojan.Win32.Generic-01d9c25e4e729567eb66f12e98c370e782ddb1eab17e4607b6934084a906d360 2013-01-18 16:39:08 ....A 1791712 Virusshare.00030/HEUR-Trojan.Win32.Generic-01dac65c224a939b7d68ce44f9c0a539689a7906c2cf425757624520041f0939 2013-01-18 16:43:06 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-01dd4bbe077fdb6b4047d29f83e0fbb49d43271ca4bfcd129e8972161bc2d1ea 2013-01-18 16:39:08 ....A 196608 Virusshare.00030/HEUR-Trojan.Win32.Generic-01ddd57d0c10778c0ca58abf939dfbe37398d7ca01d573b1df290c62951ba3e4 2013-01-18 16:40:28 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-01dea7583205de8b9e66b68e36d3c06d81a6269d095a3f9569ad40632c2d30ea 2013-01-18 16:39:10 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-01dfb7a1b976a8f5745b3e04490aab3cadbe8ad5fccbc692467d74660c5e4229 2013-01-18 16:39:10 ....A 63128 Virusshare.00030/HEUR-Trojan.Win32.Generic-01e0436583a774e27215e8fede871558d413ac9cfcc81043b2602ced2c2c14b5 2013-01-18 16:41:34 ....A 258048 Virusshare.00030/HEUR-Trojan.Win32.Generic-01e0f9ce3d5130b3fee1de3a4161bd8e81cc92f40c0567d96f36711c8be8d77e 2013-01-18 16:39:12 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-01e472d587d9d5d8387d07cdf21aa6095baa57ad3b1196b86b99ef7ef5a5571d 2013-01-18 16:39:12 ....A 41472 Virusshare.00030/HEUR-Trojan.Win32.Generic-01e64997c01464f434ad41b70dd2b70293db75fe9a3a907a05546bafd95b140f 2013-01-18 16:41:34 ....A 311296 Virusshare.00030/HEUR-Trojan.Win32.Generic-01e835d90cf6dba1698bde0a3ed26e91c6587dcc42e60ec15c247d2439582e09 2013-01-18 16:34:30 ....A 848384 Virusshare.00030/HEUR-Trojan.Win32.Generic-01eaa90a340b501954555f8f1fa2a7d573270cfa0559407c4452e33b4097a1f2 2013-01-18 16:40:28 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-01eacabb8e2e42e003a314911d588546bb84bb4bf69bf6e65538c33fc72bd327 2013-01-18 16:39:14 ....A 556708 Virusshare.00030/HEUR-Trojan.Win32.Generic-01eb190ba1c7bf4993076fa36cbc4357dbe9d2d64a69848b2280ae342582b73a 2013-01-18 16:39:14 ....A 20992 Virusshare.00030/HEUR-Trojan.Win32.Generic-01ebca5bae09d4469920102cf47033b0ffe21a837d87a029290766cca710b7e8 2013-01-18 16:40:20 ....A 50060 Virusshare.00030/HEUR-Trojan.Win32.Generic-01ecd9a3676f0372453ac292cb1c79298afe510198f4db169d78de8ab0c3b021 2013-01-18 16:39:14 ....A 84992 Virusshare.00030/HEUR-Trojan.Win32.Generic-01ee06140cc169cb36db8922f5e4f95c0fbda91f4b56796a929706e5506208e3 2013-01-18 16:41:32 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-01f34c04a5a8a3b382636d2276e702d3a12bf67fc293209a7af27f1ec3cd6469 2013-01-18 16:40:34 ....A 442880 Virusshare.00030/HEUR-Trojan.Win32.Generic-01f51c0939fd2d83ff4bffe007457714d4ecb2570a75cef91186546df5f8bd9b 2013-01-18 16:41:38 ....A 265216 Virusshare.00030/HEUR-Trojan.Win32.Generic-01f6284a042327d0fbf92f46ec5e1d85db3e9d54f2e83b50436f3a41b33883ec 2013-01-18 16:41:38 ....A 340480 Virusshare.00030/HEUR-Trojan.Win32.Generic-01f6c54eab5d37198c7448cfba760dc5dbb36b6defc8747a59e787bee9d2fc05 2013-01-18 16:41:38 ....A 43060 Virusshare.00030/HEUR-Trojan.Win32.Generic-01f749c9607721b681fa0fe6cb1f6d894930e646b7bbf54fb6ad7cb38ff4f7cf 2013-01-18 16:41:40 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-01f78ff52f1e18fbca62a2f51b890b01dd7ac282b985b0bbfb3ba2d621c89fb4 2013-01-18 16:40:36 ....A 543210 Virusshare.00030/HEUR-Trojan.Win32.Generic-01fba9896c2e2142885cc514d89118b8feeec51ddbf9fa912f79a7a9cdb23f11 2013-01-18 16:44:24 ....A 307200 Virusshare.00030/HEUR-Trojan.Win32.Generic-01fcc8f3f0b9f804aeb841d6f71313ec58a78a6fad911867530febfafa0d3767 2013-01-18 16:40:38 ....A 35902 Virusshare.00030/HEUR-Trojan.Win32.Generic-01fd1cf1fdfd9b3e8e79bf2efefb79827cf9d90de90bad037963b39aae4fb23a 2013-01-18 16:40:38 ....A 18944 Virusshare.00030/HEUR-Trojan.Win32.Generic-01fd7e22d2e313dcee6a22215addfd3689f0a6813540bb189be18222ec6b349d 2013-01-18 16:40:38 ....A 589824 Virusshare.00030/HEUR-Trojan.Win32.Generic-02000996eff0a21e70108f54418e5e1872eea296b0b960f09b30b16e347b6887 2013-01-18 16:40:38 ....A 611341 Virusshare.00030/HEUR-Trojan.Win32.Generic-0200504d2a741d503bcdb77d19ad6c49246c27100428dbb8ec1d31a1ca3d2746 2013-01-18 16:40:38 ....A 217592 Virusshare.00030/HEUR-Trojan.Win32.Generic-020079bf490254cbd2f843338a87549bd9dc8cd6253b1219e1bde74f8e43879e 2013-01-18 16:40:38 ....A 124094 Virusshare.00030/HEUR-Trojan.Win32.Generic-02007f562eb3ffedd967d963e0c6fb90c6b082ce9079682ef91746f14c7ebf15 2013-01-18 16:41:34 ....A 57344 Virusshare.00030/HEUR-Trojan.Win32.Generic-0200bf7f16d3854deff5d06ef5c0a2991dc610e70244497bb16eeb7da23c5e35 2013-01-18 16:40:38 ....A 35617 Virusshare.00030/HEUR-Trojan.Win32.Generic-0201a0ca3c3d82b39b3327107660952a2d88f10a32a33bc2f8a502c52f434dfc 2013-01-18 16:40:40 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-02027b3ac9756d05db15116ad428aeeacc366651321868b01f502654462854c8 2013-01-18 16:41:32 ....A 40448 Virusshare.00030/HEUR-Trojan.Win32.Generic-0203b3c89105241b776112b9e850607ed75c85f75b9478a857f29c42a12ab1b5 2013-01-18 16:40:40 ....A 731585 Virusshare.00030/HEUR-Trojan.Win32.Generic-0204b6bb9d43fa66fed8cdb53b3c144d5f756e3a67deb1f7a5bd5b138c84e761 2013-01-18 16:40:40 ....A 124507 Virusshare.00030/HEUR-Trojan.Win32.Generic-0205531b6060d59a91d7dd5e864f481d0f2302c8a666fff411455e8d09ef7f0c 2013-01-18 16:40:40 ....A 303296 Virusshare.00030/HEUR-Trojan.Win32.Generic-0206cb9cc0dccd52a281d3711b9cf15a5ff317e1b2318eecdc95a12a00216aba 2013-01-18 16:41:32 ....A 77060 Virusshare.00030/HEUR-Trojan.Win32.Generic-0208e1e0f3c2f4977770a648a29c9a0d40e91d4e3ffd09ca8f8927cb6aebd771 2013-01-18 16:40:42 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-020949cc8ede06cd7d69a20c72415766dd43f04947bec3b095b56a1bb7393da6 2013-01-18 16:40:42 ....A 123392 Virusshare.00030/HEUR-Trojan.Win32.Generic-020983764c9f80fd306bc6b334796869f75622a7a0f48c55579a21e50ea24875 2013-01-18 16:40:42 ....A 46016 Virusshare.00030/HEUR-Trojan.Win32.Generic-020ab42e32b1d4e9bd87f8a9b8af9a562054fed12e95b00d80c76f201dbaa3db 2013-01-18 16:40:42 ....A 26624 Virusshare.00030/HEUR-Trojan.Win32.Generic-020c157a6f255e769217cf17d6bc0676a18a2b25b0f60722c874f3d949561f56 2013-01-18 16:40:42 ....A 700416 Virusshare.00030/HEUR-Trojan.Win32.Generic-020c59f3f874b40687017e1b24e6db9a86ad03563eb87a4ee73444cfb3aa3abd 2013-01-18 16:41:32 ....A 304128 Virusshare.00030/HEUR-Trojan.Win32.Generic-020dd7c0394ec9cc354326f4a9536d51f60231fcb54c32b160c1a9dd17513cc3 2013-01-18 16:40:44 ....A 139264 Virusshare.00030/HEUR-Trojan.Win32.Generic-020e3117e191c80b993278292371e99169a9a21b1de76f2e1765c283a0cac94e 2013-01-18 16:41:38 ....A 182272 Virusshare.00030/HEUR-Trojan.Win32.Generic-020f40c7ae257f34558d02de24b1d21a4e58acd2c45ac10cf8e7a5fbd7d39123 2013-01-18 16:40:44 ....A 718848 Virusshare.00030/HEUR-Trojan.Win32.Generic-020ff80494dee3c0bad8b40d1a40150e5918fd4f6b47b8d372c2dba1045c3047 2013-01-18 16:44:18 ....A 103936 Virusshare.00030/HEUR-Trojan.Win32.Generic-02104693983e268bda697fbb8d79fc2cef807e876d549c52c6d3d9b955daa361 2013-01-18 16:44:24 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-0213db4c9cd80f755fc4bb7a6afe8e6471281ef77d8a6ffdf1ee2b987faa8014 2013-01-18 16:41:42 ....A 294700 Virusshare.00030/HEUR-Trojan.Win32.Generic-02144c8b6a39040f7862f4dda0e4b3f30fb2769ead52a39ef0e214af62f1935a 2013-01-18 16:45:38 ....A 33569 Virusshare.00030/HEUR-Trojan.Win32.Generic-0215a1f931aea3e87bf7ada2c50cda0f04744ca83d705141fab11122eb93946e 2013-01-18 16:45:38 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-0215e0fcc4e02290e1b4b08fbb35ebd782746d7cd1bad9f6e4c2d4c4903fc42c 2013-01-18 16:41:42 ....A 92160 Virusshare.00030/HEUR-Trojan.Win32.Generic-0216b8e6ed3e2bcea250e5fc4c8f8cef2302491219ab1e0c8ddd308a986b14c5 2013-01-18 16:41:42 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-021b687801281f60a5832f80a9eb0f15f0232124f7f18c20b1cf63fc338e7c32 2013-01-18 16:41:44 ....A 344064 Virusshare.00030/HEUR-Trojan.Win32.Generic-021e312af55dce92c22fa21aa312711cf346b50883dfbad0d5819f3a874f9c6f 2013-01-18 16:41:44 ....A 389392 Virusshare.00030/HEUR-Trojan.Win32.Generic-021ff4e5fca19e170f45522fbdec2e9662dc57292d1a1f88278cc29d5c1b204f 2013-01-18 16:46:42 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-0221930d4b900f7d4a9c0393e80f3f39f30884f9e87b89e728229654aba9822e 2013-01-18 16:44:30 ....A 65524 Virusshare.00030/HEUR-Trojan.Win32.Generic-0223ea38df2b8a22cc9f75e7b23c65b77631c47f05056885eb60a660db5400e4 2013-01-18 16:43:08 ....A 51200 Virusshare.00030/HEUR-Trojan.Win32.Generic-0224986df82f3818a193625c88b26715ce826639f85a9ccb906a3563156bb878 2013-01-18 16:43:08 ....A 286720 Virusshare.00030/HEUR-Trojan.Win32.Generic-02251648afdb61785bc03baa1e39085682fb7fd2f29b4e785256f57a84d33adb 2013-01-18 16:43:08 ....A 325121 Virusshare.00030/HEUR-Trojan.Win32.Generic-022611dbab937c9e67dbcbf067c67eb464cd33b98f3daff1586c6dea97630843 2013-01-18 16:43:08 ....A 51648 Virusshare.00030/HEUR-Trojan.Win32.Generic-0226709c737db3aa50daa178fc103a6ea09ecdadcefd07e06efa281f9c80d5b3 2013-01-18 16:44:32 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-02291dac910245b9b051d8ac01ba04728929dd2758316c3e84e24d943bdcb070 2013-01-18 16:46:42 ....A 176640 Virusshare.00030/HEUR-Trojan.Win32.Generic-022931d15e392c35e7d87cd447aa296cc5e11cbdadd5c9f023afb0b3441080f1 2013-01-18 16:43:08 ....A 41984 Virusshare.00030/HEUR-Trojan.Win32.Generic-022a48f079c232df5a7853c7bc99e8961a32afda40537ecc5f7c24c8838514ee 2013-01-18 16:43:08 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-022b16c6fc3ade5d42160ad9e71c357d83a28fde377f08ed6e33a679ec418e1f 2013-01-18 16:46:44 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-022c3ce791d6425ffa1172dbd3d522346cc7308346640e8a4e16551c61abfbda 2013-01-18 16:46:42 ....A 7168 Virusshare.00030/HEUR-Trojan.Win32.Generic-022c5347f625e5eaee79fe4bb4cf6c4f93d7682701a167071e8d305e4930b81d 2013-01-18 16:43:10 ....A 40776 Virusshare.00030/HEUR-Trojan.Win32.Generic-022d4fca2741aa685444bf90aa12a3b13bff2141b14d35ed351e45304d6e6cd0 2013-01-18 16:43:10 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-022e3aa8bd1f48f792b992c117e68917deda10428210f7e581f913f902016b32 2013-01-18 16:43:12 ....A 387584 Virusshare.00030/HEUR-Trojan.Win32.Generic-022f4a0ee16d50a6ff41047589127796bff0d93ac6fbae10ea3906dd386ad831 2013-01-18 16:43:12 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-022fb14250889a1fb4dd5c57e1abfa7d30538f8a2ecbdf1d380c1ab3e9e332d5 2013-01-18 16:43:12 ....A 407552 Virusshare.00030/HEUR-Trojan.Win32.Generic-022fd8e6c704d0a58bfb3620bad6c26e2951316e53df58ce3cc4e4afa4df2e62 2013-01-18 16:46:42 ....A 135680 Virusshare.00030/HEUR-Trojan.Win32.Generic-02300ab9bcb82414fa63e66ee1fe4edae42250d223fb2cee794885fc65548bc6 2013-01-18 16:44:32 ....A 11769344 Virusshare.00030/HEUR-Trojan.Win32.Generic-02307a4d0fa575514f40083e12bc5472fcc7ec4d0d67ac089035fe21bd4bdfb1 2013-01-18 16:44:32 ....A 1073152 Virusshare.00030/HEUR-Trojan.Win32.Generic-0232339f5502beea8c4d4a154ce694d98f6912f051aedf349270eff820d992bf 2013-01-18 15:47:02 ....A 36864 Virusshare.00030/HEUR-Trojan.Win32.Generic-023408b540ac276312e572ddd75f9e2e22b616bd58a7dabb43f18b3d6fa6b5c7 2013-01-18 16:44:34 ....A 51648 Virusshare.00030/HEUR-Trojan.Win32.Generic-02353729f6ce6d9a05c387a78a4940536e4918cd0da02c3c53bd618d051b8a45 2013-01-18 16:44:34 ....A 221184 Virusshare.00030/HEUR-Trojan.Win32.Generic-0235455b9d904e514c3ebc02a7e19dbdfb2ef168dbd6837cd0d03e89c13b01ff 2013-01-18 16:46:48 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-0238b7f55470ab4147333b696fc2c26f7d4848d8aeee7b03c5dc051b36d05ea0 2013-01-18 16:44:34 ....A 426456 Virusshare.00030/HEUR-Trojan.Win32.Generic-023a7bb9fa493d19d9b1e94790a8bd5304a5b14765db80fec7a96095f08b058f 2013-01-18 16:45:40 ....A 18432 Virusshare.00030/HEUR-Trojan.Win32.Generic-023a8b76295aa59c7fa26a1e72caf4040b679a2c1e21595a9efe8c5aa8a3302c 2013-01-18 16:44:34 ....A 147712 Virusshare.00030/HEUR-Trojan.Win32.Generic-023ad8897eea96d6b5845972d277c2d9a11a8831cc8de4c81c308e8145b5758e 2013-01-18 16:44:36 ....A 45904 Virusshare.00030/HEUR-Trojan.Win32.Generic-023d0f7ad411d87c0f6550de4860a41f9619d4f2c0a7cc805819b22f3a7ddb35 2013-01-18 16:44:36 ....A 99840 Virusshare.00030/HEUR-Trojan.Win32.Generic-023e96bbc279f3c28073f1639f041db0860bde9e1c8ed7371a324ca5478892c5 2013-01-18 15:31:04 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-023ecd905d3f86470bfbe7d1fefcc06635e591d3222d9d78913a6d58ca909de9 2013-01-18 16:45:42 ....A 61440 Virusshare.00030/HEUR-Trojan.Win32.Generic-0242dad31f4abea88c8a2781b8aaf6264a6205c3f5040795af0b77b6eff30600 2013-01-18 16:45:44 ....A 1450136 Virusshare.00030/HEUR-Trojan.Win32.Generic-02451fe1579953a27ea6b61182b2b34ceccb983490d39c642992d17df4590db8 2013-01-18 16:45:44 ....A 285696 Virusshare.00030/HEUR-Trojan.Win32.Generic-024595be759a44f39d6d022a08e4b2d8380e075b79040c7370eca8e85c722be9 2013-01-18 16:46:42 ....A 37984 Virusshare.00030/HEUR-Trojan.Win32.Generic-0246721da3a99e7d4acd31281d5470e8f715b149cece6c1a368de00bae968d75 2013-01-18 16:45:46 ....A 261684 Virusshare.00030/HEUR-Trojan.Win32.Generic-0247a4a7f551ccf48194bfab3531a68ee8a902c5ff0c7b11997ff8160d17bdb5 2013-01-18 16:45:46 ....A 628510 Virusshare.00030/HEUR-Trojan.Win32.Generic-02488d40c1f7cc6df6ec988eb7174ea7991416879ec9dd12af4cbcb289fc63d4 2013-01-18 16:45:46 ....A 113664 Virusshare.00030/HEUR-Trojan.Win32.Generic-024895ce4f47329f359ac0421482602fa47b740d8db07ac605ae58c92296618d 2013-01-18 16:45:46 ....A 368640 Virusshare.00030/HEUR-Trojan.Win32.Generic-024b8ada08b6c766c74fa0a1e5b060146d4058f88127bdf9b72ffcfe584c3362 2013-01-18 16:45:46 ....A 31361 Virusshare.00030/HEUR-Trojan.Win32.Generic-024d3dfe05091d4ffc68ff2a77eb4f3390f603b24e0c1d6e680be49077e330d7 2013-01-18 16:45:46 ....A 471040 Virusshare.00030/HEUR-Trojan.Win32.Generic-024d9d666f7ca9073e80eff73a75820c485105a0f5cdca921822f9fd7794ef30 2013-01-18 16:48:18 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-024dbadc5a5868762f6961c108915da173a85d93c654ea5472e3bdca70397db1 2013-01-18 16:45:46 ....A 172032 Virusshare.00030/HEUR-Trojan.Win32.Generic-024e241b5a663dc03c51e45c51241df5bc2b0b15b756eae4137b6bd9817bcb77 2013-01-18 16:45:48 ....A 475648 Virusshare.00030/HEUR-Trojan.Win32.Generic-025337a0c26f270bf17f2eafae7d27a849fe498de3c54200dd489776c7667c4a 2013-01-18 16:46:48 ....A 35164 Virusshare.00030/HEUR-Trojan.Win32.Generic-02536cc23c83819cd55013abf79dd7e815f349fe8c8d6d5aa683fbda49a6d3f9 2013-01-18 16:45:50 ....A 359424 Virusshare.00030/HEUR-Trojan.Win32.Generic-025a02d91b3917bf52c8ee74a02a0e93490611ebedf50933528b2ffb31f3fe0e 2013-01-18 16:45:50 ....A 459776 Virusshare.00030/HEUR-Trojan.Win32.Generic-025aa8597015fde873a4d06328fff4c33838acf6a499549361ccf22ecdf1cae1 2013-01-18 16:45:50 ....A 121856 Virusshare.00030/HEUR-Trojan.Win32.Generic-025dd1c9ef3e66cad30e46e3175b3c1f88e78225e3e8c3290d237e49c2de636b 2013-01-18 16:46:48 ....A 34593 Virusshare.00030/HEUR-Trojan.Win32.Generic-0260593b3b681f93c618471c69c0382be6fe8df91c282336b44a03dae8eca6a5 2013-01-18 16:48:16 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-0264137bfcc105369456c9a89a56aa7d6797e73895f562316f6f210e0d88d685 2013-01-18 16:46:50 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-02645ed99429079dd86d62980bb303dab1baf7ac7aa03c5fa95bc791be36fbf7 2013-01-18 16:48:18 ....A 1000448 Virusshare.00030/HEUR-Trojan.Win32.Generic-02650a0b893763521c41c7401340fc20436967b20f55a0c5d191d3bcf6bc755e 2013-01-18 16:49:54 ....A 67463 Virusshare.00030/HEUR-Trojan.Win32.Generic-0266825818a0da23d4384d786e77f1d3c3ee1c659a82dd08389dcbf1d03d64d8 2013-01-18 16:48:28 ....A 135680 Virusshare.00030/HEUR-Trojan.Win32.Generic-02670dd38a6838f5d14fc0d8c84bd04b9987d327bbe9026e988ecd7487c215b9 2013-01-18 16:46:50 ....A 588566 Virusshare.00030/HEUR-Trojan.Win32.Generic-02679c3dc4750adf6d31c32062dc0dca259bc986b2323a697e9eb83c6856b6c6 2013-01-18 16:46:52 ....A 107008 Virusshare.00030/HEUR-Trojan.Win32.Generic-026817bb3e832ca019ba15743615812990f2cba88f0581b27cf1a9b374c022e9 2013-01-18 16:26:48 ....A 226816 Virusshare.00030/HEUR-Trojan.Win32.Generic-026a09b157caf77bd7e1fad0c7f6eee95c11a3ee4a689123e440c901dcbe345b 2013-01-18 16:46:52 ....A 770560 Virusshare.00030/HEUR-Trojan.Win32.Generic-026ae7ca6aaedb25bc6f152eed5478339fa66bf9eb066a7c575cd1370aaf54aa 2013-01-18 16:46:54 ....A 84992 Virusshare.00030/HEUR-Trojan.Win32.Generic-026bf7e9c339d2dfa4d67629b43f71ae585a9c5f7d814eeb062dd393ebf999f9 2013-01-18 16:46:54 ....A 143360 Virusshare.00030/HEUR-Trojan.Win32.Generic-026dafc1ac839b43314adfc0388231ab4ff5d35869970783e2b6fbc464631850 2013-01-18 16:49:58 ....A 360448 Virusshare.00030/HEUR-Trojan.Win32.Generic-026ed2cc03a2d51b33aece9e8fbb00779b54e6ccdfaf032919515f54644d3b53 2013-01-18 16:46:54 ....A 377856 Virusshare.00030/HEUR-Trojan.Win32.Generic-026fab079c88835aa505a72b570e54f49101f589d02835aa355e3673acfa614f 2013-01-18 16:49:52 ....A 23040 Virusshare.00030/HEUR-Trojan.Win32.Generic-0272bd48eb6b619b9871ab3df4b312221bb74a1df830a88ef5beec4655d45e93 2013-01-18 16:46:56 ....A 200704 Virusshare.00030/HEUR-Trojan.Win32.Generic-0273ff12632019a48dd08f54c6388a4f279a1533d2e196466f407684fa2a735b 2013-01-18 16:50:00 ....A 37888 Virusshare.00030/HEUR-Trojan.Win32.Generic-027645f8e03a71e8aa361b671a9483b5d0ee4a2708e744c4c68b71ea94105744 2013-01-18 16:48:32 ....A 180736 Virusshare.00030/HEUR-Trojan.Win32.Generic-0276aa11a02c4aa62d85d38f95dc5615f8b36bde2df858eb61c3b11264fd8b43 2013-01-18 16:48:34 ....A 176110 Virusshare.00030/HEUR-Trojan.Win32.Generic-0278b1ac42aec5d61bd48628618da033d142581e4328f262b8a344bc43f2bfbc 2013-01-18 16:48:36 ....A 186639 Virusshare.00030/HEUR-Trojan.Win32.Generic-027b2e3255ca170954853fe4e893f73810e45cd64e90782d9a7b4fe7e2840e2d 2013-01-18 16:48:36 ....A 4626376 Virusshare.00030/HEUR-Trojan.Win32.Generic-027c154d73e23997aa9920b917e6881a358129aed5ee47a540d4bef81e0076d7 2013-01-18 16:49:50 ....A 3401736 Virusshare.00030/HEUR-Trojan.Win32.Generic-027c324d9865ba18ef1efe3ce8be7375739ec561cf1a01a6616dbea62b7c253d 2013-01-18 16:51:00 ....A 162300 Virusshare.00030/HEUR-Trojan.Win32.Generic-027ca3aa8e1c713bcb20c292a694f5c3d2f061ed7a8c2fcd6b12176f7e752c87 2013-01-18 15:32:42 ....A 141824 Virusshare.00030/HEUR-Trojan.Win32.Generic-027fd0871cb61038be05ad5c7734f6aac8b65764893e811bdcbee720a739e947 2013-01-18 16:49:56 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-0280b6e712f0a40e9094df44712f8f4e5e01917ee07a1298cfdb0edd3691131c 2013-01-18 16:49:52 ....A 29696 Virusshare.00030/HEUR-Trojan.Win32.Generic-0287081763bf8e34181da4c91624075ebaa98b00ddd1f4fa2f2ecce15b1ea666 2013-01-18 16:48:40 ....A 365568 Virusshare.00030/HEUR-Trojan.Win32.Generic-0287a5d3b81774bbd9e65b523f705411e9bd4c16beac48b5cbb0bd635e416fa0 2013-01-18 16:49:52 ....A 14848 Virusshare.00030/HEUR-Trojan.Win32.Generic-0288ea29bdedb69050b1bfcb9b79a1b10086be968c190ecfd64537cdd2d2a92e 2013-01-18 16:48:42 ....A 51648 Virusshare.00030/HEUR-Trojan.Win32.Generic-028a8e5b70d0d84f45c6b06b289b9defe9d01556d9373d208c0c588e8076f771 2013-01-18 16:51:02 ....A 199169 Virusshare.00030/HEUR-Trojan.Win32.Generic-028bb9d7d17f5aeb942eb6363d3141e7cec8aafe890280c36f3acd080e4ae14a 2013-01-18 16:48:42 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-028f4194dbac54752a0672c01979c1b91e1adc2cd4519059cde44070ebaf2fb0 2013-01-18 16:51:00 ....A 272384 Virusshare.00030/HEUR-Trojan.Win32.Generic-0290061a83cd001f9e3b8185ee8c9efb245aa11486b40dcb61b2f67acd31fe40 2013-01-18 16:52:06 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-029190bbb6ea0ac9e63ccc6ea0cdc1e8bed8f3b0e202774404ceb58624eca207 2013-01-18 16:50:02 ....A 6144 Virusshare.00030/HEUR-Trojan.Win32.Generic-0291afc9157b05d34bc0a7bfd2bd7c2c6d7fe4680ee6578ea9357dd1079313e2 2013-01-18 16:50:02 ....A 51648 Virusshare.00030/HEUR-Trojan.Win32.Generic-0292adbf685fad0bb5df3268cb7a26e3acfe579a468ac417d48d4f7fe72d9c91 2013-01-18 16:52:04 ....A 9728 Virusshare.00030/HEUR-Trojan.Win32.Generic-0298a1a6674206e2a0db2a25ef472b8440d70d4a0efe9436a567489172392065 2013-01-18 16:50:02 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-0298a3bf9a845e034623899ad582a2de4921b10beb37a0cce4bddfeffd78c66a 2013-01-18 16:50:02 ....A 36864 Virusshare.00030/HEUR-Trojan.Win32.Generic-029a5bb8ef816ae2bf360331fd3feedd073aa47cbf039756e9d56cfeb7cb75a3 2013-01-18 16:50:04 ....A 1267376 Virusshare.00030/HEUR-Trojan.Win32.Generic-029afb6cb1ca7accb7ee1ea36ebc03070514367ddfce2d7d132dc69ea2b28280 2013-01-18 16:50:04 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-029caf3202130e0f3f8a103d9dac3d8f3fc9d83d7372d56078bb4095a9d87d1e 2013-01-18 16:50:04 ....A 974848 Virusshare.00030/HEUR-Trojan.Win32.Generic-029e3e6573e1b60440fdc33c916ca8c2fc47496b4cea5ebffb723dc064e812b1 2013-01-18 16:51:58 ....A 65875 Virusshare.00030/HEUR-Trojan.Win32.Generic-029e7039f59d788107053968de49da59c7ea5e60775d5d895357d7a793855b07 2013-01-18 16:50:06 ....A 17920 Virusshare.00030/HEUR-Trojan.Win32.Generic-029fc114aab81a1e57fec4b5ef8fb96040c6c28713dfec589551ed733143b91b 2013-01-18 16:50:08 ....A 331119 Virusshare.00030/HEUR-Trojan.Win32.Generic-02a2c1f84b683e12b1f3f8ca4039056b3638b08c78e62e989f112991af83d314 2013-01-18 16:51:02 ....A 57856 Virusshare.00030/HEUR-Trojan.Win32.Generic-02a2f09fafc6542c52a2195d88c9fa04502539e4c1e7dc00378b8b404a6b160e 2013-01-18 16:52:06 ....A 26401 Virusshare.00030/HEUR-Trojan.Win32.Generic-02a49adbd0af7892ee86472b28a5b00911fccf537825f16d0cf8d0d945d01146 2013-01-18 16:50:08 ....A 35617 Virusshare.00030/HEUR-Trojan.Win32.Generic-02a4d10bbd56f806d3349ba0927dd0143f3189d4af864622ab63953475b01521 2013-01-18 16:50:08 ....A 163328 Virusshare.00030/HEUR-Trojan.Win32.Generic-02a7dda05deb14b034a70106ee935c3712168eeeb2dc1e085b0a76f5a6f359e1 2013-01-18 16:50:10 ....A 555072 Virusshare.00030/HEUR-Trojan.Win32.Generic-02abde67737a5b5edca1bd4345677bb10e547772685e3432da890adb4e0a9ca3 2013-01-18 16:50:12 ....A 673920 Virusshare.00030/HEUR-Trojan.Win32.Generic-02ae08a49b3981f992f0b267769ecac076850e88d3d73c77a3a9823614ada5d3 2013-01-18 16:51:58 ....A 86531 Virusshare.00030/HEUR-Trojan.Win32.Generic-02af3ac8286acf577cc0c0e309b9d74eaabcdabcdac6d4d64a3711bea365d774 2013-01-18 16:52:02 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-02afd891f776e77ffbf893cf407b49c343a5ad004322d0f3c6e6f6c45cb04100 2013-01-18 16:51:06 ....A 140558 Virusshare.00030/HEUR-Trojan.Win32.Generic-02b07115e826ff18ab870092e181ff23e69c77af82dc868a3bcd7d8c8c092f59 2013-01-18 16:51:06 ....A 60416 Virusshare.00030/HEUR-Trojan.Win32.Generic-02b25d0c984fef23892d898b83f1f5e96f0aec182a5079fb8c958af00dd381b7 2013-01-18 16:51:06 ....A 933898 Virusshare.00030/HEUR-Trojan.Win32.Generic-02b3ad6e4f7b6b99d24be0595eef1415fbb5ae56a84007b7d46abd28cb44d73f 2013-01-18 16:52:04 ....A 225280 Virusshare.00030/HEUR-Trojan.Win32.Generic-02b569de51206f0c8b151917da009bcc37274b054e9a698a85e4367b48b705dd 2013-01-19 16:46:32 ....A 304128 Virusshare.00030/HEUR-Trojan.Win32.Generic-02b79821d8f3c87b7f196e386c4f1c18df644b398247cc25062a2873f0a18c38 2013-01-19 16:46:06 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-02b86078ab918d5972a4dde9d2207c89ace70806ed6ec76985eea7a7d724161a 2013-01-18 16:51:08 ....A 88064 Virusshare.00030/HEUR-Trojan.Win32.Generic-02b88e57aa9a64161cbe7755bc34d2471bc71b3a29914326ccbdea5b6a995ff0 2013-01-18 16:51:08 ....A 130560 Virusshare.00030/HEUR-Trojan.Win32.Generic-02b926df97774f73f86489692dab615022abeaeee6cf3f199d2eb0f244e843c4 2013-01-18 16:51:08 ....A 10112 Virusshare.00030/HEUR-Trojan.Win32.Generic-02b9a21a7a6c70e32d387b83034bd64f6950748c9c5ff9cc7968a078b54017e7 2013-01-18 16:51:08 ....A 448516 Virusshare.00030/HEUR-Trojan.Win32.Generic-02ba64a96d75290f041a1aa2924a72a9b310b24bd2214ce319c71eb50ab8e734 2013-01-18 16:51:08 ....A 238592 Virusshare.00030/HEUR-Trojan.Win32.Generic-02bac99d43eac20f9b096fc3daff55e8f15bc900fff71647abfde2b3fe2ec5e1 2013-01-18 16:51:08 ....A 35105 Virusshare.00030/HEUR-Trojan.Win32.Generic-02bc7ac14e89134dd4cae2729e0506112b4bb4635d0bdd4e57fd04d000e0b7af 2013-01-18 16:52:04 ....A 235528 Virusshare.00030/HEUR-Trojan.Win32.Generic-02d02c6ee5ba1607f4cb97480f28e034392686472671a0c0284b4d7d9b452959 2013-01-18 16:52:02 ....A 67946 Virusshare.00030/HEUR-Trojan.Win32.Generic-02d085c23a5b2cfcf4383a7569fcef8c7d3ef81d689ca294bc85f8b072fd024c 2013-01-18 16:51:58 ....A 27232 Virusshare.00030/HEUR-Trojan.Win32.Generic-02d1f137955d41e7531497ca288fccd53ce06b8615718026bc6d7f306e1ea830 2013-01-18 16:52:04 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-02d1f76079e6b67f7b567d84435577ef955882affa8e3b01138002f958d85524 2013-01-18 16:51:12 ....A 301915 Virusshare.00030/HEUR-Trojan.Win32.Generic-02d231ea75496b74c636bf22344beb2f559de1b878f2f2e0ae339451ff6d6801 2013-01-18 16:51:12 ....A 864256 Virusshare.00030/HEUR-Trojan.Win32.Generic-02d4df90d0048be8fecdbed5760804989f7bbf09ec06b49cd75f46b2f8456b1c 2013-01-18 16:52:02 ....A 54717 Virusshare.00030/HEUR-Trojan.Win32.Generic-02d5f26e551b7122a907e9ee976c4c424e9aff89a7d61b38239b17b3aefa444f 2013-01-18 16:52:04 ....A 137728 Virusshare.00030/HEUR-Trojan.Win32.Generic-02d6d9e1c4a2a3fbdd8a069e233303e66f4275775b66cc95c8aef25a88ce3fee 2013-01-18 16:51:12 ....A 270948 Virusshare.00030/HEUR-Trojan.Win32.Generic-02d7280c8f63b9e98615e9540928965bdfe3b2572c23a2b8cdc6edc296348dc0 2013-01-18 16:51:12 ....A 77592 Virusshare.00030/HEUR-Trojan.Win32.Generic-02d7ffb45deececb3efbb149a4633f5a08b23e9467e487216f5cb5f8cf095591 2013-01-18 16:52:02 ....A 233472 Virusshare.00030/HEUR-Trojan.Win32.Generic-02d90b9111c6385a583503bd374944c7e52088f298f3b0c76bd2941783f1da9a 2013-01-18 16:51:12 ....A 73802 Virusshare.00030/HEUR-Trojan.Win32.Generic-02d995be494d0c65ec8203016f697918e026c6f80a4825b7f86eedba9c1471cf 2013-01-18 16:52:08 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-02d9cf961088fed04725f0c63dde175886de6e153de0e68316a0fe1675fe5d3b 2013-01-18 15:59:44 ....A 61952 Virusshare.00030/HEUR-Trojan.Win32.Generic-02da3d11b05e91605e3f00b91384215bf057bc8982209672f0a5618e15106194 2013-01-19 16:46:34 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-02dac83e0c4c923d84ef2c1c114791e7b7d72d3612cc0f180b1c2e7e3bd65e3e 2013-01-18 16:51:14 ....A 28160 Virusshare.00030/HEUR-Trojan.Win32.Generic-02dfb4c30fe7c0db81c81090ba420f2bb611028af0512b36197f98f347887c86 2013-01-18 16:51:16 ....A 6400 Virusshare.00030/HEUR-Trojan.Win32.Generic-02e4c04b8db8e04a3f740ab5ae0092a8dc85412b39cf4fb96e587fbdfc4ba461 2013-01-18 16:51:16 ....A 124928 Virusshare.00030/HEUR-Trojan.Win32.Generic-02e50e8cdf3bde79310e09b98f74a9840a1238ef2ff890bb6e7901430694d17d 2013-01-18 16:51:16 ....A 143616 Virusshare.00030/HEUR-Trojan.Win32.Generic-02e579dae7a12593aa7dc7fb0221a64cefa08c283bc529651964d262597a2c27 2013-01-18 16:51:16 ....A 129771 Virusshare.00030/HEUR-Trojan.Win32.Generic-02e63395fa558f247b0872c4cedac637d95c480faa39cf1471a898995755cf53 2013-01-18 16:51:16 ....A 69632 Virusshare.00030/HEUR-Trojan.Win32.Generic-02e791144fb725fa1cc205b7bd265e2b58f3317e0989fe9dfbb73d183929fe6f 2013-01-18 16:52:08 ....A 17920 Virusshare.00030/HEUR-Trojan.Win32.Generic-02e7df9651ca923473f395d570e24c2e15dc9f0f7d68f496e2a40078e28079ed 2013-01-18 16:51:16 ....A 114727 Virusshare.00030/HEUR-Trojan.Win32.Generic-02ebca931c8337295db122e1ed417e1e0d7f7fd1abc2dae2da7fdcde2b954472 2013-01-18 16:51:16 ....A 57344 Virusshare.00030/HEUR-Trojan.Win32.Generic-02ec4f6ca38506518915a7d1c0bd797887ca2bbfedc89ac8a6a0ba4dbe666912 2013-01-18 16:51:16 ....A 36129 Virusshare.00030/HEUR-Trojan.Win32.Generic-02ec754b5ed7e8d5644202d8e9b597047c09596a2f005a60e3d0597cb637a6e1 2013-01-18 16:51:16 ....A 73292 Virusshare.00030/HEUR-Trojan.Win32.Generic-02edc8624f0d1aaf015f666379f2f76cc47dbaf3e980b7521b3712c2ac572fcc 2013-01-18 16:51:18 ....A 1166871 Virusshare.00030/HEUR-Trojan.Win32.Generic-02efd9ca30c1ec402a44a0fb62091edfb38bcdbf223f4de878f50b5330cc0186 2013-01-18 15:39:56 ....A 61376 Virusshare.00030/HEUR-Trojan.Win32.Generic-02f6de430c35a74540458cf477c07531f97d60e19f37d13ecc53f88c87c92d13 2013-01-18 15:53:32 ....A 439206 Virusshare.00030/HEUR-Trojan.Win32.Generic-02f7a8b7f9099c86308e34e283f7ed11f56959bb9046fd715207189c81b07673 2013-01-18 16:52:08 ....A 217088 Virusshare.00030/HEUR-Trojan.Win32.Generic-0301ffc02a00e689c10e04831ac10dccffa77ec2779c733fa424c341474fd71a 2013-01-18 16:52:08 ....A 11264 Virusshare.00030/HEUR-Trojan.Win32.Generic-0303713a891b464488f14ac453461085b9ff1e089c2481006412cc95bb8f0a67 2013-01-19 16:46:10 ....A 60097 Virusshare.00030/HEUR-Trojan.Win32.Generic-03037871127a1163a61b8d65f2bacea64b7e58bcb28921cd1785aaa1c9520005 2013-01-18 16:52:08 ....A 12288 Virusshare.00030/HEUR-Trojan.Win32.Generic-030396936e76ecc32092cebaef89b31c504e5f9c4a4e80991ad9dd794d6801b0 2013-01-18 16:52:10 ....A 324097 Virusshare.00030/HEUR-Trojan.Win32.Generic-0304eb056adb00a7802f82c2a1ab1af6eee7f33433c67c85538941d092f22a4b 2013-01-18 16:52:12 ....A 1235134 Virusshare.00030/HEUR-Trojan.Win32.Generic-030630fd63cdcf5c60c00e116413ab8f1d9295a5ac4667ae0e47e50b512250ed 2013-01-18 16:52:12 ....A 8020534 Virusshare.00030/HEUR-Trojan.Win32.Generic-0306ec6d3cd988f553cedbf513f5f1200e3db039f5327e6889c97a069b62c305 2013-01-18 16:52:12 ....A 341888 Virusshare.00030/HEUR-Trojan.Win32.Generic-0309561d97f18179ff582079a7f7e4189169f9f98e18ec0dcf7e060559ab372c 2013-01-19 16:46:44 ....A 196096 Virusshare.00030/HEUR-Trojan.Win32.Generic-030adda0732aad8806fa90a37ed473367c6ca45cf6b7b99c00807dd1deca4aee 2013-01-18 16:52:12 ....A 286720 Virusshare.00030/HEUR-Trojan.Win32.Generic-030b57d53eed17b7d17797846ac907cd0a1c8418c3a153405649d7e7c2efbb6e 2013-01-18 16:52:14 ....A 172544 Virusshare.00030/HEUR-Trojan.Win32.Generic-030fecfc184265b9a707b201dd135129244bcb57efccc7b94b550643c3dbd2fe 2013-01-18 15:31:12 ....A 852992 Virusshare.00030/HEUR-Trojan.Win32.Generic-03108b27b1506d0bd42bb65ba8b409465f550d9c603d7a63c4c6b80d3b6cc00b 2013-01-18 16:52:14 ....A 145436 Virusshare.00030/HEUR-Trojan.Win32.Generic-03109cfc856cbfc463c5c88059c9c741e0227455e05f1c34bdacf55c04955161 2013-01-19 16:46:34 ....A 71060 Virusshare.00030/HEUR-Trojan.Win32.Generic-0314d35a8fd80dbe4d3bc6c18d8faf2e2158be7f473f5a438cc67157be796ba6 2013-01-18 16:52:14 ....A 58368 Virusshare.00030/HEUR-Trojan.Win32.Generic-03152587bf52d335f3554c164643bb2efd5333b56aeb55fdcaf3a2def9c6f0d8 2013-01-19 16:46:36 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-031716dd7f6cc50e8cc4c8a79c2c84dad9b976f8555b693ad38e0170bdaa48bd 2013-01-18 16:52:16 ....A 35617 Virusshare.00030/HEUR-Trojan.Win32.Generic-031810e8105c9c2d2f82ee62747fdcca95775cfef17c7684e4ebdac6cd144d7f 2013-01-19 16:46:24 ....A 68675 Virusshare.00030/HEUR-Trojan.Win32.Generic-0318157c2b3576e1dd4185701a4c67020414314d13e5c6aa50870911f64f5b39 2013-01-18 16:52:16 ....A 59904 Virusshare.00030/HEUR-Trojan.Win32.Generic-031a6540d3b7c5f88cc115a0e0122bc09023a8a6960282a8938136a1484da25e 2013-01-19 16:46:24 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-031caaeb01de0eb48157ba766b1c4204a7116963309d2487a6de677839cbbbd4 2013-01-18 16:52:18 ....A 433752 Virusshare.00030/HEUR-Trojan.Win32.Generic-031cf69cd282721e7fa732f5bcdeaef8abd9ee83deac63d2544abc4580f4d7fe 2013-01-19 16:46:56 ....A 740104 Virusshare.00030/HEUR-Trojan.Win32.Generic-0321a581ffef0498ba4aae57da2f1426ab39744320d75f6f1e4ffdaf2920dd29 2013-01-18 16:24:00 ....A 268800 Virusshare.00030/HEUR-Trojan.Win32.Generic-0322f9c2a9f3dfdc4abcf446ca3f6c8459481a71d6fec37574aa706487df3e41 2013-01-19 16:46:58 ....A 323584 Virusshare.00030/HEUR-Trojan.Win32.Generic-03236a8057163a9486d1f042199e578bf1f138de871a2f29e567059cb6452b02 2013-01-19 16:47:08 ....A 3487608 Virusshare.00030/HEUR-Trojan.Win32.Generic-03288701e525eab8524c71bfcbe3555e5a12cb6030de1823c1b321b53784e155 2013-01-19 16:47:08 ....A 177152 Virusshare.00030/HEUR-Trojan.Win32.Generic-0329aa0249f3ba870fd4cc3ebbd19322d0c2b13013790ce42a60e63544262ed5 2013-01-19 16:47:18 ....A 190464 Virusshare.00030/HEUR-Trojan.Win32.Generic-03315d4a3cfc0697bcb17b8af4b2a85f206614919bcc82d05dc805577a0e7232 2013-01-19 16:47:20 ....A 30208 Virusshare.00030/HEUR-Trojan.Win32.Generic-03340a851d6c2c09fcd9ac3d0846dfaeb72f9e669511ec3ad3e6197d924a1645 2013-01-19 16:47:24 ....A 52060 Virusshare.00030/HEUR-Trojan.Win32.Generic-03361f421e26293925f140cfd7602695d83554a5dacf5426937e6aa1450f0395 2013-01-19 16:47:34 ....A 35617 Virusshare.00030/HEUR-Trojan.Win32.Generic-033c9545ca4df4bc6317824de7de98825177170451f3df6c25f233dad735f191 2013-01-19 16:47:34 ....A 176128 Virusshare.00030/HEUR-Trojan.Win32.Generic-033d3616394fc640b573a7b40bf15643c21dab17955022c5939337cc075729be 2013-01-18 16:06:42 ....A 15872 Virusshare.00030/HEUR-Trojan.Win32.Generic-0340233926f843d4238395bc5e53a0bed334435e513852cdec28a5d528c4de66 2013-01-18 16:50:36 ....A 69568 Virusshare.00030/HEUR-Trojan.Win32.Generic-0357869ae5c64e40383df26da18702d8b1f298f2c7a32ca84512eb4bf9c3af91 2013-01-18 16:42:18 ....A 216573 Virusshare.00030/HEUR-Trojan.Win32.Generic-039be54a00ae4938b68d0edc710b41ab65620667b811fd245a325012f6fc429d 2013-01-18 15:57:02 ....A 590313 Virusshare.00030/HEUR-Trojan.Win32.Generic-03c5ea010bb4f9c41a3a433a42e2db3b3a30e53acb84b74c3b9bab750293856a 2013-01-18 16:50:24 ....A 87040 Virusshare.00030/HEUR-Trojan.Win32.Generic-03d0f6c955c6d54bffd585d89e4be84a7221d2ca20cf17a2e990cdd2f674b170 2013-01-18 16:08:58 ....A 76148 Virusshare.00030/HEUR-Trojan.Win32.Generic-03d186386f4065ee966f0c416f6003e5a3817f8547c3116ab1ac2e20ca86ceea 2013-01-18 16:14:10 ....A 159232 Virusshare.00030/HEUR-Trojan.Win32.Generic-04075b3d858ff268ed127345181b90d4a1bd6a604b61b3b9cd20cb2ebd8d5d98 2013-01-18 16:29:58 ....A 540672 Virusshare.00030/HEUR-Trojan.Win32.Generic-041a9a9a9f81c49684d0f54015bb4943f42020fb595670e0c4b5ec731026667c 2013-01-18 16:37:58 ....A 235008 Virusshare.00030/HEUR-Trojan.Win32.Generic-043a28f4f884881955f3dfb89e62ae3211a25fa1bc19fb23df1a7b06fcbc1b0e 2013-01-18 15:57:38 ....A 320512 Virusshare.00030/HEUR-Trojan.Win32.Generic-047c22848e253d4561084e47fc7747866c5fe329f8d0bc941f592a7cc1e9b98d 2013-01-18 16:42:26 ....A 44544 Virusshare.00030/HEUR-Trojan.Win32.Generic-047d119576bf54cc82602dc05bd68dae54f830415cf005e0530317cb72a4af57 2013-01-18 16:46:26 ....A 237781 Virusshare.00030/HEUR-Trojan.Win32.Generic-048f00d5a510167524ee7c355057ebaf4f46f3abec991184c5218a890c5b8d28 2013-01-18 16:28:20 ....A 61952 Virusshare.00030/HEUR-Trojan.Win32.Generic-04d868db91c5823e54ca04feeeb2b8b9857c358fb48f4c11de6a71c716bb504a 2013-01-18 14:49:34 ....A 202240 Virusshare.00030/HEUR-Trojan.Win32.Generic-052661d0c71bedefc82730db3cb3f8072eb763a55dbd0a7848beb386d1193347 2013-01-18 16:00:56 ....A 44032 Virusshare.00030/HEUR-Trojan.Win32.Generic-0547680ff61d1a11222e883ebe060b14a4a151335c172e13b8011e37917423e6 2013-01-18 16:48:42 ....A 61952 Virusshare.00030/HEUR-Trojan.Win32.Generic-05482fea1e6260bf48929d40445ba1d953bbc9ca3ccc4d65c629854e76331157 2013-01-18 15:36:16 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-0558088ee502ff63d1dfdf8ef18824b89b20a567c48560f717e0bb41ba5ac984 2013-01-18 16:14:34 ....A 2100736 Virusshare.00030/HEUR-Trojan.Win32.Generic-05a11a7328cc9325e9e1b7b886dc84a0be5a9095ead5e53e08a3b877db8ed732 2013-01-18 16:14:34 ....A 217088 Virusshare.00030/HEUR-Trojan.Win32.Generic-05a23597f7dc2df02c345aa4e7030f165ebd8c591b976bf83b23be43a8e9b8c3 2013-01-18 16:14:34 ....A 37570 Virusshare.00030/HEUR-Trojan.Win32.Generic-05a255755bca32dbcb963788cd7ffd7428eab8de7c502f27afc41daa858e376f 2013-01-18 16:14:34 ....A 175260 Virusshare.00030/HEUR-Trojan.Win32.Generic-05a2fe6ae3e4e43bd88c8fc44a9a6f90dfeaeca54f87e7f37690e9256503b110 2013-01-18 16:19:22 ....A 278528 Virusshare.00030/HEUR-Trojan.Win32.Generic-05a41f18f8a06020eaa6df8e0b727088a11609c711e3e6a746065cdef45c2ec2 2013-01-18 16:14:34 ....A 34593 Virusshare.00030/HEUR-Trojan.Win32.Generic-05a4963958e5217c584e9e649de6edbd71fc5a69e963309bb31300ead87ac191 2013-01-18 16:14:34 ....A 1440 Virusshare.00030/HEUR-Trojan.Win32.Generic-05a568c6faecfc1d7ccd0f1fc9dcaea66bd6e478800aab39b494e3789805bf72 2013-01-18 16:14:36 ....A 1849720 Virusshare.00030/HEUR-Trojan.Win32.Generic-05a849519085717ef86162ed862beec0973e4155302db55af79c52c8650a676f 2013-01-18 16:19:24 ....A 1909350 Virusshare.00030/HEUR-Trojan.Win32.Generic-05a880e1a121c4067dd1f3004356a321b031f50d45bfdb7176c809d569f1f5c1 2013-01-18 16:19:24 ....A 15872 Virusshare.00030/HEUR-Trojan.Win32.Generic-05a8aa6864a7d8737d2cf586d00fad202f14604f7c8c1bcea2fc8814fe1c5a8a 2013-01-18 16:14:36 ....A 127488 Virusshare.00030/HEUR-Trojan.Win32.Generic-05a925810c7130c5e32f885710ce69349ce091b4d3e4097804ab1d348a646d86 2013-01-18 16:19:18 ....A 163840 Virusshare.00030/HEUR-Trojan.Win32.Generic-05a95c25880d616b95756b4d1217957375ff6210dfcd23d59fa7c816e2b217b6 2013-01-18 16:14:36 ....A 574976 Virusshare.00030/HEUR-Trojan.Win32.Generic-05a9a40fbe70856e0a2004193dd8588769a00dd7128297c5fe8853739c4ea0c2 2013-01-18 16:14:36 ....A 67584 Virusshare.00030/HEUR-Trojan.Win32.Generic-05a9eb34297eff8217106b2517d10c9c5c8ea3730193734e044aae9da75b9ac4 2013-01-18 16:19:24 ....A 218112 Virusshare.00030/HEUR-Trojan.Win32.Generic-05abe45be9939e88fa7a207ef82ca01169afe5286d738eea24fbb6f684368795 2013-01-18 16:14:38 ....A 279552 Virusshare.00030/HEUR-Trojan.Win32.Generic-05ae752a5a1152f1f31e73c7b4b098b85ea2724d66a516218703bba983fa788e 2013-01-18 16:16:54 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-05aeef5716b1341a99338d6eb9c2dfb1790d1f42ec157172034abf2827f8382f 2013-01-18 16:05:12 ....A 137402 Virusshare.00030/HEUR-Trojan.Win32.Generic-05b46d00605312d28e8af65ac7f8755ca672a4cf31d0c0d0c03c0962a5337b60 2013-01-18 16:05:12 ....A 118784 Virusshare.00030/HEUR-Trojan.Win32.Generic-05b49633fa24c5687a678aa59c7312f29178485166da63117100c779ad4985cf 2013-01-18 16:05:14 ....A 57344 Virusshare.00030/HEUR-Trojan.Win32.Generic-05b76f37084dbe0abb54dc7d58c341e7690e49321d7a019c9f4c58a9abee35b3 2013-01-18 16:05:14 ....A 143616 Virusshare.00030/HEUR-Trojan.Win32.Generic-05b83222d2188ad340216f50409c65123b45b888dba0625e8c197088aaac3d35 2013-01-18 16:05:16 ....A 981167 Virusshare.00030/HEUR-Trojan.Win32.Generic-05b9096d3aa74b585df554a055357328094d9f9b75b6c55697c04f56e9e98e90 2013-01-18 16:05:16 ....A 41408 Virusshare.00030/HEUR-Trojan.Win32.Generic-05ba06df202a93d693d6f5b365e5cde8bcc69ce575d2aa6ebf9725aa9004d344 2013-01-18 16:10:52 ....A 134656 Virusshare.00030/HEUR-Trojan.Win32.Generic-05ba54cb40b8112ed62b2b8e13d5b2913d21a9c6782077772c862e9d959da3f1 2013-01-18 16:07:36 ....A 69632 Virusshare.00030/HEUR-Trojan.Win32.Generic-05c00594b7613a2e7ac73245541e1ceb3155c1060911cc60b994e59d326d91fb 2013-01-18 15:26:16 ....A 341240 Virusshare.00030/HEUR-Trojan.Win32.Generic-05c6ce70698594859434002e694f24ce527f1272ed29715891e2397f7b82085c 2013-01-18 16:12:22 ....A 58128 Virusshare.00030/HEUR-Trojan.Win32.Generic-05c8c81d0fc152e3ec1fc7011bce32ff948ea2c9874b0909f927301a3a033de8 2013-01-18 16:11:04 ....A 165888 Virusshare.00030/HEUR-Trojan.Win32.Generic-05c9e149e24e895ebbeaa6dabb3675dd01d0a1a61b08a3772a69d755ab2c85c2 2013-01-18 16:07:40 ....A 96768 Virusshare.00030/HEUR-Trojan.Win32.Generic-05ca584bb994f2eb31246fa52df780937375e61af2f1c4df16c041264e826e7e 2013-01-18 16:07:40 ....A 167808 Virusshare.00030/HEUR-Trojan.Win32.Generic-05ca6d113b50a896dd36ab0179ec84f091385847dc96c582b16573f649a51fde 2013-01-18 16:07:40 ....A 76825 Virusshare.00030/HEUR-Trojan.Win32.Generic-05cae9e909f7c5db95c3033d202f030015435dcd65a67572229fbf9056eea3c8 2013-01-18 15:48:56 ....A 118477 Virusshare.00030/HEUR-Trojan.Win32.Generic-05cb430330597b2edfc80cea80c9dc705471f3eab316b09b220b73c2a1b79e6c 2013-01-18 16:12:18 ....A 91648 Virusshare.00030/HEUR-Trojan.Win32.Generic-05cdf46443164adf16ef785d18bf6206059f75df8788ae0539070c04eaa090b5 2013-01-18 16:12:16 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-05ce051c041d3155d69dbd9a38b4a0ac1790e02c8b486402c679174c99909c95 2013-01-18 16:07:40 ....A 41472 Virusshare.00030/HEUR-Trojan.Win32.Generic-05ce56045860d6926ba45897ece14877413d46292da2ccaa39e615c38f9b7d2e 2013-01-18 16:07:40 ....A 313604 Virusshare.00030/HEUR-Trojan.Win32.Generic-05cf4177f5a45488d118c9b71cc003b3efedce64f53a6544621e9dc129742c78 2013-01-18 16:12:16 ....A 28160 Virusshare.00030/HEUR-Trojan.Win32.Generic-05cf86a62ccf8959b4ca4d2c24d9497da7601bb7ed1887419cb081a63040618f 2013-01-18 16:07:40 ....A 159744 Virusshare.00030/HEUR-Trojan.Win32.Generic-05cfaf9f8f1e3a672c217186d436c756cc35c52d7bca6d4bf2602eaa24868565 2013-01-18 16:14:28 ....A 55128 Virusshare.00030/HEUR-Trojan.Win32.Generic-05d0b4cdec0023f6d3266f677b4f0c6d334e61106bbccf1552ffee7560e3639b 2013-01-18 16:08:42 ....A 49664 Virusshare.00030/HEUR-Trojan.Win32.Generic-05d27389a2e6d69f4b00f27470165c962a3cbee864303470f2b4f343142144d7 2013-01-18 16:08:42 ....A 175104 Virusshare.00030/HEUR-Trojan.Win32.Generic-05d3072e9c65d94b54cd3e7188e9c36900472fb6f95dd3cba50b3bf2d26eaf68 2013-01-18 16:08:42 ....A 4707450 Virusshare.00030/HEUR-Trojan.Win32.Generic-05d752b13fb81a5f76602bce6e56ea9082a126344cbe006a45cf9da4bd684000 2013-01-18 16:08:42 ....A 22528 Virusshare.00030/HEUR-Trojan.Win32.Generic-05d79b9564e10e270f3249b20c100fd25f741e8138ff8bc037321ef4a6bb14e7 2013-01-18 16:14:28 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-05d807e3537b6f85b809c6b98436821773a76a8cd407da56300f6f5fbdab7e5c 2013-01-18 16:13:28 ....A 89088 Virusshare.00030/HEUR-Trojan.Win32.Generic-05d9f79eeb88d584b039587b4b36df1f9406c7a39d9a70a6aca67e5be1ca0b03 2013-01-18 16:08:44 ....A 35105 Virusshare.00030/HEUR-Trojan.Win32.Generic-05db5e634a3268439ec5f9b3b5cf8bf4823cb7ae4ae3400ec09644b1e189d239 2013-01-18 16:08:44 ....A 161792 Virusshare.00030/HEUR-Trojan.Win32.Generic-05db891c88756084c90c87077d7e5afe8c8f1cb8905033ae70a08055a04b963b 2013-01-18 16:11:04 ....A 279552 Virusshare.00030/HEUR-Trojan.Win32.Generic-05de4d2db1af59984a4facf2808453c647b59d09e5f75b0ab765fc557329832b 2013-01-18 16:16:50 ....A 75897 Virusshare.00030/HEUR-Trojan.Win32.Generic-05e01b19e42fa4740bbdd506b2eda279c4e4514ae797a7f0493188cf0367db34 2013-01-18 16:11:10 ....A 54208 Virusshare.00030/HEUR-Trojan.Win32.Generic-05e16f4ded0c5c9ae415e0b2e8525c3d3a9f9ecfba6692cd84e39bf7ddcaf900 2013-01-18 16:14:32 ....A 44032 Virusshare.00030/HEUR-Trojan.Win32.Generic-05e1d9ed3074dfef07df0c317196a4106215777ba10a6d2f1b682b55a6061e84 2013-01-18 16:16:58 ....A 73524 Virusshare.00030/HEUR-Trojan.Win32.Generic-05f15dd7612752c9971e13c5039d3390f1615f1400c71fbc268eb80610008ac1 2013-01-18 16:12:26 ....A 73216 Virusshare.00030/HEUR-Trojan.Win32.Generic-05f23fe6a71bc754a20b7983aa11f815faa5aec688bc25713804b12966a0d6ee 2013-01-18 16:12:26 ....A 731653 Virusshare.00030/HEUR-Trojan.Win32.Generic-05f394826cd08b1480bfee598a8d83620f8b7ebbf06e859d30f6f49932985e27 2013-01-18 16:36:40 ....A 112151 Virusshare.00030/HEUR-Trojan.Win32.Generic-05f52ef0da460c65265e790c15d1580b46981e1ed4de9d8a792ca6958f893a83 2013-01-18 16:16:58 ....A 72892 Virusshare.00030/HEUR-Trojan.Win32.Generic-05f56cc185473b7615d9f1e0855c82c8caa7aaef6abf36b9dcb47b8caf6375c6 2013-01-18 16:12:30 ....A 183808 Virusshare.00030/HEUR-Trojan.Win32.Generic-05f9af807c2616f2585f6b00cdc3dc24d485ec843975d20dc20a04dd9672a05a 2013-01-18 16:16:54 ....A 167936 Virusshare.00030/HEUR-Trojan.Win32.Generic-05fa85b8020eb0dde3b83811fbd622b6da32c7bd7b6135456b29626de685463b 2013-01-18 16:12:30 ....A 507484 Virusshare.00030/HEUR-Trojan.Win32.Generic-05fdb8cc1cf772fbcb5a3fd18202532898c65e1fecb447b0ff5746a61129d024 2013-01-18 16:18:10 ....A 36864 Virusshare.00030/HEUR-Trojan.Win32.Generic-05fff5e0ada053582727398983e096cbf4c5f413f13eae0f612136c284add883 2013-01-18 16:14:40 ....A 2014336 Virusshare.00030/HEUR-Trojan.Win32.Generic-06013d7eedc593d7a732adc57f215d1d03554a7d010d6d73a3414381d240f308 2013-01-18 16:14:40 ....A 156672 Virusshare.00030/HEUR-Trojan.Win32.Generic-06029ac094b20516ec3055f02dfde4ac363fa28ae6320a79a5000f6193458c5f 2013-01-18 16:14:40 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-0602d1273195e65ec8f5af5ff5bd84027008c30268294f8a7981909e91920358 2013-01-18 16:14:40 ....A 288768 Virusshare.00030/HEUR-Trojan.Win32.Generic-0604ea025e5e3a243c4f42cdd53b4f3d1ca6d65dcb589f6851517b42e9a80d91 2013-01-18 16:18:22 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-0605c6acd53f697fdb4c2d68a28ce8732b6d8991cc2a999ecdcee73790282389 2013-01-18 16:14:40 ....A 126976 Virusshare.00030/HEUR-Trojan.Win32.Generic-06066dfccf0496093432f7d278fa4f7a0ba983bcc33ef1116f15f1e1accd09d9 2013-01-18 16:49:42 ....A 1651792 Virusshare.00030/HEUR-Trojan.Win32.Generic-06099ba0d4aed0a2419f4e48263e422aedfa2a2b845d05f02cec122f2251bc9b 2013-01-18 16:19:26 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-060bceb3973ad60c5fc86a9bda2f23a53f655813d953748386bef55ea4a2ea3e 2013-01-18 16:19:24 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-060c8bc4e1b7a250b2ff6fcf622651265643e963943d052e567c1a30eeede84b 2013-01-18 16:19:26 ....A 31232 Virusshare.00030/HEUR-Trojan.Win32.Generic-061149fb46e31a0ce67f5905aacffad1ef1c7912e1365f337854040b3643f00d 2013-01-18 16:19:24 ....A 46592 Virusshare.00030/HEUR-Trojan.Win32.Generic-061242d64aa968c09cec9200e126d618c100f64c92c22ab273de6133575c44c4 2013-01-18 16:14:44 ....A 973440 Virusshare.00030/HEUR-Trojan.Win32.Generic-06160e39321d6f05b3934fa7ae6987841c6f4a73be04d8cce9034669c0ea05f6 2013-01-18 16:14:44 ....A 512104 Virusshare.00030/HEUR-Trojan.Win32.Generic-0616e2973e7bbb1b7a1fa5f12f1526ec4d4a488101d823e68b5892048f17473b 2013-01-18 16:14:44 ....A 95232 Virusshare.00030/HEUR-Trojan.Win32.Generic-061735b7a283f7bea7c79bba464ceb0d7585a1104d5635e5bb251d61138f3f22 2013-01-18 16:14:44 ....A 337408 Virusshare.00030/HEUR-Trojan.Win32.Generic-0617448d4a955555cfa0698aecb4eb07a7b5386492caf8c7d2db476609c67836 2013-01-18 16:18:20 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-0618a1c1ea51d0576ce030f07ae84eebcf818763ab5b5a9bd15ae3e4722e7f2f 2013-01-18 16:14:44 ....A 3321704 Virusshare.00030/HEUR-Trojan.Win32.Generic-0619ef1423b9e6baf339797014265620e14cc163166f35396ac6d79ba8d733cf 2013-01-18 16:14:46 ....A 156160 Virusshare.00030/HEUR-Trojan.Win32.Generic-061c844f82aef606c594132faa91eb35e9699ae7b087c3996c3c6324e63c242d 2013-01-18 16:05:18 ....A 110592 Virusshare.00030/HEUR-Trojan.Win32.Generic-06213e7c43ffeaa66a3fe020f222f8355af91d3dfb3dcb0984383412de3a91e6 2013-01-18 16:05:18 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-0622a12b7c5cb75ef49497a136c2cb34789dea2448dddd35f5ab095268e17de7 2013-01-18 16:05:18 ....A 178688 Virusshare.00030/HEUR-Trojan.Win32.Generic-06247a4c2ad2fb056a54b95a082d975c6840f3ac5259d5d9b319f61045de62b1 2013-01-18 16:05:20 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-0625481de3511325370ba7080270893ff1e1b682959f57c594955e2de96595c2 2013-01-18 16:11:06 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-06260ecca5c59ba31e052618e88f2d945681fcf9c173e3cb56e4b9ed4f129de6 2013-01-18 16:11:00 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-0626d4916009e0f52eac305699adf15f0ef906b0ae50c2b83154524a4ab4eb31 2013-01-18 16:10:56 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-0627a02dc142482667d728e82690114986384c190898c1a70cecfc65f46a2041 2013-01-18 16:10:58 ....A 185856 Virusshare.00030/HEUR-Trojan.Win32.Generic-0627e228fcf23fee6a3a8d99301475b67dd3bf49da1b6908ccdafa12111d114c 2013-01-18 16:05:20 ....A 63488 Virusshare.00030/HEUR-Trojan.Win32.Generic-06299acf0a252029866bcb3458daa0f1fc19c0ee23b5224f0bc6ecb85b77ca0f 2013-01-18 16:08:26 ....A 139264 Virusshare.00030/HEUR-Trojan.Win32.Generic-0629ae91e9d4400aa25103fda633ca28ce9b7a3a32d6fd4f50c150250e615a9d 2013-01-18 16:05:20 ....A 1245184 Virusshare.00030/HEUR-Trojan.Win32.Generic-062c3f8ad0a243faefc61b8a05a1ce587329e33516efa1062c96839e3106320d 2013-01-18 16:11:06 ....A 137728 Virusshare.00030/HEUR-Trojan.Win32.Generic-062cde36d6563a749e0a8845a86dc65a3954e8953bd4e3501343ca83063a026a 2013-01-18 16:06:24 ....A 106496 Virusshare.00030/HEUR-Trojan.Win32.Generic-0631570b92ecdb7d4cfddf9899c50645241f0ff5302329954e16c4afbe4922e5 2013-01-18 16:11:00 ....A 54717 Virusshare.00030/HEUR-Trojan.Win32.Generic-0634c88b67dc6216adae4369a12053516a4c8222cd724d16e722ef4410070af1 2013-01-18 16:06:26 ....A 2255507 Virusshare.00030/HEUR-Trojan.Win32.Generic-0635676fef30cd7eeb8403bf6ae57bf9551f0aea8b4de195947844ac63c97f97 2013-01-18 16:06:26 ....A 954368 Virusshare.00030/HEUR-Trojan.Win32.Generic-063779813a43bbd35b312110ba8ceab241be47dbe3c4ae3cee2d106cbfd1aa7e 2013-01-18 16:06:26 ....A 55296 Virusshare.00030/HEUR-Trojan.Win32.Generic-063854e241df81d7441e8598e3922310437d0eafcc7993eea8e889c443690b2f 2013-01-18 15:37:16 ....A 208384 Virusshare.00030/HEUR-Trojan.Win32.Generic-063a60156e9cf16970288b04e75e6e8c8ea0b7ad63ee851f520bfc991fed5c25 2013-01-18 16:11:00 ....A 361472 Virusshare.00030/HEUR-Trojan.Win32.Generic-063ae04a5acfc63f596c17ffe664ee838c605f4e44ebe43f54aeebb79ae8cd11 2013-01-18 16:06:28 ....A 205312 Virusshare.00030/HEUR-Trojan.Win32.Generic-063cad7e86c310f2a618e8999a59a32e19d7897cc39609a9d1c58f98c80a82dc 2013-01-18 16:06:28 ....A 107520 Virusshare.00030/HEUR-Trojan.Win32.Generic-063d6a99f22f976347e28b7aa9362a8befa95426fc4b427bb4deebbde8175596 2013-01-18 16:12:18 ....A 142909 Virusshare.00030/HEUR-Trojan.Win32.Generic-0644014be16b26afd31373321a8d02f61cee28b4585c283e0764dc59b41fa6df 2013-01-18 16:07:42 ....A 92160 Virusshare.00030/HEUR-Trojan.Win32.Generic-06445f42034aed525605b30f2c74adf8f7e4240109156653945df7dc4968dba2 2013-01-18 16:07:42 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-06459a7e0b6f7b5f0e0708b8da59a0849b119f6a9b4672d61fb9bfe6ccb1efb3 2013-01-18 16:12:18 ....A 109568 Virusshare.00030/HEUR-Trojan.Win32.Generic-06461b3fd2041b5a91c43ad5be1488cba5a5c421b987421fd48f3e1890f8e5a5 2013-01-18 16:07:42 ....A 18944 Virusshare.00030/HEUR-Trojan.Win32.Generic-0646c69108199528951759260ca95ac8f451bb080b8e5dde3b890d3d627c8d23 2013-01-18 16:07:42 ....A 5524808 Virusshare.00030/HEUR-Trojan.Win32.Generic-064706d16404b3059854280d0f37e8b3808b6261ef294919b561c70b3a43edd3 2013-01-18 16:13:20 ....A 691712 Virusshare.00030/HEUR-Trojan.Win32.Generic-064a51dc9bb1ce50d7d801ea36686baea5140d10ecfd5a6f69448a0ada17f88a 2013-01-18 16:07:44 ....A 662980 Virusshare.00030/HEUR-Trojan.Win32.Generic-064e4e66195bb10bc9008d91def502f13ada4863f5351cf639c765a3749b90c2 2013-01-18 16:15:36 ....A 44544 Virusshare.00030/HEUR-Trojan.Win32.Generic-065023e5b17e3086b3a47af9e83a6001a4412beb0701a0c22f01cd655462e4d4 2013-01-18 16:09:48 ....A 222170 Virusshare.00030/HEUR-Trojan.Win32.Generic-06523e5e84634c36d4f5112c6b5b187991ed694742e3b06957089d50e83ef938 2013-01-18 16:09:48 ....A 1321455 Virusshare.00030/HEUR-Trojan.Win32.Generic-065276c830f7040c94262fe771ffb5bdce5dd8a8b62c54eeecd748797e6bcd88 2013-01-18 16:11:08 ....A 3900 Virusshare.00030/HEUR-Trojan.Win32.Generic-0652c0d58e06eddaef6f2f62c39ee48db8fd73f54875087220846103f67b8df5 2013-01-18 16:09:48 ....A 315392 Virusshare.00030/HEUR-Trojan.Win32.Generic-0653ecd8be74d328d84794b869e0cdbfd3943fe868b23a7d58403be54be1af59 2013-01-18 16:15:38 ....A 36129 Virusshare.00030/HEUR-Trojan.Win32.Generic-0654ffa82b0bb87d269e605ee5f9e53fecc019a251c33b13567fa4e27c47c995 2013-01-18 16:15:36 ....A 315392 Virusshare.00030/HEUR-Trojan.Win32.Generic-0656b0b86e380ef5310e24b64cfdfe02bc983d392bbe8d1d103884bc0a2d780c 2013-01-18 16:11:08 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-0656f56976afa217b6791df29ea753c40fb1c128139868b15d1b73c34e0a6faf 2013-01-18 16:09:50 ....A 24224 Virusshare.00030/HEUR-Trojan.Win32.Generic-065985db97174fbf4498928676eb94315ac5be29ce34bbc56e532630d685af8b 2013-01-18 16:14:32 ....A 403456 Virusshare.00030/HEUR-Trojan.Win32.Generic-065af6e19192a7509fe939cc77fa4b29437dc5b43a8d846e5366526a9cd460fe 2013-01-18 16:11:04 ....A 120262 Virusshare.00030/HEUR-Trojan.Win32.Generic-065b7bf8d8b30267218fb9d0b2db55cb07ee7720826ab41e044a071ff3d2581a 2013-01-18 16:09:52 ....A 153600 Virusshare.00030/HEUR-Trojan.Win32.Generic-065ced55f2d818fe0d94940a5330cb7d967c4108ae9bb3abece7b8f39b5390ce 2013-01-18 16:09:52 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-065f1db4f5005c21e0c8e1715d68f2caead239c128db4ff2362860ab948679ce 2013-01-18 16:09:52 ....A 535598 Virusshare.00030/HEUR-Trojan.Win32.Generic-065f615aac3479cb79350f337e46a6899dc0f4aef04ca6ff08ab49446b9b972d 2013-01-18 16:14:26 ....A 27740 Virusshare.00030/HEUR-Trojan.Win32.Generic-065fc8a54aca9c0c31a4fe2894c9379e79a05205e9650ca11945bfd3a0b72de9 2013-01-18 16:16:50 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-06604c53a0eddee45b45777cf1434129e50898794bb0c3154899a0a22ac47000 2013-01-18 16:11:16 ....A 424448 Virusshare.00030/HEUR-Trojan.Win32.Generic-06621834aef12e11d5681569e34d8d3b5714e44ec8bc90bead480fab5886d554 2013-01-18 16:16:58 ....A 60060 Virusshare.00030/HEUR-Trojan.Win32.Generic-0665a856dd951b8e24f5ac279b0532edb03bf8c04804579041ae1c43ff167a1c 2013-01-18 16:11:20 ....A 270848 Virusshare.00030/HEUR-Trojan.Win32.Generic-066a86feb6746cbe8d33ad3a91c780e69351dc41fc0d450d5ea69e10621e87b7 2013-01-18 16:16:50 ....A 77824 Virusshare.00030/HEUR-Trojan.Win32.Generic-066fea7a8059238fedc3430ddccab54f305c537b0073bf666bc8ae2c1359034d 2013-01-18 16:16:58 ....A 12400 Virusshare.00030/HEUR-Trojan.Win32.Generic-06738c2ab16e3ecf732ed56dd0f1d28bf60782e08a47d79e02a31e40cb87f6da 2013-01-18 16:16:52 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-0678f3aba7cfc991e2b9a140d6649b530d1cac41db1d8236b4fb8c60349a66d7 2013-01-18 16:12:32 ....A 129608 Virusshare.00030/HEUR-Trojan.Win32.Generic-06799a20cbc8187948e76cf314d124f34835316ff0874ddd4a753ad8fe825ca8 2013-01-18 16:17:00 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-067cdfb82028d65db4adc4e06352f95d57e85c49d5e2670a83151bc3375f045c 2013-01-18 16:12:34 ....A 405504 Virusshare.00030/HEUR-Trojan.Win32.Generic-067d5b301abd3f3f9af8b3afa94bd60fcb968174d949ef7c5a2b537f7ac2758c 2013-01-18 16:12:34 ....A 81272 Virusshare.00030/HEUR-Trojan.Win32.Generic-067e2bc1774c86410844d6158dc7d10c77cb91d657af748f874b2bd4ae63834d 2013-01-18 16:13:30 ....A 126976 Virusshare.00030/HEUR-Trojan.Win32.Generic-0682c4e204e9af3a3e94b1d138029f717383b4b572490f456ce8ebcd7e8af3f0 2013-01-18 16:13:30 ....A 219116 Virusshare.00030/HEUR-Trojan.Win32.Generic-0683d26ae933146fa2837cf7ee04ee70e7dc927064f05133b6ee61d2dd05ae2b 2013-01-18 16:18:14 ....A 35910 Virusshare.00030/HEUR-Trojan.Win32.Generic-068a3acb0b09385d7c04fb6cf1529580f5e0ff26e701b464c047ea7f65070e5d 2013-01-18 16:16:50 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-068b0e726161ae35ab54c1ddf5e98babb8f929791ae440fa277d27ef655b9918 2013-01-18 16:13:32 ....A 74269 Virusshare.00030/HEUR-Trojan.Win32.Generic-068b3de354be7456f0ad47c92f6be18a3a00f7a8d5e49b83e14295cc35d5cfc1 2013-01-18 16:18:16 ....A 153059 Virusshare.00030/HEUR-Trojan.Win32.Generic-068be82f4ba7973e1b6065c502282563de927f1f62191587b782c788d03d57e7 2013-01-18 16:13:34 ....A 215981 Virusshare.00030/HEUR-Trojan.Win32.Generic-068f7938bb0537a4be09c618255fcd684634fdc69df10d3b9160a4005a868e20 2013-01-18 16:19:20 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-0695b201dca7b160841886922d921e8782fe66bca4c26f28c07fab9fa0769429 2013-01-18 16:19:24 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-0697ae2091420a22a36430fb4ad703d8be75c42d76b8f853326f6fa6ad195dac 2013-01-18 16:14:48 ....A 198656 Virusshare.00030/HEUR-Trojan.Win32.Generic-06989dba77cf5619a020c5afa8f377107302f961335f3e191587c37cb43f04a0 2013-01-18 16:14:48 ....A 209408 Virusshare.00030/HEUR-Trojan.Win32.Generic-0698ccb7e189fb97e7ee4dd7d1d8fa09704d9034d9a5d72562cf71fb60854c04 2013-01-18 16:18:12 ....A 389120 Virusshare.00030/HEUR-Trojan.Win32.Generic-06a0245adb6f957e90557e2f98befb0315ecf898b9f2c1af75e758bb8c90a7f3 2013-01-18 16:15:42 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-06a0efbbf6994f5d02497bb3e8de8255039fbfbc7b296d365c76654474c0c3fe 2013-01-18 16:19:30 ....A 118784 Virusshare.00030/HEUR-Trojan.Win32.Generic-06a214da8a5105b5743de5d238c26ebb47c6726db8bc0eca6c7d65ab42fcf570 2013-01-18 16:15:42 ....A 325121 Virusshare.00030/HEUR-Trojan.Win32.Generic-06a2515d1fda7e1ea6a744b97ea527e920acc6ba4d8293f4ece4b9331fb44e90 2013-01-18 16:15:42 ....A 34081 Virusshare.00030/HEUR-Trojan.Win32.Generic-06a3e9f49cfff3b3333884e82618dc0f16cd2a5bfe67c31f1b0bc0a257a10100 2013-01-18 16:15:44 ....A 438872 Virusshare.00030/HEUR-Trojan.Win32.Generic-06a689874ea4a1f78822b082e3875caa901fcd10b531c4949f39a837b701a498 2013-01-18 16:15:44 ....A 72704 Virusshare.00030/HEUR-Trojan.Win32.Generic-06a6e6151c11c0050b8551533c86404601eb9a674c3f900f8b1ca4e710a33f4f 2013-01-18 16:15:44 ....A 381952 Virusshare.00030/HEUR-Trojan.Win32.Generic-06a6e675a8fe1d24a32ed11b5a1582b0187e393ce9b31c5f2e5dbe1af264e399 2013-01-18 16:15:44 ....A 51648 Virusshare.00030/HEUR-Trojan.Win32.Generic-06a7c76fce9fca491d6f80e4be98855ec0c8e8370db4ea0a7c13eaf80f256f5e 2013-01-18 16:15:44 ....A 1093876 Virusshare.00030/HEUR-Trojan.Win32.Generic-06a7d55a05e6ed9e6154cdb03a6edb231b490136eeb1495fb090dd62f18a9218 2013-01-18 16:17:02 ....A 41984 Virusshare.00030/HEUR-Trojan.Win32.Generic-06a85b0f8284f5486b8585ed91c2e1e3c6392d287e6cae991496518bb3d11b70 2013-01-18 16:17:02 ....A 399872 Virusshare.00030/HEUR-Trojan.Win32.Generic-06a8fc86a2a871da528bee20ff44b4f4d0a2824504d74f6ab1bad56d72467a5b 2013-01-18 16:23:40 ....A 342016 Virusshare.00030/HEUR-Trojan.Win32.Generic-06af5650f8ee5fce15c1057adf30fc9d89e8a1a3503998f73d065c07a5079aaa 2013-01-18 16:17:04 ....A 916992 Virusshare.00030/HEUR-Trojan.Win32.Generic-06b2068783dd21cbb6a2f7d67f1228dd6dc680b8f5352d3bff96e95de548b9d3 2013-01-18 16:17:04 ....A 217851 Virusshare.00030/HEUR-Trojan.Win32.Generic-06b246862e449130253ca590df0ba1567441abc711d8581c4217e8612c5a0bfa 2013-01-18 16:17:06 ....A 2843163 Virusshare.00030/HEUR-Trojan.Win32.Generic-06b733ec3a30bdf40320071ffd199adcf3c8e01f141f667e7e2cebc5cde49d3d 2013-01-18 16:17:08 ....A 36129 Virusshare.00030/HEUR-Trojan.Win32.Generic-06ba9362b8ec81fb4f31782664c132b8b4691f7dcc6c62dca0e273c83737a2bd 2013-01-18 16:26:24 ....A 235528 Virusshare.00030/HEUR-Trojan.Win32.Generic-06bac74c15da573a185520176bd59ca7ff01c48b701e71497b9f9cd9b90b0ee1 2013-01-18 16:17:08 ....A 192381 Virusshare.00030/HEUR-Trojan.Win32.Generic-06bcad771d5099e538ef477b0dc60b12dbae7a7e20a930ea09b0dd1cb5df26e5 2013-01-18 16:23:38 ....A 165888 Virusshare.00030/HEUR-Trojan.Win32.Generic-06be1da471093c7d38803d6eb03513572774fe68c8ad47d1cae683e088d2e085 2013-01-18 16:17:08 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-06bf8181a4deb6ae1d5bc3f52e6d19a07873ca13b5a71cea6e1d778523712d97 2013-01-18 16:17:08 ....A 405504 Virusshare.00030/HEUR-Trojan.Win32.Generic-06bfcc4e188899105658af1583737292e70b1d9dcbf64d79ec4f8e784e6ab1ed 2013-01-18 16:18:24 ....A 51648 Virusshare.00030/HEUR-Trojan.Win32.Generic-06c1353ac3f3ba865677281a40cc25e5c1ba6af9a13b2fad2f7356510309dcf5 2013-01-18 16:18:24 ....A 78848 Virusshare.00030/HEUR-Trojan.Win32.Generic-06c1df296570ba37909803bf2fab7cf87aab7eab516fdbc02a79a4048dc2f49c 2013-01-18 16:18:24 ....A 33569 Virusshare.00030/HEUR-Trojan.Win32.Generic-06c1eefd5ee4a271790584eb868e6e8870699599b59cb95debd8c3c7007017ed 2013-01-18 16:18:24 ....A 241664 Virusshare.00030/HEUR-Trojan.Win32.Generic-06c29533b0b588dcfad088e58940d54c339a706efb0f889890663e04243d2ca9 2013-01-18 16:18:24 ....A 755779 Virusshare.00030/HEUR-Trojan.Win32.Generic-06c2cf6e6aa33521a2e615cd188db6051fbf1f31b7a1ef6f79314f9988c28e34 2013-01-18 16:24:50 ....A 290816 Virusshare.00030/HEUR-Trojan.Win32.Generic-06c4747332a51d0262448a0b38f2a194416e1250b1891a3b72956bb0969166c9 2013-01-18 16:18:26 ....A 59904 Virusshare.00030/HEUR-Trojan.Win32.Generic-06c751f19aea692c61a7644240849fe201ac6d669262da9ac3379a5ec11a91c5 2013-01-18 16:18:26 ....A 257536 Virusshare.00030/HEUR-Trojan.Win32.Generic-06c7cc7f880fd79cd9fc643476b36c5933035d7dafb388f84da45205d36fdc0f 2013-01-18 16:19:30 ....A 356356 Virusshare.00030/HEUR-Trojan.Win32.Generic-06c864258e9c2cef79936adfba8ebf3b435204f002d8d963550caa61bfea5037 2013-01-18 16:17:06 ....A 66989 Virusshare.00030/HEUR-Trojan.Win32.Generic-06c8d0c51a2bdce25cf0d7e754421f913b19e59e72bd513381bd261bb72b5dbd 2013-01-18 16:24:46 ....A 23040 Virusshare.00030/HEUR-Trojan.Win32.Generic-06c94bf1c3f8442e91b7491f748b78f69095416477f3dd4dccdb4364eafecd5a 2013-01-18 16:18:26 ....A 294912 Virusshare.00030/HEUR-Trojan.Win32.Generic-06c99589e71de06bd3bb3a43d1cb74cf2aef9517d7b6d27fa81ec97d0cbef57b 2013-01-18 16:18:26 ....A 46016 Virusshare.00030/HEUR-Trojan.Win32.Generic-06cb2ae70b612c92812eba17a4882dcab1389eb3eea059ccf025805eb21bdc11 2013-01-18 16:18:26 ....A 367632 Virusshare.00030/HEUR-Trojan.Win32.Generic-06cbd61607ad94d750ef2edfb3575c11355b2d37709436deff0692b3dd9103e0 2013-01-18 16:18:26 ....A 264192 Virusshare.00030/HEUR-Trojan.Win32.Generic-06cd5257ff68ddbf6e3da56eb40686fba25c042167189d885ed35b11975fae76 2013-01-18 16:18:28 ....A 1238789 Virusshare.00030/HEUR-Trojan.Win32.Generic-06d1312bf99063d3e9ddbe400c3c831ee63281d80e6d1a93b9fc3f8e22658555 2013-01-18 16:18:28 ....A 274301 Virusshare.00030/HEUR-Trojan.Win32.Generic-06d176ca072eb41e845f88398961eac9d2659f5b8379229506de61cd139f81c1 2013-01-18 16:18:28 ....A 172597 Virusshare.00030/HEUR-Trojan.Win32.Generic-06d3a0d69c5f9e6546ff50ae230bb6a28950a9afbfdb8e0ef9b4bb3b2c9352a5 2013-01-18 16:18:28 ....A 63488 Virusshare.00030/HEUR-Trojan.Win32.Generic-06d3bfb2e0d5104265f5fc19a5a7101d9419d793c41f65b490c978be334eda7e 2013-01-18 16:18:28 ....A 2048 Virusshare.00030/HEUR-Trojan.Win32.Generic-06d549f05348b66b6669aa8afd575f43c0abac11a3dd22cba8b19d6a35a07b13 2013-01-18 16:19:24 ....A 76800 Virusshare.00030/HEUR-Trojan.Win32.Generic-06d7c402aa361132ee45eebd3e33f7a0b447d0ef8bdac077aedd4d413c744547 2013-01-18 16:18:28 ....A 45056 Virusshare.00030/HEUR-Trojan.Win32.Generic-06d9eb168ccc9b629aadd549e7dd695d1d630262c4ec9b0eea5399dc05eda56d 2013-01-18 16:18:28 ....A 835584 Virusshare.00030/HEUR-Trojan.Win32.Generic-06d9ece3be7815a491282c950269176392bb35fd34ca0e9a9bd762f92302a021 2013-01-18 16:24:48 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-06dfd55446e5e18dee1adecfd1f8bd36133a19252393aa45174ae2bf1e234494 2013-01-18 16:27:56 ....A 35105 Virusshare.00030/HEUR-Trojan.Win32.Generic-06e035e745845321b145a17b31d9e4abf76548213b9f7dfe4da2511a3e8f716f 2013-01-18 16:19:30 ....A 3300974 Virusshare.00030/HEUR-Trojan.Win32.Generic-06e0b516b04d75f62d244fc571d2ef33c2a5fa38c675c04991e621612f57f53a 2013-01-18 16:19:30 ....A 1208320 Virusshare.00030/HEUR-Trojan.Win32.Generic-06e0c44ff322271bfab3f11dd0642751e96658063392735108d83d00b419e5a8 2013-01-18 16:28:06 ....A 197120 Virusshare.00030/HEUR-Trojan.Win32.Generic-06e175e6b5461220c62624bc7f07fc6cbef72fba5e75e2e925fdf09738d17846 2013-01-18 16:19:30 ....A 147968 Virusshare.00030/HEUR-Trojan.Win32.Generic-06e1a46593aec37a1e48be7f88ad472e0a711282fff1b8620336e041087688d4 2013-01-18 16:19:30 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-06e26a00e058d6e91013aa86947574670a03719bcc6e625f38fb0b05aec128d2 2013-01-18 16:19:30 ....A 177152 Virusshare.00030/HEUR-Trojan.Win32.Generic-06e28b875deaaacce8af4239ebf1404af21b574bf2bef4ce2d49a023d106cce7 2013-01-18 16:24:48 ....A 90624 Virusshare.00030/HEUR-Trojan.Win32.Generic-06e34c6dc88a7ce8483101c7cfcc7e3b0c46b6fa0e2dbebf667ac43870258d2e 2013-01-18 16:19:30 ....A 349184 Virusshare.00030/HEUR-Trojan.Win32.Generic-06e36ab8ff485464b06868b8e9e9d06851c78b7695d30008e10922fb3547376c 2013-01-18 16:19:30 ....A 338432 Virusshare.00030/HEUR-Trojan.Win32.Generic-06e395a16c030157021718a35a5463fe9045a7103ee470b4f7bef99a7aaa2968 2013-01-18 16:19:32 ....A 33569 Virusshare.00030/HEUR-Trojan.Win32.Generic-06e7edc57e283923401ebb845a21e141005fc8f751b4935a2212bc64edaea435 2013-01-18 16:19:32 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-06e929ee861c02429062fd0ba6439e14ed3fad10e8bf9c32bf0b2cf4b4eced94 2013-01-18 16:19:34 ....A 63782 Virusshare.00030/HEUR-Trojan.Win32.Generic-06ed1e7e0b00dac146dddbb2d88d21fee7bdab8ae8166ae3da4bb8af3f2ff305 2013-01-18 16:19:34 ....A 205824 Virusshare.00030/HEUR-Trojan.Win32.Generic-06edfdfeebd475f8d0908c6fe588ed04dbdd5b623098c470cfa3f460947dbb6e 2013-01-18 16:19:34 ....A 100352 Virusshare.00030/HEUR-Trojan.Win32.Generic-06eee0f0c6cd8adcb3d51fda5653872c136f0d648e0a228c448991ad1a4d637b 2013-01-18 16:19:34 ....A 4293942 2796446992 Virusshare.00030/HEUR-Trojan.Win32.Generic-06f0404ed68951b22c13f6ed3316005ebb03e91333ba7cfd7bb8c3508daa14d1 2013-01-18 16:28:08 ....A 81920 Virusshare.00030/HEUR-Trojan.Win32.Generic-06f148e5e2e48eb971372ab97f92f68bee43d9f0b28d6f803485c64fad58eba3 2013-01-18 16:19:34 ....A 98733 Virusshare.00030/HEUR-Trojan.Win32.Generic-06f506f1b1dcf9ef8f418f8a578f5ffa63549ac8fdc8a0575a1210ac42397dad 2013-01-18 16:19:36 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-06f56668d49895915302c0e0cf453b66d585187d76ca52ea247bfc0e74bb68bf 2013-01-18 16:19:36 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-06f57551b64893cea79522076f1ce8d6a458266a96812901d707d35a92face67 2013-01-18 16:19:36 ....A 1235134 Virusshare.00030/HEUR-Trojan.Win32.Generic-06f5977a921b7b86106aa9bb0d6d509762fe3cf7c00a12076848b496764d8784 2013-01-18 16:19:36 ....A 149075 Virusshare.00030/HEUR-Trojan.Win32.Generic-06f59a7e0611deac4c60dd6e330846cb21c31b5cee6ebc0630d6e81c2d3356c3 2013-01-18 16:28:04 ....A 180736 Virusshare.00030/HEUR-Trojan.Win32.Generic-06f5d40c7b51f054cafbaf952f07f16703a1a22214597783e9fc4f2c9352bc45 2013-01-18 16:28:14 ....A 22528 Virusshare.00030/HEUR-Trojan.Win32.Generic-06f69e24d3fb72719063a266a750cbc0288b90a84f3f06d12323e1e43e8d9fbf 2013-01-18 16:19:36 ....A 35328 Virusshare.00030/HEUR-Trojan.Win32.Generic-06f6bf08867660f6040670b700ba69f14c8b022305244b6f848895add317cbce 2013-01-18 16:19:36 ....A 126976 Virusshare.00030/HEUR-Trojan.Win32.Generic-06f74458d36a8a1b6a8df99f7400adb88560117268f193433f3de62385a08f64 2013-01-18 16:19:36 ....A 34593 Virusshare.00030/HEUR-Trojan.Win32.Generic-06f76a100d5a89429c9af01d30a0f75edcd74eae40a336be0cea6c99c62e9fb9 2013-01-18 16:19:36 ....A 32993 Virusshare.00030/HEUR-Trojan.Win32.Generic-06fa3099314838420f18dba680fcbd40495780d51951670972761cd367a99be8 2013-01-18 16:28:08 ....A 55401 Virusshare.00030/HEUR-Trojan.Win32.Generic-06fb98c02ddc9faa70b6ac4dc04b5114bac4e21914764506a26febea2ecea93f 2013-01-18 16:28:14 ....A 62060 Virusshare.00030/HEUR-Trojan.Win32.Generic-06fc13716d535330a9f4a1aa9a3d977f1bb4ed8ec492945b7ce08a85c427b431 2013-01-18 16:19:38 ....A 866816 Virusshare.00030/HEUR-Trojan.Win32.Generic-06ff4a635e1ece23b6371b15bda1a7c56b1aa91b751c70e6d5c10e097e289887 2013-01-18 16:19:38 ....A 187392 Virusshare.00030/HEUR-Trojan.Win32.Generic-07003e6aa6d63ed3af648b30cccb300b97b2a8f7efd7f516f9d39d7f1121ee97 2013-01-18 16:50:12 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-0701a99dc898b596c74b6707a7d1d72ca57b5ff4f455bf940ea698739282c21c 2013-01-18 16:28:10 ....A 271727 Virusshare.00030/HEUR-Trojan.Win32.Generic-0701f2fa0b8ffb4eaf491b3077b55efa6abf9833643cd876539008c7223d5c2f 2013-01-18 16:24:48 ....A 68524 Virusshare.00030/HEUR-Trojan.Win32.Generic-07027962b23296430837ce494414b1dcdb877a3f02592b76c3c5882f35323231 2013-01-18 16:22:12 ....A 676696 Virusshare.00030/HEUR-Trojan.Win32.Generic-070619cbf86afc451336eaad7bf179d2a0b06ff25b7895f7ef7502b651a5efe4 2013-01-18 16:22:12 ....A 108545 Virusshare.00030/HEUR-Trojan.Win32.Generic-070636c0d44024ddb65fe4859619175cd7d38cd20d27f75e2e62548f420975d9 2013-01-18 16:19:42 ....A 206848 Virusshare.00030/HEUR-Trojan.Win32.Generic-0707f8ee0dfa9165f83a8fa34b6fd39b923b4c3f72bdc6649011bd0237fd3417 2013-01-18 16:28:00 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-0708f90d4272186a0b5a281185a4e6100f8b0da3f3beb73f10186512d58c4c0f 2013-01-18 16:19:44 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-070d8cba085f42a0c29bbded35991eca456edd09f7b16e6bcede792d8b7ed104 2013-01-18 16:19:46 ....A 13663 Virusshare.00030/HEUR-Trojan.Win32.Generic-070fdbc34b52a129ebac93c3413fbc97061193ca91ad78e2c87b56fa66f24ce1 2013-01-18 16:20:42 ....A 66060 Virusshare.00030/HEUR-Trojan.Win32.Generic-07111a4f331b766ccf04169dbb20c1b724972cae50a2284d7120d4e072ac1030 2013-01-18 16:20:42 ....A 755200 Virusshare.00030/HEUR-Trojan.Win32.Generic-07112fe20e6aacb716082b2f64a647b05d951f393b58969077345d674c989414 2013-01-18 16:28:12 ....A 26624 Virusshare.00030/HEUR-Trojan.Win32.Generic-0711db5c315bd145aaaf7bda913be8f83c81e8378edc17648ed5c26fe164854e 2013-01-18 16:28:12 ....A 26649 Virusshare.00030/HEUR-Trojan.Win32.Generic-0711fc6ffba6a9c2b1736a96f21880cf6dfb70cb3b73b4b8b82c2208c43fe7db 2013-01-18 16:34:24 ....A 149504 Virusshare.00030/HEUR-Trojan.Win32.Generic-0713cdf7a4765c8fd57e78f4fe33c179782eb6b9385764fe1c9f66a1329b40ba 2013-01-18 16:30:38 ....A 258560 Virusshare.00030/HEUR-Trojan.Win32.Generic-0716804305e3b8124b71ddfac58da1c1c21f06e467875e00bcdc25edf0987ace 2013-01-18 16:20:44 ....A 96772 Virusshare.00030/HEUR-Trojan.Win32.Generic-0718e923b26b39ff5885732bddd731650bd45b98913ff6d6e6e7d276749a787f 2013-01-18 16:20:44 ....A 1195576 Virusshare.00030/HEUR-Trojan.Win32.Generic-071b5198821421d0e3339a83953a08b612872da0ff41d260e5405d6a43244c10 2013-01-18 16:20:46 ....A 344232 Virusshare.00030/HEUR-Trojan.Win32.Generic-071c417752433b884a7f1b48ca6acf15d58880c755593c880355f1910a8674b4 2013-01-18 16:20:46 ....A 33057 Virusshare.00030/HEUR-Trojan.Win32.Generic-071d08ae33e2c3a7705e98abe9c14416bd071f61a1e0d6d78265cb3cd82018b5 2013-01-18 16:27:58 ....A 10112 Virusshare.00030/HEUR-Trojan.Win32.Generic-071db482e86924313c543c5b855b47d8851d24a4002ecb53a3499dfad2b00293 2013-01-18 16:32:42 ....A 1341168 Virusshare.00030/HEUR-Trojan.Win32.Generic-0720db2d54ed219464249297e870d132bb4a9f7adb97acf66df49957d510de77 2013-01-18 16:32:44 ....A 274432 Virusshare.00030/HEUR-Trojan.Win32.Generic-0724c317bec0c162a47525560dbb4b2fbb2ea1218b42630beb8af143b109cba1 2013-01-18 16:32:44 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-0725c7ce29a9e81eb69de61f64e2c703e56b4bd03cd460b96cac084c5bb8eadf 2013-01-18 16:32:44 ....A 108545 Virusshare.00030/HEUR-Trojan.Win32.Generic-0725e6d30c8eea398472e29d329ae8f61b810a200672b81ec70d0c491c3de3b4 2013-01-18 16:35:46 ....A 71524 Virusshare.00030/HEUR-Trojan.Win32.Generic-07270c9d3c6bbabd1bb90489084c81d6e2e1f30f1ac923e5cf18aef7b8187b6c 2013-01-18 16:35:44 ....A 62239 Virusshare.00030/HEUR-Trojan.Win32.Generic-07283c54dee1cecffe6b584af21d55bd1b47e5df5f4224e04788934a6c0eaa70 2013-01-18 16:35:48 ....A 22472 Virusshare.00030/HEUR-Trojan.Win32.Generic-0729af2b15393c1be6364508e17679fd9a4563327bbc7d6fd51dd02f295ab318 2013-01-18 16:32:48 ....A 54717 Virusshare.00030/HEUR-Trojan.Win32.Generic-072cb3ce38955c01dbf76f93fbad715dedd606ae702e6f47b589f4457894b23c 2013-01-18 16:32:48 ....A 24576 Virusshare.00030/HEUR-Trojan.Win32.Generic-072cef9e1b77b0dfa4f46511638196e2e997a789bf6107f5a71e30d5d1060937 2013-01-18 16:32:48 ....A 381952 Virusshare.00030/HEUR-Trojan.Win32.Generic-072fd941891c50ecadc984aaf8d65f52d8122ce8b03643a5889ac00a323ea058 2013-01-18 15:56:54 ....A 187392 Virusshare.00030/HEUR-Trojan.Win32.Generic-07411277c10ac5c6a83019eacb26c5d35e9a2ddebd9ef02f3287b65bb5afdea7 2013-01-18 15:35:12 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-0762a668592ea7a90493008e6a01af2180a671d8dc3d4873c3853128453f0aa7 2013-01-18 16:44:36 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-07e111703fd3412d2745e0be542db7ad45565af0615c64dcdd04c106ed6a637c 2013-01-18 15:29:40 ....A 90624 Virusshare.00030/HEUR-Trojan.Win32.Generic-07e4f00ec69f6ddda00c7bd87dacb4c7ff618deec223f01dd8350f547a12e926 2013-01-18 16:13:40 ....A 235528 Virusshare.00030/HEUR-Trojan.Win32.Generic-0804c9dd5cc2de88095edba76cdf5b43e00193e00b0271afc492eaf0034cfc6e 2013-01-18 16:15:16 ....A 122880 Virusshare.00030/HEUR-Trojan.Win32.Generic-082710f2edb8173bb0d7512d87fa3940fad3098aae5a8aa896424f956876ca34 2013-01-18 16:14:40 ....A 903159 Virusshare.00030/HEUR-Trojan.Win32.Generic-08333a1f27ad824d35991f71c9c2d4799686286fb9cb679fd14994896fc486e8 2013-01-18 15:48:00 ....A 61440 Virusshare.00030/HEUR-Trojan.Win32.Generic-0878add0c50dc4d6b982a0febbc61adc1e159eaedf6bd4ab49e10e4f07b73500 2013-01-18 16:17:34 ....A 143360 Virusshare.00030/HEUR-Trojan.Win32.Generic-08d3b8d19c96e9642217f8e6cbc482182d4b8390753c35fed1e78630b63879a4 2013-01-18 16:45:16 ....A 61440 Virusshare.00030/HEUR-Trojan.Win32.Generic-0914d2d49dec86b8334e9a685eda428c26bb4790c47adc79df3f39d706a87846 2013-01-18 16:04:10 ....A 328490 Virusshare.00030/HEUR-Trojan.Win32.Generic-0931e1687c15d226e913f9f00ff136be1aad1f19b125506a4c31b57877a4540e 2013-01-18 15:44:50 ....A 123392 Virusshare.00030/HEUR-Trojan.Win32.Generic-099cd000f4fdb09cd70f0a459400572791c1ec2ef1ba6e73a1016c8015713716 2013-01-18 16:34:36 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-09d907f03802e29013d76db7ae749b804a87ff9ca3ed5fb3ec64537dd380a2f9 2013-01-18 16:06:28 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-09e5dbbf669ac3ac6f8a7b914c122fb9610681f5b036e810ff8c50c8ddcf0f09 2013-01-18 16:24:02 ....A 851456 Virusshare.00030/HEUR-Trojan.Win32.Generic-09eac313acc8c213e1df919d95ac8b1b12f960d5b8027fc1b318c486c8aa5691 2013-01-18 15:25:42 ....A 6381056 Virusshare.00030/HEUR-Trojan.Win32.Generic-09fc93f0a50f04ddb9b8bf28f31e7576b6c21b67407108f4630c5785ef2647a5 2013-01-18 16:50:42 ....A 23040 Virusshare.00030/HEUR-Trojan.Win32.Generic-0a03413043d8fcee43614de1ced8f9d567b41050d16b443fee853079b809930e 2013-01-18 16:05:32 ....A 94720 Virusshare.00030/HEUR-Trojan.Win32.Generic-0a095c25dbf32ef9e46ed95237dd35873158a28aaf0d1f9dde79fcb96d7cb54b 2013-01-18 15:32:52 ....A 155648 Virusshare.00030/HEUR-Trojan.Win32.Generic-0a132aeabb85211e22a97fef65a93965cabab47e27a709d1918649f76d0bf4cc 2013-01-18 16:09:14 ....A 84992 Virusshare.00030/HEUR-Trojan.Win32.Generic-0a21f54659eff9a37cc10552f7b9808d97682f4e0c3646475d6b123446dfa5e4 2013-01-18 15:49:22 ....A 160768 Virusshare.00030/HEUR-Trojan.Win32.Generic-0a53dd7a616920d5df1f8d0c5c0ca96dd496cf29c4c55e562b1707645283cd58 2013-01-19 16:48:24 ....A 78060 Virusshare.00030/HEUR-Trojan.Win32.Generic-0a64e1354d1140b8ac758bd466d2f7096ad924491850223e56ad93454f1da73d 2013-01-18 16:02:32 ....A 185344 Virusshare.00030/HEUR-Trojan.Win32.Generic-0a848704ad858b7310a69282349febefb9c8f3e57c2bfc52a259c8c8037abd29 2013-01-18 16:18:32 ....A 174136 Virusshare.00030/HEUR-Trojan.Win32.Generic-0a8ca184792b2be68aed116cfe7c946fa569164873bdf7581a7fc7b95c8acad9 2013-01-18 16:52:26 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-0a8d3f06cb0a4d11d23f4e65761dd1f1d8e83a17746717b9b7e7d8d1805c8018 2013-01-18 16:24:38 ....A 339968 Virusshare.00030/HEUR-Trojan.Win32.Generic-0ad22546282e58f2130f86ecbccfc822f75df8abea5cc6c5bf3f1a4ea69eb7b3 2013-01-18 15:31:18 ....A 765440 Virusshare.00030/HEUR-Trojan.Win32.Generic-0b09b9a977f2f233579235d1cdcc437aeb0f4d0aad3973e17217f3bb8f4074d1 2013-01-18 15:58:38 ....A 183808 Virusshare.00030/HEUR-Trojan.Win32.Generic-0b1c664d6cc702aa10a1c51c4b3932fe20a8f6192e0e759c54e162c3ebebc173 2013-01-18 15:52:18 ....A 147712 Virusshare.00030/HEUR-Trojan.Win32.Generic-0b20faeea09d6917b9a64d44506302e5ffdc3725e4c94355209157316fe6864b 2013-01-18 15:06:38 ....A 766976 Virusshare.00030/HEUR-Trojan.Win32.Generic-0b470ddaeaa792e2e0f733eb33ca531f85f73539d444678a0c98e3759093cb8b 2013-01-18 15:42:44 ....A 22016 Virusshare.00030/HEUR-Trojan.Win32.Generic-0b4875b9afbbc2558c900c3c85116697a25e4feaa758251540dc45da442ddf29 2013-01-18 16:30:14 ....A 69120 Virusshare.00030/HEUR-Trojan.Win32.Generic-0b5cf0a2ea98e2a03786a5788cdd454a4db116272eaaf836b1c095e668684845 2013-01-18 16:07:08 ....A 161280 Virusshare.00030/HEUR-Trojan.Win32.Generic-0bb60d011e35ce3cb1e0a975a9fc987821d889deb62bbd42b2876bc74fa5dd73 2013-01-18 16:51:02 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-0bb88788fa73afb9594435bc5229f47f5ec1861314377a50a4354860f4dbf63a 2013-01-18 16:00:22 ....A 129024 Virusshare.00030/HEUR-Trojan.Win32.Generic-0bcbd243aacafaef74a55800c80c52c2c2f49bdd7aa30e4c53c29e0f24733a6b 2013-01-18 16:19:32 ....A 256500 Virusshare.00030/HEUR-Trojan.Win32.Generic-0be7c58bcdafa6aba46708d75314ebfb45d48805fae6af23ff7830fd04a9e29f 2013-01-18 16:00:38 ....A 84992 Virusshare.00030/HEUR-Trojan.Win32.Generic-0bff4f5406fad5a96f9df8cebbaef094efcb4737be7cd325212d9cd9eda1125d 2013-01-18 16:17:16 ....A 107504 Virusshare.00030/HEUR-Trojan.Win32.Generic-0c105ee56314567ea0271a91b571907a9d625fd8376475bfdda4923ced222055 2013-01-18 16:09:16 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-0c237510cef691afa072283f7b172dac198e826766c2216531f7e60b6469517f 2013-01-18 15:55:24 ....A 138752 Virusshare.00030/HEUR-Trojan.Win32.Generic-0c91d8f61ce269630a0bd8b80fe4690050a8e102967f1f763231c00e3fe15772 2013-01-18 16:26:30 ....A 16794 Virusshare.00030/HEUR-Trojan.Win32.Generic-0d0aed478d641601e9f61b0cf59f569493f540a8c69e1cf10a2d894a6751eb3c 2013-01-18 16:46:32 ....A 854528 Virusshare.00030/HEUR-Trojan.Win32.Generic-0d2e4c654a31645d553a3567da75354092cd78fc680cf6b66da17e752844f895 2013-01-18 16:00:56 ....A 67086 Virusshare.00030/HEUR-Trojan.Win32.Generic-0d3b2f9fb3c6fca0343b8fdf9cd4b2ee40ebb83ae6ba646576aeba263545d263 2013-01-18 15:52:00 ....A 2283274 Virusshare.00030/HEUR-Trojan.Win32.Generic-0d4a5087d69bfb4fbdc7657ae1586a38058360e7cf46253a11e79770ad776477 2013-01-18 16:42:48 ....A 107008 Virusshare.00030/HEUR-Trojan.Win32.Generic-0d65e077ebc5ca5363a0eec2f93ed85b3bef4f9bdee80398170d6fe862914dc9 2013-01-18 16:00:06 ....A 385028 Virusshare.00030/HEUR-Trojan.Win32.Generic-0da0a9022cfc0619afa412834e2ef6db8611e4390c6dca4a7825602f3d9e805a 2013-01-18 14:37:36 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-0dd54743863b39d056c9dfa8d34275743338d6dd655cf01438f33b1f8877c973 2013-01-18 15:38:20 ....A 69568 Virusshare.00030/HEUR-Trojan.Win32.Generic-0dd93facde5e3f73a8deec8ed726e6fc75c1af1478281e596686384a5aaa1d05 2013-01-18 15:42:28 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-0de4e2bd1540deaaf0598dc905925f6def40a900d153d40a70456d686e4c9e0d 2013-01-18 16:40:36 ....A 54272 Virusshare.00030/HEUR-Trojan.Win32.Generic-0e11adc47bc8c163a58d80c594f8df5323a938394c66b123245f181998b8a12c 2013-01-18 16:33:18 ....A 196608 Virusshare.00030/HEUR-Trojan.Win32.Generic-0e294c4409b7ab0a580fc889de7c7fded9b03a481d7419f8ae1a4adcfb65fc99 2013-01-18 16:26:16 ....A 93440 Virusshare.00030/HEUR-Trojan.Win32.Generic-0e401a3c995be5f55083c6a5712e2a410c44baeeb6da8f34ae4da546c970a2be 2013-01-18 16:26:14 ....A 56832 Virusshare.00030/HEUR-Trojan.Win32.Generic-0e42e9285931f4ab17f25f2f30a587943d3ee9c3385539d6fa5dd412424f781a 2013-01-18 16:22:12 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-0e43705df4af5649114a936034b7da60b79a1b3c861096abd3d99bc74c578b70 2013-01-18 16:22:12 ....A 36129 Virusshare.00030/HEUR-Trojan.Win32.Generic-0e43b33ae67c95e0103556f1bc10b657fcb8652b5c43b5e99d7cbd4cbbdb20be 2013-01-18 16:22:14 ....A 24064 Virusshare.00030/HEUR-Trojan.Win32.Generic-0e4674812a099f591e6476c145dc7caf5ad46dfb692a996c41296fd23caa7b8f 2013-01-18 16:28:06 ....A 303104 Virusshare.00030/HEUR-Trojan.Win32.Generic-0e4773289c22c37cb409354fa1d46967559e7310845fb767cc55fc6c5acc65c9 2013-01-18 16:28:02 ....A 131307 Virusshare.00030/HEUR-Trojan.Win32.Generic-0e47ee6be87f1ce5ece21f72fe8c4fbcec764b173875309569bda9e0dc70afbb 2013-01-18 16:22:14 ....A 2097152 Virusshare.00030/HEUR-Trojan.Win32.Generic-0e4881c84c71573ef68fc881ff13c8d593aa67d48fd0ac9ed803879be2eb9dee 2013-01-18 16:22:14 ....A 1510557 Virusshare.00030/HEUR-Trojan.Win32.Generic-0e4892530aaab2db40c52b6e0d2d1a17f8339961e8127ce8c26d6fe241d0ada3 2013-01-18 16:22:14 ....A 448000 Virusshare.00030/HEUR-Trojan.Win32.Generic-0e48a562cbf58e26c522217f27a5525ec71ae09d233ed12edcdaf4dd9a8ae8be 2013-01-18 16:29:24 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-0e4a06edf9e8c828549d34999180bc17c2b81a536e80d9710ba1675fd636582c 2013-01-18 16:22:14 ....A 919040 Virusshare.00030/HEUR-Trojan.Win32.Generic-0e4a34f1b1b74772723035bf9e35e3d5070c7dabc8212c8eab1fe8a3745ca084 2013-01-18 16:22:16 ....A 42892 Virusshare.00030/HEUR-Trojan.Win32.Generic-0e4c699fa1601ed8f6bff3603911a792ae037eec9e414f57712aee0ee37ef424 2013-01-18 16:22:16 ....A 35617 Virusshare.00030/HEUR-Trojan.Win32.Generic-0e4ddf292c3ac34ee6bb7a6299c65f008213311670317be958929a70106e73c9 2013-01-18 16:22:18 ....A 393728 Virusshare.00030/HEUR-Trojan.Win32.Generic-0e50d1fcb687a2e44333f0fb33f53ec8d105ee0ead8ae2aaf15a4e8a5463a4c0 2013-01-18 16:22:18 ....A 7168 Virusshare.00030/HEUR-Trojan.Win32.Generic-0e5200a1050d91a5bf52dfa0d7dd140ce41f6075654f32792a42eb08b94d6235 2013-01-18 16:22:18 ....A 30720 Virusshare.00030/HEUR-Trojan.Win32.Generic-0e52858a8d481aac150f252642999c628f7de23af94a9e5a4325f74e67e797ec 2013-01-18 16:22:18 ....A 94720 Virusshare.00030/HEUR-Trojan.Win32.Generic-0e5678b7b386173d32873a616fc1d956723a10a3a9fb589d64d5ba8e5dd7270c 2013-01-18 16:22:18 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-0e585315726c6c933035ac201b2a078eb8da246b6d7df257dd199e71560ae875 2013-01-18 16:22:18 ....A 405504 Virusshare.00030/HEUR-Trojan.Win32.Generic-0e5a53476a1546a1b7447425f50cd6794e59f9384ff49fba58a58d7a94dd4725 2013-01-18 16:22:20 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-0e5d139afd0e0c3d01fbe9c7f1263b2e71eb9c6f8789e8e8b9805c4abb7035f2 2013-01-18 16:23:46 ....A 115200 Virusshare.00030/HEUR-Trojan.Win32.Generic-0e5daa9e0ddb90a59bb0eefd077ce561ea38632d226e32416711b025786c53b1 2013-01-18 16:22:22 ....A 24064 Virusshare.00030/HEUR-Trojan.Win32.Generic-0e5e7dc22cd7e9b9ec552eeef0cd206690fcffc6e6746505d0ac88023ec1bc40 2013-01-18 16:30:38 ....A 135168 Virusshare.00030/HEUR-Trojan.Win32.Generic-0e6088534c6ed5c8533130eebcf6ae72ce995825a93a311c882a15544a5b8417 2013-01-18 16:23:48 ....A 60060 Virusshare.00030/HEUR-Trojan.Win32.Generic-0e61b9e402a5c24cdbfc8de83e47771e03af0b43c89598de38f3cec205ebe69b 2013-01-18 16:30:42 ....A 35105 Virusshare.00030/HEUR-Trojan.Win32.Generic-0e64835369ad99f6a6e2833421144f170c8e7726ea86816dd4c05ffcb24c6225 2013-01-18 16:23:48 ....A 137216 Virusshare.00030/HEUR-Trojan.Win32.Generic-0e65ce5da99dc6fd93d786eb80207375889d1da5c30d0fa49cb3e4083854ab8f 2013-01-18 16:23:50 ....A 104680 Virusshare.00030/HEUR-Trojan.Win32.Generic-0e66e35455f8ee42da9d4af89cbe779be6cce1169a4cfb650f1b1fe28b4608b0 2013-01-18 16:23:50 ....A 2426676 Virusshare.00030/HEUR-Trojan.Win32.Generic-0e66f31807e82849f61f7312df74acc568a9b32aef83c2249d9cb710b4818237 2013-01-18 16:23:52 ....A 548352 Virusshare.00030/HEUR-Trojan.Win32.Generic-0e6bfc130c429d62a10ed8c8eb4d153fc4a9c59580e52742a0c079f9dac807f4 2013-01-18 16:23:52 ....A 343040 Virusshare.00030/HEUR-Trojan.Win32.Generic-0e6cf07a510f3b482e80d9ee13447b09a7c1659539c1ffa5c653ab6f0495f9f7 2013-01-18 16:29:26 ....A 133632 Virusshare.00030/HEUR-Trojan.Win32.Generic-0e6e15577c24089c44597411b82d703aa4d0615e63b58280bb08461619bd66fe 2013-01-18 16:29:28 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-0e6f3a8af901c9f59f701931d0fe87aca2e19e3a3f0535a08d21f5109b5d4883 2013-01-18 16:23:54 ....A 71894 Virusshare.00030/HEUR-Trojan.Win32.Generic-0e6f992a77b01c59bef40d8c94d3bfebae931ddb3e58309e490b79ae0d11df4c 2013-01-18 16:23:54 ....A 405504 Virusshare.00030/HEUR-Trojan.Win32.Generic-0e72e82d54b7a429933d3a6d4ed632fc0c04444543291d4e4172223a3272c0b2 2013-01-18 16:23:54 ....A 39424 Virusshare.00030/HEUR-Trojan.Win32.Generic-0e741fdee2d5f75519e26bb0083dd691b7bbb81bc0c22966fbfbe7d01311793a 2013-01-18 16:23:54 ....A 62227 Virusshare.00030/HEUR-Trojan.Win32.Generic-0e7490039f9e12dc6c775afef08939075b0f83fbc263896794eb9a0ea6df6330 2013-01-18 16:23:56 ....A 96768 Virusshare.00030/HEUR-Trojan.Win32.Generic-0e74ec2d5bc1c56a727583f2a5da9ebf7fad9db8cefdc41d766c57e88b2f39d8 2013-01-18 16:23:56 ....A 98967 Virusshare.00030/HEUR-Trojan.Win32.Generic-0e796eaeb3fa6f15a108c95aa239297edc48fe9a2578fbd8229aab731d654ed8 2013-01-18 16:23:58 ....A 319488 Virusshare.00030/HEUR-Trojan.Win32.Generic-0e7a8be1cd0730dede7412e416547cc7ff919f6f87286dce17a4a1f4d87affec 2013-01-18 16:23:58 ....A 305664 Virusshare.00030/HEUR-Trojan.Win32.Generic-0e7b1ccb607b8d7bab301e96f071cecadf497e48f2ba4f9f8b4f92ccf240b581 2013-01-18 16:32:28 ....A 399872 Virusshare.00030/HEUR-Trojan.Win32.Generic-0e7cd4d7a60433ce5ae4e19f4452d73fc03328cf8a09e4a18e270de573211090 2013-01-18 16:34:30 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-0e7e6c219872d7941e7797e95657b9b46acb99686a57988940abbbaa27305837 2013-01-18 16:24:52 ....A 81904 Virusshare.00030/HEUR-Trojan.Win32.Generic-0e8263ab83e24602a9d1bf6128035421024ceeb997e9b5e7883f674faf2d6d50 2013-01-18 16:26:14 ....A 177664 Virusshare.00030/HEUR-Trojan.Win32.Generic-0e8279bcb4eaa2ace974141497108390654ce0a8680c91a0dee7085d2c1da42c 2013-01-18 16:27:58 ....A 180480 Virusshare.00030/HEUR-Trojan.Win32.Generic-0e84fdc9c04159109f87a07efc975c17fb8b7d4bd8f93f48b2801b0e3bd9c52f 2013-01-18 16:24:52 ....A 282624 Virusshare.00030/HEUR-Trojan.Win32.Generic-0e88c08ed632237a50e63b54a255d38c5350aeef43c2307a6405bca20c9a6372 2013-01-18 16:24:52 ....A 35617 Virusshare.00030/HEUR-Trojan.Win32.Generic-0e89f84277323497aac20f6289ab0c184381a239795d8d31edaa2d9a8d6d6891 2013-01-18 16:24:52 ....A 29696 Virusshare.00030/HEUR-Trojan.Win32.Generic-0e8a3240be50045d255ba39b881889f7fa746ba8e2d54cbabcca9de91101a1b9 2013-01-18 16:24:52 ....A 23744 Virusshare.00030/HEUR-Trojan.Win32.Generic-0e8b8b73c7515b9ea7e0993de99d7720ee28a58397a1b00d9a08f5998a0d3f27 2013-01-18 16:24:54 ....A 39943 Virusshare.00030/HEUR-Trojan.Win32.Generic-0e8e0856d9d46eb23d6ad802a76043ca2c62a03dcc10a59bd2eb836f488a7963 2013-01-18 16:24:54 ....A 12400 Virusshare.00030/HEUR-Trojan.Win32.Generic-0e8e60d2320894a2118771180438d0d3bb510e9096b957fa24363bb242f4f131 2013-01-18 16:24:54 ....A 6064 Virusshare.00030/HEUR-Trojan.Win32.Generic-0e8e6a4ebcd8d32d93551b168ca5ec37ebdef416dcd9f949ccdb317c0f616e63 2013-01-18 16:26:28 ....A 46016 Virusshare.00030/HEUR-Trojan.Win32.Generic-0e909475ee08431c0b6a17c65acd4dc559c6d9e30d1e4ab9a8b8e6e8b4380695 2013-01-18 15:29:38 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-0e92d93a6a89a2bd164a59d089cc44a33278ce9b7be281c2693221784d8a6593 2013-01-18 16:26:32 ....A 65060 Virusshare.00030/HEUR-Trojan.Win32.Generic-0e964e4d11ee3d7ecdc523e3be2c4909f3aceea407301d80eb66e96d080cb44d 2013-01-18 16:26:32 ....A 118784 Virusshare.00030/HEUR-Trojan.Win32.Generic-0e968ab8600797c04a7b13ec4d0de03778489662eb4859b1fd6931b68a372065 2013-01-18 16:32:32 ....A 54020 Virusshare.00030/HEUR-Trojan.Win32.Generic-0e969ba90086d946eb8e551abcc2da3dd4d7eb9ea7471626826f438463143ae1 2013-01-18 16:26:32 ....A 486967 Virusshare.00030/HEUR-Trojan.Win32.Generic-0e9850709057ba3973d333aba0f7d9a96e16bf59773809c64590baf74cff9922 2013-01-18 16:26:34 ....A 84992 Virusshare.00030/HEUR-Trojan.Win32.Generic-0e995027622fc65609a3e5aa072aca28202b115e240225d5070b5d7e809a53e9 2013-01-18 16:33:32 ....A 840451 Virusshare.00030/HEUR-Trojan.Win32.Generic-0e9add1b053f20511ec4ab9e26c652ba46034a170667763ba6d1c30b12bca3f1 2013-01-18 16:26:34 ....A 133120 Virusshare.00030/HEUR-Trojan.Win32.Generic-0e9b1a26e0b01118203a2338ad45bc941b68580e6c81f9ed2ad71d9daa39cea9 2013-01-18 16:32:20 ....A 77398 Virusshare.00030/HEUR-Trojan.Win32.Generic-0e9daad9239d358639b159485212ba97e57f18557ce1863ed37bbcee59734368 2013-01-18 16:26:36 ....A 2106140 Virusshare.00030/HEUR-Trojan.Win32.Generic-0ea1ba0b710317c4476aef144b68e4850783b42338c94d057f4279fea0ad61ab 2013-01-18 16:26:36 ....A 324096 Virusshare.00030/HEUR-Trojan.Win32.Generic-0ea60343aaa72f2d0bff1438aa646c9b34e73641926845e48241f9947b7990cf 2013-01-18 16:26:36 ....A 77725 Virusshare.00030/HEUR-Trojan.Win32.Generic-0ea619d88da58fdf6e1826473613bc06ba412c59a63fd421bf6cea773bc66fde 2013-01-18 16:26:36 ....A 170496 Virusshare.00030/HEUR-Trojan.Win32.Generic-0ea69ad2052806ce65d564be0341891a1bf68cead487218c506d5eb83c1b103c 2013-01-18 16:29:32 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-0ea7527163a268ed050912609cd8478d074637593ff837ff32574270bee311ce 2013-01-18 16:26:36 ....A 337408 Virusshare.00030/HEUR-Trojan.Win32.Generic-0ea937d089ef18ccf7d7193d8bf30f62b2da85d08978ecd90720048eb0ce9d05 2013-01-18 16:32:22 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-0ea9a42b401f5a995185a95e4b33956c6ccb7687e0f059c26f706c2c68058f7b 2013-01-18 16:26:38 ....A 703488 Virusshare.00030/HEUR-Trojan.Win32.Generic-0eab184107c076c74c5d10d3f8a191014aeffb5e158c4aa18595b44d7f2296c6 2013-01-18 16:26:38 ....A 144896 Virusshare.00030/HEUR-Trojan.Win32.Generic-0eac9bebba5af885074d7083d241340db1849d445fbed5eadfb1db055414fbfe 2013-01-18 16:32:30 ....A 106992 Virusshare.00030/HEUR-Trojan.Win32.Generic-0eacdaf40fb9321e182be073ccdc7d9f50541e0e6fde1be8c51f4bf270fd030c 2013-01-18 16:26:38 ....A 426456 Virusshare.00030/HEUR-Trojan.Win32.Generic-0ead0eb6f4f781b02303e1e5a8df724bf515d54524e5018672d4310bacf112f1 2013-01-18 16:34:22 ....A 266752 Virusshare.00030/HEUR-Trojan.Win32.Generic-0eadf5a254e952c040933666956dc8236188eb9845e69476861d8bcb1e86835f 2013-01-18 16:26:38 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-0eae2a358aeb00067392604c1c91bfa3b593e47c3f836b2d90b08fed6c9f5b3e 2013-01-18 16:26:38 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-0eae59119970400dcec44406ccc7db8242734ebd9ba881b0562986369a7f3042 2013-01-18 16:26:38 ....A 64060 Virusshare.00030/HEUR-Trojan.Win32.Generic-0eafe04a861f9dcf9c1cdbd6daeb5db4a38483128c429da3e304a8998d26a855 2013-01-18 16:29:24 ....A 46016 Virusshare.00030/HEUR-Trojan.Win32.Generic-0eb054a2a8bcbb11fbb16164989aedc97b0870fa2513824255a77309b5667df3 2013-01-18 16:28:16 ....A 84480 Virusshare.00030/HEUR-Trojan.Win32.Generic-0eb198bfda0829310c2a149705561a59ffa55b68fd8ccaaf15b4f3b921b507c9 2013-01-18 16:34:32 ....A 109568 Virusshare.00030/HEUR-Trojan.Win32.Generic-0eb21d576d64102a190a34b48b082f5922465e4970ce868a19cb455c7d198c51 2013-01-18 16:28:16 ....A 173056 Virusshare.00030/HEUR-Trojan.Win32.Generic-0eb2872decec39ed70f1d22d41c6190d83b29b55dddb42d2497a1b1d85236ed1 2013-01-18 16:34:22 ....A 320512 Virusshare.00030/HEUR-Trojan.Win32.Generic-0eb3af887260200205cbb8fb181e1b8e0a50723e9f69508b5f34773228ad4277 2013-01-18 16:28:16 ....A 331119 Virusshare.00030/HEUR-Trojan.Win32.Generic-0eb3b53da4debbfa7979ee9a98db44971d4d28287bdc05a4b1f0e2839c901fe2 2013-01-18 16:28:16 ....A 714240 Virusshare.00030/HEUR-Trojan.Win32.Generic-0eb8a4f724baffff74773be76b4425526e7f6feaa817ca5fc53d50d7a5fd6e55 2013-01-18 16:28:18 ....A 34593 Virusshare.00030/HEUR-Trojan.Win32.Generic-0ebbbc6b46854cbfa8449d3d596a58189acc415775e47f8473914c62a9db39be 2013-01-18 16:28:18 ....A 366044 Virusshare.00030/HEUR-Trojan.Win32.Generic-0ebbfdf34b4f883c4b2c79768326f4edbe3c32718e25ca66546dcc1f987e9809 2013-01-18 16:28:18 ....A 167608 Virusshare.00030/HEUR-Trojan.Win32.Generic-0ebc1c47f6898d4ce5c5c92ebca4d09fca2b875c616fbd71ae7061b4dd304eac 2013-01-18 15:42:32 ....A 88576 Virusshare.00030/HEUR-Trojan.Win32.Generic-0ec04390e8d9dd1df3594b105f2fd0b7958d19973faa6beeee67e259602bcdd3 2013-01-18 16:34:32 ....A 38177 Virusshare.00030/HEUR-Trojan.Win32.Generic-0ec10c1e3a638613130ef83ff931c4e5c9912a47e9439b464964d45cad51bdba 2013-01-18 16:32:32 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-0ec2aa4bd2c662c631c95cceddefde8f4736aba55103a69d6788dc32b9de7af4 2013-01-18 16:28:20 ....A 243200 Virusshare.00030/HEUR-Trojan.Win32.Generic-0ec2fbab0daf988169e3298e2cb155579c5eed71cbb92cd5a0ddd5a2aed5a375 2013-01-18 16:28:20 ....A 1049946 Virusshare.00030/HEUR-Trojan.Win32.Generic-0ec55c89ea7e5043ce8aa80e2b461c2864d08677703d452c1a3d55340e767733 2013-01-18 16:34:22 ....A 12400 Virusshare.00030/HEUR-Trojan.Win32.Generic-0ec57b96a54db42997453db1918114127bb730235d4daa8724bdc2e5ae73c1bc 2013-01-18 16:28:20 ....A 19968 Virusshare.00030/HEUR-Trojan.Win32.Generic-0ec5c53159b7e6eeb1ffb0f3f85a9ceb5486a76f9bcfd2ee930505a493868399 2013-01-18 16:32:22 ....A 94208 Virusshare.00030/HEUR-Trojan.Win32.Generic-0ec9e8e228a3137abcf2c10fafeb7c3d8f5100a89113c375d1b38e86a1b52bdb 2013-01-18 16:28:20 ....A 300032 Virusshare.00030/HEUR-Trojan.Win32.Generic-0ecaa6a1cc82c32673610f8783fa79e7ce8b9c3edc2fca75a271dd490ff6ada0 2013-01-18 16:35:42 ....A 32768 Virusshare.00030/HEUR-Trojan.Win32.Generic-0ecbf49d998d8cf888efd18672217059dc472a017affcc46488b0eaf4ece572f 2013-01-18 16:28:22 ....A 23040 Virusshare.00030/HEUR-Trojan.Win32.Generic-0eccd8f0b7d578cde23d839aa9e3138cdbdb52d16653641df3b8c08f23d9605f 2013-01-18 16:32:28 ....A 331779 Virusshare.00030/HEUR-Trojan.Win32.Generic-0ecd69ec9f9a9ad4e5ddc730b44c6f9ec042ef4147a3e16d2fb8620ce5c5cb93 2013-01-18 16:34:30 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-0ecf087336df757ce63e216f2ade79678f5425907212f3829f5030ee8c47d8cf 2013-01-18 16:28:22 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-0ecf460380ec6ffe0d86d23063691b643597774106ec4c340c1b1fb1af1736cb 2013-01-18 16:35:40 ....A 58080 Virusshare.00030/HEUR-Trojan.Win32.Generic-0ed26b8223266791c724f121a327b442d19009e591260a0365d89382fcfa4da7 2013-01-18 16:28:24 ....A 196608 Virusshare.00030/HEUR-Trojan.Win32.Generic-0ed2b4ebfd09c1076b93334d9ab539b64b359fcf84e77584ef25419c57bec4e8 2013-01-18 16:32:28 ....A 92928 Virusshare.00030/HEUR-Trojan.Win32.Generic-0ed2bb1e5c4580fd25f39ebeaf9015792cf69650fc9044202a3470c0e9025793 2013-01-18 16:35:40 ....A 37541 Virusshare.00030/HEUR-Trojan.Win32.Generic-0ed3c0b83466eb41ea5b73bf9ac7b1b9ce7afe98956d3902eb606fe0ce068178 2013-01-18 16:34:30 ....A 69120 Virusshare.00030/HEUR-Trojan.Win32.Generic-0ed5bba2acac08e119ea9619fa160d03c373d29dc3b6d903b593a8f24b30dcba 2013-01-18 16:28:26 ....A 693376 Virusshare.00030/HEUR-Trojan.Win32.Generic-0ed7cdc270a852a39eddc57a32c35a139f783e8f44077bc87533246819486c15 2013-01-18 16:28:26 ....A 1506020 Virusshare.00030/HEUR-Trojan.Win32.Generic-0ed7d68a84a230f15bcf5d8e68098e980c40ecf902de67d8aaa923746eeb4635 2013-01-18 16:28:26 ....A 1321472 Virusshare.00030/HEUR-Trojan.Win32.Generic-0ed974dfe3332e383510d2562592f043a19791c8cf3a8802ef0164dde92a8eb1 2013-01-18 16:28:26 ....A 20480 Virusshare.00030/HEUR-Trojan.Win32.Generic-0eda816eae8ce3c5e968b4044758cbd375517675204d98859ef1adf3f4dd2bed 2013-01-18 16:34:30 ....A 118784 Virusshare.00030/HEUR-Trojan.Win32.Generic-0edb0d2772f97c9a317132f7ea39638eb0adb1c7924cb6bb026eadff56cf8e93 2013-01-18 16:28:26 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-0edba4fec8a783e70e673d4cfd1cbd33da8e858d70b56371a7692ce40967d1eb 2013-01-18 16:28:28 ....A 371200 Virusshare.00030/HEUR-Trojan.Win32.Generic-0edfb53ba6578061856f31a949e2327875bd90a5d49fb2809b2092fe73c33105 2013-01-18 15:31:18 ....A 2931417 Virusshare.00030/HEUR-Trojan.Win32.Generic-0ee17e555c7f06353c43e44422e8e4b3a9a7204474a3175568b208d74c75c4cc 2013-01-18 16:29:38 ....A 79524 Virusshare.00030/HEUR-Trojan.Win32.Generic-0ee17f6423acbb7a6d07d418c51f56bea28443382db35574552712029efa6c5c 2013-01-18 16:29:38 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-0ee23d7668efef0cec8af182999a7ce9b3f47807319461515703211ab6dccf92 2013-01-18 16:29:38 ....A 159744 Virusshare.00030/HEUR-Trojan.Win32.Generic-0ee286f22b98f59816f5e447fdfa364a31437861d254e315550058683f76d6d7 2013-01-18 16:29:38 ....A 744048 Virusshare.00030/HEUR-Trojan.Win32.Generic-0ee3271216a15267d26ec0dd1481dea5b04fba57d3a3150f0c2c3cc3bd8fbb17 2013-01-18 16:35:42 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-0ee5872984cec448f5fc8dfe0be8596c1401d765114fc43114576eda4989107a 2013-01-18 16:29:38 ....A 120945 Virusshare.00030/HEUR-Trojan.Win32.Generic-0ee58f8b601947099c8b92ee4566b46322f6035e61fde4e8e0944c80ae73278d 2013-01-18 16:30:42 ....A 116736 Virusshare.00030/HEUR-Trojan.Win32.Generic-0ee624b090fff2de1072872bc35837ba14f6e6d8f7756511f309ad8ae87dd9b1 2013-01-18 16:29:38 ....A 104448 Virusshare.00030/HEUR-Trojan.Win32.Generic-0ee71718c1f13212b84c6d95aa7a8c594983c600efeb88879ca5592be992d979 2013-01-18 16:29:38 ....A 229376 Virusshare.00030/HEUR-Trojan.Win32.Generic-0ee718fa433f26f918599db79f041021a545d57695982f376e757052b2062488 2013-01-18 16:29:40 ....A 12400 Virusshare.00030/HEUR-Trojan.Win32.Generic-0ee7b3e250d88c8144e247c5bedabf93efdd200a5b5b043874bb4d9c6fb548c0 2013-01-18 16:36:34 ....A 111104 Virusshare.00030/HEUR-Trojan.Win32.Generic-0ee8ed0a7846640ba61d43051eaef3b59402d47f0a1e97f28cec95ac081bec55 2013-01-18 16:34:22 ....A 95232 Virusshare.00030/HEUR-Trojan.Win32.Generic-0ee9e9dfcbe74c60437af12d07f82779c968fde56a7fe65fc127da02c2101bdb 2013-01-18 16:29:40 ....A 76800 Virusshare.00030/HEUR-Trojan.Win32.Generic-0ef03f3efe850ab8105dd404cc8c7fea1624269c6a649b68a8604f46425187f5 2013-01-18 16:32:18 ....A 44544 Virusshare.00030/HEUR-Trojan.Win32.Generic-0ef045b7b562207774d030343ed7a72450791ca45deffab051046e498fd45862 2013-01-18 16:29:40 ....A 228357 Virusshare.00030/HEUR-Trojan.Win32.Generic-0ef26ca717b7f8da0472877ee31bc2a1e7c68dfb2464d72dc4a054b9749902d9 2013-01-18 16:34:34 ....A 210432 Virusshare.00030/HEUR-Trojan.Win32.Generic-0ef3dfcbcef540cea3e3ba379225bb78546b5e8b02e5012439b75c20e3adb25a 2013-01-18 16:34:32 ....A 32768 Virusshare.00030/HEUR-Trojan.Win32.Generic-0efa077c220a4442370784a4aba0f52cb6750fa03282db823f02abca9a3a6d22 2013-01-18 16:29:42 ....A 20888 Virusshare.00030/HEUR-Trojan.Win32.Generic-0efc1c54d39c0b62fbfd1dbfa78d64ae02e7945b23be32ac64f2035b9a905c8e 2013-01-18 16:29:42 ....A 23728 Virusshare.00030/HEUR-Trojan.Win32.Generic-0efc3bb6b4652fbfc176a14c1570000e7c71bfe2a97520593f4b65b666e6c765 2013-01-18 16:29:42 ....A 108840 Virusshare.00030/HEUR-Trojan.Win32.Generic-0efd5ebc243e4bdf3930faa7a5641f5a741e61afb75e0ff700c97e6396f7fbbb 2013-01-18 16:29:42 ....A 3997714 Virusshare.00030/HEUR-Trojan.Win32.Generic-0efdad3be6d3e3a706f261d5c39d5112a09a60e796cf5c4e96b0294b83de693c 2013-01-18 16:29:46 ....A 278528 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f05200131ab021ad07d6d8699b147b52832c9a61744fd635fc959e39b9e1dd2 2013-01-18 16:29:46 ....A 95232 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f052b805e71049f5fe9d39682c484921f110b82821cacbac4c288e507731c13 2013-01-18 16:29:46 ....A 51648 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f089099566781367b496dc155d2e00cf0b4b27eebb12d48e24818675e35a215 2013-01-18 16:34:24 ....A 277504 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f0895a4bcbb4ec663ba2b1ff77545153647ac6d02d628e0ec4d17b522794641 2013-01-18 16:29:48 ....A 360448 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f0a0deee9263d6c1444a5a17513258919eadefe60a0ffdc662a1a162683af69 2013-01-18 16:29:48 ....A 79351 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f0ba7cce2331ed9d01f64f193ad9936674fd7697c38bd3f620606f58040b0f7 2013-01-18 16:29:48 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f0bf3e194261ae296f375d77f0c770f4e6d25c00aa1f3dabd45d1e17b3bf851 2013-01-18 16:29:50 ....A 4925440 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f0c90f0d8d87b92ba7bb1137e18db5c5325953b113982169d2533b12deeff7c 2013-01-18 16:29:50 ....A 122128 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f0e36d256e250ead7c663291335494da79b704fae99196b0150e66ff2ec88e8 2013-01-18 16:22:22 ....A 126230 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f10b19f3a8c26c6ad96264497e8436a308418e33e19140deb345492f192779d 2013-01-18 16:28:14 ....A 109568 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f118dc37f4f7cc684e867374bcfb270cf3df959da15e16f3bd1e1c311b76eb8 2013-01-18 16:22:24 ....A 98816 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f14261b6017c8272cc1970464f3ebd1b9205abfc87ba2418c27cb38ec1b38ff 2013-01-18 16:22:28 ....A 342016 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f199bbe5f90306e6608f25590a7090d264687ffdc1422b67cddb163ca1be561 2013-01-18 16:22:30 ....A 1107336 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f1d7f8c4216b27346633dcbb61a68c688b7107a6729523cc5f1dda0cddd9690 2013-01-18 16:30:46 ....A 180224 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f2245cb3ef80efc4c58ad8baaac466d4b3764b31e7ed6298a60c1b6f8de1cb2 2013-01-18 16:30:46 ....A 61952 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f23a834873b16bff42dd26c8e127a149f7630e64b2ec4771cf88eb824126bee 2013-01-18 16:36:42 ....A 53760 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f2401345f6db0cc4f184bdc2cc87190e1a2778775d6e62f94f8794bc7fd6afc 2013-01-18 16:35:44 ....A 33152 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f24c9e293401b6a975ff3d42fa0e5c671c09d04ba668bdaae583354619f7165 2013-01-18 16:30:48 ....A 75776 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f254e061b07807bf33b4177958f50a0926cbe892481bc50b587195378721a6e 2013-01-18 16:30:48 ....A 127734 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f2731ddeaa2b22795fa308eb9d360e838e4c4913d674b8063fd4ec07dae67f8 2013-01-18 16:35:40 ....A 95232 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f28b283a54aecd41ffd0bbcb42d2144a6c776fc3f9a47b88db4430c6012e7cb 2013-01-18 16:30:48 ....A 113152 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f2a95fb27b7610af706051cae5815d237dcb6b1067662238b8e96712627a3f4 2013-01-18 16:30:48 ....A 249344 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f2cb85eca33cdbeedc288d7b9c489a137697cc76a8a12abfb380e85fbf90d52 2013-01-18 16:30:50 ....A 10496 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f2e5edf121eab413a92d5ee685553ab518f5750a8bd4b5bd42af8e702423217 2013-01-18 16:34:34 ....A 2119680 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f2ea384314388d25990577230bc8c31181b92e10ede5e96c18e17f65e18f6e1 2013-01-18 16:30:50 ....A 1506023 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f30281c2be1e14c39726171b2695e09abea9c4c3cfaca2819e4e5624689d7cd 2013-01-18 16:30:50 ....A 749558 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f307e4a820938b6a69a844d2b28ed6e385a7e9f1de220695ac4d22a7e36890e 2013-01-18 16:36:36 ....A 299008 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f30e8f0ecc783420f3761f693234d78198f73032956fccfa04eb486095ded97 2013-01-18 16:30:52 ....A 844288 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f3262ae3240b841552f82fb331d76156563d86635adf4e63141e612cb606dc0 2013-01-18 16:36:34 ....A 126505 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f329258fdb61ffe8a8b7215d3ef50e4d60dc723fa8ea6e3b49015fac631595b 2013-01-18 16:36:42 ....A 61892 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f33b32d0f0232cfb8c597284b7b7fbfd64d96091d0b24d0c6e0cf84bd8220af 2013-01-18 16:30:54 ....A 332800 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f3c0d7e8cae2a0d07883acbb52f3d4b019f0525bf782c9746bba1d055b9d36b 2013-01-18 16:30:54 ....A 18432 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f3d6efcb5e3fdfb426c227aa79c9faa4269e6bcd2ffe8de2a64301b778c96bf 2013-01-18 16:30:54 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f3df55ebfce793ce4399f4fa0e10eebc120f77b59678e02ca02ae6de760af22 2013-01-18 16:30:54 ....A 67592 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f3e998ab0875305a3954c15ab50c9899901dab29be12fd05d67dc464a471ac2 2013-01-18 16:30:54 ....A 173056 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f3f714d661fac6097730dc0c89116a5889b23c610e7107b806eca1ea805878b 2013-01-18 16:22:32 ....A 80888 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f414bcad7837bd27e7d4b62b293c8861984a5e5c90d8858649686f3f656d6ca 2013-01-18 16:29:32 ....A 131584 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f432e5e026d39610be888200abbfc74318f16a7e84eb476faff6d1fa02d77db 2013-01-18 16:29:32 ....A 98303 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f433b17ad61140b9606317b12fcb8e00a871c80c5b3f0462e756288f9377dcd 2013-01-18 16:22:32 ....A 243720 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f446189ffd6c73ade2c6870998280ff240ccc65c0b223c39a166e7cfb560171 2013-01-18 16:22:32 ....A 168740 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f4569011d2fe56b22017dd01f84d56887b652ab6590887c5ffb8c3081c1fb2d 2013-01-18 16:29:32 ....A 318948 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f457f879e9ba7a74f66da98e6c238720bc6eceda04eafab8e37fe54f24fd611 2013-01-18 16:22:34 ....A 2285936 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f475d6dcbde481863ca10277e226024d28d6e0339fcbcff824b64eca83a2ea8 2013-01-18 16:22:34 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f47b8cb8d45492c922377f9c8c6895e1a767534f6d91ee43d67f1543d5495f2 2013-01-18 16:22:36 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f4b1e2ccc215f2b50649f1e1797fc72b2a52fa8ab5c3810f12dd8b39ef247d5 2013-01-18 16:22:36 ....A 217088 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f4c4128b1e76cff44cf8657647d5a17d9815448d164472f30b8b913e4ccc962 2013-01-18 16:22:36 ....A 1487649 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f4cb3225a06cbb7fa0e24346427c8bcba6f600fddaa13bc77067e3bc5ad330f 2013-01-18 16:22:36 ....A 304640 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f4d7dc3db27c6f303c0614d2dcf21da28d7d7d052976bcf7c7638687928e670 2013-01-18 16:24:00 ....A 59773 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f52998205e3cd74149466c1e84640a330d8420a96426f05e58ddff4c75d2ebb 2013-01-18 16:24:00 ....A 41472 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f5445d915493b629b896d102a2182493d250319de81d540adbf66a17311f778 2013-01-18 16:24:00 ....A 33366 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f5486575ecdea87179dc4736d1619b04c56b493c330e9a83f3eeaa37767738c 2013-01-18 16:24:00 ....A 49060 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f58a21ddc9bdcd3417c414f6e6214c198350bab83bddef640792a8ff75fc3e5 2013-01-18 16:26:22 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f5978416efbccb5c14ca1648df99befb39e5bbee7c499fa89cf03c848f66614 2013-01-18 16:24:02 ....A 3634136 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f5b05919e4e7bcb51205d9e6a2c9aa085b83a99cf73a762bd8e53fa057ed54e 2013-01-18 16:24:02 ....A 126976 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f5f304c84bef4d5512b91df64bdc4bf8a4f3c98a44537533cd9f68bb92f9038 2013-01-18 16:24:02 ....A 94208 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f5fd526a4388b06c2987c0dc051a44fe2d300e2f3140c1ac17f15851aa5aefa 2013-01-18 16:27:58 ....A 54717 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f6009b726f48ff165d15eca6173cbedbc42cb038de0c6101872bc4e8fb17e3b 2013-01-18 16:24:02 ....A 493056 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f6262f919ac1595f334ae76116503aeefe72b9e633efbb40b93b445b8bc535a 2013-01-18 16:29:30 ....A 195072 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f62871bbff67dabc03443b464c677b59c85c872a81f599279295443c5140935 2013-01-18 16:24:02 ....A 184320 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f63cafe24eeaa96b25bee2c581c9fcc21ee4485a9ac898d90c873e5b1b8efe3 2013-01-18 16:24:04 ....A 84006 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f6731d13daa36e449a9de17cc0557e1d5855beb9648d4dc1049cbe55bb242c5 2013-01-18 16:24:04 ....A 23712 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f6734a782aa8811328089dbbabd8ff0759c3b96277211bc71fd0b2f6aaef078 2013-01-18 16:24:04 ....A 1153208 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f6afeb6ee540811f45e1b0d8edb8e13f0fea79f37cf09b6d62b0fc81987f23a 2013-01-18 16:24:06 ....A 1031693 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f6c6bf1722cbf2a876ae5cb3cbb7087cd477cfac8260c60c2abb6baed070539 2013-01-18 16:24:06 ....A 781325 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f6d30a6f81d0aff2cc0f09be421b1c339f51cf2ecea9f9b7d4a14d78b6a078d 2013-01-18 16:24:06 ....A 143616 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f6dd6047d49a21969071cdc0571ebbe7e1b02d098b5828b832ce1eafb9aab5a 2013-01-18 16:24:06 ....A 392704 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f6e56f5f8ef75fc143937dbd15ae3fb94c814f7a42dfab3accf33c824598a24 2013-01-18 16:24:08 ....A 238592 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f6f7064be76b2ba0ac39b2464f19f9d27e718866eba0d9ad93d0993be2ae58e 2013-01-18 16:24:54 ....A 1022976 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f702f8d31165c208c8fde2548caaf105b8a0b7893c3e6ec87322e2f661f9fe5 2013-01-18 16:30:44 ....A 14336 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f71749af7a9f8cab7a6980778a92ebcea38d8a36413d55160c1ed1c534dee62 2013-01-18 15:34:26 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f72516a745739ae57c25effb4c851fab8ed0827746178989c447fd1378e2271 2013-01-18 16:24:54 ....A 917504 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f72bc9caf25cb1b1ac8421717c7e74fb1faecd5a1e8c1071528a49ddc344de2 2013-01-18 16:24:56 ....A 759296 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f752d834fe2416cd38928ec381cc7525770ebe33f526b6df9d9c3261c400655 2013-01-18 16:29:30 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f764890ae58b242f113e571a2d4e87501c2fae306ea769174cfb02bb1b6b82f 2013-01-18 16:24:56 ....A 95744 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f7672a01b414a81064973e02e1261bf8617525dbe79a9a5f0b0a4932de662b4 2013-01-18 16:24:56 ....A 240128 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f76abba93abcd7c2f4a84e312008c72e82c78520fa0eebeac6e72a2b7e0dd75 2013-01-18 16:24:56 ....A 34097 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f771aa39f1064f4be18429d69dc2b266c3b518095a658e216cda3a23b7a3320 2013-01-18 16:30:40 ....A 385024 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f77a7fdef89d8e1863a6512e0b9d42a8d85a738cf1b9bba6e73d3e4632a8ed5 2013-01-18 16:24:58 ....A 34593 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f78ae76b803d5b8d52d7b01977ba82e9e7ad283c337ceb4868b6fc4b6772f43 2013-01-18 16:24:58 ....A 209920 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f7f135d61fc10c894235871893bf52830854208e73a603f7f6a6570867b76b8 2013-01-18 16:24:58 ....A 100426 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f7f4674b4b9af66bb4362184d3d41a13cbd82aaafd43c350f0da48163228a07 2013-01-18 15:43:28 ....A 57344 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f81bcfb61e58ceb752da7d76c27c7a369be6afb529d28a737ef3160d0de6f94 2013-01-18 15:42:34 ....A 3285536 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f837f7f8e566aec32198d43375f7b1a400320a0474192a2071892de2cd81ed4 2013-01-18 15:43:28 ....A 13824 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f845963fa7c25a05c16e5c16a5fad2f5ef58955ef1222ea925ed50584bd4bb2 2013-01-18 15:43:28 ....A 34593 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f85693af7da5ab9c896ff4f76e7082acc7c8fa4a8c405c9302fbe64a3cf17af 2013-01-18 15:42:36 ....A 174080 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f865d00eebd2374bc5b07b4c0a2e9cf2e0e4bacffbc089ec11f65babb56b64a 2013-01-18 15:43:30 ....A 309760 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f86a78cc6ba75bbae87a9f65634196406c158cd971e9c53c8924f0be4cc2324 2013-01-18 15:42:36 ....A 99727 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f87609fbab13239c75747f2f06affdac06bc5ed1e26132c7e6138d6867d1127 2013-01-18 15:42:36 ....A 204800 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f87f0a9d0a2509711f4da9e9e8eca8e9d066f18ca57763b0c9112a052f9a885 2013-01-18 15:42:36 ....A 87211 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f884eb11ae4cdcd763b0d35256d70a58b96426d4d60b498f9f2ed02cf891b6d 2013-01-18 15:43:28 ....A 139971 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f891163a61e4e5f0d38ffe56021d9da78f336ee58b98ec753bf3751ad3a5328 2013-01-18 15:42:36 ....A 22016 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f8bb0092fef4e37ebc9331b692603f0c649d32c33c30b2086e75874da726efb 2013-01-18 15:43:32 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f8cfbd3adaed67120db6c89561ffdc9712551ebe62709692091addff0d6ada4 2013-01-18 15:42:38 ....A 758752 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f8d13bddee2ddd1c336b2bb98b83ac3b8ab593b139aaf145d35473ef328f65f 2013-01-18 15:43:28 ....A 68128 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f8e36e4543c8fe6de7d453fb072cd96b527d026a96c16689943c3281247c4d4 2013-01-18 15:44:56 ....A 32993 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f912b0791f70fe3b9d55eedc5cb6d7a001d663e3bb2ac2b4398dd00b3e2decb 2013-01-18 15:46:06 ....A 31556 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f92fff747992782c42d99a4aeae05d44d836220df2abff6e3915381cfa1e438 2013-01-18 15:32:50 ....A 149912 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f933136dcd9ab14417b8b712dceb95cf7207dad2303a35c323ea462a7ed0a83 2013-01-18 15:44:56 ....A 129024 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f93fefbef284449fedd1c9b7190df108afe764eb3e61ccd1e2801010fb4afc5 2013-01-18 15:44:58 ....A 54208 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f9426de6ed58ce939da558cfce4404223cdc75d09fb44950edd3bce528cdd46 2013-01-18 15:44:58 ....A 7168 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f96cb7a81b8389188d1a19045af904b61f0cf9ffe1a38cbba9ff192bbf5a0aa 2013-01-18 15:45:00 ....A 1520150 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f99550a74deb5c65a76977c5fdb9ba32b968ca855cc95dd3ad78eb0dc06a514 2013-01-18 15:45:00 ....A 73802 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f99c6ce3079af48d256492ef9f9a252bee3bdea21a0ea0320320dd2ce159da6 2013-01-18 15:46:06 ....A 1220096 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f99d2883fe4706bed4f6f608615c9084719a7d4fa63ded513a8ed7dd0ffedde 2013-01-18 15:45:00 ....A 141312 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f9acd7f871b98bb0d4e070e04a7312f2e935bb87ec815866155bbad58e27949 2013-01-18 15:45:00 ....A 77774 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f9c6dac1e355dd1fa4bb32c4b56cbf7b7c490ed01199b7f74da4e7c268af7c4 2013-01-18 15:46:06 ....A 342157 Virusshare.00030/HEUR-Trojan.Win32.Generic-0f9f94cc36c9437056623f15a2e20e21a71d8aa1929faf03bdc869699cf887a1 2013-01-18 16:33:24 ....A 84992 Virusshare.00030/HEUR-Trojan.Win32.Generic-0fa59bcba6f4df55055acca8e305011a5746a76b24e7cdcb3f04b2caf1a2ec42 2013-01-18 15:47:40 ....A 1235093 Virusshare.00030/HEUR-Trojan.Win32.Generic-0fa74ec276ef1197812d9fec9d001fd38f5f519e85556925ddd9b690bb23b0cf 2013-01-18 15:50:10 ....A 317952 Virusshare.00030/HEUR-Trojan.Win32.Generic-0fa75f97184d0e28775d24048a96cc2438824fe7ae153c3f2de3b4e52d48e618 2013-01-18 15:47:40 ....A 340480 Virusshare.00030/HEUR-Trojan.Win32.Generic-0fa76fb943bdefa518fb65b8628f413be5afe49365373f607dda7f34737446a1 2013-01-18 15:47:40 ....A 771448 Virusshare.00030/HEUR-Trojan.Win32.Generic-0fa7df04790127bd0e39d8733e6950afed172acda58a4b7852d5e4479488094f 2013-01-18 15:50:10 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-0fa8343fb0d5310185e6e9d739a16dbcbe61cdc00437406ed867e369b5c9f97f 2013-01-18 16:04:34 ....A 133632 Virusshare.00030/HEUR-Trojan.Win32.Generic-0fa8aa2b37fb658f90d4d8750bf5b974dc9c0ef28ea0072fe513177eddaa966a 2013-01-18 15:50:10 ....A 31556 Virusshare.00030/HEUR-Trojan.Win32.Generic-0faadf0a764d92c95f11707bbc9c1ba9e46070c013d79fbe183d720be168a873 2013-01-18 15:47:42 ....A 3662135 Virusshare.00030/HEUR-Trojan.Win32.Generic-0fab9be8013fb85a29baf499fd79d1ff2fcd303e6b2c365123e1450fbb4b26c9 2013-01-18 15:47:42 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-0fadafc93c3dba1985103ae96d39c5708b84d76f92623e7681b0011dc7018889 2013-01-18 15:47:42 ....A 86016 Virusshare.00030/HEUR-Trojan.Win32.Generic-0fadec65f91170b3ed6f001ab1c7ccd1a6483024bbeab068dca9540e89714a38 2013-01-18 15:49:00 ....A 1997152 Virusshare.00030/HEUR-Trojan.Win32.Generic-0fb1e0d68d98820bf52bbbc2e0b3990c3c968aa68e548cc7ed7cc27360ac22ba 2013-01-18 15:49:02 ....A 15360 Virusshare.00030/HEUR-Trojan.Win32.Generic-0fb382b73a6fa4e20fef8cb332ef592569550488ef44465dffe9d0da3678be6d 2013-01-18 15:49:02 ....A 327168 Virusshare.00030/HEUR-Trojan.Win32.Generic-0fb74a7493fbb087a04c574733c7cb337ec3adebf518f15391827ec71186daad 2013-01-18 15:51:34 ....A 174080 Virusshare.00030/HEUR-Trojan.Win32.Generic-0fb78383ccc01f5452723fc540ed496406a6b208c985a07fc596d7f72011db89 2013-01-18 15:49:02 ....A 2306110 Virusshare.00030/HEUR-Trojan.Win32.Generic-0fb81a0853917703ffb5096d47aa955319b0bc37607a318d314c408eca97e7a2 2013-01-18 15:52:52 ....A 19640 Virusshare.00030/HEUR-Trojan.Win32.Generic-0fbaf052607587dff7550011583f86e9257344db0836884d9df889ad2dd3a3c0 2013-01-18 15:49:04 ....A 43520 Virusshare.00030/HEUR-Trojan.Win32.Generic-0fbba8af1c86e0e45f8d9a2e82360e1f43879114a89f0efbb206766a58d416c0 2013-01-18 15:52:42 ....A 109568 Virusshare.00030/HEUR-Trojan.Win32.Generic-0fbc97bc7b981b407e470c616d28da4ba282e0b98fbfaeb69b81ed9b961e7336 2013-01-18 15:51:32 ....A 35105 Virusshare.00030/HEUR-Trojan.Win32.Generic-0fbd6214c5fe2372d706307ab5223ce9044c8297a4f185a4fedc01758567583f 2013-01-18 15:49:04 ....A 3020936 Virusshare.00030/HEUR-Trojan.Win32.Generic-0fbe06a26ecfc5263772d45a45b0b750ed334b8a12ff2e679f5948372a9930e7 2013-01-18 15:43:36 ....A 41472 Virusshare.00030/HEUR-Trojan.Win32.Generic-0fc15b9d73a93db7bb2b3ef21f97b817e7133ccdec8fb538b157b6d53c93e21f 2013-01-18 15:43:36 ....A 163957 Virusshare.00030/HEUR-Trojan.Win32.Generic-0fc1e26ff90c56cf5d3885c6eed32c6c32258b223deadea719447827ac272418 2013-01-18 15:43:36 ....A 986112 Virusshare.00030/HEUR-Trojan.Win32.Generic-0fc21d8a049f96532a054750fc1de0ae8289f9077a159a8cb7adc8355ca086da 2013-01-18 15:43:36 ....A 299008 Virusshare.00030/HEUR-Trojan.Win32.Generic-0fc341d36cc37802e12c290853fb709cf69b323c47f13903a75736b7d7fa9679 2013-01-18 15:43:38 ....A 153252 Virusshare.00030/HEUR-Trojan.Win32.Generic-0fc380b31c1d5e5a0dfde5598e919bf86250aef1ba7eafa27624f6d599bb4747 2013-01-18 15:43:38 ....A 14848 Virusshare.00030/HEUR-Trojan.Win32.Generic-0fc62b209a83377be246794bb57e29b270dbee3629b8f34755a6c4d7173146fb 2013-01-18 15:43:38 ....A 327584 Virusshare.00030/HEUR-Trojan.Win32.Generic-0fc62db895677f52e5620c2f78a9ddd129056e1fad50d7796fe9335a736cd4df 2013-01-18 15:44:42 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-0fc87416b507b0c1346933642be790745413fb244045594b5a58d49423d16d3f 2013-01-18 15:43:38 ....A 33569 Virusshare.00030/HEUR-Trojan.Win32.Generic-0fc9b999a0cdbffe7af797c24c2be39ec389cd68db7ea58660eab4f8fc41bdcf 2013-01-18 15:43:38 ....A 180480 Virusshare.00030/HEUR-Trojan.Win32.Generic-0fca13b63065c42a199e68a909442b422a8a2cc597a0e23947471d863d63a140 2013-01-18 15:43:38 ....A 24064 Virusshare.00030/HEUR-Trojan.Win32.Generic-0fca6d9c719ba388ce41ead5f2c58d480f2daa0d23113ebda0b55e284df11483 2013-01-18 15:43:38 ....A 138240 Virusshare.00030/HEUR-Trojan.Win32.Generic-0fca8ced9d5e4901315c2154989a597aece67a3d90abf54a5f7297c287f8047c 2013-01-18 15:44:44 ....A 39936 Virusshare.00030/HEUR-Trojan.Win32.Generic-0fccb9991932efa98441d95bb521328ad0669076de2f6fae2cf2c30aeeff3e2b 2013-01-18 15:44:42 ....A 38400 Virusshare.00030/HEUR-Trojan.Win32.Generic-0fcce3bee50dddfbc815624d756591d180602e6c8625ff87db2a8298e64ba9f7 2013-01-18 15:43:40 ....A 110592 Virusshare.00030/HEUR-Trojan.Win32.Generic-0fcefb414c27fac3c4d334ee4ea539a03ab4c21efb57d045ffeb889f6c6f4b3f 2013-01-18 15:44:42 ....A 294912 Virusshare.00030/HEUR-Trojan.Win32.Generic-0fcf224d38f05ee448030a953e2314b6036bf42b835685a2dcfeccda88716c2a 2013-01-18 15:50:22 ....A 810509 Virusshare.00030/HEUR-Trojan.Win32.Generic-0fd080c8f0ecc0fa5b28002cd711385891a35bc01fda955eea352d4eb0552d47 2013-01-18 15:54:10 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-0fd186d0f5efba5c9df78279f0e7db10e8e5e5e9ed9c46e3e243e00e073e96bf 2013-01-18 15:50:22 ....A 152064 Virusshare.00030/HEUR-Trojan.Win32.Generic-0fd19f599c532b830ebe460040ea7415f638648744d7a791ec040d535f14ecf9 2013-01-18 15:50:24 ....A 109056 Virusshare.00030/HEUR-Trojan.Win32.Generic-0fd45bea098151cf24347252c58aceb2a09c5ae60996a54fcd09bb203095ac36 2013-01-18 14:21:10 ....A 56320 Virusshare.00030/HEUR-Trojan.Win32.Generic-0fd5f5666e3783d8105eb73fa4bb48c310403528948bceab781a3941cf840767 2013-01-18 15:54:16 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-0fd78566beb1348d7dab3583adda82245b2c5bd8b10f281b86e357d77e4f6730 2013-01-18 15:50:26 ....A 269454 Virusshare.00030/HEUR-Trojan.Win32.Generic-0fd9b3c643264b29c0640d58343306cf085027f5251e14591980c7014d561cca 2013-01-18 15:50:26 ....A 2985936 Virusshare.00030/HEUR-Trojan.Win32.Generic-0fdd3e242926f6f2aae7dc97535431506ecb9b1033e3c13f2a96f5159a9268d0 2013-01-18 15:51:40 ....A 51648 Virusshare.00030/HEUR-Trojan.Win32.Generic-0fe02485f6dbdc1b41255fceb9b272ba65b25ef6281b79239abed5bf5e8bacb5 2013-01-18 15:51:42 ....A 253440 Virusshare.00030/HEUR-Trojan.Win32.Generic-0fe15bac3958435d4a698480faf02bdf9afe92b6300e157a2dce32dacfe270e6 2013-01-18 15:51:42 ....A 135744 Virusshare.00030/HEUR-Trojan.Win32.Generic-0fe2a565d5ad6d6855c1d1fff9cc0343e2c58761ccdf8ba39bd06c6685ecdb6f 2013-01-18 15:52:42 ....A 121881 Virusshare.00030/HEUR-Trojan.Win32.Generic-0fe32eb9f8a2f1720dc9f40ea80116234efdab9d316fc47d73ec7dd9bb210d13 2013-01-18 15:52:50 ....A 169984 Virusshare.00030/HEUR-Trojan.Win32.Generic-0fe37adeeb0161ddfc1458a99bc5edd62ab620546570389e27423cc600dbdc65 2013-01-18 16:39:04 ....A 84992 Virusshare.00030/HEUR-Trojan.Win32.Generic-0fe45bda140f91aea4d6ca618450391c03ff1c1a789c90370f7272f6996dbdbd 2013-01-18 15:51:42 ....A 358912 Virusshare.00030/HEUR-Trojan.Win32.Generic-0fe4e6dae0c3708f4faeab674c4099d7be06e1d84074666e8cce82bdbc0e0396 2013-01-18 15:52:54 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-0fe57746891b77224c1f7d379caafe935fab8cf70a95aa9eea27ffaba68dcc7d 2013-01-18 15:53:06 ....A 47421 Virusshare.00030/HEUR-Trojan.Win32.Generic-0fe7911369edcc8508f102ce4597be141f54d73e3a49bbfb760185824a73b730 2013-01-18 15:53:06 ....A 113152 Virusshare.00030/HEUR-Trojan.Win32.Generic-0fe9fed2d314fc7ce4b1ef80e70c8e0239c3ceaf0e13212fe4b47da9c852cab9 2013-01-18 15:53:06 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-0feb3456e3128c8be5e0c1b9ef56de870814024fcc856766aab1302a85a2fccf 2013-01-18 15:53:06 ....A 134928 Virusshare.00030/HEUR-Trojan.Win32.Generic-0febd195b12fd712c49d070f6fbc574396478bdfc49ab40b4f9d040775012c13 2013-01-18 15:53:08 ....A 38912 Virusshare.00030/HEUR-Trojan.Win32.Generic-0fec56a7cf15b357c63fd9f6a9774381d2d7dbf0bdadd2d13e28dcb4617774ce 2013-01-18 15:53:08 ....A 14336 Virusshare.00030/HEUR-Trojan.Win32.Generic-0fec6ada476074aa55a3ffcc5ebe04ade7087485e1a6712ec99fe64a1ef5a020 2013-01-18 15:42:38 ....A 15360 Virusshare.00030/HEUR-Trojan.Win32.Generic-0ff10ccc2c314c556238d7444807e165c887902a26c0192f7c2735050ee809b3 2013-01-18 15:43:32 ....A 244232 Virusshare.00030/HEUR-Trojan.Win32.Generic-0ff18d713c85e01880560b963be90564571e3443227b9a9b164425f34e20e387 2013-01-18 15:42:40 ....A 429568 Virusshare.00030/HEUR-Trojan.Win32.Generic-0ff2aed612a2c2f8c51ba56520e6305809d32393a8779d46d2d10cfdb1e54e39 2013-01-18 15:43:32 ....A 109568 Virusshare.00030/HEUR-Trojan.Win32.Generic-0ff44773c44b60223493aad0556bab0ed06bd0f2be6a145a0d90fc079f883e71 2013-01-18 15:42:40 ....A 163840 Virusshare.00030/HEUR-Trojan.Win32.Generic-0ff48b87fb4bf9270c38f2ef39d35b10c58fd7061da4d1bfaa68d7f4526b945a 2013-01-18 15:42:40 ....A 900576 Virusshare.00030/HEUR-Trojan.Win32.Generic-0ff76b9c4d2cb16b6b520dfe23f35075299a8acd519da9b7a42b83050360f5b7 2013-01-18 15:43:28 ....A 185344 Virusshare.00030/HEUR-Trojan.Win32.Generic-0ff7a2320a62dc5d9804adda4d44d952ff0cb003f4ec998a84b72ced702ae797 2013-01-18 15:42:40 ....A 67592 Virusshare.00030/HEUR-Trojan.Win32.Generic-0ff83a5ae14203f7c9fe8d9d66ee48668b5f2810167c650753ec46f6d527126d 2013-01-18 15:42:40 ....A 61524 Virusshare.00030/HEUR-Trojan.Win32.Generic-0ff865104726149c92a6a47bc7fe20599e7798a25a0c05d2da886ade1e0804a5 2013-01-18 15:43:32 ....A 119803 Virusshare.00030/HEUR-Trojan.Win32.Generic-0ff9a25dabd8f5345ed21dc0c9a53340bf26a4b9b270a6515a0541f46227d6be 2013-01-18 15:42:42 ....A 406016 Virusshare.00030/HEUR-Trojan.Win32.Generic-0ffb771beb814642b36ef17c5b236f171b5fd88b91c220742b16828776431669 2013-01-18 15:42:42 ....A 114828 Virusshare.00030/HEUR-Trojan.Win32.Generic-0ffbe9435746a51798b104df2762b89601b087035116fe81e657579c8682f1c3 2013-01-18 15:43:32 ....A 163840 Virusshare.00030/HEUR-Trojan.Win32.Generic-0ffd07cfe3bca9841b7e6ddbaa9fefd9d4a260924cf6a1709acb082e8d59e9a0 2013-01-18 15:42:42 ....A 48524 Virusshare.00030/HEUR-Trojan.Win32.Generic-0ffdbad7523b55663cabe1b75ca4f0e46240a6acc9a555323c13ab458d5729f1 2013-01-18 15:43:32 ....A 170777 Virusshare.00030/HEUR-Trojan.Win32.Generic-0fff6cda4f7a561ffe86521af3b57b22d5d04498979441a331cddc3501d45cb8 2013-01-18 15:46:08 ....A 442368 Virusshare.00030/HEUR-Trojan.Win32.Generic-1001e16ebf18b29374b9ce43fc45431d6c600fbb14e18e5bb2966bbd0660a23f 2013-01-18 15:45:02 ....A 476160 Virusshare.00030/HEUR-Trojan.Win32.Generic-100456cc734115c78023b8c09b895e5c17f1846f79e651d3f9586688f12f7e45 2013-01-18 15:45:02 ....A 1235134 Virusshare.00030/HEUR-Trojan.Win32.Generic-1005d5a7745f2b4d8fa449e25f7c75b0d9be8378e50b39b2a119003effff761e 2013-01-18 15:45:02 ....A 92687 Virusshare.00030/HEUR-Trojan.Win32.Generic-10064aaac3c34cdab435fea088be659c397ad75507118cce852ae3d1f871fb61 2013-01-18 15:45:02 ....A 33057 Virusshare.00030/HEUR-Trojan.Win32.Generic-1006b1ddb372dd52bab1781264f7b17a632cbde922dfa700b2b69489e919fe41 2013-01-18 15:45:02 ....A 801280 Virusshare.00030/HEUR-Trojan.Win32.Generic-1006e68d95747be83dde9866e4766c8d87068b04886f5e59e374a3fae56bfe64 2013-01-18 15:45:02 ....A 370176 Virusshare.00030/HEUR-Trojan.Win32.Generic-1007abe40d4d2fc5b9082babc04bf123eaf3d38ddc532b6269e6bb68686cfc51 2013-01-18 15:45:02 ....A 61524 Virusshare.00030/HEUR-Trojan.Win32.Generic-1007edf1836afd6feedc0428edb273191380a9f2c53c155ebe89daa87b920fec 2013-01-18 15:46:08 ....A 46592 Virusshare.00030/HEUR-Trojan.Win32.Generic-10083ceff5cd328152fc9aea64ae8917f06a0facc4187d7750c7731d890f9b1e 2013-01-18 15:45:02 ....A 77824 Virusshare.00030/HEUR-Trojan.Win32.Generic-10089aad1bb96c9e0dc208f9cea85ade86cb1bed3c378e47dd5d87044e66c0db 2013-01-18 15:45:04 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-1008b1e317069a7385183ca749a6d596adb5a55a850f734ac780c8d15c44a6ea 2013-01-18 15:46:08 ....A 155136 Virusshare.00030/HEUR-Trojan.Win32.Generic-100b446bb8559300265aac9cbf968a081f374ebeb844f9b29cf122bc0844ec02 2013-01-18 15:45:04 ....A 537600 Virusshare.00030/HEUR-Trojan.Win32.Generic-100b7c7c9552281e415ee184f20fc3a3a108f51730b5a3884533b0a4570434d7 2013-01-18 15:45:04 ....A 73847 Virusshare.00030/HEUR-Trojan.Win32.Generic-100c5653fad9eb5ab29130fd529d9bcacb3782804a5a7e7bd87778e6d2f58b4e 2013-01-18 15:46:08 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-100c9edf4c0bec729ccb99b5dfaa6c27b23d6488671fc370df7da638cf5aee08 2013-01-18 15:46:08 ....A 67450 Virusshare.00030/HEUR-Trojan.Win32.Generic-100d3eecb3892e50c0b93920a636e630688097091dd55819b75bcb8b34ea9a7f 2013-01-18 15:46:20 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-10102bd3099dec09c42a13c4e6208289dc2d4daa3aacc097d1e30221d4f52ece 2013-01-18 15:46:20 ....A 123904 Virusshare.00030/HEUR-Trojan.Win32.Generic-10142ee17130a2a3dffb77992edcf0d77e04ba6800961dc299da663816172634 2013-01-18 15:48:40 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-1014446c2043768d007c7fe18a2100b04bab41619ecf10950adc40353f207035 2013-01-18 15:46:20 ....A 304640 Virusshare.00030/HEUR-Trojan.Win32.Generic-1015d73c10f17cb7a508f86bdc9b98a9e24fe4ee73d2ccfd85f9bd36c08aec41 2013-01-18 15:46:20 ....A 473171 Virusshare.00030/HEUR-Trojan.Win32.Generic-10163f4783deca26d29dac09c07bdfce915d3904742616858832f5cdadc18981 2013-01-18 15:48:40 ....A 93184 Virusshare.00030/HEUR-Trojan.Win32.Generic-101b2516a15d280c7ef435eeb1aca6cf9eb5197142d1b28c2f0403c9604ab74c 2013-01-18 15:52:42 ....A 108544 Virusshare.00030/HEUR-Trojan.Win32.Generic-1020a8235f8d7e2752b7bfd4df98d017c9e8fe63a5fbe70d6f4f0eb310d8c2d4 2013-01-18 15:49:06 ....A 44235 Virusshare.00030/HEUR-Trojan.Win32.Generic-1025ab2336194ea16b5e2c22481ac6f0a64919d20b1925db077726bc51b1af25 2013-01-18 15:49:06 ....A 393216 Virusshare.00030/HEUR-Trojan.Win32.Generic-10269af5e23cc750dc00ac4ac16fd4dcd285e1a0f24b0f77be237c84bb810ffe 2013-01-18 15:49:06 ....A 51648 Virusshare.00030/HEUR-Trojan.Win32.Generic-10276116c6f4b65a52da9084101cec8fc5b389e729f7a9428421f0fe5a89c7df 2013-01-18 15:49:08 ....A 1618856 Virusshare.00030/HEUR-Trojan.Win32.Generic-102925f08b0b8e1cf45e6919e4f706bd76bd73972ae5aa5ff2fe0f035698bdbd 2013-01-18 15:49:08 ....A 33569 Virusshare.00030/HEUR-Trojan.Win32.Generic-102a7bff80d84e42e7f2acd69b135a9e71b736a85a9ea7223649e6366d3de79c 2013-01-18 15:54:22 ....A 139264 Virusshare.00030/HEUR-Trojan.Win32.Generic-102b343988879e651123bd70ebc7d95e6b93749c2d98c9c18b1aed3f114bd9bd 2013-01-18 15:49:08 ....A 105984 Virusshare.00030/HEUR-Trojan.Win32.Generic-102d217d64e5ad6b48156f9ef8a74d261ca949df4da6fab9066e9047bb2e5c55 2013-01-18 15:43:40 ....A 29423 Virusshare.00030/HEUR-Trojan.Win32.Generic-1032ab0b3666298c80e5c396b19fb478e86c13e1bd400c6c9f2db29efed38497 2013-01-18 15:44:42 ....A 12400 Virusshare.00030/HEUR-Trojan.Win32.Generic-1034d2bb758b4a87773f5e5e6084c0905ef5102a045c4417b7a1c70a9f7d7d06 2013-01-18 15:43:40 ....A 913408 Virusshare.00030/HEUR-Trojan.Win32.Generic-1035f197e019d588b9df4588f264183d4340cda332caa2edaf2f3134338db8a5 2013-01-18 15:44:42 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-1038c614cb28f6275e80a8f15de6adb25e2fb41983b878a0c0dc442ccb4f8927 2013-01-18 15:43:42 ....A 393990 Virusshare.00030/HEUR-Trojan.Win32.Generic-103a2eee1c43e4b3e798f0384beb1b9afb47a8ba453cce72ca0a6efd6745a132 2013-01-18 15:43:42 ....A 170496 Virusshare.00030/HEUR-Trojan.Win32.Generic-103a4b1d01e7cbd47b3d9d8649787c14a79c7f2297c1c967c67cd001350154b5 2013-01-18 15:44:40 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-103ad4854fcaceeb2981a411f09cb2e5e011ff68d80216c744f6a8da38c4bcc1 2013-01-18 15:44:42 ....A 150015 Virusshare.00030/HEUR-Trojan.Win32.Generic-103ec0d600fd73c7561597deae7ab6d44183bd5fd550e79e21ca317fd664952e 2013-01-18 15:43:42 ....A 118272 Virusshare.00030/HEUR-Trojan.Win32.Generic-103fb48d3a982197c2e91acdab0a1d5a1adf91984e34e5ce0b263cd27c222515 2013-01-18 15:50:28 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-1042fe86582fa0a6b3973c5526795e96512b766e73bfa5d9fc2705c3d1e19e42 2013-01-18 15:50:30 ....A 192479 Virusshare.00030/HEUR-Trojan.Win32.Generic-1043dee034bc21de33d297542445173c66774150095bd42afc46c3e46b8a0712 2013-01-18 15:54:10 ....A 81408 Virusshare.00030/HEUR-Trojan.Win32.Generic-1044b25860f789047b2c22e3b21f22e7473c44d762dccc947aa57da83c6a4028 2013-01-18 15:50:30 ....A 62060 Virusshare.00030/HEUR-Trojan.Win32.Generic-1046d673bd74faaa3cc549c0e7c83ee9f443ece3acef28ba8eee5338ac147cff 2013-01-18 15:54:16 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-1047359f14a7e6f3c34f2a78160b6df70ebde47269194fc3b489874498a10279 2013-01-18 15:50:30 ....A 183296 Virusshare.00030/HEUR-Trojan.Win32.Generic-1048ec7ab1403099c8c4cbcc27f65f634a826d494a3e63da7096557d183ea751 2013-01-18 15:50:30 ....A 222080 Virusshare.00030/HEUR-Trojan.Win32.Generic-10497bf62909c3b7ef11b49248068d4d7a0f7cd87c2127e5ffbe42da3dc697a9 2013-01-18 15:50:32 ....A 51648 Virusshare.00030/HEUR-Trojan.Win32.Generic-104c0df521e51b8d8ee20156b3938f5406af6d9fcf7fa8287734f3214acfb3a4 2013-01-18 15:54:12 ....A 11776 Virusshare.00030/HEUR-Trojan.Win32.Generic-104c86dec75ad1ac1538b9ee04456bb44cee7d65e5748396ef6b1454f230ab38 2013-01-18 15:50:32 ....A 348511 Virusshare.00030/HEUR-Trojan.Win32.Generic-104cd5ca343ca1a1c2018a4696abdd020e2385e926cd5a7f0c05403f9502a238 2013-01-18 15:50:32 ....A 46016 Virusshare.00030/HEUR-Trojan.Win32.Generic-105092411e5c29231f5b7887e7cbb86bd6b5a1c7d6afab27faebec46062ac154 2013-01-18 16:51:34 ....A 3000000 Virusshare.00030/HEUR-Trojan.Win32.Generic-105169ca3e08fe0af2d826f4e9e2d2acfc4ec24048a1ee356c2802ef3fabf450 2013-01-18 15:51:22 ....A 329728 Virusshare.00030/HEUR-Trojan.Win32.Generic-10521dd06627267a4219710c3ff7a0763c67cffdaf80044297af8b32d71c4bbe 2013-01-18 15:50:34 ....A 72992 Virusshare.00030/HEUR-Trojan.Win32.Generic-10540085c9e81270fbacf05eaaa432d2758e4d38d1b4eebbe868ccb3ab139dd6 2013-01-18 15:50:34 ....A 302923 Virusshare.00030/HEUR-Trojan.Win32.Generic-1054e4c488b909d424c2c434d0e4b0f9768e0322b5f205940ad08c9b31667df4 2013-01-18 15:51:44 ....A 2262136 Virusshare.00030/HEUR-Trojan.Win32.Generic-10569e45c01c538220f9d31a5c64e94d73dc9639e3204803a9b75ab6a3ef097f 2013-01-18 15:51:44 ....A 180224 Virusshare.00030/HEUR-Trojan.Win32.Generic-10574ab90a2938adc044445ff0879f1491743d881c612b87f1abae76facea1db 2013-01-18 15:51:44 ....A 228221 Virusshare.00030/HEUR-Trojan.Win32.Generic-10588e72be8d0d51e7f9532682fd2b08ee621f644979b5317d72a4cf3fe86b19 2013-01-18 15:51:44 ....A 8394 Virusshare.00030/HEUR-Trojan.Win32.Generic-1058c41be1e7ca939cdfef574aa3550e0a84ae67af998eec86ad60a6fd1d73ee 2013-01-18 15:52:42 ....A 267264 Virusshare.00030/HEUR-Trojan.Win32.Generic-1059695b26a8d20a1d8e0c133a6c36c4a1a633a4e7ee60a2d5e50313e72a0a40 2013-01-18 15:51:46 ....A 320512 Virusshare.00030/HEUR-Trojan.Win32.Generic-105a0d7a22438728f8238282efb71e07559e94c1b4e9988b12aab60a9bf21fd2 2013-01-18 15:51:46 ....A 495616 Virusshare.00030/HEUR-Trojan.Win32.Generic-105acac44d841241ee44654baddbf1aac4f112dea8a4498c189e01a007793fca 2013-01-18 15:51:46 ....A 241664 Virusshare.00030/HEUR-Trojan.Win32.Generic-105b313df8e5bb4b0e4ccc098b2b14b0b019e7bc4bcbfbc3634369831ce1c22d 2013-01-18 15:51:46 ....A 458923 Virusshare.00030/HEUR-Trojan.Win32.Generic-105e371d033382e30dda8c0da115cc291c86fe381ea2fab1de13ca85f4454f1d 2013-01-18 15:51:46 ....A 1505993 Virusshare.00030/HEUR-Trojan.Win32.Generic-105e87727640e9e68149a7da1ae32234f54892cd69b3066bcb2da1247b76cc53 2013-01-18 15:53:08 ....A 508944 Virusshare.00030/HEUR-Trojan.Win32.Generic-10600bb268267ed34fd7724b446383cf96ab8542ad03ebeb8ddc674303ac2cb1 2013-01-18 15:53:08 ....A 51648 Virusshare.00030/HEUR-Trojan.Win32.Generic-10605da61fb91082c815540bbce0a46dd03aa19ce9748b63f9981121fd356471 2013-01-18 15:53:10 ....A 106105 Virusshare.00030/HEUR-Trojan.Win32.Generic-10608494527be424eeabb60ad05e87adbcb6476d9098575e05cb452ca65c49f2 2013-01-18 15:53:12 ....A 10944 Virusshare.00030/HEUR-Trojan.Win32.Generic-106547a4cbe96aa52c39dd22784696d47662119bf0256801aba5daa62c2fa31f 2013-01-18 15:54:22 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-1066119f6ac1dbd9abd3c70df6a1f2f78a5f2482c3b191c4efc801a08030309c 2013-01-18 15:53:12 ....A 498688 Virusshare.00030/HEUR-Trojan.Win32.Generic-1066fd224bb75ee3a2c935fd9b6b28c247ce7812d6684870095f7aa528db5380 2013-01-18 15:54:22 ....A 6976570 Virusshare.00030/HEUR-Trojan.Win32.Generic-1068b23a6ce033c5ef164342988bcd52f00a4a47879d523bfc66c57852c3ce4e 2013-01-18 15:53:14 ....A 344064 Virusshare.00030/HEUR-Trojan.Win32.Generic-106cd659a7ed1d80b0985b8bf72df9e1f1ccb937ca8c8432c24a9da88b2c29fb 2013-01-18 15:54:10 ....A 44384 Virusshare.00030/HEUR-Trojan.Win32.Generic-106d524f110881ab3ac2a30a88f8c4e39da05d845dea92efdbbe1943f091e8d2 2013-01-18 15:56:02 ....A 157200 Virusshare.00030/HEUR-Trojan.Win32.Generic-1070b0963f1fe6e8d679f90f00ce53b31d64e6f7e4ea0889898e7063a2a7781a 2013-01-18 15:56:02 ....A 249368 Virusshare.00030/HEUR-Trojan.Win32.Generic-1074b93d6307cabfe75d9b87444e004deadde2ac6338de9871ce08be6bc829e9 2013-01-18 15:57:24 ....A 59904 Virusshare.00030/HEUR-Trojan.Win32.Generic-107703c16a2d64400574ca71cfc8ef448043f6a9e19a396e247e1ce9f775336a 2013-01-18 15:56:04 ....A 30532 Virusshare.00030/HEUR-Trojan.Win32.Generic-10771b9d2b2fc94b5db71939afcb14eef85006b7541dfcb1787cbdd613d2c8e9 2013-01-18 15:57:30 ....A 240438 Virusshare.00030/HEUR-Trojan.Win32.Generic-107cfa449e7292bda97e39cda14b7c07a2e643aa3a3e13c811235d12010be8c5 2013-01-18 15:56:06 ....A 628432 Virusshare.00030/HEUR-Trojan.Win32.Generic-107e7722de5f3863dd18ef4102433594ddbda82380d2e8c71b671c16ad08a737 2013-01-18 15:56:06 ....A 255924 Virusshare.00030/HEUR-Trojan.Win32.Generic-107eea812bf656a6796bcb70ffebe082a75c838ba506da97754be32eaeca5a00 2013-01-18 15:57:22 ....A 32993 Virusshare.00030/HEUR-Trojan.Win32.Generic-107fdcc5fb416b4f36f3c1e8e798927107e983702e70d78027f7daa7999f1942 2013-01-18 15:57:38 ....A 30208 Virusshare.00030/HEUR-Trojan.Win32.Generic-1081e6a499454cf792222e1b05dbac01b825f504d1acd95d59ea0ec7a65287ae 2013-01-18 15:58:42 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-1082bff6adf38c6ec76d19b71222d3f057fab9d54151957caf4e37b6e3a3c46a 2013-01-18 15:58:40 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-1082c9b3f4945166e2dcb22c41fcdcac3cb383af60d2faf5706bba2674d8d14d 2013-01-18 16:03:38 ....A 131584 Virusshare.00030/HEUR-Trojan.Win32.Generic-1083fa8988ca2896b7574ab14c39253adfde1766c2f016e2dc9b961898d535a5 2013-01-18 15:57:40 ....A 76800 Virusshare.00030/HEUR-Trojan.Win32.Generic-10846374712e64d210fd5cb1b17e64bb69317927b72d4d462b98212f9308c511 2013-01-18 15:57:40 ....A 26624 Virusshare.00030/HEUR-Trojan.Win32.Generic-108578ceb68faa43a683b6a6ee909b61ccbe07b45b071bfac46a860b7886e241 2013-01-18 15:57:40 ....A 222720 Virusshare.00030/HEUR-Trojan.Win32.Generic-10865d9c0bba9f792aff646649f7ed00729e9cacd97b2524365e478191d8a4f9 2013-01-18 15:57:42 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-1089dc88c1916235a950a6f43105f99249ec3eb4ce0a7d3251c7d96c0a772c87 2013-01-18 15:57:42 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-108b8a2222dba50905e28d079296f22867167712fa65ef5f0587bda5647ac0e4 2013-01-18 15:58:40 ....A 442368 Virusshare.00030/HEUR-Trojan.Win32.Generic-108becf85bed5b43a055bbc27a1fcf0acc7204915a66c3290dd616822fe085f4 2013-01-18 15:58:42 ....A 22432 Virusshare.00030/HEUR-Trojan.Win32.Generic-108c43f032ca9e1d2fe4f7d96ac8c6da2ac24aabf674eace490c6e9034cdfb55 2013-01-18 15:58:42 ....A 14848 Virusshare.00030/HEUR-Trojan.Win32.Generic-108cb3258bfe595299ef036b8f550d163006a78e8b9318564097b4f87728410a 2013-01-18 15:57:42 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-108cf1256c7f30d0a5f50211f6c9f628ccd25a896cbc8962daeece3f80bca48b 2013-01-18 15:57:44 ....A 67956 Virusshare.00030/HEUR-Trojan.Win32.Generic-108e39bf57d59b76252fcd0fe1c3d45fbd48b71b189eb3ba0efece41c4111881 2013-01-18 15:57:44 ....A 234496 Virusshare.00030/HEUR-Trojan.Win32.Generic-108ecdff823a4f87b609e541bcb6410a7c5e4bb14a8b3d587db03753a0d45f51 2013-01-18 16:01:40 ....A 36129 Virusshare.00030/HEUR-Trojan.Win32.Generic-10917b132ed37fd5ea5395426dc866c3112074857d3bed501c59d520904323a9 2013-01-18 16:11:00 ....A 43301 Virusshare.00030/HEUR-Trojan.Win32.Generic-10924efb789753f1f299b005cd696cc54c612db58237f44b647df29e96f7e576 2013-01-18 15:35:02 ....A 766976 Virusshare.00030/HEUR-Trojan.Win32.Generic-10937bb8fde42964bb35e1e193a14a67272d3722a54f319da8d7507f060c7db2 2013-01-18 16:04:58 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-1097812d76437d387b4f77e992bcaf721074ca4d024f278fbc9d5ab871a4c46f 2013-01-18 16:03:56 ....A 23552 Virusshare.00030/HEUR-Trojan.Win32.Generic-10981534fa62d9f373fd374b7539368ebe6318886ffd7eb938d04f18df1e24dd 2013-01-18 16:03:54 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-1098b1c7a8b158cb6105afa897211151afecdbfba4c94667cb2d614dc114b923 2013-01-18 16:00:14 ....A 309760 Virusshare.00030/HEUR-Trojan.Win32.Generic-1099798aff664725b450203470eca467dfd0fdb458cfbc95fffdb746340f3a47 2013-01-18 16:01:12 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-109aa3ed09b67b7c30f365b310186551cf296c0d4106fa6833058776cf1ec4e7 2013-01-18 16:01:32 ....A 325121 Virusshare.00030/HEUR-Trojan.Win32.Generic-109b723fb36dea023841c7daa066a478790abe7c9de32a17c1194761485d9406 2013-01-18 16:06:16 ....A 83968 Virusshare.00030/HEUR-Trojan.Win32.Generic-10a24c8ace8f36b36b9aa7f39f7eb7f049e432113f4ff8b173e0e7f4e1960a79 2013-01-18 16:50:50 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-10a682102691d88bbc149015cacac36f57f5f3bf2f652c6a520c7ffa35d79fdb 2013-01-18 16:03:28 ....A 78336 Virusshare.00030/HEUR-Trojan.Win32.Generic-10a6a5d73512e980aff75bb64f3e21d4e58a5c949bd4171966b46f84734dcf81 2013-01-18 16:08:36 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-10a6fe0827bcda0f16d05b71e5ef50874f356b590fe28d62850f486d4fd368fe 2013-01-18 16:00:24 ....A 57344 Virusshare.00030/HEUR-Trojan.Win32.Generic-10a7ccf6055133d61b623bb829d003daffb8f106a82259fd4f1e708a319b95ab 2013-01-18 16:05:02 ....A 65556 Virusshare.00030/HEUR-Trojan.Win32.Generic-10a866d4d382488421493a735f331ca978a9d9ce5ebf73776ca3f0a0094ad563 2013-01-18 16:07:28 ....A 271727 Virusshare.00030/HEUR-Trojan.Win32.Generic-10aae1b3346cd2b47363ea06fff63bf8ed3c0a6252842c274ee14210ca21e04e 2013-01-18 16:03:36 ....A 187773 Virusshare.00030/HEUR-Trojan.Win32.Generic-10ab79090c8273c761e2c03627f8ffb2863083d74897ba454e9eac1040d0aa3f 2013-01-18 16:00:50 ....A 64170 Virusshare.00030/HEUR-Trojan.Win32.Generic-10abab4433dc1fe0131dd103424bc98ea6b840394ebe31b0baa1d13776eb8545 2013-01-18 16:06:14 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-10abaec453bed75bc5fb36cdd76e705fe58787627020cd353925af8b05c42e43 2013-01-18 16:00:46 ....A 456685 Virusshare.00030/HEUR-Trojan.Win32.Generic-10abc886ee3989fa6a7766059530d5f6269b960dd0a015c54f99088687141fb1 2013-01-18 16:01:38 ....A 57344 Virusshare.00030/HEUR-Trojan.Win32.Generic-10acfa3428c181ac938fa80447f91426b4d2a87c91923ae2106c4f7917ad29b9 2013-01-18 15:57:44 ....A 1572656 Virusshare.00030/HEUR-Trojan.Win32.Generic-10b1264ce6e0c380cf9e38cf267e81c2150613d0ac77b8f38d7706d7fd29230d 2013-01-18 15:57:46 ....A 51648 Virusshare.00030/HEUR-Trojan.Win32.Generic-10b71bcb165ebcaa8c0612482c557ac5c8fe77829ea91e39069889a709c22b5a 2013-01-18 15:57:46 ....A 327680 Virusshare.00030/HEUR-Trojan.Win32.Generic-10ba7eb97390ab62dcfa394899952c204895d1820def6f78e6f50ab929f38713 2013-01-18 15:57:46 ....A 146344 Virusshare.00030/HEUR-Trojan.Win32.Generic-10bd16ad1bde81f4b1d87564c95a787f6e50ca6d4623bbd63e3d7f425834cf5e 2013-01-18 15:57:48 ....A 54164 Virusshare.00030/HEUR-Trojan.Win32.Generic-10be42f02a00838ba53445498a78e7659c96c2978dffe2be15a8fc8c7bb900ba 2013-01-18 15:57:48 ....A 667876 Virusshare.00030/HEUR-Trojan.Win32.Generic-10be8538885c4af6e4fb0790e7aae43296599f7879de20318e78d218ae21e167 2013-01-18 15:57:48 ....A 24064 Virusshare.00030/HEUR-Trojan.Win32.Generic-10bed8308f836b0cb64563c1c12de051b8c348904fc91e1dc961901a27d7a703 2013-01-18 16:03:26 ....A 178176 Virusshare.00030/HEUR-Trojan.Win32.Generic-10c0106f02216cc7d01a6ff01c640d2411a293484a5b44b219c94441927f7e11 2013-01-18 16:07:32 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-10c0b17482b7b62ddf91ac246d669407d0194892e564377181f7635ff3b0ada3 2013-01-18 16:00:30 ....A 39428 Virusshare.00030/HEUR-Trojan.Win32.Generic-10c321abbc56f98751a0aaff2eb86397330a76210590308c2a83f66d4a37f85d 2013-01-18 16:01:22 ....A 4781239 Virusshare.00030/HEUR-Trojan.Win32.Generic-10c6445a37a771b12d265f938fa606d7cb133cf04d5d8b3fe5abfaf70901af12 2013-01-18 16:00:46 ....A 43520 Virusshare.00030/HEUR-Trojan.Win32.Generic-10c659baa343afbf139ae1032842a579fa3241c132095e25ea2899eb73017139 2013-01-18 16:00:26 ....A 2262528 Virusshare.00030/HEUR-Trojan.Win32.Generic-10cad8840507ba6bd5d3c3344fee6ab3bf048103216f55fbf51387b0ad75ad24 2013-01-18 16:00:58 ....A 229376 Virusshare.00030/HEUR-Trojan.Win32.Generic-10ce7e3e8a12d386e099a4e004fc26d4ac0f903927aa5cacd8cbf719e3180e15 2013-01-18 16:02:06 ....A 36129 Virusshare.00030/HEUR-Trojan.Win32.Generic-10cf2d8751b74996b300c35eca7ac86a68260035288a202f41bc10a22223bbe0 2013-01-18 16:02:30 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-10d14903b36b4e76b5a5cf55229d79c7b03ae36a0894ff4b5955c1f582a27424 2013-01-18 16:03:34 ....A 401920 Virusshare.00030/HEUR-Trojan.Win32.Generic-10d46b55ee358595b83047fe49c6fc5b3e77faec0f20663374275495c99ff948 2013-01-18 16:03:02 ....A 34593 Virusshare.00030/HEUR-Trojan.Win32.Generic-10da31568c23a3cb8fd5734565661ce3217c4fbb45575a80f8b0907027328d5e 2013-01-18 16:01:16 ....A 120320 Virusshare.00030/HEUR-Trojan.Win32.Generic-10dacd517399b1fa2bad1276682e9c27001ae1115d3e6879596ec8f208f7603c 2013-01-18 16:06:16 ....A 49664 Virusshare.00030/HEUR-Trojan.Win32.Generic-10db7c721ec078275a1db396b7448452b5775b9c460df6f3a55a12ac51ffdf97 2013-01-18 16:07:30 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-10df1e389cdfc05c027b4256f7994f5970b50c676ad5ac907beb2a582aa887de 2013-01-18 16:07:32 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-10dfdaf6686860a8bd98c8d752dc75fc9b82b0b121fc46d401fde65dc24f9666 2013-01-18 16:03:10 ....A 43590 Virusshare.00030/HEUR-Trojan.Win32.Generic-10e35ecbffbf2fc8332fd55063c0d0e8a391ccada3507e538c2372a4855e839c 2013-01-18 16:07:30 ....A 2137424 Virusshare.00030/HEUR-Trojan.Win32.Generic-10e3c7179117cdfe20e159c9e05ce485b4b8edfac40a3d9ba3d8ab36e379e822 2013-01-18 16:07:26 ....A 141312 Virusshare.00030/HEUR-Trojan.Win32.Generic-10e53291800b9a4be5b7cd9f7bbde1e8e803d2302ebdafc9be4f647fdfba210f 2013-01-18 16:07:26 ....A 68128 Virusshare.00030/HEUR-Trojan.Win32.Generic-10e539a0bc0f1ec89d7cfb629ea09d8932e985176aad0aa0c7f44df4f04c720e 2013-01-18 16:09:42 ....A 31556 Virusshare.00030/HEUR-Trojan.Win32.Generic-10e5a0d7b13b2c23cf2c803fbd67e746a897048de63b293fe1e0b91f2b698d3d 2013-01-18 16:02:54 ....A 355840 Virusshare.00030/HEUR-Trojan.Win32.Generic-10e8ede9a3c0f96628eb2d305d6ee62c81a1ef3079c73fb387da5e25b529a1e0 2013-01-18 16:06:22 ....A 102400 Virusshare.00030/HEUR-Trojan.Win32.Generic-10ea7b4fa00642cc6f38ec2847ef54eb0268b2ffb0219a194af3a2c4606cbc5c 2013-01-18 16:01:20 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-10ec95d31957c66397080e28bbc117399617abdf9b17f88d44db68a6de13140e 2013-01-18 16:00:50 ....A 85504 Virusshare.00030/HEUR-Trojan.Win32.Generic-10ef50eabc09645d540795e0d7a6836c0a5c25cddc44fe2886ef1dc50acbd6f0 2013-01-18 16:05:06 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-10f0aaa7599adb78d0ac10b071a96b5bd17b92ccaa41056dc7000cdef8dbc10f 2013-01-18 15:59:00 ....A 170806 Virusshare.00030/HEUR-Trojan.Win32.Generic-10f105283ade0bca3cf4e29e1c7fe3de5465da4f1c2a709942962dd61ec1c6e3 2013-01-18 16:02:58 ....A 95232 Virusshare.00030/HEUR-Trojan.Win32.Generic-10f53fe84da2d87ca059e9f8754410f9211098e23b655d919b6b9da6136bf6aa 2013-01-18 15:59:04 ....A 589818 Virusshare.00030/HEUR-Trojan.Win32.Generic-10f72cf5d448220ad2c2c1a154b540e852593fec6e11c1076c0f84a382b904d7 2013-01-18 15:59:06 ....A 311296 Virusshare.00030/HEUR-Trojan.Win32.Generic-10fc72700e5c1465d1e164e8016abadb58dc511d79941028ec6f5401d3baec2d 2013-01-18 16:34:42 ....A 42529 Virusshare.00030/HEUR-Trojan.Win32.Generic-10fd57a5eed9fc7ae68ae07c9f47ed0d1b01bf5ed11f574806dbd1bb8ad24950 2013-01-18 16:34:42 ....A 51648 Virusshare.00030/HEUR-Trojan.Win32.Generic-10fd678df097580af5e18866fe55a85c6c74c846b691320c3a5f0f559fda79cc 2013-01-18 16:38:54 ....A 93184 Virusshare.00030/HEUR-Trojan.Win32.Generic-10fda32a4e6b2220323762896b4ea4366b27ce11d4160f96ec6fd8fe520aaf77 2013-01-18 16:40:08 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-10fe95a0dcfb9a24a1c4bf37f6d6e329a0f4c9d06b8f4fb2ed415d20a21be8f9 2013-01-18 16:34:44 ....A 759808 Virusshare.00030/HEUR-Trojan.Win32.Generic-10ff51599d5ec39754fdd94018ffdcffac37160f24c4f264ce198ded88a7bfef 2013-01-18 16:38:58 ....A 175104 Virusshare.00030/HEUR-Trojan.Win32.Generic-110360e37112577b2e42b366dcf8a826d9b0042f36ad0ff43ef3f79fb0a6e82d 2013-01-18 16:34:46 ....A 180224 Virusshare.00030/HEUR-Trojan.Win32.Generic-1105821463c2c57625df26b5af24dc8307ffaec141576561fc3b4b160145873b 2013-01-18 16:34:46 ....A 1572737 Virusshare.00030/HEUR-Trojan.Win32.Generic-11058ba77f10fb374a989e37206b7fc100e89242d40590aa9074c8ad8dd34084 2013-01-18 16:34:46 ....A 29184 Virusshare.00030/HEUR-Trojan.Win32.Generic-110679c6c5c1e85a0d137f390536c1dd173fcad48a7af9e3925ddab479637f27 2013-01-18 16:34:48 ....A 151552 Virusshare.00030/HEUR-Trojan.Win32.Generic-1106b948ded33560d1cd98b6cd897c02a81ad946edd6653b876e7c544df05b93 2013-01-18 16:36:48 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-1106c475de6cc8a4e306a4e2d58dfa5dbda324c6177bca5294d276169ba25eca 2013-01-18 16:34:48 ....A 97583 Virusshare.00030/HEUR-Trojan.Win32.Generic-1109548db93672cafdb09fea078804b8feaded9730dc2aee29d535e1043c6403 2013-01-18 16:39:02 ....A 120832 Virusshare.00030/HEUR-Trojan.Win32.Generic-1109cfc4e97e43f213da67ebed45c8b827dab37cf1add84d05b6d2ceb3037e46 2013-01-18 16:34:48 ....A 51648 Virusshare.00030/HEUR-Trojan.Win32.Generic-110b6309753dd7f2009061bb36a9b46e611155f7c546d7a8ccf13d841eca10cd 2013-01-18 16:34:48 ....A 167829 Virusshare.00030/HEUR-Trojan.Win32.Generic-110ba3bbe76bae06cdc869dc931cdd2c554eda77e37c8d2287289220883a1f65 2013-01-18 16:34:50 ....A 92160 Virusshare.00030/HEUR-Trojan.Win32.Generic-110babd5ff2c3af620a0193ea47b5f47c161746c16c9df3c45745be94350a9e8 2013-01-18 16:34:50 ....A 6239416 Virusshare.00030/HEUR-Trojan.Win32.Generic-110c75c02e45fd6411bd252ad78640dc24a52172ea2cf0df33638d797a0ce69e 2013-01-18 16:36:38 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-110cf8e7f24206211e219eb439cea3230177dd8bfe7e9b6eebe9105d4894ae29 2013-01-18 16:34:52 ....A 57186 Virusshare.00030/HEUR-Trojan.Win32.Generic-110f77ddd3ae32c79f5e13b32ab5a0229115f6b4e12f4017dd6fd9f0bbeaeac9 2013-01-18 16:37:28 ....A 31556 Virusshare.00030/HEUR-Trojan.Win32.Generic-111162149aed6431d332793b0a0150ea90bbe26c38f5edf1c0419f113a7bd7dc 2013-01-18 16:34:52 ....A 131119 Virusshare.00030/HEUR-Trojan.Win32.Generic-11127c30fb6a0fd891e852b137fa1a4e4b9bec4080358b5c2e006389b17d3ed4 2013-01-18 16:39:02 ....A 57417 Virusshare.00030/HEUR-Trojan.Win32.Generic-111315e8895b3135e524c164bc7ab6e1964c26dcee0f1a24020f6731d0d4ea4b 2013-01-18 16:37:28 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-1115a8365365c8abf09edc26c3fcc61776f3d83f543eda1025f19b5c93311a1e 2013-01-18 16:34:54 ....A 56733 Virusshare.00030/HEUR-Trojan.Win32.Generic-1115ad247594c3d05879f5df0bc9cf51bcdb7342eeb9adae5851741aa30ed856 2013-01-18 16:34:54 ....A 210944 Virusshare.00030/HEUR-Trojan.Win32.Generic-111942d284878c13ec262a6bf3fa24a4429f71d473fd8605eb8e5361ca5dcc2d 2013-01-18 16:34:54 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-1119de3d28c359b0209234bbb3c3941a1f659c471064a72d58e3ef48e1975df5 2013-01-18 16:34:56 ....A 633344 Virusshare.00030/HEUR-Trojan.Win32.Generic-111ce6f8246bf5bcc250c6e2826cbc221a62b4f4def165031968a600109e37fb 2013-01-18 16:34:56 ....A 2171609 Virusshare.00030/HEUR-Trojan.Win32.Generic-111e705ef9b573eff232f4a79083f5dcc31ac2b83f73a5c476eaccd7c47a8148 2013-01-18 16:06:04 ....A 3000000 Virusshare.00030/HEUR-Trojan.Win32.Generic-111f0c5177153dfffe28010cf4cab5bfbbcce64dbaaa83620f2bf702d1f8d29e 2013-01-18 16:34:56 ....A 135680 Virusshare.00030/HEUR-Trojan.Win32.Generic-111f5498982c97bcaf945e3c09d88f3296b2af9a49278e5898bc85b1639643a6 2013-01-18 16:35:50 ....A 34593 Virusshare.00030/HEUR-Trojan.Win32.Generic-11220a392fc917a8999ffa69d9529fbf980992272d551ced08df5eff0cb3f177 2013-01-18 16:35:50 ....A 2405138 Virusshare.00030/HEUR-Trojan.Win32.Generic-112341974c15dd5ed29b111296cadbb670650ed5c7a89df3620e304540571e5b 2013-01-18 16:40:28 ....A 202752 Virusshare.00030/HEUR-Trojan.Win32.Generic-1123b1224d725acda32e82dcc25963c60bf8f4a5104169561f070bf8fa2d2ed4 2013-01-18 16:37:28 ....A 135680 Virusshare.00030/HEUR-Trojan.Win32.Generic-1123b96acd0df096f6811d6ff4d71411dcd75f35a539510e26d94e1132c4f90b 2013-01-18 16:35:52 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-11259b9994a8963f8301b957847bc98a52c9db7a3fe81e0388e0e0d879e9a262 2013-01-18 16:40:24 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-112ba42c263fad423e379942b23c09992a90ee2cb3837a009ff1c3341875fa60 2013-01-18 16:37:32 ....A 33057 Virusshare.00030/HEUR-Trojan.Win32.Generic-112c7fd0f85dba2b95749bebbfd6e0e375d38e2107814f5369cc4e622a43ab50 2013-01-18 16:40:20 ....A 82432 Virusshare.00030/HEUR-Trojan.Win32.Generic-112ce74729c35053089a4e5e32fca781af66a46a29c68362e840f1e99dbb2979 2013-01-18 16:39:04 ....A 56832 Virusshare.00030/HEUR-Trojan.Win32.Generic-1132df681c7b4f3570c6f8c33310b36e549e37830119b86d7ee076cbd0345383 2013-01-18 16:40:18 ....A 309760 Virusshare.00030/HEUR-Trojan.Win32.Generic-113394be26bb10a6cad30e1fcb86fc0962dacac2bb58924a8944763c254b4e10 2013-01-18 16:37:48 ....A 326144 Virusshare.00030/HEUR-Trojan.Win32.Generic-1134921e0774d3fb0f62ee88afe949c409d94bcdefc227707e29a3b72435b866 2013-01-18 16:42:58 ....A 54717 Virusshare.00030/HEUR-Trojan.Win32.Generic-1136dea19f713334fea2cda17e90119dc8fc4ff1f5bb35265a75f8456ec915e1 2013-01-18 16:37:52 ....A 365568 Virusshare.00030/HEUR-Trojan.Win32.Generic-1139e0d3f965a2e0462155406502611660337c840ba59b0cd1e188a25cfc48bb 2013-01-18 16:41:36 ....A 156160 Virusshare.00030/HEUR-Trojan.Win32.Generic-113f06ece0592404061ae3cb5e62a92432d0830737f0e8bcc08344dd7effd7f6 2013-01-18 16:41:52 ....A 306176 Virusshare.00030/HEUR-Trojan.Win32.Generic-114371aca778f3ac3647a2c65963acd2388d4473820f091fd49267aba8857d76 2013-01-18 16:39:38 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-11450539eb716a2b48c2ae9a37f779c13299fa78253b9cfb46bba17f312c417a 2013-01-18 16:37:58 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-1146fd35443574da481be201d7a106ceadf8b2166d72cf17535c410385bc6ab9 2013-01-18 16:40:28 ....A 12288 Virusshare.00030/HEUR-Trojan.Win32.Generic-1147eff2eb362791d35b589beaa39b5e037ee658650f72e52c4d9768bda267e2 2013-01-18 16:37:58 ....A 53712 Virusshare.00030/HEUR-Trojan.Win32.Generic-11483f66a4896086880afdbaab624402924f4cea9819ea1364db7e13f4f4644d 2013-01-18 16:38:58 ....A 87452 Virusshare.00030/HEUR-Trojan.Win32.Generic-114847e0e585d3e30838687c1357b3242ca786d7cebd9264446a35a21e889720 2013-01-18 16:37:58 ....A 114688 Virusshare.00030/HEUR-Trojan.Win32.Generic-1148592f4a37b74d041ef5f66e8f6c205c6ad432798b5db46b73825ae315ea6c 2013-01-18 16:37:58 ....A 187904 Virusshare.00030/HEUR-Trojan.Win32.Generic-11494f2528f7eaa9974cc64f40e4d17adfd67699aaf3a49783d5f35bc30c2917 2013-01-18 16:37:58 ....A 1192569 Virusshare.00030/HEUR-Trojan.Win32.Generic-11498c6d06461161125e7c129f1aab1102552d29f6c922648e23618136dd0ad9 2013-01-18 16:37:58 ....A 126976 Virusshare.00030/HEUR-Trojan.Win32.Generic-114ddfd0f09220709cce8c3b725e3af984fec50649b9a58ef238d256e8ef09bc 2013-01-18 16:37:58 ....A 28672 Virusshare.00030/HEUR-Trojan.Win32.Generic-114e031d93e0802c11309370c108207aee5773efce660a2d9c0977dd09733a72 2013-01-18 15:48:14 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-114f6b19e7e5fc80d1c34ddaed95aa5b7919f676044061a37354850d353ab917 2013-01-18 16:37:58 ....A 173494 Virusshare.00030/HEUR-Trojan.Win32.Generic-114ff7a6d8e58d4bb981b62643fc5860f6840286e383f0bd1209d45b5f2d9de3 2013-01-18 16:39:14 ....A 37856 Virusshare.00030/HEUR-Trojan.Win32.Generic-11525188bc506ade6fb7c485a22def0f15b03535c41fddb664ad5f98abcc2c84 2013-01-18 16:39:16 ....A 38400 Virusshare.00030/HEUR-Trojan.Win32.Generic-1153d3604f8c96843a88af6815e0b7ace8c94556edc7dcaccf13b6d87b9341bf 2013-01-18 16:41:16 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-1153f7e300d839ff3005a2bc501cb8ec0a524d805611efb26a5aa7ba2fdcd523 2013-01-18 16:39:16 ....A 105472 Virusshare.00030/HEUR-Trojan.Win32.Generic-115534d09f44bbc2a48e8e1497b70b264476bd861151786f51191715a94b5d40 2013-01-18 16:41:32 ....A 25889 Virusshare.00030/HEUR-Trojan.Win32.Generic-1155361f7651c0af48010bf3d8f7b036bbbd6863545c59ea716096b55b054439 2013-01-18 16:40:20 ....A 84992 Virusshare.00030/HEUR-Trojan.Win32.Generic-1155a494771da3867737c576b06d8614f4afb2934c64310530f2b018e568dc73 2013-01-18 16:41:38 ....A 274432 Virusshare.00030/HEUR-Trojan.Win32.Generic-1156605d8f8b77ce70abb2e5a26c9da703a1814d59a80886be841e07ace10f33 2013-01-18 16:39:16 ....A 28672 Virusshare.00030/HEUR-Trojan.Win32.Generic-11569c8214759d96e7245ac4bb7a0678271a82df4618b30449eefd810e43d54e 2013-01-18 16:39:18 ....A 325121 Virusshare.00030/HEUR-Trojan.Win32.Generic-11583f6c370e85f15893b58f7f9dacdaa0e3a8d0e27a8b942ce17db9c2afb0ec 2013-01-18 16:39:18 ....A 307200 Virusshare.00030/HEUR-Trojan.Win32.Generic-11587434ab8a9d79a2055c5d9336bb2b898480c0bc4bc2872b330aecc017d875 2013-01-18 16:39:18 ....A 56320 Virusshare.00030/HEUR-Trojan.Win32.Generic-11591b3dedb752efc33499c21f274efe0f328ca6c205f71f3fed482f70e88a4c 2013-01-18 16:40:22 ....A 265728 Virusshare.00030/HEUR-Trojan.Win32.Generic-1159edc52eed95c9b26dce3b7ee8eeb1f2aac80e72998025ec05e5723c06ed1e 2013-01-18 16:39:18 ....A 36129 Virusshare.00030/HEUR-Trojan.Win32.Generic-115b463b3bd276d2a3823ce53a630cc8387d6769f71f9cbb2da37e144a34b3c1 2013-01-18 16:43:00 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-115e0eed63724dd70baf536786d8a9a3f85c293d083814aa1e9effba7ee2e3d1 2013-01-18 16:40:22 ....A 97773 Virusshare.00030/HEUR-Trojan.Win32.Generic-115fa9f8fccc83d5ebbe606f6b18b5d61803979d297c5f7252f4ce98d2bf5145 2013-01-18 16:40:44 ....A 10112 Virusshare.00030/HEUR-Trojan.Win32.Generic-1161403cb33f0a27c4b4159612e8bc6a60956c7a3a2ee5e08d6ac10fd2e8d159 2013-01-18 16:44:24 ....A 157184 Virusshare.00030/HEUR-Trojan.Win32.Generic-1164134fb6e01bcf1f226b636790bb63ec61183a22fe2dfce06effb11c5bc606 2013-01-18 16:40:46 ....A 46016 Virusshare.00030/HEUR-Trojan.Win32.Generic-1165c7ca88f8f38ca635bac8e14c2e105461c14d7ab370e9ed4b98eeb1133b87 2013-01-18 16:40:46 ....A 343950 Virusshare.00030/HEUR-Trojan.Win32.Generic-11696944208bff3ce4c57a119f2c48bebb3b4f5d74bea76206608b42e40c00dc 2013-01-18 16:40:46 ....A 316928 Virusshare.00030/HEUR-Trojan.Win32.Generic-116a184b5601e209a72172483e5301747db577bfa305cc06aaddbf99ffcfe8f7 2013-01-18 16:40:46 ....A 221028 Virusshare.00030/HEUR-Trojan.Win32.Generic-116a3b79296c784dd5bf69962df3e4f8f5f8f05cda9e73278239197395272d7c 2013-01-18 16:40:46 ....A 993924 Virusshare.00030/HEUR-Trojan.Win32.Generic-116b306ad46c83c0ad41ee31b66ce4b436d8ddf0181f2be4ca048974e937e418 2013-01-18 16:41:40 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-116d877642ae395589e9fe01851ff1cd77da2bf9196abf0e9b49d782f0f97746 2013-01-18 16:41:38 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-116ed507b51c5bddfe5183bb30dabc8a38418951e826f05410a1bfc9a9665807 2013-01-18 16:41:34 ....A 42496 Virusshare.00030/HEUR-Trojan.Win32.Generic-116f2e87f3712764a2925480cdea13b9191bd15551155fab44175ee890b4b9eb 2013-01-18 16:40:48 ....A 42694 Virusshare.00030/HEUR-Trojan.Win32.Generic-116fed57461fe449c8317478c7983f5c4377c7bba79edc730c5a87ad788837da 2013-01-18 16:41:32 ....A 211166 Virusshare.00030/HEUR-Trojan.Win32.Generic-11706668c0c3ae25489babf73c410d8eaa95efc1ec2d9934be3d9832d7d3acf3 2013-01-18 16:43:06 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-11737b0f987a38d44552284d2f5854b6ef950449d053869eca8eadba03104994 2013-01-18 16:41:38 ....A 196392 Virusshare.00030/HEUR-Trojan.Win32.Generic-1174fc5fcebbd8bc34d7cf76eb5829dfa2a7bf45b06c517bcc1eab5cee407584 2013-01-18 16:40:48 ....A 51648 Virusshare.00030/HEUR-Trojan.Win32.Generic-117524a56832f7f1e48ffdfdcb4830a053ec27f7ad089ccef26e458929f00d23 2013-01-18 16:40:50 ....A 324508 Virusshare.00030/HEUR-Trojan.Win32.Generic-1177319ea4720596b97f448ec42dcf49b972079eabef124ce6105178677e09e6 2013-01-18 16:41:34 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-117764e435accded0abcc3898733d3799b17f9816165a35959e8b55d881bcc21 2013-01-18 16:40:50 ....A 102400 Virusshare.00030/HEUR-Trojan.Win32.Generic-1178d9f5ec3a73762e5513a2ac8dcfae4053e44014049c8dce943187093ddf52 2013-01-18 16:40:50 ....A 34593 Virusshare.00030/HEUR-Trojan.Win32.Generic-117b75a12ef137a467a2f733d59fc47fbbdc4fd0a403175a708b1801f6a502d1 2013-01-18 16:42:56 ....A 122880 Virusshare.00030/HEUR-Trojan.Win32.Generic-117bee6b47bdfe7fa4ac54c1cca2f9f02897ef5be482af8d37901818668ecbda 2013-01-18 16:41:38 ....A 315392 Virusshare.00030/HEUR-Trojan.Win32.Generic-117e7d452b02b0a50349d421cfbe80cdd14a8ba679ec21e75f4cb19a4549e05a 2013-01-18 16:41:32 ....A 137216 Virusshare.00030/HEUR-Trojan.Win32.Generic-117e8473a4291b60aaffb8f134b0fc5bb95224e2cbbddea3fbbbc990292f8035 2013-01-18 16:40:52 ....A 55296 Virusshare.00030/HEUR-Trojan.Win32.Generic-117f8d24a9cc88d7f9ab0d28609239d9153874a8a3dc0c38fdb09af65a033781 2013-01-18 16:43:00 ....A 302080 Virusshare.00030/HEUR-Trojan.Win32.Generic-118167a950cd7dba473a9dbacdb80dcb88a227baa9d6b7e5c1523406b99b20b2 2013-01-18 16:45:38 ....A 719360 Virusshare.00030/HEUR-Trojan.Win32.Generic-1181c604c8bec302b1d79846dbc3f0ce9642471c4b6885de4b4d235082fb428d 2013-01-18 16:43:02 ....A 240128 Virusshare.00030/HEUR-Trojan.Win32.Generic-118296fd243e42f5bb3b917594750f5ab5cef8606c4dffd3f8fc211e1f59e103 2013-01-18 16:41:46 ....A 15147080 Virusshare.00030/HEUR-Trojan.Win32.Generic-118334664daf1991a4488a04db22651e4279e47e40eca0214863bbf8fb58a001 2013-01-18 16:41:46 ....A 598856 Virusshare.00030/HEUR-Trojan.Win32.Generic-118397a37dc4be469c29887ba499e0acf33798dec10c48a6f3d0b40c525dbd86 2013-01-18 16:41:48 ....A 37511 Virusshare.00030/HEUR-Trojan.Win32.Generic-118469cc47afc2a2b05d74d5956f23587d19aedc0f489453faf8692e1e3f0fe6 2013-01-18 16:41:48 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-1184c1fa1b331435b602d5bf37db72c6a7e16858fc9f798e6852e820d6c07136 2013-01-18 16:43:06 ....A 53836 Virusshare.00030/HEUR-Trojan.Win32.Generic-1186decf7fe200df47f1db45ae63be7fb681710ad9e1413aacbb7412b66b6851 2013-01-18 16:41:48 ....A 50441 Virusshare.00030/HEUR-Trojan.Win32.Generic-1187f9642eb0e5bd109a4b6beb964b77385597bf01f80123982d6ccf56114c1b 2013-01-18 16:43:02 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-118a35141ebe47bea510fa257da5fa04078be4893aaa399446693e40c8f530f1 2013-01-18 16:41:50 ....A 46592 Virusshare.00030/HEUR-Trojan.Win32.Generic-118b79998468788b788e36aaab40f1018ccf82083ace3eb9560a63519342ce18 2013-01-18 16:45:40 ....A 858112 Virusshare.00030/HEUR-Trojan.Win32.Generic-118c9629944c2da6ff5b60b9c5119375963d3a75fb32a3f2028652adbb5bd518 2013-01-18 16:41:50 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-118cc901e9bbe7544db50474678d3bb2d60a255e502fb65090bf5961e6873d34 2013-01-18 16:44:22 ....A 99840 Virusshare.00030/HEUR-Trojan.Win32.Generic-118cd6e8498ffd958433d780c24cf7a27e187ba26dca417ac51361d805594bbf 2013-01-18 14:55:46 ....A 61376 Virusshare.00030/HEUR-Trojan.Win32.Generic-118df075c5023d795a7dcbcfaa5e15ea3bdbc095edd93ea77ed449549b64d43e 2013-01-18 16:43:04 ....A 151166 Virusshare.00030/HEUR-Trojan.Win32.Generic-118ec71dfba8b87108d5271208d5dd5438905ec30e579c5ec14b67301274207a 2013-01-18 16:44:26 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-1190bc51bcc433239022f314188ac7a7ded0226d6001f826eae22c55f922fe67 2013-01-18 16:43:12 ....A 27026 Virusshare.00030/HEUR-Trojan.Win32.Generic-1193fb4fae1bf9428fb44dbd7e67290d135653e2e06ae5c229be17c3f882ffb3 2013-01-18 16:43:14 ....A 163840 Virusshare.00030/HEUR-Trojan.Win32.Generic-1195c114f7b2703624e453e893aa57ed7c10f6f03f503a6745ce4e355030f9f2 2013-01-18 16:44:28 ....A 184320 Virusshare.00030/HEUR-Trojan.Win32.Generic-119a440b0e70ada83790ed87e109da2f436104eb1107d151f669c86ab0576c43 2013-01-18 16:43:16 ....A 55196 Virusshare.00030/HEUR-Trojan.Win32.Generic-119c6b21dea4e1f450438d59e55cc33ab802733f00a4f94f51bd46c60e028053 2013-01-18 16:43:16 ....A 1090252 Virusshare.00030/HEUR-Trojan.Win32.Generic-119ce53f18b9e2367fcf9c3724606e6ce294ee26cd788e648501883e19ca5dfb 2013-01-18 16:43:16 ....A 54524 Virusshare.00030/HEUR-Trojan.Win32.Generic-119f3da28347490606c7612126031ef84cc03a7bf09e46260048ac6ac9437566 2013-01-18 16:43:18 ....A 157200 Virusshare.00030/HEUR-Trojan.Win32.Generic-11a12ca4001371ef8563499605c912020b4b54423714108f92c9b8f1c51539e7 2013-01-18 16:43:18 ....A 12400 Virusshare.00030/HEUR-Trojan.Win32.Generic-11a4de50dd001e9bad3208e95cc53bdb719a7f643b86a471f6b91abcccfbe75f 2013-01-18 16:43:20 ....A 67837 Virusshare.00030/HEUR-Trojan.Win32.Generic-11a6f40609b6af9e1eecceac95e8daf7fe9974a321aad9560bc0b5ce7f42b533 2013-01-18 16:43:22 ....A 843264 Virusshare.00030/HEUR-Trojan.Win32.Generic-11a759ebc0c8e0f580814eeb42c1424243727cc026164f30788c56b119de3ac5 2013-01-18 16:43:22 ....A 326422 Virusshare.00030/HEUR-Trojan.Win32.Generic-11a9c1e73a0ce82f25ab5b1eecf5a0acfc7182baf9bb321ab55e6faac57b2a4b 2013-01-18 16:46:06 ....A 735704 Virusshare.00030/HEUR-Trojan.Win32.Generic-11aa517bc1a263fd24b6191d7a343e42121b6b158acb9c336c252846645d4c40 2013-01-18 16:44:28 ....A 31556 Virusshare.00030/HEUR-Trojan.Win32.Generic-11ab07835a800f270482fe1babceb28e47963b0fc1e7acfc78325cea60f4e50e 2013-01-18 16:46:42 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-11ac48d272711dae5af5b94557cc63a93444c919464728000a47b12eddbc2bb3 2013-01-18 16:43:24 ....A 33057 Virusshare.00030/HEUR-Trojan.Win32.Generic-11ae647a4606bd01efe978ac1f1acfad1ab29ba6596fc0bc59aedc2b4a527ef0 2013-01-18 16:44:38 ....A 17920 Virusshare.00030/HEUR-Trojan.Win32.Generic-11b03c0c4a7d6639b56206c043ecb59ff8cb990c8ae807953aa87ca049419efa 2013-01-18 16:44:38 ....A 160653 Virusshare.00030/HEUR-Trojan.Win32.Generic-11b0ad91e288336972077f501c2944b9dcff595794b9b759cd0f76f5c51d368c 2013-01-18 16:44:38 ....A 62464 Virusshare.00030/HEUR-Trojan.Win32.Generic-11b1ab45df22e6cb0719c4702678a7a2ee810913c11b6eb9cdd24f25517a71c9 2013-01-18 16:45:38 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-11b270aef6a67729c90c4bde220c104861cf58e316df37c1615a3a983fb889ff 2013-01-18 16:44:38 ....A 3362536 Virusshare.00030/HEUR-Trojan.Win32.Generic-11b3dbb6c20d565c4008e2267c0befa92ffffbfb22c2ad65fe44bff395de4e4d 2013-01-18 16:44:38 ....A 223232 Virusshare.00030/HEUR-Trojan.Win32.Generic-11b3f8adea380f9f6100b147c07b22135bd83b77c5a928fa8e7dfd1078427f25 2013-01-18 16:44:40 ....A 166360 Virusshare.00030/HEUR-Trojan.Win32.Generic-11b66a68ad2a797d39626098d17a93d49d6cf47af73c68f6676f58d268d30aef 2013-01-18 16:44:40 ....A 135680 Virusshare.00030/HEUR-Trojan.Win32.Generic-11b6a8318d48b6fc240e5ed16a3bf470469f3797f172073b8cb7a321072d91cc 2013-01-18 16:44:42 ....A 23424 Virusshare.00030/HEUR-Trojan.Win32.Generic-11b7793a0a57048d82603bf971017b98314250e8e9d96f35e0f5dd2e5011e17a 2013-01-18 16:44:42 ....A 318976 Virusshare.00030/HEUR-Trojan.Win32.Generic-11b9b386ebd9589bc444bd40d4b8b14568b3eda4f1b232368b5fbf386b4f1391 2013-01-18 16:44:42 ....A 471204 Virusshare.00030/HEUR-Trojan.Win32.Generic-11bbee63ba5432ee68e3b7f7d05db1a5658c387cac77a82280743ac6281a4ec0 2013-01-18 16:44:42 ....A 56320 Virusshare.00030/HEUR-Trojan.Win32.Generic-11bce7ef211ab6edc9ae8a9807361fcf2d8c0c6064c2152a5c63ec86ec3f45e5 2013-01-18 16:44:42 ....A 720324 Virusshare.00030/HEUR-Trojan.Win32.Generic-11bcf43b96137de395cfc10c8e701a20219fcbbe88db9fce5d0d44429c906a23 2013-01-18 16:46:42 ....A 62060 Virusshare.00030/HEUR-Trojan.Win32.Generic-11bcf610db2f7ee1fb9e9a58af22fece8d4519b11f7746b42671676018056bc2 2013-01-18 16:45:42 ....A 60416 Virusshare.00030/HEUR-Trojan.Win32.Generic-11bf16f775ea1229183327c6ea9fadae1338efb8345aaa8b64f9700a0200d677 2013-01-18 16:48:20 ....A 40960 Virusshare.00030/HEUR-Trojan.Win32.Generic-11c1b8eaa57e7049252b8aa8bcaac92339abad2890110e32463c3e91754cf2ef 2013-01-18 16:45:52 ....A 51648 Virusshare.00030/HEUR-Trojan.Win32.Generic-11c1fb9725fc9e15e7536a8fffd725e51525babe67780dd3ba5374091020471b 2013-01-18 16:45:52 ....A 165376 Virusshare.00030/HEUR-Trojan.Win32.Generic-11c21da0eb401f26d89a508d5f44be1679d8d306c5b5aa25e7b31d5ba2a061d1 2013-01-18 16:48:22 ....A 28160 Virusshare.00030/HEUR-Trojan.Win32.Generic-11c3d767e2ede0266091b33e44646b2e18f764e37b67a12e75ea4903aaa481d4 2013-01-18 16:45:52 ....A 60060 Virusshare.00030/HEUR-Trojan.Win32.Generic-11c3ff722091a9fa16dd7899095507cd277f5f82ffbcd364f77b530346f8e5c9 2013-01-18 16:45:56 ....A 130048 Virusshare.00030/HEUR-Trojan.Win32.Generic-11c99d0d30b81adc586b322419d633be2f791896ceb5b638941ce5a1a0a9de3c 2013-01-18 16:48:16 ....A 27488 Virusshare.00030/HEUR-Trojan.Win32.Generic-11c9e84005eff2f2739ad8d17db907d4bde4b68a00b87ec610a7798f88d8e4ea 2013-01-18 16:48:20 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-11cc170390bca8187a02188b06959585be1cd40725a4c4e016b25313ce452d89 2013-01-18 16:48:28 ....A 2015410 Virusshare.00030/HEUR-Trojan.Win32.Generic-11cd08b66807b98bb11e904b174eae07320008ea86be37eb985b309e8ef0ec7d 2013-01-18 16:45:56 ....A 154624 Virusshare.00030/HEUR-Trojan.Win32.Generic-11cd362edbf86aab155be8531371c6e562a5951fbb7efb63ea68faaf17b82727 2013-01-18 16:45:58 ....A 267776 Virusshare.00030/HEUR-Trojan.Win32.Generic-11cfd04e6ace01f9fccf4162981d5076d57e9ec79208253e16037440e098fa41 2013-01-18 16:45:58 ....A 320512 Virusshare.00030/HEUR-Trojan.Win32.Generic-11d0796364a90994c5f95275c209de99cea27b4ed7aef2b8080d0a683a9c1c42 2013-01-18 16:45:58 ....A 659968 Virusshare.00030/HEUR-Trojan.Win32.Generic-11d29c258a23a9b37ae82c35257987f097a77f07a069a66556127b856b3dddab 2013-01-18 16:46:42 ....A 154112 Virusshare.00030/HEUR-Trojan.Win32.Generic-11d35658c1dda4436ef7dc8bc87ea2863cffa759c3cf8d32e6758167fb2f69bb 2013-01-18 16:46:58 ....A 45056 Virusshare.00030/HEUR-Trojan.Win32.Generic-11d5e5124395d1357f898c3077b5feede37695f4d027eb75741344353206efe3 2013-01-18 16:46:58 ....A 2309747 Virusshare.00030/HEUR-Trojan.Win32.Generic-11d65d5532ca68e58fb2cebaa1505330093564bbb5518542df131a912c5f0dbd 2013-01-18 16:48:20 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-11d6f3018d99faa9f49ce4e66bda67e9d2d5072e2582d76f887801b504fbd7c6 2013-01-18 16:47:00 ....A 51648 Virusshare.00030/HEUR-Trojan.Win32.Generic-11d7efea53ec15df1d437b5257f4c60e8b6c2158253cdad9d3df9b779bb76662 2013-01-18 16:49:52 ....A 28672 Virusshare.00030/HEUR-Trojan.Win32.Generic-11d88cedc0d27f182b369f26e05d054ee119ede575a846f86068e36758adc80a 2013-01-18 16:47:00 ....A 75350 Virusshare.00030/HEUR-Trojan.Win32.Generic-11d8df865d3391334bb5581eb2e6fd4276dfcb5e0b4c3abda3b849b0eddbce2b 2013-01-18 16:48:22 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-11dce69e6333b812b3705f9d7696ed509739a1663a9908760cd21765c6d92178 2013-01-18 16:48:18 ....A 135680 Virusshare.00030/HEUR-Trojan.Win32.Generic-11dd22cdda238bea865e7b58dbd5d19083eb22e56bf577fc1732b0bf95c56d3e 2013-01-18 16:47:02 ....A 178688 Virusshare.00030/HEUR-Trojan.Win32.Generic-11dd3983076e5765a545189616295696aeb33ec2491a83fde50a956bcf7e7ee8 2013-01-18 16:47:02 ....A 51648 Virusshare.00030/HEUR-Trojan.Win32.Generic-11dd5bf38ebbbb65079af3e520b68439a637ce32fa3bac402ed088ec52a5e16a 2013-01-18 16:47:02 ....A 54272 Virusshare.00030/HEUR-Trojan.Win32.Generic-11dd6e7698814617f80cec85f4229447568466c91eaba8e54abece4c53bb7fd4 2013-01-18 16:47:02 ....A 126976 Virusshare.00030/HEUR-Trojan.Win32.Generic-11dd7344312ac4598c1735e6bf4ddd4156cad8f1abe0864d88d01f4820c2fa8e 2013-01-18 16:02:00 ....A 67584 Virusshare.00030/HEUR-Trojan.Win32.Generic-11df2003f0ac0b0b2db2b578e3960967c0ec4b06479154e51751a5eb9a4cda46 2013-01-18 16:47:04 ....A 3746136 Virusshare.00030/HEUR-Trojan.Win32.Generic-11e0da887cad716b041ab7d64cf0e1e8f59bb8a77ac734a78c123a5ede4dd276 2013-01-18 16:49:54 ....A 59904 Virusshare.00030/HEUR-Trojan.Win32.Generic-11e4b658a62173529f1115413c38681af7372a40e53ce89fe23f0f7c562360ba 2013-01-18 16:49:58 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-11e79eb157f30d0c4ed4d48fb1eb790826944e542e36513671a163676d47707a 2013-01-18 16:49:52 ....A 223232 Virusshare.00030/HEUR-Trojan.Win32.Generic-11e7c26408ced4bd117440ebec6f1c51b9880f51b6170d827c21478e0110cfa3 2013-01-18 16:47:08 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-11e8e4075b6d3b337ce55d91d21fb7c238d1f075d3ee3b800d31af2ec98ab5ee 2013-01-18 16:47:08 ....A 371200 Virusshare.00030/HEUR-Trojan.Win32.Generic-11e9c14a70db580e4c0bb0814706cc33ed30efad393f0dcf2faacadbd4d5bda1 2013-01-18 16:48:22 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-11e9e6bfb8447139ca93c95f7e10605de698c6b08ab79c000f59a17630fa1bd8 2013-01-18 16:47:08 ....A 1920535 Virusshare.00030/HEUR-Trojan.Win32.Generic-11ead483d0427e06e5c098d5aebc3a285eb89c2fe56276dd3ab1babbc55c9160 2013-01-18 16:47:10 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-11eb5755d969d696d101e6c4a2d1c3e669eacfba40a6ff2b3c4b67ece9e980f4 2013-01-18 16:48:42 ....A 314749 Virusshare.00030/HEUR-Trojan.Win32.Generic-11f3ddc335b4e8525c0ea34c43cdbbbc5fa3e11fa54a2319cbe75c813cf65570 2013-01-18 16:48:42 ....A 81521 Virusshare.00030/HEUR-Trojan.Win32.Generic-11f538b382a84b5c9b312d86909402a82a92fd46a35d9675eab87f60134cea60 2013-01-18 16:00:06 ....A 74252 Virusshare.00030/HEUR-Trojan.Win32.Generic-11f9b38a7668d51fa564949c853d1fd3438a1d5c7651c767d505a29277656341 2013-01-18 16:48:44 ....A 125440 Virusshare.00030/HEUR-Trojan.Win32.Generic-11faecb2c52f5db1519e92873827902cc3223e8a7f645642ba8f3fd825ee9dca 2013-01-18 16:48:44 ....A 5632 Virusshare.00030/HEUR-Trojan.Win32.Generic-11fc8668d8cac746788c52302d31993069ee00debae82e84375d5127b1697702 2013-01-18 16:49:52 ....A 18952 Virusshare.00030/HEUR-Trojan.Win32.Generic-11fc9bf333e3a32e99b1730d797ff058a2035a8404c73565aee8f8dbc2814e8b 2013-01-18 16:51:02 ....A 234496 Virusshare.00030/HEUR-Trojan.Win32.Generic-11fe2a8b5ec0c2033aed0c9211d60c093314e402ec6ce80535180c00d91fa724 2013-01-18 16:48:46 ....A 222208 Virusshare.00030/HEUR-Trojan.Win32.Generic-11ffe16991332c97d6c2c9313141dd156f372f893208317c54b701514ddbdf7c 2013-01-18 16:52:00 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-120131c444b81100fff1ab88c30fc0d21c037495cd96f45762a98b9c1c431e78 2013-01-18 16:48:48 ....A 69632 Virusshare.00030/HEUR-Trojan.Win32.Generic-1201bb5d6daefb7a5e1e15d6a2feb3c3b123cd59fde70da94038b3b7871d8b44 2013-01-18 16:51:58 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-1204d82a011962c4f8e048751803458d68b553a03a27ca6fa116e739712849e3 2013-01-18 16:48:48 ....A 51712 Virusshare.00030/HEUR-Trojan.Win32.Generic-12060bf1452ec8b1d8340ec2a512ca932d596156d2a620adc268dbf4b4e195a5 2013-01-18 16:51:02 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-1206513950c310465399a2d2ab37bcd844eaf7e9af7b1b1bf71ebba15003fecb 2013-01-18 16:48:50 ....A 146432 Virusshare.00030/HEUR-Trojan.Win32.Generic-1208c1df23de2a974c24d1dcf4453002be3f2cf11804c51aadc077aef922e0d9 2013-01-18 16:48:52 ....A 236544 Virusshare.00030/HEUR-Trojan.Win32.Generic-12099f015f3e9f4fc8320a96b94d13b93a82594d03f355ab5e23f2eec88295e3 2013-01-18 16:48:52 ....A 376320 Virusshare.00030/HEUR-Trojan.Win32.Generic-120a6c9728a8f67fe0d2ea25fbaa523e8e5857caaffcfa1bf5dcad54e42d9a4e 2013-01-18 16:48:52 ....A 356352 Virusshare.00030/HEUR-Trojan.Win32.Generic-120af94846795490335fa1a603c24da467ecbfd15edaeba1987e432599604b8e 2013-01-18 16:49:54 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-120f7ae77fa6ad95a0dd8f98ba8dd3f3d080815efb007089bd9c7f7f7fdef12e 2013-01-18 16:50:12 ....A 92672 Virusshare.00030/HEUR-Trojan.Win32.Generic-1210709d6329d77e507e0e00e4d22ec9e95ce901a710fed0f2ef238c32ce82c4 2013-01-18 16:52:02 ....A 86528 Virusshare.00030/HEUR-Trojan.Win32.Generic-1211e2adee7d0487bd60eac5622df60013243a35a2765efbae1676d690f60628 2013-01-18 16:50:12 ....A 217088 Virusshare.00030/HEUR-Trojan.Win32.Generic-121333dd3d38fd165cdceafc3d63380fc873295bbc027a01103b2c450973b44b 2013-01-18 16:50:58 ....A 165888 Virusshare.00030/HEUR-Trojan.Win32.Generic-1213d090380fa8c84398940135aacbf09485d7ef9b9617df4b2c131dadc3885b 2013-01-18 16:50:12 ....A 150528 Virusshare.00030/HEUR-Trojan.Win32.Generic-121465afd120ea6b2c9c626aa49c4033d2f1bd5587e8568208f3d0664965ac3a 2013-01-18 16:51:00 ....A 161792 Virusshare.00030/HEUR-Trojan.Win32.Generic-1215bce5ee4b2099f34eb6e0fe2d0c4cb6bc4f6f3ec6b0e850118041845e572b 2013-01-18 16:50:12 ....A 28672 Virusshare.00030/HEUR-Trojan.Win32.Generic-121613dadd255e35726ab4a6b71cff37cd74686f306ca560fb0b61aaa30d0754 2013-01-18 16:50:14 ....A 350720 Virusshare.00030/HEUR-Trojan.Win32.Generic-1217162804eeaa0e6855e038bf34e113bff9291fa994c81343f87d037550af8e 2013-01-18 16:50:14 ....A 70208 Virusshare.00030/HEUR-Trojan.Win32.Generic-12185c1bb4c47fabf6918328dae2ce3379f31758a0c64f22d6d24d81a8244d9e 2013-01-18 16:50:14 ....A 137376 Virusshare.00030/HEUR-Trojan.Win32.Generic-121b7b167719a9a73785dde9fdccd0dc89a0e896edcc703209cd1f3028b7c361 2013-01-18 16:51:04 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-121c42125806c84ef770fe454cfbc742855fbd66317ca634d1f23d536af9ff26 2013-01-18 16:50:58 ....A 37888 Virusshare.00030/HEUR-Trojan.Win32.Generic-121c996c626c778dd4d5372703f89fdad24cde4f2fd83c3377cdf2c36aaa2a13 2013-01-18 16:50:14 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-121db73177e1a20ad889a672b465384ed62e1f41ed7ec6a1d8c4c2ff5bb1fce2 2013-01-18 16:50:14 ....A 23712 Virusshare.00030/HEUR-Trojan.Win32.Generic-121fe638acc863da3325b66f18c069098fe41893c9f0d087056eb3d3187b2f38 2013-01-18 16:50:16 ....A 311296 Virusshare.00030/HEUR-Trojan.Win32.Generic-122277889da1a7777543438bff51a49aab16808aed7bd897d0865584895cc3aa 2013-01-18 16:51:00 ....A 294400 Virusshare.00030/HEUR-Trojan.Win32.Generic-12230f7e34409b5b75b9ab195d30e7618022b767dc9e4cf559fefae04c73172a 2013-01-18 16:50:16 ....A 329216 Virusshare.00030/HEUR-Trojan.Win32.Generic-1225a1b51fb3c1fb5fe6dfbdec238ca6dea94ab944e1422e0d766cb1f26f1e53 2013-01-18 16:51:18 ....A 30208 Virusshare.00030/HEUR-Trojan.Win32.Generic-12285401825c1aed4c9b1de473910b559d024a66773e13390e4dacf2f44c5989 2013-01-18 16:52:04 ....A 41568 Virusshare.00030/HEUR-Trojan.Win32.Generic-122ba0dc8b2a35ccb56e54f0bfe55f4f9bc6d24bc85f7f460a30815eef0ae586 2013-01-18 16:51:18 ....A 204800 Virusshare.00030/HEUR-Trojan.Win32.Generic-122ce6f75edb3e0388ac1dbd686c759fabc5cd9df23ce74bf2ca7274e2d5c4bd 2013-01-18 16:51:20 ....A 411648 Virusshare.00030/HEUR-Trojan.Win32.Generic-122f8af26d6e1813146aaa809350dc9b493028100001a28a9eed4faa07d3193b 2013-01-18 16:51:20 ....A 35840 Virusshare.00030/HEUR-Trojan.Win32.Generic-12402ad32b7b12dc3d9173dc67690cd868f13c474dcfe1c8e6fb1abf8d372afb 2013-01-19 16:46:14 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-12408e52da5273fd3de9a8e7c523fe66fdd35fcb8f053f583815358d3a7bfff6 2013-01-19 16:46:18 ....A 62060 Virusshare.00030/HEUR-Trojan.Win32.Generic-1241ccd5849cc50c706dfee69e68b010d792891d2a613b6ff5a185e5f0c2800c 2013-01-19 16:46:08 ....A 94720 Virusshare.00030/HEUR-Trojan.Win32.Generic-1243e53e38fd87c7e6e3d64f149c7aaab32fcd96ca4e17a2828bac88a5bdc7b9 2013-01-18 16:52:08 ....A 35105 Virusshare.00030/HEUR-Trojan.Win32.Generic-12444f75813578d24c4e465135c0d6e9c48834918151f031de6e113c7829e65f 2013-01-18 16:51:22 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-12475b8a6e8635af0923a5f12365d4a0a4a00fe78b4207be22f8c66205a39ece 2013-01-18 16:51:22 ....A 46016 Virusshare.00030/HEUR-Trojan.Win32.Generic-12491eacb453dcf8bf2f5c85d63643daac10b6921054879118a93222adf3b6a7 2013-01-19 16:46:26 ....A 54892 Virusshare.00030/HEUR-Trojan.Win32.Generic-124929735a3274254c9066216a8e911bd048ca375b9f923c81d8d91ca83b6805 2013-01-18 15:27:36 ....A 61376 Virusshare.00030/HEUR-Trojan.Win32.Generic-124e27abf22279bf3092be1e619d232b01a6efc14ce63c8812d2122955df91ec 2013-01-18 16:51:24 ....A 7286 Virusshare.00030/HEUR-Trojan.Win32.Generic-1250ffe1cc8f3716af74aac31829c31f240d1b35a0592f46d8c15234fadf3713 2013-01-19 16:46:10 ....A 495545 Virusshare.00030/HEUR-Trojan.Win32.Generic-1253c940feed2e9da318f14da9301c3379ae39b7e283556ec5da0d8145874261 2013-01-18 16:51:24 ....A 26624 Virusshare.00030/HEUR-Trojan.Win32.Generic-1254c88cd466deef4cbd131709bc38789f43d8f2b8468c0a9fb193fa78d8f19c 2013-01-18 16:51:24 ....A 102400 Virusshare.00030/HEUR-Trojan.Win32.Generic-125531efa4b6ff505b1f904fae2acd152dd1b51b5aa7234b47a32565e29bb39f 2013-01-18 16:51:26 ....A 34593 Virusshare.00030/HEUR-Trojan.Win32.Generic-125748c7ad3989839f34eb0b9c4afc0104c6b2d392223f5f62e95f4acc5851fa 2013-01-18 16:51:26 ....A 130560 Virusshare.00030/HEUR-Trojan.Win32.Generic-1257d5756753a230e6e047dca43064fcb06e0bc0333070c3998cba44b19aca04 2013-01-18 16:51:26 ....A 108545 Virusshare.00030/HEUR-Trojan.Win32.Generic-12583932fafd84a9dc363cd5aed408d67ae4469022a7d85566d117ab8134051a 2013-01-18 16:51:26 ....A 153600 Virusshare.00030/HEUR-Trojan.Win32.Generic-1258912243ddd8290e657a67e2d1aa6c33d83fbcee7aac3ae9f73578d8c1c517 2013-01-19 16:46:34 ....A 58524 Virusshare.00030/HEUR-Trojan.Win32.Generic-125a068e780da9574f315c6f39077d7594b0cfeebbd760eca4c85633ff60e4c8 2013-01-19 16:46:08 ....A 279552 Virusshare.00030/HEUR-Trojan.Win32.Generic-125d7eb6d6d4d99076cb39c41064b708ab1b512ae076a17794be5064c1feffba 2013-01-19 16:48:00 ....A 33569 Virusshare.00030/HEUR-Trojan.Win32.Generic-12960a6e8b5b53175b915391fa6fb508edfc57153b99aeae22d822fdada8defd 2013-01-19 16:48:02 ....A 112283 Virusshare.00030/HEUR-Trojan.Win32.Generic-1298e0e1d9039e74bdf6cae299867de842e297a8ee019074084bfa5564861002 2013-01-19 16:48:02 ....A 1608336 Virusshare.00030/HEUR-Trojan.Win32.Generic-12992bd943a26991c10eb0ffc7b55fcd5fee29dd5042c58f72593b5aa3badf20 2013-01-19 16:48:04 ....A 92160 Virusshare.00030/HEUR-Trojan.Win32.Generic-1299d7b2ecbe2a5c02d62bc1824b11bc64ed55f5fdc4af349bbab04f09948863 2013-01-19 16:48:12 ....A 327023 Virusshare.00030/HEUR-Trojan.Win32.Generic-129db195b5f788257f6f3d89b0efa2f4f3031563d73f7ce30f725ca5971f5b26 2013-01-19 16:48:16 ....A 261280 Virusshare.00030/HEUR-Trojan.Win32.Generic-129df60532a8b089d5a8fd560130f33d5c9761369f0ceeaf590ba2af040fe21d 2013-01-19 16:48:18 ....A 155136 Virusshare.00030/HEUR-Trojan.Win32.Generic-12a038b31af4eed3a9ed68526793fa53f0bfdb269d680d00b54b285dd7602054 2013-01-19 16:48:20 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-12a1d6c47011cd571bfcee1bd9d16ae85277312e061bb0019e5c2abfbbeca50e 2013-01-19 16:48:22 ....A 102400 Virusshare.00030/HEUR-Trojan.Win32.Generic-12a47d7e7d60b3e1e34c6d6613e3d4421113734a8e0670a081d2384f7805f582 2013-01-19 16:48:24 ....A 941526 Virusshare.00030/HEUR-Trojan.Win32.Generic-12a489aa3c4c16246e39babd2809ab1ac972abcc38daee79d72c3dc4abbfe134 2013-01-19 16:48:24 ....A 205101 Virusshare.00030/HEUR-Trojan.Win32.Generic-12a4d006e069358c5e091f91fdd194eeadc7dfad86eb446dd9c05e82581e009b 2013-01-19 16:48:24 ....A 40960 Virusshare.00030/HEUR-Trojan.Win32.Generic-12a540d894ced9ca62faad9e6d9f4338b5833a451775753764fc40903453b238 2013-01-19 16:48:26 ....A 46016 Virusshare.00030/HEUR-Trojan.Win32.Generic-12a7d227be0d99c389709036f816351d41630fd745d30812984e24566bd70273 2013-01-19 16:48:26 ....A 143616 Virusshare.00030/HEUR-Trojan.Win32.Generic-12a878d6d39219dc58272ba000234405bbbfc18d597ab0709bf3f2567a2c9a7d 2013-01-19 16:48:30 ....A 1272320 Virusshare.00030/HEUR-Trojan.Win32.Generic-12aaffdc66f103d0145023198b1b1e53becfb93f8485f411e2bca1f50b0bc0c2 2013-01-19 16:48:34 ....A 57344 Virusshare.00030/HEUR-Trojan.Win32.Generic-12acd8d4274b39180da8acd42a14d2fddc1d40e47ffea3feccac7949c817cd1b 2013-01-19 16:48:40 ....A 262540 Virusshare.00030/HEUR-Trojan.Win32.Generic-12afef6f22d5baa0b3d083424e8989e82712ff6e69c541281c6e38cbbfba9e97 2013-01-18 16:41:24 ....A 211800 Virusshare.00030/HEUR-Trojan.Win32.Generic-12b53bd821f9d7faa86b80b11465d37dcd0c78418184bb9a20aa69c3d2def512 2013-01-18 15:27:50 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-12c3fcb6de04121e97d0fc7081d29a6a90d9391183f89b17dc6e1d3e24092723 2013-01-18 16:06:06 ....A 86016 Virusshare.00030/HEUR-Trojan.Win32.Generic-12eb291e6252ece7907e5b2ee1bb1eb07ba401eefacc35fff82ba614aaff23b3 2013-01-18 16:22:02 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-12f82564a7d1ad25867dad86b0733f56515b959fa29286eb3dc153821108a850 2013-01-18 15:49:42 ....A 58740 Virusshare.00030/HEUR-Trojan.Win32.Generic-130e242405ab31f4778412b509312db0580595071171afb372343d2e89f76954 2013-01-18 14:22:32 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-1359ef58c11bb049766b745a215d12a3e50a281a9dc57a069bd33eecec7f1044 2013-01-18 15:33:08 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-140ec3d88bab3cba90b73fd66118e66a791654e8a2c68bc28d917fe7b8e395b4 2013-01-18 15:26:34 ....A 202752 Virusshare.00030/HEUR-Trojan.Win32.Generic-142c1a071ab509888c99d4ea68b04acc6f88d9886bef8e1c60c7e615c421d70e 2013-01-18 15:36:46 ....A 24660212 Virusshare.00030/HEUR-Trojan.Win32.Generic-143136af4d30917365ea72ba051f94e82909d60eb60163492dae92405593ffa4 2013-01-18 16:08:20 ....A 727040 Virusshare.00030/HEUR-Trojan.Win32.Generic-143b55f39ccb8d7159341ba6646945d623add4efd0b97af13a024d359b80be71 2013-01-18 15:52:26 ....A 187904 Virusshare.00030/HEUR-Trojan.Win32.Generic-146833d6245730f7db27df7c08eb4c0c25d7f41592f9862d4e92649d90eaafb1 2013-01-18 16:23:56 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-1492b5d3650393cd2a9a7118472896d875a273691d8a1f37882eb3db980f5eff 2013-01-18 16:24:40 ....A 75408 Virusshare.00030/HEUR-Trojan.Win32.Generic-14becc040e036c73a63f9fd0dde72d96313cbf4f007b8aa1a7a41aa3f8fee1d8 2013-01-18 16:24:56 ....A 114810 Virusshare.00030/HEUR-Trojan.Win32.Generic-14e5f33d5cbcd9b3ff47842274b4578f9c830724f3144959b0d32c87425b55ac 2013-01-18 16:47:42 ....A 273651 Virusshare.00030/HEUR-Trojan.Win32.Generic-1550083fd5c51b030ce11aff7c9775036cf2cd7a4a13609e8126884de1864a38 2013-01-18 16:14:52 ....A 6818 Virusshare.00030/HEUR-Trojan.Win32.Generic-15512329bd0d01705bbcce05744d7b393d9d3fbb4613e5a2cd0c957a1a85b778 2013-01-18 16:19:26 ....A 284672 Virusshare.00030/HEUR-Trojan.Win32.Generic-155127ae2e09e952506775a32e331850440259f389afc47fc6ada9d28a3d745f 2013-01-18 16:14:52 ....A 309760 Virusshare.00030/HEUR-Trojan.Win32.Generic-155146951c73362087cfc6d0427c8f61c39879920c25e6e22407f0f30312817a 2013-01-18 16:19:20 ....A 269312 Virusshare.00030/HEUR-Trojan.Win32.Generic-15515756c0c5ee620c28bfb8dc5c23c21cdb14f8f612fede72828ebcb2c6df02 2013-01-18 16:19:22 ....A 401920 Virusshare.00030/HEUR-Trojan.Win32.Generic-1553e892e525d3d46fcfacb3de1523d0beec7c5b5865c493c483c78d910ea5a7 2013-01-18 16:14:52 ....A 324097 Virusshare.00030/HEUR-Trojan.Win32.Generic-1555cb4266ac75ef1ca59e07d3e1a0c28d0db9ab9a7c92668a33fdf028aa8c67 2013-01-18 16:14:52 ....A 94208 Virusshare.00030/HEUR-Trojan.Win32.Generic-1557cd8f6e69a3c67bf3335162281fdce77291eccb01912a25a0768ce1c52462 2013-01-18 16:19:20 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-1557eda5bb3f076501633ca62deb888cacae498170d11541a3af1f225f16f554 2013-01-18 16:19:26 ....A 162304 Virusshare.00030/HEUR-Trojan.Win32.Generic-15582d256017bbd868b3b099a14ae1ce24100fb163e48921813b60897a552bdb 2013-01-18 16:14:54 ....A 81920 Virusshare.00030/HEUR-Trojan.Win32.Generic-1558b1ca4653b39e681654688a1daa9976992bc61c7640b6545a4ef6eead6599 2013-01-18 16:14:54 ....A 26624 Virusshare.00030/HEUR-Trojan.Win32.Generic-155a25a979a569469652e1719d63a7aaa2ae7b6feb3702280d83229bbdf1d378 2013-01-18 16:14:56 ....A 132608 Virusshare.00030/HEUR-Trojan.Win32.Generic-155c22ee48d5b673a23295a287488047c0f2606afa44541bf6087020a1a773a7 2013-01-18 16:19:26 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-155cec2f0a48f58cef17ccd1fc8de152a44a0ec9a5664fd44e9e1215b3339129 2013-01-18 16:19:22 ....A 211456 Virusshare.00030/HEUR-Trojan.Win32.Generic-155da02a707b98709a437ef52f5ebd7c96a600019d014e5338c98a378c550813 2013-01-18 16:14:56 ....A 22097 Virusshare.00030/HEUR-Trojan.Win32.Generic-155da6f56351ea7e6e5b53cb01d608cddcdeec86d94d7a60ff09bf6c3da800b3 2013-01-18 16:03:58 ....A 200704 Virusshare.00030/HEUR-Trojan.Win32.Generic-15611dc670294a41aee9c87352d5e0a83413ca2a687dc679094734b90589519c 2013-01-18 16:03:58 ....A 65892 Virusshare.00030/HEUR-Trojan.Win32.Generic-15623cd54e00348bd00e079aff7404925a851349aac9359b366aadaf82034c71 2013-01-18 16:04:00 ....A 93165 Virusshare.00030/HEUR-Trojan.Win32.Generic-1562aee1985d679f81e399b570130e5d65606e7ec93a5f9edb236ab52c06fc9d 2013-01-18 16:10:54 ....A 54205 Virusshare.00030/HEUR-Trojan.Win32.Generic-1562d0d501765f8ec85aa742d2446a1634bb034b29088822e1848e2973947b25 2013-01-18 16:04:00 ....A 98304 Virusshare.00030/HEUR-Trojan.Win32.Generic-156422697251917ee447b1089a8bc7de548bce2683ff04193200e2f95ee61743 2013-01-18 16:10:56 ....A 60928 Virusshare.00030/HEUR-Trojan.Win32.Generic-1564eae1cb27dfd34bbbf8a3835e23c1bb5b1c02a859c8c3e13a423d003265b7 2013-01-18 16:09:36 ....A 131584 Virusshare.00030/HEUR-Trojan.Win32.Generic-1564eae73a1771232828777017a9d32c1765f9a18abc103ff44dc8f567324010 2013-01-18 16:04:00 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-1565b6bc5acece119e868a632d6336617e5213a2435dc95875a748e7aa0bd615 2013-01-18 16:09:36 ....A 60928 Virusshare.00030/HEUR-Trojan.Win32.Generic-1569b53c62c5bb4a03e037f5dd2ead844a35e8df42816486c739c1d903bc3719 2013-01-18 16:09:36 ....A 168817 Virusshare.00030/HEUR-Trojan.Win32.Generic-156a4e89978a8f895a3ec9b4b318ea527d36e9d7bfc35edbc0ff88b334bc6995 2013-01-18 16:05:08 ....A 41728 Virusshare.00030/HEUR-Trojan.Win32.Generic-156a67b8564317ae3fe5b1f4c40a8a9ac0cbca8007fbadc493fd6f0fd0fc8fcb 2013-01-18 16:04:00 ....A 2583524 Virusshare.00030/HEUR-Trojan.Win32.Generic-156bc1b5229ce09a0884d49a5f0527124a3b5a1469d164f64ee264037284f3aa 2013-01-18 16:04:02 ....A 43141 Virusshare.00030/HEUR-Trojan.Win32.Generic-156dea0afe363980b25803e7fbf28066252dfb3ca80081e2e6ed437b3e13fedc 2013-01-18 16:06:28 ....A 46592 Virusshare.00030/HEUR-Trojan.Win32.Generic-157162b592220cf9788ab179ed29593e2c88bc7a409c04609e15b65c1969a788 2013-01-18 16:06:30 ....A 110592 Virusshare.00030/HEUR-Trojan.Win32.Generic-15718cf4c126b04c55732673491e24a551b4ead3d94e10bba6a8c5c1ff108d55 2013-01-18 16:06:30 ....A 22528 Virusshare.00030/HEUR-Trojan.Win32.Generic-1572b99b51d63c0f1adb2c24f2d3f8ebd0f997a82ad2afabd55bde6f6639e16c 2013-01-18 16:06:30 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-157536cb43c371a11f256811a5a06a7d78a1f8e6a45629a3420d810e18277b38 2013-01-18 16:06:30 ....A 54208 Virusshare.00030/HEUR-Trojan.Win32.Generic-1577062072d828b478217d834fc32b1852849aed542addc51863249f93772c0b 2013-01-18 16:06:30 ....A 68524 Virusshare.00030/HEUR-Trojan.Win32.Generic-1577e286be6b86b86c8e6519a6d5ee9657792031ea1b1ad29d8b2bf43d16d612 2013-01-18 16:06:30 ....A 61952 Virusshare.00030/HEUR-Trojan.Win32.Generic-1578184013d339d399dc915296fc5c2d8fc1477d0837982d32357de8960e804c 2013-01-18 16:06:30 ....A 419128 Virusshare.00030/HEUR-Trojan.Win32.Generic-1578d328c8c8acede50a6e6b93615db5662178c0c1c4f1e2c0a80de5d0e291ec 2013-01-18 16:11:06 ....A 520192 Virusshare.00030/HEUR-Trojan.Win32.Generic-1578fea04aa057ef8cc29738e724d72809fbc0f3b55834c61c329bb56d546a66 2013-01-18 16:11:06 ....A 196096 Virusshare.00030/HEUR-Trojan.Win32.Generic-15793afb31007e83d8c03d256a78cb211bcae3a4e8319f75ba35bbf9e487fa66 2013-01-18 16:06:34 ....A 107008 Virusshare.00030/HEUR-Trojan.Win32.Generic-158327c9d31d6023293b9299e7f3222c5465a3278a7e38f62f2276065dc25806 2013-01-18 16:12:14 ....A 32768 Virusshare.00030/HEUR-Trojan.Win32.Generic-158351f5b3dd5bc74ec38502fbf00dea96bf4712e57cec951e7c30de0770e9f6 2013-01-18 16:06:36 ....A 573272 Virusshare.00030/HEUR-Trojan.Win32.Generic-15854a529b407d2e8083c8334f1131d3861db7cdb4fabef1d92a24dfa85924e4 2013-01-18 16:06:36 ....A 26624 Virusshare.00030/HEUR-Trojan.Win32.Generic-15861cba4837c8876bbd6f399c946e2756bccd980cc620818b9f025ce9562db5 2013-01-18 16:12:20 ....A 113152 Virusshare.00030/HEUR-Trojan.Win32.Generic-15879f0735acb5c66080a2a15bdf123f99b5dd5c48730a69ac9f1e6781574c34 2013-01-18 16:06:36 ....A 64592 Virusshare.00030/HEUR-Trojan.Win32.Generic-1589a923af6003c156bb9d3b501f4728ca343c0c174b005eaaada6f32c087d14 2013-01-18 16:06:36 ....A 33569 Virusshare.00030/HEUR-Trojan.Win32.Generic-158a15567e82f331ab75b6b2e3f636098da99cfe1ecdb4911f5efdf7fdb73615 2013-01-18 16:06:38 ....A 46016 Virusshare.00030/HEUR-Trojan.Win32.Generic-158cebebf34427e76972131975cd86ab6be7b4d49c7dafa16c6134e200120921 2013-01-18 16:08:46 ....A 184320 Virusshare.00030/HEUR-Trojan.Win32.Generic-1591d059328efc68fa0222ebe561c15a088154c7f1905f9093055b60e1f76433 2013-01-18 16:14:28 ....A 60416 Virusshare.00030/HEUR-Trojan.Win32.Generic-1593a656efd677d57b745c8a7a2aa749ecf5207d8697d5fd5d72e71ed677a084 2013-01-18 16:14:26 ....A 230831 Virusshare.00030/HEUR-Trojan.Win32.Generic-15975f8730a102a0cb69a306d4114c338f1a79cb9cb799b1d4d2ffcf40a15f65 2013-01-18 16:08:48 ....A 21514 Virusshare.00030/HEUR-Trojan.Win32.Generic-15980b8bb064f962c82e6a804dae8ac6fc96d5c53e9ace99a6e342b550fc61c3 2013-01-18 16:08:48 ....A 59904 Virusshare.00030/HEUR-Trojan.Win32.Generic-159876b9942f9051fb197d8279ae915510006fd78474b314af35971c93faf490 2013-01-18 16:08:48 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-15988b18819e83bb0e167a2042f074d9924f0b17ffd53a744bf80cbf7cec50fb 2013-01-18 16:08:48 ....A 1201674 Virusshare.00030/HEUR-Trojan.Win32.Generic-159a6deaa331effb34f8fe95017a025c6face489e2b0a7afcdfdf24823755da6 2013-01-18 16:08:48 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-159b02169277052375bb4abe805c378bca9789ecb318858c79e51839d198e516 2013-01-18 16:08:48 ....A 619868 Virusshare.00030/HEUR-Trojan.Win32.Generic-159c8a87f3b1fd09606ebc73445d95af4d6118e818d4c9134f47e3f2a56d988b 2013-01-18 16:09:52 ....A 118272 Virusshare.00030/HEUR-Trojan.Win32.Generic-15a06d3c9e958a43ba61bb578a35ddc4386539452d1c6b5b5ab6efa175c13337 2013-01-18 16:09:54 ....A 2447355 Virusshare.00030/HEUR-Trojan.Win32.Generic-15a176e1f09329c48439c0647c92386e721c306d201d814c508f967ca99aa1be 2013-01-18 16:09:54 ....A 55524 Virusshare.00030/HEUR-Trojan.Win32.Generic-15a410b4967e9d88d2a109b92076df6f67812a465b2e8f2ebfdeff362f4c6855 2013-01-18 16:09:54 ....A 270336 Virusshare.00030/HEUR-Trojan.Win32.Generic-15a4376f176210aff5d0dbcfe989889c48f266279f23ef33435c0ef7529ac6c2 2013-01-18 16:09:54 ....A 62976 Virusshare.00030/HEUR-Trojan.Win32.Generic-15a4a01cd15fd7e1fe9c15df9e2f964050fd1026253d986776ceaa10c70fd5a7 2013-01-18 16:15:40 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-15a4ae16e7ba05271cbe5a221cbcbd5c06f7fafa4c2131cae0e26bf7f82bf8ef 2013-01-18 16:14:28 ....A 1617920 Virusshare.00030/HEUR-Trojan.Win32.Generic-15a4def26e5261049f11c35d9562e28d73575c55a3e940671b901bfa857ed2a8 2013-01-18 16:14:32 ....A 348160 Virusshare.00030/HEUR-Trojan.Win32.Generic-15a506e9a76ec7d2f36cd1b50496a8505a93bd0196bcb778ac4175c5d216c957 2013-01-18 16:51:16 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-15a8db0ee895706d26b8d2f826cb4a257dd2998ea9b342885c4126b43d5bba68 2013-01-18 16:12:20 ....A 102400 Virusshare.00030/HEUR-Trojan.Win32.Generic-15a914cce8030ef0ec9fe02bb5fabbe0d67434457317dafadfc4e49052ba9aa9 2013-01-18 16:09:58 ....A 25088 Virusshare.00030/HEUR-Trojan.Win32.Generic-15a99a2ba9ef4b07c6d439bb7547d980b5086bd9236b2bf8cbbcd90e4218d6cc 2013-01-18 16:09:58 ....A 61524 Virusshare.00030/HEUR-Trojan.Win32.Generic-15aae63bb765ff9756d611909fc4c3953d21a0d79c5c8508c799a700fe0f911b 2013-01-18 16:10:54 ....A 187392 Virusshare.00030/HEUR-Trojan.Win32.Generic-15abf7a6e7e7efcba55bc0b285dad9bdf674505a878f3ce42630a7761a61ee16 2013-01-18 16:09:58 ....A 70060 Virusshare.00030/HEUR-Trojan.Win32.Generic-15ad9058eaf44ea2d9ebf2c44808107fa67e13af396252c915328f9bf66e944e 2013-01-18 16:18:16 ....A 35617 Virusshare.00030/HEUR-Trojan.Win32.Generic-15b102b64e00346c46c67a4e3ac9ef33a786c0e149fda166c7a9a4626ffe7260 2013-01-18 16:18:10 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-15b14df4e43729b97fe583da4c58aee7d4187db84faf4e6b072b9d812b2a85c6 2013-01-18 16:13:34 ....A 4677632 Virusshare.00030/HEUR-Trojan.Win32.Generic-15b190659e55031150baa87e04840ab86df861831c372c95b55227813cd8d083 2013-01-18 16:18:18 ....A 138752 Virusshare.00030/HEUR-Trojan.Win32.Generic-15b1b6572f084435552e3eb471ccc0e0d39cb73bf7eb104757587d95ce0c3a51 2013-01-18 16:13:34 ....A 156672 Virusshare.00030/HEUR-Trojan.Win32.Generic-15b24c6baf1897654d42bfdc808bf147d539043f8761bcca16b71b8e44899126 2013-01-18 16:18:14 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-15b3ec10c57ec335f99609b53966503a955069f9efc034f180ae80ebc3b2be40 2013-01-18 16:13:36 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-15b5c65cd49dfb4aea3e9e59514584af6007c707d5c0a4955ab28a220da0f1e9 2013-01-18 16:18:18 ....A 35040 Virusshare.00030/HEUR-Trojan.Win32.Generic-15b5de5adcc07521179e7f584a41177296b6cef9a0cf73b3fd5c68eca7fe4835 2013-01-18 16:13:36 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-15b669339133cbd9f3d14c8ea8424869df9a4e3a36d1f71efaab908e685eb499 2013-01-18 16:13:36 ....A 34081 Virusshare.00030/HEUR-Trojan.Win32.Generic-15b729d6d690d7f44a891e3f8fb7ffc84b701bfd06c81ad209aa9af3d0fbf781 2013-01-18 16:18:16 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-15bb4c65a041fbfdeb889e50ccf950b764d0ec44d8b543b72085ccad3f07000b 2013-01-18 16:13:38 ....A 365437 Virusshare.00030/HEUR-Trojan.Win32.Generic-15bc9c0b3a7db23fc8b0278089e30ab58952a0021183c613682a861bb886562d 2013-01-18 16:13:38 ....A 4975153 Virusshare.00030/HEUR-Trojan.Win32.Generic-15bd046d0f2ba96eb90fc3eadad12b132d73ea3e0b58eea0d87cb969b34c7da1 2013-01-18 16:13:38 ....A 73802 Virusshare.00030/HEUR-Trojan.Win32.Generic-15bd1d38dc0f962aa9d0f8bef506584e1e37e32ae357d04df97f16871ec947c7 2013-01-18 16:13:40 ....A 151808 Virusshare.00030/HEUR-Trojan.Win32.Generic-15bf1ffa7d94411d9f28e487ea36e38cb4967502601a240826f3f5596a518c57 2013-01-18 16:15:44 ....A 64779 Virusshare.00030/HEUR-Trojan.Win32.Generic-15c09e49461664d61c47f6b8f00d6ff0b2a8629394e69913c7d34ba7addcdf51 2013-01-18 16:15:44 ....A 349696 Virusshare.00030/HEUR-Trojan.Win32.Generic-15c2c80861fc33abd2518b438294415686866b5ea6aa2f3b5e8a0adea40555f0 2013-01-18 16:15:44 ....A 132608 Virusshare.00030/HEUR-Trojan.Win32.Generic-15c2d1b2ec9adeb753c796061014b2cbee2e1b38d8e17d2376651ff28890df71 2013-01-18 16:15:46 ....A 262656 Virusshare.00030/HEUR-Trojan.Win32.Generic-15c6aed3d0740ca9d79a21f50525f57e2889cc487fe68ec77a2ad1de7279bb5a 2013-01-18 16:15:46 ....A 91136 Virusshare.00030/HEUR-Trojan.Win32.Generic-15c6e75aca0e53881bbb2012bca1be878bb08d2ddad5b0b4e4c0525511389dd3 2013-01-18 16:15:46 ....A 139776 Virusshare.00030/HEUR-Trojan.Win32.Generic-15c78bccde040ca46b80552f41cce70e5c98316a3185a523677b062159e3a74e 2013-01-18 16:15:46 ....A 63524 Virusshare.00030/HEUR-Trojan.Win32.Generic-15c8897b7b24d8fac6fa25bb475390006cf118683e1baac715604cc13a2affeb 2013-01-18 16:15:46 ....A 1235106 Virusshare.00030/HEUR-Trojan.Win32.Generic-15c8dae5357171f77d3ea524d5faeea0b43db1ae55239b082b4ee41833b929e0 2013-01-18 16:19:26 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-15cc16932b63f0df8db608f45531175a46885204ea162b69351a12786801ef81 2013-01-18 16:19:20 ....A 143360 Virusshare.00030/HEUR-Trojan.Win32.Generic-15cd0373ffe615a33986e069661475a28b4b24ae49f29a38690e3d2dd29deefe 2013-01-18 16:19:26 ....A 34741 Virusshare.00030/HEUR-Trojan.Win32.Generic-15cdfd2cbec6b397b7ec7bf2807cc500b85b8a3544334d2bf954493e7774d2f7 2013-01-18 16:10:52 ....A 188672 Virusshare.00030/HEUR-Trojan.Win32.Generic-15d2e14a4f6103ecaf540f6efd8bee7051726b372d0da9f6ac77eda80efef5fb 2013-01-18 16:05:22 ....A 164096 Virusshare.00030/HEUR-Trojan.Win32.Generic-15d4429e4f38c2afb94b15d0d96cb5ca4886daee310b0ea49f9db6a3a0e9ee49 2013-01-18 16:05:22 ....A 164352 Virusshare.00030/HEUR-Trojan.Win32.Generic-15d4cfd23ff6bfe78758512dc1713f32f4058f8d05dd723ce6ffc8fc0701f745 2013-01-18 16:10:56 ....A 99840 Virusshare.00030/HEUR-Trojan.Win32.Generic-15d4f74a21706f0808381620e84fa4bc3aa2b9f39748a2101e70306773a714df 2013-01-18 16:05:22 ....A 43275 Virusshare.00030/HEUR-Trojan.Win32.Generic-15d51d929826e95a5971b8bd4f618ca91376fffc1cd6f621e9daeebd09f348f5 2013-01-18 16:05:24 ....A 498176 Virusshare.00030/HEUR-Trojan.Win32.Generic-15d90896fa131edc76305b4989576b1767d5f77314c9c3933287d9c6c4c1b6b0 2013-01-18 16:05:24 ....A 51648 Virusshare.00030/HEUR-Trojan.Win32.Generic-15dae1590fa6458d30f84b643b99daf468907b11e15daaf47aab75da931e1caa 2013-01-18 16:05:26 ....A 354304 Virusshare.00030/HEUR-Trojan.Win32.Generic-15dc2995fac1680e6d7f267a15212a0e485861c81fd0f3e52c8f0058c4cf6d26 2013-01-18 16:05:26 ....A 34593 Virusshare.00030/HEUR-Trojan.Win32.Generic-15dd37d791f45e6124baf53211b6c7289491bfb6ebff07cdbc127141350823ee 2013-01-18 16:12:28 ....A 139776 Virusshare.00030/HEUR-Trojan.Win32.Generic-15df0236df250032ae6748f1be7d7c86294dfe8782c7912ba52d32ab22c68179 2013-01-18 16:07:46 ....A 467968 Virusshare.00030/HEUR-Trojan.Win32.Generic-15e330537a74f82d5cdfe604ccce4e189d94958e031857a07aaa0cb728018839 2013-01-18 16:07:46 ....A 73802 Virusshare.00030/HEUR-Trojan.Win32.Generic-15e4beda12681950f6b55972958e47b6acb0f64a99f47ab4e6796c7306f7dda2 2013-01-18 16:07:46 ....A 30500 Virusshare.00030/HEUR-Trojan.Win32.Generic-15e4eb6e041e5313cc1dfa44cebd8b17b775e3bce3e4b3376242931484f6687c 2013-01-18 16:07:46 ....A 177664 Virusshare.00030/HEUR-Trojan.Win32.Generic-15e82c6429c152914c9ffec062c3d595fee5e69dbf39a797f2c7c87255f9ad8e 2013-01-18 16:12:16 ....A 137728 Virusshare.00030/HEUR-Trojan.Win32.Generic-15ea47089d87995ce784cea33542b43d24bd97ba1b068e22d63d1fc39c309bbe 2013-01-18 16:07:48 ....A 722678 Virusshare.00030/HEUR-Trojan.Win32.Generic-15ebecf26db6258676c3ac5e1a6450e1cd38d7c1a6bf702a2f79b19cd3a1b45c 2013-01-18 16:07:48 ....A 71524 Virusshare.00030/HEUR-Trojan.Win32.Generic-15ed2171b5003a0980be8d080f55ad90791727834c3d09d9496767bc89bbbc84 2013-01-18 16:07:50 ....A 1235155 Virusshare.00030/HEUR-Trojan.Win32.Generic-15ed68ff44dc5db933584400734019c1363c33f145f3a1fef19886dbb3e4fe75 2013-01-18 16:10:58 ....A 137216 Virusshare.00030/HEUR-Trojan.Win32.Generic-15ef2df57f1a0cbdcec0d9f293d2f967b0c0f21d04e85ffbbd0b2fac79c5b58e 2013-01-18 16:07:50 ....A 144896 Virusshare.00030/HEUR-Trojan.Win32.Generic-15ef9c1a69781d686c159eb0ce7ad6fc5b474e06c3a2fb7a3de56d52765d68fb 2013-01-18 16:09:32 ....A 51060 Virusshare.00030/HEUR-Trojan.Win32.Generic-15f003fa2f0830ecc9ec23b5ff91206867b156155592144304054c3d2fa3d10b 2013-01-18 16:08:50 ....A 166400 Virusshare.00030/HEUR-Trojan.Win32.Generic-15f229d7b8e8d1fd39fb3a74a8bf0c4f101a26b0113677902378943ca001b262 2013-01-18 16:46:12 ....A 121344 Virusshare.00030/HEUR-Trojan.Win32.Generic-15f3581885a39e12c2f800757258bc7ff435dc671f68cb23816f519215ea5f14 2013-01-18 16:08:50 ....A 765351 Virusshare.00030/HEUR-Trojan.Win32.Generic-15f438fda8acfc01375524a92b852c6d387a81015b2f588326bf3a530e2bf3f5 2013-01-18 16:08:50 ....A 15872 Virusshare.00030/HEUR-Trojan.Win32.Generic-15f44bba005e157eb5c48bbaaf5b863a2b9feb9f686f20f2d3e76da3ee0095b0 2013-01-18 16:28:46 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-15f5823924b30fc6977230ccac88ecc424bcdddd643d210d631fcb2271aec2b5 2013-01-18 16:14:26 ....A 117248 Virusshare.00030/HEUR-Trojan.Win32.Generic-15f608ac7e27704bcaed54d632418548de2b414146303a0308901b3d65d310cb 2013-01-18 16:08:50 ....A 130621 Virusshare.00030/HEUR-Trojan.Win32.Generic-15f6a373954c98b4ecb2ff18182cd029a032c82490a12f1b311fa2a9452d26fc 2013-01-18 16:13:50 ....A 179712 Virusshare.00030/HEUR-Trojan.Win32.Generic-15f7377a8cefb4adcc0be6bd13896b07d71c24c07666661ad7e7ea43b7a616b2 2013-01-18 16:08:50 ....A 647168 Virusshare.00030/HEUR-Trojan.Win32.Generic-15f76d39534cefa87c240b3862844747e41491a310ea7d7c370b09fd7170034a 2013-01-18 16:08:52 ....A 972288 Virusshare.00030/HEUR-Trojan.Win32.Generic-15f851e95b462d9d8b7f9d5508a31e7d70a23e5eb9661cc48210f302590cfcda 2013-01-18 16:08:52 ....A 107693 Virusshare.00030/HEUR-Trojan.Win32.Generic-15facf4dcb191b078e2fa33b57b78d1acfd40b68372cda87f0bfdea534df9e48 2013-01-18 16:08:52 ....A 35105 Virusshare.00030/HEUR-Trojan.Win32.Generic-15fb079a5d40b95c0245063781fa396911b86860212b9c51f545bbb79edb7d4c 2013-01-18 16:08:52 ....A 22182 Virusshare.00030/HEUR-Trojan.Win32.Generic-15fcb11511b947786817d8c6a40d2deb628c5d96364160d7ca2dc472c1d3486e 2013-01-18 16:08:52 ....A 300284 Virusshare.00030/HEUR-Trojan.Win32.Generic-15fd6c5d433150ab483cc8f75ee1e911c2c86c0a99c0dc9e3777874e46307ca3 2013-01-18 16:12:20 ....A 130560 Virusshare.00030/HEUR-Trojan.Win32.Generic-16024e4cf2b158ff22441dcf7683da2e7022cb41b94c7932fd9bff8b6b908ccd 2013-01-18 16:10:00 ....A 20480 Virusshare.00030/HEUR-Trojan.Win32.Generic-16028c54680e73c08f0755510e62586a3eaee405f25f5bdb0953a725c2433742 2013-01-18 16:15:40 ....A 18432 Virusshare.00030/HEUR-Trojan.Win32.Generic-1602e15c7d5b73f80afd9c0ea02573c6a6f615cd89c43d87018cc48c9ec4405c 2013-01-18 16:11:06 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-1602f96ceb76e40d64c1b00b6b51b09512765d8672109b4111aa8c901894de0b 2013-01-18 16:10:00 ....A 442880 Virusshare.00030/HEUR-Trojan.Win32.Generic-1605a969655296a6118afe0b1dfd93a284bf6819a38a38493068b7085f3608ba 2013-01-18 16:14:32 ....A 26624 Virusshare.00030/HEUR-Trojan.Win32.Generic-1609fd99c960dd54e0feb2cdfcd82e21ed51bb2e42e18190f571882184c26372 2013-01-18 16:10:02 ....A 95231 Virusshare.00030/HEUR-Trojan.Win32.Generic-160bc371e7ce810e7a8d3728edb13d8be371152790bae332c90d535df3b316c5 2013-01-18 16:13:22 ....A 109568 Virusshare.00030/HEUR-Trojan.Win32.Generic-160cb4fd23093f603e7f8b26bef1c24610f244785445783184584b108bca2109 2013-01-18 16:15:40 ....A 58368 Virusshare.00030/HEUR-Trojan.Win32.Generic-160eb1968f54b0370ff1652f1b9c7c457929078414e147694d267cbe4468f4b1 2013-01-18 16:13:26 ....A 121512 Virusshare.00030/HEUR-Trojan.Win32.Generic-160f059dc192c27d2bcbab3e502975c4e6c368690e411f0b8c3c9c6907aa750a 2013-01-18 16:15:36 ....A 205181 Virusshare.00030/HEUR-Trojan.Win32.Generic-160feece7aa344131bea2001f89fd19e7f4397c9ff277844491b7d582699a998 2013-01-18 16:11:22 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-1610e2a7c2e72abd813caa485a1c556a8a39d035da45eca76d93dd95c5cc811f 2013-01-18 16:11:22 ....A 409600 Virusshare.00030/HEUR-Trojan.Win32.Generic-1611a7a20c4bef57dfc34db9dd785012e5780f388a986fcd22b4146ebab206f1 2013-01-18 16:16:56 ....A 151552 Virusshare.00030/HEUR-Trojan.Win32.Generic-1613f65b4afee7a504bc1382d68fecc4a6d3de755827f84cdcd18361824c9437 2013-01-18 16:16:54 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-1614dff3cc080497704cb03bdf2708fbda68fe2cd937a18cbb8f29eb51af08bd 2013-01-18 16:11:22 ....A 38916 Virusshare.00030/HEUR-Trojan.Win32.Generic-1615386314a178ac849fc318643baac1c54bc7e47319496cbddef72376e27cef 2013-01-18 16:11:22 ....A 188416 Virusshare.00030/HEUR-Trojan.Win32.Generic-161743b167be4f3ff1978dfcc271659e732976899b650d6fb75abf4a9be43cc6 2013-01-18 16:11:22 ....A 17742336 Virusshare.00030/HEUR-Trojan.Win32.Generic-161884560ad9b20942d8cdf7bf901e8433d582b17e7e3ae72df3085c6f1f74ec 2013-01-18 16:16:52 ....A 41696 Virusshare.00030/HEUR-Trojan.Win32.Generic-16194a60527b3e3812641b33116761b6e2da9d0f3f1570ac50644d6d694f1e67 2013-01-18 16:11:24 ....A 157731 Virusshare.00030/HEUR-Trojan.Win32.Generic-161b89fc21d0527f237a82fa459682e5f9406dba834fc290001a403d03f78710 2013-01-18 16:12:22 ....A 51648 Virusshare.00030/HEUR-Trojan.Win32.Generic-161fc1a7154d291384ce96b78a3f97dbefe839ec35292e7ad2fbad056ab801a2 2013-01-18 16:11:24 ....A 286720 Virusshare.00030/HEUR-Trojan.Win32.Generic-16201a4b1fda115ddc92f1ffba94cde5ea049946f3ca8a11e3038bb33d967bf0 2013-01-18 16:12:36 ....A 12087327 Virusshare.00030/HEUR-Trojan.Win32.Generic-16226a0d639201948b1dc27ad674a1b9c603f4bf515fe69b4cbb5bb084abf252 2013-01-18 16:12:36 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-1624554e8fe37334c2c4fef483be6fbb508495a887978242400cec297cfd005c 2013-01-18 16:16:56 ....A 92672 Virusshare.00030/HEUR-Trojan.Win32.Generic-162471d51812c1b4ff01faaee48ad9b18ce421d198ca4e057ee4a3ccee17c364 2013-01-18 16:18:16 ....A 96256 Virusshare.00030/HEUR-Trojan.Win32.Generic-162618caec11722da51b2502b7b29df37f43274233867c2e028bd63270ef25eb 2013-01-18 16:12:38 ....A 82944 Virusshare.00030/HEUR-Trojan.Win32.Generic-162a466af72c582cd0b7ecba687f0ba7cf50fdf049ef9aa954d49a040278eabc 2013-01-18 16:12:38 ....A 34593 Virusshare.00030/HEUR-Trojan.Win32.Generic-162a6f4065dfb4ecfdef4d66470b04bc4994792897c32b6cc16aee89790e331f 2013-01-18 16:12:38 ....A 172288 Virusshare.00030/HEUR-Trojan.Win32.Generic-162b8819c6e9d9f52baa2d5d009c795f3d27f441070f8da21a8779e5d904b837 2013-01-18 16:18:16 ....A 147712 Virusshare.00030/HEUR-Trojan.Win32.Generic-162ec27b28bb79a07e148a063839e00f388079d1aacb634a20eed9a557f1a425 2013-01-18 16:12:40 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-162f99ea5fd9603f9d4db58e2bb7c81161c5b4ba48749a52871402eb7c5e543c 2013-01-18 16:18:16 ....A 49060 Virusshare.00030/HEUR-Trojan.Win32.Generic-1630a8f264a42eaf33201d593a96a235683cb4d71123bd1a23101f3448435d4c 2013-01-18 16:23:44 ....A 487824 Virusshare.00030/HEUR-Trojan.Win32.Generic-16319bf172b92f4b12e3c4d9c475ce3c996312741af92c037c5d3b62180a6a71 2013-01-18 16:13:40 ....A 186368 Virusshare.00030/HEUR-Trojan.Win32.Generic-163492831af08b4bde4c2b7087e79eda57f5b7e291fe2d3881c218a483754f4c 2013-01-18 16:13:40 ....A 612352 Virusshare.00030/HEUR-Trojan.Win32.Generic-163516f61545050a5f3eb8b5dae9c9bb82f1ba7b06f1f4e0aca6f973778a4c90 2013-01-18 16:18:22 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-16361c1c4a8653002882fdfc33a9121a146d0d7f8e3301cfa4a940f07e2e7110 2013-01-18 16:13:42 ....A 983040 Virusshare.00030/HEUR-Trojan.Win32.Generic-163817bc4848da709b44b5c0c23f432b23e14021eb7d91b843beb40e04767cf8 2013-01-18 16:18:20 ....A 83060 Virusshare.00030/HEUR-Trojan.Win32.Generic-1638a45fd66b66588f5ebf1dbd914661e7290d7f6a9e2dc307b835d65fd3645a 2013-01-18 16:13:42 ....A 40704 Virusshare.00030/HEUR-Trojan.Win32.Generic-1639a5cdf691db31efc980a126cff0f8d0a5b0ed56cf4fbd3a50b9d30c9bd0ee 2013-01-18 16:13:42 ....A 737280 Virusshare.00030/HEUR-Trojan.Win32.Generic-163a0734e1f742ba689d7a0f27fd7eebeed20eb1f9b6a959bd8b353784def602 2013-01-18 16:13:42 ....A 66048 Virusshare.00030/HEUR-Trojan.Win32.Generic-163aecea09b08b0d43b41a9e2e974cdc2293062f315744b06cf77d1f98bbc082 2013-01-18 16:13:42 ....A 70524 Virusshare.00030/HEUR-Trojan.Win32.Generic-163b7627a235d86c356d45c60f7d7548bdcbed4d43cf163770f78dba915558c4 2013-01-18 16:19:08 ....A 99840 Virusshare.00030/HEUR-Trojan.Win32.Generic-163c80871a55e6536a8137e1cfec937f9b8dab9ceaa7c47ffc6aa86f222b4070 2013-01-18 16:13:42 ....A 289792 Virusshare.00030/HEUR-Trojan.Win32.Generic-163f6cfadb985b5171c6c32964e8f716c0c98a1a1d0de09d1a439cb281ab7b25 2013-01-18 16:16:58 ....A 1931548 Virusshare.00030/HEUR-Trojan.Win32.Generic-163facd03e530521f34c0e17ba1906f36246205a3d0366c8cfffaa2a11dc2856 2013-01-18 16:19:28 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-164144e5231f4782a0c037ef333b327b2aefec3d0c69246b24a0f9dbab19e286 2013-01-18 16:19:52 ....A 87040 Virusshare.00030/HEUR-Trojan.Win32.Generic-1641f818c27a72f5b54859a80e43ba6a1787c9e56c8938a898af5443048fc166 2013-01-18 16:14:56 ....A 207872 Virusshare.00030/HEUR-Trojan.Win32.Generic-16432af36a576efd6e598790502ac00ffd9eb16fc6277b86cab63ef739674ae2 2013-01-18 16:18:24 ....A 114688 Virusshare.00030/HEUR-Trojan.Win32.Generic-16435a4ecb67ef7652d2e7f61302ffdd73e15171a8c30264d7fc8f8f7e846f28 2013-01-18 16:14:56 ....A 84992 Virusshare.00030/HEUR-Trojan.Win32.Generic-1645dd0aa88fc65c255c112d4ace462465a70e61c67fa26186a7ccf050d998aa 2013-01-18 16:14:56 ....A 59904 Virusshare.00030/HEUR-Trojan.Win32.Generic-16483735214cb7cfb14798a7966ebabbe5ecd295424a9675608c3520fc5994e2 2013-01-18 16:14:56 ....A 99822 Virusshare.00030/HEUR-Trojan.Win32.Generic-16484bdc88963fae377c920d33b585a5b604de91c4686d6a55fdaa9e46f44b6b 2013-01-18 16:14:58 ....A 46096 Virusshare.00030/HEUR-Trojan.Win32.Generic-16488955cc41e7766341d1eb928a24da5cce454550ceffd1853eac773ce3bb62 2013-01-18 16:19:24 ....A 107504 Virusshare.00030/HEUR-Trojan.Win32.Generic-164982e0c22d407025d493c0c08636df5f53eff0152479eab5df498c666a26e3 2013-01-18 16:14:58 ....A 51060 Virusshare.00030/HEUR-Trojan.Win32.Generic-164b07893f12bb2a5a97d19a0e19229f8c2599c7abc896d2b5ab1cb21ec858c4 2013-01-18 16:19:24 ....A 164352 Virusshare.00030/HEUR-Trojan.Win32.Generic-164c125a22f0fe2a731e97f54ff3f5474e7e48aa78ee1d153a450b07ec7087a3 2013-01-18 16:19:12 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-164c2f3e701af8439a33255657d033b1fe403fc7d71849165b594dbef5a4c84e 2013-01-18 16:19:26 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-164d26da16324a883ee9d9b7d59b7f94282d1201507a3af9e7c3ba6ca49f909e 2013-01-18 16:15:00 ....A 185344 Virusshare.00030/HEUR-Trojan.Win32.Generic-1651e6e92d8fc254637923848bbf84c58c6c99afde1b37fd8190e31e54197f88 2013-01-18 16:19:20 ....A 28160 Virusshare.00030/HEUR-Trojan.Win32.Generic-16524ac349a6dc476ec24b6a935eaa8dff37ca2f511e848bee65b25d4ed099a6 2013-01-18 16:19:30 ....A 168257 Virusshare.00030/HEUR-Trojan.Win32.Generic-16543c37f4982d235168ea9dd71144ce3d705bc5ba5594e8a3454f81257f10f1 2013-01-18 16:15:00 ....A 376320 Virusshare.00030/HEUR-Trojan.Win32.Generic-165502cb7407d5f69513f29f8b73535f357c26c561a728c5f0fdb91500e8aacd 2013-01-18 16:15:02 ....A 128512 Virusshare.00030/HEUR-Trojan.Win32.Generic-16578b6576f8f8e4c66fecf102be439e730167c8ae4f981844ec24edec3a3889 2013-01-18 16:19:26 ....A 259927 Virusshare.00030/HEUR-Trojan.Win32.Generic-165868b88fc4dd40a279df92457ed9515695f82bd1a5154b7775ca4bf8d7be78 2013-01-18 16:19:30 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-1658c690b34d8cfdbfdbe9ed317635f0658a0a1afe1da7cbd58d4652eed52f86 2013-01-18 16:15:04 ....A 797497 Virusshare.00030/HEUR-Trojan.Win32.Generic-165a7dfbd7818759fb70521569232311514024c25522a86d9df42eff16185a5d 2013-01-18 16:15:04 ....A 119296 Virusshare.00030/HEUR-Trojan.Win32.Generic-165a8c1ed2697a29b6564daccf58b3ecfe906bc959ed7f2db0c72cb47698de68 2013-01-18 16:15:04 ....A 147456 Virusshare.00030/HEUR-Trojan.Win32.Generic-165b03b9f71bf793c4e4a24ec819ac9f54c3a4e5870a8ac934f74d5b50da902c 2013-01-18 16:15:04 ....A 57912 Virusshare.00030/HEUR-Trojan.Win32.Generic-165bbca2c88edd2920a2cb9bbf5e0d70c3ce07aa92a359c9c82caab52f2abbbe 2013-01-18 16:08:48 ....A 84480 Virusshare.00030/HEUR-Trojan.Win32.Generic-1661e9bf5c73f3cde597f66cc11cb202f4310a9578a9abb4bd647535199763b6 2013-01-18 15:40:18 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-166561b86463301cfd6349545e95acb6f52e4bd4607476490236668366a9b9a3 2013-01-18 16:17:12 ....A 541696 Virusshare.00030/HEUR-Trojan.Win32.Generic-16660d9efcfbd680669f8794aefd8ac365417f2759719721f41e8f9f010383cc 2013-01-18 16:17:12 ....A 165275 Virusshare.00030/HEUR-Trojan.Win32.Generic-1668ffa6393b395636fde6395686b1b8fff90b8628ef9997eb984926726f9a0e 2013-01-18 16:17:12 ....A 48694 Virusshare.00030/HEUR-Trojan.Win32.Generic-16692d973231aae6eb17aaa0f2446a93cb1a00dd477d6ea803571ec7981f5011 2013-01-18 16:17:12 ....A 7123480 Virusshare.00030/HEUR-Trojan.Win32.Generic-16694b8aae93bce14be3991102c8cc6a25983d2bab1644bf3c3039c87b9af6d0 2013-01-18 16:28:08 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-1669bf652277063975d69bec1e2e6c494df589732aafdad7c541eea0d3b1a1d0 2013-01-18 16:17:12 ....A 307200 Virusshare.00030/HEUR-Trojan.Win32.Generic-166b73ba29a9d05a2bd6c065bafa33a99e2f8091a1012c98b8835cb1b2e9cef8 2013-01-18 16:17:14 ....A 290816 Virusshare.00030/HEUR-Trojan.Win32.Generic-166dd3bcd0d42883fd489867f35768e1ac05beecd59f80c3c394c340d34d16fa 2013-01-18 16:17:14 ....A 316688 Virusshare.00030/HEUR-Trojan.Win32.Generic-166f3f97f6b7b40e4fd2e52fa8af00dbce569cf94ceab0a60fdfc3abe0a6a855 2013-01-18 16:18:30 ....A 96256 Virusshare.00030/HEUR-Trojan.Win32.Generic-1670a19363080f8c4eb3e7a6fb3f3a4885d00634a7726e2e2cfacdbe871e66c7 2013-01-18 16:18:32 ....A 8747301 Virusshare.00030/HEUR-Trojan.Win32.Generic-16719a193d5e7f634b414d1112fda66dac7a2a7c7cf7f3422da18a61f0faf728 2013-01-18 16:18:32 ....A 54208 Virusshare.00030/HEUR-Trojan.Win32.Generic-1672f85246c9fabc951c581a2e827feda6e295e58e97090bafc6c0906339b7a4 2013-01-18 16:26:16 ....A 102400 Virusshare.00030/HEUR-Trojan.Win32.Generic-167400bd457608a91f578da24187008687e6ec32204fdcc74a355c4b65c38eb5 2013-01-18 16:26:18 ....A 98816 Virusshare.00030/HEUR-Trojan.Win32.Generic-1675d16da4455da8498acab438c8cc0289cfb450b6ed10e343206648e9438ff3 2013-01-18 16:18:32 ....A 26624 Virusshare.00030/HEUR-Trojan.Win32.Generic-1676b7d5127ce70003b2a9d3de6975f77b6ce808ddf422996e9ae57e2a9e8494 2013-01-18 16:24:50 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-1678da4ff62512577646838448b3e6c0c94a91b7645ef742ea7734dbbde593aa 2013-01-18 16:26:12 ....A 26624 Virusshare.00030/HEUR-Trojan.Win32.Generic-167a7703c90e98eb2f61d2bc9e695df1780cb211b63b7e781d8af75c4dfd20c0 2013-01-18 16:18:32 ....A 841728 Virusshare.00030/HEUR-Trojan.Win32.Generic-167b638d62ad8d3b6fc3f1a675cf61f0472ecf6a4ab53239e73eedff43a6a880 2013-01-18 16:18:34 ....A 58128 Virusshare.00030/HEUR-Trojan.Win32.Generic-167c5cb64de7aa8d78ffd7b3563ce9105b898b32ba47897a4dc5ad7c3211cce0 2013-01-18 16:18:34 ....A 229376 Virusshare.00030/HEUR-Trojan.Win32.Generic-167cb4371ca1bc40a119875d176569435fd54bdaf6649f42bd797ed11469b6c9 2013-01-18 16:26:12 ....A 84104 Virusshare.00030/HEUR-Trojan.Win32.Generic-167cc4eeb3383c727794d72f897469a4b3f5cdf338624aad0cf3b7d5c3524067 2013-01-18 16:26:18 ....A 404992 Virusshare.00030/HEUR-Trojan.Win32.Generic-1685c42b4c53d84d0852f01a70f21a1085a03c8646304377ad792a592c65d7ce 2013-01-18 16:18:36 ....A 242813 Virusshare.00030/HEUR-Trojan.Win32.Generic-1687584892ca6f522504ddefa36ff47b79f40d81bf4922121925bfd193573f38 2013-01-18 16:26:14 ....A 353280 Virusshare.00030/HEUR-Trojan.Win32.Generic-1688666a17efabd1b1fc66f26017d19b8e37c03439fcaac527c0a7bdc728b296 2013-01-18 16:18:36 ....A 94208 Virusshare.00030/HEUR-Trojan.Win32.Generic-16891ef3911b51409b16351151a60a38252ffb31bb82565611f214cd95f5fcd3 2013-01-18 16:18:36 ....A 192612 Virusshare.00030/HEUR-Trojan.Win32.Generic-16894a5a56ab339fa3da7c55538af53a94bb99ba8b1abe8ae99fdf401783dcbf 2013-01-18 16:18:36 ....A 308225 Virusshare.00030/HEUR-Trojan.Win32.Generic-168e517e65a6051713f7a3416ae1e7ae5b98acbafacdef1c278f9690e9f93020 2013-01-18 16:18:36 ....A 46128 Virusshare.00030/HEUR-Trojan.Win32.Generic-168ee4bb05ebca464b582daa9093ab821f5c2ebaeb01b6b77b12e8d103a43ae1 2013-01-18 16:19:46 ....A 20480 Virusshare.00030/HEUR-Trojan.Win32.Generic-16903ec323fdc322e53a48e2f11b6fdc39982f54be6f413b494d4b548566ba73 2013-01-18 16:19:46 ....A 7168 Virusshare.00030/HEUR-Trojan.Win32.Generic-1690dff5fb00f5ce99301ca5b4b2b5ea58c5f55cf3774a59c5dd86564b3c7fb4 2013-01-18 16:19:46 ....A 133632 Virusshare.00030/HEUR-Trojan.Win32.Generic-1690ed2e4bf82222d31a86bcc1bcb6ff68a1fb76e9c31f6cdd255e34f8455ac4 2013-01-18 16:23:48 ....A 12288 Virusshare.00030/HEUR-Trojan.Win32.Generic-169206ecc8aecde695ce2b0bd49b23740a3c05634b9214d5736fb8cc73954830 2013-01-18 16:19:46 ....A 48640 Virusshare.00030/HEUR-Trojan.Win32.Generic-169237fe3b00539e871e101eac912d25ee30a8a4a160ddcb05b036a44e89b4b0 2013-01-18 16:19:46 ....A 328192 Virusshare.00030/HEUR-Trojan.Win32.Generic-1692fbe51805e2e4af5b7d7a1151d5d3f7d969de5d6376f97d538d6cca2cdafd 2013-01-18 16:19:46 ....A 1527818 Virusshare.00030/HEUR-Trojan.Win32.Generic-16932c4a637c49d22d2b04488f121b16b80f6790d62f586ac62ca4736012b579 2013-01-18 16:19:46 ....A 154624 Virusshare.00030/HEUR-Trojan.Win32.Generic-1695208c77411df52169a9f67b5afbff32c7b0e7646df07d3b80deb9621299ed 2013-01-18 16:19:48 ....A 2534889 Virusshare.00030/HEUR-Trojan.Win32.Generic-16978785fa483253d18930d9a61a5e443380bc06c1f88a6cbe4b42504cdd7de1 2013-01-18 16:19:48 ....A 131584 Virusshare.00030/HEUR-Trojan.Win32.Generic-16978a25d406255b830b0d05f0a887346e0b15dd1977d256170e4e2ab1237678 2013-01-18 16:19:48 ....A 324097 Virusshare.00030/HEUR-Trojan.Win32.Generic-169b535f8311b0c9ee6db495d91bcb1180a507779da1f20448d1cf5eb95f24f5 2013-01-18 16:19:50 ....A 222592 Virusshare.00030/HEUR-Trojan.Win32.Generic-169de9067da9321d77529303551a97cda382341d1a8ef37ea88518599b8279f7 2013-01-18 15:45:50 ....A 77824 Virusshare.00030/HEUR-Trojan.Win32.Generic-16a2db1769afcc79bbb3ce1f5786d965c5cdd18589d86260e59f4b5f53026d1d 2013-01-18 16:19:52 ....A 73802 Virusshare.00030/HEUR-Trojan.Win32.Generic-16a37f5b73296d4fbf724868157d0f54d10f9c2ea7e5c0278e9e329f3b202f7a 2013-01-18 16:20:48 ....A 150508 Virusshare.00030/HEUR-Trojan.Win32.Generic-16a6994fd8ce22bc696484a65c8b68659801eac7bdb662b92b0aff1160a5211f 2013-01-18 16:20:48 ....A 301056 Virusshare.00030/HEUR-Trojan.Win32.Generic-16a83690238fb5346ba80378c1ce92bba99fb825b2a608dd0a341c481b579ae0 2013-01-18 16:20:48 ....A 604160 Virusshare.00030/HEUR-Trojan.Win32.Generic-16a9274db91369e21e118a659e3e36e97389a392ba99a03e0dfcf40cc40e338b 2013-01-18 16:20:48 ....A 86016 Virusshare.00030/HEUR-Trojan.Win32.Generic-16a96e49179bbb88c1ec887cebb6de0f20389346842b9be0e3c8c68767a958d1 2013-01-18 16:26:18 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-16a96e7ff5d908cbcd660c8b6edb6c67a5037a807a4828c45b044dd305ea13a7 2013-01-18 16:20:50 ....A 64128 Virusshare.00030/HEUR-Trojan.Win32.Generic-16ac3fd1aabb1c6523d54d76d55c8a794ad1e06410129095be0d56e18676adbf 2013-01-18 16:20:52 ....A 59904 Virusshare.00030/HEUR-Trojan.Win32.Generic-16af6d17aef52022cf8e3600545320c33789c8a27a23bd8c7f3dca40dc7af7f1 2013-01-18 16:20:52 ....A 104887 Virusshare.00030/HEUR-Trojan.Win32.Generic-16b03798af3316a0f22a15650bff2693691dc4f6cb095c8c17947036cf3c3e9f 2013-01-18 16:20:52 ....A 934716 Virusshare.00030/HEUR-Trojan.Win32.Generic-16b0455eb174fc7c52e8704646563eb0f721ebc9ed858c1d5b0b2ba1a6a914cd 2013-01-18 16:20:52 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-16b1e08717fcf164f98dd4d58d7d7b2ce9608ea1bcd3990cead4d9091c2d2620 2013-01-18 16:20:56 ....A 852191 Virusshare.00030/HEUR-Trojan.Win32.Generic-16b7328349668702ffaf3e9fa6cab38e37fcc126d1a7e664c7b5369a6921f5e7 2013-01-18 16:20:56 ....A 57608 Virusshare.00030/HEUR-Trojan.Win32.Generic-16b81a0050ec1f51deaa8a706627a3a1e9258c3dacd628a495326c68da9574ff 2013-01-18 16:23:40 ....A 54272 Virusshare.00030/HEUR-Trojan.Win32.Generic-16b9993c1d3eb11a8d5a68c49b3e7f5b850225de9ac648acaafe7df5aa3d3e25 2013-01-18 16:29:36 ....A 265728 Virusshare.00030/HEUR-Trojan.Win32.Generic-16ba75aac486add04b5e7fe61f3923864738ed9eb867e346ef631616433fcf69 2013-01-18 16:20:56 ....A 95232 Virusshare.00030/HEUR-Trojan.Win32.Generic-16bae1fc23f8aea7d5bc5f1b2f9efdc2f9c725161d27510e58a7bab570eb8372 2013-01-18 16:20:58 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-16bd70bf5bb3f1825aa2f96abb3d43a50f5d0389542b9874e7ff15c7abe240c2 2013-01-18 16:32:52 ....A 52892 Virusshare.00030/HEUR-Trojan.Win32.Generic-16c1240ded70af3795f4646dd160514fcddfae9f03a3907008fc211c6356c87b 2013-01-18 16:32:54 ....A 234224 Virusshare.00030/HEUR-Trojan.Win32.Generic-16c31bba42b60e2baacd896f716ce442a2effbbff68e8a7410a54901a93b1496 2013-01-18 16:32:56 ....A 344064 Virusshare.00030/HEUR-Trojan.Win32.Generic-16c798ef88b24669a900d1a7a53ffeeae54030af220cf3262c38e6502264be9e 2013-01-18 16:32:58 ....A 1782982 Virusshare.00030/HEUR-Trojan.Win32.Generic-16c870c43fc59a29abdc79b09c57ed7c6d88ea710a3a7392915b8e0370fa1a19 2013-01-18 16:32:58 ....A 1737129 Virusshare.00030/HEUR-Trojan.Win32.Generic-16c98ed8a33bc9738290b7d092b8785abbe4302d56f500b41dc1f28b1ccc11dc 2013-01-18 16:33:00 ....A 268800 Virusshare.00030/HEUR-Trojan.Win32.Generic-16ca8a1ecd97c49f86de995704f6eef147399793d49df7035a741dc351a08075 2013-01-18 16:37:30 ....A 163840 Virusshare.00030/HEUR-Trojan.Win32.Generic-16ca91847ae24fca259a0aabfc099d374f914e692cc72ba56b1453277d7226b5 2013-01-18 16:33:00 ....A 204800 Virusshare.00030/HEUR-Trojan.Win32.Generic-16caeaf554f74e8b46e4dec8f8b7c321b8d8928f7c14ef7917fa9357e079ec2b 2013-01-18 16:37:30 ....A 240128 Virusshare.00030/HEUR-Trojan.Win32.Generic-16cbd0324b88744dfa740449210fd444992562195ae1c8e8fea71ff0db0cd295 2013-01-18 16:33:02 ....A 139264 Virusshare.00030/HEUR-Trojan.Win32.Generic-16cc5b0ce633520de7b8b4a52b634d1169c23a86a7a475266a580cce5275f5ec 2013-01-18 16:33:02 ....A 72060 Virusshare.00030/HEUR-Trojan.Win32.Generic-16ccb6887b3ab6be4848485d653ac1d8385bbeef77741d6e82f676d9bd06249e 2013-01-18 16:37:28 ....A 28160 Virusshare.00030/HEUR-Trojan.Win32.Generic-16cf09b6126da290d1b9277376df8624c7ce61586e27171f4aaaeffbfba0bd25 2013-01-18 16:33:02 ....A 73802 Virusshare.00030/HEUR-Trojan.Win32.Generic-16d0a8a564fea2d337f705bcf908a74e79d33b52ee3d011316db4bd5deb0f96d 2013-01-18 16:33:02 ....A 2255136 Virusshare.00030/HEUR-Trojan.Win32.Generic-16d10011dd7230173d0b2e9e65a78b0d7f2a19c63a7c1f34280e55decf3f754f 2013-01-18 16:33:04 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-16d1b53a542ba4d80a715254e31dc4e905c9a96c72a43e61a9e0360c846fb437 2013-01-18 16:33:04 ....A 20519424 Virusshare.00030/HEUR-Trojan.Win32.Generic-16d2be41b876582449b315880fd8e7be5fa9f9da92bf616e6eb1bde3816d074e 2013-01-18 16:33:06 ....A 3145728 Virusshare.00030/HEUR-Trojan.Win32.Generic-16d5be2d0be74a5f1f2cab72f95b65286d7ba43d58c0e1a5914e17f58de318ce 2013-01-18 16:33:06 ....A 801668 Virusshare.00030/HEUR-Trojan.Win32.Generic-16d67ed3e50e1e8cda074d10aaccb34066dbe41100bc21859b4d937d0000eb6c 2013-01-18 16:37:34 ....A 17920 Virusshare.00030/HEUR-Trojan.Win32.Generic-16d8251f938b88f1d497707514ecde4500503bcad576c521ae5cedc85b864654 2013-01-18 16:33:08 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-16d9e3707ef87c40f35b5127a13acd34add060eaca0465944aab7a012f4a9818 2013-01-18 16:33:10 ....A 163840 Virusshare.00030/HEUR-Trojan.Win32.Generic-16dc2d0bc35600ec945fb3b9e9ab88d4127400ddb3fc087c4d25629477f0f9c8 2013-01-18 15:35:16 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-16dcf7f02f796ce382cb17e86f04aafbed7093b716fda98d8f804259a531ed2a 2013-01-18 16:52:28 ....A 99857 Virusshare.00030/HEUR-Trojan.Win32.Generic-171c1de31d281ecc523d8433472091df6679184bdbe5febdc34a00cd228fc649 2013-01-18 16:42:14 ....A 76800 Virusshare.00030/HEUR-Trojan.Win32.Generic-173c8040e6c5ca37d10c784f7870f210fed8eb6c18e7dbc13df4c9ff4d92fc41 2013-01-18 16:18:56 ....A 76800 Virusshare.00030/HEUR-Trojan.Win32.Generic-174b577f353a555625b1dfcc0a08d17ee51cabf8dc1ffa36ef4083bffce79999 2013-01-18 15:42:20 ....A 67659 Virusshare.00030/HEUR-Trojan.Win32.Generic-179bd11f6a0d4e53ad9025f404d1295a5909dff1692124e050a4dbc456c21ea7 2013-01-18 15:50:42 ....A 137376 Virusshare.00030/HEUR-Trojan.Win32.Generic-17f1c9c3231aed41ce3b3740ce3f4023cec29c85bdb8cd227d45b0e252a38ac5 2013-01-18 15:28:18 ....A 168960 Virusshare.00030/HEUR-Trojan.Win32.Generic-18251e020081fcb97c8ab5242895d884587367466a6930d7fbdea8ae29ecde1a 2013-01-18 16:39:52 ....A 24931 Virusshare.00030/HEUR-Trojan.Win32.Generic-191a53220967c6d89967adc65c78c98de1aae3e0ef060267644b78b2718fc71b 2013-01-18 16:40:54 ....A 196998 Virusshare.00030/HEUR-Trojan.Win32.Generic-192243ae00896aa1e9204bdc62901e29eefdf9c824a7f7f260df1d6224ad9870 2013-01-18 15:47:44 ....A 124416 Virusshare.00030/HEUR-Trojan.Win32.Generic-193fdcc9d46d9e7ae89f4b9e7af30accfddbfde418eeb2c0d086b4ed7c19d5f4 2013-01-18 15:47:46 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-19f27d11f16ba4584ac4a4672f1c7ca4bbeff010c87e3f2ee970f22d8a5ba13f 2013-01-18 15:30:02 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-1a1b3a368cf97ca717bb3215cbd0452acbddcc1587fbf5893d69b55eecfb6bae 2013-01-18 16:01:36 ....A 290304 Virusshare.00030/HEUR-Trojan.Win32.Generic-1a27524b04c990f57363d870cca0d0f566d9db0a4f1af821b23142c7840d2925 2013-01-18 15:44:12 ....A 31179 Virusshare.00030/HEUR-Trojan.Win32.Generic-1a3dfd16c36964e629dadd7a298f095a6692bde5401e01a33efad86ca284b75a 2013-01-18 16:08:22 ....A 23040 Virusshare.00030/HEUR-Trojan.Win32.Generic-1a5024c82adae033b024e9a36d982b9d00e7f93ccf8116f289797ebffed09e41 2013-01-18 15:48:10 ....A 6002 Virusshare.00030/HEUR-Trojan.Win32.Generic-1a5b8d6898f03d85cd25040706be06a078dc1903c4b553a473333b2a28cc651f 2013-01-18 16:51:06 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-1a5cbcf28354f2276df5a62a8ad63f54eec65891c790b0e5d51d7b716baf7fd8 2013-01-18 16:08:08 ....A 83968 Virusshare.00030/HEUR-Trojan.Win32.Generic-1ada2674489f188979e75e2b3abbf7dec273d502a418c79a1587e01334aa00f4 2013-01-18 16:08:02 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-1aea9f086ba0e282f4f71e62bd210ff5c49d4e3ee9d5a9af25a3a51c3a77c960 2013-01-18 15:49:46 ....A 487936 Virusshare.00030/HEUR-Trojan.Win32.Generic-1b40ff14a2af8380a1aea068f52c4fbe0b2fd98d581f954e6b2f9d4256183d5b 2013-01-18 16:33:20 ....A 22528 Virusshare.00030/HEUR-Trojan.Win32.Generic-1b6e2cb4cd689f8e63259773dff10d8ee99fac7084db782d7e743244e3d1a5a2 2013-01-18 16:50:30 ....A 231424 Virusshare.00030/HEUR-Trojan.Win32.Generic-1bd3ca237b0f277436cec0b5cfbb09826e015c532748bcbc21a8aa74e5370fbe 2013-01-18 16:33:08 ....A 195584 Virusshare.00030/HEUR-Trojan.Win32.Generic-1c1f2753d43971d5a4a5e4f5f8deaeced493c14ece035ef40367e650a9c7040a 2013-01-18 16:21:26 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-1c3c3dd8eec45b1441015dce3a4c0f09d6614b294c595e5012b6e2ba2aa8ad52 2013-01-18 15:39:56 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-1c42e1493480452f2a91bed33abb31902c63cd685afb9f291c236b5c78c99a56 2013-01-18 16:37:48 ....A 34593 Virusshare.00030/HEUR-Trojan.Win32.Generic-1c4a037651128fb3fea1ead3d3f0532454ddd910a02260b741985eecbdbac8f7 2013-01-18 16:49:22 ....A 95232 Virusshare.00030/HEUR-Trojan.Win32.Generic-1c6aa352fd7c8777901d34664bc56ace222213ec12a6bd07064adc59e17897db 2013-01-18 16:01:36 ....A 9216 Virusshare.00030/HEUR-Trojan.Win32.Generic-1c73782a248f9d8ca4d2f916623e5ace1ab88051ca676abbc3c0d8e852c925d8 2013-01-18 15:52:00 ....A 198144 Virusshare.00030/HEUR-Trojan.Win32.Generic-1c8f2250749683597d875add0a99ad737377ae4636510f44b2d22ceb87b87073 2013-01-18 16:46:34 ....A 154624 Virusshare.00030/HEUR-Trojan.Win32.Generic-1cd774ce6b943f5ef5fb406669c2382c90009ccd5721978c831aa719d4bf314d 2013-01-18 16:33:34 ....A 353708 Virusshare.00030/HEUR-Trojan.Win32.Generic-1d1394204ea32cda73e8455e560d772fd46eb27f5a23efe684b637f2eb172ea7 2013-01-18 16:28:44 ....A 133120 Virusshare.00030/HEUR-Trojan.Win32.Generic-1d254910fb43ab0fe64bd03180ce9efd4be8142475588a8c34ea83b556f4391e 2013-01-18 16:52:40 ....A 126976 Virusshare.00030/HEUR-Trojan.Win32.Generic-1d46085bdc958b8ae155f8bde1bfdb221c62091a5e22d25eff1a8e90fc98f56e 2013-01-18 15:39:22 ....A 179440 Virusshare.00030/HEUR-Trojan.Win32.Generic-1d5d039a905e337ff80577598cb7611478f4759e29f7cfd396bc1bd991032986 2013-01-18 15:45:00 ....A 147456 Virusshare.00030/HEUR-Trojan.Win32.Generic-1d7e99ef5d5251e850c63e2b1db4aae60ab2389f2027800e5df3f8ba4b98855e 2013-01-18 16:49:48 ....A 24377 Virusshare.00030/HEUR-Trojan.Win32.Generic-1d858e42aa23dab58c0a3f6b1b6a36cd3e83434d5429e942d41fd97917dbda93 2013-01-18 15:44:24 ....A 76800 Virusshare.00030/HEUR-Trojan.Win32.Generic-1d8a738cdfc8fbde693521b2dd43855d6f96ac2b242e123705171481737b0cbb 2013-01-18 15:39:54 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-1d8e1c65a503cc099bf3a4c44afc4367890f8716c406e5f0cef3928ec80eda59 2013-01-18 15:54:36 ....A 4096 Virusshare.00030/HEUR-Trojan.Win32.Generic-1dc5012564db875f7181b6894e129afc17f90caaab7d9da0c5dd6b62361d2d84 2013-01-18 16:12:44 ....A 61952 Virusshare.00030/HEUR-Trojan.Win32.Generic-1de12df5c8e2ea47b5bb7d7645a344e3d4fe69171a9d265d05d28eb297069c69 2013-01-18 16:04:48 ....A 211456 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e0e9378ee631f577eb2d03ee74264fe8bac63e7fa852b80c5028e3f6fafc444 2013-01-18 16:29:32 ....A 273920 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e22c735aa07d90b292489c8e99a707e1e57b4287029bfc13ac2dc2e97deb70c 2013-01-18 16:22:42 ....A 321024 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e24bc31a442eaa6b0189196a91a688be1f7c7b9ab7ab1cea7598b5722afd3c5 2013-01-18 16:28:16 ....A 71710 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e28ea1cdc1530b65c72a8e0fd228a169b2471f06201d13950efca69b6fca2c6 2013-01-18 16:22:42 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e2a1d2f4a9daa6b377a2258911170f7173b1441385036ae3468c93aa9fef21b 2013-01-18 16:22:44 ....A 67244 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e2a451129c320adc10326238cb38f7e094c320c8a74361d7ddbceee4b605113 2013-01-18 16:22:44 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e2b5ff3df9b5ee68776aae45afb565aba5ff0a24daef5be87ae7ec404afe168 2013-01-18 16:22:44 ....A 192000 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e2bbbf6bad359a28ebe58bcbefa43d65b910a5bd35b58260e56c8aee028ee58 2013-01-18 16:30:44 ....A 108040 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e2c60cfc53878e1d11014bf9306af3a86467097db27586931c1c31e5de13d9d 2013-01-18 16:22:44 ....A 335360 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e2c6708b1600b4cf3adb3362da52869b19c7f061beb7d9c646c222b222e7a68 2013-01-18 16:20:32 ....A 69568 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e2da04eb29488ba520b9e924dfaf24ef7abd22dddaa554cecba1a49ad5ebd06 2013-01-18 16:22:44 ....A 839680 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e2f271af84873ed295a935597458f45b66b90ddc1cfe35ae1f6623b218393b2 2013-01-18 16:24:08 ....A 103733 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e314f5e98e9b6c4e9669fb9b8331cb641d3e1f3ea6af894371df5856f0b8aaa 2013-01-18 16:32:42 ....A 126976 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e3326a927a7a5e679afe998d0275dbe70a6027f40bb8dabf0e59e867553225c 2013-01-18 16:29:30 ....A 77824 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e33b8c10bc29ec76d66cb892f3ee6453340bc5bbf693ca2a31b468457eba3df 2013-01-18 16:30:40 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e341fd66daccd602828d7f79ee4afce447124531e9bb25042ce4582a27d1357 2013-01-18 16:32:28 ....A 59524 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e36b1dbaafe52f4355e9fb7cbaf590cbf20cf8a1cb15f7eedbf1199ed15620b 2013-01-18 16:24:44 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e3898582805abe6055c936e4d7e07160006561d109413804f76af8d780942c8 2013-01-18 16:24:10 ....A 426456 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e3926aeacde2cb8de1ffab7da2104242bf35a0102c3ab92cf7fdc6d5e4ed08f 2013-01-18 16:24:10 ....A 2100224 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e39c8c7948f3a2beda347281e25e3368e24d505e132cc855b0367ca899dc723 2013-01-18 16:24:12 ....A 46016 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e3f5c51a8a7a7e080dc51c93106b73ac70a13fdb45ac3b0ee086b4088a543fe 2013-01-18 16:30:34 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e417b531645e7c60682a0f6682398830f9513aa7f18148a22309cd369330a54 2013-01-18 16:25:00 ....A 360317 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e44bc1834b182b7c31297de3a403fd3a7686c55e29ccca421be30325706234b 2013-01-18 16:25:00 ....A 520698 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e45e1cde761f0f8292e737a0e2015c9c53845070dd0a4117a11bc891eb263a0 2013-01-18 16:25:00 ....A 2377662 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e462e998a761fbfb0a3d16572283acf2d0223e2c706266444391c1e886d6978 2013-01-18 16:26:20 ....A 290867 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e46efe74f104549a81dd6d71ed827bc35bc38b1d61b70293394d0e70f0bbb63 2013-01-18 16:30:36 ....A 314880 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e498c9f0ba0f9d62b256b956f22285b781d433c3855faa6ca6de6cb64ec5c6a 2013-01-18 16:25:00 ....A 53266 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e4a059a494674da6736c4909f8d46523591f905ffdb03d6c85c21c8d8687581 2013-01-18 16:25:02 ....A 3368666 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e4dc1b380ca7f4dd462b11adc73838f81fe97374adc0135b089668fbe831206 2013-01-18 16:32:20 ....A 166282 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e50d760732b26e4414ecc56c787dec9f66c72eadedb5a9c136dddcecf09b888 2013-01-18 16:26:40 ....A 286720 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e51fa48015bca3bb1500bfbf926632d35dc039e4c685b8aa4c6ac4509d00ddb 2013-01-18 16:26:40 ....A 76288 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e53add1a20abedef783e006b696f974abf0ef8a1356b1f9c5e977761f22a8ee 2013-01-18 16:32:30 ....A 78592 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e53cfeeb79aa48f334b41a67cf41a4a8fd5d7ac814d946ec3c31ecd140dce8b 2013-01-18 16:26:42 ....A 98469 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e551536858bc8c4658832ca2c00368348ba7da113b0a69fac86db12921cc0f3 2013-01-18 16:26:42 ....A 104448 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e5abda8cebb0f40a5cd9fa56489247490e64f7a5628447ad8505d4162a3f53d 2013-01-18 16:26:42 ....A 1118887 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e5ccf7810c587df40fe197568d6c740298936a183b0b26f11f9127c2e5a1fb3 2013-01-18 16:30:40 ....A 163840 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e5ce424dccdaded935c6e4d0ea327e56c7693bd59c7134b1154d5af5d78a150 2013-01-18 16:28:28 ....A 86016 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e5dbf79c7b11e7efc681af62c2617a6369fdf93985df8a9c36c561b93a284aa 2013-01-18 16:28:30 ....A 581304 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e5e9093da56a89094bd39762d9e01203212baf41c5b9ea28d3dd6827d63c79e 2013-01-18 16:28:32 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e61f3b95140825308ceca5244f7b53080897a2cfb73c23d6c6869afc15d7238 2013-01-18 16:28:32 ....A 41248 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e62428108f384885ea116f557c6681363dc90f7a7dcf0f1ca860e10286d43c1 2013-01-18 16:28:32 ....A 46592 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e636493e530ea81f320e4032903eaafbfd179c422bef5e67c7217584418754d 2013-01-18 16:34:28 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e6424950e55787503cf3ed153e6002ba28ad4678506b3b31ec56bfa41c03a01 2013-01-18 16:32:32 ....A 229376 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e6515cd3457537b102d0ba603b8a6fe0c0155d81e124a531c96ca0b712fd4bb 2013-01-18 16:28:32 ....A 242696 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e67c919ef44d93cd7404288c73295b0eb4e94a49eec33245bb2f830bcc8d6bd 2013-01-18 16:28:32 ....A 495623 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e6a7beb987aa9cd5dc23b159ae5f4ee474deb04b048737305f44d4379ac143b 2013-01-18 16:34:34 ....A 9437184 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e6b58bcae26fdae497262e8563909a8da148cbae7d9b38db8f99e1fb46e9e97 2013-01-18 16:28:34 ....A 205824 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e6cbb1e9b8acf2213bdc3bf73352e05b38a2ccf1609619b08a66ff9d8eedd94 2013-01-18 16:28:34 ....A 136447 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e6f7f16c74c851885df2658dc60833f5f208d79077c201ad0b024e5afbf4446 2013-01-18 16:28:34 ....A 300928 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e70462228f9b3734ae1ef7e0dbeecd01ff911a0fcb6a347f0aae26bf0cfeb7c 2013-01-18 16:32:20 ....A 231936 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e71c31a62aabf0d82d21b3cd06cc03f0991c0bc1f27c9995902bbe6ae296668 2013-01-18 16:28:38 ....A 1235119 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e71efa493a5d332145736d942fae71c395d8ab9c88d4b739a2c0ca94e61797b 2013-01-18 16:34:22 ....A 60416 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e73353352183435ce5aea06b32faa067c8195ae08adcb7c4b3961a2435d205e 2013-01-18 16:28:38 ....A 401408 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e74c9e34ea5cca3d63910a79f28062b3aa3177f28195eefcc14785173bae107 2013-01-18 16:34:28 ....A 33057 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e754bd59b57b40d454400832c49fdd7d6230e5c23be6c30a2d7492517c26ea5 2013-01-18 16:28:38 ....A 204800 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e75cd27d81d6704c2983320461f8128db1aa9b1ba10b4fc7231186929396c83 2013-01-18 16:28:38 ....A 199168 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e771497a266b3ea4ed50569f30fbdf2af3cf58e637e72d50a4768a882fde6c2 2013-01-18 16:34:24 ....A 121856 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e7737af41fcb0af852f3f530f3e0a0a0b5f08bace3848659694dce52363cac6 2013-01-18 16:28:38 ....A 374272 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e793029943849ed6aec6ffdda6a330ac2410933850242f33e6f9a32dc630eb1 2013-01-18 16:28:38 ....A 1235125 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e795203ad65e2390019676c1c319e402e2dc24942270c9e69ac414c5fec56f5 2013-01-18 16:34:28 ....A 172288 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e795cd032bfbb8f250ba4811e2acdcb5d7a4c95fc2a05f99f6ad1f40d8724aa 2013-01-18 16:34:28 ....A 195072 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e7bc26f257a467badc8e976bdd02eb3bb4cf736b65c574e4fe565cd9fdb3588 2013-01-18 16:29:50 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e8251995a29237294240136e75d6f307856dd50bbb6293cfd416e88fce3b2a9 2013-01-18 16:29:50 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e83a12f40a2fded77cfd09b36063028b5e50e6dfd2f00521f07d7c779b508aa 2013-01-18 16:29:50 ....A 105062 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e83b06cf8ba4b07ec68f2a77c1568d0adf6b2099ab348514b3d7c9deed0ff83 2013-01-18 16:30:36 ....A 93388 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e85a5613e3c57bb86ef94ee6c108c288de30d8d4cc6e2845bed1e7e3413adbc 2013-01-18 16:29:52 ....A 244736 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e86137d7f37f10476e039e7e77fd617419b52933ddf25591028bf0872c717cd 2013-01-18 16:30:34 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e88c5e7cf8496cc4a5e36f559dc1c5329d15ec7758df6a10a0b21b72d108d3b 2013-01-18 16:29:52 ....A 92672 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e89509f501f8388711d639c1422f795ae79ead5b9afe05e9bab6f9ee9deca3a 2013-01-18 16:29:52 ....A 1135104 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e897d2dc7b4cf9eb1df32b3c9eb8046723afa5458d027bfa3571a43aeb71a9f 2013-01-18 16:29:52 ....A 573307 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e8a82ff73f7cae7d714714870177527fc5226420185836520e4a9b3d3bb7da3 2013-01-18 16:29:54 ....A 178176 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e8a91294751004e302912a064e0ebc24115fba2447752d01f40504a88b954d9 2013-01-18 15:25:58 ....A 62976 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e8b36efdba33f7b769baca35d5465c27a96a4adc2a9c871d9634efe2ca61924 2013-01-18 16:29:54 ....A 62464 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e8d14e38ea0ebd8b39bafb1d9813f54477a5f75322db9d0246973e911da53fa 2013-01-18 16:34:22 ....A 3145728 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e8d21fce9c363813ceaa16042c878c7ebbb6aa604f95875c06d886b58006c44 2013-01-18 16:29:54 ....A 23693 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e8d82c81ae09a292694198edf1a4e05428393e7ade4cdcbfb8c6416e99cc828 2013-01-18 16:34:32 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e8e02b7264a2ea42e56c3f55e2bc8955e56bfdbceaf37ace96348a2ea34573d 2013-01-18 16:29:54 ....A 67905 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e8ed9e1727049bc6cef3de0cd28db1fe0fafb7fadccc4ebf4e27296c340c8cf 2013-01-18 16:29:56 ....A 63780 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e90e0677f874937edf0f883cee5cbe63c39ec60c5e3da65905bf229dd3ad08b 2013-01-18 16:29:58 ....A 64000 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e942587cf615cc0c61165f8c4e4e92a666363d58c48c0a6bde726a546e07e64 2013-01-18 16:29:58 ....A 54208 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e95a90b8bdb637f41e442ac8550a1bf9edce422924bca23cf39063bd56f492d 2013-01-18 16:35:44 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e95afbd2098739de8f0d34747395b2b22771e3874fc6acf2a6ce9bca1f44057 2013-01-18 16:29:58 ....A 825344 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e9707c518c901700b3cdc5579a5757b197636cc5751027e5e30baa3aa6f2176 2013-01-18 16:29:58 ....A 334848 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e97290c90cd0aa2f7e60348defabd991f2098160e14b41a1ab212576732d991 2013-01-18 16:14:44 ....A 98304 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e980ddc7bb125b28e422b5334e39732e1fca889e412d776f2e24321026bd2a1 2013-01-18 16:35:44 ....A 59904 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e9a4764d98365bc21204de7ad8844fd11707cad31e1e157ed811d2f3d77f81b 2013-01-18 16:30:00 ....A 69836 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e9ad6bccb6cc89a2998c9a6415daac76f8b5ce411c580821b057a80cea762d5 2013-01-18 16:30:00 ....A 48892 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e9c3ed87d8134d552452d50c96e3da61f5b78a8d5df8a24c95c95c6d04de93b 2013-01-18 16:30:00 ....A 39424 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e9cc255266a8610a5d6348f14fa7ed8f0dd01d9f3d5a4a7d41c9a812895ce89 2013-01-18 16:35:40 ....A 42496 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e9ccb3f01ab67d861008071385de6c8303520b52c0b9329872539a55ca4af9a 2013-01-18 16:30:00 ....A 47512 Virusshare.00030/HEUR-Trojan.Win32.Generic-1e9d96610c8b0d4db3949b93498a3a2906a8c1024034aadd842573b472f15f63 2013-01-18 16:30:00 ....A 80592 Virusshare.00030/HEUR-Trojan.Win32.Generic-1ea078a1974092f17b9b2e5e7acca8df6af92817194849049e5aadc108cbfb59 2013-01-18 16:30:00 ....A 281088 Virusshare.00030/HEUR-Trojan.Win32.Generic-1ea0ca92024438cd836c1e8725aa5beaa08cdafd03bbf1051f9a77ead9da8dff 2013-01-18 16:30:00 ....A 56060 Virusshare.00030/HEUR-Trojan.Win32.Generic-1ea121697303f85c16a1fab3b0b05b14df182743b98958a57bda7e45df788d7a 2013-01-18 16:30:00 ....A 46016 Virusshare.00030/HEUR-Trojan.Win32.Generic-1ea17f72a9790794e5543bfd2f95b96a45340aa1f031d82944feefbab78d3589 2013-01-18 16:34:22 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-1ea295b147d51f0ca696edc7a4fe7ae699691a45c54c190bac03899f923c1c04 2013-01-18 16:30:02 ....A 171519 Virusshare.00030/HEUR-Trojan.Win32.Generic-1ea3df209c76e5e4c47089173795ece0823564c03e962b2e59ea1f20d37219b5 2013-01-18 16:34:34 ....A 23552 Virusshare.00030/HEUR-Trojan.Win32.Generic-1ea41645e2a050ca1631c8b74b74efcb443162926b46c4da3a7180a46b8ae545 2013-01-18 16:34:28 ....A 26624 Virusshare.00030/HEUR-Trojan.Win32.Generic-1ea4164c812c75c374718076654464b27f33b4cd07c2488f21cb9845be393e7e 2013-01-18 16:35:38 ....A 28160 Virusshare.00030/HEUR-Trojan.Win32.Generic-1ea533594f95f1f5e380c4b3392d077729aaaaef56a2db8320234942e316d85e 2013-01-18 16:30:44 ....A 13824 Virusshare.00030/HEUR-Trojan.Win32.Generic-1ea72331c1cd5802c57ef6d61972b11c0d742c4af9053c85dd409ee7a593b0d1 2013-01-18 16:34:34 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-1ea73ad1bdfcfbd257e9f4904982e0f0b43901bafc6a4ea64a12cefd97ae9908 2013-01-18 16:34:24 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-1ea83afb32f4406ce3fd81050026a8808420195ca9e69b9042ebbab9939a2c04 2013-01-18 16:34:32 ....A 145408 Virusshare.00030/HEUR-Trojan.Win32.Generic-1ea9e36d1191d50b9830b38e3a2e7ef1b1f2a037ffa7514bd97dd98222d9e32f 2013-01-18 16:30:02 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-1eabc344d1cf36e34e548b13a971e1f7b33d3583ce13ec49c45a24c8ff940001 2013-01-18 16:30:56 ....A 28672 Virusshare.00030/HEUR-Trojan.Win32.Generic-1eb00a8e9bcf545ee315c32b49661faf58d815d4f389e28cbf92c0055123778e 2013-01-18 16:36:36 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-1eb15d617ffe5d7d52cf4d83af5b24320abf79efc0be1a5086bd6e39746a3c78 2013-01-18 16:30:58 ....A 157200 Virusshare.00030/HEUR-Trojan.Win32.Generic-1eb1a8a1331771d96d7aa4799c4c60f74386ac829fec9ed368aa46f69bcc49d7 2013-01-18 16:34:34 ....A 176640 Virusshare.00030/HEUR-Trojan.Win32.Generic-1eb413da2da189edee825e467138a440ab89a026463b2f02a16b78e5c7a31555 2013-01-18 16:30:58 ....A 2200536 Virusshare.00030/HEUR-Trojan.Win32.Generic-1eb63b1a9671f47b2cb75c97343c8092904fae2782dd96556beba3960432a094 2013-01-18 16:30:58 ....A 2560 Virusshare.00030/HEUR-Trojan.Win32.Generic-1eb6c17045688ead7b3a07ec99e2acced5eae53685e28b4586f1098c41c1ce1d 2013-01-18 16:31:02 ....A 276992 Virusshare.00030/HEUR-Trojan.Win32.Generic-1eb9dd741038c45ee78e90f87289ebbe8598ff081a9b90609d0c7b01ae77abe5 2013-01-18 15:37:32 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-1ec4aa6c7b84c9a0f60d1befb91ed951c42f1b8d78f1bff42db96a3c22379d12 2013-01-18 16:22:48 ....A 27772 Virusshare.00030/HEUR-Trojan.Win32.Generic-1ec52ff257be2ebb7b0649b45a8b365036a8a37974dfcee8d5b62f620abf908a 2013-01-18 16:28:14 ....A 26624 Virusshare.00030/HEUR-Trojan.Win32.Generic-1ec703ad00a52930f5a2dc552a93dd8b82308b77f4b856c68948972c505494c3 2013-01-18 16:29:26 ....A 303599 Virusshare.00030/HEUR-Trojan.Win32.Generic-1ec81c31c20b4ab69f411b545536ee8ba2a74e3d8572e9acbaa00eb712042287 2013-01-18 16:22:52 ....A 348160 Virusshare.00030/HEUR-Trojan.Win32.Generic-1ec83e8ff5796e73026336fe6c9c011af07ed3bf4beed07e704fc2d9010ea824 2013-01-18 16:22:52 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-1ec8b97618efd5b22a419977d12e818e30c238803a98a7e6c073a2b059c06352 2013-01-18 16:33:12 ....A 138160 Virusshare.00030/HEUR-Trojan.Win32.Generic-1ec9c05d49807d421be0b18bcee5b68af5e5f01dbb3098a33d680a605db07527 2013-01-18 16:33:14 ....A 325632 Virusshare.00030/HEUR-Trojan.Win32.Generic-1ecc63cedeca1c0846f427dea2784d0f920252056a4267ba464ee4859a603a54 2013-01-18 16:33:16 ....A 212992 Virusshare.00030/HEUR-Trojan.Win32.Generic-1eccaa77795d48e36db1beb0605c99da18a959492d3c259f06361b1a62b514ff 2013-01-18 16:31:02 ....A 197120 Virusshare.00030/HEUR-Trojan.Win32.Generic-1ed0402e0ea425344aa6ad764ce5388321ea55640e8f0aad3851327afbc6b03f 2013-01-18 16:31:04 ....A 1077248 Virusshare.00030/HEUR-Trojan.Win32.Generic-1ed5a11dd279dd12aa5d38335e559a22ecf1bbd073724534f3ebb78244706260 2013-01-18 16:31:04 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-1ed6b39335cce96e65093a24855f58c137435bc70b115f96b0674b860ccc5d6e 2013-01-18 16:31:04 ....A 478668 Virusshare.00030/HEUR-Trojan.Win32.Generic-1ed7a6ca77e0f0e0da8a438817107257af2f4b5d182d66c4a80edafe683550a4 2013-01-18 16:31:04 ....A 165888 Virusshare.00030/HEUR-Trojan.Win32.Generic-1ed8a1a8dc73820a3e27da50b25134464a6749bf384e1e00a70cbe14a1313fb8 2013-01-18 16:34:24 ....A 339856 Virusshare.00030/HEUR-Trojan.Win32.Generic-1eda11e1ee0ccc5b9d03af3cb1a7212ed206dbc6720e10f5c3e1a6346555a770 2013-01-18 16:35:44 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-1ede36c4564caf0c9706ad619909ba37f0bdbda24177490be6e1f79b2b1bd2f6 2013-01-18 16:31:08 ....A 34593 Virusshare.00030/HEUR-Trojan.Win32.Generic-1ede7596798c4a4cc5c16a70181ac871a8c7ff9cd21f7a39b9373c13fb47f080 2013-01-18 16:31:10 ....A 1671511 Virusshare.00030/HEUR-Trojan.Win32.Generic-1edff9c7f20aed6cdc0479688be32a72302ed91328ac642238bf4a26df419f0f 2013-01-18 16:35:44 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-1ee0e2edf0f14ede89c826a1244444dee49fc405a4d292260b110d9e5800d560 2013-01-18 16:36:38 ....A 273408 Virusshare.00030/HEUR-Trojan.Win32.Generic-1ee1eeb7e3585aeaef620700b5e7594faaeccfd65729d51ca4ede6752552a70f 2013-01-18 16:31:10 ....A 389632 Virusshare.00030/HEUR-Trojan.Win32.Generic-1ee2b5148113a1bec52409415b9949cf117c9927fcd5146082f86446479a05c5 2013-01-18 16:31:12 ....A 125002 Virusshare.00030/HEUR-Trojan.Win32.Generic-1ee5d69bceeeb3518d0b7492b6ab09df261c0492e1ed15cfbc5a27044417169a 2013-01-18 16:31:14 ....A 57344 Virusshare.00030/HEUR-Trojan.Win32.Generic-1eeae6fe77c5a2404d78d80df4531a31dafc20a916a5081e51b71b93926877d6 2013-01-18 16:36:38 ....A 314880 Virusshare.00030/HEUR-Trojan.Win32.Generic-1eeb77edd15912be8c0e04f9c1174a97a7e231a7baa08dbfb2fa173fe7d6ec75 2013-01-18 16:34:32 ....A 81920 Virusshare.00030/HEUR-Trojan.Win32.Generic-1eef8e1dfcb0e9332b9403f7c01ff791d14a465805ad4b5e2ce202db6904a59a 2013-01-18 16:31:16 ....A 49664 Virusshare.00030/HEUR-Trojan.Win32.Generic-1eefa69a0bd6ad54d1eb2b0d1da61667bcc6fa1ddd23d0525adb7c5ee8269f1e 2013-01-18 16:31:22 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-1efb15c70d527b6ff1357a5b60d5532af5cb78fa75e0292eeca6c60b0d2f8f1a 2013-01-18 16:31:22 ....A 236552 Virusshare.00030/HEUR-Trojan.Win32.Generic-1efbf7523f915ccdc13c7cec7345fa75449c61c1eab1566e4719a63e7b7afe35 2013-01-18 16:35:46 ....A 64060 Virusshare.00030/HEUR-Trojan.Win32.Generic-1efc55ea9e5d329946c8e72b1f89330fedf5d4b58b9507ebc6a9068b619064e9 2013-01-18 16:33:16 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-1efcfc88682f55188f4d146cc247196772705f7b8fbd84858a262f308fdeebe4 2013-01-18 16:37:32 ....A 250368 Virusshare.00030/HEUR-Trojan.Win32.Generic-1efe30af4582e5d46e6e657e40b93a4c766f23fcdd1bd8e150566a2f53b860bd 2013-01-18 15:43:32 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f0149afe1167c3163061e1791334507dd612e0425832df96877d0aa8a02b78f 2013-01-18 15:43:28 ....A 27511 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f03182e9aee55cf3eb40f436d1e4144a717a48c00783e2b96d89027803955b3 2013-01-18 15:42:44 ....A 53592 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f04ceec319893c7cce9d49f2c66f1572279c302ddb31ac2114dfff901c0888f 2013-01-18 15:42:44 ....A 120320 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f06d7730331b85a68fd6119178a1c182831c33f9bd9566128b67116307f2d3f 2013-01-18 15:43:30 ....A 265583 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f076e2e69296d59f9b1432fb4b21307f342a905ef7eb15f98e546394f714341 2013-01-18 15:43:26 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f07e37942b2a6e95e1b1df0814550df4922dcb7a64bf3cd6771c6b313dfed75 2013-01-18 15:42:44 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f082c797e43a6b3eae537305b13f8acec25f5a346daceeedb889b08e85e4509 2013-01-18 15:42:46 ....A 31556 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f0afa98453fd100da199d6716d6aa3a21ea6ef4d0e93ed629544720c9678197 2013-01-18 15:43:32 ....A 61524 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f0b511315b7c9dd6ebfa9209dce21e003fcfea090a0a7f128cec796a4129bb5 2013-01-18 15:42:46 ....A 4944352 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f0bbb5307720f71f4682a7ed6f909f8098cb9b5128fd2e4d79f57194775880c 2013-01-18 15:43:26 ....A 5640128 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f0c90fdbf72c23ba728799834c9887f0b5447b29a82f3c5f6ae6dfdd6ae9827 2013-01-18 15:42:46 ....A 983412 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f0cde9ce28b9568e3cfe4a7e94754a95cb955e26e23e28b075ae09c20442ded 2013-01-18 15:42:48 ....A 606208 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f0e5b698a7c7b826e5767eda7ddb47290034bf499d307dfc1dcb40daa8eee9c 2013-01-18 15:42:48 ....A 55638 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f0ec40fada95075d977274d6cba83a35468346d5173fe8a38ed8a801e9731e6 2013-01-18 15:43:32 ....A 50524 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f0ee64a2b50aa647cfee91ffe10d41a18058ccb69e47a8d282258b8a1ed38de 2013-01-18 15:43:32 ....A 67584 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f0f5ea70649b36208e377d5cb14f64814777d6a5d2ac42176ec9d211e4dd18a 2013-01-18 15:46:22 ....A 98733 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f100e99144e296422fb6b2377dbbf53e00fb330c721e658f922cb036311a669 2013-01-18 15:46:22 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f10995db6485f3514319bd5c9adf05579c7f717c386332b33e548eeca716886 2013-01-18 15:46:22 ....A 304640 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f1524ce916d690a494ecb096fad2a76a38f4eb6dad0aeb05d424cb1627c1722 2013-01-18 15:46:24 ....A 266095 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f16bc4c25502179c33e945800b97d6b4b7900b48f961f56a6bb808bb6425cd7 2013-01-18 15:46:26 ....A 181760 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f1b6dddbb9faf4472f1d266a3af30ee62adc0c215715cd3fe06634a730195a4 2013-01-18 15:46:30 ....A 306176 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f1dbbced3ffa0cd79f9ae0182f1acca7653f4d6b5eb6bdda7f7727ec750b874 2013-01-18 15:48:46 ....A 64524 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f1dc993a00168bf1f35151ebc1d3947675748b58e1ddf2ced5910a173bda210 2013-01-18 15:48:40 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f1f860aea013d25e1dab7f321786222fe3583ac6be0d22dd026166458f57805 2013-01-18 15:47:42 ....A 156160 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f207c643ab0b0489288e4f33dff53ba8c6afa2121805a78b4c2b68d381374b3 2013-01-18 15:47:44 ....A 112624 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f22c2410131c8bfa8622dcfe2f7e7dfd115145146a0d8efd9b241ee9c20c241 2013-01-18 15:47:44 ....A 85504 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f23960222e7ba9a78293dede243dcbd901cb938b8d3c580f732d037ce2bcbec 2013-01-18 15:47:44 ....A 22016 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f24c05c7e2427a213fc0e8ab13bf34a829962f58148477a6ca73e2d96f68df6 2013-01-18 15:47:44 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f264900aa7622dcd5f4b10e947fd236aa1cea31674ed72ff3959b8f1de61437 2013-01-18 15:47:44 ....A 263168 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f280382b04af4cb4c2a5a56ff1e6aa18337fb44b6f3848ba715327a538a6379 2013-01-18 15:50:12 ....A 137728 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f28bfad70fa93dd807953d6a6be1b8b79a502ad05eee59cd56211e6824e6ae2 2013-01-18 15:47:46 ....A 46016 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f2c52f16ce8209d9f0ee617229eeaab541a0d28829b2b4122f6676cc845fce9 2013-01-18 15:51:22 ....A 27596 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f2ce507e999ff351810b60527c8be01cc81445d87a79afef9c945268b87b93a 2013-01-18 15:47:46 ....A 118272 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f2e8833cdffd07dd7e49e9b60033205116ee4e0963af98203180b93bec11e01 2013-01-18 15:47:46 ....A 73802 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f2f009cc60faa0dbc5dee6e42a21af14afba951aaa11fd6810f6487de296982 2013-01-18 16:30:12 ....A 1253304 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f2f3a02021dfea7ea39026f934461b96cf6f3a67727707b147fc29bc43967b1 2013-01-18 15:43:44 ....A 703198 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f30a513c83613879f34d965f2f60c8753daeb18e0dc0879ebc6edc0fac77867 2013-01-18 15:44:44 ....A 86531 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f328bafb2df6ecd9f1a171f52e62a05c958a2e54ac7dd9c3e173bc268ad22cd 2013-01-18 15:43:44 ....A 594671 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f339a655db251807ec59a08f7eeb484ab068da94fa1a11fc59db80b4f16a1a7 2013-01-18 15:43:44 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f348edd5c475e8ae9341df7524acd207c9a6d9d3bee42f558ffa70207bf3287 2013-01-18 15:43:44 ....A 57624 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f39fdba889e5b803924681cb18c82029dc97b181dd9c0f3aa58b18c08b94478 2013-01-18 15:43:44 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f3a31bad75d5d8c9ebd07032a6b1683a4c0074f68bac869a2009039e84164a1 2013-01-18 15:43:46 ....A 77824 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f3d374bd7914717f0f5f4c7ca517f47464097bb31cb24966c6b6df3bcf63032 2013-01-18 15:44:42 ....A 20480 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f3f0456a9d497b89df52d1de8fb20e1ddfd54458f1ea48aa7a35d42af3f0e67 2013-01-18 15:54:14 ....A 69592 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f40342b3d6291d023bb433cc687dcc88ca9a3a7d5ab08f9cfff06ece1e369a3 2013-01-18 15:50:34 ....A 100336 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f403b56a3f17bb7268c2c8a3022dd7d325fb2f31c3c0dbfbd955cf539cf7511 2013-01-18 15:50:36 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f41092ebff0a617e42143db3e18b5e61e1059c9d19298be8b810b395e552b6e 2013-01-18 15:50:36 ....A 55296 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f418959fee8f5d2c06b778efc0000bf24ff3fffc9a909e944ee884af573ac31 2013-01-18 15:54:12 ....A 33569 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f419f80a10c81eead447c5fad993ea3066c121198608c3ba3818da5595e180c 2013-01-18 15:54:12 ....A 303104 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f437536aea85b102ec219031cc552d32936e27a4d4474fceaa05c97a0e99ec4 2013-01-18 15:54:22 ....A 99840 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f4563373fe5958d7b2c58ddf0637ee1f8a87ccae7ec6716f5ffad695a21318b 2013-01-18 15:50:40 ....A 2897760 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f4625e1f280febebe989be418605c034db74e96d51d9f03f7f85a9b98b5f783 2013-01-18 15:50:40 ....A 61952 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f49e2fbc5f92df5cd7ba23af2960e095dda9d2a19e4d7af56c9d2842630f057 2013-01-18 15:50:40 ....A 138752 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f4a1dc086e0e2165121a2ad6c1cb63e53824b2e01fcb3cacf702c0a1a13e210 2013-01-18 15:50:40 ....A 204838 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f4a9644410c6f91fdbb4f3073e0a0d0829dc7686eb81bd2977b676bc74bbdb6 2013-01-18 15:50:40 ....A 2778776 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f4d59348da1e3934c14ed8ca560e37985a33b2c4cb45d8240a2e43f270ec3fd 2013-01-18 15:50:42 ....A 35105 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f4e55d5ccf2ea72a0149d0e27906ae6ce938ff84b0ae5151a2533419e508353 2013-01-18 15:54:16 ....A 88064 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f4e79748f704d907ff367a8fbb08300773dae3cdab5bc0efe4331b2f8bb6dc6 2013-01-18 15:50:42 ....A 219137 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f4e983203cfb1293a7da3ef255e7e50e7892f19e5a28ad9dc2767c7b8cc3ed8 2013-01-18 15:54:22 ....A 263680 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f4ec1387c3bcae30250c1a175b75b8f48279401d14558b7e77cb9cc3c6b634f 2013-01-18 15:51:48 ....A 147712 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f51abbf6a966c5381d2e363a8f7e44952b62335671a4532fa3624e223bbfc94 2013-01-18 16:45:54 ....A 115200 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f53b0e138c17469bcf1426f37998891c50be2e5d6c1567f904760e8e5a2399c 2013-01-18 15:51:48 ....A 297984 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f562e1dd5de4bed5cf0fcbfb89966b67711c8e8a6c4ae51a1565fb983d23045 2013-01-18 15:52:44 ....A 651264 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f594effa1fe64dff51209935a18539a906c484e030d1b33e7fecf8bfb3cc601 2013-01-18 15:52:52 ....A 25855 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f59df5de25f5885c7876f3f3514c2f7fa6216ee967188cd73ea5382f15b200c 2013-01-18 15:51:50 ....A 648704 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f5be035bd6dbe14b0145b7fc0fd4ef9ed67800d13f1d64260d33ac3074b9a84 2013-01-18 15:51:52 ....A 246784 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f5fa61b51fc8881d5c003c59e38c8aaf19ba9139dd72afc66a766785310e158 2013-01-18 15:53:18 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f6262b6c172fcef1a6a8f69b030cc11f1b3a6f9157d65d8ecb2c488c608dc7b 2013-01-18 15:53:18 ....A 22016 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f6375d99021f75f035aa78807cd16a0b6074ef49a6264048b361cf01adcff39 2013-01-18 15:53:18 ....A 271360 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f63e576cc2bafa1834026c059d0f2081848c58e629095d73a53ba76264ea70f 2013-01-18 15:53:18 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f643d8c4b60355db39426d62503876c806013d27bf07978831561aa1516d2b6 2013-01-18 15:53:20 ....A 99840 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f6632cdbd839e91f8cf779fbebd7d48c19620c39f747bd1321d6c3624ea1dc3 2013-01-18 15:54:16 ....A 201728 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f6651127764f33565e2deb1af995ea45890a876911f04c8dbd5ca99f0c3115e 2013-01-18 15:54:20 ....A 76148 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f68050576af747b002c9590b8e76adf6dbf7895706714f352906c689883b82f 2013-01-18 15:53:20 ....A 157184 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f6944350975c5651d856e4537162b462cd66f7c272aeaae0e610e4539c68bd1 2013-01-18 15:54:14 ....A 56832 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f69b1be5be4162d8d6b5d59c9ec3cf280ab82eddd162d1cc570e0585834c3cc 2013-01-18 15:53:20 ....A 557061 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f69fb88a1aff048cb90c1b0c37df6dfc852a90ae361f6aa6f5bbbaf0e8d4c57 2013-01-18 15:53:20 ....A 214858 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f6b5e0e63800639d9f7b92605c8eabc899befd0c90f54c38580c08cca8fa84d 2013-01-18 15:53:22 ....A 28672 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f6e2214a522df1cfb9333657eab020f6f5713d33175ca4b39542eb13db0a3dd 2013-01-18 15:53:22 ....A 132608 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f6e62ad6d31785f13d8259c13702f429aa2a07ef5f3cec807bbf6efb28b5cfb 2013-01-18 15:53:22 ....A 36129 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f6ec7cfbde55ee5634884feedc432fd0c038cd29839136710bac4cbc47ee866 2013-01-18 15:53:22 ....A 304128 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f6ef0c3bf779ea9835526da52494968fee68d8681216551f0c94ee77de3edce 2013-01-18 15:53:22 ....A 56320 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f6f0e38f0fc54f977810b9922c3f83fd72c6abff42009d9722bcef79da140ef 2013-01-18 16:50:16 ....A 135168 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f6f7ddcdfb7547125ce598f659a55290d0016bc2cc59c65d978e13e08b1afcb 2013-01-18 15:42:28 ....A 1184264 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f70f813dc20088777fd737b71f42a221b40ff9880ed44284593a2e520aa994d 2013-01-18 15:43:28 ....A 267264 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f721373fe378ca2a587a90d18e3b64ff12a17e4e4542ec54b0399a6be5b9189 2013-01-18 15:42:48 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f7264caebcdebf0d50f7b564721305a3e7c992fbd1cdb282a7b06dedae0a601 2013-01-18 15:42:48 ....A 44544 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f727d342ef51f4e7e64a413ab4fc033c2245bc66894ec79b29c4c064a2790c2 2013-01-18 15:43:28 ....A 137017 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f7301cfa270ddd1a0d8f7c9d1e7e0c25a7ed70917cee05365ee8805c4b551c1 2013-01-18 15:43:28 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f7374cb27744851aa3366e8cdc8839520744c88fda4d05919f1c257dd1d8941 2013-01-18 15:42:48 ....A 73802 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f742d5a909c3153bc6804454fa397b6728ea7ff43b6be1531cef2ddb67608c0 2013-01-18 15:43:28 ....A 34081 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f76fe4c306bf58bf9a0c83faed5ec6dc34514ea63d968147ef07b8aa5d77343 2013-01-18 15:43:28 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f77a5403ec518d91be90426f4baf70d6bbcdc3ff37314b453fec0c2e521d0a9 2013-01-18 15:43:32 ....A 170496 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f79f8d7838001ce097dc620c3567d7c4f2df781a11b66e3b6430c0d06b43fc5 2013-01-18 15:43:32 ....A 163840 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f7a60dd0ab8a79801ff2baa35a3d9034db09fd84ffcdaa2c2bbdf218d71c268 2013-01-18 15:42:50 ....A 46016 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f7aababefdbf089ae26a5fc6ed7b7673c13aeaff43cbee1c8b159e4945ac99d 2013-01-18 15:42:50 ....A 700204 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f7ad9d328707b51399ad973c2f2535f28b68bc2cc37f86a1d0d9323d35551b6 2013-01-18 15:42:50 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f7ed5799761c00253ff0b9b7cdfbbc4455fd8e86e0f0a7e250707a3dc771c31 2013-01-18 15:42:50 ....A 149556 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f7fa99db67a15246a2b18117a7003d647489bb55ad4c4ba75ef9ecb565a7534 2013-01-18 15:55:52 ....A 26624 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f83213e2842ea8acc38a6331d5d154642b722a8b0bec3c59719ab610351b8c0 2013-01-18 15:55:52 ....A 45374 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f86608da7ce3dad92146f0a3d0016ceded8acffb735425108d28c354fead495 2013-01-18 15:55:50 ....A 34799 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f86b2349b30652dbd8297011ff73f896ea4142b9e241d6d497ec80f4faee5e8 2013-01-18 15:55:52 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f8799268ebaf98caef8c94965f38427ce6fe59ed961e72413e390e1156bcdb7 2013-01-18 15:54:42 ....A 22552 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f88a58c3047aefe0d4177d64ebb7404a7198d7e75699045a9dc33321a754799 2013-01-18 15:55:46 ....A 154912 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f8a0a6e4a4e5db7f794a7cf15b6c17fdb88979343a90b9488711c292a7fb7e6 2013-01-18 15:54:42 ....A 188416 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f8bbd0fcee4e427ce02a9136f64594433fece4432e99be723cd49cf67141d6b 2013-01-18 15:55:50 ....A 1835434 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f8bfb8118a036f1feae5d8027711787ab1d9c010d87ba0682d982ac06b68fa6 2013-01-18 15:56:08 ....A 770048 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f907ca19e180b2db2a595b09f1bcf91d023d040f744c467e2fc6d2b18846dce 2013-01-18 15:56:08 ....A 36129 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f90a8a2f9b3a835a59aa340b1a63e815f6ce95a25620cbe8d47b5aae80fd7bd 2013-01-18 16:14:54 ....A 166193 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f90e9e54a1ca6113826a9c4d28822e553fbdcb2deea6632902b446531d6e5f0 2013-01-18 15:57:30 ....A 40960 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f9288ee2e2a1cdb2c087f352f7559da9d32aa7c57b513dc58736228eb10627d 2013-01-18 15:56:10 ....A 31160 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f94dfc8504d5bc3b962b8ad03afa2c424ebf34ceee1bd2389a4957b68f40c8c 2013-01-18 15:56:10 ....A 172463 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f960969c566b4ef778ea614b8a429c5d244767c0d6d175fd1c64117c0a22e51 2013-01-18 15:56:10 ....A 351232 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f977f87e48a999307b2bc737699a4dc117c558cd2745f8de7a798d51bb2a54e 2013-01-18 15:57:24 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f9848a2df69342e9f8a9b5a45dc8ac3b81277e47b54cae1ceaef98f96033b33 2013-01-18 15:56:10 ....A 729560 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f9900b7fc7b4e4a62eec4137637604857af37cca5a95af1b3f7a4874cf3d3b2 2013-01-18 15:56:12 ....A 117248 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f9989ba68b682dc88ed55c11c6aacda59971ebb0083bb82b53a6c1c8228f737 2013-01-18 16:00:40 ....A 135168 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f9ad1c2069ee89252d29e1cfe4fa8f4b7ee061aebfbc0abe6201c7401bf1865 2013-01-18 15:56:12 ....A 24576 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f9c764411f0330a4e0094138c99b95a9ebf661b08a6df4075a1983c8a0e4bfe 2013-01-18 15:56:12 ....A 46080 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f9cadcd6f06c227ff4ef88bacbb92ede6ae3a48995d182c626859130be09872 2013-01-18 15:56:12 ....A 188928 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f9dc3e51402958dd7470c2ada6784b5bf3f04267db1f85a61584836cf4408ea 2013-01-18 15:56:12 ....A 14848 Virusshare.00030/HEUR-Trojan.Win32.Generic-1f9fec91a79cb5583e0e9975d51e0d0c3527c0cfab5181ed2897b91dbc8e16cc 2013-01-18 15:45:06 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-1fa259862e72585edc1cf02e950a329aed97e787db0efd91cb688b25c68a7121 2013-01-18 15:46:08 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-1fa32e132b7011c31d88522548ddf1a1de62e54fb16ba3cd15ae549d2f6a3f30 2013-01-18 15:45:06 ....A 30088 Virusshare.00030/HEUR-Trojan.Win32.Generic-1fa395c68926582ebeabcd6eec9b9578f60b38e7f10ab7d069e39759af16d905 2013-01-18 15:46:10 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-1fa6a4a534e0da46ce0ea4ba509bf2a0f81a21caa8691c95e7cc2377a71ae0df 2013-01-18 15:45:08 ....A 36129 Virusshare.00030/HEUR-Trojan.Win32.Generic-1fa814dadd225f5536eace13bcda9225af34561de0eedad6b55dafa036912ece 2013-01-18 15:46:10 ....A 126726 Virusshare.00030/HEUR-Trojan.Win32.Generic-1faa02e8fae661c55a360a1bfa6b429bddbfc8f64f9292db4180afe868250cca 2013-01-18 15:47:30 ....A 12800 Virusshare.00030/HEUR-Trojan.Win32.Generic-1faf0c9dbf42941e85578fa17983cb9212ccab8fe85ecb7288b22b4980f4e912 2013-01-18 15:45:12 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-1fafaa0206db04ab222f4641b4c765ce465e6d6455b0bba5e7f6e5e76203579a 2013-01-18 15:46:10 ....A 183320 Virusshare.00030/HEUR-Trojan.Win32.Generic-1fafce9191b422b3649c5f11f136dc79cac7f3149ede61ab2674732bec4ce970 2013-01-18 15:47:46 ....A 151808 Virusshare.00030/HEUR-Trojan.Win32.Generic-1fb0ac358caa2317a04b044c4c6db4955697854c89dc1ce6aeb27708b3bef92f 2013-01-18 15:47:46 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-1fb2d62626882a309ed8ffa9c95991492caad8f8339b8d26cc3e00d66827ad58 2013-01-18 16:28:46 ....A 797305 Virusshare.00030/HEUR-Trojan.Win32.Generic-1fb4b76111580bc167d3936fcc00ef84cfa28028b43395f7e5533a3f9b4481dd 2013-01-18 15:47:48 ....A 286720 Virusshare.00030/HEUR-Trojan.Win32.Generic-1fb55b132707394f6754b3382cb8752cc552c7f3050e72720c78e6bff211b96f 2013-01-18 15:47:48 ....A 73524 Virusshare.00030/HEUR-Trojan.Win32.Generic-1fb58949ecdffe6f7e1827e4584d6b3c9bd5deaeb70ab0881b77bc522d32f5bd 2013-01-18 15:47:48 ....A 7277000 Virusshare.00030/HEUR-Trojan.Win32.Generic-1fb77518b031d623b4327086070c7b8826ccf0fcc3d26041e0d2741d29bb5d79 2013-01-18 15:50:10 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-1fb85f6b4b3abe6954bdb1108b08d765666faa1c7ed6fad288dff6ca832ef70d 2013-01-18 15:48:42 ....A 117760 Virusshare.00030/HEUR-Trojan.Win32.Generic-1fb8e040f5b6a01f1239380f4db957f0d644a5c7b7f519fb22cf77a4c39bf951 2013-01-18 15:47:50 ....A 198144 Virusshare.00030/HEUR-Trojan.Win32.Generic-1fbb431be1b9030bd2526729255edabf3939410737405cdbb2fb6caa0c8dc905 2013-01-18 15:47:50 ....A 777256 Virusshare.00030/HEUR-Trojan.Win32.Generic-1fbbb4e28da809563cb47c25782eb9ede066bc6dc0c5805a42b4696fc2829d28 2013-01-18 15:47:50 ....A 1847736 Virusshare.00030/HEUR-Trojan.Win32.Generic-1fbbb72bb21e57cfb7a1addca88478cb861c3e055707dd5f63100b6199193856 2013-01-18 15:47:50 ....A 700928 Virusshare.00030/HEUR-Trojan.Win32.Generic-1fbc78158ab8c2ffbb3a108cb66456b54a34e279ce0a6f3303d8a8bc63e80f29 2013-01-18 15:47:52 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-1fbe8b172fe71421a7080cd90bad95875c74a214f0e0f9c9dd12b816b9cdaccd 2013-01-18 15:50:46 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-1fbeac665c6a2f94c30fa1bc8320fcf318893e6d624412f9346a6074c561a41c 2013-01-18 15:51:24 ....A 71424 Virusshare.00030/HEUR-Trojan.Win32.Generic-1fbfd1192984068d350d8fcfe87831848c6e55fd3fa00537a7918e089d90a8ae 2013-01-18 15:42:34 ....A 66989 Virusshare.00030/HEUR-Trojan.Win32.Generic-1fc006edcac7b4ef0c649821cdc393cf97407cfb0f959c3752b248c572f0ad8c 2013-01-18 15:39:32 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-1fc06503c46d8a73dad443d5617355308d47623b9894d6b915cba4111cb0d1b8 2013-01-18 15:49:10 ....A 1195008 Virusshare.00030/HEUR-Trojan.Win32.Generic-1fc0b3a9e9ab289a579a6a4492d2ce63ddf9b1ee05886edadb187b6d0b35a826 2013-01-18 15:49:12 ....A 59060 Virusshare.00030/HEUR-Trojan.Win32.Generic-1fc1780a18705e505f34fdd6850c5cbe74314e36ecd306bcf2ed61fcb98cb7b1 2013-01-18 15:49:12 ....A 46592 Virusshare.00030/HEUR-Trojan.Win32.Generic-1fc4bcef5efea9893c049ff9390e6fd49dd50e8c7d897b28d1bfeb047891f30a 2013-01-18 15:49:14 ....A 51200 Virusshare.00030/HEUR-Trojan.Win32.Generic-1fc84c448171b557299d6d969cd2a2735c23b3ec25f4220e2577fa583536f856 2013-01-18 15:49:16 ....A 60524 Virusshare.00030/HEUR-Trojan.Win32.Generic-1fc96d4d4c6925346cb851b0f01f4f8f5063c736e084b3ee835eb02043c5384f 2013-01-18 15:52:54 ....A 251904 Virusshare.00030/HEUR-Trojan.Win32.Generic-1fc9face6953d717d7812b88ae0add4bdd018165153cf6caaea9828beae096ca 2013-01-18 15:49:16 ....A 148480 Virusshare.00030/HEUR-Trojan.Win32.Generic-1fcaffde97ddb741b7650084e302e2db1b89c07a29b1969d071acf95b784c773 2013-01-18 15:49:16 ....A 7682 Virusshare.00030/HEUR-Trojan.Win32.Generic-1fcb45b8bcc8eb199e7aece0740ecf47d68546b0b768c83d88751c54f562d48b 2013-01-18 15:52:42 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-1fccbbab0eb38de0cdfdb5749fa77401fb85ebcb3d9e15cd464834f6a3c26956 2013-01-18 15:52:42 ....A 66884 Virusshare.00030/HEUR-Trojan.Win32.Generic-1fcdad3c8400b93e26b5e80a3755656a244a638bdf12d822dbcdff459465e7ee 2013-01-18 15:52:42 ....A 90624 Virusshare.00030/HEUR-Trojan.Win32.Generic-1fce5b92d430d3601d419b21b6c46a5458671271328a0d485613a45029472a2b 2013-01-18 15:49:18 ....A 845353 Virusshare.00030/HEUR-Trojan.Win32.Generic-1fd024c81b194abe84a606ac2afcfc7b561f8d78279475f7863ecaec6d1d05e3 2013-01-18 15:49:18 ....A 64128 Virusshare.00030/HEUR-Trojan.Win32.Generic-1fd0c09e79349537995f985fefd6412fce6d57f1dcc9e2582b9e3b92e7db3f64 2013-01-18 15:49:18 ....A 12288 Virusshare.00030/HEUR-Trojan.Win32.Generic-1fd0d82ecdf2ce27b552b980df82841a949aa3edf59585ae0e8d9cd0b2e8f68e 2013-01-18 15:49:20 ....A 2843344 Virusshare.00030/HEUR-Trojan.Win32.Generic-1fd436483fecb12025ea7608a58eaeb9c8d077df0710477a040c47ecc2fe152f 2013-01-18 15:49:20 ....A 44968 Virusshare.00030/HEUR-Trojan.Win32.Generic-1fd504892ed84e76f7642d43c39eec6f259fb2c4a057d9e15efeeaa24aa173ec 2013-01-18 15:52:48 ....A 243200 Virusshare.00030/HEUR-Trojan.Win32.Generic-1fd5b3ba1f77e373d6e22cb68e7f046fbacfa9613c9135a4df99c9485ee17966 2013-01-18 15:49:20 ....A 2402905 Virusshare.00030/HEUR-Trojan.Win32.Generic-1fd7b41851c94d169a898a2a7e8d8c4d4ca0df80179db9331fccdbd5dbab4916 2013-01-18 15:49:22 ....A 371200 Virusshare.00030/HEUR-Trojan.Win32.Generic-1fd81dfbef05ab2f4fd41ef8e2ba444e791115ca553c4ce5d84e6466f47f2c63 2013-01-18 15:52:44 ....A 69783 Virusshare.00030/HEUR-Trojan.Win32.Generic-1fd97abe5fa58e5e8cd4c29729017df73902541a364427839ce1c5f46a3b8bf9 2013-01-18 15:52:50 ....A 123392 Virusshare.00030/HEUR-Trojan.Win32.Generic-1fdcb32b38b8e5022bfb5e3595235ec03ad03168982aaeaad679a5db108b4db3 2013-01-18 15:49:22 ....A 49312 Virusshare.00030/HEUR-Trojan.Win32.Generic-1fdce1bdaafd6728b8fb7bd5cd929162035d018e155cad0efff122aa212fbe18 2013-01-18 15:52:42 ....A 145408 Virusshare.00030/HEUR-Trojan.Win32.Generic-1fe0f2dd6fd0c02755d73d00684a5981d6af6de1d4318646fa39842b8e7113a0 2013-01-18 15:52:52 ....A 32904 Virusshare.00030/HEUR-Trojan.Win32.Generic-1fe2e994e396b24859d29bcd075e7602083ff62b8d7804c800cbeca17f6d9dda 2013-01-18 15:51:54 ....A 3568392 Virusshare.00030/HEUR-Trojan.Win32.Generic-1fe3ae10273d3f5e118397157a004e02f0eb16a32d324ae69077c3a04fe9e580 2013-01-18 15:52:50 ....A 55221 Virusshare.00030/HEUR-Trojan.Win32.Generic-1fe3b94d3b41d50931b52b9df77ed9fc426c6a4d90a8c833f63f0d17fdab64c3 2013-01-18 15:51:56 ....A 26624 Virusshare.00030/HEUR-Trojan.Win32.Generic-1fe649fcc2f607c404a59763a576263790af7dc390971517e8a739f30e09359a 2013-01-18 15:51:56 ....A 45056 Virusshare.00030/HEUR-Trojan.Win32.Generic-1fe672d9b09d71a6f2cc362d750a7cab348598c7c05c1dce7fc7c14a45abf075 2013-01-18 15:52:50 ....A 102400 Virusshare.00030/HEUR-Trojan.Win32.Generic-1fe6e8a1058c954ffbd0e1fec39ee2ca71cec50d9621a70849e30f539cc8d3d5 2013-01-18 15:52:52 ....A 174080 Virusshare.00030/HEUR-Trojan.Win32.Generic-1fe7696e7b7e83ac2762161ce30d670b165c7fbe6baf4f2e02d88c85da74fe6b 2013-01-18 15:51:56 ....A 16384 Virusshare.00030/HEUR-Trojan.Win32.Generic-1fea964135ec76d827c46546f5d398e76b980bb9b6fbed54c1b134d20cae29b0 2013-01-18 15:51:56 ....A 51712 Virusshare.00030/HEUR-Trojan.Win32.Generic-1fed10d8e9979226e66fa438b8c562a781f15031754eff74e81416cd0f1874bc 2013-01-18 15:53:22 ....A 745472 Virusshare.00030/HEUR-Trojan.Win32.Generic-1ff04d0da051c5becc9ed6961b088dd6702eeb32aea51b069501346f21f73158 2013-01-18 15:53:22 ....A 22016 Virusshare.00030/HEUR-Trojan.Win32.Generic-1ff0d81fba02211e6a679e5ec7d1e61ed84f0693cab2edfd914093732388e49e 2013-01-18 15:53:24 ....A 412160 Virusshare.00030/HEUR-Trojan.Win32.Generic-1ff1fb3ec2b93a1bd712411f33360ac2c62f9354fe7a5bc9939f138da9576506 2013-01-18 15:54:18 ....A 437760 Virusshare.00030/HEUR-Trojan.Win32.Generic-1ff485afdc5b2a8f199be05933d02dc55e2ac147f98550569a146d467a7c332e 2013-01-18 15:53:26 ....A 303296 Virusshare.00030/HEUR-Trojan.Win32.Generic-1ff4962a43cf12a965da1b82808fb7f7a98be9ea1188a51e15cf613d7831f5b5 2013-01-18 15:53:26 ....A 393216 Virusshare.00030/HEUR-Trojan.Win32.Generic-1ff4e1c65ad695c633c9f7e525680ae87e2c12e676a6e7c119fd77b0cd25471a 2013-01-18 15:53:26 ....A 1235116 Virusshare.00030/HEUR-Trojan.Win32.Generic-1ff50202cb80d9718c8dda56ca5d65a40d3f2214fb65968272ddfb94dfd27eda 2013-01-18 15:53:26 ....A 726528 Virusshare.00030/HEUR-Trojan.Win32.Generic-1ff5131f6214e78fa9d1df14b29efd9fc2095ee5916967e4dd0c0375d1d76a90 2013-01-18 15:54:10 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-1ff783d58d894143d63b69a441034734c84b0ad68948be9e885000bdc7a84b01 2013-01-18 15:53:26 ....A 54208 Virusshare.00030/HEUR-Trojan.Win32.Generic-1ff7b2fab55281ea9d330b48ce6a76a3cf85738e801dd123ba7d6dc19e8756c0 2013-01-18 15:53:26 ....A 88064 Virusshare.00030/HEUR-Trojan.Win32.Generic-1ff7fa95c801070e8f587685757131a67e1aed9d94e60bae33a542567cfe0133 2013-01-18 15:53:26 ....A 32130 Virusshare.00030/HEUR-Trojan.Win32.Generic-1ff87be26dd4d32c4ab348a33aee0d7824eea2ae906b004ddf8e4fecf2a5d370 2013-01-18 15:53:28 ....A 60316 Virusshare.00030/HEUR-Trojan.Win32.Generic-1ffa3781057266e37914475ce5e3ccb4e386259b82d750f77ba722ece7ea38f0 2013-01-18 15:54:08 ....A 707072 Virusshare.00030/HEUR-Trojan.Win32.Generic-1ffa4db6807ab276c23449f28417729de1e59dfa5c1a32d6e26566c7a9178a25 2013-01-18 15:53:28 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-1ffc72a3fcaa82327969ac69c5fcf9b41b61e0848c9874541b2d139d353649dc 2013-01-18 15:54:18 ....A 239616 Virusshare.00030/HEUR-Trojan.Win32.Generic-1fff0f2c282082513648cc4dba36da5e06d191e59a899c8aeea6558d675bdf96 2013-01-18 15:56:14 ....A 20864 Virusshare.00030/HEUR-Trojan.Win32.Generic-20021a4ed580d34e70361e78637de5836563a58c715df14e39e283aac4b5cc22 2013-01-18 15:56:14 ....A 57344 Virusshare.00030/HEUR-Trojan.Win32.Generic-20024722873ac838ea468fa928ecdd550f363ddd67371af22b3d8dc1fadfea5f 2013-01-18 15:57:22 ....A 266240 Virusshare.00030/HEUR-Trojan.Win32.Generic-20027a31413e8369304b679fdcc0076f0ebbc52c3146cbde706190106c6a6e6c 2013-01-18 15:57:22 ....A 2141696 Virusshare.00030/HEUR-Trojan.Win32.Generic-2003dac3e72a86bb41ede0470fb2c95c3152f1693290ae123c7c13043055cbe6 2013-01-18 15:56:16 ....A 205101 Virusshare.00030/HEUR-Trojan.Win32.Generic-20043a9f54baa8fa34df11bf0c50654fee706c428ce626fec70f172958a8c515 2013-01-18 15:56:16 ....A 5506080 Virusshare.00030/HEUR-Trojan.Win32.Generic-20092106d5999d1ecace0b17c31a5b3d00bd0783765bd68b9574d46b394d2af6 2013-01-18 15:56:16 ....A 183290 Virusshare.00030/HEUR-Trojan.Win32.Generic-200a0cdc1dc2263082b7eab14c11919cbffa93d4cb6cf6650327d4e50be5cc9c 2013-01-18 15:56:16 ....A 446464 Virusshare.00030/HEUR-Trojan.Win32.Generic-200a22488fedc97da2a06faa497d69dde02df6d8b07026ac5b674e7d609a962a 2013-01-18 15:57:26 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-200ccb506a4e75c9e805d6c9fbecaf4dac4c41c4ca2957136a67dfb219e9da61 2013-01-18 15:57:30 ....A 102400 Virusshare.00030/HEUR-Trojan.Win32.Generic-200de8ee1df43dd11e3466dafd61961b894f07bdb812cb2b8e42dc35a23bfd05 2013-01-18 15:57:24 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-200dee27259e531ca6afec8bb36a46e1ab8fe0be1514f479e4d012b8fcea6f63 2013-01-18 15:56:20 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-20101fb3aaf3067fede45308275dfca7e5efb64a055e209ca8509c153faa0f21 2013-01-18 15:57:26 ....A 108640 Virusshare.00030/HEUR-Trojan.Win32.Generic-20104bd4876ceb2079c0c567a591f6f3840b82233bce02d9dec8ca6c2373f54c 2013-01-18 15:56:20 ....A 41472 Virusshare.00030/HEUR-Trojan.Win32.Generic-2010a537374caf93e32d75a959f9d418893f9a7dd9fb8dc880bef3afd93713c4 2013-01-18 15:56:20 ....A 1475337 Virusshare.00030/HEUR-Trojan.Win32.Generic-201189ec1e8718701ebfd368a7621d0ff0e0bbaa077fe80ecce5f210f5b80745 2013-01-18 15:57:28 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-20137276808079ca8affe7a46b3e86fb2dca213265237a9765d4866da2d2f48b 2013-01-18 15:56:22 ....A 221200 Virusshare.00030/HEUR-Trojan.Win32.Generic-2014a9a304ff82db5ebe58b3d45fc7da1c42d3cdb47dd83020f22b016f967f92 2013-01-18 15:56:22 ....A 18944 Virusshare.00030/HEUR-Trojan.Win32.Generic-20157603fa88f648904369f7481f7131c5af759a803b4c4c7f0c76d26a7f5411 2013-01-18 15:56:24 ....A 13947 Virusshare.00030/HEUR-Trojan.Win32.Generic-2019d87cbf25de1a0a7ebbf9bef8bf1426dcc02caa93cbaaf761520e792496ed 2013-01-18 15:56:26 ....A 833978 Virusshare.00030/HEUR-Trojan.Win32.Generic-201b3f60aa36368407c8c76f3a6884dacc9a24727f9b3ace25021e2c09eebee1 2013-01-18 15:57:26 ....A 139264 Virusshare.00030/HEUR-Trojan.Win32.Generic-201f62c87dd8b849c3a5a524329db2e9f686bee32c4605170cbee78707a4019f 2013-01-18 15:56:28 ....A 352768 Virusshare.00030/HEUR-Trojan.Win32.Generic-201f8250a4237ee113ab20f264a9df53f5a338ce8c70a32a9d675edf97a2f535 2013-01-18 16:03:40 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-202109969e4355292844e10231510a8701807f57d815e7108d27936062ce6de8 2013-01-18 15:58:42 ....A 127488 Virusshare.00030/HEUR-Trojan.Win32.Generic-20237297dbc15ba46bce9ccc3526fb6432e93bf92a9ee3c9b53ab0491f2a253b 2013-01-18 15:57:50 ....A 33949 Virusshare.00030/HEUR-Trojan.Win32.Generic-20280d633105102a59d346ad42ccffaf01a3ec57d5e62182bb18453116e6d05d 2013-01-18 15:58:40 ....A 371712 Virusshare.00030/HEUR-Trojan.Win32.Generic-2028610816d4721c32fb091a3298257cdd023158ed196d34e397db886a7e5c78 2013-01-18 15:57:50 ....A 33057 Virusshare.00030/HEUR-Trojan.Win32.Generic-202a4e65d1fc5dcb84d19ae50ba45105b455de1d253d9c68519f792d12c55e17 2013-01-18 15:57:50 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-202c5e2ec7a04154f8c0728ccd3626c3023785e4fa353b0957e91707b5640ad6 2013-01-18 15:58:42 ....A 153348 Virusshare.00030/HEUR-Trojan.Win32.Generic-202d5565ae40f38d1abccca254a827ce49bdf84bbd2a0ea8c478d1ca24ffe371 2013-01-18 16:00:32 ....A 286720 Virusshare.00030/HEUR-Trojan.Win32.Generic-2030dea07feba540f5abfd6f0020e0fd01f39742f3f87c8bda063c80e8766477 2013-01-18 16:09:42 ....A 319488 Virusshare.00030/HEUR-Trojan.Win32.Generic-2030e065162bc88340553c6488772114668c428aedef53a9c620996da7ac511b 2013-01-18 16:06:16 ....A 146944 Virusshare.00030/HEUR-Trojan.Win32.Generic-20327a7f74de32ee1478bb1030cb5bce7c91c5b0ed8449b40eb3e2ec6657ac91 2013-01-18 16:00:22 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-2033aca6976444265b3ba287f7336c627649483e6e4e13c4cfb4bb51fd4eab85 2013-01-18 16:06:20 ....A 46289 Virusshare.00030/HEUR-Trojan.Win32.Generic-203450b4d980b6a6ddc34c33349ebdcbc70b182d8c39160dfc05646bc3efc1c9 2013-01-18 16:50:34 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-2035c72405544c8a0790d35f4376ac250a0baba1fe0194ede034275f2a365629 2013-01-18 16:03:34 ....A 72750 Virusshare.00030/HEUR-Trojan.Win32.Generic-203c8f960989a0358264bbe8f8047bcc62efc3f9c946676183b45a0b5c43854f 2013-01-18 16:07:32 ....A 106496 Virusshare.00030/HEUR-Trojan.Win32.Generic-203ce86f072b117904cc01f2dea2b17e60b79a8e4e400a3e2b27f51eeb28a2ac 2013-01-18 16:01:48 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-203d39b0e07703ff0c73736f88fbb0ea49a8adc308d26815d7951d2ed95ecc99 2013-01-18 16:07:28 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-203eb667b8537432056e6ad1064f83a8f18c168c827e81dfeedb69ce2651ac9a 2013-01-18 16:07:30 ....A 245760 Virusshare.00030/HEUR-Trojan.Win32.Generic-203f177359b115ccc943e5bb85116d2cb59bf9ee8fdc87083d9b9cb26682e620 2013-01-18 16:01:46 ....A 113938 Virusshare.00030/HEUR-Trojan.Win32.Generic-203fb65482ef4048a365daaa0126b43d202722308808d4e0586597d786ac9cc5 2013-01-18 15:59:12 ....A 114688 Virusshare.00030/HEUR-Trojan.Win32.Generic-20403c3f61f6e1bcbf41c8e770f14e8a2b4219aba9d1bfc0fc0cbae157192366 2013-01-18 16:02:52 ....A 75776 Virusshare.00030/HEUR-Trojan.Win32.Generic-20416ccabd173f84aa920944cfeb2f4a7eb1b2d6ff85557ed8b328c9e65d721f 2013-01-18 16:08:36 ....A 54524 Virusshare.00030/HEUR-Trojan.Win32.Generic-2041fb69b9584daca1cb626e81a26a46b61f446302cfc34d54bcc418154eb1ce 2013-01-18 16:03:16 ....A 7168 Virusshare.00030/HEUR-Trojan.Win32.Generic-2043cee897c95353072e0dd8fc1dbfe66c443121f82fc9c8d69d9d8fb1fa44e1 2013-01-18 16:00:08 ....A 163328 Virusshare.00030/HEUR-Trojan.Win32.Generic-2044f28eadfda5ef79d71a10e400f921573f696b91e832207e02eb10c9e05032 2013-01-18 16:02:00 ....A 108545 Virusshare.00030/HEUR-Trojan.Win32.Generic-204674b7166fdfc4e01937727810c79bddf17182ee305e4690626b0081dd648e 2013-01-18 16:07:28 ....A 272896 Virusshare.00030/HEUR-Trojan.Win32.Generic-2046a80ac39e0ba742a836cf7b3f4175e97be525c7e2a850281fdfad95d436c0 2013-01-18 16:03:06 ....A 204838 Virusshare.00030/HEUR-Trojan.Win32.Generic-20474b30db7e039a5600cd9cd4f84a2fc922894974c6f6a2455b12e2cc316fec 2013-01-18 16:06:20 ....A 165888 Virusshare.00030/HEUR-Trojan.Win32.Generic-204758549c9a8969754ce0754e289a42ccabfe941c10452916cdd504949d5ac6 2013-01-18 16:06:18 ....A 176640 Virusshare.00030/HEUR-Trojan.Win32.Generic-204814add119ba0315173c95f88a6ed8cac1134ae6a4ed84d7c3392dda1778fb 2013-01-18 16:09:42 ....A 2250752 Virusshare.00030/HEUR-Trojan.Win32.Generic-2049148c0bfab1cec1d2f9ce357c6ffd3aa760aed497555a4b7d43cc77093bd2 2013-01-18 16:03:58 ....A 179267 Virusshare.00030/HEUR-Trojan.Win32.Generic-2049edd5eeeb0219eebc8c6b4114f2921baa0add7334264c0305afcd3dc3aaf7 2013-01-18 16:07:30 ....A 52736 Virusshare.00030/HEUR-Trojan.Win32.Generic-204d03c0b400326dd45795a1b1177fca6a166595f0cc2599176665ee96bc251e 2013-01-18 16:07:24 ....A 20695 Virusshare.00030/HEUR-Trojan.Win32.Generic-204de0df3364fa404472c2ab2e54e5cd2b55afa5bd795addefcba44d8c6d6488 2013-01-18 16:01:16 ....A 262525 Virusshare.00030/HEUR-Trojan.Win32.Generic-204e5dabe4975ba12cb30ad9eefcd734c5d8501563e4058056a8a4a415321c39 2013-01-18 16:02:58 ....A 851968 Virusshare.00030/HEUR-Trojan.Win32.Generic-204eaec600ea519b3f71b408d0bae3515836abf8e7ec1023b8e58b80ba6905fb 2013-01-18 16:06:16 ....A 126976 Virusshare.00030/HEUR-Trojan.Win32.Generic-204f383ed4ea231ef16c89c5a6c60fc6020bda9c43f2d9960518de60538f8dae 2013-01-18 16:01:22 ....A 525341 Virusshare.00030/HEUR-Trojan.Win32.Generic-205138b1f5edea9d6b6c88a0ed916474f2d570edf1789cda65714f7e667f1462 2013-01-18 16:02:06 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-2056cbf2292df90f4f36aa8facba404b383101bbb5376cc5f1f4681880418168 2013-01-18 16:07:28 ....A 14848 Virusshare.00030/HEUR-Trojan.Win32.Generic-2058c31f9b08ddea0ebc884a31bded52e2b09ef6c15ef25193bcdf90d19bcdfa 2013-01-18 16:07:24 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-205935228f4bf52dd8ab1c152026d847686776bde53b0104ce6ef0eb66af8633 2013-01-18 16:00:44 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-2059930f6e2403d3b6175a82f49c07e557410385a86c8854bae3a63dabbd0288 2013-01-18 16:06:20 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-205c5ff23b81b4b5866b6781f7b6b4a06c398fcf49d2ca176a2059f671cc4083 2013-01-18 15:57:52 ....A 31250 Virusshare.00030/HEUR-Trojan.Win32.Generic-205f7725dab78f6717f1212296001d49f9cdac53239b8fdf61b3437c21af9003 2013-01-18 15:58:40 ....A 159744 Virusshare.00030/HEUR-Trojan.Win32.Generic-205fc6e4e60756b5aecf3cad513dbe742025aaf2b6f2f3a91f48f09f3aaba2e3 2013-01-18 15:58:42 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-205fe3f8a485cfdafa34f57c59acfac65a0c0a858794773c449fc1589edfe895 2013-01-18 15:58:46 ....A 62060 Virusshare.00030/HEUR-Trojan.Win32.Generic-20606f7cecf0361a866e99bb133e8e6bee77452ca41c804e4adf9bb8c060d05a 2013-01-18 15:58:42 ....A 338432 Virusshare.00030/HEUR-Trojan.Win32.Generic-20655fe77edd42001beb8cb2085984d2a8c9ecc0019b17533b31f729a81076a5 2013-01-18 15:57:54 ....A 162917 Virusshare.00030/HEUR-Trojan.Win32.Generic-2066843dbf513b5e2b73269c287600d48737d3b8fa54e6a7a613e375e825ea32 2013-01-18 15:58:42 ....A 41600 Virusshare.00030/HEUR-Trojan.Win32.Generic-206afee923c3083bc827979e2b9f1110c60d80bd6fa45051bb28e9f93acab9c7 2013-01-18 15:57:56 ....A 173528 Virusshare.00030/HEUR-Trojan.Win32.Generic-206caa521d31a87688a5808feae4b02085575b06fc82c5cf23f1ded5ab177e44 2013-01-18 15:57:56 ....A 108545 Virusshare.00030/HEUR-Trojan.Win32.Generic-206e0fd741934a87e5b1383c2fe40317ff9f57f4f9b47ede5e8a32f08fb4b5dc 2013-01-18 16:07:32 ....A 50688 Virusshare.00030/HEUR-Trojan.Win32.Generic-2070dba173e5eab025a54b1b99f61909409f09da5e3d51514aa4258436fc48f9 2013-01-18 16:06:12 ....A 10112 Virusshare.00030/HEUR-Trojan.Win32.Generic-20726d817a83a0747401ea159fae149cc29c17b19d2900fa0ac8e942be5f4a0e 2013-01-18 16:07:24 ....A 70524 Virusshare.00030/HEUR-Trojan.Win32.Generic-20741db1d4eb23d3ba62b94483ca3ad7b1d149c014f57948ff825d18da77237d 2013-01-18 16:08:38 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-2076a47ccbcbfb169e4c57f2401f18f8cb1c99020af7ea33aefe3f47392aac78 2013-01-18 16:02:30 ....A 604133 Virusshare.00030/HEUR-Trojan.Win32.Generic-2076d3a9adbfade190c976be64d139f4f949aa8dc86a664265e7bc09f9953405 2013-01-18 16:07:26 ....A 299453 Virusshare.00030/HEUR-Trojan.Win32.Generic-2076ec4850e9067e1f9b518ce38db1ab2b22457d11867832a912ba5abd3ae5a0 2013-01-18 16:01:48 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-207967d253a7310eabef84f9bd14b5e214c7da9c509ab3160fc2e56542f4b764 2013-01-18 16:29:10 ....A 47104 Virusshare.00030/HEUR-Trojan.Win32.Generic-207d3234453ae61f566ba69c74c67003bc134faa774d2f4bc2d3b3c3a6be1370 2013-01-18 16:00:18 ....A 503026 Virusshare.00030/HEUR-Trojan.Win32.Generic-2080db28651df9d7d668790f5f490e44e3921e35e2d9e649896d52a69e048b8d 2013-01-18 16:00:16 ....A 357123 Virusshare.00030/HEUR-Trojan.Win32.Generic-2080fcdb35eec45ca715b94ea34d053cd63eee471903980669fe7906a35aa7a3 2013-01-18 16:06:20 ....A 281600 Virusshare.00030/HEUR-Trojan.Win32.Generic-20861b64300e64628fdefb9018f6e06cd5d1140137115b9956e92d11f107b2ae 2013-01-18 16:06:20 ....A 183808 Virusshare.00030/HEUR-Trojan.Win32.Generic-20874c51600c115bdcd8703d22abdae35c4d41e26fb63f7c946e939a92d7f17c 2013-01-18 16:02:52 ....A 319488 Virusshare.00030/HEUR-Trojan.Win32.Generic-208b14650518b5931dbbbc633789dfab0d51f821bf12648ac4dc9ab35f01b800 2013-01-18 16:05:00 ....A 2181120 Virusshare.00030/HEUR-Trojan.Win32.Generic-208d2c612e8a003f57b7f28f9e20f592cbbfb6f27c5730ce5afaf35ba0390a95 2013-01-18 16:01:06 ....A 62976 Virusshare.00030/HEUR-Trojan.Win32.Generic-208d78f36e654ecc9a6607b87ede7f4ebaf5d2441a782183aca8fbdce1011f49 2013-01-18 16:00:20 ....A 305664 Virusshare.00030/HEUR-Trojan.Win32.Generic-208decd650a5b932bcf8e589511ec9c49cc5681d87ab9123f4d0d966ca542d3a 2013-01-18 16:00:34 ....A 880640 Virusshare.00030/HEUR-Trojan.Win32.Generic-208e2f449cf453d67348f4e2bd55840582291df2b29089065555ab46aabca5c6 2013-01-18 15:44:56 ....A 156160 Virusshare.00030/HEUR-Trojan.Win32.Generic-208eb71bc48463faf138092319f68534f4cb106e0d42861c74dee6af270fa320 2013-01-18 16:07:32 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-208ebe2fc3429abcee72d00d8e558451095e1da27407ad662658ceb8bdfae634 2013-01-18 16:00:26 ....A 67524 Virusshare.00030/HEUR-Trojan.Win32.Generic-20901495bc5c1da432d910839e6fb5c8bcec2e3b02f06cc0f8d6fd1ca0afd80d 2013-01-18 16:02:44 ....A 272976 Virusshare.00030/HEUR-Trojan.Win32.Generic-20907a779ca8e79e1dd401f5332a7333385114340e0f827f038889bbb6a928f9 2013-01-18 16:03:46 ....A 205824 Virusshare.00030/HEUR-Trojan.Win32.Generic-2095d6b92310ec521eefeeb33a123eceab182cc5b46aea1fbbcfddf8bb25d318 2013-01-18 16:07:30 ....A 88064 Virusshare.00030/HEUR-Trojan.Win32.Generic-209ad25d6aba9f63972a32a8e4b0b19fcfdbab65106d2267f9ff0d98f1067bd8 2013-01-18 16:00:28 ....A 310272 Virusshare.00030/HEUR-Trojan.Win32.Generic-209c8b90ecf80bcc2fcdcf59e8cadc8d057f6cccf3d8ac7840034d534d4099dc 2013-01-18 16:01:54 ....A 3299088 Virusshare.00030/HEUR-Trojan.Win32.Generic-209cadeb94674e2b28d6c1b7b4d053b13a3f68fda7dfe8378b66d39c8427d894 2013-01-18 16:03:02 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-209da479b5319bdcd5d75e9c5cb6d24f13d94222d135e0d8a06989837088363b 2013-01-18 16:07:26 ....A 53294 Virusshare.00030/HEUR-Trojan.Win32.Generic-209f48eb5d436ff6b0b5aafaa216be04886ef663dca03ead3313e1ce25302cd4 2013-01-18 16:00:32 ....A 324097 Virusshare.00030/HEUR-Trojan.Win32.Generic-209fce499a6fac058143622195724b064ff70de796dbcae826924d242e72ace5 2013-01-18 16:02:36 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-20a242f68de5268b664066ccd81dce71491a3510aa3127a8857dbe019a7bd0cc 2013-01-18 16:02:58 ....A 142336 Virusshare.00030/HEUR-Trojan.Win32.Generic-20a24f9628cd7f2d8c0f338894068c7a0208c56c673e0d1e1488b05ef92bb8d2 2013-01-18 16:02:44 ....A 7320400 Virusshare.00030/HEUR-Trojan.Win32.Generic-20a2a41b7d26bad332a94c88f60661501ce15aae2d46934d39214cd05dbc77c3 2013-01-18 16:01:30 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-20a331d6d39957037639a995d29e33defe49699aa1666aa6cac87d403a5e81d3 2013-01-18 16:00:46 ....A 36129 Virusshare.00030/HEUR-Trojan.Win32.Generic-20a4e7a57a06d0516b767d2e54f7823575bfe40984b1ee86027a64c90d287c26 2013-01-18 16:08:38 ....A 168192 Virusshare.00030/HEUR-Trojan.Win32.Generic-20a563cc9af8ba2f2dc6147899b057f179dd822cfb1602cc958bca780ba989dc 2013-01-18 16:02:06 ....A 181248 Virusshare.00030/HEUR-Trojan.Win32.Generic-20a5bd3febe13a406ab73e795626ec556e64ccdbeaa254a4783effdd3d90c989 2013-01-18 16:02:58 ....A 84992 Virusshare.00030/HEUR-Trojan.Win32.Generic-20a726ec7850dd751075b949cf79b97cb7f0c2bb0b3a0c416ae2d869025feeac 2013-01-18 15:59:06 ....A 156160 Virusshare.00030/HEUR-Trojan.Win32.Generic-20a92e7905c65ed32e28a4dde7c4fde36d6f35057a7b279c8cec9e98c16c2ab2 2013-01-18 16:03:04 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-20a946541c11c5c3949517d601264c63549664a9145259edcea43ae6b138b9e2 2013-01-18 16:05:02 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-20abd1dcfeb649d60ab89cc8b6ddc4eed2cbf30e2c67208c50308953a0f73e1d 2013-01-18 15:59:06 ....A 22528 Virusshare.00030/HEUR-Trojan.Win32.Generic-20acf4dab5f4c99b3e181417543792e2e375ed6268cfedc283210aebdf18bb07 2013-01-18 15:59:08 ....A 125440 Virusshare.00030/HEUR-Trojan.Win32.Generic-20afc715f3cc942b9a323e5bff5d233d409d0b0973d73f9bf33a3fccef79d2ac 2013-01-18 15:59:08 ....A 28672 Virusshare.00030/HEUR-Trojan.Win32.Generic-20b0bed3a3d6ebf9d786a7101e8eb356f8dd80cd7b95b9e56aaf667c0885c35e 2013-01-18 15:59:10 ....A 147952 Virusshare.00030/HEUR-Trojan.Win32.Generic-20bb06901cade062d2d7145dec53892435128569614986d2b74612285f35965d 2013-01-18 15:59:10 ....A 182380 Virusshare.00030/HEUR-Trojan.Win32.Generic-20bd15344d8cfa87019c313d4a748930ce0a01c315dd6e0f5cf9cc9046316e3f 2013-01-18 15:59:10 ....A 323072 Virusshare.00030/HEUR-Trojan.Win32.Generic-20bd7b95e38167ef978867cf96ec12152430815612ceda0d0414f43e91165244 2013-01-18 15:59:10 ....A 87808 Virusshare.00030/HEUR-Trojan.Win32.Generic-20bde7248e124ea734575810731141627994fde6916ba96fbd8f7a7356ee6271 2013-01-18 15:59:12 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-20befe8f4315083afd9f32f23112f4e6b7105ada48a3ce48cea3834078c19cf1 2013-01-18 15:59:12 ....A 38912 Virusshare.00030/HEUR-Trojan.Win32.Generic-20bfd8e57be58b4b470815bc95f91aa1852c173b9f63fec96bc1d2ed92a0be9b 2013-01-18 16:03:16 ....A 94208 Virusshare.00030/HEUR-Trojan.Win32.Generic-20bffe92cf1c1a53646530fc66afd4b96d7ac5fe525366c5e7f5318429bf4105 2013-01-18 16:34:58 ....A 153600 Virusshare.00030/HEUR-Trojan.Win32.Generic-20c143d62ff8c7aa23be2e6d1380aca31fd95735a8099f0607999ab772bb4992 2013-01-18 16:34:58 ....A 962560 Virusshare.00030/HEUR-Trojan.Win32.Generic-20c27a13959e9bff320ebd98a1e4bbf492d350f8172ae17896c7eefc2955eb96 2013-01-18 16:37:28 ....A 12288 Virusshare.00030/HEUR-Trojan.Win32.Generic-20c583dcf7af6fe66a5b73b98197dab29a8d04cc095a3788c49f1bc672f0ef4e 2013-01-18 16:37:28 ....A 156160 Virusshare.00030/HEUR-Trojan.Win32.Generic-20c5a6e975db4695a9f5e558f3977f37f2a8e2166e7c095fbc584b9a9a585edc 2013-01-18 16:35:00 ....A 9728 Virusshare.00030/HEUR-Trojan.Win32.Generic-20c7d555a2173de1365bc375ae20bf0289e2f6c2286964c45a7309c85eb932a3 2013-01-18 16:39:02 ....A 45260 Virusshare.00030/HEUR-Trojan.Win32.Generic-20c94336bcb21eb7d5b70a15a125ab066159f80763798335991f50ea484b2f2a 2013-01-18 16:35:00 ....A 337020 Virusshare.00030/HEUR-Trojan.Win32.Generic-20ca6e0ddd5d56c55d811aecaa2b5cc83e1a9b97786e8f2732feb238305a94c4 2013-01-18 16:35:02 ....A 65727 Virusshare.00030/HEUR-Trojan.Win32.Generic-20d092b5cd848a322f101724f6bc370af1cbce2dd1cd3e53fe7ffda35ab1af54 2013-01-18 16:35:02 ....A 51648 Virusshare.00030/HEUR-Trojan.Win32.Generic-20d0a229a041f407bbf042a1804586427da4fc62d9083e174bd8415e9762ae8c 2013-01-18 16:36:38 ....A 35617 Virusshare.00030/HEUR-Trojan.Win32.Generic-20d52122803bcd5a2675e1925add00349c7dd5c037ff4ee56597036970a64d3d 2013-01-18 16:35:06 ....A 614400 Virusshare.00030/HEUR-Trojan.Win32.Generic-20d76ed69c4197115ce741984113bc4466e7d58eb5fa5c4e9962fab52b03286f 2013-01-18 16:35:08 ....A 150240 Virusshare.00030/HEUR-Trojan.Win32.Generic-20d96f07d71bb3dbbbd0d7f8738bafdd7809cb26d1fe86ac0d95e277127cb0f7 2013-01-18 16:37:28 ....A 35105 Virusshare.00030/HEUR-Trojan.Win32.Generic-20da95b5242b80d1f5f0ccbb2d902d9f3b590d4386787625ccd9ee283983c66c 2013-01-18 16:35:08 ....A 501704 Virusshare.00030/HEUR-Trojan.Win32.Generic-20db4b809c4730ad23b22d0d78c00d1ba8dec52d480e593a941c677add978dd5 2013-01-18 16:35:08 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-20dcd34f0b061c620734aefae8aff0ce7fbd8881354110bee7d11fe4c24cb411 2013-01-18 16:35:08 ....A 312832 Virusshare.00030/HEUR-Trojan.Win32.Generic-20dd18a37711b0facbd7f6dbfa4d1554f59b4cdbea90e4cc6e0d80e7a169e932 2013-01-18 16:35:08 ....A 1791749 Virusshare.00030/HEUR-Trojan.Win32.Generic-20dd3e60582997b9a6d59a3fce8bfa68bcfa2a95132ee3ce33cb8cbaa6226f3a 2013-01-18 16:35:08 ....A 242176 Virusshare.00030/HEUR-Trojan.Win32.Generic-20de5a0be3790455ef96750efe21bf070981e9aaf230cc5b83ec6ad21454f4b4 2013-01-18 16:35:08 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-20dfec2aa06602d0a534c7a7452d541225e1f3a4aced41eee626a8a53ebda4ef 2013-01-18 16:38:58 ....A 138240 Virusshare.00030/HEUR-Trojan.Win32.Generic-20e049c8f1831e8372750ea807b90f5b766c519a72a07f3e2c1092e8656fbb66 2013-01-18 16:38:58 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-20e48bc7ba279944583dbb751910132fc58e031fa332bb6154f01e0bdb2c998c 2013-01-18 16:40:20 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-20e4c61f5b27441b804379c12d90290f87ebccf78e4c32927f27ca084fb4d418 2013-01-18 16:40:22 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-20e4e0f86733da99f2869af7951b5722a6dc1874446c2adf7ce33e1b78f77c6a 2013-01-18 16:36:58 ....A 57344 Virusshare.00030/HEUR-Trojan.Win32.Generic-20e536479f5ddde2d2725d65bb4d3003b3e0fc025caa15d19c3dd6dd85c47ba9 2013-01-18 16:40:28 ....A 76060 Virusshare.00030/HEUR-Trojan.Win32.Generic-20e5be58e0b6c8c2383ddb620030bc083dfe0b75c3c3c8929bcb59f900a0ab03 2013-01-18 16:40:20 ....A 165888 Virusshare.00030/HEUR-Trojan.Win32.Generic-20e784830e08bcc235ee8c76834f3897d1d7fbf74a5e950c4937441c0d632259 2013-01-18 16:36:58 ....A 39936 Virusshare.00030/HEUR-Trojan.Win32.Generic-20ea5c23303b6866060d582d2062323097fc8f63568268472d84d99d4f5f947b 2013-01-18 16:41:34 ....A 128102 Virusshare.00030/HEUR-Trojan.Win32.Generic-20eabe45c9624ad4d7ba088c6c6ca55850ba1d28df9d86607c3e718c2a225581 2013-01-18 14:40:20 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-20ebe7001cf252c91525f83ddaee6e9e860286657dc443fc30bade9b6e5c5659 2013-01-18 16:38:56 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-20ec72ae1fa297dbc9a6519f411c66855e7c435a98f6e1591db54e770c83bcd3 2013-01-18 15:40:28 ....A 344064 Virusshare.00030/HEUR-Trojan.Win32.Generic-20eca92e174b2b91c3aa441888bb667bc6dfa3af953620f35232ba02edb3759b 2013-01-18 16:40:20 ....A 57856 Virusshare.00030/HEUR-Trojan.Win32.Generic-20efa6fc94124a847c5d8a4eff7342041cd552e7f04719e21e4b06f2fdfb2610 2013-01-18 16:37:58 ....A 646856 Virusshare.00030/HEUR-Trojan.Win32.Generic-20f16defc9ac38516c64ebe0a170fe247ab5e4444b09119d28e13fc84fc94844 2013-01-18 16:38:00 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-20f41cc8fa1e58880c34bf06e13a344897fad396cb74627ca05a791a863d18b1 2013-01-18 16:43:02 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-20f50a4f2f453d49ed038256952f4682a8155f41fa49806b318faff1853ecb42 2013-01-18 16:38:00 ....A 131584 Virusshare.00030/HEUR-Trojan.Win32.Generic-20f5b55e0ae1240c0434090b86c324d21add4d3d52e25907906f75915fec1583 2013-01-18 16:38:02 ....A 100352 Virusshare.00030/HEUR-Trojan.Win32.Generic-20f78465889b54c8545dd5de7405279c81f507708e29ee1258460c4c2e1f660d 2013-01-18 16:38:02 ....A 196096 Virusshare.00030/HEUR-Trojan.Win32.Generic-20f85bbfcbd8ac588eafc6b1b83ec66bf463fe764dfd4117bc44ac1d6b1dd155 2013-01-18 16:38:04 ....A 108544 Virusshare.00030/HEUR-Trojan.Win32.Generic-20ff1dde94f2070c359441bebfedaaa78008be43db3c501620c010aa7e82b0e6 2013-01-18 16:38:04 ....A 166400 Virusshare.00030/HEUR-Trojan.Win32.Generic-20ff73b47a89842622cd52480fe3ef587272552b26fab51111d05475011b0553 2013-01-18 16:38:04 ....A 7392568 Virusshare.00030/HEUR-Trojan.Win32.Generic-20ffc2ea1fd46c00786a89647adbc9ac9a317264f5c268cc58a70c0b30b41213 2013-01-18 16:38:04 ....A 138240 Virusshare.00030/HEUR-Trojan.Win32.Generic-21000e90888ef322a5c584032a147a5c2c37cd7fba342cbf936e73b10652f7cf 2013-01-18 16:38:06 ....A 305152 Virusshare.00030/HEUR-Trojan.Win32.Generic-21027a7305f56256431b0a05e82acd7fa856b1f04ea113694173eab761004ac5 2013-01-18 16:38:06 ....A 162304 Virusshare.00030/HEUR-Trojan.Win32.Generic-21038d809e5e9ce6f6e378351c118962a81955baa75935192453f9197bd1d880 2013-01-18 16:41:34 ....A 57344 Virusshare.00030/HEUR-Trojan.Win32.Generic-2103fec10109ee281c2d135a143e49e9ba76f852e988af9b3ea0bd9b79676e35 2013-01-18 16:38:06 ....A 170597 Virusshare.00030/HEUR-Trojan.Win32.Generic-2104b7066899ddf75181caa8afdd9ec36cd3f8af4e01bc50ef4fc8df6d752286 2013-01-18 15:58:54 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-210b41963d64e00db35b0a510d4226b815cc62d66df976df5365856609108323 2013-01-18 16:38:10 ....A 51648 Virusshare.00030/HEUR-Trojan.Win32.Generic-210c3da195f9b45f909499b8399a2a7678c524b24f59ceadc8374198be39aeea 2013-01-18 16:38:10 ....A 236544 Virusshare.00030/HEUR-Trojan.Win32.Generic-210c5f97704920c71b96a33d24420733fa2a0d089350d63647f32f6fc0793ba5 2013-01-18 16:39:22 ....A 45965 Virusshare.00030/HEUR-Trojan.Win32.Generic-211078c888b653090f7bcaae794b54dee1d2cc50f2d80f2d900b5a0dead48859 2013-01-18 16:39:24 ....A 50688 Virusshare.00030/HEUR-Trojan.Win32.Generic-2112e959a786b4705e00aca1d6f682b095bca90d9556c262e3e517f30cd168d0 2013-01-18 16:39:24 ....A 30208 Virusshare.00030/HEUR-Trojan.Win32.Generic-211446a1a4c678ecadc64ac5e252bdc530652059148952f2a38b8dfb8943eb4e 2013-01-18 16:39:24 ....A 33057 Virusshare.00030/HEUR-Trojan.Win32.Generic-211637ca538e04416765f960c2622f380bed21b5efcd6026de5da84040a79ce0 2013-01-18 16:39:26 ....A 180038 Virusshare.00030/HEUR-Trojan.Win32.Generic-21175b13048f8a5717311fb3e121c6bf0a13417d72c22b0ee4830df5ddcf0a37 2013-01-18 16:39:26 ....A 57892 Virusshare.00030/HEUR-Trojan.Win32.Generic-211818f7b4d47b91fa3aabcc75cf9eeb8c754ce59b121eca012db78d49b26da8 2013-01-18 16:40:22 ....A 66372 Virusshare.00030/HEUR-Trojan.Win32.Generic-211c37ac5d4c0d73c62a14cf68d13c15ece5bb097ef4674cb909d2aed8aa711f 2013-01-18 16:44:26 ....A 123392 Virusshare.00030/HEUR-Trojan.Win32.Generic-211e964d4de13856411b985b77075c70a477435579f74d99c458b8fab7e2d354 2013-01-18 16:10:46 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-2121180527d0ecf83dd668715caad1d27b77c79e564cca56d45c3c1556a6acd5 2013-01-18 16:42:58 ....A 1040384 Virusshare.00030/HEUR-Trojan.Win32.Generic-2122018d8520812f9ba54662ea249c60451c9f75cf4557cb9fe92c02d0655c50 2013-01-18 16:41:32 ....A 259072 Virusshare.00030/HEUR-Trojan.Win32.Generic-2123fa53f3cb409d062062e9c5dae96c9911f8c19049d597c34404df22183058 2013-01-18 16:40:52 ....A 60060 Virusshare.00030/HEUR-Trojan.Win32.Generic-212440f68979abfeaef87b9b7dd4388b20b268ebbb9052e6c3c177c6edeff1a4 2013-01-18 16:41:32 ....A 9167 Virusshare.00030/HEUR-Trojan.Win32.Generic-2125d5da7a3f5930c0d2441f446858b44201dc61c2a23f0d56822862682dbe57 2013-01-18 16:40:52 ....A 47400 Virusshare.00030/HEUR-Trojan.Win32.Generic-21260b9b047cb42d65bff2fcde7e75594a677ee48d8537186e78cbb6d0995e83 2013-01-18 16:41:34 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-212868016f246a7082f2988267fa0a76d0e9c31bba600cf29da5dd090f90d666 2013-01-18 16:40:54 ....A 232448 Virusshare.00030/HEUR-Trojan.Win32.Generic-212a55f36f7248611ebaef65feaecfa9bcb4fee0016dedc2f51c02a905bd618f 2013-01-18 16:40:54 ....A 916120 Virusshare.00030/HEUR-Trojan.Win32.Generic-212e34e421cd22813ecd42732b688873a511c6d873e83246c55bff15661ac6ac 2013-01-18 16:41:32 ....A 161280 Virusshare.00030/HEUR-Trojan.Win32.Generic-212f22e072a64dc8dab88aa51e1aae3a17d9a364e66654fe2f82d8b8472976e9 2013-01-18 16:40:54 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-2131ebe2701f020910be50ab4ebd3581fc033643a1a750a6985a00213e58ec9e 2013-01-18 16:40:56 ....A 7168 Virusshare.00030/HEUR-Trojan.Win32.Generic-2132e2efeaea23d7dba10a5aa274eaaea9ff029c0b474476b4fdfa968e1ab4d0 2013-01-18 16:40:56 ....A 41856 Virusshare.00030/HEUR-Trojan.Win32.Generic-2132f8bda921ad753057195aaa278fe6a284b9d52bd2900109d6c2ee91d42f1e 2013-01-18 16:43:00 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-2139e12d5cb99171a411831e04d0df1e2f9d21584a15cbe89cfbdb5b578c20d5 2013-01-18 16:40:58 ....A 1889382 Virusshare.00030/HEUR-Trojan.Win32.Generic-213b3be3dc60095c743177aa4d9409eddeb14b1b88eaa0e77050eaa5567f22cb 2013-01-18 16:40:58 ....A 88064 Virusshare.00030/HEUR-Trojan.Win32.Generic-213c643692e074fcb9b95b44be7bfd8c4711a7f58d1a8dcbe7bde09327ef2e0d 2013-01-18 15:45:50 ....A 24143 Virusshare.00030/HEUR-Trojan.Win32.Generic-213d9a0ae015345984ce626eec946355b18d55e085730c006a029658c1018987 2013-01-18 16:40:58 ....A 861696 Virusshare.00030/HEUR-Trojan.Win32.Generic-213eba6225ff1f23d98caa1f8f5acb88f23d42e2bfb621f9442aa7fb0ff5142c 2013-01-18 16:42:48 ....A 189440 Virusshare.00030/HEUR-Trojan.Win32.Generic-213ee059755156adce3f3706a75940057f6191e4d9504af12e8edd3a6a672a44 2013-01-18 16:43:00 ....A 133120 Virusshare.00030/HEUR-Trojan.Win32.Generic-213f623e7148eea6a29a7efda58f498099176bd80785b5516e475d4ffc10e487 2013-01-18 16:40:58 ....A 666400 Virusshare.00030/HEUR-Trojan.Win32.Generic-213ffc5799328970a7c9fe1a52922c6afcf8b7086c6ca80bc8afec03a19bac27 2013-01-18 16:41:54 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-2140583b4c217698103029e413c9a8d205c8cc1042c8bddbcadc924c52d45ea8 2013-01-18 16:41:54 ....A 39981 Virusshare.00030/HEUR-Trojan.Win32.Generic-214113f5856154684efe3885e05ee4e659554d8717ed5bc6340e0b23731109ff 2013-01-18 16:41:54 ....A 95232 Virusshare.00030/HEUR-Trojan.Win32.Generic-2141206fb8bb5e35d437ff38c2c86f485ad36070f6b26c7df27b4eb5dd19fae9 2013-01-18 16:41:54 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-21421ab7a4d46682d2924c609b3dc06352761906a13474b964b1d490ed150896 2013-01-18 15:32:14 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-214331e665c67b3536c05cbddb448175fd32654bddde805a723685bfcd5c40f1 2013-01-18 16:41:54 ....A 152064 Virusshare.00030/HEUR-Trojan.Win32.Generic-214334b4732d0705dd1c59280b0fda38c1f58f756486bf7d05ecbf6be64354fc 2013-01-18 16:43:02 ....A 42750 Virusshare.00030/HEUR-Trojan.Win32.Generic-214422bb5c56f8e5dfc2ff39935c4a287ed7ac8621958c2922a881b2387f78f2 2013-01-18 16:41:54 ....A 277504 Virusshare.00030/HEUR-Trojan.Win32.Generic-214428ab3dfa21daae0141dfc2c4924c6f0e30c746f857e2a463978d57bfc526 2013-01-18 16:41:54 ....A 206848 Virusshare.00030/HEUR-Trojan.Win32.Generic-2144c0fce5a725ee1303f148e5862f5b50524cf247fffd120de4dc9243cc2179 2013-01-18 16:41:54 ....A 163840 Virusshare.00030/HEUR-Trojan.Win32.Generic-2148610ca7c3b196fa5abe55d491756a665c34e846674594f10e3a9d530991aa 2013-01-18 16:41:56 ....A 3903583 Virusshare.00030/HEUR-Trojan.Win32.Generic-214a4d29ac3a20d97041096119494250df2f7aa640fffc3f77ed0772fe2a7d70 2013-01-18 16:41:58 ....A 50524 Virusshare.00030/HEUR-Trojan.Win32.Generic-214b228515dd10ade56ff34f0aeaff861856a4bd7badc312d6030ba24f4e33fc 2013-01-18 16:41:58 ....A 35617 Virusshare.00030/HEUR-Trojan.Win32.Generic-214c0c78327f7cdbcc571023faa982f057fd405d8321b3a4b2815da8e0b0f1f0 2013-01-18 16:43:04 ....A 167801 Virusshare.00030/HEUR-Trojan.Win32.Generic-214d1a35f7186fd6428dbcaaa9185495b0b712754cc7e630a58f474490d7309f 2013-01-18 16:41:58 ....A 307200 Virusshare.00030/HEUR-Trojan.Win32.Generic-214d1a391a81372f5ff47770d68ac8f14ed3cf3bfbd11ac0b1ca7826616afb5b 2013-01-18 16:42:58 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-214e2ff0ea522b4b35f310f7f49bae8c5deb949d8861823864a3dd505158dba7 2013-01-18 16:41:58 ....A 208384 Virusshare.00030/HEUR-Trojan.Win32.Generic-214e8481d1db674373bd5ebdd45f0680ad7ef739bb35c634b8e7f6a5e338fa37 2013-01-18 16:44:22 ....A 285184 Virusshare.00030/HEUR-Trojan.Win32.Generic-2150206003e4e08cae11087121024a294c9e88281d52d9c8489de04de9c44bb8 2013-01-18 16:43:24 ....A 38813 Virusshare.00030/HEUR-Trojan.Win32.Generic-215137d7390c9a93036537c1164f1b28d04a4880c10c61864e43a746efe515c3 2013-01-18 16:46:48 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-21520c24b336013f91543c8fd5370ebcb24f1aca0de1cf43f5a413fbd26985f4 2013-01-18 16:43:26 ....A 55296 Virusshare.00030/HEUR-Trojan.Win32.Generic-2155a7c99264dd9fb1c8499ff8efc373669f9eff01274c4150408d0cf7ab12d2 2013-01-18 16:43:28 ....A 551936 Virusshare.00030/HEUR-Trojan.Win32.Generic-21588ac26626347ade289f39a53e56b607f74253e6780554c197122740675b83 2013-01-18 16:44:30 ....A 267264 Virusshare.00030/HEUR-Trojan.Win32.Generic-215c55a28c6995a21ff00751275acce4bf9de69cf239255daf0d9ad8f724a65c 2013-01-18 16:44:24 ....A 88064 Virusshare.00030/HEUR-Trojan.Win32.Generic-215d5f32459889544c06b22fbc8ba450d246799c1ffcd6ff5110849de33092a1 2013-01-18 16:46:38 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-215dee422f10f7cb273a3160c176e9cb1010428cad4cddf4e9e147b917a83858 2013-01-18 16:43:28 ....A 265728 Virusshare.00030/HEUR-Trojan.Win32.Generic-215e689566c88501bbe6adc2b08c69dd982e1018dc90736103a5e441c5b7d78a 2013-01-18 16:43:30 ....A 108544 Virusshare.00030/HEUR-Trojan.Win32.Generic-215f72ad8bb31c92efb12058315b6c7ca566e8d3c16b5813b84626afa4883164 2013-01-18 16:46:44 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-2160f2cf3e81a7f85320f7ba740ae2ac436e1b7f316450f1aeab45111f2e6509 2013-01-18 16:46:38 ....A 57856 Virusshare.00030/HEUR-Trojan.Win32.Generic-2160f81cf192a876957f0c504120d4ef09de77d830327a7f03d1658bb05a5aa8 2013-01-18 16:43:32 ....A 19264 Virusshare.00030/HEUR-Trojan.Win32.Generic-21621e9c7b1efb3c931c3248f935dcab2b79022cfe35ad448635c760c76418f5 2013-01-18 16:43:32 ....A 147712 Virusshare.00030/HEUR-Trojan.Win32.Generic-21633fb574fc64f827f025b734d4fa65575a89220f60b64197953dca322add96 2013-01-18 16:43:32 ....A 126976 Virusshare.00030/HEUR-Trojan.Win32.Generic-21637f23ef35cbd19d52a13e5b4a9e1fe0f28f086f16c0a8f337f156a3752164 2013-01-18 16:43:34 ....A 91136 Virusshare.00030/HEUR-Trojan.Win32.Generic-216af0c34b1e414fe3c8777961a99c0cb2e917093e93a997042a148d36cebefe 2013-01-18 16:43:34 ....A 360448 Virusshare.00030/HEUR-Trojan.Win32.Generic-216c0df0de5ae30591e00bfef566d71987ce32bdc6c576162af188b2ce894c99 2013-01-18 16:43:34 ....A 195584 Virusshare.00030/HEUR-Trojan.Win32.Generic-216c4e9e1deea2b678de0c8343e88059a81fe08e4d5c62318745eb1a516b43a1 2013-01-18 16:43:34 ....A 116736 Virusshare.00030/HEUR-Trojan.Win32.Generic-216e348fb245c51a4c87e467b1d598008be73d0c97f937626848dbe98ccd76e6 2013-01-18 16:43:34 ....A 175616 Virusshare.00030/HEUR-Trojan.Win32.Generic-216ef2cb0fac72097840a691271fa1eab7c4bbe11687de9a10aee604854dd2bc 2013-01-18 16:45:38 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-21709a0a0386f32de228c800d982222c0269469020d9a248546b6dca3c838b69 2013-01-18 16:45:38 ....A 238592 Virusshare.00030/HEUR-Trojan.Win32.Generic-2171d624d18e15933b4a9ffb4a0ca4f4108f1a712988e7ab1d43182930bd133e 2013-01-18 16:44:44 ....A 156672 Virusshare.00030/HEUR-Trojan.Win32.Generic-2176086ef7aaad3ed54fc3503ea97fcd9173aa62c0a79c07a1cefa46bd8a58ac 2013-01-18 16:44:44 ....A 512646 Virusshare.00030/HEUR-Trojan.Win32.Generic-2176210b32dedd39282c3a7897f4b6cbb1205ae706a7947076d7cb76e04b512a 2013-01-18 16:44:46 ....A 51648 Virusshare.00030/HEUR-Trojan.Win32.Generic-2178655197fe898a004cfac6082642bebc84d864fba4bdeca25e5f653764007f 2013-01-18 16:45:38 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-2178d4e380bd2683daa762812985d798dc9e9fad9b45dc0267194ee478169e99 2013-01-18 16:44:46 ....A 699408 Virusshare.00030/HEUR-Trojan.Win32.Generic-217aee2b283a54d609c5046cb4ef2645070272418cd017f3c27077af56899dff 2013-01-18 16:45:36 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-217b3122ba23569df2aa30b9a291ac849dd2d7c261fd0ce06187955d621ef8ef 2013-01-18 16:46:44 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-217b47fe04091151ed34f2ec0635237d1a409ba50675d7042a07e5ece87ea631 2013-01-18 16:45:38 ....A 259072 Virusshare.00030/HEUR-Trojan.Win32.Generic-217c017f02247a3d1bdbea9024accf9da664669576d9d994571befe87a1c2ad6 2013-01-18 16:44:48 ....A 5689856 Virusshare.00030/HEUR-Trojan.Win32.Generic-217d8a2b0ef15e7d011078bac555ba684d0cdd2db1125c126db401de548f33ff 2013-01-18 16:46:42 ....A 109568 Virusshare.00030/HEUR-Trojan.Win32.Generic-217eb124e8e7217df548945130da33ee6562837009a50612dcee344def0e3497 2013-01-18 16:46:48 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-217ed4198b28305312f9646b0852f9832400391e5f42c4de41b4ab516d14b436 2013-01-18 16:44:48 ....A 70144 Virusshare.00030/HEUR-Trojan.Win32.Generic-217f5b7f2523e6a4d7b12dd21ea2ab77525a4166db900f99a215f71eb2634b99 2013-01-18 16:44:48 ....A 3821735 Virusshare.00030/HEUR-Trojan.Win32.Generic-217f89fc643173845d810e9576bff252c1e7bfe2dc7e3a83990047fb96aa117f 2013-01-18 16:45:58 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-2183e61b84d1d5232dadaff4916e9f961d1a0b02c7ed2d950fda3edb3872052b 2013-01-18 16:44:48 ....A 2393088 Virusshare.00030/HEUR-Trojan.Win32.Generic-2184bce6aeb2f0d6a5bc7dbce032d20a9469e688835870e36a38fe1ac1e70824 2013-01-18 16:44:48 ....A 38912 Virusshare.00030/HEUR-Trojan.Win32.Generic-21884ef9e9c17c2eb57847b631609887421baca414993da3a0dbe5518fdf988c 2013-01-18 16:44:48 ....A 161095 Virusshare.00030/HEUR-Trojan.Win32.Generic-2188a259aff7ab5aff8e780a3acb8cc47990b49eb735caf909ca71ec39148fa3 2013-01-18 16:45:36 ....A 99840 Virusshare.00030/HEUR-Trojan.Win32.Generic-21891b594d27db214554da10c3d328834a3145709cdac51fcff725ac72fd6615 2013-01-18 16:44:50 ....A 55092 Virusshare.00030/HEUR-Trojan.Win32.Generic-218a930ec7a0a40002c15191231b8d8ab3200b82ef9f062cb674f06694b36802 2013-01-18 16:46:38 ....A 59904 Virusshare.00030/HEUR-Trojan.Win32.Generic-218b91356bc11df7e9c9da2d741c1d74f947a6d67c367a27c6267db2c39b4d45 2013-01-18 16:44:52 ....A 6225920 Virusshare.00030/HEUR-Trojan.Win32.Generic-218da128917d34e7d91b8e2919fdf38ab5c2c03b443d86c38f6eaf7adb233fe2 2013-01-18 16:45:58 ....A 286720 Virusshare.00030/HEUR-Trojan.Win32.Generic-21916973aa0b850ebfc70abd3f1117fffbe5a1dd77a87cd892b757271809709a 2013-01-18 16:46:42 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-21955f57f99bfb03cc243c062990350be7fb2f2d10425d2ad65a4001d5e94ed7 2013-01-18 16:46:00 ....A 46600 Virusshare.00030/HEUR-Trojan.Win32.Generic-2196f3daf028952a285c0edb130e0cc8407d7665c8e0904c1ae474e829dcb116 2013-01-18 16:46:00 ....A 843545 Virusshare.00030/HEUR-Trojan.Win32.Generic-21977c642cc5ebc3c5fc711b89e48c41d7343f5fa8ad2addf751cf8a987cf786 2013-01-18 16:46:02 ....A 3604104 Virusshare.00030/HEUR-Trojan.Win32.Generic-21988b350bce80f80077c08d7a983f0917351c105fdc7557b1998dc1b7192d41 2013-01-18 16:46:02 ....A 74752 Virusshare.00030/HEUR-Trojan.Win32.Generic-2198989bf8ae741fc6af1a6128e40a9f327d2c6f2eb813b4c1995d5dcd49c06b 2013-01-18 16:46:02 ....A 95232 Virusshare.00030/HEUR-Trojan.Win32.Generic-219c73da58e31242b1c6bc8a262e3ec25996a1f393b9578f64f670efce1467aa 2013-01-18 16:46:04 ....A 71505 Virusshare.00030/HEUR-Trojan.Win32.Generic-219d4baec9599af7c4c1b4966373639d3343733ee4c55c0d863da4a3433b1278 2013-01-18 16:46:04 ....A 128000 Virusshare.00030/HEUR-Trojan.Win32.Generic-219d951c8bbe1f740421ea596aea774275f611c5fbbdff8d776bfd876027abef 2013-01-18 16:46:04 ....A 27648 Virusshare.00030/HEUR-Trojan.Win32.Generic-219ecfd7ea7cd769fc9c0dc874e2fb8b8779c704fca1dacd45d16b4350e0d61c 2013-01-18 16:48:24 ....A 37888 Virusshare.00030/HEUR-Trojan.Win32.Generic-21a21ff5bb3b02671488175981036c5dddbbce06126f17523767af29ad45aa0f 2013-01-18 16:47:12 ....A 351613 Virusshare.00030/HEUR-Trojan.Win32.Generic-21a2412dd4c5f799b79245b08796769fe0ea4f09dd40e0311659985cbf7648a5 2013-01-18 16:47:12 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-21a2fa028909296a9e96d25d08073e82e21e1e653b59b74eecbca0d66d2176e1 2013-01-18 16:49:52 ....A 117760 Virusshare.00030/HEUR-Trojan.Win32.Generic-21a31ecadeca71260ad039b89e6dd83c78980d5b8d4bc479acaa9d822069c4b9 2013-01-18 16:47:14 ....A 250880 Virusshare.00030/HEUR-Trojan.Win32.Generic-21a47682bc52ec2e8574f6697db74ae51812af2979add1eb302938a9bce3a48d 2013-01-18 16:47:14 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-21a506dff2a829083ebf9c55afedc5025b8ed317911e4d9d1465a87d4cc806b1 2013-01-18 16:48:28 ....A 52892 Virusshare.00030/HEUR-Trojan.Win32.Generic-21a51a75ad291b974384e4fde47aa38caa0ed426406eaf9734d39a0cc905b6f2 2013-01-18 16:47:14 ....A 148842 Virusshare.00030/HEUR-Trojan.Win32.Generic-21a5c6af7f7dffbccfd40e48c301f0a82c9bc62a873e41972a9e8c3c994d3cf1 2013-01-18 16:47:16 ....A 1134159 Virusshare.00030/HEUR-Trojan.Win32.Generic-21ac2a7f721bc0582571227988da7f5e18c9d0be5e40d9d7edd9c6fc33e78070 2013-01-18 16:47:16 ....A 103936 Virusshare.00030/HEUR-Trojan.Win32.Generic-21addf816f0d777646e54701d2ee896ce9ae31ed500ccf5bdcbba30da888d320 2013-01-18 16:47:16 ....A 150528 Virusshare.00030/HEUR-Trojan.Win32.Generic-21ae3606455c17ef6e344fd1d13805efefa2c9fada8b9a2fc9551458cab6df9f 2013-01-18 16:47:16 ....A 54208 Virusshare.00030/HEUR-Trojan.Win32.Generic-21ae6184e3d1ecd8d1ccbfcd7eed138bba21c9f995cc03af4148b9d164253c96 2013-01-18 16:47:16 ....A 73802 Virusshare.00030/HEUR-Trojan.Win32.Generic-21aeab0b02adf4aeada168bf82d826e80a191d3756a213421bfca6840aef0c97 2013-01-18 16:48:32 ....A 123392 Virusshare.00030/HEUR-Trojan.Win32.Generic-21b054f84ccb339a57efba49d860084b7a95499a045c2a74c77ef9ee6102e4a9 2013-01-18 16:51:00 ....A 724992 Virusshare.00030/HEUR-Trojan.Win32.Generic-21b12fc56d68a880e90300ce3c0c18c3e197e44dfa5cb0f1e356ba34103c63c3 2013-01-18 16:47:18 ....A 147528 Virusshare.00030/HEUR-Trojan.Win32.Generic-21b15e0942f9f4622bc4e6546646fce482379d5f5ca2f18e2768d3c8409beb33 2013-01-18 16:47:18 ....A 110080 Virusshare.00030/HEUR-Trojan.Win32.Generic-21b383bacf660bb526e9846befbb7b2d0c428a57505dc40b0aee6ad848c8e9e9 2013-01-18 16:50:44 ....A 80384 Virusshare.00030/HEUR-Trojan.Win32.Generic-21b559ea824cf7aa5a76db98fbc3ed160be8db8741a312149e7db3ddd4fe1852 2013-01-18 16:50:16 ....A 68608 Virusshare.00030/HEUR-Trojan.Win32.Generic-21b62c856bb1dcc74bf0d28e9677abcc71845589458d80d4bd9c5efa1aa8fed6 2013-01-18 16:47:22 ....A 62976 Virusshare.00030/HEUR-Trojan.Win32.Generic-21ba4988ad2d1794981471a14a301980e519bbd463075a7e8a93f13c4b148633 2013-01-18 16:47:22 ....A 81920 Virusshare.00030/HEUR-Trojan.Win32.Generic-21ba6f8741ee88eeced84b36917f2578f44f062976bc7c0f3a5ed4ac6b545776 2013-01-18 16:49:58 ....A 48736 Virusshare.00030/HEUR-Trojan.Win32.Generic-21bbe996c76b09ea16225dbfa0aa729c9f6d26a5fe7c1555ee41c9040c170eca 2013-01-18 16:47:22 ....A 279538 Virusshare.00030/HEUR-Trojan.Win32.Generic-21bd480802d9aef09788e7132210498b7138172d51eb341a9c15f5a8d44e760e 2013-01-18 16:52:02 ....A 41664 Virusshare.00030/HEUR-Trojan.Win32.Generic-21c0e6bb407b7ee3b41953eaabb112cad60a4111b270ef430fb93f507670ff2c 2013-01-18 16:48:54 ....A 2362880 Virusshare.00030/HEUR-Trojan.Win32.Generic-21c129b80f2e69eb583b5c4f7d96714aa455588a0a6c528c1e3733f2ca7d5e9f 2013-01-18 16:48:54 ....A 43406 Virusshare.00030/HEUR-Trojan.Win32.Generic-21c1837e18eecf5f3c296b661fac68861e0c8977ae8ba579fd126de081a48c15 2013-01-18 16:48:54 ....A 30720 Virusshare.00030/HEUR-Trojan.Win32.Generic-21c3e56808249d74b8ee31dc89d2bffa5c3f474c3b8d9dd4927207117a5d0a66 2013-01-18 16:48:54 ....A 1845248 Virusshare.00030/HEUR-Trojan.Win32.Generic-21c6d3a49265c5d0e2ade8183f267395121e4312f73fc449de68d14e36f28a41 2013-01-18 16:52:02 ....A 130560 Virusshare.00030/HEUR-Trojan.Win32.Generic-21c7dd1b93fb3a7c152c92a7ded3a237cc0cf70e062d72887737eb87ebe6dfd8 2013-01-18 16:48:56 ....A 89088 Virusshare.00030/HEUR-Trojan.Win32.Generic-21c8eda123c898daaf6089bb86f76e08d56fee26cc7cbb995bc24153c0cef44a 2013-01-18 16:50:58 ....A 88683 Virusshare.00030/HEUR-Trojan.Win32.Generic-21ca75b146a10bf8405b321a955bb86d348759f26c934020cc1c92e5ad99b950 2013-01-18 16:50:16 ....A 144144 Virusshare.00030/HEUR-Trojan.Win32.Generic-21d2e59d184d6ab9b2776626cf6bfbcc4adf74346b41301396c5531ab33ddaab 2013-01-18 16:51:58 ....A 60416 Virusshare.00030/HEUR-Trojan.Win32.Generic-21d2ec846f02e281920ab96aa8a0a83e036e97759af4c5db29b71d753f8ace48 2013-01-18 16:51:00 ....A 276992 Virusshare.00030/HEUR-Trojan.Win32.Generic-21d4c04552617b71237907f1667dea0b524e2a7ae9849cf65c95c6b03b7d9581 2013-01-18 16:51:58 ....A 28256 Virusshare.00030/HEUR-Trojan.Win32.Generic-21d6d35cd6c5724ad6e25c1f45cd64d53352562ac0d3d820a87c14d8976b0289 2013-01-18 16:50:20 ....A 76800 Virusshare.00030/HEUR-Trojan.Win32.Generic-21da18d64e1df2dbeb61da9a78f12b2c4f39b9da7eb9628c014b59a8d8c5bcc8 2013-01-18 16:50:20 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-21db231aaa9ce5a76642c4310a9dd180e219fff55480722f374c32929101ab4b 2013-01-18 16:50:20 ....A 466944 Virusshare.00030/HEUR-Trojan.Win32.Generic-21dbbfba2513c3b78d35c4e6070340453935b6b9a4950d1fb37ad891c6f421b6 2013-01-18 16:50:20 ....A 1968136 Virusshare.00030/HEUR-Trojan.Win32.Generic-21dd96ca21db5a96a844632ac1d2b94ec2ca2b31bd227d421a5f4f0ba4fef35f 2013-01-18 16:51:26 ....A 755045 Virusshare.00030/HEUR-Trojan.Win32.Generic-21f0738cc083325b36d72e4be2148dab6e7f3386cad17458a06d446537f941d0 2013-01-18 16:51:28 ....A 1732936 Virusshare.00030/HEUR-Trojan.Win32.Generic-21f1638544774ae76cfe013c5b8f2f9a370f7ee7955c64be8177564421e18ad6 2013-01-18 16:51:28 ....A 238592 Virusshare.00030/HEUR-Trojan.Win32.Generic-21f23e56e03ce2d122284b14919dfd032151cb66bce695e67af9a62915ec8614 2013-01-18 16:51:28 ....A 566784 Virusshare.00030/HEUR-Trojan.Win32.Generic-21f46af1885d5ab262867e53faadc5d183793c97fe69bad0cfc7a734bc1d8cc8 2013-01-18 16:51:28 ....A 32768 Virusshare.00030/HEUR-Trojan.Win32.Generic-21f680d0d7ae2b3f3ef3035bcd00833861a3945bcbd4cda39313ad0d3ff7c1ea 2013-01-18 16:52:04 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-21f710d0198889bede6a0c22f0d721c5fa2c885b66abffa76f96f23478fdcd11 2013-01-18 16:51:28 ....A 121232 Virusshare.00030/HEUR-Trojan.Win32.Generic-21f806606ca2e25a37ac65cc9ace651c7571ad8499bceb728638c6a21dc52929 2013-01-18 16:52:08 ....A 294421 Virusshare.00030/HEUR-Trojan.Win32.Generic-21f8594bdfa8f9adb739e75e3b2cc760e8e39a461b36d2a11bf1a7033d18fdfa 2013-01-18 16:51:30 ....A 3480385 Virusshare.00030/HEUR-Trojan.Win32.Generic-21fc037618a3e2581fc4ab06d79a9c98f89bc790bbd1408051e77d8ca44cdbd5 2013-01-18 16:51:30 ....A 64526 Virusshare.00030/HEUR-Trojan.Win32.Generic-21fc94a8a407fe5e3cb8e884e6a96815f0e11b4dba7e490fc1b520db71e9629e 2013-01-18 16:51:30 ....A 83735 Virusshare.00030/HEUR-Trojan.Win32.Generic-21fca42d18be36cfcec174b26ced3b01b1f34f03fdd93f0f47feb0c4522f96da 2013-01-18 16:52:02 ....A 28160 Virusshare.00030/HEUR-Trojan.Win32.Generic-21fe6d8c217b58b216111c24cc227ddb0a9a098eeb265ebe2a5a19ef46621cf3 2013-01-18 16:51:30 ....A 442880 Virusshare.00030/HEUR-Trojan.Win32.Generic-21ffd265dc9d8d53bf02c19d6857840f8f4e32b896cf31ddf3e45e706a439ac1 2013-01-18 15:45:08 ....A 999424 Virusshare.00030/HEUR-Trojan.Win32.Generic-22060747530b2e38d61aaa6cfae314fb1613bc48cd97067b67492b91e2a977e4 2013-01-19 16:46:08 ....A 46592 Virusshare.00030/HEUR-Trojan.Win32.Generic-22219a65036f18268101fb575b767ef8d855a2c70604d329aafcfda7735c2690 2013-01-19 16:46:10 ....A 137728 Virusshare.00030/HEUR-Trojan.Win32.Generic-222743fef4c4fba2d0ad65e11012d648cf6026cbaaa3fca2fa3491f7e5c038ee 2013-01-18 16:52:20 ....A 7680 Virusshare.00030/HEUR-Trojan.Win32.Generic-2228c5db0c0089b24776444d56f4e1e6f822557bec8a2fd90c36ff0f7b159c9c 2013-01-18 16:52:20 ....A 1554273 Virusshare.00030/HEUR-Trojan.Win32.Generic-22293b024c66c0b05a93d0e1c0edcf7769a272254d076b46e521fad362d38f29 2013-01-18 16:52:22 ....A 324097 Virusshare.00030/HEUR-Trojan.Win32.Generic-2229db59420c8803c09eb5c4edcf2d18ddc0c5fea64c154a8cf59a8cd64124f7 2013-01-19 16:46:26 ....A 41344 Virusshare.00030/HEUR-Trojan.Win32.Generic-22300dafc78538cf1fa1fcd5320b9bcf38fa8341305e66bf2f443332e902baaa 2013-01-19 16:46:16 ....A 283648 Virusshare.00030/HEUR-Trojan.Win32.Generic-2230a5a4ea29e2077795e50df92b955f896b0564c5aad9ba0af67098da2c658a 2013-01-19 16:46:24 ....A 64060 Virusshare.00030/HEUR-Trojan.Win32.Generic-2231d34bef8efebaabb1aa05672f6375dbe3dcaaba8909754b7e07b907576fee 2013-01-19 16:46:34 ....A 143360 Virusshare.00030/HEUR-Trojan.Win32.Generic-2231f22da668cacc1b09c9523531c6317508a2fad13ed8db1500f82968af5ac9 2013-01-19 16:46:18 ....A 107022 Virusshare.00030/HEUR-Trojan.Win32.Generic-2232a03fe98ca05cea42f09661c46eae171be0e80c359398756999e6022ae74e 2013-01-18 16:52:24 ....A 7168 Virusshare.00030/HEUR-Trojan.Win32.Generic-2233df180622d84fb4df924494cfe789548a1e1ac0c8c78d2b113ecc39cfad62 2013-01-19 16:46:04 ....A 16384 Virusshare.00030/HEUR-Trojan.Win32.Generic-2233f23fac81f2bf042c7eb9d2d4c359d751d6da753c4432af56193b3148b0b3 2013-01-18 16:52:26 ....A 81408 Virusshare.00030/HEUR-Trojan.Win32.Generic-22369f573e8b474d8b5cc70b441c5d89056715a669d8f906d3479fc1bac152e3 2013-01-18 16:52:26 ....A 739244 Virusshare.00030/HEUR-Trojan.Win32.Generic-2237027c49886f4c6480636e97b0c1ed8511b1b3cd0e3ec3548a6e7381ff71bc 2013-01-18 16:52:26 ....A 7168 Virusshare.00030/HEUR-Trojan.Win32.Generic-22383d9eec0ab5b6bfc817a3e489d9d89b7aa7c13874caabd46dfd26338717c8 2013-01-19 16:46:44 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-223c712b13d3c2f7fd7bbff972ac736af817c895c742d20b9d656ba249825057 2013-01-19 16:46:36 ....A 16384 Virusshare.00030/HEUR-Trojan.Win32.Generic-223e43fc4aa208b4a84d02a7f3575d97cc0e897989a5e278fac99984f8ac6be2 2013-01-19 16:46:24 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-223fe911df9acab9baeeeb4b9b640ecf16b7df9f343c73d9c7ff07c950f0c3e7 2013-01-19 16:48:44 ....A 33569 Virusshare.00030/HEUR-Trojan.Win32.Generic-2243ea59a809a6a382363f737dd1463a35cc64d2dc54153e36c6efa43ebefa39 2013-01-18 15:40:12 ....A 10000000 Virusshare.00030/HEUR-Trojan.Win32.Generic-2244d1028c676fcf52c62ed150b286c881e482f1215801b5854fe2254de3cacc 2013-01-19 16:48:46 ....A 118784 Virusshare.00030/HEUR-Trojan.Win32.Generic-22460e4991bd3d8d99e74f3e009e311e2509f1bef9d9c7efddb2361b9a4310a0 2013-01-19 16:48:46 ....A 33900 Virusshare.00030/HEUR-Trojan.Win32.Generic-2246b0af3f03ac5b65faf531ce52500016a1aa050eeaf4cdff547bb03e057a81 2013-01-19 16:48:48 ....A 427075 Virusshare.00030/HEUR-Trojan.Win32.Generic-2248bd9293137ba188e0d09d28719fb7b2936d4eebe65ed47f40cef2bb205db8 2013-01-19 16:48:50 ....A 262144 Virusshare.00030/HEUR-Trojan.Win32.Generic-22496c85b44446fd658efdf56f93a5b3793db3eb95fdc5efdf7c325459e6cf00 2013-01-18 16:11:40 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-22b75348ddc1f06eb9bcc9b4de7bb1f05abefec5319d3c41839ef844f3c1a273 2013-01-18 15:33:32 ....A 275453 Virusshare.00030/HEUR-Trojan.Win32.Generic-22e112d9fd401f3bdd5034b09b86b6a53a759d2ad078832ccd5eccbe97849bbf 2013-01-18 15:48:40 ....A 133120 Virusshare.00030/HEUR-Trojan.Win32.Generic-2324f5dbeb59a76ad40146d05fe71cfc76157b32aa02057f8bd96d3fdc1bfe78 2013-01-18 15:39:54 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-23341e5bd26830c942846186ecfb12e9f5217d30b758b0880ed89ced8bed7e0c 2013-01-18 16:13:56 ....A 153760 Virusshare.00030/HEUR-Trojan.Win32.Generic-234835c176fcc33300c38e4bc204aa632a4c0c7a4a828bbb63581fc6e87ff318 2013-01-18 15:26:24 ....A 61376 Virusshare.00030/HEUR-Trojan.Win32.Generic-241b00534c941a21b5d735b0499088a29c2ec39dfc7ccf481b7549e3dde0feee 2013-01-18 15:24:32 ....A 2931412 Virusshare.00030/HEUR-Trojan.Win32.Generic-2424703ab6deebc50c7bee709a6416195c64c3da94585bd6943435db47926811 2013-01-18 16:10:54 ....A 89088 Virusshare.00030/HEUR-Trojan.Win32.Generic-2472226e48a149cb2a3fa0d420baf45ef14353bd0ef47509e011e2f6a758f9d4 2013-01-18 16:09:36 ....A 68592 Virusshare.00030/HEUR-Trojan.Win32.Generic-247304ded099b5b237dd66eff19886f5dbf78193224ed7b8be065f2e564bebf2 2013-01-18 16:04:02 ....A 195767 Virusshare.00030/HEUR-Trojan.Win32.Generic-24739c84ec7f8eaebcecc8e6ffc869a8d9d86a90a30ce1e89047a193803282a6 2013-01-18 16:04:02 ....A 53892 Virusshare.00030/HEUR-Trojan.Win32.Generic-2473e12c7f41cb3308c69d9b8d336e8432d503c8704e977437ee7b7c19dcb9b3 2013-01-18 16:04:02 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-24744b6e328ec3a7bc40f7670beac4a410aaa550fe5021db443ba7bcb10ec7c5 2013-01-18 16:09:36 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-2474e2cc8279dd3ad1fcfeb764f82f7c2580dfa5f7389c0a3f60f2d27d06b54f 2013-01-18 16:04:04 ....A 838656 Virusshare.00030/HEUR-Trojan.Win32.Generic-24752bad30e651310981d656f9f97246bc851c23bcc890f210c1a524460d740c 2013-01-18 16:04:04 ....A 155648 Virusshare.00030/HEUR-Trojan.Win32.Generic-24752dce792b6acdf4a6f19a42ff85f30b445e63e4ce35da55c32f1ada8e6834 2013-01-18 16:04:04 ....A 85797 Virusshare.00030/HEUR-Trojan.Win32.Generic-247554643837b3322ccea97b65c095a85adf2600ea4f07e5ba77337dcf3274f7 2013-01-18 16:09:34 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-2475b695b372a43d4ab8fcc8ed0729cdae40545d1bef93ed78d311dff41a2360 2013-01-18 16:04:06 ....A 548706 Virusshare.00030/HEUR-Trojan.Win32.Generic-247b214314c3ca4db4bd076656fa13323032cd53a014e8375833ff44969d965a 2013-01-18 15:37:00 ....A 268288 Virusshare.00030/HEUR-Trojan.Win32.Generic-247dac1bfb2496f6ef2e77466653f93866e2876e3e5e074a4cc4b53a4dd6c6a1 2013-01-18 16:04:06 ....A 1053757 Virusshare.00030/HEUR-Trojan.Win32.Generic-247dfaf32ecdc3753cfc440e76ab463c32a7c577540f7666ae2f42fb3d8e3fc4 2013-01-18 16:04:06 ....A 131796 Virusshare.00030/HEUR-Trojan.Win32.Generic-247e9a1eb3b637c6c128e5a3a0ae7f6e0d5a5001a47f61ff7aff45029e31cecf 2013-01-18 16:09:44 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-247f657d41718f9c487b9debcbafeaf351aabbee4b16ed664c475b1e1b1a8ad6 2013-01-18 16:05:26 ....A 73802 Virusshare.00030/HEUR-Trojan.Win32.Generic-24822e31edd86aaab767389ceebc27955103e06add3c3378b58e9c5a3cfc4337 2013-01-18 16:11:00 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-2484b81eef0f6da83706d769fda65b0fbb2a18d20351c498277764d4af91edad 2013-01-18 16:10:58 ....A 132096 Virusshare.00030/HEUR-Trojan.Win32.Generic-2485234636d2fe930989ca472978aa3b988647920032db59cc41b5245e281e1a 2013-01-18 16:11:06 ....A 77060 Virusshare.00030/HEUR-Trojan.Win32.Generic-24875fe14ff8bf59d97e466755f6d750aeda27a0080a82c6723a3f114cf635eb 2013-01-18 16:05:30 ....A 440832 Virusshare.00030/HEUR-Trojan.Win32.Generic-2488d6913c27bb18c2bc9a6540c821dbabc93651847b16e932eedd227beb193b 2013-01-18 16:05:30 ....A 177533 Virusshare.00030/HEUR-Trojan.Win32.Generic-248ab772d96fc07ddec068dc29b6e2c750ce33ae0b1882920f8f9fc703c93dd6 2013-01-18 16:05:32 ....A 188416 Virusshare.00030/HEUR-Trojan.Win32.Generic-248e3e83e6ef8e26692247d4bc70835cdb068a69da2d35639c48b6d94bcdb5fd 2013-01-18 16:11:06 ....A 411648 Virusshare.00030/HEUR-Trojan.Win32.Generic-248ebd14237d8bbbd8bb75ac9bd6c248917ae94dc59a84712f3a19d497282122 2013-01-18 16:06:40 ....A 341504 Virusshare.00030/HEUR-Trojan.Win32.Generic-24902d0d41db119d665c073310bd644be9fdf1d120580c62013c9263b62f0c5f 2013-01-18 16:06:40 ....A 54208 Virusshare.00030/HEUR-Trojan.Win32.Generic-2490c13854d1c7a8b543e0b65fbd693f08f29257dede019ea7e0be0729c14ffb 2013-01-18 16:12:20 ....A 110592 Virusshare.00030/HEUR-Trojan.Win32.Generic-24916e1738bba648dd4678660bf807661c0a47ec66acdf63c6ce99359e5699e1 2013-01-18 16:06:40 ....A 200704 Virusshare.00030/HEUR-Trojan.Win32.Generic-249220aaf5ef819d1a504cc40cd153fbaf74a520ae3d590eac0320c2aec177f0 2013-01-18 16:07:22 ....A 204288 Virusshare.00030/HEUR-Trojan.Win32.Generic-24942be3f3d08608387bd76c8681f05901abb132414d05349b2f20453d0ff179 2013-01-18 16:11:02 ....A 278528 Virusshare.00030/HEUR-Trojan.Win32.Generic-2494acf46eece096024fe7a3a14685381a4d7d4304152a04b68c7eabab5cceff 2013-01-18 16:06:40 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-2494e18678dad4be4ae85518d27ac76ad5c38e06954869afdb35fcfa3ef97d21 2013-01-18 16:12:18 ....A 90624 Virusshare.00030/HEUR-Trojan.Win32.Generic-249651ceb790dba99859caa73719e4d84d6155ba5a785e2793810c4265173e9b 2013-01-18 16:06:40 ....A 73802 Virusshare.00030/HEUR-Trojan.Win32.Generic-249653810d292cc20d10cb6599324faba6be4338bc2c819f0fc189a75b9601e1 2013-01-18 16:06:40 ....A 783888 Virusshare.00030/HEUR-Trojan.Win32.Generic-24981590819a7d194fecdfeb0ec7463891d7e5c05d348fae52f1785fd577c266 2013-01-18 16:06:40 ....A 49511 Virusshare.00030/HEUR-Trojan.Win32.Generic-249878cda40713850d02ebe7baaa59dfbad471b1115812d26b5c39ac95261dee 2013-01-18 16:06:40 ....A 33569 Virusshare.00030/HEUR-Trojan.Win32.Generic-24987ca5d3a61e1301b8c59f5dba556876a53d19cb00f2604e526f4e3f7e8641 2013-01-18 16:11:06 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-249940f1757e71df75a4fa67299e72b2ed43a4077b5aaa4a2cf8322d1896cc62 2013-01-18 16:06:42 ....A 40960 Virusshare.00030/HEUR-Trojan.Win32.Generic-249ba572724da4ace8b036a8c74d889c7988c93d6e9a91944380e85f35d2671b 2013-01-18 16:06:42 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-249db699976cf5f6cdab69cd312edd64ae089740cbd99477f7f9b1d963fad2f5 2013-01-18 16:11:00 ....A 138983 Virusshare.00030/HEUR-Trojan.Win32.Generic-249e4310532385bed6d771a4466e1fcccb4ebe4a127e5294f7c386e03ad9f7ac 2013-01-18 16:07:52 ....A 188416 Virusshare.00030/HEUR-Trojan.Win32.Generic-24a3f6c694a8a84bd0fe5dc701531b2211f1b29e77f9faf7902b8188569f5dcb 2013-01-18 16:12:22 ....A 92672 Virusshare.00030/HEUR-Trojan.Win32.Generic-24a57448c3d3950e58fff580fe6d9f66075dd1ae3d36534ca28450243e9883df 2013-01-18 16:07:52 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-24a9c32328266b489c20fec8eda6917d8c9deece00971da74d6a43e0a62999f9 2013-01-18 16:12:20 ....A 2256896 Virusshare.00030/HEUR-Trojan.Win32.Generic-24aafba0318f5a3113ae3fe1c3680fba060044b8c89a5f8dcc8ff2f97aacc0b2 2013-01-18 16:07:54 ....A 114954 Virusshare.00030/HEUR-Trojan.Win32.Generic-24ad9d746f51d8805f1cf9fb3ecee6dbc4189d749bc2f0b3c933c6ee59f59228 2013-01-18 16:07:54 ....A 258560 Virusshare.00030/HEUR-Trojan.Win32.Generic-24adee33397a8670752b37f7651d4b8dff57a1fca7b828d5a1cde43605e7062f 2013-01-18 16:07:54 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-24af622fe73fcecee7dcd47278c7d52c890afb8768b08c8aee561234e02e4a96 2013-01-18 16:10:04 ....A 51712 Virusshare.00030/HEUR-Trojan.Win32.Generic-24b187a5fb81953befc02405950c533c313d9f08e7143dd04e69d518d0f47523 2013-01-18 16:10:04 ....A 155647 Virusshare.00030/HEUR-Trojan.Win32.Generic-24b1eafba4adf255604780b3f6771ba4e00d9cca5431458ebc96334f2f58d049 2013-01-18 16:10:04 ....A 62928 Virusshare.00030/HEUR-Trojan.Win32.Generic-24b2d135b5cd5dece52afc84a85463407efc75254326a1bf1d5933662e41bc36 2013-01-18 16:15:56 ....A 12288 Virusshare.00030/HEUR-Trojan.Win32.Generic-24b4072e1f252c05316d1e420161aef84f0a7c5c3de8c90bac4bd19b09c616bd 2013-01-18 16:15:40 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-24b5269ae7741daaf3183cc71b348c48d9f28b91566056c735c67e1d2694e801 2013-01-18 16:14:32 ....A 42025 Virusshare.00030/HEUR-Trojan.Win32.Generic-24b67ad9db1376dd477f7748dbd06c82e0abc8287a04019404f370c07aa2b67b 2013-01-18 16:15:40 ....A 170496 Virusshare.00030/HEUR-Trojan.Win32.Generic-24bc2e31b702594be5d94e12a298b0921c46c9759fb48eed36b21ab994364a9e 2013-01-18 16:10:10 ....A 35617 Virusshare.00030/HEUR-Trojan.Win32.Generic-24bea33e6331e2819b90fa728b9a971f7c8eeebf6b96ac042fe8e9bb324c2afe 2013-01-18 16:10:10 ....A 57344 Virusshare.00030/HEUR-Trojan.Win32.Generic-24bf2bf9908e87d21426466704bc4348fd8c32b43579ca6e72a05b590828c47a 2013-01-18 16:10:10 ....A 34593 Virusshare.00030/HEUR-Trojan.Win32.Generic-24bf2d983eb44504dcf5a28f91ae9cc1757aef792743267121f220d451f2e1fa 2013-01-18 16:10:10 ....A 99967 Virusshare.00030/HEUR-Trojan.Win32.Generic-24bfa338a4ba25508bf6a72e71352b44c8fd783a7f8482eb8c209f4b2076f528 2013-01-18 16:11:24 ....A 14848 Virusshare.00030/HEUR-Trojan.Win32.Generic-24c132214e36f7edd691599fbbc3e662775aaed144330c97efdded3a818cdc86 2013-01-18 16:11:24 ....A 47892 Virusshare.00030/HEUR-Trojan.Win32.Generic-24c14158557bab435592b48cbb6d395ffb6c9d9f83a08fe0782797b6af30432d 2013-01-18 16:11:24 ....A 51648 Virusshare.00030/HEUR-Trojan.Win32.Generic-24c28e4e6e7adea6fa76cf63699e6cc460d60ec201ca7ec92e02d6888d3071c3 2013-01-18 16:16:52 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-24c40772dc7beba8894dd9d4425809ca8829471941c1119885d0b135bf147aa1 2013-01-18 16:11:26 ....A 11776 Virusshare.00030/HEUR-Trojan.Win32.Generic-24c538a839841fddbe7be6d57ad7ec579b7298b3d197af8d7f0b87c411294b5f 2013-01-18 16:11:26 ....A 81920 Virusshare.00030/HEUR-Trojan.Win32.Generic-24c725aad7e11ac7febf524791055bde57668b54193a8de83874a207039c14f8 2013-01-18 16:16:54 ....A 35105 Virusshare.00030/HEUR-Trojan.Win32.Generic-24c8802f75ea11121309a74d8911b818afb7f33d6f39add202dce3cd6a39c5b1 2013-01-18 16:16:50 ....A 222720 Virusshare.00030/HEUR-Trojan.Win32.Generic-24c94ca438c492baadbb80efa00bdf6eac5fde91bb3c60ce3d8a8e870239e2f8 2013-01-18 16:16:58 ....A 34593 Virusshare.00030/HEUR-Trojan.Win32.Generic-24cb664efaef86ce32ade90ddddda57c841c0d304aaa5482a9e4501ef865393f 2013-01-18 16:11:28 ....A 67060 Virusshare.00030/HEUR-Trojan.Win32.Generic-24cbbd021c0105d3113770faf676d22d4aef31ce6844e195d93f0af35363b352 2013-01-18 16:11:28 ....A 19456 Virusshare.00030/HEUR-Trojan.Win32.Generic-24cbcf48fc12bae7989900dfce9ef430a56f9bbeb7389c8961308557abf2d7a0 2013-01-18 16:11:28 ....A 327864 Virusshare.00030/HEUR-Trojan.Win32.Generic-24ccdafc9134f22c5d57834259a7a6ee6a44d9567aa351e7fbca1766c9cbbb93 2013-01-18 16:16:56 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-24cd42d830b5d422af209b0565ed4b453433637490d3bd8b75c59bb633a1e3bb 2013-01-18 16:13:24 ....A 35617 Virusshare.00030/HEUR-Trojan.Win32.Generic-24ce05b1780393a22a50c91aa1f7bfba934f6f72ed4ee4f05af35a7ccf265812 2013-01-18 16:11:28 ....A 26624 Virusshare.00030/HEUR-Trojan.Win32.Generic-24cf99fb4e2bd559679600d3dafd6194c72ab77162990388571f224ccfbbe42f 2013-01-18 16:15:38 ....A 34081 Virusshare.00030/HEUR-Trojan.Win32.Generic-24d11c9dd4ab6d598093d1103d3078f9bd8ab4a127e7c84b1a21815818dd7ec3 2013-01-18 16:12:40 ....A 647168 Virusshare.00030/HEUR-Trojan.Win32.Generic-24d27659fc5a6290bae945287b52dee75927ad941a3c45eb18cd26b23fa99543 2013-01-18 16:16:58 ....A 54717 Virusshare.00030/HEUR-Trojan.Win32.Generic-24d408068970e4d324c390b003dc00e2c8ae841efd4a748360c9eb39e1eb24a8 2013-01-18 16:12:40 ....A 60416 Virusshare.00030/HEUR-Trojan.Win32.Generic-24d4dd7195954173faf6a48bf5de36987a96b6b50ae3b92afa6af5f6a987b2a0 2013-01-18 16:12:40 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-24d5b7666bf5c243ce3abec16cb0f87617d7635140a9ff695272b92eec82b69a 2013-01-18 16:12:42 ....A 92672 Virusshare.00030/HEUR-Trojan.Win32.Generic-24d6cdc501b486c8b5b517bd93f11b90cb4662822427a0027086a3b8aeae492c 2013-01-18 16:12:42 ....A 58880 Virusshare.00030/HEUR-Trojan.Win32.Generic-24d6d28f772cd75be627eee1451ea0f0188226636e031198f744a08c2482ce23 2013-01-18 16:12:42 ....A 452608 Virusshare.00030/HEUR-Trojan.Win32.Generic-24d7c231da92252f239b4952fa6f732c91b972fcea97de061cf22278df0f846a 2013-01-18 16:12:42 ....A 119296 Virusshare.00030/HEUR-Trojan.Win32.Generic-24d8696491d12f6d3bbd9041f5134cd05e0d538793b8569f1375173dbff0eb73 2013-01-18 16:16:58 ....A 32613 Virusshare.00030/HEUR-Trojan.Win32.Generic-24d93d6f32eacac90ceca173792566a7dff98e40423e5ece97c9edc072141644 2013-01-18 16:12:42 ....A 147712 Virusshare.00030/HEUR-Trojan.Win32.Generic-24d9509a159cdad312ef3e9fa69893ff43afd2ee660ae1a3bb484223d186db20 2013-01-18 16:12:42 ....A 3491476 Virusshare.00030/HEUR-Trojan.Win32.Generic-24d9d96d4fc97b7ba8bca82295b4ff12afdaae984cd27be69fe000fc59bf61b5 2013-01-18 16:18:12 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-24dbf8ba29b2c3aee3ff9f63aae785b8afd1afc4c18e3368bedb523e28dc6acd 2013-01-18 16:12:42 ....A 757248 Virusshare.00030/HEUR-Trojan.Win32.Generic-24dcd0df4fb2bdb1206c032a3df824bd74987b74677f05880220ec0f6d8982c4 2013-01-18 16:12:44 ....A 67060 Virusshare.00030/HEUR-Trojan.Win32.Generic-24dfc1fd951ecbceef836d53a43366d9dbe4d62199e10dc27b02a97be250df4d 2013-01-18 16:13:44 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-24e1a4f56dde741d8a4efb6ce55f94b7dc7185b6f88eb99d44efb5ac97d0c59b 2013-01-18 16:14:28 ....A 98304 Virusshare.00030/HEUR-Trojan.Win32.Generic-24e235f6d8af92d4e089c0b2d315f0e973546343c4a78bc2b3b169f9e593a55a 2013-01-18 15:43:34 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-24e3ad8a14b15f8b50dc3948a46cb7fa9b2564198b614aaa7cfc55cabcff5af8 2013-01-18 16:18:14 ....A 162816 Virusshare.00030/HEUR-Trojan.Win32.Generic-24e4ae18f790b14035d59b516e7d3040fce0383549724625d16d8e3a8fb03b44 2013-01-18 16:18:20 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-24e5105dc23d3f91c014eaf5f99daa83d5ee68a00d1f34ccbbb594f5c74b9569 2013-01-18 16:13:44 ....A 175104 Virusshare.00030/HEUR-Trojan.Win32.Generic-24e5ab11970bc11d392c83039c5bd99b5be957bb1b191ca36aba925c810b9850 2013-01-18 16:13:46 ....A 183808 Virusshare.00030/HEUR-Trojan.Win32.Generic-24e83a6591c5dd548b2fdcd5ab4b05ea2750e92ee235567e24049d1ebe8880f7 2013-01-18 16:13:46 ....A 56524 Virusshare.00030/HEUR-Trojan.Win32.Generic-24ebae7fa592fc0df060b052325406161d77708369e90508949dd41e75d3503b 2013-01-18 16:13:46 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-24ebc2f1c0c6c286d037916058d5120737c6527d2a253696b941662d3cdc559b 2013-01-18 16:18:20 ....A 83968 Virusshare.00030/HEUR-Trojan.Win32.Generic-24ed1e42efc3dd2ae608edbd20ab6e9b9ad3b294dced82a9dc1e79990fd6645f 2013-01-18 16:13:46 ....A 72192 Virusshare.00030/HEUR-Trojan.Win32.Generic-24ee31dc0c00e3595be3e803dc33771918fcb0307065fda74f4f3337f8f6cd14 2013-01-18 16:13:46 ....A 1293965 Virusshare.00030/HEUR-Trojan.Win32.Generic-24ee574ecfe57cdb25777bb657a5290925f171e8eb55a1b83c9a3e8a5f4d24e4 2013-01-18 16:15:50 ....A 46592 Virusshare.00030/HEUR-Trojan.Win32.Generic-24f015c4a4ac285c06a7ac9e06345d03b6396a16cff7df56909693a84cbe0d5e 2013-01-18 16:15:50 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-24f086b64d5c7b82fe2984545e6b4e413653ebdb390e81be4e08b5b93f0b84cd 2013-01-18 16:19:28 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-24f36105415d5b632fdf23ee00507734b5a5a5a549236dd124060bada1b698cc 2013-01-18 16:19:24 ....A 12400 Virusshare.00030/HEUR-Trojan.Win32.Generic-24f41ec21e6810fd0a62c0de10f984df192bc0fe4ede8d744caec6beff394d0c 2013-01-18 16:15:52 ....A 389120 Virusshare.00030/HEUR-Trojan.Win32.Generic-24f5111d4de5c73b809f84c65102efa23efc5e30aebab0f68f0b736da1a5bd91 2013-01-18 16:15:52 ....A 118784 Virusshare.00030/HEUR-Trojan.Win32.Generic-24f5be093345d58bba79308c335eb9334e04f4c8ac9cbd0a9ddc94d2cd4c1c02 2013-01-18 16:15:52 ....A 42331 Virusshare.00030/HEUR-Trojan.Win32.Generic-24f5de159c1db2dc4c021211c06eca2ccb1f52a0cf6c1a8bf07922860745c4bd 2013-01-18 16:15:52 ....A 270336 Virusshare.00030/HEUR-Trojan.Win32.Generic-24f7a06a1439cb4b46e887cd2bab4091f375e156696195950bc1ed01ded45455 2013-01-18 16:19:24 ....A 54717 Virusshare.00030/HEUR-Trojan.Win32.Generic-24f8737aeaa9de7235b3410b791307afd7b06b2e8e8cfab7d08c1146cc7d948c 2013-01-18 16:15:54 ....A 2066135 Virusshare.00030/HEUR-Trojan.Win32.Generic-24fb579599717a18451d7c3e0f305a86d4d080d95a6b62adab57b4b153df0e9b 2013-01-18 16:15:54 ....A 95232 Virusshare.00030/HEUR-Trojan.Win32.Generic-24fbc37039fa7db3d542722caac84f093960adf2f094041cb88251a875d5ff8c 2013-01-18 16:22:04 ....A 445952 Virusshare.00030/HEUR-Trojan.Win32.Generic-24fc23bc1d236945d2e6e5e637c1218116a21cf121aac8a84b3864bbe536cc0e 2013-01-18 16:15:56 ....A 51648 Virusshare.00030/HEUR-Trojan.Win32.Generic-24fcdb5a094225c88d4f05aed0d38d29a577e763652628111796b0db90003e8b 2013-01-18 16:15:56 ....A 4063344 Virusshare.00030/HEUR-Trojan.Win32.Generic-24feae8c6f1655ad405f060cdc6e5a1c3f933323f6909c58aa4bf80b28abb4d9 2013-01-18 16:15:56 ....A 846812 Virusshare.00030/HEUR-Trojan.Win32.Generic-24fec80280d9403a1be490fae05bf82a2579f06973eeda939dbb7131eac74392 2013-01-18 16:15:56 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-24ff8240bcb1ab03f3e2e565d66b98b032b69f627380c5b3f3d4e068f662916a 2013-01-18 16:15:56 ....A 113664 Virusshare.00030/HEUR-Trojan.Win32.Generic-24ffa57436f120125ad75cf856f003f349d01e2a3a7eba83806bb9512c721311 2013-01-18 16:05:32 ....A 12288 Virusshare.00030/HEUR-Trojan.Win32.Generic-25030c59fbee2458bda75790d0d171016d8241cf330f5e68e8216ba846980244 2013-01-18 16:05:32 ....A 56962 Virusshare.00030/HEUR-Trojan.Win32.Generic-2503a35e4c7d78d3b104a37e1711461449b15e2866b06c2a613343396667b991 2013-01-18 16:11:10 ....A 176384 Virusshare.00030/HEUR-Trojan.Win32.Generic-250533c3ccc67a15d19091881821424f55ca15182a95b7b2e47c118fd26dc47a 2013-01-18 16:05:36 ....A 126976 Virusshare.00030/HEUR-Trojan.Win32.Generic-2507df6fac9299fd73b5ebcf71ed714f729cbc7963b3149384e1791397387da5 2013-01-18 16:05:36 ....A 1322883 Virusshare.00030/HEUR-Trojan.Win32.Generic-250a2c4070c3f540755e6c1b1e772ff10fac3c5e5a517ba4efaee8e3e325e3f6 2013-01-18 16:05:36 ....A 121974 Virusshare.00030/HEUR-Trojan.Win32.Generic-250a9617ae07ca497179d6d1dbc2544860f732bb26ec91abbf98c7505afaef6f 2013-01-18 16:11:08 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-250c109172459a8a5c38798ed9b90ac8c7896e13f13e2723914a25df4b31af3e 2013-01-18 16:05:36 ....A 41472 Virusshare.00030/HEUR-Trojan.Win32.Generic-250dc8d4c5a6a0544acbafc902baa0fc5b764f1dd513058efba347a1c81ae4d5 2013-01-18 16:12:20 ....A 3145728 Virusshare.00030/HEUR-Trojan.Win32.Generic-25107ed8f298b5feba07960c079a2dde67b60889b80b56f001d7d7a92896103b 2013-01-18 16:08:26 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-25117b5f1fb82d9b29d5fed80c9182dc68d1ef6c6c72fcc73c05f5deb980b3db 2013-01-18 16:07:54 ....A 37888 Virusshare.00030/HEUR-Trojan.Win32.Generic-2515ad11be76d3071e4aeb26bf2802012ad22bc353d595a56522ac071ef69182 2013-01-18 16:07:54 ....A 1178112 Virusshare.00030/HEUR-Trojan.Win32.Generic-25161f59b8f3f28b3497fccf7fec28268931d9f8c91dc5bd50d39702880b1a89 2013-01-18 16:12:22 ....A 52060 Virusshare.00030/HEUR-Trojan.Win32.Generic-2519e497628b38e6b187bbb14d57d0ba184fccb155a805e60dfbef2769edd7aa 2013-01-18 16:07:56 ....A 653612 Virusshare.00030/HEUR-Trojan.Win32.Generic-251a1fbb162ef8f5546036391956664fda3f5cae4ff680a1cc25d938d44aa558 2013-01-18 16:07:56 ....A 56868 Virusshare.00030/HEUR-Trojan.Win32.Generic-251ab89ce3939cbceb9b6f8dacf31beff3fad0a9058dce629790a7510dea8ed1 2013-01-18 16:07:58 ....A 193536 Virusshare.00030/HEUR-Trojan.Win32.Generic-251f09046840668b4461fd3ad3e3759fd5f3f39d066aa6236bf3c1c10e247765 2013-01-18 16:11:08 ....A 33569 Virusshare.00030/HEUR-Trojan.Win32.Generic-251f1c8d41187b9542021e5de42da2caa65d2b83139132d81526731d679874c9 2013-01-18 16:15:40 ....A 265728 Virusshare.00030/HEUR-Trojan.Win32.Generic-2521a8c844a3bfc8b1e97eb94134c330f35965d927c157df69ef46a5852addfd 2013-01-18 16:15:20 ....A 36864 Virusshare.00030/HEUR-Trojan.Win32.Generic-2522fa415ad4cada0b5298f39aacd2402d8570149b2ea46039bdfd1255f9a7f5 2013-01-18 16:10:10 ....A 144896 Virusshare.00030/HEUR-Trojan.Win32.Generic-252305023d7a36a7390dc2f663c5d78044be9a07237a13e4a80e8618f2e8e5a3 2013-01-18 16:10:12 ....A 868362 Virusshare.00030/HEUR-Trojan.Win32.Generic-2527d21d38383f567a6b3a5e5b1b7219d00d0d2795ff684c863e64d8d97a27d0 2013-01-18 16:10:12 ....A 1427787 Virusshare.00030/HEUR-Trojan.Win32.Generic-252872cba88b22e70e75c0812e0422d6d9e9c0bb9a6de6f4ce3bf52e9c5ed6de 2013-01-18 16:10:12 ....A 54208 Virusshare.00030/HEUR-Trojan.Win32.Generic-2528876df2de9afad7842b60a9c170fe5be8b32bdfb0cc6d218909e45f58f23e 2013-01-18 16:10:12 ....A 204800 Virusshare.00030/HEUR-Trojan.Win32.Generic-2528fbb5e4b09c02143dd5dbb93e3de3e34f0a25b49ffd62b0da56994deda3c7 2013-01-18 16:11:00 ....A 306176 Virusshare.00030/HEUR-Trojan.Win32.Generic-252a443e30636ddb59a179c70e6d8cae8f3895fa671fdc81fe2aa3ac57239270 2013-01-18 16:14:32 ....A 248832 Virusshare.00030/HEUR-Trojan.Win32.Generic-252b57f1174b051b8d4b6cd4c15f5a565df00d49922e409ed2f236b186dd90a1 2013-01-18 16:10:12 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-252c2b1ed856b682750aecaab164e0299cb06e50d6d99eac59a70dc036f2d949 2013-01-18 16:10:14 ....A 860161 Virusshare.00030/HEUR-Trojan.Win32.Generic-252d0c6f8cc39c1dbe2c63b2925bf841dc8c49b205556c1cb78c1866a02609fc 2013-01-18 16:15:42 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-252d629be78f7ce34c6058a6a8d203b03b44909b5c967751f2c9f492cd540431 2013-01-18 16:15:40 ....A 28160 Virusshare.00030/HEUR-Trojan.Win32.Generic-252dde88e70d13f7b9b782ae576152e3bc31614cb35867ec35b382f7b6c0e133 2013-01-18 16:11:10 ....A 101376 Virusshare.00030/HEUR-Trojan.Win32.Generic-252ec75bf2b0541069c26ea4f629f08bf42ad361c29785d2b8cd74f8219ac70f 2013-01-18 16:15:36 ....A 96256 Virusshare.00030/HEUR-Trojan.Win32.Generic-252fd6bb37f5edc46b3661c8fb177cdcbaa5612697ea5f24a8aa3d9d4efe79ca 2013-01-18 16:16:50 ....A 101845 Virusshare.00030/HEUR-Trojan.Win32.Generic-253030c9fdf2e66861d765b959fff9a13080158f2ccad148a9e1cf0201bb7980 2013-01-18 16:11:28 ....A 156160 Virusshare.00030/HEUR-Trojan.Win32.Generic-2532451908414557793362efe4e58b3953b788a77897cd265cf14e3b922505b3 2013-01-18 16:16:56 ....A 171519 Virusshare.00030/HEUR-Trojan.Win32.Generic-2537ccb129d6a7866ffb0837fb56d4e1dd7a54f4b6036f896f5c3aa3b8c4b34b 2013-01-18 16:16:50 ....A 77824 Virusshare.00030/HEUR-Trojan.Win32.Generic-25388e4b0a5efca4d893d0f0a2e4bd5ee70dedb93fa8b03d42d56656a7fe6c38 2013-01-18 16:11:32 ....A 222592 Virusshare.00030/HEUR-Trojan.Win32.Generic-253c9882e725914cbf63e67cdd7f4567a7965305dbf62e4fe91018944ee48a27 2013-01-18 16:14:26 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-253d2f0a380ab5d807585550b05afffc39c11edec4ccb679d0578ab37ffd9c75 2013-01-18 16:16:54 ....A 116736 Virusshare.00030/HEUR-Trojan.Win32.Generic-253d8f7891416b343e94bd12b15a9886ee09f1b7560945f22034a44a363871bc 2013-01-18 16:18:16 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-254433ffde7aff1c66a7f5a0b3b9419493acba8141f1a4e57f75c1a40b86c375 2013-01-18 16:13:48 ....A 61697 Virusshare.00030/HEUR-Trojan.Win32.Generic-25445c9813c34089f601abd7fb51f6599a6dc1b4424afb5560e168f98b854d0e 2013-01-18 16:13:48 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-25453cc71a3f473a7487e8e75d00c02583a5ec86671ddd9776236fd5d8f17d81 2013-01-18 16:13:48 ....A 7168 Virusshare.00030/HEUR-Trojan.Win32.Generic-254910d996fd40c42cae70065114c6a80a293a7c960831500141cfc432e1c083 2013-01-18 16:13:50 ....A 261120 Virusshare.00030/HEUR-Trojan.Win32.Generic-25499a27be136950b45d061a5782fd164f02620b0275b38b7e512ae10079197d 2013-01-18 16:13:50 ....A 325121 Virusshare.00030/HEUR-Trojan.Win32.Generic-254a404dd4e9f3dceedeb994063fde898fa8ebfffb3d39cbeae246b81a2535f7 2013-01-18 16:13:50 ....A 1138688 Virusshare.00030/HEUR-Trojan.Win32.Generic-254d9cfcc9868df0a203f94dfbaafef1206f85e431a7088a6aed25fa3c291a89 2013-01-18 16:13:50 ....A 19456 Virusshare.00030/HEUR-Trojan.Win32.Generic-254de98e793701c59ca5f418642143bc7f1b618e994c3a9f465be6addb75e0c6 2013-01-18 16:13:50 ....A 1371648 Virusshare.00030/HEUR-Trojan.Win32.Generic-254e560166302903700eb975e05c430a29b619b74f22319aedf245adee88dd2f 2013-01-18 16:15:06 ....A 166400 Virusshare.00030/HEUR-Trojan.Win32.Generic-25503be1f2bc0088f9be99a092525818b79be10140b34b6739570423a8f3088f 2013-01-18 16:15:08 ....A 381440 Virusshare.00030/HEUR-Trojan.Win32.Generic-2553ffb46ee2ee57939c935ccd43975c92f1cd0f339a3646b9f3b7ff34d7f167 2013-01-18 16:15:08 ....A 20458126 Virusshare.00030/HEUR-Trojan.Win32.Generic-25543ee29b579cd78f315a229cff591748195c4b449c2a557fa359d254e860f2 2013-01-18 16:19:18 ....A 17920 Virusshare.00030/HEUR-Trojan.Win32.Generic-2554bb67bf7a0d1f870e805b99522b513a60e298b9f61347695860cf763f1a0d 2013-01-18 16:19:28 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-255e78a6d87085953bdab73ae0d8ff2cc2fd8685fbfdac7b6133af768bc740f9 2013-01-18 16:17:14 ....A 118784 Virusshare.00030/HEUR-Trojan.Win32.Generic-2560298269ec7142898a843f900b92c3b4bf05b4678d750a78cf594a43660449 2013-01-18 16:22:06 ....A 44544 Virusshare.00030/HEUR-Trojan.Win32.Generic-25613e935e7d1b01392c53fdca44a134a55c79e692c86bf11ea4dd9a342b1de2 2013-01-18 16:23:38 ....A 57344 Virusshare.00030/HEUR-Trojan.Win32.Generic-25644d0c3dd2441d4970a7ee4cbe8aa278602cbabebbd26446e1a37ef8342f6a 2013-01-18 16:38:36 ....A 247296 Virusshare.00030/HEUR-Trojan.Win32.Generic-2564983e86ec4f46c80223c0cccb8b22668a12bb8592c3d892217583c000609c 2013-01-18 16:23:40 ....A 61440 Virusshare.00030/HEUR-Trojan.Win32.Generic-256634dace82712b09fd8cbe328d7bb22b5314b994e26cbc45c6f6ae4f2266e6 2013-01-18 16:23:48 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-25667d676095bac1d64dc152296bada6ecf66ad57f9cbf9d0649ecc337c57bfc 2013-01-18 16:17:14 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-25684c07e7d46c0cb028ccc1ad6663cfc1dd76f6c2bdac605ff9046e5dd0fd43 2013-01-18 16:17:14 ....A 3021170 Virusshare.00030/HEUR-Trojan.Win32.Generic-25685dd9361eb5d2c44bcc303a93840a1343a05512ce056e3b0f32cab077d94e 2013-01-18 16:17:16 ....A 34461 Virusshare.00030/HEUR-Trojan.Win32.Generic-256981fa5705fbcc83f5922d2cdf72a35bbe3fd13ec6f7df24f4f6031b30e58a 2013-01-18 16:17:16 ....A 54272 Virusshare.00030/HEUR-Trojan.Win32.Generic-2569ce89a17c743f12cde6d4d112319640ab03bd6e8fbfed82ae2cd032834c09 2013-01-18 16:17:16 ....A 176640 Virusshare.00030/HEUR-Trojan.Win32.Generic-256a812afcac3afc9d5c93f7668a9b8106d1390d778d729928c544c885a33baa 2013-01-18 16:17:16 ....A 847332 Virusshare.00030/HEUR-Trojan.Win32.Generic-256b45c955e8ec51b1a36fe1bdff27c242bcaf36ae29366d06b9a8c2063fb834 2013-01-18 16:23:42 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-256cc38a746d243c80a8b2eb476d478ed06d4b3ff812a4b2e99165446d7cf168 2013-01-18 16:19:28 ....A 225280 Virusshare.00030/HEUR-Trojan.Win32.Generic-256d131e8095c4449398fea7c96a6ac911650805940164247f08af732eb07e40 2013-01-18 16:17:16 ....A 233472 Virusshare.00030/HEUR-Trojan.Win32.Generic-256d5db20a4e1528d14877b4ac28309d91df3adb3f709ea045f3515c9f4be3e3 2013-01-18 16:17:18 ....A 352256 Virusshare.00030/HEUR-Trojan.Win32.Generic-256e27c5a1afa5efccdfa650135b87a1179f9d1d2bd540e34924e7d932a2645b 2013-01-18 16:17:18 ....A 353280 Virusshare.00030/HEUR-Trojan.Win32.Generic-256fcda6c395438fba48daf9f3a08638a0b69fd5caba89ef69f139d68e86d01e 2013-01-18 16:17:18 ....A 337408 Virusshare.00030/HEUR-Trojan.Win32.Generic-257083a3c4d6757f2bf16b88f0a246bb142ba6c20acd732ac3f81bbbe60d01f5 2013-01-18 16:23:40 ....A 57856 Virusshare.00030/HEUR-Trojan.Win32.Generic-2571225e0f00d9a93ed5e6ee1c39f6b90e9ac72c713730537ee3029e7ecb66d5 2013-01-18 16:17:20 ....A 379392 Virusshare.00030/HEUR-Trojan.Win32.Generic-2575edb57d5ffe7a6e57deb9f542975804c1d23aa2593e4d21365e34a493bcaa 2013-01-18 16:17:20 ....A 55892 Virusshare.00030/HEUR-Trojan.Win32.Generic-2578766c0b38c5ece09909909775f883fabfbbcd724d14998540b8ef5004bf27 2013-01-18 16:23:44 ....A 405504 Virusshare.00030/HEUR-Trojan.Win32.Generic-257a09f731aa10c4c33bde64df4869ac84749a13e428008dec0b00111ad91a30 2013-01-18 16:23:48 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-257aecafc0d3b7f96647eae6eb98c1dcfff6f02e23d955c133e8ef5fce1fcc04 2013-01-18 16:23:38 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-257cf0bf50fa7beb27d946812c486267439dddc745344acaab5e22e09750a63a 2013-01-18 16:26:22 ....A 3673088 Virusshare.00030/HEUR-Trojan.Win32.Generic-257fa4550c14022442b8c17b0b4d4498b6e4506809b97379d2628c8997b3c39d 2013-01-18 16:18:38 ....A 169984 Virusshare.00030/HEUR-Trojan.Win32.Generic-2581fad3debb6bee059256b0283963e387634439e2c5c8470e03c777c12884a6 2013-01-18 16:18:38 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-25833d980836a8245be503dd2f08dda3621c4dd55eab21986f28a88ac9581334 2013-01-18 16:24:50 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-25834df1e7ac9e8a0339e9da214e648e9b41ffdb386cb1e262579910b11d798a 2013-01-18 16:26:18 ....A 72716 Virusshare.00030/HEUR-Trojan.Win32.Generic-2583d1a4cf00760b71b3a0a7e232fc303f76c1e698d56f7b863c055492a08101 2013-01-18 16:18:38 ....A 172288 Virusshare.00030/HEUR-Trojan.Win32.Generic-2583fc75fa5e921ea69f61cd909eec4193affd2c0a8b34a81c9cb454535eb983 2013-01-18 16:18:38 ....A 125440 Virusshare.00030/HEUR-Trojan.Win32.Generic-2584bbc378aac546ba4e270a86dc44faaced6d87bbb07c8cbcee28f520c0eb5d 2013-01-18 16:18:38 ....A 384512 Virusshare.00030/HEUR-Trojan.Win32.Generic-2588512bd188da23d65810910d844a418480b8b9def34265ea2ad2bc47d59bea 2013-01-18 16:18:38 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-25886db03d6e6f9c7b0879d04484896532497f8a0a4cbd11e0dbd7f51b08ebe5 2013-01-18 16:18:38 ....A 318154 Virusshare.00030/HEUR-Trojan.Win32.Generic-2588f853ae7ba96fde257d66a70572f07f3752d017c22cce4af5efdc90f353b3 2013-01-18 16:18:40 ....A 69060 Virusshare.00030/HEUR-Trojan.Win32.Generic-258dc1dde015dd2c82284c6cbd64f89482b129dbfb35e07e5082574c0cb7eef4 2013-01-18 16:18:40 ....A 182784 Virusshare.00030/HEUR-Trojan.Win32.Generic-2591996e9d15761e9392e517e6dc58076ee59cd3ece49a6b25d26ce6d21204c2 2013-01-18 16:19:20 ....A 158208 Virusshare.00030/HEUR-Trojan.Win32.Generic-25953585126c85e64e4dba522507855125f90f33f56d353de98c4a0974d61d42 2013-01-18 16:18:42 ....A 56192 Virusshare.00030/HEUR-Trojan.Win32.Generic-2597f35ec4cc209529f0001071ebf3171301229eb51f7abbfce22ed8605b900c 2013-01-18 16:26:14 ....A 118784 Virusshare.00030/HEUR-Trojan.Win32.Generic-2599315161d1fc42f3d414d27961b49750049d1ca3d2d0c112d99b4c9e4475ab 2013-01-18 16:26:14 ....A 4175872 Virusshare.00030/HEUR-Trojan.Win32.Generic-259bc3684ce0aa0f22bcfe29a1e6df01ca7902452a47e4d66cbf57f5a8b570c1 2013-01-18 16:26:18 ....A 37888 Virusshare.00030/HEUR-Trojan.Win32.Generic-259ccb086e33fe8f39fd40809a2cb20a79015f8347b655b8cc4d543bfa633d9d 2013-01-18 16:18:44 ....A 324097 Virusshare.00030/HEUR-Trojan.Win32.Generic-259db67f8544e13ed28fc19593662f25c3d142e9b78f06948528a3d1c373888e 2013-01-18 16:06:50 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-259f7eb745e9ff3fa556e8e678debb0d1b767e8de81df238e260949f9d70491c 2013-01-18 16:19:52 ....A 2873716 Virusshare.00030/HEUR-Trojan.Win32.Generic-25a1119247fda4bf2bcd8d63c464349ead071f98f5566fbfb606877df81b2768 2013-01-18 16:26:28 ....A 28160 Virusshare.00030/HEUR-Trojan.Win32.Generic-25a1ac742a745677b85c6f20b238f45a1cb348125f53b97bfbfb6c2da6fb05f6 2013-01-18 16:24:50 ....A 250049 Virusshare.00030/HEUR-Trojan.Win32.Generic-25a2f369419c35d12db6117dc7a6bcd8e695dae8e12e6eb73b1fcbaa56109262 2013-01-18 16:24:50 ....A 71524 Virusshare.00030/HEUR-Trojan.Win32.Generic-25a32fb58e7a3ba4414c8a61b08adf80b2e74b336218c6bfd2aa1489420304b5 2013-01-18 15:50:40 ....A 147456 Virusshare.00030/HEUR-Trojan.Win32.Generic-25a37271201b895c9978c4ea73d17affcccef66291f4b73e5c29d3f69e766458 2013-01-18 16:19:52 ....A 66191 Virusshare.00030/HEUR-Trojan.Win32.Generic-25a48f91c2acb98bc451adaf98553917a756bb6296d6f058fd42ca7f9e25799c 2013-01-18 16:19:52 ....A 37888 Virusshare.00030/HEUR-Trojan.Win32.Generic-25a58c119b75168fd4e3b831a72c35994ae7594ccfe5f9a63045f98c41ae3ca1 2013-01-18 16:19:54 ....A 54208 Virusshare.00030/HEUR-Trojan.Win32.Generic-25a65f45e444fb41913a952220bba63e08b1660db4583382b82c2067bce69527 2013-01-18 16:19:54 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-25a74a5aa37237f5a84cd8e7f29241c014d5949e5b41a68e45601e2389fb4f11 2013-01-18 16:26:24 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-25a7fcd716d067ca371a0b6cf2642bed44ae4df5c52044105e8478f9782ec100 2013-01-18 16:19:54 ....A 2097152 Virusshare.00030/HEUR-Trojan.Win32.Generic-25a9973eadb36435b4ed76c3fc03797132f353bb0e032f5bf5c6461030f94fac 2013-01-18 16:19:54 ....A 99840 Virusshare.00030/HEUR-Trojan.Win32.Generic-25a9d3e35ba55566f13d4b99d14337b8760c42c01d181eb392ac662c30837e91 2013-01-18 16:26:24 ....A 28368 Virusshare.00030/HEUR-Trojan.Win32.Generic-25aa16da342ab61ddbf805f6b5e1058db4c98401cfb6856480b73ebd5903c4ca 2013-01-18 16:19:56 ....A 33792 Virusshare.00030/HEUR-Trojan.Win32.Generic-25ac7db0a0b46ae7f8c0c750c01ed8bbe5ae94d4a9881566af797f6a248976cd 2013-01-18 16:19:56 ....A 50176 Virusshare.00030/HEUR-Trojan.Win32.Generic-25ad6454a0b46bea95ef847dec666ced898f655b2b8e4e2fa359a9d9b14e63d5 2013-01-18 16:19:56 ....A 89088 Virusshare.00030/HEUR-Trojan.Win32.Generic-25ada0f38ce4ce31547e550f6fe85a91ab69ef19f34c43c072a66dd65e647edc 2013-01-18 16:26:12 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-25ae6a9ea91c97c2ac88acbdc317e15144f62637961817572034879ec6b76df6 2013-01-18 16:19:56 ....A 106496 Virusshare.00030/HEUR-Trojan.Win32.Generic-25af26c2e775c7c488fd7ffe5236b5ea1007499ca23b2abc81601cffb979ab1c 2013-01-18 16:28:08 ....A 294912 Virusshare.00030/HEUR-Trojan.Win32.Generic-25af83d73a6be62e56c8e150ecf29174c5486e24afe7d40d011eb5e5d899986e 2013-01-18 16:20:58 ....A 56832 Virusshare.00030/HEUR-Trojan.Win32.Generic-25b27419059fd257462ff3a60181ef39b27a686ce8389bd6f2c543873415d61b 2013-01-18 16:28:14 ....A 10225554 Virusshare.00030/HEUR-Trojan.Win32.Generic-25b44cde483448d4dd0ed7a80ffebdfb41d83be5fb7561ae1d1549e3f84bfda8 2013-01-18 16:20:58 ....A 221184 Virusshare.00030/HEUR-Trojan.Win32.Generic-25b4950c8c28f6512044f6d96c2e5e89f2c501f90818a0c4c3d2814a84f33874 2013-01-18 16:21:00 ....A 137216 Virusshare.00030/HEUR-Trojan.Win32.Generic-25b72c6c73a5a2dbf8a3eaea38f8e0d4bea4bb23818321df11e7b027cf8b1a34 2013-01-18 16:21:00 ....A 196608 Virusshare.00030/HEUR-Trojan.Win32.Generic-25b7985bd0c57f2d434b06ca6de93f1e5a2c18cf8fc2920b24d1e991f42390f0 2013-01-18 16:21:02 ....A 597800 Virusshare.00030/HEUR-Trojan.Win32.Generic-25b8039b9f075bd372ca1e104044a79ba6ce3bdbe59d37981777d18857bbd153 2013-01-18 16:26:24 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-25ba5a37816422a29a418b82dd76f5eb64d7faf1e279ad1aa45caa1226f82d01 2013-01-18 16:30:34 ....A 293583 Virusshare.00030/HEUR-Trojan.Win32.Generic-25babd1f2013048515ef089ad3e2f287180d6a0fec45865f099afdd62d97319b 2013-01-18 16:21:02 ....A 466432 Virusshare.00030/HEUR-Trojan.Win32.Generic-25bd222c05c149ff9d5619994151e6b00bc1b6d064b6dbc38ffc7c54edbe8afa 2013-01-18 16:29:24 ....A 142909 Virusshare.00030/HEUR-Trojan.Win32.Generic-25bee5db1397f2167eae752b5a76d10b17affc7546c395986267361af693f31c 2013-01-18 16:28:10 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-25bfe6f5392682df6ab3dd414ef2e650aa19498017eeddc8e28b1418885cc2e3 2013-01-18 16:21:04 ....A 265216 Virusshare.00030/HEUR-Trojan.Win32.Generic-25c1d933bc859aa8d4072fcadd5cbcefe82c19ed27e676fac229e34f06e2c8c4 2013-01-18 16:21:04 ....A 25889 Virusshare.00030/HEUR-Trojan.Win32.Generic-25c278e55ce67572b12b8a5982a8e04e1a59bc7da72af42ddffcd2a259f92f1f 2013-01-18 16:21:06 ....A 54208 Virusshare.00030/HEUR-Trojan.Win32.Generic-25c5d18d6e9567ff2787895e82e4efb3b33f428ffd6fe9500677bcff9ce21251 2013-01-18 16:23:38 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-25c86c97aa09e67e7ef714e353549837b9cfd47d9eecd70da0b0ed7903008269 2013-01-18 16:21:08 ....A 34673 Virusshare.00030/HEUR-Trojan.Win32.Generic-25ca5689fc529a8a73517f81669af42ce79204b2aa07b678f203f68e20b73306 2013-01-18 16:21:08 ....A 83968 Virusshare.00030/HEUR-Trojan.Win32.Generic-25cb6d501f9c3e5c228310c77994e91f80a5e7860d6274914e9110e1c36fb91f 2013-01-18 16:21:10 ....A 316928 Virusshare.00030/HEUR-Trojan.Win32.Generic-25ceb4a3a98862e8d635153ace9110949e04810fd43cfc174fe54218281ca899 2013-01-18 16:33:22 ....A 46016 Virusshare.00030/HEUR-Trojan.Win32.Generic-25d70b420c5d3f47db36771dcbc9b0cd0e2d8268ba2acbe2b35a4221e0e7efd6 2013-01-18 16:33:24 ....A 129608 Virusshare.00030/HEUR-Trojan.Win32.Generic-25d86fbf04ce3312536c7df60363a1c9adfb18f6aaa1721747b4d0f67c4a3a11 2013-01-18 15:42:24 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-25dd6497a1bb3a593b4d22b88c1a3956920011cd1e6c40b3f15d8bb88d3c9ad3 2013-01-18 16:36:38 ....A 72524 Virusshare.00030/HEUR-Trojan.Win32.Generic-25df77642c740bad5c2bc2ea0505a9bb1ecb28908ca6e2fa0a71ebfd2e66a3cc 2013-01-18 16:37:28 ....A 58524 Virusshare.00030/HEUR-Trojan.Win32.Generic-25e15b44953e665cdfb46dc12aa2e22e0aec4054bcb7bd2cfd330bd0ba51f30c 2013-01-18 16:35:08 ....A 28160 Virusshare.00030/HEUR-Trojan.Win32.Generic-25e19932e1069121323f18ed453d4145e9b34e4bb685508c082a121fd5bb63be 2013-01-18 16:35:08 ....A 393216 Virusshare.00030/HEUR-Trojan.Win32.Generic-25e1ff88c24df95a7971b5852f670d7bc70b11100483f5d8975581b97ea4b81e 2013-01-18 16:35:08 ....A 320512 Virusshare.00030/HEUR-Trojan.Win32.Generic-25e295bed4ab5b76a98fc440e521e8960ef20682c9cf63b5f84ddcffa7989320 2013-01-18 16:35:10 ....A 24064 Virusshare.00030/HEUR-Trojan.Win32.Generic-25e34fd0a3ef47be2c1218fe3050e7486a7922b5860cee95900706d6688247d5 2013-01-18 16:35:10 ....A 26401 Virusshare.00030/HEUR-Trojan.Win32.Generic-25e587e4166c5ec890f034b36ca7bca3bfe9eb6ebc6e684e765cbe8a2f142611 2013-01-18 16:37:28 ....A 98816 Virusshare.00030/HEUR-Trojan.Win32.Generic-25e6ba8fe4586f46fe26fbfc3985ad1f5a080ee4e2eec655452fb6d86aaedd3c 2013-01-18 16:38:56 ....A 28160 Virusshare.00030/HEUR-Trojan.Win32.Generic-25e84d38344a89bc9ad1e3428225fc6945a4983528eff3178f412dc25449234e 2013-01-18 16:35:10 ....A 8968 Virusshare.00030/HEUR-Trojan.Win32.Generic-25e85bbbbb67c5870b2c30acf3ce0da5e4cee6b0edb0fda28906b39b00b4847f 2013-01-18 16:37:26 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-25e97b321cf8aa10d2cf894ecb6a7abf7463bdd70f4304b930a9d7b827d484a6 2013-01-18 16:39:02 ....A 49060 Virusshare.00030/HEUR-Trojan.Win32.Generic-25eb1a46fbff734ee4f3f8e93a383c91624d61107a384a4516ee98d7633275e4 2013-01-18 16:39:04 ....A 19712 Virusshare.00030/HEUR-Trojan.Win32.Generic-25eb51e733808c131ffcb8a0cc29c204e0d175f795d43f8add70b58d98bc27de 2013-01-18 16:35:14 ....A 322048 Virusshare.00030/HEUR-Trojan.Win32.Generic-25ed4385fe12886b33f43aee16a27778c311547ae9e1212899a0edb071622022 2013-01-18 16:35:14 ....A 198695 Virusshare.00030/HEUR-Trojan.Win32.Generic-25eea0c143a40cfc0481d47b59d2fc534b7962767224adac716a57ffaae6e24a 2013-01-18 16:35:14 ....A 217143 Virusshare.00030/HEUR-Trojan.Win32.Generic-25eeb687902c04b028c8fe6c5735a9b63b73913ddf2514fc39503f3e3321d62b 2013-01-18 15:32:32 ....A 849408 Virusshare.00030/HEUR-Trojan.Win32.Generic-25f9c652a27a96d966f1eb23d399ed50145fdfad3f26fd1a182fdeb80770e631 2013-01-18 16:29:18 ....A 96771 Virusshare.00030/HEUR-Trojan.Win32.Generic-26153aaf8d07488c43363cbe299635305d78006d8c51b0109c66e0e76518448d 2013-01-18 15:32:34 ....A 54208 Virusshare.00030/HEUR-Trojan.Win32.Generic-263021f904b8d65f2bb7bc0a2c0cabf89f0306069aec20bd58b1bdc304bf46e8 2013-01-18 14:40:34 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-26e9c9d147a3fc5814c4ba00c59fbc444ccc215f4913f5283aa9e5b16cb41db9 2013-01-18 16:17:04 ....A 6033375 Virusshare.00030/HEUR-Trojan.Win32.Generic-2748e84f329533098e05b7a7263c55ed6ed4541c83c112af20c66c4551a3980a 2013-01-18 14:20:40 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-27c54b44354b1534ca0f5c2820bd6954926c5eacafd2feb6241b075bf3bbb511 2013-01-18 15:25:24 ....A 2931412 Virusshare.00030/HEUR-Trojan.Win32.Generic-28040819a26e68f5a54dc0db168c3491a5851ea6fa94d6fc0d20bfaa415ea3df 2013-01-18 16:38:26 ....A 212992 Virusshare.00030/HEUR-Trojan.Win32.Generic-282640f571630343eb81d9a8b5a9d6783365497e16c88edab94cd69c81d69a7f 2013-01-18 15:58:00 ....A 62976 Virusshare.00030/HEUR-Trojan.Win32.Generic-282b176dafd5045e234b0f8a9cb3b463f44c20c97f96a75f0c85abcf0fd40288 2013-01-18 16:10:18 ....A 191488 Virusshare.00030/HEUR-Trojan.Win32.Generic-2852d073d139701b3acdd2972ce232b837718e63d0d4044d887e62f9afe9fe06 2013-01-18 16:01:12 ....A 495616 Virusshare.00030/HEUR-Trojan.Win32.Generic-28703a02dad64b15d1e4cf2702b39e7901fe8d3fb18b958d0784531326386ccb 2013-01-18 16:41:52 ....A 133120 Virusshare.00030/HEUR-Trojan.Win32.Generic-2890ecd916b458f8a5e3ee5b0bcf07d37541d7eb1828c7c2a83dd5c645eec60b 2013-01-18 16:48:38 ....A 70248 Virusshare.00030/HEUR-Trojan.Win32.Generic-28c6bc9d1d4e0e27a2cdc41f39cea45613759151a6409adcd0c9a432dc7a7746 2013-01-18 15:29:20 ....A 765440 Virusshare.00030/HEUR-Trojan.Win32.Generic-28dfee761606701f22f2dde1fb2a2afefbee09434c571fe7b6d98daafd41f637 2013-01-18 15:54:06 ....A 84992 Virusshare.00030/HEUR-Trojan.Win32.Generic-299d58e6e92df0a3874a0d2103e72b53abfb8529dd3c8b577719a00f924cce74 2013-01-18 15:41:26 ....A 249856 Virusshare.00030/HEUR-Trojan.Win32.Generic-29e42a4cebd27fd1278a4705ea9a0ace2c4623d349d522041577ffeb8a393a3a 2013-01-18 15:27:00 ....A 203776 Virusshare.00030/HEUR-Trojan.Win32.Generic-2a23fc0ae7252ef863b570900dd1ef1e67cdee1cade102c221ed36569e8d1b88 2013-01-18 16:11:20 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-2a984ecca8f8ce547916fee0a6ee0f7c05f77a59cb1473416ef6654f3154dd86 2013-01-18 15:50:12 ....A 200704 Virusshare.00030/HEUR-Trojan.Win32.Generic-2a9aa6b93ab887828ff67945dd7f4c8fa75c08079fc50b97401ae2ae85da4bf4 2013-01-18 16:01:34 ....A 151552 Virusshare.00030/HEUR-Trojan.Win32.Generic-2ad7dd39249f2e4b4ac911e1daf688aee966b9923e031cf89830358c1f3de730 2013-01-18 16:22:54 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-2ad851082f620f34a021f48b0c910a9277acc1c2d8aa48889abbe8801d211539 2013-01-18 15:30:06 ....A 623208 Virusshare.00030/HEUR-Trojan.Win32.Generic-2ae2c6d3ebd7727dd31fbd83934fb4ccbda708da85e66b2b08baba69846dda09 2013-01-18 16:22:28 ....A 84992 Virusshare.00030/HEUR-Trojan.Win32.Generic-2b2500931e816e2d3e84964a430603b83f400f32be0c0b01e733e0c6fddc6b0f 2013-01-18 16:36:18 ....A 46592 Virusshare.00030/HEUR-Trojan.Win32.Generic-2b3af817345c716b888645e4527dc59365f23a5bff291f6f33f2beffbf0e78d0 2013-01-18 16:14:06 ....A 60416 Virusshare.00030/HEUR-Trojan.Win32.Generic-2b9570400d08a39bc0c559b53155105ca10c4e1a0f865febbce753da46258ee5 2013-01-18 15:58:12 ....A 243428 Virusshare.00030/HEUR-Trojan.Win32.Generic-2ba1e47f4a9f08f658274086007c9e52f51fc6e7c8b517bf79d1dc10b9609bca 2013-01-18 15:40:16 ....A 205312 Virusshare.00030/HEUR-Trojan.Win32.Generic-2bc02cb58b4f5725cac716dd5dfbd571559555e1ec2694abbef06eacaa75c65d 2013-01-18 16:15:44 ....A 944203 Virusshare.00030/HEUR-Trojan.Win32.Generic-2c0f566158b53672ed8241a9cb345287fb8bbdb800eae25ad75fff1ffcfc8686 2013-01-18 15:39:56 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-2c4f74e6d1cdced43ccb7dafce415576ae23feb5d8ddea00ed481e442b42d728 2013-01-18 15:26:14 ....A 11284003 Virusshare.00030/HEUR-Trojan.Win32.Generic-2cabba2e5a40d6170754c78d3c6c5fc3b300c084fb435f6eb3058ff90132822d 2013-01-18 16:30:22 ....A 125696 Virusshare.00030/HEUR-Trojan.Win32.Generic-2cac316e8901b8719f64271a7e28cf010959662d95aa170fecd75f3893c0bd3b 2013-01-18 16:09:00 ....A 123392 Virusshare.00030/HEUR-Trojan.Win32.Generic-2cdef772d0c95b572c128d6a4277e70b2bc4e7aa2b712bc86096a99f83d06dc3 2013-01-18 16:09:14 ....A 62464 Virusshare.00030/HEUR-Trojan.Win32.Generic-2ce676ea70492cfe164e41a8f9e8cb75aa19bb292daadaff3e2f19340cf2ef47 2013-01-18 16:10:18 ....A 23040 Virusshare.00030/HEUR-Trojan.Win32.Generic-2ce6b7928f26c96ad253aca1e04a4f0f3f6559b50989080f1c2ae25c444971a3 2013-01-18 16:30:04 ....A 73450 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d10299c651b0d46e3974675e642ecc4351a2b56282c67d790ee46a5d9245bc0 2013-01-18 16:35:44 ....A 411648 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d10fd5e261cc3983bf52df7fbe2e33531264a8111097e8855d66233057fb44b 2013-01-18 16:30:04 ....A 524288 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d12d64c9b77bbd5d2a590121924db3d62de92ec86545bcdfd73844f9da7f1ae 2013-01-18 16:00:06 ....A 53760 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d12e61c0a8dc60d780ed8ae9c1a16bff456f11f58715b996e5d2db8e3eb9549 2013-01-18 16:34:22 ....A 162304 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d1638b3a8ff52b0d30514ee48b7246affcac489b0dba5bb04531589b7cce3d1 2013-01-18 16:30:06 ....A 322423 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d18e74b4dd12aef0a11f152227da29947d7e6693d5798bfb857eb76ff4ed762 2013-01-18 16:30:06 ....A 43520 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d1bc0cdab5e8cc3a7d4ee4278a8c677e6b249bdbf6e3a498882bc01456c99d0 2013-01-18 16:30:06 ....A 589824 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d1e77088542acb415195632b621a2da6d6bfe0a9ea74daac473193c3468f554 2013-01-18 16:30:06 ....A 18609 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d1eb255782fe1a621a0fe98a773a13ca3cf67a0394bf3cfd8cb36a7eee80f9f 2013-01-18 16:35:40 ....A 137728 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d1f6b561b72365d375db5432519d47fa22a3e0fad1a874b9b36221c8d766cc6 2013-01-18 16:26:42 ....A 1576296 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d21f0839e88745128c4f80d3e037e9f04d13b55412bdef1135ba7a13867752c 2013-01-18 16:26:42 ....A 56832 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d2235dec7b78c4e97919056502f086795f5983968b8369139fe3bef9b5e9dc2 2013-01-18 16:26:44 ....A 46016 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d25b467f763ef5e3855a8455a3b594ac492ad0f2d5c5e52cac6816ebccda511 2013-01-18 16:26:44 ....A 93184 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d27654425b517de96671f5c43e47bcb72f8a10b86d06214033e18b9a43e7319 2013-01-18 16:26:48 ....A 69632 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d29402d101febf060975d577d01ef068b7f5fe2f23da4438030278feed26cec 2013-01-18 16:26:48 ....A 76800 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d294e6f63c90b42d5eeb82f55762fc4350a0dfae3d1eba7730f76b83bb89779 2013-01-18 14:20:52 ....A 317627 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d2a30cb1351c6ec8ee77466f8e6604b80118f5f79dd2eed3b4fa25ba7028fb1 2013-01-18 16:26:48 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d2ab66dba579f5eddebac8f36fa561e8898ee77dc4dd8286ca1601ea82bee93 2013-01-18 16:26:48 ....A 114688 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d2e8300c32a04c679cd11ec5268ccdb8bd552921b510aefbd5e87219d398563 2013-01-18 16:24:46 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d3031d4c31b294ed8112721c4628b07e43178aab50ed01eb4c258725515c8ca 2013-01-18 16:24:12 ....A 45911 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d303c9f5ea95f21a889454a46d0d647c645f1fc34a80dbefcd13de34ebb23aa 2013-01-18 16:24:12 ....A 815104 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d330f1c5c9f993e61afd62ef54d93ae8dd77dd23809d440bdcfbfb98dced523 2013-01-18 16:24:12 ....A 221184 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d3331b09e98783d437d4a04b2f22b2c38d2d569a5a0b490b47c22ff4c39aac6 2013-01-18 16:32:30 ....A 947712 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d34fa9919f800b8cd55f0a27c8c569205a412ae58dc33f6f67805fc536ac1ca 2013-01-18 16:29:34 ....A 45056 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d3642a2d9428027fd5ee9621d03ba161a92b12cba355ad91ef5e245d21c81cb 2013-01-18 16:32:32 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d3695e7dc6deca89856e50f0b5f72628e491a9fc6c6431ff9d4ad4a50dd2f5f 2013-01-18 16:24:14 ....A 271360 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d3a5eedd38d56c83a7339c5d87ccd38cf93218f2d318a2aa426e53ee6997bb8 2013-01-18 16:24:14 ....A 4570615 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d3aa4e854c3e5beb2210bf1820847c948e4dfcf8c425ccb8168cfdd0999e7db 2013-01-18 16:29:32 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d3b8982ca9958633b6553790ecaa01aee557a8fe26ac38c7c1cd2b70b88bc66 2013-01-18 16:24:16 ....A 269384 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d3d0da9aeaff36e2dc82af0752ae74afaa40c04c43e5535e43bfb34bee0f9c9 2013-01-18 16:30:38 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d3d727731b4ea4c73048e4497710ec2db65cd7d22fe21c99807478e20e58d4f 2013-01-18 16:29:36 ....A 143421 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d3fecb3045319bc4648cdafa3268eec3674ddb4619ab41d13d58111a40e2c9b 2013-01-18 16:28:14 ....A 188416 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d4085da32bdeb6b7f685e57ab42212198bf1c4e3b4ab622749fb6f98665a5e7 2013-01-18 16:25:02 ....A 169472 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d40f86ba8aa82747dde1141993cbb66afcf62856e844b8fbba1cf9186ca6143 2013-01-18 16:25:04 ....A 47606 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d411ee17c4b6eb5fc962c722291ae65757df761592a3b986fd4ed645d402e18 2013-01-18 16:25:04 ....A 43374 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d41e0db0e9742c2fe7bcbcaa47c300ed72d7cb23ef9a687f02197328f6c7eac 2013-01-18 16:34:32 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d4626a4af9008fbd4a4ddb98858df2d8165742de3e73bb17e78e3bc22fafead 2013-01-18 16:25:06 ....A 55296 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d4b05ef3a5bcf1581a5dcc1a0e914e1ec32db93f45872af7c9ae12eba7af3da 2013-01-18 16:34:24 ....A 161280 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d4d24c9fb5cdb485ea390623a6fd69c9bf292e9af310ead299292ae7a3a6274 2013-01-18 16:25:06 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d4d896ecbc9e1d75b83756b5f50dd332fe72d3d138bee664562006564e2bede 2013-01-18 16:34:28 ....A 207874 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d4de5702d244a5bc3e423d6b5b8e4e81cc8749701b53a4505197cf6213fc470 2013-01-18 16:25:08 ....A 4689920 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d5164be0e0e2a6890a350c4c738612b65cb649be25df13fccb28c9cd5316f00 2013-01-18 16:32:30 ....A 249856 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d55345ccba1a8d6b8fa649892d68f1ca2dedffc4bc81ffe0d5eb00d690812e6 2013-01-18 16:26:50 ....A 156360 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d554d2e1b6190b5557d0d454a2f909025c8f26eae3eb5dd4af348e9f12eb6e0 2013-01-18 16:26:52 ....A 253440 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d56528c8cbeeb6b31995f7d2028ff9425a3712600bb98356db338af54c4732d 2013-01-18 16:08:46 ....A 26244 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d5856b1fce452afa7f195605cbe621361087d9f64998824779ff16e079e0fba 2013-01-18 16:30:44 ....A 909817 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d59dd73ab3ce9d8fea4f190a67e8b97c44babc48ad354dde1aafd1875ad5ad7 2013-01-18 16:26:52 ....A 98020 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d5a411f50cb23e01d733049b33f6d42a5bda9988513065d6fd6b2694356ebe8 2013-01-18 16:26:52 ....A 99840 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d5aec0eb5a3723631aef1c5aff38e326e0d6ecee657a249c5a339e69cef7fbe 2013-01-18 16:32:32 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d5db9188633d6bf8c291ff1b3594eb64b3156db59b196c14d1bf14d53e70792 2013-01-18 16:26:54 ....A 61440 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d5df08331c3b2daae8e6a77a44c8026252a584e670fbc072ce319a7d373032b 2013-01-18 16:26:54 ....A 46016 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d5e0656f7ef68c2685563c7d3ca010acc4b4a299caabe85158a2e22066a2f8f 2013-01-18 16:26:54 ....A 438872 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d5e2c09228ffad2b673863f937c462c476527f5be01a5dd580cfc5e86dc7299 2013-01-18 16:26:54 ....A 51648 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d5e93c43f972864b94f629b505069d8a097e2053fc34970cb7aeb0ca314e6ca 2013-01-18 16:32:24 ....A 162816 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d625e46686fafc20623679c30c43e7a89266db407fa87afab45f06027936e5e 2013-01-18 16:26:58 ....A 138447 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d659ac7f87652b0dd273dc1c794bab0f1b05245b815e2fd62bc2266a28dbd1b 2013-01-18 16:26:58 ....A 33949 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d65ecac3d9cdd19f506385dc8baadb187beb2dae2c30049df98bf8d8e122be4 2013-01-18 16:26:58 ....A 19456 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d68b30a47581bae2eb0a9c3b531faae002f52a29d03dafd186ed1908a6199c4 2013-01-18 16:26:58 ....A 259584 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d6b39d6ae292ea66242450d383b40ba1503dcf4e8eedb2be5ab073d303c6f98 2013-01-18 16:26:58 ....A 204814 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d6b3f1db7185680fb7392e0b3437443ebb4edea920d73e28b6f875145386068 2013-01-18 16:32:18 ....A 197120 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d6c84b47b2fd61c74c69bd715f9e6040b336281613b1a63b5acaac7d553f578 2013-01-18 16:27:00 ....A 165568 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d6d1851a937b73519375824f871655573af04cd79aaa3d1010d8d3a0a45c597 2013-01-18 16:27:00 ....A 41536 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d6e2b0e691c18c5611eb2519ceb3182b05dd56fc78d181c10206f64c296a684 2013-01-18 16:27:02 ....A 210432 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d70d40b0b8243f8c8974f44d111db36b5ab1ad6d25ab7134119260007564fb4 2013-01-18 16:32:32 ....A 76892 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d7235ac49ff9e4fe50c0a931f7c8ea696b05f809002ffc6d8fa75748914f0ef 2013-01-18 16:27:02 ....A 61952 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d746ba1405b93a480a01b2b253aeb4d299575f9085d75b9cba104b75872d60f 2013-01-18 16:27:04 ....A 166400 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d74fa53565d704839ed8188ba8bf632b9c07069b9e0b31789297b7149c0fb92 2013-01-18 16:32:20 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d758134c3b5164e4277db5385dc127f6dc62edadc7ff4fa44ac24ac28604ea9 2013-01-18 16:27:04 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d7659a210a0cc05099d4aa8d5937160584c96a05abe5b157e3e90dc70803477 2013-01-18 16:27:04 ....A 171520 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d76be8e44ce20c9671cfa5e08075338ba3c2f33ea47a758711aff8c14d5f3f5 2013-01-18 16:27:04 ....A 59656 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d76dc1db526a8c4e9338c24bb6856d2f54e72817300997993db87383e59e922 2013-01-18 16:27:04 ....A 22016 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d77d2b90c73810d6a4a007b692e8c15b3005133228fec99f768c610c75f2d1f 2013-01-18 16:32:28 ....A 41824 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d783416751d1744d4672fac3cc9e8f1749dfb6ed5febe6990db4ca8f7ec9651 2013-01-18 16:27:06 ....A 3386416 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d79973ea4a4656360266614b02a3e680e2f1bf7f2d355bc63fe8df3d774c8b1 2013-01-18 16:27:06 ....A 77789 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d7adcef43aa75c62e72ae7d4d7ab2c4a6c88ee78e30d1883ed577ea1186fb58 2013-01-18 16:27:06 ....A 563200 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d7b279e83a843424f6cc520a28bf6c29736303ee647f3690756bb4a67042dda 2013-01-18 16:27:08 ....A 182784 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d7c89807af2051c1758ff21b2f03beab1cf5d57578d93d5fbf21cdbdfe94df5 2013-01-18 16:28:14 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d7df37d1a978753b5fa4dd559faaa73899c952dae29dd29e24fbd4dc2d7447c 2013-01-18 16:34:28 ....A 69632 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d82d8406b770adb5603f996c82c4bdd97a5b044fa9ce9a7fa7c74fc45e5decb 2013-01-18 16:30:32 ....A 118321 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d835dc3eb0943d86e91f6451765c119781244bfdd7cc2bf0210d9fee091853f 2013-01-18 16:28:42 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d83661afb0f68a9d5860a4b5ea1f26df7f7b48726dc8d2185338a4650d892e5 2013-01-18 16:50:44 ....A 245760 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d870418d52b2aa0c4040d9c6164df2f3d5b9cbd5c6f262642961f8b0c622e24 2013-01-18 16:28:46 ....A 260608 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d8ab3283f5be2f6071fe1104b49aa9140c9603941fbb21df12f54f1336f6b0e 2013-01-18 16:35:40 ....A 107971 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d8fb759c9e07065e44837594f30523beb246f3493db5614165ed53b6deecd39 2013-01-18 16:28:48 ....A 51648 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d9198245db1d04e52df90510dfab2cd7c05dac7aee434d10d0512bcded6536c 2013-01-18 16:34:28 ....A 331776 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d92d9f14f027d65375cb21f80573b5992c64776f32f37356326a22b5c0ec613 2013-01-18 16:29:36 ....A 82432 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d9332828483b9b2ba22a17f3a4eb18056af8663944b0b5083cda7e9dc74aa9d 2013-01-18 16:30:34 ....A 177118 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d95911547c696c9ce8b6370edfa81167688bd4c3a82e83e56ac9db1b0c050be 2013-01-18 16:30:34 ....A 266095 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d95d9f8f8b9946b6cc18550fcdd31a2b831d3d132c9981c0d7c7e9565dec7d2 2013-01-18 16:28:52 ....A 446976 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d97dd463fc5e053e1f7107111bc7afc3e3bf799a2b5481391f4ade3f70d83e6 2013-01-18 16:35:40 ....A 286720 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d97eb3a9af7b54084519d46a3b417e62962df404de7153aa3faa46afb3963fa 2013-01-18 16:28:52 ....A 1099682 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d98ef3f1d23e0914d397a2abeff0bbb01a68967852172ce28f1996e5c8d486b 2013-01-18 16:34:32 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d9982a4102ba47743ed898313ba507e1a808c543a69f333d3d8a989f304c261 2013-01-18 16:32:42 ....A 28160 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d9ab53ba46eeb8308404c221cf0ffbc2f00272906df0af0185545d004ea7346 2013-01-18 16:28:54 ....A 356352 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d9bd537330960aa30d8354ab2c5a18b055a02713b5f80fb4c50bbba897c7c93 2013-01-18 16:30:34 ....A 177664 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d9c0c5254794a5d19b9bef8ed8ebcad582e1d4ba41e6683d552d8020004555d 2013-01-18 16:28:54 ....A 224301 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d9e48d0224fc19d709052c82ea4a2ce5fc229f7b3103f501429111741e7eb8d 2013-01-18 16:30:34 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-2d9fd68f791568d17843e9d8e8c9967b439d3a85ed066f7369278b800dbbb3d8 2013-01-18 16:30:06 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-2da17d26e1aad515da23ad489e4607a47a5de54b250adc397b7ac422b603d624 2013-01-18 16:34:24 ....A 43520 Virusshare.00030/HEUR-Trojan.Win32.Generic-2da1be0d69cbab37039122fec2bd9139b719358de6a9098c8396ba57077c2366 2013-01-18 16:30:06 ....A 102400 Virusshare.00030/HEUR-Trojan.Win32.Generic-2da220c4b8e4e3a3ca1cb79e9b4ea414552f2f4206c17ed439c3a984b22fe889 2013-01-18 16:34:28 ....A 46592 Virusshare.00030/HEUR-Trojan.Win32.Generic-2da3138086d5af724b24a37622bbce1ba8b953862cf30324de1f514bec1c71e2 2013-01-18 16:30:08 ....A 1026215 Virusshare.00030/HEUR-Trojan.Win32.Generic-2da49694296782e01cd0f35061dd693897f152dea7ff086c7f75f2d85d31e738 2013-01-18 16:30:08 ....A 381952 Virusshare.00030/HEUR-Trojan.Win32.Generic-2da60b1e9cce7b961fe51f1114361726932fcde9d8660b8ddfcf33c02ba82eca 2013-01-18 16:30:08 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-2da72ab335117714f34b3d33520fb99a5e6fcb28ea6fc696e347be5b7ccf5003 2013-01-18 16:30:08 ....A 103118 Virusshare.00030/HEUR-Trojan.Win32.Generic-2da8c54ae8e4c3ccdf18c58232f47438b930f9ee9acdae4e2ba02fd9753ab41f 2013-01-18 16:30:08 ....A 178688 Virusshare.00030/HEUR-Trojan.Win32.Generic-2da94eb51afced6f0dda7406f77c298a6bf9d8316312f3fbfebcc98838e6ba7f 2013-01-18 16:32:28 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-2da9a59eef3da9c9042816c172e13920ecce219e914daf9db5fd1475b7cbbcde 2013-01-18 16:30:08 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-2dac2060652193f01e8e3bf864ba58e4fdf5e0bda4b38602a59b08d1af428ef0 2013-01-18 16:30:10 ....A 166747 Virusshare.00030/HEUR-Trojan.Win32.Generic-2daff5144a6533f81588310fd9f2671c78b08191a84202fa4b9b872f9ae90096 2013-01-18 16:30:10 ....A 744973 Virusshare.00030/HEUR-Trojan.Win32.Generic-2db03b09e35e010f7edf08131e0cccd9ce6925dcaea434b6da49eea8ffc279bd 2013-01-18 16:30:32 ....A 18432 Virusshare.00030/HEUR-Trojan.Win32.Generic-2db106625fc1546ea16439b14f6ae02edbb3c9da4b956c0f049a82cc382d8f09 2013-01-18 16:30:12 ....A 33949 Virusshare.00030/HEUR-Trojan.Win32.Generic-2db35b2762400483846533b68f32a7a98deec6d7d69a2c2694d6d960339f31ed 2013-01-18 16:30:12 ....A 446538 Virusshare.00030/HEUR-Trojan.Win32.Generic-2db663a5743536113e6ff18aa747644114dfa1fb091ecd972c277a36b974033e 2013-01-18 16:30:12 ....A 65524 Virusshare.00030/HEUR-Trojan.Win32.Generic-2db6a24716df9d5d46093a9181614f352592b928d530171dee9cf7b86200d091 2013-01-18 16:35:46 ....A 183040 Virusshare.00030/HEUR-Trojan.Win32.Generic-2db95b6cbf58c0899dbdeb08b60d565c3615fd6c00c349dc4b1dea1963243e3b 2013-01-18 16:30:14 ....A 528157 Virusshare.00030/HEUR-Trojan.Win32.Generic-2dba33775223ade26ad0b1e9fd3f07469a871455dad5775daf6ed5fb5e8cf34f 2013-01-18 16:30:16 ....A 3573112 Virusshare.00030/HEUR-Trojan.Win32.Generic-2dbd156ba8febaf01696ed293317794eaa74d2c551fd04151636c6cfdbb98c75 2013-01-18 16:45:30 ....A 116224 Virusshare.00030/HEUR-Trojan.Win32.Generic-2dbf1bac3d68a1e2c4182ef79351e273582f6d38d840402cb5925bd53e17c26e 2013-01-18 16:36:48 ....A 267776 Virusshare.00030/HEUR-Trojan.Win32.Generic-2dc198782e779bf260af7fb2fcf3f5f4b7e16d69bfde3a9e08aa40726f0e5566 2013-01-18 16:35:48 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-2dc2c6a500f629af53618e26375d8180848d47313ba499546cd099ee72b4ac2f 2013-01-18 16:31:24 ....A 94208 Virusshare.00030/HEUR-Trojan.Win32.Generic-2dc31f0b31174ffac09bf250b19824d290fdfa0a5fa944c067a67bcb358e6b45 2013-01-18 16:31:24 ....A 2675136 Virusshare.00030/HEUR-Trojan.Win32.Generic-2dc3b27b0f0b01e74855edff6858cb6075b2cf5937f44089c8487fc39029a727 2013-01-18 16:34:24 ....A 263168 Virusshare.00030/HEUR-Trojan.Win32.Generic-2dc7b6b4bce99ce7c1601543d2253bccc789eadada7f007e1e2124c3de508917 2013-01-18 16:36:38 ....A 99840 Virusshare.00030/HEUR-Trojan.Win32.Generic-2dcb14d317670f2315436b9a0215ee285d69874b3635b0265448b722eaaad05c 2013-01-18 16:31:26 ....A 31232 Virusshare.00030/HEUR-Trojan.Win32.Generic-2dcb4c23020f3c515788386c895a5cb77a77f021fd532b491c0fd67ecb453d0e 2013-01-18 16:35:44 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-2dccb2dd2f5957ac83bb3fc0b85d5cdb6ac572ff14273ac9c3e55700bba87460 2013-01-18 16:34:30 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-2dcce8b0cfdc1549ddaf5ffd89612006477a668566fe2e0916c4332bb2ce0664 2013-01-18 16:35:40 ....A 84104 Virusshare.00030/HEUR-Trojan.Win32.Generic-2dd2b1321bdd7ceabebeb5ee0132d671911550cbcf5aac429efcee9d3349f967 2013-01-18 16:35:44 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-2dd322154175ae40e4f18c48de6784cea36e8a3470cb104f6e4e3c4e87d7e4bd 2013-01-18 16:31:30 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-2dd3863909ae997742f833ea7ecd9dc2fc29c5ff51e3c31e5c063d9a70ddf019 2013-01-18 16:34:36 ....A 27136 Virusshare.00030/HEUR-Trojan.Win32.Generic-2dd85c9ec70df11a1b48130f9e1ada5979207657a67873cb4c546d9dea2ba676 2013-01-18 15:39:22 ....A 174080 Virusshare.00030/HEUR-Trojan.Win32.Generic-2ddac3c96ac9d6248aa6754b8955b642dd2e61c5ff066b8f7ac4f45d2c3d8dcc 2013-01-18 16:31:36 ....A 2465098 Virusshare.00030/HEUR-Trojan.Win32.Generic-2ddd857630806a3e6a7beecf3ea0651b14fbefbbdc37b6c17e85aa9e4b21593c 2013-01-18 16:31:38 ....A 342016 Virusshare.00030/HEUR-Trojan.Win32.Generic-2dddbb44370ae7707070dabf43932dc7a97167eaa65eca7648549ea6911de80f 2013-01-18 16:22:52 ....A 73802 Virusshare.00030/HEUR-Trojan.Win32.Generic-2de1f04d264203e7dbc03eb2c2bf71162491d085aec2e931d15e38c8fd66f2b5 2013-01-18 16:22:52 ....A 47104 Virusshare.00030/HEUR-Trojan.Win32.Generic-2de3b4fbf9ac61f45428a2cb55adf241d103b7787328774486f33822e536bc78 2013-01-18 16:30:40 ....A 33569 Virusshare.00030/HEUR-Trojan.Win32.Generic-2de6fc682d18b96c1b8acce77ff4ad336289980e5adaf034a0b7a564da0aa9be 2013-01-18 16:22:54 ....A 46016 Virusshare.00030/HEUR-Trojan.Win32.Generic-2de710f3783f6c41860bc760f83ac9ba284bcf4b59ddcb562ecedb618e254dd9 2013-01-18 16:22:54 ....A 145920 Virusshare.00030/HEUR-Trojan.Win32.Generic-2de7e77d01de3ffae7d836a2d0ad99ad9ea84098edfb1a708309b640793a17d9 2013-01-18 16:22:54 ....A 99840 Virusshare.00030/HEUR-Trojan.Win32.Generic-2de853240867d2334415aad6ca86a990bf69aa50ce545f14f183cc4f8fdb5bd5 2013-01-18 16:29:24 ....A 3566753 Virusshare.00030/HEUR-Trojan.Win32.Generic-2deb607f74630d0c407c65357c56a77b3f7bb0ca04bc28212d1bd0eb88960543 2013-01-18 16:30:42 ....A 54717 Virusshare.00030/HEUR-Trojan.Win32.Generic-2deb8ef49acfcb5e1add39289fa9ac72b2ad2fe628291d2fd18497d32a940486 2013-01-18 16:30:44 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-2dec86ae4c10215bc05fe2dadf96ed1fe81df5d15f2e1645eae21b79a7352f48 2013-01-18 16:22:58 ....A 339983 Virusshare.00030/HEUR-Trojan.Win32.Generic-2decd211d812728d890dccccf217223f85ab988667f8044d7157d3dff9ced06c 2013-01-18 16:22:58 ....A 36129 Virusshare.00030/HEUR-Trojan.Win32.Generic-2deded24878d8ad8dbc8c8a4c98322f213ac95a3deb37242ad7fa818df34be3f 2013-01-18 16:29:28 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-2dee027a109db646a00b4ae559d74d446cb441920551a0d488458afbd4e3032c 2013-01-18 16:28:12 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-2dee32f0bc7b15e399e601d0f455f4ef088894829e35d40a33432436ee579dcb 2013-01-18 16:35:44 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-2df1018a64206adfcf5ab6ccc4db7254102041c39f4ece39e7cf50857996dd5e 2013-01-18 16:35:48 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-2df1f4706c3e8e4972d7e259d63ce1dfb8e75cfef5336d281a74ca1e94b509e6 2013-01-18 16:31:40 ....A 716810 Virusshare.00030/HEUR-Trojan.Win32.Generic-2df36c443f7c1f02dbee70bab6db1294f03e95c5b83875af74a6795efff582f1 2013-01-18 16:35:44 ....A 19928 Virusshare.00030/HEUR-Trojan.Win32.Generic-2df70c6c6dd15ede5e2d03f2620c23c23e5374b8a92c8c234b7f95a2d687eb6b 2013-01-18 16:31:42 ....A 102200 Virusshare.00030/HEUR-Trojan.Win32.Generic-2df74c8547cf243b91d840cf9a770588e844631ba89d4f42905aab5ce0320aff 2013-01-18 16:31:42 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-2dfa1179ade3876f5b542067edee6f7d2c0eb730eaede6bb3705de51f3881cbe 2013-01-18 16:35:48 ....A 197120 Virusshare.00030/HEUR-Trojan.Win32.Generic-2dfac9c957ef13efaace406f67bb374d8031a489e2cb2c5e1ef9598041305645 2013-01-18 16:36:38 ....A 139264 Virusshare.00030/HEUR-Trojan.Win32.Generic-2dfb31c48f3d41edeea4e743b7c0aa7602ec9f62ee82fac9a314b6f73bbdf495 2013-01-18 16:32:38 ....A 88064 Virusshare.00030/HEUR-Trojan.Win32.Generic-2dfba9e68263b8f400a1ea8b96a4eb3db5a5c2c37e5cda604e567839ae232a6a 2013-01-18 16:31:44 ....A 9665801 Virusshare.00030/HEUR-Trojan.Win32.Generic-2dfbc37a6f912e41cd8b144601385fb3a78cc12facf9854c5252fa81e2f1f565 2013-01-18 16:36:34 ....A 32613 Virusshare.00030/HEUR-Trojan.Win32.Generic-2dfd3c3d267172ca75fec08d3498899f41ab310d9142bede0c43ecdacb189660 2013-01-18 16:31:44 ....A 77060 Virusshare.00030/HEUR-Trojan.Win32.Generic-2dfddf0c7f7bced78fe88e17caacb361ce86b68f8701ba79bce96ed38b44d8cb 2013-01-18 16:31:44 ....A 129352 Virusshare.00030/HEUR-Trojan.Win32.Generic-2dff3f0f2e8b2ff61c7f0205cce09fb2916a9e270ccc75a0df29fbb72c6986fa 2013-01-18 16:31:44 ....A 1187952 Virusshare.00030/HEUR-Trojan.Win32.Generic-2dffeb0bad88ca2daca7d471694f693196ec3c69298703738e4a6f24747709f6 2013-01-18 16:37:28 ....A 142336 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e02df4042eb4f3071c942192f5531e9e8a24b2706dec38513c5a50015a69adf 2013-01-18 16:37:10 ....A 57856 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e03c4e796490e9ff3c6f2b4036c7992cfbccc9a0cdad38f7c4e37dc48adc8a1 2013-01-18 16:35:44 ....A 69592 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e043b700aec3035d36a647c989b5c3874a4a05953143a408cd263c3c479dfd1 2013-01-18 16:37:32 ....A 20971249 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e04f13e56bd38bc43965cefeea7e21c120e43b5feb8a28badc0334d8e235ebc 2013-01-18 16:35:08 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e05576ec0bbb31f260cd5cb69907b2e040f82f8f119deae7f9ec71b61c1ecad 2013-01-18 16:33:38 ....A 12469800 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e097f07bf7ce934374f40cf4ee89fbe28f9047abcf4e8e03d988aa70588ca17 2013-01-18 16:12:48 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e0a3a48418ff8b3eceb1a32e307f6dd610d650ab456e147e8e85a4fbbf09fe4 2013-01-18 16:33:38 ....A 794624 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e0cc74864884ffc3e1a205c6941396b0bcd2d9c2bd99a1c895bc6471952312b 2013-01-18 16:33:38 ....A 428413 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e0cdeeb0a00abbf50aaa92ff44339145dc3d4703713f595885137026f30b44b 2013-01-18 16:36:34 ....A 343040 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e0fc68e10c32e88a369121746331d732b8251d45c9093e02f62ce9c46e4966b 2013-01-18 16:30:44 ....A 258048 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e120857bfff9c6d8023377b7d5724e72f8c49c044b52ac4a7e1359defacb85f 2013-01-18 16:24:16 ....A 1081344 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e1255fc37c925565e361d34273e17f687ff59bb6350c1cbb06a69368fbea52e 2013-01-18 16:32:30 ....A 18432 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e12ff4ec45f0cb5e2e19feaadd005050b2b9d442058c1f2c168296be79bd211 2013-01-18 16:24:16 ....A 306176 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e14ad96af4ce3684126c08c4ca4ba8c71e0e54be194d3f0c491fae35d2385e3 2013-01-18 16:24:18 ....A 267264 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e169177a634e1e6b731806ec0c8c91b95d29f36c1261bc9a1cd9ac2b9b363c1 2013-01-18 16:24:18 ....A 808960 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e1801552dddcaad9d6312048b1d149d46ea4814b72dcddeb49f728c0bd461e2 2013-01-18 16:29:32 ....A 22016 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e1994578e9eda72feee0f4d914d0295849e8dd134d0f6e34589e3713fe12a3c 2013-01-18 16:24:18 ....A 284260 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e1b01c13d42bbbd2451a90b4949855e0eb3b786cc64c0c940da5897dfc1fdec 2013-01-18 16:30:44 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e205f3b2db13c801f1216d9ac31a9cff7408f624be3e61c39524ed885251d13 2013-01-18 16:42:26 ....A 22528 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e22b285163217ac4c18a38dc40add2d278f984834a0529beb0020dadaa7253b 2013-01-18 15:47:46 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e28d1271e961522516fd800bd427b267078945819b73d947a5b7e627c79ca89 2013-01-18 16:25:10 ....A 85337 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e2aa32a428c1ece72e342edf93630039b5e305f2fb56b2d886872bcc2689d77 2013-01-18 16:25:10 ....A 316928 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e2b2e3b6305551eb89d667da6e7ffd5137d41469e7ddb790ffa56d8c0787b39 2013-01-18 16:25:10 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e2b52063000f47baadd672dcf713dea96b1da2f3ae59bf57ade6a5feadec19e 2013-01-18 16:25:10 ....A 31556 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e2bc523559033a98bf3e3754376d4c4900aa9ad7167da95740274aa49296832 2013-01-18 16:25:10 ....A 1136640 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e2d881e7b3c80308a464282a3539f16b6830996036864c6a7d1c7e11453bb40 2013-01-18 16:25:10 ....A 867328 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e2d959ea65a98bc7ba7ea682f8c1a4ae5e8c00ad6918af674917986e6b48c83 2013-01-18 16:28:08 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e2dd36a04a44bb30570ea5e1cf9b036e92824c199c6df109211762a6fbae7f7 2013-01-18 16:25:10 ....A 87552 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e2e8e5cfacffa44724aa6d8467e3f123c6b9dd0941cc720172ab705e3537032 2013-01-18 16:30:44 ....A 68513 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e31b570fef705d42fee939664ee23f154ba288ce2bb703477c7bf04811a385d 2013-01-18 16:25:12 ....A 84286 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e328ee345a2b8352fd1710bce6e075c71919a39542b1a7b6879b9e5679baed2 2013-01-18 16:26:20 ....A 37888 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e32ae7a585a25ed66a25fb22b91a04721f54b3ff4a6480ecc6a4ac0c2aa80c7 2013-01-18 16:25:12 ....A 325121 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e352d8b0b0442cebe9a219f19d1b60eacbcaaef1b501b97b4576f510133da1d 2013-01-18 16:25:14 ....A 3314408 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e3592d3a0fd6eb2dbda1ad3a94ca282851faaba14570322244168506d9db91c 2013-01-18 16:30:38 ....A 83116 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e4041e5e6c62c182d454c5b3879c1532b533b15ea5a168f5aab00a85f448581 2013-01-18 16:25:16 ....A 33068 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e40d1aaaac9ea041829152ec0e80fad218993913ef5a7dbe5430b4ec290f13b 2013-01-18 16:30:34 ....A 57856 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e4276b9fc03a4dd048236334534a1081c10888505d3db3385475949c1587b04 2013-01-18 16:25:20 ....A 192163 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e4714efe4bbf005ced220d3ee60322c5aed6b88cb42eb3f389c7ca049d09af5 2013-01-18 16:25:20 ....A 148480 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e4a9d384a8f048bf3a1b2edad98f8dd4023440eb30dd31f94bbc95025ad60dd 2013-01-18 16:25:22 ....A 45184 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e4cac21dd3d7b7f70e4787ede94ad71087338ae3857e203c5ff17b37c2de324 2013-01-18 16:25:22 ....A 66592 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e4d3c08954450f41ddfc8088045c209f35a180bd60cfc720044a68be0421013 2013-01-18 16:25:22 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e4e6882d7ea8f81f6132e367a333860c1cd38d68d1000f6a47a08c5c0759e55 2013-01-18 16:30:36 ....A 81920 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e4e8887ffe57d5d24171412f7b3e843b724b6d3668c70f3d30a4e8a7322af56 2013-01-18 16:25:22 ....A 264192 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e4eb938615e349861cf91032719d300a7533f5198aefc3282ec457619bdf113 2013-01-18 16:25:22 ....A 106522 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e4fb8faeffa377adf1da7616bea0a9318bbfad54ade75c0c44486e1c0f2360f 2013-01-18 16:25:22 ....A 1506021 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e508222dbacff9c920647f867ec59f6e8bc349bc6f672ab2f3b8a9d505bf153 2013-01-18 16:30:36 ....A 125255 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e512591909c36030498778773a5ba4ce4763f9b5ba48e458acb5b326e9179ed 2013-01-18 16:34:24 ....A 17664 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e536370c2b442722da81e2917f9e228e499dfc5124c68f42c166dcf2e1320d0 2013-01-18 16:30:36 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e543731407914b9fee26b2e4b452909a57455629d48d7fea1c3047cf896d3e4 2013-01-18 16:34:08 ....A 158208 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e54e21a318ac954a332b365895f5974a6346ff6cbc9dac7e910ce56ae055e3f 2013-01-18 16:25:26 ....A 388608 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e58550a712fc036d5beebeae63b8f231e25ccc4fc8841189f149e2dd35d04d7 2013-01-18 16:25:26 ....A 1234985 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e590b549a6a75775154f7005d9a9393f94bedd957460213c9ad37f2132a8706 2013-01-18 16:25:26 ....A 293376 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e596489e16883f9bdcb88cab1357f8040fe0b13c4d10892549649bbaff09e56 2013-01-18 16:25:28 ....A 35605 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e5a28a1b5b88f12029f4172babb24cf00dd986e92d3bb94e9a162944d8296e8 2013-01-18 16:27:12 ....A 1025 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e627d1be18d776dbdc3e823571aa04312f9a3e116351e6cc8077c098b275749 2013-01-18 16:27:12 ....A 36129 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e639e6064b342edf6ce81199b77d9434f7388f811ab7596e63296e79fc22ae2 2013-01-18 15:35:12 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e6473500bf7d21c4c0a7c947e495821cde37996299774a7e9fe1360f9bfd2e5 2013-01-18 16:28:08 ....A 306688 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e65f9fe7696fa0c8f18cceea80475de98dc77e2dcff1a19c6e41f679d670bb2 2013-01-18 16:27:14 ....A 22016 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e693e4010df3ca37e2976eba32429cb579b95edfca68c2faa35944f1860b765 2013-01-18 16:27:16 ....A 115960 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e6985b68d508e2ba002d2ca0c9a5879923fe660f22ee41d5b1cb2e52a4dd206 2013-01-18 16:28:02 ....A 161148 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e69d0580e7d6e489a80fd6e080d58740b32ad964189d9834d49c05ecac605b9 2013-01-18 16:32:22 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e6d828c39add70eaa5c0da6b9dbbdc86cc56edcc87cc0533d5e354b13197960 2013-01-18 16:27:18 ....A 133120 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e6d9ae132af7f20fecfc2c21a0b53175e2a392b857a14b28ededbfc31623850 2013-01-18 16:27:20 ....A 54208 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e6f68f207d4eba2863fe5d3a57f35d892ed5531cd6e00a5697401ab6f514e09 2013-01-18 16:27:22 ....A 265216 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e71a88959c820d517b31a663c0216d4cec3fbe7268d986c8895f4ceca19171b 2013-01-18 16:27:22 ....A 36129 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e742ed7b65cbc114de42e6fa2c734a23b256d9cc3f113ca8a9a66827825661a 2013-01-18 16:32:34 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e759473fb34189d526f613e00a46215fabaf3d725ebcbc796de78a2cffa83fe 2013-01-18 16:27:24 ....A 146262 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e7831e5f134b5f420924b4fe36f2ae982564838c1c40d5c80702bb8c061db91 2013-01-18 16:32:20 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e79d7fb33933bfc14636f25f1f2eb436fd4242f733cbaeeceffe4a88852bee2 2013-01-18 16:27:26 ....A 341888 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e7b6d7fede99b970e8472fa93ab3225e26aea387081e1ccec5f3dfaa018a4ee 2013-01-18 16:30:38 ....A 64060 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e7b7e7b34245ad3169ab74861de0af6d13d649aea34c242db1e84b442dcef28 2013-01-18 16:29:36 ....A 20480 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e7be316540465768f299173a2c48994591f2872861c117d2658a15c5cf1253a 2013-01-18 16:27:26 ....A 2809557 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e7c5a7dc5348d422e3234cc7bd7a629ddbd6b8e5d7a77e0a5ccd73ac806812a 2013-01-18 16:27:28 ....A 66411 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e7e2cfde9fccbdb1c1d88c1f213bbcfec53f127d724b70df710e3904b83b3c2 2013-01-18 16:27:28 ....A 95232 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e7f3c9ada55db86a97588037b516acfd312ab4f6d78b5f2cdd6b819e0250d02 2013-01-18 15:42:50 ....A 132608 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e80ae9880b9f2d3cc02fc4cbe79ab6715511bb8eca904c0ed6f1d83fa676403 2013-01-18 15:42:50 ....A 59060 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e839220f6aea3de3bac2af2c70f4d6fd8c9d0dd24f5beb6bd8843fab3125dc5 2013-01-18 15:42:50 ....A 96413 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e83a3e05bf8330f14327cb0b1c04a488474b15a2f30c7283414adfb55a0f087 2013-01-18 15:42:52 ....A 503808 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e8480e5778a2ef63f13b73a64f634051b4e9166f0ab0bd42761da0f78cbdc79 2013-01-18 15:43:28 ....A 28160 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e856f097edd849713ff2bf3406dd77263d10e1d0541d3e67b105da800c1d29c 2013-01-18 15:42:52 ....A 189799 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e85b94d773e42907af94aae6feed659f658c42eed11cfad61ae3e6b9b1a6e7f 2013-01-18 15:43:28 ....A 174080 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e870a13b3f511ce20da6fa7663381c115992c2dabfb62ca4e3c24242f23559e 2013-01-18 15:43:32 ....A 238592 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e87e09ecfa429085ba3c7a24dd37120a4733bf331491234cd74bb5244a1955b 2013-01-18 15:43:28 ....A 45966 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e892f0fc733f3f267349247407ce8622f078c72e8761f8800fde8de0955d419 2013-01-18 15:42:52 ....A 72704 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e899402a0504211b777b2dfba83a3f9d8606681b7ec852247b9d9f4b4573841 2013-01-18 15:42:52 ....A 265728 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e8a7556c6550eb9388658affaa6f5bd050406946b5c81609bc36fbddab39954 2013-01-18 15:42:52 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e8bd0a4b372abceb440529d4330839080c286509d727433d18dcf2567498ed2 2013-01-18 15:42:52 ....A 96768 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e8bdf57d0cf5d0e7d4c5cf4cad6828b791f2a91bbe7f2a3f00fd89cede20141 2013-01-18 15:43:28 ....A 2013184 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e8d475acf79b37d0c878c648ce68473cc9e7e7f980d5a0b393c147dacfd1b53 2013-01-18 15:42:54 ....A 94208 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e8f1f02c62fa1ef5d7aa380a83737b6fbd24d43d978d1def002ea4298ea8a41 2013-01-18 15:45:14 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e93c352fc53b983e98ddf3aba917fdbdb571856dc99981ca2f643f9ce9394fa 2013-01-18 15:46:10 ....A 122880 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e977202332a7095dca18cb5b4f30475d0399b4aeabf0e3ae9ce412da58cb53a 2013-01-18 15:45:16 ....A 135168 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e9786b8d45f74eed61fab50065947022f15254e1de464d6028e56b2befc38d7 2013-01-18 15:47:30 ....A 56832 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e9859f4e467c377b3a7ed9f250db504090afb528cc683502b3a464847da6a3f 2013-01-18 15:45:16 ....A 28864 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e9983c334c9ae2b7c649ee6f02feb4467c72036e2f8a2c5ba17c4e35bd71832 2013-01-18 15:45:16 ....A 836350 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e99c75a0f23a03fb7f917ee5aff9af75c3c7f7e7c16410820f14a3c5655a3c0 2013-01-18 16:40:34 ....A 84992 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e9c8905b66d4e8cb0294df4367d06286362aa56e07cba8626c39e63dd76d0bd 2013-01-18 15:46:10 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e9db59f6890f47ec95bce014fe5783b7b4e6c17e007946840ca002e7c5cbd6a 2013-01-18 15:47:32 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e9dfa5d610e3bc5f865ddb8ea0952f106a5909fb3a075c4ae308e13ccf100ad 2013-01-18 15:47:32 ....A 95232 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e9e348390ef98844f0bec83a8c1509904b0981cc6fd8136675b6bd6f6bae5b8 2013-01-18 15:45:18 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-2e9ec461e536012e83971e8982f3cc1b82d90f8251a96c1c2b4a78c65200ed46 2013-01-18 15:45:18 ....A 257024 Virusshare.00030/HEUR-Trojan.Win32.Generic-2ea0443363724def35642900127ec3faba43d9528745c1f91734a246673b346b 2013-01-18 15:45:20 ....A 11854913 Virusshare.00030/HEUR-Trojan.Win32.Generic-2ea335daf8f5076f6f4b8918a3ef493456aeede85176d5d1f674929a9076ab4f 2013-01-18 15:45:20 ....A 3572505 Virusshare.00030/HEUR-Trojan.Win32.Generic-2ea3f03cdf494856edc3dcf7efe915232f16d666397109ea6020ed230ccad66b 2013-01-18 15:45:22 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-2ea42fe692f81afeae37e7f46121ea2fc0fa287281400598d60d30c1407ec0ea 2013-01-18 15:45:22 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-2ea5178ee1c86c13e2eb0722837fde4d6662d76efc8dc5145b04198683180f82 2013-01-18 15:47:32 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-2ea6ad23a314eb9bd1a84ec94c11eac5237bcc5805117ff52aed0dc26abd1d75 2013-01-18 15:47:30 ....A 28640 Virusshare.00030/HEUR-Trojan.Win32.Generic-2ea6dca3e4cce93398b4c33128161022a3e27deb6c87b1805daabecd9b992866 2013-01-18 15:47:30 ....A 173607 Virusshare.00030/HEUR-Trojan.Win32.Generic-2eaa9346e656ef204fe81f6efa17850651133e25fa8bdef583021552990e578a 2013-01-18 15:47:32 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-2ead3fedfc9d9d710f9f0bed92e4fa97eeefd9e519025eba3aef32ecd3de9b20 2013-01-18 15:45:24 ....A 46080 Virusshare.00030/HEUR-Trojan.Win32.Generic-2ead73bf9723cce3dba2386cb3f5adeb36181bfedbbeadec0d975ac39517ccee 2013-01-18 15:45:26 ....A 86345 Virusshare.00030/HEUR-Trojan.Win32.Generic-2eadfba14f711534655339b3a473cc75e2921d6f23f1dfcd32b2188215adca4c 2013-01-18 15:47:30 ....A 23040 Virusshare.00030/HEUR-Trojan.Win32.Generic-2eaef1ee678e6c34d4fe4299b17c2bbe0d15d85800eb25684d627f807c9f6e48 2013-01-18 15:48:40 ....A 211456 Virusshare.00030/HEUR-Trojan.Win32.Generic-2eafbb0c83f611dd414a4fd867c64a8718db04bc0876b323cfa69ee7f2775d7d 2013-01-18 15:47:52 ....A 668685 Virusshare.00030/HEUR-Trojan.Win32.Generic-2eb0fda63695f8e141b2e94be546d84d9482efc6dd311fbb798f5308b21427df 2013-01-18 16:06:22 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-2eb21d82c4a0391af0b13297c00b84a289eb5cad849af28b85f5b3251e09f978 2013-01-18 15:47:54 ....A 20480 Virusshare.00030/HEUR-Trojan.Win32.Generic-2eb80136518cc92f8a21b02397f1797a006eb4eba090b263f76b3f494af721a5 2013-01-18 15:47:54 ....A 255488 Virusshare.00030/HEUR-Trojan.Win32.Generic-2eb81f204ed6774ff49c290e4389223131c645c634a227b3158e2b2f3eaf5289 2013-01-18 15:47:54 ....A 178688 Virusshare.00030/HEUR-Trojan.Win32.Generic-2eb8e4ef881dedd61e48d66e8d4e8c62029395053e23d556c299bf61caa5df17 2013-01-18 15:47:54 ....A 36864 Virusshare.00030/HEUR-Trojan.Win32.Generic-2eb9e82cf79828900af34eee698ed22120276edb3785ee0d25d1b289e3691faa 2013-01-18 15:47:54 ....A 94208 Virusshare.00030/HEUR-Trojan.Win32.Generic-2eba82893379ccc7dbac69a63c6e1165ea85c2e2476ce16b16934e3bf81efae5 2013-01-18 15:47:54 ....A 2591418 Virusshare.00030/HEUR-Trojan.Win32.Generic-2ebcc158042b0a00acdaa1d826ef4d6d6e9b51510933acfb4eb1c20c42f285d2 2013-01-18 15:47:54 ....A 36129 Virusshare.00030/HEUR-Trojan.Win32.Generic-2ebd993e619c107b6b2ed65947052848d55a516a401c2e5b322f74f22cea904b 2013-01-18 15:49:28 ....A 22528 Virusshare.00030/HEUR-Trojan.Win32.Generic-2ec5a45ed8dd9ed9bf77320ed4059b7f70c86414e17109a1f805d074b024b28c 2013-01-18 15:52:52 ....A 338432 Virusshare.00030/HEUR-Trojan.Win32.Generic-2ec5b30e1da095284b6a68d3b8fb4306cf56d40ddcb770f15c3da857ebf53d21 2013-01-18 15:49:28 ....A 259072 Virusshare.00030/HEUR-Trojan.Win32.Generic-2ec6819c2ff0f8bd5ec71f3c746954549743560fd2e9fa5059f7e21659a53e5b 2013-01-18 15:52:44 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-2ec6ab93e3a709ca1d48ceb163c23b593a349907cdd15b1456254d5d2de4f239 2013-01-18 15:49:28 ....A 51336 Virusshare.00030/HEUR-Trojan.Win32.Generic-2ec84eb1d2f2206909a455a1e901c06ce3a3b4aa253356467fb08ab39ceb8cb6 2013-01-18 15:49:30 ....A 2496600 Virusshare.00030/HEUR-Trojan.Win32.Generic-2ec963f130fe637b6a891032c07f814560ca4eae90f48a66a69b7033b1b42f0c 2013-01-18 15:49:30 ....A 28160 Virusshare.00030/HEUR-Trojan.Win32.Generic-2eca457431462685de3aafea4d78574f5bc3c7c828bf35b186b2c94944a08741 2013-01-18 15:52:52 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-2ecabef107a24ad5929a3a1fd53b7a3261616cf4f12817457525517fe5ec59b0 2013-01-18 15:49:30 ....A 338432 Virusshare.00030/HEUR-Trojan.Win32.Generic-2ecc1b0bed262847ea9f7c2aacfc67e996dcc384c66745d0e8f602082a2ccb3c 2013-01-18 15:52:52 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-2ecc24d3c864ee6d73842fe1351fc72c3528e2ae04c9ca1689eda1a3f5b29108 2013-01-18 15:49:30 ....A 286720 Virusshare.00030/HEUR-Trojan.Win32.Generic-2ecc7384d887324562776b242418b3f0594035b890fd7e42a7f77fdad19fe7b8 2013-01-18 15:43:48 ....A 462848 Virusshare.00030/HEUR-Trojan.Win32.Generic-2ed2fb482bcb4ae613ce50a7dde36fb7ccd46441cdb5510d6edcdeec8295d835 2013-01-18 15:43:48 ....A 107008 Virusshare.00030/HEUR-Trojan.Win32.Generic-2ed3b41637d6bb658b2ad4948307e6be309ca9c0a55d582d9ead3d831f5bbe62 2013-01-18 15:46:00 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-2ed615d43204c440f66c5c31e4088706053b176a383007bc1b5ad9bca918c64e 2013-01-18 15:43:50 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-2ed6efaa64e5b59464dfdfe10b50a75c99ed3914b77f89698061af9a7c7a5279 2013-01-18 15:43:50 ....A 3286433 Virusshare.00030/HEUR-Trojan.Win32.Generic-2ed7a694b3d7506a9e01db84b36c32d74cca0ae2621a25e6a73301fcb4567430 2013-01-18 15:43:50 ....A 697344 Virusshare.00030/HEUR-Trojan.Win32.Generic-2ed7f60dd55fd0b280b17aaee1e3d23ea3e224853364802dcfc82f128a2ada83 2013-01-18 15:43:50 ....A 53060 Virusshare.00030/HEUR-Trojan.Win32.Generic-2ed8471ca278d042546161f73342031b1de3b6aa516b21d455003d9725969669 2013-01-18 15:43:50 ....A 57246 Virusshare.00030/HEUR-Trojan.Win32.Generic-2ed8628a58bba8812d8899b27c28f55b7bf9bbeba09bd8b78562afb82afa5283 2013-01-18 15:43:50 ....A 19456 Virusshare.00030/HEUR-Trojan.Win32.Generic-2eda17946ed5094a24701c548b55c08596906fc6b56e8d610d871687e153c075 2013-01-18 15:46:00 ....A 1509888 Virusshare.00030/HEUR-Trojan.Win32.Generic-2eda5148703942dd905bde360333a1a87047706949ea452a26861ee3e6ed645c 2013-01-18 15:43:50 ....A 78524 Virusshare.00030/HEUR-Trojan.Win32.Generic-2edbaf14da53c8cec9ae60267f7637d51e1d4d36bc3f95d63a23653200a9bd09 2013-01-18 15:45:58 ....A 30208 Virusshare.00030/HEUR-Trojan.Win32.Generic-2edc63d56e75144d7b15ef8ddbf8a6617be31e958bb83df3539f3bd9deb6a9dd 2013-01-18 15:46:04 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-2edd96e0e9998ec52fce5df42ee566986736d9b84e4c28a86541cf8d80327cdc 2013-01-18 15:46:00 ....A 172367 Virusshare.00030/HEUR-Trojan.Win32.Generic-2eddb4175dde35db66399e334789679ccb71192b0150c4d274d08abe62b20c0b 2013-01-18 15:43:52 ....A 174592 Virusshare.00030/HEUR-Trojan.Win32.Generic-2edfa39a359c5fa39da8ebd65203f9f43fc7c421b4f24097016faa2524446184 2013-01-18 15:52:52 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-2ee113609412aa680cfd9ba726980efa47ecc07304256bfa53bd95639b55e25d 2013-01-18 15:52:44 ....A 102691 Virusshare.00030/HEUR-Trojan.Win32.Generic-2ee2ad5e0472700c27971b201ea006fa5f68179435dc424188b7c2289d40f835 2013-01-18 15:52:54 ....A 174080 Virusshare.00030/HEUR-Trojan.Win32.Generic-2ee58afec25757e36139ac12a31d9e6234dad77b3dd231788a311e96d76d9a43 2013-01-18 15:52:00 ....A 54208 Virusshare.00030/HEUR-Trojan.Win32.Generic-2ee5a4aa489f63db289f9a1f6cc2801a9bd4f4ff92e1018267add96bbe52d565 2013-01-18 15:52:46 ....A 262656 Virusshare.00030/HEUR-Trojan.Win32.Generic-2ee64db12965d20c8425a98d4a0293075f150be5b46787602008197dd82472ec 2013-01-18 15:52:00 ....A 88064 Virusshare.00030/HEUR-Trojan.Win32.Generic-2ee72ce5169bbba483a2c4aaa9bcbbaa5cb414a5f555e4ba306f171892066e85 2013-01-18 15:52:00 ....A 36129 Virusshare.00030/HEUR-Trojan.Win32.Generic-2ee7e9364e0e05f578c9ea67b6b5e97eafbff7b85638c90fb754005abf787bd9 2013-01-18 15:52:00 ....A 1396610 Virusshare.00030/HEUR-Trojan.Win32.Generic-2ee96b0d83d826f55d51e003255828a8a3b98ae1fc7c59294b1327f12aab249f 2013-01-18 15:52:00 ....A 813056 Virusshare.00030/HEUR-Trojan.Win32.Generic-2eea7bf3b0b4692c694401e94b3aa93249911a6d8f2590e77249f4fd410042fd 2013-01-18 15:52:00 ....A 193476 Virusshare.00030/HEUR-Trojan.Win32.Generic-2eec1b09e9a833f51d7320abe72d4614ac424ab11000738f9b4197cf055779b6 2013-01-18 15:52:42 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-2eee3db06b450794544a4b8089d173cb6c7a85521959c71606e224653ade1956 2013-01-18 15:53:30 ....A 977672 Virusshare.00030/HEUR-Trojan.Win32.Generic-2ef0d2700bd918a0fb3227d754bc56ff34e224d0981d2cb06313fa1b69c3d7f2 2013-01-18 15:53:32 ....A 64892 Virusshare.00030/HEUR-Trojan.Win32.Generic-2ef7140f3202ed75b1b9cc254136c6b05f6ab66ca3e651fe4c1e251893f5d67d 2013-01-18 15:54:20 ....A 31556 Virusshare.00030/HEUR-Trojan.Win32.Generic-2ef8844124fbcf3c66eab6b0ac08ef45882f2dd631a1ddc58ab92755bd61ad83 2013-01-18 15:53:32 ....A 178176 Virusshare.00030/HEUR-Trojan.Win32.Generic-2ef8d2a831c87e9d1fdeb77dc8721577837dd493f84a010b92d4c41e57cbf2fd 2013-01-18 15:53:32 ....A 452096 Virusshare.00030/HEUR-Trojan.Win32.Generic-2ef99ebddb823bf342dea511cb4e62530a79535aa7dd839e16b90db3afe0d73a 2013-01-18 16:10:26 ....A 123904 Virusshare.00030/HEUR-Trojan.Win32.Generic-2efaf7e0798295957f895e4f080e0facfb8a00e707aa9b19c13c47012dd3ca5b 2013-01-18 15:53:32 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-2efbe0d09ae3d077aa5a63f492232f00101fc61883504d0ca771e5d8482c33ec 2013-01-18 15:53:34 ....A 7168 Virusshare.00030/HEUR-Trojan.Win32.Generic-2efdb5c69cce3380315c7b367b8bc8f51bf4e1115cd7da659a3f537c84b1e048 2013-01-18 15:42:54 ....A 46016 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f00bb45c1fea575dd88f62d94c15e62e87a883fa8ea23f7ee7cd6f17debb3e8 2013-01-18 15:43:32 ....A 81920 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f0293746c53cbd3ac1b77333d60b2b55b05f682ddb083fdbf50b702be92b6b5 2013-01-18 15:43:32 ....A 304128 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f03f1bb3300fe1e64ec3367dc63c18da26034ae8e5ceb750403bc937c2e3ac4 2013-01-18 15:43:28 ....A 128512 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f04016578498c0d3cd582545aec854461d20a973db5848a579073e395f340f2 2013-01-18 15:43:28 ....A 84992 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f044614bf51173a7bd0914eb367cb1fef870464865df51563aead690e0d7581 2013-01-18 15:42:54 ....A 196608 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f04bc6f8739a2faaa877c0f6c72364dff6cf5c5cf9d7a6489e9f104732c75cc 2013-01-18 15:43:28 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f06b2f10d6da9b2273bc4b56345b5fc67c0dcdb813c531ff8651461dbe9887d 2013-01-18 15:42:56 ....A 58368 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f0769093a10a7676fd27e487f67f7637818cf9a90db0c55f42ea2b1ab28c395 2013-01-18 16:51:52 ....A 84992 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f092e561e0b6aa163426f51b179836fab542a6a73af0bc77003f939ba85653a 2013-01-18 15:42:56 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f09a064a78716abcc68ddb52eb66bb7b4556eaf8d491fbcf4c4352626b1c099 2013-01-18 15:42:56 ....A 726544 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f0b4578084eef33ac9085a0197947721397f1ee9e7647459eac4972555b0809 2013-01-18 15:42:58 ....A 1208320 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f0f3d479fd98c47b0f3c41db0daf3901a87c92d033805500ef06e3116320270 2013-01-18 15:56:30 ....A 6133134 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f14399e593e3c8be5d06ba4e63c78c8bbc21499a8ec32b0bfc99b0bb36e1d3c 2013-01-18 15:56:30 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f144db2beef7c6898d55bab7405f9ba20ffa1bb22ead10fe1a7455a402955f3 2013-01-18 15:57:26 ....A 100352 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f1461a5dcf1abd37f72d0891ac903d9c7d7b91fe853f39bd7ce4fc1588b6620 2013-01-18 15:56:30 ....A 84992 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f14894b87aa6cba098d4d27570f34362fce0e450e0e16c480687df4fb4f0b48 2013-01-18 15:56:32 ....A 329216 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f16ed616b0c4df2f8da0f04afd7cc361d8b2115530227c128ef5ae3fb7b6da9 2013-01-18 15:57:26 ....A 265728 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f186de5f8c39eab67d7f59c4d909571d8bc2d1f28bf4f25970d44c614444a5e 2013-01-18 15:57:26 ....A 207874 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f19d31edbe2d4af957f711aeaba95916a7bafceb5d06d3193fe2c20c63ae35c 2013-01-18 15:56:36 ....A 68769 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f1dd4b727dec68d346afa837f5adf0478c0d54b2158fe740c1aa04928e906cd 2013-01-18 15:56:36 ....A 325121 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f1ef99b9316710030da8c1c3acaa7957c1082bf1eb3875b663abcbacdad5b43 2013-01-18 15:45:26 ....A 331776 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f2137be382b41f6a164f75ab6ef997c92c71514500abbc6a2a2fc5cde1714fa 2013-01-18 15:47:30 ....A 76612 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f2219513888b7ca63a019ba9a4748c6c263f2cb0f82875774ea6c9ab1a09558 2013-01-18 15:47:34 ....A 135680 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f235277140ebe3de1b184e65177b9a42c89b2e5305a7be2558175cfd99a4d51 2013-01-18 15:47:34 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f23712e7b7c3beaeb66e24a5e75434045786490844046109f0c73987b4bb0aa 2013-01-18 15:45:28 ....A 320942 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f25e1ac69635cae3fe4b5b6efa1036ce545efc438979111621246db82118142 2013-01-18 16:50:32 ....A 137376 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f265380b07e6c7b11dbd0cad25d43a938a72706cba76565ebce98d148f845df 2013-01-18 15:45:28 ....A 306176 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f27d42ac8b6ac1c7c1269c743a2db8ed613b3e14db6d5e6c4c8351fd5d3c379 2013-01-18 15:47:30 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f282bec52ed07a9e0c087fc8ff81cb8b092304c41da4bebcde805c04ffa5b66 2013-01-18 15:45:30 ....A 187623 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f2a06dfaa3814afeceffc432e732d9d8b8fc403a036cf44a21a079bb9d1b207 2013-01-18 15:47:34 ....A 12288 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f2b58b94f6d60035a959b9f8b6ff6138166971b22348aec2e276e80e7c62e65 2013-01-18 15:47:30 ....A 83968 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f2e342b0c75133daf13306e58d0de6cc50e6e8e27db6504e99cc3ef61ba1e03 2013-01-18 15:45:30 ....A 388096 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f2f5f7e1569db99127c38241c90abccd6fa2e70cdd73a024e4eac0a18c120dc 2013-01-18 15:46:30 ....A 2206135 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f332021ae34a67b00e80bddb547516b64c5cda28f79167ce41d82167ce402ed 2013-01-18 15:48:46 ....A 228352 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f33a4fee9cc5eb6cfd401434c407b276a2c65cb90cffa2200c8a897cf218346 2013-01-18 15:48:42 ....A 68524 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f33dce8e4c28388e449a696e08714cec63bee91f9941226747a3c69de902571 2013-01-18 15:46:30 ....A 378880 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f34656e088d888758b17d0c33821bfbd00fd1ed403eb2fb6089a2a9889ce801 2013-01-18 15:46:30 ....A 286720 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f34a60c7a585a5cdacfc2b490a3aaefdc03b654184ab0579de95937d9e50bad 2013-01-18 15:46:32 ....A 425472 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f35fec4419fe4f1d9ef6ed6dbd56926cf0594a565376324a8fb2e008d3262f2 2013-01-18 15:46:32 ....A 219137 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f3676ea68437d1576d4146a17b53d99ba41d2c0e9bf21a10c8d14cf41de9cad 2013-01-18 15:48:44 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f39ded1a0fdaafcc428a5be2e1b095418a051455d8095c978dfb09bfce33d2b 2013-01-18 15:47:32 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f3a649a820349d036232f9ed7844ff70c86f0c0605d319ddbd26a7b577e8a40 2013-01-18 15:46:32 ....A 449536 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f3c246f72f7d5ea2bea233bf4f1ebb00103df4b9f313aef301c258c14c6d842 2013-01-18 15:48:40 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f3d6c8999e4c7cf84f74418877423bc3c0e0d84bb0ac06422b6b524f749fd4c 2013-01-18 15:48:46 ....A 95232 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f3f76cf0eacd71c710d760bc1436ca8e0ff7dc3212a5f534726c4a460b2458a 2013-01-18 15:46:36 ....A 132096 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f3fc0a7113611d038dd5c38609797de89d64615cbdde157acceaadb437831fe 2013-01-18 15:47:56 ....A 259584 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f400ab734553d22128486c4fa9f766b8f59352176c670e3b046e04dc234c415 2013-01-18 15:47:56 ....A 314567 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f4291ba71ecb5766f3f6619b095be02fb2df21d9c44bef1ed5f7bbd534fd47c 2013-01-18 15:51:26 ....A 153616 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f453e293794bd9c97092d83cd2863c142bc0d0f679ba2f797b0d8b479cb1b44 2013-01-18 15:47:58 ....A 103017 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f45ffdf2e3a46d5ecc90cad75e8523b50afb33137e877c741de9557a84cdcad 2013-01-18 15:51:22 ....A 309760 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f48d548d773192442cf11bd83b6a9f51d9d005d7f40f2f86a9ca6499d97acc1 2013-01-18 15:48:00 ....A 309760 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f49c5ae5b9e9226212bc5c1db3bc1d6bf8aea6a3d48b82be51c5c562f885794 2013-01-18 15:48:00 ....A 31964 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f4af7ef4e4a73be6d819b62a36ff440d9c532ae5018586798f38acaad34be0e 2013-01-18 15:51:30 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f4ed5c0fd840a4d61ac0912e02b72363be85918f7d4820a6d5323288b734e01 2013-01-18 15:46:00 ....A 95232 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f52479c9569c2bfbe499e953770465fc63c8fbde5bb4abd813c44cd38cc2ec2 2013-01-18 15:43:52 ....A 73802 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f52a8b049857175a9eb278dfb71cb23c1d991c6d8acdb75bd421abf30461233 2013-01-18 15:43:52 ....A 1445888 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f53785f6560e6a6e6dca53b8a8b32a8f2733812d4aa1172b54d5bf52b0ce9ee 2013-01-18 15:43:54 ....A 1506015 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f566103e8d7d2d9d1ec6ec159ecff268455b8c6a6a58e24bbf1a8b16fb21877 2013-01-18 15:43:54 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f568679ea629847a39d038bcfd696321719f4f5bbe1b4eff8506fa015d4bad9 2013-01-18 15:43:54 ....A 77824 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f5758977a431cb524a701386f315b5546b84f1e75a29ce142ab0c28f5699170 2013-01-18 15:45:56 ....A 183697 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f575d2ebd73f153e843ed73d945be5d62f3679a423c6cd67fbb88f9d2e39bc5 2013-01-18 15:43:56 ....A 10636946 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f5c465a95d626e0c2970e9fcd75070e32f419f2f058d3009c5b490c88e80e5f 2013-01-18 15:43:56 ....A 103424 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f5d9a67a9331686a4fcaa9d1e00bdeea7002a15ccc25123b21b377b538149af 2013-01-18 15:54:08 ....A 370700 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f608b3b3c79c4603184fc9e8662133d7a5e1b63bfe0fb4a0ebc9e6a1a0380e6 2013-01-18 15:50:42 ....A 176654 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f6440f79fa1bc2d0c225bf4badde476ab21580b91940748694da3e92ce8398d 2013-01-18 15:54:18 ....A 242688 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f64906ed0ce197738a8af0931b71b39d5673b5ca2dcac22c61924f1031acf41 2013-01-18 15:54:06 ....A 332288 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f6556a6d88c3f503b1c02b143ecf646656844068256ea8baaf80ac9b51fc54a 2013-01-18 15:50:42 ....A 62317 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f659d3b7b9ec816713302592da3860fcf4afa9e1e12d19cdad77f9db3d0c649 2013-01-18 15:50:44 ....A 243208 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f67c0aebbceee0417ba70a59b6f5def3d972e6ba2ad7518857ebf36a7a4a192 2013-01-18 15:54:10 ....A 15360 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f68df683b3ee55bf24fea83d86ca4f3c4042c0573d96b46ba9ce7adc7a9c3ac 2013-01-18 15:50:44 ....A 22016 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f696c86cff2c3359b9ab3a7d283b78c9ad4beb3a3ee84978e5b88bedfcbf0fd 2013-01-18 15:50:44 ....A 315392 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f698d84ee93c21127d8228d48d3e60e570c18efe3eb49efedcf0863765f0283 2013-01-18 15:50:44 ....A 63488 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f69a78ed1d51acea9dbde25f0af4c62862b54ec5e60107644119076019c7154 2013-01-18 15:50:44 ....A 22016 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f6ab25b40a7194960adb23327631af4cda95dfb032cbc88809aea09619363d7 2013-01-18 15:29:20 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f6b8100a7ba794770e4eeae5f9910c81caa7645635d4ad75735a9473ce095f8 2013-01-18 15:54:14 ....A 57327 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f6d88c24c2017d338d36844e1243750be7e73c49773bf28728b7c8e1d27d2fa 2013-01-18 15:50:46 ....A 1620121 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f6db7b34ab7fcf603814adaff0b3ddb69230f2b145b41346f81b67b091b8966 2013-01-18 15:50:46 ....A 63772 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f6f8d756cba30cf1a14c92762f4b6358421f09b983392a446f935c246e74599 2013-01-18 15:52:02 ....A 60928 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f701b43d1bf9442827f23c81841eef44af23c09453bfde9d7f2e77722ec3f24 2013-01-18 15:52:02 ....A 20992 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f70d51570d1bb5af17fa684c7ea50fcfc489c1c16aca0ec299034889649e3e0 2013-01-18 15:52:02 ....A 27648 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f71154ffae5982f71038f754f2d0b168ec610a8c0b612aee58d3595f7757ba3 2013-01-18 15:52:02 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f765a7c8592b2b7db933fa3c1e0e769d3f1221ce3b5f6f774e761aeb07330f1 2013-01-18 15:52:42 ....A 69632 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f766d04500cbddbbcaa1464bb0adc2d0ea5df414b707890a99874529beec3a0 2013-01-18 15:52:50 ....A 3144704 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f772d5d83a0279ef33cdd73b66f8881f89d1674b6e3402763c5998d826aec14 2013-01-18 15:52:04 ....A 121856 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f77915b76844bdd5856c1abdf06d73ee1bbb70fc971f9dfcd3c400cdf150d42 2013-01-18 15:52:50 ....A 42080 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f77a06b7dd5a834f7ea43d21b63d60a2aebda4bc57837771ef25bb89a413e3a 2013-01-18 15:52:04 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f7813086687367704e810b96e24e905dc02d1462372def71ba85c7832eda488 2013-01-18 15:52:04 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f7838eede5a312d0eb132d06a2f3f2c413954a6ff40b30074559de45140e0c9 2013-01-18 15:52:54 ....A 309760 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f7ad8ccea891dfeaafc078a811e0f8066d32a402cbc936bff7e567f711bc14e 2013-01-18 15:52:06 ....A 1081344 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f7c243eaa77ea3c4d4a580cf3d2b7094aedef1477931b590ab0f8f03250a432 2013-01-18 15:52:06 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f7c43e6903b2657731b6344ebd8aeaea34229e62faa998a9dd0be930f6577d9 2013-01-18 15:52:06 ....A 16384 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f7c75e17e761805803928f16df551c3b920f44303b80665772d9406f86ba61c 2013-01-18 15:52:44 ....A 22528 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f7d1fa0faead36bbd4d61741d64b7db49a497f033ef4bc2c311f84c40e537a3 2013-01-18 15:52:54 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f7d7a27cfff69aa214f126b492a09e15c736fb89d8bf1634670ba7f5a2c9488 2013-01-18 15:52:06 ....A 94208 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f7f6affdf5b13f5098240d0c1dc3027db44e41eb3b2bbda17db30ba4fdecf5d 2013-01-18 15:54:22 ....A 36140 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f803c85283ca6513d8a44e9f0313c75225e9cb25a3c9c4acfac4830a137f708 2013-01-18 15:54:22 ....A 341504 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f80592419e6e946f9f1e302c0eac1eb6fedaeba4d7922a220e849d3f4934fe3 2013-01-18 15:55:52 ....A 221134 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f8168869c0223cfa5c0beb3bf8d1f3a78887e61e390e92fbb64f95922e7a012 2013-01-18 15:54:46 ....A 294912 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f81a285b7b30a2857772716ff38842db2189c1caef4206de80c2e123371eba6 2013-01-18 15:55:48 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f82b1c396a970b9785189284bdc6475773c69e46afed0af1e918345373c6f8d 2013-01-18 15:55:52 ....A 81920 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f841606c26c6d397e62c2c855b7887dbfb1f4ca7708d95a1c80d69272fd3fc1 2013-01-18 15:54:46 ....A 36129 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f84b463fe2eccfc9c22e4c0e283041dd08631623243ce35fd3ea0225163937a 2013-01-18 15:54:46 ....A 48384 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f897072433d85eee08c12b9713a959a6179d20d0263a58e9910560e4f86f5a9 2013-01-18 15:54:48 ....A 444928 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f8aa5de595d23374911ef5c3f2f4cc98682f914d5c9cefb72ea40d679ecfbb8 2013-01-18 15:54:48 ....A 189261 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f8c023a4cad4f87ff3b78e8015b90d3c39f25622547e7540fdf379fca6d6aaa 2013-01-18 15:50:30 ....A 451584 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f8c8cce87fe79d944d68793ef577365c3dcae017d90fbba0eac18ccdbe02601 2013-01-18 15:55:50 ....A 12400 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f8c8dbd6d4f693d4e43aaa47c8af4fe74d1df9a59120b557fb8739d3604d3f8 2013-01-18 15:54:48 ....A 1235117 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f8c9dfce118d089c6967422b1847d451b001c13f14766f3056752de159ec56a 2013-01-18 15:55:50 ....A 60524 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f8e1987f88a8758a9116871a69112e34e3fdbaf150681b9c05e780c56fc9d75 2013-01-18 15:55:46 ....A 126976 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f8ee3c8ed611fc3960ee70d7fa662461c4b0d18875cb34fe4644a4a1ae45d06 2013-01-18 15:54:50 ....A 363008 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f8f8895b7ad089295c2c6d7f8b1bae50611790f02d2d86da81da97f72eaae8d 2013-01-18 15:55:44 ....A 878456 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f8fda5b870cdb32833ccb2e837231976596d109d23012b9766d04523c99edbb 2013-01-18 15:55:50 ....A 306176 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f9091ad7d3f7d22fc531108f9745d25a85f8f585062d57b89503ddfb5723a1f 2013-01-18 15:54:52 ....A 91932 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f90a6534e37670f99a6c614b639cc117025321911add248482bde39c722e388 2013-01-18 16:34:00 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f90ae4d617f662e34b44a314d51a16a94d1434a37b2acf44d4577b8f6eb852e 2013-01-18 15:55:50 ....A 120896 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f9118d8176cea0cd471f2d2b21057c4dcff2436577d534f63db45a76b683573 2013-01-18 15:55:46 ....A 753152 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f91ebf0367986dee96c4d2853e070f2953b22f8641abefad9e6a82e14e7385a 2013-01-18 15:54:52 ....A 741376 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f936dbc1f27e050f517dd4ce9d87d18bc05283db59abe541d21346457a8b801 2013-01-18 15:55:46 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f95af870cb6c3a01a0ab22045c1013d89f9d9bb680cf3c03e5c9259f5a73f5d 2013-01-18 15:54:52 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f96929987e4fe1a8fab8583ee4f63dc014caf5122eceb782a26d09cb9b9b558 2013-01-18 15:55:52 ....A 304128 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f975e09de7e7093e201fc49374c9c1019644269139468da208fa55b67419594 2013-01-18 15:54:56 ....A 320208 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f9b9ab2f750497cbb14ce978b2be8be15c65d693b3135fe85788f81e79ea36d 2013-01-18 15:54:56 ....A 56320 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f9c2a346cfd7ebaee35190be7fb05ab9845def5d15921520e0dbbd4072d5640 2013-01-18 15:55:50 ....A 160768 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f9e4bcb91fce260ee891bcad561a89c73ecf294fa5c4c091a943b4b9fa4ba36 2013-01-18 15:54:56 ....A 17920 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f9f51fd68d565a3bff2ae3e53b29d572387601c17bbd23bcaa9e19c04b82914 2013-01-18 15:55:46 ....A 257536 Virusshare.00030/HEUR-Trojan.Win32.Generic-2f9fcfaefb75333435f4ca41497fc17e78afeea5b334ca446252f769f198211c 2013-01-18 15:57:56 ....A 57856 Virusshare.00030/HEUR-Trojan.Win32.Generic-2fa39d4358fe79f6089d5dd5b97daa903be94de67910b814ce672b21c934afd6 2013-01-18 15:57:56 ....A 123909 Virusshare.00030/HEUR-Trojan.Win32.Generic-2fa485f8762d1560a79cec4666285ad956bb9887719a003400fe98aebedc8156 2013-01-18 15:57:58 ....A 65784 Virusshare.00030/HEUR-Trojan.Win32.Generic-2fab09bf91a8aea5b15f21db2ba8a3bf27af325606aea43931d953f7059ac83a 2013-01-18 15:58:40 ....A 37888 Virusshare.00030/HEUR-Trojan.Win32.Generic-2fab6f7013e30b3aaafba7cbc2c3592f8d8d453d7db8676838de05b60838a7ad 2013-01-18 15:57:58 ....A 35105 Virusshare.00030/HEUR-Trojan.Win32.Generic-2fabd1bd7caf6b4065d92a43f95f8564de3f019425f93d0a1091ecfe220918d5 2013-01-18 15:57:58 ....A 177654 Virusshare.00030/HEUR-Trojan.Win32.Generic-2fabe3917bab0598d96cde29de9e19747853fce815e3784be75a216106fe8288 2013-01-18 15:58:42 ....A 59904 Virusshare.00030/HEUR-Trojan.Win32.Generic-2fac50ebfa2cb8f920a66a28dafffd6301c12d197d5411702a4c82be60b44a16 2013-01-18 15:58:00 ....A 34097 Virusshare.00030/HEUR-Trojan.Win32.Generic-2fae4e22f9426457ad788458814f58c184cf1ea52c6cc2c3d383e1c3d17554f9 2013-01-18 15:58:44 ....A 31556 Virusshare.00030/HEUR-Trojan.Win32.Generic-2faea751a8788b58e907bb31c37605612ea28b34aab75c74560f9fccc42916e8 2013-01-18 15:58:00 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-2fb021d9636acaa6d786bd52206fe944ae5e8fd717eed716fa71a7b762271b00 2013-01-18 15:58:00 ....A 137216 Virusshare.00030/HEUR-Trojan.Win32.Generic-2fb0a0c28c007acc1e26c6573bfdb92a3e223923521ea37ab21af031bc36002a 2013-01-18 15:58:40 ....A 117248 Virusshare.00030/HEUR-Trojan.Win32.Generic-2fb1acd20b0cdf7973055589a147fe0cdf9593083c81ca5701ac188c7ec35c54 2013-01-18 15:58:00 ....A 345088 Virusshare.00030/HEUR-Trojan.Win32.Generic-2fb1eac5dcfd67613adf46499c4d08e2ad1f1f348f9d67262151dda9a8ea344d 2013-01-18 15:58:02 ....A 139264 Virusshare.00030/HEUR-Trojan.Win32.Generic-2fb3597c5769029eda16e53292c5a48367db08802a12b8914838e825d3e8ad5d 2013-01-18 15:58:02 ....A 143872 Virusshare.00030/HEUR-Trojan.Win32.Generic-2fb4187849e95b6b5a3466f9dc9190106e9ee73470b7906e69a1e89c70c80f25 2013-01-18 15:58:42 ....A 79260 Virusshare.00030/HEUR-Trojan.Win32.Generic-2fb6e48e40fcf676da402f80fca8a63da4d587b3d9d28b37f97d8f63d77c9ea7 2013-01-18 16:06:10 ....A 400384 Virusshare.00030/HEUR-Trojan.Win32.Generic-2fb774706a5290e2de6e7a6c029021c618b6dd0b107def34930d6cf25219c05a 2013-01-18 15:58:46 ....A 163840 Virusshare.00030/HEUR-Trojan.Win32.Generic-2fb8964370a71df220383ad3a39931172be4f4857d20dec2b3cde8fae0956778 2013-01-18 15:58:04 ....A 724992 Virusshare.00030/HEUR-Trojan.Win32.Generic-2fb9afb2348b0447abcd012bea9628c216b586d1855f8160bc8bddf196f3d1dd 2013-01-18 15:58:04 ....A 2251049 Virusshare.00030/HEUR-Trojan.Win32.Generic-2fbab45e9fe6847b6123524978ca9107aabb052605395276cc9d490e9362f467 2013-01-18 15:58:06 ....A 94208 Virusshare.00030/HEUR-Trojan.Win32.Generic-2fbbea6593aa581744c864b08f0733f27c1148a14c31554bbbb9988a0020bfc9 2013-01-18 15:58:06 ....A 109056 Virusshare.00030/HEUR-Trojan.Win32.Generic-2fbe36052f9ed5b03c22930f326bb5f5f49890a05eba1cdf1eea3ac64a8c6226 2013-01-18 15:36:16 ....A 61376 Virusshare.00030/HEUR-Trojan.Win32.Generic-2fbe39c07e48dc014d106daf649c90ab17d0c6200b12cf62efa0e1bf329e68a3 2013-01-18 16:32:42 ....A 48128 Virusshare.00030/HEUR-Trojan.Win32.Generic-2fbf88fb6c831e51ceb72520173d891975c3570da301873de215d14ca5d9dab5 2013-01-18 16:03:52 ....A 709632 Virusshare.00030/HEUR-Trojan.Win32.Generic-2fc0a3e8ff614079b963fb11167a0d9d623020c2f8d310e7e0db1c53c97fcacd 2013-01-18 16:09:40 ....A 57344 Virusshare.00030/HEUR-Trojan.Win32.Generic-2fc0e2b2aa65f1c88e62852a0704bfb6c78ebcdd63e52b0db3aa79fa45eae87d 2013-01-18 16:00:26 ....A 48128 Virusshare.00030/HEUR-Trojan.Win32.Generic-2fc2d5d2759aa461a932b208bf46b82d858e0b82850a79399c08a8ff2583407f 2013-01-18 16:04:06 ....A 1270346 Virusshare.00030/HEUR-Trojan.Win32.Generic-2fc33aa4ed46122d4f4996b1895e63ef55fe41da2b235ee2869b1930d5390beb 2013-01-18 16:02:32 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-2fc5bbb7229dad9d52067e8aaf55025ecd0c69850fc9632d3cecd2bdaf3f0665 2013-01-18 16:05:00 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-2fc682f0d004647b1d5d5af5a9d0e670a84a7d167606b74b953304eb6f543d55 2013-01-18 16:07:32 ....A 140800 Virusshare.00030/HEUR-Trojan.Win32.Generic-2fc6976bacb6636bbe6c2b9530e31944e64c419b195e0dec890a46def3e99026 2013-01-18 16:01:10 ....A 40960 Virusshare.00030/HEUR-Trojan.Win32.Generic-2fc6b32aa646913fe4095cdf1d52cbd0fdc447fb289983de8117a6b703a25c49 2013-01-18 16:01:32 ....A 638200 Virusshare.00030/HEUR-Trojan.Win32.Generic-2fc772158272172e6e9c9deb7f3aa31d606fc623dc1a9571148851467fd92727 2013-01-18 16:08:40 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-2fc7a56b8442bbddaa45daa79ad5f0b9dcd10e7fedcaca1784e2628e76b2055a 2013-01-18 16:05:00 ....A 117248 Virusshare.00030/HEUR-Trojan.Win32.Generic-2fc7fd7f60a159d0cefd7206752684ff09cb05f1bf42a70c487d82d5be12183a 2013-01-18 16:06:12 ....A 120320 Virusshare.00030/HEUR-Trojan.Win32.Generic-2fc885d110bb4f56f37434470f5e61528b800cff0d15093592522502f1c647af 2013-01-18 16:06:16 ....A 151552 Virusshare.00030/HEUR-Trojan.Win32.Generic-2fc9d354454d5685492bd295db5bad9afe0357eae4f8dc7247b52ba06ce8398b 2013-01-18 16:01:02 ....A 41423 Virusshare.00030/HEUR-Trojan.Win32.Generic-2fca653f10044d1a0683418f22b8b1fb1feb3aa579624ed554028630cab317a8 2013-01-18 16:02:16 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-2fcb10d2e5cd2092f3aba6f96bcf99c52f963dd0d0ac24cba4a4f40042177b57 2013-01-18 16:02:22 ....A 78018 Virusshare.00030/HEUR-Trojan.Win32.Generic-2fcc6252b038630a3ef92d668369c292d898f0c62d88d96f3a1ce71f5b2cf54a 2013-01-18 16:00:48 ....A 33949 Virusshare.00030/HEUR-Trojan.Win32.Generic-2fce3c7c76aa54031d4fcbc7946f2e628c8ddf1c49b80dc70c1d7d2520b64ab1 2013-01-18 16:02:32 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-2fd07089a25f85f5c02ad247dca65c345cfcf0a3f4b41adc461c96fc8aecfc91 2013-01-18 16:00:10 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-2fd07c2580dab90c8c5b17c2649ae140fe75ea2de96adbfdf3c16c87015ac272 2013-01-18 16:00:42 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-2fd0eceb90fca5409ab11b036d7ae0ff18354ac560b4b7e0ba0bc4abcb672d24 2013-01-18 16:03:50 ....A 324097 Virusshare.00030/HEUR-Trojan.Win32.Generic-2fd27f8fa190d4064c6fe1b3333eef08b17e522e9ee91e3e04fedb55beec40dd 2013-01-18 16:01:30 ....A 319136 Virusshare.00030/HEUR-Trojan.Win32.Generic-2fdbe954458041689340b0d756f2030f91b5b1febeb6609f9c5b17a67ba42105 2013-01-18 16:00:12 ....A 195073 Virusshare.00030/HEUR-Trojan.Win32.Generic-2fdccbc96c85df239b3ac590a50501d4cee6fddf27471de1b217fb6fb705379a 2013-01-18 16:02:30 ....A 1400320 Virusshare.00030/HEUR-Trojan.Win32.Generic-2fdd55be7f5fd43e9c8c7c9767810ba672c709f6026e5b99abb1e38183070294 2013-01-18 16:02:12 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-2fdd65783108709d4876ffc4fc70564fca731cd90ac41dee5e4e12e703eba566 2013-01-18 16:07:30 ....A 132096 Virusshare.00030/HEUR-Trojan.Win32.Generic-2fdef93d23f2bfb26554b2179ea67217633f3b7bbd3e106295fa463af3c5e50d 2013-01-18 16:08:38 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-2fdf59ccbd7b8c6fd08c244c22a6797d4001cb08931a8567e80de5896cb15fdb 2013-01-18 16:03:42 ....A 375289 Virusshare.00030/HEUR-Trojan.Win32.Generic-2fdfd6b0149e59b70ed93770f1ffe30233637335018f07186ccf3c0cce2fe2c5 2013-01-18 16:09:40 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-2fe13cc0ec40329e953324704c1beb4e1d048a5759246af8605053c3b99261e3 2013-01-18 16:02:46 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-2fe20d5b9ed386dbe58e232c148b542e1c1c53b558a53c5589d8fdfa7e236bc9 2013-01-18 16:01:46 ....A 4612424 Virusshare.00030/HEUR-Trojan.Win32.Generic-2fe48e9f8f8386fd334eca47fd205034eb6dcd9f1d9ba05458642056e2f78ace 2013-01-18 16:03:26 ....A 359936 Virusshare.00030/HEUR-Trojan.Win32.Generic-2fe893d6329b69b40bbda8a6d5eaffd1c2f3031b0f16f7596bb7213964a2134d 2013-01-18 16:08:38 ....A 61524 Virusshare.00030/HEUR-Trojan.Win32.Generic-2fe8b77ac3d4b13740c5cd48b1d627496f76f12ffd2d5e0eab083935483b7a31 2013-01-18 16:02:52 ....A 320512 Virusshare.00030/HEUR-Trojan.Win32.Generic-2fec5a938e2abb7f4890d9e611e6d44e6796408c5e09793174635c649e5e7b9d 2013-01-18 16:02:48 ....A 95232 Virusshare.00030/HEUR-Trojan.Win32.Generic-2fed2202b3fc54d9803f2223718503bc5ab2df11db81b33952ab00aba0570743 2013-01-18 16:08:36 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-2ff075514d71c9c63dc15aceeea51f29739f88c1192166d27f70ba7b89e06abf 2013-01-18 16:02:00 ....A 195584 Virusshare.00030/HEUR-Trojan.Win32.Generic-2ff1884deecd1c94a51219d11309c67b1069a211cc064428238a5a07d1f35db3 2013-01-18 16:02:54 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-2ff38c75915ed745eb82c397a14c0403823e4650d675b7918d0b7637d2c1ec2a 2013-01-18 16:03:48 ....A 110592 Virusshare.00030/HEUR-Trojan.Win32.Generic-2ff42946d5e529a1029d3d7fe302a33b3f91eba7ac4f6f680565c6038fd88dc2 2013-01-18 16:00:20 ....A 1536 Virusshare.00030/HEUR-Trojan.Win32.Generic-2ff462dc3dcbc97138121e2383a73268c7544d9c86c2e5a8fe6e9aff2b3a9e95 2013-01-18 16:07:30 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-2ff51b8ecd3c0d37d3604cf909e427b47a90264d7634d4c2a303b954e4f9b375 2013-01-18 16:00:16 ....A 79750 Virusshare.00030/HEUR-Trojan.Win32.Generic-2ff641c3888c631952b2d46a82ded4b66e28ddf43c60d0204cfdd75c6a4732f9 2013-01-18 16:03:44 ....A 75776 Virusshare.00030/HEUR-Trojan.Win32.Generic-2ff6ba1d5ab7ee725e0f772d6cb789687dbc8edc9840f89a810b72d47b44129a 2013-01-18 16:09:42 ....A 380928 Virusshare.00030/HEUR-Trojan.Win32.Generic-2ff8a208fe9a00d8f3e3638df06d41832213354af9af8a1312e89fd10a7ec5df 2013-01-18 16:04:36 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-2ffaa0bd45e51577083635b22ec1745f477de694c60aae2eadc1b0d8df8e7f74 2013-01-18 16:03:58 ....A 266752 Virusshare.00030/HEUR-Trojan.Win32.Generic-2ffbd1c50b619936783deef8daa1a94bd80d820fff0d1c5393a5be0cac7c9eb2 2013-01-18 16:03:32 ....A 8653422 Virusshare.00030/HEUR-Trojan.Win32.Generic-2ffe701658232a972b52e688b8c2d11b62d4dca03d7dbb2e2d738f10adfb4148 2013-01-18 16:03:54 ....A 3165696 Virusshare.00030/HEUR-Trojan.Win32.Generic-30044e7655a5d5f9fd99efae033a316f8d67b70a59d351576a08789acfe46d75 2013-01-18 16:02:12 ....A 259453 Virusshare.00030/HEUR-Trojan.Win32.Generic-3004e025401840039d52fb66acd4c9299e4840d7bab110bf7894cc5996826349 2013-01-18 16:06:18 ....A 286720 Virusshare.00030/HEUR-Trojan.Win32.Generic-30057beccb6d450d49698c4ce3171e5e5cb2b9e195edaa406f87bc7a7d2f1a35 2013-01-18 16:03:44 ....A 36129 Virusshare.00030/HEUR-Trojan.Win32.Generic-3008ae7561405ebe309b6e60d104b3682b3a47d755e65b3f1dfed358a1694001 2013-01-18 16:00:14 ....A 1290295 Virusshare.00030/HEUR-Trojan.Win32.Generic-300a98ae41418729070e17c9f4ddb031ca0f4441a95d44d258c15b1ef29314ad 2013-01-18 16:02:16 ....A 210432 Virusshare.00030/HEUR-Trojan.Win32.Generic-300b5753a6707e443d3445e48fcd7fee599a2673b78378f363b02ca3f0565baf 2013-01-18 16:02:38 ....A 102400 Virusshare.00030/HEUR-Trojan.Win32.Generic-300c47adf51b70d9c1ad394eb2149f9f09494446dff0af0b7567c74767a424ed 2013-01-18 16:05:12 ....A 262656 Virusshare.00030/HEUR-Trojan.Win32.Generic-300d1bd7e4466bd08fadb710b91e1b61a2d662612996df104e9d6bbe61c63ad7 2013-01-18 16:05:02 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-300f5ebdeb4bfb2aa053cd9ddf5df78fbedd400453b4d5a76e26a5be087bf430 2013-01-18 16:03:40 ....A 1547041 Virusshare.00030/HEUR-Trojan.Win32.Generic-300ffa2648c041a182adaacd345eac906094d94a326d67b7da57c68c46eaacb9 2013-01-18 16:00:42 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-30102aabad9dfbe8c3ce5f6ce1922b5a3c409a359e267ff2cd556769d810fa55 2013-01-18 16:07:30 ....A 146944 Virusshare.00030/HEUR-Trojan.Win32.Generic-3011c27a8db9a1f8b3b477a43df10cb672446518adec3926ce5ca04a8d563431 2013-01-18 16:03:48 ....A 9858000 Virusshare.00030/HEUR-Trojan.Win32.Generic-3014ac0df1235f8db2d34967a6c65075d7b628e05421be22213ebe7f12662d3e 2013-01-18 16:03:18 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-3017b57c6a208a34d78a29b6a8679f7748f4c8822e5326f27943adaf75444bba 2013-01-18 16:07:32 ....A 294400 Virusshare.00030/HEUR-Trojan.Win32.Generic-301a0a9549f6fc7e44e6fa877d861e0e08bc29692cb55b2f2a3812dd0b44751e 2013-01-18 16:07:26 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-301afe3aa0a9653612941ff225870bddba4cafb4c1d392a6d7a21990806fc90f 2013-01-18 16:01:56 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-301b0121528e3c2a1f4adc7c13f1e7539c2d66f71b95863006bf7c8035a708bd 2013-01-18 16:02:10 ....A 45904 Virusshare.00030/HEUR-Trojan.Win32.Generic-301ba56cd38aa5123fe6b7a0abe291479b14401c07bb450e94e9a7dc483eb786 2013-01-18 16:06:14 ....A 286720 Virusshare.00030/HEUR-Trojan.Win32.Generic-3023ccaa9022731bf1538f16e85945c0a8498eeef975a92724fa215e7e5885ee 2013-01-18 16:02:16 ....A 1185387 Virusshare.00030/HEUR-Trojan.Win32.Generic-302511b0c7651e8716ee45dece366b86f720687608cab0968ce0d222b7a584ab 2013-01-18 16:01:02 ....A 64512 Virusshare.00030/HEUR-Trojan.Win32.Generic-30292379c1034020d4dcb815a817855aa7e8c4b173ded648a6e19c3aa6b24a51 2013-01-18 16:02:36 ....A 226817 Virusshare.00030/HEUR-Trojan.Win32.Generic-3029dac076edef18fc3985829e0364962f427ac1ef2191d13d37cdfac8b4c4c8 2013-01-18 16:03:32 ....A 95232 Virusshare.00030/HEUR-Trojan.Win32.Generic-302a04d6cf9582e4234f911c71e8fe3c41446930ad5dd209b326dfe69da41348 2013-01-18 16:03:12 ....A 49192 Virusshare.00030/HEUR-Trojan.Win32.Generic-302a6a8924784b37fba24f101265755e1f26eaa145a3c0e8ff4f56ab7ad93ac3 2013-01-18 16:02:36 ....A 167936 Virusshare.00030/HEUR-Trojan.Win32.Generic-302a708ae0b673e48ab29d87289b09e96350ef4024813d18173c96f8a408d0f9 2013-01-18 15:59:12 ....A 365568 Virusshare.00030/HEUR-Trojan.Win32.Generic-30315e4f71938bf7497728393e4964f5585d80514dd83c60020089ea7152335a 2013-01-18 15:59:12 ....A 2047113 Virusshare.00030/HEUR-Trojan.Win32.Generic-3031926a45dcb6b12931210f63565a7ff93710b2bea6bbfb40b3e38dbeded5ff 2013-01-18 16:05:04 ....A 98304 Virusshare.00030/HEUR-Trojan.Win32.Generic-30324097d1de4db0e81685a6ab06b186a24eade8f13610bfabbad8c8c774d978 2013-01-18 15:59:14 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-30363a77ea68fc6acf772b34467acd067ff236206887b3c59baab1f2b5ba7cce 2013-01-18 15:59:14 ....A 421888 Virusshare.00030/HEUR-Trojan.Win32.Generic-3036c73917f47eed7b444ca9e6f3a3e7e5b8344a715a11ae7ba34a66c6e409c3 2013-01-18 16:03:14 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-303762716be6db831067ecf7d9e37dbc0ce2bf4a18aa49746ed05590d7c059e5 2013-01-18 16:05:00 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-3038ff7595b437165fe298d9d5eb86362fbda66988c7de0b8e9193761a47ce64 2013-01-18 15:59:16 ....A 54208 Virusshare.00030/HEUR-Trojan.Win32.Generic-3039c814c6636fa496c51da410696317124566007b6de19c43f9556148f51e99 2013-01-18 15:59:16 ....A 165888 Virusshare.00030/HEUR-Trojan.Win32.Generic-303ace95889ca875dfb123ae6c6751b5e3222e13125a1e49cd9aa3b275327122 2013-01-18 15:59:18 ....A 437049 Virusshare.00030/HEUR-Trojan.Win32.Generic-303e764403fd083da99ddfbc47b907a1d48d1c1c12e1d9a278558caa6603c69c 2013-01-18 16:35:16 ....A 177664 Virusshare.00030/HEUR-Trojan.Win32.Generic-30480caf6fb512e37388a9369b69efc775a46c81addf17366bc425ad7694c246 2013-01-18 16:37:28 ....A 171519 Virusshare.00030/HEUR-Trojan.Win32.Generic-3049007973d5eddae0f823fcf917753b2b6e4e32aa8f54d44672e3797abbe616 2013-01-18 16:35:16 ....A 10240 Virusshare.00030/HEUR-Trojan.Win32.Generic-3049f2af6b825bbca89c3eb520f08685becf8fed41a6df7d91041c1e7c52714e 2013-01-18 16:36:44 ....A 127563 Virusshare.00030/HEUR-Trojan.Win32.Generic-304bd8f7c7ba6ec2bddbe39a800f7c29a9745587a4407446a33830bfd4e620d1 2013-01-18 16:35:16 ....A 111104 Virusshare.00030/HEUR-Trojan.Win32.Generic-304c531ff0b4d18ca3c9f93ddb322736c9bd21447ebf41871a4be04a8d23c930 2013-01-18 16:35:16 ....A 2075935 Virusshare.00030/HEUR-Trojan.Win32.Generic-304d96bcafb51faa91f7c65e326269bfb4ac6f8b00801a1454b5eb8313835691 2013-01-18 16:35:18 ....A 33527 Virusshare.00030/HEUR-Trojan.Win32.Generic-304fabb1fd3e0140115e28cfc4bc3b528226aaf17a629eb8c6cd93655b9c7acf 2013-01-18 16:40:24 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-304ffc4adeb1dc3f9165159fd47046e9e2c885a783295a5d51c3c3a081c61f03 2013-01-18 16:35:54 ....A 95257 Virusshare.00030/HEUR-Trojan.Win32.Generic-3050631f7bdb1e77ecbe79f64093329c97a62155090fbebb2a0e9c499cb09839 2013-01-18 16:35:54 ....A 57856 Virusshare.00030/HEUR-Trojan.Win32.Generic-3051615a64031e151bcaeb8678062891f826bd0a4b904401d136e75a16563ff7 2013-01-18 16:38:54 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-3052c32dd750b88407255f72a764f8d5569325065ae7e7a16debe56400c674cf 2013-01-18 16:38:58 ....A 128512 Virusshare.00030/HEUR-Trojan.Win32.Generic-3053ca08f18fc2c47902c2bb1b336db1f91c050da421581324f601ad9e4bc261 2013-01-18 16:40:18 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-30548e951e82b9d1567e459022a50b21f3ef05dbc2a7be142c824c85e3a55401 2013-01-18 16:40:22 ....A 72704 Virusshare.00030/HEUR-Trojan.Win32.Generic-3056058ae180fd5d1d28deeb29ab29caa9529e59fdea20b8a78baed8d6cf8938 2013-01-18 16:36:36 ....A 163840 Virusshare.00030/HEUR-Trojan.Win32.Generic-3056a5a903b6fb8de7576d57ff6159be034cdf67e133a38451e9fde6531e7f9e 2013-01-18 16:36:36 ....A 47892 Virusshare.00030/HEUR-Trojan.Win32.Generic-3056e702c7318dfca989803e029531358b455015607a469bc73a4147ccf87298 2013-01-18 16:35:58 ....A 3886135 Virusshare.00030/HEUR-Trojan.Win32.Generic-305dd45fec3a5b3cd77154663ea39234096c09408d55f42447e8c6d4d7f232be 2013-01-18 16:38:56 ....A 25088 Virusshare.00030/HEUR-Trojan.Win32.Generic-305f60edbcf5931fb934f7c6341a377729fdf0830409a074e9b347b67ae4de69 2013-01-18 16:38:54 ....A 2011136 Virusshare.00030/HEUR-Trojan.Win32.Generic-3060d15d589be94df1752a9951d62ec7325b4c00bf7af642c044566a893e183f 2013-01-18 16:39:04 ....A 174592 Virusshare.00030/HEUR-Trojan.Win32.Generic-306212cfe43522a8c4ea08ed7c07469e480411cf5b7ebafeb98fd265914f8e60 2013-01-18 16:37:04 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3063c46f2d8a28ec24fb9f50c19a9b0f94affafcf4eba61bee4fdd736835e695 2013-01-18 16:37:04 ....A 196096 Virusshare.00030/HEUR-Trojan.Win32.Generic-3063d8b69d74c2b4dfc29736c7c0d9b4594a37a9b52dd0895d50952a183682d7 2013-01-18 16:37:04 ....A 442368 Virusshare.00030/HEUR-Trojan.Win32.Generic-3063e8d6f0a1c48e5c16afdc0d39f62bde7b2f6d1751f196ae66cc07fb95a32a 2013-01-18 16:37:04 ....A 34593 Virusshare.00030/HEUR-Trojan.Win32.Generic-3065b066ec357e46c0e5f2721936dc1de7b802ea692fec666c0e03d3a2ca6954 2013-01-18 16:37:04 ....A 54208 Virusshare.00030/HEUR-Trojan.Win32.Generic-306613b59bd6568418f29e289b08ff13dc59d64c0f12d9504c85fb37d508c322 2013-01-18 16:41:36 ....A 212992 Virusshare.00030/HEUR-Trojan.Win32.Generic-30689f36f0476ee9fb100f70a0c8cfc320331789e2d2fc859295fe2de3d58825 2013-01-18 16:37:06 ....A 199680 Virusshare.00030/HEUR-Trojan.Win32.Generic-3069de885484becff981f8af59021e30a1153a9ed6f9f3017b16bd0f84ae6f1e 2013-01-18 16:37:06 ....A 327892 Virusshare.00030/HEUR-Trojan.Win32.Generic-306a92d0133adfa405fc6258aa86fac269a1ff6ea451518629be804bcde12bc9 2013-01-18 16:37:08 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-306b165f7f5413ebc20e08de026b209b9b2099f8f6315e541b708ced86aaa4de 2013-01-18 16:40:20 ....A 86725 Virusshare.00030/HEUR-Trojan.Win32.Generic-3072634870d915d2e5d8c4d439bd5468d916f1b01e7ee408032be07d610a143b 2013-01-18 16:38:12 ....A 278016 Virusshare.00030/HEUR-Trojan.Win32.Generic-3073396e0bfc9df69ed5aedf64f48b82bacf1f38a5f01cce2e0bf5da790e29e8 2013-01-18 16:38:12 ....A 7168 Virusshare.00030/HEUR-Trojan.Win32.Generic-30734198c22f6a0941afbf1ea6a25dfe51940130d34880f9cb2c9155e52a895b 2013-01-18 16:43:02 ....A 193536 Virusshare.00030/HEUR-Trojan.Win32.Generic-30747644ed49e5d04140d0bdb7eea537dd405329efc674209bf5c7b5f1b19e38 2013-01-18 16:39:02 ....A 34593 Virusshare.00030/HEUR-Trojan.Win32.Generic-3074ba5639570e31cd68fd85c8787251e39dd5943c282ec8dcbfe6ffff0fe2ad 2013-01-18 16:38:12 ....A 69632 Virusshare.00030/HEUR-Trojan.Win32.Generic-3075a0d7c7ec29a7dab7f7630e6bc24d7e8a8bc0b0117e186031686e6d70be02 2013-01-18 16:38:12 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-30765779f2a7e49517eabd4ff385a314b9ef88b174a157f20e86421f6743b19e 2013-01-18 16:38:14 ....A 251392 Virusshare.00030/HEUR-Trojan.Win32.Generic-30783b9029d19ee627816e9b9c34ebd13c9792c1e00218564f0ddc0cd490c7f0 2013-01-18 16:43:02 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-307bcb175559dda6097b775cfdddabdbe8e0c2382d8428f818555a59df937013 2013-01-18 16:38:14 ....A 28047 Virusshare.00030/HEUR-Trojan.Win32.Generic-307cf5fcc006d66458d88c0cc16e96459c129abe8193c7fcf9157ec39f9599b3 2013-01-18 16:40:22 ....A 95744 Virusshare.00030/HEUR-Trojan.Win32.Generic-307fff4a557f98fccd250a236806f5663049c696f68b7c24043c804a41550d1e 2013-01-18 16:45:18 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-30805fb92f7f8bd265466e917c647d78d9d66df27312bf2483fe2e2ead02176d 2013-01-18 16:40:22 ....A 242696 Virusshare.00030/HEUR-Trojan.Win32.Generic-3081cf652a362dd16ce94287819e2c1312ca6072fc22f3e034939ad37d093de4 2013-01-18 16:39:32 ....A 1480029 Virusshare.00030/HEUR-Trojan.Win32.Generic-308288064c2897160741601ad26c93d55628edb7cbb6df26180000e49f569b46 2013-01-18 16:40:20 ....A 203776 Virusshare.00030/HEUR-Trojan.Win32.Generic-30829b9e93ebcd86acbfbf2a52e92fbe1e5c51ac3568afc23d0a5d9d4026dfd6 2013-01-18 16:41:38 ....A 59904 Virusshare.00030/HEUR-Trojan.Win32.Generic-30848de78c242bf0aab36bd8e3396e59d87947f523d3de59cdd1ed053059c51d 2013-01-18 16:40:20 ....A 37744 Virusshare.00030/HEUR-Trojan.Win32.Generic-3084e8d344899c84c4a369c0e3415c3fab09d83f85eafffb3d50c32cd134a6b0 2013-01-18 16:39:32 ....A 363520 Virusshare.00030/HEUR-Trojan.Win32.Generic-308504a88161a42d85cb1eeb859e7a7ef90c404b758ce0444ebbced77ea29a6e 2013-01-18 16:39:32 ....A 74752 Virusshare.00030/HEUR-Trojan.Win32.Generic-30870ae92e0afe9238549f864779d27dc633bd43cb03e589306e94146ec51e85 2013-01-18 16:00:20 ....A 118272 Virusshare.00030/HEUR-Trojan.Win32.Generic-30881b546320dd2c0c311025a570109d89b1b6738293ff2e3a90a27d74184338 2013-01-18 16:40:24 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-30891f938a9ab3fad7827a12176be6542e5ec2f098a88fe117d231c39e662475 2013-01-18 16:41:38 ....A 7678696 Virusshare.00030/HEUR-Trojan.Win32.Generic-308a4d2795f965382ea8dbf7c846a1581a1cb99cbe10c08d4d812a9993f6862a 2013-01-18 16:41:38 ....A 272976 Virusshare.00030/HEUR-Trojan.Win32.Generic-308b361d6a24986092f29cf89c1a03625b0cf01d56a86e5afcaa1021f88ac067 2013-01-18 16:39:34 ....A 54208 Virusshare.00030/HEUR-Trojan.Win32.Generic-308bfd169b4182ea9875fbcd0a41b3eb2f87e276a2a0a872567630dd397248e1 2013-01-18 16:39:36 ....A 5249800 Virusshare.00030/HEUR-Trojan.Win32.Generic-308e9c447bf0bcf0e6a8e4312e098868031b876ce954055ce4eab8cee2ab17a0 2013-01-18 16:39:36 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-308f51be97198c41a49012f3afa1b2e067abbb56e7c65c5eb9bbbcbd65cce4f8 2013-01-18 16:40:58 ....A 336121 Virusshare.00030/HEUR-Trojan.Win32.Generic-3090981be6e8ef6cdf21f76201c252d96f13c858011e80d7332b583e7e0af4df 2013-01-18 16:43:04 ....A 193536 Virusshare.00030/HEUR-Trojan.Win32.Generic-30937c779d4b2067b736bbb34acab9d14483a2d8b0c9b563ff5e301c2a08b550 2013-01-18 16:41:00 ....A 51060 Virusshare.00030/HEUR-Trojan.Win32.Generic-30940b73de74797cb7217315fa07f2088e8e0714b7b8cf36da88ea60052b28a6 2013-01-18 16:41:00 ....A 33949 Virusshare.00030/HEUR-Trojan.Win32.Generic-3095bc16f46cd9c53f7705d34f90f6d36eb5117d309452744c1652f5f169b181 2013-01-18 16:41:02 ....A 49408 Virusshare.00030/HEUR-Trojan.Win32.Generic-3097bac85ba31d4f8ec03a4e637ac69908b0fe4aa0478b2e8e77219a04e6aa93 2013-01-18 16:45:38 ....A 12288 Virusshare.00030/HEUR-Trojan.Win32.Generic-3098d881841c99ebd32f04f10aa136043863c8c6dc74bc231c5f2062e67a87f9 2013-01-18 16:41:02 ....A 286720 Virusshare.00030/HEUR-Trojan.Win32.Generic-3098d9e89f1781b04c821da405d1dd454008d7aff2e90af9fba3a5185b86b5b2 2013-01-18 16:41:02 ....A 325280 Virusshare.00030/HEUR-Trojan.Win32.Generic-3098f04184ff5e605d6ac3bad3378eab52ee8de227a454ad73b33e50c24485fc 2013-01-18 16:41:40 ....A 678400 Virusshare.00030/HEUR-Trojan.Win32.Generic-309926981e04eb820061ff61882533922027d723786ff3e8cb0b71a04eaeb437 2013-01-18 16:41:02 ....A 102400 Virusshare.00030/HEUR-Trojan.Win32.Generic-309aa273053a1077e9d0f44d11f912e78f72f5cb88ac51037d9527f9d54db44f 2013-01-18 16:45:36 ....A 399872 Virusshare.00030/HEUR-Trojan.Win32.Generic-309b593ef3395829807da22ad885cc6d6628472b38a5254150bd94f4944abb5d 2013-01-18 16:37:56 ....A 22016 Virusshare.00030/HEUR-Trojan.Win32.Generic-309b7710d7a55b675bccbbfbcaeba49598cd3cd15dbbe947b12eb3d809caa719 2013-01-18 16:41:40 ....A 45056 Virusshare.00030/HEUR-Trojan.Win32.Generic-309c17ba5d40a7ae8c4f9e6007e21aa31a64ac08712355745f72b33931397163 2013-01-18 16:41:34 ....A 375296 Virusshare.00030/HEUR-Trojan.Win32.Generic-309c644e917ba6c58d49f795398d65ea08a575720f4fb96b9e5d7f19bedea304 2013-01-18 16:41:02 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-309dc91ce896e62ebcb37dc8d784d4bc2c86d328eb0db63c62d67f0fa8105567 2013-01-18 16:41:38 ....A 35105 Virusshare.00030/HEUR-Trojan.Win32.Generic-30a40861b515e8f7327e891886ed5181204b71a682f59cfc90e9d5dc1ecf5867 2013-01-18 16:45:40 ....A 12288 Virusshare.00030/HEUR-Trojan.Win32.Generic-30a6e4de28cf5aae2e9146718f9483d6a91736454bbf972baf68514ca05d327b 2013-01-18 16:41:34 ....A 14821 Virusshare.00030/HEUR-Trojan.Win32.Generic-30a839290c7e1af2e45c55349b295d3850a66ca79cafa06e1849ecd2166853dc 2013-01-18 16:45:40 ....A 31556 Virusshare.00030/HEUR-Trojan.Win32.Generic-30a8de4eb7099cdf3d1b259c89f333b8997475664952e4530507b4cbccc37a74 2013-01-18 16:41:32 ....A 218194 Virusshare.00030/HEUR-Trojan.Win32.Generic-30a9323f46a3f03d25be3c7260cec68b35ab5183e6dfb2cc647c76eb4cd915f5 2013-01-18 16:41:04 ....A 163840 Virusshare.00030/HEUR-Trojan.Win32.Generic-30a9bb2594e8ea1312d355cb0d69b0f46b8c9f2dc490162cbc9133eb303dfe6f 2013-01-18 16:41:04 ....A 129516 Virusshare.00030/HEUR-Trojan.Win32.Generic-30a9fb540472a8b12f20eda4d619c8ec89c16c799998cee5e10e2c65cc14b54a 2013-01-18 16:43:04 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-30abbd66ce4650421d70d661c5804a85a36153c26516952a431b119bd9a4672b 2013-01-18 16:41:06 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-30ac48e04ede0ab59d876d8b7e46f038c277551be481bca4842c40386aa52b8a 2013-01-18 16:41:32 ....A 140800 Virusshare.00030/HEUR-Trojan.Win32.Generic-30add0914e9f6331a1c4cf8aa119928dd8f6850238f1f2cc5ff76e03496f7779 2013-01-18 16:41:34 ....A 83968 Virusshare.00030/HEUR-Trojan.Win32.Generic-30adf2062e9ce17f0d5ec48a30427fdebcff8db815816ca8b1bbb50cd908d898 2013-01-18 16:41:34 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-30afa1275c920b539d563c518e60e1fdb2d7d5db946decc3c4725a48c6527c5c 2013-01-18 16:41:58 ....A 562972 Virusshare.00030/HEUR-Trojan.Win32.Generic-30b08b14e841f9a87c39ba120b09065fad986d42c6d34d2264bf8eb34abddc38 2013-01-18 16:43:06 ....A 18432 Virusshare.00030/HEUR-Trojan.Win32.Generic-30b15d2653334f66644bb2d1f9ef57ee98cb60f82293004b1187cbcc9821766a 2013-01-18 16:42:00 ....A 1234949 Virusshare.00030/HEUR-Trojan.Win32.Generic-30b1c2a2fe753ffbf5e2e77ca80ba23adaf25d98113f8c63ca0239e41c1d7552 2013-01-18 16:42:00 ....A 93696 Virusshare.00030/HEUR-Trojan.Win32.Generic-30b219741531ee4396b7a09fea0870f1e257a6b8ef25608f9375ce1cc52044c9 2013-01-18 16:42:02 ....A 139264 Virusshare.00030/HEUR-Trojan.Win32.Generic-30b3d0e95092b4ed2dc1139a68d6c64101b8294b1281cc76b564fb4a59088989 2013-01-18 16:43:02 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-30b61207ffe96566dd012d1af559224da64e7e364bc9f66fcf54b59900106707 2013-01-18 16:43:04 ....A 55892 Virusshare.00030/HEUR-Trojan.Win32.Generic-30b788b7e92423e7c2921d5c234af16c9da6c073811c97795b39008d461022ec 2013-01-18 16:42:04 ....A 157696 Virusshare.00030/HEUR-Trojan.Win32.Generic-30b7ea7978fa5d0dd7a1feed6fbcc59b756e1f90d2755a39ea87cf5630bbb910 2013-01-18 16:42:56 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-30ba4c6a43ca430fb48e6562eeae989ac0b76ec5d551e308c4a5db53f74c7a76 2013-01-18 16:42:06 ....A 147204 Virusshare.00030/HEUR-Trojan.Win32.Generic-30bc45e2076f80542f48450129d9210d28dbda6744bc59d3f0e3b282b594a958 2013-01-18 16:42:06 ....A 45056 Virusshare.00030/HEUR-Trojan.Win32.Generic-30bdd4d61d7b520e1a8e8c227de0ceb72d312be3951d095224cabc236f9e3c35 2013-01-18 16:42:58 ....A 778240 Virusshare.00030/HEUR-Trojan.Win32.Generic-30beace61d5b1255898bf066524a4435c83b680dc83fd4392f740821fa6e8445 2013-01-18 16:43:02 ....A 277504 Virusshare.00030/HEUR-Trojan.Win32.Generic-30bf732178df5c84b9297ca3aee81a50b65df780dbc3da2dd715a99909e66ce2 2013-01-18 16:42:08 ....A 683008 Virusshare.00030/HEUR-Trojan.Win32.Generic-30c1622996536666c758e70474dc6dde00440d78787e3660d07bd726e95777bb 2013-01-18 16:42:08 ....A 51712 Virusshare.00030/HEUR-Trojan.Win32.Generic-30c1ba24551f57e0f5aee7e67e3f4c1b65cdaafbb20fbfb4a1bace6ad36a854b 2013-01-18 16:42:08 ....A 205312 Virusshare.00030/HEUR-Trojan.Win32.Generic-30c449eb904ebc26699365c9c9c3a1c27d33001ac7721c5e1938221f6c4ef488 2013-01-18 16:43:04 ....A 249344 Virusshare.00030/HEUR-Trojan.Win32.Generic-30c64785bfd9b047ba10a100c275641024c61ad7dd18afe3f5579c37e3612f17 2013-01-18 16:42:08 ....A 24064 Virusshare.00030/HEUR-Trojan.Win32.Generic-30c6f2b9d71028127223fc9d8812b0a5e1f5ed5b84b0b493cebb69b9b9f30131 2013-01-18 16:42:56 ....A 174604 Virusshare.00030/HEUR-Trojan.Win32.Generic-30c9d81cb9b824ce740169a0eb4168ecdd95e910b4df3fd79e00c83e02b094ac 2013-01-18 16:42:12 ....A 80391 Virusshare.00030/HEUR-Trojan.Win32.Generic-30ca7641825791b6b2af52891b6e841848e27dfcc6281a1c25764a80a2fa357d 2013-01-18 16:43:00 ....A 54060 Virusshare.00030/HEUR-Trojan.Win32.Generic-30cadf13d05a1646898e53b9f3507c8a944984eb289384a485eabfcdd98155c2 2013-01-18 16:42:12 ....A 100352 Virusshare.00030/HEUR-Trojan.Win32.Generic-30cbbcb87a4b665ee5eebcbb1fd54315f2959a17b83d75d099b74cf60c8edcbb 2013-01-18 16:42:12 ....A 17408 Virusshare.00030/HEUR-Trojan.Win32.Generic-30cca1a3d1f35e61142a5e24cd595c68db7e57b78ef4a34ff7b08593aaa36f2d 2013-01-18 16:43:34 ....A 43288 Virusshare.00030/HEUR-Trojan.Win32.Generic-30d06f0ec4fab0fb51a119a5403683ba6e07050f5ac4705272b1089d11f969d8 2013-01-18 16:44:22 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-30d18941e31fefc8275486c9eabd7702403c13be570949ab17aa4e289f41e109 2013-01-18 16:43:36 ....A 16526 Virusshare.00030/HEUR-Trojan.Win32.Generic-30d2a9850e9abca44c11da007759529b93a08aa53d4ec88173565421b0b58b3b 2013-01-18 16:43:36 ....A 233984 Virusshare.00030/HEUR-Trojan.Win32.Generic-30d580520121b702d624a17681f528a43501a8e1fbbb762cdb7cd6c7f8f2ae9f 2013-01-18 16:43:36 ....A 266088 Virusshare.00030/HEUR-Trojan.Win32.Generic-30d62499eec8e7a2100047c99a266e62af982a52efe7af7cd0c48535c94856ef 2013-01-18 16:43:36 ....A 28672 Virusshare.00030/HEUR-Trojan.Win32.Generic-30d86955e34376677f0958359f494e45dea5214613f34d78961beb2f436da548 2013-01-18 16:46:42 ....A 95232 Virusshare.00030/HEUR-Trojan.Win32.Generic-30d979a8e01a032fbcfdfb877163a29e2fc034f6d517688d617d5c43d01999cf 2013-01-18 16:44:26 ....A 105854 Virusshare.00030/HEUR-Trojan.Win32.Generic-30d9d491f44f3895e02c6cac08c18098bbb7730586d77851e63dfce7e1bcfe26 2013-01-18 16:43:38 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-30daadeb9d5cd8d3b67fa43e9ff82cc2fc91c260127ef129b04175b247132361 2013-01-18 16:43:40 ....A 468992 Virusshare.00030/HEUR-Trojan.Win32.Generic-30e1bbefcfee9e6300772a721223d6702d5ed27068a2af9065de91fdf9faad12 2013-01-18 16:43:42 ....A 242688 Virusshare.00030/HEUR-Trojan.Win32.Generic-30e3c347ade9da20cc1adf1190384889f9854dbb9bdab60726f22e6c7a7f0dd3 2013-01-18 16:43:42 ....A 1184900 Virusshare.00030/HEUR-Trojan.Win32.Generic-30e5f1e1cd6aa492519f15fdd8b9f0f770af12bd9405c79304c185e412b5678c 2013-01-18 15:46:02 ....A 478208 Virusshare.00030/HEUR-Trojan.Win32.Generic-30e62765480c8989695ab31cf446a4410eb4c63df7c68a195ae205c6746577a7 2013-01-18 15:56:38 ....A 266240 Virusshare.00030/HEUR-Trojan.Win32.Generic-30e7be5f13726d78d9f53c0430d86e8a8415260f636a040d140b431d1837b3b1 2013-01-18 16:46:48 ....A 293576 Virusshare.00030/HEUR-Trojan.Win32.Generic-30e91b78df43e3b776fb5ae86fe6e8092d2f907def828485070656a32b7ceba0 2013-01-18 16:44:22 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-30ea58aec3f122449884f82883783d24e975b6ed6885412b3d3b9db1cc2b55d4 2013-01-18 16:43:46 ....A 312320 Virusshare.00030/HEUR-Trojan.Win32.Generic-30eda9efae56791ce1b140f8c06bbe7e2df8914d18f5740cee60264bbc48fb72 2013-01-18 16:46:48 ....A 778240 Virusshare.00030/HEUR-Trojan.Win32.Generic-30eeddd72a0de4260f68919f20ce0baa4287a9df769b2df67621125021c11112 2013-01-18 16:44:52 ....A 51648 Virusshare.00030/HEUR-Trojan.Win32.Generic-30f016a9b4ed808f0067b4870ff7fde95b667fb5a6556cf3a84b977e8cdacd15 2013-01-18 16:44:52 ....A 2849280 Virusshare.00030/HEUR-Trojan.Win32.Generic-30f0bb21cee08f2428ba820acc4b7809ffb1eafc0d55293238f79825420c7d23 2013-01-18 16:44:54 ....A 59292 Virusshare.00030/HEUR-Trojan.Win32.Generic-30f108fe50c2177cfda84208e5a709b0e26f09eac0d08c5c66f480a7d7ede334 2013-01-18 16:46:42 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-30f2c8cce69eb544bcfe917da7e2f15c3e554cce4d6ead3d8bf98aa8ac6b3b8d 2013-01-18 16:44:54 ....A 16384 Virusshare.00030/HEUR-Trojan.Win32.Generic-30f5d822d3b67189d07e8c737beb656f5731e06cd09397a246e08e6c8157fefd 2013-01-18 16:45:40 ....A 115200 Virusshare.00030/HEUR-Trojan.Win32.Generic-30f6a5e94374ad8c874b957549e0cfeccc4f1ec931cf31b14531c4809b0a548a 2013-01-18 16:44:54 ....A 227328 Virusshare.00030/HEUR-Trojan.Win32.Generic-30f707e92ac2fca377fede1b7237b149e11bd6f50793955981283dd155abef90 2013-01-18 16:44:54 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-30f7e402a1ba6f820383e89c2f805ad54934b77b18e3a75ce308fadf8a6355e7 2013-01-18 16:44:56 ....A 46016 Virusshare.00030/HEUR-Trojan.Win32.Generic-30fcf8b7cc09387581022884472e403b362918a0c365a5b23e735eb5aa343c6e 2013-01-18 16:44:58 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-30fef7170865a45687f7ff7059ed89a29992bf4f2d18d20ac474dab5d8d7574a 2013-01-18 16:46:42 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-310026453c4a87dde2c6cfb9c25b3531f52a66f221e5db20d42c0219b64218d3 2013-01-18 16:44:58 ....A 54208 Virusshare.00030/HEUR-Trojan.Win32.Generic-3104769485b54c400fdc0c0f7f9eafd3ed3b4ce12d1a1cc19d93dbd7c9c08771 2013-01-18 16:48:20 ....A 161280 Virusshare.00030/HEUR-Trojan.Win32.Generic-310816a43c2029b1e677311125adec8074acc9feb68320056e48595f9ea58b04 2013-01-18 16:45:00 ....A 150528 Virusshare.00030/HEUR-Trojan.Win32.Generic-310964139a7a60838bce2694410f6088705810b7fe4c47d1e58ded7a001bbe2a 2013-01-18 16:45:00 ....A 51648 Virusshare.00030/HEUR-Trojan.Win32.Generic-3109a14b5ebab5e0dd3fc36be78392b248417a07154f43794cfaae3abc790e09 2013-01-18 16:45:02 ....A 630832 Virusshare.00030/HEUR-Trojan.Win32.Generic-310e418388de4d6dbc8543e1100cd10767e5f02e5bd4f9208e5b477a9aa48952 2013-01-18 16:48:20 ....A 78296 Virusshare.00030/HEUR-Trojan.Win32.Generic-3110bfc45df4ff8e3238421eeebdf22c658a8aa95e464e9d5bcbb1106b115bd9 2013-01-18 16:48:16 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3111f20f88829357d48f46210362ba5b9addf5d6cc73d9600a37696698338cc6 2013-01-18 16:46:06 ....A 428168 Virusshare.00030/HEUR-Trojan.Win32.Generic-31157ed7b154da101d2de2425d46a6bb511e1748026c73762de9c2d59ab14fd7 2013-01-18 16:49:52 ....A 24064 Virusshare.00030/HEUR-Trojan.Win32.Generic-3115cce2b44101d40278a9253f7b932f968ce48e73cd3de2df427ea50e3b9dc0 2013-01-18 16:49:52 ....A 15360 Virusshare.00030/HEUR-Trojan.Win32.Generic-3116096242af40512cac882ab98fc7fbd47c0d8e13065deb2d8cd12f6083fc04 2013-01-18 16:49:52 ....A 59904 Virusshare.00030/HEUR-Trojan.Win32.Generic-3118f3b0372a1232641ab8cba9f32003c055071c35a4171daf58fba1cba9b134 2013-01-18 16:46:08 ....A 200704 Virusshare.00030/HEUR-Trojan.Win32.Generic-311c20b666d5d012d61959db5355bdfe3d30618bd3557aad905264bced4ff438 2013-01-18 16:48:30 ....A 170507 Virusshare.00030/HEUR-Trojan.Win32.Generic-311e410a99f18eedfe15b82ac52228e5329237360aec3b10c7a96803975fd2fa 2013-01-18 16:48:24 ....A 40928 Virusshare.00030/HEUR-Trojan.Win32.Generic-311e8702b1c6c70bed8d76b4ebc3c11515e2c85e38dbd70ce923c41cf96c46f3 2013-01-18 16:04:46 ....A 129536 Virusshare.00030/HEUR-Trojan.Win32.Generic-311f844a6a74151b7cfd8d0188e7684c5cbe62acdff8c7c06db9167ab501eaa0 2013-01-18 16:48:24 ....A 59904 Virusshare.00030/HEUR-Trojan.Win32.Generic-31201c058a9ee4c6ed5f6985b6d849a9ca214a04b58c42ec62de82a727fd2edc 2013-01-18 16:46:10 ....A 119296 Virusshare.00030/HEUR-Trojan.Win32.Generic-31213e4b89932d790a259b6ccb5f82fd84e6041fd41a803f1d37b722fd278473 2013-01-18 16:46:10 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-3123c361d6dacd452bc585b0a99aea86a0f720ad7801cb5b0fd41ab32e43b45a 2013-01-18 16:46:10 ....A 3820413 Virusshare.00030/HEUR-Trojan.Win32.Generic-312729b40b65c86be2bdfff4cda9cf0ebfd98cad8940c04dfdedfdec9e5f08f3 2013-01-18 16:46:10 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3128c924f5d3b86279b094a1ce7e7f815a2537b1702bdbc822f48a9bf4578c34 2013-01-18 16:46:10 ....A 33949 Virusshare.00030/HEUR-Trojan.Win32.Generic-3128f527fd81f0091be393435d516a7e7a456ccf5527f0a22623db8091746be3 2013-01-18 16:48:32 ....A 12400 Virusshare.00030/HEUR-Trojan.Win32.Generic-31296323644f70c2019661001007548f3514c8eda3ef51667abf2bb86b6bb1fd 2013-01-18 16:46:10 ....A 160768 Virusshare.00030/HEUR-Trojan.Win32.Generic-3129ca76af858d96c57d4b3167f2f5da07a6a694f227b4169960e127f6267ca3 2013-01-18 16:49:52 ....A 211456 Virusshare.00030/HEUR-Trojan.Win32.Generic-3129e2f4e8a8fe08c779b2bb50f1a82e046c5a06eda661b4683abe00d2cdfee4 2013-01-18 16:49:56 ....A 59904 Virusshare.00030/HEUR-Trojan.Win32.Generic-312ce610884d51e2d3975553e293b1b7918b53434f64569b9e6d9277dec480aa 2013-01-18 16:48:22 ....A 4401568 Virusshare.00030/HEUR-Trojan.Win32.Generic-312d7efac7abd1f711f5789f6a804a54154e7c1fe8deea8f82051ad36a3b77c9 2013-01-18 16:46:12 ....A 1506 Virusshare.00030/HEUR-Trojan.Win32.Generic-312f126c3c92552e4c90c67e147a2551fa6fc6a679e8f556506cbeb54cc134b6 2013-01-18 16:47:24 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-31329bc6611c67b9bd5ac4e54388733c9165c93e6583ba241bb75966f52853e9 2013-01-18 16:15:10 ....A 147712 Virusshare.00030/HEUR-Trojan.Win32.Generic-313318cf56c321b7d829601ffba354052341f8fcaa089fed92e0a71a88b29cc1 2013-01-18 16:49:52 ....A 26136 Virusshare.00030/HEUR-Trojan.Win32.Generic-31332c0d362da6e661f86d9dc7b91519cec7a60eb2c18fea12c4cd861a4a5fa5 2013-01-18 16:47:24 ....A 51648 Virusshare.00030/HEUR-Trojan.Win32.Generic-313376a1ee683b444fb2e07dfb6266588172b7bbfb49e0842bcde7d8728560bf 2013-01-18 16:47:24 ....A 46016 Virusshare.00030/HEUR-Trojan.Win32.Generic-3134e432c93130af0fbe1811bb7f689771e1f4b0149a23867eed13246a2d6b17 2013-01-18 16:47:24 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-3135d97bb9d73bdc74d4dad96913b34ca425214b45101f394772fd037ac6263e 2013-01-18 16:49:58 ....A 169570 Virusshare.00030/HEUR-Trojan.Win32.Generic-3138c309c0c31d52c5805f7ecfc67c991a281904f9093b63122aa45f3b9e7fea 2013-01-18 16:47:26 ....A 166813 Virusshare.00030/HEUR-Trojan.Win32.Generic-3138d71e642434acfe8effab517ca6a4efd11d9d4e712651e27195ca21dc9a29 2013-01-18 16:51:00 ....A 42496 Virusshare.00030/HEUR-Trojan.Win32.Generic-3139db082ae359ab4f457c01f65259e7bed5487130b335d16aea3ef34881c9f6 2013-01-18 16:47:28 ....A 96768 Virusshare.00030/HEUR-Trojan.Win32.Generic-313aaa9c29afa56363411d8419bcae25c24b6e3a3aee38399df58171887bc28b 2013-01-18 16:47:28 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-313e6e2a2eec61160450babc43fbb5598aebe726e6a02e2e5fcb332408d0e8e5 2013-01-18 16:52:02 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-31417ae07c2ea9a22770ee96c14410c2e25e6a008758d1948e9735c153adf598 2013-01-18 16:49:00 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-3141c6a96343e49ab976cc00d15702bdde7a4c8e86625ad9d0491a89e4c1399e 2013-01-18 16:49:02 ....A 95744 Virusshare.00030/HEUR-Trojan.Win32.Generic-314606fa59dd8dca3a7b0d8c939bd14451df78e6c8d80a96902903911dc61681 2013-01-18 16:49:04 ....A 145440 Virusshare.00030/HEUR-Trojan.Win32.Generic-31461d863c5d08027d2cbbbf489b3f1678933049009d31fa2496b84c7d13e992 2013-01-18 16:49:04 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3146370e0176ddc652ab98331c1d2a4afa03cec2c74a1c4ea24fd2ef36d43920 2013-01-18 16:49:06 ....A 399872 Virusshare.00030/HEUR-Trojan.Win32.Generic-314b0d3a5a828f74b0a61299295e4ff84da900744d123df4c7b0f6e8dbbe9cdd 2013-01-18 16:49:06 ....A 23215 Virusshare.00030/HEUR-Trojan.Win32.Generic-314baec384b6ffb611aaf45348478524fc9ba65bd06b55ea1afbb233c5291819 2013-01-18 16:51:00 ....A 41184 Virusshare.00030/HEUR-Trojan.Win32.Generic-314bc5013024170f4c4405c61284091b875be20ea57529fee0e52142afb0e73f 2013-01-18 16:49:06 ....A 46016 Virusshare.00030/HEUR-Trojan.Win32.Generic-314bcc5e87265875f03062c3f2cd929fb01bd619bdbf038ff64a1db6fd9549be 2013-01-18 16:51:00 ....A 14848 Virusshare.00030/HEUR-Trojan.Win32.Generic-314d0ee20720af5cfb191c3a0bbccc08b6b1d360bbc8975fe4e2c527b8659ffd 2013-01-18 16:49:06 ....A 30532 Virusshare.00030/HEUR-Trojan.Win32.Generic-314d29c51589bccfc7a27a013a3fb53d1511db008dd118290ee562b1603d25dd 2013-01-18 16:50:00 ....A 137216 Virusshare.00030/HEUR-Trojan.Win32.Generic-314e67f8a561d29e49981fe2ef90fe98fa73df763957465cbbe42552cf707a10 2013-01-18 16:49:06 ....A 365568 Virusshare.00030/HEUR-Trojan.Win32.Generic-314f9ed6fb8ffbe84378e6dff975e5baaf80f148d5670eaee11c8baf1e31f727 2013-01-18 16:49:06 ....A 186368 Virusshare.00030/HEUR-Trojan.Win32.Generic-31505f34ce6ed6d27d758286256e4f8762165062fb6acc1e742d25c9f628e3d0 2013-01-18 16:49:08 ....A 77824 Virusshare.00030/HEUR-Trojan.Win32.Generic-3151331598fb087f6c313759f334b785f83ffdba3f08967c3773d0b947756b91 2013-01-18 16:49:08 ....A 388828 Virusshare.00030/HEUR-Trojan.Win32.Generic-3151359d1a9abd299db95f058f1d0a17173b3e2ddb4a1f67aa7fa7d749d9442f 2013-01-18 16:52:02 ....A 93184 Virusshare.00030/HEUR-Trojan.Win32.Generic-31527daa435708c89942d015ae530d02cefa083bdd54a3a8052c831dc6f181c5 2013-01-18 16:49:08 ....A 54208 Virusshare.00030/HEUR-Trojan.Win32.Generic-31540aee70cb6a3a40697610459cff11bf817533ec12510fb56e22d8169676e2 2013-01-18 16:52:06 ....A 62060 Virusshare.00030/HEUR-Trojan.Win32.Generic-31541d53c3978ebd3c5dc7ef727ea303287581188ffb50373abc3dd332fa82c8 2013-01-18 16:49:08 ....A 760986 Virusshare.00030/HEUR-Trojan.Win32.Generic-3157e6059f5eae9a29282fbf8fc0f2158a1b85fea7298c2a82f8823dad41be45 2013-01-18 16:49:10 ....A 95232 Virusshare.00030/HEUR-Trojan.Win32.Generic-3158bec8c2212e5b426b602b64667a0802a07fdf7b290b90b672294d8d10f507 2013-01-18 16:49:10 ....A 51648 Virusshare.00030/HEUR-Trojan.Win32.Generic-315a6c21de7ce273c548003c4cbbba65fd1721102c69f258cdae98ddbb8e40a9 2013-01-18 16:49:10 ....A 240128 Virusshare.00030/HEUR-Trojan.Win32.Generic-315afdc5e6bb831fd84e981b7716ba96e63d11c2a82a596bd32607b721f22e0e 2013-01-18 16:49:52 ....A 1369088 Virusshare.00030/HEUR-Trojan.Win32.Generic-315b7246eace2aa9f467fecafb9556fe384395a6ea4852efff08c6fc1bc35430 2013-01-18 16:49:52 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-315b79b96287406d9ae4aadf10628e7ca82e32ce08367cc03079f42dda2eabdf 2013-01-18 16:49:12 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-315c4a70456757fe01789907bd27b971285399e1caf3c1bb7d60afd963c5d99c 2013-01-18 16:49:12 ....A 88576 Virusshare.00030/HEUR-Trojan.Win32.Generic-315c6e5a0a6dbf4d4d0c06f5c8fbe7c89a1927aa0a9f0e4f04e11f788823801e 2013-01-18 16:49:12 ....A 35105 Virusshare.00030/HEUR-Trojan.Win32.Generic-315d94dac4ea4071acf04da589e4a7a68a7ef0ea6634d0c315659793f9789c1c 2013-01-18 16:52:04 ....A 113123 Virusshare.00030/HEUR-Trojan.Win32.Generic-315e33e8c7a398c7fea52aac722ea57e6556b4ed94035425f52a47977eeb6765 2013-01-18 16:49:12 ....A 188179 Virusshare.00030/HEUR-Trojan.Win32.Generic-315f17b00ad71cd3b905a0148fe452a758528d84774a5cbd2e4f0e1765201558 2013-01-18 16:51:58 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-3160c866a232b4107bd6c34f37d756a159a04e77490f66ada63c75025cb1ffee 2013-01-18 16:50:22 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-31659ccb80ed382415f761410d0015b84764974a92ec2cc2eae694a79c8515c5 2013-01-18 16:50:22 ....A 135168 Virusshare.00030/HEUR-Trojan.Win32.Generic-316b1972adb1248f5af498402100df6294217e83840f8542b15cb0c2f8bf0841 2013-01-18 16:51:02 ....A 3309568 Virusshare.00030/HEUR-Trojan.Win32.Generic-316c7e4203b277bfcc2c231d9b0acd3957860a38697d6f6aeab1c1e22d541619 2013-01-18 16:50:26 ....A 124928 Virusshare.00030/HEUR-Trojan.Win32.Generic-3171bca1f0e83b453be456aa03a394416e81d8b381a2737b49e56e385c803810 2013-01-18 16:50:26 ....A 204142 Virusshare.00030/HEUR-Trojan.Win32.Generic-3173923611422e3b6deac960f10cfc56f31ee2814b72acfa62c64b538b5b5442 2013-01-18 16:50:26 ....A 61512 Virusshare.00030/HEUR-Trojan.Win32.Generic-3173ceb2f01ef6b2c951b78ea1c2de5a3a84b5a95398d13cbec458558c06480d 2013-01-18 16:51:02 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-317645812ee74d326a2773606a8f0b4b70c200fffb3244f3026e87e2231dd983 2013-01-18 16:51:04 ....A 26624 Virusshare.00030/HEUR-Trojan.Win32.Generic-3178df5f21f1bb2664f67d8ba1d5bcdad84de96df1a3ce37e7eb2002739f7a54 2013-01-18 16:52:02 ....A 158214 Virusshare.00030/HEUR-Trojan.Win32.Generic-317a13bc7c4c66d140851276bfb5fdbfe8193e3a723f94b2352457bc37f03c42 2013-01-18 16:52:02 ....A 256512 Virusshare.00030/HEUR-Trojan.Win32.Generic-317aa139d0896ab822d2f638c18ce2ecdb55e8e70302f0bdf9c8c5a1d3fc8efa 2013-01-18 16:50:30 ....A 59820 Virusshare.00030/HEUR-Trojan.Win32.Generic-317bbdf740532991cf81245cd3c4560c022d2aef5dd8b858e4007be298be35f1 2013-01-18 16:50:30 ....A 314368 Virusshare.00030/HEUR-Trojan.Win32.Generic-317e6122848fcc6a59afaaa0e500165b2327bb56339b2ae18b838e1a7738e2bd 2013-01-18 16:50:30 ....A 111104 Virusshare.00030/HEUR-Trojan.Win32.Generic-317f09d8bed4dd74ba0679e5eb23db790ca55820f53a487db540a3755ff29b42 2013-01-18 16:50:30 ....A 102202 Virusshare.00030/HEUR-Trojan.Win32.Generic-317fe4c936851dc88cfa248f12771fb08bd0f808543c4bb0cc843023838512f6 2013-01-19 16:46:16 ....A 242696 Virusshare.00030/HEUR-Trojan.Win32.Generic-31b0ab8389cef5ee94be11abc81065cb4326685212b380009710c821244fd0d6 2013-01-18 16:52:28 ....A 132680 Virusshare.00030/HEUR-Trojan.Win32.Generic-31b1f9770ddf726ab037dcb1c5ae0a38ce54a62e6fbb6cb14384d5ea74c4f174 2013-01-19 16:46:12 ....A 463872 Virusshare.00030/HEUR-Trojan.Win32.Generic-31b23b4085f4ea85fc57779beb47dd03a67f6c947ce3c96e366e952adc410f9c 2013-01-19 16:46:02 ....A 27360 Virusshare.00030/HEUR-Trojan.Win32.Generic-31b37ae290b042ffc2e28f1bc2fea232d9b6d280f31d121d4c23f9e0cd32c7bb 2013-01-18 16:52:28 ....A 34461 Virusshare.00030/HEUR-Trojan.Win32.Generic-31b407be6005fa9f7e98afd617b85572bd9ac241181acd2d7ee4c92bd2e757ba 2013-01-18 16:52:30 ....A 286720 Virusshare.00030/HEUR-Trojan.Win32.Generic-31b6334e3f5aedd7c9c9a59a79982bc654eac2314ad686be0d0c62a26ea72059 2013-01-18 16:52:30 ....A 256000 Virusshare.00030/HEUR-Trojan.Win32.Generic-31b6bc385a06fce6f33217c8842ef6b85e8066c49621bb11066575d07ed8cbf0 2013-01-18 16:52:30 ....A 12400 Virusshare.00030/HEUR-Trojan.Win32.Generic-31b943a3431da54fb27c876a17fa84ab19e195e0f5ae8448f50c408a60ca6b62 2013-01-19 16:46:22 ....A 3193344 Virusshare.00030/HEUR-Trojan.Win32.Generic-31bc85b8e872c8df472a5e515070d4ad7bee4125822dc237b74bc060b8809ea6 2013-01-18 16:52:30 ....A 1971712 Virusshare.00030/HEUR-Trojan.Win32.Generic-31bf023ee16136d2f19bd4541ea4aeec15dd8e174b1894835a222548155adb65 2013-01-18 16:52:30 ....A 471040 Virusshare.00030/HEUR-Trojan.Win32.Generic-31d40e3ad3885a131adb33c426f3c26bd02e698d4a4b092275b30907da531d52 2013-01-19 16:46:26 ....A 164352 Virusshare.00030/HEUR-Trojan.Win32.Generic-31d459745af5fdb366ebed4369c882fa12c1d684b1661df210eba7a74a09a5ce 2013-01-18 15:41:14 ....A 295104 Virusshare.00030/HEUR-Trojan.Win32.Generic-31d65dc6bda95a0b034f3a6b93ceb879461f67767703ce5d327f0ef07010e8a3 2013-01-18 16:52:32 ....A 209192 Virusshare.00030/HEUR-Trojan.Win32.Generic-31d7fd89eb7126360991ca98729ff59813f501c684b0a632b65a4b39b817b8e3 2013-01-18 16:52:32 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-31d84e2f42e88f9591a04ecc7d30b8273ab9bcf481743ad422fe57f415b89d05 2013-01-18 16:52:32 ....A 114688 Virusshare.00030/HEUR-Trojan.Win32.Generic-31da428627e6b47baaf4ebafb98d201c2cb2ef15ec1928c33c86f964b6349285 2013-01-19 16:48:54 ....A 259481 Virusshare.00030/HEUR-Trojan.Win32.Generic-31e044c151cee34330e85023939ba85a58f1b9887d15df2f64e54b6ea3a17bfe 2013-01-19 16:48:54 ....A 61060 Virusshare.00030/HEUR-Trojan.Win32.Generic-31e1456fed3c7644e0992f1a7d1e277f0c240f6f8c0f229e7ba11c98e479273f 2013-01-19 16:48:54 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-31e19439da06d47e46786bb207567f6887215c06d8db6d1c70d0e0685ce8b925 2013-01-19 16:48:54 ....A 59904 Virusshare.00030/HEUR-Trojan.Win32.Generic-31e27e0b4a2264971d18047b796873a6f1ad533fafb97342c7f3a4095e83181f 2013-01-19 16:48:56 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-31e3aebe446fb6eaba601f471643caf9c04ec0ad3ccd694d1afbf36bafd2fd3e 2013-01-19 16:48:58 ....A 141008 Virusshare.00030/HEUR-Trojan.Win32.Generic-31e60ed83ce3b7dff1f4d6973a6ba80c5353fcba72cf29336a88378b562fd108 2013-01-19 16:49:02 ....A 71060 Virusshare.00030/HEUR-Trojan.Win32.Generic-31e92a9c379574ed5fce8744c17c4de17055137898b0889bf2e7b21bdd5086be 2013-01-19 16:49:06 ....A 186734 Virusshare.00030/HEUR-Trojan.Win32.Generic-31eb936fb141bffcad2faa1619c14baf624dd38cd612ed654474f51387953aac 2013-01-19 16:49:08 ....A 706048 Virusshare.00030/HEUR-Trojan.Win32.Generic-31edce6c7f12a2eae881b23ec0986e67bfc351ad7163d035061275d6c74dc24c 2013-01-19 16:49:14 ....A 61440 Virusshare.00030/HEUR-Trojan.Win32.Generic-31ef6312d8533ea76f879751d56ebc2fc2fdc079669f1ed0a7fccf3f21a49c3a 2013-01-18 15:25:56 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-32151482f7cef856a542bfa39d1bdb9dacffa0af4936daf54084cd9d34eb15d9 2013-01-18 16:29:20 ....A 56484 Virusshare.00030/HEUR-Trojan.Win32.Generic-32247835a1f8ab52bb7f90e35b1ad2a6940a8bf3a6616c61f9a5faecd383b23b 2013-01-18 16:31:54 ....A 48128 Virusshare.00030/HEUR-Trojan.Win32.Generic-329d3194cbc7d7301e554ae5eb1a5591c84c82550f09f00387858edb370f84c2 2013-01-18 16:33:12 ....A 47104 Virusshare.00030/HEUR-Trojan.Win32.Generic-334a08f1ee86c7c79f75f76cb80f9898dac5baee63961b1b99d8e651c00d4743 2013-01-18 16:48:40 ....A 271360 Virusshare.00030/HEUR-Trojan.Win32.Generic-336b0b6f10de4b6e6871450582a74f6aa81b7b5fac89ec3f7e91f8960fa8401c 2013-01-18 16:23:28 ....A 119808 Virusshare.00030/HEUR-Trojan.Win32.Generic-336f46a5c4bc11c23eb45d8e187dc7e5b2706e382801f7b147609bdd4a3446dd 2013-01-18 15:40:46 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-3418f174d7a327be2332d9f287a12b2fa441ee0573f8c8709d317b6d71e38255 2013-01-18 16:50:04 ....A 34461 Virusshare.00030/HEUR-Trojan.Win32.Generic-343e7a15b2badec14493136ebc71cc20532b4c83e94afeb059d13b752af70bbf 2013-01-18 15:37:00 ....A 765952 Virusshare.00030/HEUR-Trojan.Win32.Generic-346358c5b4cb2fbefbaed87d00d63fb0b2156e1ffd4e5418f974af2958829c88 2013-01-18 16:08:28 ....A 2648614 Virusshare.00030/HEUR-Trojan.Win32.Generic-3470d868e9223d19d8d9f1e3d4cd11ea62067fa87d7625da01dd45592fcc5e4f 2013-01-18 16:10:58 ....A 818176 Virusshare.00030/HEUR-Trojan.Win32.Generic-34730bbb537a37547fd9b2c9286e4b09fa3d6f44a69c3a3e6b69bf4648b4b3db 2013-01-18 16:04:08 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-3473e8193dc8d797ac66fbf4931a4429ef0b8cc5920f8ba8aa5a3027a8fc5730 2013-01-18 16:04:08 ....A 186290 Virusshare.00030/HEUR-Trojan.Win32.Generic-3475aa5963e2e0400ce71968ded6145f77d97edc266e57b33d818805dbe91e3f 2013-01-18 16:04:08 ....A 54208 Virusshare.00030/HEUR-Trojan.Win32.Generic-3475e9eaf5c315c71b27ac7c38805e55e5619c63e137c2041651c69da34bcb16 2013-01-18 16:04:08 ....A 54272 Virusshare.00030/HEUR-Trojan.Win32.Generic-3477e51a586dc102c84a4c88f352fb639944dfda5111492e5a21723524c6092c 2013-01-18 16:09:34 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-34782462173283dd390ec034886b2dadecaad8068baaae4ef4c093af3cca25dd 2013-01-18 16:04:10 ....A 181760 Virusshare.00030/HEUR-Trojan.Win32.Generic-347967504d5fa3b026e8f201089a54ab87793f23d0be44239b85114abb4577db 2013-01-18 16:04:10 ....A 2266022 Virusshare.00030/HEUR-Trojan.Win32.Generic-347bbdaf13fcae9e3b81bffc1b01f071789f15e62ae14155fc738f5db781b556 2013-01-18 16:09:34 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-347f02efcbf719744fe48548c10719122ce793ab79425902bae59d7f330dcbec 2013-01-18 16:04:12 ....A 107752 Virusshare.00030/HEUR-Trojan.Win32.Generic-347f1a77d01855b42c71e26d1f4f01c5e51cb146cd755c20f4019f28bfd0aecc 2013-01-18 16:04:12 ....A 148992 Virusshare.00030/HEUR-Trojan.Win32.Generic-347f47db91e91099f999899e4bab6e33f7464b49687f473215bbcefad8dacedd 2013-01-18 16:11:02 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-34806804b71e5014818f9da4e2dedd9155c590633ea45aaa364fc8f75c7dde5a 2013-01-18 16:11:06 ....A 97792 Virusshare.00030/HEUR-Trojan.Win32.Generic-34810a7a6683c05338a0d47a888e188db8a6b291b19e8483b8917f8ac23ad20d 2013-01-18 16:05:38 ....A 251904 Virusshare.00030/HEUR-Trojan.Win32.Generic-3481a235f7024fd0f57d24146f0f65839cade6272545b153afc85599b054b933 2013-01-18 16:10:14 ....A 162816 Virusshare.00030/HEUR-Trojan.Win32.Generic-3481b8fc98bed50ca8f7826726f552d0a37a8af36d5b96374530ff4ba233382f 2013-01-18 16:05:40 ....A 167936 Virusshare.00030/HEUR-Trojan.Win32.Generic-34849ec8e0b324b61abcedfc268fc4fa784be0e29a45daf40e20bdaa2a623623 2013-01-18 16:05:40 ....A 131400 Virusshare.00030/HEUR-Trojan.Win32.Generic-348666d22bf5a669df9f7aaa71d7eadb0cbae1e4ddd38c7d9a8bf598c08acc76 2013-01-18 15:49:38 ....A 91648 Virusshare.00030/HEUR-Trojan.Win32.Generic-3486674e08eb4f25a0e0b064fc40656a97cd856c79d14b3cc03f617bcdd3d282 2013-01-18 16:11:10 ....A 57344 Virusshare.00030/HEUR-Trojan.Win32.Generic-3486bc514ea1972acfb5544ab999c1f19bbbe0ead344cd5f63e1be95df94ac4e 2013-01-18 15:34:44 ....A 69568 Virusshare.00030/HEUR-Trojan.Win32.Generic-3489151f8c17e990a1944ccd842d230d5864c044269b2988868612ce0701f5ef 2013-01-18 16:05:40 ....A 851968 Virusshare.00030/HEUR-Trojan.Win32.Generic-348ac7ed4e3f96962ed9fb55afc4d43fc449b554d36d4d061ce8ec1cca1db4f9 2013-01-18 16:05:40 ....A 1604641 Virusshare.00030/HEUR-Trojan.Win32.Generic-348c1949f124c4390a45f9e4260b764e046a71f8596890483bec3600ae65f5d3 2013-01-18 16:10:56 ....A 110080 Virusshare.00030/HEUR-Trojan.Win32.Generic-348c6451bc06a6c2b2917d21326bc2ec9274770557b752116d47bac581bccf57 2013-01-18 16:05:42 ....A 228987 Virusshare.00030/HEUR-Trojan.Win32.Generic-348d5fae3f765548331886b19cb75f6ee5b49303fa304eb35ca53ef0e36cd9fb 2013-01-18 16:05:42 ....A 124416 Virusshare.00030/HEUR-Trojan.Win32.Generic-348ee317021149cd96acf973bc1107e2b7ae0aa1c39df00b8b4d087606ab7b70 2013-01-18 16:10:58 ....A 12288 Virusshare.00030/HEUR-Trojan.Win32.Generic-348ffd485b0e3da39a004e3bebb36b919a7f5900d24d59a2d8e1f388a73916fb 2013-01-18 16:12:16 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-34912dc54f4b987aeb77d60075b44a09f20606ddfb87f39e7354621c8e26bd2f 2013-01-18 16:06:44 ....A 37376 Virusshare.00030/HEUR-Trojan.Win32.Generic-3496e3a43748877364e66e0b209a929d200ee357ee74f63d88b6e4297578d39e 2013-01-18 16:12:16 ....A 98304 Virusshare.00030/HEUR-Trojan.Win32.Generic-349ac075945daf6d52a017a2aa54c9d9d132673a043f0d90454f63ca503a166e 2013-01-18 16:09:34 ....A 131122 Virusshare.00030/HEUR-Trojan.Win32.Generic-349b67857a8446a2e73f509263ffd397a8c811ab33fffe58a20308ee3f3096b4 2013-01-18 16:06:46 ....A 364523 Virusshare.00030/HEUR-Trojan.Win32.Generic-349b7472b1c40b2cf1a6dc111b769d8cb361e6d6400c4dbdee86f8a3620a8a93 2013-01-18 16:06:46 ....A 155136 Virusshare.00030/HEUR-Trojan.Win32.Generic-349d81a90c33ff63fda3a80b7c9e78cb7c0aa5188920125098be990dda9fd1cb 2013-01-18 16:06:46 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-349fe6243c8789af0b57f6c551f2ad1a65585c40dfba89ee57af6f78c6d6d0d7 2013-01-18 16:08:00 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-34a0805876205328a4349511cd65e19daa8eebad1ab1937a1ee2270f68958427 2013-01-18 16:08:00 ....A 65572 Virusshare.00030/HEUR-Trojan.Win32.Generic-34a304319f80b3bd5cc64a5d5c604d0b8dac1497bc0774095e8dc1a1bee0bc83 2013-01-18 16:12:24 ....A 145452 Virusshare.00030/HEUR-Trojan.Win32.Generic-34a4536926b8e8050c8d2ebe78848d944ab2665472ae8a21f1e5e4461d7b14b1 2013-01-18 16:09:34 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-34a4f7d96bad4c84b7d96d01b3f42797a72e78b9c5a270d662fd9dfa27c0c2ff 2013-01-18 16:08:02 ....A 56390 Virusshare.00030/HEUR-Trojan.Win32.Generic-34a93761f6fcf8834e513aeffc434d4c2b02f81a5d86667a193735f5a6da1a45 2013-01-18 16:08:02 ....A 47104 Virusshare.00030/HEUR-Trojan.Win32.Generic-34ab47d23f4dcb51e63c031ec7ff95e0ae6c637918f3fb90733db9655ccb7225 2013-01-18 16:08:02 ....A 7168 Virusshare.00030/HEUR-Trojan.Win32.Generic-34ab6a01886258549b83dedad7bf30510a2a5e3609fbab53cca85485c048b727 2013-01-18 16:08:02 ....A 94720 Virusshare.00030/HEUR-Trojan.Win32.Generic-34aba28569ff228e4c8d13230ca3f1d79548a931491f0081b8fc9a308d6c5fff 2013-01-18 16:08:26 ....A 470016 Virusshare.00030/HEUR-Trojan.Win32.Generic-34ad90acdb7d60672dd876c371a2bdc40b335b4a887a0d88e00dd9c75c378e99 2013-01-18 16:08:02 ....A 1058742 Virusshare.00030/HEUR-Trojan.Win32.Generic-34aecbbe42bd6a292856daeade879649809fcd83f8a1c53945ee95b6f8c345ce 2013-01-18 16:13:24 ....A 41664 Virusshare.00030/HEUR-Trojan.Win32.Generic-34aed2571ad9a6a22487a2b9e313e6cbc23698988de66fc216dc58de6d82c7e5 2013-01-18 16:08:02 ....A 22016 Virusshare.00030/HEUR-Trojan.Win32.Generic-34af31751ac88e5d75b9dc9fbe5ca51e8a92a8f2d27b582c243e98e3010f608d 2013-01-18 16:11:08 ....A 111104 Virusshare.00030/HEUR-Trojan.Win32.Generic-34b0a4189e354aa42503ddb8d99a68688ea1e3d88aecb7b7f426cfe1499b9f49 2013-01-18 16:10:16 ....A 54208 Virusshare.00030/HEUR-Trojan.Win32.Generic-34b2ab1a900eeb5f8536de61985a4957571c9ba17738001f45e78a0466799a6f 2013-01-18 16:10:16 ....A 139264 Virusshare.00030/HEUR-Trojan.Win32.Generic-34b3fdc1317b8aae5ba8868a57eeed73d81bf89c2fe643a853d560608e55cb06 2013-01-18 16:10:18 ....A 338432 Virusshare.00030/HEUR-Trojan.Win32.Generic-34b4677caa0e58c1f57fa208da6d22e3909ae901a50a275d8fe9cbb61d23dcf3 2013-01-18 16:10:18 ....A 260071 Virusshare.00030/HEUR-Trojan.Win32.Generic-34b54e34124dcc0a60b76754d97114f671810d76e5749a76026d1896cca539fe 2013-01-18 16:10:18 ....A 112720 Virusshare.00030/HEUR-Trojan.Win32.Generic-34b84fcdb5c4c79d04fd23d8d211fd0094a48d7b204333089002d169869d4db3 2013-01-18 16:10:18 ....A 705536 Virusshare.00030/HEUR-Trojan.Win32.Generic-34b8a9b4c59c9b2d5ce68da1debf2321eb022b765612de371c6fdc50366fe0cf 2013-01-18 16:10:18 ....A 388069 Virusshare.00030/HEUR-Trojan.Win32.Generic-34ba1cb2c197e277fac1208bd9ebd81ded868839307dc565ed9a272436177876 2013-01-18 16:10:18 ....A 184320 Virusshare.00030/HEUR-Trojan.Win32.Generic-34baf5f02c4fbab53ebbe701a41cdcbc41616289e954db2b73e722cd4490a801 2013-01-18 16:10:20 ....A 86879 Virusshare.00030/HEUR-Trojan.Win32.Generic-34bc817c769a482d7692fbde0eef12b545e7786f4eb7f2df19f2e8cdd995e85f 2013-01-18 16:15:40 ....A 271727 Virusshare.00030/HEUR-Trojan.Win32.Generic-34bd01c3a0432390806ab7c661451adc488faa75eba0a702fdfb80230f0c681f 2013-01-18 16:14:26 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-34bf682d58bcb7ec6f422f92783988bb2ac8fa0d02898407324729d9003740e6 2013-01-18 16:10:56 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-34bf7bcc03ac698c35652c4d62d79e11b94bb91b7002e7ce30e8f98cb03c040d 2013-01-18 16:11:32 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-34c0d43d9400ff5e936388c541facd97207bd6d3603e525a5a7e11cc3fbfea50 2013-01-18 16:16:52 ....A 56832 Virusshare.00030/HEUR-Trojan.Win32.Generic-34c11a80b500000bdc7eeb284c8ebe4bf72cdfb34956fe2798a417912d933b6c 2013-01-18 16:11:32 ....A 389120 Virusshare.00030/HEUR-Trojan.Win32.Generic-34c1bbe5c28a974daf6cca045967608f98c762de33d104b5948e439d94a19e70 2013-01-18 16:11:32 ....A 6656 Virusshare.00030/HEUR-Trojan.Win32.Generic-34c1f10fba8a10c3e43323b9284fc7a58a99ae9bbc4dd715216fa3dd39e893d3 2013-01-18 16:11:34 ....A 253440 Virusshare.00030/HEUR-Trojan.Win32.Generic-34c3293fa2d87ac340fd57cd14f9cd5c8cd98695b80af3a21e8a68f70354c81a 2013-01-18 16:16:50 ....A 150015 Virusshare.00030/HEUR-Trojan.Win32.Generic-34c3b5e0ccfb541288efb6ea511855268ed538aa8c1b665ed2fab9cda272f059 2013-01-18 16:11:36 ....A 64386 Virusshare.00030/HEUR-Trojan.Win32.Generic-34c77b740b568af1618c0f2f926d5edd93e268242257d669874b1b64356147c5 2013-01-18 16:11:36 ....A 66892 Virusshare.00030/HEUR-Trojan.Win32.Generic-34c8ce7acef2a9960484d7451c756d4f0c189265aa852b3c707e5293b688bb0b 2013-01-18 16:11:36 ....A 45817 Virusshare.00030/HEUR-Trojan.Win32.Generic-34c8df87b422b16c9f00ad43cd32e1bf0f5195c569101fff139dfa5984856f55 2013-01-18 16:11:36 ....A 151040 Virusshare.00030/HEUR-Trojan.Win32.Generic-34ca27e69d1f0cf9aa7b5cfec1166635d88c36d48539574c9ceba9ef12e6a3f1 2013-01-18 16:11:36 ....A 59904 Virusshare.00030/HEUR-Trojan.Win32.Generic-34cae45a0464a2c5eee48e400b50c50aa270d4376a99fdcfd59159a197439b7a 2013-01-18 16:16:52 ....A 252731 Virusshare.00030/HEUR-Trojan.Win32.Generic-34cc38b4fd04028d95eca87ce26ebfe1219354dce6047249f6afc0a00945d818 2013-01-18 16:16:52 ....A 299008 Virusshare.00030/HEUR-Trojan.Win32.Generic-34ccd02a2c3a6adc9bcfc3a74822f1515799fbfb4b9540343ee6a73ef904018f 2013-01-18 16:11:36 ....A 116440 Virusshare.00030/HEUR-Trojan.Win32.Generic-34cd4134650f27f12ed914ecc0742feab613a0b89d5ed6e80238e5d437490041 2013-01-18 16:11:38 ....A 1030475 Virusshare.00030/HEUR-Trojan.Win32.Generic-34cdcb65a090b71f556d47775234bfde62854a2e22072cc8f02bf9c7a4798f30 2013-01-18 16:11:38 ....A 84480 Virusshare.00030/HEUR-Trojan.Win32.Generic-34cf1f2f861cb78fd6b8d18f087eac9aaf92ccfc58bc7b8f180bf161ec536728 2013-01-18 16:18:14 ....A 72704 Virusshare.00030/HEUR-Trojan.Win32.Generic-34d17501a681667e95b2b243c911ecec425bc6cac0885f0f121a3c20bcc30b89 2013-01-18 16:18:16 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-34d260a0c1735bcae0c2a6477ac6900c2609f588421d89926ed8782ee66c7450 2013-01-18 16:12:44 ....A 40960 Virusshare.00030/HEUR-Trojan.Win32.Generic-34d3fa691882090b51b80095cc50edd54fec8645d258757feb108dcb849382a1 2013-01-18 16:14:32 ....A 92672 Virusshare.00030/HEUR-Trojan.Win32.Generic-34d4ef3af9442483eab2b15b7ee4d9ba08d8dc929be1371e1e5cbf912067d0cd 2013-01-18 16:12:44 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-34d63320707e76f4efdbc7798002873cd581e7de47655859cb09db041d39a93e 2013-01-18 16:12:46 ....A 522752 Virusshare.00030/HEUR-Trojan.Win32.Generic-34d77ba8a0f75352dc917a935957c356679dc5a92360e8aa4b436b4a2c4d00d6 2013-01-18 16:12:46 ....A 37888 Virusshare.00030/HEUR-Trojan.Win32.Generic-34d7ebe4c3854dc6f97155bd9833310af4b535c65d29394bee5a7f3e787eb498 2013-01-18 16:12:46 ....A 178176 Virusshare.00030/HEUR-Trojan.Win32.Generic-34d82f528c89a658481d6b52056d17af0b69a26ec1e99d804dd347434340cbe6 2013-01-18 16:12:46 ....A 28160 Virusshare.00030/HEUR-Trojan.Win32.Generic-34d9f2be43e183e36ba5b8ed094066f4bb1aabb9d3b6d4b6eca2c9f9530ff908 2013-01-18 16:13:22 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-34dc5000a5fbf13d9c402805a476b59a1d6ef74a5a12151afe52721c3a366357 2013-01-18 16:12:46 ....A 38912 Virusshare.00030/HEUR-Trojan.Win32.Generic-34dd4ed5386cade2f65b963451726e297b9867979fad38ecbc6a7d9f12925a39 2013-01-18 16:18:14 ....A 171862 Virusshare.00030/HEUR-Trojan.Win32.Generic-34def6ede62391bf638ad7d1080cb67e52c5f8421744558b194670ee1b3aaab1 2013-01-18 16:12:48 ....A 114688 Virusshare.00030/HEUR-Trojan.Win32.Generic-34df0ef8be4f348f3154ccec082dbcc28ea31db98ff924edc8320d6fa93f843f 2013-01-18 16:04:12 ....A 53060 Virusshare.00030/HEUR-Trojan.Win32.Generic-34e0a246908050060030c61402cb14ef4cf9dda46ba84b89eba0abb9efe6cdc9 2013-01-18 16:04:12 ....A 356352 Virusshare.00030/HEUR-Trojan.Win32.Generic-34e234167eccb34a86953d21b913d287c9ad6058d0447b9d3e690fc3a1f91d8c 2013-01-18 16:10:54 ....A 82420 Virusshare.00030/HEUR-Trojan.Win32.Generic-34e3023e9cd362b4738f52a416d0b57ed95834fc9d69be5692df9c6d9c137a90 2013-01-18 16:04:12 ....A 139264 Virusshare.00030/HEUR-Trojan.Win32.Generic-34e32df33977563a456660fb9b200c7f8a092b002f6084705db9d36407f6c9cc 2013-01-18 16:04:12 ....A 815104 Virusshare.00030/HEUR-Trojan.Win32.Generic-34e422aa4352199328a08fe1868e12e5c02f363ce9e4ff38e50695dadab27b68 2013-01-18 16:04:12 ....A 30063 Virusshare.00030/HEUR-Trojan.Win32.Generic-34e62a635aab76e63e49123002a26324e8398db4f0e67a10ebadde11b2e458f4 2013-01-18 16:10:56 ....A 138240 Virusshare.00030/HEUR-Trojan.Win32.Generic-34e6a5878f348d13b0990deef63f5e1281d20d34b17a67a02e9ecda231a54b5e 2013-01-18 16:10:14 ....A 24064 Virusshare.00030/HEUR-Trojan.Win32.Generic-34e738da7859e923684f97e934e7dfd03d4a4819b81f04c3b4eb87d73f4d96e5 2013-01-18 16:04:58 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-34e7d079cc5c1042e473800fe317d28240582be1ba22683fe5739471035ee3c3 2013-01-18 16:04:14 ....A 46016 Virusshare.00030/HEUR-Trojan.Win32.Generic-34e999744feed228c6ce350ee492bae9fb6bf638f59f998e3f369b73c8039944 2013-01-18 16:04:14 ....A 307800 Virusshare.00030/HEUR-Trojan.Win32.Generic-34ead558615190134f02cd4c3e4fc89a5ffa6b9e44d5b4b0ca39fb55aad0765b 2013-01-18 16:09:42 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-34ec46599891869480e9de5b29b2c6d344a89d439c27ef8ddcec371ad7a7cacb 2013-01-18 16:04:14 ....A 170579 Virusshare.00030/HEUR-Trojan.Win32.Generic-34ee1b9c644cff5b2c0b726f31d08050706ba79cd8ef975fcbba6c8acca5d2e9 2013-01-18 16:04:14 ....A 77824 Virusshare.00030/HEUR-Trojan.Win32.Generic-34ee82d7998f4e2c3049a0df0b0dfc864681325b873cc84e67f94353ff021c8e 2013-01-18 16:09:38 ....A 66060 Virusshare.00030/HEUR-Trojan.Win32.Generic-34ef067dc55b2df4abba7dfa33d6c914d5cee1308d405d71c3d5e76f980425ff 2013-01-18 16:04:14 ....A 41472 Virusshare.00030/HEUR-Trojan.Win32.Generic-34ef4f7d4396ad8257a4efdf743bca3057ee6dd71a4a98f0b7066d4f33aa61e0 2013-01-18 16:15:56 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-34f1594eda1dea74ee890561e6543c7fb8a317cb294882ffe67f54c8af20526a 2013-01-18 16:15:56 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-34f1d8f73b904b42fe94141bb3fd90f208a7eaeabc2102f53051cf2c488b2370 2013-01-18 16:18:14 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-34f2e2ad7e4ef8ebed67802e02c2f4fd0ebddd7c06e0912b4d6a02d85cbe4069 2013-01-18 16:15:56 ....A 348160 Virusshare.00030/HEUR-Trojan.Win32.Generic-34f2f09a8baa6bcfc06203eb9ace43c5ec78e46b0802e0db24f740d0319dd762 2013-01-18 16:20:36 ....A 9008640 Virusshare.00030/HEUR-Trojan.Win32.Generic-34f3e579d21439e281f6e658b7a47a0884181e8c98d5496b138a80cc51a0d320 2013-01-18 16:16:00 ....A 61952 Virusshare.00030/HEUR-Trojan.Win32.Generic-34f7e673ce25dd5117685e558760b46f242c22999eae8bb3ea7db829916a8256 2013-01-18 16:16:02 ....A 4829720 Virusshare.00030/HEUR-Trojan.Win32.Generic-34f82cedf9ae647f776cd08d11c802c898acd5eea33f28a844a9e1f4df476a60 2013-01-18 16:16:02 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-34f8525a50d0fb6bf787979532d965a84cf92b9c7c3b7d8d7a5a2957bd62f315 2013-01-18 16:16:02 ....A 308312 Virusshare.00030/HEUR-Trojan.Win32.Generic-34f97d4d39ffce0c42b6fc2af5267be8fdeb465e9c16b8b363a8bdbba4c2bf2a 2013-01-18 16:16:02 ....A 2164600 Virusshare.00030/HEUR-Trojan.Win32.Generic-34fad9c95259700528ee41383388f35623b4125b8a4a7209298c0cc39b7896cf 2013-01-18 16:16:02 ....A 66524 Virusshare.00030/HEUR-Trojan.Win32.Generic-34fce82d111afdfdbcdafb3ce81a18639df8248fc1c6873544d9464511591ba7 2013-01-18 16:16:02 ....A 237056 Virusshare.00030/HEUR-Trojan.Win32.Generic-34feb2eb1d5f44213b1875704fa27ad9246ddd484ba4a600e67b8a64dd666eea 2013-01-18 16:16:02 ....A 217088 Virusshare.00030/HEUR-Trojan.Win32.Generic-34ffe582633b04f5c7ed0517b8a4ac63b5d7d264bf43906fd3370cc5df55585f 2013-01-18 16:28:30 ....A 262144 Virusshare.00030/HEUR-Trojan.Win32.Generic-3501ac7bbdc46c61316552e0c1a6b141967c05ef8768c57904ebce775587b67d 2013-01-18 16:06:46 ....A 249856 Virusshare.00030/HEUR-Trojan.Win32.Generic-350527310b2ce56fcb0b405f99fb7c26acbfcbb525ceae460475909b027b0032 2013-01-18 16:06:46 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-35085f8a9bcb61c337620ee7fcc263dbba262fbed0c452b2b19a6238e16705c1 2013-01-18 16:06:48 ....A 324097 Virusshare.00030/HEUR-Trojan.Win32.Generic-3508ce73c2815adbeb83fa4a44db9865188377cfe868e9a1672a276f6faafab4 2013-01-18 16:07:22 ....A 71168 Virusshare.00030/HEUR-Trojan.Win32.Generic-35096d53f7c907fae65a05c5dc44b07db947807521f9fdad14a47fb8057c8e97 2013-01-18 16:06:50 ....A 19456 Virusshare.00030/HEUR-Trojan.Win32.Generic-3509d855b06e1128979816a5711846492326489bbf622969ba54c9be3f4cd05b 2013-01-18 16:13:26 ....A 10112 Virusshare.00030/HEUR-Trojan.Win32.Generic-3512d1341b7ed417c64ab78f27ef7322742a36696c54f2765ae3715866983550 2013-01-18 16:13:22 ....A 140288 Virusshare.00030/HEUR-Trojan.Win32.Generic-35131b2e13a6c808343ac98526e2fcba16989899ba4f42ecff785557b06e1287 2013-01-18 16:08:04 ....A 352256 Virusshare.00030/HEUR-Trojan.Win32.Generic-35144fcfd24b30816c29e05aa7a71f06293eade8407ba988e9aaa71c8156d945 2013-01-18 16:13:24 ....A 143421 Virusshare.00030/HEUR-Trojan.Win32.Generic-3518854daa4d352fc484b2179cfca5473053914afacb9be92ce1ee28b4ce0345 2013-01-18 16:08:06 ....A 448731 Virusshare.00030/HEUR-Trojan.Win32.Generic-3518908813634be6ac1a2e123f44d5eeecaa3dfd30812f1762407435e573b580 2013-01-18 16:08:06 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-3518c7ec48ce73b0f9ff01d5c1cefc58814f7697cfa4a425e00a78d1953c13b9 2013-01-18 16:08:06 ....A 52709 Virusshare.00030/HEUR-Trojan.Win32.Generic-3519cabac71cc05ce3fcd078d9858395057639281b9da0b3cd06fad76083444b 2013-01-18 16:08:06 ....A 22474 Virusshare.00030/HEUR-Trojan.Win32.Generic-351b7b87862e7e6a01ab01b331cf5e045cfb222ea08aea17d44be82b0b5a92e2 2013-01-18 16:13:24 ....A 168960 Virusshare.00030/HEUR-Trojan.Win32.Generic-351d569a270f1b525a0c1aec96d3b70818942eac970aad11bc2052d84a21dee1 2013-01-18 16:08:06 ....A 2341937 Virusshare.00030/HEUR-Trojan.Win32.Generic-351d6079072c8cc86ed90bef7f64863e9943597e2022b47c6609add5c227fa54 2013-01-18 16:13:24 ....A 2466868 Virusshare.00030/HEUR-Trojan.Win32.Generic-351e9cd7b260280e5b9448e86f3bd0e704d3ee7f69dc39e514f30708d321f42c 2013-01-18 16:13:28 ....A 393728 Virusshare.00030/HEUR-Trojan.Win32.Generic-351ef9213b8e6e55f5611233d6150cd6a7d005d5df5fb748e72dafac4b179661 2013-01-18 16:13:24 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-351f2ae72dfefae2ff76cfb69c17b8fe8d4c7796037a2f15dcf8ee02d035c883 2013-01-18 16:08:06 ....A 43520 Virusshare.00030/HEUR-Trojan.Win32.Generic-351f8261b49be08a0ca9945099220756088241766fba978d0a3933cd7770320f 2013-01-18 16:08:54 ....A 54208 Virusshare.00030/HEUR-Trojan.Win32.Generic-3522151ee675057c796a5cc7b0f797bf0bde43f751d4b8fc715dc49a962dbcc0 2013-01-18 16:14:26 ....A 62976 Virusshare.00030/HEUR-Trojan.Win32.Generic-35232e20536c39ca76c4a66aded256c6464e67c61b0c732443b40c6f0420272d 2013-01-18 16:08:54 ....A 315587 Virusshare.00030/HEUR-Trojan.Win32.Generic-352385e05a5cf55df5a7f645b5f28d15634a997030de3a1389c2b871b87536d5 2013-01-18 16:08:54 ....A 295936 Virusshare.00030/HEUR-Trojan.Win32.Generic-35250e6dee48f1510f39fb0e4184ac6b0a32e62c6fa4ba914671063ef90a9441 2013-01-18 16:14:24 ....A 193536 Virusshare.00030/HEUR-Trojan.Win32.Generic-3525cf91331223dfd90b041c56ae99b0d349e9e0258cd89de3f27b600c70947b 2013-01-18 16:08:56 ....A 191734 Virusshare.00030/HEUR-Trojan.Win32.Generic-35280af7d91e42142b949de4ead25f9cfbc4df8576020129af994a6c94d95b02 2013-01-18 16:08:56 ....A 2421736 Virusshare.00030/HEUR-Trojan.Win32.Generic-3528fc6873134a704670c476c8d059900eb4d659d5b3774f7e72b0ad0717d787 2013-01-18 16:14:24 ....A 72192 Virusshare.00030/HEUR-Trojan.Win32.Generic-352a3e860cedd11c50105bd92481375031afe426353c0e7d84ccb0f7ae243937 2013-01-18 16:14:26 ....A 235528 Virusshare.00030/HEUR-Trojan.Win32.Generic-352b0d33fa53f79c7f703a2d2bec6b8e0892a8dd25082390fc92ff31c5b5188e 2013-01-18 16:10:20 ....A 69632 Virusshare.00030/HEUR-Trojan.Win32.Generic-35306831b068fef604005a35a78f6b63beff72aa16b231d3b134913f7c0cea1d 2013-01-18 16:10:22 ....A 138871 Virusshare.00030/HEUR-Trojan.Win32.Generic-3533874c6f4df3224a05bd0f3f1145baaf8dd6475cd2ff1baca0f3ad1480e63e 2013-01-18 16:10:22 ....A 100352 Virusshare.00030/HEUR-Trojan.Win32.Generic-3537808ebf848cf69c46584e6a13f12edbe1b49bbf8e3fec4d1783b756a16adf 2013-01-18 16:10:24 ....A 20864 Virusshare.00030/HEUR-Trojan.Win32.Generic-3539838d1e304137fe070bfe76c380eb70090719231e0e2e0e62790d444a12c3 2013-01-18 15:30:40 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-353e2498d24d19e231090eb671888fffe173cd3f0590db75ed670395a866d7ec 2013-01-18 16:10:24 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-353e9ce76e1a42d65841f710daea9d60e43116405821f963706c3b7612495f5f 2013-01-18 16:10:24 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-353ec8d2206419c208741f3e6b2bf0d549c11ae5ba337708a5d4749004f08d59 2013-01-18 16:11:42 ....A 160768 Virusshare.00030/HEUR-Trojan.Win32.Generic-35433127bda424cf0272d3fa91c2a09b91d60a62f36c11b9da91291f4942e9da 2013-01-18 14:01:20 ....A 75524 Virusshare.00030/HEUR-Trojan.Win32.Generic-354b4f5cf6fbf9046e9c4d5364cbb4f4a6918ca53d43537ae65a87b102f27104 2013-01-18 16:16:50 ....A 59904 Virusshare.00030/HEUR-Trojan.Win32.Generic-354c0601c4ae9e2d73965a9ad433978eda02d6e33127b418f3c7d0835fc19cd4 2013-01-18 14:01:20 ....A 288768 Virusshare.00030/HEUR-Trojan.Win32.Generic-354c8dfc48e0755cd2fdc2210895dc190cde921ae56b2351b200b4065e4e13b3 2013-01-18 16:11:42 ....A 155648 Virusshare.00030/HEUR-Trojan.Win32.Generic-354db7adac163880a1e56a10e8e3a338f84eaef5e048cb512d92ef45308a4f89 2013-01-18 14:01:08 ....A 140288 Virusshare.00030/HEUR-Trojan.Win32.Generic-354dd5fedc619435de913af18b3934277fedb7d61275a2d1da4bf6d54e4c44f9 2013-01-18 16:11:42 ....A 34304 Virusshare.00030/HEUR-Trojan.Win32.Generic-354fb5e671eb351b22ce94d7c08d989f250fa470b84ab48d4c6169833989bcbf 2013-01-18 16:12:48 ....A 301056 Virusshare.00030/HEUR-Trojan.Win32.Generic-3550285b0ef1a912b7a69275e949d1bd734b515c58bc0802ec1a0183764d782f 2013-01-18 16:18:16 ....A 12400 Virusshare.00030/HEUR-Trojan.Win32.Generic-3550b4953b51770a35618c15d7b408631ca0cc12bac4410737a283df2d1444ed 2013-01-18 16:12:48 ....A 108545 Virusshare.00030/HEUR-Trojan.Win32.Generic-35523bbbe212f4572ec6dc9c480b05df563503fe564e46f2c4c2323fde917855 2013-01-18 14:01:10 ....A 294400 Virusshare.00030/HEUR-Trojan.Win32.Generic-355380267ca99a599d30c63c54ac873edfc9183e6b6815e13e186404b16d159f 2013-01-18 14:01:10 ....A 345704 Virusshare.00030/HEUR-Trojan.Win32.Generic-35544b9493aa338d95c8de14c06ca4cbb6ce5df5e9a912fe0440ebfb8d561446 2013-01-18 16:18:14 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-3557dc49bca891e989cdbcc6ded5801144bd9f0d0e95dd912b063358cb182120 2013-01-18 15:50:24 ....A 109679 Virusshare.00030/HEUR-Trojan.Win32.Generic-3558524ec75798b39d11ef6acaa904966a82a81d1fd617553a39237989e0d327 2013-01-18 14:01:12 ....A 61440 Virusshare.00030/HEUR-Trojan.Win32.Generic-355870460dc7791a8bc7518e5785d2905b77390fce1d16d1460a41f0f2fe47ce 2013-01-18 16:12:50 ....A 19034 Virusshare.00030/HEUR-Trojan.Win32.Generic-3559a043f94f6441de56a5d9207540148e9f8261b915982eff66997fca3443d3 2013-01-18 16:12:50 ....A 970752 Virusshare.00030/HEUR-Trojan.Win32.Generic-355a5c416218c2e475c8928f433943b4d2a95cf33492731b8483db34bec64dcf 2013-01-18 16:12:50 ....A 769024 Virusshare.00030/HEUR-Trojan.Win32.Generic-355cacc9a4921bb898a9ad1430299abee2ffa0bcf42bf7a8103b6fa10c16a98f 2013-01-18 16:12:52 ....A 3482624 Virusshare.00030/HEUR-Trojan.Win32.Generic-355faa30612f9ff7001995337d7cf413eca4505c74a80bcd398ca171a7cab323 2013-01-18 16:16:58 ....A 98304 Virusshare.00030/HEUR-Trojan.Win32.Generic-355fbfac32d5b864c5b746bd1392bc76cb727e608d84adbf1ab87baf9e286d83 2013-01-18 16:13:52 ....A 139818 Virusshare.00030/HEUR-Trojan.Win32.Generic-3560bb4e240e7d4a6a5f6590370e47fd9b7b75aff01dd582d2eaa675c9c28e74 2013-01-18 14:01:16 ....A 53616 Virusshare.00030/HEUR-Trojan.Win32.Generic-3561622b40279b6267839a406332bc7b1ce10239288e898b2059300288b661a3 2013-01-18 16:13:52 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-35633a72f6f9f80f9d2244b9735a5fff4f839aaf9082cbbc6bf1c25ef143658d 2013-01-18 16:13:52 ....A 338432 Virusshare.00030/HEUR-Trojan.Win32.Generic-3564f555b9a5724def00af0bdeae912415eb6ed014ab4f55a9cd4e2325474242 2013-01-18 14:01:26 ....A 242688 Virusshare.00030/HEUR-Trojan.Win32.Generic-35652e643f558122c6e93df3a6c5f72778aec32f4bc3bfff6801c033293ae502 2013-01-18 16:13:52 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-35654e15cc6034135e4e48d356e754a4c34cbb436eba8ee5b59131371f3f6f3c 2013-01-18 14:01:18 ....A 505856 Virusshare.00030/HEUR-Trojan.Win32.Generic-356bf447c5ff264c18534ad9767c59e5c397cb95c2355a7f186e20c3aaf6af93 2013-01-18 16:18:20 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-356c2838023a10f1221c644b8f67145871a9280415d4c7c12cd2cc608f5d523c 2013-01-18 14:01:10 ....A 187392 Virusshare.00030/HEUR-Trojan.Win32.Generic-356cf9d23e1e67d6155af94a564a341750df594ca0c26f1b59ecaba79054aa42 2013-01-18 16:18:18 ....A 32768 Virusshare.00030/HEUR-Trojan.Win32.Generic-356d07de5c4d650e79241dafa1b85c587c7d4c803c9c959f9c9fe1058b39e513 2013-01-18 16:15:36 ....A 135680 Virusshare.00030/HEUR-Trojan.Win32.Generic-356d243c3b4fb46c4328e0af1101a77b8a31b70c571f2f4d7010d08bb72402ee 2013-01-18 14:01:10 ....A 41792 Virusshare.00030/HEUR-Trojan.Win32.Generic-356d54507fa90104f9627f877153f66060f12729001bf4fcbd3d45ab326ac8bb 2013-01-18 16:13:56 ....A 60416 Virusshare.00030/HEUR-Trojan.Win32.Generic-356e041fae12add85bcea1edba9fddc1a7c599389618aa26fb04702dd45451d1 2013-01-18 14:01:22 ....A 25600 Virusshare.00030/HEUR-Trojan.Win32.Generic-356ebcffb3437a56c493a8ed1b4dcb0d13a32702963072de88a96dc34b0b54ee 2013-01-18 16:15:12 ....A 57344 Virusshare.00030/HEUR-Trojan.Win32.Generic-356f10877b920f45fb067410b09bb8013c9fb05fe58f743c3e8eb95d575396b3 2013-01-18 16:19:26 ....A 135680 Virusshare.00030/HEUR-Trojan.Win32.Generic-356fa0b043e115fcf70cb97b5e03268e7a6010048621cae1c954ddfe48cbd805 2013-01-18 14:01:12 ....A 15114 Virusshare.00030/HEUR-Trojan.Win32.Generic-3570137a10be9c350591cf14ecc9e919c96a2341bcffbe3aa7920dcf055205eb 2013-01-18 16:16:04 ....A 99840 Virusshare.00030/HEUR-Trojan.Win32.Generic-3572efcbfa623218524ae13aafc36fc6d582cb9776228a4996c4f5796c624ace 2013-01-18 14:01:20 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-3572ff76693069c2bbf20c387ca20fd748ed963ed8c1df003ea3614077964364 2013-01-18 16:22:04 ....A 11776 Virusshare.00030/HEUR-Trojan.Win32.Generic-35732c399a2c3748a29c9a2f3751b7083117cdcc403b01ed0b27beef4d0335e8 2013-01-18 16:16:04 ....A 501328 Virusshare.00030/HEUR-Trojan.Win32.Generic-357466a6df3da5c0e5a9fe000be6954f02fedc890213fd0b31a269246ddcb956 2013-01-18 14:01:16 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-357480cadd12752f82bcbb0818b2873a70a62fbcaf00cea6f25802a6f9785f50 2013-01-18 15:35:30 ....A 21784145 Virusshare.00030/HEUR-Trojan.Win32.Generic-35784cf7a98180a9f5e6b0b2c9c1038d4574a6e1b48ea2aec8fb98c770149467 2013-01-18 16:16:06 ....A 342800 Virusshare.00030/HEUR-Trojan.Win32.Generic-357977c93b04fe56b35c5480370b95fc8482b457a827bd1a3e2f0b99585668d8 2013-01-18 16:16:06 ....A 226034 Virusshare.00030/HEUR-Trojan.Win32.Generic-357bf572130225daf46697ebe44aed5d9da66a27504865422640706f99ec7db8 2013-01-18 16:16:06 ....A 33569 Virusshare.00030/HEUR-Trojan.Win32.Generic-357dbd17d42e445cb2d72c62ee99b188377c120096a2a69aaea324eb9029e010 2013-01-18 16:16:08 ....A 210944 Virusshare.00030/HEUR-Trojan.Win32.Generic-357dc0eec133fd55ce5d64c303b9b48d2d4d00df247227a5adf29f36eae39dab 2013-01-18 16:16:08 ....A 1630818 Virusshare.00030/HEUR-Trojan.Win32.Generic-357eb9bddee845199fb9301e0db152b2fa2443ba6d4eeec8160461d5db5753ca 2013-01-18 16:20:38 ....A 31556 Virusshare.00030/HEUR-Trojan.Win32.Generic-357f4316bb541f76a75873e8ca7526f2aba633472982dedc64512695bcd61a94 2013-01-18 16:16:08 ....A 126976 Virusshare.00030/HEUR-Trojan.Win32.Generic-357fb7df124cf15d51a41b848ef85d2052cf226bc93920e9d9236b439937e2bd 2013-01-18 16:16:08 ....A 266240 Virusshare.00030/HEUR-Trojan.Win32.Generic-35824e74c7aa1695ba7132374a4bc4de8826298889ab9f1fd6533dfd3219969d 2013-01-18 16:20:38 ....A 303104 Virusshare.00030/HEUR-Trojan.Win32.Generic-358286d8388013074bda271592e312567c3369593fa8bec81af44bd639520d1b 2013-01-18 16:16:10 ....A 28160 Virusshare.00030/HEUR-Trojan.Win32.Generic-35843bd1f4bb83239fe24f8b1366af071a1647d95237bbf368b34d6fe86f46ae 2013-01-18 14:01:08 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-358573d8fffd2ba71ee3384c63b62802dfe045343e242f34cdea44497371f12e 2013-01-18 16:20:40 ....A 272896 Virusshare.00030/HEUR-Trojan.Win32.Generic-35885dcfd39e3407c98c59b6cdd5f280aad780a55f698b7c4e13fa5b61d970d9 2013-01-18 16:16:12 ....A 33949 Virusshare.00030/HEUR-Trojan.Win32.Generic-358a1b514a116a0d2769fd0a8592a322bd315b8f78d3f2aec99e138fa7a41ed6 2013-01-18 16:20:36 ....A 107036 Virusshare.00030/HEUR-Trojan.Win32.Generic-358c05dddb600e557797054e8a14dabef4183a0aa56a559ba9b5ea6f61eb6119 2013-01-18 16:20:42 ....A 376320 Virusshare.00030/HEUR-Trojan.Win32.Generic-358c5da0905a106596bd2bb415c914d0dc533a9acfaed9cf3f3784f19003a75a 2013-01-18 16:16:12 ....A 54208 Virusshare.00030/HEUR-Trojan.Win32.Generic-358cd7d54845685424415330ad6bdc2e6e512a9f21023758c839062e6001b00a 2013-01-18 14:01:20 ....A 520704 Virusshare.00030/HEUR-Trojan.Win32.Generic-358dc6d235723e50acd242433142ecd83401ad86479f3fabde1fb7685c68c41d 2013-01-18 16:20:36 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-358e1c95fd7fccb2681cc5c7a27384150354abb7289d5d1055ec66a75cf66c2e 2013-01-18 16:19:08 ....A 31556 Virusshare.00030/HEUR-Trojan.Win32.Generic-358ea81ea7d8a72c146fa29667944fb1b47407d24508a9a634283173846b7b9b 2013-01-18 14:01:20 ....A 123392 Virusshare.00030/HEUR-Trojan.Win32.Generic-358f04d2f6fb6db84ed503196e5fde773dfa1853bd903bf9d9857ef08772ea22 2013-01-18 16:16:14 ....A 58032 Virusshare.00030/HEUR-Trojan.Win32.Generic-358fbc31be70b8ba84204d581e00b16fcf8773a3c32bcac8709aba9afab973fc 2013-01-18 16:17:24 ....A 1024 Virusshare.00030/HEUR-Trojan.Win32.Generic-35914adecea06123ec2afcffa5c09e22c117785cf860f3b84c67ebd175158446 2013-01-18 16:23:44 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-35926e270dd2c1d4be9c11dabcade267ced64dfbfab78642687f4cbeaa0667ce 2013-01-18 16:17:24 ....A 79741 Virusshare.00030/HEUR-Trojan.Win32.Generic-35927c72df289e885bf1714aa2cbc9732a62f3316c6a6a8ce8058dc58530fc74 2013-01-18 14:00:24 ....A 102400 Virusshare.00030/HEUR-Trojan.Win32.Generic-35949f8a371a041263de3e25360301625780d9cad72ede86ab06d57ace09d827 2013-01-18 16:17:24 ....A 159744 Virusshare.00030/HEUR-Trojan.Win32.Generic-359576f4debcf8be5d9c96226aabfe62db8fdc10d6bf500dd77f4f4371c88a8c 2013-01-18 14:00:24 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-359610074620411fa25bcb10303cec196c81b1063b3076d910549a089ed67767 2013-01-18 16:17:24 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-35964700e3ee04f0f3532f9de239c893911daef50937c50cdfe2d48a12ef0e53 2013-01-18 14:01:20 ....A 281600 Virusshare.00030/HEUR-Trojan.Win32.Generic-3596b927fbe04b249a54f367430aa12d59a65598cef369b401a7d236a0777819 2013-01-18 16:17:26 ....A 2985520 Virusshare.00030/HEUR-Trojan.Win32.Generic-359761f412e50561f368973938e0e3787c80a48af02d853550ecc74aa5e357b9 2013-01-18 14:00:24 ....A 145408 Virusshare.00030/HEUR-Trojan.Win32.Generic-359794beb3fbcc6d14d80ebf08e4abb708483e936834406cf5ec5afd13b2c822 2013-01-18 16:17:26 ....A 972223 Virusshare.00030/HEUR-Trojan.Win32.Generic-359b52ca6a665667ba3ea62c1eded02cad62aa945be3bdbaed8836b84da4f05d 2013-01-18 16:17:26 ....A 443302 Virusshare.00030/HEUR-Trojan.Win32.Generic-359b962008acea28eebf0bd11a6fac6a608f044e51e41ca72b54a1b0cefe2d89 2013-01-18 14:00:24 ....A 854408 Virusshare.00030/HEUR-Trojan.Win32.Generic-359bb767005981199b5b88ab00947c500eb857c306f1524c67f40c6e655dc80f 2013-01-18 14:00:24 ....A 67464 Virusshare.00030/HEUR-Trojan.Win32.Generic-359bd93d994609e1d6df6e81963ad4e9d1542f7dac7c428302c4fa80dc2ab772 2013-01-18 16:17:28 ....A 2122240 Virusshare.00030/HEUR-Trojan.Win32.Generic-359c558d2c254d40bffb7d6ea99cc1c7eeccb227146fd5940dc0b46dc9b6db50 2013-01-18 16:28:04 ....A 59904 Virusshare.00030/HEUR-Trojan.Win32.Generic-359c82f35d7d8032e8083d5e3790f863cd55395a92282df04110446171947610 2013-01-18 16:28:12 ....A 35617 Virusshare.00030/HEUR-Trojan.Win32.Generic-359cac3c060a9760ddef3bc6ff009ec19d5117b4c6fd14314dfba52015897176 2013-01-18 16:17:28 ....A 46016 Virusshare.00030/HEUR-Trojan.Win32.Generic-359e2d314b4d4471fe1274c30c001f502024f6b4a14c9efe3f02c42936039724 2013-01-18 16:17:28 ....A 140288 Virusshare.00030/HEUR-Trojan.Win32.Generic-359ec07c569595cc700a365c4f2451aff39cd8860408f7b30c974c8f4538661c 2013-01-18 16:26:20 ....A 56832 Virusshare.00030/HEUR-Trojan.Win32.Generic-359f66537de5306739b0d8a19811d1bdc52e7a39271c63dd89e3e61f550a4e89 2013-01-18 14:00:24 ....A 122616 Virusshare.00030/HEUR-Trojan.Win32.Generic-35a0653870f0dd34059a6dc1e5520724fc53b14ad4b8cf83a7946c9497931539 2013-01-18 16:23:42 ....A 22039 Virusshare.00030/HEUR-Trojan.Win32.Generic-35a3054aca19ea252028501f3b8c287db289dc0b496622f776a5dd444298fa41 2013-01-18 14:00:24 ....A 111104 Virusshare.00030/HEUR-Trojan.Win32.Generic-35a3b5781d112fe63d530316ec20b710e0aebaaaca686e425384cc42113fbf83 2013-01-18 14:00:24 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-35a4185992896e2a59e5601fde59ea9d51ca72e9063d1a396ddef5253e534598 2013-01-18 14:00:24 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-35a4244da141a49825d0aaf97a2c7428eb29e1b394387f7238fd82ff94021674 2013-01-18 14:00:24 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-35a43c746bf27bfd2e73770b204f1353baf200566b4482280a0f510365c900ce 2013-01-18 16:23:42 ....A 54717 Virusshare.00030/HEUR-Trojan.Win32.Generic-35a483749eb34755095c441e5e27de17f4ff9dffdeace82fafd20fac8e791f76 2013-01-18 14:00:24 ....A 44384 Virusshare.00030/HEUR-Trojan.Win32.Generic-35a4a0364abf6fe416213d1360dda118c06504789e597d1e595f53f0fe7ad62c 2013-01-18 14:00:24 ....A 41600 Virusshare.00030/HEUR-Trojan.Win32.Generic-35a53d3ea273d6b246bb0eac0bf15ae88b700cfad9e8dabf911a23d6cdb4f96c 2013-01-18 16:17:30 ....A 41472 Virusshare.00030/HEUR-Trojan.Win32.Generic-35a56edfe89adeab0de5899a2977b5b0b4507e4ec30851d96715d51df032b811 2013-01-18 14:01:20 ....A 237568 Virusshare.00030/HEUR-Trojan.Win32.Generic-35a5fdddfb44e0d514a45e917e55320f710f55400be5a7fb9891d97c43baa478 2013-01-18 14:00:26 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-35a8b1ada5858282bb35b6dc092e617e9226875912b498ac12b8ec4f91fdefc0 2013-01-18 16:27:58 ....A 42496 Virusshare.00030/HEUR-Trojan.Win32.Generic-35a9a243e2ac94ce40e235d91e0b1794bd0f5b4b4037957eb3e1be3ae3851487 2013-01-18 14:00:26 ....A 165376 Virusshare.00030/HEUR-Trojan.Win32.Generic-35a9ff84085f96f69de6dcb294535c07dbb2346b8c3cd97bc4ca0748c3f7f709 2013-01-18 14:00:26 ....A 107022 Virusshare.00030/HEUR-Trojan.Win32.Generic-35ab45b18666031ad6b1a86e35377a84bded5511d474f6651b8f7ebc88ff72d7 2013-01-18 14:00:26 ....A 39424 Virusshare.00030/HEUR-Trojan.Win32.Generic-35abe6ed59f3d46f4f7ca08d889ef353d94dba57baadc1191d9feee34b9ad8a2 2013-01-18 16:17:34 ....A 1479267 Virusshare.00030/HEUR-Trojan.Win32.Generic-35ac19fd40ead5cbaba18783c360062d889194e13e74ff9a9cb7250a25489430 2013-01-18 14:00:26 ....A 139264 Virusshare.00030/HEUR-Trojan.Win32.Generic-35ac851a9ce462cfb1413e82108ea6dfb5188e107bef06c42a6e49be7ec0631b 2013-01-18 14:01:12 ....A 82432 Virusshare.00030/HEUR-Trojan.Win32.Generic-35ad2746a8a3dbb5a2ee5e2aadb956015ce79914440c861786264c68d0bc6351 2013-01-18 16:23:44 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-35ada5b4a6d035511263d768e3e51e793fab77bc13b01b8fd20a432ceb6ba0be 2013-01-18 16:18:46 ....A 7168 Virusshare.00030/HEUR-Trojan.Win32.Generic-35aece9f9f29c0ee8cfc3a79c7a792eaf175d8c76cb686f5887be2d0e6389ac3 2013-01-18 14:00:26 ....A 221696 Virusshare.00030/HEUR-Trojan.Win32.Generic-35b071306688c8f3c60266409dd3681fb5c9d7014596d22d5070c43fc88f7187 2013-01-18 14:00:26 ....A 104448 Virusshare.00030/HEUR-Trojan.Win32.Generic-35b22e038b33450933263ebe94611803ad8567cc49282e7e78034b88f25941dd 2013-01-18 14:00:28 ....A 273920 Virusshare.00030/HEUR-Trojan.Win32.Generic-35b2b17ae675be33ea4eb12afcf5d8aaf40fa7e6ed073fb5c50dba177f49b3d4 2013-01-18 16:18:46 ....A 1384104 Virusshare.00030/HEUR-Trojan.Win32.Generic-35b2dbf74ccdec4153a12e6d35d3c270494b21d402a7b04830a6d3e52e08fe28 2013-01-18 16:26:14 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-35b3220711176b2af33cce6127ebda377cf47f44b34cfffe92f250d1a50d5d5f 2013-01-18 14:00:28 ....A 102414 Virusshare.00030/HEUR-Trojan.Win32.Generic-35b4df30cfed33a60a468c13d501cf3ae9ed4eefdbcd7feb055df598d95fc2ef 2013-01-18 14:00:28 ....A 8176 Virusshare.00030/HEUR-Trojan.Win32.Generic-35b4e297a1295b7285fb59101880f7a7f3420f86291b80eb160c6a1e9bfdcba7 2013-01-18 14:01:18 ....A 1730948 Virusshare.00030/HEUR-Trojan.Win32.Generic-35b55de15777546b1ccbe95db0c11ab464fc931d1c50d2a8cf345ecb7910b03c 2013-01-18 14:00:28 ....A 155648 Virusshare.00030/HEUR-Trojan.Win32.Generic-35b5661730f17ad62e0b87976eeb6b683ad60ff5f2754a362e66874d996e7aed 2013-01-18 14:00:28 ....A 745984 Virusshare.00030/HEUR-Trojan.Win32.Generic-35b5a8397b8574ae8cfc9226dccf96980ceb033c0ee0ad4a2f70a9204527873f 2013-01-18 16:19:22 ....A 136131 Virusshare.00030/HEUR-Trojan.Win32.Generic-35b63fdb9b353600f13d1b861d88d637450edf7b28c5b68d90c9684e85001aea 2013-01-18 16:28:04 ....A 66892 Virusshare.00030/HEUR-Trojan.Win32.Generic-35b65b3aa3bdbb670e75f0474e048c7325ef19c72709ff43d2be0595e0984a27 2013-01-18 16:18:46 ....A 200192 Virusshare.00030/HEUR-Trojan.Win32.Generic-35b667d7156b7b30ed600b605e7f4abe7bf828025d09e39d776122955e576566 2013-01-18 16:26:10 ....A 28672 Virusshare.00030/HEUR-Trojan.Win32.Generic-35b67c276c072b6ed1293becee3156805106fa8c79978edc0ecb418881d4c0df 2013-01-18 14:00:28 ....A 153412 Virusshare.00030/HEUR-Trojan.Win32.Generic-35b6af174e4c31fd7295e624a32787eef10ef50c20f439942ab1734a1059da15 2013-01-18 16:18:48 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-35b70988cf8dd020e3546f5220600fde9002aea13fb996b9cffdc13d90584a34 2013-01-18 14:01:16 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-35b7127e4f6f7b6ef8033fa87a6a0bcc8a905b21a2c6a4170701d61360b30bb1 2013-01-18 16:26:26 ....A 116736 Virusshare.00030/HEUR-Trojan.Win32.Generic-35b75f17e18c69dbfc4c19f1d4cc98cc09912e35457d50ccf0b0721aa224c33a 2013-01-18 16:18:48 ....A 57344 Virusshare.00030/HEUR-Trojan.Win32.Generic-35b810502a75b19cf64abe08ac9a448052c6f9a977807b59e94276476feb65b2 2013-01-18 16:24:48 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-35ba02bdfb1a95a0991ce84c8a091fdd207fbc0ecec688fcc55d0eba55e61e82 2013-01-18 16:18:48 ....A 2334460 Virusshare.00030/HEUR-Trojan.Win32.Generic-35ba64a3125f68e194a6dc76800c5506188d8e6489ec1ef97dbcb1d4e74c28ff 2013-01-18 16:18:48 ....A 902157 Virusshare.00030/HEUR-Trojan.Win32.Generic-35ba9ffc65b61fcbc387f4a4a1be5b1e89c849033009842a4e37555ce7c127cb 2013-01-18 16:18:48 ....A 284672 Virusshare.00030/HEUR-Trojan.Win32.Generic-35bad8a091de231386fb63f2f20f0b0e8c1aa9f8051fcf1080af047abaea3ef3 2013-01-18 14:00:28 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-35bba8a33b22f4a891732958f60aca0f2c1e68eaa39d97353818a9f0a4c94c94 2013-01-18 16:18:48 ....A 115845 Virusshare.00030/HEUR-Trojan.Win32.Generic-35bbb256bb0e49d0a1dfd29dea0e8e4007c34d4844dbf9902a29a1051d596dc7 2013-01-18 14:00:28 ....A 30103 Virusshare.00030/HEUR-Trojan.Win32.Generic-35bccf7afd8a2eb8f4d0b8398ea817fd53fcff7b53c53bc0e3863d95e2c05124 2013-01-18 14:00:28 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-35bcd3762e46aec4aae4001d31b1dc04d7ae193c51f3b376e5c1c2654aa9c0b9 2013-01-18 14:01:28 ....A 98304 Virusshare.00030/HEUR-Trojan.Win32.Generic-35bdb33d425586e1e8e3169814ccaa426ff66a6146ef31d16912bb1744f29abd 2013-01-18 14:01:28 ....A 121856 Virusshare.00030/HEUR-Trojan.Win32.Generic-35be0057f9b2f1a579f918414210519987adf6664f66509f892b7d80931f2c99 2013-01-18 14:01:30 ....A 2219520 Virusshare.00030/HEUR-Trojan.Win32.Generic-35bf0464c4432d902bddbe9ba982aaa64afb968f35cf0ab566b115104d7c7776 2013-01-18 14:01:30 ....A 83968 Virusshare.00030/HEUR-Trojan.Win32.Generic-35bf344e0ea578dd767c2a2cded747548f5b14a01c579dbe4310debad994942b 2013-01-18 14:01:30 ....A 300544 Virusshare.00030/HEUR-Trojan.Win32.Generic-35bf70f7a7cb14280fd5f16ee66f138fa835d846440f2f4e5da9a15328995b25 2013-01-18 16:18:48 ....A 82714 Virusshare.00030/HEUR-Trojan.Win32.Generic-35bfc9d417879ba0887fe32e0419869ebe62680fce118e25a49186e38e4faa3c 2013-01-18 16:18:48 ....A 138752 Virusshare.00030/HEUR-Trojan.Win32.Generic-35c01ccdb4be6919d7e890777f0efc99f822c6cd2f60503adc0386652e7e0728 2013-01-18 14:01:30 ....A 42496 Virusshare.00030/HEUR-Trojan.Win32.Generic-35c03c3a869136b9758726d3fced9fb2ee8002a1e66b369493789bb26fa7bdbe 2013-01-18 14:03:12 ....A 315392 Virusshare.00030/HEUR-Trojan.Win32.Generic-35c0f907b9211c2f891c7594cf42ffdf249c57c83ab63cb34d19404a10c6008c 2013-01-18 14:03:16 ....A 887296 Virusshare.00030/HEUR-Trojan.Win32.Generic-35c251d2edb654c986cf4b0f9d19c86bab09ef3752607f2c69936b4a06f6b13e 2013-01-18 14:01:32 ....A 260608 Virusshare.00030/HEUR-Trojan.Win32.Generic-35c31e132b6eedacfde21b79b2de5ca56fce9efd975007cd3b96facd942de34b 2013-01-18 14:01:32 ....A 29184 Virusshare.00030/HEUR-Trojan.Win32.Generic-35c4d8e922ecafa509073fdcaa6577c0d5ca360ebd3cdddb8c3da485a7128d32 2013-01-18 14:01:32 ....A 210432 Virusshare.00030/HEUR-Trojan.Win32.Generic-35c540edbcfb73df56df25ef05cab384b3dbab05a2824b0ccf2e3b40af9d9cb9 2013-01-18 14:01:34 ....A 462848 Virusshare.00030/HEUR-Trojan.Win32.Generic-35c71cdac1f50fdc2a065d96cdb3d30bc623a0657241f1b9e96f2bb2b06acd0c 2013-01-18 14:03:16 ....A 259584 Virusshare.00030/HEUR-Trojan.Win32.Generic-35c7230f42a82ea851f1e85c07aeadf799e75c677046aae15192161ffd0c21b3 2013-01-18 14:03:04 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-35c7972babeeaa4b8c3c89a09edc7ff49cc9c805851ba0c5831718a43198fe5e 2013-01-18 14:03:08 ....A 190464 Virusshare.00030/HEUR-Trojan.Win32.Generic-35c8b9573a3f3dd85197a3a730b0c6191402c76fb7257334ee86d4fe59096a07 2013-01-18 14:03:10 ....A 14336 Virusshare.00030/HEUR-Trojan.Win32.Generic-35c983a39d3f11126bde999311e9511a7e92ed1160476df8125c6c48a1394425 2013-01-18 14:01:36 ....A 126976 Virusshare.00030/HEUR-Trojan.Win32.Generic-35ca4e4e80981cf3b24e6d0657fd9d03561e53fcbd89fe8028af14f359c68dd4 2013-01-18 14:01:36 ....A 286720 Virusshare.00030/HEUR-Trojan.Win32.Generic-35ca8e978eb0c4c8927f430e147fdeaef7ef38b78de4bdb30fa38af07182c229 2013-01-18 14:03:10 ....A 336253 Virusshare.00030/HEUR-Trojan.Win32.Generic-35cb749acf8f9303f7013348c8c79c351f1c34522b4901c8d916c998c8d4cd11 2013-01-18 16:26:28 ....A 20480 Virusshare.00030/HEUR-Trojan.Win32.Generic-35cdbd8f66ceddc338f5deb52b534b3067929885b4aa28a2157e6eb60fe7de19 2013-01-18 16:19:56 ....A 102400 Virusshare.00030/HEUR-Trojan.Win32.Generic-35cddb24d761859691c86722d0cf7c51190cf6e885ef635643771ba4d887b3c8 2013-01-18 14:01:38 ....A 64512 Virusshare.00030/HEUR-Trojan.Win32.Generic-35cf4a26e9aea8467c76c8eb804e5528ce97b08b14aac97b8a0239c1e3bc14da 2013-01-18 16:19:58 ....A 243004 Virusshare.00030/HEUR-Trojan.Win32.Generic-35d018a2b8cc8b643f207c86b153c70a6447c5fb4ca1a66d75412eaf65c5aa36 2013-01-18 16:26:28 ....A 88064 Virusshare.00030/HEUR-Trojan.Win32.Generic-35d0b8f210a7255a19278e068ed0cb4707b977447256a88bb95f1231545d12b2 2013-01-18 14:01:40 ....A 252928 Virusshare.00030/HEUR-Trojan.Win32.Generic-35d336f727a39e967cd0a98144287a4adac58598f8f464db9e26748b770e39f3 2013-01-18 16:24:48 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-35d34fb2c289362c1d9527d5bdcdb7dafaaa5dce0f7604ad87b4e0f8726b4f1f 2013-01-18 16:19:58 ....A 471040 Virusshare.00030/HEUR-Trojan.Win32.Generic-35d4599b6ed4f182e27c05f1003547bdabd90797ee5faf7b9e8274c2adca94cd 2013-01-18 16:29:24 ....A 62333 Virusshare.00030/HEUR-Trojan.Win32.Generic-35d5cbdea63ff4cd658643c7d795bc6f4bc8ba29427ce75d9efaab47ad08a7b9 2013-01-18 14:03:02 ....A 845824 Virusshare.00030/HEUR-Trojan.Win32.Generic-35d6207ea77426f410180b8cb0947639729ce16894f83fca1632f8963c76a430 2013-01-18 14:01:40 ....A 109640 Virusshare.00030/HEUR-Trojan.Win32.Generic-35d6a4ed7523664bb67e38a33faa6841287f1c4484bc239eb5771a88c55f7b60 2013-01-18 16:20:00 ....A 1241536 Virusshare.00030/HEUR-Trojan.Win32.Generic-35d6e8f4ab3b1dd37d84539ff7eeaacffc6f60cf06f31e6ad54e0f53cdb1e50c 2013-01-18 16:20:00 ....A 86963 Virusshare.00030/HEUR-Trojan.Win32.Generic-35d7ab486c88b1f918321897a92048bc00584d99d00487988f06d65ff761e0a4 2013-01-18 14:01:40 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-35d7aef2b16dfef49fcdc22e60974c129039dbd47e79803e11dd19653ac90bd7 2013-01-18 16:26:12 ....A 211456 Virusshare.00030/HEUR-Trojan.Win32.Generic-35d8d0f4c84367153bce515939caba5fb18ab7c689fe2fe3eb8dcd831b5224ac 2013-01-18 14:01:40 ....A 293376 Virusshare.00030/HEUR-Trojan.Win32.Generic-35d9abc49a342a23ce9fca137b49454a5e5d5914353d40135edd90a43c021a2c 2013-01-18 16:29:32 ....A 284672 Virusshare.00030/HEUR-Trojan.Win32.Generic-35da2aaf2bf4a0a3afd1992742e5c69dbe76a3b95790b23a6036c75dc2c4bf06 2013-01-18 14:01:42 ....A 238148 Virusshare.00030/HEUR-Trojan.Win32.Generic-35da579ca0aaf6f44bd5772242a36e4ed184a1459aa9e88fea6d39364e911313 2013-01-18 14:01:42 ....A 68096 Virusshare.00030/HEUR-Trojan.Win32.Generic-35da8e9e67dc8791817f81b3e97a6929325ad204b7d9abda3d490e49b3b39c0f 2013-01-18 16:20:00 ....A 376496 Virusshare.00030/HEUR-Trojan.Win32.Generic-35dc2eaebb4ee423cda6c46771ffe01ba7e42d168e3380c1f87c3efb592804f9 2013-01-18 16:26:20 ....A 53760 Virusshare.00030/HEUR-Trojan.Win32.Generic-35dc36f9d9c1352e8e53b3ba1a0c64973ad07b66f6642ee5ad94241098ce501a 2013-01-18 16:28:14 ....A 450560 Virusshare.00030/HEUR-Trojan.Win32.Generic-35ddc03ca4b923fd60eb64fb22ab3204e29a7a38d5efc2e2f88583ccc103b127 2013-01-18 14:01:42 ....A 141033 Virusshare.00030/HEUR-Trojan.Win32.Generic-35de120a6945153a1687390f6c8c1efe4160edd60419fdcb59c65dffd3fee0ba 2013-01-18 14:01:42 ....A 219136 Virusshare.00030/HEUR-Trojan.Win32.Generic-35de6156585c010b4a61c60a3792afbe4fae24b08db986158f0f962064a47122 2013-01-18 16:21:12 ....A 842752 Virusshare.00030/HEUR-Trojan.Win32.Generic-35e1bc0e46b51563104eba6f89b4e1ef2cfcca2bc2ccd59ed0ce22e3ad127942 2013-01-18 14:01:42 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-35e257fae95231b4130d3519a311325c87223f3ad933da3a4cd13370be358261 2013-01-18 15:30:38 ....A 13824 Virusshare.00030/HEUR-Trojan.Win32.Generic-35e3ff451128fce0aad430053ebe0f7f6d797c0370932ff66ae14d5490b9b2c3 2013-01-18 16:21:12 ....A 41472 Virusshare.00030/HEUR-Trojan.Win32.Generic-35e40effee6c6848a63f0a693b7f3513fdac62126d4789f449555e4193eda9cd 2013-01-18 14:01:44 ....A 434688 Virusshare.00030/HEUR-Trojan.Win32.Generic-35e4c54e62cb1dae6bd044f1e690db2931ee5c6fcfc4aeee3a0ad0491bada21e 2013-01-18 14:03:00 ....A 160768 Virusshare.00030/HEUR-Trojan.Win32.Generic-35e4ef29aee2236b7330da03fdcca51b08a6d640317a74180696a8aac7256fa0 2013-01-18 14:01:44 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-35e51f8bfab025f5430d7e8ce1b845dad5e2c6043243e1c84bff60b4ffebbb03 2013-01-18 16:32:18 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-35e535a117796b6e40e6a02c7c36313e5e37e8d2456cd53f628da20b3b22f71b 2013-01-18 16:28:08 ....A 56832 Virusshare.00030/HEUR-Trojan.Win32.Generic-35e8e835fbdf4163d6198c1500ed6be28444804a17eb1a76e1800915a0284e37 2013-01-18 16:21:14 ....A 34593 Virusshare.00030/HEUR-Trojan.Win32.Generic-35e9691d7850c384fa9e3c35ef615b667fc7b11f518f7e237c62165bbb0fb6d6 2013-01-18 14:01:46 ....A 35105 Virusshare.00030/HEUR-Trojan.Win32.Generic-35ea7aefbbe5346280ae05efa9f1ce8bb7b22bb8ec9c7cdad533ddbca7e039ff 2013-01-18 16:30:44 ....A 163840 Virusshare.00030/HEUR-Trojan.Win32.Generic-35eaab8e05fbde7aa41fb612307dbc1d04ad8a0696403c51b8ec5ba1e0c330f6 2013-01-18 14:01:46 ....A 33792 Virusshare.00030/HEUR-Trojan.Win32.Generic-35eb22164a5fb7a91acf25e0cf245980d01ba5ed41c10674b9cd0f0b7614567e 2013-01-18 14:03:04 ....A 41792 Virusshare.00030/HEUR-Trojan.Win32.Generic-35eca471deaecaf57c78e25524bb77f8a86d78f02ec7146f114d30542c22fe47 2013-01-18 14:01:50 ....A 50688 Virusshare.00030/HEUR-Trojan.Win32.Generic-35ee24a6e3e8f6b132d1cde7e8b92ff6d0d08b652f0b99240a7c49abf80c8cd5 2013-01-18 16:24:48 ....A 23559 Virusshare.00030/HEUR-Trojan.Win32.Generic-35ee2accec8184cb305561d0cee2bddb8283438dca42e2058abf889747d95c44 2013-01-18 14:01:50 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-35eead76888b69524e31c12258965db7d74cd72ebaf5e353c74348f67810243c 2013-01-18 16:21:16 ....A 327900 Virusshare.00030/HEUR-Trojan.Win32.Generic-35eeb7a1129f88a121c4e8b7ef0cdbc3f181951d30004537648a0a927be15ead 2013-01-18 14:01:50 ....A 335872 Virusshare.00030/HEUR-Trojan.Win32.Generic-35efc43524a1928c683644c56fbc021c03e02bbd1a111789ae3a860fa790d89f 2013-01-18 14:01:50 ....A 123392 Virusshare.00030/HEUR-Trojan.Win32.Generic-35f076c675d2c49d87c22cf51effab4f20a17cff5d1e55890c790f30dc7c139e 2013-01-18 14:01:50 ....A 2523936 Virusshare.00030/HEUR-Trojan.Win32.Generic-35f1077bedb15da272a0d7dab5df5553574b2c6d21317d49b0e5b59cd516df8c 2013-01-18 14:01:50 ....A 70980 Virusshare.00030/HEUR-Trojan.Win32.Generic-35f1647381f9a39035576da8bb7413518d4cb001703bd50d845fe60d3b63f9bc 2013-01-18 14:01:50 ....A 107520 Virusshare.00030/HEUR-Trojan.Win32.Generic-35f36caf414c6f12ffa7b9d7a3c4fb67d2f5b9cf49e30b226d83243ccd65633e 2013-01-18 14:01:50 ....A 341157 Virusshare.00030/HEUR-Trojan.Win32.Generic-35f38ef77368764fa4962af8dfde65c22c8ad4f68036eb98a0e352d510fb2b24 2013-01-18 14:03:16 ....A 258048 Virusshare.00030/HEUR-Trojan.Win32.Generic-35f44cbe069a14a5a6a2d76ac75d16f4a150173196fe4e9444978536c57767d6 2013-01-18 14:03:16 ....A 335872 Virusshare.00030/HEUR-Trojan.Win32.Generic-35f4d2fff22a869ba753ef768cb4b4d9e96e4415c7e68f6dab3c255af226d980 2013-01-18 16:21:18 ....A 102400 Virusshare.00030/HEUR-Trojan.Win32.Generic-35f5241d0b19fcb926f2ad062a03eac6cece1ee41c84b0d08eababceb1f85dfb 2013-01-18 14:03:04 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-35f5bed2ef25d3416a9b5d8140262076e36f273fdac76ddae6f979bf3705fa79 2013-01-18 14:01:52 ....A 92160 Virusshare.00030/HEUR-Trojan.Win32.Generic-35f641ce5738333243ec0b85d7ea9d3a5c1a3c44a34dc1f48ac0e0fa4cb1a5a3 2013-01-18 16:34:26 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-35f6f2a66b731d52f8a0dbf7b9a9c2a936809b9bdaf9f1a95646d045b52123c9 2013-01-18 14:01:52 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-35f8e58a1a3f3e81f7c1d9a892082e7369997bca4afb99f9ea4b0836c56a1ca9 2013-01-18 16:21:20 ....A 303104 Virusshare.00030/HEUR-Trojan.Win32.Generic-35f90632f04ee731d3053d2b7c7a8674e38e9bc776fc5c3bbd6a847812ef077f 2013-01-18 16:30:44 ....A 26624 Virusshare.00030/HEUR-Trojan.Win32.Generic-35f966ea563861ab3a6dfbd5c04c4af95b6c98731c6ccd21af9d61ff92e056be 2013-01-18 16:30:34 ....A 104406 Virusshare.00030/HEUR-Trojan.Win32.Generic-35f9eb2b0071473ba5113529855fcf33dc4040dd879c8116839968bd7be6dd42 2013-01-18 14:01:52 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-35fa2b13f58122ed0f0eafcbe1e5a110735cf32cf8b4a68b645b6d7a3120dce5 2013-01-18 16:32:18 ....A 28800 Virusshare.00030/HEUR-Trojan.Win32.Generic-35fcc7032a73d3ad3d4d2d60022d4028588548348001a2323147560ce720434a 2013-01-18 14:01:54 ....A 18466 Virusshare.00030/HEUR-Trojan.Win32.Generic-35fd3498237e67c53c44ddfcd3c9dd2b4812ad023aff80a08320e169e4b7eca5 2013-01-18 16:23:42 ....A 27892 Virusshare.00030/HEUR-Trojan.Win32.Generic-35fd65889f3ceb615146cf38a4fe1fd994d549132780871851bc6f45070f89a8 2013-01-18 14:03:10 ....A 126976 Virusshare.00030/HEUR-Trojan.Win32.Generic-35fdca61e4ceb6f17d8c82529d664eec9e495e0b044b302db7c751f791fcf426 2013-01-18 14:01:54 ....A 233466 Virusshare.00030/HEUR-Trojan.Win32.Generic-35fdfae74a83ea621898da647f8daa4c111e7fe3bbdb47a67c9b5a2e3a082900 2013-01-18 15:53:06 ....A 160768 Virusshare.00030/HEUR-Trojan.Win32.Generic-35fe5a55bae93169fc41e99a3b65f4b048fa12903e5609f7f4a5c5ebd974d24a 2013-01-18 14:01:54 ....A 13824 Virusshare.00030/HEUR-Trojan.Win32.Generic-35feeda379974eeb6f9762bee90fa175d1dac238626d4ba6525f1cbae92bf1cc 2013-01-18 16:38:54 ....A 28480 Virusshare.00030/HEUR-Trojan.Win32.Generic-3600f3a1b62736f58dceefbf3f4836d9b26a6dc6b616d57013cca2abe1266cae 2013-01-18 14:01:56 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-3600f9a7f7859acac0c6ea36e843ec18946cd2407832d29b59db47d6133a78eb 2013-01-18 16:36:34 ....A 155136 Virusshare.00030/HEUR-Trojan.Win32.Generic-36011d6ffbcd7f2b6a1fa73e492e682d9822e657801b2d30ba87ec3c070fac25 2013-01-18 14:01:56 ....A 137216 Virusshare.00030/HEUR-Trojan.Win32.Generic-36015679c856a5345ee24cc0414b1fc16f113b59a89f800425a986570dfca534 2013-01-18 16:33:40 ....A 440320 Virusshare.00030/HEUR-Trojan.Win32.Generic-36025b4cb1bfaa44895e2b888af7f890ec18e54230dd9ca4d4ec14909e284493 2013-01-18 16:33:42 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-3603b179d581c5163b29999984a5a86e7c0b97c3267d381d98a7af81cc52d742 2013-01-18 14:01:56 ....A 4725352 Virusshare.00030/HEUR-Trojan.Win32.Generic-3603e6b53957a8613fb030e6e31d76a093fd271afc1757007ca8203c548759da 2013-01-18 16:33:42 ....A 46016 Virusshare.00030/HEUR-Trojan.Win32.Generic-3604090dc1e5dca2e4285c230ec2f0c9e5bd64126b3e24c3f7fc3c3baf456280 2013-01-18 16:33:42 ....A 156160 Virusshare.00030/HEUR-Trojan.Win32.Generic-36043b154f3254a252dd9a63a1232cc647a2a22b35d839e80259444ef592e122 2013-01-18 14:01:58 ....A 54784 Virusshare.00030/HEUR-Trojan.Win32.Generic-3604dfbc32f1a0f0bcb331f245303912de1d02bbd399f7ed1825ade25013bf84 2013-01-18 14:01:58 ....A 155648 Virusshare.00030/HEUR-Trojan.Win32.Generic-36062f5920dd04c8e9e9275c8045b4e6960f9cd7e5850f1de61b4b152580fc08 2013-01-18 15:41:50 ....A 61376 Virusshare.00030/HEUR-Trojan.Win32.Generic-36066dab62238b46eeb8b172e58eacbe88ca4075eb5379a9f500940d7aa98fd8 2013-01-18 14:01:58 ....A 265583 Virusshare.00030/HEUR-Trojan.Win32.Generic-3606de5e9abffe00110b28da49495b9d4e80ebb997dec5ad4c3537635a5278c7 2013-01-18 14:03:02 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-36070de1efc4d971e9e76a01397fbdb3e767bea33215d654f1ddcda144072655 2013-01-18 14:03:02 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-360778d55fd4de9c9a182e06557745499f41ca632ad9070dc51e9a6e1c3bfb2d 2013-01-18 14:01:58 ....A 111616 Virusshare.00030/HEUR-Trojan.Win32.Generic-3607a97c9c801ba37b68a7021d700624e918a17c5e277081780b087a9db5f9fd 2013-01-18 14:03:12 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-3608523f053dcb1ac8aef7097ca91e1e2cddab270f8f7de5e891f8135a546355 2013-01-18 16:33:48 ....A 2424537 Virusshare.00030/HEUR-Trojan.Win32.Generic-360a9e7c5d0385a58bc49305bf3ef674186ee808ed3142adc547f8c65c9991d3 2013-01-18 14:01:58 ....A 59060 Virusshare.00030/HEUR-Trojan.Win32.Generic-360ae1947f47c13dffd9171c4b838ad3076b7789bc3170a35e7fdac1bf70e3db 2013-01-18 14:03:00 ....A 57344 Virusshare.00030/HEUR-Trojan.Win32.Generic-360b3acbb586ecd601be7471303a876cdbb4675ee8accc6954bbc737d7499d61 2013-01-18 14:02:00 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-360b5268fc0a06ac34f68727046df0a3996440e4f7d152a77960acfe3dea5503 2013-01-18 14:03:06 ....A 173568 Virusshare.00030/HEUR-Trojan.Win32.Generic-360b585e5577e864fbc839fd85fba4e23fa62425db3a096b52d62df55d5e86ec 2013-01-18 14:02:00 ....A 1298681 Virusshare.00030/HEUR-Trojan.Win32.Generic-360bef6d81ed07ee0665a1d1f037cc9297dda87aea1d15f69f650cc070aaff3f 2013-01-18 16:36:38 ....A 102208 Virusshare.00030/HEUR-Trojan.Win32.Generic-360c08bcb62eaf390ee602fd61e0a3210afbef33014f0a251773fcd8cd272dd1 2013-01-18 16:35:48 ....A 359424 Virusshare.00030/HEUR-Trojan.Win32.Generic-360c79af3912e996dc16824cdb64f5f1b73d6df53fee70e8d593a7d7d4649c75 2013-01-18 14:02:02 ....A 532480 Virusshare.00030/HEUR-Trojan.Win32.Generic-360cbdee6980cfbf6756729db851cfe7ca6ec4370076c950bef1796f74cad3e5 2013-01-18 16:36:34 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-360d1a3c82bc61ef1620daec05496dbb346e8bafbae050361efe323b77de580b 2013-01-18 16:33:48 ....A 893488 Virusshare.00030/HEUR-Trojan.Win32.Generic-360fa6a969fe0f7427a749d424316494e4f13c89abb7f2abd5cb8d727d8b55c0 2013-01-18 14:02:02 ....A 186368 Virusshare.00030/HEUR-Trojan.Win32.Generic-361133a64b3a0b5f6996754d249317fd03716b86ae544996c352b17e091a3e7a 2013-01-18 14:02:04 ....A 32768 Virusshare.00030/HEUR-Trojan.Win32.Generic-361237ae0055f289031e859d413e9799dd50587f469be148fa61d07011f25c40 2013-01-18 14:03:00 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-3612721160532f9d2e93d5fdb86666de53406e34f9b1d69ecc05e9e8be1cea0d 2013-01-18 14:02:04 ....A 351276 Virusshare.00030/HEUR-Trojan.Win32.Generic-361421665ef2c6dab042fb440312a697d83484caf4650541722994db12702e2a 2013-01-18 14:02:04 ....A 80896 Virusshare.00030/HEUR-Trojan.Win32.Generic-3614d86ec7d2d43e865d8bd8c70c62d734a56d93a5e0f9c99be014a3a5aef44c 2013-01-18 14:02:04 ....A 858112 Virusshare.00030/HEUR-Trojan.Win32.Generic-36150536cdae599cda10474f9b9bb2c735b1051eff19e55e2ad05c6aed83105e 2013-01-18 14:02:04 ....A 12200 Virusshare.00030/HEUR-Trojan.Win32.Generic-36161b2508074d379b5901699ebc0d829a6037c6d5d783715235ae6b17146c2c 2013-01-18 14:02:06 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-361670d0d2ef30d31fea3e565bc0eb0ed621364a4d9cf9abc2696a73c787e7d3 2013-01-18 14:02:06 ....A 422912 Virusshare.00030/HEUR-Trojan.Win32.Generic-36179a0c30a98c059bd80b4cc94f704bd0d010139a14c071d653c6f0d758d0eb 2013-01-18 14:02:06 ....A 175104 Virusshare.00030/HEUR-Trojan.Win32.Generic-36182012a700de1c3b69675fc2c93a7aa239cb00150d6c54a5dd274424f40b36 2013-01-18 14:02:06 ....A 78848 Virusshare.00030/HEUR-Trojan.Win32.Generic-361902b6f2c3e8e9bdb99589f672924c7d2f16e97922fc7f06fdf117d873b4bf 2013-01-18 14:02:08 ....A 774656 Virusshare.00030/HEUR-Trojan.Win32.Generic-361a74c598066ba2daa27d0c4181dda1317f84ca330c6c830c7e07c6c19e3305 2013-01-18 14:02:08 ....A 168960 Virusshare.00030/HEUR-Trojan.Win32.Generic-361ad7b5861022aa9908cb044db6350b95694f9c3717d03aaa234f559173b1a3 2013-01-18 14:03:10 ....A 69632 Virusshare.00030/HEUR-Trojan.Win32.Generic-361b71ead443cd7efd3a5ac6b9a1103a54865b9aad1def6d8f4c73c33cc78f42 2013-01-18 14:02:08 ....A 263168 Virusshare.00030/HEUR-Trojan.Win32.Generic-361be9ac535d45135346b18923794a8eb596c978b41f7da5f4fbf36c9d03e506 2013-01-18 14:02:10 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-361e0a5432e948f4ba6d9f9c870e902d4a49bcca6333cabd72865f6872903be9 2013-01-18 14:03:02 ....A 268800 Virusshare.00030/HEUR-Trojan.Win32.Generic-36213817a605a1fb85235d16120f49d827773b16cf64c21d53034dddf6aece73 2013-01-18 14:02:10 ....A 404992 Virusshare.00030/HEUR-Trojan.Win32.Generic-362228be5338895c6fc1a27c98c909f936e1cd960b19f289f754bfe03a986121 2013-01-18 14:02:10 ....A 171897 Virusshare.00030/HEUR-Trojan.Win32.Generic-362322c4232955d50b8d335a3dfb50398d077ec9c26f18171ca5ca5531bb3ac1 2013-01-18 14:02:12 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3624055986936d87f8cd9b45c7a4f64f22d3756319a3df5fdda5d329bd21c25c 2013-01-18 14:02:12 ....A 44032 Virusshare.00030/HEUR-Trojan.Win32.Generic-362438a4dec68ced736b6f0829fa107e58e66fd7c05ccbd1f45598f4e4ce313c 2013-01-18 14:03:10 ....A 538112 Virusshare.00030/HEUR-Trojan.Win32.Generic-36244dc54ef66ed98b16b21c8cf27d563b95e7feac3780095762ca35d1a1554d 2013-01-18 14:02:12 ....A 72058 Virusshare.00030/HEUR-Trojan.Win32.Generic-3624cd9ebd86efcd0e72ebd7a8333098340e5e46aebc0ff2e0530f3732844deb 2013-01-18 14:03:12 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-36259d53c60e454cb38487cd52645ff3fef329475e4ec8e27d84d3cebbf201e2 2013-01-18 14:03:04 ....A 48524 Virusshare.00030/HEUR-Trojan.Win32.Generic-3627919fcdfc20b0825f2265333a02b31f8d86109c1800e1633aa0cd28863138 2013-01-18 14:02:12 ....A 147456 Virusshare.00030/HEUR-Trojan.Win32.Generic-3627af8620caeaed996569863b35217f0b5daf4bfe3fc885afa75669a6f37c59 2013-01-18 14:03:06 ....A 62036 Virusshare.00030/HEUR-Trojan.Win32.Generic-36287da2287fc283fee35e3dfbdd001b156e939205ce999e816fbee3776702d3 2013-01-18 14:02:12 ....A 165376 Virusshare.00030/HEUR-Trojan.Win32.Generic-362ac5a60d6e2892bf700da2cfe6b99a9ae70060fdf3e074d8b8ec3dda7b942b 2013-01-18 14:03:02 ....A 47104 Virusshare.00030/HEUR-Trojan.Win32.Generic-362af04cd873f5df26ebda182381459926f7b8260d15daf1c6664e13ed3e27f9 2013-01-18 14:02:14 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-362b75c40049a3bc17de8da5b2b57f4149008b2c6f5bf20b374ea985838c73ac 2013-01-18 14:02:14 ....A 23040 Virusshare.00030/HEUR-Trojan.Win32.Generic-362d06e84e6d358b920f879591f1f45b0301b3545e7b34992adcd5b85ec95557 2013-01-18 14:03:02 ....A 60928 Virusshare.00030/HEUR-Trojan.Win32.Generic-362d1ac29304f92633dc6abaa4de0f7a698210c3a6836a762079d2e7a602b3ea 2013-01-18 14:03:02 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-362f13ed1a8c10e390a0502bd9420df15846b7c480e8a778d46b6274a9647a06 2013-01-18 14:04:50 ....A 199351 Virusshare.00030/HEUR-Trojan.Win32.Generic-36310833034fba93192c20c5678239cd1cd7669af25d6bb9b6ec5bba4141d7b8 2013-01-18 14:03:16 ....A 13246 Virusshare.00030/HEUR-Trojan.Win32.Generic-3631c573a6e987ff76e1e169c57e133b6358dbda71324cf8837c35d5a876c6d0 2013-01-18 14:03:16 ....A 827904 Virusshare.00030/HEUR-Trojan.Win32.Generic-363286a8afe901d39b1a159f731de3bb280979e6a2f51eab7c0c8ea078cb9785 2013-01-18 14:03:16 ....A 192512 Virusshare.00030/HEUR-Trojan.Win32.Generic-363607e955ecd812809a1c3f48c61a7a75459c4d26ee45c4e9ae181720f9ebd8 2013-01-18 14:03:18 ....A 430080 Virusshare.00030/HEUR-Trojan.Win32.Generic-36376386b49099fe0d97063fb13850aa5fedaabd92ebcb6ba63f8ba2877ec6b1 2013-01-18 14:04:44 ....A 161280 Virusshare.00030/HEUR-Trojan.Win32.Generic-3637d083901b9b9691f1b28ef3dd3f1325c8c2e8c13dea4992662e6cd84d5fd9 2013-01-18 14:03:18 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3637e8a379a08887ace2726854bc2649a8a9dd7cb545042d26205850dc331b3e 2013-01-18 14:03:18 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-3638c5270e6f3787b345d8870f05ac99addcdb410605d586ce1a7b27fd84d236 2013-01-18 14:04:46 ....A 209382 Virusshare.00030/HEUR-Trojan.Win32.Generic-3639cc990fd12a372e9e067b8f220beea650120776e499e256f22182302ed122 2013-01-18 14:03:18 ....A 45056 Virusshare.00030/HEUR-Trojan.Win32.Generic-363a15868e0771a42c508048424500585cf502fd7b2b813e65464b2ac9553918 2013-01-18 14:03:20 ....A 327168 Virusshare.00030/HEUR-Trojan.Win32.Generic-363d080441803279de3a010b328e1ce2a15240ec29ca32217894a39b5502865d 2013-01-18 14:03:20 ....A 840192 Virusshare.00030/HEUR-Trojan.Win32.Generic-363d6b0f934d053bb3a5d67df867db441b7c10c83eed0940a68e12ea6df6d453 2013-01-18 14:03:20 ....A 546816 Virusshare.00030/HEUR-Trojan.Win32.Generic-363fb87f8d14d59a68c8277ed70c40f524af057493270e42c8d589f8fbffba3a 2013-01-18 14:04:44 ....A 82432 Virusshare.00030/HEUR-Trojan.Win32.Generic-364239ce6e4859bcdf55beb08c16b3943e46b5f7983dab7c9b71c04394b92146 2013-01-18 14:03:22 ....A 497664 Virusshare.00030/HEUR-Trojan.Win32.Generic-36438af0b6694c82ded736c9ef49a86ed81c082dc8d2b6dde3f1dd433bb245ab 2013-01-18 14:03:22 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-36445d7b70d27080d430dbf0d52d5be4d70fa5247828eb688f33ede6f36ec4ae 2013-01-18 14:03:24 ....A 35105 Virusshare.00030/HEUR-Trojan.Win32.Generic-3645f640f284c813b7919ce518eb5d4a4e349e4d8013922bba236eb97b78f751 2013-01-18 14:03:24 ....A 85504 Virusshare.00030/HEUR-Trojan.Win32.Generic-36462e9357f7f75cee886527dcd32ad7fa0b031a45ebdeded4a4415f652f6308 2013-01-18 14:03:24 ....A 78347 Virusshare.00030/HEUR-Trojan.Win32.Generic-3646d59a72d05d85db4aac50e249ecd19b6af6382633f759b04883b0f8553dbd 2013-01-18 14:03:24 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-36476f459a3d2aba090dfb8709f0e7834877c1769c9dd16e61abd0cd72b74abc 2013-01-18 14:03:26 ....A 32768 Virusshare.00030/HEUR-Trojan.Win32.Generic-364810abc8dd969e675b6977d731781fc1416308637251111310102d627875cf 2013-01-18 14:03:26 ....A 332852 Virusshare.00030/HEUR-Trojan.Win32.Generic-364904a82bc512f63b4de5b94d6a23b7ab6ad4bdb9f837852a810fd1bb45ad83 2013-01-18 14:03:26 ....A 69632 Virusshare.00030/HEUR-Trojan.Win32.Generic-36491dcec8323009dd56774ebe4eec40cb7a4387f876033ca53e33d02dd4a599 2013-01-18 14:03:26 ....A 391168 Virusshare.00030/HEUR-Trojan.Win32.Generic-364974ce7e934b7f183375c93a85babeebaf62247e00e8d2fccc8b2d2224d36c 2013-01-18 14:03:26 ....A 196752 Virusshare.00030/HEUR-Trojan.Win32.Generic-3649e00a077a2069b5d21b1c92d96f7abf4c78d81a8d235a34a7dcc26925f18b 2013-01-18 14:04:46 ....A 26624 Virusshare.00030/HEUR-Trojan.Win32.Generic-364a43496a0e5cf3cff3ade93b315c52d1b7547308377cb9c9ef8dae839af556 2013-01-18 14:03:26 ....A 268800 Virusshare.00030/HEUR-Trojan.Win32.Generic-364aa4b123830ab890ac32ac1a9353cce5413b8f68ec2030ad69e086b002d422 2013-01-18 14:03:26 ....A 76883 Virusshare.00030/HEUR-Trojan.Win32.Generic-364b64f4545956224a359857621cb34dc0e347019d8c3d5ec788fbfc9931d433 2013-01-18 14:04:50 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-364c580471445740649c1b30a218b06089ae278e7f959f03f27309f812fe05a3 2013-01-18 14:03:28 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-364edad475f2c2318253622ec7e5e51c4fd60a882236df9e790c8700b62adc24 2013-01-18 14:03:28 ....A 164352 Virusshare.00030/HEUR-Trojan.Win32.Generic-364f9a0265fd8fe5583c912f76f075b6f07650bb3dbe2b1f790d00eba8ef242f 2013-01-18 14:04:50 ....A 177251 Virusshare.00030/HEUR-Trojan.Win32.Generic-36516609b87bf3e2c5dc56f0074e5a6af3741678bde6a7df2348dd1e7d501490 2013-01-18 16:45:28 ....A 53629 Virusshare.00030/HEUR-Trojan.Win32.Generic-3651cc3aee4edad273b75c7cd9f1e741e1d161688a3a3538b2491c71e58e5b7a 2013-01-18 14:03:28 ....A 462336 Virusshare.00030/HEUR-Trojan.Win32.Generic-36525c94acf15ae2a042b706514b16e0d5871eb0d078aa2b71ae51c144ed2c8f 2013-01-18 14:03:30 ....A 26624 Virusshare.00030/HEUR-Trojan.Win32.Generic-3652fcc228369eeb2ecffc5b1ed1d482d132157f3dd8b7f879a8214f1d0d3cb5 2013-01-18 14:03:30 ....A 70524 Virusshare.00030/HEUR-Trojan.Win32.Generic-36537b326984b4233773a2bc53c5a5a12ccd65b9aa7c65e1cbd0ca12e186217b 2013-01-18 14:03:30 ....A 1523200 Virusshare.00030/HEUR-Trojan.Win32.Generic-3653b1dc475b99ce05ec8f2fd1752c56475763cb8c075f189328a26cef28a00c 2013-01-18 14:04:44 ....A 36974 Virusshare.00030/HEUR-Trojan.Win32.Generic-3653ed8b263e026319b318d7ee20708d69808538aafbea7b3841ceb1ca3fa363 2013-01-18 14:04:52 ....A 41856 Virusshare.00030/HEUR-Trojan.Win32.Generic-36595e482efd061eeee9654c4d91fc979fa6a4368b4f576cf6ad95a90d913e1e 2013-01-18 14:03:30 ....A 624640 Virusshare.00030/HEUR-Trojan.Win32.Generic-36597b610fdd39eba8cc1f40a1af8cb306471cae32adc4e17e9b129fa82a54d7 2013-01-18 14:04:52 ....A 4296192 Virusshare.00030/HEUR-Trojan.Win32.Generic-3659f78ea8f9aafc5ac15c6952702886ac995957286bb254f512522e6cbe95b6 2013-01-18 14:04:50 ....A 99840 Virusshare.00030/HEUR-Trojan.Win32.Generic-365c4ae869aa65ae37fa1972ed4181c1f605cb23a1d45cce66d3262c3365292f 2013-01-18 16:14:04 ....A 61440 Virusshare.00030/HEUR-Trojan.Win32.Generic-365d484d36d2495f5a52d13c6bdd79a70a577832a62b479aea0d7dd6a71c2d1f 2013-01-18 14:03:32 ....A 70144 Virusshare.00030/HEUR-Trojan.Win32.Generic-366194fc214874afab57205609ff2a48e6f403f720670f25ff5af0c7ee506756 2013-01-18 14:03:34 ....A 156160 Virusshare.00030/HEUR-Trojan.Win32.Generic-36623217cf507cfb689a6f7b44a2ca26448972be0bf34161bdc241c38615eadf 2013-01-18 14:03:34 ....A 304640 Virusshare.00030/HEUR-Trojan.Win32.Generic-3662688f8e63b74b8d519d1a954f3046a547de376d70eaed892df06454c77cec 2013-01-18 14:03:34 ....A 2119348 Virusshare.00030/HEUR-Trojan.Win32.Generic-36636c872e993def5f15cdaf4bf0ca1b9159f42530e3825e8c9948ec436fa4a7 2013-01-18 14:03:36 ....A 59904 Virusshare.00030/HEUR-Trojan.Win32.Generic-3664a865be059615e3410cf3f2e476f2e7c4dc96eea50e44e38198331ee800a4 2013-01-18 14:03:36 ....A 99840 Virusshare.00030/HEUR-Trojan.Win32.Generic-3665487c73332d423be3c9292c8a05ccd5c1e65a721e1d943cbddb5ac98fc661 2013-01-18 14:03:36 ....A 961536 Virusshare.00030/HEUR-Trojan.Win32.Generic-36662ef1efc74225e2302126e66a60bca93c532862a39eef0d9b6790a493fd71 2013-01-18 14:03:36 ....A 176640 Virusshare.00030/HEUR-Trojan.Win32.Generic-36673e9ada0be0934cf93836737966d6072e63b90bb786e03ae80c1e998d95f3 2013-01-18 16:14:56 ....A 329728 Virusshare.00030/HEUR-Trojan.Win32.Generic-36679cedcf68e989715140b91b769014ff221a5e521d4bb46d08f4862965f511 2013-01-18 14:03:36 ....A 360448 Virusshare.00030/HEUR-Trojan.Win32.Generic-366842947591e8d832a8ab25f7a620e8a44bc3a6dc4a69dee2fa19c2af9809dd 2013-01-18 14:03:38 ....A 504488 Virusshare.00030/HEUR-Trojan.Win32.Generic-3669eeb9e5f1e4fd171591b149c3ada7f887fbaa363034dee244188ca2ee46b1 2013-01-18 14:03:38 ....A 154112 Virusshare.00030/HEUR-Trojan.Win32.Generic-366aa05ce5ab82b128aec55aaf882fa009d491d7dcf19393c79e8aaecb2a9e63 2013-01-18 14:03:40 ....A 78848 Virusshare.00030/HEUR-Trojan.Win32.Generic-366cbd914eaef407ec4dde9189ee56cba8e1b9eb0c8a64a79fb9b3df392fd9fb 2013-01-18 14:04:46 ....A 75791 Virusshare.00030/HEUR-Trojan.Win32.Generic-366ce0248273a05904619f3f22c2a02a60440c06a9f47b030446ffccf4bfb002 2013-01-18 14:03:40 ....A 151552 Virusshare.00030/HEUR-Trojan.Win32.Generic-366d9aca75b22ca327d58a1811f6840998553eef972ce066445ec8a5c63f9d78 2013-01-18 14:03:40 ....A 226817 Virusshare.00030/HEUR-Trojan.Win32.Generic-366de5691eb0657fb3c497182fd2d4031434874d5cf1189fc12d68e87a06b6d2 2013-01-18 14:03:40 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-366f27d70d1b5b774321951587ef1e9aaf7a63e91824f0f4091bb80355051f7d 2013-01-18 14:03:42 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-367019b0216fe82d59970401a2f2f46a615606be097f39750a911a188fac28cf 2013-01-18 14:03:42 ....A 846861 Virusshare.00030/HEUR-Trojan.Win32.Generic-3670bb5226e183f6e93973a20a013130ce52fa1cddb35dfe3f5f8ab944a8c1fc 2013-01-18 14:03:44 ....A 33035 Virusshare.00030/HEUR-Trojan.Win32.Generic-36713782935c7027378b0814b428420fc6bdd4a5f9eddc900fc180366db13d48 2013-01-18 14:03:46 ....A 261632 Virusshare.00030/HEUR-Trojan.Win32.Generic-36735d5abd2f066e94552f98151a827327e094e10cb42f10d5d457305b103f41 2013-01-18 14:03:46 ....A 44384 Virusshare.00030/HEUR-Trojan.Win32.Generic-3675f8ec51ee9a2778166737d930eb52ca964808004f6089b63a33bae7aec539 2013-01-18 14:03:48 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-36762d96a498e6c47ff0d4412313fe1add990791067e2e13de1bc5a8ab9a91ec 2013-01-18 14:04:46 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-36765dfee4fa1160639de16494aaa745584638529c54b313e471f7834906092d 2013-01-18 14:04:50 ....A 164864 Virusshare.00030/HEUR-Trojan.Win32.Generic-367679bc85f063dcf44bd8e3af947604c1c461f896ab3630d278912ab4e7b904 2013-01-18 14:03:48 ....A 225527 Virusshare.00030/HEUR-Trojan.Win32.Generic-367706c3734af684f668d094870c50bfd3ddbfcc3b9a77e0b8b04127fc8b1d7b 2013-01-18 14:03:48 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-367855fef544c8801703f3601c8c32dcd65bf42085060e2a6e4464b6c3a8f8bc 2013-01-18 14:03:48 ....A 396800 Virusshare.00030/HEUR-Trojan.Win32.Generic-3678eb9d0e72d96a8863a2ffc76b367fb044f868e1bcd54df9282f3a0eebe91c 2013-01-18 14:03:48 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-367b03b5330911415d9a115a022527ef127bb78aa81bb07be9c06a9b06258ec5 2013-01-18 14:03:48 ....A 166956 Virusshare.00030/HEUR-Trojan.Win32.Generic-367bb9d48cd695038ae3fbefc253f6fe9dadf70cd8371c9a51b305a15263bd14 2013-01-18 14:03:50 ....A 169233 Virusshare.00030/HEUR-Trojan.Win32.Generic-367eadbfba25db4fc1f99c4bab0b9091847ad87d886cf1c69c67fa003201853f 2013-01-18 14:03:50 ....A 331776 Virusshare.00030/HEUR-Trojan.Win32.Generic-368096e5977a14ee08131e0d51393ef313b1ca72af9629885cfa6423a24c5cde 2013-01-18 14:04:50 ....A 666792 Virusshare.00030/HEUR-Trojan.Win32.Generic-3680a50951233a30827f189340d1c140bab7d75ed31ce13f8f0efaa2abe92d25 2013-01-18 14:03:52 ....A 32613 Virusshare.00030/HEUR-Trojan.Win32.Generic-3682ebc90a639204fea07949da1e1cee0f545575d8fc68ca964fa0a0518f3ecd 2013-01-18 14:04:44 ....A 272384 Virusshare.00030/HEUR-Trojan.Win32.Generic-36831b76d9191e469ba1087b78332971a1cb2fe347d24264f7cf90f9ac65d55c 2013-01-18 14:04:52 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-368338d620c5cc69e03c2a41b255b11e6a86ba569b521cc724be86ff1972a3c1 2013-01-18 14:03:52 ....A 155648 Virusshare.00030/HEUR-Trojan.Win32.Generic-3686d59c0af6a8ac8f066ba6f4bdd237fc9ad131102b5fac8b5edf879f3ac905 2013-01-18 14:03:52 ....A 14848 Virusshare.00030/HEUR-Trojan.Win32.Generic-3686f0ded4bd0d0fcab53d28be4aa83dfef9565532ca0cff5bb58d2326f2a991 2013-01-18 14:03:52 ....A 288256 Virusshare.00030/HEUR-Trojan.Win32.Generic-36877790e94102bbb7e7ac43c6fd4bf593daec1bf2b5e34275152a8f5482adce 2013-01-18 14:03:52 ....A 61952 Virusshare.00030/HEUR-Trojan.Win32.Generic-36883c437f208b56ffe3f54ef1e85beb38d23989b12dabf54d797c522cac1139 2013-01-18 14:04:46 ....A 57856 Virusshare.00030/HEUR-Trojan.Win32.Generic-368928a0eadbed013c4baf5da8a2eb2d0d9ee563bf5c1f4eab8847af5ed3cdd4 2013-01-18 14:03:52 ....A 292864 Virusshare.00030/HEUR-Trojan.Win32.Generic-36895c69b991c3b8464cfcc163cc50affcf20beb83b6f6991b1ef4cb985087c1 2013-01-18 14:03:54 ....A 117248 Virusshare.00030/HEUR-Trojan.Win32.Generic-368985d650b6e2b10e64a0fb30ecf289bc122539d272480304ea46b14eea7ce1 2013-01-18 14:03:54 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-3689ea979b7ba5dfe8669773e13a5887520c07885697c423170908b1c3e734d9 2013-01-18 14:04:44 ....A 158208 Virusshare.00030/HEUR-Trojan.Win32.Generic-368b4b905613030589822c794dce090bea08b020200e2a480e318f2ea06791be 2013-01-18 14:03:54 ....A 51200 Virusshare.00030/HEUR-Trojan.Win32.Generic-368b5b788b182e38fb8412a1b1b72d9346d4dbdf782d430531614ddbe051ccfd 2013-01-18 14:03:54 ....A 76800 Virusshare.00030/HEUR-Trojan.Win32.Generic-368d6739a4d84c76551f6596ed044be4b953ab3c8276ce67d992cb0f36cf3963 2013-01-18 14:03:54 ....A 40960 Virusshare.00030/HEUR-Trojan.Win32.Generic-368da54cc550a434f807d81da27043e69b52ff839aad507fbda477448e58bee1 2013-01-18 14:04:50 ....A 674839 Virusshare.00030/HEUR-Trojan.Win32.Generic-368def9e8fc1353cf3e99157b526165ecd811ed112a955acaae73be2c4fa43c8 2013-01-18 14:03:54 ....A 221099 Virusshare.00030/HEUR-Trojan.Win32.Generic-368e6257a9dfd63d1d5fe4e30ba5b12ad089d17cb814e09fb96fa7d647a8d22e 2013-01-18 14:04:46 ....A 334336 Virusshare.00030/HEUR-Trojan.Win32.Generic-368ea20de4cb3a918b35bb443a1a480040515f1918d1e60e802ee30d6e86f306 2013-01-18 14:03:56 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-36904901ac18e01c0401b69948ff4d85fe3520668d3ac00dc1b24854d819a583 2013-01-18 14:03:58 ....A 65060 Virusshare.00030/HEUR-Trojan.Win32.Generic-3691da0208f2fe25d568248a6e12e788402b423922105e4c7ea085f98509553d 2013-01-18 14:03:58 ....A 26624 Virusshare.00030/HEUR-Trojan.Win32.Generic-369216c318745e23df503ba4aca4de2e870f457f575d9362a266ae46c7843a4c 2013-01-18 14:03:58 ....A 199680 Virusshare.00030/HEUR-Trojan.Win32.Generic-36923e5cfbb51ad99032e7653c85cbfecea842d581b1ece00d1c8a004a3cdde5 2013-01-18 14:03:58 ....A 95232 Virusshare.00030/HEUR-Trojan.Win32.Generic-3693456f38daf1daac821b9d3b5387d985310a6c8f8dbf1dc9bd9349d86013e9 2013-01-18 14:03:58 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-36935a88774d23c92af50dc9acc52e11e2dd5a6cd708582b36a390d39d88101e 2013-01-18 14:04:00 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-36955a8f5e467d2fee91fafc068e32a52de2132776194eb795f90b29b582446e 2013-01-18 14:04:00 ....A 253952 Virusshare.00030/HEUR-Trojan.Win32.Generic-3695a8fb95538d081e807beb6692aa656b88f0da21858ea2e5f76af4db7dc965 2013-01-18 14:04:44 ....A 15616 Virusshare.00030/HEUR-Trojan.Win32.Generic-3697a89feef8e53f9603bba6bd21d90099369606f28c98c19f0d06240ba5a5df 2013-01-18 14:04:00 ....A 43088 Virusshare.00030/HEUR-Trojan.Win32.Generic-36988590a946b0b3e4125a62b934c430b86c014a3436fe4108a04704be19047d 2013-01-18 14:04:00 ....A 98304 Virusshare.00030/HEUR-Trojan.Win32.Generic-36997c57d1b3ea6d055664ea1a5bb9488902fe63240b13622485d240bd1aa426 2013-01-18 14:04:02 ....A 177152 Virusshare.00030/HEUR-Trojan.Win32.Generic-369bbc89ce4411b0827034d4c9365b6f6a919ba33f8e0f032cff52c9b697be3f 2013-01-18 14:04:02 ....A 17920 Virusshare.00030/HEUR-Trojan.Win32.Generic-369eeea8087de4f882a17534f76080aa9977a4162f7d7bb3437da5d71fc99399 2013-01-18 14:04:50 ....A 75264 Virusshare.00030/HEUR-Trojan.Win32.Generic-36a0aa0d0e0af51b9d95963d5252384e2801d43527788f670a25df3c184fb8a2 2013-01-18 14:04:04 ....A 90624 Virusshare.00030/HEUR-Trojan.Win32.Generic-36a0de2749670be5845f4e22e96090deb32a4c28c53d31aa957240e411c61ee2 2013-01-18 14:04:44 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-36a1abe677b709627561c1a2f0ef27510553479750313897cfab1f464e1e30c8 2013-01-18 14:04:52 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-36a20024386780e1651aabfc2ffd257fec442d4f46b4d057f2dec34f9005e95d 2013-01-18 14:04:52 ....A 57856 Virusshare.00030/HEUR-Trojan.Win32.Generic-36a2eea3b69e882f53c6ff7ccb526b6daf5e4b11f8cf8fb61686a7267f532685 2013-01-18 14:04:52 ....A 111104 Virusshare.00030/HEUR-Trojan.Win32.Generic-36a4866712cfef5c376cbf8352bf0f5d51ec672a3099e639de7b23e6778dc0b6 2013-01-18 14:06:18 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-36a5520b14432a79ed9b1a3267ea40dd2898f18a685b7d4e3008a2e6c39f6cfd 2013-01-18 14:04:54 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-36a59d6365b90b29f9627118890db80e31189c06a08cf81c54699789b2c7dcad 2013-01-18 14:06:08 ....A 159744 Virusshare.00030/HEUR-Trojan.Win32.Generic-36a7ba31a3434813ed4aeec18dab8d4caf33b0bdef25256a6809b805132437d9 2013-01-18 15:29:46 ....A 208384 Virusshare.00030/HEUR-Trojan.Win32.Generic-36a863d8a457ef585c5f1cccb991e71089ccf30f2391eae6fd321a8195980d63 2013-01-18 14:04:54 ....A 162816 Virusshare.00030/HEUR-Trojan.Win32.Generic-36a91a78d8ed5d84c4449d30ea560bd6e6a713ce44ef7e1a93d38b28c704bd8b 2013-01-18 14:04:54 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-36a98144614e16735bdd6bd24fdc93570d043cbdf67eebab1a45b5d2e1faf3cf 2013-01-18 14:06:08 ....A 160000 Virusshare.00030/HEUR-Trojan.Win32.Generic-36aabf4830ea452f2692b7e6bd6415168fd3905bd0be715349793b4bac24fe31 2013-01-18 14:04:56 ....A 165376 Virusshare.00030/HEUR-Trojan.Win32.Generic-36aaf424a3d25f613dea7b243ee1ebb83cb37d332fea22d8d40f7dc35e66322e 2013-01-18 14:04:56 ....A 93565 Virusshare.00030/HEUR-Trojan.Win32.Generic-36ac0b719bf62e81b6fd3f87ef6dc46a8b33f21b260e21e5775747bacd6c5aaa 2013-01-18 14:06:24 ....A 19456 Virusshare.00030/HEUR-Trojan.Win32.Generic-36ac9f1465470bd36b2327d7d99ec348f9647422b12e3b9210154c7ed9755979 2013-01-18 14:04:56 ....A 616624 Virusshare.00030/HEUR-Trojan.Win32.Generic-36ace4308ad6ef93a9bce79c075418bb2ea3065a781a3d95b0693491a1047fce 2013-01-18 14:06:20 ....A 191488 Virusshare.00030/HEUR-Trojan.Win32.Generic-36ace612bc730dd5126da6f659074296228cd597691748b4e39b50447caa6390 2013-01-18 14:06:20 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-36ad85083a193213e1daad9a80d4a46bd626d51f20bbf8916681122eb26db271 2013-01-18 14:06:14 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-36ae828e379f600e7a96c16764c5c62a0b50481ccc5cad4d7febd92f606728ca 2013-01-18 14:04:56 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-36b03055fa01205ed6e67255661e45c33f94f4513ccd2e2c5b11084fd5b0da47 2013-01-18 14:04:58 ....A 31964 Virusshare.00030/HEUR-Trojan.Win32.Generic-36b0ca3b4598a70b8d6e368f32b986e49d97e51a7675c2b28801dc00560e3c18 2013-01-18 14:04:58 ....A 24576 Virusshare.00030/HEUR-Trojan.Win32.Generic-36b617c8a1f08a2e731e656158cdb22fa9fb860d7fece1793a21cbd0f00a1d7c 2013-01-18 14:04:58 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-36b67f119dea5c6059edec69fcd90b4e1a4d7f23b99a94e41b4d5ed5eb95af23 2013-01-18 14:04:58 ....A 360448 Virusshare.00030/HEUR-Trojan.Win32.Generic-36b6ce9f341192fb4c7fe93d287f7a64269b3a8022767f52df82f6c11104f89c 2013-01-18 14:05:00 ....A 4381872 Virusshare.00030/HEUR-Trojan.Win32.Generic-36b7a9797c8ea0cb831f5c1b87167a060a845a939f500df63174dad7852704d8 2013-01-18 14:05:00 ....A 163840 Virusshare.00030/HEUR-Trojan.Win32.Generic-36b8a3f6e1f44da4362c211565e45e6aeffb5cd934a7f31f8c5abb29fc8adcfc 2013-01-18 14:05:00 ....A 154112 Virusshare.00030/HEUR-Trojan.Win32.Generic-36bb0d94563c0a0ef2761191424ebdb4593caf7be43172b4ab66ec29815450ba 2013-01-18 14:05:00 ....A 2655744 Virusshare.00030/HEUR-Trojan.Win32.Generic-36bb1bcd60522f598e70b421a6de3b5e9b643e93823a7f2c2e2f83b5000b6352 2013-01-18 14:05:00 ....A 28864 Virusshare.00030/HEUR-Trojan.Win32.Generic-36bd7e6d76fb097184155060387b63e71f3deea26c03a9e58139fdf4ffc26c4c 2013-01-18 14:05:02 ....A 24060 Virusshare.00030/HEUR-Trojan.Win32.Generic-36be9cc271e11aaadcf0ee7f4ff260edbc88e06e406184b30c5da383debf74e3 2013-01-18 16:05:46 ....A 52688 Virusshare.00030/HEUR-Trojan.Win32.Generic-36c027b2d87f10d41f6bc93288cc202d55aa77d252b1f301fb798a8f0140e2ff 2013-01-18 14:05:02 ....A 88304 Virusshare.00030/HEUR-Trojan.Win32.Generic-36c0650dee94c0788630fdc374dafdeae9ae5f46b9fd79bd6b1ea656f0c791a9 2013-01-18 14:06:20 ....A 780838 Virusshare.00030/HEUR-Trojan.Win32.Generic-36c1f4265967faedd6edb2d3c2a49fc6c2713655cbef634770bd9eb1cdbd644c 2013-01-18 14:06:12 ....A 1896448 Virusshare.00030/HEUR-Trojan.Win32.Generic-36c228d1bc0cb7297fdb29780a25e86cd8df4e07d145d9fe4133e7420bf18a8f 2013-01-18 14:05:04 ....A 262144 Virusshare.00030/HEUR-Trojan.Win32.Generic-36c4a123619e3bc21aba7a76ee999fe820259301a5523c1722d89316ef205f94 2013-01-18 14:05:04 ....A 135168 Virusshare.00030/HEUR-Trojan.Win32.Generic-36c5ad1ace93a9d0129c330242e1292360a363a67bfd5169cdcbe25a84a077a1 2013-01-18 14:05:06 ....A 77824 Virusshare.00030/HEUR-Trojan.Win32.Generic-36c7446f96ec3e7aa3811096f206cccbc3e733b67e8ce74a72a74d7d898bb3a4 2013-01-18 14:05:06 ....A 34784 Virusshare.00030/HEUR-Trojan.Win32.Generic-36c7e8431c9a0ac1a5c0e57ca4b55b29946a3fe3cf01cfcb48ef4f1c39428683 2013-01-18 14:05:06 ....A 60416 Virusshare.00030/HEUR-Trojan.Win32.Generic-36c7eaa0ae088979f79e96eb12801391a1ec1f0721d7894424511f577a9fbd71 2013-01-18 14:05:06 ....A 61952 Virusshare.00030/HEUR-Trojan.Win32.Generic-36c7fd806bc8864f0e2e0f88e82cf75f3bd7b40f9ac40cdbf7b122cf86298683 2013-01-18 14:05:06 ....A 375808 Virusshare.00030/HEUR-Trojan.Win32.Generic-36c936a2c3e14575e525c30fd10b61fa3c1f8368f6763aed79c6c9a73c1d67d5 2013-01-18 14:05:06 ....A 805888 Virusshare.00030/HEUR-Trojan.Win32.Generic-36cab44c7031973dddd2cbf8b8532bc181a7923e5dac37c1c16f49ea4638826e 2013-01-18 14:05:06 ....A 61892 Virusshare.00030/HEUR-Trojan.Win32.Generic-36cb2140ec0519002d7450cb2e80299f17d42d3d783ba2c584b2175ae676c2f3 2013-01-18 14:05:06 ....A 18944 Virusshare.00030/HEUR-Trojan.Win32.Generic-36cb5c5ba2e1b7d20a6db626806b5bc721d9e15fea3656ba5b9f2604adc3bb82 2013-01-18 14:05:06 ....A 503296 Virusshare.00030/HEUR-Trojan.Win32.Generic-36cd631d4186e9bf437f2c622c73a121fe48977fa430fe0b55a4ebb00793dfb3 2013-01-18 14:05:06 ....A 62976 Virusshare.00030/HEUR-Trojan.Win32.Generic-36cd65a125fc72a9e1b15ced40aeb488386d2268f068c663640a354aaa1627aa 2013-01-18 14:06:18 ....A 35105 Virusshare.00030/HEUR-Trojan.Win32.Generic-36d09db69ae6b59940d20607f1cbf9e22e75f9f42cdcc36e37b8cff1beac0a15 2013-01-18 14:05:08 ....A 184832 Virusshare.00030/HEUR-Trojan.Win32.Generic-36d12745dc328e306eaef238022a946afef30bc71c06247150ce2632d6c1fa30 2013-01-18 14:06:20 ....A 139264 Virusshare.00030/HEUR-Trojan.Win32.Generic-36d4a1739e9fae18eb0d71720e11b99a20ff2fba9e22a07e45e7d8aa8a2c36d3 2013-01-18 14:05:10 ....A 487424 Virusshare.00030/HEUR-Trojan.Win32.Generic-36d4c6d426690803ddf23c69713477ccb616fbb5c29eadf7b3d7a4bc962c5c98 2013-01-18 14:05:10 ....A 186368 Virusshare.00030/HEUR-Trojan.Win32.Generic-36d5f5265ad3faff4cae757bd2709d3b0a61a3d5c172f1023b94a04371634b4e 2013-01-18 14:05:10 ....A 208384 Virusshare.00030/HEUR-Trojan.Win32.Generic-36d7a37fa8a56b9428a5dd8aa9449214a2d5b04021fb7f736ff7ebd1445d429d 2013-01-18 14:05:10 ....A 1150008 Virusshare.00030/HEUR-Trojan.Win32.Generic-36d8e184bba063c0f1fa9d30ada7089b5b66e16ded908de376cbf95423f06ede 2013-01-18 14:06:24 ....A 12544 Virusshare.00030/HEUR-Trojan.Win32.Generic-36d9e279af0fdf17f4ce7bb7ad8e5af5f5ff65c7b58ce05fbfc0eda3a197209d 2013-01-18 14:06:08 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-36d9e647b42b18df60941999ad6655b0cc379e6891103a321459201ebe918367 2013-01-18 14:06:10 ....A 294912 Virusshare.00030/HEUR-Trojan.Win32.Generic-36ddd7474adcf143c107880a7f553c1a9def6e314815d447cda2afaaac869fcd 2013-01-18 14:05:12 ....A 76800 Virusshare.00030/HEUR-Trojan.Win32.Generic-36de1f148c17aa9e5d87cf75212f1b1ffe677b08a312de78a07638a594d84d74 2013-01-18 14:05:12 ....A 69632 Virusshare.00030/HEUR-Trojan.Win32.Generic-36dfb46fa6d9373bd0885c2660fa76ba2f0ac57d07cec2caf5b1845642e7bc73 2013-01-18 14:05:12 ....A 57524 Virusshare.00030/HEUR-Trojan.Win32.Generic-36dfd22fc384e8e8ab3ff8e2d78c66ec4bc1f8c0c47567872f4d33928c847aae 2013-01-18 14:05:14 ....A 62464 Virusshare.00030/HEUR-Trojan.Win32.Generic-36e15d31982418e2b60784d2f68224d4bd0e809ba7f0ca0fd971acc9f9e3bebd 2013-01-18 14:05:14 ....A 175616 Virusshare.00030/HEUR-Trojan.Win32.Generic-36e2bfb248770fcc76740fcbd49d5e40b85aaafdfb479a96b74f733dd983f5fe 2013-01-18 14:05:14 ....A 3193136 Virusshare.00030/HEUR-Trojan.Win32.Generic-36e453379f3d37267b703d0d6d4acbdd5f7758f2f28ad92cbfaa93c34b17acdd 2013-01-18 15:37:32 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-36e48745a41c7c0fa840abdda275d20d546415d64d694c0f12f3bc51bd7dc6f7 2013-01-18 14:05:16 ....A 359424 Virusshare.00030/HEUR-Trojan.Win32.Generic-36e49f816f22c968adc70795f007ad0753c7c0586fe6247560afcb7b185a5e4c 2013-01-18 14:06:18 ....A 33057 Virusshare.00030/HEUR-Trojan.Win32.Generic-36e625a2b8dfdeaf74e01c8cfddcf33abd8608a9d5d12d687161f58c6f4b96d6 2013-01-18 14:05:16 ....A 90195 Virusshare.00030/HEUR-Trojan.Win32.Generic-36e74cd1e054fddca07b02debc997f5a0ad863b34209e2d4366321a68850f53f 2013-01-18 14:06:12 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-36ea4d49912dd29e38da1dee7c14e169c0e466c862b30229ffd7e5dc807a7916 2013-01-18 14:05:16 ....A 432640 Virusshare.00030/HEUR-Trojan.Win32.Generic-36ebaa9cd2671bc0727e35631fde74ae7a5d6c2f1be863059dcd555cdfc65d8d 2013-01-18 14:06:12 ....A 272716 Virusshare.00030/HEUR-Trojan.Win32.Generic-36ecba7a61e551dedbbb6a903f1b3b2dd102a33e12282a831fde8bc44d99f853 2013-01-18 14:05:16 ....A 57856 Virusshare.00030/HEUR-Trojan.Win32.Generic-36ed09ff08fa922a2f563e770368df5c7695d4513d7056b0b75f66212def2809 2013-01-18 14:06:14 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-36eec408fc406b13f10001ffa1a2fc25a6c18623dea9fc9c525086ebe2524b3a 2013-01-18 14:05:20 ....A 102400 Virusshare.00030/HEUR-Trojan.Win32.Generic-36f04016bf902d1660c0d2c935f7a3f67bb7c299696929feee1f19f001310df7 2013-01-18 14:05:20 ....A 58832 Virusshare.00030/HEUR-Trojan.Win32.Generic-36f0930bc71b0d279a1e73e5d501013688b4c726f8ed167ec7ad7e92b976d954 2013-01-18 14:05:20 ....A 19456 Virusshare.00030/HEUR-Trojan.Win32.Generic-36f1694f9dceeba4ff6c2407cca8d95b6c7d3bd1dea31efbe085c2c69986dc67 2013-01-18 14:06:22 ....A 4288000 Virusshare.00030/HEUR-Trojan.Win32.Generic-36f236e172e980adf0fe3e93e6f267245792991ace575ddd80136883fd6c242f 2013-01-18 14:05:20 ....A 770176 Virusshare.00030/HEUR-Trojan.Win32.Generic-36f282461b1495dc0041e722479b1fc07b1fdfd98ad382b53895ee895c020650 2013-01-18 14:06:24 ....A 382976 Virusshare.00030/HEUR-Trojan.Win32.Generic-36f31cef80a86faa14c7371f8ed7a8317518a86ba869c30c9f5a2d5a4b352468 2013-01-18 14:05:20 ....A 164304 Virusshare.00030/HEUR-Trojan.Win32.Generic-36f35c9a8d2ccf384ed450f3b457811aa37d28e47a4aa6e02931fed0c8c3d400 2013-01-18 14:05:20 ....A 49664 Virusshare.00030/HEUR-Trojan.Win32.Generic-36f36c2b2088b0cf46881c073807f196d3dabfbf05424dc80cf35e1bebf3e39f 2013-01-18 16:42:46 ....A 18997 Virusshare.00030/HEUR-Trojan.Win32.Generic-36f7328decd372f0b6ec7ad6c4b2fda96c814d44196276872ade898bad537564 2013-01-18 14:05:22 ....A 159232 Virusshare.00030/HEUR-Trojan.Win32.Generic-36f862952bbb1eb34d2042575d343ac181509563750073bbc1f330fb6623793a 2013-01-18 14:05:22 ....A 156420 Virusshare.00030/HEUR-Trojan.Win32.Generic-36f864f45a23502fd5923c4597328570fda2de8807170952a6adf69884ccb135 2013-01-18 14:05:22 ....A 3624072 Virusshare.00030/HEUR-Trojan.Win32.Generic-36fb54b9b652ec356dae578df9586a06e2930b89b90d49187929d918c0adaeee 2013-01-18 14:05:22 ....A 116224 Virusshare.00030/HEUR-Trojan.Win32.Generic-36fb8ede49f04afcc74c839451d78fc61d3d68424821f65b651ad9358a524807 2013-01-18 14:05:24 ....A 833536 Virusshare.00030/HEUR-Trojan.Win32.Generic-36ffed706140a81316704660e7a0c3de532484c2edc85abd91fced26f3e8376b 2013-01-18 14:05:24 ....A 133632 Virusshare.00030/HEUR-Trojan.Win32.Generic-370142796ecefe885f8889caec8bfaec3c43012529edf2a9f172a264b20fe56d 2013-01-18 14:05:24 ....A 104960 Virusshare.00030/HEUR-Trojan.Win32.Generic-37018c242cfc17e34657e154e32dde44f1b6e97633177c7a136d8a56ef58ee8e 2013-01-18 14:05:24 ....A 68192 Virusshare.00030/HEUR-Trojan.Win32.Generic-3702b9c632a57d495ad8fd6001a353ef972761a679fa4782794c432202853d24 2013-01-18 14:05:24 ....A 89906 Virusshare.00030/HEUR-Trojan.Win32.Generic-3702dcc95f48a234e51486be194b405586e35486231edfd22d8b05dce7963419 2013-01-18 14:05:26 ....A 402432 Virusshare.00030/HEUR-Trojan.Win32.Generic-3703a881a1b09f3421f5442edc4a3e9e68cfe2ab77d32871786ec732cd310390 2013-01-18 14:05:26 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-37048f41474f58d186ce0120df645870c4c31ff2a47d382f37462d5b9c0ad60b 2013-01-18 14:05:26 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-3704ef224479009616d66d42a1bc779fb79837579f1c3d5c27f29cb78b054981 2013-01-18 14:05:26 ....A 99840 Virusshare.00030/HEUR-Trojan.Win32.Generic-370508740697de8633c7ca072e8c98e2f3e2c84cbd715c5181dd668a87d74c07 2013-01-18 14:06:08 ....A 1134592 Virusshare.00030/HEUR-Trojan.Win32.Generic-37054da6347f1650e6527f8c65721e79cc369e1f797c5cddfd574fa955310755 2013-01-18 14:05:26 ....A 344064 Virusshare.00030/HEUR-Trojan.Win32.Generic-370592944663ed47b6c8971a0ca4ad5eaceef99da3212b45824dd26ee0e1dd57 2013-01-18 14:05:26 ....A 44640 Virusshare.00030/HEUR-Trojan.Win32.Generic-3705a674feaaa46f200136bcb57f11851b103b8b77735ebe4af706763d346ccf 2013-01-18 14:05:26 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-370a4ff4064274e82bad2607df4cde3cf2c42337835de83d36ae46057ca8f505 2013-01-18 14:06:16 ....A 93538 Virusshare.00030/HEUR-Trojan.Win32.Generic-370a57b5bb23e4a248df4f23afe04475a455826c2c92c6dfbe552ebe9fce1454 2013-01-18 14:05:28 ....A 133120 Virusshare.00030/HEUR-Trojan.Win32.Generic-370d9ec6f3e035086f0449dabc1ab5876d54d72068c62b0c9af9cfb5d0b2dc97 2013-01-18 14:06:08 ....A 106745 Virusshare.00030/HEUR-Trojan.Win32.Generic-370db872663234529ebf3c3b24e150cbde3fdafcb6e47a39336f189081c12b13 2013-01-18 14:05:30 ....A 150528 Virusshare.00030/HEUR-Trojan.Win32.Generic-3710709ff1ddfe01a27f4dd12bc94f97d23f34a220d4c949c90ade371a76f0ba 2013-01-18 14:05:30 ....A 49664 Virusshare.00030/HEUR-Trojan.Win32.Generic-37107b036f28f810ce41b2b4e5dbf75e77d87713575fad302b2b2076cd27c008 2013-01-18 14:05:30 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-3711997459fd00cae5cce7ac9c6a1586e6ce32b3d58ab41a166026cd164efe76 2013-01-18 14:05:30 ....A 54784 Virusshare.00030/HEUR-Trojan.Win32.Generic-3711e57b12c59d632f94f691d1fac492fb9f5d7283aa6cb51f1447948842678e 2013-01-18 14:05:30 ....A 94208 Virusshare.00030/HEUR-Trojan.Win32.Generic-3712e6cda457dc429ffdd9a3cdcd4b748122017565ebe0c6c313eb4f020a8d52 2013-01-18 14:05:30 ....A 119634 Virusshare.00030/HEUR-Trojan.Win32.Generic-3713646432c8fb21f46da1467595d1c3358e3c471644389afda49a0c31b36f58 2013-01-18 14:06:14 ....A 245760 Virusshare.00030/HEUR-Trojan.Win32.Generic-3714051e7844500cb7f2eb642e3f13f67475b2b04f5d5157dfa68de6461e35d0 2013-01-18 14:05:32 ....A 81408 Virusshare.00030/HEUR-Trojan.Win32.Generic-371509e42d86961dee69b76a035a910362f541b2ade99a33ff5f468631b0a73b 2013-01-18 14:05:32 ....A 26624 Virusshare.00030/HEUR-Trojan.Win32.Generic-3717755b96d0d548eebdda516a8020d330c3c61e77d771e9df672fc6345165cf 2013-01-18 14:06:26 ....A 101376 Virusshare.00030/HEUR-Trojan.Win32.Generic-371a08c54643ee6068db3599279225ed552189e05e35e0b623e0e4192bf59a1a 2013-01-18 14:07:52 ....A 433664 Virusshare.00030/HEUR-Trojan.Win32.Generic-371a27da132e2ec50938571aa23c629d19400c098d036c687398044ac828cdad 2013-01-18 14:21:04 ....A 528949 Virusshare.00030/HEUR-Trojan.Win32.Generic-371b836ae5040257688e8708ec45915e6b70572180b9137b4f26ee1c1f011528 2013-01-18 14:06:26 ....A 265583 Virusshare.00030/HEUR-Trojan.Win32.Generic-371b855236ffdd38ae05bc9b96f216d4730f93bc1d803736ed9e1a41e65d58fa 2013-01-18 14:07:48 ....A 339456 Virusshare.00030/HEUR-Trojan.Win32.Generic-371bf774c6ddf0ad41eaa966bdbb2181723db8b7c5144f33cd63987a7e425a01 2013-01-18 14:07:52 ....A 55296 Virusshare.00030/HEUR-Trojan.Win32.Generic-371d837f0194879b4eac9cbc3ac3ffb69f66435b53763fcc774fbc08f035aa31 2013-01-18 14:06:26 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-371edf70be12cc8f8021e7c45403bcc6d98b3c423277e7a5127b8bd0c32640e2 2013-01-18 14:07:58 ....A 847872 Virusshare.00030/HEUR-Trojan.Win32.Generic-371f50151444e3334d87df87f378bcbcc21dde34306065bad418f8965f8a1159 2013-01-18 14:07:58 ....A 29696 Virusshare.00030/HEUR-Trojan.Win32.Generic-372040511029bbde54d72f89673924546858aa40cb7f2789e7bdad04ae497521 2013-01-18 14:06:28 ....A 51712 Virusshare.00030/HEUR-Trojan.Win32.Generic-37205b2a711f0bc80eb9684e4516b67a8fc9309b5eac2bc79757a51832c35e55 2013-01-18 14:06:28 ....A 366080 Virusshare.00030/HEUR-Trojan.Win32.Generic-3721bcae0b7969ffba4814558bdec81b0f8b23fafe340c4bd0a771d9025f8b86 2013-01-18 14:06:28 ....A 434176 Virusshare.00030/HEUR-Trojan.Win32.Generic-372213c1a7990a120a9faf986a909e2670e88823f9b7d59ce9cf105216e927ce 2013-01-18 14:06:28 ....A 128000 Virusshare.00030/HEUR-Trojan.Win32.Generic-3722c125d1adbe8427cf62d8d803f78ea50374aa17ca1cd87ef2a1e148af0f46 2013-01-18 14:06:30 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3723ef14b5ea0ef5d8495c927e1aa54052f8d5fd68d18449a7e3ef89a023f943 2013-01-18 14:07:48 ....A 103344 Virusshare.00030/HEUR-Trojan.Win32.Generic-3724a0a387f8893b17c0c6cdc484802bd892820eb3e9001d4c9fe605f8d4ae14 2013-01-18 14:06:32 ....A 605184 Virusshare.00030/HEUR-Trojan.Win32.Generic-3726efd9386f22a36a414b0d4ce427dd062b9a457d9c745174e16748f34d398c 2013-01-18 14:06:32 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-3727db8776fa655064ee38a180530b5f9eaf9812f5d7c51149da735fed3f66f2 2013-01-18 14:07:46 ....A 156160 Virusshare.00030/HEUR-Trojan.Win32.Generic-3728548d9ca1cc950298e83674085b7590cd9c9722580b803fa4704043208244 2013-01-18 14:06:32 ....A 196608 Virusshare.00030/HEUR-Trojan.Win32.Generic-37286ad88e7a8c6b26fd98d9ff8b4a668adb6c530ae5b69d739010412eaddc96 2013-01-18 14:07:56 ....A 40994 Virusshare.00030/HEUR-Trojan.Win32.Generic-372888c264756fc81f6ddc6af43f2654edc8e51151172d2a5484e9b4f3a88aab 2013-01-18 14:06:34 ....A 366968 Virusshare.00030/HEUR-Trojan.Win32.Generic-3729aba005ca4b5bf228e3f23cfa0027b284ac15aa4fe3fdd19e525b35a223e9 2013-01-18 14:07:52 ....A 433664 Virusshare.00030/HEUR-Trojan.Win32.Generic-372cc0f56ce770920318599552da6b399b9d9ee234159567d0fa76438d7c5b56 2013-01-18 14:06:34 ....A 1024 Virusshare.00030/HEUR-Trojan.Win32.Generic-372d089f10fb4aa9b7b9d33a85799a8f2897fb2d94da8df9cf449b7a97a1a5e9 2013-01-18 14:06:34 ....A 117248 Virusshare.00030/HEUR-Trojan.Win32.Generic-372d1f8b86fc11d817e09528f35fefe5834eb69c17cbf2a62d28fd4c2561c491 2013-01-18 14:07:50 ....A 194560 Virusshare.00030/HEUR-Trojan.Win32.Generic-372e004c68cec95c91c3db1779740600ec59758cca78827e17054288993ca1cb 2013-01-18 14:07:54 ....A 106496 Virusshare.00030/HEUR-Trojan.Win32.Generic-372ec14ade572287d8e0c044bb14ba55ec29d5b78e7fe8ed2a7f8ef578692673 2013-01-18 14:08:00 ....A 98816 Virusshare.00030/HEUR-Trojan.Win32.Generic-372fb0a807101cb3dc072b5835311cb752d563fe779039906d536af5a2ddeb87 2013-01-18 14:07:54 ....A 61440 Virusshare.00030/HEUR-Trojan.Win32.Generic-3730168c6eee520566fbf0bf380d379380ab68a132f50d3809ad655f4b5e64fd 2013-01-18 14:07:56 ....A 384512 Virusshare.00030/HEUR-Trojan.Win32.Generic-373062bbf2cbf1a398cab683ac640923737ca59bd40c80921f8f963525e16529 2013-01-18 14:06:36 ....A 87552 Virusshare.00030/HEUR-Trojan.Win32.Generic-373137bb71f54b483697d3794af1d76e7700e0f567ecb64a9e5b1cb49daa6528 2013-01-18 14:06:36 ....A 338944 Virusshare.00030/HEUR-Trojan.Win32.Generic-3731d7483a87b8e22bc6abde9cae091336ca9b9ba2b5bbdf2dc213b47e0fc1ad 2013-01-18 14:06:36 ....A 974166 Virusshare.00030/HEUR-Trojan.Win32.Generic-37323eb03f8caa1be7d0d2bb6a2800bdcc3f85f6a68b37f1ed1b8d9aa27c752f 2013-01-18 14:06:36 ....A 476160 Virusshare.00030/HEUR-Trojan.Win32.Generic-3733e616a3c1b8458aa55df3c83f469114f77797ecf649e685d8c31f6f493d79 2013-01-18 14:06:36 ....A 444416 Virusshare.00030/HEUR-Trojan.Win32.Generic-3734691fd3aa3d0f90bc5ad35715ad10edeca26a01f827e1dd0cc46e9b491798 2013-01-18 14:06:36 ....A 65524 Virusshare.00030/HEUR-Trojan.Win32.Generic-3734cc99a0e48f2f59b7e80127c90fa802e681a4b5aa457e98bfa819c6a15724 2013-01-18 14:07:54 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-3734d3ce9749cfbf971465a9e19ff2ff14155301b15678aa01124baf121afcd0 2013-01-18 14:06:36 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-37362b3d2a7ec9b9d14409038fe43924f48968a0a283c9edb97d4c3f5fd78b71 2013-01-18 14:07:50 ....A 294400 Virusshare.00030/HEUR-Trojan.Win32.Generic-3736a51b204e1d517f3fe4a6d0da4f1f6ec76f2fd713aed67036d6aff3d1dae8 2013-01-18 14:06:36 ....A 108544 Virusshare.00030/HEUR-Trojan.Win32.Generic-3736d253357864cea3828bff3b71a9bcd602471ddbe7d9992e5b55f669abd778 2013-01-18 14:08:00 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-37370f19d0719407c7db0389dad2da1702cf560b9b10a3b51c0ab4e2a17d5bb7 2013-01-18 14:06:36 ....A 151552 Virusshare.00030/HEUR-Trojan.Win32.Generic-37374a2f2aa4f399ca98b4eea5f747f5b5d55599fda3e0822253a2c92ff44c0c 2013-01-18 14:06:38 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-3737c03e10f9e12155a9c44bf1b33f1fa5d635cba207033d71d5e0e65d6b6291 2013-01-18 14:07:52 ....A 57856 Virusshare.00030/HEUR-Trojan.Win32.Generic-37380a4f3daa73cbe28c706734b315ce975ee3d7a5b283f9d0d7adf5cf045add 2013-01-18 14:06:38 ....A 397847 Virusshare.00030/HEUR-Trojan.Win32.Generic-373824ffe462a27996545e09217ed7ae3977db2b58d752c404f90115166b0a2c 2013-01-18 14:06:38 ....A 1216340 Virusshare.00030/HEUR-Trojan.Win32.Generic-373a96c4b4675f7d2209116152f2878830f43f2bbacaf3d51e82de6a1451d4c7 2013-01-18 14:06:38 ....A 24576 Virusshare.00030/HEUR-Trojan.Win32.Generic-373ab37abd9e4c0dd09a326bbd916cca7d331d9ed11eadf86408203a154d614f 2013-01-18 14:07:58 ....A 279040 Virusshare.00030/HEUR-Trojan.Win32.Generic-373b88c3167dc43a24e4319be5081cce12f40dd727347a8b87a3167bc817496b 2013-01-18 14:07:58 ....A 33569 Virusshare.00030/HEUR-Trojan.Win32.Generic-373cd17e8f30c9a2e0c4f301fe79ff1f7694d7f43beb569ef2bf8046e5d9ba7f 2013-01-18 14:06:38 ....A 188672 Virusshare.00030/HEUR-Trojan.Win32.Generic-373cf27e7986139d5f20ccbbfcf6f13cee81e921deabffb1efa2625c82abe61c 2013-01-18 14:07:58 ....A 174080 Virusshare.00030/HEUR-Trojan.Win32.Generic-373f7e9c46b27085812132a504bcc94baf33a750cf5dabf264a6224f0acac376 2013-01-18 14:06:40 ....A 448000 Virusshare.00030/HEUR-Trojan.Win32.Generic-373f90f9294ea4f485eebe93dc2f09ed8d4b5ace02bf14f02032c74e773bc314 2013-01-18 16:18:26 ....A 329216 Virusshare.00030/HEUR-Trojan.Win32.Generic-373f98ff2ad74ce8b312515c06e1ee7bb64dd2744b66b8855a1aa0b19f798ae5 2013-01-18 14:07:48 ....A 270848 Virusshare.00030/HEUR-Trojan.Win32.Generic-374009d572e169833e4071628768fcaeff9debc538e1af14f6558cd2e4384c35 2013-01-18 14:06:40 ....A 159232 Virusshare.00030/HEUR-Trojan.Win32.Generic-37403149af0276a34b2604c702b0f2585e369e402b2228366b101517ef3c10f2 2013-01-18 14:06:40 ....A 276442 Virusshare.00030/HEUR-Trojan.Win32.Generic-37413107908456e729f3065310a4aefbd90164c9cd89b088c7c4c4f34225cc57 2013-01-18 14:06:40 ....A 84480 Virusshare.00030/HEUR-Trojan.Win32.Generic-3741f871b1cf7e957bde186ecccafba88f902cb5cff7b0fbb0ea4e2db67aa716 2013-01-18 14:08:00 ....A 54205 Virusshare.00030/HEUR-Trojan.Win32.Generic-3742470f1eab172bca12ca1a73a58ace15e9df6db8f63af0934aac34a8e76eda 2013-01-18 14:07:46 ....A 287744 Virusshare.00030/HEUR-Trojan.Win32.Generic-37434aa2d37a40b75d2e10072753a8ff3bf50c2dae3c2dc4c0186141731c89f9 2013-01-18 14:07:48 ....A 1679360 Virusshare.00030/HEUR-Trojan.Win32.Generic-374a227eb962cbacee6e87cd6540cbd07d9b11cb5fcfea575ba9f97519cd117f 2013-01-18 14:08:00 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-374bb87c8891b0333c7b852134fc3093bc2a57e02ca86bd220fd8fd3a6b84b97 2013-01-18 14:06:42 ....A 57344 Virusshare.00030/HEUR-Trojan.Win32.Generic-374d8933e94b1a65c2ddc23311f464fe5f00ba42e0071eceee5a04c66507a821 2013-01-18 14:06:42 ....A 29696 Virusshare.00030/HEUR-Trojan.Win32.Generic-37500cd752306e534c3a47c02fc5af8cd1cc7f8db6f36dda5a85c42dfda79d21 2013-01-18 14:06:42 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-3753adabaf5f5dedb6f25cc6add017b70cb0ac29b767cc539bef9fec0ebe30ba 2013-01-18 14:06:42 ....A 24576 Virusshare.00030/HEUR-Trojan.Win32.Generic-375479bf7f11b199f16f0c0ad4c4ce5ed7aad849bded5e9a98b4b52c5996c72f 2013-01-18 14:06:44 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-3756e1765ae4c2a5c267d18e3bce706fa57d31618011b6d9cb730a5572c2bc5a 2013-01-18 14:06:44 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-3757c8a0a6ffe1e907e651899573901c46d24c3a727ae9ac4246c6e1da6c2bc6 2013-01-18 14:07:48 ....A 108194 Virusshare.00030/HEUR-Trojan.Win32.Generic-3757ff2786f617d8d82dce1078ae8e5ad94db486c5b17056dd8c15223dd99ef1 2013-01-18 14:08:00 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-3759114cc9065e2f1934426cc6e27eb09df6d99b35fd53e8417462d580df5582 2013-01-18 14:06:46 ....A 95232 Virusshare.00030/HEUR-Trojan.Win32.Generic-37593b19d9621bb86b01f8627285e07373309b1dd7d622414c849669f5a384c6 2013-01-18 14:06:46 ....A 36129 Virusshare.00030/HEUR-Trojan.Win32.Generic-375953cb5e257b42728d21c276b561daa614fb91b0ebd339c2541d78d604eeac 2013-01-18 14:07:48 ....A 316928 Virusshare.00030/HEUR-Trojan.Win32.Generic-375999fd84273c5c5a9bdbbe9d2501383079fa2716a98b05c1c2f3b45acf84bb 2013-01-18 14:06:46 ....A 124416 Virusshare.00030/HEUR-Trojan.Win32.Generic-375aaac30d5ff833bd0fb1c22019d21bbad77b1e07482412c611a19950022aa7 2013-01-18 14:06:46 ....A 121344 Virusshare.00030/HEUR-Trojan.Win32.Generic-375ae1f32173991dd6cc7ef602296bdb07a1b134900258b779bda0212df87709 2013-01-18 14:06:48 ....A 53760 Virusshare.00030/HEUR-Trojan.Win32.Generic-375bc0693809b02c544adabd0e31308bc623b61bd3cb36e47df5ca66a8fb4e29 2013-01-18 14:06:48 ....A 19264 Virusshare.00030/HEUR-Trojan.Win32.Generic-375d95de28f1c1f24cd24cec753961d6de47b450692116500af7ece7b9b5e341 2013-01-18 14:06:48 ....A 1662464 Virusshare.00030/HEUR-Trojan.Win32.Generic-375da6e0026a41d3b8aa13e940facc18f0373b2ccd7aee126df030d0423c2bcd 2013-01-18 15:39:52 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-375decfe02361d5962006e22d8c3a284a196551b047db32ae96d5ad902af902c 2013-01-18 14:06:50 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-375eebc74c842d0222c923cbd98a74fc668e98c498da4d7336eb91f7d4beb97f 2013-01-18 14:06:50 ....A 41600 Virusshare.00030/HEUR-Trojan.Win32.Generic-37635dc3bc0f7d186b888f320c65b6999bc4d2d1d79db5c564388a4496cee459 2013-01-18 14:06:50 ....A 278016 Virusshare.00030/HEUR-Trojan.Win32.Generic-3763c0b93eddb35c36c6c3cf54982a13a4480971417f2440c34380ce8730a02a 2013-01-18 14:06:50 ....A 39936 Virusshare.00030/HEUR-Trojan.Win32.Generic-37640aa5598e98a22c990f6dc7da0a3ab921d25ac0bce808e2baab6a7be828e4 2013-01-18 14:07:52 ....A 151808 Virusshare.00030/HEUR-Trojan.Win32.Generic-37646712b2fff27f2a721c90528a9b5d91dcb436b9eb002c00f68e7498e817bd 2013-01-18 14:08:02 ....A 261120 Virusshare.00030/HEUR-Trojan.Win32.Generic-3765c0d4c5672c37d977c181e0c16fefbf747dfa3d44e110ac9aa4e349a99e50 2013-01-18 14:07:52 ....A 131047 Virusshare.00030/HEUR-Trojan.Win32.Generic-3766205c53b7c928621db792c2e6503ab366c534a66cc2ac149a28e37f13127e 2013-01-18 14:06:50 ....A 90624 Virusshare.00030/HEUR-Trojan.Win32.Generic-376757804f1d6957077dc2cb0ef337d0eb06e11bbaeae8a3e145e92485c29ba0 2013-01-18 14:06:50 ....A 28672 Virusshare.00030/HEUR-Trojan.Win32.Generic-37679859de60b04b03b8e35287c2529a21da136755ba833500073ed2bec70ec7 2013-01-18 14:06:50 ....A 261120 Virusshare.00030/HEUR-Trojan.Win32.Generic-3767c3f04c6a94b18835bdeda3a08892ba9b80967974313b208affb92e16ec23 2013-01-18 14:06:52 ....A 61952 Virusshare.00030/HEUR-Trojan.Win32.Generic-37687d9411fbda69230ba5a30d388fc037c1112736ad5b9cbe881c86df5f2b6c 2013-01-18 14:07:54 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-376a82585542e1bf5ce08e14aa00d4f8c10c527e56a6314be0873ee1f3ff12fd 2013-01-18 14:07:52 ....A 163840 Virusshare.00030/HEUR-Trojan.Win32.Generic-376cf7d9e25d9c0f8f9270c3ac2da629e8f4d032913a13f61af70723ced070db 2013-01-18 14:06:52 ....A 39428 Virusshare.00030/HEUR-Trojan.Win32.Generic-376ed177d622ff035a308bf6622e0f25e7b1629c1bc74272095354c178ce4a64 2013-01-18 14:06:52 ....A 44544 Virusshare.00030/HEUR-Trojan.Win32.Generic-37702fa2f624f8135b0bcd2f77fa78535b659d693445a6fa4622e40d9934d192 2013-01-18 14:06:54 ....A 72704 Virusshare.00030/HEUR-Trojan.Win32.Generic-377149781c378bdee079f97fe3177dc255abee350cdba0042f8f36b8486ea591 2013-01-18 14:06:54 ....A 201216 Virusshare.00030/HEUR-Trojan.Win32.Generic-377169c580cd9d73200ba2e5d2697f7412c82e6075b7cd916141c1cc61190dcd 2013-01-18 14:07:56 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-3771a81d9742574bf7ce336b08a9ddb531fcf0b8479c956533559fa7216dfb3f 2013-01-18 14:06:54 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-37726bba78cfe5c483e0b9db09b0c5e3dcbe56cbd6ae06e8104f947d5611c4d2 2013-01-18 14:06:54 ....A 100352 Virusshare.00030/HEUR-Trojan.Win32.Generic-37741f535dac0bae9b0b9425636b0475306dfe80f376133095535a37a4be9b22 2013-01-18 14:07:56 ....A 159328 Virusshare.00030/HEUR-Trojan.Win32.Generic-3775892bf44081c93ac501520cc1aaa0d4663079f18173753ebea1af58731034 2013-01-18 14:07:48 ....A 716800 Virusshare.00030/HEUR-Trojan.Win32.Generic-3775f04555960698f0afc66a1fa751eaa465967cd3c3a6b88c4e26515b080385 2013-01-18 14:07:46 ....A 64000 Virusshare.00030/HEUR-Trojan.Win32.Generic-3775fcd7a8d38e4ec1bc37446f3dc4f737d89378f6c70a172f587cf9af23e097 2013-01-18 14:06:56 ....A 115200 Virusshare.00030/HEUR-Trojan.Win32.Generic-37766e664aa12c2adea86c8b146cd5fc4a6c07f23d2938c03d4ab611c69333f6 2013-01-18 14:06:56 ....A 314880 Virusshare.00030/HEUR-Trojan.Win32.Generic-377698cbda18c24de2d91ceaa6924504fa1cafeb3c877c885fd7fda5e96d0787 2013-01-18 14:07:54 ....A 210944 Virusshare.00030/HEUR-Trojan.Win32.Generic-37772cb6973667def8111707d1ac495a260c909f0a921eeedfa4a08ffb82c00d 2013-01-18 14:06:56 ....A 72004 Virusshare.00030/HEUR-Trojan.Win32.Generic-3777b3f1cfe8b084197fe98cd2ebb1dce2ddb60b6dae9842fdc040db2962358c 2013-01-18 14:06:56 ....A 61440 Virusshare.00030/HEUR-Trojan.Win32.Generic-37784c39a00151bdc44ec177f33db7250e08ed3a48cbb682a9e0a6684aed4aec 2013-01-18 14:06:56 ....A 32256 Virusshare.00030/HEUR-Trojan.Win32.Generic-377907c01fc1b92c3aa117f237066265b18ae4d685483b0b5251f4b44aafb093 2013-01-18 14:07:50 ....A 842240 Virusshare.00030/HEUR-Trojan.Win32.Generic-3779260ed9e07acc4c8cad030ca9cfe69c83abee8e3a652455867c2b79fb5fae 2013-01-18 14:06:56 ....A 192715 Virusshare.00030/HEUR-Trojan.Win32.Generic-377b5412a11b0c8c6706f2897b833eb92f9067b5249fe3219ff08f58c6c2d49b 2013-01-18 14:07:00 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-377f4640e2ddae38004ab213544890089bede5769fa00fdc26208133c2fad926 2013-01-18 14:07:00 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-3780371d3254c55b9f1f4a15c8492ea9d9365dd5bec0b2283ed052d9152f6fbd 2013-01-18 14:07:00 ....A 168448 Virusshare.00030/HEUR-Trojan.Win32.Generic-3780eaa5bc5881f9cb7f004c4a72cd0d51e11d60f2fb2e5e7906a097591a1c14 2013-01-18 14:07:00 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-378198cc9d30eacdddc9c8def0ccc365f37a692279851fc11afe12762319c0a7 2013-01-18 14:07:02 ....A 382464 Virusshare.00030/HEUR-Trojan.Win32.Generic-37846899affb3b9577e1e7bad4d5676e65ec00484414a589576b84b492abdd33 2013-01-18 14:08:00 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-378586ec4acc5111b4bce1917f5bbe121d69da91dd2054e9780099c97f05e711 2013-01-18 14:07:02 ....A 561152 Virusshare.00030/HEUR-Trojan.Win32.Generic-3785edfb4af454b69ef39b4a2fb2b94abe2650ed1bbda07550f2dc8f966d92fd 2013-01-18 14:07:02 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3786ee48f00fae4942c14b786b492d4a58cef338b3e791dddb0ea833a88cad1f 2013-01-18 14:07:46 ....A 22037920 Virusshare.00030/HEUR-Trojan.Win32.Generic-37870f71922b2f6a21a9be1395ccc3baaf19306171cd6846b6763688a6438e0a 2013-01-18 14:07:02 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-37899cbef57fa689d239640fdb510e3b4939b05284331d71e862b6808eae68dd 2013-01-18 14:07:02 ....A 19968 Virusshare.00030/HEUR-Trojan.Win32.Generic-378a23ae416331b7eeb0599340044cb7d594cfa648749f1a5d6240919b2b3639 2013-01-18 14:07:02 ....A 196608 Virusshare.00030/HEUR-Trojan.Win32.Generic-378b0eeb3432aa42a3f9b15e62466c5a6bec80a8bab704a9889fcc9b898d929b 2013-01-18 14:07:02 ....A 153600 Virusshare.00030/HEUR-Trojan.Win32.Generic-378b8e4521b680df6485eef866fc46c1c5bc58cd5ea081f89247d8000b1e344c 2013-01-18 15:33:00 ....A 202240 Virusshare.00030/HEUR-Trojan.Win32.Generic-378d52fcedf39bba2f934e0eb89d7a27cb16ac51c744b16398162fdc3cd0c464 2013-01-18 14:08:04 ....A 663552 Virusshare.00030/HEUR-Trojan.Win32.Generic-378e73eb53eab5ee4b22cf77a5c94f74f9e9fedc88e8d2b6fbf4ef45541c565e 2013-01-18 14:09:34 ....A 834048 Virusshare.00030/HEUR-Trojan.Win32.Generic-378fc7e23f17db5ae0d3495f7de93658c9daf4427b019b3702c33056385579aa 2013-01-18 14:08:04 ....A 315392 Virusshare.00030/HEUR-Trojan.Win32.Generic-3791283100f81902764078885d3175ea80747f74be785de72a2bb4e34f735b07 2013-01-18 14:08:04 ....A 25088 Virusshare.00030/HEUR-Trojan.Win32.Generic-379137ed2b0cf044307b6ad313f8be5da4891636f091927a102cac01d59950ce 2013-01-18 14:08:04 ....A 40448 Virusshare.00030/HEUR-Trojan.Win32.Generic-379297f95784ed0ffb8cbb4a2f1b4c6e5137c194f3422b30351d27ef2eccf8f3 2013-01-18 14:09:22 ....A 384000 Virusshare.00030/HEUR-Trojan.Win32.Generic-37932f4f8bf31784c1680e83538113bc9390f45b1ecca9430870cd113f1a8c63 2013-01-18 16:21:58 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-379410215accf3f907e7bfecb55c74f3529064d1da4905af6ed945f62f45822a 2013-01-18 14:08:06 ....A 376832 Virusshare.00030/HEUR-Trojan.Win32.Generic-3795446d1410c77ea492e13ccfec786ae3fa403c594d847ee43bf0e765110c57 2013-01-18 14:08:06 ....A 126976 Virusshare.00030/HEUR-Trojan.Win32.Generic-3795bb22cdf19f1aeec3cd2ab29a1fc1dcb7107506e90fce7968f7724dd5fc9a 2013-01-18 14:09:22 ....A 251904 Virusshare.00030/HEUR-Trojan.Win32.Generic-37966001f4e955cc9d4a7b00e76bc58bd1a0b58f4454a932a691060bf21952a3 2013-01-18 14:08:06 ....A 171008 Virusshare.00030/HEUR-Trojan.Win32.Generic-37967ccba09c29e21943a1b40586a7600a78d8255ae6d3759afe83bd7e0c74da 2013-01-18 14:08:06 ....A 110080 Virusshare.00030/HEUR-Trojan.Win32.Generic-3796ca1112c3131d5a622c6604e7c3a6fa5d338dba0994d18dce1599ae95be91 2013-01-18 14:08:06 ....A 263680 Virusshare.00030/HEUR-Trojan.Win32.Generic-379729b44ac8c126738833c207b47a64b862c4b5546633550c60a3926540a83d 2013-01-18 14:08:06 ....A 253952 Virusshare.00030/HEUR-Trojan.Win32.Generic-37977d271b32f3dd37f039e34dd5b3afc33ca68bf361106640aee5906e6977d5 2013-01-18 14:09:28 ....A 24576 Virusshare.00030/HEUR-Trojan.Win32.Generic-3797e606b444a0131e5eb2510fe4fb84b25b381b96e8034ebff9886aabc9d588 2013-01-18 14:08:08 ....A 69632 Virusshare.00030/HEUR-Trojan.Win32.Generic-379b74a0d1fe7e026484c438a986b35491349dbf6b4ffc9da3b005a9de1fee1c 2013-01-18 14:08:08 ....A 483328 Virusshare.00030/HEUR-Trojan.Win32.Generic-379b7d2e3b4f91246629b1622d32653c8d7e5cacf25e470076e1a95344895fc6 2013-01-18 14:09:30 ....A 57856 Virusshare.00030/HEUR-Trojan.Win32.Generic-379ccfb103557b5e5f98a3af65e5eff2dd922e762bba06cba9b82c6c0c9945e2 2013-01-18 14:09:36 ....A 41440 Virusshare.00030/HEUR-Trojan.Win32.Generic-379db693ddf44a6dc9f9d79b8f2df0b1f74237317c05f83f9c529a2a1358039a 2013-01-18 14:08:10 ....A 126464 Virusshare.00030/HEUR-Trojan.Win32.Generic-379dc229e86bf53d81af531f17e654791bf859d793c72d1a222a72f96708515a 2013-01-18 14:08:10 ....A 313344 Virusshare.00030/HEUR-Trojan.Win32.Generic-379fdcd567fd5abcfb459a58f597c7f37f7d6b942a43766130cc810a5bbb0a37 2013-01-18 14:08:10 ....A 2048 Virusshare.00030/HEUR-Trojan.Win32.Generic-37a0febdd90cc97b982b88a836d066506d9055858ddf452113137e86a47888d9 2013-01-18 14:09:30 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-37a1600ac390eb9650ac328647dd84f6add0a891c860db6e40aae4f0099bb739 2013-01-18 14:08:10 ....A 135680 Virusshare.00030/HEUR-Trojan.Win32.Generic-37a31f0f512d787052799d166e844f744658c41fc23317ed567c95d0a3bda0cb 2013-01-18 14:08:10 ....A 13848 Virusshare.00030/HEUR-Trojan.Win32.Generic-37a369bd0db152270a11f4f43f12e49db13550096e77171670838ac03b30a4f0 2013-01-18 14:08:10 ....A 61952 Virusshare.00030/HEUR-Trojan.Win32.Generic-37a3e6e959f95b2a158dd5ed5c09ffce0c978bdfb9ce7ba5198870b13fd8c366 2013-01-18 14:08:12 ....A 974172 Virusshare.00030/HEUR-Trojan.Win32.Generic-37a4fc0f89a823214b60df875effde9c3e43cc0baefc5881e50c7abea8fcdb18 2013-01-18 16:27:06 ....A 3000000 Virusshare.00030/HEUR-Trojan.Win32.Generic-37a616cd00153f2114a27d3ac33a7511d3a3e2d7ebcc36a9e5778ca0101bcfe5 2013-01-18 14:09:22 ....A 434176 Virusshare.00030/HEUR-Trojan.Win32.Generic-37a6d2e2d40462fcbb4f3452dc2f5414ce12904f3ae98676878c79cc7972b268 2013-01-18 14:08:12 ....A 145408 Virusshare.00030/HEUR-Trojan.Win32.Generic-37a791b5ee64d0ff75f5841c580ed26832df044488a6a69ce748a92d1fe95aed 2013-01-18 14:09:26 ....A 611920 Virusshare.00030/HEUR-Trojan.Win32.Generic-37a7c03dee12db549c3611104c3dde20133fc4841a75a9676c7e89511e131f3f 2013-01-18 14:09:22 ....A 163328 Virusshare.00030/HEUR-Trojan.Win32.Generic-37a8b3b06f18e188033e8fb1c797fe1692aa1c0db8a18c4cd60aa9a7df76a66d 2013-01-18 14:08:12 ....A 285472 Virusshare.00030/HEUR-Trojan.Win32.Generic-37ab49219a15c8b3f47594d1611f5f6a3d831bea63c2afcdf565d03c5753facf 2013-01-18 14:08:12 ....A 602624 Virusshare.00030/HEUR-Trojan.Win32.Generic-37ab6c1d96b9e885071ca6717ab9fba9be8d9d3a16c85fec89419eb0a438f821 2013-01-18 14:08:12 ....A 56832 Virusshare.00030/HEUR-Trojan.Win32.Generic-37acdd24ded0181ef6ee20a21614269948944479a0219296839ef1d2a8369b6a 2013-01-18 14:09:36 ....A 15616 Virusshare.00030/HEUR-Trojan.Win32.Generic-37ae014d3c0d23174750bb77f70ccf28af781b53e53827e1042519a430b4a7a1 2013-01-18 14:08:12 ....A 28160 Virusshare.00030/HEUR-Trojan.Win32.Generic-37ae6c6c5b22e93810c31f39c391c452ccb0e28cdb001eb1156c2b0de61aa75c 2013-01-18 14:08:14 ....A 168960 Virusshare.00030/HEUR-Trojan.Win32.Generic-37af55834b6075f78fc39ee1281d9b897c065e0d52e06b83e7a322622d41dcdf 2013-01-18 14:08:14 ....A 1672713 Virusshare.00030/HEUR-Trojan.Win32.Generic-37b01ac993e3078fb515be53066b7bbb7b163d7ea7c1d389fc1615e78ad7dfbd 2013-01-18 14:08:14 ....A 95744 Virusshare.00030/HEUR-Trojan.Win32.Generic-37b04804d9dbb6de65925963e7fb95033b8fe5816935900ebb37fcad2d0769cf 2013-01-18 14:08:14 ....A 57344 Virusshare.00030/HEUR-Trojan.Win32.Generic-37b3a446e0a550207f1376592464818b885b539c580766b8087364e4f81f80d3 2013-01-18 14:08:14 ....A 35840 Virusshare.00030/HEUR-Trojan.Win32.Generic-37b3ad8e373fb348b24565c7340b250b4291a6d29ef5c6d6394b11345365e49c 2013-01-18 14:09:32 ....A 434688 Virusshare.00030/HEUR-Trojan.Win32.Generic-37b4bf1b784a153f28a58848c6ca4e610a553135206a4ce34d6154e18e8422a8 2013-01-18 14:09:30 ....A 45056 Virusshare.00030/HEUR-Trojan.Win32.Generic-37b69f1754fcf404ff1d1481031b1e3c7f26fe7d086692e064366a2c0bffbc97 2013-01-18 14:08:16 ....A 78336 Virusshare.00030/HEUR-Trojan.Win32.Generic-37b6c55ed11ce536e907cfdea036386f5dae45c95d43b6f91ed148cc8ebb8cd0 2013-01-18 14:08:18 ....A 668680 Virusshare.00030/HEUR-Trojan.Win32.Generic-37b800286817575137300c56fae2ea235a65e0098cfa0b4973975dc2ec5e8d3f 2013-01-18 14:09:26 ....A 44544 Virusshare.00030/HEUR-Trojan.Win32.Generic-37ba4f23df7d94dd6a2719b7cb773cecee544c940b717b3921ec536d2d4be1a4 2013-01-18 14:08:18 ....A 2155008 Virusshare.00030/HEUR-Trojan.Win32.Generic-37bae353a0701da31e06c1d2e8e7de96d57483a0fcf531bff299ee35f14bbfa4 2013-01-18 14:08:18 ....A 45056 Virusshare.00030/HEUR-Trojan.Win32.Generic-37bd73e6dc4366e84d7eb8100b864ddc9472339b61b18346eace73414d28a1ad 2013-01-18 14:08:18 ....A 109568 Virusshare.00030/HEUR-Trojan.Win32.Generic-37be5b8123f312adb380523bc340ebd4fa94b2775a1ed48e437075654a9468cb 2013-01-18 14:09:26 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-37be8a7e386ef04d4231f5d52134b867e66479e1aa55b5bded8c079142109fa4 2013-01-18 14:08:20 ....A 270848 Virusshare.00030/HEUR-Trojan.Win32.Generic-37bed3f7e939ac26816c05d2d8c5b700161dec69605a718813eca478aa5e5a49 2013-01-18 14:08:20 ....A 593920 Virusshare.00030/HEUR-Trojan.Win32.Generic-37c0e5c56aa5f63c8bc997829ee864633807de753181003af99f9abdbfc265bc 2013-01-18 14:08:20 ....A 28160 Virusshare.00030/HEUR-Trojan.Win32.Generic-37c127d1ef405651d601c51679c9cfcfa40a606431535328a6e01080b2f67a76 2013-01-18 14:08:20 ....A 161280 Virusshare.00030/HEUR-Trojan.Win32.Generic-37c284306cf97267950291b8a8f8fa9166c03294ef60140983b7fb10bfe97118 2013-01-18 14:08:22 ....A 20480 Virusshare.00030/HEUR-Trojan.Win32.Generic-37c67b77938c6274aaf2890625d09055228009f33bf4d4c9429ea31901285b8b 2013-01-18 14:09:38 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-37c97f83d07cfce191243b2cf894ee6eb97722b88e421d2e37ef9e541a990b5f 2013-01-18 14:08:22 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-37c9f0859e01e0bb3c0148168adb03611c9c149afc3bcdc2a1f3acba98cfb73b 2013-01-18 14:08:22 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-37ca2f7222abef37cc50fc146ba4ec607777588ea5ad7967bb03d3ea5ac400f6 2013-01-18 14:08:22 ....A 72704 Virusshare.00030/HEUR-Trojan.Win32.Generic-37cafbf65f652a0f1726970eb9350a0026f1e49089d6b737296599fda6cced3e 2013-01-18 14:08:22 ....A 100352 Virusshare.00030/HEUR-Trojan.Win32.Generic-37cb34181c1c1aa734542bbd71991e538ae4a82f6aacdd44b6f53ed72029d6e2 2013-01-18 14:08:22 ....A 268800 Virusshare.00030/HEUR-Trojan.Win32.Generic-37cb57dce0604ef9f524f3db205eb4fd4b031e5b2062ca99f55b38f475e1847b 2013-01-18 14:08:22 ....A 339456 Virusshare.00030/HEUR-Trojan.Win32.Generic-37cd59605958d57a6ee6295b92c2684fed02f733fe1ed11345b96d998220b3ad 2013-01-18 14:08:22 ....A 54272 Virusshare.00030/HEUR-Trojan.Win32.Generic-37cdba2260e7913424262a3426194877a2c2b804c016f86645ee2de6efcffb26 2013-01-18 14:08:24 ....A 777728 Virusshare.00030/HEUR-Trojan.Win32.Generic-37d0a451112d0c943120fb6121f37752d7b801f3107269d3b4fece1eba2d603e 2013-01-18 14:09:22 ....A 68505 Virusshare.00030/HEUR-Trojan.Win32.Generic-37d1e0d7cc3a2c4aff18e62735fe450fad59476d961594d4e50098aa818d4a4c 2013-01-18 14:09:38 ....A 3832344 Virusshare.00030/HEUR-Trojan.Win32.Generic-37d2419f0eb17dd760e40edb16270f1525ee66aaf508ee18323e30e93fe165fa 2013-01-18 14:08:24 ....A 2309712 Virusshare.00030/HEUR-Trojan.Win32.Generic-37d241c330871435cfff45c957fd7c9d274089963eb9e0dbd80e37b23e59c4ca 2013-01-18 14:09:28 ....A 140800 Virusshare.00030/HEUR-Trojan.Win32.Generic-37d293bf88bf911916bdbafb3bae4e646d37f427afe7765ad2671db416179cc1 2013-01-18 14:08:26 ....A 136192 Virusshare.00030/HEUR-Trojan.Win32.Generic-37d33d3dec664ce7548491ac201f65006fb28a0b6de5b104e18b510b4b668324 2013-01-18 14:08:26 ....A 181248 Virusshare.00030/HEUR-Trojan.Win32.Generic-37d402a49f804be863bb391b107ddda65b0c8ccf257d550bbb50c21bba70f6b2 2013-01-18 14:08:26 ....A 109056 Virusshare.00030/HEUR-Trojan.Win32.Generic-37d84c93e5186f2908c8b67382c1b1380fbd4b9e176cdd4505e80cbb8265e2bc 2013-01-18 14:09:32 ....A 173056 Virusshare.00030/HEUR-Trojan.Win32.Generic-37d8a15b20a0426c8515e1770cb3bc9eeaeeeb5b2ce4344e4ccdbf4bc0db06c2 2013-01-18 14:08:26 ....A 83968 Virusshare.00030/HEUR-Trojan.Win32.Generic-37d98e9065c14e99957922c57697db8b4a34bf7f93aef1c1058d9140dd70d099 2013-01-18 14:08:28 ....A 114176 Virusshare.00030/HEUR-Trojan.Win32.Generic-37d9fb113673cbde9972984ee8b319ee8a8fdd173f6d913912c3c985c8ba30fc 2013-01-18 14:08:28 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-37dc241272590e5a17c2ef12026dcc5d383f2d62628b13a590154ebffb16db60 2013-01-18 14:08:28 ....A 241664 Virusshare.00030/HEUR-Trojan.Win32.Generic-37dcf6d1a4a121cc4f5f85d65162c39d5da7ec28f2b0f0923eb12008e1d762b4 2013-01-18 14:08:30 ....A 73802 Virusshare.00030/HEUR-Trojan.Win32.Generic-37df672ddec883f65b6e4a0df273ffbec98c42bd1779686354e42dd2b922f18f 2013-01-18 16:50:52 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-3820d77aff9be6d3de69931b3bb68c4254cf9f33321d5f7be9d07afa2c069ca9 2013-01-18 14:08:30 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-38414a1ed28dd3130b9186ea850230f4e2345d1fed6888ee04f0f9f729d49b7b 2013-01-18 14:08:30 ....A 166400 Virusshare.00030/HEUR-Trojan.Win32.Generic-3841aad8b742c061a6106e6a9a13ad0ddd5130b24d5954d418f87e1214abc98a 2013-01-18 14:08:30 ....A 167936 Virusshare.00030/HEUR-Trojan.Win32.Generic-38438d9f4e74297c9400e7c747ab1311f59060934100f31c89b5707022b4e95f 2013-01-18 14:09:36 ....A 256000 Virusshare.00030/HEUR-Trojan.Win32.Generic-38443e233af721efc13325489d5c5245117a49d1ba45cf25b3eb9d0dfd6062d5 2013-01-18 14:08:30 ....A 16896 Virusshare.00030/HEUR-Trojan.Win32.Generic-38446ba9a0c03bd36767a839681db49de44053c4891555d0e8fc24ad4a639a19 2013-01-18 14:08:32 ....A 384512 Virusshare.00030/HEUR-Trojan.Win32.Generic-3847642762891b32b91adaef81352b3156e5b71354025d1498fad02bed084ee4 2013-01-18 14:08:32 ....A 29854 Virusshare.00030/HEUR-Trojan.Win32.Generic-3848c57d2fc011620f8d0f86985797ac5737594cf33256dcb6811e23b2e916aa 2013-01-18 14:08:34 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-384a2e8497db97c1558794dcea35dc7e434f62174e689a283bc384f856de0c29 2013-01-18 14:09:22 ....A 229585 Virusshare.00030/HEUR-Trojan.Win32.Generic-384ab46a318ebe02efbf695c3902ed7504af689a6159b7b098ad9579f1b81a0f 2013-01-18 14:08:34 ....A 73802 Virusshare.00030/HEUR-Trojan.Win32.Generic-384caf99bfb7e47fe9cb683fc22d0b46ff041ed56f0b547dc30bfe787ae814fe 2013-01-18 14:08:34 ....A 378880 Virusshare.00030/HEUR-Trojan.Win32.Generic-384d18b225f92ebbe48d7237112bdbff055840a4d063671a110b37f8862b588c 2013-01-18 14:09:28 ....A 384512 Virusshare.00030/HEUR-Trojan.Win32.Generic-384d77e3d8c8893cfe85f2183f9c98fc6b22b13292399aa42afd2392004e20b3 2013-01-18 14:08:36 ....A 218624 Virusshare.00030/HEUR-Trojan.Win32.Generic-384edae2fc6fc94d93d78c1ed75d426a752d16c886dc15ec67f15c3d0c639a71 2013-01-18 14:09:36 ....A 102529 Virusshare.00030/HEUR-Trojan.Win32.Generic-3853b8c7d55915bc5ae82b7dfce4bd06a072c0b75b22701eed313b71c35db9e8 2013-01-18 14:08:36 ....A 100558 Virusshare.00030/HEUR-Trojan.Win32.Generic-38540351983bfdb49ead1eb8b6ea30ff0ab7fce1fcca73e8c0898e26b240f3c4 2013-01-18 14:08:38 ....A 163840 Virusshare.00030/HEUR-Trojan.Win32.Generic-3857f29faa6a91d09ef475acfdfbd4dfb30bf4d55dba8ad2f584e2ae5ed0500c 2013-01-18 14:09:36 ....A 94720 Virusshare.00030/HEUR-Trojan.Win32.Generic-385811e4ea98f7f4303903b02dacd11fb8ca45ca2535eeea1179d8ef77f59d68 2013-01-18 14:08:38 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3858fae72a1a74d11583659052fde4fb1846b154b65dfef829891153f14c255e 2013-01-18 14:09:32 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-3859fd08a9e23c302c3428b4a2a795c00e6848dd80a022a54feb17a9b84fb722 2013-01-18 14:09:32 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-385e16c2810de9ed708692f8161673bd2f1bdd154a4e783ad7d3331d9ea89a52 2013-01-18 14:09:36 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-385fc7ab5165cc03de6ead3d94ab153d41e2ed725ed4c5904bffd7118e934d71 2013-01-18 14:08:40 ....A 123904 Virusshare.00030/HEUR-Trojan.Win32.Generic-3861dbcc1093efe6325b1ec8ba371afe32023593834df70873c695af84d06d00 2013-01-18 14:08:40 ....A 2599304 Virusshare.00030/HEUR-Trojan.Win32.Generic-386268733f49fb5864fe86dc20553879f8773bfab57b0ac6144e5ddc142edeaf 2013-01-18 14:09:36 ....A 365568 Virusshare.00030/HEUR-Trojan.Win32.Generic-3862894c2b0279ecf98b400ab1a09a4d5a7814f3524e15cac872a386eb828b77 2013-01-18 14:08:42 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3862daaba8c62a1cfe9ff32e91ca9b187510163a1df1ca191ecae39a33c93f4e 2013-01-18 14:08:42 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3862e28705c390269528955cd254537dfb535550d69fa24044d45c7448d82b83 2013-01-18 15:26:28 ....A 65583 Virusshare.00030/HEUR-Trojan.Win32.Generic-386346d383dd13bebfc6d29c9da8abf71c56973b732f6e23270193532c56c044 2013-01-18 14:08:42 ....A 182784 Virusshare.00030/HEUR-Trojan.Win32.Generic-386409ce02e651b01a1b1c828e107ffca68842b762a1fbaba0cc6df43f91006b 2013-01-18 14:09:28 ....A 35617 Virusshare.00030/HEUR-Trojan.Win32.Generic-38650732de11de1bd4df78b44643deba79457240f42d0d76a6aeb896e4600e9b 2013-01-18 14:09:22 ....A 161792 Virusshare.00030/HEUR-Trojan.Win32.Generic-3865a1df42ef41698dd83b68ef5be4b8321cec88b290b50ad14bc2dca3be602e 2013-01-18 14:09:32 ....A 142336 Virusshare.00030/HEUR-Trojan.Win32.Generic-38673351ed034a4ee702b57b10228ae18d9e2b6c0081b1cf93cea2538b421983 2013-01-18 14:08:42 ....A 91648 Virusshare.00030/HEUR-Trojan.Win32.Generic-38686b6964f18573c526b2ec9b96b4eac4e701c24685c4055f472496cdee86a1 2013-01-18 14:08:42 ....A 82256 Virusshare.00030/HEUR-Trojan.Win32.Generic-38690b03402a0d426e06a3f66b31f6819126cf26638da147d4671c584f2045f0 2013-01-18 14:08:42 ....A 163840 Virusshare.00030/HEUR-Trojan.Win32.Generic-3869a340dfd90e69d9908c176821675bc1c2a15bc83ce5c93c541540a1f28ef8 2013-01-18 14:09:24 ....A 183808 Virusshare.00030/HEUR-Trojan.Win32.Generic-386ab0b6fd98a685b032238b7df720cde3158b1e9ffa5e89df3b863eff41179c 2013-01-18 14:11:04 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-386f8626ab12217ae80ccac88a46bee5a2435fadbf8f8af4fb23b429fbd83ccc 2013-01-18 14:09:38 ....A 24064 Virusshare.00030/HEUR-Trojan.Win32.Generic-386fc9bcae71fbbe806c1c118bdcdf60d4f855dfda2ef209e39ee2648d10a628 2013-01-18 14:09:40 ....A 237568 Virusshare.00030/HEUR-Trojan.Win32.Generic-38712892ed586ae399c783bab8e45418ad10ec357041ea788b6604564612e525 2013-01-18 14:09:40 ....A 188416 Virusshare.00030/HEUR-Trojan.Win32.Generic-387377525559f998ff58a64a26c516a707ff0d7760b3c96519c40901f615a9ef 2013-01-18 14:10:56 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-3874389b852e516524aa60166f01ca0afbf15a6ec48b4b05c0f974734816ccc8 2013-01-18 14:09:40 ....A 31744 Virusshare.00030/HEUR-Trojan.Win32.Generic-3874778a632c2d532251252bf6f789f4e15dbf1786b1802aa6d5c197bbed2748 2013-01-18 14:10:56 ....A 282624 Virusshare.00030/HEUR-Trojan.Win32.Generic-3874961c43a5bb7ba6413d911dc42a301d3ecad3d9d843e942629d0cb697abda 2013-01-18 14:09:40 ....A 304128 Virusshare.00030/HEUR-Trojan.Win32.Generic-3874f2ef20fc55253dc11af1ba7c1a8975d42d6020cc8264af385d610f123eaf 2013-01-18 14:10:50 ....A 161280 Virusshare.00030/HEUR-Trojan.Win32.Generic-38750cd00f8f8cd2b3f9f38c74ed876033136aaf7c87241dfd9ea45e36309db1 2013-01-18 14:09:42 ....A 622592 Virusshare.00030/HEUR-Trojan.Win32.Generic-387683532be71fe4abf6d302880c9b073350deeb98b762a58dce685747dfd370 2013-01-18 14:09:42 ....A 141825 Virusshare.00030/HEUR-Trojan.Win32.Generic-3876c5cefed088c0350efb3ad1dc7ec70eadf571502769a85e2c337621de1a99 2013-01-18 14:09:42 ....A 402419 Virusshare.00030/HEUR-Trojan.Win32.Generic-38770d26bfe0869f4fe9d596e075a240a994539c2b6b62a06c7e38152f096860 2013-01-18 14:09:44 ....A 263168 Virusshare.00030/HEUR-Trojan.Win32.Generic-387935ab29547e986904d5a327ee6776ee4850dbc62b04d4b4da62a8ae674485 2013-01-18 14:09:46 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-387c9103de8c08290e8e8427c6ad65fb8963195e529b2f7a41bf3be60b07de4d 2013-01-18 14:11:00 ....A 98304 Virusshare.00030/HEUR-Trojan.Win32.Generic-387d9f66c82afa534c32e8a4118b02d5d3984ab514a50ca4066428df7ac1a1c8 2013-01-18 14:09:46 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-387e87de1b969b3169d1e2d0ad741dad21eebc0e44e3865a9516df7a393cb9f5 2013-01-18 14:09:46 ....A 1606314 Virusshare.00030/HEUR-Trojan.Win32.Generic-387f4f30f20e103289f159abe3149879cdf743a8e132fd967e897ecda9699c7d 2013-01-18 14:09:46 ....A 214150 Virusshare.00030/HEUR-Trojan.Win32.Generic-387f509c6cbacaaa7fdb92a2b9c9c12311ace79ac8dc6fa0609ebbb66525b0a1 2013-01-18 14:09:46 ....A 110592 Virusshare.00030/HEUR-Trojan.Win32.Generic-38805608303dfdaa397844c210943a8aa15b75a69b9f238a0adab76aae577623 2013-01-18 14:09:46 ....A 20480 Virusshare.00030/HEUR-Trojan.Win32.Generic-3880fb2629e32fd898efa87cee9508785ed14b596f30653fe105c8322c269005 2013-01-18 14:09:46 ....A 40672 Virusshare.00030/HEUR-Trojan.Win32.Generic-388170ef1863a411ef162b4f0f30bad6667648df0333457a4ac6b9d7ca42cc58 2013-01-18 14:11:02 ....A 67060 Virusshare.00030/HEUR-Trojan.Win32.Generic-38817172e7b30b7559ceb54f8b5bd741d9f70862b8389035b6a53608cc720d4e 2013-01-18 14:09:46 ....A 401408 Virusshare.00030/HEUR-Trojan.Win32.Generic-38818c698c4a2febef26bf1df7efb0579f409b4831a9932e895e1497f31fe755 2013-01-18 14:09:46 ....A 156160 Virusshare.00030/HEUR-Trojan.Win32.Generic-3881f28c90537841d119958e49d0fb9b41a99027035c94e146ca921a28a45eb4 2013-01-18 14:09:46 ....A 402432 Virusshare.00030/HEUR-Trojan.Win32.Generic-3882ece33fcb64f6aea1b20073931e315a633d65b1fb5d7d9bf77ba2aeeab3bd 2013-01-18 14:09:46 ....A 41472 Virusshare.00030/HEUR-Trojan.Win32.Generic-3882f6a5e379c3def2d8efe25611bfa1bb55e58150a7070cee2d49d580e00467 2013-01-18 14:09:48 ....A 122880 Virusshare.00030/HEUR-Trojan.Win32.Generic-38833ed66ac01c7018a2d746b08e6be36f76c566052b92ba3fe1a6d2730e6c6b 2013-01-18 14:09:48 ....A 12288 Virusshare.00030/HEUR-Trojan.Win32.Generic-388384918348d9478847464dd7d603c41c25d4a9efda463c5a6bdb334eba874c 2013-01-18 14:09:48 ....A 288615 Virusshare.00030/HEUR-Trojan.Win32.Generic-38839e8a9979c1e1c57a2d7b3a439273f88ab2e2c01df5f86c7764b5ea259100 2013-01-18 15:37:32 ....A 139264 Virusshare.00030/HEUR-Trojan.Win32.Generic-3885f1dff93d1beeb602fef0f400d2d5b22a2bd7d2c18420556cb7795bbeab39 2013-01-18 14:11:04 ....A 291328 Virusshare.00030/HEUR-Trojan.Win32.Generic-3886c16d22a7d244616c980ce97a27d92c9ea1e400776f34ce353a5e57fb8bdf 2013-01-18 14:09:50 ....A 53629 Virusshare.00030/HEUR-Trojan.Win32.Generic-388a5cb26ccfeb2e6b475ff1e711f3f3743ad72ea3b63f7dcc560a9c645509bd 2013-01-18 14:10:56 ....A 315392 Virusshare.00030/HEUR-Trojan.Win32.Generic-388ab320de04b0838f3a9b5db7fb612be1e65119de9f8a3466b652e8e579d152 2013-01-18 14:10:54 ....A 274057 Virusshare.00030/HEUR-Trojan.Win32.Generic-388ab7f5f6cdab40c710001d0169001c6c916218bb099e7e394b0c0a24e019e5 2013-01-18 14:11:00 ....A 281600 Virusshare.00030/HEUR-Trojan.Win32.Generic-388ad44415acf8e9cef79b80fe8524c6f5b1bf94630cd89d4e4795d09365f984 2013-01-18 14:10:56 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-388bfd5f8b07e16311767ad09eddfefa304ce1c5f2edbd0066a946b5e6504062 2013-01-18 14:09:50 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-388cb2a41cb1f887733a57a56de39fa2de2028c40a007302b2d15f48896b2e54 2013-01-18 14:10:56 ....A 167936 Virusshare.00030/HEUR-Trojan.Win32.Generic-388e2ceaf287bef0df012fed1c3d20d17308262cd511c00664927ebc8ce6e5ed 2013-01-18 14:09:50 ....A 692745 Virusshare.00030/HEUR-Trojan.Win32.Generic-388e40035516f07e586b89c2948c205ab3a58a2723404ea43486382b89e8de0b 2013-01-18 14:09:50 ....A 1133056 Virusshare.00030/HEUR-Trojan.Win32.Generic-38900316f4bbb3bc752f0880b53f6d1afa81cc006272c751444da7a6f64cfcd6 2013-01-18 14:10:58 ....A 143360 Virusshare.00030/HEUR-Trojan.Win32.Generic-38902fa046ea0e1438599eef447695eb050c23287f601eab38dc12323c13f9c8 2013-01-18 14:09:50 ....A 434952 Virusshare.00030/HEUR-Trojan.Win32.Generic-38903411386db51f90caeadfbc22cce1088c002c3c43a5d4f050b8d8dc386736 2013-01-18 14:11:02 ....A 133120 Virusshare.00030/HEUR-Trojan.Win32.Generic-38914896fa14e0924f398d779e89786a8367d2412a097314583158abf2d8a056 2013-01-18 14:09:50 ....A 165888 Virusshare.00030/HEUR-Trojan.Win32.Generic-38919eeff0b34bf0c7e88f5a210c0668bcb184e39e68e5b5e0fef7a80d197797 2013-01-18 14:09:52 ....A 123392 Virusshare.00030/HEUR-Trojan.Win32.Generic-38923e86bbc4e051bcffad610e8de3b31adba2b230f343c586a3332433ccd612 2013-01-18 14:09:52 ....A 139776 Virusshare.00030/HEUR-Trojan.Win32.Generic-3892ea2ea285c1e1749d3683f7ce9979c1b9e5f53d5eb7041414505dcac311b8 2013-01-18 14:09:52 ....A 45056 Virusshare.00030/HEUR-Trojan.Win32.Generic-3892f2ca5d6722b358c4b21e8c4946cbc7a67b8262b8a9674b52cee77ad67d25 2013-01-18 14:09:52 ....A 378880 Virusshare.00030/HEUR-Trojan.Win32.Generic-389442a462b163ce37147ac25685879d772769f7c7592504cd3a7f5663f7e16f 2013-01-18 14:09:52 ....A 65524 Virusshare.00030/HEUR-Trojan.Win32.Generic-3894567e2e2b1db641de113a7f5262b9f425375ea67b552fafbc84132ec91efd 2013-01-18 14:11:02 ....A 150146 Virusshare.00030/HEUR-Trojan.Win32.Generic-38964825cc50a94a2bdfbd9cf5679376890f258a544ee801ed2009d4d7bf303f 2013-01-18 14:09:54 ....A 67524 Virusshare.00030/HEUR-Trojan.Win32.Generic-3898469739517a7f898a746a74e087060890192e94737cdab4436482530fb58e 2013-01-18 14:09:56 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-389e9b64add9d9eb407f573e0c13c1f7ec8f831d3f95d3d9c5356f55812bde35 2013-01-18 14:09:56 ....A 100000 Virusshare.00030/HEUR-Trojan.Win32.Generic-38a107a05b9a6699a44d4105d2f70e8860923f65b41c475a887f6494cb458400 2013-01-18 14:09:56 ....A 265216 Virusshare.00030/HEUR-Trojan.Win32.Generic-38a36ed0306266d50ead47995512bbc8fbfdc837892d7155dba54a28954da224 2013-01-18 14:09:56 ....A 151552 Virusshare.00030/HEUR-Trojan.Win32.Generic-38a4fd9f0ef9aa365d58e78cff476c8905d4714aa8dc086fd589ce939c5b57d9 2013-01-18 14:09:56 ....A 23040 Virusshare.00030/HEUR-Trojan.Win32.Generic-38a50ee5630d4a8bdc7855a5eeb55b4ace31707ea1143381e8244bf64e17076a 2013-01-18 14:09:58 ....A 36024 Virusshare.00030/HEUR-Trojan.Win32.Generic-38abc31e52ffef677b3b45a6a572ecd597e753690accccbe55670bf0c2b40d5f 2013-01-18 14:09:58 ....A 86016 Virusshare.00030/HEUR-Trojan.Win32.Generic-38ad4a6f92d7fc2fce9b9fa7a2c053c60f893a63f06e95ce3926ad96039f43d2 2013-01-18 14:09:58 ....A 276992 Virusshare.00030/HEUR-Trojan.Win32.Generic-38b043dfede6fa45c1fc68569b57c3d67c90bf3e6cec29d02c7cc84050fd1daa 2013-01-18 14:10:58 ....A 464896 Virusshare.00030/HEUR-Trojan.Win32.Generic-38b16f55820d2c2d73f40cd84b389cf6770596e95bd060cefd4b1966082de246 2013-01-18 14:09:58 ....A 160768 Virusshare.00030/HEUR-Trojan.Win32.Generic-38b2b6dea53a8ffcb99731512c0a781ab3bcff0a2754ef00b43d124bf97f851d 2013-01-18 14:10:00 ....A 86016 Virusshare.00030/HEUR-Trojan.Win32.Generic-38b47eb5be97f7c449229b9ec9f91cf749f697ccd2a8e101f9845000419d7a7c 2013-01-18 14:10:00 ....A 32768 Virusshare.00030/HEUR-Trojan.Win32.Generic-38b599eebf9d9e5be0d188b1b96cc35cf49fe124d0fa917fc1e2d9d2300c7a1f 2013-01-18 14:10:00 ....A 324820 Virusshare.00030/HEUR-Trojan.Win32.Generic-38b5b81822777a216a22905405da61d453ac9c1cb0baf4192d481d107200e36d 2013-01-18 14:10:56 ....A 41472 Virusshare.00030/HEUR-Trojan.Win32.Generic-38b76245e444ce9829e1b2ad80baa60df426c0b3df0a5d009e4587e52adfd849 2013-01-18 14:10:04 ....A 5021504 Virusshare.00030/HEUR-Trojan.Win32.Generic-38bb718b04189e78bea01e079c8e39e50b55693d1aa8acf6559a03c21a8fd1e0 2013-01-18 14:10:50 ....A 40928 Virusshare.00030/HEUR-Trojan.Win32.Generic-38bcdfddd9590541590adadf75bc16f3fef563c23739e855911103fd1d08675a 2013-01-18 14:10:04 ....A 161480 Virusshare.00030/HEUR-Trojan.Win32.Generic-38bd1f09ee0ecc6859730aec6da00bdcafb4ec803c8997f363de795e7e823588 2013-01-18 14:10:52 ....A 41504 Virusshare.00030/HEUR-Trojan.Win32.Generic-38c1d1c625337131668c25e6459e778af7064ba105382923161f001c3abecd4e 2013-01-18 14:10:06 ....A 475136 Virusshare.00030/HEUR-Trojan.Win32.Generic-38c216babd0dfbe580a75c88c3b52403905ae46f14f31237de4fce9d7e76a388 2013-01-18 14:10:06 ....A 8060 Virusshare.00030/HEUR-Trojan.Win32.Generic-38c478cd500e011f7180458e3f5e52c68083e6c5cbb97548aa2b9a8d97c5eee3 2013-01-18 14:10:06 ....A 78502 Virusshare.00030/HEUR-Trojan.Win32.Generic-38c594ecadc288061aa9972a7a9e10189f76392573bbfe4ed82471c175d725ee 2013-01-18 14:10:06 ....A 265583 Virusshare.00030/HEUR-Trojan.Win32.Generic-38c6625c737baae00443d7c86d507bd47ba79b28e662ffcdff529000fe1dca13 2013-01-18 14:10:52 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-38c74a71bb2351c2dc93d8af8eeb4a3d795aeb04f110ff6f23e41fd439cbaf96 2013-01-18 14:10:08 ....A 27436 Virusshare.00030/HEUR-Trojan.Win32.Generic-38c816ddaceb1be3b4e48cbf78107d03b36752a0ec06c317da92eca54cc8b075 2013-01-18 14:10:56 ....A 61440 Virusshare.00030/HEUR-Trojan.Win32.Generic-38c8f8ee44c18759d585b711b5ca453a3e0bd4871548da971e772110a03c4d31 2013-01-18 14:10:08 ....A 167277 Virusshare.00030/HEUR-Trojan.Win32.Generic-38c95c6e0e990c340485bf75fbca8500215760ce6ac8ca314bd49fce2fb38591 2013-01-18 14:10:08 ....A 399872 Virusshare.00030/HEUR-Trojan.Win32.Generic-38ca1b4ad7545cc81b291922d3e16ac6829c23927109a17ea2afa2bf1456aafd 2013-01-18 14:10:56 ....A 188416 Virusshare.00030/HEUR-Trojan.Win32.Generic-38cabfe7f2449657907e9f8beb5ed0e1222f64a85a2df3ab60b1ae313e8a0e02 2013-01-18 14:10:10 ....A 39146 Virusshare.00030/HEUR-Trojan.Win32.Generic-38cb88d1e1251f47ce0f9a967b9971626d140897710f2464421762fa39a224fe 2013-01-18 14:10:58 ....A 44768 Virusshare.00030/HEUR-Trojan.Win32.Generic-38cc3533b0976b1c597068e67287807f2245658b50648556f003d0a2ab479a2e 2013-01-18 14:11:04 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-38ccae2d8935831d40b4bbbf1e80faa97934866d389485444d39d29fe1562eb4 2013-01-18 14:10:10 ....A 450048 Virusshare.00030/HEUR-Trojan.Win32.Generic-38cea45f46d5edc1ceb9b15524200db9f8696080999588a0615192475d9e1443 2013-01-18 14:10:10 ....A 263168 Virusshare.00030/HEUR-Trojan.Win32.Generic-38d113c7b26ec027db4bf57e41876d189dfa27d883aa91f3fc012c04ee40b377 2013-01-18 14:10:12 ....A 84992 Virusshare.00030/HEUR-Trojan.Win32.Generic-38d5979d9d1f07a382d45ad68b24c36f4c8aed699dcd57d8d2a82fad6d0b179e 2013-01-18 14:10:12 ....A 3953312 Virusshare.00030/HEUR-Trojan.Win32.Generic-38d730a7a75dfe753ca3ffcef4469dd4db988d0289d64d609ba3061d44b4bd74 2013-01-18 14:10:12 ....A 37376 Virusshare.00030/HEUR-Trojan.Win32.Generic-38d74391503f4c3abfcd93d86819eeed4f9871c64425094e7f4de90a07cd2793 2013-01-18 14:10:52 ....A 251904 Virusshare.00030/HEUR-Trojan.Win32.Generic-38d88f08bb542d8d5b7ac278d43f8eb80f3a2f31b5d6e171e53224523f448e5f 2013-01-18 14:10:50 ....A 156160 Virusshare.00030/HEUR-Trojan.Win32.Generic-38d92513d2776c20205a09341e9e7c01d54793297dd6cab1a3586730588f1b57 2013-01-18 14:10:12 ....A 77312 Virusshare.00030/HEUR-Trojan.Win32.Generic-38d96ecdc36568beb8d4606562284ae4c0623a14d1fd8c8374ac21447912521f 2013-01-18 14:11:04 ....A 464896 Virusshare.00030/HEUR-Trojan.Win32.Generic-38dc046f6712eb122c3835c1f535e63bf7e6ce31346bf010667b4fbae6694e5b 2013-01-18 14:10:14 ....A 71592 Virusshare.00030/HEUR-Trojan.Win32.Generic-38dd039b3ec18ba6474ec523044a15364f948c4f3e9d79d217bf860349f50ac1 2013-01-18 14:10:14 ....A 126976 Virusshare.00030/HEUR-Trojan.Win32.Generic-38dd696b8757990eb9fcc843ea2b0667c503397704bb51e521e378aa8777a5a4 2013-01-18 14:10:14 ....A 262144 Virusshare.00030/HEUR-Trojan.Win32.Generic-38dd9abde48e96606f690925e29c0f0a4bd28165ce7962a14c1ab20945e936da 2013-01-18 14:10:14 ....A 29696 Virusshare.00030/HEUR-Trojan.Win32.Generic-38ddefc8e898e241e197efbbf8bc92b70317cd09d286eb53aabf49b96a871a38 2013-01-18 14:10:14 ....A 232448 Virusshare.00030/HEUR-Trojan.Win32.Generic-38df8288c64b03ef4a4863c16aa896e6839720da51af921115536b7c7246249c 2013-01-18 14:10:14 ....A 261632 Virusshare.00030/HEUR-Trojan.Win32.Generic-38dfbbde6c33b790f0be6339d72ad16fe7271fafa0c3bb3bca8c1451ae8c6eae 2013-01-18 16:01:12 ....A 609767 Virusshare.00030/HEUR-Trojan.Win32.Generic-38e1dc7b10d239d9338f411e9fd623c9a497aceb251f1531a20bd335bc444192 2013-01-18 15:31:20 ....A 70372 Virusshare.00030/HEUR-Trojan.Win32.Generic-38e26103963647f5dbd9bd341ce8947b61b59095b2d73fcdb64d125f2c106b52 2013-01-18 15:36:32 ....A 30408704 Virusshare.00030/HEUR-Trojan.Win32.Generic-38fdfb986cedbe1b07c2403d293d8fdbab7db9d413dc135cc3a3d3f859fcf161 2013-01-18 16:17:04 ....A 108544 Virusshare.00030/HEUR-Trojan.Win32.Generic-392eb074f2f98243dcc25b9cdb7cc66fa9a12cbfe0b788b3c40860b26ba14e0c 2013-01-18 16:50:22 ....A 218624 Virusshare.00030/HEUR-Trojan.Win32.Generic-394294e028052ae562ccde8eddea39a2e7143d6077bee58c128ec6f03f39ad08 2013-01-18 16:44:16 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-398d28782d3cf6e903cc8220dbd712025344a2d77e1ce772f57e98d04798b0bd 2013-01-18 15:41:26 ....A 168448 Virusshare.00030/HEUR-Trojan.Win32.Generic-39a101be1a9c142c9fa4edec97bd5b7878f4dd3963651dbcfee35c89731bd26d 2013-01-18 16:15:34 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-39afc5d5e0097fe511a3d0ee075ace48c6236ea9e7a1d0052dcc33ce0a530b49 2013-01-18 16:08:36 ....A 355976 Virusshare.00030/HEUR-Trojan.Win32.Generic-39c36b4a1d2e074557bd2c668bee8873fde2a3658b0276580631937aecffeb38 2013-01-18 14:00:28 ....A 204088 Virusshare.00030/HEUR-Trojan.Win32.Generic-39d0ccad1d497537703f673ff80c842aa2615f7aa787e4f03276dcd903b32a79 2013-01-18 14:00:28 ....A 446367 Virusshare.00030/HEUR-Trojan.Win32.Generic-39d342de65d8dd139a04c54ad9d53506177b760995c58548d1ed64137d3abe1e 2013-01-18 14:01:20 ....A 173428 Virusshare.00030/HEUR-Trojan.Win32.Generic-39d3459a6a340aa43515ba0a1bfb9424b0d3e44afb7566352f329048216320dc 2013-01-18 14:00:28 ....A 108640 Virusshare.00030/HEUR-Trojan.Win32.Generic-39d4cc80da3064ea8b4f4d843e8c4629b964446bef588c9c6a88af127008dc55 2013-01-18 14:00:28 ....A 114688 Virusshare.00030/HEUR-Trojan.Win32.Generic-39d592630b29227a20b5c1a7c4231c36a1ae8c1900fc374d1cf1e726dd442dce 2013-01-18 14:01:18 ....A 238080 Virusshare.00030/HEUR-Trojan.Win32.Generic-39d73d18b957c3633a6d695aa9232f71e7cb2f3ffc07ffbc598f50a4f66cd96c 2013-01-18 14:00:28 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-39d8e7d179cd2b72ec0165af330bb3f54658ae97a68de13b793b2fe6d90a171f 2013-01-18 14:00:28 ....A 33949 Virusshare.00030/HEUR-Trojan.Win32.Generic-39d98889bbf74a0fe496a7d25b3a2a0911e427b653bbb677d9b471d6264dc9d5 2013-01-18 14:00:28 ....A 52224 Virusshare.00030/HEUR-Trojan.Win32.Generic-39dbf76be9082e458f2cd1f1e49182badda3d273aff835ea82eb69652c434e86 2013-01-18 14:00:30 ....A 210944 Virusshare.00030/HEUR-Trojan.Win32.Generic-39dc54e9e93f54b4f28a016558464ec774ff104c65f590b38f87e36291ddadc0 2013-01-18 14:00:30 ....A 10752 Virusshare.00030/HEUR-Trojan.Win32.Generic-39ddfeac35a133eeb6d5d7530d49d78cb1665e961350bbf16a9f35e998792fd1 2013-01-18 14:00:30 ....A 367616 Virusshare.00030/HEUR-Trojan.Win32.Generic-39de63a5bb1d03360659ff1b4e5f65c0ccbb896ab0a0537334d395a26c929ea2 2013-01-18 14:00:30 ....A 73802 Virusshare.00030/HEUR-Trojan.Win32.Generic-39debb1c4fa95353462a30bce84d78c2cd0a1f3da508377d53199d4b1ddbfb9c 2013-01-18 14:00:32 ....A 397312 Virusshare.00030/HEUR-Trojan.Win32.Generic-39df8190442d37e078fe1e44a740530ca46a3eb1a54d0b812674e3aaaed58a5a 2013-01-18 14:01:10 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-39df863fc2fe9f136b5a2bf9b144a3c63da3f892c2bdbe3e3a0f892bd28ebc4a 2013-01-18 14:01:12 ....A 180224 Virusshare.00030/HEUR-Trojan.Win32.Generic-39e08c2bedf0ae380f72e2993b7123f025ac6635825caa1123192b3bc94f60a8 2013-01-18 14:00:32 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-39e0e7a43cc8ad6b6dcf58635d036a038ba6e629ba43ca144719ad18787a9062 2013-01-18 14:00:32 ....A 54717 Virusshare.00030/HEUR-Trojan.Win32.Generic-39e1880858818ab0842a468ac617aef36cc38c392982817b0aeb02d78dabfb6a 2013-01-18 14:00:32 ....A 28736 Virusshare.00030/HEUR-Trojan.Win32.Generic-39e4656569b3962a4f13015c9aa5bad367073a1ba351f428eaa85b394254c00c 2013-01-18 14:01:16 ....A 33949 Virusshare.00030/HEUR-Trojan.Win32.Generic-39e53f0802a7827c9e8dc58603b64bf43166926b66b508aa965d7231ec8ac4b9 2013-01-18 14:00:32 ....A 49664 Virusshare.00030/HEUR-Trojan.Win32.Generic-39e55e4293c8a2b91dcb7ec142460db449c2c53292d1b28c195b138a4f266f8b 2013-01-18 14:00:34 ....A 1350713 Virusshare.00030/HEUR-Trojan.Win32.Generic-39e8cc1707eba5a121233420c9cb3b301ee9faa1c597b76ce884abf14582641e 2013-01-18 14:00:34 ....A 135680 Virusshare.00030/HEUR-Trojan.Win32.Generic-39e92b83e462303857dddf42fa14d7383fce8c2cf9f1165dcaabd193a2851c51 2013-01-18 14:01:08 ....A 263168 Virusshare.00030/HEUR-Trojan.Win32.Generic-39ea002b56a6fa0f5c6c768744fa5d81aa7375d9833de8a17682b074714641a8 2013-01-18 14:01:16 ....A 107808 Virusshare.00030/HEUR-Trojan.Win32.Generic-39eae20c3026f268e8f6b22df366d9de9f510e7f9f43b4a22ce2103654c74486 2013-01-18 14:00:36 ....A 719261 Virusshare.00030/HEUR-Trojan.Win32.Generic-39ed1beeb00fb88f8456db3ec93cce809a10680c0f62677cf08639c2a5f024e0 2013-01-18 14:00:36 ....A 308224 Virusshare.00030/HEUR-Trojan.Win32.Generic-39ed42b41da6702062b98163d50e0e81a10f3941cb55f2fff97e47bf42e73f5d 2013-01-18 14:00:36 ....A 12400 Virusshare.00030/HEUR-Trojan.Win32.Generic-39ee1ef9bdaf677489acd92745dc6aa8e126c3e015f49b879c23aca131494942 2013-01-18 14:00:36 ....A 389120 Virusshare.00030/HEUR-Trojan.Win32.Generic-39f18ca225e25a461c6b2046b3445e23cb23c71d02cb72473e4b8642fe434933 2013-01-18 14:00:36 ....A 684160 Virusshare.00030/HEUR-Trojan.Win32.Generic-39f276cc6f9e7e9ccbf168f99701061c79043686d4a254e3eb25296ff0a76d5d 2013-01-18 14:00:38 ....A 820653 Virusshare.00030/HEUR-Trojan.Win32.Generic-39f522d1fe43e29b3a0e8cc4a104ba5f52a0fa605940c08e616800b7a9fb5bd9 2013-01-18 14:00:38 ....A 269824 Virusshare.00030/HEUR-Trojan.Win32.Generic-39f5630a5573a85ebc31dbc841f80078fa73fbc0a88ffc12c1b4f2b3d62e8c5f 2013-01-18 14:00:38 ....A 366968 Virusshare.00030/HEUR-Trojan.Win32.Generic-39f5dec6f1462b0d97df055a509a9f06dfcf24bd4b58b90a87f65f6f0c89bbe8 2013-01-18 14:01:18 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-39f60a24ceb0a84bcd99650fe9c0ee5af9607811a9df28058b52e5cdbba40b4e 2013-01-18 14:00:38 ....A 244736 Virusshare.00030/HEUR-Trojan.Win32.Generic-39f6fcfdc0ae3570960e6bc9387e43900aabb25d5bb403867206504b3f7d752c 2013-01-18 14:01:16 ....A 117248 Virusshare.00030/HEUR-Trojan.Win32.Generic-39f7d7d2b0deabc2f14193c90d42a4b2c41a2c066b4cdb4dbcacc6cf5da33c6a 2013-01-18 14:00:38 ....A 1789952 Virusshare.00030/HEUR-Trojan.Win32.Generic-39f84d5ef1ca08620a3ed060b2b1d048db32f0072d5403e5c92a0222a017e6d9 2013-01-18 14:00:38 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-39f892300d70a0b511707ec4cf6883c2c1365d80ec90c9bd7cb3df43d688ed5e 2013-01-18 14:01:22 ....A 45568 Virusshare.00030/HEUR-Trojan.Win32.Generic-39fbdf6a6a87d4e6bd6fcd3ebe43f9cd94c55a63444755ad9a1eece7bcdbea2b 2013-01-18 14:01:20 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-39fc265d8f2401c2c2fdf853ce90dbdb5c5eb794a7ed61558527aab2b18e428f 2013-01-18 14:01:20 ....A 200704 Virusshare.00030/HEUR-Trojan.Win32.Generic-39fdd248e85f0a6927e725142f15a24dca13f72081ee3c37a4c0b06793b90f45 2013-01-18 14:01:16 ....A 288768 Virusshare.00030/HEUR-Trojan.Win32.Generic-39fe42c582675a69005f073e0a840db8d2eb87adb015522161924bbbc0b6b123 2013-01-18 14:01:08 ....A 261120 Virusshare.00030/HEUR-Trojan.Win32.Generic-39fec722d5ac5d05dfa6602e0935440919fa7544cb78349a904fec977ca9d9ff 2013-01-18 14:01:14 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a004087a152508eaf3f4889a3fc3c69bc8bedd9b26898354a3856334a1db593 2013-01-18 14:00:42 ....A 267776 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a01e280110ef9f4e6966fd4214a93b6d599922e93f61c8e910bd0d7087a9bb6 2013-01-18 14:00:42 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a0312e42a6bb7441e5a3159384ac8ced97baa33cfadd51705ac76c909989f4c 2013-01-18 14:01:12 ....A 81968 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a03b6964302caac02d69c92165c68161845a0deebace27baba279e26962b8f4 2013-01-18 14:00:42 ....A 4657808 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a047e367f7022c56ae118ae669f797e045ea67efc72800a12630aec11c29e1f 2013-01-18 14:01:16 ....A 184576 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a0543e9aeb31e1134e2bfa5f47ba8011b11736dca9eca0595702366ef68461e 2013-01-18 14:01:16 ....A 58592 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a05e67a8798fc9309f3328294b37e3c8e78acbd224e33131f5d907c00f09d0a 2013-01-18 14:00:44 ....A 297494 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a06ab0e58917f4e45a8a2828d815cba2995e89d0d1d533c17d571ec357e4a65 2013-01-18 14:01:16 ....A 262760 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a07567e76434de345651105b21f7ed4198bffe41ce2fc61a9eaacb112e39925 2013-01-18 14:00:46 ....A 54784 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a07b15eb29cab6b495b6253716a2b3ea44ec996b9cab24ac935878f234a71a0 2013-01-18 14:00:46 ....A 614947 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a0cb96cdf5071f3b4674300a6d7cfe7200798fff26d85e1eb5bc1b6d71a62bb 2013-01-18 14:00:46 ....A 133818 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a0cbdd115c38fb4cf25739b97b311f6a62d71f304154bcea7bf45f7b20c9ff6 2013-01-18 14:01:26 ....A 384512 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a0d8c91433dc08cf93c5b1ce8b5a755f8d64f22a29b5e830000c87c406ffc17 2013-01-18 14:00:50 ....A 84480 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a1449cfef20bcf09787438f674624e4a57585b420b232672f1a38e1f7a93b78 2013-01-18 14:00:50 ....A 11776 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a1565fc8e0c13657093badac7f42b833610673b42603d4cc472e0a0f7af1bcf 2013-01-18 14:00:50 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a16092c0db794ef548ab65f72c5ab09fa43f49461da41ff62d4f673b65b9c0d 2013-01-18 14:00:52 ....A 43520 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a1a09151a209ad7ed530503e7b11f9daccb61fedcd587111a6211f4826a7a02 2013-01-18 14:01:10 ....A 65128 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a1a0bb09cb324ec6d246e8fd96c9462409fa16561d0ce48299ae33e793fee7b 2013-01-18 14:00:52 ....A 30720 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a1a0e5f6c4a939194d614b920aef981394c6cd174441b0c77a23232713773ae 2013-01-18 14:01:08 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a1a2a357f2126602b9a88881631888b06df945a266d94b576ade6194792e194 2013-01-18 16:52:18 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a1c5a547dc5650e875391779ef49aa7cf8a4d227a24850bc401d70c81d126ab 2013-01-18 14:00:52 ....A 79533 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a1decb7b7ea799c38c32d40c26ac7a87cc5b5d66c9a951241f2587ea88ec44f 2013-01-18 14:01:20 ....A 47712 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a1f3178ca644f255ed14f31b2a09d974116c2b7d38cadb2238bae9aa61e30a0 2013-01-18 14:01:10 ....A 41632 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a215a209d5f954eafacf686f2270f87e2d4cf26b8fbd29479d018fbbedd62fe 2013-01-18 14:00:56 ....A 51200 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a22eaa74c6d2cfe221c8ecce44b7ea0605f64ac2c1c73ffaa7ffabcd4fb93c3 2013-01-18 14:00:56 ....A 1971712 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a237f0b3b4b2c83c13327c4fcb953c9ff298329b043f89464b4c4ecc353b820 2013-01-18 14:01:10 ....A 78336 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a244a5dc54c4a2f67d040e69c9751bf2ff687c8760e880bf5db84ed4bc32403 2013-01-18 14:00:56 ....A 1229308 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a24b89dbae56bd70a2a161b101ab9e8eb295983b6f680441bd2defe2c800bc2 2013-01-18 14:01:18 ....A 202480 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a29234bc4f3d56b374a68beda9daeb4ba8e4c74662279069d065987b6219736 2013-01-18 14:00:58 ....A 72724 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a29423a050c01d37209ae8f947653a1c4b4e8a8e2824414e538b716b3bbb2b7 2013-01-18 14:00:58 ....A 137728 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a2ca8f22ffedaae0da5f40d08842793b4974b451ed12c31fc9dc7500bbad7bd 2013-01-18 14:01:00 ....A 265583 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a2ebab03d989f304f2c85a8780357b4a21ac86685e9b9285282bd5dd686e266 2013-01-18 14:01:00 ....A 75280 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a31a15d6cb074da9baf148c3d14ff3a2bca765e25f39069acc63105adb6c5f3 2013-01-18 14:03:00 ....A 250880 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a31d1761e11fcd31e7fdb0a2526e33455beb92ab1d7481aff452b1bef52f1da 2013-01-18 14:01:02 ....A 382976 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a34eae3598dfb05c006178ed009bee724a00cd7ecc4b0e965b956655c561dcb 2013-01-18 14:01:02 ....A 32532 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a3549e6a2e59e8af3997b2bbb7f7feae3c4432a6d6fc89c8dc0f1fd09b4a45d 2013-01-18 14:01:02 ....A 294785 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a36cdee7e862ebca122f01f113c20a1346fc2e7f15d9129a7ea2d42cd7059c1 2013-01-18 14:01:02 ....A 1401856 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a384d53de4d08b9880a7b883d0dc706ac6c6a43b404b0c66b3279be98e94029 2013-01-18 14:03:04 ....A 280576 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a3c7d4c5536ffcfd65323a0960c242f2785aeb2c9b6f4cc5e4e7d4f737f769a 2013-01-18 14:01:06 ....A 815104 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a3ef63c36fb23943faed9eea47124dcdd4f119926d8d5dd6d61a6b7e0ac0ffd 2013-01-18 14:01:06 ....A 369664 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a3f4192702714ba1738f297fd60378a18d3b90cce04094f627859b21de3abc7 2013-01-18 14:02:16 ....A 171466 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a42172442c70a6743fdb829c7a05e26d2c565ed0eb8a46e6b86f45dee5c3148 2013-01-18 14:02:16 ....A 221098 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a440fa76ee593b44136bfa78272b7d45e6003710b859e16e626df3b48b68e00 2013-01-18 14:03:12 ....A 2080256 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a45b60beea9074fa49cd61d8d0fba889d74b1524cb4fe4c45dcfdbb600332a4 2013-01-18 14:02:20 ....A 335360 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a485d953306de143d7a42534629623ea5bf0e53d8fc2ae311dda1f60769272f 2013-01-18 14:03:08 ....A 50892 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a4917b14d7ed16cb062d580a791653793f0f6139a83476bdd4739e129377cbf 2013-01-18 14:02:20 ....A 109056 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a4a043b9144152a1d61019198438afbdb3e085f19081cb8be2900a46acc4dd3 2013-01-18 14:03:02 ....A 344064 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a4b52cc3f4f67868e460303e560970c896e371cf78344ea0b653ee27cb121be 2013-01-18 14:02:22 ....A 66048 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a4e52d0f8682e6eb006aa0089547202e787fac5c3d3c87e83cd9b76498be76e 2013-01-18 14:03:06 ....A 188672 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a4f242564f159d54b8f89ab027cf81e4e644cd9c1055c03067ff9d54e110982 2013-01-18 14:02:22 ....A 196608 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a4f8e544456a4a893a84e365a9a200aab9773684a0bb4da924ae6ec9d601d76 2013-01-18 14:02:22 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a50cd766cd0ee5652c156cf967a326cb3facc643deda04a7f4ed00519c16087 2013-01-18 14:02:22 ....A 100352 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a51abe41d845c952011ad75ff0b5377336b3489ee330a529f5c8a70acc623e4 2013-01-18 14:02:24 ....A 1373184 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a52772d51d52f8346c044612d752240cc673ae219ab06de31bb4c32cfee12d0 2013-01-18 14:02:24 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a5301660bcd807595571b09d2dd93efdccc0ad8cd5cc7de05167376aa8e1f4a 2013-01-18 14:02:24 ....A 1015433 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a53de693cab11d03bd30779151b577daac110a84747777535fa047e01ea843a 2013-01-18 14:02:26 ....A 283661 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a53fc3845d45a271998f7825886b8091a2182989d77e5cd9f9207fb32493fac 2013-01-18 14:03:06 ....A 139264 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a549b00e3fb3dd3d911f6ccadaeafaee122c40eab9cb1fa7eb996b436ae07b9 2013-01-18 14:02:26 ....A 405504 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a54f3709fbdbeb3d350a9e4dabf9a9a25710d8112b64da47dba48955d818f5b 2013-01-18 14:02:26 ....A 223104 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a5695e151fd7cbebfff50b074f57a24439a37882c82d67f437bf46429d8f5c8 2013-01-18 14:02:26 ....A 638976 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a5781a192fb4a91816c211a380da9ce68572c83c84f5f52070dab0211b72552 2013-01-18 14:02:26 ....A 311296 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a59ec0b64185ea01e66ddceddb420937a65fb8c5c1ce27fd23996271859e592 2013-01-18 14:03:02 ....A 103408 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a5ad5bfb1da9474536720b110a8287060c7b38ec3e9aecde8434bccce85640e 2013-01-18 14:03:12 ....A 60928 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a5b51cf827a40003e4899c2a0747e35d4d24e4ed6aefeb4a25709561b47a294 2013-01-18 14:02:26 ....A 25104 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a5b77da9c1a265c0e4226d0d6dd55ebda95ca36026baa6c8c3592eae3d51e0f 2013-01-18 14:02:26 ....A 425984 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a5c2f28b4331ebd9f375d3fd12d49c4f059d31294d88e7f4c4b6110028fb494 2013-01-18 14:02:26 ....A 88860 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a5c364ab8a7fe912ecf1ffaf5926be9efbaebd4181b9cc96d921bf1e6f002c7 2013-01-18 14:02:26 ....A 135680 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a5cb416e58c74901722ebced33784102984abf9383e8ce3835687b9ab487a00 2013-01-18 14:02:26 ....A 624608 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a5d427befda22030370285d552dbca2dc6ed7a9bcd8cecd359812a0caf6525a 2013-01-18 14:02:26 ....A 119808 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a5e47f5c9e4f07c7f4ed92da70f0140254cc3426101347bd2b1b0f2746f68b2 2013-01-18 14:03:10 ....A 832512 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a60e7c82ea15a3e7480e38b371ad81ebe52f144157bb7f2e9a6166f34855b5b 2013-01-18 14:02:28 ....A 249856 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a612b0eb10804414bf671497b787b5c8d498ca43ef763dbd1d85bf78aab822f 2013-01-18 14:02:28 ....A 168796 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a614158420b906c64cef3c9eaa83c1ecd3a6177b51cc4127fde76a8c8e69a19 2013-01-18 14:02:28 ....A 261632 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a620fab57af2350213d31b9d2b81dd1482d19d997bdc7902c12cb1881627871 2013-01-18 14:02:28 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a63fa0a7c6dea540a1a9ff03e46c2318556cbf4ced25116158729dc4d9d1efd 2013-01-18 14:02:28 ....A 152064 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a64081a324724e6fbc87f1a534d807773e892c784e02010c9f376b641be7867 2013-01-18 14:02:30 ....A 131442 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a664a3d183ecd007d622b40aea13f6043f71884472ff78e2ea0600a6c6d4ce9 2013-01-18 14:02:30 ....A 227328 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a6730a3aa1f779e79a2807cc63b1860f2d6a6f160cd24d087673f6f77dd1088 2013-01-18 14:03:02 ....A 219648 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a69fb24adbdd47ed71a56119ea6ca2ea03b8861f10242a48f4e8bc095699477 2013-01-18 14:02:30 ....A 17463 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a6ac93ae8fe4bb2932f189efc37c3d03009ea58eef733071cf1d646b4262f5e 2013-01-18 14:02:30 ....A 274768 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a6b33f08a2989d91ed723a7f29e6a0e5fa63c168c3d0f3bac86931ba07c2b2c 2013-01-18 14:02:30 ....A 978432 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a6cd9353497094a94d292b9aaf07876f089a90f6d7c4c6268d188eea8a2418b 2013-01-18 14:03:02 ....A 34973 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a6cec3c76bc755123c39f6825a8b21b40220aa480c3576a33603bd848fe44b2 2013-01-18 14:02:30 ....A 87552 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a6dd2c06b86f56bb8e1e831fb82005e87de9b6a718182aef456d3f28a5f7675 2013-01-18 14:03:04 ....A 236032 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a6ff1e14cb41b7f6ef6524ef8f7e9450b3e2577b4380713f7cd58c2feb870ae 2013-01-18 14:02:30 ....A 29184 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a70a62185b5e8736c6576c134699dc3b3b25dd1a45e9fcbc8240c7670f03e9b 2013-01-18 14:03:16 ....A 455680 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a70dac72386aa960c60be2b11a37dcb64f43f067c3561ba93eab8766a04d929 2013-01-18 14:03:12 ....A 41792 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a734f78abf54e8be3d48dded85f721cac8bad4fc2b12e0874716e4c3b5fb70f 2013-01-18 14:03:08 ....A 95232 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a7379820fa0d8d430020b78206eaa99d2dfb2afd69198d9cc06bda7acd87e4b 2013-01-18 14:03:16 ....A 40960 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a73d32fdbbb920972e9a81c0fef629d723c113bbeca0697712f13024e6d4c95 2013-01-18 14:02:32 ....A 282624 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a740fa79ab96d49b4266f816507ea3d2b3030018cf86caf5d0ad4e60f860658 2013-01-18 14:03:14 ....A 251904 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a74339aea9f0636c023414bd37401adadaa6470da4e4c4bffeb282cc55491d5 2013-01-18 14:02:32 ....A 34331 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a75143bc2169cd652ee510f4f319c760da8360272d5084e5dc4087c22aaa8d3 2013-01-18 14:02:32 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a75ff3e36fa1be4ab17e0da9f12d1dbca0aef429ade8e83157fb96853550ad4 2013-01-18 14:02:32 ....A 8463 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a76245f78eca6d1d0920206ea75bba325c1b88ed07c559e36c795baf47b9e15 2013-01-18 14:02:32 ....A 70514 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a7729ccad1f1181bc6d4a8ca074fab0f5bde9af2840bdc40c7ce93da505f66c 2013-01-18 14:03:02 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a790ae5a6ccac971c9bf9eb32ea5cd361dbfb7ca8c183cdc259855d82cf37a3 2013-01-18 14:02:32 ....A 36352 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a7a2d8cf790c42fd8c1117802307be4d38072f7d4427bc3849b3fc1f0106798 2013-01-18 14:02:34 ....A 61240 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a7be22a545064d88e9a4898565cc60ecfe5334a85ace8ad1958d51db815a7c1 2013-01-18 14:02:34 ....A 433664 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a7c78e234da4245e48821582172b153cb88e9d320d914483911bd36f89524d7 2013-01-18 14:03:12 ....A 276992 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a7d97f7fc9484e00be0e764ab8ed63a1a2054217ec61f8d7d10d46b60a89639 2013-01-18 14:02:36 ....A 44544 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a7dec279d02d69770227c72afc118955c33e702a703d3d5d13f3bddfcd67a89 2013-01-18 14:02:38 ....A 209382 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a7e6010f5f979f19ae311c27291dfcf390168e2a6531782496795815697fdb5 2013-01-18 14:03:02 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a7e9d9b4a7a2e61b6138d0da33fa1b90a66e19c4ca4e1a67a422ad1234789b2 2013-01-18 14:03:10 ....A 149248 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a8182d922e86712a62343068cacfe86ae4271dbf974afcb02669c0cb97694de 2013-01-18 14:03:14 ....A 18944 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a819b3f84acd9706a9538b4a7d3e254e5e8a3fc27a64a0a987ad9d95b2bb633 2013-01-18 14:03:04 ....A 880640 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a8260a2a4b49ba426fbd7d06011bb4536c70be617a87e047dd9895de23037d0 2013-01-18 14:03:12 ....A 942080 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a829d4174eac1f05ff8353ab2ff08b84b704d19dbac1233bd0551b9d143b443 2013-01-18 14:02:40 ....A 86528 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a8673b89ae3231710a86c83379342702856fa556a1914acd07a8117cb01fbfe 2013-01-18 14:02:40 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a867883f13be2bae98e6bc080846277849592436c4891403bcfc23a6ea7089a 2013-01-18 14:02:44 ....A 13754463 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a8a8f9ab51defc28a892609ccb2f2c2ff0509d9c38a3fa98bd7ba5f2ef1a258 2013-01-18 14:03:02 ....A 196608 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a8af55fc1a35dced724a97539bfb306f2135c028ab796e7b2076fd4ebfd03f7 2013-01-18 14:02:44 ....A 221063 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a8b6692f15660a561913cdf50fe7962bdefa9c9ea52b516873c49a1f2018088 2013-01-18 14:02:44 ....A 1480704 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a8c841218ac6f23dd9d50f830299d4ad30aefc9c75ddf2e32e26c0bff294b98 2013-01-18 14:03:10 ....A 15872 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a8dec0546d6d14c5f0f8d5f2f1c885817ffe22e14af98e168f93e20a83e69ed 2013-01-18 14:02:46 ....A 103424 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a8fc5da29e9d5396aa36b661dff974824ff001cfff53a224062c5c29b490073 2013-01-18 14:03:10 ....A 64306 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a8ff7a051302d3f34814169cc220a5e2f3f4207cb1e2f3610f1463d7f4ac6b7 2013-01-18 14:02:46 ....A 30077 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a90aa27cbb76cb370f4da18df431244764784c674ab081ccd6d08c4c26e389e 2013-01-18 14:02:46 ....A 130632 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a91c544a8be9c80e3b7ef7c20293c285ade1ee5d7bc940e9b023264adb517cb 2013-01-18 14:03:08 ....A 188672 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a996db8aaecf6f694c733c275571c0b9a4d47e36b80630d1a88335a81addbe5 2013-01-18 14:02:48 ....A 52224 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a99b91864b35e9314b7ba7ef6b8736c73d899c9c57e253ed298aa7004ee4d11 2013-01-18 15:30:58 ....A 335360 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a99c77f2421550f09d7a3159cb8e94bb16e718d35092a9e16bccc024bd883ab 2013-01-18 14:02:48 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a9b07ed3d80b8842f685eb0568f69e527e1273c1f20e859d8ea01f05d1e117f 2013-01-18 14:02:48 ....A 294400 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a9c3015f09bf4051a6f411654c71b1a63c44ac11bbe977164717757d9b29eef 2013-01-18 14:03:08 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a9d64e61180871d5f30d64ed103e9e28a1a43d5897a1b0a730a2387c51f9c51 2013-01-18 14:03:12 ....A 851968 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a9f4261a9cccb579e9eccb1f303d491f4b5c656eaf0dede155eabf7110abdba 2013-01-18 14:03:10 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-3a9f5a2ef16c0a62951ff7a25bc040e4c19d2be3e0953d4c4e3c6cf8244d3ad4 2013-01-18 14:03:10 ....A 281600 Virusshare.00030/HEUR-Trojan.Win32.Generic-3aa100a6855cd5157c3acbc661ae334ed6def80302f5b06de45484c32d8b47b4 2013-01-18 14:02:52 ....A 3562472 Virusshare.00030/HEUR-Trojan.Win32.Generic-3aa12a4536e10d12f5dd92ca300bb06762da367282bb758833c925577c824227 2013-01-18 14:03:02 ....A 950272 Virusshare.00030/HEUR-Trojan.Win32.Generic-3aa214fa52272217a22cfec8cdfbd7ffe4d9e4a13666fc64d1534656bbb36193 2013-01-18 14:03:10 ....A 1580363 Virusshare.00030/HEUR-Trojan.Win32.Generic-3aa3d34fcf2aed9285eadbaed4f15ff9bba4081a74ea1e712540c5ea2e7032af 2013-01-18 14:02:54 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3aab538a7e9afe601aeac57c5064c0cf936df049ab01101bf2679eae45202e8a 2013-01-18 14:03:02 ....A 184320 Virusshare.00030/HEUR-Trojan.Win32.Generic-3aae31aed0f81bd127e7e6a067af706b3c2b06d8a9534d664102bb0b200b3e8e 2013-01-18 14:02:56 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-3aae574d53959dbeeab1712080a3b943ad563415c4a86f178e3209456c237990 2013-01-18 14:02:56 ....A 154624 Virusshare.00030/HEUR-Trojan.Win32.Generic-3aaf9cbc69c467745a9ef05024f873ab5edf171299a474a91503f2df405dc2f9 2013-01-18 14:03:04 ....A 57856 Virusshare.00030/HEUR-Trojan.Win32.Generic-3aafbc1283ea70bf3cc24e6b43fed02ccb696aa4c1998dbf177a1e0e1f34a184 2013-01-18 14:03:02 ....A 7233536 Virusshare.00030/HEUR-Trojan.Win32.Generic-3aafe5f8a2b4a9d89f6ad1248e8a1f02e03c7e7d4e752bed8f30a1ad86873072 2013-01-18 14:02:56 ....A 178463 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ab11b64c8d0bf10ff6c8d63e7bc5d5b272f6134c2d64fa264cb317ee0e7bc68 2013-01-18 14:03:14 ....A 275456 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ab2e9619651da6a2d06226425c76b2f1ead931185e46180909ea27eeb6a1327 2013-01-18 14:02:56 ....A 136224 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ab3016cd8753de08233ec4e710c64e3c8cac8cb99f826738f2e5fac27b74be4 2013-01-18 14:02:56 ....A 238592 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ab3ea60899e81024cdb5a5c00f65c8c151f65ff9de450dafee5ef4c3eb10d2d 2013-01-18 14:03:06 ....A 140800 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ab6f12e7d50e45c5e9bce59a74c68c0b653d3b8a8659cef2ad23cd44dba70ab 2013-01-18 14:03:16 ....A 15872 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ab753933a017eeeb98975a27bf15c5f78017276224e66d2f09aa2189767e5bf 2013-01-18 14:02:58 ....A 434176 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ab796511618884e68165ee1facc74328737b7ce70f955266fb96e97e6a6b904 2013-01-18 15:39:32 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ab86ad3aa582fc12072b0bcda2ab3746d790cec955e482c370c689071bd7077 2013-01-18 14:02:58 ....A 59904 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ab9e94f624b944c7abb09b73c5782af70c3685a2974d08c03559fe0f2c0e5e8 2013-01-18 14:03:00 ....A 318450 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ab9f27b7e9b177ea4d56147481086ee32cbfaf4fd5bc1eacb5947eb952ddc81 2013-01-18 14:03:00 ....A 70656 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ab9f2c1bbb8ff99323151d0a6d9a4aa25ab9cc997af7ec26a48283742b56499 2013-01-18 14:04:52 ....A 499894 Virusshare.00030/HEUR-Trojan.Win32.Generic-3abc39a47d5a5bcd86230beb27483edfcd28b6d5c8d66a84ff3ef7e086d1e8d9 2013-01-18 14:04:04 ....A 618496 Virusshare.00030/HEUR-Trojan.Win32.Generic-3abcc85b9446f447e3e98b161fd38262e08d04997fd32b5512578831dcc4205c 2013-01-18 14:04:50 ....A 746263 Virusshare.00030/HEUR-Trojan.Win32.Generic-3abd15c216bc67822803a613ad4132d8c81b363647462465847cfb2d22a46be6 2013-01-18 14:04:04 ....A 304128 Virusshare.00030/HEUR-Trojan.Win32.Generic-3abd707e6aa042d8a806d1e47faf936fbbfa601d0d44546f30c86a8274a1c19e 2013-01-18 14:04:04 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-3abda45ed156aeba3642e4198ccaf39601a94ceeb4201be823b4004dc55cf8a6 2013-01-18 14:04:44 ....A 2415616 Virusshare.00030/HEUR-Trojan.Win32.Generic-3abf02f066be8b1705e0d3937695d5b1878a6e81d5388a8a6a98bb23ca427d97 2013-01-18 16:20:44 ....A 69524 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ac06147593d3abf1d201683be2000f151c9e84ac1534a921b006a366d8337c3 2013-01-18 14:04:06 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ac1cd6b5481f9cf2d93e66fb692c81b40ea07d80aa863ab1bb780393d0fb766 2013-01-18 14:04:06 ....A 123392 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ac2883e556e25e4574e192c849ee3d49e195a8143ef762ed32ad31dbfe0ecd5 2013-01-18 14:04:48 ....A 265216 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ac2b712adce441613eb89f06ef43f978d3aa794e33fd8a4674d6ef8b2e2a4db 2013-01-18 14:04:46 ....A 238392 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ac3b3eca2f8e2447980e48c282ea614a9e4d4e4772ace973df43c5a4554662b 2013-01-18 14:04:06 ....A 439808 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ac463d5c4a8e98e2ef6679c1ad621a09748182bb9d9d0988edf422c71918a85 2013-01-18 14:04:06 ....A 442368 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ac4f05a685cb90190492f4db45157266e9de22ddc5998ddfc9a6f757d4119fe 2013-01-18 14:04:06 ....A 131640 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ac5eee907a53777bb4a2098641be7a2a7ad6f70294d8ed963a4958e2a2173cf 2013-01-18 14:04:44 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ac61decad65daf369415f0ea68192360b55e7ea5af388157ed1f3622fbc1d4f 2013-01-18 14:04:44 ....A 180224 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ac68a89987088b11ee678a91e1dbb7b92620bba906689e69b122510b7c7549a 2013-01-18 14:04:46 ....A 13824 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ac9b890be9e382b68b96c1362ea3ca6254021f15d3acc7d397dece04a57837b 2013-01-18 14:04:44 ....A 57856 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ac9bbb7e7d721b8e7ef736146b5fc1d7a5046e4eea2f14740cdd73e0b7808b3 2013-01-18 14:04:46 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-3acbb604901e852e7922126d3d71beb03991ef8b669b8a1a8da57d3cbb5265c8 2013-01-18 14:04:10 ....A 802816 Virusshare.00030/HEUR-Trojan.Win32.Generic-3acd72f8d44418b67ec9e0fac763de80522dea555ccb20e9a57a74ae035147b3 2013-01-18 14:04:44 ....A 159232 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ace87e84b101de418e133424ac28cedbbaae292633b32a50e4830abca84c292 2013-01-18 14:04:10 ....A 148480 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ad17c4ea69bdedbf64d88c221004ea64ccdad44a63832257fd08bd6c6bc5165 2013-01-18 14:04:46 ....A 13824 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ad2e62d34ebc15303ab6c644a8f70409fbf18cdffbf92f7e9bb74e07d795d64 2013-01-18 14:04:44 ....A 183296 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ad3385d424e6c9d6ea9d9a9bdde064c724f158551b92793a881b4f8e02f2b9f 2013-01-18 14:04:12 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ad43b14ab0c6e3719bd36eefbd4c8efe377b74e910295651ce1635e2feef602 2013-01-18 14:04:14 ....A 137728 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ad4c8b8e5ac2901ac3b98c4445c51a5ddce95522077d86cd47ee64e07b5e8b9 2013-01-18 15:51:42 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ad50005418fca4c167a1c33d9d0c0a5d7077ef5f25d833e9644c5e44b506b5d 2013-01-18 14:04:14 ....A 834048 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ad50b23b75bc4f0e861e31637a542cedc9fbf356837b85fc07d8faa36f8fda2 2013-01-18 14:04:50 ....A 77824 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ad621fc4776d3f6d14ad5e1ef7c78c70b8c11468f01348e836cf69bb17ac0c3 2013-01-18 14:04:14 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ad80e3d2acfab8efa40f1cf5cfa839ebdf414a60ef64685dbd70b9524556e20 2013-01-18 14:04:44 ....A 195072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ada516f1252d23b31d1908c168ff04cd95996802ebda09b05a9bf054339d614 2013-01-18 14:04:52 ....A 397312 Virusshare.00030/HEUR-Trojan.Win32.Generic-3adda255b46d1bb3a1d194e5892c411506ba2559d17a6ec06bf662567c680436 2013-01-18 14:04:16 ....A 586240 Virusshare.00030/HEUR-Trojan.Win32.Generic-3addf88988d223628645e7fb7676f3acb0b41953a5ff220d3074068d04afcec4 2013-01-18 14:04:16 ....A 37888 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ade8ac579b32d810f4a18a575da87096bacb1190b3e3b7a353a721074560980 2013-01-18 14:04:16 ....A 210944 Virusshare.00030/HEUR-Trojan.Win32.Generic-3adf402a513894d9971c0b139fe64b137585cccb31e06d94a31a510c9a7a1878 2013-01-18 14:04:18 ....A 71060 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ae1e121acd9d6b38a5773effbbe1ed403e52e9bd240d9fde65531ca32cacdb6 2013-01-18 14:04:18 ....A 99094 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ae4fb478b43dd3c374faff91adb82482c01f67ae63daa07b57a8c30357efeed 2013-01-18 14:04:20 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ae7d910f30b754c4a89ea4aa2519f05d786cb837d83b21a7325e282f5e7c423 2013-01-18 14:04:20 ....A 131590 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ae899fd7c98e93ac9f08ab7b14244fec95bfaeecbb0f5f559b0a010427b2b7f 2013-01-18 14:04:44 ....A 75776 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ae8db14bd47a573a24f7fd8025bfc0297336ce6841389efd3e4804f6e897ace 2013-01-18 14:04:20 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ae8f0ad93f4f41cc5b270f3d76b4784f47beb5f62231c44371c56f510e462b5 2013-01-18 14:04:20 ....A 423424 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ae9253e2f67e4e1471f02c2516a99cb12c1e1c08b2e70915c05530f18ae7bd5 2013-01-18 14:04:44 ....A 264192 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ae992589d748843ccb9eae20cdac7d2eb07cdb99905b96b594e08bf95db07e4 2013-01-18 14:04:46 ....A 100357 Virusshare.00030/HEUR-Trojan.Win32.Generic-3aed6b26a2bb6c0c37fde15e7802d165478952d46df6e44161ab34cce288c9a3 2013-01-18 14:04:22 ....A 52224 Virusshare.00030/HEUR-Trojan.Win32.Generic-3aedcc380a4ac0645076387dd9983cfafda0d8c8c4c081a8decf59536650a971 2013-01-18 14:04:22 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3aee5cc99e72c3e16fa5e4b65d6b1772e05bf9bec10c9cc252d7b0d93a35575e 2013-01-18 14:04:46 ....A 12992 Virusshare.00030/HEUR-Trojan.Win32.Generic-3aeef27343b3b29c34280093e5d53bf35861e0538e3df3a50ed03f029c40a167 2013-01-18 14:04:22 ....A 90532 Virusshare.00030/HEUR-Trojan.Win32.Generic-3aef4af2a0fb2b3b06c63aceae6fade20c05f423bdc272066c14009f26819dbc 2013-01-18 14:04:44 ....A 339968 Virusshare.00030/HEUR-Trojan.Win32.Generic-3af0967853e22c5574607c622903bd0c8a9f498539a7f00ab652bbbd949ef7be 2013-01-18 14:04:24 ....A 171520 Virusshare.00030/HEUR-Trojan.Win32.Generic-3af306d20b3ef4d1a15eed7b9a74e2929b2f35f356eccc784fdd7bac973e6d17 2013-01-18 14:04:24 ....A 32993 Virusshare.00030/HEUR-Trojan.Win32.Generic-3af416562c7464a352ebe16c65a51f34244fb0a81e857e414a97620de830b0a0 2013-01-18 14:04:46 ....A 69632 Virusshare.00030/HEUR-Trojan.Win32.Generic-3af537dc4f4e8726ea53b4c46affbb316a0d93d7586a451b4a9fb584bc13e05c 2013-01-18 14:04:26 ....A 204288 Virusshare.00030/HEUR-Trojan.Win32.Generic-3af65308663f39bfa2415585d9e7c681d7c5bd273bf03d92c981ff0727bdbed7 2013-01-18 14:04:26 ....A 76800 Virusshare.00030/HEUR-Trojan.Win32.Generic-3af77793f57195ea456bf7e38fc6480d24ae79c5e06f0bc373f52590f0be6a48 2013-01-18 14:04:26 ....A 2547713 Virusshare.00030/HEUR-Trojan.Win32.Generic-3af804e00808eddd562c77201bf53dc0f1074a1990b5047ca2532bc37abe9259 2013-01-18 14:04:26 ....A 23040 Virusshare.00030/HEUR-Trojan.Win32.Generic-3af827b260c5e5c7ec1b29f2b944081cb3f20941a799bd7a74acf6ac6e84a294 2013-01-18 14:04:28 ....A 165888 Virusshare.00030/HEUR-Trojan.Win32.Generic-3af8f9ccbaa61437758c46e4750f6bf3e4868e945477b8eb6400aec6eced2010 2013-01-18 14:04:28 ....A 8439 Virusshare.00030/HEUR-Trojan.Win32.Generic-3af96ca2d0a4e28fe2e245a76df4099ad51e85c90014d1fc7ee29441725ad23d 2013-01-18 14:04:28 ....A 150016 Virusshare.00030/HEUR-Trojan.Win32.Generic-3afb6733f78830d42f125571542ab244274e34ebebf6395f587d08f66b69a40c 2013-01-18 14:04:46 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-3afcc681989f649f3acb88985c43a539498c2f90d1351d08675675bccdc1c9af 2013-01-18 14:04:28 ....A 188672 Virusshare.00030/HEUR-Trojan.Win32.Generic-3afd75477c87bdbaca35cd275a77606b5802eb3878aed1d1e67a80c6124b692f 2013-01-18 14:04:46 ....A 256512 Virusshare.00030/HEUR-Trojan.Win32.Generic-3afe74a94a13570adb35e836860125fd7cafa0d7ff3aa95bfaa9b824a35ab35b 2013-01-18 14:04:30 ....A 53436 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b0210e618b00627a59ab3f92093a13ea856fac4b77d432bc9e9ba211e969980 2013-01-18 14:04:46 ....A 81920 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b0447e824c21f3f88557b209e092066ffb055aaf5d76329f24e70b1929177ca 2013-01-18 14:04:32 ....A 763871 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b052419e5eba75fca344ab0dfc64429520dc44ac241e640b7d31f191792ca97 2013-01-18 14:04:32 ....A 71896 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b06b628d10a853b9515c25ecf4509d12fe237405faf48b53da5adcd9d706a4e 2013-01-18 14:04:32 ....A 53060 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b08185d8b06903fe9608d367d065c3895fd5422f0c0c6d23e4ffb92491a9581 2013-01-18 14:04:34 ....A 124416 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b0a9f466700cee689c0c7b494aea262e8dc8e6a4289f803114b6089979935e8 2013-01-18 14:04:34 ....A 45482 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b0ad040bc4525005610a9898d28da901d9240aac099542299cbad0344681bc2 2013-01-18 14:04:34 ....A 366968 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b0b3e3943c2e45276f112fe19fdda18d2919b3b922162ba325f3f09f664cb4f 2013-01-18 14:04:44 ....A 57856 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b0d430da7adb6ef59e96ee60423a9b21d963ddd944d6783c52cedc733822368 2013-01-18 14:04:52 ....A 267264 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b0e030a1045310be98c9021b693cf44c4a35cdc5a2e6bb122d4232cd8c8b7f2 2013-01-18 14:04:36 ....A 24064 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b0eb8a666603ba0349534f3c75aae90d65002a6269f257fdf76dc0f428b882c 2013-01-18 14:04:50 ....A 433664 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b0f7b89ad22b0a036726d1a2348a8368eb1e2393566255823ad9495e5f9c810 2013-01-18 14:04:36 ....A 31086 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b11060cb5b1640742c80dec26380a9b57a43370643d17a8c2d512ff6c463381 2013-01-18 14:04:36 ....A 6824448 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b11902cb070d74611684f462dd4ebf5dde21b2765365aab4c1dba9a6962d9ee 2013-01-18 14:04:36 ....A 70980 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b1195791dde3dfb9e74318086fc2600a2e5f00a0734f306deab0360105ca0cb 2013-01-18 14:04:36 ....A 118770 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b12cce338c299b46844c0961d7e7a513c503746adb9bc2a7e8076099934981c 2013-01-18 14:04:36 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b13b7c5d5ffed53a65f0a8b811064aa5d4917f49816aceac43fb97c8bf867b2 2013-01-18 14:04:36 ....A 68060 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b14037adbb36b705bc3bfd06953ea88a82d81b8614378bab4d2aae394733f20 2013-01-18 15:32:02 ....A 209920 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b15689b2017f7184dbd96073fa54fb9ab476f5185d085c7dbcd60d26e188958 2013-01-18 14:04:44 ....A 833536 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b15ec3a95e6b392016b582b9d2fd33517c668a84b326ee58c61b7f7788b36be 2013-01-18 14:04:46 ....A 200704 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b165feab32fad70fd76507a1bbd7f05529800759292ab630123469464cf0aa0 2013-01-18 14:04:46 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b16c00bba0e5a601ca80c95a97e13aae1cbb6de0bc7d1567cb3c61ac774af9b 2013-01-18 14:04:38 ....A 265583 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b17f9564cc72acc9d454e94b4e1d72929f1a4c7de9e3652245459b8f458f599 2013-01-18 14:04:38 ....A 132608 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b19ee84f6d67e20fc4bbd0074faac0b6afd4509913b02460683fbc0b08d0a92 2013-01-18 14:04:38 ....A 110592 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b1a4e6721aef2d2baead45688c961cf813aec8570aa3af4ddabdd2708c25c8f 2013-01-18 14:04:38 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b1adb21d490fd30670dacebc50dd11e8c331d08a3d7d0bd1bc32445a3a8e0ce 2013-01-18 14:04:38 ....A 173056 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b1c63780d2ad13c59910e988c78e0b167ced2ad630b85e4636106f6fec382c0 2013-01-18 14:04:38 ....A 144190 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b1cce4cb62c27eb20a0ba4e2a4d6f3f31b72d65774c32623d337c91a44c8504 2013-01-18 14:04:52 ....A 14848 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b1cf4bb62c8364109d809f610b7c727ffa3f9c689cd011910f10f417a08427f 2013-01-18 14:04:38 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b1f03552bcb22077d4e24c9ec89420bc53ede8b87920ddb2ad9526d15aa92cc 2013-01-18 14:04:38 ....A 117248 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b1fe048aac2fbf43cd0d00a9dcd69532715ba466572c24b3dcd1d624286fd46 2013-01-18 14:04:38 ....A 39936 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b22bcddc76da18f5cd071a081c16285d320f5f8bb62b6ea8f597e95e53242df 2013-01-18 14:04:40 ....A 307763 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b26572f6a4471608e607270dfa6d66545f84521dd0ec4a80bfc35e6cc404937 2013-01-18 14:06:08 ....A 399360 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b2690fb8502041334d36b00fe5990a6be893d5172de2842b0ce7c97faef4ad7 2013-01-18 14:04:40 ....A 81920 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b26cd15d181adf652c3d3326a561a6962178cffa6996cf5ba183db58799455d 2013-01-18 14:04:40 ....A 183624 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b2725f2a0c0bf95e73f1dc7225ddf5a5fbcf1b92a24d319ab4b30a7497d5b9e 2013-01-18 14:04:42 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b287292218a04947c13115f567b6c8dbf70eda6949e9b02a769f816d0ef8495 2013-01-18 14:04:42 ....A 103902 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b29f069726ecc45db0368fcfd78662bb12b079117d8c674233d4354e6deeb30 2013-01-18 14:04:42 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b2b523f4da9eb8c4b8caeb4597eb96729f23493d71c38eb69e0e5b0708de56e 2013-01-18 14:04:42 ....A 452256 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b2bc3790f9a3e0818dce7aafa6b39eea9685fb5f7d413cf4fb43e40dc4aa036 2013-01-18 14:04:42 ....A 73802 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b2c0093974c4f9d3e0134d79f85d103d9592c1d824bab23fa178bb600a713ad 2013-01-18 14:04:50 ....A 450560 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b2dc82cd95eb5bc751d7b09e3aa2fa16b5118fdbc19f1fb3eebb8de82262ded 2013-01-18 14:06:24 ....A 41472 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b30520e91e2a0193b060bed8fe3402fcb888779676338cf0f4787b9dcbe6ac7 2013-01-18 14:06:26 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b3123446bf5d377ee07311575276ed87eafed1b2f02cee39c491165456bcb2d 2013-01-18 14:06:24 ....A 464896 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b317423fbef69e4c3379d404858e951bcd8f58d474c96eaa85c85c006fc5602 2013-01-18 14:05:32 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b3286ad0142d2c3631ff08754126854efdf80d8799a1be06b3e8fdef83b057d 2013-01-18 14:05:32 ....A 27648 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b32a6177296fdceb474e300562d032ed314f36fa79ee8fc954ca1a250b8efc8 2013-01-18 14:06:12 ....A 1587896 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b330d94c73d193d6c3a34d54e3fd2d495943f43c8883c317c5e114bfce8c2e8 2013-01-18 14:06:08 ....A 219648 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b3451fbe357399018e073a37b566579531b9cc2c294ec8f37c00fbbbe2ba5d0 2013-01-18 14:05:32 ....A 293888 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b34600d56875e39e00ee104dc6bc9ef890259362a8993939c0f53373d569490 2013-01-18 14:05:32 ....A 269312 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b3471c471a08906d7ae90411ef3b4498977c900e470cc8ad3bd31d803485649 2013-01-18 14:06:10 ....A 126976 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b347bdd617d4e01f3e4fd1fc1673858cc8c195fedf31a8c08673054c42868c8 2013-01-18 14:06:20 ....A 320160 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b3570b9a5447bb2f5c19ff9b2b1eec755273965b2df856088458d9c3f910f42 2013-01-18 14:05:32 ....A 107008 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b358246c5b87fe0a273f4f40c21fd26cba781b2a81b68bd50a2bf5503d136db 2013-01-18 14:05:32 ....A 145920 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b36062c712d99fa1fa467cf047f220b206d999663d9746532b49e0e1a1e9bba 2013-01-18 14:06:14 ....A 33057 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b3622007f9241d810a5d5a6c21d32103eafc88a45e433008934fe2e5fae4288 2013-01-18 14:06:12 ....A 108748 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b3657b6cc4c1c7b969d4bf95bd63bea1089be26d389f7c4d9f015083ec2a68f 2013-01-18 14:05:34 ....A 15931 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b37236db9f46724c1844d385a51850468d0081a6b42b3f156ad75f4b1b677bb 2013-01-18 14:06:22 ....A 174929 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b373d7a0bcc5883897d5dd26875a3bad8495e589caa6668ba4663ba76a947c6 2013-01-18 14:05:34 ....A 275784 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b37d88c29c8e3630831d4a1e96b60dcdf24b75725fc8c0b97e97d19017672d0 2013-01-18 14:05:34 ....A 102372 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b38f35e9ca931ce2e8ccffca9011241f0a21c5c49a4b54fa3bc87b13abecb9a 2013-01-18 14:05:34 ....A 922662 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b3aba4ce049aae820afcf6692a491dffc9daa817ed5f5a3a58c519c5f345fc8 2013-01-18 14:06:24 ....A 33569 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b3b6f0c5e27d46c7ef70247c49dc320304bce095991501756113d8ed5443676 2013-01-18 14:05:34 ....A 304360 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b3b84f6058df51f88a107fb29219575fad657c37b60185a9e944e7361fa4985 2013-01-18 14:05:34 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b3bce7953ca9c34a1889286015102a8ada7f7431eceedce4be55df8098bfddd 2013-01-18 14:06:12 ....A 67592 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b3de0f2ab89377cda8950b512fa0ff23fd6a1e61d8de8223bc3c652e9a8d72d 2013-01-18 14:05:36 ....A 779776 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b3e833b7905ccc2fccee987c1382bd182cd02b9b5eea3f007e13ee831f09d32 2013-01-18 14:05:36 ....A 16953 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b3f3ea1f31046420f922e01fc47e9685232c685efee8e565a40a038c024a448 2013-01-18 14:05:36 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b4062ea0197a583a22ed84e671d9e194e0b5c929f9261303811d716806ecf0b 2013-01-18 14:05:36 ....A 378816 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b409fd240120f65cac647c88f152797a1789bf42bf3c05b97f2fbb21dfe9722 2013-01-18 14:05:36 ....A 24480 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b42a735f7944a6e9440431f509fef783a5c538c128ed9026f3a8aed89e83ce0 2013-01-18 14:05:36 ....A 176128 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b4304954824087496741e59a7ff31ee854c687b2d00735f88779d3bba8c68f6 2013-01-18 14:06:12 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b451932cf35927f5c94e2a36b8f9a65e278c957de4b3812c79550431fa2e7ec 2013-01-18 14:05:36 ....A 13192 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b46bd5eb623600da0ec8fae4351ed541a4f0adc15b086f686dd785637a5b36b 2013-01-18 14:05:36 ....A 11776 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b46e5a636676f96cab3a228c5fcd1223ddd8b14cc12668099ad8c8391af83ba 2013-01-18 14:06:10 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b470dda68abc811023d77fa85359ed9d414e2309cc627db1e4a35272b62a4c6 2013-01-18 14:06:12 ....A 188672 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b49a477e440addb92347f2221efc6f132374f19517854cb31f9152f9560821d 2013-01-18 14:05:38 ....A 311808 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b4b2f43dafa41f2c4e89d8ebfddd6f2c8e924d4a6846e75dd2e7711fa5a85f5 2013-01-18 14:06:18 ....A 290304 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b4d5b44d51a69804f6e8a6beea720cab68ceb6531b45d294722e0dbb042126c 2013-01-18 14:05:40 ....A 405504 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b4e875e80953b9ce02203cd92457c857d652fccf75dc456e1f55530670ca75f 2013-01-18 14:06:12 ....A 833536 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b4ecfeefd5261d6551d9911725e10bdcc35a7ecd058a5588a18cb0c4bb197fb 2013-01-18 14:05:40 ....A 175104 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b4f22de09337c7ddc2e7388bceed1314c22e4c8f45766df56a32bda8bba5965 2013-01-18 14:05:40 ....A 122209 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b50077b2b06e74645d9f3c2e7f1e5911a9055666a43fbd1a59ecb835156c3e4 2013-01-18 14:06:20 ....A 268800 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b50790623948b2323964a3472e620c6632463fa4d745b648b692fa72542a714 2013-01-18 14:06:18 ....A 111616 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b510119634b5427e9313f313a52d4bfc00f4a610d71f8228440372ca93ed5ef 2013-01-18 14:05:40 ....A 54713 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b51576016bdd52b43bff1ea47eab18f33322f2a776a1c4b53b512308a18ba07 2013-01-18 14:05:40 ....A 10516 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b51f3b1e6dfd84d5acf2c876b013d32a217ccc863c55aa6151573de8374b50e 2013-01-18 14:05:42 ....A 1111040 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b54081f15304b75a36cde27427319bdfa8300c81bce849bdff838ac1e629389 2013-01-18 14:05:42 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b544c3d2fdfff7b956435745ecfb88823229d26f1023f2fdecfaab8d423f0f8 2013-01-18 14:05:42 ....A 927744 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b562ec57b224d3740b7d2c884fcb02a819a0260d016b34ec56335474193932b 2013-01-18 14:05:42 ....A 419078 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b5733716406ced6503a71c08805076e581549cc029e5507ab52daf80276993b 2013-01-18 14:06:08 ....A 233472 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b57380c384dd7dca2282f61d90bb55dd5fc8e6cda5479aea951f8943cd1d099 2013-01-18 14:05:42 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b587147235fb84dab7af84326640bf09cb68ce1ad3386168c3e9ea4b575339f 2013-01-18 14:06:14 ....A 50450 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b5c8a2a38a84669e0f838d79a86b73dde8367b480e6fb6965992700a58596b9 2013-01-18 14:06:24 ....A 54060 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b5d054742c5b870b53f85e9a90b9bbfa2b97528a43d8f9d14cbea9643dca0c9 2013-01-18 14:05:44 ....A 1619456 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b5d3e320db64c527d02a03fdf162d87b41ca38f6c5982d57e64b5621fe9e7fe 2013-01-18 14:06:12 ....A 1085440 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b5d8fd010bdb04ef427f2c5603b9efa48ac9be98f6adbcc340408c8a6e4099d 2013-01-18 14:05:44 ....A 56320 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b5e18f1d9599733c5d117cce25789a252b24985d61f4875190ea0e2d727cc2b 2013-01-18 14:06:20 ....A 233984 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b60192a932eb455980a5a2146f75c4d01273181fd65f92fac9f6630d3d14db4 2013-01-18 14:05:46 ....A 20480 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b606ff6fd817ed7e91e578a142df07a77f6258915b9ac50fb4bf28db903a8bc 2013-01-18 14:05:46 ....A 181760 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b60ac32d1667faf6b325ce74b1c8dbdfc94c9303d4c9d69ecc60142a62ff4fc 2013-01-18 14:05:46 ....A 286720 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b60b19727912224624c6386def2923fbfd166b818d106cfff02bea9024802f0 2013-01-18 14:06:16 ....A 299526 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b6294943992064111b17b8a8190dc4f926a5630f0ac8c90444d9b18f9a71d7c 2013-01-18 14:05:46 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b634dc70d10cb5bc47651237ad89672ca929e15d31e5c0707ddd8b4513e4dbe 2013-01-18 14:05:46 ....A 397950 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b6429a7f768906ec99053044be6a383d02fc10c53e8cc2b966952f2c4087488 2013-01-18 14:05:46 ....A 345600 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b6561b6eabb6d11f62037b9b9fe7d72f1e6fb062feee37507fd978a237a6cc8 2013-01-18 14:05:46 ....A 87094 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b660f170035f3a12b8d1b81ac17504b39cd0e4efca2f0b1e7760d481cae67f6 2013-01-18 14:06:24 ....A 464896 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b68085c05da6497a9e7625434cc26705d81ca23f6fda95bcc4cdb1ecaa2d66b 2013-01-18 14:05:48 ....A 61440 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b6809ca2155caaee78ef3922557f6f73e357590bb64ab880b4ee3c49b345279 2013-01-18 14:05:48 ....A 94208 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b68190b304d786115d79c0af81da1ef799abdf233845ba6166c3e4a95b3a958 2013-01-18 14:05:48 ....A 3064320 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b68ef77d878ef9f8d7e0b8fd1e86f281cac57f203c88d0358c3789ea07fdcd4 2013-01-18 14:05:50 ....A 95232 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b6ad6911050ba4e4a9ef143a274d502dfe7d8960f13ff21d7a408fa885b973c 2013-01-18 14:05:50 ....A 148480 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b6b1b9eb97ed3e725f5b7d0d6e259fbea9ddb94ca1657c3a277f91b71d3bfdc 2013-01-18 14:06:20 ....A 217600 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b6d4e384159c4a868a02f751e4186d287fcff827dcea05b62b38da935959672 2013-01-18 14:06:12 ....A 358912 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b6db983a0d6a243022d4178b721b9f20340140d6adc3029b47d8561b9ae89fe 2013-01-18 14:06:18 ....A 80200 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b6e1b4448d2ca4d563ca2cace57aadc6b2727e0a5275c6567449eb5a272dbe2 2013-01-18 14:05:50 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b6e79b8a6233ca3bcae0df875fe497161c09bb8c73a6b661c10c14d94fd4980 2013-01-18 14:05:50 ....A 55165 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b6ed986570f67b16434c0cc88be8849ca88005908385c062a5ec79cdd214279 2013-01-18 14:05:50 ....A 492338 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b6ef83f4c72d34fcfde61e50c895ef3c5918165c8bf7fdd31befc98c90233b2 2013-01-18 14:06:16 ....A 21425805 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b6ef8f1831b337acbd7590bdf25b6c1f54014b38e5e87958ea875e55cc9f06f 2013-01-18 14:05:50 ....A 326202 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b6f0fd1276416d9c656c7f80209ea46eb69ce1be0169820a5f53c6554bfc1f5 2013-01-18 14:05:52 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b70025ce022f1997e9ea7dba6c575c25b6d407196ee890f45349e6fdf327230 2013-01-18 14:05:52 ....A 36320 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b700a57b72d855b391f1d36dac023d5c0b83aae0ffdf13919f52c741d875426 2013-01-18 14:05:52 ....A 81408 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b700c73abf066129dde782143e011f1e97ad83945ed62d70e2b2a771d1723de 2013-01-18 14:05:52 ....A 2298272 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b701a16290368de27a98cc8f4989eefba56851d01c820e13855136ebdfac915 2013-01-18 14:05:52 ....A 14336 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b71821bb21fcb61c5b1b77fa4fa678fc580fcf165f84a47cb27bed223045d5c 2013-01-18 14:05:52 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b7237b63d421976f48731060c31f83dd32ef3d116da62ff790c8682767de5bd 2013-01-18 14:05:52 ....A 838144 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b7289c4c96427069c29eb8f5f10d212b65d06e6c5cdb822933f853c1f53d452 2013-01-18 14:05:52 ....A 385536 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b73168758327a93d8919a0764625bbc656a2f085714ac5f21d8d569a289dce2 2013-01-18 14:05:52 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b7333bf5429fe463109bf1c1e3072fb5bcbad21cfd94506627feb7537a677db 2013-01-18 14:05:54 ....A 255488 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b7446d889727d1bc17703356606b5d37664760c11fe03b81b19bf60e69914d3 2013-01-18 14:05:54 ....A 107008 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b74e98a80503bc343653fc879e2d643daefb6bc531fd371cee089ec73b0907b 2013-01-18 14:06:24 ....A 92160 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b750a570bbc8caef5aa57c2f26b6d75847b645c55d8be4c5c9c894108a965cd 2013-01-18 14:05:54 ....A 386560 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b780011b41652c5287296aa666095987c3380be161ec83cdd6553da52d5ff10 2013-01-18 14:05:54 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b783bb267b6d93cfeacc773b9b528599e3fc0f69507cb028f234c5bcb5ebe70 2013-01-18 14:05:54 ....A 55296 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b78b5ff6c42e5b9b01d55db79f29008046677c5458e249e733a97d07710f6ea 2013-01-18 14:05:54 ....A 57856 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b7a282cb4e9a0d1c9697341d2a69a9eb3b07af3e12379766deec5f16bb3fd1d 2013-01-18 14:05:54 ....A 304635 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b7a86860d30441e4fa8e2277240852854b1dbb048cfcc4ca6d06a3131a4c476 2013-01-18 14:05:56 ....A 36129 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b7b21538094b95c0e36ff132aedff768f2564f8a9395c8dcbaf83d658e7587e 2013-01-18 14:06:20 ....A 61440 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b7c1f915fc555405f48997ac28a7807631b8d174ce02de3fd17113338214864 2013-01-18 14:05:56 ....A 53660 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b7d02db5d7d437e2c4a16e5a4f768b32b6979d1c5f710ddcff50a4353fd3db0 2013-01-18 14:05:56 ....A 331776 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b7d23a9bab5b34615483dae8f4c32951ef7b6d4fb8619ab6445e596c9a4dab1 2013-01-18 14:05:56 ....A 122877 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b7d7c146352732a0500ca81f6a1bae8fb8ee5e085a0ccbe35af7beabe371cbf 2013-01-18 14:06:08 ....A 55629 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b7ffc70b9a0a789130bf2e555d138ba3be1299db8625be3944f31394da686e1 2013-01-18 14:05:56 ....A 356352 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b818e9d653700dde40758c9039536c61ad92419cce5d86a2daa788965cb32dd 2013-01-18 14:05:56 ....A 125952 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b81a04c5203e817c5acf8a653b6b89e58b2f334e2c6ae2a3fe2a5b412339b3e 2013-01-18 14:05:58 ....A 436224 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b82aca1309f78ce01198d3999253accdcf5ee8aa1f601fde4171048890905e7 2013-01-18 14:05:58 ....A 207649 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b842bb96f7211a8af709f189b71278f398652ec9126c831b4acea8f1dca2731 2013-01-18 14:05:58 ....A 29696 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b84b459196d13444f2fb9c85eddc256a7f58632dc30f53fcdf27a98db7cc183 2013-01-18 14:06:10 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b84c49b5e4bd77b22837162dd5e53731430910b567cf32785439ba64d7ea4ce 2013-01-18 14:05:58 ....A 276480 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b866261b183e817101afa7b137bc6e2550adbf5e8cd29d2020529aa784e1730 2013-01-18 14:06:16 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b870e2c54dd0f899ce93e868bc3e86be2b30053eef2540ae0214c2c964f9a8b 2013-01-18 14:05:58 ....A 240128 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b87cffe002263a405cfc0ea70358785c9d0d02d00ed573209ec24043b6739d0 2013-01-18 14:05:58 ....A 36129 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b8856f04e38ae31aef08d66329e0962aaabe29f485946051452d185e0e3c9c2 2013-01-18 14:06:00 ....A 37888 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b88a9aa57fc5a93a40df0d1430609a90db84d3f8d1fda26082dd8ddc6e7ffc5 2013-01-18 15:39:52 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b896aeabf83531590659c0a3cec4d3fcf1d4e2fa97cea823407924d914a2f17 2013-01-18 14:06:00 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b8ae2bca6a08d7312a2a5ed4db461ba81c19eccf164df5cbdbc34cf705f80a2 2013-01-18 14:06:06 ....A 165376 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b8bda362f2fcef078fe54f537d65c8b0dd1e626a791e0b0e361c9f5587adf76 2013-01-18 14:06:00 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b8d93e3da9126667f921658db6dc19861cd31a10e55067936ec2294111f3df4 2013-01-18 14:06:00 ....A 430990 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b8da2c3b17b3ddbfb0c359efcebc2648a649c60e69dabc37ae7580fb66360e6 2013-01-18 14:06:00 ....A 3352640 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b8e252886f22afb8ae3959bb0a685f8a9fe6e9fcc30e3501c66e2926d2cc244 2013-01-18 14:06:16 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b9013cf3057d9b7c14cc30cf6261c496e5d1cdab75866b89ee887089e0ea55d 2013-01-18 14:06:02 ....A 192512 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b903bb0a34c6e454db621df579fad0583955d619708612730f4b1d20450caf2 2013-01-18 14:06:02 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b90610b7c81211e4939f848ed85f61fc639d3f53f8fb746199e18f434e33d1c 2013-01-18 14:06:02 ....A 79872 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b92ae97d8783563a9813420812ae2648477fd8ac1fc579df308e45e7da2b46a 2013-01-18 14:06:02 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b93a57564c7fa9550716a985ec70b8d18e16e44666a320787a1b25565342e4f 2013-01-18 14:06:02 ....A 67466 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b94c84ca1c172295f24645ae65773db39f082169102ebeb824412488875caba 2013-01-18 14:06:04 ....A 125952 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b97c0ef354f818601f9cbd7ac355ebde8458627ef7cc5a31b5524430aee8694 2013-01-18 14:06:04 ....A 176182 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b9997d75eea995f4b22a3948f3dd854aa195824fbdabf710b7ca5300dc478db 2013-01-18 14:06:20 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b9b8ea6d89507bc445c9089e75ba66c24e401595dd9d65ce4025b981a04fbf4 2013-01-18 14:06:10 ....A 172032 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b9d5aba5c255084a2de8a578ad8afbb4de14a5ddaa6ca930b89b6dc889ee6cf 2013-01-18 14:06:06 ....A 182580 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b9d989c02cdbb6e7b23eb8aa838129e1365400cdea596ffff52073b4826fd21 2013-01-18 14:06:06 ....A 192512 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b9db31b85c8353f019f03855b597fc1bdedb9238364a6e50aabb006fed50f97 2013-01-18 14:06:06 ....A 152940 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b9e0886eda2e6e0cc91aaf2bc2c892fada5f11ac5f11aeaee5c8da481996eaf 2013-01-18 14:06:06 ....A 147456 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b9e16981dd5b21ef35afb73b0f90e2af905b6fa7d0043f50741a7b25a38e15e 2013-01-18 14:06:06 ....A 323584 Virusshare.00030/HEUR-Trojan.Win32.Generic-3b9fe07fedd2d1df9a03cd38facb058cd663e0d5bfbc7ba929504b0246642972 2013-01-18 14:07:04 ....A 48640 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ba06e8464902002264ef7388e262e32247cbcbe4e245c971bebff383ad876ce 2013-01-18 14:07:06 ....A 935424 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ba2cf616c577713c50e0905514611e816f867b658150784f9eca56c81adcbee 2013-01-18 14:07:06 ....A 237056 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ba40794237e2881b27ec1aa81ce81de96c3ec5397fcfe2ddab6a08cd13f63a0 2013-01-18 14:07:06 ....A 1242913 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ba4231f0cd1fceb5e90de1828f77cb582001c8b49e94627614ab31cf818a652 2013-01-18 14:07:08 ....A 8192 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ba67d8889957eebcd708f47cb421256c7bdcecb547d00673e84a2027785b7c4 2013-01-18 14:07:08 ....A 164864 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ba7b32ba52ae6bee1a3cf0f1dc941d4257b4ace9a27b9480a4f7588b567ad2b 2013-01-18 14:07:08 ....A 1665970 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ba80b0debf57f3932b31deb103e5e3738baf700a12cfdf25d85f45c776069e4 2013-01-18 14:07:58 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ba8b015d800b12233a0951aa7539b81ab46883196320899cc9c378faee54391 2013-01-18 14:07:08 ....A 69632 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ba8eace7fc7bfc6310e5780b9eaeda12c5f78d410fdc98a761e5bf9653a4eca 2013-01-18 14:07:54 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ba98b73acac195d1ed05b7ee08b0313669b9bafc9d14cdd5641b9eb9e8de708 2013-01-18 14:07:58 ....A 20480 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bab1830ad606cccb29575f11134f156858cd6c380d9a718608b23fa6abab46a 2013-01-18 14:08:00 ....A 151808 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bab9701841502510731e1fede01448fed90c685859dc933f226c751f17375f2 2013-01-18 14:08:00 ....A 40960 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bad54fdfba8ba0e7f31cfb36a0606d2ca6bcc6615504804220e64b444f4540a 2013-01-18 14:07:10 ....A 593920 Virusshare.00030/HEUR-Trojan.Win32.Generic-3badbd5ed36735b2fcd2fa192c55b165bf03f0c264a46a7bb5ae4341624055f9 2013-01-18 14:07:10 ....A 286720 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bae25cbbdf3a41b049f11afb6b4c9cb2007e600067ba489c1b41260d4c64ff7 2013-01-18 14:07:48 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bae376dd866939aa7ac6e86af35d81d17d556260dfa3f2e5f89d7fbcf2ceece 2013-01-18 14:07:10 ....A 37888 Virusshare.00030/HEUR-Trojan.Win32.Generic-3baeaeaaede5e1462c95b7de7ace069325e6dcd8088170e5fe7e1b999490ea3a 2013-01-18 14:07:12 ....A 99840 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bb47c520d61dc5648a32a9ea576bf3080f12f3973368c8f164857315c7304da 2013-01-18 14:07:56 ....A 516096 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bb4b25a5c09228b302fb11b472d2aa5bc5c6bb6d1bd93bfc81f7bbf75dce1d1 2013-01-18 14:07:12 ....A 101344 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bb512a03882296d2509801a4155d3e224449fedca72f5413395e1e24fe0a5c0 2013-01-18 14:07:12 ....A 814088 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bb626dc0e3349d2e0d0f8739956b4b3410419c5519167c824a3a08718c2fe99 2013-01-18 14:08:02 ....A 464896 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bb72e81cc5e4da32e4e81976f4d959ff4e306c9cfdf9797649d3d5921bebe77 2013-01-18 14:07:14 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bb8e55159616ccfc76b03ffc519e5a3548ab6d7059963a22fd1370ce80b5b78 2013-01-18 14:07:16 ....A 481272 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bbb354a9224fbb4b344c738bbf0b33779e3c3afebe2be962ec717c3af735ab9 2013-01-18 14:07:50 ....A 28608 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bbc3c46b6c10f0105fe3825cf1ad021ac99b3242e972a0a8223ff59c6a5dbe9 2013-01-18 14:07:50 ....A 387072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bbc7b8bff55452bfd88cab9f927e3d717aff7d5ae1cae9505387eef07709a95 2013-01-18 14:07:16 ....A 254976 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bbd0714d8cf0c79195f2590e0d3321e7b5da8483de660ded8f1fe544aa083ea 2013-01-18 14:07:52 ....A 266240 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bc0bec047ebd068e79b281ed82551a86bd71532c1af2242cbc991d3506275da 2013-01-18 14:07:18 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bc15fcbe2f82ea3098108c54ca9a3cf9d650837f78fa7267e642d6bd4cc0edb 2013-01-18 14:07:18 ....A 22016 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bc27893f777fa5587fb9988fd0b8c6ebf56879a6d8774f2490ce5ca0a276b6a 2013-01-18 14:07:18 ....A 126319 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bc3c55648f8cae618374d767feecc1973b38483ce73fbc2c31ceac8b20c04fe 2013-01-18 14:07:20 ....A 164352 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bc3fd69575d63ea3b362bc13fc45d0873de72961c3be9357cc24b78228da271 2013-01-18 14:07:20 ....A 66412 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bc418081cf976fe8baed8b3e819bf5a52fa16b6ff422be9630c3749c8b26b48 2013-01-18 14:07:20 ....A 36129 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bc6cfadefe2ce80f63f303abb60298da48ae773be2f843b7eb288bf750328a9 2013-01-18 14:08:02 ....A 196608 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bc72ee1e6afa49a6d2d6edfbee34ac5c2ce047dc4031caa7b1a1fa1bff9058f 2013-01-18 14:07:50 ....A 181248 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bc77c6c45cf6098be5a6ad3ec124b02ab32159cd9b394d16ae9c07c36b94ac1 2013-01-18 14:07:20 ....A 289281 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bc90d1e6fc1755ce0fb9a74b02c0557ec460a80895ee844e2109fe3acaba36e 2013-01-18 14:07:46 ....A 161280 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bc9f99efe7df73069fb20e690bce7c0533fe792f9ec522da7f838f5d3bbebcc 2013-01-18 14:07:56 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bca1bf1912e82e82b32193ee86f7a11284e085d3a6bf1718854218f71d5e6d5 2013-01-18 14:08:02 ....A 263680 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bcaa49299ec0820397f12437313912f7b822fb89f624c0bf37f7666f270934a 2013-01-18 14:07:22 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bcce23e5eca25c727d4eecb298284c1c0140f1899267b3f37474763d6262f23 2013-01-18 14:08:00 ....A 23040 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bcd5474b92e5b43d6210678c109970c4fbee51880e094723dcbc9e32f68bd60 2013-01-18 14:07:22 ....A 36129 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bcd7bc30b29b8a29946bd5bf61d8322c275f6b65e05e1ffdae6c2641cd7dc04 2013-01-18 14:08:00 ....A 52524 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bcdfd0da857b50d071051b0d4fa9b1e86caad7bfb15c02dd380595d002a4d66 2013-01-18 14:07:22 ....A 49664 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bcebf65f3c56c62eea5ec5abe18de858335997787027e2aef5c0da986d5d380 2013-01-18 14:07:48 ....A 26112 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bcfb7d96590d01274139568fb7e1e44f8ecf7b935a235372f0bce97e5d71eb1 2013-01-18 14:07:46 ....A 108544 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bd03005bf64aa5f08b9ced182a193f5a9a36493d40c387b102bb17f3b615465 2013-01-18 14:07:22 ....A 176081 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bd0475ded0c1810abcb225bcbeb1a7596cb8fc97f42a7d3853047fe74363839 2013-01-18 14:07:22 ....A 250215 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bd18940daa90b7b0791d3524d99ce50468b14da40122641c11710cdcaa7c9da 2013-01-18 14:07:24 ....A 95232 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bd4c620298e23e7c4bbb27ebf08ce4333bd865baa41be84038fc804e408be65 2013-01-18 16:12:38 ....A 727040 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bd5bef58d0ad0afdda9c941bcecc6ea4d8692f5727a31fffd0838106d79c111 2013-01-18 14:07:26 ....A 164285 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bd7047f21202dccdb682ea7e3808a09cb66a92607db186faf5c5d41a0bc7b94 2013-01-18 14:07:26 ....A 146944 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bd792d4e674ce2be21508e2ec0686c6b722fcc6492c3288953b7a9191ce89d2 2013-01-18 14:07:26 ....A 2163201 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bdb1720d3ab3cd417f71b53e5530f55b4fa78540dfeeca20029b503231b5d01 2013-01-18 14:07:28 ....A 200704 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bdb1cca0026ed4289645c067bbd0d7af0ff4f752bcd2a3efad8ead9343303df 2013-01-18 14:07:28 ....A 120320 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bdb7f9bbe7bddc5138c54e92f9ff8da83ff026f19436f854bc19b3ba6a61720 2013-01-18 14:07:28 ....A 433152 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bdb874e31636dc639b7586223b605568dca71b67d4a1a5b874c65494dab701f 2013-01-18 14:07:28 ....A 278528 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bdba979ab5dd301d7b6358dbd9ffd5623c39b879fa09255942d275adfaf48ef 2013-01-18 14:07:28 ....A 131328 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bdc2afbec6cfe497c275690117b91172ca3cc918c6bd2faffbe736f2a1d73cd 2013-01-18 14:07:46 ....A 280064 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bdd47420bfd29354f4b3dd869b0e3626a2543d86319b9158cf9c9b023eceae8 2013-01-18 14:07:52 ....A 430080 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bdded28e897a0290ca100a80fbcac0b3813c8db980e7bed6025499962215301 2013-01-18 14:08:00 ....A 49592 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bde86d133c871f64dac77af27d1ef7db58063924dc2a719328a66ffc0f1da95 2013-01-18 14:08:00 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bdedceef0569bc17c8108bac2c464727c872225e658fee84cfb87e4703fc3cc 2013-01-18 14:07:30 ....A 72704 Virusshare.00030/HEUR-Trojan.Win32.Generic-3be114a74f82deeef291beb258d37f2694f5ff3adc4829c4d6618d0b56138c4b 2013-01-18 14:07:30 ....A 73216 Virusshare.00030/HEUR-Trojan.Win32.Generic-3be1ca036d5fbbfbccfb59453bb376b9195c31e3ecd75d2b995bc5b1e2070755 2013-01-18 14:07:30 ....A 113152 Virusshare.00030/HEUR-Trojan.Win32.Generic-3be29f977f8d2e5a4713e5000b3c22b880b88526642de3b1756c855efc9ccf36 2013-01-18 14:08:02 ....A 274432 Virusshare.00030/HEUR-Trojan.Win32.Generic-3be3d8428b15b85146baa64b7cef8bbb323fa34d72993ced097e5539889c629a 2013-01-18 14:07:32 ....A 484357 Virusshare.00030/HEUR-Trojan.Win32.Generic-3be400a4d50dff371c9b0d244b6b8b732c0c0d3b928ed24d79c51579ea6d48c3 2013-01-18 14:07:32 ....A 18432 Virusshare.00030/HEUR-Trojan.Win32.Generic-3be73e0777ac48c31ab1e6aa3d1a8dc7b83e28e46a563dc20bc62313e1c4b3eb 2013-01-18 14:07:32 ....A 100352 Virusshare.00030/HEUR-Trojan.Win32.Generic-3be7d26d8a699adbc707becdb1ec4b41adda6f63d341d61834fa0b6424a63bd9 2013-01-18 14:07:32 ....A 4518624 Virusshare.00030/HEUR-Trojan.Win32.Generic-3be90525862ec6a0cdc4e849b5186a8e1694328b7f680dc217194c841e1a5356 2013-01-18 14:07:34 ....A 95232 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bebfca980fbb5835c9f425259b0919103b79671a9028bc1c9ff03edb08a42f1 2013-01-18 14:07:52 ....A 144704 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bed7198a2ff511da35aceb67c8e3bd7eb294122bbe2447b0724709e124b477c 2013-01-18 14:07:34 ....A 146944 Virusshare.00030/HEUR-Trojan.Win32.Generic-3beea80f514c2cbf5072a68665f2e48d4cee8f9e02c2126362689e762850abd5 2013-01-18 14:07:34 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-3befa3bc2769d3ecdff2d119a05236f0d9210948e3077d2de316e53c52e54f53 2013-01-18 14:07:36 ....A 20480 Virusshare.00030/HEUR-Trojan.Win32.Generic-3befa7065ddc780d0d9eeab7ddab1799855df1950a0d68c87bdbe37549790ad7 2013-01-18 14:07:36 ....A 98304 Virusshare.00030/HEUR-Trojan.Win32.Generic-3befb8302c16bd6451b09226d8a88e85083a7fc36b6b26e0eeb40607e3bc1a20 2013-01-18 14:08:02 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bf0948303bfb72b919d838f3034f9467bdd7e5a85f8ac9bd6264d2ce2d03fa5 2013-01-18 14:07:36 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bf2d33d0ea14e40b61814c4589aa3001afdd92aeb7a292203bc18801ba41c39 2013-01-18 14:07:36 ....A 99840 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bf33f4c020beece20c02a5a9ba9574d0457cb89adfbbc49fb75c43bb73a3508 2013-01-18 14:07:36 ....A 840192 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bf35310efd324c00d854a95f57e44112f63cf837ae2394a2a1344dda8e4b4dd 2013-01-18 14:07:38 ....A 322560 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bf4dc12183fce1d7b8a68c6773474d71dd614f96c91791141037440ef8d3162 2013-01-18 14:07:54 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bf5088605e963d01943e0de3db3d2472d8fdfe2b2921f4ececbba7e18e240e0 2013-01-18 14:07:38 ....A 128512 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bf508dea107c5bb03876133e26e56ae9e2a00922cc8748445efcdba844a191b 2013-01-18 14:07:38 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bf516099a82cf279b9bc2e72e830fae93090386bad5b7e563b325b877647b9d 2013-01-18 14:07:38 ....A 281088 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bf597428cc6fa95ea6411dc8a742d22101e9f3a3a5bd6ede497bb84ace8de25 2013-01-18 14:09:22 ....A 93184 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bf5fb6c17527cebe761042bd95f0ee0dedf952ff8b2c8f7134220ed7d2f3f39 2013-01-18 14:07:52 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bf83be1190ead68c942373b37ac59e32240c9eed8824e72fd4b4fd7cc94da9b 2013-01-18 14:07:56 ....A 331781 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bf91b1e1476b6ca2e4ee80b304af25b8ae6973ef00e016e90d9b7ba5a00721e 2013-01-18 14:07:40 ....A 46688 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bfc96ec74039114e4db69597dd26abce3bbc1673a6b1080a3b98b3d4112a2b0 2013-01-18 14:07:40 ....A 53760 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bfcabd430d4cf9e6f4c5522310a383391bf4bc155d5c9e3328c9cb056dce675 2013-01-18 14:07:40 ....A 117764 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bfd324fb1c5d1ae6f57c371344046bf3d65031068ba748c420dec7ed63085bb 2013-01-18 15:39:20 ....A 2931409 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bfd57a44cfecd039e52167af041440ae2078bd6a0e981c31169df8be4abf0dc 2013-01-18 14:07:40 ....A 1267712 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bfe3512eb7bdce78ea3f8a898248877f6ada95cf857c5fc7c750844d1a0a30e 2013-01-18 14:07:40 ....A 100000 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bfe77417a181b7a7847123c8744ea95296f5abdae084abc7a20831a877a1c6c 2013-01-18 14:07:40 ....A 57856 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bff37310a86b2b2b5b7ab900ab733a65de55fb05afc4b9e4b1057dd978152e3 2013-01-18 14:07:40 ....A 66081 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bff3decfd54cd4981fea65abbcfcd7c1cbb1123788bfb828c5462e485ab9770 2013-01-18 14:07:40 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bff7332f62d8deec07b0f991c29695d064da58d6f71d3a0ef5830b01deb40cf 2013-01-18 14:07:56 ....A 40960 Virusshare.00030/HEUR-Trojan.Win32.Generic-3bff9d9ff9f3178e9b1ced00f36546ab5502da496ce5f233806bf484c7fe41ba 2013-01-18 14:08:02 ....A 384512 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c02c65c2266fbd932050ce7c2c9a9f12488bda11b5b53862a775687ac2c84d0 2013-01-18 14:07:42 ....A 228864 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c03fb91b3d9ccdeab74f17d3d7dbc1d8d3483a07f6d10eda23b9177012c905a 2013-01-18 14:07:42 ....A 717365 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c099f6f14b86d45461a828a61c3e3f19fa8c8b96c5f6b1198ee47b350299208 2013-01-18 14:07:44 ....A 77312 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c0bfbab54d97cf9269d7cd82718e8fa37151d4cfb965ca1316afeb09ac9cbb0 2013-01-18 14:07:46 ....A 192512 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c0eb36b4645f04ecd1b39589fd9d930deb671ffc5a5807d8f52b6cd31a2136f 2013-01-18 14:09:28 ....A 381440 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c101db8343fcb77973932e2e9bb6f0521fa757d2c0c11479b9c4e85ed4cc435 2013-01-18 14:08:44 ....A 310950 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c10d9d8d3e3755f5b195b6cfbe15d9ee78e4b0784aba60aa988fa389a2e10e8 2013-01-18 14:08:44 ....A 123904 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c11dae149fe4021107a53ff9118f4425563293dd609d908b71b1f840aa9179d 2013-01-18 14:09:26 ....A 188416 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c1356d2a281eb0b695e875ca5312de9b301537a83b136d98f461d1bd549ca51 2013-01-18 14:09:22 ....A 157184 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c14372c0ffa5b0a2517fbc3823686bff72e0d4613f9b3ee1ad4201e5bc089f4 2013-01-18 14:08:44 ....A 15872 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c143bafb3453f91614dc4142ea3e22911c9794ba4411a8cb20c1debb515cd56 2013-01-18 14:08:44 ....A 96256 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c144860dfa5e6398cd92d14fc910a201090159098560e6afa84d6ce43897b9c 2013-01-18 14:09:36 ....A 394752 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c14625611b6122e564c05700b46826d39ae1924397dda799127368e780b9e86 2013-01-18 14:08:44 ....A 314880 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c147f98604c7214842bf1e8984a116fd6d25b5c348510265580749b3d052d5e 2013-01-18 14:08:44 ....A 4154912 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c152925adf8f7579b589a176fc926d9e026801a5030a98bf02819a051d184ae 2013-01-18 14:08:46 ....A 3024112 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c164ba7efead670ea245ac495f98f17c2a2d3e74f0a9b1a02ed4a25a2ab0bb7 2013-01-18 14:08:46 ....A 120832 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c177be7d141c2d1648bbc1a8ec6ed3f5f53723974682a5c80310877a4ffd074 2013-01-18 14:08:46 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c17d5050914e97b4f44f18b03a9bfa46063a4c02b888fafad59a2847a95b476 2013-01-18 14:08:48 ....A 161280 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c17e5ed09b0fd8ff9eadb354c81ff38dd43088d9ba5e8889af52573246c0a29 2013-01-18 14:08:48 ....A 131328 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c1ad2a0be4205cc7ed49f829fb0c16338427de6f5627a2c7ca7454d9a4262d0 2013-01-18 14:08:48 ....A 58892 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c1b6fe55f8c2630a1fb7cd2f9265136aa9381d3209268086e624491fe2a3d03 2013-01-18 15:40:56 ....A 26112 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c1c1b0dd2b9b172504671456909e2e5b8dbe9c668e3aa09ee2864f22d901361 2013-01-18 14:08:50 ....A 263168 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c1c50a3da917d2382fea3f59bca620edf32e6690c46a7fe34dc869cc9a3e5c7 2013-01-18 14:08:50 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c1d7123de9d52aa09ad48ce983f272d8fd213d74c8e2ab7503c935bd517248b 2013-01-18 14:09:32 ....A 192512 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c1e7a39a478ebfebd801862d11777dacb3fbd20a3d8ca0f56c70a01f38b07ef 2013-01-18 14:08:50 ....A 56832 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c1eb25c61ac378eaca811451b05b60ac49d79e9a5bdb86bfd5824433cc12849 2013-01-18 14:09:22 ....A 188672 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c1f14a6a9a137684208bc272e9b3edb7f1db2f76648a2a9141e22ce978d26c2 2013-01-18 14:08:50 ....A 51200 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c222f0d967f1adab6bc53cbc267a2836a0ab5a5e0419641f1c4e3b72c9d620d 2013-01-18 14:08:50 ....A 184542 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c23281667d08a76e9dcfdececaed9fcaff8d68f4eb505baf426c0c0250d0228 2013-01-18 14:09:22 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c2359c731e03bd961d99eeeccdb8176ee15557f929668b83d0bbf68cba37bc2 2013-01-18 14:08:50 ....A 61952 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c248ab0808221a513ab8e80f2d5ffb8f3aada9ccd51502fa52908434da752dc 2013-01-18 14:08:50 ....A 163328 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c25396dc11f01aa6315a133e344f41ffcddf1c635cd379501691eee476c4e2e 2013-01-18 14:08:50 ....A 14336 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c2572e04db2e1ad3be644e9ebc0535003cfdefa2a6692596cf9fbf3252f2a37 2013-01-18 14:08:50 ....A 757248 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c25ce9f109fbc28fbe80f76e354d6ae569c7335c90243dbd6f73f470b35b916 2013-01-18 14:08:52 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c289c92264da65e15d87fb1fee110f2d9cb630b99697c488e625c7a165ff446 2013-01-18 14:08:52 ....A 217088 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c28b47a4d096c8c78d2e3cb70f3ca7ddbb41c19a013a4ec3d8b85062d2cae1f 2013-01-18 14:09:34 ....A 35617 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c2a0607c8cd5905132d117f9df084573eb6d3fec3187a3c6d6cea0c10de1ede 2013-01-18 14:09:32 ....A 268396 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c2d7ea05fe8a6f0db34280b4408f9d0b77b861e2bcedb3cc14e9ddba1b1674c 2013-01-18 14:08:52 ....A 5021504 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c2f64a3290ada2afdc1a779092f321fd308d9825eef118f30ff7dfa36eed302 2013-01-18 14:08:52 ....A 67478 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c2f7eff02eb267bff6476bf34641f79fd126c6f473259b10dc91ba8a3d4e51d 2013-01-18 14:09:26 ....A 436224 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c2f8680ea59cf33373826f98471e71af3cff32f21dc8f9ab28500884525c645 2013-01-18 14:09:34 ....A 29331 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c315c7a72f6f7a24ef355e1918f596cc70bb71d5d499f0cf7459a12708df5de 2013-01-18 14:08:54 ....A 99044 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c327362d44dd569183bd1ea56ecdc2f4466b3b8b2fc0deeeeed7e10f9169406 2013-01-18 14:08:56 ....A 32768 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c34b527decbe50dba886b0d629a149492d49110d3125af6c50af63afc346619 2013-01-18 14:08:56 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c368ea160bcac9ee30887b70aa145ab86c6fbebfb7e291c29bf9c4de82fb0a0 2013-01-18 14:08:58 ....A 2508536 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c3b567246b8b2b6e400ee8bde5f0ee4f97f9f249714f07935391d76ffbf5e0d 2013-01-18 14:08:58 ....A 142909 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c3c15239b5a1397ec12be799be9831f98a84a132fdc1889fe552c628adfdadd 2013-01-18 14:08:58 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c3d58d5938429370eb6ee3c12fac6893bfbcc5f7c1e91f1172e07fedd79ddd0 2013-01-18 14:09:26 ....A 69836 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c3e242359ea9487bee0c6f3913e651ab76f24e04ac6db73a4518469504b4bc5 2013-01-18 14:08:58 ....A 69336 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c3e684e71f0ac29b4394b911ed1aa923c63a05831db01225c92d7dadd10cde0 2013-01-18 14:08:58 ....A 189952 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c3f10daa3b6535ad460e7a40b43363958dc2f4f0316357968445aec9b4dff32 2013-01-18 14:09:00 ....A 109056 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c407fe1f0aeba5f100ef3b0b2ffef592f3f850980162f0e3401fcea52d96e6b 2013-01-18 16:31:54 ....A 45056 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c4216979c6594c61ec2a7013f6562f802a24caca464d810dc7ffe50ce844d06 2013-01-18 14:09:32 ....A 1109504 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c437f88c326f80bfd6352467dbc73729e160d7299175a534cc71169d1b2894b 2013-01-18 14:09:36 ....A 344064 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c43c7564e5abfeb08a3e5d90aedf68634b4529029d6094e4434ede9044bd1c1 2013-01-18 14:09:00 ....A 140288 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c445240df6cc1b022c86b5607c65a37a75db97a473f9ee8248eb8ddd72a3c39 2013-01-18 14:09:00 ....A 401408 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c445243a59bc8b324c77b76e68b8149eee3c3ef5621a9a7da525cfd4a24766c 2013-01-18 14:09:00 ....A 19456 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c447b845948aa7ad4a9de3552ec9437315837d3126fb26d5b39afc41a66480d 2013-01-18 14:09:28 ....A 106496 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c44c11f591ba938f8f516b837d4746f5de486dbcf9bfbfd9ade07dc1a00bf88 2013-01-18 14:09:22 ....A 249344 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c44daa0a4d8342932f669dab1110d1e4bcd5d95436f504e5c5dee82fd3ac4ee 2013-01-18 14:09:22 ....A 71680 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c45a7e2176988caefaecaac6283b17b8fbecbac09c74ebffda0db313df2bb07 2013-01-18 16:41:28 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c45e5d3b6d96df323f143b9f7ea30e08bd0af0971cad276791e749dadad1638 2013-01-18 14:09:02 ....A 123392 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c46820618ebee2a116a588610c482e693ffd313ffd366ec0258d89ba230c5de 2013-01-18 14:09:02 ....A 619493 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c49ea3f762d3fa690cabb1232ac2c36563aa72b210963c8e5eba06a32f699c8 2013-01-18 14:09:04 ....A 339968 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c4a970bcca8c24774c6fbe58217946572fb8674a46ff13ff9f7b80b42703258 2013-01-18 14:09:04 ....A 445952 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c4aa92ba82783e6babf094becab1f5d6c557a7b594f73bc5c771ded03720743 2013-01-18 14:09:04 ....A 139133 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c4aabaedce9c69d15efbde018021a507bed131df25994d4fc38debdce4525f0 2013-01-18 14:09:04 ....A 107022 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c4b464c54ef160aecde6e185fa50769910dca09cf31e7e58c5542adaac0ae65 2013-01-18 14:09:04 ....A 190976 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c4b53f8e21d95571eab6d367c34a8093cac5137aceb1131a6c713e88fba1033 2013-01-18 14:09:04 ....A 135680 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c4b71d6e114f4de2b145b491d99521c3cae60e612d643f959b42b94cecda807 2013-01-18 14:09:04 ....A 730351 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c4be7be87d329f936b4f09588dcd8e2deacf1cb61dd5e43ed0ae61c503944c2 2013-01-18 14:09:32 ....A 200704 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c50627945560afa98d40f97fe9d2ccc7b7842386bf1bc83b8145797482d4b94 2013-01-18 14:09:06 ....A 286720 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c514a69d39e0a6c2a8fae147c12ce48a9534ca6467a8c7c2b93786c8496256b 2013-01-18 14:09:06 ....A 26112 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c5220a76612f287330915256397549aad0f8200823a06e8f3317955f80cdcc3 2013-01-18 14:09:36 ....A 263680 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c541631b7c30562956e62004988eafb9e0ae947a7b8eeb55e32260b4bfa45bb 2013-01-18 14:09:06 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c543b4bdd12fa8b1088d8560dbaf4097b0722d713957a19b267a6aabc1aec5f 2013-01-18 14:09:08 ....A 40960 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c54fe677e18520ab0057293980bc235df0a28abbc8fc12d4fc48b9d04758269 2013-01-18 14:09:32 ....A 268800 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c56ef87079e5e6b1e680832d07b7c72330ef71c43d021c16f475aac8ac64113 2013-01-18 14:09:26 ....A 69652 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c572086ce244f83d74a78b563c90a66d22abd0186b10d5c39f6f306ad31ea27 2013-01-18 16:11:32 ....A 209277 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c5ae1bb2b9e1fa4aeb8db2d3e8ba89888be2a223d96a36c17a653493568efae 2013-01-18 14:09:12 ....A 483328 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c5c31c99968fabeb7d1e8b24fb548781bdf8b71e7715d28ccb726da9b234b52 2013-01-18 14:09:12 ....A 188047 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c5c547e910b2ace16dd50167dfc64040f238f0fb8d12fd0a295547fa2cad057 2013-01-18 14:09:22 ....A 205312 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c5f591de0489f49fb2ebc2b8029e545ff0bbf0b3a42c0d035dbe2facb477f44 2013-01-18 14:09:14 ....A 64524 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c60329c934bbc24699433cc57de4a94370fe25359f6361cede62469d5eeeaa8 2013-01-18 14:09:26 ....A 188672 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c607e21daddc38507786db47f465c50e8de1a29e1e9ed3259d7d2db162e89cc 2013-01-18 14:09:14 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c60b9345358a5aad7131ce930d2e58bf8ae292f0a6487f4a69956a36608ea24 2013-01-18 14:09:36 ....A 266240 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c6131f71c21c045601f91bcbdb92611be11dc7bb07994c782ce3f25c1e84fe7 2013-01-18 14:09:14 ....A 385368 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c62284f6a32da09b303217ae73581664830bae77a4e4f34f8039533e22bfdf6 2013-01-18 14:10:50 ....A 214344 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c637eeec871b3cebf918be66d6bce4f44d67ab33d57d1d5e50ff78a75b7e074 2013-01-18 14:09:28 ....A 137216 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c6490d7c7cf68b7cf132c0940e3f8339f0ab4046a6300fe2145969de04f6871 2013-01-18 14:09:14 ....A 835584 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c64932853ffd522726c64dd45e468ecb7d36d013e86b5efb347538b1cd8186d 2013-01-18 14:10:50 ....A 124928 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c64f5e646560e7609fa93b8c99d6242150c334acff733031a36d32e6b10db58 2013-01-18 14:09:14 ....A 608768 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c650d205c431df4389e6d8d8aa08757f1340ea6381a1827a175ad377e988513 2013-01-18 14:09:32 ....A 887296 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c65915df2db083bb84255f8f7cd0b499df49eed4741c2865f83fffc5478cfe5 2013-01-18 14:09:14 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c660e5003cd07326b160076d617fdd8a96c3e34d2d5ae0659fef4248ddf1eb0 2013-01-18 14:09:14 ....A 249344 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c67b5ce240f77a6628f9ad4b6cf17c9045cd04e4001d371b3006ef039276e62 2013-01-18 14:09:16 ....A 137728 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c67fa215f1bdda3109d332eec4df4a8aee67cbac56b740a1309e9942c5f6bd4 2013-01-18 14:09:24 ....A 267264 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c68af2f0da279b0fe9735ddd855452e85d9304a28a5362c342b963b97b39c50 2013-01-18 15:35:16 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c69189b04b46a01793a27b9deb5675d8ef45a04036fab0d3afaada04427b170 2013-01-18 14:09:32 ....A 273456 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c69a959138c381d6fd77a6aaf2f4edfc04d0fd6d9342a43a3bc7f5e110e6392 2013-01-18 14:09:28 ....A 28224 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c6a17346a35e9f52b96aa4f63e4df71216b75c4eafa7bf0c689fc6297f27699 2013-01-18 14:09:16 ....A 1539550 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c6a5748748003afcd76556fa76569792db2baa385fe42921c7aa24ac6c8bfc0 2013-01-18 14:09:16 ....A 40910 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c6a8aa6ebac18b4205e274f0b5f89152138e93a979bc1a9ca046c398ce4da3c 2013-01-18 14:10:56 ....A 65012 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c6d1df0b506957a87ff0ff9ecf18674e21dd4137de16e0d0851c2969c2f4401 2013-01-18 14:09:16 ....A 162816 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c6d3abdd5384b1c7895399ff80ca4e32f41aacedaead152dd87de856459aed2 2013-01-18 14:09:16 ....A 34330 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c6e54be9365ecf5334cdbf3ffd0712e6dcb88fb39cea414b2206d438ccaa044 2013-01-18 14:09:16 ....A 135361 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c6e7f962464e7e52a753d2e7d008d79fa2da3c8fa007931dc3793bdb915adcd 2013-01-18 14:09:16 ....A 270336 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c6ee3fe228a2c5a93e353de13f661cbd0f13c59073801b3ccdd495a29f3020f 2013-01-18 14:09:16 ....A 106496 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c6fc0ef31cb223dbe6c18e0199cccee1bdce1f1505e1b7c668b537368c3424b 2013-01-18 14:09:36 ....A 249344 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c71995c3c6b42d78b64d0c730d27164a4256555efdb5a9b97ebaa77ee151d3e 2013-01-18 14:09:16 ....A 61440 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c72980fe8899e84de5f8a19aa4f816e505984ad0771252f658c632a84a2856b 2013-01-18 14:09:16 ....A 311976 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c7398045f6150c703f85a4843db67acc8604083137ac37e725af4ebac0ff293 2013-01-18 14:09:16 ....A 50176 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c745a22af334277f14a7653f077ed8f4ca38bb1fca031a65e1b86cb5729a716 2013-01-18 14:09:16 ....A 883200 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c75215954482e1f506fcdcfe390ee6fa33f47a97c9bcda71568ba3278bbf7c8 2013-01-18 14:10:52 ....A 234968 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c772bdca36f667de8b0823aa078b3829590adf417198dd1fd14aff9e6da3668 2013-01-18 14:09:18 ....A 83968 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c791e4182e68f92656194ccb7b5b27308b70174dfa91b7db54121b9c97b0332 2013-01-18 14:09:20 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c7a84db71251d10c6fb513be08ef2bacf8f55e7b3eaa8aceca3405ce81de713 2013-01-18 14:09:26 ....A 499712 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c7b6e6cbc40b3b5cbb136f81a5db00885a8b301a948e9fdaae46d3ecce91f2f 2013-01-18 14:09:20 ....A 54205 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c7bb717dedd667f62d8ac2b06da6e2308cea36ac6dea3cd379fe37f9d4a27c1 2013-01-18 14:09:20 ....A 53760 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c7de4af4c1dcaf9ebe3828df3952cebea79342f4b27340b05ede88b2ca81cea 2013-01-18 14:09:20 ....A 30720 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c7f5d8265c54d9d237a41636c1a8ca216038c5889855d41515398f6079a9126 2013-01-18 14:10:14 ....A 32768 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c801ce7674ee5c048478434bc1791ac875526ff62a5cc60fcef93f2b423bc8f 2013-01-18 14:10:14 ....A 230678 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c807751dbc22f3613bbba0d1e986cf7613f19f01e1d45d25dc007d3da7a9752 2013-01-18 14:10:16 ....A 82944 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c8148d62e85271be771cddefa948fc1510eac5af9e05b063acbb531c26babc9 2013-01-18 14:11:00 ....A 887808 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c814c2db6a9a7f449c13ee42aeeb4f612892e4dcd44b708366f063883910789 2013-01-18 14:10:16 ....A 107008 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c81d270e894ecc8f42134cac60ba9305006231d40e5124ba8ba371b90bab216 2013-01-18 14:10:16 ....A 41002 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c863607169722965935970a0ce00807f42a12970f53d80babe9e97784b8cc01 2013-01-18 14:10:16 ....A 219847 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c87538e9f6e421e86cf4ed210fc1d6c6ac0ce53aad4fd5af405389c30b389fe 2013-01-18 16:43:14 ....A 147712 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c87aee5421a9a2096410c2fb214a7573bdb07cc17a6b12aefad8dd3e44d18e4 2013-01-18 14:10:16 ....A 69120 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c896c0824544c8596b6c091887f127f37f59c18d299a676fc00bb7e69ca5d9c 2013-01-18 14:10:58 ....A 860160 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c8b4c4a9cf0de2980c8ec9db9a04ead7117061973ffe84ce02abe66f43d63d0 2013-01-18 14:10:16 ....A 74752 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c8b65fcca91488909406f4ae416e067701db7c1de26b2825888b356f9c0f69d 2013-01-18 14:10:18 ....A 448699 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c8b8714f407faf62696587b9c3c14ef69450436fd74198b6dd6054db7a7d6ba 2013-01-18 14:10:18 ....A 171008 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c8be34cb0ea46465aee6ef4bc16f37977368dce811fc74ab488318578606b87 2013-01-18 14:11:02 ....A 853328 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c8bf3c22b2a1e1ce3d7d9b9ab36d2c6b3c90e11074319d150384c4177d56183 2013-01-18 14:10:18 ....A 332172 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c8c05776a4e899a9122c0e43f0219fab6666987fe42bde18e6c0880f4194476 2013-01-18 14:10:56 ....A 63488 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c8e170f909f5f8d94c9c1e12e40ea6a542c9d8683d062d5a2f74b2e333c60db 2013-01-18 14:10:56 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c8f837458986e6538b2f2b310571a805f5aee257bb802147db25d878dcb644a 2013-01-18 14:10:18 ....A 61440 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c90da6202eae98108211fc47e09b9f17e6da34137608bb4e0378b911310bb2c 2013-01-18 14:11:00 ....A 91648 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c924ca42e0f99086a160d2db668d9af41c1bc49c6d241cb04706a5c53e7dbd0 2013-01-18 14:11:00 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c9457021cc663b7592a4e40a5e72954532d24e62a62aaa1d4e428411b6fd425 2013-01-18 14:10:20 ....A 565920 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c9472eb33f613350cc24eb8594654318ec2d6876d09bb163d5100b5ee9c1120 2013-01-18 14:10:20 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c94f8f2632ffce050b4ba9d5f378f39e27e9deb48bb67b14aeb140ce4cd2b5f 2013-01-18 14:10:56 ....A 52107 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c95a8571705942d739faa47eeec27decf8d6bb6a7cf44a9f285e331b1f3f5c4 2013-01-18 14:10:20 ....A 208384 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c970e2ef1166c2c688ba885b50188c3075087393e5795177cb3c7e9d4efdb1a 2013-01-18 14:10:20 ....A 1024 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c980a45733e3d67ec3a7aeb1b7b5238d694a6319a820223fcaa3370adcd6a99 2013-01-18 14:10:52 ....A 41472 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c98bb9625bf927fae229a070c07d33a220c8da40e8653bc265485501b3a5a15 2013-01-18 14:10:20 ....A 87040 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c9993baa3ed59b0cc08f3f03a05997e2a8d528e8e0e65aebb5e10f2fbca5fbe 2013-01-18 14:10:20 ....A 99583 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c9be3f76cec0710f3a4f662232a63bd29d6d5b8c2befd132638d8ac9068a5a9 2013-01-18 14:10:56 ....A 252928 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c9c36ccd04d9ba8d05712ad1586082153fc95bc312e4454ec5ace63b5d6208d 2013-01-18 14:10:20 ....A 1107928 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c9c8a7fcfdb3a5a73f3ffa7d0ec8221c6609e21d9c621485fe80ef643d305ae 2013-01-18 14:10:20 ....A 118784 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c9cc39a5457a543c502af3142555fd29fa54f09477f9bf6e05cb2b61b7ad62f 2013-01-18 14:10:22 ....A 77824 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c9df155dbb5c2fde05d9844613cf5b6e2890fd579de717765ef4cc041f58155 2013-01-18 14:10:22 ....A 40448 Virusshare.00030/HEUR-Trojan.Win32.Generic-3c9f166af461ce8433f15d6e51233da74b5840b5566bde9f1a0eec3a41b2c780 2013-01-18 14:10:24 ....A 306176 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ca0a573d393e0d5b67f6d701e79dbabcc5babec091198e3d50324a3f7632d15 2013-01-18 14:10:24 ....A 277504 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ca19c46d5ba216445bfc886c710dc32a4540a9e80e575484c3aa78b229ce8c2 2013-01-18 14:10:24 ....A 95232 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ca26d24a91efe055273d93309d74a817ba28bd1598f5b360833615849501ec8 2013-01-18 14:10:26 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ca3e0f15a3208d69d55cdf6f881ce6c59f7cf2197195c3460719d4cf60af676 2013-01-18 14:10:52 ....A 188672 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ca4f80dbe71f6926d3210bba91efad591aefb2421dfda03344fb67583f2e971 2013-01-18 14:10:26 ....A 41991 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ca5d9a603f071309a829101c371d883b7ca1ffcfb63b6c4abd0fe8ac91a6ffe 2013-01-18 14:10:26 ....A 119300 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ca711ef6167d41d5f438e78f1849db31d70085d4dd89b1d27aecc4273a6ee8a 2013-01-18 14:10:26 ....A 196608 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ca73db075b1346f3fcfa054485b69a2d1d320f75d5e1de1a434b69037f88657 2013-01-18 14:11:00 ....A 833536 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ca7dcea2a4898fe66c990b71efca39e60a991c95665f50f96bae392a7cc5711 2013-01-18 14:10:54 ....A 256512 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ca7ee5b678d5524a285b31c6e8c0280dbc0381f4e280023cc5fe38deafe408d 2013-01-18 14:10:26 ....A 359424 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ca95b59f5460c02e642b0d5ef4265da2e4d7026acaeb5df7d3dc48a39c15e19 2013-01-18 14:10:26 ....A 124416 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ca97db614ee551cc1e986e16732f40e92a30be7560c7dd6db5dd770f17f3891 2013-01-18 14:10:26 ....A 116224 Virusshare.00030/HEUR-Trojan.Win32.Generic-3caa65173647e55a89e19b3d6e67082ac06772bc359fe9b0fea438c70f7b5a00 2013-01-18 14:10:56 ....A 115200 Virusshare.00030/HEUR-Trojan.Win32.Generic-3caa7f62fde4d9e43d9ddc24e20fc4bdc0bd93cff56937196dcf2f393200e05d 2013-01-18 14:10:26 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-3caaf668b681651791130dd1d3488f839a1bf4d62c7c3fb2f98b552f9730e8c2 2013-01-18 14:11:02 ....A 402432 Virusshare.00030/HEUR-Trojan.Win32.Generic-3cab94016c3610b48e18ced4f4408f4706ae921bd79c062bbad606dfcd1d8c3e 2013-01-18 14:10:26 ....A 140800 Virusshare.00030/HEUR-Trojan.Win32.Generic-3cabcbc08f81f6d4bf371cd414c275a882be85761707e2eebe76a592876f0110 2013-01-18 14:10:54 ....A 61524 Virusshare.00030/HEUR-Trojan.Win32.Generic-3cacd791639320525d05ee5cf3feabe9a1b31c06e31b022366f54d48db196ec6 2013-01-18 14:10:50 ....A 132096 Virusshare.00030/HEUR-Trojan.Win32.Generic-3caebb6800ccc745f3b1c3ba5d588191a240721baf77cf6268ee5c82b7a266f0 2013-01-18 14:10:26 ....A 545343 Virusshare.00030/HEUR-Trojan.Win32.Generic-3caf299dcfdf0926450f4bff161913a79fb4adef800f017aaf6ae3e49ca4eab8 2013-01-18 14:10:28 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-3cafb1cde769ce24b878eb5d4a343af05aa90da1f04ed96e18f449ea79cce993 2013-01-18 14:10:58 ....A 318328 Virusshare.00030/HEUR-Trojan.Win32.Generic-3cb11e9728be3765a3d04651668d8b93472985e7386a46c9265f971dcd6006c7 2013-01-18 14:10:28 ....A 80896 Virusshare.00030/HEUR-Trojan.Win32.Generic-3cb25eb4bd1340134146e7c0e668788027b69ad99428feeab534564c3d9d0c53 2013-01-18 14:11:00 ....A 278528 Virusshare.00030/HEUR-Trojan.Win32.Generic-3cb37907a84f35b1e43e3957e5bb609b5ff0698957df223127301ddc8b3715f6 2013-01-18 14:10:50 ....A 334336 Virusshare.00030/HEUR-Trojan.Win32.Generic-3cb3935a702d01f1176331100d4d88a96b039fe6495954daee27ae8cb7faeef0 2013-01-18 14:10:28 ....A 266240 Virusshare.00030/HEUR-Trojan.Win32.Generic-3cb6490d0e9405c7136c331fd4e12120c97e15ebdb1a6aab2f20ecacd6d78b07 2013-01-18 14:10:28 ....A 86016 Virusshare.00030/HEUR-Trojan.Win32.Generic-3cb7a7488d2573be28cdd0a3250463b8472608b133f3fb0cd8384a8e3bb3d766 2013-01-18 14:10:30 ....A 51680 Virusshare.00030/HEUR-Trojan.Win32.Generic-3cbad4990e85209c066cc10861858f9b3e82669f617c48edf9134286150d409a 2013-01-18 14:10:30 ....A 221184 Virusshare.00030/HEUR-Trojan.Win32.Generic-3cbadcd01f88b93e45e9ee2dd95bc7da124c3cd341f4fd7a6bd0a2268508b493 2013-01-18 14:10:56 ....A 103896 Virusshare.00030/HEUR-Trojan.Win32.Generic-3cbb04d99828aed5c8506cfac1169d3e30843aedccab0ba00b2df99acd9f71fd 2013-01-18 14:10:30 ....A 118784 Virusshare.00030/HEUR-Trojan.Win32.Generic-3cbbbbf6dcacae270cce80d0eba5c7808a3a891c3a7e0220bbf24f8c661f4081 2013-01-18 14:11:04 ....A 189952 Virusshare.00030/HEUR-Trojan.Win32.Generic-3cc298b67c39dfcbe9da05e7563bd810379bac262cee6ceb9d60be84deadb937 2013-01-18 14:10:30 ....A 95232 Virusshare.00030/HEUR-Trojan.Win32.Generic-3cc2bd190279aca94cc3f6381ecb9340ada2c2ea43052163cd0989a3bf3b95df 2013-01-18 14:10:30 ....A 67308 Virusshare.00030/HEUR-Trojan.Win32.Generic-3cc37d4b7c873e601a5a0d95d80b1fe3143b68545d58d9acd8796aa754e087a5 2013-01-18 14:10:32 ....A 176167 Virusshare.00030/HEUR-Trojan.Win32.Generic-3cc50738a4699b0cac771f63bfb299c5de06aabe2128df5072e2b843799e7d7d 2013-01-18 14:10:32 ....A 73128 Virusshare.00030/HEUR-Trojan.Win32.Generic-3cc5e826d1a1f5eba6bcefa827657c53711421c5a0ad1730ccc86a0f3f85b7ab 2013-01-18 14:10:32 ....A 14940 Virusshare.00030/HEUR-Trojan.Win32.Generic-3cc66a010eaeab84996ca5ca6b26ece3f4ba617064dea94c66b590b7d6239511 2013-01-18 14:10:56 ....A 94208 Virusshare.00030/HEUR-Trojan.Win32.Generic-3cc6acb55865bad17797b58dc76920b4c62d15da202669f3ec12e757c83daff7 2013-01-18 14:10:32 ....A 140800 Virusshare.00030/HEUR-Trojan.Win32.Generic-3cc6fd70bc282d7129064c67bea2085ed7e1001209bacca16b0404218e81063e 2013-01-18 14:10:32 ....A 240640 Virusshare.00030/HEUR-Trojan.Win32.Generic-3cc72af17798525681a4879254992f58ff95104add0f8ffcd31dc839f7278071 2013-01-18 14:10:32 ....A 46592 Virusshare.00030/HEUR-Trojan.Win32.Generic-3cc84ff4795b5e176fa625403bdbebf1ff84c8adbf58eb0d6d74bf1c16d967a2 2013-01-18 14:10:58 ....A 249344 Virusshare.00030/HEUR-Trojan.Win32.Generic-3cc8d38dbf65e8adb6b5616fdce11dd751c052e0482e383d0f697e08088dfc5f 2013-01-18 14:10:56 ....A 41728 Virusshare.00030/HEUR-Trojan.Win32.Generic-3cca6aa3c70aa2ba029190eac93c57d215755852fb585e9f34dbb05bf422e696 2013-01-18 14:11:00 ....A 37888 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ccc934636dd2397fcafc09560b0dfeed00e649e6c2dd8a8ff084274af4090f8 2013-01-18 14:10:34 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ccfea5e38604107c6b0284807f3b916987d2ef1bfb4e8cd9cea4f8474038c65 2013-01-18 14:10:34 ....A 90624 Virusshare.00030/HEUR-Trojan.Win32.Generic-3cd1284b1e78a15f89806fc843564eacc145fb5de12af4dbce6bbd6ba52702f5 2013-01-18 14:11:02 ....A 79060 Virusshare.00030/HEUR-Trojan.Win32.Generic-3cd1e1d0a3a4d16d1e4308a28e68d5f39d21edac19c746eccd1d75f5fbd4fcfb 2013-01-18 14:10:50 ....A 99840 Virusshare.00030/HEUR-Trojan.Win32.Generic-3cd1ebf6e89824b64e4c4baf1892d6b40739040b0df50e5bfa5aafb0bccfca0b 2013-01-18 14:11:04 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-3cd220a1158509ee79befe7697761bd608a6cec3460bee06a9b20a0114bf12b5 2013-01-18 14:10:58 ....A 36864 Virusshare.00030/HEUR-Trojan.Win32.Generic-3cd44a183216bccc74300d771c34043ada5c04f659a187341f6c4916fe309e5c 2013-01-18 14:10:36 ....A 387945 Virusshare.00030/HEUR-Trojan.Win32.Generic-3cd6005694503df2a85c17c5d9dd57d32cee0cab2b398e25c2347af75138436f 2013-01-18 14:10:56 ....A 94208 Virusshare.00030/HEUR-Trojan.Win32.Generic-3cd8a576fbfcb3d5dfdbead9ac8d7ebd66ff35e21b2db76dae4cc05601c28a50 2013-01-18 14:10:52 ....A 69632 Virusshare.00030/HEUR-Trojan.Win32.Generic-3cd8b7a3061bafb890c00192495d5ff1b580c3107526641fe38fdac89859599e 2013-01-18 14:10:50 ....A 260608 Virusshare.00030/HEUR-Trojan.Win32.Generic-3cd9298c8d2876243b26c24a8bd153b4b4cfe0b0e79ffe6b3ba155c8e1a69418 2013-01-18 14:10:52 ....A 113664 Virusshare.00030/HEUR-Trojan.Win32.Generic-3cdb522e7d279ff477f90fd70809b7eb760fe40c42195d73d11899d3ef5b1e19 2013-01-18 14:10:40 ....A 81920 Virusshare.00030/HEUR-Trojan.Win32.Generic-3cdbbafd529d51b3c660e2d8b2c909d1fcc98127707748de48efb332df32b98a 2013-01-18 14:10:40 ....A 338432 Virusshare.00030/HEUR-Trojan.Win32.Generic-3cdd66fd95032884317ff70e53dc0ca0993d2b65c02d77a12bc7110f59f7655c 2013-01-18 14:10:40 ....A 192000 Virusshare.00030/HEUR-Trojan.Win32.Generic-3cdedf9c3d7326845380520a7603953389a45fda6a4741a67243856db303e1e3 2013-01-18 14:11:02 ....A 589824 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ce0c267e76b3c5a9905d8795e8b07d2b7db05cd38eef40d525ef8b4de19e53e 2013-01-18 14:10:42 ....A 97280 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ce16c115fe0a718a09cd66a3c5ef6e174e43bc3765b1198fe42b6cb0943c7ad 2013-01-18 14:10:42 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ce291d37e38df94594f12c5dac3272be5fa867e1757aff6b872778ec83b3a63 2013-01-18 14:10:42 ....A 143360 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ce36ecad9ee8210804faf131152a6cfcfd240f7b734fb926e57aa72fbb3e363 2013-01-18 14:10:42 ....A 129008 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ce41bc29d32283c2b248385427f1e391d64aca2c752513993387d5f64c77e2b 2013-01-18 14:10:56 ....A 252731 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ce4333566ab27b05a19123260c69af55adc7741a5dff5e5481a18e423110702 2013-01-18 14:10:42 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ce442e8acf78c2b90e0d9e448c41168638420c9165a0ecce8a84bb08902edc8 2013-01-18 14:10:42 ....A 94720 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ce5a444e073ce76e1c2dec3f06a992c4265919c2a64992ad3c63c161e0c96e5 2013-01-18 14:10:56 ....A 168448 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ce661c32e7b65af2d4de8a3d1befd1e3dce44341dc8e0bca3c4287b10a034c5 2013-01-18 14:10:42 ....A 168960 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ce69fa6b3dab5b33d06e958d71aa0f1028ac8082baa2a35fd510940c87410b2 2013-01-18 14:10:42 ....A 49056 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ce7e3d7ba0f7bbaa3bcb5efc763001ded2c76948f81c69f804e8e454683f2f7 2013-01-18 14:10:42 ....A 34593 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ce8452a5c62ea5d1102492aff6dacd7435313fbc62d6e37a41f7a2d267acbd6 2013-01-18 14:10:42 ....A 806400 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ce880e48089ffc38ac59acd5fe9e922d57766d8c2b5151583c0990509cc5a3e 2013-01-18 14:10:44 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ce8ea43a5da84bc7bfcfe58721c66f112b9125723dd03efd69cbeca78806602 2013-01-18 14:10:44 ....A 80376 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ce9cffaa3c9dd542adebc109defb1e9ea75e5bb57940d47a4117a2f107cb426 2013-01-18 14:10:58 ....A 294400 Virusshare.00030/HEUR-Trojan.Win32.Generic-3cea20bd68553ed39473a2cbcfc60b8e8f984d4ccf02621463c78f951b52d6e1 2013-01-18 14:10:44 ....A 78635 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ceaa968f637eef72cf4a14dbcfedc9e7750d5409fafaefeb450bce1f77310f4 2013-01-18 14:10:44 ....A 272384 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ceb6e824df98fb5653f10598034944aed54c9abe5f0bfba26cb8845b2d4fbd6 2013-01-18 14:10:44 ....A 100000 Virusshare.00030/HEUR-Trojan.Win32.Generic-3cebe1aaea8174cda41b926a5f60ab1b42cb7cb840b3c6b610ebb7cb35ed7db7 2013-01-18 14:10:44 ....A 183832 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ced1131d85fd50ad16d013298844a2af3d7477fa4ae7491f685ec2b0b69740e 2013-01-18 14:10:44 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-3cefa5f53f52c93f5be20ac3fc340ef2a9bf5a95fc24b3bdf7c33535e795495e 2013-01-18 14:10:56 ....A 270848 Virusshare.00030/HEUR-Trojan.Win32.Generic-3cf19a0b9e255316181205597cb5c209e37628dd8ee7c038ccc425993a5fd2e1 2013-01-18 14:10:46 ....A 265216 Virusshare.00030/HEUR-Trojan.Win32.Generic-3cf30c6c78cb0a6e1bacce19741e7a363d1a90370a821f2d5a22cfa61f5c8045 2013-01-18 14:10:46 ....A 9541962 Virusshare.00030/HEUR-Trojan.Win32.Generic-3cf30da9ecff882573c944b5cf52b86e00f11e8f1f9ccd9fea78c8130859df0f 2013-01-18 14:10:46 ....A 149142 Virusshare.00030/HEUR-Trojan.Win32.Generic-3cf30e4d801dcbbb442e5cd6679930d82e8f7455f7a02a144279a0872f204728 2013-01-18 14:10:46 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-3cf33a2bdf9deffbccc6b0a8d1765c85a421ca58011ca852918f053eabd803c1 2013-01-18 14:10:46 ....A 30027 Virusshare.00030/HEUR-Trojan.Win32.Generic-3cf4b83a2971bd1dad972c7aecd042e5d7c549eef1476489b8ddb1dc2ddebfdd 2013-01-18 14:10:46 ....A 259584 Virusshare.00030/HEUR-Trojan.Win32.Generic-3cf531d0e235c39f2805a7341793cdac0e4b571e17b038430a7f5534400ba9b7 2013-01-18 15:47:58 ....A 345560 Virusshare.00030/HEUR-Trojan.Win32.Generic-3cf54289f034290708911977621108f80e09f3feee3015e7c2961f91e5af8d2d 2013-01-18 14:10:50 ....A 192381 Virusshare.00030/HEUR-Trojan.Win32.Generic-3cf734337eec69efa298c1ed78273789e8c97fd9341696b89de5e670fd03e95c 2013-01-18 14:10:48 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3cf77676c64330bac6f4be5f8e2d2b0547d1699b649cb0e26459e74faf67a1da 2013-01-18 14:10:48 ....A 280103 Virusshare.00030/HEUR-Trojan.Win32.Generic-3cf7dc951e9529c80fcff73db60d4941e3dd45dd2d5fda7d5526da7470d11590 2013-01-18 14:11:02 ....A 878592 Virusshare.00030/HEUR-Trojan.Win32.Generic-3cf7f1afcfeb096a8145db07e6c3b1722e88ce16bbdf5767fa9240200205a6c7 2013-01-18 14:11:02 ....A 384512 Virusshare.00030/HEUR-Trojan.Win32.Generic-3cf8a5a591766f3ce56fe342a2ea3842f2ab25061ac086d82a3b2472de347a5e 2013-01-18 14:10:48 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-3cfac3ab2478f2bcfe3c89425b7dfcc93fa5580573edf33900a09f1853fe0e25 2013-01-18 14:11:04 ....A 100864 Virusshare.00030/HEUR-Trojan.Win32.Generic-3cfda9952a4c55aa8ff114ed4e791eb3c7f0d88bbcc43ab912ee9127b62bfb4f 2013-01-18 14:12:24 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-3cfff5889e092b42edee7b0b0e339ddea44b4d9c330c996691f45b774453171e 2013-01-18 14:11:06 ....A 72192 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d01d8dd481af363fa61b8bc6d1f176cc862278e5e370e29813e6db707ef9ac9 2013-01-18 14:12:28 ....A 267264 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d020f2688f7d036eb8ccf3d7c3863bb63ebae2649be3d80108accc06b501923 2013-01-18 14:12:26 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d023242b4208f213e9d326db9f87a217282c0c550487731bab082e3a410bfa8 2013-01-18 14:12:30 ....A 118784 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d02a6559d836a00350edc2f16699475987373a5183f8e8c6560e72a3ad41a03 2013-01-18 14:11:06 ....A 1286254 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d04384c7030d48af408b52e7131ad0b429d9f0a4b9616ebc8c8fc85c633ea4b 2013-01-18 14:12:28 ....A 16384 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d060324f026cab81472fe9f098ff21b15c236ff3780aff6117ef751aa156232 2013-01-18 14:11:06 ....A 157184 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d07020eb8981fba3790a4cd319a1d372e273caa7207cc4220a9b4de2ec1e424 2013-01-18 14:12:26 ....A 294400 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d090e9cf844adbeed25bdb0559abc2e28f9d2ff21415ac36b4dd93691f81891 2013-01-18 14:11:10 ....A 2876713 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d09c04d3aa04efeb8c8a3dba62ecc7c37d4bd8a5db3c36aef07d6e5bb0b34c1 2013-01-18 14:11:10 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d0af57156e5b9b7394db915473601a31c91f576e526f72cdd9db17583ab29d2 2013-01-18 14:11:10 ....A 100352 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d0c4bf9981d31c72b1886f65e674c5db54232c361e5709e0ed4c7d35fef210d 2013-01-18 14:11:10 ....A 136192 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d0d426fa55afa13abfa63b66ad6c3f5fcb7e9568ddc9d95c138c4f6f7bf92d9 2013-01-18 14:11:10 ....A 446464 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d0ddb0aedbcc7f6717984261c4da0040af999e375c83f2fa765e3ebbee30ef5 2013-01-18 14:11:10 ....A 384376 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d0e423ee5d17b8c55991474336802cb07bad0b5dd79370d271d11291d357508 2013-01-18 14:12:16 ....A 129536 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d0fc4cf20909738cc914d35d3871d8a8c49691d47ee5d164db39b5c0f3283fc 2013-01-18 16:22:58 ....A 115200 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d10290434ebfef648f31eea83934d4beb360452b715d28a349fafde54fee6cc 2013-01-18 14:11:10 ....A 29184 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d103adeb07aaa375273dd252d47fc049d5aa7bdff3957f0721ba807c1cbd6d1 2013-01-18 16:22:58 ....A 806912 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d10955eb042ff31f119489bc0a1dac95772e750d02b00ea757c6852fc02550b 2013-01-18 16:23:00 ....A 470511 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d1157687c5086deec315c7c60871b711a203c967914272dfad09cfe648a085b 2013-01-18 16:28:16 ....A 131584 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d117b5e78127757231b53208c7227480bcf158b77848f571166f8ecfb6bdcfb 2013-01-18 16:23:00 ....A 192512 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d12320d819f10d5d1b83ee7a6fefc9dbb27189f1f70195e620111d61c057b76 2013-01-18 14:11:12 ....A 464384 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d13ae617c291a88cda8d45157d2b39e43de5e9a7e3909eb88a3611df6e29284 2013-01-18 16:23:02 ....A 104448 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d140e85d2b4164997b811a1a6e761449c38385dd64fbdeaf22f156da5230f31 2013-01-18 16:23:02 ....A 280064 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d14ab71a17b79d8ea7bb7a962e584a557849233e0b9abf213df14fe104051a1 2013-01-18 16:23:02 ....A 151808 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d1560d1d6902dd9306c11a32ead296dc36031464e35abed6755ebae849e08f5 2013-01-18 16:23:02 ....A 26624 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d1567232e4c5161fc3602b947b34ffa96a505447a84885ba4b5a0b4b4cec52b 2013-01-18 14:11:12 ....A 128512 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d17bbd8a0925b4532d1c09df4eb054a730c3531541a80ba1fdb47e90da11864 2013-01-18 16:23:02 ....A 116224 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d17fe5a516eaaf97eee2a00afcc7975d5e2fb731a0e99405fccf7d6f79769e2 2013-01-18 16:26:12 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d193a164e0bff2ce13516068c617111fb6eead352c5edc2204c0f97c593af05 2013-01-18 16:29:34 ....A 2306110 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d19dc766ad5cc419684a1520daec249ad54cdcc047c1312f9f7c979b53a54de 2013-01-18 16:23:02 ....A 114688 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d1a0b5d85f84913debce2fa47f98cca3e00644407a9d7a6b3b2dd857ee04e7b 2013-01-18 14:11:14 ....A 172936 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d1b450f9c4b88c15ba310a11b4ce0df8ec8972eb6afe148e8eea97f58bb2155 2013-01-18 14:12:20 ....A 14528 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d1b6fe1c4fc91aa13895a3c88bc12b6894662d2eaecba117980cf32805a8509 2013-01-18 14:11:14 ....A 26624 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d1c1dcb46429aea267ddafed133dd7b4fc20a0d7c2f286e4405e1f8bb7196c4 2013-01-18 16:23:02 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d1d34c5434a34d31454043ee74cce2c81b017ae3eee466966a1a7e4403ab07a 2013-01-18 16:23:02 ....A 32768 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d1d53613a73fc95927747f2504b1eaf60dfed4e30702826c33cc3a94381b0b3 2013-01-18 14:12:26 ....A 229888 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d1dc0692c84969f495be1c886ba7f4e43933a65f6b8f0ca84717210094536f4 2013-01-18 14:11:14 ....A 1219072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d1e2b414ba052bebd9be305a1867b221b489302f105755129528c07f35e0abc 2013-01-18 14:11:14 ....A 25088 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d1e90e032f0498d10cfb12ea36c800380dda6d950b873c041a0954429c29287 2013-01-18 14:11:14 ....A 115200 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d1ed23ec587db379c7ce1b313a5416740e557e6d2749290402e5f8ff7f3e93e 2013-01-18 14:11:14 ....A 344064 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d1f4e579277fa778752cb160dcf1e1b8609edfdb9df573c1cee5bdd8edf2835 2013-01-18 14:11:14 ....A 240128 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d1fd9f4b358f0c3ae368a7c7af8cb905094b017ef42f865d4c40427088321d4 2013-01-18 14:11:16 ....A 7680 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d20267dd20a7b51ca584e25378e209b2865c1027274a611a732791430812200 2013-01-18 16:32:28 ....A 122016 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d20796798910fb9511967cd89c8ba384aff5758ae59ff5de69cc76f04a2bc96 2013-01-18 16:26:10 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d209e75dc551046d60561bff86251805b77d7d82ec276c1de22b878cc9564ae 2013-01-18 16:23:04 ....A 301056 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d21bbc0d3441b09659327417e46adeed678eb43194e1c075ae32ff49247536e 2013-01-18 14:11:16 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d21bd9b6e8939685eb0f31301448997007ad003f77819e8816089cb7db2b547 2013-01-18 16:23:04 ....A 118552 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d22c40b528bbb0c9cb6747380861ea1b6b78585e136732dcfbfc1fa1d52f034 2013-01-18 14:11:16 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d230b9ace95043fbc9fb3d777cb71289c731de27fe2bcbf4ef4c4fce360307c 2013-01-18 16:29:28 ....A 390656 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d230c9840bcfbf998035b5e51a6fa52dbf3fb39ea100688edf6adf63db7d858 2013-01-18 16:29:36 ....A 295936 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d23397d2eb12c966dcffef18c413c49fe397503bdc5aa150f5780d82f9070ea 2013-01-18 14:12:22 ....A 41824 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d238e644659497679040e8122f9465e24707f87e2e8b645b9674d0419c14466 2013-01-18 16:23:06 ....A 15104 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d239a12a7c4afa6a8054684ebbc4ae9a52d60b5acc27391e15a7f8b71128f74 2013-01-18 14:12:26 ....A 221184 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d23f22db941aefaa0915eedb24747ec4b4dbdca292d5584da0d5f3d896a4f91 2013-01-18 16:23:06 ....A 315392 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d245e1328381f1fb98a98a0792b6471ade95dce1e50f795c11b423ac5aebdfe 2013-01-18 14:11:16 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d26a66095a08deabc97c9117d05b23196747e856b63d079ab91959a9b0a4f61 2013-01-18 14:11:16 ....A 136868 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d286f5bfb0d29de9ba0735ef797cd74e77576c40d1bb2289a9e6c1b0be78a78 2013-01-18 16:23:12 ....A 1971921 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d2a3589b71785249a2e6751d2a0f8119b3e56dff108d3a11d7f5f4c875eceed 2013-01-18 14:11:16 ....A 76288 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d2b090f3535e5c7091fd920bae780ca4680e7b3034989696cae0bc3cdeda4fb 2013-01-18 16:23:12 ....A 51003 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d2b456ae3efaf92cbc722b7403b2e22273979fcbe69ebf0c474b79a61bd909a 2013-01-18 14:11:16 ....A 220107 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d2b46bbbbde5822f5b806d9943d678d1584b2f8e5d194d402b28f29412f682e 2013-01-18 16:23:12 ....A 70592 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d2bcb08baff747bdd3a2d772baa2822d07a696eefbc0fdcdedd6becae36ba5a 2013-01-18 14:11:18 ....A 42495 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d2bf3758ddf19a35caed6f38a51b297bc4417c07e20a4382d6969f69ab49ae2 2013-01-18 16:29:32 ....A 247296 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d2d3b8b0bbe49b38ca1dc1cde594087aa9f7e17ee74be02838b49afb6fc5b95 2013-01-18 16:29:34 ....A 33057 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d2df9be6ce13fc5cbb40716b33a3c403ba354df279ecc36e71e410a73a01d24 2013-01-18 14:12:20 ....A 278528 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d2fca97c4369a29fb514f713645d8221a1deefd16fde459446d28bad740fea0 2013-01-18 14:11:18 ....A 157696 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d3072ae38eea519d9811931a5b97b77a46d7d19d6128cd2d753efa1a4939ef7 2013-01-18 16:24:20 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d3136b78117ac836aaa9db009830471f0f1fcd07272972b53884922ab7c0326 2013-01-18 14:11:20 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d3138477e96c2dff213fcf7863e58c0df7f12c70bdee35caf56582d8ffd14f4 2013-01-18 14:11:20 ....A 13824 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d31cf7c6a02cb936271895e2c207b3a6e3d684780834dd5c868e7f4dc2c9df3 2013-01-18 14:11:20 ....A 41984 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d335a067837c00f23dc7ad354dd2c8fbe8d0417847b91f02d47dc6b67c94a53 2013-01-18 14:11:20 ....A 67351 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d33fd2c45b1eece2f39c6cce5296dc46da8f062ef7c56716ca25012f2660f22 2013-01-18 16:24:44 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d3412345446a3d55b34969183d9ce55f4827301c0f172a208dba6e059e9f988 2013-01-18 16:24:20 ....A 405504 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d354183404ade40891a9021163ae6765d322af3d7f9014022e63bd18e2c1c00 2013-01-18 14:11:20 ....A 199168 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d35d90a4f92fb28eb91af2dc68913fbb2fc3cd1f2985b20d8db1124a3de08e1 2013-01-18 14:11:20 ....A 216576 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d364db26519f1097b17fe2ab772096ce5e7b547db34276cc2d28bc180e8915d 2013-01-18 16:24:20 ....A 1649209 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d36d8aafdd604154176ad18fa0ed113634f151b1179c1f10ace34fdaa17a1f5 2013-01-18 16:24:20 ....A 12288 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d3719ebdfeeba773b54f86f2876a91f03b13827b1e0d02f2b7fee5d0196051d 2013-01-18 16:24:20 ....A 148480 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d372be89411ee5af24b7a55ea25419a07965adde7a21461746c2cf9c9388478 2013-01-18 14:11:20 ....A 200705 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d377b6af6ffdee2408370ae5cd5e16f4bfc646d1f72626ea2f0238049a59f66 2013-01-18 16:24:22 ....A 14848 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d384d54780afdca94799b64532d3d8891fc82ee7e5879090b8a4e1aa7195483 2013-01-18 14:12:20 ....A 260096 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d3b1197c644a900cf28d131398c8f98648c0edfda908e8f7b61bffa86bd60aa 2013-01-18 14:11:22 ....A 191849 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d3c56ef96404d37f91908cc13ab62f580da6dd29949f1f07eef864756d01038 2013-01-18 16:24:24 ....A 72751 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d3cd48ec0118deae58b2fe3a69a2aabc5e97de176633cdd7423c9007c0acd6a 2013-01-18 14:12:20 ....A 144273 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d3cfcd78a638e16b22a65a8b1bfc0d10f09e662b0b25175b07882c34ab0e3ce 2013-01-18 16:24:24 ....A 327680 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d3d24b164e81d4189319449720badd04cdffe6f8eea19e54bc0e6eb72aa3596 2013-01-18 16:24:24 ....A 137728 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d3f21287396763cfdff0ffbeaaf78eeaf4f88f23de036934d208368642ba849 2013-01-18 16:24:24 ....A 296448 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d3f4df8e1be4737ae61eae92afd0bb89ec5f2638a08fe7596184f3eb2881f4d 2013-01-18 16:25:30 ....A 196608 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d4018cfb5a0e3a53cc765279cfeae8238fb3c2ff7d2a629f98b823a7d097653 2013-01-18 14:11:24 ....A 69632 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d402c0eb75938cf396760c1b01f9d6dec49216f5772e7387d3eab3596fca33d 2013-01-18 16:30:34 ....A 18432 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d40fb7d8e8006878777337ec07c65b378e944eb427c850d62053dcd1e4faadc 2013-01-18 14:11:26 ....A 372736 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d41685ecf0900026dc8bf152525b66f064588e6154cad277230b3a9110a168d 2013-01-18 16:26:24 ....A 361472 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d41c49632bb7df0ef801cb0125da1d9f1e6d2ccc1bc23c8f389600c2e0d280b 2013-01-18 14:12:28 ....A 168960 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d41dcad86bf5d55492cc700bdabf57a275319a442f33433bbe81fb3161cf50f 2013-01-18 16:30:38 ....A 174080 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d42a57abe274d898943e819184471a2f6ddffb719b3c28ff92bb2052ec37d25 2013-01-18 14:12:20 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d434292c97e8d6195380aa424cd92a7c5a5d5db883459eb419464bc5094b001 2013-01-18 14:11:26 ....A 42496 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d434f556765553c1881f199479f323672da54dd526590ef0b4bf9d71360c261 2013-01-18 14:11:26 ....A 148480 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d453bc274d7c813704b65da7455efa38b395a08c01e318514fd56e359dd5aab 2013-01-18 14:11:26 ....A 16384 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d471db21fcb1bdce7d74085475cf3c13a012ec99700b916d91f41d4ce8bd726 2013-01-18 14:11:26 ....A 262144 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d477bc453043a089c6b279f60381be7e1343649062fc75cad36728d430ec166 2013-01-18 14:11:26 ....A 298496 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d481143ff7ea7f54bdec0e2617350763ebb4acb42a0b6339b12a3229489418e 2013-01-18 14:12:24 ....A 41248 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d48497ebe43cc1ff47aac7b0c4594e9850d3781556411f34899b2ad7e0699d2 2013-01-18 14:11:26 ....A 262656 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d484be77e6006a8c7130a59b93fbe4f18ea0374ed2139681cc9055b54f798c4 2013-01-18 16:25:36 ....A 57344 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d4972209b77e4d2578c924f5a60920723660a36ec85954b03fa630ebcdfddac 2013-01-18 14:12:20 ....A 266240 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d4a495a847237477d95cfaef22fab335f54a1e88c948cd288be68eafb0b5a63 2013-01-18 16:25:38 ....A 184832 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d4b2d7fdc3536911c8e68627b920a12a70bff041060c7d884878a5db5ae7151 2013-01-18 14:12:22 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d4f2a9c309eae2aae30506ce28b6d03d752eac447dfffe04c4fab296bc24e53 2013-01-18 16:25:38 ....A 745472 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d4fd8fa6353db9daf31bc12d047fa837e128e4c1187bf95490bc18212e98652 2013-01-18 16:25:38 ....A 2571536 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d5229e9d0b233206383b9e4609c224338a71ad368b38ffab1532bac959f0c34 2013-01-18 14:12:16 ....A 134656 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d53c2002d42de0b1bf7cb336f6fea0c2cb34126eaae6a61212c6bb1e0598864 2013-01-18 14:11:30 ....A 69020 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d54fa6218e44a44a14861f81081f8d5c9d7cf04ab1e3c8ab4c3b2d06a54de42 2013-01-18 16:25:42 ....A 212992 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d55697e12689f038f4a9be45a5c9800cf0d9249f5e28fd276992ae0964409e0 2013-01-18 16:25:42 ....A 205101 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d55c495e08483d1fd51f77d4cb8ce0d7cfaa891ca7eb10f0d69ed59a4ff1d86 2013-01-18 14:11:30 ....A 14336 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d55d3232cc8598e58f4e0035b5e3e615f0e006f080af3a957113a935eab82bf 2013-01-18 14:12:24 ....A 117248 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d55f9984dbe5beec6d5d487a7372bc2dce7b377ca75632f7f6189c24dccdca5 2013-01-18 14:11:30 ....A 118272 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d56df54890291b344354951a22224ace3ebc45447f224bc2a222996860f38b8 2013-01-18 14:12:28 ....A 231430 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d572ae869e48900f8ff0a8a7328208b0765d578ff78809427f2ef58b76f9b49 2013-01-18 16:34:22 ....A 41472 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d57746a6702e476bca46ce30e0fde6e6460b716867fb81fa46e93153eb1e066 2013-01-18 16:30:38 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d57ebbf735d827b31f6703002541ea1b07be64e5b3fec5146b543c377e06145 2013-01-18 14:11:30 ....A 63059 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d588f55006719320f5f73a340f6ba2539600e4601ccf5490d0e4113ec6bb56d 2013-01-18 14:12:26 ....A 26401 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d591a789dea43d6264b881101818c6cff5d9f3a031d3ea1f46ff30042d6aa40 2013-01-18 14:11:30 ....A 174080 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d5996ee2883e15f79afa91589ad1ea3d5b276e297760924d9d226833ac552eb 2013-01-18 14:11:30 ....A 759808 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d5a9bfd0344178461ef07ffcec191395177ea54a1fd8ef4e3f5981b9d9878b3 2013-01-18 14:11:32 ....A 235520 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d5abce536ea07ad0df4dbba1158d3cbca2c6250e6b7710f0315acef1d0e0176 2013-01-18 16:25:44 ....A 3385376 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d5b310fc886da1e91a157beda7e1ebae10e75b3b7537fc9aa233dd7dc7ec765 2013-01-18 14:12:22 ....A 536576 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d5b7891f429923362e3d40829c2b06801cc15aabe1307bc6a8a0ae12a22c0f9 2013-01-18 14:12:28 ....A 90152 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d5b8eea11ec95b74ece4164636265233d01e7dd27f913cefccceb9b23b65599 2013-01-18 16:25:44 ....A 132608 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d5bb540d6078fb73367c3b88109ebc4f3d7fe6ba7ff23b934a7aff1f772011c 2013-01-18 14:12:30 ....A 1092224 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d5e106580e655f99745e55d243b261e369f65655aaeae3e5cd8779874dbc20c 2013-01-18 14:11:32 ....A 135680 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d5e443d9f8475fc1da6afe74312f6e7f1a2c209b5596056f82e6481ad9e1873 2013-01-18 16:25:46 ....A 318464 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d5ff749ddcf345df106c468c970f64609018938deed74f07369cc72926fb576 2013-01-18 14:12:26 ....A 546816 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d6034dbb51671ab8742d5d3e75a20b1212d0dec037955c963a77b45141074a6 2013-01-18 14:11:32 ....A 155648 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d60577b645ef12b422ccf44c917e625b63c29aa7749252e37cc1b46637ed3aa 2013-01-18 16:27:28 ....A 308225 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d60955e9970854edc1cf400133dcd548939b8010c2c8e5f6e8d1bf40647ada7 2013-01-18 16:27:28 ....A 35617 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d60b4558f5b327dc9a5527d1b5e77a9aaab3b84c1dda01109236daed0149bff 2013-01-18 16:32:30 ....A 211681 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d6122274e8323f5a1e1b1fda1b4647f3487176c145f2533f477d10593fe0f71 2013-01-18 16:34:26 ....A 225280 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d6157f47b14942f535392c9ebe55b7d2675df989ef1ee91b78581647ca01208 2013-01-18 16:27:28 ....A 352256 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d61e5d8cf5ef4d8875197f529d37dcf78798b98f19695c9a59603ec37384553 2013-01-18 14:12:26 ....A 7616 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d62021117754a665de10c52d884f972eb7b3bd67ce77055195c4301128f3fe9 2013-01-18 16:27:28 ....A 121344 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d6229ea0df0f61c2338bdd2e9fded512e78137cad0d1ea854a364ebaa0b3f09 2013-01-18 16:27:28 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d62848e406cfdc7f169d3f734ecd7e8f216edb18dc5d90138960bd6753e72a3 2013-01-18 14:11:34 ....A 352256 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d62fa9507a3d4afe04ce9dd663569d90f83aac3e8ee1ae527a8a463bb12b3b1 2013-01-18 16:32:26 ....A 320512 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d635601711c8d4f9fdaa032d360f317a5d31d0c6b85e0748364b1c42ac2643c 2013-01-18 16:35:46 ....A 95744 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d63b1d3cc5e3f61cd657a08807d92776da09da5ab69997762246e6f4f97207d 2013-01-18 14:12:22 ....A 1665637 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d641182a67fb91081ac1b942d6ddeaebd856cbda8ee6d750c27a55fa6e2d4be 2013-01-18 14:12:26 ....A 58733 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d64eb39389cbc9fda7c36714f9a9081881107acef7601aeae485eb7f2f2c4e8 2013-01-18 16:27:30 ....A 32993 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d6508e55ee9b00d72ad5196eb8e18ded52578a93d5b4e2704147dd0d96c37af 2013-01-18 14:12:26 ....A 256000 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d6556ea9fb42e342c65cadcca13b578f7fdf63317b72c7a6177ab0c0c2f59d7 2013-01-18 14:11:36 ....A 12288 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d658676796d1da5545cc44b7cb3384e53a5bf25055f70757077a29a9f021f0b 2013-01-18 16:27:30 ....A 204855 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d65ed6d1d605617a90ce3ea917ef64e29b4b15cb878a2dd9fa72d6f72c3411a 2013-01-18 14:11:36 ....A 335872 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d66c85d8b19d1b0d4f802b5d6379fe07b8af38052616a7397398a4e93e6f388 2013-01-18 14:11:36 ....A 183296 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d6775f27b2a3bbed42d124b2a48c7fdaf73e70b0cbb9ceff5392d36de9c44aa 2013-01-18 16:27:32 ....A 3358720 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d6916f691a0bbd4a9b1fbd663534a19d656a9d11251d4a0b44b42b8573882b4 2013-01-18 14:11:36 ....A 670720 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d69ccfbae02bd0b0f5c4060a0d14369f6d0eee8f3005605cf9275c1fe8052e5 2013-01-18 16:27:32 ....A 1206784 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d69f3ab7abb38980b8a596927f10dd2c355fee3ba8733fe18b69339cebf8e14 2013-01-18 14:12:22 ....A 276992 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d6b3155ddf948c7f4182f3995382f2c7b6eecbe17d3a2bd0b4823381d9f4aa0 2013-01-18 16:27:32 ....A 245496 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d6b50ee4fa5f67d1d8d70636416042dc94ea3d87e6e25308bc8ab480807f43f 2013-01-18 14:12:26 ....A 73012 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d6b7f040734af0019cc490992b5fca421c55669abe91ab44812181f8f36f295 2013-01-18 16:27:34 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d6c524bcca9a1bf55f062bd4bc602c8701e092388a8c93421420c14f298759f 2013-01-18 16:32:22 ....A 54717 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d6ca9e20a63c675e49e2dca6098aef0a2572d27fd32271e0592fc882b7bf8d8 2013-01-18 14:12:26 ....A 94208 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d6ce3ef29f8f0f70f5ec1925816e5a3962842fa048079a05a3da0059a969a8a 2013-01-18 16:27:34 ....A 35105 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d6dcfe2dac4a3130ae20cef4d0a8b4cf41a575c5512b103bfa5e2e0e20046ae 2013-01-18 14:11:38 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d6f44b74e8323380e640d0fabf6d693e3d3b7ff7479da72f74d1db72c1180cc 2013-01-18 16:32:28 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d703fb3398111803ee1feab2bbb82c15225c274ee4c2dc0352680a3e73853e3 2013-01-18 14:11:38 ....A 159232 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d70b4ccfdb2317e3f51aebab84c5ad16ca94f6ad6d34dcad815da0305fe754e 2013-01-18 14:12:20 ....A 41568 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d70e09a29e70088148277c4240bc568e69127751a1e6e5ffd86ea51240975ba 2013-01-18 16:27:36 ....A 171467 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d713425aa1d4c097c533e8bc2a7a5f38a4f285ff2c03712b73dbd92448ad86b 2013-01-18 14:11:38 ....A 140823 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d717cde23d72c116bf249797062eed4faac0f9c4e2ed7b0adc989f1055f0bc3 2013-01-18 14:12:30 ....A 1491672 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d71b93b952b401b28be8b42d41e823c6381222cf538b31db62850ba77382b5a 2013-01-18 16:32:20 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d73116a8514eccba77e72b97bb29ede3300a2171367d472b296010df3f14bc8 2013-01-18 14:11:40 ....A 94208 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d743535e7c7930a2ba1ed5b6bd74ef24383f55ac61b3625113690c2d23943fe 2013-01-18 16:30:34 ....A 20480 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d747687e674774c38bc10ebb586ab02cd0cf37de9717c6aac8bd924e3bb3bf9 2013-01-18 14:11:40 ....A 426496 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d772979d27676352988a97eda99a72525d3eccc24f787bac5fa2ac32ca769f6 2013-01-18 16:27:38 ....A 37735 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d7805d5cbc76691a1ceb912844627a7d6341a73ed66f35e1bc7e759b9b53291 2013-01-18 16:32:24 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d785c70a6e3d0d31528e0c7153970ab04ac8bae21d33a9f163246b201d62385 2013-01-18 14:12:28 ....A 91962 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d78d0d60543545e7624e392776b11e914b4f8217daa1674f69a0942a3311f2b 2013-01-18 14:12:30 ....A 683560 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d79ea8d083835b6fc8b92eb1f68222e3c04d90840e13b357a91518b959d2543 2013-01-18 14:12:26 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d7a3ee38692495f4db6ddda72a91a5b180e04e8449d914fcc189a9ff38d1bd1 2013-01-18 14:11:40 ....A 27568 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d7a79d728e2a1c267f0245270f8566255962be96d19c82d925f64b7848a3c28 2013-01-18 14:11:40 ....A 89093 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d7a8ff6a6f7b9b374ac665e7edb8d9e08f8685a56a5ee7a702b3b40b25335d7 2013-01-18 14:12:22 ....A 409088 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d7af5069eac14c08081e9432e1eee2ce0082e87804a8a2a8199b639d4a42ae8 2013-01-18 14:12:26 ....A 435712 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d7b5e90954cf1aeb4725e24382b25d532c7510cc8b190ca0e1db6987242d540 2013-01-18 16:27:40 ....A 770048 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d7ba47898b9b6069c60209f8ee7835a278bcfcc0c702bdfa728c6ccd1ad6675 2013-01-18 14:11:40 ....A 161280 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d7bae901d0b967c47f50f877afa1c9ce3ed22f732d9f247f342fad7245c0494 2013-01-18 14:12:28 ....A 144797 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d7c13a89432c3be6c1036d7c448594fdad80bcb184afa1744dd34b8d644833e 2013-01-18 14:12:28 ....A 180224 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d7c2eade1e59bae91e26a261a0466988ab6ce1b45125fd2a2348485aa80275d 2013-01-18 14:12:28 ....A 1483656 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d7d236aacbb9dba6c7789ccaaa3966cbde5d8faca7b4a5442baa0beab3e9b9a 2013-01-18 14:11:42 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d805382eee29d72da5925655582e1dcad3e426c4ba0b1a68bb0b4bfd18e53dc 2013-01-18 14:11:42 ....A 249344 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d80ef597d3b33e5d8cae40cc8debe33b0c141dbc2176306db05c1b4e7919f8d 2013-01-18 16:28:58 ....A 175963 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d816465f1422b92cde8b016367d3da6c2c489ca5bca5a4b56693a92ed5e5adc 2013-01-18 16:28:58 ....A 63060 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d818be9b7cdc80acab6df950d1411d8cf8805adff7ca1ad06d6f3e3d2f97e6b 2013-01-18 14:12:28 ....A 66592 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d81e06c1f809164bca85206e4f23a45a4d3ada2835126f3f074c38338a70106 2013-01-18 16:28:58 ....A 189952 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d829108324639fbef59561202df87ef5fb4aeeeaccc2c4864c6d71121a75f68 2013-01-18 16:28:58 ....A 30126 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d82d9067c7bab2dece38b4255e2fb4bde80aa85e65001533a4c372ac199393e 2013-01-18 14:11:42 ....A 460952 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d83513ec38c4c11ade83a2c465d187a089d6cd957ebc45240d5408e5d2afbc9 2013-01-18 14:11:42 ....A 1186816 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d839bef540e3df57a60305acd3077e764381d0ba81c9129f711eb37766f87ee 2013-01-18 14:11:42 ....A 397950 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d83b3abde34a412f3b0c9169927266deca6d47d58db9bd3e46339121cef4d5e 2013-01-18 14:11:44 ....A 115712 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d86762e092ca006041daaacee20edafcbf801a667b723d6ce0cba7afa2a0715 2013-01-18 14:12:28 ....A 98304 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d87560c099cd4b898d10887953d727018cdb262dd2e20592490543a5a25be2f 2013-01-18 16:28:58 ....A 265583 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d8758532700512b1845e7894a8a3f02a2df4a8ac0ced30183a2ab1a8d511ff7 2013-01-18 14:13:46 ....A 114688 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d87754d412f7f950b9d19c7b648372b49f92ae27b8b157dfe396236dbe9aa74 2013-01-18 16:34:34 ....A 56832 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d87c83b2518e8bf6e8a8d8815f23d479ea134ca78bcaeb2082ec0b1baa356aa 2013-01-18 14:11:44 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d87f304edf5220a3b3c3af30c295a69ef60b0a33a4a5c801e20e7f5712d245c 2013-01-18 14:12:20 ....A 120320 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d882b7bcf16c7a220a969828e11a3b6a3dae33e6acc09ee50e075671c16ef4a 2013-01-18 14:12:16 ....A 158208 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d8858f1b830a228d0a82c14901ce619a1c46eb6a80c68805798012fe97f7929 2013-01-18 16:29:00 ....A 69632 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d89482a8678da19ee746c6e8cbabc50c6d8854f39f4c4868ed7503b7c07d896 2013-01-18 16:29:00 ....A 544768 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d89ad907ec0e27d7c6d7dcbe7e45a94becc33186aace4c625b609be57f5f900 2013-01-18 16:34:34 ....A 371712 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d8a15b75923ca39a49818185951dd558475039e19ed128896e38b2ff2411be8 2013-01-18 16:29:02 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d8a931b5b3e1d2095273371dd12c7a81a60da92d0ee3ff06772bb5e7cc341d4 2013-01-18 14:12:16 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d8b397867dac8389df349b4564d564b157d2ad4eaedafa0e464d56b26ea93f0 2013-01-18 14:12:30 ....A 4096 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d8b534635176d13b1681df6991aa2c8cab5369d8d1950f071e3263ea962b398 2013-01-18 16:30:38 ....A 3887616 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d8b6e7f50aba585af68dc69a0a45d1dee9d52c2cb344ea3566c4bae125a0c10 2013-01-18 14:11:46 ....A 968934 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d8b740d66a6e402e4b1c77b1dc5c3e0872524d89d53b451ec1bc14edf2f150e 2013-01-18 16:29:02 ....A 148480 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d8bbf1c96319d11fd4bb1097054e874537dcd4f40ded788a55168eba0b63699 2013-01-18 14:11:46 ....A 157184 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d8ca920eecd3c23f961b0a833d50ba90a7a643f72ddd75c877b47bd46505db3 2013-01-18 14:11:46 ....A 86528 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d8ccca5ef66b6b1d9a8db11707029dd3752174c05f6e60e9a553e720314b820 2013-01-18 14:11:46 ....A 509957 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d8de24e22cd8fd07373f531d0837f286900f3a37f9e5ec8d3a4c074fcd56fdc 2013-01-18 16:29:02 ....A 2272281 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d8de26ccec7559fdde1c2975358c0019876a22f3d1f3249806be9ae581b0689 2013-01-18 16:29:02 ....A 57344 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d8de5e506619c9c7ccb18e6974274fa161c4973c03a0d3401633b9fbe06aa3a 2013-01-18 14:12:30 ....A 258048 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d8f066f1a455f9aa034e858d96777e265567af2cbf975627aed80be21aa828f 2013-01-18 16:29:04 ....A 286720 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d9074c1c55a84158622f81f51fd4fb6efdf957d5c01551234ee7b61cb9b85c1 2013-01-18 16:29:04 ....A 561152 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d9079f89e52e6c88b5dc3644d3631310b27b7222fe76f58dc2bf2f3cfcf5876 2013-01-18 16:29:04 ....A 51648 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d910a1116ef4263a2f7b8cc347854896b2b0fa43697746721ad477d8a77eb23 2013-01-18 14:11:46 ....A 133632 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d91aaa60ba53e19ca5b3633a90d9484aa01df89390040d5b843f50d98b28d80 2013-01-18 16:34:30 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d91d4ab40a766045324fc5b8d3ea739061ac7a46703a2db8fe6d03aa9650f3a 2013-01-18 14:12:22 ....A 430080 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d923c8d378bff4e6c6e284c62b81994ecc8b75ea2df7cc52cb8b3e3143a35ba 2013-01-18 16:30:40 ....A 171520 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d93802233d96922a5005eceae2d695f71e3aa2345e4029ea676303e0ac4e736 2013-01-18 16:29:04 ....A 205101 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d94d01b1383761ca8652260da9c62e0627bf86370a1f499bef603f9721f7f07 2013-01-18 14:12:30 ....A 172032 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d94fe295305a88c55a9e38215407ee0d5dc1495fd04226204474a4e2062c2b8 2013-01-18 14:11:46 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d960733fff2f2cb2459d4d335fb5f287ba30d2fe97c0484376ec31e9e8ec002 2013-01-18 14:11:48 ....A 703164 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d964708b43ecdc92bdff8f5dc1adc6466ca2342bdd4bc2ddf6f35be78dad5f9 2013-01-18 14:12:20 ....A 53060 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d97067d457aced256e4d63ddbf96aa56fa2cbd55ad72d14efa9e1b534f422e1 2013-01-18 14:11:50 ....A 363008 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d99441db19d15566ecb54969b9c79f7fbbd74d4bb93d6ea1c2545694c7cb9e5 2013-01-18 16:29:08 ....A 15616 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d996f2bba25b0415fd0827e300b3dc5446073452e2ad440a9b2de883530eca2 2013-01-18 16:29:08 ....A 356797 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d99d7cf9c24938e47059434dc343dbc6cf8ae207aca6b13c3c52f0010656749 2013-01-18 14:11:50 ....A 337408 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d99da391bf8444adc9a696fdc119dd0cdccc0c40530b164ba6c23a085cc017f 2013-01-18 14:11:50 ....A 20262 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d9a239578e9c19ceec9c283c514c0bdbce90b2913c11570ea95826a1c19dafd 2013-01-18 14:11:50 ....A 29188 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d9afd8d4affc7a3fb9cd35c9d17232b713343354d8a53adb6dd944580d94736 2013-01-18 14:11:50 ....A 1781760 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d9b3504da7b934cb3b87b2179b70da6dc922ddcd1fc78d079120b6602eec1ea 2013-01-18 16:30:38 ....A 698368 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d9b8fb6756e4c6e3cbba76daf6a527533d6707b9c4ba3db8a70dce1ea5230c5 2013-01-18 16:34:24 ....A 111104 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d9b9061c02314b920fd47bf0efbc7aef56520c50bf3b21acc220582b4d928ce 2013-01-18 14:11:50 ....A 85002 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d9bdb718cf9e388f19af7573c54fd959d65455998eb1fc53833bb6ad6f985a7 2013-01-18 16:29:08 ....A 54208 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d9c395509fdd7d6a3f1f26ce3b0e87654baefd6a2cf993239aacdb03a5c12a7 2013-01-18 16:00:40 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d9c91959c2b887d8f18d0ddd60cf5693f2728471d9a52930407dcd0d917d820 2013-01-18 14:11:50 ....A 479744 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d9c9dbe022098615591502034c47831cd65d9eeeb3b138a4fc6cb0ff57c7291 2013-01-18 16:34:30 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d9ec8786ee6350484a22f171dde63a3890e30376d47e519348818f972f8aa27 2013-01-18 14:11:50 ....A 806400 Virusshare.00030/HEUR-Trojan.Win32.Generic-3d9f29ac900bc6f2cef63161e27fbfe516c98fe7d7eeb00e3a8d5451fded250b 2013-01-18 16:29:08 ....A 44032 Virusshare.00030/HEUR-Trojan.Win32.Generic-3da01f6a23b3e0019744f84cf1bcef37671e96c7467ebdbd2320d60aeee867f0 2013-01-18 16:29:08 ....A 307564 Virusshare.00030/HEUR-Trojan.Win32.Generic-3da055fd41ee6fffd0b0a966ee0be81f67edd0dcc23a0281ddd0b6b9fc128718 2013-01-18 16:29:08 ....A 654348 Virusshare.00030/HEUR-Trojan.Win32.Generic-3da075968b4ddd59e354210f0661721cf8854f67e4baf9cdc2e8daf18821e7d4 2013-01-18 16:29:10 ....A 20480 Virusshare.00030/HEUR-Trojan.Win32.Generic-3da11eeb1bf2c479a3be6810e01946c2bb46d5e3fd5ac25f6c4f42438bf1db3b 2013-01-18 14:11:52 ....A 102912 Virusshare.00030/HEUR-Trojan.Win32.Generic-3da1b15d9aaac2a930d17dadcf2eff04033707a2f5290d0a522404e48924f897 2013-01-18 16:34:22 ....A 442368 Virusshare.00030/HEUR-Trojan.Win32.Generic-3da246f901564fae5ee47da7cc1a4607f7ffe953b4d5f340912b3af9cb9f9978 2013-01-18 14:11:52 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-3da2778f1180db27af128df8646ee618868afac3a65f587bff1aeb9921173095 2013-01-18 14:12:20 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-3da3d82a8475da5079e22330e2b42751281d1d3ccaa99d9b39828e7c9cf2f37f 2013-01-18 14:11:52 ....A 252731 Virusshare.00030/HEUR-Trojan.Win32.Generic-3da41e010882213c200097d4fb51f4c8da70ecb34fe948a3b58c9953c9048827 2013-01-18 14:11:52 ....A 67524 Virusshare.00030/HEUR-Trojan.Win32.Generic-3da458181914dd95416fd00c0eb57b3d41efc3d2036c0431b54cb318ef069b14 2013-01-18 14:12:22 ....A 221184 Virusshare.00030/HEUR-Trojan.Win32.Generic-3da7025bb86b2338b518513d51ca84dc998234ff21b031b53eb58a441ca68a20 2013-01-18 14:11:54 ....A 315904 Virusshare.00030/HEUR-Trojan.Win32.Generic-3da72c0c5fe0a5461979c6f98b55aa3185eb8e1d55490981134d9899a26caf93 2013-01-18 16:29:10 ....A 51648 Virusshare.00030/HEUR-Trojan.Win32.Generic-3da732aae23ee243ebdd98eae30c46ef4fc282f1d97a0f7f940f1876a39d7bff 2013-01-18 14:11:54 ....A 126464 Virusshare.00030/HEUR-Trojan.Win32.Generic-3da927c869a680ca1b3c6fe4f14d73ab4e11a380d15b5e2d0486a756e3a78fcb 2013-01-18 16:29:12 ....A 1924059 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dab1c25b4bdfe9807593dda76b2dc93a46911d33a6835d9a0a6caf37b5c864c 2013-01-18 14:11:56 ....A 422912 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dab664a832b53ab2de4d59d78be0a354e6d3b01b3d63d0b46d7d0f371405f36 2013-01-18 14:11:56 ....A 20480 Virusshare.00030/HEUR-Trojan.Win32.Generic-3daba451b53341c2e113b2a05931767f0d2da0f107f6c03bcc679393d5de992f 2013-01-18 16:29:12 ....A 197632 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dac1773ce5bd4462a4e76cc1161446712493b54aa52b6e462e104cd09118160 2013-01-18 14:11:56 ....A 76288 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dac6f0e42154a1bb316f4fa793467b3442693628a365e88262434828d210bc6 2013-01-18 16:34:34 ....A 125440 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dadaf2e7f71e7dd2a70bfb9ae97f94f5da37d1f8937267fc6461dba092c0b96 2013-01-18 16:29:12 ....A 623104 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dadb2d7bc719b70a1b265bd24b1f4a16db5a4b66179e466c640b96231eb0c76 2013-01-18 14:11:56 ....A 198656 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dadfa1d8a6e81345e11bb7f36ad4d6978c3ecb93fdc1c62966305e388ecc33f 2013-01-18 14:12:24 ....A 26624 Virusshare.00030/HEUR-Trojan.Win32.Generic-3db03528f8d3ec7d1367e72c342073ff2044650e38c1b98b19a161edcee4250a 2013-01-18 14:11:56 ....A 114176 Virusshare.00030/HEUR-Trojan.Win32.Generic-3db038ef4b3c1193d0cf600df99d6252326682c884b66c710b8dc4bbf816ae80 2013-01-18 14:11:56 ....A 26240 Virusshare.00030/HEUR-Trojan.Win32.Generic-3db063d0d8ad5d97cfba6b27d1ad7af872e388c36054fdf87cb6aef4873430c2 2013-01-18 14:11:56 ....A 214528 Virusshare.00030/HEUR-Trojan.Win32.Generic-3db07a9d671618628315080266568eefee489a1f2ab2484c3978b3d221f35b66 2013-01-18 14:11:56 ....A 130560 Virusshare.00030/HEUR-Trojan.Win32.Generic-3db1757fa4398765ed2a7ca680a957260c745ae398149829c7e76c73afdc3a59 2013-01-18 14:12:26 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-3db236e63aea335e8d92566016969645539bf534d67e7bd18710d7507c2d7ec2 2013-01-18 14:11:58 ....A 13167 Virusshare.00030/HEUR-Trojan.Win32.Generic-3db2393bf4c115976f04894ab98304fc575b0227d132a90c16cf7768112eeb39 2013-01-18 14:12:26 ....A 267264 Virusshare.00030/HEUR-Trojan.Win32.Generic-3db2efdcafd714c670f25159daa11f42830029cfa284e34a5e11cbbe7ee17975 2013-01-18 16:32:22 ....A 12288 Virusshare.00030/HEUR-Trojan.Win32.Generic-3db3dd870be01186321da13f0ea7b1a674d16faf7db7f8791ea51cb83dcebde1 2013-01-18 16:30:16 ....A 393216 Virusshare.00030/HEUR-Trojan.Win32.Generic-3db5184c1267cd47485f452334fec9e546931c4f16fdb4fa99d1e5285798d0fd 2013-01-18 14:12:30 ....A 244552 Virusshare.00030/HEUR-Trojan.Win32.Generic-3db60c31419a6d25e4ade09e034bb8bec4d92745f0b8a32af3f419c0c8d0798a 2013-01-18 14:11:58 ....A 1339514 Virusshare.00030/HEUR-Trojan.Win32.Generic-3db65cb7bb83473226ff8305d127dca534fdeeac0388ed9121724ccd389e4107 2013-01-18 14:11:58 ....A 107008 Virusshare.00030/HEUR-Trojan.Win32.Generic-3db6986a824c6c120a1008cc34d4f9519d97f7e29ea184fd0cad3cafc88419c0 2013-01-18 14:11:58 ....A 39000 Virusshare.00030/HEUR-Trojan.Win32.Generic-3db7cac29e4cdfa9719fc3fe905220209a4cece849e1c023331054adbb4901b6 2013-01-18 14:11:58 ....A 109355 Virusshare.00030/HEUR-Trojan.Win32.Generic-3db7cc7d3b1962da693eccfc3f735b9349547ef0c1d6eb371b17a8ce3651ea2b 2013-01-18 15:56:02 ....A 150240 Virusshare.00030/HEUR-Trojan.Win32.Generic-3db8139104daa2b2d642ed42b211b333c7fe48e1a593c9cbdf2851c4beb285e5 2013-01-18 14:12:26 ....A 127488 Virusshare.00030/HEUR-Trojan.Win32.Generic-3db9d12140c140347aa825a0258dcf6ba0daa7e477fdecbef0e42156221c1cd5 2013-01-18 14:12:22 ....A 193536 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dbb5da08a79828864829c3f8c66ed78a5fc9e5a8ec3afd0a14d222b3f1946bc 2013-01-18 14:12:20 ....A 188672 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dbb8b31e979e46a02077ec9af20cf375fcfcb26796c3cd0469f92eb6955b496 2013-01-18 14:12:00 ....A 35617 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dbb988444a135457ca6f64f4838a15cef75c08c11c814baa0a01b96601a0dc2 2013-01-18 16:30:18 ....A 28672 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dbbb8ca8abeb81d468017380c09c985e5747a7d22e7e82f9ce835906c0b480e 2013-01-18 16:34:28 ....A 160768 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dbc1c64f2e57fbcfffe8b3ad37ab78cb19880707ddcd725072dc2a980b66b9b 2013-01-18 14:12:00 ....A 17920 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dbcce8d765ced3daf5758b936de77a3a895254d95b5c704b98983ad27625571 2013-01-18 14:12:30 ....A 104760 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dbd6d97e54ca51d442d6af24b75bf038743e6552cd9946bfe5283c029f16c3c 2013-01-18 14:12:00 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dbde29a2448d5cb88c1493fca22fee6a1659e64b2d1398c05535786414b1ff7 2013-01-18 16:32:22 ....A 119291 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dbe0a8f553a800241c9b76dd8f9e9230a998eae0a23c422ed5725785e8b188d 2013-01-18 14:12:30 ....A 344064 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dbec9b9740624fac6dd5f3fa8670f69e24b52232c0ac756fa9e4b4592e1a1a2 2013-01-18 14:12:02 ....A 24064 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dc0c7a4c2769dc258b065c3f286a6f77ddde7aca53cfcb94e78bf0971a047d6 2013-01-18 14:12:02 ....A 36352 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dc113cf86e57c06ae17e31321a17ac7b7a194daa48962571866db1b78ed1cd1 2013-01-18 16:34:28 ....A 87552 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dc11b851e2a1356fe2d8614bf56973e6bc489f327794e863ad2f02086ee9054 2013-01-18 16:30:20 ....A 318196 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dc15219c27dcda6ba4d62c2de6f52ccc0473a78f1e43a524ef03ee8b8451533 2013-01-18 16:34:28 ....A 134656 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dc178aa3cdcb805bbb3e2d7df912f590af6d366f973a982c21d2c9c3520ceda 2013-01-18 16:32:20 ....A 59904 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dc20cd3ad291a777e72babe32e074629db3c1b9fb1a148416ac9d5a9c4c1e66 2013-01-18 14:12:26 ....A 106992 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dc32150ada6e972f1f4c1eb9327e613fee4a8b2482948c7712220e459570eed 2013-01-18 16:30:20 ....A 1677032 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dc3cfb91a9b1697391ed0425826821119d08bf064cf929bd63693068b4a08b3 2013-01-18 16:30:20 ....A 216704 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dc3f229ba782798dd771036891ab562b29f8312dbe846303c7a2e19c9ff26a3 2013-01-18 14:12:02 ....A 239430 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dc3f39d4472ab41e1677ae083b152b4b7f1ada7ea1f7ea893a6cb4201659db5 2013-01-18 16:30:20 ....A 160768 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dc42bef1b24eab03e834815f06971f69e5bba7078068ab412d0058c7b46e1ad 2013-01-18 14:12:02 ....A 68608 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dc4f3e71dadd7171f358e1861aa79c0623b12cc544a129087cdf4d5e8e63fd5 2013-01-18 16:30:20 ....A 182893 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dc53ac4d13788e43c386faacba8e52c449ac8aa3280abe04f9436c116b59491 2013-01-18 16:30:20 ....A 1000960 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dc57beb0f7075be707c95c95cb2fbc615b0745f3f1270feb30e27f78b945188 2013-01-18 16:35:46 ....A 359424 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dc5cf517849edde353deb63bac7899264e41a8c851a641e0999e8d7148c2572 2013-01-18 14:12:02 ....A 350208 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dc5e7c9a6c8e60dd4156f8e0f4322cc9b3966f51669bbe7e0d08de331e1db7b 2013-01-18 14:12:02 ....A 1381376 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dc5e826da5b620552049020fd7902acbc30c32398062046a786c8d252aa2419 2013-01-18 14:12:26 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dc6c398ca9d5d6e678c4d41bc197fad4efb4cc38fe684667ca9433279be2045 2013-01-18 16:30:20 ....A 152957 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dc6e0b16e0e950d2de976989c5413cf8decd53ad5e42d0d5693cdcfbbf7197d 2013-01-18 14:12:30 ....A 193536 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dc77de3f5bd83af7bc9009c3ea82143bf1ca7d13f37877c38e984d3a3bab4e9 2013-01-18 14:12:28 ....A 111395 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dc8cb9f6b50d4c0eb55b515e6353a4ee0c00d3465bd24d69f0d1dfd64b8dede 2013-01-18 14:12:16 ....A 126976 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dc988170a1d7f2d646dac2eec935185009abf1a55bdffc595bc938ed4d0aac1 2013-01-18 16:34:34 ....A 11776 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dc98a53cf563ca5908246c093f942677974cf754710e4384cdac928fab35f23 2013-01-18 16:30:22 ....A 44544 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dc9bf6632d6852c6e42d65e98ca82975d8c7922f90c56c6b02f03593c444213 2013-01-18 14:12:04 ....A 88576 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dc9cb4e1651fa4c32b2c0bad8d055a20005ec797ff621b908fa1d66fdc878fe 2013-01-18 16:30:22 ....A 81920 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dc9f1c0a6bb49b160600b27ea7025c2cd3fd0aa706b52ce1a7c7a65f7092a48 2013-01-18 16:34:24 ....A 272384 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dcb532526dea769074298e58700dd17f71efb926c947add19400ed8b0806959 2013-01-18 16:34:26 ....A 139264 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dcb566cd4c01784d239f49982ddd5bc065cc3d44186b1181dc8fa4e79302b9f 2013-01-18 14:12:06 ....A 55808 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dcb64f084c1eafebfc347d253cc95800465421cd72b0b377e740a9bb84597c4 2013-01-18 16:32:26 ....A 199872 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dcb79659d77cd2d4ae7d627973758623cd27c942796de9f23472fca14208c6f 2013-01-18 14:12:28 ....A 13312 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dcc9a7eed02f2140b86775ddc4272896ddfd56d511c7582defc90e923f920d3 2013-01-18 16:30:22 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dcd2cb261bb9f3bc9e886e4b875ad9c6f80ce4a1f709e77be52e31fc1defd8e 2013-01-18 14:12:06 ....A 502784 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dcdff3c28972423f60dda679fb200cbabc263075f2a88701f991e651b5565e1 2013-01-18 14:12:06 ....A 156425 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dd01d5e271f7ece027cab448fc8d1031c30cc48370945fa656bcb8db83852c7 2013-01-18 16:36:36 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dd03ecc67224c40294880f2dc53fca75327484d73e2dfdd818817b0fddf3ad0 2013-01-18 14:12:06 ....A 305152 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dd1140eba9428e29722606ffe6a8b18ab1c30931f3dc032bdcb7cfb014f6ebf 2013-01-18 14:12:06 ....A 46592 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dd171e1dc2f8e5bbe99976a90f07c828e5b1ed339aceffdfcfdb4d54a08c4df 2013-01-18 16:30:24 ....A 209408 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dd1c89def8acfa5b5fc155120d50f7317591cd6016ef57683f48276072499be 2013-01-18 14:12:18 ....A 91648 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dd488e486255f79c6c3f9e3522cb18b61a5937a8b95ddd0d1559552c3524657 2013-01-18 14:12:10 ....A 18432 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dd56a3fdfa11a674a105909311c18da05cfed393ec1fb13c907d5fb47dee5a2 2013-01-18 14:12:30 ....A 137216 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dd623dfcb7962b5158eb235460d5e1c6672504723118ba14ec54f88042726be 2013-01-18 14:12:10 ....A 803142 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dd6757ca23f6297ebd2637b087b8d275e7155f3399aaaecc98151e886cb0240 2013-01-18 16:30:24 ....A 85774 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dd820038d6608f7fc9e803c7ed53a4017b8b985624d07e49bb2846e72acf2ee 2013-01-18 16:30:26 ....A 54060 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dd92fb50c0a95827c10acbdaef7dcad6ceae30d91ab33f18f31d41fd85ecf82 2013-01-18 16:30:26 ....A 265261 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dd9f64e418bb9c6210bf1dfb491b45adfdd2a8f884b162489bdb26dd6400151 2013-01-18 14:12:12 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dda7a78e9427eba0f2c40b9c6415760122860fcb819a700ab08ce7201e0cdad 2013-01-18 14:12:12 ....A 40960 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ddabafc8f354c666b815f7de73318e21a44a88346257e8a9280692ac60d15dd 2013-01-18 14:12:12 ....A 819200 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ddb955bef65f2621a1a2f1d9eb58e1f760b1294a07157a8f5670434bce4a3ea 2013-01-18 14:12:12 ....A 546816 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ddb9566431e61dd5258df58ba9cbee1ab316605f9362d7e5b2c2ee2939feae5 2013-01-18 16:30:26 ....A 35617 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ddc74d6c0aa4d584edd1820d77583007deee1b4057d5fdbe5687ce920f7e46a 2013-01-18 14:12:20 ....A 753664 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ddd43b8d824d93f94986a34c3ab48577ec021b23649a99265e451e888223e2a 2013-01-18 14:12:12 ....A 55882 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ddd45ccb5c466abfe73ded2148fd8814d2ec25f08e3601d1302f1934a3838e7 2013-01-18 16:30:26 ....A 98816 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ddd60722761b9cafcf3c1c42754964dc3a8d50de51a235d3e404609cfea3792 2013-01-18 14:12:30 ....A 464896 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dddc748033e3c95eda5c6c09c4cb71e156bba83348c374c334d73e22f54334f 2013-01-18 14:12:12 ....A 244182 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dded167ef983954540e7b80568a89fbd888e70552b6d3f1ec454ae69309254b 2013-01-18 14:12:12 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ddeeafaa49728a7206a70712e772e1d07e76d73285dfd2ffa2fd18c350e987a 2013-01-18 16:23:12 ....A 23040 Virusshare.00030/HEUR-Trojan.Win32.Generic-3de00d8573bb85e7ba4a13758fcc3d02836c962348f55587622b357bbbddcc4a 2013-01-18 14:12:30 ....A 61440 Virusshare.00030/HEUR-Trojan.Win32.Generic-3de0b1c4744654a59f7f97fbfb62491f53cc18f951fe41e59f713e2786021580 2013-01-18 14:12:26 ....A 464896 Virusshare.00030/HEUR-Trojan.Win32.Generic-3de0b888bc38b13976639f0c9635d40536807eadcab436910adc6fa64956a59e 2013-01-18 14:12:12 ....A 755200 Virusshare.00030/HEUR-Trojan.Win32.Generic-3de0b89c343b67dfdc7a7807679dfe741f4f14042e3f54222ba7fcf809902226 2013-01-18 14:12:30 ....A 464896 Virusshare.00030/HEUR-Trojan.Win32.Generic-3de16189e7db8feca6834be40e563284fd46142d7026b953c2f34234aa06a838 2013-01-18 16:23:12 ....A 53060 Virusshare.00030/HEUR-Trojan.Win32.Generic-3de199a39ce07388692e6a84098a3c55ba733afb9cb724806a3f5b406f3de36c 2013-01-18 16:23:14 ....A 54717 Virusshare.00030/HEUR-Trojan.Win32.Generic-3de2719081f1c0c92197f5e3f8940cf9928b2159e1314a6e37997e7d70bff847 2013-01-18 16:29:36 ....A 121856 Virusshare.00030/HEUR-Trojan.Win32.Generic-3de2ff1703e7c4b64db0d91776775d1d29419e607c2609e42102ee3dbfd5a1a2 2013-01-18 14:12:26 ....A 74060 Virusshare.00030/HEUR-Trojan.Win32.Generic-3de39917f7eaa5ac8e9ee87a85b478467b33b532aee9f120685464b7dd3d5302 2013-01-18 14:12:14 ....A 1749714 Virusshare.00030/HEUR-Trojan.Win32.Generic-3de3f46fd2e485d537dff61735d93a43f65900c3caf86f5ec07f12abf18e4785 2013-01-18 16:23:40 ....A 156232 Virusshare.00030/HEUR-Trojan.Win32.Generic-3de42785b3d4e9d351d872e924246b28094dd0d0f13c8ba17d8158ec835205eb 2013-01-18 14:12:14 ....A 1022976 Virusshare.00030/HEUR-Trojan.Win32.Generic-3de4681aefc5f4dae16fff4807b4f2f487cd970880fe2c395c4d9c98331bf9e0 2013-01-18 14:12:14 ....A 36129 Virusshare.00030/HEUR-Trojan.Win32.Generic-3de562ed9abc64206e5df9a5d9cf3d36bd424eca2782decc9d537a3c6fca5559 2013-01-18 14:12:14 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3de5c0831d724cf5c4c74f898c63b195b33f592bc85a6303c7c017d07a4c8926 2013-01-18 16:29:28 ....A 61952 Virusshare.00030/HEUR-Trojan.Win32.Generic-3de6c23c15eacf4f23fc1164f995d2d605d67140c9162b817658c092529c1ee6 2013-01-18 14:12:14 ....A 81920 Virusshare.00030/HEUR-Trojan.Win32.Generic-3de737f751459a901e60f2aafa31b0141bb27c04e96088c3101876f84a4b457a 2013-01-18 14:12:14 ....A 142336 Virusshare.00030/HEUR-Trojan.Win32.Generic-3de7a374a9c5b0e1ccb6339f5d20a5f8eb1ca6eb2d4af8221b1c12e0579bfa94 2013-01-18 16:23:14 ....A 60824 Virusshare.00030/HEUR-Trojan.Win32.Generic-3de7aa2f3350dc1e8e8fbe72c4795d036f464401b89f0166160a2d3264adc4ae 2013-01-18 14:12:14 ....A 2235536 Virusshare.00030/HEUR-Trojan.Win32.Generic-3de7c3a378a6ff736436c921978cddb9f448fec6c8ff35187e9931f8287901a8 2013-01-18 14:12:20 ....A 16928 Virusshare.00030/HEUR-Trojan.Win32.Generic-3de92ed76054a152c7ea5de91e06254a0bf949189dc06f2b5f438e1e8b96c43c 2013-01-18 15:42:42 ....A 47104 Virusshare.00030/HEUR-Trojan.Win32.Generic-3de93b27317d38da992ddf2ca0b1c2d60b9293d905bed82554fabb2aa4490a8c 2013-01-18 16:23:16 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-3de97520afae580a3999b7a9296019dba7025b546a66add6b0fb59dab7a6154f 2013-01-18 16:23:16 ....A 43008 Virusshare.00030/HEUR-Trojan.Win32.Generic-3de9c49ddecee93b5c2f6f5ac8d3e6846f8a6a53bcb500a4b94a11d87ca0a542 2013-01-18 16:28:10 ....A 10556689 Virusshare.00030/HEUR-Trojan.Win32.Generic-3de9fc8d22d1df7070a9fc905ef2d8800746cd58628edb455e73ea6c625334b2 2013-01-18 14:12:16 ....A 33883 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dea99950759c0654dc627c0080cb5eecbf06affdd3bdfb7a414ce3e80acbec2 2013-01-18 16:24:44 ....A 115200 Virusshare.00030/HEUR-Trojan.Win32.Generic-3deb17ec55dd053ce44c01fe17027e4008ceab5c8c812a8f2dcbd1685f5a30d5 2013-01-18 15:43:36 ....A 33612 Virusshare.00030/HEUR-Trojan.Win32.Generic-3deb32ac640104f1e556b793b685f108a4f9c6fc67eba7ae6cff7d946ce676c5 2013-01-18 14:12:32 ....A 51712 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dee38a920e187e9a61af0f971f3b7cb960d432618d049e4317d072620599428 2013-01-18 16:23:18 ....A 2228535 Virusshare.00030/HEUR-Trojan.Win32.Generic-3deeda3d759bbf0fc408b7016e88cefa8a5f1a4522e60de1ad74eb3621fa6a6e 2013-01-18 16:23:18 ....A 266095 Virusshare.00030/HEUR-Trojan.Win32.Generic-3def4323724b837cf8742912144e9c7814477e8c63f60c1cb027f3d59d62ecc0 2013-01-18 14:13:46 ....A 18086 Virusshare.00030/HEUR-Trojan.Win32.Generic-3df0b919c2e990c0cdb1ebd615623559525cb1878374fd1bb1cb29a86dd5b1f2 2013-01-18 16:36:34 ....A 28706 Virusshare.00030/HEUR-Trojan.Win32.Generic-3df1545fc5cfac507d3501bda982a391669978c28bb110f328d0cbd0fe64fe7e 2013-01-18 14:13:52 ....A 1838592 Virusshare.00030/HEUR-Trojan.Win32.Generic-3df17a112374acf889ccd7d4e5eac315904dd03054ad5a900f54219fdeafe5c8 2013-01-18 16:34:34 ....A 18688 Virusshare.00030/HEUR-Trojan.Win32.Generic-3df1d11ec9fba06c79ce620eea38835b85a4e0a546724af52ba8321aad932e71 2013-01-18 16:31:46 ....A 860594 Virusshare.00030/HEUR-Trojan.Win32.Generic-3df241afb1a0dea7b0fd4e4a38484b9f26a62d0f66af697159e546ca18316377 2013-01-18 16:35:46 ....A 231273 Virusshare.00030/HEUR-Trojan.Win32.Generic-3df31fb4cf22fbe0d3bc047257bf6962081171972d453800726647350aa1d992 2013-01-18 16:31:46 ....A 983040 Virusshare.00030/HEUR-Trojan.Win32.Generic-3df3774cecdb7c70f66c0be522ca20b35bff0eac4235cbb983eda5d7cb2e94b6 2013-01-18 14:12:32 ....A 126976 Virusshare.00030/HEUR-Trojan.Win32.Generic-3df3858caf036c517e4fee4eea0cfbee39c16673001d93e64031c1355b9e7f10 2013-01-18 16:31:48 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-3df3a4627fe8e7a05878bd7c4a6b442712f3e87ee0e570af24994b3f23027447 2013-01-18 14:13:50 ....A 136192 Virusshare.00030/HEUR-Trojan.Win32.Generic-3df46e0ff7d6e8d345526a04ac37d6ed07a9b96eea969737990bbdfe98706bb7 2013-01-18 16:31:48 ....A 60892 Virusshare.00030/HEUR-Trojan.Win32.Generic-3df52e52c721c528da15b9dd7d139689d2cbb6d98b8590ee8f38375011499221 2013-01-18 16:35:40 ....A 164864 Virusshare.00030/HEUR-Trojan.Win32.Generic-3df56e17565a068c59bf22c9ef2878695262a5ae4bb34b1fe377892eccf2fba1 2013-01-18 16:31:48 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-3df575134ed382dcfb77a28aa6c77df17b00f13a5008e542d68644e7501b7349 2013-01-18 14:12:34 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-3df6e1c7392855acce29966b39647b1089f8613d21e8cb102fe466dc18efcc9d 2013-01-18 16:31:48 ....A 39424 Virusshare.00030/HEUR-Trojan.Win32.Generic-3df7ab920e924fcc729e10144663aabcd362396701ef461f5c5fd52f9d5bda46 2013-01-18 16:37:28 ....A 7168 Virusshare.00030/HEUR-Trojan.Win32.Generic-3df7dc90557eb720960d4a09842ff5f496446a6ccbd30b5d2f74ddada78b6200 2013-01-18 16:31:48 ....A 56832 Virusshare.00030/HEUR-Trojan.Win32.Generic-3df80ddfca6a6fa3de5518d8507b30cec6a60d3907e6c6725ec724182b4fc051 2013-01-18 14:13:52 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-3df9b26766ef8523dfdbebf9e6c2b556ccfdcab1412e4495104951f00ddc34c7 2013-01-18 14:13:52 ....A 36864 Virusshare.00030/HEUR-Trojan.Win32.Generic-3df9b4da3756025834d13f30b88d96aeeac0f7b16284684621fbfa6e457f50e6 2013-01-18 14:13:50 ....A 266240 Virusshare.00030/HEUR-Trojan.Win32.Generic-3df9bf5196da3baaa57eb50400dbf0a8986da65019e9067985f56960ce987fd5 2013-01-18 14:13:46 ....A 405504 Virusshare.00030/HEUR-Trojan.Win32.Generic-3df9e4fa582e41aedd35be59603853fc6d609bec56f453d1226d44aca387a5e4 2013-01-18 14:13:56 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dfa6329a044a8936aff2406248bff7e1b3b136309c3032010321a6bbce5df63 2013-01-18 14:12:34 ....A 94208 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dfb081672e072ee4e7d115b07f709419fb48e338819402b6506402febed5663 2013-01-18 16:31:50 ....A 1039240 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dfb1f0c7e3154573f1d10c2aef2df12add1bf378dfa08ba42737258b368df12 2013-01-18 16:31:50 ....A 422312 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dfb2c47b5eeafd14271c469f4cdcf971cb4a5705c3a215d7c4c1995f2394a2f 2013-01-18 14:12:36 ....A 72192 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dfc29227111951e1ea0cfbc1db8dcb2c65f5ebe1529cd0732e2d916b1e48601 2013-01-18 14:12:36 ....A 515118 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dfc50342eaa5ed0c48005b6001a95e4beb58012c194be61a5595461a6f405df 2013-01-18 14:12:36 ....A 134656 Virusshare.00030/HEUR-Trojan.Win32.Generic-3dfcb8b3725f8f91b61f29303aee0724ef761569558bf250278b341585966fd5 2013-01-18 14:12:36 ....A 49476 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e001424fe2bd0ad958a490c46e1c121b92d2c6fbcfd53974e9bc20d4a9d63c0 2013-01-18 14:12:36 ....A 95232 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e011cdc8c6dbfb4251512b97ddcc34dfafb0ca74a985889270c3544e921b6bf 2013-01-18 14:13:56 ....A 683560 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e017ada8c84555242771d4a55831d2ef6d6fc6bf49c8a714ea4c0b07d66bcd6 2013-01-18 14:12:36 ....A 122880 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e01b3dfaf8169cc9ab964cbf357c3280b9af6bac3e96db0dcf06ebe4e63dd0d 2013-01-18 14:12:36 ....A 437760 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e0512b1719cc505a6c1db170b2909d04583bc5f08f3d55efcae64ea2651cba3 2013-01-18 15:42:58 ....A 351232 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e0514e2da806834e51e721823d4fe0900ae4668b251300bb0ee1e467c1f0a65 2013-01-18 14:13:56 ....A 122880 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e05e602ce357683327465ab4a84807ff3dff26ff6ecea3d341124851fddba79 2013-01-18 15:42:58 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e06c0b4c825fe7bcd2d4f6179ac4611bf7e78c3e0d1c09ed7e6c0083e429c18 2013-01-18 14:12:38 ....A 156672 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e0735271d53810e8233d94d5225d144ecb1431a3e4319fa9d83b4c152e5a971 2013-01-18 14:12:38 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e078236c4911b3b1f5294cd2e090788b90ff3f3f3acc0de793aaef03dab04aa 2013-01-18 14:12:38 ....A 93693 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e07d558afed9e4f9833dc2fa5a324ec9e478fef3924d70c01cc2cff3556f1e1 2013-01-18 15:43:00 ....A 22528 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e07dbbd22477d5319e82a7454561650bbb8b7575f9d88adb3ef289cef65f2a7 2013-01-18 14:12:38 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e08d7204065fdfab3cf2ad22f1b6836037e186b067f095ce78f3b974583a262 2013-01-18 15:43:00 ....A 110592 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e0a186f8715c8aeb78dddb180ec618723f49c34943ad7254acbc1c9990e3210 2013-01-18 14:13:48 ....A 4096 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e0a4be5a2ae24eb0916e3f41852decba71f11dc5ba0e15d12ea63fe77d4321f 2013-01-18 15:43:00 ....A 469016 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e0a6830b609af82b23ffedb78a8da2298cf5e8866cc9d6e4fc81bf66436f3c7 2013-01-18 14:13:50 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e0d177296036a9f26bc1df483acc8b10fa832fa0415dd87f3d2eb273cb9402c 2013-01-18 14:12:40 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e0d47f2ef334d80b4eac66eab11fc7e66bca11877ffa6c0b460f7be86d68717 2013-01-18 14:12:40 ....A 1491672 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e10cbce7924286764fe94e90eb6acab7ba10e49bcdc524eeee51184e1ccaebf 2013-01-18 14:12:42 ....A 274432 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e1164ebdd6da34f062420cebf1fa13d2ce62bfad1917687a5eef39d69305606 2013-01-18 14:12:42 ....A 17408 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e11830cce982db677c928b755f5a8e8f21e2d23f8a4b0a2d47f75e096d74bbf 2013-01-18 14:12:42 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e11962856a601f7ab7c022740774e05ceb32a4f65e731b6168407a6cd38ddad 2013-01-18 16:44:58 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e122838907cf1fe3c4e5f10d25205bb0c102c79bd5a7e3f8085bced37e88901 2013-01-18 15:45:32 ....A 981750 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e1286624f0d3f5cd36cbb93cff755cb9ad490f23ae5443394e4d497ac2b7857 2013-01-18 14:12:42 ....A 81920 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e138403028de5d8c8823566d29af591ec8fd05ef298309ab5155e5de795b19f 2013-01-18 14:12:42 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e14a7d010c13afe3e22cd0d578cabdcd80daeb1a291ff9f3c9677b769625c79 2013-01-18 15:45:32 ....A 271600 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e14b53e4f729ce68a49bb97c58e5de786116c6d789a87bbfd901a275d508eac 2013-01-18 15:45:32 ....A 1004805 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e14d245383c6c252b214544e67e1069cc513469ad1c36db5b274e8c2b1c3f20 2013-01-18 15:45:32 ....A 172032 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e159e9b7d4f1d5395d04f014bc4bb2a776308d34949fbe6807170705f49ba99 2013-01-18 14:12:42 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e16162a411530407d5244f8a52923ff61b0ea0b0a70580106ce0c31ad72350f 2013-01-18 14:12:42 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e167e46a5046b09b5d62c1c65ba78c61f3d49fee8f1cc235432bee1ebc08894 2013-01-18 14:12:42 ....A 267264 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e16b1812315dc621ac75bd3a0ffe41c9c851ab24f94cd10caa1e00881a0c32d 2013-01-18 14:12:42 ....A 181740 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e17958b985e4221382486d3954371cafef88d5d58f98142fb5824223b50d676 2013-01-18 15:47:32 ....A 37888 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e189d9a52570c849aae1b19790c3a12b26de25dbf00bf034e26264d193490f9 2013-01-18 15:48:16 ....A 116736 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e18c88ddf3551e236ea90dc744ec421882d8015f4f4abf36c6df1f35a203700 2013-01-18 15:45:32 ....A 69060 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e19226d9cfdbf4b38cb40e28f8cbcf3552a7c3dc3276f35073d32046ac131f0 2013-01-18 14:13:48 ....A 64524 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e192a121ad1dfc9ff30a44926ee2350bd7c8e48cc06dcc7b7c1e74c148ac9ec 2013-01-18 14:12:42 ....A 64512 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e196369216414c33477a79422ea10cdca70194fa7111172ef8124ad8d4a1ae7 2013-01-18 15:47:30 ....A 166309 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e199382ff66fbc6b30b642f3296635a711d2063686271c5a9d7f69ce632b8d7 2013-01-18 14:13:52 ....A 36864 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e1a01c513a7c3e2c8217fe707deaecab1cd04d163ce6ec9206f735dfcbbba35 2013-01-18 15:45:34 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e1a0f7d9ebbe738297542c26f2c6eac3a28ad605220e226634fca5d1a0bdcac 2013-01-18 14:13:56 ....A 41408 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e1acf731e5dfd776c9ea62df55e11f70dbd7c97742b7665c4a29d757db9168a 2013-01-18 14:12:44 ....A 95232 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e1b28642777830c05d24f005da77c76db0ab8a7f45501ef9c586bd79f88c2b5 2013-01-18 15:47:30 ....A 109568 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e1b2aa4da6920fed9f562d9f4353b01eec8423115bc6751b0184165cc1fde10 2013-01-18 14:12:44 ....A 31556 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e1b32ce747ebfab82b2be81b48acedd1ebb84679150be2dcbd967d35c77d5c1 2013-01-18 14:13:56 ....A 683560 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e1b54f240c3c4a6d30c30beb2ba088204976b93bb70ca36a99710ab7a90d21b 2013-01-18 15:45:34 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e1bc2dad85f503572fcd52708d7d83d258c44d7cac82bc7a142b95187f0c997 2013-01-18 14:12:44 ....A 68608 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e1c47d6e5395a26d5ba5c689e8540bb0fc3c34b971b2bc43503d7358a17321d 2013-01-18 14:13:54 ....A 94808 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e1d7b7f677ac13dcaa08e2d8574bbdcc36f7b0b0330a404ec7ead3b3ce68d5d 2013-01-18 14:12:44 ....A 350208 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e1e10ff7c91391554e1d0c7a9052b051df42c79c8254f0ad97cba5e212ede9b 2013-01-18 15:47:32 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e1ec60fa5bda73dfcbb4cc6f80c77bfdca1b96bb5d0770dee95d4bc95fb5e64 2013-01-18 15:45:36 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e1faf4b11e6f4037bb5f04e3985b4eb00af5c8176bf085b2fa3034f63a5f0d8 2013-01-18 15:48:44 ....A 59904 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e20480ed25f0804929410421d533255b459163dd896c07d5e2e109a3cdca234 2013-01-18 14:12:46 ....A 452608 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e20c23fca5e74261e610f5f3b950dd49e20fa1d4c115a7dc015d707c69a4beb 2013-01-18 15:46:36 ....A 76386 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e210062a4bb40512afb100acae36ae487552392d05ba6476b72b69153428fb4 2013-01-18 15:46:36 ....A 403456 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e218750784656c5b35667188b96ecbe5fe8bd89600af9261510403b2e619f13 2013-01-18 15:46:36 ....A 118784 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e21c772f47c753cec7959ef936e0c6e9b8b3c12326523e186fe0c84aaed4937 2013-01-18 15:48:42 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e2282793763cf7f4161a4416dcab2f950b354b8a0f67e2b833793a9a5e1fa42 2013-01-18 15:47:30 ....A 1648936 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e23b7ef208b7361ee6c08348a9f800768316a35f9c6eaa3964a5e37a837e5ce 2013-01-18 14:13:52 ....A 152064 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e24a85251bf88395d4874c9f5dfad9ceb0f9392ef094a4832a501ecace1cc43 2013-01-18 14:12:46 ....A 43520 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e25099b1f3efc3fc1775a432894928561e523e60953136b89d6259f8428320e 2013-01-18 15:46:38 ....A 73802 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e251eff33f817c69c9bf12c26dffcb9cf935f9caf50bf60ccde82d40a4b881d 2013-01-18 14:13:56 ....A 155648 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e25a2b0c71250aa99827b5aee89b9a7c18bc2c20f206b20021bfed80ca6d70e 2013-01-18 14:13:46 ....A 82432 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e2693191329824884f4cf701373e66c22bdeb9cbe8ec2493a1558e9feeb97f0 2013-01-18 14:12:46 ....A 291120 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e27725643480f6598b0ea640344a5cf1695b23f9ddde13f312094b0a66dc404 2013-01-18 14:12:46 ....A 56832 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e290591b331c6e409d30c8473fa59db34a74595846b4259c40f7a44fdb00b96 2013-01-18 14:12:48 ....A 92672 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e2b23309f78c35cbd1d0394374a3672036787efe2e44087a4b004c518372e7e 2013-01-18 14:12:48 ....A 821248 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e2b2ed4543b5bbf33cc773b2a41ba7004d4971d2c829638598330e5f2ec7ca2 2013-01-18 15:46:38 ....A 181760 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e2b3e6a01d2fe81765647b8bfd54f8f74807223a1e951131c0b2c29be29e99c 2013-01-18 14:13:50 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e2ce3df964610cbb671ffde3fde8a8fa6550bf2e7607a45d66c76bbeb249a65 2013-01-18 14:12:48 ....A 107008 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e2d4bbaa2be8f583d33d9aadac07017eb56f03d2a094eff3256afdc34083947 2013-01-18 14:12:48 ....A 68141 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e2d5605d7329f33e11303f47c4f1b01383bd2e26805fbceb6f089fd37d87fa1 2013-01-18 14:12:48 ....A 188416 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e2d6a4321b61aab254d92be454025c83837cfb6d73ea7add2c51bd9cc203d2f 2013-01-18 14:12:50 ....A 318319 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e2d738c4325a8ee86447e5362e4e3f5ced3d8ddbd4330af9342e4c0062b3268 2013-01-18 15:51:30 ....A 792576 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e30ed43d9d13332325df6a4030320b4811639ff88959675dc1cb0231172d124 2013-01-18 14:12:52 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e32295cb23d9e02cebb590d94616a162285c4e1a02f73f08670a8e3a632e9cf 2013-01-18 14:12:52 ....A 1037824 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e327b95ed3921374c5a5ec85e4b4d42d339e7945e3f838551e854c48467c25f 2013-01-18 14:12:52 ....A 131328 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e338019928c28d96b104bcc3c181a1877c001e7306dac4abbc21b0617b5d7ab 2013-01-18 14:12:52 ....A 171520 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e3555ae43b17df562d2d8f1f5fed644f0483244b29c43a1661ab1bc662c4cef 2013-01-18 14:12:52 ....A 128000 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e356dd7d67694906d2e0ae8bf47c31948266f1a903baae804640020d4dd4409 2013-01-18 14:12:54 ....A 13327 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e36a1437a331019d2658d633ab2c140a5de172160f83a7bf221ed60394c7381 2013-01-18 14:12:54 ....A 26401 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e37698f2822349aea3d96d46cffb3a9818f416b728dcbf312305eaf43c81923 2013-01-18 15:48:02 ....A 1577003 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e37a939cbec6ec20e4ea37ca247ad1ac43c12821969f57000cbcce4b468b605 2013-01-18 14:12:54 ....A 160256 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e390a2311d641a88f70813038aa63dc0898cebbdf4a413cf47b06f1da82df8c 2013-01-18 15:48:02 ....A 320000 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e392ef27f1a02264b3943f0e0fce36387866036665ab8703c994f3d76a629d8 2013-01-18 14:12:54 ....A 69524 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e395b0271d1c0c7025109304dab7785b7d85c2ff407ce18577137f8d6d99f76 2013-01-18 14:12:54 ....A 365568 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e396bbb9e05f0410072e1a34d2444d9e827f662df6eafbd08340740ce934cc1 2013-01-18 15:48:02 ....A 32748 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e3cde67d2762ba1680bc526b75edfa0403a29dbb3aad98b8a3021225fac4236 2013-01-18 14:13:54 ....A 720906 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e3d5475e952694d776b4b6455feb3f63b526e3711be6a6a9af7979389ab9874 2013-01-18 15:48:04 ....A 335360 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e3dd47476be2b8b9021f095a8e689f4f6c8c4f7f11f55b4b6539d8e9797f577 2013-01-18 15:48:04 ....A 193455 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e3e92f776ea26139a1d90694454f2da78c5caa06e9eb64c030c4b9b4b0c4917 2013-01-18 15:48:04 ....A 51648 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e3f9295c255ea080c9b36848d5cfca294844a3d3c8f76aff5390b7bc131d213 2013-01-18 15:49:32 ....A 54208 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e4184a11106e70b41c133ec010f087187873c36c6390c822005d942e1342b94 2013-01-18 14:13:52 ....A 233990 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e41cd533c70a37eeb01fb216371699399d50d899bcaf25f77b58a8f7f7956ab 2013-01-18 14:12:56 ....A 85060 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e425d66581e990a9df0ac99d30c54ba35b73949d5b33504c6477c7bd68fdf78 2013-01-18 15:49:32 ....A 252263 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e431e0e3a6b2ef891c49afa248c3536dd23a3d5f5d5be8b471e780c5aac74a1 2013-01-18 14:12:56 ....A 167936 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e435e79d3c9b7748205c273daf22512aea7c7e684b109b2c1b367ac24d92596 2013-01-18 15:49:34 ....A 8328672 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e43c856a0a6b2e3266597cd3b3025bcf531dce43c9e4a192b516565543f91bb 2013-01-18 14:13:52 ....A 41440 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e43ca43149d70f1a9a5111b44c5eb554c89a39d0ab7c87190d685bd2ec383da 2013-01-18 15:49:34 ....A 336384 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e442c2284055cee7be87c6aa68526542ddcb88f587a349f9c2124ca3ca8901e 2013-01-18 14:12:56 ....A 172032 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e44cf641323eec30da0f655d82e46b417e00fe1328dccb645d108bda48eb043 2013-01-18 14:13:54 ....A 270336 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e45307fbf53ab6f3f439cbc5e420d61b20d34fdc297675613c5ccf9f3254c2c 2013-01-18 14:12:56 ....A 34157 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e45bd88a24d9d66eaa29e5dc39b299e06850ddf1a663f9e57ccfa9e7412eedd 2013-01-18 15:49:36 ....A 105475 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e45fc49ec5f0a3835194ac6f2851bfc51f5376986b7592d0d115bbcc6521883 2013-01-18 14:12:56 ....A 31232 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e467012b932b3bb71e4be7a5eb2731097ccba0e8ca6fa609a286df82b9ca707 2013-01-18 14:12:58 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e4769fc514c726ec8228b8be9ffcaf974b63481abec271711a8bc6a20504300 2013-01-18 14:12:58 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e48612f896753f1edba9094a93d391e8394876d85a2bc605c070f38885300e1 2013-01-18 15:54:08 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e48b03cc0ee1d66b78c86f77d41f1a4283585107d82643d55eae731bc9c6f4b 2013-01-18 14:12:58 ....A 286720 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e49a22a792a264144f2c5ae026ce1a69ba593894ee058b64d4d7a10a9840f67 2013-01-18 15:49:38 ....A 4034536 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e49c00a7c2b20beadc4ed5027ac6befbc263eb67751f0938bee7030ef643d3f 2013-01-18 16:50:50 ....A 69568 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e49ed17872163181eacea2500599a3a37e30d46cfe555ea928a9bfef7407d04 2013-01-18 15:54:10 ....A 59904 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e4acf0518f73cd0d005b13ea746546e87949004eb373029b1cf746521428a3c 2013-01-18 14:12:58 ....A 31236 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e4b16dfe1782699e258377d205c5c557a65063550d581c93a07c425b83bfd4c 2013-01-18 14:13:00 ....A 269824 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e4c0903ff5dca35a6622064a76dd45383ef9079ee14f50d8bdf478b824094a8 2013-01-18 15:49:38 ....A 552960 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e4c356b32bca675a60800b79b4fcf0b7bc6345968f8444941890a58276f1b4c 2013-01-18 15:49:38 ....A 81053 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e4c3ed7877ac8255fa8cc3b633318adc0f54a1ec5c7aa76545ea6aaa18f0d7b 2013-01-18 15:49:38 ....A 73524 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e4cc01b800441b619573763e1f1bbbf4d052a6c1f7fb87d6358574ab40fc45f 2013-01-18 15:49:38 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e4cec189298420b9bc4b3956ea4c38f635591c4917f66e7680a559e5adb615f 2013-01-18 14:13:00 ....A 220944 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e4d094c3d71a588f51ac2060200fbf602e4bac8547246eba816325e7f9e4ee2 2013-01-18 15:49:40 ....A 13277 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e4e3857d2b0a163e3759190a614986d96f734ab6ed1fb7678f442cf5d61e7a7 2013-01-18 15:49:40 ....A 47104 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e4ea562bf734a5dc223edecfaf62e5beef6cde0f997b453644a343ef83b79cb 2013-01-18 14:13:00 ....A 35617 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e4f7144e40fa8f2b22d955f7349c6e3aa5ad964b5c213d1d8d779c102a750ac 2013-01-18 14:13:02 ....A 231441 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e507ee937e17ffbc92f27099432609aa92ac5fdf3ac6db88bf52e22c056bc27 2013-01-18 14:13:02 ....A 962560 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e512a779b370058e0d1250396f3926eeaf4afffb7efb0da6cd3efcfcc357f96 2013-01-18 15:43:58 ....A 111683 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e51ae97205fd2a7d06c0d3ed4c125fcb5a9afffbc5977e6f8ac70b2dd62fa3c 2013-01-18 15:46:00 ....A 4832870 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e51fed3425f8ee00f4474afc9b1466352c71013986dcf8360b2eb86ea93bced 2013-01-18 15:43:58 ....A 283648 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e52521bd85a4caa0e65cc8f10ff20b3fee5e6f9eae1b918a6fd79670cb342c9 2013-01-18 14:13:52 ....A 66369 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e52989cdfc1c81547cece0546a1517fea4ead150d43790cc0fbcc976ea66493 2013-01-18 14:13:02 ....A 25889 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e5374ad2b37118279aa00e90d03dd8f587288284588415a55cd4bec948d6b12 2013-01-18 15:43:58 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e538d505458d4a01a89ea925b9f051d37403e1dcc2057c3fe42eaa0404663b4 2013-01-18 14:13:52 ....A 294400 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e55107bbf5040b68765a31aaacb0bd3362f0cdca9a1edad5558b391c5f68423 2013-01-18 14:13:02 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e55adb0ef44980b18868951f2fe23fb392036dfe9a9a2ce74fcf1f2bb11ea1c 2013-01-18 15:44:00 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e5618d1351f8f6b7480a4b79189d9cc0b5cb746520754193bf8fe52665c9e20 2013-01-18 15:44:00 ....A 74985 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e561cf9cfe296b2f15f3ab59d6887bb71a5946317a3cf95856d24f903574ada 2013-01-18 14:13:06 ....A 138240 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e57d11e7d66b870ffbeb130bf661cc68f70fd147ab2b0b3852307cb8a6c818b 2013-01-18 15:45:56 ....A 181200 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e57d7afa36883b70efc2f7d154032c713520198eb166647121040c86544d3cb 2013-01-18 14:13:52 ....A 105984 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e57f45ecbf2a1dae85a3559fdc4c0c4a42741126544338c9c831862d90eded7 2013-01-18 15:44:00 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e580efb5519624561faacf44655c3d167943b31360c9bea05533ae7f66cd9c1 2013-01-18 15:44:00 ....A 764416 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e5973faeb25d66804bdaf72a23dd0c6d3b26767033fd112b9dd0558aab65ca0 2013-01-18 14:13:54 ....A 242176 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e59d097c4ea12f6c61318942410792b2723de9e8eedc33796083d529ccdcd2e 2013-01-18 14:13:06 ....A 405504 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e59e7d8a87862c5004b30b117afeab98dca0c3210ccb07cdaea9e63686c4a8e 2013-01-18 14:13:06 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e59f1016836833bb2bf150d2c03b7e1e344d6391ce0c93a98b427c7a6f36aab 2013-01-18 15:44:02 ....A 46016 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e5c10a3a57c94ac47daf80068eae61b4171ed9a88ac6273d93300ae7900f5b1 2013-01-18 14:13:08 ....A 117248 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e5ca26a8efa9410f871be5eb274ad5fbc9695f4079acafb41d98714e0953fca 2013-01-18 15:44:02 ....A 90521 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e5d31284c981dd2e996f8a0694c34d695beed1f9d2e573f001b0ecdc17702fa 2013-01-18 14:13:08 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e5eacb173b5744a501feb45884f8cb676e0144e918edad2374ffb0d115b5378 2013-01-18 15:44:02 ....A 1671600 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e5f15e0c8133cf493bf5459e5ea63fcc8b245e0c2ed016feb3a76164141257e 2013-01-18 15:46:04 ....A 53496 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e5f56f28d6b9dfea0c531777ed3020256bf00c275eb3ca69e103ca4e0715691 2013-01-18 15:26:14 ....A 16986528 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e60b9590dff3051495d4f82580fe9186c5171dc2bff25114e0c4ca036202566 2013-01-18 15:52:50 ....A 1676269 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e60f2a8afbebec31ea68cab7d51f18ff127b99928da3a6301267fe582761f87 2013-01-18 14:13:08 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e61170f817756e1c121c060e85943662c0234cba03754b3abcadd85c818c3a5 2013-01-18 14:13:08 ....A 42048 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e615fb25f9395c5b97a0409d047f3a4db1efdeac5ccc75015e49852bb596d34 2013-01-18 14:13:56 ....A 863520 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e620f318d9071b5ea569b30d93214a062d1c668fdd908ba446fbb8cc821716e 2013-01-18 15:52:08 ....A 1073152 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e6213a991002524116142026b775ad17c070f6bf69cce03f15a4d03966383c5 2013-01-18 14:13:08 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e62ac456065dd79375deaed5d1857c1c4a063f0ce0faa8cac921df1a676e96e 2013-01-18 14:13:48 ....A 180480 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e62b74e1720a65e6c754b6dbaa4248f9388b17ab47a3b527b730549b3c7d287 2013-01-18 14:13:10 ....A 53524 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e635afe3cc191af80c1d0e05632e8e521f0336d0ca1e371629219e18cc3e7d2 2013-01-18 14:13:10 ....A 35105 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e636d3a6c9b5b0f945b77f2c0857a4c0474dcb9f216985fc404d1d44b1c7b66 2013-01-18 15:52:08 ....A 30872 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e63da1206bd972ffcd61cf78c1c1eeb43b05045f8f555e001450897bc469957 2013-01-18 15:52:08 ....A 21504 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e64780ab118291d30bdc8a8bce65416b7daa68671456ee25b59a5899074e727 2013-01-18 14:13:54 ....A 269305 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e64dd9c1183bf18015c4119d60ee514481776815c49d70f3f9b2fc7ceb08045 2013-01-18 14:13:50 ....A 149504 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e64e64f8e02d553047bfe7475881e4c406e96b70a4fe39dc64489ea31e607ed 2013-01-18 15:52:08 ....A 197632 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e64ec8996b2ae74ba2f8c6da39e488371c02b9f66cf7f76c084ae93d90af08d 2013-01-18 14:13:10 ....A 110592 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e64fa66a310b8097e96e588334a927c61433a3b27f47a2e84d49273733ee7aa 2013-01-18 14:13:10 ....A 540672 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e651c2dcbf50bbd88f53161e189d9a57cf48aef79a10f4cc78caecc67da49e5 2013-01-18 15:52:10 ....A 679747 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e6613810be908bd8fc7ab3a9fc7ab9ddc762d8187fe8cbc780c6b7007ad915b 2013-01-18 15:52:10 ....A 47421 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e664d59256d511ea762c78319a75b874cf9cdaa84b85907f6fac97dad04c2af 2013-01-18 14:13:10 ....A 73142 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e66b26b24d830a59d40561cc7d11d002ab608563c6e7760944a1b20891cc281 2013-01-18 14:13:10 ....A 2361408 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e6701683c710a4c47c880ec9a78e099542f1df0bfa5232c8fa19e87371de191 2013-01-18 15:52:10 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e675b0b31a5ad7c46c53b76f62535913a30a5dfa8b66a7bdd1aa9779717aaef 2013-01-18 15:52:10 ....A 67584 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e675fcc08ab06e8c0c2d239b84a2d63dd49b419e44d83e7af22cf243255ce6f 2013-01-18 14:13:10 ....A 233472 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e679510f5ffedfc2dda19afd061c7c4da69b4c8b0cb84ac9104891c3bea2f47 2013-01-18 15:52:10 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e6818f930d62187b8a1b8a2be51fcd11655322f388b959a8a9f9f276d13afae 2013-01-18 14:13:52 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e684925ff79df66807b4bf4c93a195154106f522d6c0747b250e62d62d13c1e 2013-01-18 15:52:10 ....A 2019408 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e68948c8cb76c30dca3950251bd74823cf8e5f73513bd0f9fcb9c3ae2a38a1c 2013-01-18 15:52:10 ....A 135695 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e68d2fa67be5e49a7e2f8fc75fe5a60ea7573fadef046626c53b5385c93d86e 2013-01-18 15:52:10 ....A 54272 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e6a04c9821ceb211948c9cf9c30df1883d3ebddad89a7f315cf4cded0d61f9a 2013-01-18 15:52:10 ....A 205693 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e6a1b4e6d926f67d1e7ee1b66e329e85b54c64ca0881c563d0f0350690d804a 2013-01-18 15:52:10 ....A 193024 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e6a6475a1501d3ff8701504b763ba3168d6694a2e80a176d311a7914bdc1990 2013-01-18 14:13:54 ....A 196608 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e6b653f03e863b2a482204a39ea2d7154c9288a6f3b4f1f1478c60bd3a183aa 2013-01-18 15:52:44 ....A 99840 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e6b86db0fd2fcacd494bdf193518ef2c639d1c13255142b526f376f12ad3d76 2013-01-18 14:13:12 ....A 18432 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e6c9ee29ffe6231a7ed687ae68c7a0061d554fe71d8210c6c2673462d55ba2b 2013-01-18 15:52:54 ....A 116736 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e6d2ff4e601602a8abad8d82d8fda0255a932cb8c2e23aab4a456af0e839e58 2013-01-18 15:52:12 ....A 305065 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e6d4861ea2339c671d33566c9f40b428f7a6fe5ad23ebc817e49917a1afb273 2013-01-18 14:13:12 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e6db401a4d44b704aadd3a4c80308532f0c1b7b2fad5ccfb85b0410c479a87a 2013-01-18 14:13:12 ....A 62496 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e6e0ee7bd95789a6c4ad203a3b787eb5c8da328747ae74a8a0d52e6c0c35a06 2013-01-18 14:13:12 ....A 66244 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e6ee98e7e414206b2eff6b5e60c3d02f0099d93fb6ca7849bd01a8e697e1b2a 2013-01-18 14:13:12 ....A 118784 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e6f295e8c4053d161ae499d3cf50150c87d009667f67b732d49e192ba37de0b 2013-01-18 14:13:12 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e6ffa4d66f41ff259d9776a1b9c167a84fea5ffeb311ff8ea20f2f61f0c01fc 2013-01-18 15:54:18 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e7005c45896571728f102860542244ccc3b3474b70e3e8b01e69ddab1ba18dc 2013-01-18 14:13:44 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e707aacbac753369800be0776ff843922c3ecc967da511969855dc477680fc3 2013-01-18 15:53:34 ....A 204288 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e7097d5ca0b04fd3031145f7371c302c5ac21719568c8bffabfea02e521da07 2013-01-18 14:13:12 ....A 311296 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e7167a1099f7f7b51ef96058e203dd2e67d6730dbfc3805cdbbf878f4d31064 2013-01-18 14:13:12 ....A 105048 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e71ea81982756c2645c91666afc31f3d7b9b852c077581b5f5ad7a78511631e 2013-01-18 14:13:14 ....A 303104 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e728accecd4d1378faa2f818058ab6e6131af4a9d85dfab728a5caab240ef6d 2013-01-18 14:13:14 ....A 288615 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e72c15b3563ec48ddc90beacad15db7f64f7bebd3efebf09048f83f86ede7a7 2013-01-18 14:13:14 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e73101f9a1174bcd6ea57fbc448e0599f9e994437104896efc14af14cac192a 2013-01-18 14:13:14 ....A 219136 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e735d45aa3737d72c18d222e61e62fe9b5eb0a99178a2e1350390db3b7a66b7 2013-01-18 14:13:14 ....A 167936 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e73ff76a3047f95aae6c9779d3956446d2bff9e0afae37416091e7ee1bd4dea 2013-01-18 14:13:16 ....A 37376 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e7537d1bab19cd346bab24a7ebfe2397a8f9d48944dc91ea1b65152f3aee948 2013-01-18 14:13:16 ....A 2354688 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e75df223f85d018a3223ee5cc026623e2b2c7a041b8b7dcefe7cce8f152cd67 2013-01-18 14:13:16 ....A 1434208 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e763d06382f9cf10bba436326b401905596bf8c379e7fa7f2f9b2b8bcf159ef 2013-01-18 14:13:48 ....A 18432 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e774ff08986a09df0647416181a6ed5b45f6a8bcf7eb15fbb78e89f8f15eb91 2013-01-18 15:53:36 ....A 172032 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e7769b75a64c9d6e4eafb63e855a1e538fb2a3b28e6483cbd70cab840591d5c 2013-01-18 14:13:16 ....A 778440 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e79011564266b6b40671abd3ccdc282482c24326ab58675337c82b606c7e1aa 2013-01-18 14:13:52 ....A 189952 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e791eed175c4f10e50f567850cb8f0df2e7afe0ddbef8ba56e45423fcf68af1 2013-01-18 14:13:56 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e79576587942b9e0dcc9e256e71fb474714db92604e41f12412ba01b232bf16 2013-01-18 14:13:18 ....A 94208 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e7960d645f0d3ef2d191e135466358c9e7ab80b95e71e269873b108a56d7774 2013-01-18 15:53:40 ....A 151234 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e7968689dd69275c05a5ed1959bbc9c39e2b54f1c98d110df575fe1da765cf9 2013-01-18 15:53:40 ....A 999936 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e79f040cac051da3d57b0da6bda85b384ef191cf808bd5aa1739b519d5ae30e 2013-01-18 15:53:40 ....A 34461 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e7a4a5ac3da9a2f035a76498d40505f96e6e22c567f720a870efed5c09a505a 2013-01-18 15:53:40 ....A 1506011 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e7aa3aaeb903c0f1f2a074faf850f28af280e09f170e2ed8ca1ce7e1ce2929a 2013-01-18 15:53:40 ....A 123461 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e7aadb8dc2810a8d8356495001e66a13df6af2df3c8a604abe787fd1511ec8c 2013-01-18 14:13:18 ....A 15872 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e7ad910a35ea09f72eb17f474c57b1a3e66373119e4a70bbf59b4bcf9d55615 2013-01-18 15:54:18 ....A 311221 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e7ba07649678360f1996d85274f597fad338fe32b364feed1786ca1d47688a7 2013-01-18 15:53:42 ....A 823964 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e7beb73193034489d6d6408e5973b85df6f7d634b7e2f9104c6c3223c467826 2013-01-18 14:13:18 ....A 267264 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e7c0988d2502dbc0a0e0a2cfbe9a115ced9b4ad7fadc2edca023358d8b777bf 2013-01-18 15:53:42 ....A 59682 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e7c1158608691541539129d6c93e68996f701e21c8cd88864193036e354d637 2013-01-18 15:53:42 ....A 14848 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e7c96ad23cbbaabb435b7a9bb5b4a97cb2503348c93eec538d7f389472e3bdf 2013-01-18 14:13:18 ....A 93184 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e7d39a323c7c69ddfc109d238bd7e4144084eb28a874d84afff38c3ecf90e29 2013-01-18 15:53:42 ....A 240640 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e7e8254b5d073c678e387d36896baf423bb3bdc21209708911d16e9e028c468 2013-01-18 14:13:46 ....A 41760 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e7e8a00e6615ccccf0732472ebce6c1f0b4dfd2b82b0af0ac688b90361228c0 2013-01-18 14:13:18 ....A 126025 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e7e982410ce02c0983e0b65803b4509d5c34533b92c55e9b9dd2ac76c95a2df 2013-01-18 15:53:42 ....A 46592 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e7f702846f73fefeaade9779557d93512ec3bf119befef6d7c7cbe45767ddbb 2013-01-18 14:13:18 ....A 61440 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e80030b8ef6e375eba7d3507ae5a8a588b56a4bcd0628eda3287120e0516694 2013-01-18 14:13:20 ....A 139303 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e80cd51236038c4b78ff6ce0321e92748f5eda6cffd6ee67047281942029f1a 2013-01-18 14:13:20 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e812d762953f522dd1028d58156ac107309fe82c27a73fdd3115c72641d2945 2013-01-18 14:13:20 ....A 54784 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e813088c9fe4b050a00ab27e5734ee011cf0da564309d9cb4c2a94e07a894be 2013-01-18 15:54:58 ....A 1258779 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e817095fad162f4771450e0c48e1db9b8f1c7bd9f8dbc60aff23e47786221fa 2013-01-18 14:13:46 ....A 229376 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e81dee46f3d2284c85a8482e5d3613e696cc4d30944513a0969b624c0377ba2 2013-01-18 15:54:58 ....A 1219416 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e822540ce5ca55a1c4c420f4ae2c059b5c24faadca3dfc9064a3738e1c947ae 2013-01-18 15:55:52 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e8427d7726d2d92f87590a67bcfc6a23d1797d7976b0650ef43df00c147c7d6 2013-01-18 14:13:20 ....A 76800 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e8514c59f1c5aefc7fefb9244984799c58527910daaec5fec6ce5ef7e12ee8a 2013-01-18 14:13:20 ....A 143872 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e861d11c6c86505f6dd97bed9151d485379876c07e7037b58ed5e5ceb7c61cf 2013-01-18 14:13:20 ....A 50176 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e865074c6551932c5f8aa68abaf93024bb104a0b8bba85e36b6d8ebd7d952fc 2013-01-18 14:13:20 ....A 325116 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e87b78ba06e05d8ce9a1e3ea5ff4ada873d4109bf6313a372daa07921f5a957 2013-01-18 14:13:46 ....A 2959918 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e88556c8baacd35b97554ffe7d80d138e1176b227e56b928625815f91f5eb7a 2013-01-18 15:55:02 ....A 255488 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e89352d459d7e5a36ab1c50aa8422dcfc2b96b0e8a153d759d0492fe13addea 2013-01-18 14:13:22 ....A 137216 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e8a384fa0029692e417df4dc86c59b0cf98b0949868b5500911134b35efd1ac 2013-01-18 14:13:56 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e8a56170671c3862ba114a93a839c3eaf23e7a89fc3a43b3a24d929d5a99157 2013-01-18 14:13:22 ....A 18200 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e8c7e71c7e779c9b5a585ffd0545e99f7c473564ee8402dd75c1a13d173cfc3 2013-01-18 14:13:22 ....A 126976 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e8cab5005a896f14e892cf8ea7c2894952850ddf5c1d11630350a9e0d6088e0 2013-01-18 15:55:48 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e8d114804a027675881f43017be95494b6f9c6d12716b2f6a271ec566b68408 2013-01-18 15:55:04 ....A 1851196 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e8d497d5c7bd20c2a2f6e5154ecbdb7e3ffb8c8f7b6c293e7a0b4b9c7a2b467 2013-01-18 14:13:22 ....A 95744 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e8d8f2f6915c7c41f7df9412e63ec18571bf928cc9ae27dd11ee28bde160a9a 2013-01-18 15:55:48 ....A 164831 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e8ee4ded64df5a6d9fde44e9e8bbf58cf9cd3cc6f4c0e4aed8e2f756f040d9d 2013-01-18 15:55:04 ....A 197121 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e8f337df16e243a1fb4b71737fb1d7ad78cf2f9df880f374fd36a4547aa2e3c 2013-01-18 15:55:04 ....A 118784 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e8f5430303b929b8c516a9e9dfc595b2893622fd23112ef6c2f978ce3e221bb 2013-01-18 15:55:46 ....A 135680 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e8f7f7958702c8eae31ac29cea3c870751cfc3cf1cfb8e2dc81925c68fa4772 2013-01-18 15:55:04 ....A 147456 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e8fa0961e1b5fdac8ee17ac87da2dcb59dd1da5f195d273d7801cc210cb6ea8 2013-01-18 15:56:36 ....A 194560 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e912e4b25b16c6af7f3c3f20a841e8f35d2b62fe5540249de7596d86671d8fc 2013-01-18 14:13:24 ....A 108832 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e9143dc1c557a258f4f1b4e6188e3dbf4ff63651119df7e3a53c6eb63843251 2013-01-18 14:13:24 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e91557ce2fea118e0fdf8df5960223cc1bdc09071615e953b10a4f171ff7d7b 2013-01-18 14:13:24 ....A 259072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e9166b973e1683ddde4963879fe400314df564d035aabb4b86aad564cc0e73c 2013-01-18 14:13:56 ....A 391680 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e935eb215e685d68bfa43b722956478f52f3f11f33a945be96882b2f42058d7 2013-01-18 14:13:24 ....A 126025 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e939b04f6555166a6d301a1f59d41cee977600a71823221c72f93b71772061f 2013-01-18 14:13:48 ....A 201216 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e93b49266ebff17bca69bcef1e9fb7b075486bf93540a31614c3514c3842ce2 2013-01-18 15:56:36 ....A 51648 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e948ba357c30985bf59f127ed41d4155a5b1cab60123cd2ff8de08659e6e4df 2013-01-18 15:56:36 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e949245f101fe954fe0ae8f6467c9a3c57136a9bba5277da8d1755aff2f3950 2013-01-18 14:13:26 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e95eba1ef736e3247d4459aa1b2ee3edcfd4862768c74463a2c91a8f6e4eb64 2013-01-18 14:13:54 ....A 136875 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e96300833f2cdc85717b17c23ab0de56319bb045331c50fa0fa219738439959 2013-01-18 14:13:56 ....A 281088 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e96a0a7ab674d48b50153f1e080f74c57d7de6be2c461f52ffc35ca9d408ead 2013-01-18 15:56:38 ....A 54784 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e96b1648f3b4ab8f853f6ab6a502b92c20f5eb0c482b88297ba398787059d2a 2013-01-18 15:57:28 ....A 51060 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e983518f6cd83dd044106291a557d0ed6800ab9411a2422b2d7662f13d4fa81 2013-01-18 15:56:38 ....A 1738240 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e985666ddc179e7054e399688f3bf7cb6337086190bca498f77dd98aa43d269 2013-01-18 14:13:26 ....A 99840 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e99851ff9cece6a116784edc01aabf5151c0aecd181f953cc4c04d145dfd615 2013-01-18 14:13:26 ....A 2460936 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e9a35ed9cc682a35b2c928aac167930bf2f32d42a91ceb7186961e66a016836 2013-01-18 15:56:40 ....A 194239 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e9a8a547d05ea10f8df187f5978f84648cdeb41ad023dccff1a6278b3da41f7 2013-01-18 14:13:26 ....A 442880 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e9ae13e31a80510574d6320e4df16f77f08448bdf8c4339a88fffcafd290aec 2013-01-18 14:13:26 ....A 249856 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e9bbbf6709d22a000ddffa6972b221da19a1f4513630b2723f3efe555f64b06 2013-01-18 15:57:26 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e9cd1df4c2484e8088e54910ce18720fca4461f75a82989f6d354c2ebe5e194 2013-01-18 14:13:46 ....A 106496 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e9ceb7fd61314bfcb4d832c7a49e7e1a5f1f1cc672a9d4cc6175584354f7bec 2013-01-18 14:13:26 ....A 221696 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e9d3587de0d839fdb8b9ea4c8f8132fc097c827ba6906e8186f9ea1e83b96a6 2013-01-18 15:56:40 ....A 40960 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e9e6e6302c4d286af532962781d7c6c5b105e6dbcec457ed3d9f269aa0e47dc 2013-01-18 15:56:40 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e9ee16ad406fab01acbf13ea00c294d5903f1698fbba05e7e54e1596437d31f 2013-01-18 14:13:54 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e9f4fd10f6bb601816fc06dc37bd1826ec94f70dd0c28b99495e3997c27d3a2 2013-01-18 14:13:28 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e9f5cd1c8c7ab67f7e3396cddf37ca6e1428d1480f78524c620f05ab0407372 2013-01-18 15:57:30 ....A 86528 Virusshare.00030/HEUR-Trojan.Win32.Generic-3e9fcfed9ff19c845af46d8b0eb978088e71178406034870c127ca73f010be57 2013-01-18 15:45:36 ....A 2480128 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ea0028e7c3339a6833a98fdd8cf65380ebcec9a646f18e35a98ae238f0e4676 2013-01-18 14:13:56 ....A 3629056 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ea0bea05880d6853d2af6b50cd0e95e5c7c6d4c9323564061885e5bb9919811 2013-01-18 14:13:28 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ea100a34dea3f32c5111c02d9437a52c06ce400bc39ff55e7f06af931760735 2013-01-18 14:13:28 ....A 90624 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ea1d704636b0bdb73ba49523a81d91017d6d210149b67534390a3b00beb059b 2013-01-18 14:13:28 ....A 207874 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ea2062cba0c17ba8bc75120ac213b9795035535a70bbbc0f1f81eb588527ff9 2013-01-18 14:13:30 ....A 162816 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ea29778b9f0fd6dd71388ce65c0033ecd7275b8457187010899869f4922ae21 2013-01-18 15:45:36 ....A 33949 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ea32ab264a20359bb40e6c43838b7b7d5b70f9ae509abd4abd588ad941052e2 2013-01-18 15:45:36 ....A 69060 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ea356fae6bd01af8c627da2a80ef4901a499ae6d0307e5134e78cf1a169400e 2013-01-18 15:45:38 ....A 22528 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ea547995f052a5141370630eeb4ea31bccdd73bd7cefd3311b2ae5a16f229f5 2013-01-18 14:13:52 ....A 1777664 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ea56f8d602b447793356ca3ac74a5469e05ba975a63046589fb637e8439da4c 2013-01-18 14:13:32 ....A 294924 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ea6de55d3752fabfe9cce434861a9c71da054f3830eccff78e34f703eb62a0d 2013-01-18 15:45:40 ....A 709473 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ea767f63992bcb5bab3095b33b2faedefc81963aa96bb92c093ac2445bf7708 2013-01-18 14:13:32 ....A 50892 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ea7ec628d206542f8510693bf1829cd3a91fc6ea9ee28cb89b458478927c1ed 2013-01-18 14:13:48 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ea970e201554b04a22d82ff7983f6566ebce7bf0d2645fa4ba156985a617f45 2013-01-18 14:13:32 ....A 68096 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ea9a3e86a907f15dcefce42d4bc934674f8ea0a2c9921e0ccc3e8727cae6468 2013-01-18 14:13:34 ....A 499712 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ea9ebde73a051fec3222d02935744e0821e665d5dec4ac8639d23ea97864450 2013-01-18 15:45:40 ....A 214735 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ead93362b4f20b0c28bac388fb07bdcf71fed462dcfa1d7797980ca15c576b0 2013-01-18 14:13:36 ....A 348160 Virusshare.00030/HEUR-Trojan.Win32.Generic-3eae837f3d6ba8ea9e56f9ff23a9bae47f59ce50ca6fcda18193e8467f38622f 2013-01-18 15:45:42 ....A 327903 Virusshare.00030/HEUR-Trojan.Win32.Generic-3eaecd31c7462d6453a175daaac9b9e9bd48f44c5ec61118752ef433849cb3d8 2013-01-18 15:45:42 ....A 38912 Virusshare.00030/HEUR-Trojan.Win32.Generic-3eaf8bf4d860c74135e4ff538827e8529b506477243f73564d23af67cae4e495 2013-01-18 14:13:46 ....A 170802 Virusshare.00030/HEUR-Trojan.Win32.Generic-3eafd326c0ab99ce612b80d69dcb02f217385d4faf1a6fd9eb38e34010a2dee7 2013-01-18 14:13:36 ....A 35105 Virusshare.00030/HEUR-Trojan.Win32.Generic-3eaffdedc68b7d6c8e0ab5dab849d2949ed1e8ee46c7f5c55ddc5ea8e47ff9d3 2013-01-18 14:13:36 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-3eb0fa2bef75086ec37b0bdd08744687e23facc7ba75aae4c6d9616adf2ab698 2013-01-18 14:13:36 ....A 114688 Virusshare.00030/HEUR-Trojan.Win32.Generic-3eb139523bdbf7ae7c8dd29291578900d8971b8ae7e52a06d998d3a9c01c12b2 2013-01-18 14:13:36 ....A 270336 Virusshare.00030/HEUR-Trojan.Win32.Generic-3eb13bc42369fc6e5f08c745283d4a1478715f7ff2773b9e2042072081de8099 2013-01-18 14:13:36 ....A 376832 Virusshare.00030/HEUR-Trojan.Win32.Generic-3eb30543c6cf180452aa04ca7273b4435638e66431abe65cab4d101c476f26dd 2013-01-18 14:13:36 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-3eb3410d74b401fccb06c0cdbefe4c274a2b15c651d1c36b5e8f06ade34c51eb 2013-01-18 14:13:46 ....A 190464 Virusshare.00030/HEUR-Trojan.Win32.Generic-3eb411897874ba927c11fa1c4c48f6d1f64e83c7b0f057ac129dd7a895e0831f 2013-01-18 15:46:40 ....A 881140 Virusshare.00030/HEUR-Trojan.Win32.Generic-3eb463f8d4c6716162faa00231a6d0cf87044af524c3e33ef81c9b43e1f8ddab 2013-01-18 14:13:36 ....A 90605 Virusshare.00030/HEUR-Trojan.Win32.Generic-3eb60233caeef2a9e3af75cccafa89b152fbf5eabd50dfa420bcbebbe226bee1 2013-01-18 14:13:36 ....A 175104 Virusshare.00030/HEUR-Trojan.Win32.Generic-3eb68fd765277cd02385eadac5145ed48478946f68a81990749c8ee893eda837 2013-01-18 14:13:36 ....A 189404 Virusshare.00030/HEUR-Trojan.Win32.Generic-3eb7ca4bd92937e8fda9982732828d5f59a716a713cd1014500f538ea77c0b2b 2013-01-18 15:48:44 ....A 450655 Virusshare.00030/HEUR-Trojan.Win32.Generic-3eb8696ef63ea5e4b65fd808ee61a1e49d3fd580494de11c22d1251a5bf95ca1 2013-01-18 14:13:36 ....A 1067050 Virusshare.00030/HEUR-Trojan.Win32.Generic-3eb8a144e5e148c57b0dd3a14593313624f05576bca63307642fb0e9a049bc00 2013-01-18 15:33:44 ....A 191488 Virusshare.00030/HEUR-Trojan.Win32.Generic-3eb914bc0d01472d4eff05fd83f7fb84bd1598dd54a2dec70d81329b58af3318 2013-01-18 15:48:48 ....A 51200 Virusshare.00030/HEUR-Trojan.Win32.Generic-3eba0fbc142340edc2b65e9d71858641e95784f7d36f58ca2716d1bb8ddc1b7f 2013-01-18 14:13:36 ....A 143360 Virusshare.00030/HEUR-Trojan.Win32.Generic-3eba5994eeee47d0119c0fe1263b627ad2093c2b87a1f787254a2d34cc6bcd4a 2013-01-18 15:46:42 ....A 1329152 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ebab1a3afa15779ea21a1bd49b5bedaf59e080923dda9bf404dc9b49d25df36 2013-01-18 14:13:38 ....A 343040 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ebac3274381df3302e8b6f4e1bc3db40fb9d7d8adeef78706c70361bea22b34 2013-01-18 15:46:42 ....A 335872 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ebaf369628274f296d87bbd090be0a17500367723f34eb4d67581e68fa1f423 2013-01-18 14:13:38 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ebb232f3b73dc406df42d14f0eefafb5eb86fd76b0473ed4eb0d37075a26505 2013-01-18 15:46:42 ....A 29193 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ebb2cc8a7ce783c6404c8ac2613782ba57b8046e4b8874acf387503c323e7c1 2013-01-18 14:13:38 ....A 22016 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ebc5ea7304a4f8f0577ba1fa97994b928ec81958b4b23d759f301be3b9f6a36 2013-01-18 15:46:44 ....A 530944 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ebd3ea736404890d7deabca04bbcce70c0008a2da87d798d5f1700c96ee5331 2013-01-18 15:46:44 ....A 51648 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ebdc90b0546fbad3069b7cb1c130de058bb7d545aeedbdda2826ae457fbf3c3 2013-01-18 15:46:44 ....A 54272 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ebe06033c65c2e56143ae7b29d457041a09811d5774b231ef65cfab089381c8 2013-01-18 14:13:56 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ebe32cd194223cc428f80e7055cadb6041fbb8bc60d6851c8060f2e2ef6abca 2013-01-18 15:50:04 ....A 4689920 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ebe8e6c19cba35584a270c3e71e5966bcb50857f61d03a6791eb8c94765b7e0 2013-01-18 14:13:40 ....A 175569 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ebed32211ff34bbe6e0ee4ed1274faebf946ca05e6ce454cea6a2f451578d1a 2013-01-18 14:13:56 ....A 172240 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ebf619b093705d32f0b4d5e33d2eba75a3d6d8ca3b2198974c64fdfb42f7f25 2013-01-18 15:51:28 ....A 28160 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ec0091b04ca3f6121827a4ec712648f49596ccd2bc2f14015ed09823556450a 2013-01-18 15:51:32 ....A 94208 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ec0285dcf5f56daff748f0791a4abdae96efa6862af5febfbbc70df984f3ccf 2013-01-18 15:51:26 ....A 14848 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ec09f186a6576b0457a6ebd56b8d4a0d1f2b2115c95e33d51edcf643d6d9ef0 2013-01-18 14:13:54 ....A 41568 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ec0ba9d7d587eda4839f66345782cfa7d6f408223163d3a97af1294e10ddf11 2013-01-18 14:13:40 ....A 322048 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ec1793fc79e46bb0b0f4e789367928fbf62a792a9acc514a7a5e3fdae13185c 2013-01-18 14:13:40 ....A 188672 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ec2238eb71bd2989f96148d5d3beede62386e0a35fe151e40b1c5c3f22a2388 2013-01-18 14:13:40 ....A 429056 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ec22a0243b64fb9cbe8a914eddfd6394082d6b0b5fc2aafcebfcf8985009fc6 2013-01-18 15:48:06 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ec51e3d8c5510ded59f43e1f13314b9e951860d65547348afe41e94593c6fdc 2013-01-18 14:13:40 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ec597d18c1860828ceb1635f979e26f85c933806fd31ec2eca8fb417b41e36e 2013-01-18 14:13:42 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ec76053e972d967589263e8a87c93606ac529a06779bc3270f511408e699ebc 2013-01-18 14:13:42 ....A 757770 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ec7dd45c8ee3deeb684fd72de4059e60ead1847d5cd1866bba3d92dd9810f5e 2013-01-18 15:51:24 ....A 176128 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ec8d65dbbe7a1e3a0a3e9fa76e0252d3c687038db9f57ab4c9f8a17e390fc97 2013-01-18 15:48:06 ....A 1081344 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ec94c479a79186a28a6e96e4bda7fd7c0a432c290b52732c4288b1cbd3774ef 2013-01-18 15:48:42 ....A 244224 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ec96dfb5f454b7f415f4e80a91242e6fca0eab0fb225f6ae688e8f9a87efad8 2013-01-18 14:14:58 ....A 94208 Virusshare.00030/HEUR-Trojan.Win32.Generic-3eca158c7af265e3db97d523af9f11545d9b95d90f513c8c1f2f62455851ec71 2013-01-18 15:48:06 ....A 30656 Virusshare.00030/HEUR-Trojan.Win32.Generic-3eca6036808330051b8fcb74618f3a708e552b30ce10a0001e62ca49d455c7ec 2013-01-18 14:14:56 ....A 123986 Virusshare.00030/HEUR-Trojan.Win32.Generic-3eca7580b31b94dd9147a2b6ac79f18a69ac10b913d01af052a60e7f86fe1a93 2013-01-18 14:13:56 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-3eca94e55c9c6176a272fc46633721ef2e64110dcd6bfe007e541f4ac22229e4 2013-01-18 15:51:28 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ecc1049cae8ad4b82cd9fb17017c9923b83f0c4dba6afa94ac6e398e254d121 2013-01-18 15:48:06 ....A 918748 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ecc55430c781b243368a8af85d81bd8940338786630a576180e0036289ae66c 2013-01-18 15:51:28 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ecc5af0bafd5613ca9abe849e1c5c9088055d616c508339fc74fb063152ebc6 2013-01-18 14:13:44 ....A 103424 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ecc5d52d315508e3f9ea8266b8507d6a339b5720e5a41882ada3fefbb1270a9 2013-01-18 15:48:06 ....A 326488 Virusshare.00030/HEUR-Trojan.Win32.Generic-3eccd8829e21262374fb854b72fe1fc229186e1195fc9148170fd1196991eaa4 2013-01-18 14:13:44 ....A 18432 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ecdf1c1578ba41f00b049a2e1861b0dd087e140b3a480c605d7ed95b6d70788 2013-01-18 15:48:08 ....A 104544 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ece460f07588ffce374415eec6649fe568fcb7a12df4dd554fbcb24be1d83e6 2013-01-18 14:13:56 ....A 266240 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ece8196123cc80bcea37458153782824e5e0ad4a99bd2607aaab0bfab03bb10 2013-01-18 15:48:08 ....A 230400 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ecedb915ac84a4d2d499b8cde7f38078826411490c2929badab2f9d38172767 2013-01-18 14:15:06 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ecf20b7ba25d4327909fd283c69bdf95547f7cbdd0dc35a3aaf51da0ea5e5ab 2013-01-18 14:13:56 ....A 14848 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ecf81b57efd710ffb3c288b285c69ea61dfb3a0446e1ae38ecd12cd4d6ba3c4 2013-01-18 14:13:56 ....A 324922 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ecf9552d1c50ebf19c08b0a10b3a4daf8c62aad69d7debe35f34be167adf73a 2013-01-18 15:48:08 ....A 888832 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ecfd8ca8e888e1cf6d431cb9527e24d568c8cbe9568aadfd4832c2b722de81c 2013-01-18 14:13:56 ....A 65060 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ed0029e2d30144610e9be149b00282d27965d1eafdf8f070d754d228cc73aff 2013-01-18 14:13:58 ....A 77984 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ed151931955a7a3664f29ea4e67e655ffb27b43c333a0de3b4bff290cd9c782 2013-01-18 15:44:04 ....A 400896 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ed20015737d19b021e34c900cddfd7c7ac336faf5a35aa8ea2854b09612b4bc 2013-01-18 15:44:04 ....A 294912 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ed2475c6e41d732e225966ef6597438953f308f36c2b50ff79f2411ee09ce89 2013-01-18 15:44:04 ....A 99840 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ed376390541bde23e19de5e88bd8e03f37f4a96b30e12d985d6599a8d26dd59 2013-01-18 14:13:58 ....A 167936 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ed54ddf97744b887f3606dab9fc78c68112c37d953c09b5aa6ad3713d54e92a 2013-01-18 14:13:58 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ed60ed934fcd1f65773bbc1468813a9d3248f41d875cb450dc7cf23d70e064f 2013-01-18 15:44:06 ....A 48892 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ed6f33f61037a9f081d58cf287f622bfbef0877e0494988320469ea7db4a423 2013-01-18 15:44:06 ....A 314619 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ed7535f416a01f88fd437bf11b7fcec483431354af68227c40758cb7ecc5bd5 2013-01-18 14:13:58 ....A 252928 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ed78c61b8d24ca1e8eb884892aee9570f2deb71df1f16fa1f71d139c6301bf2 2013-01-18 14:13:58 ....A 262656 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ed7c5a156e5d430036bc4abbdc7c2c8c623c94161938140335c30fc827f8272 2013-01-18 14:13:58 ....A 175931 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ed7feb620245671be59a9ab6fd64f4dcc45cf68bff5e089fe7a202c05d44c04 2013-01-18 14:13:58 ....A 393216 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ed89526a3acd0e1e4b1ecc9bf043299a8396c4e3ebd25456e9d8f1afead4d3f 2013-01-18 15:45:56 ....A 8704 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ed8c34c2162ac4994f7e4fe7a87a3f8df4f0ab00e68072a98c166f8da65a50f 2013-01-18 15:44:06 ....A 110848 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ed95ef91694dab5ff92d1b255b2f268d306c702d28ac263aca75cd561fe77d2 2013-01-18 15:44:08 ....A 84873 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ed9fa270c9f621f5f50065f7510c078040fc28f79639ec058977cbe3947acc5 2013-01-18 15:44:08 ....A 22016 Virusshare.00030/HEUR-Trojan.Win32.Generic-3edafccd1fdd719741d4ff6823f28905b5e620f422cc4a3f1766667979d21ff7 2013-01-18 15:44:08 ....A 3496 Virusshare.00030/HEUR-Trojan.Win32.Generic-3edc3a731125180c39909fcd61d32cc5ae385b25983cdbb81351a977cfffe031 2013-01-18 15:44:08 ....A 110304 Virusshare.00030/HEUR-Trojan.Win32.Generic-3edc47779ac6e9d104c83c66043e75cdab03a883660d61cc6085da094bcdc108 2013-01-18 15:44:08 ....A 172288 Virusshare.00030/HEUR-Trojan.Win32.Generic-3edc508a6a919de15a794e61a323df940461b787e3e674513af4034fe8007b69 2013-01-18 15:44:08 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-3edcd5747df4b88fcad54441ba8ffc3870326062c6fdc6c438d1baa14d606b0b 2013-01-18 15:50:46 ....A 100864 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ee04d73c60230c8f36444ec8a4f3a3203d641a1e1d27e7cd49a5f91d091cfdf 2013-01-18 15:50:48 ....A 6150784 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ee125d6ab8397757b42705d35fcac70ce350aa38572fb444f6836693ef1d253 2013-01-18 15:54:16 ....A 993792 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ee126a020acfc075e19d56018b576f339625b6261b45375b087ccf00b401d7d 2013-01-18 15:50:48 ....A 310272 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ee1622098bd3e326c59ec2abbda4a13e5d505747449448cad77ea28322d6dbd 2013-01-18 14:15:02 ....A 720906 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ee1788ed04a1d3a964d5e40df84bb2fb2f84a9d3e646fdf39c391e60c34597e 2013-01-18 14:15:10 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ee1d1911d875120d31354e9bb67e64e58267a263bbd9af180d813cba7af88c7 2013-01-18 15:50:48 ....A 79872 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ee219b3a903202dbae311251ecb86e50fb9278e518160fd475ccef2267b6aa6 2013-01-18 14:14:02 ....A 33280 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ee336bb93814780f7a40a9d7a32dfa7e61849900ef0c56936185528918d090a 2013-01-18 14:14:02 ....A 265583 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ee3da6d0ca583feba290b96abd5327b18862e1b4679df02348de92b40c99c90 2013-01-18 15:50:48 ....A 12288 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ee40efc75af13d54e2bc3607be589eba113fd7ef5801c995bade0f9e46c07dc 2013-01-18 15:54:22 ....A 244224 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ee46a62b3f71c859fab5095c44aca51e0a31b3a4c17269adba41a5cc9b9182d 2013-01-18 15:54:22 ....A 12288 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ee686f1124da2069ca32056dca2264961f99250d7419632b2807730d5333a21 2013-01-18 14:14:02 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ee6a041f01b0a460508de75a0c6de23191374731dafe5d76ffa9e6ea4bdecd7 2013-01-18 14:14:02 ....A 450560 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ee6bf30b655dad78ccdea618001f33c4430c9338f9c784a0e77e430e1237dfa 2013-01-18 14:14:02 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ee6fd1fb0c19b8d9fd40352d63a58c8b3b910c51e3846c4869c73223de8f54a 2013-01-18 14:15:06 ....A 296448 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ee965aa16f9495edc1832adf44d9474d975d30241941b05ba06b4029288f18f 2013-01-18 15:51:50 ....A 22528 Virusshare.00030/HEUR-Trojan.Win32.Generic-3eeaf67a8230aef5adcc6c514b88111f91f130d2bc8b1011f762c54f14500428 2013-01-18 14:15:06 ....A 176128 Virusshare.00030/HEUR-Trojan.Win32.Generic-3eeb5eb98ac5dd7f8e99560f174b12cd8051ebeadeedaac027ab20ad39b2cd57 2013-01-18 15:50:50 ....A 73802 Virusshare.00030/HEUR-Trojan.Win32.Generic-3eeb7eb0c5135d2a9d52d21bde7caa87035d311bcb625e0e74733c8cff94fe2c 2013-01-18 14:15:04 ....A 102691 Virusshare.00030/HEUR-Trojan.Win32.Generic-3eec3bce770fc4885b0fa70884562f40ef5f016035ad78c239b50386a4aa9e11 2013-01-18 14:14:04 ....A 181248 Virusshare.00030/HEUR-Trojan.Win32.Generic-3eec9ce510191e4a0a8c64c7d3fe2e7e1db77c74645ad930efaea7526840364f 2013-01-18 15:50:50 ....A 33057 Virusshare.00030/HEUR-Trojan.Win32.Generic-3eecb205c7e14fef1be2aff9949749436eb959836005ff22793ace9c38521238 2013-01-18 14:14:04 ....A 148992 Virusshare.00030/HEUR-Trojan.Win32.Generic-3eede0e1876fd6e147a141bd64937b293c4485553f552cbfd549ca38995411a1 2013-01-18 15:39:34 ....A 61376 Virusshare.00030/HEUR-Trojan.Win32.Generic-3eeedde5c343e168b6c8fa3e765347a21b068074188569684ac07185bb485faf 2013-01-18 14:14:04 ....A 69524 Virusshare.00030/HEUR-Trojan.Win32.Generic-3eef4410bfae37d7156df7f6653b0828489c33c3af22790244a1cfe84fdedcba 2013-01-18 15:52:44 ....A 84480 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ef0d44e94c273a623dc0d0e238b349fcfc0580d2672a93989c48fd799ee3f33 2013-01-18 14:15:04 ....A 33569 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ef15cde79b6c162f2e82cb4b41e6a3d190d61dff15bea50beac8ce826edaeae 2013-01-18 14:14:06 ....A 121856 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ef18096f5f9f9fa5a8fe274afbd1a2e08d2f84bc9c716ac0771e178d8e4f598 2013-01-18 14:14:06 ....A 12288 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ef2c681b54e1fc923d80d32657bf439f22e5716a2c05ee0dc89d1b73f950c61 2013-01-18 15:52:14 ....A 717813 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ef2d3ffbe744750e772e745e5c7e8b2eef1fa5808c3fe901ef4a8c6124c6795 2013-01-18 14:15:12 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ef2d8ff60ab3507a03823756bc0aaec45bab77a1d1c9dbe8f88f59c149ae0a9 2013-01-18 14:15:06 ....A 273408 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ef2f4ca37cd318fc3916832ed226b3fe37dcd72182cff09503dc161ad679bfe 2013-01-18 15:52:44 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ef3f406958eb4ee92805e79d40820c61151ae94f3e6029e4d2f5beacc8e138e 2013-01-18 14:14:06 ....A 139520 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ef41dcda298ce451cd3f4eead684b57cf77ebc8b815fa40e38d84962c36ecda 2013-01-18 14:14:06 ....A 122368 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ef4295551bd002584fb7cdec0a68ec26c580ca072eeb0c84e5b396ecfeb8ada 2013-01-18 14:14:06 ....A 38177 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ef443f29a65f383ee6f086db054e53fe60f4b3afdb1820246b47c8fee357bd8 2013-01-18 15:52:54 ....A 95232 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ef4a63a49e844c4913b7f2f9c150be24e6a8f778e142817ad2fdbbbdf9c1abf 2013-01-18 15:52:52 ....A 45056 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ef54dc1dc53b046644438f5e2faa1d58dc4e0ff5840c7cd6f45f3c92c9aedba 2013-01-18 14:14:06 ....A 168960 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ef61786daaac6a1b30b213ab4443778f2dfee30f34d8299911d9782cd3a4700 2013-01-18 14:14:06 ....A 37376 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ef69f4056347612ca3301e7cce84d3f366d9c1d944453786a84657d910ed4c0 2013-01-18 15:52:16 ....A 260608 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ef7f14c6e12277968735490875756fb31341bb0a4c7169205370acfcef1ebc8 2013-01-18 14:14:56 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ef86d30c7e9e8dde63a003eddc603e76b5e100831498f83bfb31f9234dfcf57 2013-01-18 15:52:16 ....A 95232 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ef9162ad317b71aea36a2b458597f392a99c37b0a9e82326970cf6b67f71089 2013-01-18 14:14:06 ....A 33057 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ef942e3ac23cf04d40d51020b77d4a91b68d208f5e67daef01e1598237f5139 2013-01-18 15:52:16 ....A 262210 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ef9b9c674b8717081709e657983f75c82d3897e503614795bd0e405875e5719 2013-01-18 15:52:16 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ef9d87e83f7f050f96a4b794d4f5d3fa6f35efe21de7ac28e22124d4a918fd7 2013-01-18 14:14:08 ....A 169984 Virusshare.00030/HEUR-Trojan.Win32.Generic-3efb1d89d877fe10df22771e2b0a3bc719a9a0957ec02ed319dce627cb7044e3 2013-01-18 14:15:02 ....A 866304 Virusshare.00030/HEUR-Trojan.Win32.Generic-3efb548208fa275f7394d8d1f66a73111a142957a1a8d39ef43c66c2966a5e7e 2013-01-18 14:14:58 ....A 23040 Virusshare.00030/HEUR-Trojan.Win32.Generic-3efd2a1595d1d4c8c6ad373e0f908fad7414d2cdc16ca96ededac1aa269bf26e 2013-01-18 14:14:56 ....A 15872 Virusshare.00030/HEUR-Trojan.Win32.Generic-3efdd216d85591b9686f54dbefd29c0d0f6b4d01bf15ddd0af38aa4259f723ef 2013-01-18 15:52:18 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3efe37807d0907579e3d312b1f019f8355cd17cb8d62e294ec6693a649364762 2013-01-18 15:52:50 ....A 33128 Virusshare.00030/HEUR-Trojan.Win32.Generic-3efe8d05d6ae4dcc7dadd9ff87ffd0a06b3e27ee190206e176856ccc6fbe1bd3 2013-01-18 14:14:08 ....A 402944 Virusshare.00030/HEUR-Trojan.Win32.Generic-3eff59265a5cf3dc563b24e3449b78ff89de48ccf29ed8715cd7e62f608c5aee 2013-01-18 15:52:50 ....A 310784 Virusshare.00030/HEUR-Trojan.Win32.Generic-3effbc33e96a1dfc8d45d9d88b9b7a74689f960ca07d0dbb7be1da5171abd36a 2013-01-18 15:53:42 ....A 24611 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f0042bf3ec7a3ddf5843c3e11b1a3df6b393e3b064bda03b2b4de2b86b0ee71 2013-01-18 14:14:10 ....A 206848 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f00734ceabafe0cebfae6ca342c2e63f425f9193b4dae5e66456d62f3597ff0 2013-01-18 14:14:10 ....A 64459 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f013e0d6f1340c17b26d8db973240a8daefe9ba22b5833bfec251c7086d45d8 2013-01-18 14:14:10 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f020510ba9d7e3397884b07c8423db308516b08ba9352a4139925fd35f17037 2013-01-18 14:15:04 ....A 155648 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f0218474d9f67669b81a1b70a9c314c311a5a450a2d2f44f5a41b7681d92088 2013-01-18 14:14:10 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f02bcf6671280744a133db0bcecc7711e375435981b57f1ba2790e703424823 2013-01-18 15:53:44 ....A 4508672 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f030a67bdd8a6231f5b31e005ef09871fe4104d733947aa221e042e6a1f3714 2013-01-18 15:53:44 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f033de7fdffdb3cfc4ebbd311406141bdc8f87b6c5fb75a6c2189fe24ba2ff7 2013-01-18 14:14:10 ....A 278528 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f034200d26bae2ac0407198f4530e62ced1506304fbe2db44fef23391edf52c 2013-01-18 14:15:04 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f0433355e1d473b3fc45355eb2b8cdb5a328242399203361e42509d03008c87 2013-01-18 15:53:44 ....A 342528 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f043c6f6a2eb2849f1216ceddd3bc15645063e77498ec0e7a949bcbf12a5f40 2013-01-18 15:53:44 ....A 40928 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f0460d75005bc3569235acb106391092702c0ee0388d5178f23a935204ae905 2013-01-18 14:14:10 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f04681b0d09f2c2f89f1201b144e1be6e6b077320f00523d137efc8a5d2624d 2013-01-18 15:53:44 ....A 171520 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f04c22affd410e3b0fe6192d98354e751f4eae281ef1a62a36fd24ebf746ec4 2013-01-18 15:54:12 ....A 151040 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f04e95a047f37a7c4308f194f2683c298fe8fe3bea246af37142e7c62dee5d7 2013-01-18 15:53:44 ....A 1642496 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f052811a8a15feab896d67a87193a37d4e6433b1fdf6cc56f83636c5fe1f958 2013-01-18 15:53:46 ....A 769024 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f06227749eee62dca3373ec5f1c8910f07b438595920ad5b8ef0c85f7c3fba9 2013-01-18 15:53:46 ....A 42496 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f0663177ee54c17ae86fc971ebd62bac9011ad085d584c1067d1f72d93d2ee7 2013-01-18 14:14:10 ....A 89600 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f06d3e82cc9f92e32652e551a3732fb34fcbbcaf00cb4be72b6cc8fa3a7e871 2013-01-18 15:54:10 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f06e96e8ef0edb196407b7203834ed4d535133732a0c407f5d6a23f5806e43e 2013-01-18 15:53:46 ....A 2826350 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f0733d03c65d02ed33283edba5dec578ae3e63df1435867328749bf3229807b 2013-01-18 15:53:46 ....A 94246 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f0737d9e6e54e5b5add95a262d6e5f5ef8007a129a8971567c213fec031cda9 2013-01-18 14:15:00 ....A 72060 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f07bbf788d1953b13044a4d1c956d3a1c43814c4314aa60db0da5b027ec825c 2013-01-18 15:53:46 ....A 37935 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f07f48a7893b22558cf92648d2d8fc8d9b854d6c2ee1f9802aa1aacec55b7ba 2013-01-18 15:53:46 ....A 338944 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f08adc8ea6b43213b1d04df9576ed0212cb5b9365a2c52df6ea1e0464f3dfd8 2013-01-18 15:53:46 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f08b47666f766a6a881837a83abcc42c07c29af471e84bc3863d368fbc2db1d 2013-01-18 14:14:10 ....A 33569 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f09414a86332f65ac4df5d7a525cb5e4712d7bfc2cc6a6c98fc698786584c3f 2013-01-18 14:14:10 ....A 19408 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f09da62d35175a0a33a00c44623d24cd737f5bef301c4eb53894029bcae7407 2013-01-18 15:53:46 ....A 323951 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f0b409dc48ba42962b6455c35edbc8d20391fcf3449dad510c6b77bb3aaa9bd 2013-01-18 14:15:04 ....A 60592 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f0be714c95f7d19827fd5c2f1d680cb2d6825cb2a48cd73100ff888628e1c75 2013-01-18 15:54:22 ....A 58880 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f0dc61338c6df22095cfa82c4762dee41f4b85cffddff46c34b1b0393980833 2013-01-18 14:14:12 ....A 265071 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f10651e4655a38003f23550058b510578f4e0edfa57e04095deb04c50dd9293 2013-01-18 14:14:12 ....A 243208 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f10f4bc2300d3649fcbac49b8c008d7bbff79da3ed50816980504cfe4e36af6 2013-01-18 14:14:12 ....A 777728 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f116cb7effb99b03a247d485803f7656676fdaad43056b63d822982ea006016 2013-01-18 15:39:10 ....A 69568 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f13031db3bdf2b739f23cbcfc9226fd35319cbde2267372caac2b6013570547 2013-01-18 14:14:12 ....A 219648 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f13c39685f1c51a52567f8f36428b917081218ec3e04f0a9d5086224d9bcd2f 2013-01-18 14:14:12 ....A 11658 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f15319759f830907454e4da03fdef48ed14e17a52f31d41529477544d38d439 2013-01-18 14:14:12 ....A 35617 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f1646ac4ba1bd4d08d9aff51c8dfa2895146ac7dde2bdd0a1bc104557695b9f 2013-01-18 14:14:12 ....A 102400 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f17da9e8d3c9d4ab4162333dc6502823c553279eec425eba0f632657d4fc8a9 2013-01-18 14:14:12 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f17ff2d3b8b8e9309e8046855df9adbecf89aaf1ba184e8f4678f292e29bc59 2013-01-18 15:56:42 ....A 129536 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f188beb16b960a865d3adc9de980fc6e0c0dbf3ebb4ee02561d4205935c9dba 2013-01-18 14:15:12 ....A 217071 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f18bb5f075c18e238f25dd2ed8aba99b7b5ac1aba6288645926425e81fd1fca 2013-01-18 15:56:42 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f195cfbf632017aba85d476d04b4f24a6e009d5dbd9c6ffd1ef4d64f9e37f0f 2013-01-18 15:56:42 ....A 227702 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f1a81cd72d99f88909c7db23a1b15dc34527eb1a661e8a162c7c8d4f7803191 2013-01-18 14:14:12 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f1a942c83f1169846b96aba4586ee4094b93fe7df94893500021a71e217e90d 2013-01-18 15:56:42 ....A 81101 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f1af70cd75e5b1acc7cc2a05c6aba9ee2e33fe304f1e3fc77c489572a546a7a 2013-01-18 14:14:14 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f1b8e472ddabd12247b2290ce60f2c9eb01b6680c42d88b25494df948ce5475 2013-01-18 14:14:14 ....A 159744 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f1cd1ee477f4867ab4415961c2877feaf79c53123dff1ddad0b50d83714e01e 2013-01-18 15:56:44 ....A 571904 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f1d0db153a18ca01794101859cf8ff60a5df2403a77022dde3aba79952090a8 2013-01-18 15:56:44 ....A 29184 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f1da892e99fc1ba69d500a3ca655d085a126dbedb1cba620cae0e2e805fc04d 2013-01-18 15:56:44 ....A 54208 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f1daa1d3083ff7ca1fad498ee1d94e2b92e404ca0b4fbf0a0109254510455a0 2013-01-18 15:56:44 ....A 53760 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f1dacdb6fe324d4bceafa7a4560597974fd618ef0f0218bf371402aea8518bb 2013-01-18 14:14:14 ....A 117248 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f1de85128f6c0087102b507cab6edd460e4f5811f1e7b7979e08d1d4cbb5553 2013-01-18 14:14:14 ....A 136192 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f1fc058ef4bff575c059165ca2aa6b7bf7ea5e0b989570930b89f3679e6ced1 2013-01-18 14:14:14 ....A 26401 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f20784edbde6d1502402eda829b1d67c8b5bc2c7f924134f0fd69fd440df23a 2013-01-18 14:15:00 ....A 193771 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f2115a1470c4ade82f96af92432a86f5b9114c2f95b7adb68a2a7d493459547 2013-01-18 14:14:16 ....A 159744 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f23f9c7595c8d3064c36f3ea77cccf06074c20c760b494a11960b58c34556af 2013-01-18 15:57:24 ....A 54717 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f2465fac072d65d53ffbd891d8c8e69706ee3cb0d2588d5496b69798f15254b 2013-01-18 14:15:00 ....A 196608 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f253ad7cf60ffecbb754725f67d3032ec33d93292eb96ea6bec0a589421f5a9 2013-01-18 15:56:46 ....A 18944 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f25b7a45d775626cd5aeacbdaea39f624f37fbbe60228b99fa4e894fdde7f02 2013-01-18 15:56:48 ....A 68936 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f26c882e33483c8d1dbf56f154516c9c9da49b667b4e2f9433bab79170e76fc 2013-01-18 14:14:16 ....A 52593 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f26f83bcd527373879742e75f66999d213d7edfd49363d9cfe23931d4613ac4 2013-01-18 14:15:02 ....A 242688 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f29350ebd2aec788cb5d82eded262645cda848baa11a3054b5537c3642c7c3c 2013-01-18 14:15:00 ....A 188672 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f296565035c2763edb05485155b947e49c67bff36b88ed98fb796ed85a94ad2 2013-01-18 14:14:16 ....A 327168 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f2999f0894b0af37eb5c6a14e852f3fa06ff4c4088828ddb7c8815627c6faec 2013-01-18 14:15:12 ....A 48678 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f2b021176c7288d2241cf18ee5b800d2d130f33532c0878db1dd995b5bc5bd3 2013-01-18 14:14:18 ....A 460288 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f2b9600d3f96d8f75e16f4f7f7919038be7008de44447262027c0c6902deba2 2013-01-18 14:15:00 ....A 188672 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f2ba2b0ea5c6a5e010867ea9aac4fb7975b01748683f9a3e103f26bebe78a7b 2013-01-18 14:15:08 ....A 63892 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f2c927c66b45c15021d0c207a0c6f684e9dba4634c9c60571246e324a1c8208 2013-01-18 14:14:18 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f2db4b65a94a45083e4a5a6900dd9f171ea531515654b6963c58916ffe9acde 2013-01-18 14:15:02 ....A 250368 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f2db60d7e101a949f07f2f9fc4f418f446920317be7da640491cb3328710723 2013-01-18 15:56:50 ....A 155854 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f2e068c06a0c69fb2e7c9d2cbcf475a9ae0e4c55c8e35b83d3e4e375304b039 2013-01-18 14:14:18 ....A 1224712 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f2e0c206a7354771db642b9a03c20253a732969bb1b83726f6593a1bea43849 2013-01-18 14:14:58 ....A 107022 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f2f3560d3fb29c5a6113aab8563f00cf2145131ec3db41ac61f9e408a05c7b1 2013-01-18 15:56:52 ....A 41091 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f2f70f085412ffe486e36be6099ed642e28a14df2eca65a9d6ee979185c94cf 2013-01-18 14:14:18 ....A 1249280 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f2fa112d728584eb46352715dfdb5b187572f2827e4a5e4b1b445faf474aac6 2013-01-18 14:14:18 ....A 108504 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f3053cdf1456d10d4efb02b94b4cdf62d8e16c8d7e083836ab8e01e9ea229ea 2013-01-18 14:15:04 ....A 57344 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f30565054b175557ca5b4f0619540291650ff1938a99402d8891dac8e70f8d1 2013-01-18 14:14:18 ....A 110592 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f3075e82198e8bfbfd9b4bfd3af1ac0f0f8e296cb3b1f3c77031f2c0515913b 2013-01-18 14:14:18 ....A 159744 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f30aa89cfab1f4752b19b65dcbdb6f3de4b76e078e66d418891ff0d40b05be5 2013-01-18 16:03:38 ....A 6270976 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f30b74fd469f7b3324c882850e00331dc92494099ba5ed63a50ed1f10447019 2013-01-18 14:14:18 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f31a650e6f46906f50106d5bf8ad34ccf307c81ba3364b145b79a52358ec56e 2013-01-18 15:27:48 ....A 61376 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f31d039ffd7b7412bf47bbdba0db35fe389ec4a31b17b0d7c289c740c1b5895 2013-01-18 14:14:18 ....A 190976 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f324cd1a11c746ccf58e5fccd1c030201d570a634df6b7b184365c012b1f688 2013-01-18 14:14:18 ....A 845824 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f32527c14cc5123233fcf57453cba5e8575c2d4869d4d4088f3fd685d2f23e8 2013-01-18 14:14:18 ....A 532480 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f3377d6a822d265d22bc79e78f26c6814beae26e5d08a203bf00760243526ef 2013-01-18 16:03:00 ....A 122368 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f337a9173b4f3df556a453c6574b266e0937dd14579a487515922448815d2c2 2013-01-18 14:14:18 ....A 365568 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f337dc72dc2dcab9f97e36d382f23ea40cfb7a7b1b10db4926986c24f380e0c 2013-01-18 14:15:04 ....A 196608 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f34377bc8a1ca5c4cced499b3f2f69213217cd576ca52331e4defb3b1d20c70 2013-01-18 14:14:18 ....A 51524 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f3453290de76e0fe15d596736aca032236ba474b4656684384c83f04dde3789 2013-01-18 16:07:26 ....A 180736 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f3464d2960562978e09b0a1045842d6270bd2378dc8097e52c61fe4dd0aa715 2013-01-18 14:15:04 ....A 464896 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f348b5970d33d3e4e17f213112cf52ed55458fdd6607044d3bdaf974d303025 2013-01-18 16:03:44 ....A 79872 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f350e829551ac2eccde455f9d1857a41d7309e7aea1f57774d118dbb43b3bc9 2013-01-18 16:01:26 ....A 5441064 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f35220dd7eaaf88d545eca1a8888276d1e3364458fc834c0e6ffde1bd5ca457 2013-01-18 16:07:30 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f353e5a39d27ecbfefc4161da73b1c3b031c0b8ceac0a599e2f9d8e90ed10ac 2013-01-18 16:00:22 ....A 1953608 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f360c59acdce29080187d81978d3898040c534c56c1e824c14d378b352c6b46 2013-01-18 16:01:32 ....A 168448 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f36b42430bc6caf6abe6f17826092cb9f1d384346135519bf6aa426f7379d77 2013-01-18 16:08:36 ....A 62060 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f37387203eaa24e9da7a59b1c6684aa44e11981f64938c8892083fec60c0929 2013-01-18 14:15:04 ....A 85524 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f373e5a1c4b25d21b20981f43b8159328e61fc34c2c1c49d4d3d35033640f42 2013-01-18 14:15:02 ....A 55165 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f37960567589f544787eb2e28a16d4dc5c10a191c803208106677a45df4dcdd 2013-01-18 16:00:46 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f384d9d0fcbb51faeeafed93e62af9060086ece5c358904c61588759ac9dfe9 2013-01-18 16:09:42 ....A 294912 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f3951f3d1222e0e03a688dd725469a3d99f1d15c5aaa8d08d80f7d4aacdb2cc 2013-01-18 14:14:22 ....A 129024 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f39f448bd8c583b606629eb4db5478986473e2b91bdf3e841da5a45be4f1eaf 2013-01-18 14:14:22 ....A 51892 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f3a3c78512959281d261a96bed8892b794fa86055efa7b95248f60b2d53ab97 2013-01-18 16:06:16 ....A 877432 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f3aa2ada5b3cd5b0188f5668acd96e789693ca471963944a5d2a4e09033ccbd 2013-01-18 14:14:22 ....A 1941272 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f3c5359dd5bd03e7d0fc5e498e77fcbefd9d79dccbd0dfb6871974dde1e7bb4 2013-01-18 14:14:56 ....A 315392 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f3cffb4af86e85b44ca2e2fff11b7997fc999fadca0aae4a9f9bf92371cc762 2013-01-18 14:15:12 ....A 105472 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f3d2905097ed118a491e57e79e305aff4fd57844e83efd051db75beacc4b42f 2013-01-18 14:14:22 ....A 41248 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f3dd8d095b00007b5ecfcf563c7767311c8ad67f6b3ba02765c3be1ce10ba0c 2013-01-18 14:15:06 ....A 155648 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f3dfbd17aa89ad8edfe4d74ea384707110483d32037f1ae3afd90fc43fff4fa 2013-01-18 14:15:10 ....A 22656 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f3e15ff2ed6aff5c67e04ea3a346320dbc2c16c1d616611a710746c13642c2d 2013-01-18 14:14:22 ....A 115200 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f3f1beeb12ab118863b6aff2a50bf72ece5f2e90b9212e430ab317ab73ccdc9 2013-01-18 16:00:50 ....A 238080 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f3fda740c21461b57e238f944dc8db9475059ebed435518cb34ba179162a748 2013-01-18 16:02:06 ....A 51648 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f4222f068ed4c155d6bfe0f8793a53087de61a16904ff170f9c912c066fe67b 2013-01-18 14:14:24 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f42b0ee43526ae28c6dbc7c7611fd1b1424f5af50205238b605d9791bc9c14c 2013-01-18 14:14:24 ....A 5692000 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f42f2f3be88ac4f37f3a6e7bb4ebee8679685770296b983a1b41688be9aff40 2013-01-18 14:15:06 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f438aed6934c1cde9404589ab39384f77f3f277a003df0cd0166c2295e9039f 2013-01-18 14:15:04 ....A 73592 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f43b6982f7c4e2c7623d7f48e633054f7eb707325fba4576a0cb62e1c7d26d1 2013-01-18 16:07:28 ....A 102400 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f4401307c2a3b1462c97549edc6f666d4cc9eac218af17c399d524630968029 2013-01-18 14:14:56 ....A 233472 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f44ee3775e489f2b59f7c34ce73204081d53d23a2c2e1323a3944e2eb133531 2013-01-18 14:14:24 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f45e5051f27bfc0cacd62b3a1ffcfb66561363aa894c76b117d68fe030b053a 2013-01-18 14:15:02 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f4850fd5858cd0be2fc9cec5d4dcfb833c1034b09487864dc11528336cb65a6 2013-01-18 14:14:24 ....A 33057 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f4870901c86354077788a309b93b1f22f3a7bea16b53e9b96f98a72accbb170 2013-01-18 14:15:00 ....A 109568 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f48d2bf866c44d559ea6f6adca8e483033551a54e22a3235193ed03605e85be 2013-01-18 16:03:16 ....A 2167896 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f4ae779e6d6c6af3bc8730b0dce1108ea0e22eb155e4b2cc3997acaa8de7b2a 2013-01-18 14:14:26 ....A 84992 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f4cf53f3dbfb433493ab5eef6df8dc97d720dccd3d7163b05946acb259b270e 2013-01-18 14:14:26 ....A 645120 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f4d1f36cd36f92d0a1268264ba510f9bfab8065458a43e35e64376041622bd8 2013-01-18 14:15:02 ....A 14336 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f4d44dfc8326fee8cb39cc62834d5b1ffa0196c0d5b374165706333d7eb84cb 2013-01-18 14:15:02 ....A 242558 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f4db7d0841252a64bf54190fcf174678311c4e16c1f17fd908d2dcf038b4fbb 2013-01-18 16:01:32 ....A 223380 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f4dbe393c92e478437b94ede2c792c88186c3ac2c8e1575431f192e6e7440d4 2013-01-18 14:15:00 ....A 73216 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f4dc7f6a0df9793500acad94dc2351ddf4cec59d8fc6abfc37e88809c431e62 2013-01-18 16:03:22 ....A 46016 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f4e278d90295b8bf62bdbd1eee9418286363700756101089f7c4b85cadb7693 2013-01-18 14:14:26 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f4ec7f31b396e9474e866aba3b68664eb3eb1d765aa4b7b8aba80274b7e3219 2013-01-18 14:14:26 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f4f8267f141776a89d928f24ec5e7aa62b45f48747d1026cfce7ca76f81f3bb 2013-01-18 14:14:26 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f512beb1cbbb47d2280bfda0681eddc0e6cd63f15b1cf494a0fb79c7752bac0 2013-01-18 14:14:26 ....A 694974 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f523eebdabce91375ad9bb4a6b959f133aa5fead559ac7e936779fd335df155 2013-01-18 15:58:08 ....A 16416 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f5243caba6a0e0ca426eaddd60b1b96916d282d9a1567d85414817948a46519 2013-01-18 14:14:26 ....A 375808 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f5246e79467cb5fd52fb1ce7c12fcba333ea39ae690b8b9b990afa1b3220b5c 2013-01-18 14:15:02 ....A 26781 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f52e32b04224c9fcdc0e4c6bfac315f94330ad77ca417b67026cbd2ee3406f3 2013-01-18 14:14:26 ....A 122880 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f53153e93750a60709346fe3805591fa7c0580920ea8d6454b2073de808bfd4 2013-01-18 14:14:28 ....A 3597699 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f53acbd9c60352a20726ba5813163cd3bff5824219ceb2b5a0025aabe039f08 2013-01-18 15:58:42 ....A 729448 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f547ad9413b9765a3e88548ae070462b042aef7fe15bdfcc603e3f63da321f0 2013-01-18 14:14:28 ....A 299104 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f553edc93dcc85345686979a4b8185bdcdd79dc2c1fc800c807f1895b8a7216 2013-01-18 15:58:44 ....A 304640 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f5624e00ab418a0ebd99949e9ac36c0373f98db02b317d7325596d7a734fa2d 2013-01-18 14:14:28 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f56463be691401226359a3e9548dd2f2cfdc92bc9d5ef925b55eb3f7aff8b55 2013-01-18 15:58:10 ....A 624543 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f56ae18076a69c9e3514a4c493be339412d41e907921b19d594c2f9f1a25def 2013-01-18 15:58:44 ....A 59904 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f581cd360c0a604b376c7fe7cd5cd3daf4eb92bb52e9e61336382de4af57657 2013-01-18 14:14:28 ....A 257536 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f585fb57d4ef061bf98149c8ea4728eb2c1d5938968bce9f0e8de569f45d526 2013-01-18 14:14:28 ....A 1123640 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f592c78370591e98d8491b54026c72bfdbe000ac9a0651b4157be52f31cefdd 2013-01-18 14:15:00 ....A 14848 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f5a2cc1ff0072df5d73008a731e66c1c854537b1965faf15b7ec9bfa7e7e0f5 2013-01-18 14:14:28 ....A 190464 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f5a80f5b522816958690bf7a9de0b4a35a84d68e49f712a5d2c22d596713f68 2013-01-18 14:14:28 ....A 21849 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f5ae6a32e44ec11a33e8b7ebcd03e1e9e5772d8bba4103c1d0b8abdc178e4f9 2013-01-18 14:14:58 ....A 192512 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f5af1b1b91e41bdae6c8ab1bc6444d0cb10fddeb1df3db4885aed18d605c423 2013-01-18 15:58:46 ....A 92160 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f5bb730f4e65f8c79b80280f95eff5e2f0ef98441f4ac030e751775fc286f53 2013-01-18 14:15:04 ....A 1483656 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f5bbbcbf7bc462055e01c145a3794700f0fa8184b1136119ef867120d1634c9 2013-01-18 15:58:42 ....A 83456 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f5c147430912453b31e10f8f50f6f2eacf718788d7dfcaa034b007754a2fb54 2013-01-18 15:58:42 ....A 43008 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f5c2529822a86b2ec5e4ca91a98e574ee5d850a27929508895a57a1bb6489ea 2013-01-18 15:58:10 ....A 274240 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f5c8110481c204b598d0d5e82953141467c35e5d3fe4df901f8f8a996ebd13a 2013-01-18 15:58:44 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f5cd93075797eddf21088117870c28870ca78da82e3daa7879b82d85f93dc94 2013-01-18 14:14:30 ....A 360448 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f5e863df8e09e4fc9aceb96a277128d147c0b3c778b54627c7ade3e96d80c12 2013-01-18 14:14:30 ....A 692234 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f5e965c55f7fdf02ee3886616ba554e61edf3848698052b60ffcb616dc44aa0 2013-01-18 15:58:40 ....A 7023545 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f5ecd47959c694afec7b246ea03c31213175b351a98ca8a4ceda7a4fc58f46e 2013-01-18 16:09:44 ....A 172032 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f60090a5a708dd1a4327ec820c76e419cef392f58b54544e5abccb684db97a4 2013-01-18 14:14:30 ....A 771584 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f605d9ac858e4407ec39b48504124b3aa1daa4a637c55e26a141a06a849b97b 2013-01-18 16:02:42 ....A 153308 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f615eda4a83976a90c95ea839f51a4e0026987b50bcbf211b6ed06ae7df92b2 2013-01-18 14:15:00 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f61b85717145a4507237e18b59872ddca0a4a86ad60436a7a083d40f4b3af73 2013-01-18 14:14:32 ....A 2586936 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f623bfe3feb2031581bdaf766bb74e2e8d7ffd6acd574d94a11bf27eea8adc2 2013-01-18 14:15:04 ....A 279151 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f625fa199c550625bd7e885ef8d2ebe4e43a7f907ca06b5ac8b073cbb49aa4f 2013-01-18 16:03:18 ....A 126976 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f63df041690ca752ecc9a5393cc4f7840865f2a6ad13c56a9a50137cc8a23b5 2013-01-18 14:14:32 ....A 49664 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f63f2bb9b1be9bc3a99149d5a6a2761597267c125146fcdb6a61cdbdee291b6 2013-01-18 16:05:02 ....A 264192 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f66e33afa2dbe6faec08aa259e974b9a4555664efd99ac57b620beaf4136a3a 2013-01-18 14:14:56 ....A 143520 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f6821771ba41f0670ebb65bde82b7d6d3667383cd63c83ecf5e84cd7b327b81 2013-01-18 16:03:02 ....A 294912 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f699a472097b54ae1ebf142714fc6cfc3ebcd3603c32a11d29f3983608235b9 2013-01-18 16:00:12 ....A 271727 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f6a5a5407f327780f5e5a07722f60d62af43b141965542c64b565cbc04306b4 2013-01-18 14:14:32 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f6a825c0c19ca4639acebc282dce6a140f56c58feac4770bb9de18b83d871af 2013-01-18 16:01:28 ....A 46016 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f6a87fe20ebd6f81405934e3b1c101721a140b106231d7b1e364a6046a02fd9 2013-01-18 14:14:56 ....A 143938 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f6ac7cff9b1e9c0fbb64cb442417bcc7b7b80fb5c0b9b486ff7bd4e54a18bd7 2013-01-18 16:01:02 ....A 149504 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f6c8d5ae6fd1ca4a6ce1de8042c1b37fb9628c8bdcade8ffe1f4eba1a75f53c 2013-01-18 14:14:34 ....A 58060 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f6e80ea8b8bfd062a21049117dd5d47d420a64eb52d6001a8762dd340b8aa16 2013-01-18 16:02:34 ....A 122880 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f703588e2405634c8612ce87dcf6d18c8acaa10b4bace9c4456da3cf30bf88b 2013-01-18 16:07:26 ....A 25889 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f70498ed4c9da22230eb7552f7570e7532a5c54c51dd97a7dbd4d5fd422e272 2013-01-18 14:14:34 ....A 54684 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f70c9fe93dc63f5f842095cc04840875b848911a31c907789d80143f6193864 2013-01-18 16:01:08 ....A 130560 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f715ba1863119450c668e043cc2de71123e86d4a2487e626fbcab0b9a498140 2013-01-18 14:14:34 ....A 86807 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f717b9e9b33601272e1818077d563bc6466e9a94a35a36f56ef0020bec0a8e3 2013-01-18 14:14:34 ....A 83456 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f73255d65e47078b2456eca6210a2aeee13cd327110d6781937de8bc40292d9 2013-01-18 16:03:16 ....A 51648 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f73723e9899d517ed93c2addd84fa2f714da55648ea6af667ffb0fefcd01433 2013-01-18 16:09:44 ....A 265728 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f74081638d70f24d0c33cb8bb937b8aefea02120c97a554dd906230ad4bffbd 2013-01-18 16:02:16 ....A 46016 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f75a7fc711ec84ec95c3dd4d49ce1cd603d5e8c52ef0796912f5ef86d3a0311 2013-01-18 14:14:34 ....A 557056 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f7677fc8fd97f020f67f6453e7d33f0dcdd44b35359f82852fd4cb1d0b354eb 2013-01-18 14:14:58 ....A 188672 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f7715e48fb35e1d4e6e4ec6cc06ed7326e718a2d7dc69a90552a1f6822144ce 2013-01-18 14:14:36 ....A 167936 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f7724c3f76b87f42a5fe58b09a9d3149988d1e6e4dc922b182b1d1c8bff90d9 2013-01-18 14:14:36 ....A 95232 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f787e8ef141400a04b0a6ff2f2315caa9cd160997ae46ed902d466d50a5377a 2013-01-18 14:16:44 ....A 526336 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f789401cb31e40dbed6ef992bed8a246c14df2e75f174e7c3536363d166cb7f 2013-01-18 14:14:36 ....A 133632 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f789b767aa158212f9c778cea7dd25c5038348d3c5e19a7d5c9baf07c14dbb4 2013-01-18 16:03:34 ....A 87708 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f78c77a672f7a8135a71ff6d2ed00c5fe0fcd53a10a8fead4134dc3c88016aa 2013-01-18 16:09:42 ....A 192512 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f79ae8cd13947ce0bdb3bfa2946c6f890f1bfa1af142bf97023208c7f86f77c 2013-01-18 14:15:06 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f79da55f8e349c40572bb56f01735190a269933d69602d08c69ba70b69500f7 2013-01-18 14:15:06 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f7aac14cf372fca3e3d75e43c272b231d4159ef7789928ce9099233dc3fbe1c 2013-01-18 16:00:20 ....A 135808 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f7aca70cbe4bfe13737771bfe0b1b8f7055175935bd877f5345a49e46a5567f 2013-01-18 14:15:02 ....A 69632 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f7b00117fc0ae6c2e6459826ba570bd87ec200eab4824f473544739acf9e00e 2013-01-18 14:14:36 ....A 14848 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f7b18ebc7f8e25c6b280e1bd8d1ac6ae94a3fb1f1e9f6156c23fd84fe8063ac 2013-01-18 16:01:40 ....A 79558 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f7b47d4695c0ed47dabb0f1b0ae48572a12c295389b9fac12bf4c6f03b51781 2013-01-18 14:14:36 ....A 63236 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f7b7b90a03e84f6917ed6148034c7d6db805897f0cb3523c4ac6f46e0474619 2013-01-18 14:14:36 ....A 69060 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f7c2e43fdfb7b07319970265fa4ce393ec1e1085786c9221d31c2fae7760ab8 2013-01-18 16:00:14 ....A 4975153 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f7c831d8dc2b619ffccfaebbcea0da7cdeeb4110c1ec1da9ce656968c09269a 2013-01-18 16:00:20 ....A 381440 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f7d224ec5550ee24d4206bbace2f247cebe00007c9a5dfacf722f7dda15b0e3 2013-01-18 14:15:02 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f7de0efb49e113fc325b3485174a3f0a1dd6d1af95c204a8821bbaf40f11de7 2013-01-18 16:03:46 ....A 58368 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f7e450f3bb2cdbeec4d727fd1320449ff7f4a260b89299d70d468db14e2e253 2013-01-18 14:14:38 ....A 80110 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f7f9599e26abe8d9f3baf7742c0ebc8aeb015f5cee02d58fd6f4c0619585cab 2013-01-18 14:14:38 ....A 126976 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f7fc2084968653032f4ad022f94a640a699ceada36b77dcce6a37095c5446b4 2013-01-18 14:15:10 ....A 41600 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f7fee52a6ab2a9db1c57f7cba914d49c0e63b14035dbe15e1b42338788b6a4c 2013-01-18 14:14:38 ....A 851456 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f807f733e5f90d538e0575855e942bba564f46fd1505c883fa4c0ef7facad6e 2013-01-18 16:02:36 ....A 256000 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f8098e57a7a49f1b041e29bbffc7e59c15a09b5b6d8df56dcc2a2789f0c47cc 2013-01-18 16:03:02 ....A 310395 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f80a1ad38b3dac8f1df640964c08ccab36984e428feb84bf5764573ebb2e45b 2013-01-18 14:14:38 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f80f4b581a83885207cba3d2c253945c4294b2f61c218f743df1b9bb27412f9 2013-01-18 14:14:56 ....A 667648 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f80fec2363a7cbec31c4bd2a08e17d6fc67167b54a1e879e27a8927ba82c678 2013-01-18 16:00:12 ....A 49664 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f816bf3d51f6ce455b484adfb68915595b3f724c8a56beb8d1df0c74c958948 2013-01-18 14:14:38 ....A 5632 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f81bbd700cfa41afe0a7716e0b71f8472fd429dfb6761bb73ff3e854c8f95f8 2013-01-18 16:00:10 ....A 74240 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f83693321ed06efc95391f82b6060a3185c444f83a09eb29bc207bd06260475 2013-01-18 14:14:38 ....A 28616 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f83df6159406a40e3d8d38e817065730ef0e8d19c41201fa764b05ddc07853f 2013-01-18 16:09:40 ....A 226087 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f8479ac3bf149ba4672b4c42219c078a416a1132638823a259b5acf10311fb4 2013-01-18 14:14:38 ....A 361330 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f85946cc5703941f070ab8ee842325669c21998e392729f59f833b44bcf2b65 2013-01-18 14:14:56 ....A 276992 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f85bba733fb524560c4e7b4cadb5355fb96a6b32c4fbb1d23df0a82d62e95af 2013-01-18 16:02:50 ....A 345981 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f868dc841201b0eb9a84cbeac6fe142bb35b85fd0441a2b68c5dd24fa249426 2013-01-18 16:06:20 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f86d962cd4db4c29a6be6c49dcbebe1d36d5084d5da3ab2b53793e21876a519 2013-01-18 16:02:18 ....A 32256 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f872b965f2333b92b8f64655724551318888fee530fcfa5f788ee6ac87a8863 2013-01-18 16:00:24 ....A 160768 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f87380589152edbf4e2cba72eabbca7244fd18edd4006c5227e62d6b7b7a3d9 2013-01-18 16:03:14 ....A 78336 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f87a3dbdff1feb484d1d7bcc3256fd7ab7a8fcb5be7599cbc48fdae7c454ae8 2013-01-18 14:14:38 ....A 72060 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f87fc0135ea2c8c5f86c56874862c4c643ab9ae3dedd0fdc5645f26cf2a0aa5 2013-01-18 16:03:24 ....A 7680 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f89336f306717ad4ab0faa91134987cdacf911eac8b0b8356ca36b0aaecac14 2013-01-18 16:06:50 ....A 339981 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f8999174fc547a4a6bb9c5e8164bc8db09854684ed3400237e16ced1fdea194 2013-01-18 16:03:38 ....A 517632 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f8a60d46603b4af6415e810210fe8b439771df6c0dcb38c8b104dcad8b8bd60 2013-01-18 16:00:22 ....A 15360 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f8bd72acc628580f3357eb0eca3b43f24b956c00ff2131c356a9a6d944e4bab 2013-01-18 14:14:40 ....A 91648 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f8cba0d15eba8dcb6755b2f31090f103e4992053b6a81d33799dd82358d59e4 2013-01-18 14:14:40 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f8d127f18cc3d94d6012617a3f619bdda3a0102e9555800b6135b46719ea178 2013-01-18 14:15:12 ....A 6144 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f8e0b4f3e2b25e472e961f28adf5d282d8319576b6a68cd23ff4f1f1dd6c5ac 2013-01-18 14:14:40 ....A 151808 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f8efe91d0206b396009d9dc6ed13dfd09d66d1bd196b804f097c2363081be45 2013-01-18 16:02:30 ....A 12400 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f8f8769cfabcff95a114fbea25e7d44d1ec4ac480351f268081348cf73a4ff6 2013-01-18 16:00:12 ....A 180224 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f92a9877c458d2979e288dd7b284c2ec67cfc5703be1d5969655440e1ac88b7 2013-01-18 16:09:44 ....A 917514 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f9407822f3c028e67fec805e05acc01450af03184416e99308f3740a5a20443 2013-01-18 16:02:22 ....A 313833 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f94e2686c6413d4efd2ba8660e89ba14f5c24fb2fcd3a9e8bf47d5be2e2f04a 2013-01-18 16:05:04 ....A 125440 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f950c68e5379234f384db60e741b032ff73c0e2b6e2998c61eb1f9a1a0f72fb 2013-01-18 14:14:42 ....A 83968 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f953a98a4cba697dd3eaeb70c314fa1ab0017cfdc7649d1072aae7d085f4c3b 2013-01-18 14:14:42 ....A 340034 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f956b042e4b526a9f9c076ab4a9bbb715ce9be7d997b1baf52e5d3f0a05795b 2013-01-18 16:00:12 ....A 54208 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f95700174a157f3a37b010d216c7597b110de44d2b359582ea5d24cf4d54cdb 2013-01-18 14:14:42 ....A 156160 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f975e1c047cdb58019cf047f9a6b61dd264c550873ce79bc05b6c9ee98281fb 2013-01-18 16:00:54 ....A 68128 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f9848494103ad6e490657554d608209bfeb679de77b1c2b8e2d09abad8f1f86 2013-01-18 14:14:42 ....A 159744 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f98b26cc5b0558d91f0b8f458c48b3724cbcc0a20a9659e78a42c81fb71472c 2013-01-18 14:14:56 ....A 55296 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f98bd046a0375c4c5966b12810964a6a3a2ef22b084167d642017515a77f5ff 2013-01-18 14:14:42 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f9921e7f0f908e3785ef16a61efe50985936bd32751da0b037e8f1b21514935 2013-01-18 16:01:22 ....A 106496 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f99d883ae0b3c267810ea6ca3d483fe75b583c965a8ce90883ba659c26ee7dd 2013-01-18 16:00:36 ....A 61952 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f9bbce747150f010bd4794f04ab79e2d5e69c8bff4cfec321cf754669cec6ce 2013-01-18 14:15:08 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f9c98b12e826a329c6e1a4d8f17a8c8bd4fbb4f9d1fe8bd92a91c5b48526576 2013-01-18 16:03:30 ....A 380928 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f9e4526dce133cfcddad074798ad20d0212d27c96ad0b42984a1b140d7863a4 2013-01-18 14:15:12 ....A 464896 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f9ef2ae6579af7dc7b7f8c7ca7778c01adfdb3208511dfc426284d494dd9604 2013-01-18 16:06:20 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f9f25626342d72ea403a4667365b5f7cb7d98abb5cda8fed781288628044470 2013-01-18 14:14:44 ....A 87040 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f9f542e38b704f2c3f9d29d963ec0181e5e5391117234756ff8c64a984a10bd 2013-01-18 16:01:56 ....A 3997536 Virusshare.00030/HEUR-Trojan.Win32.Generic-3f9fed089361d00c530b8d2cbdc3d2f450f4b462a0fd85995ab37932a2d2b72f 2013-01-18 16:03:04 ....A 89088 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fa020d5e764a1e6c631bff13c2522164face4b931d39c5d751c3859d5882cf3 2013-01-18 16:05:10 ....A 99840 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fa11c7281075030ceb75fbb547e0ab3de3969e1a0f5952d26f9eb770bbe1201 2013-01-18 14:14:44 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fa1481e5d73d00135cd544db78863ee3937992081bd5c004f95d4f481d4a669 2013-01-18 16:05:10 ....A 100352 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fa15873ff0aff9e2da76bf6b2950a97f2f6a834fb24b582f4f841f9424df5ac 2013-01-18 14:14:46 ....A 843264 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fa2e4ab7ec2f35d929ed828b973b800d69540cfc4d9fa1c77da4e1a97e7aec5 2013-01-18 14:14:46 ....A 798037 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fa3c99ab37fbd7bdab3440f9c5cba951eb8225d9643c3465663f9e3818bbf90 2013-01-18 14:14:46 ....A 197632 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fa488c0e3f53ad647b35ff4caca969cbef9bdebbbcba57202f1465b1051a0c7 2013-01-18 15:59:20 ....A 75614 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fa5867b49b9ef0f276fba1f1cb736bf6b56da06e8c0bc06c946ccc3baee0157 2013-01-18 16:01:14 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fa5a92b8398e033733c908f6380c41683178aeefb3c96a0205c500556415a0c 2013-01-18 16:05:10 ....A 57344 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fa5cc2565fd78c4f2efc0604e64c4860bf7532840affeb2786ee141f11faac3 2013-01-18 14:15:10 ....A 41504 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fa5eb17f29afa6aa733c67125f237e812d6c18ed21b96e449b06f77cd0f711c 2013-01-18 14:14:48 ....A 108544 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fa5ffcde4da97fe4f7672e014fe3288856227599869a2621eb14bc6f1fa8a99 2013-01-18 16:05:04 ....A 159238 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fa6d55f4031e76b20201a6c2ffe74acbc4fcc8d148580319d583c5babd15eb2 2013-01-18 16:03:02 ....A 83524 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fa6ed7be620199ccf02d5891cae97968cf7864e6712fd167250bd3425469766 2013-01-18 14:14:48 ....A 274768 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fa8261f63efea54c9049bbba90968ae1c1fc297fa36059e0f88dc7d5a9496ce 2013-01-18 14:15:02 ....A 622592 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fa8bba34d07269cb0ea9187d0ffe2bd037809a3a965f6be5aed5200a67bd2eb 2013-01-18 14:14:48 ....A 485376 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fa913b6e7dc182b53c12219562f50de74aaac119cb394b41965ba8c556367dc 2013-01-18 16:03:56 ....A 414720 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fab0abb5a6d23454e51fd4f6d4220daf3821e8eac26b605bf9f6ec32d091df9 2013-01-18 14:15:06 ....A 82568 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fab46cd533c2058a50b060e8ae5c514c29f82a2238cc99f8f0c194377356d16 2013-01-18 14:14:48 ....A 69632 Virusshare.00030/HEUR-Trojan.Win32.Generic-3faba8e327f783b77b1d6b659b71cf30b8b2887d896964346207abf41b2e1b39 2013-01-18 15:59:22 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fac0badf86eab82d8d8d4f51b76af487ec97bd8d6f1eeb5ca91c20f21f2e71e 2013-01-18 15:59:22 ....A 67584 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fac24d3ec7de432f91b5ec14640d12db0a31a9b1b96da9103b0ef7a9ca723e4 2013-01-18 14:14:48 ....A 33796 Virusshare.00030/HEUR-Trojan.Win32.Generic-3facd702114deadb2ae265b47cd33b501deb41698f2f16c81c2bbfe7f4d0f449 2013-01-18 14:14:50 ....A 91723 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fae44aae91f3f6589ffdccad65ed4d7e414aa457f60822a7f0a2e3591d7efb3 2013-01-18 14:15:00 ....A 221184 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fae6310748f270dd4c5cfc049fcaa0756763ea9a69c225299a6843c04020ac2 2013-01-18 14:14:50 ....A 310272 Virusshare.00030/HEUR-Trojan.Win32.Generic-3faecd863f3b17d764b99fdbddcfc463d333f7f360cdd85aa1fa81a31dc0c61b 2013-01-18 14:14:50 ....A 143616 Virusshare.00030/HEUR-Trojan.Win32.Generic-3faf02de7383d4f52dd9750e0f19b4376fb501a7db003528c2785cb801484a45 2013-01-18 16:05:08 ....A 48736 Virusshare.00030/HEUR-Trojan.Win32.Generic-3faf43890899c61bbbd12f761b9a8668c3d4b66ad3d6931a0ae3b6fa2735be45 2013-01-18 16:03:08 ....A 79872 Virusshare.00030/HEUR-Trojan.Win32.Generic-3faff26fd039bbe48eec4acd725b05e40cab4f23da8ff52e6902821e91e02cab 2013-01-18 14:14:56 ....A 161280 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fb015e18afe2e3a0e9cb1ef2ac8a2bf8f3d403e37d6f82ff75bfd8dd32368d0 2013-01-18 15:59:24 ....A 634880 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fb016aa38feedf57227f1f30ad23f56c0f1a85b188694628fd4fdc5eb28d435 2013-01-18 14:14:50 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fb173e211e799bc8fa723661ffd4ecbafc89729493e5699dd01c4fba8f87726 2013-01-18 16:05:06 ....A 67584 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fb1fb473b9b4c82188fa367173d1748447f53dc796bcf93d7975b53389013e5 2013-01-18 14:14:50 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fb355b8f3523da0b100656ae07bba85224d393e7e6d8cd380edd3ee3477266d 2013-01-18 14:15:04 ....A 4067328 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fb4a2d8d888a20c821cede3bb2683952a90d81479f45dd960aed55d41bd97d2 2013-01-18 14:15:12 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fb4c495a156cd90e10a0f4f4e6f953abe13082be2654a23741ef3faf056ea19 2013-01-18 14:14:50 ....A 77824 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fb4efc1fd9305d03b573bd23689588477301c87a4213598668fc36c097f08c4 2013-01-18 16:50:46 ....A 32768 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fb5e0e65a237b3bad38e4f69fab496118261c96ba0518b784859d09c51c1877 2013-01-18 14:14:52 ....A 33057 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fb5f2443cdcf4bfdda1ddd40c6edd604370db242d868d840eba5aa2621a842f 2013-01-18 14:14:52 ....A 60316 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fb69a4942fdc44fba7c1d6ebdf705be7ec617e1a92b44383ef53f42cd89f4ed 2013-01-18 16:03:18 ....A 92928 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fb741dff0807cb663560e36a8d79f69ecf6e863c5afa7981f796f308c5aa4a6 2013-01-18 14:14:52 ....A 317440 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fb7c353bc69a707b7bdbc2c1fb7ae9b4d92845a5dc658e78af7fd27a647e795 2013-01-18 14:14:54 ....A 72704 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fb8476d2c61b45e92b7b553413f593eb3481f939966a01de48e4ca8c737796e 2013-01-18 16:05:06 ....A 31556 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fb84ebf8df2943afbe5855b9143271065c7b2b535aeef002ed63cf2e5131854 2013-01-18 14:14:54 ....A 16896 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fb98005f82303841e8fa3833991c1825ff9af11cbf8083fd14c92a9583e1154 2013-01-18 16:35:18 ....A 182700 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fbab6da13298da68229babeded59ea9db3d141981862706135238b8cc04b0f9 2013-01-18 14:14:56 ....A 379358 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fbaf88d46d5c29617b9bff818f3a50341cda12c266887520fdc13d0111b15a0 2013-01-18 16:35:18 ....A 120320 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fbb970604ea5f994b267fb74922e2707bfe8aa743011b9aa73a1578d56378b3 2013-01-18 14:15:14 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fbd42dee4b36eb5fffc3eff17bbf5af4ab8409b797095a8f5e8bd62cdf0734f 2013-01-18 16:35:18 ....A 63488 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fbdf3f117c0c41cd1e9ff780cbfb35d5cbabfec56b4270c49150dde1302c871 2013-01-18 14:16:48 ....A 186880 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fbe3f3e757d983998691782306a5d552b16a70993b2ea3cdfb584e72e49e824 2013-01-18 16:35:20 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fbfb18da03bc7249cb20740dc2502ebd15aef61160bfe7011f7f66ad1276c78 2013-01-18 16:35:20 ....A 147456 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fbfd37eaf4cffd346925f1a729c7bbd08847565fec55b31d0062176f74944ca 2013-01-18 14:16:54 ....A 29376 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fc01faa3fc33260a0a92309401399edc124a8cd4025b26c101666025cc81e6a 2013-01-18 14:15:16 ....A 155136 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fc0941f5b62c70050db1dca45eadd3601c850324dfd30cf626b95e031dfff99 2013-01-18 14:15:16 ....A 143616 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fc0a55d8a361ce0e760c82507c25ebdcea1345033e64bb5449381890d50ab02 2013-01-18 14:16:52 ....A 206336 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fc115d94f70bcaf00e71d0ad20760342a9547319093c13c7d8258ef8e0c2a4c 2013-01-18 16:35:20 ....A 70644 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fc13100858d7b4375982a64f812c17a8165d3a085ec32dfbf76c89322b0d754 2013-01-18 16:35:20 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fc13b75ef7581419374e0d2bef08df9eb02101a00161c1251dc3eac7df5d2b3 2013-01-18 14:15:18 ....A 73802 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fc1c8de18e775ea4c00a650eb32d21a696e7e342989e8ad37de042e41228a2d 2013-01-18 14:15:18 ....A 33569 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fc22c022dd9c5db7bc920143ed37f131a8e2330b35edbc6336f8322cdc6c6a1 2013-01-18 14:16:50 ....A 464896 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fc27660f265904a6445924caeec5de144c2cc2475eaa6a00172e9ca4174aa7f 2013-01-18 16:40:20 ....A 115408 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fc2954a538883f334d2ff55c048239e9009aa6230e7bad3be70c0855e5f13d1 2013-01-18 14:15:18 ....A 38177 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fc2a2512b4fd9fe3fb7bb6e20aefd93ec95d24b556b6c259f36f16ef6ddbf1e 2013-01-18 16:35:20 ....A 23720 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fc2c958e910e3d675e159964fda816480f7a8450759bdd54561f5a6733b29ae 2013-01-18 16:35:20 ....A 59328 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fc30706decf7e08c3d524a9a8d2005820b8e64b505852b178c108a562030236 2013-01-18 16:35:20 ....A 75776 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fc3762c7e3e4b2dabd1e0b939de39127e10d3500d3a646fb90c580199712cfe 2013-01-18 14:15:18 ....A 614400 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fc3803143807de430fb64d58a708e608f9f4397f46a7e0e37e9888d0f846543 2013-01-18 14:16:46 ....A 33152 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fc3fb138b5ad80458d97a38ada69c4c53e892c52de1934a4c22043a10dbe9e3 2013-01-18 16:35:20 ....A 32768 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fc4b2f2ef3b176a4f90fa9a6c3084ade3096f1491dfe0a7955ae3434c7cc4dc 2013-01-18 16:37:32 ....A 34593 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fc4f53778024f77e4126e4fcfc6dc5896b50520f7dca02eb55dfd9e0f1b2ad5 2013-01-18 16:39:04 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fc50e3b29833b1a389947a8ee022e7234e0e9dfd077803ddc0a982ac70015dc 2013-01-18 14:15:18 ....A 45056 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fc619b7c68f1c340feedfe345a9bf98c8730f14bcba9710eb7d75c354fb49f0 2013-01-18 14:15:20 ....A 655360 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fc7bb980ff89e69f9a21ef7cad84fb92963b97e1943b60053b6655eef9e3858 2013-01-18 14:15:20 ....A 318464 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fc7feb2a4991656d238a5fcad3c11e7f04d6ac87962631f4b36f98dd8cedd2b 2013-01-18 14:15:20 ....A 60060 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fc80f14fbc130d9901f9126417caa0eaf063f891000bf16543f2e0ab231964f 2013-01-18 14:15:20 ....A 87040 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fc866f67ac8f41e7486b399c67d225f07c8b6c62120adf22b53bd6f73d63aef 2013-01-18 14:16:42 ....A 251392 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fc9860bf4232c011ff7cac6696aff4394a33cdd70a66748d9667ad2f47049e0 2013-01-18 14:16:42 ....A 277440 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fca65640c8251de0c6a82fb6a5624fb79b544ea7b223d18cd9bb7025b288d23 2013-01-18 14:15:20 ....A 2098176 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fcaa0d64fd14f59a67ef2ab4fdfeef6fef7ecd94e98e0e4db2e01ab8acb4ef0 2013-01-18 14:16:48 ....A 3072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fcafdf2b50d0095a660b892bc0d195f313d3babf8fd322a93cd1ce2a0dbb278 2013-01-18 14:15:20 ....A 35105 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fcb5b97d2432c26b2a7d4a881503d53a8dd467382bc9ffbbd756e5b2782a51a 2013-01-18 16:35:22 ....A 760832 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fcb9425838420e5e9a869207c9d164fa83cb0d2ffdf2a6977f71333d5587d2e 2013-01-18 16:35:22 ....A 188934 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fcc55d6a445b0cc1c3ca55006b8b70e388c6cf508664292d2285c4397fe2a32 2013-01-18 14:15:20 ....A 834560 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fcc6123f7fb85f4680a4a080173d3043a7be52c920fa6c078f632976a2c3b7c 2013-01-18 14:15:20 ....A 92672 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fcce97b0dd6083cdaf1e6695cedd037b887713ecc2c8ef5e2678e7d4d57ec70 2013-01-18 14:16:56 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fccfaab4af54ff43e0c5f375ebd816576735897d6b82a31d7ee64402801779a 2013-01-18 16:35:22 ....A 14336 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fcd2de23af7f9a8793b61ef04ac75cc5e177f1416acc724ada255277260ed6d 2013-01-18 14:16:46 ....A 264704 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fcd711c7185e0136f4f0826ba0e9e0547a8ba1b919e5fd3d8a7e32706c8bcc8 2013-01-18 16:35:22 ....A 20739 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fcdc3a8c910fd8b403715072a7584333e957eae90a6d73318279d86f023e94a 2013-01-18 14:15:22 ....A 719872 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fcf0e7b6760c3571b544ff52e8892082059d8f67d93c945b9263b33e8c2dfa3 2013-01-18 14:15:22 ....A 598577 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fcf196c3d3b6425be91f8e5bc7f33ca4456e9f69a70c4f03fa2c561a25b6a40 2013-01-18 14:16:44 ....A 65436 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fcf1a0adb63d455a54bb918111cb14f10690fedb369b0a2829508961bca66b6 2013-01-18 14:15:22 ....A 6656 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fcf2e6187c16fffbb05cde81f430e8210429eff227326a811b09e4e45061e72 2013-01-18 16:37:26 ....A 160768 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fd018ff14e7341d0253f1675e2fcdf64c52ff5588a48f857fb972ed396515c3 2013-01-18 14:15:24 ....A 272384 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fd01bc99649ffb1a15979db6b8b48b31ffbfeb7a67c6948506e8e79add6e6e0 2013-01-18 14:15:24 ....A 261120 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fd03f5ba97e3a2b814f6c9b9cf15f287b9f0583a4ee3f1d80767cb8745d64e7 2013-01-18 14:15:24 ....A 128512 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fd141bc096bb938e93df2a7ea5010bdbfa40478b9fe3f8422dfaa5dc05459aa 2013-01-18 14:16:54 ....A 119336 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fd1422ded5f4109ff89d340b658257166169a0986357d4f11daeb65dd5b53b9 2013-01-18 14:15:24 ....A 261632 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fd14e57273128e0b830a35bab6a6150b875c38bd1b9a1ae96ffc3f93953de5e 2013-01-18 14:16:52 ....A 98304 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fd184915c53531f69321201a87884591734fdb176decaf640dc8c42b0073894 2013-01-18 16:35:22 ....A 114688 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fd2a7230b9643ad20ceda6712d93b7505c95ebd0f47460ab2990c9deca7b85d 2013-01-18 16:35:22 ....A 32613 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fd3de315310df17babd89570bb40e40861d3c7705fefdeb20c74c114464bf82 2013-01-18 16:35:24 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fd4d8505809aea98437136f67968d178a3f0ac9ae951d9d7788f5aef78314ed 2013-01-18 16:35:24 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fd53546289973b0e759e1997834854721d1e3d06878d2aa8a405e5c225299cd 2013-01-18 16:35:24 ....A 110592 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fd54447195de4657a8bead43d91bea55e2e9dc229de2108a8720d35e83c21a5 2013-01-18 16:35:24 ....A 63060 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fd5960af29a467794b1411b9adaf65bf2f4989216795c491697574af2468428 2013-01-18 14:15:26 ....A 1629313 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fd5a1eb7eacf7fd115d730af2ec86e9f024976133100991904b527b99a8a59e 2013-01-18 14:16:50 ....A 33057 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fd83a9c55d6b22d5bb1a83a7c1685acd84698be6df28d41c802e965144be18a 2013-01-18 16:37:26 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fd8dfff08f2fe1bdcc336760f290f5260cc72c9f38f81d5b6add82fd9b84337 2013-01-18 16:36:00 ....A 290816 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fd8fd76abfc3e4cc60ecdef54ce77d77bcea3a4e97216dfd793a05a86a9504f 2013-01-18 16:36:00 ....A 88064 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fd9b1c90acc9cbdb83ade8940f65cc63a10fac23767a7af156c169b5a7e3c1c 2013-01-18 16:36:00 ....A 84992 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fd9ccdc2fe89443537842c7886b99fff8a79636de4b6f3138bfa2daaeadc808 2013-01-18 14:16:46 ....A 177152 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fd9d66eb4a7d85102082c3e23cf26e67c26f828353235490d254da52b3674ff 2013-01-18 14:16:54 ....A 57060 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fd9df01e7872d2b00a8affc27003d8df3b83e1d9cd6d2a79611f681a90681b5 2013-01-18 14:15:28 ....A 221139 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fda3f27e543354cd71326905be724705f4bc6b367494d94387f035c3fa16fba 2013-01-18 14:16:54 ....A 30720 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fdab7c7b8da14f6febee0b9f488ccdac89785e6a3e6fc3d14daf3230af24edc 2013-01-18 16:36:00 ....A 59524 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fdae597ed3c0a6d822d9a22daea4c509a4f2b32d7fa2ca9dfc7cbf3b4c77e79 2013-01-18 14:15:30 ....A 46080 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fdb29a6f4139f61519d271bdadd6a848875252d9f696e1ceea3e9383bcc3fb2 2013-01-18 16:36:02 ....A 72524 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fdbbb3fbb82e9537e49efa57ecc0adf61974b669aad2d6f6cbc8ed259146aae 2013-01-18 16:38:58 ....A 172709 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fdc15b744e9fb0b9e061d178e98b31dca12e23674d6bb9c422d3ed00a276e11 2013-01-18 16:36:02 ....A 770048 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fdc62fe4953db233991ddfd9cce6896322d347df915f7dd51b78cd4fa7e3e22 2013-01-18 14:15:30 ....A 212707 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fdc9c1695f1af9af3a1357af99ab274895aec5269cba42b30f06c5bfe03df4a 2013-01-18 14:15:30 ....A 31232 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fdd0d06d18bbf8fb67961ab443d913b98198ccf5b4319198218b7a1d32a208d 2013-01-18 14:15:30 ....A 13848 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fdd185305196da86035cbd105071ecf5c22d0c6b8c7956f916b5ed9dfefef45 2013-01-18 14:15:30 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fdd6609e98fcbec0dbe6bf8ab3db67832dfa7c4d98b16ca9a7d8226088011ac 2013-01-18 16:36:02 ....A 40160 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fdd765acf6a762e75b15a3f4713edad21e4c12eacf346856d34274438423166 2013-01-18 16:40:22 ....A 292352 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fdf1e44363df467bf21c4f1e64c2fb0063be05fa95a34d8d1617c5691f535ec 2013-01-18 14:15:30 ....A 75280 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fe03ed76ae1d96fc959c4846523e11e323db6c5e057f53b40a1decb8603ec65 2013-01-18 16:37:10 ....A 2764290 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fe06424bf398af8c464ffabcc63e19c7fcb6a2f529871a9b2aef0c440f772e6 2013-01-18 16:40:18 ....A 379352 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fe13e098213bf2fe242e902c5dfc39564458b20ac809858303fcde89943d98e 2013-01-18 16:40:26 ....A 57344 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fe160296b229763b305c1bdcbde6737a375a53a406b65615d630284063e7de5 2013-01-18 14:15:30 ....A 2250912 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fe19ea29689eb61b7f0433d9f223c14b3767263ff1cc934d251b78e2d416ff8 2013-01-18 14:15:32 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fe1f12044ee661558bb2730821b35ca7425958565b0fee5fb2a71206395e250 2013-01-18 16:37:12 ....A 122880 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fe217559dfb276743fbfdc9c28ceabd9f18090f3be1680462eebd5afd862ffe 2013-01-18 14:16:44 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fe2afb51312278eb5a1480351de64a5e6a8f7a4f9a5e986ecdb3543b9a0b920 2013-01-18 14:15:32 ....A 370688 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fe458c5462c04c660bcec081327c2183385618fd5a24e4824f9f2c4fd6e49a6 2013-01-18 14:16:42 ....A 126464 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fe45de2fc1ce7871c7bec87b2f0936f9800dc608f29dc25968aaf5b7db88954 2013-01-18 14:15:32 ....A 344064 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fe4997fac701992da0f77c5280befdb849ca879162d08a1a456b42a7a7c33d6 2013-01-18 16:37:12 ....A 2591136 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fe4eac43a06db867bb23827562a3b0b1d81dbb6e226ae9674aacb03a151d4d4 2013-01-18 14:16:48 ....A 40960 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fe57ac183f2987033a5e4ef2746029ef412a5701a91c53ff2a4f40cbcec1fdd 2013-01-18 16:37:14 ....A 327892 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fe7a0f37ca665b032b2b26a818ca189d02230da131932e6c8f962e8b41ffa18 2013-01-18 16:38:54 ....A 2560 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fe7b942aacc6b75851926fbe3f98ef8beab0a9da293e800e61aa069c9d031dc 2013-01-18 14:15:32 ....A 167598 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fe8374bac8b3ed0472b5c52cd58aabf89b06800106cbf473bdab80c344d6f22 2013-01-18 16:41:16 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fea03d4ef22511906a965db96fb69a103293b58392ad89c47f5448bd08ad065 2013-01-18 14:15:36 ....A 304640 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fea0b79dbdd7d28e79448cf62cb654f94f8f70a9d70710f4a7694711cec8f52 2013-01-18 14:15:36 ....A 196608 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fea140f0ef6af16a08593936819f0d5c6b8402b19076cde357c387a73bbd9b3 2013-01-18 14:15:36 ....A 184576 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fea39a770ba7c8c6d2f0ebf08874b49300c19a24542f3626bb65e51cecd1b2a 2013-01-18 14:15:38 ....A 581120 Virusshare.00030/HEUR-Trojan.Win32.Generic-3febd6a00e634f89ceffab1d0ceaa57540bd9d30d25aa9e94cdcc478392ec82d 2013-01-18 16:37:14 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fecb0e32399518721064b6fbe9cf8fb79903a5b6f543b18c7b972560746dd9d 2013-01-18 16:37:16 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-3feda3857fb4651921176e90c29a15823fdf0258f008a23209dec3518293b0e2 2013-01-18 16:37:16 ....A 81973 Virusshare.00030/HEUR-Trojan.Win32.Generic-3feea7724bbcad260a5d14c963ba292f9e164a2b550a8fb35daf574ffc87ea3a 2013-01-18 14:16:54 ....A 183296 Virusshare.00030/HEUR-Trojan.Win32.Generic-3feeb3913457ace136ec6059e4c38a689706c40100bc257d3adea50e45d59e39 2013-01-18 14:15:38 ....A 249847 Virusshare.00030/HEUR-Trojan.Win32.Generic-3feee476ccbbed00ca53205260f5886a0f55f7667d2f95f2a459be51d85f4e14 2013-01-18 14:15:38 ....A 176128 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fef0f1c4b57eb7ca216c8c44704ed28b7c60dbd8307ec1f31db38eb21eb42de 2013-01-18 14:15:40 ....A 350001 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ff0a5cc32797eb40b305b88e884e1e5cb8155dda66e079f0771b17fddafaee3 2013-01-18 14:15:40 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ff0e1bf08d5e3b02d79070f3cd522b6664ed06d794660418d969f6640a4f974 2013-01-18 14:15:40 ....A 182272 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ff0f7c5c1303cda5c755f841d668fbbf99ddf5c98e0b40fbd1b452a544688ec 2013-01-18 14:15:40 ....A 785920 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ff12c49c6af0afc775c7d303ee4aeb5f26d6aa9b7510a65b8ef955fc30b9211 2013-01-18 16:38:16 ....A 49664 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ff21ca8ac693e5f5bb4cdd317041e04502bd1fff468fe9f40fab3fc490f87e6 2013-01-18 16:38:16 ....A 88064 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ff27e0ce591a49f457f68968740f6f8e8bdfd8e9ca77e4c27ac7d7947480195 2013-01-18 16:40:08 ....A 241664 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ff320e9811d7e69dcf1f94f68d168c0735a3fae4f05081581323c94d0fadebd 2013-01-18 16:40:22 ....A 91136 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ff3477084b5e7bc8cf810a9830aa202fff8b01c4202dff1d635d8636886bd23 2013-01-18 16:38:16 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ff35aa8ec94066d352c3e893452793ae47388a16725146b63fa09b167307ac5 2013-01-18 14:15:42 ....A 135168 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ff442e4e683ea87c34ddee6f5b1f6ae2b82af63b10cdafe7dc78e63ef2f07c2 2013-01-18 14:16:50 ....A 36864 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ff4530b931715e67d29d4d912b95010bc83c023e53eff6a06c42c80546d8b41 2013-01-18 14:15:42 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ff4a5ab426299ed0b36456dcf746ebe38c83ba838b911b5ef8290c4a9f08ddb 2013-01-18 16:38:18 ....A 497848 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ff53282baf66b1bf02234637fc7718824ef5eddbae9dcf33012cf4d8d4d097f 2013-01-18 16:38:18 ....A 83700 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ff690b7eb1ec2c81b8585cf828e2b23dbb9e744baacbd2832b48b7f999a8488 2013-01-18 16:40:20 ....A 53524 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ff6b7a13982f94185330e37f83a61aa400629b1c201ecd2c614b55ccdb2edae 2013-01-18 16:40:24 ....A 1537073 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ff761d284c07c259f04cec3a0f88e1672489f6fc453358068c14563c9aeb728 2013-01-18 16:38:18 ....A 312832 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ff7f1eca3cda8d50934310e89652b3d290b7cff2443456b5f144eed4f7fc96e 2013-01-18 16:38:18 ....A 120832 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ff86fe1314e099232b2937fac8922079f93040d2c76c4eb60ceb22d782557aa 2013-01-18 14:16:50 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ff9250d02e237033b7fafdffd0ceb489d7d1898defcfe21dc8e834e2505b958 2013-01-18 14:15:44 ....A 1382912 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ffa19c6cc1d5a662eea0bd7a9b495de8224de27a41332f55fb1984039d67371 2013-01-18 14:15:44 ....A 159570 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ffa37d817614402a0f19fd55f06d203567b1932bac55b50976a52e9ab868824 2013-01-18 14:16:50 ....A 104448 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ffa666afdb33b10fc57ed268dfb5d480d8135539679558755ade13b970ea7da 2013-01-18 16:38:18 ....A 238080 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ffa96a811dd37f7b239badd343c9aea097bd307708e85f90ee5a5fa9598e02b 2013-01-18 16:38:18 ....A 10112 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ffab4010b577be46276a0e3dee9bacc16583d421ac7ad0937ee44b017610372 2013-01-18 14:16:44 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ffad131708f95c1458a5adc2f476fcbf946d5fd09f597d5e96d126dd73ec7a1 2013-01-18 14:15:44 ....A 232960 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ffb25cee89b56bf842b12e6d847302d7212612b9cff459c5ee3d689bb563025 2013-01-18 16:38:18 ....A 73802 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ffb328f1307dd90b6c6b1bd97867c1a2c68888a55525a2933073d6ac7c358fc 2013-01-18 14:15:44 ....A 102400 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ffb3e664377b6c4891f2317752cf767b84acc730ee3d2b9295d706c294dde9f 2013-01-18 14:16:46 ....A 184701 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ffb734c1228400ca7d4a3677c8c5cbb7121c64e3b35933ec9936eb6597a45eb 2013-01-18 16:38:18 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ffc360ecb7a3372a632f4fdbc820cb2908323b8a1dc5700207bf6447aa59b38 2013-01-18 14:16:42 ....A 180736 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ffc44e5c7d3f03af4f927ef4c3efd8858f1bcb2e26f363006d8e4ce25878111 2013-01-18 14:16:42 ....A 171008 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ffca5ce2ff18254ca2cddbaed4d3975e5247629661aade1f8f30067f6bfbe15 2013-01-18 14:16:52 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-3ffe4a0754a433ba09cc492d4464df033145a5a15d56addcf195c83b7fec1062 2013-01-18 16:38:20 ....A 22528 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fff0a183310223ff814e393159eff991257bf428587349e646aa3d12e3dc4aa 2013-01-18 14:15:46 ....A 2289200 Virusshare.00030/HEUR-Trojan.Win32.Generic-3fff70bee7f02b4f33718cb1adfe21ff7c3f66591eabb4d1170d1e3b96fb86bf 2013-01-18 14:15:46 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-40004db1af1306f500992b4e2fc1f228063189601e8c1ebe101b0b1d5c431e28 2013-01-18 16:38:20 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-400067c0adb4d94686243f1a9465a24fd1f6b226fdda8e93875d4bd2bfdb0afc 2013-01-18 14:15:46 ....A 235528 Virusshare.00030/HEUR-Trojan.Win32.Generic-40010391a7b721ae4a8c2e3196da2feece875a03f26a47064e58030ee8211de3 2013-01-18 16:41:34 ....A 57856 Virusshare.00030/HEUR-Trojan.Win32.Generic-4003b20e77587a915faea33ccb50cc4a557265d27af7ab908cafff8a68c3a0bd 2013-01-18 16:38:22 ....A 82081 Virusshare.00030/HEUR-Trojan.Win32.Generic-4004b300d30e0368e624d266b9d110749995ec997b5f07840351881c17af7769 2013-01-18 16:40:22 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-4004c4492f13d97c98ba583d84799b74fd6f9d790daa593c2e27665f90f672ce 2013-01-18 14:15:48 ....A 236544 Virusshare.00030/HEUR-Trojan.Win32.Generic-40054f1479a1d4bae975f53e01ca2a46e9cb49d48b714fa3f53f133f9a2ed1b7 2013-01-18 16:40:20 ....A 46592 Virusshare.00030/HEUR-Trojan.Win32.Generic-4005d610e45a76ed35a89566929ca19c84b2532e1e6f769557bf0ef118388f09 2013-01-18 14:16:44 ....A 266240 Virusshare.00030/HEUR-Trojan.Win32.Generic-4007e767461e3805ea4a81339b111180c9681c7760964207681bda5f9a90ff2c 2013-01-18 14:15:50 ....A 159744 Virusshare.00030/HEUR-Trojan.Win32.Generic-40081cbcf62a250fd5a9ce5b64ecb6d87a223823e58631806d77a02c0c6d59ee 2013-01-18 14:15:50 ....A 188928 Virusshare.00030/HEUR-Trojan.Win32.Generic-40082f8b5bec8d68a74c9022c1971f855df7ea9b887fd92c178a57e08c1ef976 2013-01-18 16:38:26 ....A 186880 Virusshare.00030/HEUR-Trojan.Win32.Generic-400832b5fea7ca145de2756e980cc2dd47ec16a0700fc829dc2673323e58b160 2013-01-18 14:15:50 ....A 614400 Virusshare.00030/HEUR-Trojan.Win32.Generic-4008363e5049d49c5e575af6abb12e8834021f8d3c28d57fd0aa6f23a8dd2976 2013-01-18 14:16:46 ....A 59524 Virusshare.00030/HEUR-Trojan.Win32.Generic-4009709bd16e9c2600913d090115002570d16946b0bece7ccdfb84264512aca7 2013-01-18 14:16:48 ....A 845824 Virusshare.00030/HEUR-Trojan.Win32.Generic-40097de5a96ce57ed0af14cfe0ea3573bcdc0c7bb9242a05378ac68660f55569 2013-01-18 14:15:50 ....A 300032 Virusshare.00030/HEUR-Trojan.Win32.Generic-400a7a66972752fadbc734f2e615596b680bdf005055147fe449f03966024b26 2013-01-18 16:38:28 ....A 359424 Virusshare.00030/HEUR-Trojan.Win32.Generic-400abc7f75bcc4c4efb87f4808bbf87e9248b18d2793d8304810d3b243d5fb73 2013-01-18 16:38:28 ....A 951277 Virusshare.00030/HEUR-Trojan.Win32.Generic-400c6905f672b671a09b483d1c3166e3735d3863097d9d1933dbff1386a6e816 2013-01-18 14:15:52 ....A 265728 Virusshare.00030/HEUR-Trojan.Win32.Generic-400c8cecb0cbbf358efc127279bea07c88fb7f701b24a4cbb4502f26a3191f05 2013-01-18 16:38:28 ....A 99304 Virusshare.00030/HEUR-Trojan.Win32.Generic-400dfb7692e59dd6acb042b968fb5bd13f427f24d1812e952fb527f6a832fca3 2013-01-18 14:15:52 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-400e5594d9135c3f92a4add6328095730c02be94d342eab734abf21a7c5a25d7 2013-01-18 14:15:52 ....A 1190912 Virusshare.00030/HEUR-Trojan.Win32.Generic-400ed4e9267f3e348aabfde4add783c80b2b70da676a78ec061305ae2614f1b3 2013-01-18 16:40:20 ....A 61852 Virusshare.00030/HEUR-Trojan.Win32.Generic-400eda0850b313e9a5bef4514a583b3453d6ba91d18ec6e29b929ebd591481b9 2013-01-18 14:15:52 ....A 401920 Virusshare.00030/HEUR-Trojan.Win32.Generic-400f0cb66fa713fc33bd3e2b4b3be3c9f3dc19cb5d097e142097e955f4a3aae9 2013-01-18 16:40:26 ....A 327023 Virusshare.00030/HEUR-Trojan.Win32.Generic-400f74e28c71e32df9afdcc1b528d1d57875d95fea3111151f252ac899642a7a 2013-01-18 14:15:52 ....A 118784 Virusshare.00030/HEUR-Trojan.Win32.Generic-4010663c00e90f1dde0cc30efe8971c1a3a82c8174ea125018968e5adf5246ff 2013-01-18 14:16:44 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-40118fa0647ecbead908dd88ecc405fee0675ff90fce4ca1251febe7b8b833e2 2013-01-18 16:39:38 ....A 100352 Virusshare.00030/HEUR-Trojan.Win32.Generic-401244788e723f0ad073edd6268cb2abe77455206ea27c14cc9c0e5897a03d33 2013-01-18 14:16:42 ....A 28329376 Virusshare.00030/HEUR-Trojan.Win32.Generic-4012c9273d02578d797bffa4bc0d9a431246220dd55408e0dc4a3be50210e5cf 2013-01-18 14:15:54 ....A 63524 Virusshare.00030/HEUR-Trojan.Win32.Generic-40133ea09ffa5be1874504583d6a3c862adecdf3a65270b8a659bd33be72d21b 2013-01-18 16:44:24 ....A 162816 Virusshare.00030/HEUR-Trojan.Win32.Generic-40135e6cc00411274cf1ddf0280dd1254c3b04acf04d1b534cf56e8f295abcd3 2013-01-18 16:39:38 ....A 193024 Virusshare.00030/HEUR-Trojan.Win32.Generic-4013e858a6a798ac49a5c1135a677134e2937599c3c072c3b37db902476a5935 2013-01-18 14:16:48 ....A 122880 Virusshare.00030/HEUR-Trojan.Win32.Generic-40145c80e66c4e49823138f9eadb3dd0f6409f260ce90d471cdd6076ee7a1f3d 2013-01-18 16:43:04 ....A 67128 Virusshare.00030/HEUR-Trojan.Win32.Generic-4015c114f65209d78df2de4a3dfcc6de0dcbdc72226ea14cf8fd2814b8565d74 2013-01-18 16:41:52 ....A 157184 Virusshare.00030/HEUR-Trojan.Win32.Generic-40160b777d4db05c859e34daedb564f1c45c10fe2d8cea3a4bd197abb3ee405c 2013-01-18 14:15:56 ....A 157696 Virusshare.00030/HEUR-Trojan.Win32.Generic-401639a3896edd73890278ccf916aad801e38ce829c65ebd7b76460c5ab8edf7 2013-01-18 16:39:38 ....A 1235136 Virusshare.00030/HEUR-Trojan.Win32.Generic-40168fffde4878455be1c5960343b6ef18ade58c0fd0f7d37399114ec7d22328 2013-01-18 16:42:58 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-4017f51812b0fd25c23458cff003525086f57b0762d759e4bc24e427cdca7296 2013-01-18 14:15:56 ....A 147456 Virusshare.00030/HEUR-Trojan.Win32.Generic-40188cd97e11edfe172296ece01c6c7d43b5f3426a5faac254f0744d21278b90 2013-01-18 14:16:54 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-40189778e499e04c081d42bd00ba67549063c13573a36bb4abf9c9c73db9c18e 2013-01-18 14:16:44 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-4018acf52de41c19ffefca49057006d2e22bdc3722fb01aac319fae8c310ae16 2013-01-18 16:39:38 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-4018b466b138271237473c76fde5f85fa9aa14efa3325fcdfb55fdc78f5fb9b5 2013-01-18 16:39:40 ....A 39936 Virusshare.00030/HEUR-Trojan.Win32.Generic-4019a38c020f8e73d24bee0786205a1f969789c5d3c7627981c70f0a6f29e30c 2013-01-18 16:41:34 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-401c379cd670644a7675fb3760c75f4674614dc18e328305b173a827ab6782bd 2013-01-18 14:15:58 ....A 88064 Virusshare.00030/HEUR-Trojan.Win32.Generic-401cb79fd0e6cbdaf7ecac82817f2645d662748be8b6edd95ef4e2f46d0225cd 2013-01-18 16:41:36 ....A 57856 Virusshare.00030/HEUR-Trojan.Win32.Generic-401d709375bbb7573572bac68bd6bcf4efbe2599eeb615520160930c855f04b3 2013-01-18 16:39:42 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-401db1bafbcdfdf627efe6a795c621669138a7d20485745498a84fcc4ed8d704 2013-01-18 16:44:28 ....A 106496 Virusshare.00030/HEUR-Trojan.Win32.Generic-401e13d47d197ed2628cdd4738ea69066f9960759065a3f43bb10eed92d326d3 2013-01-18 16:40:22 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-401fe62c5549bb140e43e6fc593a91b4aebda347f0997ab4b1e00f58cc9aa80b 2013-01-18 14:16:00 ....A 64520 Virusshare.00030/HEUR-Trojan.Win32.Generic-401fe62f5d632e655c727a3561eb61bdbe846bafcd522a299e7d8f9fdbd15feb 2013-01-18 14:16:00 ....A 415744 Virusshare.00030/HEUR-Trojan.Win32.Generic-402018ddc80bb48911a876b70576d2e57dfb1e0235d8d4f80f176d2bc38d1cfb 2013-01-18 14:16:00 ....A 143872 Virusshare.00030/HEUR-Trojan.Win32.Generic-402083bdf3bfa20395726dfbac44462b340e390f3207a3745666e4a5eebb3b94 2013-01-18 14:16:00 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-4020e674e6e2fbc3fce4aaea0f9648e374ef6c96c7c1f426c4497404f2b03887 2013-01-18 14:16:00 ....A 1806656 Virusshare.00030/HEUR-Trojan.Win32.Generic-4020f456c059d5f29065d1301ad8e39bfbb39926123976be5e82243f66cbfc1e 2013-01-18 14:16:54 ....A 68524 Virusshare.00030/HEUR-Trojan.Win32.Generic-402103d01c7cc5e2d81d217621ac975b7f9005180ba7abc2c5a779d4e0576f22 2013-01-18 14:16:00 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-40211531fd0d21b9312213c239a231bfbcf0f0de47f1be57461918f6b1d519c5 2013-01-18 16:39:42 ....A 118784 Virusshare.00030/HEUR-Trojan.Win32.Generic-40214a7832138a3a07cb9d02baa8deff3da14bee1578bcd75650b9acbbc23833 2013-01-18 14:16:00 ....A 107008 Virusshare.00030/HEUR-Trojan.Win32.Generic-4022bbb180f96824262ced497fa5c8f31abcfbdd191e7b00bd27d8ee1daab6e4 2013-01-18 14:16:00 ....A 37376 Virusshare.00030/HEUR-Trojan.Win32.Generic-4022c8c99affb9652c43e60fc341943654f1548ac3104c5e050ce58559bd31f4 2013-01-18 16:39:44 ....A 893042 Virusshare.00030/HEUR-Trojan.Win32.Generic-4023300ea8fdb2b2e0462fc02693cf051de2396e6ac7e9ad943f3a096b874445 2013-01-18 14:16:00 ....A 57202 Virusshare.00030/HEUR-Trojan.Win32.Generic-4023869d294c546059b0d5de939da054e81d6861f30bbecd9e5e2e0943cbab80 2013-01-18 16:40:18 ....A 57856 Virusshare.00030/HEUR-Trojan.Win32.Generic-4024288486d22b48e91063803592c2ce7ac4bb135293229daaaa188057a45552 2013-01-18 14:16:44 ....A 15872 Virusshare.00030/HEUR-Trojan.Win32.Generic-4024608db1f9a21419d66e294cf4100179dd8c65f9666a7ca60d889863458ab3 2013-01-18 14:16:00 ....A 269824 Virusshare.00030/HEUR-Trojan.Win32.Generic-40248e96b23e05d3d6ee146de6b6b7b612cea3f0b2d37733de021e2f0ff7cda7 2013-01-18 16:40:28 ....A 221184 Virusshare.00030/HEUR-Trojan.Win32.Generic-4024fb58f632d2c87f4c3af91e10caab661b983b306b018f998d90a89b5afa0f 2013-01-18 16:39:44 ....A 324097 Virusshare.00030/HEUR-Trojan.Win32.Generic-4025d3411143daa16f124500446f81aa974870294607291a2e0bfc29a76b8e1f 2013-01-18 16:39:44 ....A 46570 Virusshare.00030/HEUR-Trojan.Win32.Generic-40261cbb561e0ffc9ea4fb2c355779a3966d483558e17f5a4ba03edadf5f1381 2013-01-18 14:16:02 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-402655cbaa6f95cf34d99cb7d30ca54e4b2172aaeac75329fd7b1857f95dbcc9 2013-01-18 16:40:28 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-4026d706edfa0576240aced6640290a5ed85e43c88eb94be2f55c48d1e58ed21 2013-01-18 14:16:02 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-40278659f69450e5f7c9ed26658ae3b269fe321ef69ec55a9333b3ea25449d0e 2013-01-18 14:16:42 ....A 164864 Virusshare.00030/HEUR-Trojan.Win32.Generic-4027a890e25c40e8ba5510810d902153a6993ce38ce38a9fed2d30bbae1e35d1 2013-01-18 14:16:42 ....A 138240 Virusshare.00030/HEUR-Trojan.Win32.Generic-40282649227e1bae83fa265c28e774ab68532a3e4cf1db9d3daa94a3b52f0778 2013-01-18 14:16:02 ....A 117760 Virusshare.00030/HEUR-Trojan.Win32.Generic-40284e7853097ee05682b5acc9896cd720b0a0f22f02efbf465f0c0c3df15b2a 2013-01-18 14:16:02 ....A 477184 Virusshare.00030/HEUR-Trojan.Win32.Generic-40286e991db36f2e4c0e1f9a82cf76c043117b8398b6767660251058ccda0a59 2013-01-18 16:39:46 ....A 21504 Virusshare.00030/HEUR-Trojan.Win32.Generic-4028d7e741922508df482f66229c40793dfcf08ddafe945ec62fa755716d5da1 2013-01-18 14:16:02 ....A 25096 Virusshare.00030/HEUR-Trojan.Win32.Generic-4029574f655dcf6f200c05af2575dfdefd82e345232bdf8f125486604b0e5a80 2013-01-18 14:16:02 ....A 149504 Virusshare.00030/HEUR-Trojan.Win32.Generic-40298904f580e3f26dd7393983766527a245af073551e62e199a053c77eb36d8 2013-01-18 16:40:18 ....A 97469 Virusshare.00030/HEUR-Trojan.Win32.Generic-4029f70c54f274593198fad7f87857c2ec215aad2af639ae7130d59873da47d2 2013-01-18 14:16:02 ....A 19376 Virusshare.00030/HEUR-Trojan.Win32.Generic-402a00ead7b1efe329054c44ea1d2e2ad874917ae203c5e3a2ecd589be5de0ca 2013-01-18 14:16:02 ....A 393216 Virusshare.00030/HEUR-Trojan.Win32.Generic-402a03ef50b8a8818ff85a1b922db7ccde94adf4cc99fcd016a4bad7aff6d89b 2013-01-18 16:39:46 ....A 83308 Virusshare.00030/HEUR-Trojan.Win32.Generic-402a17966765253cd1b779a72dde571d5859ef1ab733b8a75643a2fc39f440fd 2013-01-18 14:16:02 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-402b4253c7a98636d0dbd81288ad070e4b965e986cdc5bc23aa918b803c3ef90 2013-01-18 16:41:32 ....A 88064 Virusshare.00030/HEUR-Trojan.Win32.Generic-402c140c64a9325f4e297025244a3fc2aea9a564611d9a52701eda7b46c1b821 2013-01-18 14:16:04 ....A 397950 Virusshare.00030/HEUR-Trojan.Win32.Generic-402c222a9c6ad28fa31c66468f91eccfbf4b55c2dc4e4336214e701c445cfef5 2013-01-18 14:16:04 ....A 33057 Virusshare.00030/HEUR-Trojan.Win32.Generic-402c845a214610ff310ae06ca28440c022fbb9133db483b021bfd90d8981eefd 2013-01-18 16:43:06 ....A 167000 Virusshare.00030/HEUR-Trojan.Win32.Generic-402ca61966c7e6b7fdba8a224870258591a9fb186d274b09a15e898d4e759726 2013-01-18 14:16:04 ....A 299025 Virusshare.00030/HEUR-Trojan.Win32.Generic-402cca8b754ac291eda73c60c60adcfb31401883031877792670b89b98f64858 2013-01-18 16:39:48 ....A 400190 Virusshare.00030/HEUR-Trojan.Win32.Generic-402dcd633a2b4981a5d6fa0f21277c6bbdb1ea865fce35102483502d948246be 2013-01-18 16:40:20 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-402faac5544ffd65bb64d06e59dba81b389c85e6203bd4f1ffb3dbf4744e12d7 2013-01-18 16:41:06 ....A 136819 Virusshare.00030/HEUR-Trojan.Win32.Generic-40308259af86b14de6e4af4a9f66fa0a174fd6241a63ebea50104dbc35b9154a 2013-01-18 16:41:06 ....A 352768 Virusshare.00030/HEUR-Trojan.Win32.Generic-4030d7ab09b4451c31fed878ff26101e12adc3f91a4132ffc03b7a3bc6bc3c8f 2013-01-18 14:16:52 ....A 34461 Virusshare.00030/HEUR-Trojan.Win32.Generic-40320cf1e448cc539ee25f0cb0be2067a8717f8b8076c4143123034ead0555c5 2013-01-18 16:45:42 ....A 37848 Virusshare.00030/HEUR-Trojan.Win32.Generic-4032285987f6a4b17fc47c25c9faef30fcb1c00cece3988043688e063856080c 2013-01-18 16:41:06 ....A 780800 Virusshare.00030/HEUR-Trojan.Win32.Generic-40325ed8404ca67df3047fdd10e16d4d467fa40e3535f9831c13d1e52b407f92 2013-01-18 16:41:06 ....A 73802 Virusshare.00030/HEUR-Trojan.Win32.Generic-40330586f05ede7421f86f4ea7bc95c885299d7b88a7af5e4a0f110c34fd951f 2013-01-18 14:16:06 ....A 3517520 Virusshare.00030/HEUR-Trojan.Win32.Generic-403336a8c911e1f3b9937abb4ce053db13d87c0d90e8f36edcce8b001c957156 2013-01-18 14:16:06 ....A 208866 Virusshare.00030/HEUR-Trojan.Win32.Generic-403400feaa44dac1f2709c64c0f4ccf7dafdb0335653a1cd388e6b1798633f28 2013-01-18 16:41:06 ....A 324097 Virusshare.00030/HEUR-Trojan.Win32.Generic-40349e6b66c303951be84b0031dab1c64f90e677209995903051b12b12550e84 2013-01-18 14:16:08 ....A 11776 Virusshare.00030/HEUR-Trojan.Win32.Generic-4035a530a825fd0b5a153e49d3f73c55552f5dc6b1034961e35ce4ef11a09570 2013-01-18 16:41:08 ....A 325352 Virusshare.00030/HEUR-Trojan.Win32.Generic-40366196496b16c707b2035c29f401a244d6fba6c3adcb7e388b7c3c03779675 2013-01-18 14:16:08 ....A 37888 Virusshare.00030/HEUR-Trojan.Win32.Generic-40369865afbbe17544ab830b0bff4da080f7d2502df769c465d66a6604366f1c 2013-01-18 14:16:50 ....A 137216 Virusshare.00030/HEUR-Trojan.Win32.Generic-4036ed6f8b8fe178cbc2d778ae90e34ad517efa458850fd9b10ca83de12c366b 2013-01-18 16:41:08 ....A 254823 Virusshare.00030/HEUR-Trojan.Win32.Generic-40375a652075aeda66748564e5eec565e19aaa525812d979928faf824152e41e 2013-01-18 14:16:08 ....A 73472 Virusshare.00030/HEUR-Trojan.Win32.Generic-403845af5850026f2eb121330d4911a8fb97dcc91de0ccba09456f42ae11cd69 2013-01-18 14:16:52 ....A 65524 Virusshare.00030/HEUR-Trojan.Win32.Generic-403865782a3c6c01575d350d18b178bb92f016d6f26ff89b354fd88e980931d1 2013-01-18 14:16:08 ....A 80384 Virusshare.00030/HEUR-Trojan.Win32.Generic-4038a42d7049be3e463c321513f16f0b82ff800238758c9ef0f91d5580b6a90c 2013-01-18 14:16:10 ....A 274432 Virusshare.00030/HEUR-Trojan.Win32.Generic-4038f3b3e33583e5cecfef610cc78e5075a5dae98b6d628408c0593cf76688f8 2013-01-18 14:16:54 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-4039367a9c3800dc88bddcabd7b4b7177c02efaf38387904f8cd701aea85d53a 2013-01-18 16:41:08 ....A 473088 Virusshare.00030/HEUR-Trojan.Win32.Generic-40399876e4c077e4f395c045f52a56a71a2ce4aae6678ab2d1f4eae5ee7b62a6 2013-01-18 14:16:52 ....A 41664 Virusshare.00030/HEUR-Trojan.Win32.Generic-403a75c0431c74c1764bb1f1f25748e58e553ed2a2ffdd5de153d7a06e68d71a 2013-01-18 14:16:10 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-403b506e1ad4efec543ff07e34d650ada84c10efab2eb7e143fcc9bf7eedd1d3 2013-01-18 16:41:08 ....A 245768 Virusshare.00030/HEUR-Trojan.Win32.Generic-403cb67f38a9ac83168ea260a8081ea80081f7ba7fee037ade68ff6be92f51f4 2013-01-18 16:41:08 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-403d0a239108686216afade7dfa9f0a4136c7be1f00b15ffa7950013b61d7e62 2013-01-18 14:16:10 ....A 4096 Virusshare.00030/HEUR-Trojan.Win32.Generic-403dd971a36151acd02c4d278286dc84e052652978a7bb2085cf07d5bd706100 2013-01-18 14:16:10 ....A 557122 Virusshare.00030/HEUR-Trojan.Win32.Generic-403e8ac8f89e3b69bf592970350f7ffd9ec11d5b42b9babf3f86a2827748eff0 2013-01-18 14:16:12 ....A 1224192 Virusshare.00030/HEUR-Trojan.Win32.Generic-403ebb9b8b5667c69d01a3ede11e488ba039d25a7d3e89d156c7ff5d569e4ff8 2013-01-18 14:16:14 ....A 402432 Virusshare.00030/HEUR-Trojan.Win32.Generic-4041d2bd8d6e2e83497c3cdf8fd1abec25d76dc3c957ae49bf82d8241afe7e6e 2013-01-18 14:16:14 ....A 65143 Virusshare.00030/HEUR-Trojan.Win32.Generic-4041dea6fadb51f15cf0aa8632159ec704a00a5911ebd8a7b2f0acf06a70fba6 2013-01-18 14:16:14 ....A 841728 Virusshare.00030/HEUR-Trojan.Win32.Generic-40424372b0189222a17cedc3680eea57fd67f1da4cd82ac71d94daa72978f037 2013-01-18 16:42:14 ....A 189440 Virusshare.00030/HEUR-Trojan.Win32.Generic-40426c5d496708ddf8ffaa57be086c501b2f3f32dbbd0048b89141d500b3dbb7 2013-01-18 16:42:14 ....A 98970 Virusshare.00030/HEUR-Trojan.Win32.Generic-404314edeb5752f29695e4223fa70697d82032f4bf29b0662bc532aa5fa41295 2013-01-18 16:42:58 ....A 138268 Virusshare.00030/HEUR-Trojan.Win32.Generic-404330a94a5e3b2328c7a9c4c35ede568ab4868c72c39e3a8afecb1fa7d477b6 2013-01-18 14:16:16 ....A 61060 Virusshare.00030/HEUR-Trojan.Win32.Generic-4043d34771904ff769045377e752c29ca5ca550311c7a1f30389ca2cff03b9ba 2013-01-18 14:16:16 ....A 169984 Virusshare.00030/HEUR-Trojan.Win32.Generic-40444e7bcefa558de188b197eb87ab271c2fac990014e3ad6744a48986a99ad5 2013-01-18 16:42:14 ....A 314880 Virusshare.00030/HEUR-Trojan.Win32.Generic-404583b66383100e14862c0902d19e1de95ef6d5e29902e7723e33a5698a5763 2013-01-18 14:16:54 ....A 503296 Virusshare.00030/HEUR-Trojan.Win32.Generic-4045f78b698c0762518d336b84e7d0a4cfbb8ff4a42f7616836994cd25181bd6 2013-01-18 14:16:16 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-40467cbe8d812b99e8d7b5383b5d170ebf9f2de898f30d3e9f7d56562bae49e7 2013-01-18 14:16:16 ....A 78840 Virusshare.00030/HEUR-Trojan.Win32.Generic-4046bfbd7eae45e137ab75663d231d7f654c990d38c7173f3fcf60bb1e0706ae 2013-01-18 14:16:16 ....A 99840 Virusshare.00030/HEUR-Trojan.Win32.Generic-404838b64d3288e12e64a9db311be0f4103e0a27e357ce5b48640dfdbf5bca97 2013-01-18 16:43:04 ....A 50524 Virusshare.00030/HEUR-Trojan.Win32.Generic-4048c862dd620d4773df82711e400d3637c2eb96f0ba4728ae3fa8702db0206f 2013-01-18 14:16:16 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-4048d26342d6ecda5753a11546634e466e117892fb15134ee1bacd2520f238c6 2013-01-18 16:43:04 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-4048d72c14577abc7525443137bf83af46c05353a38901789944128dde0001c8 2013-01-18 16:43:02 ....A 12288 Virusshare.00030/HEUR-Trojan.Win32.Generic-404958e8fed119f6b9d8f2bbbe5eafcf89cb83879479c57306b690e9fbe41c81 2013-01-18 16:45:40 ....A 28160 Virusshare.00030/HEUR-Trojan.Win32.Generic-4049ab79d1adef8d2c22be3a6fe1232ff0c46ab1eb9202e9d0c88cd30c477dd2 2013-01-18 14:16:16 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-404a5068230cb0a44b9b0f84ee447bbcc33c9c07c82b2d5bfb12aaa956dd1f19 2013-01-18 14:16:16 ....A 94032 Virusshare.00030/HEUR-Trojan.Win32.Generic-404a912e718afb1e120d8153fc85c8fc0c59421468ce5daf3a35f4751a8806ba 2013-01-18 16:42:16 ....A 252263 Virusshare.00030/HEUR-Trojan.Win32.Generic-404abc8d83f73c73bead0c0a969d46396ba8b7ca9e49ec2910322456ead6eeed 2013-01-18 14:16:18 ....A 179712 Virusshare.00030/HEUR-Trojan.Win32.Generic-404b5583c6882092cb538c4fb8fc56c23bfebf471e3e139d76ffb896e7003c09 2013-01-18 14:16:18 ....A 267264 Virusshare.00030/HEUR-Trojan.Win32.Generic-404b5ec3669b748f18447c22b158d163b7f2f71d3c3f775845fcbb425b443867 2013-01-18 14:16:18 ....A 158720 Virusshare.00030/HEUR-Trojan.Win32.Generic-404b6125aecc104919309b46e06da2d6f26871f6d1f4b86ee6768a0214ce751f 2013-01-18 14:16:46 ....A 17920 Virusshare.00030/HEUR-Trojan.Win32.Generic-404ccce2ffc11c8d7aced930efb05ebd8cfba850f12adef6fee5008366f7422f 2013-01-18 14:16:18 ....A 1392128 Virusshare.00030/HEUR-Trojan.Win32.Generic-404cd1be9752021e8d780c27e559d76b1f69877e5f54b713e7e2fc6eb74961bd 2013-01-18 14:16:52 ....A 192512 Virusshare.00030/HEUR-Trojan.Win32.Generic-404e28abeeddbaf8cfbc359d1a25906ee49f92ba17c9395f1f2eb52d4aab8ddf 2013-01-18 16:42:18 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-404f10d2f04731b6e7ba56ca02b8f19e842167fee39abfe2035b74df8929fb70 2013-01-18 14:16:50 ....A 140302 Virusshare.00030/HEUR-Trojan.Win32.Generic-404f5e4eda791900d4e882d6390715f5234cc3ebdfbb1ce2fd9ce2447e626be3 2013-01-18 14:16:50 ....A 55296 Virusshare.00030/HEUR-Trojan.Win32.Generic-404f6d35936bb94691ec5504fc990e4f3f9e6d34b21f9348747a9c60b9645944 2013-01-18 14:16:18 ....A 182272 Virusshare.00030/HEUR-Trojan.Win32.Generic-4050ab60f2cf0864fda2fe90677f4910a88e47ea9e5d2b0618c0fc950da571b5 2013-01-18 14:16:20 ....A 89088 Virusshare.00030/HEUR-Trojan.Win32.Generic-405115bfada201a47c2c91e9a94b2e181fbc4ed786c5526059814802067373e5 2013-01-18 14:16:20 ....A 172032 Virusshare.00030/HEUR-Trojan.Win32.Generic-4051933f4885080fc622f428dc653140e2ec18b62c4a031be487ed9cc6c3de0d 2013-01-18 14:16:20 ....A 779776 Virusshare.00030/HEUR-Trojan.Win32.Generic-405204e7db8dc83fd958365a75046d10fbbae3a5aad2daf50d2a9a51b229268f 2013-01-18 16:42:18 ....A 1801272 Virusshare.00030/HEUR-Trojan.Win32.Generic-40525b3a9b5a988cd50003fa39e464fe7abdb2f043ecb79d3881b111670d2b64 2013-01-18 14:16:20 ....A 183384 Virusshare.00030/HEUR-Trojan.Win32.Generic-405355720862c5b7681a04002189ea9e9497d8f8693cda54bd09281ef71b968c 2013-01-18 14:16:56 ....A 95149 Virusshare.00030/HEUR-Trojan.Win32.Generic-40535dbcebb4b52ced2e210c49db76f28060d3743675dee65810b2b5dd2304a8 2013-01-18 16:42:20 ....A 73802 Virusshare.00030/HEUR-Trojan.Win32.Generic-4053664397e97e80407de67656e6db4ccd412e6585192a8cb0bba315205702f9 2013-01-18 15:35:24 ....A 19513426 Virusshare.00030/HEUR-Trojan.Win32.Generic-4053cfad6e885d913833db30b67eeb83959311c922e94f36a221b692bff0337d 2013-01-18 14:16:20 ....A 1458688 Virusshare.00030/HEUR-Trojan.Win32.Generic-4054261a644ddcacd1cb535975218608185b314cc7628dafdfaafc83fa785f15 2013-01-18 14:16:20 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-40549772febf5336aa24cd39c4eb715c18b39db9de54051c20b37024ebaecd03 2013-01-18 14:16:50 ....A 135168 Virusshare.00030/HEUR-Trojan.Win32.Generic-4054ba476e7f4c473e684b20a14350080745f6611d2d0598e96a4906f8754248 2013-01-18 14:16:20 ....A 156598 Virusshare.00030/HEUR-Trojan.Win32.Generic-4055033013d749a2ddeaef455cb928a9560e25d0444605bb10d8d3929393fd97 2013-01-18 16:42:20 ....A 157696 Virusshare.00030/HEUR-Trojan.Win32.Generic-40556fb4de9eedfc2fb9d6f1a1bb12b53aad1f47e7ccc12b6736ea42edb3ab0f 2013-01-18 14:16:22 ....A 732179 Virusshare.00030/HEUR-Trojan.Win32.Generic-4056796bba8290aff44a33bba26b428886eb96905b68dad1d4dccb17f54508f2 2013-01-18 16:45:58 ....A 73028 Virusshare.00030/HEUR-Trojan.Win32.Generic-40575bee60a007835ea271d5ffa8e054390072ae8841d682b353e0411929dee6 2013-01-18 16:42:22 ....A 409600 Virusshare.00030/HEUR-Trojan.Win32.Generic-405bc14db87f73bf857be2e498bf4f68555fb49dd8b87462681c83bebb3cc920 2013-01-18 14:16:22 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-405c7ddd90c1d63d119b01253b33eca7f9b1189324152b73e3ce308b186fe996 2013-01-18 14:16:22 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-405e6f238ced8e2e1bddc8c2c3a3ce95d57f06a0ea0286cf35da9c17e4243317 2013-01-18 14:16:48 ....A 66012 Virusshare.00030/HEUR-Trojan.Win32.Generic-405e7f591c868def1b0f1fda373ac481ea04c0beb153a58d7aabff7c4b1f7d70 2013-01-18 16:43:02 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-405ffd371406047c93a199321a623a0f8f451a6a15339a331dc93a3a070c897c 2013-01-18 14:16:24 ....A 57856 Virusshare.00030/HEUR-Trojan.Win32.Generic-406021cc0786862a2f407f28bba9ff26c36317f9dbd9f74d0772e30fff3d777f 2013-01-18 14:16:24 ....A 4602440 Virusshare.00030/HEUR-Trojan.Win32.Generic-406034e3c7a0e8732ab5cd3de420984ea5deff70b8a07f22f7459eedebb13f6c 2013-01-18 14:16:46 ....A 163840 Virusshare.00030/HEUR-Trojan.Win32.Generic-4060660aaca11904a99992988616f7ba4f7e2672e87643c763520e32a1d206c1 2013-01-18 16:43:48 ....A 58368 Virusshare.00030/HEUR-Trojan.Win32.Generic-40607cede4a0db8637dccaa876fde9fbe0b56521745fae628b86fb4f52b8d052 2013-01-18 14:16:44 ....A 738304 Virusshare.00030/HEUR-Trojan.Win32.Generic-406088fd0925018fe1a6613a73a8854c73096a914332dad27d0a3855d02af655 2013-01-18 14:16:24 ....A 343552 Virusshare.00030/HEUR-Trojan.Win32.Generic-4060afac2f146566bef62a000fd204d29121f4ddc97f972de8ff8fc745a4dc49 2013-01-18 14:16:56 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-40610667afb62d25b15dede26f3d6b975195917b58de66a86a84d51014889f39 2013-01-18 14:16:26 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-406281c829d9e4e0ea69c1384513ec5e02d2a696a3ff0c7d3598628a612b4df5 2013-01-18 14:16:26 ....A 139776 Virusshare.00030/HEUR-Trojan.Win32.Generic-40629846d7f952305a607b72cd77654d0dc1ede5fafbdb0c16e41a1d154bb3aa 2013-01-18 16:44:28 ....A 41984 Virusshare.00030/HEUR-Trojan.Win32.Generic-4062aa57cf66e8bba8cb12c367b9df7415e407f8002fab4ce36f1bfff532ecfc 2013-01-18 14:16:26 ....A 135680 Virusshare.00030/HEUR-Trojan.Win32.Generic-4062de50dfcf467f4e87fabda9135b8b6ac2faa625152c291093c6d576236ff9 2013-01-18 14:16:26 ....A 282624 Virusshare.00030/HEUR-Trojan.Win32.Generic-4062e6151c7988bd40e3d6c739660645f2d6436816032c7ec2b9bbdd5b13201a 2013-01-18 14:16:26 ....A 258048 Virusshare.00030/HEUR-Trojan.Win32.Generic-406381f421c5c07d868bf1152bda2cdbcc44b0e9b510ec4fef0aabd4ed3059b1 2013-01-18 14:16:26 ....A 99840 Virusshare.00030/HEUR-Trojan.Win32.Generic-4063cacbc1f5aaa44bfbe5b9c70bbdcf4d61a7a48279ca25a26347cbd7eb7b6d 2013-01-18 14:16:26 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-4064368454c172a4efa754d3adccb65ba36f2da61b25bda0e3750bbaf9dc23a4 2013-01-18 15:39:32 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-40644d839ab9c2854ea1ea23136cce713abea4aca631bcb6f03a02f388eb67ca 2013-01-18 14:16:26 ....A 34461 Virusshare.00030/HEUR-Trojan.Win32.Generic-406547531c1643125666c84dcf0b5290d28a59063c5b0e05902ac3170df56841 2013-01-18 14:16:46 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-406557ad2f2c57ac9dddf9d7871e00bbb5ad1321853030d328c06737fe144566 2013-01-18 14:16:26 ....A 69632 Virusshare.00030/HEUR-Trojan.Win32.Generic-4065da418e8145e36fab665cce4bd6afda52f5f66fd036913b93bd0cbfdef54c 2013-01-18 16:43:52 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-40665b2c2f3455449f93b230803c7942da1179d3c13830b5f78441ee60361cd0 2013-01-18 14:16:46 ....A 52736 Virusshare.00030/HEUR-Trojan.Win32.Generic-40673021c989543933aef2a171168b95ea64b13905fc81ed6bbfb25be5d26399 2013-01-18 16:43:52 ....A 599864 Virusshare.00030/HEUR-Trojan.Win32.Generic-40676cddfac5b3f0d5c3ee0b51a1ba2d9a76216abe3ce077b476b2dc36faa953 2013-01-18 14:16:26 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-40681e250d96ee6f54567f720ced599a96781164bcb0a02db10e83ba3a4bf251 2013-01-18 14:16:26 ....A 179264 Virusshare.00030/HEUR-Trojan.Win32.Generic-406839c3dd3c11b83ca1ac669f2ef08623405fd8b3097b2a999651cef434d1f0 2013-01-18 16:44:28 ....A 137728 Virusshare.00030/HEUR-Trojan.Win32.Generic-40685f5c911b73bb5482079b663ef8f7108b58dfdfab6d9b61b367ff4529823c 2013-01-18 16:43:52 ....A 358767 Virusshare.00030/HEUR-Trojan.Win32.Generic-40688eaf73b05cdf00387e1b9355ab6e01a25e7973465a000dde41f7c3f96121 2013-01-18 14:16:28 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-40691ce9a95882e61c0517af3a7f8287d449e0e9e9d4621b683c058d3a2c23dc 2013-01-18 16:46:48 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-4069ad30fe94ce37bc3a5d59797cc4f25921a591cb11f866a05db965eb9cefc8 2013-01-18 16:46:48 ....A 122328 Virusshare.00030/HEUR-Trojan.Win32.Generic-406aabbcb30137ff6c8fc482f4888e128a0d720ffb2aa29386f7fbc7d8ec3fbc 2013-01-18 14:16:30 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-406c3ea13cc61d3d6693c317be799ca36c8defc83593fb494b59be3ac93c118a 2013-01-18 16:43:52 ....A 88064 Virusshare.00030/HEUR-Trojan.Win32.Generic-406d321b20ef7a57e9d47a05032ee655e513fdad70f50579a0b433131711952d 2013-01-18 14:16:30 ....A 167669 Virusshare.00030/HEUR-Trojan.Win32.Generic-406d479f0f71c28ab9522f78cb15afa01bc21e0ed0ea60fe4c454511ebdaca48 2013-01-18 16:43:52 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-406d79bb12af8c877e24de32f015758a20ef4c133a1325b909d105910a9547f5 2013-01-18 16:46:48 ....A 132096 Virusshare.00030/HEUR-Trojan.Win32.Generic-406ef765860191802df6979c9fc4cadbf8b98d884c00bc6438ed6746a90e22e5 2013-01-18 16:43:54 ....A 621770 Virusshare.00030/HEUR-Trojan.Win32.Generic-406efff8fafbf5a14030d7a3913afe460f0f55105f2f1d15276b9a72b5a78b66 2013-01-18 14:16:30 ....A 71060 Virusshare.00030/HEUR-Trojan.Win32.Generic-406f3bfb7f0e2641a279c10f4b2dbfdcc63c5fc08df7a6ed42d3a23683e22cc5 2013-01-18 14:16:30 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-40703a55797cc2a45c4ae11bb17c676d7e2564c4afb253f415dd144ad03eb1e7 2013-01-18 16:46:40 ....A 69120 Virusshare.00030/HEUR-Trojan.Win32.Generic-40710d04a3635d7cfcfae6f79c7ddbe92e4deaad776be4f0cae1ab0ac008c774 2013-01-18 16:43:54 ....A 20456960 Virusshare.00030/HEUR-Trojan.Win32.Generic-407151c0bd762aee3273245821cacfc9b461f10ddb21bc49b5afb4c71a81b853 2013-01-18 16:43:54 ....A 46016 Virusshare.00030/HEUR-Trojan.Win32.Generic-40721b75e402247cc7c9ff4388addef07976c8712334f76f80dd9a45d70c3070 2013-01-18 14:16:48 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-407282c56d88da0adec230fcdc43675e0a4c22018324d0aab67ae935447ad590 2013-01-18 16:44:24 ....A 12288 Virusshare.00030/HEUR-Trojan.Win32.Generic-40729ba4b363d3798c1d8674eb721da513de331230d0071e846d493ce82837aa 2013-01-18 16:46:38 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-4074020074ad8b094468cf7bb6d7949adb80665cb2822c2f6f41fa18771be4cf 2013-01-18 14:16:46 ....A 69632 Virusshare.00030/HEUR-Trojan.Win32.Generic-4074648462e69189964c65e30819a4d59bba80127bee946a17cdc860ffc09f0b 2013-01-18 14:16:32 ....A 164950 Virusshare.00030/HEUR-Trojan.Win32.Generic-40752ef503f4f7510d29d069944e9937e9346b94e85583ee787df162fb8fd29e 2013-01-18 16:46:48 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-40758ff90e8261910fada80ed59bfcbee351e4d8889b06071a76b6a855d14e50 2013-01-18 16:43:58 ....A 29056 Virusshare.00030/HEUR-Trojan.Win32.Generic-4075ceebbf37f3a266ecafd8c75cdc380db840615dc9b89cb686c59b7c44fec1 2013-01-18 16:44:00 ....A 332224 Virusshare.00030/HEUR-Trojan.Win32.Generic-40789753ed4315236716f472175b7b4d1390aa22f5b34216eb10c17dfd4e64e4 2013-01-18 14:16:32 ....A 155648 Virusshare.00030/HEUR-Trojan.Win32.Generic-4079f3ea94cd3a73bb0812f5f990d0ff2f10445dca24af172463645d7468966b 2013-01-18 14:16:32 ....A 80199 Virusshare.00030/HEUR-Trojan.Win32.Generic-407a54e0c10a173bb14d35e0e90627b2699dd5e8f8687211a9618831e1032b0a 2013-01-18 14:16:32 ....A 396288 Virusshare.00030/HEUR-Trojan.Win32.Generic-407c241a7c8cac88777612b07fb2cbc564424a1ebde1eb07b80ab1fabe673c4b 2013-01-18 14:16:32 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-407c548e4659d33cbb63b367aec4d60557bb303a5f7c29340e960a1dbb9ce49c 2013-01-18 16:45:04 ....A 110592 Virusshare.00030/HEUR-Trojan.Win32.Generic-407d1797436e9ce17a322a836572cd3041fce0b61462900ed38c3a8df6fefce0 2013-01-18 14:16:50 ....A 86016 Virusshare.00030/HEUR-Trojan.Win32.Generic-407e37823e9d6ac4a72f8ea09daa4d5b6de80ff2cbbaeefe2fd878ac2707a6c7 2013-01-18 14:16:36 ....A 45128 Virusshare.00030/HEUR-Trojan.Win32.Generic-407e3d115f36eec43c887b80a8f6e37825d69f83026ebea6e495668447944017 2013-01-18 14:16:36 ....A 67369 Virusshare.00030/HEUR-Trojan.Win32.Generic-407e6dcc012514a2c55636e8368c0a5b1724f4ead69d9597465afd1c0e08b5bc 2013-01-18 16:45:06 ....A 141479 Virusshare.00030/HEUR-Trojan.Win32.Generic-407ffe3b77d571638ea0ac2d5c944bd767155dbd53a1a5e5844ac7483ea637a4 2013-01-18 14:16:52 ....A 282624 Virusshare.00030/HEUR-Trojan.Win32.Generic-4080ae64654c25a88451d166654b25f43b0832a8e2978f24a00dc72e79d040ee 2013-01-18 14:16:50 ....A 129024 Virusshare.00030/HEUR-Trojan.Win32.Generic-40830217f5a74bb49a567785b0008b14c53df494b7cdfcd0aa8179ac9f8af308 2013-01-18 14:16:52 ....A 185344 Virusshare.00030/HEUR-Trojan.Win32.Generic-4083034479a02b53ca696473f90a064648ade30158e3d1ab7ac83d56e00bc3a0 2013-01-18 16:46:14 ....A 347136 Virusshare.00030/HEUR-Trojan.Win32.Generic-40833d3fa7db3374b9d7205fbf0349bdb8d33685f4d57a548de8c869672e8f63 2013-01-18 14:16:46 ....A 41568 Virusshare.00030/HEUR-Trojan.Win32.Generic-408453937d6b5606175a80d90f7f45ebcd9cdef456d2441d00618bde283f10c2 2013-01-18 15:41:14 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-40845e01f6e9a3a9ddfb5cabeed3c28893f8f6e4143b9c40fc79c8306ae37a38 2013-01-18 14:16:38 ....A 304640 Virusshare.00030/HEUR-Trojan.Win32.Generic-40845e752c5616508424b88aa0ed5fd2a2e78706d6eface460c51135a957388b 2013-01-18 14:16:38 ....A 191488 Virusshare.00030/HEUR-Trojan.Win32.Generic-4084e4b20cc01c8d7dc096b5ad3eabd60c0256541dac2f158a76fd1f93d2a4a5 2013-01-18 14:16:38 ....A 268112 Virusshare.00030/HEUR-Trojan.Win32.Generic-40851236287789872f59453a08bb7a5c4b0f9547eb553405d572122ea2db6283 2013-01-18 14:16:40 ....A 315392 Virusshare.00030/HEUR-Trojan.Win32.Generic-408533f5dcfa38035649aa2f8247341db05002fe2848b2ed320949da47d73eab 2013-01-18 14:16:50 ....A 141329 Virusshare.00030/HEUR-Trojan.Win32.Generic-40854b2e3c3c0015b22306cc68a925457e7e899f09b2ee544400baa34038e7b6 2013-01-18 16:46:14 ....A 286720 Virusshare.00030/HEUR-Trojan.Win32.Generic-4087182e00f83068bb7bfae35700f33c788ca961907e50fa5b289184e06819bb 2013-01-18 14:16:40 ....A 66048 Virusshare.00030/HEUR-Trojan.Win32.Generic-40875658ef9e2b73a9b65da99b0cc370f601bc8951d212838091abea47e6888a 2013-01-18 16:46:14 ....A 98304 Virusshare.00030/HEUR-Trojan.Win32.Generic-4088328c21990ac39ed906af8ef7f44106d877165d8f20c68d1792e5459b1652 2013-01-18 16:46:16 ....A 11648 Virusshare.00030/HEUR-Trojan.Win32.Generic-40897e663334abe7d3a318c99357f24be4c1129d2a83c0729e59c432b29f6282 2013-01-18 16:48:24 ....A 150528 Virusshare.00030/HEUR-Trojan.Win32.Generic-4089d71562c42e5e82bc25b82214257118d7b5e02a1200b7a0285fe4cea2a6cb 2013-01-18 16:48:18 ....A 207874 Virusshare.00030/HEUR-Trojan.Win32.Generic-408a081db26be433d2119e08f90e8abba4c02c358b36db141f69aabd34228822 2013-01-18 16:46:16 ....A 110592 Virusshare.00030/HEUR-Trojan.Win32.Generic-408a5c0f041ddb5c4c0f73cc34e88e1494fcb74b69b5eabedeb6752aa13c40f7 2013-01-18 14:16:56 ....A 118784 Virusshare.00030/HEUR-Trojan.Win32.Generic-408d3f3afdbf440a1b423f54cb8df21a03b09e1173604801e35dc3b788cb0c7b 2013-01-18 14:16:56 ....A 40800 Virusshare.00030/HEUR-Trojan.Win32.Generic-408d443e38e6ad625d03f5ba6253c7aaadc9a8f977783e91ddeaed5548881c05 2013-01-18 14:18:18 ....A 18432 Virusshare.00030/HEUR-Trojan.Win32.Generic-408dc587c9f044758eb547c4ffd7df1b2efa13b93cf33030399208af462cb935 2013-01-18 14:16:56 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-408de274b58f214c374d453e37d80162a8ac5c6bdd5212ad3a5345b2867e2c7e 2013-01-18 14:16:56 ....A 176640 Virusshare.00030/HEUR-Trojan.Win32.Generic-408ee1dd7b996216ce3e4198481458e622e33d78109eef1a81c8fa1dfd7acc9a 2013-01-18 16:46:16 ....A 79860 Virusshare.00030/HEUR-Trojan.Win32.Generic-408f3b43259f8a4907cf600313b8c727cce7ee64f519fd951851a6ba2023d7ee 2013-01-18 14:16:56 ....A 33949 Virusshare.00030/HEUR-Trojan.Win32.Generic-408f6d7e8b648e5e5d0ef9ddaed69a1beb5ad25617991116aa5c6070dbeb04b0 2013-01-18 16:48:28 ....A 319488 Virusshare.00030/HEUR-Trojan.Win32.Generic-408fd1bef2d6fa32cf8179ba4e0d41e0e442b184cbc2f322d3976c1853b02274 2013-01-18 14:18:20 ....A 70892 Virusshare.00030/HEUR-Trojan.Win32.Generic-4090660f811a33c1abe09bf6537c7cc6f9c0a4907ac41a7cd10edc4dbeb1bb8d 2013-01-18 16:46:16 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-40909809f7570020ea783a0c760911f2438bb28efeac2d54fe7d10f2f5026b55 2013-01-18 14:18:12 ....A 131328 Virusshare.00030/HEUR-Trojan.Win32.Generic-40918518f6ee2765f1fce11fb177e0aa62816f31face5a2fde35c8b1eedb5955 2013-01-18 16:46:16 ....A 187904 Virusshare.00030/HEUR-Trojan.Win32.Generic-4093830798690e4f165169ebcfdafc36830bc72d617072ec52cd492a8655aeaf 2013-01-18 16:49:54 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-4093f90dea3af3de0dbdaf0c635fce05353f21ae11b20148255beab179759a2c 2013-01-18 14:16:58 ....A 128000 Virusshare.00030/HEUR-Trojan.Win32.Generic-40941053a2369a430660283c4313d4128db79321c2fe9daf490b1bcda93f8d2d 2013-01-18 14:18:08 ....A 115712 Virusshare.00030/HEUR-Trojan.Win32.Generic-409423598924fc6a791052a93640af8efed33c267084bbb7da54a2aea7cb1f3a 2013-01-18 14:16:58 ....A 617984 Virusshare.00030/HEUR-Trojan.Win32.Generic-4094d18ba8a7222cf624392cbf0fb8d122a2448b5be1e5c8ecf4a501d87f49f4 2013-01-18 14:16:58 ....A 197120 Virusshare.00030/HEUR-Trojan.Win32.Generic-40950644df8ae04adbdf39585a56d15bd6bb30527958678072172aa3ca514cfa 2013-01-18 14:18:14 ....A 92672 Virusshare.00030/HEUR-Trojan.Win32.Generic-4095775a79b3409622e304fcdfffd8a7d521149d3891aa6d00f9b504e668d860 2013-01-18 16:46:18 ....A 271872 Virusshare.00030/HEUR-Trojan.Win32.Generic-40991b0c2d125b8268cc8efe7d2adb1e4d16f372e51c08af5653d9ead3f71162 2013-01-18 14:17:00 ....A 3128679 Virusshare.00030/HEUR-Trojan.Win32.Generic-4099d54596007a141b828cdce938e3a5c8b793bdede3eff8f4f9d76029730b7d 2013-01-18 14:18:14 ....A 137216 Virusshare.00030/HEUR-Trojan.Win32.Generic-4099de6dbad085066c831cbb992f3947d83cd16008230b15299bad380c85142a 2013-01-18 16:48:28 ....A 150016 Virusshare.00030/HEUR-Trojan.Win32.Generic-4099ecca5a661561fd7e907aa5b3eb03aa1bdf68a00d2290da37aba3b8bb93a0 2013-01-18 16:49:52 ....A 60416 Virusshare.00030/HEUR-Trojan.Win32.Generic-4099fd99c6f814b17013138ae67452cbe3c3812e7b0c609e6fa7f55feafb3e60 2013-01-18 14:17:00 ....A 71168 Virusshare.00030/HEUR-Trojan.Win32.Generic-409afce8ddcd7ae6caa7e7478c18f6fec97f3d3aa9fd538d42f7842983f6e539 2013-01-18 16:46:20 ....A 62176 Virusshare.00030/HEUR-Trojan.Win32.Generic-409b5c7bd3627695c2fc2ef58e7e952467cdbfb8d1c898deb91c5c081b7aa157 2013-01-18 14:17:00 ....A 112509 Virusshare.00030/HEUR-Trojan.Win32.Generic-409b68d68b78b16506d3dc7d33cdf06362448d56fd7395a4a4ecbbd3069ff487 2013-01-18 16:48:24 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-409c34b4798b332997f9dadb9630a72fba8e88b0af6c554fb2696b0eae354a82 2013-01-18 16:48:22 ....A 14848 Virusshare.00030/HEUR-Trojan.Win32.Generic-409d5dfd4dd797ceebe6c9eb04f15d4776283ec60fd63f9484dcb6d58ba441c9 2013-01-18 14:18:22 ....A 263680 Virusshare.00030/HEUR-Trojan.Win32.Generic-409e4219979a9e65770769b156988e6dc15e543febb97df0037d8a1c44704176 2013-01-18 14:18:18 ....A 33152 Virusshare.00030/HEUR-Trojan.Win32.Generic-409e622f69487e6447de6f099d106eb14cd4aa5df5d6d6eea04374e92cbd24f3 2013-01-18 14:17:02 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-409fdb06cd78cbbc330720a48cedd35fc300acec71c8856d1c26a6da3fc09a5f 2013-01-18 16:51:00 ....A 10112 Virusshare.00030/HEUR-Trojan.Win32.Generic-40a001561ccb1741b36b81c39e5a22bfd760d7caa8c9403dea043343a97427f3 2013-01-18 14:17:02 ....A 196608 Virusshare.00030/HEUR-Trojan.Win32.Generic-40a0faeeaebebcab87386b4b4d8c8719b781d12706136f999fb0da5afd324de6 2013-01-18 14:17:02 ....A 69632 Virusshare.00030/HEUR-Trojan.Win32.Generic-40a17fa944e2860dbe1bbedd5fd268edb98307206b3308956a7b1d68cee7f754 2013-01-18 14:18:22 ....A 41824 Virusshare.00030/HEUR-Trojan.Win32.Generic-40a186d7ce586cc097106aeb64a793be8eb8d88e1d7124562695454f8096ff79 2013-01-18 14:18:22 ....A 423424 Virusshare.00030/HEUR-Trojan.Win32.Generic-40a29fa25ca734eb21f47b97f96769505a6a199c460945ca4fd4267aa9acb708 2013-01-18 14:17:02 ....A 41600 Virusshare.00030/HEUR-Trojan.Win32.Generic-40a3a167a80bb0efdc080c2ff7dbbe2f16071e130a9213f4b30def512b7fcda9 2013-01-18 14:17:04 ....A 276992 Virusshare.00030/HEUR-Trojan.Win32.Generic-40a3f88f644dcb308a138798189ec450787776d1c94851997beef2eb1c460e60 2013-01-18 14:17:04 ....A 892416 Virusshare.00030/HEUR-Trojan.Win32.Generic-40a4f58eb7f03593750d20fee73f07cf3bac81bb5cdf8f8e887c68585f9ad91f 2013-01-18 16:47:32 ....A 1000064 Virusshare.00030/HEUR-Trojan.Win32.Generic-40a500d26790e0d2505a92bcae68b7f8d83eb0d8a3d147223c5e78519fa11d44 2013-01-18 16:47:32 ....A 74851 Virusshare.00030/HEUR-Trojan.Win32.Generic-40a54f362ff4bc1ce44a524331f22fdc5a077d7c4bf6ea504ed40f2f8b23137e 2013-01-18 16:47:32 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-40a612869a414e64c217c0003b2708f2d4acc14dbdd9e858a202422a0e422709 2013-01-18 16:49:58 ....A 56832 Virusshare.00030/HEUR-Trojan.Win32.Generic-40a7219c0c9698f3c4ed869709dd06c807fd63626973f70e804090a02857077a 2013-01-18 16:47:34 ....A 123211 Virusshare.00030/HEUR-Trojan.Win32.Generic-40a7b3addc88331dc4cf85fb75d5d07fe6bc4c277a8308fa9635fb9257ef0f50 2013-01-18 14:18:24 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-40a7be905c49c0f028b7ce3794a6d347a9b95b8d4e210eb40e5e750aaee38b2a 2013-01-18 16:50:16 ....A 116736 Virusshare.00030/HEUR-Trojan.Win32.Generic-40a7eeccd5d2a35cc70372461ac9a177f6fb937581aacfb2f386eaac97313585 2013-01-18 14:17:06 ....A 48367 Virusshare.00030/HEUR-Trojan.Win32.Generic-40a884a3cc6156a2efa5bb5e317e8f727fbeeb736dbe61a8bffc5f7fec9cdddc 2013-01-18 16:49:52 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-40aa60a89f856887223fd9aa06a13fd60f1849b5dc74c138c08a8ebdcd74be0b 2013-01-18 14:17:06 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-40aa782dcb270b806bd35d718372d197b43b372b586aeddb85bc5917da8bdda6 2013-01-18 14:18:18 ....A 163840 Virusshare.00030/HEUR-Trojan.Win32.Generic-40aa940926ae5cff58a18850751703bae62246f869f0303712105751863ff6c1 2013-01-18 14:17:06 ....A 286720 Virusshare.00030/HEUR-Trojan.Win32.Generic-40aaf5940faeb427486a35b77edf556d50d4b28d20e621af2558cdf031446885 2013-01-18 14:18:12 ....A 189440 Virusshare.00030/HEUR-Trojan.Win32.Generic-40ab396abd6b808ae5a5ae59ca023a5b68975c0cb3ebfdcef9e38d72af552cba 2013-01-18 14:18:18 ....A 185432 Virusshare.00030/HEUR-Trojan.Win32.Generic-40ac71cf62ca047ee012891aa5a7ae922c337ba7930aeabc5a21e57e157cc30e 2013-01-18 16:49:54 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-40accbddc24739bde00350a91be7cc46b536d643d1467eb5c24dc148eb5a1648 2013-01-18 16:49:56 ....A 395177 Virusshare.00030/HEUR-Trojan.Win32.Generic-40ad0f8bd99b33e8709de3bd39500a65e22d34a3f4cc9ac392a5b70bf94aad75 2013-01-18 16:47:38 ....A 117760 Virusshare.00030/HEUR-Trojan.Win32.Generic-40adb7b3198fa2351ff2631589e60a67c195f8798412c660f5514c7e60f16859 2013-01-18 16:49:52 ....A 124012 Virusshare.00030/HEUR-Trojan.Win32.Generic-40add4a0eca9904ab4fadbf36ad53e09fc307f5301cf25bde4df63c344782188 2013-01-18 14:18:10 ....A 126976 Virusshare.00030/HEUR-Trojan.Win32.Generic-40ae99b198442c9f4678473207de163e26ca25cc65a30ef67b3238369723d8c6 2013-01-18 16:47:40 ....A 197632 Virusshare.00030/HEUR-Trojan.Win32.Generic-40af8817a5444517668b28f1307fc533ae135818f3a0ec42e2940f8f858af3c8 2013-01-18 14:17:06 ....A 207765 Virusshare.00030/HEUR-Trojan.Win32.Generic-40afda4b882984b89b4c229279104b493ee74206016579f83dfaba4a9cb3a761 2013-01-18 14:18:12 ....A 655360 Virusshare.00030/HEUR-Trojan.Win32.Generic-40afff957d1f832bbab6bc06a467a3ebba594da590a9d4096865683700be1056 2013-01-18 14:17:08 ....A 2753912 Virusshare.00030/HEUR-Trojan.Win32.Generic-40b03c51dc16ba5a4d0e7ffa7a519d4d2b1469ce105b53911c1ac60dd92f405f 2013-01-18 14:17:08 ....A 1345024 Virusshare.00030/HEUR-Trojan.Win32.Generic-40b0de8e311259272939c7359162744aed28c2b77f6840204995fe670630085c 2013-01-18 14:17:08 ....A 126812 Virusshare.00030/HEUR-Trojan.Win32.Generic-40b151820463a0e9add5138328f13a862fceaee9418a9ad8e1ffa6ae67d15289 2013-01-18 14:17:08 ....A 278528 Virusshare.00030/HEUR-Trojan.Win32.Generic-40b1992b0d881660778772705dc996dab1711259d456df93ee52e1eb2a238cfb 2013-01-18 14:17:08 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-40b1ca9f6052cf35f14092f8f89771c77f9dabd1c9c4e539ad7795d053345d8c 2013-01-18 16:51:06 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-40b2b739254722c6d6e09213785a52bb23e4558fe6ad27dad9c2933879ec8ee6 2013-01-18 16:51:58 ....A 56832 Virusshare.00030/HEUR-Trojan.Win32.Generic-40b2f90a132ef4e3c777b853154ad24d5cea835b61e516de8015d02d74e3e85d 2013-01-18 14:18:22 ....A 110592 Virusshare.00030/HEUR-Trojan.Win32.Generic-40b4bbb84e98768afa09117289497b1451fc9559d3bc9f6a96dd8a4f8e8abc50 2013-01-18 14:18:22 ....A 531968 Virusshare.00030/HEUR-Trojan.Win32.Generic-40b5a700a4e6265b9cbb0dceab6e06279ece4750e22c48478f16dc70005f59b5 2013-01-18 16:52:08 ....A 53760 Virusshare.00030/HEUR-Trojan.Win32.Generic-40b5ae564f954427243e447682082678b4e86f96c1e440c8c6c48d08e00e2d62 2013-01-18 14:17:10 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-40b62d4530c10ecdac416a743f8b468505056be54f2efacb23f7e014ac9400bd 2013-01-18 14:18:06 ....A 141865 Virusshare.00030/HEUR-Trojan.Win32.Generic-40b640177646b854047ac01c5037cd71993eba1e4d94f8963dc92a0a7771fe53 2013-01-18 14:17:10 ....A 643072 Virusshare.00030/HEUR-Trojan.Win32.Generic-40b659a22be0e9c12b15b8a82e18ac91bd09a9783059f0043e5b146412059978 2013-01-18 14:17:10 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-40b66b7707f159f7c06d1b6eb525960f2599fec338452fa17c18c9da993a65ae 2013-01-18 16:50:58 ....A 306176 Virusshare.00030/HEUR-Trojan.Win32.Generic-40b7927811a358d335cefe4047bdb92a0fb3eeddce9b8aa62bfb8da311b9a752 2013-01-18 14:18:12 ....A 281600 Virusshare.00030/HEUR-Trojan.Win32.Generic-40b797695efb596a73d7576dc5662ff940da636dd58e54f774ad4d788a606832 2013-01-18 14:17:12 ....A 63524 Virusshare.00030/HEUR-Trojan.Win32.Generic-40b99cf87a82d571898e269e291fa9f653d5a7034e0e4414181a75a94476cad2 2013-01-18 16:49:16 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-40ba44f0142ce068b6f84058284651aff3ec35b442ecfcb458c41e05cf5e48f9 2013-01-18 16:49:16 ....A 25600 Virusshare.00030/HEUR-Trojan.Win32.Generic-40ba6c6177a92f36224a26a0e73059667c74ff135164c3bd3017f600fb8b5c4e 2013-01-18 16:49:16 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-40bae52099d51f58ab2683fc2022d9fc720762a84a590c082b781c8364cdd228 2013-01-18 16:52:02 ....A 225280 Virusshare.00030/HEUR-Trojan.Win32.Generic-40bc8ca8f8203290fa5f9ebd101d5d150498061a13237812b8b302dab23ff6d7 2013-01-18 14:17:12 ....A 288615 Virusshare.00030/HEUR-Trojan.Win32.Generic-40bca07398726161f5523c33d58c5d30e70723ce2ebdc6cb049368bad06f704d 2013-01-18 16:49:18 ....A 750592 Virusshare.00030/HEUR-Trojan.Win32.Generic-40bf326e717bf8bcddb2427575e0881a840ea37f9af3cdc805be97247131ecc7 2013-01-18 16:49:18 ....A 440832 Virusshare.00030/HEUR-Trojan.Win32.Generic-40c002fe2e7496fa2af1a4311846ebf3371123ba2b0cf13f800a7ec673ad1935 2013-01-18 14:17:14 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-40c017057910d5ce80f2da0a1cb4f4a778fde175a580844f8352cc5177136bd3 2013-01-18 14:17:14 ....A 91648 Virusshare.00030/HEUR-Trojan.Win32.Generic-40c06eccec6e474e22bb2b8d5946c838bbf18614eeed91414485a94e3819b7b1 2013-01-18 14:18:18 ....A 286720 Virusshare.00030/HEUR-Trojan.Win32.Generic-40c2ec23f569096e26bcb6708ad9b6440588761ccea51728815f044b2ffe6174 2013-01-18 14:18:08 ....A 161280 Virusshare.00030/HEUR-Trojan.Win32.Generic-40c2f2f7e50b1a01023d2dad05404ea2c874ba40ee5c52c0d6aa2968fdb49046 2013-01-18 14:18:22 ....A 42016 Virusshare.00030/HEUR-Trojan.Win32.Generic-40c30a1d75fb68d8ed425b8fdbc5d30361d85c010d5a05df9f9719890d490421 2013-01-18 14:18:16 ....A 26624 Virusshare.00030/HEUR-Trojan.Win32.Generic-40c467a57124800b9d2f5f7139fc844c2e444abd131dbf4860aabc59273769fc 2013-01-18 14:18:10 ....A 146504 Virusshare.00030/HEUR-Trojan.Win32.Generic-40c63902f6c2ce4bb8d8fa2e5081185e439c5872fedbd0d51a14d6febc23d243 2013-01-18 16:52:02 ....A 47592 Virusshare.00030/HEUR-Trojan.Win32.Generic-40c65f9fde89d0b0696b9970ce5d14df14087c1056a7ae86e0d5d9d35b5f143c 2013-01-18 16:52:02 ....A 57128 Virusshare.00030/HEUR-Trojan.Win32.Generic-40c673638257acb0d1d307f6799b2df6594e5abc7824a02348c5afd836ab1efd 2013-01-18 16:52:04 ....A 233472 Virusshare.00030/HEUR-Trojan.Win32.Generic-40c72eecf9ff6e914e82d68223e3ba2c90d4f5eaebe8c9084a1c88c5c3d969a2 2013-01-18 16:51:58 ....A 148480 Virusshare.00030/HEUR-Trojan.Win32.Generic-40c7abf4a1b4f2e665fbd05abb5bbc484253069d2b2aa4f12d3c3a317733cb14 2013-01-18 14:17:16 ....A 27136 Virusshare.00030/HEUR-Trojan.Win32.Generic-40c7cf5d80fe5c60992860831615fbbe43a313984dc0da4ea46ea461aa07d8b9 2013-01-18 14:17:16 ....A 433664 Virusshare.00030/HEUR-Trojan.Win32.Generic-40c7e38aebb959eec005448bbeea8d7d93832025184d7d21865e308c451fadfd 2013-01-18 14:17:16 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-40c833021c6dfee1ca3c06bec093cb6e6fd5020662b189a7cf5deeb8e483745c 2013-01-18 14:18:16 ....A 9736 Virusshare.00030/HEUR-Trojan.Win32.Generic-40c8578e93150304a5f8198ef70c15b623bda5c79c13019a19d8f3440c7aaf61 2013-01-18 14:17:16 ....A 592896 Virusshare.00030/HEUR-Trojan.Win32.Generic-40c939535bc631b28ee697d093e5c42dfb8ee134ea4949cf9a96f9f4573bee98 2013-01-18 14:17:16 ....A 160768 Virusshare.00030/HEUR-Trojan.Win32.Generic-40c98ba71b764db13f5489aec5e081c4f43e5b88b454ee7d8dea42d880815070 2013-01-18 14:18:18 ....A 345088 Virusshare.00030/HEUR-Trojan.Win32.Generic-40cb74e38515586213146500f4caaba93b00e1dc6753a5f75004535249ddbb82 2013-01-18 14:18:20 ....A 266240 Virusshare.00030/HEUR-Trojan.Win32.Generic-40cbb41a6642f5ee651f2a2506068723b78600666d563fc974ab37e8c38d3d11 2013-01-18 14:17:16 ....A 233472 Virusshare.00030/HEUR-Trojan.Win32.Generic-40cbd814988afb5a04ee4d09685802b84493db1888fc262e81a2b0698bbdb349 2013-01-18 16:51:58 ....A 135680 Virusshare.00030/HEUR-Trojan.Win32.Generic-40cc00fb9518bc6295fb4f34e97cd9d07705d7272ab5f411d18f96eae28e4053 2013-01-18 14:17:18 ....A 110080 Virusshare.00030/HEUR-Trojan.Win32.Generic-40cd3381005978bbea09b2bfa99e087e5c4d7270a9902484cb7d6578860806c7 2013-01-18 16:50:34 ....A 28160 Virusshare.00030/HEUR-Trojan.Win32.Generic-40cd45722eaa5688877f084125dacb0d34a49a753e5e98e124c8f7adb18cd930 2013-01-18 16:50:34 ....A 23040 Virusshare.00030/HEUR-Trojan.Win32.Generic-40cd560ad57622c24cd6d3aeb45585be2033f60e6690d1c9e3ee0b57918047a9 2013-01-18 14:17:18 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-40cf292c45b9246c806ee3d0b66529dec7ca9ed189e462a187127f4994228e09 2013-01-18 14:18:12 ....A 620832 Virusshare.00030/HEUR-Trojan.Win32.Generic-40cf5d7c33b2f199bef066d3987ab80126afb0af87149d11fe7db55afc311f53 2013-01-18 16:50:36 ....A 63786 Virusshare.00030/HEUR-Trojan.Win32.Generic-40cfed936c75de33f269d42283ed9df357814c70f33cde8f35e803a8e79b5d52 2013-01-18 14:18:20 ....A 290304 Virusshare.00030/HEUR-Trojan.Win32.Generic-40d06b6fb77566ace79f0bc03377dcd0ac86104e5d102dd02e681028e7725854 2013-01-18 16:50:36 ....A 64919 Virusshare.00030/HEUR-Trojan.Win32.Generic-40d0f71359b108aa1e204b14cf8c1e980dec4f1d07c2aaa559884d2c775930f1 2013-01-18 14:17:18 ....A 353585 Virusshare.00030/HEUR-Trojan.Win32.Generic-40d1064c973a57474677da99c0c6eb8ac8a85b6751226ab2cf75988cfedc82d0 2013-01-18 14:17:20 ....A 57344 Virusshare.00030/HEUR-Trojan.Win32.Generic-40d2335cee215a17ebc1e1638371d1b8d95b0856e1f82eb39a01e12c3fb57a00 2013-01-18 14:18:12 ....A 319488 Virusshare.00030/HEUR-Trojan.Win32.Generic-40d295c75a41c53e1229b3ccc686b755046f3d96a2051388237c0530d13a1da4 2013-01-18 14:17:20 ....A 126025 Virusshare.00030/HEUR-Trojan.Win32.Generic-40d45e0c7a2aeba10036ab63ab69a63677cb263fc9f6dee7fc1eb5e2ebcfaf0f 2013-01-18 14:18:12 ....A 322304 Virusshare.00030/HEUR-Trojan.Win32.Generic-40d50e193de0ce51b6e66dcb7be2ca1d0afe22a5e303246d0117afb3bf21fa95 2013-01-18 16:52:02 ....A 148480 Virusshare.00030/HEUR-Trojan.Win32.Generic-40d5da9674f991c2f54443d2b4cdd625d3d7eff7d2685609108897621ec1a0ec 2013-01-18 16:50:38 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-40d6991ffd614e8ea434aeb232fb0b1a510e302b14941a5e29eb68ff2d9bb9df 2013-01-18 14:18:18 ....A 75264 Virusshare.00030/HEUR-Trojan.Win32.Generic-40d6e7c43fa6b87aea44915f16af373649929e06fc5937d43a0f05ebe6e7c393 2013-01-18 14:17:20 ....A 316928 Virusshare.00030/HEUR-Trojan.Win32.Generic-40d7371f3adad545249a42ab55fe71ae8f40728123df091722ce9351afc0ad46 2013-01-18 16:50:38 ....A 34593 Virusshare.00030/HEUR-Trojan.Win32.Generic-40d8bf12f54eafc7db45bf145a1a81ddbbf1767270b1394595a3defea2fead8b 2013-01-18 16:52:02 ....A 130048 Virusshare.00030/HEUR-Trojan.Win32.Generic-40d8e2394416322be9dbf71373741ca0e088486891e82ce38389a14629307d7e 2013-01-18 16:50:38 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-40d9a45d004f6710df315f175aee8eb5a8aedca8390a5751fb9b01a60b22a970 2013-01-18 14:18:14 ....A 108640 Virusshare.00030/HEUR-Trojan.Win32.Generic-40dafd6b429ec97e274f6aa37a09826b96086c4a469d903ddd47a6214ab21e4e 2013-01-18 16:50:38 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-40db9ea2f4f799824b748140e1ace251d8d3fd831d922647d048bd0efa78ee89 2013-01-18 14:17:22 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-40dc94a5dc01569d78058f622d331486089d58d565e9c3a160bc45042702fd99 2013-01-18 16:50:40 ....A 314880 Virusshare.00030/HEUR-Trojan.Win32.Generic-40ddf3809fa64894ff59b8a9f4df6dbb7b86174e00daa3af8dc8c628279f9ca1 2013-01-18 14:17:22 ....A 846848 Virusshare.00030/HEUR-Trojan.Win32.Generic-40de35f56972dc53c60b98aef2b1caf2e10344fcb9fd7a10f6521dc0e06ce4fc 2013-01-18 16:52:02 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-40decffb3598a0534a251f86113a3818f2ecded2d2a3cf055966d43cb2b5f41b 2013-01-18 16:50:40 ....A 142283 Virusshare.00030/HEUR-Trojan.Win32.Generic-40df1ab93b3d4c65f5621c208525c5d70d1683b86eac365ddb51253b3cf59c05 2013-01-18 14:17:22 ....A 122368 Virusshare.00030/HEUR-Trojan.Win32.Generic-40df302ecb1772b2e65e9f44f77a72b031ec5135bd6942f6b04fa00cf2c63c11 2013-01-18 14:17:22 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-40df555ec0237aa8cda2bea85d14123f8e99a7acbb5d9dc1573656f11b812288 2013-01-18 16:50:40 ....A 551424 Virusshare.00030/HEUR-Trojan.Win32.Generic-40df556425a37f73fcf8bcd747a0a54818827f501f450162173015e97a5ea8bb 2013-01-18 14:18:16 ....A 41440 Virusshare.00030/HEUR-Trojan.Win32.Generic-40e1bae17d566fff4b2c8b9038fc798be811aa6844add66766c91ee509c6dcb4 2013-01-18 14:17:24 ....A 58368 Virusshare.00030/HEUR-Trojan.Win32.Generic-40e26478aeb13e02421c9f6666d1da8b3b02fcf0236c9c6a47e2d86aad3dd6de 2013-01-18 14:17:26 ....A 94208 Virusshare.00030/HEUR-Trojan.Win32.Generic-40e559a9a35ffd1b90c32afd9e454e29027daf0f60dddcfc9ae99c3d8552f5eb 2013-01-18 14:18:20 ....A 188416 Virusshare.00030/HEUR-Trojan.Win32.Generic-40e576a00a9ab689839f56cde37e7b30ed6ce2167572b99f89661fa50948936e 2013-01-18 15:31:28 ....A 766976 Virusshare.00030/HEUR-Trojan.Win32.Generic-40e6e1bae6f02d8e57c033ef42d75f66944b6b836727eb5d437f30f5ef10310e 2013-01-18 14:18:16 ....A 173575 Virusshare.00030/HEUR-Trojan.Win32.Generic-40e8a9d6c6cccfe2a3d0332b92b7bbe7f2e5fc50636e96c4efa68ce2139f475e 2013-01-18 14:18:22 ....A 464896 Virusshare.00030/HEUR-Trojan.Win32.Generic-40eba336e3d33066cb2bcae6c9c3b6779c67576c0f9a7f7ed610247087ef110d 2013-01-18 14:17:28 ....A 94208 Virusshare.00030/HEUR-Trojan.Win32.Generic-40ebc992b8ea60ff31466508a8fb5789d12cb95dfa1f79deeeeb7f5fa0a8e893 2013-01-18 14:18:16 ....A 150240 Virusshare.00030/HEUR-Trojan.Win32.Generic-40ee031b83761187f63a5827f6b1c9acceb62f53ad92a4160686bc276ff6a933 2013-01-18 14:17:28 ....A 56832 Virusshare.00030/HEUR-Trojan.Win32.Generic-40eea43badcaa6ace5a73dfbea15cb5a34792010316917f5c2cd562c0de47fad 2013-01-18 14:18:22 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-40f304de907974054a1c1bfb02582de0611ad0dd6b0914264acb20d82dca1130 2013-01-18 14:18:14 ....A 118784 Virusshare.00030/HEUR-Trojan.Win32.Generic-40f395affd697fc0b48ef3be32aefee8dfc6ddcbdbf21334f98c7ab9f60af2c8 2013-01-18 14:17:30 ....A 123392 Virusshare.00030/HEUR-Trojan.Win32.Generic-40f3f1830b618125d42571d5804d838ef9f6070a37033ab821dd2e8f6054d20e 2013-01-18 14:17:32 ....A 286720 Virusshare.00030/HEUR-Trojan.Win32.Generic-40f5ff2b112a0ff03808a41e6192a21a4390ed6da42f2ae4b15af3bc6889ef7b 2013-01-18 14:17:32 ....A 539706 Virusshare.00030/HEUR-Trojan.Win32.Generic-40f7167ad54731409186781b6adefacfabfb2e18b2e39de579e0be747fb532f5 2013-01-18 14:18:12 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-40f8543b87d4b075ea9c22f9ef50a0e20abed26e266b8e3c291f683f2a8895a1 2013-01-18 15:24:48 ....A 3000000 Virusshare.00030/HEUR-Trojan.Win32.Generic-40f97f41fa97ae40b0c5d2e92995ad83b949d68af33270af368eb9008be74903 2013-01-18 14:18:16 ....A 282624 Virusshare.00030/HEUR-Trojan.Win32.Generic-40f9defc441900772929377fe4bcba60ee048a72ac33ffa0a40510bec1d6fcc5 2013-01-18 14:18:18 ....A 34461 Virusshare.00030/HEUR-Trojan.Win32.Generic-40fac56d43da3029c50d507b2a4ad6fc9baf14c1eac28a6883d044830c288c53 2013-01-18 14:18:22 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-40fb05721db4d14d68286a37e8c8a1f57a376c9928ce6e8c92ea028b65859fe8 2013-01-18 14:18:12 ....A 782336 Virusshare.00030/HEUR-Trojan.Win32.Generic-40fc05706a73750253fd202307bb18432b149b0776adf868503857fa55b023df 2013-01-18 14:17:36 ....A 98815 Virusshare.00030/HEUR-Trojan.Win32.Generic-41010086d5e69acaaa37c09f99de7411850c4403a88341fdceec3222cf2a481d 2013-01-18 14:17:36 ....A 247248 Virusshare.00030/HEUR-Trojan.Win32.Generic-4101108c9d9fcb3498b7fa1057a1df277e27e5b221c44c0b0b6a3eb8f136baf7 2013-01-18 16:51:30 ....A 723883 Virusshare.00030/HEUR-Trojan.Win32.Generic-41015e5d066f5bb2350734df46f24ea8f933ddfa799c62a7c7d006f3a59d7336 2013-01-18 16:51:30 ....A 311808 Virusshare.00030/HEUR-Trojan.Win32.Generic-41018c0519f1a10844f10116f85ef9c3bcc7c2c704e1adc118c21da304b1b503 2013-01-18 14:17:36 ....A 36129 Virusshare.00030/HEUR-Trojan.Win32.Generic-4102ac89dc6451b64978c52f1e21fde2adf043ce13c5c0c550c98bfd3c16a383 2013-01-18 16:51:32 ....A 51200 Virusshare.00030/HEUR-Trojan.Win32.Generic-4102ae4d89895b2dca1f5a776848a7b48337a248d843c18bd100c23f4926a75d 2013-01-18 16:51:32 ....A 161792 Virusshare.00030/HEUR-Trojan.Win32.Generic-41032e7377882d61ae0268fa02e0d3e5ef1104e686bfd7cc0eaf5f15c1f130ec 2013-01-18 16:52:08 ....A 96392 Virusshare.00030/HEUR-Trojan.Win32.Generic-4104f96d5b2eb3a6039b3f4afcbf379801e54d3b8fad75600c64bb640b1525e4 2013-01-18 14:17:36 ....A 142909 Virusshare.00030/HEUR-Trojan.Win32.Generic-41055625a042f3dde60d533d3b732de59eaaffc25d627bd1377f1fa9073a1823 2013-01-18 14:17:36 ....A 343552 Virusshare.00030/HEUR-Trojan.Win32.Generic-41057526f85899785090a12058ffe2f7c6d3a59c58b75501b105e05e06fb08af 2013-01-18 16:51:32 ....A 62464 Virusshare.00030/HEUR-Trojan.Win32.Generic-410584d29d6ae19af796b23542e678506a2a58a3ec0d91b21cae37d9063f5325 2013-01-19 16:46:44 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-4105b9aaf6ac07effb139b14198b290f431e2a3eb4b609236bbf8dff1bf9318c 2013-01-19 16:46:30 ....A 265583 Virusshare.00030/HEUR-Trojan.Win32.Generic-4105c4ad8fc98fd40ee3197ff510c5ebace33e2576e3c5f291050ce5df1dda62 2013-01-18 16:51:58 ....A 99840 Virusshare.00030/HEUR-Trojan.Win32.Generic-410633c1637c0100c9fb223cc04e11a81411efa7fa7a914da89a20604d55e856 2013-01-18 14:17:36 ....A 347272 Virusshare.00030/HEUR-Trojan.Win32.Generic-4106beb15ce6b102167e1e4994b04791edb3e399f969836f7f020a434460cb85 2013-01-18 14:17:36 ....A 137216 Virusshare.00030/HEUR-Trojan.Win32.Generic-41072ea5fe64ad4c7d7689f72af6372cbf31e4c4e5b0f6a9b87e9477a626cd84 2013-01-18 14:17:36 ....A 4096 Virusshare.00030/HEUR-Trojan.Win32.Generic-410775686c9822697ff87ac7efd3b0022ccee004a2a7cd9e8f02000137006c7d 2013-01-18 14:18:16 ....A 172288 Virusshare.00030/HEUR-Trojan.Win32.Generic-41080d8f371d6147997020dcb47a25e87da5281e5fb27525361c318e86d3b00d 2013-01-18 14:17:36 ....A 123904 Virusshare.00030/HEUR-Trojan.Win32.Generic-4108663684033178cb8a52b14f202a9fe3bf4c3bd76c319b400ada38c9f642ba 2013-01-18 14:18:22 ....A 413696 Virusshare.00030/HEUR-Trojan.Win32.Generic-41088df7acd4a3861f5a260defb413bf33f9223e3451651e5341ca25b8244ef9 2013-01-18 16:50:50 ....A 177664 Virusshare.00030/HEUR-Trojan.Win32.Generic-410924560ed36e26d28a8bb675a86c5d73fbabb271ca7d403950870acc143764 2013-01-19 16:46:10 ....A 102691 Virusshare.00030/HEUR-Trojan.Win32.Generic-41096dc2eaa4d994df5fb2d7c68a8dbde66caaa42154e07b691152bab5dbb0c4 2013-01-18 16:51:32 ....A 1782982 Virusshare.00030/HEUR-Trojan.Win32.Generic-410a0e9c6e630582f8e5b0437b0c7a65029744c1be826cae224f157a1a0cf814 2013-01-18 14:17:38 ....A 330752 Virusshare.00030/HEUR-Trojan.Win32.Generic-410a8937c24d006c7e54ca739ab7534c00227cf26bbb193011bee95b5bc52b6e 2013-01-18 16:52:02 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-410b09c622884acd0f1ebad70ee7b69f6c92dfff314209d2bbe614fa20931dc9 2013-01-18 14:17:40 ....A 101266 Virusshare.00030/HEUR-Trojan.Win32.Generic-410f53d8c14d89c86870abacc3143d79f01cdc496dc49e5099ec9780330bd7c4 2013-01-18 16:52:00 ....A 115712 Virusshare.00030/HEUR-Trojan.Win32.Generic-4112ae036d940d2916d13aa9fc2ec476e16c70245851203ea6c44aefe9211891 2013-01-18 16:51:36 ....A 375296 Virusshare.00030/HEUR-Trojan.Win32.Generic-4112f36fab26ccf2d3dc6511c815dc45835d86f2d393891f75359f58220df4a7 2013-01-18 14:17:40 ....A 196608 Virusshare.00030/HEUR-Trojan.Win32.Generic-4113655622c4576c5a493be4a89b9482a3699bfc7f593f833fb40cd6e600f71b 2013-01-18 14:17:40 ....A 1973248 Virusshare.00030/HEUR-Trojan.Win32.Generic-411366a03da82e52a34d4cde17e530603491db37b71e61a0bb09a9e568e0f1ae 2013-01-18 14:18:10 ....A 274432 Virusshare.00030/HEUR-Trojan.Win32.Generic-41165c87b699a4de5deb9f092c411c6b732fdeb99d49986aaad25caa1ebf7b31 2013-01-18 14:18:16 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-41170be676f496908df0dcb181e7be0d4c531d5ea75cb93a2e3e7892ce88168d 2013-01-19 16:46:34 ....A 35617 Virusshare.00030/HEUR-Trojan.Win32.Generic-4117122ef3a3f12e55af7726ddc93635ac76b15bcac5d6017e28f2b36e1e7323 2013-01-18 16:52:02 ....A 66740 Virusshare.00030/HEUR-Trojan.Win32.Generic-41173dbbb10ee96bc5a8a2741747bce16853169da406b977c5c9a7001e7df9eb 2013-01-18 14:17:42 ....A 189440 Virusshare.00030/HEUR-Trojan.Win32.Generic-4117d4e5d1e15273eea652f1406751346e50f0de6650ce8d281cfa921d8753c8 2013-01-18 16:51:38 ....A 595000 Virusshare.00030/HEUR-Trojan.Win32.Generic-411891fc93d9c596bfa36340300b3403e88fb390052427b3e577430d185d16ba 2013-01-18 16:52:02 ....A 164864 Virusshare.00030/HEUR-Trojan.Win32.Generic-4118bafdba776fd4a4b5c86e57f619c7ac2d6b326b0eacaef0eba69364991152 2013-01-18 16:51:38 ....A 102691 Virusshare.00030/HEUR-Trojan.Win32.Generic-411970f1dedd1de3b0cea5d423dfdd64f47990c48f88a76590525e80e27d08fc 2013-01-18 16:05:22 ....A 2931409 Virusshare.00030/HEUR-Trojan.Win32.Generic-4119ba6e6349c0357a1519f4003c7d60bd76d4b917195fd9317ac2a93c12989e 2013-01-18 14:17:42 ....A 275968 Virusshare.00030/HEUR-Trojan.Win32.Generic-411a65126d636c3a18ed872b40a69d6db5e72505a52fd163e53e03bf46e81247 2013-01-18 16:51:38 ....A 167072 Virusshare.00030/HEUR-Trojan.Win32.Generic-411ab0181f872e22bb18293bb82c7670bbb8a5e7bcfa3d382e6271c99e99279d 2013-01-18 14:18:12 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-411b02f48867a92b1968506d56c930d8b514738e3e9481ae68034365134ca38f 2013-01-18 14:17:42 ....A 68060 Virusshare.00030/HEUR-Trojan.Win32.Generic-411ba9945c4341a0778d5223ec7b634da4ce36b07688ccc29ed44c2f76c27ecb 2013-01-18 16:51:58 ....A 3410432 Virusshare.00030/HEUR-Trojan.Win32.Generic-411cb8ce359309a85cc78ef0f017d16646fda0e3da5b126086daeb7cb868143f 2013-01-18 14:17:42 ....A 350860 Virusshare.00030/HEUR-Trojan.Win32.Generic-411d0df1a0d2e39ba1619d495e0ceb512d15f832742f76a2343df6121c46f122 2013-01-18 14:18:18 ....A 26624 Virusshare.00030/HEUR-Trojan.Win32.Generic-411e262bdb2dcb9784a5b39ac1f22b3de000540ad7e8fa253c8de60000945aef 2013-01-18 14:17:44 ....A 101441 Virusshare.00030/HEUR-Trojan.Win32.Generic-411f165bdad9931b9b0ce72bfe677a98c7c49dcff7d6d5b879f86ab5ba01fded 2013-01-18 14:17:46 ....A 41760 Virusshare.00030/HEUR-Trojan.Win32.Generic-41211a858e7fc4c1dd2a83642c45922f85353e41e8651466e51ac0a787d70ce1 2013-01-18 14:17:46 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-41219fb7d93b572bcba0d468952ca99a75d08aab761c9f29a4883aff286f56ff 2013-01-18 14:17:46 ....A 142909 Virusshare.00030/HEUR-Trojan.Win32.Generic-41231a00b0779612564f21bc8ebdbbfc5f166dacc0fcfa5e4668632a53984b4a 2013-01-18 14:17:46 ....A 286208 Virusshare.00030/HEUR-Trojan.Win32.Generic-41246dd7e80e36679e5b1af372287e7164f5b5fe43b3bd1aebae826e977d4cad 2013-01-18 14:17:46 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-412493e1274ec2a1637ba51f719bb7c9158e9f953f177e8d8cae5f2fde0d7e40 2013-01-18 14:17:46 ....A 272384 Virusshare.00030/HEUR-Trojan.Win32.Generic-412742b9b19e339688d36a4cc2c7dff9a0e510a5124816a4021a1354d7abf9c5 2013-01-18 14:18:06 ....A 163328 Virusshare.00030/HEUR-Trojan.Win32.Generic-412789f89827e0515052899eacc7c436e6d0816788a3299b0e5cd7698b3731f6 2013-01-18 14:18:12 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-4127b5673e633d685fd214490bc5a1ff1df074baa636a2854e5eb0695c5308c9 2013-01-18 14:18:22 ....A 145920 Virusshare.00030/HEUR-Trojan.Win32.Generic-41281b6a67da780ca48433212fedad564f3aa3115ddb14376449771d7c98ec5a 2013-01-18 14:18:18 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-4128769ee2a9ab03ab6296a310444cfbefd75e0ee1e694dac39a49ca23033ba0 2013-01-18 14:17:48 ....A 41504 Virusshare.00030/HEUR-Trojan.Win32.Generic-412bedde088d69e8e0764eadab2bc86284aa7434a63bbc9fd4b9f51f227e08ab 2013-01-18 14:17:48 ....A 108544 Virusshare.00030/HEUR-Trojan.Win32.Generic-412c49451cf240a9ee77ad2b5b7d828ed3837a29c5864056c0bde1de18cc24ba 2013-01-18 14:17:48 ....A 122880 Virusshare.00030/HEUR-Trojan.Win32.Generic-412c61478a83a1441ce86a9f3085ad62870b6ceb8ac7b93ae2b671549986f173 2013-01-18 14:18:20 ....A 64892 Virusshare.00030/HEUR-Trojan.Win32.Generic-412d56257ca11a5a4deab4f7d2fe3acb60bf224af292562c7096953984f763a5 2013-01-18 14:17:48 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-412d692f1264f59943e978fc1de9ef5b561dc5da95d24bf38356444a4692c256 2013-01-18 14:17:50 ....A 46176 Virusshare.00030/HEUR-Trojan.Win32.Generic-413069c8717ac17ad10575277666f092964af10fd0710832fc7753b31407dd0f 2013-01-18 14:17:50 ....A 9728 Virusshare.00030/HEUR-Trojan.Win32.Generic-413184732fccb59bbc154d85d4bc4303d4025beaa19b9a6165f61c10b5ca735a 2013-01-18 16:52:38 ....A 41472 Virusshare.00030/HEUR-Trojan.Win32.Generic-4131fc0d9d0217735994b683364af15ecfb9454b5a18ca154b144c771488283b 2013-01-18 16:52:38 ....A 336384 Virusshare.00030/HEUR-Trojan.Win32.Generic-41322e9eb93e14efb602028cf9749a48886d90a76e96a474a395721574545b35 2013-01-18 14:17:50 ....A 187082 Virusshare.00030/HEUR-Trojan.Win32.Generic-41323902c3cd7c0988ca890a7d8b36d21a1463270201423a9cf2a657f46d6349 2013-01-18 14:18:10 ....A 163840 Virusshare.00030/HEUR-Trojan.Win32.Generic-41327e518a98f09f0d16ca3002100d1e6b2cfc1a4a0f06ec6b669559102841a6 2013-01-18 14:17:50 ....A 46592 Virusshare.00030/HEUR-Trojan.Win32.Generic-41331f226065eaa2aa2b26c4dd661d81fb1054efa83fb3b6f1e26c515ca2a3b6 2013-01-18 14:17:50 ....A 77682 Virusshare.00030/HEUR-Trojan.Win32.Generic-4133a31b7538b881774f0a56498123f45213febc7fdc409fdaf6975746019953 2013-01-18 16:52:38 ....A 233472 Virusshare.00030/HEUR-Trojan.Win32.Generic-4133be5cd2c1e7cb4469be6f5a1e5ea0c386ca98c8318b24a541b51fcb63349a 2013-01-18 14:18:18 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-413419f1c9a4f3b44f2a16493eea0b3ebe8a66af1578ac3e6443fabf2a28b13c 2013-01-18 16:52:38 ....A 18944 Virusshare.00030/HEUR-Trojan.Win32.Generic-4134379763e739478cfd96ab691ffccbe30a205be9bcbe25c65b1e8a520a64e1 2013-01-18 14:17:52 ....A 135168 Virusshare.00030/HEUR-Trojan.Win32.Generic-4134fcad6e8c1a77bcdcd2112902b0737963334c8e4f93b2cf890f5ae44218fd 2013-01-19 16:46:10 ....A 254296 Virusshare.00030/HEUR-Trojan.Win32.Generic-41355b29f19ab1a167e25ce150e9087302b367990cf19aa9adb7cab9b4c3232f 2013-01-18 14:18:18 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-41356037f39de7978c46fc6ea9bd56d70503030e2902fd7c7b7f314b00f55109 2013-01-18 14:17:52 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-4135df13112163bb3016bdda79de0385204a6b52b50899b9a9f0cbc2ab29b31e 2013-01-18 14:18:16 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-4135e2cba6b89366ebd22cc032af7bf598df7bcc97eb119b5a9cd97b699edf33 2013-01-18 14:17:52 ....A 274432 Virusshare.00030/HEUR-Trojan.Win32.Generic-4138297af3276525b51a76a8f23c647c2d9a0a0fbcbb95d4ef187a780802d0c3 2013-01-18 14:18:16 ....A 195584 Virusshare.00030/HEUR-Trojan.Win32.Generic-41387b1303f8fa1806717453c7c5b8fb7fcb95cf5012baf23f36d97606ac7764 2013-01-19 16:49:18 ....A 28448 Virusshare.00030/HEUR-Trojan.Win32.Generic-4138cdaf85b021cfb2184238f2410441262dfdb241c30136b4cfa4b5780656a7 2013-01-19 16:49:22 ....A 199620 Virusshare.00030/HEUR-Trojan.Win32.Generic-413952c838202dc06ece95f61b92f5541e8709dbf6be1b6b8198f914810213ac 2013-01-18 14:18:18 ....A 17664 Virusshare.00030/HEUR-Trojan.Win32.Generic-4139f5539a9fffe2a177c72c9381014eeff1ddd3203ebb0b0c41171424651e7b 2013-01-19 16:49:26 ....A 332288 Virusshare.00030/HEUR-Trojan.Win32.Generic-413af3fb60c6fd30a20c147461efb32d3ae4b47bbd78734929ef15502213b5df 2013-01-19 16:49:26 ....A 123392 Virusshare.00030/HEUR-Trojan.Win32.Generic-413b2e887989c56f5ea206424e1e0f4304a9305201b29a977590e52d48ef7f7f 2013-01-18 14:17:54 ....A 397950 Virusshare.00030/HEUR-Trojan.Win32.Generic-413cd6781bc0e5ec369129758cbc6a177bc79da345ca0f40a92673d9c96e7085 2013-01-19 16:49:28 ....A 258048 Virusshare.00030/HEUR-Trojan.Win32.Generic-413e28d90d299363a58864e792a4403921e04ff37857c8766f0593a101217c11 2013-01-18 14:18:16 ....A 58368 Virusshare.00030/HEUR-Trojan.Win32.Generic-413e8a0b844b32369406c4e6df0a89a97f7bc668572aebb740f32a3379264362 2013-01-18 14:17:54 ....A 97280 Virusshare.00030/HEUR-Trojan.Win32.Generic-413ecda9c49777993709a64fda90a31849866908bfaf3f6b9cd1d65f471d2e5a 2013-01-19 16:49:34 ....A 46080 Virusshare.00030/HEUR-Trojan.Win32.Generic-4140894a8fdeac0102ef191254471c11fa8fec114248f273902460f8da5e9644 2013-01-18 14:17:56 ....A 343552 Virusshare.00030/HEUR-Trojan.Win32.Generic-41428c168d0f294fcaab05ba34c5b5648f7244397a07e61a2fec53131582e3e1 2013-01-18 14:17:56 ....A 96256 Virusshare.00030/HEUR-Trojan.Win32.Generic-41434f28179b2921dfb9eba09bcf128f3d634b17f6a9bd5f598e696984c08f33 2013-01-19 16:49:38 ....A 64000 Virusshare.00030/HEUR-Trojan.Win32.Generic-4143fea97050dbfe7092cf43b5b1f998d5d4f84c77c2aecaa91004ebb43367d1 2013-01-18 14:17:56 ....A 218112 Virusshare.00030/HEUR-Trojan.Win32.Generic-414404cd1c5477a346afd0fe3453bcccbc36ad1abaee29f89370512a2190abb1 2013-01-18 14:17:56 ....A 188672 Virusshare.00030/HEUR-Trojan.Win32.Generic-41440af2e351655814fc2021b1102f4cc391e367f553cb4048258cf03bd43a38 2013-01-18 14:17:56 ....A 37888 Virusshare.00030/HEUR-Trojan.Win32.Generic-4144b3903110b726479b794b251ff1a23b6af4847050bfc747e6be6a9ec30502 2013-01-18 14:17:56 ....A 359936 Virusshare.00030/HEUR-Trojan.Win32.Generic-414570cb2fc71cc1e03c536ac3a841f85cd34f16a2f5d692a47b6bd7d600f54c 2013-01-18 14:18:12 ....A 105984 Virusshare.00030/HEUR-Trojan.Win32.Generic-41462dead71757a5d5b521de739fe7242b97de7b1bbc1733217cddcdc44c568f 2013-01-19 16:49:42 ....A 38912 Virusshare.00030/HEUR-Trojan.Win32.Generic-414703f5c44d0621e8a5c0b3ff500834bb75034a03e15857dcbdc2c76e7d9a47 2013-01-19 16:49:42 ....A 317440 Virusshare.00030/HEUR-Trojan.Win32.Generic-41472883d11ad1a621def8805258b58638e51221d8406e5fb1b9d03ae94303c6 2013-01-18 14:17:56 ....A 184320 Virusshare.00030/HEUR-Trojan.Win32.Generic-414776111de6ed1c810800df4541f818b65379bc3da4b113249faf25029e96d3 2013-01-18 14:18:22 ....A 74752 Virusshare.00030/HEUR-Trojan.Win32.Generic-4148559f932ffd33a53e52f4cce4de7e64d9b83c1fa99199be3d19bac5b8810f 2013-01-18 14:17:56 ....A 183662 Virusshare.00030/HEUR-Trojan.Win32.Generic-41486bb8a28dfa9569a75b8e4c31cb4c07226e18842877b1db8d5ebe84500b04 2013-01-19 16:49:44 ....A 345785 Virusshare.00030/HEUR-Trojan.Win32.Generic-414898d9954d6e64f0981e1f33629b4bb51b1c0ad90bd1fe9d12cc986240e266 2013-01-19 16:49:46 ....A 25889 Virusshare.00030/HEUR-Trojan.Win32.Generic-4148de2414dba665616ae12a2217ed0fd84b71807f62844529df8f9924eef776 2013-01-18 14:17:58 ....A 26624 Virusshare.00030/HEUR-Trojan.Win32.Generic-4149ddabfd90e9a895d367ba929c464e71049c9e20041e7c059f0159c19d83f0 2013-01-19 16:49:48 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-414a46657d42b3dda8a009cb360b4e91bc47540e8993b32bad1cf9a9c0929214 2013-01-18 14:17:58 ....A 267776 Virusshare.00030/HEUR-Trojan.Win32.Generic-414bb6d29f9cdc0b5ff1b9f92008768f9113be475056b0d393a105e2fd704259 2013-01-18 14:18:18 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-414d0e5ad8501fd772b17a6c385f02ba63e3a5eb9b2f68a5920b0937cbcd4713 2013-01-19 16:49:54 ....A 134656 Virusshare.00030/HEUR-Trojan.Win32.Generic-414e5742d051a08504f84b04023cba72fc2394010b59d2b1bc391e84d2004581 2013-01-19 16:49:56 ....A 20064 Virusshare.00030/HEUR-Trojan.Win32.Generic-414ea59d96e5c98ababdc54ae04d7161bd615753651b3397b762f080a00995d4 2013-01-18 14:17:58 ....A 174108 Virusshare.00030/HEUR-Trojan.Win32.Generic-414ef0b35a54eb322e9de6836043b40b29b5676c1934c9631f756a7605cda9b7 2013-01-18 14:18:00 ....A 306176 Virusshare.00030/HEUR-Trojan.Win32.Generic-415044723c8f49e23b554fb7856796ba52e3111e9c4dc21dfdf564497510a3ea 2013-01-18 14:18:00 ....A 99094 Virusshare.00030/HEUR-Trojan.Win32.Generic-41534b9784ae72b902bdb3eecdb3397a32ede23803c5521ac43892ed39fafbd9 2013-01-18 14:18:00 ....A 69632 Virusshare.00030/HEUR-Trojan.Win32.Generic-41543d8a0ced4c1e453132c2c8dd60c06c01caf341a13203c42f0e78f24b7e86 2013-01-18 14:18:00 ....A 891392 Virusshare.00030/HEUR-Trojan.Win32.Generic-4154ce591553ed8d26b3defc89efbe459c6647f5bc499a881f22d21a1264c5e6 2013-01-18 16:45:50 ....A 119296 Virusshare.00030/HEUR-Trojan.Win32.Generic-415546d72f331d7400ff070d69d511ea27ed225cab6864be820a19d4dc309d6e 2013-01-18 14:18:02 ....A 138752 Virusshare.00030/HEUR-Trojan.Win32.Generic-4156f0f86fde98a0c3361d9b1aceba0a4523c50ac00930745c76896ee921dd42 2013-01-18 14:18:02 ....A 369664 Virusshare.00030/HEUR-Trojan.Win32.Generic-41571cb3459e87eb57d2edeff866a777cf09132c89f6f227dbbbf2a6ad873eee 2013-01-18 14:18:02 ....A 77592 Virusshare.00030/HEUR-Trojan.Win32.Generic-41581c3f28e3f7709e651d63f0b69b5b6892f0e3151e90559c4e093d9e0b2bde 2013-01-18 14:18:02 ....A 64060 Virusshare.00030/HEUR-Trojan.Win32.Generic-41583f9886ed3f7bc94d13337cd1ac0924eda9e104d5ff75315417f87136fe8f 2013-01-18 14:18:02 ....A 107229 Virusshare.00030/HEUR-Trojan.Win32.Generic-4158ae830855017df5acc1eb5c3188c08fed4bebe5f5e1546da3f7aa0aed9c6b 2013-01-18 14:18:02 ....A 35105 Virusshare.00030/HEUR-Trojan.Win32.Generic-415b25f29f7b311af9409b0fdd3c2e044294eb37867f6e23a992fb71eedda2f6 2013-01-18 14:18:02 ....A 484469 Virusshare.00030/HEUR-Trojan.Win32.Generic-415c28356ba4ef5d3fb791b9b0327afa6cf159695603f2d1ace92c15439382fd 2013-01-18 16:27:56 ....A 6729728 Virusshare.00030/HEUR-Trojan.Win32.Generic-415ea376527df23e610934fd16a271f56bef4e591fabfde80ee381a01474eca7 2013-01-18 14:18:20 ....A 79360 Virusshare.00030/HEUR-Trojan.Win32.Generic-415f9cb9659d4c496802d23129d93c1c10797415eb77c418f09507eaa48c3543 2013-01-18 14:18:16 ....A 267264 Virusshare.00030/HEUR-Trojan.Win32.Generic-415fbbf7525ebd37e07b06a8e9b0b386437f514ba0f7f3762f2cedf5d348612b 2013-01-18 14:18:02 ....A 241664 Virusshare.00030/HEUR-Trojan.Win32.Generic-416239d21c841cef200c866dc11d37f568c3477b35681f652ab61408ac1baff8 2013-01-18 14:18:04 ....A 204800 Virusshare.00030/HEUR-Trojan.Win32.Generic-416448c9b3dcc2e261153d493f251f9b11e1810bd9dffbd835c54101b0f51ba9 2013-01-18 14:18:04 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-416528f7b8bae6a0ffd1b48e187c574e26f30bacdb3f764f2514327c68768c0c 2013-01-18 14:18:04 ....A 402432 Virusshare.00030/HEUR-Trojan.Win32.Generic-4165bdfae1a69ac8eb7d41e866a0e4925e4b0879b2049404873bb91437128593 2013-01-18 14:18:04 ....A 63162 Virusshare.00030/HEUR-Trojan.Win32.Generic-4165e1a33610549dfec445ee3222c6205cdad5f92d6f107c652171fee75a593e 2013-01-18 14:18:04 ....A 232896 Virusshare.00030/HEUR-Trojan.Win32.Generic-41670b67678c110e819b7f44600881c7259f0d72c7f4c9fb3daf6ad5f56dc40c 2013-01-18 14:18:04 ....A 109056 Virusshare.00030/HEUR-Trojan.Win32.Generic-4167ded3fd100411bb217eaccddde56511771c1756a650ef48621898769cb945 2013-01-18 15:26:34 ....A 571334 Virusshare.00030/HEUR-Trojan.Win32.Generic-416ae6674c752f8c72fa0095c568e8fa3763b80c52da34f44dfa5bd7239be6ac 2013-01-18 14:18:04 ....A 103492 Virusshare.00030/HEUR-Trojan.Win32.Generic-416bb4666b9da857bec9ffc76fe2e75727e999bd3607607f9389e3f8ebd3eb46 2013-01-18 14:18:06 ....A 434176 Virusshare.00030/HEUR-Trojan.Win32.Generic-416d042abfcab93b6b20b3d1fa3771b01c4e947b3f6be6c91039a4ea9fff1ba2 2013-01-18 15:32:20 ....A 61376 Virusshare.00030/HEUR-Trojan.Win32.Generic-41708e56117531c8c6c50e631d0bcbcb212f50c4a57e48f3d0043d66be803041 2013-01-18 14:18:06 ....A 328860 Virusshare.00030/HEUR-Trojan.Win32.Generic-4170d5b104a7650a22c47567f5031b798ba1e353105b7db0da86362a39cbbfa8 2013-01-18 14:18:24 ....A 231173 Virusshare.00030/HEUR-Trojan.Win32.Generic-417101766fcc03d10e8349131169af844ea1e78ca7d4894ddc782f88c928ab63 2013-01-18 14:18:24 ....A 543744 Virusshare.00030/HEUR-Trojan.Win32.Generic-4171119b4a33c63d61763331affbd7791870a86412a9318291834a6157f5b3d3 2013-01-18 14:19:32 ....A 98304 Virusshare.00030/HEUR-Trojan.Win32.Generic-417279803f6b7aa23b7bea5b761c8c0b20b5f3ffde8b158f4b7763b32f2553b6 2013-01-18 14:18:24 ....A 33949 Virusshare.00030/HEUR-Trojan.Win32.Generic-417408ab284be5752869c5f93960860cf8e9b6581de58763398145c6b9de963f 2013-01-18 14:18:26 ....A 64592 Virusshare.00030/HEUR-Trojan.Win32.Generic-4176a2a0f05b2516ee7860cde73e794af8c1fb6505fbf43b416c7455d6e9857c 2013-01-18 14:18:26 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-417729a154a5d6fa5adbe51840a75308792cad82b3c65a4e6c6ed78402a76078 2013-01-18 14:18:26 ....A 34156 Virusshare.00030/HEUR-Trojan.Win32.Generic-4177aab2f7713470e9f97e8e14c2b2be6ea57b00f93d2444d1580498268480e9 2013-01-18 14:18:26 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-4177f17eb276f59e1248c5feafa418ac964c619f12770ad2a3188e746bfca70c 2013-01-18 14:18:26 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-417877b6da5749be5defce86c259a4921906b97d40acdf8aa1b0da76394eca44 2013-01-18 14:18:26 ....A 721561 Virusshare.00030/HEUR-Trojan.Win32.Generic-4179bc30e216e5613084e1b3b849fe2bb99e7b998cceadf277b9e2ae295c4834 2013-01-18 14:18:26 ....A 108544 Virusshare.00030/HEUR-Trojan.Win32.Generic-417a4a0ee3d69563ea6951ab75b6d3db50aec2202f4d36587e82769b5437d834 2013-01-18 14:18:26 ....A 35617 Virusshare.00030/HEUR-Trojan.Win32.Generic-417a4c97c4149631977acab2d5f9981aa98a0d2c9aca9334e01524f7e82165a2 2013-01-18 14:18:26 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-417d1e314cd012ddb005ae6dec72a57889272fa880ddb7a989aa53ae6240ac01 2013-01-18 14:19:28 ....A 141824 Virusshare.00030/HEUR-Trojan.Win32.Generic-417d9f05fcf210b8d00d9cf1bf89dce4d0dfb2903795eada9a2da272ad474641 2013-01-18 14:19:38 ....A 41568 Virusshare.00030/HEUR-Trojan.Win32.Generic-417fad5baa8c0cc59cf6828d36f2802afb1e8422c9b1b7be0c21746fa7657b9c 2013-01-18 14:19:32 ....A 188672 Virusshare.00030/HEUR-Trojan.Win32.Generic-4181595f24895b4229435a1e0a902a19487b8d64ec1681366d8e5d9add42e286 2013-01-18 14:19:30 ....A 364574 Virusshare.00030/HEUR-Trojan.Win32.Generic-4181aa7813b9e3276523f242a417e6cfb98f91f23804c026b7d0581da6d06238 2013-01-18 14:18:28 ....A 250368 Virusshare.00030/HEUR-Trojan.Win32.Generic-4181d0fe7063990f969a8430743467ce0283c561e673f25df50ec46bf41f828c 2013-01-18 14:18:28 ....A 143872 Virusshare.00030/HEUR-Trojan.Win32.Generic-4181d447119d51b9259120cf5467f86126020e8dc08577da8d60242085242bf9 2013-01-18 14:19:28 ....A 427848 Virusshare.00030/HEUR-Trojan.Win32.Generic-4183656862e3d3539204a6f101a8f3097030f96881dd1e96b0210508c9fb670a 2013-01-18 14:18:28 ....A 98304 Virusshare.00030/HEUR-Trojan.Win32.Generic-418460d306a8e4c3410121480d9303a4fb1cc41c4f94ef8439a1cea7e0fa8596 2013-01-18 14:18:28 ....A 126025 Virusshare.00030/HEUR-Trojan.Win32.Generic-4185369778ebca3f93f90149bc4e08a17fbb91c0ed02c99eff19a93247f8b361 2013-01-18 14:19:36 ....A 51218 Virusshare.00030/HEUR-Trojan.Win32.Generic-4185b346966944533d0bec9f951bc3b8a1e0dd51d979e64885687b135b90d939 2013-01-18 14:18:28 ....A 927744 Virusshare.00030/HEUR-Trojan.Win32.Generic-4185e232c6e50919bdec406236dfdbf00afff5c1b0b1de9e75a2ae410a14b817 2013-01-18 14:19:28 ....A 239739 Virusshare.00030/HEUR-Trojan.Win32.Generic-4186275d11c5ce03d684ebb100e03e3afb8b0d0a8d4d217497a336f1926fca54 2013-01-18 14:19:30 ....A 32256 Virusshare.00030/HEUR-Trojan.Win32.Generic-4186536530397dfdc71698e70cd4174020048a520ae8b9af0095f68daf0f9228 2013-01-18 14:18:28 ....A 48995 Virusshare.00030/HEUR-Trojan.Win32.Generic-418679074d94169f2d8104848dc3118563f318b154e8f665ea73b28b11368433 2013-01-18 14:18:30 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-4188250ac19563f1443f4d12874bbc1c6afaacce892d2473af41e73b9e545388 2013-01-18 14:19:28 ....A 103616 Virusshare.00030/HEUR-Trojan.Win32.Generic-41887db2ff767c0123f7c1c9d93312e9db1167c25cb4a3cd59c6d2254fd5e5ec 2013-01-18 14:19:32 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-4189ab2efff1c2cb00fcbf582b302b7e774d2da5545b9a6b4613589dae0f804b 2013-01-18 14:18:30 ....A 108544 Virusshare.00030/HEUR-Trojan.Win32.Generic-418eab781133a51166f416a5dcb2d681215e68c6f3224ebd90bf24366550a167 2013-01-18 14:29:16 ....A 203776 Virusshare.00030/HEUR-Trojan.Win32.Generic-418eb0f46b697f820b272597cf8028366291fba4d4b5cf331b06100c7e87fa5d 2013-01-18 14:19:34 ....A 224633 Virusshare.00030/HEUR-Trojan.Win32.Generic-418f4260c361133610b6cdd6403bcd667ef3570e703e553c15a92953c10a019f 2013-01-18 14:19:38 ....A 569344 Virusshare.00030/HEUR-Trojan.Win32.Generic-418f8e30d7eaa6cf46e49fffd37ca1105ed357f8f235cda921d435871db2a8c1 2013-01-18 16:12:10 ....A 20480 Virusshare.00030/HEUR-Trojan.Win32.Generic-418fb8ac1291fcba8b6e21150eab35763fa5bbffe57618681b86bb6383dd8f42 2013-01-18 14:18:30 ....A 50592 Virusshare.00030/HEUR-Trojan.Win32.Generic-41907e0055b94d1c0859aa882a9243039f03d53c12b66abf546ae9656555b9ea 2013-01-18 14:19:30 ....A 31250 Virusshare.00030/HEUR-Trojan.Win32.Generic-4190ec030e3b9514fc0884fc77bb66f300d7c61d0bb48b1e66ffd357c70453b3 2013-01-18 14:18:30 ....A 289280 Virusshare.00030/HEUR-Trojan.Win32.Generic-4190ef56785c5e0e9fdf7fb58ede6f7fc93f29f3f32159a7f7137209c19774b7 2013-01-18 14:18:30 ....A 256512 Virusshare.00030/HEUR-Trojan.Win32.Generic-41910030c80408b74a2fcdca3cab915955695566759cfee11a0e2c1956afa744 2013-01-18 14:18:30 ....A 299008 Virusshare.00030/HEUR-Trojan.Win32.Generic-41921b53ba167f6f67ba14a77dae83aec416bde6f91827fec1dfd7938d9f6048 2013-01-18 14:18:30 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-41928522fbd96200b5bce4061a9d66deb9bad718bf535fea078fb93562f2c7e0 2013-01-18 14:18:30 ....A 29120 Virusshare.00030/HEUR-Trojan.Win32.Generic-41929f5f53ac9021ff8ad24015e8c3bc00293e51b1964d6780f9717f5b0ac29e 2013-01-18 14:18:30 ....A 188554 Virusshare.00030/HEUR-Trojan.Win32.Generic-4192a891c7f94dfd0292131b40f24cbba4b151f95ea9bb4f4792e3b02edf6ac1 2013-01-18 14:18:30 ....A 65753 Virusshare.00030/HEUR-Trojan.Win32.Generic-4192ccbbf94581996e839d796ece7f95bdd01f8fbadd11060a40e4a7c10aad25 2013-01-18 14:18:30 ....A 276480 Virusshare.00030/HEUR-Trojan.Win32.Generic-41930bad56fb639d2101d4fb442e1e5a42226643a1567cb82e686bdb2de8e037 2013-01-18 14:18:30 ....A 66048 Virusshare.00030/HEUR-Trojan.Win32.Generic-4193513f6f925caf10aef138f4501a9c98e4d28518785017585ea6f0e57b1baf 2013-01-18 14:18:32 ....A 114688 Virusshare.00030/HEUR-Trojan.Win32.Generic-41959e55ba7d5b8d51fdda821208983e562e7834d5beffd211c620c94439f2fd 2013-01-18 14:18:32 ....A 163840 Virusshare.00030/HEUR-Trojan.Win32.Generic-4196438396220a0b16d5dec1ebab4de149b7c1db67708595a3e4927cecec3a71 2013-01-18 14:19:32 ....A 154213 Virusshare.00030/HEUR-Trojan.Win32.Generic-41978a8ca489c58c827937914875e176adf789e5f357ab6aa4bd7243110c8669 2013-01-18 16:50:32 ....A 222208 Virusshare.00030/HEUR-Trojan.Win32.Generic-4197961d8fb143c0d9a094c038db3c92672fef3de815743dd9fa52af9345f81b 2013-01-18 14:19:34 ....A 98304 Virusshare.00030/HEUR-Trojan.Win32.Generic-4197c397acd67ca3fe968cfbb358635035a39e6f36ac926a4bcdfa99cc26e9cd 2013-01-18 14:19:30 ....A 188416 Virusshare.00030/HEUR-Trojan.Win32.Generic-41986e23b2821eae763d79e2c0ddd90919d9845885e9aac6eac953816834c2ea 2013-01-18 14:19:28 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-419af4d1505abdd4a731bb7b53669e721a267229a0ef0e8e9d5adc5143d3dfda 2013-01-18 14:19:34 ....A 247248 Virusshare.00030/HEUR-Trojan.Win32.Generic-419b0cf9ef0c266ad5d55ebe31e62eb0298888b2190096ab99cd89f26de0141e 2013-01-18 14:19:32 ....A 29696 Virusshare.00030/HEUR-Trojan.Win32.Generic-419b60dda86a350e01bd82a78849d8182574b94d1a6c45b953a06e7d97fbc99f 2013-01-18 14:18:34 ....A 91648 Virusshare.00030/HEUR-Trojan.Win32.Generic-419b719f1014adee41c088ca8911a6b6581a74c4bf19df53c4eabf767a799d26 2013-01-18 14:19:28 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-419c305cca2fd75d8ad57029436e7fa80604eef3050277bde82a9203cbfed436 2013-01-18 14:19:28 ....A 276992 Virusshare.00030/HEUR-Trojan.Win32.Generic-419e22ff91699b1d4c9c97d791797c6b4a1cf1f0e2b5d82b542b78c7a996a7e8 2013-01-18 16:33:02 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-419e607c7330f94d36e9e5713575f829d2bd339345ce0e007d274c9b83f29e58 2013-01-18 14:18:34 ....A 76477 Virusshare.00030/HEUR-Trojan.Win32.Generic-419f622d2b532fe3326c3c5b7cfa853ea6fe6287489ca525bcb4c2bfb94db2fc 2013-01-18 14:18:36 ....A 12288 Virusshare.00030/HEUR-Trojan.Win32.Generic-41a12a2a0550651ddce21e76c40ffd11f164e3dca5df7603d0f1ddcaef63df87 2013-01-18 14:19:32 ....A 94248 Virusshare.00030/HEUR-Trojan.Win32.Generic-41a2487ee5b69afe04ae741ad1f761553dea93f075c4927179b4a758c5be4b4e 2013-01-18 14:19:34 ....A 126976 Virusshare.00030/HEUR-Trojan.Win32.Generic-41a26bf919b5df67d02cc9c65d8b9d5bc9800597d0972820e475fe97c46222bc 2013-01-18 14:19:34 ....A 266240 Virusshare.00030/HEUR-Trojan.Win32.Generic-41a277e7184bff538155dd7688f22f1dbd9172a727b095b96f58298778880454 2013-01-18 14:18:36 ....A 164864 Virusshare.00030/HEUR-Trojan.Win32.Generic-41a325add1a1064f0b897901cb2c6e08df105975833c53fec7923ff332646b90 2013-01-18 14:19:32 ....A 24760 Virusshare.00030/HEUR-Trojan.Win32.Generic-41a53b2b0e48ae0918673b9da8776955f8266c9d62c321c53ca7ed3af2bcb019 2013-01-18 14:18:36 ....A 11264 Virusshare.00030/HEUR-Trojan.Win32.Generic-41a7cd2906ab42aaf222bd84e451b27f25afeb2e95139208354dacdb67f1ea1a 2013-01-18 14:18:36 ....A 136369 Virusshare.00030/HEUR-Trojan.Win32.Generic-41a967ada7d5956a6f3b8515053f64ee53662dd636973ed7b733cc494761fe7a 2013-01-18 14:19:32 ....A 76800 Virusshare.00030/HEUR-Trojan.Win32.Generic-41aa84c496904370eaa76be92964860d91d2b7bfcfd3f9a428ced1bae171b4b2 2013-01-18 14:19:36 ....A 59524 Virusshare.00030/HEUR-Trojan.Win32.Generic-41aa94995b37c193b192b8a9e357333c24610b0a5ea89c314a1215e98b3d4603 2013-01-18 14:19:34 ....A 294400 Virusshare.00030/HEUR-Trojan.Win32.Generic-41ac4aae1a2540cc0196edc38cd672cdff59c2b874e3ff04a8a7858694eef7f9 2013-01-18 15:39:32 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-41ad43e049d8eea9405189b60372b6d4284ce847feafd4c040fa27a62dffe9f7 2013-01-18 14:19:36 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-41aedc031e61cfec5f869670280f2faff860a44c9aa7fa6842b0e647569fed03 2013-01-18 14:18:38 ....A 165091 Virusshare.00030/HEUR-Trojan.Win32.Generic-41b0466dd9c1de58eb75c48f46b1fa2bd1ca3220757dfd3997aded7da3cffccf 2013-01-18 14:19:32 ....A 55892 Virusshare.00030/HEUR-Trojan.Win32.Generic-41b15a006a0b20fa6b42246d413f157c5b3ae0c6910c416d79f5777b733a5c68 2013-01-18 14:18:42 ....A 291840 Virusshare.00030/HEUR-Trojan.Win32.Generic-41b401326d40311f23380a5bd5e2531d33685687f59ba01b4c97a840f62cbf8b 2013-01-18 14:18:42 ....A 128512 Virusshare.00030/HEUR-Trojan.Win32.Generic-41b572219b0a4d690925e0904cfc31739fcd5afb166238f08d9ce0cc50692ab4 2013-01-18 14:18:42 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-41b66eb0b61abda7ea541630fc7854e8b521f12dd8b8cce0a03d5ad6c61f8cae 2013-01-18 14:18:42 ....A 86528 Virusshare.00030/HEUR-Trojan.Win32.Generic-41b88f2561d43229ec5834952b034ad205812e742824f6d9ade720f994ba91d1 2013-01-18 14:18:44 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-41bc53e5ff977ae4353c028584bbe537ec2653ac0da6aac7cd0224b42946b93e 2013-01-18 14:19:34 ....A 2023213 Virusshare.00030/HEUR-Trojan.Win32.Generic-41bce94dc1f39b05f67cb3bec78705fac0e200b0b788d93f0d0fb9a5f8e10cbf 2013-01-18 14:18:44 ....A 75280 Virusshare.00030/HEUR-Trojan.Win32.Generic-41bd787a760ccae9c4aff48d29b7eff83c51b06a303a42110df053dafada463b 2013-01-18 14:19:30 ....A 138080 Virusshare.00030/HEUR-Trojan.Win32.Generic-41be1332ac2a4663996a61bc00ba4f10902b47d151005403ec1703978fe939b5 2013-01-18 14:18:44 ....A 119808 Virusshare.00030/HEUR-Trojan.Win32.Generic-41be275b926ca38a2182dc248e45a68d31e1efa5b1d53a2cb9db768dc371f440 2013-01-18 14:18:44 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-41bf117fd607a45617c797e3f4e190d88cdb8f8f0d50462dfe9e61436ea92590 2013-01-18 14:19:36 ....A 23040 Virusshare.00030/HEUR-Trojan.Win32.Generic-41bf901bbfe519fd72590f4435e4a5ed9b00314d7fc6808b3a810da283264348 2013-01-18 14:19:36 ....A 683560 Virusshare.00030/HEUR-Trojan.Win32.Generic-41c0e17bee5ea5bbea55922b28173064ab297b1702cb7627fda777fd2fa90f9b 2013-01-18 14:18:46 ....A 171008 Virusshare.00030/HEUR-Trojan.Win32.Generic-41c44d8f7c0143fcdf99fd552bb77cbb6c96fa997f7a693c2f542c988e791891 2013-01-18 14:18:46 ....A 95232 Virusshare.00030/HEUR-Trojan.Win32.Generic-41c6660b8d9a364e17d46402e7c954cee7a4a771430901187a45a75645eb28d4 2013-01-18 14:18:46 ....A 98304 Virusshare.00030/HEUR-Trojan.Win32.Generic-41c6b2f042db50d4539e7e331d109531c957df47c58a67ce2c6d602111a20ed8 2013-01-18 14:18:46 ....A 49664 Virusshare.00030/HEUR-Trojan.Win32.Generic-41c6f7875d3d65379e9c9811b661ed76bb5728b27d5c46ce8ed01627789b6df2 2013-01-18 14:19:34 ....A 33057 Virusshare.00030/HEUR-Trojan.Win32.Generic-41c79bd9a6461d6b3ea4d2592875476322b99fae763809a90d3c6cc254697aad 2013-01-18 14:18:46 ....A 41825 Virusshare.00030/HEUR-Trojan.Win32.Generic-41c8ee8599b3126e3dde40b5aeb8133f8a429e4294ffc66134060fcbaa480d92 2013-01-18 14:19:30 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-41c9c90d817876d61a8b60afb008eda536413cfd71d1d4c5b81b22d9a726cdb5 2013-01-18 14:19:28 ....A 171520 Virusshare.00030/HEUR-Trojan.Win32.Generic-41cacc06c18cdc3f396c1d392bba7f3f7f42df5135e5a2970c6f8f1ed47bbdcc 2013-01-18 14:18:48 ....A 288615 Virusshare.00030/HEUR-Trojan.Win32.Generic-41cc61b5a90ca66fa0c945d8bca583f96647962428c6e0fde818c1dc60906e8d 2013-01-18 14:19:28 ....A 159783 Virusshare.00030/HEUR-Trojan.Win32.Generic-41ccaa8797992b0f861284d8fd2af5b5a75457471a9df139142c03c1600553d9 2013-01-18 14:18:48 ....A 46096 Virusshare.00030/HEUR-Trojan.Win32.Generic-41ce79251daa443c7857cc8fce780a9e1d3169dd04fac8b2a480e290b52db484 2013-01-18 14:19:32 ....A 82060 Virusshare.00030/HEUR-Trojan.Win32.Generic-41cedc2a561241abb4f4388889bed91d93e2038d276a8f232a595aa509db11ee 2013-01-18 14:18:48 ....A 126025 Virusshare.00030/HEUR-Trojan.Win32.Generic-41d1e29d20ca0517dcbbe63fe202049355dd31148095c09771970f86f7500d98 2013-01-18 14:19:32 ....A 273408 Virusshare.00030/HEUR-Trojan.Win32.Generic-41d2b71db1f57a60dfe80297df677f2468ade0419f0b7d9d64296a11012a393b 2013-01-18 14:18:50 ....A 1395712 Virusshare.00030/HEUR-Trojan.Win32.Generic-41d34c46762b233310a0d12a4f640b1da87da333b8b3d995e5e7380f09687422 2013-01-18 14:18:50 ....A 337924 Virusshare.00030/HEUR-Trojan.Win32.Generic-41d3775b429242a0e35ce1f35b2b65ded21ccc1413a163de8dd83dff7cb9a9d3 2013-01-18 14:18:50 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-41d3ce229c1219760c9d789e7b5611b162c50ca9e1d9e6d4cd6dff10077f4717 2013-01-18 14:18:50 ....A 36792 Virusshare.00030/HEUR-Trojan.Win32.Generic-41d3daa1fd99133b771b6f2b0c87fa7597a170606f04c766fe59c3de8ba62b21 2013-01-18 14:18:50 ....A 135680 Virusshare.00030/HEUR-Trojan.Win32.Generic-41d3ef3eedc1ea8760f5ecaaa6cb4a1a27ef6a97f684b229333882039b7f5408 2013-01-18 14:19:30 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-41d52935c96faa4ec7bd7eaf634259e6f7f11008199e5bda3d6f946088953acd 2013-01-18 14:18:52 ....A 602629 Virusshare.00030/HEUR-Trojan.Win32.Generic-41d7c5fa556b6fe804d8faa95175d5e671491e210089217e94495bfefa56acde 2013-01-18 14:18:52 ....A 35617 Virusshare.00030/HEUR-Trojan.Win32.Generic-41d8ed854c9028e9f10ef93c6b11b50d8d6409e84184db48f6cd97de30fbb9e8 2013-01-18 14:19:30 ....A 41888 Virusshare.00030/HEUR-Trojan.Win32.Generic-41db0f1d00b94042c648c919f81ca73fac1f26f88fd4c1b3faae6c15d614315c 2013-01-18 14:18:52 ....A 367104 Virusshare.00030/HEUR-Trojan.Win32.Generic-41dcbd8438a7078b2817b89d1b3c599d48ed2155303ffecb88a3b2f32e41fd96 2013-01-18 14:18:52 ....A 18848 Virusshare.00030/HEUR-Trojan.Win32.Generic-41dd1f4de657370a39497de1a35cda6cd65eb93da3c33fd973b44fd0f070c26f 2013-01-18 14:18:54 ....A 405504 Virusshare.00030/HEUR-Trojan.Win32.Generic-41df31e790b1c0703bbfc71e8520b6ec283ed074dd25138ae687c9772bd08db9 2013-01-18 14:19:38 ....A 683560 Virusshare.00030/HEUR-Trojan.Win32.Generic-41dfb1f4b0a189e01e44ee95b13d4010f6c6983a272690097e6c26e86861f524 2013-01-18 14:18:54 ....A 151808 Virusshare.00030/HEUR-Trojan.Win32.Generic-41e00062ed09ea6efd9b2db403f77adde4f1af726256cd0bb3c137b62c56ebbd 2013-01-18 14:18:54 ....A 98495 Virusshare.00030/HEUR-Trojan.Win32.Generic-41e0fc977e069ffc0c9f3d03d113134c511d4ed98dea73b732757191eef6407c 2013-01-18 14:18:54 ....A 235520 Virusshare.00030/HEUR-Trojan.Win32.Generic-41e1c5dc6ecb8248a85adf73bb71934c13892f07390761efdaa9e2ab42d50f81 2013-01-18 15:37:00 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-41e2ff9697edd6dfe6fda99a44298223c4c4bff01069b331372c09485d4239ea 2013-01-18 14:19:28 ....A 46176 Virusshare.00030/HEUR-Trojan.Win32.Generic-41e6cdd14963301b9bc06628468e5b7da3ea8012c62141802084ccb3d52a0453 2013-01-18 14:18:56 ....A 165632 Virusshare.00030/HEUR-Trojan.Win32.Generic-41e76bb0233743cead696dc1bfefa9815c41e50885518b7071a17b93fe03d22b 2013-01-18 14:19:32 ....A 40896 Virusshare.00030/HEUR-Trojan.Win32.Generic-41e7d5df4873d9fef1aef728adda6fa0e5e605c0d5a4a61a4f4ab1390c6e68a0 2013-01-18 14:18:56 ....A 1024 Virusshare.00030/HEUR-Trojan.Win32.Generic-41ea126b4a50c0da0dd1c29e2eb17eb3251546c46ad48d423db100568fa26b17 2013-01-18 14:18:56 ....A 162816 Virusshare.00030/HEUR-Trojan.Win32.Generic-41ebd327bb9c91c71071210e2743cb6fb491e8673fca492b3e94aa73a22f7874 2013-01-18 14:19:32 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-41ed30bef8038380c37c0e7aae08a0e26bb624ca23c1d2b09292edec22bc6d0e 2013-01-18 14:18:58 ....A 217080 Virusshare.00030/HEUR-Trojan.Win32.Generic-41f13525a533baae660958bb3d61f741c6371360508353230ed6ac89dc222090 2013-01-18 14:18:58 ....A 35105 Virusshare.00030/HEUR-Trojan.Win32.Generic-41f225b1c1fd37dfda65dbd55e8b0b2cfe167204319d43e89400f070b35cf729 2013-01-18 14:19:30 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-41f283db88a48ac4545c5b081b8cc96c5e118c4dc973055af35cf8f1540fa170 2013-01-18 14:18:58 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-41f3d9a14d58013eba21528e9ca1a2b76ac8e6f9c2d065475fe4432b47a1cfde 2013-01-18 14:18:58 ....A 338432 Virusshare.00030/HEUR-Trojan.Win32.Generic-41f533c508fadb642652f03c8e906ad61f541fc7789655049dbe79263096ece4 2013-01-18 14:19:00 ....A 107022 Virusshare.00030/HEUR-Trojan.Win32.Generic-41f5d8079247de07cbce78f3366c815411f94a2c21ff42d513181c0c3d665998 2013-01-18 14:19:00 ....A 873472 Virusshare.00030/HEUR-Trojan.Win32.Generic-41f6ba87c31b34297a42f643720d1456e3e96139b0c5ee65b560aace93b1ac51 2013-01-18 14:19:00 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-41f7fdf37c4086f954b7ede2abcf9b3166af23652c215f9285671b965fa43813 2013-01-18 14:19:00 ....A 246139 Virusshare.00030/HEUR-Trojan.Win32.Generic-41f83d6914cd8f4fb6fae53b11579519931f77ed3a1e03fc0197d356ae8ef3a9 2013-01-18 14:19:00 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-41faf27e7f82fabab02d029881cbe83d5b111f292eea462e824e9ebeaf4fb45e 2013-01-18 14:19:02 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-41fba2efd249d34304cb91dc4229e63aebace0397182a8dec5e8990fc9f4612a 2013-01-18 14:19:32 ....A 66592 Virusshare.00030/HEUR-Trojan.Win32.Generic-41fd3c2ac4a5ef110ce31b450f42e2def481568ccb9495ddb4d7f08633df9515 2013-01-18 14:19:32 ....A 52060 Virusshare.00030/HEUR-Trojan.Win32.Generic-41fdc27579f44f215973a23a2f3211cb96ef289599a3f5462bfc6261d18206ce 2013-01-18 14:19:02 ....A 100000 Virusshare.00030/HEUR-Trojan.Win32.Generic-41ff6e2f817d6d2dce817dd27b97f0aa53406b64e98e77fb20bfc687579914fd 2013-01-18 14:19:02 ....A 661504 Virusshare.00030/HEUR-Trojan.Win32.Generic-42017f7fc55bd312ebb4c3bf9689f2aaef36a844797952147a7d6bba186fdcb4 2013-01-18 14:19:02 ....A 126025 Virusshare.00030/HEUR-Trojan.Win32.Generic-4201df30faab862bcf31f077166eec107964a18ded7b892101629670010a6e8f 2013-01-18 14:19:02 ....A 150528 Virusshare.00030/HEUR-Trojan.Win32.Generic-4202302f61d126bea64eb7e2b328e9835de92bdab005d16052f0f98cb18e7341 2013-01-18 14:19:02 ....A 526066 Virusshare.00030/HEUR-Trojan.Win32.Generic-4202e6fe2db1df90fad5ada18ef93ed06d18bd3caa9688f51171d23504548cce 2013-01-18 14:19:02 ....A 798600 Virusshare.00030/HEUR-Trojan.Win32.Generic-4203e76a691a15d9a6a78687e7551f91c31dd63ff87e9e3fe6c609544f3815d3 2013-01-18 14:19:02 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-4204f587bc79cb24d5724acdba9489294de3ab8310ccac7c0cef5cc1963ecb5f 2013-01-18 14:19:04 ....A 434176 Virusshare.00030/HEUR-Trojan.Win32.Generic-4206d77843d1ad09e2d8b427ff3f37d550c08f060ed74574093fc68dca608cc8 2013-01-18 14:19:06 ....A 34593 Virusshare.00030/HEUR-Trojan.Win32.Generic-420ba94b1a13db7c382f8724e043f42d6d8a2d3dade22c26386adcf1570d1f33 2013-01-18 14:19:06 ....A 1017696 Virusshare.00030/HEUR-Trojan.Win32.Generic-420bb92bd4d46fb39b36a3a87c5e16d190a0168a5a54ebb00a8a4dc1363664c6 2013-01-18 14:19:06 ....A 258048 Virusshare.00030/HEUR-Trojan.Win32.Generic-420c42656780d2c5e23cf4df25a11b655dfe38489e43a36d4ee8854e1599bc2d 2013-01-18 14:19:06 ....A 52224 Virusshare.00030/HEUR-Trojan.Win32.Generic-420c5e0ad8c5455577ed1d9deab5535ca56e4aea4257532966a377e040f7fb00 2013-01-18 14:19:06 ....A 1179648 Virusshare.00030/HEUR-Trojan.Win32.Generic-420d029a2dc7ed2fdad5e86ac99adda24bcfbef4ecd483927aaea04d1f840565 2013-01-18 14:19:06 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-420d09a1bb9a69173e1943b35f749792743f395d2a3d68e30daca0d68d34c1d7 2013-01-18 14:19:06 ....A 45264 Virusshare.00030/HEUR-Trojan.Win32.Generic-420dd89b11cb88be83aa2a46ec695d8f241ea9155164f9fc76a94eb255a8dea1 2013-01-18 14:19:06 ....A 278016 Virusshare.00030/HEUR-Trojan.Win32.Generic-420de1ca624c81e8c1a726f08f4a63975b286b3033706e6426811728d3583390 2013-01-18 14:19:06 ....A 73802 Virusshare.00030/HEUR-Trojan.Win32.Generic-420e1ec089757cac417f58438ea1ae3a78db35688195b65777ced9e349e9ecd4 2013-01-18 14:19:32 ....A 159744 Virusshare.00030/HEUR-Trojan.Win32.Generic-42113e94846011664f389bb974af5a71c991a023f171033faf0e2140d2cbb451 2013-01-18 14:19:06 ....A 151552 Virusshare.00030/HEUR-Trojan.Win32.Generic-421165196ce817d43dcfc20092bfe0ed0c3fb835b3fcb9a1f1b1e36a9f6adde7 2013-01-18 14:19:08 ....A 57524 Virusshare.00030/HEUR-Trojan.Win32.Generic-421350e67921c61795ccbb7e7ca8b4cb2ced3b3bbe930b07c090589f2c6e6088 2013-01-18 14:19:08 ....A 30720 Virusshare.00030/HEUR-Trojan.Win32.Generic-42138960956f6b37cb803530cd394db49e38733ddef3ffe12b9aeb8468011698 2013-01-18 14:19:30 ....A 8394 Virusshare.00030/HEUR-Trojan.Win32.Generic-421443128ae4ff4717499e6e77456fda5836e0050ee1bc2c8fa37f324f5bf222 2013-01-18 14:19:30 ....A 188672 Virusshare.00030/HEUR-Trojan.Win32.Generic-42147d046e88ed9e73e0f82226bf030713bb3a397984a3c735f3ecc15b318455 2013-01-18 14:19:32 ....A 385024 Virusshare.00030/HEUR-Trojan.Win32.Generic-4215ac2df7b0edde2c4c23762ba2fdb27540715d13a4630d11dc897d502b23bc 2013-01-18 14:19:28 ....A 236552 Virusshare.00030/HEUR-Trojan.Win32.Generic-4215becdaf49111a91792988a7f497cbfc4531e34061b9436ab13cbf2fe2e5b3 2013-01-18 14:19:08 ....A 184320 Virusshare.00030/HEUR-Trojan.Win32.Generic-4218bae2dfbac81b6004764c5425afadc61dac43782044232aea6f56f4a3d18e 2013-01-18 14:19:08 ....A 136192 Virusshare.00030/HEUR-Trojan.Win32.Generic-4218caa1e630d690d02b24e81e526dc2849bcb4fa27a8b216d27d95a23be0066 2013-01-18 14:19:28 ....A 428544 Virusshare.00030/HEUR-Trojan.Win32.Generic-421955d64e2aac49fd0176eabb0242b0cd3722daa3b0b5827a6b9a89bd63d89e 2013-01-18 14:19:08 ....A 95232 Virusshare.00030/HEUR-Trojan.Win32.Generic-42195f9ef4f1693c87bf01cc4e3337dc8dceee751ed41bdefd5d412f65562fa5 2013-01-18 14:19:36 ....A 217600 Virusshare.00030/HEUR-Trojan.Win32.Generic-421961535afda4ad2c4e9b49d986c68e01ab3b69f2cc84102550ba8f90bbc7e3 2013-01-18 14:19:36 ....A 272200 Virusshare.00030/HEUR-Trojan.Win32.Generic-42197f37994dbaac1594b9df12a6c23883c10cea313994e977656fcac6bba9b4 2013-01-18 14:19:08 ....A 843776 Virusshare.00030/HEUR-Trojan.Win32.Generic-421a76438ff6f713f7f2198425829d21c55da1965f99cafc2dac3ee8467afb79 2013-01-18 14:19:10 ....A 240640 Virusshare.00030/HEUR-Trojan.Win32.Generic-421fbc9c2daffd9da2073c91935bee7632c172b9776bf417b8d928d5efe35925 2013-01-18 14:19:10 ....A 713741 Virusshare.00030/HEUR-Trojan.Win32.Generic-42209d021a2c7b1c507e23a16ca25cdc0e8d69db284fda79ac43938ca74eb88a 2013-01-18 14:19:10 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-4221e633eb40ea3f5f479ff35791ae7c14ccab1d33ad78f820a0e69dae6f6502 2013-01-18 14:19:10 ....A 184320 Virusshare.00030/HEUR-Trojan.Win32.Generic-42220e5a6760cbd4c40991501c11f4a5395fc78cd3211e6cff17b83c9329fff1 2013-01-18 14:19:34 ....A 190464 Virusshare.00030/HEUR-Trojan.Win32.Generic-42222036c575b9d8be34ff509e09b829d2246b58f5716c79f6f9a1369c1b0e82 2013-01-18 14:19:10 ....A 52736 Virusshare.00030/HEUR-Trojan.Win32.Generic-422248b6efac86b753b1b99759805481f43aecb6d231df42745c97d89afa9758 2013-01-18 14:19:10 ....A 166709 Virusshare.00030/HEUR-Trojan.Win32.Generic-4224924209c6001a13407cfc34e710198e9a364555ff8d0235afeb48f84383b5 2013-01-18 14:19:10 ....A 76800 Virusshare.00030/HEUR-Trojan.Win32.Generic-4224940fe872b74c66d93753e73713efe5799b22113cafa3f472596bc209136c 2013-01-18 14:19:28 ....A 121344 Virusshare.00030/HEUR-Trojan.Win32.Generic-4224b4573ad0542043ea90a98f86213f1eb61a2ccecd6c6d67c436241caf09a5 2013-01-18 14:19:30 ....A 49120 Virusshare.00030/HEUR-Trojan.Win32.Generic-4224feb51939dd208f82a58a48aa2d00572e741a8bf002cea5fa782976b5aa3a 2013-01-18 14:19:12 ....A 2000384 Virusshare.00030/HEUR-Trojan.Win32.Generic-42254071af96a257a837afb9f391fe3987010718c9c38253047360f1114957a5 2013-01-18 14:19:28 ....A 188672 Virusshare.00030/HEUR-Trojan.Win32.Generic-4225be63aa3ba5928ac6950905b0a5e0078c46a4487fa0abf4a5886c72607dc2 2013-01-18 14:19:30 ....A 45056 Virusshare.00030/HEUR-Trojan.Win32.Generic-4226a20f223b97f6fc690fc17b77bd2e29d8e67d41a199aa996a0514f97d3629 2013-01-18 14:19:36 ....A 61524 Virusshare.00030/HEUR-Trojan.Win32.Generic-4226bed45d575dd50b50bcd552cb78487860e187edeacda7c3b2501dfe3eb9ec 2013-01-18 14:19:28 ....A 262656 Virusshare.00030/HEUR-Trojan.Win32.Generic-4228298a35a3c4bb9a94ac6ddd9e099a1d19dbb6f30ff2627733f69b3aff0351 2013-01-18 14:19:32 ....A 99840 Virusshare.00030/HEUR-Trojan.Win32.Generic-4229ca81b05c842c08d0ef309b7150bd033ae89408b1edd0d355fef6358fa439 2013-01-18 14:19:12 ....A 15681 Virusshare.00030/HEUR-Trojan.Win32.Generic-4229cfa576216adbb25a1459b003e34c126dfc2f4ab59c6f2194b07c665e5f26 2013-01-18 14:19:12 ....A 209656 Virusshare.00030/HEUR-Trojan.Win32.Generic-422b4309821957d1292af0d7ba94c796d2d800b3940bfcd757fb8fc76117685f 2013-01-18 14:19:12 ....A 133508 Virusshare.00030/HEUR-Trojan.Win32.Generic-422ce72e3e2df33fbd16072fd341d83fcdf430ef5a7a677be5dd09da0d94d44e 2013-01-18 14:19:12 ....A 309075 Virusshare.00030/HEUR-Trojan.Win32.Generic-422e4e7d61df650e658cc6b31ffa260e2c11b68b899cedcbc073293fba64f15b 2013-01-18 14:19:14 ....A 241152 Virusshare.00030/HEUR-Trojan.Win32.Generic-422ee568898346bbfc99f025f11cef87ec06df7097d993dd99727dc44a2ac560 2013-01-18 14:19:32 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-422fc7dcebf5b57ed3e1bc22d47a73a5789830ea1ea8bbfc835f2d47f697c8d0 2013-01-18 14:19:14 ....A 390144 Virusshare.00030/HEUR-Trojan.Win32.Generic-42305fa64b54589842bfb59b82f92a3bb761fcb666069eda461545d4a899ef8f 2013-01-18 14:19:14 ....A 34304 Virusshare.00030/HEUR-Trojan.Win32.Generic-423137348faae5ac724792af714f2fa9a39a675a361532bc23c3697e5dbace97 2013-01-18 14:19:14 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-42318021b74b5ad2d84a8d134e68558cb056bbe303b49e87c9d6e08c930e4e01 2013-01-18 14:19:14 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-4232113ba10313f320efc6ed0fd24644e2297742aa8e9f8a4729de80cf9918c4 2013-01-18 14:19:14 ....A 240640 Virusshare.00030/HEUR-Trojan.Win32.Generic-42322fc6e46b7d29ad3770363563332555267f6ddee503536d4b117f3ab6ad79 2013-01-18 14:19:30 ....A 241664 Virusshare.00030/HEUR-Trojan.Win32.Generic-4232610f31c8122fa1d9661955ad569790900a7aac37567cfd77f1ac00498536 2013-01-18 14:19:30 ....A 69632 Virusshare.00030/HEUR-Trojan.Win32.Generic-42328c3db05499e5557857fe939e23282ba0c66171c04015cb0a4388614d9bac 2013-01-18 14:19:36 ....A 81920 Virusshare.00030/HEUR-Trojan.Win32.Generic-42334ef4208234dbdbff029ca5e4ff64ac52ad1491186f3420870ddf7a56a405 2013-01-18 14:19:30 ....A 255488 Virusshare.00030/HEUR-Trojan.Win32.Generic-42335f06f72e675c551441bcc698b83b6412c7c43aad2c497c1f3ef6d24b1124 2013-01-18 14:19:16 ....A 322560 Virusshare.00030/HEUR-Trojan.Win32.Generic-42346ff9d03b29ff0d8ec9ea726ced661936da68621b5ec9f2f081df94d19cfd 2013-01-18 14:19:16 ....A 192000 Virusshare.00030/HEUR-Trojan.Win32.Generic-42363b1ea8915e58ac103ef5d5139230aa3a65fd84a05f1741d673904e6f1f6d 2013-01-18 14:19:16 ....A 40960 Virusshare.00030/HEUR-Trojan.Win32.Generic-4236a3cb693535bf0f1e719a413f7381afa309bc15dde806f3c0e2ac2cf8daf1 2013-01-18 14:19:18 ....A 303617 Virusshare.00030/HEUR-Trojan.Win32.Generic-4237159fa4f49b35020260e0aa68ff8c9eeabe4103e635a77ab753f2a23c1bb8 2013-01-18 14:19:18 ....A 311296 Virusshare.00030/HEUR-Trojan.Win32.Generic-423905926dc6a91fcf46438431619195eb94f7eea73841d9f2c97c499b9ff724 2013-01-18 14:19:18 ....A 123392 Virusshare.00030/HEUR-Trojan.Win32.Generic-423ae045b35f923c50cf577cab1c9ba7caf890bd91e4d9f75e436b396609a89f 2013-01-18 14:19:20 ....A 466432 Virusshare.00030/HEUR-Trojan.Win32.Generic-423c526fa08b176b43eab9cc2a8987f81f9daa2992a3bbe2b462e9a1b5642fce 2013-01-18 14:19:20 ....A 39376 Virusshare.00030/HEUR-Trojan.Win32.Generic-423ce908c66594ea5d105d395083bd84ae2d64c32c61c779c1fc7c0a50948b0a 2013-01-18 14:19:20 ....A 463872 Virusshare.00030/HEUR-Trojan.Win32.Generic-423e2ca7ad0d473af965d8d63ff237ea1ffbbe5034a842fbc94bbe34c195d5b6 2013-01-18 14:19:20 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-423f34e1a91aba2f2f557805df572ccee876d6d8b7e66e0c4954295c81ea6a26 2013-01-18 14:19:20 ....A 802816 Virusshare.00030/HEUR-Trojan.Win32.Generic-423ff20288dd28b93eb4f6b73e8774291a7866ea649d5ae2cc4a969c12ee0442 2013-01-18 14:19:22 ....A 137728 Virusshare.00030/HEUR-Trojan.Win32.Generic-42432573f96a7d5d94ce0d47017a9153b7a74eb6f789c8a4b17dceca55b7f40b 2013-01-18 14:19:22 ....A 271360 Virusshare.00030/HEUR-Trojan.Win32.Generic-42432bf4b2d92e44b1945864f295b17dc2c62cc913222f91e69c1bd202c7e28f 2013-01-18 14:19:22 ....A 114176 Virusshare.00030/HEUR-Trojan.Win32.Generic-42436e925faebb806fcbb1f716c359366a68b17434bd593e7e832f6b4bb8d8d6 2013-01-18 14:19:34 ....A 535040 Virusshare.00030/HEUR-Trojan.Win32.Generic-4243c6066de758cc20960e6cc4f9135e94fd2a9d194b62c9870c483945689d99 2013-01-18 14:19:22 ....A 311808 Virusshare.00030/HEUR-Trojan.Win32.Generic-4244a391b7f760564a9d9e6563703a395103b55ae49f0e2461dd36203e130637 2013-01-18 14:19:22 ....A 18432 Virusshare.00030/HEUR-Trojan.Win32.Generic-4245e13f3783efbc6d585f3d7e70cc0ab9714ad70154371d176bdc4cd8e326b4 2013-01-18 14:19:24 ....A 93184 Virusshare.00030/HEUR-Trojan.Win32.Generic-424607f214c9177a0136b654c2eec08290b97110cacabcc527ae7e88d636c71a 2013-01-18 14:19:24 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-424632695cb874b56b77784540b497069d6dbb2af4a81924f1b26a598f8a9cd3 2013-01-18 14:19:32 ....A 307712 Virusshare.00030/HEUR-Trojan.Win32.Generic-4248d1ef9829f48306258066cabdffd9912a02ef9c535f9b91318d46434c107d 2013-01-18 14:19:32 ....A 315392 Virusshare.00030/HEUR-Trojan.Win32.Generic-424a5be6c167b1f71e24ad8af689d387db685251d52eacaa7dcc1d063901bfa1 2013-01-18 14:19:24 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-424b7d74bd6af4e6fdc53061b80e66bb1f190d95121f641a3b5b2e0c7eb23d13 2013-01-18 14:19:34 ....A 15872 Virusshare.00030/HEUR-Trojan.Win32.Generic-424d81727fc9be2892358c36b2efb1519102577beae7fbd61c578a7a6d4caeb9 2013-01-18 14:20:30 ....A 95149 Virusshare.00030/HEUR-Trojan.Win32.Generic-424ebc9fd192100b5466bd68b6350cd87313d918b493290bafe7a6374633d359 2013-01-18 14:19:26 ....A 502272 Virusshare.00030/HEUR-Trojan.Win32.Generic-4251228106cf3d700e8ed88759ed3de48f6103226d6c7dcd5c0ac4ef060faf23 2013-01-18 14:19:26 ....A 2352128 Virusshare.00030/HEUR-Trojan.Win32.Generic-42545de1e6d405f0aaf0a25270f8a9c880e74bcfb16908a5f0704d92545a3ef0 2013-01-18 14:20:32 ....A 45056 Virusshare.00030/HEUR-Trojan.Win32.Generic-4255b8e14639d183e61c14d0ac7164e52c5972c327582bcbfc2ee9b02d357772 2013-01-18 14:19:26 ....A 102691 Virusshare.00030/HEUR-Trojan.Win32.Generic-425655e542ac5358defaa1201bad6670eb7c07b5912232ae614b25ad2e83b603 2013-01-18 14:19:28 ....A 72192 Virusshare.00030/HEUR-Trojan.Win32.Generic-4257f5a7e7227983c0a017f74c6306f38b0d25db59eec7d1e76804d136c95c3e 2013-01-18 14:19:30 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-425805b87641fb8787ae5a187f09c4e79b690d6f6a1f2842240baa2d873f82b2 2013-01-18 14:19:28 ....A 524288 Virusshare.00030/HEUR-Trojan.Win32.Generic-42591dfc2e39db0e48e8946490757949d58b46b71507ac79fed709217fe3a296 2013-01-18 14:19:28 ....A 40968 Virusshare.00030/HEUR-Trojan.Win32.Generic-425949e2a83cb9e083bd948f0eadbdd9e4ad9d5cd58bfa04c63b74a6720a1d02 2013-01-18 14:19:40 ....A 327064 Virusshare.00030/HEUR-Trojan.Win32.Generic-425ba1b6120bf2f566ca1b77d127e73361bf3a8aaf9d0f5f07f654f3fb38a625 2013-01-18 14:19:40 ....A 139776 Virusshare.00030/HEUR-Trojan.Win32.Generic-425bf7cd33c87958641c08be7be06ddc35507de6448367e0a569183b1cc90219 2013-01-18 14:19:40 ....A 495616 Virusshare.00030/HEUR-Trojan.Win32.Generic-425c5882d53bcb4953758c0324ff8cfc8a155f00a60da72b266bbf035b71e245 2013-01-18 14:19:40 ....A 40960 Virusshare.00030/HEUR-Trojan.Win32.Generic-425c5bbbdcb022ade79e7fa0c036621eb187d8028db11824a07f040c76022323 2013-01-18 14:20:36 ....A 251904 Virusshare.00030/HEUR-Trojan.Win32.Generic-425dbcf214f94ea2e0eaaf39c43dd01087eb3ffa39e339b7ab61df26efcb591c 2013-01-18 14:19:40 ....A 81920 Virusshare.00030/HEUR-Trojan.Win32.Generic-425e94855b2096a36638ebec6b2f506c3a9026ad6cec4004c8244d9d2d23fa6f 2013-01-18 14:19:40 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-426000900c99243fda211351cd518b519b4c7581551efd3f86df377cb7b6431e 2013-01-18 14:20:34 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-4261d8e028f3ff0101e83c0a22f362d1fdac8be5c23fa398da47d4a5a8c9609c 2013-01-18 14:19:40 ....A 268800 Virusshare.00030/HEUR-Trojan.Win32.Generic-426238e5d0ceee29acf8d54b952b60f75ae484404fb3821427cb98c52c98e72b 2013-01-18 14:19:40 ....A 565760 Virusshare.00030/HEUR-Trojan.Win32.Generic-42627b326f809b47c2932717990563cdb09665b9427358d071388de6260646b8 2013-01-18 14:19:42 ....A 116136 Virusshare.00030/HEUR-Trojan.Win32.Generic-4263ccbdf34e38c0b05779c5df3e9d01b216f2211f537acdd0877da3ca106cd6 2013-01-18 14:19:42 ....A 1035776 Virusshare.00030/HEUR-Trojan.Win32.Generic-4264090287e4d659ca30f0501a535339b3adfab11a159bd6de191301218ff150 2013-01-18 14:19:42 ....A 898560 Virusshare.00030/HEUR-Trojan.Win32.Generic-4264e56310db25c80390133377b9999a70b28ede8168062772270d4308594349 2013-01-18 14:19:42 ....A 249344 Virusshare.00030/HEUR-Trojan.Win32.Generic-4265631d4f0aedec4845393f5ba555bce3506dbbbda4796b64dabcd43572f5e5 2013-01-18 14:20:36 ....A 22016 Virusshare.00030/HEUR-Trojan.Win32.Generic-426636d80c74fd0f30b52dc16af68664062d860b7469b7a935e132ff6c083cd0 2013-01-18 14:19:42 ....A 114688 Virusshare.00030/HEUR-Trojan.Win32.Generic-4266cf5c29e4de83e1721de493f1889beaca36a5a85f0bca272a9e3c691322a9 2013-01-18 14:19:42 ....A 299046 Virusshare.00030/HEUR-Trojan.Win32.Generic-4266dd3d5f24ecb5b69f2a874487e995a2781b5d0507b5fc0c63ec7a9dba3a5d 2013-01-18 14:20:36 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-42683d85612edd258f6b230f8712f937e607fc53a8235871147d72c6347b12a8 2013-01-18 14:19:42 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-4268879af98a797bb3fdae4913d8db63538e6f7c7b0f88b2b635e6f1633341cd 2013-01-18 14:20:34 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-42694c2d74c9342d064a50422c4ccad172d42f56b07c4c57a632590629aecdf6 2013-01-18 14:19:42 ....A 306688 Virusshare.00030/HEUR-Trojan.Win32.Generic-426a2e45ef5cb25326badb8beb1a4f93fc5f9f17541d2f2c374610bfb86af7c8 2013-01-18 14:19:42 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-426c5355b36b538e18764208c456c760f88c09fe9eafc8ba08fd7a6762b8ca08 2013-01-18 14:19:44 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-426c85d25cb7b1e1a3894c93f5e86ad6db144e4db4e8180c783168c9cf9a0c20 2013-01-18 14:20:30 ....A 165888 Virusshare.00030/HEUR-Trojan.Win32.Generic-426f3607833d36e249cdba92fe1b113701908a674f03584dce95e3aa00ae032f 2013-01-18 14:19:44 ....A 883712 Virusshare.00030/HEUR-Trojan.Win32.Generic-4270d06a1b03b206e09435ca5a8bf9715cd5b752494a2322ea871addf7d1b3dd 2013-01-18 14:20:36 ....A 395333 Virusshare.00030/HEUR-Trojan.Win32.Generic-42724bc28d2e4e9ec3b8beeb03dd2afceb57a21c0691537f0e94ca1acf5aafc8 2013-01-18 14:20:36 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-4272e6542f254084cc7f87c53c2d1be346bd0ba11fa3f5852249e6ecc5d0dc5c 2013-01-18 14:19:46 ....A 60416 Virusshare.00030/HEUR-Trojan.Win32.Generic-4273c5940a3a612c162f58270dca533684c0e7c6f38af0f1642f2dcce9f693f3 2013-01-18 14:20:36 ....A 121856 Virusshare.00030/HEUR-Trojan.Win32.Generic-4273cd11eac808ab9740097cf49b0e2b4f69ae07085ac74d9bec073029f8d05a 2013-01-18 14:20:30 ....A 178688 Virusshare.00030/HEUR-Trojan.Win32.Generic-4274a7c8897677347cec0a81bad654324a36ea256b9718fd5622ba341ce4adfe 2013-01-18 14:20:36 ....A 102400 Virusshare.00030/HEUR-Trojan.Win32.Generic-4277ee6859901c3309b6ebf4232ee7625ae6e61a68bbb14ef1f96277a3f785f0 2013-01-18 14:19:46 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-42784e50ddf8af3a24913607e7f06b47d17d27048b3dcb7a0652d01ec8edb8c0 2013-01-18 14:19:46 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-427bed0028a5a16e64d52323cf650fedc31bab0b4f8ada024c36096e2c52618a 2013-01-18 14:19:46 ....A 27136 Virusshare.00030/HEUR-Trojan.Win32.Generic-427cbdd206beb1ccba236fa09d8e1bb78721ea60a358d8441c9581f7b32c5d16 2013-01-18 14:20:32 ....A 36864 Virusshare.00030/HEUR-Trojan.Win32.Generic-427dfa0fae0b38a45f1812da96ba46aceb223aaeef0f2dbb2c76197c83a8e5e6 2013-01-18 14:19:46 ....A 2682880 Virusshare.00030/HEUR-Trojan.Win32.Generic-427e1757c05280f626a93d76b4d2c9277c160d08fb4cea5e23e59a732286ab01 2013-01-18 14:20:30 ....A 115992 Virusshare.00030/HEUR-Trojan.Win32.Generic-4281c2b46b8e08dcafe880fa61d842a9ed8f726c2422a3a72a40e21617a13396 2013-01-18 14:20:36 ....A 76524 Virusshare.00030/HEUR-Trojan.Win32.Generic-42826930054ca4b5aa5cfd78d574db9fc940613d8583d4fadb3ee5be4e621824 2013-01-18 14:19:48 ....A 162208 Virusshare.00030/HEUR-Trojan.Win32.Generic-4282ade69a950c9e1f56b1819a00ac5b4cdfffcbb64c5dd16cffe5993ca90665 2013-01-18 14:19:48 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-4283083c1448dd242330e6445adc786feed70949d37e3171393cd0ecb72f1c74 2013-01-18 14:19:48 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-428432a6274853f7f395104972beb4c57f90edb30456d91cffe218ced84ae3c1 2013-01-18 14:19:48 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-42843cc56c74f6219d46d5aa68dbfc091c21db502c40823a436d9fea0514e873 2013-01-18 14:19:48 ....A 109260 Virusshare.00030/HEUR-Trojan.Win32.Generic-428468c5ffac25ec9ec9efc24d0015ebe196ef43ae12fc5a956cea624cd2f9a2 2013-01-18 14:20:34 ....A 273408 Virusshare.00030/HEUR-Trojan.Win32.Generic-4284d0260aeabe12e9ceba7a9763f38b5de786a2c732ef7b4220bcf5e34653ee 2013-01-18 14:19:48 ....A 85042 Virusshare.00030/HEUR-Trojan.Win32.Generic-4284d16027f81daba9670dff68d5746206467be81474c6cd2c44279b428e9c86 2013-01-18 14:19:50 ....A 843264 Virusshare.00030/HEUR-Trojan.Win32.Generic-42860d0dab76da1335da091270385e409812f7542c1de58bb8b77b084863638c 2013-01-18 14:19:50 ....A 128793 Virusshare.00030/HEUR-Trojan.Win32.Generic-4287cc3680101ef6c478e8ce05451d803662baa8e2e20c367252571bec207b1d 2013-01-18 14:19:50 ....A 1687552 Virusshare.00030/HEUR-Trojan.Win32.Generic-4287d478600ee16a9948c4d26edce31cd5b55d87bb1c8fcbd1b03d9a41f1213b 2013-01-18 14:19:50 ....A 433664 Virusshare.00030/HEUR-Trojan.Win32.Generic-4288c0ed4eea0a221c610177c75c57c032aae1330276cfa8a9515455198dc41b 2013-01-18 14:19:50 ....A 306647 Virusshare.00030/HEUR-Trojan.Win32.Generic-428a64997bf6699bf39a41defaf41e9fb25f2af3c28d633e6156397f59fabc0d 2013-01-18 14:20:32 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-428b4e27b7e7c45e8cc0a4e922087e4b7cd763d1a5ef30e5eb7c8e6dbac50c2b 2013-01-18 14:19:50 ....A 38912 Virusshare.00030/HEUR-Trojan.Win32.Generic-428b83a838b81bda4be03b296355ce10e8995ea8120be06f47906d0a88b92236 2013-01-18 14:20:32 ....A 114688 Virusshare.00030/HEUR-Trojan.Win32.Generic-4290537dc639244fcb1aea3970367fc3e524283e3ca3b8f930c587f992d61a78 2013-01-18 14:19:52 ....A 929792 Virusshare.00030/HEUR-Trojan.Win32.Generic-4290ec7a8682bba30930453720b487441183bbdca857888b1604e6c9dde67c10 2013-01-18 14:19:52 ....A 43200 Virusshare.00030/HEUR-Trojan.Win32.Generic-42917301009dcff0f1c5d364d31a1aecd1d46404970bb4d874ceb43e8f0e2040 2013-01-18 14:19:52 ....A 240128 Virusshare.00030/HEUR-Trojan.Win32.Generic-42938de73b2af5da0a7bcfa5aa6ab120a03e48799fa7317746e0a49370f5ba52 2013-01-18 14:19:52 ....A 98304 Virusshare.00030/HEUR-Trojan.Win32.Generic-4293f543a2f31bdd90d1ca4599e023243cb1825f8e7bec08b9c0f4ddb117e4d6 2013-01-18 14:19:52 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-42955cb12bb6b19aa3c5914fa47c83670cebf0381acec8250f602fcd52f25d6a 2013-01-18 14:19:52 ....A 207874 Virusshare.00030/HEUR-Trojan.Win32.Generic-42957929632d0b1cddf118d0f190c19b3afd9867c73f85dc87d9b45197c7ce06 2013-01-18 14:19:52 ....A 214528 Virusshare.00030/HEUR-Trojan.Win32.Generic-42961d3fae589c4852bab50d7f1f8a950ffec23992ec6ae165bcf590d75611f8 2013-01-18 14:19:52 ....A 156160 Virusshare.00030/HEUR-Trojan.Win32.Generic-42967e5d3baaf15714e696cac52b891fcd57db29afb6f0640047e83cbc2053f2 2013-01-18 14:20:36 ....A 18279 Virusshare.00030/HEUR-Trojan.Win32.Generic-42969c16844395e621c1d50601bbe23f40032c778b21ce6fbee26e1dd4feaa48 2013-01-18 14:19:54 ....A 59616 Virusshare.00030/HEUR-Trojan.Win32.Generic-4298238b3430261dbc60341cf69c54b42ac366ab97aa71b95e9c96f736815c1a 2013-01-18 14:19:54 ....A 425984 Virusshare.00030/HEUR-Trojan.Win32.Generic-42983e925cb50ac3223fbffb87a8dd1cca9fea4a0aa5e81a2a46af160226e477 2013-01-18 14:19:54 ....A 159744 Virusshare.00030/HEUR-Trojan.Win32.Generic-429973da59aa60ac330a1c12277d5f6858842cb54948b657b71b4329fc52f63a 2013-01-18 14:19:54 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-429a44a52b2e6e233547c3bf52e9fe508438b6e1f1b599ea3448d903d12ce475 2013-01-18 14:20:36 ....A 22043 Virusshare.00030/HEUR-Trojan.Win32.Generic-429a97b7ed85a5f78297e46db931b0b04af9cf56f398c7ed92e68f3893f6aa4b 2013-01-18 14:19:54 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-429c2b3f40c815f7f2ddb4b0825eb8451dd368614bff62033cb1759085c4aca6 2013-01-18 14:19:56 ....A 266240 Virusshare.00030/HEUR-Trojan.Win32.Generic-429ef354152506ae3035ee298ef93f9ba1c7e02930ef3058a1696234cf6e36d7 2013-01-18 14:19:56 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-429f988a90d06553ffdcea4196c531a1db66a0d18caf2c51d86ce48a94c32999 2013-01-18 14:19:58 ....A 151808 Virusshare.00030/HEUR-Trojan.Win32.Generic-42a39016340d46b50625f1687e9b4d557477b32bb308019c11b27b203104abd8 2013-01-18 14:20:00 ....A 30208 Virusshare.00030/HEUR-Trojan.Win32.Generic-42a4e9a0a5160f813c105f90055367ce586f678e207f5897781946ee79d3196a 2013-01-18 14:20:00 ....A 344064 Virusshare.00030/HEUR-Trojan.Win32.Generic-42a52401c2c0b7167ddb2d3e0cfa77d14606c0ade75c30221759f3e698bf9a63 2013-01-18 14:20:00 ....A 46892 Virusshare.00030/HEUR-Trojan.Win32.Generic-42a5cfea0d3dc5aac729a5c6c73c2f5615d944aa40215c83e9672656982ca4b7 2013-01-18 14:20:00 ....A 464384 Virusshare.00030/HEUR-Trojan.Win32.Generic-42a850edca54023159b32d9fb6dfc275b961e4857024491708129fef1995299c 2013-01-18 14:20:02 ....A 115480 Virusshare.00030/HEUR-Trojan.Win32.Generic-42a98806a6948aabc5a766f726f695343a1ef831eb694fc2f5c1d272ed5bc306 2013-01-18 14:20:32 ....A 267264 Virusshare.00030/HEUR-Trojan.Win32.Generic-42ab85da7457712d52ade8c90037653913dbdd9b89e45a7547029362f90272ba 2013-01-18 14:20:36 ....A 55296 Virusshare.00030/HEUR-Trojan.Win32.Generic-42ad9161f6faf12025f2eb4adf6f3cfe69d9ada0b6afaa11042b82d9d89abc4c 2013-01-18 14:20:36 ....A 258560 Virusshare.00030/HEUR-Trojan.Win32.Generic-42aea32338d746601abe65112567648c956e7c9748886a33a75007d9256a2189 2013-01-18 14:20:34 ....A 5632 Virusshare.00030/HEUR-Trojan.Win32.Generic-42aea56206abdf464c7ba623a4cf9f16a09c4d75aedce4b1de9bbcc051c06cee 2013-01-18 14:20:04 ....A 34593 Virusshare.00030/HEUR-Trojan.Win32.Generic-42afc5a5cbbeac1170a56218e2cec7c4701b4b3f532553007d61a80127bdac81 2013-01-18 14:20:36 ....A 273920 Virusshare.00030/HEUR-Trojan.Win32.Generic-42afcd162a29675a87e143b42ec6b51e2c8c6e7cb750fd5bfadca8884cde631c 2013-01-18 14:20:06 ....A 131328 Virusshare.00030/HEUR-Trojan.Win32.Generic-42b05c21de364cabf0df1538a76b9c4f1e02378006eeefbd4cf7da3778d94e7b 2013-01-18 14:20:06 ....A 160789 Virusshare.00030/HEUR-Trojan.Win32.Generic-42b078911aba01d7e64b582e70e22486338725b96399079bf591998fbcde6a01 2013-01-18 14:20:06 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-42b4c995bf7e35d74574704ac6dd135e74e3fc41cd0405ad9eb4ba7494d1215e 2013-01-18 14:20:06 ....A 39996 Virusshare.00030/HEUR-Trojan.Win32.Generic-42b616f66245ed3c70c05bf6ea56e91a510ce546e31a742320d1dbc4b767663c 2013-01-18 14:20:06 ....A 135168 Virusshare.00030/HEUR-Trojan.Win32.Generic-42b6dea8d598762c3cfaac05f00a1bbbba2e6c2241864c1addda40257e3c5ab6 2013-01-18 14:20:06 ....A 662144 Virusshare.00030/HEUR-Trojan.Win32.Generic-42b87eb4b60877c78e1f4213102b75036229731dabd52d2f330d9b4b8f68da22 2013-01-18 14:20:06 ....A 685568 Virusshare.00030/HEUR-Trojan.Win32.Generic-42b8dd5640ec944d554270836393dd98b801cb52a97dd4ec5c4a3d4d076d3c71 2013-01-18 14:20:34 ....A 81920 Virusshare.00030/HEUR-Trojan.Win32.Generic-42b96a583f64f6fed1b78cd55f59e65248b24275998a6066ec4ebb5101a3e03f 2013-01-18 14:20:36 ....A 1912832 Virusshare.00030/HEUR-Trojan.Win32.Generic-42b9c7ec27141334f2f2ff05f20eff2ffab86ff8c0b1c19f4f6e6e73a5dc691c 2013-01-18 14:20:06 ....A 260608 Virusshare.00030/HEUR-Trojan.Win32.Generic-42b9d205ae8183bb8ffa2b8e450db6e73e736eddfd8388b242e95b528d3e7f4e 2013-01-18 14:20:36 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-42b9db57d10603d48672cdcd1e99122c230189f9f6ef6e09f88dae3b664077bb 2013-01-18 14:20:36 ....A 103424 Virusshare.00030/HEUR-Trojan.Win32.Generic-42ba95874991bf72ea6fc23884483008630d0ff8f2d53da4ffbdcd703268a058 2013-01-18 14:20:06 ....A 308224 Virusshare.00030/HEUR-Trojan.Win32.Generic-42baae5ee598649bb7be570929996911a429e019e98250e5336ca5b3243671fd 2013-01-18 14:20:36 ....A 294400 Virusshare.00030/HEUR-Trojan.Win32.Generic-42bd24839a42b15342330d0dd88f9515cd3a6ebfa722f62a9ae9503f9bd796ab 2013-01-18 14:20:08 ....A 253952 Virusshare.00030/HEUR-Trojan.Win32.Generic-42bdb87b90e494d868c044a7313d96779ed9d48388a7e0683105f79cedc4fe19 2013-01-18 14:20:32 ....A 178176 Virusshare.00030/HEUR-Trojan.Win32.Generic-42be3b317d2762dd6f143867519ecc6c214d10222b7639cb472b6b1664dfd8ae 2013-01-18 14:20:10 ....A 95880 Virusshare.00030/HEUR-Trojan.Win32.Generic-42c0b02549196659ff8edd598cd2d97539d0eb935b46be8994e2f3ab59af09d9 2013-01-18 14:20:10 ....A 196608 Virusshare.00030/HEUR-Trojan.Win32.Generic-42c1859d87d0a87bff5a9182766214000ea47d1118d44e3418274baa7902c8bf 2013-01-18 14:20:10 ....A 181760 Virusshare.00030/HEUR-Trojan.Win32.Generic-42c2e3022fbe64de49fa157310a9d103cfd8a0b188bce1f4d0648a218d1914db 2013-01-18 14:20:10 ....A 131328 Virusshare.00030/HEUR-Trojan.Win32.Generic-42c32b5e7cab15a8312d9fe61e94b69e648d64020bb1f9ed45d41f0f18fde27c 2013-01-18 14:20:10 ....A 107022 Virusshare.00030/HEUR-Trojan.Win32.Generic-42c339ffb5380140adaca8b19ebcbb53379dcfb7dc661d38e07abff80661719a 2013-01-18 14:20:10 ....A 205539 Virusshare.00030/HEUR-Trojan.Win32.Generic-42c3ef346ee8f9766a7ab1455d354c154960be7d4aeff43a815efca33f4a0563 2013-01-18 14:20:12 ....A 838144 Virusshare.00030/HEUR-Trojan.Win32.Generic-42c581e308201b0a591fa2494de26752cb2140b03793a9401880dfe57bad96a9 2013-01-18 14:20:12 ....A 44544 Virusshare.00030/HEUR-Trojan.Win32.Generic-42c623ab53cea16f4fe718fe388dc246543059d256757b237038fbcf8cae5db6 2013-01-18 14:20:12 ....A 288256 Virusshare.00030/HEUR-Trojan.Win32.Generic-42c63bcf6d310668d1fe8eb647b16023733068c8ea0d1e83247a0b0e3b267a07 2013-01-18 14:20:32 ....A 294400 Virusshare.00030/HEUR-Trojan.Win32.Generic-42c7427f94b83672bea04de2a5d3ab31882f1369778d223cbf30112e72f40a03 2013-01-18 14:20:12 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-42c8d456aeb4ef720aa0540f53a02a0622e444146ac44548663ba2951514c87d 2013-01-18 14:20:12 ....A 46592 Virusshare.00030/HEUR-Trojan.Win32.Generic-42cc95cbedcfeea7fd09f61dd76ad4386d1342583f67f6647847480d3f8b727e 2013-01-18 14:20:14 ....A 284569 Virusshare.00030/HEUR-Trojan.Win32.Generic-42cf07f3b45ce2048075c454d3d2ce1de2f7b7630cc771defbcd38d90fd06b54 2013-01-18 14:20:40 ....A 61376 Virusshare.00030/HEUR-Trojan.Win32.Generic-42d27720bcc0b7dbb9ad44b32369b5a3649895996b754626ac98af418560f3c4 2013-01-18 14:20:16 ....A 128326 Virusshare.00030/HEUR-Trojan.Win32.Generic-42d2886dc2b7894d46cef66e100a95c0f944c490ed4c645e89e3de656f0dc697 2013-01-18 14:20:16 ....A 197120 Virusshare.00030/HEUR-Trojan.Win32.Generic-42d30fd8c1e0cd2295a9c4495d3ba856d3e8d1c0e49e4c402230d16e4e209bde 2013-01-18 14:20:16 ....A 62060 Virusshare.00030/HEUR-Trojan.Win32.Generic-42d37e3642c72c06872315f18bd25c378d9308d8b28e2bc6869b902c3d7a2b58 2013-01-18 14:20:32 ....A 188672 Virusshare.00030/HEUR-Trojan.Win32.Generic-42d47f67780c792e7930111cbf40eb0d1a2f96aaff16be06b566b9a7fb2cd1ed 2013-01-18 14:20:18 ....A 251904 Virusshare.00030/HEUR-Trojan.Win32.Generic-42d57a3f7a5fd06254f7405632c688f0e578123d6a9c1fcebd59a99c2e2a98e9 2013-01-18 14:20:20 ....A 138240 Virusshare.00030/HEUR-Trojan.Win32.Generic-42d624aed1c54ce3c8d10639ea5a10ab96ebe9d128dc4b9f79a2f3c03d9c6382 2013-01-18 14:20:20 ....A 142909 Virusshare.00030/HEUR-Trojan.Win32.Generic-42d7f147059a39f82d51e5b3faa25d213fa0c8799017c637cfe9b0be88633a0c 2013-01-18 14:20:20 ....A 209361 Virusshare.00030/HEUR-Trojan.Win32.Generic-42d9634f2125333d7c83c5407f8fc9c209595489ad9b9ecaaa8c0315f6264d46 2013-01-18 14:20:20 ....A 119808 Virusshare.00030/HEUR-Trojan.Win32.Generic-42d9974415f41360c10bc115b105b007f77d14a98056bc49e379563c8157a269 2013-01-18 14:20:20 ....A 62469 Virusshare.00030/HEUR-Trojan.Win32.Generic-42da887229eef77e91692ab49621f51608486d135f79f8ac43467316c3d47c02 2013-01-18 14:20:36 ....A 122880 Virusshare.00030/HEUR-Trojan.Win32.Generic-42daee447b8f6830ed4445d423fbf5c959cdda578e3de98ab8a5d77baa38d788 2013-01-18 14:20:20 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-42db5d3d6adc0a35d3beede77ddc0012831b6f2dc3be13a529d3447e838b53b0 2013-01-18 14:20:20 ....A 188816 Virusshare.00030/HEUR-Trojan.Win32.Generic-42dd905a5782fd9bea2fded135431366fe94d0585d9316fe638fdfbac0f2b606 2013-01-18 14:20:20 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-42de7edbe39c324034e789c2ffde05933b9d1cc43bb5165fb222112560bb89b0 2013-01-18 14:20:30 ....A 50688 Virusshare.00030/HEUR-Trojan.Win32.Generic-42dede02c09bdb08f9c4eee1e86a9e46de3e4cf2827a8e0284335d8bad889b3a 2013-01-18 14:20:36 ....A 463440 Virusshare.00030/HEUR-Trojan.Win32.Generic-42deec232a88c31169e4ec8080591063498387ccd363afea6520cd54af7a336d 2013-01-18 14:20:22 ....A 77312 Virusshare.00030/HEUR-Trojan.Win32.Generic-42df51141add50ee455d5b700817ec628488e5e2ed1d57dc1160e0b0abfbff47 2013-01-18 14:20:22 ....A 13848 Virusshare.00030/HEUR-Trojan.Win32.Generic-42e3e0ae1a546bbc5f5540487583ec69d9c6fa83fa4e3b241a4a0606bef10078 2013-01-18 14:20:30 ....A 86841 Virusshare.00030/HEUR-Trojan.Win32.Generic-42e430224d6767b5b03265b05ddbadb20b84e3ef39fb3b4931352374dbd0046b 2013-01-18 14:20:22 ....A 26624 Virusshare.00030/HEUR-Trojan.Win32.Generic-42e49732c85dc513b72c356da95b96c87c431bc8d80281de8f5af21c24d5264d 2013-01-18 14:20:22 ....A 32256 Virusshare.00030/HEUR-Trojan.Win32.Generic-42e55d95ea0d98f6c5cd5a7a212864b261db602491b6232df7b938ec74def8d7 2013-01-18 14:20:32 ....A 320512 Virusshare.00030/HEUR-Trojan.Win32.Generic-42e5b8de71ff9850db56a26fef4b2d9f7ae355928dedd9e71d450c3fa0c4e7f1 2013-01-18 14:20:24 ....A 532481 Virusshare.00030/HEUR-Trojan.Win32.Generic-42e6ce6fa6e7c9d0aa6eb4ab72a6b2d2df02307e4729c26eec0c98c95405e301 2013-01-18 14:20:34 ....A 41600 Virusshare.00030/HEUR-Trojan.Win32.Generic-42e875f7e4ea3cac90ace9384b3067237b7cca96fb30dc7ce52c031cb7b6ad0a 2013-01-18 14:20:24 ....A 88064 Virusshare.00030/HEUR-Trojan.Win32.Generic-42e8d210b3e8860732b667b2fcf604d9c5e38b02c963f83e7418f6e55010bdb3 2013-01-18 14:20:26 ....A 261120 Virusshare.00030/HEUR-Trojan.Win32.Generic-42ea15597aae3ecfc23dd167fd57bb6df615b80f0f18b292dd4cf1d1f61550a7 2013-01-18 14:20:26 ....A 281600 Virusshare.00030/HEUR-Trojan.Win32.Generic-42ea6a44c7c5516ef55d8b4c50446ddd82ef297e9940d3cc40a29015766295e0 2013-01-18 14:20:32 ....A 249344 Virusshare.00030/HEUR-Trojan.Win32.Generic-42ea9366b9085b2cbed2cb14a8c739a4bf1b1b357eccff274875d3d8747cfbed 2013-01-18 14:20:26 ....A 42496 Virusshare.00030/HEUR-Trojan.Win32.Generic-42eb47d3ab920f9df63d9f164460a31b974fa9fd285ed7a2ef3b6a1f12789de8 2013-01-18 14:20:34 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-42ebbb65718a0b0744ba5a571c0da1d707bcc2e37d92fdcd4ac5add50688d1cc 2013-01-18 14:20:36 ....A 41568 Virusshare.00030/HEUR-Trojan.Win32.Generic-42ebe0526266419b96ea57d37b3edd9e39689456a325a69dc9c42526aac14c08 2013-01-18 14:20:32 ....A 118784 Virusshare.00030/HEUR-Trojan.Win32.Generic-42ece7d6dfeb41d544c2e233e8c6ae200bb23fecddb86f3808b5484a4237b27c 2013-01-18 14:20:26 ....A 69632 Virusshare.00030/HEUR-Trojan.Win32.Generic-42ee3cf44f5d6ebface31c2b4965d7fbdae25de133da8fec930e8edd3730c84f 2013-01-18 14:20:34 ....A 40960 Virusshare.00030/HEUR-Trojan.Win32.Generic-42efdd85b49f4ab338747f1f08817a547de08dd471b761a0b182a617c8d65535 2013-01-18 14:20:26 ....A 648192 Virusshare.00030/HEUR-Trojan.Win32.Generic-42f050666b7e645a32eaa3b02bf6e59a50e5c1954f885f4c8686b27b97a43c52 2013-01-18 14:20:32 ....A 268611 Virusshare.00030/HEUR-Trojan.Win32.Generic-42f08fef8db6743fff17db157d6d58541022e63698de9d8e253af923a01ee3be 2013-01-18 14:20:26 ....A 49664 Virusshare.00030/HEUR-Trojan.Win32.Generic-42f15aba58c95e49b5313263e4468d4eb8532d13398e11d3b5e02c88074c33ea 2013-01-18 14:20:32 ....A 61892 Virusshare.00030/HEUR-Trojan.Win32.Generic-42f1d207ebfa24c7bb04f3b078535ef0cc7678ab359c54679d7aeb46019fe766 2013-01-18 14:20:26 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-42f2044e02bf59323fdde56d323648fc51ca0432f6cb49918b75ad1766314e0d 2013-01-18 14:20:26 ....A 550548 Virusshare.00030/HEUR-Trojan.Win32.Generic-42f3761d2a43d97da25777b19751180f217938adc95256ac135f7c2241f3adef 2013-01-18 14:20:26 ....A 353792 Virusshare.00030/HEUR-Trojan.Win32.Generic-42f6502a589877e78736259871d2971f27f811c1af498b46c62f9354dadb4ef0 2013-01-18 14:20:26 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-42f6bf3ce160a84552aef77dd409c8ca4e1c2119be210cb2796aa3471ef8d082 2013-01-18 14:20:26 ....A 102400 Virusshare.00030/HEUR-Trojan.Win32.Generic-42f6c6220e0c932e1a2b5cfec4765b2e7c6d1e0d6aab969b44df2cd72235a80a 2013-01-18 14:20:32 ....A 33280 Virusshare.00030/HEUR-Trojan.Win32.Generic-42f73a2399e7e61502b016f8731324634f573c47ce7b034f226f7ed6cdb59715 2013-01-18 14:20:28 ....A 290816 Virusshare.00030/HEUR-Trojan.Win32.Generic-42f8efde88e555569a2e974f3b1757beb24dc6e8a0f1de140fb012de6ca22c70 2013-01-18 14:20:32 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-42f8f056c92c81432ba706d5c22ba2042af479d06dc308ff330fe3b770ebb6fc 2013-01-18 14:20:28 ....A 157184 Virusshare.00030/HEUR-Trojan.Win32.Generic-42f91f765372528126908ce98f5666ff297a853f30a70441755946cec7d85f7f 2013-01-18 14:20:28 ....A 81920 Virusshare.00030/HEUR-Trojan.Win32.Generic-42f934f181c34e86bff5942cbacfbcc4de2b3f391a194d79fa0d68b952baff44 2013-01-18 14:20:28 ....A 262144 Virusshare.00030/HEUR-Trojan.Win32.Generic-42faccf2d9a96e5359e366cea06c280e57360169ea1c6b87408f496b2a4552f6 2013-01-18 14:20:28 ....A 286720 Virusshare.00030/HEUR-Trojan.Win32.Generic-42faef7594939c512d52f6a539b5b5604355498e18a68f7df95b931c9554f223 2013-01-18 14:20:28 ....A 3120368 Virusshare.00030/HEUR-Trojan.Win32.Generic-42fb9a6859fe207ed83cccb059746ec62de6b849c8d3c250bf74d56301d3e559 2013-01-18 14:20:28 ....A 6656 Virusshare.00030/HEUR-Trojan.Win32.Generic-42fbf006665eb5bc0a50c498c3cabb4f87c4965b71122b005cc2d42198955043 2013-01-18 14:20:30 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-42ff311d76adfaf32172bd6f43db69f366f22c23a8440671980e4c3f6c9048c2 2013-01-18 16:39:38 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-431185d33e34eb738a7388d963355a8372775b65cfac96cbbac76cb873e78d46 2013-01-18 15:30:56 ....A 419238 Virusshare.00030/HEUR-Trojan.Win32.Generic-431ab87ac9ac3ccf8f3d30b5d307d593c38a95c67205d0e5c13b25ebc6405bc1 2013-01-18 16:47:18 ....A 1019311 Virusshare.00030/HEUR-Trojan.Win32.Generic-435597c4663bcf62202cef863965f664241516858867b922378349c444f4d524 2013-01-18 16:07:10 ....A 293888 Virusshare.00030/HEUR-Trojan.Win32.Generic-435614feabb059805918385f1c849db172b78451973e952b0189568ae9a60464 2013-01-18 14:21:26 ....A 109056 Virusshare.00030/HEUR-Trojan.Win32.Generic-4370c238756560f77ffc605623f1a51d39330b096fef447ad4a0ed9214804509 2013-01-18 14:21:28 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-4371cd5aa194915e13496d525efe3ece1608a8b0f3be1690318aa7c03098ec44 2013-01-18 14:21:28 ....A 483328 Virusshare.00030/HEUR-Trojan.Win32.Generic-4372f9d41da84f424fdaf17475af96e578fb36346d53aa6937b142a465f275fd 2013-01-18 14:22:34 ....A 192512 Virusshare.00030/HEUR-Trojan.Win32.Generic-4373b99422019615b78350607acd54ef7e063a16827d073fc49e5f1398a1ff00 2013-01-18 14:22:38 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-4374223f294d8a6da31f2ea5c5a6c38574f5fc49028793685f3eae85d4436b85 2013-01-18 14:21:30 ....A 311808 Virusshare.00030/HEUR-Trojan.Win32.Generic-437441a642c4274e8525de42e312ae2a42d27162f9e1fe3e32ec14b8798c739f 2013-01-18 14:21:30 ....A 144896 Virusshare.00030/HEUR-Trojan.Win32.Generic-43758495a1dd11eac4f7a3aba952b53138b60fd6df24782454db0ef12a72210e 2013-01-18 14:22:40 ....A 204800 Virusshare.00030/HEUR-Trojan.Win32.Generic-43785aa1eddf0da2d1fd46c8f375a29ec16e6e7b87f71f151fa3e02c05197869 2013-01-18 14:21:30 ....A 130560 Virusshare.00030/HEUR-Trojan.Win32.Generic-4378be182b8b15faaef07489ff61714508eb74dcea40dd8514d5a5d7a1c10c99 2013-01-18 14:22:44 ....A 89088 Virusshare.00030/HEUR-Trojan.Win32.Generic-4378f6d39dbca86941174e54ba5a5474fa20dfb3946046c9cea22950d149c7fc 2013-01-18 14:21:30 ....A 344064 Virusshare.00030/HEUR-Trojan.Win32.Generic-437905575153b805405fdc19766c042cf6eb3407960d5f93159435a504c33837 2013-01-18 14:21:30 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-437938d1fed1bc3089dd5664661f6d3aae0d541239fc77a07062d2c715214c83 2013-01-18 14:21:30 ....A 379177 Virusshare.00030/HEUR-Trojan.Win32.Generic-437b74fe0dfe4779ff5163a844640415976dbc7c035ec4304a72fa5cdf699327 2013-01-18 14:21:32 ....A 442880 Virusshare.00030/HEUR-Trojan.Win32.Generic-437ca549cc3fc3ae5b4e2537c47b04f4a0b73846433abf66e0418831f4bac313 2013-01-18 14:22:44 ....A 55950 Virusshare.00030/HEUR-Trojan.Win32.Generic-437d46f99a1c88172ff79527df5f5d47d7ba5a4f28e8e75fe29025fb86429b6a 2013-01-18 14:21:32 ....A 283648 Virusshare.00030/HEUR-Trojan.Win32.Generic-437da1ffe59896b8a784c911b8f0e3d37788eacd9ea03ff290c6a21c2e5a5118 2013-01-18 14:21:32 ....A 40960 Virusshare.00030/HEUR-Trojan.Win32.Generic-437fa04de24686a9b358abaac60954d9d0e49bc1d2ef4c1d0d0b59bba3639ccd 2013-01-18 14:21:34 ....A 971392 Virusshare.00030/HEUR-Trojan.Win32.Generic-4381662d4b18c279a850388da964cf2657ed6f8e91878445974791d74ea12968 2013-01-18 14:21:34 ....A 100000 Virusshare.00030/HEUR-Trojan.Win32.Generic-438174832dee2724fc69103f927f6a6c087c24226e787fc6eafdbe89598bc86c 2013-01-18 14:21:34 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-4383989e17eaca9992079e6d4da0fef6ab3f75dbcd0e9a4dbc281cc606c86d84 2013-01-18 14:21:36 ....A 22016 Virusshare.00030/HEUR-Trojan.Win32.Generic-43845a97d676f32b6a11ac5c700d04223e7042db010b64c260fc81cf91b0421c 2013-01-18 14:21:36 ....A 41760 Virusshare.00030/HEUR-Trojan.Win32.Generic-43857ac866e9460817cf29e9f6ab093d037c4022c1e7ff0c0c673a93e2204fef 2013-01-18 14:21:36 ....A 276480 Virusshare.00030/HEUR-Trojan.Win32.Generic-43858865065c5b53db2713729d0d2f6e4522129ab545c53487d856ba0c7b1856 2013-01-18 14:21:36 ....A 1022464 Virusshare.00030/HEUR-Trojan.Win32.Generic-438591b9415c8b2aac78e2ab26e04e3a37c86b671efa773d284cd75f6344dc23 2013-01-18 14:22:36 ....A 172088 Virusshare.00030/HEUR-Trojan.Win32.Generic-4385a1449f86d76b66542f2ff45aed093a787ee98faf3cc91d0b9d4253efde8f 2013-01-18 14:21:36 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-43870dddff075d3232ebf6ed40c87aa940f78b26411792a20271192b1166a747 2013-01-18 14:22:38 ....A 104544 Virusshare.00030/HEUR-Trojan.Win32.Generic-438aaad5a79d463a4f84d318e2797099ea00b2a292d86724f46193dd71eea7fe 2013-01-18 14:22:40 ....A 117248 Virusshare.00030/HEUR-Trojan.Win32.Generic-438b5bd6e9d34363e44041f59994de8924be47d1fe5c20c7369eadc4e596151c 2013-01-18 14:21:38 ....A 34155 Virusshare.00030/HEUR-Trojan.Win32.Generic-438b65db316b2e7fe7992b541851fb9442b9d925c22bae32629e10c4c78c9ab1 2013-01-18 14:21:38 ....A 471040 Virusshare.00030/HEUR-Trojan.Win32.Generic-438be17bb4cc5f954e9fd3a95891726caca753a6c4db2387b395853fa3bf7bc8 2013-01-18 14:22:40 ....A 212992 Virusshare.00030/HEUR-Trojan.Win32.Generic-438d0349fdb6409b72db98798aa0180999192f3dfc9acf4da8dd7b961a1c6f5f 2013-01-18 14:21:40 ....A 335872 Virusshare.00030/HEUR-Trojan.Win32.Generic-438d6855514e8335ac99ea8e56b7121603c1530e896761c923754aa96a3bda08 2013-01-18 14:21:40 ....A 115520 Virusshare.00030/HEUR-Trojan.Win32.Generic-438ed98720c3775ade372eee450e978679da3a9bfed7815dd4dee3432276db74 2013-01-18 14:21:40 ....A 19355 Virusshare.00030/HEUR-Trojan.Win32.Generic-438ffca4cb5feb2f59b7cb7b7a277ceda6f47854275c9e05b260a2dce4ab1b52 2013-01-18 14:22:46 ....A 273408 Virusshare.00030/HEUR-Trojan.Win32.Generic-43906a3f23c1ffd2de98184d7783d51b98f6eb13dc7f5fe963608568e6e2609c 2013-01-18 14:21:40 ....A 62976 Virusshare.00030/HEUR-Trojan.Win32.Generic-43919c32a62343f2676b380b8dae77fdcf2990bd13cb848949b56f84fdf190ae 2013-01-18 14:21:40 ....A 18848 Virusshare.00030/HEUR-Trojan.Win32.Generic-4393799ef89570122d584349128c05fd43e0da4eccd0c13003ef8dbf77d33a23 2013-01-18 14:21:42 ....A 353169 Virusshare.00030/HEUR-Trojan.Win32.Generic-4394f5ca5fe9dd1b8cc18c60e85c50b182ab7e9d433b0bd04fc6a48b2b9d2474 2013-01-18 14:22:36 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-4397eb849b2a920776f773a5c7c69c907b2094976db6b685bc89a7ceae84401c 2013-01-18 14:22:34 ....A 8704 Virusshare.00030/HEUR-Trojan.Win32.Generic-43994717aa31e3b9504ac82ca9680e980689aaed4f496aa3c5439f456e9d20ca 2013-01-18 14:22:34 ....A 158720 Virusshare.00030/HEUR-Trojan.Win32.Generic-4399a1e47ac13c241340cf203331750b0369f5a20da38f57495ad559275ef5f6 2013-01-18 14:22:36 ....A 265216 Virusshare.00030/HEUR-Trojan.Win32.Generic-439b808d26e0edc7f6f4fd5234aa7cc153240d0201558dcd1bb4779c420191d4 2013-01-18 14:22:40 ....A 41856 Virusshare.00030/HEUR-Trojan.Win32.Generic-439e113c9ea78608a572259b1a0adb512d27c88133552ef29ccac73ee18a4876 2013-01-18 14:21:44 ....A 196097 Virusshare.00030/HEUR-Trojan.Win32.Generic-43a0acb8645bc3b0f78743c6daecb2281083aa1ab32234099a3888921c05914a 2013-01-18 14:21:46 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-43a10996f2ffdb8eea86a25168050318f05b17d4adec2e9778bc6266f0c70ee5 2013-01-18 14:22:36 ....A 100352 Virusshare.00030/HEUR-Trojan.Win32.Generic-43a14205c385becb2a0c3730c79d9ba28309571da157226eff0bf1981ba3a956 2013-01-18 14:22:36 ....A 41184 Virusshare.00030/HEUR-Trojan.Win32.Generic-43a6c76098e072829ad1524d35085413931dcd53fe83c7b6caa4dc28c723aeb3 2013-01-18 14:21:46 ....A 49056 Virusshare.00030/HEUR-Trojan.Win32.Generic-43a6fbd201b7cc3558ba6231da4a97d0859271e4459cf7b45b48b10ca734289a 2013-01-18 14:22:36 ....A 58368 Virusshare.00030/HEUR-Trojan.Win32.Generic-43a860dcc79ed1f82920c7e898d63fda2994243fc2bb8b621e3253e43bc8d27d 2013-01-18 14:22:42 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-43a87e924d7cba8b692d96fd3def1a48853a5a10d004a5f2fa12d10f17e0079b 2013-01-18 14:21:48 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-43a8c1e02e3fc8f8e0616f654dd59c41abf48255cc37d19bf8888d20910e4c34 2013-01-18 14:21:50 ....A 115712 Virusshare.00030/HEUR-Trojan.Win32.Generic-43ac7e5d73779f27033f75f4edb8aca25919ebbcd3daf16359b77001dc8df875 2013-01-18 14:22:42 ....A 274432 Virusshare.00030/HEUR-Trojan.Win32.Generic-43acc62f84e4ce7ab7ff70fed1c3ad70b911c9c85ff94427f6dba3c172a9b703 2013-01-18 14:21:50 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-43ace2497bf4c9821f1d76301e884e0e3ddb3a14943dc0f421f0dc2a9984ef72 2013-01-18 14:21:50 ....A 34593 Virusshare.00030/HEUR-Trojan.Win32.Generic-43acfc39bc47b247acf64ba75a64747c6b9fe4fa8c478864b482a200661129f1 2013-01-18 14:21:50 ....A 279708 Virusshare.00030/HEUR-Trojan.Win32.Generic-43aebe7a8092718f69f1ade3353911e03a152c445b88359f3e9dc5bd75020871 2013-01-18 14:21:50 ....A 314880 Virusshare.00030/HEUR-Trojan.Win32.Generic-43aef95ad097745221ab362c6a9b55479c1644e54d14f731ef9def377ccf4e05 2013-01-18 14:22:46 ....A 453632 Virusshare.00030/HEUR-Trojan.Win32.Generic-43af76b8dfcdafa17f9e56149c2fcb4cbf2451cab5984436f8b73d1b74ffe98f 2013-01-18 14:21:50 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-43b004fbc2842b53a277dc99e2b000894fde79a22ded5ef2d1bde718e008d3c3 2013-01-18 14:22:38 ....A 267264 Virusshare.00030/HEUR-Trojan.Win32.Generic-43b02e1a8fa78bcf41720874d41b103ed3a7aadae2685dd5e2e9a1a97522f491 2013-01-18 14:21:52 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-43b0aba4916ffe31c334ddb390251b9168e725d6dd514fbced72e590e8fd486a 2013-01-18 14:21:52 ....A 218112 Virusshare.00030/HEUR-Trojan.Win32.Generic-43b0b1b888fc52159a1606ec12bb5f3c8645866bf59ac6488001ed3a183cf93d 2013-01-18 14:21:52 ....A 155136 Virusshare.00030/HEUR-Trojan.Win32.Generic-43b2180ab42ac3fa018ba1621ce07247b36695bafe70292dd5bf7599770931a8 2013-01-18 14:22:46 ....A 184576 Virusshare.00030/HEUR-Trojan.Win32.Generic-43b3a4862229bb474f0fee5019c2090dcd027e4486ebad3e7c13205ce2230976 2013-01-18 14:21:52 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-43b3a725a00cd6fe90af45035ec702714dbd2da709c4b026ece1e565fee84fc7 2013-01-18 14:21:52 ....A 300032 Virusshare.00030/HEUR-Trojan.Win32.Generic-43b5a67895f89ebedac4fa083b064dda83884f065c80223491d48621c0c51314 2013-01-18 14:21:54 ....A 135680 Virusshare.00030/HEUR-Trojan.Win32.Generic-43b926b5f97a052e3c4d32844e0cadfd448fcc9191e1366e786aba0eaff8d8cc 2013-01-18 14:21:54 ....A 344064 Virusshare.00030/HEUR-Trojan.Win32.Generic-43b94d11e813d7ef8b4eed07eb1c198861ca7c12ed26375e384c141038b5961c 2013-01-18 14:22:34 ....A 58368 Virusshare.00030/HEUR-Trojan.Win32.Generic-43bd246f4d119104410db60c25d82dcb7e06bc0c4e5d25a6a387f97e47f2f189 2013-01-18 14:21:56 ....A 158208 Virusshare.00030/HEUR-Trojan.Win32.Generic-43bec08e78e3e30ed0eb0584e15524acb41884e223eb07715c23a5aa94ad93bf 2013-01-18 14:21:56 ....A 155735 Virusshare.00030/HEUR-Trojan.Win32.Generic-43beeeaa35c34b5e4e0eb44ee86ebb44f91fe42e93f9f5f92655c5393dfabeeb 2013-01-18 14:22:34 ....A 1319082 Virusshare.00030/HEUR-Trojan.Win32.Generic-43bf8d4bd03bfe3f5c00a78f4d1152dcbcf1f652d8e30f03d8af4a4223f825b1 2013-01-18 14:22:36 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-43bff52ddf6e4d2616ac141e55ec1b3f7c8678336ef41d31dd3af77c89662251 2013-01-18 14:22:42 ....A 69632 Virusshare.00030/HEUR-Trojan.Win32.Generic-43c0699a1c9abb7980c14a7027061340e9f024ba812bab131ddee71a93a76e6b 2013-01-18 14:22:34 ....A 91648 Virusshare.00030/HEUR-Trojan.Win32.Generic-43c0f87fafa3536600115a9cb730839d6619c80bf368febe6d5b7620a0d7aa4e 2013-01-18 14:21:56 ....A 359424 Virusshare.00030/HEUR-Trojan.Win32.Generic-43c159bab000fc3268743877fb359c09298517fbcba11730f6c7cba03d154e53 2013-01-18 14:22:40 ....A 401408 Virusshare.00030/HEUR-Trojan.Win32.Generic-43c1db96bef5b0c469c4cec517c274e45f7af261e95e0b81b09555e9681d9eb5 2013-01-18 14:22:48 ....A 28704 Virusshare.00030/HEUR-Trojan.Win32.Generic-43c3ef81804ada9a7f7359d9ad2b399d896f0a0d8b62a7cfd3a074684396e0e8 2013-01-18 14:24:06 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-43c40a6a5618a6ee2f17c8a5829692e26eafd0f5aa4720d88642902653bf52fb 2013-01-18 14:22:48 ....A 1666070 Virusshare.00030/HEUR-Trojan.Win32.Generic-43c5284d98bbeb4d0ef2925ded76fa56fdda2ead741e31dca85881243183bd92 2013-01-18 14:24:00 ....A 66060 Virusshare.00030/HEUR-Trojan.Win32.Generic-43c62fa1c9efdb046ed539016a0332dd520d66bd3ad13dc2a874023ef50669a2 2013-01-18 14:22:50 ....A 131328 Virusshare.00030/HEUR-Trojan.Win32.Generic-43c6c489f077a2e63540934587fb75bbea9383fc0459b74b5c28e97b55ee39e4 2013-01-18 14:22:50 ....A 167424 Virusshare.00030/HEUR-Trojan.Win32.Generic-43c8caa6e38d859f31f6f685c179f5bd0edd4934a3050fdd2226c0cfaf82fccf 2013-01-18 14:23:58 ....A 326525 Virusshare.00030/HEUR-Trojan.Win32.Generic-43cc038ab09ab76c4913868ae4c9a4bbfad2bbba3dde7b66d73b31c42100049b 2013-01-18 14:22:50 ....A 386048 Virusshare.00030/HEUR-Trojan.Win32.Generic-43cd0d142b9d774bf7ef3ae67e9ad6fdafe1fd349d351e94ebb7f7f7fb2b2e06 2013-01-18 14:24:06 ....A 122880 Virusshare.00030/HEUR-Trojan.Win32.Generic-43ce903d6cee599abe43314565ff4e6a08f4ff117bd6e8541bb7463c55ab3be1 2013-01-18 14:22:50 ....A 57779 Virusshare.00030/HEUR-Trojan.Win32.Generic-43cef8b5c8378d50d9d38351f08a7ae0c19716e87c19dc4834b55f49e2eb8aab 2013-01-18 14:22:52 ....A 249856 Virusshare.00030/HEUR-Trojan.Win32.Generic-43d139fa018d95da096779fec70a2e66f3d88f1f6da213e2df3631b42b7cbf53 2013-01-18 14:22:52 ....A 26624 Virusshare.00030/HEUR-Trojan.Win32.Generic-43d1b74972de68c3617a5346002d2cd5fef702583d5f2dda5997f1c19bd429c0 2013-01-18 14:22:52 ....A 555008 Virusshare.00030/HEUR-Trojan.Win32.Generic-43d35220d67b2eac0b3085d81606af3cd82d6055324ccafcfe25ced3e5070f29 2013-01-18 14:24:02 ....A 21504 Virusshare.00030/HEUR-Trojan.Win32.Generic-43d400513722af462980f7232181e179129de5990d81223f973b4008cfe0d9f5 2013-01-18 14:22:52 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-43d4df0e67b82a94996d56ef77a2c5ae34589f04bc8e21740ec5adee2d70efd6 2013-01-18 14:22:52 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-43d58897417f10b4ad45f3f853dc1457120728e6bb956a66431d70705df6893b 2013-01-18 14:22:54 ....A 146944 Virusshare.00030/HEUR-Trojan.Win32.Generic-43d87c18568f9ac5b48ade0989f935fb029c687f0289c4058c5e7efcdb32417f 2013-01-18 14:22:54 ....A 198656 Virusshare.00030/HEUR-Trojan.Win32.Generic-43d917338f51c5c6f909a29cade449565be0e3638845b760d7fae81cc1a7fec0 2013-01-18 14:22:54 ....A 122368 Virusshare.00030/HEUR-Trojan.Win32.Generic-43d944f6578c01d8fa326951689ef0602ff0950c18d71863c35f43fa50465429 2013-01-18 14:22:56 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-43da5bdf3d8d43772bc93ce36bf452f7587686ba860ec618aaa5fa5e4b99542e 2013-01-18 14:22:56 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-43da9c721c06b918acc00866b2929d0e95c254c4425fc59459a1658e05327021 2013-01-18 14:22:56 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-43dbf57f11142d0212dc4088dc6e50276966b6955899e7dcb2c29e3923be3b3e 2013-01-18 14:24:02 ....A 110592 Virusshare.00030/HEUR-Trojan.Win32.Generic-43dc336d72ef61d81ec471a44aca875c4d1992834ea533a1722edd7011138342 2013-01-18 14:24:06 ....A 41248 Virusshare.00030/HEUR-Trojan.Win32.Generic-43dd5859c15e76c86f89bec4da0d870e867736c12021d40caf3f60712759d6bc 2013-01-18 14:22:56 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-43dff06c58589c9bbd170cb8df3e76994b1a6b30dd8c6729e5a01369949121d3 2013-01-18 14:22:56 ....A 26781 Virusshare.00030/HEUR-Trojan.Win32.Generic-43e1853e669979cfc8dda0b3177d75fa5a4dc3ae469c9b828ae7951b0a597ee2 2013-01-18 14:22:58 ....A 26401 Virusshare.00030/HEUR-Trojan.Win32.Generic-43e3fd8685ec7b99b79f982c20afa6cc769cc1471d81b181b9b8f8bec515950e 2013-01-18 14:22:58 ....A 759296 Virusshare.00030/HEUR-Trojan.Win32.Generic-43e5479cc6be06c5904b11073d2baec43cf3474bb8a964b911718948b8292dea 2013-01-18 14:24:02 ....A 100352 Virusshare.00030/HEUR-Trojan.Win32.Generic-43e5911901c62b6088bc9dde5cc02604a1f0a7a33a451a714a172ce2d4b68c87 2013-01-18 16:04:22 ....A 281441 Virusshare.00030/HEUR-Trojan.Win32.Generic-43e690928257b3d1f272edca478026c5b72a07dcbe5bef78e46d421a661b59ff 2013-01-18 14:24:02 ....A 246483 Virusshare.00030/HEUR-Trojan.Win32.Generic-43e6a35df883a31497022cb0c538c089c1152c0cf1ed5675ae778bf16927d981 2013-01-18 14:23:00 ....A 586752 Virusshare.00030/HEUR-Trojan.Win32.Generic-43eaf0f8a1d677ccf58c7c40e3d274ccb91e1be0a40123e30ec96acd687daa93 2013-01-18 14:23:00 ....A 360448 Virusshare.00030/HEUR-Trojan.Win32.Generic-43ec782e873f4fdef7daec6afd2fc9582261bcb00dfea0d127be9540da6b1b75 2013-01-18 14:24:06 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-43edbde17993d30a77938c91a116b2b6a6b668c3bf5ab869c67d9d081a937bd7 2013-01-18 14:23:00 ....A 70656 Virusshare.00030/HEUR-Trojan.Win32.Generic-43ee5d15d3fead2f00dbc43d653202f1eba4527626225fdf3d0fdf22d4b828f7 2013-01-18 14:23:02 ....A 75524 Virusshare.00030/HEUR-Trojan.Win32.Generic-43effaf63209f1f513118551fcc42c8096c85db8793090b254aa3fb4210d3f1f 2013-01-18 14:24:02 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-43f04c968909f7a4b84830dc6438ba70297de7a3f0e63e159c7bb1c079194dbc 2013-01-18 14:24:02 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-43f0b836d23c22da3f3e376138956e03e50f7df0932563cbf10d21730c7f1a32 2013-01-18 14:23:02 ....A 301048 Virusshare.00030/HEUR-Trojan.Win32.Generic-43f0c55eebf552a2a95452fdacb1698cf3857e745999640bc8814b6542d1a62e 2013-01-18 14:23:02 ....A 302592 Virusshare.00030/HEUR-Trojan.Win32.Generic-43f2033f8c4ed33fe022156ba1947ce488f35810eff832fe34cd16eda0670e85 2013-01-18 14:23:02 ....A 352256 Virusshare.00030/HEUR-Trojan.Win32.Generic-43f23121cab866825828caebf6b4a1958e49c6a39086631c0f3a4a8b4769c6f3 2013-01-18 14:23:58 ....A 359424 Virusshare.00030/HEUR-Trojan.Win32.Generic-43f29e3f7384f229afa79cda7568e8e80f997c6be58564cbc15d94158b23aa98 2013-01-18 14:23:02 ....A 6656 Virusshare.00030/HEUR-Trojan.Win32.Generic-43f34e59b5c0f0facca133f84bea449bfe3a23fe859eba7c71f4e8fe9898e761 2013-01-18 14:23:58 ....A 151040 Virusshare.00030/HEUR-Trojan.Win32.Generic-43f58b6a811b4d637df6017be0456523bf12f08d35cb8a97a889b18c7fab75d3 2013-01-18 14:23:04 ....A 139264 Virusshare.00030/HEUR-Trojan.Win32.Generic-43f9c9d1ba84a9d9d4d7a7653db4b7b4353b68c6223ee5b618006e6fcd9d7c3e 2013-01-18 14:23:04 ....A 159744 Virusshare.00030/HEUR-Trojan.Win32.Generic-43fa06d080c2a517c84204311c4047b6503106316db78d1301139a0d495469fe 2013-01-18 14:23:58 ....A 82944 Virusshare.00030/HEUR-Trojan.Win32.Generic-43faa95026570f857ead0dd5ebf14b2ca469575c3da248da9d092e0e01634fc1 2013-01-18 14:23:06 ....A 335872 Virusshare.00030/HEUR-Trojan.Win32.Generic-43fafc68b3bd273dea3e3bf33a170e44fb4a5ae2d2cd745857a19ce136b8a9d8 2013-01-18 14:23:06 ....A 14336 Virusshare.00030/HEUR-Trojan.Win32.Generic-43fcf13238b1aa8527c1443bf8d3f4cf93892d014b4a2e4c5db5902131bae630 2013-01-18 14:23:06 ....A 203897 Virusshare.00030/HEUR-Trojan.Win32.Generic-43fe5bba1b7582332ebb40249841b6c8213e6c6ae0eb0a0ee29195fbf15a8e4e 2013-01-18 14:23:06 ....A 42496 Virusshare.00030/HEUR-Trojan.Win32.Generic-43feb53e0b95011b9595793f8196c25236de1dae31113918b808e63b90c62ec2 2013-01-18 14:23:58 ....A 29696 Virusshare.00030/HEUR-Trojan.Win32.Generic-43ff213ddfbf37b363d791d3a3504c6b35ed585f2ea710b349b0dc7c73e4b980 2013-01-18 14:23:06 ....A 26401 Virusshare.00030/HEUR-Trojan.Win32.Generic-4400350d5b146dc1c80dc60e6e1284da0d22313757ec2291bfcf45dc40002501 2013-01-18 14:23:06 ....A 875045 Virusshare.00030/HEUR-Trojan.Win32.Generic-44007f366e69c62ca968a89156de55e7b04066cd83da05ed7520ec2244997448 2013-01-18 14:23:06 ....A 120320 Virusshare.00030/HEUR-Trojan.Win32.Generic-440096903666fd59a96973ce09f03ebb13f3b770f87f27b407ae57077f451068 2013-01-18 14:24:00 ....A 151552 Virusshare.00030/HEUR-Trojan.Win32.Generic-440102c56e9da617f08cc01ea04c978d557277fc063f7021c641da9e047c74ce 2013-01-18 14:23:06 ....A 307202 Virusshare.00030/HEUR-Trojan.Win32.Generic-44025f0717a39f5ec19bd2ae233ec648a6c16061049f477cd2e3a957d2ce9aab 2013-01-18 14:23:06 ....A 98304 Virusshare.00030/HEUR-Trojan.Win32.Generic-44026baeb92cf2a080323c429340f757bb18a5848034c6018372eb6e5ae66998 2013-01-18 14:23:08 ....A 44288 Virusshare.00030/HEUR-Trojan.Win32.Generic-44040e9e692b89df06d3e978d7163fb1bb1f55727ff15732e06d2e5a5dd41f36 2013-01-18 14:24:06 ....A 104104 Virusshare.00030/HEUR-Trojan.Win32.Generic-44051e50479445b9f0a2be4d1c5f9a8759d95ad5c5f37cf10297b93c77a5259e 2013-01-18 14:24:06 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-440534cb52b54858ee0544206ba1fc49597ce10a3df920844c50160892d6fd47 2013-01-18 14:23:08 ....A 12342 Virusshare.00030/HEUR-Trojan.Win32.Generic-44054f5f9b7cfc68eb96de9f41ca1c86cc1b29f29e5d45c752a87ece0d10ae9b 2013-01-18 14:23:08 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-44060a702a017bafad37531f72def3eb2f9ac92fa62f4c3b47cb13f1971351bb 2013-01-18 14:23:08 ....A 82432 Virusshare.00030/HEUR-Trojan.Win32.Generic-4407dec076fa2ea16512d54edf5cf07b96197de5b735ad1dc90b350d21895de8 2013-01-18 14:23:08 ....A 72192 Virusshare.00030/HEUR-Trojan.Win32.Generic-44080949c3f60b7b06e2cf7f7697b699bc1e519d3d2c7f2ced519a21afa6af35 2013-01-18 14:24:06 ....A 40260 Virusshare.00030/HEUR-Trojan.Win32.Generic-4408f1ed57297776eb4c1bc61ed8f2fc9bc32f4cee8f97edf17d89ec56b31459 2013-01-18 14:23:08 ....A 47104 Virusshare.00030/HEUR-Trojan.Win32.Generic-440908ca504f98376974b9809a8169270f6a6aebfdba555625146606d20e42ac 2013-01-18 14:23:08 ....A 353280 Virusshare.00030/HEUR-Trojan.Win32.Generic-440a1fa1f8dc6d237e8ac3f8c5a14cc00a936a9b449cfb574cbc3e239eafcbee 2013-01-18 14:23:10 ....A 370196 Virusshare.00030/HEUR-Trojan.Win32.Generic-440bb3cb737126365fa98e82095901006bd7c0938e6f2d83c20896bad6b63282 2013-01-18 14:23:10 ....A 578429 Virusshare.00030/HEUR-Trojan.Win32.Generic-440c10d454d07c10fba083de1d36858b01b4206b11de7fd63020a9b71ba872f7 2013-01-18 14:24:00 ....A 142909 Virusshare.00030/HEUR-Trojan.Win32.Generic-440caa6cb0ca5ec488955fd9c4858a617efcb7e1d61d13bd9e392be95276b21c 2013-01-18 14:23:10 ....A 844288 Virusshare.00030/HEUR-Trojan.Win32.Generic-440deaf414bbad0cfb46496048646a3fcd36147da6b7c518200d643f213233cd 2013-01-18 14:23:10 ....A 19968 Virusshare.00030/HEUR-Trojan.Win32.Generic-440fd4c36217da774584353f6c6abc369598fa558780b3819f60cd6d54067352 2013-01-18 14:23:10 ....A 331776 Virusshare.00030/HEUR-Trojan.Win32.Generic-44119d163ca2ae6adbe7847293a87e21b934fae9305338934737eac4ddea8fa6 2013-01-18 14:23:10 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-4411d05df6fae096efba659e0094c09c96b9a8ec7b6a307b55addfd4b3b00056 2013-01-18 14:23:12 ....A 1078784 Virusshare.00030/HEUR-Trojan.Win32.Generic-4413350bced15aab3923eef3c313ad7c91c0fb173bf25a4274c10c18cd007321 2013-01-18 14:24:04 ....A 667483 Virusshare.00030/HEUR-Trojan.Win32.Generic-44141077bd885ae8bef8fa4aa8b55d071401842c969af52dd47c0dc8e4a2ef67 2013-01-18 14:23:12 ....A 20480 Virusshare.00030/HEUR-Trojan.Win32.Generic-44151986d251e747dfda7bb4ca49f66fd616e03d702d4432503460ca33a332c1 2013-01-18 14:23:12 ....A 323073 Virusshare.00030/HEUR-Trojan.Win32.Generic-44152b879b50ab606655371a83acae278592ecf3faf127d58dece76f4bb3c266 2013-01-18 14:23:14 ....A 18912 Virusshare.00030/HEUR-Trojan.Win32.Generic-4415fbaf5dd3f95328fd20b9efc30c1f138168ef0de686b94ae30464083b4707 2013-01-18 14:24:04 ....A 208384 Virusshare.00030/HEUR-Trojan.Win32.Generic-44175090228d4c7e5058b22502b5ba29bd3cbdb1af912502fbeefd41628b0b7a 2013-01-18 14:24:02 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-441a9ddb36dab0ac75e77dcdcb4fbc89c5ef9e2ea38e6e76874705cd15413120 2013-01-18 14:24:02 ....A 188672 Virusshare.00030/HEUR-Trojan.Win32.Generic-441d1c620721641b2f0838236dae775c0c9b448fe8a59ebaff26cc361d180671 2013-01-18 14:24:04 ....A 98304 Virusshare.00030/HEUR-Trojan.Win32.Generic-441da385ac20f605626e88720664dceb6905f132496d879a3d482ff7c8586f3e 2013-01-18 14:23:14 ....A 483328 Virusshare.00030/HEUR-Trojan.Win32.Generic-441e5a527d1c43135725d7d9c82e5b620d1ff4342a5f923caa0762e590d9f9cd 2013-01-18 14:23:16 ....A 246272 Virusshare.00030/HEUR-Trojan.Win32.Generic-441e72ed4dad096ca25614ed1f8eee6053ba924ef8759d218d88864d9d7c25c6 2013-01-18 14:23:16 ....A 162816 Virusshare.00030/HEUR-Trojan.Win32.Generic-442180bd079c59c02ceb0f79fc76508a7d99ec66b2e76443944c71b62c76f694 2013-01-18 14:23:16 ....A 145408 Virusshare.00030/HEUR-Trojan.Win32.Generic-44222b0fe3dd3814cd71f30093fca6d42eea526d4dbf8b411861d4c4095f5b11 2013-01-18 14:23:16 ....A 338732 Virusshare.00030/HEUR-Trojan.Win32.Generic-4423e1d97d210238c6113b40ca08c478ef34bd7c2b077afb8f56b36d44959fc5 2013-01-18 14:23:18 ....A 44384 Virusshare.00030/HEUR-Trojan.Win32.Generic-4425c58ad5e9033bb4853bc95e12a8b11ad09181535662f44530be88b1055883 2013-01-18 14:23:18 ....A 32768 Virusshare.00030/HEUR-Trojan.Win32.Generic-442607fbbeb2df2a5beefe7af3125fc0053796fe868fbcfb089f242792656449 2013-01-18 14:23:18 ....A 147456 Virusshare.00030/HEUR-Trojan.Win32.Generic-442634464b2a0048a8057724ed4dedc663657f26a7e5597a4c5ac241d807d071 2013-01-18 14:23:20 ....A 1100572 Virusshare.00030/HEUR-Trojan.Win32.Generic-4426e912cc34c0d44378f1104104c004219eb25ddb86a05ecd278fe1c7faa81f 2013-01-18 14:24:00 ....A 135680 Virusshare.00030/HEUR-Trojan.Win32.Generic-4427a29e6d859799b097b4e62741d3174eb4dc7c9fd1992dae60d77dc3806308 2013-01-18 14:23:20 ....A 73802 Virusshare.00030/HEUR-Trojan.Win32.Generic-442896d8bc1e43184ae87a095734129e5afc02a78e2866420e710270e0e02514 2013-01-18 14:23:20 ....A 112640 Virusshare.00030/HEUR-Trojan.Win32.Generic-442978f8a7d4f531462a1fdc4abee10d00280fbec347a289ca6bbf8eab3a6008 2013-01-18 14:24:02 ....A 44032 Virusshare.00030/HEUR-Trojan.Win32.Generic-442a31fa3be218022e7e31e45d6687c6a17be21fb864dea67608912325816efe 2013-01-18 14:23:20 ....A 34593 Virusshare.00030/HEUR-Trojan.Win32.Generic-442a5ec5089b46ba3b2b9a3b844f0e77bb76dfd11fbae9eaece91e3010e0a14a 2013-01-18 14:23:20 ....A 267264 Virusshare.00030/HEUR-Trojan.Win32.Generic-442a7e35ecea59e6dad599fd363e4e92dd352ad4d464c03aa3c920071121dd29 2013-01-18 14:23:20 ....A 26401 Virusshare.00030/HEUR-Trojan.Win32.Generic-442ab9e2c51638022c15290bc3ee0dd5d5829d48bef98967a9b801091ee5ed12 2013-01-18 14:23:20 ....A 154624 Virusshare.00030/HEUR-Trojan.Win32.Generic-442bb57f6c2abb1fd0c217438d1598aac328ef6f3031f5f3c1184b4e6604097e 2013-01-18 14:23:20 ....A 35105 Virusshare.00030/HEUR-Trojan.Win32.Generic-442ca6d20046fae50a79a026c766f38c3da6e43995180339726b4d409bfdfab3 2013-01-18 14:24:00 ....A 71168 Virusshare.00030/HEUR-Trojan.Win32.Generic-442eb32db26da9d8d55aeef604a06a6200ed8ce0ff77b77738d122e1aadc97bc 2013-01-18 14:23:22 ....A 67584 Virusshare.00030/HEUR-Trojan.Win32.Generic-442fbff0042381dd0702b5ff275e37bf3d2eeb3f3ef56e81c35289caf088ee30 2013-01-18 14:23:22 ....A 18912 Virusshare.00030/HEUR-Trojan.Win32.Generic-4430107387d892c5194976a54f4b730eedbdb8082537bab450af30637b485cc5 2013-01-18 14:23:22 ....A 81920 Virusshare.00030/HEUR-Trojan.Win32.Generic-4430dfd2bbc50cb596037ac389da5f5d8c3fc1bce78f31901f2d04c97fcd3be7 2013-01-18 14:23:22 ....A 137728 Virusshare.00030/HEUR-Trojan.Win32.Generic-443199b805bc8574867e103d871d82c39fae1e2bb4eada18c864520d30dd5e3c 2013-01-18 16:14:50 ....A 1219439 Virusshare.00030/HEUR-Trojan.Win32.Generic-4431b39cf8b1ce5f9d61085ea2c61973c0bb22cc358aa22cce790e505f9af290 2013-01-18 14:24:02 ....A 54524 Virusshare.00030/HEUR-Trojan.Win32.Generic-4431e5091ebca5bf3db6ff0d1377dbf04832b7be229044b572bf1d095b8cb301 2013-01-18 14:23:22 ....A 87552 Virusshare.00030/HEUR-Trojan.Win32.Generic-443231345f5c8dc9ddab58be982c2dab75368a4ef99f234390802e2e7003fe5f 2013-01-18 14:24:00 ....A 6227890 Virusshare.00030/HEUR-Trojan.Win32.Generic-44332758e08b882a20421e57adfc525bc329df2d4d282c113bb82dc98854393c 2013-01-18 14:25:20 ....A 162304 Virusshare.00030/HEUR-Trojan.Win32.Generic-44339ba22dd8a0499d4675bfb981b80a6876db14cc3f9e9a2169e3fde8758ce3 2013-01-18 14:24:08 ....A 110935 Virusshare.00030/HEUR-Trojan.Win32.Generic-4435266044ca84651ca8362c8919d523265ec5f563517adbaa5b6ad7a8812b29 2013-01-18 14:25:24 ....A 763877 Virusshare.00030/HEUR-Trojan.Win32.Generic-44366774b189bc53c5d82b70acc56e13233bfaf7e491447046eeb92186fa8cf7 2013-01-18 14:24:08 ....A 153412 Virusshare.00030/HEUR-Trojan.Win32.Generic-4437000064198efa69c652b1ff837253915e6bd8f4b4d09dfec56e8e232962c1 2013-01-18 14:24:08 ....A 524288 Virusshare.00030/HEUR-Trojan.Win32.Generic-443764869f7ae5c99d7666fc61386834e8477ecccbafec89ab918f48d9426f7b 2013-01-18 14:24:08 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-44389ae41b00a884af5e8855dfb4bb445d2982c74073d00904e414ef2511d8b1 2013-01-18 14:24:10 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-44391ecc6107a1caee6ed32748313689adf5e5d9fe54e5973035254a10ed13c8 2013-01-18 14:24:10 ....A 22879 Virusshare.00030/HEUR-Trojan.Win32.Generic-44395e33374625ccdb192dccb0ab2c51ed811629e61c63bfd301157a2632d5f3 2013-01-18 14:25:18 ....A 59060 Virusshare.00030/HEUR-Trojan.Win32.Generic-443a34849f6d32535adf294eb5767f2a12186ba7a56b38ec5a6adf3d5cdbe810 2013-01-18 14:24:10 ....A 1380352 Virusshare.00030/HEUR-Trojan.Win32.Generic-443a3af7781a8d6ea6f0fde75413ba029be8b009da2e68c34c45472bd822f499 2013-01-18 14:25:16 ....A 87552 Virusshare.00030/HEUR-Trojan.Win32.Generic-443ea5e392bd5196f25c582ff545ee51df6d603f3261d59b4fe6e5c98ff3375e 2013-01-18 14:24:10 ....A 69632 Virusshare.00030/HEUR-Trojan.Win32.Generic-444002ce449a9523bfb47dfe174c8207735386be7310de09ff47ffd45c67468d 2013-01-18 14:24:10 ....A 42496 Virusshare.00030/HEUR-Trojan.Win32.Generic-444020756ef0b10123dc6404d31bad34e3f93cd232c9b495f52c1012863a5989 2013-01-18 14:24:12 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-44428839ee39edaf44627af18be9a84b6ef25a8827cc0c6cc20bb8be245b2284 2013-01-18 14:24:12 ....A 227577 Virusshare.00030/HEUR-Trojan.Win32.Generic-44429b9526621182bce28737d4f1e7ecdbef2daa950fadfa208739e5d89f1f64 2013-01-18 14:24:12 ....A 87040 Virusshare.00030/HEUR-Trojan.Win32.Generic-44444f18fb2b6a10707431f48c79b14ac34ff13a61a82922ff4ea1d172e56c1b 2013-01-18 14:24:12 ....A 89088 Virusshare.00030/HEUR-Trojan.Win32.Generic-44445f450a6e2a3d9a5c5d5d0ef5edbaab183f2b09e902cf016a3f82ad96f1e5 2013-01-18 14:24:12 ....A 132167 Virusshare.00030/HEUR-Trojan.Win32.Generic-44448df95e88395b2e5c9c705dc22e1c25abe857f921366c16d046a94e19ad18 2013-01-18 14:24:12 ....A 61952 Virusshare.00030/HEUR-Trojan.Win32.Generic-444585ccad06e2c31b0498e8d61dd1e85977aa0e0da8f1d0e3aa9be868174a7b 2013-01-18 14:24:12 ....A 384453 Virusshare.00030/HEUR-Trojan.Win32.Generic-4445c66b2fe3f3a19bc492363412068429a6d90d75d99af4043c75d48e94d0d4 2013-01-18 14:24:12 ....A 114688 Virusshare.00030/HEUR-Trojan.Win32.Generic-44469a576b373dc66a3dce1de6b9bd6b54df5b7bb6bddc93585acb47ae741b88 2013-01-18 14:25:20 ....A 249344 Virusshare.00030/HEUR-Trojan.Win32.Generic-4447322ae09d084e94fd57824c385939bb4bd7d122eb077bced6e58d2a6f3409 2013-01-18 14:24:14 ....A 57344 Virusshare.00030/HEUR-Trojan.Win32.Generic-44474125e62c6badd6bb3c1f672d2eb312b1fea77c0f075b3d33c6d3beb8e05f 2013-01-18 14:24:14 ....A 286720 Virusshare.00030/HEUR-Trojan.Win32.Generic-4448259e2a54f190a3edd271c5415297c487a214228e7a5a77fb9955744a9948 2013-01-18 14:24:14 ....A 217088 Virusshare.00030/HEUR-Trojan.Win32.Generic-44490f9c32bdef88d7a9e265a87ffa42945a64d94d3633b0534d6a1bc959a900 2013-01-18 14:24:14 ....A 413696 Virusshare.00030/HEUR-Trojan.Win32.Generic-4449c220811a93a5c9c0b21f738fce0e9f6f72cc4ad666079ef09f52a2c693c0 2013-01-18 14:25:20 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-444a6894dcaabccefa621a58985b3020381462b4feb285a5b1250be2d6e08eec 2013-01-18 14:24:14 ....A 217088 Virusshare.00030/HEUR-Trojan.Win32.Generic-444aa448fac093ce44fd2b10b58ad92d89bd016434aec3cd01a8715144565820 2013-01-18 14:25:20 ....A 61592 Virusshare.00030/HEUR-Trojan.Win32.Generic-444aafae1803e010ae39f4a231faac782b6cdb2cecd61459edd06a4e2760b178 2013-01-18 15:39:32 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-444bb44bd8cbb843fef7ee05ae3410f9af6c82b149f2e482cbfea63148493108 2013-01-18 14:24:16 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-444bc50138e0c04b8e58a5571d11a82dd9978af82e89d0d2c1b7f7e8f6cce3d0 2013-01-18 14:25:20 ....A 323584 Virusshare.00030/HEUR-Trojan.Win32.Generic-444c3d4f0d9752a8f46179aec64d95d7d4a436736632ae099d2e1e27fb57fbcc 2013-01-18 14:24:16 ....A 233472 Virusshare.00030/HEUR-Trojan.Win32.Generic-445039e8e9027b9b55fc4f64826ce881985b158e70a42912c99697a9cb4b8484 2013-01-18 14:24:16 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-44505e5d30b4df64dde2497fac7e39513d3ee4e6215078c97a7d6cb5ddbfcedf 2013-01-18 14:25:22 ....A 66524 Virusshare.00030/HEUR-Trojan.Win32.Generic-445154e17c1d397ad1830095a4ccd882b007e1b5f8a20d6e7a5cabe7538fe699 2013-01-18 14:25:16 ....A 155904 Virusshare.00030/HEUR-Trojan.Win32.Generic-4451c48d6cbca3110f01b05710f573185f71ed18169abcb0076351e752302c62 2013-01-18 14:24:18 ....A 47104 Virusshare.00030/HEUR-Trojan.Win32.Generic-4453ff8114bbf74dea321481fb3b9e733e4b5205105b4932d3c8c9c4a5e0a43b 2013-01-18 14:24:18 ....A 274432 Virusshare.00030/HEUR-Trojan.Win32.Generic-445449f52fb3943c97d61f647fa074a07f1ffaa4d905fefe66b5f2992224ba08 2013-01-18 14:24:18 ....A 312832 Virusshare.00030/HEUR-Trojan.Win32.Generic-44565b5a1fdd54be7629d464d56577ef0d24ac0535d3f666937efe133ca1592b 2013-01-18 14:24:18 ....A 261632 Virusshare.00030/HEUR-Trojan.Win32.Generic-44566c2b7f6c823451a8bd61c179a625aa655fc39f203f80ecabb7787a5aa83d 2013-01-18 14:24:18 ....A 241664 Virusshare.00030/HEUR-Trojan.Win32.Generic-445726023e45b765bce3ea656b8ab6790ed08cfe2969e08d0e0f846a924d8bac 2013-01-18 14:25:22 ....A 887296 Virusshare.00030/HEUR-Trojan.Win32.Generic-445be888c81f69b1fafc398d04295186671985d85b875807ddb28bce17477aa0 2013-01-18 14:25:24 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-445e9ada450c8b2a54fba17d8ee200bfdb6f0dd71725876a3abd0cdd8338d125 2013-01-18 14:25:16 ....A 255488 Virusshare.00030/HEUR-Trojan.Win32.Generic-445ff4c4991b491e17fbd8d236fc934d8bad5b1d1c30c6acae0700325a0ffeba 2013-01-18 15:35:46 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-44602bdb3474c1e38d684781cadd4510d5e59a4b19b1d4797f82be0be857d519 2013-01-18 14:24:22 ....A 242689 Virusshare.00030/HEUR-Trojan.Win32.Generic-446138207a875f05bd8056906033352dc2e9cbf4ec3e22f42dacd29c00da0875 2013-01-18 14:24:22 ....A 141684 Virusshare.00030/HEUR-Trojan.Win32.Generic-44616b617a238674c85ed5e9873e2b19dd2965b7591c0e8df506c88517bd006e 2013-01-18 14:24:22 ....A 24064 Virusshare.00030/HEUR-Trojan.Win32.Generic-44621964e887f11319e411d4188f85bf17a33dbf2c25d52c7aa119e91bf8db25 2013-01-18 14:24:22 ....A 336806 Virusshare.00030/HEUR-Trojan.Win32.Generic-4462dff4630a9eaa82818758197d8b7b1ab7aaac67a975adf373839d7ef1aadf 2013-01-18 14:24:22 ....A 260608 Virusshare.00030/HEUR-Trojan.Win32.Generic-446392967f724de9acaf8904bbcf7513fefa218f62082a5f060c526e6d3adbe4 2013-01-18 14:24:22 ....A 172312 Virusshare.00030/HEUR-Trojan.Win32.Generic-4464395af86c6226f6461cb66f0844a41cd51fe6b2598b9da096068306debe33 2013-01-18 14:24:22 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-446467978ba2e520183e5b9d98b8a95c4697dda63e438fc5598d2c17d20e23ae 2013-01-18 14:24:22 ....A 118272 Virusshare.00030/HEUR-Trojan.Win32.Generic-4464ee6622a25a58b4c140d79019e8749a29cbff4c14a12565bcca95f51c66fa 2013-01-18 14:24:22 ....A 110592 Virusshare.00030/HEUR-Trojan.Win32.Generic-4465557aa98095683148bd1b845ceb7e0e08ba8fde15610d5bf9aa3379a7336e 2013-01-18 14:24:22 ....A 825344 Virusshare.00030/HEUR-Trojan.Win32.Generic-4466b9616a1c125400036e6576a293979031b72b000392b55cdcce431305be03 2013-01-18 14:25:24 ....A 846336 Virusshare.00030/HEUR-Trojan.Win32.Generic-446aafdd5abacde4df7600111cdb8350ee2fe34896e05137eadbc7e5dc394b42 2013-01-18 14:24:24 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-446ad0586455a49bd62aaba885ca474014c8831dc10f3dabf85e5e6c77b9b8dd 2013-01-18 14:24:24 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-446b42f68e269a27b23a99a46732e2c49a1fdd5d80759a63584c387c9fe05d02 2013-01-18 14:24:24 ....A 436736 Virusshare.00030/HEUR-Trojan.Win32.Generic-446b69ff6595180edeb985b60790005d08606012ede7d20d79babf00633965e8 2013-01-18 14:24:24 ....A 148480 Virusshare.00030/HEUR-Trojan.Win32.Generic-446c330c43ec61ebd57a246f37601f213f7eba300875ca2a941ac619fcbebc41 2013-01-18 14:24:24 ....A 102400 Virusshare.00030/HEUR-Trojan.Win32.Generic-446d76e396f6df961d0aee9995f6ccc76bc4e4ca68f4322cd825a4348584f7fe 2013-01-18 14:24:24 ....A 278528 Virusshare.00030/HEUR-Trojan.Win32.Generic-446dbb1dd0be3daa09281b42900cec6a7730ca388d071294cf84385728ba301a 2013-01-18 14:24:24 ....A 173835 Virusshare.00030/HEUR-Trojan.Win32.Generic-446e24929236bd818317282367546c900a3a696011fa2b3b8e7ca41ee57cc8a8 2013-01-18 14:24:24 ....A 113664 Virusshare.00030/HEUR-Trojan.Win32.Generic-446e347d1ff436f308418f96ac2bb360c005db650e0273487b175790c0888963 2013-01-18 14:24:24 ....A 237568 Virusshare.00030/HEUR-Trojan.Win32.Generic-446e6bc99598584b7d5478436edd7a53f8bca8d9f9acd4ba320ae309f57e855a 2013-01-18 14:24:26 ....A 27252 Virusshare.00030/HEUR-Trojan.Win32.Generic-44713c7fe2e0e6b62b434c443316927f73883fdcac018547857e528de4c3434e 2013-01-18 14:24:26 ....A 359424 Virusshare.00030/HEUR-Trojan.Win32.Generic-447175d50262f0930a3a20b30e7a07b5ad780b901bc8fcc3b527a13e6c5abbae 2013-01-18 14:24:26 ....A 29184 Virusshare.00030/HEUR-Trojan.Win32.Generic-44736ffa917b45baf076918434980c1ab74bb2df7792518045193b3c731800d6 2013-01-18 14:24:28 ....A 176068 Virusshare.00030/HEUR-Trojan.Win32.Generic-4475307f94d8238b56e1ed30c91c3c975f280eb730cb24ec3ab5d6187611e241 2013-01-18 14:24:28 ....A 131558 Virusshare.00030/HEUR-Trojan.Win32.Generic-44762df08efebf7a336816de231ec972a748054d31028c01306b218bf30a69b5 2013-01-18 14:25:18 ....A 37420 Virusshare.00030/HEUR-Trojan.Win32.Generic-44771ee9e300d01b5660c613dffc8313214edb1967f8528670f589d29fa01889 2013-01-18 14:25:20 ....A 18432 Virusshare.00030/HEUR-Trojan.Win32.Generic-447798d16da938e6c92b6f43b64b510baaa9b966cdd6b7ada22ccc60aa94a30c 2013-01-18 14:24:28 ....A 166400 Virusshare.00030/HEUR-Trojan.Win32.Generic-4478413e2229a4de2fe072b0539f21df8b7f6fc3525579edec59379dbedbafc0 2013-01-18 14:24:28 ....A 77312 Virusshare.00030/HEUR-Trojan.Win32.Generic-4478729c5d286b45fa9c9c493cfd40c9af81373bc48b77d3c9445a1cf23cc998 2013-01-18 14:24:28 ....A 36129 Virusshare.00030/HEUR-Trojan.Win32.Generic-44789f98f95a9ff7b32c2bd0bb3f2987abe29d9ef7fa384abf5ab67c438d1481 2013-01-18 14:25:24 ....A 266240 Virusshare.00030/HEUR-Trojan.Win32.Generic-4478bfb5010562fcd8d8fd596fd8cbbbaadc425aba2a7423c0ee83b78f5048b2 2013-01-18 14:25:24 ....A 122880 Virusshare.00030/HEUR-Trojan.Win32.Generic-447a94c5a98589b8df1094e27bf480c432728850b97677bd84365b2f7eb18e2b 2013-01-18 14:24:30 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-447a9fa83cb93903fbe0e9ce181f30f144cb6c8aa1f3b2731e0e9f58addb74fd 2013-01-18 14:25:22 ....A 41376 Virusshare.00030/HEUR-Trojan.Win32.Generic-447af3ed3177ebcb79e21e976ad3877667d4c35500ff9e2480095414db82a774 2013-01-18 14:24:30 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-447c86256bc6fd210f2b471c072c39bb4f7983790dd1020e47a4e6f39fd8bfd9 2013-01-18 14:24:30 ....A 33949 Virusshare.00030/HEUR-Trojan.Win32.Generic-447ddba4840466e2a217d63e091d4c02d66f71a9e03c6c11d8091df2b75f0535 2013-01-18 14:24:30 ....A 286720 Virusshare.00030/HEUR-Trojan.Win32.Generic-447eb36fd512614dfa8f055a856af3826e224f933199ebd706cfb2960a4daf0d 2013-01-18 14:24:32 ....A 7680 Virusshare.00030/HEUR-Trojan.Win32.Generic-44822c6166317ee3830c8786d51f5550f447fdca2a8ccf23b93bfae0a96b8e5a 2013-01-18 14:24:32 ....A 306688 Virusshare.00030/HEUR-Trojan.Win32.Generic-4482c515091fdf997d67c36ffe64c53c957da8e64d44424670119c4e94fa9567 2013-01-18 14:24:32 ....A 258048 Virusshare.00030/HEUR-Trojan.Win32.Generic-44852dd3404b2cd862e45cd649dc4282cd0c5bb12d32901ec88628e98215179a 2013-01-18 14:24:32 ....A 404992 Virusshare.00030/HEUR-Trojan.Win32.Generic-448593dd613afc899ca60d9205eedf9987eb3cf25330e3c0e97b515c12df7658 2013-01-18 14:25:18 ....A 157208 Virusshare.00030/HEUR-Trojan.Win32.Generic-4487982b3008137b990d62f63d46e82388b109087b2f415ad1bf974b889923b7 2013-01-18 14:24:34 ....A 64000 Virusshare.00030/HEUR-Trojan.Win32.Generic-4487be2e31edf8169c080c960952fb655483511198c4e798d226b56b6322f079 2013-01-18 14:25:20 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-448aa60a786df77bd401887fe1b01be3927a82f967ecd08b13d2b3734b5334aa 2013-01-18 14:24:34 ....A 601088 Virusshare.00030/HEUR-Trojan.Win32.Generic-448c06fed8e8c6fd504ad3306da21d35283d0172b5c482c970deb80ad7940f62 2013-01-18 14:24:34 ....A 54616 Virusshare.00030/HEUR-Trojan.Win32.Generic-448c8081de6baf9f4b24a28c544ada9d6e86c82cd296a150afc5646e666ff2d7 2013-01-18 14:25:22 ....A 464896 Virusshare.00030/HEUR-Trojan.Win32.Generic-448d4c6b117565b07b1760bcbcf71adb47cb858b6a1a8b3cab2199304f2c4abf 2013-01-18 14:24:36 ....A 194304 Virusshare.00030/HEUR-Trojan.Win32.Generic-448e84b90d4137bf7c4c2507f78dbfab90718d77d233a119324e2a6edb557f24 2013-01-18 14:25:26 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-449006e59cd665bf2c4b55bda40475aa1b4ace0498cb6a4e56ad7c1917795027 2013-01-18 14:24:36 ....A 341504 Virusshare.00030/HEUR-Trojan.Win32.Generic-449064fbb00662f862f7cdc351ef1e67f34f543d48b2e59cc831fa16d040e350 2013-01-18 14:25:18 ....A 87552 Virusshare.00030/HEUR-Trojan.Win32.Generic-4490a686fe437cc8de02d1975fd24bf811cb23fd27064188ec5986d3286c783f 2013-01-18 14:24:38 ....A 371712 Virusshare.00030/HEUR-Trojan.Win32.Generic-4491cf20d1674712063d6c90d87751afec7908edd3353adc9b13761eee4f9881 2013-01-18 14:25:16 ....A 319628 Virusshare.00030/HEUR-Trojan.Win32.Generic-4491fb97e67d57ed26ad018ca9360f05f4ebf4f1c21bd95b0f2bc075ac43ce6a 2013-01-18 14:24:38 ....A 270829 Virusshare.00030/HEUR-Trojan.Win32.Generic-4493e306e680be821a22348784147539f5ffad867747a28e1ff6cc6436b15727 2013-01-18 14:24:40 ....A 388096 Virusshare.00030/HEUR-Trojan.Win32.Generic-44944537a15260a1fe814fc31d70ca9363ebe210276d24e627c6ed5edc02b2da 2013-01-18 14:24:40 ....A 162323 Virusshare.00030/HEUR-Trojan.Win32.Generic-44952284e56b6da132d71a54112a82b902e239e2df8d7625fa501e15d9e3041a 2013-01-18 14:24:40 ....A 1091709 Virusshare.00030/HEUR-Trojan.Win32.Generic-44954bf80fa027e0be872f488b14b5535858956aea715b1f8bccf3968a6c1a9c 2013-01-18 14:24:40 ....A 163840 Virusshare.00030/HEUR-Trojan.Win32.Generic-449835b29bf30b346a7c7013dd7e0cca120a626a708814e3c3caf8cc48981751 2013-01-18 14:25:20 ....A 114176 Virusshare.00030/HEUR-Trojan.Win32.Generic-4498b73dfadd8b6743dd5c8870c12281d55c345192454545460b8f33b7395696 2013-01-18 14:25:20 ....A 16384 Virusshare.00030/HEUR-Trojan.Win32.Generic-4498d3e980f027a92fd6d3b43e9b26eadcee2de8c232d28ef31ab0c2c831f2a6 2013-01-18 14:24:40 ....A 238388 Virusshare.00030/HEUR-Trojan.Win32.Generic-449956f93187370ca4d97a9577e0884d02a29256b6c965bc00201a1391243570 2013-01-18 14:25:26 ....A 94720 Virusshare.00030/HEUR-Trojan.Win32.Generic-449a87a6e33235b72da9d3340aa328328206e8891d0cacef5c4e93e0c80f0d42 2013-01-18 14:24:42 ....A 1024 Virusshare.00030/HEUR-Trojan.Win32.Generic-449b041c57208a8955de8721db9a8fdd826f9429882a76462fcc395676e09bf3 2013-01-18 14:25:22 ....A 40960 Virusshare.00030/HEUR-Trojan.Win32.Generic-449b314d946f84063eb057f34bdc93c9fb78d9fef723d096713b94e5abe83196 2013-01-18 14:24:42 ....A 40960 Virusshare.00030/HEUR-Trojan.Win32.Generic-449bad00976aea7ec0155db42cf66e9b402e972ae2177709f4a540614907cfe8 2013-01-18 14:25:26 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-44a3b6b7007a8b3195b2bf4ba9568d7746184694d5ec520269848a755a4bf52a 2013-01-18 14:26:42 ....A 156672 Virusshare.00030/HEUR-Trojan.Win32.Generic-44a3eb63fa15aa906a6bb9d3d50bc1ce81d4d78a0022fbe2571bc7686b3615cb 2013-01-18 14:25:28 ....A 42892 Virusshare.00030/HEUR-Trojan.Win32.Generic-44a45d6baf7700f8176623bf802b761622c4305e83e7bdb0ac0f5f236aeecdcd 2013-01-18 15:39:56 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-44a4cb5700c2b53d56e83515b0c1172cf8d7b99cf64a35b9702f9abe5fdd9902 2013-01-18 14:26:46 ....A 41376 Virusshare.00030/HEUR-Trojan.Win32.Generic-44a72361cb30e5cc3ed02c77074bb872544168e5308115834b775cb713d89809 2013-01-18 14:26:50 ....A 267428 Virusshare.00030/HEUR-Trojan.Win32.Generic-44a8dddc0bbade39f344af7ad78a102a412c72dc9df4e0bba54741f4e6a284e0 2013-01-18 14:25:28 ....A 170790 Virusshare.00030/HEUR-Trojan.Win32.Generic-44aad3670301527912ec971133165682246cc2aff076442279acabeb2fe7733d 2013-01-18 14:26:48 ....A 98304 Virusshare.00030/HEUR-Trojan.Win32.Generic-44abfe1011ec25590ffc957e237b389527fceae73d3ca842af0ab278cf9f9204 2013-01-18 14:25:30 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-44ac3ce2db579ac3bd22e2cd7aae354c079df9dead43021df188389971372883 2013-01-18 14:26:42 ....A 78260 Virusshare.00030/HEUR-Trojan.Win32.Generic-44ac473f9f3c2c39fd7e7ac34b1c899a75ad77f1822fc9ee80f1a09de193eee7 2013-01-18 14:25:30 ....A 221176 Virusshare.00030/HEUR-Trojan.Win32.Generic-44b16a9cb96c8b46646d5207b6f0056b03cd90de79f2f31c5f0084e1e2a357bb 2013-01-18 14:26:50 ....A 653824 Virusshare.00030/HEUR-Trojan.Win32.Generic-44b194134ce9508d10c49f0db42934ee29cfb7d9070a0fa2896b249db75e215c 2013-01-18 14:26:50 ....A 41600 Virusshare.00030/HEUR-Trojan.Win32.Generic-44b548b0fdc013618f9920f51c907a481a7bc5859604ab9fa0e129ccbc261ad8 2013-01-18 14:25:32 ....A 82944 Virusshare.00030/HEUR-Trojan.Win32.Generic-44b55fab5eb91f552323e1411c26ebc8cca0c7d7f7917f76ba1d74dd9e786816 2013-01-18 14:25:32 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-44b659b2bfe3d5482c8a48f3a362da79171628e32ef27f70522c44a82574aeab 2013-01-18 14:25:32 ....A 126976 Virusshare.00030/HEUR-Trojan.Win32.Generic-44b7f6603c4a9083fb538dfef449784ed5325dce4875e26d4a752117dc80a38d 2013-01-18 14:26:42 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-44b965a5e340d03eb24538bd98cbafe000e05faba1d9c5beccb39dd5ac00fedb 2013-01-18 14:26:48 ....A 268800 Virusshare.00030/HEUR-Trojan.Win32.Generic-44b9e989dcbf983c5b8aa713fa326ec12bfd7379f9c52134132905d60678749d 2013-01-18 14:26:44 ....A 160768 Virusshare.00030/HEUR-Trojan.Win32.Generic-44b9eceeb215b414b4423e7836a8e142db8b874fc256ef5504066f5cd0e3fd4c 2013-01-18 14:26:46 ....A 897502 Virusshare.00030/HEUR-Trojan.Win32.Generic-44beb5d87eb623cf36f6ba73518d99b0abd73dda4a2a202b72ec8a6e22507669 2013-01-18 14:25:36 ....A 72814 Virusshare.00030/HEUR-Trojan.Win32.Generic-44c1313368b2a7e94e69f9674c6b1cfac803f9fbd6ef37cdac29fabda85dde06 2013-01-18 14:25:36 ....A 57202 Virusshare.00030/HEUR-Trojan.Win32.Generic-44c1ca37836336a2ab2961ed76969ab6b130db11e1a2521b8e61eaf9a571218e 2013-01-18 14:25:36 ....A 247296 Virusshare.00030/HEUR-Trojan.Win32.Generic-44c24f685ee5d9afa2dcd268f95ce2d175e86ce2dbb27f424977ce281cb3d4a3 2013-01-18 14:25:38 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-44c3828fe3d4f271d28d3d0da7e099fbaa34ee6334af13fbba7cf642c83161ca 2013-01-18 14:25:38 ....A 136192 Virusshare.00030/HEUR-Trojan.Win32.Generic-44c41f1cb616b70dd0ea5c37e381ea3e844221183ae36cde2aa3693dffeba813 2013-01-18 14:26:46 ....A 278528 Virusshare.00030/HEUR-Trojan.Win32.Generic-44c485076ad240f1689a34e3542d876243a321ab3c8c66a29d060156a1da990f 2013-01-18 14:25:38 ....A 88064 Virusshare.00030/HEUR-Trojan.Win32.Generic-44c6c17d21abf1b06b0cf739d8a9e92e3ffd44312794236f46ca9cf7677ff21f 2013-01-18 14:26:48 ....A 107744 Virusshare.00030/HEUR-Trojan.Win32.Generic-44c7439bc00ead6c7e963ae5b6ce55666dabda088d5c5f3c60378a541c3d80fc 2013-01-18 14:25:40 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-44c88162d01ddd253ebd1ea1f73b2fffd395c370dffc72a9889a7146d09d41eb 2013-01-18 14:26:42 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-44c906a269bdbb73381116f11d617583a0113f0b926f0551f156ba4931d8b423 2013-01-18 14:25:40 ....A 128052 Virusshare.00030/HEUR-Trojan.Win32.Generic-44ca66ce890b128abf81bbd67bfa2cae2114f7a430ac80df338db92bc44e3320 2013-01-18 14:26:44 ....A 737280 Virusshare.00030/HEUR-Trojan.Win32.Generic-44cb8a1f4503de52c7b50dad78ef4902905ace5a2a200546a267629bbdf1440c 2013-01-18 14:25:40 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-44ced9426e51dc649bb6360ea34ae0f39193e92196136febebb96af4d410fa7d 2013-01-18 14:25:40 ....A 187392 Virusshare.00030/HEUR-Trojan.Win32.Generic-44d1915e308424c85c771227734b6bea3f95e6407b57bf81688665cb7e973db4 2013-01-18 14:25:40 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-44d25650384dd49a41475131276997b820e12dd9dccf776f13f9e2dfc512e8d3 2013-01-18 14:25:42 ....A 104601 Virusshare.00030/HEUR-Trojan.Win32.Generic-44d366f14b63211d82ccc516554afd446bdb4710c26195c8d7cf0d1fb0be9733 2013-01-18 14:25:42 ....A 136192 Virusshare.00030/HEUR-Trojan.Win32.Generic-44d5ada36ac78253c5c1b483dd46ed4da544587e196736b6f704d24bc323cfdb 2013-01-18 14:25:42 ....A 10946162 Virusshare.00030/HEUR-Trojan.Win32.Generic-44d7e4975fa11e359d93809c31510b1a95f636d468e18ee3ea6324c072ef281c 2013-01-18 14:25:42 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-44d8217af21bfbc961b4749ec15de23db1118d2cc42fd17c0d7578d14f894e36 2013-01-18 14:26:50 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-44d861b128fdf22bbde85fdbfcf27da997dc8f709683b461e08faded6ebdc32f 2013-01-18 14:26:42 ....A 164352 Virusshare.00030/HEUR-Trojan.Win32.Generic-44d90a35175ece50ba1218f18f09fb3dac3b73c27473252c1cd43394dd57ffe2 2013-01-18 14:26:46 ....A 268800 Virusshare.00030/HEUR-Trojan.Win32.Generic-44da33a28ea00ee4113c697eaf5e8d778701aa3d9031c9d6f852001631098407 2013-01-18 14:25:44 ....A 94208 Virusshare.00030/HEUR-Trojan.Win32.Generic-44db3a1e74d800c6ba6ad10d84e3163aec89a20bf90baa42864932d6707acbcd 2013-01-18 14:26:42 ....A 158208 Virusshare.00030/HEUR-Trojan.Win32.Generic-44dffb9838c89915c255ef0da977bdc11e7bf62828643b0c5d3e342d668bb333 2013-01-18 14:25:46 ....A 644096 Virusshare.00030/HEUR-Trojan.Win32.Generic-44e0530d14c8ecbf2e8817475f9ff19c0c0f0cad654e78c79be8b7b68422bed8 2013-01-18 14:26:46 ....A 63488 Virusshare.00030/HEUR-Trojan.Win32.Generic-44e1eb366693e0d348f535e26c279596f1199588ee776e7247d44bd6e632a3fc 2013-01-18 14:26:50 ....A 175185 Virusshare.00030/HEUR-Trojan.Win32.Generic-44e30809348557738dd31a99f2993dde4b846054944c8f9ec3afa045a260e047 2013-01-18 14:25:48 ....A 15587339 Virusshare.00030/HEUR-Trojan.Win32.Generic-44e4d8ba90353b380c6c0cb1008966367fad34041db90f514043416da4ad1869 2013-01-18 14:26:42 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-44e50cd61c42ef9faa47be1703d172e593e7bda33bee09b87b1b348552a2dd35 2013-01-18 14:25:50 ....A 285696 Virusshare.00030/HEUR-Trojan.Win32.Generic-44eaa5e71d858c8c83b0209086eb9be18703f45364ed0a10ff178038a42aa13f 2013-01-18 14:26:46 ....A 71592 Virusshare.00030/HEUR-Trojan.Win32.Generic-44ebdbaff14d973de0c026d0645631d4f502f905beb6483bad6b8d1d448d08c2 2013-01-18 14:25:52 ....A 290816 Virusshare.00030/HEUR-Trojan.Win32.Generic-44ec39f54ab24a8f85441f52283a020067e53339ff30d6ac27ca9b1e7a38f9b6 2013-01-18 14:25:52 ....A 311296 Virusshare.00030/HEUR-Trojan.Win32.Generic-44ee2c7826a3c7e42dad342dec033cc53e993dbe4dd0843917f52b6892de1c95 2013-01-18 14:25:52 ....A 118784 Virusshare.00030/HEUR-Trojan.Win32.Generic-44f02d01cc3317517fcc8d3322e860973768ceef387f4dea760bda7701d014cc 2013-01-18 14:25:52 ....A 77838 Virusshare.00030/HEUR-Trojan.Win32.Generic-44f1f6495f528e81fce0602eee29ab4e1b943fdd495ee9be162bdb28c91be6b9 2013-01-18 14:41:24 ....A 61376 Virusshare.00030/HEUR-Trojan.Win32.Generic-44f28724b50409cda88f1c272502bb76fae0abb3a721771b4eff297e5b35365a 2013-01-18 14:26:48 ....A 69592 Virusshare.00030/HEUR-Trojan.Win32.Generic-44f29c1a5b78aa18f245dca8fa9462b7a212287a9a272aa7efa629b4eed861bb 2013-01-18 14:25:52 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-44f29ed02cb1628be084b553a3b87530c264db1daa9f33d841e5889d761191fb 2013-01-18 14:25:52 ....A 269824 Virusshare.00030/HEUR-Trojan.Win32.Generic-44f2b0b66edd692a4b2f58e8936641c4ec241e1532b0b7a6fa284dfb9e385e84 2013-01-18 14:26:48 ....A 376832 Virusshare.00030/HEUR-Trojan.Win32.Generic-44f50ea99425f333582ccfd21df36020a42d8d97900dfdb24afa710dc396c143 2013-01-18 14:25:52 ....A 93576 Virusshare.00030/HEUR-Trojan.Win32.Generic-44f63bfa840501289251954c8836857cc324abc2674dbdbf577dbf68329d7c3f 2013-01-18 14:25:54 ....A 118784 Virusshare.00030/HEUR-Trojan.Win32.Generic-44f63d597bead5919e5fbe2fc6ea77fb6f5164b90dee0dbe4db0000f12cc22db 2013-01-18 14:25:54 ....A 197120 Virusshare.00030/HEUR-Trojan.Win32.Generic-44f7256b3a6e19feb750deae3930127b97e12120f8ccf96d13b975054bfe5af7 2013-01-18 14:26:50 ....A 744448 Virusshare.00030/HEUR-Trojan.Win32.Generic-44f82610d3922cce38f2fe38ebdcd7e7f28c21e7fdd95d259e2f31db1a849846 2013-01-18 14:25:54 ....A 132768 Virusshare.00030/HEUR-Trojan.Win32.Generic-44f85ad869c771341cf07e402814e4fe773cd39ca615b9ce3f798189033c8825 2013-01-18 14:25:54 ....A 257536 Virusshare.00030/HEUR-Trojan.Win32.Generic-44f88e201a9005747fdf63ea15de1a78f7a761a4d6bfe2e99a87728fec36e95f 2013-01-18 14:25:54 ....A 287744 Virusshare.00030/HEUR-Trojan.Win32.Generic-44f92d4f04ee04d3833868b6fdf6f7484ddd32410e33587575b5efcd3fd12312 2013-01-18 14:26:46 ....A 166912 Virusshare.00030/HEUR-Trojan.Win32.Generic-44fae69fb4a04cc91edfbdac15900a86cfcc600bd939b93fe95235131d969edd 2013-01-18 14:25:56 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-44fc70d1ba26514dac8e05fa1d43ab2f1acb7788daf6384ea8e00cd197b3724c 2013-01-18 14:25:56 ....A 167936 Virusshare.00030/HEUR-Trojan.Win32.Generic-44fcde0b1830cbdd8209d21e258cf9f56e4aee4325d5fc63114ce6412303a8a3 2013-01-18 14:25:56 ....A 87552 Virusshare.00030/HEUR-Trojan.Win32.Generic-44fee4608e9d9620dcf913af1a48c5a244f6adbaca7b3c78760e680748ab0244 2013-01-18 14:25:56 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-45016cbb535ae9e84fb613c17bdb88dbef2e29289c376366b549e13cce0e486b 2013-01-18 14:25:56 ....A 303617 Virusshare.00030/HEUR-Trojan.Win32.Generic-45022f00d90adeb11d6ed21baba7c987d0f6b148b400f3bd934234ed64b86fa1 2013-01-18 14:25:56 ....A 300544 Virusshare.00030/HEUR-Trojan.Win32.Generic-450261f3422332559d215f76fe5753e949bbcde508e36c3278d699743bf74144 2013-01-18 14:25:56 ....A 2444262 Virusshare.00030/HEUR-Trojan.Win32.Generic-4502c0a34e38a50d2be57e838b7ee72b5d37ca35f3b307505b6df78be5efde59 2013-01-18 14:25:56 ....A 353210 Virusshare.00030/HEUR-Trojan.Win32.Generic-45043c11e4aefd240b7ed7ba736652906c6721cb4f20278a4eed35e741a8cde5 2013-01-18 14:25:56 ....A 1518592 Virusshare.00030/HEUR-Trojan.Win32.Generic-4504a6c319ce4fd0d85aceb286f91765d157e5c1a1d37bc598dfc5bc45b24596 2013-01-18 14:26:50 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-4504b84adf2ff4de3c47b2e046471960aa220ea816849630cd61a791ad4a87c6 2013-01-18 14:26:46 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-4504e0b70ee87aa6ad869278255eaa52eedc390b24454dfd46c0e377d709f9c0 2013-01-18 14:26:44 ....A 152576 Virusshare.00030/HEUR-Trojan.Win32.Generic-450769bb6a26fbfeacc64f96c490d1eaead405f5a61b505031340a129c885430 2013-01-18 14:25:58 ....A 80896 Virusshare.00030/HEUR-Trojan.Win32.Generic-450838094c1fdd97583e410e7d28f7663845f0e75e512306eea373e8f7e9c2c7 2013-01-18 14:26:48 ....A 151556 Virusshare.00030/HEUR-Trojan.Win32.Generic-450a4f174cd146367d500321c5e8ef20fbe127a1168ac10d449e48d21d49841b 2013-01-18 14:26:00 ....A 92672 Virusshare.00030/HEUR-Trojan.Win32.Generic-450b716c852775e9a3e6239bc2af44b6c4f263af7b5025af6b017c900311fa53 2013-01-18 14:26:00 ....A 1293306 Virusshare.00030/HEUR-Trojan.Win32.Generic-450b9773d69f6072b5e751650cf87545028dc7f8307145e655396ad129d189b1 2013-01-18 14:26:46 ....A 278528 Virusshare.00030/HEUR-Trojan.Win32.Generic-450db4c555ed921176d693e2d56a50fe3e231e361f48c473e88cd40d92a56726 2013-01-18 14:26:00 ....A 249856 Virusshare.00030/HEUR-Trojan.Win32.Generic-450e0f393057cfc565e9a74da5679a8b4830e5ae95f7ae510e53489c5ab14af1 2013-01-18 14:26:02 ....A 12400 Virusshare.00030/HEUR-Trojan.Win32.Generic-4510232411cc4d69d5fa966720c81803a1e9ad6d48a81e82f34b6fadf0baa81d 2013-01-18 14:26:50 ....A 39440 Virusshare.00030/HEUR-Trojan.Win32.Generic-4510613327d14bbfc6688235791b3eeacc2d8ce98e8d991ef7afebe2eafe929a 2013-01-18 14:26:02 ....A 352456 Virusshare.00030/HEUR-Trojan.Win32.Generic-45109b937f0553bf98d46da6281c6671e60eebdd1a0d0b00fd173a531268b264 2013-01-18 14:26:48 ....A 260096 Virusshare.00030/HEUR-Trojan.Win32.Generic-451101f6fa35b30054fcb005559fd2a36a28f3d3f95caa46594c5a508e674cf9 2013-01-18 14:26:42 ....A 137216 Virusshare.00030/HEUR-Trojan.Win32.Generic-4513c73e2cdb1268643abd6da63af0e9952f97bc468eee8b8465c951df0f32ad 2013-01-18 14:26:02 ....A 73802 Virusshare.00030/HEUR-Trojan.Win32.Generic-451569c518f1438b6cf97a3530cbf5a8ee447a911fc14544484f9bd43121ebaa 2013-01-18 14:26:52 ....A 178688 Virusshare.00030/HEUR-Trojan.Win32.Generic-4519be19cdbde465320ee4cf3abae48924b4eca17f9f661bb0ee17f3208e0ec2 2013-01-18 14:26:52 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-451b045cdb46d64cdf5895d169cffa511e9e26c9c5001981c4f4d945ac6d957c 2013-01-18 14:26:52 ....A 120288 Virusshare.00030/HEUR-Trojan.Win32.Generic-451db2445c4f18d7847e82eb2eb2595f612fae28d0b62de325b6ecc199ec729d 2013-01-18 14:26:52 ....A 126464 Virusshare.00030/HEUR-Trojan.Win32.Generic-451dc1b51b1e43408f74cdd9b0762e20e48a3be3f279190d1e1cf07f6ce59a03 2013-01-18 14:28:10 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-451ede45789d2d3829ec8c43abb4741e81a896e8eb9541a8e391a6fe18cf772d 2013-01-18 14:26:56 ....A 226816 Virusshare.00030/HEUR-Trojan.Win32.Generic-451f8cbb92406f1480b55cc8662c74913d392ac2edb019c6f79f00652ebd106f 2013-01-18 14:26:56 ....A 107022 Virusshare.00030/HEUR-Trojan.Win32.Generic-451fb43de7e251c9fc4f26c3e52c69554eb6bf93e1477db9423ddd9eb20a6f39 2013-01-18 14:28:08 ....A 60828 Virusshare.00030/HEUR-Trojan.Win32.Generic-451ff4e68b7cafc771f1f621123fd81662200eeefc7420c5ce71464b781f5652 2013-01-18 14:26:56 ....A 286720 Virusshare.00030/HEUR-Trojan.Win32.Generic-4521ce297164aa1970b2a39a8412bbc69e22f12a026bdf3394be7d0876b842b8 2013-01-18 14:26:56 ....A 53629 Virusshare.00030/HEUR-Trojan.Win32.Generic-4522470d924562d41365f553b325f5e6726097261218c0a5676aab275159c9ac 2013-01-18 14:26:56 ....A 70656 Virusshare.00030/HEUR-Trojan.Win32.Generic-45225bfc979dff3acba719ad566ac9b80858ccf9d21dc4aef0a1425ab62cd8cd 2013-01-18 14:26:56 ....A 33569 Virusshare.00030/HEUR-Trojan.Win32.Generic-45226cbc45f51b4309f0d444d07655140d87350368ddb09e2c5b090ecd991880 2013-01-18 14:28:04 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-4523801535932cf2ee4c7f5dabe1befd70b21f70eedbef93078e186e320650e7 2013-01-18 14:26:56 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-45249672f0ca97231579dda7c882be0fb21f461c3825d0cafe5bf98972605526 2013-01-18 14:26:56 ....A 139264 Virusshare.00030/HEUR-Trojan.Win32.Generic-452512fb30fbe1670ad55d61349fbd0fbf17c5c444ef6980ed054e0658ed3269 2013-01-18 14:26:58 ....A 135680 Virusshare.00030/HEUR-Trojan.Win32.Generic-4525f4bcd0c7231e0a98e817a88918897df9dd286340e13adbd0e4d070b58c80 2013-01-18 14:26:58 ....A 1761280 Virusshare.00030/HEUR-Trojan.Win32.Generic-45261e9c5f1d7ba55602a439c4b73d452cf00d2d26ec0cd665149c1b4b548fb8 2013-01-18 14:28:06 ....A 200704 Virusshare.00030/HEUR-Trojan.Win32.Generic-452667f0ad4232798e9d98e08ab7e91c31f7524d3d1cde8789a566190bcd12d8 2013-01-18 14:27:00 ....A 36129 Virusshare.00030/HEUR-Trojan.Win32.Generic-45280484058a5619e9abbe8e78e76b48b5274a559ff9a216a8eb3e9d5277bad1 2013-01-18 14:27:00 ....A 132608 Virusshare.00030/HEUR-Trojan.Win32.Generic-452a6c3b49c5a59aab4139c620540ac002a2a11e3dcdda22efd7e561be29106b 2013-01-18 14:28:10 ....A 18327 Virusshare.00030/HEUR-Trojan.Win32.Generic-452be5730be9e5d922a534394e417d5aaaf4afbcc118debe014769b1fcf28b6e 2013-01-18 14:28:14 ....A 66048 Virusshare.00030/HEUR-Trojan.Win32.Generic-452c046e91672b2cce2c742abd2fe61e69d5c65c7689c21fcde8c6c2e14b44e1 2013-01-18 14:28:12 ....A 317952 Virusshare.00030/HEUR-Trojan.Win32.Generic-452c65dfdc7f49fdbf66aa754bb7c9dab89481c300c5ed3f6d6143d464982450 2013-01-18 14:28:04 ....A 150240 Virusshare.00030/HEUR-Trojan.Win32.Generic-452ce273d24cbb77ec89620f25882589132f0c91d0738569a0115ea2b805705d 2013-01-18 14:28:12 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-452d1de6dbe8a47486eed947ff2bb42444e2ca09b364c4cef81124ed0e7a8c1b 2013-01-18 14:27:02 ....A 193867 Virusshare.00030/HEUR-Trojan.Win32.Generic-452ddf89afd9e09e9600135c511c7914c9474dbba7dcdea298d3c325c4243b62 2013-01-18 14:27:02 ....A 245760 Virusshare.00030/HEUR-Trojan.Win32.Generic-452e3aa7a635f7a00184b3a86fe895092207aea89d6dccb4d0ddf564dced926a 2013-01-18 14:28:04 ....A 58892 Virusshare.00030/HEUR-Trojan.Win32.Generic-452eb515986fd3cd6e57edb31e8aa83e4f9d0d6ad32546978a4b3697aa772917 2013-01-18 14:27:02 ....A 130129 Virusshare.00030/HEUR-Trojan.Win32.Generic-452edd45a0a7fcacd2c87b46828cafaf5b77d623d4d37b5a4b72252fe562e48c 2013-01-18 14:27:02 ....A 35328 Virusshare.00030/HEUR-Trojan.Win32.Generic-452feff7588f0b3b0257936032fb89b3e6b072f208532802e2eeb1245462714d 2013-01-18 14:27:02 ....A 244736 Virusshare.00030/HEUR-Trojan.Win32.Generic-453116114dcd2f48ae52a378646776bfe81190764374f426e414db55933268e8 2013-01-18 14:27:02 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-4531a00fe27dcfaa1ec0f1c8d36917f3f380bcb03dc3caf2e95a9452bf405136 2013-01-18 14:27:04 ....A 333824 Virusshare.00030/HEUR-Trojan.Win32.Generic-4532a381259105f1b8bde70e9b1fdae78caadd39f46c4bf8aca7945a0a09f6b3 2013-01-18 14:28:12 ....A 258048 Virusshare.00030/HEUR-Trojan.Win32.Generic-4532e167fc2ee071d6efd6e651ed017124d8066466f99c53a0ef3832f8081dbb 2013-01-18 14:27:04 ....A 24064 Virusshare.00030/HEUR-Trojan.Win32.Generic-4533ddd4b9454a0ed0635cd4fc19699cfcd912ec970c4cf1fc02990ab886dcca 2013-01-18 14:28:08 ....A 693760 Virusshare.00030/HEUR-Trojan.Win32.Generic-453531c8570d6ccf237cc8bd8f037b2d7901011175760ade15529d00dc611f85 2013-01-18 14:27:06 ....A 162831 Virusshare.00030/HEUR-Trojan.Win32.Generic-4538b780bacb57fd779f4599d8d9bd460086a30caeea65c046d66224e8ffe414 2013-01-18 14:27:06 ....A 309940 Virusshare.00030/HEUR-Trojan.Win32.Generic-45390a450ad9e4efa0521fb72ca9c8e7fe84fba63984cb9a8b66dd534841d849 2013-01-18 14:27:06 ....A 95232 Virusshare.00030/HEUR-Trojan.Win32.Generic-453944490473c6797f26c294b69bfa6d2f2c6fa6df4835f3eb199dc4961b519b 2013-01-18 14:27:08 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-453a865b89ea5208168bfe28772de49268063aaa68be002fbad50e9d340566f9 2013-01-18 14:28:10 ....A 675840 Virusshare.00030/HEUR-Trojan.Win32.Generic-453af32368b06db78d10ebfa4375b5d74788beacb6ef4af7f89e3300ec097379 2013-01-18 14:28:06 ....A 69632 Virusshare.00030/HEUR-Trojan.Win32.Generic-453afff4c3e9cfd7f2b226c99d57e1efee0f3b40f09629019cd5ad36aa07cf22 2013-01-18 14:28:10 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-453c70728b1ff26021ac11b9f397462b1fc480fbf8c7ddca2018943abc3d9d01 2013-01-18 14:27:08 ....A 23520 Virusshare.00030/HEUR-Trojan.Win32.Generic-453d11470f42f0d72fa791165c99b16ba5c2d0260abff01977fb6848d93d8f95 2013-01-18 14:28:04 ....A 266240 Virusshare.00030/HEUR-Trojan.Win32.Generic-453ef42488ec92a3b2f2bcbb448bf27dc1f76215059f1daed10ebd7dbf274b36 2013-01-18 14:28:08 ....A 409600 Virusshare.00030/HEUR-Trojan.Win32.Generic-453f88cafa54c750937f2a6f9702a70aceb81965e2771f1c72fcd60f566f7b51 2013-01-18 14:28:06 ....A 851456 Virusshare.00030/HEUR-Trojan.Win32.Generic-454015657975b5be1a8cd2119ccde8c0584c23317599d9959b926a78d0762505 2013-01-18 14:27:10 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-4540336b73d412552a2702a11d4898885c912998d5c85a590e775a5bd78891aa 2013-01-18 14:28:06 ....A 174592 Virusshare.00030/HEUR-Trojan.Win32.Generic-45412f5dc42913585438dfb7e7e77fde5998609eda4604b6b3c0a9dc6c98882f 2013-01-18 14:27:10 ....A 948736 Virusshare.00030/HEUR-Trojan.Win32.Generic-45421d73d2421af66f49ef88e77339f01d71fe6ba6882cbf9cc6ecff185a61fe 2013-01-18 14:27:10 ....A 82432 Virusshare.00030/HEUR-Trojan.Win32.Generic-45424012d3107bb439af735552a652ee987d32dfe04cb00f2a4d82ab1fd3e9e8 2013-01-18 14:27:10 ....A 74752 Virusshare.00030/HEUR-Trojan.Win32.Generic-454360c3c82369fbdbfe364ab3df29c6ffac2dd4b08f7869694f0c8d6ceccdae 2013-01-18 14:27:10 ....A 331264 Virusshare.00030/HEUR-Trojan.Win32.Generic-4543e0be100168e8756eb33b4df9aa2e6fca1b1a947a940043fefe34a4be5483 2013-01-18 14:27:10 ....A 44544 Virusshare.00030/HEUR-Trojan.Win32.Generic-45449c1d8fb2653f89b0868fc0c69bd009144b4437c690a06142db9e9a2e6ab0 2013-01-18 14:28:10 ....A 597178 Virusshare.00030/HEUR-Trojan.Win32.Generic-4544b7fddfa89651e2081a86cd27b9b663835257bc3acd351b0fa4c776bcd5dc 2013-01-18 14:27:10 ....A 147712 Virusshare.00030/HEUR-Trojan.Win32.Generic-4544eea2fd87ebc35e5276da6f0bf65c8031827e18629912fecc5cd0812ed59a 2013-01-18 14:28:06 ....A 166912 Virusshare.00030/HEUR-Trojan.Win32.Generic-454552d5b0006ddc171fc5f172002551284e58489ae8657512a4e37c78f8b936 2013-01-18 14:28:04 ....A 155648 Virusshare.00030/HEUR-Trojan.Win32.Generic-4545595cf9a5a8f7480e05c1b3bd43f0dee3009cdb6e4590d48b6e3fb0b9aaee 2013-01-18 14:27:10 ....A 624640 Virusshare.00030/HEUR-Trojan.Win32.Generic-45456dbd069bfa5dbb4e8ff130ae0f89786b949d7faf8900446b285c68e9a866 2013-01-18 14:28:04 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-4545ad086c447b383b6761d0b5d02076b0bdf7023199c25720892d6b484d39fb 2013-01-18 14:27:12 ....A 315392 Virusshare.00030/HEUR-Trojan.Win32.Generic-4546c06516abb920f94e885090a5dd8ba5591710488d7cce0f9b8f8f480bc0c4 2013-01-18 14:27:12 ....A 66524 Virusshare.00030/HEUR-Trojan.Win32.Generic-45475561da26f32bb3de860a24d28e715acaed3d6b136ece04dc594e7920adf6 2013-01-18 14:27:12 ....A 135680 Virusshare.00030/HEUR-Trojan.Win32.Generic-45477075f7ad2851d1fcdd3ca71d7e0a432c2dc1d6b0c282c84101bc3aa481b9 2013-01-18 14:27:12 ....A 344576 Virusshare.00030/HEUR-Trojan.Win32.Generic-454779c0fd52e1894e431fa24c66059505acd1b31a1e13bc22a125947948b8b2 2013-01-18 14:27:12 ....A 16128 Virusshare.00030/HEUR-Trojan.Win32.Generic-454806f76f4278873a7ac4f74bd15a2c7d13d69701fb3ff4c2c2c1ff374c9a18 2013-01-18 14:27:12 ....A 126976 Virusshare.00030/HEUR-Trojan.Win32.Generic-45485f6c2ab0628e2f494a9ff34820509f8eb80e31b2aa9f45aadee45a6e1f03 2013-01-18 14:27:14 ....A 229059 Virusshare.00030/HEUR-Trojan.Win32.Generic-45499119b2fdf62eabb2fba8a35418b67761f986876c5cd76ef0072c220a2ca8 2013-01-18 14:27:14 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-454a0958deefbf24dc9f7de057f53a7bd00c2da24e4802ac73fe93d4f2ce55a5 2013-01-18 14:27:14 ....A 100000 Virusshare.00030/HEUR-Trojan.Win32.Generic-454a1a20011e5f33d0d5e96db4b597fb7fedfa9f596b30af74cba52ed552e3eb 2013-01-18 14:27:14 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-454adfa6db54fdd9804eda8c22d8fa43675638afcec5d0dbe1c751e86640645c 2013-01-18 14:27:14 ....A 289792 Virusshare.00030/HEUR-Trojan.Win32.Generic-454b7635ffe6afe5dbaf274259689beeefba4aea386cb6a1cb12e705b0636aa5 2013-01-18 14:28:08 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-454c0337628192238a3afc205cdbaa1ea9bab8d29928c67c1fd77af2285a0567 2013-01-18 14:27:16 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-454d632baedf37a4b37432f4391f70f5e41e3e066c4c41867c38bd213cb4a252 2013-01-18 14:27:16 ....A 179712 Virusshare.00030/HEUR-Trojan.Win32.Generic-454dc41d66f33a1caaff7d2660c8d237290c7f619a0c00e186ed538e4e7afc92 2013-01-18 14:27:16 ....A 265216 Virusshare.00030/HEUR-Trojan.Win32.Generic-454e53d26b7fd1c587391d17a80dac8efaaca6941d390085cc011154c06244a8 2013-01-18 14:27:16 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-454e5c6b55d5cbf07e43ad4b19cfbcc6e0d490db55708326e8ce2dce72191521 2013-01-18 14:27:16 ....A 25600 Virusshare.00030/HEUR-Trojan.Win32.Generic-454e66f8fa0cf61ab651c6c58984904753c3d6061d4714a8a34f8367037a4285 2013-01-18 14:28:14 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-454eacbf3562e630532b1eac02d55aa7397626d70be28ae13c28f4a17d607cba 2013-01-18 14:27:16 ....A 401920 Virusshare.00030/HEUR-Trojan.Win32.Generic-4552a602918964ba515b842830c92b1869f8802be9b426395c18f2725b66ea0a 2013-01-18 14:27:18 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-45539247d72e1098d18993d24f3a768fe9a293fb9c16e36491100bcb241a95cd 2013-01-18 14:27:18 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-45548417b4dd80bf173f7f4deb577c07af9742cc9214e4de51fba8076a84859c 2013-01-18 14:27:18 ....A 286720 Virusshare.00030/HEUR-Trojan.Win32.Generic-4554c36cedd558a2a3c9e9b1294f4bf9c1d02664ec7146bf609185326b2fcace 2013-01-18 14:28:02 ....A 32768 Virusshare.00030/HEUR-Trojan.Win32.Generic-4554e62c3b09779dba686086f933ad5435ff849a62dc33550434334550d1ba96 2013-01-18 14:27:18 ....A 288256 Virusshare.00030/HEUR-Trojan.Win32.Generic-4555893adc60a0979561af184485ac9ff73581c9fc2800bc510300f3e41515ea 2013-01-18 14:28:04 ....A 376320 Virusshare.00030/HEUR-Trojan.Win32.Generic-4555f093ce1604811fb81b8b4e1e500000ac5ddbbf17f10536ed6f4fa53b0c6a 2013-01-18 14:27:20 ....A 264704 Virusshare.00030/HEUR-Trojan.Win32.Generic-455987b8dd464c251f5ecbb26c89a6da1f7dc206b728e536d19e7045bcfc2d7a 2013-01-18 14:27:20 ....A 161792 Virusshare.00030/HEUR-Trojan.Win32.Generic-455b09bd13a0ce6fb75d2a44bc8d6c70492ce4e9393443968967bb2057181c16 2013-01-18 14:27:20 ....A 69120 Virusshare.00030/HEUR-Trojan.Win32.Generic-455b50823a5fa137c11b868029f76265593def2fee3458bea8e2df6899c8452e 2013-01-18 14:27:20 ....A 196608 Virusshare.00030/HEUR-Trojan.Win32.Generic-455b88e4ac142ef3e304caa0ecd86f98e174141192387602307b05dd8a68f4ba 2013-01-18 14:28:10 ....A 41760 Virusshare.00030/HEUR-Trojan.Win32.Generic-455c355fef0c6794312c5aaa903e61d0b0a62781008d356f0b2625e407f74dd9 2013-01-18 14:28:12 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-455d582519adef283fcf160482ca9c4c860da2961ab7d9cc6c08487db748d814 2013-01-18 14:27:20 ....A 54603 Virusshare.00030/HEUR-Trojan.Win32.Generic-455e0634f1410e0c3f49fa5cac7b6801a3bc68c8bd6c41de5abf537a9163ac46 2013-01-18 14:27:22 ....A 166400 Virusshare.00030/HEUR-Trojan.Win32.Generic-456175100911587ab73a72f7921a7edf4cbc138aef2b19ef17dee9a9116779cc 2013-01-18 14:27:22 ....A 263168 Virusshare.00030/HEUR-Trojan.Win32.Generic-45633aa848123907e3d49519408224c6557253b089fa2573c182a37f4b771f81 2013-01-18 14:27:22 ....A 211456 Virusshare.00030/HEUR-Trojan.Win32.Generic-456414149a4363df46e812badd2ce7a55fef4b797877f7987ccf4c16b20f455c 2013-01-18 14:28:10 ....A 401408 Virusshare.00030/HEUR-Trojan.Win32.Generic-45642898c1ecc30b0803d01d8b66860c389bb63711574c3c30eeba3755ec8dd6 2013-01-18 14:28:04 ....A 227328 Virusshare.00030/HEUR-Trojan.Win32.Generic-45644f636bb65a802f99bafee4071be113261a1ea45b098efc3192b4e4de22a0 2013-01-18 14:27:24 ....A 1046913 Virusshare.00030/HEUR-Trojan.Win32.Generic-45657cfeac39ce6ff23bb54d3692bdba50c4b6523fa8e1a2d66191ff13192844 2013-01-18 14:27:24 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-4567aa45242dbb7f5e9ab1466ee7e59951928c78b5f258e2b20648ae1aba39eb 2013-01-18 14:27:26 ....A 397312 Virusshare.00030/HEUR-Trojan.Win32.Generic-4569ddd3d4b80d327e43ba502a79a8865d688e5cd0c680e78fb21950cbdc4b5f 2013-01-18 14:27:26 ....A 7168 Virusshare.00030/HEUR-Trojan.Win32.Generic-456a83d35212e49d7924f5004306e564277b9f04bdf7706a81c41012b2f26205 2013-01-18 14:28:06 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-456ad39b637019949a3977a5ff32de14f4db7f9e1763d58aaaf7fcd45b563a61 2013-01-18 14:28:06 ....A 108032 Virusshare.00030/HEUR-Trojan.Win32.Generic-456b5702eb4adcea4c805f4190452b26ac5c1c652d8f012d1b15610a85cb6f8d 2013-01-18 14:27:26 ....A 67464 Virusshare.00030/HEUR-Trojan.Win32.Generic-456d655a8605a2624f6f4b260cd96c3acd6ca21b5571d94a2acaa726ff6dcf3e 2013-01-18 14:27:26 ....A 160768 Virusshare.00030/HEUR-Trojan.Win32.Generic-456e1d1d876e9e00c16e5a18055b4b08c6efeaeb95fa54df1ae8f8168bb1b0b5 2013-01-18 14:27:26 ....A 148480 Virusshare.00030/HEUR-Trojan.Win32.Generic-456ee0abc4380e16b73a128141340f7fbf732b061799f296b4abd7b25ebf6c7f 2013-01-18 14:28:08 ....A 675850 Virusshare.00030/HEUR-Trojan.Win32.Generic-456f5a0772767c81d92069f5947b67e700c4f91009b255ada8c735d418aa93e5 2013-01-18 14:27:26 ....A 116736 Virusshare.00030/HEUR-Trojan.Win32.Generic-4570e7b3a309fe4947b16ec0450755423a5e62bfedaf487b7a78cde357807142 2013-01-18 14:27:26 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-4570ee1f32e465c913421aced25e4ec3fa188f906443d3b50d07889858605c30 2013-01-18 14:27:26 ....A 77824 Virusshare.00030/HEUR-Trojan.Win32.Generic-45710756440cd0e3fec9676d017687b9c32269ddecfeae2559766ef11c13f263 2013-01-18 14:27:26 ....A 33792 Virusshare.00030/HEUR-Trojan.Win32.Generic-45723ddc73d0a581fbedb56648b600f65df8e75130d89e19cfb2723425b6d0b8 2013-01-18 14:27:26 ....A 43520 Virusshare.00030/HEUR-Trojan.Win32.Generic-4572901997f7da3c2b703201f5a3a91fe922e9b0d3e27cc573e43e4c6a4a703e 2013-01-18 14:27:26 ....A 75592 Virusshare.00030/HEUR-Trojan.Win32.Generic-457290d952cc43cab81f9e5780918645265eee2974e51889f47306bcaab1eabb 2013-01-18 14:27:26 ....A 345768 Virusshare.00030/HEUR-Trojan.Win32.Generic-45729fa1a8ebd2ab156d254235fb401275b905ea5ca7169bcbf57fddd9bbf6e9 2013-01-18 14:27:28 ....A 102912 Virusshare.00030/HEUR-Trojan.Win32.Generic-4574566cdc6536d609e742c74e80fa59131429f36e2fb7df61ad07238ad41fb1 2013-01-18 14:28:04 ....A 1186816 Virusshare.00030/HEUR-Trojan.Win32.Generic-4574eab54caffb7f6c7827fbb50f20e609458a35b8f3e8090b94a62f10b49e07 2013-01-18 14:28:08 ....A 110085 Virusshare.00030/HEUR-Trojan.Win32.Generic-4575177f7e4a5a02af5754858077e3b294b734635fa20cf2e0ac0ea6d24359af 2013-01-18 14:28:08 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-457736ac57880329199aab90aa71504ab0fe46689c841ff3bc06c7b11f8cbbda 2013-01-18 14:28:08 ....A 464896 Virusshare.00030/HEUR-Trojan.Win32.Generic-45787bd1eccebd7b347444944d771495778f4839539cc411dbc7faae22d1c617 2013-01-18 14:27:30 ....A 147968 Virusshare.00030/HEUR-Trojan.Win32.Generic-4578b1e270f8fa7c2c3915ad29dfb6a0c39eead9ddd0dabd5c02ac47aeb7294c 2013-01-18 14:27:30 ....A 34097 Virusshare.00030/HEUR-Trojan.Win32.Generic-4578bd2d8f39dad6b647c474a35c610661c285dba072be08248b4d5ff63b767a 2013-01-18 14:27:30 ....A 732803 Virusshare.00030/HEUR-Trojan.Win32.Generic-4578eba45c3f7df5e7383a9c7eb345be607f6ab8f7761cbf9a27413b6007158a 2013-01-18 14:27:30 ....A 20992 Virusshare.00030/HEUR-Trojan.Win32.Generic-457a1264b2560fa31d811609fc7ee5726bc6d18dcb323df4f1f0292b53111c5e 2013-01-18 14:27:30 ....A 206253 Virusshare.00030/HEUR-Trojan.Win32.Generic-457b25a30c8cb9617db3cd7fce609fe6a636c31d69cd3cef4b8e962694bea107 2013-01-18 14:27:30 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-457f3b31a12ad3db416fa9d176f4c511214f2a65825a2ec2de6fe442a272ac7e 2013-01-18 14:27:32 ....A 143872 Virusshare.00030/HEUR-Trojan.Win32.Generic-458007d6f117cd34d29e5b1aa6c70d792a503b23876e9595383364daff0a0f86 2013-01-18 14:27:32 ....A 28594 Virusshare.00030/HEUR-Trojan.Win32.Generic-458013f12ba943c6ccfd1a9e7c8990c9b8004a4b63bd9ba790bfd80d70806f0e 2013-01-18 14:27:32 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-4580944fd85359e3caf6ca6fbd7430928aad83ead3db5cb1fe6cb08305767817 2013-01-18 14:27:32 ....A 319488 Virusshare.00030/HEUR-Trojan.Win32.Generic-4581352fde5e157b9d361591aa667883f6c1fda04306214b9dc621f0c9030d18 2013-01-18 14:27:32 ....A 199938 Virusshare.00030/HEUR-Trojan.Win32.Generic-4581b6cf8dce91975cffd1b0b908f4a7af7c588ff130d2cd7915764c6be1cd9b 2013-01-18 14:29:16 ....A 14916 Virusshare.00030/HEUR-Trojan.Win32.Generic-458262fa6f59e4d49ff8f28a72cf3e426cdf587418588fe756a101f9fc50ac9a 2013-01-18 14:28:14 ....A 422400 Virusshare.00030/HEUR-Trojan.Win32.Generic-458356d125f36fa4581f1aaf8992587ebfb898c9ec7e017ef447acc98f322f8a 2013-01-18 14:28:14 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-45837698908599c429088920163950489094907900db5827840c5f7d90d7adbe 2013-01-18 14:28:16 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-4586a2d6af14ae0bd8c2c49a8915b268b0c091179e183c1ecf4a909359da8a48 2013-01-18 14:29:18 ....A 257536 Virusshare.00030/HEUR-Trojan.Win32.Generic-458762f6497f1b8c4f0460dc706ebac6ca15e52e55530d857b4bab33df4976cf 2013-01-18 14:29:20 ....A 263168 Virusshare.00030/HEUR-Trojan.Win32.Generic-458768904b0baef72c270732baab524eaa32d7ac8db33c8e47f9ecc2f4e8da46 2013-01-18 14:29:12 ....A 22528 Virusshare.00030/HEUR-Trojan.Win32.Generic-45881217834df032132e9d934adede979c2708953a3620bd37699abeaf22008e 2013-01-18 14:28:16 ....A 225792 Virusshare.00030/HEUR-Trojan.Win32.Generic-45882f3f713586ac34da30851b2854dcd57dd1a0736e2f24465f120d806edb18 2013-01-18 14:28:16 ....A 315392 Virusshare.00030/HEUR-Trojan.Win32.Generic-4589b859a4f64018aa48341c798f8fe558621e3aa7841cb55967d5062a9726bb 2013-01-18 14:28:16 ....A 102400 Virusshare.00030/HEUR-Trojan.Win32.Generic-458a8d97d4fa9e01a611b147237d5f33bad2ca484586f080f7b109f91fa7011b 2013-01-18 14:28:16 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-458adddc598c1c2ae056874a8d7795dc3e270f6e4e9fa624ef6aeb4841cbfc59 2013-01-18 14:28:16 ....A 54231 Virusshare.00030/HEUR-Trojan.Win32.Generic-458cd37fdd013104a167816f00e29498b43778c45ac333e616b44725f1ed8488 2013-01-18 14:28:16 ....A 524288 Virusshare.00030/HEUR-Trojan.Win32.Generic-458ec3e422b0505b5da20883a013b0b46201879cfcdea2fffba4b38e530c59f5 2013-01-18 14:28:16 ....A 110592 Virusshare.00030/HEUR-Trojan.Win32.Generic-458fc6ff82099a9966e35e287a0bad34b7f18ae1e470901931e8175f2bf95779 2013-01-18 14:28:16 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-459035eb34f5dbb3dea2d3924a32cf9b1a464f5415743ff73b15411b00f9adc0 2013-01-18 14:28:16 ....A 467968 Virusshare.00030/HEUR-Trojan.Win32.Generic-45904d67daea4311f91d5b607087b9b36ba6f8af0fe451afafcb39da64d2a140 2013-01-18 14:28:20 ....A 38272 Virusshare.00030/HEUR-Trojan.Win32.Generic-459172a3fd661456358895a980b5af6741eb354def90a2800398e55c97dbb5c4 2013-01-18 14:28:20 ....A 35617 Virusshare.00030/HEUR-Trojan.Win32.Generic-4599c283cf32b9a457cf1c5fea5bb3bc331a5d567ee66f5662255a25835e7113 2013-01-18 14:28:20 ....A 137728 Virusshare.00030/HEUR-Trojan.Win32.Generic-459b4e36dc728ccb796cd23fb3da61b6e70d1156744f5bc8baaabd80ca71b1a8 2013-01-18 14:28:22 ....A 121856 Virusshare.00030/HEUR-Trojan.Win32.Generic-459cb8383155ff0a1189871bc5dc547958367690f987a5ba4e815dfa37545207 2013-01-18 14:29:16 ....A 26624 Virusshare.00030/HEUR-Trojan.Win32.Generic-459cf4915efdd444a238f4d0ac189328ed935ba7aaa42b37ab6af65b14bf120e 2013-01-18 14:28:22 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-459d50f7596f8c4a82d79d438bb980bec949c6e850aef72d996402e9d222332f 2013-01-18 14:29:20 ....A 195584 Virusshare.00030/HEUR-Trojan.Win32.Generic-459e7f1752ef1d03fe034d58ceba0c22f3d2eaf6411446b8bda72236c76168d5 2013-01-18 14:28:22 ....A 2537936 Virusshare.00030/HEUR-Trojan.Win32.Generic-45a447d079815eb845030dc7139a1fbe40346da98b71d631cf38f4376ee68fe6 2013-01-18 14:29:14 ....A 33569 Virusshare.00030/HEUR-Trojan.Win32.Generic-45a67f8cd557c2cb2747bc8fee3eed1c069de77684efee56d1c7a3212ac4ff6b 2013-01-18 14:28:24 ....A 2560 Virusshare.00030/HEUR-Trojan.Win32.Generic-45a8378d5c4f30325585716679b8121f76950ac8acb937a7a43a89bde8eb306f 2013-01-18 14:29:16 ....A 343552 Virusshare.00030/HEUR-Trojan.Win32.Generic-45a9c87d6948eacc985de7c6ae0794fc769716fd9abdd653248945c3067ab86a 2013-01-18 14:28:24 ....A 183672 Virusshare.00030/HEUR-Trojan.Win32.Generic-45aa7106bb2e0fd9481d8e32409b32c68d70676502b873441cb0ed1e0304baf2 2013-01-18 14:29:12 ....A 342016 Virusshare.00030/HEUR-Trojan.Win32.Generic-45abab25e2b6fea429ca6d4cf64df2a1102de568e09298306c7175bf9594a1af 2013-01-18 14:29:22 ....A 393216 Virusshare.00030/HEUR-Trojan.Win32.Generic-45ac41017f5f290e35f04e7c11450242b22851b2111a44c59f7a3dd54ff6588a 2013-01-18 14:29:14 ....A 160000 Virusshare.00030/HEUR-Trojan.Win32.Generic-45ad3b55bf43948b49d4d88a032d05dafae9c4a52e914bb6c844bbb322b641d0 2013-01-18 14:28:24 ....A 49664 Virusshare.00030/HEUR-Trojan.Win32.Generic-45add0f61b6f66cceaaeb342add8b57bbfdbedd37ece38b9b41d1482368419a0 2013-01-18 14:29:14 ....A 268800 Virusshare.00030/HEUR-Trojan.Win32.Generic-45ae88dbb28f369e79e4f57882c718f492518b352d944ac9c4c4c6bcb90fbc67 2013-01-18 14:29:24 ....A 102691 Virusshare.00030/HEUR-Trojan.Win32.Generic-45b0688412ece3cc72b942ee885c491a77b638a48eb16bfadde83f698cb939af 2013-01-18 14:28:24 ....A 163840 Virusshare.00030/HEUR-Trojan.Win32.Generic-45b18f0a4d324490eb8cb7591d9c0f4f46b53971fe056fc3bf11f58ecda67ed7 2013-01-18 14:29:22 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-45b211660a74b356cab401605771c959db4430c4e978e0e0e33d2d1b841467e9 2013-01-18 14:28:24 ....A 22528 Virusshare.00030/HEUR-Trojan.Win32.Generic-45b26f31e3296974c1f91c948399987537942ba2e10a5b1e4bb3822ff0353c5b 2013-01-18 14:28:24 ....A 247808 Virusshare.00030/HEUR-Trojan.Win32.Generic-45b27e8f7363732575809688ee43038ef80d5eb4e056953bc6bb7139dd71f337 2013-01-18 14:29:20 ....A 134171 Virusshare.00030/HEUR-Trojan.Win32.Generic-45b3323cbc6819d67298fecdd5a390bfb3c2ad34fc784e6ddac4713ee5afe70d 2013-01-18 14:28:26 ....A 263168 Virusshare.00030/HEUR-Trojan.Win32.Generic-45b4dbd89de54d0f0f590fb7d624ba1a1934c948803fb32bfb3f95fa14a883ce 2013-01-18 14:29:16 ....A 63060 Virusshare.00030/HEUR-Trojan.Win32.Generic-45b54c1f52e4592212fe4215ef99370d1e69513973ecb0c82fd0fa61fcb5c73a 2013-01-18 14:28:26 ....A 69632 Virusshare.00030/HEUR-Trojan.Win32.Generic-45b56de545bc73ff0a816e38c0a0a1631f5acb9e5b3eb2a957e84e287c16b778 2013-01-18 14:28:26 ....A 33949 Virusshare.00030/HEUR-Trojan.Win32.Generic-45b574d5522797499c68b821d55470c22c422ac1e2dda421542f44a3e149e4b9 2013-01-18 14:28:28 ....A 696320 Virusshare.00030/HEUR-Trojan.Win32.Generic-45b9047b92048f178b64ba4d2b78e6ad1a8753193d58b36e7fb29b8e7d37e115 2013-01-18 14:28:30 ....A 221198 Virusshare.00030/HEUR-Trojan.Win32.Generic-45bd9874d24408ddec2f759243c2d94d64a2eff1345e4322faa85314df7b5eb9 2013-01-18 14:28:30 ....A 110592 Virusshare.00030/HEUR-Trojan.Win32.Generic-45bda2e3a2304538d1e02265d75d99f827c4384e1de012db04f6516f4d386579 2013-01-18 14:28:30 ....A 119376 Virusshare.00030/HEUR-Trojan.Win32.Generic-45bdda3934d71ea2bc5a8253eae15df3c51dddf1b659e9a218c8a140729d0f73 2013-01-18 14:29:16 ....A 275968 Virusshare.00030/HEUR-Trojan.Win32.Generic-45be29d352f9dfe54f22c17095beac4f81ac1264406a9d913cf3d6f4c6a6aa10 2013-01-18 14:29:14 ....A 81920 Virusshare.00030/HEUR-Trojan.Win32.Generic-45c1160e2243518e9e5de95e14139fe8279c1c20bfc79a478dd6b0ee2c958a4f 2013-01-18 14:28:30 ....A 116906 Virusshare.00030/HEUR-Trojan.Win32.Generic-45c21e5bbd2ade7a6bd54347f58c41a8a99a374d24f1987bad133eea8c6df3ae 2013-01-18 14:29:14 ....A 74060 Virusshare.00030/HEUR-Trojan.Win32.Generic-45c26b543001f192d33f5cb5b12ef8fa049df2d497dcc1063085a87e71c3a11f 2013-01-18 14:28:30 ....A 1669120 Virusshare.00030/HEUR-Trojan.Win32.Generic-45c3aacc592d09babf6790cf57d1ff0c03b70ea64a707633e3a9eb639dadd431 2013-01-18 14:28:32 ....A 547840 Virusshare.00030/HEUR-Trojan.Win32.Generic-45c5fe7bf092812072389a7c6e6e70db6c748eac487931e75cc451964c77eea0 2013-01-18 14:29:20 ....A 753664 Virusshare.00030/HEUR-Trojan.Win32.Generic-45c7520eb45fb00a40dc79a12841ead63c5ed2d09cd64a16ea1cc99a7bc82bc9 2013-01-18 14:29:14 ....A 4655792 Virusshare.00030/HEUR-Trojan.Win32.Generic-45c8d9d4b5fcd8eb77a8e67b6ec35da55dbf9dc5217f7f2fa741164eb69b74f7 2013-01-18 14:28:32 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-45ca16145ca550324b8853ecc6aaa45367fdd56d935bccff6bdacafde854ad89 2013-01-18 14:29:18 ....A 152576 Virusshare.00030/HEUR-Trojan.Win32.Generic-45cb2f81f0fc6812c40e53e5ec667593a1b1764a566694a00210b1227e1d4399 2013-01-18 14:28:34 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-45cb72880e3c9f5dd62c0e626fa489ec57b593a622c37f408efb289cbe78d3dd 2013-01-18 14:28:34 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-45cc1eb949e3b04afcbbb4bd49906e0d0f75c975c19232c8484afa14cea51160 2013-01-18 14:29:16 ....A 33057 Virusshare.00030/HEUR-Trojan.Win32.Generic-45cd6432a77bb43e53c013b45c6ee2462c53b7388b1414ca37fa23a68fa6c06d 2013-01-18 14:28:36 ....A 377856 Virusshare.00030/HEUR-Trojan.Win32.Generic-45cebb055a97c104db1d78c3bfde911b16b2973b631fb3cc34a3bca435731c23 2013-01-18 14:28:36 ....A 421376 Virusshare.00030/HEUR-Trojan.Win32.Generic-45cf5836651001268b239647df5ebfce315dbde2e8596fb4ba33d00609bc300d 2013-01-18 14:28:36 ....A 345088 Virusshare.00030/HEUR-Trojan.Win32.Generic-45d19fbefa1f65ffd8c99534fcade9b9d402d169555471ab0807036c704774f5 2013-01-18 14:28:36 ....A 238592 Virusshare.00030/HEUR-Trojan.Win32.Generic-45d1ad05590a9b1903583a018b11f8bf0583a3822641fd798194f8ccbe5c7593 2013-01-18 14:28:36 ....A 83083 Virusshare.00030/HEUR-Trojan.Win32.Generic-45d238ef248ff33da87498a8381e60ebda9e11c38ca3b75f47b8b745fd8e2b33 2013-01-18 14:29:16 ....A 273920 Virusshare.00030/HEUR-Trojan.Win32.Generic-45d3b15e554417b5e9a52b14cccbcc1605f5d3ac93de36fa60d83dbf0c9b4a00 2013-01-18 14:28:36 ....A 338944 Virusshare.00030/HEUR-Trojan.Win32.Generic-45d3edc3f14a7e1e6fc1f5816ff67f5beda69f5a14f8bab2e2fb9b256b74dd6c 2013-01-18 14:28:36 ....A 20095 Virusshare.00030/HEUR-Trojan.Win32.Generic-45d40a46981355bf257a301455c336f9c66e3f76ad1ddc3424d7a9bd90b5e689 2013-01-18 14:28:36 ....A 30208 Virusshare.00030/HEUR-Trojan.Win32.Generic-45d4f2576dbf5bb8c860ab0238026f28711a1b54349bfd5d95a22c276a5bc1b7 2013-01-18 14:28:36 ....A 2360136 Virusshare.00030/HEUR-Trojan.Win32.Generic-45d6fe82d4aadfaec5c361bac610ed2706ed200c5247c64c31ed33ef484e3fae 2013-01-18 14:28:36 ....A 115130 Virusshare.00030/HEUR-Trojan.Win32.Generic-45d8206719bda4313c5d280259cdf94de53b80138df0d11189199c354bd58ae8 2013-01-18 14:28:38 ....A 375808 Virusshare.00030/HEUR-Trojan.Win32.Generic-45db1de219b045f40a5fd224bca4894ae12048a33c11f6f53120d525c5ed3a48 2013-01-18 14:28:38 ....A 204800 Virusshare.00030/HEUR-Trojan.Win32.Generic-45db284f217463dc6a604c1c5ab56acec638487bd1f8c088d121da77c72c459a 2013-01-18 14:28:38 ....A 302592 Virusshare.00030/HEUR-Trojan.Win32.Generic-45dbe4f7cfd1a1453272b7557a46dac434b22766aa1ac130a56a6505caa62a60 2013-01-18 14:29:22 ....A 15872 Virusshare.00030/HEUR-Trojan.Win32.Generic-45dc848d00e39d810c57fdff8f22c28be46d1ae74370f212d9b72ca3927b37ed 2013-01-18 14:28:38 ....A 184576 Virusshare.00030/HEUR-Trojan.Win32.Generic-45dd8a60d5abfe913b8859ea3bf99c018a618e66afd56bb5257dbfc6aacdaeb5 2013-01-18 14:28:38 ....A 173193 Virusshare.00030/HEUR-Trojan.Win32.Generic-45de373ce548eeb6f7a64fae0bd65e9c4cfa42c468daa61b56286a5e9496125f 2013-01-18 14:28:38 ....A 94208 Virusshare.00030/HEUR-Trojan.Win32.Generic-45df0973f133887a541daf01ec3c2e493241d073e1899af344ec924c5bc545b0 2013-01-18 14:28:38 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-45df102e981d19af7a363a3bc9444730a297205e8f5937a1e6193a2b56d52cd0 2013-01-18 14:28:38 ....A 95744 Virusshare.00030/HEUR-Trojan.Win32.Generic-45e0603f587b8dda7d492ebc053b85f6710022efafed30b1edcd8c0a02fc62ca 2013-01-18 14:28:40 ....A 201774 Virusshare.00030/HEUR-Trojan.Win32.Generic-45e249e1ac214e784684ca7b7398a51bebdb121a37b49ba0abf3258fa0bf7b5e 2013-01-18 14:28:40 ....A 49312 Virusshare.00030/HEUR-Trojan.Win32.Generic-45e306b28801bad97896ff5700239e654bc9515ed5d1516f843b78809557ba3e 2013-01-18 14:28:40 ....A 2066316 Virusshare.00030/HEUR-Trojan.Win32.Generic-45e46ab7c92db10cfc40d1e6e014d217317b053a318f081284c14f3276f12650 2013-01-18 14:28:40 ....A 36352 Virusshare.00030/HEUR-Trojan.Win32.Generic-45e71458dfcf1df3196591a94875cefb3b58b922e4443dc17116f896ac91d25c 2013-01-18 14:28:40 ....A 168960 Virusshare.00030/HEUR-Trojan.Win32.Generic-45e818bf826c1d69bd94e87c639fa23e59b703dd33fb08eb5f9f41cc7f13220b 2013-01-18 14:28:40 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-45e9169e76fb6ceb6e65add4d3fb35bc1c91662c467e68e28574404831778101 2013-01-18 14:29:22 ....A 204560 Virusshare.00030/HEUR-Trojan.Win32.Generic-45eb9aba1cc2952d71871902847c79ca0f0a5a708c631cfc9cda6099fffe43a9 2013-01-18 14:28:42 ....A 57344 Virusshare.00030/HEUR-Trojan.Win32.Generic-45ec29619e4f89179b71bfd688cbf20f337d227f54b827a073c0c8257483dde2 2013-01-18 16:43:08 ....A 143616 Virusshare.00030/HEUR-Trojan.Win32.Generic-45ec4a0409e19d554e267f0ce4ef98df5159b77bc23ca531a2e310cb5d14e7f4 2013-01-18 14:28:42 ....A 311808 Virusshare.00030/HEUR-Trojan.Win32.Generic-45ed177c59411092e1a2dd872977a76f6a630f98dbb31fe7127f5da5c0d37c2e 2013-01-18 14:28:42 ....A 61440 Virusshare.00030/HEUR-Trojan.Win32.Generic-45ed1890561c7bdde8358e59e2c0290b8fdd34d6b5309710e310e947240df766 2013-01-18 14:28:42 ....A 6604 Virusshare.00030/HEUR-Trojan.Win32.Generic-45ee055fcd0e42f7b7c90b476b3745bebca89b591c99e0fdb0218eaf9412e607 2013-01-18 14:28:42 ....A 173915 Virusshare.00030/HEUR-Trojan.Win32.Generic-45ee2749e2052a89ab6084e05dfb73dab8e0b552c7d876029d10e59bf26d47ae 2013-01-18 14:28:42 ....A 143393 Virusshare.00030/HEUR-Trojan.Win32.Generic-45f0ebdfa427113bfaa59b0976d65f25d5093d507a005e93c02ea58f8db724de 2013-01-18 14:28:42 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-45f14fc84255b2a2e3f92557c67fa05253807c0cc874ed612fff1eabf4ab0711 2013-01-18 14:28:42 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-45f3b9bb70a884c674b1b18bb54fb4c8324342876b2fb2521412e7d6e35ee0d3 2013-01-18 14:28:44 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-45f3f12b8f3d43869a57b2b9ee965c479e43f64e8be2a83f4ab502d2c3d364a7 2013-01-18 14:29:24 ....A 259072 Virusshare.00030/HEUR-Trojan.Win32.Generic-45f4ba7a9b982e7dccc4db7b1ef9bbf82b2ab27ec3a17e6a65787e34e227f404 2013-01-18 14:28:44 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-45f5b71ecd82ae911caac6275045315c75595b5ed20474d7bbfa24c305b43078 2013-01-18 14:28:44 ....A 82944 Virusshare.00030/HEUR-Trojan.Win32.Generic-45f8e8d015a3f944a615dd2d91ecc132a35d6418038b1b3119d423211403f3f2 2013-01-18 14:29:14 ....A 58368 Virusshare.00030/HEUR-Trojan.Win32.Generic-45f901fdb2a33a43edb83f04a9843af403607a3ef1cb117c92fb691a8cedf036 2013-01-18 14:28:44 ....A 109056 Virusshare.00030/HEUR-Trojan.Win32.Generic-45f9db3e31d5776b69f94df85a37067655b18fccee712190457bff1e54416a9e 2013-01-18 14:28:44 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-45fac20b32dae4a9e0e1e9a3fb2ca1241f8c1f11929f6caf413348bef129a6cc 2013-01-18 14:28:46 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-45fc7056e108df9f0f6f8a09cd9a244f96032791dd3f38d09e2cb540aa0f596b 2013-01-18 14:28:46 ....A 19534 Virusshare.00030/HEUR-Trojan.Win32.Generic-45fd12e06f4961701118b9189f98319c4951d75e1f33ec047208e577dd81c703 2013-01-18 14:28:46 ....A 57344 Virusshare.00030/HEUR-Trojan.Win32.Generic-45fda592aa0b2f9fd3867402d57e45cde60f185df0a7fc9ecd5a0e76e785de62 2013-01-18 14:29:14 ....A 91648 Virusshare.00030/HEUR-Trojan.Win32.Generic-45fe1deee46620de4529d4607ece2d51cd536807013c74ea849c6da8e18c13cf 2013-01-18 14:29:24 ....A 47718 Virusshare.00030/HEUR-Trojan.Win32.Generic-46002322d97ad8f254e79d279385f068f33904672c5c7741c7c5fdc9d2ea4c81 2013-01-18 14:29:24 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-4602ee3e58eddf8da52aac3b09958863a556bb9f662971d75a5b57f0b1ae34f9 2013-01-18 15:42:20 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-46034e1e9b1a7c62370ec34253e9ab27821da5e03f06c2bf118816467baa3cc6 2013-01-18 14:29:26 ....A 28616 Virusshare.00030/HEUR-Trojan.Win32.Generic-46050a6cd80f21025af8dbd951ff3f7b331c0a7c1ec3ad124a8709137e36eca6 2013-01-18 14:29:26 ....A 286720 Virusshare.00030/HEUR-Trojan.Win32.Generic-4607426f9233193b1ae10f2d584cb00c1452dacc02853667f13253385b8e0ab3 2013-01-18 14:29:26 ....A 249698 Virusshare.00030/HEUR-Trojan.Win32.Generic-460763d10b6d96401224965e4e10dc1845e9dd019ef00e4e862a64ce22be0fcd 2013-01-18 14:29:26 ....A 278528 Virusshare.00030/HEUR-Trojan.Win32.Generic-4607d64aa5e2baad456021825d1f3ab872e4827550aba681d04a9ca0e6035b78 2013-01-18 14:29:26 ....A 33949 Virusshare.00030/HEUR-Trojan.Win32.Generic-4607e1136db3bd9cb8b3e6587d9734e53ac979f7d63d2285d795bece70a274a6 2013-01-18 14:30:20 ....A 161280 Virusshare.00030/HEUR-Trojan.Win32.Generic-46089acf47a33c7c144b3e44822b21b23b2b9ca50188f1bfa249869ed22a8675 2013-01-18 14:29:26 ....A 80384 Virusshare.00030/HEUR-Trojan.Win32.Generic-460927de23a5b23e1c2e20bfa64ce6081c13cd79b7f749283e89af370d5c69e9 2013-01-18 14:29:26 ....A 258048 Virusshare.00030/HEUR-Trojan.Win32.Generic-46092abdc34a180c58bdcf097e0a80bc74714788d798a7c4445155fadb7ec760 2013-01-18 14:29:28 ....A 137216 Virusshare.00030/HEUR-Trojan.Win32.Generic-460a9ad29b1b56d0010181507300b7a5d37618e4516f0da3848f1560074924bb 2013-01-18 14:29:30 ....A 43008 Virusshare.00030/HEUR-Trojan.Win32.Generic-4611fef14a2e1deeb28ae114ed383704b6db2c95b98992beaed38518fdb3e2d2 2013-01-18 14:29:30 ....A 281600 Virusshare.00030/HEUR-Trojan.Win32.Generic-4613c7b2cd8d8a6a3063f3451607b83422196283f2df4e570255cf1dd0c9c259 2013-01-18 14:30:22 ....A 274020 Virusshare.00030/HEUR-Trojan.Win32.Generic-4615aa4e42cb3955f879e09feafceb5fb4d6f19ecc05a27728231607d0715cf3 2013-01-18 14:29:30 ....A 43008 Virusshare.00030/HEUR-Trojan.Win32.Generic-461646ec55414ab2994d50b5a1f0b3374ac5f776d0d5bf0de47c1075166987d7 2013-01-18 14:30:24 ....A 42080 Virusshare.00030/HEUR-Trojan.Win32.Generic-4616a3ed0dd947b0d690e07453ecf2c2f4f236b489f17750149ecc51f7c2a384 2013-01-18 14:29:32 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-4617e111baf336d1bb02ee9c9b1b4ac571ddfa9e2e11d89a080868c7044108a3 2013-01-18 14:29:32 ....A 113476 Virusshare.00030/HEUR-Trojan.Win32.Generic-4617e4629cb0387af299224718778066babf1db14a9149a5afe5373214bb1f5d 2013-01-18 14:29:32 ....A 165632 Virusshare.00030/HEUR-Trojan.Win32.Generic-461a18e0159dfa74f0b01055c2d65271d50b6c1ccb2f3bffc8dc3eca10a7ee48 2013-01-18 14:29:32 ....A 206336 Virusshare.00030/HEUR-Trojan.Win32.Generic-461be3ee6d98972f8e229215c144d1790cc73cf8179aea4a3c004c82264032ed 2013-01-18 14:30:22 ....A 464896 Virusshare.00030/HEUR-Trojan.Win32.Generic-461c462df0012f0c1c8c3da51e926a17af6a987769c480b4c9d749cfc7801d7e 2013-01-18 14:29:32 ....A 85920 Virusshare.00030/HEUR-Trojan.Win32.Generic-461cc37cff6280bc69a80f7a94258ddf5de4bb87754e7c284272f2bfc7a6f3db 2013-01-18 14:29:32 ....A 421888 Virusshare.00030/HEUR-Trojan.Win32.Generic-461d0dd1c6b4090b4549c683272d9b5fbf3831b6d271d5b90a85059f81b96729 2013-01-18 14:30:26 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-461dfecbab13895720f7f3e0dd7133c06e41d11a4e72e8766e0da3dfa28ddaf2 2013-01-18 14:29:34 ....A 356472 Virusshare.00030/HEUR-Trojan.Win32.Generic-461f1acc08273119e9949e143a4b751d41065e410f2542338dfed9e19b88fd5b 2013-01-18 14:29:34 ....A 78060 Virusshare.00030/HEUR-Trojan.Win32.Generic-461fac30266c95b203b2f3aca415ad1e8763c2ef1c95b1cf0ecf53bac303c254 2013-01-18 14:29:34 ....A 123904 Virusshare.00030/HEUR-Trojan.Win32.Generic-462017b05b8fdc8f48731fe46da6a42a8146c53287f218f7521644425ba8c687 2013-01-18 14:29:34 ....A 108032 Virusshare.00030/HEUR-Trojan.Win32.Generic-46203f00ad3d4eda992aea452101e865a5edc904e8bc523e4de21f5763a18645 2013-01-18 14:29:34 ....A 287690 Virusshare.00030/HEUR-Trojan.Win32.Generic-46214dbd1e45571fbc0731b1e89ca2e020deb2dc89077a8c759ce3d3c0a5953b 2013-01-18 14:29:34 ....A 151552 Virusshare.00030/HEUR-Trojan.Win32.Generic-46218ae55f6641f311e11ad5e8d2b3e04dbffbad11648be53754959400d17977 2013-01-18 14:30:28 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-4624587a94ef4eaaf8f788620469f255914171c3abb6454546dc7a0a3ac1f2fe 2013-01-18 14:29:34 ....A 304970 Virusshare.00030/HEUR-Trojan.Win32.Generic-4624df0e84bd571ecd1178d88096213640f8aebd9844f9a0869965611307b389 2013-01-18 14:30:30 ....A 276992 Virusshare.00030/HEUR-Trojan.Win32.Generic-462833941689e19eef308f4f99fc59b0646eb81eb62c4daf45e500d306b247f7 2013-01-18 14:29:36 ....A 89088 Virusshare.00030/HEUR-Trojan.Win32.Generic-462880853bbc9cb3c0bde28cf78426172ef3dd56c220b66573876e46fdfc4713 2013-01-18 14:29:36 ....A 184576 Virusshare.00030/HEUR-Trojan.Win32.Generic-462b1a2e40f202018492c42a1f2778fdb99d07b10dd2b752e327df867361bb8b 2013-01-18 14:29:36 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-462bc92a885541243aabed2ac2881482db7b9bfc84001f98fdd91258f4283cd9 2013-01-18 14:29:36 ....A 76148 Virusshare.00030/HEUR-Trojan.Win32.Generic-462c05b20ed0783dd32cde84a6d907c1c957a13de3f01d546506da3926860c6f 2013-01-18 14:29:38 ....A 3399282 Virusshare.00030/HEUR-Trojan.Win32.Generic-462efaea7f3df93d1272aa1eb6854061d094cb0c70aa6edccfa88130183c7650 2013-01-18 14:30:24 ....A 260096 Virusshare.00030/HEUR-Trojan.Win32.Generic-463070abc8c3be92436513bd58001632f8ce3f780fcd479fd918fa2e6f1c3dea 2013-01-18 14:29:38 ....A 825344 Virusshare.00030/HEUR-Trojan.Win32.Generic-4631c05bd77063b268dd850d4b28f03a915f8caad26bfc47a61fb2436f3d804c 2013-01-18 14:30:32 ....A 41760 Virusshare.00030/HEUR-Trojan.Win32.Generic-4636799bfbb40c9a28a5f439d28c6590669c13f282e580e09ffb7d6c514a09ce 2013-01-18 14:29:40 ....A 223232 Virusshare.00030/HEUR-Trojan.Win32.Generic-463755313b1cd46744e38164535aba7de1eee396d7a6fc385e69eb04294e3b30 2013-01-18 14:30:24 ....A 188672 Virusshare.00030/HEUR-Trojan.Win32.Generic-463c09c03f93ea7a53a0ca4d471d310eba8870d6845699ea7929d77c13b26ae0 2013-01-18 14:29:40 ....A 10240 Virusshare.00030/HEUR-Trojan.Win32.Generic-463ced6c7ca74e1c0e6e02989379ddb99cc3a721c5e42dd41797771565cdebc2 2013-01-18 14:30:28 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-463d4596506ce65df6b5c08a4c12d79d7e53fcc18309d1c3147e3bfa9c620c64 2013-01-18 14:30:22 ....A 72883 Virusshare.00030/HEUR-Trojan.Win32.Generic-463e0429efaef4a32dc48377a89469e545e5829d7bb65da342c5ba2f82db981d 2013-01-18 14:30:22 ....A 40960 Virusshare.00030/HEUR-Trojan.Win32.Generic-463ed9a7a1f192bdc49f7ed6734b1cf85b95fa012e015833849233002d9c642a 2013-01-18 14:29:40 ....A 36129 Virusshare.00030/HEUR-Trojan.Win32.Generic-463fcc1a1037924c4a5ab2bde95c8f490264a7e838160b63ee8d26c48931890d 2013-01-18 14:29:40 ....A 37376 Virusshare.00030/HEUR-Trojan.Win32.Generic-46404a15816d9b07107d72767dae0cdd9b1a733395967db73fe0af1e5836bc34 2013-01-18 14:29:40 ....A 58368 Virusshare.00030/HEUR-Trojan.Win32.Generic-4640af209ea0f900c962f3fa9ea8348b94161acb8ea69274a6b1c50e6574200a 2013-01-18 14:29:40 ....A 60416 Virusshare.00030/HEUR-Trojan.Win32.Generic-4640f9b9bd8d32e8b0d6d8160d7b45d95a4ef99494d5bfc0aacbaeb3a896e490 2013-01-18 14:30:26 ....A 5632 Virusshare.00030/HEUR-Trojan.Win32.Generic-46411c8be4780bc4e0a6dade173126c0a823e75f01266682faaecb85adb80382 2013-01-18 14:29:40 ....A 97280 Virusshare.00030/HEUR-Trojan.Win32.Generic-4641db3b748445f044f644ab8e9337391829fd52792094b02f69adbc405f7457 2013-01-18 14:29:40 ....A 184394 Virusshare.00030/HEUR-Trojan.Win32.Generic-4641fe04e352f50837e696c78c71397fcff1f846dd481a85cda1f86c9750a649 2013-01-18 14:29:40 ....A 4608 Virusshare.00030/HEUR-Trojan.Win32.Generic-4645837904d6ab4750548f8b7331a49795af8e3aefaa58d2f0ab59e932e2460f 2013-01-18 14:29:42 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-46470130c9bc74e1bc6d83da70beb1cec022e771a9e098c200a56c0109cdd9d7 2013-01-18 14:29:42 ....A 310357 Virusshare.00030/HEUR-Trojan.Win32.Generic-4648c51cd5a08c71d993ced76c36afc5336fff96ab6bfb56c961737c18fd3661 2013-01-18 14:29:42 ....A 106496 Virusshare.00030/HEUR-Trojan.Win32.Generic-46493e64f2c083cb14f5c3ce4171b4a25b04e1f2b8cd18348bc1df3ffbb689fc 2013-01-18 14:29:42 ....A 160768 Virusshare.00030/HEUR-Trojan.Win32.Generic-464ae301d0f145ab417592a48bab7fea68f276a2c54d825f056d6f7c507e0545 2013-01-18 14:30:22 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-464af76a861b44cfdfd72801960daddd98e8b83ca70d19995df78b7468fbf9c0 2013-01-18 14:29:42 ....A 94208 Virusshare.00030/HEUR-Trojan.Win32.Generic-464b4a230231c041b1ecdd78af6cf7a1bb1228b3fda722568edd1dfaa5209785 2013-01-18 15:26:58 ....A 6961843 Virusshare.00030/HEUR-Trojan.Win32.Generic-464b94fbb58903ec7fccfe0535ddaed47736331de3274c7b4a527e664b1c660e 2013-01-18 14:30:26 ....A 95292 Virusshare.00030/HEUR-Trojan.Win32.Generic-464b9eed3e258df363836122e5bb96f6bcb9853daaf07429b8473edf1caf3700 2013-01-18 14:29:44 ....A 33949 Virusshare.00030/HEUR-Trojan.Win32.Generic-464d6ad47254317cd38cd5689f8e20e8214d6eea54efa565db3c0ec9f8854738 2013-01-18 14:30:22 ....A 58524 Virusshare.00030/HEUR-Trojan.Win32.Generic-464f3abd846fa2551e60a2d4f015aa785f5dd718a486286797bcce8d893fd00a 2013-01-18 14:29:44 ....A 97792 Virusshare.00030/HEUR-Trojan.Win32.Generic-464fee1e9b271b971d98c0f9b60b83c7afa54c1b99da37ce9d724fff2ed7d208 2013-01-18 14:30:26 ....A 126755 Virusshare.00030/HEUR-Trojan.Win32.Generic-46515348ea163ff8940654e92793212485dc3849dd0ff5d757203a0bed1a9781 2013-01-18 14:29:46 ....A 462848 Virusshare.00030/HEUR-Trojan.Win32.Generic-465296540736a26bd4818f599a0cf425fdc45fd3162a4d74e12e1e9026c9d844 2013-01-18 15:39:32 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-4653301379a43f06af9cb6e59e7c1936f220a5ae4a300625c90f06c7884713f7 2013-01-18 14:29:46 ....A 99840 Virusshare.00030/HEUR-Trojan.Win32.Generic-4653f9d8999404d5fb4496e0cd8565b19fc458e0c3963d910858bc73a6cbca82 2013-01-18 14:29:48 ....A 28480 Virusshare.00030/HEUR-Trojan.Win32.Generic-46551435cb9f758f2a6024c7bc218df780d9d011835a0d29b673bafb4d3dea43 2013-01-18 14:30:28 ....A 95600 Virusshare.00030/HEUR-Trojan.Win32.Generic-46555ea45f44611d36e19a16c5386301881941a05f6cd4f76eb11e3a13d5d300 2013-01-18 14:29:48 ....A 13824 Virusshare.00030/HEUR-Trojan.Win32.Generic-46565f7bb72cc041e249d85c5608c39012b7c45057e0db99739c467ca1f84827 2013-01-18 14:29:48 ....A 34593 Virusshare.00030/HEUR-Trojan.Win32.Generic-46570177869258fccb731ba746a7d28e2d397a20a9ffd3e853c2bb3996e7a550 2013-01-18 14:29:50 ....A 162304 Virusshare.00030/HEUR-Trojan.Win32.Generic-4658a409e7e908be2fdb5d6daf50a2006e57377e988e28c4a9543e3759d7d545 2013-01-18 14:29:50 ....A 32613 Virusshare.00030/HEUR-Trojan.Win32.Generic-46599332432c95caa470afef3798b745f4834c7ef7eb77f88e1e1d25081ad81f 2013-01-18 14:29:50 ....A 88576 Virusshare.00030/HEUR-Trojan.Win32.Generic-465ae810ace05ecfe5ed6c7222832556482f21f13781461bb3f5916b7923e4b9 2013-01-18 14:30:24 ....A 135806 Virusshare.00030/HEUR-Trojan.Win32.Generic-465bb3048b1448c82534f7dae99c4473d6500c8f8c1758bce6e3624364112162 2013-01-18 14:29:50 ....A 2097540 Virusshare.00030/HEUR-Trojan.Win32.Generic-465cb03a43486cbb85b7825ea54036f5cdefdd89223312f188ec8182a4f7122a 2013-01-18 14:29:50 ....A 359424 Virusshare.00030/HEUR-Trojan.Win32.Generic-465d38c4b7552808ca70e4b11abebf76c5536d650631a57a1e3cca751ca97c93 2013-01-18 14:29:50 ....A 292864 Virusshare.00030/HEUR-Trojan.Win32.Generic-4660fa83b472137594c5d33a7b8d3842fd5c4c965fdc8970761440ba361d4e5a 2013-01-18 14:30:28 ....A 41664 Virusshare.00030/HEUR-Trojan.Win32.Generic-46610cae7efdd2a1620120d63965c66dae336a225a4c4f1989816efdce5a26c1 2013-01-18 14:30:28 ....A 57856 Virusshare.00030/HEUR-Trojan.Win32.Generic-46612b913101a931efc11e6d8fae950d1167480f1aa3a95f1341ac91a9c1e935 2013-01-18 14:29:52 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-46631c8825fddf5c4365bb0f48a840a3f46f3a6a808d673c24bf2024ad9bce9b 2013-01-18 14:29:52 ....A 272384 Virusshare.00030/HEUR-Trojan.Win32.Generic-4664be8e314662128516c804f3d00c6d1c438c7e2b93a94f40bbf40012010e6d 2013-01-18 14:29:52 ....A 122368 Virusshare.00030/HEUR-Trojan.Win32.Generic-4665c14b83e7efc4c2874785d590c244f5f7eaaefedd784ce430a0481385fcc6 2013-01-18 14:29:54 ....A 794624 Virusshare.00030/HEUR-Trojan.Win32.Generic-46694189b6cf9ea89e0a89248eeedba80ceb3fc3f9072e951c6635c90c6fa800 2013-01-18 14:30:22 ....A 190976 Virusshare.00030/HEUR-Trojan.Win32.Generic-466948bfd11a4d20fdd2c2fd1d4cd15aa2551a3c03ab1fb9cbe63d025e49c1a3 2013-01-18 14:29:54 ....A 260608 Virusshare.00030/HEUR-Trojan.Win32.Generic-46695f2021a39d15426a46e3612d6a3acb9ac63153b6b8d0a88a0d6969bd3dc7 2013-01-18 14:29:54 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-466bc009d21ba9501d3c8101a44a75d475898b041ee9c95ecb30c3cfff79167a 2013-01-18 14:29:54 ....A 1129472 Virusshare.00030/HEUR-Trojan.Win32.Generic-466c31ccf9ae90ccea3aa5599d825ed74dd089761081931029e1329d0fe164ea 2013-01-18 14:29:54 ....A 40864 Virusshare.00030/HEUR-Trojan.Win32.Generic-466dd0aba91fb4f6ecf1fc38051f782ca0299ee54f3337293cc1ee6782cbc8b4 2013-01-18 14:29:54 ....A 107008 Virusshare.00030/HEUR-Trojan.Win32.Generic-466f435046d94fe25f280e1a74ee53f339a2efca75fbdb0c8d01326e30dd1fbd 2013-01-18 14:30:32 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-4670174bfe968790fd0bf47a4cb62e9c0c6a64f0ff336757a94e0029df1c7271 2013-01-18 14:30:32 ....A 438272 Virusshare.00030/HEUR-Trojan.Win32.Generic-4670d1dff2657d135b7da44be1eaf01adc391ff20cf487c5aa0d976936903ad0 2013-01-18 14:31:50 ....A 72192 Virusshare.00030/HEUR-Trojan.Win32.Generic-46742f4121d22fb6ecc467cf04383674acaf8df4b885f205334313e1b7a9ffca 2013-01-18 14:30:32 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-467634a023a3ada104e45a84e3126006296591e9cb20fca2e791409d671785ae 2013-01-18 14:31:46 ....A 272384 Virusshare.00030/HEUR-Trojan.Win32.Generic-46765f4cc726f59045f16b19398a4048e4320c4f08a218b08082816b5da91d9e 2013-01-18 14:30:32 ....A 453632 Virusshare.00030/HEUR-Trojan.Win32.Generic-4676613df47b5dd79bebfdf5770da21bb02a35657165d7f6e87ff73b77a6c005 2013-01-18 14:31:44 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-4676e156f458bf428e795681dccaa0c632839e902fb52be412b221f7735e5cbb 2013-01-18 14:30:34 ....A 200960 Virusshare.00030/HEUR-Trojan.Win32.Generic-4678de6ed24ef91557730e865e9416773cefa012728dd7a614c221643ae51f59 2013-01-18 14:30:34 ....A 207492 Virusshare.00030/HEUR-Trojan.Win32.Generic-4679588d113dfc56123f73bdee9227422506c3f9c8ca5f30032be174f6f94826 2013-01-18 14:30:34 ....A 17408 Virusshare.00030/HEUR-Trojan.Win32.Generic-4679f399a8cb6ca150fbde16462ee11fd5a0ed30137b32ab8b8db33bbc91b0e2 2013-01-18 14:30:34 ....A 85848 Virusshare.00030/HEUR-Trojan.Win32.Generic-467bbeeb3719d31a4d2c34517fd36d4dbfc6fd452e4ab4ff766bceaa92b201c4 2013-01-18 14:30:36 ....A 764928 Virusshare.00030/HEUR-Trojan.Win32.Generic-467de3e1d7d8bc7aa8c6f236ad36582a2a3acac82339b316737b6f9ee84db245 2013-01-18 14:30:36 ....A 221184 Virusshare.00030/HEUR-Trojan.Win32.Generic-467df8e9da5a020346274971916c2685eefa827bd0a5ca63bbe26842dfc82e9d 2013-01-18 14:30:36 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-468107b7686682bffb91dec7deb845613183808b5aff5385cf2f93b7784f4792 2013-01-18 14:30:36 ....A 167226 Virusshare.00030/HEUR-Trojan.Win32.Generic-4681482d729cb85d19ce53420aa783b0faa649009fb7bfdf5ca113d43f8a01e3 2013-01-18 14:30:36 ....A 157696 Virusshare.00030/HEUR-Trojan.Win32.Generic-4681522f1c76cea912a2857dad3e8a811609498dbe045bca309cc804c4cd80ad 2013-01-18 14:30:36 ....A 33949 Virusshare.00030/HEUR-Trojan.Win32.Generic-468172172b3fae156a79583070b639524d4dfb2bc940286ed889e7d2d939afcc 2013-01-18 14:30:36 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-4681e0109b3277503ab2291f11dcfe79671770362766b2228e288004832059be 2013-01-18 14:30:36 ....A 12400 Virusshare.00030/HEUR-Trojan.Win32.Generic-4682047b771596ce5c35788f049ae2d2d11fa0151e0ed1543fd6bb603ee8dd80 2013-01-18 15:35:12 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-46824b99469c73d60a5d2eee4716bf30a95273deae26a1caf6ed023e543b0017 2013-01-18 14:30:36 ....A 33569 Virusshare.00030/HEUR-Trojan.Win32.Generic-4683279f3e30953db6630124635c1c001a5ca8d02c8bbfcdb258ac6e5f8536cc 2013-01-18 14:31:42 ....A 197408 Virusshare.00030/HEUR-Trojan.Win32.Generic-468345e08d911b2efe2e56f9c84ef5e7b4168a9097d519c7e184892ad0ee4129 2013-01-18 14:30:36 ....A 259733 Virusshare.00030/HEUR-Trojan.Win32.Generic-468414447f5794ff22c2d6bf3d312c31c2f8359af4d5cca9782d9155d020a02e 2013-01-18 14:30:38 ....A 265583 Virusshare.00030/HEUR-Trojan.Win32.Generic-4684ef6d8eaca02dbc486e558175c463ace53f541af0a12203ed57847760422a 2013-01-18 14:30:38 ....A 14348 Virusshare.00030/HEUR-Trojan.Win32.Generic-4685ac3de1052393fd5a491e322ac5ea3262f120f4ec687d6476fd815c2f1f03 2013-01-18 14:31:52 ....A 265728 Virusshare.00030/HEUR-Trojan.Win32.Generic-468985c2886df9ee3e23de97d128b41946f29843136928424d4636f9f7e293a0 2013-01-18 14:30:38 ....A 893952 Virusshare.00030/HEUR-Trojan.Win32.Generic-4689914434583f46049f585cccdeae5ff8396485c6f1a1c0ef482e906298cd76 2013-01-18 14:31:52 ....A 127136 Virusshare.00030/HEUR-Trojan.Win32.Generic-468b7c2f1a0972e44a1b5d09534bcf382fa4c8bcb4d4d86ce41a95f895bf99de 2013-01-18 14:30:40 ....A 57856 Virusshare.00030/HEUR-Trojan.Win32.Generic-468c2141dfd243c8d77d318189df07b5b14148b46dca5b0aa1594885ab0efb46 2013-01-18 14:30:40 ....A 34593 Virusshare.00030/HEUR-Trojan.Win32.Generic-469011945a6e66a8e0e2539fe7d9273a2c59cda217672a710ce33d3f0bfe5fb2 2013-01-18 14:30:40 ....A 62842 Virusshare.00030/HEUR-Trojan.Win32.Generic-46903c0e65e6d63b9b51ed66524267c805d2d1f2bc5a1d748d91b601547f8ee1 2013-01-18 14:30:40 ....A 164865 Virusshare.00030/HEUR-Trojan.Win32.Generic-469237eef22a17a5ab25455a39095d6d86dff9f66083e9194d04196af2f99c75 2013-01-18 16:35:08 ....A 221184 Virusshare.00030/HEUR-Trojan.Win32.Generic-469263f5e441bd930c96eedaa1a0a57d1c590b4cf3371889967974297ec2383e 2013-01-18 16:01:12 ....A 239104 Virusshare.00030/HEUR-Trojan.Win32.Generic-469312c9ada7c073d94555c105d822df7aa2741e9290c60efbbd28756f4809c5 2013-01-18 14:31:52 ....A 52560 Virusshare.00030/HEUR-Trojan.Win32.Generic-4693667cbe9935514851522c4c8bb7acd12afd77e55455f341d1b959a4def453 2013-01-18 14:31:44 ....A 842240 Virusshare.00030/HEUR-Trojan.Win32.Generic-46942f8195978eb3b57ddb0a4d19e8f0e0e1c3445778fe2e4a50591de5e9f0e2 2013-01-18 14:31:52 ....A 175621 Virusshare.00030/HEUR-Trojan.Win32.Generic-46945399d3ce07770eedd9908bf12e716587aeb0a0ebf733770f1ce427c61acc 2013-01-18 14:31:44 ....A 41632 Virusshare.00030/HEUR-Trojan.Win32.Generic-4694ad6495efd3fc265e5c0a5ff576de9d826dd2588cde2704239964dca2768b 2013-01-18 14:30:42 ....A 80060 Virusshare.00030/HEUR-Trojan.Win32.Generic-4694e5ea20aa83cbe185a8d8731adb841381512570db63dec2e5d631b7408786 2013-01-18 14:30:42 ....A 437760 Virusshare.00030/HEUR-Trojan.Win32.Generic-4695a15cf8e68ba2d4ab7ac00f8b7f2b4c0a66802031ae8d2a94fd569a061ddf 2013-01-18 14:30:42 ....A 275968 Virusshare.00030/HEUR-Trojan.Win32.Generic-4695e2dfc0e491fa54f3374e7cac30ba88a058344884d48ec74c3b48502784af 2013-01-18 14:30:42 ....A 103424 Virusshare.00030/HEUR-Trojan.Win32.Generic-46967e9159db00d3ddb53eca354892809d6a1db419ae4db9a81ed00daf165bf9 2013-01-18 14:30:42 ....A 14196 Virusshare.00030/HEUR-Trojan.Win32.Generic-4696d27f4c4929a0914c0910961335be87ad8491898da6681a282f01b550bd52 2013-01-18 14:30:44 ....A 190464 Virusshare.00030/HEUR-Trojan.Win32.Generic-46984bb26e6b69abe15571d17522fa24f78ec1db6dee618b87094c1389d8d44f 2013-01-18 14:30:44 ....A 223744 Virusshare.00030/HEUR-Trojan.Win32.Generic-469887f28d1035b75ff4e7d9afa6d2833ccd9f5d8737857ffa2bb8cd62e77a17 2013-01-18 14:30:46 ....A 63488 Virusshare.00030/HEUR-Trojan.Win32.Generic-469ac33f04f39590eefcb60109cf7b197951a760968cd8a71123fecef5ca0578 2013-01-18 14:30:46 ....A 71065 Virusshare.00030/HEUR-Trojan.Win32.Generic-469bf52084f8d1a5c39a0a8971c1cdcf5587e4f3c3b550a5636cde9312841ba0 2013-01-18 14:30:46 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-469d2745400564eab341c3cdbd5a08838a73d9385c0f105f0062d70d9c0ba850 2013-01-18 14:30:46 ....A 24576 Virusshare.00030/HEUR-Trojan.Win32.Generic-469d405a1a0395a26f75709a88057f642d1f4f82debfe47cdb373d68eb1b2b7b 2013-01-18 14:30:46 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-469e44d59a5e3457be92ea13d15ddd1e8b4947fbbc65d0db38c412829ffc0baa 2013-01-18 14:30:46 ....A 211456 Virusshare.00030/HEUR-Trojan.Win32.Generic-469e9e1a759da004c814d79b1478613e8f893dc615f5a21ff4b10698ad5df369 2013-01-18 14:31:54 ....A 198656 Virusshare.00030/HEUR-Trojan.Win32.Generic-469f1cbd894126d2ef7a9c6e24aa36bbf2846e04beb3f82b4295019a7e3bea00 2013-01-18 14:30:46 ....A 827904 Virusshare.00030/HEUR-Trojan.Win32.Generic-469fddb95d2dcb93e56c23a6b52487c5e6d12c162904ee8aac855ccd397489f0 2013-01-18 14:30:46 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-46a27bd1b43480a8d2a6734b4dedb39b98dc291e0ced66a2e5c335f701800ec2 2013-01-18 16:09:16 ....A 54784 Virusshare.00030/HEUR-Trojan.Win32.Generic-46a33eb269a625c22ddeb410d596b55e9e3a416c9b727be22e0da67e06706ace 2013-01-18 14:31:46 ....A 14823 Virusshare.00030/HEUR-Trojan.Win32.Generic-46a5f22d81d5453e1c5b45b53c67a79a134d0d12ffc8ed18f399dd31229874fe 2013-01-18 14:31:52 ....A 13824 Virusshare.00030/HEUR-Trojan.Win32.Generic-46a5fbe576da24718f192df35000bba9132588dac74678291870bca99884e733 2013-01-18 14:30:50 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-46a928f0a14933bd66eb0193101d9e2a9424e92bf00db92fadb6d37ef781decd 2013-01-18 14:31:50 ....A 314880 Virusshare.00030/HEUR-Trojan.Win32.Generic-46ab8bdec2b98b40ccb784118bb7ff076108506565a84c0daf03f0613514030e 2013-01-18 14:30:50 ....A 28864 Virusshare.00030/HEUR-Trojan.Win32.Generic-46ac249aef7c5bdd640c8abfafd062377079a998acbc53b7e754994b37a8ed76 2013-01-18 14:30:50 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-46ae5338c2a3325c743beeb7d3bb5f5fc60ebc1af59b9f076b393d74215904dd 2013-01-18 14:30:52 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-46aeeba8f415dcc77480a68c5ce9304181f1396ac0b1cdbee661bc7f089b442f 2013-01-18 14:30:52 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-46af844e8bc1777b77682af6dd736f9c64cdbdd049683a5f7b36563ab4b67e1f 2013-01-18 14:30:52 ....A 106496 Virusshare.00030/HEUR-Trojan.Win32.Generic-46b1a6d81e307606934b87ff1aed78e0e8dbba57cac5c9d03a59291b4e6eab86 2013-01-18 14:30:52 ....A 10240 Virusshare.00030/HEUR-Trojan.Win32.Generic-46b21bf900ef2b2df8b52c0881f1bebcb139ce6c98d6b2645cc7b04492211dfc 2013-01-18 14:30:52 ....A 565248 Virusshare.00030/HEUR-Trojan.Win32.Generic-46b22aa91c93ce05b83a201745a9c1100692e25bddfbf7bb524e1a2d3714a959 2013-01-18 14:30:52 ....A 177661 Virusshare.00030/HEUR-Trojan.Win32.Generic-46b23343814b0adf52d957c237e40d3ada8d47601143a6b29700266eb85b56f4 2013-01-18 14:30:52 ....A 30720 Virusshare.00030/HEUR-Trojan.Win32.Generic-46b2d4b148f424859b3439d02f87aae8b396c9eb3867661253527dedab552fa6 2013-01-18 14:30:52 ....A 73540 Virusshare.00030/HEUR-Trojan.Win32.Generic-46b4eff48cf8801268dfea5b43019658c2696cb9efd7113c99e9da8bb2e5a039 2013-01-18 14:30:52 ....A 237056 Virusshare.00030/HEUR-Trojan.Win32.Generic-46b5549dddcfb7ac398558a5a20b0ab9adc871b211fb892df11157334631a98f 2013-01-18 14:30:54 ....A 253952 Virusshare.00030/HEUR-Trojan.Win32.Generic-46b5bb4ecc90434f9ebc5359c5856c4a7d95b60f39bec95a3ed1de7b43c8a982 2013-01-18 14:31:56 ....A 344064 Virusshare.00030/HEUR-Trojan.Win32.Generic-46b632bb53ddf505d3e6f8488fccdd413c744e99889948713a231f5ab824632e 2013-01-18 14:30:54 ....A 36864 Virusshare.00030/HEUR-Trojan.Win32.Generic-46b634f945e4c418fe780a1748134b6efa7be7b75b79a0d27d926988378a18eb 2013-01-18 14:30:54 ....A 189736 Virusshare.00030/HEUR-Trojan.Win32.Generic-46b65a129495a2bda291a122ab6eae1a2eec6f4d24ccce5ad1376211a4852302 2013-01-18 14:30:54 ....A 73802 Virusshare.00030/HEUR-Trojan.Win32.Generic-46b73a7a9b98884951c846977aad505956ab33bd162c4b92aac4a29a9e4c810b 2013-01-18 14:30:56 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-46b8655da0066b5318303bcaa6b8327e46743d4b55d8d643bdaf9c6acdb6dce6 2013-01-18 14:31:52 ....A 20480 Virusshare.00030/HEUR-Trojan.Win32.Generic-46bbcc8f9a8cca9ce4395fc1f73cd065758d4e0aad3092229d698bb766da64ee 2013-01-18 14:30:56 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-46bc9085e50d89bf284fc0228e42d4c2d81f70bf20cf2d549f9b238d2329a8b6 2013-01-18 14:31:44 ....A 384512 Virusshare.00030/HEUR-Trojan.Win32.Generic-46bce17b350677d5019f828ecc354e475e15269de26ecf1957f278ea67f3dd15 2013-01-18 14:30:56 ....A 13824 Virusshare.00030/HEUR-Trojan.Win32.Generic-46bce3ab1e107d28b9b30974e96ceca4aaf1496321bb451838d93fde4da003f7 2013-01-18 14:31:46 ....A 188672 Virusshare.00030/HEUR-Trojan.Win32.Generic-46c3f6589c113497bb9a7288edf0c8072d8592cfcbd1353b2cbe6e4e685e1c3a 2013-01-18 14:30:58 ....A 185463 Virusshare.00030/HEUR-Trojan.Win32.Generic-46c52b7d5e64dbf6fa260d6ee4ab537e29a71015cdd34045f6a4d2b8a82cb37a 2013-01-18 14:30:58 ....A 368128 Virusshare.00030/HEUR-Trojan.Win32.Generic-46c5b60fc8c0c581c5fd20cd2cae0608b9430ecd44d36f77e9d0d3402b1b37a1 2013-01-18 14:30:58 ....A 926600 Virusshare.00030/HEUR-Trojan.Win32.Generic-46c5ff3c8d3b6fa86f33bfaa526097a5398d838d07c41d0b4378422513ac5544 2013-01-18 14:31:50 ....A 471040 Virusshare.00030/HEUR-Trojan.Win32.Generic-46c6f3ea5e98e241c0c8fd0ae675f673ca8465be5b3385c2d7aac0160415e23c 2013-01-18 14:31:00 ....A 109939 Virusshare.00030/HEUR-Trojan.Win32.Generic-46c83a0e67a2cc90a379903e46fccbfa1a2af94a3f5a37b58bd905a30d497f83 2013-01-18 14:31:52 ....A 806400 Virusshare.00030/HEUR-Trojan.Win32.Generic-46c8993c7c4d4e5078bc47768c843eaa116fb34e0b1182d3f20d91945b99f805 2013-01-18 14:31:00 ....A 594432 Virusshare.00030/HEUR-Trojan.Win32.Generic-46c8db7b19efedfc2ea77d73a65e6798be6ab93ef5d9cdc890ba096cae8ae0ca 2013-01-18 14:31:46 ....A 78275 Virusshare.00030/HEUR-Trojan.Win32.Generic-46cb27d48107c76016c273b9836da76c55de699d75a38eb8777624ec3cd79396 2013-01-18 14:31:00 ....A 235008 Virusshare.00030/HEUR-Trojan.Win32.Generic-46cb5e781b4018b04d1a89af0140abfcb256d97946e71a63df37bb3c2e09ac0e 2013-01-18 14:31:02 ....A 121856 Virusshare.00030/HEUR-Trojan.Win32.Generic-46cdc5cc6e0c7de894605b42c0c8bde4e00c79898f8206d00e3a7899f7984552 2013-01-18 14:31:02 ....A 289755 Virusshare.00030/HEUR-Trojan.Win32.Generic-46d084f51ef2ace925b8f248eaf292af2e8cbdbdf2a1c16982dab0e87b456fe2 2013-01-18 14:31:52 ....A 247443 Virusshare.00030/HEUR-Trojan.Win32.Generic-46d0ab765cdc22f2bb3a0189ee3d6e1727c10417d9deb49ccf58d78ffc067b34 2013-01-18 14:31:56 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-46d12ecb42083680de6a80eb9774678800e50e25f2121f034d26ced6ee81f04a 2013-01-18 14:31:48 ....A 2527744 Virusshare.00030/HEUR-Trojan.Win32.Generic-46d17521d5866427c915ed989db6f165f18f9d506f3c437a328546229ac70478 2013-01-18 16:10:52 ....A 117760 Virusshare.00030/HEUR-Trojan.Win32.Generic-46d19a15a6c6a12946b386038bad0d6421b09fc97572ecd38f6eab7e863a8369 2013-01-18 14:31:42 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-46d1eb2bc529d66be79052d908c3913d468ed5a12536e7add13e888a9847abe3 2013-01-18 14:31:50 ....A 133632 Virusshare.00030/HEUR-Trojan.Win32.Generic-46d26b6f3a5bbda4a6a218553e3dd6eb362292de85580922167afa1f46059135 2013-01-18 14:31:04 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-46d285f070bcad187f8bea4ae3c88002fa7771d0ea0413ac1d37ef36de025b2d 2013-01-18 14:31:04 ....A 126976 Virusshare.00030/HEUR-Trojan.Win32.Generic-46d38cddeabcd7310e89c3e66378e146a310c5e72715009ef7c7b7e52ca9e7b0 2013-01-18 14:31:44 ....A 188416 Virusshare.00030/HEUR-Trojan.Win32.Generic-46d4817abbfc61851048a0bceb4203f8c1b897ec1f1211086a5b31b9961efe82 2013-01-18 14:31:04 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-46d50ee83f09733bc979f1af8b5636f78f8344ec02c87efe27d4a4b1f39ad7b6 2013-01-18 16:04:16 ....A 74240 Virusshare.00030/HEUR-Trojan.Win32.Generic-46d5cac52b98081849fe14cd6b04a4371a09233f052debb75ba6e0aeada54061 2013-01-18 14:31:50 ....A 492940 Virusshare.00030/HEUR-Trojan.Win32.Generic-46d65434f616c465a802fcf5493eaa9fb8cb67c3c2d7992b4dd5c388722fcef4 2013-01-18 14:31:04 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-46d6789e83655f5e86b605456e2f89bb1025384c8d25f9b50a30f0cdb0cec04c 2013-01-18 16:04:18 ....A 422400 Virusshare.00030/HEUR-Trojan.Win32.Generic-46d7524588c50cfa0f82f3a420840e089238c36d059f8d5990b5c85ab79386aa 2013-01-18 16:04:18 ....A 92672 Virusshare.00030/HEUR-Trojan.Win32.Generic-46d83b312cad8f6635b98ec9dc183fb0d1298700765a0c3e93d6848a5fa41a3d 2013-01-18 14:31:06 ....A 834048 Virusshare.00030/HEUR-Trojan.Win32.Generic-46db9729f051d5732b16d49d26806f84be95a36913c37f887b6d2844a6b51116 2013-01-18 16:04:18 ....A 90763 Virusshare.00030/HEUR-Trojan.Win32.Generic-46dba9e9de844cf70b1457f0707375ddb7db0770b742dc53ca0dc9c96661977b 2013-01-18 14:31:52 ....A 287744 Virusshare.00030/HEUR-Trojan.Win32.Generic-46dbfc83a5e3f4fcc12f741607aaa22dd47460a7182615acabaf49942f6d4bf8 2013-01-18 14:31:06 ....A 155136 Virusshare.00030/HEUR-Trojan.Win32.Generic-46dc164722c94d200de40050d7ec7433909d05a5b9e686a841961c34cef81dbf 2013-01-18 16:04:20 ....A 679936 Virusshare.00030/HEUR-Trojan.Win32.Generic-46de0cb1c9a8299aba54423312ee43b69db339eec9ba666975ca5a0605cb9889 2013-01-18 16:09:36 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-46de90f161e412d9fceabd8cd93c5ce9e86bd654ae50d4bf23a9b7ae337d52dd 2013-01-18 14:31:06 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-46dfab16a2c85fe59fe9d99e622a27777adddcffbf351c61b2f2ef71063b10e5 2013-01-18 16:04:20 ....A 35105 Virusshare.00030/HEUR-Trojan.Win32.Generic-46e7c21ce0c6e36940eb1555cf83cde5e6c04d207f77c06586a0c7f4f84ce5db 2013-01-18 16:09:36 ....A 35840 Virusshare.00030/HEUR-Trojan.Win32.Generic-46eb47c772c79f8d33eb3dea8359b96fa6fb4d714e8986d6dca0a5487082a9aa 2013-01-18 16:10:52 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-46ec4126ad9a2fa42c4ceb5c460785cdc6297c5f2208106729bd7028e7a44d74 2013-01-18 16:04:22 ....A 464384 Virusshare.00030/HEUR-Trojan.Win32.Generic-46ede8bc3247bb2615d9952611cd15f4c8f737e9fc4b93f2af8233a6987045cb 2013-01-18 16:04:22 ....A 28672 Virusshare.00030/HEUR-Trojan.Win32.Generic-46ee08382556f15f558fc95ca03d53b4c82c9b1b069d683d5eb4252422d3ecb9 2013-01-18 16:09:46 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-46ef8f594994e5301504be6b5049560c9915b252f5ca4061c849874445fb5b2d 2013-01-18 16:05:46 ....A 198102 Virusshare.00030/HEUR-Trojan.Win32.Generic-46f2565f8b1e524463441b35c584ee5ef8ff7f04c454d685015c096f450bf28d 2013-01-18 16:10:34 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-46f4a58b3240156d0f679ce715027b25b17e6d934ffbf40fb6ba3b65daf90d7b 2013-01-18 16:05:46 ....A 345088 Virusshare.00030/HEUR-Trojan.Win32.Generic-46f4f2f524840152a91942e26d1921115efbe822840f64dc805426921268e0a0 2013-01-18 16:05:46 ....A 118433 Virusshare.00030/HEUR-Trojan.Win32.Generic-46f5cb111a1c11f13d0ff061c6bdde2ba87a114c5526f5a2ba537cb13b5f3ea0 2013-01-18 16:05:46 ....A 90224 Virusshare.00030/HEUR-Trojan.Win32.Generic-46f66b7e0f9ed1e3026493f3424d6e8f8ae8e4cc6f08fb3b108d53c0622115c9 2013-01-18 16:11:00 ....A 108032 Virusshare.00030/HEUR-Trojan.Win32.Generic-46f6c0f8f2340761f89afa9a7e85b4342d0f0ba7a3f223261010e7bd2fdbd9b4 2013-01-18 16:05:46 ....A 563587 Virusshare.00030/HEUR-Trojan.Win32.Generic-46f76039415feedb70c9ae451b089a67da67482187f56a3c50e6b3d0ece0bff2 2013-01-18 16:10:56 ....A 159744 Virusshare.00030/HEUR-Trojan.Win32.Generic-46f79db4ac38ce579d46efd2b4597a2ec8b08baa5c4e7134946d0106c0f2ea66 2013-01-18 16:10:54 ....A 75269 Virusshare.00030/HEUR-Trojan.Win32.Generic-46fa613ec5017accd615fa8d8461341fe88eda7a2b07878a179d9831c853cef6 2013-01-18 16:05:48 ....A 136192 Virusshare.00030/HEUR-Trojan.Win32.Generic-46fbb041676992205c81856d81622f64e498b401fa1a1a2054498cb22290dcc3 2013-01-18 16:05:48 ....A 41984 Virusshare.00030/HEUR-Trojan.Win32.Generic-46fed550f6a0c7b2840c1193f41a5510d62752a6a9fa867bef16f058e34b5242 2013-01-18 16:05:48 ....A 570849 Virusshare.00030/HEUR-Trojan.Win32.Generic-46ff9803f46d48bf9b282a20410882b72429193dc0ca496233d33e8dc92e5633 2013-01-18 15:28:42 ....A 766976 Virusshare.00030/HEUR-Trojan.Win32.Generic-471808906fe42bb53c8b14127699467207d67bc30f14a4e33a379f11f7238125 2013-01-18 14:31:52 ....A 41184 Virusshare.00030/HEUR-Trojan.Win32.Generic-4740237543df3955c2ec0a22c00b8e07d415b9de428969b5a9f8df637564b06a 2013-01-18 14:31:06 ....A 113664 Virusshare.00030/HEUR-Trojan.Win32.Generic-4741bee9aee03bea77282fb00cf5e2e31ddbdd5b678f30fbcd0ee8bf9efb3b98 2013-01-18 14:31:06 ....A 100000 Virusshare.00030/HEUR-Trojan.Win32.Generic-4743b4f87aeab87a1557d2b4acbcea635c513c9b4140adc2fff0aff172067710 2013-01-18 14:31:06 ....A 6656 Virusshare.00030/HEUR-Trojan.Win32.Generic-4743bd88e7e842d8558760f1608ecd1373a197a3a0f8f5982593bb7a57af2f1b 2013-01-18 14:31:42 ....A 114688 Virusshare.00030/HEUR-Trojan.Win32.Generic-4743f2bd1a759e765583afecef2e0d862f36ec359e5ed08993e8c3fc76165bb6 2013-01-18 14:31:48 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-4743ffd57a1080054f09b8dd0905324100475f1177a588ea93690cf169aa5fab 2013-01-18 14:31:08 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-47453075c21eec191b171a1090594f31631a835ea0e8230d3fcec7750eb330dc 2013-01-18 14:31:56 ....A 77283 Virusshare.00030/HEUR-Trojan.Win32.Generic-47465b960c7d72403f398b551fc80f26647d2c75249db5061ef087e6e86ede60 2013-01-18 14:31:52 ....A 421888 Virusshare.00030/HEUR-Trojan.Win32.Generic-4747284deca1477fdffded37210c1351d1133cf3c0c09788cabb97c162b111ac 2013-01-18 14:31:08 ....A 39274 Virusshare.00030/HEUR-Trojan.Win32.Generic-4747798652c0a1750a167759cdd77a6cbf07baeef7d17d70ff880b9309da0253 2013-01-18 14:31:08 ....A 62976 Virusshare.00030/HEUR-Trojan.Win32.Generic-474803ff71701d8cb018a50a947502775fbcf8266eff553260456c1336e84c2e 2013-01-18 14:31:08 ....A 152576 Virusshare.00030/HEUR-Trojan.Win32.Generic-4748beb6e1160d4e5df6dac9e4242961b35ea3c13a4914e93300aadb5a7f21d5 2013-01-18 14:31:08 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-47493fe298c8452cd5d172d9f61fc5ac47e062202037eb076bdb809531925662 2013-01-18 14:31:52 ....A 139264 Virusshare.00030/HEUR-Trojan.Win32.Generic-474dc0cbf16675c6713fc8c3679b01cbf66fa600e0a650c29086537d3c4db591 2013-01-18 14:31:10 ....A 314880 Virusshare.00030/HEUR-Trojan.Win32.Generic-474e09247ba5059ac656f1e11bbd1594a86b56c0acc4192735b5b661a3c5e380 2013-01-18 14:31:10 ....A 1055232 Virusshare.00030/HEUR-Trojan.Win32.Generic-474e1a3ed0070ac92b93e5b94e36c4749cb4b450447488ff8148f30ffbbf93b4 2013-01-18 14:31:10 ....A 63235 Virusshare.00030/HEUR-Trojan.Win32.Generic-474e86d0a36a2392ed23d3a03ae7732daac8875b131e18de389b1d17964ba108 2013-01-18 14:31:42 ....A 162304 Virusshare.00030/HEUR-Trojan.Win32.Generic-474eb1bdc15a9f18086b73fad8f6053923ec6486216be6b00cd552bd0048d4fd 2013-01-18 14:31:56 ....A 384512 Virusshare.00030/HEUR-Trojan.Win32.Generic-474fd3ae23793707e2bc89fc0791470552848b3d0578c75dc42a2a84ef51fce6 2013-01-18 14:31:58 ....A 85504 Virusshare.00030/HEUR-Trojan.Win32.Generic-47501772143968314b692b790ddc8d3b85349a6c5e40f850f4d3879fb6a85016 2013-01-18 14:31:58 ....A 106496 Virusshare.00030/HEUR-Trojan.Win32.Generic-4750e516a52ce5d1e49ea2acee644ea6b6c9e17476312c8019cd887b7c5113c5 2013-01-18 14:31:58 ....A 322048 Virusshare.00030/HEUR-Trojan.Win32.Generic-4751bd4eb2c00ecb66745747b1c26f68b4599d9a09d4b15f48b9c77db3212ca1 2013-01-18 14:31:58 ....A 112231 Virusshare.00030/HEUR-Trojan.Win32.Generic-47528402233b286c796041e6e0e4a72b93bb87db24056640ee82d62ab0392067 2013-01-18 14:31:58 ....A 143360 Virusshare.00030/HEUR-Trojan.Win32.Generic-4755554dcc195b231a2e4d940fd27fb534dc9fa6434ae940edbf31c6f52bffe2 2013-01-18 14:33:02 ....A 257536 Virusshare.00030/HEUR-Trojan.Win32.Generic-4755d4c4e1155b2c980bba5b8b0005669d3d6cf447ca104de99bcb59d7113df6 2013-01-18 14:31:58 ....A 16486 Virusshare.00030/HEUR-Trojan.Win32.Generic-475619d45d3ffd3da716f1ebda905d1b91cf166191ad915eb78a4cc164081c58 2013-01-18 14:31:58 ....A 57344 Virusshare.00030/HEUR-Trojan.Win32.Generic-47577e731cf54ff51ee9728de897cebdf2dde35fe9b231167b79befd0a21f665 2013-01-18 14:31:58 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-47582891d4ddac173157242b4e5a791ff259d5c69ff7d0f844aba87bfcf54002 2013-01-18 14:33:12 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-4758f30cd0613d50e7eb99a957c6685794db2aa3cf4e1de91a23aabda8acc7f7 2013-01-18 14:32:00 ....A 72892 Virusshare.00030/HEUR-Trojan.Win32.Generic-47594f8bb472f96238b00a35c21fa5b026522c6c528ebd1f6c703979e2ab47de 2013-01-18 14:32:00 ....A 335872 Virusshare.00030/HEUR-Trojan.Win32.Generic-475c8847bbfe34699e794780b3423c43f4c18b6edb99dffd3923a6218bb37bfd 2013-01-18 14:32:00 ....A 384512 Virusshare.00030/HEUR-Trojan.Win32.Generic-475d391278eb82e47fc0ce54a5e22d7fa7ab4c8a4224009d8f55830a0c5af53a 2013-01-18 14:32:02 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-475deaf0e6c5e0e43aafd4a40b63e84d1edc6a493ddedf6cfff0ea311740d9f9 2013-01-18 14:32:02 ....A 404480 Virusshare.00030/HEUR-Trojan.Win32.Generic-475faf7e494c97842b3900dc5546ee239e20b62d2c6984e2ddf8876f33a9d147 2013-01-18 14:33:10 ....A 112128 Virusshare.00030/HEUR-Trojan.Win32.Generic-4760a7f149d0f63d9811a147fe77b1acb00b8ff73736a95e6b3080fe83e5653c 2013-01-18 14:33:10 ....A 220990 Virusshare.00030/HEUR-Trojan.Win32.Generic-47615aad100eeeb517ddedbd31f74c90ffdfc9b739185b9d2ee23207ac373adf 2013-01-18 14:32:02 ....A 67060 Virusshare.00030/HEUR-Trojan.Win32.Generic-4762517056a700b5acf563f73400e5873820745c39dbc1b753eb16669d13b512 2013-01-18 14:33:12 ....A 135680 Virusshare.00030/HEUR-Trojan.Win32.Generic-47630d13b26cf9613829cd9049cecf59e32f64cafa0ce00bab944a1a5c069811 2013-01-18 14:32:02 ....A 60524 Virusshare.00030/HEUR-Trojan.Win32.Generic-4764820c835cc523fce73b9d493020be81194f03df4a0fffb7cd66787c165035 2013-01-18 14:32:02 ....A 94208 Virusshare.00030/HEUR-Trojan.Win32.Generic-47654367a8385e29f70a5381a95d05af7b1cfbffc529dc8e8ba323f03015875c 2013-01-18 14:32:02 ....A 174371 Virusshare.00030/HEUR-Trojan.Win32.Generic-47654ebe6ef3637ab0225a338397dba96cc7edc304c2f2e567710da652c44d98 2013-01-18 14:32:02 ....A 169125 Virusshare.00030/HEUR-Trojan.Win32.Generic-4765b1a163659d40324eadea64d64e2adb1c9c2b1d0e3fc6d01d41ac05a247e8 2013-01-18 14:33:10 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-476946549e0a25a8d4639483a1a83617a02553bf2649413588f53260aa678c1a 2013-01-18 14:33:10 ....A 195288 Virusshare.00030/HEUR-Trojan.Win32.Generic-47695fa78e6249a1065925f695078a534c8349f68864e773c0cba54ebc83be9d 2013-01-18 14:32:04 ....A 61440 Virusshare.00030/HEUR-Trojan.Win32.Generic-4769c4fb2d4190d4e166cce33b41ebd6b89708d6893a9b13b4a427ef9fb372f8 2013-01-18 14:32:04 ....A 227869 Virusshare.00030/HEUR-Trojan.Win32.Generic-476a445155f72b2a7f10e445f757c1610dfda56e1a45080e38f9716f3170d30a 2013-01-18 14:32:04 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-476b64ab7735a8dc978d4096767754e8478a78c5e752a99829ea1b9c420ef1aa 2013-01-18 14:33:10 ....A 402432 Virusshare.00030/HEUR-Trojan.Win32.Generic-476cc0bc5b5c66c5703f4b2c65724db6fa42bf65fdc4251146ce1c5a459b366d 2013-01-18 14:32:06 ....A 113152 Virusshare.00030/HEUR-Trojan.Win32.Generic-476dbebefff39de5124fc414fa47564ead0f24ece09b44f9c52b46aa87806cc9 2013-01-18 14:33:02 ....A 162816 Virusshare.00030/HEUR-Trojan.Win32.Generic-476ddca1f32c774aac087b0b0b932a4cd8c1fc338262538665d8dc8c834e7868 2013-01-18 14:32:06 ....A 60892 Virusshare.00030/HEUR-Trojan.Win32.Generic-476e5b1dae75997765a77c6d24f4519e6d62722299a7ede4c69ab97dcebb81dc 2013-01-18 14:33:12 ....A 13824 Virusshare.00030/HEUR-Trojan.Win32.Generic-476ef85521b4c9596e15d007b60544c5222762411f79a9136e3d4fcd26d89b5f 2013-01-18 14:32:06 ....A 305152 Virusshare.00030/HEUR-Trojan.Win32.Generic-476f3c70d1939fd3a1560898950c29d3485bcbd1071195a350e44ea3072b049c 2013-01-18 14:32:06 ....A 120320 Virusshare.00030/HEUR-Trojan.Win32.Generic-476ffaec40716a11eaa297b44dbd39795c8aa08650333428f07d92101d9b78f4 2013-01-18 14:32:06 ....A 126025 Virusshare.00030/HEUR-Trojan.Win32.Generic-47704f8aa7ee12ed72372a3374ecc5c311c6636b166259be00b998ecf8369b81 2013-01-18 14:33:12 ....A 34593 Virusshare.00030/HEUR-Trojan.Win32.Generic-47707355909f25b7a47c8c165e18ad7006e46c8c7cf79b6887b6d4be2a8bf1c6 2013-01-18 14:33:10 ....A 69632 Virusshare.00030/HEUR-Trojan.Win32.Generic-4770e0b22593ea1d76aee571952384ef21eaa651dedd801fd74754c8773b8384 2013-01-18 14:33:04 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-4771d1a9b669cc202f0c8332a57c77c0baafa267993779a9e8955772d5008036 2013-01-18 14:32:06 ....A 270336 Virusshare.00030/HEUR-Trojan.Win32.Generic-47730660c3ac074e1418c03ccab00efca450e32fb77d38915f7ca9f69759186a 2013-01-18 14:33:10 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-4773142a4dfeee2d4ece03e09406aeabf11db41d7f99739052bb938b3826651c 2013-01-18 14:32:06 ....A 30720 Virusshare.00030/HEUR-Trojan.Win32.Generic-477358c6d0e2bbd5a2f8b339d0df3383114c3f10ff2e692c86168bd7cd635ae2 2013-01-18 14:32:06 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-4774414f1fb5d62d163d7a5a9cb88b88a9e48d532e65386fac252d90c7f7580c 2013-01-18 14:33:02 ....A 92672 Virusshare.00030/HEUR-Trojan.Win32.Generic-477596db7181ae725952073ce01286dcbf2705713a8873b5045777aa878e9e87 2013-01-18 14:32:06 ....A 122458 Virusshare.00030/HEUR-Trojan.Win32.Generic-47762fc4bdc3b04fdf273ba0a992f25eb1d4501deac0560a32f564846ecc697f 2013-01-18 14:32:08 ....A 187392 Virusshare.00030/HEUR-Trojan.Win32.Generic-477931095f1c0ede8fb096cfa1f5dc2083687a5a67e840af298697b4148174c2 2013-01-18 14:33:10 ....A 125440 Virusshare.00030/HEUR-Trojan.Win32.Generic-4779fad0cc224c9546aefa1093749da5f3d83ec3bd21a8491c3c278b49546550 2013-01-18 14:33:02 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-477b632f98a5abe7ee87bc4e26a38c4f270f606bc59938bd65a7998f59e72ca1 2013-01-18 14:32:08 ....A 35997 Virusshare.00030/HEUR-Trojan.Win32.Generic-477b9ef6fa03a7ac434a52ac11a76e266cba899b1f5a5b2e3a8704e92845b853 2013-01-18 14:32:10 ....A 167975 Virusshare.00030/HEUR-Trojan.Win32.Generic-477d72e9c5fd987abb95cd01fc9983b707b0ae5ca74ce7a82b695b4161ed0380 2013-01-18 14:32:10 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-477e3f07df4e7c54964f61028bccdf72aa6060a351f852f830a446bb9d76e370 2013-01-18 14:33:06 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-4781005c8cec058706f129f5e6ceb82725799c1739864ab8e9a66f963f70d31c 2013-01-18 14:32:10 ....A 57756 Virusshare.00030/HEUR-Trojan.Win32.Generic-4781fe90081aaf0db5278d4738aa01d3cd187c2b13042246bb42b2b108c5a30b 2013-01-18 14:33:02 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-478219b9a1512068dc4b1c53d7913bed054148f6583c8b0b131878503a91f623 2013-01-18 14:32:10 ....A 9728 Virusshare.00030/HEUR-Trojan.Win32.Generic-47825f412398024e3fbdf3866f149641c215198d836131758bfdff6bd33926a4 2013-01-18 14:32:12 ....A 254464 Virusshare.00030/HEUR-Trojan.Win32.Generic-47831d24035e1126e4e4e73ac8e98a37ca36f7c421d74c2d4cbbb34825c82153 2013-01-18 14:32:12 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-4783449395f84ec09c36a81a4a2db3aaf3dcdb3f1aa8242fb41febd16b191a97 2013-01-18 14:33:14 ....A 139687 Virusshare.00030/HEUR-Trojan.Win32.Generic-47836d53b213a1af9e50988f3e39f46d10c683f4a056bbef13c202ca8d18f303 2013-01-18 14:32:12 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-47838ca979646f35d806588d580884f34dccc66dbbd82beed4e627432a44eac6 2013-01-18 15:31:06 ....A 204543 Virusshare.00030/HEUR-Trojan.Win32.Generic-4783b3ff467c21ea9d055c992a481057f3e85631094a9e3248a0154cdae4b6c6 2013-01-18 14:33:10 ....A 26624 Virusshare.00030/HEUR-Trojan.Win32.Generic-4784a00b3a8103ddd5dc04c8c5a76fb0ff99367e60c9377901f7eeefe89a5c8a 2013-01-18 14:32:12 ....A 171887 Virusshare.00030/HEUR-Trojan.Win32.Generic-4785dc4ce0d57e676dcb9e0377aa1540489ed8b07e0b5299d02067748cf91fe9 2013-01-18 14:32:12 ....A 144896 Virusshare.00030/HEUR-Trojan.Win32.Generic-4785fcc012529aa6fae7e175b5f260e3b82dd19412ea82172306264dd7080a12 2013-01-18 14:32:12 ....A 4608 Virusshare.00030/HEUR-Trojan.Win32.Generic-47861768a918742ca196987073dc86398df5dbc2532e76dc4374859ccafd6488 2013-01-18 14:32:12 ....A 44032 Virusshare.00030/HEUR-Trojan.Win32.Generic-47863b6158da46fa3217a582bf859e9afc96e5a56fd7ff1c5e31a20323042390 2013-01-18 14:33:10 ....A 280064 Virusshare.00030/HEUR-Trojan.Win32.Generic-47873e95d3d1e67c8cab591f2a5b7bd03c1d68e250359873f23397424a891777 2013-01-18 14:32:12 ....A 172032 Virusshare.00030/HEUR-Trojan.Win32.Generic-4787c5e1e286ff7f979d63758cb20f09b6bf72e03c5acf8caa2b384bd4991e86 2013-01-18 14:32:12 ....A 69496 Virusshare.00030/HEUR-Trojan.Win32.Generic-4787cf84fef1947ee54e17ee2cf4431ef236ff7ea165beeb13017abd1c2ed6a6 2013-01-18 14:32:12 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-47896b8f0adb3db9f4e25e5aad1c7cf80fd49790948c6a4d87bbc8eabd3072ea 2013-01-18 14:33:10 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-478b862e56deffdd0414aeb6189b6e0e588be68393a09396b9f72bbb4630c50b 2013-01-18 14:33:10 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-478c0736ea3856c606c0e6992e53815f801549801af19a1b5565459baa92aa49 2013-01-18 14:33:06 ....A 286720 Virusshare.00030/HEUR-Trojan.Win32.Generic-478c9c18dc30cba93e9700a760dba7b95aaa92fd03f7a36dbf35074a71bfd51c 2013-01-18 14:32:12 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-478f4ebaa29f52722afd7c7d4ebf04ce86070f4e3eb790273e54ebc67b95614d 2013-01-18 14:32:12 ....A 1377313 Virusshare.00030/HEUR-Trojan.Win32.Generic-478fd3a4087875cf46fb6b606c0e65b1c38115b96a1b9817e837f8d0c662fc59 2013-01-18 14:32:12 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-479108a8e012641c3166b509f7eb6a11c0c0a7e782340786b9ddb368a9723f6c 2013-01-18 14:32:14 ....A 50592 Virusshare.00030/HEUR-Trojan.Win32.Generic-4792a49cd186e1db99cbd6e64649b99d6b7af25f53002185a3dca72b33513bfa 2013-01-18 14:32:14 ....A 276992 Virusshare.00030/HEUR-Trojan.Win32.Generic-47933516cb6b2282260c73211465c3a05fbfb2f2652d62394d85eef91901e96f 2013-01-18 14:32:14 ....A 76288 Virusshare.00030/HEUR-Trojan.Win32.Generic-4793d4e7b059204e52c016a1a5ea4ab546e9266ed513032c6f5efcb0e5b5e745 2013-01-18 14:32:14 ....A 128000 Virusshare.00030/HEUR-Trojan.Win32.Generic-479589963406513cdee5ed6bebd007f26ba2f2f066bc6687cb6442fda0c14c36 2013-01-18 14:32:14 ....A 66372 Virusshare.00030/HEUR-Trojan.Win32.Generic-4795b687e58fbfd99369643ac0524ed83bb7c6d1c47fc272b74c69b3b5d33f8c 2013-01-18 14:32:16 ....A 233664 Virusshare.00030/HEUR-Trojan.Win32.Generic-4797471911438eb9d420f44f04b54d19aee8944d5af22ad938a772e57417017b 2013-01-18 14:32:16 ....A 499712 Virusshare.00030/HEUR-Trojan.Win32.Generic-4797faaec0754590f2fe13b71d2422501cac74d15a9b21ec1c2b279c343a519a 2013-01-18 14:33:12 ....A 786432 Virusshare.00030/HEUR-Trojan.Win32.Generic-479a34dabe574dbf8291a89df162535c02513ea002617c83f39a0f1b264bd7da 2013-01-18 14:32:18 ....A 870400 Virusshare.00030/HEUR-Trojan.Win32.Generic-479abe3826ddcd58d92a3ff1c5fdc3ed6ee50bdce118be003a8224687d2237fa 2013-01-18 14:32:18 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-479ec41eb57588f9e097bfb0b392415f00043d7de91daea2131ae63460fb5568 2013-01-18 14:33:10 ....A 132608 Virusshare.00030/HEUR-Trojan.Win32.Generic-479f524f88e707ac9006268b3bde1021341b0096697c0ef7a9bc41fa3e5cf052 2013-01-18 16:06:50 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-47a0b802b98e59c7a9323874164201632f76f26800756aa4006672ae76533d08 2013-01-18 16:06:50 ....A 65524 Virusshare.00030/HEUR-Trojan.Win32.Generic-47a0ca9660224dcc15caa8f2509fe0698a6fc3b30402ba3e0c15664c1d2e46c1 2013-01-18 14:32:20 ....A 184832 Virusshare.00030/HEUR-Trojan.Win32.Generic-47a1a80ed26c5dd7090aabb7bdd77a347e8e4a485ac80cad39d2e3bcca34cad8 2013-01-18 16:06:50 ....A 34973 Virusshare.00030/HEUR-Trojan.Win32.Generic-47a339ac13901a5b27c80af16892bbf5a1a53a2d9abe7c8a88de315175db6927 2013-01-18 16:06:50 ....A 43520 Virusshare.00030/HEUR-Trojan.Win32.Generic-47a38bb3f3e4e360c654ff9f5ec703f5c32249563d6eb23a1fbf6152172a0efd 2013-01-18 14:32:20 ....A 69524 Virusshare.00030/HEUR-Trojan.Win32.Generic-47a3c294fb18f12fdd29a3646c2b1d9504f30c12b8464e04c5b4f8b77eb337c2 2013-01-18 14:33:04 ....A 143105 Virusshare.00030/HEUR-Trojan.Win32.Generic-47a4316f12b2860b43e1250642289b4d1f49905a17904fa88898b1d2a47acc7f 2013-01-18 16:06:52 ....A 437412 Virusshare.00030/HEUR-Trojan.Win32.Generic-47a50008628a3c19f5ad54543babda713a5100f2cc0978adf8192d2773e03ff1 2013-01-18 16:06:52 ....A 348672 Virusshare.00030/HEUR-Trojan.Win32.Generic-47a57de3ea4e142620977492620afb44b033403d2e4482c8c3c79e9fca8ade38 2013-01-18 16:12:16 ....A 254464 Virusshare.00030/HEUR-Trojan.Win32.Generic-47a5e59714265b024188516e0869da8c72ded3eccec5b78ad0d9d080e43c0c19 2013-01-18 16:06:52 ....A 301056 Virusshare.00030/HEUR-Trojan.Win32.Generic-47a6e870057becb92869c3eda20c7d565d34cedbbdf1ec46580e9c181e5c6e31 2013-01-18 14:33:12 ....A 20480 Virusshare.00030/HEUR-Trojan.Win32.Generic-47a8b6f4e690ad549f04435d160036ec4a214c0b038743328b3ee2e6b7ea969c 2013-01-18 14:32:20 ....A 182784 Virusshare.00030/HEUR-Trojan.Win32.Generic-47a8d67e54ef2c90615b1faff53ea157f14aaef0520a99f9cb3a95f1b2b8308f 2013-01-18 14:33:12 ....A 270848 Virusshare.00030/HEUR-Trojan.Win32.Generic-47a9e17e4ee2e7a7293f57ec4f7c75fd00f1bad6392ea95af1232347a17bfdb2 2013-01-18 16:12:16 ....A 83352 Virusshare.00030/HEUR-Trojan.Win32.Generic-47ab2df2fcb20a6a7d944bfa762fb2afe0eeec15068b1149c7dab684ae8740e3 2013-01-18 14:32:20 ....A 1101824 Virusshare.00030/HEUR-Trojan.Win32.Generic-47ab3524958d06a941b27763de7db64ff897f763a5121d171b3b7626d86b4c9f 2013-01-18 16:06:52 ....A 222080 Virusshare.00030/HEUR-Trojan.Win32.Generic-47abcb70aab35d622e5e0c9b5b4e83b2a84fece1071845718cf9606b1a1a531a 2013-01-18 14:33:12 ....A 384512 Virusshare.00030/HEUR-Trojan.Win32.Generic-47ac075ece020f72439c697df2d3bb5a2dea468e6967b4c1909b992a29186dba 2013-01-18 14:32:20 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-47ac48c94161c24e54e233f76cbc15c509924826d6839e48498ec582fe50aec5 2013-01-18 14:33:02 ....A 91648 Virusshare.00030/HEUR-Trojan.Win32.Generic-47ac89d3d98604b7f640d445df59d9734b155c62157711dacc361af5bc1f6840 2013-01-18 16:06:52 ....A 175791 Virusshare.00030/HEUR-Trojan.Win32.Generic-47ad5ecf3d672dbd9eb50d1d11331f1048cf86ecdfb054ece2ba9030e5a4b89a 2013-01-18 14:32:22 ....A 183006 Virusshare.00030/HEUR-Trojan.Win32.Generic-47adc2581f2bbf2d69daf424d7809573c81f0b6df4760f1ae33d32f658b8a509 2013-01-18 16:09:36 ....A 91648 Virusshare.00030/HEUR-Trojan.Win32.Generic-47ae256220d605e68e6efac3208ad5da8bc1d1324a8144cae1b7c5b09c7fa245 2013-01-18 15:02:24 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-47ae5390377bf330e3ad5384d54bde2fbdf4694bcebef2f618652cf4c2e4ca01 2013-01-18 14:33:04 ....A 59904 Virusshare.00030/HEUR-Trojan.Win32.Generic-47aec0178f288c8d929ce0d6ae124f0c19fc28a996d1fe4d9ec4ec1ef78a9024 2013-01-18 16:06:54 ....A 124928 Virusshare.00030/HEUR-Trojan.Win32.Generic-47af8adc3de676266ae44c9f54bc34fdef21edddef6b9617de3d59fed159707f 2013-01-18 16:06:54 ....A 73426 Virusshare.00030/HEUR-Trojan.Win32.Generic-47afac645bce2a7e34206d9c4e628ad1dda64ab13f1bf07d77528e663457830d 2013-01-18 14:32:22 ....A 126025 Virusshare.00030/HEUR-Trojan.Win32.Generic-47afe16ccd93f445d9cce57e5a046e6eb42cdc9b6fa2b4289a52ae295f58294b 2013-01-18 14:32:22 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-47b00e5978635ac07bb673e60c3dc69af5a25eb94a99606af2c7945b11029086 2013-01-18 14:33:02 ....A 344064 Virusshare.00030/HEUR-Trojan.Win32.Generic-47b13616fbe71ed144994d601cf5bd4d4d404a1592fc849a9144fe9e5ab517cb 2013-01-18 16:13:22 ....A 260608 Virusshare.00030/HEUR-Trojan.Win32.Generic-47b20e4a7fb97fe84ed27d1e0fa4775fd52a49ea1e54db339b1c9d7bcb34a744 2013-01-18 16:13:24 ....A 31556 Virusshare.00030/HEUR-Trojan.Win32.Generic-47b2ca0600df30554382ac1d7be69bb0ce0a40e3d2d58780736fc2c435d646bf 2013-01-18 16:11:02 ....A 1002854 Virusshare.00030/HEUR-Trojan.Win32.Generic-47b34740feb312b96a37698a2310c7bbd580145fc91def4500f1c605f99d22f0 2013-01-18 16:13:22 ....A 162816 Virusshare.00030/HEUR-Trojan.Win32.Generic-47b3e12de52c8cdbddbb146edaaaef1a96c7ac20246fe60d8229dfa257ba1f6e 2013-01-18 14:32:22 ....A 98017 Virusshare.00030/HEUR-Trojan.Win32.Generic-47b604fe56b4dc39891bd496cb9c592320e51beb830e744d1d8866cbb1cbf5b7 2013-01-18 14:32:22 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-47b648b1c53961e502527e31b38d8ce44340c3de1f913427772c55d34237fbe2 2013-01-18 14:32:22 ....A 27136 Virusshare.00030/HEUR-Trojan.Win32.Generic-47b679965c4a0f4e12ec8350f67ca02dd864d658b643290b219a26b8a12dbec7 2013-01-18 14:32:22 ....A 217600 Virusshare.00030/HEUR-Trojan.Win32.Generic-47b6ee049e6844d7fd71ac3cf0bd2369259a193170f31c335ccc9ceca39f2ae0 2013-01-18 16:08:08 ....A 426496 Virusshare.00030/HEUR-Trojan.Win32.Generic-47b72ff6b4b445f2ce8ed1e69a8f9899c90fa28cff3caf5c5b721605dca86bb9 2013-01-18 16:08:10 ....A 102400 Virusshare.00030/HEUR-Trojan.Win32.Generic-47b85ce0fc9623e548c3e45d65da1612cf929fc4f6536b22e90458f4b14b282e 2013-01-18 14:32:24 ....A 402998 Virusshare.00030/HEUR-Trojan.Win32.Generic-47b8772ba9fb0ffcc2e22da6d646c1ce89ad74e97a64a26c72f7024fec6ff303 2013-01-18 14:32:24 ....A 5632 Virusshare.00030/HEUR-Trojan.Win32.Generic-47b91b7ba262c33a9e869f1d699b7c727e361f2f7ad84cb87b78c67a1f5afee4 2013-01-18 16:12:52 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-47b91f2e8a1d2db7d76c38de76969c55910cb56930e01532cc42bc9b3fd4e427 2013-01-18 14:32:26 ....A 462848 Virusshare.00030/HEUR-Trojan.Win32.Generic-47bb958963a62e3c5a4c658a665960cd91805c771a6bec241a4a5b17e9b64ee9 2013-01-18 16:13:28 ....A 157184 Virusshare.00030/HEUR-Trojan.Win32.Generic-47bbbb38f545964003a430f26c9cf0284e0faf8a1a978765488290d9ad00f3f1 2013-01-18 16:08:10 ....A 81920 Virusshare.00030/HEUR-Trojan.Win32.Generic-47bccd686a9177801ab71e4d8f235250cb25897f8817c668c05fabdb556abdf5 2013-01-18 16:12:20 ....A 172739 Virusshare.00030/HEUR-Trojan.Win32.Generic-47bd156d4e599c96e6fb731920d2db4cfc96504170fa301265b1857426196d54 2013-01-18 14:32:26 ....A 1015808 Virusshare.00030/HEUR-Trojan.Win32.Generic-47befca27fe82417656f9b65121e951b64807f0d7f944bf28cb8b8625a18a6d7 2013-01-18 16:13:22 ....A 52988 Virusshare.00030/HEUR-Trojan.Win32.Generic-47bfbc89596765dc04294b0535a7c63662f83d2ba53fe1948ec1bbba23257d3f 2013-01-18 14:33:04 ....A 288768 Virusshare.00030/HEUR-Trojan.Win32.Generic-47bfca89f686a370e0e7f9386034f71e7404fb15621072cf623bb7d8a8d717bd 2013-01-18 14:32:26 ....A 79301 Virusshare.00030/HEUR-Trojan.Win32.Generic-47bff67ca96654eb230cfcd4bbf5fe3f1fb3217ca15ebfa4e6e478a4d3f1b6fa 2013-01-18 16:14:26 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-47c011490d2fe261c9622b362b3a95d6d906b42dff510111a233aca319c71263 2013-01-18 16:14:24 ....A 121856 Virusshare.00030/HEUR-Trojan.Win32.Generic-47c19e930b8dc366ae6f0806464eb7f7eb7e8caea194d5ad71fb1e4ba54c869b 2013-01-18 14:33:14 ....A 102839 Virusshare.00030/HEUR-Trojan.Win32.Generic-47c28c6c0f6082f2f199227d3e3a9a87b7ba94fefdaec4942082dc010000ef2a 2013-01-18 14:34:14 ....A 41216 Virusshare.00030/HEUR-Trojan.Win32.Generic-47c45b1d6e57f3050a3c7db9a77562e0863268cd8871e8df876e09243f354ec9 2013-01-18 16:14:28 ....A 164443 Virusshare.00030/HEUR-Trojan.Win32.Generic-47c46d60b7325712dbfbeb3b70185e48b7828164a6c31e5048755eb7e8d6ba67 2013-01-18 14:34:20 ....A 402432 Virusshare.00030/HEUR-Trojan.Win32.Generic-47c47fa8e2a7bbf06348edd3ef830d320135e11321fe2848f6be9155c0e4d384 2013-01-18 16:08:58 ....A 69120 Virusshare.00030/HEUR-Trojan.Win32.Generic-47c4b9f262093cbd1283b461a1740d8367e0c89bff532e8e2ffe90a17b624a70 2013-01-18 14:33:14 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-47c5ff3b84620182b357ac36bcd76cb9fedb4d5e83766fbd678c87365c8b518b 2013-01-18 14:34:12 ....A 170496 Virusshare.00030/HEUR-Trojan.Win32.Generic-47c629a2f9d18e1c4c31d2a3487ce3c60f60aacf979c355f807d7f856a005d45 2013-01-18 14:33:14 ....A 851456 Virusshare.00030/HEUR-Trojan.Win32.Generic-47c655fdbfd504d0e5c49c452af24e7abb45ec9c99f6478eb6a1fb7b129f35e5 2013-01-18 14:33:16 ....A 105763 Virusshare.00030/HEUR-Trojan.Win32.Generic-47c763a1bc0264e653b75569646973715865889b21b302b65e73038bf88dc634 2013-01-18 16:15:38 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-47c78a4e8764a65467164747a9c22d4a69a857f83b159439e48c7d67649e33dd 2013-01-18 16:10:24 ....A 34593 Virusshare.00030/HEUR-Trojan.Win32.Generic-47c7c9be2e23b613606fb7c06836f49e006f4845625d97ea279bbc5a80c59bf8 2013-01-18 14:33:16 ....A 142909 Virusshare.00030/HEUR-Trojan.Win32.Generic-47c9d3150f03dc6c9fc6c6eacce787c6499d1bff45106adfba6513dbc31a39a1 2013-01-18 16:01:36 ....A 399872 Virusshare.00030/HEUR-Trojan.Win32.Generic-47ca06384931200ddda2f4be5a5d92b59f72c7fe4b81f3e6da1a591ec74f181d 2013-01-18 14:33:16 ....A 322048 Virusshare.00030/HEUR-Trojan.Win32.Generic-47caea91e7169df5552c53c0db45ae4c82d4b56da19b6649097e488077e30739 2013-01-18 14:33:16 ....A 238080 Virusshare.00030/HEUR-Trojan.Win32.Generic-47cdd4711ac4d838999cef43e535096348199b0e454da14c879d62137e332f66 2013-01-18 14:33:16 ....A 122880 Virusshare.00030/HEUR-Trojan.Win32.Generic-47cf078870373715284d6ec18f75d72f9370c44127218f81bc196f04a699fada 2013-01-18 16:10:26 ....A 46016 Virusshare.00030/HEUR-Trojan.Win32.Generic-47cfc0ef8c851e68b76f57fa56200016f50df8e72d42d3d1d4ea3db7ca204b06 2013-01-18 16:10:28 ....A 49900 Virusshare.00030/HEUR-Trojan.Win32.Generic-47d0005a9f987051c6855cc3ebb49d41179106be8964b31f060c6168ef02c63b 2013-01-18 14:33:16 ....A 2025248 Virusshare.00030/HEUR-Trojan.Win32.Generic-47d025af1405db019b96cbdcb6025b65108d7db5ed9498162bd8b291ebf30813 2013-01-18 16:10:28 ....A 475648 Virusshare.00030/HEUR-Trojan.Win32.Generic-47d2a4c10c0fde32efa55d88eba72021e5a83913c746d5328e94cd7ca507d682 2013-01-18 14:33:18 ....A 330240 Virusshare.00030/HEUR-Trojan.Win32.Generic-47d2fe447de2b4acc4f45c849305acfb665ef19cf3dcd204f667a0d07eb28eae 2013-01-18 14:33:18 ....A 99823 Virusshare.00030/HEUR-Trojan.Win32.Generic-47d5810dda0bb2df4429a418784949dafb1cc7743b666fb4b3958ce4e89a06a3 2013-01-18 14:33:18 ....A 316637 Virusshare.00030/HEUR-Trojan.Win32.Generic-47d648294e2e86440a6c9fd7e641f38233215d545520eca5f864f0917d9e0224 2013-01-18 16:15:36 ....A 43520 Virusshare.00030/HEUR-Trojan.Win32.Generic-47d714109e7bf296ba8117fc9ca2e0bf4c4838f76d11fbcc85ad9fdebddab5df 2013-01-18 16:10:30 ....A 161503 Virusshare.00030/HEUR-Trojan.Win32.Generic-47d79d5958a5856e881d6ca6dc425cbf2d31add0dbdb0ab3e66e149d9fd78d61 2013-01-18 16:10:30 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-47d855211f76c9f2065b19ca862360bc272f1bc83703d1745b8beb877862d341 2013-01-18 14:33:18 ....A 171520 Virusshare.00030/HEUR-Trojan.Win32.Generic-47d9b54ceb32d174c6e3ce674a804bf1a455013c041e6251e0029525d0a23b52 2013-01-18 14:33:20 ....A 41810 Virusshare.00030/HEUR-Trojan.Win32.Generic-47da37606f4ae0466bb3cf6646c643323b534d983cdb4451cca5000152b3eb71 2013-01-18 14:34:12 ....A 160256 Virusshare.00030/HEUR-Trojan.Win32.Generic-47dab686a33ee1dcb6254ba9f8b2ff251c60dc7e88dea63d877d4f4237dafa8e 2013-01-18 16:10:30 ....A 57856 Virusshare.00030/HEUR-Trojan.Win32.Generic-47db4c8ad1c2c5ff9acb6eb049f3ba35d84733278cf256ae3c35000873dc9729 2013-01-18 14:33:20 ....A 19456 Virusshare.00030/HEUR-Trojan.Win32.Generic-47dbb37c04ba0a8ad11be69ca5981d4404877153cfcb4d057b8ffc1b0643c1b5 2013-01-18 16:15:40 ....A 110080 Virusshare.00030/HEUR-Trojan.Win32.Generic-47dbbc797fcb79809bf61656690fe5500571aca0b1c96692beb63af22e735387 2013-01-18 14:33:20 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-47dbc4db7fb241213e6faa1f3faceaeab1b5f1b8645f724ea97a3fba49bef4e4 2013-01-18 16:10:30 ....A 57344 Virusshare.00030/HEUR-Trojan.Win32.Generic-47dbcfabb0cd1ced311267eea5bb36f680a5ac6c3a80c3519b19eedc243fef29 2013-01-18 14:33:20 ....A 84992 Virusshare.00030/HEUR-Trojan.Win32.Generic-47dc9718dd00868be2c94945511638367ad95e69dc4945e05975563114d141c8 2013-01-18 14:33:22 ....A 192512 Virusshare.00030/HEUR-Trojan.Win32.Generic-47ddc6d73991e2e80ec0ec0ecbe7e89fec258cd5ec0313643542b136cb830277 2013-01-18 14:33:22 ....A 170680 Virusshare.00030/HEUR-Trojan.Win32.Generic-47dddaf1fca3015db17f8110b2c383b099129b37a8356002123b52879f9627fc 2013-01-18 14:33:22 ....A 148480 Virusshare.00030/HEUR-Trojan.Win32.Generic-47de146acff5cfeaf9974f8e4f09915145da3b5d0bff16bd68615ad5bf232200 2013-01-18 14:34:16 ....A 155136 Virusshare.00030/HEUR-Trojan.Win32.Generic-47df585b05c5a4eaf62b38e601e984195c3dfbe927da5561c1fb6378ab52c6ad 2013-01-18 16:15:40 ....A 12400 Virusshare.00030/HEUR-Trojan.Win32.Generic-47dff6919fd75e39dac5e7c60a9ef59acf2658a3949e219f6662555063ab2f8d 2013-01-18 16:11:42 ....A 93488 Virusshare.00030/HEUR-Trojan.Win32.Generic-47e117030cb8d5862fcb8254dd7cb274ad9bab2f6990eba9c9dab9267f66bf36 2013-01-18 16:16:50 ....A 404992 Virusshare.00030/HEUR-Trojan.Win32.Generic-47e16f57e73642ed407273bcc557aeaba402bfe8a049b2d168854a150d52ad05 2013-01-18 16:11:44 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-47e29a030acaeed693659f803ca135356918bf8a71bd74b25ead22f134d816e1 2013-01-18 16:16:52 ....A 56832 Virusshare.00030/HEUR-Trojan.Win32.Generic-47e4160372f27c06f043d71367fbc3a330e987632f964b985befe254e24634c5 2013-01-18 16:16:50 ....A 123904 Virusshare.00030/HEUR-Trojan.Win32.Generic-47e4b6d48713ed414bc6ff9387057cf7a8be7f65ec46075b82f89b08bf29b967 2013-01-18 16:12:24 ....A 147712 Virusshare.00030/HEUR-Trojan.Win32.Generic-47e61666788eb09cb6d0a3faf381144760c0fd1880590944f94f13281ce7b629 2013-01-18 16:11:44 ....A 147712 Virusshare.00030/HEUR-Trojan.Win32.Generic-47e63102159299819495cd874258c8452b52a7bf418392924912fee213546b3d 2013-01-18 16:11:44 ....A 36129 Virusshare.00030/HEUR-Trojan.Win32.Generic-47e8c7289056a9b0b236125d01a1880263cdacc71e7520c25773c418d8d49dca 2013-01-18 16:16:52 ....A 15349760 Virusshare.00030/HEUR-Trojan.Win32.Generic-47e972412d9386020478d91d33ac3af75876b2993b000be8c114d7d3d0a0df2c 2013-01-18 16:11:44 ....A 656048 Virusshare.00030/HEUR-Trojan.Win32.Generic-47eab9ea2e0ee19b8c081f08bd14b425733dd9ad3391e3e2ef6463b06864bb84 2013-01-18 16:17:00 ....A 8192 Virusshare.00030/HEUR-Trojan.Win32.Generic-47eaf3be6f91afe8dc207ba984eea2486fd3af977e930712f501273dd15fc023 2013-01-18 16:11:44 ....A 73828 Virusshare.00030/HEUR-Trojan.Win32.Generic-47eb430edc3ad07b535b51801ecd65786d08ce46ffb38a192147bb61730b37ce 2013-01-18 16:11:46 ....A 487462 Virusshare.00030/HEUR-Trojan.Win32.Generic-47ec1fd2d9118a58690b9506242cd3013e9f086e8c23dbc0cf802fdc25d7ef5b 2013-01-18 16:11:46 ....A 1496576 Virusshare.00030/HEUR-Trojan.Win32.Generic-47ec6584a4a4ec6c9919bc85cc7810f84b96486eea421f1d25aed88d16a6dbb6 2013-01-18 16:18:16 ....A 401920 Virusshare.00030/HEUR-Trojan.Win32.Generic-47f2f4682c3b79df212e197a555b8feeef00f204d44a1606695285d955ca5a74 2013-01-18 16:12:52 ....A 34593 Virusshare.00030/HEUR-Trojan.Win32.Generic-47f47b85611e1aaafbadf459f37949342bae7e825fb1ecd2f486ed4fee242a54 2013-01-18 16:12:52 ....A 681984 Virusshare.00030/HEUR-Trojan.Win32.Generic-47f74c7b30db9b4cdb291ce8eb8d0cc5e6f4bc49714f94839173170230923286 2013-01-18 16:14:24 ....A 23040 Virusshare.00030/HEUR-Trojan.Win32.Generic-47f890d8d0e7cc5efb559306096d5213cf7ff181cf5a0e2ffcc78689bb78a47a 2013-01-18 16:12:54 ....A 54208 Virusshare.00030/HEUR-Trojan.Win32.Generic-47fa1e591bea3dcfa7e6ebdc7aa141049daaf76216718bcf042206196231a5b4 2013-01-18 16:18:14 ....A 61524 Virusshare.00030/HEUR-Trojan.Win32.Generic-47fa652a261060b36f8f3bd2bffd21a2bacbb791279025cef7c059f8585e8955 2013-01-18 16:12:54 ....A 745472 Virusshare.00030/HEUR-Trojan.Win32.Generic-47fae90a75ae9aff3f1dbde6ddebfe92822aca0e82cc09d00c002d7f49f66caa 2013-01-18 16:18:12 ....A 133632 Virusshare.00030/HEUR-Trojan.Win32.Generic-47fbeb371fafd50ac255caa8630f7a71299016f011f18bcb9578c2f242df8ca9 2013-01-18 16:12:54 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-47fd36bf9c704766b1fd6780df37f20f3931936ce769d3c80ed5a59d950753a4 2013-01-18 16:12:54 ....A 164352 Virusshare.00030/HEUR-Trojan.Win32.Generic-47fd59fab0807137f29441dac6ced2a22176fd3f64accf6671f0c8ac641be3fc 2013-01-18 16:12:54 ....A 51648 Virusshare.00030/HEUR-Trojan.Win32.Generic-47fe2b50f9d54b4cf11201414fedd8b4b98b8569d2faff4a454f5f050ed4bc3d 2013-01-18 14:21:56 ....A 286720 Virusshare.00030/HEUR-Trojan.Win32.Generic-47fece5c5f60e0eb9113f596b9804a0aaba5ffe623ef85539e01237e0301f6f5 2013-01-18 14:22:42 ....A 357376 Virusshare.00030/HEUR-Trojan.Win32.Generic-47ff685cc3abd5de7518a13c3b5e6aa435da69829e845af7b17ccf5e50fac8f7 2013-01-18 16:12:54 ....A 73802 Virusshare.00030/HEUR-Trojan.Win32.Generic-47ff7b957c271a206f1187e3f8d56c3b538d60f9d06ecd96187c2c2249883580 2013-01-18 14:21:56 ....A 331776 Virusshare.00030/HEUR-Trojan.Win32.Generic-47ffa5d935dbe5588185e9b0c6dcccee9265c9c984a56939e9fefcd5c47ecfa3 2013-01-18 16:12:54 ....A 29184 Virusshare.00030/HEUR-Trojan.Win32.Generic-47fff1954f36cd88a85f46f371b047a06651bfb5f8eeffb4cf5b094e46fb0cc0 2013-01-18 14:22:38 ....A 122880 Virusshare.00030/HEUR-Trojan.Win32.Generic-48003b9d83a019d3026c249a62385d4015d4ef9c80c8caca510f1f31957b98af 2013-01-18 15:30:50 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-4800883107976f6564c03353e80fcca71a61b1f12ad78fbe74da50cd3407002d 2013-01-18 14:21:56 ....A 116224 Virusshare.00030/HEUR-Trojan.Win32.Generic-4800bb7320eed2c0d20f88ffa50202a8cd6cfa9e540265bfe6160cb0791cbc58 2013-01-18 14:21:56 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-4802360189f09b957309e3747ffc91632262335ed688e76e6cf5cf9ea3a33ce1 2013-01-18 14:21:56 ....A 153248 Virusshare.00030/HEUR-Trojan.Win32.Generic-48038fd77dfae1c20c8ee4077d2343ea24dfdda7ab5eed56438bbf83bb42ac81 2013-01-18 14:21:56 ....A 88576 Virusshare.00030/HEUR-Trojan.Win32.Generic-4803e3b3bf228b045fdc84986cc69862e3c3cdae175aeedbf8755439e1897c48 2013-01-18 14:22:44 ....A 151552 Virusshare.00030/HEUR-Trojan.Win32.Generic-480445ad4b76845c56d920a34cca2d3bd18ea8a548d0d49477a5340bdc37b55a 2013-01-18 14:21:58 ....A 3226712 Virusshare.00030/HEUR-Trojan.Win32.Generic-480497017416bd7a0aa9b41e2c6dd107a9a9864897d2d4352dcd25632e06b86b 2013-01-18 14:21:58 ....A 309760 Virusshare.00030/HEUR-Trojan.Win32.Generic-48060d70c71d7bceaaef83cdd86179222bed4816b044e82eee4c01bb8823ca26 2013-01-18 14:22:00 ....A 753664 Virusshare.00030/HEUR-Trojan.Win32.Generic-480707816f19aeddeb28365b9c26c9af4cd84674bd61eff1af294db76e24acfd 2013-01-18 14:22:38 ....A 26401 Virusshare.00030/HEUR-Trojan.Win32.Generic-48072a366f532a6f0f57c19c6d8d51dcf37152910b2b14469f9b5809e8746e24 2013-01-18 14:22:00 ....A 314880 Virusshare.00030/HEUR-Trojan.Win32.Generic-480753828fd82ca582ce1498470fa441efafc261d452b11c2087b8a6518a13fd 2013-01-18 14:22:00 ....A 74240 Virusshare.00030/HEUR-Trojan.Win32.Generic-480792039fb95e3c920fb8a3d53bc855a22f452de4a7b192f74c2249672c500b 2013-01-18 14:22:00 ....A 413696 Virusshare.00030/HEUR-Trojan.Win32.Generic-4807fcfec57834110a2abcd089c3b85977a7e2279aad393f3f1eda3178466b03 2013-01-18 14:22:00 ....A 178176 Virusshare.00030/HEUR-Trojan.Win32.Generic-4808adf4f8273accbb6098062c32dc8968dca84309dda52ebd5026de1f230853 2013-01-18 14:22:00 ....A 181760 Virusshare.00030/HEUR-Trojan.Win32.Generic-480951f1c8a21aa87c4d21ed78ea003e9f38ed953b8a70dd69fea6c6d4998081 2013-01-18 14:22:00 ....A 1274880 Virusshare.00030/HEUR-Trojan.Win32.Generic-480a1e8cc2d89e7b7f7ae89296bc345c1d06eb877ee37e705012c38e095d8da3 2013-01-18 14:22:42 ....A 17408 Virusshare.00030/HEUR-Trojan.Win32.Generic-480ae9d32afdc9ff90910ebb4c7753280384a933c7883b4d455d7408f8340118 2013-01-18 14:22:36 ....A 271360 Virusshare.00030/HEUR-Trojan.Win32.Generic-480ba959dcb6953b599ef4974d5d553d6c384a5877d0e34dd5d95896e20d8f35 2013-01-18 14:22:40 ....A 139264 Virusshare.00030/HEUR-Trojan.Win32.Generic-480c6569c974766b038c445dee112a6b04420674b38a891a98024e26a50da0ad 2013-01-18 14:22:04 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-480d2ff14b0dfb84800a9d8277bd1b4fd9007879002244696eefcb6cdc22084b 2013-01-18 14:22:04 ....A 148480 Virusshare.00030/HEUR-Trojan.Win32.Generic-480de7bfb354960fd84909c3ebf3094fcf8b6ab6f5e8f8217abda51ba0f9ebea 2013-01-18 14:22:36 ....A 51128 Virusshare.00030/HEUR-Trojan.Win32.Generic-480e1ee00d8ab87143698c2d370c230a5ff350638f846f3ff8cb77be213b257a 2013-01-18 14:22:04 ....A 103140 Virusshare.00030/HEUR-Trojan.Win32.Generic-480e34c1d318a24ddddd2a7b9be8b55227eb679214664e72172e267b7f231a9b 2013-01-18 14:22:36 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-480f0f6df3559d6dbf64d540a554a4e3c6382ceceb53ff414b9793152c2f526d 2013-01-18 14:22:04 ....A 118784 Virusshare.00030/HEUR-Trojan.Win32.Generic-480f46965a58bf20eef997cdce5d487361820ebec291b584fd784565b83dff66 2013-01-18 14:22:06 ....A 366080 Virusshare.00030/HEUR-Trojan.Win32.Generic-48122f7a890c5dac94918dd51707ed123fc4bcce7afb617c87306b049f0ea9db 2013-01-18 14:22:06 ....A 546816 Virusshare.00030/HEUR-Trojan.Win32.Generic-481251f2c106a606e70594d0797f708447cf40cb77a1751da58f03112e85489c 2013-01-18 14:22:06 ....A 108544 Virusshare.00030/HEUR-Trojan.Win32.Generic-48136702b10293a5a552545827ef2a44577898ad450ff7843060332922b859c2 2013-01-18 14:22:34 ....A 115200 Virusshare.00030/HEUR-Trojan.Win32.Generic-4814f5582d6f8917d355e2b545461afe8a2336a66823f58258849c2dfe44f03e 2013-01-18 14:22:06 ....A 162787 Virusshare.00030/HEUR-Trojan.Win32.Generic-4815c98287fe0a090f8674afabcfe917cd3f88d51b6a2b8cd152e42da6f5c96c 2013-01-18 14:22:44 ....A 186208 Virusshare.00030/HEUR-Trojan.Win32.Generic-48162fd999ed44b8d1379648ec6a06618b97e5eadc0f6254a5b097008597f480 2013-01-18 14:22:42 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-4816d185b754c84e158575523a47942394d8ea644678eaf418d702acf84903f3 2013-01-18 14:22:06 ....A 274432 Virusshare.00030/HEUR-Trojan.Win32.Generic-48171885de626cdac0d207ce3f53c0558993bdb38372bc161c1f506386efd934 2013-01-18 14:22:06 ....A 83456 Virusshare.00030/HEUR-Trojan.Win32.Generic-481745166e0408f1da97bdeefe79310dc10eab26ef23f99047ab8859fb451ca5 2013-01-18 14:22:42 ....A 69524 Virusshare.00030/HEUR-Trojan.Win32.Generic-4817e33bcfc81dfb779bb7c54707cf3fd6cf174a9f75c40a3b62013765ccf17e 2013-01-18 14:22:06 ....A 117343 Virusshare.00030/HEUR-Trojan.Win32.Generic-481877aa9958df0de3a236d9424491a0d7ca918209614c58abb53b43aebf7b8f 2013-01-18 14:22:36 ....A 322304 Virusshare.00030/HEUR-Trojan.Win32.Generic-48189782f140a6c60b3797d9a4d497234b3e67d29612e46e16647f96058b3931 2013-01-18 14:22:08 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-4818a99c1cbd0b627dcd06e926e56a871e8e04cd48d4a30ee576d9522935b022 2013-01-18 14:22:08 ....A 279552 Virusshare.00030/HEUR-Trojan.Win32.Generic-4818fd6ae3731b9ce7b3ec3fbce17159b4ce28c01ee643a74fe3569f46cdef18 2013-01-18 14:22:42 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-4819834b57f0a60574a8405d4a613954f0aa4d65d5fc6df5eb9b0f14d9cef788 2013-01-18 14:22:08 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-4819e645f2f1c0691f8f87c289a3ebcd391015d21b9eba04e638f66d72173c08 2013-01-18 14:22:08 ....A 272200 Virusshare.00030/HEUR-Trojan.Win32.Generic-481b08d94a1b35f89a3ffbd142710beb9883957d102a95ea8cec8016aa02dc97 2013-01-18 14:22:40 ....A 192000 Virusshare.00030/HEUR-Trojan.Win32.Generic-481bb5b46ebcdf83ba5c9b7b77a8462bf9dc4fc1377230d7f9cf414834f39bd6 2013-01-18 14:22:38 ....A 20480 Virusshare.00030/HEUR-Trojan.Win32.Generic-481bde510cb03ab81826ef697cba80abcb468bea9468d7377a236ee6bb9ea559 2013-01-18 14:22:36 ....A 210944 Virusshare.00030/HEUR-Trojan.Win32.Generic-481be0daf2d6f8ab7370e7ac7be9cfb1a4638dda169144c19fc49d90d3f27c4c 2013-01-18 14:22:10 ....A 136192 Virusshare.00030/HEUR-Trojan.Win32.Generic-481ff4251a61d122756da37c26f3b8e7e63b2c0d2f91254a5216071ccfe04357 2013-01-18 14:22:36 ....A 172032 Virusshare.00030/HEUR-Trojan.Win32.Generic-481ff5ed75125a29bb99f76b54432490ae7e85b3f90c6fbf4b2cf5b936a92def 2013-01-18 14:22:10 ....A 88064 Virusshare.00030/HEUR-Trojan.Win32.Generic-4822c7434b32db88ab83a8fb5dc9d4783c2a6acb1d689c99ccf4615c80c0be52 2013-01-18 14:22:10 ....A 24576 Virusshare.00030/HEUR-Trojan.Win32.Generic-4823d217c5928b818b9e1e6021dd89c460ec0d8e4588a72d8cff3004777f78d8 2013-01-18 14:22:42 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-482409a174fc75538438eb7ca71c2afe435f95099a91bb0cede67bd87ff0d5b4 2013-01-18 14:22:42 ....A 103408 Virusshare.00030/HEUR-Trojan.Win32.Generic-482436c6ab3294498247611afd3219c56654b3c576306661d5ebb763681e4817 2013-01-18 14:22:12 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-48244656e22900b04c756d9b813b83653e4738bf3be464227cc9a30942e4cfd0 2013-01-18 14:22:12 ....A 103779 Virusshare.00030/HEUR-Trojan.Win32.Generic-48249fe84ef3fc3277eb1f2ea0accb8c6220b549dd4e2d467e21ab668d009328 2013-01-18 14:22:12 ....A 78765 Virusshare.00030/HEUR-Trojan.Win32.Generic-48277c964d7aae4a88e718f029bb8bc534276602bb63c7d8a9ce48792efc1b7a 2013-01-18 14:22:40 ....A 80524 Virusshare.00030/HEUR-Trojan.Win32.Generic-48279ef7986d2887cd0acdef0d083f76c68a869ce0f62577be78df5f71b00b72 2013-01-18 14:22:12 ....A 497664 Virusshare.00030/HEUR-Trojan.Win32.Generic-4827b68666ce99b2887ed8ca5d76c156450ddd1587b15f11d9c5e27a53956419 2013-01-18 14:22:42 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-482875ad764b84bd330e8678930845d289ffb1ae75648285690a21bf46342dbd 2013-01-18 14:22:12 ....A 104304 Virusshare.00030/HEUR-Trojan.Win32.Generic-48298b519dac8f9f1d63db448ed13b015f5791a284b171e8e206ebecf373c463 2013-01-18 14:22:14 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-482b630d4492b16f8ae7744d36b7e7fc47dc00368b3091481d387bc3d9ac6c81 2013-01-18 14:22:42 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-482baafebcb9070d56c7bc1cef65f1f94d30b221c9d37321b45908c55ab66950 2013-01-18 14:22:36 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-482d1cabfaabbae81c29579eca97530ed99125ed7f017525f61ca9774da81b35 2013-01-18 14:22:16 ....A 27648 Virusshare.00030/HEUR-Trojan.Win32.Generic-482e0ae753c358e04c4167f6805b37883a54fe9b5f10f162d2ddbfd3c9e69f0a 2013-01-18 14:22:42 ....A 385522 Virusshare.00030/HEUR-Trojan.Win32.Generic-482f2e6f2ccf567768321d954d2c92a3e8f4460f643859a9d085fd6b2a713ceb 2013-01-18 14:22:46 ....A 114688 Virusshare.00030/HEUR-Trojan.Win32.Generic-48315f818374b75cf824b38b87e1a0a8605e2ca9f4008df2612280ca78a4b811 2013-01-18 14:22:20 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-4831830911a1b6a9fb1425e8b0c3a09edbe3395fd861479b945f7e0d115b483f 2013-01-18 14:22:42 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-4831ac663add7e5495c95896fd1951268ad3d864783e38c94bdce401c22cec19 2013-01-18 14:22:20 ....A 99840 Virusshare.00030/HEUR-Trojan.Win32.Generic-4832912a4b13b335503251bd39499bdc1ef173a1c6e1cdc2d34be02a23c547d8 2013-01-18 14:22:20 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-4833003532ce1c24063133992822efa858ce039888c0f9f555159801836df2ed 2013-01-18 14:22:20 ....A 78863 Virusshare.00030/HEUR-Trojan.Win32.Generic-4834be91367ae42f867808174a2703457c7592d64377809279f6b31c85a3b61e 2013-01-18 14:22:20 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-4836fdc381fc1a45c1c94842eee2e2ea58f37e435a03cf59cb0ba3aeb9c32a8c 2013-01-18 14:22:36 ....A 1096320 Virusshare.00030/HEUR-Trojan.Win32.Generic-4837a45d50f3150fda7134175fce0e22ad9da07cc09caa9576dab7fb1fbd07a7 2013-01-18 14:22:20 ....A 52736 Virusshare.00030/HEUR-Trojan.Win32.Generic-4838614b30540ab76446e8f23511e950a7311104199458460784d86160d5e7d0 2013-01-18 14:22:20 ....A 265583 Virusshare.00030/HEUR-Trojan.Win32.Generic-48386b43f6750f22f47632cf1295201b922baab876537e55c7587e07a9d89233 2013-01-18 14:22:22 ....A 113664 Virusshare.00030/HEUR-Trojan.Win32.Generic-4839c7f95b76cd329daed5bc546594865062dcf21ee3296ae478acfe25b43eaf 2013-01-18 14:22:36 ....A 69632 Virusshare.00030/HEUR-Trojan.Win32.Generic-483aee8212e4d7fc9b2e641d34e4ce806d991432e5986d451aedd95efb434abc 2013-01-18 14:22:44 ....A 842752 Virusshare.00030/HEUR-Trojan.Win32.Generic-483b0cea608b2fe367aadddb2f0adea5bb146933766073264442b80c72748925 2013-01-18 14:22:22 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-483b8ed5285594649c6999dea1422f5b265f2365bf5c60de91c3bb3b55103854 2013-01-18 14:22:48 ....A 434176 Virusshare.00030/HEUR-Trojan.Win32.Generic-483c7477a8aa71a9b9ccf840b45e473355b934ec5f8bc68e4bd67a9d7389ab3b 2013-01-18 14:22:42 ....A 138240 Virusshare.00030/HEUR-Trojan.Win32.Generic-483d97a07961ef9d8a18232edb2149263288c38c084495866f71404b19680be8 2013-01-18 14:22:22 ....A 81134 Virusshare.00030/HEUR-Trojan.Win32.Generic-483e60ea7b3f44690b9a1165bbe62cd7e4df53346ccb5062b7a33d45482cb04f 2013-01-18 14:22:22 ....A 66081 Virusshare.00030/HEUR-Trojan.Win32.Generic-483f8e814423a34bcb5cda81847ad285e6fd0dbea0e4d4901123fb0b2710d41e 2013-01-18 14:22:26 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-4842b518c77d7717f9cd92cb4f76c95f4cb5b25f4b5c862d66a899e6fa04fd34 2013-01-18 14:22:36 ....A 266240 Virusshare.00030/HEUR-Trojan.Win32.Generic-484312b4caabcca23f203b33ec990f2877794f8b90150d8e259a4811c1e8e39d 2013-01-18 14:22:26 ....A 241152 Virusshare.00030/HEUR-Trojan.Win32.Generic-48450b7d1b501cfa8458472168994c3ee3cb6ccfa944a9c918da8f025a53f6d7 2013-01-18 14:22:26 ....A 156160 Virusshare.00030/HEUR-Trojan.Win32.Generic-48464e59ebe4f95394ac07fc1ab76aba27ef14f1d043662cb7edadf836628bea 2013-01-18 14:22:42 ....A 139278 Virusshare.00030/HEUR-Trojan.Win32.Generic-48472d5e9e69194653295ae83640c2af3954a0c7edce246a966d4de693f399ff 2013-01-18 14:22:28 ....A 114688 Virusshare.00030/HEUR-Trojan.Win32.Generic-4849a96fae0d48c01e70e6f5cf7b26eb2c461c168e1250fa11f80ec049d00e50 2013-01-18 14:22:30 ....A 118784 Virusshare.00030/HEUR-Trojan.Win32.Generic-484bef20663e4825451850a2ab48454ad146681417f2e0e338cadfcc7132890b 2013-01-18 14:22:30 ....A 292864 Virusshare.00030/HEUR-Trojan.Win32.Generic-484cbf9f581c40318e1b6287af73dd16f89b5c4df12cbbd182f0ef309caeb89b 2013-01-18 14:23:58 ....A 24576 Virusshare.00030/HEUR-Trojan.Win32.Generic-484d448f7acc517bc55fd04aaf3ac9d6d55f2ec6e58455aad40e8f10147043b5 2013-01-18 14:22:44 ....A 126976 Virusshare.00030/HEUR-Trojan.Win32.Generic-484dfc9f8cd559225baa2f6130ae0698e25a2444e1cf69f454b7396863e8bc00 2013-01-18 14:22:30 ....A 40960 Virusshare.00030/HEUR-Trojan.Win32.Generic-484ed6bbdb48f92e68a610bb7d28af777959ea1421fca4f27ba8d2dc1caa3d89 2013-01-18 14:22:30 ....A 47104 Virusshare.00030/HEUR-Trojan.Win32.Generic-484f3dbc8ced05a1a176cd598136c94f953a8c365659a41433b04711e45801b3 2013-01-18 14:22:30 ....A 94208 Virusshare.00030/HEUR-Trojan.Win32.Generic-484fa2345ee1d51f9e60021c714d3256e19e7a5fac010adbb736993bba86018b 2013-01-18 14:24:06 ....A 241664 Virusshare.00030/HEUR-Trojan.Win32.Generic-4850d956ce739a97c37f717890b5b327d8b6ee0da2d340f4232a66a1de6acbd7 2013-01-18 14:24:02 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-48511ccb56ddf5cee274361aae44f54a75b604fa57919e114444ba01e72b52bd 2013-01-18 14:23:26 ....A 356352 Virusshare.00030/HEUR-Trojan.Win32.Generic-485238723f7471327e66a39232ac76f8a02d7e640daafc2a6c387570d1969884 2013-01-18 14:23:26 ....A 174175 Virusshare.00030/HEUR-Trojan.Win32.Generic-485290206901a9a0c5fb9ca7889e4e0df2e59c803505d213ff7abdb79984ea50 2013-01-18 14:23:26 ....A 28672 Virusshare.00030/HEUR-Trojan.Win32.Generic-48540027c79a11c16c664339397f542eeb352cca9fe011f2bdde823ea0ecd3fb 2013-01-18 14:23:58 ....A 158811 Virusshare.00030/HEUR-Trojan.Win32.Generic-4854295a93340d6036dc2f174db8653e57415d678e356af6abb2b78d6895e6cf 2013-01-18 14:23:26 ....A 240128 Virusshare.00030/HEUR-Trojan.Win32.Generic-48549afa2d85f1983d82e7fc4c5bf3cc0f3c51740443e628fd54372b4b938ef5 2013-01-18 14:23:26 ....A 60928 Virusshare.00030/HEUR-Trojan.Win32.Generic-485558127258ec3044c1f694d11c340a0757df543169dfa1af55b846be286fb7 2013-01-18 16:47:16 ....A 159744 Virusshare.00030/HEUR-Trojan.Win32.Generic-485571540b2e03517a2f6990534aaa70407bb50bb7135f1afec445ce637c32d0 2013-01-18 14:24:00 ....A 83624 Virusshare.00030/HEUR-Trojan.Win32.Generic-4855dc480a2ba6fa047e45a9d96bdf11d2cd643d7953ae4ce39614eeb7b8e931 2013-01-18 14:23:26 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-48582257280c290753bcf54d6a1b6831da8a9077b1ee983f247a7eae75d43669 2013-01-18 14:23:26 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-48589c99cc1e2f16a9c7aacdb7e193c155d3253b5aa840231760a9f5e842dbfd 2013-01-18 14:23:28 ....A 229376 Virusshare.00030/HEUR-Trojan.Win32.Generic-48591ecad7cf604a69b2dd512c09fd0768dffb06e02b22cd1ca70e16c780c12c 2013-01-18 14:23:28 ....A 85395 Virusshare.00030/HEUR-Trojan.Win32.Generic-485974391fdc1386520c1d28e196e353eb4cc4401f8e03dc5f63b58c1c03ab91 2013-01-18 14:23:58 ....A 276992 Virusshare.00030/HEUR-Trojan.Win32.Generic-485c8a56aef104096ef965b56d14495ac3142d1dd14db65a26f744b5d2e1ab07 2013-01-18 14:23:30 ....A 282624 Virusshare.00030/HEUR-Trojan.Win32.Generic-485ca866ee1094582c3c2cbe9e1e44ad1b255f18c2a9862cc46a5afa77d49904 2013-01-18 14:23:30 ....A 221184 Virusshare.00030/HEUR-Trojan.Win32.Generic-485d1716e95f9dfcefb81f1f73f21f65f11a01c5eb4a05d2840f5da85c045add 2013-01-18 14:23:30 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-485d59e01bd671f4c9a855e3725070fa663bdb4cc122bed3fa77720317d9934c 2013-01-18 14:23:30 ....A 99696 Virusshare.00030/HEUR-Trojan.Win32.Generic-485dcba240547f5497c724c6c70d4a6ee0044d9c6cc23028b938903c691d7a28 2013-01-18 14:24:06 ....A 683560 Virusshare.00030/HEUR-Trojan.Win32.Generic-485e9b087d652ac48a2aaf902057bc597aad436dc8fcae90e3d1f055c6467b5c 2013-01-18 14:23:32 ....A 42048 Virusshare.00030/HEUR-Trojan.Win32.Generic-4860fb4d9d49272927c9affce4fd24050acb70508eba745ab775673548cc0b9e 2013-01-18 14:23:32 ....A 314368 Virusshare.00030/HEUR-Trojan.Win32.Generic-4861863e3221483cddeef89f308143f10c17507695099dcb1f48f8a77563a0db 2013-01-18 14:23:58 ....A 166400 Virusshare.00030/HEUR-Trojan.Win32.Generic-4863f53af861e029532071618441ac0df52921d1bd54fd6126df076716c0b356 2013-01-18 14:23:34 ....A 341504 Virusshare.00030/HEUR-Trojan.Win32.Generic-4864cbd24412f28ea6cea029c3b46c7788198fe0bbf01dfaf703f59f66217afe 2013-01-18 14:24:00 ....A 98304 Virusshare.00030/HEUR-Trojan.Win32.Generic-4865b8539fc6f21155207e4aa70007c7d8b1eae36f6b3866e2c0b2b6ec0ead1b 2013-01-18 14:23:34 ....A 1559040 Virusshare.00030/HEUR-Trojan.Win32.Generic-486664e90af5242508619942730c635d21fc5b3e4c00e6d20789c734af6c139f 2013-01-18 14:24:02 ....A 56524 Virusshare.00030/HEUR-Trojan.Win32.Generic-4868071f6dfb971e6ef16d5320869e170f2d722753376656e2b430fac2ad26ff 2013-01-18 14:23:34 ....A 90408 Virusshare.00030/HEUR-Trojan.Win32.Generic-48686aefc2f34f8df4babc49ee11677e689de8097cd0a6e9d26ed6829cab2774 2013-01-18 14:23:34 ....A 121344 Virusshare.00030/HEUR-Trojan.Win32.Generic-4868a66a013957519bcdf0a9a166402564005a84abc3bf2878e7a52aa861c163 2013-01-18 14:23:34 ....A 88576 Virusshare.00030/HEUR-Trojan.Win32.Generic-48697065e4249dc97797e508c1a19c642f7b410071f01fd74a0e85918e4183cc 2013-01-18 14:24:00 ....A 110592 Virusshare.00030/HEUR-Trojan.Win32.Generic-486bbaea8844caa7e74e79b455911af0eac3713066c62464d47ff7564078a8bd 2013-01-18 14:24:00 ....A 1006592 Virusshare.00030/HEUR-Trojan.Win32.Generic-486c62b6b1c4ae58189e648ab8b89bda1bc4e0966381f3c4cbb7c4bb3aed732d 2013-01-18 14:23:36 ....A 48640 Virusshare.00030/HEUR-Trojan.Win32.Generic-486cc294c71ddf57bf34b9f5e34a6c037ae231e58784f6ec6881acc7788a32a2 2013-01-18 14:24:04 ....A 37848 Virusshare.00030/HEUR-Trojan.Win32.Generic-486ce0ea3bf9b2c23f6fe209b4d7cb607154d967f1ebb16fd2c5b9c4339364a6 2013-01-18 14:23:36 ....A 217600 Virusshare.00030/HEUR-Trojan.Win32.Generic-486ee0840e16357683014d2e1246b2afb0f0bb8e5c382caa1ec4902eae1b029d 2013-01-18 14:23:36 ....A 34973 Virusshare.00030/HEUR-Trojan.Win32.Generic-486f4a16b07d02b84590990deb90ac677cb638ef341b39a65291e3467376d78b 2013-01-18 14:24:02 ....A 266240 Virusshare.00030/HEUR-Trojan.Win32.Generic-486f706200141e1719bda543507fa360213aa45ebf022a05bd2ba93a6eed7486 2013-01-18 14:24:06 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-48703d52050e92e7315bf718d8d3f1f4d8f5b5aa559b72c326f9b58936c7c23a 2013-01-18 14:24:04 ....A 34593 Virusshare.00030/HEUR-Trojan.Win32.Generic-4871729305fe70cc5bd350db0a34c1df65b71ee4668a48d4ad148e63fd948b00 2013-01-18 14:24:02 ....A 348160 Virusshare.00030/HEUR-Trojan.Win32.Generic-487318ad25a74971374a4078b7d8522aecd77d6d731bdc34e694becf3c0ad825 2013-01-18 14:23:36 ....A 61028 Virusshare.00030/HEUR-Trojan.Win32.Generic-4873f1abd292a4004c13db621f90024ca69d276565025572373d180f4250a8cf 2013-01-18 14:23:36 ....A 6656 Virusshare.00030/HEUR-Trojan.Win32.Generic-487431dabe12d89f5c74f4a77f699ffb1b8bd19077ad3703164353490e7d26aa 2013-01-18 14:23:36 ....A 151552 Virusshare.00030/HEUR-Trojan.Win32.Generic-4874811f55f65160106382533311716d13a941554157f4e302ce53f236d033f3 2013-01-18 14:24:02 ....A 6144 Virusshare.00030/HEUR-Trojan.Win32.Generic-48753040c7471fbb98e7b36eef67d9f059c525564b2dac22bad0f2f7782bb88e 2013-01-18 14:23:38 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-4875bad9dc995ece99eb202652a6535ef552ed5984841152e9691df99d3200a2 2013-01-18 14:23:38 ....A 292864 Virusshare.00030/HEUR-Trojan.Win32.Generic-4876467b45600b66c91591be6119a99ebc77d44b2dd5c5ee2af875419ec95da2 2013-01-18 14:24:04 ....A 323584 Virusshare.00030/HEUR-Trojan.Win32.Generic-487721630706fbbe54edabaf34771b9ca41105a5317e7b0e5172a6df0f4a717a 2013-01-18 14:24:00 ....A 370688 Virusshare.00030/HEUR-Trojan.Win32.Generic-48772bae06b49211737d6cc2ff1de01316c358230810f068b6dbda8f996d3e7d 2013-01-18 14:23:38 ....A 142143 Virusshare.00030/HEUR-Trojan.Win32.Generic-4877d5cba5bf60e08955fed23f627332c67b5d5f5b59591529efbfeef3343b98 2013-01-18 14:23:38 ....A 162816 Virusshare.00030/HEUR-Trojan.Win32.Generic-487865236152e7adca3a200eb10eced835526bfb236789eb5a300f31b207758e 2013-01-18 14:23:38 ....A 117760 Virusshare.00030/HEUR-Trojan.Win32.Generic-4879092582a9c1156c0d22b451d782ad954d729b1d2d0a2e56751762a751aa7e 2013-01-18 14:24:00 ....A 13312 Virusshare.00030/HEUR-Trojan.Win32.Generic-487b58e8b27ee4ddfc59f95cafd5965f3b7b82c6444af14a2e9cc8e0ff7a6802 2013-01-18 14:23:40 ....A 196608 Virusshare.00030/HEUR-Trojan.Win32.Generic-487d7014adcf44d93deec6a3d5da8746b387f9ad6fa5cc92a932307d3c8f56e4 2013-01-18 14:23:40 ....A 110376 Virusshare.00030/HEUR-Trojan.Win32.Generic-487e7d49c760b462eb102affb3b44da60b91c43d3b945e945203fd96fe9bee74 2013-01-18 14:23:40 ....A 260096 Virusshare.00030/HEUR-Trojan.Win32.Generic-487f5a8e091b228db7de4c2ef0d621493b8fa735d9fe71f46c604f436638d11a 2013-01-18 14:24:00 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-487fd24bb7176ec9cfad98107954f60653c0c4c77dafcc816a9d372e70881036 2013-01-18 14:23:40 ....A 153600 Virusshare.00030/HEUR-Trojan.Win32.Generic-48803ad664269c0ea453c74edef1459b4e273d516546ed22888e96ec09a849a3 2013-01-18 14:24:06 ....A 683560 Virusshare.00030/HEUR-Trojan.Win32.Generic-4880f8719862e0766780cbb1f393dcbb0c559510307ec9c41bb801c435c6762d 2013-01-18 14:23:40 ....A 64128 Virusshare.00030/HEUR-Trojan.Win32.Generic-4880fbb28265f333f110dec6ebd9224f48e8ab65578bb4f976f98d52e2671574 2013-01-18 14:23:40 ....A 8192 Virusshare.00030/HEUR-Trojan.Win32.Generic-48820417d594320c19ffbbe1cd35d0d3d29ffb3685bb2deb2e0e924347e0811b 2013-01-18 14:24:02 ....A 48128 Virusshare.00030/HEUR-Trojan.Win32.Generic-48820ad09e401f5a3a16d17e5d29672d82c54a27d8b1d3cb13fb3239cc10c961 2013-01-18 14:23:40 ....A 136192 Virusshare.00030/HEUR-Trojan.Win32.Generic-48833d7be332007d1e15f225fbe1ab48a74272a2f2d8d4261f5ed0a832b9e811 2013-01-18 14:23:40 ....A 77824 Virusshare.00030/HEUR-Trojan.Win32.Generic-488466c8aa5506fbb7059d199c3ae096efd71010b88d99cb249491cd27dd9248 2013-01-18 14:23:42 ....A 200192 Virusshare.00030/HEUR-Trojan.Win32.Generic-4886e4d610bb4eada6ec7a62d7635cf306228abf8ebfe3f69ba798c951116f35 2013-01-18 14:23:42 ....A 65524 Virusshare.00030/HEUR-Trojan.Win32.Generic-4888ed44a217f11db6c7e9064655ccbed05045b6fedb2f83282109f7015f932d 2013-01-18 14:23:42 ....A 63222 Virusshare.00030/HEUR-Trojan.Win32.Generic-48894882b336349fd87423bacf5bd29b4e46d1bb6245a059c7fdc07892414ec5 2013-01-18 14:24:02 ....A 62592 Virusshare.00030/HEUR-Trojan.Win32.Generic-48894c5190a88d39dda7278698ee27d1402503fb0be7050f3594aa92d171eb7e 2013-01-18 14:23:42 ....A 25088 Virusshare.00030/HEUR-Trojan.Win32.Generic-48897b9d0c109934b500ffa7099bcbf7097105ede1b9c75ed531af577cc4dabe 2013-01-18 14:23:42 ....A 101376 Virusshare.00030/HEUR-Trojan.Win32.Generic-488985e18f7ea3f74dd13ae44cbecfd1d5003c2938e1cd8cabf0269847ceee12 2013-01-18 14:23:44 ....A 958136 Virusshare.00030/HEUR-Trojan.Win32.Generic-4889899e74b17bdd41638fedad81bd7f36944527fa28113e326e3cdd46ce0ae6 2013-01-18 14:23:58 ....A 28672 Virusshare.00030/HEUR-Trojan.Win32.Generic-488a20020b5963048628a84ab6de2f707b4a98612a51eb85631c96d24326f028 2013-01-18 14:23:44 ....A 536576 Virusshare.00030/HEUR-Trojan.Win32.Generic-488a55a4418b3c8df906064b71c64a413ee948b1bf4c32ab5f4b22ddbd7d5464 2013-01-18 14:23:44 ....A 706415 Virusshare.00030/HEUR-Trojan.Win32.Generic-488a7fd59c96dd74e6746051b57bb0800f7726dd063d77bc5935bf73f11bcf05 2013-01-18 14:23:44 ....A 525063 Virusshare.00030/HEUR-Trojan.Win32.Generic-488af20105545586b3907c038f84c1051538ef47fc39e8b17e3960abb73b7450 2013-01-18 14:23:44 ....A 256348 Virusshare.00030/HEUR-Trojan.Win32.Generic-488b865ba94d7ac294ee2e3de1a51ecea0ce458bc1bb1225f3b0390fbd1dbbc4 2013-01-18 14:24:04 ....A 72732 Virusshare.00030/HEUR-Trojan.Win32.Generic-488c5a451d5412e9df686751f21dc49cdb45371026b0158f1634312ebee8a65b 2013-01-18 14:23:44 ....A 168960 Virusshare.00030/HEUR-Trojan.Win32.Generic-488d209746ad625aa8d0868f8d0fd078e44621c0b0c7c7fd2497f7c5fe09d2c5 2013-01-18 14:23:44 ....A 30576 Virusshare.00030/HEUR-Trojan.Win32.Generic-488e4b6fbe9aa1cdb1a375b2a4a44e214b84d176c9c8f497c10ba6df3b1e46e6 2013-01-18 14:24:00 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-4890733e23302f2603ba1b53852710056e5d493ee0c268f809929e2c315d1ab7 2013-01-18 16:06:52 ....A 181248 Virusshare.00030/HEUR-Trojan.Win32.Generic-489097ea053fb0a0790fbe349585c7ee123d1b9793065034cdb0d30d1fdb6bd0 2013-01-18 14:23:44 ....A 1551613 Virusshare.00030/HEUR-Trojan.Win32.Generic-48912fc8ceab8e1b97717823a2d4656af824cc780c20f594559382dbc9d00bf8 2013-01-18 14:23:44 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-4892c3b37ddfcd6f11c847f92d833d311cb7bac6361e94aa42a42bf9fc9bdda9 2013-01-18 14:23:44 ....A 88576 Virusshare.00030/HEUR-Trojan.Win32.Generic-489311c5be00ed5e2cdf1500bbf017855f5793f8a875f735de59be66986bd8ed 2013-01-18 14:23:46 ....A 324096 Virusshare.00030/HEUR-Trojan.Win32.Generic-4895efb1f5c0419e8028b9d6352b95777df5968a873ea5d948b56560c32d1574 2013-01-18 14:23:46 ....A 30227 Virusshare.00030/HEUR-Trojan.Win32.Generic-48969bc17ff1f668767a7e3f7b94a229de0634795703f999f8aecab2e7ec6dd6 2013-01-18 14:23:46 ....A 266752 Virusshare.00030/HEUR-Trojan.Win32.Generic-489704aded2fec1fc2f3cfb0cef362a391aede2ecdb210176488a69f0552b034 2013-01-18 14:23:46 ....A 73802 Virusshare.00030/HEUR-Trojan.Win32.Generic-48976a9d1ee9c2a77e821c9987fd79ba64591059bbbc5d1d5bd0418f00687d9b 2013-01-18 14:23:46 ....A 14976 Virusshare.00030/HEUR-Trojan.Win32.Generic-4897e2f2ba8bf6b9c51c681396f7f063cdc0ff37bb5bcdb435d15e594c9dbd79 2013-01-18 14:23:46 ....A 12400 Virusshare.00030/HEUR-Trojan.Win32.Generic-48982bd51bf8ff6653e4298d99d6c132d11adb0de5330e500464638c777ae66b 2013-01-18 14:23:46 ....A 34461 Virusshare.00030/HEUR-Trojan.Win32.Generic-4898998f16b770b2a5677106ad2ab771bf3ce12115615ceb43604791f1a5b066 2013-01-18 14:23:46 ....A 136192 Virusshare.00030/HEUR-Trojan.Win32.Generic-48992489f2edf7ab408f4d2223484011929821a1207c603e01f4c6bd432f63c6 2013-01-18 14:24:02 ....A 26624 Virusshare.00030/HEUR-Trojan.Win32.Generic-48999161fd6008e81d6eb7b3a4e0fbe596b980ac889e3e63d9d888db091bf523 2013-01-18 14:23:46 ....A 105984 Virusshare.00030/HEUR-Trojan.Win32.Generic-489a61cd10eb9085d42703632e36ff1cf4d44c8cbda639dd17fe7b7fab1103fb 2013-01-18 14:24:06 ....A 380928 Virusshare.00030/HEUR-Trojan.Win32.Generic-489c3ddd5e3e679cd21f16d75ff5b620ebf99f0fe39e8d535c24b9f451ec874c 2013-01-18 14:23:48 ....A 704512 Virusshare.00030/HEUR-Trojan.Win32.Generic-489e2e34c3697943e13f894eafa566388767f91b5d6d90a3adee85096c8251ea 2013-01-18 14:23:48 ....A 211538 Virusshare.00030/HEUR-Trojan.Win32.Generic-489ee9fe7648e993d1bfae020a8290c8bb7ab7a71d0cba3377e7d93f2958a491 2013-01-18 14:23:50 ....A 20480 Virusshare.00030/HEUR-Trojan.Win32.Generic-48a13095cf246ccb4525a0b6be7dbf2bd2f6baf3f26fd6beccbea12d6f3c8ccb 2013-01-18 16:15:38 ....A 1194358 Virusshare.00030/HEUR-Trojan.Win32.Generic-48a196a318c0a2ab55bc564f082ecf44047125d3c70596ff40ced45063557e83 2013-01-18 14:23:58 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-48a24b7e5979470721a6a313ff5d93a622ae756e6e57c3e9b0d8840a6b8e5a8d 2013-01-18 14:23:50 ....A 81708 Virusshare.00030/HEUR-Trojan.Win32.Generic-48a3533714b2d04b589ca41f960c023a950e151f51d968c48441ec3b4bd78587 2013-01-18 14:24:04 ....A 282624 Virusshare.00030/HEUR-Trojan.Win32.Generic-48a3602736bfc90a89212470938fbe7cdfc87c19f607060d305ec272e8c626de 2013-01-18 16:14:26 ....A 1087773 Virusshare.00030/HEUR-Trojan.Win32.Generic-48a4353267447e1a43a2bc5f08bc42d32d0cd0bc0a1cd5739d5976b0e3bde548 2013-01-18 14:24:06 ....A 344064 Virusshare.00030/HEUR-Trojan.Win32.Generic-48a4d1ec097486569bef5891ec67800c795261791255ad702345530643ddeae5 2013-01-18 16:13:56 ....A 222080 Virusshare.00030/HEUR-Trojan.Win32.Generic-48a61ffa67940133eb625776e8066ae4f3a251f8679226fb777c3fc3025bb146 2013-01-18 16:18:22 ....A 12507312 Virusshare.00030/HEUR-Trojan.Win32.Generic-48a6508a7dc3906099f3e931ab9c2c79944075ab1db4f6a8c377c99c8f67c877 2013-01-18 14:23:50 ....A 433664 Virusshare.00030/HEUR-Trojan.Win32.Generic-48a659244954d6e95a0ea0f40dc11f72438cc769f80e06152b9d9e8227cea802 2013-01-18 16:18:22 ....A 41856 Virusshare.00030/HEUR-Trojan.Win32.Generic-48a6673175374a3cb81ce0166f90f13a5d57cccb845f7042e413e002921a7e83 2013-01-18 14:23:58 ....A 102400 Virusshare.00030/HEUR-Trojan.Win32.Generic-48a6e7e9360860969b4c8a95cbe350fd2880c087b82fb44f0d09af6c915f5c81 2013-01-18 16:13:56 ....A 6598 Virusshare.00030/HEUR-Trojan.Win32.Generic-48a72e6c780ea549dabba533f3ae66ff8059ec936cdc70078ae62844a0e91073 2013-01-18 16:13:58 ....A 2255274 Virusshare.00030/HEUR-Trojan.Win32.Generic-48a7b41cd5d1aa4db17801eb3af6c9f31a0c37b56673b11b9d280751e6604e4a 2013-01-18 14:23:52 ....A 99840 Virusshare.00030/HEUR-Trojan.Win32.Generic-48a8ba0aeea888c942f0c99232fb3692de48d66a38af0ab02c12ea55bad0fd44 2013-01-18 14:23:52 ....A 36864 Virusshare.00030/HEUR-Trojan.Win32.Generic-48a9470aeada575004538cbb104692259092f4d61ad72f778be15803904b4597 2013-01-18 16:13:58 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-48a967addb6adaf624f399659e0f750eab6a1a776c9905b0469ef53f477efed0 2013-01-18 16:13:58 ....A 140800 Virusshare.00030/HEUR-Trojan.Win32.Generic-48a9c9cf9f7ff3e66e6c83c8b61dff2178ffac608f35b9ea46060d78de2f4df8 2013-01-18 14:24:06 ....A 41568 Virusshare.00030/HEUR-Trojan.Win32.Generic-48aa26f7194a3c14901da5d129c4f286e857d0bd0d433b0189594a964ecaabe8 2013-01-18 14:23:52 ....A 627633 Virusshare.00030/HEUR-Trojan.Win32.Generic-48aa3743e49ee0ae82a676c1e82fe61ba07b108e6e04e471c382a0e73a365ed3 2013-01-18 16:18:20 ....A 67996 Virusshare.00030/HEUR-Trojan.Win32.Generic-48aaf5fc2b7dab446fa7a06edd1f44fd706ee2becc09bf97778b834f67098a74 2013-01-18 14:23:52 ....A 375808 Virusshare.00030/HEUR-Trojan.Win32.Generic-48ab2041f055d5d038a8fe93d8972872325a6b5e648e8de34f861c4ae708e2e1 2013-01-18 14:25:24 ....A 141312 Virusshare.00030/HEUR-Trojan.Win32.Generic-48ac60fc75194bd03a5ddc506ba00a14f92208deefe6004647306ee00db4fd08 2013-01-18 16:48:54 ....A 61376 Virusshare.00030/HEUR-Trojan.Win32.Generic-48ac6ca61e5671bce8d50ecbb2bd0fb4845f360d2e435c06491ce1d414c40d8b 2013-01-18 14:23:52 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-48acfa7fb77e77e5ba83917f9ed5c0078afa3b6ec7644081816e4ffadc5fd631 2013-01-18 14:25:24 ....A 266240 Virusshare.00030/HEUR-Trojan.Win32.Generic-48ae306d7af8d7b260e9b346004a412682a4908e3b84ebe77f4aa32db99dafb4 2013-01-18 16:18:20 ....A 63927 Virusshare.00030/HEUR-Trojan.Win32.Generic-48af1d404dd9c8f5b2382afd85c71f2044cd8df5ee3df2a9caee8cce9d27e1c2 2013-01-18 16:18:16 ....A 154600 Virusshare.00030/HEUR-Trojan.Win32.Generic-48afbbeee5658f22998be6fd7141e7b3773a4181d8b8bf7a2c2a657b969d30e7 2013-01-18 16:19:20 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-48b0277222cc6c0ac88b73d017aff451f5b8b9e34c9f2bf064d8efc74bc53f52 2013-01-18 16:19:30 ....A 15360 Virusshare.00030/HEUR-Trojan.Win32.Generic-48b068e5484336c907b1660d381c1ad2f4460ea86a52eff3cb8bda7460699311 2013-01-18 16:15:14 ....A 536680 Virusshare.00030/HEUR-Trojan.Win32.Generic-48b30428d3611069f97b50a5661c3379ab351b94818a886524072b0a5503d9a2 2013-01-18 14:23:54 ....A 73802 Virusshare.00030/HEUR-Trojan.Win32.Generic-48b432f5133a30f4ef499cd929bff836eae706034583e27909bfd5f3a0151dce 2013-01-18 14:23:54 ....A 247808 Virusshare.00030/HEUR-Trojan.Win32.Generic-48b54eb781fca12c7e74978b13f587ab7826c8305c2bb02e662720a89f2da179 2013-01-18 16:15:16 ....A 338432 Virusshare.00030/HEUR-Trojan.Win32.Generic-48b5bfd467aa1f4ac583f530ded38e7801f029fcf554de93d401ab21c55c50c0 2013-01-18 16:15:16 ....A 82944 Virusshare.00030/HEUR-Trojan.Win32.Generic-48b694dd7f65534a56dd9c0813a86f43bea7237aa0d1782c56b84c40668d9540 2013-01-18 14:23:54 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-48b6b145eee86508618b9d9f13bbb96cf93393012488048dc220cd0eefebdbdf 2013-01-18 16:15:16 ....A 324097 Virusshare.00030/HEUR-Trojan.Win32.Generic-48b8b9d23e07fbda7bb2a93c6fd5561c96076baede197bc21e650c43c4a8fff1 2013-01-18 14:23:54 ....A 32613 Virusshare.00030/HEUR-Trojan.Win32.Generic-48b956b4913cf1df4d85882fbf2a7715b54a74200245a618466fded36572d369 2013-01-18 16:19:24 ....A 156672 Virusshare.00030/HEUR-Trojan.Win32.Generic-48b9807ab10dd917b884a16544288d3dedb27bdb4380ea6e59faf9bb074879f4 2013-01-18 14:23:54 ....A 498176 Virusshare.00030/HEUR-Trojan.Win32.Generic-48b9acac5c39b71c7ea6d0a006eb631b12c806f4cd99d064fbef8e7aff39058a 2013-01-18 14:23:56 ....A 100000 Virusshare.00030/HEUR-Trojan.Win32.Generic-48babc622c2e2ddf721c3ac3f60918752a4a94007a0530e66e43e3bf069129ca 2013-01-18 14:23:56 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-48bb2e6d056f9598167cecc3b937ba90c475b4593dd16c88156bf05708341810 2013-01-18 16:19:24 ....A 76080 Virusshare.00030/HEUR-Trojan.Win32.Generic-48bb53582e8f0944ecf9e4503e59e6e1299829169c096fb35db8b17cdc3bc5a1 2013-01-18 14:23:56 ....A 572416 Virusshare.00030/HEUR-Trojan.Win32.Generic-48bbf84fb2a735283fd508c1e7bcf5d993940c06119b2e60e8709c9d0d5367ff 2013-01-18 16:15:16 ....A 33974 Virusshare.00030/HEUR-Trojan.Win32.Generic-48bcbf209d26358480dd78541bbb7dec05b1b0a2cdf1f427c86f507ea7d505cf 2013-01-18 14:23:56 ....A 176128 Virusshare.00030/HEUR-Trojan.Win32.Generic-48bd0eb7e46e41cfc0b121abd01374eeffe296efd0734e291bbe593949604fd5 2013-01-18 14:23:56 ....A 523973 Virusshare.00030/HEUR-Trojan.Win32.Generic-48be59ffe9afb25473f76648154cc7839ab7e83a204a4d21bbc14ebacdb8cae0 2013-01-18 14:25:16 ....A 188672 Virusshare.00030/HEUR-Trojan.Win32.Generic-48be7af0e2b2697901762a89382fdf365bd679e6cf71ecab67b86962bda2a87f 2013-01-18 16:19:30 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-48be8dff7922a79ae350fedd41bf13aaab45456dd494cd9ced549ef0948c0ad1 2013-01-18 14:23:56 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-48bededac14c3b96c12185b3a7bc5762a12f3fe536f1794f8fc5edda2256cb40 2013-01-18 16:05:48 ....A 28160 Virusshare.00030/HEUR-Trojan.Win32.Generic-48c1271ae6b542696f5578b890add09ef1f461b1fc30dca97855e42afa3ab338 2013-01-18 14:24:44 ....A 434176 Virusshare.00030/HEUR-Trojan.Win32.Generic-48c152b9dbd86e4c025470db860b3ccaaf0e787a760ae6adf3c18687154ea88a 2013-01-18 14:24:44 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-48c16f0ed803d346dd9424d65f2d700cfb064cbc23e208ba25ca804cb2cb1c65 2013-01-18 14:24:44 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-48c2bd8eeee1074771c9ccf4047208075ca82ee1d0c2ea03d76b87a0a88194f8 2013-01-18 16:05:50 ....A 185344 Virusshare.00030/HEUR-Trojan.Win32.Generic-48c2be4091207022d650a277917bec170963a324a2099b0f82afaccf9a5efca3 2013-01-18 14:25:26 ....A 1667072 Virusshare.00030/HEUR-Trojan.Win32.Generic-48c2f9af0e8d30a03dd8a0bd0a80bc6f8d998999ce2010ed5d62cc8e37605a89 2013-01-18 16:05:50 ....A 161008 Virusshare.00030/HEUR-Trojan.Win32.Generic-48c52d7afb0c79949b82f5e2d59fa5e2c8ab2091da54451c5c08a38058b4bbe2 2013-01-18 16:05:50 ....A 12400 Virusshare.00030/HEUR-Trojan.Win32.Generic-48c56cbe192ee6a704a68e13233e972f19f54aa05efb7ed4396ef8285f78384d 2013-01-18 14:24:44 ....A 299520 Virusshare.00030/HEUR-Trojan.Win32.Generic-48c58ae09541caeefedadae880a0f8bef0726c6c98fe8683e77f902a77336466 2013-01-18 14:24:44 ....A 262656 Virusshare.00030/HEUR-Trojan.Win32.Generic-48c5cb9ae5f75de9f28c0c49fda24472b359a14770640af2371652a6d1a0f96c 2013-01-18 16:05:50 ....A 34593 Virusshare.00030/HEUR-Trojan.Win32.Generic-48c6338ce3691f2a98c177e4af9cebaafd9fcb55438c7cf547cd44f6f3b71dec 2013-01-18 14:24:44 ....A 441856 Virusshare.00030/HEUR-Trojan.Win32.Generic-48c7ef07873b6b6058bf4a95f712c88c354db80be05dd6d04d4ec54e8a8740f3 2013-01-18 16:05:50 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-48ca073ef22a6ebbfcdb2723623315f52ffe92d780bc90c997334efd65eae07c 2013-01-18 14:25:24 ....A 183296 Virusshare.00030/HEUR-Trojan.Win32.Generic-48cb206932f5a333da63e7a8fd7601a6d141590546648eb4209b18ff1e5c7a84 2013-01-18 16:05:52 ....A 131125 Virusshare.00030/HEUR-Trojan.Win32.Generic-48cb8a82589120793874bb6eb1dab241f3973b972f528fdcc9d0689108551ffc 2013-01-18 14:25:20 ....A 249344 Virusshare.00030/HEUR-Trojan.Win32.Generic-48cbd5699a9634cf28a61e4ff1eb920527eb3c90729026b829cc74f7a446ca95 2013-01-18 16:05:52 ....A 553552 Virusshare.00030/HEUR-Trojan.Win32.Generic-48cc0c8913351f0e0ad5180100b2e52d367e76e8a4edfa3fc000d4deb9938750 2013-01-18 14:25:16 ....A 68096 Virusshare.00030/HEUR-Trojan.Win32.Generic-48cc2c024844c064c5182170bbb02376c69ac4a794f769eab98fb6bc7bdace45 2013-01-18 16:10:52 ....A 117718 Virusshare.00030/HEUR-Trojan.Win32.Generic-48cc3448babf7cd91895a3bb3688686b4864c3c282d1104a9d0e72e5bd1858d8 2013-01-18 14:25:16 ....A 160768 Virusshare.00030/HEUR-Trojan.Win32.Generic-48cd2d22e88b5829bde595f24a0564db0531af51b45e70677bc5ff4af31373a5 2013-01-18 14:24:46 ....A 4057808 Virusshare.00030/HEUR-Trojan.Win32.Generic-48cd9b1a631388c4d758980b6775e661e0f8d0ee4ec1d86a3909c128cc373f06 2013-01-18 14:25:18 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-48ce8a053707afc026604809f16c8e416ed5f06b9f38bf8076726f9158af5f9a 2013-01-18 16:10:58 ....A 274432 Virusshare.00030/HEUR-Trojan.Win32.Generic-48ceeef89b206366d9dd66a140635927d126aa6d295a216dc42db5b9f66899ee 2013-01-18 16:05:52 ....A 2251790 Virusshare.00030/HEUR-Trojan.Win32.Generic-48cf7c5611593e6793759f37e6bc163d66c39a4a2be6e4d9203592cb24712dc0 2013-01-18 16:05:52 ....A 2048 Virusshare.00030/HEUR-Trojan.Win32.Generic-48cfbb1ff41ae91419b7e83b0a08fbb67ce260b4caf14fc4cadca0e0feaf036a 2013-01-18 16:12:16 ....A 12288 Virusshare.00030/HEUR-Trojan.Win32.Generic-48d00346d874d191a5f6936b6942776034775e5260005a5621512453421f3b3c 2013-01-18 16:07:22 ....A 2352128 Virusshare.00030/HEUR-Trojan.Win32.Generic-48d00c473437f08ce77f701aa43d4078406f549ecaa2c17e86c0ca9cbe461851 2013-01-18 16:06:54 ....A 626688 Virusshare.00030/HEUR-Trojan.Win32.Generic-48d00ebe44520ebc80005ac9e2217da448f8754d2877d0ca7bdbca5b115b0a00 2013-01-18 16:11:06 ....A 450560 Virusshare.00030/HEUR-Trojan.Win32.Generic-48d140703686bc754e1d058e9473eb1836ee1e9fefcb80ef7833e02eaf197bc5 2013-01-18 14:24:46 ....A 401408 Virusshare.00030/HEUR-Trojan.Win32.Generic-48d2444440b4bdddac4cb8e467f3e52781c8c7a17b6d47f44b2794a0de507a24 2013-01-18 16:12:18 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-48d2f258f9bae2036e7dd3e625bb8f66a224a1c6d711f28d5285a72c807dad75 2013-01-18 14:24:48 ....A 132096 Virusshare.00030/HEUR-Trojan.Win32.Generic-48d49e2d61a931a75012069b0bf2afd2de40dbbf09c1efe5234739f129320b19 2013-01-18 16:06:56 ....A 238592 Virusshare.00030/HEUR-Trojan.Win32.Generic-48d50990fb25b44cf72d8432542c0458ff6eb60daa93311658e9bee0c45c0491 2013-01-18 16:06:56 ....A 54208 Virusshare.00030/HEUR-Trojan.Win32.Generic-48d51f91057f204b4ddb1be23036700b9ca7a9c12d606c09c68679313645e5d9 2013-01-18 14:24:48 ....A 695808 Virusshare.00030/HEUR-Trojan.Win32.Generic-48d526b91dec17d1b1e0dc70a7bbd3a3797505b7cc1579763c320df58b9c8e35 2013-01-18 14:25:20 ....A 41984 Virusshare.00030/HEUR-Trojan.Win32.Generic-48d595c7f6ed5c414283f4037620eb3dce49f2d1515086890e87e3d4dac68495 2013-01-18 16:06:56 ....A 499163 Virusshare.00030/HEUR-Trojan.Win32.Generic-48d623f94f210bba92f80ce0e9f02abf54481989b39b52c3d222066ffda89bc6 2013-01-18 14:25:18 ....A 220160 Virusshare.00030/HEUR-Trojan.Win32.Generic-48d6e4ee82d8bb4df9b2958c7c3771c8f0b6ae361c89e1f4dd04a9f2e29051fa 2013-01-18 14:24:50 ....A 71680 Virusshare.00030/HEUR-Trojan.Win32.Generic-48d706fee91e810771e8b181e399d2a129db737e68cc1b87825b52c192a15690 2013-01-18 16:11:10 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-48d7c59812f76ef78b59ae0bb4a5d833d1e52b57d5089db71d20b960f8b0c78c 2013-01-18 14:25:20 ....A 269824 Virusshare.00030/HEUR-Trojan.Win32.Generic-48db8b1c35fce7b41207835c02e96c483a80c2f9ceea3271533c7cd6557a4dbb 2013-01-18 14:24:50 ....A 286208 Virusshare.00030/HEUR-Trojan.Win32.Generic-48dbc6182b986407270209b79e16c72038bda298c8e7401d37289e94899a3f7f 2013-01-18 14:24:50 ....A 97792 Virusshare.00030/HEUR-Trojan.Win32.Generic-48dd0d9cf299be234009dcdf3512d5cedf7d42de5d4ce36615857eadb6846a27 2013-01-18 16:11:10 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-48dd47f922a0b3ec959bcfc6c51d0b674deed742755c09652bac34d12cd41967 2013-01-18 14:24:52 ....A 266240 Virusshare.00030/HEUR-Trojan.Win32.Generic-48de02ff64ab7028a52d9f7cdf1345c67982ca9873265f972a0958ccc00f014a 2013-01-18 14:24:52 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-48de0e4264e2b97cf74502fbe5ad68d85c52bee21fa6907e1facaa5ed9e70fdb 2013-01-18 16:06:58 ....A 178688 Virusshare.00030/HEUR-Trojan.Win32.Generic-48de3307853de9e4b0372e070afa21b5adcb219eedda47b38b6b76389dda7e2f 2013-01-18 16:11:10 ....A 290304 Virusshare.00030/HEUR-Trojan.Win32.Generic-48de36f7aea55d3c58404b6a3175d5fc35201ee6af06e549978f8f970e68a1eb 2013-01-18 16:11:10 ....A 94720 Virusshare.00030/HEUR-Trojan.Win32.Generic-48dff433e2db17adc80ab11dccabd77496183d1544d1e26f0296101d387384b7 2013-01-18 14:24:52 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-48e132c2715a0c880e7bc3b9eb9804afe83986f3ae0d7dc02e8271bbb230b06b 2013-01-18 16:12:20 ....A 266279 Virusshare.00030/HEUR-Trojan.Win32.Generic-48e1bb56dae31b3ecfd53131fe4c523931fb7f6c0474baef302fc0c24acbe25c 2013-01-18 14:24:52 ....A 181248 Virusshare.00030/HEUR-Trojan.Win32.Generic-48e2c69250a64ce68f316e705fc6a01aa8295c239d406805846affe21c0858c4 2013-01-18 14:24:54 ....A 201085 Virusshare.00030/HEUR-Trojan.Win32.Generic-48e4e9ac0d8549000778dcda9196f271dcbb83d4b537dad6d8a23246d8e3c8fd 2013-01-18 16:06:58 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-48e530badad9870d0384ebd8d9c11349bf3e1ea3ee2bcbdd9c1b1affbcdddf0d 2013-01-18 16:06:58 ....A 56832 Virusshare.00030/HEUR-Trojan.Win32.Generic-48e628d4aa7943d060de17a0be34d7add585199abb473632964610c0c7d4a2d6 2013-01-18 16:06:58 ....A 337408 Virusshare.00030/HEUR-Trojan.Win32.Generic-48e7570cca6fefd8f1bfae13fd1a6abf2f1de3e16c933eb6fcc3d6cca4fea320 2013-01-18 16:12:16 ....A 65524 Virusshare.00030/HEUR-Trojan.Win32.Generic-48e8149fcdfa27f3ee33245e1f7c3fca524c01f47f087598d60343451ae7f0bd 2013-01-18 14:25:20 ....A 122880 Virusshare.00030/HEUR-Trojan.Win32.Generic-48e84ac56b69c4a729dfb5cfc89dcac9bdaec3d277b9f1e8f2c4c816757ca3d4 2013-01-18 16:07:00 ....A 853253 Virusshare.00030/HEUR-Trojan.Win32.Generic-48e850e34771571896143213b2e9d51444bd6cd2b9a73dfc3acadd4fd518f7d3 2013-01-18 16:07:00 ....A 151134 Virusshare.00030/HEUR-Trojan.Win32.Generic-48e97fd8fddd3776b95e0894a552bfdf9e57d14ead2fe08254bbb8ae20ac5f1b 2013-01-18 14:25:26 ....A 396288 Virusshare.00030/HEUR-Trojan.Win32.Generic-48eaec6973c989e6a8050612d39474f53678d53fd8ee5140eba31ae5d8c6f9b1 2013-01-18 16:12:16 ....A 120622 Virusshare.00030/HEUR-Trojan.Win32.Generic-48eb4911a8eb06595d0d898b3ff5b6823b55eff8411ef6049665563494fe70db 2013-01-18 16:07:00 ....A 111616 Virusshare.00030/HEUR-Trojan.Win32.Generic-48eb5c1993e93e8ddf1ae57b1c902cdaa3d271660c7492b4a5daaa8f04af1f04 2013-01-18 16:11:06 ....A 116224 Virusshare.00030/HEUR-Trojan.Win32.Generic-48eb76ddf2f614dd1325154192852ad6ef90a519d6a72c908a79682b0d9339d4 2013-01-18 16:07:00 ....A 263168 Virusshare.00030/HEUR-Trojan.Win32.Generic-48edcbe447a6329bf4c6fbf7d38bdfb1c8af66d4872a93ffe4aa062200776716 2013-01-18 16:07:00 ....A 46080 Virusshare.00030/HEUR-Trojan.Win32.Generic-48ee00cf3b191d13f57f3658a2405fdebd4542ad7cfb210c39705801834ab077 2013-01-18 14:25:26 ....A 114688 Virusshare.00030/HEUR-Trojan.Win32.Generic-48ee0172669282ba4bd3a8198ac53a42374bdb27797a6b3eb632b35519961eee 2013-01-18 16:07:00 ....A 259072 Virusshare.00030/HEUR-Trojan.Win32.Generic-48ee22082874bcf3a557d30ec2b665670459f7817b44186e384ad2d99c1862ee 2013-01-18 16:07:34 ....A 348920 Virusshare.00030/HEUR-Trojan.Win32.Generic-48ee3ae2b0669297a7329b988499eeee819212515f3a7cabcac14d8334951dbb 2013-01-18 16:07:00 ....A 268800 Virusshare.00030/HEUR-Trojan.Win32.Generic-48ef18e2c07dbf157da5fdc2747002366b2870cb60f026466916d602a1a89fc9 2013-01-18 16:07:00 ....A 54545 Virusshare.00030/HEUR-Trojan.Win32.Generic-48efaa5400e46349de16a628f53825c8505a88b13577e7a1b5b5cebb689b174c 2013-01-18 14:25:16 ....A 160768 Virusshare.00030/HEUR-Trojan.Win32.Generic-48efc95837c5651bc8de1d7ba8b273a751bed1065d14c31a7697e1ae2b812ffa 2013-01-18 16:12:20 ....A 92672 Virusshare.00030/HEUR-Trojan.Win32.Generic-48efd3c8662b5b30da5a375c0654a3944c2d861d0ad5bb2ba476d36f273c7c1e 2013-01-18 16:08:12 ....A 176128 Virusshare.00030/HEUR-Trojan.Win32.Generic-48f13ed6bfeb1d6207be36bad89203e9afd41955bdedad09858d8beadddfd7b7 2013-01-18 16:08:12 ....A 192000 Virusshare.00030/HEUR-Trojan.Win32.Generic-48f18a2afd30979ed16807226b4187c6517165a590af840afe84fd181173fe40 2013-01-18 16:08:12 ....A 208977 Virusshare.00030/HEUR-Trojan.Win32.Generic-48f19735960ad309c7b25f6eecb3d545b6e78a0442d4c526b5102afe2ea35b15 2013-01-18 14:24:58 ....A 320000 Virusshare.00030/HEUR-Trojan.Win32.Generic-48f1b2bd8287f766c9bb63b7869315f813ca114e0e3b585111a74de5594a7eef 2013-01-18 14:24:58 ....A 310301 Virusshare.00030/HEUR-Trojan.Win32.Generic-48f26f53f2c0bec3dfe419bc0bdb2801190a9361fa1dbf1702e91f98585834c0 2013-01-18 16:08:58 ....A 107008 Virusshare.00030/HEUR-Trojan.Win32.Generic-48f296dc5d76a7c9ccd32569c26cbce8cd4e78587a9db9c1a45b1eb0e90276bf 2013-01-18 16:14:24 ....A 59904 Virusshare.00030/HEUR-Trojan.Win32.Generic-48f33213ba1730d11bf842bd1c766f3736e30631564985b5743aae1f878b522b 2013-01-18 16:08:58 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-48f39fc43d1fcad04d062d38d8222debd8dad1880d166ef1edcfe6f217374381 2013-01-18 16:09:00 ....A 12288 Virusshare.00030/HEUR-Trojan.Win32.Generic-48f4deedac975a7c72ac8b2f8e8295178c5e9317b511766b8a8f506fbc73e244 2013-01-18 16:09:00 ....A 286238 Virusshare.00030/HEUR-Trojan.Win32.Generic-48f4fd557cb7a86912716fbb21412ae4192e1de816342f1ab8b7a144f16d29ca 2013-01-18 16:09:00 ....A 262144 Virusshare.00030/HEUR-Trojan.Win32.Generic-48f5241b94966d1a3ad41956daf4084c067cf928f8e8807dbafec1700ad3b788 2013-01-18 16:09:00 ....A 188928 Virusshare.00030/HEUR-Trojan.Win32.Generic-48f635f25b8cd92d4208c1bea8f1f36fc93c37a1aa0cb87fd5a46b632d21bfc7 2013-01-18 14:24:58 ....A 94208 Virusshare.00030/HEUR-Trojan.Win32.Generic-48f79dde990ae5ffc105e8dec0efff076697187b29b6db7530fd47a86edf4b4e 2013-01-18 14:24:58 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-48f7dde610e865a575ab75be53e4f717da37944771ce089f0b4d2548ac509932 2013-01-18 14:24:58 ....A 61952 Virusshare.00030/HEUR-Trojan.Win32.Generic-48f82d1d3060a649dcfc96f90cd59ca5484d236981a99462233d6eb36ceba5e1 2013-01-18 14:25:18 ....A 29696 Virusshare.00030/HEUR-Trojan.Win32.Generic-48f9200a0843c0044f34548e1f38fec3e91c8a4a174d9f1d16d7108fb94d8476 2013-01-18 14:24:58 ....A 1067520 Virusshare.00030/HEUR-Trojan.Win32.Generic-48f9c2b0064bad6917f155a09e2981e09fdd40956b88a2740f1d255bf48ad884 2013-01-18 16:09:00 ....A 73984 Virusshare.00030/HEUR-Trojan.Win32.Generic-48fa73a14339af5337a921cb708d470d13d5b1b5d3400addea9bcab810d2c749 2013-01-18 14:25:00 ....A 230185 Virusshare.00030/HEUR-Trojan.Win32.Generic-48fb3317f1b8b1e0af02e2fd948127f5790074ff4d05e5b129dc7b524bb770d0 2013-01-18 14:25:00 ....A 161792 Virusshare.00030/HEUR-Trojan.Win32.Generic-48fb96db4270f19979c8d62e57e171b2f718b95d2f9373947015aa8e89998c1b 2013-01-18 16:09:00 ....A 31250 Virusshare.00030/HEUR-Trojan.Win32.Generic-48fbe76a39aac67b2bc30c6e3f377e3ee86bf61935565ce9a3d04184511b8233 2013-01-18 14:25:00 ....A 113664 Virusshare.00030/HEUR-Trojan.Win32.Generic-48fd16cf9334e413fd8c71327e7d5fae418c20cab6bafda27f94b270a7156669 2013-01-18 14:25:00 ....A 16896 Virusshare.00030/HEUR-Trojan.Win32.Generic-48fd6e3a3c271a8165b2b9c9fdbb9cd612d01e94eb36d931a02c21619681b183 2013-01-18 16:09:00 ....A 228864 Virusshare.00030/HEUR-Trojan.Win32.Generic-48fe11114717360f5f0ca4ce4eabe337d064868c565a77e21e96028a008fa4d9 2013-01-18 14:25:00 ....A 546816 Virusshare.00030/HEUR-Trojan.Win32.Generic-48ff0a9c7da598e78555a824933f39e5337b876f9eb1bad3f9e4f8fb05a9d8a2 2013-01-18 16:09:00 ....A 1066815 Virusshare.00030/HEUR-Trojan.Win32.Generic-48ff2edb63cf7d713ad94579d44770ca97312429f4dc9cc2dbcb902b4ddb4d6e 2013-01-18 14:25:00 ....A 57344 Virusshare.00030/HEUR-Trojan.Win32.Generic-48ff613e1d261132a7ae4629ed744db049a2971e206eb021c82fbc06d1e876e5 2013-01-18 14:25:00 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-4900ace0fdcfd9fa61149cd65a09b7897b37942727190da1a1161484d37807de 2013-01-18 14:25:20 ....A 136192 Virusshare.00030/HEUR-Trojan.Win32.Generic-4905785d9f73fc3dcfa008d5d540d0364166663c24592e2703d197c38e0078fa 2013-01-18 14:25:02 ....A 340480 Virusshare.00030/HEUR-Trojan.Win32.Generic-4906a2c2e2d7423da854622f617a56fff7315d21666382c92c17f3e5eb6f69ad 2013-01-18 14:25:02 ....A 41728 Virusshare.00030/HEUR-Trojan.Win32.Generic-4906dd7d7fcd1fa73be3b26112fe9b75b772cf17d8d3661d69dbddd4e0930807 2013-01-18 14:25:26 ....A 344064 Virusshare.00030/HEUR-Trojan.Win32.Generic-49077f294837bd656e963501330c482e5d125908e6ad45bec10bf9f3ec090890 2013-01-18 14:25:04 ....A 77824 Virusshare.00030/HEUR-Trojan.Win32.Generic-4908a132a2dbccf4229c170632961559b9d1843af00ae5235d5feb80f04b8253 2013-01-18 14:25:04 ....A 29109 Virusshare.00030/HEUR-Trojan.Win32.Generic-4908f9b5dc5a73ce9ed131ab09ac10b25c93562f157b19785d6187dd0e11368b 2013-01-18 14:25:16 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-490a2b0b39f73dea759377eef3ae69cde32e1bbcef6abb5f3e9dde78f6c916ff 2013-01-18 14:25:06 ....A 288615 Virusshare.00030/HEUR-Trojan.Win32.Generic-490ab05f51a70fded1495b3fb7600de30b51da9b744727276c480cde3d340d10 2013-01-18 14:25:06 ....A 83968 Virusshare.00030/HEUR-Trojan.Win32.Generic-490b25c27c8cef6b5eb9de75e1750cdb9140d32614e0e8dcf9319a20fb97f3cd 2013-01-18 14:25:22 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-490eb291bb17fd23a6073cf9a2b86736ec88c121821e5dbafa154f61c97385ce 2013-01-18 14:25:20 ....A 53592 Virusshare.00030/HEUR-Trojan.Win32.Generic-490f47a652f236adf3c00ed19847a24561a723a7af2fb7740765474b58e7bb81 2013-01-18 14:25:10 ....A 260096 Virusshare.00030/HEUR-Trojan.Win32.Generic-491550837e1d5070c4ff633582bf2e242e240c8318800564922a2fa62bb0d129 2013-01-18 14:25:10 ....A 197633 Virusshare.00030/HEUR-Trojan.Win32.Generic-491593b49a4b05af25c5ef27c079cb0c10ed19f009ea70d831ed0449ec2675ef 2013-01-18 14:25:10 ....A 48736 Virusshare.00030/HEUR-Trojan.Win32.Generic-491638b066eb45f8c2416d1764cfa2ca7e694b731dc81b954a3378abf46220a5 2013-01-18 14:25:22 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-4919ff5673d1987afb31e5acb432df1871a9596ce143267d80af6243fdfcce04 2013-01-18 14:25:10 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-491b20d51b755c628bf02cd8339ebaa84182e748295550354fda6efae0810136 2013-01-18 14:25:24 ....A 41280 Virusshare.00030/HEUR-Trojan.Win32.Generic-491bb96d0ccfa1213f101f51979073e7bc14aa16b89bd3d311c0c8189d16db9c 2013-01-18 14:25:10 ....A 84480 Virusshare.00030/HEUR-Trojan.Win32.Generic-491c05b063a2335dbbcefa512375fc4eb6fecedf90eea2cb817249e8cfad16bf 2013-01-18 14:25:12 ....A 256000 Virusshare.00030/HEUR-Trojan.Win32.Generic-491f4622576dc68241556843e5a26efface5f188ceacacf2832d70f0e6175534 2013-01-18 14:25:26 ....A 106496 Virusshare.00030/HEUR-Trojan.Win32.Generic-491faa2b420b03b3c4deebeb608a5b4f7fb53ac8e0d30798f9a25d5212a976e9 2013-01-18 14:25:12 ....A 116589 Virusshare.00030/HEUR-Trojan.Win32.Generic-4921f13f22fd025fac0e4a0f8d6cc6bc1d8466b543d5346593e5179eed8549e5 2013-01-18 14:25:12 ....A 69456 Virusshare.00030/HEUR-Trojan.Win32.Generic-4924b59b34af3c5e63521a76e7ab2272c6ef59bbf8b028ddb7635aa951a2f3c3 2013-01-18 14:25:12 ....A 698131 Virusshare.00030/HEUR-Trojan.Win32.Generic-4924e65fb2a3d8645e6535cc4b54683aa1a9134f7c5968788620f11e74f07aed 2013-01-18 14:25:12 ....A 265583 Virusshare.00030/HEUR-Trojan.Win32.Generic-4927dfcb7ecaabf114e6a8eb3a9e8212a953921d945bfab9b6f8412ae4148b00 2013-01-18 14:25:22 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-492cd8ccbda219f9bf689e4caf19fd8ad3c434e201253b44ce06277aa75314ed 2013-01-18 14:26:02 ....A 114688 Virusshare.00030/HEUR-Trojan.Win32.Generic-493008f9cfb9b4fff0e0d7024bf3c546c09e778c5e4b50ac27152e8d2d3b0ea5 2013-01-18 14:26:04 ....A 104072 Virusshare.00030/HEUR-Trojan.Win32.Generic-493059647c07f79bb970b856d6b02d5af1b59b9cd7b4aa45c6e7114bba76c04f 2013-01-18 14:26:04 ....A 272200 Virusshare.00030/HEUR-Trojan.Win32.Generic-4931b7f0a67f3748162ce09303a15a9d2cdd014d169b9177c6376e0c7f0e6a3e 2013-01-18 14:26:04 ....A 51712 Virusshare.00030/HEUR-Trojan.Win32.Generic-49320dc01e6169bc21857e961551a0358c08f358fb5cc08403177dae678ef467 2013-01-18 14:26:06 ....A 178688 Virusshare.00030/HEUR-Trojan.Win32.Generic-493281e7a2f0f20e15349fe6dea9a6ac5291ce665a2c3d091ea58afba1da95c4 2013-01-18 14:26:06 ....A 223232 Virusshare.00030/HEUR-Trojan.Win32.Generic-493364f9f1fb802b1490d79d7c4512aea30178149608a931f72e81d838972cdd 2013-01-18 14:26:06 ....A 102400 Virusshare.00030/HEUR-Trojan.Win32.Generic-493380f866599259010e6f8647b01b064b6324ee97334ff1650dcf695983b508 2013-01-18 14:26:06 ....A 193954 Virusshare.00030/HEUR-Trojan.Win32.Generic-4933efaa852521fda271c26bd8494b5a58900af1f1d210e326131db8584459dc 2013-01-18 14:26:06 ....A 32128 Virusshare.00030/HEUR-Trojan.Win32.Generic-49361da0801bf6fc2cf4c1dfbd2a28e812aca010af1bbd0fd1b007c56ffcc9d1 2013-01-18 14:26:46 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-49368d335644f03857b079ea81ff312265a36628ab809534fae4421fac35401c 2013-01-18 14:26:06 ....A 94208 Virusshare.00030/HEUR-Trojan.Win32.Generic-4937d5662842ff29eb4adcb193ffc57878060b6c648aba772755aef3a0359315 2013-01-18 14:26:06 ....A 887296 Virusshare.00030/HEUR-Trojan.Win32.Generic-4938360211f0f7c5d7f14ecdf2596472744c8ad9c721e33e3f5edbb79210b61e 2013-01-18 14:26:08 ....A 350208 Virusshare.00030/HEUR-Trojan.Win32.Generic-4938fe36c431ba737ff91ac9b0db1fb476b1e793cd909fe1fcc5a85624369541 2013-01-18 14:26:08 ....A 152576 Virusshare.00030/HEUR-Trojan.Win32.Generic-4939d92655255219c90e1258547d041ef299a2ab73998a19235ff8718138d4df 2013-01-18 14:26:44 ....A 294400 Virusshare.00030/HEUR-Trojan.Win32.Generic-493b21d6c332fd9f1f8e6d9a10b3c7fa31eff11ab67acc355c332cf53be99d85 2013-01-18 14:26:08 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-493bd6ce6605964492681be6d2619c8a914e149bf18d22589905b9d2fe772aaa 2013-01-18 14:26:10 ....A 138752 Virusshare.00030/HEUR-Trojan.Win32.Generic-493d4eb8975b4d868e9c36ccdc2b1babb3fce5eddd581c8f080e458ebaeb3bd0 2013-01-18 14:26:10 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-493f41400239cdd735d5371f62793621b984384aa4682a58fe2898f8ebc0d538 2013-01-18 14:26:10 ....A 402432 Virusshare.00030/HEUR-Trojan.Win32.Generic-493fadbfffb89978bc4fcfeebb6a55a548c885cd228131159bb9d2dfbaca7c39 2013-01-18 14:26:10 ....A 216064 Virusshare.00030/HEUR-Trojan.Win32.Generic-493fee2598906e87a1c04f4818f02a1014d572f2bbc5d8536e954c2588b76a52 2013-01-18 14:26:10 ....A 840192 Virusshare.00030/HEUR-Trojan.Win32.Generic-49408ef598cb0a45049bacbaf9a9baaacaf3114c680ec6aa64faaa6a161f4038 2013-01-18 14:26:12 ....A 11776 Virusshare.00030/HEUR-Trojan.Win32.Generic-49447f31ca3127dd879af0372d374f9e2426ec61c7d984e49db67d995586d76c 2013-01-18 14:26:50 ....A 26208 Virusshare.00030/HEUR-Trojan.Win32.Generic-49463a1b08742025d7d71afe689e80f08b7a53492499214070ba198d69c18f9b 2013-01-18 14:26:12 ....A 178688 Virusshare.00030/HEUR-Trojan.Win32.Generic-49463ecd18cad86cfb77ce2f81e50edefac43d141be875fdafd7d8750237b5af 2013-01-18 14:26:50 ....A 111109 Virusshare.00030/HEUR-Trojan.Win32.Generic-4946752a3f3df2abb512686bfb90f52b71506850658770a5e575f4ac067d0e85 2013-01-18 14:26:12 ....A 224512 Virusshare.00030/HEUR-Trojan.Win32.Generic-49470d429490c0340028004ae575e8dc8c81e9b9a08aaca60129445df588feeb 2013-01-18 14:26:14 ....A 23040 Virusshare.00030/HEUR-Trojan.Win32.Generic-49481468af998baad8f1b8c89e22d82ae080fadf47d9eaf88353f0ab3a6dca95 2013-01-18 14:26:42 ....A 275968 Virusshare.00030/HEUR-Trojan.Win32.Generic-494875391bab333097e845cd128b18742d6266cb9cc3a0a4e760bc7fec609a26 2013-01-18 14:26:46 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-49488f524adb06a38b9da1a60f3e1e0997cd3655a6fc09af4d49a75fe6785c2e 2013-01-18 14:26:14 ....A 286208 Virusshare.00030/HEUR-Trojan.Win32.Generic-4948da953dc5d48b8edee406ccd28619af1d75657d32ec825f4abb377de012ff 2013-01-18 14:26:14 ....A 36509 Virusshare.00030/HEUR-Trojan.Win32.Generic-49496a4ae109c60e93eb5c8d2c3aa22de6295ed81196aeb24d217366eb8f02ba 2013-01-18 14:26:14 ....A 129024 Virusshare.00030/HEUR-Trojan.Win32.Generic-4949e7f8bfb63b76b67b32e821cbcbde76a045074435762a106b1dbc1422202f 2013-01-18 14:26:14 ....A 114688 Virusshare.00030/HEUR-Trojan.Win32.Generic-4949f04d7dc7d067b3fbfcd4e9334ee1453500e1e6458c9681c2562608c0dd09 2013-01-18 14:26:14 ....A 188682 Virusshare.00030/HEUR-Trojan.Win32.Generic-4949f3510338d40e808e3409041c6b18cdd97dcdea88b66e9b935c008f505b19 2013-01-18 14:26:14 ....A 102400 Virusshare.00030/HEUR-Trojan.Win32.Generic-494be1d6b030690ab525b08b720d2a6e2f41fa170958ee812edbf938903df5dd 2013-01-18 14:26:48 ....A 175616 Virusshare.00030/HEUR-Trojan.Win32.Generic-494df010d7b22725fbd66b7823d744fe45bf61a67ca1753a727eadcc495a8d91 2013-01-18 14:26:16 ....A 252841 Virusshare.00030/HEUR-Trojan.Win32.Generic-494f20c5ad77e5adb74f272bb42b13b05ad5447a28bb8c25a73c6f1bd6d97b90 2013-01-18 14:26:16 ....A 97851 Virusshare.00030/HEUR-Trojan.Win32.Generic-494f20cf12ef4a8ce17a60f04c51d600d8f193a9c9c7f2284c76701f35a1f009 2013-01-18 14:26:16 ....A 283648 Virusshare.00030/HEUR-Trojan.Win32.Generic-494fbd5533ef1a1a6250d07fca5b75681e2af54cb59b38cee9569f3b2d10aa30 2013-01-18 14:26:50 ....A 40960 Virusshare.00030/HEUR-Trojan.Win32.Generic-49518bd3a8b057a804f1865109a4f22ae6fb5931d8031885cc5fb236c71c56d2 2013-01-18 14:26:18 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-4954c78949239bc6b6c61ef84bd1a02df5b69bfea866c8bf9fd47f72a20b5b3e 2013-01-18 14:26:50 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-495622994fe0a74ad990b8c820077cee761e99d3f85ed4d8b5559ac8819212cb 2013-01-18 14:26:42 ....A 145920 Virusshare.00030/HEUR-Trojan.Win32.Generic-495824e64486bd4df43c5c5e322b0dd49513934387e87b10ebddb7f761db092b 2013-01-18 14:26:46 ....A 167936 Virusshare.00030/HEUR-Trojan.Win32.Generic-49583c1327c14aea2d8641cf1a0c90bd9d45f336f7d3df6df635e97c36c1e90d 2013-01-18 14:26:46 ....A 81920 Virusshare.00030/HEUR-Trojan.Win32.Generic-49584bfb1f70cf652d2a041b6b24482456c748f3fa6a321e8094aa574367ed8f 2013-01-18 14:26:20 ....A 265583 Virusshare.00030/HEUR-Trojan.Win32.Generic-49593fb945c18cf4c7333a0381059edf93d8e74f6c650c60496d5d69ef6e71b4 2013-01-18 14:26:50 ....A 160256 Virusshare.00030/HEUR-Trojan.Win32.Generic-49597fa19873ff1b0c90ae144aaa88a60f2fede7f14064df93a9ca6d319a62ad 2013-01-18 14:26:20 ....A 300544 Virusshare.00030/HEUR-Trojan.Win32.Generic-4959874f3bd1600952cd444340aa6d1240ec95accfb7aa486580fbfbf3efe69a 2013-01-18 14:26:46 ....A 61128 Virusshare.00030/HEUR-Trojan.Win32.Generic-495acd27ca9de56e13f5c711bd39a908913d29f8da1e139fc96364177a6f4788 2013-01-18 14:26:46 ....A 64104 Virusshare.00030/HEUR-Trojan.Win32.Generic-495b401b2cde5082785ed082a43d2c128462dedc23babddc9de9c4d9f1629469 2013-01-18 14:26:48 ....A 41728 Virusshare.00030/HEUR-Trojan.Win32.Generic-495bc8047c2c27959b92f1d82057e0b8088c4308a62a78046dd5c0c085997a67 2013-01-18 14:26:20 ....A 102400 Virusshare.00030/HEUR-Trojan.Win32.Generic-495c0da7d242822783631214bb1e030a89ad02f12b927d11841788092af9a974 2013-01-18 14:26:20 ....A 366968 Virusshare.00030/HEUR-Trojan.Win32.Generic-495c64e90d1b0659a0f3328e22d3b4bb37a08e5b19cc1a0316070661be6a12cc 2013-01-18 14:26:20 ....A 83923 Virusshare.00030/HEUR-Trojan.Win32.Generic-495e0fbe9c87fffd55da311a9dc634dd51f9460286bae9bbd9ce09d556356041 2013-01-18 14:26:46 ....A 40480 Virusshare.00030/HEUR-Trojan.Win32.Generic-495ea9fe803fa19100bb0bc1eec40972475688f13ec0e9e377483455f9208315 2013-01-18 14:26:22 ....A 188928 Virusshare.00030/HEUR-Trojan.Win32.Generic-4961471f5b12d3556393355779d9acb94cd3480778ba909ddc2fe9aab7a8341d 2013-01-18 14:26:22 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-49623da42267ea630c43788752471adc48a9e5801a25f38910423676170f74eb 2013-01-18 14:26:22 ....A 413184 Virusshare.00030/HEUR-Trojan.Win32.Generic-49624e406092533d6453ba6adb2984f6f31cc54cfac9ba47ca38060d052b7476 2013-01-18 14:26:52 ....A 36864 Virusshare.00030/HEUR-Trojan.Win32.Generic-496270aef97010f7b4f59287421bf809944e52be478267af4e0911590a65a222 2013-01-18 14:26:22 ....A 121856 Virusshare.00030/HEUR-Trojan.Win32.Generic-4962debbf66f80f111b55a51cf286aa3c0385ebeba56df7c310f4434408b2c8c 2013-01-18 14:26:22 ....A 177184 Virusshare.00030/HEUR-Trojan.Win32.Generic-49639f4338a96ec91b238060426c14e2e700b0623ca59d323338634db8d61cc3 2013-01-18 14:26:22 ....A 65524 Virusshare.00030/HEUR-Trojan.Win32.Generic-49649c7079f8f763ec6831f09de3fe2d36f6e37570742ad8a1cf18617d2fac3a 2013-01-18 14:26:22 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-49657d3f66e80f6b96878d82151a1f5e6924287d636bcab692e56a27465765b0 2013-01-18 14:26:50 ....A 82432 Virusshare.00030/HEUR-Trojan.Win32.Generic-49660070e0a327bf3c8ed481dfca1440979750e82d0000b17077e785246f3c16 2013-01-18 14:26:22 ....A 175985 Virusshare.00030/HEUR-Trojan.Win32.Generic-49667b82009623cef2b08f6a40927d9618c6a198c528c7cc1f048cd0f945c9ba 2013-01-18 14:26:24 ....A 56060 Virusshare.00030/HEUR-Trojan.Win32.Generic-4966c61b61fdbd036196033738c6c1bc8f908563d7a96cd6526ee8663868ed36 2013-01-18 14:26:24 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-4967439771f1a0d57efe625f6dc4e0ba36d1ff217017aafa9b9d8145f0ee9a5b 2013-01-18 14:26:24 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-4968bdafcf7889c541102062d048fedd3a69f412190379f21eaa0f9ab29ca953 2013-01-18 15:37:32 ....A 69568 Virusshare.00030/HEUR-Trojan.Win32.Generic-4969b44b38d8eb2222c2f3f94826b37130b7f8ce0ea4d2d3569ceb78653eb15b 2013-01-18 14:26:26 ....A 320512 Virusshare.00030/HEUR-Trojan.Win32.Generic-496c1166597f2bb23e82984e736a801d09a3d91bea70804c4fbafb7da8e30fb3 2013-01-18 14:26:26 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-496e1eb3cc08ae6f2e1a4348b82a71cb49a2b682012e505bbfa093acd7d8a35d 2013-01-18 14:26:26 ....A 79260 Virusshare.00030/HEUR-Trojan.Win32.Generic-496ec0aa2a7aaf1909cc9a0da8d31cb3d33927af31298b21da6199fde0a75d57 2013-01-18 14:26:26 ....A 37888 Virusshare.00030/HEUR-Trojan.Win32.Generic-496f56e03218525588b8f9a5b3457b87a1ca5c79e8a9d3addbbb1aae84b32d65 2013-01-18 14:26:46 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-497128daf975feaeb386beb0a51974727bf7448551a555aa727661ce79929b94 2013-01-18 14:26:26 ....A 265583 Virusshare.00030/HEUR-Trojan.Win32.Generic-49723008b3abf0b8e3ffbe04756f4bce9df02133d2fc9cae57b136fc25f11cbe 2013-01-18 14:26:46 ....A 69524 Virusshare.00030/HEUR-Trojan.Win32.Generic-49726bc34372b6de4da9d226b6ed6f9883180efc00e992bcc295ff82df4f410d 2013-01-18 14:26:26 ....A 269312 Virusshare.00030/HEUR-Trojan.Win32.Generic-497303a28b6e72af365d3953f7915801cd3f2eab001ef79be212c27a9d8bd045 2013-01-18 14:26:26 ....A 99840 Virusshare.00030/HEUR-Trojan.Win32.Generic-4974786f4f28d3da0a8f9bb662d66d2da6301e9c4655e361e210ce66cd7061ca 2013-01-18 14:26:26 ....A 1160704 Virusshare.00030/HEUR-Trojan.Win32.Generic-4974925311f30c65cf26f9542e7d3c0dcf2f38df0deaa085cee2ff47a24f8afc 2013-01-18 14:26:26 ....A 121344 Virusshare.00030/HEUR-Trojan.Win32.Generic-49753b284d0190c21698f67bdeaceae563560c0b6742f7eeb6ead3bea6a4f177 2013-01-18 14:26:26 ....A 37888 Virusshare.00030/HEUR-Trojan.Win32.Generic-497588bd3c36b911c8b82a425b263aac8e4da2f203d1c89df6d5a729dd99c12a 2013-01-18 14:26:26 ....A 86528 Virusshare.00030/HEUR-Trojan.Win32.Generic-4976152f208878c904b8c2e33c5d8a6697b6824c8e6346ac315205835ae697b1 2013-01-18 14:26:42 ....A 258048 Virusshare.00030/HEUR-Trojan.Win32.Generic-4977d037d90ab6b9c9b617d566a685e439a8ee626bcd281d07acae3f87229e13 2013-01-18 14:26:26 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-4979bdfdf6abf36f1a01b8a882d1dceb58223eff733c0fb52142211f3a862c52 2013-01-18 16:24:14 ....A 122880 Virusshare.00030/HEUR-Trojan.Win32.Generic-497dbda688bd9cc332bd6a7e64c50d1358445a2c05e1e0cc0f15912e683295ce 2013-01-18 14:26:28 ....A 49664 Virusshare.00030/HEUR-Trojan.Win32.Generic-497e1d0dc521bc28082fb31d333657d8a7626554992cc6b73b70291e9746d1cc 2013-01-18 14:26:28 ....A 785488 Virusshare.00030/HEUR-Trojan.Win32.Generic-497e2f68f3f6fdb020c8380a18b4c9bf3849b296c339cee45b5f4429f17cfc73 2013-01-18 14:26:28 ....A 73802 Virusshare.00030/HEUR-Trojan.Win32.Generic-497e963cbdfaf23b0b1a2247cb4d90cfc1e69cb9b927a24b69b14c092c1f7076 2013-01-18 14:26:30 ....A 371200 Virusshare.00030/HEUR-Trojan.Win32.Generic-497f9fd1a050018320800f34a181023df854ef0f3be8fae04fafc55454dc0226 2013-01-18 14:26:30 ....A 59904 Virusshare.00030/HEUR-Trojan.Win32.Generic-498062a9c0c24f0798b8fb36a8bc8c5541eccfae9b790ee32cae05e4eb7b5324 2013-01-18 14:26:46 ....A 236032 Virusshare.00030/HEUR-Trojan.Win32.Generic-498079b3036d446fda16c47b63442925c5594bb67a102ebed8045ec36f7b6597 2013-01-18 14:26:52 ....A 83456 Virusshare.00030/HEUR-Trojan.Win32.Generic-4980afa0e2601f149a144021e17ca1f489fcf5d84cee4ca6ecf1022f415ca520 2013-01-18 14:26:46 ....A 72592 Virusshare.00030/HEUR-Trojan.Win32.Generic-4981512c63529fd228536453a120adb42f0242721c3f55b26fef8ab0c58432a3 2013-01-18 14:26:32 ....A 101778 Virusshare.00030/HEUR-Trojan.Win32.Generic-498160757c8c1ce98f60dd4a3babee19b09f5bb8fc0eef5def17c62d4159e8c5 2013-01-18 14:26:48 ....A 15872 Virusshare.00030/HEUR-Trojan.Win32.Generic-4981c571e2e7920e5f22c69d483855f2bb2a32cc119d614bc5684182969f2bb8 2013-01-18 14:26:32 ....A 368626 Virusshare.00030/HEUR-Trojan.Win32.Generic-4981f7d58b03b0f43d9ea55763bf2a3fa1dd814fe673a40879bfe03a0cde719a 2013-01-18 14:26:32 ....A 322048 Virusshare.00030/HEUR-Trojan.Win32.Generic-498219d2fcdccd6c0334485faecdd596f58df2ed45ce8713f6e70bcbc554df1f 2013-01-18 14:26:46 ....A 212992 Virusshare.00030/HEUR-Trojan.Win32.Generic-4983c40631f46cd95cbe3eee313abc26d1ee6c74176c8b9817092568f881e9ad 2013-01-18 14:26:34 ....A 287689 Virusshare.00030/HEUR-Trojan.Win32.Generic-498820e2dce369696f17582030af917240ae158d001b615c9ea6bc159c5cd934 2013-01-18 14:26:34 ....A 147456 Virusshare.00030/HEUR-Trojan.Win32.Generic-4988d3cfc36759fb7579fa5cec441549681ca3d374e16e8362c4bde9e190b96b 2013-01-18 14:26:34 ....A 18944 Virusshare.00030/HEUR-Trojan.Win32.Generic-4989f6fbe2609aeae3b3439d5a3b7fdb15e9a77c41d32bbc1320f1abd9aa616b 2013-01-18 14:26:34 ....A 909841 Virusshare.00030/HEUR-Trojan.Win32.Generic-498a9c0d5a3c894fdf038c1b651bbf18a3552662d65fed549cd4129b1a2bfaf3 2013-01-18 14:26:34 ....A 117248 Virusshare.00030/HEUR-Trojan.Win32.Generic-498b0c7532de7bd192bfb0efb020a83f69a42990239663e9014cf12004e99564 2013-01-18 14:26:34 ....A 100352 Virusshare.00030/HEUR-Trojan.Win32.Generic-498be2622b9c3469bec1c0e6ef2cd838fac3a12259ad6175b4a05e304c4ba963 2013-01-18 14:26:34 ....A 344064 Virusshare.00030/HEUR-Trojan.Win32.Generic-498e79638c6c3907f9dc4ab027a763bd8bac63f584c17ba27701f144fa0fc8d5 2013-01-18 14:26:50 ....A 56128 Virusshare.00030/HEUR-Trojan.Win32.Generic-49904725e48ec2d28f73f67d30f13ff436d80e3667cd3faab2dbb4fb8d6ab65d 2013-01-18 14:26:50 ....A 137984 Virusshare.00030/HEUR-Trojan.Win32.Generic-49907dd6241860069fed0173752a43a7faa01368194833c6dc408fc4257fea27 2013-01-18 14:26:36 ....A 147968 Virusshare.00030/HEUR-Trojan.Win32.Generic-49917ba02316586b3f7f7538b036a180f754dfabd63236bad6538e97bc581251 2013-01-18 14:26:36 ....A 96768 Virusshare.00030/HEUR-Trojan.Win32.Generic-4992042ff6634a91a77fc4d3dd21e2c4d0a232bcc96ffe76cbe40a9bf324569b 2013-01-18 14:26:36 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-4992530a875b16cd1cfc12b068b3057d21490e3f1d0c53b11619e71bf47a052f 2013-01-18 14:26:36 ....A 177152 Virusshare.00030/HEUR-Trojan.Win32.Generic-49928220e5c92e264d8bec1480b554fe50eadd1ccfa98f447bfc49ee50cf4b5f 2013-01-18 14:26:42 ....A 63072 Virusshare.00030/HEUR-Trojan.Win32.Generic-4994105c3f5a55debd3b763646f9291ad5d81aeff256694a3691130c66ebdb88 2013-01-18 14:26:52 ....A 115200 Virusshare.00030/HEUR-Trojan.Win32.Generic-4995c94a6993576d3644357b363b095bafb6a1afb2f08f39e9fb3cdc295ea2e6 2013-01-18 14:26:36 ....A 135680 Virusshare.00030/HEUR-Trojan.Win32.Generic-49960f01b6b0a919a7c60b7666d97e262dcea8cf063217f15d072492ef49a7ae 2013-01-18 14:26:36 ....A 121856 Virusshare.00030/HEUR-Trojan.Win32.Generic-4996a2a915380b5fc84520ba89cd43cbe383cd86ca30fd273568486395b8ed56 2013-01-18 14:26:46 ....A 167424 Virusshare.00030/HEUR-Trojan.Win32.Generic-4997512ee348bfb696d5b0e4c48cc8d86b2c42bea17d16141b0a5213ee2521a0 2013-01-18 14:26:38 ....A 3072 Virusshare.00030/HEUR-Trojan.Win32.Generic-499774d46763000537ef5030ca0352d7cb2bbab334a40cf0ea5008b2f923d978 2013-01-18 14:26:38 ....A 57344 Virusshare.00030/HEUR-Trojan.Win32.Generic-4997d3c975160d7fd4b4648fa5346fda2551f5b3f4c080cbf85d65a80e450a82 2013-01-18 14:26:38 ....A 159744 Virusshare.00030/HEUR-Trojan.Win32.Generic-49983516852b81da0f57719fbbcf65f44db1f9515aa3ca16517e8a0c8133c030 2013-01-18 14:26:46 ....A 201216 Virusshare.00030/HEUR-Trojan.Win32.Generic-49990b0a535d2bc95800fbb873856ad21838038662cfcac4ab2db032a549fbc9 2013-01-18 14:26:52 ....A 344064 Virusshare.00030/HEUR-Trojan.Win32.Generic-499914e5f45186513bc5a46571bdfc962f6be1159807e438aea07f8ff90d6f01 2013-01-18 14:26:42 ....A 183056 Virusshare.00030/HEUR-Trojan.Win32.Generic-4999a2d9c8705ec8af23b81dbcb8904db78426719da506b4d1816ff1c86fc6c9 2013-01-18 14:26:38 ....A 57344 Virusshare.00030/HEUR-Trojan.Win32.Generic-4999c635440bfb86e1a96c4a585c808e11bfa7e58d708f820a15171b7a0866af 2013-01-18 14:26:40 ....A 50400 Virusshare.00030/HEUR-Trojan.Win32.Generic-499cefa0a089f542032a2622fda72f14c7daa30a628e4a02f8163c5031c2abfb 2013-01-18 14:26:42 ....A 2237440 Virusshare.00030/HEUR-Trojan.Win32.Generic-499ec9e023da9d14b74a26295508a247bbd2e5ad839f5211b903b27e72bd644d 2013-01-18 16:09:02 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-49a03ebeda01fa0525515d96680ae1dc39ded17057c99cefb6b9bcca4f409e09 2013-01-18 14:27:32 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-49a058168299ed952e665224bdd6f9bf19691e15d07b4d64a748ebb1750aa191 2013-01-18 14:27:32 ....A 263168 Virusshare.00030/HEUR-Trojan.Win32.Generic-49a16aaabffd697103272b7be67032bbe1c3a6d2dd313e92f6660f6eeafb3f8a 2013-01-18 14:28:08 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-49a19e83a0ed8537e813f1fdbc8778082bdd32a9c09fe113bb9a75a62fb820d6 2013-01-18 14:27:32 ....A 82125 Virusshare.00030/HEUR-Trojan.Win32.Generic-49a23fb6a083db00c8327653533bf58ee85db6131ffcd048d834d8626c2900cd 2013-01-18 16:09:02 ....A 304640 Virusshare.00030/HEUR-Trojan.Win32.Generic-49a27425f640e55c6eaf257c902eb9bfabe6e3036b72bcca1403973a69cb6cc4 2013-01-18 16:09:02 ....A 1234966 Virusshare.00030/HEUR-Trojan.Win32.Generic-49a307a26cbf6d69d2db282f5df3bfa0cd63fca44a686136e846f909db7bd2a3 2013-01-18 14:27:32 ....A 65405 Virusshare.00030/HEUR-Trojan.Win32.Generic-49a3b6456d90d401e1441a5f43b6d4094381bac07bcbccecef3c8eb590c1bf4f 2013-01-18 15:39:56 ....A 69568 Virusshare.00030/HEUR-Trojan.Win32.Generic-49a3f817e18dc580915d7081e77056ca4a8253ba2bd215631916dc79d673d475 2013-01-18 14:28:08 ....A 46176 Virusshare.00030/HEUR-Trojan.Win32.Generic-49a512a9173e310e14258a74bb50fb67e3ebd9c1664ceef70f8486a62e518efe 2013-01-18 16:14:26 ....A 204800 Virusshare.00030/HEUR-Trojan.Win32.Generic-49a616d4217dcfb62769a1c2de50fda9ec0a9c46a0aa1e0477fa496bb83238c0 2013-01-18 16:09:02 ....A 58880 Virusshare.00030/HEUR-Trojan.Win32.Generic-49a63032ad0f5e55969a539f111eecaac3a2133d6478cee40b5c7ca1a316ca0b 2013-01-18 14:28:08 ....A 175104 Virusshare.00030/HEUR-Trojan.Win32.Generic-49a6351ab1b7d4f0b87606e8746209498eb6620f2f4d7e5229359b2d84ac9193 2013-01-18 16:14:28 ....A 287240 Virusshare.00030/HEUR-Trojan.Win32.Generic-49a645e0fee56c568bd5a4279b7cc0d44072d49ec9e1686e7d551b32a1a06c17 2013-01-18 14:27:34 ....A 1996800 Virusshare.00030/HEUR-Trojan.Win32.Generic-49a7af6702b2bdec4aa8199c4c72ff01b0fbe1eeb4ca90c0fdfb585b401f1ad8 2013-01-18 16:09:34 ....A 1202288 Virusshare.00030/HEUR-Trojan.Win32.Generic-49a7c8ef6b124fe26136c83192adae0e35473dc82504736d1f23907ab4e89744 2013-01-18 14:27:34 ....A 64512 Virusshare.00030/HEUR-Trojan.Win32.Generic-49a844cc7d0e99a21187c30a64b6cd35f3d3957fcc9b796f268d7bf9ec4bce2b 2013-01-18 16:14:30 ....A 195758 Virusshare.00030/HEUR-Trojan.Win32.Generic-49a870285f362733c2d70d259a106ac8b15145d64ab748630947ef8272e18d0d 2013-01-18 16:09:04 ....A 37888 Virusshare.00030/HEUR-Trojan.Win32.Generic-49aa7895875bc327bce98f563b25174bb73f26d4876a415b1b37a1392efc4b9d 2013-01-18 14:28:04 ....A 67524 Virusshare.00030/HEUR-Trojan.Win32.Generic-49aa96ea62c4524a32d28dec33c93498a94627affb99847cc71facb351cd7f78 2013-01-18 16:09:04 ....A 19124 Virusshare.00030/HEUR-Trojan.Win32.Generic-49ab49ad2389df0bb4f40028879bf30c07d24bc6b2780bbd5d29154d10edaab0 2013-01-18 14:27:34 ....A 176640 Virusshare.00030/HEUR-Trojan.Win32.Generic-49ab7d43a29c51ae763034efb598064e7ddf835513c1396229181facad7814f6 2013-01-18 14:27:34 ....A 354816 Virusshare.00030/HEUR-Trojan.Win32.Generic-49ab86b2b9f122637efe2d1be69abec018573c422e4150f06134aeda61d3d8b4 2013-01-18 16:09:04 ....A 164864 Virusshare.00030/HEUR-Trojan.Win32.Generic-49ac20a5e77ba0fabf4164baa2c245b826eccdc49e35690d6b2c7a3fa9198654 2013-01-18 16:09:04 ....A 329736 Virusshare.00030/HEUR-Trojan.Win32.Generic-49accd2742899c78d1080c571be838cc5fead3c18974cd2eaacf128cec543471 2013-01-18 16:09:04 ....A 3819272 Virusshare.00030/HEUR-Trojan.Win32.Generic-49ad4a1d2935b66d3dc70743eef2bd2bce299c0cac9052be459ac88161798a49 2013-01-18 16:09:04 ....A 4948480 Virusshare.00030/HEUR-Trojan.Win32.Generic-49ad544839baa44799a200455dd1be86c333d463f137c54e96915fc3d275c54f 2013-01-18 14:27:34 ....A 12400 Virusshare.00030/HEUR-Trojan.Win32.Generic-49ad99793f4876cacb9cc75c0d85692f11678bd8fd6d5ec6ecac9b530d56a8b2 2013-01-18 14:27:34 ....A 7168 Virusshare.00030/HEUR-Trojan.Win32.Generic-49ae1030d649ec20dc68ef261e5b5bb4036eb12dab1071c71b4c31115f392640 2013-01-18 16:09:06 ....A 140302 Virusshare.00030/HEUR-Trojan.Win32.Generic-49afb13859d280b18d6a5052dfeb3524a06116a332c6b11c234d571d8e7668dc 2013-01-18 14:27:36 ....A 63162 Virusshare.00030/HEUR-Trojan.Win32.Generic-49afbdce14aafded51f1de6b1e4ff5f79c40894837013a898a5c35f70425b9bf 2013-01-18 14:27:36 ....A 44032 Virusshare.00030/HEUR-Trojan.Win32.Generic-49afc35e04a1a5c1d0aad2602c2ee1403796254a5e94235d18f557218c3d5c2d 2013-01-18 14:27:36 ....A 152064 Virusshare.00030/HEUR-Trojan.Win32.Generic-49b001f56c10aff93356f7a5c7f6603d3796d807a0848b92dc074b87137250a7 2013-01-18 16:16:58 ....A 55524 Virusshare.00030/HEUR-Trojan.Win32.Generic-49b04ab4a3ecca260db9525ac33fd564ad1591a4da90f0609d6ed89bc25bf565 2013-01-18 14:28:06 ....A 365782 Virusshare.00030/HEUR-Trojan.Win32.Generic-49b055c783f3ba5054fc2ad0f1b635e29bdee7c5639a28d6529d9e28eeb19c53 2013-01-18 14:27:36 ....A 468480 Virusshare.00030/HEUR-Trojan.Win32.Generic-49b0aa1cb4b4e27463c704fdcc86ec6c5c578f39b0ab369ec3c607038d95ce02 2013-01-18 16:11:46 ....A 182272 Virusshare.00030/HEUR-Trojan.Win32.Generic-49b1b67e6890a599af631ec85574e9651585be1de4de58e05f75f655cc3f902a 2013-01-18 16:11:46 ....A 65524 Virusshare.00030/HEUR-Trojan.Win32.Generic-49b2533a09745da79983ef5d262c3fecfe1cc1fe8f9bb3bd65a441dec6147697 2013-01-18 14:27:36 ....A 23556 Virusshare.00030/HEUR-Trojan.Win32.Generic-49b2b9e3b4298db250c44f09db9c4eec5435309f584734068c16129491bf979a 2013-01-18 14:27:36 ....A 384512 Virusshare.00030/HEUR-Trojan.Win32.Generic-49b2efab3299b241229eb91cdbbb7621f2a2842376d8a14d72d26bba8e34e471 2013-01-18 14:28:08 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-49b3675f9d0d52804981cf485bf3aa86f79f93b9d4464d98675d154909de5c63 2013-01-18 16:11:46 ....A 170496 Virusshare.00030/HEUR-Trojan.Win32.Generic-49b37c2a51238939cd7056e0dd4d0465e7001631aa5400ef47ad313804fece2c 2013-01-18 14:27:36 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-49b48a7214a1a642a53a7bbd6c00bf038c15b87547888660d34b12a8dbad9caf 2013-01-18 14:27:36 ....A 100000 Virusshare.00030/HEUR-Trojan.Win32.Generic-49b5563a2dd8ef7f22d0322885c2fb8fa00d7d60e0ed9cf187cba13625c0bbf7 2013-01-18 14:27:36 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-49b5e15f47985876d0adf8675c0b2218db3ffa51507639b7f6e79fdcf35d0541 2013-01-18 14:27:38 ....A 198140 Virusshare.00030/HEUR-Trojan.Win32.Generic-49b6471c72872ec077e9a2257d32ea4716cc126e3d600ee2b8dcc13071fdc799 2013-01-18 16:11:46 ....A 110080 Virusshare.00030/HEUR-Trojan.Win32.Generic-49b847469ca5d3481b4801df22d0690c49d5e83bade8df5029762f69aabd47c8 2013-01-18 16:11:46 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-49b84cd9ac97a5fe9074186e55976bc1a223fe052648cb6a83849d2c75e82740 2013-01-18 16:15:36 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-49b94de7e85726adf6cba28a8737374d8fefa39f4e4b06091fdccd56ba980743 2013-01-18 14:27:40 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-49b9e2f967fe61428b4711e77337f49b0c81cb54f74c12637abff39ab3545e54 2013-01-18 16:11:48 ....A 18912 Virusshare.00030/HEUR-Trojan.Win32.Generic-49bad4be289ff52367162825efadeec05a1b17f9db7f52335ab942bdc17ecab0 2013-01-18 16:16:52 ....A 105763 Virusshare.00030/HEUR-Trojan.Win32.Generic-49bbe65e76b3ca2bbc3d47f6da60d560840f87c2ae6bf9e4fb89afec2a432ee6 2013-01-18 14:28:06 ....A 214611 Virusshare.00030/HEUR-Trojan.Win32.Generic-49bbf86aa056a0143a6bb5ca2dd7f3cdf220011c2c1a90e49f9e74050ec34835 2013-01-18 14:27:40 ....A 478720 Virusshare.00030/HEUR-Trojan.Win32.Generic-49bc39a9d8595e62de26b785df81f0ad1b3a6882379a55670fdcbd78b69c6935 2013-01-18 14:28:10 ....A 20971252 Virusshare.00030/HEUR-Trojan.Win32.Generic-49bcd422eba280655362e32d5cf8191ed639e39a7b51000b6f2155ddd7f49397 2013-01-18 14:27:40 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-49bf1e7bf06541fcb278de749c8c0d6b9ba7606feaf0a67147f805a7c133cea2 2013-01-18 14:27:40 ....A 254976 Virusshare.00030/HEUR-Trojan.Win32.Generic-49bfa64006b60be9e3aedaf9c264bd4f8d5975983566f8bda7d00b293e8caaa5 2013-01-18 16:17:00 ....A 61440 Virusshare.00030/HEUR-Trojan.Win32.Generic-49bfff3c050bc9671ca6067a9f9160705fdb8fbae61950bf92786ec94a061876 2013-01-18 14:27:40 ....A 286720 Virusshare.00030/HEUR-Trojan.Win32.Generic-49c09cffc385793d4c569d48b322dfa0bd9c2bcd36a710cfb0e54fc6a732b312 2013-01-18 16:12:54 ....A 57344 Virusshare.00030/HEUR-Trojan.Win32.Generic-49c1a865fe71f25d6e060aa57d5c9eeca1bfd163c708af9faaee2b9da14fecde 2013-01-18 14:27:40 ....A 48128 Virusshare.00030/HEUR-Trojan.Win32.Generic-49c1bb1d05f92369fee951ef4a6ddd1d2c09a04519249d8b5e01050c55c839c8 2013-01-18 16:17:00 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-49c26fe9c1f8823b22fa12665d18410460b0cd723ca9a55da6f7c56af6e95efa 2013-01-18 14:27:40 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-49c27ed0976567705b6dc1bf062aef3b889a54943a2d4a393fc74a9cdcda26c5 2013-01-18 14:27:40 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-49c2ee8cec90a55d8ec1f0de0d8b2d33a471dd126e0cb4992ad38c6ce30f8062 2013-01-18 16:14:26 ....A 73802 Virusshare.00030/HEUR-Trojan.Win32.Generic-49c361494b1f1b29f02e98d57cee194502614cd7de5e3b6c26e0ff7397c2cb44 2013-01-18 16:16:52 ....A 290816 Virusshare.00030/HEUR-Trojan.Win32.Generic-49c3ee00d9c8c9ae5d7f76256bf8447e49371c37ecd1304ae89a327e98692566 2013-01-18 16:17:02 ....A 137728 Virusshare.00030/HEUR-Trojan.Win32.Generic-49c4cbac58049a47370719494d0b89f66628a3ea08e396b52b76818f1fdf8f24 2013-01-18 16:12:56 ....A 294912 Virusshare.00030/HEUR-Trojan.Win32.Generic-49c600fd4e181fb0ea25cad5cf04a6a98687c0991e6fa63a8203f870918845dd 2013-01-18 14:27:42 ....A 109568 Virusshare.00030/HEUR-Trojan.Win32.Generic-49c787bb7184b611fe2efe3b21815562bdd60151a386a06d3fd31f75dfa18137 2013-01-18 14:27:42 ....A 91392 Virusshare.00030/HEUR-Trojan.Win32.Generic-49c8da6e4a7ef69e33ab623b1bd5abf9de68d940664fa4742675cc02bd095edc 2013-01-18 14:27:42 ....A 46592 Virusshare.00030/HEUR-Trojan.Win32.Generic-49c9a07b5a14286ec6b68d45bd685093f10bf1827905849bf674cb4ea72e3937 2013-01-18 14:28:10 ....A 264704 Virusshare.00030/HEUR-Trojan.Win32.Generic-49c9b60e19a303cbb8d5f66ea2d05fb2eebc6ef26736eb14f9154f6aff1abd9b 2013-01-18 16:12:56 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-49c9eff6819274d590bde89c8e1bfa5eead3dca258b46db7918e8d25a88439cd 2013-01-18 14:27:42 ....A 99840 Virusshare.00030/HEUR-Trojan.Win32.Generic-49ca5bb01436d172dbf731acf8d8f0a04eb9aceea3f7329b4808833522781a26 2013-01-18 14:28:12 ....A 118784 Virusshare.00030/HEUR-Trojan.Win32.Generic-49cb06cad89a1c45fa7ca6623516a18918fd0708503c5d74e10e9ab2eb6e1964 2013-01-18 14:27:42 ....A 41024 Virusshare.00030/HEUR-Trojan.Win32.Generic-49cb86062bf0b094a0ad6d65de21b525682b9ada75b552d221586badc7423ef8 2013-01-18 16:12:56 ....A 220672 Virusshare.00030/HEUR-Trojan.Win32.Generic-49cb89f10e1e723bc8d367b7560519f134c98e283b9eb606e81458e484051a6f 2013-01-18 14:27:42 ....A 288768 Virusshare.00030/HEUR-Trojan.Win32.Generic-49cd0f8f1dbcf868e9af5ea7b67828f6757ca3c661a7d7064931f4710b63012c 2013-01-18 16:12:58 ....A 304235 Virusshare.00030/HEUR-Trojan.Win32.Generic-49cdcac8a314dc6a3f9008dac36970860106be7115cae244a8bd39cb039b07a4 2013-01-18 14:27:42 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-49ce44bfa4de75f5cf09701b14a38a787a5e498dab996d17ac25ccb212332fd8 2013-01-18 16:14:00 ....A 177152 Virusshare.00030/HEUR-Trojan.Win32.Generic-49d06aabc0cf9d2def3ef73b19abefa47aba2c5e4f5f85b16d38a7d20b86c879 2013-01-18 16:18:16 ....A 2595419 Virusshare.00030/HEUR-Trojan.Win32.Generic-49d1eb689831b5d4a420b6825bc708d85f4ca2387b2240e303a224c05c604402 2013-01-18 14:27:42 ....A 57524 Virusshare.00030/HEUR-Trojan.Win32.Generic-49d2981267f6e5b2cf4a2c81f431019813ca9d04a63cff112abf6529f8512769 2013-01-18 14:28:06 ....A 143360 Virusshare.00030/HEUR-Trojan.Win32.Generic-49d38a67681c2d130b8cdc2b18f7c6935dd2365a852cb208f61d180874a73fc6 2013-01-18 16:14:00 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-49d42569cf9a5f1275ba9b0da81d37df64479d225fd8df3f3a3ad2d53a95158e 2013-01-18 16:14:00 ....A 260608 Virusshare.00030/HEUR-Trojan.Win32.Generic-49d49e0d386dc0dcf3e6d18339a2f255346a9a0d5b68c68a37722a4273798aee 2013-01-18 14:27:44 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-49d56150836f06a507ebb8128c70e3f4eaedb2253ddd7402283a6350a2f18dae 2013-01-18 14:28:10 ....A 281600 Virusshare.00030/HEUR-Trojan.Win32.Generic-49d569bca8080d0ae7accc39f92d0fb6bdefb5f76f33b6f32499edacbbdb9afd 2013-01-18 14:28:06 ....A 96256 Virusshare.00030/HEUR-Trojan.Win32.Generic-49d632ab48abdcd9dc5a24debffa324fbf85f8cf1cca533c5a4795228d2e4243 2013-01-18 14:27:44 ....A 117254 Virusshare.00030/HEUR-Trojan.Win32.Generic-49d76d561187f122489b318c5e65d3303c1a122122ae0a086272ac9c94359ded 2013-01-18 14:27:44 ....A 274432 Virusshare.00030/HEUR-Trojan.Win32.Generic-49d7fc8e2771ca6c1468014b796afa689f2a8a4bb84031f3a9f287544191189e 2013-01-18 14:27:44 ....A 33949 Virusshare.00030/HEUR-Trojan.Win32.Generic-49d857b41e77d14b0b750bebd5c2dd4dac73c9fd0a79b206b5e16ab741cfa4f3 2013-01-18 16:14:02 ....A 41984 Virusshare.00030/HEUR-Trojan.Win32.Generic-49d93eae330bdb64718f55691fb64b718e5973c3fcf6bddc7d41e14ff670e7be 2013-01-18 14:27:46 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-49d9a99ddfec0f4ade2ceaec6f4174f1e95b83b13717b3dc18aaa972a013599e 2013-01-18 14:27:46 ....A 288768 Virusshare.00030/HEUR-Trojan.Win32.Generic-49db70805bbda956c82a251fba90755844de47f4b06d60859877293b42873406 2013-01-18 16:14:02 ....A 340992 Virusshare.00030/HEUR-Trojan.Win32.Generic-49dbb73e6afa0a658d7594781e13a6778bbaa814aa56e7c69fb3fb8d7570ad38 2013-01-18 16:14:02 ....A 141379 Virusshare.00030/HEUR-Trojan.Win32.Generic-49dbf306cea35c10e27aae02926e79ca4242ca42439ed187afd33391de125cd2 2013-01-18 14:28:12 ....A 41952 Virusshare.00030/HEUR-Trojan.Win32.Generic-49dcbb805b2e68b1145196e9ea8993f260b686662dd4d9e8d734843cf85fd12e 2013-01-18 14:27:46 ....A 67585 Virusshare.00030/HEUR-Trojan.Win32.Generic-49dd4ec4beefb7542d0f335b01e6230dec7d95ece8911ff60f10357e2bdd0ef9 2013-01-18 16:14:02 ....A 142336 Virusshare.00030/HEUR-Trojan.Win32.Generic-49de983db521f1d4334b6454c55f598bd819cc3b8d0e3edd891cf1cc4ea51c06 2013-01-18 16:18:14 ....A 46592 Virusshare.00030/HEUR-Trojan.Win32.Generic-49dee7539ffdb3b0414a9ed7352da44bedd0ab1d04baf46b695c9a5e5f7f89be 2013-01-18 14:27:48 ....A 2270208 Virusshare.00030/HEUR-Trojan.Win32.Generic-49dfc82ce59a981356383bdf1c7ec7d7c811ac17b9eb39397f1e94e806a4345d 2013-01-18 14:28:08 ....A 47938 Virusshare.00030/HEUR-Trojan.Win32.Generic-49e12d760c4497955ffc5192f60edcacdc7edf76857d40ff17ec9d4fde7d3e94 2013-01-18 14:28:12 ....A 220160 Virusshare.00030/HEUR-Trojan.Win32.Generic-49e21fd3214d87d819fb0ece46b1adf5423e25efbcb5e601da7e3d9c6f5ea891 2013-01-18 16:15:18 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-49e36e1d6aad36731c0fd38c02f8d5bd858c605792ec6e9ac0c6bce403729bb1 2013-01-18 14:27:50 ....A 347648 Virusshare.00030/HEUR-Trojan.Win32.Generic-49e3fd854c38c99bfbf58305a519f379e61063f32460e0842a05bfc75cb2e8c2 2013-01-18 14:28:06 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-49e46f8ec75bc1edbae5bc1aea7a439362f179c369681a49bf2a3010453c4cd4 2013-01-18 16:15:18 ....A 289281 Virusshare.00030/HEUR-Trojan.Win32.Generic-49e4f75e4efcdec38a5202fa355892b28d17043279d6595b90ad687988596dfe 2013-01-18 14:28:12 ....A 267264 Virusshare.00030/HEUR-Trojan.Win32.Generic-49e61c3121e8a3086f19ded6b62b7e4d25bc9c486ed30c5fcc6042190fa82b48 2013-01-18 16:19:30 ....A 42496 Virusshare.00030/HEUR-Trojan.Win32.Generic-49e6ee79a65f95d485d5ffe407b4f2a54eb6c071218cc3c8693e3cce82db8800 2013-01-18 14:28:02 ....A 163328 Virusshare.00030/HEUR-Trojan.Win32.Generic-49e83ec5f7847c6110dcfc259f07fb50c49ed63cec1cca1c3c1447460bb6c999 2013-01-18 16:15:18 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-49e85417690cbe8091d47759cd81dc30420f5e6fbc98b8901de10303ae6ae913 2013-01-18 14:27:50 ....A 827904 Virusshare.00030/HEUR-Trojan.Win32.Generic-49e875586f01bae6dba7da6928062c0c72db461ed67bbb46e0427df36b64a41c 2013-01-18 16:19:26 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-49e89e7631926dcdbfb3ec83420d65b06543046943ac79269c9c428113474866 2013-01-18 16:19:26 ....A 16384 Virusshare.00030/HEUR-Trojan.Win32.Generic-49e954eaf64256c879fb93352ae72de17dff01b618931518193194d51a99cbcd 2013-01-18 14:27:50 ....A 177664 Virusshare.00030/HEUR-Trojan.Win32.Generic-49e97bd6a43e3710ba1ea55e22153bef2051afff34cf0627464a3725cfdbd085 2013-01-18 14:27:50 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-49e9c3b0f936fc48a68472ac1a6c6c9fd05f2505348c23018951de49e74b57c4 2013-01-18 16:15:18 ....A 241664 Virusshare.00030/HEUR-Trojan.Win32.Generic-49ea2c9dfd59f7b77726c418877378f9a92beb8ff3247c30da29ee22db867fd9 2013-01-18 14:27:50 ....A 273408 Virusshare.00030/HEUR-Trojan.Win32.Generic-49ebd43df030d322a94560f6a50d1bcfcd2829d05d9b613a132664dcaafd5e0a 2013-01-18 14:27:52 ....A 352256 Virusshare.00030/HEUR-Trojan.Win32.Generic-49ecc88bc293329a599eea68f7b3e3bf8863a702344aa65a47171366eecf4ed5 2013-01-18 14:27:52 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-49ecdd92c89dc9f326ae99b6fae573ec6dff33db445130f671b4b8b52b4476e9 2013-01-18 14:27:52 ....A 162816 Virusshare.00030/HEUR-Trojan.Win32.Generic-49ed602ca55879c20bdee57e045646f3cedce71182e94be7fde80de9cd674ac9 2013-01-18 14:27:52 ....A 503808 Virusshare.00030/HEUR-Trojan.Win32.Generic-49edea30f70ef8b90042948ec7f1ddcb8b05e16d03ca726f765abff945a3221b 2013-01-18 16:16:14 ....A 342016 Virusshare.00030/HEUR-Trojan.Win32.Generic-49ee70f9db05cc32120a188ba96e4d7fcfa929192393cb935ef8db938f849795 2013-01-18 16:16:14 ....A 774144 Virusshare.00030/HEUR-Trojan.Win32.Generic-49ef2ba486fae6be26c9ea3785b56efd13ccfba60695b5aa35b0eb724f2ea742 2013-01-18 14:27:52 ....A 144896 Virusshare.00030/HEUR-Trojan.Win32.Generic-49f0ab0ecf95b1e095f7dae5903e6f692c5f9447e9b98152f50d12c05d95293b 2013-01-18 16:16:16 ....A 1212416 Virusshare.00030/HEUR-Trojan.Win32.Generic-49f312019f8154c3608836df199c6d35465aaeac2efb973d8be83cc4648b8919 2013-01-18 14:27:52 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-49f43bc09403b798d6d0533c2d0a76c3781224dadc7c90ed6ebf4031217951ff 2013-01-18 14:27:54 ....A 568832 Virusshare.00030/HEUR-Trojan.Win32.Generic-49f58f7ca3b701fe85d699140d6989aea40bc25e0cfeea127babee77c780cde2 2013-01-18 16:16:18 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-49f7aea990e9b3062d40d775e25263565757502eae30f9e73b029494ee3ae271 2013-01-18 14:28:10 ....A 402432 Virusshare.00030/HEUR-Trojan.Win32.Generic-49f7d7c9ebebd9fcf4f74bb27699d586093ad2153a2d3102fda2ef6d16d221dc 2013-01-18 16:20:42 ....A 471040 Virusshare.00030/HEUR-Trojan.Win32.Generic-49f94e837cd01ecb768f21c53ed95eeeddfafed2d2c9147c89b33a206eeacce2 2013-01-18 14:27:56 ....A 103936 Virusshare.00030/HEUR-Trojan.Win32.Generic-49fa9b81ac938a5235df7650799c771123a79f73425852bfc4047bc3588247b0 2013-01-18 14:27:56 ....A 30034 Virusshare.00030/HEUR-Trojan.Win32.Generic-49fb54eaebe97b022b2c1f285069c66030786e72841729dec2e88d18ecd2d480 2013-01-18 16:20:42 ....A 119808 Virusshare.00030/HEUR-Trojan.Win32.Generic-49fb557edc575582cdc29ddd51e336244355b9194df5857be903f4552f4f771e 2013-01-18 14:28:08 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-49fc4b8cc31f69a486acd31c5eb2624e79fbc231ab2780aa51a0b53c6bd2f2e2 2013-01-18 16:16:54 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-49fd1a67e497775b913f625c16069c7097bd1d7fdcced67a87b48ab320428cca 2013-01-18 16:16:20 ....A 20480 Virusshare.00030/HEUR-Trojan.Win32.Generic-49fdf165e1a44eb3b6233788259402d682dbddcd0b8dbcdc17aa7ef2005260a1 2013-01-18 14:27:56 ....A 36352 Virusshare.00030/HEUR-Trojan.Win32.Generic-49ff71943ae67db3a3633924dc21e8b9893f9d3f6dfb15380ab3a77950a0a46a 2013-01-18 16:07:36 ....A 1155072 Virusshare.00030/HEUR-Trojan.Win32.Generic-49ffb1b25bc08c72cdd9d211190a55490e7f0852daab203b1fe45f2f48682a02 2013-01-18 14:27:56 ....A 378880 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a00751cf1c0629c348758f2b73b5a9042ad876cdaac3935a4525c1687008dbf 2013-01-18 16:28:44 ....A 125952 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a014e1d392af527d1c504d50baf982518fd3be43cdb460abbf43c642f8acff9 2013-01-18 14:27:58 ....A 124416 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a01eb2b0a172068e3861bbaa760118ce0c5ebd4c44ca5f8fca50df222981a25 2013-01-18 14:27:58 ....A 77233 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a028d37b5c11cf99640e55cf9fff463f6167166e8f6d393a4791a00fbde1406 2013-01-18 16:23:44 ....A 69892 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a02ff0d8294875e2dc0930746c3e0b4fb9ddadc7ec467dec7c3234569e0ca59 2013-01-18 14:27:58 ....A 126319 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a048bf30eb9406f596f6831b55d27a3299801cace1dac6e5639f3343b9ed77d 2013-01-18 16:23:42 ....A 320512 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a0703c218003a6d01f16c545af9e85d0540a215c58525d4dba3568e51e4f49f 2013-01-18 14:29:18 ....A 384512 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a072b5da5eafd316f9bec29e9d57e4f7b008ea8ad4acbd2011e3aa4ca7b1430 2013-01-18 15:41:34 ....A 840704 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a085364a79ac6bef88a1ae5e5f9876a8674e50f43e0766e753ac420baa81c65 2013-01-18 16:17:36 ....A 37888 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a088297efd45c55a86b425a880329fe599ae6061d4be025e8251d643eca38e2 2013-01-18 16:17:36 ....A 116736 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a08ec439a7961a8bd3fd43b166a73532470f3610214fe4886e6dee2704186b9 2013-01-18 14:28:00 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a09406b079e231ba2da2a56dbd69d557f5ac60d16d0d3270c53b84d343a59ee 2013-01-18 16:23:44 ....A 62060 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a0961f0a66cbce5866231c922a0bbcf22f221565e77fe35f582bd8f6ee6361e 2013-01-18 16:23:44 ....A 82432 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a0980944e2c0da74ef2ecd9a5d27cf4da9c33f73d71f18c307924bdb5129765 2013-01-18 14:28:00 ....A 318523 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a09a66edb9a00d3681ca4dec3d61aec9e0b8c00f56ab86d2ea7ff3c6d1534bc 2013-01-18 14:28:00 ....A 74244 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a0a812198938825b93bcff9ea253bcd2b5479de85b555514be44e604b316af3 2013-01-18 14:28:00 ....A 69632 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a0ac04110ee37a051f56b41d0c0a6c0850407123a871dad5398c68abeb9b6ad 2013-01-18 16:17:38 ....A 32768 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a0afa83ae5290145dddb32c7b35f192c2a110497993ade976e857d1ee2d74f7 2013-01-18 14:28:00 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a0b6e9d5e1cb45ff88fe306006e3de02702205126387a9af3f958c5b28935e1 2013-01-18 14:28:12 ....A 774763 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a0bbdc3c5217ef88680680f075cce36607fad4d3c5a551b764f3c280d0b4f5a 2013-01-18 16:17:38 ....A 266095 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a0c0fc53c50c69b4ea93ee40e20539ee6624a121b7ed2cf8fda3c37a30079af 2013-01-18 16:17:38 ....A 132096 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a0da990b8ea12a42db223318326cdb1a2eb276b3d01762362140245476ca637 2013-01-18 14:28:02 ....A 239378 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a0e3ef1b5bc418404216f6bd2de1c3b3717eac1aa350890b9782b416767620f 2013-01-18 14:28:02 ....A 398974 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a0ecb4bce7aebb87c682c17816eed7b6a3c6fe0ffdf8cfb4686ad59fb7a7a0e 2013-01-18 14:28:02 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a0eefc04a1e6f9bea3d129b19c75d4dca749b055bd767f6dad249c662eabbfb 2013-01-18 16:06:22 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a109faeec0df99c8a3132aa0ad283db021888696474f80781a74cb839f89ad0 2013-01-18 14:28:46 ....A 36129 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a110ff4fa7f34df4ede94ea858183bf0ed369ce38c158e9835b59ea7567065c 2013-01-18 16:17:38 ....A 220160 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a116096a2b8d4663e12467a96186f630251121bb38a528e61ab08bd7595d117 2013-01-18 14:29:14 ....A 208765 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a11b0ad3d0dd19c3d1d08de5cf95f50858d961ed2e39fce0d14129c8445d9c6 2013-01-18 16:17:38 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a12663a85bed3c0878704d39438c503003e2480d66551bb6498ac01b0d8b390 2013-01-18 14:28:48 ....A 57344 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a152e9c8a71efe08c6bcd55686fd3b03770d0876d8120220ff711d10e9388ea 2013-01-18 14:28:48 ....A 255488 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a155a9af1b7439e117f1a8751011e0399147780f0a89568a18e2d9d28f07de7 2013-01-18 14:29:22 ....A 176128 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a158769a34ed80ace6165aca2284d9c84cc5f898c811e491f89cfa2a1702598 2013-01-18 14:29:20 ....A 258048 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a15dfd0918be2f91d95c17af8b72ab12b071d4e068f0627776d56459a79d9cf 2013-01-18 14:28:48 ....A 103584 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a16883a6752c76cf71c972c6d257257049af620ba8b057679e8b500e4c75769 2013-01-18 14:28:48 ....A 115200 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a16c842abc68c58f6563daf33a15ff09ca386d09441b4af641a32de6b0cd3aa 2013-01-18 14:29:18 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a170a11be8f2fd5f00d49c8df154f6a4981590b84bf9e6354f98aa2bcff29f1 2013-01-18 16:17:40 ....A 223232 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a17e77780fce21aa083caa9aa1b03ddd7030764a647a4985874e40f01198420 2013-01-18 14:28:50 ....A 32528 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a180889665421f5612e8aa07917ee25ea5fa05dd3a84fcb258d4716d5b30ac0 2013-01-18 14:28:50 ....A 171008 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a185ce3410e9bdd48b47c1133ea73d6a1399b45020b0a602ba52363c8d9187d 2013-01-18 14:28:50 ....A 16462 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a18afab7e1d45c5a95bb320f5570a4e2417244f9e6b8aab9ff49cc4bd417794 2013-01-18 16:17:40 ....A 7168 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a18f41412cc25cf83279ff6554d1de5b30c7c9ed276379453ecc14c1b65b794 2013-01-18 14:28:50 ....A 359936 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a193e76ea834bf8849f308815d53deeace1fc37896d11b167e428ebd12485df 2013-01-18 14:28:50 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a1b94759b9bc77d0cb511329b3a3e1cf3df261eee82122211dde77e18104dee 2013-01-18 14:28:50 ....A 114688 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a1c6b1520670cb2ae9ddeafbb572049fe4d51cab3d520ba7bdb6ba2452e79c3 2013-01-18 14:29:14 ....A 793600 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a1c90a64a3f4e7b7301b696c480da205599233353abf2fcf95403625811f7e3 2013-01-18 14:28:50 ....A 51712 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a1f199ef7aea4c3311138aa2ba8f07d7c0c5a6afa2844a31e9f02e849d35d8e 2013-01-18 16:17:42 ....A 268800 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a1f2e528c4ac21da9cc48deb5705b2656b7f60ba5ffa09768997e7eda705b74 2013-01-18 16:24:44 ....A 254976 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a1f6ec703bc62977f2b281db32dde0c274deb1b3eb0d708e4ba773694624797 2013-01-18 16:18:52 ....A 135549 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a2000b601ffc2e5d929ff8d8eeac7a1c88d3805df53f7e6421d4e0655825f34 2013-01-18 14:28:50 ....A 76800 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a209adc808442693f46e8a75cc6808cd8e8dfb58277ca1e049b624e8e2e42eb 2013-01-18 14:28:52 ....A 208468 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a2262a7e5cae473ee4a9e688398a5951e06c59565d3b4f1e3897f15e5bf555f 2013-01-18 16:18:52 ....A 348160 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a22d34747fa477f8c066df0dced66dde7e867a5185a4c9911393355cc2a7f2b 2013-01-18 16:18:52 ....A 325121 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a22e80cc8fbce68d6053c6f0514a0e18470b540aa8a2a01678969378868fd5e 2013-01-18 16:18:52 ....A 431104 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a23ad0bafd3ada81560926d1da70afecf1047bec63ecbe451357764b767820e 2013-01-18 14:28:52 ....A 204800 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a23d9d94f14549ad5c1de627d7e90072bc1f12ca750b9093ea8e0fdb66bf979 2013-01-18 14:29:18 ....A 857600 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a24ed647f6cab145e437b4609a473ca88aa1f33738a2b1dafcf57285320410e 2013-01-18 14:29:20 ....A 182784 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a26217bac8c8275b7cbd5656e10ea673bc7618e604eedf3dcb1d486392ca41b 2013-01-18 14:29:22 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a2683aeca062df50af6d11d59f305e2d135495c3afd934b38750b58fe746404 2013-01-18 16:18:54 ....A 5632 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a27147cca89c8aa6163bed5f1e6e6e504677df3d76235b9114b6d8daebd5559 2013-01-18 16:18:54 ....A 110592 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a27ae45c8eeb1bc77fef66070c011be396fe496f9f8815a9c0d1fe41114cb8a 2013-01-18 14:28:52 ....A 97792 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a297c42e99f1267afeb1a147bc3ed087f16ab7ac9c84a990e22f1455c9319bf 2013-01-18 14:28:52 ....A 46176 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a29d0f1fa965ba2e8c908e7f7f7548c68078475df8c62747f768d86d904b72f 2013-01-18 16:26:10 ....A 12288 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a29ff6db73666de46cae376de69172608f938bd79a3f8b5400ff535301b1d63 2013-01-18 16:20:02 ....A 20864 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a2a0da5c7aa373e95c9c8c01e339065243e48b20e7de842cfd6794cf34e58c0 2013-01-18 14:28:52 ....A 73802 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a2ad343dc40e5238592b5a08636bca7f94d237034b8ac8435a5caca95557741 2013-01-18 14:28:52 ....A 263168 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a2b239f512527f3a411431523e68a149b0e6d5d80998a98e1c2ab7cd6577708 2013-01-18 14:28:52 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a2c07a9675b1ac21c483d5f9f5005c89bea0b404bcdd76b9d523cc4bfef6e69 2013-01-18 14:29:14 ....A 16280 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a2cfdae416f05655b2dd37ffdd1dd19f7e70c6e46e5848a8a8a14e61fbf7776 2013-01-18 14:28:52 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a2ddc342e693b3dabe76212d629bd3515192a175bebe73eed6abf4f8aaef1de 2013-01-18 14:28:54 ....A 4440016 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a2de962cc007262ab903b45d24766e5692a79e722ff43189c7c93c7a87c86c3 2013-01-18 16:18:56 ....A 22704 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a2faac12268492d9cff2c7cc2f3536eb86a6ec1170798d8875af5f7a080805d 2013-01-18 16:18:56 ....A 15872 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a316336aa967ff67636cdb67e7aa84d834b506eeb57b43c32b32adc36179bf5 2013-01-18 14:28:54 ....A 161445 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a3238bf48ffd47532e3eae1ebfc4fc8dde0da803cdf6b1098064ac5f80f99a2 2013-01-18 16:29:24 ....A 244736 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a34613a305362d412176b8589b83d6f4da71cf7e24494b0c78ce3761d340a85 2013-01-18 16:26:24 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a3496df9840c9752e04471cd184649a3bccd7f0e9d6cd5d103c4f58ab8e68c1 2013-01-18 16:18:58 ....A 8704 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a34b68e86a10ee845122afab756cab70596e1f2bed1e173760ecbcaf7d3eaeb 2013-01-18 14:28:56 ....A 223614 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a354cc1d26d9771bae88c45d3dc996f4153263f81b8cb75c54f4dea2d14393f 2013-01-18 16:26:28 ....A 303104 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a35519fb043f84e2ec954dfbcf39862faa2c70345e172e3928de7d9006187c0 2013-01-18 16:28:14 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a3567197face34870b952a00486c50c77e54f0bd084458c511247916c2159d1 2013-01-18 14:28:56 ....A 278528 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a37be9e8d5ee1bc1fc90e791eb33e5162ee82959118b2620b5bc61215879869 2013-01-18 14:29:14 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a390b962bd04e480ed0d89e8226da9317cbccb06dba08324a873b887b4b1eea 2013-01-18 14:28:56 ....A 136192 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a39c4681058b11c3c2a1c35758b679ec6ddfeab115bca9a6542abbe6f44e9f8 2013-01-18 14:28:56 ....A 196608 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a3a8be565019c5ce112632410b1b89f10847d33bec65750f9c66d6f70065526 2013-01-18 14:28:56 ....A 57344 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a3aeffedff4f0f3d88672819ff01d28d5f5c4f30c8424f81b7b72bfff7e0980 2013-01-18 16:18:58 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a3b0265be06686ad4ff49cbafc2b554c3050bfe88f59ed04f7eed867fec6054 2013-01-18 16:26:18 ....A 1734448 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a3b248cdcc003f5467429a709da9bb58b767cf69c2bbd6abae2e6aa9c8fab45 2013-01-18 16:18:58 ....A 23040 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a3b2d9b934eba51ba301d0f46c80218d8709673391879c62d35498d2ec769b0 2013-01-18 14:29:12 ....A 583852 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a3bb277ce912da42dbe88d0d67af2b9ddb25e7e13b8a2310205a7ba63d80faf 2013-01-18 14:29:20 ....A 72524 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a3c3a257a03ae87e54aaf8e6d782479afaa8f064b4eda4c9e8bc7b75e52a242 2013-01-18 16:19:26 ....A 307200 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a3cdad704dfe79cf54ba5b1f5cc41b33602554e8c21f6c4d3e2157dc8169a8c 2013-01-18 14:29:22 ....A 36641 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a3d29898d39bff37ab7b0f3b616faf4d2f8e999b38f2af86c549a001087486a 2013-01-18 16:19:00 ....A 1676183 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a3d6bbdfcdc5cce0aaffc389b7e798390ffbf8cddf264c9bf7979a79b821e23 2013-01-18 14:28:56 ....A 758797 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a3e5ab90f66bd71d55f57a6e692884b7601750ac248536663936055a96bd814 2013-01-18 16:19:00 ....A 57344 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a3ef41615e6003a6ed011fc45a81f5074e40a1f01c64f43893c7e7cc979ca15 2013-01-18 14:28:58 ....A 63232 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a3f6f87afd27345ecb74aa2ffa1202bc5ce1b921758a4124019a63b6c3d47be 2013-01-18 14:28:58 ....A 100000 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a3ffbf967b235610730966bc121b87748f61119a3d1e591ff7e60b9eeb43856 2013-01-18 14:59:26 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a409d0cd84b21a0c3e68fb69ff356cb949cf0d506257b7cd8640f5c9eab5ef8 2013-01-18 16:20:04 ....A 468393 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a423d2ed4fcb3dc2552310f54921d39e99b032b465948c9f1f7424b8d074fa8 2013-01-18 14:28:58 ....A 842240 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a42640893b3e39587de22e93a4ee4ceaaa565ca722b2874e04306bc2868c610 2013-01-18 14:28:58 ....A 66457 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a42c96314cdffdd2d8b0d86fec1b591e7c21fc946f4b105d74fd4c21a71836e 2013-01-18 14:28:58 ....A 337408 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a43a31ba009de351cb78494f45b8f69e60382cd2784dbc51bebc97c3a7ef64a 2013-01-18 14:29:22 ....A 77892 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a43c62865272aceb45e385473e213fa7e8ee10e4545ce49aaa32ebc02257c11 2013-01-18 14:29:14 ....A 68060 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a43fcbaeab0a6aabe71c3f37f8073bb9ba6fed596df5a1cf3dcf617be49a7d2 2013-01-18 16:23:44 ....A 148992 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a46170827b1d31b648c3648b0f698fb59168cc7f5a9115e83e327fef28f4c7d 2013-01-18 14:29:00 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a476d09cb504bb3bde5fd42b7fd406dc8248a6479520ece3de85cf4b3c2ae77 2013-01-18 14:29:00 ....A 391168 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a47e13b6f9c65651eebc53381a310d845d438b696f6ef1d1e465947ee0eba03 2013-01-18 16:29:24 ....A 26944 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a484b98f49bb1a2d1df54b0ffa32f3c6a023e4830b02d061edf2bf38b11d96c 2013-01-18 16:20:06 ....A 268936 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a4868540a6b1df480addaef92db14ac340e20e6e1236f251bfd35eae93af9b7 2013-01-18 16:30:38 ....A 907776 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a489b1a4870cf88da5f86f8a7b091fac7398c58138d10c958d3e14777de6f35 2013-01-18 16:20:38 ....A 110592 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a48d615d93abe86d6875d0256ca8b5ae9ba1527476d46a7da5afac91eb5ad8a 2013-01-18 14:29:00 ....A 311808 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a493d8f6bc07497db706405edcf42b583381eb8cb67b03e555330db5d63073a 2013-01-18 14:29:00 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a4b09f5557a1a263b3f2839caba653c2487063fcce5f38e7770160c2d604e01 2013-01-18 16:20:06 ....A 216706 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a4c5caa819b7802cb301352f20cb13f851f3b0227ca24657efaa1f63cb02523 2013-01-18 14:29:00 ....A 85504 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a4c71e9094b87c0bcaadc7317520a2f7bee33c9660f9b572821c549d48ce504 2013-01-18 14:29:02 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a4d212c32e243119b9e85fc1fb61e82f64adc931e55e01db2752452f91fadd7 2013-01-18 16:20:06 ....A 187392 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a4e7ae0030922117dabc2a204d24d9e0aa7dc648885e774f8ff3fdd50503b0a 2013-01-18 16:20:06 ....A 46592 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a4f247de4d65677f87590c0bbbaf6f772b584978f4cb1af3c4b817b256aed04 2013-01-18 14:29:02 ....A 195072 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a4f809745a0db75c3797c0dcfe61f8aed81932d40da4110cbb7820b84ee9bf1 2013-01-18 14:29:18 ....A 344064 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a500db4a48e35474a0925d5f0b20d3337770aff845d5dab54c5155f6b25840d 2013-01-18 14:29:14 ....A 56892 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a502218c787b29cbfe1de1c680cc4c07df20167bf74afd02350b3d7cc44b832 2013-01-18 16:29:34 ....A 154112 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a518a7247787ea0511559c4f391958cd4d96894d27bef4a5352278eeb82ad19 2013-01-18 16:20:08 ....A 1511528 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a539cf3ba516a945034b2236cdbe80921a774e25dcec714995cc79a15ae72c1 2013-01-18 16:20:08 ....A 155648 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a550f816e18ab45c9650a5a41841cdc27e241192d2245a872935ed853c8b2cf 2013-01-18 14:29:04 ....A 132608 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a5899b801e04a53a3f03d2ff8db0de366ae4597dc8b5f52900b28f3e09d8206 2013-01-18 16:20:08 ....A 2614479 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a58b562943b0f49ded58e3d703d9db863b438e30765d204b6b873b5808e99bf 2013-01-18 14:29:04 ....A 201728 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a58bf59ca09c3321fb4d2dcee1edf7846b9ee965bb6607a719584de05bf6723 2013-01-18 16:29:36 ....A 248832 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a58d2ba4cc86b93b3ab096f8fd861fea702fb9c685c442e2bac7a680f502b33 2013-01-18 16:20:08 ....A 43078 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a58e8573ba9ab56f99c7654e2d9767253e41408d4075af6be6024666d3ff53f 2013-01-18 14:29:22 ....A 188672 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a59c202b65d1a322c7f357790adef4781ad89821f4c5a1d36a466d25dafe791 2013-01-18 14:29:04 ....A 55524 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a59d5a8e942dde61a3ce26b4b58a14e071cd3535a46547859c1c7bb74d7b1f1 2013-01-18 14:29:06 ....A 60194 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a5abbf733579f5287ea0881575eba3e4b9aecf4d6c528d659b38350d0e78c02 2013-01-18 16:20:10 ....A 99637 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a5b73ddf50b95d5b6a22ff533cfac3a9ceb52da2ea8bc00f4d10b0b2f9b1a28 2013-01-18 14:29:06 ....A 63524 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a5cc07775f20973336be4ad0d550febbfefede32293518ea608ebdd4e538726 2013-01-18 16:29:24 ....A 109568 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a5d89f77e5e3b6403169389c08f54ecf53f31dc5c505dc1cfbc88aa76fe7273 2013-01-18 14:29:06 ....A 69120 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a5ed3f72de99cfa791514c8efc90b8e9da3d9b223e7ea8424562da95ac49c9b 2013-01-18 14:29:06 ....A 45260 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a5fa0052d234da6815a8df26490a45fa0df2741e91126ce45acf2d0cfeeccb2 2013-01-18 16:21:22 ....A 196608 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a6011f941aaf50f0edb10aff83cce97e5e48857c5b0275f0468cc90e355e58d 2013-01-18 14:29:06 ....A 271865 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a60d7c85ad101a8302061f4e2a39e17fa2cbc312ad2b82b88481236de34639f 2013-01-18 14:29:06 ....A 64400 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a6171323eadcd9e32da3be2bf25227e23f585d9c9fbe97c103fdc2e719e9ccd 2013-01-18 16:21:22 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a626d5bd98e7400a78912a738a60de313a598d95a2f5887a785cfc1ec750184 2013-01-18 14:29:14 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a63ff5443be2160f9e7a04308154677d36fcc8378c91c22600ecba9e1faa2d9 2013-01-18 14:29:08 ....A 102912 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a64a735b1262e3bc9117359272781455d7907c02ef0714095c02402064c39e5 2013-01-18 14:29:08 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a657b5ff08bcce4cbcc19f2bb8fa0cb0fb6b801951b3cb051025a79a52d3af4 2013-01-18 14:29:22 ....A 249344 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a65b2ed7f37201c2ac3bf30463c029e019d9daff364c97b366b871e259b01c1 2013-01-18 14:29:14 ....A 166912 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a66725df411167ae61507dbd027ea8615c637058fddd4d99795869990f515e5 2013-01-18 16:21:26 ....A 398224 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a6967db720ea78b71679be0119498a69bdd9ba322ed0d99fc6400fd6a9ae923 2013-01-18 14:29:08 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a6b31fa2d6e64bc832c99f973c84be61eb8c4d8a9eeeffbdfa5aec8397a47cd 2013-01-18 16:21:28 ....A 524288 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a6bce6e66a5fd894487c3916bdd5b58f5504ae64a23d3de1e4894c01fabd8a6 2013-01-18 14:29:08 ....A 639511 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a6d625e2f392873b90db26e23e5bab129b44825126e3cd2e9b6ce2c709dea2c 2013-01-18 16:30:40 ....A 7168 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a6dfe621214aa0f0487b05ad219afea4d7286322d2a10122a3947199df9c919 2013-01-18 14:29:08 ....A 343552 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a6e0eef49e58e59257133a5210f4909957ce19e1d7bea4485c6373cd86fedd1 2013-01-18 14:29:08 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a6e2198fc548cbb91ac66135ff227e649afe86e91117cef0b9b0ecfd1343efa 2013-01-18 16:21:30 ....A 300544 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a6e35d6e098cdf336949c6e7e56a156744b4ec31311ba11314a4498b54c2805 2013-01-18 14:29:08 ....A 28768 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a6ed74f29046709dea7896b3d44ba10e73ef64f5fb83df0d26f9ff369e69bff 2013-01-18 14:29:14 ....A 41664 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a70b5ac4fb0449884547e72485a739b9304bd607f291127a20448b222a43197 2013-01-18 14:29:18 ....A 834560 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a7124245f4e3abf3e237535f83ec582126cb81bca01285151d7064a333d8e4d 2013-01-18 14:29:16 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a717241dab0ea674da6ae40c5266bd1015f5f67d8a4bd9dac27ceb64ce8367a 2013-01-18 16:33:52 ....A 386560 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a71c3f19dc39e828a6f55bd0b37de35ce05d432a1a6bdaf30afe118d3ad8a20 2013-01-18 14:29:08 ....A 34157 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a71db594315b0f59dc947a152a6ddf3f82220adbf40d951d523de475c4f8b02 2013-01-18 16:33:52 ....A 40892 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a71f47b36907934d9900856c01b8f3a40ed6c90115d5bafbecc718a3c0ce7db 2013-01-18 14:29:24 ....A 249344 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a71f62f4ea015477485aa00940b097f4c3a885ed7572f89445cec0054783d57 2013-01-18 14:29:08 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a7257f1fca2d7e7fc955b81270c8201a2cf43ef129a9299fac76261d881ab99 2013-01-18 14:29:10 ....A 126976 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a72b57b422e3a3bb5da435c72dcf09d04c2edf80e3300ff083da87cd75e5774 2013-01-18 14:29:10 ....A 100473 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a7343aa734198b93df843b43dc0d67194f04b22eb218c5c3780288dc2165ac8 2013-01-18 14:29:10 ....A 30532 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a73bfb439f168574009ae5937f697b44c0fbddc763cce540cb933c98d873129 2013-01-18 14:29:10 ....A 12288 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a743e7cf81f310dec5c9836fbecb35f749c6a8e98400697ee528f4d5fdf6d41 2013-01-18 14:29:10 ....A 40960 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a744345572df806b107d8d6257a605915d22c90c45a5c7550cff4adfe25c4c7 2013-01-18 16:35:48 ....A 133632 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a74aa4d875ea99b6be034d62bb2f5110b693fb28b3aa35c144b3ee5e8609762 2013-01-18 14:29:10 ....A 260096 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a75482cc83afad9f7be86917f908227e55c3c7577bb4b12ca49ce4217d7502e 2013-01-18 14:29:10 ....A 339808 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a76878ebf2be5f53e54bdee75620d4f823cbde42ef2332bd2e13313d998280c 2013-01-18 16:34:24 ....A 217600 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a76d8f536e7fb6feac3a58c4584c7728181c9e95b8b6ff1376b820e91820907 2013-01-18 14:29:10 ....A 19456 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a7700099a610f6041be9793e8fc435eb1aa05ed966fa228e2f3b4413f052c34 2013-01-18 14:29:14 ....A 216064 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a7756caa42902bc630d18cfce9df9def91c3cb256793b875c262bf9aad46eed 2013-01-18 14:29:10 ....A 167936 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a77fa14cda48a5ce7b5d5021458bf444bae931b3c1fdded660515afe8e71996 2013-01-18 16:37:34 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a786b2317ab86d81e89ae189e1a723fb813bbb509308845d8f6b249f4e90c07 2013-01-18 14:29:10 ....A 645128 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a78a7174deaa3775b6f956769ddcd211b9a6a13c240124be497730577b2e861 2013-01-18 14:29:10 ....A 140352 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a798cb609850f03a20c15b86930a3b0488d5cbef4da1dad68ff7a0c2e9a5141 2013-01-18 14:29:10 ....A 288499 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a799b8cebb3d0e1114016005499c4087d0f95fea9106159e76dd78f8102f140 2013-01-18 14:29:10 ....A 225792 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a79e5d045c9ccc6abc94db349507d9562c5b916fcf6e28758f7914c33ca79b1 2013-01-18 16:33:54 ....A 18432 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a7ab336a75e5d5b64ade9bc5ef4655c505d5f9e462cc6004190f9e519ba9c96 2013-01-18 14:29:10 ....A 265583 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a7b1c43265d9d8f34fb445611c418f7da270fa7a501dd6c8ab0b1cd12419fcf 2013-01-18 14:29:10 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a7b953b9c75b844f152a6fc4da21a24b7a1847c3303aac491bfc96fae19f62f 2013-01-18 14:29:10 ....A 450048 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a7bdfa83b1c210f6ac7c5a05806baed70df820b3ae815c22558734c0299a620 2013-01-18 14:29:16 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a7c0380c0ec7a12744d87e5b0c8cebb363175ef92e44b870a5c2f4d71bb1af7 2013-01-18 16:33:54 ....A 189164 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a7c1316ba34bff36ef32f4cac748c18996cec7cf1bfb7be5272b03d11f20723 2013-01-18 16:33:54 ....A 137216 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a7ca5d2967e798bc59a928022b2e74636fa6d4d351b9e8d0f24a289eb7d1d0d 2013-01-18 14:29:12 ....A 327904 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a7fcab2b88239c8c6a6ee1e96ac62f89a838faf8db345c210df4e556ecd56ce 2013-01-18 14:29:12 ....A 281088 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a802a541f52246ae0fc24b9b0c4ca2ee6d4478defbc63444971b26dd0f41844 2013-01-18 14:29:22 ....A 66892 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a80c44f82655f700119dc4676576cb2e4a445ab06ec50b632c9b02bded10470 2013-01-18 14:29:18 ....A 27424 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a813f4b936f451d9b95670aaa7f02ef4f91e29039af8312c47a6c118a48c33f 2013-01-18 14:29:14 ....A 140800 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a81af73317cbdfd81f71e6135d4445379d27ba2165eab4ed30c12680a80830c 2013-01-18 14:29:16 ....A 98304 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a81ec2da0b6c6ba0cc9d1831a9a03c6c79495ef76b446d890ad3e609e11993d 2013-01-18 14:29:22 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a85b81c7ee85d87ce3106897aa5fcf64fac7b721e337f0a5e4fd81d5c109bdb 2013-01-18 14:29:56 ....A 6656 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a872c69e3019c5cef6dc51b68ba4a08c40e03b30aa445af1da1f297759aca46 2013-01-18 14:29:56 ....A 58832 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a88ca58a515a05ab35f0cd948859bb56bfe97f7ce98a8c83c76c53bdb6ea34a 2013-01-18 14:30:30 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a8911f50243910e4f7c199323e268f8cb288b09c56d83c3647cf36faf44bff9 2013-01-18 14:29:56 ....A 59012 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a8988b5f825be30dda2c8bc2e5578ceb17f9f90cc4b4f055956f36a6b1a7c5e 2013-01-18 14:29:56 ....A 94208 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a8a5bd74396966d01a828445ae20a8cf5b8fd44a294ad0429932f98033a5933 2013-01-18 14:29:56 ....A 109056 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a8a86181ad9f66abe868423747eaa45c7ac49859abefdae49d30016262285d2 2013-01-18 14:30:30 ....A 249144 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a8b0fea71467034ad32c96882323950a81e9d161fafdedfb04daa95ecc2fe21 2013-01-18 14:30:24 ....A 188672 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a8b5b91abf4d8f23e5139b91ec8748a176b33e7fa94c6b7f8c1c51c51089990 2013-01-18 14:29:56 ....A 174592 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a8bf5e5b7595e0a80ca45192b6d94442b468c71e182cdb38a9e7b16ce29c8c6 2013-01-18 14:29:56 ....A 42496 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a8c7282b0977f580fa048b09eefb6ada122e8e4da1df58abd334730da9e64cf 2013-01-18 14:29:56 ....A 9317 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a8e4295f9c7914abd48a88b89ba5656ee8700fdffe1187d97ea2c8645d735ed 2013-01-18 14:29:56 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a8ebee4fceeded8240b07f1971d63a9fa145a8b2862054d290d08b2ef2a5330 2013-01-18 14:30:28 ....A 63892 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a90198f2384662fc2a38a828310d1b698e925d0ce95d8e6bfa3bd3980b790f1 2013-01-18 14:29:58 ....A 57344 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a9137acbc7d974a258934efd181dea3a97377c626ea037a9202efd6c7fbe7d8 2013-01-18 14:29:58 ....A 74240 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a9644f20267bc0d3b37ff6c06b1f8361b94a34c56305bc112305c9c7c65f72d 2013-01-18 14:30:30 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a9984d29edcea9f707826f3fa1aea0139bf36c9a7a08daae7b813ca68694675 2013-01-18 14:29:58 ....A 151040 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a9b3efa7dfabb080bba0f8b4c26239a6e18c8de56370dfbf69f9e837759874e 2013-01-18 14:29:58 ....A 192512 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a9b70dcca577d06622587c72864820faf7f02748847fb0a2287a6e679ff17fa 2013-01-18 14:30:26 ....A 201728 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a9b80553e7041f52c9970ecef6b6d8c138cedd56c2f0e789d4588ccdec75d94 2013-01-18 14:30:30 ....A 184320 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a9b9c4ce3cb11e49232b292fc09c686c0dc7cf6537123c2c3275eee8649c374 2013-01-18 14:29:58 ....A 305041 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a9d11ea3983df01cc7b58120c10db3c77e25175c4266bdf1bb3cb525e29561c 2013-01-18 14:30:22 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a9d6a743c3aa278ad20bac3cfb02d4fce907ad8d4cdce46dae87e1c4ca142c1 2013-01-18 14:30:00 ....A 384512 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a9dc764cb69bfa87857137805190239769fa1814c125e5be7ecdb96b73c3042 2013-01-18 14:30:00 ....A 1886208 Virusshare.00030/HEUR-Trojan.Win32.Generic-4a9f9dc83ffacf4928863787ec707bc1185c468732583b31ace37dbf6115310a 2013-01-18 14:30:22 ....A 438272 Virusshare.00030/HEUR-Trojan.Win32.Generic-4aa024183192b0a03ba8fa2bec9e3be39700c828d070ba34726ee1240c6284b3 2013-01-18 14:30:20 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-4aa1b103949142b781dbeec5cb01e88dd245425be557a183a59b267bb378bbbd 2013-01-18 14:30:00 ....A 26624 Virusshare.00030/HEUR-Trojan.Win32.Generic-4aa20aa8541a8b6aa2df68f8ba4d0ce295a57cfc131f63f6a8fea0492b500e66 2013-01-18 14:30:00 ....A 141312 Virusshare.00030/HEUR-Trojan.Win32.Generic-4aa2c9e9a810d5d11e5ac3fee4584d7ccef9f718e373fdd684d358eca9b42633 2013-01-18 14:30:20 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-4aa30709ee8c6f99ffdaa2f21e6e02d0956db28e2a3e09d9af5235fe8e0f9a27 2013-01-18 14:30:22 ....A 231430 Virusshare.00030/HEUR-Trojan.Win32.Generic-4aa34eef75c16e99edc2055b86b40858f92ceb1d5e7af240ca8d07d34ab046b2 2013-01-18 14:30:00 ....A 177152 Virusshare.00030/HEUR-Trojan.Win32.Generic-4aa56d3f7958c088fd19d2e99cf9ad1b1c56a5ace561c10c4ab5416898d6a794 2013-01-18 14:30:24 ....A 225280 Virusshare.00030/HEUR-Trojan.Win32.Generic-4aa578afae00ae71462cf46bc1dc494130a9daebcb23a07c113a666a3cddd51b 2013-01-18 14:30:02 ....A 31964 Virusshare.00030/HEUR-Trojan.Win32.Generic-4aa62917345b4397a8882f60816eb6e7f52a6886c0b209b950a74af7db33d041 2013-01-18 14:30:22 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-4aa7e914c5b9f0f8b07300160d404ed59f98679303582a56eeaa987c46a4ffe8 2013-01-18 14:30:02 ....A 122368 Virusshare.00030/HEUR-Trojan.Win32.Generic-4aa8523c7f240e09848fe0e13009ceec65f5316723f9737e22cef0184065d2dd 2013-01-18 14:30:02 ....A 330240 Virusshare.00030/HEUR-Trojan.Win32.Generic-4aa99271e701a069827d0bfac527187f5205e64fa5320964adf2f23e73fb34c6 2013-01-18 14:30:02 ....A 157696 Virusshare.00030/HEUR-Trojan.Win32.Generic-4aad7529d44f859c2f05f58a04631a9f3b348af543510d772e243441bbf54100 2013-01-18 14:30:26 ....A 263168 Virusshare.00030/HEUR-Trojan.Win32.Generic-4aad9d811ed92a77061cef94743e16b74d85256e92fe06890d4d36aad592b613 2013-01-18 14:30:22 ....A 77824 Virusshare.00030/HEUR-Trojan.Win32.Generic-4aadd3af205a43162478ab6e94603ec3a31027cf7ac5b9cf72446dd845ec6b17 2013-01-18 14:30:02 ....A 85504 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ab001eb3a2aa0ee477797970e130b1a3fa0435fe4a4648c3b2037d2f9dbb73a 2013-01-18 14:30:30 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ab042308e4a4858c7982656d1583311c87cba988b1ea86c4a3223027a9b712e 2013-01-18 14:30:04 ....A 57344 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ab2e2e70b535527a082eb326c0d78107bac78b7c3864f44105b8515e7fb4762 2013-01-18 14:30:30 ....A 236552 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ab329f98348c4021f05448397ea21c13d12226d341cacd747c9e02281ba5a23 2013-01-18 14:30:04 ....A 25088 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ab4251ca7f826ef4b7465157e6f599d89562eeea11278d4fbe38a0fc1f6e432 2013-01-18 14:30:04 ....A 57856 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ab63c4098d925e0ad7f4587f838fafff9cd508133ae45b5b2655fd46aa7d616 2013-01-18 14:30:04 ....A 471040 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ab67a979825a3fd0388374295d09c13f298e50dfed181a9295694252f418cf2 2013-01-18 14:30:06 ....A 42496 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ab8aa7ac872ec446b204830555945777fbb21b17fdb59f51f231bb0068ef279 2013-01-18 14:30:06 ....A 237056 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ab92127607e0e0db58ce48e8ec8f032b384fe557a197118166d621c47b55aa6 2013-01-18 14:30:06 ....A 377856 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ab998c121ce05ad0a7d85365019975984966fab6fb7d31485e0d078a4119304 2013-01-18 14:30:06 ....A 114176 Virusshare.00030/HEUR-Trojan.Win32.Generic-4aba53eafc9b29e80488160d8cbd2e7944a9b349c9266d51e4712a6b0fd44278 2013-01-18 14:30:06 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-4abc6ba40454cf78206903d13e202911c64c47d28f3c93e8b9928a82a76be006 2013-01-18 16:18:08 ....A 187904 Virusshare.00030/HEUR-Trojan.Win32.Generic-4abc6c508000d0843f9d4617d5220c3a3abdcfbabe738f6d2879755517e6594f 2013-01-18 16:39:48 ....A 174080 Virusshare.00030/HEUR-Trojan.Win32.Generic-4abce918a08994789eb3f6daac1eed8bb945ad3ab86c607a32e0516966d85bc7 2013-01-18 14:30:06 ....A 173191 Virusshare.00030/HEUR-Trojan.Win32.Generic-4abcfbea6f9b72bdb77b5ae87c635832deeb2e66d462e59e6902dd80533c082f 2013-01-18 14:30:26 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-4abd442021ac67192be13a2efd53b295665002415f5c1a048efdf9c9ba76daf4 2013-01-18 14:30:06 ....A 6373472 Virusshare.00030/HEUR-Trojan.Win32.Generic-4abda7dc89d755a26e3df9662245ca65c579499b2586937fe67084a478ceed62 2013-01-18 14:30:06 ....A 519680 Virusshare.00030/HEUR-Trojan.Win32.Generic-4abdad1c84d9468d606408318850b8af35661067b04a13679961f98ffd7e7780 2013-01-18 14:30:30 ....A 222208 Virusshare.00030/HEUR-Trojan.Win32.Generic-4abdcecbc76379b96e6074236682caadf6f8af6d2313e6ca09ec372eeb87742e 2013-01-18 14:30:06 ....A 3793736 Virusshare.00030/HEUR-Trojan.Win32.Generic-4abe5649381a98796714c6b01f830d5acb4f2cbfa6088702b3e910c25d93f775 2013-01-18 14:30:26 ....A 16384 Virusshare.00030/HEUR-Trojan.Win32.Generic-4abf0950964adb74894a382cf0df4c9cd18eaaa92c9672a962ab8902884a085d 2013-01-18 14:30:06 ....A 49471 Virusshare.00030/HEUR-Trojan.Win32.Generic-4abfea8905ffe92aa29437e024ac78d1a2101274cc3e9e0bbcea6ab411ce6d48 2013-01-18 14:30:08 ....A 346711 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ac27a961228cdb97e309df1ee6ae95da6ed9fc2995f021fe682b6624476feca 2013-01-18 14:30:08 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ac3d60fecccae59e30494821c22b0e0010a1154a12a884f71f913deef1a2c38 2013-01-18 14:30:08 ....A 36864 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ac42ecbf5eece4b2202629b3cd9ae6d855bf68f47dfc1e518238ce6f31d221d 2013-01-18 14:30:10 ....A 1072928 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ac8e2205e914ea7b15e061564d7707339218c6491209a86a331d7ce34062266 2013-01-18 14:30:22 ....A 17408 Virusshare.00030/HEUR-Trojan.Win32.Generic-4acca3c4841a621a5bf3d78770f90da53be40933443f0aac160674b3b8a03280 2013-01-18 14:30:10 ....A 353792 Virusshare.00030/HEUR-Trojan.Win32.Generic-4acce74c5c47b3c4dab6a14b7e323ae1c4b8d1fa595fa40b759c458f6fce4a9a 2013-01-18 14:30:30 ....A 68592 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ad0beb470fbe3cafef4a72ff4c0fea34d0bcce2cd580bf3a5a1d00dc435a3c5 2013-01-18 14:30:12 ....A 806400 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ad1700e1b68bd33efb265fce68576bd682dc2ba79af13b936d696bf0a7a712a 2013-01-18 14:30:24 ....A 307712 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ad1a69207ac3709f34ff56085169e06bf76e16644d3ce50a27b3eb2b68c614b 2013-01-18 14:30:12 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ad4436353e6de5a1e31a3c539fcc810f743c7e3c82c091f8a626869e3d06af5 2013-01-18 14:30:22 ....A 384512 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ad5aaccfdf8cbe88da18dd7b363ea2ccc52b7d0f261a2627c3e2f49a99e8c13 2013-01-18 14:30:12 ....A 201216 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ad66b9ce3b4a3494615420a753bc5fc61a7670de2299fe174d89ca72ffc63c4 2013-01-18 14:30:14 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ad79d013b0cdb7b455b852bc74fbf7acf708387fe36d8d86b1a5de72d743017 2013-01-18 14:30:14 ....A 323073 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ad7addf280cd6b049f8379bc0317832329a511fc113127641dc9b3b6c21f119 2013-01-18 14:30:14 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ad8d9ff8f9a05589e82fc5780d73b8cb884306a9b4bc9a4828eaa12955866a8 2013-01-18 14:30:22 ....A 683560 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ad9fa0089f69edaaab5306c98b17c2d67d9fab0fd64d8fbe5bb69c5d8c5de20 2013-01-18 14:30:14 ....A 250368 Virusshare.00030/HEUR-Trojan.Win32.Generic-4adadcb4fc83eda8e1ea4a4a5acd64d74dc2ff4d71fa3250dd11f793644513af 2013-01-18 14:30:14 ....A 184099 Virusshare.00030/HEUR-Trojan.Win32.Generic-4adb2faa36c24ba790ff05b8c26929ce78c77e4fd1fe61cc9dcc0320ef7cc6c1 2013-01-18 14:30:28 ....A 17178624 Virusshare.00030/HEUR-Trojan.Win32.Generic-4adb8d5f2c4a560d101f53808018e292480a8dff0dc2ce4743c705df4f775ef2 2013-01-18 14:30:14 ....A 54717 Virusshare.00030/HEUR-Trojan.Win32.Generic-4adbb440baf72165363ee7402ec3a1acc845f98c64f8d2183bcf094826198da1 2013-01-18 14:30:14 ....A 97661 Virusshare.00030/HEUR-Trojan.Win32.Generic-4adca67eade06e561b324eb37e959c54513e89bffa9722c19e70ce7462d449cb 2013-01-18 14:30:22 ....A 138279 Virusshare.00030/HEUR-Trojan.Win32.Generic-4add4aa5b8943c026cb78ebddae218f6d8d7043d858c47f2f407242e285ba2bd 2013-01-18 14:30:14 ....A 162304 Virusshare.00030/HEUR-Trojan.Win32.Generic-4addb6b900037b983a917f444e50c22bafc44978c8c6745107221a5f1cb68a1c 2013-01-18 14:30:22 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ade6aa542b9e5544e31bcf44ab6a7e602801682bd8dd0977389f697d5a5cf16 2013-01-18 14:30:30 ....A 84060 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ae35eb5a9883e3322f2c9944c724bb037dd4c7c822b573496a9c01b66ef88e7 2013-01-18 14:30:16 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ae3c266d13bb4b2e08c3e87bd1c824cfc7cc073532cf69f1779fa82154e38c3 2013-01-18 15:52:58 ....A 87040 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ae40cb0572219e8d01a9863018abf4b1490e5e4b1f89eee12d271a28339861b 2013-01-18 14:30:16 ....A 69632 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ae74640c0b556be40ba3ecedacb38d6857933a0dcc11a9984ee8bd7048fe6c7 2013-01-18 14:30:32 ....A 258048 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ae87378e3a2ec5c6637f30752d36680cabc0016110dc2aff48f51f92c03422a 2013-01-18 14:30:16 ....A 83349 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ae9dcd2546d7cb918fd58d7cd548dffb0d57cd70ba66518ef0bc749708627c1 2013-01-18 14:30:28 ....A 139479 Virusshare.00030/HEUR-Trojan.Win32.Generic-4aea241b66754e0febf829bc48d7fc021f8d65a4760af49eee35f2727436d5a1 2013-01-18 14:30:30 ....A 184320 Virusshare.00030/HEUR-Trojan.Win32.Generic-4aebc35c4d8e15a746354325e787cb369c44c0d9ffdda5786a2de26742feb39c 2013-01-18 14:30:18 ....A 1287680 Virusshare.00030/HEUR-Trojan.Win32.Generic-4aec2d961bf592d5e2a805562a71a609e4bf71ccb4c43487e2a5730fdf73c39a 2013-01-18 14:30:18 ....A 28672 Virusshare.00030/HEUR-Trojan.Win32.Generic-4aedd48890e763a498a9a577e7e30c8f7749150228594eecc29022afbc0073d3 2013-01-18 14:30:24 ....A 48128 Virusshare.00030/HEUR-Trojan.Win32.Generic-4aeec0053b1807af524330390f012fa5fe1958a4ee4fdd3861dfb4c1157bfc53 2013-01-18 14:30:20 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-4aefc160549649d4df4e21dca8955916a702f41cbf5c7618730775d8522f7491 2013-01-18 14:30:20 ....A 11776 Virusshare.00030/HEUR-Trojan.Win32.Generic-4af0570579805c661e54eabe4fee5aebabcad86da2dbc5f19c6762658f1be8e0 2013-01-18 14:30:20 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-4af347b25751b6f43b57cbb2dee7630a7fdd62b6afcda8af8d23f93685db01bf 2013-01-18 14:30:20 ....A 86937 Virusshare.00030/HEUR-Trojan.Win32.Generic-4af3ec53bfb9ac10ce41010ec88c3c5f64a0312737db3923ed9d38da0b7a42ae 2013-01-18 14:30:20 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-4af3ecb40a29e25ec0022fa7b4b9e33ec373ccc91019e413acbaaa118adb8bb7 2013-01-18 14:30:22 ....A 80915 Virusshare.00030/HEUR-Trojan.Win32.Generic-4af49bd2c78e659b1a7fd4665df6276aac3d6bfcd544c92f4f4b424a6cffe1f9 2013-01-18 14:30:20 ....A 33057 Virusshare.00030/HEUR-Trojan.Win32.Generic-4af5e0d0cc37b5ea977ebd97a5d15e87b9e21ac9bdfcbf3cbb7423274f5d8602 2013-01-18 14:31:10 ....A 139805 Virusshare.00030/HEUR-Trojan.Win32.Generic-4af6d00282981982543556dff7a2749ebb17dee69b6aa502147ac5a1e2ad8158 2013-01-18 14:31:10 ....A 360448 Virusshare.00030/HEUR-Trojan.Win32.Generic-4af7375cdf3aa3b4ff33aa2fd5c85c105d56f0074ffcddcdfcbf8485f65f58db 2013-01-18 14:31:10 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-4af7d75616dc719cd9a7e84c5cb8eef35a5b750ce683ec928bb68e9ee5937432 2013-01-18 14:31:12 ....A 75264 Virusshare.00030/HEUR-Trojan.Win32.Generic-4af8b2ba0dc4a901f0699b39e88fcd40e5628e2f49ed30989372bba87888240c 2013-01-18 14:31:54 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-4af8e3a3e9fad17e00b6f9c64636fa8ec72788d81582b2f1940eb2276c9f6019 2013-01-18 14:31:52 ....A 199168 Virusshare.00030/HEUR-Trojan.Win32.Generic-4af9c5a75d24452c452c625feeab20c9721e40f7ed5a0a9be192f8d1d52a8f77 2013-01-18 14:31:42 ....A 868864 Virusshare.00030/HEUR-Trojan.Win32.Generic-4afa89c295c204ad9ebf620aff0d215c317da40877683808509b9d33874c63f3 2013-01-18 14:31:12 ....A 317440 Virusshare.00030/HEUR-Trojan.Win32.Generic-4afc47fe936abe80d84abc29d8449addfb83939872e2e23297a4ca1e056367c2 2013-01-18 14:31:12 ....A 73802 Virusshare.00030/HEUR-Trojan.Win32.Generic-4aff32a725e77789e0e3d334184d81e49f9c83da8874ace52d338ba3a94cc14a 2013-01-18 14:31:42 ....A 41728 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b002c14967ac6dc747f2336198932fa5b93773be65aac01ad9c8d098857fb81 2013-01-18 14:31:12 ....A 402432 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b0079720edde0cbd3c7d479dcdb27387a006f3dff30025f32dfc614bd8b6760 2013-01-18 14:31:52 ....A 117352 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b02bb6ba0e88a3d605be053cea3ff084c8e9af06100792625960d132b60ac24 2013-01-18 14:31:12 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b03eaaa5570fd295a7363a6eb3feb16bd8b4c17bd1581ea36439a505a7e97c8 2013-01-18 14:31:12 ....A 20480 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b04064ee0ed4cad2d0021886112f35b13b1a0810df944533bd892b625fcb27a 2013-01-18 14:31:14 ....A 55296 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b0615535dee785078ab0d842228ad281640317d66603a8ad00e3ce7caab3f13 2013-01-18 14:31:14 ....A 99192 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b0703bdcb467694344e6a672368f28f2aeb18d0ec0c89288466e26e4a770ca7 2013-01-18 14:31:46 ....A 16384 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b0758bd6e229e1ae48fa0c5d5abd6854940bcbfd0cbbc65034129d16927d699 2013-01-18 14:31:42 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b07ba83693e641add4d4c06a91dedda15dcf0fa995015fa555e8623be8896f1 2013-01-18 14:31:16 ....A 167936 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b07f2676866140e2942f4a46e9ac77650dfed62e68b01e25b79c2943b2c65df 2013-01-18 14:31:50 ....A 176128 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b08c05c38d8662ba4fe93ea518a5699fe8794e999b9afa287d61071b1b0a7e8 2013-01-18 14:31:46 ....A 21504 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b09ae44003dd36ff64c818995ecdf26ff0460954d2ad2a0a56422441ff8967d 2013-01-18 14:31:16 ....A 6656 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b0bd7ad8327b710a1bf3afef901550fc8515464492b7114901896b6f80c3aed 2013-01-18 14:31:18 ....A 64060 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b0d76b8ed23919e01389cf085f09d757ef29aa12e9aee01377face83fdfc941 2013-01-18 14:31:18 ....A 359424 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b0d7be170c47d01f21dc4d672718e3dcea61fd9be2bd2f20aebb4c2f1a92a1a 2013-01-18 14:31:18 ....A 123392 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b0dfc2da5b9a4f980240b129c4bffdb3528e665d8547c6ff51f9cf1aca73ec7 2013-01-18 14:31:18 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b0f50cbc991b04b3fb75c13be32396330b007f0c7b258baf1ff904f31302118 2013-01-18 14:31:20 ....A 74240 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b1135f90f0f16307d1f98d9d37c0af2862449e6db6f865b20138bb574e1ce65 2013-01-18 14:31:20 ....A 213504 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b1176cb7f6d205c0dbb608d03306968085e70dc094f76b1a8d6b72f07711984 2013-01-18 14:31:50 ....A 156672 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b12465148e5a575c5cfbebbd266dc38122eb53f66d49790a93eecbd5137a760 2013-01-18 14:31:56 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b1497a1c5ab47a07c857dee3c1d0f958ec27ea0ad59168c79c43b1215c4eb44 2013-01-18 14:31:20 ....A 125307 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b15ab21a62bb54032a25edc9d51a25674edca25d9d0ae1be012e2a8caa846e7 2013-01-18 14:31:20 ....A 266240 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b163ed2238a943b0be0d2709d05b1234a2aa72aa8c3622a5ebeb293510ff2ce 2013-01-18 14:31:44 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b16cd4fb70f7ee1eb7032a8bff31bd0c65a6c71e039aa7218be5b72f341e2a8 2013-01-18 14:31:52 ....A 36864 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b16f15b776adf6dd48a83a8c111063cddc2ad0545dad427f114c7a5631a1fe0 2013-01-18 14:31:20 ....A 60416 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b174cc8ae40b0c9846160d324a0fd883a53563260b3a798a57a802e851efa20 2013-01-18 14:31:20 ....A 3399544 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b177947150eeac40c4866ba24dcfe9ca1ed4f8cbd71b5f1107650397bd17677 2013-01-18 14:31:56 ....A 834560 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b1971b3e76bec5274d86d38faf04b24258ac8e8ff7326a730fec3c1e0b34904 2013-01-18 14:31:46 ....A 60592 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b19bc79e63bd8b1bf20e21d4ed2fa56fa5b55afe7af4528bb12a76357a28424 2013-01-18 14:31:22 ....A 622592 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b1b14628b192a5456dd63942ab01dde723f44728d44009fa101c1af1b1952c9 2013-01-18 14:31:22 ....A 164864 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b1c50fe7ec3525e18add6cdd1aee4edc2d747d04d4ea86b28a29b70911512e7 2013-01-18 14:31:22 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b1cedbf5072ba54c9bc5ff397b97f1718c80cc01ee2cbcb89ac4eb41eb0f133 2013-01-18 14:31:22 ....A 55296 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b1d15d1db4edb590cf34ea268ae82b84fadd569b3aa6dfba5182f18c8d0b5cb 2013-01-18 14:31:22 ....A 69068 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b1f01a66b6171db4c2ef4b647a4d7103b512e5fd1effa197dfc14d45f563059 2013-01-18 14:31:22 ....A 126319 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b20eb52362c5e21cf10c91afb21fd49bad6fbb72661f46234db09006fc37a95 2013-01-18 14:31:22 ....A 42016 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b210b33ae17dfb106f6322fb0b0e2abd386e5131321ad3b6b36a1d88da370e4 2013-01-18 14:31:44 ....A 169984 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b21ce8a239c8bd1a8f2ed4815f93be3705b1d3bb37e59ca0066f6ea51ff9423 2013-01-18 14:31:24 ....A 191002 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b21cee3d4d656878e55b989eacc79a4f662ec7df2988d2dc3f0cf03450339d7 2013-01-18 14:31:24 ....A 322108 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b224d76d42783c96c5eea6d7ea42ca7b2f27afcf24eeccaa2cb420bd0720d7d 2013-01-18 14:31:24 ....A 61440 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b229b3c6f8bcb023f791c846359fed256f3cae76c6b5d79f3eca039623a114b 2013-01-18 14:31:24 ....A 6656 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b2532b82404812273005c19a380791ede377c0c0b4ba6667b47d6d1dce7ca99 2013-01-18 14:31:50 ....A 66578 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b263f4213359ace4fb7cca1b69f860efd50fcceeb0a26d80dc870fa8d1fb0e0 2013-01-18 14:31:26 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b26944955582b292dc0ef486fdabed43bbff790a1875fe0cf0bb66ad17414f4 2013-01-18 14:31:26 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b27d3c79ac64c137ba8e1c35baed7469796f28e2b274e9ff4ce09b963215b49 2013-01-18 14:31:50 ....A 458752 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b28d7854e7b7e887f576b25034928e1a4549500818b1925541f070b8b43af31 2013-01-18 14:31:46 ....A 132549 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b292bce96320cde39987b4d6df333ff3df5a8946e77d67359563e3eb8945096 2013-01-18 14:31:26 ....A 442880 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b2a740fc254359cd97f176df4c7a84e5dfd765e65f1bbf747c2814e94f19d45 2013-01-18 14:31:26 ....A 260096 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b2b368f5cab58cb036a11188f73893bfef4f9e93c72edb6c13d7ca6b93221d9 2013-01-18 14:31:26 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b2b43022a9addd9c13c28c36d5afd725ad715f7715d94e9f5bd568ecb6de3c2 2013-01-18 14:31:52 ....A 114548 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b2ba8db118c0fd272826c425c6354d399d277928c8cd4c5fc76510ece4a39d6 2013-01-18 14:31:26 ....A 913408 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b2c518db9e67fbd4d8e1c37175ae46918bb692ca68588b952dec3a42b07c0c1 2013-01-18 14:31:26 ....A 79917 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b2c7db1fec53c368394a9080b2453176cb4e684120ce03cb1263f081702be58 2013-01-18 14:31:50 ....A 260608 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b2d27572aa51448d2782f0903228899ff30886adc6936b95b4604b15468d7f5 2013-01-18 14:31:26 ....A 95232 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b2de8c20c8614ac6e72528d9940eb065717a7d803a69fb6b04e54b7c2c0a05d 2013-01-18 14:31:56 ....A 248320 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b2edb2409f420409724448c084c83c2c7b8917481860b61a4f8b30e9b7aae80 2013-01-18 14:31:28 ....A 108544 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b31245b21154ffe905f1173a76ef6d5ba9df95000d31cbc85604ced4b3bb5bd 2013-01-18 14:31:56 ....A 683560 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b315d6e869a069eb3719c97d9f7bae9a9d559d265b0f7433bee5d4f9dc9caf6 2013-01-18 14:31:28 ....A 269824 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b31ca6bfb038f129bb50c3ff49a19b92ec625939a4bc52c5e1b66cf964656c1 2013-01-18 14:31:28 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b3285cfea475c2bd10b571141826958e939e769428e929dbb48ef7cf0729f7a 2013-01-18 14:31:30 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b33867e8e32980ecd7d7af27e11c16c68cfaa6cd5f00e120854c6dfd2763f8e 2013-01-18 14:31:30 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b37018cf8ffde7926ce423d0f7fa7e8064116df2a70d27ba297ee9634f218d3 2013-01-18 14:31:30 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b3757c048a39f8afe815f005a07dc272d568e92c79d1f067c3f959e98b47335 2013-01-18 14:31:30 ....A 178688 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b386aded38b6a0b4f6a0060f2d22bbcca4b5a38f2b9cff804616e2651dd7441 2013-01-18 14:31:30 ....A 118784 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b38efaf7893a68d981564bea5f1b5b13181795b04d6d13f62a5718c21fb72d7 2013-01-18 14:31:32 ....A 184576 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b3bfc87400b2714fcfc7dd9c13d87ba0cee6f2817980c904af5f39ba6c27f7e 2013-01-18 14:31:32 ....A 1648683 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b3c9da4d8e4339cda48397bfaad15e5c13e73a485fd45e09f23dd71a79b8648 2013-01-18 14:31:32 ....A 73802 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b3e512181b9742d98a6c3c5704c580eb2c08b6bcbd500d5349adda90abe3fcc 2013-01-18 14:31:32 ....A 26624 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b3e6e8167216e31339987add1fa141d5d75fe6165ea0bb575bcfe6dd4f20e90 2013-01-18 14:31:32 ....A 95232 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b3e7fac820275e6d1eb6e799907db0c2af03f333753908ff5481a2f34a37fe0 2013-01-18 14:31:32 ....A 814088 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b3e93fe8d4898abdcbf7cafdff8eab57823ce1e08b727ae8b7fee102a3871b3 2013-01-18 14:31:46 ....A 13824 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b41107e3178fd8451ffb8083cf12a2b81d6bcc2d085aa0d19ca3d9851ce112c 2013-01-18 14:31:56 ....A 24576 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b419e677d7f2d5d12a29d2754b4a721160d1e07cf771bb8e26d8476341bc53f 2013-01-18 14:31:56 ....A 67524 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b43710944bd4abb676971119fc6bcce865e78e8cb20d3fff629ef35ee96bdbb 2013-01-18 14:31:34 ....A 106496 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b47063165b10d8802d02d17b7309e2e58b3a39ffb990d6d3954a4a53b4de920 2013-01-18 14:31:52 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b476705d290fe51216f908c89db8f22a2acd48a8e89fe296a499d33964bb412 2013-01-18 14:31:52 ....A 1666037 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b47744972cc532403e5ecb72cc7572ce53108a2a1b2a9e2c8ed90335f8c29d8 2013-01-18 14:31:46 ....A 219136 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b481c149aaacb996731fd656e6ff057ec1c027154fa4a582334725a446778b9 2013-01-18 14:31:36 ....A 67464 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b48d8a3f418f969a258350621e3cc2ae5bf03c08aae3b06182825d82d505c9b 2013-01-18 14:31:36 ....A 73802 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b49ef7c34f2bbc2c6bb054c54cc49429f5ee4145c7247e045dfcaf954522816 2013-01-18 14:31:46 ....A 41504 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b4a519110f4034de4802c3c2ebe4590255a4ddc3423006b76c2caea184c8746 2013-01-18 14:31:36 ....A 171477 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b4da50d276359a142db674315904b1764b5a8285c06c860e5724a1af634dfc9 2013-01-18 14:31:52 ....A 68608 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b53ca2c4cacc3fc8e083163d089507363ab602dfc3bbbe194b8e8f925bbf288 2013-01-18 14:31:38 ....A 87040 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b55f1c9bbe7a50943981106786bfc6ea0329e4cb7237df607dd5076f8011645 2013-01-18 14:31:40 ....A 6656 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b57e74f935b43e47c062a83199ab97503f71720d2ba56dc120030da3ef5d13c 2013-01-18 14:31:40 ....A 188672 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b591596bf82d7b39fe9ed23575cdb75fd0f9c7732e3ba4ef3b2d69b4761b2f1 2013-01-18 14:31:40 ....A 136192 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b59b151b53e71b756db05dbb91086a7cc276567023f7666a1c7b076b0d9c297 2013-01-18 14:31:40 ....A 163840 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b59b4d2f9a6cdfc0752eb2e10b564db270900ca2565906dcf84474be1b60f10 2013-01-18 14:31:40 ....A 268800 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b5a79c06aa10482c6a1915126d6bdbe1aabceb66b6b66289d5125e7a205f2f3 2013-01-18 14:31:42 ....A 151552 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b5aaf909da15e7f1102065cb3ba72bafd35ef75b81d5a4b2c9476747a0fdf32 2013-01-18 14:31:42 ....A 115200 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b5c95f04e88fb01fcda2ba0b76762cf0e1346399081b6de60656888e13ad3b7 2013-01-18 14:31:46 ....A 503296 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b5e462eed61f41ab6b3dc1649f45a6f3f68e19fc1df940e9a150febcf650e36 2013-01-18 14:31:50 ....A 268800 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b5ec339478da11ab004547c9f99a99f24eeb9c1097bfdcbc206d50b721c7819 2013-01-18 14:31:42 ....A 546816 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b5ffb880bd996d1e11a6923d48f9e9a76320a0c66a8c3a452768e56bd750439 2013-01-18 14:32:26 ....A 165376 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b6088fc898a6529fc7e2f771066fef3af4a367fb4ece478f9fb6667871c4888 2013-01-18 14:33:10 ....A 675850 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b617db2c8c85aa102b34aa8fd9a31d4b45584306f1d1c418e1d0de689a2a4e5 2013-01-18 14:33:10 ....A 57856 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b61983c034d7ffbb82119c93ddb47cb4987542c506f825cb06f894878a56192 2013-01-18 14:32:28 ....A 95149 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b624fb05543702f6cbe7c29f29c3cc6a517a6fa03152454dc7c0413193b0f60 2013-01-18 14:32:28 ....A 404972 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b62c981db68efa2495ba2c9caaa8a07cc119114a393b8ae9ec3ca0f9d420e73 2013-01-18 14:32:28 ....A 172032 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b635a62034891ba3bbec83aa835983898cee7076c7e6434812659af4fc21317 2013-01-18 14:32:28 ....A 94976 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b66411ef5d40e107ed91e547073bf17e79e3aa403847e748eebb83ceeb02853 2013-01-18 14:33:14 ....A 526336 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b6666723c24fbb0475f874b6f8baa8014eab76692d6430fbbb76c2f22f0861d 2013-01-18 16:32:22 ....A 116224 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b66bf72afeef4f5da931b227f286cad3897f4bea9e6b52e1880d09cb87074c1 2013-01-18 14:32:30 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b67fd381db6d8968722cc2375ad34be283866f7c4d47fef3c0a3e38365a7bde 2013-01-18 14:33:04 ....A 51892 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b690a9a8241c1c680a27b5f125cb2cd600182358541c04ea0c0e1a117c8f6b8 2013-01-18 14:33:04 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b6a80af8079e01e91c35bcab12311d94f6b823bca1cf624bc74c4d675ed2b0f 2013-01-18 14:33:10 ....A 464896 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b6a9d6be810d38696f61e2d47334904e0c27f0da7183a6a9dfb14a0623a163a 2013-01-18 14:33:12 ....A 620832 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b6b76163b34b1df0baad4b8cb238be47a4a0ad1a5de1cba0840711058aca94b 2013-01-18 14:33:02 ....A 161280 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b6c1bdd7c8be4a1d4ce64500d5519d7993cbae666b103dba7c75d3b2d8a48b7 2013-01-18 14:32:30 ....A 25088 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b6c7c7df1110d083f9494d9d0e1ede526fb1d2b0d946cc50bcdc4170acb52be 2013-01-18 16:50:56 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b6d7fa8b14faa204e5a36b2ad984fc58c223fcdfe0486a4df0fffa5206159ea 2013-01-18 14:32:32 ....A 296358 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b6e40964d735542dc7ab574acb0c3fe0c0024af13d0dfc344b8eb9246be001d 2013-01-18 14:32:32 ....A 189952 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b6e5fa26c5b619b33c0bdc0b5aa3d9f516003b9381083103528ed56f93a6e28 2013-01-18 14:33:02 ....A 159232 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b6eb3ecd9041b22ef6b5ddc264ae68fb068073fc9b64c4b0f55ceb079b6430e 2013-01-18 14:32:32 ....A 6144 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b6fbfe855b720585229e6c3e712944205733097edb753cb129b3c2e9fe67120 2013-01-18 14:32:32 ....A 192000 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b6fc6afabe75e231c6191b1eda8c70fbc1591f077920af5d31920ead070c744 2013-01-18 14:32:32 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b700e30a05724f78c532fc11dda9179b3d737ea3db31fe37e92695808658ba1 2013-01-18 14:32:32 ....A 91136 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b709ac0e49cf6f9dc01601123be1f0481a4de719d04768dc8a0a7bc53b752fb 2013-01-18 14:32:32 ....A 24966 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b73026acb9b27e54d05fca836f0c7cf0dd2ba5d4fa8f46ac46245f30a3e64bf 2013-01-18 14:32:32 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b739fbe02ea35785c9b0769a0491a2ddffa84c694be8e2de7c693f20bdb3ba1 2013-01-18 14:32:32 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b73b044f77494fdbedec0eee1384a04968a3dbf21357505c690d64fd6cb4085 2013-01-18 14:32:34 ....A 64000 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b7457f80fb99d353398ad59fbe82c0bc25ee01be5a6db4c1881dd16e2659527 2013-01-18 14:32:34 ....A 247811 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b74c945cc5d91726e65dc6182ac6b778fada63f1082f7b7519209e6898ebb4d 2013-01-18 14:33:04 ....A 266240 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b7629974ee35d565ba80152d932b63342ae20cfe13bdafa8dde35f8bb080d55 2013-01-18 14:32:36 ....A 600064 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b76d25d50fc8cf05d9aae1a65f3ab2e63cdcad0fdcee90f714cefa01674bee4 2013-01-18 14:33:08 ....A 188672 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b77dfd8a3107ce3b9dccff441d281e690bd19b85ae97bddd54dfa27f52bcec4 2013-01-18 14:32:36 ....A 122368 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b783c9e2caf6b71ebf71a12b444d81c81b412ab9d66b0d1b9d19133066aa2da 2013-01-18 14:32:36 ....A 60416 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b78748d8d72727408cbce4bb349f3c3c98b95ad414a9e98b21ee577b3c508d8 2013-01-18 14:32:36 ....A 104170 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b7884f337547d699b89244900a8cdaa31cef200d716d3c3e0dddf319f8c4815 2013-01-18 14:32:36 ....A 5892080 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b78ed144a1a8aeb0d9a9b60bfbc32ce11a0e0ad89894339bade6b7aa72b4881 2013-01-18 14:32:36 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b7bbfc30190deb3583b8cae3eac87f954a54a0241150db464865b948a73a1fd 2013-01-18 14:32:38 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b7d363f36abb465206ace930cbea15dcb8be217802d126a566766def41f20dc 2013-01-18 14:32:38 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b7e1400dca4995166c2c857a7f91154f9501410706616add15bc01eaf1f4d34 2013-01-18 14:33:08 ....A 833536 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b7e7efd888bfec6a594475ff9e161f4e7dc118b01dfb8da4ca3b5c8c80b73e2 2013-01-18 14:32:38 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b7ef6e75773aa3cf8bae71dd591d790338e8ccd4630ff6d8ff7d9debf306ac1 2013-01-18 14:32:38 ....A 322560 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b7fbd7eb2aa2364be93a11a000fbfc56c0007fca082338a6594df9a32ef6d2a 2013-01-18 14:33:10 ....A 13824 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b8112133abb9e1e47fa25ded9da457d482067fa0e6b42453557d3eaededb5ee 2013-01-18 14:32:40 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b818620e5128c6ccb661eb945487ce125e1758ba27ad60eaf0ab97e4829b6cd 2013-01-18 14:32:40 ....A 290816 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b82160a251c6c5faf778516e84f66e8a74c04f0a81606f8f94838bff98bb8bc 2013-01-18 14:32:40 ....A 57344 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b821e8a9e93a1084a084e88e15d029727c48420bbc324ed9f6f54c4ca1339a6 2013-01-18 14:32:40 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b83a343bf08848687ab1fdc6f73739159c71d72b5b5563ebd2f8e2628c96afc 2013-01-18 14:32:40 ....A 77824 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b83e6f0c4899643806abdc63da65ad3e16e35b493dfff8241cb6c79f5d0f4b7 2013-01-18 14:32:40 ....A 468111 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b8716850b22de99dc02bf5cc1786adf46c35d579647bc8356220d83f6f0323b 2013-01-18 14:32:40 ....A 48640 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b8858a6d167933032309bd5b6ca93c20d1690bb9c8a079b1bfb81bdfe613742 2013-01-18 14:32:42 ....A 151552 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b8ad1075101b7ced5e7faa98c0120dcfbaebe318ad35e8ab09785ede0958b8d 2013-01-18 14:32:42 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b8b553f9fadc041f2ccfa548ce10798810941eb8b7665adf7a853ef597f2952 2013-01-18 14:32:42 ....A 34593 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b8c6300214fec90dbc3573df0013f2405d812005195f695e7b051b460f06d33 2013-01-18 14:32:42 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b8d221ed9b9cb595d52d0217fada59587b6a17df680c53ae61a04fa8b5afb26 2013-01-18 14:32:42 ....A 286720 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b8d5bbdc9ab0a52bb01b565852bce1d4cebae2b6b33db69790930ee1907b6dd 2013-01-18 14:32:42 ....A 180736 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b8d9538b40981b79595e9b0d2d15b03b76d57f656e000be9cf9394e310186aa 2013-01-18 14:32:42 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b9010ef0e4ffb183a42a03664317c982f17a4fdb4bd0f6d83912f21a08794a0 2013-01-18 14:32:44 ....A 109578 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b9107003c261004ddfb8b7d568aaed31a8c64b76044a9138c0247197004ff8d 2013-01-18 14:33:10 ....A 26624 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b98e8c87120d04e6c50f1f78faf683135a7b3046858b0ccdf2ac9340d2dd276 2013-01-18 14:32:46 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b9a4c5de6019421fd7f9eeea73d2fd67276d3e1510619e6e1f95022506eb711 2013-01-18 14:32:46 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b9b767a819c7a53e02b68345e9c09b401d9e365c6271f208a64bf8914635fe3 2013-01-18 14:32:46 ....A 45194 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b9b9fa16ee5a40b4f5dc982a89372ba6d77696f05688e8551ac5e85549c7124 2013-01-18 14:33:10 ....A 188672 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b9c2623abdfc0251ef3f99d4cda2cab3ea2e218f53ad0a7a7790d98a24f271a 2013-01-18 14:32:46 ....A 184320 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b9c642ec85f9ff1a0e5995943eecce7dbdd6706f13cfea548aefc3be5b21db0 2013-01-18 14:32:46 ....A 322560 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b9cec193d090ddb361abfe06ef0513c2eabd97a63f12fcd53d9a9887010bb2c 2013-01-18 14:32:46 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b9d30b438cc19c34e6392b2499833f9324514550b4a1ea94b7ea2799156bc9a 2013-01-18 14:33:10 ....A 41664 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b9dd9e018d678dec98acee9f964a4418334bcb4c3d842edee00921f0b307c61 2013-01-18 14:32:46 ....A 223101 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b9e084ea8abb5f142206acfc98ecf3907ba30b68cd6c27952942d623dd18d73 2013-01-18 14:32:46 ....A 118784 Virusshare.00030/HEUR-Trojan.Win32.Generic-4b9f182a95abd19e92f4fac888f6c6294a552ead189132ff464c26497c8d60a2 2013-01-18 14:32:46 ....A 1909760 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ba2450b50348e505fd5894c23cc2ab2ba0b2434ef130014569271541775126f 2013-01-18 14:32:46 ....A 61440 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ba3a8bb61df706539416e68cc43b186d2cc8791f9eac15d30af206cd8da7068 2013-01-18 14:32:46 ....A 24147 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ba40665247780cfeaac0491abd546de6fbb811971bb505ecc33c19170791183 2013-01-18 14:33:02 ....A 189440 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ba4afc57e7ec2ca7cc8383aa1c829412c4a2d5119119be0e0a1481cb39d81a3 2013-01-18 14:33:10 ....A 334336 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ba7fc81ab97c032a6a1cd17626e748262608b76908e40476d443b328f032d63 2013-01-18 14:32:48 ....A 157184 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ba8fe0e65082f31a2bf7656b1921ee48d8c4577110bf0717af6b4769b53c69e 2013-01-18 14:32:48 ....A 119808 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ba91b00cbdc50a4514b8a61c1735fa354b5e0e1153b6209b84d97bcc89fb359 2013-01-18 14:33:06 ....A 115200 Virusshare.00030/HEUR-Trojan.Win32.Generic-4bab15d8a8d9d507c3be28a8e54dd9d744fe439a6ac27a32de2a88d833ad1720 2013-01-18 14:32:50 ....A 413696 Virusshare.00030/HEUR-Trojan.Win32.Generic-4bac825ae6c9c65c3ba25444cecefff601f459bc9c9407c0a90d919cb427eb83 2013-01-18 14:32:50 ....A 36129 Virusshare.00030/HEUR-Trojan.Win32.Generic-4bad058bcdda1c84894e02944d265214e3daae19f809f8be96097f7bd51a14a9 2013-01-18 14:33:08 ....A 423424 Virusshare.00030/HEUR-Trojan.Win32.Generic-4baf7dba29f52e3ce49d5ee1eb7abb187da3e893af73445585445489bbefb581 2013-01-18 14:32:50 ....A 40960 Virusshare.00030/HEUR-Trojan.Win32.Generic-4bb014903f30e782b32995d9af882df1c997a4908d5c4a9f7e3a837cc21a94af 2013-01-18 14:32:50 ....A 125952 Virusshare.00030/HEUR-Trojan.Win32.Generic-4bb17ad71451f44001f1d9949eb16fa2f3d4567ad7b21edc00c640a5fb08634f 2013-01-18 14:33:04 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-4bb1a260b43160ccdfde0361e3d484455a48caa1ae4218d7b3d379dca36d6e2a 2013-01-18 14:32:50 ....A 54272 Virusshare.00030/HEUR-Trojan.Win32.Generic-4bb3387633112391ac3f3e4b0b92a5d5dafa613876d4eff3cde3bc3c7173332f 2013-01-18 14:32:50 ....A 73216 Virusshare.00030/HEUR-Trojan.Win32.Generic-4bb452c682c47a2d472b8307fa9768faf52013d14b97d693acba24bae5e6ad46 2013-01-18 14:32:50 ....A 11776 Virusshare.00030/HEUR-Trojan.Win32.Generic-4bb4bb17857fa094d1ee622eb257e14ef0c824700c38e69dda6ac266e5361338 2013-01-18 14:32:52 ....A 54272 Virusshare.00030/HEUR-Trojan.Win32.Generic-4bb82bb939e1fb798bc9639afd59663c64efe9ed2b79d0a580e59b0ec72f23f0 2013-01-18 14:32:52 ....A 27176 Virusshare.00030/HEUR-Trojan.Win32.Generic-4bb84dd55b7be70ba1dce3599df67cb42865973bf93a5ff469cbf9a92af87650 2013-01-18 14:32:52 ....A 148480 Virusshare.00030/HEUR-Trojan.Win32.Generic-4bb98a7ec2149af6d8d1a41ebde1f5827bf29a8c8be9cd2d96b92de7e582f442 2013-01-18 14:32:52 ....A 45056 Virusshare.00030/HEUR-Trojan.Win32.Generic-4bba57879a87f062cee4c92280ed5b87b36e7553f42f61393540561454218a0a 2013-01-18 14:33:12 ....A 143360 Virusshare.00030/HEUR-Trojan.Win32.Generic-4bba886e2d63dd2ffe8aa7ec1399e62bcd3c3e4c552ee9d66fd7dcafd3f6c081 2013-01-18 14:32:52 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-4bbadbd22adb119be91ee883e76f57791c364fd727e9b35e3f4a82b1efc4f30a 2013-01-18 14:32:52 ....A 242688 Virusshare.00030/HEUR-Trojan.Win32.Generic-4bbc1c7a5090120f59a41270deb2b5248f794f1343a099d8fc44fcbdd4211e30 2013-01-18 14:33:06 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-4bbcdf7b3010354fe651f4987bff2f04629f3a904da7f11c042bb22234f6a1a7 2013-01-18 14:32:54 ....A 364408 Virusshare.00030/HEUR-Trojan.Win32.Generic-4bbcef02a4e7235f9d383194eeb958a98bd846f3437eaf13c829d9bb62c847ff 2013-01-18 14:33:04 ....A 72128 Virusshare.00030/HEUR-Trojan.Win32.Generic-4bbdb5bd81c1ee2909f03a8b0b605ecc3f1dcf246a093bb48bd4fda72b5815f2 2013-01-18 14:33:10 ....A 174080 Virusshare.00030/HEUR-Trojan.Win32.Generic-4bc018a6228a514633a862c5ff0fee4b657cdb7e86244136f9d71391e615911f 2013-01-18 14:32:56 ....A 182272 Virusshare.00030/HEUR-Trojan.Win32.Generic-4bc21553b3bcf632114756c7d3925b74584a309a09e3926bc762674dc5567b58 2013-01-18 14:34:12 ....A 269824 Virusshare.00030/HEUR-Trojan.Win32.Generic-4bc24d67f95c9626e83dff436123a9606a579324b0bf74e849fe37e3a4e3d7ec 2013-01-18 14:32:56 ....A 163840 Virusshare.00030/HEUR-Trojan.Win32.Generic-4bc2cd9509eb3c799fc1c5b7a58133a7c6302e882044d6c2b1f14cd601786716 2013-01-18 14:33:06 ....A 71680 Virusshare.00030/HEUR-Trojan.Win32.Generic-4bc6a5bbb9e79e0ca82aebd4edde3133da54587401a31ef0534a43eb46ae78b8 2013-01-18 14:32:58 ....A 123392 Virusshare.00030/HEUR-Trojan.Win32.Generic-4bc8a89d39cef437f982d7ce4a10f998811215bb694e660f58f3e89022ab573f 2013-01-18 14:32:58 ....A 275968 Virusshare.00030/HEUR-Trojan.Win32.Generic-4bc9f78ec504675c6b0bf3ba327f9fe60fb89cf061340db6705206cdde691a07 2013-01-18 14:32:58 ....A 142909 Virusshare.00030/HEUR-Trojan.Win32.Generic-4bcab3cf883c86a68cc233df13a5eb9fe73ed4a202880ffc3e3c22f8639cd1b0 2013-01-18 14:33:10 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-4bcc9ee191a81c3ffb49828bddd22d3813c772669ce8acef5d7892a21faac898 2013-01-18 14:33:00 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-4bce3a97befbc839e1024bf6eaa50dbbf4ec64df277f9bdee6e4b397a9195a95 2013-01-18 14:33:12 ....A 41984 Virusshare.00030/HEUR-Trojan.Win32.Generic-4bceb9aac0c222f60963f81e443c98786fdabd1078e75f573d00e57038a8acf1 2013-01-18 14:33:00 ....A 157343 Virusshare.00030/HEUR-Trojan.Win32.Generic-4bcf9e84287379646ee2a110b9247e7bd525c6415f090d65eb13db83b7d1c451 2013-01-18 14:33:00 ....A 386048 Virusshare.00030/HEUR-Trojan.Win32.Generic-4bd2b47a14adddca81484a285dd4a4ef3844b41bbefd6aa52278b0e201d4a5ba 2013-01-18 14:33:00 ....A 14848 Virusshare.00030/HEUR-Trojan.Win32.Generic-4bd2b4e0e2f44c6ef8c23f4831d2ca36e75f17b14f3cbe689e12952d2ebde293 2013-01-18 14:33:02 ....A 61440 Virusshare.00030/HEUR-Trojan.Win32.Generic-4bd3d0a7c192673fef878c0a09af4653611fa591527433afa44667a04da74141 2013-01-18 14:34:12 ....A 162816 Virusshare.00030/HEUR-Trojan.Win32.Generic-4bd40da554ff86d9c06fe6f9160b1fa9425ceea1d36284f1584774ef66abf3e4 2013-01-18 14:33:02 ....A 291328 Virusshare.00030/HEUR-Trojan.Win32.Generic-4bd42307e87b93d8a23c65f5f91575341060462b9c751d87d818a981825e5a86 2013-01-18 14:33:02 ....A 974848 Virusshare.00030/HEUR-Trojan.Win32.Generic-4bd53da43b4eb82245344321cca2b0aa907b0dc79da13975791ff630885f6f5b 2013-01-18 14:33:02 ....A 238592 Virusshare.00030/HEUR-Trojan.Win32.Generic-4bd597827cb91c4788adce08c20ad877221404208ebca7089283924381bf14ae 2013-01-18 14:33:02 ....A 83456 Virusshare.00030/HEUR-Trojan.Win32.Generic-4bd67fd86a77f4e802689125bc051905b79b1d711a937e3f8739103776e4a9c3 2013-01-18 14:33:02 ....A 8968 Virusshare.00030/HEUR-Trojan.Win32.Generic-4bd76b826911e88bfe5fb162af4edd77d3b18acd7c8e6c38f2b5f9c398acb9ae 2013-01-18 14:33:24 ....A 344064 Virusshare.00030/HEUR-Trojan.Win32.Generic-4bda68304485d0346506a0b64499107d29593634fe40b9135dd0b8d57418bd6a 2013-01-18 14:33:24 ....A 128656 Virusshare.00030/HEUR-Trojan.Win32.Generic-4bdad9a02261672bb2d42f1a1cda017bc2e3895edc1a1e25168df9d9050fde69 2013-01-18 14:33:24 ....A 37888 Virusshare.00030/HEUR-Trojan.Win32.Generic-4bdd05b923e69773d2efd94b3ed1c02dcc214adc547cfe34b9c720dfda6e4688 2013-01-18 14:33:24 ....A 26624 Virusshare.00030/HEUR-Trojan.Win32.Generic-4bdd6c445ca899fcb9501f006779d3bb9fa785b226626468533da43719a31160 2013-01-18 14:33:24 ....A 263168 Virusshare.00030/HEUR-Trojan.Win32.Generic-4bde1d617e23d1b6e49cd6569683ad45dfeccc1ef914c245b08a2e44901e63f7 2013-01-18 14:34:18 ....A 249856 Virusshare.00030/HEUR-Trojan.Win32.Generic-4be0789fc3b33532e4e3a247704575f8207eed0619cb44fed812f06913125be6 2013-01-18 14:33:26 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-4be192fb3dce675e097069a92865edd5ec2f45571c02439030d662c415d65b53 2013-01-18 14:33:26 ....A 211968 Virusshare.00030/HEUR-Trojan.Win32.Generic-4be3629860fc05a0a8fd6fedfc9a14f359478ab01e2e665a62b7c1260466041c 2013-01-18 14:33:26 ....A 270848 Virusshare.00030/HEUR-Trojan.Win32.Generic-4be3a9fffcbe1103982a19ae2d3911385ffa4f46a2b0b50f6818299c1c4bbce0 2013-01-18 14:33:26 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-4be3dd34eef61e39fa6056a322da674cdaa50463812e16bef09f90f69bd81349 2013-01-18 14:33:26 ....A 114176 Virusshare.00030/HEUR-Trojan.Win32.Generic-4be400f68e95bfb49b303ff3b7559827f1f50e4cc1c17b97260f1ae84992b059 2013-01-18 14:34:12 ....A 265583 Virusshare.00030/HEUR-Trojan.Win32.Generic-4be46b1143f7ddc909a240841d0fd5969e2ecab6cae5a19ef5feeb04f4f887d4 2013-01-18 14:34:20 ....A 274432 Virusshare.00030/HEUR-Trojan.Win32.Generic-4be65b4886852d572ec2f7de9d76ad0a528eb14e31a24570e4f89b08457ce539 2013-01-18 14:33:26 ....A 117366 Virusshare.00030/HEUR-Trojan.Win32.Generic-4be70a2c2a13e939bd9223e6ebd33f618009b5879c16792ff56e146dbc6dade4 2013-01-18 14:33:26 ....A 137728 Virusshare.00030/HEUR-Trojan.Win32.Generic-4be8fb6be448b9f313df044e84db28e7399d5284b9e1eb9e4aa7022c983163dd 2013-01-18 14:33:28 ....A 72192 Virusshare.00030/HEUR-Trojan.Win32.Generic-4be976fa43f4b02afff9f5e62e222d7f42429413bdb3a54e9622ffa606d4defd 2013-01-18 14:34:20 ....A 841728 Virusshare.00030/HEUR-Trojan.Win32.Generic-4beb8a264216f3ef39c37349737d60f24eb43deea0bd9add3c954720fc4bd3ea 2013-01-18 14:33:28 ....A 770048 Virusshare.00030/HEUR-Trojan.Win32.Generic-4bedd9d4d8d70cac14c93c9cb2ac9772d3bc0adb18eff25b3889cbf992f061f2 2013-01-18 14:34:22 ....A 151040 Virusshare.00030/HEUR-Trojan.Win32.Generic-4bee01842ec2cb2eb06050cd8fad1b8be88b23d2f03f793d9b63f849999d2494 2013-01-18 14:34:12 ....A 99679 Virusshare.00030/HEUR-Trojan.Win32.Generic-4beea76e37bc7d98e1c350d20dd67a5132300e4eb9f48bedb36d513fd4e32ded 2013-01-18 14:34:14 ....A 248272 Virusshare.00030/HEUR-Trojan.Win32.Generic-4beeee9aa7f68e8e7033780208b3d6c97532df0f99de474912f5a02b0d78d934 2013-01-18 14:33:28 ....A 828928 Virusshare.00030/HEUR-Trojan.Win32.Generic-4bef02f5be35a6c43d015110c7f8dc8459c16a472512cbd7b02ca98ad1e94058 2013-01-18 14:33:28 ....A 620832 Virusshare.00030/HEUR-Trojan.Win32.Generic-4befb530dc276b3ce347f9142715b9f1f398f53e489fa8a69b2eac0bf78cea23 2013-01-18 14:33:28 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-4befe62313870d2d228865bd4de11e9c87fefe9b59cf17f146a11608cb1d6c9c 2013-01-18 14:33:30 ....A 17920 Virusshare.00030/HEUR-Trojan.Win32.Generic-4bf2603409d3b5cfbc937bf5809f1148c2d906e8edecc99b47edbf41937259b3 2013-01-18 14:33:30 ....A 921511 Virusshare.00030/HEUR-Trojan.Win32.Generic-4bf32e2c6bead3bdac14f235749dffd3532504fec79d387b3d86d4f028fe9bd4 2013-01-18 14:34:12 ....A 70656 Virusshare.00030/HEUR-Trojan.Win32.Generic-4bf3cfc568bea0bee958cefe7ddf6e3ff42d8fc26c0d8aea6ff79e7900aa4fc8 2013-01-18 14:33:30 ....A 41728 Virusshare.00030/HEUR-Trojan.Win32.Generic-4bf4c50a06d8b1321fcc6d7c973f670a5b15a2fe5914b4c23717a3e37846b57c 2013-01-18 14:33:30 ....A 466944 Virusshare.00030/HEUR-Trojan.Win32.Generic-4bf5983782e9e030bba05f275c3b6a99c40780a765a44344df469e36de08ba5d 2013-01-18 14:33:30 ....A 313856 Virusshare.00030/HEUR-Trojan.Win32.Generic-4bf6712e14a8ee091a2665a37657dfd4f86e1860e05f5233dd1d03dfb5d23348 2013-01-18 14:33:30 ....A 40960 Virusshare.00030/HEUR-Trojan.Win32.Generic-4bf7c9266f515f0caef9a5ca36e96cf684e8330e8173cd1844a2779d648a3bd0 2013-01-18 15:25:52 ....A 3000000 Virusshare.00030/HEUR-Trojan.Win32.Generic-4bf7daaf5d5fb9e285552aa727dd09278f262ba4019f3c1c0a92d3e5197c6736 2013-01-18 14:33:30 ....A 304128 Virusshare.00030/HEUR-Trojan.Win32.Generic-4bf803a6b726533ff03c6e55cdff0060488f635ecc5217ef61e98d15f489cbd5 2013-01-18 14:34:14 ....A 1081344 Virusshare.00030/HEUR-Trojan.Win32.Generic-4bf81333b435805051d12cf898cfbbbc4d785aa7ddeeadae17dd534407937240 2013-01-18 14:34:14 ....A 320512 Virusshare.00030/HEUR-Trojan.Win32.Generic-4bf8b7436270c217c43f27d3c22778d678ba12bbaa396b771d64e0fa42dc6533 2013-01-18 14:33:30 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-4bf8d736b1558e475dca143cdf23df85273f641a740911880cd218752951a46f 2013-01-18 14:33:30 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-4bf9446abdd7697ec7e574575f41cb5e8fc7f60cd78fba4e2b82636e78410f3d 2013-01-18 14:33:30 ....A 574025 Virusshare.00030/HEUR-Trojan.Win32.Generic-4bf94a8638d976f4c4c6f23c62444d22f0feb85e4276ee4c557ef45cdf365bfd 2013-01-18 14:34:16 ....A 69632 Virusshare.00030/HEUR-Trojan.Win32.Generic-4bfd54e38d173fcbbe19f5c82489b3658539e085af3e2db768d8a441c85bc4f2 2013-01-18 14:34:18 ....A 41408 Virusshare.00030/HEUR-Trojan.Win32.Generic-4bfdd4173276a2273a9874d4c95c5e3a6e71df5aa210dc9a9b885f17a9cef707 2013-01-18 14:33:32 ....A 265583 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c0063c10c3de3d6b2a139313947a33b8518e2fe1a20959273f57372ee7f64f0 2013-01-18 14:34:12 ....A 604672 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c020af029be2e6d61867f82f59e92474c10983dc78dcc8139280c8e26cd6520 2013-01-18 14:33:32 ....A 1403904 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c0238a1b7b90caf18b38cd8f8968f4105294838efc53e95fd4192634328eb93 2013-01-18 14:34:14 ....A 92870 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c0342cf02f6c36d0c68e0ea61d7e822c6542228c14246d57f2b3bae25b0dcbf 2013-01-18 14:33:32 ....A 442368 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c03c07101d28aa8b240f27e5cae458558093ff5c0377c5f2ae0b72114e91ef5 2013-01-18 14:33:32 ....A 65574 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c040838b80e2f5e646c280e9541c49b48cda87ceaf929a2c0d739ac25f26960 2013-01-18 14:33:32 ....A 178688 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c049e67fb852884da8ffc98172a46c87a48dbe2985cce48d2afd4f3b30eb6b9 2013-01-18 14:33:32 ....A 19712 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c0626477d5a70cc9b674f4283ad4055277f20eb17b33e0381f856b574ed9384 2013-01-18 14:34:14 ....A 2560 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c066276117b85567ed53e58244adc709082d3b16cf5dce93ea03e99f1e0738d 2013-01-18 14:34:14 ....A 28128 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c06a0a13dc6b31258fd98200e267aa972b1fbca2328e8ecb46936c0fb5e282a 2013-01-18 14:33:32 ....A 126976 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c06e37bef80971ab7f466c867d05784c9f067632f596b4a804ff60037da8e38 2013-01-18 14:33:32 ....A 33569 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c06e6933f1494716162e4c25d6cabae10f8372b21b2eda20e0aeb46dd7f3fef 2013-01-18 14:34:14 ....A 280576 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c0719ba3c0e871ff4b4a8d253fdeaf21dd5ef2b2b335b00c6e6803c35552972 2013-01-18 14:33:32 ....A 99840 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c0801b32ec71db6eb9929a7e56a35d2b40c980307e1c9c25dae6f218f7298a8 2013-01-18 14:33:32 ....A 32637 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c08382f9be5a23ea672b7b23d43f6185284bfb32374da5e5e5d569f3fea5eec 2013-01-18 14:33:34 ....A 41264 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c0a6e0efb4226f2d01317f53a552ef171417f5b1fa1f47246de548aa88d6dbb 2013-01-18 14:34:24 ....A 19901 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c0c8392034309b6f1dcaab3c9f07e59f887fb7a49a63a2d5486a81440b922c1 2013-01-18 14:34:12 ....A 402432 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c0d269b9f69d62c3968576de733fde6e082eac320b13136c4f47f171221ba8c 2013-01-18 14:33:36 ....A 41984 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c0dae88e098c2bd29fd4373acf755dd8d03c71eabc5657075289692bb1a98f4 2013-01-18 14:33:36 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c0fe46b6449fb2c9b17d8c8c2b1a6ab22b942da4886199f56fd295bbb8c264c 2013-01-18 16:37:14 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c139c240985ca035338d8f8425a89d36aed286d03faf36c28d6cab017b04757 2013-01-18 14:33:38 ....A 61941 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c163f2eac15aae1ae87b331e354321eb5df9e9108f91b1bdc2d7c2fc9564d1d 2013-01-18 14:34:12 ....A 135168 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c1659a0587aa351ccd8da6853b7004179a43bb703e64441a5c740e0f1180ae6 2013-01-18 14:33:38 ....A 191423 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c16b31dc7eeeb784ce252fd92588b0ba09d60054b127c458bd37d1e40ccb1a8 2013-01-18 14:34:20 ....A 892416 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c16b84c59afea4876c6bbb1d44ef95ad80a4db08332e310a8693377127a6fe4 2013-01-18 14:33:40 ....A 587264 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c18bfd61e0a6a3910791fdf4aa8f573275712be0f4e409807163f5f420278fa 2013-01-18 14:33:40 ....A 129024 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c1b4b15328c36622411c372e71334dac0ef125e837af27cc6e0598cc74ac83c 2013-01-18 14:34:14 ....A 41920 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c1c2fe7bfdf7287908654024297b6356818c518a4a8407751d4ac4f11bee7bc 2013-01-18 14:33:40 ....A 2738136 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c1c8f23b2f5ef031f94f03f23a71f8873fc9d49299c9fad43bb166f27690a30 2013-01-18 14:33:40 ....A 98734 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c1de02ca1543b3a5559ddfa7cb6ef93f3476fe87466bba7735093539c12b334 2013-01-18 14:34:18 ....A 77824 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c1deb1cdd620a12bc293b69fe006f4943b2442c110fa36d8d768443032b15df 2013-01-18 14:33:40 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c1e4d536c30f65d31b08878c78a81653be6afae298205b78b321e2de3672f94 2013-01-18 15:26:42 ....A 766976 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c1ead804ad9c23b5bf5f65275856eeeb86f7f98c21d64f84b822032e3c851c8 2013-01-18 14:33:40 ....A 265071 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c23c53898d006af720c13a44195d074c6e4abfddc6d3b6fff33f7a32d9a8ef7 2013-01-18 14:34:12 ....A 382976 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c24a1be3180567caea50658fe70343c9e85f329423537aa4c0c8c3d4eb5cf1d 2013-01-18 14:33:42 ....A 6446 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c24ba13f90ca049688f30f04b42424e773209d7b91aee2f73fa499e6213da69 2013-01-18 14:33:42 ....A 20598 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c25d7f7f26cee3b49daac8fe4fd0a3577255c819a97c959e40b01037ebd3790 2013-01-18 14:33:42 ....A 288615 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c2874a17a4ee1f72b6cb4fa1bb71e248609656575504b2a9d7569e62c0100a4 2013-01-18 14:33:42 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c287901470dd2a09f0646d48a3b323fabc3ad266eb844197ceee60a3602b2fc 2013-01-18 14:33:42 ....A 183296 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c2b750cf7228306c4630869e96be33d13174d45a4f80588aeced948b8dd3a1f 2013-01-18 14:33:42 ....A 13848 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c2bcccf6e85bca1918526432f74cb2a486851ef10f18b3b6189cdc9a3d2efaa 2013-01-18 14:33:42 ....A 101888 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c2be318fbdef7279a567be95c76f2f79175344e88a7b4e77eb69ec04a7a4943 2013-01-18 14:33:42 ....A 327860 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c2cf8d11bfe50c4159ddc1bd49d1d73052948cd44e93417871f82c3118aabe2 2013-01-18 14:33:42 ....A 49664 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c2d47a0efc2b462046b46ec740b96307505f10f786e63d822603ffb37429d1a 2013-01-18 14:33:42 ....A 273920 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c2daf6d6a650780e079be3c0a94253a0568c3a706988b60d4e1046b7c9bba69 2013-01-18 14:33:44 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c30878f6b49660246bf363c8e50054b52cea0b0d2a84c8218eae7676a602a4c 2013-01-18 14:33:44 ....A 80108 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c30c473d26bc952bc847debbb0c9719cb4d68c4f14ddb493f4c9f3fb26f4738 2013-01-18 14:33:44 ....A 292864 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c31988b999352c8b0117099a1f68cc9c3ea4fa0d59eb25bec143b16d4134d6e 2013-01-18 14:33:44 ....A 180424 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c337eb4978192321415977f485df9c3e1732a6109b936a2757915580eafb722 2013-01-18 14:33:44 ....A 271360 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c3468dd8069e40bd0aada8d8cde39d41eb98471174b4e320fb76397243fe832 2013-01-18 14:34:12 ....A 111616 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c35095de52af37c6f8068b77ed54a7ccdbdbc3d8abfee3ff4df6f9c2be85bbf 2013-01-18 14:33:46 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c3663b21ee131b9be544a4c7d79ecda5dfd896ab97f30bbfd174df4acf97a77 2013-01-18 14:33:46 ....A 80300 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c3760cbf44c55755e7c779eb343052bfe920a2050fac3469ee30712f4b62e3d 2013-01-18 14:33:46 ....A 183296 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c3760e4d752f3e1f56877a8e31eef24152a73c39ebe6b49f294d2d8551a57ec 2013-01-18 14:34:14 ....A 41664 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c37f05f2310f065a37600a6bf63ebfea290da032cc3450ed90093c35db5b299 2013-01-18 14:33:46 ....A 265583 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c38d897f40806b1de3d1127c4bec3252ab288f6702977cee78e089a9a8bb4b8 2013-01-18 14:34:16 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c3a608d20ff4c76b6d871a3c4b7f17d665f1e8543b29344b44253d09e5b082c 2013-01-18 14:33:46 ....A 48957 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c3b0de70750d139ddd0f09b563591c7a575dbd074e3b9df5982eb45d319efd9 2013-01-18 14:33:46 ....A 19456 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c3b7e66f562b90d9e65a1978c7cb58d3a9cc53b315a77acccec3c75b40f2b65 2013-01-18 14:33:46 ....A 841728 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c3cb225a15e59bfb20bca46d610402637b57fd4ce0ab64a6ff357060bfa3914 2013-01-18 14:33:46 ....A 8302 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c3d98c13694dd254e099a2ecb04fad96ab73d59fc18247da44728fdb8110247 2013-01-18 14:33:46 ....A 138016 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c3e113a4e269b54a0983c98bbbabb9c645b227639c498976489d01e9757cc7d 2013-01-18 14:33:46 ....A 253952 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c3f04c1610198c8523d62ab97a472663791d90e4a9b89e7f1b8712c8d26f922 2013-01-18 14:33:46 ....A 165376 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c3f062fe5acde0c30ee7c0b516f6308c68f87224454c8a4466b033ca49b71c6 2013-01-18 14:34:18 ....A 174257 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c3f7e4b41ac3f5b8ab9ed1e6bc6a5243e66a1ab00f03b4b9778f8f0a342c6c9 2013-01-18 14:33:46 ....A 108544 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c40a7fcdbe020141f8007d8d3c882d0abbef445ed0598d888155394163fbf83 2013-01-18 14:33:46 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c41cd087e2a40f37aecab1b6cf49d3c77eaaa9f253dabebfbb390eb0d40e6e8 2013-01-18 14:33:46 ....A 98304 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c41fc6e4549d8ce963de956533a0aeb39ef9c96863e60f27bb7dbdee37092f3 2013-01-18 14:34:12 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c42525ef2c9b91459b3ea8015261ba718b6687e89be63c88ae8bdbe23f2adf3 2013-01-18 14:33:46 ....A 61440 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c42951a3560231e95c5aaa1f3e16193df201d25be6517134d2d243a96d9eef1 2013-01-18 14:33:46 ....A 78880 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c43698a2330034ac71ba1ee63d46e9b2f155bd73bad86d3f0d03243fd227fa1 2013-01-18 14:34:16 ....A 57756 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c442e05d2ccc9b4dd2204c2698bf7fbfc9653371a66506f2f0649461527e417 2013-01-18 14:33:48 ....A 9728 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c44f9e8ecc89a7069fdc3027cb85ffec4d3c3aaa54aaa7e78cbcc02fe044a89 2013-01-18 14:33:48 ....A 564335 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c4580b63d5738976663944728b273886e3ea60f4b279fce9866d1b8c33cd23c 2013-01-18 14:33:50 ....A 85009 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c4b168c5508f62e66fe2e0773d0c6537e7e0734076307289ea24d8536c10ce9 2013-01-18 14:33:50 ....A 41888 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c4be15ac90a48adaf3baa34784897315274e11743790aac1089be5213ea11f2 2013-01-18 14:33:50 ....A 272384 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c4e7061a74779880984fe3c78f2ddd982f12d35c18990a0bcbaf22a74ab1458 2013-01-18 14:33:50 ....A 110592 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c5168e2d08e3b6936494340bdf7acd290818b8b9a8923209aa16802ef0979a8 2013-01-18 14:34:16 ....A 526336 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c51f9c0bdb16ed7192f870737f3a8ae134e53029f07ef90130449cc3c6057ee 2013-01-18 14:34:14 ....A 397312 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c522dc465889e290662d56b349bd1c2417528e9bfe0a76fece8aebfa9f0363f 2013-01-18 14:33:52 ....A 99840 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c53ec22ccf9170418fbea0ffa842db027dda35e4c43d139cf74fca3943a3b54 2013-01-18 14:33:52 ....A 148816 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c540d9fcc96fb4e98e7aecf676001e72afd0a8027afccdff3ccf8d63caf1272 2013-01-18 14:34:18 ....A 106496 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c5518dbd75145f46ee0424ee964aea7e1eccf189a9df715d50d55b870be962d 2013-01-18 14:33:54 ....A 483840 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c55e0607db07e726f043a0937afb63dff0a1bcefcada9053014b94fe7226e23 2013-01-18 14:33:54 ....A 84694 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c586ce7a6b53d2bd015a50c4b0b269cc567a5087fe7bdfd9c471b278bd71460 2013-01-18 14:34:16 ....A 272384 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c58873e23ad31824244de6122346170f25751b7e3ff5931d03ac348a080dd22 2013-01-18 14:33:54 ....A 831488 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c592e304b806a9204a47c0fa3805f2d8f36fb8b0e4f69444e88f0cce5defc60 2013-01-18 14:34:24 ....A 852480 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c5c26e2123dff8b1e18069589fd25b26033fc5101b62d05f14b85159b71028f 2013-01-18 14:34:14 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c5d665b4786ff1ca986ec178045da5a20ff51422631aa619bcc522e58fbb6db 2013-01-18 14:33:56 ....A 1347271 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c5ea95f8fb1f5e087af7673e992be0bd440c46dd89426ecbeef654454e71fa3 2013-01-18 14:34:12 ....A 72192 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c5f0570509860255bd669db9dadbdc146ffce33ef8f811a48740439dacc1c78 2013-01-18 14:34:20 ....A 109568 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c5f58b11f23f96ecb998486b5b664e4f99e8e02f49d6d4f4effc6e48c2fd0ca 2013-01-18 14:33:56 ....A 31250 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c5fb9ec20ecd10673f3c1c103df3a23f1e3077b0573e85e684ccc93ee3991cd 2013-01-18 14:34:12 ....A 188416 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c610b58507a7615f15c567156bc10d66bccfdcca837b1f799164fe9c771ef18 2013-01-18 14:33:56 ....A 55248 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c636d198e59489cadcea9bf85772d8ea919f5375f90a83db5c4dc4377ca36cd 2013-01-18 14:34:14 ....A 175616 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c66b1412511d3534b129d785e97ad29ebd8e40d28f43f1571ac3bd3034928f6 2013-01-18 14:33:58 ....A 365568 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c680bafece904e35bf1d1a039b27c9b7d3e217359cedc0a55e1a6f8bfd68297 2013-01-18 14:34:16 ....A 13824 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c684fad9db88c55378260b4fd6c3ef93a7a3e65d3730e33742e0d76a23fc0e9 2013-01-18 14:33:58 ....A 31556 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c6862bf51abf21b0c551907cf5b493fed7ce4c9f3729260ed012713cd9e97e0 2013-01-18 14:33:58 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c68bdff4a247072fa74897e2ee42a57726573d8322a5bed3122650748104868 2013-01-18 14:33:58 ....A 183296 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c699e19721ddfa1e3b3e9d16996955ae2132b3f0b95a53f370bdf65c3491e71 2013-01-18 14:34:00 ....A 39936 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c6ef9248a9005240066c434b3c14fbb4521e22eb45b35fc95347110a60a00ab 2013-01-18 14:34:00 ....A 52736 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c703ecae3669e03a2046c7dbec9bd4655870f0c293353f499ea122761845763 2013-01-18 14:34:00 ....A 172032 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c721644b88227caba1e03fb0a48cf9bb9c5e70d5bbd433a7b2c3fe49c81db95 2013-01-18 14:34:00 ....A 834560 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c72676626db633c20f1c747779b1f25113f10840c6ae45de7a491ee5e6e6ce4 2013-01-18 14:34:00 ....A 729088 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c73931d6fa311e139b92e22002bb0865c436a6f7d426bed95d78fee3656dc2e 2013-01-18 14:34:24 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c73dbaf849e3da9ef2bae94ac1c97ffb935c2760955715b3f4f1d141713eaef 2013-01-18 14:34:00 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c744fb360ee3158a5c87a7fb165746af96d81db7f5fd73df35803367cef95bf 2013-01-18 14:34:14 ....A 303170 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c75247d96fc3b6c8af58611be8e256c17b862a3daee96da0569268f6dfa7759 2013-01-18 14:34:00 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c7594c4b34cf87feb4563ea3582fd3119f12c7b2b51dfb9368a996e950a91f6 2013-01-18 14:34:00 ....A 70656 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c76641f28a6b7b60e54bc357d92f0e329a3d1fefa9876f8d92c8f2969443120 2013-01-18 14:34:00 ....A 140897 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c76b7d28baaf2e135d67cd759020c4080572156a7e3f6ac6549ea3375065f93 2013-01-18 14:34:00 ....A 25100 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c76d78dd6ac0b84c7ff8a52c4943878f6b16d9a4f8939c2a97a506e8f8e9a87 2013-01-18 14:34:22 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c7722cc04ba9e0197806f877dd32a1985f465daa7539e2b9baca4adb3f0a88a 2013-01-18 14:34:02 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c78ace4a47a6797611ad0d8d08e4fb82aa63d2f9b5dcdfd4a201ed435bdfd31 2013-01-18 14:34:02 ....A 79360 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c78dd20200b5e9484579d1798a61c4f313771f48d03724d887396abf5b672d9 2013-01-18 14:35:18 ....A 263680 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c7f0d428487341ef39ecfca3ab7d757d882d78f42ac1f2b82eaa761ccb39757 2013-01-18 14:34:20 ....A 249344 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c80f460465a56c040f464d434f74fbd760857fe4854b45ccedae18cc36080c8 2013-01-18 14:34:04 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c818309d4191f5edc6b0954fe32957e5ea4d25be33a1d7fe80349afa8d0ebf2 2013-01-18 14:34:20 ....A 121616 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c81f09443ead682d603aaf792c54b37f5fee5e2e7ef6b2012102cb2d6af2ff2 2013-01-18 15:36:32 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c829d6bae2edb84e65fdecf63ab81b54ffca631ba6daa60b1754b1a2ebe886c 2013-01-18 14:34:04 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c82d54203e89d0d702b7486092ae74563fdb4a426c9aae3e639d75ea03847e5 2013-01-18 14:34:04 ....A 231936 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c833d8a9ba62918c50feefb4f4133e93d433b877ee90f82aa3684ab23a477ee 2013-01-18 14:34:20 ....A 235528 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c83939583d8b39be5f30f5ab3508d7b9219137031231e2a86d38add88531a25 2013-01-18 14:34:04 ....A 23040 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c8419b1aaac7b69fe8bd2f1028d51987e537d406a2bdc33238a89feb5bb6e1c 2013-01-18 14:34:04 ....A 58524 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c85625792b104d7450b99e4f267d210ece920e43e58e53ab868e5b6429105b0 2013-01-18 14:34:22 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c86ebe7dc034056dc82499249de2bb4221d8f9840a7f81fc593b9ab8222bc60 2013-01-18 14:34:04 ....A 87040 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c879300c48e0a12d1033477cc9a6ca9d94579b3c4208e832790833ece1de33a 2013-01-18 14:34:04 ....A 125440 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c87d61f40dc4b0362092637eea4fb78fedec16913887dbdfc950100559548cc 2013-01-18 14:34:06 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c8b7f4cec4d80f057f658a94c8019a2114f8989a8c7405dbb63349bcab77cb5 2013-01-18 14:34:06 ....A 235520 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c8bbb5d290bbca911ab955afd39baa61923d95f618211e962dd2ebc7dbbe63d 2013-01-18 14:34:20 ....A 282624 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c8d49e3fc4c5f46f9c635ba906ceed5f6853dd36e2e4cac52e450ff9882f0df 2013-01-18 14:34:06 ....A 54077 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c8d66f295c63a94611ce631886a44286fb9b3ab19b751fec666075906698240 2013-01-18 14:35:24 ....A 288256 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c8ec021eae3e71e945536cda171b795a6dd143c3e624bb9afc3d3056b6c113e 2013-01-18 14:34:08 ....A 175616 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c8fff3b1b38f228b55a22fab5feb64bcb9f1f6e31221d2bd3a9cf796c1365db 2013-01-18 14:34:16 ....A 57856 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c924f79b5872b3ef53d492d2e2cb1920e8dfa31f3892baf0328e9dc78d6cfa4 2013-01-18 14:34:08 ....A 18848 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c94db3dda1f2df851b1c07f427b8f82ad5e3a5b355ebb4609c239e5857fad7d 2013-01-18 14:34:08 ....A 25889 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c9528c92d4a80a39ad2a3482dbc15863f755bddfce1e566e11f3c600e05e2fa 2013-01-18 14:34:08 ....A 36129 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c96a277c564f563c7a100dc87c66fcfe0e7e5aca99ec59b7b6242dde965e510 2013-01-18 14:34:08 ....A 1674268 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c96ee58316a95e51e618d78bd04f6eb5aed72c449667133a197ab29cc9e47ef 2013-01-18 14:34:08 ....A 116736 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c96f4bc520c7be19f737b5941c0164cc009fa772a747589b97f0bbff7bedf66 2013-01-18 14:34:08 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c985567888841026c35ee0f118ae60f5156df078f7caf129155e1c285292590 2013-01-18 14:34:08 ....A 978944 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c98d3d00c3da135bb2745a63b026caef481965ee1b905ca6e3f2886b61da1d5 2013-01-18 14:34:08 ....A 364032 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c9921b8bf47373ff3831eee1fb55ddbc6d86a92a7657b2caa2b69aa5a031624 2013-01-18 14:34:08 ....A 409600 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c9a20fe9b88c8af20c096bb4fb07b03ba748a2b57e9c4223c81904eb3245e33 2013-01-18 14:34:10 ....A 38317 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c9acb052c46d8a17a3032ab72ffded71ea45c9a6752b112ecd89d71e91f2f11 2013-01-18 14:34:10 ....A 173607 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c9b8bcd1475733cbcc973f268af9fb5ae912a099a19a55223d0a097bde6c3e2 2013-01-18 14:34:10 ....A 33569 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c9cb3debb9760275c807a84a14a4e1f765b4b52f8b0797a77b02f348a79ed89 2013-01-18 14:34:10 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c9d91b62a693fdc12929df7e57f743b423746f9cb8b2831825085ae4c2ce5b6 2013-01-18 14:35:18 ....A 85504 Virusshare.00030/HEUR-Trojan.Win32.Generic-4c9f8c4b6be41847b023e6bdb427cc2bf5c1af3f1e5238f0fc23ba459555221f 2013-01-18 14:34:10 ....A 45598 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ca136b658203e98aabb361ad7cd34dde0a129d0a9086e2e87b1c5ff274d68bc 2013-01-18 14:34:10 ....A 112640 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ca4670d9855bf155ad2a1c327769a9f5f20d77eb3e5d79b3375bd6b1a3f1699 2013-01-18 14:34:10 ....A 142909 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ca55209b9fd861fbe50151c6e2c16f1f9eea49a672de467fe912908b3f07798 2013-01-18 14:35:26 ....A 472576 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ca6d7fb89cab7089d0ef3a9c709a2a61a3b40a4c6a1a7c2b29a8a98d9db288f 2013-01-18 16:11:20 ....A 25600 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ca74a09c692ac681a37da0e289fee511b83b196f51a83eec9fb88eca111d8ff 2013-01-18 14:35:28 ....A 344064 Virusshare.00030/HEUR-Trojan.Win32.Generic-4caab7ac2627d853a955b9e44b0a51f63c68ba23d0e60c843d40c91e10fe6290 2013-01-18 16:11:40 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-4cab7c388a1171aee32f8ca361213f9ea5263bf0842ab4c9564e5144a770b54b 2013-01-18 14:34:24 ....A 126976 Virusshare.00030/HEUR-Trojan.Win32.Generic-4caba2c52ad2b9865653954770fbdb098e49700f6ec54cdad04adeba52698227 2013-01-18 14:34:24 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-4cac2654d07b0bb6b1dcbdf2c07699213c4c5c8f7a4e5724e37c67b0121c0c46 2013-01-18 14:34:24 ....A 48640 Virusshare.00030/HEUR-Trojan.Win32.Generic-4cad4d65a79416035af1b25e818e183db544201d9d4678b88c32cecb0c1cff63 2013-01-18 14:35:22 ....A 58880 Virusshare.00030/HEUR-Trojan.Win32.Generic-4cae1b6e21db72899372e3c3943c1bb17750f1c476704189d8e652590b8d8778 2013-01-18 14:35:22 ....A 180224 Virusshare.00030/HEUR-Trojan.Win32.Generic-4caf0259b7def69e7915144ac4e569c52d6559412271c62de086adba6126aef1 2013-01-18 14:34:24 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-4cb20e625db9b5ac2a090eac24f8966793bd656dd0dcfe15792e92235b34bf34 2013-01-18 14:34:26 ....A 94208 Virusshare.00030/HEUR-Trojan.Win32.Generic-4cb41e10e7ac41a2c7e433521384ea2892a1079eae0cba83c7a901dc63cb496e 2013-01-18 14:34:26 ....A 126025 Virusshare.00030/HEUR-Trojan.Win32.Generic-4cb4c43795b31f7582024e792677fc497cf20041402fe68e5e5e9f3d3d443142 2013-01-18 14:34:26 ....A 151552 Virusshare.00030/HEUR-Trojan.Win32.Generic-4cb5746b3dc16fe8ff7d9921bac8833e5c656ea83ea21a65bb3353085a272e5b 2013-01-18 14:34:26 ....A 4543080 Virusshare.00030/HEUR-Trojan.Win32.Generic-4cb5acfb520eff47f81a5cc7cf3c867cfdb5db90c3513a9e6b573665b3cd0822 2013-01-18 14:34:26 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-4cb638e04171e7b99a0f84b5637f735ce6b264dcac750a33caa08a3776b87628 2013-01-18 14:35:26 ....A 99840 Virusshare.00030/HEUR-Trojan.Win32.Generic-4cb64ea9dfb097187b845381639b944beafaff6fb9069f3c7dc996216c243ac7 2013-01-18 14:34:26 ....A 167936 Virusshare.00030/HEUR-Trojan.Win32.Generic-4cb6d025d871db58f89cc89796fe158db34696b3f943b6d3de89d1e8e962556a 2013-01-18 14:35:18 ....A 63524 Virusshare.00030/HEUR-Trojan.Win32.Generic-4cb8479afac13e33d3956b6b06a80bddad182b9b3965437b67850884ffd7bada 2013-01-18 14:35:18 ....A 33569 Virusshare.00030/HEUR-Trojan.Win32.Generic-4cb88fe8e8e5233f205b6e200a565166a4ca2e9ec8d8d312c167d57c78ce064d 2013-01-18 14:35:28 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-4cb8a801369c0244d9058761359fcbaaeddefaa5975a5d396078d6794e3e7214 2013-01-18 14:34:28 ....A 69529 Virusshare.00030/HEUR-Trojan.Win32.Generic-4cba38b39b9e15c4682c1d7c5e6a5ce3f946202ea64f244b286f3e860aa7718f 2013-01-18 14:35:20 ....A 137728 Virusshare.00030/HEUR-Trojan.Win32.Generic-4cbba2ffaf2511b3a23a36cec9ba4413ff0ca0135fbb853b3785a8475869ba6a 2013-01-18 14:35:24 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-4cbd182c82cc0af852a3a4325511dc8a78922b03bdd268f6d7901a1acaa27e2e 2013-01-18 14:34:30 ....A 178576 Virusshare.00030/HEUR-Trojan.Win32.Generic-4cbfdc90e67a727dc7671a1e7d2c7139b947651708801864dd4d510af6ce8426 2013-01-18 14:34:30 ....A 95232 Virusshare.00030/HEUR-Trojan.Win32.Generic-4cbfe1e57506fa5d8cbfefbd65b7ab01d7d3c88ee76a20109b4ab81b046a94cc 2013-01-18 14:34:30 ....A 294912 Virusshare.00030/HEUR-Trojan.Win32.Generic-4cc0bed765359186494cd5db194b0acb306e0d7e2e5f67f3065f37a5d901d691 2013-01-18 14:35:20 ....A 225792 Virusshare.00030/HEUR-Trojan.Win32.Generic-4cc2420ddf671986a4cdc30b181b33af20a84c89f4e49cf233bed9acc4d20896 2013-01-18 14:34:30 ....A 187016 Virusshare.00030/HEUR-Trojan.Win32.Generic-4cc2afc3dc2c7410a0f560cefcb6133b3f7a84d6f6a4ece9481da00f72838a3f 2013-01-18 14:35:26 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-4cc3134981fcba9139b23831f21193312a14a2d311fb449929c2929f8d6051a5 2013-01-18 14:34:30 ....A 325282 Virusshare.00030/HEUR-Trojan.Win32.Generic-4cc3fb54e4dd3eaed7c5540c3f6ef5294d1d6afa506c51da470aad60342d6257 2013-01-18 14:35:28 ....A 141824 Virusshare.00030/HEUR-Trojan.Win32.Generic-4cc6417c7a5bd09f4fd3dcac2aa44bdc024ccd6c430417ab3aef01d8541969a7 2013-01-18 14:34:30 ....A 122880 Virusshare.00030/HEUR-Trojan.Win32.Generic-4cc73b6257bc15de976b017920ef48e8fe57d34ff53c8764f49c45d40114ec2b 2013-01-18 14:34:32 ....A 135168 Virusshare.00030/HEUR-Trojan.Win32.Generic-4cc974c9b00eb49fcf16a5d0ca55955c7318445adce4068e1294108d601f1742 2013-01-18 14:34:32 ....A 53760 Virusshare.00030/HEUR-Trojan.Win32.Generic-4cca178429d0c45c8bbe20db8123aacd31007d683c9eb344c5de610abff32bb5 2013-01-18 14:34:32 ....A 343339 Virusshare.00030/HEUR-Trojan.Win32.Generic-4cca4d95306dcaf4ab078c3a3ae8e1282e78a5362106ca7db505bc2f2ccccce9 2013-01-18 14:34:34 ....A 158720 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ccb14e8ca26f626992de189878353d3a9dbda553cd577369e45643c9dc3afcc 2013-01-18 14:34:34 ....A 1179648 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ccb5e7fc7a023d3cbaf2054ebd532564ffc5feb01e71a888c041032394902c0 2013-01-18 14:35:28 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ccb79a8e7cedc548aaba343dad3a99c94560529be816bbd1f8256885a99fe7b 2013-01-18 14:34:34 ....A 180224 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ccbc9e2af87fa8fd3407cd234a5d2813ede9978a833caf6ec258e15c3cc1d6c 2013-01-18 14:35:22 ....A 40960 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ccd776f75fbcc305b166e79faa430e5a7af68d5adf9551f6706bd7dc01e141b 2013-01-18 14:34:34 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-4cce2b8221182ef1faec96316b0899379d72761dbe6bd45897013fa4f897ee49 2013-01-18 14:34:34 ....A 100605 Virusshare.00030/HEUR-Trojan.Win32.Generic-4cce677a46f0dba308adb1c10cc1ca032deeba2e3a69cbb5917078ff29124f6c 2013-01-18 14:34:34 ....A 31964 Virusshare.00030/HEUR-Trojan.Win32.Generic-4cd03aee16b715e001dc519e2deaf91b7eb64196a78cf981e1ae86b450768cd9 2013-01-18 14:35:26 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-4cd063992f2be501ad745c23c5ded1da8e9099b01432128a5ba52248281ac756 2013-01-18 14:35:28 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-4cd065442770959afce71f2e8011408f325abe21200b808538d1472c39b1fe28 2013-01-18 14:35:22 ....A 41440 Virusshare.00030/HEUR-Trojan.Win32.Generic-4cd10673329dee026ca58831e599160dfe294b36604ae5e33d58b16559b365f9 2013-01-18 14:34:36 ....A 166400 Virusshare.00030/HEUR-Trojan.Win32.Generic-4cd14d636de736c03c55ba275655b726d84d23a572713c756ded8a549cfa5cb5 2013-01-18 14:34:36 ....A 52224 Virusshare.00030/HEUR-Trojan.Win32.Generic-4cd1e161d8a9bab19587979753d0f248d21410940bfb322da7dbc5690813e98d 2013-01-18 14:34:36 ....A 48039 Virusshare.00030/HEUR-Trojan.Win32.Generic-4cd2a635e3bfe8bf6d3325c05129413f368c93313c2da7a89e6152f8a0819513 2013-01-18 16:00:20 ....A 110592 Virusshare.00030/HEUR-Trojan.Win32.Generic-4cd2e49598a52067abc179caf4837d79575a16c3d33f2ba05e8fa99e63a6e033 2013-01-18 14:35:22 ....A 751616 Virusshare.00030/HEUR-Trojan.Win32.Generic-4cd2fd0d0bd0bdfac2ce71e75d11ba0ba53e50be02f49dbf3eea96f339149015 2013-01-18 14:34:36 ....A 167936 Virusshare.00030/HEUR-Trojan.Win32.Generic-4cd3b8c3539896ba3d3b61090883a84dc2c0563ba49a7cef6240abccdbdfc5d1 2013-01-18 14:35:20 ....A 57408 Virusshare.00030/HEUR-Trojan.Win32.Generic-4cd4352b10d782579b03453d883c442db0fdc85aea22ff23ef1acde3f741e5bb 2013-01-18 14:34:36 ....A 1043968 Virusshare.00030/HEUR-Trojan.Win32.Generic-4cd50df333bf883d835ef90079410e341e463de7e4477061cf16537a07aefc6e 2013-01-18 14:35:26 ....A 270848 Virusshare.00030/HEUR-Trojan.Win32.Generic-4cd60a449a98eb862122348e4631a2ecf5c05964438db7569951258f020c3ad4 2013-01-18 14:34:36 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-4cd6755b357675c24df14091fe01d9771cf25dc2a2b9baf5c00d05b5811adced 2013-01-18 14:34:36 ....A 466944 Virusshare.00030/HEUR-Trojan.Win32.Generic-4cd6a2dffaf51d430433796954b07168ac756a6863a508625681fbd6dc29b140 2013-01-18 14:34:36 ....A 275968 Virusshare.00030/HEUR-Trojan.Win32.Generic-4cd6cda1beb0db3bb2d7c2a233c3600f8f21b331e2a0c37100277f7b250e5c6a 2013-01-18 14:35:22 ....A 110592 Virusshare.00030/HEUR-Trojan.Win32.Generic-4cd7ed208916225d1e4585caed791f8f6301fda05df319dbfe6ca6a418f2a603 2013-01-18 14:35:24 ....A 13824 Virusshare.00030/HEUR-Trojan.Win32.Generic-4cd8faefe906432b66a0821d60b568412ab6342bad8e4f593a2eadd27c7596b5 2013-01-18 14:34:38 ....A 205824 Virusshare.00030/HEUR-Trojan.Win32.Generic-4cd90b6121d40be0d5f0bae3e058b4e03bfb41b2a023f226bea18cc0699db46e 2013-01-18 14:34:38 ....A 69650 Virusshare.00030/HEUR-Trojan.Win32.Generic-4cd9974f44526f2fd34344ef99095efaa9f65566207df433e422e5998b0388c3 2013-01-18 14:34:38 ....A 186880 Virusshare.00030/HEUR-Trojan.Win32.Generic-4cdbaa6722ce40ae27c20e341217cec4d3244755a73b81072d97e1cc70a16aea 2013-01-18 14:34:38 ....A 31744 Virusshare.00030/HEUR-Trojan.Win32.Generic-4cde9c0038a938838bd5e911272d7dd26cc22df81770933183e8939d62996dd3 2013-01-18 14:35:24 ....A 273920 Virusshare.00030/HEUR-Trojan.Win32.Generic-4cdf418252fffa798dfff36d542b20d1da347ed3accd3253343cc02550550776 2013-01-18 14:35:22 ....A 49592 Virusshare.00030/HEUR-Trojan.Win32.Generic-4cdf43a30c657ca86b7f4c63002fe63f97630439b59115a857f69dfbc4a584d9 2013-01-18 14:34:40 ....A 377680 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ce0d25b2936b9321a1a00c959a84683497cefde369123a377eccef715e0bd5c 2013-01-18 14:34:40 ....A 265216 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ce207ddcc3ace114fe3c992bfebe0cbd1adbdd089d99e22dd4aa09587874fd5 2013-01-18 14:34:40 ....A 335872 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ce2218202ac040c1530986c0f5ca6d707d41622bcaef450f790481120370544 2013-01-18 14:35:26 ....A 84480 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ce3ec811a8dcb3fbc237947b338811c16c14a96da4db51fef395bb85cef4aa1 2013-01-18 14:35:26 ....A 331786 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ce41490a70dfc17abccfe9a0c671eb1c15869cc739ad42e1275ef43fda75f32 2013-01-18 14:34:40 ....A 265583 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ce4ccad6b131ffe069d15795f9c449dcc8bb7c2c129ce8a341bf912488a65a4 2013-01-18 14:35:18 ....A 252928 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ce6404b478d3f3eae980603db2183921de6743e2088148849c84806ee68a984 2013-01-18 14:34:40 ....A 27764 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ce668705d646b3efc7a3434f0f451d8c36c5ed22794a6206ff3a62c6b1337f6 2013-01-18 14:35:28 ....A 227260 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ce73d2d368eaa8cb5635e732105add23afaa295366be7f9a6c8317ccefe6e61 2013-01-18 14:35:22 ....A 32768 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ce7c264ae7d01761c3a0e07267374409df252fa2996a180b7aa3d5b9410d58d 2013-01-18 14:34:42 ....A 259584 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ce7c9414722feed984068d33e92dac7b3e56d282a08108b3cd133122e6f628c 2013-01-18 14:34:42 ....A 24064 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ce863f6d0c8e979e46c20e3004366949c3dc136ac3b6c51b2474760ff6f2e7e 2013-01-18 16:46:48 ....A 424448 Virusshare.00030/HEUR-Trojan.Win32.Generic-4cec7b814f23788d367dd6998ab4933bf7dd9c69e40195fc4262eccab3729a00 2013-01-18 14:34:42 ....A 33632 Virusshare.00030/HEUR-Trojan.Win32.Generic-4cef2e95f856235176fcfaa34e5a11da51a8eefd95abe18b46641a75cf5adbb0 2013-01-18 14:34:42 ....A 174216 Virusshare.00030/HEUR-Trojan.Win32.Generic-4cef8bdd5244178fda5e14e2db9a8d6ef3153c852bf7d4cabbc8261ad883e347 2013-01-18 14:34:42 ....A 188672 Virusshare.00030/HEUR-Trojan.Win32.Generic-4cefbecfba5ec999d024145123c417269513a736500fc76247229bcffbeb550a 2013-01-18 14:34:44 ....A 50176 Virusshare.00030/HEUR-Trojan.Win32.Generic-4cfb0d5885663a41af390fa2f4081f0163ae66a3773d81b81c70bdda9f361599 2013-01-18 14:34:46 ....A 94208 Virusshare.00030/HEUR-Trojan.Win32.Generic-4cfdf1fc90ec84b45d37ad9600689c8486593be9fa6c736864339f115d5a02d5 2013-01-18 14:34:46 ....A 1270784 Virusshare.00030/HEUR-Trojan.Win32.Generic-4cfe9ba61550f22dba6b5feebd8876f0de846bc63a55b73dccfac690933720e0 2013-01-18 14:34:46 ....A 14425 Virusshare.00030/HEUR-Trojan.Win32.Generic-4cff4393a5c147d1b43ee913e837039572efffe111b6788ba599ba6e778fa9ee 2013-01-18 14:34:46 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-4cff7b2ce55e5545eb07755ae934febeb3db99a82cb13223cda8d22a623c4251 2013-01-18 14:35:26 ....A 56892 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d0199bafcda87d098973ddefb55ee1288c16803ff814c2d03912253d99c102e 2013-01-18 14:34:46 ....A 126025 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d02d775789e8a1d9292826c7883b9fa4b9575613bafb4876d8459b22ae33e34 2013-01-18 14:34:46 ....A 172544 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d030bc86972336b91649dd643309cf115ad000817b94a8953df0e8bb16bf9be 2013-01-18 14:35:24 ....A 462848 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d0423a1b508d1bb410179f17356be8a35b25930b499a2947fc10b85851e469d 2013-01-18 14:34:48 ....A 123392 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d084b4d3e39a969ff254066c8424199832e896b5a16f09b5619770175c96965 2013-01-18 14:34:48 ....A 74411 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d0b1a20670c8737412504c646859d4c66399306c9740020f552801b3f85ac6b 2013-01-18 14:34:48 ....A 272896 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d0b2b6ed974134cab366e24c5e16db89ca87203e7b0108ea003bff5eca354c4 2013-01-18 14:34:50 ....A 33057 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d0dd76b34b44c454c04ca6de846b25b9d2cc67acb720350e205a4b77a73188a 2013-01-18 14:34:50 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d0e52ee66eb7d25ceea146fd60d89a0e7a05b44ee1494240b4aceff62c19de6 2013-01-18 14:34:50 ....A 247304 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d0ee788dcb0885d0903f18fc78c3d2ec7d564711b7d790b91c2203a5d3c6ba4 2013-01-18 14:35:18 ....A 247808 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d11ff8933ee2ac7d3c145e19e7913c363c5861cf70e7ecd3159a7635bffc45c 2013-01-18 14:35:24 ....A 106496 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d129f1f59dd15ff85ec5edddd0a12b19e4b0f49999882b8dea39380aaba1131 2013-01-18 14:34:50 ....A 581120 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d134a6bf04fb6d3024400723993a147bf0737321c5a8a0330e618b2b9790322 2013-01-18 14:35:20 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d1394d23553cc92dce363e62a5031b58057bc9a02155bd2efcbefcc14b11b1d 2013-01-18 14:34:50 ....A 148480 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d13de635ae1954651ecbf50c845f78d68d71af43a3e825cdca4727f653b16c9 2013-01-18 14:35:20 ....A 65592 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d143482206570d2fa466dd3720fd2176e36df150c8b487ade37c8e8709ded8a 2013-01-18 14:34:52 ....A 130048 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d145fe949a2ceacf783fc3a89e4a7293dab955894d60bcdda018ca849fce5f8 2013-01-18 14:35:18 ....A 73524 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d17a02c47bf68d9a53fccc0105776734c67484d206a0ed4d5ed3eb972cd1bbb 2013-01-18 14:34:52 ....A 165376 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d180e4becf25384dae0fedf14c8071b1fd88cc7e3f7a0f74d99d796e56b4ed9 2013-01-18 14:35:28 ....A 184320 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d1952254148a51880eeba07fc1835e49995319f59b27b1b8b7a024b7076b20a 2013-01-18 14:34:52 ....A 26624 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d196345f7e7f97a213efa5e03d5b40ad110ad68ec791e569e6a9c1e80dfdfdc 2013-01-18 14:35:22 ....A 88064 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d1a36d475a4143e2100780b7cff8182328ca8849ac0bcb96b176d50379e219b 2013-01-18 14:35:24 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d1a567d4a15b915a2b246bb2840942c05696c0f188c5b6299599a69298fbb47 2013-01-18 14:34:52 ....A 161280 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d1ac8317264e53fecec23bed99ae3a28dfe4f451620f558f974a0e7f0e9a7ef 2013-01-18 14:34:52 ....A 165256 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d1b080d8811bc063c58f30b756fae646be100478d4387527bd4f5f4107743b5 2013-01-18 14:34:52 ....A 33949 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d1b139c76b8ffa013580efaa8cee75041dbdf9c2371e9cc50c767c849cd05a3 2013-01-18 14:34:52 ....A 838144 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d1d7ccf73c5e8c3bb388cd793553e5464fe76bb00d097d519832ec829aa46cc 2013-01-18 14:34:52 ....A 86016 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d1eaa558c6cd025cc2c4d6a33255d0d0b4f2af36ae3883b1f144789d70f448f 2013-01-18 14:34:54 ....A 88064 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d21558c2e36db2008235578ad6ef5c8040128b3b68672e6931bdc0f1e97d82a 2013-01-18 14:34:54 ....A 99840 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d226099ea8a5b453e57bb32898652fb1cb27b7826c490af44ae4d8046dd5776 2013-01-18 14:35:26 ....A 88948 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d23a751ebd0f8846bdbfe91d60ea61efed9bc6b8dec071e0e72329308bd140b 2013-01-18 14:34:54 ....A 159744 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d25f04a4e4abbf8c6d5a90a94ea64830dbc4ca7807d789e2df7d92b1409c62c 2013-01-18 14:34:54 ....A 110592 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d27239e53c81c96393c9e62b6a0aa3dce4769a0d937fd9c373f2dd34837b45f 2013-01-18 14:34:54 ....A 76800 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d28791af33497de80ca0acc941bf5c33de2383c9e741b25e333233f489ceb08 2013-01-18 14:35:28 ....A 33057 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d29824366a51d27454a46963b2695412cbf80e3fd93151886f0872b76052700 2013-01-18 14:34:54 ....A 24559 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d2a85657985abbf81df8aeb32e26e0a10dca0e5356185f93fc52b7b0ffbaec0 2013-01-18 14:34:54 ....A 47104 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d2aec0d55e907d202f64c61249ccdddb723ebc411ad00d4e273332dcc9b0307 2013-01-18 14:34:56 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d2c8370af20fa61c8d7aaac2f9b54ae0401ec9d2dfe4afba27a3a8c672893a1 2013-01-18 14:34:56 ....A 118784 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d2c8d5760a108c7f3be3ee2bfc25977eddf3cea61ff88d019947080c6c30383 2013-01-18 14:34:56 ....A 166714 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d2e2805edc44787431bbf55e9aa5eab83655f9f4fda543f77a16bd6237c60e8 2013-01-18 14:35:28 ....A 26401 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d2e301178bf04c8c9b931b295575d52b452a626b85a2c6a4924605a29c48cd2 2013-01-18 14:34:56 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d2f470458915967a283b47e1f3847be832d7a4e0e75b1f8dfbc978ce021c564 2013-01-18 14:34:56 ....A 268800 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d2f5e896561eacca2f319c0381abb656dcc1a02ba48a4a9221e530e502200ea 2013-01-18 14:34:56 ....A 50640 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d2f8fbd0f4a2148460ed79097dc69e6de50ca69bb23b10f8a0f90703c93cbc0 2013-01-18 14:35:18 ....A 109056 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d32f098fda2edeca3028d69e399d674dd4ffce91cd9896dc1160651962ee465 2013-01-18 14:34:56 ....A 100864 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d340a258674aea9e9eec90e9751a10e7e888c28c8f666b50e048ac367bbf3a8 2013-01-18 14:35:28 ....A 33569 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d3972f8093547b690c298c7754604b3218e5a8e734a83d3ccf001f57728cb70 2013-01-18 14:34:58 ....A 86016 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d397f224f45e501d07cacdecc3df803a6a869dc745e3e3e1e3b330561713ff6 2013-01-18 14:35:18 ....A 359424 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d3ac30663f6e2704e177a53bcd7240236ddebde9fa6fbf18bc2864a1657e2d1 2013-01-18 14:34:58 ....A 177576 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d3cf5a95bf8f388af18f6007efb1c98156793f554b7f7c72d84abe476eab4d5 2013-01-18 14:35:28 ....A 56592 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d3eda9f4daadce8ab2bfee596ca89a19f60e637fd1441bc2957cfa53aa40ed2 2013-01-18 14:35:00 ....A 1780224 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d3eddd852f180f1d8ba627e2cabd5ff8a842e03ae667bdb049c684d4df0ea59 2013-01-18 14:35:00 ....A 160768 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d3f1b6cfcbe64f39b5be3ffecb1d4301acc7a3453ef99c77305017fa8de6b00 2013-01-18 14:35:18 ....A 99840 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d40b876534f1acfcb04d460e4dd382bd8e24444ba6c15cc697f08de0a89a968 2013-01-18 14:35:00 ....A 126976 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d40ecc07fc3015d7dfdb33a8dc3242c7954b5f4fa9c782a11f7efcb98f90187 2013-01-18 14:35:00 ....A 100000 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d440baf095349a8e1964b0250db66c515e14e55f1876617165e50da85bdc312 2013-01-18 14:35:00 ....A 77233 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d44a5e2b964d9eb69052651cf6c3cbf2db54026f2771684461c574d005a0ba0 2013-01-18 14:35:00 ....A 521738 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d45a5a2d2fad5c0b1891c9210fc9c35e6ae0d3e6caebd2bc842208c54a8a9d6 2013-01-18 14:35:00 ....A 439296 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d479e6f1f2d656243db1cefa6585f20cd4375ddeba13c95663d23539117e62f 2013-01-18 14:35:02 ....A 1162240 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d47dab47d7bf2568b55b82adbde22be690c88d5107bf835ac50689f1e379e27 2013-01-18 14:35:02 ....A 107008 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d48575fe51f29a4fcf8c4df6c99b7056e5d7c1db5d9fbfce8f17d84cc477255 2013-01-18 14:35:28 ....A 33057 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d4905cfb2c6e94099915e3198afe9069dab320cc47935f4b43f2e243b19d31f 2013-01-18 14:35:02 ....A 248832 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d497ed6c2d784b820b45d624661d9fee2f523481994599d070ff17124beef40 2013-01-18 14:35:02 ....A 465265 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d49ad7a505bc5224d26a76128cfcdf81def6ae415d02295a8621850a6499196 2013-01-18 14:35:02 ....A 56320 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d4e1743eeed8281878c994da561f6d862152919faaa89332d1640c5f5e2bd71 2013-01-18 14:35:02 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d4ebd71731bfccde5b9ea6f28816d28799f3f0fc558b2ed45c28093693ff334 2013-01-18 14:35:20 ....A 433664 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d500bb465396c35ce15a882175c52a9f56cf2b2b59ddff3cb9ebf37e5f436c6 2013-01-18 14:35:02 ....A 59904 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d502f4ecaeb71763557e593eb80bb88dd6be8bd93a5351dcff4293de4038243 2013-01-18 14:35:04 ....A 426968 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d51cbc00fff4c1dd0cdf786dc9d0e4747e3d90f14adac6f9c8508541784ca4b 2013-01-18 14:35:04 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d520920cd2a1e7edbaa8f1f7eb5a1083084116fae3efb83f8de3641334e9503 2013-01-18 14:35:18 ....A 72060 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d531a387bff93573a7a1c7b2ba67f6d5791b2ef5a89053698547717bc8c6f52 2013-01-18 14:35:04 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d5336f7069a655ca5d15b1b9634177822d23968c23928d48397934412bb9b91 2013-01-18 14:35:04 ....A 286720 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d53d9251ef655c350e37392a9def1240e13db9f74632152b823060f65e05c21 2013-01-18 14:35:04 ....A 936960 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d53e0c0e43da21dacc290fe3114a5ba585e203bf07174205bd4719af48d36ad 2013-01-18 14:35:26 ....A 84992 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d547d1bc6b5d95c8e0e654278af7f3a927ea909a5be8bac1c62081804a7f610 2013-01-18 14:35:04 ....A 286720 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d5523e588e68020321d3ad2cecea1f9b6faf876c9efe94d8293730e58174ddd 2013-01-18 14:35:06 ....A 214528 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d561be06366964f6ee38e4162e08ea306410c88e94347323441d5baed9ecee9 2013-01-18 14:35:06 ....A 86016 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d57b7c215728329d46b5a5d7109420751d97521faa340e7cb1ccc2caaf4241b 2013-01-18 14:35:28 ....A 18944 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d57c0bb712d1a60211c4fdec58bf168738f901fe3f1aedfd3e735123589781a 2013-01-18 14:35:06 ....A 204800 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d59049f42cd02c87003ff5a327c4b94563b574ad602f9e54f5f3265a2969c53 2013-01-18 14:35:06 ....A 24064 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d5a3e77a459213c847435eb7a7cf69437cb6552491d2d18921ea70d81ca1d7f 2013-01-18 14:35:06 ....A 1728512 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d5a7978007f2cf3d2371a9bd9906113e2ff74176e871bebbca6f86ab47dd318 2013-01-18 14:35:06 ....A 307712 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d5a8efe37b231d40e635e963b8ad961b1b8f90166a5353c0a8fa8fd78b35fc2 2013-01-18 14:35:06 ....A 81920 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d5aedaf097c3867e95cbe8775d048bd04d0f2a797b374aeba07cfb95fa692ac 2013-01-18 14:35:18 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d5c5ccd40cf1c918910540ab4699fd335d7f2c58c17a14f4e53faee26df3ad0 2013-01-18 14:35:06 ....A 41504 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d5f4baa56359031c78ca1fa2a26b4756215ac9706894cb49ae0e2ded586336c 2013-01-18 14:35:18 ....A 834048 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d61e6bc2d8398ec7ee3b7851eeeb97d58bc01eba28a80c77581a6e4e946fbf9 2013-01-18 14:35:18 ....A 158720 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d63816302156893f52502f81ac3b67a8874035765b0be3eb74e6f6688aecfbb 2013-01-18 14:35:08 ....A 57208 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d63f9af2e2a2360d1ad0e2cdfc2e33bb93bfeb85fdf842df6e89aa6712a0d93 2013-01-18 14:35:28 ....A 834048 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d66f8b27da94200005adbeb26d0c5301e2cad3c74ac904c183038762605071c 2013-01-18 14:35:28 ....A 34593 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d672a44b997eab886534464850872bbc7892bc55074d4107465a61d370c0d3b 2013-01-18 14:35:10 ....A 315904 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d693882eb3a0f959abea2ae3f856f87e3201ada42b8b0236be1963841cd310a 2013-01-18 14:35:10 ....A 381440 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d69ccb3c69c996ea1850530a2023bc62c5ac1915a382e86f4288832ecb59a3e 2013-01-18 14:35:10 ....A 1510912 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d6aa607b5ac92992295f5d4d8e58ea51bc78c2e6d21384951b7f685c58b7337 2013-01-18 14:35:22 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d6df7d1ab2e3b872611e656c7b5ba3a9015938c0ba7572f051a417c36800cfc 2013-01-18 14:35:10 ....A 366592 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d6dfc4a34e8bce86460c65351c12076aeadfdd3c20d828fe46fa01c11a2a1e2 2013-01-18 14:35:10 ....A 1440485 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d6f65f55c274979df651f133ed2e24f27321f4c40743cb6d2105f64ac31c9dc 2013-01-18 14:35:12 ....A 37888 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d6fcb74f68ba292f1dda8ca03c540369275121f52dad67b1ed44e8e3b7a5dae 2013-01-18 14:35:12 ....A 35105 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d7088c91457eaed0581e4355ce9dd03e77b25e1da5e651177c18f9cee99a387 2013-01-18 14:35:12 ....A 67892 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d709e3f4b3954c1a4fa7cdbf7a763c3f020bbecf36004c64995fbdd267b59be 2013-01-18 14:35:24 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d716b3ddc248abcfb45b2b957504fca235ac203229840819cd5dcb25911723d 2013-01-18 14:35:12 ....A 306176 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d71b63451bc24ab2ea6d699338dc79c676c76b4ebbdb37018643c0d47d29450 2013-01-18 14:35:12 ....A 815104 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d73467893eacdd01f2d780711c82f6aab477825f051b8021049791c655817b8 2013-01-18 14:35:12 ....A 75419 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d7424f9eac95fbede121aa378150733517f60f3bb40979f5bf31a9fce0176de 2013-01-18 14:35:12 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d75ffe4ec9577f4f07e5860c10f3ae22f07253da15e5c4d18075c96d12fe741 2013-01-18 14:35:12 ....A 104369 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d76324788c05b11bc43cc9b1f49ba4152396a9d48eaff1446f7e97c4c412254 2013-01-18 14:35:12 ....A 233472 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d76d1eedd17ed278a122d1236de90ad823149ab8ee8f39a102b9e52268a7f0c 2013-01-18 14:36:30 ....A 55524 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d7741ef28017c3a3efd1f2bbeaf79a58361036b6bf3f6b390e71f2fb748b3da 2013-01-18 14:36:32 ....A 108496 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d776f35ab4a07c73bc89c4d96ab399d44b67275fb94bb386f188e4993415fd7 2013-01-18 14:35:14 ....A 130560 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d780fb685d12f0cd2719430a0af861de3d9d055de983d705026953226392367 2013-01-18 14:35:14 ....A 365056 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d7931b4417f3c44aaf4fb7f4bec12b16e8b00f339f5374fae48a4f986a73610 2013-01-18 14:35:14 ....A 254976 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d7b5abb343cf70aca6265e52f15a020136218b02f5bf0dba739cca5816718c5 2013-01-18 14:35:24 ....A 231430 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d7d4d55c46beaeeb24b4986ce328b09ee85dc33808bcbb9a7a191e0cb7124fc 2013-01-18 14:35:14 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d7d86698396e73a6139fbdc11e50f9f4900d073dc5098d23e7ef3bff02b942f 2013-01-18 14:35:14 ....A 153866 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d7dad797de168b77edeba883f04dafd2db4968d121ef906c41ca7afbd49b16c 2013-01-18 14:35:14 ....A 568321 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d7dcc5f5723984846f4ef12a1fe11b5c3f4d99f8457cd9284b1805678a55835 2013-01-18 14:35:14 ....A 179576 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d7f82189d1720b58436ee86a79c812f45df9ecdb63f30778b385c418a81a116 2013-01-18 14:36:28 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d82aeec264af0281fa43b0ce348fa87157e654bf991bab4046cd80056958854 2013-01-18 14:35:14 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d833603229d5695ddd0903440064bf28b9fa5f1f6a23fa2199f2a699613a476 2013-01-18 14:36:28 ....A 12628996 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d84cf4d3de089d537b67e0f7a016ab2ee8dbf9d96f56fb178313c977058e1c0 2013-01-18 14:35:16 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d852f3cc0be1466362915a537b34d3547654aafff56005f037302ddfd7dda32 2013-01-18 14:35:16 ....A 3500133 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d85e0e82b311f12e81f3fe9e63c086a8d1b1bef7860401f86ab3afe09d89190 2013-01-18 14:35:16 ....A 265583 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d8630984e313550cc708ee8b5807df7cd83bd9e213e6a1bafd7c51fab08be21 2013-01-18 14:35:16 ....A 77060 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d8671f98e31010fa67868b93710f7414850634339eb24045486d6bab9692e20 2013-01-18 14:36:32 ....A 188416 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d8899b842626c21e5bc57cf76d2405910c9388f44f7a6f6055b4b9a76fb99e8 2013-01-18 14:35:26 ....A 128000 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d8aa83a4acf27daaee9ab727feca44f3dc872d782802bbc051745d4d26cc082 2013-01-18 14:35:16 ....A 1145856 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d8b5dd02ce1f519dde47cb8c6eedad38c990f579fc9ed871fa12797f41e704d 2013-01-18 14:35:28 ....A 53524 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d8c71e34da1f9a389f2c66d47f8feeb9ba044db5a05a9cee5dd8444ff27bdeb 2013-01-18 14:35:28 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d8ed71b82b89a69f1cc67c35dd9626696dd58ea09571cf3481bf3fb7f47834c 2013-01-18 14:36:30 ....A 243336 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d91059381a793753964614d4f8ff156c96103a89a9f619d0d7af679b8d2971b 2013-01-18 14:36:38 ....A 73200 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d913edccef77b2400467b5ce2de9e77a85485b3357f85e427ab0a4b20c4bf04 2013-01-18 14:35:28 ....A 28768 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d91824547d01eda21428d1de2ebe340736200bb894b22786251a6502d308fea 2013-01-18 14:35:30 ....A 94720 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d919ce4c711e77ef42074f25ff4645067dce5e9e4174f0bf5833275b1770989 2013-01-18 14:35:30 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d927e26a061fa2b91e3534426201c43c9c78a71b31b565e43ab1ec7d3c45173 2013-01-18 14:35:30 ....A 425984 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d93a19e99c425f95e30b99ff3d62a0dd99f2ac9113438354398a0e59bc39b56 2013-01-18 14:36:36 ....A 2187264 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d948599d2a58be470ce6c2e9c82ad7a2b0947f8d0daa12991e3359c68eb7474 2013-01-18 14:35:30 ....A 140288 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d94a23d0f73b87f0e158cf0e366dc02be6926f963b5454116ae88caebb1036d 2013-01-18 14:36:28 ....A 65060 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d9729f6d66771e5967e47b9e4908023fe50b6a78bbf171df6e0e7575de33061 2013-01-18 14:35:30 ....A 24576 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d97d50cd643e0b472b6a6de2fcc803111d7f2490f1d9e563be5ed5b65bfdd66 2013-01-18 14:36:40 ....A 256000 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d981b8e375479a07b12518a4f5da6cca2b3bd55025ac6f7e38484a5d284a86f 2013-01-18 14:35:30 ....A 22272 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d98839810ccaa788935db90f5ed416515024245aa2a3432c00297330928cad9 2013-01-18 14:35:30 ....A 3483920 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d9894a126f1e3467d77ba735c5a674fe1f370350be64cb429090404909f6cdc 2013-01-18 14:35:30 ....A 187392 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d98a2de5b902673623e68b4f04bd8814feb715bd91ecdd0852092451b9bb9a9 2013-01-18 14:35:32 ....A 122880 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d99fd32b4f1252c4831eff94f5bec62207242a4dc63cf8a68da23b50f2cea50 2013-01-18 14:35:32 ....A 426496 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d9a4d2242822b58ba756ecc79789b77cc8d6d386d10d94c0026502105fb2ea1 2013-01-18 14:35:32 ....A 397072 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d9b0daa3211f647f696337c034214ad03b46690c878fc4522e3c359c49e6373 2013-01-18 14:36:32 ....A 184576 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d9baa0e28ff3c9977970561d27458921b285356da0d7b0b78156db258e70aab 2013-01-18 14:36:34 ....A 268800 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d9c5163209fd0b5528dcc8b95de57bd38c68b515eafdab93b0ea50e46681587 2013-01-18 14:35:32 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d9f23650a1055f26d9c44f9d3e3e8b25bce8558fbb35c000690438f4206679f 2013-01-18 14:35:32 ....A 56288 Virusshare.00030/HEUR-Trojan.Win32.Generic-4d9fe87b2491ad7c399787177a8a48c18d164f132d064bf39ed3cb64b275be68 2013-01-18 14:36:38 ....A 164096 Virusshare.00030/HEUR-Trojan.Win32.Generic-4da0193eb701251beabf0570fa3e891b513d7d63d3653d23cba745725edab878 2013-01-18 15:52:20 ....A 158208 Virusshare.00030/HEUR-Trojan.Win32.Generic-4da03c528ab2d07358c51d1b6ba0e20d99a2fce4d35354990e486c7267558dfd 2013-01-18 14:35:32 ....A 486912 Virusshare.00030/HEUR-Trojan.Win32.Generic-4da1be9d59ff37d0c9b635a41412388f431b5ccf3735c39319736bc7a4c8ea3a 2013-01-18 14:36:38 ....A 18432 Virusshare.00030/HEUR-Trojan.Win32.Generic-4da2f86a7298e53bc4bee1c9c916d3f321c28e0dc683eced6017d7a82a2e995a 2013-01-18 14:35:34 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-4da39d49d6ed17cf5d92bf5a05df05d4ef598e0eaf7408186a90052c8a008b75 2013-01-18 14:35:34 ....A 242792 Virusshare.00030/HEUR-Trojan.Win32.Generic-4da4492b0891da3862f053eb48554f89213bfe47b74fa7d18abe7a789b08cafb 2013-01-18 14:35:34 ....A 108032 Virusshare.00030/HEUR-Trojan.Win32.Generic-4da4bc30bf0e20b14ce849bb12a08ca8910e5c8fa0f6c5a966feef5e700ec6c8 2013-01-18 14:35:34 ....A 272384 Virusshare.00030/HEUR-Trojan.Win32.Generic-4da50454cff7d22a7a64ba6ef2d1abcc40b5f847fbed4b29e6bab0a3b560b2e1 2013-01-18 14:35:34 ....A 448512 Virusshare.00030/HEUR-Trojan.Win32.Generic-4da518a5c0b76f773fb86c639bcbee44246dc6fe86e92d040297886fd78c7e6c 2013-01-18 14:36:28 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-4da6f3f691a8aea64847c576b038388685891382a77dacc49190128d652f9c62 2013-01-18 14:35:34 ....A 28672 Virusshare.00030/HEUR-Trojan.Win32.Generic-4da76967b17db08ea3223c072b494b16095547a9a85939fb7258aa943762486f 2013-01-18 14:36:32 ....A 64512 Virusshare.00030/HEUR-Trojan.Win32.Generic-4da7d824817ade2af48b09f07199f1b1b405c5d28f28fcd6dc17327c2bcaec98 2013-01-18 14:36:38 ....A 14028 Virusshare.00030/HEUR-Trojan.Win32.Generic-4da9593fd7afea31046b3dbc34c2b6d78e30e89f7a07eb9e271647db8b402668 2013-01-18 14:35:36 ....A 77824 Virusshare.00030/HEUR-Trojan.Win32.Generic-4da97497e1b7fb72a7dd4d58b933470dd01ace26d6e3f1bc4e14eb0c4a70a77b 2013-01-18 14:36:32 ....A 120320 Virusshare.00030/HEUR-Trojan.Win32.Generic-4daa33bc2a1148e0f9f9b5b882e2eb5cf3ec6767e48ff9ab22826bbd66fe40ad 2013-01-18 14:35:36 ....A 1072928 Virusshare.00030/HEUR-Trojan.Win32.Generic-4dabf125e77cbb7704c26660d0e06e2040c7184ceec81624f83d16732fc7e600 2013-01-18 14:35:36 ....A 61440 Virusshare.00030/HEUR-Trojan.Win32.Generic-4dad5f68bf9ed640388b9054316f13bbbc53a9b6c859b11d8d1e499dbcf3ccef 2013-01-18 14:35:36 ....A 108544 Virusshare.00030/HEUR-Trojan.Win32.Generic-4daeb2a1ce4bd206803ff92d5e5e106aa78a5f2d1f923fabefa99bd50d67fd5f 2013-01-18 14:35:36 ....A 282624 Virusshare.00030/HEUR-Trojan.Win32.Generic-4daed8e7d927e8dab8cbfdec2164d3d08498c965f0f68520791043232c705174 2013-01-18 14:35:36 ....A 167936 Virusshare.00030/HEUR-Trojan.Win32.Generic-4dafc965ac98abd0381f1584a244e193d4a51c914985d828c5dd748102e2e6b2 2013-01-18 14:35:36 ....A 163840 Virusshare.00030/HEUR-Trojan.Win32.Generic-4db158a0b91796ac1390b3d577ad03ec2ec63ddb2ac861d783a4bda279edc962 2013-01-18 15:43:36 ....A 121856 Virusshare.00030/HEUR-Trojan.Win32.Generic-4db29f6873851f1cefc7f9ed69b98ba7a9703d27b22182119ef8df28456cc90a 2013-01-18 14:36:36 ....A 96097 Virusshare.00030/HEUR-Trojan.Win32.Generic-4db2dba8a904d8ce5035a3ffa579ae2d9907024903d81bdd14bf3b4a06027043 2013-01-18 14:35:36 ....A 92160 Virusshare.00030/HEUR-Trojan.Win32.Generic-4db2e8fca6cd1d0c47e85a05f61d2f149cd0bb083b15444f38ae2cc7cae78c08 2013-01-18 14:35:36 ....A 315904 Virusshare.00030/HEUR-Trojan.Win32.Generic-4db303e81eb6c6747b308921d5166ea04bff4d423fcd5ac9b1764a830269217b 2013-01-18 14:35:36 ....A 72128 Virusshare.00030/HEUR-Trojan.Win32.Generic-4db3ae84747ae88a96244cd898c278282c101930d9880fa0d7a91cc94b0e2156 2013-01-18 14:35:38 ....A 156672 Virusshare.00030/HEUR-Trojan.Win32.Generic-4db4365278f1b1f169da6387966af5312dbc19afb65cd750e598a7c69e66f59d 2013-01-18 14:35:40 ....A 381952 Virusshare.00030/HEUR-Trojan.Win32.Generic-4db79d463f4daaa2035b14da2e60226777babad245154fc005894554c9439bd2 2013-01-18 14:36:38 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-4db84f289b3f7dcb7f04e743a245deb46c06a2677fc3dfa66c7b90e89b3f2fa0 2013-01-18 14:35:40 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-4db85a5d90267d7d15f53ac3f258f298f83c90634ec5e2b616b8f2029cfb18e4 2013-01-18 14:36:36 ....A 125971 Virusshare.00030/HEUR-Trojan.Win32.Generic-4db99ed5626e36850f530fa60dea3f24d1b212ca85929899e85c3e639bed26bc 2013-01-18 14:35:40 ....A 555887 Virusshare.00030/HEUR-Trojan.Win32.Generic-4db9a1548d2971c159a46f04fee188fb7ee447d390f53cfc4b4dfaff4043b680 2013-01-18 14:36:32 ....A 163840 Virusshare.00030/HEUR-Trojan.Win32.Generic-4db9b72dbcbc2778e087a854ad1af24a82ff56bd16b7c4e8b906b794bb05f79f 2013-01-18 14:35:40 ....A 108544 Virusshare.00030/HEUR-Trojan.Win32.Generic-4dba5ae557a62c48dc2410718453ee75917a8233904660005eaa1cfdf335738e 2013-01-18 14:35:40 ....A 34289 Virusshare.00030/HEUR-Trojan.Win32.Generic-4dbacf60c42749c5cd4b93a7be8c3435885b75731ff3a5ff0a27d92c9882c2f8 2013-01-18 14:36:26 ....A 275456 Virusshare.00030/HEUR-Trojan.Win32.Generic-4dbbe74f5ea0f463bffadc793faeeb4402e7633e9595476cf53aae49509982db 2013-01-18 14:35:40 ....A 6656 Virusshare.00030/HEUR-Trojan.Win32.Generic-4dbc2c06ed69193f06940cfb631370e36c2801e0e95d65e12e64ae3b5ef3337b 2013-01-18 14:35:40 ....A 24064 Virusshare.00030/HEUR-Trojan.Win32.Generic-4dbcccf6ac7a674e69b8376b6736f7b6b85ca01901ff6f50b940b572ee8822c5 2013-01-18 14:36:28 ....A 841252 Virusshare.00030/HEUR-Trojan.Win32.Generic-4dbd18ba33467ef67facb3a384c733172923bf71cca86782ed6e0ba1bf43eae2 2013-01-18 14:36:26 ....A 126464 Virusshare.00030/HEUR-Trojan.Win32.Generic-4dbe5900a3d665e3e3b21f4160c235d2b8c65266b2cd170e6b859fb77273597b 2013-01-18 14:36:28 ....A 464896 Virusshare.00030/HEUR-Trojan.Win32.Generic-4dc0045a5ed924880d41bd09801b583d8a69a2bea2706ba5eb69961754e37d61 2013-01-18 14:36:28 ....A 606208 Virusshare.00030/HEUR-Trojan.Win32.Generic-4dc0873c3503ecd1445327817ac052e10454748981d4d1e90be89816f8259e67 2013-01-18 14:35:42 ....A 148480 Virusshare.00030/HEUR-Trojan.Win32.Generic-4dc18369c5aca6677f98068a5a6162ab32ba77302ed079916a54b44bb1b3057e 2013-01-18 14:35:42 ....A 136192 Virusshare.00030/HEUR-Trojan.Win32.Generic-4dc2e2bcdc784595a2060deb93debf7bf8c686ddf829da723e4d4b5a47b485ce 2013-01-18 14:36:26 ....A 154112 Virusshare.00030/HEUR-Trojan.Win32.Generic-4dc443c3395cbacd5fbfde047151fa32bfe3a14ceb42a621bec6f33ba8095de2 2013-01-18 14:35:42 ....A 64446 Virusshare.00030/HEUR-Trojan.Win32.Generic-4dc4900a1bc0985ab22187811d46630cf435838a44eac238a6f0906575b057d5 2013-01-18 14:35:42 ....A 57192 Virusshare.00030/HEUR-Trojan.Win32.Generic-4dc77dea61acfe3655d373ec0ea58f0692c094fd28ab3bab0f912efbbf0a83dc 2013-01-18 14:35:42 ....A 655716 Virusshare.00030/HEUR-Trojan.Win32.Generic-4dc8cec5d33fa7171f3a0eb48f300e05764a3386f288f51aacd434b482dac931 2013-01-18 14:36:28 ....A 63060 Virusshare.00030/HEUR-Trojan.Win32.Generic-4dc8e145c61ab8815d221f3a99aca699c70787a813aafe36c2e1311d56b9d5aa 2013-01-18 14:36:32 ....A 45056 Virusshare.00030/HEUR-Trojan.Win32.Generic-4dc9d207d8cf68a4061b85e41ec87e582429e2c4c01da0628d7adf1b3ba6d4a9 2013-01-18 14:35:42 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-4dca5f293f666d95291aa634fd16257b5ce9b3bbf1e9af7484fc27bcb5d69751 2013-01-18 14:36:28 ....A 41440 Virusshare.00030/HEUR-Trojan.Win32.Generic-4dcac299a8a1fc29b73a8926ae876b36f698e150f05232303cab8bee6bb75103 2013-01-18 14:35:44 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-4dcf96076bb6812a676535e29e638e625aedb98ecda773c48408e28e64cb132d 2013-01-18 14:35:44 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-4dd0f9ebcf0f985ce742d41830c3bfb0c61395ace028e4bcc5481d4f11d0e984 2013-01-18 14:36:30 ....A 64524 Virusshare.00030/HEUR-Trojan.Win32.Generic-4dd41d89484f288585395f01f487846e588a5432eb88e032a1455dc1f8c5650f 2013-01-18 14:35:46 ....A 163328 Virusshare.00030/HEUR-Trojan.Win32.Generic-4dd471d588c7e99960fb540addd4aea99ef8649d2204c4f67f7c3a91fc897b9e 2013-01-18 14:35:46 ....A 70144 Virusshare.00030/HEUR-Trojan.Win32.Generic-4dd6a37c662eec994725916075e7a7761a6713719f1b8555d3768a3061707d78 2013-01-18 14:35:46 ....A 75280 Virusshare.00030/HEUR-Trojan.Win32.Generic-4dd8445d72d3c71139ee9e51e54bc791a703ad031e52f3c3575441a10564336b 2013-01-18 14:36:26 ....A 278016 Virusshare.00030/HEUR-Trojan.Win32.Generic-4dd8f6ca5c4b0f103865e412bf8d3d9cc939e6f0b896a45945e011f9e9d68a84 2013-01-18 14:35:46 ....A 497664 Virusshare.00030/HEUR-Trojan.Win32.Generic-4dd9d804431cf09f2603b6becbbc2a75b8fe527b9dabb03bff1e9888d49215c7 2013-01-18 14:35:46 ....A 143360 Virusshare.00030/HEUR-Trojan.Win32.Generic-4dda98a7ec2b7f28cff7697918f46819bdaa135df8e44cf1507f8e8240bc26da 2013-01-18 14:36:38 ....A 102912 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ddd16835cdc918d46b501f9624ea66fd15a2f6ee4ed02f650b931d4f6c74e13 2013-01-18 14:35:48 ....A 91648 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ddd5de9bdee93bbabbb73096815811d6b69e1743d9f3053f075645b9dbb3561 2013-01-18 14:35:48 ....A 311808 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ddfc7a10671607ed3958ef487fe974d892c4836884f944877130aa1fdb81095 2013-01-18 14:35:48 ....A 237056 Virusshare.00030/HEUR-Trojan.Win32.Generic-4de40fce63b0a098358f752baad4b5980d6013cda0da84f32e353e98d311c364 2013-01-18 14:36:28 ....A 308625 Virusshare.00030/HEUR-Trojan.Win32.Generic-4de48d75c3103bf953f337b16bbc48a89dea2b60e2e384500f5c604ccc6703df 2013-01-18 14:35:50 ....A 324128 Virusshare.00030/HEUR-Trojan.Win32.Generic-4de7b204465bfffb4a0c2e79af272913d8127ba6b59c451a01ef39eed432d388 2013-01-18 14:36:34 ....A 227346 Virusshare.00030/HEUR-Trojan.Win32.Generic-4de9b14879c18189c1b912cc7b41ed6ba0495cacfd032889e52f61650c44bded 2013-01-18 14:36:32 ....A 34461 Virusshare.00030/HEUR-Trojan.Win32.Generic-4de9d70fdb0f5f63588744fe85a0fe700c1bf8ec3bb27e8656fba6ab505153b5 2013-01-18 14:35:50 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-4dea2b1844b132e0d68209a2338c0e368b4a1cb34f273d7b5ccb25e4dbb702e1 2013-01-18 14:36:32 ....A 168960 Virusshare.00030/HEUR-Trojan.Win32.Generic-4dea34faf69a878af392e6879af381be75a2d83c9c3dfd41ec8ed0c185c94666 2013-01-18 14:35:50 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-4deae479c19d4d8c55e2531943c91da9dbf1429101a31a99406391d82c1ba716 2013-01-18 14:36:38 ....A 34081 Virusshare.00030/HEUR-Trojan.Win32.Generic-4debbe183e5535309b2b65678158b1d59afb201c8c69957bfe88e97a6dc0d24f 2013-01-18 14:35:50 ....A 258048 Virusshare.00030/HEUR-Trojan.Win32.Generic-4debc5bddd5e5205868270ccf397cc99978918e1805cadcdad79c03b05c0fc42 2013-01-18 14:35:50 ....A 272976 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ded9622524cc4d2ed49dd644f05ee8044c584715b521dd799324e4c9894f3cc 2013-01-18 14:36:38 ....A 323584 Virusshare.00030/HEUR-Trojan.Win32.Generic-4deda1c04c50c35b49317978b2a339fdcaf05c5c6addcd7d192d58b97af3d28b 2013-01-18 14:35:50 ....A 42176 Virusshare.00030/HEUR-Trojan.Win32.Generic-4dee2cd88d3ba70265d787fe1802ce28fc2d698f6a12aa71e7487e8d3da28c8c 2013-01-18 14:35:50 ....A 23040 Virusshare.00030/HEUR-Trojan.Win32.Generic-4deecf20053a33e36198fbd2b4957393dde777b06066d4d431aeed3b2c897fe4 2013-01-18 14:35:50 ....A 161792 Virusshare.00030/HEUR-Trojan.Win32.Generic-4def2a51c280e81f54ebd7d553d69b58574224b0f281fedcfb8a37ac5185077d 2013-01-18 14:36:32 ....A 273408 Virusshare.00030/HEUR-Trojan.Win32.Generic-4def643e02466026a84ad1af354d7ef586321c21a5d6c49029c11cf77d4d4257 2013-01-18 14:35:50 ....A 254464 Virusshare.00030/HEUR-Trojan.Win32.Generic-4defba9f1a09c43783651de48b1bc1781ac5df20b8b45dde3722c6849737791e 2013-01-18 14:36:32 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-4df0b36db1d22e302bd26c42a6a34545fe4d51c2efb56303109e93d2aea06dd4 2013-01-18 14:36:36 ....A 103424 Virusshare.00030/HEUR-Trojan.Win32.Generic-4df19e986cc515765dada70f4e8f11762eee2d69c3c8e4a3df97901e6595c527 2013-01-18 14:35:50 ....A 62899 Virusshare.00030/HEUR-Trojan.Win32.Generic-4df2b568e7e4d0787e18bf3bd7faf4fb3889c4e234a1193b3a75be95f8f4eb77 2013-01-18 14:35:52 ....A 941508 Virusshare.00030/HEUR-Trojan.Win32.Generic-4df43128450d50ff32375c0eb9db81ae19f1d2d904f9ff9a39d0e02f1e1dbcc8 2013-01-18 14:35:52 ....A 331152 Virusshare.00030/HEUR-Trojan.Win32.Generic-4df5193829d2aa5303155a8d67e5086e4ce46a0c7296e8ddb0f4231b04720267 2013-01-18 14:35:52 ....A 413696 Virusshare.00030/HEUR-Trojan.Win32.Generic-4df71c48b9b35f784e09ad874535a377d81f4199c73d8d3fc5601ba18b5114a5 2013-01-18 14:36:32 ....A 118584 Virusshare.00030/HEUR-Trojan.Win32.Generic-4dfa59eaa9e159815ddb0715e8d8d89c5ffd3f14493440d778b8a36e0ca39eca 2013-01-18 14:35:52 ....A 3855944 Virusshare.00030/HEUR-Trojan.Win32.Generic-4dfa89d165845d4aab822245c02a97789d76d1b316c0958af3a381c82fa03ee5 2013-01-18 14:35:52 ....A 798720 Virusshare.00030/HEUR-Trojan.Win32.Generic-4dfba52da26b96cc994176658b19609ed053d6aba9ef29226490341ad48ecf2c 2013-01-18 14:36:28 ....A 187392 Virusshare.00030/HEUR-Trojan.Win32.Generic-4dfcc6ebf330e2bdad1257226e00cd21ddb9319d4b0c68e859bce979b8510a8a 2013-01-18 14:35:56 ....A 128512 Virusshare.00030/HEUR-Trojan.Win32.Generic-4dfdc7cd39d3b65f8651d9fa9949e00f1d9a580fb7207216bf1417d100275636 2013-01-18 14:36:32 ....A 256000 Virusshare.00030/HEUR-Trojan.Win32.Generic-4dfefc72c321c2353c05c89873b0696f87df496d892405e63731beadc94433bc 2013-01-18 14:35:56 ....A 165394 Virusshare.00030/HEUR-Trojan.Win32.Generic-4dffb9b1c8a62ed1f73a45627fb4193dfb67544f3d8ca7bf1c8ae825f6bb5841 2013-01-18 14:35:56 ....A 49664 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e01a9cb102dc82ab02d33ed1863b691f100687f86408915af88bed1f329afdb 2013-01-18 14:36:32 ....A 268112 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e028266ae20bcf7cd988c3ea61ffe216f42760c30b85eeb480cd1b8109c973c 2013-01-18 14:35:56 ....A 194048 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e03889718034e78c0c84d324345de933ee22cf0b5167316cea706f75fc559b9 2013-01-18 14:36:26 ....A 116224 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e03effe79a2fba6ec64040ca351ba87c8074dbe60027997f1e994c159fcab5c 2013-01-18 14:35:58 ....A 377208 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e05b54fc0c029e55ca1a619e4c29da1c70e9637fcfd7c1defe4a9a8cffb4972 2013-01-18 14:35:58 ....A 398336 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e06d2076fd7ade4688000f701a6d9afc884bb3a8f6809cde5d7479fe04c24c1 2013-01-18 14:35:58 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e06dc4b9248fc06eac727905ba46cc0d7c61d5babdf503d8711ddcd32210bfd 2013-01-18 14:35:58 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e07a955f6dc4274b2336bf0d7ce7d4b80d616592e812cebb3924dacbc08b25f 2013-01-18 14:36:30 ....A 46592 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e0883abc3238fc53996516a271411affd4ab354a108dbdb826fefa086feb839 2013-01-18 14:35:58 ....A 345252 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e09593aaa9f6f35771b123c8c66ea46b8c7ce81847772c46e68f50b93ca9241 2013-01-18 14:36:32 ....A 235528 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e0a438995b143b07f494e66dcdd6889c12543d81d79aed236a1aebeb348c4df 2013-01-18 14:35:58 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e0a9d10a027d95df56b3e3f70f2b233f209828df3600050df862145c8bce4c0 2013-01-18 14:36:36 ....A 32993 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e0b87173fa136b173eba3fd34908b17f70e4dffedb65a1880532bab74cb9ff8 2013-01-18 14:36:30 ....A 320512 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e0be3e5e520a86258ee9326c977448b4eb17cbbb9075d2b20dc4711fb463075 2013-01-18 14:36:00 ....A 72603 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e0db78071f4372fccb7c828474df5155eee1d85782da688ba1ae43f8402fbed 2013-01-18 14:36:00 ....A 334848 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e0e6229a361e78a0158e58a462acd94abaa700ba2c8d6950ee4f5a079a87d93 2013-01-18 14:36:28 ....A 44544 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e0e74a0b35fbf054ca5a8f448f04486f834526e17a98f7c8938eee941437a98 2013-01-18 14:36:00 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e0fb3f55e8c6f03948570ac4d170a6b8a653c1f12f6b616e0db3c072de97a83 2013-01-18 14:36:00 ....A 1030157 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e0fda46ac9dd06bfc85ea60c444ed63d13c429a30e573271832bc6ca463b55f 2013-01-18 14:36:00 ....A 23424 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e10677a2a91b27ff916efb2dc6f0fae4c5136c5eed158c2cf78fb2fb6280eae 2013-01-18 14:36:38 ....A 63592 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e109c38a09e631f44d37bf9897555b2d199e92ac7d29a8a38dbfd72395512c0 2013-01-18 16:18:04 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e11d3f916258113d8e685be65cdc6f92a832a0f9b8a5bd1f6d2c21658cd7795 2013-01-18 14:36:00 ....A 164864 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e1427595515208536e5983a9330c9e898b1ab22564f401cf54da2bd4d9789ee 2013-01-18 14:36:28 ....A 270058 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e14b7cbbf75d5658b878bc0aa7449c654c1e765fff49b5d7a3456980dc6318f 2013-01-18 14:36:40 ....A 86152 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e18c375cd150b0e804fbbb0d4987c2d53ccd8993e29f61ee5dcbb42cc49227f 2013-01-18 14:36:28 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e1baf8d4deefb3a7b9e50f4fce9e98d067db6142640d95913fbd72a3a316a1a 2013-01-18 14:36:02 ....A 931328 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e1bede3260e45ac693ce1837de378fcf8a2cc6ac0008f8eb368d06bcf7d4548 2013-01-18 14:36:02 ....A 366080 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e1cc1eb89b97b0b37e54d71a2a561aa1cb2929b43b81399534065e4af91c012 2013-01-18 14:36:02 ....A 118784 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e1d6d04d297155d55b82b03c672ac36c3ff1ad8a2284ee1c801b3552782a454 2013-01-18 14:36:02 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e1e0e28e3f5e12b79c1823a47b12b19b72ae5be28a794ef7fe6a3acea3fb5fa 2013-01-18 14:36:32 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e1e3fad1af1b96794cd04ec6c4edfef2f678969ca29a772ec01ca5dab774aae 2013-01-18 14:36:02 ....A 57525 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e1f1bd64854a511cba2372aa03d8ae37d2a3c162a7bfc0ca69047b6c61bc66b 2013-01-18 14:36:26 ....A 375808 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e20a06b2fafb8249b8ec384d7e0597866c145f4ef64de39de6649c40870335e 2013-01-18 14:36:02 ....A 63060 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e20caaf9fb0129d22e05bcc1d7638b930d45666658d434761af0508a87c3099 2013-01-18 14:36:04 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e216054772104bee989233e02698593ce57b8ecaac96cdc710e8dca6bbd317f 2013-01-18 14:36:04 ....A 97792 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e22dde4dc45b020251e54bc107b05cf64444da94f8b61d479061d8a3d1a72be 2013-01-18 14:36:36 ....A 276992 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e233fcf766c177c562a68b0c5f03db4a350c98eae464a05378798f501d3ba45 2013-01-18 14:36:04 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e23b42f07989406d92331363247ac0c4fe037f59819d9175fde0b6a3474c0e4 2013-01-18 14:36:04 ....A 63752 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e2528b9c1741040d2c4746f80101952ceea7f04786d3192e155808e6ffa0e09 2013-01-18 14:36:04 ....A 71944 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e25c5c5bd5eaa713c67a13a10f7d3dd69655d0e226f92c4974d7018533fba84 2013-01-18 14:36:06 ....A 140883 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e273534af6788ddf4938de2dff3fcd2d3575032e92026ae3bc2e033217d206d 2013-01-18 14:36:06 ....A 57344 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e27d12c35c08d2a14be7b7d74f1d7aee69d413a56668cc31112395b390d1df5 2013-01-18 14:36:06 ....A 29024 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e287c335c0f3a96a00fbc71fa289bc341335c99f7c47ced682a547d932fcd37 2013-01-18 14:36:06 ....A 316217 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e2992d2ca591ad70d18f1c95d39a0c23bce4c3be5dc4e0482b05126208d3eb6 2013-01-18 14:36:36 ....A 517734 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e29ff2604a850f0cc2383621e72a2f0d8c19b7e7374002c67f0d79511f69bdc 2013-01-18 14:36:06 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e2aa06dfcdfbcd34ce26d5fad7e07bf129de7ec287145fa9ef4c1b980ba198a 2013-01-18 14:36:06 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e2b16a0c27b66e905f2f952b516a35627fa75efd60af71ea1b6bff57b1f65b3 2013-01-18 14:36:36 ....A 180224 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e2dd617b3d9712d80ff94ba428569972d48445dcb97bdff1446c7cc32f8032e 2013-01-18 14:36:06 ....A 111616 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e2df244889a24bfa86575512ccae9715c966479d55d7045651f2a38ceb20521 2013-01-18 14:36:32 ....A 109900 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e2e1f1bd30ad3f2942bc6e7f33d15c6de0376d491e59dec96edf162eba102c6 2013-01-18 14:36:28 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e2e288bee7ecd13e38467a2cf4cf3d19c1c49148be2aa990b2ff67875fe1db4 2013-01-18 14:36:28 ....A 134171 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e2e42185f7dde8ba26da7489848152672cdcbc57bc942b8241386b5e20318d0 2013-01-18 14:36:36 ....A 2618930 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e2ffe144d0c24bb0486f3ea545624ced874e924a7337a83ebc0b14adb15bee4 2013-01-18 14:36:08 ....A 1059996 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e310e1d2f5e797537fd96f541a5f8bb760e42c1d7ac055b7062ffc0b2d7b342 2013-01-18 14:36:08 ....A 10240 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e3424acfd6e61bf65a98309cf31b0a0125ba6045f1abef52cc83a59312990c5 2013-01-18 14:36:10 ....A 80796 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e353c81c9f7a0cf801645ba1438326961818c5259013df8b4bb35d333459d4b 2013-01-18 14:36:32 ....A 272384 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e3611c2849bc98b781c332e0c1331557aa5db8327d300c5df0529982a40cb2b 2013-01-18 14:36:36 ....A 141312 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e36772d85a3dda9c8538a57564bc2193294a3e9619b783b87d1ec615a97e756 2013-01-18 14:36:10 ....A 320512 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e36c1cf2a86cc2c3d44a4b6b3c934e58ec9e7e5c30792f634b8098898e04791 2013-01-18 14:36:10 ....A 57856 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e38161568e1e53d52490a49066b7d78c3757fe70aa49f82b180b53275340e75 2013-01-18 14:36:12 ....A 76811 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e3a9a23e2f3bb60076b1b648d5bc747abc47e15947da0805edb0949b74ebe1a 2013-01-18 14:36:12 ....A 65860 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e3ac4f654932ac2599703734518ab88df0fc62b2397e5d2113f32805ae617c8 2013-01-18 14:36:12 ....A 263168 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e3bc30fa98f96f0f876bda952b844466604cd27c2a40d037964a97d756b8ee1 2013-01-18 14:36:12 ....A 3404536 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e3c8073e32fe4464d5b75506ffbd8e8fa85899852713c6daaffb110e1fe38b0 2013-01-18 14:36:12 ....A 13260 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e3d6e4ea8073949ea6950fbf7e7e830a1ce16f8d35338ffd90cfe617813ae07 2013-01-18 14:36:14 ....A 168965 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e421be568da6182c9889efae1fdeb57761ed9c405cd6ca2a369d86f74568bb2 2013-01-18 14:36:14 ....A 24592 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e42d0c1a5005fe29d52b86c84b6125bc1b8be357014790e90ddfac200406002 2013-01-18 14:36:38 ....A 86105 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e42fea0c4268f388e1ded3106c2b867986fdc49080e911d84645300774efa3c 2013-01-18 14:36:14 ....A 114688 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e4481be0d92f12a4cdd58f61a8b745b92487993823c5a2e4fdcfe7121317220 2013-01-18 14:36:16 ....A 33057 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e47bd437a71fe4e50b22926fbca185d3da2c0482f6c87325e13143db7f77455 2013-01-18 14:36:34 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e482231979483fe5b9336afee00cbae47acabef5b135920e5c835b15148dcd7 2013-01-18 14:36:16 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e486c38ac4d2083017c978d4d78fbae0eecfaf1622b3d4541bdd9d738e7b3b1 2013-01-18 14:36:16 ....A 146432 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e488ae5409d948d651753f76cf80b79c46011b7abeca599901c83837ef7f435 2013-01-18 14:36:38 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e48d0453d48762f805d3c0f9c85f6abb4a28f79530a383cebcb285d880818b9 2013-01-18 14:36:16 ....A 89600 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e4a7cb068532bc32ee774d84ca7f756a18ed477ae790837ce0fcb40e0e94381 2013-01-18 14:36:16 ....A 86016 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e4abe269aae732b0d4b1ea89b406ee11afc2ead7df4fd92ec1ebbea134d2fbb 2013-01-18 14:36:16 ....A 303104 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e4bcf0be0ebfe87d6966a331cca216b0e2dc961724b2d5931aa3d69ff246514 2013-01-18 14:36:16 ....A 315392 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e4cec0434803f65080930ccfb639d3a0785ff40501279e4888d8d641605ff4b 2013-01-18 14:36:16 ....A 58880 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e4e233b21f62a13ab4096e778e0c5814fe730fa63b88c28396d20960d9ea72d 2013-01-18 14:36:16 ....A 294400 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e4e667d65a7131a3d4600adf141dbad1b70e7336e20cf6034476a221e029bee 2013-01-18 14:36:16 ....A 187904 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e502eb6326d7d932ddc08db8db1c1d93c46e8e2e7294157c0702ac62662a1a2 2013-01-18 14:36:16 ....A 94208 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e5062d69700c7edd5f427ce53a44e6f5f7bea27de2d39d309d89d3bef44bd2e 2013-01-18 14:36:38 ....A 78524 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e5295f80a2c1ac57ea14f972ea7f991401dc32d218a213354bef8c0cda7cf1d 2013-01-18 14:36:18 ....A 581632 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e52c44c0b176edc7a66c81ca2a246d4afb218d4dfe6c71b18e037bbd8f17ef4 2013-01-18 14:36:18 ....A 385024 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e52ec04b6f2c3ec5a962987434c55d85601a7815f4274e486b383a3c7998f7d 2013-01-18 14:36:40 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e54022276a120e792ea39c82b8a57b9c2a35ec51ce4cc247a08ee8f15fcf57a 2013-01-18 14:36:36 ....A 181760 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e5519e35506c63704a209d90d3503f4343d45553bd56616434ce6d05813345a 2013-01-18 14:36:18 ....A 132101 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e559d51d50168bf00aa7c8b15e1516564ede7e8df4cb27490144f2eccf3061e 2013-01-18 14:36:18 ....A 90624 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e55a1cf8d3fc762054b93f8c66ed4936e8ee4a6caafb5c94cf28af8fc7f66e7 2013-01-18 14:36:18 ....A 73802 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e568f032a3cfa37f7c2a6442612c693e82d681f7e14bb781b1053d4b291752c 2013-01-18 16:15:10 ....A 57856 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e576a2f2093a4f1cbe01bd90023c4f4720cd043a60124b2c03ab4051ee5cd8f 2013-01-18 14:36:18 ....A 242176 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e5828a725a25fc7926d6fcf9e5f13a515ae4821566c777760c35b5a7bcbaa85 2013-01-18 14:36:34 ....A 69632 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e598c93a46da383fb23038d876eaf6d70f9cf39991933388dd115b425f1a9dd 2013-01-18 14:36:20 ....A 116736 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e5be9d1c7d8708ff096e7845b1afd321bc0de63ea84cbb2f5dfb6a498f9099b 2013-01-18 14:36:20 ....A 307712 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e5c38c66127f46663d67d9ea37001cd690d2fb263f6ad815d0cf5dbbd18d9df 2013-01-18 14:36:20 ....A 76800 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e5ec17a37a395c3fbcacd7caed26757c27d33b0606bc216531422a3c506bfe6 2013-01-18 16:30:54 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e5f81ae571370b3ba57ff483abff30d0fcc7472fe3b06a45d9ea51c7b13d5a4 2013-01-18 14:37:54 ....A 188672 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e5fe5f5529dd0e13bcc5b0e86e69feffa2c9c084b3c3e5bf545c6f8e467272f 2013-01-18 14:36:22 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e629e67bfacf82764002dca1ab57dc0424b3b1a546c971b814aad6a9338c3f2 2013-01-18 14:36:22 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e62a181c9123e5994dab49e7b225e3aed0f476f2e429ce3e34479e77dbdbf12 2013-01-18 14:36:32 ....A 251904 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e6444dbeb2cc9e2d882f21cd6bebea98f03b5cf77e724583a6ea9b6bfb15424 2013-01-18 14:36:22 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e65935fcc9d4dffaa36d53ba9400e1d0003e6af4fa99beb21ad1bd240a987c2 2013-01-18 14:36:22 ....A 222592 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e66abced914870708eef229b71b099dd3262135ef5d174d549873eb4bfabb6b 2013-01-18 14:36:32 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e681f786bbd7be686d28b92499410a718f471b4b2df99cbbc5e3b704dbf0f28 2013-01-18 15:52:40 ....A 137376 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e686c5f8e19b138dac8bdd32abf13382822ba089257cf1abc1f8f56aca46e10 2013-01-18 14:36:38 ....A 40800 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e687e288ec35f6fdfc0136ea7c56a53ee76342147433ddf32a0ac7dee036f84 2013-01-18 14:36:22 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e6916ed6b14f2849130178efda06690dd4a8e5844b271c6e40e3b81d7e2e289 2013-01-18 15:36:48 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e699ed2461cf6d9a7ef82af6f729bae18fb2bea5d4b3825d8a774e34950aacf 2013-01-18 14:36:32 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e6a1301e3a7392a1c1479d8f76af92cf5cdde9494c171444e0b2b001248dda6 2013-01-18 16:17:50 ....A 18816 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e6ac01e342a3afe7817e0d850b8a278e0f1db04412f842f4bbd1b534b4fc5d5 2013-01-18 14:36:22 ....A 183839 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e6c4cc3daeb0fb9c6fddce5c8bef3165139e78ad0262b8eb29553f8a029699e 2013-01-18 14:36:24 ....A 127015 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e6ffb1cd6ade860f6e6cbdcb228d85ea3f775b216e43f7c1706df1c95183f74 2013-01-18 14:36:24 ....A 79164 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e70d00173f3f94e8aa6f755c9f0ec7980fb2a2943ddb3e6d3dbc9e048bfcf30 2013-01-18 14:36:24 ....A 27948 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e72019c30dbbc08b2e39ead0b6292c13c63fd6976edc61a038451b1a4f4d665 2013-01-18 14:37:58 ....A 439523 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e72078a928c38bdce56a5154ba4f0dfd75c1c507d588594264d8fd79cc9a3c7 2013-01-18 14:36:24 ....A 92003 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e72846c511b64174335bdd9aa803f4cdcece2d8c8b944e8788a5ceae5087208 2013-01-18 14:36:38 ....A 93696 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e737491a49d30d4c80d70fd7dc7095d03036c83a061342e8dc10daf1fe9cb55 2013-01-18 14:37:58 ....A 1973248 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e73af08e19c9024fa58c08ea1b503a7a5dd8aba52dee02bfd7e67c1ffede3ea 2013-01-18 14:36:26 ....A 99840 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e7418f3642cec20c63c79c0a7462fded10e5e61a8e6542dbfec2c1ec3ed175d 2013-01-18 14:36:26 ....A 17408 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e74bfada5f0275d3f9e4ddea59686df236c18f692017b0942327d295504761b 2013-01-18 14:36:38 ....A 68592 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e757240075e55824a9699e2e3c53aa56c2d867b80c35d0ba70e492e8270ca07 2013-01-18 14:36:34 ....A 93696 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e763614dc91b9efd1ede5f22e4b9443709ee1e01fd24dbf05e2acbb2fe6ee15 2013-01-18 14:37:56 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e76629b4ef57d918607c2a44cfd643d385e5f62171aa32f0ba1c90771e33873 2013-01-18 14:36:40 ....A 288768 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e774b4f8e86a6c1cf834a514cf46c60dea7c24a00d3055cbac3607189d99a3e 2013-01-18 14:38:00 ....A 384327 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e776bf5b9108ee68f3ea45392d7862769117bd54218ff789011f6082b1985c7 2013-01-18 14:36:40 ....A 38177 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e7827c2c297e1cd9cc271964be9e45584878feda74b94746835ef12af134425 2013-01-18 14:36:40 ....A 119392 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e78e6809164cd0a39e1c3af5366cb970e7340c86ef02721068a922a1be4ed0d 2013-01-18 14:36:40 ....A 22528 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e78f63be6a3db1ffe78c827241bf0627944105afd8dc85afb2ace7660b2771c 2013-01-18 14:37:54 ....A 201728 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e7927814ff77774c8a20275a501b7c5f2a491a5e1511bf00cfadc4410152fde 2013-01-18 14:37:54 ....A 1790763 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e7ae81b94609c205cafc1ded3a5c2255cb135cc4e307bff5f2aa9a6faa830d9 2013-01-18 14:37:56 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e7cfd882cb23c77db59b21aba49bcd0715e2149d603153193643894e310063a 2013-01-18 14:36:42 ....A 6125 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e7d4387248d903f777c3fe4eec2ea4ecaf0842b329f36577871e82d3b9496f1 2013-01-18 14:36:42 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e7e712ca0ba2b74a02dd8288d71506e0d8f2db887d3841bdfc6041ceebb467d 2013-01-18 14:36:42 ....A 113152 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e7f94a8f0bd9cc611ba725b211bd54ead1a70348d4dbe603206ea30bc894505 2013-01-18 14:36:42 ....A 52592 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e7fee187cebe2c3ff0eab40b10c03fb97f4c1961f814b65d2ca874ef6a988d6 2013-01-18 14:36:46 ....A 196608 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e83098f952c1b6b290db0cecf6f0c95e758001376ab5debb3116746d62197fc 2013-01-18 14:21:02 ....A 3000000 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e853365a9e3e6eb9056078bb2a1eb3b62aa45fb2df1e92738fd3ff2aaf70d69 2013-01-18 14:37:58 ....A 155648 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e859e475d5a1e92c3b6e34400af31f8fce8d2f0c67221d2374fce9bb2aa0156 2013-01-18 14:36:46 ....A 45056 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e8716ca59c4bf08e02f45eec7b54af2eef9de8dbe9f1434ce6f945c1e9797bf 2013-01-18 14:36:46 ....A 195072 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e88218319efece06f8a7c851885eceef0bfb22daec92c6fdf2238bcaddb5f45 2013-01-18 14:36:48 ....A 268800 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e8985db27cd4577b004b5a67e3a3b1d79904add6681135162aeb182249a4866 2013-01-18 14:37:50 ....A 19968 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e89b4d161e2cd84c291c20bfd311251232a099af9ac2cfe4478c803fe8479d6 2013-01-18 14:36:48 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e8b5e5c77b67b37518ed180fecca986ed455fdc2da71d44191625adab400c2c 2013-01-18 14:36:48 ....A 103960 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e8c08022dce0ffc1762aa050f50da129c1aadcf558685c2123a0c8dcd7436e6 2013-01-18 14:36:48 ....A 312320 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e8c5c30fb54e2b1a81846a45e920617606437bab072285a538fd84d0bb4e033 2013-01-18 14:36:48 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e8c6742fab0b4ac5de4605ba2f5698324678ffe2c0188e872f4e273ed7917de 2013-01-18 14:38:04 ....A 97792 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e8ce18b6e46a7400e3d46c7413136a947972de8f4d5794e3d6f238cba35a6fb 2013-01-18 14:36:50 ....A 188754 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e91c1005f09bd01d19046fe863160fb0b7195c32c374741349fc46a8fa60967 2013-01-18 14:36:50 ....A 126975 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e92656977226a94905c7b0775b03c0f0599535334a10f0102d232f659d477f5 2013-01-18 14:36:50 ....A 319425 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e94a83a68aef8e8673f247fc77dccaf7ea7b7633fc846babb2b61b4fcceb5e0 2013-01-18 14:36:50 ....A 1064448 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e95b91aaf66e4e6a4023ff892fa1c1a695d7f582b1792e73ced68437d5b0f56 2013-01-18 14:36:50 ....A 253441 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e95c737bab5261888bcc536887a02ccb556663e6fbc2eb6ea495720d656e8e5 2013-01-18 14:37:54 ....A 41760 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e95f62f3c9cb4db79a08f23f1ea7bdd4828cdb2ab0829a5b833ec8cd328a927 2013-01-18 14:37:58 ....A 71592 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e96909e9adc2546fbf8cdcc82fc41e175d896811335e5e986e32b08d831e900 2013-01-18 14:37:54 ....A 41824 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e985129a7e179e0a3924db56966943a1e1151925d3424c914d0d1637e88918f 2013-01-18 14:36:52 ....A 204800 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e986b0ec6f381aae067e334abd9f63babf5ca690d1a24af91d5b41e831e5f18 2013-01-18 16:35:20 ....A 15872 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e99245c362572ceb2d66e016dab2f263593b7247c1ba22d64b7a9e234afe6c9 2013-01-18 14:36:52 ....A 931328 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e9d07a11e2864e45eb1284b6fb1dccb7dd2dfb8d7db0833b1746ef8d28993f4 2013-01-18 14:37:54 ....A 1457664 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e9d1186d6790349993be7ad95783581b3256c9ea459fffef8a2c4eb8e57f0a5 2013-01-18 14:37:58 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e9e03e1be25b6c516eb8b42a81b85f751247b2927dbf237374033259c3ddc8f 2013-01-18 14:37:58 ....A 65888 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e9e61fd7f3fc260d30209bf2a98225d2b33d5a022946aa67d5ef15e585223ee 2013-01-18 14:36:52 ....A 133406 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e9e9eaad5d4e099e6fb925ca1bbbefb8fa9002a4c0a5adab978527a29836dd9 2013-01-18 14:36:52 ....A 30720 Virusshare.00030/HEUR-Trojan.Win32.Generic-4e9f0589dc512bd5c316a2bb743b2e37224bbc8334651826187e217c2f862d51 2013-01-18 14:36:54 ....A 33569 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ea0ca51080176cda692e2694fa702b263a9f3ce458ee5972e2c036bac0a40f5 2013-01-18 14:36:54 ....A 70060 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ea3dd47c24eb63c21557de957619e9f106ed4b9292c1df3ce786d72ccc4950e 2013-01-18 14:36:54 ....A 36864 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ea4f81287d8f85309c824201c6e8403865e3caac49b3423f0a72dd95a0b99a4 2013-01-18 15:43:34 ....A 70144 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ea7aabfe458acdfa3374065a7deeb482ec2b4eed160187f90398b3f5216b65f 2013-01-18 14:36:54 ....A 74306 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ea940e105954592eadaaccc9dec7507f0d1260a20e6a744b70accd37be03fd4 2013-01-18 14:36:56 ....A 581632 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ea9baf0d5dc08eb57dc82a067ee02c044f984ae74fa414370e817aac8867dab 2013-01-18 14:36:56 ....A 53760 Virusshare.00030/HEUR-Trojan.Win32.Generic-4eaa45335dfbab0db9cad82998e00a7a4f7b19824d1c76dae37bf7c563cb26c2 2013-01-18 14:36:56 ....A 93184 Virusshare.00030/HEUR-Trojan.Win32.Generic-4eaae74f26112f6723b0115f08222fbeb904340475b07bfb7f8c494ab6f5e962 2013-01-18 14:37:56 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-4eab15200c0813ea28ebcab7b65fffba2de160cd838a62c4b8efc2fdfc5d3b6d 2013-01-18 14:36:56 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-4eac77aa679e2e09ec61a9e8315cd3f3dd8f1df97020cb901080959977baeff1 2013-01-18 14:36:56 ....A 7968 Virusshare.00030/HEUR-Trojan.Win32.Generic-4eaca1181c60f29479df5d60bc1ebb693aecb7542bae23672fc900a2f9a82445 2013-01-18 14:38:00 ....A 77824 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ead101a370dfa4f35524f85c432e6b24632086bae6ec0e7935a33f601caecca 2013-01-18 14:38:02 ....A 53128 Virusshare.00030/HEUR-Trojan.Win32.Generic-4eae09a41d4123126b63c2f2c64cb897b675bee59b3583c60055b0f193074721 2013-01-18 14:37:54 ....A 319488 Virusshare.00030/HEUR-Trojan.Win32.Generic-4eb101e48831c2678020eea7c1ffdf8ddd15498fa1c582f474af7d42135ae5b2 2013-01-18 14:36:58 ....A 33949 Virusshare.00030/HEUR-Trojan.Win32.Generic-4eb144aafccb00d4c7358397db1f66772078c19e07b25d27cf35372dd8468f88 2013-01-18 14:36:58 ....A 129024 Virusshare.00030/HEUR-Trojan.Win32.Generic-4eb1ab36fcc9b924805a83d1e32a549cd0e8f2ee632062c17c81a98a380c2a6a 2013-01-18 14:36:58 ....A 108032 Virusshare.00030/HEUR-Trojan.Win32.Generic-4eb26bfa1eac8efe41227c4ed26f07ac3edb22d2a36f4470245a2d7791ca5853 2013-01-18 14:37:00 ....A 106496 Virusshare.00030/HEUR-Trojan.Win32.Generic-4eb4f38d3c29b51c7ae2183cff632f4b641a6c1fc42eb99ebb7569c91d053623 2013-01-18 14:37:00 ....A 81983 Virusshare.00030/HEUR-Trojan.Win32.Generic-4eb841398f7f8909a5e9c22c934dd16672341fc5604420184ad332c67433c2e2 2013-01-18 14:37:00 ....A 38177 Virusshare.00030/HEUR-Trojan.Win32.Generic-4eb8f841c873ed19abe25ac7cf993a4770c01ef9eda0baf7a31beb048aad9ca4 2013-01-18 14:37:58 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-4eb9237e57bb59ef79285737c3dd213f837df441b69c3333d2ac38a9a7d71896 2013-01-18 14:37:52 ....A 63524 Virusshare.00030/HEUR-Trojan.Win32.Generic-4eb93cf916c7003bb908b950775bbe0130187e53105fa9f0c3f3fcf55965c3da 2013-01-18 14:37:00 ....A 187904 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ebdfeafdfb834f3eb6b4610debcf2f803b6bc0fd27cd25dffdae89402f3a1e5 2013-01-18 14:37:02 ....A 535552 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ebe0ae421a9999b4213202ed5c6a472fbb71623e70f4bf45491f3dd0a4edf3f 2013-01-18 14:37:02 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ebed95214c181ef38274caedd047bd5922562b927894f6cbf049d7f64ddb6f1 2013-01-18 14:37:02 ....A 266240 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ec091961caa4ff666ed1a04201234344940bf40ff683d2b72bf95780d81e2c5 2013-01-18 14:37:02 ....A 57856 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ec0da6a6d439f76b1081f7f99193cbd5325e990d7daa68fe99d3d75f3e0f540 2013-01-18 14:37:56 ....A 783775 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ec40399855dc9f8e06d0294f0664311b0ff1fdf3d7197254375d4755584b198 2013-01-18 14:37:02 ....A 3127521 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ec4488f19a8e358c922a3467691f16d87a19d8a474c1f007dee051b8fb315eb 2013-01-18 14:37:02 ....A 73802 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ec4b13ee063340b0d9bfe6c35d307e23fa043bdc7e7b00a5d8b0e6cdfad1f51 2013-01-18 14:37:02 ....A 204288 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ec5d64a11b28d2fc1ef3b4307a0ba96d2255f3e3beeccce5de185cd8ab453fe 2013-01-18 14:37:52 ....A 82432 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ec608b1e6003893667c1111766bd780598fdbea007044997116283e9c8531b4 2013-01-18 14:37:04 ....A 1609048 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ec8df9a18764e8e90ea392fa49187d18d545bb7f551d732689e607ae09765d7 2013-01-18 14:38:02 ....A 46176 Virusshare.00030/HEUR-Trojan.Win32.Generic-4eca530c114a7bc265ea88ed8d53f1105831c69ed9382719c49baf4afb39b5d0 2013-01-18 14:37:04 ....A 258048 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ecb1adf1b1b19366af9255fc5ef00b3d05faab3c596fb81d62293546756f046 2013-01-18 14:37:04 ....A 359424 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ecc006d684305ae0386ff4bdae9c9e588666637d40350cc8e6f48d30d8f1c8d 2013-01-18 14:37:06 ....A 2683240 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ecde7f5f87601111fb3a9b76b10b63a01e3398e900ccc28453225acb8ef709b 2013-01-18 14:37:50 ....A 25183648 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ece95da3a01502e52252f2b9e069595c16849c3c9c49a22c325499e540811e1 2013-01-18 14:37:56 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ed03abd6e661846f4d75525f76f3f1e036800aac139350f79b88af22afedc91 2013-01-18 14:37:52 ....A 268800 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ed1f4f955c5b0949737a8b88b1cd618ca5db975183a50a082e83c087ebfabe1 2013-01-18 14:37:06 ....A 841728 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ed312a13ab51e49b5ac8352f2cfdd711d4e5116e90b58ef3ee23f06ad9300a5 2013-01-18 14:37:56 ....A 273170 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ed58932ea2c79efc26490d62feea39e50799dde6c8676a0cfa77f20298a0c29 2013-01-18 14:37:56 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ed6074d0a50e446fba5f1e9f116a977f257c3d12864756bc06fd78c00bf6591 2013-01-18 14:37:54 ....A 160768 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ed6740de1eadc30d6e7171c345fab9db0cc8faadc6cb47058f1fc701906002d 2013-01-18 14:37:08 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ed876e951757f21bd12db7cf9dd28c628ae4c75ccd536ebe1403727c5728f69 2013-01-18 14:37:52 ....A 160256 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ed88ac62ab5a16d24a2e04c57811470194f1527616559be7cf094c68c48f038 2013-01-18 14:37:08 ....A 140800 Virusshare.00030/HEUR-Trojan.Win32.Generic-4eda2ce378fc31eede66122793fcccea067463cb7b74567a1d937b0bb001ef57 2013-01-18 14:37:08 ....A 827392 Virusshare.00030/HEUR-Trojan.Win32.Generic-4eda4361a9f470aa1d94cbdb6bc6a98414ff535de8700c6d7d03685ad2372195 2013-01-18 14:37:08 ....A 620588 Virusshare.00030/HEUR-Trojan.Win32.Generic-4edae7fda1560580ca60bf7e86a0f9301614388e19e55bea4d9eab490ac72c46 2013-01-18 14:37:08 ....A 162816 Virusshare.00030/HEUR-Trojan.Win32.Generic-4edbc275ff097adc45472ac2973b433ce3c86c51495177f16297b28c9d774df3 2013-01-18 14:38:02 ....A 56892 Virusshare.00030/HEUR-Trojan.Win32.Generic-4edc13c18cac4cc17ebc983db388fcbddcb471bcd972122b57a1c438931f319b 2013-01-18 14:37:56 ....A 118784 Virusshare.00030/HEUR-Trojan.Win32.Generic-4edcd3c8a04d83c1146da6607e109109d3c8cd032ac7ee3890a2bed1c6e5f58d 2013-01-18 14:37:50 ....A 546816 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ede31b18d6c571a60731606b239300dab3f2f4337666b3a66df6344dcbe0272 2013-01-18 14:37:10 ....A 177664 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ede87057079b208687a94761551a4621c89d44ae108aa4d5c19ad2164443493 2013-01-18 14:37:56 ....A 274432 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ede8cab715de76310eb909c7e77b2458170c62815244a22c7f8bffb4f49c06f 2013-01-18 14:37:10 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ee1782852518ec5acd6f16b77485699a61ecfc48e6861db2d5194eb070991b4 2013-01-18 14:37:58 ....A 338432 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ee1e25b0503315b6457c42a779a1900bf1691bfe275d58c8aeac6e1bca6f9c9 2013-01-18 14:37:10 ....A 26401 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ee226104146473423325c2af9fac5859525f216f5ce0cec54de816f769979b4 2013-01-18 14:37:12 ....A 304128 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ee49117728a34cbe127882c3bd1e86a6f4cdd9b06ac95a11ee42ae0a9cca7ef 2013-01-18 14:38:00 ....A 315392 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ee65d13a1ae330f92118f676e81c606229bcaeb6e56d5fec79eebf27a072be4 2013-01-18 14:37:12 ....A 194048 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ee70b0e78dc8b266e86be57c595826eb3622ca2ba9f535d774c8a90bb9ad266 2013-01-18 14:37:12 ....A 217210 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ee8d83a267c3364a9db3e2dab94e7bee51d918bafddc273319cb4c058d86d57 2013-01-18 14:37:12 ....A 62060 Virusshare.00030/HEUR-Trojan.Win32.Generic-4eea0d83d996eef11b3f726c05507d6fcdd20e0b5ed4e882ae234c8e3468b645 2013-01-18 14:37:12 ....A 263168 Virusshare.00030/HEUR-Trojan.Win32.Generic-4eea4828536622c47f00d60f986d41ad72ce34ede087baf74db082c38f520738 2013-01-18 14:37:12 ....A 84694 Virusshare.00030/HEUR-Trojan.Win32.Generic-4eea6c6513fd70a4262329d69de50b34e0728c9ac67afe34eac1cbc5d0525403 2013-01-18 14:37:14 ....A 100000 Virusshare.00030/HEUR-Trojan.Win32.Generic-4eeddd22dccd33b82d0b296b05075e5f9731698f145769e514021e54f8274b74 2013-01-18 14:37:14 ....A 188416 Virusshare.00030/HEUR-Trojan.Win32.Generic-4eee7046503897f80aa865b5c1bc95f024640134381c0470504267e61df89f58 2013-01-18 14:37:14 ....A 78336 Virusshare.00030/HEUR-Trojan.Win32.Generic-4eefba32298946c8fa040dd742d9152fbc22bd1bb3cab7109ef0c37de13f9f80 2013-01-18 14:37:14 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ef0eb89b77aafe994c7aae393553863886eecae75e14df9344bd6663f572f4d 2013-01-18 14:37:14 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ef15574a26a4736a6749efa12179a43dcbb9457e4c98923cb800b5bfacb9c61 2013-01-18 14:37:16 ....A 4556056 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ef1bd283d6752d0ca33130b1c0ca5e02e0a0827ad3ebebf6655f6ef91f729b7 2013-01-18 14:37:16 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ef3f12a02cdea99666a1c47f13c3c7231de1cdae6db23e221a39f448643bbd4 2013-01-18 14:37:16 ....A 1562113 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ef4de87eb95bc281ddef5d7696b8f80cc4471a801628f5e95a8373268d7d1de 2013-01-18 14:37:16 ....A 41060 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ef4ef139024af90bbc88919405db9f04532ddc516e291db092f5a4d207425a9 2013-01-18 14:37:18 ....A 137216 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ef59d8f7d478642a9ff10447546f00be6574c5d461489ffb24ba170d89998c4 2013-01-18 14:37:56 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ef63085e36f85f68a30636ff3b2c6ebeead14907eb687aa124624203f12b44a 2013-01-18 14:37:20 ....A 49829 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ef9cd2a7ced53a6cc6bd1ce0d86b7f0eaf1b251af82b19f9e9b0dee68d557bb 2013-01-18 14:37:20 ....A 34304 Virusshare.00030/HEUR-Trojan.Win32.Generic-4efa3adeaa8c0a69afcd1dbe26f80c84ee2dd5619482e6ded7d0f4e091d9fa58 2013-01-18 14:38:04 ....A 268800 Virusshare.00030/HEUR-Trojan.Win32.Generic-4efa3e5ccca1ae84c9c5ab2f33332ad809977abc2d86bef57f1e01de41422163 2013-01-18 14:37:20 ....A 33057 Virusshare.00030/HEUR-Trojan.Win32.Generic-4efa5cd6d43f34e7cb5ac0ff1b82905d6b01ccf36d966a19a135fe7958612f38 2013-01-18 14:37:20 ....A 305152 Virusshare.00030/HEUR-Trojan.Win32.Generic-4efaf9eb8f49869544c7ab5dec9e748f2234cec31fc6ce7f62055e1813ea1c4a 2013-01-18 14:37:58 ....A 41408 Virusshare.00030/HEUR-Trojan.Win32.Generic-4efb0a2928a85366d18e40725684620eca0a517166def6fbd7d22651a94a1334 2013-01-18 14:38:04 ....A 139303 Virusshare.00030/HEUR-Trojan.Win32.Generic-4efb1b099e68d05186fb5244d834dba3d5d10ba555f04efb8b19a1e3c6c613d4 2013-01-18 14:37:20 ....A 300544 Virusshare.00030/HEUR-Trojan.Win32.Generic-4efcbf499c239afa75250fdc370b6abe10a5a805c0dcb827b3edf1ced1035959 2013-01-18 14:37:50 ....A 376832 Virusshare.00030/HEUR-Trojan.Win32.Generic-4efd6ce4ebb47879ab5624aac21e7bf582fdcd27a9f5aa0c2eac6974647f950b 2013-01-18 14:37:20 ....A 58880 Virusshare.00030/HEUR-Trojan.Win32.Generic-4efe5cbe2ec56a28b09ed40f363cb5d753f82d70eca333da24d222fe396de707 2013-01-18 14:37:22 ....A 33569 Virusshare.00030/HEUR-Trojan.Win32.Generic-4eff23725319b670c2d49f1fad1a6fbf0274a6eba22aede29e4573407eff9073 2013-01-18 14:37:22 ....A 27748 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f003fa9fdb9d39a3e0340c27c4e87fac337b88a658f0e79e23ba52700b218fb 2013-01-18 14:37:22 ....A 228489 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f011c3a50366577c40ba58c6fa8399df5e6352b7b86e20f3fd2c929215810d2 2013-01-18 14:37:22 ....A 89599 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f013295e1e43e4ae83e8b9dda6a8f397094a87f797d628f8920ab21c0d0a370 2013-01-18 14:37:22 ....A 286720 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f01385efdf7c943ed3168b6fed1789867696574e51dc2be4f7cf2ee57ab138b 2013-01-18 14:37:22 ....A 221184 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f01780a01b85a50262c7da5ec22090ad9445faf278b39d04bfaf95c70c2cb40 2013-01-18 14:38:02 ....A 45056 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f017968f483e006c75176ae6c93e126c61d45318d5f7c8decf17ff0c694b160 2013-01-18 14:37:22 ....A 65524 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f043825e91d3d8234dff8dfc37411cf85d55158de4b5ada243df5ac64b00e38 2013-01-18 14:37:22 ....A 684032 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f04b573521049d6c659995c04ea7214f0914b3c9bf788110dfd50d43503e8a5 2013-01-18 14:38:02 ....A 76524 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f0648a0ebc03bb838fe737236162dd0ebcb3e863395027de35c46f60a0509c3 2013-01-18 14:37:24 ....A 326165 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f07a7c79d62cc430aac0deba9aba2169b3e5e35e18f6c7b395f525e608e7f7d 2013-01-18 14:37:24 ....A 4096 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f089a1be799426bc3c69fe2ad63ab2ee206613fa3a2e3d7dfc8be84324f6100 2013-01-18 14:37:24 ....A 159232 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f0b1a409fc9f19210050c9775be7c0d5fc22da7e066a88a3c5ddf2cfc849edb 2013-01-18 14:37:54 ....A 26781 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f0b1faa942e3fed7614016373c89f963de9df5f2acc6a42af04f83120d65682 2013-01-18 14:37:56 ....A 34304 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f0ca2c3e3671faad88c10a3033e021c507821b53e19cffebd60346435b4e60b 2013-01-18 14:37:52 ....A 155648 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f0cd1ad09386febdfe5bf0a22932f0818f4392130480dee69441f7518f74e02 2013-01-18 14:38:02 ....A 32768 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f0e7eca9cfe03056c0b190dc80fddc6dcb96861d1f6040b47f14376a6d1763f 2013-01-18 14:37:28 ....A 258048 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f128cce3800a88357cd2e7d3441bfc4c019c0db165d7cbf844342861b39aef0 2013-01-18 14:37:28 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f12cdfc6e191ef1c9ff264274b3b4bc623ddc50c9e967c001f53d1bf3c3816f 2013-01-18 14:38:04 ....A 858112 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f136ad9f3b26040176fdb912a5817e0f2855debe4793cece496bac2c63d5266 2013-01-18 14:37:28 ....A 878592 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f136cbd9acf24eeac3c374d84ebb1b3bcba60ef258a8a3050e4491f403d439c 2013-01-18 14:37:28 ....A 148480 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f1374f5cfad05fc0c55ae44be5b0a459c47a667a380832dc17a23648f8f89a6 2013-01-18 14:37:28 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f142e82eeff5d99c4cfa61e4e7f580fbfa4f0fd56986009fc92abd14fbac48d 2013-01-18 14:37:28 ....A 203971 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f172478b5b19836d73b2d152d9d0a885a9739e0771b1505e52c13e2df6ad685 2013-01-18 14:37:28 ....A 2165272 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f17312295b6420fe00c608ab46f4adb0e734836e6be4574d545ce71b85164b8 2013-01-18 14:37:28 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f17387aa26d8b0228f474956556e3581a73391648641bb8878e3dd276e80f09 2013-01-18 14:37:28 ....A 123904 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f177385fc7bc7df107da9d9feec66fdba9fdb0b816e592d9e5706277eb777ad 2013-01-18 14:38:02 ....A 1119232 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f17ed93992459da934a377296ea7d4cdabcfa646adc8510a4f68cdc414d09c8 2013-01-18 14:37:30 ....A 131584 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f19565d9d69a4aba8d2b7d64a29bf410408d4dd5bd0cbc9868e93cea07f6632 2013-01-18 14:38:00 ....A 35617 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f1b518bd6f876e2cf7d1dff1b83d476d7021582a87d1fdccc5c16a6c704c723 2013-01-18 14:37:30 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f1baf0930e9ed4d13230e5c38e231bace3283e572c8edff36c8b92115851527 2013-01-18 14:37:30 ....A 51200 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f1bcf278ab7f419514caf7994b10ef257f156547ee117e704d9a1a592635732 2013-01-18 14:37:30 ....A 128000 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f1e96012208bfb7420e44b247fb0ee401dc113a6fa6436a60582efcc483d432 2013-01-18 14:37:50 ....A 57344 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f1ecfefb88f2d64d41f748d0dc0af8e909bdc53061994b9409dbeb8d6228b72 2013-01-18 14:37:30 ....A 1891183 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f21166b15055675f34e1528625f512b1ae36b7629750b7e84e53827b733f7a1 2013-01-18 14:38:04 ....A 464896 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f215311d69ea841b88c1841d997da06922c5a3251c352fcd7d5d76669e894b5 2013-01-18 14:37:30 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f2230c15f614fb5903bc7000d0000e48c58f7942cbaee63af1e8631c4b78d39 2013-01-18 14:37:56 ....A 167424 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f229eda66a506e5ed82c3b5a190864a4d5e95427aa0cd5144ec4f7c4e2500eb 2013-01-18 14:37:30 ....A 295424 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f253ab3eb382c037756565dd8f2a599437fea358102f6895d483392502aa498 2013-01-18 14:37:30 ....A 29184 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f26143426f9bb6825b8441720e5b5c63d49c861d2a088e8b8851ab6b8bb5aa2 2013-01-18 14:37:52 ....A 441952 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f2667137914d7a497c621eccb7d2a6d1385679dda1f3418221d171702d45b0e 2013-01-18 14:37:32 ....A 98816 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f27e04421fc4b22fbe74fc4c977816e0b3bff8533c37c3aebcd76fbd391dc26 2013-01-18 14:37:32 ....A 753152 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f28847e2c7b602471b4500fb4e4ae01dbdc9a5fe008d9c3101cafd143a2255c 2013-01-18 14:37:32 ....A 288615 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f28c2005d10e28e330fe6b6a3225ec04a6741fc8e33e9c0db30a67b5a764813 2013-01-18 14:37:54 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f28ff8d34f23fbc681da11a74be20ec6a78af34563f4b4cb2b97b7fb6e5eed1 2013-01-18 14:37:58 ....A 262144 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f29c565430ecb0ff091983fc8d4167059700983752bab1ac398ba6a7794c0dc 2013-01-18 14:37:32 ....A 46176 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f29f3d981d36b3a762e0c20085772ff94600065cd64beea1ce8fa2e5bcdf82c 2013-01-18 14:37:58 ....A 270848 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f2a4d664f918d2c5a589502c64078d9598fcb1ad8e133264f058499cef4171c 2013-01-18 14:37:52 ....A 245760 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f2b6ee15b447ee48bd9da4264e5e2e75400336066c7feec7e022b2498624551 2013-01-18 14:37:54 ....A 113117 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f325952d95e2eb9eccb172d2dff0d926d762145564dd597bf8a4ab4ca033801 2013-01-18 14:37:34 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f335270105a6cea9fc7a03f72e5a3d30c851f0ff6915f1b1b817f1ee8e4c741 2013-01-18 14:37:56 ....A 14336 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f337b304381aed025e102cc5be1b9fd80e9ea42d99298cb3f988c9ab8bacea2 2013-01-18 14:37:58 ....A 339456 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f33e9ff901e23cf18ec30e04f7a147740f02f83bb5c8a1a4e261d19a2a8f63c 2013-01-18 14:37:52 ....A 269312 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f33f9d25448b8a5c7822435bbabc8f4c1fbaddc3d8f4b0b5f02ee729599fb9b 2013-01-18 14:37:52 ....A 108032 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f372ec18f4e75ab240a9cc101fcd1a7e5a8eada920c8350aeea4c44d431772e 2013-01-18 14:37:56 ....A 105763 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f382000805a650bb2997ffe485c14d5f521a2a03b1896738efcc66932a759c0 2013-01-18 14:37:36 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f384a95e52c14ed24bfcfdc1c33b5b77a089afd12f078bd64799563fbe1dfc2 2013-01-18 14:37:54 ....A 16384 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f3b6e39c9dbbe54d72ef78c9912755637af910dbd341c9161e5b73bc300306b 2013-01-18 14:37:36 ....A 353500 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f3b8ff92505e281ab5d563043e0904847b311beb23b3aada99a5446218da857 2013-01-18 14:38:00 ....A 227167 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f3fb3eaf3b489800ed8f1bcb05c7ab74295fc0ffd2567b94225065e557c3cc3 2013-01-18 14:37:38 ....A 1230955 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f4064d7aac335d09d769cb141dbab90632ab32944ba72c7cb39979b4112d0b0 2013-01-18 14:37:38 ....A 264567 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f415b970986b0c931a1c2ee01988794b777cd74a7009fa2a7af5ad74e3b8451 2013-01-18 14:37:58 ....A 263168 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f415f085b8120d2cb40cf60d4c30000a57868003e0a973c29d96fde1d7208cd 2013-01-18 14:37:56 ....A 106496 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f446d7b33b652fb892cc3d6a51b1d5a313f85532772e2c5d1143bd41d16fbe5 2013-01-18 14:37:40 ....A 125653 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f44d456259909f1b4d6e8eb2faf36bb6127fc88095d7cb34af7afe75db9369e 2013-01-18 14:37:40 ....A 142848 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f451782b8b254d152e85eeb92490988f7c1f60ff2678cc5c1ff92f5ecce6430 2013-01-18 14:37:40 ....A 558592 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f4655a4f3705289e5655de97e234d5e4e078c5c042cda388151a7f542e9014a 2013-01-18 14:37:40 ....A 45056 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f467ce8ef5d2cec1ca3b763e053c8edd2e25ece1923e3f15b07f1be42cab253 2013-01-18 14:37:40 ....A 171844 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f469558744274739fd78c84693a6fb01f729a361f86cdc0577c572dbac7cc87 2013-01-18 14:37:42 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f4857938649c5ed4ce2e32deede8236760633c3c64ce482353d359df745e5bc 2013-01-18 14:37:42 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f495038be8b30ab2a123f6caccf2dccaa93d89cd0e2c9e6789bd1ef824dc50c 2013-01-18 14:37:42 ....A 92160 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f49677ecaeb776a60c78f12ee435cf8029419880a57d33aaa9027b248851a2a 2013-01-18 14:37:42 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f49fc0dcbdf126b10035e5b4bbab0bfa6c32e82fe1bec23bf23f6b1a71ea2b0 2013-01-18 14:37:42 ....A 1172480 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f4a660c3dd43663ce4fda0308d7ab97161622f0c25117153838af036e8f70ed 2013-01-18 14:37:42 ....A 376832 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f4a7095f9592bd8d49a67a66d57d3c16dd016c563c12fdb78561f19b6bb528b 2013-01-18 14:37:54 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f4aaafaba2057fd49d0b686572fe56ebb0fca8b2deae2dedd091f8ac589c483 2013-01-18 14:37:42 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f4bbf6384c19bc5e2510b93414fd854f20b10274717d831ec9a2406e6e9bfc9 2013-01-18 14:37:44 ....A 846336 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f4d9fdcb160d3a208ecee34bf71a45e12bc247081dab8376e65a35946aaba7b 2013-01-18 14:37:44 ....A 126976 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f4e679a1a57b408ca58f858d7e0bf6f0252440bdce20d135d24db265ec7f6b4 2013-01-18 14:37:56 ....A 433664 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f4efc2dc13872c8cf76c8e9139bd03856473c83d7be75c958f765bc087068f5 2013-01-18 14:37:56 ....A 440320 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f4f4af8ed8d101b8d5debdb3f054daf15c9a8c5b16a2675b191f3e09fd954cf 2013-01-18 14:38:00 ....A 172032 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f507ade4e6f91add33fe0e9f6ac6c6908dc1450e56cef8284c8abe7c3685efa 2013-01-18 14:37:48 ....A 102400 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f514edc9e9350b2c67d84abfc5cb64658284975d37e0937cd2c15e3a32969f9 2013-01-18 14:37:48 ....A 72192 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f519ec2a4378034ee5b8d34c551bf7a1faf4e877b34cdf1851fcae12be64d13 2013-01-18 14:37:48 ....A 53760 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f51e475b2ce3cf283044b9b4583d0700fc4ce9eaf45c6b319664a92ff448b08 2013-01-18 14:37:48 ....A 25600 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f5354252ef63f210f66c0cfe9dddf61f5ee0b057d5a2d2dd1070b43f5c0dcb7 2013-01-18 14:37:48 ....A 621568 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f5384e9cfb94b526b9e216106563dbd769c0d9364596f309b6a6af62272af88 2013-01-18 14:37:48 ....A 36802 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f53be499f33fe5300f574b68f888bd230d3eaf330ff509de205d50e49e6b5d0 2013-01-18 14:39:32 ....A 73524 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f5471b0b12b9f676d4887b9d62c4fa7057b8230a85132a34cd8c6aa78f6fe98 2013-01-18 14:37:50 ....A 112826 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f55e0647a7a989ba1d8b64a41459d08b71fc29918f22b3241e9edfdc0e61ba6 2013-01-18 14:37:50 ....A 260096 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f562c15307b53719c1a5b053286a5819362f55f161e34b4ad668b023ec049b3 2013-01-18 14:37:50 ....A 142909 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f582be3cd9b62b2cfceb23497a1fb997aac047f4465d2223dbe0e7488422fac 2013-01-18 14:38:06 ....A 86528 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f5b6ed25200542b2fc8c59205751ef9864b3ea7d7e7b24ef3abecc5af18f5e1 2013-01-18 14:38:06 ....A 228864 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f5c426ac7f4bc05465a1f48672ba785041261340c8a8c53831157a5fc56ad6a 2013-01-18 14:38:06 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f5c8baebbbe16d3da28ccfc7956f1d2adce6e9171f0fa3e9dc6f5533626dd8f 2013-01-18 14:38:06 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f5ce69ba892d6765a1434a0fe91eb4b342410b5bfce0ee2e9034d3bbe7c95f9 2013-01-18 14:38:06 ....A 58060 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f5d11d36a2fcc8f3e43ea4e960b2cb2b187887bf6328bc4d3afbcb92a257d3a 2013-01-18 14:38:06 ....A 386560 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f5d5a94a361b31bbe6ca6a8a310c48b0615d9012c4a75fbe4678ea5c93aa21a 2013-01-18 14:38:06 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f5e6898dfce28653ae4a61e46fc4b1b6c829c17cf63313151c565f22fcc8d72 2013-01-18 14:39:40 ....A 142336 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f5f85177e5c18846f159be481f9202e6315e79109548349986b5d3fe1e7c985 2013-01-18 14:38:08 ....A 63828 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f5f914b4055625ce11e0b0b2e8de827e4732ba50ea5699aa70c288fd34f337d 2013-01-18 14:38:08 ....A 105472 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f62e85d9418c0b5f91bece70c344630873a3a0568ef454403f8a3ee17e1b854 2013-01-18 14:39:40 ....A 33569 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f636a276a66ccd38877f3bacb2f5139f9873393a5c55ce209354dc2bd64941d 2013-01-18 14:39:30 ....A 25204224 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f64c5d03a1e74c2d7821402dd8fa3609514643ef101092d0949f7957708af5d 2013-01-18 14:39:38 ....A 172032 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f64c69dcfe45f5e2666bc3d7d7ebe6f2b211d503351547b823c76c0acd97d7d 2013-01-18 14:39:38 ....A 145408 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f6528393f36c031a31bd152e6371528f71934d641fdf616da8156e2540954cf 2013-01-18 14:38:10 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f68578f47d7abe5f42cb9bf8c7a6a8a10fb55a89be5bc4e024dc8e83c3fe773 2013-01-18 14:39:30 ....A 526336 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f697b6348ae64c3bdd3a022afc5694c737046f3b16274d51bff787aaa36279d 2013-01-18 14:38:10 ....A 34304 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f69f8644716f0467fe770239881520f6f69174be80de3bc0699d108bf639f41 2013-01-18 14:39:36 ....A 81920 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f69fa8bd1d55c177a9b636de860d55a2235498c63c74f1b1dacd5db05257ee0 2013-01-18 14:38:10 ....A 41664 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f6a50ec6f3a7c030aedf359e8577eef478a7dad0d258031ce3773d004df50f3 2013-01-18 14:39:30 ....A 48060 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f6a6088c09b40efab504a0619fcdb20baf87090f5e472f9165297671f5b3453 2013-01-18 14:38:10 ....A 69120 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f6b417b9d3baf2870b5c6937371d98b86d16b465b8e867d999a16b87fad6187 2013-01-18 14:38:12 ....A 108544 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f6b8522ebb9caf9f33fc4b17fe8d45a774f3b5b209da90c0ab85ab1c5a276c6 2013-01-18 14:39:38 ....A 258048 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f6ba64a93e94ba791fa1249b707fe76f01916116f139aa6d94e14602f79d03c 2013-01-18 14:38:12 ....A 103424 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f6cf851855ca3eb946cee75e4cc89640c6ca7822c71e8b221e233a92e0f487a 2013-01-18 14:39:42 ....A 259072 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f6d4ad5a0a4bf171db05ef2e028b6adf03bf988a96f394f9d1ecd63edc7a826 2013-01-18 14:38:12 ....A 184576 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f6fb6f2e14cc55b7464a97aeb9c444ed36dfea179d1cdfb1ee9959f77e4eeb0 2013-01-18 14:38:12 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f756064803463eb31f6110443646ad6bbc82241e3fd3a440e95442e7035b604 2013-01-18 14:39:36 ....A 30208 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f75790f2fc6d1cd7a2cc8dd3d98449579511302977aa04503549b59bc782b5d 2013-01-18 14:38:12 ....A 40768 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f75a3b222b47b3623fe27fb63d1bfa91cddb47509d6f9324e55527351c8d68b 2013-01-18 14:39:30 ....A 41984 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f75e0779d58e0acc71af8fd7d11a4e4c5c49a1f1d707fe4a88cbe987cc3da33 2013-01-18 14:38:14 ....A 126464 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f761eea91e1717e73859e75e000a9147325c59427a72b05405fc12941c0a00f 2013-01-18 14:38:14 ....A 51200 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f764ea23aca5a0c42794297e4f8f0c6cd7ddd6c59f34024b519e84673c1c248 2013-01-18 14:39:42 ....A 259072 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f7818c06122224a7f0d079b58b0916cf95440a3987f0185cb2fab1d41069afb 2013-01-18 14:38:14 ....A 140302 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f781ff87f7b7a25cd1768028bf235be0f6366c6d8410fc8ddeb2aad6ed86a22 2013-01-18 14:38:16 ....A 464896 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f78bd0a6099290f044dd0aa5a3272d7ea7f918bd24c0a67dce08e3dc85edd54 2013-01-18 14:38:16 ....A 495671 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f7910250c70cc684175c2e26721d83594eb8656b73144f866b3c0daed3cb6fd 2013-01-18 14:38:16 ....A 342528 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f791307165abd9f8e97c398e4d37b2211c59e99dff62e1eb199d2c675265ad0 2013-01-18 14:39:40 ....A 62060 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f79febde024c77e791a365d565592ab92da59ce24f9287bef79320b64acd91c 2013-01-18 14:39:34 ....A 18432 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f7ae483ec21c955a37175f86642a9b22d47c209985f4e554194854e6fa3fe65 2013-01-18 14:39:30 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f7cbf6687e34dc057fa1b00ac83b70fa33a5efab50cfcba6a2157f0255d3572 2013-01-18 14:38:18 ....A 129024 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f7d7b0f19916f49fd26d533f7d2187b88828d38704fdb483be63591d8470bfe 2013-01-18 14:38:20 ....A 178688 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f86deb813a41c415433e1f3c09ffeb04b0a055df633508bbf562957636df24b 2013-01-18 14:38:20 ....A 129024 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f8824d92bd9c6c0fe735c4a8934f04f7f44f770c8c25d3eab34256f1d6782c0 2013-01-18 14:39:30 ....A 298424 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f89650670455c0769fcee8a205f585a56ab6c189cf521a3b8b9a423e7e8784b 2013-01-18 14:38:20 ....A 150528 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f89c58d492ce20842a6cf90c9fc13cb868401f4f5dcf177c00b3496d0ae4c98 2013-01-18 14:39:42 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f89d8703481f177440c27152cd11e27a73543144ac63bb2d388b59e98964123 2013-01-18 14:38:22 ....A 20480 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f8a7b57c13d4992b0ee951815c1c16670a70caec3aa283ca7ef0bb420c5986a 2013-01-18 14:38:22 ....A 78848 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f8ab14c5a966b2c6b24c5ce61835e127ba9b4c4052d0456a02b2df0efa7aac4 2013-01-18 14:38:22 ....A 377856 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f8b9d313a4936a2d816007c9976abf3b35a566ba225554e39ffb4e6a19d6a0b 2013-01-18 14:38:22 ....A 80896 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f8bf8763b19fa7f7cec9b81078e791dd2c0a71dce141175aa553afc1d3ded19 2013-01-18 14:38:22 ....A 103936 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f8d085eff3604e3eec61705ac0016bdf57b16b6cbcfe9c1268c3416ff038df6 2013-01-18 14:38:22 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f8d1a6ff6e3db523bec6b706dfcf21524ae1d2afca47000f80d8548c894a04a 2013-01-18 14:38:22 ....A 693248 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f8d1b4a7a9ac8a4622c31f47320188bf7166baf790e3791ee90a39f797edbd9 2013-01-18 14:38:22 ....A 15447 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f8ebc46061535636159cc7ac038e9f3f31d1addf086241257505291e397a130 2013-01-18 14:38:22 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f915854c1fd753b4c8f416b4b4633f79a470a826cbbfd375b239293fbd2acbd 2013-01-18 14:38:22 ....A 256512 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f92d6eb5f7c51ddef8bdf0e61c59d991b584dd8c2b71e509e7362df7e27d78b 2013-01-18 15:48:00 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f9418e58aaf753eb4dfabed8672923740f01a99c700b92fa4ede713fc1f71e4 2013-01-18 14:38:22 ....A 57202 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f94b03439114fe9def194f0afe3fd0d72961e47f06dd87501514dd32a8d0ffd 2013-01-18 14:38:24 ....A 15872 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f94ec6934de6d91e299ff30b43c3a256535fc9e71f069bb1a3c5c29c859a15d 2013-01-18 14:38:24 ....A 22016 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f956711c4d021a50e2daf2bb93b5a3136cf4ba61abcded366814132de8cf39c 2013-01-18 14:38:24 ....A 169472 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f95b82149ed54c83b173c93a334d4c363a3c6282697e105070b1963f1a27559 2013-01-18 14:38:24 ....A 461824 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f966b5e09e1f48478c77c432d647f78fb47046bb087c0fe404435adaa138ba4 2013-01-18 14:38:24 ....A 155648 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f96e9f20d98654b606e55ee104df8c250185ba72b4791097dfbf34cae0dbd0c 2013-01-18 14:38:24 ....A 856576 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f96f29b92ca332b00c570a73c3cad74498ba071507975989c445ac842c76200 2013-01-18 14:38:24 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f96f7116857ff8e987da69f8b7115bb0a573f80b1b3adbb3dcdcdd537935dfc 2013-01-18 14:38:24 ....A 111616 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f97370e4c8b763e65bf2dd2f74d5ccca2df90549fcae11d6a39f0c844d012e6 2013-01-18 14:38:24 ....A 262144 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f986ef1155c04c9ed7a4517df8a71a07a6a435ab02e70f1a3c3c7a54d53a946 2013-01-18 14:38:26 ....A 67464 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f9a128cc053cf66ab720917e75b21e59727f04de78468ad7d0eb76559fea42d 2013-01-18 14:38:26 ....A 102400 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f9ad66ccbf17053a8f1cf46f891c9633d8da6c8050cc4ba78e2c6c6c55643e8 2013-01-18 14:39:38 ....A 23040 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f9bfa7cb02d0262270b7435e06e94759a6ce155b4bc6ae415f091ca707a3c6e 2013-01-18 14:38:28 ....A 181760 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f9c52855be0dc1b3512c2f590da971153b73364071cae48c230f072846d6954 2013-01-18 14:39:38 ....A 14848 Virusshare.00030/HEUR-Trojan.Win32.Generic-4f9f840689a10f39d4b51199f5f7baf267707e7c19fc1a89beaf0cf8b1c4d9d5 2013-01-18 14:38:28 ....A 146505 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fa068ec6a04ea58790c32149fa16db100356bda861714eaa973b5b6cb7027e0 2013-01-18 14:39:38 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fa2fbd4638b64924789da1799a501bcc3ece4ede522610becad17b659eb49f3 2013-01-18 14:38:30 ....A 18432 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fa3db4092c88c68ba54ed4edac85eff18906597e2b3b4eebe7aada18fbc62e7 2013-01-18 16:04:24 ....A 131584 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fa4b78cae2f7c2afb500c75db2a4d06741f322493058cbbde50976ace55b2ff 2013-01-18 14:39:30 ....A 6400 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fa56f2602060bb995e9f0361f9c53dc73c81ff628a8dd38451b42f0963f2195 2013-01-18 14:38:30 ....A 648192 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fa5930ad4babc8afd8b63a2aa431f0d9489c036d853788452116a8114578606 2013-01-18 14:38:30 ....A 57344 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fa5f76185a939f7f56f486c464357032a03f4e4edde70ad8efd728b4d82f666 2013-01-18 14:39:28 ....A 67592 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fa654bc31679a0e213709e90e6103102d7747791404afc4977b91f20a6d8696 2013-01-18 14:39:42 ....A 269824 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fa6a6cb9c4ec404d5b9eaab71ffc22da2ef8705c90a3f0d93c97afd8c7683f8 2013-01-18 14:38:30 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fa6e1a788b0ab4efd4db19e38573d20f42725982f2c54a3010a83ed3546112f 2013-01-18 14:38:30 ....A 318976 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fa6eadcadf2796c68748c06016d711a50b4880d6c4bc7862141f01edd43fbdc 2013-01-18 14:39:42 ....A 9816 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fa822f8dbfd14c736eb91c675bb99e804d752d1ef68d08c7dc67d023af6c638 2013-01-18 14:39:38 ....A 266240 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fa92a8444f08459660ecbca9ac5eb49e4c445143be39966f8ff0481b830135e 2013-01-18 14:38:32 ....A 1171456 Virusshare.00030/HEUR-Trojan.Win32.Generic-4faa41acec76f57f40234762a72ca0a894a54884bf335452164bfa9a444d1440 2013-01-18 14:39:42 ....A 230567 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fabb098cc7a3c6cf59f2fd23e902664068fbbc8507aeae0e933a7bc94df2803 2013-01-18 14:38:34 ....A 290304 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fac61fdffc51a9ff0e1341d9fc1d5687580bf7d1eefa0914691ceb8ca024d3e 2013-01-18 14:38:34 ....A 1381888 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fad270cd4f20f48927fa74c94fdaf5c4d87423d78bfa025804659411c13db06 2013-01-18 14:39:40 ....A 61504 Virusshare.00030/HEUR-Trojan.Win32.Generic-4faeb5ad29daf52f3d079ea1955262a848adbddd898f85d3d0154b420314c6c9 2013-01-18 14:39:40 ....A 267264 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fafe6ee00ed24befc4694be80a701eaef1e1a2010b8c9b1ab79b3e0e6dca39e 2013-01-18 14:38:36 ....A 142575 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fb0374f8cc2b125e9954e4e6989f8442995bd50acddf314b0ca11eb11f41e91 2013-01-18 14:38:36 ....A 195622 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fb1219861e9989e9f0bfa51b2f66983eb2e27c52c7f631ab4573634be2edf95 2013-01-18 14:38:36 ....A 47524 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fb3752479ba1b781bad745f6ac9f9feb9d1c9421f687de7073e82a37c9d81bb 2013-01-18 14:38:36 ....A 277159 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fb5bc5c1bb85092085cae61b3f6eacc51ff26a9122bb25d2b75d3558fcd3935 2013-01-18 14:38:36 ....A 33637 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fb5e5c9da53f3b301431a571c5f7cebc77fe8164e9e57c25ed2c1cb2bb6162b 2013-01-18 14:39:36 ....A 32768 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fb647220a4a5eef2157c4390e8fe4f9bf755345dd15268abb4dd5ee70d66a32 2013-01-18 16:01:36 ....A 107520 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fb68d7a6ca87f5480edaa55c5072eb8f5c4ce72afa20b40a8d354c899a15943 2013-01-18 14:39:38 ....A 401408 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fb6ac9e035b51e95e06e60f519170b77f2a2e2e2a896b1f35e43fcb9d6514d0 2013-01-18 14:38:36 ....A 375296 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fb7262bb5d7078ab60d63ce8754c85fd54efa5530bf9034778bb39ad6fde464 2013-01-18 14:39:38 ....A 62020 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fb95d2feb73e985071a039825086daa06161cc86b42bd0dd7e2f17ad52915bf 2013-01-18 14:38:38 ....A 365568 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fb9fa3eb6d89b038e67dd5bdde208614cc2c45dcb82db9a7e7f4adbfbe11e1c 2013-01-18 14:38:38 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fba1d66ddbfcd396b82e47cd0a2a95f32a9cab6b157f6e8a4809670e9357527 2013-01-18 14:39:42 ....A 464896 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fbc4aac431b956dd8e1758da888a51d6d4f0fba8b7ec01c23bc244f19253942 2013-01-18 14:39:38 ....A 126976 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fbd57fe7725c0f221828cb46c143b517d60a77beca2c650ee5c7eb9a104dfe7 2013-01-18 14:38:42 ....A 85504 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fc15406ac6b05d297f685f0b9b9639f419eb03f0e624806fbc1e2db7628f1df 2013-01-18 14:38:42 ....A 28736 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fc18fe1b48ac3498b6116438b60de67fcea2d6980a484d13ec38a5f7fe8e879 2013-01-18 14:39:30 ....A 266240 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fc2144e651779953bb2955e47e1090d2859b2c049c0fa61c15f78629eae518e 2013-01-18 14:38:42 ....A 62976 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fc403e5fb6e5f27b179e1f8758f9eecd3d303c9559bdcdea825146e62b102a7 2013-01-18 14:39:36 ....A 184576 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fc6c6d7a8a847032184f018b1e2bbbb2e3baa67fc3a6991a94ead2dde84936c 2013-01-18 14:38:44 ....A 814592 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fc6e0a76f27414328eba43982ec6883090764cafbd3398505886bab2faa997f 2013-01-18 14:39:34 ....A 188672 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fc85cb54d2c27d666d3abfb2de389980261520a4d203b1328f101bebf88d2dc 2013-01-18 14:39:38 ....A 107008 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fc905711b1ac4b0c3fa646a748ace1a5555cb092528ad132514de1610117f50 2013-01-18 14:38:46 ....A 152736 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fcbc1ef6034a7c6dee082d4b433cd265eed2853541d7c5227641a99d3875808 2013-01-18 14:38:48 ....A 124520 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fcc815a6e659f78183eeba18e2596728645bc6822eb749bb86a3491c403b2dd 2013-01-18 14:39:40 ....A 310784 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fccd6e9c958b22d67358bee828a48d89388e8baa93677adcde4efa2835dc048 2013-01-18 14:38:48 ....A 69632 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fcd5fbd0ca1c0bf8841426960bba217e40444da6b79a000b2b65a5ae335d888 2013-01-18 14:39:30 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fcdbe8d84db62e120a962388a495589f8b4dffca49ffb5d07f262e70a927449 2013-01-18 14:38:48 ....A 32993 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fce7a041ab85989e5e6aca2ff46d1ceba0148a24e0a5a9dd64375b0358e1dea 2013-01-18 14:38:48 ....A 24489 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fcfa75b569bc96834b521d0f08c7b0c0ced3d4635d7dd545a3a0db9e9d583b4 2013-01-18 14:39:34 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fcfae3cfa0f9b0f986ac270122d48b62753c86c7d59df2832ec3a20d73e558a 2013-01-18 14:38:50 ....A 356864 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fd0c41b66d52acd5376235fe7533745cd453287a67524789b3a137381e0aa72 2013-01-18 14:38:50 ....A 219648 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fd4437e3b2b19d7a608977b58c1e02ded2515b3f561719345c5074340d8cc91 2013-01-18 14:39:40 ....A 64524 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fd461fce020399ad96a696eadd827922db00bf9d0c5ba9380cc4cb0053f2cf8 2013-01-18 14:38:50 ....A 28015 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fd6922e144b1a0794852068eec947a336eb758ff45c547a2eb967c62ce95129 2013-01-18 14:38:50 ....A 270848 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fd804a0ac52f95eecb99dff661b690787223fad7d0ad83dc97da09df6a98df0 2013-01-18 14:38:52 ....A 114688 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fd98fd72e6a7ee2ed503140008a28d2da0f761c641e6e63ceed5338f826dd2a 2013-01-18 15:26:26 ....A 205312 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fdc62027eb39e3dcd9ee10690f831ce1c40b454c60b5ec5b57e2b8468442dea 2013-01-18 14:39:36 ....A 996791 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fdd6bded43f8b5adbfa7f2e014dc38691ef2475ff2b00e99a3971f39d1bcc4f 2013-01-18 14:39:38 ....A 344064 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fdd8c8a26c0b926dbbeb348aeb62aed27eb08280d1b1e0eb52c640544fbcd42 2013-01-18 14:38:52 ....A 14848 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fde8908043815399d9c786ea0532401870534ef068aae0da65e0cf0d30ceaf5 2013-01-18 14:38:52 ....A 263168 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fdf44a53859ac8f17d05643ffb5c2e5df7d2edf6f4196a32079aea421635b0d 2013-01-18 14:38:52 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fdf8fc0373141e8dd912f79bf8eed44657d2b9180af69ce68a954072e267765 2013-01-18 14:38:52 ....A 128000 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fdfc727aa744f865b6ade8e11ac77b4de5d077b51d6417a956e3961ec6a697e 2013-01-18 14:39:34 ....A 1665568 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fe02bc4bf742c3a8da96614a8d04b2ab7979008a118f289dd039993b225f376 2013-01-18 14:39:38 ....A 259072 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fe495794cbcf0bfdfda4f8d06f9f77dccef942c8915480ac7487c704c59808e 2013-01-18 14:39:34 ....A 243200 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fe54df8247cf8b58a20fa54b107da2e4077bcfb2ef54246abb458d957048852 2013-01-18 14:38:54 ....A 245768 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fe59f38cdf1121f018f814431cb2659aa2494bb79a875b4b726f7ba782cb8bf 2013-01-18 14:39:38 ....A 96148 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fe61fdf9c8981e3cf3cbded2c457f410768f36a19507303e6710899db26c3e4 2013-01-18 14:39:32 ....A 168448 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fe80150307eebc36712d31b48fb56de562d34c263d50c223e9f210d85d0a4f8 2013-01-18 14:38:56 ....A 315392 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fe874c991be54b32256d06bb4ba3062f14dd6a7cefe37a768356a189cd1eaeb 2013-01-18 14:38:56 ....A 94720 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fe89fddcc268d85046d0f7b58965fd505287fa2076f49e362645392981e15c5 2013-01-18 14:39:40 ....A 183296 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fe8b738fdf70a0a5774df07937331384cad6206e43ee2fbefbd334c0e9474f2 2013-01-18 14:38:56 ....A 283648 Virusshare.00030/HEUR-Trojan.Win32.Generic-4feb7db0bee18a323d5db014e3f1466ee915589ce3cef53c4e72aa90fe54a10f 2013-01-18 14:38:56 ....A 884224 Virusshare.00030/HEUR-Trojan.Win32.Generic-4febe46dd7ee658fc060a1d7ec1e1a80da8fbfe5418f3862e3647477af629e73 2013-01-18 14:38:56 ....A 151552 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fedd68fe2471cd51849348299194be99a6864fd334b2c71ec67850691e5be6c 2013-01-18 14:39:38 ....A 821760 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fedf352e8d0c0b194262489f678f940327cefba1799aaecdf4e9186fd91c984 2013-01-18 14:39:36 ....A 344064 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fef1c66c16d07c55153abcfb1fa53b005ef6ee0008fc598f4af6be909abad9e 2013-01-18 14:39:32 ....A 188672 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fefd89c3000d5bfde14c7b68db36346af16238a0dfdb1a93f5a93c0dc02f7b7 2013-01-18 14:38:58 ....A 1880064 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ff06d1786835cd573b56813f38e97461a1430d1f8e027a8099c34808fedd90d 2013-01-18 14:39:36 ....A 45524 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ff2e8586bde92eb6c57aa7942af21c0aa2b9838d6430856334f2badf4580480 2013-01-18 14:39:00 ....A 3241732 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ff4394c5d810ebb65afacd5d2d8c9e4462a47a504a20b086e476ca01796d078 2013-01-18 14:39:00 ....A 130560 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ff61bd68b030e5cdb9509a7c2f5a54d1400e1d66738b93d5126c8aa41aff1b7 2013-01-18 14:39:40 ....A 60060 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ff65b2759fb82500b03f755a946a3fc9fba27d4d1c02010af3f57bfca74a6bf 2013-01-18 14:39:02 ....A 2560 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ff7727f7283e23c25389de853b3caa7a0317eef334dd0dadda5359c947ac7ba 2013-01-18 14:39:02 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ff9654a0d71f7fa5ccc9a014cc49df0ad8348468871c08d6d9bc2ace8c8735d 2013-01-18 14:39:02 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ff9a4e1b1cb94acb717b0e4b752e481e964daf64583a4356b06667bfde2cde1 2013-01-18 14:39:02 ....A 234496 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ffac361b695de5002826d7b0fe0098c5a2646646cb61cac8fa0f6cc75541444 2013-01-18 14:39:04 ....A 174592 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ffc8aeae7e84460cbe61b5d6a19b2e258cbe676d6a3ce1d8680ff8e141fae28 2013-01-18 14:39:40 ....A 75060 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ffc97a569fd1b8ba883d168620fed694b678bb8d5e5372f6e09c2562627f482 2013-01-18 14:39:04 ....A 58368 Virusshare.00030/HEUR-Trojan.Win32.Generic-4ffcc1eed6f75af08f6ba8bef246d90d7dfb3b5503c6e22b41fdde50e8ed3e92 2013-01-18 14:39:06 ....A 84992 Virusshare.00030/HEUR-Trojan.Win32.Generic-4fff9b9fe572b1ad035d1c466e7b97a5c24acb31c5d0f6e25b036acd1e63696b 2013-01-18 15:13:04 ....A 98304 Virusshare.00030/HEUR-Trojan.Win32.Generic-500205e2078f8c784514daa44600672d1ef8ff1adcbd854b359580e396fe6457 2013-01-18 15:13:04 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-5002de5eaf9231af8b50bf4c4a5721afa5c40a51f891ccb0a3c608c909f6f4d2 2013-01-18 15:13:06 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-50045e360e89b96c2b8e1ecc9b8e40e02dae55c9d0d6f080137c6137b7021782 2013-01-18 15:13:06 ....A 69632 Virusshare.00030/HEUR-Trojan.Win32.Generic-5004e877afb16cfa13abcdf2f35c4e93517d3ada9121c3e9e95bb91a01590818 2013-01-18 15:13:06 ....A 249344 Virusshare.00030/HEUR-Trojan.Win32.Generic-5005311e4cd02574acb575c993ef1f9d8ceb57dba64bb36714f8e1e2405b3ee2 2013-01-18 15:13:06 ....A 309760 Virusshare.00030/HEUR-Trojan.Win32.Generic-50056d74a47b3d559fef1c4d67de28e856eb1eca49baa696f981e03df9c7abd3 2013-01-18 15:13:06 ....A 56832 Virusshare.00030/HEUR-Trojan.Win32.Generic-5005bfc64e83adfbc0506edd3aaad09f585f532e9b6871022dc5049d308131aa 2013-01-18 15:13:06 ....A 8192 Virusshare.00030/HEUR-Trojan.Win32.Generic-500613376feb7f5874523594e9e03ea5e955b4ca345c75fdf98ea1787af8a8e2 2013-01-18 15:13:06 ....A 1202448 Virusshare.00030/HEUR-Trojan.Win32.Generic-5006d32f5ec1cf5bae4e63c08a7030024d6d2ab9d3cf58e1a53378e8ca25960d 2013-01-18 15:13:06 ....A 299008 Virusshare.00030/HEUR-Trojan.Win32.Generic-5006f40c80ece266540cb7628642226101881b1701cd2e701077b77902293418 2013-01-18 15:13:06 ....A 349498 Virusshare.00030/HEUR-Trojan.Win32.Generic-5008da842feb2d5a71e280392d230b679b63696b3e291ea3e1bb915b77619177 2013-01-18 15:14:40 ....A 92672 Virusshare.00030/HEUR-Trojan.Win32.Generic-500c7b753819efedf990c0c52ec6397bc3df95e2c7e34cccfbe4ef1d520a3265 2013-01-18 15:14:32 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-500d0a155aecb1e21eef6cc410ef861f8ed0f1b25ebb43064419ebb04d2d05ef 2013-01-18 15:13:08 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-500e641be267272c1146eefec4f333d194c00a0e4f2d5cabd13a796100841368 2013-01-18 15:13:10 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-500ebb42e164d8d2350e4b50d7dbc2fc5b1893309bbb0a571c168312b248e08c 2013-01-18 16:24:02 ....A 137216 Virusshare.00030/HEUR-Trojan.Win32.Generic-500eec5bb180a27c9f53e641d485150b26a648e8b4c21b516ed9b23d0712be00 2013-01-18 15:13:10 ....A 254823 Virusshare.00030/HEUR-Trojan.Win32.Generic-5010b857ec26cb4d0413ebe69c3e8e098259ab873b75e8fcca43afe2dfa253ff 2013-01-18 15:13:10 ....A 149504 Virusshare.00030/HEUR-Trojan.Win32.Generic-5011844b77477eab0ffe1ed58d8229aa5cd061a0c5c22100907d155f8f3262d4 2013-01-18 15:13:10 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-5011bd4e0931b43716e35bd9a050bb6cf3659a6ae7ba0f69c4cc834a60b8b10b 2013-01-18 15:13:10 ....A 425341 Virusshare.00030/HEUR-Trojan.Win32.Generic-501412463cdb78f52e7793540d22228c79e7f932d5c1db0dc79c3c9b204ecb3e 2013-01-18 15:13:12 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-50157fdea034dfebe88d57953806eb8fd3bc903aebec48ae67ff9b9b89242792 2013-01-18 15:13:12 ....A 69524 Virusshare.00030/HEUR-Trojan.Win32.Generic-5015ba2f1b95791c0d0e7c1889691082b2f52e29bbe01b4a68b540d0d8524c57 2013-01-18 15:13:12 ....A 110592 Virusshare.00030/HEUR-Trojan.Win32.Generic-5016798f82cf3b9b000626d22aa63dfbcf09781e892e7c6e3e71b15a5f657826 2013-01-18 15:13:12 ....A 66736 Virusshare.00030/HEUR-Trojan.Win32.Generic-5016e1af2dc8d4753b74816156dfbb08a03e745ac68ecc5cc86e3385fe63ca5c 2013-01-18 15:13:12 ....A 147712 Virusshare.00030/HEUR-Trojan.Win32.Generic-5016f8d2a2243d0217bf3409dd03dea7f4e873424154ebe09c3605ae82e6dffd 2013-01-18 15:13:12 ....A 401920 Virusshare.00030/HEUR-Trojan.Win32.Generic-50176a87acfb7e1c06039e8c8bb4de2cc0c59978dfac665256e90c47f07a1b1b 2013-01-18 15:13:12 ....A 167936 Virusshare.00030/HEUR-Trojan.Win32.Generic-501822c60a9cf3b7651813c1b1369e9ba5231c3a0e7c7933bb6b4bb0aa04df0d 2013-01-18 15:13:12 ....A 267264 Virusshare.00030/HEUR-Trojan.Win32.Generic-50198986d5333d6da39b83483827c1bc26f33a00f66d612991f734c93550e227 2013-01-18 15:13:12 ....A 20480 Virusshare.00030/HEUR-Trojan.Win32.Generic-5019d7fb1177c8062d856e6867108ba77e5a3ad935e4096f57e90b0518bb3e65 2013-01-18 15:13:12 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-501b2963e3c5a1be3fb736f3833c3dca7186cf3723269a5f0a31d715ba788250 2013-01-18 15:13:14 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-501d7c31948e2730cd34f74aed013b171fe95810355a23be83ef955961bef836 2013-01-18 15:13:14 ....A 34435 Virusshare.00030/HEUR-Trojan.Win32.Generic-501defeb1adb716287d555184b615bb173098bf10d149aef529f11902dfb62dc 2013-01-18 15:13:16 ....A 55296 Virusshare.00030/HEUR-Trojan.Win32.Generic-501ee78bb7fb5207a5914d381b6cb9e16a864fd4fe01f59e1534b3ba31fd5135 2013-01-18 15:13:16 ....A 33792 Virusshare.00030/HEUR-Trojan.Win32.Generic-501f82056d25ed0be7d0fd903296c7f9b0b4ea0366f4aa2ec1b632ee814c0a69 2013-01-18 15:13:16 ....A 2825216 Virusshare.00030/HEUR-Trojan.Win32.Generic-5020106b2ad7d51e0431af7d5c652e191bce6e2226064f82ff4ef4fd7ef87375 2013-01-18 15:42:32 ....A 465408 Virusshare.00030/HEUR-Trojan.Win32.Generic-50226d88d4eeeac26a726cd984ad3723c1ce79e42d7be6079e761837d36251a6 2013-01-18 15:14:40 ....A 29696 Virusshare.00030/HEUR-Trojan.Win32.Generic-502459de19ab3ed3d805262e22210795e72811d8d12de685351e3affc9ac522e 2013-01-18 15:14:34 ....A 256512 Virusshare.00030/HEUR-Trojan.Win32.Generic-50263bca5b7ead74d1bfbd4137e711f86da27d23758f9cefb72b50dd503f423b 2013-01-18 15:13:18 ....A 437760 Virusshare.00030/HEUR-Trojan.Win32.Generic-502bc962ccb8b68b84edfc1b412fb3a7f7f7438a7e7bcecbf997f6af739bf600 2013-01-18 15:14:26 ....A 119808 Virusshare.00030/HEUR-Trojan.Win32.Generic-502c3bc655ab0d3354d6606b44d2f0d5bdc84acb6502f46e51f5c7d59bfc9514 2013-01-18 15:13:20 ....A 34593 Virusshare.00030/HEUR-Trojan.Win32.Generic-502d2ce211aa18217322b1fe1274981e0032240f827d9b3f4390168ae6e94479 2013-01-18 15:14:36 ....A 80845 Virusshare.00030/HEUR-Trojan.Win32.Generic-502db964705afb369e9958ca815b9943d0dd335b112331d42ec622d07a99086a 2013-01-18 15:13:20 ....A 108544 Virusshare.00030/HEUR-Trojan.Win32.Generic-502dd3aceb9f37c4c7a5494fbd956d3dfc5f78ad5e1e2ce615ecb65f812b29f6 2013-01-18 15:13:20 ....A 71524 Virusshare.00030/HEUR-Trojan.Win32.Generic-502e1a860ed78f951f755bc0e0e8be0a77bf0d856d85a5703f90da108f806a77 2013-01-18 15:14:36 ....A 183808 Virusshare.00030/HEUR-Trojan.Win32.Generic-502fce531bb11c364914fc348a2b7f7715c9d728f1132eedc2a01f96cea6521c 2013-01-18 15:13:20 ....A 265071 Virusshare.00030/HEUR-Trojan.Win32.Generic-5030199133fc7c90a1569652f90afc83fdb184ed73f580817643ee06ce0df8c0 2013-01-18 15:14:36 ....A 157696 Virusshare.00030/HEUR-Trojan.Win32.Generic-50308217e1829877c362bbb366aefd187db41afba32cfdf427da16d94cc8210e 2013-01-18 15:13:20 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-50319a48d73c7f6799394311d0ade3ca51c07d58c885f5cb88f2ba06628e81b4 2013-01-18 15:13:20 ....A 665600 Virusshare.00030/HEUR-Trojan.Win32.Generic-5032c8df8f53a8255719535bf773c43c0639e7dd7fab4037a167905e1f7734f1 2013-01-18 15:13:20 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-50338f07d4e9be28dd101ca664d1c5cd477cdde0235abd3042006a66a234cbf6 2013-01-18 15:14:36 ....A 196608 Virusshare.00030/HEUR-Trojan.Win32.Generic-503431066a71e6ca222340c6e0cc4bf35300cb5ff3026dcc46ce9be5c19ab4bd 2013-01-18 15:13:20 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-5034311c851cf46fd4678ab07922ec3da2bd0a308f6a3934ca5fd30177a0a692 2013-01-18 15:13:20 ....A 112128 Virusshare.00030/HEUR-Trojan.Win32.Generic-5034fc2962815d31eb684642180f87766ad8e792d7744ce3723ff578e57fb02e 2013-01-18 16:02:32 ....A 481792 Virusshare.00030/HEUR-Trojan.Win32.Generic-50350d51f8da792cf63b9166ed262ba073dd1b4b952e646fe4d1974c878dfb4c 2013-01-18 15:13:20 ....A 119296 Virusshare.00030/HEUR-Trojan.Win32.Generic-50355b00dd6491262041b6f77b56576805e48a90e1dc8d98a3a53af7a2e38933 2013-01-18 15:13:20 ....A 196608 Virusshare.00030/HEUR-Trojan.Win32.Generic-503562c5ba32a0ba870b548ce470f0da3c1002b301eab04a3ae075684fa7f352 2013-01-18 15:13:20 ....A 66060 Virusshare.00030/HEUR-Trojan.Win32.Generic-50360c512fa33545337b844113d3618eb52203a1db148ec821c8f11480fe711d 2013-01-18 15:13:20 ....A 245760 Virusshare.00030/HEUR-Trojan.Win32.Generic-5036213fb26a481419081ca195ff6decf7957c123a24badd173a7bae79a6d99f 2013-01-18 15:13:20 ....A 393216 Virusshare.00030/HEUR-Trojan.Win32.Generic-50364112892309628f02fbf75806927161729287f20ddee93a9fe629b21b6e67 2013-01-18 15:14:42 ....A 834560 Virusshare.00030/HEUR-Trojan.Win32.Generic-5036a6c96342584787feebfe64352a1e8b6cf767ae2832ebc49d6ce4b4a94814 2013-01-18 15:13:22 ....A 481792 Virusshare.00030/HEUR-Trojan.Win32.Generic-5037754f32ef6aad0e7feffb419dad055aad41f9e56da64f5bfce8ee62e1e6e5 2013-01-18 16:44:38 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-5037c187b072bda1f824a3a9731748b7c595d2a8cd22577a87a48d168bda0baf 2013-01-18 15:13:22 ....A 47104 Virusshare.00030/HEUR-Trojan.Win32.Generic-50389d84998c1230bde6b0e0f1ba726daaaae27adc918aebc2b1338f4e9b6ae9 2013-01-18 15:31:06 ....A 69568 Virusshare.00030/HEUR-Trojan.Win32.Generic-50392acdebf0dc39c53bdc6d389c16ae08156bf23f7b68df672e0b0aec0110a4 2013-01-18 15:13:22 ....A 336384 Virusshare.00030/HEUR-Trojan.Win32.Generic-5039e375b2021ee2e19570a6404ba85dc1d0d7495066487239e7d707555d0308 2013-01-18 15:39:44 ....A 341128 Virusshare.00030/HEUR-Trojan.Win32.Generic-503a9d5789f6fc50e1e03041dcd93a983a92c7984a84fc29173674f873f74fe1 2013-01-18 15:14:32 ....A 136782 Virusshare.00030/HEUR-Trojan.Win32.Generic-503bc28cf4d9f18422be6699b8ac477ce2d9413acf90e3112a218425535e71cc 2013-01-18 15:14:26 ....A 189440 Virusshare.00030/HEUR-Trojan.Win32.Generic-503c21b426c41f0d7e79ae655672db17d1adc7cd6fc723e31210705fb5eb6ed6 2013-01-18 15:14:38 ....A 340992 Virusshare.00030/HEUR-Trojan.Win32.Generic-5041f6ce7373f0010bce36e7283b8643291489895b9abf131575fc87e4cdf23d 2013-01-18 15:14:36 ....A 26624 Virusshare.00030/HEUR-Trojan.Win32.Generic-5042454cb4b9f3c5c6a5ded97f7df1a73a16dc068f217382d3c066d20bc91fdd 2013-01-18 15:13:24 ....A 265583 Virusshare.00030/HEUR-Trojan.Win32.Generic-5042908d0c1e6ec2feec52246302918f831a2edcb5c649ffa38894c788e75b95 2013-01-18 15:13:24 ....A 188672 Virusshare.00030/HEUR-Trojan.Win32.Generic-5042f1e26289b1eff677a43145cf7739b34671ed7d15132c7507806a62567057 2013-01-18 15:13:24 ....A 102400 Virusshare.00030/HEUR-Trojan.Win32.Generic-50449636ecb22339a6360e396905d64d6959a8d6726274bd1d8fc0312be47676 2013-01-18 15:13:26 ....A 161280 Virusshare.00030/HEUR-Trojan.Win32.Generic-504591826a60b07ae980804d1402091974a45b7b3bb6f4c10859da929d717261 2013-01-18 15:14:36 ....A 79872 Virusshare.00030/HEUR-Trojan.Win32.Generic-5046b0b04cf79d95ff38d5d29813375156f125d05cb022cce70f5c93bc1b631f 2013-01-18 15:14:42 ....A 83968 Virusshare.00030/HEUR-Trojan.Win32.Generic-50470ca4a7af6506377b07579cf3e184131f4e688d7bdb5e73e35f39dbe3d174 2013-01-18 15:13:26 ....A 163840 Virusshare.00030/HEUR-Trojan.Win32.Generic-504759220c7082c53caedc11424b640f08416ca560fae0009a34eb857e77bb3e 2013-01-18 15:13:26 ....A 393216 Virusshare.00030/HEUR-Trojan.Win32.Generic-5047ccf707389b7ab4124dd3aaabf92f07960356eff133b1f9e8c2fe83e01773 2013-01-18 15:13:26 ....A 2067050 Virusshare.00030/HEUR-Trojan.Win32.Generic-5047f8f5266288d3d039fd85e9023a32a5f8c9622fc8f8eeb32c86930608ae0d 2013-01-18 15:16:10 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-504915528d291fed8a13fc7d546893d45280b2c4914c0ba8bfad53443a090e1c 2013-01-18 15:16:06 ....A 42016 Virusshare.00030/HEUR-Trojan.Win32.Generic-5049a48965d7cffacb4bdc9537deed7ed81751febc0c8d1dabb29e2c9fc7588f 2013-01-18 15:14:46 ....A 3400704 Virusshare.00030/HEUR-Trojan.Win32.Generic-5049c3a6d4e0a41fee0ac115cc10f16fcfe305ab5203926a7c443b4674f61cf7 2013-01-18 15:14:48 ....A 47421 Virusshare.00030/HEUR-Trojan.Win32.Generic-504aff03092899b72f4f3be8cd089b49e712809d68e47f32807619f02cc76a8a 2013-01-18 15:14:48 ....A 326144 Virusshare.00030/HEUR-Trojan.Win32.Generic-504b973885ba5fc11e20f0578f910fa8f08c247e43e287018004e2b456e8a4c2 2013-01-18 15:16:12 ....A 384512 Virusshare.00030/HEUR-Trojan.Win32.Generic-504bbc295b65ff048177ecbcddf2dbbdf9dca8b71db9a40b625490f0d29e9386 2013-01-18 15:14:48 ....A 110592 Virusshare.00030/HEUR-Trojan.Win32.Generic-504cda3a80d3a50de511886f135e1b10c142a738088726215d85c99b6b5c0e51 2013-01-18 15:14:48 ....A 173471 Virusshare.00030/HEUR-Trojan.Win32.Generic-504ce51c5fa6f3acaa2ade8ee144e7c51f12472c366d19db4287a1f6e14fe294 2013-01-18 15:16:12 ....A 37888 Virusshare.00030/HEUR-Trojan.Win32.Generic-504e99614a32deb7e9facddb59eb346f616e419292b86112efa0ec2742c0f897 2013-01-18 15:16:08 ....A 22528 Virusshare.00030/HEUR-Trojan.Win32.Generic-504ea77310849e6e9383f7530bb4bc38679a992ecb5aa154a55ce26af72723bf 2013-01-18 15:14:50 ....A 159437 Virusshare.00030/HEUR-Trojan.Win32.Generic-5050224b084c6b2593f69131e39037a745afae6ba4fb9c98a5e4db9ad617e6fd 2013-01-18 15:14:50 ....A 143616 Virusshare.00030/HEUR-Trojan.Win32.Generic-50509efb013a23b72eb318fd47cc64bbad538924c03ff1213f471d74acfe5907 2013-01-18 15:16:08 ....A 110592 Virusshare.00030/HEUR-Trojan.Win32.Generic-505212eef9e0fe84971c1f44680497de58be172efd7031787b5a4d66343107dd 2013-01-18 15:16:10 ....A 45056 Virusshare.00030/HEUR-Trojan.Win32.Generic-50529df35a5a251c42607aa376b69f074ffc781bef22069b4473f33abe33fdcd 2013-01-18 15:16:00 ....A 210432 Virusshare.00030/HEUR-Trojan.Win32.Generic-5053752bb6553febefde4af9c0369d9be9ddf0ddce5f3dfaba157fbc36890872 2013-01-18 15:14:52 ....A 236552 Virusshare.00030/HEUR-Trojan.Win32.Generic-50537b04e9ee5c6d286df00d11081c82ce2de23ea29d3033ca7b2b3edaa9d608 2013-01-18 15:16:12 ....A 221184 Virusshare.00030/HEUR-Trojan.Win32.Generic-50559ba753aee12746ccbd7204db802349f463454180b8e36bef6139f21be419 2013-01-18 15:14:52 ....A 175531 Virusshare.00030/HEUR-Trojan.Win32.Generic-5056900e5724c3e9c548b0d9a55921cf7060cb03f169f003461a8864f3298e54 2013-01-18 15:14:52 ....A 680448 Virusshare.00030/HEUR-Trojan.Win32.Generic-5056a6de95ae0b35dcba8ca55f4b2d7473071d179e9e7fc53bbf68a416b7b2cd 2013-01-18 15:14:54 ....A 51712 Virusshare.00030/HEUR-Trojan.Win32.Generic-505c77338c20cc1f94a81ef9d05a6b0f1f4e3dca6abbbc00a428c4cb3ab84740 2013-01-18 15:16:10 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-505e1e8268861816b54be9eeae304f15b6a43eb9ab65d82697d3a49419002e88 2013-01-18 15:14:56 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-505f05ae7d0203a9644f20e41b96484d6e6a92dd19d96513427b871620f5c5b5 2013-01-18 15:14:56 ....A 1491521 Virusshare.00030/HEUR-Trojan.Win32.Generic-505f8334ad1619c31a34c720ebf4ce3b384eae273053508314a7a8e5364e86a9 2013-01-18 15:16:00 ....A 99840 Virusshare.00030/HEUR-Trojan.Win32.Generic-5060007d36800db19dc5ea8ef93f77f761669b5dbd9f60b5095e5cf473098981 2013-01-18 15:14:56 ....A 57344 Virusshare.00030/HEUR-Trojan.Win32.Generic-5063240521f09700fdc910b3b3a0fbac64db84c9b9a3b29646271fda546cc9f2 2013-01-18 15:16:10 ....A 258048 Virusshare.00030/HEUR-Trojan.Win32.Generic-5063d4cffbd81737f0cdfcf7763e4026d22211d8076b4d98afe283b24f9b27ef 2013-01-18 15:14:58 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-5064f84e33333db065811b6d574cd8c430994253ac6dc413a31688a132f78c10 2013-01-18 15:16:10 ....A 227001 Virusshare.00030/HEUR-Trojan.Win32.Generic-50655d71dc423d336c091fe020a3ee34c1d59199841e0579f94f122ef33befa5 2013-01-18 15:15:00 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-5066dfaa70d3464f1d398295bb4262108bce922d94f5308ae766c775197666ba 2013-01-18 15:15:00 ....A 284160 Virusshare.00030/HEUR-Trojan.Win32.Generic-5067b9d7ad18d4d2a1dffe70e1a19c6fad04bb87746dc1de3e7f41b68f06a916 2013-01-18 15:16:08 ....A 116224 Virusshare.00030/HEUR-Trojan.Win32.Generic-50685aecacbba99f559b678d23ff159abff1cfc93fb68c098f45b629e932b997 2013-01-18 15:15:00 ....A 351513 Virusshare.00030/HEUR-Trojan.Win32.Generic-50686f1a2f9e433c75fad2415978cd4a0e5dc651a8b38a5d1cf49212a4f27032 2013-01-18 15:16:08 ....A 41472 Virusshare.00030/HEUR-Trojan.Win32.Generic-506b907fae83e4748f190521975d20969d81856884683ad8294ed497d17c63e1 2013-01-18 15:15:02 ....A 60060 Virusshare.00030/HEUR-Trojan.Win32.Generic-506e4639ab4ed6099f548f71cbd4eec821c7074674882e3a9581bd8ce65baace 2013-01-18 15:15:02 ....A 87040 Virusshare.00030/HEUR-Trojan.Win32.Generic-506e98eb13d2dc80d0593c0934fec2258bf321bf8eb30b0e86f5a4f8c7eeccc3 2013-01-18 15:15:02 ....A 133120 Virusshare.00030/HEUR-Trojan.Win32.Generic-50705b69b6dc6ba72542fc77ab8e4dfa4447428bcbd692e82f2adca46d643a37 2013-01-18 15:15:02 ....A 265216 Virusshare.00030/HEUR-Trojan.Win32.Generic-5070a0431d0297474c944afb9aee4cd0aa70341fe274498bd25f309a304f8017 2013-01-18 15:15:02 ....A 101020 Virusshare.00030/HEUR-Trojan.Win32.Generic-5070c69690a880028c035c49cfcbdb19db617584208af1dd348bb7ac42f9045d 2013-01-18 15:15:02 ....A 264192 Virusshare.00030/HEUR-Trojan.Win32.Generic-507100006b67edf46394a13e1a6a9c7d54641f95301d0987ed2ce239dc4f87d6 2013-01-18 15:16:06 ....A 33057 Virusshare.00030/HEUR-Trojan.Win32.Generic-507126ee8f241d256200483667441e1982e9b9088b0392da8a7c878821160ede 2013-01-18 15:16:04 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-50729b4362ef58e651c1909a77ae4ae4ea1166afc13ce582a710e7bdc6b26547 2013-01-18 15:15:02 ....A 260608 Virusshare.00030/HEUR-Trojan.Win32.Generic-507334e12ac18d97aeca3d482662c7dee2005e654c64043708a8edd81bbd28e0 2013-01-18 15:15:02 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-507443c790f0bc4339c6fe0a844b99e621da91cd868748270825027225737a52 2013-01-18 15:16:10 ....A 92616 Virusshare.00030/HEUR-Trojan.Win32.Generic-5074726e775e1f2c4954fa63c7c643d487886e11426733da498fd6403ead045c 2013-01-18 15:15:02 ....A 99840 Virusshare.00030/HEUR-Trojan.Win32.Generic-5074831108ed49066ff7ba4a4e48376ade7c7e52fd3fa6d7030a1702c695a459 2013-01-18 15:15:04 ....A 217600 Virusshare.00030/HEUR-Trojan.Win32.Generic-507599bf32115a7ae9735917196be6127d62dd315dfe9f7a0f89c149a3d29907 2013-01-18 15:26:28 ....A 287744 Virusshare.00030/HEUR-Trojan.Win32.Generic-5075e68f92aad5fde19097eab2221c5cd5281962f5d34c50a04a23265f23ab8d 2013-01-18 15:15:04 ....A 163077 Virusshare.00030/HEUR-Trojan.Win32.Generic-507600ba99f31846f58969f0304df388af4907e248d5868146d8604ada334981 2013-01-18 15:15:04 ....A 102715 Virusshare.00030/HEUR-Trojan.Win32.Generic-50765e3fa5f28b7321a9b4b5cc3cfef146dc1f9a3c2456b1e1d13932e5ca73b4 2013-01-18 15:15:04 ....A 218112 Virusshare.00030/HEUR-Trojan.Win32.Generic-507818bcced1b4f501237f6f980befb36be0ff4f796fb711f98509ad82084bc1 2013-01-18 15:15:04 ....A 207874 Virusshare.00030/HEUR-Trojan.Win32.Generic-5078fd707847efe6b447da82c5504416baa0231603e523cb52c30a7cfe26229d 2013-01-18 15:16:06 ....A 254976 Virusshare.00030/HEUR-Trojan.Win32.Generic-50795d3ded58b8f090af82bbc4735abc34ea12f9428305551634b5fa0574e13c 2013-01-18 15:16:08 ....A 94226 Virusshare.00030/HEUR-Trojan.Win32.Generic-5079a001f92ae60d439df6d4233809a04d474da30ab2618199534a88bc667f8c 2013-01-18 15:15:04 ....A 288615 Virusshare.00030/HEUR-Trojan.Win32.Generic-5079ce729b11663f1abf1fbf6207e24d68df067772488b21cdab402e5ecfca7d 2013-01-18 15:15:04 ....A 26624 Virusshare.00030/HEUR-Trojan.Win32.Generic-5079cf1fc671339604815e5050a1f417853964382928134212f387faabe0e6a8 2013-01-18 15:15:04 ....A 72192 Virusshare.00030/HEUR-Trojan.Win32.Generic-507b3323397563fc62d07e861dec9d9951e90dc948ef79e66adce2e32ba2addd 2013-01-18 15:15:06 ....A 76800 Virusshare.00030/HEUR-Trojan.Win32.Generic-507cc89f56797f22fe916c151786cff45886ee1a723326296249cd6c9871c226 2013-01-18 15:15:06 ....A 172032 Virusshare.00030/HEUR-Trojan.Win32.Generic-507ccbdb9b9f8c7370f9643391153a7be4a1e319274688f5c1753fb35d0c5bdd 2013-01-18 15:15:06 ....A 12288 Virusshare.00030/HEUR-Trojan.Win32.Generic-5080a96b711003a88d5a8a66964296c0177509dd23500345f798ae009da9399b 2013-01-18 15:16:06 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-50821d62646c05c5fe2f879047a3c782cb120f8ca39e1403889b799954746e59 2013-01-18 15:16:06 ....A 57672 Virusshare.00030/HEUR-Trojan.Win32.Generic-5082f3162ba190d5fd774513b55d4eb094ec8b43bb819ff6a881075fecd09304 2013-01-18 15:15:08 ....A 1859584 Virusshare.00030/HEUR-Trojan.Win32.Generic-50838f3170c61cf9a4093220b5483490f4deba7c43349d069ba7b7a425005520 2013-01-18 15:16:12 ....A 249856 Virusshare.00030/HEUR-Trojan.Win32.Generic-508396a7b550fb6dbb4fa6c3d84d37d8db73ff5af5022962c02edbacd05560ac 2013-01-18 15:15:08 ....A 129024 Virusshare.00030/HEUR-Trojan.Win32.Generic-5084867354f5c7a20e71be5b34d75afb2539bcee3eec05c4508a5261cc72321d 2013-01-18 15:15:10 ....A 199183 Virusshare.00030/HEUR-Trojan.Win32.Generic-5085609b9efcca65449b0e5a06383f5127b9106eea02d9c98960f6af9152a075 2013-01-18 15:16:10 ....A 278528 Virusshare.00030/HEUR-Trojan.Win32.Generic-50857d337f276c693e6abd06662b2ce5bb9f8f245e3a52d95060625d636849bf 2013-01-18 15:15:10 ....A 4063744 Virusshare.00030/HEUR-Trojan.Win32.Generic-508a2fee8e1cd23cf4908f29941c1c35d168e2bd4dc7411ccd78c7c0a67d4f96 2013-01-18 15:15:10 ....A 172544 Virusshare.00030/HEUR-Trojan.Win32.Generic-508cd4119aa09156c3630d6a63f446a2fee26810603945965b7cee85a743ae2b 2013-01-18 15:15:10 ....A 197702 Virusshare.00030/HEUR-Trojan.Win32.Generic-508debea2ab6e3094408a4dc4deb9b8f7096d8c456f97cdcfb800c4e2746cb14 2013-01-18 15:15:10 ....A 55296 Virusshare.00030/HEUR-Trojan.Win32.Generic-508e702e320a56b87f36934ca31febb1668225ae62c767e1486cbf370be72b87 2013-01-18 15:16:06 ....A 163840 Virusshare.00030/HEUR-Trojan.Win32.Generic-508ee46b6ee455b11fb7638f0ad43a6e5b20a6b952d41f533c66906e61d210b0 2013-01-18 15:15:12 ....A 22528 Virusshare.00030/HEUR-Trojan.Win32.Generic-508f0c4248391da7174bd3703e46ba7b41bc261e1e708c6fe7ca711f8a2cd9be 2013-01-18 15:15:12 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-50903b821dfbf15b89db62874739898a0c73e00f3d91f0b1b2325ec54e8704f6 2013-01-18 15:15:12 ....A 33569 Virusshare.00030/HEUR-Trojan.Win32.Generic-509094210f03975a66a47592078a13d86028c07f2f194fb7172c49d69324edcf 2013-01-18 15:15:12 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-50913929d82abbcee21da88eac6d4740c8da551416b1a7636e3b6801b6ba4d8c 2013-01-18 15:15:12 ....A 159232 Virusshare.00030/HEUR-Trojan.Win32.Generic-5091676de9be05b4c6b2ea94851c2927a07454973ff6622243ef89fc1929abb5 2013-01-18 15:16:10 ....A 96256 Virusshare.00030/HEUR-Trojan.Win32.Generic-50918a991b71d0cb96b575642aa9534272069025428ec72d8b7864421d8e63dc 2013-01-18 15:15:12 ....A 311313 Virusshare.00030/HEUR-Trojan.Win32.Generic-5091ea14d0d39b9e5b73d40ed77050a090cd3459e0eed13765decc425d895b3c 2013-01-18 15:15:12 ....A 2871136 Virusshare.00030/HEUR-Trojan.Win32.Generic-5091ed93490288a868d4647303002087ccf7e3a09c81a876a4a49748cbf3e85a 2013-01-18 15:15:12 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-5092853de749eda734568ebdee429fad835375a6416411e6027c52b0c9b5b855 2013-01-18 15:15:12 ....A 35105 Virusshare.00030/HEUR-Trojan.Win32.Generic-509324c0293ae0b1e8ccc2683ef0d8753316e2ba27983a857727923e6f44c7a9 2013-01-18 15:15:14 ....A 96256 Virusshare.00030/HEUR-Trojan.Win32.Generic-50954b36e5316dbc7f51108e1bd2f372de1aeaa464d561e8697edf74f2a77788 2013-01-18 15:15:14 ....A 227328 Virusshare.00030/HEUR-Trojan.Win32.Generic-50962e8f86604c5e748afc86d9c7028bb15d7af1b1a914d153d676ba0d069080 2013-01-18 15:15:14 ....A 180963 Virusshare.00030/HEUR-Trojan.Win32.Generic-50967d5060a94dbccabe44c9fed32c0bcf9494df36ea294d1381a0ba141105ad 2013-01-18 15:15:14 ....A 16384 Virusshare.00030/HEUR-Trojan.Win32.Generic-5096e9c964934c2d612ee852f540cf92ef93fc8d9b5698c87843ba8102b4b863 2013-01-18 15:15:14 ....A 199169 Virusshare.00030/HEUR-Trojan.Win32.Generic-50974d8b18cf9a1489f69218489444645fa6cc189df872a29c2f2a8a05498c39 2013-01-18 15:15:14 ....A 148480 Virusshare.00030/HEUR-Trojan.Win32.Generic-50979063a04e0780e25d3442b92690f47d5a75e5e7e1e69ee5e23d7847df0888 2013-01-18 16:05:52 ....A 135680 Virusshare.00030/HEUR-Trojan.Win32.Generic-50986002010b182220fce7fbc3dd0a991d31f38df7cba619dfa2787bb995a080 2013-01-18 15:16:06 ....A 793600 Virusshare.00030/HEUR-Trojan.Win32.Generic-5098b32c8165a1674d8fb477bc839170e82d5ccf456085a66f51fc4493c3edb4 2013-01-18 15:16:12 ....A 275968 Virusshare.00030/HEUR-Trojan.Win32.Generic-5098bafca726e3360bf58a137e94087399fd72117758e268051aca3117a9e3e7 2013-01-18 15:16:12 ....A 91136 Virusshare.00030/HEUR-Trojan.Win32.Generic-50992a7e10ebc1c1fed4859b6b18c8e2139e97ee6c97558ccf24790dc819f1d2 2013-01-18 15:15:14 ....A 467837 Virusshare.00030/HEUR-Trojan.Win32.Generic-5099bb29d254233d7232ea95c8916a0cfe55786a53e0e348667227a53901dcdd 2013-01-18 15:16:02 ....A 254464 Virusshare.00030/HEUR-Trojan.Win32.Generic-509a418acc1f1f664c4beda78abcfa66c635407746c37bd5dfc0ad5b8d2fa983 2013-01-18 15:15:14 ....A 86528 Virusshare.00030/HEUR-Trojan.Win32.Generic-509a4d2db24e0d9fe756f60c2abe55f0737ad338bf7d134f8b7046281983c74f 2013-01-18 15:16:08 ....A 249344 Virusshare.00030/HEUR-Trojan.Win32.Generic-509bd0ee370ed7d5837b345306239446b6a5d4b63b9b9b26be9015d046dd8577 2013-01-18 15:15:14 ....A 75776 Virusshare.00030/HEUR-Trojan.Win32.Generic-509c7b94a57b1e6c15ef06219926849c3829e47f67d8f7f05c9171c221e5cb19 2013-01-18 15:15:14 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-509d94800063ff57a1e85ef9349bf20ee1303953fd06cac22a09369fabdc5295 2013-01-18 15:16:02 ....A 503296 Virusshare.00030/HEUR-Trojan.Win32.Generic-509d979ee77aa32f466ab7a7e18df0ed57d12e1fcef7a94ddd47251d461169f9 2013-01-18 15:15:14 ....A 892416 Virusshare.00030/HEUR-Trojan.Win32.Generic-509dcbaa21f207ff24a4e418a96fb7dd9f9599a5d5cfcfd6bcdb38198cc6d8aa 2013-01-18 15:16:06 ....A 294400 Virusshare.00030/HEUR-Trojan.Win32.Generic-509deb9ec09de345fab217422eb5fdd9365a6d9da130ba24603fc139d293fb7a 2013-01-18 15:16:06 ....A 82496 Virusshare.00030/HEUR-Trojan.Win32.Generic-509e60637c1497fc2174844efe998c39dc6311511710257d85291b86b6cddebf 2013-01-18 15:15:16 ....A 177664 Virusshare.00030/HEUR-Trojan.Win32.Generic-509ed1a6d1a89a696cb613fe02412db4826ea1eec1369e13c0bd763791a6b0f9 2013-01-18 15:15:16 ....A 82760 Virusshare.00030/HEUR-Trojan.Win32.Generic-509fea5898ee110065520e70d455546044991477991c1aa3a33b344629279787 2013-01-18 15:15:18 ....A 695296 Virusshare.00030/HEUR-Trojan.Win32.Generic-50a304565edfe51f549a16d275bfdf081897226c7af5b56d1bbc80ce71dde74a 2013-01-18 15:16:08 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-50a33b47c95f6d364dde5d6772a6eadf1e8655ba7bea377e082d02480b5bc2f6 2013-01-18 15:15:20 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-50a56db3fb527e5d3e6e2737b4b244c61d7a98ba3d44045be3b9e5bdda767a2a 2013-01-18 15:16:02 ....A 22037920 Virusshare.00030/HEUR-Trojan.Win32.Generic-50a5cc70a014b00df2a6df37efca514986b8b2310908740420507ae0790828b4 2013-01-18 15:16:06 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-50a66473741b6f9b81474f07803a305c0b595a33c74996b444b48bc716c23476 2013-01-18 15:15:20 ....A 19968 Virusshare.00030/HEUR-Trojan.Win32.Generic-50a67cd69b6cc76f62f9d08c9598234dc64c133ed5bb7196b7509366771087f5 2013-01-18 15:16:10 ....A 249344 Virusshare.00030/HEUR-Trojan.Win32.Generic-50a759c71c19cadbf9855c8d104258fd641b1032c99d33329cec31f155d07054 2013-01-18 15:15:20 ....A 220177 Virusshare.00030/HEUR-Trojan.Win32.Generic-50a8019b54e66b728ce8263527178a757bfc81e852c13db6c37685580840e631 2013-01-18 15:15:20 ....A 66524 Virusshare.00030/HEUR-Trojan.Win32.Generic-50a82d2c7eac95ed112a3f17278a0ac97c561aac6e6f9ce4171501741d74dd8d 2013-01-18 15:16:10 ....A 60892 Virusshare.00030/HEUR-Trojan.Win32.Generic-50aab1171a79ac314a81a6e8dd2bb0a401c0d1e6f036c32d43098a8aaf063a57 2013-01-18 15:15:20 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-50ac09a3df34f40ad0323a5d067e592c8f8968cc21be51f42289ad948b9f019a 2013-01-18 15:15:22 ....A 3358528 Virusshare.00030/HEUR-Trojan.Win32.Generic-50aef694e0b63134f6f469f020bf46f7e228c9ba9ef007847aad95bf589680f7 2013-01-18 15:16:12 ....A 18018 Virusshare.00030/HEUR-Trojan.Win32.Generic-50b06594da171d924a53e50510fffb57c0fecc2cb0fd4c5cbd3561ebe537f387 2013-01-18 15:15:22 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-50b0e4c47cfa832e0bd8b8174c5128d30beb6d3ae92f4d86f7e56b5b486980d2 2013-01-18 15:16:12 ....A 384512 Virusshare.00030/HEUR-Trojan.Win32.Generic-50b0edb4e346a68c330089f72bebeabecc35d8a1a25f1db3b67280e11b0278a3 2013-01-18 15:16:10 ....A 208384 Virusshare.00030/HEUR-Trojan.Win32.Generic-50b1375bbb1de0afdd15dc24534c66ad56fd14ef314c198977c621b8c45320a6 2013-01-18 15:15:24 ....A 122368 Virusshare.00030/HEUR-Trojan.Win32.Generic-50b454f61100a550c9d17028e2d14ebdbcffa3d0376bfa92eb342a9b1f7e5c11 2013-01-18 15:15:24 ....A 70656 Virusshare.00030/HEUR-Trojan.Win32.Generic-50b6907372e9b0d89815222ed2084271efae4810669c5246ca31ad1e8760e5c3 2013-01-18 15:15:24 ....A 126976 Virusshare.00030/HEUR-Trojan.Win32.Generic-50b7e33c0257f6db675f858d0f556b7a04ddd9a49c7e2e23847935cddcd24be2 2013-01-18 15:15:26 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-50b986ae264cfc2069c439690ad7572e1e460739c0b3fafa6ff1c4a746547332 2013-01-18 15:15:26 ....A 270848 Virusshare.00030/HEUR-Trojan.Win32.Generic-50b9a32102c5043ddd7f573ee15565aa1a5565ff86c45763fbd2bf5f68a2d474 2013-01-18 15:15:28 ....A 60416 Virusshare.00030/HEUR-Trojan.Win32.Generic-50bd492b91076cb83bf9cb011d2f812475b20251053b9c76e5e5478229076961 2013-01-18 15:15:28 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-50bd74f0135c2717f37fb4a804f4279bff7fe9a4b5ceac65982b9a9620b30fe0 2013-01-18 15:15:28 ....A 95232 Virusshare.00030/HEUR-Trojan.Win32.Generic-50bd95a903af4f8f5dc9dd78025b409633a1439a4da105ee5daf6dd924eb1b32 2013-01-18 15:16:12 ....A 81408 Virusshare.00030/HEUR-Trojan.Win32.Generic-50c08563c703e7047606752624faacbb8bda249b8839cc03c9ec0f1bfcd17241 2013-01-18 15:16:12 ....A 76800 Virusshare.00030/HEUR-Trojan.Win32.Generic-50c100c838bde0ff79c771bf93c3febb0fdea98aab7e44e68519811561625e88 2013-01-18 15:17:16 ....A 278528 Virusshare.00030/HEUR-Trojan.Win32.Generic-50c13b7d031ae8bda74370536c773452562bdda6e53381323c19ddf2d4ddad4e 2013-01-18 15:16:14 ....A 64524 Virusshare.00030/HEUR-Trojan.Win32.Generic-50c39701a0e211ca7422160d3bdfd652fe79af54688f3c0cf0daddf4890d78c9 2013-01-18 15:16:14 ....A 122671 Virusshare.00030/HEUR-Trojan.Win32.Generic-50c60d011c041ec24bd2846e4d50ca343a93c4b7ce30e21f5bdf6a4625db012b 2013-01-18 15:29:10 ....A 2451224 Virusshare.00030/HEUR-Trojan.Win32.Generic-50c9681d8f6cfe91b1e89dcc6defc620482c389c47e2435e5956ed69d8f38eef 2013-01-18 15:16:16 ....A 281600 Virusshare.00030/HEUR-Trojan.Win32.Generic-50c96f9b7520935feaf22e0c0a972ea0d973d6146a114527922f47d2944f72c6 2013-01-18 15:16:16 ....A 33949 Virusshare.00030/HEUR-Trojan.Win32.Generic-50c9bd34acbd8167dd2388f645e973a979d71abddaa1ddfd0bd84a037aaf8cc3 2013-01-18 15:16:16 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-50cb0210bb43b36a2e98d8e241b9f9655fc8005a7631c83d4965f8e2dac2421c 2013-01-18 15:17:30 ....A 135680 Virusshare.00030/HEUR-Trojan.Win32.Generic-50cbbacd8ecf0cc2e638f4d31520d40d18ff49941d84ed736f2ab38bf1f8ec42 2013-01-18 15:16:16 ....A 84736 Virusshare.00030/HEUR-Trojan.Win32.Generic-50cdcb01f0b6deecac809d54933d3ae988d478688e61ad8a497cfb72ce0559c2 2013-01-18 15:16:16 ....A 1376256 Virusshare.00030/HEUR-Trojan.Win32.Generic-50ce2cb9b2fa14e55fb59d197da71597aceff77213f203c40d165e2e007266a9 2013-01-18 15:16:16 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-50cef5c483a1ef948cbdbea0d4f25a1c95d1fddc87e65d2d32def7d18d6b255a 2013-01-18 15:16:16 ....A 44626 Virusshare.00030/HEUR-Trojan.Win32.Generic-50cfff0c71813b21c8439d12ea59ce3f3e73444fc53e08557490b6a5b81bbb91 2013-01-18 15:17:26 ....A 97280 Virusshare.00030/HEUR-Trojan.Win32.Generic-50d053824b825a87242ada2b712052c8b1a22c90765b79fd695ea66bbd2679d2 2013-01-18 15:16:16 ....A 70144 Virusshare.00030/HEUR-Trojan.Win32.Generic-50d0c7f42e5eb08151e12e2c1571ae5c071a38ebfcd14f7befb1c75c5b0c0ecc 2013-01-18 15:16:18 ....A 1140224 Virusshare.00030/HEUR-Trojan.Win32.Generic-50d1c819ec875d68ea444e69284050d911688d57d4f98c8ec24a061f21f613be 2013-01-18 15:17:26 ....A 269759 Virusshare.00030/HEUR-Trojan.Win32.Generic-50d239f202afa576ce670a28318109d647bc96270392ed6b910b88dea1ed5097 2013-01-18 15:16:18 ....A 462848 Virusshare.00030/HEUR-Trojan.Win32.Generic-50d342254d05d2e93cd0beec00d28a12f448f7b5b5023e614b8a2243911895bc 2013-01-18 15:17:22 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-50d3575e636fbb50b0dbf559125c5ac66d9e8c50e08b705604adf9311375d6e9 2013-01-18 15:17:12 ....A 6656 Virusshare.00030/HEUR-Trojan.Win32.Generic-50d38f4e68a5241c5b9c0df9f320b86d17168d05e116b30844b6f8db1c54a3bd 2013-01-18 15:17:22 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-50d3f1a2ebd5ec58d659eecb975209befcf6d8dcd60c5cdad78ce807eb7a3777 2013-01-18 15:16:18 ....A 190591 Virusshare.00030/HEUR-Trojan.Win32.Generic-50d430af54502335be4a18cfe51a8dc4a98868b719ec90ba822d77f86aee4629 2013-01-18 15:17:26 ....A 384512 Virusshare.00030/HEUR-Trojan.Win32.Generic-50d44b1dcc336cf569064a8e764900cca7b4e3c3431a12dc61a542ecfe943ae9 2013-01-18 15:16:18 ....A 517316 Virusshare.00030/HEUR-Trojan.Win32.Generic-50d4dcd66de54b8c9de4a331f1c21840fdbf4ef60b422cab4f23f22da09e4990 2013-01-18 15:17:20 ....A 1708032 Virusshare.00030/HEUR-Trojan.Win32.Generic-50d55c455c9270f7e274b636a4b15132925113600c8ddd7502702fd1da5946db 2013-01-18 15:16:18 ....A 16640 Virusshare.00030/HEUR-Trojan.Win32.Generic-50d900313fd6090b0d17f0e8fa59b991b91c22155948db5fc8ab29e068e9a2f0 2013-01-18 15:16:20 ....A 221170 Virusshare.00030/HEUR-Trojan.Win32.Generic-50dc06e295d4cdd6c068076a2ed8a511d17d85b55c0052ea7e6d895dd631078d 2013-01-18 15:16:20 ....A 359424 Virusshare.00030/HEUR-Trojan.Win32.Generic-50dc59804928f8bcc27b3e272817061336f3f540a228d32713cf36825c1a5249 2013-01-18 15:17:18 ....A 433664 Virusshare.00030/HEUR-Trojan.Win32.Generic-50dd811b634033ffecb965829c795c4f2072563f392d09312e81b468871113cf 2013-01-18 15:16:20 ....A 27456 Virusshare.00030/HEUR-Trojan.Win32.Generic-50de001eea715149bb6e108f403d6fff6062ac12f08675d1416d35d02016aa27 2013-01-18 15:16:20 ....A 933953 Virusshare.00030/HEUR-Trojan.Win32.Generic-50de0631e4098151c7a606bf26a0289ea9baa7e773e45d28263811ade07541d4 2013-01-18 15:16:20 ....A 245248 Virusshare.00030/HEUR-Trojan.Win32.Generic-50de352a5f41e818a58e664e32f749f57cd615d2688a752ac7473befcf0e508b 2013-01-18 15:16:20 ....A 30208 Virusshare.00030/HEUR-Trojan.Win32.Generic-50de55dbd3a9a50c5b954482450d92c6e901a14ce64c9e120ca934d586480d9a 2013-01-18 15:16:20 ....A 75060 Virusshare.00030/HEUR-Trojan.Win32.Generic-50ded6175301b99746143efb8c56818066d0b88c0c5c1d1aefa3d5ad97f6f53a 2013-01-18 15:16:20 ....A 221182 Virusshare.00030/HEUR-Trojan.Win32.Generic-50df4089a49f7ba13ea15162914ab5aa04252b06a1a9134b9e0abb1005a5f182 2013-01-18 15:17:18 ....A 62976 Virusshare.00030/HEUR-Trojan.Win32.Generic-50df84e8ab1fbb882ab93d937771ad878961e00d8ac1479f8f7ec7710ca66a09 2013-01-18 15:16:20 ....A 2405888 Virusshare.00030/HEUR-Trojan.Win32.Generic-50e28112d4c2c7842aec84669f9b2b24edfc05f1c99e7dc4ca41a1e1a93cf944 2013-01-18 15:16:20 ....A 4044072 Virusshare.00030/HEUR-Trojan.Win32.Generic-50e286a352be5617b99074345c8f5a8b226c524da0991604afb2f448f1398d3c 2013-01-18 15:16:20 ....A 48128 Virusshare.00030/HEUR-Trojan.Win32.Generic-50e34ff901bc61e3e3096861934bba6fbf2025b9a41e3b06fb3d64acbd6e628b 2013-01-18 15:17:30 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-50e35c7731b21c4ebb4abda6f5d6532c8ba34acd4730d177c0cf6fb41e1ccb0d 2013-01-18 15:16:20 ....A 140800 Virusshare.00030/HEUR-Trojan.Win32.Generic-50e5552e8e165588012c2d58728e0e0f08bf4bdaa77d911f317eff2e3fc7eb8e 2013-01-18 15:16:22 ....A 305664 Virusshare.00030/HEUR-Trojan.Win32.Generic-50e6300055b05b08cfdad1714e23aadb7611645547b27ca73e7b1c8cdf7b5d7c 2013-01-18 15:16:22 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-50e6b6594cf6547838a206eea88bd8003f00d74834287c085305f1058efc8a53 2013-01-18 15:16:22 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-50e6c56c91569c85591fa34ba95bed295afa87db1cd7390e3b4231560143f913 2013-01-18 15:16:22 ....A 1030144 Virusshare.00030/HEUR-Trojan.Win32.Generic-50e9d2395940ae65320f526433b9f640769c4ddcfe7d0d1249cd05f9c11ae8c4 2013-01-18 15:16:22 ....A 110592 Virusshare.00030/HEUR-Trojan.Win32.Generic-50ea73e80e489aab8befacc7aae2c0fe9c71b7c2d79eae6d0da5076e5c0e3bf6 2013-01-18 15:16:22 ....A 33569 Virusshare.00030/HEUR-Trojan.Win32.Generic-50ea79407662b400db3795b7e961b4662245b0b89f08e40304a5cd151b6ca4f8 2013-01-18 15:16:22 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-50eaee451a3bb526e55c3119887a89795e4fdbd0ff03876c3498d3e5b0019aa5 2013-01-18 15:16:22 ....A 24576 Virusshare.00030/HEUR-Trojan.Win32.Generic-50eb6b7892e7170fc0d3b1704ab6831bd5d493fb48a320db49f85ded299c61a3 2013-01-18 15:17:12 ....A 70144 Virusshare.00030/HEUR-Trojan.Win32.Generic-50ee161bdbfa9a30d99bdffad448d0a4c716e1c64546ad6a3e90ecddc7696a51 2013-01-18 16:48:52 ....A 869601 Virusshare.00030/HEUR-Trojan.Win32.Generic-50ee1d2a438821573de03f78a2f2b53dd18fc53293528c50cab9b10f4db6dd2c 2013-01-18 15:16:24 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-50ee6076f88fb65d062a254bb9101a79e0414bc93231bab75e85b7e2b80601fc 2013-01-18 15:17:22 ....A 489472 Virusshare.00030/HEUR-Trojan.Win32.Generic-50ef11c41454492591d0a9647362efbffbf2f6022989e71f2d084532ca5c8ac6 2013-01-18 15:16:24 ....A 336384 Virusshare.00030/HEUR-Trojan.Win32.Generic-50efc25e9313da2dfab8f28a70f83e4a45b6770f02b803133aa8f161f6a8873f 2013-01-18 15:16:24 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-50f15aed1af91f5cb0cc2f473833734e2f8169fd10b9eded9ac0b89e1205bd74 2013-01-18 15:16:24 ....A 265583 Virusshare.00030/HEUR-Trojan.Win32.Generic-50f60452966e6218f26639e73fab84fb72618375d7e27a7ebed9c1bc8cda3c53 2013-01-18 15:16:24 ....A 3072 Virusshare.00030/HEUR-Trojan.Win32.Generic-50f73ce2469b93ba5d1ddcacfcf597ca720bbc6ee2632121b68cff641dcd9c6e 2013-01-18 15:16:24 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-50f78ea9d3da4e854dceb6e46c50603016c0ccfc028ff73d8de674d4b88e8fbd 2013-01-18 15:17:30 ....A 110371 Virusshare.00030/HEUR-Trojan.Win32.Generic-50f93a518322877341dba012578b416d6f905c81e98ec0a3e6f7047f7ea3c198 2013-01-18 15:16:26 ....A 65047 Virusshare.00030/HEUR-Trojan.Win32.Generic-50f9ba59efd8b3c3d4646a84b5de016adb9b6af910f8a0d512349654a2d1ce4d 2013-01-18 15:17:20 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-50fb7e3e713940f1882a3c3b1b9320aa0d0b20ea3ce294a8504c337f3309d6d7 2013-01-18 15:16:26 ....A 435200 Virusshare.00030/HEUR-Trojan.Win32.Generic-50fbe8404a9a0eb0d9165a1ef5b31f2a2785aacc9dbbbd38d369e37f94b7b6d1 2013-01-18 15:16:26 ....A 25088 Virusshare.00030/HEUR-Trojan.Win32.Generic-50fc9ee0c318db9170b0e84efe20281f17aa890a237276286dda42d7258f3c03 2013-01-18 15:17:16 ....A 103435 Virusshare.00030/HEUR-Trojan.Win32.Generic-50fcc92a178dfb92d57887d1a40d5fd74dd9ddcc422ea9b06c197558f6533f63 2013-01-18 15:17:22 ....A 297984 Virusshare.00030/HEUR-Trojan.Win32.Generic-50ff5fbb19ab840dfd45f412daf48df9c91ffc190a9e9e24de8ba8adc843b4a5 2013-01-18 15:16:26 ....A 30208 Virusshare.00030/HEUR-Trojan.Win32.Generic-5100692beec46247dbdf69ab3bd80d6062d1d2d88ca6930ebe0a4869f60fcfc1 2013-01-18 15:17:12 ....A 105472 Virusshare.00030/HEUR-Trojan.Win32.Generic-51007da015b9786c16ccf40773d5b05cccc9ce297660b1ee491a8ac36f7fd85b 2013-01-18 15:16:26 ....A 137728 Virusshare.00030/HEUR-Trojan.Win32.Generic-51010083b813bed628f069e70ed81d71aa8e21c2ab87dd623c6d7fe367b75790 2013-01-18 15:16:26 ....A 36864 Virusshare.00030/HEUR-Trojan.Win32.Generic-51012d1b0c548703e81642984e2a002ffe0ae983495a5d64bcbd70fb5f36db47 2013-01-18 15:16:26 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-5101315083650963b7efad8fa62b51778e3ba906fd1ad001bb2737d5d754fdbf 2013-01-18 15:17:12 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-5101b1b0dddf4709a8d01b926345d1c874a54e7f832532a2504329092c93df74 2013-01-18 15:16:26 ....A 128000 Virusshare.00030/HEUR-Trojan.Win32.Generic-5102fcb2e0697b85a5f0c2a3e1733141aefdff5669c4db023d2769c03bfc33c3 2013-01-18 15:17:22 ....A 54892 Virusshare.00030/HEUR-Trojan.Win32.Generic-510358f845d953ba84835755642b46bb50b8e22f12e5d2edc927b69410f13862 2013-01-18 15:17:28 ....A 41888 Virusshare.00030/HEUR-Trojan.Win32.Generic-5103e140c134ebefc047ec9c589047dcc7a420147f1a1950a934dec9f9458d36 2013-01-18 15:17:26 ....A 188672 Virusshare.00030/HEUR-Trojan.Win32.Generic-510526c5348cb833da01c0c1342ff9e52814a846f05a775b288cb8d3cda64426 2013-01-18 15:16:28 ....A 334848 Virusshare.00030/HEUR-Trojan.Win32.Generic-5105d251d1ffcec765ee02cbe1bd06694f9e8476c868b6b9996d23abb3921e08 2013-01-18 15:16:28 ....A 167424 Virusshare.00030/HEUR-Trojan.Win32.Generic-51060164eb4ff7a4818ad4d38bb634ffc701b26383af332d9c5ebedae2bbd2ac 2013-01-18 15:16:28 ....A 117760 Virusshare.00030/HEUR-Trojan.Win32.Generic-5107038a3860c1081d7174472ce09c808172df7b567113bb5163580a7e5042b4 2013-01-18 15:17:16 ....A 49158 Virusshare.00030/HEUR-Trojan.Win32.Generic-510803b03277df746d3d2437f530182215939551d35cee763d97a8201b904bf2 2013-01-18 15:16:28 ....A 375203 Virusshare.00030/HEUR-Trojan.Win32.Generic-510a19120291e41d49e9aada3b566878bdc6d30b55da2bfbf22b81a635c4479e 2013-01-18 15:16:28 ....A 195072 Virusshare.00030/HEUR-Trojan.Win32.Generic-510a65ecaf4ee6e7493cb86d50ef4e8c2fa76fd17ba09d48c349a22d0dc7f45b 2013-01-18 15:16:30 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-510c4149ecf75edb699becd2c66c96246787cb51527aa456b48ec9132d83ab26 2013-01-18 15:16:30 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-510d7a6ea65a64bb209831aea4b258159f9d048321b595d3526ce40bda122969 2013-01-18 15:16:30 ....A 171520 Virusshare.00030/HEUR-Trojan.Win32.Generic-510e6b54ae87693fbaf4abcf51aa6fdbe4a4799a2c4a8fc158675229f768ac05 2013-01-18 15:16:30 ....A 100000 Virusshare.00030/HEUR-Trojan.Win32.Generic-51102fec160a0cbad6cd822ed023f8c1211e4602fea2b6d9e5d5991e9c758dd9 2013-01-18 15:16:30 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-511327e933c2388e8e0eab1fec43780dccbc513f3763c1802478d3ed4f3a5a96 2013-01-18 15:17:22 ....A 188672 Virusshare.00030/HEUR-Trojan.Win32.Generic-511338e726e8c31a7174d63c0e229439c1223ce57ac510d636c1f59e2e2c1507 2013-01-18 15:16:32 ....A 539660 Virusshare.00030/HEUR-Trojan.Win32.Generic-5115f89731c0ccac68155479731d37032d2363b89e1ae8ccd16455057f2ab12a 2013-01-18 15:16:32 ....A 262677 Virusshare.00030/HEUR-Trojan.Win32.Generic-5117e8956bcf4b4f5c3fa6b4614fc81adc136a69f84c428377bf4ddcd6b22894 2013-01-18 15:17:22 ....A 91136 Virusshare.00030/HEUR-Trojan.Win32.Generic-511882706f867c6fbd3466059367f6dba2697cefd3494ab27c5a337db4e228a7 2013-01-18 15:16:32 ....A 84480 Virusshare.00030/HEUR-Trojan.Win32.Generic-5119f2fb027a99a43b38f733d02ad067b393c467135d75d483d31cbf3ec51f10 2013-01-18 15:17:12 ....A 320512 Virusshare.00030/HEUR-Trojan.Win32.Generic-511abb2b3bb965df965bd53b2d42def3eb77c57c1ecdd3f80bd5c297f6d7afa1 2013-01-18 15:16:34 ....A 849001 Virusshare.00030/HEUR-Trojan.Win32.Generic-511c213f99a360c5556f6a7ec742404929b0f907c043f795e802925e36ec2ed8 2013-01-18 15:17:20 ....A 124432 Virusshare.00030/HEUR-Trojan.Win32.Generic-511cae833173f52fda974f5b9c58006d8c8f4b1fb0452a7fb9ab10abc9ae5358 2013-01-18 15:17:20 ....A 189952 Virusshare.00030/HEUR-Trojan.Win32.Generic-511eefea79a46e15075e267eb2d42571958c0e558ca344e10ae4d0f2a1459cd2 2013-01-18 15:16:34 ....A 866200 Virusshare.00030/HEUR-Trojan.Win32.Generic-51225a97eb697b52fd42e4b753d081f35f643150c6c33b9adc50497210be057d 2013-01-18 15:16:34 ....A 37888 Virusshare.00030/HEUR-Trojan.Win32.Generic-5123415476352ebb2a9df54eb55ee719237774a2725451452418bd3b970de514 2013-01-18 15:16:34 ....A 71496 Virusshare.00030/HEUR-Trojan.Win32.Generic-5123bd58794f4c4efe7a838344f6c04bbc4b111de139c5751d7cff6b09c2c81d 2013-01-18 15:16:36 ....A 156672 Virusshare.00030/HEUR-Trojan.Win32.Generic-5123cab1ac3c41c28cb9ace07069b4f9c4b1e4ad39fd07f1afdec37a80d1e922 2013-01-18 15:17:16 ....A 72704 Virusshare.00030/HEUR-Trojan.Win32.Generic-5125237b1c2a791b1b59b286ef224e95e8ff30d21eb26600ffadb4fb9a514eef 2013-01-18 15:16:36 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-512611b8d332e9c19c4fd33a7ca0b2e7e4c49bb693313e60932677328407c17e 2013-01-18 15:16:36 ....A 25889 Virusshare.00030/HEUR-Trojan.Win32.Generic-51268ff405ada57daf5694296f80411856016bf14e6f5e7c0feba10859944853 2013-01-18 15:16:36 ....A 368640 Virusshare.00030/HEUR-Trojan.Win32.Generic-5127325e6a75b9d85afc71a4b337e3cdd394076878b02ba50d2ed81675cdfeae 2013-01-18 15:16:36 ....A 93184 Virusshare.00030/HEUR-Trojan.Win32.Generic-512768eef632c6d359839b09bf601bf2218b3949f1313add26f81da1e02a7303 2013-01-18 15:16:36 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-5127b8f72de80603c9dcb2edbf4742b5e83da8ce8a2d4be6a0f6e2fc29f37d09 2013-01-18 15:17:28 ....A 565262 Virusshare.00030/HEUR-Trojan.Win32.Generic-5127f439f4a4fb2641957b0550ed773a8c7ee6a0cc9df29475eedefd0436b745 2013-01-18 15:16:36 ....A 52224 Virusshare.00030/HEUR-Trojan.Win32.Generic-5128642fc4e306e4b9d8035b5f63a26047ac083e8a4a6ea4f971bca1a1d4c894 2013-01-18 15:16:36 ....A 1433898 Virusshare.00030/HEUR-Trojan.Win32.Generic-5128bf887779340412e8a8c05e95b28bc74eba62dec0a280e3de0e8ee87c09c5 2013-01-18 15:16:36 ....A 93184 Virusshare.00030/HEUR-Trojan.Win32.Generic-512b6ec268f0d1642f8c15cdc6797f4f6bcdc8ad8343f791dea11925840876a8 2013-01-18 15:16:38 ....A 176128 Virusshare.00030/HEUR-Trojan.Win32.Generic-512ee1917f2a1bdb1ccc89f7828a2942af2b7616cf528d6e96f8835671257161 2013-01-18 15:16:38 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-512f300c98c90427f598539c6e2dbc0e9b4397cabdf1971ac5ad48dd5c89abe7 2013-01-18 15:17:22 ....A 260096 Virusshare.00030/HEUR-Trojan.Win32.Generic-512f40421a990399fe405c0276436444c0df821ed18676a87f82660c47b00efc 2013-01-18 15:16:38 ....A 26401 Virusshare.00030/HEUR-Trojan.Win32.Generic-5130160319ff725aba11ec46f22bb6f802d2a7d91b461f2e3a76d44ceb61b3ba 2013-01-18 15:16:38 ....A 1207985 Virusshare.00030/HEUR-Trojan.Win32.Generic-5130648ad8190211e06ebc2af8300901daf82481ce4dff55e4ea572d00a1d6dd 2013-01-18 15:16:38 ....A 879529 Virusshare.00030/HEUR-Trojan.Win32.Generic-5132e6500a0e4361889ae0e1c3a18c3f1d06b8f2551f6662c05583c0b4c589ad 2013-01-18 15:16:38 ....A 131328 Virusshare.00030/HEUR-Trojan.Win32.Generic-513300795a26cf71fb408ce41cf06b76b473dad217036923bd02b308c4d970ab 2013-01-18 15:17:20 ....A 64000 Virusshare.00030/HEUR-Trojan.Win32.Generic-513421e2f70b8af058a16f688dac9871239917ede9d51ce9e8e48ec2ed32bcdd 2013-01-18 15:16:38 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-5134a8fa13eef34ec6ac54881e3edc1626354894744062f3929dda76a955acbb 2013-01-18 15:17:22 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-513681c87c5317574bf5fa59b3e1d332c87ad185f59a117baa9eb45ae707566f 2013-01-18 15:17:20 ....A 173568 Virusshare.00030/HEUR-Trojan.Win32.Generic-5136f17e67dbc017f116eba5009173798456e9113ad2cbdb7b887ff90806b9ab 2013-01-18 15:16:40 ....A 216558 Virusshare.00030/HEUR-Trojan.Win32.Generic-513868c8d37b45cd7f7fba2f91a13d05dad898796dff0ea222b12e815520e526 2013-01-18 15:16:40 ....A 106496 Virusshare.00030/HEUR-Trojan.Win32.Generic-5139c87249a884bb0b67367083a72b7d585b22a4059988e0d59ee53b07a72005 2013-01-18 15:17:30 ....A 234256 Virusshare.00030/HEUR-Trojan.Win32.Generic-513ad11f2f7709960f0ed65c12f5191dea24042707de77a94a3ed77dc1f71f29 2013-01-18 15:16:40 ....A 41952 Virusshare.00030/HEUR-Trojan.Win32.Generic-513b57d4e5934eed6aec47b55deca4049ca67b20e32a62cdaba6778ffe16e0e3 2013-01-18 15:16:40 ....A 18997 Virusshare.00030/HEUR-Trojan.Win32.Generic-513d59866cf1428e3ed01b457678bea73c3bbb9f2199402e571dc04458a36fef 2013-01-18 15:17:12 ....A 198144 Virusshare.00030/HEUR-Trojan.Win32.Generic-513e5bf1fae88d55e9e5d23c72c52ae018ff88f693399514dd67a373ed0ec299 2013-01-18 15:19:00 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-513e7b255d4e0ac061ce61c9a0e6bc0b2826439db16efcdefce01240004797d7 2013-01-18 15:17:30 ....A 244232 Virusshare.00030/HEUR-Trojan.Win32.Generic-513ebe3afba72d871e187f6c4b819d4881d3a44486052be1fcf239e51c9088d6 2013-01-18 15:17:30 ....A 98304 Virusshare.00030/HEUR-Trojan.Win32.Generic-513ec6adf966dfa248be1ef7928d29cd53d3daa516567ebe04b01874572132fa 2013-01-18 15:17:30 ....A 228864 Virusshare.00030/HEUR-Trojan.Win32.Generic-513ecf33c7bee5e720de0c7d0ec12316d01b51b1c2ad01c50208f394414d66d3 2013-01-18 15:17:32 ....A 319488 Virusshare.00030/HEUR-Trojan.Win32.Generic-514033502cbc429da6e51cb7b6a99ff4d26204ef8e85e6de0891de8b2e4d6f6d 2013-01-18 15:17:32 ....A 264192 Virusshare.00030/HEUR-Trojan.Win32.Generic-51404664b9075c34599f4294043fd6533a3b748c47e6aec964d6aaf6e315d039 2013-01-18 15:17:32 ....A 245760 Virusshare.00030/HEUR-Trojan.Win32.Generic-5142923c65831f88d4dc0f8a401a88cbcc1b80475ce032797bcb425ef4b8d58b 2013-01-18 15:17:32 ....A 52736 Virusshare.00030/HEUR-Trojan.Win32.Generic-514389764ed5fb95eb40016fff48622332a56720c09eea751870df8148d51a6f 2013-01-18 15:17:32 ....A 173946 Virusshare.00030/HEUR-Trojan.Win32.Generic-514490d741d11abc5365e152f4da62c0315e0322c602cfabf0a58fc81fbdafa5 2013-01-18 15:18:56 ....A 108640 Virusshare.00030/HEUR-Trojan.Win32.Generic-514546d50e652a92258d28e08d6e82767ba3efd1bdde18a60a52264a1b17b77b 2013-01-18 15:17:32 ....A 127488 Virusshare.00030/HEUR-Trojan.Win32.Generic-51456190e6525b7efce1064e2d0079b2c8ca6b2878496f55ba3c614cbc3f3319 2013-01-18 15:17:32 ....A 157696 Virusshare.00030/HEUR-Trojan.Win32.Generic-51466683f10c3f862d8f2c46406942d18cc9c004a2f6ff054dd35db16723d064 2013-01-18 15:17:32 ....A 117760 Virusshare.00030/HEUR-Trojan.Win32.Generic-5146a9487e596788aea47819d4bd30a3714ffa34a52f83d9beeac9c120fa091a 2013-01-18 15:18:50 ....A 266240 Virusshare.00030/HEUR-Trojan.Win32.Generic-51473b1f546d247d3ecd08e4d939f98dc8442b6e54b570ef4d32d191453ba4eb 2013-01-18 15:17:32 ....A 18944 Virusshare.00030/HEUR-Trojan.Win32.Generic-514758f9d38d96c1c55a5856b6c103bd2bda827ffea73275e72fa77520b9dfab 2013-01-18 15:17:32 ....A 165797 Virusshare.00030/HEUR-Trojan.Win32.Generic-514809118fdc0c90b3cf1268bcf13b4c1dbf34c84452ef87cd086a1faa46a7f4 2013-01-18 15:17:34 ....A 524288 Virusshare.00030/HEUR-Trojan.Win32.Generic-5148d30f48476f164576c742312472452689a64a6879833bb65a8965de8d8529 2013-01-18 15:19:06 ....A 384512 Virusshare.00030/HEUR-Trojan.Win32.Generic-5148e5ae96e0332df56134f4a46ac1933b34472ef3039dce0c13847a028cc030 2013-01-18 15:17:34 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-5149254b32c378905a6425ea5a03173ab8b25227372befc9605f436597537bed 2013-01-18 15:17:34 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-514939fd4f1dc36ff2df99554e7034ed07aeafbee2950f7662921e32ba167ba1 2013-01-18 15:17:36 ....A 136192 Virusshare.00030/HEUR-Trojan.Win32.Generic-514951da5e174fff01adb8090808300df208d74a3d7200539314ca0831f4c0f7 2013-01-18 15:17:36 ....A 31744 Virusshare.00030/HEUR-Trojan.Win32.Generic-5149a2e874ab164b85aa3bb030457c338c4ceae9edc37fe85122076d7ddda18d 2013-01-18 15:19:08 ....A 69632 Virusshare.00030/HEUR-Trojan.Win32.Generic-514c386882e63786832e16b61ea6cbebfdcc3681ed826bfa03cbfc7cbc37f4a7 2013-01-18 15:17:36 ....A 360448 Virusshare.00030/HEUR-Trojan.Win32.Generic-514d5aeb6cb660eb7aad19f3a08e5ae73871205531a3a739efff23659864b2c3 2013-01-18 15:17:38 ....A 356864 Virusshare.00030/HEUR-Trojan.Win32.Generic-514ebd0233cb9552a9a25f92fc99ff182980e40afb733524ebe9f8e555a354c3 2013-01-18 15:17:38 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-51513bef9632846530ecc461a3b40e7ea6653f07127c9feb2929ca366968df13 2013-01-18 15:17:38 ....A 33949 Virusshare.00030/HEUR-Trojan.Win32.Generic-515257a1ddb089c344b8e7d608bfb2bafed6b942f9038d9202e9eab6fd3834d5 2013-01-18 15:18:50 ....A 221696 Virusshare.00030/HEUR-Trojan.Win32.Generic-51532030473862c13a6bef17350c91c53a0bc47b9ced862bbdaae6d44ce0f96c 2013-01-18 15:18:52 ....A 242696 Virusshare.00030/HEUR-Trojan.Win32.Generic-5154ee1a47f3051f29a8a0d1511ba8ed940a7a39cb333284a8ec55340ee07e0a 2013-01-18 15:17:40 ....A 74240 Virusshare.00030/HEUR-Trojan.Win32.Generic-515543d5c1820e02d3710c9869c3949c4dcbd6165f6ae1f62060f82fa67fa21a 2013-01-18 15:18:52 ....A 592896 Virusshare.00030/HEUR-Trojan.Win32.Generic-5156241bdc3b3df49b43575c6550a50ae23e48735a1858da611e67871045a20e 2013-01-18 15:18:48 ....A 206336 Virusshare.00030/HEUR-Trojan.Win32.Generic-51564efcb8e6dcfe59dae00ef0f367c39c1844749fbeed1dba8fe6c4146f4341 2013-01-18 15:18:54 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-5157e02a8081b816beff4f5c6f785243302b01182a5fb05d5726dbeb04ced4b5 2013-01-18 15:19:00 ....A 121856 Virusshare.00030/HEUR-Trojan.Win32.Generic-5157fc954aeaefddf9cf7dc2a8de2a2d870ff1d1019fdc16e0bc87376b4e70c5 2013-01-18 15:17:40 ....A 115108 Virusshare.00030/HEUR-Trojan.Win32.Generic-515847d8a26c302976753029cbbaaec6be18b7f394f01305c131436bccfe77e1 2013-01-18 15:18:58 ....A 160256 Virusshare.00030/HEUR-Trojan.Win32.Generic-515986dd7adc597a2e9a35eaf3573eec8a58d974de0c96a6cc4d3d35ca9de4b8 2013-01-18 15:17:40 ....A 70128 Virusshare.00030/HEUR-Trojan.Win32.Generic-515ad0a95e3c8f98fd84eee7c63cea9389640ad10fd4a0496818bf13b0c432b0 2013-01-18 15:17:42 ....A 55028 Virusshare.00030/HEUR-Trojan.Win32.Generic-515b8cad999a0d687e93c4317e5b15f692e9e0fe2ec3c7a076d8605e753fca08 2013-01-18 15:17:42 ....A 733696 Virusshare.00030/HEUR-Trojan.Win32.Generic-515e5bd1e7437a82dbd329ec40d1831de2d8f97eda485aafe9761d9dc45513f8 2013-01-18 15:17:42 ....A 5020912 Virusshare.00030/HEUR-Trojan.Win32.Generic-515fc09c1aebdcefbfbcb27183396f4406bdb7a6a6673b80d8d158154e22ce2d 2013-01-18 15:17:42 ....A 1474358 Virusshare.00030/HEUR-Trojan.Win32.Generic-515fc6c1b4b88f367c936984532c9473df9ddfaf472b232abfadafd59c895965 2013-01-18 15:17:42 ....A 806912 Virusshare.00030/HEUR-Trojan.Win32.Generic-5160fbcea91ca04a37d9fac7ff1f93c93681fcd71a0b42afb4f69fa28c6d75d5 2013-01-18 15:17:44 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-51627f36ad94aede7a5fb3b9ce250667dd9cb3a4b06eaf87d820857085e15ec3 2013-01-18 15:17:44 ....A 7174 Virusshare.00030/HEUR-Trojan.Win32.Generic-5162a0eb756122ef853d9a7b86e34e2a574a8c868a14bd0d8dd384cc56f0d53d 2013-01-18 15:18:58 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-5162ae713af9ff7e9cf1eebf76c72b518783c6b5be3f75117c5994c5f8fd9cb4 2013-01-18 15:19:02 ....A 37856 Virusshare.00030/HEUR-Trojan.Win32.Generic-5162e46710278de849f0a673064c5dd6a1011cae6b695b5b0551701da58623d4 2013-01-18 15:17:44 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-5163afdc33960636c2a188c71aa83a2c9b4278a276efe8391f6585a4adecdadc 2013-01-18 15:17:44 ....A 101888 Virusshare.00030/HEUR-Trojan.Win32.Generic-51649253aa832a48dbbc47c9e52060347af007e597283ddb1c6157ed64e5bd77 2013-01-18 15:18:52 ....A 352256 Virusshare.00030/HEUR-Trojan.Win32.Generic-51655070ea606943fc71bc44afb9b88bdd637436871ed55b6c0a462ef8f6d965 2013-01-18 15:17:46 ....A 53523 Virusshare.00030/HEUR-Trojan.Win32.Generic-5166bbb194304103bc4a35ceb6f19f10cf23b83e2d0beeb0600dafc03e6ed307 2013-01-18 15:17:46 ....A 236544 Virusshare.00030/HEUR-Trojan.Win32.Generic-5167c5c5204147e07760978d187603742f097c18f0111d90f270ab1180ede2d1 2013-01-18 15:19:02 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-5167f9e31f354d9523ee0dc3b86e26b29a32492a3212657ba163b8818e50d2fa 2013-01-18 15:17:46 ....A 33949 Virusshare.00030/HEUR-Trojan.Win32.Generic-516933e261fbf2d154fb657cef12555469c240d9b3785818b279c721c611504c 2013-01-18 15:17:46 ....A 337278 Virusshare.00030/HEUR-Trojan.Win32.Generic-5169b656120828cf5a271c70083e49878fc4949fb030c996f4d5f83c98cf6019 2013-01-18 15:17:46 ....A 26781 Virusshare.00030/HEUR-Trojan.Win32.Generic-516a44469981963e30de048511457ab8ba777e2f514b4e968533ac63a351dfc5 2013-01-18 15:17:46 ....A 341503 Virusshare.00030/HEUR-Trojan.Win32.Generic-516e30f8431bed6eda4cb5f3fd2ab943305499a316a833b310e88ad75f17134d 2013-01-18 15:17:46 ....A 52224 Virusshare.00030/HEUR-Trojan.Win32.Generic-516f2871b62c6561c82792051064d6f1142d65eb55f3da4eda3bf766eefe3613 2013-01-18 15:17:46 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-5171157deaccd0a5b19e680ce1549815fadfb9333eb529a578b9c3103627e7e3 2013-01-18 15:17:46 ....A 15535 Virusshare.00030/HEUR-Trojan.Win32.Generic-517153a89efba378af6cbe4dfd9fb3fbed86fa93accfe46578088bbd62032462 2013-01-18 15:19:00 ....A 883712 Virusshare.00030/HEUR-Trojan.Win32.Generic-5171b38e88b49bad13fe6021cb0e167e8c1ff1ec83b83d13c7926837a5dd54dc 2013-01-18 15:17:46 ....A 81308 Virusshare.00030/HEUR-Trojan.Win32.Generic-517342051c982bbfbc673a12038e66fb6233579556e03c16de9f0f6933a48ced 2013-01-18 15:17:48 ....A 81920 Virusshare.00030/HEUR-Trojan.Win32.Generic-517635037f3ee11c6e3ddafba5a65422dd24d161a56fe32971ecc94c557fc025 2013-01-18 15:18:58 ....A 276992 Virusshare.00030/HEUR-Trojan.Win32.Generic-51786c088b35312d782a9547f8642a723e17d68649b2c3faf1e866fb7dff833e 2013-01-18 15:19:02 ....A 63892 Virusshare.00030/HEUR-Trojan.Win32.Generic-5179379133ef0f03a97dbc51e60fb96c5a3cf7ecf72045d3f121715ce413fc4e 2013-01-18 15:17:48 ....A 745984 Virusshare.00030/HEUR-Trojan.Win32.Generic-517999a6a2b95ae01961b7d3efe0941b3dcc49ac3b1d777e1361eadc022c4057 2013-01-18 15:17:48 ....A 305152 Virusshare.00030/HEUR-Trojan.Win32.Generic-5179c7a9c87ef72572d5be528df066899306af668d0027a3515eaea63c7de279 2013-01-18 15:17:50 ....A 433664 Virusshare.00030/HEUR-Trojan.Win32.Generic-517d8ee1563edd15f764ff08fb55bc0001cfe01023f26c32d90672b399ee6f11 2013-01-18 15:19:02 ....A 182784 Virusshare.00030/HEUR-Trojan.Win32.Generic-517eef743ec2b530bb837a705f4c987547052b9d3a885beced0f95a2945707b4 2013-01-18 15:18:50 ....A 52128 Virusshare.00030/HEUR-Trojan.Win32.Generic-517f7cba6d47ee48a05eb88feb102bd4c4aa9f2829db5a07dab0fb812ba7d249 2013-01-18 15:17:52 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-51820243fcf3c6444f1a4325fd8194e1d3bc03b1b4f76bde375753ccd79dfc31 2013-01-18 15:18:48 ....A 259072 Virusshare.00030/HEUR-Trojan.Win32.Generic-5182f18e6d92ec6bb5cbe458ec699615987ceb053d59710ba2a2265fafccaead 2013-01-18 15:18:48 ....A 155648 Virusshare.00030/HEUR-Trojan.Win32.Generic-518319b33061aa71e3c6af9725109536e88e9b59f665c6fe8c3bfd77e962eca9 2013-01-18 15:17:52 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-51854b30be95108f1f9301787674ecc05a18cb442b8bedab2faf517c3af6fb7c 2013-01-18 15:19:00 ....A 35617 Virusshare.00030/HEUR-Trojan.Win32.Generic-51871820cdc0d7481db41bc0b394db440f83567fcc20d57e564dd203a0c353ab 2013-01-18 15:17:54 ....A 40960 Virusshare.00030/HEUR-Trojan.Win32.Generic-518809b91d7f38b79fecb1da877c2b27028196f00193ce7306b703f96e1d653f 2013-01-18 15:17:54 ....A 315392 Virusshare.00030/HEUR-Trojan.Win32.Generic-518859dd72181561ce72fb588b729b4f8ee894b5a861f5bbc0678d16a09bde29 2013-01-18 15:17:56 ....A 257536 Virusshare.00030/HEUR-Trojan.Win32.Generic-5188edf054b2c7131dc5eaf18ce1b60e87dc37e03c585910a01a7420e7aa7776 2013-01-18 15:17:56 ....A 2048 Virusshare.00030/HEUR-Trojan.Win32.Generic-518958031dec0d6009ada9b447598843ed2f7c59610cb2f585c10b80d88d1825 2013-01-18 15:17:56 ....A 215040 Virusshare.00030/HEUR-Trojan.Win32.Generic-518962b53228cb589bb1a2be2a15f63ffa96f65b5b0dd2440c7ce30cbb8bf126 2013-01-18 15:17:56 ....A 265216 Virusshare.00030/HEUR-Trojan.Win32.Generic-5189ae9ff2b94fbb26f2d616f544f0b3dc67dc817b2185ec2565a9152d3f45f4 2013-01-18 15:17:56 ....A 223232 Virusshare.00030/HEUR-Trojan.Win32.Generic-518a127b2f7f25580a0ae2104f265aea3e67595e4f6ab7e1ea3001e65cb4d10f 2013-01-18 15:17:56 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-518a12a12758ce05163db6071da6dd1d6f54e1f94c3760affd1543487e4df5c5 2013-01-18 15:19:06 ....A 658821 Virusshare.00030/HEUR-Trojan.Win32.Generic-518b5ca8a67a713a60beab297a9b889c6c8a465094ead5d98597964a09e7ca55 2013-01-18 15:17:56 ....A 148480 Virusshare.00030/HEUR-Trojan.Win32.Generic-518bea85d8ae7303ebbec43a1c6333e8075fb607a44d56e6c1f085fec38a7ad2 2013-01-18 15:17:56 ....A 15738 Virusshare.00030/HEUR-Trojan.Win32.Generic-518d23aafe73bfe6558088cb5e563064f9488af846c8a7bd0fc3f5b1f56d5788 2013-01-18 15:17:56 ....A 107312 Virusshare.00030/HEUR-Trojan.Win32.Generic-518ded3c0dd4cd9a3bf7e2ebf0f3537b20c39b4f0f26cbb51b871a6ae0f5d03f 2013-01-18 15:17:58 ....A 126976 Virusshare.00030/HEUR-Trojan.Win32.Generic-518fedeaa0a31ba6da639c0c279b78c482fd9cd2ccad6b9407964d6a2617b3dc 2013-01-18 15:19:00 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-51907db6ad7c281b5383db32d2a0bd1689522aa635ffcd8245c0222bac4a1ad9 2013-01-18 15:17:58 ....A 66048 Virusshare.00030/HEUR-Trojan.Win32.Generic-51929241bf2be78f603daf5babd9ed2ef1f680d8d3da7d745055d1e4548c30d9 2013-01-18 15:17:58 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-519320cb7dc283b24d64f19dd17d3e0c4932e0863fb0d82b1779ebccf086e0ef 2013-01-18 15:18:00 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-51934caeed3a02b3b8e00074ad4b8db8e70679c1746dda11511830617d6d6a9f 2013-01-18 15:18:52 ....A 180224 Virusshare.00030/HEUR-Trojan.Win32.Generic-51937d70ff873c8c0b7a2e7011b98abee0f068a5d2f1da2a118e8a220cf3a49e 2013-01-18 15:18:00 ....A 324096 Virusshare.00030/HEUR-Trojan.Win32.Generic-51947343023abe7850eb565012957102460dda2971767b46ee917c2346dc72c5 2013-01-18 15:19:02 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-51955ac0cdddc3ad8e45149f78c12b60a2c8d33a0e5427fb36ca0f11c9221a13 2013-01-18 15:18:00 ....A 13598 Virusshare.00030/HEUR-Trojan.Win32.Generic-519568289158b58ec506c50c3ad26db864eafd5c23fdb118ae07d62e9b0128a2 2013-01-18 15:18:02 ....A 268800 Virusshare.00030/HEUR-Trojan.Win32.Generic-51989b16e4e7598ed53b396a2fc19d0d4cdb28f6cb1e511efae9cc37feeba9f7 2013-01-18 15:18:02 ....A 661528 Virusshare.00030/HEUR-Trojan.Win32.Generic-519953c380815ed774f368ba43e96d877836f4c2971ed6b7ac2c594675cc3366 2013-01-18 15:18:02 ....A 38400 Virusshare.00030/HEUR-Trojan.Win32.Generic-5199a32f20fe6a4102bca9d6fc80ddd9a680cfa5ce397d2cb68b9d1937e47155 2013-01-18 15:18:02 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-519b94fc92b9e49afb0ac6c96dfd728db565e36eb4ff47c04d9fcead75d9decb 2013-01-18 15:18:02 ....A 458752 Virusshare.00030/HEUR-Trojan.Win32.Generic-519cb145d3011c576723bb121f685f93fcdcb74b99d6f115c05df2182b6ba9f7 2013-01-18 15:18:02 ....A 131730 Virusshare.00030/HEUR-Trojan.Win32.Generic-519cb5986635cf200efbc6028d7f8698bdfbe3230bdab38c4db9531e2fbf100a 2013-01-18 15:18:56 ....A 41952 Virusshare.00030/HEUR-Trojan.Win32.Generic-519efe794d6efb7a43ffe1ab58cca75b72754605447fd2c2a4d33b98ac00190e 2013-01-18 15:18:02 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-519fcb944cb2aef9c590aaac111f2afe868d7040b7fa1d58b4a61bbae6c45104 2013-01-18 15:18:02 ....A 366080 Virusshare.00030/HEUR-Trojan.Win32.Generic-51a09fec952eb12026c9b138082c1aec6b04948d6e2378144f0bf8ddbdc441fb 2013-01-18 15:18:52 ....A 56524 Virusshare.00030/HEUR-Trojan.Win32.Generic-51a11b6a7e7163dc1b49d581e719c3e7b2456ff216652ca23341d962f82439bf 2013-01-18 15:18:02 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-51a17e51d76f9449567c159f3130ca18c23d6c2f747a263191bc57689f8cf755 2013-01-18 15:18:58 ....A 50688 Virusshare.00030/HEUR-Trojan.Win32.Generic-51a19ffb8ccdb9b82cb8e99a0d6d4bcb24eb337a8fa6c91a2cf08600b9d19e37 2013-01-18 15:18:02 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-51a1e336241e8b60c45f5dda0210dae8c47af0d95882060a83b11062f62e8328 2013-01-18 15:19:06 ....A 116224 Virusshare.00030/HEUR-Trojan.Win32.Generic-51a2e8c8d3056b6cdcb335c001b8c500aca1a8893edeef7b7258ae6d19b97a86 2013-01-18 15:18:54 ....A 39428 Virusshare.00030/HEUR-Trojan.Win32.Generic-51a401156c9ab3697ca73fdc6d32905bd79f6ea275555400be862471b31720da 2013-01-18 15:18:04 ....A 306176 Virusshare.00030/HEUR-Trojan.Win32.Generic-51a4edc7b5d82ff97c9f9edd7efd4e9d2272d3c8b2da1ab980dcc23e57b97581 2013-01-18 15:18:04 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-51a5021675060c7272d19e4f28d856045d20598ba0237d614863633249dd1da8 2013-01-18 15:18:58 ....A 258048 Virusshare.00030/HEUR-Trojan.Win32.Generic-51a5676b004e78da676b059d9e86828354bfb6e7415de1d8ee33e89df5f4d078 2013-01-18 15:18:06 ....A 3149712 Virusshare.00030/HEUR-Trojan.Win32.Generic-51a7a71c995024fe874236754ac3a7cfd1f9e94e4d1964a109cb626076277129 2013-01-18 15:19:10 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-51a96a42e479e56c38ee217fcb7b1270a349e5d20c0a5bcf119476d02a0818e0 2013-01-18 15:20:54 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-51a9ca7f7bd90f9350afe5d03c93ce28d7f528e6bb7948e22a7077987447ec24 2013-01-18 15:19:10 ....A 608768 Virusshare.00030/HEUR-Trojan.Win32.Generic-51abb11c3282d214665c6b44ba38a3bea453180be3c4ba94702e2de103190e34 2013-01-18 15:19:10 ....A 488082 Virusshare.00030/HEUR-Trojan.Win32.Generic-51b131d794794fe87b20bbf18b3fa8684137321618e8e2f919580abb1cb279bc 2013-01-18 15:20:56 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-51b4260fc0092333e9c9fa6d4b3b8bcae54baf7a17c07ecba1d25a42d40dbebe 2013-01-18 15:19:12 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-51b4cb3dda729fd151479837f49a5694087caef9d3ea8e568de28fde3cf66eec 2013-01-18 15:33:12 ....A 763904 Virusshare.00030/HEUR-Trojan.Win32.Generic-51b53fbd7716cc0c41cc03416f231fb393a1d8da0d2bc5aa6d8b4c935aa291d7 2013-01-18 15:19:12 ....A 814592 Virusshare.00030/HEUR-Trojan.Win32.Generic-51b5458db9216f2986530fbd3b71ce11a3ac5d94a1aaab0704f8937f007e3663 2013-01-18 15:19:14 ....A 277504 Virusshare.00030/HEUR-Trojan.Win32.Generic-51b66c774dfc55968788b99b9405855e3b1ecfb2f0a522cc54e046547cd1a2a9 2013-01-18 15:20:52 ....A 375808 Virusshare.00030/HEUR-Trojan.Win32.Generic-51b66e82442fec946effbb4ea006bf0b6985af35ef3c4ab7b6661136e7c859eb 2013-01-18 15:19:14 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-51b6b070b4c0b5586cd8bdacdfbc296ebca953f799f2d71feb21e4afbe6b76dc 2013-01-18 15:19:14 ....A 54272 Virusshare.00030/HEUR-Trojan.Win32.Generic-51b7f1713ca1089df6f204af16837fc4008d5ebcb79b9aedeb0bd966ae43d6af 2013-01-18 15:19:14 ....A 121856 Virusshare.00030/HEUR-Trojan.Win32.Generic-51b85f909f3ffc311c3783c7698bbabe328e3753779eff605c93440e24d9b399 2013-01-18 15:19:14 ....A 12800 Virusshare.00030/HEUR-Trojan.Win32.Generic-51b9d6ed35053ddf5e234357fe61815f79728418fb4de6c9d004158de50cb5a4 2013-01-18 15:20:50 ....A 199680 Virusshare.00030/HEUR-Trojan.Win32.Generic-51ba741e2b63854a66407846d9514e83cfc9e4bd30a87174ed4732ad729b9e1b 2013-01-18 15:20:52 ....A 276992 Virusshare.00030/HEUR-Trojan.Win32.Generic-51bb4d8d96b2804337300db0dfa92634a4640844c76ad5212b34ee17a865a5cc 2013-01-18 15:19:16 ....A 197888 Virusshare.00030/HEUR-Trojan.Win32.Generic-51bb799a56f10057a02c625a7bc7feda891e542471fba106dd9da81f34dd0b9e 2013-01-18 15:21:00 ....A 585728 Virusshare.00030/HEUR-Trojan.Win32.Generic-51bba6e574f2a745537374e28f9dfc051731d7fadc8a917b73e56e871be060d0 2013-01-18 15:19:16 ....A 49664 Virusshare.00030/HEUR-Trojan.Win32.Generic-51bc8abe395abf9bcaa6e71582e22a6f6248721663267a62b751d08455875548 2013-01-18 15:19:18 ....A 23728 Virusshare.00030/HEUR-Trojan.Win32.Generic-51c2d392a868fe0b6d99b4f557adb7059a8fbcc7ae346b1eecd4a6b3a6ff29d0 2013-01-18 15:20:50 ....A 86528 Virusshare.00030/HEUR-Trojan.Win32.Generic-51c55afcfd310cb7d4378cb185be2eb1a098acda86aabf872dd7379e3fb7fa61 2013-01-18 15:19:18 ....A 33949 Virusshare.00030/HEUR-Trojan.Win32.Generic-51c6ab677d3644e85861836e172ae3cbb50ba3a8a9dc8b2f6583459af0bd8550 2013-01-18 15:19:18 ....A 69632 Virusshare.00030/HEUR-Trojan.Win32.Generic-51c708d8579c62d66d0a3d461359583130ea2108d0f2e14f5f49145539e0187c 2013-01-18 15:19:20 ....A 1462784 Virusshare.00030/HEUR-Trojan.Win32.Generic-51c79e07b1205b07256f6a2138c1df925360b4410cd62bc9ddb054454aefad78 2013-01-18 15:19:20 ....A 848896 Virusshare.00030/HEUR-Trojan.Win32.Generic-51caa72bc80f24ca4d69ad06aebb2d597b0a4d5186631c41c0758127782b2ee3 2013-01-18 15:19:22 ....A 960000 Virusshare.00030/HEUR-Trojan.Win32.Generic-51cd349ee858edf972e13efbd1d938d5522bd2a521b6bbb3e74f73d2885ac424 2013-01-18 15:19:22 ....A 267264 Virusshare.00030/HEUR-Trojan.Win32.Generic-51cfc643d3a6b19456da6a8b53abbb216d059bc473dd4dc1823a04622c24d7e8 2013-01-18 15:19:24 ....A 964830 Virusshare.00030/HEUR-Trojan.Win32.Generic-51d04b94102d17f4ed6cbe4585c1dae18c14353d88a92e664271662afc9b4701 2013-01-18 15:20:58 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-51d30372eb370f03e8d88bf4219fae632a937f12ad230d9a550c79b5c4812dfd 2013-01-18 15:19:26 ....A 659456 Virusshare.00030/HEUR-Trojan.Win32.Generic-51d417ce37ae4e254409c04d25eb2ab9b53ad109d303c747f76b205150e88726 2013-01-18 15:19:26 ....A 129536 Virusshare.00030/HEUR-Trojan.Win32.Generic-51d49bcce268d983b5b49b64f7133b7a47273581a9ce3e37c8030464fdba1731 2013-01-18 15:19:26 ....A 172032 Virusshare.00030/HEUR-Trojan.Win32.Generic-51d4e4ddbbedbf829216964d95761109f1ccf190c3e4ddffd89eba5d88d54e68 2013-01-18 15:19:26 ....A 21544 Virusshare.00030/HEUR-Trojan.Win32.Generic-51d5807c8c41de0f1b3963fc0a7713a1077bc24ee73929eddb4987d5e3b2657c 2013-01-18 15:19:26 ....A 265728 Virusshare.00030/HEUR-Trojan.Win32.Generic-51d73bfec40aac5525ee72a964b42ed5025567407c414fb1623978edd11c6f97 2013-01-18 15:20:56 ....A 175392 Virusshare.00030/HEUR-Trojan.Win32.Generic-51dc63b5af8e371278c39f3e91aad7596459cffbca78d2ba3fc6018fb76b184d 2013-01-18 15:19:30 ....A 162816 Virusshare.00030/HEUR-Trojan.Win32.Generic-51e279bb752c3985b93bd21cf7ae3ec5d1a700e47ea89f80251af90fdd8a7435 2013-01-18 15:20:54 ....A 62960 Virusshare.00030/HEUR-Trojan.Win32.Generic-51e332c80bda486b04d9cdd0dc42a765ac9b37ade028119dc5bad969334d12a8 2013-01-18 15:20:52 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-51e4b4bd2d9d9f742ae72d46db537ecbda49ed326dbdcd9b50b9dbd7f98f2bc4 2013-01-18 16:09:24 ....A 86016 Virusshare.00030/HEUR-Trojan.Win32.Generic-51e4fb704ddc31ce59a92159b5d969cc8dcb7abf6af055276087de0cc5b72e14 2013-01-18 15:19:32 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-51e4ffd302af85df3bfe5e4032a36c2b4aa39a04d5f8c195ce67478421db293a 2013-01-18 15:19:32 ....A 162816 Virusshare.00030/HEUR-Trojan.Win32.Generic-51e68ec9454e4ca80bf762ae2553816a1cc0aa2e06cfb6dd6f3efb9a6d7e7b4b 2013-01-18 15:21:00 ....A 105984 Virusshare.00030/HEUR-Trojan.Win32.Generic-51e7f39bba726a1942d878d7ab9aba9626bb3757deb9fbb0afeb881ba01b51b7 2013-01-18 15:20:50 ....A 85504 Virusshare.00030/HEUR-Trojan.Win32.Generic-51e86644fa1cf8ec7b4a3a74f09d4ed87d8f24690fd34bbf11055f20bf0c4b83 2013-01-18 15:19:32 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-51e8e19345bda2b9a872a31f6e318323f0663179f116a2a42e73e0abb4d9d08e 2013-01-18 15:19:32 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-51e8f34a74d67ec9aa4d470a966a3e75bd17a85c09b9405fece8d8c0c337413f 2013-01-18 15:20:56 ....A 60524 Virusshare.00030/HEUR-Trojan.Win32.Generic-51ea81d3344ef59a8e78a826e8a665a075e6c7e23f64335ca7a21870dcb0ab2f 2013-01-18 15:19:36 ....A 6656 Virusshare.00030/HEUR-Trojan.Win32.Generic-51ec7b0723448e127f1fff4aa1637fff1267e10491f48d6d66677e0bc83b1c41 2013-01-18 15:19:36 ....A 17920 Virusshare.00030/HEUR-Trojan.Win32.Generic-51ed545f63e43392a0c1c3c19579cdb9caf469fd296024960cf25080ee23a842 2013-01-18 15:19:36 ....A 260608 Virusshare.00030/HEUR-Trojan.Win32.Generic-51ed56a7b3916ecd405917e103fecce51c8889e79883e1a8613a056fa41c2a43 2013-01-18 15:20:58 ....A 278528 Virusshare.00030/HEUR-Trojan.Win32.Generic-51f0d310acaa44a6b88833cdc1d86630c89a509edf91af11c444df32b23be29f 2013-01-18 15:19:36 ....A 178688 Virusshare.00030/HEUR-Trojan.Win32.Generic-51f0dca7607aa20bb725dc3d9d59b9e4601f82e9b8ac49da6ada68161d2d4c73 2013-01-18 15:20:44 ....A 235520 Virusshare.00030/HEUR-Trojan.Win32.Generic-51f1b7b9c3cea1ac387beaea7878a9a907b757602a4addbce761d697b95334e4 2013-01-18 15:19:36 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-51f2261fb5e29be89d27261417409c893755e7fc7ab69105fd1b4ea9b31d9f12 2013-01-18 15:20:44 ....A 290304 Virusshare.00030/HEUR-Trojan.Win32.Generic-51f77b8ddd6ccff09c3a78f24be34abf8dac1a34ab494429c08d3da9343dab1b 2013-01-18 15:19:40 ....A 73802 Virusshare.00030/HEUR-Trojan.Win32.Generic-51f7e6cd3848fbd33fced19d68f1c7ed3f25e466824af4bdc2c0d7803373cc86 2013-01-18 15:19:40 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-51f88aec9f1ab755f516b2ee561684ca653a8863c616f55299e0bd355668616d 2013-01-18 15:20:50 ....A 4866048 Virusshare.00030/HEUR-Trojan.Win32.Generic-51f8d1fe3ed38be5fc6febc8396248c708a3743bb8bad6364996fc93dede410e 2013-01-18 15:19:40 ....A 47139 Virusshare.00030/HEUR-Trojan.Win32.Generic-51fa2787e7a910e68e8e3b2c8a4a12630f3bd1f6248f8d7a68f17e4141914b1a 2013-01-18 15:19:40 ....A 24576 Virusshare.00030/HEUR-Trojan.Win32.Generic-51fba8b43a6b1703906a8656e713e8f59ff8ca21362e6cf2fe758d0617e5a34c 2013-01-18 15:19:40 ....A 95232 Virusshare.00030/HEUR-Trojan.Win32.Generic-51fbccc5f452ad0cf7ba71cabeeb8e6069192326ab6622fc2cd1157f9575691b 2013-01-18 15:19:40 ....A 3684432 Virusshare.00030/HEUR-Trojan.Win32.Generic-51fbd9321491dcd534654ffb1df9ad33a0516404adfa409239163118ed7854dc 2013-01-18 15:19:40 ....A 150240 Virusshare.00030/HEUR-Trojan.Win32.Generic-51fbde33078aab61c00d072e9f424b3342d9924ec1dc47c97f3a72488eaa6492 2013-01-18 15:20:54 ....A 74060 Virusshare.00030/HEUR-Trojan.Win32.Generic-51fccad552d2d6364611db057957b9884727de9c46128dcd7f2bf649441186a8 2013-01-18 15:19:42 ....A 311296 Virusshare.00030/HEUR-Trojan.Win32.Generic-51feccb0afe7a1d62c7a0baf3549df30cede2d7a6ddf975cb809255998ea6133 2013-01-18 15:19:42 ....A 172032 Virusshare.00030/HEUR-Trojan.Win32.Generic-51ff7b212d74a4b87eb2b77d941ef7bbd8c2fe279867662842a51ea3646f7753 2013-01-18 15:22:12 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-5201c8b11c8fde855810e4fa0912a164a4dd4322e34535a9ae6fa900691bb336 2013-01-18 15:22:18 ....A 35617 Virusshare.00030/HEUR-Trojan.Win32.Generic-52024439fec41d3b63d3f37d25e87e27246efd22f338fff47ba144e937a7f761 2013-01-18 15:21:02 ....A 137216 Virusshare.00030/HEUR-Trojan.Win32.Generic-52025073333b27a545f9ca2126edfef05a43eb1b37848c9033875141d1253c60 2013-01-18 15:21:02 ....A 66060 Virusshare.00030/HEUR-Trojan.Win32.Generic-52036c69c49072a3a4c87bfffe297d144e4496f3d7c9e4aa738875bbdeddcbbf 2013-01-18 15:22:22 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-5203b852cf1f7e94ea6ac842113c82a7a48f0791d5021e93bf6706a0bcc0c5ed 2013-01-18 15:22:12 ....A 117760 Virusshare.00030/HEUR-Trojan.Win32.Generic-5203e321eb4846853144038241407efc9c072923c5112829e065967dcfbc9d6a 2013-01-18 15:22:14 ....A 48736 Virusshare.00030/HEUR-Trojan.Win32.Generic-52043e870f4809f2b1b16afad3097df1f18a9de08a5e5e129abae356fc4561f6 2013-01-18 15:21:02 ....A 94208 Virusshare.00030/HEUR-Trojan.Win32.Generic-52044b8613f00e72a0c2139a172d110d41c3445a2bcbf353a316f179158c21b7 2013-01-18 15:21:02 ....A 391168 Virusshare.00030/HEUR-Trojan.Win32.Generic-52046ad46e34a4e9298a7c4ff39989af4bfacb0614f19f551f88bdf98fdce00e 2013-01-18 15:21:02 ....A 69632 Virusshare.00030/HEUR-Trojan.Win32.Generic-520534c6a8304535de8ef89be70b888e560dde5720c88b111b2da900fd18f80d 2013-01-18 15:21:02 ....A 235520 Virusshare.00030/HEUR-Trojan.Win32.Generic-52058a18175c4e3403c2be03add3747e7febf0214f73030d0733b983b6455314 2013-01-18 15:22:10 ....A 103936 Virusshare.00030/HEUR-Trojan.Win32.Generic-52067befe3252c37cb87f13c496911144716594f9846f45f26f82cf8779d5cb4 2013-01-18 15:21:02 ....A 114688 Virusshare.00030/HEUR-Trojan.Win32.Generic-5206a14d14a3debcd539b42840d10742586bb31fa1a79ce0e74c292afb6f8d33 2013-01-18 15:21:02 ....A 275968 Virusshare.00030/HEUR-Trojan.Win32.Generic-5206d48308a2b1cb4e3ce594fa9595cb62cc74bfda0ad3cb26c0089736241daa 2013-01-18 15:21:02 ....A 1241088 Virusshare.00030/HEUR-Trojan.Win32.Generic-52071896e0ce922727f8036cf9386a6fcedcdce8a9be74e2b4d2d89a48da06a1 2013-01-18 15:21:02 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-5207d40d1c4ef5ac83be0959bd30b939cda82c522fb1435b12cefb566e31c882 2013-01-18 15:22:22 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-52085d99aabb034ef808b9dbf908718237313a326f6c69d82db572a71395d850 2013-01-18 15:21:04 ....A 84480 Virusshare.00030/HEUR-Trojan.Win32.Generic-520bea5dfd1cdc69fc0f856a8e1a142a72aa1522e5713b3161f8b17be15174fd 2013-01-18 15:21:04 ....A 46592 Virusshare.00030/HEUR-Trojan.Win32.Generic-520d5d53a15d895b88d48c4188880ddca4247677e3e2167709217136f206f5c6 2013-01-18 15:21:04 ....A 83968 Virusshare.00030/HEUR-Trojan.Win32.Generic-520d9c4850fbf8a4c4e1889c1db9b70e1ff124aceceb5b8ad89de0c26f8bf785 2013-01-18 15:21:04 ....A 253952 Virusshare.00030/HEUR-Trojan.Win32.Generic-520dfa80df64e7b562972027a17bb03b778ec03184623f0dbfa7ef468049b0b9 2013-01-18 15:21:06 ....A 84693 Virusshare.00030/HEUR-Trojan.Win32.Generic-5211d0564a26f9a98e4d22d2770eea6cc083701f55decf62611045472a581a99 2013-01-18 15:21:06 ....A 27648 Virusshare.00030/HEUR-Trojan.Win32.Generic-5213434d4cea2127156f49bc9de3d72cf282cb123776d7848d186870b840a411 2013-01-18 15:21:06 ....A 99840 Virusshare.00030/HEUR-Trojan.Win32.Generic-521356235b10eadc4343b50aa639934d7ca93a79730a74520b6480feee002a5b 2013-01-18 15:21:06 ....A 139264 Virusshare.00030/HEUR-Trojan.Win32.Generic-5215410e4cb1c523c52f63684708342fdc0fb6c2762be02fcdf928cdaf017088 2013-01-18 15:22:16 ....A 141387 Virusshare.00030/HEUR-Trojan.Win32.Generic-52162fc375a6278c8257a453a617295771ee67e7e1cd59038a2af7a5f52e2d2c 2013-01-18 15:39:56 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-521793d8e78d495ff9505ae6fd4f8b95e747318e7c5630a2afb6de4889e0fdbd 2013-01-18 15:21:06 ....A 108032 Virusshare.00030/HEUR-Trojan.Win32.Generic-521855ab59a63f201fa9a32e8e939cc64d7f2396a8a7829b01554ddb6b8ea18c 2013-01-18 15:21:08 ....A 114176 Virusshare.00030/HEUR-Trojan.Win32.Generic-521b1271e934a9f5a7133283a2e4b279aeb8a466313b487dfc68645952cfd47c 2013-01-18 15:22:18 ....A 118552 Virusshare.00030/HEUR-Trojan.Win32.Generic-521d4b4f159e20f3c56310bd7b5c6791c3694d4189f8874b985e65d576398feb 2013-01-18 15:21:08 ....A 58702 Virusshare.00030/HEUR-Trojan.Win32.Generic-521f17349e3ffdea378fb19021c301756ef1cdb878f6a117dae14f69f9424d20 2013-01-18 15:21:08 ....A 850944 Virusshare.00030/HEUR-Trojan.Win32.Generic-521f8d0af7fb7888e710629211b14f24ca17f254f493f1348382a67bdbe81457 2013-01-18 15:21:08 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-5220ee0217e67682a528b951cedf9188528ab85d7e2ca74621f0a420057f8c2e 2013-01-18 15:21:08 ....A 247808 Virusshare.00030/HEUR-Trojan.Win32.Generic-5221551861f1ca24a2c6bc99512ce32358e03f742ad9e0d162919021cecaba58 2013-01-18 15:21:08 ....A 315392 Virusshare.00030/HEUR-Trojan.Win32.Generic-5221a0aa37d208ef10993ea7f5243477258a690abcbe0530c0c1d8355b5b82ea 2013-01-18 15:21:10 ....A 78848 Virusshare.00030/HEUR-Trojan.Win32.Generic-52222d5a4c2fbe12a3b14602ba78b9d999c8476ca6d1329d306c6e9fc3ff0614 2013-01-18 15:22:12 ....A 1654784 Virusshare.00030/HEUR-Trojan.Win32.Generic-52224d2406ecac9aea7bcd2ff9329c0fbdcfc3544f675d35fb75bb0b65e58335 2013-01-18 15:21:10 ....A 251510 Virusshare.00030/HEUR-Trojan.Win32.Generic-5223fecf4651a359c2b02c54287f586ccfc95a76d3e0f3bf1a7b7603875ac386 2013-01-18 15:21:10 ....A 141372 Virusshare.00030/HEUR-Trojan.Win32.Generic-5226ec8bb95417e006934b50f1cd9241b7e6b2a451ea695d19a591082d2771c3 2013-01-18 15:21:10 ....A 311296 Virusshare.00030/HEUR-Trojan.Win32.Generic-5226efea34a3ba12f8fcf49792d34764934b68b330b96dbaef615d33ae6d85ca 2013-01-18 15:21:10 ....A 265583 Virusshare.00030/HEUR-Trojan.Win32.Generic-522763b8de50e2121c3138d976a03f5c408aafb1674de6b234d40a8d09db02c0 2013-01-18 15:21:10 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-5227f7d910ed58e3d892d30f41bf30e89051eb0977bd525db431540bcb3aabcd 2013-01-18 15:21:10 ....A 22528 Virusshare.00030/HEUR-Trojan.Win32.Generic-52280413e259ccc73b8053093a4689c702c2ca04bb25ec8af806e2ba77dfdbc7 2013-01-18 15:21:10 ....A 131584 Virusshare.00030/HEUR-Trojan.Win32.Generic-52287dafa50801d71d7b9069f849650f621a77d8d97ce515e5aa9de3eb8bd497 2013-01-18 15:21:10 ....A 44135 Virusshare.00030/HEUR-Trojan.Win32.Generic-52288c5ee257a53910e104e2bef3ddebfda50d3dacfc7869dd7e8c72f2317aa3 2013-01-18 15:22:16 ....A 66892 Virusshare.00030/HEUR-Trojan.Win32.Generic-5229b44613fc0c76e94fc3ccc233afdcbf282a8d1363d77f930dc385143f1086 2013-01-18 15:22:18 ....A 273920 Virusshare.00030/HEUR-Trojan.Win32.Generic-5229c225ade11836010536dddf37af54ee4dd760791165dabd7bf675f57cd650 2013-01-18 15:22:12 ....A 12288 Virusshare.00030/HEUR-Trojan.Win32.Generic-522a76ec2829564f4570f335f8f90a693928d018e9119a7e020f9f9c96594c50 2013-01-18 15:22:10 ....A 16384 Virusshare.00030/HEUR-Trojan.Win32.Generic-522a8a234a70baa7d1b4f13e40b85e4a92961df93d59210f42fca7c7f627d9f9 2013-01-18 15:22:10 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-522aaada930dc9677e027b19931662ea9017c3d8838aad986e823800cbf1ca99 2013-01-18 15:21:10 ....A 152576 Virusshare.00030/HEUR-Trojan.Win32.Generic-522ae0b7b90e445d2cb750cde60ffa7f62db2cea25cd090bf32d051bde7990ac 2013-01-18 15:22:10 ....A 12600736 Virusshare.00030/HEUR-Trojan.Win32.Generic-522b1c9349c0b36b4911214b7c2b035cb499d7488480c39057eff24ae4c11e26 2013-01-18 15:21:10 ....A 109056 Virusshare.00030/HEUR-Trojan.Win32.Generic-522bbff3b689155e17b3d775e92234c1753edb70050ef9c4674bf17cc3e4c6f3 2013-01-18 15:21:12 ....A 162842 Virusshare.00030/HEUR-Trojan.Win32.Generic-522c41aedbc4ee322116c13583bdfdde997de29edd3fa36fd5bf31c79e4c0b07 2013-01-18 15:22:16 ....A 858112 Virusshare.00030/HEUR-Trojan.Win32.Generic-522fa3a68fc5b49f7ba8cb344049620c42c25534aa23cc9b3c1db1d04bfbfc89 2013-01-18 15:21:12 ....A 90624 Virusshare.00030/HEUR-Trojan.Win32.Generic-522fd689d46b1556e2f9063ef41a5eaea681a5aa37b40785d5a70ebdc743a501 2013-01-18 15:21:12 ....A 266240 Virusshare.00030/HEUR-Trojan.Win32.Generic-5230a48d1d4c4b8d70936595838ff494c4937edf327134713048a96caae6bae7 2013-01-18 15:21:12 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-5230d43c0a20d7e69390145bacc417cb7cb8338d873cd0f30183fd55baeee272 2013-01-18 15:21:14 ....A 384376 Virusshare.00030/HEUR-Trojan.Win32.Generic-52314999e79ef5bc5d03fef130c3d0fdac3faa9d3239094ac413f01c63e6bc80 2013-01-18 15:21:14 ....A 464896 Virusshare.00030/HEUR-Trojan.Win32.Generic-52340d96aa7759e25ff2095357c1409cb209b01b7024edc0e28e61b807254130 2013-01-18 15:21:14 ....A 98304 Virusshare.00030/HEUR-Trojan.Win32.Generic-523513e3b4815b2303921a97623b4d7bbce9364f311fa4fe9ae567ae91e7ca65 2013-01-18 15:21:14 ....A 40516 Virusshare.00030/HEUR-Trojan.Win32.Generic-5236ec65cae81ac006d2dee4a8a5a910a4c97a099eb3f1cc6470cdb0d786ea8c 2013-01-18 15:21:14 ....A 185344 Virusshare.00030/HEUR-Trojan.Win32.Generic-52385dcd628fb3f216b3ccd0ac2bfd684a6d6fa691df4a20d24375d28f43980e 2013-01-18 15:22:10 ....A 122880 Virusshare.00030/HEUR-Trojan.Win32.Generic-523a53bd138430a0fe48d34a37c074580ed4324d764fa52fd2285b65748d08f3 2013-01-18 15:21:14 ....A 107008 Virusshare.00030/HEUR-Trojan.Win32.Generic-523a5d2cbbf5162be675a7c12196cc69b589636a0af11c032798866912129148 2013-01-18 15:22:12 ....A 168192 Virusshare.00030/HEUR-Trojan.Win32.Generic-523b88944cfe6ba5b5a702624cbca80b1bbde4ce7ec35fc05aab88f4d007d32a 2013-01-18 15:21:14 ....A 52224 Virusshare.00030/HEUR-Trojan.Win32.Generic-523dae05e5c7728a35705e1358170d535545092bd844c931ae75f4077988eaa8 2013-01-18 15:21:14 ....A 11080 Virusshare.00030/HEUR-Trojan.Win32.Generic-523e7368ea4c5a4fe77fb2e26201cbff8b9e2672deccb23b81e582952093ec33 2013-01-18 15:22:10 ....A 157696 Virusshare.00030/HEUR-Trojan.Win32.Generic-523f426181ab4940d3fc14ddce45d55fe4f6af4b24b47acd6da718875a469496 2013-01-18 15:21:16 ....A 88064 Virusshare.00030/HEUR-Trojan.Win32.Generic-5241406e7863e61f92bd081a7240d8d82d3289894351fa8764c65c7061eb3864 2013-01-18 15:21:16 ....A 1476096 Virusshare.00030/HEUR-Trojan.Win32.Generic-5241d753a007363f7cac1390888c8e005d393498cb33abec959e7489a96f599a 2013-01-18 15:21:16 ....A 196608 Virusshare.00030/HEUR-Trojan.Win32.Generic-5242dc79c50b60bc04e39b94eb410e390a9e8627212055d887c3eaa6c0764d9d 2013-01-18 15:22:12 ....A 283648 Virusshare.00030/HEUR-Trojan.Win32.Generic-524372ebc5de4a3845fa2b6509f4dba490f7b68e36e0cd2c88b0f8e7f32dad2a 2013-01-18 15:21:16 ....A 272384 Virusshare.00030/HEUR-Trojan.Win32.Generic-524724afd21289187dcdd00cf9eebd75ed182258c56da10e8d08b0b1f37d879e 2013-01-18 15:21:16 ....A 92672 Virusshare.00030/HEUR-Trojan.Win32.Generic-5247b7277c9e06bc698974cf8e64cc56c94db7efe4c8049c3518a1f78f3456d9 2013-01-18 15:21:16 ....A 41632 Virusshare.00030/HEUR-Trojan.Win32.Generic-5247db1f5fc1be03df84e0b12562624bbfb0f509f6d31b51c8b96e218778a4aa 2013-01-18 15:21:16 ....A 118784 Virusshare.00030/HEUR-Trojan.Win32.Generic-52489253861dd6dbdd42361fd46ce448ff6fd6cd6339adc6b54edd94e93cb6b3 2013-01-18 15:21:18 ....A 267264 Virusshare.00030/HEUR-Trojan.Win32.Generic-524d5ccf7dbf2d0daf032acd176c9da6288d8271f5a9c8e30bb3bf221cefe3c0 2013-01-18 15:22:16 ....A 464896 Virusshare.00030/HEUR-Trojan.Win32.Generic-524e750036c9120ea267536b9fa12e85b7c4c57336a98ca662a9b30fd56930fb 2013-01-18 15:22:10 ....A 214528 Virusshare.00030/HEUR-Trojan.Win32.Generic-524e858c67f111e49a751f9a0098502214d0a1c12ae758be1fd31350d829c879 2013-01-18 15:21:18 ....A 69632 Virusshare.00030/HEUR-Trojan.Win32.Generic-524eb84ba2396dd43b0a864347abab2005d0626a08ecb0f2b5b351fe3143002f 2013-01-18 15:22:20 ....A 43892 Virusshare.00030/HEUR-Trojan.Win32.Generic-524ed30853deac14be40c22732b633725ca5e19ec06c640f2186cf38d07d95be 2013-01-18 15:22:20 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-524f4399c9df735a65207811a0fdba5dcd772289aea40a4b4b29743068c2c4c4 2013-01-18 15:21:18 ....A 15872 Virusshare.00030/HEUR-Trojan.Win32.Generic-524f45b6b5f7cf77e99e8e13b579ab575b83ac1bea6ca0fa37605a2a49ab0ab3 2013-01-18 15:22:14 ....A 302592 Virusshare.00030/HEUR-Trojan.Win32.Generic-524fc452ab3efae77bda723f0d9a6af54b0aa126e663c340cb5d178478eedcae 2013-01-18 15:21:18 ....A 434176 Virusshare.00030/HEUR-Trojan.Win32.Generic-524fd9a0d1e8035550b400d96d466f015e8cef0a03d9d75a8a5c56e2ce601424 2013-01-18 15:21:18 ....A 83456 Virusshare.00030/HEUR-Trojan.Win32.Generic-525008467acabafb560d9b42350289dad4a73f444b342752cab16c9caba39297 2013-01-18 15:22:22 ....A 143360 Virusshare.00030/HEUR-Trojan.Win32.Generic-52506beeaa935ce9377e5bd6356ccf795ff5596122ae05b8bd6dbfd960970d1a 2013-01-18 15:21:18 ....A 49664 Virusshare.00030/HEUR-Trojan.Win32.Generic-5252443e9198ea2b65c5c18c180d08d30fa478b1cea1679f35f5c8934df0ffcf 2013-01-18 15:21:18 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-52528b7c64b15a3030200bd53d2e1a1f0c18d6f7f618e64752bd3ab4c4dd1a09 2013-01-18 15:22:16 ....A 35105 Virusshare.00030/HEUR-Trojan.Win32.Generic-52531ed7e79b4993f460ee270044f48b43f2645f3492205e2023367952eaf255 2013-01-18 15:21:18 ....A 491520 Virusshare.00030/HEUR-Trojan.Win32.Generic-5253232dd8d0b730d0fc730dbfb70554adf60643c41add1f984298a748c0939a 2013-01-18 15:21:20 ....A 176128 Virusshare.00030/HEUR-Trojan.Win32.Generic-52564a501a4f19c46437316f3eeccc1a5beda8459e7be1799a1e4da4b704e40a 2013-01-18 15:21:20 ....A 5021504 Virusshare.00030/HEUR-Trojan.Win32.Generic-5256589ff4891d08793d379304c76d3504ea959122f4ff2f51616f81516779bd 2013-01-18 15:21:20 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-52567d4ef65b237752a0bc99241d732ecd1f6a8df7a70637ad63fbde3119c9de 2013-01-18 15:21:20 ....A 85560 Virusshare.00030/HEUR-Trojan.Win32.Generic-5256dfc84b66ebaea7ed5e23091cf8f6bad609ab166b3fe55161d901095d66ac 2013-01-18 15:21:22 ....A 141824 Virusshare.00030/HEUR-Trojan.Win32.Generic-5257a04832a40ffdd472d3e6c8ecfa517a4ceb36249bd247dfb878007dfee114 2013-01-18 15:22:22 ....A 37492 Virusshare.00030/HEUR-Trojan.Win32.Generic-5257b1cb40c083d4d0a1f8d29358518d178fe4664ed1cec44ab6b35c2d80611e 2013-01-18 15:22:12 ....A 168352 Virusshare.00030/HEUR-Trojan.Win32.Generic-52596ec3cd3dc14c1ea5f8107ec81dec6ec4f46c12d6a3b5cfeb409c9bb0ba61 2013-01-18 15:22:22 ....A 66048 Virusshare.00030/HEUR-Trojan.Win32.Generic-5259dab673a37879e1cf3c0e001932517b6d0a972f52bfdb402699734b1e5110 2013-01-18 15:21:22 ....A 14336 Virusshare.00030/HEUR-Trojan.Win32.Generic-525a3b85f30300cd0bcec28a07a5accedd6db1d78855548901a57386cd02bee4 2013-01-18 15:21:22 ....A 44032 Virusshare.00030/HEUR-Trojan.Win32.Generic-525c79ba8d87f9501988537b32ced0dfcab098790f243280a6a23a3caa380354 2013-01-18 15:21:22 ....A 45056 Virusshare.00030/HEUR-Trojan.Win32.Generic-525d816e385391f2f567b13315fff164a242dc26c4421ee3ee6ff94e15e93c77 2013-01-18 15:21:22 ....A 341504 Virusshare.00030/HEUR-Trojan.Win32.Generic-525f2240fd28e977639f1a35d0596859822455ee5f74714a9f071721c2bc8bd4 2013-01-18 15:22:10 ....A 259072 Virusshare.00030/HEUR-Trojan.Win32.Generic-52600b1aa603839d7941371fb3ef37c31b8eda4c1480e6dd1ae1d1ea0a3d330c 2013-01-18 15:21:24 ....A 270848 Virusshare.00030/HEUR-Trojan.Win32.Generic-52605df4fb928a92b78d5f83225ff73d90e402d11984a98dd4b9f28d070a555b 2013-01-18 15:21:24 ....A 133120 Virusshare.00030/HEUR-Trojan.Win32.Generic-5260a5a1c08852d76414bd70756aed715065544cf48433d1447c9c0ace95a235 2013-01-18 15:21:24 ....A 6144 Virusshare.00030/HEUR-Trojan.Win32.Generic-5260d3a5361e1b1489186a197cc86da1f65386d1874b7ae765f86a3f9b03bc5b 2013-01-18 15:21:24 ....A 1522176 Virusshare.00030/HEUR-Trojan.Win32.Generic-526215fd59c8e8dbbefdd310a7f4a29a74bf4b75e9374cf10cabb6a594c8de84 2013-01-18 15:22:12 ....A 320512 Virusshare.00030/HEUR-Trojan.Win32.Generic-526303b861051025e816712407cc44da04f059f8723ac025aee44a868c45eb61 2013-01-18 15:22:22 ....A 804352 Virusshare.00030/HEUR-Trojan.Win32.Generic-52631230b2abfbc058f80e8ad1643821cdf21c55de17ea28fa9030ff8dc82791 2013-01-18 15:21:24 ....A 46592 Virusshare.00030/HEUR-Trojan.Win32.Generic-5264df2a25d8ee844ac1794500d068b39272e3f951b9bc2ef165d3ec9efe4d6e 2013-01-18 15:21:24 ....A 235008 Virusshare.00030/HEUR-Trojan.Win32.Generic-5264f7554a731df4327b012bf0f77c3d945ae8539938c38ebe44260a30fde869 2013-01-18 15:21:24 ....A 284260 Virusshare.00030/HEUR-Trojan.Win32.Generic-526505131f739f90f290ccc10ef5ab3690abfee1ed04c61342adf90989108b10 2013-01-18 15:21:24 ....A 214016 Virusshare.00030/HEUR-Trojan.Win32.Generic-5265c796be001bd257da6645e02b1de53fc985261908ffc5baae75336e79d25f 2013-01-18 15:21:26 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-52675ae0106c1531cd7e24e0cc0a4522c8cfaa99e06012ad4fa81ec34da80dac 2013-01-18 15:21:26 ....A 356352 Virusshare.00030/HEUR-Trojan.Win32.Generic-5267cb3fc87a804a06245f03be79d2ba139a65dd83430a6a8a824d385efe269c 2013-01-18 15:21:26 ....A 1140713 Virusshare.00030/HEUR-Trojan.Win32.Generic-5267fd38d674b7007a3e9f5a7d06e4baf996376e75288c02a0bb21bb6efee476 2013-01-18 15:22:18 ....A 151552 Virusshare.00030/HEUR-Trojan.Win32.Generic-5268056e1bfe15e90e0d46dfec77b5dea86309892ef03ef97112c5a6bdae7c25 2013-01-18 15:22:14 ....A 255488 Virusshare.00030/HEUR-Trojan.Win32.Generic-5268b09e53663329452956cfa2effd884323ad9c17fe8eccdc94585b0b444382 2013-01-18 15:22:12 ....A 1618108 Virusshare.00030/HEUR-Trojan.Win32.Generic-5268e8cb22a418e41beca1a566054944c2b7a76152579953e756e7e6d31d2f86 2013-01-18 15:21:26 ....A 28160 Virusshare.00030/HEUR-Trojan.Win32.Generic-526987938fcc3c2678445a9caaccc01949ef8a8582572934bc37f5d1cd5ce745 2013-01-18 15:21:26 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-5269e217a0862c6410c8c9bed7a606eccd62cc4bc961c78eacf1cb516b79ca66 2013-01-18 15:21:28 ....A 177664 Virusshare.00030/HEUR-Trojan.Win32.Generic-5269e6eb689fc069548cd0122ba7c27a3bd1416383ac93740321f8db9dffcc07 2013-01-18 15:22:12 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-526a041481c7524cdf9b8bc606cdd57c03679d84198d1a8c15a3fcb50d142f04 2013-01-18 15:21:30 ....A 206336 Virusshare.00030/HEUR-Trojan.Win32.Generic-527048c69eeb4a58771f6aabd096e52e4a45f3d40ee07e624aa83e5cd018e601 2013-01-18 15:21:30 ....A 44128 Virusshare.00030/HEUR-Trojan.Win32.Generic-52741528e0b71a67fafb66a466b5a45a34c9064ee7254c1fac20b3e7f12f0e46 2013-01-18 15:21:30 ....A 229888 Virusshare.00030/HEUR-Trojan.Win32.Generic-52746ac5a7f084c486d79ecdde1f10708b7c655e6a8e34867f693f9670755e7e 2013-01-18 15:22:22 ....A 282624 Virusshare.00030/HEUR-Trojan.Win32.Generic-52750a23ddf8ff57ddac1e6c984aa90097fe660735f2ebcea593350143647758 2013-01-18 15:22:08 ....A 249344 Virusshare.00030/HEUR-Trojan.Win32.Generic-52752ac8c821b70f9040888ce14a72ea342836bb0b8f3b0ec27577ca31d14b98 2013-01-18 15:21:32 ....A 359424 Virusshare.00030/HEUR-Trojan.Win32.Generic-527545d89ba9b3412a1a682600deaa51004f4385a6bedb4f99f4d67379b865e9 2013-01-18 15:21:32 ....A 147456 Virusshare.00030/HEUR-Trojan.Win32.Generic-5276aed49b3cd990393453db2a528b1a39d4029640afa82028668270aa23a7a5 2013-01-18 15:21:32 ....A 65524 Virusshare.00030/HEUR-Trojan.Win32.Generic-5276ce83d0b27a878750ef370deb52d78506143cc238325527814079ed4ce709 2013-01-18 15:21:32 ....A 95232 Virusshare.00030/HEUR-Trojan.Win32.Generic-5277024b4d0d2b4aca047c5eb52ad74d9780ccf40df9fdeee7f13ae23b461f29 2013-01-18 15:21:32 ....A 77060 Virusshare.00030/HEUR-Trojan.Win32.Generic-5277f500f805c512fde76117d777350f3288918e2c643f0aebd3514a09f7bbe0 2013-01-18 15:21:32 ....A 98816 Virusshare.00030/HEUR-Trojan.Win32.Generic-527803aa9462771fc5ac59154c40068c1e480aa797faa8bfc16902046e04dcbd 2013-01-18 15:21:32 ....A 7033 Virusshare.00030/HEUR-Trojan.Win32.Generic-5278c8011788756aae6fe643f2c0f3ce8defb13915705cefb0ef9f74bb55c0be 2013-01-18 15:21:34 ....A 6656 Virusshare.00030/HEUR-Trojan.Win32.Generic-527a4756d6e0bd5b5c95a0d6e2737a187b07d38c6d5f106cbcb9ffe722daab29 2013-01-18 15:22:18 ....A 569344 Virusshare.00030/HEUR-Trojan.Win32.Generic-527c1afa1c70f03b762459c709d3eb613469f4ec568eb225a7e6a38f0b60b4a6 2013-01-18 15:21:34 ....A 155136 Virusshare.00030/HEUR-Trojan.Win32.Generic-527f2eae84f9cf61822cf4e60159acb3ebcf65f75b238b7a1b5bf93ffb72467b 2013-01-18 15:21:34 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-527fc058c4909f4cb8e0b1a2935b94167c29e7e40344ab760c2d6f52296a91b2 2013-01-18 15:21:34 ....A 381440 Virusshare.00030/HEUR-Trojan.Win32.Generic-5280022dd88d4c16ec93d842f204d5f2f44250baf881addd80a46126e8b8232f 2013-01-18 15:21:36 ....A 50892 Virusshare.00030/HEUR-Trojan.Win32.Generic-52808faed724839fa0c3c6672a8c8b9e955d51d63f9aed3abb579b0c58606adf 2013-01-18 15:21:36 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-5281004148bc691afc1a2648203ceb87f5b62df7649fdc23dda2250c84b6bdd9 2013-01-18 15:21:36 ....A 28524 Virusshare.00030/HEUR-Trojan.Win32.Generic-5281eeea6e32b4bcf2172fe35537e2819167c7928218f72a690d8899c434e72f 2013-01-18 15:21:36 ....A 53760 Virusshare.00030/HEUR-Trojan.Win32.Generic-52824f3f35ee5939dd24b7a8a2d88184309c70ebbec3e1241a86f9b7b77308fb 2013-01-18 15:21:36 ....A 152911 Virusshare.00030/HEUR-Trojan.Win32.Generic-5282e30c61c199f4da50cbc05deabea634fa16e78ef4510dda7cd705bc336366 2013-01-18 15:21:36 ....A 125440 Virusshare.00030/HEUR-Trojan.Win32.Generic-52862b6bb650697429fd97f639af8a3d17d532295b371fa5ce139117e8d90f65 2013-01-18 15:21:36 ....A 155656 Virusshare.00030/HEUR-Trojan.Win32.Generic-52872b317ffa6926ac690d59b6080b0f6f6a0ee5709b2bba8da0dd9aab4456b6 2013-01-18 15:21:36 ....A 33949 Virusshare.00030/HEUR-Trojan.Win32.Generic-52886b15fa79852a969ba567d9ceed5eb6695de4e18e37a9a0b26f1d3fd1b701 2013-01-18 15:21:36 ....A 140288 Virusshare.00030/HEUR-Trojan.Win32.Generic-52887b6c1b9560d2d35780106eaa1d4a7b7f9e8559792de20cc6cd6c6e7669a9 2013-01-18 15:22:20 ....A 205470 Virusshare.00030/HEUR-Trojan.Win32.Generic-52896330218d71345bac879b5c64ac691336d897635271fce7341434fbec23b0 2013-01-18 15:21:38 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-528cc8bd984e3b83a99ba6b95a16fc8d2381595b3b9034f384a349e1408d7468 2013-01-18 15:21:38 ....A 209920 Virusshare.00030/HEUR-Trojan.Win32.Generic-528e01902230d3bc48b80cd44a9e2b7ef07891fd598ad74931bbbf3763459229 2013-01-18 15:22:22 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-528ee234a7d122cd9b4d20fac6615cbebc8cf221c1c7089a41aff8269d885aee 2013-01-18 15:21:40 ....A 17336 Virusshare.00030/HEUR-Trojan.Win32.Generic-529247c0c510d06020b7541ad1ef37015e3114b88c0eef6ea0a5d5c8bbbc03de 2013-01-18 15:21:40 ....A 90624 Virusshare.00030/HEUR-Trojan.Win32.Generic-5292492e4a739479e6fe3c63a005478fe3134ffd30c50a93836affc9ff523acc 2013-01-18 15:22:12 ....A 188672 Virusshare.00030/HEUR-Trojan.Win32.Generic-529281e604664bfce2f3af55ce3c365078e4c2cfb606b5bf4b6b7a65494c0ecf 2013-01-18 15:21:40 ....A 99840 Virusshare.00030/HEUR-Trojan.Win32.Generic-529288b91287d5e026ac97d306a892b876a1bf33b2fa55b66a5fc608517d9446 2013-01-18 15:21:40 ....A 48640 Virusshare.00030/HEUR-Trojan.Win32.Generic-5293895c95cf916a82013cdb901f0eaf833efeaa5cf558f35e66da6078c96295 2013-01-18 15:21:40 ....A 48063 Virusshare.00030/HEUR-Trojan.Win32.Generic-5296782d277ac714fbe0fa8facf208041234faa8b00367b65f8dac680b363f36 2013-01-18 15:21:40 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-52981c838262c6d630fc13a33defb20f0a5f1536396d58e62047c5dbb441ea86 2013-01-18 15:21:40 ....A 399872 Virusshare.00030/HEUR-Trojan.Win32.Generic-5298928c6de8081eaa36d3bfbb26bf19482f6eecd99cf1b7bf3531a9063b8829 2013-01-18 15:22:14 ....A 173568 Virusshare.00030/HEUR-Trojan.Win32.Generic-529900d3c2a15e4d0bcc8b9d3e8e56531d6c336259cc0269d8a5cdffd3365b8a 2013-01-18 15:22:22 ....A 281600 Virusshare.00030/HEUR-Trojan.Win32.Generic-52990e5b5b537b8aeb0ef4e67903ca308bbad5558abe844b272c9c6cc45bda48 2013-01-18 15:22:12 ....A 322304 Virusshare.00030/HEUR-Trojan.Win32.Generic-5299a5635da780807e1e16ae307932d2629321398f23ee140b9f77c5614c6485 2013-01-18 15:21:40 ....A 555328 Virusshare.00030/HEUR-Trojan.Win32.Generic-529a96174d8ae0a374deb1c1ad8f7009bd04229934b6685a828e16f6d1897870 2013-01-18 15:21:42 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-529ce6843feb0bacfc95a8f1dd4225c9fad7480b2ed48c1fe41539f01e006659 2013-01-18 15:21:42 ....A 288768 Virusshare.00030/HEUR-Trojan.Win32.Generic-529d70b825e4dd16b8635e5a70da537c429c3afd2ea45df21729cbc7011ddefe 2013-01-18 15:22:10 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-529da15606759b1a048b1e7bf9641f7742399da9f006bd343305863c496cc092 2013-01-18 15:21:42 ....A 41856 Virusshare.00030/HEUR-Trojan.Win32.Generic-529f847b23f85fe414563b1ec9196d2535ec91713a61756c57677b3898743800 2013-01-18 15:21:42 ....A 78848 Virusshare.00030/HEUR-Trojan.Win32.Generic-529fa9dc8e13c028aa9cffcb065f19afec489acb35bd422825bef39a01e1b028 2013-01-18 15:21:42 ....A 34461 Virusshare.00030/HEUR-Trojan.Win32.Generic-52a026525ece59b713b4c9e8b84a15472d3909ebcc694643cf1c6453967824bd 2013-01-18 15:21:44 ....A 104959 Virusshare.00030/HEUR-Trojan.Win32.Generic-52a48e85e37a9b76ba3a29e8aa6e87a51f848229722b8569aa87a6955dff410c 2013-01-18 15:21:44 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-52a5531ffdf22df3d27783073fe55836d44cf2354cd2c97db1b10fba92e22e32 2013-01-18 15:22:08 ....A 74209 Virusshare.00030/HEUR-Trojan.Win32.Generic-52a5b726a3d58d25be9c959bc29b560b540d47766b4007fa8075007fe6dd1ebe 2013-01-18 15:21:44 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-52a7f86b8989ad7e4775ae1ae0a4b2763e1dd27d9151212fa1791f499d2b46de 2013-01-18 15:21:44 ....A 354816 Virusshare.00030/HEUR-Trojan.Win32.Generic-52a8de918be5fa183686ec470de6a3e004c03836af646b6760ade0f8246ff46b 2013-01-18 15:21:44 ....A 183296 Virusshare.00030/HEUR-Trojan.Win32.Generic-52a9b325c25a0612b41fc3116e279c097b425aa6b1a7d9d21f2159867429fe60 2013-01-18 15:22:16 ....A 91648 Virusshare.00030/HEUR-Trojan.Win32.Generic-52aa0c07a85215618179cfb0db78e6f57c24a83893afa5fe85b4c00296835049 2013-01-18 15:21:46 ....A 41622 Virusshare.00030/HEUR-Trojan.Win32.Generic-52ac73ff3af4699d8e8c9e7e9b63601d798be8b2bbc0dc2b7e09195cb798eb68 2013-01-18 15:21:46 ....A 169984 Virusshare.00030/HEUR-Trojan.Win32.Generic-52ad893e4944691c995e2214178807b08194b97f6910d4a479bf8253e915c7c2 2013-01-18 15:22:14 ....A 139675 Virusshare.00030/HEUR-Trojan.Win32.Generic-52ad906661927413729b950ecf0ac8410998f0fd15529fb732f999309ced82db 2013-01-18 15:21:46 ....A 73802 Virusshare.00030/HEUR-Trojan.Win32.Generic-52ae82ad85ffcdb7dadd617c38597cfee23e71af0fe04c694974ece98ea3b3c4 2013-01-18 15:21:46 ....A 34081 Virusshare.00030/HEUR-Trojan.Win32.Generic-52af66d71e3cf52e2b0073bed3995bcf6b317c86d2b92027c1e0057ed29afa54 2013-01-18 15:21:48 ....A 583168 Virusshare.00030/HEUR-Trojan.Win32.Generic-52b10340b8b4f7c805656b92a8167d66d70adcf701da75883eda89534969cab1 2013-01-18 15:21:48 ....A 124928 Virusshare.00030/HEUR-Trojan.Win32.Generic-52b10b10eebda41b1437fbc888b37c56238cd177d50bfea281edb425d301c584 2013-01-18 15:21:48 ....A 263535 Virusshare.00030/HEUR-Trojan.Win32.Generic-52b3a445f2a05cae4dad987846713e6e4de1a111d16df61866b9a2efd9c547fd 2013-01-18 15:21:50 ....A 648101 Virusshare.00030/HEUR-Trojan.Win32.Generic-52b4fbcf9cf946106062f81a897c80912db31a1e2a5fdec9425ad2343cafd1ce 2013-01-18 15:21:50 ....A 17408 Virusshare.00030/HEUR-Trojan.Win32.Generic-52b5356f74cece9eb23725aa2d3bdb546219d6313bbd43256e6c2822f6f9a068 2013-01-18 15:22:16 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-52b605f6da0c0ac25b91398513b9a6e7aee9ffed6b17d75fddfd1f4beb6b658d 2013-01-18 15:21:50 ....A 159232 Virusshare.00030/HEUR-Trojan.Win32.Generic-52b6b775e70bf9960be3c0e29bffcc3ba8029d738485e81e6aaa5d632945def6 2013-01-18 15:21:50 ....A 433664 Virusshare.00030/HEUR-Trojan.Win32.Generic-52b7b811e7a24b5096b993f1b7edb892f1dc79dce2b0c3e569537ebcb6b8f205 2013-01-18 15:21:52 ....A 271872 Virusshare.00030/HEUR-Trojan.Win32.Generic-52ba6392107ba6a706ec15c6b4a2294740f2550a0d7e89c20eb4bb67775d40a8 2013-01-18 15:21:52 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-52bb55762d58e6bc289b857f2929c2ccb755c20c899c9a63f2fb441c762c2664 2013-01-18 15:22:16 ....A 27200 Virusshare.00030/HEUR-Trojan.Win32.Generic-52bb834d2570f152c07927960fadc5e9f4b8e00d514d3bd900668e7a1990ddd2 2013-01-18 15:22:16 ....A 845824 Virusshare.00030/HEUR-Trojan.Win32.Generic-52bbdb69ea59a74318115673e48fe1cfb8e75d47568f5b52c304945c9871614b 2013-01-18 15:21:54 ....A 38431 Virusshare.00030/HEUR-Trojan.Win32.Generic-52bbf5e350792f108fd47f55c0c40c920646ff422ac249b95b2520153c065981 2013-01-18 15:21:56 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-52bd2bfaca18d9364296af9a868ece5df9fb31f6ac86e9c534a89ecebf4afc99 2013-01-18 15:22:12 ....A 16896 Virusshare.00030/HEUR-Trojan.Win32.Generic-52be5c8dd15a470a9dc70bcb9c59685f642273d9b64fed6e53ff288039e9a668 2013-01-18 15:22:20 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-52bed1fac130d03c625f18a110504777e3be61d201b482e4e1ea57b9f2ef60af 2013-01-18 15:21:56 ....A 752128 Virusshare.00030/HEUR-Trojan.Win32.Generic-52c2b091ce7a09fcd0d470fd52d977a35c98689e4332757889d7ab96fd58888e 2013-01-18 15:21:56 ....A 86016 Virusshare.00030/HEUR-Trojan.Win32.Generic-52c36eb9e67cd37008cd7dc7369e425bc1ee32a765ed52a30a9213c391445ac6 2013-01-18 15:21:58 ....A 36129 Virusshare.00030/HEUR-Trojan.Win32.Generic-52c70c927bfe1edbf74a357acce7cc6bf6aefcdd5f432f036d5549fa970802d0 2013-01-18 15:22:22 ....A 163840 Virusshare.00030/HEUR-Trojan.Win32.Generic-52c90fbd6c45c4ba2970d7f92d3f0e8597ba2e063bf361f027a9aa0091690428 2013-01-18 15:22:46 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-52c9f8fd19bd1f9cf450f9c9a566a95796d1736ac3bb7abd5d20e4a2506f0ec5 2013-01-18 15:22:24 ....A 356352 Virusshare.00030/HEUR-Trojan.Win32.Generic-52ca968aaa1ce8c69a4cc891af94246e2156438bda765e9361a345c0a72ea813 2013-01-18 15:22:26 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-52cdb30940b92d66c5f09eb5e581a0fbaf2edeb9553db9eaa169b3b5d7eadf58 2013-01-18 15:22:26 ....A 320360 Virusshare.00030/HEUR-Trojan.Win32.Generic-52ce66fe916695fc36905bb6358d0139e0ab1a04484c1c9a2cc7036f050ba372 2013-01-18 15:22:26 ....A 95232 Virusshare.00030/HEUR-Trojan.Win32.Generic-52d06612cd624bb2fecdfe9e1a83bb105a70518284385d1341ab16fb5a6277db 2013-01-18 15:40:56 ....A 200192 Virusshare.00030/HEUR-Trojan.Win32.Generic-52d08a7a0d6a511a7a133efeac14dd96a3407804e34a614e8f17312fc544624c 2013-01-18 15:22:46 ....A 433664 Virusshare.00030/HEUR-Trojan.Win32.Generic-52d0d7fe1992f01160e0bd19cb3af0f9d5fde37fe8988f097c014f6b5383779b 2013-01-18 15:22:26 ....A 63659 Virusshare.00030/HEUR-Trojan.Win32.Generic-52d1482633a59763c95a9d865bc63e7addf2636f8ec29b08bd502c6ee62de9b0 2013-01-18 16:32:48 ....A 3000000 Virusshare.00030/HEUR-Trojan.Win32.Generic-52d2bc2403dfa2f8cddbf88b31c4f5ee70626e5b8371d64f7b5429b1ea01b7d9 2013-01-18 15:22:26 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-52d31d292763c4f3176d8407a007a766632ce8a41b52de95db01a8b74f008401 2013-01-18 15:22:46 ....A 45501 Virusshare.00030/HEUR-Trojan.Win32.Generic-52d598b52d67defc1ed23ccdee28801bdd15fc7ddad681ef08faf563f8458173 2013-01-18 15:22:30 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-52d8418e8643f5ed53132ebb7a9fc83b7422164f6b393ef27ac578f1b8bd1b4b 2013-01-18 15:22:44 ....A 261120 Virusshare.00030/HEUR-Trojan.Win32.Generic-52d99bbf58b4a24069af116e8cc79e8c9cdb0dbf130fed765dacc8bbcc1e5467 2013-01-18 15:22:30 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-52d9e224308103ab1cf34bcd083d218065c60ff1e1afa2dd458b35c88bea14df 2013-01-18 15:22:56 ....A 113664 Virusshare.00030/HEUR-Trojan.Win32.Generic-52daab51fc2c12a2c01cb11a38ba695e0a258f505fb5c2cb0034c1c5ebd34fa4 2013-01-18 15:22:30 ....A 3037712 Virusshare.00030/HEUR-Trojan.Win32.Generic-52dd5fb987f0ab912b431e78b534ed48e7855ae4a27c6e56cccd835527079468 2013-01-18 15:22:46 ....A 154624 Virusshare.00030/HEUR-Trojan.Win32.Generic-52dd81a6030bc44bfd251df97f1ceb16b94edefc26b432bca207ce35470065c9 2013-01-18 15:22:30 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-52ddd2ed2d6287510e2c7f7f7bba03f39eabc40c99e6e3d4bcf2001fe2b4a668 2013-01-18 15:22:46 ....A 90624 Virusshare.00030/HEUR-Trojan.Win32.Generic-52de6d989c06c4480a9811068b0d53e5895b29dd2600968bcfb0ac754654d2d4 2013-01-18 15:22:56 ....A 192512 Virusshare.00030/HEUR-Trojan.Win32.Generic-52dfa07e735f01dfd45b56df5a9692b2123b2d631f9fdbc1671df7342e1a80dc 2013-01-18 15:22:32 ....A 827904 Virusshare.00030/HEUR-Trojan.Win32.Generic-52e0c54f73ebe22bba5477e9ebe76b02c1fd0a748314dc868d95cb7035e75773 2013-01-18 15:22:50 ....A 66048 Virusshare.00030/HEUR-Trojan.Win32.Generic-52e4f9ab266a0e619abb063dee30df6f2d13111a6ed0e153bc3e176fb9a4ee2a 2013-01-18 15:22:50 ....A 203133 Virusshare.00030/HEUR-Trojan.Win32.Generic-52e63ec7871e41b36d83e6b165db6c410380055ef97e12a906bc945d05dd6cbe 2013-01-18 15:22:34 ....A 21504 Virusshare.00030/HEUR-Trojan.Win32.Generic-52e7a382b487108c978ae35c15ed1d4ff4d23f2c040b557d32e4049f87d037f0 2013-01-18 15:22:46 ....A 162304 Virusshare.00030/HEUR-Trojan.Win32.Generic-52e8549f4ee76311e36088c2574e25b59a42bca03d7f2f3ed92e00e638cb08a6 2013-01-18 15:22:56 ....A 241159 Virusshare.00030/HEUR-Trojan.Win32.Generic-52e8f199e06a95a17bdcb2a1476167e480df69e37f4342013870c1206934374f 2013-01-18 15:22:36 ....A 216598 Virusshare.00030/HEUR-Trojan.Win32.Generic-52e9e92db9c3237fd6840190e5f1b98e59a28a900ea37902d5183e184fd3022d 2013-01-18 15:22:36 ....A 245760 Virusshare.00030/HEUR-Trojan.Win32.Generic-52ec65c4d8ad5bcb7b9f52bcffa2fb78e4d0c021d8897e8f4e457608d745fc71 2013-01-18 15:22:36 ....A 253952 Virusshare.00030/HEUR-Trojan.Win32.Generic-52eccd3d0527bd87aaec249b76c945ad69af44258b558e5258a0b9f13b8e7a0c 2013-01-18 15:22:36 ....A 467456 Virusshare.00030/HEUR-Trojan.Win32.Generic-52edf0107d04ce02afad02b5b79278f47acca980ce4212a1380090688c438091 2013-01-18 15:22:36 ....A 1538560 Virusshare.00030/HEUR-Trojan.Win32.Generic-52ee4051e502f5f1ebd4d7020ae1517553b4fe405f983a0e58afc05ed17a2c71 2013-01-18 15:22:38 ....A 347136 Virusshare.00030/HEUR-Trojan.Win32.Generic-52eeca68274e0e8b15fdde87296b0c1f6d32b50e324ce75e0e623f1d0f4cf15a 2013-01-18 15:22:38 ....A 536576 Virusshare.00030/HEUR-Trojan.Win32.Generic-52eef45fe01220772ecc227744ef3219b9f880c476850d173d602a91b8a130bf 2013-01-18 15:22:38 ....A 180480 Virusshare.00030/HEUR-Trojan.Win32.Generic-52f090c663af6719188d9b4a56270353701c55b352cb4a4c065a89c338364945 2013-01-18 15:22:46 ....A 320512 Virusshare.00030/HEUR-Trojan.Win32.Generic-52f1d76ad02db97b8dddd9673e138d4f5c68988695785c1091b78b9abad04b44 2013-01-18 15:22:46 ....A 220990 Virusshare.00030/HEUR-Trojan.Win32.Generic-52f3d621e807b7a3265306680f071441880a8ec52436fb0e4a93c18a3625375d 2013-01-18 15:22:40 ....A 95232 Virusshare.00030/HEUR-Trojan.Win32.Generic-52f6823c69218d69b81948294ad76319179dc8361b04fac5a8813f333ed7dc7d 2013-01-18 15:22:40 ....A 76035 Virusshare.00030/HEUR-Trojan.Win32.Generic-52f6a14a3eb0ea02d2974b55b8354cac7610514e57ccb0ae7ca4b905512bafee 2013-01-18 15:22:52 ....A 35997 Virusshare.00030/HEUR-Trojan.Win32.Generic-52f6f44be4e1a34f7c03042cc5a0783cf49c3d90b5004ac01d1adc51de52f371 2013-01-18 15:22:48 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-52f75015bbe6326bf5a2666a4c046a948b9908fbb61d77ed260a1bea68609441 2013-01-18 15:22:46 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-52f950b459fd1d0c5cbc7ca4db6be5a3f72f2b9cc0e15f2c4e4c6d2a46babdb6 2013-01-18 15:22:52 ....A 125024 Virusshare.00030/HEUR-Trojan.Win32.Generic-52f9a156c27add3a2a2e7c0a885cb56b795211724d02258890b0cfa8f01a8146 2013-01-18 15:22:42 ....A 325917 Virusshare.00030/HEUR-Trojan.Win32.Generic-52f9e6ed6b82cdf91d77c3d38008864ee674ee98395f2300ddc39e176daa0625 2013-01-18 15:22:42 ....A 64836 Virusshare.00030/HEUR-Trojan.Win32.Generic-52f9edd9d4cca1711e86a1119f8d13572b7a4b0bd1ef40322ff835271b955f5c 2013-01-18 15:22:44 ....A 172032 Virusshare.00030/HEUR-Trojan.Win32.Generic-52fa0d113f66427a7eb8026262cf4c93248873f8adb61df9539c116cab912f00 2013-01-18 15:22:42 ....A 214528 Virusshare.00030/HEUR-Trojan.Win32.Generic-52fa8c1c7c155b55574f6f9a755e7ad88ac4daff89bb16f3791fedd5509bb5b7 2013-01-18 15:22:42 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-52fc2d0c54dd9179ac1961b9b4787092029b7c624f4e86f95eada4891a900079 2013-01-18 15:22:42 ....A 357931 Virusshare.00030/HEUR-Trojan.Win32.Generic-52fc7711563182fa924c2ebe2fc9f909a02e001ea4e2c4d761024e7f8889211d 2013-01-18 15:22:42 ....A 1469440 Virusshare.00030/HEUR-Trojan.Win32.Generic-52fd1d1f236188843ea0f98b1903f38cb6b737d9bb310232621c2309e0fc1c30 2013-01-18 15:22:46 ....A 84992 Virusshare.00030/HEUR-Trojan.Win32.Generic-52fd7508997f0a552c61df1df5152d27c097199fd9556ed2575cbca8b9bd6e4b 2013-01-18 15:22:52 ....A 31762 Virusshare.00030/HEUR-Trojan.Win32.Generic-52fe087999cb33f28137b306c96e5000a1d210a7ea5ee95637afd29edc054e2c 2013-01-18 15:22:42 ....A 95744 Virusshare.00030/HEUR-Trojan.Win32.Generic-52ff00bf2bc216f647920b55739493d0a3698d97f01b1cb63723f5cede0200d7 2013-01-18 15:22:42 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-52ff83777bbc6bcc97c2fff8faba0f74ea6e70c97f81e878042137fee94e6448 2013-01-18 15:22:42 ....A 858112 Virusshare.00030/HEUR-Trojan.Win32.Generic-52ffc725b6e714dbdc35e7c8918017a82a6b24ef44d3febb80fe005eb83524a3 2013-01-18 15:22:58 ....A 286720 Virusshare.00030/HEUR-Trojan.Win32.Generic-530fe09dfc3f6129d311f747851830a0a5986d9f3932437fdb3b56f7a1075308 2013-01-18 15:35:14 ....A 2931404 Virusshare.00030/HEUR-Trojan.Win32.Generic-53847d8b8050a57f41b179cf43f1166316bdc675dadf95f49a981fc73b0f6afd 2013-01-18 15:39:08 ....A 770560 Virusshare.00030/HEUR-Trojan.Win32.Generic-53ac9f5f75544ce373b4a6c51086d40620bdeb211281bff133abc62201f480b2 2013-01-18 15:51:20 ....A 235040 Virusshare.00030/HEUR-Trojan.Win32.Generic-53ce069098659fd2092f1a0cad7255843b91eb09afe69dd00932dd43f0d24ca0 2013-01-18 15:54:40 ....A 265583 Virusshare.00030/HEUR-Trojan.Win32.Generic-542db07223337a79e9ed23d42f6057c5c541bd1e67d0c81149affdb0feb19c01 2013-01-18 15:26:26 ....A 205312 Virusshare.00030/HEUR-Trojan.Win32.Generic-543ac6acf6c6a15744958b41e51ee458908aec3f8f129c915fefd42c62c7d1c8 2013-01-18 15:31:20 ....A 168960 Virusshare.00030/HEUR-Trojan.Win32.Generic-5441ba43c6b988b154a4a324660b9f4eab57b563e94ad70b0608906b1185c2b9 2013-01-18 16:08:56 ....A 84480 Virusshare.00030/HEUR-Trojan.Win32.Generic-54969a1502f190d5beb2a736b6db397361bb1719c4db292b69b7a40533b3dc30 2013-01-18 15:40:58 ....A 55808 Virusshare.00030/HEUR-Trojan.Win32.Generic-54f5003e6d36ab0be9eccbdc58c79fecb7c01e825eb5601eae3f7c2f72528445 2013-01-18 15:42:02 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-55933a0fedbc76ef6fda025220a5a0283635e68bed287f7c419bd6ff41e5bf44 2013-01-18 15:43:00 ....A 49664 Virusshare.00030/HEUR-Trojan.Win32.Generic-55c0df53266c0e83ff3035bafe476263ba54c3cdf09a66347956d20f5e361a93 2013-01-18 15:43:00 ....A 46592 Virusshare.00030/HEUR-Trojan.Win32.Generic-55c12c0de7a3ea52e7add76e762859e80f7913b663734104609a1dee3681b3b9 2013-01-18 15:44:44 ....A 35617 Virusshare.00030/HEUR-Trojan.Win32.Generic-55c64bf7b0a91779421a8b34fbc50dc2132bc30adc93fb96310703da9a782389 2013-01-18 15:44:42 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-55c68a2ff81b36f3539b2ca33dd257c8ead90cf56694a084e8ef89ed6e57cbdc 2013-01-18 15:43:02 ....A 180480 Virusshare.00030/HEUR-Trojan.Win32.Generic-55c7f5b4c3406fb3656ba855e78951bc34ea6886c9796f234650c61e0f4d7041 2013-01-18 15:43:02 ....A 102400 Virusshare.00030/HEUR-Trojan.Win32.Generic-55c83f48272376cb5b7005244a8b624de91100f976b6927967fa2cdbb32cc921 2013-01-18 15:43:02 ....A 486072 Virusshare.00030/HEUR-Trojan.Win32.Generic-55cb2503abea8c2efc94dc7bafa443960be3c1436edc91be4a16dd0c60f34716 2013-01-18 15:44:42 ....A 60416 Virusshare.00030/HEUR-Trojan.Win32.Generic-55cbaa58366c5f0b28b234e3a00549a1277eec3e5dfa3f2f94a6c1dc3429bdab 2013-01-18 15:44:42 ....A 164864 Virusshare.00030/HEUR-Trojan.Win32.Generic-55cc2c2c5890a9e29daa825d2b01616809e36ab0252cce384ce338403d02a31b 2013-01-18 15:43:04 ....A 43480 Virusshare.00030/HEUR-Trojan.Win32.Generic-55cd492de2165dcbcabf6d334d83f805835e04972e78e2a61563a8aa729c2d2b 2013-01-18 15:46:46 ....A 450560 Virusshare.00030/HEUR-Trojan.Win32.Generic-55d01e9874c79534e5c8d0ced3075ca948c00b54d5ea0a2ca55d4af1abd5f023 2013-01-18 15:46:46 ....A 238592 Virusshare.00030/HEUR-Trojan.Win32.Generic-55d252a36065064e3b0223f4dcf61707caea02d851258015724dfcead76fb70f 2013-01-18 15:50:04 ....A 272075 Virusshare.00030/HEUR-Trojan.Win32.Generic-55d27ff645bf911e0bf4c77399ffd70326e80b1c7f3760a1c4e7e009153d9ead 2013-01-18 15:50:04 ....A 243200 Virusshare.00030/HEUR-Trojan.Win32.Generic-55d3ba17a3142787eded0545592a0b0e803478bdb15be337864cfc20661d0220 2013-01-18 15:46:48 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-55d6529a4e1da334785d9a84d8dad0342b6afb9cf6e7a992ba2f89dbaa20ceee 2013-01-18 15:31:30 ....A 766976 Virusshare.00030/HEUR-Trojan.Win32.Generic-55d8e2d3beabbb031c0a0d143cde86ad2d744ab93e27ec94f728b9afb943ff45 2013-01-18 15:46:50 ....A 27892 Virusshare.00030/HEUR-Trojan.Win32.Generic-55dc96c0c0b5041ad00f03d9eb6fd328f4c297ca7a2a945c17455cc747212996 2013-01-18 15:50:10 ....A 33032 Virusshare.00030/HEUR-Trojan.Win32.Generic-55dd2cdcb5e4823b62bb3e3ae71451250b2a2f8b8c0c25f61f22814ae093e984 2013-01-18 15:46:50 ....A 338432 Virusshare.00030/HEUR-Trojan.Win32.Generic-55dec424eabaf888bee0bdf020d5fed466926d766aa0cafd2d199c65c5cfd50d 2013-01-18 15:48:48 ....A 143872 Virusshare.00030/HEUR-Trojan.Win32.Generic-55df6e947df2f85d4541bc5c099241d5412b13a782ae1381a83a839644968d54 2013-01-18 15:48:08 ....A 3026507 Virusshare.00030/HEUR-Trojan.Win32.Generic-55e0fb8637922ad3151ef3f9fbc49f4af101a21bc573d61af969d600f30a726a 2013-01-18 15:51:32 ....A 865280 Virusshare.00030/HEUR-Trojan.Win32.Generic-55e3b2ac1326a2b4470f261aef4e30b6b1260cdcf87bc39294b845962aa4a4e5 2013-01-18 15:51:28 ....A 5632 Virusshare.00030/HEUR-Trojan.Win32.Generic-55e3e9aafd4ade795b0fa5d7a25410c90f84aa1ebcc1dd8de0df2b1b3a1b7d9f 2013-01-18 15:51:22 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-55e4c9f1a65177a8ea8044f52598852860d59862ce7b203a20788c431c74880a 2013-01-18 15:48:10 ....A 138026 Virusshare.00030/HEUR-Trojan.Win32.Generic-55e6b4f38aa00693975e715d365e00e432940008d1e9172e3ffa5e6ff3138445 2013-01-18 15:48:12 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-55e8c611560efbeb673e8ef5eb205185d9dfd4b619571480dbc5f9510b5f69ed 2013-01-18 15:51:26 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-55eabefbd9978dfe29f4888e150710aee8e685648600728de5cf6a2f79376693 2013-01-18 15:48:12 ....A 361482 Virusshare.00030/HEUR-Trojan.Win32.Generic-55ec509ff14732d058eda7172912854c726a137b5f6a2d40ec7a88270b288e40 2013-01-18 15:48:12 ....A 275968 Virusshare.00030/HEUR-Trojan.Win32.Generic-55ec8a850e5ef55e6af3413e4337285845944678cd07054e54a0a5715dd44e4f 2013-01-18 15:51:30 ....A 86528 Virusshare.00030/HEUR-Trojan.Win32.Generic-55ed036b070cc2482a1b069b4121e08dcfa1ab936ac7d0d9250067f4bdac4bb9 2013-01-18 15:51:30 ....A 60928 Virusshare.00030/HEUR-Trojan.Win32.Generic-55ee27f35232f5ebe81b76824f3f226555d7bcd527b669bcad8440c6fdde8d16 2013-01-18 15:54:12 ....A 287744 Virusshare.00030/HEUR-Trojan.Win32.Generic-55f1551b9e81a68c44fe730949ff37c46feef8242810e1d0d8930f9fc887a2e4 2013-01-18 15:49:40 ....A 141312 Virusshare.00030/HEUR-Trojan.Win32.Generic-55f1e3e8eaee34832ad75c24b94d264efe518831e3a704b948c72b08672e9428 2013-01-18 15:54:16 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-55f1e4cd138dc6e59e458e70cf94d5595b1962798af5867dafa5213440c5d99b 2013-01-18 15:54:10 ....A 483328 Virusshare.00030/HEUR-Trojan.Win32.Generic-55f25587626c95f7ac097b42c315be6897eee64a8c669382bfea43d294b49bc6 2013-01-18 15:49:40 ....A 28672 Virusshare.00030/HEUR-Trojan.Win32.Generic-55f49f40b78f7d89088bfd305ab6ecfdb215e451af314a6b1c857c6f5a0a4803 2013-01-18 15:49:42 ....A 52224 Virusshare.00030/HEUR-Trojan.Win32.Generic-55f6750245284b99048157fc1ddf66395ddb13b520d1245aaf1d62f921ad2290 2013-01-18 15:49:42 ....A 96768 Virusshare.00030/HEUR-Trojan.Win32.Generic-55f712167667ee88546a34bf32d6694c2053d62deeec6a53f46d7e3e5b55b90c 2013-01-18 15:49:42 ....A 54208 Virusshare.00030/HEUR-Trojan.Win32.Generic-55f80bd1402bc278bb186efbe8f6a4bdf63ea7c999422f44d6117ccfd934d4fd 2013-01-18 15:49:42 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-55fa310e6de9cedbd8bcdff4957b75132f8191e6a9379ba9abea74b3005dafc6 2013-01-18 15:49:42 ....A 212992 Virusshare.00030/HEUR-Trojan.Win32.Generic-55fb361a29f3d041167640e4777fffb28dc2e58d101a1797fd1047ad9bf9efa7 2013-01-18 15:49:42 ....A 105472 Virusshare.00030/HEUR-Trojan.Win32.Generic-55fb4ca7a65519abaa47f814c1ff902c4bf9090e0de0cd8dce1e2849b57964b9 2013-01-18 15:49:42 ....A 306176 Virusshare.00030/HEUR-Trojan.Win32.Generic-55fd6de5c274acbff9a5b18d2466570c2ce6a44e712b48c9f5871b6c65938064 2013-01-18 15:49:44 ....A 509952 Virusshare.00030/HEUR-Trojan.Win32.Generic-55fe13c8246e437715ab29ef87d71f32005d6c744201550b1b60778ba86c02f3 2013-01-18 15:49:44 ....A 159744 Virusshare.00030/HEUR-Trojan.Win32.Generic-55fe6e6a9c71e4f5f947cddb6770cdab846c126c54346174f7f20fd3cb83c763 2013-01-18 16:07:36 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-56428271b8332fe92c59f7975b65507859d8cb02c35adf2063547202865e2326 2013-01-18 16:20:18 ....A 126976 Virusshare.00030/HEUR-Trojan.Win32.Generic-5653709b32adb96fbac87865ee5fb3043c6e00066c3d38538fa1509e063ae1cc 2013-01-18 15:46:00 ....A 267776 Virusshare.00030/HEUR-Trojan.Win32.Generic-56a2aafae1c63fa9f64177a744b9bd1c028eb35b5451c774854a051148a4b3c2 2013-01-18 15:44:10 ....A 205312 Virusshare.00030/HEUR-Trojan.Win32.Generic-56a3c6a88e39fc82792f2deee2e00a542259f69bfb13157da826a04d3db07c4f 2013-01-18 15:49:44 ....A 148480 Virusshare.00030/HEUR-Trojan.Win32.Generic-56a55428863ff912abbaad2047fa5968e399b809f3d722b4e2eae0cec83b4988 2013-01-18 15:54:24 ....A 168192 Virusshare.00030/HEUR-Trojan.Win32.Generic-56a68bfda0fc9a02eacea711ed359d8889393a2cbf9134ea0b41f9134e2847b2 2013-01-18 15:49:44 ....A 128512 Virusshare.00030/HEUR-Trojan.Win32.Generic-56a6b2e58f60f7f0d8e00fb8505660f6aefd0bd095264446c1ca291a810444b5 2013-01-18 15:49:46 ....A 10832 Virusshare.00030/HEUR-Trojan.Win32.Generic-56a7ffaf269485d0c923b911f6fd35d7bd15b1ac175a5e793b660c1b09c80788 2013-01-18 15:49:46 ....A 51648 Virusshare.00030/HEUR-Trojan.Win32.Generic-56a89a063504bb623da40177d43adb9775e2fe46b180559d5d7ccc8161331b6e 2013-01-18 15:54:22 ....A 58368 Virusshare.00030/HEUR-Trojan.Win32.Generic-56a93ffae91ba7a1657a3bf2aaba952812975006f43a0cdf37864cf67efd36fd 2013-01-18 15:49:46 ....A 176241 Virusshare.00030/HEUR-Trojan.Win32.Generic-56a95a048b80f3e70bf919c13ad7af92595c3d2bfd07e35ae79fc028635838c7 2013-01-18 15:49:46 ....A 57344 Virusshare.00030/HEUR-Trojan.Win32.Generic-56ad56689920a78f510bc1c3104ef43ea7dc248ca8e90a5c9912e5275717ed7a 2013-01-18 15:54:16 ....A 15872 Virusshare.00030/HEUR-Trojan.Win32.Generic-56afdc4b8ea6f347e858ea4e812c4df39387ef61894763884ce317860ce10e09 2013-01-18 15:50:52 ....A 75747 Virusshare.00030/HEUR-Trojan.Win32.Generic-56b00440c573178ed0d05fd6e6296a71fd196b97621bd0406bb13dded8f51458 2013-01-18 15:50:52 ....A 530592 Virusshare.00030/HEUR-Trojan.Win32.Generic-56b0552389e5427cfc9d1510f8bf300071fd70d1480aab159ac0715dc376a9d4 2013-01-18 15:50:52 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-56b114e7fdcdb558f006067953d890f963ca6a9a45ea76857dcf73c1f2624306 2013-01-18 15:54:06 ....A 27488 Virusshare.00030/HEUR-Trojan.Win32.Generic-56b56e70559793503bf073e0da1b220b07768d25c615674c906f8c06ae4235a3 2013-01-18 15:54:10 ....A 28160 Virusshare.00030/HEUR-Trojan.Win32.Generic-56b89ea67e2dfc172c43187f4c08e292e089438a8487a2ac7a4c32615eee14b1 2013-01-18 15:50:56 ....A 206336 Virusshare.00030/HEUR-Trojan.Win32.Generic-56ba36d4a97d2bcecf94ab8f15c32a3664992baf29eab7b02df671314d69f64f 2013-01-18 15:54:20 ....A 129536 Virusshare.00030/HEUR-Trojan.Win32.Generic-56be8702a50f0a06e8f053c26ae3048ea2e493ee3397063181686f41d091e079 2013-01-18 15:52:50 ....A 302592 Virusshare.00030/HEUR-Trojan.Win32.Generic-56c0bee9ca3f52041ad10684269ea241e28d9d37db67cc01c1a35b16a63392bc 2013-01-18 15:52:48 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-56c2f56e7fa549f2954c25619d3b4e1315531314f48d2018d56f23d2e09bd3e2 2013-01-18 15:52:52 ....A 161792 Virusshare.00030/HEUR-Trojan.Win32.Generic-56c57978d7b80f0a7eba7732e75712e5452257b3486a5f5e49ed7f1a93641260 2013-01-18 15:52:20 ....A 121344 Virusshare.00030/HEUR-Trojan.Win32.Generic-56c7429672186528b8050c34b77d64cc97cb9910eaf7a47f9376fb994f0f3a51 2013-01-18 15:52:20 ....A 253952 Virusshare.00030/HEUR-Trojan.Win32.Generic-56cbb7d2be9a7060be2d28f4aab6b3aefeb1e593ed6c5f87f2d76c0584f78352 2013-01-18 15:52:20 ....A 116224 Virusshare.00030/HEUR-Trojan.Win32.Generic-56ccef22d88d9550ce4000236a54b4ceb7151022054e98481211d1ea088724b3 2013-01-18 15:52:20 ....A 45056 Virusshare.00030/HEUR-Trojan.Win32.Generic-56cd0a172cdc268a14709b00efb1fe8ed9472ce39ddcf7be71d83904e856b750 2013-01-18 15:52:50 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-56ce44b5e730467ec51c0cdb0e5723af09905243940662e8e2b80229822669a8 2013-01-18 15:55:52 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-56d2d01fb2664aa12537e6fd73c7d790fd25d739f9e16754baab1945e42ee0d2 2013-01-18 15:55:48 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-56d4a575a7278f7c14b00d650f6d01d77a9a15f1b5a8348d8223e65547c0799b 2013-01-18 15:55:50 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-56d52c6e5453c3370b9472112a954f6eb66cbcdaa55caf1b25a96dfc58ffd8c6 2013-01-18 15:55:46 ....A 122880 Virusshare.00030/HEUR-Trojan.Win32.Generic-56d5d51e5271b87200d45db62df78e763865e5bcf80f2d819a8ad31769ea28b9 2013-01-18 15:55:50 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-56d6a3c7feb6615912763e6878ef3ff7660a8d779f6219141fe080c932fdba9b 2013-01-18 15:55:08 ....A 36129 Virusshare.00030/HEUR-Trojan.Win32.Generic-56da0939f6381557e90b0d20ae42f61250bb1413ee678a6445a91237688fbc4b 2013-01-18 15:55:52 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-56dafe854a6ee3605b5e9a4f7a1c546a80dec2f74f5a8041fe4ae9791f1bfa89 2013-01-18 15:55:08 ....A 51648 Virusshare.00030/HEUR-Trojan.Win32.Generic-56dba82f98db3334cd19f8373cf5606ba98c0ef442f5052b3ed56630e042d8f9 2013-01-18 15:44:42 ....A 18460 Virusshare.00030/HEUR-Trojan.Win32.Generic-56e1139e0a18c053e1eb0e87fea691743eecd4ccaa4aced211c1578ba037cacd 2013-01-18 15:44:42 ....A 55524 Virusshare.00030/HEUR-Trojan.Win32.Generic-56e24df7ab799ed99ea7d546ed6ea7f8594d65a608dc4871dac2485227d9d6a9 2013-01-18 15:43:06 ....A 229376 Virusshare.00030/HEUR-Trojan.Win32.Generic-56e69421d73d14221721b90eed3218e06814b15d1f90202990d5a30a1a5a9534 2013-01-18 15:43:06 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-56e81eb48f3fc2a8402fc4a0fdcd3bdc11327daaab75b11346efc8433580b966 2013-01-18 15:43:06 ....A 856576 Virusshare.00030/HEUR-Trojan.Win32.Generic-56ead7848e57e883435519e2baeb3160aaad1008c7b7f25bd5fc074a9cf63355 2013-01-18 15:43:08 ....A 1540096 Virusshare.00030/HEUR-Trojan.Win32.Generic-56eccf2bb819a9a3e72bde81aace8e3d7cb411dee1317ea5320e7837bafe4b79 2013-01-18 15:43:08 ....A 245628 Virusshare.00030/HEUR-Trojan.Win32.Generic-56ed1476a5fbcecedd4967df421f469d013f1dc965410debc1c7bf326e918860 2013-01-18 15:43:08 ....A 46016 Virusshare.00030/HEUR-Trojan.Win32.Generic-56ed7f34d89ee8e8d69cd1d5696fc7f16b286de4832ba09d548a6128bb725a9e 2013-01-18 15:43:08 ....A 133695 Virusshare.00030/HEUR-Trojan.Win32.Generic-56edb9d9840bfab94cbe849601011c81f7ea2f8d9f99e877577e63fbacb43793 2013-01-18 15:43:08 ....A 54208 Virusshare.00030/HEUR-Trojan.Win32.Generic-56ef01a34fe63609b2d7ebcaaa4b8c7c02974d58a3d0283aa0bcdfc4b0b4a3c0 2013-01-18 15:55:12 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-56f0a531230affb98a6fb60bae2a48e0d15072f9e39d14214980cafd9687b7b2 2013-01-18 15:55:50 ....A 56832 Virusshare.00030/HEUR-Trojan.Win32.Generic-56f0f0cd5c7bda55dac3e34e38ae4302811fae67c97682715c005664045dc82e 2013-01-18 15:55:48 ....A 13216 Virusshare.00030/HEUR-Trojan.Win32.Generic-56f184cff01cb0d90f5bde29ae6cad6823118daea0bb118706228fd2275e1c39 2013-01-18 15:55:12 ....A 286720 Virusshare.00030/HEUR-Trojan.Win32.Generic-56f42a94b29bcd598da70d4c788c3e6d5c5a8294fce94b80c4160e4b288146fa 2013-01-18 15:55:12 ....A 783445 Virusshare.00030/HEUR-Trojan.Win32.Generic-56f67b5f3fdf219b81a72c707c472d6580c4c3e1ddc30bbc3a8765f0a13bc50a 2013-01-18 15:55:44 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-56fc7ea81e03a54ac17565e582d6f2045cb680ba37f9a960804f6205ffe12251 2013-01-18 15:55:44 ....A 116736 Virusshare.00030/HEUR-Trojan.Win32.Generic-56fcccc215a2dea85614e5e52032fb01520096550a067c88b19d26c661946b9a 2013-01-18 15:55:16 ....A 46016 Virusshare.00030/HEUR-Trojan.Win32.Generic-56fe8ecd21ec2129e3e5fa3163438474d47a762893d9d776ea21ed70fc9e9735 2013-01-18 16:16:04 ....A 142227 Virusshare.00030/HEUR-Trojan.Win32.Generic-572550225bce941d7e84910ba3bbb6d978a6f8852fee204c5a9b281d3df0302c 2013-01-18 15:30:56 ....A 20775979 Virusshare.00030/HEUR-Trojan.Win32.Generic-5756f31dc8805236d45cba3753600fd608d040b51a3063ef8c2f45517f7e4572 2013-01-18 16:38:38 ....A 326041 Virusshare.00030/HEUR-Trojan.Win32.Generic-575eff470860ad220f27203e9dd121cff5597ac3fd2e47e780a1af1a39d1d652 2013-01-18 16:16:46 ....A 324096 Virusshare.00030/HEUR-Trojan.Win32.Generic-578f11dd7f6c2f3c6479a9d7dad9ad2989523ba97850a5ed1a3851162dfe2af9 2013-01-18 15:55:20 ....A 349184 Virusshare.00030/HEUR-Trojan.Win32.Generic-57a29bf6280f401f8b461e93d4df408d6bb418f2bfcfb1d67e72cd027319541c 2013-01-18 15:55:20 ....A 59980 Virusshare.00030/HEUR-Trojan.Win32.Generic-57a37f54c5088893328d0cd1940bec2c7081b1ee970aa1ce87a6c55685852048 2013-01-18 15:55:20 ....A 114576 Virusshare.00030/HEUR-Trojan.Win32.Generic-57a389c98b62285aa2d4af61c8aacd0a56b82f435532db60bc952057b124b130 2013-01-18 15:55:48 ....A 1121320 Virusshare.00030/HEUR-Trojan.Win32.Generic-57a50368bf930109a7c119e5ab2adf295ba58c489b578255bbfab5bca86fe559 2013-01-18 15:55:48 ....A 378880 Virusshare.00030/HEUR-Trojan.Win32.Generic-57a58e900127bcd3b6adeed935c50747fd1e58eb1b9391db976b9692594bf167 2013-01-18 15:55:44 ....A 83968 Virusshare.00030/HEUR-Trojan.Win32.Generic-57a6b2514447f4ce86ecd37b17e0d804896b55f7396defc83f80543eab7593e2 2013-01-18 15:55:20 ....A 673280 Virusshare.00030/HEUR-Trojan.Win32.Generic-57a73b2bce67e9bae18dbc7a2dd6ee65806b230ca0971d4e59e4a16e165f7293 2013-01-18 15:55:48 ....A 126976 Virusshare.00030/HEUR-Trojan.Win32.Generic-57a85f57e9ad5aa0ac895c89dadd236cb3041566714bd643be0999e28d4b732d 2013-01-18 15:55:52 ....A 256512 Virusshare.00030/HEUR-Trojan.Win32.Generic-57ab9b7dc4f6fda1370955ede2082674ab7fd69bacffcf00f8ab8802f5ddcea4 2013-01-18 15:55:22 ....A 233984 Virusshare.00030/HEUR-Trojan.Win32.Generic-57acdad6dc8edc72f0b97d61fc8e4d0b25da288fdf82094aa2cce2b51d358238 2013-01-18 15:55:46 ....A 12288 Virusshare.00030/HEUR-Trojan.Win32.Generic-57ada1dd74878f974c20d34a37000256f539088de494ec0378c5e4978ab1fe95 2013-01-18 15:55:22 ....A 161792 Virusshare.00030/HEUR-Trojan.Win32.Generic-57ae855aade9449a59bf8781e36285059b72818a6081425677103c40c0bee6ad 2013-01-18 15:56:52 ....A 98304 Virusshare.00030/HEUR-Trojan.Win32.Generic-57b0e929569210c50a8aca3f174ada5a3b495d4b9a1dedc38bbfefd81aa43532 2013-01-18 15:57:22 ....A 143872 Virusshare.00030/HEUR-Trojan.Win32.Generic-57b14ef76d571736139f4bec79dc9ee69401bcb1e4f3e4989da0e00bb8385501 2013-01-18 15:56:52 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-57b280104db1b52a838d7f6e519605473e7871483e92f542eadd201d0d849157 2013-01-18 15:56:52 ....A 347920 Virusshare.00030/HEUR-Trojan.Win32.Generic-57b3af90737ac71704dd544287241f786da41b5ed15383be6b2751e4d1ccc0df 2013-01-18 15:56:52 ....A 518249 Virusshare.00030/HEUR-Trojan.Win32.Generic-57b40464e7a433dc65ea99a82a1779d59d51cd42903db18039c09bcdccb76802 2013-01-18 15:56:52 ....A 4489147 Virusshare.00030/HEUR-Trojan.Win32.Generic-57b4f844c46fd7589c1d9b918458ec590827854d51de6d9b2476ed3edde84619 2013-01-18 15:57:24 ....A 41984 Virusshare.00030/HEUR-Trojan.Win32.Generic-57b56cc8e2d8bd4b438d9e7a8839c3daa6b268c94093e89750c8e499528afbb1 2013-01-18 15:57:22 ....A 241179 Virusshare.00030/HEUR-Trojan.Win32.Generic-57b5985d49a27fec5912a30b103cc3ca58bd94e3d539cca646118da868edaade 2013-01-18 15:57:20 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-57b5d426581f0a54ee55c9b113a02cfb42f0cf36bf9fe06120ce72500096a94c 2013-01-18 15:57:22 ....A 176091 Virusshare.00030/HEUR-Trojan.Win32.Generic-57b7520b898f28f4571398d083c7a7f279d09efab24a6c3ebee55ea6e3b61599 2013-01-18 15:56:56 ....A 1844252 Virusshare.00030/HEUR-Trojan.Win32.Generic-57b876d0cf7108f0dd45791b694c592d017a901c1ea299883dc4f22baaef828b 2013-01-18 15:56:58 ....A 137216 Virusshare.00030/HEUR-Trojan.Win32.Generic-57ba6a6a6506f6e6d29bc0a53cacafbd750081a19d0310dbec33a0ec643e6bc0 2013-01-18 15:56:58 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-57bc61beb6f5bd7d113a83c7eb94861ba885a1029859d597a4a816895f6a8445 2013-01-18 15:56:58 ....A 331776 Virusshare.00030/HEUR-Trojan.Win32.Generic-57bc89cac650059a1945ccad735f76aa472d03d451b98a6880dd8dce1435f45f 2013-01-18 15:57:00 ....A 20518912 Virusshare.00030/HEUR-Trojan.Win32.Generic-57be36d72cdac523f931c2623e6ca66b20abb86bf5c7606ccffa168fd46e8be3 2013-01-18 15:46:50 ....A 17920 Virusshare.00030/HEUR-Trojan.Win32.Generic-57c17c49c8baddf0e01b0ff27a268a0d93359cee14418488071e93acc2c9bbb5 2013-01-18 15:50:06 ....A 3145728 Virusshare.00030/HEUR-Trojan.Win32.Generic-57c1a15ba8293d0dd5eaa9e077ecc7cfb5ce258ebdad7dedab475d88d38221c8 2013-01-18 15:46:50 ....A 40960 Virusshare.00030/HEUR-Trojan.Win32.Generic-57c3a358f60fe79666fa210545582aa24a0540e7b806549dc8eb378956c3fa0a 2013-01-18 15:46:50 ....A 203264 Virusshare.00030/HEUR-Trojan.Win32.Generic-57c3f5713869ddd4272e186fe307a2b241018dbbca12a3e9966e612d623ddd83 2013-01-18 15:46:52 ....A 260096 Virusshare.00030/HEUR-Trojan.Win32.Generic-57c4ccd50b44fd0dfcfe662671c05fc3e3979412a6811e8097b68ae5c8c35c25 2013-01-18 15:51:12 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-57c6deb996c91ee9a528ea310080b3aae3776be9df3c5f793624228ea861887d 2013-01-18 15:50:10 ....A 63060 Virusshare.00030/HEUR-Trojan.Win32.Generic-57c976ced8cf77a6b3678a49b5cb42bbf126e99bfee8a58af4f8f4b0fdf7357d 2013-01-18 15:46:52 ....A 324097 Virusshare.00030/HEUR-Trojan.Win32.Generic-57c9b4ec12c02fc285dda63ed008dab414e8d3b184519dd24a60b9995bc9ac7b 2013-01-18 15:46:52 ....A 233472 Virusshare.00030/HEUR-Trojan.Win32.Generic-57cb47388f46018861972486aa2dd5fddb9e1db5518834ed591afc7522f82bbf 2013-01-18 15:50:10 ....A 220462 Virusshare.00030/HEUR-Trojan.Win32.Generic-57ce8cf9072943b4fc39c1339644affcd8da11329e6ece4557a9bbc0fb50f15b 2013-01-18 15:46:56 ....A 13163727 Virusshare.00030/HEUR-Trojan.Win32.Generic-57ceb9e83b8b73856238865ac9801666c1356e5147fad4608f47d7e6c6a4395b 2013-01-18 15:48:14 ....A 274432 Virusshare.00030/HEUR-Trojan.Win32.Generic-57d33f88a81abd2f8404fcd58b114f495b20c54ced7182451f417ce9e45ef901 2013-01-18 15:51:30 ....A 135680 Virusshare.00030/HEUR-Trojan.Win32.Generic-57d3dad07ac831147f154da501126f9b3aab1352e24fee1cd332f6366d83f8f2 2013-01-18 15:48:14 ....A 109568 Virusshare.00030/HEUR-Trojan.Win32.Generic-57d412c43da290461030f0637d461e3caaeb7fb3969d259fe7e56e5db4521b02 2013-01-18 15:51:30 ....A 64592 Virusshare.00030/HEUR-Trojan.Win32.Generic-57d65bf7261858f0363ae2c89127fe7170bfcb00229427cf3d3b62ea4d1de176 2013-01-18 15:48:14 ....A 970090 Virusshare.00030/HEUR-Trojan.Win32.Generic-57d6bb9626e17b0d3eac1e15a0f58021a60decd9ba81099e662ec19dde5ffaac 2013-01-18 15:51:26 ....A 267776 Virusshare.00030/HEUR-Trojan.Win32.Generic-57d83a1db7e8fcf80cd9d93ab9e84a58044a1c5bea4d04e7003f41c3ac239afb 2013-01-18 15:51:30 ....A 121856 Virusshare.00030/HEUR-Trojan.Win32.Generic-57d96638d977c24210800b733f51c8cbe42170ab515f22df26b56299a65fbd87 2013-01-18 15:51:32 ....A 24064 Virusshare.00030/HEUR-Trojan.Win32.Generic-57da3b0785c04b27d3f0d594a3d570947f4862b1adc300df16c938ca512f60d4 2013-01-18 15:51:26 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-57db04a2273fe81ae18f16c4229c52cca2b556823891b0eac1a25cbc773b8d15 2013-01-18 15:48:16 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-57dc3b4a590b10c9aea9608af04fbd8cd4e343a8e4dcdbea2e27ec3459ff1809 2013-01-18 15:48:16 ....A 279040 Virusshare.00030/HEUR-Trojan.Win32.Generic-57de697bd8dda298f633dc9aee98274995661b9bc687319314f6598211885ec9 2013-01-18 15:57:52 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-57e360bd9817acc9328f4402f008a80d4ce1fb16dbb2d5032252072284b161c8 2013-01-18 15:49:50 ....A 171008 Virusshare.00030/HEUR-Trojan.Win32.Generic-57e7ef5c5b65e9ef904dff0889db3ed019f8a922e3cf610be5e2305abbb20841 2013-01-18 15:54:08 ....A 135680 Virusshare.00030/HEUR-Trojan.Win32.Generic-57e8124489f16176f27a47027139ff004c40fb0b4a90ac9d0ef2756b9c320f8d 2013-01-18 15:46:02 ....A 36129 Virusshare.00030/HEUR-Trojan.Win32.Generic-57f27d61a3d3cf655ecdde7fdf985b0757b2cca93862e96801ddc08f68f64699 2013-01-18 15:45:56 ....A 40960 Virusshare.00030/HEUR-Trojan.Win32.Generic-57f3473ea030548d60751a31e0186e29b37f73155f1eeca465bf271d36b31085 2013-01-18 15:46:04 ....A 88064 Virusshare.00030/HEUR-Trojan.Win32.Generic-57f4813205815e5d0aad374778c5fcee9e6a1ca135c2e0cb0961997b96065bde 2013-01-18 15:44:12 ....A 65846 Virusshare.00030/HEUR-Trojan.Win32.Generic-57f651531f6011d6153cd7ae514487a39a7d96febd45e982c6749156c5dd7721 2013-01-18 15:49:56 ....A 350720 Virusshare.00030/HEUR-Trojan.Win32.Generic-57f9d20fb2f39adc14c86b03616007519ba7ff1fc3e976a5b9b53bc7a880769c 2013-01-18 15:49:56 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-57fa241017d3bc2b42f6fd1d4194e4b78a20c623a7a244cb64d3aa2946c0692a 2013-01-18 15:49:56 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-57faccb3206be9c598589e5d1189e03f4d720646a4275172a6e33bb395820341 2013-01-18 15:28:08 ....A 16344776 Virusshare.00030/HEUR-Trojan.Win32.Generic-5832b5568b6946a68555a5a4f6195326bbe4b21e803cabc27ac602330f3fb83f 2013-01-18 15:50:58 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-58a283888540367715f1c6c70d3623e4601df2e9fa0a7f6b09a20c92ea2e586c 2013-01-18 15:54:12 ....A 57344 Virusshare.00030/HEUR-Trojan.Win32.Generic-58a29eb58d9efe962214ee178c456e405504eb182aaf79d365a2e9a9d274a81b 2013-01-18 15:50:58 ....A 610304 Virusshare.00030/HEUR-Trojan.Win32.Generic-58a40fd51296aa8fc89852a6e7f9d97f25456c648c9969aea68d93fa7e68d20f 2013-01-18 15:51:26 ....A 58368 Virusshare.00030/HEUR-Trojan.Win32.Generic-58a43d19a217b5922b590357f4dfd1069b7a5188f6e71b3b18333f6d65b9f5c8 2013-01-18 15:51:00 ....A 15828482 Virusshare.00030/HEUR-Trojan.Win32.Generic-58a47598a913f3441a80e9673b330285497d734e3eca6e6f8c64ba05aead651b 2013-01-18 15:54:14 ....A 49404 Virusshare.00030/HEUR-Trojan.Win32.Generic-58a588e7e7ada5201477a55a3372559ca51ebcc9649e19c152d38bd77d4098e1 2013-01-18 15:54:12 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-58a6c4b34b2f5571749d7c352feb292bb7a1a95334cb2c369a73268d18a92c8a 2013-01-18 15:54:22 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-58a8469358f7c48e3a1f45654ffca6fbe33a0051a1a09d28ce65559e3d603063 2013-01-18 15:54:12 ....A 23040 Virusshare.00030/HEUR-Trojan.Win32.Generic-58a8f08423c097f4fce54317a71bf494e00d50fa2d762b4b7303e1b822972295 2013-01-18 15:54:20 ....A 46592 Virusshare.00030/HEUR-Trojan.Win32.Generic-58afeb0778df279c6950e6ceb2f7c3c4c215b99729f5b0215d4e48190b4a4dd9 2013-01-18 15:52:44 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-58b110afb56efcc4d4e96ed86de09fc873748c79481155b4229a864700022238 2013-01-18 15:52:24 ....A 93184 Virusshare.00030/HEUR-Trojan.Win32.Generic-58b369b8af3f84ca456fa506a97363cf2082fc6606e88e0c90a213c465b56704 2013-01-18 15:54:06 ....A 53693 Virusshare.00030/HEUR-Trojan.Win32.Generic-58b42f91f5f6b0f097d92836a0bd16ffc781aa01f53f5a520141a8800d92883c 2013-01-18 15:52:26 ....A 2114872 Virusshare.00030/HEUR-Trojan.Win32.Generic-58b6c440c792d46298e187f1103cea64863dfc9cce768ef63cc4713869b7a9d6 2013-01-18 15:52:50 ....A 403968 Virusshare.00030/HEUR-Trojan.Win32.Generic-58b7b37367e8bcd8327b2d354845c248e44b6a4e9f4f144ed9c30d265570f236 2013-01-18 15:52:26 ....A 125748 Virusshare.00030/HEUR-Trojan.Win32.Generic-58b7f83f9cb07d71c77bbd8d2da1b01b5535604fcd6f14bdbd3f4c5a89591b7f 2013-01-18 15:52:26 ....A 402944 Virusshare.00030/HEUR-Trojan.Win32.Generic-58bb116c8f985f49b3c15b557eea318fa10e8a507a78e518c06d44c598e86f00 2013-01-18 15:52:50 ....A 37908 Virusshare.00030/HEUR-Trojan.Win32.Generic-58bc6a585c6a57cef1c93b3f4adb809e981154c9d9fee17ac2cd71cb3b809254 2013-01-18 15:52:26 ....A 259072 Virusshare.00030/HEUR-Trojan.Win32.Generic-58bc6d686f51796a917ad5220b22ac91ca5581c2b877a40c3a3bb3300ec24a34 2013-01-18 15:55:52 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-58c7a353a8ca4d9ab1631519f66bde85a543cb1abd1cc09550954dfd02e768b9 2013-01-18 15:55:26 ....A 62496 Virusshare.00030/HEUR-Trojan.Win32.Generic-58c80e7d3eb6d238b0faec715f1ea801122ff89201e3cbacbfd682fd56895f3f 2013-01-18 15:55:26 ....A 352768 Virusshare.00030/HEUR-Trojan.Win32.Generic-58ca0dcc47f0007981025437f41585daae05595d26d4a95f118ee7ad9454134e 2013-01-18 15:55:44 ....A 140288 Virusshare.00030/HEUR-Trojan.Win32.Generic-58ca3ed8af44f84930ca2b9d3834297015bd971514f85404f089f416d32f8e54 2013-01-18 15:55:26 ....A 125440 Virusshare.00030/HEUR-Trojan.Win32.Generic-58cb0b355ec0ae90556cb0dcad66aef76c25f7ad1949c74e28e92e0dcda2f49e 2013-01-18 15:55:50 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-58cdb77dd5dd28a4213634befe0ac654110c7109a7707ea7440e253e268ec89e 2013-01-18 15:55:48 ....A 111300 Virusshare.00030/HEUR-Trojan.Win32.Generic-58ce487b6a309c2bae63c39b85bd4d40242aa3efb95eae95ee618e176ee9638c 2013-01-18 15:55:50 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-58cf2e88c5dd2d5f0aa5432e1ebd1e915afc64e390cdabcf8fb7c80200db21e7 2013-01-18 15:55:28 ....A 110173 Virusshare.00030/HEUR-Trojan.Win32.Generic-58cf6b7aaffd4f975057575d30c570ffdc172e3c43c891b32a3b2fe328d9d16c 2013-01-18 15:57:00 ....A 1183040 Virusshare.00030/HEUR-Trojan.Win32.Generic-58d200e282c453f23ed68a6f6714a76ffd68fb51354e9baff824945313f0c4e5 2013-01-18 15:57:28 ....A 14848 Virusshare.00030/HEUR-Trojan.Win32.Generic-58d4fb0092b9f02b8e3c4354ba4febc535a96295308250fd8512127b7abd9b6b 2013-01-18 15:57:28 ....A 26624 Virusshare.00030/HEUR-Trojan.Win32.Generic-58d6cd04834f4f14a01281cd03efb3aba356877fa2e1873cf24369d64b9ec170 2013-01-18 15:57:26 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-58d771933f1e647d8bb89ea2b2b3ff93a34a2ec074c962796ade099f75b411a9 2013-01-18 15:57:28 ....A 73592 Virusshare.00030/HEUR-Trojan.Win32.Generic-58d800b8a4a304235aa8c3ca7692669675c0d05f8e2d266f7083cc54de3792f7 2013-01-18 15:57:20 ....A 302208 Virusshare.00030/HEUR-Trojan.Win32.Generic-58db735466b60735f1f8752f5b21d2d4331a2033fd2b146e3d36e14e85555cc8 2013-01-18 15:57:04 ....A 142848 Virusshare.00030/HEUR-Trojan.Win32.Generic-58dbcb9a7c3bb664a623307b7329c83e2414af37b682e2532e7ec33282eb4026 2013-01-18 15:57:06 ....A 61440 Virusshare.00030/HEUR-Trojan.Win32.Generic-58e0f19f017ccbc20b3b9991b7dcc36413763ca96c3f09d0de9191f88161e40d 2013-01-18 15:57:06 ....A 54208 Virusshare.00030/HEUR-Trojan.Win32.Generic-58e1930c81a1388374fb45c25d2fd7c7796899381a4ef4ba216b35589939d845 2013-01-18 15:58:40 ....A 192512 Virusshare.00030/HEUR-Trojan.Win32.Generic-58e2e423e5c81213d6fda6bbbb35bade7804d90fdee4cc8eac8fd3ce16452a25 2013-01-18 15:58:12 ....A 638367 Virusshare.00030/HEUR-Trojan.Win32.Generic-58e3d4e512b600b9b5d9facb41b7592483ad90093d527e23fcd15eef49172a60 2013-01-18 15:58:12 ....A 450560 Virusshare.00030/HEUR-Trojan.Win32.Generic-58e45bacf8e0faee5eed8b08178ea0f0a80b829c82e17ab9787013352e6ff9c1 2013-01-18 15:58:14 ....A 61320 Virusshare.00030/HEUR-Trojan.Win32.Generic-58e67cb7adf7e82976daca0e2d12dd6ec60733d417bb9ead5df9424294521367 2013-01-18 15:58:40 ....A 184832 Virusshare.00030/HEUR-Trojan.Win32.Generic-58e7be7b18e0b229159345f4315e45efce78653f608e887eba51b9b4e88447c9 2013-01-18 15:58:16 ....A 343660 Virusshare.00030/HEUR-Trojan.Win32.Generic-58e9491035434fe5cc1314562af7eef531327e4ae39d241770a528f052eeca9b 2013-01-18 15:58:42 ....A 175601 Virusshare.00030/HEUR-Trojan.Win32.Generic-58e9697aea254190039642f998e9b101353c2a9e207ce49cf9270f8d4af8a9e7 2013-01-18 15:58:40 ....A 11776 Virusshare.00030/HEUR-Trojan.Win32.Generic-58ea585450c066c872b1966aec4a6c1c58defffb32f92a9e01761c1edb5bcb93 2013-01-18 15:58:44 ....A 121344 Virusshare.00030/HEUR-Trojan.Win32.Generic-58ed8320bbba8f5fb975b96ed399481c90ba89fece4b6f502bbf28e5f0e2f843 2013-01-18 15:58:46 ....A 2279956 Virusshare.00030/HEUR-Trojan.Win32.Generic-58ee0f8799b0eb0a7d9b369f6ff93e488f15afbfd3a6739cd1da449be7dc8dfb 2013-01-18 15:58:16 ....A 100384 Virusshare.00030/HEUR-Trojan.Win32.Generic-58eebcecc82cd5a7d090734be72a7afdc5fa060c5e53b855fc8ec3785f4037f6 2013-01-18 15:58:40 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-58ef55ce56f954807f0a6c0cc66a622620b6e085f5fdfc7f80432b0de5d61bb3 2013-01-18 15:58:42 ....A 135680 Virusshare.00030/HEUR-Trojan.Win32.Generic-58f00a1a14a80538291419058fe4a1699f5a77941d4f3facbf3873aceacd6055 2013-01-18 15:58:18 ....A 386748 Virusshare.00030/HEUR-Trojan.Win32.Generic-58f34e6768c4dff86674c162adefbf186caebf2f065b7541f5090c032895ab72 2013-01-18 15:58:18 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-58f865cd5adf09068db735faf5da1708515d70169114bb0cbb50d7c44a6b61f4 2013-01-18 16:03:54 ....A 122880 Virusshare.00030/HEUR-Trojan.Win32.Generic-58f89a3a99aa955ac974083d87699fa047a84fc2b8757ca4f0b158415a6b6c31 2013-01-18 15:58:42 ....A 18944 Virusshare.00030/HEUR-Trojan.Win32.Generic-58fcae58a24206c8743395df65edc26dc049145ebe1f5dbe80f0260113f7c88c 2013-01-18 15:58:40 ....A 309760 Virusshare.00030/HEUR-Trojan.Win32.Generic-58ff3273be969120df5c5fdd6378e41fe38cc6fb43ee6003f812b6b9b33f0a8e 2013-01-18 15:58:20 ....A 177152 Virusshare.00030/HEUR-Trojan.Win32.Generic-58ff7a434e40e31a13a88919cd32f6eb30dbb7e42ffb3754707e0a49e0f19260 2013-01-18 15:45:16 ....A 22016 Virusshare.00030/HEUR-Trojan.Win32.Generic-597a6daaa06c081d847a1fd11020b922c181c46efd928c2ed400891f92d0e89a 2013-01-18 15:33:22 ....A 408160 Virusshare.00030/HEUR-Trojan.Win32.Generic-599fc7b2d96fa70bd534a7d75788f000914d75f189b26ce382cb9009724a3f19 2013-01-18 15:58:20 ....A 184167 Virusshare.00030/HEUR-Trojan.Win32.Generic-59a084bbbb2c807857586de5c8cc1fe480fd580b881ceaa1bccd2f874c8df01a 2013-01-18 15:58:20 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-59a0bcccf27f2952769c0303f19e7f2d0167db6ca252aaa1f597afb959b0bc6e 2013-01-18 15:58:40 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-59a1d2402b42e7d04627d397e486f83f392f8631e81a9f016b1e7cd72ce36c3b 2013-01-18 15:58:22 ....A 649975 Virusshare.00030/HEUR-Trojan.Win32.Generic-59a2fad2c0bb79af7c7483eb900fd5dcaee0c010b8ee989802e40ad4c1ab8a80 2013-01-18 15:58:22 ....A 44032 Virusshare.00030/HEUR-Trojan.Win32.Generic-59a848179c1301cb4a314dbcc69ba1bf8593906b987ff82401c7149f136fd54f 2013-01-18 15:58:22 ....A 792576 Virusshare.00030/HEUR-Trojan.Win32.Generic-59a8a566ad4d13be59b7c0da7771ae02ffc071548196a1c91b803e28a33f3aac 2013-01-18 15:58:42 ....A 172032 Virusshare.00030/HEUR-Trojan.Win32.Generic-59a964d8bbd4ccf2981c8c4473d6c5dae93017d1acacd492c96578f01677dc17 2013-01-18 15:58:22 ....A 26353 Virusshare.00030/HEUR-Trojan.Win32.Generic-59aac65aaf253b856a646bd39a8618353430ecb671edfd61f7a0cc4d5d3639b1 2013-01-18 15:58:40 ....A 12288 Virusshare.00030/HEUR-Trojan.Win32.Generic-59aeca7be59c9ea596f8bb33edd97de67ca244dcaddca64c9e214c2d3446e289 2013-01-18 15:58:24 ....A 335872 Virusshare.00030/HEUR-Trojan.Win32.Generic-59af8083020f56bb432dd8ce170c0f8451eabb192825db7d41f301affd606b34 2013-01-18 16:00:46 ....A 363520 Virusshare.00030/HEUR-Trojan.Win32.Generic-59b0ae3e8977a7200a08ddd4be5ff77169c2d75cbd7fec9af08a2d1561238143 2013-01-18 16:06:12 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-59b28037a869b2c368739d9dd92d1aa3b4f777e2d3bdfa8c73ca8ce0aba1333c 2013-01-18 16:01:48 ....A 289384 Virusshare.00030/HEUR-Trojan.Win32.Generic-59b2e234a7721a69f5a8c49b1fb0b3c5bb190da32c936fcf62c5d67e1f4700c1 2013-01-18 16:07:28 ....A 129024 Virusshare.00030/HEUR-Trojan.Win32.Generic-59b363e78d0e0f8530694dd339cd2caa076e6e0a455e591802abc953c4361082 2013-01-18 16:03:52 ....A 270848 Virusshare.00030/HEUR-Trojan.Win32.Generic-59b50eee6a390e5c84cfce54860e942392d9a12824fc3de35191d7a9ef188e66 2013-01-18 16:02:22 ....A 40960 Virusshare.00030/HEUR-Trojan.Win32.Generic-59b681c5b87e3067aafa551b3916160e90ad81b7a69c214280c426a55c2d5dd8 2013-01-18 16:03:20 ....A 18944 Virusshare.00030/HEUR-Trojan.Win32.Generic-59bd0b3693e56fe99410aee0828c2bff98da170fc01285b9550416593bbab554 2013-01-18 16:00:54 ....A 31964 Virusshare.00030/HEUR-Trojan.Win32.Generic-59bf0787580e139cec435be1f59fc1b887ce42bc4de109a28826757848115bca 2013-01-18 16:05:02 ....A 12400 Virusshare.00030/HEUR-Trojan.Win32.Generic-59c07039c16dc6957835e3890874bb5a2fd5e774b8ab65ad0d1c32c9880d7825 2013-01-18 16:03:26 ....A 521656 Virusshare.00030/HEUR-Trojan.Win32.Generic-59c3999bb8049b29a2889040a77c9033b7bf15c9ffd24b86cf9ad1da5cfce9e9 2013-01-18 16:02:20 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-59c3c09501bdbb16f1992d952f2dfc7a10c444af58dd125ee3b8e844c0739f87 2013-01-18 16:01:22 ....A 390144 Virusshare.00030/HEUR-Trojan.Win32.Generic-59c79165ac438bb8bf04f40908ba10b3b6898bd043e53577ccb92c3e2150bddd 2013-01-18 16:09:42 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-59c8a832f88823f8ea2de22980d5f6db4998dd3e094b1e42b21d1b3fd53f8f32 2013-01-18 16:03:46 ....A 334848 Virusshare.00030/HEUR-Trojan.Win32.Generic-59c9c72d8c620a76835f54ddb9e61f3732f2f16b5c4ab03cd1e5a6809f117645 2013-01-18 16:03:08 ....A 769024 Virusshare.00030/HEUR-Trojan.Win32.Generic-59c9e4aef86ff4060413b6524abbe2107992e5333ade8914e4782179034d59fd 2013-01-18 16:03:10 ....A 108545 Virusshare.00030/HEUR-Trojan.Win32.Generic-59cbe092ce06abac4830ba18d10083e2c472b684bee8916599f3801d5313c991 2013-01-18 16:03:38 ....A 344064 Virusshare.00030/HEUR-Trojan.Win32.Generic-59cbe0c910a4735cb3ae7e6f7204b9fa7c2e1e3261df08a513814cc0df5142c4 2013-01-18 16:03:52 ....A 182784 Virusshare.00030/HEUR-Trojan.Win32.Generic-59cef92118c40ce9e0dc597a8cca216db9555710494e7c6ffe709af48e7e149f 2013-01-18 16:07:24 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-59cf2615e1d277709e481b8f70784d20a0cda6568bf83a8aafde4fcfcc444481 2013-01-18 16:02:12 ....A 103638 Virusshare.00030/HEUR-Trojan.Win32.Generic-59d472934998ef522e51f1ff57fe996c10569bf27626fb7f1575afdbba271eed 2013-01-18 16:01:48 ....A 125445 Virusshare.00030/HEUR-Trojan.Win32.Generic-59d5926f4c81a6c9d53253e88c9facc3cf092bb3f09438d6c74a03d6935809d4 2013-01-18 16:06:22 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-59d8eb2a4174d0561f80d574602fdbb09827b9967a29abceced1c9c9977af316 2013-01-18 16:09:46 ....A 110080 Virusshare.00030/HEUR-Trojan.Win32.Generic-59d9aeac7f144be10f5109fac309e38196befa606882b7d667fd3da398b88ab8 2013-01-18 16:10:52 ....A 67584 Virusshare.00030/HEUR-Trojan.Win32.Generic-59da6d57ffc8e5d2e3615b1ed2d4c3cdc0682bf25752cd5ccd83991bee8e88d3 2013-01-18 16:05:00 ....A 1103872 Virusshare.00030/HEUR-Trojan.Win32.Generic-59dac074613ff5e9ba91a01f751ebfebbc1d3e642fcf7d87c818bc4111610226 2013-01-18 15:36:48 ....A 346888 Virusshare.00030/HEUR-Trojan.Win32.Generic-59de5366f910d813069781fe971f7691fc4dc0a8adaba0454ab7e2765fea7a68 2013-01-18 15:58:40 ....A 40800 Virusshare.00030/HEUR-Trojan.Win32.Generic-59e015733d5a7dabee034c61105e7b1045b68c878ccc0902e3eecbe024022d3a 2013-01-18 16:02:16 ....A 41472 Virusshare.00030/HEUR-Trojan.Win32.Generic-59e1ef3d62fbeab2bfd821097b22bc22aa5bba7c52518532cc5cea0950e05583 2013-01-18 16:03:12 ....A 1673728 Virusshare.00030/HEUR-Trojan.Win32.Generic-59e2a9183e3ede305163be80278d15c125dd3223cc547ad0bc3c8a99b72a2bdb 2013-01-18 16:07:30 ....A 10112 Virusshare.00030/HEUR-Trojan.Win32.Generic-59e3defc1838203e601f808f8ff6ebd7ac1f68753c8238c0e66509d7e36e0123 2013-01-18 16:03:38 ....A 789765 Virusshare.00030/HEUR-Trojan.Win32.Generic-59e611b30a030b42310aa7eaafcbd27e4a24d88fd4f571c426ef86c53822bca7 2013-01-18 16:00:16 ....A 135680 Virusshare.00030/HEUR-Trojan.Win32.Generic-59ec98ef459dd70af7965ee0998700e023965747c88642e163d4d386629015a6 2013-01-18 16:06:32 ....A 58828 Virusshare.00030/HEUR-Trojan.Win32.Generic-59f1b8d24317022e51e677e4e203446d4ac7d08800553188173546389e8e2401 2013-01-18 16:03:02 ....A 69632 Virusshare.00030/HEUR-Trojan.Win32.Generic-59f6cbca688b4418f486bfa55cab0c9e92272fd6146f78cc8d0c98996d566931 2013-01-18 16:06:20 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-59fa370bc2e38549ea17b7ca67abd04b176648c106e93b2161ccc0406a453d7e 2013-01-18 16:08:38 ....A 33057 Virusshare.00030/HEUR-Trojan.Win32.Generic-59fabfcb531139055244b52e58185c44c5fcb7a9a5f88809a7a1ac8890c8cbdb 2013-01-18 16:01:16 ....A 18183 Virusshare.00030/HEUR-Trojan.Win32.Generic-59fb1df835f8bb2c0fc48f16bafdb0777240182efea7216db554cbf57cc4c66c 2013-01-18 16:02:46 ....A 87695 Virusshare.00030/HEUR-Trojan.Win32.Generic-59fc8cd8897f21782a8047079a33d700c2706f11cec190970222e67c339c9235 2013-01-18 16:05:02 ....A 271727 Virusshare.00030/HEUR-Trojan.Win32.Generic-59ffbc3724509fe486638d4ea7da4046eac0d663ace26282a5f10c675c81e63b 2013-01-18 16:03:24 ....A 172510 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a000750a6cf795670af95b98029d6bbf6b3724b7be023afb009bad6a64322ed 2013-01-18 14:39:42 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a004acca1b571ab291907a8780d2e35427afae9b5cede83c9f786c24459f517 2013-01-18 16:03:50 ....A 131328 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a00e090db6d6b4aae7f835c95fb2a747499ce8d572a2f7e554d0b1efa32970e 2013-01-18 16:09:38 ....A 105472 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a013c6ca0f36cd0018dec5da09962dd180dde6085a7613b227b721b68975010 2013-01-18 16:02:16 ....A 37856 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a024761fd862a750ef288ec2f645732c62d442060251573b76bc138eb84d4a2 2013-01-18 14:39:06 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a0297d4c8ddbdd76deeab2b073e7c2ec9d9847c88f5c06a1c18a70cd6574083 2013-01-18 16:00:46 ....A 40960 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a02dad9d5065968aac41a1a61239ea123d90d06d454d6e727b9bfc1e775df11 2013-01-18 16:00:08 ....A 855552 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a03b8fd55a9a8f50a7cffaabe943cb4ebae454f78db7cf5889ef83b9254513e 2013-01-18 16:03:48 ....A 267776 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a0451d87c2198671e6b24d3c59f10344738e522f842ea1191b60a523d4b6818 2013-01-18 14:39:06 ....A 98304 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a04bb40b6e382a9cc77e13550cf1f4d1d0e182c29c3a1671a03111dc9ab25b4 2013-01-18 14:39:06 ....A 18944 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a0500e13a0e887758b92853e522a4f0e12498d364a055ca03f7da9083eb0766 2013-01-18 14:39:06 ....A 48941 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a05d694bde7198306c85f991ff2e5bb41028937c17a72c42af73185bcf93de1 2013-01-18 14:39:06 ....A 1005568 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a069402c57a7bcb1ee5b7636b3e943e793c8db330a2692d59319944cdc54600 2013-01-18 14:39:36 ....A 61825 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a073a5ccec83d7b0792bb7f6b432b7679e0659d21fb516b2a5851b3bf14d440 2013-01-18 14:39:06 ....A 32768 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a074a13633c778bcd8746e5cdbf2bdb48754d1ba339ff91720f7125253d5ce5 2013-01-18 16:01:10 ....A 57344 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a07a5461753ec26de5d326c6e699f2509b833c400549724ad1c20acaad96fca 2013-01-18 14:39:06 ....A 184576 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a07c1635ac250eb25bedd3f9b9c1199b6da5dee1c3d3a67ad212c71b7161c98 2013-01-18 14:39:06 ....A 339456 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a07c6ae3b61518a5cce9e1555aa4e5f9b9100ced405b76824bf3cbc0ea69be1 2013-01-18 14:39:06 ....A 58368 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a0890aadb112c2d3974097624420500a58ef30dba7015b7c7e940a8dbfcc75f 2013-01-18 14:39:36 ....A 172519 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a09be10d5e45530b5e3e11097bb6b83fdd8126bcc9eeb5860cae41a2056a73f 2013-01-18 16:01:56 ....A 296022 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a0a2d588a2fd2858cbebf29035b0a70ba0abb839c9edbd1479d22d132fd342b 2013-01-18 14:39:42 ....A 683560 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a0ad60bb9e633a404c4214d5a99579f5678ebf4677f82bb665a2487dd8cdd24 2013-01-18 14:39:06 ....A 147456 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a0ae605faa624e886b6fc143a169a3be9973f34f461343fe678e03783afe671 2013-01-18 15:54:06 ....A 86528 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a0bfae4aaedd538285de67476a832f1a65d4fd4cb05ee830919cc1102edce18 2013-01-18 14:39:08 ....A 132096 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a0d209f8a45e0ac4da001ea31e4df86f2971af32aec93ccdcf720e94d433949 2013-01-18 14:39:08 ....A 119296 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a0d52d212296401b2a1619a0a8cb53f72aa3ce50f57a17b3aaba184a3eb07b5 2013-01-18 14:39:08 ....A 102400 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a0d97b646433f619937ee77b9c087e29e5df6dc8b4853450157ac655e39e4e3 2013-01-18 16:03:18 ....A 286720 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a0dbf1e64439280ad3e81164f8647e84f07dec34523420fb7d7f7880e3ce5d7 2013-01-18 14:39:40 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a0df017f0813d5d58235cdb364fc170d6ec99dc8c7319a6ed26423a5012bc45 2013-01-18 16:01:46 ....A 91648 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a0e85d334b0b05aecc9073265222d076579b1121cc64f1cf16c85640f039dc8 2013-01-18 16:09:44 ....A 95232 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a0e930b17ece590c3badfdc78d620655c2041dbc9612eda5fe1c244a0c2a98a 2013-01-18 14:39:10 ....A 264704 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a0eb9af4759ed34b775533798a17cd9a4a9b7e1a734ca11875872c6f6f43f30 2013-01-18 14:39:34 ....A 980480 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a0fee241f2e945f22bba75d2144eece09e6aeb7688e9fc9b907a2dbef999fbd 2013-01-18 14:39:10 ....A 26624 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a10de8eac5c2011bf8bce936bc54f22b4400ca6661b0054f59ded7be4c38f8b 2013-01-18 16:02:38 ....A 39436 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a112fece852963e34ff2110d269c895b830124bb029d63c00aa23da69e0f3b2 2013-01-18 14:39:34 ....A 63524 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a1193745517c5080a91ae7da565df496335ecc872557bb238c5bef21f1c4f1d 2013-01-18 14:39:28 ....A 18892192 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a121fec5fc9f873706955c06eb4fb16ec275eaf60753fcbeb540d8c9e35fa22 2013-01-18 16:06:12 ....A 1250711 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a1280df1c70c6e409e43afe70059ac6ba52f48ba456f5472b0a3ad1dcd04771 2013-01-18 14:39:28 ....A 164352 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a12fd6868d2542393d0b04a46546ff653bec8338426d916d56435fd88dc56da 2013-01-18 16:00:22 ....A 245760 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a13a707949c3af9e3b586d51c4694e93ae9e1688d406debf550df7cf37926f3 2013-01-18 14:39:12 ....A 401920 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a13ec000ef711aaa698bd99d3f1be4d19c0bd73c7744f3aa600eb1a60f38a27 2013-01-18 14:39:12 ....A 254976 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a14697cd23e5fe5b48b47a722a4dcf54ce089a50d2ff39cd0274cfe9294c266 2013-01-18 14:39:12 ....A 98884 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a14b53eaf2fb9da18d465a8e71dd05094388aa89964e231f31cc66a604b3033 2013-01-18 16:01:24 ....A 157200 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a15444ddd2a4f27606b194caddc2e6fefd1f2549d5b93ad9df2822206e42539 2013-01-18 14:39:30 ....A 120136 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a1558022b234c70c533726888b74d634fcb844c34dfc18c1739e25015729dba 2013-01-18 16:06:20 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a167a27197e9e3af3ef768b84f5919bf7ef268c094d80a5c7006b32c980af2a 2013-01-18 16:07:30 ....A 43008 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a183a91f98afef83fb6d217bf55d635e71c3a59a04a4c413d840c1cb4fe2836 2013-01-18 16:05:06 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a18797d08f2b01cbd98aa447297316c3048b37aa7b22840a9f9a82d0a780937 2013-01-18 16:02:52 ....A 522752 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a196a46c9421f9005605712f0fe5490ff62ed258e616b725e9fa9622e9abd0f 2013-01-18 16:06:20 ....A 35617 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a19d7c832b320a6e21c4cc0bf2f1867b2bdaf4e0bd0ffc06ed2a86787e46920 2013-01-18 14:39:36 ....A 45276 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a1a24c9e716a4a33cc26425c1b44439bc91a9a72250fb18d328638fda0169fe 2013-01-18 16:00:32 ....A 247248 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a1c416d596663afdd83e63c0fef9a6f2a97ade2859bbd7e20935ce50a9c83ff 2013-01-18 14:39:14 ....A 137576 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a1cc06cdf70ece872716f3f40a82a12e6d7dfef5917ce4a788601894dd6d00f 2013-01-18 16:00:20 ....A 19968 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a1d0daa30dfda58de7d6162a16388fc39401ba39534c657569d35165c430768 2013-01-18 14:39:40 ....A 4071424 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a1d3ffbb9175b413e9502a2c41acbe381b401db4d830b473fab2d6f26f39fd0 2013-01-18 16:01:12 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a1d4d0652e9351a2c42459444a780ba06c300a3d9d7dc2bef7a8bc36ec4500f 2013-01-18 16:07:26 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a1e29e5a652981c8456a5258dddfd1da7a68cdb2b2467a124b6d3cbfb1dfe0b 2013-01-18 16:07:26 ....A 85816 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a1f58151531f8cb58c007d2136f4638e8f9cbff0a7503004aeec5da8be8d474 2013-01-18 16:03:44 ....A 233472 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a203e739ea272f29cce9053a50550e430fd8e2439faf67bec54476a3306d016 2013-01-18 16:02:52 ....A 746236 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a206192ea2bf053fcaa4df8c0bdd312796cbb1e2360bd626970a4549ee4ff26 2013-01-18 16:09:40 ....A 121856 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a20e1e65c6a0c52a1ef2df60f502f662bddf6f61e5d1f7cd1cf618574bd3dea 2013-01-18 14:39:16 ....A 217600 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a22d65dfc3e58d29f8d464800db63134431dc3e7afad79188d5229bb2278b91 2013-01-18 14:39:16 ....A 412160 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a24f29bd9cd0d6aea72ee692aadacc25eb8268fb3e192c39aade8f81a3c2952 2013-01-18 16:03:16 ....A 46016 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a25ac43403866c34d3a4bbc263a9bd52aa687a96a6ba80b20ab3408230a4996 2013-01-18 16:01:46 ....A 1990656 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a26f65d6d113dedabfffb0e9c77fd64fcf9302867d45e9705ef2a40bad76266 2013-01-18 16:00:10 ....A 83093 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a28082f1e9ba3dd9cc47633243de99033b3ce56beb17249f9446dea769db637 2013-01-18 14:39:20 ....A 77824 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a2900ce823e0b3d49284e3ef3482baf4a5342b0d36bfd7f7c9d009b0467f8c2 2013-01-18 14:39:20 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a2a76163157777c28a555635d9c5f41a595fa84251af67006a48d888e36e9b4 2013-01-18 14:39:20 ....A 175616 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a2b006100eb0baa6aa4b2e0292bb3d3fe0f8e1e15a44b2706093a9006197daf 2013-01-18 14:39:20 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a2b215e0bc3daa735b40b0fbfe1ba3a0d7f93cd921756bbb6fac8a89625c888 2013-01-18 14:39:20 ....A 178358 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a2b5feb1c48398abdaa44740c9ddd768ca9be8547ff8c31d2f3d769dee5f88b 2013-01-18 14:39:20 ....A 206848 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a2c328ca2f55df17f5ef64ed2ca9d4890020b574bdfa28608c41b007df71a0a 2013-01-18 14:39:20 ....A 328704 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a2da149adb49d2a05d575cafcd8a15fd9f3695fb7c794cd3844a79923977f97 2013-01-18 16:02:22 ....A 458752 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a2dd8e2c4e29fc33e242b3a6972e5120a4e6cb4e7638a20e79372cd320e3056 2013-01-18 14:39:20 ....A 135680 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a2e614a028a96daccf9d5b3704a64e2275083a97ab1e9f4500083ad8fb0093b 2013-01-18 14:39:30 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a2fc815fe3ca0bb06af7ef9fe60451641e1ee67fc06ba82f15608925e28a34a 2013-01-18 14:39:22 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a30a123b552b359537ebdc8906869d2d7a1b0ff7ce400d5eb45c9b3142af155 2013-01-18 14:39:22 ....A 16896 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a30c6fd4d8e24f28ddd268baa2e81e2d071a53405a8e5073004ff594bbe43eb 2013-01-18 14:39:38 ....A 88948 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a31034a6922276813956ed02dfbe852551ac18cbd885c18d9ccf858cd1eafc4 2013-01-18 14:39:22 ....A 1038505 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a31b6964606325a0431b2c1bbdec772673eac5b8c4588030f82a3c9470c1c47 2013-01-18 14:39:38 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a31d86f79b50ce9e91e9f1f8e77616a8b4d6150805e3544481c10b29439b978 2013-01-18 16:03:50 ....A 76961 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a322ee473f9636db18f8b5968a18ce087624f8a4590504f69bb41c49d30a89c 2013-01-18 16:05:06 ....A 205391 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a3333d6342c9cedd09cc55845279c0489f2613b3846b6c6a05d2fc4a9639c8e 2013-01-18 16:05:08 ....A 79872 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a3375727696e2b04dbf61cd7dba5cd2cca4cb528c546a5b6fd386dd7d9ce213 2013-01-18 14:39:36 ....A 41472 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a33867ac2dcf4effb54cae51f9acbade0a82e124be652b6e27bdcc6997da6e1 2013-01-18 15:59:28 ....A 113152 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a338f19072d8f996d35408ad50be4f6450037e3d14a256857359dd83a6ac126 2013-01-18 14:39:32 ....A 41664 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a33f16fe1e39bfab4f17872a496bd7abf95c53a5d8342b12440db7a78b5e9d9 2013-01-18 14:39:22 ....A 1376153 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a341d3dd4c02bd16c6da377656d9533a9ad215c5c5afd8c3eed314f752183de 2013-01-18 14:39:22 ....A 40448 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a34de4eb4a18f7cb34c1b97428eba284fccc3db40b3e518f012d9fcc95d6256 2013-01-18 15:59:30 ....A 63716 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a35f5581a3112520e7bd78d35cb2abec986a3095eb8abfb0beab45d3ff88309 2013-01-18 15:59:30 ....A 223232 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a3688c0a331ecaec536b6011e5b8c52d8ba1e9448d6b2e048c1afd41dbf4052 2013-01-18 15:59:30 ....A 302592 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a379e719184cb9b2596f9996983d1d525de0b7011414dbb4e3baa8e6ce1060b 2013-01-18 15:59:30 ....A 86531 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a38c17e78a663648bf93634efe6cf4936acc4778f489721e303b6e2e2a3b91a 2013-01-18 14:39:30 ....A 320512 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a38f5736be84c6af9f7a863ce2b41fb25a5a63091cd8174ba56d9300184216f 2013-01-18 15:59:30 ....A 149504 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a3920902d25fa3651d34df26492bb1ed73f9262f12ae3f64e5dbae691c12a07 2013-01-18 15:59:30 ....A 372224 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a39996598940725ba9d459247d4b6eb10af57c812659a023a34b29a12e3351d 2013-01-18 14:39:26 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a3c4ecb2335af4dd4023f120777394dd8198ce4cff6106f742bc5ee68dfea75 2013-01-18 16:37:32 ....A 185466 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a3c5731f65a4849335c9135e74155e0fccd91d366bc256991ad8c6dd07eb8e2 2013-01-18 14:39:32 ....A 844800 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a3c94975c860eceac647581fc0fe0121429ae6c3e74f35f0afdc5db4378dc5c 2013-01-18 14:39:42 ....A 45056 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a3d0c8e2659e66d718396c2e9c90e6b8395e7442caf75cdb5e71289bdee6453 2013-01-18 14:39:36 ....A 28672 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a3d1ccf66eda9be84706671d399dd7f43b735437f35b4ea8a73b68267c8887f 2013-01-18 14:39:26 ....A 263168 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a3d2918217030c7ceed3b24eebdd91f5dbc3d033b3f2dfc7dda8144813fbd73 2013-01-18 16:35:24 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a3d3089fdfa7328b94dbcf396d3ce54118ec9cf5e2d01ebcedbf8b317114127 2013-01-18 16:35:24 ....A 99840 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a3e6a8e4f6cb4161eb9f04395d6120a093b4aa4012f89a343aafbc7895c646b 2013-01-18 14:40:52 ....A 68152 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a3f48d3ee0a8c16fecf3a59a425386815ccc3a059f981ec49e7f8588e8aeb0e 2013-01-18 16:05:02 ....A 143158 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a400a1661f0a8b803702416efbbafe8ab532c65727fad5b7cfae0a553e9351a 2013-01-18 14:39:42 ....A 43520 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a403792f09449c84005f1f7001d143cb03d3252becd5913ed58b7027af03837 2013-01-18 15:59:30 ....A 209825 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a405bab246781cb5465865d4703c0924ebeb049e5faecc97484f71e375394b4 2013-01-18 16:18:32 ....A 97965 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a4139024158bc974a704d7537f107c15277ee1b4ddc2de1ec675a98d72c961a 2013-01-18 14:40:56 ....A 63060 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a41705f63bf27288bfc294f324ee44b312618c6e33ac973159ceac9c5e926af 2013-01-18 14:40:52 ....A 1467128 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a41ffa3da8bea38aead9878186209b20d7811af8eee469aea3f88a5ed21c135 2013-01-18 14:39:44 ....A 166912 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a42a7e93ef2bea07229a2fe9de7015346d638788ce437c2de0d84ff9357089d 2013-01-18 14:39:44 ....A 1015808 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a437603da8b4668fe717de3a603d1e9db61156e3fac498a22123465bc26942d 2013-01-18 15:59:32 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a43c268471cf60e25b4e22a4574ac8243bce1fd94ec7136fcc89f8b4d384c3f 2013-01-18 14:39:44 ....A 551139 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a4404546e3373b3d633929d53c39fc67c189fe3cd74029362b0799d8a574dd4 2013-01-18 15:59:32 ....A 1723908 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a451cedc1c794813ef9f52678feba490a0ec0f3fd93d34aa5162c0e45886f25 2013-01-18 15:59:32 ....A 113664 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a457148e3f8ebeaaa36024963a754ca7feceb75e1402a5acaa702554d08a08d 2013-01-18 15:59:32 ....A 765351 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a4598d9e7fe60ec2d17e40ff54b6bcd63c276982a48ea0ebb872b2ff0885e90 2013-01-18 15:59:32 ....A 118784 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a463b45a3d672da26cadf83ff86c17a2f96fb33032feb81126bfadadee78de3 2013-01-18 15:59:32 ....A 286720 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a4696a6619a3326aac50a060ed2c89acfcd6ddf221d8a2abaee08969d43ffcd 2013-01-18 16:03:20 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a46c42147aaa44e8afb62560efbb9a0985bbe710c659daf6e8535a9d5351370 2013-01-18 14:40:58 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a487ac972d35851fe33dbb4242f55e61c3941bc1b683b5acac5628ea88d2241 2013-01-18 14:40:56 ....A 41760 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a4948c4cda5e02b41ad7a49e8c07f8644d3916c09ed10564cb66f4ff20411c8 2013-01-18 15:59:32 ....A 124816 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a49b79c634c0aa4bb581469305236872ba488784b6ff99b84b15bcb7bf00d30 2013-01-18 15:35:38 ....A 105866 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a4a8befba5418d88927609dacc4790ff2172fd8e61de5f37ac7cb422a04343a 2013-01-18 15:59:34 ....A 28160 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a4ad2cc7803435696e6da1c99df877ef5df2bea150ed6e26614bcc183bc4a47 2013-01-18 14:39:44 ....A 14823 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a4b5eef6f8b570c61e8b8c0d9912478462150b2a0d4469ae2666b2da1026f9b 2013-01-18 14:39:44 ....A 82944 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a4b6f70ac3ea00420994e132f79d5760f3be68f57e18863f4ba2bf2da66ff93 2013-01-18 15:59:34 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a4bb72924f0c745934e201cd01352ae7307a54be885d846b82af0dbdba39dc3 2013-01-18 16:05:06 ....A 74010 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a4ca8a6af1de7dab3b36d858a247c159493a89dae85dc0c14b785dbcc40981d 2013-01-18 14:40:50 ....A 41152 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a4dc40d29173409871b3e4fa956e2096b6691243645a93170efd0be877c7627 2013-01-18 14:40:52 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a4de898d6a7f842e53d243506358fdddf29b94ac87f0704765752459da752b8 2013-01-18 14:40:54 ....A 295705 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a4e4228315fd9004bdec5492fe894d445eaccf929e9f338eb9a4a2a573896ce 2013-01-18 14:39:46 ....A 168192 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a4e60fb7ef1453e19b1bbfe022de2bcef7e147ac27979d9d94b969ebeb021c5 2013-01-18 14:40:54 ....A 384512 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a4f82f23ef5ee2e7351697e6b56df7a3bc2381be8c3c6bccd681abe5670585f 2013-01-18 14:40:58 ....A 116224 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a50e0e937588f13b8e1a9feec6d1a66e2139c039e933430f86e489bb1143860 2013-01-18 14:40:52 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a52704960b44b4ef131e83235aa310a8a2082cf236c3f19b2519e711fb6e9a9 2013-01-18 14:39:46 ....A 114176 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a527e8a404ce349694e92d9083a6806339e49556aa9035bfbac667021e9aad7 2013-01-18 14:39:46 ....A 169984 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a52991df0345e1474c40e065f2cf0318bd5727e2367d2f1298f4456dd8f3308 2013-01-18 16:05:00 ....A 137728 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a52aefaabb877c8e6fa2175b884783c58a29fa5eefdde56819fd8c9629ea8ca 2013-01-18 14:39:48 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a5361493c487ae5ab20e47525b98fb06f182fa357edc338ad94b832473bebec 2013-01-18 14:40:52 ....A 1666237 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a54e062572f641b28021564a46332ae5613b57d9b9f7609a7d7646ef41a7dd2 2013-01-18 14:39:48 ....A 56320 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a55145cef9c25828b526e5f40608b07488cbf31277397f46c00a5c75757873f 2013-01-18 14:40:50 ....A 526336 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a551a3f3447be8e0c61966fcca002f2881a928695d6034860acb1bf0a669e74 2013-01-18 14:40:54 ....A 225280 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a569ac11a2d354c4fe59f3e9398e817df3334b378a8e0a39ed9a0e6ce2cc999 2013-01-18 14:39:50 ....A 88064 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a5764cc67d5acffbfc64e76fd715c7240b2e5bab4a8acc1d5fdcc97733aa767 2013-01-18 14:40:54 ....A 51641 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a58a32978c9b754cd35391b307b9a6d18f9d715a707f57735026fbf79af7793 2013-01-18 15:59:38 ....A 49056 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a58fa5b5bfa15adb95da410dd8fbf7d3c94ddb83aa74ca445c86fef862f3e9a 2013-01-18 15:59:38 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a59127083f84c1826f45b6430aaacedc5b25a90bcfbdb69c694a6dba716d4fc 2013-01-18 14:39:50 ....A 133680 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a59a7d2be14f012333b129cf04a02c661a52e4d2d0bce2f19917df8caf22e78 2013-01-18 14:40:58 ....A 267264 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a5aab85c19539d6b68830d613983b966486706600abf1b07b60ac50d8234287 2013-01-18 14:39:50 ....A 188672 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a5b34cc59f23be13eb32b7d91d951c6c647aed6499e2e0f06b6f92cca8278c5 2013-01-18 14:39:50 ....A 45404 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a5bdfc8f43171df5def173da54b179523690e1d0a624997d11cdf6a8c75b0a5 2013-01-18 16:01:34 ....A 64524 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a5beddfb535884752b645cb2e56f1d4f993a55522e941ae6ba4bd5d3cf471d3 2013-01-18 14:40:52 ....A 41696 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a5d4e177cf51daf9d08a7885da20d986625e2ea1cb1df4d6bfaf96f516d3c3a 2013-01-18 16:05:00 ....A 39936 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a5d8c57a2181383167bf87e53e7e629ed46862f22077b670601113623f2ab1a 2013-01-18 16:03:52 ....A 63872 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a5e19e4b424c92bbba8fb64d3452b293c9e1cdcb2b2dea71e4dba4ba636db87 2013-01-18 14:40:52 ....A 38368 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a5e97883a4f82fa2129ab7cf050e0dd886556e96a92534bc61db7b6f4254ae9 2013-01-18 14:39:50 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a5ec3a0d12468a3ec586817cd9c2e26bbf11ca7b132d0e5dbff844f762547f9 2013-01-18 14:39:52 ....A 836608 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a61297c92b91cc48a5676aec5219b4c026738acec81190b7f437da28df03af6 2013-01-18 16:03:30 ....A 20480 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a61b7693ed04eeee7339b66ec56b68274924edaaacfd07f1906936e5c73ebae 2013-01-18 14:40:54 ....A 41472 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a62d6d0a61fee42be859c651f7317f7d1f3782fe3a5bc7d789f12e6e8a5976f 2013-01-18 14:39:52 ....A 159783 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a632cd23b4f17fa53b2c4b5a99f8762cb038aedb405a1aed997029f75da791a 2013-01-18 16:05:06 ....A 99840 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a635bb27315b705de4af8270873c48882be146d7d5dd3796d931884fc7a354e 2013-01-18 14:39:52 ....A 110592 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a63c4e3f40dd2ada8d14b4f911cda7ce31924c10b7973522aafb31187d10b96 2013-01-18 14:39:52 ....A 126025 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a640867950a79d1367afe5778cece0a17717fad5dd09baacd537c1c07fabd7e 2013-01-18 16:05:12 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a643d0720388712bcfd8065e5d5c19b6e8f9a9b8f51d2190a9171113d456340 2013-01-18 14:41:00 ....A 263680 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a64675a02a4ffa6201d9b0bffde680bdf3bb1e99430bb989e13d99fe3329177 2013-01-18 15:59:42 ....A 1516544 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a6535ffb45d1b42f0d54c879389726fb27a9ffd23c4d01ce7393e02d88372ee 2013-01-18 14:40:50 ....A 166400 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a65c03acf038fa5efc849c35553290a5e497165213faaafe9d58b722aab8cb4 2013-01-18 15:59:42 ....A 599708 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a661c5445a19f2b5a27e5b2ab9b758451cf51a648e0e1bd1523af5ad623b032 2013-01-18 14:39:52 ....A 40960 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a66559baf549e8dc92c7801d96c1825f083d50f0d3fe002ec3eec58aaaa6b6c 2013-01-18 14:39:52 ....A 94251 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a66b66227535a5fb318cc60568b2aa106522775aabfc9d17225478cee258839 2013-01-18 15:59:42 ....A 9992 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a6735dcacd4d670351cb60aa8330c945c271a46bcd5c804fcf1422523d27066 2013-01-18 15:59:42 ....A 51648 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a67904a61e38b2f03a1e739ca1daf2920eb6ee494edf3dfbd928911cc03f89f 2013-01-18 14:39:54 ....A 330240 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a6896163f9e8af462027f105f3e728e20bd2d1700a1fe2a00774331d0df5782 2013-01-18 14:39:54 ....A 256000 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a68f8969d1f63752a64c0c76788c2bda83a40cd922b27e53ba74f161d07a7e9 2013-01-18 14:39:54 ....A 167936 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a699f238ca28d3cf518759819d15c741b54df4f7f2807ccb406e1114115752b 2013-01-18 16:05:02 ....A 116886 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a69aa3b5bfe595561de5e92ef6debaea5c9e0d00e45a3d2bb20ab008e7f075a 2013-01-18 14:39:54 ....A 178688 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a6a2488154677841afe36e6e3c657340a68114bf88d1c16af0a9a3341e24728 2013-01-18 16:05:06 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a6a542581a3091ea1713214912b39f02af8fb0f10f21d2e6adcedf006199df1 2013-01-18 14:39:56 ....A 158720 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a6acecb62f05c410e0586b7ae3e4288e3a0c0ee347215375e90e7c5f3e42ce6 2013-01-18 14:40:54 ....A 282624 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a6c08ac39077d7a8ec9ee14c90f6afc3cf39fc2ddde758b13ca2ec6d8c4e24e 2013-01-18 15:59:42 ....A 95744 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a6ca9bef2e4b0426fce6f68ac98877ca5bc1b790fb44b7a6968f8f3d59bcc75 2013-01-18 14:39:56 ....A 320512 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a6cff5d5b0f2b0fb2bd5f6aa1ca8aac328353e638fffa4e3a297bce06fcb3f5 2013-01-18 15:59:42 ....A 8192 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a6d55316329d26d0ce86de38938ea5b500923b090f672d6697740230cf7307f 2013-01-18 14:39:56 ....A 100000 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a6ebc5123ece4c8ab270810235765e43e062ee599f145b839f5c811159c0e67 2013-01-18 14:39:56 ....A 392704 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a6fb6a4eb206805c693cac4b8a89617742669e0cd6400658cd67c0d37c53d46 2013-01-18 14:39:56 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a6fbca792d50f5540a7f2b4ab6c03fa0f2b8ba49d77b188cccb02230332ddbf 2013-01-18 14:40:58 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a703b6d376da9403399a79d33638229d968715b5c244ad4cea567529737f771 2013-01-18 14:39:56 ....A 128512 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a709b333cc3f49e04eabd9a7ea30e9a78a1eed55e0393fac2393091b0642e29 2013-01-18 14:40:56 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a722741f29e2d292e68a813cdb7e7ba617b2bb0e17279bcc16684eb8fc58bd6 2013-01-18 14:39:58 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a725e92b5b9499a16c552503f30c5567a3ecc185e3c5b47513f697cb8df851a 2013-01-18 16:39:00 ....A 28160 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a72996f2713783ca3162f61d6b2d1f482244d7662ae560fc2195d0537b3761a 2013-01-18 14:40:54 ....A 46176 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a72e007eee2e15fa76725c67534d5765738fd35ac49d2708cf2229fd60f7805 2013-01-18 16:35:26 ....A 62928 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a73b274dac4e5b0a55253c0cc96eb5d92764f0a277c7cc89e21f69b52a59e69 2013-01-18 16:35:26 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a746430ab8c76c5d2bfc16cd89b82eef3ac963939798357e43954eaf1ec764b 2013-01-18 16:35:26 ....A 80896 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a74bf29f9df5c7a62fb67d7dd3f489b750baf8b7caf4a95c07e7da85f3261e2 2013-01-18 16:35:26 ....A 46016 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a757eb8de557dfc2033db6f8366771b0464f8f0dbc372f27c3666a963d12fc8 2013-01-18 14:40:00 ....A 95232 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a75d9975988c1299d5633bde55a94cb1f3d97c0585a640b887f3d5778d68981 2013-01-18 14:40:00 ....A 638464 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a76a4283eecb00c2b6037bee0504579d67977cbbfa29c7ea250bef3f150f6a6 2013-01-18 16:37:26 ....A 116736 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a771644b6490b4b9aef25a2de3eb220b51a0d49dd4cca73c0e6d1098f52135c 2013-01-18 16:37:30 ....A 15872 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a777ec337d7c63773b1f1aadaac040809cf1549a695b450c25b2425dd6d1614 2013-01-18 14:40:00 ....A 265583 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a779dcb3eb1c23a3fb82a5fcfdb5bcb14730a97ac9b0899dd797aab8af11d2e 2013-01-18 16:40:24 ....A 106896 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a77a5353682af0ac8bd5968b5d28b0f349ae139efc7393e8b67d69b0582c561 2013-01-18 16:35:28 ....A 149068 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a77e7f2c7e55521ebfe37118af87e1066cfb00c525e819d7d2993e2c4e4ceb2 2013-01-18 14:40:00 ....A 112720 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a77ef525742f1d520b72e9d5418f11b9e1008e716625a34f7cc0fe4cd1352e7 2013-01-18 14:40:00 ....A 764338 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a78036fef0db67258c94cff6c6678c8a3cdaf86214f6cbdfec0db5ac273239a 2013-01-18 14:40:52 ....A 41408 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a782a624d55fd3ae34c2781b51195da0fca73409e24e8492ccfb084fb9e28ff 2013-01-18 14:40:00 ....A 759808 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a785eca4175671ff510f8a04ec9a82baeefe1b67128e035c8ddb3619c782055 2013-01-18 14:40:00 ....A 94659 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a793df965798f1434999f580982b6a626796aabdb4e681ad173da24e5ef5aa3 2013-01-18 16:35:28 ....A 1031916 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a7af77c335782431542fe0f7eb44b45484388b9d2f1986e60a2f8c0ae1106a9 2013-01-18 16:37:34 ....A 164864 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a7b29577dfa036f30d1ce696da218dd42a99962cd6728430533d3f984fcdc88 2013-01-18 14:40:56 ....A 389320 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a7b8c5ec504a88d9f784b6498786a0d4d24e500f763cb8dae4536e19becb12e 2013-01-18 16:35:28 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a7c20f8100fae39ce9abc7ae7907169aa7deb95449ab4ae6e9a7fe1df585742 2013-01-18 16:35:28 ....A 266612 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a7c68452a37c7d69d21c9088b5893a569c80913ff8310242d3fca8b73de7798 2013-01-18 14:40:52 ....A 49892 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a7cde97d4560a6f2f9e7dc452d5493cf462d4035da5a947be3886c170974217 2013-01-18 14:40:02 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a7d08561bfcb05eb292686cb5ca9e73698b68695c83ddda632f37be6cddf0e3 2013-01-18 14:40:54 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a7d1717a0e55fa0bc579309384aa8dd5f93bc9646046a1b62352a0781a3fc99 2013-01-18 14:40:56 ....A 38960 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a7d9aff2a05843d5d996d11f3bea8dfb51387485d0260f75e1699cc95c3774f 2013-01-18 14:40:02 ....A 61440 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a7de8ad8e5952000d6abc9bff11f37c55f38ba529806349d5f8f634dd577f7e 2013-01-18 14:40:02 ....A 7104 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a7ec72dc0b8e5e982b2dd6be2e0f6425c304f97953abc7723ddfcbbae8325d9 2013-01-18 16:37:26 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a7ee76fd9e0f0993571e093f62a106409a66acff047724a232238c8147834ea 2013-01-18 14:40:02 ....A 93184 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a7fd113995e51584c24a69917afcc507a0a41fd1d0abc49cf6fe0053af90e28 2013-01-18 16:37:28 ....A 121886 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a82ae50d803326419864ad552309e93c083ebb1c996dd5a215a726d667fd6f0 2013-01-18 16:40:18 ....A 3145728 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a82c32743b0aa1fa7d6cb59da8132a8626bae9b815d4ffd81ffea313283a707 2013-01-18 16:37:30 ....A 34593 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a8398b9936dcd8d36331208f01bfcbd49dbbd2d17dfd1058442e620b688cfde 2013-01-18 14:40:52 ....A 89896 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a83b8130a64eecbbe6a71300553494c2c6024ce9bedac22931116b59d5e80fd 2013-01-18 14:40:02 ....A 291840 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a8574d2e411a15171b01fe356e130850ded6f5ccdb672e9c905dc6fa469bf73 2013-01-18 14:40:54 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a859fdc9d957bc27cdb7a3d964505b8330ced859eb33a474ab6219362e9411d 2013-01-18 14:40:04 ....A 150528 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a85d026718af7935b2d2e287e8a186301db75058a34aba7325947f7cda0cb03 2013-01-18 14:40:50 ....A 84480 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a85f96bee71502da519802094e57cf013dc82d057aeb08e0fe391c8696b5775 2013-01-18 14:40:04 ....A 462336 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a867dc348926e673ef74544f301744ff890a83ab7636653f6c23fca62718502 2013-01-18 16:35:30 ....A 123478 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a87618b3d7a9d8fda96166d35a71f0c263aa1e8229e483dfcf94503715c100e 2013-01-18 14:40:04 ....A 30720 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a89227d4b8159b2b442c05cc6e179beb967e21e0a659523895f0cf7048b39f2 2013-01-18 14:40:52 ....A 196608 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a892b58790aff2c206f17d7d7ec04a3312d82300cccb001319d4aa0a08a0dc3 2013-01-18 16:37:32 ....A 34097 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a897c9c00881823fa5db775518f1b56cba0dd5d1e1e851e31f48291a8a5df23 2013-01-18 16:37:26 ....A 15872 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a899715b6f93648e562e0b519c07e256e048074b970205ae874c9f1c1f02c0d 2013-01-18 16:35:32 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a8be92bd58b1ba27e5a6468942bec27a7b67c52299a5a61f1dc25565aa7c9d4 2013-01-18 14:40:06 ....A 236032 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a8cced4ba6ca6b0d73463aefc0247922c4aae72b59626491bcff4bfd2d67823 2013-01-18 16:35:32 ....A 12264 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a8cd0852d97b090008446d8035a843ac4c2b93bf9d737380cc31d3ccd13bac3 2013-01-18 14:40:06 ....A 184832 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a8d1d5115dd1c4e8cbb4f96c7b179ebb1a3566aff0b15bee51900448cd6787e 2013-01-18 16:35:32 ....A 12288 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a8ecea5c0a45a5d0b91509d57ddca1900eb3f659e93d7e5b744223e2e6c169a 2013-01-18 14:40:06 ....A 300032 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a91a81b24363ae307a7fb311cd29c6ee0aec350e9c29eb02f9a88a69bddfcb3 2013-01-18 16:36:04 ....A 440320 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a91be921c1c9f5518bcea4f5cb35f72667b39da4f1bd1a8bba4129a13b79809 2013-01-18 14:40:48 ....A 77312 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a92088ceb2636b432c94e516380183c70acd0575c86371beec33799716b70c8 2013-01-18 14:40:06 ....A 22080 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a9242925d610f192654f338f592f57f4c8d80db16fce569922d3e5108bac6c6 2013-01-18 16:37:34 ....A 267776 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a92742717890bdd492e68bd375b38c6dd8ecde527b460daf9d9c34327a87b39 2013-01-18 14:40:08 ....A 15074 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a93dab8bc39169b4c573c4e03b8d64f4e0ab5a4c0dcf2bc21e587d266d98a02 2013-01-18 16:36:04 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a93ffcf2599de891a08802216cf1bd4c51afe8e7170ec39d3d62a299ba4c0f6 2013-01-18 14:40:58 ....A 118784 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a959aa553857e9813bced1cbe4e99e90ef41a9ba39ff7d10daf36179ea2af94 2013-01-18 14:40:52 ....A 108032 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a96568944cb4c48612f0fd79700282e115764f918426da5d1512d3880fa31b4 2013-01-18 14:40:08 ....A 434176 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a97701de0b3efb2edb3e45bc29c969d32b04470305e116648fedce419e256eb 2013-01-18 14:40:08 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a978597a5a006b5293f07d151dd01f8f3d95a43ec61bb99dda9149be6fda579 2013-01-18 14:40:08 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a97e3b6b18fe569764c0afc7a69aa1f8ba2de796a0588263ee602d803311597 2013-01-18 14:40:08 ....A 52224 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a98bfeceaf0ba914e9866538465b547e99b0c2925b607265baa28eb723d4877 2013-01-18 14:40:08 ....A 69590 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a9a40fd02594ac9d3048ddf42f4df0c41ae115abf2d75bb8d3a3436b8961fcc 2013-01-18 14:40:50 ....A 108549 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a9a901c9271a62447dfa5824c13d11895fb1c840faf352e1c32ece4cbbf3867 2013-01-18 14:40:08 ....A 42272 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a9b1340b0047dad32f30476f312624a55a016cd74287061d31f7c8ff95ea09c 2013-01-18 14:40:08 ....A 137216 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a9b5f3eb35d8982c5ee638e4e98d5de95cffc289955eb33124e6b9cea3d6a28 2013-01-18 16:38:58 ....A 276480 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a9b6a7dbbc57f65f43efcfa46c5eb7cad4b9286b9cd43a8dc4acebc7be096f1 2013-01-18 14:40:08 ....A 165888 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a9b82077ae766289469564c55ada941cca2109e713b9a0ae44088c636d46cbd 2013-01-18 14:40:10 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a9c5d033c615d72e49501cec0d7dff35eb24a3f8f65f728600b3df5670119e5 2013-01-18 16:36:38 ....A 183296 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a9dca0d8d7c671f00efaf67104ce56cd2356d01a36bcdfd0bd8d6d4b1bf4e3f 2013-01-18 14:40:10 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a9de3a96291d9beb9f3a8e3d08904cc16edaec506cbda2c36c4c63556722d9b 2013-01-18 14:40:10 ....A 178688 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a9e83ce6974f5e434d0137a7ba163b836c139e437d2b94fa043dc6a5db143f1 2013-01-18 16:36:10 ....A 414208 Virusshare.00030/HEUR-Trojan.Win32.Generic-5a9fbbab59de08fa2e5157586efaa807442b4cb850c10599bd6c434466499708 2013-01-18 16:36:10 ....A 638539 Virusshare.00030/HEUR-Trojan.Win32.Generic-5aa157caa8ee353021367688528690593e37f13bde48166371dd0e5fe3df1e5e 2013-01-18 14:40:56 ....A 42304 Virusshare.00030/HEUR-Trojan.Win32.Generic-5aa19a60062ab45f33d5bedf75a627b0195853bce3e4f6ea08981c48cfa8e2f6 2013-01-18 14:40:50 ....A 376832 Virusshare.00030/HEUR-Trojan.Win32.Generic-5aa1c44695c97458e89e3a7bebd8ac21d65979eb61e1091905273cbc5853aa3c 2013-01-18 14:40:10 ....A 167040 Virusshare.00030/HEUR-Trojan.Win32.Generic-5aa29c0fbb4aae58e6be7c22c9cead62d93811cb9d211fe4856bea387f841b4c 2013-01-18 14:40:52 ....A 37888 Virusshare.00030/HEUR-Trojan.Win32.Generic-5aa2bb80aa8fbaf7deb0457cc24da9264c7540e5945ea06f3153890f8d60cfbe 2013-01-18 14:40:52 ....A 188672 Virusshare.00030/HEUR-Trojan.Win32.Generic-5aa3829974db9421bc7cd9aa85620fdddb5d5d9f20d47037a475ba3b05467d92 2013-01-18 14:40:10 ....A 265583 Virusshare.00030/HEUR-Trojan.Win32.Generic-5aa40bce073c68889336e2f2a5e9a3735e21ab94be27dd4ca226fea14337a34a 2013-01-18 14:40:50 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-5aa53bdcbc37d39267c43829332e1639c1a0ce2fce5acd040a1f1e04df011613 2013-01-18 16:36:12 ....A 315165 Virusshare.00030/HEUR-Trojan.Win32.Generic-5aa606bd715b67ab4bf1e4a08a5a3d2475a1c0ed67a16a39e2ad8386b8f5a15d 2013-01-18 14:40:12 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-5aa67a0339b5c1dd1f2a5401208b1cd4d72d4885787bc394750604badecae384 2013-01-18 16:38:54 ....A 171070 Virusshare.00030/HEUR-Trojan.Win32.Generic-5aa7466796e6ec796127abd3874f6ac2a6525efdbd3744b0faa72bd99393782a 2013-01-18 14:40:58 ....A 260608 Virusshare.00030/HEUR-Trojan.Win32.Generic-5aa79919608256fc9f96fb58ea38e0266863f1c268e49b59c49aa156763a0b14 2013-01-18 14:40:12 ....A 36129 Virusshare.00030/HEUR-Trojan.Win32.Generic-5aa9f1e65c9a7c810d85a7d7d9b461f26aad115e1e55309bec55f0a01bc0d362 2013-01-18 14:40:50 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-5aaa9c4aca04d7b07906d674a0ff9b641a56ade9b5d27dc6bbb0220179e68e52 2013-01-18 14:40:12 ....A 125440 Virusshare.00030/HEUR-Trojan.Win32.Generic-5aaab80922f30ccb548ffa0b40076053e8e71785943db2c35d77c21414e2e28c 2013-01-18 14:40:50 ....A 211968 Virusshare.00030/HEUR-Trojan.Win32.Generic-5aab586e328ea4cce20a14d5fcfe2af7ac08bf2db8794d8461f39d6397f6551b 2013-01-18 16:36:14 ....A 346624 Virusshare.00030/HEUR-Trojan.Win32.Generic-5aabd5227d0c7608052d16ea0f288effe40f2bec3a396fc677ba6c30a78ff9d6 2013-01-18 14:40:14 ....A 366968 Virusshare.00030/HEUR-Trojan.Win32.Generic-5aad0a61c65a7183298c76540fc799a10c8a2b2f8a9a68deebe5ca7296ae7660 2013-01-18 14:40:14 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-5aad9f7c3334489f3dfe137a060780bac73ee6d2c80c6e77ece5587772e24128 2013-01-18 14:40:16 ....A 30208 Virusshare.00030/HEUR-Trojan.Win32.Generic-5aadf415adb1b1dbed32790c1d4fd731ca8d0f632603bdf869982797d25149ac 2013-01-18 14:40:16 ....A 69632 Virusshare.00030/HEUR-Trojan.Win32.Generic-5aaf99d270da8096e2186673413e1b1cd21115f304fc1990a0c083f72e546894 2013-01-18 14:40:16 ....A 286720 Virusshare.00030/HEUR-Trojan.Win32.Generic-5aafdc719e3b7f2bce93f9169b77e991a324a19457fcee8164c9025a39872774 2013-01-18 14:40:50 ....A 316928 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ab03101a83656b08cb236748c16bca4ce4fbf2ed4cb790a69940bbfce4cd07d 2013-01-18 16:37:18 ....A 22654 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ab0ec817bb023b8ff58b22581a5ef69c337c0c58c9d5fdde4628050a4f8b5d9 2013-01-18 14:40:16 ....A 303104 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ab11054e1bd1de97b6abf9620bf425780b1467de4a382f369d808a306e8bcf0 2013-01-18 16:40:28 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ab14cd7403865f35d67c36a361c17c09535b4fd88246c9aec1cf0ea4adaa507 2013-01-18 14:40:16 ....A 386918 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ab227a17db0da2407bfbf946e9c5119f3089165456723d0bd5ba0d01428b714 2013-01-18 16:38:54 ....A 95232 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ab2f49252787e1fa70b52c8883e6c02dd224ba1d0b3d813b68a2c3ad858f1f1 2013-01-18 14:40:50 ....A 243208 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ab383afce3d0fd739650831f5c00e0b565076da7bd7434d3262435c617f369a 2013-01-18 14:40:20 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ab509ee0791aba9b3b3c7cda0b6932d7821b89f090696b15a88776f9f67d623 2013-01-18 14:40:52 ....A 256000 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ab5869538e06e148bdebdf70f391e7ca8c6c904c73dad1ce2b9d642c4661c62 2013-01-18 14:40:56 ....A 150528 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ab58eab658012238ec0d6cf3febefd92e21d6426155fe77064554bb59a29a2a 2013-01-18 16:37:18 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ab5d111341ff643dde619849a916fc6c22699d5eaa63a81fea43d31a594f49d 2013-01-18 14:40:20 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ab763cf2cd4205c7b89dad9b464de0cf21ac182f1a1125a002524b9c9470af2 2013-01-18 16:37:18 ....A 102400 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ab7ad4fb327235e6cf3ce444adb0bde6836e95ae23a25ee1133a41e321b4733 2013-01-18 14:40:20 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ab7c066ead334893d3e12d0224689e854c1e7a74f13416ef0374d055ee2e89e 2013-01-18 14:40:20 ....A 139264 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ab92589bcd9cd3116215a03e4571386b4de6a7149f1834c34d2f2c090dd46d5 2013-01-18 14:40:22 ....A 79880 Virusshare.00030/HEUR-Trojan.Win32.Generic-5aba4839f88f8d7e4f13b932da63875eff3fe45926970540028e9955e5a3b231 2013-01-18 14:40:22 ....A 120320 Virusshare.00030/HEUR-Trojan.Win32.Generic-5aba5e7da1bcb9a0ad7d117d433b1d51a1c13d8f5b25d00653e3f6c5f370b43c 2013-01-18 16:37:20 ....A 290816 Virusshare.00030/HEUR-Trojan.Win32.Generic-5aba6b376dd1f6f52014b1208bbf1c108a7c80f0d3d210f00808a8db0a58a810 2013-01-18 16:41:40 ....A 125952 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ababdfb2ed7439c5931fc6ff90ccfd2a5236786865faf557cd831ee2a62b8b1 2013-01-18 16:37:20 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-5abae5483f19dcd23299d40d2903b3c8d41d54f1db1d8cae348b03357d187930 2013-01-18 14:40:58 ....A 374272 Virusshare.00030/HEUR-Trojan.Win32.Generic-5abb0b3238cbb28b00ed7d71121c2563528bda19355129cfc044162bc35140f5 2013-01-18 14:40:22 ....A 119808 Virusshare.00030/HEUR-Trojan.Win32.Generic-5abc2a85a01138f840f2271c3a4589d8879fce8c0c84caa5c0988719d28a0487 2013-01-18 16:39:02 ....A 67892 Virusshare.00030/HEUR-Trojan.Win32.Generic-5abcf1080523e4b99ead843c57921908ed2bd7125b45ed015c4cb18d6e08cd68 2013-01-18 14:40:22 ....A 137728 Virusshare.00030/HEUR-Trojan.Win32.Generic-5abe5ea69977940ebd57998c5face5ece3ce97ef93f4a827244d135f7363253f 2013-01-18 14:40:58 ....A 41536 Virusshare.00030/HEUR-Trojan.Win32.Generic-5abea58a77d852ce601065e823afc51a829fe9d312f7cb27bf2299322814e395 2013-01-18 14:40:22 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-5abf47b837a188a3d8d8f99a8a687bb3507aea79580d5b3bc8d41df83c44f635 2013-01-18 14:40:54 ....A 40960 Virusshare.00030/HEUR-Trojan.Win32.Generic-5abf485f17b5b494ed96607535194876bfa06b89896f972c6a15faeef5c44d0b 2013-01-18 14:40:22 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ac049dea98837a5af58deaf02755345da06b80f856f2567ad28d52b41becf4e 2013-01-18 16:38:28 ....A 234224 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ac142811652081d9d910d0b91ce07c6d9dfeed94a6adfc838d8443e689ff13e 2013-01-18 14:40:22 ....A 137728 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ac29c2b44af92103b63be75efd9555f4b9c286a257038364b244e2279d88533 2013-01-18 16:38:28 ....A 331119 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ac2c2ef30e51647448d4f632a67cd74e27f296cffd4cd0d3c9d9c8b2de2d69d 2013-01-18 14:40:54 ....A 108032 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ac416fb569c42f7b021837e595340e3ccefaacd63e6c7e1b166a6d797f893b1 2013-01-18 14:40:22 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ac4258b3ee81b77b1fbcfc1d780743da0642d95fd18ba98989737b3a1e43b85 2013-01-18 14:40:22 ....A 216064 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ac4821473c170fb1bd1a9839a63505a7c4b2a2d0fec897d5d58c90dee81b7b1 2013-01-18 16:40:18 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ac4b2daf1ec7d3cd0b37d2cf50aced5af06afba994c5f764eff48fe98f21f09 2013-01-18 14:40:22 ....A 305152 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ac4dd0fe8ae6b3222bddcf0819b517aa723ed80bfd76cc65f584d62a37717f1 2013-01-18 14:40:24 ....A 470021 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ac62f968f64936fcacfc4ab797ffa8b42d77dd3bfd3637e18eae62ef9ffe4c3 2013-01-18 14:40:52 ....A 314117 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ac64ef0e87b90fc72fc396f6aeec9976a12f71aba808e60dc3a0220e59c08a4 2013-01-18 14:40:24 ....A 221014 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ac6a22016a49c839c988298067b77e24f08c050d8efaa8a1d8c9d21a3e730b1 2013-01-18 16:38:32 ....A 49056 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ac6e4b44530dec60877edb1cea30800167a00ddeb355a5c41988df3e1d6fcf4 2013-01-18 16:42:56 ....A 1814016 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ac706dbb4af1bfa30043c11d22983904456f9bb6999368cdd429f159321e6ce 2013-01-18 14:40:24 ....A 175481 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ac735ea7d38d17f99a70c66dec6cf85c76a6aeab1a57fcf0d22023c68104904 2013-01-18 14:40:24 ....A 34461 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ac756c92e19c6cd0c63f73eda5b9fcbb72795b5391312a41485cde60e07161d 2013-01-18 14:40:24 ....A 144896 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ac786921c899f31ebea2374082f8969b86d3a89bc53f1f79fabbbc434bc3edc 2013-01-18 16:38:32 ....A 162304 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ac7b89c824a5ce00958182be99aa07fac2a3949c900a89a6b6a50ff4665392d 2013-01-18 16:38:32 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ac7eb7aa0156f6fac4476bd8b3ec4dfb101cf8d46a0bc09b4c05913649e0edd 2013-01-18 14:40:24 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ac7eecaadcad479ad70d1a6929da50e83485902d53aa8ceb29f03bf3e0cdafd 2013-01-18 14:40:24 ....A 73802 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ac8a8e707120894b877eaf14f1168deca9f1b0c718ab5efed012d9a24fc744a 2013-01-18 16:40:22 ....A 167040 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ac90d8391e3a99171ac171eed995c8b6c083c7809a3084eb8dd5cf482305d41 2013-01-18 16:40:18 ....A 137216 Virusshare.00030/HEUR-Trojan.Win32.Generic-5aca1a219cc998033f35239366159d35a1e01a041d51098726db3430bf570108 2013-01-18 14:40:24 ....A 69632 Virusshare.00030/HEUR-Trojan.Win32.Generic-5aca1a732ed8ac10835dec4a04bd803e2aa4c9aeef7d8e6fb27d5c968afba9a0 2013-01-18 16:38:32 ....A 133120 Virusshare.00030/HEUR-Trojan.Win32.Generic-5aca6ad077a8acb7a6877f372ca000fa14e2ffe3bc1e5bd76958e0d283d9bc3f 2013-01-18 16:43:02 ....A 60416 Virusshare.00030/HEUR-Trojan.Win32.Generic-5aca82114c0145ac67a647f8b35fa597f110bfd0ca657a036fb0c196ecef8a4a 2013-01-18 14:40:52 ....A 194128 Virusshare.00030/HEUR-Trojan.Win32.Generic-5aca9ecb60ab6f3575f088054a4c93369b3042cef859fd29a00891fc44a2c742 2013-01-18 14:40:52 ....A 94720 Virusshare.00030/HEUR-Trojan.Win32.Generic-5acb0be3d7e696bf40721c568c5223f846055c828785aea46f8490b2cdd2dc09 2013-01-18 16:38:32 ....A 426456 Virusshare.00030/HEUR-Trojan.Win32.Generic-5acb9dacec6e8e8ce222d83585024d51a62ae30b7ec8b41aa250b54b64faef90 2013-01-18 16:38:32 ....A 77312 Virusshare.00030/HEUR-Trojan.Win32.Generic-5acc470c13c181521aa0dabe219637d40a8f7ccbc7abed4e63238532058a607d 2013-01-18 14:40:48 ....A 641020 Virusshare.00030/HEUR-Trojan.Win32.Generic-5acc8d1200cdab11c9106dc75a2d4989476f60cdc265cceb6e361e0b386bb8c8 2013-01-18 16:38:32 ....A 261120 Virusshare.00030/HEUR-Trojan.Win32.Generic-5accce1132e675f5059712d034801611b3c6b1e60f0746d29763c5a95d294365 2013-01-18 14:40:26 ....A 189440 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ad028c73e00cba182f855266446b17a82b3eb815de3552cb05b86845516eb27 2013-01-18 14:40:26 ....A 31556 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ad04d863b0b8edfac4455ceb5040c5c3eef76e4fb8734038951584b7391b578 2013-01-18 16:40:24 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ad0884235b1e7749d103f2de57828ca82350586ce4adf1bd28ffb09970647f4 2013-01-18 16:38:34 ....A 61545 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ad15459ba41522abe46eefb3cf9936a75848f75718fa329680956bbd3b1fba2 2013-01-18 14:40:26 ....A 74592 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ad219dcbc3e5afe3d9d489287ab7fd1096078d54f9c6e5a68179791fb7aa9b5 2013-01-18 16:38:34 ....A 342528 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ad22933d6e8e2942ef9e5b604241e5bac9e86ffbf9d8dbdbced44d8c6030e7a 2013-01-18 14:40:26 ....A 47104 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ad22c296e2cf98e34fc9195bbd2ccba2d5fd9e683abefa8b74baa5f874094fb 2013-01-18 14:40:26 ....A 36129 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ad24ce9deff7b40c5aa58ba4576b2207c14e90cc94dbdbe8874118114d46ba7 2013-01-18 16:38:34 ....A 188928 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ad28d39998a8a60acbd204a36e534cdf332267818b26fda579480b54a7178e5 2013-01-18 14:40:26 ....A 118784 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ad3aa2c0dc44458b7d76acf0f2083d3caa44ae1cda8d79ecba3f1889f7eb6d4 2013-01-18 16:38:34 ....A 7168 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ad58276952b3e5b7742667da0b2c463aca27e6d2fbc221bc7b8d9e5e1f52de6 2013-01-18 14:40:30 ....A 238592 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ad5ddffab9596bb70d5e525b65cf2fa20a2fe903253d2556c5b62d770f5e1b8 2013-01-18 14:40:50 ....A 266240 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ad5ff6d16c098288a09aed76b6f0b3f2820431b1958878a4077d0879c2d7fb6 2013-01-18 16:38:34 ....A 185344 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ad734b2bd37038947afc336e291c51eae2fc24712be809d10196f835d3f488f 2013-01-18 16:38:34 ....A 36745 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ad77c1142251241c0391eacb90b50e77ba9c056733e2a9583b1bfb2dc674c26 2013-01-18 14:40:30 ....A 33569 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ad7be942950e10f9fe4c58828385a8c96a04c51821e3799909a29d597c91774 2013-01-18 14:40:30 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ad7f695c394d1a783470bf7f18bbf34d9e56042d0fad9746eb48b80ead4375d 2013-01-18 14:40:56 ....A 188672 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ad8497f6de0d9e6eff64e3b61c3426aa3e9172a846267be4aa75af0a32ff58d 2013-01-18 16:38:36 ....A 89088 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ad90b92a2a5eb113c8df05b31f60a4f1af95727dcb64664836c36b78ff0baf2 2013-01-18 16:38:36 ....A 184320 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ad94b9caf62eef1e84b334a434c24ba60ade1f2f8a1902b36d81166f9200be2 2013-01-18 14:40:30 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ad9a590f8a98391b34db8ef3129780e69f8e01171ef003175b9254e25af61ae 2013-01-18 16:38:36 ....A 133120 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ad9f253d740fa664646d9eb34928c7f42bb091f8f84d54b0ccfdc40613e73f5 2013-01-18 14:40:30 ....A 950717 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ada4501a8fecd2a65cd7e6c19af6eefb55e319746911d111adc16cf094191ad 2013-01-18 16:38:38 ....A 46016 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ada80198b82ce1e10b83de7847c71b20d55c9d83ce5661379469a4aabacc685 2013-01-18 16:38:38 ....A 916026 Virusshare.00030/HEUR-Trojan.Win32.Generic-5adb560b47bfe50c68bff5a907e1209fcb93954b0679e9364269c282c450600a 2013-01-18 14:40:30 ....A 573952 Virusshare.00030/HEUR-Trojan.Win32.Generic-5adcb4b714d5fe5aceaebd8ee7cb81f10d958dcd4c0207bef9e440383510e2ce 2013-01-18 14:40:30 ....A 145408 Virusshare.00030/HEUR-Trojan.Win32.Generic-5add2471f095fce959d489314c55928ff827d3e39f4574ec8d0a6926cd839a18 2013-01-18 16:40:22 ....A 151114 Virusshare.00030/HEUR-Trojan.Win32.Generic-5add9e937806da201d2cc68997b019e73ba4aefa14d6000adc939e347d0e3d2e 2013-01-18 14:40:56 ....A 50524 Virusshare.00030/HEUR-Trojan.Win32.Generic-5adeddb222618b38400b29fa744d647e9114df7dee9deecdfe14d7a2ab1a1da0 2013-01-18 14:40:30 ....A 375808 Virusshare.00030/HEUR-Trojan.Win32.Generic-5adf81777289654708efeb13412d0673294ae791829340dd1000cf34c83ad536 2013-01-18 15:37:28 ....A 765952 Virusshare.00030/HEUR-Trojan.Win32.Generic-5adfb5cfeff5738f27bdbc4d04871161a7619f6cfcee61f40549f764c350de3e 2013-01-18 16:40:22 ....A 120320 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ae0ed953224bdf3c1a33f30ef63dadc30d1f6b25ee5f1edf64ffe1011b14939 2013-01-18 16:39:48 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ae12c520874aba0a38fd18389200e2ba5f6dc562699fde7617433932bd380fe 2013-01-18 14:40:56 ....A 71128 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ae278b23c943d68839a1b6a5a851b2fd5b48d9c002ff44fc4c4455cbb2edfe9 2013-01-18 14:40:32 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ae37699c76dc528b5a276411156038d61fa0b7bc8fc2d610dc364b756f0baf2 2013-01-18 16:40:28 ....A 28160 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ae49e5737741782e7750d9926e1c593978eda3acdde99067762085e502052c0 2013-01-18 14:40:56 ....A 77824 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ae56aead3b2c1ff2e597e6e5aa0ee21eb7f3f2071fbf7e70f8f067d29c485a5 2013-01-18 14:40:32 ....A 22016 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ae5c9367815e870dcb82acbf59ea5e66afeeabaa35c3f65a5be2a078408986e 2013-01-18 14:40:50 ....A 45284 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ae6b32092cad8fd9dc583a1c51327c2a3f4110e1e1ec2e4fdf28e7d9941edd8 2013-01-18 16:41:34 ....A 46256 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ae6b63939c80323c9a73b728e55dd8b35d216da33f4e5a1a477c69a5345233b 2013-01-18 16:40:20 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ae6d364fb0e0664ac6b9232fe6ef27386106c6b37659ae16ab2e71cc4e296ed 2013-01-18 16:39:52 ....A 49912 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ae6e7165cf6719eefb50bb8140362f5bc89188a5ddc92fb4ff71d771d01452e 2013-01-18 16:39:52 ....A 128541 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ae775d8e89d9c8c11bef6b77e5f9712b765fa39aa8d292d001a2d0ac3c35b87 2013-01-18 16:41:38 ....A 139264 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ae781cd02d2fe26b260d4680bfa558f36361ab806da75ed3c1b4b3580680779 2013-01-18 14:40:32 ....A 338432 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ae816621b911b41fde95d5398af9555b185148b7a06afc744ee1626b59e45a2 2013-01-18 14:40:32 ....A 164864 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ae8611bd72386e05564895c9494bcb94e1fda9ef2e867282d1e0a0fa655efa8 2013-01-18 16:41:36 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ae8918dc387c207d7c214deed6102ad0bb1202d4495f22aa681abc09b401c75 2013-01-18 14:40:32 ....A 149760 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ae904833714675ce8bce1958e0072e4526a37b0f25b908a41975ff22c7ca9ac 2013-01-18 14:40:32 ....A 73216 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ae937f13266aadc6ad5427f2dde25cc98f11b8562d3cdc5acf59887ebca0db4 2013-01-18 16:39:52 ....A 6160408 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ae9eb4f3710ac5c21084c910244c8052670370a64e7270fe768c916dd8f7cab 2013-01-18 14:40:34 ....A 93695 Virusshare.00030/HEUR-Trojan.Win32.Generic-5aea1377c0f871783ea977f950637e25846ea4b305142a3ccb017cd5083ca585 2013-01-18 14:40:34 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-5aeaff25ea2058a13182b2a0f3de39381355b528a6f401a6f5f772f0ab096da6 2013-01-18 14:40:56 ....A 120832 Virusshare.00030/HEUR-Trojan.Win32.Generic-5aeba6d4abc2f73a998f280d0c3fb0139a7bde377ae0d62aa531b6b99cbc57cc 2013-01-18 14:40:52 ....A 53524 Virusshare.00030/HEUR-Trojan.Win32.Generic-5aed8e35c63074691e704432a9979cccd9426f85a491d786ae6dc77a9ecf3a0c 2013-01-18 14:40:34 ....A 31556 Virusshare.00030/HEUR-Trojan.Win32.Generic-5af045ecb367dc03c5c84343a2d2ae71b2ed36e5cbef84add5455c502be1d764 2013-01-18 14:40:34 ....A 3735808 Virusshare.00030/HEUR-Trojan.Win32.Generic-5af05381fa50634e5e72bedeac782cde274fc98982ef78391e3a543e9487e38d 2013-01-18 14:40:34 ....A 248832 Virusshare.00030/HEUR-Trojan.Win32.Generic-5af0a84cb372cfb96223bff4ab61d39ddf3830449bce125e4f8113888d16ec07 2013-01-18 16:41:38 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-5af0e21766bf147633bcd1acb97275d3058bd3e1b38e5a292f99bb3f56784beb 2013-01-18 16:39:54 ....A 270848 Virusshare.00030/HEUR-Trojan.Win32.Generic-5af127b05ac3ac3610cb2fcaea9d9098b9fd74f320ef4f55a5f09da2d30dc1a2 2013-01-18 14:40:34 ....A 5120 Virusshare.00030/HEUR-Trojan.Win32.Generic-5af1a9c471fc29c872ba42fe7bc996300d68c0ef48a68dda80caa8b934207019 2013-01-18 14:40:34 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-5af1f21eb90f998e358edfe43fbf202951010ab8b7cbcda076966643b5196433 2013-01-18 16:44:30 ....A 110080 Virusshare.00030/HEUR-Trojan.Win32.Generic-5af1f2352d4e6674e4af7b196bcca3542fb1db0b3d6d557e9dec5c68912574f0 2013-01-18 14:40:34 ....A 161280 Virusshare.00030/HEUR-Trojan.Win32.Generic-5af1fcfc06a97fb518f07aaa556f487e0c9a3d7896fba1b6d46140c23d8b8d1c 2013-01-18 16:39:54 ....A 147712 Virusshare.00030/HEUR-Trojan.Win32.Generic-5af20f8e2434ffab0a4b3addd72e5202bb426bbbabd58e086417ee834cb063ed 2013-01-18 14:40:34 ....A 834048 Virusshare.00030/HEUR-Trojan.Win32.Generic-5af2752c7d5ddf0e550f5b2b62cb20afdaeecd45bd01b5d00da7a6cc0e05592d 2013-01-18 14:40:36 ....A 61440 Virusshare.00030/HEUR-Trojan.Win32.Generic-5af3b812ac245f43ed3a1e6406cd82cf2085a1ac76a3c0a34524a66dbc0b494e 2013-01-18 16:39:56 ....A 81920 Virusshare.00030/HEUR-Trojan.Win32.Generic-5af489e3b500a6fc1444d15e1985ad6953aa6f2f048ac189755f9103775cf301 2013-01-18 14:40:52 ....A 79524 Virusshare.00030/HEUR-Trojan.Win32.Generic-5af50edde70ab06fe62b8da52fd4795056a9a9951bc972dbd5a4743ad46dda1b 2013-01-18 16:44:32 ....A 371712 Virusshare.00030/HEUR-Trojan.Win32.Generic-5af5246ead5eff33f85c4ed8faa925a45b067a6d84a046438322191bf3ec22d2 2013-01-18 16:44:24 ....A 183200 Virusshare.00030/HEUR-Trojan.Win32.Generic-5af5c5394b8298e100a144f83c6206ab7427adbc8100d082c43d38db445dcd55 2013-01-18 16:41:36 ....A 168448 Virusshare.00030/HEUR-Trojan.Win32.Generic-5af6e65cf8eb3567a2f7a15d1d39278c09a31716e0df4ecb967440c0b8ccf4be 2013-01-18 16:39:58 ....A 376832 Virusshare.00030/HEUR-Trojan.Win32.Generic-5af71586bbaba24500df98b9d7cefe516e51ee0a352506970c58a84bd0c39f53 2013-01-18 14:40:36 ....A 66029 Virusshare.00030/HEUR-Trojan.Win32.Generic-5af74080e0fe383f425076f277b2c7a340e6096614f75ff854eb242e109f255c 2013-01-18 16:39:58 ....A 620315 Virusshare.00030/HEUR-Trojan.Win32.Generic-5af813138cede6b8b6349b77690ef773f26a7cd759a944bbb6815f85db3811a1 2013-01-18 16:39:58 ....A 127411 Virusshare.00030/HEUR-Trojan.Win32.Generic-5af8dbd3eafe7eef88d54b2bb89a50b0b7b550a7b6929b7c93356d491315c496 2013-01-18 16:42:48 ....A 381264 Virusshare.00030/HEUR-Trojan.Win32.Generic-5af956e48f46ba8a98fddd3a0fe44cc5d1586cbc748a83df3003e7ebc768a2b7 2013-01-18 14:40:36 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-5afa25704053c4b8524835835f3fac350be5c5d5ab4b47b818bced79076190cb 2013-01-18 16:40:30 ....A 98304 Virusshare.00030/HEUR-Trojan.Win32.Generic-5afa86607fae275460bc90654e84c4e43da901a5ea276c6e166f072143d61c16 2013-01-18 16:39:58 ....A 210112 Virusshare.00030/HEUR-Trojan.Win32.Generic-5afa9e72ad4667cb1bed3472a74f6512313cc1badd868ede6d1ca587442b7fd3 2013-01-18 14:40:38 ....A 83776 Virusshare.00030/HEUR-Trojan.Win32.Generic-5afb20b848896e0ce4196cc0f9113cc96e49ebf30c915ad20d528b053676e0a6 2013-01-18 14:40:38 ....A 143360 Virusshare.00030/HEUR-Trojan.Win32.Generic-5afb3c2256978c5a638c86830b2a42282a2aeda9da24671af79765bd0277d24c 2013-01-18 14:40:38 ....A 35617 Virusshare.00030/HEUR-Trojan.Win32.Generic-5afb48f8cd38199a9b765e6f37752a4c77af006dbfdb60d4b85c551931303a39 2013-01-18 16:43:00 ....A 129024 Virusshare.00030/HEUR-Trojan.Win32.Generic-5afcdb572f46ebb06955c0299aa7366299587e8580848ac0f13850ebfe591a18 2013-01-18 16:41:10 ....A 261728 Virusshare.00030/HEUR-Trojan.Win32.Generic-5afd28207a468c9d5253f5d0133902d76221c10710cabdf50c78866daeb75337 2013-01-18 16:41:10 ....A 48073 Virusshare.00030/HEUR-Trojan.Win32.Generic-5afd2902daa4fb2eb86bfb353e25a1ca85296bf8d946cee62fade24004d6aed2 2013-01-18 14:40:38 ....A 286720 Virusshare.00030/HEUR-Trojan.Win32.Generic-5afd59fcc5c968b3bd4502a1a05086f5f7f40d3a5d044870bdee48db8707fa1a 2013-01-18 14:40:52 ....A 344261 Virusshare.00030/HEUR-Trojan.Win32.Generic-5afd986ea2e29d5d156e86a8cb379b17b9218d23cb88e2fcc62c243a2ca65afd 2013-01-18 16:43:06 ....A 733184 Virusshare.00030/HEUR-Trojan.Win32.Generic-5afdbb9fcd74591e95f7e00400f0dc2c92286ed2b6f1acec4730447e7f6ece68 2013-01-18 14:40:38 ....A 13824 Virusshare.00030/HEUR-Trojan.Win32.Generic-5afedf43981ff7a47dfb39e3e87478c26f569efc42b7106cb37c143241599df1 2013-01-18 16:41:34 ....A 101726 Virusshare.00030/HEUR-Trojan.Win32.Generic-5afefe2847c9601daeabad69b69f95b5310fce698f23fb107f0ea36fe2ac113f 2013-01-18 16:43:02 ....A 401920 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b008bb23868c8de218f921149fb5c0853b63f649f405e3cb63fc88549edff5c 2013-01-18 14:40:50 ....A 32768 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b020e0c30b042fc05c11a48ab075be4575673de9cd3b1d871d9f71765e59b2c 2013-01-18 16:41:34 ....A 159744 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b022f8ab7ff22050e3eefeaed00c06aaf7d1876773bc89cf4ba018c9f5c596c 2013-01-18 14:40:40 ....A 262656 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b025b38d4932bf2598c07db91a65ef9eb16022e0d1a69a5dc88f82bedcee10a 2013-01-18 16:43:04 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b04e805315e72f87d1119f2cd80d666bba716d27400a8a762e6f5cd1810d53a 2013-01-18 16:45:32 ....A 47272 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b050f2e637b4ba9ccd95424e08e4c421f868981e2bb2fbe6ae51caf400cca75 2013-01-18 16:45:38 ....A 28672 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b0586d2cefa88506e2edde6b9101e9ecbdb81d577e807d9074c2a2b2d90f635 2013-01-18 14:40:56 ....A 66524 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b06bcae4d57608cf47921d91965c300197f256e63e8c259685a88b511c742b2 2013-01-18 16:41:14 ....A 100352 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b085cdd8c470a3f2f188c385470c9e670f56d705afa5eff05c365bcfa867387 2013-01-18 14:40:42 ....A 113380 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b08b7adfa020ac11216b87c73345a7ec878669247e72121a69fd2be0c083745 2013-01-18 14:40:42 ....A 97201 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b0ae59b0239f60210fe993fef80693a0ab5c26a4e6f6388d4fe55e6595c5e23 2013-01-18 14:40:50 ....A 618456 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b0cd23f23ac371b25b765fa5cd327563cfdb694c4dd2e28fc99a7e9fff7f419 2013-01-18 14:40:44 ....A 74892 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b0cd2782ce944b1011b457242d97eeba0cc28ceca59a3c9e29f2cffe8ca45eb 2013-01-18 16:41:32 ....A 227312 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b0cd2e420f827d196207b0b933d9c648db6c8bb493e8c5739db548d127aac5a 2013-01-18 14:40:44 ....A 48736 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b0d891ce00ed24c5c059eae930f9603b0bdb3dc06f90da98a596e0f661d03ce 2013-01-18 14:40:44 ....A 6656 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b0df7128a62224e932fdd4adc5f5626eb730209820b67cd4f8dbf469a38eccb 2013-01-18 14:40:44 ....A 73128 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b0ef6abe82d53c28c3de34d4c65e0ff50b852b447e1f9107418b708813b8a2a 2013-01-18 16:42:24 ....A 27146 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b0f54ebd8560fe38c4014bff34bd888286e0253a8c0a8885c8c6ab24d2d85c3 2013-01-18 16:43:04 ....A 12288 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b107df86338ddfaea2da9eeed6ce844b1c44f76a480294496c669d96af054ba 2013-01-18 14:40:50 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b114966d99f8cf098b5fe92195fb905ef0f2d341f473d887980505eeea54deb 2013-01-18 16:42:24 ....A 153471 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b12044611d0113e3c5c1715526c2d37680fbe71ed6074befda5b5ae57a2cba7 2013-01-18 14:40:54 ....A 66048 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b127d78c952ec9327b319b8b6ae6e6bc7ea1b3da8eaf03c506c2fecebebe2bc 2013-01-18 14:40:56 ....A 439808 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b133c4fddf4d18070439332b25a8978760bb03443caa12037c9e7fb49e94e1d 2013-01-18 14:40:46 ....A 260608 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b14f67707ecb8a264885ec9031e96b0a1be10a618b1fe687aa8f1d7179da118 2013-01-18 14:40:46 ....A 165376 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b157a1aef1cbbb56eb292054bf3f04a274ca0390005c37ffc78f51501d83dac 2013-01-18 16:45:36 ....A 148992 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b161fa928867bed1af3cb6cbf1c429bc812b63dd9264189ac1d7ed99394bb40 2013-01-18 14:40:56 ....A 34741 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b1680515ee1f6b7dbac0098b73b009c812ba0cc6528b6062c205ce896c85639 2013-01-18 14:40:46 ....A 147456 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b16ad955a968842b4a0b5d7177bb9dfcff950f4e15025323a783abd48aa6fb0 2013-01-18 16:45:58 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b16b7c2c394e60b329259fcb92d50a554fcf033554d83d5f5fd594106df805b 2013-01-18 14:40:52 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b171a63763dd03c39de9b87cac07dff6d85e78e2021251dc6fc471880bc0d3b 2013-01-18 16:42:26 ....A 46016 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b17bc8ef76f380931120b2e2ccaf151d8fcbe2b09f0697dbb5efd5347c7c600 2013-01-18 14:40:46 ....A 258048 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b1a2aa3f9ec51e4bdbddbb3ddd1b40a6f2eef70bc379aa6d2b0fcdae87bdabb 2013-01-18 14:40:56 ....A 35617 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b1a97cb977473fbeadf27dcf7580eba16229ece2b6c777027a0ab623d63d0f8 2013-01-18 16:45:40 ....A 211456 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b1aa48cf07fb81034791b1d24e4ed183708a9aefa0e11299f8a9e2b9e54ca41 2013-01-18 16:42:28 ....A 170806 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b1ba731faee54baea42b85b047cd01be44db46d52a038896233dd75eabb8f80 2013-01-18 16:42:28 ....A 123392 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b1bb3f721305a9794204a413b6391764562e6f18314e2ac933543b6f9b0d170 2013-01-18 14:40:48 ....A 441344 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b1c191fb87fe13c77d0f12a43c42362ce59505ac643f036c4151654efaa98d0 2013-01-18 14:40:48 ....A 61696 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b1ea56a2f56cc4f24d5f57a7c3e62e7d498c4c072dc33e8c3f333ed7f198ae4 2013-01-18 16:43:02 ....A 3574761 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b1f04f591b9361d6a168b3f42c4322ac05d5d3b124eff4b628bca0b994a65d3 2013-01-18 15:49:50 ....A 100352 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b1ff7e29b615e4a36a4ef1dc0e79723c1a9693a7c3fd724c9a9d5a190d66c2c 2013-01-18 16:42:28 ....A 107520 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b205f8f58a97bca2d2e1600ca1ae445cafd7ad7fdcda3987a4267a6fcf02407 2013-01-18 14:40:48 ....A 35617 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b20de35be3a047213368b49253667dd20b41165774e00c1b1b5a4db7f88e47b 2013-01-18 14:41:00 ....A 103140 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b215abe84c8949c36e3c320d81fdf206fdff77eff6fcb13c6c86ef103dc28cf 2013-01-18 16:42:28 ....A 506880 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b2196af5343e0da5b925ec76a14c4f042817f5a5051f865264485ae4029d196 2013-01-18 14:41:00 ....A 210795 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b219dcb1eaebec44078bf9f30ba52b66387ed99c739f429b1e7b986f6fe875e 2013-01-18 14:42:14 ....A 68608 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b21a68ef615207edb5c2f8629a532c6c2ec870b1117fd3bb828070bfb20a47f 2013-01-18 14:42:16 ....A 402432 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b21c5a3fbe570693e9274f0936d479682a030158f0a40c8d733ff554f670a40 2013-01-18 16:42:30 ....A 265583 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b24892dd86ad9f27ef86b97ac85489c6b1c5451a5dc98807ac41fbc667b84d6 2013-01-18 14:41:00 ....A 100352 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b2578387cca4458e1972b1bdc7a0175bcf30df14c2364f739f196ac13f64669 2013-01-18 16:45:42 ....A 118272 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b25bf0f667be32aa5fba72507773a95ee3df163bc55db9ecd645702a8379fa3 2013-01-18 14:41:02 ....A 892416 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b26a8932eb3ee01aea67d18a9d4feea7092a910e0858bc0e99783587b5ecf07 2013-01-18 14:42:26 ....A 41376 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b26be488f851f74331050ab445be045e42606e4d3646f2f59dbbb28e898a965 2013-01-18 14:41:02 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b2723b9cdb4a89bd420ceeeb138d2b22e34483ce38620614449585f021a659a 2013-01-18 14:41:02 ....A 406677 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b2733dc624958f5eb7be20c2c1cb092887f36fa96178c79428b1e49a9916ea8 2013-01-18 16:42:30 ....A 170435 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b275ef1e0b9f45b4bae566050d4be9a015a252329ca26a4ebeae3c660ccdb9c 2013-01-18 16:45:36 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b27a6e07f07309f461a39df42dc58ff3f491e640d422315469488789ec08840 2013-01-18 16:42:30 ....A 269824 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b27c4aa3baff66c59904f0ee6d50715e56163ea9b709103887844e52a505728 2013-01-18 14:42:26 ....A 18432 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b27c570cd9ddae95adc48ebf9d9e1e7b347f572996a3b5be6fe9dab867b81fa 2013-01-18 16:43:00 ....A 265728 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b284f14d5c651a7039770fe68b362710334128e3774a9689e6c26e5447d2280 2013-01-18 14:41:02 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b28a3964ce40074fdc86e165f6f08257a9415f1e89f8d3a287a32dae0582f34 2013-01-18 14:41:02 ....A 381440 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b29192c96e28912798a301289bf19b8331663c0941416c8daa7c4d19abe8362 2013-01-18 14:41:02 ....A 381440 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b298537ec79be9b3566cf1147ae0bf0e60b8995c294c15a6142edc31e671099 2013-01-18 14:42:12 ....A 58368 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b2991acdc5ef80a839970a2c62e0803626b36bc045457a847246237d08786a7 2013-01-18 14:42:14 ....A 49060 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b2a06006a6c4d213015fc123706253939cb295d578431a5937f3da72b87c26c 2013-01-18 16:42:32 ....A 18432 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b2a964902481b276a60e3d6093ac854db061369722e1adf17775d97bc0f793e 2013-01-18 14:42:22 ....A 108787 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b2b7a38db3cc7f1622c8ced01e2a962bcc4d8dd7abc1da56135efbf694ff15b 2013-01-18 14:41:02 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b2b8b6dc01e2612fdb76644197c21db15e4274542ea0b984faeaa06a399b4fa 2013-01-18 16:42:32 ....A 443392 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b2cd2bc89a10a4047e5cdd4acbb9ae0f04a492bf975e1b7618179d0340fbcae 2013-01-18 14:41:02 ....A 72704 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b2ee08a4e4c081e883e206607e4e77c2052d61dc977f989b1c94091ec40f3fd 2013-01-18 14:41:04 ....A 833536 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b2f210b40453c3662a8c1c742ae90e6d9be04442da23e1775e8d5817d6de671 2013-01-18 16:42:34 ....A 122880 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b2f2b577af060856de9ad322f92786ec855467bc3d00acb579b74e81c0d413f 2013-01-18 14:41:04 ....A 163840 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b2fbca32cc44792e1c25973e860e36dd53400d108ddfd3d075fff3d54d1ebbc 2013-01-18 16:44:22 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b301512f078337532f6ef37edac168c6286cff2bc68d4824726f2a62a0ea458 2013-01-18 16:15:58 ....A 215637 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b30be57ab0440ee7d559d7389e04dea7378b5f2a1345adc054375724181bd1a 2013-01-18 14:41:04 ....A 20480 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b30fe3df0e9ee96c1e07ed09af4c4ec85c49c74167df62c713bd8f779f3b244 2013-01-18 16:44:00 ....A 141312 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b310cd31a770e83d334ed14fad8649ccf5cf2274ca69aa9aec91318c7a4b3a3 2013-01-18 14:41:06 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b3122d1a840fed6803c033e649b3e20a2d1f6ae9b7d95845ba7ac1e357300d1 2013-01-18 16:44:00 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b32c83ad8c6c778b69e9ff6711d7da34975e0997ce843d9185a8e0303bf31ca 2013-01-18 14:42:24 ....A 43888 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b333c1e1d91d71c84bdbac07065399ecab21149427520e74b4c0d7f379857e7 2013-01-18 16:44:00 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b33606a1a1931718dcb631af84db54022571296a47d9f39e9f6729c19b4aa81 2013-01-18 16:44:28 ....A 207874 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b33d3d1bae030f0588dfebcbf319a49ea4fe225e82305091fcc6bba44dac483 2013-01-18 14:41:06 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b33e5a471332c049bc732f97ffe154a8d7c6bd0dc413d2bccd0051421183984 2013-01-18 16:44:02 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b348dc7865f0015fbf16a3b378728bda3dc3e182951d54ac9421cb13d44b3ca 2013-01-18 16:44:02 ....A 1871521 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b34b804e35a785b76380ef29d5b2bf8cdbb285f895ccbc7010f6f9c0a371067 2013-01-18 14:41:06 ....A 5811 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b34c0610cfd3503e990f983fc10dfbd025627deffda84ed30d7e1c4c35c4314 2013-01-18 16:44:02 ....A 22016 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b353522c1f95e8a3bd136b7a2672e90aeab5c696843426781decfa567960264 2013-01-18 16:46:40 ....A 27136 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b354c4295fc22fd2aba47c9a4f06b1292c4bd8b274f9ee025d2c6eadf2d953e 2013-01-18 14:42:26 ....A 55072 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b358ed0d1e81a0546e4e517fa428f03d6231be4855057150f5905dd6f2845f3 2013-01-18 16:44:02 ....A 471204 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b35b324db382b1b1ba1afb5a7e82c050863424a0aff43fd82a7eda6c5de6345 2013-01-18 16:44:02 ....A 42926 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b3654f4c236a922b9855a8c5dbb12103079ba9c68af992d37a685c35e19c4bc 2013-01-18 16:44:24 ....A 674816 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b36a113308ad157f812a8d237a32fdaadfc637a04f90e5ffe7c4923f89b2f0e 2013-01-18 14:42:14 ....A 29024 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b36b7674875e80f699921915e50e4be9dc9c48edcf26e2a7a80afe3063a1cfd 2013-01-18 16:44:02 ....A 51648 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b36e8b2a40a74ce7c83eee2d16853bb4e01c69e67fe7d83609a209f8253f6ea 2013-01-18 14:41:08 ....A 160256 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b37b5a27f9621286c020d602318ac776cfb954c9bc8db9db9777643fe60f015 2013-01-18 16:44:02 ....A 175954 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b37d9f0e4d3b04c6db28d2818fa89a556cb351bd5e1c8ba65970ba6f949a37b 2013-01-18 16:44:24 ....A 88064 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b38e20429dde98fb11974fd9e7376a8fa2628a887636c7383158a09a540be97 2013-01-18 16:44:24 ....A 141312 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b397df60c49f08669453ef763dff529f78ea253324bfd15497eec53ba26c24d 2013-01-18 16:46:48 ....A 26624 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b39803b1a22d83a824fdfddac700a20f85c3e8082bc59392da76378a2ec440d 2013-01-18 14:41:08 ....A 305152 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b39b46d7eeaaa541e0510b06421ae75d1517f4dff2da97d50fff810b4549678 2013-01-18 16:44:30 ....A 56832 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b3a20e177304d59fa58141d78661100c69b2f01d02e5f4e930b2fb5b78d65f0 2013-01-18 14:42:12 ....A 431104 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b3a6da6b286288125ad0c70d92ec02d7917adc20b3a61c7cbef5710659427b5 2013-01-18 15:29:40 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b3a75f406a4ea0c6321439c5751bd86b2248ddfd30f2080d0292e33da0a1c25 2013-01-18 14:41:08 ....A 275968 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b3a8429599cd3aaa0f172e9c6ff72aa172944c64a95fa904a711210aafa70d8 2013-01-18 14:41:08 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b3bf340d544df4e11bc566661e0dd4f349d8e7f79e86db90cee286e8d0a75e7 2013-01-18 14:42:18 ....A 136960 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b3c35c2d4e38084f0294b62539da3af1885bcfcc61d88058ca2dffe7840c5a4 2013-01-18 14:41:08 ....A 190488 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b3c8a994e5e768146e77489ecfc20fe882672568a982cf3b9e5f0613382b2aa 2013-01-18 14:41:10 ....A 422912 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b3dfc2e226a2eafd8702116ca41ae6b920258bbbba8574919314f1b184f9049 2013-01-18 16:44:26 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b3e1b686a15e0d8c62dc5a1064c46b83224d667ef306a1931fc28ed6506762b 2013-01-18 14:41:10 ....A 128856 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b4061905a131e91832e1bc3092f4178ccf15631d1ea72adf05ade9549b3a301 2013-01-18 14:41:10 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b414e96f7aad5e02696b4095435f0cc601f14191d117d05eda3eb7c777365a4 2013-01-18 14:41:10 ....A 84034 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b41ea3b9e38afb2bf852f6b88deb952a48be8d020cf61c957afea7157642ddf 2013-01-18 16:44:04 ....A 92605 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b433b9c153932a02a729061ef3d54f232188388daae63edb217e4a05ca6b3bc 2013-01-18 14:41:12 ....A 136878 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b44e494e3e37848e88d3684c3ad46bbc8d4942cfa99a64c54ba6d7e9f035ebe 2013-01-18 14:41:12 ....A 147456 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b45118c16643f2ee1388eb184192cbdcdf51653cd1a4dd2514b41ceb2e19d34 2013-01-18 14:41:12 ....A 66372 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b45f646b55129ce2e023b877d92aa99e71f40e06d534d78785e114b88bb8877 2013-01-18 14:41:12 ....A 28576 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b465183f879ab2fd7738b4e5b2a844c5f70797dd49e64af3f7af256a14af30d 2013-01-18 14:41:12 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b46e909d30d2f89039b87062c4788251be958639d4e0eb2969b3027570d4c7e 2013-01-18 14:41:12 ....A 272384 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b47ba4b5a8f8dfaa3049aab11c02b054f93358a7fb71c427a2bd139242618f8 2013-01-18 16:44:24 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b47c97e0a00a95f47c59b528cb0271fd89d3279f0876f14d96bba3b94dc9ced 2013-01-18 14:41:12 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b484bb7dde3142145e5af1363a45cbef759117cc6c87a448b01be68309c9131 2013-01-18 14:42:16 ....A 114688 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b48ac2d1b7cfeb01d5d63ec11f23d3d939a148e727261bc828bb4e1c8d7b92a 2013-01-18 16:44:06 ....A 975872 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b48b687f1f7a3c87ce03269ea6252d69a5e47bca9f0c4ac1254f7750f464a2a 2013-01-18 16:44:06 ....A 188964 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b4a1f9adcb305781f839587298c71f9b308e266d94964f64b03a8ee3c74d75d 2013-01-18 14:41:12 ....A 73802 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b4a2f595ea6f1ebc05c405903b49458a2af3dee95bd30cc2a4da33258b3b43c 2013-01-18 14:42:18 ....A 179200 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b4a78283c5e418fe8d38bbea7c643a9e41469258259d818dc15e37bb2930e52 2013-01-18 16:44:22 ....A 128676 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b4af3b382a3b10f2c9ee362c47bef5adf0e5bac4e3c92b0e03a0544f1d63bc7 2013-01-18 14:42:18 ....A 42144 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b4b7bf074fca6fab0842bd607ef3d85f99778940bd351126e3a05cb37fc12f7 2013-01-18 15:36:50 ....A 69568 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b4bbeaae54ddef96e95f675e99bf205844de0ccada48b5268230b8a3c037fb7 2013-01-18 16:44:08 ....A 20443 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b4c88fd431ef260988391ee7329dcbd927d8345bada8cbf9ed34613f6507c3e 2013-01-18 14:41:14 ....A 100000 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b4ea278043acac9aa82330c62cb0ab92f29c671edf0b65cfe1b72d29d41f273 2013-01-18 14:41:14 ....A 366080 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b4ec7bd37920e4b5bc8f7d1a795cbf496421c760c80799f514261e966f0d265 2013-01-18 16:45:06 ....A 167936 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b5022fc60eb3f0c5bbb7216dcdc4041447e8d02bcb99520b0cf9b0d45b04360 2013-01-18 14:42:18 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b503dd12ab41ac3106a17e5b8a7ad1bb2b3c8232c4348cf38e1c988fbde05bc 2013-01-18 14:41:14 ....A 142909 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b516429c63a6b0538d4740321f9ecdaed33bbd4ceb751add3b092eac558c58e 2013-01-18 16:45:06 ....A 271815 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b51d06b295c907e048b59b6d37a803919305cd6b319fa8d03fcb14132eb9e5f 2013-01-18 14:41:14 ....A 123030 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b528ced803be45981b12c34079760270ba37b1c329905d4e673b65cab0a9b46 2013-01-18 14:42:18 ....A 290816 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b53c66415df379cb46d865a94e3bb1e569d2bd2e20a0393220a50aef44fe816 2013-01-18 16:45:38 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b54187c2c0a526db80e2833ea979fa24f8a11663479e19ea82513789a8dcc63 2013-01-18 14:41:16 ....A 181760 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b546d60d28c907334df8c40ba0a479f238e53ae3e0e5c7763082e8e7e4a6f41 2013-01-18 14:42:16 ....A 57725 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b549e680a2031b4434c746ec78c2813554dcd4c0d5551094f5a0d359cd9bdda 2013-01-18 14:41:16 ....A 60524 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b54c51c3dfe3a54f3530b29f038486dc6c6ffc61f6c769d068ee36fb8595141 2013-01-18 16:45:08 ....A 188416 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b551d8a8f16d9f47fe8cf91c88afbc16d575caaa87bfa8066fc9b3578140ad8 2013-01-18 14:42:22 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b55ac0fbcb7079f6dbe2215497eb214f2b537e272b5f9670fdf228901c6aa24 2013-01-18 14:42:16 ....A 41824 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b56bf52880e9965ca9ebcba0038e3a7ed7cd4fe2541a4bd12584ec3d8db5365 2013-01-18 14:41:16 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b56cef973a74e637b1d4bfae547f585b09b319285e739697c97d6a5b1860867 2013-01-18 14:41:16 ....A 143544 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b57de37daf75055ebb6d7888fbfa2aa4324a0edb865c3523fd89c98b7a154ed 2013-01-18 14:41:16 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b589ef3dc71e4edbeb0a6ef0b2a67aa1646fefea5a1726d41855eb18b51218a 2013-01-18 14:41:16 ....A 834560 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b58b54b6fc60422d38ee409866fcabbc8a0e8371a70d1c2b9d93fa3cecb30b3 2013-01-18 14:41:16 ....A 1110365 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b58d98698d3f8c3b94a9a2cd40673ef040b9a20a7aaf044eeb6b12570f138cb 2013-01-18 14:41:16 ....A 150016 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b5a2c255caa3b8c172cc31f2162da003c09ab3c2db7502b90735b15deef848d 2013-01-18 14:41:16 ....A 26624 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b5a2de98c2b8e0c552407c4c951ab271b999bbda5a6ee3937359a25f4fbf0ac 2013-01-18 16:45:08 ....A 300544 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b5adb8940d2138a80df3b6d24a3a34f7b0f78c4a6b49e9c19c129cf0adc323c 2013-01-18 14:41:16 ....A 78747 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b5b02d1cdd2dcb95e2a477688d0721ec15718fd2ab4d300e9c359eb9f90be67 2013-01-18 14:42:12 ....A 2419586 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b5c73706893cd43d46666be158a50b16d21e1436994a3d4d665dfc050812bff 2013-01-18 16:48:24 ....A 35617 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b5cde5164bb4df895ef3497883b64c65cefa9e7ba73bf76232c47edc3a1e599 2013-01-18 14:41:18 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b5d07ba6986ce8bc57fce68046d42a5a568457c980e24d273f89306ddf183b1 2013-01-18 16:45:40 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b5ddf8f5b2c2841692a9ebcd3aa17e4854f7b8425ce568ea1ab20ef90422718 2013-01-18 14:41:18 ....A 561152 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b5ef5769e43a9190af0457a7ddf6a8853ba979cf2bf5a6d5436dc10d1cb8441 2013-01-18 16:48:24 ....A 69632 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b5f1b9a2422601bbd5e96931000c99fa119403003a38cc00bf235f6b39af80d 2013-01-18 14:42:20 ....A 138715 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b5f25b81cf00728d1681f9214a7da06542511fd4d59cbc0c48fc9983b0e2a0f 2013-01-18 14:41:18 ....A 6280 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b5f5b86ea868ecd6c1c69e64009e64e0a7b5f5899cb443f9693acd5439907c7 2013-01-18 14:41:18 ....A 11776 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b5f7168a03b749b9e79c113914fcd4a5e67fccc53b6ac3ede0470c10ae5f384 2013-01-18 14:42:20 ....A 98816 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b5f89548a9799a7c93464b353981d225c8ce7e933476b563898b530fc0d1b52 2013-01-18 14:41:18 ....A 31250 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b5fcb9a7bdb4f9c67deea9d372b1c0344867eacd605331f4faa696de79a4f62 2013-01-18 16:45:10 ....A 786432 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b6022517e4494b8fdd23e3ae3995399380e64826b5df12a096cf30aac5a8591 2013-01-18 14:42:16 ....A 67517 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b60a727c61bb165c08a1b060e86fbd42e13c6ec4a889233a9cbae0da542e5d0 2013-01-18 14:42:14 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b6111025e9d624bc64bb430cd17d14fd41e6f6cbc54392c79ec9d2fe4456b6a 2013-01-18 14:41:18 ....A 37888 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b61c7893507f53760e26b5a1efe06a487c50540555b3e3f882d2a6baa188063 2013-01-18 14:42:14 ....A 46176 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b631f6f1372d897e73fee4b6f1e0e9d4dfd5cb8a11592ecb6b5a2d54d431986 2013-01-18 14:41:18 ....A 161656 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b635c9c2f58a70e1f991b918d7b1f19b57c1ed728a3defb7d46531cf233b0e4 2013-01-18 14:41:20 ....A 130048 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b642457071f2991754b608e2688aee288c4502bbb6f41449f1e7a29c67c5ff6 2013-01-18 14:41:20 ....A 257536 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b6526b5529ad0985ce50bd04d2a8f7170440a887b7eb037ef884f7b193e610d 2013-01-18 16:45:10 ....A 163328 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b6618e706d1a1fc2bd19afe09d4615d09b1d9d678e281a1ee4a3ea1127f0fc5 2013-01-18 16:48:24 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b67194143fb3d29250376dc4def3c488bcda8310f8a2358b568147fab484120 2013-01-18 16:45:10 ....A 50688 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b680e849409972008fae4f0606c85aab33067e3f348bb35104fd95854bf93a2 2013-01-18 14:41:20 ....A 32256 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b68e519f79793df88990570bbf135f391dab908a6efc2067409ccac1b7a2e9e 2013-01-18 14:41:20 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b69190f9ebe220ff8aa9b01099fe4b68205cd1c7006569bb5797a8f5b709fba 2013-01-18 14:41:20 ....A 389120 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b69301b92a82c00ebb9051e9fc4b913d7097daf02b89ba3d25adaf115873a59 2013-01-18 14:41:22 ....A 159906 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b6972f3b0146f335e6a4fe0d64854b2f4a47e43148d6adc65a7050294c31a47 2013-01-18 14:41:22 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b69c71ad6b9aa175495864b5837c178e2a80d8c2059054afd4b0bc614c27904 2013-01-18 16:46:48 ....A 165888 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b6a107b8fbca0c742d54d2ffc52333e151fe87834176184e441c3e900653476 2013-01-18 16:45:12 ....A 247767 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b6bd353df14229adaae250bd6d5e4295398aaee96899fd1c110b0502ccfda00 2013-01-18 14:41:22 ....A 90624 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b6bdb29ca9e269ada3b2d38f3833cc22dc170028f12351c7bb4f92321bf1658 2013-01-18 14:42:14 ....A 263680 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b6bf0d5923276304d3fda45ba50c8b7d27b9fb843f5c7c5534b8fe1ea5a549f 2013-01-18 16:45:12 ....A 348160 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b6d3d1328d8b8028c5420c4e74b49fb5839f5fb0138399201f7339ffa2ad126 2013-01-18 14:41:22 ....A 47104 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b6ddcb744191dbeb70998edec771966af5bdd43f09204243d635cb6ba294a91 2013-01-18 14:41:24 ....A 233472 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b6e4db8d89e42b72dda334fe6ca501b16475a921c39ba20bb71db12dec77db2 2013-01-18 16:45:36 ....A 81920 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b6e97675e88435d0cab8594e759d62cc8c9c59e6dab21b16ea3f53779e5cd56 2013-01-18 14:41:24 ....A 41472 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b6f1882f7e69dea26b6101aaabb52fafd0d31d829d4905daa6392244b9fceb4 2013-01-18 16:45:38 ....A 137216 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b6f3ab2c878d9109295cd3b7429cbecbcee0b59ffdbe3469ed34c42be2fc578 2013-01-18 14:42:20 ....A 82592 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b6f41d4da548ed8ebf36b1763b0e182dd81a833d735847a04165bfdcd3a7645 2013-01-18 14:41:24 ....A 73028 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b6f50a3fe6959ad2dcea6c697513ac7c3a9a50f54922f7dce942b7802758c75 2013-01-18 14:41:24 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b6f5a10408f4a2b864ccc01164d126c9bf81a792d1886026b4780e294567b26 2013-01-18 16:45:14 ....A 6156288 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b6f9f6a6169c85471c081a9e19629cf7ce579878dd9358b01d68ab27649fe2a 2013-01-18 14:41:24 ....A 148480 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b6feac7efd28c237302af852a6fd600d8c57be467fecc5a873cdf4886c42ea7 2013-01-18 14:41:24 ....A 128512 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b706af126645955fe0950c7cf40505fdc2a8b72366eb474e51c7ffa2ad4879c 2013-01-18 14:42:16 ....A 188672 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b70b2c9f1e5815c0291c99a44135cd1e7452fd5f72aaaeaf129061f241df32e 2013-01-18 14:41:24 ....A 53629 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b71f324bfe28c876bd04eaa093b2eef5542fe5f513fbdb8c9c2abe4340e38a3 2013-01-18 14:41:24 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b720bfa054bc758dc8131919dd1f55f0e932032a672009630fb8d9952d4a2b9 2013-01-18 16:46:22 ....A 187681 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b72634973adb2c77199162310aefe6c2ceb84e7afc7a1f1cddefaa692d0339f 2013-01-18 16:46:22 ....A 1082546 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b736f44a9fceb04b1572e59de7d27fff83ef12f1b1afb5e0efd7efc0493ff57 2013-01-18 16:50:00 ....A 28672 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b7379c14cb28bea741e46ec942aa8fbee4005503e81696977383ef73b7bb6cd 2013-01-18 14:42:26 ....A 464896 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b74f32e6ba4794bb9a26be7edeb98a835e47de24376569b11411636908d7d96 2013-01-18 14:42:18 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b7547dec8fe847e315a7f13e5c88e57da86cfac04794e73c1402871775b32ef 2013-01-18 16:49:58 ....A 338432 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b76bf8189e7fb985ead40124e0cb3f5215a0e3725007ffce583bbb7dd8a51db 2013-01-18 16:46:22 ....A 200864 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b784460ec9f566e57954e6f1c1405ee0f6b00998fa3cdc76fd368c05b538ee3 2013-01-18 14:41:26 ....A 176128 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b789bdc2c2a06f5a4bbdfc986913a534cd38b5a5b2bf7e376dde38f2ffd8464 2013-01-18 14:41:26 ....A 123392 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b79510ae4ad4dd00a9d2984c53ddb9004c29a2bf1dfd30d9790e419d086ce29 2013-01-18 16:46:22 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b79b541140a8b036baf107663d2c6cc7750369c0e75f2d9614593fbf3098423 2013-01-18 14:42:12 ....A 156160 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b79fae6866fcf459bab7f39dab3cc81f86ff3a26e88a5c7eca7a9515b9ec5cf 2013-01-18 14:42:14 ....A 282624 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b7b5221c9fbe054ab98711de7563398a6d99ab15847f9627ca2c8589c84de5e 2013-01-18 16:46:22 ....A 54784 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b7b8c52aad12df6ced7fb19a5f9ce1b9f715c15b3dbeaf5592598ac1bdb22ee 2013-01-18 16:11:20 ....A 46080 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b7bf9f08316561163e53404beee4508777e0dc1c631411df768c3de63de34bf 2013-01-18 14:41:26 ....A 46592 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b7c4c2a78b4b6f212294fb1ab07c24e7eb28ebe45e84dde3d9a9f75a71b3103 2013-01-18 16:46:24 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b7deefed61072d1e08086f5318f413d5539269b79d5d320dcdfad30b42982e4 2013-01-18 14:41:28 ....A 347658 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b7e2fc37da0d09ab6a12f397bad90dc9fa290fc7b923cdae662d88614769a78 2013-01-18 14:42:18 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b7e6b90d5e6105e27db838c4b13e9e2bd4bebbe72bc7e611a503430311bd7b0 2013-01-18 16:46:24 ....A 311296 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b7eafb86dad48f0d640c96319d45e12d53020fde0b476c034a6cfb3d962cabf 2013-01-18 14:41:28 ....A 102400 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b7f60b1c1c4a9200dce72f2cb10ede1e0ab4c103e57ad8ef9f5382c75075af7 2013-01-18 16:46:24 ....A 107475 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b7fb2cea9d563467e1bc7d543d5f944ce3429cc56dbbf21331e80ecac020d09 2013-01-18 16:49:52 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b80177fee5d64acab21c10522ea3eec104b7b3d0739f3e441ad97908a959e13 2013-01-18 16:46:24 ....A 104448 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b8038acf6fd3478a1da07dda75e3e8b16efc927ce1b8919a05228a209ba64c9 2013-01-18 14:42:16 ....A 45056 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b80d91c656ba73a8ad08ecab577c5afc0e6622633a57de5181f8a19621af355 2013-01-18 16:49:52 ....A 6144 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b8116d8ac5b0b0674e4bb61d525c4d0cd1ee1c9e58cdb5db9c2b7a44548064b 2013-01-18 16:46:24 ....A 255488 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b81ba5a3094bffd7edd411c26d96ff6276215efd6eb63ceeea3bf00588faef1 2013-01-18 14:42:26 ....A 194560 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b8254c93aba87d4f7479a1eb7c93cdb0aeab11b7d7f6e9dfdd9a828f9a92de0 2013-01-18 16:46:24 ....A 226817 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b828fc60103f9bcf631b46f4e674178d80a4cc5ce51444e15f04bd7e31077ee 2013-01-18 16:46:24 ....A 635120 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b829e11ac0179f38a2ec927833a10df96678fe6340756024fdfb6b41f3bea5b 2013-01-18 14:42:16 ....A 38432 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b82b072a5e26bd0c3382b6af55aee96137624052ae346ea7b1ff49535f5974b 2013-01-18 16:48:26 ....A 143627 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b839036cd7d3d22e0d6c16967294e5432dfdbc8fe973aa5dca3f1aa6bc0d15d 2013-01-18 16:46:24 ....A 40960 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b840a856bcf8aa2401d4e7647ef337608f001c011a3026e2629029c6098729d 2013-01-18 14:41:28 ....A 557056 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b847d361d898ff9e207116e38cf7dd742a1640b6d664c403616140ba0c26fe1 2013-01-18 16:48:24 ....A 48128 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b85177b0c6af660be79e9d77bebfe93fb29eb5882d4cd919e32751fc1fe2454 2013-01-18 14:41:28 ....A 73802 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b85bd8ad1d9f3588ff92cbf0ee920e0fe4c359c45064b8ae82f8e45ab77fed5 2013-01-18 14:41:28 ....A 126025 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b85e91f37e02f95fcebf8786390e4dce1fa795bcc9da3aab8406844ec78d36f 2013-01-18 14:41:30 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b86d885abd48abd7cf7e3a05e197d02e52de4b18e6934239c22b797aac817bb 2013-01-18 16:49:50 ....A 147168 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b86f8788f53028267c73f385698ffbff08a56ab276cff4d152d4f7c69a34108 2013-01-18 16:46:26 ....A 28672 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b88859660850d537c2375c4f5e1f81bf1dd53a9169b1a89386895b6a74c4d8e 2013-01-18 14:41:30 ....A 117664 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b88b7c10510c27f814bc07c5bc1418b11bf23a7f9c2793a0ddb714a31eafc36 2013-01-18 16:46:26 ....A 265583 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b8989eaa042f1a18173c03da04a53bc3b90a6304e84248225730bc0483c7ddf 2013-01-18 16:49:52 ....A 8781531 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b89befc2a8bae28045a4ca872f5f8881289a1484d9f0918d5d4c53388674052 2013-01-18 14:41:30 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b8aa629c2ef357601cbb262ef9648c425a3535867a51fb609141af385a25aec 2013-01-18 14:42:20 ....A 1969664 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b8b66307067735a0d7c5bf0e4852710f0d66fd5a84b95fe0c718b34c798071b 2013-01-18 16:49:58 ....A 81408 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b8c5acc7fe99e11c74059c04ffcaed18aa783712559ae97ea212f754bec48ef 2013-01-18 14:41:30 ....A 148480 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b8c73c56661b96daa4a3509a73d4ab0827665a5c7df3b2b668dbe9c5e430d17 2013-01-18 16:46:26 ....A 51648 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b8cdb15719ebfb6f2c98291f703990a2859b87528ad1d3bad058e99e4ea8927 2013-01-18 14:41:30 ....A 320512 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b8d74e530c7e64b0329ef6c3eee0250860c109f091b05d15b7933dc76a12ec8 2013-01-18 16:48:18 ....A 158720 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b8da60d91cf77e56b55d981e039ced29f7d2ae04ba23f32c865ed6012d48824 2013-01-18 14:41:30 ....A 97654 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b8ddc469d14881b645c2b8f16874e30807a8da45a7f9e0e5eefda99fdab4362 2013-01-18 14:41:30 ....A 4096 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b8ddeb636917bd284fbdc2bcc2adefe4e439c503461dbd9726316bbf9b0aaf9 2013-01-18 14:41:30 ....A 12288 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b8dfa37cca7ac5fb416658ba82e2c59d69bcd46fd78489b380345155038e75d 2013-01-18 14:41:30 ....A 370688 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b8f8c9282907d68d12828bc2f4e1206263f31189c8c50adffcee62df4b082b8 2013-01-18 14:41:30 ....A 98304 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b909abb381fdf9bd251beca17aa0062f400dd6c4eb81b7cfdcfb20b475f889e 2013-01-18 14:42:20 ....A 4931584 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b9210fd23396d28a287c2d01526857ef02d902fdfd1b57c5d89b16137d25eb6 2013-01-18 14:41:32 ....A 132096 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b95d1e296644a70a7bc7cb66650d52fcccc0590d2a22be4e1516c76fdedb7c8 2013-01-18 16:47:42 ....A 307642 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b96958e00391ce8b2ccb4a2b4d989f90eea6ea0679fefae309f21ebb0166c03 2013-01-18 16:51:00 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b96fd928e01d85e8e5cee8edcb6bf0a2d7c204d2c83f79d8e485da1a303f20d 2013-01-18 14:42:20 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b9875ab06641c7b6fb772ff92314571c7eaa18deb4ce88861a0293240919ed0 2013-01-18 14:42:20 ....A 842752 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b993d2eaaaed3755fedb69857c471dfa030928bb3f77e6b3f98239ff7e964a9 2013-01-18 14:41:34 ....A 802816 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b9b0ade807d86cce5cabb140ae8f65340b85e25eed57cf41735891c2f0dc6bf 2013-01-18 16:49:50 ....A 26624 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b9b25a76297052cd308d95cce876cb8616cf064e5b99d3dcf96a60e27bda066 2013-01-18 16:47:44 ....A 15872 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b9b3b9326e3f658683167e1e582805e71baff20fef0ebd28e238dd09e0b6eb3 2013-01-18 16:47:44 ....A 180224 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b9b8795ed2811a5e9c8d6c22ab3bbd854aefec5dc56d56f1afafcc4d4fc6a20 2013-01-18 14:41:34 ....A 603136 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b9bca666d949297ac4b2c2353b79f0494a2bd9c93d0d9e3affabf128e75fa84 2013-01-18 16:47:44 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b9bd28608ee725cfc62937931a9c14945c3d34c64af0df58adc40872d06990a 2013-01-18 14:41:34 ....A 2376948 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b9c66150b7a061a7d02d06fa270b6d9fe4a9c22fc0088bee40baa8608c20531 2013-01-18 14:41:36 ....A 35328 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b9cae1934a79e5ab35af41b26f220f2b6e438abb3535e694614e5bbb6e60140 2013-01-18 14:41:36 ....A 108032 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b9d5708b0648987e7568fb4ca26eef56418967c83b058d65928249dc114cfbb 2013-01-18 16:51:00 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b9d762d0caa08ecf299a27317532e6a99224c04542ceae5b434045f887e90c6 2013-01-18 14:42:14 ....A 252816 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b9dd8ef79ed994ac408b59c210d6c131c76ea63006f30fb3d93ab2169872845 2013-01-18 14:42:16 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b9dd967c22ade57fd1512a4212aab51b5983f0e6eaabcc1e50c735407bf29d4 2013-01-18 14:42:16 ....A 3460608 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b9e09d5618f0f06303b01482c42141304093c7dc0d827e950ffbfd786c8816e 2013-01-18 14:41:36 ....A 65060 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b9e87366b5ef64882cede6c94ae00d6fcf63ffce48c56762327e87416758ee5 2013-01-18 14:42:20 ....A 458752 Virusshare.00030/HEUR-Trojan.Win32.Generic-5b9ebc6a0721aecb29d732746c8b9d5779797726cc7acc0144bb95d819d39e3b 2013-01-18 16:49:54 ....A 100864 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ba0447cc810f06a0341a971bb689a5ee8c713f0ee78f8a329d16bca641ea857 2013-01-18 14:41:36 ....A 102400 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ba07f5c0c103857f34a11d399107025f4356914fd8fc0d30f559eec834daa28 2013-01-18 14:41:36 ....A 174592 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ba242f7eb645d5e31d753052d73d85f443242e6ee9ccabd61a250d65d1f6f81 2013-01-18 14:41:36 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ba313dc44aeae030746d292434d2332821d97b94503bbfe296b2b344b866b15 2013-01-18 14:42:18 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ba3569ee549321a7124d6aa2d52799e1c3927ab7e363358f0a6c2316cc82041 2013-01-18 14:41:38 ....A 1137152 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ba3e5d7536e7ff7fd07df409dcb6d7d8ad0566b5b1fbcc406d1f9cffc377193 2013-01-18 16:49:22 ....A 420352 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ba43ccc9f64164a0953465143afacb12ec94e02f145f71d4dcf7239df1c9684 2013-01-18 16:49:22 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ba4ece16d71f30ff27406290ebf755df0a7151bc8fe2848110abcb3eb00ccd0 2013-01-18 16:49:22 ....A 133120 Virusshare.00030/HEUR-Trojan.Win32.Generic-5baa13fe173e56ee66c74188741efbd20fcaf6c3bbb444923c834fe897d5e6e2 2013-01-18 16:49:22 ....A 22016 Virusshare.00030/HEUR-Trojan.Win32.Generic-5baaaea99cde815fa5c86276e459cf17177aa11a51b977634844274420aa5630 2013-01-18 16:49:22 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-5baaec1e39b2b62b01a06691ae99f40e4b98fc505214c65c144f4fe7cb1db0e3 2013-01-18 16:51:02 ....A 172032 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bab32cb0166e19021101c5b718b9de9cd537bef53ce78803e3baa189dd04563 2013-01-18 14:41:40 ....A 16352 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bab4835a41b3609ef12271a67210b410e09b7e0b2a1af212a68025dee9a5f2d 2013-01-18 16:31:10 ....A 84992 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bac879ca6d6ebc57d5ab6be0d2d70a18b08d1d3cf1eb92b56ea18627ad81f2c 2013-01-18 14:41:40 ....A 107520 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bad128f82a9e9a5f51b18d1a9d485b89db24209766f329fe55703fd2844f58b 2013-01-18 16:51:58 ....A 172288 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bad1bf3e3183336333fd6af03754f0f95cad6543b7dc7a0bbd2baa3b4e20e1f 2013-01-18 14:41:40 ....A 209408 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bad2f35bb52d2116af13c9fac5d046e9665d4eab6e7a9173497947e587f1bca 2013-01-18 14:41:40 ....A 644096 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bad73d7dcb08b3c35de624e6309cadccfa6cbd99b1314f4ee22eb9d47c6cf6e 2013-01-18 14:41:40 ....A 217088 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bad95c7594f5a897b80dade36c010880e39ac4e4e69a7fb1874e127c19daf43 2013-01-18 16:51:02 ....A 265216 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bad9f9d15ff01955e3231dc28de28ddd1d62b416c0e42aaf74cfcf3d9b315a5 2013-01-18 16:49:24 ....A 31152 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bae36be67cd510819c1d542d68c9ba1cf18b5a19f61b7e5291b35d186f94c70 2013-01-18 16:51:02 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-5baebd9ea39d3f192589415acdb4668f5b07b5c88f1434453a8ec5903e97e0a1 2013-01-18 14:41:40 ....A 103140 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bafb9411f5f82253f7ef93e7205d0114121b11b90d1f77ee95a5fd383f529b2 2013-01-18 14:41:40 ....A 260608 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bafd9c4a05b3399b11e056ff1261d4dad50ecadf30ab1a0bf1a6d1ee58b2317 2013-01-18 16:49:24 ....A 271872 2640229216 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bb02e7e8615b68bbaa1c16a99261069aa8f110fd81b25b7264682ee7cafd3ec 2013-01-18 14:42:18 ....A 95149 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bb09572665c4ec3adee4f1b103fc43c70c8a1db7281b7b7da1420f4c96c7739 2013-01-18 14:42:20 ....A 344064 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bb1b85af2768307790f5f520eb1d40f300f4d3821dc63b7fa484070ae8bc865 2013-01-18 16:49:24 ....A 444928 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bb1e6e872c43111136b395044d4560d50bf5967c5f80da9c3632fa49a5dc1bb 2013-01-18 16:49:26 ....A 47421 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bb4240634d68db31d85b433170624d0b681b3a4928c6c0b2c025cf710c6806f 2013-01-18 16:52:04 ....A 29184 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bb5ba2628d6956a2988b301e77ad9861229a6868a16d236ec6fd7bf6b423e5b 2013-01-18 14:41:42 ....A 11776 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bb72626a06e435eab1f9e2a939dd4c639758c26a16b76cbe6d810bc4ecf08cf 2013-01-18 14:41:42 ....A 176128 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bb75ee657d1b863d179ff243526a33ba123313ee652127a7f4e2729bbcf8475 2013-01-18 16:49:28 ....A 825900 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bb7ea02892ece3b84e6b04718582277ba342f0e7f6b6e7c0017fc2691b0b5fb 2013-01-18 14:42:26 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bb99547d1905bd6f8d8b24baadb71dcee958f8e793173e3651e0be85bac215b 2013-01-18 16:49:28 ....A 308225 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bbb35f06fe452a5e5b9fcab098d8cb11d2b4dabcc50d3b7fece5590d41f75ec 2013-01-18 14:41:44 ....A 110562 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bbb76f444a0f3e7626f303645438f83eebe80d66cc89c6538f12209d3f4c2d5 2013-01-18 14:42:22 ....A 59592 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bbc286d45cad411aeb01d5aa3df40d617e58e7d5cf8af8478bf2ae94a93c333 2013-01-18 16:51:00 ....A 28672 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bbc310a8947ae3c652726db4db3db27cfc110f85eef697a44aeacc7603e5d66 2013-01-18 14:41:44 ....A 159744 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bbc7e6f6e97a3901a69c5bb8591c3e6381f940030049762d451420acc34a4ac 2013-01-18 14:42:18 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bbee38eb5181887f41dfa753467abb891b5614c04ae1490aee77c047af5a3c7 2013-01-18 16:49:28 ....A 143872 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bbf29635c8a440c268e7e1825fbef57fed08401b384e5debac6e851002b9238 2013-01-18 16:50:58 ....A 70656 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bbf4c1542a16d6d30d13242df2bf145d0c741aee777327a4c043e30d0cf2c73 2013-01-18 14:41:46 ....A 30208 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bc0b61c27b34b1e153d497820ee4186435cbc39154dda3ec8a6dbaa73571ad0 2013-01-18 14:42:14 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bc0c33285298e5650d032b017f7b95f90dc38efef2d60fbec06b5eb36582642 2013-01-18 14:41:46 ....A 91136 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bc1f8644d9f27798e599bb4c28b5bb6ac71006aa6185a05dd8b1067307d8d57 2013-01-18 16:50:42 ....A 87552 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bc2719bd8402848228bc5afc29ac7c98d157a332f35a7f71e5fa1cd8ec178ac 2013-01-18 14:42:12 ....A 77824 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bc2e350f47d0f0d1fa8ddf8168f0347d502f2477e05dfbacbdde802ac205b20 2013-01-18 16:50:42 ....A 1260544 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bc46307a9ab8c893960777c31fc7fea9979a7ea53ead7268268409ade68f87b 2013-01-18 16:52:02 ....A 68608 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bc498b16e025920761a7d8e7ea07cda1399e808b2ce4f06ce59527fe7005348 2013-01-18 14:41:46 ....A 409600 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bc4da20caa2b01ef3bef7df467a201d300345d2a24ae88f74693b3fb4cc653a 2013-01-19 16:46:24 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bc5f651bf6b660b3c38086c156cdc2208e3f4d358a3cb6dbbf3053949464d18 2013-01-18 14:42:22 ....A 983040 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bc6770c04983718c77205184181152738479f262d5309914b0a9b082ff85e00 2013-01-18 16:50:42 ....A 46016 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bc7a7ce1053a45b22f56b1891a2e8f058b7949afac0a646b1264946387c1701 2013-01-18 14:41:48 ....A 16384 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bc7e374366c7b2b47093b6cefbec08291bcc09e62090e75dd8aa0f27d5033ae 2013-01-18 14:42:14 ....A 156160 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bc7ff935b22335a10775eb77800d18e2741218172c8d9632961c7ab7491c304 2013-01-18 14:41:48 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bc83a6d2b7e70db0f903ca4460414de1c317b77c7e8aa6ebdfe81e35c674106 2013-01-18 16:50:42 ....A 89600 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bc8605ca2f7cd265d8ffd0cbcafaee3ebba1ade60d6f7b0782e541a60211f0f 2013-01-18 14:41:48 ....A 58368 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bc894c68b12ff1efc42021475ab44304021e4b2396535a963c0f1123fcbeb6c 2013-01-18 14:41:48 ....A 94208 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bc89af70b5f54e3853439408aa898c2556b01c899e93d2ea66c3b8fd7d09edc 2013-01-18 16:50:42 ....A 84480 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bc8cc1e4ea3311cd925dd7c93a78d9a1ea93b77aa35b3135c5367a7de0d1c35 2013-01-18 14:41:48 ....A 38546 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bc9a5b43fddecb2ae566eb2d7c9f41c5b4a2d39fc9733203809b604b7e4d970 2013-01-18 14:42:26 ....A 344064 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bcb8297812148fffc5309dc2f3b5613def919bb8ed3d15b0ecbe119d4eb8494 2013-01-18 16:52:04 ....A 24064 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bcc12ec0583dce71d78a4383c32283277bf883655eb73bf308518c09d16e28e 2013-01-18 16:50:44 ....A 256270 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bcc49f4be5ea579df29fce210ae218e4be7dca2ce1858eb44139aadd6939377 2013-01-18 14:41:50 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bcc874199fbf99cb55cf3f4c5ab4b5ca4288b9bac313e6ee28704dda2110f83 2013-01-18 16:50:44 ....A 12960 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bcc88765c26a3660741bb9cdf63729b7a6c7f57dcd855b8e59ec34dc137ba4d 2013-01-18 16:50:44 ....A 19583 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bccf1625a143ea838f9d587c0a0ca5da08fce3d9b11694bb8f671c54e9dbb9c 2013-01-18 16:50:44 ....A 136192 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bcd4d629b5718246c3fe7bda3735f73fb3336ec93e1bbf1126a0c0ba2411d30 2013-01-18 14:42:20 ....A 46012 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bcde23e254eab3e72c3022b640ac1a49df3b6d446c9a26f99be1a276625ccbd 2013-01-18 16:50:44 ....A 216064 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bcf60ba00fce87cc247a8b9ce7d8282677a1a6813262699cd0d138db628d8aa 2013-01-18 16:52:04 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bcffb69f28b11e833308d3e8a48d6b03bb8dc09a4e014b8f5ab748f2559c808 2013-01-18 14:41:50 ....A 278528 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bd0ada9e55028a7962f06c4e6713927943ce5d990fd8ac7798f91a1b3fe6efd 2013-01-18 14:41:50 ....A 41984 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bd0e12d163bb412508a5ec741bbba905fdf7d975fb7194de1947eb6c24ef9cd 2013-01-18 14:42:26 ....A 128512 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bd0f20ab55e88cdd9bbcf46ac0ded60fddcf0ff0c58302b4ba301f9eaa9c14e 2013-01-18 14:41:50 ....A 13056 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bd10a9a9e3ac19ca6dcdb594d80c4c065d23a50c6f27f7a88c928cbc035d39d 2013-01-18 14:42:26 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bd1f973b45f08e7c2da37bb50e6718a1e305298903d4af3c7598723adcf4277 2013-01-18 14:42:26 ....A 219473 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bd271dd5cb7c5f2c16146b76b079551d898c0531a9658082d1daadcf741f5f3 2013-01-18 14:41:52 ....A 273164 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bd3116031b2f67bc0d9ee0067ba72d226e235a6300e06170da4052c353710ac 2013-01-18 14:42:14 ....A 53128 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bd402fabc3e7f1d7c8d98dc5f6f40fcf445259201a555a742f4ec748253dfe4 2013-01-18 14:41:52 ....A 137216 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bd41032d3f6f0c5c51fa06bd268117f11d11bb1d5d21c53116c7eaad1767479 2013-01-18 14:41:52 ....A 75776 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bd46655271e7fb826d45f9f8f0c729fd835846e252ed5173c25504cccbe0b6c 2013-01-18 14:41:52 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bd4aaca215eab0079b5ab31f4f945085ae966610f90e973f785cf992f3cf05b 2013-01-18 14:42:18 ....A 344064 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bd51457109cb9c4da0226b4ed4e42a7203bd41aa80f91082143c46d73372bf9 2013-01-18 14:41:52 ....A 243613 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bd5b113496aebb1061c463f497a0a2a6333076fa90c3b0141167d12899dcf47 2013-01-18 14:42:20 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bd5c05e598abadc4e3932d2d70b37ba6765c6173c99f8218e16cfd9cdb85290 2013-01-18 14:41:54 ....A 22016 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bd775482ad9c54a2fa4b62cebd5a0b2b8cdbfc00f24e3d8105ae107a6dc346e 2013-01-18 14:41:54 ....A 139264 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bd8734cc58e77b03b90710fbece08d52d8d3b505af5884f4d22398c7bd39469 2013-01-18 16:31:24 ....A 252731 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bd93d455e862584838678711410de19ba0bf0caabeb12924783eef8c189a3c8 2013-01-18 14:41:54 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bdab4c5f2847cb8c614ef187ebef435a310dbe4d22bb0d93f081f8b3085d483 2013-01-18 14:42:18 ....A 184576 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bdd549cf228f182f0d1f814f38cb75647229c513ed2104f9e574a1b103b451a 2013-01-18 14:42:14 ....A 40800 Virusshare.00030/HEUR-Trojan.Win32.Generic-5be095967a037748d109decb4f65142748c713a06851ad851d1651d81e69dc35 2013-01-18 14:41:58 ....A 989696 Virusshare.00030/HEUR-Trojan.Win32.Generic-5be19487539636834bc93d7038b27801bd120598e8288fea649d0a9c770be49c 2013-01-18 14:41:58 ....A 2071520 Virusshare.00030/HEUR-Trojan.Win32.Generic-5be4a5bed2515d93a47afd1492463502dd19a9c73e63f3bff709f6ea2e970d58 2013-01-18 14:42:18 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-5be6654871459b69e353dc5d6fc899fd7ea2c17d24dffc20ac954cb24083f048 2013-01-18 14:42:00 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-5be6c83086b278ddc2f6000a9bccd36a4c7987e296612afd68868a4ac95eaefe 2013-01-18 14:42:00 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-5be6de5e6ac5ab5e41a440b68e0e0b60bb8bcfa48887c22a6c6dcd78548c433a 2013-01-18 14:42:00 ....A 48736 Virusshare.00030/HEUR-Trojan.Win32.Generic-5be71e650fe108e656ba46bf82c483d624244cfac3e2067696090d32792317e0 2013-01-18 14:42:00 ....A 60928 Virusshare.00030/HEUR-Trojan.Win32.Generic-5be74218becb6cc84ee283a62c537d2780137821dddfc79404b2b10e61546524 2013-01-18 14:42:00 ....A 448600 Virusshare.00030/HEUR-Trojan.Win32.Generic-5be95d9e3ced298fa4d1ccad46b1aeb20b3084e7f3c763488387461a2db0c3a3 2013-01-18 14:42:14 ....A 435200 Virusshare.00030/HEUR-Trojan.Win32.Generic-5be9cd8d08d6402d1086141d0a647911913f51e4d5df1fbca7aa2d42eaa9e02e 2013-01-18 14:42:00 ....A 40448 Virusshare.00030/HEUR-Trojan.Win32.Generic-5beab9cd2827944c186db0f49fa7c470f813ca5d648137a474093317bd36cfb3 2013-01-18 14:42:16 ....A 434176 Virusshare.00030/HEUR-Trojan.Win32.Generic-5beb4844b4842e523775ec337d40cb290b6eab3c3912bcf1d4feb5ae1046d12b 2013-01-18 14:42:00 ....A 28672 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bec0f0763774fad8da9563dadf6493824382a6495474b11ecb3d89ddd3afe5a 2013-01-18 14:42:00 ....A 63488 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bec441a1f103b5d4db7a0449ba6f24e01e2caf3178ee6bde4873b798923c11c 2013-01-18 14:42:00 ....A 359033 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bece53f3aad2ce6d401ce9aa60fadfd97b2e6c47d4144cebd7495ff6f260a0c 2013-01-18 14:42:00 ....A 138240 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bed6d8f238c8eb8b64850c60723198afb3b7f95f327606e928696c4623097ff 2013-01-18 14:42:26 ....A 70656 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bedf4cf1cb1089dcb90be18210c209d5900d4028ed849da6c608f9fdffa7260 2013-01-18 14:42:02 ....A 258048 Virusshare.00030/HEUR-Trojan.Win32.Generic-5beeb2957df93d7036ea0ea88b4cab5780ed6bb5259004c5386772037cfe8baf 2013-01-18 14:42:02 ....A 163642 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bef9a28d74b3154549941afb609ad965287c020b06116688b5effe2cd9477d8 2013-01-18 14:42:16 ....A 75060 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bf0109ff4bb7e277328848f43c521ce448e57e48f79d65fe7a4e0eb49db85fd 2013-01-18 14:42:02 ....A 347136 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bf049ceb7e6ac8cfbf8d74f3b4234ebac5fb265b813e40e31220f394d462b2e 2013-01-18 14:42:02 ....A 35617 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bf0f118eebeda02115574112d356f140e632fbceb62746cbd17c4551c3018d8 2013-01-18 14:42:02 ....A 163840 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bf202d577ead553aa918781eafafe3a40f3aa1c610fc7f3f3b079e29da5bdb9 2013-01-18 14:42:02 ....A 1011712 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bf22bf05d8fe1d8b6b6eb55dea994f45dd977a3f45ff86a67f8f3d3c4a1b2c7 2013-01-18 16:51:38 ....A 405521 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bf248aadddb7db6aaee5929897035ecf1587f2d90457ccfb66941cf12d9f51c 2013-01-18 14:42:02 ....A 52892 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bf29fb71d50bb0d5cb160cfb02060ff6ce478526427d3310e591c3871f26609 2013-01-18 16:51:38 ....A 270848 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bf39361ae2ea3d49410ed4eea6d63a8e804d41c0717f22621583c63ef9e0b40 2013-01-18 14:42:18 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bf3a840254a32d6085e8495add05cf4df2eb2c812ef70cdd69d3bda4e9e2d55 2013-01-18 16:52:02 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bf3a86c65f8c3b27b3a13198d006aa7203e9597d8263f81cc069427c3012a7f 2013-01-19 16:46:18 ....A 34593 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bf46b3b19984e237dba0cb3199dc07462db2b131589469501e6cc0c3ee2e226 2013-01-18 16:51:38 ....A 110080 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bf529c45e357ddac76ef6b50693f65d10f67990939b67c576671e2926a57dff 2013-01-18 14:42:26 ....A 263168 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bf602d0aa92012a61f1f3b295e95d1e91eb87789e1188c27014f8fe87ad9154 2013-01-18 14:42:04 ....A 491520 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bf6c7a009537111bef507646d174eb4f954f8d5f39a6cf46afcb0a7e62096b3 2013-01-18 16:51:40 ....A 70656 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bf7ab8adf87f4331251f181da8075adc29af4117ee2374c7aa52d3a974bac8d 2013-01-18 14:42:20 ....A 61440 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bf8909aa4ac38e8cbf5ad37ce98a4135594b53b26ea8771f1597a663adf50db 2013-01-18 14:42:06 ....A 192512 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bf935b5e5ca39537052e27a77584dd9a54c33b760c1a3d3b7694c33742dd1bc 2013-01-18 14:42:06 ....A 137728 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bf9666190afdd524029a7c6c0f04540601c92840c5ba0b5ffa72c9860d77360 2013-01-18 14:42:14 ....A 28608 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bf98238d63cd5fe23630fb69228adecf42a9dccc5736ba68fc031d58468214e 2013-01-18 14:42:06 ....A 74977 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bf9ef7be1934803907763ef116d8e95b611baaf635b9b75e46e1bf3c806be51 2013-01-19 16:46:32 ....A 127057 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bfb692719d081458aa166da3d96fc3af61ca139e446088f1093769281bceeba 2013-01-18 14:42:08 ....A 58368 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bfcfebc3acd94a6220b117c3dd0ba39ff0921988e802fa33a1a42b75d552ed0 2013-01-18 14:42:20 ....A 260096 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bfd11d7851ee23680f56adbec1a59ba159b3be778180742fa4ec25e49f350a4 2013-01-18 16:51:42 ....A 108544 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bfdfb5b9fd0dd53a93970d524659f5c2ad3a65215bac00998c234a4bb7172ad 2013-01-18 14:42:08 ....A 40448 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bfe09b2d4a3f07b62ad8528b6bb7cb13518de824bf965e4a81c338ada85acdf 2013-01-18 16:51:42 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bff8a89d01d63dafc7fc64f456b9a9c8d3242f6a8aae72fd345b1d595a8c12b 2013-01-18 14:42:10 ....A 28864 Virusshare.00030/HEUR-Trojan.Win32.Generic-5bffec96cdce71d7f470fcb2931f87dd148a45a14567b669e4a643f0db21898f 2013-01-18 14:42:10 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c00cd473304798c93a3e61b80426f36162a5ea37096878bd7d743d4f83ab2d7 2013-01-18 14:42:22 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c01bc13cb1e2aa12795ac3691ba2af61691b98d11365307b6b55bce930d7dc6 2013-01-18 14:42:10 ....A 98262 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c0327e2132cc1f4ed235c1aaeed62bf0b38f7b88f533df664fbf197df566fdb 2013-01-18 14:42:16 ....A 329728 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c039d7806f8f89613f017b78e814a943b7691d4842908987b201284b503bf20 2013-01-18 14:42:20 ....A 231950 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c049d559cfe2ea6b927861ce96d0c07682d19f15cc64767905b632785185882 2013-01-18 14:42:22 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c050f4ee3ac1b0023dc06888dc884ab919de5c9a6469a827a46ac2d9df52c6a 2013-01-18 14:42:14 ....A 138752 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c064eedf1d5b41352a508b4d854a45e7e0d7fb2dde923d73ac9d095e7614122 2013-01-18 14:42:22 ....A 285232 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c06635a27fe8c5626c7a8d4778dbf6e96848e1cb8fac247d23bbf9b42b59b9c 2013-01-18 14:42:12 ....A 294400 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c07512160ab0e4b181c4abeda0f919477bcc95db8a2fd3d8332ea12a7f60605 2013-01-18 14:42:20 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c077e066cc89db11760b847456d09f386949dd9c75a6f7e28cc54e399078d53 2013-01-18 14:42:12 ....A 100455 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c0895cae90ffafebb295f2c37f25f2ad647a64089f631e248980190549d846e 2013-01-18 14:42:12 ....A 122880 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c08c81ab61327c48ab53ee05aab84422f2c14ade42704031890af1f271e303d 2013-01-18 14:43:38 ....A 318720 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c09e5958218b074fc183f2b38c4c800b1c5b439a24dd52ef7a648a654fb543f 2013-01-18 14:42:26 ....A 33949 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c0bda0e258d283df738d4110872136317eb059bec2e54b18b98e2b7e70bacd6 2013-01-18 14:42:28 ....A 51544 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c0c54ca6c06144527f43bc78a629cf32a1302c3f2c838ba35ab41412d2001ab 2013-01-18 14:42:28 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c0cd82752f1622d0f77e7d675615bdcb43fc87fc4e9460c69298378bbe007dd 2013-01-18 14:42:28 ....A 413064 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c0dffcdcbaaa61bd10618c4dc7756d8d770340cfa13fc199c45b74ce07894f3 2013-01-18 14:42:28 ....A 1418240 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c0f8416eec2bfdc3ce25e58b60c126b984078a8982b25ccf2c04293b173053b 2013-01-18 14:42:28 ....A 110080 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c0f9b5a023e72b8bcbdaeefca5e2779f52f0954a041f9c8bf9b9c49d1a8e22c 2013-01-18 14:42:28 ....A 165176 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c11932a4dd5f7940caea08a3d581ce02c64205638345c6ad8c539cd0f4cf44a 2013-01-18 14:42:30 ....A 1451520 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c14001fe268b58ad5df15ccbd3201d609f8f2a050a21aa150843997b127b34d 2013-01-18 14:43:48 ....A 846336 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c1488100f267fe568ea7af852522ae1ed3b819e53ad6e175b0e21044e2a6dee 2013-01-18 14:42:30 ....A 86016 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c1630bd33281f212d58e93cd38288839ddf57a7597894a160a93933746aca9e 2013-01-18 14:42:30 ....A 210944 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c16501f3b7df083cc8c9924c1b161fc294d12ffa9174d1aa3f06a4319e4a9a8 2013-01-18 14:42:30 ....A 802816 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c175dbbeba7bfc6d770c08c13b39534c3567f4c3a9a6d3c8abd1acee1c561ba 2013-01-18 14:42:32 ....A 265216 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c18556b98ff2dd20f3d23c7c73e843fe0dc667f1b414a5a1bbfe5f8ce36ddc7 2013-01-18 14:43:42 ....A 40960 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c190f8b9dba3ceb979009d4135f954599b9a9b3da6dc4995246936cdbbdc181 2013-01-18 14:42:32 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c1940de2b59e30b1da2f85404a728628763d1be01f11ff734f4f9b885f6c66e 2013-01-18 14:43:44 ....A 850944 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c1ca250be3966a3a737bd5ea967b29cad8562a00529a4ae8fb93237aad31166 2013-01-18 14:43:36 ....A 65446 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c1d242fab28d2eb27b787f63eec0153cf571af4ecb56e126ad481217f52054f 2013-01-18 14:42:34 ....A 289792 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c1e8f23177ecad6a4586354ece7047fa2664c4cc055ec030a92e9185fd44c3d 2013-01-18 14:42:34 ....A 69120 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c1facd39d810532676341a7e026b5cdd8ee9adaf98f1e762bbecb156d0aa81e 2013-01-18 14:42:34 ....A 24064 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c204ad6ae70b0ff22d8f81f5a8fea5ff8204d1bda6351c864fa552dc3d30fab 2013-01-18 14:42:34 ....A 374619 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c20d911d63fed2fe9bdf4cc5e14359ed7492e42ea0a4184f0f846a382290b89 2013-01-18 14:43:36 ....A 167424 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c214a75dd7437dd073de239e8178f012db9acd16e919b5f86355ad9e67de1f6 2013-01-18 14:42:34 ....A 304128 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c21be96ee0a80873e6ea1b5feaf485a459f62fd76ab4484935738aaa2f26dea 2013-01-18 14:42:34 ....A 442880 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c2204448dc37c124866e54548908fbb6ee8b7f9d4f30ce519732faa7da1a5fb 2013-01-18 14:43:46 ....A 81592 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c227681c760e3e7e5abb0aeefb640000a3cda38b53139dd60bd157dcadec3bf 2013-01-18 14:43:42 ....A 387969 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c230ad27ed8ee2c27f36ea4dd7a3f8139b3432e1e60a344adfce5d01b611a5b 2013-01-18 14:42:36 ....A 842752 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c23a00756dd0d5dc229d9c8526c636e15240b9807ed4cffbfa6fc1b9bbd8108 2013-01-18 14:42:36 ....A 134656 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c277e236225780714e106605f64187e62656be290f33da97bc8dfc8f890eba3 2013-01-18 14:42:36 ....A 36352 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c27d5397f23c5c4c785cf7fcb4dd501db6bb4aa0d85c4ab66e28e28d4ef23c1 2013-01-18 14:43:40 ....A 164352 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c280bed6555ed3dd2b53aff5250526520eba22fe6e80cdc35d90c179a90d8b7 2013-01-18 14:42:36 ....A 196608 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c28b94057256017e195c52ecd1efe77d13b99469abea8a9de1988372f9ace5b 2013-01-18 14:42:36 ....A 190976 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c28e142b0789820380906abb221f70d75a728afc191726d48b4dac5838531a8 2013-01-18 14:43:42 ....A 306967 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c28e164b045064469bb5f80396a0f158fc5a788e81c7d29f9c295877518d0fa 2013-01-18 14:43:38 ....A 82944 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c28f3b922d4d3d368230284bde4ae24d393c00def50e177b6b5814102efc3ce 2013-01-18 14:42:36 ....A 21328 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c293a6c109de834fc0fbddafd42b0c3d62d983b969531b934ffab3eae2a2f73 2013-01-18 14:42:36 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c2b2cf1056733cc7e011cd94e18c83d599d3efe3e846ca7b987c2788e920781 2013-01-18 14:42:38 ....A 38912 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c2b647141b7f1b997f7a273cf5ada3ec7419589eac2a2dedb9e278aac0049e1 2013-01-18 14:42:38 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c2c5658b228839c3d0ee8250de47ad2a39441e0ff321b1b7058b64693bede40 2013-01-18 14:43:44 ....A 47104 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c2c7dc3dd0ed67859366ffd2f426ec4d2b4312fffdf386728951fe08c0a8888 2013-01-18 14:43:44 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c30381173e79a2beafbf1a6824f140e71032d3ddfe5f65e35aede1d1804c6ba 2013-01-18 14:43:42 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c303ea4be31dc817aca7857999fb60756315c9b46a65403e89f5c8da270c638 2013-01-18 14:42:40 ....A 25780 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c3114d8277b0b1351c88e2afcc04dabd0f441cf2aea296d36a79f0e32e3b816 2013-01-18 16:52:38 ....A 342016 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c31406349c5126f12e4a86c5233aa4005e2072cac940a81a57cf844ee816ef9 2013-01-18 14:42:40 ....A 114688 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c31786f6b6f95e59d798bb56fd3654963fdb4c59e3ef27feacab557dc27f001 2013-01-18 14:43:42 ....A 339456 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c31a2040b9725b1d80353c8c9a13885c760385f52585704a3c1dc3b71354f6e 2013-01-18 14:43:44 ....A 256512 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c31bd23b01909ea0eff442048595dfe2c26b2b82530d1320a41b127601f6cdb 2013-01-18 14:42:40 ....A 194048 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c31d576126e4e80028739ab33ca6daaad3e633a8b368cfd2737829d872d6def 2013-01-18 14:43:42 ....A 107520 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c322c0d8e73520fddf73ef59d9cd5febed2a6c79f83124093f44531da10e633 2013-01-18 14:42:40 ....A 204800 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c326b17f6b2fd7f9c0e2046cef05eff8a45f2137f075b1734389887d3f9d89d 2013-01-18 14:42:40 ....A 15872 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c32abd09a8ee1da477a672b998cdb3e80276e8af0558437be8f24f3428daa46 2013-01-18 14:42:40 ....A 13824 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c331f10735889b95f20647b17a6fd511e3fea1b074cd8bb2392c2c1e5e0a103 2013-01-18 14:42:42 ....A 200704 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c3440d89d8d1ad099141245fc63540244d2609ac78b86d0822c53d9da0a24cc 2013-01-18 16:52:40 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c34b8eb7f0986e2d62c09980424507291b78389994cb05fbcb9b128ac64144f 2013-01-18 16:52:40 ....A 86016 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c34e38ef5724e6d80028d47595ae3bdc67862f453baa956817a43b29e7167c8 2013-01-19 16:46:04 ....A 356352 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c34e81359a11fba06d8789b9750f6c01e6810d38bf6451d2251dd3b76a772a3 2013-01-18 16:52:42 ....A 324097 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c35a0b2e117d7b635fcc07a6d9de7705eae23f2af5b131e06064fb5c69f7521 2013-01-18 14:42:42 ....A 129024 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c35f16c4c79076821cf678733db376025fdb863a5d4a285dd02a2a6a6961737 2013-01-18 14:42:42 ....A 93866 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c362dba4b9e689ec15f17d66a31c2783bdf2521993c410f4b3b65fb13d43d9f 2013-01-18 14:42:42 ....A 1081344 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c364d4155739138eb217c3645f589aba75071726d95814ab608361d41996a5e 2013-01-19 16:46:14 ....A 162816 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c3808ff7cc8e368685510287ffb206a1781728cc8ba80f67a7cf8f6319837e7 2013-01-18 14:42:42 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c386d4a23504e3a430f7cea02db872587de230c0e66cdac7961ca769d213de0 2013-01-18 14:42:42 ....A 12800 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c38894b5225768bd91a404782302c7356de0bbdd7b312f2c7c1c89174d48fd9 2013-01-18 16:52:42 ....A 107520 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c38af2352cbb28dfaebb2aed04ab8e974021c8d0d0a2c8ede5ba30232e97f04 2013-01-18 16:52:42 ....A 147712 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c38f2f68b49a8bf2f68daeaadbf55d3410b94136ed74703e2c190c5b80d7a30 2013-01-18 14:42:42 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c3920ff881bf4b7bb2cefb34eebda1c7d5b4220a5f960080e502b05429f0c24 2013-01-19 16:43:14 ....A 394999 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c3be2f8d32286afacd628eebf2bb31dc6e2f257f066ffdb302a40e60ec1f346 2013-01-18 14:43:42 ....A 114688 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c3c53ba46ef25061d49a7981c17143324fedb1e92b48da4446fc6104bed385a 2013-01-18 14:43:42 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c3cadf268b388baf7b08f0c12fb9d103e4ea946cd8da1d1ffbee37c0c87a1d4 2013-01-19 16:46:34 ....A 34593 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c3de08536de5efbc99184c95395501821aafb05762336b0983c578f64b75ad6 2013-01-19 16:43:16 ....A 33280 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c3df853eae81dfdd449ed92d86d9003978df9548a6b8e39d1a4c9e71dfa8eb7 2013-01-19 16:46:32 ....A 67584 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c3e26516a963212598aafb26d422f51d8efe66f662826fac90845e27135934e 2013-01-19 16:46:42 ....A 26624 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c3ebea6dacda1c2fb74925dbc87e35074adcabf2503fb48d9c22ba635d338bc 2013-01-19 16:50:02 ....A 176128 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c41618bdc0ef6d95054f1804f403074976f9a2928888f0f4608bfb450379911 2013-01-18 14:42:44 ....A 140318 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c417d39d26499885e0032b4852168dc58905ed55ffa3a13b69a45a63e1b1a17 2013-01-18 14:42:46 ....A 96518 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c436833d85c22156bb3aa36f93dbf24ea6cfc0ce3f2edcb9b82629545a3c872 2013-01-18 14:43:42 ....A 28672 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c45c2e11efdd6330f985d9713128fcc7855852e67b286b44f3202c7db83299d 2013-01-18 14:43:46 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c464b2cbd52c08b7b1725bbbc24945671ceb108770ed92c4dc086bc5a1115e8 2013-01-18 14:42:46 ....A 378880 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c469ae16888e4886b163e3e59968b6775ac2e171d38eeae7dd6252a046b6d59 2013-01-18 14:43:46 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c46a4ad010b396582c9192b4b526957f9acf2848c5629d9934a6bdad082495f 2013-01-18 14:42:46 ....A 8181343 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c46adfcb8196aff9af5ed7abcca33af84df2a337540cf158288e2ff68366a54 2013-01-18 14:42:46 ....A 170329 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c471ddc1fcb7322f691d31475d7f992aa87dcf37c59664ae354454e4e583586 2013-01-18 14:42:46 ....A 101146 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c47548e7391f1b81ad6b3742fc7ba42baa2817b211cf196069a84f5a58358af 2013-01-18 14:42:46 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c47c80d658b5d1678931da744e8d0371cacb24d789e5488926e17b90b396d6d 2013-01-18 14:43:36 ....A 372736 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c4a7c21e670d0c5f4bb1b15e85ec4ead06147ad77a243b5dded6ed62768bcdc 2013-01-18 14:42:48 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c4af9688a4ab7fcf559dae83bb7d9d028e0877672038b014f6c86ba168ee1dc 2013-01-18 14:42:48 ....A 117760 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c4cacf5d03ba1b8cbc49e8816690b91e87a441156b73342cc4bb793f9854ea4 2013-01-18 14:43:48 ....A 31744 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c4dda7b39f43f77a71178ee589f5dd146b8a30dbbb889354d88daaef4aed063 2013-01-18 14:42:50 ....A 117248 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c4f4df0e204f82c02fada2b7458dabb50585fd6732d33efe73300b5ce98e921 2013-01-18 14:42:50 ....A 47849 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c5161084410f8ca98379a054325ca911312368872dd24753fb4449a3c0feefc 2013-01-18 14:43:36 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c5352de39e93231f0e6a7ec36c0fd174fac98893b77652a78638d980b03fa0b 2013-01-18 14:43:36 ....A 110592 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c545569707212306aa69d2934e858dc974105cfa02d76ec71741950505e5efc 2013-01-18 14:42:50 ....A 11264 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c546b4ef96c90bf0e25dc859f9d9f89dec607b35c9810a35788abc2ae011630 2013-01-18 14:42:50 ....A 163840 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c5665db542b03f11dc04e27edffd12ffff3df44a27aa21cec35f89098f13473 2013-01-18 14:43:36 ....A 708608 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c56b49eec3bf002ad384567e036cd1f871928dc3185b451359d4af4cc57c5da 2013-01-18 14:42:50 ....A 137728 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c57f90bdbcd013d17f7b568d67f7e2be79a70dd7ac8022cc16078f40c571f68 2013-01-18 14:42:50 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c58ddd749f32e3e1820d9294685616fc1be650adec46b26764b4f7d837ace0d 2013-01-18 14:43:44 ....A 315392 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c591dd8105fe93f1297cfdc0d40267e7dd339fcc30b5b7c7b246ce344029a1e 2013-01-18 14:43:36 ....A 245248 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c5b707d6ed2a46b6b92f6f878a9e12db018319bd5fbf786ca758d2d039d79e3 2013-01-18 14:42:52 ....A 172946 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c5b7955529882113f6a8208ac14626c920d60d0ec49e5d6ffa73331f2486538 2013-01-18 14:43:42 ....A 202240 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c5c4a173274705b026dad26a333f30a2c5376858729fa96b73adc50e98a7fa8 2013-01-18 14:42:52 ....A 33569 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c5d22695ac459797994ae40c784ce3b70830f274f05d9fb2afa1888e125233c 2013-01-18 14:43:46 ....A 36384 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c609492fb1828e6eb23045a19541e4c684a16d7c9aa261296361037c4d85abd 2013-01-18 14:43:46 ....A 67524 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c60e69fb8e53aa6e90a0e487d7d10672e40a8c4b8d9658ebcd0c86fb0ea15c8 2013-01-18 14:42:52 ....A 100000 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c635bc6158aead4b219b8d4ed873a4a4fe95f0c74240cc08ca98620151b52a7 2013-01-18 14:42:52 ....A 93084 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c636de91a520f716b0ebb2f5a995f054e4e7ffda66d6f2603b723090b242807 2013-01-18 14:42:54 ....A 125440 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c6491752b0543d39b17181519f6552a75d6286cc56b3ec857cfdb32b37974be 2013-01-18 14:42:56 ....A 55296 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c64b85b9bafc14477457e1454e521f5d04090acd16c6961322eee6597bc67a9 2013-01-18 14:43:46 ....A 35617 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c656e756cb6ea40138400eb9c18d034995d456dbbff4d25dc3a90d52984e574 2013-01-18 14:42:56 ....A 135180 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c69cfb0b7c833584a951025301f094c5145ea458a0e2be99eada37a2125b6a7 2013-01-18 14:42:56 ....A 221184 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c69d12847f6370a13f92f3eba13eaa36cab2be99439102e968d84a6b38e38ef 2013-01-18 14:42:56 ....A 263168 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c69dfcb2866c8d2c4b413c0a0f1b2c40bb241b17cc1a2b1e06c8981bbab53f6 2013-01-18 14:43:40 ....A 41536 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c6c3d04c0f8ab63eeeb600fb5746294f4990a22f51593f49b2cc3d39b072230 2013-01-18 14:43:36 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c6d3f27b5a46840009ee6ef42285d843b7faf072c31aa39f34e6cd7e3119521 2013-01-18 14:43:46 ....A 34461 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c6d6a531051ee36fc99d4fdcbb74dc2701ea29a418327b489575412281284ac 2013-01-18 14:43:42 ....A 188416 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c6ea0c0b09d687449333f4ba1d1afe898233334f65be9c9a0ea9e0ca0376f1a 2013-01-18 14:42:56 ....A 189952 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c6f190e24bf0ebea6f222c81b76085ea6ee8531236fb4c2273ba74ef874b8ea 2013-01-18 14:42:56 ....A 34081 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c6fd9f2af526fe2385c145893ef62af6cd389ab1bac4c3d2dcecd29644d6187 2013-01-18 14:43:44 ....A 139536 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c71a2de9b20784468a3acb6dd8130147dca805c64d65f9623dd59ec4156ab1d 2013-01-18 14:42:58 ....A 143360 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c7275efb485aeeadf8ff91a1963c9fc427ed9b434d45efd97ffcd73ae25c06d 2013-01-18 14:43:00 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c7362746cc3c98932b487aba33ac8cfc993d90090a6b24f6116e47c1907e97d 2013-01-18 14:43:00 ....A 109056 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c73b4242bd3f38d52e0ab676fae6da92a7a80ee54f75ec53ff00cc0815fb127 2013-01-18 14:43:00 ....A 35105 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c7467ef575ad25f6eca46bb9c83633a25650b130c7765d9484c7ffe519ab7c0 2013-01-18 14:43:00 ....A 418964 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c75343007e1578acb819f39a0237f917a24a135080d5cbd5dd470f3427b9b0e 2013-01-18 14:43:00 ....A 383749 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c763234fe576d54034a6b61b992ef4b9e585bd4708ecf77c4d92939e6446b00 2013-01-18 14:43:00 ....A 54272 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c7694c7ad861507b9e381ed3204851f9d91fd6a8b096c86ccbebb8771d36900 2013-01-18 14:43:00 ....A 108112 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c7b0fee7a880052367855e762b4653a24f1ea6f0a3b19371dbd8c05a6005f89 2013-01-18 14:43:02 ....A 163840 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c7ed68f2c054e2aab1f68006c37db61b75ebfe4d077b4d7da2152f1f4d342d8 2013-01-18 14:43:02 ....A 327680 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c8029067a44e552290b4686f067848183f46a96da5b4bced0eb9ee83b857aa4 2013-01-18 14:43:02 ....A 33949 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c81302f73d27d41c4153c4adbea6b8faf096259fab9e077312a584452187402 2013-01-18 14:43:46 ....A 60416 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c830ca103efbe8fb58252b4ae07704b1148e843606f663746b6884f8e89ac66 2013-01-18 14:43:42 ....A 19136 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c831d9d66b98c52dbbca3ee5b58ba00ca66e504d3c604b3800edc13b6f4da1d 2013-01-18 14:43:04 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c83d1fe5cae547209a3f49a859cc646320681680e7aad3196f7b5a81b8a8da2 2013-01-18 14:43:04 ....A 100864 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c85bd9fc61ef7d8c16c21a836ceed29bc23e0e3b4aba9c655efba4aaa280ea2 2013-01-18 14:43:40 ....A 60416 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c863c9b587e5b931d32af40b66975508a71483c697d0bd634a58b00572332f0 2013-01-18 14:43:42 ....A 99840 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c868225b28bcba5395566d7fa5482902bc67d0d2c89f6609cc51e0e21dea28b 2013-01-18 14:43:06 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c87af7ebc78a4b5864b21be26fe5245b9d57bd861e2681c68c1396457194697 2013-01-18 14:43:06 ....A 54892 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c87fb6c1f9ad3a1fb680cdc571a9aa42010cbdcf835b278e8e36d59b30d3883 2013-01-18 14:43:06 ....A 102400 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c88659d8b414c6f0147950170b8f59cf7fe1beef868fce246c3aa5e422be776 2013-01-18 14:43:06 ....A 148480 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c88e9139c3eb7a27f37267301a08c7a4cac76a3555c8f037042e5f10189f561 2013-01-18 14:43:36 ....A 162304 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c8a6753ba676d3c9c389c166c3478fa827d9466a8a9bc302ed5656e93243bd6 2013-01-18 14:43:06 ....A 71812 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c8d12d830d9186b5cf8811ca5708802a40a3134f589f56f2055c511cf304762 2013-01-18 14:43:06 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c8d51483ad17e35f7c701b06a72ee092b4e3407475f0deb06f546b6208d6079 2013-01-18 14:43:46 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c8d521404a2451b471c6f403feb706b95f90a9b69c9e9a82aee8f9b4ae89bd6 2013-01-18 14:43:06 ....A 6144 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c8d7e3b06e71c080d204f22122e963de5c4ab297f5bdd5a1d6ed1c7963f8f9b 2013-01-18 14:43:36 ....A 26401 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c8e9825fd5f74ec9d04dd35e5bf82b8040a4f6c86c052fb1dc8d846872b05f8 2013-01-18 14:43:42 ....A 185344 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c90bd417528480df8074fa96b065c609c7dcab17307a5df5bb5d3ca9f128944 2013-01-18 14:43:06 ....A 258560 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c928e1f07e945baf21120fd8526dafa93bb62a9ec754df237565c7878699948 2013-01-18 14:43:36 ....A 159744 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c945b6c5169b2ddf1cfb45f3a183a97e8bdcdd82438c0c56306e047b0921ff3 2013-01-18 14:43:08 ....A 262144 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c9554007f7d73ea0b6d40b4de2ced17b2c876460c59b060321450ea7bca50a1 2013-01-18 15:50:16 ....A 177664 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c975dff19382306355c5d53de12eaf85db5aed1a6cc9d9ef9a7d47aec5799f7 2013-01-18 14:43:10 ....A 38400 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c98fe6247fc59d999ec2038a5d4d7beb6c37c3566b413e9ccbe685a4775b391 2013-01-18 14:43:12 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c9a56d5ce4f64bd88e31b2a1efadd4b765afa9259400035bc73d6ba8bff4138 2013-01-18 14:43:46 ....A 41984 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c9d8a83b54ee27f822b2b4f7e2e2c665ec4bb0a96218040b8cb3e0749ded877 2013-01-18 14:43:14 ....A 47404 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c9ed8bae3987c0460371da17731fc5b376b131818a51286debdc3bcada0d750 2013-01-18 14:43:14 ....A 160256 Virusshare.00030/HEUR-Trojan.Win32.Generic-5c9ff0e44b29b52baa50a0e9d839c793d40cc2b04a8c84ddb11e3a450d7d8651 2013-01-18 14:43:46 ....A 344064 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ca0ccbcbf3947c1d6a26738e7f8e656751d2c5486a26178b387fa041787dbe7 2013-01-18 14:43:16 ....A 112816 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ca1b6ab609ec3db8fa241320ab43039192d43145dc6665ce489873b8f2e4869 2013-01-18 14:43:38 ....A 63060 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ca272798e5a85322586ab0da205b7a18918161d79a094ebc98a4ffb92fbb3d9 2013-01-18 14:43:42 ....A 48736 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ca2bb04a01f7d9de9869edaa47f1d4fba70c1145dbb787cfaeff4ca833de180 2013-01-18 14:43:16 ....A 91087 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ca46a5cc1c4e46b8a45d8e6d26d2489567817c118cd065105687d5861d2098e 2013-01-18 14:43:16 ....A 840192 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ca59cb2db5b267c96b31882346827574a147f04c8f310e8545d988cd2b012fd 2013-01-18 14:43:16 ....A 242688 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ca5ff0ed031fc1116d34a2ba78470477c2472e717ac2a1585236ac8c37fb23c 2013-01-18 14:43:16 ....A 978843 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ca75301919123eed308d1986119741d0c7d1f6c58a19746e0ee26392a90e2d5 2013-01-18 14:43:16 ....A 107161 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ca77c419036f0462b1a66002cfccc1dd01b40674ad8e8e75fd546bf913e5c27 2013-01-18 14:43:18 ....A 31556 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ca9592c749056bab58dfb1e9f2014c10567a654be5f2fdb382b15f5f28b123a 2013-01-18 14:43:44 ....A 552241 Virusshare.00030/HEUR-Trojan.Win32.Generic-5cac444050e24a9a6fbd2fa110d5cba0a90c37dfabf12f8231a18142ec54930f 2013-01-18 14:43:18 ....A 56832 Virusshare.00030/HEUR-Trojan.Win32.Generic-5cacd33b198cdc2a21efe1f0f9460d53544b319f13e9f923fbcb0b5ef0c1ed17 2013-01-18 14:43:18 ....A 295424 Virusshare.00030/HEUR-Trojan.Win32.Generic-5cade8b016db33ee73f7e54d37b59afa07efc3e203a9580b7a622f0719e30af8 2013-01-18 14:43:18 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-5caed19d96186eda54123e4daf5e644b0db49d1437673b0a579c7224f05aca78 2013-01-18 14:43:20 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-5cb0d3941a7582133c8a19ecbcd89500ecc9993429d546ee0b5f6b9ccf4afc6f 2013-01-18 14:43:20 ....A 28522 Virusshare.00030/HEUR-Trojan.Win32.Generic-5cb0ece29d67f5ab0d0963b1b648dd9e92ca9fa8f004995b8186b9b57700c6b4 2013-01-18 14:43:42 ....A 62524 Virusshare.00030/HEUR-Trojan.Win32.Generic-5cb188b1ac32c1218af29f1f9bb303f1d6c2f2c46a4d631951bf738934848be0 2013-01-18 14:43:20 ....A 203776 Virusshare.00030/HEUR-Trojan.Win32.Generic-5cb1e85e7133add932b16b1ab77f8b5345281d54305ab60fba46cb5997a4e869 2013-01-18 14:43:46 ....A 24461 Virusshare.00030/HEUR-Trojan.Win32.Generic-5cb275732baa11f333bf1bf57964f37c396d8cd84631292dda56c0733b747748 2013-01-18 14:43:42 ....A 98304 Virusshare.00030/HEUR-Trojan.Win32.Generic-5cb454fab541049617fdc9c02f35e9c17898ca0fd870a744b47f95d39fa9cd20 2013-01-18 14:43:20 ....A 87120 Virusshare.00030/HEUR-Trojan.Win32.Generic-5cb46123b55a209ac2624f4c12d364f4a41a6498cbee200c69ffc2686a5c1ba5 2013-01-18 14:43:36 ....A 33280 Virusshare.00030/HEUR-Trojan.Win32.Generic-5cb6c4082b8d50b16412d5a21d76d2fca6ff77a8d24768d8f5637d9e6908759a 2013-01-18 14:43:22 ....A 1169408 Virusshare.00030/HEUR-Trojan.Win32.Generic-5cb961d2d9efb89544cd2c14e5c7cd55501e19faa579cd2d47724663841fb4a8 2013-01-18 14:43:22 ....A 381440 Virusshare.00030/HEUR-Trojan.Win32.Generic-5cb978248c06123c3bf434daea85b411141b603f203b89a93a370c7d4e9d43a3 2013-01-18 14:43:40 ....A 536064 Virusshare.00030/HEUR-Trojan.Win32.Generic-5cb9c57d79dd158258aeaa5fc06a09a1221f8cca38ebc9dd2bca49f3ebad70c7 2013-01-18 14:43:22 ....A 34741 Virusshare.00030/HEUR-Trojan.Win32.Generic-5cb9c67e4a01c9b54b8940f9aa5b17afa1cd4acccfd50c45a84de9a70b28b6ef 2013-01-18 14:43:36 ....A 41728 Virusshare.00030/HEUR-Trojan.Win32.Generic-5cba958590500d1bcbf7f4398193e02ebd55acd9c21144a2db7fdcc0a9da1fea 2013-01-18 14:43:22 ....A 1453366 Virusshare.00030/HEUR-Trojan.Win32.Generic-5cbae4928f3c1468c295296efdd8abcf9013b16dcc0ebb57a30c5f855da3ebb9 2013-01-18 14:43:22 ....A 94720 Virusshare.00030/HEUR-Trojan.Win32.Generic-5cbbb9c3a33446603cc5c08906ab29c94ed37c691919aaa441134f9cdfd0cd5b 2013-01-18 14:43:24 ....A 268800 Virusshare.00030/HEUR-Trojan.Win32.Generic-5cbeb96de0fd9ed6652ec9925b16482b57b93f34526419dc51714aa6a0cf7f9a 2013-01-18 14:43:40 ....A 25088 Virusshare.00030/HEUR-Trojan.Win32.Generic-5cbed2c6a60405a2758d30046c20e963f95eaa8ea324987ea981a0733ac6f567 2013-01-18 14:43:42 ....A 436224 Virusshare.00030/HEUR-Trojan.Win32.Generic-5cbfa48614109f7fa0a7f65f90510b8893afbd7ce4706e19c5e21775c347d483 2013-01-18 14:43:24 ....A 123904 Virusshare.00030/HEUR-Trojan.Win32.Generic-5cbfe19b145c89b3c882716d08eb72731794c0aeeaecbd33057201e69d59c26f 2013-01-18 14:43:26 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-5cc1029f62b6c79e3644f8914cddd17cfbd1e73da919162ff74542bb95851601 2013-01-18 14:43:26 ....A 521728 Virusshare.00030/HEUR-Trojan.Win32.Generic-5cc12214a9cb2e0028fca7638b3ccf880be3a5e23294389bd1daefa35a3ab8c5 2013-01-18 14:43:26 ....A 62464 Virusshare.00030/HEUR-Trojan.Win32.Generic-5cc4d0eb7c94a720ab85ebc67d7d7f288ed83d758cbe172724c5acf6293c29f4 2013-01-18 14:43:26 ....A 70060 Virusshare.00030/HEUR-Trojan.Win32.Generic-5cc58256a9be01b46aeacc08f26269001e0da0eb71d37dc31017343b877c19a9 2013-01-18 14:43:26 ....A 41472 Virusshare.00030/HEUR-Trojan.Win32.Generic-5cc5ccb0c1d396ecfeb25a185d4bf276e7e33492a7444b21169fc1209143e3b7 2013-01-18 14:43:26 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-5cc6538d1b2e6b4b689c79e22958d2e4c65d800b364b6a236ff94d0d0eae2492 2013-01-18 14:43:42 ....A 147456 Virusshare.00030/HEUR-Trojan.Win32.Generic-5cc6729336382e7b532c05319ca1aa9b3cf565933ef7594a154c116f802da6c0 2013-01-18 14:43:26 ....A 171520 Virusshare.00030/HEUR-Trojan.Win32.Generic-5cc735be14233c673b6ce6a008071fb37b45185f5c003905a85b895b89cc9e43 2013-01-18 14:43:26 ....A 18944 Virusshare.00030/HEUR-Trojan.Win32.Generic-5cc83d7bb4f5750b9e7b548c6aa195ee06cd54756fc43b2e0e82991928f848f5 2013-01-18 14:43:28 ....A 265583 Virusshare.00030/HEUR-Trojan.Win32.Generic-5cc8d78439514a1047ea2fdfc421eadbe2776316cc15749749048391b7de3421 2013-01-18 14:43:28 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-5cca4aa436bbae47d4c80399191127b14820ef4e033e1bf38c313dcb2e47bc47 2013-01-18 14:43:28 ....A 32993 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ccb1a40e5af2e346a0c7f42a1e4455710fc8ec57f08ea4bde541729e824594e 2013-01-18 14:43:36 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ccb310ce20ea1a753570e3113de6ebad8eced5466a6c29db87ce4b4b449988e 2013-01-18 14:43:28 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ccd358ca4efa418cfb36278bc682957af61fe9e3985c6c9f20e68338cb97187 2013-01-18 14:43:30 ....A 114176 Virusshare.00030/HEUR-Trojan.Win32.Generic-5cce7011831d0209c11aaa198ef32d4d230d40185c5a6160769b91a894be2ce8 2013-01-18 14:43:36 ....A 507904 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ccfbddf3c3a0ed8e597b9a2d3d24c032c691a386d495d3243443ffce5e6a617 2013-01-18 14:43:30 ....A 48640 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ccfe1e4c25d9f3e0dc545fdf5dd598e22dcec46f6510df8aaf4eb8f1e1b0867 2013-01-18 14:43:36 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ccfe5442540c46ce38beaa4d02de386e29f28462d2f9d2886c83d7df0dc6db1 2013-01-18 14:43:36 ....A 41920 Virusshare.00030/HEUR-Trojan.Win32.Generic-5cd0c3f598c863fcb789c775e8e4e15ad8042a8e4aac2a81f54cdcff7a349594 2013-01-18 14:43:44 ....A 41664 Virusshare.00030/HEUR-Trojan.Win32.Generic-5cd1188afc76ee5f4414b16bba4895f007228b12d10c47ca5a0253220a2b589b 2013-01-18 14:43:30 ....A 309760 Virusshare.00030/HEUR-Trojan.Win32.Generic-5cd22ecbe5494e7f71d007a86fa97bb839da22ca67ffb4debeb04120d87f67c7 2013-01-18 14:43:30 ....A 1379328 Virusshare.00030/HEUR-Trojan.Win32.Generic-5cd40f570a8e9bcc6bed96c381f55b40dc5277f93f608959229a24ea30422e5d 2013-01-18 14:43:30 ....A 134144 Virusshare.00030/HEUR-Trojan.Win32.Generic-5cd418d140cdf84c773a5e21dbb4782f7b31d203fed061b20410beb614368181 2013-01-18 14:43:30 ....A 343040 Virusshare.00030/HEUR-Trojan.Win32.Generic-5cd530fdd47d377467c29dc6e28434a27a2685cc999f1334285f9ec0797cee4a 2013-01-18 14:43:46 ....A 299526 Virusshare.00030/HEUR-Trojan.Win32.Generic-5cd5ea51bc88369d6bc9867c1d8c0cfff599e887f049cbaaa804a790427e74d7 2013-01-18 14:43:32 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-5cd68318da04094a5cae255e0d996a0edfd1e22b7562a42ab12a48d28639a198 2013-01-18 14:43:42 ....A 833536 Virusshare.00030/HEUR-Trojan.Win32.Generic-5cd6eaa119cf3030e2ed641a2498930fb7799cce7a34a50666b1a3d141ad7557 2013-01-18 14:43:32 ....A 128512 Virusshare.00030/HEUR-Trojan.Win32.Generic-5cd75b15bc30e09e6d2f5fe878d4520d72ec6d7ac3bc4c013fcc7ceb21a3e97e 2013-01-18 14:43:32 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-5cd7999a8df21266ab9900183dfebd9e794ddc1c1a7bf58d4183b51eac6efb4a 2013-01-18 14:43:40 ....A 54205 Virusshare.00030/HEUR-Trojan.Win32.Generic-5cd7c5c27dd0c9da8ac0efc6e830773ef4877d3113f59bac6f9573df2efb5200 2013-01-18 14:43:32 ....A 204800 Virusshare.00030/HEUR-Trojan.Win32.Generic-5cda10d7d21dc1eb63cad95e59fc1811c26aeafc24841597d5470f85f100e02c 2013-01-18 14:43:32 ....A 34461 Virusshare.00030/HEUR-Trojan.Win32.Generic-5cda99e7ba696ac827b0cab863fd0fc00c6b111a117dd4b0d2e9a31a8adf7f62 2013-01-18 14:43:32 ....A 45060 Virusshare.00030/HEUR-Trojan.Win32.Generic-5cdaab7f936cf62cdc5b7cd07a68b8d5d6a214cb7e516f0f3eb47a124ce37263 2013-01-18 14:43:32 ....A 75776 Virusshare.00030/HEUR-Trojan.Win32.Generic-5cdb0e0c3041b8adc208f30c5e488ce75543d076397314ea7a3d63bb53c76171 2013-01-18 14:43:32 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-5cdcaf7d9b9bb9d41c1abb028d3cc85abb023f4f3050689ea21d6a6bb6fabd01 2013-01-18 14:43:34 ....A 222592 Virusshare.00030/HEUR-Trojan.Win32.Generic-5cdf2aefd1356d0aed0cfd8b2c241ff986fc57230fc7d4b9214ab5573f8d1171 2013-01-18 14:43:34 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-5cdfb37023dd54606cf3b0177089d4966e625c430a51fc88169a5d94282c1f4d 2013-01-18 14:43:34 ....A 35105 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ce0292c59f961d3be26c415feed6ef0410500ae1930274e0f2cb2f6ee12cb2e 2013-01-18 14:43:34 ....A 713728 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ce0296d5a1ad6023a0a9c7c8bcb92a5da1e87d9c9f97be404d245aa46096d5c 2013-01-18 14:45:00 ....A 697856 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ce0e95d4c875b85f90ec408dcb19dac02cb4027fb33d4cf7e5b529278d926b9 2013-01-18 14:43:48 ....A 75280 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ce2d7ac8f7140630b60f9ed18b7e1bb1fdb9165827b67d6077a8bdae9303bf4 2013-01-18 14:43:48 ....A 265216 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ce3e3cc4328cd843f2dfb3f2d9104a8f4aff943c84d90328c71e4f0fa04055f 2013-01-18 16:24:40 ....A 336961 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ce56754dab4e4972cddb378e47c64b0eef061811a96b61a5722c75760a1d8dc 2013-01-18 16:10:02 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ce66107bd05d12b21fab2f207e7e36b5fafff393ffeef48c1b5e43754c13b41 2013-01-18 14:43:48 ....A 188624 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ce7b7d3033331c8c2a53268531ed18b2e14d82571ef9fb8f6c768a4004bbf7a 2013-01-18 14:45:00 ....A 282112 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ce8612da5febc2da6811126945d5c0d5fdc140dddb2377bd16e05f7916eb03c 2013-01-18 14:44:58 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ce912e57569c21a92f00d9885b668f55491983f54fd88016875caf169cf1ba6 2013-01-18 14:43:50 ....A 342016 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ceadbd4643f8e78f1f2a9bd6307b941faf668de15485b650d2df1df7196e2af 2013-01-18 14:43:50 ....A 159931 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ceba394f0404684e058e8b5532140e404c0813458ff2ed34aa87ed7db5da12b 2013-01-18 14:43:50 ....A 52224 Virusshare.00030/HEUR-Trojan.Win32.Generic-5cecaa26df2f54fbe7764d935bc2334571bc8db2caea724a9b52e2e17fa5be62 2013-01-18 14:43:50 ....A 188928 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ced64e8cb5a10d457af0ad79ecaa40f9196a0deb539b6dccb547f6b2fdd1071 2013-01-18 14:45:02 ....A 53524 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ced9ad2d2bc0c63897fa440ccbb2de3f69fb6047b4153c3c0118532802eee87 2013-01-18 14:45:04 ....A 193536 Virusshare.00030/HEUR-Trojan.Win32.Generic-5cf0751ef27fe50d6c4d18171c2ecfbe18c4b52b8080284a24eb72b9179b5acb 2013-01-18 14:43:50 ....A 1001760 Virusshare.00030/HEUR-Trojan.Win32.Generic-5cf08cf3fdc26c98ac5fcfc00e18b545dcc1bb34e89dfc5c78cd9d7abd5eb5ec 2013-01-18 14:45:02 ....A 815616 Virusshare.00030/HEUR-Trojan.Win32.Generic-5cf1e1de039740904e1e3a2aecf5d64e02245cc1a1f5fded37e5c14a64458fea 2013-01-18 14:43:52 ....A 792576 Virusshare.00030/HEUR-Trojan.Win32.Generic-5cf3149d1174a0995b3c796ce44de76a52b381b624cd0a23d1275513bf0de1e7 2013-01-18 14:45:00 ....A 41408 Virusshare.00030/HEUR-Trojan.Win32.Generic-5cf3c738143227b4531ed3b6fedb5ea62c9969e43da059f20b9f3a5521173a72 2013-01-18 14:43:52 ....A 72320 Virusshare.00030/HEUR-Trojan.Win32.Generic-5cf5fbdc15c936a0dc392a90cf18942f0b71070c9105a5ffc473f1a78ab2b76e 2013-01-18 14:43:52 ....A 93983 Virusshare.00030/HEUR-Trojan.Win32.Generic-5cf7634161dc916aebd8ef04bd7dc16ba9c0c0a825519075f8748528fbdcc7e9 2013-01-18 14:43:54 ....A 23552 Virusshare.00030/HEUR-Trojan.Win32.Generic-5cf9cb35b2a35e3aece7c9ea9a5befa058d4eeb5e7558437c5fb1d15167c9467 2013-01-18 14:45:00 ....A 143874 Virusshare.00030/HEUR-Trojan.Win32.Generic-5cfb053e313b16994c9d9e2044fe3d53c39b7a3f11554bb8b9d7933278d45a05 2013-01-18 14:45:04 ....A 274432 Virusshare.00030/HEUR-Trojan.Win32.Generic-5cfb6246707706d28f098bd3455e2ce64390dd454ef33af0666bc96465193a4a 2013-01-18 14:44:58 ....A 52892 Virusshare.00030/HEUR-Trojan.Win32.Generic-5cfd6395609533fbd15bb6f50b235075ec11b014c61a9c8c7fb73a7f4bc2b28f 2013-01-18 14:43:54 ....A 108032 Virusshare.00030/HEUR-Trojan.Win32.Generic-5cff6bf8fe97e96738ea3d96a6040e0f13fdda5caaf88b131d689d7cf386c3bd 2013-01-18 14:43:56 ....A 102400 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d01b9906c335b812298d603a7065697906ea2d4995c4e86baadb4cf8cf9e178 2013-01-18 14:43:56 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d023d6047dea703c8440651bb330d833a0f4d78b36f04380c58045cd3771cd4 2013-01-18 14:43:56 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d02948129b3c02cbbb288b6accf79e9ede6eb4e04589a4daade28184e13c5f7 2013-01-18 14:45:00 ....A 75524 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d037a82882405ff7dc901f0ac1ea35e6621406733ccd2a5224dfab10274c6b5 2013-01-18 14:43:56 ....A 33949 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d04e1d95df9177de220a176a721ec43bee4069100e4e6e967e35de3a09fdc75 2013-01-18 14:43:58 ....A 4262824 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d06158121a46e4600ee370f73e24e6f150a3a95765b3a5ba55caf6cebe82453 2013-01-18 14:44:58 ....A 149504 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d062e8d77d197d17147914e5324699906c41b236e54cee50648b33e55c3273b 2013-01-18 14:43:58 ....A 188416 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d066ad122375922d2c179029fd6d0901958061a7e4f3d59c4cff140a6b9cd4e 2013-01-18 14:43:58 ....A 73802 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d07036d38bf380822f31ada1d64137a83ad37ec76160574a6d3b16637a0fb7e 2013-01-18 14:43:58 ....A 33949 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d070d97d53aeca515b9a6ffb214055b09cc439987b52e2901ae6d9e36b33e48 2013-01-18 14:43:58 ....A 51152 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d077accabee879d2ba085a8742c18d2b167b26ef4c395d62280504c5667e201 2013-01-18 14:43:58 ....A 222209 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d079a7eba1cd78c919e74369cdf121a5ebfaca15a9dcb2e3cffa6a5e6d70f77 2013-01-18 14:44:00 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d07fd8b26b7f9fb9ad344d3b483a806b4908f05ecfc54fe492598df7f59d132 2013-01-18 14:44:54 ....A 91136 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d0883e4607cc5fd580c0d1e11d776f866aa7b8b796a57e6a4a0fa22823f7ad8 2013-01-18 14:44:00 ....A 126025 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d08b8d83bf0d9f6f55bf88fd4c04af4a9240822ac0e214c9357ff774c019c96 2013-01-18 14:44:00 ....A 163840 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d0a0918c8434c8e6db8f5cc5103d66a611769250da740c9ee137828fceb3862 2013-01-18 14:44:00 ....A 183795 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d0ad76a0cf0f16e214d5593ada80dbd76de1b428921ea333dd52a226976ccef 2013-01-18 14:44:00 ....A 61556 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d0b2770484645b79e9295c913f49d10a42fa2b27bd34419ccdefec79367cca6 2013-01-18 15:42:36 ....A 262923 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d0b6950b8a765d58eccd6995e70b48723cad11475a5d8e0d803b3ae069ea7e1 2013-01-18 14:44:54 ....A 171008 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d0be916d2894682b26187619b5742d2e7882f2ac59ca862dec1e5095d6ff83b 2013-01-18 14:45:00 ....A 37856 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d0cc1d079a8a313e807cb4c12558b360a43fa7465fde5edd859c5c1228b31fa 2013-01-18 14:44:54 ....A 98304 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d0d528693057d0fe3ecbd9619eacdb329c66b17b801dea6c0f2ee93d2bfbe1d 2013-01-18 14:44:56 ....A 282624 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d0f47ccd941e29346ec99d77ce2341392b03c596cee8cf62d068ee059f45fbb 2013-01-18 14:44:02 ....A 249856 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d0fb7909dd4eef06692963dc170a624917daeacb36f3dbfba5a170b8e2903f1 2013-01-18 14:44:56 ....A 103732 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d12fed02fb82455cb2c93cc2ac6f835277a7d7706abba8745cda08b0c56497b 2013-01-18 14:44:02 ....A 111487 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d133c534971b4896b573cadd950e0c8ca1d694ed8b5fbe1c81cfded2927586f 2013-01-18 14:44:02 ....A 19641 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d13a1b6df4ca8f6a9047728643b3fd9ba365d86d7cf6128ca650d16a228e8f9 2013-01-18 14:44:02 ....A 33057 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d15737e612937506f6999fe46e5858df37c11c3b25f2d8a3fc1a1f44c9de0d0 2013-01-18 14:44:02 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d157c6fd7ffa611f740e22c0e4ca5da484f72751173b6f878d6c2c43baa0822 2013-01-18 14:44:04 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d18d98f92f87ab5783f51535e9d81533b7fae4a3493af588869d323d48b8954 2013-01-18 14:44:54 ....A 157696 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d19d2d63a2f4b4519f4bea109acee4add9ab6b10438ee70f6259a8c44e40a04 2013-01-18 14:44:04 ....A 76288 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d19e261a1784da1d92daaf17a16f244b2ec98f90abfc7bcd6cf65a3757af8ed 2013-01-18 14:44:04 ....A 63060 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d19ea8bee2d80228df0bbd623a6eeaba1ff0813b6b4755bc449bafa8d9989ef 2013-01-18 14:44:56 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d1a4c6821038b8995c68918e6c9a651fec6337565a8450e1eba621013775abf 2013-01-18 14:45:02 ....A 20971247 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d1a8e54af0a21abdd59c044950a58ecbb1a6e675c5624ae9e27f557a5832224 2013-01-18 14:44:04 ....A 285247 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d1b3f4bfbf007cdc8bdc323e5c665c0fc1db82390d2bfa9417d7fed9b4d6d63 2013-01-18 14:44:04 ....A 71382 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d1bc9813aa248df5e304f4345bc6bb69740690ca007c6d30ccb4b3c20d03cb7 2013-01-18 14:44:06 ....A 23764 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d1f1586bfa4e78ea8f3b4b025ffa252dae545226ecdd51e6fdf8d00b810e64c 2013-01-18 14:44:06 ....A 265583 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d206c7f6b00b5ef31e84424e9533083befe51552948d13122053a35bc1fed94 2013-01-18 14:45:00 ....A 269667 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d231ae06fc872ab3ab5971c13e950cb090e9711ac806cb8b43b5e6ac7006054 2013-01-18 14:45:02 ....A 188672 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d2373297357851f804232f708ec531a44310664cb96cc9a2e6bbdab4a61e25d 2013-01-18 14:45:02 ....A 35105 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d23c9077defbe24e5b2aa03415330a5b3017b141ef8dd0517a5f7c89b7b3153 2013-01-18 14:44:54 ....A 162816 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d241001b09ba3b43a1aac661081e25df6d20a7974e7f50cf6f0aadc9b87124b 2013-01-18 14:45:00 ....A 344064 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d2451b5e88d211a28cbc47f254cd53fd97e7d5cc3b5016fc00dc725c0abd6ec 2013-01-18 14:44:06 ....A 330240 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d24a41fe6fdcde7744f84c23bea7fdd0116ff7ddb281b7b10ce7ef4c1f3891d 2013-01-18 14:44:06 ....A 57856 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d25ddb9f2349a4ecbb9f05e2d9a93336a4e2af1313ddc988c76b088be186ed0 2013-01-18 15:41:50 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d25e8b7f077b4b7a22838aaa5ce7d108338cd6c65c8e99292185498b44cfecf 2013-01-18 14:44:06 ....A 242045 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d273e1be36fcb374995e7bf58166256200943d7b26b3004901f97cf0279530b 2013-01-18 14:44:06 ....A 33949 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d2855e519fed24b8574ba199da163702c1647075e87b5814ce3feaa1bcd0095 2013-01-18 14:44:58 ....A 865792 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d2b0d1e48af5a7b143059fa20a54a2276a50231cce92d659724d719dc581ed7 2013-01-18 14:44:08 ....A 3454 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d2c59fe5fd3bae1b816a22e80fa18d21011d2773ab5fdff94ca032ba0eb3d2c 2013-01-18 14:44:08 ....A 240541 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d2d380299d017c1a24be48af95de0e8fd1815034a119fffb88e0c90f214f0c8 2013-01-18 14:44:08 ....A 35617 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d2e244fa6bafab5f8a043088b2d16c86c1b54a0bb336ee05c4097e196d30943 2013-01-18 14:44:58 ....A 245760 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d2e9765bc885333b0b57a33b2b8a9d0c643727fd884dcccc7cd3b54b28fb140 2013-01-18 14:44:08 ....A 81920 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d2e9ae1a60561ba88bceeb1fda79fe1637f1ec94815a2aa0b02d867ecfa3cf6 2013-01-18 14:44:10 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d304b856b4200e97af232b0aae9a43dfc7cbb0b196eaba3cda70d8fa42f2840 2013-01-18 14:45:00 ....A 188416 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d308d8c03ec0c54f027a16e51ea6aff15cacb996f8e8183289c18ddca6abeac 2013-01-18 14:44:10 ....A 141312 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d3168147b762b1bc583d88127932e990b73ff588331e1ad0a9b757ee68ad5bd 2013-01-18 14:44:10 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d3356e1632562b395411532ec0f44749bab963c2c8082918284b7630fe543f3 2013-01-18 14:44:54 ....A 1193472 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d33b5d4541e5f7a5cf5952a248f9643ac4754b027efd05e4e3bf217afa63290 2013-01-18 14:44:10 ....A 2062848 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d355ae05cc2d042d64b6296e609e23d11b7f396f0eb26220249bd0d6de8a30c 2013-01-18 14:44:10 ....A 129636 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d358ee34a675a6eec2dd10f8535710ce7cfa2ed1c5d2ef9f8e22fd111098606 2013-01-18 14:44:10 ....A 118784 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d35bc47daabca9e95d4c616bfa226efae46e3106793976a53815fa588ae5bc5 2013-01-18 14:44:12 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d361f4485558b45626150305dd512b36ed65f75f9fe7860bf40afb7bdf721a2 2013-01-18 14:44:12 ....A 266240 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d373947be6d1429ef7d677d0fb0bb6a13d0cc639ec319559e693ab7d17bc65f 2013-01-18 14:44:12 ....A 85256 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d39e943bfa90ca655ffbc1e40ace9020a435c76a6af5ad80a6068647f88b547 2013-01-18 14:44:58 ....A 155648 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d39eea5b618f345de9ec5666a7d1b866d3a2fb26d3b8c5f0ad6768ec2bf38e2 2013-01-18 14:44:12 ....A 71142 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d3a98d7ad4d0ed907f90693d328326a5d9e2081f7d78e3b67cb7ae5819d419f 2013-01-18 14:44:12 ....A 7485344 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d3bb0d1e487dfd096ac08d0d9a40a331f4f86802e62009d8ad939ccbaab453c 2013-01-18 14:44:56 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d3c298e98504803c1cef38558ddcbb777e92a802bd2177893058707fc7eb273 2013-01-18 14:44:12 ....A 61440 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d3dbeebe94c99b2e2329838f18b121a40167ef7fa9abd26bef262b4e88afa52 2013-01-18 14:45:04 ....A 204721 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d3dcde836a902f94338de9f691c1a47a8407226c8572a668811fddcc8e78ed3 2013-01-18 14:44:14 ....A 61443 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d3de6989375d14bff1d88ba1dffd4eb2de8f047bcdb86fc7fe013fa16da35e8 2013-01-18 14:45:04 ....A 69632 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d3efa3ca65a4a7885584bd11ad338f35da4d730a8ed26f652fc21fe56e1a3be 2013-01-18 14:44:14 ....A 210944 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d3f3b048df644d6a760faab02990f4507072c5091f7c557296532c82c00fdf2 2013-01-18 14:44:56 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d3fd329c6f1830ae4993a5f273f5c6c08a46e9cb372bfea7d4ec28193f399d4 2013-01-18 15:39:12 ....A 763904 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d4173529e7920e75beb7022142045c58972be122c7d17f94ac08426bc3f8085 2013-01-18 14:45:04 ....A 68060 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d42f0f05baa03c7c2892579d28508bf14e9c8b6fb4d26a897d918cdbd5ea6f3 2013-01-18 14:45:00 ....A 279040 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d432f35d4adf3fcd53687544a53d14592c808151fe5b700ee2cb8ddd00dd16f 2013-01-18 14:44:54 ....A 97792 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d443d69ad54cd40e6c6b362a173101d400ebc0921ac9b2c187866566d0c4373 2013-01-18 14:45:00 ....A 147456 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d44b10ad7eae76ba20ec850a501f50919169148256602310c780e214ce3c3b0 2013-01-18 14:44:16 ....A 116224 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d45dadd9839640ba0be9f9f065385f4a0ae9bc9f8fd3acbf04b91d3afe8a297 2013-01-18 14:44:16 ....A 11776 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d48a857e0e8cd7ff5a9e80869b902a4d92abc0fcd295769635790c9454cec03 2013-01-18 14:44:16 ....A 54892 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d4a16ee72bf65f119f14f1f598f97e471337763d39466331ab61ff54400484e 2013-01-18 14:44:16 ....A 151552 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d4ac863f6c8737bf0d799c50efc87b5f58de7cc8d0b732a7ed9b1823b81edc6 2013-01-18 14:45:04 ....A 263168 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d4b680c09c67741e2f05a3708ad33869721270977f42b21474336a55bc4bf0b 2013-01-18 14:44:16 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d4ba71c4d0f2e336cfcb9f94506aac11fe9b1356aef97ded69def3cf9f4a8c5 2013-01-18 14:45:00 ....A 17920 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d4c7fe8d42fcf5ac4961b6bd3a95a8bea484a27dff6ab37058599e4fea3c3f3 2013-01-18 14:44:16 ....A 102400 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d4c8c5b9a2ca18b593928c2f750a92bd9fbda129793ef01fc7951c88fb15e42 2013-01-18 14:44:18 ....A 190976 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d4d92138b221b203a8c3671a5687ef580b902bdfe02aa6e87c6de3298d6122d 2013-01-18 14:44:18 ....A 67467 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d4e4e9067896d6178c4ffe10d4863432d150fae153a3869a49aade1cab04ee5 2013-01-18 14:45:00 ....A 48640 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d4e647460026718ddb391e4b69b9435d04ed73356013982f0e5e85187d91c51 2013-01-18 14:44:56 ....A 256512 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d4f7e5d06cbea244a5fa9c0ef6d71fa77fc3fcde8affc2b7150d1131fb29b8b 2013-01-18 14:44:18 ....A 1289700 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d516f3b8e72895d2230bbf1714c07afe3ff6cd66145a741e6737bcda6d8d326 2013-01-18 14:45:00 ....A 344064 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d51bb9c22c218afb24b4652460c481c2c134b441a4d5eadfffce8e9b881f5cc 2013-01-18 14:44:20 ....A 143421 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d52c7554a5d91a0704c37ef9200850c37edd7b6bff20eaa20e12102b57a92a2 2013-01-18 14:44:20 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d54b76c8c8de21a69512261dea123a1ef1d89e1130f31c8fe8351fe298865a0 2013-01-18 14:44:56 ....A 41824 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d57445c8300f1bf4fd331d9ca9b3490b914d0834d60f74533fb880f1503f7a0 2013-01-18 14:45:04 ....A 46524 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d58d682d78f5f41fb7fa76ad382ef1e8bc2dbe3abc4dcec2a3138c13373bce7 2013-01-18 14:44:58 ....A 40864 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d5a77ba9473e5646257ce0f9bf262c200844dbc67efeb855ae5111423185cdd 2013-01-18 14:44:22 ....A 164145 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d5c600a3e419eabe32fc4eb0db41b8ce28ab35d7fb81b23820db9bc28ca28cc 2013-01-18 14:44:22 ....A 170522 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d5ce1372202f395805147c9bdd487bae65d3ec8ef31dd77fee9feb3b59152fb 2013-01-18 14:44:22 ....A 148410 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d5cf52194d0342ab5b5103327d00b662fcc00e5121494cc16591f51c39f4b37 2013-01-18 14:44:22 ....A 312832 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d5ddac8d325bebb29e9fef8338d97056ba4126ef271ed03f21fd7c5786b8af9 2013-01-18 14:44:54 ....A 390445 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d5ff2c159e3a3bb50efdcb5ab7a049a950118139c67e5a00fbd9f98a465d9cd 2013-01-18 14:45:02 ....A 85255 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d61bae170b4390c099b9ec913b26e99ef02f647ee83f654a0432562392fb483 2013-01-18 14:44:54 ....A 253952 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d6463261863d987e2a63b2f603623aca841b1e9b56276c5580b5f60d0bfe92a 2013-01-18 14:44:24 ....A 262144 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d662d170da7fd446509f511219f8abe473899d25db0171fafce2a211b26acf8 2013-01-18 14:44:26 ....A 13824 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d6706e6bb2958cc89ce57bec2813e2a1f47fb11273c7f96beaebc381a792f7f 2013-01-18 14:44:26 ....A 163840 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d67077435aeb132031438f05baa9cba746df81522028b79c24f6ef9ed36e931 2013-01-18 14:44:26 ....A 16024 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d67ad3b3a1807b5106036f490a0cc8dcc764da911775f8c9c67646905dfee23 2013-01-18 14:44:26 ....A 250368 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d67c03b3d09eb003392e3223a8e8d4f7aff8c32db1fe5d298da44ca0583a8ae 2013-01-18 14:44:26 ....A 9449 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d68a7efb8c2c76eff1f5a0b88db4b6c2f572f68cdd7d63d5ebebfc7cfffbf21 2013-01-18 14:44:26 ....A 87547 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d69435763a9b187c0397f03cecfb859a47e6750cde1622fd053e697383d711a 2013-01-18 14:45:00 ....A 61440 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d69477b0df28742540282e005142c117ef2e770cfe44e282783c44de4671571 2013-01-18 14:45:00 ....A 33792 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d696f31aa0aacb100e6bfa4c5ca308d5382101029f4df30f418937d670b3b93 2013-01-18 14:44:28 ....A 339456 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d697b0938727347591617c4fbdba53034a6f9a6ca49fbc8752a325b75ea7b66 2013-01-18 14:44:28 ....A 40416 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d6a74bcfa3d3d4044e1db01a7572f04d25964458221559231c5eb074a31c1be 2013-01-18 14:44:28 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d6b39f05151db3fe331564a7c16b2a7594565b258fd0c23328b2f315248a279 2013-01-18 14:44:28 ....A 61440 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d6b4eff5af9e9b1a494cda0dbc582675703a309222c078845b4a912689b856e 2013-01-18 14:44:28 ....A 102400 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d6b7ebbd87c96bd3ecbc55a430d6925779853fa71eba804a994a544b3f7037c 2013-01-18 14:44:56 ....A 433664 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d6bfe978c26b07115462b91624f5e972c7fafcb4654e457346d71a5830387a6 2013-01-18 14:44:28 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d6caee833a099b4c5a76fdf805560c1ae410fba05e38809cd685b9c580d68e5 2013-01-18 14:44:54 ....A 273920 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d6d76a7cd0ed2399de1731e69e1e7cce96f3f7a0c1697c4fc5dcf74228929b9 2013-01-18 14:45:02 ....A 315392 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d6dce693335d6d22f0fa91a6f4b0e8bc54cb3bd496b0f3e5ade05ba8325ce74 2013-01-18 14:44:28 ....A 238592 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d6e56a6405317b4c57dd621f497d7ffed4a3fa00163fb10ce0d662a8111359e 2013-01-18 14:44:28 ....A 272896 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d6f5ab89c93e7444a215976711b92818d1c05d93c9aab4ba022b044ee293756 2013-01-18 14:44:28 ....A 223232 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d6fa4c3b3b07ce7141cd01cea3482316494d117df23608a326a77e6f681f668 2013-01-18 14:44:28 ....A 144896 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d71118475a1956bab919da26897b060a7527d48c49086a2c1d8ec93df0d0f76 2013-01-18 14:44:56 ....A 58368 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d738ba73a1423e00d75ba235ae8b6c8c2dcfd3ef543010510459f697d8bc0d7 2013-01-18 14:44:54 ....A 683560 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d75333a4a836df2e9f4394c619af1c55b92a5cbc27adb333518c5776f6965ca 2013-01-18 14:44:30 ....A 434176 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d7651f626f967675e90c879fe381ddb4e47e49cd96b4842f20153872f527875 2013-01-18 14:44:30 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d76f5b0a00bc82bfa3c0ca24f86383c4d9bbc56dd49a8ed525ed2ee504d16af 2013-01-18 14:44:30 ....A 57344 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d7873f168ac4937f7cb930131fbf6a3283e81aee6c97008cc4910100f9bffbc 2013-01-18 14:44:30 ....A 96256 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d790973ef6c107c3f20c36484fb2dc1ce706b2958e3245b1a81f039646616af 2013-01-18 14:44:30 ....A 77824 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d7a9875b9ea4e34afb25e7f7fd914fe4ea47bb9cbb71026dda561f5c950ae43 2013-01-18 14:44:56 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d7aeaf76f10b1dc5389964300878ee7f7fe635686086951cf4d66383c6a0546 2013-01-18 14:44:30 ....A 375296 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d7b12cab8e74fa9a6f37179ae02179d7a679b3878bbe517a47f2587b8bc9fab 2013-01-18 14:44:32 ....A 36129 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d7de4bed72c151b00129be471e35883b739d36795d048337c1dbef2383db37f 2013-01-18 14:44:32 ....A 40960 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d7e6c767cd720633ddff0bbf73ffd2b7c25859d70b711b0d43c5f8b6472f61d 2013-01-18 14:44:32 ....A 183296 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d7ead6047560855746ada787ec872e4f5e1a5cc2f8aa5b0df2a70dfd14630ee 2013-01-18 14:44:32 ....A 267264 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d7f100845ded0d6dfc94e7ca91744af1b23d6d423a2b023416e330b2fad1e80 2013-01-18 14:45:02 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d7f2ab27e957bcd30dc8c94d934aa87fa04a99c54fe894b0f3755de5dc106c4 2013-01-18 15:54:06 ....A 246784 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d80590ddd494f504e6fb1ff3b1e04dfd533820681145b9237751f443ed6cd7a 2013-01-18 14:44:54 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d811d66d8756136086f4a07d6ba5faad483fc71fac373f1cc5c358717098fa1 2013-01-18 14:44:34 ....A 56592 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d8154eea016b7ce4d43a761baaffdf74ad7458382d11271adb5cca4aa55092c 2013-01-18 14:45:00 ....A 64060 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d81f120558eaa207056d0fe69b3a4f721e665273d087ebcc7c7266f094538c2 2013-01-18 14:44:34 ....A 47232 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d83c624d5b6695d3a7e99a3c38683bf3013d5383bde941528961d9b0e8fdd56 2013-01-18 14:44:34 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d85658143dfe590540320044cfbf98e9c41ed975c0cac85d0c0222159b61b54 2013-01-18 14:44:56 ....A 323584 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d859744fd0f0bd96e6966c04a3e56f897d70df1a5a618c07a5d0ae1b8ffd2d5 2013-01-18 14:44:34 ....A 228320 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d885754fa69665e445d520c0f50f7ebdef1236106c44373f998ac72e9e75707 2013-01-18 14:44:36 ....A 359744 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d8ba4cc4b50c7b49c29f8f54058e4f7874e45530771e547f270e657daad20f1 2013-01-18 14:44:56 ....A 67592 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d936945b90b372f0d7756f7d58af7e668c8cf099c414859fce8f11d6f083a40 2013-01-18 14:44:36 ....A 130048 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d9462b4bf64d9b719cb93ed8ebecc01485e759350c6e6a0f55857631fedb1d7 2013-01-18 14:44:38 ....A 2427312 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d95453413c469fc3b7b9239ab38b0a5dcb17cda74c0b29cee813cb5bb6100be 2013-01-18 14:44:38 ....A 618496 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d959beac69331b0275a80d399318f75d0bce99a8a742636bf936350aabfe1b1 2013-01-18 14:44:38 ....A 280576 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d9657d4849cb5902c97bb01bc26fbc74e233ea75ff71746f972622343e6f726 2013-01-18 14:44:38 ....A 181760 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d97674403c75362eb36c42afa0aa712de55b0af52e7a994c8fcb4c87b326c23 2013-01-18 14:44:38 ....A 64524 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d97e093151a1f0b3e546fd053c49b5f023dcbf8d4ae3e66543ddafccde6ec7f 2013-01-18 14:45:02 ....A 72060 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d98bd5d1a1334c1efb995960abbf07d55ca2d26e3b60c092ab503664d42db6a 2013-01-18 14:45:04 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d9a0254f78105c89393859dd08cc2fdf4f96a5358f09208e09e1c1c25e1d0c7 2013-01-18 14:44:40 ....A 13848 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d9c0595f9c4f4932078e540aa5140b036c535228291bc81fcd99822dbc0f921 2013-01-18 14:44:58 ....A 72192 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d9d06f8a903df184de21ed1455c19554f955cd9730cd5860a6875426b4f8498 2013-01-18 14:44:40 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d9e594ef3d0d3826e9c73fa7ad9e1dc1c52b75361a9cf74b8a4341162cd9884 2013-01-18 14:44:54 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d9ea1b6697c495cd56c7b2232f2c3080292e8ea7290236a792251f4dd4d2c0d 2013-01-18 14:44:40 ....A 41920 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d9eb59d2e63a74f5fb65b4e8487a4b145d55f168b29a384e18c51d882a5539d 2013-01-18 15:48:38 ....A 581632 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d9f173bff57a6bea73f6af54a1387ade51acfb997edddb6d3d976ae2bf7318e 2013-01-18 14:44:40 ....A 145408 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d9fcfa7076ab125c34348e57b586db69a45de0e1f5f586fa91cd8b97655c470 2013-01-18 14:45:00 ....A 227328 Virusshare.00030/HEUR-Trojan.Win32.Generic-5d9fe428328f6e6fd9ef5255e1b40259899ea007f2f01e49e1a93abd303c1e8e 2013-01-18 14:44:56 ....A 107022 Virusshare.00030/HEUR-Trojan.Win32.Generic-5da1c435dd605977509eef10699f491e8322fbab390c2f9409c98808132d18a9 2013-01-18 14:44:42 ....A 258048 Virusshare.00030/HEUR-Trojan.Win32.Generic-5da31e428fd785a880296adce0cf68f00f8b021dc67128188a289edc5d8b67d3 2013-01-18 14:44:54 ....A 102400 Virusshare.00030/HEUR-Trojan.Win32.Generic-5da37285d248617576e120a66c8e494cbaf5cee1686ac3985ec8f176606c3520 2013-01-18 14:44:42 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-5da380ae18ca277321fe12c61000769cae6f18ad815b96421044546c3cea9ae3 2013-01-18 14:44:42 ....A 117799 Virusshare.00030/HEUR-Trojan.Win32.Generic-5da38d04d9b70dcc4c0257e623bb13743de3f18068b9dd9c4b381f1c1b358f92 2013-01-18 14:44:58 ....A 100616 Virusshare.00030/HEUR-Trojan.Win32.Generic-5da3abcec8bbfccdef1c69f4c8b6163c3c7b1588c8f42bf9c1e888b8ceb839fa 2013-01-18 14:44:42 ....A 110080 Virusshare.00030/HEUR-Trojan.Win32.Generic-5da65c440729c497f04f5af026994e9605e32ece4e6a209e619617a866f0bd91 2013-01-18 14:44:42 ....A 366968 Virusshare.00030/HEUR-Trojan.Win32.Generic-5da6a26ef148df0797e10e793e952c6502ac6e38d64dc23edc9163730557761a 2013-01-18 14:44:42 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-5da6dbebeb3f18e3ab2df16ed83c32028c7a5671ed7de10c4698a246929d6c95 2013-01-18 14:44:42 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-5da81227e949270e2dce2b5787e4396a9f0ff338e78bd12e00afce6c4c37facd 2013-01-18 14:44:56 ....A 251392 Virusshare.00030/HEUR-Trojan.Win32.Generic-5da9c646a4d08b572f85342fa2752a5eae7e53415546397f90711c5397838155 2013-01-18 14:44:42 ....A 1541166 Virusshare.00030/HEUR-Trojan.Win32.Generic-5dab4e8af49eeebbb7668ac47e16c22aea1da5b6c3fa3860756ac1edc3c1c9a2 2013-01-18 14:44:44 ....A 69120 Virusshare.00030/HEUR-Trojan.Win32.Generic-5dae43d50cb3851a1c793dc544b4d27e6b6990d785c970f78709c9a7b39b6751 2013-01-18 14:44:44 ....A 88064 Virusshare.00030/HEUR-Trojan.Win32.Generic-5dae6ff753c16df74c41bc00528c792d54620a4e75ae55852f45e81d07a6f414 2013-01-18 14:44:44 ....A 102912 Virusshare.00030/HEUR-Trojan.Win32.Generic-5db21cf5a66d6fc52cf3b6881c66a0cf2e30af746c8ef9527fcae6c80ddeb19d 2013-01-18 14:44:44 ....A 683560 Virusshare.00030/HEUR-Trojan.Win32.Generic-5db28c748582aee08c1278f0fdceb15439e2f23b475a1111c89fababcfbd1592 2013-01-18 14:44:44 ....A 315392 Virusshare.00030/HEUR-Trojan.Win32.Generic-5db3c0d13e253f12ee201807728012d6f6fef4d88fe8686c77bf34bb2f00e999 2013-01-18 14:44:44 ....A 375808 Virusshare.00030/HEUR-Trojan.Win32.Generic-5db44a4a1874552117447f401da4c3d3b47822621bbb9c443c73e35e5771fa8c 2013-01-18 14:44:44 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-5db47aba1c71e720f6d64acfc8d52fa69851fbd947affec1de8b8ebf01966360 2013-01-18 14:44:44 ....A 158208 Virusshare.00030/HEUR-Trojan.Win32.Generic-5db47e9776849eafcd1454afb234e88332496288c33892d8d6103358c4aa6916 2013-01-18 14:44:44 ....A 364131 Virusshare.00030/HEUR-Trojan.Win32.Generic-5db57b756cbee0a69f8243e78a4faa9cfe30d53fbec2f9c23471c25fd226e4fc 2013-01-18 14:44:46 ....A 4168672 Virusshare.00030/HEUR-Trojan.Win32.Generic-5db582b83c8fb6ccbbb133badb7c742e501e8f840644ce02fb43007c049e5a3e 2013-01-18 14:44:54 ....A 158720 Virusshare.00030/HEUR-Trojan.Win32.Generic-5db5fa9fcaf07207c5cb7016db7d98ea30739225e7f8661a81f8ded6ff936a4d 2013-01-18 14:45:00 ....A 109005 Virusshare.00030/HEUR-Trojan.Win32.Generic-5db70f09cf0ff09b7aead3c523fa07f4db57c88cba2bb8b7cc44e82b508d70d5 2013-01-18 14:44:46 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-5db72d4ba737725617b90e4ca85c4e37ebb114076a0b951019fde943eacda694 2013-01-18 14:44:46 ....A 186880 Virusshare.00030/HEUR-Trojan.Win32.Generic-5db7b3892df6a1623390ff48ac3d0fdeff0504d835fe76db47027bf14def71d3 2013-01-18 14:44:46 ....A 56189 Virusshare.00030/HEUR-Trojan.Win32.Generic-5db7fa88a2482d03f73652a7fd7f8e37720cbeee27c659e9d80f5837b6f0e3a0 2013-01-18 14:44:58 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-5db89fd41a486f6b15d9e5c02103d63caf7f00744ecd3f29fc5db9405a50da92 2013-01-18 14:44:48 ....A 844800 Virusshare.00030/HEUR-Trojan.Win32.Generic-5db96a71e1de0cb259d30b7f0a94530f0b1855398c936efb2fe383d75f1c0171 2013-01-18 14:44:56 ....A 188416 Virusshare.00030/HEUR-Trojan.Win32.Generic-5dba46d8442c9aaaaa586601ddea9d0c0044e548552ba52ba915b80eea52a0e2 2013-01-18 14:44:48 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-5dba98ffa6fc477e492f82ffb1ba556936185181d95cd8e03960b0abd12dfe2e 2013-01-18 14:44:58 ....A 197120 Virusshare.00030/HEUR-Trojan.Win32.Generic-5dbb128a118328ef4cd0089d199df99db6ddc22fe87751a2b039cf0b5d268234 2013-01-18 14:45:04 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-5dbb1c1bbfabf31a6ac849091f195034365cc90c7887ff16257373d7b516146e 2013-01-18 14:44:48 ....A 73216 Virusshare.00030/HEUR-Trojan.Win32.Generic-5dbc0c6d9e5a22e33f6f4fb5cd136771617399af93d5b27182dcb37ccb33e644 2013-01-18 14:44:48 ....A 118784 Virusshare.00030/HEUR-Trojan.Win32.Generic-5dbc40888d65f79fba12642eaf7ef895268db890841d7a0a7cc335fd47f4146f 2013-01-18 14:44:48 ....A 139264 Virusshare.00030/HEUR-Trojan.Win32.Generic-5dbcc08959c434577dbb06a968150fed18a0542d8d324590077864a306df95a8 2013-01-18 14:45:02 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-5dc1e8135861ed7a99f8c008a05e0ee904c47e1b5c6ec72b89c02365a55b5ba2 2013-01-18 14:44:50 ....A 118272 Virusshare.00030/HEUR-Trojan.Win32.Generic-5dc251741662a063f6a3fb4fcf3f3862d2bce4e8fe4452f788cca3e8ea4dac84 2013-01-18 14:45:00 ....A 99840 Virusshare.00030/HEUR-Trojan.Win32.Generic-5dc301745c2a97bf506115a2e538515bed0b54bae3aea4f2c520b8498630d63d 2013-01-18 14:45:00 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-5dc30f3f5510ece5199725d57c2bf111de2caa0daac65c7a60edafeb0f204d62 2013-01-18 14:45:00 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-5dc31dbe14256937c70c8773dbb865472cc48e6fb8fc18f0d2ee1e2d768f9cf2 2013-01-18 15:58:42 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-5dc4209dfac429fd0ff95760457b87cb2ff54b88e6fd7ae7b95f2a1afe64a3b8 2013-01-18 14:44:50 ....A 433664 Virusshare.00030/HEUR-Trojan.Win32.Generic-5dc4ca30de781a4d288b63e8caae2247fb5366fd5d6b22f2cc462add3278ef67 2013-01-18 14:44:58 ....A 188672 Virusshare.00030/HEUR-Trojan.Win32.Generic-5dc5889b0fae5961a1f382b23f0541c5f0996f981503dddf4cd6bfdb152be237 2013-01-18 14:44:50 ....A 35485 Virusshare.00030/HEUR-Trojan.Win32.Generic-5dc6f3d330f077aabbb9eb1fe0b23f7128e4f9a206dc887127635172d71498a1 2013-01-18 14:44:50 ....A 196608 Virusshare.00030/HEUR-Trojan.Win32.Generic-5dc70bc62e1eac3e41ecb53421f984498e1cd2c2a815d62e8ebae584277d1c93 2013-01-18 14:44:52 ....A 61592 Virusshare.00030/HEUR-Trojan.Win32.Generic-5dc9a94fcad14dd98f12644dcc67b3d7d614ffe73205e78b95e2d990c8695ca7 2013-01-18 14:44:52 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-5dca9a3597331182ae865af868ad077a29d8a457eb4641756da1880503d82c04 2013-01-18 14:45:02 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-5dcb379d0fac60c94851fd716a74365d9fca733ac01d274bd5fc5b201eba14f8 2013-01-18 14:44:52 ....A 56990 Virusshare.00030/HEUR-Trojan.Win32.Generic-5dcb83a8000a7b6d36e099dd8596fd279d5652538952686c470ae420d5f3e858 2013-01-18 14:45:06 ....A 144896 Virusshare.00030/HEUR-Trojan.Win32.Generic-5dd0d5267d10f21cef3701baa1e09329e657284349e10b68a048dd7ad29cfb4e 2013-01-18 14:45:06 ....A 73802 Virusshare.00030/HEUR-Trojan.Win32.Generic-5dd17fc79e6e9bc3318044542bf0cabf6d2f2bb71392897afee2d6469c20b7cd 2013-01-18 14:45:06 ....A 157696 Virusshare.00030/HEUR-Trojan.Win32.Generic-5dd2954d626d7b36e79e000e1fa33edfeb696fec5c45184889b7622550721637 2013-01-18 14:45:06 ....A 50176 Virusshare.00030/HEUR-Trojan.Win32.Generic-5dd512d6973afe806e98ab009b1203413b31b91848b5a96b9e62bf3c8530444c 2013-01-18 14:45:06 ....A 20628 Virusshare.00030/HEUR-Trojan.Win32.Generic-5dd59b9bda0ed733dbaa582cbaf2fed04552b64ce2d515abab371634f32c0e79 2013-01-18 14:46:20 ....A 290816 Virusshare.00030/HEUR-Trojan.Win32.Generic-5dd5f41b9d8b4e3cd06e27e41012a7690501f005c596052b42d86aa8d5f99836 2013-01-18 14:45:06 ....A 172032 Virusshare.00030/HEUR-Trojan.Win32.Generic-5dd699bc944f12dd4ecc370bb10a071b0223bb811500fa15e71518c1f47eeca3 2013-01-18 14:45:08 ....A 364516 Virusshare.00030/HEUR-Trojan.Win32.Generic-5dd6b4e4d608d320fdcff4d268cd36b7b1a178fdd7ce277955d4b2bf80e22efe 2013-01-18 14:46:16 ....A 311808 Virusshare.00030/HEUR-Trojan.Win32.Generic-5dd72a0393f03c0c434f6b383f4c5f20c07f764575dfd76562cd6b7d7a443717 2013-01-18 14:46:26 ....A 49120 Virusshare.00030/HEUR-Trojan.Win32.Generic-5dd8483c285daba25ebe79a0396bc4344c4b45c18e112284c8e8ab0832e7993a 2013-01-18 14:45:08 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-5dd8ff4430ca4a1de8ea1a6313767e1a3133412b5a0cf648bd6069d429933305 2013-01-18 14:45:08 ....A 1934336 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ddb93e56b7d53d2808988c4915ac243a2f4550ac85037c1b7397c4280e5b51a 2013-01-18 14:45:08 ....A 794624 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ddc0959ffae3d791725e07a76a42e3bea30df2dde7d1ef04198175f8d930613 2013-01-18 14:45:10 ....A 35997 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ddca5d44f93d2565fd2aec7f34fa7321dd173e30d44ca29329e3209cb6bca90 2013-01-18 14:45:10 ....A 664766 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ddcff6d0f8a920762c4e67ddeaaf3865d27c48f69125a6c0c520d4d199dc8f1 2013-01-18 14:46:26 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ddd70cd48b97d9f5d4e7d063d78b5b6937ce9afa63fda414824921a59e10506 2013-01-18 14:45:10 ....A 69632 Virusshare.00030/HEUR-Trojan.Win32.Generic-5dddcdb39c1791df61b3a72d69cc1efbe98fb3ca86b242e760a4a4abcc872708 2013-01-18 14:45:10 ....A 157696 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ddf043356cb3466091db0a52b1627f40986d36eda1ff23e4d7233399514da19 2013-01-18 14:45:10 ....A 59399 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ddfdb4edd4fc42d0fd854bbc4e4dfb81e74e94519730c7b267b0ae2f66eb63b 2013-01-18 14:45:10 ....A 190464 Virusshare.00030/HEUR-Trojan.Win32.Generic-5de1c196f6497c88d08878778d7014400bca19ff1bf031355eff38933b980537 2013-01-18 14:45:10 ....A 653990 Virusshare.00030/HEUR-Trojan.Win32.Generic-5de2451bb7680b9a6ad53329be5d59025cd5d2555181812738291c7eb8ae6357 2013-01-18 14:45:12 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-5de3e13c1868c97e9263c56e3d4860d7c0cf7faa018f02f23941a21bf9ac09bc 2013-01-18 14:45:12 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-5de4e0a4e62383a413b1555e368e6c305e378fc42cf0fea12da4307c71c5b04d 2013-01-18 14:45:12 ....A 315392 Virusshare.00030/HEUR-Trojan.Win32.Generic-5de577e2925cc5200af1e786fdc86bc5f3047937bd66261af2c1614ead2dcfec 2013-01-18 14:45:12 ....A 68651 Virusshare.00030/HEUR-Trojan.Win32.Generic-5de77107385dc4abe50d783338c2d9e5c42d372f4b5d651936cdca2d98f33af2 2013-01-18 14:45:12 ....A 121819 Virusshare.00030/HEUR-Trojan.Win32.Generic-5de8bf17d50b9fc793b7fd7e28011af88dff2edc0d061ea8e20ca1c8a2581a27 2013-01-18 14:46:12 ....A 103600 Virusshare.00030/HEUR-Trojan.Win32.Generic-5de956e13789a91cbcfd56544d0fce89c3729bfa780ff0d18ae46526af4298ea 2013-01-18 14:45:12 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-5deae81f1b1d02c93d4b97b9ecaeeaa1f6e51daf15606a95607cb6b8d1ce5094 2013-01-18 14:45:14 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-5decc263fc8a5485c706364e8677b3af392eba66c6a74d76283f59f7ad45f7b3 2013-01-18 15:52:36 ....A 77824 Virusshare.00030/HEUR-Trojan.Win32.Generic-5dedccac2ee911cefbe6d79daef3788c723742da247e39e58d377b82249db1b8 2013-01-18 14:45:14 ....A 74752 Virusshare.00030/HEUR-Trojan.Win32.Generic-5dee95ad3cfeb2d3213c6cc71600f278ba504b24d61ad1cd17925adb8c3afa5a 2013-01-18 14:46:24 ....A 52224 Virusshare.00030/HEUR-Trojan.Win32.Generic-5def76c2e259be26cbf150846edc9f89e82a37162ae00724c1eb50bd9f14701a 2013-01-18 14:45:14 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-5df01d5962000277fbc1e40f27a379b0618133ca8c693419b23a6a9358f93100 2013-01-18 14:45:14 ....A 130048 Virusshare.00030/HEUR-Trojan.Win32.Generic-5df12e7fa32d631200afbf7c3c868460268c8e15766c1d5cedd9b3e7fa3eae8b 2013-01-18 14:46:12 ....A 287744 Virusshare.00030/HEUR-Trojan.Win32.Generic-5df1813ccea2ea4976038a893b45d6506095896a7e0157f2813b15f78afb1333 2013-01-18 14:46:12 ....A 40960 Virusshare.00030/HEUR-Trojan.Win32.Generic-5df1ffe81d0c438749cac9b35e03249f2844f127fa901a201ac3ac83601d83d4 2013-01-18 14:46:22 ....A 31744 Virusshare.00030/HEUR-Trojan.Win32.Generic-5df326f4f8c1a9b7b33f5c223f2f86a650b9dde42ff1ea5b397362ba95698218 2013-01-18 14:45:14 ....A 85504 Virusshare.00030/HEUR-Trojan.Win32.Generic-5df3dda9b741ce862db8f6f5712e600589d22c5e1a8f34fa0ef1ea0916228f61 2013-01-18 14:45:14 ....A 15872 Virusshare.00030/HEUR-Trojan.Win32.Generic-5df3f60501eb4f226436202d418a7dc2e15c215507acba2e4e1d984e8de0790b 2013-01-18 14:45:14 ....A 54272 Virusshare.00030/HEUR-Trojan.Win32.Generic-5df464cb6476c0fd2996c1f4da4e7cacfc6376f169f6c66c34c7cce13cc972ea 2013-01-18 14:45:14 ....A 67584 Virusshare.00030/HEUR-Trojan.Win32.Generic-5df5f8a7cd55948a8c2d47be920ae03a9d914b81208389e4c1b01bc59c3996e4 2013-01-18 14:46:26 ....A 272896 Virusshare.00030/HEUR-Trojan.Win32.Generic-5df63eb6a57c3061c9b2de844d4d76439714af939129cc399d1a6fda15ba5b6c 2013-01-18 14:45:14 ....A 165168 Virusshare.00030/HEUR-Trojan.Win32.Generic-5df70118eddf08268d117739419be06324a698e16fde5265dcee883ea6a0f0f1 2013-01-18 14:46:16 ....A 15872 Virusshare.00030/HEUR-Trojan.Win32.Generic-5df71155eb7380e26a7580efbf792792801b22bd37734979fc6dae994b77dd75 2013-01-18 14:45:14 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-5df7b614ed8438c13f1c68ebf08c7701e701de119d91c644638f5946c5609ceb 2013-01-18 14:46:22 ....A 271872 Virusshare.00030/HEUR-Trojan.Win32.Generic-5df92de50c18e77f2236f941a7021c7b2a7afad591993b5c969a533ac51138a0 2013-01-18 14:45:16 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-5dfa3abc194991d7a56f5ca3d45994a9a3ddf0a9cc07be7ba12a5a60c8730964 2013-01-18 14:46:26 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-5dfa3c76999f39cade8037e50a78b217d5daf4cbbe55e3fb72f1246e37ad0528 2013-01-18 14:46:16 ....A 331776 Virusshare.00030/HEUR-Trojan.Win32.Generic-5dfa508370a0233aa217f5556ae85241f0f4b7590d71eb624e0d41f0eab75078 2013-01-18 14:45:16 ....A 13848 Virusshare.00030/HEUR-Trojan.Win32.Generic-5dfa9e7df6a2fc7f764102a717aa41d6e670922ea6c80325f72ad907e050c7d0 2013-01-18 14:46:20 ....A 146738 Virusshare.00030/HEUR-Trojan.Win32.Generic-5dfc2395d10174df8c1176a13994618ed7e6bff79cf2c1daeb368493cfd577bd 2013-01-18 14:45:16 ....A 125440 Virusshare.00030/HEUR-Trojan.Win32.Generic-5dfc33cb377cde38e794768090d53787649598b61ecc72f355213cf0c8250671 2013-01-18 14:45:16 ....A 137386 Virusshare.00030/HEUR-Trojan.Win32.Generic-5dfc9bb0c49651ec4cb3520ec6f5eb1cd241551561e0a5888691f8129c16f9c6 2013-01-18 14:45:18 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e007f24c2417db6b451bee3dd356d6c7abccf62432a9e527005e6e0f08a23ba 2013-01-18 14:45:18 ....A 367104 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e00a49fbcf64aea849d5417210cca2f347ddab85d4ab5d4caf5746da0870ae7 2013-01-18 14:45:18 ....A 31556 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e01bad522579ff9625cc5a73c85f5c67fc83cbab61bbeb5f5994f42a8dd8fcd 2013-01-18 14:45:18 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e023de679bd471af4d8f404e7efafbf47b744f22697b7c9829002026138992c 2013-01-18 14:46:24 ....A 26401 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e02e7e1dd22aa12d12d4d7cb491c180c317ad1be5af00e512e895d1042a4174 2013-01-18 14:45:20 ....A 250368 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e05ebfee7ef486db055d6cf92c2ec3011f1232b4e8a1c07263b022778587706 2013-01-18 14:45:20 ....A 272200 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e0709ac3b726ce7b0d05590680078be93bdb5269ded84491ce3b9b3e272128a 2013-01-18 14:45:20 ....A 48640 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e071ab9d34d92de97161fd3c9856d4c5e5c58b78cc6278911182a6224df7fed 2013-01-18 14:45:20 ....A 189444 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e07c7ca86123798cf8acd703a0bc9874098985f9c10bb9c30f7e4ca56f1370a 2013-01-18 14:45:22 ....A 152064 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e0a2a9efd2490f3b38554c763eabaf9df06465697a34cc5ef23eadd1dbc922d 2013-01-18 14:45:22 ....A 173056 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e0c6199c70db87b580a41975579d40ade18aa67aac6c55016d5445723bdf2db 2013-01-18 14:45:24 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e0d7b7a144540f7dc7313d4ce6b139a39c15144d0186aab0a1361c060f45265 2013-01-18 14:45:24 ....A 244736 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e0e7bbed313ccc3192a502e7ad87ee6c544671e2ee77576f954a09ffdd3ec72 2013-01-18 14:45:24 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e0e7be29cc377806939f9f2fbd7d44039cefe7011f426473016233d1cb28803 2013-01-18 15:34:44 ....A 3815857 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e0eab29a865ff4d79423ce5d8cb5dfad5cba182e217b28ecce0a843d4797117 2013-01-18 14:45:24 ....A 137390 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e0ecfbfd6f3e77fdc87c453c4d5fa550ebbd6f8833d17233dc0052b0bc83d23 2013-01-18 14:46:12 ....A 42048 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e0f86aa669f55d8c72ae95e2793e0a51b022ccc52fa0fa61377f8ff65cf6f47 2013-01-18 14:46:16 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e104a7d00bf2f316eef679c9ff3b3b5a460b694d1f28616dc18cda36587e888 2013-01-18 14:46:16 ....A 237584 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e105e111b2cf2be4b88ffadd9d3f7a89affe3241b499faf49a0c9ced96f144b 2013-01-18 14:45:24 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e107031fe56d88cf12bc3ae78faae511ce04d690f6a141da73fd110e699d5fb 2013-01-18 14:45:24 ....A 97792 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e1073fa7990598971dcad4f4c633bd39ce80bcf4c475d9a39930d934ba069c3 2013-01-18 14:45:24 ....A 162816 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e10d3df817fb5c881918b24e6b320d72322b22d2a70bc70b0b8de007b83fb51 2013-01-18 14:45:24 ....A 139257 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e1269fa6821a476d57ae6c05c0a1bcaa9dcce700251cbd1e03a975e4fa6c1c4 2013-01-18 14:45:24 ....A 48736 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e12b693910ab6ccd418f2a40ded9408d3a50e997880490d0a0ba745ebe90ecf 2013-01-18 14:45:24 ....A 319488 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e12bfa0f31be3b1afc04a2dce244635973a73c87fc1f8381875defaff7dbd91 2013-01-18 14:46:12 ....A 81408 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e1308cb8994232d1c8922f5e5666d839f26a60d2d68774037b220b6126610e0 2013-01-18 14:45:26 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e13b2c9a2017af704120ee2210b98984d21654e0a2045593fb4e345f266c16e 2013-01-18 14:45:26 ....A 471040 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e145660d70052b117bd23bc49061c6b83f8a57ca989480f4ca1cd2c56cdabd8 2013-01-18 14:45:26 ....A 81920 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e14c767859c3911beca8372e8c94b996dc1dc6b0195480e88f1b4687e0428a7 2013-01-18 14:46:26 ....A 137216 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e15348dc7c92eadd2c45ff79b24ce0964ee468fdee0b2a1a984948b2679def4 2013-01-18 14:46:20 ....A 13312 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e186438999c32fcba00b5dbc876198d75bbddec3f96436cf9cd12239120a514 2013-01-18 14:45:26 ....A 41664 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e186c11692915bcefa834a83088a1ab4f322ce243e85e89963930b1a34e0397 2013-01-18 14:46:22 ....A 81920 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e192c8b3d92f45de640bfc1f6f74300119e26976918d05bd0265897a8c9b0d6 2013-01-18 14:45:28 ....A 40960 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e19451a522408c2edef3d5444399a96f51f728047c043462f9072e08ec0d8f8 2013-01-18 14:45:28 ....A 2212864 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e19d91680648f788aa6f6bb5be34090eb676ddb1c683fd2875e89e38073f033 2013-01-18 14:45:28 ....A 304128 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e1bce2fbaa9be3b4adbb6d9cf90a3e1bc388193ffb14497e5d0b5d007d5092e 2013-01-18 14:45:28 ....A 54272 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e1bd7553b597212852aaa8e7e537f89a72e1442a0aca6c3f283a16837c5a0c0 2013-01-18 14:45:28 ....A 1174709 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e1d05855d1446ae2cd2db1d6a6e75185454075f88dce8723ca07ef80b4eec85 2013-01-18 14:46:16 ....A 2560 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e1e8843b4b98f1d795f23f5b426aef5106d6da378b4f92624de05de15761d49 2013-01-18 14:46:20 ....A 153771 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e1f795ffa503cd2d971a36bc0e009976f68f8a2ee048ba45451fb4ce7571d2a 2013-01-18 14:46:26 ....A 263680 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e2012ced7e079c6b935ab0815642d19a52d03af18aaaf8294d3a1eee8ff9c28 2013-01-18 14:46:16 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e20546d1bbaaedbf6b79c6dd9287cb6c8576f2e877f876ef46dc70a063f71c8 2013-01-18 14:45:30 ....A 73216 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e21a38e7ee2291e854e46ff0f69b4e5fcbbbcc512a47c9a679334a1378860b5 2013-01-18 14:45:30 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e2217aecd26469115af33372cb208dab848842e18fc0083d1cab80ca431d669 2013-01-18 14:45:30 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e22ccd618e9d7d693c05b1f0e12c9da96b35e87fb645e4d52f3958b3be6cf72 2013-01-18 14:45:32 ....A 341504 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e2932b2e51abbba1dce97f5a427b87bdf22734ec5e9f0caf3003a72e918c926 2013-01-18 14:46:22 ....A 40448 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e2aada0d203fbadebc6b50ba64fb52d78e351b1c1c022c91eac5cacd52c1633 2013-01-18 14:46:20 ....A 115200 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e2ad4ccb2036d4b53deb3947e09a1e282a3543d97884963fc6dae410de187c7 2013-01-18 14:45:32 ....A 868864 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e2bd3a7d3b8bebe1b7ba80528635a425115dfb2412df9d4fa45cefc3471222c 2013-01-18 14:46:12 ....A 137216 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e2d4764c13bb8c65df64b4f88046a075470dc11ae39f3af5598d34630efcc24 2013-01-18 14:45:32 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e2d8127357f647f88d0f300d95ac1d8187f116d3f7cb21dafd230c4c7e75c77 2013-01-18 14:45:34 ....A 245760 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e2e1713ec9c5a01b0d69a56f5398a888d9f46cdda5cf61cd86edde1ce4d210b 2013-01-18 14:45:34 ....A 382976 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e2e2fd71949224101b33bf0ba8a2ac1e66af31f046bd0bc254ec64cc3dcdf6b 2013-01-18 14:45:34 ....A 177152 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e2f967da0cb060eb6b82ea4e135143f6fe6213c6b327c98f996cd30893262e0 2013-01-18 14:45:36 ....A 195073 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e325361fce6453c63b644339b65eb24b74a29397ed246b0a637a24746d9656e 2013-01-18 14:45:36 ....A 217600 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e3364f8bd17f6ebc8384587e5eb646b3aa6f26848bb9ca410288f0671508759 2013-01-18 14:45:38 ....A 131328 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e35855096ade69a8e4936c4dad603382f569373a02b9f19e69a65b5dba62245 2013-01-18 14:45:38 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e35db1515256b6d82a3c6c8890955011a2490ab988f65a52a403f454c3157be 2013-01-18 14:45:38 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e373fedb1c8dcfde42bf045e8387748a62fb69aeffb067c7858b3cd30be7de4 2013-01-18 14:45:40 ....A 89819 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e395b1a4bc89658f4f533f2c6b048e5b2c8585890fe20c7596e58e599187473 2013-01-18 14:46:22 ....A 99840 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e3c8ff34af4e2ea3d94942c5d064f4474b509d52862a3e001793feb23177b58 2013-01-18 14:46:14 ....A 229376 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e3e7b8b1c86e71f0c1f4e32691350477174f622c2e0c4cba52d007e569a5c1a 2013-01-18 14:45:40 ....A 107022 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e4008b1e98af3cd123dd4dbe5b47fbafd2b28b4ef1ce2ecaedac4664cfaf05d 2013-01-18 14:45:40 ....A 841728 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e41ef0800a3fccc5e70d97c7dfaae411e75e09e5811b1d352dc2b57877cdead 2013-01-18 14:46:16 ....A 18432 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e420274607464f244ac7bb50d80e1d3696671650261583e2efb8237a0915acc 2013-01-18 14:45:42 ....A 263998 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e427cc024e347a3c113d92d384019c7a1ba8bb55cf14e85b98c79f40a9f02d4 2013-01-18 14:45:42 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e4314b07af8e730f769e03748a19dca22e2c697d3aa42a1db524a48424ddc5b 2013-01-18 14:46:18 ....A 402432 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e440bc6bb8979b2ac3b23f46da977f97f6bddced94142fe9a5f0eb13ecad242 2013-01-18 15:31:06 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e44722c0366e679213df4eff236acf46c5b1f25a1c8466cdda2ca437751cc34 2013-01-18 14:45:42 ....A 1014208 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e4490f33edf58ff7b3c8685b4c870c2420d2dc765cd6e2b8dadb83ad132e4f7 2013-01-18 14:45:42 ....A 102400 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e44f8107660ca33e2e6624ac935e183b584da0333d16b81aae515eb05ee1424 2013-01-18 14:46:16 ....A 464896 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e45e5a3c1792de6768a7f1d5a3a443b289acb4a865c94961cd7ddef6d539fe0 2013-01-18 14:45:42 ....A 278016 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e461af44336b3826831bb14a123bdfe69c2e62cf05f7e39557a67eb9090851f 2013-01-18 14:46:12 ....A 1951334 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e4655f9a0a94ebaf6d32c33b093296f6776bd769942febf06f321e9c31d2200 2013-01-18 14:45:42 ....A 34593 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e478acceff94fb5153ddff776ef0c4c42bfa558d5641c4d146b812c6c3f44e4 2013-01-18 14:45:44 ....A 1457521 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e4a45cd4d72183a4e22bb04e18708883a7309be00bf0003e7fb33d7b18d194c 2013-01-18 14:46:20 ....A 1829894 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e4cf27210f2a4fbf5d2a3c0cbf96ef605bb50579472da3c1810ee1b6604ba1b 2013-01-18 14:45:46 ....A 12800 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e4d399d85f1ffcea1769b1ef11c87a97b66c3f34536671c2e6edfdf2bee1ae9 2013-01-18 14:46:20 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e4fa3ece066114d4e14fcf4f368aec23bd8e844b80a6c1817f61a39766936c7 2013-01-18 14:46:26 ....A 199680 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e4fc4855af2876ad5ae45eda41c1c833a40cdb678d443ba13c25403968d69ac 2013-01-18 14:45:46 ....A 122880 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e50193cb563f615e8f5507140d6caac36370ada71d5452d3398d85ab173a364 2013-01-18 14:45:46 ....A 43616 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e50636c95005a317f9c7a67f6212ac7631c66f96a67e02dacf292c8d07a1304 2013-01-18 14:45:46 ....A 26112 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e518cd4f51a678607bcb4d1c5efe706712fa5ac1425aff6410ef5768e61eeff 2013-01-18 16:09:54 ....A 147712 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e53da6e1554787f6c303408c6de29555c2c466cb2059224ef9177c99d9b31c3 2013-01-18 14:45:46 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e549d7ded5e5bd4d742193f2f01fb42fc2963f1bbc8f1a0cf3667a7859ae09f 2013-01-18 14:46:16 ....A 251904 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e54eeefdc4e4a8280720ce39eb6870b363f4434a523fafab27041b03c636c95 2013-01-18 14:46:12 ....A 188672 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e54f83e7fac91487a3a6e8ccb83ddde84e921b7d52c9954ba1e6c15a0a24a7b 2013-01-18 14:45:46 ....A 2560 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e551b89059530e7c4720c8a4a58c58918ea08dd5598ba8ae0ece501c4fa7cb5 2013-01-18 14:46:16 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e5564d345a7c8ef56ad74e2e8ad9ac2b08d1120a050a7caad5ecadd7180de60 2013-01-18 14:45:48 ....A 450560 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e5858beb896c8023abd89ed2ed69c217cd1bd06800877cacda0935670856064 2013-01-18 14:46:26 ....A 93565 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e59c5c306d1d2c55ee44cba90d44e905819e647d08f81b5e138786ad7dc97b8 2013-01-18 14:46:22 ....A 384512 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e59f6820bbd910b93ae7f494da3ca2cf7dc1212b37e44ea9de498ee2880d688 2013-01-18 14:45:48 ....A 144896 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e5a8bb468b30433785cca4aa87678be89123a3b8acd5bfcf34290c8e3513866 2013-01-18 14:46:26 ....A 275968 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e5a9716e0901902b22c9dbe5c5b02ef6a07adea2b14bcbf37c426f42c237983 2013-01-18 14:45:48 ....A 16352 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e5b20fd12c46b9dad46eb7226a4737466559b0b4b5c660a519dfc01d8db750b 2013-01-18 14:45:48 ....A 223744 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e5bb3c99708a35515197bac672a4bb7df876dc708685cc2f2499bfc81f5c2be 2013-01-18 14:46:24 ....A 143360 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e5cd9fb9d193ce20cdcac023dbd0c26dec98ed1406f83daf914dfd0555843c2 2013-01-18 14:45:50 ....A 94720 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e5d28ea756e1d17ce75816e82cd27ec7bac7e671d83c6ab7020aaa0d6feb897 2013-01-18 14:45:50 ....A 138240 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e5d3712b01a54c48a7d6918cebd3fa19a9d2a7c6ad4690894438fda7efd3f81 2013-01-18 14:46:12 ....A 178688 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e5db9319b2002de785ff9e7479b937360888c71b52a3d20498e959f600e23d9 2013-01-18 14:46:24 ....A 35617 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e60b25910a8a80ebecf56e93a4448b77db4c2ce8d767986978a0942533b3b39 2013-01-18 14:45:50 ....A 37888 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e636b876e5dc04f4422c89fa9fc48e8f94007ff8dee69f4a5133e01cd45e2f6 2013-01-18 14:45:50 ....A 927232 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e640ef8fba30e9bc987fed41f04e9d78baf4b4682f71007f4af35e7e8fd0bcb 2013-01-18 14:45:50 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e64bde2ccc85c8814e48df2e96daacb3b4fbaf497262f1adbf48d659b063ac4 2013-01-18 14:46:12 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e65df33cf57f56731165ad3b9beac2003f64190ae835978214f80d46facb7c0 2013-01-18 14:45:52 ....A 53431 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e66f2dd96db2a5fde2173c62b42acc04cb1cd36c44762be63d78ce53fd87168 2013-01-18 14:45:52 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e6769d12ebb7bc9772219251cb6eb81c4a3456469067424a932cf937a6ec1b1 2013-01-18 14:45:52 ....A 487460 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e67966305b24fb3006e09b7558228dd44c716c4c3d9ff440b5ac29a682336b8 2013-01-18 14:45:52 ....A 24064 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e67f41edafde76e156dea3e2e810954a95fb2e6f3b3ef77912b744617218604 2013-01-18 14:45:52 ....A 38400 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e68ddc188c295298ad7890372a39ded574db085e3dc8a11d1497e34bbe8af4c 2013-01-18 14:45:52 ....A 35105 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e690fb4104d1c237532625306935aba19e86acb5acf3983c3ce42a0cf08c933 2013-01-18 14:45:52 ....A 57856 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e694a7ce2fa73602855da3b9329d5106908316845407610a6b445e62a5af5a3 2013-01-18 14:45:54 ....A 288615 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e6c903fb1cecb0d1c3520c03f5506887483a750f1d0061aa61a7b88efee1486 2013-01-18 14:46:20 ....A 35733 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e6ce3b8b9aa9691ef51af0b8c22b6ec030441d49d924a49d51aac036bc6c843 2013-01-18 14:46:12 ....A 78404 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e6cea724be52c5e1eeba2b8c0bd336a6438cde1dc478927383e6f79fa3fe23a 2013-01-18 14:45:54 ....A 619186 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e6e3c59c0b4b42317f91b9570c4414183ac284b83b31ea64cbe86273da6fe53 2013-01-18 14:46:20 ....A 51200 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e6f8a752b65e6efac2b130e8a604e5ffb3b704834e4205244308ee6fb9c4e7a 2013-01-18 14:45:54 ....A 193536 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e914dc880cee889a5133d30e923c1ff045dde0b8b6aa3ff079a17ea2529c524 2013-01-18 14:46:16 ....A 233472 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e929543a9d0e61737e96b5eeb70902275d9ef4529d586839e9bf432ea194752 2013-01-18 16:42:14 ....A 129536 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e93281ea7986bc592249b6fc1c52d2ba5b0eec2df17644c12b565ccd6e4d102 2013-01-18 14:46:26 ....A 6144 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e935ef230e8a4f95f48b409d4c223958ebd781be293d7060545798827a84640 2013-01-18 14:45:56 ....A 122368 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e942d56680d21b6cdc4b421ca41b73d9605cd5a91eed5d58e512894a8f9cf05 2013-01-18 14:45:56 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e95e2431a9d194bb91db6566979ec1b28ae8303f936e25420eb993a4aafb4e8 2013-01-18 14:45:56 ....A 323073 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e975c902194992e299d31233e656671ef32b5a10975aff771c801414f4c1863 2013-01-18 14:45:56 ....A 3433936 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e9944338fcd2f8e94c4b4eec155c64497b30d9d8dafd5a442f328a3961c211e 2013-01-18 14:45:56 ....A 62725 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e999124d4b79e2a290ade8394b5a15f2d07381f4ecabb4d55286b02688ad044 2013-01-18 14:45:58 ....A 53760 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e9a66606ff38431234037f084a248878e006d08de7ac979967a2c5060af5699 2013-01-18 14:45:58 ....A 14336 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e9b6112182136fcf577f8f4ec968ce4bf1d97fe6e756dec8650a23178c457ab 2013-01-18 14:46:20 ....A 267264 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e9b660b776c590214b5316b73da9de8f351aa41a2d3967fb5810ce257f357c0 2013-01-18 16:19:58 ....A 229376 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e9d0055d5990cba9abe6e4715196ead1b79b0affa418d0d30fe8e18e4653aa8 2013-01-18 14:46:12 ....A 266240 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e9d776c8eda748d81c3d3a97bc6d27fbfe8069daace7d1acca2ecd88a080f88 2013-01-18 14:46:16 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e9e86c6893f78a7da781b8ca48aed0c0df4c3d523d9fd2978fcfd16dab1a0e5 2013-01-18 14:46:22 ....A 17041097 Virusshare.00030/HEUR-Trojan.Win32.Generic-5e9ec5303e075bd5651906f5243c5eb970a5e935fc58028c6165f0f5ca2a2312 2013-01-18 14:46:00 ....A 157184 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ea000f480d73b5a91c30810af0f934ed7013f8fd9016c7c4cbf6d052edad6fc 2013-01-18 16:24:52 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ea0049585c99ee1384fc31f89c79c785ab294a1992f2c4d85ab4361ba830e50 2013-01-18 14:46:00 ....A 165492 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ea5f6b88bfccd5ab58ae3663068cdb4db84dce16a38ef617fc408507dd269ea 2013-01-18 14:46:00 ....A 555520 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ea640a0d69ad36f5f2ded9047c48219b8a6b3cb29e3926a75656bbbf07e265d 2013-01-18 14:46:00 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ea68bec15b891a0a2eb8962ef2c6c89847d0bd71aa6d268f8478317919a2120 2013-01-18 14:46:00 ....A 155648 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ea763e5b5343afef843b1c84521e4141b9923650fd225adf023344d667dc129 2013-01-18 14:46:00 ....A 373760 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ea7e7982e634b90e7d9adb2c49b4d1300f4dc9e535d77257b831c661bafa064 2013-01-18 14:46:02 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ea994b81c2129efaafa4fb27aae149a0ad3a1881fb736bcbea669a53b5b3aa6 2013-01-18 14:46:02 ....A 126976 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ea9cb5df572bcdbe1bdda58d8adc0e1213ec182d52d0a340cda19b621bcbe08 2013-01-18 14:46:18 ....A 64512 Virusshare.00030/HEUR-Trojan.Win32.Generic-5eace5c56fec999eb8e61563a82f778e9027037d2d656f860e474561324841c1 2013-01-18 14:46:16 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ead1f9226b221fdb8470464d62c468bd80f628014498cbb2556d1dfa3afc8d8 2013-01-18 14:46:26 ....A 116224 Virusshare.00030/HEUR-Trojan.Win32.Generic-5eb0693f8f48e312158b97917e3f7b21298b4c4023963df1925450f782e5f1ec 2013-01-18 14:47:36 ....A 41984 Virusshare.00030/HEUR-Trojan.Win32.Generic-5eb0a0964935d5a300402f0873e5806472cee7623e162719448730ad17929521 2013-01-18 14:46:28 ....A 87552 Virusshare.00030/HEUR-Trojan.Win32.Generic-5eb1b7f48e792f427e81ee36876308a83b37399d88688bf7315486fc7713750f 2013-01-18 14:46:28 ....A 193536 Virusshare.00030/HEUR-Trojan.Win32.Generic-5eb22c17742dee2f4cf891cd42d5c69d27316c3750eba2190d0bf00c78edf782 2013-01-18 14:47:52 ....A 37412 Virusshare.00030/HEUR-Trojan.Win32.Generic-5eb2c1348a508b9390e0d8cd116ad43af583cef273d5772a2a3e82539d17e7d1 2013-01-18 14:46:28 ....A 81920 Virusshare.00030/HEUR-Trojan.Win32.Generic-5eb3b29e722196f367a6d7a8085593f46a0fb4312f8c970f79fe755d4175de06 2013-01-18 14:47:48 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-5eb40aae4959da191b89ecba9e73eda1e47660c4ed17590a0df0601eeb0d28b3 2013-01-18 14:47:44 ....A 81920 Virusshare.00030/HEUR-Trojan.Win32.Generic-5eb49d6d27184d4c690d33165285d6a8d5e5da6840510c2ad3e25654dc0be62c 2013-01-18 14:46:28 ....A 89088 Virusshare.00030/HEUR-Trojan.Win32.Generic-5eb4d5fc74f62271df9b607b6a048fd9279df9eba7cac7aaa97dd9da584ba95f 2013-01-18 14:46:30 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-5eb6bb6cd00be8f1543c5cdcba1aee72385cd3eea1fb9f0513a92f180e1d5670 2013-01-18 14:46:30 ....A 36056 Virusshare.00030/HEUR-Trojan.Win32.Generic-5eb780011423d1e874710cd1cac414dadf172920aa5b4906be2c0ceb396d2df3 2013-01-18 14:46:30 ....A 64592 Virusshare.00030/HEUR-Trojan.Win32.Generic-5eb8633eb6bbed5d14961e13cf2f717f946c6369962b72ff4cf02a380bc83d12 2013-01-18 14:46:30 ....A 132547 Virusshare.00030/HEUR-Trojan.Win32.Generic-5eb9f34dd46b1680e6e47600832e67d9d13cf3ab44b4d9e8700e22018f4a5293 2013-01-18 14:46:30 ....A 125015 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ebaab0ee4ac2dc249427a1c49937a2d668a904e8a01648d34cdd9f83538c115 2013-01-18 14:47:40 ....A 92672 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ebaefa8685e2e827fde185b3e29fcbeda102e9ce7eedd0427583ee633d574e9 2013-01-18 14:46:30 ....A 63060 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ebbe2248a795ad474d3ccd0be1ab093dc80e591f4ac2f8c4e415bdd7f901561 2013-01-18 14:46:30 ....A 70144 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ebce10e49958a915e041008e6b7c66711f6c244195a62fae8e88eb558c8a6f2 2013-01-18 14:47:50 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ebcf3b603fd10dbbb87a7fd612ed8bee950905585c23f227a6ffeb0f4f85c8c 2013-01-18 14:46:30 ....A 172103 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ebd4633a09cc607fee7286fb216517b806df3c61f83393c6d70d605808aa2bf 2013-01-18 14:47:50 ....A 157891 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ebd67363d99a4708f2dde349cfb374b81a59b79cd4d6890706a7334b4b99f7c 2013-01-18 14:47:42 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ebdad34d43276e5abfa21ebff3bbff85084d5e305f93c7811e7d130719befab 2013-01-18 14:46:30 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ebe50307883b8ebf723b443313b40c45e3a6c7aa760c0aba7a16bd70462feea 2013-01-18 14:47:40 ....A 249344 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ebfac4c86d25fd82a230c3dbb16edd9abe6d7f8082bf9fb2b7c1e6b9496b4b4 2013-01-18 14:46:32 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ec16f0b9e90dab5b44e2454dd4b81d923bc7345a4b355bee28b0950ba7886ef 2013-01-18 14:46:32 ....A 210944 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ec1e0defafdfa0419e6d6c7b428133437361320f15a022719e7d0af7cf0770e 2013-01-18 14:47:42 ....A 42080 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ec1f0ebbd37bdd18bb45dfa7a854149b01aeb386f59ef8c5adf1f291d1b4823 2013-01-18 14:46:32 ....A 729088 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ec2e6cc61703809a9b4b2ff1b0da7399e23f5aa4c994674d175e46ad61788cd 2013-01-18 14:47:46 ....A 99840 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ec4cce0b898dfc42b5a31b8997f18a572cb98a40197c59f97658516589fd7fb 2013-01-18 14:46:32 ....A 172032 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ec50aa5b54968f02bbf8fc1d8deeaf31271d1a68bb8323b62f723315ea8e41d 2013-01-18 14:47:46 ....A 241040 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ec57e4eb65704121276f22c729ccec215c4fae9adedd1d2e0737b23632a7de6 2013-01-18 14:46:32 ....A 270336 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ec5c1413b496dd118e5a2969fea3c15f5f1aab1b6b0f5bd445da24efbaeef7a 2013-01-18 14:47:36 ....A 276992 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ec89056138b30342d8f5377830a636847ab90ce983ae8f88d5071e1bd69088e 2013-01-18 14:46:32 ....A 35328 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ec91d64634bc3c6ca7ac5ba3674321503c6e24fa882249396f35413f4ff4d7d 2013-01-18 14:47:52 ....A 31744 Virusshare.00030/HEUR-Trojan.Win32.Generic-5eca54d322dceb3c21bd0471991eec2267c2e98e644df0627cfbfcc016fe3f6e 2013-01-18 14:47:36 ....A 157696 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ecb8568bfc585968923406d27a9075edf3088e13fcfdd3a81d8f1db0fd5533b 2013-01-18 14:47:44 ....A 20992 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ecc2e0a151c96c68bee1f82d2af29ec7bdefa59fbe6f71234872ff8edcd2be3 2013-01-18 14:46:34 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ece1f0f0025e3a733b31a285a31ef84578d818917ae92694100bc3b1e699763 2013-01-18 14:46:34 ....A 77824 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ecec8b093ac9fc385cd9d9aba0d9e5a226a8dc58fb3c280584514657bd5ba40 2013-01-18 14:46:34 ....A 211456 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ecfdb70fbc8c6703c09e735e4b4e40e175456abd4bb2ce80c22c1c01b1ceaed 2013-01-18 14:46:34 ....A 177664 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ed181d4341d15b6b67fe6f5fe6ff679da8fdd5abd491f5963916d6db7eb0d16 2013-01-18 14:46:36 ....A 33949 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ed342b18e79288010e178a755b3274e949cab5c16f82c0d91f24345c510802f 2013-01-18 14:46:36 ....A 95232 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ed491478486b3e4f2392cf15ba191346b7f5776070ef00c61fc96f3411c5a7f 2013-01-18 14:47:40 ....A 419840 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ed54bdec0b8f6f476777dab769143027e4d21429b4da73bcd7eb3ec35136da9 2013-01-18 14:46:36 ....A 33949 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ed555c759320d6270ea9303d2a4988521bd07f9f2afca1447302976c1e262c1 2013-01-18 14:47:44 ....A 139264 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ed67c46a1c09e8dcb54a8f5a438e846c3f59fe0b24d5cb8b8581e10296edef9 2013-01-18 14:46:36 ....A 60060 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ed87fcfe13cd0bdc4a225a792b4269136e1648855cc60777aabd854221aeca5 2013-01-18 14:47:40 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ed8d9859383dbbdb250ba2ab5a5347f5cfdee7b377b96d5e057b5033d9ea439 2013-01-18 14:46:36 ....A 95149 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ed9c3fc8003714db238e674ff19c94810d6220aea248d81362ee73ce0e0f5b0 2013-01-18 14:47:40 ....A 2944 Virusshare.00030/HEUR-Trojan.Win32.Generic-5edb62664e5b84ec66dbc97d1015bc3f128d9ccf73189b5db36d715d966eab71 2013-01-18 14:46:36 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-5edbcc643307fcf7ea5895ff0d8f062450074425d8f1c0d96515f3e7ec06c235 2013-01-18 14:46:36 ....A 128000 Virusshare.00030/HEUR-Trojan.Win32.Generic-5edc44fd3675caba844835debe31a7644af5ed7c2e4042a912de22a84e9ece9c 2013-01-18 14:46:36 ....A 141312 Virusshare.00030/HEUR-Trojan.Win32.Generic-5edcdae98593a52f95ee6320d3953b51ca1a4668d8f541535da3848e643e8ec4 2013-01-18 14:46:36 ....A 190464 Virusshare.00030/HEUR-Trojan.Win32.Generic-5edd2442b4615d89bd5b52258dea0e9415e3e3e2a4f6244cca12ea573613f7e4 2013-01-18 14:46:38 ....A 464896 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ee07eed636cd7f13e1e4574208d174f4d5bf3e36d739b3c1e5dbbc79e3edea0 2013-01-18 14:47:40 ....A 41472 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ee1ee0bce623bd5e925ef57d89fc9d82a8d55714511784b4c08bdfdc602a58d 2013-01-18 14:46:40 ....A 169808 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ee4244f1192086aa0c0ebaa55774215b8d1031723e047ca149e68568c087ec7 2013-01-18 14:47:50 ....A 129906 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ee4450e5b9a59f9285ff852ceb2166f072903bf923ebf89a99bbc3fa4610033 2013-01-18 14:47:48 ....A 266240 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ee657f3fae78d4196c617650101c40d2d3431c5fb4fd95121ce797582866046 2013-01-18 14:46:40 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ee73e4c26a3719a85050045c55bbb54a5d6e70f8454d8ebd5a7c73c63856287 2013-01-18 14:46:40 ....A 748172 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ee74cfb94e5d25b83be63bfefe57b1f4734e54268e507c960d2ae597819fc82 2013-01-18 14:46:40 ....A 116736 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ee79415f016bdc6a60f94547b8a566e7359509d40a503bf6c8efcbc6d635691 2013-01-18 14:46:40 ....A 151808 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ee7b34924ac2d76e9bf3c01e9198ddeba8bcbdbfc4bac13a7ccd2e6d893e271 2013-01-18 14:46:40 ....A 650752 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ee7b7e618eb9afa8be69c998966fff40ef0dfcea3b62b2b96a5befb3fa5964d 2013-01-18 14:46:40 ....A 163093 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ee8a3f77ba55c3c5502cf6a649f75ea85f62f98487ff91af6c5d887c31d9a12 2013-01-18 14:47:38 ....A 235520 Virusshare.00030/HEUR-Trojan.Win32.Generic-5eeac91708dd91fd45e1fbde63423ef4bd89996035642fb8d462fe913e3a6fc0 2013-01-18 14:46:42 ....A 33792 Virusshare.00030/HEUR-Trojan.Win32.Generic-5eeb758807add01680a2f2620147d4245ba4318f9296fc1a218e8c3e74dc290a 2013-01-18 14:47:52 ....A 276992 Virusshare.00030/HEUR-Trojan.Win32.Generic-5eee3d802c8773720a67fa58c9f76f815df3457492a8296c875c3a4a76eea4ab 2013-01-18 14:47:40 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-5eefd72fafea4d2d3ffcd1b0e3a64f0e14e5fb22a1548e69ed75d8ab45ba3057 2013-01-18 14:47:40 ....A 359424 Virusshare.00030/HEUR-Trojan.Win32.Generic-5eefe2cdf9bae7d4107357ad33d39c0f8c223340dfc15d97f1e2e1fb2eef8dbb 2013-01-18 14:46:42 ....A 61592 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ef08dca8a839070b5a3f745039c9750f19b26f070337996e4402c181c2b791f 2013-01-18 14:46:42 ....A 32810 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ef0fd7e33af989e1e82ffff29bc925c1c07fa5aa900d91b10505896cbd19bd4 2013-01-18 14:47:40 ....A 323584 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ef1109640bf5865544edf72f08734c0be0064952701e20eedd2533ae50d37d2 2013-01-18 14:47:40 ....A 37856 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ef2119cae4e435c0d31ebb35b25f7888cbe9df4148925ec42af888d4c216fd5 2013-01-18 14:47:42 ....A 51712 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ef4b240720820d06dab80da155289e704c7e28f8fa457a9a31103143f029163 2013-01-18 14:46:42 ....A 105472 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ef6f223c366f74a3bcd79235ccf4ff4ba92c18a4f81c5d428d44c9c367ebe23 2013-01-18 14:46:44 ....A 4363096 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ef704c2e5004d0512c5cf3618dc194586f584e90fd796357565969f31a23877 2013-01-18 14:46:44 ....A 132608 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ef80e290574326ef2e16e36227ff19622996917b3516ca1e15f103e79395f89 2013-01-18 14:47:40 ....A 188416 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ef85032e6581ba43fa5a926622ed96b38376d07e207eac34239d2d3e119ef9b 2013-01-18 14:47:44 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ef912780dfd9eae96515f0d6a472f8b18dd23769dc8bd77f62356a0c2fd7337 2013-01-18 14:47:40 ....A 23040 Virusshare.00030/HEUR-Trojan.Win32.Generic-5efaeb83790b953eba023f7c1f570490f298123ae4c4dd66eb6bafbe443f98b5 2013-01-18 14:46:46 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-5efc14d802888874a35875ff3e052d634a72fbe53d384647c4717f06f29e8fd0 2013-01-18 14:46:46 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-5efdba4a8c2a3054088e3b1d67396356434eeaf513bc47ac8b67134ee3229b1c 2013-01-18 14:47:52 ....A 563200 Virusshare.00030/HEUR-Trojan.Win32.Generic-5efe829abe67ef74915e4aac367b6e82af11f683ddb07c11392ed2901d10d902 2013-01-18 14:46:46 ....A 71680 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f0138be45ff4aa75721a4e1e08b281812d6e89ae933944e9a59d2e01d56cbf2 2013-01-18 14:47:52 ....A 95600 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f02d25e03bd7132ecc7d328e5bf42160326298f6d34147f7d7a840ff1f609e0 2013-01-18 14:47:52 ....A 119931 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f054cc7a4aafc8d2e5619d7511cfef9bf0c9814015bb0fdd9e4bc633c7930ff 2013-01-18 14:46:48 ....A 1207913 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f05b25548d53a4e39ba401030f9a0fe295cbe95d3abb86072aa47a836f52478 2013-01-18 14:46:48 ....A 192950 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f05f3a3526ddeaebd8ac1951757bfeafde222d720b69b6091e8207b1fc4b025 2013-01-18 14:46:48 ....A 16896 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f06997cdd95d2fd26003ad543e6b74e3fc8693d5b91229dd9e92660b6acfc1f 2013-01-18 14:47:50 ....A 62892 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f0769f61b5849eebc628a1937840348297932fb2c81163df12a5cb41ee832ff 2013-01-18 14:46:48 ....A 308225 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f083faef2726c191bef580c9461d0998a1d7734e918a434347d00e305435bd3 2013-01-18 14:46:50 ....A 33949 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f0a99167997ec6fe14ac3815b5ed77e8ba88f11248b6e815d6326bc0c0d0ed6 2013-01-18 14:47:48 ....A 143360 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f0b8a43e0ff4f000917460facaf9cc868a03e7d1e84615262c7d9ac979393da 2013-01-18 14:46:50 ....A 147456 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f0f02cc7bf5d58b56177d4864bd358eea5ea1ac5601bcf7867170d74ea83bfe 2013-01-18 14:46:52 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f10b39ee39cddfb67e2ad7132e76cf014860810c53627ef7136ce71578c146c 2013-01-18 14:47:40 ....A 159744 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f10d71686be9842f86ea72eae0889a2b1336a3329c71dcf16032c6cb9ca2ce0 2013-01-18 14:46:52 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f11c49c68e32d0e8eead6b7b385bfb89827559cf5679eb424b3060c70732881 2013-01-18 14:46:52 ....A 196608 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f11cddf869b3b6ec00b5d57e35f27990ee410b72193728a26eb80187fce8bf7 2013-01-18 16:10:36 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f143c15feab1dde973d0adac0b5f289aba0b8abae3bd206b77081d1aaa3afef 2013-01-18 14:46:52 ....A 33569 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f14f3aa426944a906427635c74394b4fa5451db39f587c7287b970b62ab664c 2013-01-18 14:46:54 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f1878508ae27b44136afaae094dd279ae7f87d30fa8bdfc9d386c5257d98f1d 2013-01-18 14:46:54 ....A 344064 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f1c713a6e621934d95ec0dbacb443a6b9d24fe7a14672669d96f56a0ec2bd36 2013-01-19 16:45:56 ....A 308736 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f1cecd739e964586f4f59cd0a6d8cdc482280c827024f20155c276f72d13ac3 2013-01-18 14:47:40 ....A 56652 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f1d1170ababaec1fa14a0a256bbc3eece7141e3abef4f690f36a354f2e72455 2013-01-18 14:47:56 ....A 178688 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f231e33603cfe43f672cab5919a6962782877e7f678ed7509749c5f85dad93d 2013-01-18 16:26:52 ....A 20992 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f2336c830c1fc89426b834bb7fa9450b90d2fdd3a333910f986296a3a3254cf 2013-01-18 14:47:56 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f27f7b58fdc0b7ebba0311ef78999774f601f8761e83d2454776c0bd7000b67 2013-01-18 14:49:12 ....A 173079 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f2899e92ec048a22208db5d3361df6c798724fda2f38045ea36cfcfe92e99fe 2013-01-18 14:49:02 ....A 139264 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f2a987b0739a7e46da4835be7dc05a639b522775fb945a9d1a8c70bfc9553da 2013-01-18 14:47:56 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f2abb8e01aad5e4cdd699358c82d2d25dc4bf8250eec7934d69a804e00bba37 2013-01-18 14:49:12 ....A 151552 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f2ad4ce09cda86fea3644b3d13b40a96fe0ab13f15fde1bd0d21c9c3efdc6c0 2013-01-18 14:49:06 ....A 278528 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f2bb7a60706115caeee7a8a7fd4c3ea1dc88a65d4450fdc5608e83707bd3796 2013-01-18 14:47:56 ....A 115712 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f2c260ef36763e8fcbaf26be34dd4adbba591b90cb6e12ea8fd88c96ddaa6a3 2013-01-18 14:47:58 ....A 201216 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f2f1231905be410af76150394a200539c14e9e51c322cbc9b0218f5871be74d 2013-01-18 14:47:58 ....A 145408 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f2fb90bf276fb3d8cc7b9fccd6175b076ceb2a2374d30f8865ead1424d2b980 2013-01-18 14:48:00 ....A 216957 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f308320b526c734f9f7777c7ca458b368369d6f49340e7ee7c2284fff78b391 2013-01-18 16:15:20 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f3096cee6134977412061e8a414e608834a4921a693217da1f2bcbc8313b640 2013-01-18 14:48:00 ....A 868550 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f313bafad423818687f798561d28feda71d185b8f0d6db8209d3fc10c9066d7 2013-01-18 16:15:20 ....A 30208 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f313befbe4f8d52e4691b093365f0cc1f6bfcc322271e486fc23632e4973e8d 2013-01-18 16:19:26 ....A 117248 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f31644d69da120aa6402c5fd2a1e7eea67cf7ddd10147f6536ad7cd105c2e72 2013-01-18 16:19:26 ....A 28672 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f33022d86eca5c5a1d9e3172e2ab27457db39efbf408225e6c9a25bd167a443 2013-01-18 16:15:20 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f33c13286bf5cdec5787cb2c632617bb9a65041e1035c652edd17dbcc576af6 2013-01-18 14:48:00 ....A 1331200 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f34a01a9c2863bda6a78dee2a14b079a91f076defde6b602fef48d17c927ed8 2013-01-18 16:15:20 ....A 71744 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f3563a0d717c08b0dde3e0d383d156bf36dcb45dc08eb5e0c4eeac365c6a698 2013-01-18 16:19:26 ....A 131584 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f35a733397d812f9bc219939ce3d2d6f6423058daf822b969c97b30cbaf0eb3 2013-01-18 14:48:00 ....A 258048 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f362ac65f37432fc9a65ecdbaa1389fbbfd631c4e1ba93c6eda11f818305273 2013-01-18 16:15:20 ....A 1270784 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f366e00979439f9ce6bc38ac57854a05c3a8b5ed3f9cb3c5bb7ef177e3f1af5 2013-01-18 16:15:20 ....A 111616 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f36899988f2f7ad528610d5fdfed48d706564a1fee169dc3ceb0d1a8584514a 2013-01-18 14:49:08 ....A 405504 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f36c0f71a81efcc4c137010536b6ac64d19030d8e3ec582405b3943243e2726 2013-01-18 16:15:20 ....A 319250 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f373fc79488d7e3ccfc0e9706a7b7b40132cdb75563d4a39bc0029310c4b8cd 2013-01-18 14:49:10 ....A 68524 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f374a0eef9a84278336897b6c47f4040e4878880f90a90632704e12ec3b2581 2013-01-18 14:48:00 ....A 95980 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f37da546f0c37afba3548a00cbc5d43debd763505c95b7fbbe4d1d2e28160af 2013-01-18 16:19:22 ....A 168960 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f38a295c31af7313808b385716a8c2710e8c029f5d08795c8027692dbe2e0f6 2013-01-18 16:15:22 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f39603f63d19e07f3aa6ba3dcf905e15eab6968794d334508151e26ef73d22a 2013-01-18 14:48:00 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f396c205ff681a7a10f1d3923238bfe0e07e98aad60f24868d398c7224ad47f 2013-01-18 14:48:00 ....A 264192 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f3b313ecf1f169fb659e6357c6e00f555d33012e26f1fc4aee2d19c6d61cce9 2013-01-18 14:48:00 ....A 140800 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f3bcf9f85bec302969e59eb28310c1bbd319abf892050dd7c05a8b6fc6a64b5 2013-01-18 16:15:22 ....A 272384 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f3cb9b93061fe174af296e607830f1236fa1ffbb219e887b6cf52e947514e9f 2013-01-18 16:15:22 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f3cbbb3094a8a6cc6217dce45807ab266cf6c788bf0635267e388058c845e37 2013-01-18 16:15:22 ....A 1146950 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f3ce72a3e907ab38d018fde5adb3ae7d2397e9b0ac11003464cfd15af03ce86 2013-01-18 14:48:02 ....A 276992 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f3d8bc742ce1728f937c498ec68032e06f0c2d0f96037a6ec85f1195670e5d3 2013-01-18 14:48:02 ....A 359936 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f3e22eff5e202978d727616a588877fb3e3b83005e3e1a282a763388abf3e35 2013-01-18 14:48:58 ....A 247296 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f3e3d8aa26f29211dcb1040abba46bfe396e106e95dc86ec5eef16d5c0b41f4 2013-01-18 16:15:22 ....A 90096 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f3e46b99389e1f6c5b5d1a64db0e0026640f3dcc6fa620d0decf0dbc2f3bd6b 2013-01-18 14:48:02 ....A 61440 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f3e6172df8f6d5c07b2dedfede4546f2e14e578cb8876091b97c9fc40043436 2013-01-18 16:19:18 ....A 166912 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f3ee6e5e810ca337eb7da08dd9c827ecda44f6e4125b1ffefde90390e77e88a 2013-01-18 14:48:02 ....A 265071 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f3fb9c3630a4ebb81e829e22f13bbd368b8cef74b7ac3c3bb23ba343941e6f7 2013-01-18 14:48:02 ....A 307252 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f3fc6415ec451163ecac0afbb72e4a412c59e0ead9e72c8da538eea2daf3ce1 2013-01-18 16:04:22 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f402717cc825bcac97d148f3eae82ffb579c9e468883b97cd57a6a0e95edb39 2013-01-18 14:48:02 ....A 55652 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f4038aa2469c5ccd3b9507050e64834705182e4ae5b3295b23bcd7cde4455d5 2013-01-18 14:49:06 ....A 1753549 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f4055beccc15980644160aa0f52007473ec948a3bf5f35a6db84b77bd3d6e4b 2013-01-18 16:05:06 ....A 132771 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f41628cb569100c55091f462a5e9a36b9ae5715dfeb28353da6cae653c75a52 2013-01-18 16:04:22 ....A 207366 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f41fa61089c53fb84d258aca30e97216566c5d0c55081625f4dd5ceb8eb6d4c 2013-01-18 14:48:02 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f41fe0cf730ec46d2ae7ef2a1a6377a23290aeb83466691360d58b94f967f71 2013-01-18 16:04:24 ....A 180791 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f424c4911d0e3741743a31e776dd16e5bed69e36154def005080cb21d301c28 2013-01-18 14:48:02 ....A 98304 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f4285a4ce23a010f0e7364eddb23198b0fbd8092835a782c243a51586c2fc01 2013-01-18 14:49:12 ....A 26401 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f42b9c857e61fb295e48d1e6837c16e6d579fe7afb2543ccadecea4cecee53f 2013-01-18 14:48:04 ....A 55808 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f436dd12878ff9f8b4df9ffd340f1f4ab3d0b599220a83004e835474ff16f11 2013-01-18 14:49:12 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f43f5956dfadbefb4a6070465ae3b12b51f36ecf961221706e1f7de7bbff903 2013-01-18 14:48:04 ....A 324096 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f44e204f72bab603a0907f7861e971d178570da7e21a6ebc87ec2cb686c71c1 2013-01-18 14:48:04 ....A 36864 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f44fb8488683a68026050d08ad19ce8cc8b52f3a1b58ddc9b5f4eae6921c283 2013-01-18 14:48:04 ....A 99840 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f452a7d3e836675502dbf3f9c0d37aad8fca9195e5d356d799614a73971db94 2013-01-18 16:04:24 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f4591fe7b8cd9b51aece65f7298277df0285531791c803d84fc5cfc570efdf4 2013-01-18 16:04:24 ....A 1267944 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f45c67191db412837ddf128c2963aaad7c38554893fbe31d6ff5ce26b98eb26 2013-01-18 14:48:04 ....A 207874 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f46246d35a33b1b3962317556358fc655c205ffd53d5e0a28722e6b5a844591 2013-01-18 16:04:26 ....A 49120 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f46a2e806a8f877c335ac7e6e73739e3a129291e49b7b6ac7c03a728749cc94 2013-01-18 16:10:52 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f474ee7942052b215d3ff0ada3e092b363958e065fcbca9926809e6ffcd90a8 2013-01-18 16:10:52 ....A 112640 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f491979ee1835cea88cd8a85f929e37f3c92b774cf0dbf15db6d018f14bc5b4 2013-01-18 14:49:02 ....A 97542 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f49570488fed9f106b642199720987ef7a8052d895d144e13e6a6ca37fa723d 2013-01-18 16:09:36 ....A 4201472 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f4abc299b83da321d61b380b08e997b32d2d19a206486a416c987029ba8b0fb 2013-01-18 14:49:12 ....A 35617 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f4b50c73eb13db0944d5d4257744cd440e904f84b83b9e61b5a5607e05d26fe 2013-01-18 14:49:00 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f4b7888e7df71bdce0259fd2229f38561d055fe902ca2b5a1d87f29fdf89675 2013-01-18 16:04:26 ....A 54208 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f4f51c6acb4794e67729082dcfbcce491d24f05fa16856925ffb475fb66ecef 2013-01-18 16:09:46 ....A 53693 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f4fc7dee86acc9c0e12dc62b349187ec80eb81bdcd8a854f36a49530bf3521a 2013-01-18 16:00:40 ....A 251842 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f50d3965d5f36f37c67b33b6529f9aa6102f20c88b3ef15ba87df8944179fa4 2013-01-18 16:05:52 ....A 46016 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f5102f034735e3c31d03a1b253fee7aca4187c2a60204a955f0ed18aa417021 2013-01-18 14:48:06 ....A 115727 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f513198c882e9d6a477f32965e8daef7f6f27ddd648b60f32ff851fe80b2447 2013-01-18 16:05:52 ....A 1092224 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f51e7726e82685f7800a801c07e828dab6c18ec7501d04a3ebe0077d6618d9e 2013-01-18 14:49:12 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f52150e49cf56b2c54520f9eb3ff22da7e93e3b00767794ac5133c1bf4c65b1 2013-01-18 16:05:52 ....A 133632 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f52d779e7f0ed1ef4c593584cc71223dd7b18e0d0775c39609b4bff78656f41 2013-01-18 14:49:08 ....A 13312 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f530f948f14558c350cdc380ad32ee26913a90e9a84e90cb89871774c12343c 2013-01-18 14:48:08 ....A 143360 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f55d6ba07805660014a2b98c8981acb528d51709faca7c8ab9c32807b7389d7 2013-01-18 14:49:12 ....A 25889 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f563076817579c3bd8309886fa145e03d12c8508b792d812a1f9259e65bf1cb 2013-01-18 16:05:54 ....A 51648 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f56313bd8d0fcf8b60a25f660890fa2775c893ad3e1d3952fa74a3272b98b70 2013-01-18 14:49:02 ....A 834560 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f570d65cddb09023987574b8577e42b1262830efd2e594f801ca968309fc47f 2013-01-18 16:05:54 ....A 36129 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f57594931e0e17e606b4a3f98d0616c057c17a134dbe75d0b213313167c9463 2013-01-18 14:48:08 ....A 499872 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f57f1a35cb18c0e0d9c3212f072427ac5633a2c57230f9b74eb9b91d3adf34c 2013-01-18 16:05:54 ....A 29184 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f585ed647fa8fd6ba9a3cd242db611ee387119a128dd70a5e845f92f25a9bb6 2013-01-18 16:05:56 ....A 487917 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f58795c4c79a34c82ecd8e4dde7a8d9a2842eb2b03bb733794151c468d18923 2013-01-18 15:36:34 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f58e533e9a9c18877d1789fb0f1311bd5a634997999d7d2101a9b285617ef43 2013-01-18 14:49:00 ....A 60592 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f5909e57a25eff0991273b67c7219ff9490a959b576e6ea2f86c4514e5caf68 2013-01-18 14:48:10 ....A 20480 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f5bd31c168b66efdc3de03e1f152f95c706f640be11079dc413b10212378986 2013-01-18 14:49:10 ....A 127744 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f5c2a99e8cf3e832e0a71e8302e5c45246b24b4b3670c6e11eb0e57465a781a 2013-01-18 16:05:56 ....A 51648 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f5d14a9701321d07ba80173b5a20e3d822bd5fbe66398bea51d6815f1c2f60b 2013-01-18 14:48:10 ....A 167936 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f5e7d6f74f96773b7fe2f215dfd926b90337ea70445f0030b94141ee2806766 2013-01-18 16:11:08 ....A 32993 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f5efef17f8bafeb589cb57d1a88900ffadf5358ea9479053c3e51cf5e4f1d6d 2013-01-18 16:05:56 ....A 24064 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f5f685d903ec251a78d1383f423086b98fffa06b2c5530d799a7af66120dad2 2013-01-18 16:11:00 ....A 28672 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f607ea7f26bf0cb64e6845a60d405d0d36d2e494be0fd1373ffbdc20536c218 2013-01-18 14:46:26 ....A 28790 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f6221b7d18a00692bdca68f275c77866662f7d67b27002cb2f02e6e179f0e19 2013-01-18 16:08:12 ....A 262656 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f628944d1565709df62d22708ce310eb5ab9dacdadec73f06102ef03aa0f83a 2013-01-18 14:46:04 ....A 112640 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f646718836a8c675225bb63c08d1dc4805e8d97a087dfe6e12deb2f64573451 2013-01-18 16:08:12 ....A 95746 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f646a539680973297016738b80a13a78b40547d97b622725ecabe29499a96df 2013-01-18 14:46:04 ....A 263168 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f6470b1e2c024ec0e2f44677164cb220b8ba185e83ba2a6fe94faef69786948 2013-01-18 16:13:24 ....A 95744 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f64d87621272a1d46b4ccf90f4114d5ace5fa77b43dc4c5f861cd56e20ff521 2013-01-18 14:46:04 ....A 64078 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f6506ab86cd6968d5c41b5643efed2d7fc00eaec30f9a6ea40af2f49de1fc72 2013-01-18 14:46:26 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f652f1e3c3755c34348b9d9e994e4322b43c3ddeeb9cfae007e1caa5c092026 2013-01-18 14:46:12 ....A 319488 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f654efc932fe37c615fb70ea8abef0b9e6f619129895f28e24723058fdde3a7 2013-01-18 16:13:28 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f6646729d1bdd15d4cd0f369502df95b4a8688118f91d22a450e8ad5c14d0e6 2013-01-18 14:46:06 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f68629cf0e617a52ae8ae8b488748cb348a49a4de6ea0593f6973278518e74e 2013-01-18 16:08:14 ....A 1912832 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f686e2eefa18be42b45aaf61e28aee536b1b30c232dceea12b36c1ae43efed7 2013-01-18 16:13:22 ....A 109568 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f6889ef2e6fad2f1ad113fcd5a02c68931e57907e28c8cc8d89f2d18cb166a3 2013-01-18 16:08:14 ....A 44480 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f6ab5f8efcd2d836c4ef6245f3aa4f67fb14fd544d23423a6c6de7d5c1b19b9 2013-01-18 14:46:06 ....A 32637 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f6bafe8a9a3fc93c30cb2c54ede452418ca95e4a7bf23e9264cc8fdac75817b 2013-01-18 14:46:06 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f6bb71105aac2af17b6e614740b7a5984cca26d64202304513bdca2245737fe 2013-01-18 16:08:14 ....A 382464 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f6bd951fd017f30d76c01ab8fe5722c3a7be721ab4a593e48fce3eceef3531b 2013-01-18 14:46:06 ....A 177664 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f6c00ef7d42d57df8c37d7855cbdfebd10fca44327388545beaae43029c7137 2013-01-18 16:13:18 ....A 110592 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f6c52caf3db91b964e250ad04297ca591da41e40814a879e9f9d59b54e3ca7d 2013-01-18 14:46:06 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f6d757a7ef1fa95eacd4277822298fdbd4565c41eb2ff5f327f5395bf0eb9ee 2013-01-18 14:46:08 ....A 186368 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f6edb8b182ed437ce6a724f54e61b85379cb3800ed4c899ab6a524218c94245 2013-01-18 16:08:14 ....A 123523 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f6f149f5cf914e3f30a244a4965a36a4b4b276ce333bc9cb86488695b135f4d 2013-01-18 14:46:08 ....A 147712 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f6f19a58e6d2f669fc7828dbee0ab27abc60299ab6f18bda837148af37f38ef 2013-01-18 14:46:08 ....A 176128 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f710a1b061aca8dbd07a5ca8459e94f2003e7d397f1d226cc0735e5bb0f3f2d 2013-01-18 14:46:08 ....A 131328 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f714b9b35f66e57808c582b7e3d6b1e44a080d4a3911691af89101ef84bf47e 2013-01-18 14:46:08 ....A 110085 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f71cfd64c99e84131330aba062e7a677fedc8e7513661f7e2b95da7c188d2db 2013-01-18 14:46:24 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f71e2c32b983522596b46357959baca455141ce1d2db149e67f5378c10357cf 2013-01-18 16:14:30 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f723309273b2edfeb6160bc79f23dc249033e03f4cb2c8051670cc3e4286b5e 2013-01-18 14:46:08 ....A 278016 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f726f00113add0d6c79c55c9457706f54b634ed916f5656ea8e121e9c4d9b88 2013-01-18 16:14:30 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f7297418ed774d39036dbf6a54c79aee1fa2d41b65f4c8a8a676d398244b15b 2013-01-18 16:09:06 ....A 33949 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f72d53507273b1edc5849dcefe8ee1ff1de111d49ea90ea7528622ea274a1c7 2013-01-18 16:09:06 ....A 241664 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f72d9e81312aee66cb9935e097f660fe3fa6a8414e183d20de3d6138dd09716 2013-01-18 14:46:20 ....A 2363392 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f737b4f4dd8bca21adf95f50c1e5a991058e0b80e99dbdd90f05a64792fad78 2013-01-18 14:46:10 ....A 36129 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f7491fdf9b4716dcfe755b24a3e6218207ce5d8f8bdc63f82e2272eb6f664ed 2013-01-18 14:46:10 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f74bef2152c7b7564feb5c097883aa38f6133e41c9c4f8408f156160baa9d42 2013-01-18 16:09:06 ....A 364925 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f75106be612e76ac74e7fe6622c71178b7108b143175a0f3e508d751e31434d 2013-01-18 14:46:10 ....A 181248 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f759b4048194b2b522f63bbd0aeb50912fb46bc76cd10155a9d56b890b45d50 2013-01-18 16:09:06 ....A 348160 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f7629fed95836fc1766e4f04187db4012634aac8ca0eacd26f24609daa6bea1 2013-01-18 14:46:10 ....A 15872 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f76d03146905efd380f5105986b5bdd9458fff2be3413e81de60705c9734eb2 2013-01-18 14:46:10 ....A 1767322 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f7778240021720e5ae6d9eab2f0144603211e7d4f8d8ca4fcab51448a6d0dfe 2013-01-18 14:46:10 ....A 172032 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f783dd2e158b067c3cc07e4a2fa6a471e7841957ba8838d33f984dc14018480 2013-01-18 16:09:08 ....A 53904 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f797ac73c9edb5527fb23327230bd14e4fc7defa66a109c910d25b2ae9aacf6 2013-01-18 14:47:40 ....A 320512 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f79a528ba04bd4a20765151081f1e78755a7999d1df2337aad03a82d8ddf233 2013-01-18 14:46:24 ....A 35105 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f7aeed229ef34c4eec12d526cb529de96aa43b53d236dce3f24568302fc1a24 2013-01-18 16:09:08 ....A 24576 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f7c9e87f7152409a97233d53108ec921cc0c12f61e59edd0ce7c64c01256a39 2013-01-18 14:46:12 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f7cf8bf3ff00c8a7ca36ee2277efef52071f6c52b7e92680faac115b204d751 2013-01-18 14:47:40 ....A 68608 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f7e1cc21b32ea7f4d481241c06fdb1402cd428620862a930b8ae63302483f3d 2013-01-18 14:46:12 ....A 100053 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f7e1d10d188097e5339634a0b1a8a18b08042772954b8398370a37e1bdbea30 2013-01-18 16:14:24 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f7f8ebeb360a0d8ad1245aadaaff9eb1c5ab3b30a18bd9c7da1d14ceb1d9d24 2013-01-18 16:11:48 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f81133b549213ceb1405bbcd4fa6f80680ec19e5d5aadbc4cbbb92131a54008 2013-01-18 16:11:48 ....A 65524 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f822541d38855ebb61a8900f231b5024fff4c503fd694992df5c4f92a0c55f3 2013-01-18 16:11:48 ....A 552448 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f8272de3f2370f47b3e518eceb14f83f8867668ee8bc29f2bd0466355c83093 2013-01-18 14:46:56 ....A 45056 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f832c59012d811b6576b4ae593f34e2fca58b5142487a2a20c756af6a464c9a 2013-01-18 16:11:48 ....A 236552 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f841dee3f5b730a376394a8296a791836b40b9a906c42461d6a8c5c11438f6c 2013-01-18 16:11:48 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f843aa6e2fcbaf1b6d6b440cf324f70ce2cf7b1a39a80868afbb63cdb6b25b9 2013-01-18 14:47:42 ....A 102060 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f85464dbd1cc79aa2d0f9dbf8b2e315bd85816da04cca1ffe78aa262f1375c6 2013-01-18 16:16:50 ....A 148992 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f85d75ed475a31621b2bc1b9c21c8a6cf5ab2a6820050266fcc297d1318b98b 2013-01-18 16:11:50 ....A 174973 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f86679e5c413a5882c31b69172282a45339689030bdb049350ed985e54ae9f1 2013-01-18 14:46:58 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f86d08ee01ad25a6d4d3deea0fd6583dbe767ea63932407f1e48366406214c0 2013-01-18 16:11:50 ....A 376320 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f88006ab80d9cae5abd654a7df1b5363f6f668f235f52ce926e852ff8a362f0 2013-01-18 14:46:58 ....A 52224 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f88156c3a9716b5c79343de052d492696b57bee6558b4e5fb9e4f1d3e87290a 2013-01-18 14:47:42 ....A 175280 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f884552245e13d16a03b27940fceb0aecea1e6c93d315aafcfb8aba141b8e40 2013-01-18 16:11:50 ....A 50440 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f889139b2ef4209273edd4afa5ba9c9e578ee8f0b86fbb76d149be97d5e72ac 2013-01-18 16:18:10 ....A 44032 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f88cb3c7ba9f6c7206da5c6841749790170b7c2216958da70e1cc2a21488cc5 2013-01-18 14:47:52 ....A 18449 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f8921f52747f94f7181c90f4d74b05abfcf1429de08a9047a1fec68529117c9 2013-01-18 14:47:52 ....A 98609 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f8a0af5b80a8c0a987f840efe49e34e925f853fd9285fb6355c042b2f0d21dc 2013-01-18 16:11:50 ....A 85504 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f8a58a3f8da0d2da09ebbd4b290c4d6dc7b4050a3f1ca8f3d9ce175b4d74b0c 2013-01-18 14:46:58 ....A 122880 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f8a699da430357bff0582f043256df64274116da57007cde927f3926a178957 2013-01-18 14:46:58 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f8afd0aaa78f3b77b053f500b1de15be11d72d5627bf5026a8e7693b8af926b 2013-01-18 16:11:50 ....A 108545 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f8b996c5924cd8122b2a5aec9d6b096543d16ed4e174739d7b8197796a8bd3f 2013-01-18 14:47:44 ....A 1829894 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f8bfe84e8a46232287dc01e6fde2986cfcb2fdf6027aa974b67f7bb1134977e 2013-01-18 16:11:50 ....A 70144 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f8c2d44cd82ac9703f02d6811ffb87ae6b7d6c2a490c48979473534f64b6d8e 2013-01-18 14:46:58 ....A 15664 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f8c5b3a9bd2c68cb9fd29cbc2ff23375e318a949ed345b355725849fd1875c3 2013-01-18 14:46:58 ....A 266752 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f8c5ca1b453259ac33cd1e741f451596a4b7fd000de2843d5b0299e2d569a6a 2013-01-18 16:11:50 ....A 302923 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f8d5e7183710926569c11fd78f9037c95e159a4ae93e3f2fd693ccaf40788e6 2013-01-18 14:47:00 ....A 106496 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f8d742e8944959accddd79ffdb472ececc049e4fd308ddc0dbfae12e99c4862 2013-01-18 14:47:00 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f8db9778105a929417f207901f5b9f091a9840eb2f4d9cec606457b3189d115 2013-01-18 14:47:50 ....A 630784 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f8dd62fa5954d3fe4526fce639493bd0637bfd08a6c79b5cccc115a7182ef49 2013-01-18 14:47:00 ....A 176128 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f8e717bdad46fb372b9bbeff2a214e4544cca937a080edda4b5d5f2ae2457b9 2013-01-18 14:47:42 ....A 866816 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f8e80be30f8bab3b432e5517207650b0f2fd39b70fc016abae7e7205d6c8dde 2013-01-18 14:47:00 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f9019db3593d5dec5f2e37cab5257225fb3b2ed31e6bc9e6f92533cf57e7078 2013-01-18 14:47:00 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f907486d74551aa6d8c6fbc12c2f106f2ba1ff3cbe554eafd1e0120114709b3 2013-01-18 14:47:48 ....A 282112 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f912314db5a98f9c91bc75b68938b2407aea502615075c55cf13e3bde982319 2013-01-18 14:47:00 ....A 560120 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f916600dfa4c927b7a4d04b67703cf289d22a0962fa1544dd44e83a5830f6aa 2013-01-18 16:18:20 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f934ba2a7833261156d473fde3556b19a5799b0a8004a3215f9f4c284edacec 2013-01-18 16:13:28 ....A 106496 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f94aec7de4a299b4a935fad01cce1b7b8a2d308308de09971d75ec031207cdc 2013-01-18 14:47:02 ....A 190464 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f94dcd08c3b2bbf493c3b10d532d80965f9540adedf57aa6e7fad1622b190c4 2013-01-18 14:47:02 ....A 1972224 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f951386cf55f31a38590fbe47a3bea5ce220e6db881680f30f0396117c73f32 2013-01-18 14:47:36 ....A 287744 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f951a54bc47cff307083896d7d17d4226643381f8a02c47d6816c317130fa5b 2013-01-18 14:47:02 ....A 5486584 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f9596f9bd469a0f34fcf7697e42698b575b887891c346b8147c0ab7c45d6af9 2013-01-18 16:18:14 ....A 74240 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f95ef02ef3b53c5ab0cb3c56e2dc6093378fa0483ca42e9ea3af05856dea9da 2013-01-18 16:13:26 ....A 233472 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f967d2f87ac571f3c45566712262f999ef6b5b242a3b7c0991f1cbe38e84769 2013-01-18 14:47:02 ....A 155648 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f96d8fa64bd3ed46860c9885fe36f1cf2df7c4ee5cea979ab2da2299f55711b 2013-01-18 14:47:02 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f96f54cb6e1483bedbd71e1fedbf729c1bbe82df1acfb74183d03a563e8a726 2013-01-18 14:47:48 ....A 45056 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f97ed7a5d67c6d9d451bf8337e5dde3baa16858406c1a0aaa7b9b4d11f21451 2013-01-18 14:47:46 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f9959df8a26e4015cbfea8b6f43f45569cb4d6223fe84d12e12b147430c360a 2013-01-18 14:47:04 ....A 589344 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f99fadea16e8ef57fe999a54c4e90c202d23a9c8b51608ee367ca08ec29d2b7 2013-01-18 14:47:04 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f9ae43ba1f22f813d43553fd57cd4715ac87c6f7c6161a37e0f06bb077938a5 2013-01-18 14:47:44 ....A 68318 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f9bbc771bcb80c58a3e692664a3e9546511a6795f13238370113faa769eed11 2013-01-18 14:47:46 ....A 401408 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f9c99fac6a206f56a785b3ea8fac84832cd5a98f2e83d6aafe58c2717d8c3fb 2013-01-18 16:13:00 ....A 508928 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f9d08e84d25289e64af970c7d0812110979f3074c2b5d54a6ec533aeb978452 2013-01-18 14:47:04 ....A 89551 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f9d464e921b7e74aa1631e6cead05a6757f024288f24477d998ed40d6ba6072 2013-01-18 16:13:00 ....A 1067601 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f9dc7b003084e67b44d7c21f168d42cee39474b17dcc8598595fd933adf80a9 2013-01-18 14:47:06 ....A 286720 Virusshare.00030/HEUR-Trojan.Win32.Generic-5f9dfe9bd06d13023a97661f973b42ae1c01612d406465bce71710996bac30a1 2013-01-18 16:14:02 ....A 332288 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fa189dfa13e37ead0182c56ad1ae702c6b41a7fe8369af836b693145bc7d5e9 2013-01-18 14:47:50 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fa1a8f886514b4b34973ede6c8bba906030482cad1f24295bbb1318fb1b60fa 2013-01-18 16:14:02 ....A 78592 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fa1b9ae117acf143c355de189b963f8c99a8f62deffff8dc73bc1fd8ddffa0a 2013-01-18 16:14:02 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fa21af7aa68effcd72fb8d90768cd00ce250bac99af79d6fd72dbd37e4ea382 2013-01-18 15:48:26 ....A 143360 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fa2202fb3623a3ac207d7305ba416ac92bbc00eeab19dbfdd6c602c5e7b60ab 2013-01-18 16:14:26 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fa2437ae14dfa877a363a784185a0097ca3164bba36a898b85de0a9faf4cf8a 2013-01-18 16:14:02 ....A 51648 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fa2c8ffa7cf16498b32e31b208f00a899830bd4fd86e79afe493503018f2db1 2013-01-18 14:47:06 ....A 192512 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fa387077f6da51b7868f36d496e3fb787cab0891a982f137483d7508566b9cf 2013-01-18 14:47:06 ....A 347136 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fa38979e0b8d400f6c207f763e3bbf5cd1b2fbba6c16759cc72f4a3c68e72fd 2013-01-18 14:47:06 ....A 60928 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fa38f345ed477762eefd8a53fb801e64e5f1ba7cdeb30f5241befed93f6e400 2013-01-18 14:47:06 ....A 270336 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fa3e2516724ebca7e7c1f9248506985bac3116c769035399dacc4af49218e9d 2013-01-18 14:47:06 ....A 97792 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fa43efe27494d0b3184f1f18578a0380fd03a332904124945d977f699961f8c 2013-01-18 14:47:06 ....A 148480 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fa59d500acbc5899de0313c0086a1ddfe3c8a49a94414ff870983e3c41181b4 2013-01-18 14:47:36 ....A 90624 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fa648ad775fe72d079bd47d2adc6d080bf396c89012ca5614884eee6eec2d99 2013-01-18 14:47:06 ....A 184320 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fa67e4ad97c5b44ae4f6e319fe9f5061ad5458f8c6080555573239e44903b7d 2013-01-18 14:47:46 ....A 278528 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fa6f611d821b88e109fb2218a953213ffcf7548ac87a8f628377bf849b973c5 2013-01-18 14:47:08 ....A 41664 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fa74bea4405246d2c9c61f9f6c4e4a6e3e1763539ac301a5c41487d7529e699 2013-01-18 16:14:04 ....A 2175336 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fa8205e104b1b3acfa7f268865f7fd8b5d809b2708e5a62a43b7cd1b29ee1df 2013-01-18 14:47:52 ....A 464896 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fa8a8a88edc8ed2045da25543932d5742fe8be49aab923dc398b36a393a87a0 2013-01-18 16:14:04 ....A 8027269 Virusshare.00030/HEUR-Trojan.Win32.Generic-5faa5372cf192ddee29ab36330ea1585fdec07b92dba3ee9237df9c1602ba04b 2013-01-18 14:47:10 ....A 205317 Virusshare.00030/HEUR-Trojan.Win32.Generic-5faa6203d32bcb56f233749dca7c1f8db3c640664950de92e3647698592032a5 2013-01-18 16:14:04 ....A 59804 Virusshare.00030/HEUR-Trojan.Win32.Generic-5faa949dc51c6d68cb35a9da05adf6bd0b0a2afd49634d5b0edba981069de1a5 2013-01-18 14:47:40 ....A 142909 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fab15ce6c64d04f838f4973d40fb6cbea65110e10d82c9196c686080fba1685 2013-01-18 14:47:48 ....A 216546 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fab2466a62fc9347e6f363ddcb7db4e604d37d7e828071a19e005a9918107e3 2013-01-18 14:47:10 ....A 74521 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fab513a91929ccab7e594944c631671d47993bda0e2c296e8f47bc193ae58b8 2013-01-18 16:47:32 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-5faba9e3d6bb4fd65e971c10b6f20044143e3ada6154b48c1aed458d8b0473cf 2013-01-18 16:14:04 ....A 110592 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fabb292937099b109bf63cd08a2fee0862ff56790eebd1bfd3c862eca2f256c 2013-01-18 14:47:10 ....A 168448 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fac5cf2e2754b3c2ebb830043e53bd88d62a8494f8c3168013402e0213cace4 2013-01-18 16:14:04 ....A 225280 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fadf1cc531ff95d16248ea83bc3a66b9f67de9e0698e0a105fbe98b869f96d4 2013-01-18 14:47:42 ....A 269312 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fae2bceb0d1ffb130f657817373ee118157a58da11049f77df194f7e158ae5f 2013-01-18 14:47:50 ....A 134144 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fafc6841fad48b18c9ab738615b3d0e8ed835d6b5f1f54fa3f6a22075c1a943 2013-01-18 16:04:26 ....A 787968 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fb03264fc8f528b2f665e438eb8fc09d1bc96acb590b0ee37372e11b3f9c982 2013-01-18 14:47:12 ....A 26624 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fb08ca379816bb5453ab02733879ff7e6a3216a9f697496d3204ff69f6afda5 2013-01-18 16:04:28 ....A 16384 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fb08fb3611472cc56e18c207f35cea1181e1fb45af6426f784341fe07760158 2013-01-18 16:11:00 ....A 26624 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fb171c727a83f2ba868aaf757cb88b23b7e633e260a0dbdf6235866e93936de 2013-01-18 16:04:28 ....A 327168 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fb1ce04ba58bf8785a13d056074b1b39eb4bb4369d9d7a59506f11a0c7609f2 2013-01-18 16:04:28 ....A 2389504 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fb2c32437dc54833e50aea140e5d5465ca429de36c1ac90ecbcf8757d862c5a 2013-01-18 16:04:28 ....A 34593 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fb31f63444e176e6697617abd580e36d3ba050076af468aed5c4c96ccc98495 2013-01-18 14:47:12 ....A 7168 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fb32c3b35f3cb16a89ece9765e3c3245c9822edf66d2d7ad8da53b481d27316 2013-01-18 14:47:12 ....A 221696 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fb3324fca1ad972f20b3270e7451f5ae666a8d742ecad90ca19419a0664fab7 2013-01-18 14:47:12 ....A 282112 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fb33aa57fc1fafc3493ffe2099bea5f1489bf1696bb1cb1fd8117d1ab24e1a6 2013-01-18 14:47:12 ....A 69120 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fb436579dbac57fee3e14f287864994ebecc4c7ee4fbb81b36a8cde14eada9e 2013-01-18 14:47:12 ....A 100864 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fb43791808c7c8409f7972b79e40588d92e6c6581f42aa257461e1c6accdecc 2013-01-18 14:47:12 ....A 163346 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fb49583f18fcaf1797e5a2e15920c022718ba7a5c085942682e9e906000b029 2013-01-18 14:47:12 ....A 345088 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fb4fa006bca2f9b63aff7955a599d572618801bce98fac657ac8f732a53890e 2013-01-18 14:47:42 ....A 282624 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fb68453cdf2da69d0d18048e7c3604463b6eb56b0c8d0ccd2d01a22d8dbefab 2013-01-18 16:09:36 ....A 68524 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fb6cf2f909f6be2cb350109db553548fd978ccc9bbf3acc637f2cdcc9495437 2013-01-18 14:47:12 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fb75563f2d681de0bb4196d4329d6cfe0d77ec9c4558f2fe7e46e65a9055ee9 2013-01-18 16:04:30 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fb8369956956b22aa1c6f803196f90e077cc84686c9d698d27a94e70a13e0f3 2013-01-18 16:04:30 ....A 42908 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fb90fb09bf99cef7648dcecb86187a7530ed1d571d67955a2942158ec1f3483 2013-01-18 16:04:30 ....A 11776 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fb9b07b5b0e0d129e496c04bcdaf8d94553f31113bda75766b6c18771df48e0 2013-01-18 14:47:14 ....A 76800 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fbade87b425a1514e8f0231e5477dafc371953ada09e7f9fad6a2cf47dcea66 2013-01-18 16:04:30 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fbb379f29a414ca84728391b692138057be1fb2c67e8018cf9572edee3ce757 2013-01-18 16:10:54 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fbb75fa0c19e70cc723f18195df1cab41ee71d9a8cea5dfbf939faaed3bfb4d 2013-01-18 14:47:14 ....A 60928 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fbbe335c043e5d1c277445556d79b14fcdc4f6ad42cfa6d880c64ddc44c6d6d 2013-01-18 16:04:30 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fbcc99c8d566edbeb7209d15704d880601e974b2a3089d308b7a5dd780f9013 2013-01-18 14:47:16 ....A 2041856 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fbdc1346e591800f9b9b23dac25db859f3634f9756244740742f693cc7e844b 2013-01-18 16:11:00 ....A 116224 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fbdded5ab2c3ffb62eee6056e8543e0d6517a5dcc201c4827c4781c0b009eca 2013-01-18 14:47:16 ....A 169472 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fbe0db0f903a640673a9abf4f39140301d1bd30117f4a34e67d0ac1cf02c38a 2013-01-18 14:47:16 ....A 22056 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fbe682619b71c3292834e994a5be525a5d88ce8ae2683408360f967f75eb3d7 2013-01-18 14:47:36 ....A 41792 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fbe8327b840835f06cd09b9334ce541d5b14099d240a9b2f74eb3ca79373c6e 2013-01-18 16:04:30 ....A 300445 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fbeed2acb220318921fa8d703ae5faa999b0c755ef39def055a54158f08e67f 2013-01-18 16:09:36 ....A 345088 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fbfd8760fada8938a1591c3d2f4c1e9df22c851da037d493297473c9f8b8905 2013-01-18 14:47:18 ....A 335872 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fc0bb9a04316cf4603c6d1c8d7ad2084df6b5b3a2adb8652b2ca3d6eade61c2 2013-01-18 16:04:32 ....A 100864 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fc0f2b1db5316d035762bbdf02a1ac701d45be802c218be15ac9ccdcec80a34 2013-01-18 16:09:36 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fc1e7b11275a612928e09b59eafce093c201a3782125a3e2dfa4546ec8e4b1f 2013-01-18 16:05:06 ....A 159744 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fc21ec5ef0370eda32db41ad27a8783f05eca943ef44f2130326c339dc88da6 2013-01-18 16:04:32 ....A 325121 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fc319200460d70c1bec737e5471966a41b1662956e5361266ab7b2f68914f03 2013-01-18 14:47:18 ....A 10240 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fc3a0fc2e35f514d570954c113db0c202b2a21ae333e98c92daa32163c9cb62 2013-01-18 16:09:42 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fc42ce6498ddd4eaef83367774f9f56064b1920174bc46d879992449f40b223 2013-01-18 14:47:18 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fc4a09932551cbc01254f1fe18fde80e99eeb6c4254c34773d39da488b5616c 2013-01-18 16:09:36 ....A 135680 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fc50daad2945f9a04b5ff12560127c1ba20c378e1b2fb6ff43a63119175223d 2013-01-18 16:09:36 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fc5c28bddb76b365674b5adcbf7e0114b2c34beae0c047f38490c27355d27f3 2013-01-18 16:09:52 ....A 30208 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fc5f8e657d0c2f0319a65493a7703ef644fb1295205668d1f783f65a5a781f2 2013-01-18 16:10:52 ....A 26136 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fc6703724869f1d8fa57c3e4c9293aa5992113564fa47af3147f014cfce2dfe 2013-01-18 16:04:32 ....A 51648 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fc677310017ba041a177633aebb9cab0a121fe7dc3b8b44e5c242d2bebd69e1 2013-01-18 14:47:20 ....A 177152 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fc6b4e48837097113261ffcca9c4730e7cb8017c94a190525ea25525468a8cb 2013-01-18 14:47:20 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fc706e31f4cde3e323ccd36b7e3bb6e4a8d9a64c2fd968533b3255c3264762e 2013-01-18 14:47:20 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fc70c9215ca0d76a061d0d4f64d1122a43192523da09225bb5dfbed8a7c51c8 2013-01-18 14:47:20 ....A 44544 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fc74cf8814a71931699c9d5b9ad133e07e46a881b2fcb890864d76bae2faf6d 2013-01-18 16:04:32 ....A 606507 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fc773f6edfab6beb34d34b67b32d654d8cdb0eaac06233ea82ced5b48b616d4 2013-01-18 14:47:20 ....A 265583 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fc8479d0d2f1df3a9a1970ef94ac59adad07b74f4bca777194888064e7cc2b8 2013-01-18 14:47:52 ....A 331264 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fc8be020dc0b5c518d22d5803879ad388bd78d8e089c1909e40690a40ac0b3c 2013-01-18 16:09:44 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fc8c4dec9acf19d106ed0e282d714a12bec3cd9f59535a916024b00466fda88 2013-01-18 14:47:20 ....A 72120 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fc8c722fc7c431ed12338980a279ad0f9235c3118c13a46ea144644c326108e 2013-01-18 14:49:00 ....A 26624 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fc8dcf00f7a2b7924eb8bff6f1c55ef9ba8bda0dd9605b83cdbd40df4d2cd2e 2013-01-18 14:47:40 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fc90c19b635414a0f6d1cd40cdb6c6cd79ef0096215ff044d785a04ab77c44f 2013-01-18 14:47:20 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fc979b115a746f86a09498de7c61bdd6ec7d48471c330a14b9933de1282b78f 2013-01-18 14:47:20 ....A 70144 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fc9e6904594c6370af990d94f598627e6f1e322e8240cd4c6e4e9d5fdafbf1a 2013-01-18 14:47:20 ....A 31722 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fcaaaf7dc93aae1fc47e036b224f2eadfbce042ce254404d19a9a1b4e076283 2013-01-18 16:04:34 ....A 258048 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fcb2074cb9495d5c93ed4814b941780f6b6765aa996cb628b65f591c9ad38bd 2013-01-18 14:47:22 ....A 102912 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fcbf1e21777a6796b43cb0fa36e007749e8f4626ceca4e69966fea73cc49fcf 2013-01-18 16:09:46 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fccf540d91ef441e1a1dd57effa9964f8c53226e8569114eec6a6e4bb04f319 2013-01-18 14:47:22 ....A 49664 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fcd3bc7402cd177a699680ca0bfa7cacb7b91ad90e9aed3cbe9322908cf1628 2013-01-18 14:47:22 ....A 40461 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fceebcc4ef5e2f70b54276a9947acef5a85fad989938b07e1797683a0f19047 2013-01-18 14:47:22 ....A 55296 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fcf19490e2dc8abac031c4e501065192c4d093a6e022c08dbcfc3e7e8a8715c 2013-01-18 14:47:22 ....A 73802 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fcf209ee5c3fe31b2282970caf667340b47184ba5bed93d982c5ea27d166914 2013-01-18 14:47:22 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fd02f654cbf9c1d79e54a99d07f9e865fd06810898147b0bd18281267f7ea12 2013-01-18 16:20:42 ....A 92672 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fd076213a169a03e2cd52e0fa321423d452f8365b586ef6a57ac03647c8655b 2013-01-18 14:47:24 ....A 133160 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fd1f12e937b913623f1fc48d07f7cb9e9c4b775225f68f19f437c959f486ffb 2013-01-18 16:22:08 ....A 27648 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fd2dab78be14463670e3ae43b14a6f9a71dea50d77915b7477385fd9dec966d 2013-01-18 14:47:50 ....A 41856 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fd348bde205dae99973166cc729de8a6f694f749ccdca32288f6e71b6d5c9ee 2013-01-18 16:16:22 ....A 741888 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fd412df61cff4fa460c95b93f185eed2d2fabf648b03c292c41ce2a581bc5e3 2013-01-18 16:16:22 ....A 929792 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fd55cb94f0c3cdc03c14d5897480c4b9aea442cafa6e043a0d8dff6c34d22bd 2013-01-18 14:49:00 ....A 294912 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fd5de963f7fff866efaf926a5428c4274d8efb18db86ec2c8ae44528e9a393b 2013-01-18 14:47:26 ....A 329947 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fd6007dde638a41e1a88741e0349ebfd32391d2072ed33c411ad26c025f0944 2013-01-18 16:20:42 ....A 107008 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fd6dc6b34ba2275b27a50d840a865c00eb95b7ae1d8143a4430f07b1a858256 2013-01-18 16:18:16 ....A 12400 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fd6e9f005cf0e6e0a411cc236e80915e597fbc7e0f33d8d33335a673b5f49c2 2013-01-18 16:16:24 ....A 18944 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fd90bd2fbfbd8315d198159aaeb4359f2ede5048fb06fdd0bd2a761aa6609e9 2013-01-18 14:47:26 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fd92f493c27ee8d632f86f7db0e6cc28b46bdea816a2eaf69b6bef94e3a36f4 2013-01-18 16:16:24 ....A 759808 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fda6fe50b448a01116c101e01a54053471538d28c8272de1716c0564ba137cf 2013-01-18 14:47:28 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fde31439468c30277e943d4650cf02a454dfce03f414740293d4f686c6a01cc 2013-01-18 14:49:00 ....A 2424768 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fdebe1f87db70d364a4e9464a0b9977ac0df8ebc192ed343ea0dd9ad4029703 2013-01-18 16:24:48 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fdfacf7c4fed47bc665d1f1a44c6eca8180f72969eeaec5ce61e176ea63bb6f 2013-01-18 16:05:56 ....A 20992 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fe023f60bf7bb9bef92830845bfe7c645e04f90af709653185d8d043e1818cc 2013-01-18 14:47:30 ....A 41104 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fe08ddf6d2bde5b117ae17b12bbd542756da262c292c6eaa15f9f116432dc37 2013-01-18 16:11:00 ....A 379904 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fe16e21a8eb8e02aff3b8d12d9fc8b60922d163adb1f6de06d0d23847ba67b6 2013-01-18 14:47:30 ....A 46080 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fe2c4b61a872bd854c0453e9528ded590187beef8f3fb3c89f8408dd8f0ace9 2013-01-18 14:49:00 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fe38c6f559c09f27c30e2923d7c62a627fd9dde8f256aac1b0f5de02779410e 2013-01-18 14:47:42 ....A 100273 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fe44014e5005067541a511916a4cd148d000d8f042462dc0b069a33b98b83f6 2013-01-18 16:05:58 ....A 137376 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fe464d905667fda4945dd6deb352f0b3138a6784611f93867b67cba880f2abd 2013-01-18 16:06:00 ....A 168960 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fe46e3bece5553ce45b36a6401c6f661c41dfc0e4b873b80968f69626bb6914 2013-01-18 14:47:30 ....A 135680 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fe4952bc7656cddad919dc42537b2b5ca2bf1ab596c51f89cb667e8b23825b7 2013-01-18 14:47:30 ....A 343552 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fe53ac547d1cd614e205d3241a068849649740115f3045f74360c2ac525e3cf 2013-01-18 16:06:00 ....A 320512 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fe588058e3020032a286215aabeaa7ec6a4ac1c01d5835b88d7ae496593ae3b 2013-01-18 16:11:00 ....A 61892 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fe5cf242bd312d8d5a71d0360dbfba12dc1d52935503ebea76da653d1088830 2013-01-18 14:47:30 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fe6829167bf0e884d08f4c472ffedeadc41e9b8ad3d925de42110fa9cbfa717 2013-01-18 14:47:30 ....A 277504 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fe6a39d2229a580e4d7b31898c2dd53ad6be64a57ae5114a93bda86529bd428 2013-01-18 14:47:32 ....A 242688 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fe85834f6da76d82c6e421a9708af9c240caeb15109e733e204f0fb2865019e 2013-01-18 16:10:54 ....A 263168 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fe8dc20496027fc8faecd6b9684c7e184d45d17242b7162021cc67094457ad3 2013-01-18 14:47:32 ....A 128000 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fea4d7c2a31de5646d172dc91a678f13c483c0cb7fbc10152fe0b6e545d0c54 2013-01-18 16:10:54 ....A 41504 Virusshare.00030/HEUR-Trojan.Win32.Generic-5feafe412e0aa97e46b8ee7618825ccc40233410d1d58900518e7c3eaa0b4105 2013-01-18 16:00:38 ....A 58880 Virusshare.00030/HEUR-Trojan.Win32.Generic-5feb135cd52c2617fb56b645a9bf6f15b94cc5bebc9c47e410b8c929457054a7 2013-01-18 16:19:36 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-5feba12a0a7e730fb52ce841c4cdc24cabe999947526339a75705c36a36b6aab 2013-01-18 16:06:00 ....A 26624 Virusshare.00030/HEUR-Trojan.Win32.Generic-5febbc3109d286baf85e4a729ecae1aae2e6722134d839a4f343f14fd867dd21 2013-01-18 14:47:32 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fec7be7256edea7e96a442dae49c62c6865e2eda13be7b50671075ae21acd12 2013-01-18 14:49:08 ....A 80242 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fef295c47858a2ad3a509be1b658bc16472ec9667a5fe76e23d694c1bcf22d5 2013-01-18 14:49:02 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fef8f9b97717bb40c48626f785b5a19f14fa2c1d201251d74e9885be48b1fef 2013-01-18 16:07:00 ....A 2120192 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ff09cbe9f6cfc662032ebe4304cd52a8102799605fbeba220f8aa8e23cc50cd 2013-01-18 14:47:32 ....A 165888 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ff0e62d9f2d50cd0acfdb3d23819978d908bc0b0a45830c5ea6c4ebf2bd3b71 2013-01-18 16:07:00 ....A 110592 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ff0e7e92890738a9061a38bcf6997d009b9ee6a7b83eac84ff3dc65237376a2 2013-01-18 16:07:00 ....A 17408 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ff10dc7b5718b7b6c65866465ee1adb0f113f3c18163543e62a683730f9fa03 2013-01-18 14:47:32 ....A 139928 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ff14a596b6baeaef3cc56687c767be3540c1385228cd9b1b3175f68b34b495b 2013-01-18 16:07:02 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ff355728e8df7aecf89026dca50363529dcd51baf73e9d38b5a3c68e8463e16 2013-01-18 16:07:02 ....A 96768 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ff38b35da52e88d02ac19a55d98b6dd464743f696079ae7d2fb1798f038418e 2013-01-18 14:47:36 ....A 64512 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ff6daee6f60b6246b58c08a4a96ef7394c6d28293c47aabb6c73e9ab2c68154 2013-01-18 16:07:04 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ff79296d0d784895213489fc7c5e607082948781150c6ccdf4ea9bcc4b5efba 2013-01-18 14:47:36 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ff7c4525994f6328a92cc9785a0017965c509f4c4df7f2f14b17a53073c3b60 2013-01-18 16:07:04 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ff8386d15d5a459ae9aa4ba4715eb273769e0d9f413b94cc0a8ef527854c5b5 2013-01-18 14:47:36 ....A 93184 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ff8f3d7cce5794a04e5230f70fcce928ddfaaf1e1694fec72c9e5273317c8e0 2013-01-18 14:49:08 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ff9717c916fd34f8358e96d9f48f9b4b309ef85f14cb3fe30ae50ed45c5fae6 2013-01-18 16:07:24 ....A 215552 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ff983cd0b10ac04b76918fa0ec169c028a88a03931f2c7d98ee5138209013e4 2013-01-18 14:48:10 ....A 27648 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ff9b5ad8cb5a70814a93a2c6d27d84c6d568247c33164a5ba6424a86c892e5b 2013-01-18 14:49:02 ....A 188672 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ffa68b5cc76bb62702f234a5f13016e660825abfcc1b2dcc7661323efe0583b 2013-01-18 16:07:04 ....A 100138 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ffbdf8f346581ca1b405deb7e79c73fd0a78ebf5e5506ebe60075256401d151 2013-01-18 16:07:06 ....A 1642496 Virusshare.00030/HEUR-Trojan.Win32.Generic-5ffdb2752f0d8297d05f4afb6f814f8825c91a0aba1afc890f9e954870ac5e6f 2013-01-18 14:48:12 ....A 12288 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fff3819cae0fe317835b7dba3e96f3a4172ccd046be96b619d19ddcc5184478 2013-01-18 16:12:20 ....A 226817 Virusshare.00030/HEUR-Trojan.Win32.Generic-5fff9b63b3f517e7dc4d1a01fad43a8843a5b6de2bf580a828c9dd4bcfd9234b 2013-01-18 15:35:14 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-60835b4e6e8f585e51dcd3cf33c2e540850ce188646da84e6857a05e0d3b13bc 2013-01-18 16:38:02 ....A 279552 Virusshare.00030/HEUR-Trojan.Win32.Generic-60a06bf9e1b689b0dfd468c848761ce88cea01f6599a14681862ce99b35708a6 2013-01-18 16:08:16 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-60a18608d299b565102d4b4f3b449b48a9615d49cd4faa9a05cc6d36bd3b2a6d 2013-01-18 16:11:08 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-60a3f120abb2d75d4a248bdc2dc150d717817b8b68bfc7a73555de664a473b24 2013-01-18 16:14:24 ....A 32768 Virusshare.00030/HEUR-Trojan.Win32.Generic-60a8d0b01dd50829fda0a3b27e21b5c97fd54aff92f75e72dd12aa2bd4eb2168 2013-01-18 16:12:16 ....A 28672 Virusshare.00030/HEUR-Trojan.Win32.Generic-60a97f81ccc40289c4568c6f90aec53df9c450ac438c435f3012b8e3469b8797 2013-01-18 16:08:20 ....A 94208 Virusshare.00030/HEUR-Trojan.Win32.Generic-60af7f2c4269f194f49f153a76ce327c23b4875eec2db5aee773d93e7d4b05f3 2013-01-18 16:08:20 ....A 307200 Virusshare.00030/HEUR-Trojan.Win32.Generic-60b426ce5a4befb5b5dcf96534a0404f8ff42f1420705741425f045502b42494 2013-01-18 16:08:22 ....A 34081 Virusshare.00030/HEUR-Trojan.Win32.Generic-60b7704827f3f8b5e9b7ce86d080a16830efe8dd7deda5d853438e96ee285cee 2013-01-18 16:13:26 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-60ba22c32e50ed66be58283a540a959ae69e1cec22c6ddfe946ae19f8985dbaa 2013-01-18 16:08:22 ....A 9617426 Virusshare.00030/HEUR-Trojan.Win32.Generic-60ba9ae9a4cd905e0a6d75765e0d831e69b7533c61d369144281f3eb4d998d9e 2013-01-18 16:08:22 ....A 73802 Virusshare.00030/HEUR-Trojan.Win32.Generic-60bc1becaf601762396175177b41eb598273db9b52cdf7427771d46bb998c357 2013-01-18 16:08:22 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-60bc6a5dd6178c7bd44094a76325bc3e54f47e7e72699d5b4ba878ff66f67381 2013-01-18 16:08:22 ....A 312832 Virusshare.00030/HEUR-Trojan.Win32.Generic-60be33658c2f67078704f84c63c10cf397980d8752f8a59191b0d9357b130ad3 2013-01-18 16:14:32 ....A 300032 Virusshare.00030/HEUR-Trojan.Win32.Generic-60c5fac345e1a1163c07aa6fe32c54ff36ebff4c83052364a7920679c7b28c24 2013-01-18 16:09:12 ....A 51060 Virusshare.00030/HEUR-Trojan.Win32.Generic-60c84e74fca9faca01017924088dcfa0d10aa7fc8b740b86ec7d14d9c34d1d05 2013-01-18 16:09:12 ....A 323086 Virusshare.00030/HEUR-Trojan.Win32.Generic-60c926e3490dc6a4a0b444468225116a50c6e6693180175df6fad7b86d6c93fe 2013-01-18 16:09:12 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-60c92975b9e488cdeb2e247335d702340e84d8b4170cd24cf1b9d83500105f0f 2013-01-18 16:14:30 ....A 423424 Virusshare.00030/HEUR-Trojan.Win32.Generic-60c99bb92a8373bc33c0dc5e8ce9db6805fd21937c05544bacea4150787e8fc6 2013-01-18 16:10:52 ....A 100352 Virusshare.00030/HEUR-Trojan.Win32.Generic-60c9fa0c8d0e669d82ed8d70a3f0b05e70bc5dddba9583d0e0bb9375d656f1e2 2013-01-18 16:09:12 ....A 90520 Virusshare.00030/HEUR-Trojan.Win32.Generic-60cbc845953591eae5c0c0a021047fd21de3853259213b6c5246bcb125c6517a 2013-01-18 16:10:34 ....A 2165283 Virusshare.00030/HEUR-Trojan.Win32.Generic-60d0037f918175b2f82c3d16391f7fb1cd6e8914a5b5007bbde157577772c95d 2013-01-18 16:15:36 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-60d1bf454c778c161ae2ae7d113798744928253328f3e2e64c42d2bb4e260012 2013-01-18 16:10:34 ....A 108517 Virusshare.00030/HEUR-Trojan.Win32.Generic-60d27750a44324f16f21edb40ccab317c9f5d5e96e38ac222263db6cb62903f3 2013-01-18 16:11:52 ....A 47616 Virusshare.00030/HEUR-Trojan.Win32.Generic-60d5a919dac88edd7ebb1cb931d4fb2053d6ca244478b8bd76e2bed86bea095d 2013-01-18 16:11:52 ....A 174080 Virusshare.00030/HEUR-Trojan.Win32.Generic-60d84d6cd26a70eae9e62c5103ac65f751f00d41263f638523211b30371fc2c7 2013-01-18 16:16:50 ....A 28640 Virusshare.00030/HEUR-Trojan.Win32.Generic-60db95b4d96492325715894f60b18472d2016fa88377c222c495a0f73e3114e0 2013-01-18 16:11:54 ....A 149071 Virusshare.00030/HEUR-Trojan.Win32.Generic-60dccf312e8441721ef9ad67e4b009bd6ec93879dd68a72c54599b30b08f6755 2013-01-18 16:11:54 ....A 8704 Virusshare.00030/HEUR-Trojan.Win32.Generic-60dce66ab54fa2beafd35a5329e0764272c44e2e12e813b1bc00a38c8fcf4d79 2013-01-18 16:11:54 ....A 51648 Virusshare.00030/HEUR-Trojan.Win32.Generic-60dd3269ace7b2f2634a1c2461faf50aadd3eaaa55328dbadc74574a79dfbdd3 2013-01-18 16:11:54 ....A 121344 Virusshare.00030/HEUR-Trojan.Win32.Generic-60dd4635f41608e7c638299d714b7a217a039c6e2c7799220f9606c14984170d 2013-01-18 16:18:14 ....A 20992 Virusshare.00030/HEUR-Trojan.Win32.Generic-60e227241a0a48a51e80e15375b44ffca9840e4f88afc60c1be8d7fc7ab2c36e 2013-01-18 16:13:02 ....A 725504 Virusshare.00030/HEUR-Trojan.Win32.Generic-60e722bdc413ac5d3e6181eeae6efa8ed286e9c57d5dea0edb1f27932ac41105 2013-01-18 16:18:14 ....A 809984 Virusshare.00030/HEUR-Trojan.Win32.Generic-60e794c10e3e4402fd617ee9741310287cc62d29abcc6ee5e62881355286aefd 2013-01-18 16:13:02 ....A 237056 Virusshare.00030/HEUR-Trojan.Win32.Generic-60e83edd3dd750c128cb6cfe77517e40fa10f126addb2318f49556b4874bfa66 2013-01-18 16:13:04 ....A 1733796 Virusshare.00030/HEUR-Trojan.Win32.Generic-60eb6efdc804b324224c8ef1b120a93f410f8d4ffb0a6e48fe8c58edd6eca618 2013-01-18 16:13:04 ....A 376832 Virusshare.00030/HEUR-Trojan.Win32.Generic-60ec5136527b87cecc370273ffb10bd79ab98af3235af00025b0372d51028750 2013-01-18 16:13:04 ....A 309760 Virusshare.00030/HEUR-Trojan.Win32.Generic-60ef71915de81abb5abcb4f325126c65cb52a53705e8585bc1a521291428d5ec 2013-01-18 16:14:06 ....A 111563 Virusshare.00030/HEUR-Trojan.Win32.Generic-60f358eb96342a0a1ccae7349419c0d966a8f0603f72892c9a8ef44ae8fc0578 2013-01-18 16:14:06 ....A 98304 Virusshare.00030/HEUR-Trojan.Win32.Generic-60f512488c672117b03ed61129af5e30ebf419cd0279c789ead5c85bc91fd77e 2013-01-18 16:18:20 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-60f96337bd5924befe876427a37abc2588a4b026bed08dd224ae828a96243814 2013-01-18 16:14:08 ....A 205101 Virusshare.00030/HEUR-Trojan.Win32.Generic-60fa2616f6aaced88b9c75738ff1a3eea45c54f9efc2f7b3b772f1e4259f19f5 2013-01-18 16:14:08 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-60fa6546e9961c9586ab656d7f47423d6d35bff6744309ec789a88e1d5148a19 2013-01-18 16:14:10 ....A 179200 Virusshare.00030/HEUR-Trojan.Win32.Generic-60fb59527af3d54ee24cdbf6e0e24453b8d5c3148e2ee2e6dbf81e0b2e6132d1 2013-01-18 16:14:10 ....A 3965948 Virusshare.00030/HEUR-Trojan.Win32.Generic-60fbf1a6e48d1feddeeac7899be8d17e58fabe787003daf1f58ddd19ea1f4628 2013-01-18 16:14:10 ....A 999878 Virusshare.00030/HEUR-Trojan.Win32.Generic-60fe7cc22fa79373e7c5a82ac8b23b13352bc1e6c500d6d31bcd68856ca11f8b 2013-01-18 16:14:10 ....A 121329 Virusshare.00030/HEUR-Trojan.Win32.Generic-60ff8c88285a45483a1e6c24a3f9a6eb898adb0b17769c4efdfa753bd19dfba6 2013-01-18 16:52:42 ....A 766976 Virusshare.00030/HEUR-Trojan.Win32.Generic-616a45d66e7342576a890e30abc2326e4ac062983af9f73211626c5ffeca8703 2013-01-18 16:24:44 ....A 402432 Virusshare.00030/HEUR-Trojan.Win32.Generic-61a35415cabf10ef870bef81aaa4c08879d43c5ed59f5ff92b678657837f1dff 2013-01-18 16:16:26 ....A 84083 Virusshare.00030/HEUR-Trojan.Win32.Generic-61a4ac3ee865fa4371055f074eb398293130e40555d9285f608f85e5230f3f0e 2013-01-18 16:18:22 ....A 68356 Virusshare.00030/HEUR-Trojan.Win32.Generic-61a50763ec790068be033f3845b0eef7df9079ffe78f27058fa9621a2fa72115 2013-01-18 16:24:48 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-61a8784ce999477e289078f15cc8894bf4807b82d3a10bcf48e1238b1cb3fbde 2013-01-18 16:23:42 ....A 41472 Virusshare.00030/HEUR-Trojan.Win32.Generic-61a888600612263bb9ec9424ab6112618dd0d81e7db6b52d5f83976169d25f9a 2013-01-18 16:16:26 ....A 292352 Virusshare.00030/HEUR-Trojan.Win32.Generic-61a888b0cfecafdea9a99504181927b776ea6106f259785296c3419f05d41c29 2013-01-18 16:16:26 ....A 54208 Virusshare.00030/HEUR-Trojan.Win32.Generic-61a8fc43ac296ce175064628ca3fb3d2087783b829a588efa525fc06e907946d 2013-01-18 16:16:28 ....A 31250 Virusshare.00030/HEUR-Trojan.Win32.Generic-61ab8a03001fb9595eb99b5284104969404d3afeb085f1ecbc8d05ab86c806eb 2013-01-18 16:16:28 ....A 99091 Virusshare.00030/HEUR-Trojan.Win32.Generic-61adba86e3b13e298023690e7a3d6dab2ba8fbf55ea01a30012a3cf613f2116d 2013-01-18 16:24:48 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-61ae76a3f7dedddd918c19e8c4a31ef84083434ab44c71ea2792ac5f6d4f4233 2013-01-18 16:24:50 ....A 442368 Virusshare.00030/HEUR-Trojan.Win32.Generic-61af5d11a9cf4f5b6b38b4df82aea4007c29593b8ac5b5d48d33245912ded592 2013-01-18 16:17:42 ....A 187188 Virusshare.00030/HEUR-Trojan.Win32.Generic-61b3bcbd43e0aac0b1bfb64342bc12d20a0a5693120ee44fd6bd4eda728fe36a 2013-01-18 16:23:44 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-61b3cb399ff36a4d259f799dccd53d06d6fa3ee046f0cfc8f75463ad9c73c5df 2013-01-18 16:17:44 ....A 283136 Virusshare.00030/HEUR-Trojan.Win32.Generic-61b48612cf4927d697ab032fc93fcf98db028af0959686537c8cc05b1929875e 2013-01-18 16:17:44 ....A 2631168 Virusshare.00030/HEUR-Trojan.Win32.Generic-61b7349246ae880ed8dab10f5d6ec59b932ff74c654130ae95ac080660649af9 2013-01-18 16:17:44 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-61b8117d5654e836a4dc97b72c980b0b4233103cb07bceea430621547a45533e 2013-01-18 16:17:44 ....A 39936 Virusshare.00030/HEUR-Trojan.Win32.Generic-61b845bc736555dbf69d1338dec71e47ae81259df23eee5f9a8b032d9bdc93d2 2013-01-18 16:17:44 ....A 178688 Virusshare.00030/HEUR-Trojan.Win32.Generic-61b903fee4b2c1f6aabab74411f5d4795c4342ed48817e9b2fa2b6ec58ec48b0 2013-01-18 16:23:44 ....A 40320 Virusshare.00030/HEUR-Trojan.Win32.Generic-61b9f63f64b81c35a5c6a548c1cf41bfd935187d0c05cfd09c8a4333ee0cabab 2013-01-18 16:17:46 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-61ba69a2f87914c3c0676e987fd8f6465e4a793e76f7e6fa620a2fee211c2a4d 2013-01-18 15:35:14 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-61bfcc4206346f000914d72c42bee7edccf68827e48ca40054c8d4a2bb0ca648 2013-01-18 16:17:50 ....A 332288 Virusshare.00030/HEUR-Trojan.Win32.Generic-61c25e36fd44db4d79c941deac2362d3d6bbbdab117b0f9bb4388da823136c9f 2013-01-18 16:28:02 ....A 168960 Virusshare.00030/HEUR-Trojan.Win32.Generic-61c599653897393c22cf9b3c5e6941b0d253cf4d0d8c9f3cd33e8e885094335c 2013-01-18 16:24:48 ....A 95232 Virusshare.00030/HEUR-Trojan.Win32.Generic-61c6a03b02feb73dc695022745b660ed6299311c5257c4871dcccd8b2283b8b4 2013-01-18 16:28:10 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-61c732e20e9893d5208b2cfe719b2f53e453d94166cf7f2df4f49fb623ce787d 2013-01-18 16:17:50 ....A 180224 Virusshare.00030/HEUR-Trojan.Win32.Generic-61c88a2dba470bba4ebd702fae6cfae88f3b8957444eddd975223429c837a6e2 2013-01-18 16:17:50 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-61c8b9b90e067b87c4dfe5c04992efbdbaf4d5e6051842611bce846f2be478ed 2013-01-18 16:23:44 ....A 41088 Virusshare.00030/HEUR-Trojan.Win32.Generic-61c8f617d62d7ff51a12b857337a607199dd462de6b3645351fcbb645c1fa897 2013-01-18 16:17:50 ....A 966666 Virusshare.00030/HEUR-Trojan.Win32.Generic-61c91f5a49a9ba2897c29bdacc8d64d0ca27f1a716e63889da754f86268f3fe0 2013-01-18 16:20:38 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-61ca55a79f243a3d424ad0aa8ecc09eb211a1d27f3b850891e9b9923283422f1 2013-01-18 16:17:50 ....A 120832 Virusshare.00030/HEUR-Trojan.Win32.Generic-61ca7ab4d98c5dd4e3c1ea1d7d35a275d11055d3554051da9e08032a6763f72d 2013-01-18 16:17:50 ....A 90142 Virusshare.00030/HEUR-Trojan.Win32.Generic-61ca7ba55c823190f90f837dca08f9853a8a89b177dfa450f27449f8aeacbc95 2013-01-18 16:17:50 ....A 28672 Virusshare.00030/HEUR-Trojan.Win32.Generic-61cd7871b39dc2679d0f347699a538fa1ad9d7e635d4accf0bdadc1b77c4abc2 2013-01-18 16:17:50 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-61cd8eb2bb173f935b3cabaa258be5daaaed0605a05b5367670685cb4d6e5bda 2013-01-18 16:29:24 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-61cee8efcbfdc523a39be0a0388add60411e0fec869d8f9da3824d09d25936b3 2013-01-18 16:26:12 ....A 86242 Virusshare.00030/HEUR-Trojan.Win32.Generic-61d1c85612559260094b1550676b51305d9980224ebaf12322d06b1ae57bffc6 2013-01-18 16:19:00 ....A 5473744 Virusshare.00030/HEUR-Trojan.Win32.Generic-61d21252bda8106c7390268d3562aae3386232230761ac8cd8d4eff0c996eaef 2013-01-18 16:19:02 ....A 82718 Virusshare.00030/HEUR-Trojan.Win32.Generic-61d5fcab11322de48ff10ef87986de55d6c54446513dab16adbed76ad28f43ec 2013-01-18 16:19:02 ....A 436396 Virusshare.00030/HEUR-Trojan.Win32.Generic-61d60768f7d0d0bf48171c803dfa6f13e31285aad987c309534dda260a3482a3 2013-01-18 16:19:02 ....A 7330680 Virusshare.00030/HEUR-Trojan.Win32.Generic-61d8b443ec57cc00b083d4e5aebe39baeddffd45416d0b2f3fb2acb835a34760 2013-01-18 16:19:02 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-61d9edd833ded8e7ce0d1afce88f63c79bfce474764471847c119624396b789d 2013-01-18 16:26:14 ....A 153618 Virusshare.00030/HEUR-Trojan.Win32.Generic-61daa9a9ef762cf73cc0c961e8a6f4d023271b5cc673bf50956b62fccbfe5082 2013-01-18 16:19:04 ....A 77310 Virusshare.00030/HEUR-Trojan.Win32.Generic-61dfcc094a0751a039c7430507e09ec29d972822bb15737072946b0e586b7a35 2013-01-18 16:19:04 ....A 442880 Virusshare.00030/HEUR-Trojan.Win32.Generic-61e072a493b4ee6c644588da16f7a9d2e82f06945aa2ab10a04eb2bc490b60a1 2013-01-18 16:19:06 ....A 23040 Virusshare.00030/HEUR-Trojan.Win32.Generic-61e5238112612587a3f708cc5566a0cb2b59e3dc8eb04e35aa9a98d901c0fafe 2013-01-18 16:26:16 ....A 12288 Virusshare.00030/HEUR-Trojan.Win32.Generic-61e9c7445de97c25e50578eabefb970e6eb0da4933cd79a2b44988db9b09b312 2013-01-18 16:19:06 ....A 3883336 Virusshare.00030/HEUR-Trojan.Win32.Generic-61ea66e7ee1141ce3bd45524f84e8bdd02ce68cbea8974cbba99f1540516c197 2013-01-18 16:19:08 ....A 118784 Virusshare.00030/HEUR-Trojan.Win32.Generic-61ec1d0d8cf0c372c2ddfc1a964ab3cc539dbfeef5ac6b524021299c9d3d19d7 2013-01-18 16:26:14 ....A 88060 Virusshare.00030/HEUR-Trojan.Win32.Generic-61eceef48cbd2cd28382c1d5e12ca031b91ba098be45036b865ee4a88b477ce0 2013-01-18 16:19:08 ....A 46016 Virusshare.00030/HEUR-Trojan.Win32.Generic-61efd453bf6d3876b1340e986f86c4889316d7d9ead1f511b348f0fc53ca6efd 2013-01-18 16:20:10 ....A 29921 Virusshare.00030/HEUR-Trojan.Win32.Generic-61f1f8b6a566615f89d1ccc5e932735d8c3422e9358778585df6162c2ccc24e5 2013-01-18 16:20:10 ....A 405504 Virusshare.00030/HEUR-Trojan.Win32.Generic-61f4d47b545323bb8b6885ccea7a08e72c0ea2fbe27fc50999a1f5141775cd73 2013-01-18 16:20:12 ....A 109568 Virusshare.00030/HEUR-Trojan.Win32.Generic-61f577eeea66fdc6c868bb76e0f6f65d66b85f6cad0004c2a5e0364a878b2da5 2013-01-18 16:20:14 ....A 168426 Virusshare.00030/HEUR-Trojan.Win32.Generic-61fb68ecb1ca047d939da227b76d63ced40562d895c639bfda7686e578b11301 2013-01-18 16:20:14 ....A 884207 Virusshare.00030/HEUR-Trojan.Win32.Generic-61fb6e36d8316dd7f540351c4f0fa78ecbeced6022b989a56600aff154594f82 2013-01-18 16:20:14 ....A 2146121 Virusshare.00030/HEUR-Trojan.Win32.Generic-61fc3c9e2a7d49e915b09cd2429a7dba91697fe3b24d1eb0787e9593094cb424 2013-01-18 16:48:08 ....A 150240 Virusshare.00030/HEUR-Trojan.Win32.Generic-621257ca169ec6fc05cf714e63a6120a932f241ef4e7e68f5ddc289fadd6970a 2013-01-18 15:34:02 ....A 3000000 Virusshare.00030/HEUR-Trojan.Win32.Generic-62210a98067a3710020655815ee695ddb684a4f261f3a4100e18adb71c53a15b 2013-01-18 16:29:46 ....A 189952 Virusshare.00030/HEUR-Trojan.Win32.Generic-623122e9c3b6310a9b7fbf713eb26cee4c563c185e9f7e41601aaad9aaeb1d50 2013-01-18 16:01:36 ....A 99840 Virusshare.00030/HEUR-Trojan.Win32.Generic-6281b49bfc5d06905caa1d8096658d1e34fde82e0891acbc602828e4ce5aa251 2013-01-18 16:21:32 ....A 502474 Virusshare.00030/HEUR-Trojan.Win32.Generic-62a2bbb9d26c9b4578a161bebe8f4a6e360fb2bccf12b8bc5ef932ca4c80034f 2013-01-18 16:21:32 ....A 306689 Virusshare.00030/HEUR-Trojan.Win32.Generic-62a5fb2912cc21798d766d4d2d4b194a0eed83ddbda60d2f1fcbdb9822a83bde 2013-01-18 16:22:10 ....A 414317 Virusshare.00030/HEUR-Trojan.Win32.Generic-62a7339139c05a330cf42a530eecb58a163e56b8e1f23247718bd0e68b683f2a 2013-01-18 16:21:34 ....A 1857108 Virusshare.00030/HEUR-Trojan.Win32.Generic-62a7ab43a07b7e10fcc580872186fc05b9930d6c750cceee624897d051355d95 2013-01-18 16:21:34 ....A 37888 Virusshare.00030/HEUR-Trojan.Win32.Generic-62a7d897c21c3c0e689e1e35ef6ef5e2a0070505f5803a184dfcd02bc82d587a 2013-01-18 16:21:34 ....A 155648 Virusshare.00030/HEUR-Trojan.Win32.Generic-62a871b08cbd89da4fa476cbcd2a45c672eb5d97fa68f6c76e160095993c712f 2013-01-18 16:21:34 ....A 233472 Virusshare.00030/HEUR-Trojan.Win32.Generic-62a9df9e089b21e6b5c1f08de724879b921a52739806a91a03c8afc0eadcaf02 2013-01-18 16:29:24 ....A 139278 Virusshare.00030/HEUR-Trojan.Win32.Generic-62aa3b463eaf9290a9c3c415f6612b44d6cb425152c3cffc6eb09b43e15b1466 2013-01-18 16:21:34 ....A 440700 Virusshare.00030/HEUR-Trojan.Win32.Generic-62abf414967fccb51f49d000999f033391af364c0725bf005f6d830811b53693 2013-01-18 16:21:36 ....A 31007 Virusshare.00030/HEUR-Trojan.Win32.Generic-62ae4341da3767a40fa8b9ac9a93b99a888b57f4a92bb0e6c082a1f934184d25 2013-01-18 16:24:46 ....A 140800 Virusshare.00030/HEUR-Trojan.Win32.Generic-62b0093d7418ca8aff9d9c9a1b37b383a5fd8d1778f1bd6d1204681f25023ffc 2013-01-18 16:30:32 ....A 40960 Virusshare.00030/HEUR-Trojan.Win32.Generic-62b1a30547ce7be1591561f5351b19a5ca1308eaf2dee62a20f8fb3ff6194805 2013-01-18 16:21:36 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-62b1d1b90f4f9fb7301e3c30324826841ab5be6dbcf4ef4e8a479f87deba82a9 2013-01-18 16:21:38 ....A 67584 Virusshare.00030/HEUR-Trojan.Win32.Generic-62b4a8aeba2052d3b5a8073d2529a1bf6b8244c9355b3b40482168dde8f25dac 2013-01-18 16:21:40 ....A 241664 Virusshare.00030/HEUR-Trojan.Win32.Generic-62bcd9e673ccc5009218ae465e1f988f6e6f0273c368cd809c4b29d0beb02bf2 2013-01-18 16:21:40 ....A 16384 Virusshare.00030/HEUR-Trojan.Win32.Generic-62bcf804487df21c2a52e92168659855e24d3c3371c68d0e0f42ffcedadbfdac 2013-01-18 16:30:38 ....A 20440 Virusshare.00030/HEUR-Trojan.Win32.Generic-62bd3ba2d0e74486c0bd5d5e9fd1977d3f67f64f3ca8edba3b6417ffc573b644 2013-01-18 16:21:40 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-62bd41dac6034ff01bf044f13afe5f738a497be6722beef89ae2000b22e5f63a 2013-01-18 16:33:56 ....A 170790 Virusshare.00030/HEUR-Trojan.Win32.Generic-62c179e4115ff8135278ceecdb81e758d5ee141ce34386f423907fc98d458d77 2013-01-18 16:36:38 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-62c22b4b3e3917cfe4e8d5f6544bed75be9fb9f8c8e76e8732ba72c2c1b1fea7 2013-01-18 16:33:56 ....A 51648 Virusshare.00030/HEUR-Trojan.Win32.Generic-62c3ce75e00179f6d5e061fdc3b16415cb24cfef001040745baae013d0cd0de2 2013-01-18 16:33:56 ....A 54208 Virusshare.00030/HEUR-Trojan.Win32.Generic-62c4536b8421d88357017a2c71523bfaaec277140d5488ab94972757a520c9fa 2013-01-18 16:36:36 ....A 138620 Virusshare.00030/HEUR-Trojan.Win32.Generic-62c56bf753a1ff8e4a29bb9a0d85adc28fef568d29a1e33edb1005b92d9d695c 2013-01-18 16:33:58 ....A 442368 Virusshare.00030/HEUR-Trojan.Win32.Generic-62c63f227d76c36412b9487bb41ba73b03318df9c5c8d51e41124cfce5f0dad4 2013-01-18 16:33:58 ....A 1234972 Virusshare.00030/HEUR-Trojan.Win32.Generic-62c6c755fd0eafb477c42ec08bf639ad384a37e2b0a51bd926329958b526933d 2013-01-18 16:33:58 ....A 235008 Virusshare.00030/HEUR-Trojan.Win32.Generic-62c74f04b7b1e4774f874a37e6f17bd96263393bc5a707b8d09a36845ba0563d 2013-01-18 16:33:58 ....A 270848 Virusshare.00030/HEUR-Trojan.Win32.Generic-62c9fe6029b5fb6e738eede67ce58c131fe80d95450aea6a1c1bb967eb7dc17f 2013-01-18 16:33:58 ....A 495616 Virusshare.00030/HEUR-Trojan.Win32.Generic-62ca00c80a155ec7f07053798a55c259430efbc95deeb065bf2b9b78d9f07a79 2013-01-18 16:33:58 ....A 327908 Virusshare.00030/HEUR-Trojan.Win32.Generic-62cacf702d006640d6b2f32e0c6399c70832bdcc97a07d636d7a3f1d390c45f9 2013-01-18 16:38:54 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-62ce8cb72d4c7bef91ce5424db548088c70b2482856f41fc6fe35bfe205b4542 2013-01-18 16:36:38 ....A 84992 Virusshare.00030/HEUR-Trojan.Win32.Generic-62cea9635ae3e18f88ad1b3db81e45bd67114abe44f2b2eab520908d44499c32 2013-01-18 16:38:58 ....A 11776 Virusshare.00030/HEUR-Trojan.Win32.Generic-62cfae00cd1454d885880717d820b4a98c5ec9b96d1e28ab47d1ef6c70d7bac6 2013-01-18 16:38:58 ....A 174702 Virusshare.00030/HEUR-Trojan.Win32.Generic-62cff236a722769d98b1be2ba43b92f83891b06f90cd06d731881a3d3d935352 2013-01-18 16:34:00 ....A 749568 Virusshare.00030/HEUR-Trojan.Win32.Generic-62d07626751a20f145ac0a15317965e8efafee761664d2c5c29656f8791780dd 2013-01-18 16:34:32 ....A 94720 Virusshare.00030/HEUR-Trojan.Win32.Generic-62d2662c60b080be6fed69b8ea30b8b1f569c0718a9d20faeb96c8d23598aec4 2013-01-18 16:35:32 ....A 2474496 Virusshare.00030/HEUR-Trojan.Win32.Generic-62d7c3f9d19c439e531bbcaa8683ea760e60fc4360343d268586c9834ae8a331 2013-01-18 16:35:32 ....A 365056 Virusshare.00030/HEUR-Trojan.Win32.Generic-62d813c06c53e210b6fe4b3f3c6158894cc77671ed983b79500ec3ceec633945 2013-01-18 16:35:32 ....A 340168 Virusshare.00030/HEUR-Trojan.Win32.Generic-62d8eb090c324fc237cf6c6ef1c2af1731f914cdd7b2ab896c7d58ff969d9992 2013-01-18 16:35:34 ....A 29894 Virusshare.00030/HEUR-Trojan.Win32.Generic-62db32649ccba0900799ef00836cffac603f22ff4bbf0bf34964c8f8fd08098c 2013-01-18 16:35:34 ....A 60928 Virusshare.00030/HEUR-Trojan.Win32.Generic-62de2a11192b69a1e447d6317ea9cac79e9f8aa40c1c5639e52312ae64d1f3a2 2013-01-18 16:35:34 ....A 909312 Virusshare.00030/HEUR-Trojan.Win32.Generic-62dfa97682d04e988f0b56b6a93464144187ff44dfb134ec5fadd7c76cb5572b 2013-01-19 01:04:38 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-62ef9eee14a1806f9ab63e01959554346c0d1aa626e8133dfcbd7c968b059a3f 2013-01-18 15:42:50 ....A 125440 Virusshare.00030/HEUR-Trojan.Win32.Generic-631bde2c1df382da95f1f933c9ccbc519ecd2f6fc2652be8edf79ad5fd75584a 2013-01-18 16:37:22 ....A 161792 Virusshare.00030/HEUR-Trojan.Win32.Generic-63823b9a2dd9b88fbfd990819492434fb7ded99e57be4c186c948b8adbf0ddd8 2013-01-18 15:51:20 ....A 239048 Virusshare.00030/HEUR-Trojan.Win32.Generic-63b8bf85a968ed91c8ffcf2a7a1658e83059c554f448e7662e76cadc82d3f4a8 2013-01-18 15:26:06 ....A 793467 Virusshare.00030/HEUR-Trojan.Win32.Generic-63e64152e6b3483a053b8ce080e918439d04fab0bae70b17045545fdf5138ce9 2013-01-18 16:51:04 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-658f886d60c4e7247c1ca0d429433dc4a09e927637b0eee7a54a579b7f9c921c 2013-01-18 16:47:42 ....A 98304 Virusshare.00030/HEUR-Trojan.Win32.Generic-65e0ba962a235dc2fb6a1c159a376544553c2664185e5e4b66c84b37455a8815 2013-01-18 15:39:56 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-65fad07fca9d7a11788f987c4e39b64df4c008db852b734be0f48d38c632f821 2013-01-19 01:04:08 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-663b58e876e4141dad72f4c91ddd255783e69003a56366f84959ab74bd7b5fed 2013-01-18 16:14:34 ....A 47616 Virusshare.00030/HEUR-Trojan.Win32.Generic-66448bd13449ed745f3572cfe99ab523f971e986f878fde9ca262b856d50fcad 2013-01-19 01:13:04 ....A 69568 Virusshare.00030/HEUR-Trojan.Win32.Generic-66598f31c50b46cfa53a351ed50b3c1a35516fafa2e3394b027781f89d374714 2013-01-18 16:02:56 ....A 500536 Virusshare.00030/HEUR-Trojan.Win32.Generic-667278927e373a9b02f75eed27972beef2d107eaf59220c8f48845bb3f49d3dc 2013-01-18 15:39:56 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-6679129908a3319efd43cab8ef856ec512dcd96e0aae7cf65c4a01cb9b3b1b34 2013-01-18 15:38:52 ....A 77312 Virusshare.00030/HEUR-Trojan.Win32.Generic-67060c77e603d8d4ab942e62533b64cea766765f20e14797885bf5c18ab87115 2013-01-19 16:48:48 ....A 249856 Virusshare.00030/HEUR-Trojan.Win32.Generic-67518aefa63980bf0891cb5126cf89348d517ac46d6e8f75bfa4d5b4abf79eae 2013-01-18 15:31:14 ....A 23552 Virusshare.00030/HEUR-Trojan.Win32.Generic-675f9afff64d608f2b57df1558372e1cc765765fd1eb92571ff401dc277ad6f2 2013-01-18 15:53:02 ....A 157184 Virusshare.00030/HEUR-Trojan.Win32.Generic-676a01ad5e5f6f8ea6604c2d5e6702a42743d1b62a9d3b7ccf152f4c929c1ac2 2013-01-18 16:13:50 ....A 22334 Virusshare.00030/HEUR-Trojan.Win32.Generic-67a084209fa730d543e01ecf336eb761aef083117cf9e1c8daef1c235fa1d613 2013-01-18 15:36:32 ....A 61376 Virusshare.00030/HEUR-Trojan.Win32.Generic-67c44c307c27e8ba65bff26191e418b4958f987c182ad800814c4cdc2a595aa2 2013-01-18 15:35:16 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-67cf8fff4a41f4111e0a3a379692b094e184db7e83f14a29bcedcd08e2aebd3b 2013-01-18 15:24:32 ....A 5547942 Virusshare.00030/HEUR-Trojan.Win32.Generic-67ee3f1bfb519f446d7e76ad114639cb7d234f7f384ebc1bc86166882c785bec 2013-01-18 15:38:18 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-680b05e16ba5430db0055366e8a83ec4616b4ca532fd5a9b0fcc5cb333309c81 2013-01-18 15:56:42 ....A 529211 Virusshare.00030/HEUR-Trojan.Win32.Generic-68405f75c1109c1454d8b74a579ba39a4b2d9dd059703a55f82f828fb9ada51e 2013-01-18 16:13:18 ....A 767488 Virusshare.00030/HEUR-Trojan.Win32.Generic-684ec2b82a44d55e68567144a5b98be89512aa785cbece0a0f770bf2fbce54b1 2013-01-18 16:00:06 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-689bb8d88e794f35694e35e451bade9b5a66eeb14281689e10b7114e2f3f8c41 2013-01-18 16:00:22 ....A 110320 Virusshare.00030/HEUR-Trojan.Win32.Generic-68bbfbfa84b72f997c016e01355e8cf37ffd10dc02f35e6433a34601a9794715 2013-01-18 16:27:46 ....A 44434 Virusshare.00030/HEUR-Trojan.Win32.Generic-68bf3eb0b84e53c37337c983974f235257033823e2f6df2c7768737843407234 2013-01-18 16:41:04 ....A 275176 Virusshare.00030/HEUR-Trojan.Win32.Generic-68c6b0e372bdb46b6697253b77bdd26286f9424f33fd51d9ab780ec2112ee9b4 2013-01-18 15:28:08 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-68d48d2dea33fc95d5a9c9a781c44218ffb1ae51fe4e2c305053ca9d0f8b9c60 2013-01-18 15:49:06 ....A 309760 Virusshare.00030/HEUR-Trojan.Win32.Generic-6909604063493fdb02e3990b7af4ae9a7a7a8053657630cf06fa7ed0c9b8a853 2013-01-18 15:39:34 ....A 69568 Virusshare.00030/HEUR-Trojan.Win32.Generic-695fc005515b221097d9edcac01229b1714fe336e4f57d74df3815e4dd321eb5 2013-01-18 15:40:40 ....A 2603520 Virusshare.00030/HEUR-Trojan.Win32.Generic-699cd3436cd7d888f3f7197f5c15ded864fb01eea1aebf8f4fab94c7d0a23e0c 2013-01-18 16:45:48 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-69f961d6043ad10b282ab7d8537792414b62eb46a0924e059f8c950c9fb746b2 2013-01-18 15:42:30 ....A 75776 Virusshare.00030/HEUR-Trojan.Win32.Generic-69fa167f5c2f5d4dfc993403153d616ae53d8c5fa386eac9af236b5766d6627b 2013-01-18 14:49:00 ....A 119296 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a02a218ffc63f9e11b4d90bdfe99cb30f40449d8c221684414651a6140a8346 2013-01-18 14:48:12 ....A 329728 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a02d7c3dedb8d11d2f984e80e50d8a5564af818bbfc594d7c0a8276c2779502 2013-01-18 14:48:12 ....A 103424 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a03c3748a57b0b137d69cf86f803a7a75bd05c71d242efbe468c69a845a3a8a 2013-01-18 14:48:12 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a0470234b5763bb7e69ea8b66ec232d4629846983eb62fb6ceedbc0c296d4d6 2013-01-18 14:48:12 ....A 99840 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a0494d7454c6caf739b445de2c071f6eb8139c947b374db2216b612865017d3 2013-01-18 14:49:12 ....A 25088 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a04fa05509ab9a8e75da6647eb61641e59d25cdaed4138259dacbd768c800c3 2013-01-18 14:48:14 ....A 310272 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a062eef7f6243c96b5232851df393d211d32c0d5a1e9c3a66228c7a7710d09a 2013-01-18 14:48:14 ....A 82432 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a079212bf84e470f9995f6678e5fb772ae6e4b8795eaa80bfa7d79ce3722dd1 2013-01-18 14:48:14 ....A 110162 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a097589ab8dbc92705bc40f841164478cb9031bdf9108e9e1d07d878a63a1df 2013-01-18 14:48:14 ....A 21009 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a097a7cf3875e11efc8e774d9b323704dc01834a9945705acef3265be339f34 2013-01-18 14:48:14 ....A 178688 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a0994bfa31a8af31bb5258ab644bc2eb2d93edbe62d576775f1f50d8068dce4 2013-01-18 14:48:58 ....A 258560 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a0aa6ebfb5f358dd68d7d7002f58ae29375b51da5d975bb7f1800511aa7f069 2013-01-18 14:48:16 ....A 126025 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a0b77000b21015771c75fa2679f743dc2ba23e85b5d45a256cb23e1701b7019 2013-01-18 14:48:16 ....A 523264 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a0bd47659ad4486e3896f7c469b8a766730fbec3491d8e35dec1237d078a3e4 2013-01-18 14:48:16 ....A 11776 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a0da876130d192679007187216b6242d927a4ce0e78f07184cf755b6163bea2 2013-01-18 14:49:06 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a0ddd6674eec06a63e8e33b2d6f5644ba7da5a7b11073c88609817ced9d2dee 2013-01-18 14:48:16 ....A 809266 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a0e600cbb06e26e8351369b0964a21859769761e96209cb461749f7ab2a9fe6 2013-01-18 14:48:16 ....A 99840 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a0f1c3215ba7e09d59886791036425db8107bf04e1d81b396d7a919efe75ef6 2013-01-18 14:49:06 ....A 319488 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a106893cc3916518af46a0accad110d447d3d4434e921e2a2bacf13c04dda04 2013-01-18 15:28:22 ....A 900096 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a1105770952352d0d0883f6125a62a089d356df9c21157123622ee6059990b2 2013-01-18 15:33:34 ....A 7000000 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a1265a2ba449cd34df91b8b2e60b5f3e40a1f70cfaa437433ca55c5d0385d13 2013-01-18 14:48:18 ....A 41042 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a12a08f935667494de64b313c8086624b6b5e64b926782621863ad92be0a09d 2013-01-18 14:49:04 ....A 132000 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a138630c3e612f34a93f55ddf730a17df2e3992557a36ee0362a852cf74e0b9 2013-01-18 14:49:06 ....A 29272 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a13ad66633efd44047c299527dd1f52f347c269e3692eacc8629a6fbee51d25 2013-01-18 14:49:02 ....A 420352 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a13fe26d0ae5015e95f6b05e6b2cc09d7b3405701b5524c7860ea666b6b0eca 2013-01-18 14:48:18 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a15134143fb53402b86750759c645e6ccdc393da3568674adf36ac17dcb3a51 2013-01-18 14:49:10 ....A 263680 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a1639bd659b5085b38eec37183e059f3baa95c1bb1074ba8468451d631cda10 2013-01-18 14:48:18 ....A 37888 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a1702b97f3b752e3c1ab9dcf7889906a0ab68ea79152a070460566c607a7cba 2013-01-18 14:48:18 ....A 312320 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a175796989826107dadb6bb246328b68394a457a6e81fdfd8c04dda3e9dca52 2013-01-18 14:48:20 ....A 10240 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a18dd7cd2ea2e02b89922d61ae5d2da911b464d27ff19aa70bc1b0dec17c902 2013-01-18 14:48:20 ....A 60825 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a19c2b619041a4106aeb3ddfa8bb03fd0463932f0643bc4982ba684472f9be1 2013-01-18 14:49:00 ....A 281600 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a1a55ddddde2223ff43dc00de74d2a535f48f7a8be96ac0b633b869af68abc0 2013-01-18 14:48:20 ....A 81408 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a1ef6850db4465e5812d9c5e62c404e1cb58b88a9dbdba72a1c3f2263077cc2 2013-01-18 14:49:06 ....A 464896 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a1ef7c8b034574a12fb9bcc0073a8fe558018ba812d7f87beb0579504ae99fc 2013-01-18 14:49:02 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a2065967f2094af942bc3b7d84840b7c686e531b85d95d733e368f17910b000 2013-01-18 14:49:06 ....A 441952 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a22106734f49cd8eec07ae7730c00e159511b4a0f07e109273377d19522fd6b 2013-01-18 14:48:22 ....A 102400 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a223e58b744be2c4ada9f347bfd5fa67184b68fcc6a1573b001dc8e51f6306e 2013-01-18 14:48:22 ....A 95232 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a23bd8cea4fa53473d0171b9294d1af557d71e15085f41eb48933830281fe9c 2013-01-18 14:48:22 ....A 713132 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a23cf08972a46b60f230989c38163d81d492ec062192cd90c759f6de10da981 2013-01-18 14:49:06 ....A 121453 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a250b23b157d5a32e168caca15ca60f52890faa469795cf5245e1425b056872 2013-01-18 14:48:22 ....A 110592 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a25ab071305e4a42b8f39afd1b36dcff0623ba7bd7d345d93baa520782cb6e0 2013-01-18 14:48:22 ....A 48640 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a27056b3f2d506cd1f85c2bcde13e486b17bec00a1a8432af13f1b8c3988c58 2013-01-18 14:48:22 ....A 84592 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a284383042aaa2bc62eb30d00168152889bd2033219e047a390e620d154acff 2013-01-18 14:48:24 ....A 194268 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a29a424faaad706fc6342f619af7b75c09acf2a51513006c107754c03b1a44d 2013-01-18 14:48:24 ....A 10752 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a2cce4793cfedc49d914226434d507baf07a06b8f7f100e3b05f7b3f0344b3b 2013-01-18 14:48:24 ....A 334002 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a2cd23f2caa77c55f3d2192da12aaa4b8818a7d79a8e83984afd3535a3dd348 2013-01-18 14:49:02 ....A 393216 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a2d0cd24da2e1349e5ec5c32855febf97df953c8692f020e1c2a092d851f568 2013-01-18 14:49:08 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a2dae077982b585d57097c24a5da0adff91357877707e95d41acc8a50463787 2013-01-18 14:49:10 ....A 312320 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a2e73845d2e05058744e85691577bc57e8931bbccdd7b7a4e650bd2925b9553 2013-01-18 14:49:12 ....A 12288 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a30884d5ce7259208b5f623c0c3668fa39b762e28cbc96347873d8d98372a4b 2013-01-18 14:49:12 ....A 137216 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a31e919ffdcd3897247792016301dfb7f461aa09b9a73d557aa05685ff0a74a 2013-01-18 14:48:26 ....A 196608 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a329892d87eac8216fcdbf16925640460c8efb14f1837fa91c751e9580d5870 2013-01-18 14:49:00 ....A 20480 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a32b5e3c84770457ca83e405036e0e5e2380ad8c4686962927983b07b6c0a96 2013-01-18 14:48:26 ....A 614400 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a32f867cde730c274f071d0b11b88793a837bc7b6d4375456431c0f7443eda0 2013-01-18 14:48:26 ....A 172288 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a35ab0ab723ffc870c4f25c6e5a6d4720cf5805fe620bd092ccc797987cc2f0 2013-01-18 14:48:26 ....A 122880 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a35d34450585181021c9b46b52b544936e9586301a059cf92a9ccdae195d4fa 2013-01-18 14:48:26 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a373e3f65a46fb957b946205400b19a74f4f66db883fd57a6169a012431116d 2013-01-18 14:49:08 ....A 217210 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a382887a06565fbb6d3bf552ddd83a6198bd4ba1afded8e7d8705b5832a4f39 2013-01-18 14:48:28 ....A 123392 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a3866c01a629a69b37f40beb0978b4a1e6a2b529d3e78753130301ae62e4491 2013-01-18 14:48:28 ....A 36129 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a38a3fb09f68b553556466fd13bb1b9be79b08970ec45ba3a079ba2bd469c2f 2013-01-18 14:49:02 ....A 77824 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a38a86a2a5002f123b7890f08c3ba1fef380927b6bea4a5c6617712e472bf18 2013-01-18 14:48:28 ....A 126976 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a38ff8f6180d38757dab9cb90bc84d18662bce1f6144fe818a8ae327d544d48 2013-01-18 14:49:02 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a39bdd504e997035e43fb3b558ec98b2e347f3d42c5da942cab54b04bdbd157 2013-01-18 14:48:30 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a3a0cd7df13c4bb69134d3fca4f6f304bba26bad4d35e50ec30df01e7b9aa99 2013-01-18 14:48:30 ....A 268800 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a3a75e8d56f88b2b249fb60807d58ac6f110edf5dcf4ff81b00e4282098ebb1 2013-01-18 14:48:30 ....A 33949 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a3a94239ac0ba7df55d1262d4e24a722357d3189789c820c10471a581323684 2013-01-18 14:49:06 ....A 151552 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a3b8359cdc47e410f854d33737a1abbb1ac185a7d07ca4a15e38ddb7272782b 2013-01-18 14:48:30 ....A 47616 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a3cdfdae58e79123c2575a111587695fce24a965f102006d59b6c0ed3a41b27 2013-01-18 14:49:12 ....A 150909 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a3d246cbe7dbccf986fc610b4b7cd6820b84865a4200519ff42e1c316e9d4f5 2013-01-18 14:49:08 ....A 67012 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a3d38f4ef9edbca950680c415020588234420acd05c444c63b65f8f7aa51eca 2013-01-18 14:48:30 ....A 135680 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a4133e405e59159ccbffafe3b9e912cba569ea1a14fbdaa7a6e2d88126ea827 2013-01-18 14:48:30 ....A 61440 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a413bedfff0a4652df1dafc0cfe73d95cc362ddefbd0cc702652f13ce4bc104 2013-01-18 14:48:32 ....A 153600 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a454788ffc01971b8d6ae82fbd78306452e7da1f93f14d935d17aa9805f38f4 2013-01-18 14:48:58 ....A 289280 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a473e135bfaba80420e400dafb058696fbb0323a608b10162b9dcfe7ba3cf76 2013-01-18 14:48:32 ....A 22972 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a47f9a2b4c273f9fa7a18d3c85ab1a45218404c2d3ce427328feb1ce233a869 2013-01-18 14:49:02 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a4831718b7e60b68e862b4a722c1187618883e3a0ef90ad74d96342a9c77e97 2013-01-18 14:48:32 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a4a6af3968992fe6a106250ef3ee59998d993128cd5cc0e28e074a0578c006f 2013-01-18 14:48:32 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a4afee747325b2aee03cf45e124574e470a01c9a45a5a4c64f6377e3dd0d392 2013-01-18 14:48:34 ....A 33569 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a4d490cba1e0c0ff2cba648d37b439eae0fe73e487034bb4daf6a9e05d455a6 2013-01-18 14:48:34 ....A 312200 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a4e06c7e582933d9bf7bab2e7fc18985513a63a4e29158fc37b51b845c5072c 2013-01-18 14:48:36 ....A 405504 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a4e45c77a1eeff3b90f79e8fe6675f28d8222ec0928e1430cf77297b31f59f1 2013-01-18 14:48:36 ....A 1732484 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a4f732cea539cc1f14a118d3d219f815028d77140500ee4e7c49e9cb47fc9e9 2013-01-18 14:49:10 ....A 175740 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a53c430c8fabd1d15f7c70679ee509d1cbb082b6ac3593dc71355c5e36602d5 2013-01-18 14:48:38 ....A 57856 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a55ce412ab568ad946dcec5f3928737b85625a65077a28bd6d44f71a75761fb 2013-01-18 14:48:38 ....A 42176 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a56fde64168d81af2ecc83d09279e6ec80e639b91f5d05b1b9fc1c3a7221eb4 2013-01-18 14:49:00 ....A 92672 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a578ea099a3a2c9efe27158418122fd920623f804a3af17fa04c9dd136e21d2 2013-01-18 14:48:40 ....A 94208 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a5811dd02d0a716acd2e4f02dcc8452a947e63f29005c2cd547d1fd165ac412 2013-01-18 14:48:40 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a589eeaf72b0553c8c6d142bc4c5b7bfa69e4185663695d9101cbd52a69a125 2013-01-18 14:48:40 ....A 184320 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a58cc370200be95a7579c63371d88c2108e4a3252912023cba59a207966c683 2013-01-18 14:49:06 ....A 188672 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a58ff66e45e9ce60b69620c84634162a3d3bfa31bd481bba8e17b69f0dc3c59 2013-01-18 14:48:40 ....A 155136 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a59158d21e7e7e1956cf530228a145065d844ab183d2b1fd2f4a218ddce307a 2013-01-18 14:48:40 ....A 359424 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a598835fee7c481df0a89d2a8e56e72dc495f139e32fdb79a2dea7187ae7222 2013-01-18 14:49:12 ....A 237568 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a5a821b609af1cea94501a36b5a462ed95c9e81f88fae8173ef6170b318e8b2 2013-01-18 14:48:40 ....A 113218 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a5c5909c6ee8cc4b61755e27d697c0a04fb3c8c184d3f10ccdf8bde1ec7e4bd 2013-01-18 14:48:40 ....A 49120 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a5dd78245d0a38597322f8bebe5f629e46babcf8a994a33311074605145eb29 2013-01-18 14:48:40 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a5f8b54874e7ca7e351196ec15919b7ce5df4c6b170afc97b8f6185ae5b9716 2013-01-18 14:48:40 ....A 33632 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a6033eb783b20a2c2e1c2df25ecca4473531821066868e3eb3286b088ea419c 2013-01-18 14:48:40 ....A 38912 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a613c217da57d15c5f93d3c2299ffcc57364f6bc761a07eca929fe32a0de43b 2013-01-18 14:49:00 ....A 188416 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a61d683c5b8d25151cae96d21e4cebb257a411a992bc26cd45e6c3796700bb7 2013-01-18 14:48:42 ....A 235008 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a6263f171ea324d275392bb06fca3b34688f6d549f5a712ddb5283d8db6fa5a 2013-01-18 14:48:42 ....A 139264 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a62c775241e4482f98c79c149c3f235dca02c8e85787fcef145a0d7b009a081 2013-01-18 14:48:42 ....A 57856 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a631a6e58e95601b57dcc2a46ee94022930a02bb549ebca94f86b54535cf4c8 2013-01-18 14:49:02 ....A 57856 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a63581adaf01572b70ac9af45a4591726f707f4cbf32f7cf73820bc2ffb87f4 2013-01-18 14:49:06 ....A 135680 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a653adbeef0cc56dddff5772b8c3165e42d397c60916d65f51d1319da8081df 2013-01-18 14:48:42 ....A 342016 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a6668e38060d0f00ddbef0c87b03162a4a362513dd221c38252f7915ee351d0 2013-01-18 14:49:02 ....A 1312256 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a67c8dd4f7a1c11e33d24facee106b76632383902548c1d797176aa2d279fa5 2013-01-18 14:48:42 ....A 212992 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a68193fca465a9a64dad826af88c36e8ab9a5e528ce208b836570d78facc463 2013-01-18 14:48:42 ....A 287464 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a6886241064379cf5616d1916327507bcd88ac193bc1a3a18c65878f37f8d9e 2013-01-18 14:48:44 ....A 42496 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a6c0060d6803239bcd693de6fb20fb349863884c5471b36bb63e14f658deb2f 2013-01-18 14:49:08 ....A 137216 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a6ce247896bc8d5388f510496d1ff51f003f60719cd5b59c6beb6a9c89c6ac4 2013-01-18 14:48:44 ....A 273408 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a6cf1739718411c3ed6939134663a2f735679a2fcb7ee76d67f443394108bbf 2013-01-18 14:49:02 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a6d525fd416241cad295ba82d62682f3a25609f81cefd7be797112d18edd51b 2013-01-18 14:49:08 ....A 28896 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a6dc714743c74c861a55bb204a9f5af42a1bcd2bc0dd1437915015cfa271392 2013-01-18 16:09:58 ....A 165376 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a6dfc4c98a68bd2e17f5a6ef565eb6dfb32dacb10ba29e94a91e6c6a4d4b4d8 2013-01-18 14:48:44 ....A 69120 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a6e265b7586983a19db4a3e8c7822670109b38b484f378be147219f94de8a80 2013-01-18 14:48:44 ....A 77824 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a6e30e5f7dee3f34558dc6b49821b24d05dd3d64c5c912f3c7396575e55e8e1 2013-01-18 14:48:44 ....A 50640 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a6e546b7ea942598d956ced9eb5d9c5927da965d52db0b91e5c4cbd715d5383 2013-01-18 14:48:46 ....A 262144 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a71cd57d436d1f02ea59a26fb00860acdea980c0de118d7568c43e473cc46e6 2013-01-18 14:48:46 ....A 100000 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a720ecc6eb876f631657147b7a1975f6cf337752571a8e28e175c151f8fbfac 2013-01-18 14:49:02 ....A 40544 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a7283b5fdb69c41f61fc333574b9ea2324ff6ba4fd94e4a93161f405055df67 2013-01-18 14:48:46 ....A 36129 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a74f7d4ffe968eb93c8513788a0855acd105e314e08c2deee7c22ae7117e90b 2013-01-18 14:48:46 ....A 74752 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a78680723c07214aa42e8ff786bfbb1a3ff1fb7042cf6e39f8ef317cf0d95af 2013-01-18 14:49:00 ....A 18134 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a7894eb558d5ce6e602af14f5155aa8e17feaf682294a4cf96463e803f291fa 2013-01-18 14:48:46 ....A 35617 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a79be453923431391173f7bb032c43959cf27103f834f3ecd50cce82f565f2b 2013-01-18 14:48:46 ....A 98304 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a7a25787e154b70fc14b6cb23efd5d0859c6adcc24e6572cffa3ab8b409e207 2013-01-18 15:48:16 ....A 26932 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a802405c2212478ea0aaf6eab7e54912fadfc3aa8d602026e58e0654797aba7 2013-01-18 14:48:46 ....A 3731400 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a8033b7dca71efe1fb942e4ff5baf6295ec24085cd142f3af6a7fade877b043 2013-01-18 14:48:46 ....A 200192 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a80d75ecca1b4d57efef145721ae6b1fc3d79c3885e9cc45168a158585667a0 2013-01-18 14:48:48 ....A 266240 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a8384ec0e2fb5c045c88f799df9e8027eac45124fbdf42ac3e0704983644c34 2013-01-18 14:48:48 ....A 12893 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a84ab12f115d44de863f33cf1414e7281eda959a69529ce47df79852938eb17 2013-01-18 14:49:08 ....A 310930 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a84ab8b1b384d822371402b543bfd262e4371f7a03928d6c4df94601cb4dc32 2013-01-18 14:48:50 ....A 165376 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a889aa07e32bad1d884ab116458662fcfa6d6d6af6d56c6ea68f66d2fcc1b95 2013-01-18 14:49:12 ....A 128072 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a89ec7dfee16669579577f886df11546036f87885cbc935c2af22a25ed81da6 2013-01-18 14:48:50 ....A 999634 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a8b36732378f0de43fe47894c7f2228d3f9d244bbf487f1bdc78bb6b7b0a263 2013-01-18 14:48:50 ....A 524288 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a9036fab7c696fab69854e6150a3bb9252706ba0fa90fe97b0b077fbd25435b 2013-01-18 14:48:52 ....A 35840 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a91a26889eb374487cfd5a962162d2a713653287a84156690a9195f73046636 2013-01-18 14:49:02 ....A 258048 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a924732901f8ae44c362b525b57ccf42169793c0719a7bd9b14330c3d9ce8c7 2013-01-18 14:48:52 ....A 450560 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a931a6b4bda1f846984334f0ff2bfb5cd64fbcc4d010f95daad6789d743de2a 2013-01-18 14:48:52 ....A 238733 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a9430b2e774b0df9a3135acd33fc5951c344d75c497e589bec5387a91021df6 2013-01-18 14:48:52 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a952bd922bbc174995de828752cd9cb71df6e4f158a3cf2c8a51e3cf015c761 2013-01-18 14:48:52 ....A 274432 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a9721fab4697b8c442dbdce6e418a22159d4c6388ea3da55c51523f2e0b6b80 2013-01-18 14:49:10 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a9723246963e6613314d20c3ade4cbaef6a81af209ffca70cf85a35dc167906 2013-01-18 14:49:10 ....A 273408 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a9c0826c5b124eefe961a81736b9efabf0e0c67f9a060a5f4e62d025b99cb7f 2013-01-18 14:48:56 ....A 126976 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a9de4c7e94d772bd0f9df91d7736b9b29428ca0e8a7650dfe11a252746a53db 2013-01-18 14:48:56 ....A 24576 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a9e32d961e754bf268bbc0a789ed00103977cfba039cc080eba889520f83a3b 2013-01-18 14:48:56 ....A 271854 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a9e3409e32ade76b1cc6445e20b2e4473a456a05ad07a2279b1dd99c93a47c2 2013-01-18 14:48:56 ....A 59524 Virusshare.00030/HEUR-Trojan.Win32.Generic-6a9f29dcbf9b4ce6b78a8100b94ed717375bf9e389714ca72a3801336d7e2d48 2013-01-18 14:48:56 ....A 64060 Virusshare.00030/HEUR-Trojan.Win32.Generic-6aa0dc1ccf9df25b623babe4b731f222148c2dcc32839f277d29e99a5824b4fa 2013-01-18 14:48:56 ....A 107376 Virusshare.00030/HEUR-Trojan.Win32.Generic-6aa2a1689c28c82320d10beb1c35789457d5312192f8060c3d6a646dab22a7d3 2013-01-18 14:49:14 ....A 867328 Virusshare.00030/HEUR-Trojan.Win32.Generic-6aa4e702a837612c0e45eff7a406f0e13995c6c9d727b213fe8fc01f9befb2ce 2013-01-18 14:49:14 ....A 171520 Virusshare.00030/HEUR-Trojan.Win32.Generic-6aa61c185e75c9ade6e93b87d7332665ac02baf745599a7de2fe6ce9bdd572a7 2013-01-18 14:49:16 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-6aa72b3137997348db060982c1d1a5e909dad3cf5610f725b637171a7325e114 2013-01-18 14:50:14 ....A 230401 Virusshare.00030/HEUR-Trojan.Win32.Generic-6aa80c895328e9de344d94edebd817fac8fd7e075f9b1a847356d9aa14b4ee98 2013-01-18 14:49:16 ....A 157686 Virusshare.00030/HEUR-Trojan.Win32.Generic-6aa88335179e1a9e86d4f76d9bf7b1a51996168cf281d130e0a2c6801ba25c0c 2013-01-18 14:49:16 ....A 842472 Virusshare.00030/HEUR-Trojan.Win32.Generic-6aaa4a2ca605858bbc3227f811543673bd120e29d18598363431a9042fd80816 2013-01-18 14:49:16 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-6aaad0f2b62d60aae1184850882baaea05056d8faef12fdf1571e11da1738af7 2013-01-18 14:49:16 ....A 159744 Virusshare.00030/HEUR-Trojan.Win32.Generic-6aab66dac2bde11f2512f8b68be7a97dd632c077880c54f552b01c0f88211fe2 2013-01-18 14:50:12 ....A 173056 Virusshare.00030/HEUR-Trojan.Win32.Generic-6aad1ede0ab637f6db18dab410ab40071025f4a5bcbdb8abedbd5d8909fc5d87 2013-01-18 14:50:14 ....A 1786978 Virusshare.00030/HEUR-Trojan.Win32.Generic-6aaead0468e717afc34f0029de2f73d685fa2904ade28dd6fc4761deb9effe78 2013-01-18 14:49:20 ....A 61952 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ab05c1988e170687485f3763337ff3022c4fd2e19b54089f0a6c1c6902adb78 2013-01-18 14:49:20 ....A 100000 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ab0c012c2b8908fcf43da366f1f84535ac09597b450d2537687e668425f97d8 2013-01-18 14:49:20 ....A 483328 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ab2231d50f64661add3a7433754316dfaae982b953c74eb67245c163b239ce5 2013-01-18 14:49:20 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ab2612d0cf5f9cfb60d0ddc0cc1467b7eaa7e085aeff72eeedd44822212a608 2013-01-18 14:49:20 ....A 303104 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ab2c25a43e31bc99357846754e135b2135cde920d3fafead7166fd0b6580451 2013-01-18 14:49:20 ....A 96768 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ab317e9ae3fb2dcfef18a25523323816c056fd6ce6bad79555b58e2c367fab2 2013-01-18 14:50:16 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ab3ab45595742779c6bf5872b6c0427a56a2c501219fbdcb553e0f225f2186a 2013-01-18 14:49:20 ....A 195072 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ab5cf73dc146f2327694711f4c2f7a90a63f069d47b5467d84f6d9736bff14c 2013-01-18 14:50:18 ....A 13056 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ab882435fdfeef99b7c06f67cf1658d97f70293e128541e06b438f361b7ab4a 2013-01-18 14:49:22 ....A 118784 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ab8c40418730b70ccf80b555bd5320921cdbb2c6fb4bd1f522a1a8be7b508ad 2013-01-18 14:50:18 ....A 153600 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ab8c6029b90a2e6f76f070fbb9b92d9a2f471651c847f255acd1018fbbe2270 2013-01-18 14:50:20 ....A 401408 Virusshare.00030/HEUR-Trojan.Win32.Generic-6aba7b035d0e7f849b8086f3bae86304274d0f27de859cffa7221dfc4c669485 2013-01-18 14:50:12 ....A 61440 Virusshare.00030/HEUR-Trojan.Win32.Generic-6abac39c1515ed99ffea9741baa5906caa440cf7d950e21a8fd1d6a710abf6b3 2013-01-18 14:49:22 ....A 1179648 Virusshare.00030/HEUR-Trojan.Win32.Generic-6abced4b52888a1c34fffc3e133ae06e16e5bcfd5947d57e4c89d81fc1c552c2 2013-01-18 14:49:24 ....A 145408 Virusshare.00030/HEUR-Trojan.Win32.Generic-6abdef8fd7917839f8975ff3c38714f67a2c00134b0824735e78ab6d2599256d 2013-01-18 14:49:24 ....A 100384 Virusshare.00030/HEUR-Trojan.Win32.Generic-6abecf3b74c79ef9f1c46a828bab1047e90bc7219520ffa072e1c8bbfcb91b9b 2013-01-18 14:49:24 ....A 81920 Virusshare.00030/HEUR-Trojan.Win32.Generic-6abedd71114fec2761d2b4bf5cf93e7f7d8f32e539f8c8fd9929f11f21bef925 2013-01-18 14:49:24 ....A 104448 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ac1b14c9e593e0b3a70c730ddeb0c293b127b19140405c79b759273face50b1 2013-01-18 14:49:24 ....A 759808 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ac26163d03b601997ea7c204502872b9cac7e9d3bd91c6c88ae8db703c1d16e 2013-01-18 14:49:24 ....A 36864 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ac34e6b6d1471e0e4f92174bde2a51d4accefd99488a81e695dfee6bed5c680 2013-01-18 14:49:24 ....A 176128 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ac3524933994c72ef901a27b23866e6c0a4f3974f1b90d16b9c9e4c2bc7cb2d 2013-01-18 14:50:20 ....A 268800 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ac35b9a1e1043145ef5a51f8632b71cd4c6480b5e7bab136a2af53361497c70 2013-01-18 14:50:20 ....A 197120 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ac47560c370bad281337fe2bc03063717e928cd02d9b4c063d4f63d340e9665 2013-01-18 14:49:24 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ac5679bbfa2cb98bad2ec577d6a64c1c989215268f5b99cd39d5b374ebe4247 2013-01-18 14:49:24 ....A 139776 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ac5c9c013da14f261c07a613e4be9681c3a4c62a5dc8176ced49423f1967223 2013-01-18 14:49:26 ....A 41216 Virusshare.00030/HEUR-Trojan.Win32.Generic-6aca95a2ffbf9257d694757baa3fda4885880a6577214ac369525249da532ff8 2013-01-18 14:49:26 ....A 14336 Virusshare.00030/HEUR-Trojan.Win32.Generic-6acaa9490b1ea06c3f7a286d60ca7ead42f4adf7bbcf33d6e00696742f4df8e9 2013-01-18 14:50:12 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-6acb72fcac0a7088c2bc0a36a7ea054f127a4a3d461385957aa0773e2fa9a8da 2013-01-18 14:49:26 ....A 57060 Virusshare.00030/HEUR-Trojan.Win32.Generic-6acbf02162c653aceb9438624bc3c6f3e7f5937920f0680cc5ba7d72364ca482 2013-01-18 14:49:26 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-6acc71deeadafb6519bf898dbf132a69d6fc872ab1ea6787cfa66055b52e267a 2013-01-18 14:49:26 ....A 270336 Virusshare.00030/HEUR-Trojan.Win32.Generic-6accc25f0d90160e6566bef747cc38bc76b9d3bf5e1c860ae360189a527a7325 2013-01-18 14:49:26 ....A 381440 Virusshare.00030/HEUR-Trojan.Win32.Generic-6acd9abe2d0e18f371bf7a9f5f28357a170bc912be79d6600761c7824e269b2a 2013-01-18 14:50:16 ....A 122880 Virusshare.00030/HEUR-Trojan.Win32.Generic-6acf1d8afbeefdeb53b57a380533f2e085e044981111532600181eaf60d0a7c5 2013-01-18 14:49:28 ....A 596992 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ad046ef046f083967c0c502c21ac4fdc9423adc00ba1a240ad00265e80f46f9 2013-01-18 14:49:28 ....A 49664 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ad08e1adb98a20f3354dcd2b4005cb0411bf519e47c7029399e1e63e526c09d 2013-01-18 14:49:28 ....A 95744 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ad10282703047092569608e75a5ee586033efa7d2a84aba3b0ad2d4046d5988 2013-01-18 14:49:28 ....A 335360 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ad20fa1e4489548fbf63282fff006986165c2cfa726b3ac4d642e8434b9a1b7 2013-01-18 14:49:28 ....A 37888 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ad27b11aaca588d8edfa8ed9e6003f342b7469ce9798b9365947b373fb41489 2013-01-18 14:49:28 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ad3e35da08830f0ec231a4b3cc5401d0ff64eca70b01329f5b5a0dab186f173 2013-01-18 14:49:28 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ad3f597a7212a56dcb99974efaca1ec3d50e2c09865be907dbf81d3c899b4e6 2013-01-18 14:49:28 ....A 136192 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ad46efd00395a13cb1649ad3245114e949739a5babdb1dccd087c88f8cd0f8d 2013-01-18 14:49:28 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ad55cfd74d56e09d8d8128f860d18bf2702a03e6b0d99cd61fcb30fd32a93c8 2013-01-18 14:49:28 ....A 323584 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ad891f8b477886502dbfe0f831c62801fd68e6456a638406bc20289d1589e51 2013-01-18 14:50:16 ....A 262144 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ad9b08f14b3b273518c889bceaec20920da59be61c1d7c7d333a45a3636ca08 2013-01-18 14:50:12 ....A 80060 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ada4611c3355e0bb32fdc362016353d652d8524c43b2304415b7707a78f1602 2013-01-18 14:50:22 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ada97212e432705a63de606c07a835ee8f1aa55116c54e73acd228d051b5a2b 2013-01-18 14:49:30 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-6adae03f8c5015d32a2790773c85f2578e486d3174994be5b6fad4012eaeab5f 2013-01-18 14:50:16 ....A 41504 Virusshare.00030/HEUR-Trojan.Win32.Generic-6adc4b5d89c0ffa76c46e1ee208c5254cb7f16b38197b05045498d2dab173e76 2013-01-18 14:50:14 ....A 363008 Virusshare.00030/HEUR-Trojan.Win32.Generic-6add15916c0a062934f31c3018fc08b10d3267156a2a4bfd8908f8efd087c695 2013-01-18 14:49:30 ....A 107022 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ade3f1f1c3656641a3be3f97a5b60de32248b58ff15eef1686932e7ba17dd76 2013-01-18 14:50:18 ....A 184320 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ae07a6b1a157aba492ae5d3a45a286d06af7911fda8d14397c8645e9123ce75 2013-01-18 14:49:30 ....A 842752 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ae165d43494d3e57f699b20ba1109ebaa88154679e2fbb7fff9c905644c4e29 2013-01-18 14:50:18 ....A 35105 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ae17299e4304accaead8273f97bb684adb83561ab212f9266506e292e27900b 2013-01-18 14:50:16 ....A 35105 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ae3f87d5a036d441031f2a0bcccdd546583f3ad36d2fe076b7540ed71aae5b6 2013-01-18 14:49:30 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ae419547d4d983639391726d4ba925cef91e049e96b69346aee84ea4d4692f2 2013-01-18 14:50:16 ....A 167936 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ae4be3ad4bb818c7cf31f6f2e3e1b60a90d4a90a848f51dcc8bcc25eef3473c 2013-01-18 14:49:32 ....A 107090 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ae4f86f74277b7336d88de62af05e4dbe7d8cc803f9dd72c47f530a3ab67957 2013-01-18 14:49:32 ....A 62060 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ae58ce9d309e4bd6c1c324c3ee9b8b95a06b9d1ecbfbbdd574fcc6872570421 2013-01-18 15:35:02 ....A 4439259 Virusshare.00030/HEUR-Trojan.Win32.Generic-6aea27b5de0119498a5a92909aa1e7accc8c095a2885a618c4f1c107782a5d95 2013-01-18 14:49:32 ....A 314368 Virusshare.00030/HEUR-Trojan.Win32.Generic-6aeaadf79585a4c709981969512c960d759d44ecd7313d1c959e3e984c6364b9 2013-01-18 14:49:34 ....A 212992 Virusshare.00030/HEUR-Trojan.Win32.Generic-6af146af4432e0682311672c52e014a6904c38f18c7e045f1cfa4efd564b520f 2013-01-18 14:50:14 ....A 41728 Virusshare.00030/HEUR-Trojan.Win32.Generic-6af5cfd083572d6bdc6248f86a1745022685dd84fc077153796b211404367c8b 2013-01-18 14:50:18 ....A 33569 Virusshare.00030/HEUR-Trojan.Win32.Generic-6af60bd8be4020a1938e91fa68c899db29ba322da431e3a71b312793ec5ab9fd 2013-01-18 14:50:14 ....A 18432 Virusshare.00030/HEUR-Trojan.Win32.Generic-6af70d8474b34836d60e33961c1589a4f2d3e0901aa2854e187a7fe73fb3b9e7 2013-01-18 14:49:36 ....A 152123 Virusshare.00030/HEUR-Trojan.Win32.Generic-6af7a861409a7a94f9f36b48e695624285e7500e2ca078f6df55cc27d5ab7d3f 2013-01-18 14:50:12 ....A 22037920 Virusshare.00030/HEUR-Trojan.Win32.Generic-6af861a2526b899a57ec55a40e5e9a6e74f1c15d0ee65376d487a851aaea025b 2013-01-18 14:49:36 ....A 47616 Virusshare.00030/HEUR-Trojan.Win32.Generic-6af8e09f8656e96b67aaafe0d3dc9fac315581383428afe6c5478d1d10f3d160 2013-01-18 14:50:16 ....A 294400 Virusshare.00030/HEUR-Trojan.Win32.Generic-6af96416fb7d6e90f4051cdacf51a36f1ab30091f6bb0f686736a76f4b4f35dd 2013-01-18 14:49:36 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-6af9ff317b8eeaac8873002b685b7ef4f24e65371afbf7238dbc035d093478b3 2013-01-18 14:49:36 ....A 288615 Virusshare.00030/HEUR-Trojan.Win32.Generic-6afb93f442905f7608eca2802650de64eaadf1663941c3fe4212535f69421500 2013-01-18 14:49:36 ....A 159744 Virusshare.00030/HEUR-Trojan.Win32.Generic-6afe43e54f32b5a731cd87b784cd43dbe6567a1cbed20a1220b68f522b7897f3 2013-01-18 14:49:36 ....A 319488 Virusshare.00030/HEUR-Trojan.Win32.Generic-6afefdfb81be2356790c8eddc05436b422af336683a70e5700be1ff35c02c546 2013-01-18 14:50:14 ....A 436224 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b02e3ad844f669c26c3dd8ac9911f25c624e62b53ab67730e3b55685fb7f829 2013-01-18 16:14:42 ....A 1416605 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b0437d76aaa4cbac5310a2ff535141c072b24146a08e304d805223c14fb0ff9 2013-01-18 14:50:10 ....A 937994 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b04521c8599bc1785ccac63138dae6c9260f00e779337dec3cec0310515c99d 2013-01-18 14:50:16 ....A 62524 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b09a4cf1fc7f4410a512a9b321caa8b5f044f990b2b2ca184655183ae3e088d 2013-01-18 14:49:38 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b0a831ab880e853f384a4254384044fe96b205378041f4d6669e491bc1d8061 2013-01-18 15:40:54 ....A 765952 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b0cc41867a85d92cbadf7bae4aa8a2d9824cb1eb27731ad50685197317700a8 2013-01-18 14:50:14 ....A 143741 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b0d200f2f3f13d9d3df616dcb833800c3e3e9c2aec5c0b423ba6eb65e530536 2013-01-18 14:49:40 ....A 421376 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b0d5648eff575ba7385ad8ce6dc438ce31a2e84fa333a85536265ead8eb463e 2013-01-18 14:49:40 ....A 209408 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b102ce98d07399a2df7a35187944338253c86191210978532cad0b0d63fbc25 2013-01-18 14:49:42 ....A 688521 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b11d024f79ae45a8f84adfe2d2429d3097ebcc169457bf8fe5312986b9f1383 2013-01-18 14:50:20 ....A 81134 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b14df4a5353a5c8a418540da4c78e9931c387603ed5834897cc410277257c27 2013-01-18 14:49:42 ....A 49664 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b14efd6136e777dd9cab8ace87f1a3ea476bf815e5e6b1facc128df04b2ea8a 2013-01-18 14:50:12 ....A 159755 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b1644cf195d9bb0ccc76c7b6d5ac16c59e41515d56e52a7b1f5ceb929f2aeec 2013-01-18 14:49:42 ....A 264192 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b16628d7e5512ea025c29bb6f1f688d903dda7ad7c29db75668d6afe2d54ac5 2013-01-18 14:49:42 ....A 885265 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b174b2f9222b38cf9a146b557358e238b2054cd5f268bc218b414dceed88d7f 2013-01-18 14:50:16 ....A 132608 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b17957d36177ce98958d197e7ce00f071bfd253ff5eca4eed3c1473a7289cd7 2013-01-18 14:49:42 ....A 49664 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b1a7f0bdbc6f28bac120b0ea1601d99454b745b396402e39db7db45068b2b9e 2013-01-18 14:49:42 ....A 223714 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b1ac145966df8e1244b1d84dab486ee19cd5ca188bb81b1bd0820ffd52ba87f 2013-01-18 14:49:42 ....A 254987 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b1b48bd524ec58343e7cfba07dd0da95d654951f1eddcb3db04844f7db2b087 2013-01-18 14:50:12 ....A 257536 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b1ccebdfd2d2074ed37b9426aaa145cae173c189221524e7801e1961eae33f5 2013-01-18 14:49:44 ....A 1036396 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b1e621a8d02bb6d4323e43d75f4f37df994fc1adbdc4c665250356d1bf47d0c 2013-01-18 14:49:44 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b1e9ddd70be41793015eb2c4d9a590ad5c5b91edb7353485c9b528fba389ea6 2013-01-18 14:49:44 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b1ebaa2014f45a230c8d632b0805b20c58af0434eb223c2de95cf42908497f2 2013-01-18 14:49:44 ....A 4017735 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b1f2772cd95f1265729d73d1cbb4013ea9a9908eb35434b94e38ff8827cf472 2013-01-18 14:49:44 ....A 118784 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b1f6c1addb98969ccd03b3c20ceb365c1fe9f57f529509e8c468526a0e9e477 2013-01-18 14:49:44 ....A 161508 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b20c297f034362349d5acd1c7e5d194fee383cec83d4b9cd56d607c1ff7164e 2013-01-18 14:49:44 ....A 75060 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b2164f56e92bfda31b1d1be79673548a9e3fa0f92a1226fc4ff667d0e92d00f 2013-01-18 14:49:44 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b223f7a784e5698830c274594d9c3b2c9e50bd18fbe951d518ddf028ea1630e 2013-01-18 14:49:46 ....A 48128 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b225de24351d13be12b4d47460b310b1b19ae37252667ecbc75f7562ea71e63 2013-01-18 14:49:46 ....A 155883 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b250282b35a0a8c71396c15814256b9112e8b366f2ad9c33b41ae5c165527cb 2013-01-18 14:50:20 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b256a27f5e08d6d59429eb4ca03ace016c01085046bab3969b5c8e32d35c545 2013-01-18 14:49:46 ....A 181248 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b25c1f99743fae4a03b61fd1c354a2109286e861392c8df8a17cf6964825e1f 2013-01-18 14:49:46 ....A 100000 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b27477e7544e899e7a2011d08a72e09f6b8da2e4b81138ab45577b70346cd7a 2013-01-18 14:49:48 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b295778bbcfb4475ed15f70dfc13da4172e17deefd7ed73f9efd0b471770dc1 2013-01-18 14:50:12 ....A 40892 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b2984d55b9d6c9d968a2458d7ac15c78ae3da8e9ede7141bb1d6f6475edd7f8 2013-01-18 14:49:48 ....A 105984 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b2a3d6ead6ed481fe0d417b8ffd115a3b19e2125d50908b3ede736694b42c88 2013-01-18 14:49:48 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b2b78f80da695bf8375ca0f4b766f8dff11cc2c6c2b121616726bdc65bf20f0 2013-01-18 14:50:16 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b2d42fab9e13d4e1f56d15a723bc6e52b57bb8a08ff0de4b52812e2dd9a1f5b 2013-01-18 14:49:48 ....A 277504 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b2ecd4cfdbf9d2485afd1793e27cb55f05390a4ae2b5ac4d4068a0a19c1725f 2013-01-18 15:38:40 ....A 4006362 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b2f0540a52571fc63082c53ee2066b71a8eecdb7d3b5ce2d556833c18e660ba 2013-01-18 14:49:48 ....A 134320 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b2fa8e1150160c4f05dc2b5171b4d0db37b8f8c37d8be5275155fe6af9aa3dd 2013-01-18 14:49:48 ....A 483328 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b32899aea4ecc04c6fce893bb42b1096fefa4fadad6218e1c4808b04a5028c0 2013-01-18 14:49:48 ....A 680736 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b32fd33617a114460c955969ef650107777ac8abb1b96d29dad865c0e4d5a85 2013-01-18 14:49:50 ....A 100016 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b3517e4cec015128b8340b419c9d9a2ce326ca8c9775e7751faed2dcfbb436b 2013-01-18 14:49:50 ....A 314880 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b3722463f9f149c84bb10265e4efb3cf681f39837f84991bd97d2f2a0bc6540 2013-01-18 14:49:50 ....A 1254400 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b39e3322e3d59740d69aeadfc38d564a6519013c7d1cf41ca483a97d200869c 2013-01-18 14:50:16 ....A 41824 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b3bf38cbf2a2c0ed64dbda765b23454def2d1695d82df2cb92efb0a83900db6 2013-01-18 14:50:10 ....A 83968 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b3da036886ec281e89924ca8fa504dae684e8b4af870c902d5e4ca9360d05d8 2013-01-18 14:50:16 ....A 38560 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b3eb263e0b1527dc820bf22da57e18c4ef141512a48a12afa8a6d5a74a1ce23 2013-01-18 14:49:52 ....A 185332 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b3fa7ba46f0b0c1b5b688a1fc27928f8996ff09d9fbc30345f4c4564520056a 2013-01-18 14:50:18 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b3fadd3573c54076d8ab8218a32b907dc73d7e841212a0a269884e5b1b51e8d 2013-01-18 14:49:52 ....A 1000448 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b400aaefbb16a420f6477965d062b0607101773663c3319830571e1846df47a 2013-01-18 14:49:52 ....A 370688 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b402d8afde34abfa33dc58ece81258b31eef3bfef216be247669db74ec0e089 2013-01-18 14:49:52 ....A 298549 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b404ab1b47c4b899f8d71e8e699927c126eed9e4db35b831459e9b4d66a9da7 2013-01-18 14:50:14 ....A 436736 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b44d2ca4a2f36e1622d839d8b15693b898e668aa33653fea98a7579af822867 2013-01-18 14:49:52 ....A 524288 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b455e15f155429e7ad330fc6f1556b9643dde9a5b4f003888cd8ae080577dad 2013-01-18 14:49:54 ....A 368640 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b45a53f314895e692f4a5d37e3b8c295622bbb7b5910128e6de736d9d4d8a4b 2013-01-18 14:49:54 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b461c3c66481f208d87eed09dcc1d0a1aa1eb08531e89d3a72c623806441e2b 2013-01-18 14:50:16 ....A 26401 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b4646df9740131933e9365c203df407b30e3ad3723d82120d87a74dd2579c02 2013-01-18 14:50:16 ....A 258048 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b48eeac7f9cc4ffe7c199966b2d55417f86a6cd630aa20a6ab2bd494aadae87 2013-01-18 14:50:18 ....A 319488 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b49108de9c2379896197120f33e8cd845d5abcfc6ecf201ff700a2815f2ab5f 2013-01-18 14:50:18 ....A 286720 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b49e2b1cae3d85f8c1802a47d64a7b4c878b14739a2c15e10272adfd5734aaa 2013-01-18 14:50:20 ....A 423963 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b4b50d8f83268a662b3a6202c0570340ec19ee8deee17c0b6a7b40de27458d5 2013-01-18 14:50:18 ....A 263680 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b4b66146415656775fea092ce511f46c3e3902405b461444df42928bb0d0acc 2013-01-18 14:50:14 ....A 41728 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b4da77fd4119c44e9791c8ea373b90be2301cb21d8be0e4357755865a0ceffe 2013-01-18 14:50:14 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b4e97690918fb3db3b8c363ddc9cf299e8b9076f2ef03193f4261fe73e2a5b4 2013-01-18 14:49:54 ....A 51200 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b4f085a2b44e05914d09eacdd4382f4764489537c57187e33e9b454fcc5c211 2013-01-18 14:49:56 ....A 147456 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b53cf16ef628137458dc2b9b91a36cd5544d8af00b537383bb8bad4040f3875 2013-01-18 14:49:56 ....A 110592 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b53f9cc3519c478f142b692bd4a51115128828293e0e86b057046434fd62983 2013-01-18 16:31:14 ....A 80384 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b5724a22db554fcb7b28e965866886f3761d153d8611019e25fadb49c0e9874 2013-01-18 14:49:56 ....A 319488 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b5773f06e8b721b6813c181dd17d56d93571bc08cfbccef375a11da5ff42ab4 2013-01-18 14:49:58 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b5875cc55775c458297d158dee387b98db8527f7f5de7bcfbd4e6da265b8cad 2013-01-18 14:50:12 ....A 13824 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b5a32ec09804d582d0c8e4fcf5d29833a37cbe6666b6d76bcb45ce2f2baf869 2013-01-18 14:50:16 ....A 147456 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b5abf8da8b62b98f2b89d7f7f10e17dda27e2c729e0ea36fdf9a5480ce65ea8 2013-01-18 14:49:58 ....A 175320 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b5b09b69297ebd071a994a98f2e9f0b38a74782ef647a3f3152d75b466a4213 2013-01-18 16:38:24 ....A 56832 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b5ca879a65a40872130d579dee476b13f449cf62ea110e032457f0f0693eec7 2013-01-18 14:49:58 ....A 236583 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b5daf24545eb61ad884a579c64a4a51f3ed12e9915bc34934cf981a2e0a0554 2013-01-18 14:49:58 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b5ee36417228f3b2f7d8fdfe9724b3c250f25f85a8e0f33c73d121fa0cbd65e 2013-01-18 14:49:58 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b5f0ee3c97beda4f2271b8c8522f5afc0c072f8f2ecf0be9b515e609e5da7f3 2013-01-18 14:49:58 ....A 123904 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b5f6c2a441b8fe4805178a50e13553d7f9bc8fe0bf4993786bddc973b357c62 2013-01-18 14:50:00 ....A 159299 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b5fb32db6b6e0dc5dd5a715146ab7d114acd51e36af739832f86df8ba811cb5 2013-01-18 14:50:12 ....A 293896 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b635791afaf8f0b04951b1dd4a795f1b27d3e0222bf1c4f7f73b366f3e5dc03 2013-01-18 14:50:00 ....A 93250 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b642ec24d0306f1317d7576a1ab15fc3c9b82a94d6451a9db67e08d0775aaf4 2013-01-18 14:50:00 ....A 2853923 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b65236378f5d9c33f5d2624cf9a4d7e37d6e613c4f82a45d8e0d8907cef9b86 2013-01-18 14:50:20 ....A 268800 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b6586ff5b7ff565ae61f983d43742acf1ca8b5e474b662748a74f57083248dd 2013-01-18 14:50:02 ....A 86528 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b6595521a223bd0a0581be510f7f5bfe8ac1718254834ca04486eab16ed5d3b 2013-01-18 14:50:12 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b65a23d8a4091f726625d75e0dca8ed4d0396774a251ea50e9c9a76716df79c 2013-01-18 14:50:18 ....A 266240 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b68555fe87874c7d6703e522bf88a8af8be4c3f1e29a2c640f9df1c56f36356 2013-01-18 14:50:02 ....A 781824 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b6972655251d401f9dbd740d673867114900a088c161c3c9b9495572ff4c816 2013-01-18 14:50:20 ....A 92165 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b6ca5cb3374798c573aa1c8ed9a309773e5126559dd537cc77a592d4480089f 2013-01-18 14:50:02 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b6eab849f93f12f31fc70dcefade798d511ba9855e9cb0ba61bb552814dac5a 2013-01-18 14:50:12 ....A 56832 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b6f106e225cb428cecd9eab253d5a53fe103a832826d7158b331a3cd1146118 2013-01-18 14:50:02 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b7040c5957f15db4e3078c808f6b61dd61598567547b6e8502a9c640c5ee253 2013-01-18 14:50:02 ....A 124416 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b7163dd7abefd8ba112eb57d50d897928511daa81caf88069dfec1b5685436a 2013-01-18 14:50:04 ....A 96768 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b7389deca51433c6596ea63e5eef571a5d65e03b270e29a539b1a6c655bb3ac 2013-01-18 14:50:12 ....A 33057 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b73e598235a9b4b7913547de9287c738cd8b82d8c7fff02da5586bb10c16ae2 2013-01-18 14:50:04 ....A 376832 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b785f460f65b3582ad6ebd64e7d8ccb2267c7dea2abef67e5bb2521a7bbbece 2013-01-18 14:50:04 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b7915e15202cf86e8f6113b7c50437a46317279720c631204a4d03263dcfbcd 2013-01-18 14:50:04 ....A 394752 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b79585dc8cef2c1dedf859586350919e35b0faf091b7f6b2354c89adf51c960 2013-01-18 14:50:04 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b7a1e48fb5ba375bf59f9661ce488bad2886bf35a071f8e821467ac847f5fc3 2013-01-18 14:50:04 ....A 28576 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b7a3e03b9425442e708dbff7ac789fd0319ed9ab8387b26fd404749adf8313c 2013-01-18 14:51:34 ....A 370688 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b7d415efd1811483d335771f5c4d1c5adbf73ee5ec6581e4159c5da17227a6e 2013-01-18 14:50:06 ....A 139520 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b7d5bfe2f95b390422404af33ae5b66754458da3916174fdcae3f6db46876f6 2013-01-18 14:50:20 ....A 368640 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b7d8994630882c29bf5ccd612a1cb80d0509e031deb5a7757ecaeacc941f22e 2013-01-18 14:50:20 ....A 60416 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b7ff67a611fd07da832d09d1af6728327bf21e42a96189efe03c52839422d18 2013-01-18 14:50:06 ....A 28160 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b80025a3cd0df23ea5a961366eda0298e9221b7307ad4620763506655b1b2e4 2013-01-18 14:50:16 ....A 638976 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b807b67e2e0d291f177043d8feebdef1214d7a4aa8c78916ac0960c6fef3ff6 2013-01-18 14:50:06 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b81d4cd95f7e31e107b30b076ac06a09a20b03945e02b5666721275538ad861 2013-01-18 14:51:32 ....A 37848 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b8311f7f703e56dcc4ea13ce09bb68429a849c2faf2110daa8bdd5602fa0057 2013-01-18 14:50:08 ....A 36587 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b83c128df4f0dfe12a9523fba4b48dbcbdf8fa5448ac55c5eb09662ace943d3 2013-01-18 14:50:08 ....A 137216 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b869a2fa74bc87730175dd00ec12320529ff050701201539c1ffda27e3f0e5e 2013-01-18 14:50:08 ....A 87552 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b87c140e23fa97adce057ab3fc086e07a084905662fdaba0fee859bf1381a69 2013-01-18 14:50:16 ....A 86016 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b8860a0188ea031fe8b38d0cc5bb633aa764a0fc2fa99cfbe74e89c3e1f7a38 2013-01-18 14:50:08 ....A 68060 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b89b6edcba01020b21131d5ce6c0f50a78c2db9bcee3b9231578694d6f266cb 2013-01-18 14:50:14 ....A 53592 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b8b62375c89a77409ab9dfc7cd1920bf413d4b26c85ab54932d23e6a5e7fd6e 2013-01-18 14:50:08 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b8b7f2b90c425ec94ece14da6d3249112fc6ca17ce7ed1b5fc3d292dd1cb2a9 2013-01-18 14:50:10 ....A 322560 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b8d4abc568879aa512a38c8cdfee01d9dfab65e2761bb3ce9d480f6ddc9f716 2013-01-18 14:50:10 ....A 118784 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b8f9a0a9673c03ab143c517cde2fb26c0aa6ae979759b7f5e8a40c83fcf4fb9 2013-01-18 14:50:14 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b8fcb03c335d077c390bf1ad3c961a1d219c2a569cbcef71c68b00fdc489c40 2013-01-18 14:50:16 ....A 188672 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b90f0b52b6bbc94640327cd98857ffe9c30b02b04ce161bdebd192c744425b0 2013-01-18 14:50:12 ....A 335872 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b9244faa4592f181315e7eed15106920f08c10378a005f4cbf546b8eaad8ff9 2013-01-18 14:50:10 ....A 150016 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b93bcd334ad35c488aeed6ac3352f17a0f5a824d96b672b1ce972a051628864 2013-01-18 14:50:22 ....A 324096 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b945229ddbf451351419c672e984f6c0502783fa4cf78c3052fb53e5c40979f 2013-01-18 14:51:42 ....A 339968 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b95caaded69a0a7d1e9664c30ffedf92ba42dfd18e18c5cc328a2b047db834c 2013-01-18 14:50:22 ....A 15616 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b972eab6279324c327617a8486c9f834e5db41e292e2c6b4cfc90f5ce259faf 2013-01-18 14:50:22 ....A 111616 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b972f4ef660b9099829d501fd9395a978207c37785183735ee85988784336c0 2013-01-18 14:50:22 ....A 61524 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b9779dd4a8545d70f147fcf0d7283653e509295c9abc600213d5d47656c0f6e 2013-01-18 14:51:32 ....A 164320 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b987852a090c3bb8b79c7e1c84ea88ae39e01e859fc20b42fb1193b4bfc46c7 2013-01-18 14:50:24 ....A 200192 Virusshare.00030/HEUR-Trojan.Win32.Generic-6b9db398ff6aa3defefb9867d915cf4eb8a502990b45f781d7cc8e80a8bccbb3 2013-01-18 14:50:26 ....A 175104 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ba1a2f6958abe70edce065ac5e3080f6c6705ed148b3b363ee301dfa7aa1add 2013-01-18 14:50:26 ....A 288125 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ba342a72bd0735c59422d588760cf22c14c2163513a541ce0bde585106ccafd 2013-01-18 14:50:26 ....A 60060 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ba37c3ce5c078c3fa9de625af84a52168f72010849d6655f214d2cc432cac63 2013-01-18 14:50:26 ....A 63892 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ba3dcb291f0d89b1ed19a8e40e3d38ac6e25c0963347ee4d93dcfddad027541 2013-01-18 14:50:26 ....A 129636 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ba4024d2bdd109340bbc9db5ca5fdb79b191b1c4f3bbf5ea35b2c8e82e6080d 2013-01-18 14:50:28 ....A 587776 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ba7bc330a3d378025dd454f3cb7f31f1f70a59021c19beb75c25fa05ec80a90 2013-01-18 14:51:32 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ba7dc96f710ee4c4422aaffaa6e9ebbb51773e2c3ccc795fad989d50ec34bce 2013-01-18 14:51:36 ....A 175880 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ba8cd7666cb57b08b6b3a51525f7c1294a9fc0cf89d3e602b5ccb2d9da16f40 2013-01-18 14:50:28 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ba9115aad5cb6d958de9ddc2b27223c4bfd6a5004158af3e736a1dc9c481b8a 2013-01-18 14:50:28 ....A 77824 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ba937cda72cb465a2edc0a31b0ebeca5d27c736e3d82572adeab64aadba8434 2013-01-18 14:50:28 ....A 121856 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ba97dc13932e51c867c8d879d15c212759005ba76573eeaf816adb35795c22b 2013-01-18 14:51:40 ....A 45892 Virusshare.00030/HEUR-Trojan.Win32.Generic-6baa263fb5eaa9401c03ff04eaf75ce911878348f3570e15e260c81f0a57ef92 2013-01-18 14:51:40 ....A 269312 Virusshare.00030/HEUR-Trojan.Win32.Generic-6bab2860c9827feb432fa9aa6324cc8e1ef8ae5da6db3099c46c3a8e6faf87aa 2013-01-18 14:50:28 ....A 315523 Virusshare.00030/HEUR-Trojan.Win32.Generic-6babd06e44ff1df7b80b4e40744fac522840e82cf63a9775151abb705dc7408e 2013-01-18 14:51:36 ....A 55060 Virusshare.00030/HEUR-Trojan.Win32.Generic-6babd69f0bd8b70f1cc254a8aca447aa2e12134c60504f21d01d0ef4b208109c 2013-01-18 14:50:30 ....A 37888 Virusshare.00030/HEUR-Trojan.Win32.Generic-6bae6a47757f5cf792cb2207a2d34561d6e46093284b6ad0133ee37abfa9f5fd 2013-01-18 14:50:30 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-6baeb95ac99d675f25e6d4dfa8fe01794284a9fa2cf24ea90e5bd7098cad8ee3 2013-01-18 14:50:30 ....A 104544 Virusshare.00030/HEUR-Trojan.Win32.Generic-6bb0138e68c82f7eb1899ad17ad178639773f892386572d35f8916db24afda98 2013-01-18 15:38:16 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-6bb07307fb453db7d05365f975733e1c479bd8b91256496f1b21192343992e31 2013-01-18 14:50:30 ....A 361472 Virusshare.00030/HEUR-Trojan.Win32.Generic-6bb94096b3d755f780fb090be4b51d9c54a68e45bc74a450605e569055cd87d8 2013-01-18 14:50:32 ....A 413696 Virusshare.00030/HEUR-Trojan.Win32.Generic-6bbbac1c1c6ceb87fd42f356ca8cfe9be557c4cf688c3b8cfde6275d35c964be 2013-01-18 14:50:32 ....A 371712 Virusshare.00030/HEUR-Trojan.Win32.Generic-6bbdea89bb36f8d543d55a8818eac864bd260e3585d8e482349751f431a41648 2013-01-19 16:45:46 ....A 69568 Virusshare.00030/HEUR-Trojan.Win32.Generic-6bbe21838bb6600f08eadf394530c14a3e8d7090f8fa911c9e4e44b51663af87 2013-01-18 15:37:48 ....A 40623 Virusshare.00030/HEUR-Trojan.Win32.Generic-6bbec7db5aef4ddeb0293aff9528d051ade99afe878f125dcaed3024d5cbe162 2013-01-18 14:51:38 ....A 188672 Virusshare.00030/HEUR-Trojan.Win32.Generic-6bc0f43b8706b24f78fe90c437b19b51d14933f881a098e95cd1e271fd7f15b7 2013-01-18 14:51:36 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-6bc2235a8a82b16e88052234ecb16b92fa338574b5ac3cfd332e006686db77bf 2013-01-18 14:50:32 ....A 25600 Virusshare.00030/HEUR-Trojan.Win32.Generic-6bc2d7baa6a9300002a117fe24b6510ca612dc5a4c61811df3e61afbea650c5b 2013-01-18 14:51:40 ....A 114176 Virusshare.00030/HEUR-Trojan.Win32.Generic-6bc3cff471a96b1f93acb881bfe3ba3c9e917db5c2655fb5c3118ab0d3211fd3 2013-01-18 14:50:34 ....A 883232 Virusshare.00030/HEUR-Trojan.Win32.Generic-6bc409374a2ce1feafb54e42afe1884ce80bb012d453dd5a05a9f06b12af16a5 2013-01-18 14:50:34 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-6bc49a013ab6eceb82b2e12189b520835a5be9096f975074781b3d69eea58652 2013-01-18 14:51:40 ....A 851968 Virusshare.00030/HEUR-Trojan.Win32.Generic-6bc571e95da6b798a0c2bd32d3edbe85d6c27f9e53a2177699ef2642a1b20713 2013-01-18 14:51:36 ....A 255527 Virusshare.00030/HEUR-Trojan.Win32.Generic-6bc73b650a96d8e01c4810c435654c7bc0f209d8eafc189309ec2149f6ca6197 2013-01-18 14:51:32 ....A 40960 Virusshare.00030/HEUR-Trojan.Win32.Generic-6bc7ea4d57f72aede9c923d807163a56f2d724f7252e1f2f05b409c847d9df23 2013-01-18 14:51:40 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-6bca87e3eaf2923be8bd4e0239597118cc9dfd79b90a8e225daf4b97cfc438cb 2013-01-18 14:51:40 ....A 487811 Virusshare.00030/HEUR-Trojan.Win32.Generic-6bcac6741f0f758c1939ea3ced79fb472a7fdad1c8326f0f486e6ec9760ba55f 2013-01-18 14:50:36 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-6bcba0386c811bef6e3c13c6572e78e452a039fd5b85643a1fa20b45205f752d 2013-01-18 14:50:36 ....A 97792 Virusshare.00030/HEUR-Trojan.Win32.Generic-6bcc96fdfe3339ba9891de42eccf6deac611f6c3895ee22b3864bf61e15ee29d 2013-01-18 14:50:36 ....A 165370 Virusshare.00030/HEUR-Trojan.Win32.Generic-6bce0c39bc8572b476e73541e0cc01ed04eb3ca31a3105fb0715ab2a021d080d 2013-01-18 14:50:36 ....A 141312 Virusshare.00030/HEUR-Trojan.Win32.Generic-6bcf5f017d8ba79a02bc930a9175be6947170b82bd5d7c62060dc4cf347d0208 2013-01-18 14:50:36 ....A 129024 Virusshare.00030/HEUR-Trojan.Win32.Generic-6bd0386ac94e9ceac8b5b437ca86c341a107f8714472c84c6cef5930b89d687c 2013-01-18 14:50:36 ....A 136192 Virusshare.00030/HEUR-Trojan.Win32.Generic-6bd24334d3934284c8636efe50fa571ee550ff5c9ba03b8f6ec77bd21083e542 2013-01-18 14:51:36 ....A 70128 Virusshare.00030/HEUR-Trojan.Win32.Generic-6bd3db969169d5cd25a2226640960c6ce036a81e14cf1e41577b1075333c224a 2013-01-18 14:50:36 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-6bd42fbb807931d375f73558b3b8b937d6301a3a0ddb4938f5524d7b9a753166 2013-01-18 14:50:36 ....A 47404 Virusshare.00030/HEUR-Trojan.Win32.Generic-6bd643b7f3de5905cc7d3552a70b3f457efa75c69ead6a6485871894eb41de6e 2013-01-18 14:50:36 ....A 1941504 Virusshare.00030/HEUR-Trojan.Win32.Generic-6bd661cb8a19291555e473545cc37040a94bc8cfb13a034355e5477eba781284 2013-01-18 14:50:38 ....A 56688 Virusshare.00030/HEUR-Trojan.Win32.Generic-6bd81083fcbae377ef36abcf2466cda9eb159b6e9ba48d07089945c81bbccb90 2013-01-18 14:50:38 ....A 704512 Virusshare.00030/HEUR-Trojan.Win32.Generic-6bdaa3d8d819584af300f97fd79b5dee15f065d2c4089475d714be40b844ebf4 2013-01-18 14:51:36 ....A 13824 Virusshare.00030/HEUR-Trojan.Win32.Generic-6bdd286ac9f609b16101e65b82458a811bffeaec618fafe7587b0cd24546533a 2013-01-18 14:51:40 ....A 61440 Virusshare.00030/HEUR-Trojan.Win32.Generic-6bde32c0ea65fa7731fee7aeee27114ac4c7af3512af3594c1a40ffe4c602f3f 2013-01-18 14:50:38 ....A 1886208 Virusshare.00030/HEUR-Trojan.Win32.Generic-6be0715d5cd86edefcf011ea2f0a02fa9252143972a597e83f367bf9a17d0059 2013-01-18 14:50:38 ....A 107520 Virusshare.00030/HEUR-Trojan.Win32.Generic-6be13cb5400be254f10f896d0d59380ded3f46efffda4e0a92556c33d783fb42 2013-01-18 14:51:40 ....A 62524 Virusshare.00030/HEUR-Trojan.Win32.Generic-6be6aa449ba9111805f1fef9ee34f6008b74197769651b935aa92ba25af217e9 2013-01-18 14:51:32 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-6bea7fc39db849fbd8fb47e83e0423a3bae57dfb1154110a87af8a5f8957335f 2013-01-18 14:50:42 ....A 286720 Virusshare.00030/HEUR-Trojan.Win32.Generic-6bebdf454e90e931363d30ad1a4ef179b756b5416623116fcbcdf06d6b658e95 2013-01-18 14:50:42 ....A 210944 Virusshare.00030/HEUR-Trojan.Win32.Generic-6bed259131e80f2a458ee22bc733afcd71fba2275a884f21352a9a4ab153817a 2013-01-18 14:51:42 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-6bede6fb4c21119b709845ed81ee7a73b9ff0e702ef47f791dbf2c66c6622450 2013-01-18 14:50:44 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-6bf074be76c39e4d48f599ed136a3508e3d3bab05278c3beff8989809f611c0d 2013-01-18 14:50:44 ....A 381952 Virusshare.00030/HEUR-Trojan.Win32.Generic-6bf0e666845459db952b661160a9def00b2150ff4c10f41361df1b6dff8aefd1 2013-01-18 14:50:44 ....A 5632 Virusshare.00030/HEUR-Trojan.Win32.Generic-6bf30a1eb106276a91db1e0e60e24c4d890bbb8f1916cab48b0150736e2fe10c 2013-01-18 14:51:40 ....A 104689 Virusshare.00030/HEUR-Trojan.Win32.Generic-6bf4244b1c0eee7f6bf856ed7dbde8664276c1b2e04c2a4e3676516a9b6bfe83 2013-01-18 14:50:46 ....A 110592 Virusshare.00030/HEUR-Trojan.Win32.Generic-6bf49df66cc7260c2511b6b71440be6a583f4206612cbb008af6d2e7cdd4e04c 2013-01-18 14:51:36 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-6bf52c7663fe9062f265615ae2f04edc8bcfe215487e7c52082e319caf103a13 2013-01-18 14:51:42 ....A 683560 Virusshare.00030/HEUR-Trojan.Win32.Generic-6bf5a9bcd2529bb584d1a0bd911b57d650091fbe67a9f870792f28ef017b9a86 2013-01-18 14:50:46 ....A 540672 Virusshare.00030/HEUR-Trojan.Win32.Generic-6bf6b7998547e0028fac2f7fa6c6bfc1c818c1ea7adf49801d8ffedc3462a261 2013-01-18 14:51:42 ....A 463872 Virusshare.00030/HEUR-Trojan.Win32.Generic-6bf723751edfd347b68372a453646a309eedded698a2adc8b8fbbd5f11b2ed9e 2013-01-18 14:50:46 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-6bf77bbb5dacd29072deb1f3898a0b48d00b9e8cb1f0c1980a7f3a92be7b8d01 2013-01-18 14:50:46 ....A 117760 Virusshare.00030/HEUR-Trojan.Win32.Generic-6bf78d46ccf6b6e61cc3afd51c644f2a12c456a6fb79c2ef3fa3f0dbe0c52800 2013-01-18 14:50:46 ....A 344732 Virusshare.00030/HEUR-Trojan.Win32.Generic-6bfa40d66ab019d1381f6be63779acafbf259af0467dcaf397e2ca2bb59d41a3 2013-01-18 14:51:36 ....A 94208 Virusshare.00030/HEUR-Trojan.Win32.Generic-6bfbc875118bfcdd8ca9a768ae537286f918faa965a4a56cf1fefbc350013c83 2013-01-18 14:51:32 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-6bfc91b54b55ba847326ff3b3ffbb40b3f36c4746feaacb73ee81a53401ef942 2013-01-18 14:51:42 ....A 139232 Virusshare.00030/HEUR-Trojan.Win32.Generic-6bfd7b836b1568019ae3db1c4a30dbdefd08618e5dfb976574620cc5b1c8f9d7 2013-01-18 14:50:48 ....A 288615 Virusshare.00030/HEUR-Trojan.Win32.Generic-6bff203531cfadde6d4436a20c2c2b860debb002dde88050b68f6152ada956ed 2013-01-18 15:53:02 ....A 166912 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c01229b32078fdf0ab9b78a1c6548fd97b83818bf98ba515a4b8194b5109991 2013-01-18 14:51:40 ....A 99840 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c01da37bb18f2323071fcaba4df14f84e99dbb5bf3dd5acd9e1050074b6b3c0 2013-01-18 14:50:48 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c0284b2bfaf1027e351aaafaa2052de7020152eb49cfa2a6e7350205d49da95 2013-01-18 14:50:50 ....A 12800 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c05e5645df5cbb0ec4cd861ee5c3e6981547c8ba58509d526e7363ca84b4d6f 2013-01-18 14:50:50 ....A 185344 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c0902ba8df57663b02aad8cdbe5bf6d1495ccd46431c0087bc73319b9c9b305 2013-01-18 14:50:52 ....A 2452382 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c0992079181412f276b91d61642de99b38eb914bf091241fa79dc4c66c9e2c2 2013-01-18 16:18:12 ....A 2931413 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c0a7aaf2daf34f993cce2a043b593f76612bb0cd01d07210624e705a07ce014 2013-01-18 14:51:38 ....A 79592 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c0abfde6604e6f9c828b242b198e6912441517576920dd84842a8a6087ace45 2013-01-18 14:50:52 ....A 242807 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c0b2b4d86eb2d457d75a48945f9ffc5d06b61396baa835000d29e14d16c0994 2013-01-18 14:50:52 ....A 360500 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c0c406c0e47529984c221b16035003c8cf01791d7ad623b0bef109cc9e3882e 2013-01-18 14:50:52 ....A 8192 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c0e99f9ad5b51f6d5901d8a6041e50a61db4aa599d2d1753739117a3ad7a612 2013-01-18 14:51:36 ....A 2071552 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c0f147befc77bf2b6a1941e332e7849ffb6a59590e3df254b330645c3a48a95 2013-01-18 14:50:52 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c0f46c86c8a344208d5f5c533d1230059be2e83f42514eda7247d642239297e 2013-01-18 14:51:42 ....A 51712 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c0f5fae9651f068c84cd88dae5070d6c9f96917c56ca5645fe625620fd93026 2013-01-18 15:38:38 ....A 202752 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c0ff09747b6148510e2404680ae484c008d1aca4da681922b4c4f6ceff03037 2013-01-18 14:51:32 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c108f135cbcaa710cf94c5405f1752d807b844e41627ad0365e3888e472f166 2013-01-18 14:51:42 ....A 259072 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c12743fd425ccf54e160175d1415576504085386905aab61dfeba6f03b1a974 2013-01-18 14:50:54 ....A 94208 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c134386c5d245907926d1da8c353c6f2ac06cf16acefe055923c8ed628f10a0 2013-01-18 14:50:56 ....A 683560 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c136639862a219b686e06e3ea53fac196bdd5530a6f9f0465df0f3c79c36145 2013-01-18 14:50:56 ....A 139264 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c150a089818dd164d9efad8e2e60d1610beca3bb17acbe4e36732962de6b4da 2013-01-18 14:50:56 ....A 376320 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c15cda507e18b2fae2b2b32603ff4a3f7933d6a4defda458de5ebd858cef275 2013-01-18 14:50:56 ....A 151552 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c16269b3fdfb9bf50ed24f48a436e007c118eb42422b8eeb8da87b896beefa1 2013-01-18 14:50:58 ....A 56832 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c1738cb21b5d0c96d3deea851cfe51987bacc1127bd5161974a76c6816c4223 2013-01-18 14:50:58 ....A 348754 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c188b3117a0783fd35cbaf99200e13c906b9db96a5b326ec89cb931fb0c303d 2013-01-18 14:51:36 ....A 1724416 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c18a99f8c7ea21794f5e890f99745bc3c91172877bd6514a33f02f026a4750c 2013-01-18 14:51:00 ....A 422614 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c195cac06c83b9ca804faf01104df9e2dda979cc13cc549a8e5cb0424e91653 2013-01-18 14:51:32 ....A 158208 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c1c8493c2931b3c9f125b2a4a043469028e2eff0d4deabb561e1164a890b17f 2013-01-18 14:51:40 ....A 41984 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c1cf7af9546b4607dc70f21d63baa47b1a1660e8822709a832639fa81fda96c 2013-01-18 14:51:00 ....A 221184 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c1d1a1b3da2e3a3cef3eb08e2dc51a9d5926b40a9d7deb122a6cb4ba3112e7c 2013-01-18 14:51:00 ....A 22016 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c22366e4bd37e281cce0e597df03bc4d7b849a2520f849a8a56e98c85ab591b 2013-01-18 14:51:32 ....A 1081344 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c23b6483c36bf2f560b9beaf3b6501227aa83c3917c72aea5c5916c8e8cbe5a 2013-01-18 14:51:00 ....A 143360 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c250b26fe8f43697f98f73280641f4675194fe550116b8e948909531e86fd21 2013-01-18 14:39:56 ....A 61376 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c26823b6dc4cedb06c23694d0c286a33f01f8f4a031007a592606dbb80633fc 2013-01-18 14:51:02 ....A 735248 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c26d247eccfb63858af03b00771fff8b93906d012e94359872015e49bd1dbab 2013-01-18 14:51:02 ....A 220160 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c28a8c5d73ca55f446622d8f70ace192d335c22401e1b30d28f5f143636cd0a 2013-01-18 14:51:02 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c292b62165de7c279796138e51bae7a426bfe875f0048564b6b1436c21a0ef9 2013-01-18 14:51:02 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c2979acf87f3f2220a3c5600fcd4c2aa84b95623c77a80b21c14a4d52763c43 2013-01-18 14:51:02 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c29a198875b8a79e9b254063642ad7f36a1b091ab03c5c96e2290ba4974049f 2013-01-18 14:51:40 ....A 122368 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c2c020f1e194f3346960e91139923e938b4f8784a546d9b7a8df1432be30d16 2013-01-18 15:58:04 ....A 8777085 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c2daac5c69d6a2e125935b131530cac012d2413e9080e2f1b602d028495b143 2013-01-18 14:51:04 ....A 216576 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c2e1d77a284d0fff33aab4db9491bec2cf6e41cfdfb25453ce71e108509a475 2013-01-18 14:51:04 ....A 97792 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c2e81e37b30dd1fd56475a983b0cdee1681c80029673ee05bfd80fe0a92933b 2013-01-18 14:51:04 ....A 990215 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c2e901cfba9f281b43a5b37536e781b72acaa84b867602dcb9c45e09ec5aa03 2013-01-18 14:51:34 ....A 137216 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c32064fef619dadf23bf4e33754585c64e282016d051066d30b69410857b259 2013-01-18 16:51:18 ....A 61504 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c34e4e0e28931264927cfacbde3cffde6dc71af31deed1427964b58da928f72 2013-01-18 14:51:36 ....A 175740 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c36d706136a3066ff177c6ca8e70e0772cf500b8dc1f3dcb6deac54e1d10582 2013-01-18 14:51:32 ....A 134144 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c3734d8376a78c29dc89cf7ee93cb575dc9effdbcf3737820c9b508447b6312 2013-01-18 14:51:08 ....A 38916 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c390b8b32204a852031ad68d3f7f1e44c2dcf9316135c6a481bc415143f12a8 2013-01-18 14:51:42 ....A 459148 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c3985cee69412ec2acedebc81ec45477366c9b49f06a9f39ea81f993d214367 2013-01-18 14:51:40 ....A 58368 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c3b49b136cea193f2d1a7c6b37ebc09652fdeff0d6ebbde8ee329d14b991f02 2013-01-18 14:51:08 ....A 159744 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c3bf893261c1633394873f4aee989d6021d7acab35771da0cb161f30fc3c1af 2013-01-18 14:51:08 ....A 288615 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c3cf162104debf82859639ba5b0cf9dd5221aec7c484302af20314f9573fd52 2013-01-18 14:51:08 ....A 62264 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c3d9d227bd0d4bff244f09b56c617f48aba2506ce886871baa5a0a78333f938 2013-01-18 14:51:38 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c3f67b243a9e831e566aa69b0c4710f70b87944b70c205a9f7e3231214defdf 2013-01-18 14:51:10 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c3f9f4505c76c8f5c83719bdc3e26bb0896dc07ff0ee14724009fa211a682b3 2013-01-18 14:51:10 ....A 364164 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c3fe4680e6bc6fb78a8d7e9469619dd8303fded473398f87d8ea056facb79f1 2013-01-18 14:51:12 ....A 271360 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c450ec45cb58254fdeb5cdc16a3a0a0cbb013f6d1ec20652ef486b7bbe12658 2013-01-18 14:51:38 ....A 172032 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c45f201f6b912d318cccc93a39eb39945580b6da1ec1bc13164282542698b34 2013-01-18 14:51:12 ....A 100666 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c461175f828d7c457f0ce1fb31d31bdb2afaa24719d5eb253c130b696f2e436 2013-01-18 14:51:38 ....A 892928 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c464e8e9fb5374ac75e0e15e5b980bdaf9f57866e5396c40ffad1e8a7ab0927 2013-01-18 14:51:12 ....A 95232 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c482af185e7478a93f5e8bc46a25d7f322d9c5f63c86557442b0d8985156826 2013-01-18 14:51:36 ....A 26781 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c49b88755fced566c953cd692a14d55a162b71f085c398eaff5a345b580d010 2013-01-18 14:51:36 ....A 77824 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c4a00663639db0a9ac4510fb47b355dd51e20d397a0e7cb20f5f3ece9d8028f 2013-01-18 14:51:42 ....A 66121 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c4a54a4120cfc4217a2ceb2b88b5fa9de34c81e357e50f4d6b71bd5cf644e8c 2013-01-18 14:51:14 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c4bda1c4c9234bd91e507a9b4310fa0891f69b9295e0dc80a13abf1d76e9c4e 2013-01-18 14:51:36 ....A 219136 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c4feb75710e63bbd0120e7962e771c4fdd84f4c82e208f29dce084a6df0527d 2013-01-18 14:51:16 ....A 1830912 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c51344c6b44f962a43199048fca24b74482101780b1dc2c803f7ab3975347fe 2013-01-18 14:51:16 ....A 98304 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c51bb286c6d65e8866d3c5d361256b2b03bd6d2afbd83d51ade4409007e88aa 2013-01-18 14:53:00 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c51d7fbc1eff018ec8508fdc24238f411d7521b8e35c06d1f86fdcc7651fe2f 2013-01-18 14:51:16 ....A 2617856 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c529fec7bdb2b9cc076a3cda00b122348da7dfb46f68ace00befc2b55703dbe 2013-01-18 14:51:34 ....A 261120 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c52c12587772c39f8195a7733aecb5a50fd89539d3ae0d12de1c05aefccc321 2013-01-18 14:51:16 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c5419f9a52a6e08b085021edd02e6e609bc6290dfa703423db8892649bc7902 2013-01-18 14:51:16 ....A 72704 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c54a1d92dc78fe94cbc7008485ecb7de30b2dfee3709a6ea0e16064be9922f2 2013-01-18 14:51:18 ....A 2161208 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c561b578be91d3ef6f5bf31c72e640dcc59c900c320cb33eaf40da8a12c99fb 2013-01-18 14:51:18 ....A 117248 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c56b991220e27ae1df28320932fe9952cd61de2d2fea1e53dd44ab83d2b5196 2013-01-18 14:51:18 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c5ab4758ab4dcb58c4b1a4314d420e1b21fd5d9753f43fe9ef2f63d1248766d 2013-01-18 14:51:20 ....A 114688 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c5c7d09555ea7e2d89574a561bd6bdf07609a8b7873148dd6804cbd943396c4 2013-01-18 14:51:20 ....A 124416 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c5cce8800a33f605b5d96551e6a742846d33481886e7680fdbd31954b5fff87 2013-01-18 14:51:20 ....A 167936 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c5fb8f277e0dac41eee6296ca4377c0a635d3a10e9c679ef945c9a82a144b57 2013-01-18 14:51:32 ....A 1860608 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c605ca3aa10e01e8d24b70f813c3273f6def8e3cee3004c63006c299c7d9991 2013-01-18 14:51:32 ....A 242573 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c60a5e664c6102cea1dfa58e03608b372bac197635ce9bafe54077cfd829666 2013-01-18 14:51:22 ....A 286720 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c62d79759626c5013a7b5bd6088bab76979eb7340895d6843fd3373fb147044 2013-01-18 14:51:40 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c637fbce329c8cf758b70197a12583c7d7a628f9ed99941d911b03e8b315515 2013-01-18 14:51:22 ....A 306688 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c665f66a1e4f00730fabb4a243cf7f67253830b9bfaa04bfd2057175fb1cc07 2013-01-18 16:13:22 ....A 127557 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c66cb5c44f3863e5a1338204750099a796323d27a44e99308a67d7d4d4b3ad3 2013-01-18 14:51:22 ....A 229376 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c671ddd3974da2b61ee017fbdef49f4f2b9a30ac2ae011ac3291f3a6eae099c 2013-01-18 14:51:40 ....A 20480 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c672a38122d10baa107a0407e60ea8b7a8b5afddc09999d150e708ba637dfd9 2013-01-18 14:51:22 ....A 812423 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c689a69d1fd0fd732bd8619e20b1c997f14845b8e58569f7641c2cc9d063a41 2013-01-18 14:51:36 ....A 135680 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c6a13acd5579aea09245b0a351cfdf969a4a7cd177f61714b98fa6d2ac4e074 2013-01-18 15:32:50 ....A 121240 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c6bf99a36a9432af0496eb64f1c432ad91549e1ca0efe4ed262e23f13e3682f 2013-01-18 14:51:40 ....A 217088 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c6d5becf6a3bd1845f2659c40ab0dd8a9b91ed954e14a083f91767c77cf91d8 2013-01-18 14:51:38 ....A 294400 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c6dba6d83f14ab168bc2c65272ea56ff149d57b1603bc4f51d459188016336b 2013-01-18 14:51:24 ....A 35105 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c6e3fcb220b4c1da226a229df0f9e139fc85b1f995742144db6889887896a7d 2013-01-18 14:51:26 ....A 327884 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c6fc62367847748acfa4c19a1a956996d2d6119f9e4ffcc778ff0474a0d11f9 2013-01-18 14:51:42 ....A 683560 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c6fdb3485b0a6dfead61286e8927cfd0ed769c81a640de981bedacc853d6772 2013-01-18 14:51:38 ....A 331780 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c70749c9cf5d1ca64a28b26ba520bcf55b5757aaca3eb301cd501ccfda816bc 2013-01-18 14:51:26 ....A 250237 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c71ed78d6ddcde0e127e90ab0626559de9e156bc84ea3c6f5f06eb053520326 2013-01-18 14:51:26 ....A 81920 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c733db3ade95f5917c74135b0275e637284d7719a7ec280599e8384917d705e 2013-01-18 14:51:40 ....A 209920 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c7382c495b2bd145cafec0a680b401016fcf9bbe38803731bd988976935e53f 2013-01-18 14:51:26 ....A 125952 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c745e12a6f2dce30f786a9466e2777fb61190f294ac113436e54ae2f78992e9 2013-01-18 14:51:40 ....A 272896 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c772170ddea177b64cb0b86110ddbb419b7b8901c6c48173b28f44f81afa68d 2013-01-18 14:51:30 ....A 122368 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c7847b25be01273e5186c8ae1a07d171ed3748a0e55dff9dd85afefdc6fd8f2 2013-01-18 14:51:30 ....A 70468 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c7894e5ea550e5a189d97ea7d50787d00a5be8c2ee7f65630e4e1112e51cd2a 2013-01-18 14:51:36 ....A 188416 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c7bf3b429d4c79fe65d06214c25d58ee55c377c003e017101eb4aedf2bef9a3 2013-01-18 14:51:36 ....A 161581 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c7d1cc28ca8675f1f5f5c6aaf0825d43378481b62b10d1617cc6a021af28082 2013-01-18 14:51:30 ....A 129024 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c7d7e1c91952c11352c4c52f540bb3b37e7c399dfe5b11a7bbcdd9636472b0d 2013-01-18 14:51:40 ....A 263168 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c7daf6e7f0743ed7189d4f221b3ae73d66c3393266115865dbbe25c23bbda36 2013-01-18 16:00:38 ....A 271215 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c8121d94cc92df0faa4d240e5afadd55f550bd04ed0b3345aa4954b40a90347 2013-01-18 14:52:58 ....A 14144 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c8137da84e46f9930b55b507de75a298e3076a049b94efae9e6e3813f975bc4 2013-01-18 14:51:42 ....A 78840 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c81a3eeee02eb1b85d98fb8432df65cd5838fde158e880780ca8bc33deee964 2013-01-18 14:51:42 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c8239749977998ce694d9e48b5c2716f316007415bbc5bb397cddd1a05e7371 2013-01-18 14:53:00 ....A 1384448 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c859032f426303200e4e4ac454643111eab913fbda0ee930bb98a9b6367f4ef 2013-01-18 14:51:44 ....A 265583 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c873d5f4b3c6b30828f9073ecacd0ce885c57908e95fe4e84d918e7b165f5ff 2013-01-18 14:53:00 ....A 111616 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c87d44952a76d0ab94f1f96e61d763b4ccd5cd10dbf1878735c0ad666828269 2013-01-18 14:51:46 ....A 189440 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c88e52f3f6085d98b7d9a26eeb12550734694bc8ab814aa67ef048c0b874ff6 2013-01-18 16:25:10 ....A 175104 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c8a872b1871713a92efa499911e7a599885bd5c7cabd8953f7b13151436f9d9 2013-01-18 14:53:04 ....A 288768 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c8d02c36f469e1e89e6d5300783e88a9dd9f356a5c26be44a15e19309a93454 2013-01-18 14:51:46 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c8d78e2c374a3f140236fb89914e09f0318e159a2b55527addcca50ca3bd0e1 2013-01-18 14:51:46 ....A 851456 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c8df258f624db894a78aa4d128b0c5f8d4e30fce8c3c8817d0280d1cf6a0f19 2013-01-18 14:51:46 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c8e7b0f998a05d89adace9177962f869174cfdc2362d8aacf8405552331a934 2013-01-18 14:51:50 ....A 238192 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c93b8dd4ed247600ba4a626edd0ad664d7952b773f5663a95e4646f1da20130 2013-01-18 14:51:50 ....A 305664 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c95825e29ea265cd864b8784ea153aea6cd355e406320b489e8a207b5769947 2013-01-18 14:51:50 ....A 37888 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c974cda8321eba3f7bbdc8073ffc143b6727e869c49ab39e0ed57037c04943a 2013-01-18 14:51:52 ....A 122880 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c984256656f0d6a5e762e3f7c8f75e9a8f5121995eada4a9a508869a7b9eadf 2013-01-18 14:51:52 ....A 24576 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c99080f4faf9f41bdbae1225b886b9bc77546c0fcd8f1cd4d4a77afd457ba80 2013-01-18 14:53:04 ....A 464896 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c9974e01c20381fba4026fcfff117b5fb5d42fd9ab998742f4f7622032c3a00 2013-01-18 14:51:52 ....A 363008 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c998592fbe6e279bf84ecbf00316dc886582dd24aea71e2c96ca2f2c2f54f3c 2013-01-18 14:51:52 ....A 2458136 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c9a29e7db7f5735320d5ee854b9a1bffc8d3f5240e006ca5b681a958f38b3d0 2013-01-18 14:53:00 ....A 101376 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c9ac14f7047c41f2f61ffb9f54b92cacf3c0b2a1beac4c715893a224b4e542c 2013-01-18 14:51:54 ....A 24576 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c9b4d8820e017da186f8b337a841a659b43564142eee5911937361d470da668 2013-01-18 14:51:56 ....A 135680 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c9d1a4a69537dd016a0bdebc5868adf11b0c3c1dffec53942a829afdc879b72 2013-01-18 14:51:56 ....A 314880 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c9e5527bd8d4b89016c2ef899ba66784cb583ebf6da4173a0355fe0a9864f8b 2013-01-18 14:51:56 ....A 42533 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c9efe28ed82132bad3990a92a3abd3d22094e4fdecb1a62b97ceebe2146b24e 2013-01-18 14:53:02 ....A 67060 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c9effe6d15d5bd9dd28935d419f6161eed39dc24d5e775d92ceff2d39f665ae 2013-01-18 14:51:56 ....A 351232 Virusshare.00030/HEUR-Trojan.Win32.Generic-6c9ff7addf6eb49b3b53e99d1da35471a8c189afe6dda0410d56c01f0094aed4 2013-01-18 14:51:56 ....A 442880 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ca16086c497936af20a27fba14b579ed180353fc475ec5e2b1bcd270dd37565 2013-01-18 14:51:56 ....A 277474 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ca291d2c2238df90a840dfe6d95a1bed9cc28587fd69cf7b39ef9676f493f05 2013-01-18 14:53:02 ....A 34593 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ca38688cc6b596fa22ae23b32468e690ffda1bfa1ff2631c0109863aafaac9e 2013-01-18 14:51:56 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ca579b242b3811dbfa90733d28a625c49b42743aa8d70f4cf1f79788a12a9e8 2013-01-18 14:53:02 ....A 786432 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ca6b54e1e42ca9afc0c2524d2a0f8da88a417ec0f1d0d82ba73322f1d04dfa8 2013-01-18 14:51:58 ....A 7752429 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ca6d732937d8240a11e3919d9c1db56eb870c6767933a2a51131811ac22cebc 2013-01-18 14:51:58 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ca71ec5a1423aa67da2ee96008689457b99ff09ee4c3ac29312148d03f0fd32 2013-01-18 14:51:58 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ca79a6add8e7da64e9163f10f0248c83acab43820ee04dc790d222d1b366de5 2013-01-18 14:51:58 ....A 70144 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ca7aefb9955f7ba063539c2e5a813bc97caf6b1d470644437706434a3b44813 2013-01-18 14:51:58 ....A 748744 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ca8153d8de8552cff0042d9cb074e7e3528a0b0e806ed79a11b0a6a4f04a8f5 2013-01-18 14:53:02 ....A 188416 Virusshare.00030/HEUR-Trojan.Win32.Generic-6caadebc7c531a0053206546c6001afc6a78fcffc85f38568d61c196670504d7 2013-01-18 14:52:00 ....A 243960 Virusshare.00030/HEUR-Trojan.Win32.Generic-6cad7f1ae51bc0ca91493c5159ce9a007f29ce8de7f2faed76794baa041bf0fb 2013-01-18 16:33:02 ....A 88576 Virusshare.00030/HEUR-Trojan.Win32.Generic-6cb1afa2f2c3d19c72ddf735486db270b009e8153148a895a7a5a1aa3a2ac3fb 2013-01-18 14:52:02 ....A 2915936 Virusshare.00030/HEUR-Trojan.Win32.Generic-6cb64ef4b0d47b011c739d8674bfbe27fb306ff2eb9f11fda1fd0d1906fa6801 2013-01-18 14:52:02 ....A 146432 Virusshare.00030/HEUR-Trojan.Win32.Generic-6cb73bd0baad42585c7b6d17c76dbfa14013009308e3628fc71df10403700f6b 2013-01-18 14:52:56 ....A 856576 Virusshare.00030/HEUR-Trojan.Win32.Generic-6cb97b13d7f7ed8f6d8a943d9854d2a4baae5052234fdd10198024e2a2f62f7f 2013-01-18 14:52:02 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-6cbecfce99b4a7c9688fe4f07dc82834742a4a9e33b26dc49a0b1ed622c0286a 2013-01-18 14:52:02 ....A 49312 Virusshare.00030/HEUR-Trojan.Win32.Generic-6cc01384539e488c360cd4c67ef90fff06f79527a31f670b2fbe1ac5e4ce58c9 2013-01-18 14:52:02 ....A 394752 Virusshare.00030/HEUR-Trojan.Win32.Generic-6cc0be92880f73369978300e2cd92182b42dbd5adaaba57d59d1729d65a80397 2013-01-18 14:52:02 ....A 249344 Virusshare.00030/HEUR-Trojan.Win32.Generic-6cc1dcb32b5876534538ffd1ecdfc95e6967b1f868713c308a34ba238a4c1cae 2013-01-18 14:52:58 ....A 236552 Virusshare.00030/HEUR-Trojan.Win32.Generic-6cc2f3305dc34efeb086600b2d01f39f7e235e079bf7a4bc61f7404fb99a89dc 2013-01-18 14:53:00 ....A 834560 Virusshare.00030/HEUR-Trojan.Win32.Generic-6cc411dac66f3b42aac0151ff0d50c13ba6cea7ec1fe50f436392932f51913a7 2013-01-18 14:52:06 ....A 56832 Virusshare.00030/HEUR-Trojan.Win32.Generic-6cc6f51333958acf9c2a5593b0e1ca970088a5b5e0c1bf61158f9587dfb21fc7 2013-01-18 14:52:58 ....A 433664 Virusshare.00030/HEUR-Trojan.Win32.Generic-6cc96954305d71370665fc3fa3cb15f4bcca589e4dc07ab6d2705bca9a692c77 2013-01-18 14:52:58 ....A 64524 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ccb0b9b2f258b80a198082ab4cc28cb151287dbff5e615a77fcbb99f7eda9c2 2013-01-18 14:53:04 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ccb5400e28a2af8561797728a29f6a0277216dea3079dd6bf75a619957758c4 2013-01-18 14:52:08 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-6cce141ce9a576a06fe59e3c6845fbe4c2b0091a6774af18b5286cc57fb147bb 2013-01-18 14:52:08 ....A 94847 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ccef9a425790769ed6650d93cd1a280da99495f6acded5642d58c57bb54698d 2013-01-18 14:53:04 ....A 352768 Virusshare.00030/HEUR-Trojan.Win32.Generic-6cd26c985d07cbf93d46f6f604c98992163884d142ea80806bf5d1cb1d878332 2013-01-18 14:52:08 ....A 123904 Virusshare.00030/HEUR-Trojan.Win32.Generic-6cd38d17001e48154d6d8cc96dd3b73a01d638bb1703e679194b41777a83d341 2013-01-18 14:52:08 ....A 156288 Virusshare.00030/HEUR-Trojan.Win32.Generic-6cd56e191cfc7e83de9cf07d5565e38ff62b669762b0d31ab0aa93c29dc54e91 2013-01-18 14:52:08 ....A 325114 Virusshare.00030/HEUR-Trojan.Win32.Generic-6cd6151acb953a2565e116d5d81d9b8df32da1176d63ca17a1bb5b4481b4a0da 2013-01-18 14:52:10 ....A 209408 Virusshare.00030/HEUR-Trojan.Win32.Generic-6cd7e682eb9e9cc6ea6d4310fc300a59a67bcc967de43e9d275152fb684ccc00 2013-01-18 14:53:04 ....A 137216 Virusshare.00030/HEUR-Trojan.Win32.Generic-6cd819c1c157fb5b43f38a064451b97b714709a545400ea2de678949f93dd01f 2013-01-18 14:52:58 ....A 68524 Virusshare.00030/HEUR-Trojan.Win32.Generic-6cd851521ef0e7cd882d636b864c2e4f257ca2de7f155ced594237d4844918c2 2013-01-18 14:52:10 ....A 30208 Virusshare.00030/HEUR-Trojan.Win32.Generic-6cda7d644651a56b44b2c764ada37f07d57be641af7a9b78d93a7701f77e60ff 2013-01-18 14:52:10 ....A 518656 Virusshare.00030/HEUR-Trojan.Win32.Generic-6cdbb5d2f7d055c1318eb3a55edb52b153ee67b5057b9be9ceea22a2345c09e4 2013-01-18 14:52:10 ....A 46592 Virusshare.00030/HEUR-Trojan.Win32.Generic-6cdbe82a639ec3d5286dd1d960ae702c5b85005d079cba05c36ae0b25579423b 2013-01-18 14:52:10 ....A 146432 Virusshare.00030/HEUR-Trojan.Win32.Generic-6cdc1cb4e3635f8f0c934a825186bcc6762fcc77d7ba18d31a7b0c6a764e00b9 2013-01-18 14:52:56 ....A 268800 Virusshare.00030/HEUR-Trojan.Win32.Generic-6cdd962abd8061059d9c084758f97d7db90a1b594df925d7a7becd82f34d2bc5 2013-01-18 14:52:12 ....A 258560 Virusshare.00030/HEUR-Trojan.Win32.Generic-6cde5ea731fbfd7c1fb038db9b9253a56bedae14b7b90e56641510a0c5f35a77 2013-01-18 14:52:12 ....A 152576 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ce02e9c0eaa2de42e5ea41799de86ea8f551a26dd3d3485b819b49c678eea79 2013-01-18 14:52:12 ....A 165376 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ce0bcf3995f4610f37723d4f876aecd2592fac5e375e6cab6f42c654535cb5d 2013-01-18 14:52:14 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ce4a6e465fe8ab25d63d34270609ae167867ca24a61e30925f52e9d137baa22 2013-01-18 14:52:14 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ce4f8fc618ed16565c7615f3a91c5a1e61a8e50dacdc11695955797a6b54988 2013-01-18 14:52:56 ....A 134656 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ce7078e4a3b4a9e9dcb33562b672c60e5826609b7256ee3099298540d42038a 2013-01-18 14:52:16 ....A 164864 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ce8102823b208ad55898d83481b580ccc551fde173e47b24ad200a2e75376f2 2013-01-18 14:52:16 ....A 60416 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ce83947bbb551a6088094886b48a5095ed442dfe9cc7c068918e0c7a6522ab8 2013-01-18 14:52:16 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ce8ec51f155e41eccca534fd4b8d093291458b5ef1a75fc223fef9c5df9318d 2013-01-18 14:52:16 ....A 753152 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ce9478028ed690d00135f814ec5cb4ffd66ac2447623e36cc798ed8d33ab822 2013-01-18 14:53:00 ....A 47712 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ceb9bbb655785dd4caf118495987090ded2a55b4ccdc2152eb2e579e71e3d5e 2013-01-18 14:52:16 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ceda718e054f55ce4185ce281ed2e7be3aeff0a00f77e42945c275539e86b26 2013-01-18 14:52:18 ....A 366968 Virusshare.00030/HEUR-Trojan.Win32.Generic-6cf2ff7670ec5f13c13ef633cc9e301b9743c83cdce0d78cfce73a8e4ae0ad17 2013-01-18 14:52:18 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-6cf322feb03a3ab3150b58ccb1d051103392544b1ed6cfaea4e54588ad3c04ea 2013-01-18 14:52:20 ....A 250368 Virusshare.00030/HEUR-Trojan.Win32.Generic-6cf3662703bd9a33e86aaba6e8581e7ffd01922424f8f4136a9d22225c23f227 2013-01-18 14:52:20 ....A 126976 Virusshare.00030/HEUR-Trojan.Win32.Generic-6cf3c1d65d5ccf421221afc41243f30a05bcb38f85053f8bcd8fa7919a5163b3 2013-01-18 14:52:56 ....A 72704 Virusshare.00030/HEUR-Trojan.Win32.Generic-6cf72a02e1361cb0c44bd20dd3f08e498f087a91e5a377882c9716b835736725 2013-01-18 14:53:00 ....A 92672 Virusshare.00030/HEUR-Trojan.Win32.Generic-6cf78cdac420ab91a7b47affe978b7295ad0553308563be750a55f306bdadb30 2013-01-18 14:52:20 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-6cf7c4ec29128e645b501f7951178ca4beeccac6d0a3115652d935756a2bba48 2013-01-18 14:53:02 ....A 40864 Virusshare.00030/HEUR-Trojan.Win32.Generic-6cf7ccca85593c041160e9ef62df0b8e773ddeefd3886599e1fe45f4ead2e72e 2013-01-18 14:52:20 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-6cf7dba4c4a0bb007f526ad5f665429b5f36d28f58d8f6c32c509b33e3e124ca 2013-01-18 14:53:00 ....A 28832 Virusshare.00030/HEUR-Trojan.Win32.Generic-6cf9088ab6de57b21fbcfd6a77a1969eecbaf9a1675c1ab784a351595cb40e67 2013-01-18 14:53:00 ....A 252928 Virusshare.00030/HEUR-Trojan.Win32.Generic-6cf968e46184a051aeb76514ca26f2af0955f08288239e88e2ccdfff67698489 2013-01-18 14:52:20 ....A 97301 Virusshare.00030/HEUR-Trojan.Win32.Generic-6cfdc540fb433a045e0e7f03955fafd6d85274a6e8d323318a0114f8e5565e69 2013-01-18 14:52:22 ....A 179052 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d0397f192f1babf97148d1b440591b19eda9112fdcaf5c7b9e1fd4b94f95ea6 2013-01-18 14:53:00 ....A 464896 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d0523fbef87e16dc2a7e832ec19202af8801ddc5439ef776c4fd7c0d077fcef 2013-01-18 14:53:02 ....A 647168 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d0531f39a3db3e4a5cca7b9f0a3c959d15b169350b0abd91b86129b3b9e7259 2013-01-18 14:52:56 ....A 26401 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d05c48a44ae8a5d4d2b5c58988fd7c5b2793cf1d561fb7f0a6c97e02cedd864 2013-01-18 14:52:24 ....A 23061 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d05f2dcd730c9934a951e589c35d2e9cec337c58013061e48bf1aa2ace9e0c5 2013-01-18 14:53:00 ....A 147456 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d07eebf245c681204d27cc3919bf8aef4ca979880a70a6b7c31fb3c1cc5ed66 2013-01-18 14:52:24 ....A 242688 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d080ca6b9d7c68d532cd7adfe7bc6eeb58fb56e0ed4b9cb3468b14e191301ea 2013-01-18 14:53:00 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d08859a4c2404e96e244d2601e34948e409682478a3336805657fec8907fe9f 2013-01-18 14:52:24 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d08885fd84a31019ed436d243bfbca46d96bacb30be557939d7d98e1d851de1 2013-01-18 14:52:24 ....A 486284 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d09a6ce58df19148c658e741239237ef66f0946e50e49533be8fe5598c25075 2013-01-18 14:52:26 ....A 124928 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d0d38e096804be116844691fb7e99ace48f7b394594fc20f79048c00f5c67e0 2013-01-18 14:53:04 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d0dc55e0100434413ffaf08a58356a3d0c0ef211f9411be5a8387c6822618ff 2013-01-19 16:45:10 ....A 20416 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d0df8014a391ead6f6b32e47f2cd133d92920cbf78bf2ef7b47fbe58151bf08 2013-01-18 14:53:00 ....A 183296 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d0dff4b9cea985792ae381fcb90d56b61547f5dcaf659b8b53c40716263e109 2013-01-18 14:52:26 ....A 132096 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d100fc75ded7c03010571654d27392ea77064dce3544fd2192f097147f9ad32 2013-01-18 14:52:26 ....A 183808 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d10a61a23e331257faaf68a81ab2ed4f85a05b606490125450139d30be9027c 2013-01-18 14:52:26 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d110cf882e51477d0b0a9c520550851e975a7e59d61bad999497a98c4a64a60 2013-01-18 14:52:26 ....A 8192 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d11170df4c62a7163331317d95a85a32ccdb586789e7e1890446ca7d7332635 2013-01-18 14:53:00 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d11c872c5f29f4333618b6ef6643ef26fead14fe20241d831cda3644703cdf5 2013-01-18 14:53:00 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d12cb2e949c3daf5d0d1ac1022dfc816eb53b6416246461384f20548a2d3fcd 2013-01-18 14:52:28 ....A 386048 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d12ef4ab70dca4b1ed34bee2c14706484d2e854a38afc80c9ad9941fcf83d65 2013-01-18 14:52:28 ....A 121856 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d1372c1a08697dd6aee8565137a9dff269d8670030af5d76783298ae2283691 2013-01-18 14:52:30 ....A 24576 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d166bbf7f8ca784f6a1a76f97dce76f63b6acf523f5cfc20b4f723702d30e6f 2013-01-18 15:39:42 ....A 61376 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d19bd98aa537dd6cdede770485cd92cefb231b5d7f898331e04ac3181534c9b 2013-01-18 14:52:30 ....A 42176 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d1a6813ea57487bf336e37dae735ffe7997d6850ea67eca312333be75fc880c 2013-01-18 14:52:30 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d1ab53ab03908ea28ce0d9ba7750f80c862c1178f260f0da5a2ad9fa79c01c7 2013-01-18 14:52:30 ....A 224866 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d1b4b03e49fd6e4fd6ce1857fa4f30b7f4c050147941ac2693d9ee45e173049 2013-01-18 14:52:30 ....A 3361352 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d1c10cac6dbf75218822a06026c3220f86c7638a75fd20e66469038789ac50f 2013-01-18 16:39:42 ....A 977408 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d1c99416618104a490f4ef0c5ba504dd7019dd020baadefbdf1100a37c7ca3e 2013-01-18 14:52:54 ....A 161280 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d1f1c260a699cf755b29e594e22b2a2a8e202fb90b1a8bc5b8cec2c392f3c5b 2013-01-18 14:52:32 ....A 32768 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d1f320976905245df08b0e0459d76ebd8fa0d87377541d063bdef7cf25f3490 2013-01-18 14:53:00 ....A 24576 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d203e5aa5b2181d40bd8278ac37398c5f6a8fdb07495f28d129e7f3b401161f 2013-01-18 14:52:34 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d219da8a8c005d4df18a16ad5bf3de7302fdc327c9959624bfecc70cdd80ace 2013-01-18 14:52:58 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d21ef618f8fff5789784ae38ee0e2913fd815aa69b25608e7bf954917385a45 2013-01-18 14:52:34 ....A 126025 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d22cc7bf17afc19c16c1c4ecb393df162b2585971051061caa31f7a4cdd042f 2013-01-18 14:53:00 ....A 255006 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d23807c140ae6600a58cfe6093b9ca8df0ddb2d7e452edcd659045177c5236c 2013-01-18 14:52:34 ....A 73216 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d25032c469d58d248334fd0968188c21c0f606c766eed4263896b542c892749 2013-01-18 14:53:00 ....A 241664 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d28664ac0a51c180c125d871823efda706aa55dcf6f50da6657d9bf50ae8aa8 2013-01-18 15:39:32 ....A 69568 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d2a5d580f3a489b81bf8a1ddf09e5e10790527eb3a53eea8d57a2028bf36ecb 2013-01-18 14:52:38 ....A 63903 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d2e72d1151fa142e37e323d841f7955636ddc9acd9cc40ad53663b56c5f7ba8 2013-01-18 14:53:02 ....A 57524 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d30d0df9622b9fb4adc030d93f3d45b31e45378cd7a158463ce4260144d7d43 2013-01-18 14:53:00 ....A 282112 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d315e667bf9b6796bc9f859535c4706ed900f065a60e2428f850fb41c02c9e4 2013-01-18 14:52:38 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d3227c0ac7ecc8711bfd514eaaa004b342c6693454b604dcdce9f9295e658f5 2013-01-18 14:52:38 ....A 492032 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d32b013926d4442d51d0f6e9add379b9d5d8a3bd6b22a63b1cffecb2c8e7f02 2013-01-18 14:52:40 ....A 39885 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d3325ac2d2f1289e9cdb85089055195ab19d8fef6bf9833c81f7043474baac3 2013-01-18 14:52:40 ....A 64512 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d34042a91af2700453c8c627be8adb45f0d0d800fe053657527647084c7a88e 2013-01-18 14:52:58 ....A 187904 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d3512c9bb06c880871ed15474ac3d30423793f29fc8a077e1b74ced6b819070 2013-01-18 14:52:58 ....A 353130 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d3618bf3523610810f6fa8beebc364ba4928a8efae7fc0fad23adcb5b3e5f80 2013-01-18 14:52:40 ....A 446464 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d366fad9843ca652e4e9b4721dd1e3d45a80df1c357af1ed29522e5305f83d1 2013-01-18 14:52:40 ....A 166393 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d371f8b3baba0da8d241275412d1929b13a5c15594e8b75171b83304d176e78 2013-01-18 14:52:40 ....A 422912 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d373c4348ff53bf6ff021a5d141d7d22bd8b7155589b7f0e3e25fbb2593f86e 2013-01-18 16:35:54 ....A 126976 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d38a6744156beb74460cc0d4283b3b41fdb8ff514e29ecc10fe855380a4aa6f 2013-01-18 14:52:42 ....A 5632 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d38dff19311db7c3c3ca03596ea85bcb4352eaace24049f3c5dfa500e07675d 2013-01-18 14:52:42 ....A 402432 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d396e21220d91739536efd4909ca647f9fc73edcfadcaad2ae45e339c7f1da3 2013-01-18 14:52:42 ....A 374272 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d39b7bc419f5ce83de7c2340f5fa0fafc6bdf6c8e137011be54e63b8a73d237 2013-01-18 14:52:58 ....A 41664 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d3b643695fba34ab32319a9bf6378aef9584f69126161117c022b87609296bd 2013-01-18 14:52:42 ....A 134904 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d3c3736b8f6acd089fce997ca7464e3dca29714ed6a2a871a47d8da95500ca9 2013-01-18 14:52:54 ....A 843776 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d3c8b411f32a5db7e2809d1cc3f4122ebc1a9c2be959e42dd983f0d83393793 2013-01-18 14:52:42 ....A 856599 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d3cbfddb2d469cf054ce1cb2b5bf74230cf0ba17d36886459078e7f10fe6f54 2013-01-18 14:52:42 ....A 173056 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d3cc39f095b574d542456f1e7d02212c19710b48a7e2fc7b40c884d331000dc 2013-01-18 16:04:18 ....A 33057 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d406bf0864dca6ce2ed4bbd38b0aa1510f3cde8881c65d0151d68046ddade0b 2013-01-18 14:53:02 ....A 833536 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d40c898ac64f7260327534ba478924afa9341f5d13b1de7ab0ab8dfecfe5ffa 2013-01-18 14:52:44 ....A 286720 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d441dfa76473d50b84c79df268bb10d2487ad1691d694af03419d01a5ce0797 2013-01-18 14:52:44 ....A 43520 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d446e8313764984f18f00ffa75b9269e4994c53862b72666d751cf1d246fee2 2013-01-18 14:53:02 ....A 276992 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d45393aebe7fe31677aaedddbed0dfdd3a985b59ecd8a4ba586b923fb51f5d1 2013-01-18 14:52:46 ....A 2510848 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d4668347527f7bbbf0e32044dfbd8e0ffdcaed0d5799da08dacd0b5b4846feb 2013-01-18 14:52:46 ....A 218112 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d46b45e51b84ec4c0283a94cd508b36e645965ae67498478a39609309661eff 2013-01-18 14:53:00 ....A 81920 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d46fce0f461d8f0a376cd1cf505d3db410b31fd2a8da02d584244eb0647e0fa 2013-01-18 14:52:54 ....A 178176 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d4706bdb4a841e501fb91c913d2cc5a7d38ce6d6212f5a729766eaab6632757 2013-01-18 14:52:56 ....A 58892 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d488760499a7f8de65e81474bd5836bfc8cc8fef2b13a2fba61dd4895705b57 2013-01-18 14:53:02 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d488f25e07e83b8fea96814279f117d395eb17d17f16e39c5bd1bc609c68ec9 2013-01-18 14:52:46 ....A 684160 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d4b10285bf003a05c7f2f2a17be6ece97024d09834557a45732a67ccc170674 2013-01-18 14:52:46 ....A 116224 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d4c701e2c90926cf5bed55a620cd6ad4e443521687c693d22be4cecb13397df 2013-01-18 14:52:46 ....A 24576 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d4ca30a7be249900a5e7ac54db61786fb28960c91604fa98ccb88b352bfbb43 2013-01-18 14:53:02 ....A 614400 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d4d41bf2156fe7aae838bf97d06d1f5cda81134e0f3278a061845b2841d0d95 2013-01-18 14:52:46 ....A 434176 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d4e24a56bc914eda9576385a476748ddf26999756a0740a10c851b7c71765ee 2013-01-18 14:52:46 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d4e8eb1abb6381885f6e67df51a8094898f0a64f11a6084803b953198a1efd9 2013-01-18 14:52:46 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d4eb106122bd4ac2a8367099c99679ee2ec67690f197f912db36478fa44f928 2013-01-18 14:52:46 ....A 378880 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d4ec654c56ea047b2ba38132e42658a2af78a0780d947442966871124453a09 2013-01-18 14:52:46 ....A 110592 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d4f2e0b5fc9220734fd7263ac6d2f5293997a283d3e629b9a754692e1256817 2013-01-18 14:52:46 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d51c7687f50ef8b0dbd90964f856708179efc6e8dc80715166de9aed38089ae 2013-01-18 14:53:00 ....A 100432 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d54904fd790496f050071983b1134e6344dd21b6eb162bde424d5feaf4d6321 2013-01-18 15:24:26 ....A 61376 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d553676ed42c9325693126eab6356f276dd5df08a63f6e2a7af701c6689a20f 2013-01-18 14:52:50 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d56dedb6be19922b7ec0d0b428ea8c4bdd669adfd5167b41ea130544bca767a 2013-01-18 14:52:56 ....A 41312 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d584b69e1b88fd55b0a78beb8b478296dd42b874752e713caf76a65d1fa3e5a 2013-01-18 14:52:50 ....A 94208 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d5923734ec51fd20427376e7d04c0fbba80e42f1fa73c907f3e1da008c69105 2013-01-18 16:24:56 ....A 128512 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d5aa911a52b5e9484d3696e8c797197d8e9e93019f8c8885282d03262afc33f 2013-01-18 14:52:50 ....A 303716 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d5b2430ec7e4c70309d08c87ed7df8c8cdf846b177c15e655eebe7dc743bfc8 2013-01-18 14:52:50 ....A 19968 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d5da74513e92a2eb2213a8305e802be3d635d88f6c0da24862f1f5705330f12 2013-01-18 14:52:50 ....A 176128 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d5db6df80479f7ba2dbe9765c9234b486484fb5c26850e6a157eb04a58e4da7 2013-01-18 14:53:04 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d5dfd36bba16d64325fa02a3f6cf0b5bc4f493867554966b7e3b0f8f56aa674 2013-01-18 14:53:04 ....A 118784 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d5fd397d7bf158252abd2caa4e2881182b7c65204cbccba7cc66fa28db3a964 2013-01-18 14:52:52 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d60e354aee656ebe4d8ebd031f37573829ba20c9649bf1d4954291e2b603c0a 2013-01-18 14:52:58 ....A 284160 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d618995698cbed6a7a2530f16ee79a6449f56bd69a7ca52bccaf6914f68f75a 2013-01-18 14:52:52 ....A 53256 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d62adca7c361911b5a32a4bb615c51c9b3ef8d65d568206cd22ee6ee5799e4e 2013-01-18 14:52:52 ....A 77824 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d637a39146d087c38b4a75c4133689454bfa26594ecaa00451baf42664c475c 2013-01-18 14:53:04 ....A 266240 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d6421a7fafec2e369c2db06d29b563e3f9b856d77f1a6d803536315eac95dbb 2013-01-18 14:52:52 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d654fab1cc7f6fb8f6bca1a304c61860bf175c42b2927e2ed39493fab5c10d8 2013-01-18 14:52:52 ....A 196011 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d65b38e5681725081bd5cf93bd59b661da10a8fd7aa0b72c4fc73c0deacd801 2013-01-18 14:52:52 ....A 41312 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d666cfce655bec83063107f82ca6f8179c188055bc0354d94ae7f7ac6c4eb63 2013-01-18 14:52:52 ....A 336896 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d66f8bbbb5c4536ee00474229003ac0a00558c311973f6cef0227f629214263 2013-01-18 14:52:52 ....A 55808 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d671097d13b97602c0fb1878cb0954563a9e739cb7dd2560e0ba464e7d6eb12 2013-01-18 14:52:54 ....A 902144 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d678e0f4e6804effbd01bf2e0c782d22beff0dcb4740b6471f1bb1dc6f2fb09 2013-01-18 14:52:54 ....A 343040 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d67c6bec926cb02b8464942f95312cbaebf3ad1915cca8346068d0f56488a89 2013-01-18 14:52:56 ....A 56892 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d68be6d4e331de345508db2dcd194a0c999c4c6070bb33ae4ae92360849e155 2013-01-18 14:54:30 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d695938becc025883354f328ec49af7b97b6d2b948aa8e7a124d1820b2d960a 2013-01-18 14:53:04 ....A 65060 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d69a3ae4965b4542d5665afe98c50955ce0cf454fa96d4b715c2de427cebd60 2013-01-18 14:53:04 ....A 100000 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d6a47c623cc4bbd60b300339214df909dd2ad62f7ba6e3519f07b231830d401 2013-01-18 14:53:04 ....A 286720 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d6abc44ca150132a46bc0f0c98cc3042ae3349328abf9a4e5e62475da402dd2 2013-01-18 14:53:06 ....A 315904 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d6d3ce584a4d0b51a1dc8477f9ae9f297fd36b6648822d0d641456700ca9c42 2013-01-18 14:54:30 ....A 40800 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d6f683b43335f16f137cde326df0e1056ea054110d99b77e04fe2491c546845 2013-01-18 14:54:36 ....A 21555 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d702ded33e19834060be326ab3ca80aa9fc4a1e11f43e8fff4ffcbe24adcec6 2013-01-18 14:53:06 ....A 183296 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d707dd66000163689441a3d8658d7650ac6daff86712dbf87d2ac58570d8548 2013-01-18 14:53:06 ....A 114688 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d71c33b50cf322ca436cebc73625b5d9d978053d143b641da06aa4e12645677 2013-01-18 14:53:06 ....A 36488 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d729ea2fa74275a700a04a0a91431216652bf59d9072b05a2ecd2fcbdfe6e48 2013-01-18 14:53:06 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d73bafa654eeaa27636696b7803842dcab611f5cd063f8f78d07dce958ac4b6 2013-01-18 14:53:06 ....A 6291456 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d75845a397e839f0f6317bb629b183c8b2dd3135df3905ce8c800d34b68f364 2013-01-18 14:54:36 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d75a08b2ba0908eeb22c82539c3f4a5efe319b22b75e507ab48f92670eafcfa 2013-01-18 14:54:32 ....A 172127 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d75a700435a7c256c8c8dacc203cbfce3940ce23a150024a92e8e51484738b1 2013-01-18 14:54:30 ....A 55060 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d765db26638719b6df8328dbb1d5213d60b1ef822c1897325e0b0cf09195a42 2013-01-18 14:53:08 ....A 88064 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d7a6f2d1e643ec62897801875710cfc3108f4b28bf6b46e6b3cac8eb8e23bc5 2013-01-18 14:54:42 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d7ad76605ca664b274d34225ae22eb280061b3d98284ddb4c2ff49500b81102 2013-01-18 14:53:08 ....A 401920 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d7b095945ee1d33bde4b496bfb6015b5ac00fe096d952eff4b842cb2d0b9aa3 2013-01-18 14:53:08 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d7b8147ca31f00f3f814ac7f09df6fe2c45476ba1a66633537504c6dab6dee9 2013-01-18 14:54:40 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d7cb40dc3df3b00c1d5050d6b0ad46b4a81c56ee6d3e53a64bab90bc4c3f745 2013-01-18 14:53:08 ....A 964608 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d7d3df7789bcb23c8f226f25ca980799d42f59f86532f550e28ffb286616c05 2013-01-18 14:53:10 ....A 54603 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d7ea8dac4b469ff9c2f5344fb05e758f56c15e3688702ba45e66ad5d7842908 2013-01-18 14:53:10 ....A 178176 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d80625039edecf48d4a647cc08b4d4986fb30a03158f96e9709043c6094ef5f 2013-01-18 14:53:10 ....A 514292 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d806a4a3fc69d4198ba35bba4e436b4d8e3c08ada744a85f3c0456d7284a361 2013-01-18 14:54:30 ....A 356352 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d80bacc42f3c3ba74e7d78f12b8a2f114fd0898d9e75a34b43f97c9c3d07197 2013-01-18 14:53:10 ....A 88064 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d8116648c9aa2fd9eb05e516b06b6e8fd9e73bed348f9a1a0e28e5422edf826 2013-01-18 14:54:34 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d8378d6c7132f04f63c0b43474e881782feb3f411ab01a35f188fc84e2c2372 2013-01-18 14:54:30 ....A 624640 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d854031733a3ea4f2e7f848b76e7834593897a7d4a8014f0afde6e4b3e4ae85 2013-01-18 14:53:12 ....A 551424 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d8549c936dcd2c3b1fa1cd330249540143641cbd3d531fe1ccee9a3b8839181 2013-01-18 14:53:12 ....A 272384 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d87bd92ee180b6238233df5b51626a763a0adb846db501a2f5b0127ea97bee7 2013-01-18 14:53:12 ....A 70144 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d87c0e2ce8b7380501b20fb1beae941113a6952d08d327995a93e6e67ab359a 2013-01-18 14:53:12 ....A 352256 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d889bf4dae352eeff15cc3eb3af6096d8f8f83a702b765805e8be069641c877 2013-01-18 14:53:12 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d891e5a3589051cd2e3e4cc5b97473a09dce5c8a9de1e41b053920a875bcd0d 2013-01-18 14:53:12 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d89e50ad010e1e1009d531ab71f26704331fcb9c98159eb8b3ff2894e8960a1 2013-01-18 14:53:14 ....A 41504 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d8b7626418f07e17c756fec2c71d08919fca64ac034fc61be0cd215c8212a4f 2013-01-18 14:54:36 ....A 315392 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d8bb0950ff3e4348aa522783544f890ce0cd0dce7612fc6a685a521589873cd 2013-01-18 14:54:32 ....A 26781 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d8bcc4a332b15e1c8dfec4439131b9bbc97d3a7c95755e48be69f349975c073 2013-01-18 14:53:14 ....A 115712 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d8bdb6510375d78353d7d50f9dd3f6264541607b37bcd9c9509f17cfb773483 2013-01-18 14:53:14 ....A 126025 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d8be47c0b2b94eb75973b7351c35a033c8c937c05fd963d07f3d33c7f6866f2 2013-01-18 14:53:16 ....A 43772 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d8d0f6c24019019cbcdcd40f778eedc1fc931734d4bdd7d0a75cb17fe85cd27 2013-01-18 14:54:36 ....A 147456 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d8d9c7b9c644b7f091c21e794985ded8701556c061ef4137782e49d29e50500 2013-01-18 14:54:32 ....A 794912 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d8da3d688b607828d0e0d7f43ac7a1afd9717c928de1584d65cac91d868269d 2013-01-18 14:53:16 ....A 41728 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d8e1d431d4255ba05e3879aaacd39a28cba98b186399bcb92b3a03b23bff14b 2013-01-18 14:54:42 ....A 37484 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d8fab73fa666f49daaa797daa89872816cb78cf2af58cdc6a2e3abeb7bcc238 2013-01-18 16:30:08 ....A 373607 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d902b81bc631060b7dc52497e1195058d9bebb8808989cd42588fcd69ade6a5 2013-01-18 14:54:28 ....A 687344 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d90748937032a742f28d56dc36deba0972e95ecd3bdb05d8d42a5dc8ac8ea66 2013-01-18 14:53:16 ....A 92672 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d90c81ad22b409afbffc80091e2e257d9e045b22e2e281eaee203031aaa53be 2013-01-18 14:53:16 ....A 1964680 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d92f42d9b909c489e27a89934a1292725d4dc0a7869fd41eef2a2b93ea7fa09 2013-01-18 14:53:18 ....A 200704 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d93e0902d522c6241e07266b24618a4e15194458c76ceeefe944bc74b646410 2013-01-18 14:54:40 ....A 275968 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d9401e8b002c136778c1fdb0173174b65fb15e8d85f7446084a9603a1379b60 2013-01-18 14:53:18 ....A 16909 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d9609e671478a5c117286c4b00851946224b9222f086066c4ed4d5a44af664c 2013-01-18 14:53:18 ....A 33949 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d9737b55e73b4dac68a898b7571be9d094d4dff07e9766fbd24911e679a41ef 2013-01-18 14:54:36 ....A 81471 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d9cb4a985339317e409826a76b0b50f8d80a5d18a84ff8a838651b1845bb579 2013-01-18 14:53:20 ....A 100000 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d9d01b09cc33759618f299850e10440336fcfbf58226e87aa92076d4d15f992 2013-01-18 14:53:20 ....A 329924 Virusshare.00030/HEUR-Trojan.Win32.Generic-6d9edbf108ded850aecec7cacab2456242df7023569fa0a7850a1f21fb247068 2013-01-18 14:53:20 ....A 58830 Virusshare.00030/HEUR-Trojan.Win32.Generic-6da13ade8018291ef450aacc75d19080b7978a39a5b8d9e985991dfa7255ad33 2013-01-18 14:54:36 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-6da1c604f175ea2c9fe7b997512a26a5c02178b45ec99207ab82508251fe2214 2013-01-18 14:53:22 ....A 6487 Virusshare.00030/HEUR-Trojan.Win32.Generic-6da48b95a071bed9e2565d89b535eccf87a1b8169b00e5aa9060e902c0f848a4 2013-01-18 14:53:22 ....A 2946472 Virusshare.00030/HEUR-Trojan.Win32.Generic-6da6953df5ca2bae38c783f6c27a4f1e401550c9f9c9a7976c302f760eb1e8d2 2013-01-18 14:54:28 ....A 90624 Virusshare.00030/HEUR-Trojan.Win32.Generic-6da76f55c95cb155229b6a484582385ff4819c053f8decba74011e4b98c8ed49 2013-01-18 14:54:36 ....A 142848 Virusshare.00030/HEUR-Trojan.Win32.Generic-6da9d545a3fe4ab111e6bee5639384620621181acb4a5e72e3c079f82a55e6f5 2013-01-18 14:53:24 ....A 244736 Virusshare.00030/HEUR-Trojan.Win32.Generic-6dae490ab7c29d63c814e5bc246e991ab22f87dae1941546bb8ba9ec504549da 2013-01-18 14:53:24 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-6daf7988af04b2d55b1bd9a5b21c19970472ccb991a315a4567c50cbc9074e69 2013-01-18 14:54:40 ....A 32993 Virusshare.00030/HEUR-Trojan.Win32.Generic-6daf81192c995a5d71047abb88b6b777a1b0028d4eac0ace1a265c010dbe4252 2013-01-18 14:53:26 ....A 53152 Virusshare.00030/HEUR-Trojan.Win32.Generic-6db1b8c2e8e9c63ea4d10e6464537231316d964c93492a008c38698c28937b7f 2013-01-18 14:53:26 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-6db36b611188a406584ed3d204fe721db2d5e9ca6f1503fdb6a8c6b618fc3567 2013-01-18 14:53:26 ....A 54784 Virusshare.00030/HEUR-Trojan.Win32.Generic-6db4b55d37c3a4d4c25a35e86d7b76db426cd114abefd4be039b0b76488ae5a5 2013-01-18 14:53:26 ....A 1167360 Virusshare.00030/HEUR-Trojan.Win32.Generic-6db5038b4c02bec7a47c7e4765672015120c7172f1f3286eb85b726e6c1174fc 2013-01-18 14:53:28 ....A 177576 Virusshare.00030/HEUR-Trojan.Win32.Generic-6db61b01005991301d5c65486e6e782270a0a71e7304cb84e015eec9b5d8e2f1 2013-01-18 14:53:28 ....A 118933 Virusshare.00030/HEUR-Trojan.Win32.Generic-6db7b157f2daa87ef1b7abb6868854d267c503466bc58d5c740de82792211032 2013-01-18 14:53:30 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-6db8cf7f7c560d43af47c7189c27620afdcd6c2e0412e96800177da009957c32 2013-01-18 14:53:30 ....A 89600 Virusshare.00030/HEUR-Trojan.Win32.Generic-6db90d307aa340d8a540dca7561109ae3aaf2ca3e73c073d9ee2565b5f260c86 2013-01-18 14:53:30 ....A 121344 Virusshare.00030/HEUR-Trojan.Win32.Generic-6db90d495cfa0fa0a7615f48ce39da0f8ae833bb6c99654162719e2d35b103cc 2013-01-18 14:53:30 ....A 97792 Virusshare.00030/HEUR-Trojan.Win32.Generic-6db9a60cfde5a6ceabb8a359e3c474d6726e431c20fe137c0da7664e3a35c9ef 2013-01-18 14:54:40 ....A 18432 Virusshare.00030/HEUR-Trojan.Win32.Generic-6dbe94389cf9b9e4dff282d5c5d8cf3cbf95b1966f6a19fc903b7ca984feb98f 2013-01-18 14:53:32 ....A 34439 Virusshare.00030/HEUR-Trojan.Win32.Generic-6dc0572d90c90b2bc73f643edd7a23cf9b02d31a3e8ed4c09f85ae7f3df9d307 2013-01-18 14:53:32 ....A 202752 Virusshare.00030/HEUR-Trojan.Win32.Generic-6dc0c06e6f90597ce9447486846ece284f39f1351c9ccdfce289c6da1c5c3432 2013-01-18 14:53:32 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-6dc198cbf056efa454558ad66ce457d2eb8a70a97b5db5a65885a30bf2342f9c 2013-01-18 14:53:32 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-6dc343dc2001e6163d9cba516225d70ff08ec261edc555731e6600c877792a57 2013-01-18 14:54:34 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-6dc653ff80d6b6d13ad2e3c6496265f1d4c0e7f4eb0391f310be9793e4ca254d 2013-01-18 14:53:34 ....A 172911 Virusshare.00030/HEUR-Trojan.Win32.Generic-6dc67d5e02f736721e61426000a5d39d126ec64ef91b4c0fe96cacee3dfd665b 2013-01-18 14:54:32 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-6dc93d7d5e8006a77a0c502408e0eaeafe4f64bdec16fabbd62c985db1ac2677 2013-01-18 14:54:42 ....A 683560 Virusshare.00030/HEUR-Trojan.Win32.Generic-6dc9d4508a434c9d657490cc013ceda60b1940bc91f20452c54c42a4bc311c90 2013-01-18 14:53:36 ....A 118560 Virusshare.00030/HEUR-Trojan.Win32.Generic-6dcbd7db9eda635e417ad2ae9374cf6b500cef60a8fafe313899f3f232cb64c6 2013-01-18 14:53:36 ....A 284352 Virusshare.00030/HEUR-Trojan.Win32.Generic-6dcc135cd11f27803b0c36f953e40ab20c6fae327b130000eb7b0d1465625a98 2013-01-18 14:53:38 ....A 98304 Virusshare.00030/HEUR-Trojan.Win32.Generic-6dcde3cbc76f837d5904587deaa2f6aa7e69417f3a8496e30a228c6261e7a231 2013-01-18 14:54:36 ....A 315392 Virusshare.00030/HEUR-Trojan.Win32.Generic-6dd3b16e42574e7315d6bf7028b304960b389192480ea6710575ec3f13642e93 2013-01-18 14:54:30 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-6dd55370be2402b0957ccd60ea7ab96ad033ea3e2e69c1e3941678943fe12261 2013-01-18 14:53:42 ....A 326144 Virusshare.00030/HEUR-Trojan.Win32.Generic-6dd5f8f2d7f09d04d44651968d86baa2e7f253b43218fe395bb2bb4c6034b262 2013-01-18 14:53:42 ....A 200704 Virusshare.00030/HEUR-Trojan.Win32.Generic-6dd6ba2276d6d539fb13ce53e7b0be35e1a0534f23a807594a4069557921a2a6 2013-01-18 14:53:42 ....A 61556 Virusshare.00030/HEUR-Trojan.Win32.Generic-6dd6ecef49464f5f36e0a4b1d68823acd5471879112f965616cd9ff2ae6ee446 2013-01-18 14:53:42 ....A 417792 Virusshare.00030/HEUR-Trojan.Win32.Generic-6dd80b0af0e268b5f85224dfc9fd786aceb376fc7f688131d6bf5beb771f3510 2013-01-18 14:53:42 ....A 34158 Virusshare.00030/HEUR-Trojan.Win32.Generic-6dda431eac3b9236711624431a1060c468b994d754dac2631d6f6c41a66be3a5 2013-01-18 14:53:42 ....A 221184 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ddbb09270364b6e503038495364aaa4ea8e0edb7f7c59fea928a41225c3fba3 2013-01-18 14:54:42 ....A 42048 Virusshare.00030/HEUR-Trojan.Win32.Generic-6dde5c0268a60d5672ce6453df9a7d8a79e9c46dcb99d0bba7ba2291680fb83f 2013-01-18 14:53:44 ....A 309760 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ddebc0663fe709e3dde3fdcf0f7402c04ce1fc209dabcc25bf5a59d5011396d 2013-01-18 14:53:46 ....A 186880 Virusshare.00030/HEUR-Trojan.Win32.Generic-6de2b0aa43a7a1316d2e42e7ef0b87e6574c0a037a763cbb64283f15f526c66e 2013-01-18 14:53:46 ....A 323073 Virusshare.00030/HEUR-Trojan.Win32.Generic-6de2ecee0b37291329d9a2c4775d97f315345d22c713785507f732c1d18e1718 2013-01-18 14:54:32 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-6de3d9f045c5b96d3d6ac3549f9c7a8c6d064ea799e13cdb4d0ca90c58e1939f 2013-01-18 14:53:48 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-6de535c4ec93c8f488bbb710f0ac71a3780ac72306dc583794dad0cd1ac1c7b7 2013-01-18 14:54:30 ....A 611328 Virusshare.00030/HEUR-Trojan.Win32.Generic-6de628697edc6bf94d7b02b93bd58e2c817b74158c2f6d770200aec5c77d6e3f 2013-01-18 14:53:48 ....A 230400 Virusshare.00030/HEUR-Trojan.Win32.Generic-6de6898eaef437fb23cb4245c2c96be6845f3db3b2f52d2a595a0fc1ac943bdb 2013-01-18 14:54:36 ....A 142456 Virusshare.00030/HEUR-Trojan.Win32.Generic-6de847355b3fa33b1d32fd4eeefe1cb0ccc1ebeb02f982c753f5c1767b45c2e9 2013-01-18 14:53:50 ....A 1030152 Virusshare.00030/HEUR-Trojan.Win32.Generic-6de8641c517cd908919bc955348e0a9de65ea1866eca2d7401165f5a2255cbf8 2013-01-18 14:54:40 ....A 3904515 Virusshare.00030/HEUR-Trojan.Win32.Generic-6de89a0821507121190d320e4ae55a241706b60120276014218370cf4ae2134f 2013-01-18 14:53:50 ....A 4096 Virusshare.00030/HEUR-Trojan.Win32.Generic-6deb28edb1f8de0fc5eebc8ccde9044c97d34495ce0040239cb2c1cc27f613e3 2013-01-18 14:53:50 ....A 167936 Virusshare.00030/HEUR-Trojan.Win32.Generic-6debd2bbffb1750fdfd7dfecb168a5e3c3ffda9f13acbb47b778b55b3650f54a 2013-01-18 14:54:34 ....A 526336 Virusshare.00030/HEUR-Trojan.Win32.Generic-6dec0b121093c1497a1a7f7ddd126e942cf204ff8236380a648f34238a7763c4 2013-01-18 14:53:50 ....A 188416 Virusshare.00030/HEUR-Trojan.Win32.Generic-6dec4bd210fdf65223e1f7d67eedeed593aaaeb4f6d547ffbf6865a97454b182 2013-01-18 14:53:50 ....A 115200 Virusshare.00030/HEUR-Trojan.Win32.Generic-6dec55f9dc28f21f11b9826214f1062af1a6b57b79fe8d61b9a2c8f3517c65d0 2013-01-18 14:53:50 ....A 47421 Virusshare.00030/HEUR-Trojan.Win32.Generic-6def5b085d0f14fd9eae62d2beda3d78d09ae6d10b72497c38d854f951b8599f 2013-01-18 14:53:52 ....A 1430016 Virusshare.00030/HEUR-Trojan.Win32.Generic-6def6b4cb969c13520c4114afe865dfe7fc776a082343414ae1c162be06c0c2f 2013-01-18 14:53:52 ....A 204800 Virusshare.00030/HEUR-Trojan.Win32.Generic-6def7bcc02dfb1fbc00867e64c9002f12b1f40ae706c01ac17b0fbf2430f0564 2013-01-18 14:53:52 ....A 46592 Virusshare.00030/HEUR-Trojan.Win32.Generic-6defb2f5e82bd53644c2ae23b4835effabc33e3cfa3895d278f49b4201531615 2013-01-18 14:53:52 ....A 74752 Virusshare.00030/HEUR-Trojan.Win32.Generic-6df00b16e58438d0f5edc968708fc86bbf3e477fbd904ebf077a6dadf2f321a8 2013-01-18 14:53:52 ....A 57202 Virusshare.00030/HEUR-Trojan.Win32.Generic-6df00c0251827a99a256ce9819b0130626dbb3cad3de48e689c1e79650f5dd28 2013-01-18 14:53:52 ....A 407552 Virusshare.00030/HEUR-Trojan.Win32.Generic-6df025bea3017ae326ffaf95eae9b8ef08623eb5a8951b3e1845e5d131091219 2013-01-18 14:53:52 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-6df1447a077d27ee782d934155a3a7eea4ff6225d21e818acc692333bc4dfc87 2013-01-18 14:54:36 ....A 86016 Virusshare.00030/HEUR-Trojan.Win32.Generic-6df18fb3b78c4775ca7da4d380a414b88202e3c5f8068d2f75ae0740858a146e 2013-01-18 14:53:54 ....A 411136 Virusshare.00030/HEUR-Trojan.Win32.Generic-6df54abe8307a378da0381a4e2ca0d89c25a7270aff65cd3747eb4014a947939 2013-01-18 14:54:36 ....A 243200 Virusshare.00030/HEUR-Trojan.Win32.Generic-6df6197db71c1f7653959a76d53c5dc2010a0e36f3e9fcb5f0886580d3a094cd 2013-01-18 14:53:54 ....A 1665568 Virusshare.00030/HEUR-Trojan.Win32.Generic-6df66a1db5ad8046b9f8c85c51a3607e495b55508be205157a1879d208fc6588 2013-01-18 14:53:54 ....A 773120 Virusshare.00030/HEUR-Trojan.Win32.Generic-6df6d919f73fbb5cffea543422ff4c4ad51f1e5ad5dc82450bd2a54883ea7137 2013-01-18 14:53:56 ....A 44282 Virusshare.00030/HEUR-Trojan.Win32.Generic-6df8f4c679822d838cca2b60dcf04b8d2a75abc66c9ff5ea29b951d03f3415f2 2013-01-18 14:53:56 ....A 24576 Virusshare.00030/HEUR-Trojan.Win32.Generic-6dfa5b35e78705fa0260fff2e51eed2d0163e581235427316bc1fb00418e0676 2013-01-18 14:53:56 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-6dfbc0b9f662fbc74617d659fe4ccde0ed5ebf09c52ca85438c6dc2203dfa25e 2013-01-18 15:43:08 ....A 624919 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e00dfa68e9425c43333a05278e2ea8f29947bfa44f245dcfb6245d10291193a 2013-01-18 14:53:58 ....A 109568 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e01c55bb73bf0c9719a9ac4cc9bc9d569ac10c30c26ff1ad9fef6d299277063 2013-01-18 14:54:00 ....A 68524 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e041bb23200180bc22ff29e98d1ac252e05d49e2ceef08ca551587de23df561 2013-01-18 14:54:00 ....A 266240 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e045f0001e2859ffbd59fecc81b63c2e6cbd2cd090cec92dbbbf78d94d59442 2013-01-18 15:44:42 ....A 56832 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e0519cf41d587981a984399ddf07c7572d21ceea61ab43e3b8864fab7a0ff0e 2013-01-18 15:43:10 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e05232139a47f69226ef466268a3bf15f91a48e4508e40b83830ba33f884ecd 2013-01-18 15:44:40 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e054a7e5a366131989e4ca222f1134602299f1c4c286c9172bcff4035bac940 2013-01-18 14:54:36 ....A 1996800 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e06a4e1bc6b4e3f32087f7f5f3b83aa72912a2cdf1df7a93ec403610614b348 2013-01-18 15:43:10 ....A 395776 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e07255ae09066ce17e411be0fd4b79373f78510a6ed65f2c24e01876c354378 2013-01-18 14:54:30 ....A 442368 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e0860af32cd22f90edb9a2d198b28300aac8d0b68effc29d16281d40bfd0807 2013-01-18 15:45:42 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e0a1f6c779ce8b0403e58db6e2cd079ff00e5e4b9cbe4d4cb8b8d08e8267d41 2013-01-18 14:54:00 ....A 16384 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e0a2d0c393a47a0762b22eb0536c644996350baed5f24a84a887b052b3b8b36 2013-01-18 14:54:42 ....A 256512 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e0a59d77dc53b05c9aca12e1873efa5c0d44df3b39150408feb3470b176e3fc 2013-01-18 14:54:00 ....A 38400 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e0b17aed3bbf27701adfae2ee84d9d3454d3563d81dfad465ac09d6a13332a3 2013-01-18 14:54:00 ....A 183808 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e0baa426997293a5853ecf3b3318a33fbabd004fd0fd1eceee577701ca91c2b 2013-01-18 15:45:42 ....A 865792 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e0c5913ef2d9c5c15ce6c3f9a0ff942290c61272230ba801be625b5e6cac984 2013-01-18 14:54:34 ....A 225280 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e0cc6ba34b2ca4916f056f303efaa0264129ee6cc93761338b4a0e6e5233211 2013-01-18 15:45:42 ....A 145920 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e0ceb72aa7005931e2ab21fc6ad6848c9ae295c2bdf31e786ac7bcda98a1e2f 2013-01-18 15:45:42 ....A 2560 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e0eeb62fb33b40bacfb87f78d39a8383cb7fee5f28db6cb602d89863b88ee1c 2013-01-18 15:46:56 ....A 329216 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e104605b183c8e61fec5d27491311076bb7f441cfcdaa233fb8dbdd3c11e6c4 2013-01-18 14:54:02 ....A 155648 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e108d41152001349221871eacd1be9281e55fedb89461d9462dd84287ea9e43 2013-01-18 15:50:10 ....A 34479 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e10fbe032b9636930444c31dc17c8ef5d87050fcbce83000e8825da682c9efe 2013-01-18 14:54:06 ....A 35617 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e118a91f687da3840e7029e6c9b89ffa389b8759acc090a98c013ff7e6fddc6 2013-01-18 15:50:08 ....A 18432 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e12f9ff99960df26ddeff8b08f62254fbed40378c0402baee61c89069eb39c0 2013-01-18 15:50:04 ....A 3425164 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e1306bcff2136742f3fb0e5084a8c11fe00b5cc82b2f8b1962d858590a92e76 2013-01-18 14:54:06 ....A 35617 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e13895f5af1da95108fa1ccc61829c954abe328d2bc5ad8970b054cde62cef5 2013-01-18 14:54:30 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e13d645ad9c50e1f007be71b2c4d6b598ac696c1d45a84b401dff4356379890 2013-01-18 15:50:10 ....A 35328 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e14f96382ef44f41490bc24bb4df46203d9ae535de5391db2919936288b0552 2013-01-18 15:46:58 ....A 320512 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e16482ff7db06d0cf038256e98aa2badcce788235ea6768480c878b4ecbe5c5 2013-01-18 14:54:34 ....A 526336 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e16d67f5d3355a3e01aa4db9173e36b20b7c9b1793380785b4313a8189c6f2e 2013-01-18 15:50:10 ....A 67060 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e178f579043beba6add5bc0649bca51aac05afd5eee300e9f05e99ab28a9507 2013-01-18 15:46:58 ....A 40448 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e1858de175c3461bce13b10a4795e56d16d390d900f5c9c902dbf3b32e47292 2013-01-18 15:47:00 ....A 407152 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e196585cce81ae59f98856360b1e7a88b260f6468a8178ee584127ccf870d35 2013-01-18 14:54:08 ....A 184832 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e19d66cba17e0d737c7017d49999202591242bbe1df5080082d6220d6bce483 2013-01-18 14:54:08 ....A 28160 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e19dce73c6caab0abeec83864fba7452e1cf52a79c4f5cde9378fbaad1fff77 2013-01-18 14:54:08 ....A 305152 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e1a0f15e99fd05cba956300d7490702c91479021c5377dc0a83fb9147e3f90a 2013-01-18 14:54:36 ....A 271953 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e1b78dc6ef9f3cf102f3f836f9ad4a13083e737e07b52adbcf68e92fc1c5fec 2013-01-18 14:54:08 ....A 1418070 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e1bc48916604c86632592623d7154b84ca750312e329895d5a076ec699a311c 2013-01-18 14:54:08 ....A 139992 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e1c41c6e4d61bbd4e835b087a10fa0d41ceb8d1ae870358f0a9a9205d6d8881 2013-01-18 15:47:00 ....A 389120 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e1c8beb75c7cc79bd4cd912a69bb36ef1e68fdd4609cb3f5bce6ae77c59d612 2013-01-18 14:54:08 ....A 203681 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e1cb55b6f73df3e8cc36477496f1b2cd90e04e4876e5bc24c22a26cbb735c98 2013-01-18 15:50:10 ....A 59904 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e1d459bc6751379e6dd47e38190c9a4d292e3dc89f4b0c4b49ed0caed79b25d 2013-01-18 15:47:02 ....A 325121 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e1e7d26e09322eef04efa982abbb15c22885ae1330dc07a8f3361d063c7e949 2013-01-18 14:54:30 ....A 37280 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e1eb2467eabc1461b3f3efa4c85b8e24261a281e5f86d300d380cd1172c5044 2013-01-18 14:54:42 ....A 191869 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e1f8c33830d396e000b8ea9bc8499fd656db8f9baaf2406c86d1f544696b905 2013-01-18 15:47:02 ....A 524288 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e1fa8d097ac6e4421e9d652ce031fe9b4b553a23b99c4cc1532a41e0706fb39 2013-01-18 14:54:36 ....A 244736 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e201b5487635895318103231d53f2edad8fde1b927a635a4d2f78eec82836a6 2013-01-18 15:51:30 ....A 156160 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e202a7dc0ec0da8759a08b50d29398155da1f454832fcbf104681030e158d6e 2013-01-18 15:51:32 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e214574f436227e4b85871f4ea9e34876327a653d189c17b6726badf1303931 2013-01-18 15:48:18 ....A 316688 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e21a00e13651b9f30fce2e0eb2cb9f16801be070773221522c2c8b412a4bc05 2013-01-18 15:51:30 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e2272b036a383417c72954830724aa93c5ae1316c9299a6d93fe7c502f61110 2013-01-18 14:54:10 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e229051da727c09296437ff36fc2ef1629fdc6827dd38a8a06ae4fc58e9742e 2013-01-18 14:54:40 ....A 4096 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e22bafb695d293e10a0577c596efbbaa818ef05a0b1bc1399a24f860dfe256b 2013-01-18 14:54:10 ....A 1107336 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e2311040bab47c778f2d8cc18d5c2e31e9a7d04c89ae01c619f03d08737da4b 2013-01-18 14:54:10 ....A 143872 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e23914ee93ee3997e8c3a4eb3895676e0bfc25c859685da94771a0c14a08f9b 2013-01-18 15:48:20 ....A 736269 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e23f1833fd21f496bcb1f5ed7db9259f48103f6dbe6c6390c5746f624d1b2e5 2013-01-18 15:51:26 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e252892bb16ffe0f0a99ce01346ddd437f84819168b5b7f6ff539b95195cd2e 2013-01-18 15:48:20 ....A 51648 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e259fb672109b4d205e45cda76515dd7ade8ebd49edd1c98f64afc12c0ee50e 2013-01-18 14:54:12 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e25c2bfc397c7d2971b6deb6b32947ce9763ba1d8bd629a42798a5424e986d9 2013-01-18 15:48:20 ....A 80384 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e2663aa58d182cc5b0cc7040af7710fedf6819e8d3a70ef5c5b56be6f7750e5 2013-01-18 14:54:12 ....A 243200 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e26a451761687a8c548dc9202f7e1aabef5b0a9db69b35c3c488514e0e68c71 2013-01-18 14:54:12 ....A 413064 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e27de241edef42db79fdeee805ea9c8da47ee7d549eff02f122eca4a136a4dd 2013-01-18 15:48:22 ....A 179476 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e29fa7de04f21cd78bc95898623cf5d79389b0faa86172c7dfdd378866e009f 2013-01-18 14:54:14 ....A 113988 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e2a32dbcedc9f1e1e5a4f97041562cdefda951bb63d8bc4c1bbe71d8c3095c9 2013-01-18 14:54:30 ....A 57856 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e2e4e3adf4cec67e150a7796b454335916661bcdd8b49b01a2af006960d9432 2013-01-18 14:54:40 ....A 344064 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e2e6a4fb16a20cc51e95a6da74c720ba0e571066b498c0f605d37c6e8d00a55 2013-01-18 15:51:22 ....A 114688 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e2ec67ae6d228ee085ea60dc9f18b97ab3f80741f584529466f3ce206d9e352 2013-01-18 14:54:34 ....A 86807 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e2f2309e00384c2571b93540fd1f524b7d88a33e2390b794c4e6a5820174e61 2013-01-18 15:48:22 ....A 122112 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e2f58436bb6a58fcda71ac727b9cf6f35f466733f137d92afcc565c1bf84f61 2013-01-18 15:48:22 ....A 244376 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e2fdba416ce63889f32b490d8e345dd374656fef6b0a6536be08f589dd126b7 2013-01-18 15:48:22 ....A 148480 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e2fef8a6606336d9a256e5597b2ab39f1aa636dd0a1e5915b6e2ff686e4d317 2013-01-18 14:54:16 ....A 462848 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e303666694aaf24c7605a6273a67729f1c7a52ccbe82eec575a7eab1c93fbce 2013-01-18 15:44:12 ....A 30208 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e30beb28840a96ac9c0f6923a239ad619b0ea5bbb129349ea70dfd951e49a9d 2013-01-18 14:54:16 ....A 317267 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e31bc301c9ad7a2c7b0e94186508fb17e2e51c60eb121a7aa3dd49083b7da6d 2013-01-18 15:46:02 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e31cceecc4f6c8f97184875b240fef34186671863e7df16874b89f2d31147ab 2013-01-18 14:54:18 ....A 194048 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e32504b03a214925052beff6906de2abd5c2bbb725638f2ded22fe2bae643c2 2013-01-18 15:44:12 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e3475a86bbcbfd6e2a6127090e90c2cbc8e447a6a4c64ae8aed12fcb1056ad9 2013-01-18 14:54:36 ....A 188672 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e36db2f2002af2ee2cb7c5999051a28fb77ddaa8393d7143ae9d916c324f643 2013-01-18 15:44:14 ....A 39424 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e375b3f0e31bd69888a4f2f03340f838b934adfe9717d47ebedee22ff9b8d60 2013-01-18 15:44:16 ....A 55353 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e39e3f3c20f280525220282cd090fba1a6f64649ce1dc5e6c1f9a929a401c2f 2013-01-18 14:54:20 ....A 3620136 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e39e87092fd4d5483d3d2a7123374f28fd7a8ae283c9a8ccff13e574581d6ca 2013-01-18 15:45:58 ....A 162908 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e3b0e45bb30eb5bc534824ae66b5cbb35c811c63bfdd92c2ed36d825da933ba 2013-01-18 14:54:20 ....A 147968 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e3b49c6492f7acadf00d0cce89b1c4eeefbaee0e6b387edddfe605baa4e957e 2013-01-18 15:44:16 ....A 12400 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e3b636b55de0637511c0fa849655ea0ab840bf923eb9df00ea4c9179dbe9955 2013-01-18 15:45:56 ....A 95232 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e3b97faa098fde3a8b84702a27e918fdbe919fed975f09d8820451523903b63 2013-01-18 14:54:20 ....A 401920 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e3bc6f23e96465c4fd870e6f4464c9c7043cb4d936abf3da42eb8f96183f125 2013-01-18 15:44:16 ....A 85504 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e3e9482cea59bfd7f9b707d3323d9c5de7b61cb2e1d21d5a1c65909300ed622 2013-01-18 14:54:34 ....A 288768 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e4040117fe3e04ecec877d55184a66e385bd4dc4424f338cc5120d8e0a5cff4 2013-01-18 15:49:56 ....A 19456 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e43156e5b0ec71fb22497db249cc4b302d03bc5c505bb0dfbcabc8c8754b8c2 2013-01-18 15:49:58 ....A 162456 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e4332acc7d3648ab3d47d5bd26524aa26d1ccaad064e395e83347cc79d36287 2013-01-18 15:36:12 ....A 69568 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e43c99dcc99247c85c54318070ef8c42432294ec767f369f372e126aed7cec5 2013-01-18 14:54:22 ....A 75818 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e449c44bcca6fc2a1400d5e7e1e14d3406ff3608236d449c96f2496a0ea66a0 2013-01-18 14:54:24 ....A 288660 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e454434c97592e90364f5782a629c2d168a3c21b95c6d32b70dba150c083557 2013-01-18 14:54:28 ....A 114688 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e45823c9cad932e33bb949813bc205acab273859bcae2c706840bf2987987f3 2013-01-18 14:54:38 ....A 37524 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e46fbdfa060342a757969f4b8c80d4cc65242fc2ad459585923cbdfb24859c3 2013-01-18 14:54:26 ....A 1732608 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e481d36e428cb81402db595db98f8439828682486ffd2cd1ec0d0aafc2fc750 2013-01-18 14:54:26 ....A 303104 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e4a75056067ac36bac7c27cf5a225771f125ccc0e194db6d5c89a8131f7c77e 2013-01-18 15:44:18 ....A 126976 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e4a8fa3bd917b00b7a75912743541c19bdd6b3949029a9c649744ba2b995fb9 2013-01-18 15:44:20 ....A 1918346 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e4ac55772668bb2c727cd995689aa876f910f843bf2afe24924768341ff72a8 2013-01-18 15:44:20 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e4d50d7abb6dd114e7bdb67fbf071edff4554ec1052469ca52b20ead34b63e9 2013-01-18 15:45:56 ....A 72192 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e4e9849e3fecd8f7248994d5d1ff1f14c7924a05f329e5b53064dd9541d9d4a 2013-01-18 14:54:26 ....A 624608 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e4eed2cd9b92aab3c941d19bce393775c024798f3cddeff2cf906c952b136cc 2013-01-18 15:44:20 ....A 37888 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e4f58a3de9b8b980e9019ce82e15e4db9c75844bb0a96ba54ed83bc132f6416 2013-01-18 14:54:38 ....A 41248 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e4fc8240a8841437155a81c1adcb959436387497d49c6d5706b0b8d8ca6b781 2013-01-18 15:46:02 ....A 116736 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e4fd5d9e6505f0733900474b30629e2df90b040103fc78465f6fb03eeadf315 2013-01-18 15:44:20 ....A 864256 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e4fe11fdae8598f835742c418fc446aa7364ab1ad16bd2c50ef59766b1ea601 2013-01-18 15:51:02 ....A 828433 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e50238f9576c9c8cd0e9384657a91338fbe944658cfe2d96332ff8d50f128b9 2013-01-18 16:08:16 ....A 137376 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e5128f8276cb690c440585f890e3fc4e8255518d2c1eeff67d263c790ba5e87 2013-01-18 15:54:12 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e540378c7e1a6cb80b410b2311b9564e5480ee08e54a4cf5e26cb5df8536027 2013-01-18 14:54:30 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e540bef264a948b911329aca7d1283c042b3c26ff0f6cb428b5947f989f349d 2013-01-18 14:54:28 ....A 381370 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e547de722a3e7c1d92d3ed247f7805bc7ec3d00ce5de0364a278f350f1b1ad8 2013-01-18 15:51:04 ....A 31556 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e54f578aceb0cdf1758196cdbfd1d59efee7f16e6e505daf48bd87ea479e13c 2013-01-18 15:51:04 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e557db5b3f4d661e66b911855ddaa93b62e3250859e9d41757193ff89be5d73 2013-01-18 14:54:42 ....A 87040 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e5592e917659d354f5e8e3e5bbd1ff03807d570125ec77153d1aea98a514c00 2013-01-18 16:08:18 ....A 553669 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e56603340109bb609cfbfc9df2cda1e4dbcec80433aea0b2ae16a11cb4da00a 2013-01-18 15:51:06 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e5819284f665fa8111ad94204b37b2e84491c55321f2b368e73cf1a1ee5ac98 2013-01-18 15:51:06 ....A 68096 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e58e8c4d95c340c44a92d0a2e4abeebef787ef7f6e706389d1dd0e678cdfaf0 2013-01-18 15:51:06 ....A 188672 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e595c19ed8d17874c05d7da6c0d5a53e698c4961ff13307dbd92e14a872908d 2013-01-18 15:51:06 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e59e28b38c2cafe19109507529746d4c836912c4bf8941ab7755d2ce50808d9 2013-01-18 15:54:10 ....A 1029496 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e5a1f93353416e89f1e0a0d7f299f99724ff07401742093aa96b6080054191e 2013-01-18 14:56:00 ....A 333824 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e5ba8e76246055c58cac561ff2e5093a08a6cd5e86af06734b92c61b04186c8 2013-01-18 15:51:08 ....A 568320 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e5be2a7941fdafa314bc75b90706cf63b4f1a6ffa7e238fa1afa5a3ca6ba1b0 2013-01-18 14:56:00 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e5bfb64fb73b964d9737c44eafe029f13f82e77e23fc5e8bf9e45779d83dd42 2013-01-18 14:55:56 ....A 151552 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e5c3562f79bea2652d4a5dc3746231255f043d716f061cf0fb8c6ec59830909 2013-01-18 14:54:44 ....A 32476 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e5c68bf8bc47ac0f8104edcdce701e57baaccee60d35416f47d52dadcce2fdd 2013-01-18 14:54:44 ....A 266240 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e5ea31dd4851eddbf9503151a563a36261420f0ac892921798b1c01d7ea8da2 2013-01-18 14:54:44 ....A 33949 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e5ec60cc05ebb51c490fc4f081aabd740ba46189ffe74f62165656aa218be54 2013-01-18 15:51:08 ....A 136992 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e5ec8b32707d2e4ddbce379e04e0e204217b3cdc03be2196cdf85c1be396a66 2013-01-18 14:55:56 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e5f27d6fdb29f6e3e4a9bfbd643eb7fd5c8c754c22f2e4908a20eb7ed66cefb 2013-01-18 15:51:08 ....A 216064 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e5fb13f6e64ad39d7479276d707a320abb36968bd7818d841324d910ed3b1f7 2013-01-18 15:54:16 ....A 2048381 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e60850756fc1d0b4be4b8dd1c4fd8be3c49a97e77037d1c735d9b90c2a1a7ac 2013-01-18 15:53:48 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e60c8eba0e37f34518570d313475c4cefdc6d5871737cdbbdd66a13f5d2acd6 2013-01-18 14:54:46 ....A 1105920 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e60f8962f6d30e673e1861d2f68f13a02cf7a0fdc06deba893a96482490af10 2013-01-18 15:53:48 ....A 259584 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e623f477d1dedc4a6e7f098f2b799cae35211f1f08db72dc731dcb9d745a2db 2013-01-18 14:54:46 ....A 843264 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e62ae21a3d0355c6e1c2eadac3119d73df66d6c9fd970fc5e260bdd8cc56de2 2013-01-18 14:54:46 ....A 166694 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e62d727680e4e00c70cbf3978c4f88fae645260bb330337b1bd6296aebff010 2013-01-18 14:54:48 ....A 335872 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e63a68ef374ccbdc4514f3eb3046ee215f606dc140f90caeb1f64117ebb661c 2013-01-18 14:54:48 ....A 99840 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e6400064d6df8b21f890e46bfc844517368a80cfeafb4166e7f831c7a09b89a 2013-01-18 15:53:50 ....A 416768 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e645182ffed1245912edad34edf23a237bcab0ed26fc46b4862bc50abfe1a7c 2013-01-18 14:54:48 ....A 47296 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e659f6ad3d0efda61a988679ddaedfea35a01994ca0ce8d486f20efaa36abe5 2013-01-18 15:53:50 ....A 351232 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e65b89b415dc621c344bdeb396721d0fba82479fd9f0e1d14b691e544377108 2013-01-18 14:54:48 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e6608a7afce73ccef6328e084d8d87bd0a2afb4c2b144fd3762f6672f240a3e 2013-01-18 14:54:48 ....A 339968 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e67e9c4f85e81cdfcbafe24060e5ba71fe853f4cfc57e000029fc29e0fc9c25 2013-01-18 14:54:48 ....A 94859 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e68a8381d3f67be9908ce78684beb438eb7eb1017c5dcf228f3a82fb6ff9a40 2013-01-18 14:56:00 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e68becb9047ce2b4efe4c982aabdb4b75c4335acd115fb6cdb8c3c7750c2b89 2013-01-18 15:54:12 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e68c828e350bab736cb28b58a1679e07345aeb06f97490be586c30fb518cc69 2013-01-18 14:54:50 ....A 122888 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e69989b4446b36b3eb41f72e0fdb941a8e32f47bfb38cbb4177784c7f4fc19f 2013-01-18 14:54:50 ....A 375808 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e6a35fc42e4f407282243e33c5ea0e3cde975182ad67dab6e33e2dc41f17f55 2013-01-18 14:56:00 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e6a4a99f4a2a468b52778f3d6b718c90731a2ff4c70d34e0f889e02d59ddb37 2013-01-18 14:55:56 ....A 40960 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e6beeb7f0dc7c9bb6818f64a1c9cbbe8f97a1a221c5b8e7d1c72adcfbf78b7c 2013-01-18 14:54:50 ....A 133120 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e6bfe1dd07df8eca2caa882de1a973156ac7c051904b882e508df6e7028741a 2013-01-18 14:54:50 ....A 81051 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e6c7224aa2efac845d284933ceeaff968e2dc0c8757603dfeeb64118b735621 2013-01-18 15:54:16 ....A 137216 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e6d61f63b0762607510e86d5b8e2e294b79c98939ed6938f3e8011b15ba70ab 2013-01-18 14:56:00 ....A 20992 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e6db2b1d65b5b344e2fb52ca8ab8a49bb679112a6dcd4aa2c3d162a08904afd 2013-01-18 15:53:54 ....A 32704 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e6e5c9fb9a36434fd5ca6c55b021b53bf74561ece8d7fb4f71060aea704dcd5 2013-01-18 14:54:52 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e707b758f181a794e4cd9dc99c2a3816441778d4b9f79823f97772144b4a56b 2013-01-18 14:56:04 ....A 59128 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e70f6cf7506cc2233326b1e96b013e371a3492e1d7e347580f16f1fbfb19803 2013-01-18 14:54:52 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e7290152b2c6edda2e105565414662cc7a028dab1f917cc7446776d9f49beab 2013-01-18 15:43:12 ....A 806912 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e72b6af4e88dc48d99a9864d4889fe9cd45b7d94adca368a66fbc5c26e4ab79 2013-01-18 14:55:56 ....A 159232 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e72bcc32404e35d254aef579dcfc2847e1ae87c8d93303742cbb12044c3a7bb 2013-01-18 14:55:56 ....A 276992 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e732325e289affc3182f49ad2ba85b0d8ff7fc988aae050493b8c06de1ac888 2013-01-18 14:54:52 ....A 303617 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e741eafbb47c1a6841d82ca2454197f80fe675646327feb4da93f00498b7d97 2013-01-18 14:54:52 ....A 163051 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e7480034f63ffd32daf757bf95b7729a5126ebb531c86320f64e12affd4f115 2013-01-18 15:44:44 ....A 57856 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e75341b04685747113fcda41328f0a81a6895f36d24caf899246b04dd87216b 2013-01-18 14:54:54 ....A 633856 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e770e8e42ae2cb4ba68bbe5757c6bf15abcddd4a45701d23d2f1e1d7cf6ab1b 2013-01-18 15:44:42 ....A 34593 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e775ec707b27a5b607421c5f1bcf8e2ba2086e324b40a6829a25f4482a4e7b5 2013-01-18 14:54:54 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e7a2d4c9622921a74661c5c867bd2ccb050db9cafe3cdf48a2c07bfba04f624 2013-01-18 15:43:14 ....A 2564537 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e7ba3d1faab1d134cedca11de9be85c25f95a16862dbfb4e2e36340033b1c5d 2013-01-18 14:54:56 ....A 53840 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e7bbdcc280e8c6a28f4a27e1e0f060cfb57c6dc8fc61777e75a7faed5d80b5e 2013-01-18 15:43:14 ....A 724040 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e7c9b3eac6a0b263fe5cf3437952a609a8ce104d928e951877d93f72448f678 2013-01-18 15:43:14 ....A 157184 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e7eac0d46049a33a9a08fdf5aaf2f6af98669c18431a13ef7c5f675a5ebf720 2013-01-18 15:43:14 ....A 59891 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e81714dcf96636edaa8fe0c7659483d80f10040f832a2d242ad613d326837b2 2013-01-18 14:56:04 ....A 188416 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e81d5e20570e406ae868687e2621ebe31f0f4861e045cf56081d710b140c989 2013-01-18 14:54:58 ....A 52736 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e81dadb68b5b70df3b722d1ce19f34ac28304bc3bb913ca257c04d29e946ead 2013-01-18 15:44:42 ....A 96256 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e85379cf84fed622ba4d81c15c0251be91a5048a2c424db87ae1763285476d5 2013-01-18 15:43:16 ....A 157200 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e85cb88015be18667d9a1ee1c0f42c23960cef4d6f86a8c14ff2ed20b7b7e4e 2013-01-18 15:43:18 ....A 6239760 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e87d1fec002e5bf48ddf4f84499f94711541767c47ee6e3be23b469faddbbb1 2013-01-18 15:43:18 ....A 67081 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e87e8998f88c4cf95ef7e54cbb84f19e7acea13fd12ab190942947b51b5f5be 2013-01-18 15:43:20 ....A 51648 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e89894a4e506f6b50f3a6d292fd01405a5cfc1960cbb6c92ca2c33689fcd86a 2013-01-18 14:55:00 ....A 224664 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e89906e2e9fb3a5f37ae4e5f405524da36a75f6f35483eaab1c5d9cd971338f 2013-01-18 15:43:20 ....A 38060 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e8b06868cd71b7183ef1697b2dcbc21084cc7f0a6246581975c87599b65c230 2013-01-18 14:55:00 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e8b925b73a021dbf26b626f9d42f355e64675aadea8e8d67805a5fa75d1d266 2013-01-18 15:43:20 ....A 128792 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e8bc3f85ef15296ab20aaf328a54740b8631b7b5764b9a1fc2154f504ae86a7 2013-01-18 14:55:54 ....A 196096 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e8c650a4239240928b7e976b5eea639fa25d33a99422793058309d572153979 2013-01-18 15:43:20 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e8d2437d429d55c97590c773537fb87a4bd75ce6b8f90a68735489b50652493 2013-01-18 15:44:42 ....A 144582 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e8ef29f3ec313952db9483bbf338af873c6961d6929dc30da70e55292874921 2013-01-18 14:56:02 ....A 192000 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e8f1301508a5c28e61bc965a9374a8709815cec704ec0be5b1aee85da1f7b84 2013-01-18 14:56:00 ....A 13824 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e8f89fb071d4bc83f500e70e6521c50ec08d874d58a247f496adcab6e18c4d0 2013-01-18 14:55:02 ....A 262656 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e905563e961070f531c4564a45f7bb0d568475d9fbc90cecf8f107c6e491514 2013-01-18 16:48:58 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e91620c809ba35009cf9868a083560d8d9dc0c62f4efc746a65f0ab6bd6fb27 2013-01-18 14:55:02 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e931b1665a44c370b4478320d7af5f7279e704f4c3f5299057aadca8c652305 2013-01-18 14:55:02 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e933d2a77b68b566640f18d6925b3c1ccd7000f45c68689ffd12fb00412c5a0 2013-01-18 15:47:02 ....A 286720 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e935588902406ae535984568a49dab6932ea0e0f8636874484d9e353259bb7f 2013-01-18 14:55:02 ....A 93184 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e93d9c8ddf3ea0245fe181c6b31db21d4d33da44c3bab0a7a5eb5c518bad9bd 2013-01-18 14:55:02 ....A 213505 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e955573437b8b054466852b0ecbc78ba532d6f4435649d7e93d5a2790e1d77e 2013-01-18 14:55:02 ....A 329939 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e96240dba69eda64e806bef74f8e6cc14bf0e87dc382bacac993db8f1e8fbb1 2013-01-18 14:55:02 ....A 36611 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e96beb5c23ec314b937262c297217f1884e55f6afca897fadf73ba128dd44f8 2013-01-18 15:47:02 ....A 24396 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e96f6784d6d63f59328ec2fb7a50009a08bf7b3730d5032246098b3e1704317 2013-01-18 15:47:02 ....A 21921 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e974c5b5da35ba117b4148ab68f8cc5e5d392d4aa6084c545fe1095a9e62037 2013-01-18 15:47:02 ....A 61821 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e976c8133f4e28fb8b8460784513e4cb3bf201fe0013b383e783436cc535592 2013-01-18 14:56:00 ....A 71312 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e9847439cb64355d491f5fd55843735062dffd78a73b0743ed5d907ec2b106b 2013-01-18 15:47:04 ....A 91852 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e9874603e24660ba8e788ab220f27d966746e9f2ed15db12d24b15fb999d061 2013-01-18 14:56:02 ....A 81968 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e98ea06a774628b49e197a7e4a1617159e8a957ad40aae407f25ea916591fb4 2013-01-18 15:47:04 ....A 60775 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e98fb3afa509762c174e3f29b47b823165d8d35f9113c826f79f66bbb89ea65 2013-01-18 15:47:04 ....A 163328 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e998a14bdf3f9423a352c3608b3b70b04a6494f9dc2f0d6dc9abf92204a15ab 2013-01-18 14:55:04 ....A 254464 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e9a7ff21778ecdf294a41b3cf534504b7ddfeec48093c60af56066a5f92f620 2013-01-18 14:56:00 ....A 186880 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e9d7d6a4ddbace809c65a9fc4633176b345229c87b2dcf635cc6863f19b8b97 2013-01-18 15:47:06 ....A 187992 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e9d96bdf461431064e6cb58c17b9024e3d38bb3dc7bcef9992f4558b03c9fb6 2013-01-18 14:56:00 ....A 1941504 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e9ec0051429e572725954e9f150abde563f677d00dc39b32be530e3c3b05ec1 2013-01-18 14:55:04 ....A 314559 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e9ef2024a0f71dc73bfa7f874323be98d098fd3cd93c7349212c96a3bf172df 2013-01-18 15:47:06 ....A 18944 Virusshare.00030/HEUR-Trojan.Win32.Generic-6e9f5fbc5f71cbbc0a89bf81dae69ecf42d139bb42a8ab74f5fb785e125fefd6 2013-01-18 14:55:56 ....A 59904 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ea11b1afedb1b843b0189cd5730f1e7ebf049157c8dd309e8e6100be51a3d7e 2013-01-18 14:55:06 ....A 34304 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ea220900902835d0e6c5a28852756481646ec4258cb2a6261a14405ad39deb3 2013-01-18 14:55:06 ....A 422400 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ea273b1391ba48c374bc9260a0917529c39c53fdddfbbc544d993665a8d0349 2013-01-18 14:56:00 ....A 28672 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ea3620427cf8aab03a4e5e945767da0d99b134250035b7c022f454736a20dfd 2013-01-18 14:55:06 ....A 650752 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ea553f50a3a94e948399164f1836cc67009d3065286613a4d3d8c3124ed3cf8 2013-01-18 15:50:08 ....A 356352 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ea56bcc21fba19d23719c2c4167b4fd700beca824624d8a7a852fb78fd5af17 2013-01-18 15:47:08 ....A 220429 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ea57d9e4782559769a22a3851e44b32115730953057e23cf347bbce5fd07659 2013-01-18 14:56:04 ....A 107022 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ea612d23920ed693de2e2ce569fed0b3c0526e827933a58e5f5a19ad7d9fc07 2013-01-18 15:47:10 ....A 155648 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ea7012502d1167c7b15aa7ec03fb0f4df91f0f7201100612a7dc2506dae275c 2013-01-18 14:55:08 ....A 35105 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ea70b6eb12b101a707550a7a98d49c8c32b39750de878f37188473f7451ec2e 2013-01-18 14:55:08 ....A 322560 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ea76c71765d4fd6c2a27aed677fad51e6344682f92ee8ad29bd245167c93356 2013-01-18 15:47:10 ....A 114176 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ea8af88beec88b75d877a5af07cf43a624fb1ae6e429f94f4e27ea5f5fcd3ea 2013-01-18 16:36:54 ....A 182795 Virusshare.00030/HEUR-Trojan.Win32.Generic-6eaa7df9a1cf0c93cf284fb835f24127ebc79ebbdf34d6ed303a3daaf38beaf1 2013-01-18 14:55:08 ....A 135680 Virusshare.00030/HEUR-Trojan.Win32.Generic-6eaab87fe1868345f660bc1b73c2d66ef4eeab5308d47f26e8055031e544c41d 2013-01-18 14:55:08 ....A 97792 Virusshare.00030/HEUR-Trojan.Win32.Generic-6eac2b78b09a129e3a42ce549c9b8a0195e2c03da0d649868b5c0846d98904ea 2013-01-18 14:56:04 ....A 2297349 Virusshare.00030/HEUR-Trojan.Win32.Generic-6eac833f5e3ad227b366a431af10c18974add7a9a4cb94f7e293e1fe976817d9 2013-01-18 15:47:12 ....A 5259 Virusshare.00030/HEUR-Trojan.Win32.Generic-6eadc20ca71e573d4646e82fe6c1d4e19ea903817e5d77a0debfc708108bb5ec 2013-01-18 15:50:10 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-6eadfc4e8eeec7640cf31111f1556da6e3ee154404d8b51fd5443cd1ca9359ee 2013-01-18 15:47:14 ....A 272896 Virusshare.00030/HEUR-Trojan.Win32.Generic-6eae16c86a5a649e6ca9f8f23ac6791db21c838b08913716aa3ada6a9300ce3c 2013-01-18 15:50:12 ....A 109568 Virusshare.00030/HEUR-Trojan.Win32.Generic-6eafc81f1b1835349f7adf47f67bf5358a941d56bfbbd8f2d42e21fcd1e7058e 2013-01-18 14:56:00 ....A 235008 Virusshare.00030/HEUR-Trojan.Win32.Generic-6eb08fecf1f76b539e2758599790815a4011aa4a56d1269f86bdb202a1df7f96 2013-01-18 14:55:10 ....A 28672 Virusshare.00030/HEUR-Trojan.Win32.Generic-6eb0de92a2c2d0f8d264947be11e1f4e86aa556fe7a38557b69ddd4d5c10d75a 2013-01-18 14:55:10 ....A 57524 Virusshare.00030/HEUR-Trojan.Win32.Generic-6eb551944c0ce543c3c38880fee0ada92171334499e35f78a087fa570e4747b6 2013-01-18 15:48:26 ....A 474624 Virusshare.00030/HEUR-Trojan.Win32.Generic-6eb55f9497d01a442ffc5703572d8a336e161938df89eeb6c247b036f64e6da3 2013-01-18 15:48:26 ....A 77612 Virusshare.00030/HEUR-Trojan.Win32.Generic-6eb586f62c30ef5fe6d7cf6a6c2f043a690e467da877a36b61d8fe988bfe7fab 2013-01-18 14:55:10 ....A 176128 Virusshare.00030/HEUR-Trojan.Win32.Generic-6eb7a31f49402a1d9b661928ca77107857b4108cf996a2835810e88811c93a37 2013-01-18 14:55:10 ....A 248148 Virusshare.00030/HEUR-Trojan.Win32.Generic-6eb7cfda8e330021096d99720034b6037ebe2a9e471f05a735acdcc8c195d62f 2013-01-18 14:55:12 ....A 384000 Virusshare.00030/HEUR-Trojan.Win32.Generic-6eb84145060d08877510b4bb5395b8b11adaa3050db9ea51b1f29152885d61c5 2013-01-18 15:48:26 ....A 277917 Virusshare.00030/HEUR-Trojan.Win32.Generic-6eb85a5409b78213a25963dbf9bd2d13eac972cf5654fb978f679f97b2e5a527 2013-01-18 14:55:12 ....A 48640 Virusshare.00030/HEUR-Trojan.Win32.Generic-6eb952aceb68abe47ef774621293e18b3dcd7aac440be8c7aebc47f8ba24087d 2013-01-18 15:51:32 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-6eb969c8ecf18bf5fd87d987a46c07d5b822eada4a02674afa59d3d011f0a4c4 2013-01-18 14:55:12 ....A 279040 Virusshare.00030/HEUR-Trojan.Win32.Generic-6eb9cfb4d55c9784df00b5107c4c40b3d91a51838e2689919354b1d78a18f9d2 2013-01-18 15:48:26 ....A 47104 Virusshare.00030/HEUR-Trojan.Win32.Generic-6eba2494d58a11e6aa16497b1de34ff830846dba099ff91e5344081733a39bd8 2013-01-18 14:55:12 ....A 245760 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ebb2dddfcf26f97df9c7ecc112efa006a654c3b59842821ad613b317e7f8ab4 2013-01-18 14:55:12 ....A 4624552 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ebbb1fe6b9ab7c677403e8cec9be3f57b400e104ba237b24245ef5141f140e5 2013-01-18 15:48:26 ....A 656384 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ebbd1f3ddd825cb923381633db79de4bc50dac3f2f37cdfe9e5a7886d7f3661 2013-01-18 14:55:12 ....A 88064 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ebbf3013c10116d52fcd38e43f09c0e98317d6d82fc10ff877172879c8923c4 2013-01-18 15:51:30 ....A 42496 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ebbfd1632474832ec1ae6c74ec56f6a580fc06e6b6b644f86212fbe2a8f5bfc 2013-01-18 15:51:30 ....A 20283764 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ebc25d9d15d2be1da347acd5e1b32e159d264b4a43c300e83cc7493b4169237 2013-01-18 15:48:26 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ebd83b118653788219dc32d5f46b1cde33334fe929f1b10250e259960c91de6 2013-01-18 14:56:04 ....A 229376 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ebdb7e1681e80b05ffe674fbdff12363a2c1f52b12b2e3cf4e27964699021f4 2013-01-18 14:56:06 ....A 148480 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ebe7675e5c5c62e57b1a10a3c36c3d7c2360912756e38267e3b856de10e04ef 2013-01-18 14:55:12 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ebeb58c1c51b954148d8acc4ee8ea1c8829c0ae1e231f5610d6397ac4a702d2 2013-01-18 14:55:14 ....A 281088 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ebebefdb3a07cf14a8a2d6c6185c0dcb406475703776e624b65948a1465ef9d 2013-01-18 15:51:28 ....A 221180 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ebece7af4ee8e0ac3f7aac96107d91c87fda2ea3ed9fddb431f74ab2e236eb6 2013-01-18 15:48:28 ....A 60553 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ebeec16b9c6b6a064c4d45cb3533dd19a1d0a3a70054169336d29ff0f0fd8bf 2013-01-18 14:55:14 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ebf97255fbea43a03bec992014df9fcb78259b6f0b89b8bf4fb80b15cc6990c 2013-01-18 15:46:02 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ec001fa875e77bf581c0abc55dc6a1bbda7c6ee761f5bb28e2059a3d1f56330 2013-01-18 14:55:14 ....A 88064 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ec201efb36a5ebfeacc37ae4411cd7647180d05dfe7b1f03547b3d06147869e 2013-01-18 14:56:00 ....A 45568 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ec26aca75694453d292c843ecf5e12365e403d6f6d45d97adb9adfb8dd361d4 2013-01-18 15:46:02 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ec2861eb6eef71ee0e24bfb7fce20f68dd01a6c3128530862621f9e8d785873 2013-01-18 14:55:14 ....A 245760 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ec32c707c20a0bd1ec0955e3c4caa35231dcbbe5606e8a50c7c2201df9c47f7 2013-01-18 14:55:14 ....A 286720 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ec3633d46c4540289a84eb3cb68fd7bcd7c17f1e9fcb5767a60dfc9f57fae78 2013-01-18 14:56:00 ....A 49312 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ec3ecc6ca3cc4221e3a5a77f55af45a5d776bf69a28f39de932d5b9352cb1ea 2013-01-18 15:44:22 ....A 338704 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ec5efbdbf714a8914aa1f5af6789da08adad4cf7216e5edd9363ab8219db290 2013-01-18 15:46:02 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ec63fae2d60717c01b1b3ca7acb49bfd4d9238bc49fde0b5b6a28f17bee6bad 2013-01-18 15:44:22 ....A 368023 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ec75784a18ded182eb9aa9016e3da4d46319706c3723edd3e1a024478b87525 2013-01-18 14:55:16 ....A 1107336 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ec8a0a50af9c153f05320fcb10b12e1b297e9fd510bdb620fd7ea9f48635657 2013-01-18 14:55:16 ....A 176714 Virusshare.00030/HEUR-Trojan.Win32.Generic-6eca517666e764aa441f9f4bf54231a96a4c0ad369d7801f21f1f495100a47f2 2013-01-18 15:44:22 ....A 51648 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ecc6a4bc2661cd30333f1b6ecac174927120a3c9dea7625e78b7d7ee9d5002e 2013-01-18 15:44:22 ....A 273504 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ecc6f2bc973ea92b1ba5fe9382a46b66aaa7405a75c3cc5ecfd42a6baa31d71 2013-01-18 15:44:22 ....A 100352 Virusshare.00030/HEUR-Trojan.Win32.Generic-6eccb7af3104634a911bfa369f9c80abf76c6165516a5d6c68e8e0032bfead4b 2013-01-18 14:55:18 ....A 203264 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ecdbae1dcf8488ec1c49de54f9bd2de9a91399e841f50cd3447fac8078bbf60 2013-01-18 15:46:02 ....A 207872 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ecdd10f6e223715706791dd620b74d502148d0e14de4bd3b954943a6fc7b9e8 2013-01-18 14:55:56 ....A 3145728 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ecddf7c8212b5bb2c575d1e3cba91385ac161424f3ebcd39ba4490c3f08b971 2013-01-18 15:44:24 ....A 3820232 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ece0e19b2c1c0edd0d3ab816f18f24697655d1213c9a73c1ff9255040cde1ea 2013-01-18 14:55:56 ....A 1666237 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ece121e87eca0f98068d7554baa83f1c6cc3b4aa5bdf77f17ddea4cc4225ca2 2013-01-18 15:44:24 ....A 17408 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ece7b8fec2101965987ed67d0efd4dc3259f83680197b816af1217a99a55cf9 2013-01-18 14:55:56 ....A 20480 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ecffb23ca771f0e3061ce27fb200939ca9c93ca0b211788975ea7f8eddaca13 2013-01-18 15:51:08 ....A 109568 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ed0033b2a9db2fc17202735051189dc0a80d2dfc0553fd42e0a6e7110ad210a 2013-01-18 15:51:10 ....A 1506021 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ed1107df680af377343675b961ab00bfde134f928c3b387f927d4e2ad7439cb 2013-01-18 14:55:18 ....A 30394 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ed116c7c11979cd4685cdbdea4add2836537d941117242a4d5f5541d13b7f47 2013-01-18 15:54:16 ....A 263168 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ed41c8692863e37ed7d0a9351313d516b2e03fec28e6f2be1c5dce258771d0e 2013-01-18 14:55:20 ....A 219136 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ed41dcc54f25f106ff94b9c7bb7acdfafa08d8fb3f3e7200a415c765e0184be 2013-01-18 14:55:20 ....A 140968 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ed43d6e729dc9d099fe83516a04a1de150c6026fbbee8ce9ba81c1837c38f47 2013-01-18 14:56:00 ....A 40704 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ed48e788e8e5d60018344147db0fb0e14dd6598e651f800b507d5c839d181ee 2013-01-18 15:54:10 ....A 79060 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ed5e27a801b9cc1ef7d1cfaffb0f5ef56bcd922e0ffd38a2690480a90d455c6 2013-01-18 14:55:22 ....A 151040 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ed60415c6501cbf6f78b49a23d569a51988ca364a15d92bb720cd488642a875 2013-01-18 14:55:56 ....A 41376 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ed6ebce45ee3c6ed5562f4f88a28d6a2b62f5303e50d4ca462962616e29306c 2013-01-18 14:55:22 ....A 1062617 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ed71c03c47c577a15ab70c7bac59bedbbdb8cb0e030d1be2b81807f1ca24ef6 2013-01-18 14:55:22 ....A 63592 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ed7319680f4601f416459c1f52fa9e38cbacca1f685aba5cd0952783b59a6b4 2013-01-18 14:55:22 ....A 295655 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ed7ef6fdc9be3e1ebd62824668e95ac4dee3c976e36013c492f72f17dc8aed9 2013-01-18 15:54:14 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ed80b1aa2b1fa6e843eecc29718a3478b3e34d8d8ac4581470e65f18b240223 2013-01-18 15:54:12 ....A 91136 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ed8158bf1e415d0233b086f626ee4c2e47046afcc0696a4749ab2c43280471e 2013-01-18 14:55:22 ....A 328704 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ed88c16ec25d78829fa0d90b9f261fdc7eabec44b2857f5590dbf028b94f7f0 2013-01-18 14:55:22 ....A 746046 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ed8b6bfafafc0f3b6acc1907ac2bbbfaab20740a03a88573bc7b84f7c09b440 2013-01-18 15:51:10 ....A 355965 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ed9920a66e8bdff2b5c03d57b0573e5c0cf456bf8a7da6739ec18fe3c158e87 2013-01-18 14:55:22 ....A 188672 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ed9b7273a61f15682b7c2a16c096de09c552ffabbb67f1e2acd0200ecf0a1d7 2013-01-18 15:51:12 ....A 11776 Virusshare.00030/HEUR-Trojan.Win32.Generic-6eda80656f133bc29cf46189b6adf3c081fc7d1873da7184450e97b0c5715368 2013-01-18 15:51:12 ....A 942590 Virusshare.00030/HEUR-Trojan.Win32.Generic-6edb18f17261581a5418465f7b92858e0fa06ed9485bbcead8a34eeedcb2b722 2013-01-18 14:55:24 ....A 181760 Virusshare.00030/HEUR-Trojan.Win32.Generic-6edb9a7e780f9efe7c6b5c5065eb2c2136ad0ff349da5011fb95c5e9e5b3479c 2013-01-18 15:51:12 ....A 33569 Virusshare.00030/HEUR-Trojan.Win32.Generic-6edbda2d99b021bf707d21c6c42d60847c3c6ad80ffb2e485c13bdad4b40666f 2013-01-18 14:55:24 ....A 77824 Virusshare.00030/HEUR-Trojan.Win32.Generic-6edd7e74758c5b8718fe09c23624b9062e55c28b169db3e5b2e7b2035b5d67de 2013-01-18 15:51:12 ....A 359424 Virusshare.00030/HEUR-Trojan.Win32.Generic-6edd9d154f1fcbe520912a06d99459cf0e7d9431e70d3c74fc53f113ac73c337 2013-01-18 14:55:24 ....A 270848 Virusshare.00030/HEUR-Trojan.Win32.Generic-6eddd80e352cf1c4bf474fa1b6747a77c252641164d9cc9b6223d4947c0e8bfb 2013-01-18 14:56:04 ....A 15872 Virusshare.00030/HEUR-Trojan.Win32.Generic-6edf3ccfe4e7e68f0b8587741087f10cf9517771947aadf76ba3f8bcf36c1630 2013-01-18 14:55:26 ....A 100000 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ee05e5db9606f7579259513c56373eafef58b69482b543c3133c702dbd4fd2e 2013-01-18 14:56:04 ....A 114688 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ee0844606fbe7a37fb098a9bd3f0c9dc83fd7acdb64a32e4885e03f00359868 2013-01-18 14:55:26 ....A 207658 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ee122be0505699623ff34fdba9051a441174710066613f25783f1b8044df21b 2013-01-18 14:55:26 ....A 2269184 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ee2c6fd2911e9530042ce67f6e6b7882a5fe51ae925eb37b0268cb64fc96a88 2013-01-18 14:56:04 ....A 842240 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ee4747cfd6fc70cb91857f6cede5d95fd1924ad815d0cea0c9cc39635bc70a4 2013-01-18 15:52:52 ....A 51513 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ee506ad457da1e044a2e9d330f852d362d31a0a94f29304d79fbc21379d4e16 2013-01-18 15:52:30 ....A 41472 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ee5dc55686b5fd10691c47223110a0f4241a5669ba82d7917cdb1e7872e492f 2013-01-18 14:55:28 ....A 118784 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ee600c2dda0c66f5ca528a65674eb9b65c101c07211cec03cfd69e246ef350e 2013-01-18 14:55:28 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ee8b264fe3eccd3ac9b2a81082f5114be175766439d89ed22eddbefa626129e 2013-01-18 14:56:04 ....A 108405 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ee91356b2a752c3b7f261f375a41cd912d79b8a60e007fa96e5cae1fbf7bc8d 2013-01-18 14:55:28 ....A 67898 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ee948307ec1ff5300e386e44d829d5a8f59d953865727a31fd17c293bfd6f2d 2013-01-18 14:55:58 ....A 131236 Virusshare.00030/HEUR-Trojan.Win32.Generic-6eea66a325a608ec605494f46f727e9428b3fabf5bfdfd4c8fb2303230852fa3 2013-01-18 15:31:18 ....A 2931403 Virusshare.00030/HEUR-Trojan.Win32.Generic-6eeb6e97f5d20640a1f661c6b3c92bf80af044ecdbce19b06dd21effbbff010d 2013-01-18 15:52:44 ....A 51200 Virusshare.00030/HEUR-Trojan.Win32.Generic-6eeb747f6a041a694a927cb6b7eb285ad4a9b7e43bdb597b698d3ff6c2377ac6 2013-01-18 14:55:28 ....A 376320 Virusshare.00030/HEUR-Trojan.Win32.Generic-6eeb9dab20797036b880eec99611850a54b5c6734ed8d46cecdac663bfca4eee 2013-01-18 14:55:28 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-6eec1c64ea733692ef1d291e37376d16195d0881132a01942e1d5619c51776c4 2013-01-18 14:55:30 ....A 22016 Virusshare.00030/HEUR-Trojan.Win32.Generic-6eedbaffc5f3241fd5d3b5b1aabb88082793358cf0dacbcd638e92adb0f8f2f1 2013-01-18 14:55:30 ....A 131328 Virusshare.00030/HEUR-Trojan.Win32.Generic-6eee020ee5ccadb54b5e909b1b37df0b46de956b4abe847e170a9e96b9335a86 2013-01-18 14:55:30 ....A 475136 Virusshare.00030/HEUR-Trojan.Win32.Generic-6eee15d39eb7a61bb4354d8a33e82b0d857b3fcae319c178e87e0360818d2e5e 2013-01-18 15:52:46 ....A 16320 Virusshare.00030/HEUR-Trojan.Win32.Generic-6eef313540eca01d7bf392a0d2eca41ad41601d391ddee2f8f6226e3a16dcc70 2013-01-18 14:56:02 ....A 16000 Virusshare.00030/HEUR-Trojan.Win32.Generic-6eefb452411f0c62e114290e164dd7faef65a650e7b9122df80a6d135372ca9e 2013-01-18 14:55:30 ....A 21425 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ef046be9f9aa2ba680e6c3e2591b319ebc8125a3c7955bbd44f8eef210e2bac 2013-01-18 15:53:54 ....A 255991 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ef08b59e0f4dc3b7ee42a2b9a53d55a06c98015da733cb20ae723e54004ca5d 2013-01-18 14:55:32 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ef0f69f7384795d6156c9097b1cd58ce7a366c81858c0e820375384ef642e6f 2013-01-18 14:55:32 ....A 181760 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ef20928adbca95e70176d20d1ca6295cbf05f269e92ad226acb83b11e942d7b 2013-01-18 14:55:32 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ef22b6c3fdc31d67097c13ef4c518faa29a1faaf34fe031cddc08482593aa37 2013-01-18 15:53:56 ....A 55296 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ef46260ed5fda1e9e12941929490354e8aa998f507f254801c4d9d0a034c908 2013-01-18 14:56:04 ....A 73802 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ef493663434a61e2e11592ae06ffda61efcf6d1bf4ccbf9ee27a9bfed5ad382 2013-01-18 14:55:32 ....A 56832 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ef4f482100d4eaed7ee1c457b1a08d85b7d96bcdb7544a06c8f61387028284a 2013-01-18 14:55:32 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ef60d6a555c0e04ba73e5ce734bbf1819be23e57d03b108eaf2501579e2f34d 2013-01-18 14:55:32 ....A 17920 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ef65b278e7fbccd9f4afae7d21d6509118262ef22c608c0dbe7466abe4196e2 2013-01-18 15:53:56 ....A 124416 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ef661ecf99793f7b7a001a6da7e2bd48ed4068454b164b908f91bbd298e0cf5 2013-01-18 15:54:10 ....A 95232 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ef7b6087360fa8142fd8db7360fa85270a846d2a99fb647ac69ffa71feb6e6d 2013-01-18 15:54:20 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ef7c33c184e78c587c22c42024bb5d08370567a9b6cbdf7d7a38058a99c7aaa 2013-01-18 14:56:04 ....A 77824 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ef7f7e1d670a749a6f38c7a67e4ae3fe489c8c3043f3289eecef98d18d01903 2013-01-18 14:55:56 ....A 177664 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ef811a73a85af4f34b60ae241f598636443394f11a8767b4b61ee03c3c9a771 2013-01-18 15:53:56 ....A 272336 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ef87a79b3cc70cd5cf640d4535601012fab58f18025401a5c39ce4b58a8417f 2013-01-18 15:54:12 ....A 161088 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ef926e78e20f0fe4ea1770bfb927d8846d2db3152178352276b31eed76c982d 2013-01-18 15:54:10 ....A 207872 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ef94816b76382eb1ef09c471106493b23fcfcf8080a0353ac346d127843292d 2013-01-18 14:55:34 ....A 57322 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ef99b5c37ead1510ced3625340291714fca367bebb4b64fbcacb239a97e897e 2013-01-18 15:53:56 ....A 744973 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ef9fb345a82c78d4600d8c3e24d3233f70d93c305040c25991297a0d2c0441a 2013-01-18 14:55:34 ....A 1071104 Virusshare.00030/HEUR-Trojan.Win32.Generic-6efa2a805389ed2c822e9319ef6e02268ac5149adfb67812e91984bf764a8296 2013-01-18 15:53:56 ....A 2199444 Virusshare.00030/HEUR-Trojan.Win32.Generic-6efade0d7641b1ad747fae2d65de2665d75571f4194683ac0f2adc3941d5e5fd 2013-01-18 14:55:58 ....A 13824 Virusshare.00030/HEUR-Trojan.Win32.Generic-6efb6e2112eda448a93274418e349bf3e4c151022da922ad32d97853010ded66 2013-01-18 14:56:04 ....A 188672 Virusshare.00030/HEUR-Trojan.Win32.Generic-6efbd204d3ff43b601e028859faaa5ef03b97cffa10be96f332604458aaa3d11 2013-01-18 14:56:06 ....A 683560 Virusshare.00030/HEUR-Trojan.Win32.Generic-6efc46cbdbf963700d9a975f1e676a9c1cead5f990dac76c4beb2348ea8ed962 2013-01-18 14:55:36 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-6efcc0758f2d8e42707121d35651cb86b108a522afc03122466cebf56e03820b 2013-01-18 15:53:58 ....A 33280 Virusshare.00030/HEUR-Trojan.Win32.Generic-6efcca910fe5f51d6d18a48a81cb165d0639adad1619dcdb58972b85481c27cf 2013-01-18 14:55:56 ....A 158208 Virusshare.00030/HEUR-Trojan.Win32.Generic-6efdfee8ea7bb8c8fa8d5094e87f8a4c91f1dcc99126f3e83b78da52a73d8a89 2013-01-18 14:55:36 ....A 185344 Virusshare.00030/HEUR-Trojan.Win32.Generic-6efe4d7d8f51fd74593e1bc9100a0f3a881cf3144d8c7416670767df3f94cdd5 2013-01-18 14:55:36 ....A 260096 Virusshare.00030/HEUR-Trojan.Win32.Generic-6efecd50f2beccdf861b865a8fa4a588af9adce445742fbe0569e5c887236cf5 2013-01-18 15:53:58 ....A 1548032 Virusshare.00030/HEUR-Trojan.Win32.Generic-6eff652879d2336a2869a2f4a575141c251482c5bd3fb56b925f5eedc62c4b00 2013-01-18 14:56:02 ....A 423424 Virusshare.00030/HEUR-Trojan.Win32.Generic-6eff6807f88cbd6b1db75afc826dce58ff6cf2a9385419b53099958ca1bb81c1 2013-01-18 14:55:36 ....A 54272 Virusshare.00030/HEUR-Trojan.Win32.Generic-6effa231b0a518a997826aa9b900c7f6b9202d6b67143bfb679d0a55aabb6b0d 2013-01-18 14:55:36 ....A 61440 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f0006bf196d502132b1c33db79641a7e9295dfddbffc688d93e67f321651c10 2013-01-18 14:55:38 ....A 119808 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f001c125d7b897983b0caf2f4494d1d47a2f258bd2a0a3d1abded311494f8a7 2013-01-18 15:55:52 ....A 102754 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f008d4bc02b4b9f67f5acf80bea13b2899854b482b6c61e9269d3d680f8a03d 2013-01-18 14:55:38 ....A 46592 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f00af57e7981db317ab7e0926d32efe2160c2a7ae5da1cad015ff7e6ef98091 2013-01-18 15:55:44 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f00d0077c8c4c1adc6e8ca2fed9e129b0c4272d4c5b125f063c0e30b0eafa82 2013-01-18 14:55:56 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f00ea51a1825feb19792eb300445f23a8a86a13e990fb89e944a06902f9acf2 2013-01-18 15:55:30 ....A 37568 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f0216141e89602cc65cf36f332104de832039d0625342bb652e1671f6b4c554 2013-01-18 14:55:38 ....A 191357 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f025ceb5cbfbbd51ba93734e908babf37fe811be585a56c49287b1a8f1164ff 2013-01-18 14:55:38 ....A 176640 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f041742cdbc33ec6f2a5c61ecf4a3c743274e20c30c1b96a5a765a9cddb1b7f 2013-01-18 15:55:30 ....A 20505 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f047dc662d555b854a22f9442ffb3cad39c3625054e97e9f555c463b20ca9fe 2013-01-18 14:55:40 ....A 143616 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f07655920e71106d34ec858fe882d35c52a7f79c7a2908eb7693b1310d47c4f 2013-01-18 15:55:30 ....A 491701 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f088e5d8710ffac72fc6694defd8523b6a4cc6079ed64a524fc2671c4567fcc 2013-01-18 15:55:30 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f094f2ea58b8013edd796d2e73b2db1f1920144d757abf42d67e5a569fa16bc 2013-01-18 14:55:40 ....A 521216 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f0a2e5d1f091c4041838577268b311e477eedbb5db48409a48030c7af602cdc 2013-01-18 15:55:30 ....A 8192 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f0b15c495a70a0c1ba60501e8173108b0576fffdff9a57bf2e827014bb4f48c 2013-01-18 14:55:40 ....A 263168 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f0b795edefff649c2aaf7c4dfce7a0d712fb895a1ee0236c0161745c976d803 2013-01-18 14:55:40 ....A 402944 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f0c156be4896d34baac0828722b96cd2a5dfa90604547bb903f9b7c170b9a9b 2013-01-18 14:56:00 ....A 137216 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f0c8d4f21b651fcc45bf21b4b46e8d315a74cbea72462a9b9a7a7b499429a75 2013-01-18 14:55:42 ....A 100140 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f0e09d27e974c1a7ba139a03c960fe8515d44b86f0944a7238c9913f38bea67 2013-01-18 15:55:32 ....A 191955 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f0f304cf91e126322eee1a5971957b564e43c6f4307aefe87672b98e348bd60 2013-01-18 15:55:46 ....A 45056 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f0f865637cccdb0fa15ef3bad524c97f2615f60559d2fdea687018c4e66d951 2013-01-18 15:55:32 ....A 90629 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f0f922f877da681a301f9a0a5ec7e88309c922699928f721540fb83c2d7c857 2013-01-18 14:56:06 ....A 673280 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f0f997aeab11703fd5ad883da11db8403fd19502eed1566411e75f3b3e7dfc0 2013-01-18 15:55:32 ....A 22016 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f0fbd3998bc1d1668321861fe2c0b657b30fdece32d6f8aa69dc2a3750597a4 2013-01-18 15:55:32 ....A 73802 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f100e67821bad57888352fea0443091b9036b10caf116102174680264402e09 2013-01-18 15:55:52 ....A 122880 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f1273926ffea8bbdd2074175b90722d8422803c44bbc9eb1ba00f4121b5f273 2013-01-18 15:55:32 ....A 378880 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f13640c5fdf7f7840fbe3d84e0b3801bba29b1bf5c57c467e304fc8db69c6c5 2013-01-18 15:55:32 ....A 2011555 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f138d84cda90fe94db29b3acc0f59d71d1c67ec2ffc67d3921a35ade41bc4b3 2013-01-18 15:55:34 ....A 256359 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f141b7709e8018782a99fb5a06a1fa1b4c6e071a56705cf3784e45d51ebc86d 2013-01-18 14:56:00 ....A 41728 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f1457947badbd6de9249d00e8e00314b42e2f39615b52d61b5b12a8ad6dd24d 2013-01-18 14:55:44 ....A 303104 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f14a227a550378d0c146119344cdcf352a047717f7c86c8d90105db72d73f53 2013-01-18 15:55:44 ....A 61952 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f1670b180c538c6eb794d7f389deaeafe0544cf7d7b11ffe61e7f447d3b9abf 2013-01-18 14:55:44 ....A 42240 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f16d988c573d9dab96569aa52e8bfdfffdbb13361f09c639614acf5b0d8f0f3 2013-01-18 15:55:36 ....A 1283136 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f170015f492425e3d532c468d31ec81af18715a07ee31a98db0422b444845a0 2013-01-18 15:55:52 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f170dd28b48a5ab2e979e514a2d456d01159ed7efd45a56d49893b652d3198e 2013-01-18 15:55:48 ....A 86531 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f172d46c13d4f39b2d1fbf30b8e72cebcfb0604fb00a7897679f4cddeeaacab 2013-01-18 14:55:44 ....A 442368 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f179ff3b6835b7ce99e05d25f9a5e3be1279c22bcdb7e5668dc546f15464c3c 2013-01-18 14:56:02 ....A 76292 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f18414512963e2266c75b05d6c04f4628622e8d900dc899ae324ad1c04feac3 2013-01-18 15:55:36 ....A 348160 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f184c964ef541cd141bdb2eb1cd7202a3c151a2c35fcff724b605b02103e31f 2013-01-18 14:55:46 ....A 128512 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f18d97a63245ce053d7bdb5bbaf119149cf9eea077bc8c01a21bb63eb7edd48 2013-01-18 14:55:46 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f1a65635fbf44c7e8a2177755ae331af95288310dbaa03fae324c55cf492c99 2013-01-18 14:55:46 ....A 641822 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f1ab64839cf45795e44795e8225f46604a10313acf7698e7ed6aa7d21178005 2013-01-18 15:57:08 ....A 110592 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f1b8eaa6fb230d5942e4207b97a4f49fe73f84d81346a7899f1e82cc6872d43 2013-01-18 15:57:08 ....A 46016 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f1bd93cbf2d18dc0967a39fe1f00b29ad7988000b906c95bab3e93872975aa8 2013-01-18 14:56:04 ....A 139264 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f1bfc96a57fbe51e0c616ea04eb5b2bb74ed9b77f26edeaae52844181dbae6c 2013-01-18 14:56:00 ....A 208384 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f1d06179c7c3fa9484c7c75f95ef56a83e6c387d9a8ab0c1a6756b37a60486c 2013-01-18 14:55:48 ....A 436224 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f1d0f4dce7193e733a82e17b172e1a59a7e2abf8801b08e6cca02fb00a051b1 2013-01-18 15:57:08 ....A 116224 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f1ff4f6097e44bd1ae303e4e3f763dec002d07c2908290d26d0a40955dabcf7 2013-01-18 14:55:56 ....A 725696 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f2044dd84182805c532eae4b4f3f24e0a8d99953532c8574e2d41a080fc8b01 2013-01-18 15:58:26 ....A 110592 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f20531567aeda2d061c44e187f8d1485d6793e068c8c8a4c8329389b7cd81a3 2013-01-18 14:55:48 ....A 47104 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f2068a189ff2d1f21355c189cfb9a6c004f76af8f5f84c744e1bfb9efb91adf 2013-01-18 14:56:04 ....A 474625 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f20c94b33a168c02ec2224cf8c8611d65a9f4bf21fce9812e306b5e40a3ae2f 2013-01-18 15:58:26 ....A 62464 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f219f5f07a00ce9b1eaaac450c9396be1680ea0b21289d1d75f615aa3f319ca 2013-01-18 14:55:58 ....A 59892 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f21c565351102a49c7ceb11bd19006294867a2a06dd27cb72e568b611b032ed 2013-01-18 14:55:56 ....A 195072 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f21ed9c6c26f80c88cbba5713bcf69e754395570631bb484375a67f7260d5a3 2013-01-18 15:58:26 ....A 444928 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f22bd313fbe6cf0318aeb18b557bc86ce9d84c5fe16976bd1190e8588c59aae 2013-01-18 15:58:26 ....A 424960 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f2301584cef045811908b69168cbc6f18736b87fb9cd8187301646356083a5d 2013-01-18 14:55:48 ....A 107520 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f233395d88807ec98399d897545d83636095a5e236fedfe089bac99153b4f0d 2013-01-18 14:55:48 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f23ba9b55833ebe78430d7111d45d9989d399507c8dee191ad788cfe8137632 2013-01-18 14:55:48 ....A 390144 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f23d9c0363f63da03056e41f5114cd90a975f1049c099a16fad5efd78eb2af9 2013-01-18 14:55:48 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f23edc20433449b5f4e1f67afc8b9a0c2a7bd5262d45363a7e9c39edcfd70af 2013-01-18 14:55:48 ....A 28540 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f245c60e5792dc3223b43adfdd876102af6ab8fd0e752d2fae9f9c6aee73029 2013-01-18 14:55:56 ....A 289280 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f2597bb7b04bc0a3c5637ec91b760d05e0221a06d1dd790f88c79393c436f35 2013-01-18 15:58:26 ....A 32768 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f265e0ea28f303ac72e82279b9bc334bf0764266466cf699b367213c060c710 2013-01-18 14:55:50 ....A 377208 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f27a8510c103758e0c8206cc369b876896dea8ae535aedc62b99f9d3c58bde5 2013-01-18 14:56:02 ....A 180547 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f27d75dadc7a6c4ac83d57e49e8f565ffedda956ceba8e73a73c682dc659da8 2013-01-18 15:58:26 ....A 354583 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f281bab15d4302b4d6f03815bdce31ba36a2f1de6ccb0fa033a61367c3dad19 2013-01-18 14:55:50 ....A 61440 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f28bb397f85693fcc1d789e1dbb1c1c5541b4f5a9e0334bc3f51a2a0c03683f 2013-01-18 14:55:50 ....A 365568 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f28d5cd5b7ad69d615b58e29daf482811f6ae85573263d07ba19f9b2404b74d 2013-01-18 14:55:50 ....A 73802 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f2917355639f364e077b8c6ca8b09abe47b0a8ae44f20727c52365602e7a231 2013-01-18 15:58:28 ....A 320512 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f29b06d61e742f4301b5d2aa22e302c118d0813fe62d2925ce44da65e158c80 2013-01-18 14:56:06 ....A 268800 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f29e038a22d05cc305eef8d4ca6233643f35f11e1489f4cda663f521f0b279b 2013-01-18 15:58:28 ....A 133550 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f2a0c6cf028a1608345e0333802216411a56c179febbcc54f74d4b8357d31d3 2013-01-18 15:58:28 ....A 153088 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f2ac1fb3a2a9516ef7a57ac1199aaa55866cbb0e34bf1db4a3723fcab649fea 2013-01-18 15:58:28 ....A 4341136 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f2b2b15448c4867738e41e2c1dce390f37d8d3946d1a39e3bdee2776fa59b21 2013-01-18 15:58:42 ....A 260096 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f2b4e47ac45fe67482ee871114267491bd276e8ca11fbc8a758c0630462bfa6 2013-01-18 14:55:50 ....A 339325 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f2b5a6b1538e0ca4363447696f8236ef1a89938ecfb65605534c5bc87b3b45b 2013-01-18 14:55:52 ....A 1306112 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f2c96e0fa391d7dd077237db6bf4894f8b77146a530c176f778d66136df2cb9 2013-01-18 14:55:58 ....A 118784 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f2dbfdb57774ca9a1a7d3a283e2230d1e61b07eae7828e5a65bc88d1ba8a57f 2013-01-18 14:55:52 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f2e7ee69f1e75f7cf3818aaf06020da78ee32e445394064f3ace8da6cec68ed 2013-01-18 15:58:46 ....A 215040 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f2f4d488d5ff27feb957d59370ac6f8dd044ec5e73da1b06928fb4c2f073b1b 2013-01-18 14:55:56 ....A 180224 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f30022fec8693c7fac03deed0eb470277beac36f3f80e3ad13ad265987cf777 2013-01-18 14:55:52 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f30027df85f69eb79167594e2911aff587bae1fac1e44d42721d18735505f73 2013-01-18 14:55:52 ....A 58480 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f30afcf8a144c5bb0996284f9409afcb249e826c234a0577acf4c0f79287479 2013-01-18 14:55:52 ....A 95744 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f3305ca1c3fa74e002d544bdf5a733300482b6e2d9777e21791380e29153966 2013-01-18 14:55:52 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f342d18cf15393b4bbb483a71a45eaaa71dc8c24142191bd66386e37cc3a168 2013-01-18 15:58:46 ....A 210432 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f34c0d3500767fa6e9c71766403383ef7b600f1b51f9760fbbb1fb96ad6d852 2013-01-18 14:55:54 ....A 108032 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f3513e812bfa02746005eda81d9387f98253060369b47a1088df51396aa5ef9 2013-01-18 15:58:30 ....A 55808 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f357be37a5e532435456ae6aab009881d7e057f7dc46348c612a74687fb9b8a 2013-01-18 15:58:40 ....A 86016 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f35e011664be1c7d153447e4c7cadac8069c617e17d8dbbc494510d6787f7a6 2013-01-18 15:58:40 ....A 57344 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f369ee348c3ffd882055a0ff2b611905a019db9f26a707766058a10c23ef72e 2013-01-18 14:55:54 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f36d2255f06d32be392a283e5d830e6d64b531f24becab4150c7f7731d0a8a4 2013-01-18 15:58:30 ....A 101838 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f370cb2350783d0a34ba34d966a1c37dc2b166d64f1daf351f38fd9e96ec163 2013-01-18 14:55:54 ....A 153600 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f37a3eb1d44d04038195e5a9b61b42154d087d4d4dc13835a7e0d918e7051e4 2013-01-18 14:57:48 ....A 172032 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f38001fe00b632db04d916dd32ca24387240ec287ef5a45f4d0d15bf7d2afb7 2013-01-18 15:58:30 ....A 106496 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f3874e7172c9acd3a09630d5cc9776d2a55436b54d76c9cc2123d4bbee5da6f 2013-01-18 14:57:56 ....A 267264 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f3cb108a569367e07e73ffe530337a895b377e6a5945b7694bc653b4fac82ca 2013-01-18 15:58:40 ....A 54717 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f3e19c0fe7e1329899cd74cb9082dd7438ac0283622f54f070a2c108e35afba 2013-01-18 14:56:08 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f3f589c065dbbd1e929b8069563a9b255a6aa46fa5981631a4f73a60233f85c 2013-01-18 15:58:34 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f3fb28b9bfed18cadc63e54652fab8422b2eb14e282deaa36da4c05077af47d 2013-01-18 14:56:08 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f4034bdb3a03dc5831e031a84de5c1f020618e6e63ccd791bf68849ec1f7d42 2013-01-18 14:57:50 ....A 59060 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f40545642bd45bb61d9d75a4716bcdc2434fcd7bc498faf8fb43843ff404701 2013-01-18 14:57:50 ....A 26401 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f40bd50e124565bf8e8f26e48255b985319905567ee7a1b31051e787bc13a4f 2013-01-18 14:56:08 ....A 78336 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f422fb7e15575df340a331852a655ea227f7013d36f5fd7f7ff71013a70a60b 2013-01-18 14:56:08 ....A 529936 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f4315696f1cde9f408e3e0f04ed7fa48705696044df80f4cfa26b1fdde830a3 2013-01-18 14:56:08 ....A 757248 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f4406dadab037bfad477b277ce410dcb7519c948b600000260dc74274154571 2013-01-18 14:56:10 ....A 371712 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f44b7ea7c2453932108cf5733d6c4132f38a53107d621ba8061749bbf390199 2013-01-18 15:58:36 ....A 179712 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f474fb6bf868d3a97c7b9f48219b24829cc168d0f0c6c130fae08e2cda430dd 2013-01-18 16:06:14 ....A 57856 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f47bc63464fd96bed473e7dbb212b49099bbdc9e002bd134c38ce5c2fedc010 2013-01-18 14:56:10 ....A 94720 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f495820b3c5315a093012b9a77c6a17eaf86ce3d89f49acc553ca7d207a8c61 2013-01-18 16:01:28 ....A 1624576 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f49bbb7fbc664d9fe3db5f4fe3fdb198fd1dbb3742efcdaf6525c582527c04f 2013-01-18 14:56:10 ....A 154601 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f49cfd6c958b1dd9403b3ff654c34d1c4b842552e692bf09b099834c98c72bc 2013-01-18 14:56:10 ....A 356352 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f4b0ca7600b4123dd4c6fbd4abd6bcaff777748019e483af0e0f73871de3190 2013-01-18 16:07:34 ....A 100000 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f4bb67aebfc864d7e1399a8530f67caa631072bfb95caff07b0e0ad6cccb826 2013-01-18 14:57:58 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f4cb7d25c4c69708eb59accd295c89d25b3f5419ec62f0abd1f9f3f86995964 2013-01-18 14:57:56 ....A 48736 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f4d7985377167b77e7182785fdd69c8e582e1c39db346817ed304c1b4683992 2013-01-18 16:02:52 ....A 22016 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f4ea086b7abc12bbcc96d6e1e0e634f875bc09685b24bfd460726f9af139a93 2013-01-18 14:57:50 ....A 515072 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f4ebf940b45075779507054b54093252ef5dcf179c8a025c0268f81dcf7a92f 2013-01-18 14:56:12 ....A 516096 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f4ef9322524e1b9dfb35a437ebf11a1b051a323f1e41841f7570695ea62fd56 2013-01-18 14:57:50 ....A 204800 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f503fbc8d5d48c9165a6aad0bc9754fe079037fc5d854ced4603b8c50022cc1 2013-01-18 14:56:12 ....A 24576 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f50994b559b8d630c7d838976dbeb7a768df6ddf3afbeb839988083958edf79 2013-01-18 14:56:12 ....A 24576 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f51268cbf2cd3ea8b9c187419c4983bd27ba098e514af4cb653bf53b2188026 2013-01-18 14:56:12 ....A 435200 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f515665d8c48f2edc2b785d8cd9a5c26958094b8c3c4c91c30d80e5700ada3a 2013-01-18 16:02:12 ....A 236933 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f528629e39e6934c6476b524b8083000deee5db56097080fabdc2cbd070e452 2013-01-18 16:09:44 ....A 229352 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f52938ac380622c6c5036e41fd933ba02ea403a7512a5c1aabf8b5cf49e9b0a 2013-01-18 16:09:42 ....A 25724659 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f53045734120bd0445bd597d96150092409a52f95b32165fef05ca4159bab72 2013-01-18 14:59:58 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f55583a1d32852e4548a9e4ff60ee5f1a2e5c81df56f950edee43560c8c38d6 2013-01-18 14:56:14 ....A 442368 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f558af66e4574e6aa86c7744bc524f998ff9d3ad9ebd1a047ed4d47a18ae817 2013-01-18 16:01:04 ....A 168960 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f55c1f8a37e4bcfbcf7408346422a7cbeb83c654cfcc2dba8d39845e7e0b890 2013-01-18 14:56:16 ....A 157696 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f56290b90e834b4ba57f1fc8db1c0893a234b169dc76aa6e9b815b92b37ad04 2013-01-18 14:56:16 ....A 338432 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f57c5fb6946572a7c627697061297e2313e3e32da0cac2fce82e7ba43877549 2013-01-18 14:57:50 ....A 40864 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f57ddc6eac749dfc086962b1c53a73369377a53c2699c77254eafdd850a1ef6 2013-01-18 16:05:06 ....A 164864 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f5a673c1bf222aa689a0c9ad105f42dc04d32216f640b1d9e581ef11c5a88a5 2013-01-18 16:02:30 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f5ab4b21c7fbfea0ca54d508419c534bb60c4030fe1f3c8f85b446c9cef3718 2013-01-18 16:00:28 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f5b30026bb7bfa55a01a88f4c7f08777480deecb2aa2f6db2c2e4c80631abce 2013-01-18 16:01:00 ....A 149081 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f5b9b104f406f9f77581f4ec4b2334ee2200642e629365d5a6263c6ee5da7ec 2013-01-18 14:56:20 ....A 98334 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f5c1b994572ae14ed1ed0bdb78541ee1e9447b845b50ead236b7e2836379d6b 2013-01-18 14:57:48 ....A 158208 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f5d38486403f0e4445650280f81ffb9ba786dddfbb0d69325d46c62cda57357 2013-01-18 14:56:22 ....A 163840 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f5e18e59dfc3c3e4aa68e31a0cc00bf5a9e41f2eaa30aa5bf7d90be15ae8ca2 2013-01-18 14:56:22 ....A 137216 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f60adcd841043f45c523a50dde357823dd2d243b4d8cd550cb0e496e16e8217 2013-01-18 16:01:38 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f64789ec8a8a962c65b17cde295c47b3d693f3fca530e4568165a628bf7dff0 2013-01-18 16:03:38 ....A 14848 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f64e7eb507b48a95221ac46dda780dc3f395a233ed5097705567c9812f8ef4a 2013-01-18 16:05:00 ....A 418816 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f65cdea88fe49212457f0f8384d1b4a7c400934c8aad94df441d4265a7892fd 2013-01-18 16:04:44 ....A 344642 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f66872cf338760b4c26c224c8be3f00afb93a2ad2e83f6034d8e7797e5fff3a 2013-01-18 14:57:56 ....A 111616 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f6756fe53ade50e21afd174c123bf9a36461eee6684484992f02e5918409bad 2013-01-18 14:56:24 ....A 34081 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f683fcb9c3678363a04588cd440d8c7d83c05ed46ea81d39a898aa4ff5b2831 2013-01-18 14:56:24 ....A 103936 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f685babbce86cbfc0908218b8007ff9c3ddf1daddea5514e4750801315f4420 2013-01-18 14:57:56 ....A 110592 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f686f6f48589ad91b82d2420900b5742e1ae7168baf81a2040f28fa674909f9 2013-01-18 14:56:24 ....A 137216 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f68e206978ce81abec7b21cb0bd3b97600907f2fda13b23fbe64655d4b7ea87 2013-01-18 16:02:26 ....A 236552 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f6a08d638dec840b789634d3c3b17b791aeba2828b470a3352bfe837569b259 2013-01-18 14:56:26 ....A 1491672 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f6a6e9f20a8f50b1975555b29f0dd21019d52e69ccf6b69326bd0ce1b0fc7a4 2013-01-18 16:06:18 ....A 557568 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f6aa9751f6e8239e6561ed6d26b5dc5b0d1259400098cc623b4941f38a973a7 2013-01-18 14:57:48 ....A 44032 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f6ac9d6bbd6493a3caf3d2a145da7cbc0e2fa6e02a439cb6850350c9d624cb3 2013-01-18 16:00:58 ....A 1357630 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f6acf46e9e07c1746a24a90feb9ce6e87efb7705930b77a7aef6ca01c26d171 2013-01-18 14:56:26 ....A 103424 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f6b560b44806c5d2105308d14cfab497662d7d0fa673bb2d9ca929459176f40 2013-01-18 16:01:22 ....A 69632 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f6bd0637179b9b34f65c47739c9e20ec259472d21c8798fdb6f533ffac8970c 2013-01-18 14:56:26 ....A 1150333 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f6c6d22291850613061e30e6ccc9f153935de9cbf118107eacead01a6495aff 2013-01-18 14:56:26 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f6c943f1e061206e8f530295d26abbec99e98dc196ed086593a7b4b23573d83 2013-01-18 16:03:54 ....A 11264 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f6d851d5cecc74a7e8129be5eb06f2a838d6b977475d86fb57c4f25d9d8d552 2013-01-18 14:56:26 ....A 144896 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f6d9c6f6fa457849e0ee569db9eb5ce5cdf6c0ce6147e09b95d4aa18f7f607f 2013-01-18 14:56:26 ....A 108544 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f6e1296e2337b3b8f2e6b16b600144d71a314bc5432dd73bfc73441622e4462 2013-01-18 14:57:52 ....A 423424 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f6f248e2ce304506715e2b6d3f61e64c90b92f9658a8f04d8af34503ca3bb88 2013-01-18 16:07:30 ....A 138240 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f6f7dfa8779ec1814670d29d8f97e286f979676d3999de06b9120d73b48f0af 2013-01-18 16:00:32 ....A 205824 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f6fde63e8cbcd3bfe20b163629313a73c6cbc602100b22ed201c800dc993573 2013-01-18 16:01:02 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f70119447168539976534b73b92b0aa0a7f02e5d1f7f9bf5dc9a844c1653626 2013-01-18 14:56:28 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f70c7b51290b5aa6cda661509f072629471cbd809dd19afc370aadb69b4efe8 2013-01-18 16:03:34 ....A 32768 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f71a379669cfc94580b7fb12357fe1ffbb546bb2050fba8805cafdef11c3439 2013-01-18 16:02:46 ....A 4394336 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f7284ac78b98b8ed64ed7df42f9e5507413cef8b9ca22d4bc830689e6a61bfe 2013-01-18 14:57:48 ....A 403456 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f72a12edadec9779f823fdd9343c07d492ba8bc82ee284b16f368a2e3807b2b 2013-01-18 14:56:28 ....A 261120 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f72e8d7ee9e81430be97c2590a8c284b5317ddbe668c3fec62ead20dc2d4cec 2013-01-18 14:57:54 ....A 256000 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f7425a86fd32c2b8db8f75ffcb51a8ac5b1c81f37c23cb2e974b3661138d2f7 2013-01-18 14:56:28 ....A 329800 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f7462b9651e8063cb69986c39cfbcdfd55f7fcb5e5f1e0139602d51adc1d113 2013-01-18 14:56:30 ....A 82432 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f755f639ff1b3960ce5c0e83c9df9fccf8c2994fc1bf62a30bdcdf12632fd7c 2013-01-18 16:09:46 ....A 46176 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f767bda7174fcb5081da89c93bfc062feff0330ea1d5687cda40799cabda669 2013-01-18 14:56:30 ....A 259960 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f76b356dbd0407096c6b589dd82a65a75ea27631db3b57839f95b34e23053bf 2013-01-18 16:11:06 ....A 115600 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f76bec950680c7cc5d8fd8854826d7205f1e806ff3b3d164eb93662465734b6 2013-01-18 14:56:30 ....A 61440 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f7851fea9dbc9ece544d0a200d1250aa5b7293753f185eba92ec10be7fef3a7 2013-01-18 14:57:48 ....A 137216 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f7929571c27a79983d1bd431a7da5f9a96faf56992c287371fb34a094ded409 2013-01-18 14:56:32 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f7aeed84282618144855daa9ec87a92ff640e3d3967f5d0abdb588d6763b527 2013-01-18 14:56:32 ....A 62464 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f7cc7ddb406309831315d2a7651d64a7e602b7bf1f8f2e0a03b5780475c4635 2013-01-18 16:09:42 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f7f196b75d797a04303dd0431eb3ee3046be8c83fd475c42035c9fe5ce673db 2013-01-18 16:05:02 ....A 3743889 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f7fbb4867727acd3b40196749ef02a4a5ce2584bafed7143997ddfd3d02d1e9 2013-01-18 16:03:02 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f814ef54802ae4e2e3e0b8e3cb5930f6700a4c7f2caaa829f75736bad3b9a51 2013-01-18 16:01:34 ....A 304640 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f8156e3ec7ec7a3c9ed8934f38d035eeef10458acca2f95c30588ba51438ceb 2013-01-18 14:57:48 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f8162ac16513e757585b2430837d1041a6dc98fadd9a9dc00cb9df36e667039 2013-01-18 16:01:00 ....A 95744 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f8425f0d432a89867fd21a2661e6362502df90a9cf002b653e143412d2a9358 2013-01-18 14:56:36 ....A 164352 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f84b6382c851a4943a3d4deeaaa9cc2e83d972c6a87f0c35ccc11d26573db9b 2013-01-18 16:02:14 ....A 56592 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f851486685b6c606d950a941ac9a5735a059421449e26d26092d37a966909cb 2013-01-18 14:56:36 ....A 335872 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f85e8c8c9c040aebf2d493a0a77ce67e4cb06629accb94930eb26717d3a455e 2013-01-18 16:07:26 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f861022b7cb7795a3ba9fef166763f0f193a39c220fa9672d8b141b06b4d3f7 2013-01-18 14:56:36 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f86baebe5710bd8f617615a72ca32c13ff2e39df76d4f7063d4744e084e7dc7 2013-01-18 14:56:36 ....A 581632 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f8a55a8939f421792d91176b31ea1c866264f5ebf902ddd88e1db206f84e09b 2013-01-18 15:00:00 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f8ad1b2fae5b34d0fb7040b3b6dff620699127f743af1eb51aef3ae23fff781 2013-01-18 16:02:26 ....A 1126347 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f8c5f2f5084b99463f095c0222994ec26265721870cb3ec901c8eefeffe1ecd 2013-01-18 14:57:50 ....A 26624 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f8c6fe9088f478f6760dd909bc06dd801f92a8559d311e42b3a22d1dfb7fa89 2013-01-18 14:56:38 ....A 139264 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f8cc29730482b5e95ef7bdeab3f68fc543f4f0da4bc056782dd973340f0b4c9 2013-01-18 16:03:02 ....A 58368 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f8fa08ef3e3be3e20844bf0889b5da874b628bd00b14c5de60378f61a4dbe8f 2013-01-18 16:00:46 ....A 136242 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f8fa58d8aa030590a7e26221dd00af0010274e2e463f240aead20576bb7c9e7 2013-01-18 16:00:16 ....A 84992 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f8fd66ace627e7db4c24798ed52a4e516168b1fdb314b7836f83cc6fb39700f 2013-01-18 14:56:40 ....A 79360 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f909fe9d5e1caf118d96138b09a58d2c72fc1eb54474bb56171d50ebe754469 2013-01-18 14:57:56 ....A 747780 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f90b053e0cc5b02bda1e35c02763e6f750646ad12d4e540d9acd4f9ca561cc6 2013-01-18 16:02:00 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f918673066f8041f7771233562cf6716d5ca0a81b38d85d1b5d7024dc2e842f 2013-01-18 16:01:28 ....A 451327 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f92e599b097d6689ba1ada0f3d107da58dbb7b033376ff9f91a6be0bce80ac4 2013-01-18 14:56:40 ....A 487459 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f92f5ba95694164542bc44682a2cce019965467e45da73ca11767fb3b3989f4 2013-01-18 16:01:16 ....A 1166848 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f9538ec858295c6e2b7d049ae821efdee5a69db14c970092c8cdbcc451a6daa 2013-01-18 14:57:52 ....A 278528 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f956c1665bf2083e45da6a8eec772b12c481c551f9eedca45a2bd90d65f539f 2013-01-18 16:03:48 ....A 250368 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f968a5ddacb7f92fb9ed842904b5933082dfd9fa5a531cef73ddb9d0502b388 2013-01-18 16:00:08 ....A 107913 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f97de2186ac150e47e0d00998428f0f2e5baa6f9ef2115b9aa1f6ebd1e71d02 2013-01-18 16:00:24 ....A 163328 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f98d2efda6234d16e75a350b652c5792e9094424ad80c2ea27aa506abde51c7 2013-01-18 14:56:42 ....A 176128 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f991b4cbcf373ad8d04e1444f184364f263a39461a8e327ef2de3a03c8c1223 2013-01-18 14:56:42 ....A 229376 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f997d8cc67c1223a56daa1cca8f979026698c6009656d1a31862f9d6af23484 2013-01-18 16:00:14 ....A 28832 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f997ed76df9f50a576838860fd3debd68bfba3c33522b89de6c03402cb10455 2013-01-18 16:06:20 ....A 36559 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f9bce86f9acc6ee3fb88bc92bc26381701eef8ae88e54efdd83cc826712ecb8 2013-01-18 16:02:06 ....A 60416 Virusshare.00030/HEUR-Trojan.Win32.Generic-6f9c0c6620b4c5372617360e10003b640a1288b74d4113f100fc06a821443e8f 2013-01-18 16:00:22 ....A 42144 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fa087e73d3f4c877aac006da495180d9b3136f408ac4b81ecb8f60a7b7963c3 2013-01-18 16:06:16 ....A 102691 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fa1bba7d7ce5d6df6921c5f664d8275b8ee010587ee35f3d7385c574b7b7314 2013-01-18 14:56:46 ....A 29985 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fa26162cb1b13dfaed0a09602925561e76e3e853ae880db6cc70794dde6ddc9 2013-01-18 16:00:32 ....A 272384 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fa42c550ec21ee7464df396a284384617474215577068884918bac99c411280 2013-01-18 16:06:14 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fa7d01a86026ba50903492894b5d5718b4afb15e5883d63ca13f2b69ff94c4d 2013-01-18 14:56:48 ....A 115744 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fa8542f930144de5bfcf26511792f706490dde11f858dca8df2fe6bd05a52ed 2013-01-18 16:07:26 ....A 41024 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fa92af37ff8e40a521264d1d3d91a0b201d3d25194e0e90ddc4c43d3c22a105 2013-01-18 16:06:18 ....A 151293 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fa98275d884c845da3caf410bc28f5959d5c34aa504e8fd0cfba606831443a1 2013-01-18 14:56:50 ....A 98304 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fa9ac864784e88f30ab65981135e9112276d66a52ab3a5593424556e1a1ff94 2013-01-18 14:56:50 ....A 22622 Virusshare.00030/HEUR-Trojan.Win32.Generic-6faa442d76af7e6087c04193cbf59986cbd05489321a8764eb29b8b856ffe3d8 2013-01-18 16:06:14 ....A 102691 Virusshare.00030/HEUR-Trojan.Win32.Generic-6faade3c5728835cc6e801d0d73e14a2322e1cf38e51214c5148a9220deb7fa1 2013-01-18 15:00:00 ....A 384512 Virusshare.00030/HEUR-Trojan.Win32.Generic-6faae7059820a58e3e35afcd5db1bd547cdff8eae6f0fecc7082acde5253bffb 2013-01-18 16:08:38 ....A 53060 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fabb5b7824a86e7d55bac1b10e6af5dfb818aa7b948e4d495ad3bc41e320643 2013-01-18 14:56:50 ....A 45810 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fac22e5c1c1205dd7d0e66f5b42b62beba30167b74b2eb9da4c402bbeae55e0 2013-01-18 14:56:50 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fac6397f5a9dfc84fcb68419afb694bcb60788af100ff679a09fe3de2e667a6 2013-01-18 14:56:50 ....A 206824 Virusshare.00030/HEUR-Trojan.Win32.Generic-6facb44251dcad3c803a20932d422494e18fcd14ee825828dc453a5b95fd3a6f 2013-01-18 16:01:36 ....A 26624 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fae915483ea8aa16664a4b73fcdc53c73a6ccce0d5bbedb9245be1517ee2549 2013-01-18 16:03:46 ....A 427520 Virusshare.00030/HEUR-Trojan.Win32.Generic-6faea41cb4f2f13e5e616ad9ead78b135f102757c32e61cc6ff9336ee13c7b33 2013-01-18 16:03:38 ....A 148880 Virusshare.00030/HEUR-Trojan.Win32.Generic-6faee89f7d237a69c7c0bb68d24a38c865f7ec7b35c488348d0bca685ad7d265 2013-01-18 16:01:22 ....A 95232 Virusshare.00030/HEUR-Trojan.Win32.Generic-6faf02703fd8ec87dac4c5f401cbc06aa501d810507c009a7262ba2086e50d89 2013-01-18 16:00:30 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-6faf535366d4c0210cf4b9087b578d240ec9fe76f718870815b3bb1638f5ee33 2013-01-18 14:56:50 ....A 42176 Virusshare.00030/HEUR-Trojan.Win32.Generic-6faf9e1993c26cc3dff75a5eba568b512e17cd8dd17754816daf149b65cfa242 2013-01-18 16:03:04 ....A 115200 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fb01d97bc907a4babda3ee3b2f7e845602150966ec63c26108add0162002a8e 2013-01-18 14:56:50 ....A 59060 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fb0b25b15d6d13ce5c42db7618b1d5e06e85b50860403bd4eae3fa8e693310a 2013-01-18 16:00:12 ....A 286720 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fb0d00a8c514acf9ebe3a7837a549f6ef754903d5bc90be0712900e27308e79 2013-01-18 16:00:14 ....A 265728 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fb0e0a005d2a5ec3f631fe2f3bd20c62de9161d95cbdbe605ec9428f73c7988 2013-01-18 14:56:50 ....A 8632 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fb0e74fcaa27363662700dac0d1cefff5ef2fc8ecb9e948af264809fec2132b 2013-01-18 16:00:22 ....A 12288 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fb1242f4771d66bc6be6d8f916c71378233aff345221e230207f63b22f7a28f 2013-01-18 14:57:48 ....A 29696 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fb1281dcc620555fa0417e226b380dcd45e2c8f77ce5cf164fd65d9dfd30179 2013-01-18 14:56:50 ....A 45056 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fb137de299ff88aac78f2ff21acfb2ef72945ba3beae4f0ed5265a30c5554e2 2013-01-18 16:01:24 ....A 51648 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fb182baf387f815821e73a60281efba0c3eb2b4cded7201e6f2c5495034825c 2013-01-18 16:03:44 ....A 242557 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fb26b5e0815c639eefd9b439fc01a05eba80c34e5228d86fc3c03e9d8bce580 2013-01-18 14:56:52 ....A 12400 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fb73d9e48d247730f69b433136dcbce0699813ea48686bea92c8165f494dc8c 2013-01-18 16:07:34 ....A 99840 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fb81c1d2e8b1642d62cd1fab987a27b2fa0c303b8f72b4ba997cf867b46aea3 2013-01-18 16:06:16 ....A 178688 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fb967dac0775e9e7feb9af4de86cc7828037d9877382d6233a9e4000728003e 2013-01-18 14:56:52 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fba58d096c6336f63debd6e3eb6f71ec234c7df3e0ed261873079a38321d59f 2013-01-18 14:57:52 ....A 24752 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fba5b3535e2b8b3ba50ff37c401c07386b82f33ce1ccd99ef0a953c73568562 2013-01-18 14:56:52 ....A 50176 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fbadd436a3868cd5ec9a55ecf7d58a889d48381fd94b3a07e8d4750fdf206a1 2013-01-18 16:06:20 ....A 464896 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fbce22e315110bc4d03badd26c60afd9eceee83bf0c3876f7b330c45e2161da 2013-01-18 16:02:48 ....A 159328 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fbe03a07c91a74178bc8eb80217dd30a7a977d8ce99be849493072f81884686 2013-01-18 16:03:34 ....A 3875212 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fbf88b388ed0baced5e0fd8d092e23f5816af91cfad36077baa6b71fb544f6e 2013-01-18 14:56:56 ....A 256512 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fc034378493238a792843f7b61d80f27de964abea8f52cdd1d4d7f0cebf8816 2013-01-18 14:56:56 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fc0572603a3d3558990fd09e1708b1a912e5d4ea1e4af64cdedfe6753843cd9 2013-01-18 16:35:34 ....A 42612 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fc0842a3bc55e72c4a545fdd4dc26a5320b0f0207ce116d7bf6ea758a70e193 2013-01-18 16:06:16 ....A 156160 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fc096a74b3436032acf2d03a77b36608cc133075ff3625944284bfae434293c 2013-01-18 14:56:56 ....A 73802 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fc1db2f0ebb029d55c7faff93aef5a7ad72b12cf802346ae4213ef26b85d30c 2013-01-18 14:56:56 ....A 110592 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fc1ef79f3574970cc01fe777bc8caa2833654d120a6ac321f18cca05ffa7661 2013-01-18 16:02:58 ....A 57856 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fc20eb72f309a925347870682aaca802c8b8db5e59a52d0806aecc767a5a6cf 2013-01-18 14:56:58 ....A 33949 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fc21316d6038e7e153e65e573dfaecbcd7667bb52fae549e87391d6ef38d4d7 2013-01-18 16:01:12 ....A 271822 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fc4a987780b771a5889c1683ebf19d715aa7ec8d08bc3a6b6bda4d39b9dcc2f 2013-01-18 16:03:54 ....A 166400 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fc51a942eb10a8d11178603e887b5fe695ed0bf12f77c7fdfe4f447a4baf009 2013-01-18 14:56:58 ....A 114688 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fc5f646abc8dcf14aefd9162d6e65b6fe7e94c450509124a2731c122b8a2722 2013-01-18 16:00:46 ....A 172032 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fc666e22d9512959bd959a2c8111ba16a3c4f35fae475dcdf67b831acef35cb 2013-01-18 16:00:14 ....A 186368 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fc792d989b8cffe0ffa3876c1eae4654022a97d8862d7b45d732f2f45054ca8 2013-01-18 14:57:56 ....A 118784 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fc832a257877169841a5a6d8e6dd0d949846bb3b54484b65648ebf9a1588e8e 2013-01-18 14:57:00 ....A 757248 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fc88e9fe6a68b00c7cfa8481205bf9d5f865b04f3c3e74d1a73809233570341 2013-01-18 14:57:56 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fcbc9afb4d543451f46f4fd90e42fd9d24a3aa34af133ea11aa81d9ad43df12 2013-01-18 16:07:24 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fcca7bcdba8acaf58bec5ed35473dcdb4f34cd7986d92e182d05e3e655ccd63 2013-01-18 16:06:16 ....A 12400 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fccc37c7287ff38cdc1531c5d6931e54f66efe18614efc47a5d54248714e797 2013-01-18 14:57:52 ....A 248320 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fcd092b85daae7ca4cffe28c2cc3bdb3e3c845fe11754eaf3c8995b3520d7b4 2013-01-18 15:00:00 ....A 140800 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fcd0b02c32af465ec70509f0d910f418198beab92c9f5f55ed977a7e02f5930 2013-01-18 14:59:58 ....A 1483704 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fce0eb50eff65ed0bc17721a26a675217e10b876266961100b8f28d7c930088 2013-01-18 16:03:02 ....A 155648 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fce3ea1e5ca7745df0a3030b00e1b64836d3b92af7c69c662ecb3ceebc5d0fa 2013-01-18 14:57:02 ....A 1058304 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fce721557405137347a1f38d3975bd89d490ce0c701adb0a9d540751e966326 2013-01-18 14:57:54 ....A 316208 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fceef4e4eec52cdc2e3ee83f79db6465655c787751628675d34baa44a8c9b99 2013-01-18 14:57:02 ....A 135168 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fcf8405f0cdc24f07e4477e31b8671fd895396ec397eab6b041a6bec8fa27f3 2013-01-18 15:59:44 ....A 350720 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fd060fed1e4bde11919c85c33fe3caa80b7fa6e4153444a21d43ff65d21699f 2013-01-18 14:57:02 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fd0c6c3ce8b34aa0d813c83c4fb3b797a29127b589a020af9d799735700f051 2013-01-18 14:57:02 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fd1cf9631544f63c21e42df181ab7e0353479261382710fb125a61ad76c8ba8 2013-01-18 14:57:02 ....A 29024 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fd2bed85c231493605303c238552dbebd24a2cd6404a220e98e10a870732f76 2013-01-18 15:59:46 ....A 114999 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fd2d2d422ea5a675ab8c9fe802c861a42a33b395fd0f45e6d607c8b0c6e88b9 2013-01-18 15:59:46 ....A 137147 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fd2d2f5e8608cdbaf754025c557883824db299fa1f7227c7c52a3cf2c8ec92e 2013-01-18 15:59:46 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fd46abbd40b03180535289325e9ffa450e09c74a48f709bc5a3ad0dcc3bd7b8 2013-01-18 15:59:46 ....A 87788 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fd499cabb86f5ca1c5371095e16ff5abb93ee51a924ea8bd03bd9d40e20f103 2013-01-18 14:57:52 ....A 373760 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fd54b49b156c793a3ba95a24e7ad17f18fdf8e661e24855ee1004aa56f4945e 2013-01-18 14:57:54 ....A 244736 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fd5bd542b9545230e3fd6a9faa797b314c75e5648d4e908bb33bf1d076b5780 2013-01-18 15:59:46 ....A 119808 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fd5e06938459421282986f489d107099b30745b40055a07ef783fc2d98db5dd 2013-01-18 16:03:58 ....A 309760 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fd65da60a7557e0c0ddf33737ed4acc0c223ca8d35d97398352340f7a6844c6 2013-01-18 14:59:56 ....A 2192451 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fd7313247059c157c64880888abded46d1797dac61faacf321423d93e535524 2013-01-18 14:57:04 ....A 512327 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fd7343c099569ed7035754be31a76581093b178c3e439d4385d4ea81ed8bb5a 2013-01-18 14:57:04 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fd74de5421ee8c62f9f0abf80cd5cf2066c6df719c9e19d9870f07b1d231a7a 2013-01-18 14:57:06 ....A 196608 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fd872ace06279b780798d0ccb28db3d9e191b3c49af5df8c1d2730b6e4d560d 2013-01-18 15:59:46 ....A 323485 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fd9692183d95bf1d0a92ad42587b770e52c174f243615fe17072ca0bc82cac2 2013-01-18 16:05:10 ....A 45056 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fdbc7a8a11ecac333229177eda17859e5896251c09d29ebec9b2ae2f17176bb 2013-01-18 15:59:48 ....A 200093 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fdbd6d1e538ddd7a300247e108d7d295c1e79fb062118df3a7ea96173b73a4c 2013-01-18 15:00:00 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fdc374ea52df3c605f25e548dd6b7e9f9ee9d8d77acda9c24f69f8b627fe337 2013-01-18 16:05:06 ....A 286720 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fdd7e1cbb1e9aa0df75df424b5090cc00787626a0dac46132a28a9140be21d6 2013-01-18 16:05:06 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fded227e3fbf87687878dcaaee1a4b99354f180d27b3573ca185c248840ebd2 2013-01-18 14:57:08 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fe17314231b8004613db921f69ebbb2d6c2fe899218b261a3e74a5c19f1605f 2013-01-18 14:57:08 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fe228f52f8282cce4042930325f5ee2e97e6a9506e4e284fcd8317d335f6e52 2013-01-18 15:59:50 ....A 6883840 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fe289e50706d0c6860a24ebedc96d7e617974367281e3f3fa24ee49673f237e 2013-01-18 14:57:10 ....A 96256 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fe3b4199e92df76e5e0b1fb90ed8c8c975a13d875797391b95a97316788b099 2013-01-18 14:57:10 ....A 172032 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fe3fa1b7406d4ef13e1473adbf5e95956046a146878b60247f88683d0265369 2013-01-18 16:05:06 ....A 151276 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fe4307f63b12a4b19ca2a0c55083cb600daff0f2a0cee5b8fc15a0bcdfb8859 2013-01-18 15:59:50 ....A 163840 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fe4ff50fb6ed4019eba9f424ab158d6c23500a56d06dfb1938268785586db29 2013-01-18 16:05:02 ....A 312320 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fe541a7d024c1f1c41389bf3eaddef00c0c5b8c604544efa826879946d1383c 2013-01-18 15:59:52 ....A 62464 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fe5b107becd134b34628c8ba26c5c50cdff0e8d01250a813ec60ad873fe3230 2013-01-18 15:59:52 ....A 532992 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fe60c046f531a51e0a7c157a206a9a517e6638f5392a4c2a0c425ba29ec09ed 2013-01-18 14:57:10 ....A 85368 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fe82fe034f27e9ce22e4143a7e5a6b0854ffce7f8af3b7232709ed58eb7b279 2013-01-18 14:57:54 ....A 42144 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fe86757ae99e735bdc90ff26502da34a9ab7b665b4c8f614a9b3a97270471e4 2013-01-18 14:57:12 ....A 75819 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fe89ba8ab5b569080a858e3187aed6cba5773aafd65d56cc5ae82e577182027 2013-01-18 15:59:52 ....A 125965 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fe8b8d53dba2f3a77ed705f6427291dfedf1aec618d0d03c5f4672d7252efd1 2013-01-18 16:05:00 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fe95651dda3f84529d2cdc9afd82fa766e0f0b7ee95f1316dcfa50cdedd36fd 2013-01-18 14:57:12 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fe976dea52ab92e08c340f1734b4939aff1b5484fb1898b22ddcdee79798c14 2013-01-18 15:59:52 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fea5c72a24f7033a3eb33d9100f34409cf04b08d84c94baf5b60b76d83d77df 2013-01-18 15:59:52 ....A 286720 Virusshare.00030/HEUR-Trojan.Win32.Generic-6feb94e19eab500b5d2ccf616ae91cd6d93e0e26e945121bd35705a3ba3d0140 2013-01-18 14:57:12 ....A 114961 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fec9748664c612312569d0afcb5ba9bb5fa318ff0d311ade0b44ae813365857 2013-01-18 14:57:14 ....A 132608 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fed253b1f00a950fb64f8ec0c97046fbdfbc249a730856ed2214f7738cd3161 2013-01-18 15:59:54 ....A 165888 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fed3435f491e1869bcda603c5c85f9c6874cea637cd9fcf92cdb1c3411dcc0c 2013-01-18 14:57:14 ....A 139367 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fed72b49a4401fa6f1943b753feea07f957588059b72e8fb00af593240a9395 2013-01-18 15:59:56 ....A 37888 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fee6bb4296e99ad20a9c8e5075901c25f1e02726a568221f297732e9555f6ae 2013-01-18 14:57:16 ....A 675840 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fef59dbf44967f1f3d19d1fe3ea81116f1408ec3ae6210fe9dce3e5825402d6 2013-01-18 14:57:50 ....A 444928 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fef719fc4443f0f68cdb1c3ca094e4a5d790f225c3e530a61d1b6cfa2f5b3d8 2013-01-18 16:35:34 ....A 122880 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ff2b24623773bdc1e4f788b82b288c3ac8f13fe1533906354aace72763ab7d6 2013-01-18 16:37:28 ....A 57856 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ff3ab25daa1213355161b5077e8ebc3a4fdf3a5760dcc3494cac0b4e02f2a02 2013-01-18 14:57:20 ....A 94720 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ff437e02bed454ebe4e7911daa8a03a75f09f301ac1f6fe9ecc221462f9d1c0 2013-01-18 14:59:56 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ff43903914c58d8e9660383ad152205966788a6df89d4a9be9320811ffdd63b 2013-01-18 16:35:36 ....A 2300342 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ff51b6bc0c5261004e5da74aa8dea9cd87b7183262acd20d3f88ba33ef94eb7 2013-01-18 14:57:20 ....A 135680 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ff54d30317c7bb5ccbab72d0319fddf4dc49d1b2d70e6cffc435853c5715b71 2013-01-18 16:51:06 ....A 148480 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ff5d4c6091f207f7362bab00878aaed4023a4a1e921865b13883b3e34459ac4 2013-01-18 14:57:20 ....A 286720 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ff731bc4c35964d70e5f8685f43e3442e790b5c457cb15965d33f0a3c45bc08 2013-01-18 14:57:20 ....A 220672 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ffbf091018e09e6a4c7257663033622e3aff2f15d3b6ee7cffcff8645afaf14 2013-01-18 16:35:38 ....A 2698499 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ffc8b9cede904104da3f85a8bb64f9fffed4b9714fa626ae4953a3cc4e2ebcc 2013-01-18 16:37:58 ....A 57856 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ffe12e93e76e5270e85e509f5b190c29bbf77ab69344d858d10999941be0e51 2013-01-18 16:35:38 ....A 170791 Virusshare.00030/HEUR-Trojan.Win32.Generic-6ffef3b7327b61685abe6ba3362cb02c234c08416060c5491fc70990b738467b 2013-01-18 16:35:38 ....A 120320 Virusshare.00030/HEUR-Trojan.Win32.Generic-6fff5129fe9b4ccae2c6e9f2bfc6098106649f42965b93ab90551ce892a84229 2013-01-18 15:53:32 ....A 119296 Virusshare.00030/HEUR-Trojan.Win32.Generic-7035d28474891197564995e543dfcbdb8c289880d94be6491aad0f8157ea2a72 2013-01-18 15:28:30 ....A 3965786 Virusshare.00030/HEUR-Trojan.Win32.Generic-703c1aa1a0f993eaedd7a536a4b753a97db8793238fc44b7060bbd0601020f05 2013-01-18 16:27:48 ....A 84992 Virusshare.00030/HEUR-Trojan.Win32.Generic-706e88692ab380d685dc76572448d00bfac4811f9dcd39bc3693d05e407804b2 2013-01-18 15:30:08 ....A 3018898 Virusshare.00030/HEUR-Trojan.Win32.Generic-7076f4cb36adc0ae68dd4cded70441e60d5ea9d1aa2a8305909b439e6d2738fe 2013-01-18 15:25:56 ....A 766976 Virusshare.00030/HEUR-Trojan.Win32.Generic-708c8522acc76e7d0131afab07aa75f915e6c1a636d2d32ed119d3c5b66e9ec5 2013-01-18 16:38:54 ....A 59904 Virusshare.00030/HEUR-Trojan.Win32.Generic-70a14b306236169aed0069418a64a64ccbca83dd4f78e80316e0f8e859482e39 2013-01-18 16:36:14 ....A 6144 Virusshare.00030/HEUR-Trojan.Win32.Generic-70a1f8658802f1cb5da1d6dd8429eb601676584a4650e36d314098511c43689c 2013-01-18 16:36:16 ....A 483328 Virusshare.00030/HEUR-Trojan.Win32.Generic-70a51b0d9c1db0d9df765d97eeed63dc30d1c5c7bba83a259caa19907baac101 2013-01-18 16:36:16 ....A 117760 Virusshare.00030/HEUR-Trojan.Win32.Generic-70a570d52b7ec5812a9d00cfafcc905c46fe3172e87753a2e3e9dd8d5689bebb 2013-01-18 16:36:16 ....A 123834 Virusshare.00030/HEUR-Trojan.Win32.Generic-70a633b5bf5bb6c1995831c3625f22b434abbdb3b032f747576e5537f8228417 2013-01-18 16:36:18 ....A 55808 Virusshare.00030/HEUR-Trojan.Win32.Generic-70a63ececcf205de3dd3f14591b36e0a2ea3aac7ea7b0761e8b95cd4a595faa4 2013-01-18 16:36:18 ....A 2880936 Virusshare.00030/HEUR-Trojan.Win32.Generic-70a7cf76963a22db8297dd734e71c14d460bf2c2ef8997a8711a3754114f6abe 2013-01-18 16:36:18 ....A 212480 Virusshare.00030/HEUR-Trojan.Win32.Generic-70a82999b223576baa26f86bb4a5f2e104e5fbfe753a95bd0665e03312552ef2 2013-01-18 16:36:18 ....A 286720 Virusshare.00030/HEUR-Trojan.Win32.Generic-70a92d1b9d2b9d6bef639db68113827d745cdaac8309783f901c5d9163bec00b 2013-01-18 16:37:22 ....A 15133 Virusshare.00030/HEUR-Trojan.Win32.Generic-70b640957e845e4405b814323fa972c125417051d6ff74234b89b2ba2b29ebc4 2013-01-18 16:37:22 ....A 375808 Virusshare.00030/HEUR-Trojan.Win32.Generic-70b661be2094e98fa9bd84c6424a215821f925552c35496dcf842fd01f90ec52 2013-01-18 16:41:32 ....A 15860 Virusshare.00030/HEUR-Trojan.Win32.Generic-70bce3a81f903787dcde41dff85ebf4bc4c87464031a0f10c28bf8cc23e86ca6 2013-01-18 16:37:26 ....A 1423360 Virusshare.00030/HEUR-Trojan.Win32.Generic-70bdc048d0d1ebff7d73032c76c574ddf4c1c7ca7f6c294097efdb1b9cd62698 2013-01-18 16:37:26 ....A 170790 Virusshare.00030/HEUR-Trojan.Win32.Generic-70bf190f45907b0cc5b34af09c91e6b172ad25ccdf91c1e257acf7d1d4bee21b 2013-01-18 16:37:26 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-70bf37b54f849f0dbbea89786d81ea0a50946c9ce6d56e77a4f415d68027aec1 2013-01-18 16:37:26 ....A 346557 Virusshare.00030/HEUR-Trojan.Win32.Generic-70bfd82174771e5fdad23ee961565a9fe79dbc28a52f9b04bfaa390c816f87ef 2013-01-18 16:38:38 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-70c22988efc9a9a9f6cd314d2c81a2685f00a245580298de6097bb1204fb9842 2013-01-18 16:38:38 ....A 27136 Virusshare.00030/HEUR-Trojan.Win32.Generic-70c369488c6655c2a7a5f1a1f4846c1af1abd9d8ef486dce4e080f3895c74208 2013-01-18 16:38:38 ....A 71557 Virusshare.00030/HEUR-Trojan.Win32.Generic-70c3aaddbf31e033446c5cad929fdf11ae7b09da5e95e0291894f775fd44b357 2013-01-18 16:38:42 ....A 95101 Virusshare.00030/HEUR-Trojan.Win32.Generic-70cb149ff251c074f191260a6c9962cf573c870fe0ba841b0c5c33d63fc9f593 2013-01-18 16:38:42 ....A 239104 Virusshare.00030/HEUR-Trojan.Win32.Generic-70ccbb7d9f80671419f7b9041321fd2b6977b6d341a16d570941034b0e754647 2013-01-18 16:43:02 ....A 356352 Virusshare.00030/HEUR-Trojan.Win32.Generic-70cd9bd63b7113ee306cd0ad0ff99351c5b76f7451d352d71ec4dd0afd44c8a5 2013-01-18 16:38:46 ....A 1235105 Virusshare.00030/HEUR-Trojan.Win32.Generic-70d47e484f6f3238d9234aed12cbe3a7d1e90870fc6096341c32e68f3c843cea 2013-01-18 16:40:22 ....A 1487179 Virusshare.00030/HEUR-Trojan.Win32.Generic-70d4c8dfdde517cfb6bcbbfef1dcf9d3d996e4bd411a5606c74f3dc3b1f326cb 2013-01-18 16:38:48 ....A 325121 Virusshare.00030/HEUR-Trojan.Win32.Generic-70d6c294ff42d5cc3ccfcbc473b7d877d5537c3f4e1829b2979a69518da0ff21 2013-01-18 16:38:48 ....A 114688 Virusshare.00030/HEUR-Trojan.Win32.Generic-70d923b0505d9f5a2d98a8ad7cfc5905e16c9ed512c9eb029cea649fbc88f84f 2013-01-18 16:40:22 ....A 316928 Virusshare.00030/HEUR-Trojan.Win32.Generic-70db21623ed401046e9a07bf0daaeb58928d4c54dfc5412ee0b31a2bde2ca3c0 2013-01-18 16:39:58 ....A 248832 Virusshare.00030/HEUR-Trojan.Win32.Generic-70e0213545ed93144aea4b13197c75062a04aae0001641fdad4ca1b8d3094029 2013-01-18 16:40:00 ....A 508928 Virusshare.00030/HEUR-Trojan.Win32.Generic-70e1767c0a98be4b6d96af4589749f100996d3c9fc3fd6108ee7dabc77736cec 2013-01-18 16:40:02 ....A 67584 Virusshare.00030/HEUR-Trojan.Win32.Generic-70e6d3c0cc36db2bb76ae62505d38ab0b775dced36979bddbb0bae842cb13fb2 2013-01-18 16:40:20 ....A 142909 Virusshare.00030/HEUR-Trojan.Win32.Generic-70e6d7da3a4fdb71a6b993b5cc533258f35e32f9f6c49c19872c08f31116e9a9 2013-01-18 16:40:02 ....A 331119 Virusshare.00030/HEUR-Trojan.Win32.Generic-70e8ebde084814faab45435475dd3bdde59fca403aef535d61229eaddadc8688 2013-01-18 16:40:02 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-70ead84ee916bb6f6b96268f68009c85c5d2266d6fc12eb9098e26c72fc481d1 2013-01-18 16:44:24 ....A 156160 Virusshare.00030/HEUR-Trojan.Win32.Generic-70ecdd50fa2b6852366dd26273ceaf5c15ee3e2c2122258e0c71804997e47393 2013-01-18 16:40:22 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-70ed229271690e18b431d377ba6f2302205721ef78435b6f7d18c00ff47f6267 2013-01-18 16:40:28 ....A 263168 Virusshare.00030/HEUR-Trojan.Win32.Generic-70ed49841d9586463f01b27e26a1dbb920456c2d91164f436afc4826af9ce86b 2013-01-18 16:41:32 ....A 165888 Virusshare.00030/HEUR-Trojan.Win32.Generic-70edd82c90513d7e5c7659520978a1507011a0ccfad820652c3b39d76ffdb6c5 2013-01-18 16:40:02 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-70ee0781ab44de79d6f727dfd00b5b7f64339a15017b3cce0daa26fde2cce23e 2013-01-18 16:41:16 ....A 37083 Virusshare.00030/HEUR-Trojan.Win32.Generic-70eeda09a71e7ab3af89364dafb9862e6c409fe6e7c0cb66e0f65e4afaee2c8b 2013-01-18 16:40:02 ....A 22528 Virusshare.00030/HEUR-Trojan.Win32.Generic-70efddda533211d5184f72a1019421c45b2f1d9cfde9e51f1248ae674e473845 2013-01-18 16:44:26 ....A 41632 Virusshare.00030/HEUR-Trojan.Win32.Generic-70f0e3daf3952a63e8eb04bda89497a2ea869e255e0e8e2b11960af89a3e3856 2013-01-18 16:40:02 ....A 84992 Virusshare.00030/HEUR-Trojan.Win32.Generic-70f1699945e0d7cb9f5ef5167cead203d57a07e8cbdbf161de7834bf8ca8063e 2013-01-18 16:40:04 ....A 338432 Virusshare.00030/HEUR-Trojan.Win32.Generic-70f5a4deaecb6a6212c624b58b09238ba5385d6490c8b1da9c9cedc36a43fac6 2013-01-18 16:40:04 ....A 324097 Virusshare.00030/HEUR-Trojan.Win32.Generic-70f7e98bd0d5f3d28e02cc71026b1a48192a4fb12449113c88d2ac6ebb5d5472 2013-01-18 16:41:36 ....A 290816 Virusshare.00030/HEUR-Trojan.Win32.Generic-70f95db9bc3cf94173bc11a7aabbef4acf9b6801289444b5f889291ee09eef4d 2013-01-18 16:44:30 ....A 163840 Virusshare.00030/HEUR-Trojan.Win32.Generic-70fc3f1edc13f1c14298de0676425e8f902fa2cd5a68c63e7924c5ae1d03956b 2013-01-18 16:40:06 ....A 33569 Virusshare.00030/HEUR-Trojan.Win32.Generic-70fc5c4ac722621aac945d08e5be7899ea500231dcd7d2e222efa0c5d8cc703b 2013-01-18 15:50:18 ....A 100516 Virusshare.00030/HEUR-Trojan.Win32.Generic-711dae386a9cb87941b473397a40b236a314ccad3a315180d3a4f140c631a362 2013-01-18 15:24:40 ....A 69568 Virusshare.00030/HEUR-Trojan.Win32.Generic-713e5112b693c698f5b6a65dfc88bfa97b310ce59c5de2a664ba8ea9cfc3c47a 2013-01-18 16:43:52 ....A 118272 Virusshare.00030/HEUR-Trojan.Win32.Generic-716127feb8a6bfecb5c0d8bf17223370b8e68ace9d440c55bb925d368982aafa 2013-01-18 15:32:18 ....A 204288 Virusshare.00030/HEUR-Trojan.Win32.Generic-717634dc16fbdb32de81fb54ed28fdc434ad4c37c5d1a29450021e2a7c3a16e2 2013-01-18 16:09:00 ....A 122880 Virusshare.00030/HEUR-Trojan.Win32.Generic-7184a61a64d929643224d5df26fe16032af71bf7f4e2c74f8ff3ebe0d351adca 2013-01-18 16:52:28 ....A 284672 Virusshare.00030/HEUR-Trojan.Win32.Generic-7189ce8f61e018e66273ffc37b2093eaf71b770c0dd70113dfb77f99ee72e38c 2013-01-18 16:41:18 ....A 514353 Virusshare.00030/HEUR-Trojan.Win32.Generic-71a4539565ad3e2d2bf425b9fdfd62a8175892735d0afe27e590f573aa51c3f8 2013-01-18 16:45:40 ....A 271727 Virusshare.00030/HEUR-Trojan.Win32.Generic-71a8935d1b6ec75366c03c872caaa24c357e1f8c9915ee5ddc8a8f74c06c06fd 2013-01-18 16:41:20 ....A 261120 Virusshare.00030/HEUR-Trojan.Win32.Generic-71ab8867ad292593007155abcfc2a20a61e1f4052338973717fd00069ab3344e 2013-01-18 16:45:40 ....A 172288 Virusshare.00030/HEUR-Trojan.Win32.Generic-71abe8b2b460d62bae51d4142676f81a04f90e20a943de28ac085bbec1b1dc28 2013-01-18 16:41:20 ....A 36129 Virusshare.00030/HEUR-Trojan.Win32.Generic-71ae375ceaba63bce9bc0329ad9d701a31d940b040ca01fa5151950f9f902a0c 2013-01-18 16:43:04 ....A 47592 Virusshare.00030/HEUR-Trojan.Win32.Generic-71aff408830396df3d684b42471a0b33da79c41cdfa17bb7ff1e28a5ef11bc47 2013-01-18 16:43:04 ....A 97792 Virusshare.00030/HEUR-Trojan.Win32.Generic-71b3787861a4e31b7f9ffc8b1b0968cc98985df02d544ec5fca0d671822717fa 2013-01-18 16:42:34 ....A 31616 Virusshare.00030/HEUR-Trojan.Win32.Generic-71b5aeb43ee3236dba9c44189ac9d4ee1b9dbc8f5fd49801c321c5d7a8f7bb3b 2013-01-18 16:11:24 ....A 49664 Virusshare.00030/HEUR-Trojan.Win32.Generic-71b66d243216ac1d6a07c0e7ddba0e9b5d72701a97e98d10cb654682138dd3c0 2013-01-18 16:42:34 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-71b66dc2e6570fca745baf04734ec55b0868ee31160761a186a8037a1d0eb991 2013-01-18 16:42:58 ....A 143872 Virusshare.00030/HEUR-Trojan.Win32.Generic-71b7949ff4c8bfdc3f32ab7074849a1a94722ff32aab9c103df8f392596c0d35 2013-01-18 16:42:36 ....A 252778 Virusshare.00030/HEUR-Trojan.Win32.Generic-71b9d160567d4f0cb6ada67a54ac7eb9624821f913f9de1b2de556ad06aad1d1 2013-01-18 16:42:38 ....A 123904 Virusshare.00030/HEUR-Trojan.Win32.Generic-71bd45b991f2b87adfb439ea5bea3e2740edcaaaac501b78b4c94f9f9784859d 2013-01-18 16:43:00 ....A 40960 Virusshare.00030/HEUR-Trojan.Win32.Generic-71bf7547f940c5aec42ea0bc12eb39a751e95d3bc353e9a25a032ff6b6b32b43 2013-01-18 16:42:38 ....A 26624 Virusshare.00030/HEUR-Trojan.Win32.Generic-71c3a128c771bc4f246432eaab916bb9b6cb6f58f756b9eeda1eee2b0ea85fc1 2013-01-18 16:43:00 ....A 40960 Virusshare.00030/HEUR-Trojan.Win32.Generic-71c6de308244b9b4d6c2cd6ea4de5f8ddaabd06d7201e44abc04b653e6363ab2 2013-01-18 16:42:56 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-71cb61a6fe290151aa8ee988a7d290b16292b431911ebd57050e3a51670e2487 2013-01-18 16:18:40 ....A 251846 Virusshare.00030/HEUR-Trojan.Win32.Generic-71ceddf7b786f2770cefaaa7c9899a48d2cfb2548a63ba93db9f04493cb45225 2013-01-18 16:42:44 ....A 561152 Virusshare.00030/HEUR-Trojan.Win32.Generic-71cedf226e6b12356826273f480f87784becfe3d8bc14a8cd4d2b5cbaf160c41 2013-01-18 16:42:44 ....A 184320 Virusshare.00030/HEUR-Trojan.Win32.Generic-71d033c8f538dff5c2eba866606dee090937735d1401502e6adabc37cfe559f1 2013-01-18 16:46:04 ....A 183808 Virusshare.00030/HEUR-Trojan.Win32.Generic-71d17652ef9442fba93d249c78bd49e0c4f8c9ef9c3c584be47d1c4a455d4817 2013-01-18 16:42:44 ....A 1506019 Virusshare.00030/HEUR-Trojan.Win32.Generic-71d23caf9e418da401458e684e2ef5086c8a9b4fa9cf3fd60b81a78fdf85a6a6 2013-01-18 16:42:46 ....A 180224 Virusshare.00030/HEUR-Trojan.Win32.Generic-71d539239703ddbf0038dd19b9d3340a1209a3503d8663bcc54a68eedb423336 2013-01-18 16:42:46 ....A 186903 Virusshare.00030/HEUR-Trojan.Win32.Generic-71d7dc103dc36ba7c8a772593b0836747a2a9da998cdb5652f5ca6837b77b27b 2013-01-18 16:42:46 ....A 300032 Virusshare.00030/HEUR-Trojan.Win32.Generic-71da50e1ab3972dc9e361378e4e3ef141b8597b62dae8756ea26530e072b23bd 2013-01-18 16:43:04 ....A 15872 Virusshare.00030/HEUR-Trojan.Win32.Generic-71da515039f90d60b627c4e96b366fd4dc5dbaabbd4282f4807220136158151f 2013-01-18 16:45:42 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-71da9c44b3bd4fe9d1d5cba21fc1297a36649ec8b35db6b6d0bd6e1a3c011652 2013-01-18 16:46:42 ....A 1417290 Virusshare.00030/HEUR-Trojan.Win32.Generic-71dbe2de95c03f4cb3758e1e4db1ef19d57d74fa3f3662b54aaf6ab3f23ad8aa 2013-01-18 16:42:48 ....A 51648 Virusshare.00030/HEUR-Trojan.Win32.Generic-71deaf3315d673b5545a58f3b42630b016c3e40c6a44648851f61d483ef0d660 2013-01-18 16:44:08 ....A 120320 Virusshare.00030/HEUR-Trojan.Win32.Generic-71e11216af85228b292db8edb424dab1329d089aa1e871a64dc3afc6522d146e 2013-01-18 16:44:08 ....A 1265578 Virusshare.00030/HEUR-Trojan.Win32.Generic-71e33f556f13a61beb50118516ec5da9e4e23dca5988931c6a3a01c36d0aaeb7 2013-01-18 16:44:08 ....A 52080 Virusshare.00030/HEUR-Trojan.Win32.Generic-71e3416eac09c33174c126b25778e0727661333fe06b9072af0cb745860eb6d5 2013-01-18 16:44:30 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-71e444efd61a7685cd0e151f69ced139957b30efed2ce5b9aa4778f21d6ef50f 2013-01-18 16:46:44 ....A 56320 Virusshare.00030/HEUR-Trojan.Win32.Generic-71e47b056dbf4a36d6337f5ab9c5b30fb66fc0a55fddd889db2573c39a241f38 2013-01-18 16:44:08 ....A 188928 Virusshare.00030/HEUR-Trojan.Win32.Generic-71e6278a7b164b2c8cec161c3a2603544d4ee17a2faaaf34bac73a5d3a00c144 2013-01-18 16:44:10 ....A 2653344 Virusshare.00030/HEUR-Trojan.Win32.Generic-71e8219ed788380222c0fca403e520fa08cb5251d003e6483a049efccea919df 2013-01-18 16:44:26 ....A 33949 Virusshare.00030/HEUR-Trojan.Win32.Generic-71ee03d71cf5112dae46d7a89bcd3250d9de438c898cb19ebebf942922699294 2013-01-18 16:45:40 ....A 166400 Virusshare.00030/HEUR-Trojan.Win32.Generic-71efbdfa2ebafb4f1b282f5bb4b6bae6a8d23d99305a9cc345ec3c2f1946796d 2013-01-18 16:44:22 ....A 405504 Virusshare.00030/HEUR-Trojan.Win32.Generic-71f0f5a9c4db06872f089eb707eec87d7a2631d206b1d73e5c21cf5b811483c6 2013-01-18 16:44:28 ....A 56832 Virusshare.00030/HEUR-Trojan.Win32.Generic-71f669e1b4031608199553940608b11ddc149b46586182ae9e248ebf8d0ea23f 2013-01-18 16:44:14 ....A 17826 Virusshare.00030/HEUR-Trojan.Win32.Generic-71f8495c3a8deb9b1189fd2922f9ae2dca979d1daa86839e6a3dded31dde7d54 2013-01-18 16:44:16 ....A 94208 Virusshare.00030/HEUR-Trojan.Win32.Generic-71fac397bb82841e7ef9b5d8509d4f11a70965c0a583b0fb0953047af9e858be 2013-01-18 16:24:56 ....A 113152 Virusshare.00030/HEUR-Trojan.Win32.Generic-71fc01c20edee97f30607559a8b73845e2ed0ec9afc1ff25d5a6167ab433d9e0 2013-01-18 16:44:18 ....A 169472 Virusshare.00030/HEUR-Trojan.Win32.Generic-71fe951f4fe0ed4da83bde5deefff727d2092b50d10f999b16fe9b0f9dbd0b6e 2013-01-18 16:44:18 ....A 1899536 Virusshare.00030/HEUR-Trojan.Win32.Generic-71ff1c02c60f0d06fcc11acd1e75723c0a1a79462eab7b11270274ff84d6b9a7 2013-01-18 15:35:12 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-7207b6531210c97625be8025b735420b2d4797732be09dbfc1619ec36eb57030 2013-01-18 16:06:58 ....A 20480 Virusshare.00030/HEUR-Trojan.Win32.Generic-726a6901951345ce40a31bd5adbe222c61951d2bf264dc765fa3ef7e53753564 2013-01-18 16:47:06 ....A 22528 Virusshare.00030/HEUR-Trojan.Win32.Generic-7276a9fb79389d227a63c5483c360465aec5b4dc31688f5cfc867bf9f13add68 2013-01-18 16:45:16 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-72a423f6a42cc9fc04aa4c1af2cb99ca80ba32c5b88e5f34eaa615464672ea32 2013-01-18 16:45:16 ....A 31232 Virusshare.00030/HEUR-Trojan.Win32.Generic-72a44bb02eb1698f0cc78685128917dedc12fd9c73fb2bd32c41727852c18c32 2013-01-18 16:45:38 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-72a58f836ebc3cc1cfedbd17373fd843754c5ea673a1d0f202635c5391150c91 2013-01-18 16:45:36 ....A 56832 Virusshare.00030/HEUR-Trojan.Win32.Generic-72a767c01e283d5d88dc15346268d242716ac3295f13ae6edfc7b1e1f6442bde 2013-01-18 16:45:38 ....A 28672 Virusshare.00030/HEUR-Trojan.Win32.Generic-72a9ab414e6f9f63c874c2bc9312bfff2bb2aa2209cde58aff9c534231a14802 2013-01-18 16:46:42 ....A 5476864 Virusshare.00030/HEUR-Trojan.Win32.Generic-72aacabc97292c1908eee8fef66b7d6c14e6f73499695fa79246f59f2610859a 2013-01-18 16:45:18 ....A 24576 Virusshare.00030/HEUR-Trojan.Win32.Generic-72ac7cc6b8960c487a33cc81bea14c8027e05f5d791441d3147222b1dd3f1afa 2013-01-18 16:45:18 ....A 45104 Virusshare.00030/HEUR-Trojan.Win32.Generic-72ad5d3366cf8ca79f2e0b2929164539b0affb64471283ea9750d90af1e0a862 2013-01-18 16:45:18 ....A 157293 Virusshare.00030/HEUR-Trojan.Win32.Generic-72ae3eaae25fbfcc176fce6fc6d44ad391bff349eab7d4fc7464c18ed0b40ccb 2013-01-18 16:45:18 ....A 970752 Virusshare.00030/HEUR-Trojan.Win32.Generic-72b1d6d66b0656e8043ea359eaa83e11ed438052695d93db8b2f2b06d029d4b6 2013-01-18 16:45:22 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-72b58f763237fda3ec826fefba7808ffa3d3f504442316a045dc6a7cee6fc36f 2013-01-18 16:45:22 ....A 129230 Virusshare.00030/HEUR-Trojan.Win32.Generic-72b6ea3630148531af71091664c80831278559813870ae0ac489e5ac2b376615 2013-01-18 16:45:22 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-72b77b77dc4e9f51556144729d54084fcdd20baf228a09005472340fd17efbb2 2013-01-18 16:45:22 ....A 198144 Virusshare.00030/HEUR-Trojan.Win32.Generic-72b8918c4a58f2e2c898fc72c3117dd9dfe00e1ea0e297620a90d3e674029354 2013-01-18 16:45:22 ....A 526337 Virusshare.00030/HEUR-Trojan.Win32.Generic-72ba207ffbff773dcd9899bc2683e8c57bbe4b9c6a056aac534efc05f8d49f72 2013-01-18 16:45:22 ....A 54208 Virusshare.00030/HEUR-Trojan.Win32.Generic-72baa5ed289671f6fb73908deb66fc995adad1a648f6c283182c53fbca76a146 2013-01-18 16:45:42 ....A 59904 Virusshare.00030/HEUR-Trojan.Win32.Generic-72bcba7d5f2fdb1d28981e2a5761ee1635c4dd544c0d9d03e0e69381de5a5232 2013-01-18 16:45:24 ....A 235008 Virusshare.00030/HEUR-Trojan.Win32.Generic-72bd3d05be6f33cfa80a04f0ab22749cea40b3ea0e0b029b1db964cd167915d5 2013-01-18 16:45:24 ....A 574168 Virusshare.00030/HEUR-Trojan.Win32.Generic-72bdbfc0d65b7009d2f3eda7c7a84cfcecc09d78bea003b18a1065f371e0445c 2013-01-18 16:45:36 ....A 12400 Virusshare.00030/HEUR-Trojan.Win32.Generic-72be1e957f2c5cd4f4ff51b2cf4bf97e0633f53b37b25fdb27730dc9b1c74b7d 2013-01-18 16:45:24 ....A 12288 Virusshare.00030/HEUR-Trojan.Win32.Generic-72beb3fa28e04f3ed74859ecea513221e7c38d743278dfa52496c3d5e74c6650 2013-01-18 16:45:36 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-72bfe36a13e40237b90cb9b81700b38b3ae2199a8d0fff7d38d4e75619c19965 2013-01-18 16:46:28 ....A 102400 Virusshare.00030/HEUR-Trojan.Win32.Generic-72c1bf6839b2b7e9f9e9e96b96bb8720e878967d82c4bae70f08a4d48b0df19b 2013-01-18 16:50:00 ....A 12400 Virusshare.00030/HEUR-Trojan.Win32.Generic-72c1ca8ec3481d2c353233d727a4223eda68fcace05a25983d6f4ec099b0e707 2013-01-18 16:46:28 ....A 119808 Virusshare.00030/HEUR-Trojan.Win32.Generic-72c1fb60ad3832c403daa9194dc63d9133db8c65e981bbff62d212ff4dc26d54 2013-01-18 16:46:28 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-72c475a7d95dc85fd351f80fd63235657319bfd7dcfcbbd239b3ddf0204e995b 2013-01-18 16:46:30 ....A 271727 Virusshare.00030/HEUR-Trojan.Win32.Generic-72cb92fe5e0ccd052a4696f6bcee789994596d0a9f3992af98dfd3e2a18a1a02 2013-01-18 16:47:46 ....A 223232 Virusshare.00030/HEUR-Trojan.Win32.Generic-72d0cd210ba745cb1283e48d318f46142f8feb45e7b5dd26162e392d5ff69eeb 2013-01-18 16:47:46 ....A 24576 Virusshare.00030/HEUR-Trojan.Win32.Generic-72d2633da74c068663047b92437be48e49189958da6880ede04d8bbbe1500387 2013-01-18 16:49:52 ....A 23040 Virusshare.00030/HEUR-Trojan.Win32.Generic-72d285c950b16d99452eea01c7a14ac053663ee36e33368bd56a67b72d898f8f 2013-01-18 16:49:54 ....A 28672 Virusshare.00030/HEUR-Trojan.Win32.Generic-72d48db19adb69f164345e591d2a54377f1da53b9273b5f8166d185ae84b7523 2013-01-18 16:49:56 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-72d51683625b8f3274f49fb3546018d7d9aed9bec680b0ab1208bee8cb9448d1 2013-01-18 16:47:48 ....A 29312 Virusshare.00030/HEUR-Trojan.Win32.Generic-72d99dcb2551d8da1da780665a998affeb462aae04b91f7d8f28814f46086501 2013-01-18 16:47:48 ....A 108544 Virusshare.00030/HEUR-Trojan.Win32.Generic-72da06cd90956dd7d01a8f2d7508dcbea4547e9d8269fef980e5626c63df3d82 2013-01-18 16:47:48 ....A 163840 Virusshare.00030/HEUR-Trojan.Win32.Generic-72da45b00c5f56e0262949885af708d48697c98b47329b70a80e1c6294d35d21 2013-01-18 16:47:48 ....A 61440 Virusshare.00030/HEUR-Trojan.Win32.Generic-72dbc736deb03590c7e5ec775b9d61473b97b08335f5c276fd2677d08cadc995 2013-01-18 16:51:02 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-72dc29347242911d0828d147edb5de403b2a6cfdb83f88dcc3b452dadf2574b0 2013-01-18 16:47:48 ....A 364130 Virusshare.00030/HEUR-Trojan.Win32.Generic-72dc83907058b744f9acb4a041241387c9a9aa86402ab95b9a5ecc86ca7b2609 2013-01-18 16:47:48 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-72dc90a23f2e2b94d2ec914d5339a6d8cf92e78dd6eb6f135885113d7b92cc4a 2013-01-18 16:49:52 ....A 11919 Virusshare.00030/HEUR-Trojan.Win32.Generic-72dfa3cb1345e2786ef3690c8cdc4f4eefc5f3e6d90744b63f367b3fbb98acfe 2013-01-18 16:49:52 ....A 23040 Virusshare.00030/HEUR-Trojan.Win32.Generic-72e2d75cfa7963cb1c3496e8d76b392e27af3afdd5114459b4251c11eaf7f852 2013-01-18 16:47:52 ....A 77824 Virusshare.00030/HEUR-Trojan.Win32.Generic-72e53ba5dff572762d340bfb18c9da29beada8bd45668e6f02ab945b85cb7779 2013-01-18 16:49:52 ....A 40960 Virusshare.00030/HEUR-Trojan.Win32.Generic-72e72915dd06018f3f3f0a44ec95321eb2b39452f4acbb82088de4ab3ae5a030 2013-01-18 16:47:54 ....A 205824 Virusshare.00030/HEUR-Trojan.Win32.Generic-72e8262f7c4f83bfd74f0fb57c5de200859c9a322cfa1b7f1ea4fefec80db842 2013-01-18 16:51:00 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-72e93019a3397c0d6064c7d98a371a653fac3ddbfee5e9a10e8f101e206834de 2013-01-18 16:49:52 ....A 1601536 Virusshare.00030/HEUR-Trojan.Win32.Generic-72eb752ec9a1dfc915334345b40ce9e02500ff392f5a55b6115364e3c2a60c92 2013-01-18 16:51:02 ....A 129024 Virusshare.00030/HEUR-Trojan.Win32.Generic-72ec290a02b87f6997104dd86c161216df58b4c0df6dbbbc84210cc360eac8fd 2013-01-18 16:47:56 ....A 65727 Virusshare.00030/HEUR-Trojan.Win32.Generic-72ec61bc57f91b0bb1a3a05d172a58631336dd2f563d91d70420a2aa9f96f154 2013-01-18 16:47:58 ....A 45056 Virusshare.00030/HEUR-Trojan.Win32.Generic-72edaabed87c8883e965a42690b9a2d4add58a321626a76989732a5aea87f0f0 2013-01-18 16:52:04 ....A 24616 Virusshare.00030/HEUR-Trojan.Win32.Generic-72f04678a29bffbe84884acbfd7200b6ef6fe841140e28fb1ebb66e0d9bdc819 2013-01-18 16:49:28 ....A 61440 Virusshare.00030/HEUR-Trojan.Win32.Generic-72f10854d9fa04d3f0fe9f357af07a16fdfcfbe54ac4b5cfb349674f2b0779c5 2013-01-18 16:49:56 ....A 255488 Virusshare.00030/HEUR-Trojan.Win32.Generic-72f12f47d6699fac88a5fe28172a3f5f6f978f46a012b90e5dd174a474ca6db7 2013-01-18 16:50:58 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-72f1c718d9730533eeb0b4db5853de1dc8b8fd8ed8b0900dde4c9e82dee4d392 2013-01-18 16:49:30 ....A 51648 Virusshare.00030/HEUR-Trojan.Win32.Generic-72f2c18dbb6688ef69e41e379d3e89fa65594c6aae04a66ea94c9ee29997fd5f 2013-01-18 16:49:30 ....A 86016 Virusshare.00030/HEUR-Trojan.Win32.Generic-72f4463f58846d07f6ee0cdd30d1ceddb291aa15e068e38046d8f2debba6e626 2013-01-18 16:49:32 ....A 238080 Virusshare.00030/HEUR-Trojan.Win32.Generic-72f706a79801f796e0554762ef797a5c2cf708c2970cd740e49ba8e545e53221 2013-01-18 16:49:34 ....A 413696 Virusshare.00030/HEUR-Trojan.Win32.Generic-72fa581c34972a3a64a7f2b08156e3ce32d50cf4a44ae2344a8bb57c66a66ee6 2013-01-18 16:50:58 ....A 97280 Virusshare.00030/HEUR-Trojan.Win32.Generic-72fb714788364fe1f1f9b629fe08d1dac96d9b3cf3d080851702cdd5cc43dda0 2013-01-18 16:51:04 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-72fb72a260e11f3c8c8a0d05028a79b50b943c45902d76ce39b2477a2dde0aa0 2013-01-18 15:25:36 ....A 61376 Virusshare.00030/HEUR-Trojan.Win32.Generic-72fb8b4bfea5a18a47708a443035610d7c766903ba4336f83cd023391bc9086d 2013-01-18 16:49:34 ....A 61060 Virusshare.00030/HEUR-Trojan.Win32.Generic-72fbe80d531660131982e0c1a790c22e2bd671c4df519e642af800e6dfd80691 2013-01-18 16:49:34 ....A 176128 Virusshare.00030/HEUR-Trojan.Win32.Generic-72fd3d96d12eaabb47c9dd10aabfca6b4c2e9b1f79a493dbfca2a3a2e54a8781 2013-01-18 16:51:02 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-72fdd99202048f016645800dda50df50fe7e4d719552e92f4241ecc34d7732cf 2013-01-18 15:43:22 ....A 47104 Virusshare.00030/HEUR-Trojan.Win32.Generic-731095d615d44adfe98c452b238f474781dda3b7d91979d4a55bb4e2a18c92cc 2013-01-18 16:47:18 ....A 84992 Virusshare.00030/HEUR-Trojan.Win32.Generic-736018dad07cd0ead0cf2784da84e89c375bb85a485df5326d8782392d8f0b96 2013-01-18 16:41:04 ....A 84992 Virusshare.00030/HEUR-Trojan.Win32.Generic-7369cfd0a1a8e489f6f05ff93c3ef8886db33730e7cf96078391979da6c1b58d 2013-01-18 15:34:52 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-73a19a9c2f28fa64e3c6276c806b1934863f746529dce4fa1cb99eeac471fca3 2013-01-18 16:49:36 ....A 3148594 Virusshare.00030/HEUR-Trojan.Win32.Generic-73a2453137000cea0bfdb49db8f527e3a5a18d7700e214cac390508a6fddd1f4 2013-01-18 16:52:00 ....A 181248 Virusshare.00030/HEUR-Trojan.Win32.Generic-73a27adf37cbb4b298ff1d00b9de53bcb0e41cd341497cc9847f074c282ce011 2013-01-18 16:51:02 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-73a4f334cd20e232cc4580fb5ea08111b15b754be158d90286bcb2802cd698cf 2013-01-18 16:51:00 ....A 93440 Virusshare.00030/HEUR-Trojan.Win32.Generic-73a59c882a1e0b8f2a79dd06b73aaa3f1665ed895c250fd659e8d5db227a5bbc 2013-01-18 16:51:04 ....A 15616 Virusshare.00030/HEUR-Trojan.Win32.Generic-73aa67e855807edea376ecf5cf54e56eaacb4baa62c9e7c3d96cd983190ee5ae 2013-01-18 16:49:38 ....A 93696 Virusshare.00030/HEUR-Trojan.Win32.Generic-73ac392be61c78815904b97fede187949a636bc643e4e25af3f29bfcaf3c366c 2013-01-18 16:50:46 ....A 427008 Virusshare.00030/HEUR-Trojan.Win32.Generic-73b375c4689614bed27a4ca0ab93e02f5801d53295163c2d29649254923db92d 2013-01-18 16:50:46 ....A 378880 Virusshare.00030/HEUR-Trojan.Win32.Generic-73b6243d519dac712e4bae357abee8368a67526048e05e93a0b69b06f3681f4d 2013-01-18 16:52:02 ....A 69632 Virusshare.00030/HEUR-Trojan.Win32.Generic-73b697f8b7da83b09989165704ac1d96d68b959eb7a2bc0cf114654b73ff19df 2013-01-18 16:50:46 ....A 149051 Virusshare.00030/HEUR-Trojan.Win32.Generic-73b8d3c68b39dbb0b5088c80bf5a09478ba698f56f4d8525f28a3a7c31aa2b93 2013-01-18 16:52:08 ....A 58368 Virusshare.00030/HEUR-Trojan.Win32.Generic-73bd2feee75de58a323a21788a2e932149584991b74667318daa1415373bd7d5 2013-01-18 16:50:46 ....A 606951 Virusshare.00030/HEUR-Trojan.Win32.Generic-73bd5cb825ff8ce6be3f0b1b13c5c2f23c631c1a73491fba92378cb7db906664 2013-01-18 16:50:46 ....A 541491 Virusshare.00030/HEUR-Trojan.Win32.Generic-73bdb062e291e2b8db9ea57409eecc4c35efc9ce2e2dfeccac826ee829343f32 2013-01-18 16:52:08 ....A 213373 Virusshare.00030/HEUR-Trojan.Win32.Generic-73c0f684ee371b6bf81b9fa231b5edfc39e998a51c2921a39c1540209d704090 2013-01-19 16:46:04 ....A 126976 Virusshare.00030/HEUR-Trojan.Win32.Generic-73c289346a3f25adbd300c8b2268da63f0fcf37f0948212b390a7146fa0038c1 2013-01-18 16:50:48 ....A 67086 Virusshare.00030/HEUR-Trojan.Win32.Generic-73c33d55fa94778a073604fdfd99c99b87eb6c94ff110e9b28461dedb71d1af8 2013-01-18 16:52:04 ....A 241664 Virusshare.00030/HEUR-Trojan.Win32.Generic-73c641b31d82aa912f3165de5ac91f5cf1a1da451792e01cf356291ba4d55f85 2013-01-18 16:52:04 ....A 405504 Virusshare.00030/HEUR-Trojan.Win32.Generic-73c8975653ee3be46bc74928c3484fc70b4d8bcf5ffe5fff2c1fca933235af6a 2013-01-18 16:50:50 ....A 45056 Virusshare.00030/HEUR-Trojan.Win32.Generic-73caa5dc3a05e55703a0782b4491f10bdaecb8cf979ad4a749cde2ae37acc693 2013-01-18 16:51:58 ....A 288256 Virusshare.00030/HEUR-Trojan.Win32.Generic-73cbcc2ea68d96d98a2af93298a22b4afc6267e4350a718817bff6ef57d6518f 2013-01-18 16:50:52 ....A 82432 Virusshare.00030/HEUR-Trojan.Win32.Generic-73ceffea1b56745fcb503bbdc48d73926226e1106ddcc0f66092b86c1051d8b5 2013-01-19 16:46:06 ....A 344460 Virusshare.00030/HEUR-Trojan.Win32.Generic-73cf4723f144301a6ec228591dd231ced3daf5eebfa317f1bf8a26489e0d4753 2013-01-18 16:50:52 ....A 56832 Virusshare.00030/HEUR-Trojan.Win32.Generic-73cff3e9bf5ae66779a568fae6c3ef3eca10716418bf59bad40744c2af90f576 2013-01-18 16:51:42 ....A 278528 Virusshare.00030/HEUR-Trojan.Win32.Generic-73d044cd9c82d7684c29130b5c33ab6288623a6fa16d7142c3f16313f3d04f64 2013-01-18 16:52:00 ....A 130560 Virusshare.00030/HEUR-Trojan.Win32.Generic-73d3e292ac3bb6239e7c997256454f0a745d4791427563ec3f2eb85ce2bc4cfa 2013-01-18 16:51:44 ....A 54208 Virusshare.00030/HEUR-Trojan.Win32.Generic-73d4e278f5686c83620908885ad3869445c2fd1897a98f08c01116119fa850a0 2013-01-18 16:51:44 ....A 1155904 Virusshare.00030/HEUR-Trojan.Win32.Generic-73d8893a7dff1b3354964169c63beb80018215b648213de18cef361e65c19068 2013-01-18 16:33:58 ....A 126976 Virusshare.00030/HEUR-Trojan.Win32.Generic-74046b4451ceade5b9a94c4e7c8065c7e5f9a3f1c557f9f2e75ccf3aa1f18331 2013-01-18 16:51:46 ....A 557056 Virusshare.00030/HEUR-Trojan.Win32.Generic-74a0093c9a4db1beb2d6c13193f077d3fac1b204475f8853a1d201f13c8ec763 2013-01-18 16:51:46 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-74a0e84afcf6b97423fe3dbd485aecb5665c0516c442dc33a1d5d97a2ddfd6e2 2013-01-18 16:51:58 ....A 12400 Virusshare.00030/HEUR-Trojan.Win32.Generic-74a3d9b6f95aa53724faee9d947da878e5002ff6ce7f852f22f9023fc5288c56 2013-01-18 16:51:48 ....A 46592 Virusshare.00030/HEUR-Trojan.Win32.Generic-74a44730c9b29efd6fe4d67e90756bbc1fc23dc4af84ed429c143046dffb0522 2013-01-18 16:51:48 ....A 138279 Virusshare.00030/HEUR-Trojan.Win32.Generic-74a44b27b71e25c7b7cd59e167266f120214f94c5f425024d2d36176fd1a44e1 2013-01-18 16:51:48 ....A 94720 Virusshare.00030/HEUR-Trojan.Win32.Generic-74a804fc7234feaf8f735308818d4e4af32f370021c90ca2245b95dced70f012 2013-01-18 16:51:48 ....A 71636 Virusshare.00030/HEUR-Trojan.Win32.Generic-74aa9ad88de4abc0861a1039a22e6d419b87dbc3706e80e8e3f234d203a446b5 2013-01-18 16:51:48 ....A 102912 Virusshare.00030/HEUR-Trojan.Win32.Generic-74aacb23a791e5b8a743537243a75e04dbed55b9dac539c03feec906ccdfed6e 2013-01-18 16:52:04 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-74ab573c675d387bd54172ea77042e16cf9aba2ce4523a2b0d639b42b371cc1e 2013-01-18 16:51:52 ....A 869376 Virusshare.00030/HEUR-Trojan.Win32.Generic-74af73233a899e161fa72eeefc3f78ec840bcf9fc9e1a64b1086fc4f0f8e7e41 2013-01-19 16:46:42 ....A 49664 Virusshare.00030/HEUR-Trojan.Win32.Generic-74b2355fe996bf92a35c8086b72359557caef2555a105e1c10921f4c208743ba 2013-01-18 16:51:52 ....A 89600 Virusshare.00030/HEUR-Trojan.Win32.Generic-74b58e945b5c25fa58435aaa59915d53f02ca471821c58dcd52395cdeb25b373 2013-01-19 16:46:36 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-74b6ba463296450c6d22f2275544c3fc3026a57dfadf2b07f4758eeda093568d 2013-01-18 16:51:52 ....A 167424 Virusshare.00030/HEUR-Trojan.Win32.Generic-74b7bba132de1857cdcb3fc9e9a1cacd54f751299348a11e73ba5a7e1a1e7dfd 2013-01-18 16:52:04 ....A 98304 Virusshare.00030/HEUR-Trojan.Win32.Generic-74bbc0ca33fb6b86b23cef763cf214bb639d1aefacbb1520726ba23cb4fede3e 2013-01-18 16:51:54 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-74bea4bb36c9b33686936ad553f68cb5c42518ef913344eb0cbef5518d75f0e0 2013-01-18 16:10:18 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-74c2a6e8d06dfac8bf0b66cc78cdcab1dd516259717415820c5f1811926499a5 2013-01-19 16:43:20 ....A 166912 Virusshare.00030/HEUR-Trojan.Win32.Generic-74d185ec6ce548821d6e3b842f53c47f5ffd5f8a42b0d7604cec72fdf95b419b 2013-01-19 16:43:26 ....A 81920 Virusshare.00030/HEUR-Trojan.Win32.Generic-74d5d0e9e2fd72b144169e1395176a401eb572aff94d815680bdadb2bab1a9ac 2013-01-19 16:43:26 ....A 61126 Virusshare.00030/HEUR-Trojan.Win32.Generic-74d6ba363dcb8abf06340d80c5b3f8b48deb57bfc1c51ef509e97e4f0ef2682e 2013-01-18 15:42:22 ....A 487880 Virusshare.00030/HEUR-Trojan.Win32.Generic-74d7147df7e4d42ad2fcec6a6fbe308c25ac4b7d8f5adf25ff997af6e09306ae 2013-01-19 16:46:10 ....A 123642 Virusshare.00030/HEUR-Trojan.Win32.Generic-74d7ee084286e5f131eaaaa76e33bb2db11d4c6be0a39f5c78bb46e276072167 2013-01-19 16:43:28 ....A 309760 Virusshare.00030/HEUR-Trojan.Win32.Generic-74d81d71aace6e07e0ac556c7b4db17eb17f07e8a8e08989ec9f423d7fea80f5 2013-01-19 16:43:34 ....A 347920 Virusshare.00030/HEUR-Trojan.Win32.Generic-74dd2db67c9eb5137915a55eea9866b82bf0f989daddc961397a780f72f75a5f 2013-01-19 16:43:34 ....A 243208 Virusshare.00030/HEUR-Trojan.Win32.Generic-74dd6656a274705fd203e612970b91322b82f534f148ac5d97059fa4b2d7312c 2013-01-19 16:43:38 ....A 331776 Virusshare.00030/HEUR-Trojan.Win32.Generic-74ded017ca3d7474197b08fbb7299d2662deed997adb7caf266805964bbb1cf6 2013-01-19 16:43:52 ....A 181733 Virusshare.00030/HEUR-Trojan.Win32.Generic-74ea37b4b8c455d0eb6853f620a953b72a8be08079b55dd5c6456a5d8af511a7 2013-01-19 16:43:52 ....A 138752 Virusshare.00030/HEUR-Trojan.Win32.Generic-74eb0dd2409d0fe6ef2f2403f04828eb7aeb8aec29deed0d588d0bca9d633d62 2013-01-19 16:43:54 ....A 1235146 Virusshare.00030/HEUR-Trojan.Win32.Generic-74eb5aec2172d611ae25c50688600c3234713e9aa6e019655095284f79eb338f 2013-01-19 16:43:54 ....A 272384 Virusshare.00030/HEUR-Trojan.Win32.Generic-74ec72ff9d59cacc7aefe55f2379e94be7828444b2ad7a5073b4ff2598cadb0b 2013-01-19 16:43:56 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-74ee05b23aee9589c632514dd2199f207bf80906fbc8e25ad2fec8ca26cba009 2013-01-19 16:44:00 ....A 1157032 Virusshare.00030/HEUR-Trojan.Win32.Generic-74f0634397aa783e7881a9ee5a239f0b907c98caeb6792db3d442c9bd97ed9d3 2013-01-19 16:44:08 ....A 64524 Virusshare.00030/HEUR-Trojan.Win32.Generic-74f5aaf8a1b1ecb1289f86b7ad998b38afcb4f7ea0b78c78a86f6ce8a3328601 2013-01-19 16:44:12 ....A 336765 Virusshare.00030/HEUR-Trojan.Win32.Generic-74f785a1c314220b506bbbdea942bdf654aacfcb0da5ac31b79d2dbc13ff5e6a 2013-01-19 16:46:42 ....A 156160 Virusshare.00030/HEUR-Trojan.Win32.Generic-74f975a294eae3acd8d198c76bf5cb3b1629b58a720b67fcba4f8f309cfdaf78 2013-01-19 16:44:18 ....A 185856 Virusshare.00030/HEUR-Trojan.Win32.Generic-74fa515331244ca19678acace51378b0cec8cec2c27843fdf1b060db56bf6019 2013-01-19 16:46:34 ....A 35105 Virusshare.00030/HEUR-Trojan.Win32.Generic-74fd4390612d9f72fbf606526bfc9ad1d06d29ce9e14bf215db27782f8467218 2013-01-18 16:17:28 ....A 161280 Virusshare.00030/HEUR-Trojan.Win32.Generic-75c64b0b88678061db6b98dc52387ee4631985069cf92ba8d7acdcbb77ae4af9 2013-01-18 16:13:52 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-7619a7a05b5b8ac1fcdbe5c63d30faa8077ea51cd9dc1b9549e85f0f67d4bf9a 2013-01-18 16:05:10 ....A 357144 Virusshare.00030/HEUR-Trojan.Win32.Generic-761de33e1c3d08865f5f2d0cfc84c3b5401c7915a2953ca6b8c2fddbb007556b 2013-01-18 15:36:32 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-762b4aa40c5e3b84f77fd8c8eb0036a4b1db99c8c4fa8b8424c914c938d6d341 2013-01-18 16:12:16 ....A 3000000 Virusshare.00030/HEUR-Trojan.Win32.Generic-763a1526635c6f9363e668668d7f363f3fb66573252b402487e9954189928115 2013-01-18 15:33:22 ....A 62976 Virusshare.00030/HEUR-Trojan.Win32.Generic-7667fe805c66acac6b37244593f749b42e4ed807e217a13b6ff746b13d5e381e 2013-01-18 16:11:24 ....A 88576 Virusshare.00030/HEUR-Trojan.Win32.Generic-7683afe26ecf4f4f241ba8630a18b7f1024f3f45c5bb866a3c568f77f5047a88 2013-01-18 15:47:18 ....A 820492 Virusshare.00030/HEUR-Trojan.Win32.Generic-76c0e35c030d370e48d50045b764d2c1d26e889fc2d11d36a309d76d9599e3da 2013-01-18 15:39:42 ....A 61376 Virusshare.00030/HEUR-Trojan.Win32.Generic-77030a4d56b002f0cb88eef5802696124edd53b54b3dedc63babedb5a6aa6083 2013-01-18 15:57:32 ....A 108032 Virusshare.00030/HEUR-Trojan.Win32.Generic-7709267bf1b6dcb6c27f097e47da998e39e750098bfc66f7c03c6d17352400b6 2013-01-18 16:52:34 ....A 189936 Virusshare.00030/HEUR-Trojan.Win32.Generic-7720c4a17f3999ad897019ee1fbd616196bbf8aa4ba2403df21fb49a5839e1ce 2013-01-18 16:45:48 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-77240a9c1b1fc398dbe630ce9e705b724cc343bc80b5ddcfc00894c3de486e42 2013-01-18 15:41:26 ....A 974537 Virusshare.00030/HEUR-Trojan.Win32.Generic-7734c4eefdd056c94f2a48a4654f8554979b144cda73b7e5b1fa8dec02c17d3f 2013-01-18 16:20:06 ....A 169984 Virusshare.00030/HEUR-Trojan.Win32.Generic-77605fcbc883475978d69fb6275d373d5dd658a3ede0a4391e365c9378f2ffd1 2013-01-18 16:04:12 ....A 266240 Virusshare.00030/HEUR-Trojan.Win32.Generic-77bcae11d1c332530e7a070b9ad800108b0d2bff997d36f8a498feadb8d9d5fb 2013-01-18 15:25:48 ....A 26550438 Virusshare.00030/HEUR-Trojan.Win32.Generic-78132899df3f4d3c5cdce9f092de0e4630bdc38223cb1eae65ceb3f675ff1b7c 2013-01-18 14:39:16 ....A 61376 Virusshare.00030/HEUR-Trojan.Win32.Generic-784631b0ef609b7600d37ca23130968343358cd7f294f83322a94f09cdea687d 2013-01-18 15:44:32 ....A 80216 Virusshare.00030/HEUR-Trojan.Win32.Generic-7907c3a39a288610eac37efcbc73bbb2ac38889c2b26d9d82cdd11f9d06821f2 2013-01-18 16:01:34 ....A 22016 Virusshare.00030/HEUR-Trojan.Win32.Generic-792d35dea1e49132a8b34300aa1216efb1c1096b066b7517ac3fb3bc5ef25be5 2013-01-18 16:44:10 ....A 22528 Virusshare.00030/HEUR-Trojan.Win32.Generic-7930def91498f13e13e4d9041f09100e1f2cecf13586a205761000612bec0687 2013-01-18 15:44:18 ....A 22016 Virusshare.00030/HEUR-Trojan.Win32.Generic-793628fa5336eae420780703e4c98d0903260c5893b36228f6b174542908c26c 2013-01-18 15:36:48 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-794b0a8f4800525ad8c3db5f2489fb605c7efa777b970d64d13ddec6ac415a8b 2013-01-18 15:37:26 ....A 716895 Virusshare.00030/HEUR-Trojan.Win32.Generic-795a3dc91660efa1b00cfc0f61703f5457d5ccd64f3c74e9445b6da33e60a05b 2013-01-18 16:27:52 ....A 185344 Virusshare.00030/HEUR-Trojan.Win32.Generic-79eac87126f22c6ded49ebdbf743656dfca3234b07f7372090717814749f3d04 2013-01-18 14:57:22 ....A 50688 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a009db04abaf7bbe4830f38418fe2ff69cee4c70078faa477b4f29a06b174b3 2013-01-18 14:57:26 ....A 838144 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a06e5d39f77d38501650fbd7ab049aec012a9bdd9f667c6aaced9c4b5f6d506 2013-01-18 14:57:26 ....A 271872 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a086ba6bd68d2aa4f3320971a42f2ff5bcb8280b4a62077433fcf011c31d62a 2013-01-18 14:57:52 ....A 45524 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a087563eeebf94d7cb45cd7da63c5d98c0621015a33aa086fae50574fc1a508 2013-01-18 14:57:26 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a08e7c92a9c1a1d15e84a2be4ba8d22d3ff9b59581d38fc39a97080e3983e71 2013-01-18 14:57:28 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a0ae21c2cdf995532b48a880e23e081c44da4e35ffea2354f63ea3e29fdce90 2013-01-18 14:57:28 ....A 473021 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a0c28e4d079bb0ad20c0ec54ab95f1bc3b3c72b2c042619c4f21cf292f9c120 2013-01-18 14:57:28 ....A 12208 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a0e6c84bdb7bc218f22c6451972bb6856b71d778258782b225dac78e2da9a6a 2013-01-18 14:59:56 ....A 139278 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a0ed27dc8c032bd4201433792b1da380da8620a7f6f1e3cdc155d45eb96cb78 2013-01-18 14:57:30 ....A 483328 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a0f1c9c0907b61188361f5d8c0ff3e09dd182506cf77eace03e0782eee3a377 2013-01-18 14:57:56 ....A 262144 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a0f727a57ad41935f6731509c287f51701a48a16812c4766c6fdab3b9000c77 2013-01-18 15:00:02 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a11850080cc2037e8a2812be61511c1bf831a5af8fd4291453cb60d3726d312 2013-01-18 15:00:00 ....A 264192 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a131aa1ec58ea6cf087785c9d821ae9f948ca156a69b7df88be07cf38e9b36a 2013-01-18 14:57:52 ....A 188672 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a1497590c412f24fbac5dbad842c1ab830c108f971946b64df2c2de8323218d 2013-01-18 14:57:32 ....A 41504 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a154a2fef94c2f228f20dd00c73b048fd9cb01db49ee81aba198e0f34790afa 2013-01-18 14:57:32 ....A 27166 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a173378a747b2dfea18a2ce748cb23da43a69235ebffcd6ed180e6e0c5fb2a2 2013-01-18 15:00:00 ....A 91648 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a181c7691f4ffdf2f75ce1ae6cdaa1e96ce04865bbe73df59b622b1fec7154e 2013-01-18 14:57:32 ....A 1123097 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a19a921451e651de99dc970dc3d82491a778acbdf73f70103bc6a7982c906f1 2013-01-18 14:57:32 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a1b4934a483b87e56372bfba7fdcee7b6cb6341a025872c3982395a5c864cc8 2013-01-18 14:57:34 ....A 263680 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a1c9d17a48bf24d45d5bdfbff940f632bfccc7c0797d6d53900de7771097d89 2013-01-18 14:57:34 ....A 31999 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a1de698692fd99b22984996106f9ac14b5c0d841424e007972485e70ca700e3 2013-01-18 15:00:04 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a1e3cff85b7b7534f5badaf8ea5fd3061a5393b7ebc518a5cb21aec73f31337 2013-01-18 14:57:34 ....A 393216 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a1e4b53856c76f9f4222e918025487120f6184276946eb8cd706c4317dfe117 2013-01-18 14:59:58 ....A 856064 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a1ea88c70df3893bc00ac50428e15f695d7f4ce0722cfc8798e2902321a8ec6 2013-01-18 15:00:04 ....A 63060 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a1f6e9fa2c725f2affff671e46717da5ed6c660a7349a53993b5b261cb1fbf0 2013-01-18 14:57:36 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a1fda4dca133712eb563187a5a44c6b306f649c22cff877a5266f1e15b20775 2013-01-18 14:57:36 ....A 104064 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a202e0507035ed8f7f8380aedda15e6231169283dab328da5db7108b3b77669 2013-01-18 14:57:36 ....A 89088 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a20f19c387e175614a5a661d53bf8eee3a53706978e80a556f625ad3ea6c229 2013-01-18 14:57:40 ....A 207874 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a26086beb771745c8d7e339537cbe0a041641f274c903cbc4ae3aeece06704c 2013-01-18 14:57:40 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a26a167f976ca24a4af6ca29ab20c9bc2534a6b82e7ce873a1aa21ccca71043 2013-01-18 14:57:40 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a27b9d96861bb2033870e741fa7e42f8e05b70d0ee135e6d20181ea7351e8bf 2013-01-18 15:00:04 ....A 188672 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a285be5472a5e41704920af110f07f6f4e8810051d734e55db7a3badd782e34 2013-01-18 14:57:40 ....A 401943 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a291cc3ef8f85b48be7ffe65a1416ba8dcad52052113f866b424b7fc7b8ec13 2013-01-18 15:37:32 ....A 69568 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a2a103805b501c8a513f3b0410af9d8cd3e647bd91b0b5041ba2864c93ff593 2013-01-18 14:57:42 ....A 37888 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a2f4e94c1bbf5cbb74f9121ea222e89261cbce31df1b063990eb58f4fcb3bed 2013-01-18 14:57:44 ....A 63725 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a3180d5494d0c647fb8409bbfdf2018943915eaf8a7a1a5fe0d7a27f15b8ad1 2013-01-18 15:00:08 ....A 176128 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a31eb05b9f404e7ba6c86d8accf602009041c62e0bb227b6152cd2454d5c558 2013-01-18 14:57:46 ....A 15872 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a331440633015ace4132144a5188d6bb30a059dc6047df36da3a53a5ade1970 2013-01-18 14:57:46 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a3455b6a0aad2b83684dec565f6232384a3c1b4d06bc121489c5368d7b3e0d8 2013-01-18 15:00:02 ....A 310234 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a371aeda1f98d27585701890928fe1602f3bdc9e855b450be8aa1440e957720 2013-01-18 14:58:00 ....A 54272 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a37aea523ce6380ce18c9de97b19e60d59267ce6ab8d56768756f81a95cc6ee 2013-01-18 14:58:00 ....A 458752 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a37c4890631d09b56f4de75ba951033c909ede9d93859f4565e0d8880f75c26 2013-01-18 16:00:06 ....A 173039 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a37e46672fb7e9267e808683861f2a41c6b617374a806d260217e920ca34318 2013-01-18 14:58:00 ....A 54141 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a38719903a04adcfe8aa71c08ee926f260dde798067a603c18009447ad404f2 2013-01-18 14:58:02 ....A 288615 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a39c8e432c9d03407ef1ab8cc0a603a8c7ab1f6204d9e48e8b70177041c991a 2013-01-18 14:58:02 ....A 74621 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a3a821814d2bfc0874cc1d8894570b011eee58a01ce3ff6ed4c4a00584c33be 2013-01-18 14:58:02 ....A 223163 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a3ac00098f59711873b71e1a3b935b18954f2aef8d7abe3860c89cd17600039 2013-01-18 14:58:02 ....A 62464 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a3ad487e4e5b3e24b1d521b131078e2d43da2bba5bb5bafcc682c383c62433d 2013-01-18 15:00:00 ....A 57856 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a3b02735ab9e0311a37467a3d84ed45c63bf439a991ea08d4a79bcfda12f632 2013-01-18 14:58:02 ....A 26401 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a3e50c3b6121177efe2dfbeb959a4c237ee367eda19e618e6a6ec125848b764 2013-01-18 15:00:04 ....A 51892 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a3ec329c22e9df493c38be5d517fe2327de67cc79a3f252585b141e980ff15a 2013-01-18 15:00:14 ....A 286720 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a3f3afe6f320615b0d06dd61d889f3c7d9a238a80cec92dc1e70239bd0f0365 2013-01-18 14:58:06 ....A 64000 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a45824e353e6303c454af8d7d7ebb1a9dc3408d0cb246eb8f8b07afaddf616f 2013-01-18 15:00:14 ....A 41760 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a47f7d7c96c7fad5c54490a5995c2d634e27d1128d43385a3d55d32cea7686f 2013-01-18 14:58:10 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a4912d61c06eb36ff2b2756597cf8eea5a72a8a515e98609db45b0e02c36036 2013-01-18 14:58:10 ....A 37888 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a4a459c1bdd6d87db24700b622c6baff668a788877eef53892a02a14c42d45a 2013-01-18 15:00:12 ....A 187904 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a4b8a9cf8f0266c9f16196c5679ef603d85914c2869c5c53c9ac711462ff308 2013-01-18 15:00:10 ....A 89600 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a4d65222ece84c5b4519fcf7f9213fccbcbbcd440e9c185eb6dfe3b0e144179 2013-01-18 14:58:12 ....A 437004 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a54961131920d981784674efc7cf98446e0373e17f4494637f61b77e501e4e1 2013-01-18 14:58:12 ....A 259072 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a54f46700edc0fc41787575bf0d12ffa9737a71414314caae8e77e94f2c5f73 2013-01-18 15:00:10 ....A 273920 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a55fcc612c21576dc3627aaf0b34de98598081ed7a0d4dac7e60cd06c88744f 2013-01-18 14:58:14 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a593b5e100ae97db76d292464243702b2a8efe6cc725a1bcd417925d911be4a 2013-01-18 15:00:02 ....A 303896 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a593d8746bd63e26d7649594acebae95a44b7c04288664d8013b269c7bf3220 2013-01-18 14:58:14 ....A 10624 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a5bf768b2e397241938bfad931b1862e34b33401e35774c32a30fd8c635204b 2013-01-18 14:58:14 ....A 35105 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a5c4791664e97e3910eefe74fb604a79299ddc2aad35ba60f74db1088dffa30 2013-01-18 15:00:10 ....A 271025 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a5ef50dd7dfb715d356e801a76e41b2fae7ae6e21bb66bbc7e0d10a6e208363 2013-01-18 14:58:16 ....A 33713 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a5f17d889453d77d646aacb6dd95a83e19e570011aa1a03b9d94117f616473b 2013-01-18 14:58:16 ....A 344760 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a6061aec2e7252e463b0e349f653e7d02ca3e55bb5e542ee8cd69446b31b556 2013-01-18 14:58:16 ....A 156672 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a615ad79fbf060b71aef657389f0b49f2c5b03ab79dfedcea58de1ac48b62fa 2013-01-18 14:58:18 ....A 766391 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a63280b7d2cb609b78a910c8ec6a3cfa16d07b5e171079e972307ebd470b358 2013-01-18 15:00:00 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a63dfcf4b85c8963d0d42986eae20ce1abcda0f4a2aac425c2d56046616f35e 2013-01-18 15:00:08 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a641d84b8439b953c6f9dbe8bf9d61dc1adcc3e4b105677ec284c3e58d734ca 2013-01-18 14:58:20 ....A 413696 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a6615d8c126962bcd7a4aa55687c444d43209c09104a5d4718f97ce693a13d9 2013-01-18 14:58:22 ....A 33280 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a6873b40fcc0e5d3ab080c09580614de63d03f4f1ea77376bc126f042acd1af 2013-01-18 14:58:22 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a6a757b3d4576809127ecffd6e2680dfc64556044b82a3511176aae880caa23 2013-01-18 14:58:22 ....A 256000 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a6a8914ccf449a4c1a45082cb2e82ec3d5192015f003eff1b3a015d7e08a2fb 2013-01-18 15:00:02 ....A 139264 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a6aee9a07f883e5bd98f784954bdce357e2f2b0713a1acd68ac13bf2aeb8ecd 2013-01-18 14:58:26 ....A 99840 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a6cf46d662d08fd5e3f08f07aafbfa0528de2f6f6795e0ef9a398d1f8fcc146 2013-01-18 15:00:06 ....A 26781 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a6d6f4ec4dc197a608f9820e97d3569050d9537b191e75a9ccc7fab6e1df986 2013-01-18 15:00:02 ....A 1467904 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a6db65651032796928301d8e6692401441d34a8e6964b21de0895c12b633b13 2013-01-18 15:28:18 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a6f1684f7e0654c3b24f099f85cea7f77aec5ff8c1f1d4fd1ec86a83531316d 2013-01-18 14:58:26 ....A 225280 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a70e815638b7ac405bfbc7921a0c8c1e66944109906be28a7ec107901ddf5ee 2013-01-18 14:58:26 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a7169128809e25d8ea1dc340ce45769350628de1d8d2c01848e69c0e6c4a66c 2013-01-18 15:00:16 ....A 77824 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a725b0b8af578475e3b28f594e3a4c519b20a4a64ec02558ce23bca98fb5c0d 2013-01-18 14:58:26 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a72c47e501fb03f826781a49cd5db42e6fd347466aec9071f9247145799fc5d 2013-01-18 16:50:46 ....A 172288 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a743d47cc6499700ff8cb68279823881ffa712333841c1d392b760e73c82537 2013-01-18 14:58:28 ....A 109056 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a7651fdac7d7859104918b5b7eb85c49402446843eb5c9bf5ff35bdb34d88dd 2013-01-18 15:00:10 ....A 273716 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a7886e5e10ecb2d658695b9aad6aa6566dfd15bc9031490da09c4bcfaee4ee2 2013-01-18 14:58:30 ....A 122880 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a79ed47743490e95745b29251eaed7cc7ebc55fc79ebee1a2a768c95af1dfa3 2013-01-18 14:58:30 ....A 1007714 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a7b095ec6cc97a00571a7f1b8ca1293b2a3b5f0175235545c219f67b1fc2619 2013-01-18 14:58:30 ....A 727552 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a7c4841e9b967fa4498334b14be2fc42c99a063f48f1fdabbc77f74a8976134 2013-01-18 15:00:02 ....A 22037920 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a7cac1e367e37f8d86ed42eaa0bb71225eeb5ff2734214437bb450b242916f1 2013-01-18 14:58:30 ....A 23760 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a7d89fb572ed0b35bd16f9c6cda73e885e4f3c32a142cd0c3db2a4dc73256bc 2013-01-18 14:58:32 ....A 263168 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a7e592697337687682292de75ada9243f98f697823e53823393f2cbf7ed37b0 2013-01-18 15:00:10 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a7edc1111df6eaea26b9a0c2cbdf57235904d8a9be13aa531f4b046bdc59fb7 2013-01-18 14:58:32 ....A 106496 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a809b9eb931664e8208c0c785955cb4e489b9c6c1b0b1dc2b993aeb3f02678f 2013-01-18 14:58:38 ....A 102400 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a85843a4f94b1375c9b8c735216501b0263f1e850d5d2bd735567a58fa87261 2013-01-18 15:00:04 ....A 139264 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a8618778dba9c8ce803032ff83437b440056b1376cac181fca0d226d0dd3b06 2013-01-18 14:58:38 ....A 237056 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a866ad475a34006084d1d2738a19ab863c767bd9e6891af98937bf05e1a513e 2013-01-18 15:00:02 ....A 30208 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a86b1e797e2daa1f0ab540e2759e2eaf68a6284838e39ede8f8075bd40fd168 2013-01-18 14:58:38 ....A 351744 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a8787ee7990f3a498405e8c54a8563b02db68a83050ce70de6043bac487955a 2013-01-18 15:00:08 ....A 40960 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a8817de8444f823c4880608e1a75158c4200bf03b519308ac4512912d07495c 2013-01-18 14:58:40 ....A 118837 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a88bb435faf75dece6ccf8ed8ae8cb96c5a950cde79752f799037eb01354136 2013-01-18 14:58:40 ....A 241664 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a89de25d7c5a38ee10cce3d9ba7a55dda5ee711d78139d2f45d3a2ba67cbb19 2013-01-18 15:00:10 ....A 424448 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a8a9e2191d18eea08b4b39ac46f48526be3895abbb872b68a3a2700ee5df9d0 2013-01-18 15:36:54 ....A 403208 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a8b6d6f7813013d4feeb3efaafbeb1a96f861dea479794fb0abfd87c8f2acb3 2013-01-18 14:58:40 ....A 137728 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a8b77e30ad5edb12463c579444a5689d0220dfdad7472536972f6d735a5b92d 2013-01-18 14:58:40 ....A 21504 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a8b80ccb16068dbf08478433fc4f500d90cb6f03408747a62ce6b16ecf87c08 2013-01-18 15:00:06 ....A 749578 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a8b989bd54353912e2f2061f73005895fe3942808e5b41ce8a1d7abe4c4b6ae 2013-01-18 15:00:06 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a8bda67cddf3af0504efded3a6239d22c0ba7afbfad4cf37328eea2094d2de6 2013-01-18 14:58:42 ....A 39936 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a8d10c8a768249f5aa05c15487a67e15c74921e575829f4e88ba82c3a9a3c58 2013-01-18 15:00:14 ....A 221184 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a8dbd6940e281652116af816f6b9b89e1a874831a22f7925067d35319cfd4de 2013-01-18 14:58:42 ....A 18944 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a8df0554f73d5cf180299929b984e16a74d00591da416bda8ed2d5f862cebaa 2013-01-18 14:58:42 ....A 263680 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a8f1b15a4032cd3ea815d953d99e7d46986e03bb385c7c772a6941d61457d94 2013-01-18 15:00:14 ....A 118784 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a8f1dae031f19e4bc77da527b626dc62dc2f0aa33e33476d64dc5e7d16de6f6 2013-01-18 15:00:08 ....A 526336 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a9144ad8eb2a043ca548072e98b5a0b447cca8efebbbc9eb1c856994a115537 2013-01-18 15:00:08 ....A 249856 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a9421f2c104e6b3fbb873754d432590da71e811e9295a7f1f13e635f39c4b18 2013-01-18 14:58:46 ....A 58368 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a95547ec59e886f9b44cded49613434e5b847742f0ecff55480e95439c63100 2013-01-18 14:58:46 ....A 147968 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a956040966754631ccdad438c8fa737fd34816412c0eb2ba06706efd32bb448 2013-01-18 14:58:46 ....A 57856 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a95682c2fa7981179a4106ec452839b8cd958fa69a232ff20dd52fc5a0e0049 2013-01-18 14:58:46 ....A 77128 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a95a45a5567ab65701f8fafac04e883a22293bcb13fb85f56dc1d8a567e9189 2013-01-18 14:58:46 ....A 81920 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a966690c9e6a70cc5c34fb176c68e917e5ea8f4c0810407165bd58e9f6826c5 2013-01-18 14:58:46 ....A 33949 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a9955d31581408dc230cc469133621bcda93188bd6140cebcbbfcabf0c39861 2013-01-18 14:58:48 ....A 92672 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a99d382c67cf41762ca81d741335bb927b930e6949f2e74dc0b719aa8b5d515 2013-01-18 14:58:50 ....A 45133 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a9c425431c31eee884da7d9129cd26420eab1d3baa2f8428f496712f818a4b1 2013-01-18 15:00:08 ....A 834048 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a9c442859ac64a08d5e38d609c996f5e6b1a01329a57a14cef644b2a0fdd6c2 2013-01-18 14:58:50 ....A 135424 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a9cc01795b93df1cb732ed6934943c8c68333d72e2df530629cdf132b978067 2013-01-18 14:58:50 ....A 360448 Virusshare.00030/HEUR-Trojan.Win32.Generic-7a9ee2d1285c810db3940f2bb4cfff5fecad893237aedc074927367adffe28d0 2013-01-18 14:58:52 ....A 37888 Virusshare.00030/HEUR-Trojan.Win32.Generic-7aa16d48025cce30d54f20155a77c31e954382f8992e405658f31e139b1d9ae4 2013-01-18 15:00:10 ....A 188672 Virusshare.00030/HEUR-Trojan.Win32.Generic-7aa190abd37f47014178dd46706f13808ac0df1a626e902c83d208e4a22af74c 2013-01-18 14:58:52 ....A 3328 Virusshare.00030/HEUR-Trojan.Win32.Generic-7aa2a4e43a86c91f026d203bcd8d2f2ae7cd65b2f0423a76ad0c2baf9a29c2d4 2013-01-18 14:58:52 ....A 106267 Virusshare.00030/HEUR-Trojan.Win32.Generic-7aa2eae828da3b01179d72b37c0c738496b6a696fb04b198d158dfb88549c3e7 2013-01-18 14:58:52 ....A 16896 Virusshare.00030/HEUR-Trojan.Win32.Generic-7aa44487acf7b554ec76b3ad206fb964b85ac3e22c9e190539b03885190c1648 2013-01-18 14:58:52 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-7aa44faf891ef8e12da882be1318db9f6e5da96db5a669136f75934328d23830 2013-01-18 14:58:54 ....A 354816 Virusshare.00030/HEUR-Trojan.Win32.Generic-7aa712dfb09c587bcbf0f39836b34e782b89291f2f3cbfa905eaa08ef4fa31a0 2013-01-18 14:58:56 ....A 521728 Virusshare.00030/HEUR-Trojan.Win32.Generic-7aa76b13b60db6fb083606e9ae0e87a31a6456b3a0f8bec199507b981f4616dd 2013-01-18 15:00:14 ....A 77792 Virusshare.00030/HEUR-Trojan.Win32.Generic-7aa7cd3cf810ebfc231571415164533e36f441a85b35f90bcfbe6158ee242cb5 2013-01-18 14:58:56 ....A 100352 Virusshare.00030/HEUR-Trojan.Win32.Generic-7aa907d8e577b69d353ac3b02bed7498e9f972faaa86c37f5e61a1b4192953fe 2013-01-18 14:58:58 ....A 3712040 Virusshare.00030/HEUR-Trojan.Win32.Generic-7aaab58655549e22a367bcdaf3b243fa3b0ffd4db45182e0229938ec81cedfe7 2013-01-18 15:00:06 ....A 188672 Virusshare.00030/HEUR-Trojan.Win32.Generic-7aab29c69af250be6808db85f626d7550da42a0c72133292baee6aeeab72717d 2013-01-18 15:00:02 ....A 117248 Virusshare.00030/HEUR-Trojan.Win32.Generic-7aac83b8c39408a8b8a301f899c9730326606c0f9710660576101d0a9387f8d3 2013-01-18 14:58:58 ....A 1457974 Virusshare.00030/HEUR-Trojan.Win32.Generic-7aad39e72c3feb01d36431cbf482c7a1bb5620f71bf6cf7adf19d9bd52a46ba9 2013-01-18 14:58:58 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-7aad57cdae7dc22a4b7e3e15886081ef0542d84ba470861c985e1b282050c1b8 2013-01-18 14:59:00 ....A 254976 Virusshare.00030/HEUR-Trojan.Win32.Generic-7aafe5800760bf4881ad51812c81ed32acd8d0f38d208209ad2b1385ffccda55 2013-01-18 14:59:02 ....A 320512 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ab25470b721b0f9d186d3e300da9c9bc24331940d2ca488b4fcdc0e08f7a105 2013-01-18 14:59:02 ....A 57344 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ab27df1d5bb356c17a2427e0112edc29b233b6ae5001aaee994b55d20ec0525 2013-01-18 14:59:06 ....A 139278 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ab57720398d6d156fa0c11bbbf102e43d7b24bd5f27ef71c57f5300e69ae578 2013-01-18 14:59:06 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ab5bb94ab496efcbfe2fbb1e8c17ab1f73940da1b22c4ff9a2b7c51daec4104 2013-01-18 15:00:14 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ab5be9fba3f6563e2e548d769203c2a53077e78558a2a8aaff465446547c7e8 2013-01-18 15:00:10 ....A 344064 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ab9978432d433a8bac3b534b74b7f1806df7769383b8b5db48e0b5ad2729f6a 2013-01-18 16:11:44 ....A 265071 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ab9c8c4bfc1cd8b61bb2c5cf76b3c873db0ce6197aa619c81b5b145b678db2a 2013-01-18 14:59:08 ....A 378880 Virusshare.00030/HEUR-Trojan.Win32.Generic-7aba9eedbb81fa104acb64681c038faf643f511125d26744cdd5b90cd737c268 2013-01-18 14:59:08 ....A 47964 Virusshare.00030/HEUR-Trojan.Win32.Generic-7abbb9eb92fc87e503709b2ad833a80e90bb3e164c41323358b4c8da4cc58a75 2013-01-18 14:59:08 ....A 204800 Virusshare.00030/HEUR-Trojan.Win32.Generic-7abce3bceffacf026da00eea104ff6fec632c7cd38e20843b61a8db759ca37ed 2013-01-18 15:00:02 ....A 148992 Virusshare.00030/HEUR-Trojan.Win32.Generic-7abd97fc680c48ea93797f5e9abeefece760df0341503d24ee3f6f2d8817a264 2013-01-18 14:59:10 ....A 265728 Virusshare.00030/HEUR-Trojan.Win32.Generic-7abe42d11ed5650106e5ad49eb7ed667dc18f58aab0cd007634604279241bcd3 2013-01-18 14:59:12 ....A 383488 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ac3fc47589565b9b0127c1eea65e695c947218320c088a99621fe70b93936fb 2013-01-18 14:59:14 ....A 24098 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ac5f44ed8ea692bbe86907d2f7a59e8b28a8b8e5f200712f4093ea604c4982e 2013-01-18 14:59:14 ....A 13824 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ac75856a95518bb87356a1eeeb181d8d0fea6bf0346aa2a140c2e0c18ef7cf9 2013-01-18 15:00:04 ....A 238080 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ac8ee15fca5576fc8a6200761b1d414cede9f76577b2726421577329a0a214d 2013-01-18 14:59:16 ....A 167424 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ac9a677770e778f64e4c0df65b47fc3e81b403998371ecbde61f7ac85b19b45 2013-01-18 14:59:16 ....A 69425 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ac9b2d25fbb9d523a543b8a11d113348eeab96fa5f1df4bb0f4955a61aa9299 2013-01-18 14:59:16 ....A 22528 Virusshare.00030/HEUR-Trojan.Win32.Generic-7acccb1b397563174991716d5a096bd9b1397ffdd472f659b4747afd6221e4c6 2013-01-18 14:59:18 ....A 126025 Virusshare.00030/HEUR-Trojan.Win32.Generic-7acdb8e12ce0df4667b0b8ae3216d51ef352fda9dd923f6669dec755232d8cc6 2013-01-18 14:59:18 ....A 140288 Virusshare.00030/HEUR-Trojan.Win32.Generic-7acffe36d6696aba796fda623ffbef6ec25b6f78ac10afa2ed842985f07bef90 2013-01-18 14:59:20 ....A 112822 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ad06b740094e8d7fd4d7169cbb22b6fa9570d0a2017158b5b153d8fc38773a4 2013-01-18 14:59:20 ....A 135680 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ad0a3df46a072c1762b89996aa98218bc9c75b1300a74723d7010680e321e7e 2013-01-18 15:00:14 ....A 9404416 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ad27a593e26c2cdf643eed4c6d79f943ec986c8fd4868d65fd469a7dd39925a 2013-01-18 14:59:20 ....A 374239 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ad40ea83a268cfd0cc1d9f92589fc3cb3b816c86d90c947cc833d986828db69 2013-01-18 15:00:08 ....A 384512 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ad516c25477994b1b9ff80ab6ed82c1476634f3aae7740bf00c20853504ce5f 2013-01-18 14:59:20 ....A 14848 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ad73a22667ca1d70cf8ad804293bcdc830a9c9c8320b798faeafe98079520bf 2013-01-18 14:59:22 ....A 34593 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ad8c5e88eb184628b8f573113188ea4849821281e6536e69e98db228ae91a4e 2013-01-18 14:59:22 ....A 36280 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ada0995d8a290f789ef58d21a0a54c8359d055665b6397859d2305f9f2493f7 2013-01-18 14:59:22 ....A 103424 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ada3dec32be12c40c058739cceeb4236ccec7b79cb649aa5a4d80f17a3a8e5c 2013-01-18 14:59:22 ....A 110592 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ada8afa9f9c824e2d758c79b3ec6f77c491cf0c03d55a8463801321eaffb173 2013-01-18 14:59:22 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-7adce70de3a9084f55507e176711fc744b1567d854722696e83f2e0c33626263 2013-01-18 15:00:02 ....A 170496 Virusshare.00030/HEUR-Trojan.Win32.Generic-7add920f61e6ac19e6965f5155954869a812cb79347d8c50f3e86bb9f9359b10 2013-01-18 14:59:24 ....A 33569 Virusshare.00030/HEUR-Trojan.Win32.Generic-7adf9294b620c126cb4779a5d58854e780a82f3bffd73f5c536fa87029b7740c 2013-01-18 14:59:24 ....A 165584 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ae04f8ef50c18f79579058581f69c472d788ecc9da58da7c6dc10a4a5f46113 2013-01-18 15:00:00 ....A 42496 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ae09dd322a3bda74bdec31dd0afc97bdc54e073a202dd5c37e6315ed7f85f9b 2013-01-18 14:59:24 ....A 225224 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ae273e44a99f3e98af45176a54359b82cab665333c9414b3b67f3fa519b0305 2013-01-18 14:59:24 ....A 433152 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ae36a5482b9e48144ba9b50a2e74422cb8009d921895a830be5249b8dcddd5b 2013-01-18 14:59:24 ....A 114688 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ae3d6b22303810edfc630724ec9ac9d9e5d37295953f6234020ef54f1df3e9e 2013-01-18 14:59:26 ....A 401920 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ae672e73c1d56663173fab7e254995ee27e0a0cb948185c62af414249560bb0 2013-01-18 14:59:26 ....A 999424 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ae6e64e49aa79ca7203dc246f88152131163fed2bfb7acde0f98143146b4492 2013-01-18 14:59:26 ....A 183296 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ae8264a6d951625be33fdb1c8d90612365d20a09825a822b3e7724073f9a04f 2013-01-18 14:59:28 ....A 193400 Virusshare.00030/HEUR-Trojan.Win32.Generic-7aea24311966cc975e9c40477b2e968de1471aec28458d59527fa32b9504d4f9 2013-01-18 15:00:02 ....A 868352 Virusshare.00030/HEUR-Trojan.Win32.Generic-7aeac84bc50a03604f4a509e8e1944e88f2d96dcf694d1a02d8053234d7ed595 2013-01-18 14:59:30 ....A 102912 Virusshare.00030/HEUR-Trojan.Win32.Generic-7aecc7145f279d216c68bc844eb6644c9bad6b3ef81deb848588d24b56a3c744 2013-01-18 14:59:30 ....A 135680 Virusshare.00030/HEUR-Trojan.Win32.Generic-7aecfb134acd5d690e0ed45b1ecfbba813ee9ab01f965feff65349442a230392 2013-01-18 15:00:12 ....A 393216 Virusshare.00030/HEUR-Trojan.Win32.Generic-7aed3309dbd6b592aff9b9b62446e59a43722ded9b95788c8f3afbe62c3db0f8 2013-01-18 14:59:30 ....A 71439 Virusshare.00030/HEUR-Trojan.Win32.Generic-7aedee1f03f165aebfa18cdd1b794b452cd4b55f2771a1fa4398f4eba75263f0 2013-01-18 14:59:30 ....A 218112 Virusshare.00030/HEUR-Trojan.Win32.Generic-7aef6feb578afdf3bc6dada58b6d2f5fc7109c0e02f41d604341d07b35403e03 2013-01-18 15:00:02 ....A 188672 Virusshare.00030/HEUR-Trojan.Win32.Generic-7aefc41b1ebda31de65c5a766034c45d069e5a9e410d64ec1658f759e77f6deb 2013-01-18 15:00:02 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-7aefc44e4e04a272c82603209e6948e0676af20db72d336ac4e2a54dc82d2917 2013-01-18 14:59:30 ....A 248320 Virusshare.00030/HEUR-Trojan.Win32.Generic-7af02631b3ca3a488fe35afc0844cef70501b524e29cca4d33a0845fc5b926a8 2013-01-18 16:04:36 ....A 36129 Virusshare.00030/HEUR-Trojan.Win32.Generic-7af194a12c7c68ccfb1d20dba28a34b25bf2c539c41c7cbb128aa652ce3fbbcc 2013-01-18 14:59:32 ....A 256000 Virusshare.00030/HEUR-Trojan.Win32.Generic-7af27d9171096704418fe81e52f816363b74f154cbe83f4807e6342285c7d87b 2013-01-18 14:59:32 ....A 502356 Virusshare.00030/HEUR-Trojan.Win32.Generic-7af27f1a00207a88a95b897ec7ea8404c94e2286f5bb19365704ff205d12166a 2013-01-18 15:00:14 ....A 49312 Virusshare.00030/HEUR-Trojan.Win32.Generic-7af366261237d3ec5299ebcad67e067df43afeb719b3a4cb1a677a16b77e011b 2013-01-18 14:59:36 ....A 401257 Virusshare.00030/HEUR-Trojan.Win32.Generic-7af64c9be07ccd10e394b1566b063ed12db483fb4045b387a69f7544684f4c9b 2013-01-18 16:09:36 ....A 95232 Virusshare.00030/HEUR-Trojan.Win32.Generic-7af7c0eba18c6e237e449685ca539ddf5f72a0a4df2b8223aaea4849f46b0e8a 2013-01-18 14:59:36 ....A 744960 Virusshare.00030/HEUR-Trojan.Win32.Generic-7af7d94af76f21d2270ad088605e41257362e2d837d6ff7d9a10b4cae08e49ed 2013-01-18 16:04:36 ....A 396288 Virusshare.00030/HEUR-Trojan.Win32.Generic-7af84d937827fd50e30981dc15d7e24cbb9882dc63495878c664bba828c7253d 2013-01-18 16:04:36 ....A 38912 Virusshare.00030/HEUR-Trojan.Win32.Generic-7af85f3943a0c2089f0283eac2b8847d33cc2a5429d3bc71bc4c2cbfff7e31c8 2013-01-18 15:00:08 ....A 149504 Virusshare.00030/HEUR-Trojan.Win32.Generic-7af8ac1ac00c50f55598eb9ccf1ff5b9b34bcbb082971dc411f8d8145ab9d8c2 2013-01-18 16:10:54 ....A 265728 Virusshare.00030/HEUR-Trojan.Win32.Generic-7af8f9a76c34dcadd48f5bf20ad9ebf880027ee70a55466365abba68e9799e5f 2013-01-18 16:04:36 ....A 128640 Virusshare.00030/HEUR-Trojan.Win32.Generic-7afa200862eb2aa32d9f93d989460f6d83ee3b3e68a75643708d589c94120cf2 2013-01-18 14:59:36 ....A 68392 Virusshare.00030/HEUR-Trojan.Win32.Generic-7afa28efede3f3b2f5e9a57c5345efe2c54089c368f94f1c20e91fc1d8214eb3 2013-01-18 16:07:28 ....A 2252800 Virusshare.00030/HEUR-Trojan.Win32.Generic-7afa32f7ae6bfe428b4505b95e197127c75f45fc543f3ea417cdaf10581bb59a 2013-01-18 14:59:36 ....A 48640 Virusshare.00030/HEUR-Trojan.Win32.Generic-7afa8961542afde0619b874b98676f40096e22a45951daabf4037d9109ad75ec 2013-01-18 16:04:36 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-7afb070f462f1843e5de80e312a9d85ce2536bedd9d62ff5bdcee8297ccb470a 2013-01-18 14:59:36 ....A 167936 Virusshare.00030/HEUR-Trojan.Win32.Generic-7afc984eb6447cd9cf9c32669d550297f6b495c31357ce08e051de3d3f65b3e5 2013-01-18 14:59:36 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-7afcd401b42cbf07f2c9dd2edaefed514b5b04b517c8e7c149964d5bd7c4a5f9 2013-01-18 15:00:00 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-7afce53eb97fe3c9eed08929915eb2b3752639b6eb002006ecf9e9a36a911b9f 2013-01-18 16:10:58 ....A 140302 Virusshare.00030/HEUR-Trojan.Win32.Generic-7aff2206220de9254f706f806870d2dc979786d9be0efcaacf8e2427ac7f7937 2013-01-18 14:59:38 ....A 3079472 Virusshare.00030/HEUR-Trojan.Win32.Generic-7aff4756953cfa89465340f5e7912f240e54e9898cb3c6834c6303ef0b9eedcc 2013-01-18 14:59:38 ....A 135680 Virusshare.00030/HEUR-Trojan.Win32.Generic-7affee8e83267444e66f07b970b49b5628cdf7468f9ba34bc91ad42d175b3039 2013-01-18 15:00:06 ....A 8118272 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b004ffabb61f12b5eb6851529f6147a454e49557c67cc9589c437d2264bdec5 2013-01-18 14:59:38 ....A 178688 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b0068829960c32549b886c4c35cc159d4ce54a145ea93eba62b6cbcbb6c0c9d 2013-01-18 16:06:02 ....A 216064 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b01ad924f114fc3649ca0f78cca82cd79c08e4b04062769c9ad6b0fcd1fa746 2013-01-18 16:06:02 ....A 12400 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b027de47f27fdbfe6c3dbf1e4cb01fe7e59fa16a7ee57c027ceb378bed95a20 2013-01-18 14:59:40 ....A 255488 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b03abc684f30f77fe7798ecbc85e61aab576c7b39aafbc652f781681276ce2d 2013-01-18 14:59:42 ....A 61061 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b0613a94d60f26a15e0f70168dd2ee6e9e5175bec2815b5f137cc1af426ce3c 2013-01-18 15:00:10 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b06fce4469226ede00e46e8f8abaeca4adfdf0fb21916e31ed873856e009752 2013-01-18 15:00:04 ....A 167425 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b07a1ba227064ef652b79fd052f072162570ce23227358ed327cff702e8986b 2013-01-18 16:06:02 ....A 191329 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b0a46543278f555c23076bc2c56e30cea9bbd81a74b882e8674d316351815f0 2013-01-18 16:06:02 ....A 576496 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b0a8c554a0f5c40f4933d64fbb95ed823cc37aea38b1e951a583c489053e6fd 2013-01-18 16:11:06 ....A 31250 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b0b49050da1c8e12e9dc835ed7bb11fce335d6d0e0a7e33dd1faf5ea80ed291 2013-01-18 15:28:00 ....A 61376 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b0b5b28dacbd79cf078560b3f17dd8527f884c880ae175eceba6218a3bf3f7a 2013-01-18 14:59:42 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b0b70f35801be2d8d824a001341de219432505baac1c3fc29df80f3c91e132f 2013-01-18 16:06:02 ....A 1095163 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b0c7c697723162d4ed1db6abfd3aeaf7e496ed47cf9927572f6142b6641ed1c 2013-01-18 14:59:42 ....A 271371 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b0c94748238d3762536a5eb739be5cb97441b6982847b1519c0c5a14eca71c7 2013-01-18 15:00:10 ....A 159744 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b0cd66eb87dd8df8da0b76e9df052b5080e25b15ced74d46223e6c60197920e 2013-01-18 14:59:42 ....A 121856 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b0d3d7e4ccfdb1f26e427dd0f91b41f2505d16ec945938094289332837b868f 2013-01-18 16:34:10 ....A 123392 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b0fcc22d24b1aedee5916ea58d6301c8367d1e27a9b3cb248975f1319de75ca 2013-01-18 14:59:44 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b0fd7af5a95447da0a4a8cad27599a4706c5abdb0aec8489dec3ca7ab6e126c 2013-01-18 16:11:08 ....A 143477 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b102541acfd44535b470e94e3cb2d40c09ee455ac9e12472a9fdf7b12463815 2013-01-18 15:00:08 ....A 33808 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b1113a63fedfafeb4b05a6a34f04d58109a122e1c8607307e323d15a34bd7a3 2013-01-18 14:59:46 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b124c40c3972d73cc2c62ad69ffb2bdd91be9e12833cec6a474413e8285d86b 2013-01-18 16:12:20 ....A 46592 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b12daf94e4f74d507506a621478ee88aeef1cb3ca912e1ce42fcaa0b8693efb 2013-01-18 16:12:16 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b12f71b489d9b96222a1b7af142ae75b55bf36011a610bfbec9018fc4424ae8 2013-01-18 15:00:14 ....A 267264 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b13e6d136b1da1a10f02d4444e9d14e5ed88cc53c75fac563413a0850cc0534 2013-01-18 16:07:22 ....A 108032 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b1463903f8284abfcde025d4550e92c0aa26ff30615573ba2f9b4092524507e 2013-01-18 16:07:08 ....A 1196165 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b16737450f1df2e4da886074d8d24729407fd9e91fa585be693062d84af96ae 2013-01-18 16:07:08 ....A 136192 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b16cace3007bfa27f5db417420a36f8d5f43b29db7b1b6c1d403ed55012f1c7 2013-01-18 14:59:48 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b16fb55aac04661121749ec35b19c6c46389f48192d709ee3a16aa9ee0ebd10 2013-01-18 14:59:48 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b174c31c4d8de70933bea021e07a99c31d7f8329fed1b8cf8d9bc171ae75add 2013-01-18 15:00:14 ....A 174592 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b196b5f11ba5cfbab6bf3b0e4c05d87f40ece6f7d007427888d381e29f68db2 2013-01-18 14:59:50 ....A 376832 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b199d24b94180ed4b820868046d68f2d5c800c49100ecabdb22560a32878f61 2013-01-18 15:00:12 ....A 384512 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b1ab0124637a0f8efb31f0585962599689b97da217ec5d68ebb04b42eb39c16 2013-01-18 16:12:14 ....A 188416 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b1b79d6d26d9c43323502aa5ed59a900ba8e26c432930003f76d07072b46ed0 2013-01-18 16:07:08 ....A 22528 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b1bb5efe7b60f440a3254ec77ef4e810ad8d03fc72e2c9220c3ae3bd8767776 2013-01-18 15:00:04 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b1bc3e54fb3bb13d9c0f8aa26610d587e3cc011df0d7c1bae95f9c99bd9d4c7 2013-01-18 14:59:52 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b1bf35041c34e0dbe66f079f2a0fd8531c15cb6b05c2b96831827baef2652e5 2013-01-18 14:59:52 ....A 3400883 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b1c17372e32e22959dca0d1a5385c5c3bd25ca320c85a63233ee78322797394 2013-01-18 15:00:12 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b1c1943d3e880965b8b8f39840ec06f9b0ff42429680760d20ea52da64da02d 2013-01-18 15:00:14 ....A 188672 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b1cdab0f26f6b52916f0849c2a4d8b649aa93e29b676c8f7b068bc68b295aea 2013-01-18 15:00:06 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b1d9e06b2bbbe1ed0a97bc975722d946a62ab2611fdb3bec32104674b4e8150 2013-01-18 15:00:10 ....A 330240 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b1e8960447f5a1c1e72a52f73fd3f4fc27b469be3cc53f14265bf930480bc61 2013-01-18 16:07:08 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b1f4867828eb6579ea098ffe88a0f2c0de23e97d910484711a7d87ea185de34 2013-01-18 16:07:08 ....A 50104 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b1f55c43bab11ee1ce484a34dc79912055ff9ef302364aba083d17cccf7c594 2013-01-18 14:59:52 ....A 581632 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b2012cf80be75015697c547c963b10d0f5af3c7eb0735565ce8288f91227932 2013-01-18 16:08:24 ....A 423424 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b20483e7e07c7062a9486b4a7083aae8363bc9c965506e92b47084e71c9cf5f 2013-01-18 14:59:52 ....A 67460 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b222abb3114933203290135e47fe8e2ecde86a716c2efa969b5950a297c9883 2013-01-18 15:00:14 ....A 143360 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b22d4ba645f7e686a4c83be7e483468a434fd47d5da340ff1760e11d967b710 2013-01-18 16:08:24 ....A 44544 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b235836d5081be13ab61516a5792683463020473f9361d925a9415fafa15b7b 2013-01-18 14:59:54 ....A 207360 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b2384543a61cea92fcc3b2e48af9039f123bbc3ed0d9d62003e78fc21eb5bff 2013-01-18 16:13:26 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b241f6c448514f9e566e1ff93915349e786773510a5267d3a2757302375bfcc 2013-01-18 16:08:26 ....A 335872 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b24b8ef6715d12ac16fdc6cb7d7acdf82f3d90ed1442a350f896a213e5ae856 2013-01-18 15:00:16 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b26d6f4ba78592beeae1938626f70bc9f00500b079830969e64854f53b383bb 2013-01-18 15:00:16 ....A 26912 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b27cdfead58555a4b291de3453fcc3dcc037a07c033ae995ed87372aa78bed3 2013-01-18 16:09:34 ....A 150132 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b27d3298f95cf80787a5703f06592b23b6da3a49d8a496e7c188f762f66a36e 2013-01-18 16:14:24 ....A 303599 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b29c120cff7ed457f7d0124bf1c31fdcb70e8f4b301b4b98de14bfd3d0298c8 2013-01-18 15:01:38 ....A 188672 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b2a08a4e131658d83ae41733f603f9806537327aaae5b712826fe82b588b585 2013-01-18 15:00:18 ....A 165376 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b2a1d6e1deb04cc7aa76e4715168063a148acae38d2ddee92d2d90218fef995 2013-01-18 16:08:28 ....A 85504 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b2afa4c3f889914ce9064e4fb5d4b24c36e298c568b464a94bfb9ca1f76dab5 2013-01-18 16:08:28 ....A 281600 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b2b14cc7f8ee72b16b702b1c0e60d365d7e8eba2d0a6e715473611d17a2a16e 2013-01-18 15:00:18 ....A 131328 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b2b300d125f4287c6f8f293a56961fe90ff639a1c6ce425d3598422845f5a4e 2013-01-18 16:14:26 ....A 386560 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b2ba4515a46ea38280aacd3cc76c636d6fa358335199cea01bb991cad3e399c 2013-01-18 16:08:28 ....A 365568 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b2cc30b9f9e5eb3e93d283376d36ea9c40d1f9f5a63b9b72dc3fd538f0989fb 2013-01-18 15:00:18 ....A 147968 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b2df6e2395f4e3c6dbefd737c00e6274aaead49279c15901de5b770edaf0b9c 2013-01-18 15:00:20 ....A 113441 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b319895b1225f7ae0c60bcfac6408635fd1e2a4546a3670b9ec5c503c7e8b82 2013-01-18 16:09:14 ....A 165781 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b324a2c186a16f12f829c0ce7bda81095cbe543d4e6c1c836897042422b3fbc 2013-01-18 16:14:24 ....A 273408 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b32ddfb44fb1c51cb131818c79b6ace10089c8dfbd221ed235135b987fa16f9 2013-01-18 15:00:20 ....A 198656 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b335b5dd715522c12f3f34bd488a1e4c5c0820e86ddc02a787e315b3d059f1c 2013-01-18 16:09:14 ....A 2503111 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b335f7be5992e210b1b14b9e94bd7848daaf22d0dcb7f0ce0abaa874be5d34c 2013-01-18 15:00:20 ....A 99840 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b34df2ec2ae4acd14a9321731b6b6abb4353ca6d791fcbd693b590397c97f17 2013-01-18 15:00:20 ....A 346624 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b3565f6c3b31522d539ac4bd3531a22e6507a39e71eeabb6a844945ac1bd77b 2013-01-18 15:00:20 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b35d5a3108f8e480240b5df0f44cdd9877b1e21badc332f7dd49fa766ea88e9 2013-01-18 15:01:42 ....A 174007 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b36a86a54742b817013bdca176b021bf4bebd493b444ef730e9df3cd5ea88c4 2013-01-18 15:00:22 ....A 28160 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b377cd82825ec46d21dbcce6e93f24b7e660979c0672fd879bccc774aa78287 2013-01-18 15:00:22 ....A 243101 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b3782ad895a0fc3e762c54676bb88711cff13e53584064463be5325a9999ad7 2013-01-18 16:09:14 ....A 104960 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b37b8779fa9160ad298f9db5c5ec232ba5e62e989162a10df6e0bb73e6c7e4e 2013-01-18 16:14:26 ....A 262144 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b38b55bfec9cfe1c8ef2623f8e9cda1b9e4187288a08d74fa6f3f3ba00f96d6 2013-01-18 16:09:16 ....A 115200 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b396348d3bb1e67c81e5bf0e8cf9a19287f7e28def72947217128bc3505efc8 2013-01-18 15:00:22 ....A 119808 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b39e0b3a58bc462f08bfad442758c92f71b1e0f8f9fe3c271052cfd6dd07d05 2013-01-18 15:00:22 ....A 180224 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b3a17abfde99c5e521444b4f2d050cd9f432707564ecda0ca085374a33799cd 2013-01-18 15:00:22 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b3a554e4d3ea1682f34d63fb39f9fbdac5935badb7e95da6aaee5b9ec4fb0ee 2013-01-18 16:09:16 ....A 89744 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b3b07d3bd7ac520e05eeab72463f1be28e105b4fd638113bab78c68830c5673 2013-01-18 16:09:16 ....A 198576 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b3bf03fa94fc7985df7c0de8a60da9ed792b0256bd5d8dad69bddc9cfb0ffc2 2013-01-18 16:09:16 ....A 33569 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b3c442c6101ca8d06b62c542878f7f2020af8602d5584e819f1b9e893b57653 2013-01-18 16:09:18 ....A 196608 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b3e4a31834672d92f9bd580f083ce552712ae7a9313fa0a8a669d8bea66a400 2013-01-18 16:14:32 ....A 26624 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b3e601f8a39a7ab30abf3f75806863472063fac766778b0f397718cb96d9c62 2013-01-18 15:01:38 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b3ea9e48e4d4aac53df27b06a58ff9ec5d36308d20b460488af4f15999153c1 2013-01-18 16:09:18 ....A 235360 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b3eef32298208e0ce0a85941090f55e3ca9c0d54a4ea93b6314537789600c85 2013-01-18 16:09:18 ....A 122880 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b3f3ea6d41a6dda6b5a73f7b867f26ea3a1a12ebaa663c4e88a2c5ba0b08996 2013-01-18 15:00:24 ....A 102912 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b3f85f1031203167f74b99bdd312316d23544f5f26dbc460866dc5232b6b0c5 2013-01-18 16:14:24 ....A 151197 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b3f88ffbbacf491f39f259014733ccb57298295a2bfa51f7ec6d8e2e8c64774 2013-01-18 15:00:24 ....A 327168 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b40e127afba13dc0ccb7336142dad6c00bc5bfc45463ff9addcb2c8e22fc799 2013-01-18 15:31:06 ....A 3507261 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b40fe7daf1b8c828d7e8700b9d7cebb1a77ea9684ae76ff69d6f0b03b283a63 2013-01-18 16:10:34 ....A 183808 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b411ec3844738f86dc99e70531eff048750c722b28b8dc07e33477e50257808 2013-01-18 15:01:40 ....A 67060 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b41515b786304ed493af1d8d810b31e3ed9b75eb98d433c6c88b14103eba959 2013-01-18 15:01:38 ....A 41728 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b41c7d13808a1fc1ee915acfbf392d852f98f58b5a31f52982d5895a65571eb 2013-01-18 16:15:36 ....A 152960 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b442aab21dcdb3751316d65a01dd6264b4450520ddb2f99bdd397852a13f1d7 2013-01-18 16:10:34 ....A 42663 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b44323f7aa7fe25a7abd52edad46294d36859c73c6c737eff9b6eba0a84f25c 2013-01-18 16:10:36 ....A 123392 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b44d3575c41647828ecf970a5f3da8bbab7a858c83f5428d6f493b015325389 2013-01-18 15:01:36 ....A 278528 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b4605b61b35fa716f97c9249ad97a58a9256c116bb6fdc7afe17b4f3ab27dfa 2013-01-18 15:00:26 ....A 10248 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b46fec0979b9a4d7ecbff9a885cb3ed6044a9b25fab4b0107491f07101d8456 2013-01-18 16:15:36 ....A 74109 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b473b451f4899d09c2202f991aa63412be3d88877f0f10ee4bef6a4d0a3ef50 2013-01-18 16:15:38 ....A 535488 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b4866a55124531c0c6b94599ec1ed004251cf6a496d3c4a610e331b950808db 2013-01-18 16:15:40 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b490250f6504ac0eca874c5680d7f1f0d6fc4caeebe1ca9958657b135e56952 2013-01-18 15:00:28 ....A 172032 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b49cc83a3fc4b10e9dda7f8acba7ab67c3ea10667dfa2846be90c5920428ebe 2013-01-18 15:00:28 ....A 123392 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b4ae5204e4d2e4c312ac45f6b1571048abb22817b0274807bcfedb18109ad91 2013-01-18 15:00:28 ....A 455644 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b4b1f82fff6ddd89b68063352813c5c8a46ec98115d62606fe833656f772984 2013-01-18 16:10:36 ....A 372053 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b4bc804beb58cf5e00d1b5e4a4415c6289c926de05ad5d2dd2d7f145e33e567 2013-01-18 16:15:40 ....A 99840 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b4bf002cbaf3c97558f2de78271448d38ef43c7c8bcdeef7d4f3a7e6a8053b8 2013-01-18 15:00:28 ....A 67128 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b4d01856de7323916564f3d7b6e59b60246e96a7709ef825e5db7b680cd9c5a 2013-01-18 15:01:36 ....A 67892 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b4d7c25e22ec03ae6089e93af731d72db5217a37ed6af1dfa22994ca1c3ae55 2013-01-18 16:10:36 ....A 350916 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b4ebea660b25c64bb6194edac82a17cc5b2750df974f09e6ae5ef1a4b32e744 2013-01-18 15:01:36 ....A 1988096 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b5072767b393f7f7d28748db2d66c8e2fc96466d15bcd4e5e3e05d2e5b63c19 2013-01-18 15:00:30 ....A 435379 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b51409c496f6bedd84d2e5b8b111a62510f899cbf2b83ad54583e6ebf1b5598 2013-01-18 16:11:58 ....A 148480 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b54a1089de1967cde9e651ff5b0bd6f1855e8966947fd9c6385afc0a5473171 2013-01-18 15:00:32 ....A 118784 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b55861c1a50121d510f3f27bd16769bc4a26735f342c2330239466cf9825d22 2013-01-18 15:00:32 ....A 380416 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b5641f13d1b5cbe0994638d739ed1e8da8887bd9f388e81c1e4c988ced8d604 2013-01-18 15:00:32 ....A 3425846 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b593286c28487dd82368df149e1279d6ddaa34d7cdb7f89f94a64afca44afc7 2013-01-18 15:00:32 ....A 240640 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b59595f764d13b030e60fed886eed22a08f613569b46d209b506fcf1eb48618 2013-01-18 16:12:00 ....A 280889 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b59e5cdb7c7ff44b42c86da55295bd76441360b0d90e6e847f5b07796fe5f0e 2013-01-18 16:12:00 ....A 2270344 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b5a3e1a0826f9405dbc63f71ed5ffc403378d013e706dc8d5bb71eceb5f0623 2013-01-18 15:00:34 ....A 14848 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b5a788125bf7ef3faf3c505812b9e9a60d9ac83f479b8b1718c1ceacda8c764 2013-01-18 16:12:00 ....A 430592 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b5b07febd554425202f5c565132bece4b5daa7128b2b16dbaf23ca57e230eb5 2013-01-18 15:00:34 ....A 286720 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b5b429e7d4292f80c6495e0a326fb39bb8e36ce1a4322757b665c010ff4d8fd 2013-01-18 15:00:34 ....A 324821 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b5be02b3cc883d6b544f9a4ecc41d48a7cf68c5df71ea7b186d88bf51419857 2013-01-18 15:00:34 ....A 1831920 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b5c9ef93923a0a815b8441e64377f84286f16956bc7b8f2a92f32c52c302f4c 2013-01-18 15:00:34 ....A 40704 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b5ca03007e2ade3ecb0207491111cbef616ec97a9c634bf5fa2aeba5868fb81 2013-01-18 16:17:00 ....A 31250 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b5d367bf26cdad8335ac164b299957930a802ec3fd60d6fa4c728b9cc6d23bc 2013-01-18 15:00:34 ....A 1024 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b5dd5f81793c61d3df905c73dcb1a97fb7dce23017edc942f87f0da180876fc 2013-01-18 15:00:34 ....A 834560 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b5f0445ff8b2608af666c4b775f44c309b98598927bce1f69e90722943f2e20 2013-01-18 16:13:04 ....A 51648 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b60560b80724c4e7e4615980144c4da8e93fe7d5636fa5beaabaefc5ec09fa7 2013-01-18 15:00:34 ....A 32640 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b606be428a2cf20216b2018869d0628186f852f7c471b1dd40d3b3e22772a5a 2013-01-18 15:00:34 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b607050ec388f89f7c43660524d158da196616bd598f07b2a7a4177421e9401 2013-01-18 16:13:04 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b621190d98541aafbab27ec3c7b6e85d21f7952646c07c856a2585a215cf014 2013-01-18 15:00:36 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b6252ffdffb0009c56ec7ff4624da753c0fba0402f55f1e0e78741286f6de52 2013-01-18 15:00:36 ....A 50688 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b63393dec0844ad434f2bed962f7d4ba43eb62380f1007dffce10ff69b01dc1 2013-01-18 15:00:36 ....A 205824 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b63f566c74922b68c740fe8415120c30b1e46ba2f9237bc877a1f61c4583d7d 2013-01-18 15:01:40 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b643a2f1d9879a8b21be79693642ecaa90fd9a6421b37ca82acbaa09517a599 2013-01-18 15:00:38 ....A 589181 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b649d8b075e7c378284b1bb57568be3f112c0180da3a9136ffd552efd906ea7 2013-01-18 15:00:38 ....A 212457 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b64c16236fd36af469a7c67be35446abea3c36b105a9a90562e3c49ab975eee 2013-01-18 15:01:32 ....A 158208 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b64dce76107e9bd3ca90835f58f0c8ab72d70346c6c62c344d427c1bae5e9cf 2013-01-18 16:18:20 ....A 13893 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b664419c5440fa5d590175268052352452f2f652c9712d2fe94c93df7599770 2013-01-18 16:13:06 ....A 14336 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b671b03c397b32fc56314902eafc322d42aa53af3fc1d37af33b86fc73cdbd5 2013-01-18 16:18:14 ....A 54717 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b67252b81895118bbbf9ef4503127bfbf31a6c787ea8a4f831b70d5863af687 2013-01-18 16:13:06 ....A 157696 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b678bc3eccc511a6b1d2171b11b8204856ea84a6c78c3772c5c392616be1a88 2013-01-18 15:00:38 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b69e0f6fc7ac1d200421c9bb6041e22cba63a76a46de43eb431c9e98e6e99a7 2013-01-18 15:01:38 ....A 3892227 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b6a1fa7b25eb5b7ccd7ecb2a38c6d61ef408790614feb3bf05d48dc44683ce6 2013-01-18 15:00:38 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b6b93c21f53f1e3c4959e6749e91a6616c3739de5da2d6d85228202cd8c7041 2013-01-18 16:18:18 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b6ba31390de2fd92cbc2562e8e3a8f37215da0dc4efeeda26d3fc8b296f5f89 2013-01-18 16:18:18 ....A 10586 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b6c1ead3bb636ff4b9b4a10dacad59210b4f13d940b5cdcc77d3c7a58ef46de 2013-01-18 15:34:20 ....A 155648 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b6f56fd86af3000feb6c72126ee8659565eca1e4050ecb3f4abae6230506e7d 2013-01-18 15:00:40 ....A 256000 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b700e08df093742e9181eb57866c295cfe071e8dbe9b60a4fd43012026309d2 2013-01-18 15:01:34 ....A 250368 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b70125b356a23b96b5a982c330ba614af41f9fd1e50fef5ce455b65747262de 2013-01-18 15:01:42 ....A 17408 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b708c7f3545583e7b777f6b47172d13f8116cb11c2f53519b2709cf29ed148a 2013-01-18 16:14:10 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b71017844a1e0db11e9dc912b7a27db4e56cfa45e4b9febc1e1612b248bff37 2013-01-18 15:00:42 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b72102e9adde9d78e4fbfa42baff5d746e917fa3900356c2b87609f02de1a8f 2013-01-18 15:00:42 ....A 671744 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b731de6b4fa9faf6506fdcb88760390de561d271fee42f23267978c327e99d9 2013-01-18 15:01:38 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b737f5bc6765c7ae61c8ce53da057d1b5de21b2d185f3ae427fb6aec7472f08 2013-01-18 16:14:12 ....A 50524 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b74de3166584a7d85db9a0397990ec72d1c18e2fc759a1570e15cd0af1fdc36 2013-01-18 16:18:16 ....A 59904 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b75455082a694f990c9bcdd13d771ffa77efdc59454028d941bbfd1f8a4740f 2013-01-18 16:14:12 ....A 164068 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b754e0d245a1230a4a46e0d13ef21b6413c45ca317d0f07e2ecbaa94fc23a08 2013-01-18 15:00:44 ....A 164352 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b7605830a2978bbc8555f337d8d0f60b944ce6f534026b36526173f2b70aad7 2013-01-18 16:14:14 ....A 134795 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b7972f3c2a12ce5f44e5b3d35bcbfcb1b3660d3776f6f0102912b4b85612e39 2013-01-18 15:01:36 ....A 41560 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b797ed268c043c64ed8b3bfb682aafcac62772059c241106cda6fd0e6f9d6db 2013-01-18 16:14:14 ....A 118784 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b79e881c728b5db9fc6d4155683f950098281a4b517d0cd3afdd8acdd617e7b 2013-01-18 16:14:14 ....A 240128 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b79f30ac3d16d969b87b80fbb8af374a1601b60452a9cd5d7fe8f23c973314e 2013-01-18 15:00:44 ....A 56832 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b7a18054888c0d083c5c1fccda8515525ab916730b24e4bc3df1d4e0f8adab4 2013-01-18 15:00:44 ....A 72060 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b7a8849db2754bb7d8e561499fb5619e5052fee774e3b63c835771e921b81d9 2013-01-18 16:14:14 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b7b10ad36f3215ddd842ecac1a4e644646729529100876e45c4ca8cbd28521a 2013-01-18 16:14:14 ....A 154980 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b7b3c4a83d13d21d55347d7e0d3781972ea9048a931d0468a5bc6ec0b37d5b0 2013-01-18 15:00:44 ....A 62976 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b7c4b8f46673cd1e71585494027d7f31571189116140a9588d1551d886e7d7d 2013-01-18 16:14:28 ....A 284069 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b7ce7ca8942db6e70725bf56764074b9fcbe1fc3c90a1f431f8de6537ddacb2 2013-01-18 16:14:14 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b7d01b14646afa0851c1003ca3faaff5441439441d3f00229e49f2ceca151d5 2013-01-18 15:00:46 ....A 5534344 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b7d352024c314fe4b9a9319b384f310ab167653e71c37fe0cb3604c0f0aef73 2013-01-18 16:14:14 ....A 23040 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b7dc74750a6f4a5b1080a68a947aa1729d498ef26f4834f445b1b2dbd9c60d8 2013-01-18 16:18:14 ....A 125480 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b7e05d54687aa0065f5644a2a464fef5bbed82783b20f4f4aacca112c0741be 2013-01-18 15:00:46 ....A 59904 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b7e5370dbc0ddf554e5045f0ba75c4e5c1dee5eeab990aba0ca89ede9ea2761 2013-01-18 16:14:14 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b7e8a6c620fc2787535430a577e54da2be389d5329a9861fc14e331287913a2 2013-01-18 15:01:32 ....A 263168 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b7fd9f7ff0ea0b9c464a19e4dafa129cd108ebfd66867b199a9d92ff86f0d68 2013-01-18 15:00:46 ....A 901295 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b806815062aad95d33eef472fb716edc0712156f31a0b8cc9781505fef9b33e 2013-01-18 15:00:48 ....A 359424 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b82d9e63732bc49ee3f060c9453d31cfa9b9e1cb4d940b651c0fd3b079f77a7 2013-01-18 15:01:32 ....A 20848 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b832da6e1802961a4326486a30b9eefb4157d969a0cce0e9bd528e208bc3c72 2013-01-18 15:01:38 ....A 145920 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b83728d148e6d277ef1e9bf957f21d6868358de226a6594b6e4400e9b66f2df 2013-01-18 15:00:48 ....A 180736 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b845bc78545cf56ebb92e1bda8685e2c5f9ace59611006678c207c9e032755f 2013-01-18 16:04:40 ....A 237568 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b848b3fca35964f8021116616810aa42ff5867277ec66822be80a37580fcd4a 2013-01-18 16:09:34 ....A 216941 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b857a24afd5c1bbdb8768b9596fb052158ae4c06a7d202be08272e409cd999f 2013-01-18 15:00:50 ....A 41284 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b879ee91ad485de66ae36cf13ec4a7c6aa8053545078b1eecfdd14c8d1e978e 2013-01-18 16:10:52 ....A 286720 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b87fb778b25c1b77540641f484b688b97cc7a21d92534821141d4f54d724415 2013-01-18 16:04:40 ....A 266408 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b884e2da8f946b7b0cc4cb2b4064d6e1c5833661c61379f3a490498b1ec2449 2013-01-18 16:09:38 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b891e795c7df3f8709eea96b77d349e9f868fd6db2357bd81f03e2c42130c95 2013-01-18 15:00:50 ....A 20480 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b8975e298d72fabbc3efddf3e43e718ecb0c47180dec23c9c50f36e40fd8108 2013-01-18 16:11:00 ....A 129536 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b8a2b05b775a7b5e29942c72d3d708b6d94fd33c6fd04a3cefd13e7cd3d1679 2013-01-18 16:10:54 ....A 12400 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b8aaa2f85c38ea0cdb8acd62833cd16c963a48a84c94699d4a1cd29a9bace1e 2013-01-18 15:00:50 ....A 156160 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b8adadfa2009918254175d041aa5093466bcb433381ed6a138eb0799ecb4496 2013-01-18 15:01:42 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b8b207f634981dbe03c0c14d63c9a592de0d4a0b8db7c18d4f81fc3b1b5d637 2013-01-18 16:37:28 ....A 286720 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b8b80482186f69a2c63e401d794ad3c7b4966a65da472762fa73ba117f33a56 2013-01-18 16:35:40 ....A 458752 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b8bcd9150e8eabdd796f0a97991af9455dd28718456e914b3b5362d35b95642 2013-01-18 15:00:52 ....A 13824 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b8c4e949846ff58b394bf260e409bafddd6cc2f502c5c0904d235a42ffda99a 2013-01-18 15:00:52 ....A 86016 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b8c6d188e74af1aa5b73f008eea06ca5180ff46aa34e8938b99a2784bd28d48 2013-01-18 15:00:52 ....A 14976 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b8c76846c42403510e7312228207ac799048a202d7a4ef34eeb2b01675d98d0 2013-01-18 15:00:52 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b8ce3adf2aa936e5fb9bb9556b5269480d8656053b910a8315371db488c0780 2013-01-18 15:00:52 ....A 135680 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b8cf0beec88e00be6f10d3390d05f3df69b4ed7824a4cea44134da36db7982d 2013-01-18 15:01:40 ....A 147456 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b8d119ebca49a1b04bd0002b6b2c89a18e4dcce4161e11b430e62d3b154425e 2013-01-18 15:01:36 ....A 13824 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b8d8a9930acca0740fa11e6a3f061a3f34d32de7b17f231c1c66876f48b5058 2013-01-18 16:04:42 ....A 148480 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b8db4571614459540dc964cfb04e2a9d200f61c780745440269bbeb51dae773 2013-01-18 15:01:34 ....A 144896 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b8ed2fa308d6e7cb2167e110105136fd50bd6a604b1fc50f5a08d47cd38fa84 2013-01-18 15:00:54 ....A 253952 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b923286d508a63e887837f6ab7e0d7f35eeba71c4844d16919f1e3d52c02d1a 2013-01-18 16:10:54 ....A 82091 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b92a5fb5bfcdc22c94f27643c1045f96d6e75ec0c4364f43a6ddab02d96eab5 2013-01-18 16:04:42 ....A 367051 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b93a1f58cccfeab09db30e3431f0611ea7ce118fa81a0b256878cd47f6c4a31 2013-01-18 16:09:36 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b93f2db953729a6e32ef1866e49361147c9a64ac67c1bc13bb62e5ecc8754f9 2013-01-18 15:00:54 ....A 95880 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b9402140d2127e97e7d5f5363587d94b37e00de67f1b6a27ccadbed8f036421 2013-01-18 16:04:42 ....A 324097 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b9404d1f5626ddb822511c52a0bb77d71a796b6ece47a161896733afb2333d6 2013-01-18 15:00:56 ....A 222241 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b954bb78d0a462e2d0c200d35a51b69e615f5c0dc7520fe8d9b4b80d4899e91 2013-01-18 16:04:42 ....A 603136 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b95d92d9f5a4db0cb9860405e4db367bf6d32ca1f6340caf02beb52e9adc543 2013-01-18 15:01:40 ....A 69592 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b975a492fca799b5f2f17768dfa6984463fa34c21e5add0d498d9ce5cd9a1f4 2013-01-18 15:00:56 ....A 11264 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b979119a01c8668da488f2351223af1c3258d801108537d5dccfcfc02bb9b4a 2013-01-18 15:00:56 ....A 93696 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b979c61093f7854c9774a00ef1f74c238d6fef601a68c6fcabca13d371701ec 2013-01-18 15:01:42 ....A 270848 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b988a1811e20f11dea86c10e28a21cf003035fd06d24bd1ad3652c36113acd5 2013-01-18 15:00:56 ....A 257024 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b989043862e7d28511dd956b0c915746772cddc6d108f976dc19411fc742cbe 2013-01-18 16:04:44 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b98d383b0aae2ab1089184f19318f152e0e667714b4842215610eadca24f480 2013-01-18 15:00:56 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b98d9b978d5b4ed19459cbc5b2efb1dee527423d2816c1137416e83945503b4 2013-01-18 15:00:56 ....A 52224 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b99269549816b23e7621bc20ace3b4833239b3d6d6bcd3ea1a0d9a8210a6021 2013-01-18 15:00:56 ....A 20480 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b99453a357159760558df2024abe05bc080eb788605c42620aa214f4873461b 2013-01-18 15:01:38 ....A 288768 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b9b5a3f9292d8c2b2c89b8f7b451d73ddfdd57149732b8618c1682bf5807bf6 2013-01-18 16:06:04 ....A 2396672 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b9b64592b65c012f55a48b9a596a9baf9a98cba9808ae4f79cff572cf9dafd0 2013-01-18 15:01:40 ....A 77060 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b9beab3ec657a4f8e9715b5023ee6f7a6094111fb49fa341c4c6bd9ce95aab4 2013-01-18 15:01:38 ....A 254976 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b9c19a4bc8372ffefbc5bf060d05aad720dccce28f4124049dceedbb26e0989 2013-01-18 15:01:40 ....A 34593 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b9eaa2c873be2724a2a865c6cd19a1202f0369d3835fa80eb83c81e6a911861 2013-01-18 16:09:36 ....A 64524 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b9f121896632c8b8e86fa28e6f95e389f8792ea58dca48c5e182f592bb33010 2013-01-18 15:00:58 ....A 73802 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b9f6e46e934aa50dff692dfc0091629681fc310364f6ad01c90db19b754ffd7 2013-01-18 16:06:04 ....A 328704 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b9f7351623dd74ace9500737885ce9c3c1eaded1e92308f6c8ea010edc11998 2013-01-18 15:00:58 ....A 302592 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b9f749f17645c70298ecfd6dbde86dd99e43c28b0e52f7c1e28e6143667f5f0 2013-01-18 16:10:56 ....A 12288 Virusshare.00030/HEUR-Trojan.Win32.Generic-7b9ff190193207111c4fa8dba14c01566a2c59c0fb20ad823876a0619a4d7c92 2013-01-18 16:06:04 ....A 114176 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ba0445a67de7e8bbe40c97ca595a34f41f88cf8eefe418d1b09e96afac9a848 2013-01-18 16:11:04 ....A 159140 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ba07c69411c8f70f46ff3fbb50554038dcd8a86bcf2d020f8003d97f0b1b8df 2013-01-18 15:01:00 ....A 200192 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ba3d105a95f98f74d3cf557415557773cde209d7fa55fa4dfcbef6dbda8f60d 2013-01-18 15:01:00 ....A 184515 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ba4ad4e74f22d5549bdd831aa44d69c1a3e9606c93c2ea6318eaef4ee16d946 2013-01-18 16:06:06 ....A 274638 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ba64df7011f0e852ddfc47352f1a080ac5146cc0264479b2fd1dabe2d42339a 2013-01-18 15:01:00 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ba68b3949b6c82e87aad8087c19dcf192f3507a8141bfba3a4eb5725d1445ab 2013-01-18 16:11:00 ....A 45056 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ba6ba8deddf49a8220408aed093b40fce76689e569f9dc21a54229149a2f464 2013-01-18 16:11:08 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ba86883c1c983522d205a6302355d4718b34f0b97216b067c735f862bb9d54d 2013-01-18 16:09:32 ....A 59904 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ba8cf214f819e8e7ff2b46f73a3ad3cea0c68fe6b47aceb739e2963c3e5207c 2013-01-18 15:01:02 ....A 286720 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ba919246b1ae9ecefa7992677152eb1d3e4603a8ca2717708b94a0ece96d07c 2013-01-18 16:06:06 ....A 120645 Virusshare.00030/HEUR-Trojan.Win32.Generic-7baa50485a313eeb5c4a278d7ae1055114d89ba36854c4d96a9a4340da26235a 2013-01-18 16:06:22 ....A 40960 Virusshare.00030/HEUR-Trojan.Win32.Generic-7babc36beb1f2e63feb665bc92d656c63d39c15664356c97824f821f9f0d5c79 2013-01-18 15:01:02 ....A 173316 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bad98c846be9f359dc0578e2ae04c29532f6c22afc470ca3c7d974f496b5815 2013-01-18 15:01:04 ....A 344064 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bae0c1e22ce161b7228b9816c90cb6d39126fd8d91e827c05a23216454be462 2013-01-18 15:01:42 ....A 6144 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bae35e4d122ddf3a37ee925ef9fcfd6e1d5027806240c9f82f25c1acf6e8d35 2013-01-18 15:01:04 ....A 36129 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bae5f6dc35f310d6a4b11273ea8f3e14bd3f457ecd638019a0049f135b1f017 2013-01-18 15:01:04 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-7baf35f2d478535f64b243d341d2c02b9b7a878ec17b7cba85936226d6c8cf70 2013-01-18 16:07:10 ....A 327872 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bb07168523f5d0327cbb6682ff7105a2c32f6f3565abc6fca194e65380caec4 2013-01-18 15:01:04 ....A 1098713 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bb100c4e0c6194980515a7a7b9a58c80ee1af8e52e840ab6b091e4ba1c688ea 2013-01-18 16:07:10 ....A 249440 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bb1387d00086555d2136b1403389e3ef983e71acc2e77ebdd2f8997d76719e0 2013-01-18 15:01:40 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bb2bc862507d49caa02546c08beb64eb5ab4f43c3a4888d226755859bf7713b 2013-01-18 15:01:06 ....A 114688 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bb3c7a5c57ddce6f002ff28197c78e75db69a864016f30284107a368145db22 2013-01-18 16:07:10 ....A 122880 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bb433b90bc36d51b9e8b8c9784551d581bc8a491d59d01a55627b6d0e243990 2013-01-18 15:01:34 ....A 13824 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bb46c97a831889acacda400383550f371dcfdadb09e0ae97960080fa37d3978 2013-01-18 15:01:32 ....A 208384 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bb474de98d80f4936f70918b8863b20615f5f143f98acfa7493306c87d430fa 2013-01-18 15:01:32 ....A 1257984 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bb60fa21a7b6ce719cabbdee562a5527fd01acc08f16c67dc9ca2e6d3d7720d 2013-01-18 15:01:06 ....A 183808 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bb70125cb0f22051e266ef2a67ffb4c4304a82bc613f8f75100b9c3ae3dec8a 2013-01-18 15:01:06 ....A 25088 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bb7b1ee1dd9fac49cd639e8f3ebb31e97f3905b6d17d2ba958a0615f37f2879 2013-01-18 16:07:10 ....A 2022451 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bb7c764d1e3658dde19f8e748052ee6257b3d86e4a4c1c4a719018541f603ba 2013-01-18 15:01:06 ....A 32530 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bb852dc8adf1576937f52cf65abd4a40bb87f87d5b96523c006716fd70accfc 2013-01-18 16:07:10 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bb8a45ac991f9a15a9aff8cd0e58ca7dda6be49d036af094eca3be8bffbf52f 2013-01-18 16:12:16 ....A 98304 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bb90a8030d5aa2eaa3eccb1a617f018d3ceb31455af77b65c9f3558dcd9de51 2013-01-18 15:01:06 ....A 84992 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bb9d8db19de85f8908bb296af53f6dedf6a737da8a106abee48d80c2cfaba72 2013-01-18 15:01:06 ....A 543420 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bba197fab8dd3254c1f4e79f6a23196b540895e21a998261c3503df8b02b1bb 2013-01-18 15:01:32 ....A 159744 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bba2b267e641b14d988d69f22cdc7161cb81f39e439c993fb3259c85e0092c8 2013-01-18 16:07:12 ....A 105661 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bbb8ca6b5a39e67c0568055ac4d1e414141da4810a52cd3ddbfed16717fcfae 2013-01-18 16:07:12 ....A 88064 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bbbab4ee7d4962fec0da0b89ca1c903b91e49fb591667878b1cd90663420fda 2013-01-18 16:07:12 ....A 55296 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bbbc314759ebbd41650f85c3b78a58744741cd771db0afbaf9906fec1ebdd0d 2013-01-18 15:01:42 ....A 98304 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bbbcfd2ed847c33537f8d4a1eb5856609d78ce17d17e8f730d3b80c7ec1eabf 2013-01-18 15:01:06 ....A 126319 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bbcc31a0c88ee2277744484ff22440687980b257ece6db2e228ff33ebbb534c 2013-01-18 16:07:12 ....A 137216 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bbce9c536b5ab92cf207708dfd227dcfe5b12bf52940b29894ff224f00634c7 2013-01-18 16:12:22 ....A 115712 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bbdca7c5583958425cb33d01be015cc9f8b1baa952d2e23ed70825e02d5b56e 2013-01-18 16:12:22 ....A 557056 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bbe54a65dd13d3c72e1198b3ed1398cb117007c5a477b0c8630366deb0e1a68 2013-01-18 15:01:08 ....A 282880 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bbe9bae89d1596d88d0791361a928953207c89ccfee97bcbad58339d33a307c 2013-01-18 16:11:48 ....A 259072 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bbea3db0399517aef10e40f87a8c9b8dbe17854bb3165acc6aa19621cfbfd2c 2013-01-18 16:07:14 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bbed07c3e11076135d570bae6740e42d80259718d2f45220261493bbd5c9c17 2013-01-18 16:07:14 ....A 176128 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bbf24d444df8807ca3303fd1c67c8edfb8e5e5b7da7aeb9599b8385f55bc6f7 2013-01-18 16:12:22 ....A 82432 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bbf9bf0f8142b39e5bf763c5aaab28c0715a5e7d8bfb8b3b5206a65dd2bd750 2013-01-18 16:07:14 ....A 442368 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bbfb2f531c0d97bcd5d454677f19c27a0de54cfb4ed965da4c5b5518418dfdd 2013-01-18 15:01:08 ....A 155648 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bbfb5e0dd19f435dbfcea1bb8d93c966e554c56f25503eb66c5dfd4cc604181 2013-01-18 15:01:36 ....A 40864 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bbfe8ad60cab57e18417dce6e4b5b2bd4be4613062437b9ec8ab86925edf29c 2013-01-18 15:01:42 ....A 53895 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bc0501b9435dcf92df43959825d446d08733e751960a230e7e13d0f0dacac0a 2013-01-18 16:09:18 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bc0d5cd7cf982ceedc47159cef4028796957a407388c10421ca7550e74be02c 2013-01-18 15:01:08 ....A 156160 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bc14cda421cbb4fd55f0ebaf1a37599b69a00ab144c5ada289b103dfc1c6757 2013-01-18 15:01:08 ....A 307343 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bc2b7f4c10853d566cd4781e000c330f068c27315ffb35a62e95d61e19e2af1 2013-01-18 16:09:18 ....A 62974 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bc2c49dcd3a081a972be272a2c5ad0d0fb6c58b24cf315219c8b8551026657b 2013-01-18 16:09:18 ....A 433752 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bc2f6c2376a70f6a9d1e43da95e32447bd09c6883072af4170db726e552afcb 2013-01-18 16:14:24 ....A 569344 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bc3d41170a5699e5461f27e79c86955112687a870f316cd10466f2815725aa0 2013-01-18 16:09:18 ....A 952490 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bc4fab6422417f965f757d713d43bf14a64ae12689c7f10d54823436d17ed6f 2013-01-18 16:14:24 ....A 107520 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bc59894dc5456a3ab1a11da7860e9127c31ee86833264c078f1fa1b7cf980c3 2013-01-18 15:01:10 ....A 352256 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bc5a37b3be83e1a1e20bc9fbaaffbc1c90d3a34859fff2d0f3c308ced04ec55 2013-01-18 16:09:18 ....A 189451 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bc76820685e3450deb916b28f429c58b523a5052527751d935e1a3c7b17fb76 2013-01-18 16:14:24 ....A 62464 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bc80aeac2c61bef52697a009623bbadc90884d80a13d79984b79918c4cc428c 2013-01-18 16:09:20 ....A 3838145 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bc824f2cd5c2778d08c119c0d9eb97f223476be3dfdcd03c10db23026828111 2013-01-18 16:09:20 ....A 720896 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bc86c858d75200fc71dd96bcdc63e3c369a25b85bf785f5cca348425a6e608e 2013-01-18 16:09:20 ....A 17408 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bc8b5bbdd952dbe0c75b504d1b04685ac3c68ed22a87e001c0f612a90a8bb2d 2013-01-18 15:01:10 ....A 86973 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bc947738e3137e84a884d713c3f2e94cc2765202079544694863441735786df 2013-01-18 15:01:10 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bc9d7753217d225d9aa333fe6d3b106ddbfcd63dfceb5ef84c6f921fdc84d8f 2013-01-18 15:01:10 ....A 454656 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bca38bc130801b85669b51a15e9ddb51aae89e62dcdc8d7711da5965562a3cf 2013-01-18 15:01:12 ....A 4350232 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bcabdece5bc95a0e6abf07c5ce2f7b38ad633a09b9528473a292518079aa62d 2013-01-18 16:09:20 ....A 28160 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bcad0988bbdf4859cfba32229b908266d3be3d929c752ec765c12970a94225f 2013-01-18 15:01:42 ....A 155136 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bcbf9a0afe52c5b109319a03af21b5c0d7de6cad4c9da5890e6971f1aa4b300 2013-01-18 15:01:32 ....A 28733 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bcc31b3363961657f542c0aa930ca3f7552b62489476424198f169225969fff 2013-01-18 15:01:12 ....A 140800 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bcd077512d0c436f76cc8fbb6149b04a3ed14a095a73e5ff621c0a8274b4ad7 2013-01-18 15:01:12 ....A 126976 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bcd451c415ee09e1d417f2b1255a2dbc7f60ebbba3b4136568085c1f4281485 2013-01-18 16:09:20 ....A 183808 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bcd5223173ca4bb27b5bfe5395207ca05fbfa02d3ca92547cba11f3aeba7443 2013-01-18 16:09:20 ....A 189054 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bce5ffde3131208e95485a07524a6c3a145764bde1a4cd38b0abdf0123dcd23 2013-01-18 15:01:12 ....A 140800 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bcea2adf2d836105548f09289e3fe0f8a69e9628429060d1265b99af9218e67 2013-01-18 16:10:36 ....A 34304 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bd0062a15bab28feaa0fb9c9eae2f8569a415245dea1e580ff0d56c2e3c8e74 2013-01-18 15:01:12 ....A 398228 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bd04db8f80275b407fc3a2760375a13b0df26cb3ece64b9ea11ca35ee3f3486 2013-01-18 16:10:38 ....A 31192 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bd08165e0cff9b774d1cae09645c42edc562483b6954a6c5042351575076109 2013-01-18 16:10:38 ....A 110592 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bd269b7992460fb9f3126705e0297e84cb7558a9092fc5bf4c82094f51b3790 2013-01-18 16:10:38 ....A 183537 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bd2bd434f44ce32137e0abb353b1ecadd66aeb62dec4b0c38fd342d7d7de770 2013-01-18 15:01:12 ....A 93268 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bd42645048152ee6531239e2545ba028870ebe483c4a17b270ca59196d0b0f5 2013-01-18 15:01:12 ....A 59050 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bd481fc3a162a3c0e340dff0a198f81fcc56e2f84ea7ed844eb814444a85b54 2013-01-18 15:01:14 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bd540baf2f5f5de744bf4a9a85599aeda7565211c72cc03590e6fa1d951626e 2013-01-18 16:14:30 ....A 12288 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bd555d0819f584ab675e0a7d0c936ab135567f91d0491cbe9c7cc54d60ee7bf 2013-01-18 16:10:40 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bd749f52925e2dfec93e75b08247685152b74157fe01f6efbe8d4f6b4532934 2013-01-18 16:16:50 ....A 49120 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bd9579f30b5469904a0e02ab6665df21a46c2a869c7759e0d868e5bdcf1b21e 2013-01-18 15:01:14 ....A 37888 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bdbb6420a33164c87a1f006d4f0ff25f5736f66d7df0af868ce88dcfcfa57ca 2013-01-18 15:01:42 ....A 261120 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bdc927802c0fe365e7636bc751bd5162c692fc9ecdd6e70a56cca5e1c464ab0 2013-01-18 15:01:16 ....A 319488 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bdf87b470cfb4473df4b357c6c48aac5b2a311459b815e6003146ebb3c37524 2013-01-18 16:18:14 ....A 102400 Virusshare.00030/HEUR-Trojan.Win32.Generic-7be06c71e431032945ad75cf3ae95ba32dcee6456df0bf7c9a7693498bc5dabf 2013-01-18 15:01:16 ....A 60592 Virusshare.00030/HEUR-Trojan.Win32.Generic-7be1886476aff2236aaca4567320f51730ce06c1a2d2d78ef6ffc2fb396f934d 2013-01-18 15:02:48 ....A 176640 Virusshare.00030/HEUR-Trojan.Win32.Generic-7be1c8a5877e662cd5f06c405d832f7c32413a791f9fb091248bf57a33d0196f 2013-01-18 15:01:16 ....A 263680 Virusshare.00030/HEUR-Trojan.Win32.Generic-7be2f327146572f41140b098728e8ac5813d6d6eb33f6fbda6e32c9e2ed1a18e 2013-01-18 16:13:08 ....A 56118 Virusshare.00030/HEUR-Trojan.Win32.Generic-7be3f5479dca942f92ae7ac6acf483e7bb89b7566f0d1fda369d19c183d13a19 2013-01-18 16:13:08 ....A 212879 Virusshare.00030/HEUR-Trojan.Win32.Generic-7be4b7bec9349bbc5cfc3b4292839e3aa4baec1f53a1ea33f78904722b259525 2013-01-18 16:13:08 ....A 163840 Virusshare.00030/HEUR-Trojan.Win32.Generic-7be5aadea74f3765731390e8ad1c83c58d68e739534ad625ab2191fa5cd09704 2013-01-18 16:13:08 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-7be685e6896ed4af84c7cd1ec840ca1c0ab876993bd2d3429e36ea6faf74f8f7 2013-01-18 15:01:18 ....A 216734 Virusshare.00030/HEUR-Trojan.Win32.Generic-7be690efb911ff1fd3f409e5e28065d2e10040ea30b05800f7f8f9f51b5e19d6 2013-01-18 16:13:08 ....A 338432 Virusshare.00030/HEUR-Trojan.Win32.Generic-7be802e84b467d1a656fecf415c390a9239fea1cc4ccecf0765a030d6181ece0 2013-01-18 15:01:18 ....A 182784 Virusshare.00030/HEUR-Trojan.Win32.Generic-7be99bf99fc9f01629a52b358726ef423c02b19e964a38fd09233d3e5eda8b45 2013-01-18 16:13:10 ....A 12975188 Virusshare.00030/HEUR-Trojan.Win32.Generic-7be9bb9c846470039e0236b11dea2575aba31bd0856278c9c9430e6ab20b1546 2013-01-18 16:13:10 ....A 367104 Virusshare.00030/HEUR-Trojan.Win32.Generic-7be9ef9a3117d07e4c93fb5d329e2c05a86193067f937e07e7b49a6af0f8bc77 2013-01-18 16:13:10 ....A 168000 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bea2a7ca1bb08f0eca181e8b750c67f0861039306a988efd9afbb47b3de3383 2013-01-18 16:13:10 ....A 20480 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bea950dcfd8439ad72afc8212f95b866a6599c7444b1978ce5682be4f258a76 2013-01-18 15:01:20 ....A 37888 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bebbd6ff289f9d21d153b4f0782cb213a8091f72a69fc554ef5f8fce037b2a6 2013-01-18 15:01:32 ....A 115776 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bec83a7206d4908ae73c31e29fa3db538fe23a4e80472f017d23847630dc605 2013-01-18 15:01:20 ....A 381952 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bed10c08d6550590d7d4928ab807bdfe8841a67dee63ddc7575be5389996356 2013-01-18 15:02:52 ....A 42016 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bed500a0dd4f02451c5032ca07b2b40a51e7e86d182c0821139629b46b9fbbd 2013-01-18 15:01:20 ....A 268800 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bee046feae0a98dec377846e8863225eb66d2b7fda6aeca708538be105c4aae 2013-01-18 16:15:38 ....A 146432 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bee852d9d81d2bb547f482e95bf8075d24b87ff771da33d76190cdc3118a8aa 2013-01-18 15:02:50 ....A 688128 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bef827c9fc215f1f99734bc0cc9ac6856471d257e58e11062eeddb3870a32cd 2013-01-18 15:01:20 ....A 31556 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bf03c60e695f4de605d47903ce95caa7c5bbf1526d136fb3a311aaffa0688bb 2013-01-18 15:01:20 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bf08a131008526b6a0ad2433ca89867378fe9914baf81c004f662866fd4d6b8 2013-01-18 16:18:16 ....A 196608 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bf16a1a052514ff81e414b42207ef19ebba55232045a09a68f4689a506e72a3 2013-01-18 16:18:18 ....A 12288 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bf1f5a7e2981bcae9c4081e0134b4e337931fdf3cc24e3995181468ab79b94c 2013-01-18 16:14:16 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bf1f968242bfcc6372f67ddda707cbaa677fe87563caa584984d403b09a5c8d 2013-01-18 15:01:20 ....A 246784 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bf2b4404a9a6801694014e08b02f20af7a9da9424c875482b191452db871bf5 2013-01-18 15:01:20 ....A 221065 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bf2d84b344d4c73c2e176238529946034042558f54ba082456bcc67db651249 2013-01-18 15:01:20 ....A 126464 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bf3b2f56679e2d737c73cb3b48299645efa7e68e4e5c51e6a049decc62dae8b 2013-01-18 15:01:20 ....A 106471 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bf43f5dbf60e998254d66e17ab8813d9fb5975fc7d8862ced34b896b3f051b2 2013-01-18 15:01:40 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bf4ae66a1810c632f830aaf204600a72596225f01a5577a3bee0147c631f690 2013-01-18 15:01:22 ....A 26115 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bf4de211fa8f4f952275c396998b70e834e74104649340ad2057d446286cb58 2013-01-18 16:14:18 ....A 1498112 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bf505ce64e41c4934af8f826f3f165b8e0c2b2ec926e1bffde4f0a046c83d59 2013-01-18 16:09:18 ....A 499712 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bf5661eef44924317953fd4c6b611c6aef3d3a11ae937e107aa5af0c6e8c62f 2013-01-18 16:22:04 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bf5c53d4d92d74324156449b93903ef2e58172d23ff61ae96f447ed2fedf01b 2013-01-18 15:01:22 ....A 355328 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bf60601c8b681791f2af17df8aa39aaa66bca66db9b8a258264b4ff8e47dc95 2013-01-18 16:14:18 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bf71d87f7c0bb9885c95c392cd9944d0673f2f7942330a18c3d1eb943ba8e1d 2013-01-18 15:01:22 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bf929d8ba2d05787a555387c8d059d0f6d30b52e862436d0f964336294c12f2 2013-01-18 15:02:50 ....A 130560 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bf9b8641cb466fd2d99b62b1d92acd44d54ff1df785ec596c2024992971d320 2013-01-18 16:14:20 ....A 258048 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bfa9531a408bd26e0032efcecb025dd6477ddca08c2e739572b1a4d2b394c3b 2013-01-18 15:01:22 ....A 8704 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bfaa00a953c7bf417b1c047fb4ac4d1e5d743ddda30a59882fd6a2fbb690cb9 2013-01-18 15:01:22 ....A 132608 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bfb8d3d7c91c5fbcf056f8088aca06c48af70bd50a6b988ec87d928a3683692 2013-01-18 16:14:20 ....A 100352 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bfceb9e164b6c2837fbf5f89c07f6e7fb117d02dec88486be9b574d65b6f1d2 2013-01-18 16:14:20 ....A 148992 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bfd15345ea74c85888dccef02507bc55a66b40779fe640227c320bd7a18e3de 2013-01-18 16:23:42 ....A 522793 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bfee304b365acc5da90962030f4b21e7cee032cddb989c5ae433cc1897d86be 2013-01-18 16:23:42 ....A 12400 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bffab20d8ff78d8a821ea04a4a436f673a45b839b82cb0e7283917802b512f6 2013-01-18 16:14:20 ....A 78336 Virusshare.00030/HEUR-Trojan.Win32.Generic-7bfff872be1a8b5940f82cc3d9894e2bf6bdd72d3b3fd502a71a1c669c33d4c6 2013-01-18 16:16:30 ....A 57344 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c014cc1872a7fef6d2503d024c68c87bba8440df987107f2679893bef0c2594 2013-01-18 15:02:52 ....A 180224 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c02479878c10e5dde6f64de777387ff7b168ff24d4c55590d09bf652db195aa 2013-01-18 16:24:44 ....A 109568 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c026c70374f9f271adaf0994d685d27ca86ad970ac3804abc3a68d31610df39 2013-01-18 16:24:50 ....A 135680 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c02a6ad5a85becdd54000370eca235327641247ac1c4a70e3eab8c9d6156a34 2013-01-18 16:19:26 ....A 12400 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c02bc2cc4820e31e4632cc6232756b606f4e492fe9e3ded26440ebee6917726 2013-01-18 15:01:40 ....A 851456 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c02e3e8460f208d3141a41ad512a30419dca27a51e5e1c361d63cd326fac1a6 2013-01-18 16:24:46 ....A 125561 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c042395f24c78750f5e553de8c868d511ffaeae9ad41815f8caddb512b09718 2013-01-18 16:16:32 ....A 674522 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c059b0c0013287f83511965eedc4ce8c9cbb011eedaefa2ebcb4f62895e6248 2013-01-18 15:01:26 ....A 100000 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c07238c15c27ea0c8cf86ba19d8ad919585a38ea6bad6d0a23f5126b1e64534 2013-01-18 15:01:26 ....A 35105 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c07c544ce9388972b9b4e818ce163e1de87c82811a7e27e3f88e57e807a88ee 2013-01-18 15:01:26 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c086ca351056f857c024506fd9bcb03424383d62e26f1608e23e07f3cd113ba 2013-01-18 16:16:32 ....A 973309 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c08c34682dd0d33d2a6f51b88470cc38406fe4208087eab406caf0950ebe88c 2013-01-18 15:02:54 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c09a39d4ebca08e275bda9edbf63f19ff686e459eed912f88e389b37bc8958b 2013-01-18 15:01:28 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c0a06109707da4e2b06e0195aaf992c05fd1dcf65d4c7667acf6abe51837643 2013-01-18 15:01:28 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c0c8e7ee8d73528a9e4055aafbe6848c3fe65f0aa3a535e79551d151149ec30 2013-01-18 15:01:28 ....A 268800 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c0f26dc08f0483197a6f2699a94479dbec0edfde44647acc13524c75977686a 2013-01-18 16:24:48 ....A 809733 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c0ff3a011a638142d2847d19c424a1173af4e0b6b4edb9ca564c422b79a3ed4 2013-01-18 16:16:34 ....A 88064 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c103d2f73cb6cbcca23d860f59ac305df43370d24ad1b8253594c3a60038f7e 2013-01-18 15:01:28 ....A 15958 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c10f9c4058ca14f7d423db3012d30b56c1d8ae8121eadc389433564d90e62bd 2013-01-18 16:24:44 ....A 197120 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c11c17b4bd4f730291ca5bb12d7411af0bd7ec807dbdf8f6c0a56cb1a94bb66 2013-01-18 16:16:36 ....A 232867 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c121a47c072f676ff376ca91feb0da3964943dc2292fb9304aff129f39bc09a 2013-01-18 15:03:00 ....A 737280 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c12548e1429233e7eecc787f1407935b71beca3df1959a02b715229f3eafc14 2013-01-18 15:01:30 ....A 307581 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c128a0bf3820992041c9036c6ad4baba81505d88ee2b4e5c8cb1bc8f4e22347 2013-01-18 15:01:30 ....A 352256 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c1335be8e0314e7d8a965ca3835074fb53536ceeaf1681395bc82c0c956fb54 2013-01-18 16:16:38 ....A 46016 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c14592477e16b9fe38586072b63fbc3afdbc6274d2aabf2c55e119af99ae44c 2013-01-18 16:16:38 ....A 112052 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c147f328b47a534542ef42b58adb0e545697d66a6705a7f1081468af7b7fb1e 2013-01-18 15:02:54 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c14817b8442352c3005506fa376094910bf7756e0ae55c5718558eb1115c911 2013-01-18 16:16:38 ....A 229376 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c159c1f27ce58f8767a1d9c20f9f2112b1bf7662191aa12a07d3d4e57dd99fa 2013-01-18 16:16:38 ....A 502272 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c15f5e50885213aeca38b941cf3776b015d4e6d0a50b5bbd018c59341de99f9 2013-01-18 16:24:44 ....A 129024 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c160b14cad2fd1a6423bea80d3ba0602bb951b01097135de799ceafec993952 2013-01-18 16:24:44 ....A 172544 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c161215da9160241d980c38fdb94b72ba02eb5175aeffbaca0e724bbb0ba1e0 2013-01-18 16:16:38 ....A 20015 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c1619d3d7a94c89321190d0c1ea1e6a5295a826bd9bd58fee4d00d71658e344 2013-01-18 16:16:38 ....A 120832 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c16550616010cc94004ecc455e5c8eb20c89c742f125721e46f4dad1a5c12e8 2013-01-18 16:16:38 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c171be64cd2f87a977e50eb342faab506927e6d37c2d90b1e29c845655677a6 2013-01-18 16:16:38 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c1738239f392bd6208c348071ddb4435a08b1e874d411aa0d5ebbf16f85a6d6 2013-01-18 16:16:38 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c17588ceabdab4a181990432117b6775bd54c1fd8737c2306ad038823228e2f 2013-01-18 16:24:48 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c18304c18590861804e242aee07ab220ec46081cfc980d75440246dd4b20b25 2013-01-18 15:01:30 ....A 79604 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c184e9800519529bb5877dde84b0646deb8ac0381d1019e200999c858ff579a 2013-01-18 15:01:30 ....A 459842 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c187952325e776cdd1cb671a3e5f1d8b780e6cbcdbaeb66043450ad41bc8bef 2013-01-18 16:16:38 ....A 61440 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c1880b64a24cb9392b640680aea869dc2cb9beb602e1fdcc63a1055d6795cdb 2013-01-18 15:02:48 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c1940bc1c3ddc47f29385d0152047f8ba56673291f8cd8219be9c4e43ec45f6 2013-01-18 15:01:30 ....A 11080 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c1942e9797348c19d2e100c4fa5f4fd9640bec09c16c8cd2ff50273a55adec3 2013-01-18 15:03:00 ....A 889344 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c198e789f4aa06a8d3cc613984faafe32beadd636fe40e75921a2193ab329cc 2013-01-18 16:16:40 ....A 8867169 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c19b229c3fbb702313363ac292f9fa63f3baab45242fc78dcd066d979c6d8e6 2013-01-18 16:16:40 ....A 15889 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c1a582cd190dad6f2246a6cb581ed4968fe7d53ff841aae212ee6de78b395e0 2013-01-18 16:16:40 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c1a77e4858dc0afcb5e0d51146841ea8ce23b9db4c64023beb7b396c769ace6 2013-01-18 15:03:02 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c1ab8a358a111df5bb9f855d2c5b7cefb931f169ec56ed7aadf4cf4295a4902 2013-01-18 16:16:42 ....A 3680336 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c1bf47144eead69f2de22a1c27373b8069caa945e967bbde1e88e8b299caafc 2013-01-18 15:01:44 ....A 124100 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c1c037a6107adf8fc21264cc45250fe5ed19e4f28477c9344e8885b1fc525a4 2013-01-18 16:16:42 ....A 176128 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c1c2d66785e3fb65e3fe6931e9d313c350e68b50610cca7591c3d29fb5ad54e 2013-01-18 16:16:42 ....A 327680 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c1c388e2f17f7b0ddd07ec64362433c8f528e4f665b8752705a433c2c24e6f3 2013-01-18 16:24:48 ....A 47000 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c1cd31d07f11e8ee1014980b04fb2412d48228baa164aa5544441bd2c756ac8 2013-01-18 16:24:50 ....A 26624 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c1e1d751b040a2d8afcc492bee4c238498578e34ad274dfb8db831d63d69a8b 2013-01-18 15:01:44 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c1e322e5f92d99c547dcbb24a8a33504559ad292ee7861c5986acf81d9a4cd5 2013-01-18 16:16:42 ....A 5877170 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c1f9932366317ff5c0258ecfa263aaa71a402b770a357c4637c70860c5788f9 2013-01-18 15:01:44 ....A 167936 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c1fd8a76faa54af3fb588e03a45e503681bc2d24d3df477a3fc3fe595a58f31 2013-01-18 16:28:04 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c203566a40b643e48df0aefd81bf88ca023b2869c1b0739c04c0dd4066a1ed8 2013-01-18 15:01:46 ....A 280064 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c20fd485a9a7ad70777344eaa639d499a099402be8e1fae5d5cf6a8f9b2cd6e 2013-01-18 15:01:46 ....A 13824 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c2159bf21f9301453fa18b8028cf3db5e0e1b6943bb5e5f1be5cca5b5413375 2013-01-18 15:01:46 ....A 23728 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c21deba6b606e42b646bb3ac7eeb0a7fb2580de1e5eef58e1e8884f1cf55c40 2013-01-18 16:23:42 ....A 150015 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c21f0b0ffd28e4581b9ded22121b9ae9a104dc653a77bdd20132e1e752a7156 2013-01-18 15:02:48 ....A 163840 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c23540798c94f45ff6aad23e3a3daf5d120112fb2e0eca68b0919b9a85323d1 2013-01-18 15:03:02 ....A 565248 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c237f16b74a24ad59cd09952d219069f9aa137059ade784795433532f3bf2d2 2013-01-18 16:24:46 ....A 687616 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c253f686471539b9a515e81bc98998566d4910effb068a5e6e8cedf0ac53b68 2013-01-18 15:01:46 ....A 869376 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c25ac427785146c50d6fb40a46f967f35287221543a8e6ac30e2bc55595b484 2013-01-18 16:20:36 ....A 53144 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c26471947b8172c410e0f61beb0dead694db2a2a8dc720e300bcf675d6a39b7 2013-01-18 15:03:04 ....A 857088 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c2793e414fded4f26c45275d5b0efb92fa1ce0f2f4d04ff84d0d1e1fa50307a 2013-01-18 15:02:50 ....A 41568 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c281d49409c765385c9183f5ab8e704142d9f14e67bbd8face396f9c44f2995 2013-01-18 16:17:56 ....A 228764 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c28bb6298ffcfc5aeaf848a8cdaafbc44bf46d4be04ad0e2d4127886a1bc26f 2013-01-18 16:17:56 ....A 44544 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c291689b416950380f964537c73be33eff4c1bcdad55d49216b10dae2753a76 2013-01-18 16:17:56 ....A 28160 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c2951f9f6dadd8ae9a7356c2677f0dcc3ba2b87a6c27f01ab8559b6fcbd7a4d 2013-01-18 16:24:44 ....A 41696 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c29949dd7940910a4a071044f872f23dad6a9928ae9a9a4c1d4575e9f4f81ab 2013-01-18 15:01:46 ....A 764928 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c2ae325b4c9705d4492c9e1ce7bb77348972cc27126c63676a7a31c36675639 2013-01-18 15:01:48 ....A 122368 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c2ae46b6545b07cf4cab751973fb30f6d158b5f496aeb34878e4b5f9f916240 2013-01-18 15:02:56 ....A 90624 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c2b90aa330c55470ca4b9864978279432742d1146ef10d296236b90e9b87f7c 2013-01-18 16:24:46 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c2beef82907326aca22492062d1f300a1b078417fe17c2116aedbe3f95b205c 2013-01-18 16:17:58 ....A 81920 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c2d686688c41d276c82bf821494152461288d94fa66d99c8d399756434673cb 2013-01-18 15:02:58 ....A 442368 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c2d6e2b58c5bae4b2e5fb4c37f1af482c4e5efac7a2a0bf01493b2955df0ca6 2013-01-18 16:17:58 ....A 422400 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c2e7deaff9e8ff01c1fd451c858c1bdd8e8f1c2987359fda64ec592e3b93cbe 2013-01-18 15:01:50 ....A 390339 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c2f1723bd910b4bb65e47cca4cd26de691c3e7704007fce2c6a806d96fa7db9 2013-01-18 15:01:50 ....A 153088 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c2fdf478eac0085d5b83941adbabf4b52ea32c6d8431af1da61ec1d89e20b7b 2013-01-18 16:19:08 ....A 122368 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c317ebb189c5ddcce2a643e06b4c6c69f60a31d02bb53b699a82b56eb3ccea3 2013-01-18 16:19:10 ....A 2823303 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c32e8ae3230c99ba334fa6df712245d72c29dadeba8c29c4cfbf6d152007ce7 2013-01-18 15:01:50 ....A 249344 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c339805ca41f4ea5a3af23b365e76d8f2003c65f3048a60c54928ab87b350a9 2013-01-18 16:19:10 ....A 12288 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c3458050908782055909c974f9d0f6ae87875965714f4ab6aa1e082dc4a5696 2013-01-18 16:19:10 ....A 281088 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c34f3116f633ea49b847d800dfd6a770908744dd9a134fa5c59d5ad06000dc3 2013-01-18 16:13:02 ....A 61952 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c350eb6470c8d8aaff2d7a3fc22fdcf1e899af5b2f81669ba7f95c549c43e5c 2013-01-18 15:02:56 ....A 275968 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c35dde5024925e40d70e664aa215b8fb68739f15a45cee60ed03d9f268c71bf 2013-01-18 15:03:00 ....A 843264 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c3639b73a7356b905c98e4899defac890ea4a77875243da2ce71531edf58d8d 2013-01-18 16:19:10 ....A 191488 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c372f6e316405ce3f7ae6cc5cefc838712701efa054f89958bf99c505fa273d 2013-01-18 15:01:52 ....A 115200 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c380abbe292f2ff404e0db7c57fae0341dea985581c17e9ee956cafe6be9876 2013-01-18 16:19:10 ....A 64512 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c393a53e723d43a601738bce932357cd43dec757f71f7d35f2d1166b81124c1 2013-01-18 15:01:54 ....A 97792 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c39dfecc65ef0f0b2cf0c3ec83052535347706d35e28fffac72e583f496b7ba 2013-01-18 15:01:54 ....A 137216 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c3b856ba848e1ec1cb1d97ae39cc37550a06448ae68311298d5c5e7ac54ff78 2013-01-18 16:19:12 ....A 73704 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c3ba666d6fd5a4c742c5410337d21debae0eb331e9a14f580df58d0d971d45c 2013-01-18 15:01:54 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c3c976fa8dd6f3be2dc2971ec43485480bfbeccbfe4395cd005ac80f6d5a1d8 2013-01-18 15:01:54 ....A 112128 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c3c9a080b5cace17f11ad5873234f660da594460d75d48b4d38ecf12b8e1b76 2013-01-18 16:21:02 ....A 61952 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c3cbc3be6a57ed275a089006567fa5039cdb6d10bd3fb977769301a29fde047 2013-01-18 15:02:56 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c3d563e6de34084da79d8654e2609b617a3fdcb466d4d84d79286a9867a704a 2013-01-18 16:19:12 ....A 240640 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c3da11552e9d48d8044f2e6cffe2dad92b818fc02da0cd0fd7db0d14c11488d 2013-01-18 16:19:12 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c3da64dcac99b419f8b3ddf8d6a1eb9a246c55523a4f663eafe1086a698a926 2013-01-18 15:02:56 ....A 335872 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c3da9b30a59a03cabd3899217b133a229184f9bebdae66dc8a551fb396ec792 2013-01-18 15:02:52 ....A 300544 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c3db33c4104e2dc855c0543a98a78dc97c74ca10b93c7ef7d30b9cf6e9eedd6 2013-01-18 16:29:30 ....A 94720 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c4207405e6ea0bc72513de8bcfb6d45387e8078ec79ea11be0381f4864032f6 2013-01-18 15:01:56 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c4241631aa91c82c50670f01c31dcf8426baec5cbb2f1047dc9b6824faf37cb 2013-01-18 16:20:16 ....A 755712 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c4258bc54b50d68a145ecb60bfe477662198e0402de3d3238957a57dec876b7 2013-01-18 15:01:56 ....A 155136 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c4277f5fb34aaf5df70dae9bea63bb2fe732ad56e7ef127f4b10e4ac2d3d2be 2013-01-18 15:02:56 ....A 16896 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c437eb7a17ec06f6b4815a26113a1bf286785caabbd28a12878c17f65498a99 2013-01-18 16:20:18 ....A 5632 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c448e0591478658a51c68e19348da6437b0e2757df7eef4bda205b33e547cc1 2013-01-18 15:01:56 ....A 158753 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c4544280b98aa36992ae6eed50a6ea0cd1cdef83b8b3c0519809bb6a9815a90 2013-01-18 15:03:00 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c455a700b2a3b24f832c4da741555a5f9febf3aca6a3a4a2cc4fc6311bd605b 2013-01-18 15:01:56 ....A 265071 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c46745420adba5af35e7deca2077187d43cbd60728bc2b5d5e68ed608b17182 2013-01-18 15:03:02 ....A 262656 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c46c012bde52a4368b6e2d93b64c2283dcfda0afba09fc7337746c8fa043634 2013-01-18 16:20:20 ....A 202752 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c46c95853d8af55338eecc1a9997ff3e4c9e5b845e1da9181940355348849b4 2013-01-18 15:01:56 ....A 69899 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c47d880170ada6266e41e57ecd5c81900413add1f63d64ebadcc82761ee4fe5 2013-01-18 16:20:22 ....A 41472 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c4867a24d42c6406a90b66bbd267cfbc7fe33f949bd4e76073df098f223a0b3 2013-01-18 16:20:22 ....A 73802 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c4869f7393aa0c9658ec7e48417650edd6e58b24070a51fd8a8f93a213b6c74 2013-01-18 16:20:22 ....A 141312 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c488f9723ee8ca035ea4b09188d91fe267a0be9f5e981463de147c85d5175fe 2013-01-18 15:01:58 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c489ecd39c37c7ab9ea43c697003ccc2c1b0919b8118a1f0087eedca01e40f6 2013-01-18 16:23:38 ....A 14336 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c48c55b09d01a2934605f3e188f5b4165a4d6f480a471c5143259aa32bc3dea 2013-01-18 16:20:22 ....A 60416 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c48e0782d4e82986fb64a625c992236e012c034f66dfe733ac7d677e3fd34ea 2013-01-18 15:03:02 ....A 103344 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c49a32d5b76cc0641056d72459b89ab15d7d4dfe2f9e95ba43c3b527f52da7b 2013-01-18 15:01:58 ....A 312320 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c4a212421b96ec6a7f3178c54f0ecc9bdd2b566f7933451752f6b9d30830422 2013-01-18 16:27:56 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c4a862f1ea6c1a77048ff93c6253dc6ca94e9d78048b77edfa53d6d44330647 2013-01-18 16:29:28 ....A 211456 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c4aa953909ca1a1177b9be3c2b346aa39d57685fb702f542ea0ef44677ca5f9 2013-01-18 16:20:22 ....A 38557 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c4b095ce1d89680fe26f175a265e9055583af83eade8feb11531c075a560760 2013-01-18 16:20:24 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c4c36f26173576ef5dfe58c60e017ebdc3c2b9ab09d3c29d726b126ffc52717 2013-01-18 15:02:00 ....A 120320 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c4c5f181a197a920c489414e9f06ee8af87b55e5f794f7e7f8b514cab68d765 2013-01-18 15:02:00 ....A 588800 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c4cdc275195222fbccf37c1a250dc2b6cf2a42acd8a98e49b9fc03c9bdef375 2013-01-18 15:02:50 ....A 266240 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c4d1333ffa490da5f31b208b3b84f79ab29541362f5bf2a787527a2d45b3e07 2013-01-18 16:20:24 ....A 54208 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c4d45535aec0cc01970fef826990bc6f6c0330047e42dbf82ee265f174e1564 2013-01-18 15:02:00 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c4dc2597608583b081d440580627eb49f60fa9828990c0bd01c8f681102267b 2013-01-18 16:26:14 ....A 70992 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c4dc4ac948f76b2b645e314b6852382001f6ba9d8a1192f19bbeecfd79d0116 2013-01-18 16:20:24 ....A 14784 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c4dee29b62ffc11af49eecdb31b1f7db79f5a33205c13250cb1642e19353500 2013-01-18 16:30:32 ....A 35617 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c4e577f114a4f349c6f4dd2a5d5aeb002906a1fc1c4b70296742cf2edaac4ee 2013-01-18 16:26:18 ....A 110080 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c4eb86fbd9752679de07853555b6e3b35a487b8bc6ccd1fc1ba1d914733fd7d 2013-01-18 16:20:26 ....A 142336 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c4fee3cdc7a8f1f4e563a1e003d11fe1de6c9eeb0fcdf69945876108d4e361f 2013-01-18 16:21:42 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c516c6c241fc8f3f8c731a7db10ff0c6d04485e4962a6f942a635f0e6021161 2013-01-18 15:02:00 ....A 126728 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c5575c3de8b43115909d30b343c004365468e7c4e93083768ad1157571931d1 2013-01-18 15:02:00 ....A 366968 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c57e22c2fd74a2ff0e2ec06a45fa7df9e755839e13eab1f11acc6ed8c6cb170 2013-01-18 15:02:48 ....A 401408 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c5a7cd7d268e3152e4365ad8e17a4961be32ec73597328a04c40cc98b8d4e19 2013-01-18 15:02:02 ....A 462848 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c5b0e63bed0132116271b3f34966a246fd18866292250ce9bf77a5bfdaca59e 2013-01-18 16:26:18 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c5b1040951230a2ca7ed3ec66ce633283c2f2372e63e070a52144e6de16bfad 2013-01-18 16:21:46 ....A 1081344 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c5b540af1c6943ffdf747f604ac91b5590f0f1b92fce8b733e923d5d066d2cd 2013-01-18 16:21:46 ....A 22016 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c5bb0ac59bd49381f518806679c72214fcd533aedec36d8a37053576fabe65d 2013-01-18 15:02:02 ....A 239104 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c5da27e8b7d228b2812427dd2b2bd8a33d1c2ba72d46b269b0125dae1420ec5 2013-01-18 16:21:48 ....A 1313280 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c5f1d97391431f9e967eac9171e6ea47d511f3a38dbb0c8a50d757d0f42409a 2013-01-18 16:22:10 ....A 184832 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c5f3587f1be25637f50055678e6f5cc2a13a4e10c426f9db87fcc7f2ad33128 2013-01-18 15:03:00 ....A 252928 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c5f3c01bb91b8c045e612a23c4d652104c200049e7b7bb8159ddafdaa391713 2013-01-18 16:21:48 ....A 559485 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c5fd23967ccdf4d2c0fc0dc9b67813f060d49fe0644131c7a0474c840afcc5e 2013-01-18 15:02:02 ....A 170413 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c609310b042d8ffe996dce92a0ddc648d5ea71aa7c2f9388d180a6825dcb628 2013-01-18 16:34:02 ....A 12400 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c60adcfb50b93b856ef4d12e158a618ad2d5cffe4c5e905cf604e6a9bf16832 2013-01-18 16:34:02 ....A 304641 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c60e136923d70f6d0ac33cff97fc2e58db1e66b77b26f7fc539750802b549dc 2013-01-18 16:34:02 ....A 219648 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c61361baa8187753dfaa91d3c856c92ca6901ae780b4e36e47f6190be192bba 2013-01-18 16:38:56 ....A 114904 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c61437de6f8953176f0a80c6edbca2b8701b806733844bf69c1b2bd8e52ee72 2013-01-18 15:02:02 ....A 29216 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c61b986a39580fb0a67a866e24971d2f7162b5ea29f3984abae71fcc749c366 2013-01-18 16:34:02 ....A 86977 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c621faa5efbfb94ebc6f565941a89e44f00e9d5dcbf8b7c6e7bcdc99b77fd57 2013-01-18 15:03:00 ....A 90891 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c62359084db9a5243ff33577f2ae0d5aec46400acdc2537ee56093c1f3b3edc 2013-01-18 16:34:02 ....A 61888 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c62da747f565f7c016be01214da79ec24f75516abfa536249c72373d8e42355 2013-01-18 16:34:02 ....A 763392 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c6383b1dfbdc76358baa2a0df6a93e81035f8a70aaac4f456ec0ced7732e3ab 2013-01-18 16:36:42 ....A 72704 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c63f676a95132445567c24b974bf4ea4936fae1b0b8dbfe23f7dd4a48bdc025 2013-01-18 15:02:56 ....A 33569 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c64ab1d216621ea2248b615911e974db2248ed7d6e8a84fe88476602319c246 2013-01-18 15:02:06 ....A 120400 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c6642b01dcc19cb51602eb9cda491673462065e17babab68577572679013aaf 2013-01-18 15:02:56 ....A 41984 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c66ae287c3f4b477b142de3f6a907d5d21680a5e77a7f76ebc2562f9f3cc65f 2013-01-18 16:34:04 ....A 77312 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c66ed662dae8829a08adbecd0c110373be1c78d32484dffee93556cd5d77ef5 2013-01-18 15:02:48 ....A 708608 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c677401c85508d7f1017a0101e534f3e13c827750501890b8f5a21b66f42f7c 2013-01-18 16:34:04 ....A 16896 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c67b49914ae2213cb5437dfd34eb0399d055b4b4b1c8af8b999a5313a37ee7d 2013-01-18 16:39:04 ....A 264192 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c67da1314176f586cf1a85a469af3c59b3b984ae531f8a0bd3958a9d4b51b2f 2013-01-18 16:34:04 ....A 33849 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c6944f5220de508f6d0151372b350995bfc06a662227093cf3c395316fc7305 2013-01-18 16:34:06 ....A 286720 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c694500e872c34683237d0cf20f39025462c763979dad730dde96b08a23c410 2013-01-18 16:34:06 ....A 1478553 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c69a93d2c23412e0eb7d386645e5948768fbebea004897aebaffbc345893507 2013-01-18 15:02:06 ....A 499712 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c6b86c666e19c209dd5adcd0bb6aef4c4312e2745eeea56cc14a51b2973002a 2013-01-18 15:02:48 ....A 164352 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c6d34771fa5f8d53449a3c6a548375299ef3422a8a9df8a5c130ea3cfcdeaf4 2013-01-18 15:02:06 ....A 70656 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c72e682619720846a35edef9b384960ad05e9f8f0ff7cbd0854f29e002cc64e 2013-01-18 16:35:46 ....A 106496 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c749cab99ac30e3f4a9ec3dd33a19dd48df832eccfcfc65d2c45559c4abe6de 2013-01-18 16:34:10 ....A 130560 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c75bd286f361f2e4b886e87c18465d3ab333147fe99803ee257b9cbb7579446 2013-01-18 15:02:52 ....A 92672 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c75c600a644ad0e727cbc362708a3ef2d338de6af7ca73a1468305655d8ca8e 2013-01-18 15:02:52 ....A 150971 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c75d6c3f9467dbd915bbbcd9bf8f0e34710436090747d88a0df20975ef3cee8 2013-01-18 16:34:10 ....A 265583 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c76652573ad36276c08e02427ce528c9a82edb9dc7aa6b04fddc51b04da3815 2013-01-18 15:02:10 ....A 100000 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c77574803fb0ec7f6c1b7d9aaf035122713fbc9084a20062b838517c3836d18 2013-01-18 15:02:10 ....A 33569 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c7995129399ee04863ba4a9138e1fcb613b6b553ee1ddaff0e980e10453f49b 2013-01-18 15:02:10 ....A 67584 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c7b2cebbb94e911e4951ebfe99c1c1f9bcfae61bb4a7d7c10bdbb88875b8d0f 2013-01-18 16:34:10 ....A 314368 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c7b472d9801537b20faa734012a30495e47fe3fc44b8334c051c28daa42e323 2013-01-18 15:02:10 ....A 40880 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c7c8df65d753d101577f3b7cb61e67b8d50305ca35b4d8989fdcd4f2c5da60c 2013-01-18 15:02:12 ....A 34461 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c7cc1974aa1fd5289e5966d7110d8beffb61a28bd8bae26bcd40a163834510a 2013-01-18 15:03:00 ....A 1449984 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c7de567f06d9beb8d3cf233018804cd9a5f5bdee93c1ccafc162e52511a33fa 2013-01-18 15:02:12 ....A 1107336 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c7dfff5b90a5385df6fdd479783daaedcefeadf069f4eb03233b2906d3c5209 2013-01-18 15:02:12 ....A 66354 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c7e1a1d477629058f481d8ccbdbb1676c2f3f9daf5d28b5e2fdb769e5c02147 2013-01-18 16:34:12 ....A 325121 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c7e419cfd04cb51c4cb1dbef435f6f6348b712994606221262ce88fac4381a0 2013-01-18 15:02:52 ....A 437760 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c7e4e1c21f3fc7cd6c3d5663d23f3be52a7c218595e637a9ed3afaf11a0fb5d 2013-01-18 15:02:12 ....A 20480 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c7fff4737bbd4285a9e28f2dc69850c619ba68428dc7a2894567f355341d748 2013-01-18 15:02:12 ....A 221056 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c83dfa01b5b7dcd97685f21d6a259bfa1ff46b56f44394f6e162b91890ea92d 2013-01-18 15:02:12 ....A 148480 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c85ca9ba39e639e063c7c10849d6dea493784b28138e757856c3b463fe2fa8b 2013-01-18 15:02:14 ....A 160768 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c89d35b70e5fc766c928109211ad5b9570686f7c6ddeefa426a2e704a76b27a 2013-01-18 15:02:16 ....A 120832 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c8abef9ab19a0378525dcd621a26fcdb217273c907a953706568c82dd49f508 2013-01-18 15:02:52 ....A 384512 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c8ac6b5ec9aca4cdbed761d6d36ca59669d09ef8a63ffe679b2c42bbddf3439 2013-01-18 15:02:16 ....A 196096 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c8b5e80e19937c502ff8d8ad80b76dfd6174593ce201b259b4a8181fd3af6ad 2013-01-18 15:02:16 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c8ba47814330af296ebdf58121579fe6a52dc8535f3d31e08cf0f168177c4bd 2013-01-18 15:02:16 ....A 2560 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c8bef6300809c1ba251b368a98fb43a1c1bdfdb2f69edc4a562ad1c121ae66f 2013-01-18 15:02:16 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c8bf93e638d94944e6b5fcc892a84ff118028b0833057315a6d7fae278b93a1 2013-01-18 15:02:16 ....A 171745 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c8d72113158a9b25725f9a00d5e57200cde79950b7cdc5d28c8aba87c427b78 2013-01-18 15:02:16 ....A 37059 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c8f8d761feecf8996c39571060a069ce21dcb936aa7ac9a0476ade906cb7c91 2013-01-18 15:02:16 ....A 65786 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c914766f330b4744598d4b29e29d08cea4f4cbb1217f26272cff4e83222fbc1 2013-01-18 15:02:16 ....A 340992 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c931dbb1c190485dbf42f7f4bcb3f9cec0a10a8b2817224c8760139701b1629 2013-01-18 15:02:50 ....A 28755 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c9376fca8278e6e62c1b7964ac8d1e3328b061f994250b3d8dbc6fa05fb8d8f 2013-01-18 15:02:16 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c94162dc78f94cf4450631436cd52c23087e8fffe3acb1162a06015b5689edd 2013-01-18 15:02:16 ....A 33792 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c9432aaf45a7085db84bf5a6f90f845ee23cbc1f528cd167d74f42c2cf26375 2013-01-18 15:02:18 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c95f0e9d22155aa4a897dbc82605aad5fc70b981bc089f547a2e291069c6721 2013-01-18 15:02:18 ....A 7168 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c963635182d814b4409aa35fc75e3cacde1487709edf40d50d1cc4f52b7f0ff 2013-01-18 15:02:18 ....A 123392 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c9887ed1f48f5918fa6dff292366cd64ff861274db304b1cf63a3ebbf0c9b99 2013-01-18 15:02:18 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c9a106d35e4752d7d543aafef60f5effa9722bf4c6776feac9db588389910e4 2013-01-18 15:02:20 ....A 76800 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c9baac0a963f22283d77409e4751974126bcab849e4b97064f743e90b769f06 2013-01-18 15:02:20 ....A 148480 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c9d04c3cac5fa284b5de252b1300eb21f63822decfa9a436f4270bec3cf15e1 2013-01-18 15:03:00 ....A 151552 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c9de6f965716f9329a25c94511bcd1a15f1de6d590d546065b5e3b9ae006be8 2013-01-18 15:02:52 ....A 82432 Virusshare.00030/HEUR-Trojan.Win32.Generic-7c9ee0ef40e2c50dd95c4879a220a9e798f1b42cbaf8a7b8130ca99849da575a 2013-01-18 15:02:20 ....A 52736 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ca1039a3b9479f059da3b87ba0d0cf804c2befd1222e784db089f9ca523f286 2013-01-18 15:02:22 ....A 66048 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ca20d8cdd4a1ce0b9068c471fedab7eed8bffd57be6dd57b50a3f0bff7406ef 2013-01-18 15:02:22 ....A 4514880 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ca31d360ad2db87255b26bf008cf941d92a8a47ef316da7f08b6c54daabfd5a 2013-01-18 15:02:22 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ca37e3bbe4d126e50b1d2e30e1d85e13354ac772081e59457164af8376b1987 2013-01-18 15:02:22 ....A 411136 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ca3c63fcc0447dbd17cd3b43428e7c7da2fc6d6ee750be6d6f44e0245ff56e5 2013-01-18 15:02:22 ....A 177152 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ca4c1818bf239147d3ce5e26ca9e432b1b5379bbd961ce4d74d221a5481d763 2013-01-18 15:03:02 ....A 683560 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ca6191b08f47c1a1033441fddbc154d563143874c100561d28287594b13ee66 2013-01-18 15:02:22 ....A 96256 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ca6b869085a9336a5982390ccd040c2dce7e85805143d97609bb2d3d7a50d57 2013-01-18 15:02:52 ....A 59036 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ca7d8d419d21bc8dc413d103414ca5958ca620c4d015bdb6e586c2905aa433c 2013-01-18 15:02:22 ....A 13848 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ca84ab880227de59fb9a4764d68ce79a7bf5db63dc4bd132bbd3cc1c99193e9 2013-01-18 15:02:22 ....A 191087 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ca8c4548463856ef2493da9520c7526cf41f623b7b392ec9bf20ac523c82635 2013-01-18 15:02:24 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-7cac697e6afb88293fa68bf02ebee51a6c3fc978077a8c488a5ba6fb4809cc2a 2013-01-18 15:02:50 ....A 180224 Virusshare.00030/HEUR-Trojan.Win32.Generic-7cadb957549b76a19fe77f5fb3da1af17a0e7bb057f0b25dc4f1eb9ee25f0c27 2013-01-18 15:02:50 ....A 3712 Virusshare.00030/HEUR-Trojan.Win32.Generic-7cafe7e26f8c7a60312c6a9024f58e2f1c50da117dee0cedc3d38ad635b44917 2013-01-18 15:02:26 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-7cb10ecf12ed735254fd32ce82467725650afd331aa0bd27b1e24181af6ee10f 2013-01-18 15:02:26 ....A 272200 Virusshare.00030/HEUR-Trojan.Win32.Generic-7cb149ba5f11d11c2841e0a664790dd7cc92f55ab672e065640b70256cea71dc 2013-01-18 15:02:56 ....A 41824 Virusshare.00030/HEUR-Trojan.Win32.Generic-7cb26e641e879d5a79c65c763c880123ae123942db668114a3596f0cb43b0c2f 2013-01-18 15:03:00 ....A 37888 Virusshare.00030/HEUR-Trojan.Win32.Generic-7cb32b34e2dfe4b34d186a69f923db7e43973b078ddb197af8ca40adc266fafe 2013-01-18 15:02:26 ....A 36772 Virusshare.00030/HEUR-Trojan.Win32.Generic-7cb38daf81a995b913854cdacbdd9ef1c5f34e7f3798745e4c4392d82cc38c47 2013-01-18 15:02:50 ....A 107120 Virusshare.00030/HEUR-Trojan.Win32.Generic-7cb3ce1e1b694429917914e967727cb73af7c249e0317baf087ed53373b777dc 2013-01-18 15:02:26 ....A 243712 Virusshare.00030/HEUR-Trojan.Win32.Generic-7cb5ace32bdb46edff880de00b828028690c891c034bcd8225207e5ab920505c 2013-01-18 15:02:56 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-7cb5e30f50d1b62581ea1b75863db4707ac166c17864d1a786c379b7ad02b519 2013-01-18 15:03:00 ....A 178688 Virusshare.00030/HEUR-Trojan.Win32.Generic-7cb62af2f1d656f5bc5d981d0ce189dbd920ee371fbc4790fddc2e58b8aec7a1 2013-01-18 15:02:26 ....A 244224 Virusshare.00030/HEUR-Trojan.Win32.Generic-7cb648c27778558a3726920d5254fcc02d7db0272a1ade8d8016377415497af9 2013-01-18 15:03:02 ....A 471552 Virusshare.00030/HEUR-Trojan.Win32.Generic-7cb787ad855b991688010cf67812dfbd8033fcc5ebd39948784fba49048205e7 2013-01-18 15:02:28 ....A 314880 Virusshare.00030/HEUR-Trojan.Win32.Generic-7cb8b535098e6b0053f39e86f26c6c5e7720213afde732972e3cf614437795ff 2013-01-18 15:02:28 ....A 2679336 Virusshare.00030/HEUR-Trojan.Win32.Generic-7cb98cb1eb01ef139dba7e5b35d69c4257f50bc689ab93c4133f8b878299f4fc 2013-01-18 15:02:28 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-7cba275517e9877e9be7bef6189a360495de1ac63a35b4aafa86abedeb42167c 2013-01-18 15:02:30 ....A 167689 Virusshare.00030/HEUR-Trojan.Win32.Generic-7cbc260b8df6b147c8aec6709d9e41ffa7522e928d7b3d829b35a24812871cf1 2013-01-18 15:02:56 ....A 28160 Virusshare.00030/HEUR-Trojan.Win32.Generic-7cbea926c6769c548a7d826f3660163db33a3dc59993ae8c19c990975b414f97 2013-01-18 15:02:30 ....A 246272 Virusshare.00030/HEUR-Trojan.Win32.Generic-7cbf267b3f2dec7e77c16ffcb6e25d54769325cc8a0295c30dcf12cf11e760d6 2013-01-18 15:02:30 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-7cbf5ca5c496bef3ace2fb00c244984c449c6b5016616d733712ee366c3965be 2013-01-18 15:02:30 ....A 223744 Virusshare.00030/HEUR-Trojan.Win32.Generic-7cbf7ad7cc8dfdecbabefdd857187e787b1066059475dc0e504a55a208c794ea 2013-01-18 15:02:50 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-7cc021b67e0a56531e06d4f19969557c7648ba1db9ee12b42943af08fa2a70ab 2013-01-18 15:02:30 ....A 33569 Virusshare.00030/HEUR-Trojan.Win32.Generic-7cc0803df529e2e3743d3ba4534193b3631d75ec7fb29266c48f91a639236aac 2013-01-18 15:02:30 ....A 91648 Virusshare.00030/HEUR-Trojan.Win32.Generic-7cc198583e2a54e91d0a503bda9afa47c813b5d2c6ccac25ee2c834e3396a8f7 2013-01-18 15:02:32 ....A 176509 Virusshare.00030/HEUR-Trojan.Win32.Generic-7cc2b61e4f2da897dc9b81f3b9d882d65368702a5c16703463975ac70b924518 2013-01-18 15:02:32 ....A 17920 Virusshare.00030/HEUR-Trojan.Win32.Generic-7cc5c2ac1569bfe5b54a4c9a363cd66bb049ff87910b942a423d68b1136aabb4 2013-01-18 15:02:32 ....A 27136 Virusshare.00030/HEUR-Trojan.Win32.Generic-7cc6ca3a4690b201d16f685de6677124f3bf14a5e39f6733945fed6b0ca6ae37 2013-01-18 15:02:32 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-7cc6cc1c5084f72543ac958258e25f64ee36d2c8c51d964b3fe7872963dcebf9 2013-01-18 15:02:32 ....A 258048 Virusshare.00030/HEUR-Trojan.Win32.Generic-7cc7a80b8e18d6d6824e7029f0571064eb88b48eb651d54ddcdc497df9707962 2013-01-18 15:02:50 ....A 188672 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ccd3c84a83fca12dff75a3173ed6759a07ee7a3620041cf7e571a6121269550 2013-01-18 15:02:36 ....A 33949 Virusshare.00030/HEUR-Trojan.Win32.Generic-7cd251e2b0c24d1a051cdb5a8585b6830157dbd01620e8ebffb29b15936e926d 2013-01-18 15:02:52 ....A 33280 Virusshare.00030/HEUR-Trojan.Win32.Generic-7cd284cc887057821e45a4eface49a41bcfffb623326e13f21674fd7919d9384 2013-01-18 15:02:50 ....A 205301 Virusshare.00030/HEUR-Trojan.Win32.Generic-7cd2dbcf42309c4af31d289693c5f3668ec368d01a1cd3d282205fa9e76691b0 2013-01-18 15:02:36 ....A 118784 Virusshare.00030/HEUR-Trojan.Win32.Generic-7cd516d559c3835fa2ad009c66f13f7c793b6f149c03112a9b8ecf3ff7604cf1 2013-01-18 15:02:36 ....A 32768 Virusshare.00030/HEUR-Trojan.Win32.Generic-7cd539b9e5a67840b22ce7ab85e78e487b499aef289953aa4c19f897d0c2ff61 2013-01-18 15:02:36 ....A 70144 Virusshare.00030/HEUR-Trojan.Win32.Generic-7cd5d0c056b197ec3200e194ceadd1d9b901b449eea577fe55e793042dbbd0ea 2013-01-18 15:02:56 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-7cd63860222fcbbbcd9b37df8854298f86b82106e1bd102a4825df4e94cbcdb4 2013-01-18 15:03:00 ....A 188672 Virusshare.00030/HEUR-Trojan.Win32.Generic-7cd74e27b51e6362c22fc9c4ac24a117da302036b1a12e647615d2e3b3f6b94d 2013-01-18 15:02:36 ....A 100000 Virusshare.00030/HEUR-Trojan.Win32.Generic-7cd7abd826b569e6bba02bc5132a91166c2128c2c154afa980bd6b8b1a791cd1 2013-01-18 15:02:50 ....A 179145 Virusshare.00030/HEUR-Trojan.Win32.Generic-7cd7f105c4d80bf75b087b735bff2c70afc50066a78ded3025a1fc044a586e23 2013-01-18 15:02:36 ....A 85920 Virusshare.00030/HEUR-Trojan.Win32.Generic-7cd7ffdb80fac325de7520090726dc61ffac481c24624669b519a45796f914b8 2013-01-18 15:02:36 ....A 167936 Virusshare.00030/HEUR-Trojan.Win32.Generic-7cdaa640756fe9d7fed23fa391b0af2f09c4e89f8d5e91783d50f431f4369004 2013-01-18 15:04:22 ....A 526336 Virusshare.00030/HEUR-Trojan.Win32.Generic-7cdae5d48bf119205b17bc9045c7d3f7f57cd7111a3e8ca98ccda2422f079b9c 2013-01-18 15:02:58 ....A 157184 Virusshare.00030/HEUR-Trojan.Win32.Generic-7cdafec8914c2b5372189db8156fa824b3bedabd958a4401f55a4b253810e6dc 2013-01-18 15:02:36 ....A 77824 Virusshare.00030/HEUR-Trojan.Win32.Generic-7cdbb90ae95e53b8c6f9a832c530d2340a042272e47244f2567fe508437f3bcf 2013-01-18 15:02:36 ....A 189440 Virusshare.00030/HEUR-Trojan.Win32.Generic-7cdbdc2f49e8d4daca40a134d8d641a0644d18b260b235089a2bcc12e030c688 2013-01-18 15:02:38 ....A 140302 Virusshare.00030/HEUR-Trojan.Win32.Generic-7cdc9223d0b1e407975c8010f4a940c38d11b115d68fb55380cf4f8250fe9ba3 2013-01-18 15:02:38 ....A 57344 Virusshare.00030/HEUR-Trojan.Win32.Generic-7cde5f856da2ac442a7f00b50b13315ec8c097dcbbea57b984e81fa9899ab437 2013-01-18 15:02:38 ....A 40448 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ce0311ff1a26fb1d4034a68c5856db330617afc6a181b2a2fa1770937d0481b 2013-01-18 15:02:38 ....A 49312 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ce45037c19ebc3f9ff1223bd53d2e925e544117839d00d54ade950bcbe43013 2013-01-18 15:02:40 ....A 385385 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ce55ef145bdd2998ae1eddfb47891b50614f9639563398b0234a907a4fb78a9 2013-01-18 15:02:40 ....A 148480 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ce56e6e4a04c94e5466616827f494055e35a8f6b895803b18ecc29654661003 2013-01-18 15:02:52 ....A 404992 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ce5ef62864badfa92f5d5aeb14db8e86cca5d241a0e58f30faafef5bee4ce5c 2013-01-18 15:02:40 ....A 116273 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ce64dca86cc0574bc2bb48443822e5f88b65902806f641377f534779f10147a 2013-01-18 15:02:52 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ce6ad16fffec579f560ee6df3bf19bc83f9996b42b25071a00d2822246f31e1 2013-01-18 15:02:56 ....A 114688 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ce70dc82956fca6b32ae5f652ae8327153a6a4113f0f20cd2f7f1b00e0e221f 2013-01-18 15:02:50 ....A 268800 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ce9b1d7f185155508949385597dad6816559f6d17a260fd345b813b7950c795 2013-01-18 15:02:40 ....A 52273 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ced0696787daacd681f1e0f46866b801cffc92517410aa888898a1793e61b2f 2013-01-18 15:02:42 ....A 170476 Virusshare.00030/HEUR-Trojan.Win32.Generic-7cef8458f98e99c73837ee0fd0f1daa935cc2b806ba750d60be8ec65a15df153 2013-01-18 15:02:56 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-7cf12e77d21b9a2c929ce29c2314db473ad16f55490c05096cb6ee0eb96c87c3 2013-01-18 15:02:56 ....A 61440 Virusshare.00030/HEUR-Trojan.Win32.Generic-7cf237662d4fc1afff1451b94092d9f7c105492b324d0b075798cf0a4f92592f 2013-01-18 15:03:02 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-7cf48e31fd551f03f905baa160fd602b3ce2243f2fddba371defde613e33b151 2013-01-18 15:02:48 ....A 61012 Virusshare.00030/HEUR-Trojan.Win32.Generic-7cf63492bca3c21260f18e4d1bfd458243d62a0f0bc75209590a2e2dc9d87630 2013-01-18 15:02:44 ....A 29312 Virusshare.00030/HEUR-Trojan.Win32.Generic-7cf7724401c8bfeefcaeb2cb16e09170c9a979055d4f3f3ca072d095741fcce2 2013-01-18 15:02:44 ....A 320512 Virusshare.00030/HEUR-Trojan.Win32.Generic-7cf82893ad7e4a10768d15a1f0ba36bb06d8f3eaeb89cc9e4fa400e5c76d72da 2013-01-18 15:02:44 ....A 1961114 Virusshare.00030/HEUR-Trojan.Win32.Generic-7cf8fc2d409c553eb0a5a0a975773b316cbf7046b22cd98007faa7a5b41a63b1 2013-01-18 15:02:44 ....A 303104 Virusshare.00030/HEUR-Trojan.Win32.Generic-7cfa3ed7724a50669e03a717c6b75e64d4cedb560f39bca59e5ba0e4e28a60cf 2013-01-18 15:02:46 ....A 176713 Virusshare.00030/HEUR-Trojan.Win32.Generic-7cfb1a75f2e49a2d24ce001b15972cb0c9765816a3406609067d6f4a83b4fce0 2013-01-18 15:03:02 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-7cfc38294d5106443ab1f916869f066327af755b061f91e47c26357ed178bfc8 2013-01-18 15:02:46 ....A 71680 Virusshare.00030/HEUR-Trojan.Win32.Generic-7cfdce910aebac6ef51abf24db69752bee53ad705d773d3a7813acbbe5f07773 2013-01-18 15:02:46 ....A 282624 Virusshare.00030/HEUR-Trojan.Win32.Generic-7cfea4b176f3e65955d46a2e312bc99f12fdc5b13eff6ebcf1eaf576cebf0ec5 2013-01-18 15:04:28 ....A 55524 Virusshare.00030/HEUR-Trojan.Win32.Generic-7cffc7f4111467dbfac080bb3a8bd742ca76520918836da51d776825a93b0f1c 2013-01-18 15:03:02 ....A 24576 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d006c7821f2dcf0a5e0d2bfada1ad4921813db47335ab01f6a5e964d0b0f770 2013-01-18 15:02:46 ....A 375808 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d0117b2f3ffa8b5f0633ea86e81d7b9984f6180c2b64795a9605b7dfd09ef0f 2013-01-18 15:03:06 ....A 303565 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d04f610701926ebcb5df208197fb71e6e92f7c9673c39d1252970541752d481 2013-01-18 15:03:06 ....A 128000 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d051468c8ffaeb31b41528f146b4a3d26c00c31b05860bfb83ce0a064c3d534 2013-01-18 15:04:22 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d053fa571f64efff0f4c077d38058bb5dfd44890c630b80a67d156b71e53f53 2013-01-18 15:03:06 ....A 94208 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d0542e0364b89e00df9a14ae4247aa00f56d169240bd1502b27933af564d356 2013-01-18 15:03:06 ....A 181727 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d0548b52c9622ace3174ee3825b6adb2e4484dc74074061a9d89268298aae74 2013-01-18 15:03:06 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d07002ca73b07ecb6f0a737c27229d409dc26ccf50f4cfefee4cb0a287ed944 2013-01-18 15:03:06 ....A 121344 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d07cd6ce21b1a8512a45660b301a0c585bd769017e875c08be82bd25c5ed31d 2013-01-18 15:03:06 ....A 159744 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d08e5bffbd5524c4c78f490de71c1e306ac62cb63351f49ab3a360d56607c56 2013-01-18 15:04:30 ....A 263168 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d0ac046a027d465691d408d7a95bb4f9f1d3b462673774048c29b3a97824e61 2013-01-18 15:03:08 ....A 13824 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d0ae3ae89b76c545a0e88ff423ca0d31553f749308b4b6a3f4ef41dd44e3d48 2013-01-18 15:03:08 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d0b421f5f2479e4d2041cb051e4d2c8924cba202b1d55c9250389635b09d48d 2013-01-18 15:03:10 ....A 2870784 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d0e0088d3792122120c46517fc8a4519ddd8b7eaadb74254ea9b46b3459f99d 2013-01-18 15:04:22 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d0e0df6d129a39514789d80e05e9d7cf9a7075f9ef99b63f6dae1808e98ccbc 2013-01-18 15:03:10 ....A 2243913 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d0fc48699e8a8defaeef19c5d7d89835da204ff3a972b4ff0e24219f4eb2a23 2013-01-18 15:03:10 ....A 136192 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d10397bf9656d4c2cf132dfac998f8d7c288059138a8a2bff8bd42dc4128013 2013-01-18 15:04:24 ....A 199680 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d1086baf272bbcd003ac4ab63e8f1f44bb3ef794def2453e507a311406789b2 2013-01-18 15:03:12 ....A 118160 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d1242b34cc35416133d3a811128f170ffffafc6fdb7a2e812265249a0827868 2013-01-18 15:04:22 ....A 92672 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d132840d87b4cd3ccd442e675ab51d577f0e0f7a9457715d86b94981a38ce25 2013-01-18 15:03:12 ....A 158720 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d13ae12ef5d07958f11b77fa971b3e508a5636f308af599040965cc1eb5d789 2013-01-18 15:04:30 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d150175f841906eaad1228a60c79464c9c826e5384aff91f56eca79064034e3 2013-01-18 15:04:24 ....A 157184 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d169a0713d3202d0d753725e67b44ce4ca4a1c08a71c46229dff3cdf4d4ae22 2013-01-18 15:03:14 ....A 98304 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d1863fb13cec15ff718b0b707a6616dae7206f844888fd78a3988ed0be178df 2013-01-18 15:04:32 ....A 98304 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d18e71ff00579fc9fab7857098b1f72f566d57fbc7fb601a2b8f51ab3635de9 2013-01-18 15:04:36 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d1988e5cfa37d897ad5cc6127d0d53c285bdc79a762b58fdef048fff45a4c99 2013-01-18 15:03:16 ....A 391168 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d1b259cd5749fe1029ef0755659d3cabe86fe62f48eb2124eb805b53df3a826 2013-01-18 15:04:24 ....A 41792 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d1c3b3fe438fccc3c10aadbe2320b0bb74d3f25da8f63014b687468b634f879 2013-01-18 15:03:16 ....A 153427 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d1c8de54e69502dee4121c818240e15863a104d16797af5663bc7f6b28fd5c7 2013-01-18 15:04:32 ....A 541410 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d1e9eb07802a2fee611ca1bc9c29fb0e45a1a51c97e9a973973000d2119cb73 2013-01-18 15:03:16 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d1f1ba8fe53e74387095c15b5dc312dde6029ee6e7ebdb31ce053558cab23f7 2013-01-18 15:04:26 ....A 90452 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d1fcc1a45dd3b3e041fd934d1e56991be833d3617e54152040d517c4c08d2e1 2013-01-18 15:03:18 ....A 408064 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d21cef482a79bf10c2a4656f631d2222e5ff443e1d61c2c4231c10c557a6e84 2013-01-18 15:04:34 ....A 787792 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d255bf37d5f098508f99b37e78b833b85863b9579298d7e4000041c3b275f60 2013-01-18 15:03:20 ....A 477696 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d26b8d7b5442cea631c61976fd6d467bdf0bc4f2ca514121634b8f8ec776411 2013-01-18 15:03:20 ....A 3667664 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d281acb01c09fa0d72e4dc71fa8011c9d9c08f806ebfb9141d4ae3212fbd123 2013-01-18 15:04:32 ....A 34461 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d282772fba07c34a984fc5c72ab89b3708cadb730fc9231ebcedf5709392021 2013-01-18 15:04:32 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d286f2c359a039ebaf044a29aaf52d722ca5404eab451c560477090ea12296e 2013-01-18 15:04:36 ....A 384512 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d2a177a6dffb7da0d53b0d71900150d020822c89a6c0dcc9d2f4cfdecaef930 2013-01-18 15:04:26 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d2afaccddcdffcb56617777b8984267212e0ec910b612d64e70824cf3a67661 2013-01-18 15:03:22 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d2ce48fe59819a8f5859126be24cbccf7365528a29ccc02928d1637b962ffcb 2013-01-18 15:04:22 ....A 252416 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d2ff2dfd1ac76474e658c5dd66c986fd0fea01efbebf2fbda467e0f49fdd649 2013-01-18 15:03:22 ....A 66048 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d30237a02e1d3b608affb79ca281d0c69853b32d42eca2c9b68ea9f1dbbbb5e 2013-01-18 15:04:26 ....A 70144 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d3040c2b88eed1aabaaba9fd402fac80cec9e240e1b8a3339e232754d7b91fe 2013-01-18 15:03:24 ....A 265583 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d32ca0a06da6ecfb1ac88fdc11a93120bef2d8554f86bbba50e60ffbd394169 2013-01-18 16:18:50 ....A 61440 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d3356c542bd84e861b0565019c7eebf745490378b6349031f9e544abe588f96 2013-01-18 15:03:24 ....A 139264 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d36d9306af430bfa3637b12e34d21b85cc2ea7cd91a353e92ac12278829687e 2013-01-18 15:03:26 ....A 114688 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d378a9eb35e3135339eda60cbb326f8f5d6b185f9d9ebe80df2756965da11d1 2013-01-18 15:03:26 ....A 61524 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d379836908ad61a842278d683415f5cfe5440112119c6b9a0b6b21787c5301c 2013-01-18 15:03:26 ....A 224256 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d385ab1ade413723c8c71c236097f956ae6a99046c71c2e8ae0f5cd3c4da9a0 2013-01-18 15:03:26 ....A 294400 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d3971d6c43437f46bb5756916a993a2d802545e7d154b605094fb26d1e01a31 2013-01-18 15:04:22 ....A 41664 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d39d41972b66bdab0b61d0071a75f5b71374aecd42635aa7c9cbf0b9c630528 2013-01-18 15:03:28 ....A 233472 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d3b21be422025757034ab62ac3df94b9d8d3a15ce737341dce9e0818e9b7b5c 2013-01-18 15:04:36 ....A 174592 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d3bc14bda65a0cfdf5d8edd69529b9d38d9aacc35bbedd901527890fe79a537 2013-01-18 15:04:26 ....A 118784 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d3bfab8c87e3e4b2425317373839aed215367f5f67e1184d10ae39f79d2a6d8 2013-01-18 15:03:28 ....A 257536 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d3c481685422206b33d495542795d92b6af2f0ff5d0ea683e9fdf273e3e0c17 2013-01-18 15:03:28 ....A 36129 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d3db9be2b6b852c7a303f47d81f548781579bd420084b1375c6fb22f85ae6a6 2013-01-18 15:03:28 ....A 849408 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d3e0ba3685ad0b15986992ec65139f6aa675154e8fc4d23049cd72901b98a49 2013-01-18 15:04:26 ....A 41888 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d3e39dbde0ec6bbee85dd5f6e2bc7664dd78eaac8edfd4f965cd4eb9aec6560 2013-01-18 15:03:30 ....A 145408 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d3e7d72c8cfb7587e6fdec40496490cc4b40dd36692fed2905f007a624df705 2013-01-18 15:04:26 ....A 265728 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d404aeeabe89adc94c917c02583445f563d80d6d860d0a69e8cadeea54df417 2013-01-18 15:03:30 ....A 834560 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d415f47454aeae509d385829cd22ef6961fa5473f4264b77f30fbbfeaef7d39 2013-01-18 15:03:32 ....A 270336 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d41a7fe115c017aa93e4901b8d2f4aff33964ae4b90c5fa69f9dff944dfa054 2013-01-18 15:03:32 ....A 100000 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d41b81373e5787faaecd7d148501d92312ee9e57aea731803d1c44a042ba7a8 2013-01-18 15:03:32 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d42bdafff9733e31353a4982cd887ac442da8b131561f3755284ebc9f60248f 2013-01-18 15:04:26 ....A 67524 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d430bfa87341eb546fdf5bf52b54a6c5236fed68a7c7f072040b4818d656042 2013-01-18 15:03:32 ....A 266752 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d44001c7356ede7faa0d019d723e78d1f348ed1293ae4bc708d8a1389f2d1dc 2013-01-18 15:03:32 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d44f255054f3045718bdc5932b7b2a67e09fe7a59e239daec914e01b5ba4993 2013-01-18 15:03:32 ....A 462848 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d45b0ac58c9dd456654a25eabb48398702471a88e41d3bf3c645a93d0e43d52 2013-01-18 15:03:32 ....A 218624 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d460dd13e3c275ddf2a715b63ef34704005611deca7191075eb7809cf2eac0a 2013-01-18 15:03:32 ....A 73802 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d46d22b5b6c58fd7522f6fa255f3a5efcce9d9aed93ff248e68a8ee4e015326 2013-01-18 15:03:32 ....A 107520 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d4727a20bedf9b73953b834379630f0c36e0108a4fb8d3f6c04e7e9acb218bb 2013-01-18 15:04:32 ....A 160768 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d48bf3543647ab50a5c79cd32acca92f6a9844d92c76c96b84d73a9203293ae 2013-01-18 15:03:34 ....A 170945 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d48ed05442a0cf96d6308fa0038d2747ad8f11123b8905de27e591e07f7279c 2013-01-18 15:03:34 ....A 444928 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d4b2e780251647195f9861d1643d1cf32617ede6ad90b536fe33095a8b8f481 2013-01-18 15:03:34 ....A 96256 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d4bb7c2e05185de33e30d4046682bb779bc5fdb23c392300b3bcf78ec7c9067 2013-01-18 15:04:30 ....A 98304 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d4c591236834a59a8265903f167064058e90abccd5ab90eeda8c73aa86743b4 2013-01-18 15:04:32 ....A 41344 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d4d321b36ead05292ec926ef62a7947e4f92bb12bedbe3046f1c09aaf9ba24d 2013-01-18 15:04:22 ....A 851968 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d4dad477577728ff884a2e27b2d78e1fb310492be8523fe9e17aba5056be778 2013-01-18 15:03:36 ....A 187392 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d4f00dbea42a8d1314c00e521f3beeff1ac5b70d6d222fc290350ddec54e8dd 2013-01-18 15:04:26 ....A 242688 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d50a1791cdb1c3ec7c0f09c8851f6502609410109027ddcf1ba757db2db18e2 2013-01-18 15:03:36 ....A 164096 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d52eed16f1a3fb635562609abe841e19e62362671657339b3c785b7aaec7623 2013-01-18 15:03:36 ....A 11776 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d541a172bac167d47365baf12d4b7ebc963e0c6b3006b1585bd08c9707f4fd9 2013-01-18 15:04:32 ....A 69632 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d550cda80fc362f5ffdf9102468fa91e476aa63909fed736564028d703d8da5 2013-01-18 15:03:38 ....A 426376 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d5809fbd8b68042db8ced55893b28a948cef576e3593f61371b327fe06d0972 2013-01-18 15:04:24 ....A 64892 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d58f85c6e644b5b3128e231081b238eb66c5b8044098052dbba8c9bee2e1708 2013-01-18 15:04:36 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d59eccb125cd6ec37caca7ccf68459d4174d166c43bcbe5febb1fdf11d0aad0 2013-01-18 15:04:22 ....A 81920 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d5cd7c1f723eb20a8a40b6649f99e53282c6fb4c503414d994d87ce0a4f5eef 2013-01-18 15:03:40 ....A 96256 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d63cb2e511695dad4d7c14031b172b1e96a06de6ed3708f6d9c8a0f0844c85c 2013-01-18 15:04:36 ....A 140800 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d654eaa6844c6c11fe03580c6dd02f5527be4293b2f9cc3eaba46a33bfecec5 2013-01-18 15:03:40 ....A 278017 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d65c1226b79c383500f525e262ee28abbfd752a15c4f9bc97feb8e7bf38c909 2013-01-18 15:03:40 ....A 450064 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d6622cffe930129fee945cd87a5f6d72ab4760898f1feb9ae600c251832d746 2013-01-18 15:03:40 ....A 863730 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d670a243cf6cb68c04834ec26b10a37753d1a8c460bee53d112ca8f2affe8a6 2013-01-18 15:04:26 ....A 26624 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d68109d1f28d5d7674008233a8680d609272055f5a8697f499877df324cc76d 2013-01-18 15:03:42 ....A 191877 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d6c6cb7710e0795fb1baee397e705634ca2d88d2d2131818776543ad4b0745c 2013-01-18 15:03:42 ....A 77824 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d6cc19e3ea72836c013d9a042f6207c7f8d41164276ac45c25c373f9bc1fe59 2013-01-18 15:04:32 ....A 82944 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d6d3d7e7067a8dbaffed43fc547e349a807cb22137c2e85e3412fc819641556 2013-01-18 15:04:26 ....A 61892 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d6db1385660934fcd3594ccee81601a2026b4150dc3c5952531bdebafd44285 2013-01-18 15:03:42 ....A 31964 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d6efbee2a2a755cc663dc57cff7904c09b39c6da053105bf1a72bcdbac56342 2013-01-18 15:04:26 ....A 129536 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d6f85c907e7d9187009e7c46bedeb0e4f04f34c7f9899adf9948279037f7d87 2013-01-18 15:03:42 ....A 964224 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d701d7312b70821100593b1fee17f1779e3be3101ac38d7a04508a99c59c20b 2013-01-18 15:04:24 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d71d8c878c5c4115125259e0706eed818bcad78ce2d9e7c75cb833e34e4cde5 2013-01-18 15:04:26 ....A 188672 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d733d2351b339d42e31d83c7fdeeec7465bd2b24db4259de2a5fb60042be9bd 2013-01-18 15:03:44 ....A 270848 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d7388b4be23cb860ab4ad465c0bac2c7e47970c9f8f01f05198e551453e4248 2013-01-18 15:04:26 ....A 140336 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d73e6f60c1c8ecc5e56a41c8b77658da3c7ab1b6a8e183d60142d8212f826fd 2013-01-18 15:03:44 ....A 86016 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d755e33a943383f0efbb98e79bca7d9fbbf26f101968a9ebd17f29eab5a3393 2013-01-18 15:04:22 ....A 751616 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d762177fdbac6e2a66f8da4c3ef636280549a141258e25948a480973e85ba2f 2013-01-18 15:03:46 ....A 2348912 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d7c107a81e11c5fb8a9e65fbcd25620586d72c3bc3bb06d325992426a0cc9a2 2013-01-18 15:04:36 ....A 182560 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d7c669aa1cd7ece3aa8bf33549a4863780637d2841d5d44573a8bccc8f65e82 2013-01-18 15:03:46 ....A 164352 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d7cae30cdf0661cfa4a4bff851d5ebe2b7de9ea5c2fb1048e6eb0061958a834 2013-01-18 15:03:46 ....A 460884 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d7d10def89c2ad73926cd8baf08513fe780e5f6c855cd3c751563feb335ec14 2013-01-18 15:03:46 ....A 382976 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d7d17124af17ff87485b791d0e9e61be3423f46ed8f8f21d3837580b6319abf 2013-01-18 15:03:48 ....A 99840 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d7dc425959fd4dd78a699eb4c3d48716504d59a0feaad52f7f4d35e2295a611 2013-01-18 15:04:24 ....A 41024 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d7eebfbef17fe854c103dcec5f3b80d8de09b676aba9be8100d8027531a2e81 2013-01-18 15:03:48 ....A 140800 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d80a134471ccbfe4cc6b696870159f24c0f9a093f46ae75658a6f07f2816909 2013-01-18 15:03:48 ....A 3349936 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d8135e1f2a51b4f314ac764def4655d6ab9da3231ac50800277fe9562f22970 2013-01-18 15:03:50 ....A 7339 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d83c46a3a97b481b0f1a71d35f4fa398d64edc7abf6ebdacf9575ff398bc0fb 2013-01-18 15:03:50 ....A 1333704 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d83d8d34eb7cad2d1cccca8d14551fb5de0de0b11d9de82300de42579d59f5f 2013-01-18 15:03:50 ....A 256512 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d850e4f5ac652ac1d1c8710cf8502d232d63b22aa4bb389620480d5fa71a7da 2013-01-18 15:04:26 ....A 1094949 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d8710e299fa814e5bf5232c5527d88892f52e9eb903cd53291f182abe0f9f6a 2013-01-18 15:04:22 ....A 188672 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d872a0a8b00feee386ecc2648f023633c03a304b147a6c861688cfec2fc0476 2013-01-18 15:04:36 ....A 90192 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d876d6549da2c1f32b96bb44d42bee8945ca7367ce777052e68f9dbc5bfb7bc 2013-01-18 15:04:22 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d87f2a2f7005f03191edf6e130db6b9de7fef2433e43969a30506cbc8093be4 2013-01-18 15:03:50 ....A 382464 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d8a4861140837ffefea9e8ab88bb7bb788ecd2c4b80898eb08782a705a9c2c1 2013-01-18 15:04:22 ....A 141824 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d8af01c004ea480807e9fcea2387b72c425d7d485343c9fdd7f3ba915753b11 2013-01-18 15:03:50 ....A 130048 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d8b546b25a88840abe4d7dfb8cfc0b4f37a2b681aebd8783816d591820e133f 2013-01-18 15:03:50 ....A 1085952 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d8bb42ff9981f4ad25be2ec20be192f79e53bbbca04a2ea90be81c6e97b7327 2013-01-18 15:03:50 ....A 554496 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d8bf6f4711ec5b6bd2273323d12378b65e44dfb2b9c811a563c53b9b3574330 2013-01-18 15:03:50 ....A 1174589 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d8c8d0cb2f401e0a091ea208963f2dab73479f75ea72decbc1077089dab18af 2013-01-18 15:04:36 ....A 54388 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d8eb5d89c2d557c4270455979e3b0353577c6737525235e3143836ab71a5ebb 2013-01-18 15:03:52 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d8f042b774f2821f2c1d5493f7999fa1062de647eb628737c6b2a577c32510a 2013-01-18 15:03:52 ....A 33949 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d8f7281a3faa41622d9c73692a4ce7aea9bf713fe48896738a625b7a633b568 2013-01-18 15:03:52 ....A 48640 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d8ff955eab045d6fb8593f26d3a439c1c0b18e86c39045400c0ddd73aec9ef4 2013-01-18 15:03:52 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d91b1c60e46f4ba3d3348037efe130bcb68f7076920b9e5f0f54bf6625197d9 2013-01-18 15:03:52 ....A 130304 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d94d9c4659281b45def0aa98a37542ff99937044e057d9f36e0c95726b95262 2013-01-18 15:03:52 ....A 262656 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d9507756abf7270af93ab4585e6621273531d7d5155725b485aa4eed112f3dc 2013-01-18 15:03:52 ....A 1709056 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d984980c0adb47138fa7fd283e13a4a4be878ac4d6022cf0812be1784ae2f61 2013-01-18 15:03:52 ....A 137728 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d98f6200ddddffde6948bed936e4b71016e2d45f440d082c45b6173a2d342db 2013-01-18 15:04:26 ....A 2199687 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d99edf22fc24086c77b36440b333c4e012f219f549fd744684d72e45361d2f2 2013-01-18 15:04:22 ....A 112128 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d9b73c6833fc3c3ad7df087c183571512a601892b438225e8fc3266a61acd58 2013-01-18 15:03:56 ....A 168960 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d9c05ee57db7fe6d232f5bbccc9a09a6f9b3308866f7ead5632a25c054a4842 2013-01-18 15:03:56 ....A 135680 Virusshare.00030/HEUR-Trojan.Win32.Generic-7d9c880fafcb6e812b87e8d3e8ecb9212dd7724756a582cb20d50fcb9aabe261 2013-01-18 15:04:30 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-7da398476066f6699439b99e9ed8e6ce882e0097d3764cb85a2cc7a0c0239a4b 2013-01-18 15:03:56 ....A 269824 Virusshare.00030/HEUR-Trojan.Win32.Generic-7da3e78a6de96b9029cd8a777c579cb68894d0c2d314d35426b0cd97cf00b52a 2013-01-18 15:04:26 ....A 42208 Virusshare.00030/HEUR-Trojan.Win32.Generic-7da40ec0efc4fa5a5f861c2090eda779088a87307bfc1275d1c871254ff6ddd4 2013-01-18 15:04:26 ....A 184701 Virusshare.00030/HEUR-Trojan.Win32.Generic-7da5c796b6ee2f5775217a95ce3cb044ff33b4b371e7fd14d8bce1c5ce018a4b 2013-01-18 15:03:58 ....A 1384448 Virusshare.00030/HEUR-Trojan.Win32.Generic-7da6df2f13eb657e537eca975514285ebc9039418ec828ff705dd280701ba18c 2013-01-18 15:03:58 ....A 258560 Virusshare.00030/HEUR-Trojan.Win32.Generic-7da782f23131aacf5e81a4a7740dba06024511cae0e435f5cc284bc5f038fdba 2013-01-18 15:03:58 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-7da7bab821705b6c8435285b3f551bb7729d5aa122eea8259d1d2899cb7fa290 2013-01-18 15:03:58 ....A 118080 Virusshare.00030/HEUR-Trojan.Win32.Generic-7da88d939ab3d103ea5c043628eefe58e27a37ba7a0b5d497fb453ce9b8958e8 2013-01-18 15:04:00 ....A 67462 Virusshare.00030/HEUR-Trojan.Win32.Generic-7dab7bb8881685b508a76817944d035693458dd85da2ad8582b0caceccf1e7de 2013-01-18 15:04:00 ....A 94208 Virusshare.00030/HEUR-Trojan.Win32.Generic-7dac07c29c698b7f98546d1fe0ad60c00dc44df80f69e3f5a154a69b4b70127a 2013-01-18 15:04:22 ....A 94208 Virusshare.00030/HEUR-Trojan.Win32.Generic-7dadc63709d87deb89e0c5268174c656d40c00f8caf9ed7337dbca0f3903cb00 2013-01-18 15:04:00 ....A 14848 Virusshare.00030/HEUR-Trojan.Win32.Generic-7daf0dbb512a4d68ad526aa6ec5f60ff1e4342402b08d4893812cc4d5d3d9c81 2013-01-18 15:04:00 ....A 249856 Virusshare.00030/HEUR-Trojan.Win32.Generic-7daf36d3fcba0e34f3e790ca64b3cd94ba2a7f9bb5c9b39af97cb36b487bc28a 2013-01-18 15:04:24 ....A 147456 Virusshare.00030/HEUR-Trojan.Win32.Generic-7dafbcae415b7a5ecb9e3ebfb15b8a59e9734bfb822b9657dd282f1927502cb0 2013-01-18 15:04:00 ....A 251904 Virusshare.00030/HEUR-Trojan.Win32.Generic-7db0aa524964b562844ece2479c06ce817c836b2ed14e7d88ceea799621f166e 2013-01-18 15:04:00 ....A 175104 Virusshare.00030/HEUR-Trojan.Win32.Generic-7db53fd2a04f2ddb6f566be97055ca6a46746ce034e4b6059f515c68d3c79c3f 2013-01-18 15:04:24 ....A 13824 Virusshare.00030/HEUR-Trojan.Win32.Generic-7db5aca3e4706c9f6eb4da278e500d215a9554a82d14b22c981885ac728f0901 2013-01-18 15:04:02 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-7db734d8bdb1a95be334aa3f48b741b9457b11c42268c434018b0b44677cadc7 2013-01-18 15:04:02 ....A 156160 Virusshare.00030/HEUR-Trojan.Win32.Generic-7db84baed7232bb90cc92b853a5ec6ee73bdf99e2abb24786f216b3501b0401c 2013-01-18 15:04:02 ....A 329216 Virusshare.00030/HEUR-Trojan.Win32.Generic-7db85a55df06cfb41cdb9493527b16fa334dfdbc43a0b844cf327138cae27dfa 2013-01-18 15:04:02 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-7db9b7ec42b0fe8a18fa3a54de2398a07b05ad9afccb898a37d21aad1726cb31 2013-01-18 15:04:02 ....A 128512 Virusshare.00030/HEUR-Trojan.Win32.Generic-7db9e438f0259e298f4af7ddc0b58266409f5242579e2f84a84837dddabadea5 2013-01-18 15:04:02 ....A 99840 Virusshare.00030/HEUR-Trojan.Win32.Generic-7dbc225414113edfbf0538850616feb68d660bd3bf4a378917ece164967c0d68 2013-01-18 15:04:26 ....A 69632 Virusshare.00030/HEUR-Trojan.Win32.Generic-7dbdeb416de75715b1fc3c28dd4cc047c83561a953032a807505c8697fedf823 2013-01-18 15:04:04 ....A 2560 Virusshare.00030/HEUR-Trojan.Win32.Generic-7dbea1aa06e1ed956ebe82980ee33cc8ac709a7f2ce0363fed71a6f07381fa1e 2013-01-18 15:04:04 ....A 74752 Virusshare.00030/HEUR-Trojan.Win32.Generic-7dbf445efc519d594466eb1e80a07ad967f1e1555e661abf0c246e850e75bc74 2013-01-18 15:04:24 ....A 188416 Virusshare.00030/HEUR-Trojan.Win32.Generic-7dc127539a2882aed24cfda751b32232445ae5f21634cc547e92a30d2288445a 2013-01-18 15:04:32 ....A 274432 Virusshare.00030/HEUR-Trojan.Win32.Generic-7dc1eafe1ad5181bbbd647cd033b94e0248af91d99c2474cd01700e93db8e5bb 2013-01-18 15:04:06 ....A 369152 Virusshare.00030/HEUR-Trojan.Win32.Generic-7dc331605832526f4be63c8c5162b6415373777b5baa73a56b3103808361ebfd 2013-01-18 15:04:36 ....A 464896 Virusshare.00030/HEUR-Trojan.Win32.Generic-7dc4d4fbfc5e2a4d5f88cc2d6e5fcda6b10efc297071d7c117ec68a8f10efeea 2013-01-18 15:04:22 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-7dc6529e387bae5c09f92abed6d7fcd547d44afe570ec2d29991fa04821b0d0a 2013-01-18 15:04:22 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-7dc65a6b8ce2c84f4d5cc7062d120e852877a2bbd9935b617f4a552ca698970d 2013-01-18 15:04:08 ....A 386560 Virusshare.00030/HEUR-Trojan.Win32.Generic-7dc6b625c7e93f7213f8498741fe9637e27017ae045fc1201a228c45f29c0e9d 2013-01-18 15:04:08 ....A 1048064 Virusshare.00030/HEUR-Trojan.Win32.Generic-7dc6e8a0e72837a38ef02515a23bf1ad3c8e88a4943935b088852371b22d5f78 2013-01-18 15:04:22 ....A 267264 Virusshare.00030/HEUR-Trojan.Win32.Generic-7dc7567bd20601b620487e511b8e348a26ad3b1d4afa3db8b4752bc90de2f2ae 2013-01-18 15:55:36 ....A 43060 Virusshare.00030/HEUR-Trojan.Win32.Generic-7dc8455cc6a7de33b0e2aec2a297eccbe58ae9693e1902ad0c6da328aae31271 2013-01-18 15:04:28 ....A 273920 Virusshare.00030/HEUR-Trojan.Win32.Generic-7dc94648e770899b9ce7ab68a7fe430c6ac91761beaf79f56d69744e8a97a3cf 2013-01-18 15:04:10 ....A 159744 Virusshare.00030/HEUR-Trojan.Win32.Generic-7dceb4d7d1a84971fd8caffeff8b793233461da8fd5960ae22b3757e8829abe5 2013-01-18 15:04:12 ....A 115200 Virusshare.00030/HEUR-Trojan.Win32.Generic-7dd16857dd459b1b53b3409e5b0f64e417400f38e6a4eaf733aabed3f8d900cb 2013-01-18 15:04:12 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-7dd195512903cce545f1d245297a0c0ea58f182c0aa3e173fac398062bb071d4 2013-01-18 15:04:32 ....A 228864 Virusshare.00030/HEUR-Trojan.Win32.Generic-7dd2efd3d83aa26f7cef2207ba70eb55db8ce58c5193a95e201d71e65047d159 2013-01-18 15:04:12 ....A 1726076 Virusshare.00030/HEUR-Trojan.Win32.Generic-7dd576ee9785fa7c93f3fd19c0f2055f7284b616d910b4dca80f55600be1e827 2013-01-18 15:04:12 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-7dd5d8622a0b2cb029cb80b76c8759f24216dd316d9724f2c258a8113e6e57d0 2013-01-18 15:04:12 ....A 112640 Virusshare.00030/HEUR-Trojan.Win32.Generic-7dd623424b35b326ccece8b42d64840374f53526e0eb03147ab85b01963d12ac 2013-01-18 15:04:26 ....A 41888 Virusshare.00030/HEUR-Trojan.Win32.Generic-7dd741c44eb0ba99a6462581b73d3fd3fea74ba6714a8b449cb58d1a6798a46a 2013-01-18 15:04:22 ....A 167936 Virusshare.00030/HEUR-Trojan.Win32.Generic-7dd943966c343c7a16133944f655aeec881f92ea8757b57d29ecee1bfd4163ea 2013-01-18 15:04:12 ....A 202240 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ddaedb0714a8431bb91807c3c6fcdf629bbbeeca47692c479b0b44a127f2101 2013-01-18 15:58:20 ....A 91648 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ddaf852117943b5500779c2bf029abe6fb6e02bb543ce73e22cac13140d1d1b 2013-01-18 15:04:12 ....A 5632 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ddb1cbf5b98120ce98a8e3e9f603824f463f6bfc84228365467746cb5aaa8b8 2013-01-18 15:04:12 ....A 273920 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ddb86482d91f629c6f62feaf3352aab83f32f4e79159687d21529ca370fedad 2013-01-18 15:04:12 ....A 326080 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ddc1c479c9c66337addb301139b08bcd136d199c4ccff4e27819f1b413787bd 2013-01-18 15:04:14 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-7dde6e31aeb46b622549e6338c7ed9165dd2d2c94586296a261056b8ae381c2b 2013-01-18 15:04:16 ....A 349954 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ddf2d6f6c47dad16235070ffbd5ff4484f1bacd0f5d0a6ec496d2fc4cda049a 2013-01-18 15:04:32 ....A 41888 Virusshare.00030/HEUR-Trojan.Win32.Generic-7de064227ff6e54083a50e180ed133aba3f64fdae034515beca0df48a013bf24 2013-01-18 15:04:16 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-7de2bdfea51e6c6f243787c4733c10273b9be9929d2df736e186f26b5130d082 2013-01-18 15:04:16 ....A 98816 Virusshare.00030/HEUR-Trojan.Win32.Generic-7de3b31e59fe00245946d70da5b51cf56f13688401e3dce6ba81b6fe213cf541 2013-01-18 15:04:26 ....A 75080 Virusshare.00030/HEUR-Trojan.Win32.Generic-7de56975f315cdba3f1c6c8b303d2e06b7f1ff5edde080e8de2f36aea3928bc3 2013-01-18 15:04:26 ....A 436224 Virusshare.00030/HEUR-Trojan.Win32.Generic-7de6f44601b51e995e91aa49ae8a47c73aafe583355a413cc13c592aa0482d5c 2013-01-18 15:04:16 ....A 163944 Virusshare.00030/HEUR-Trojan.Win32.Generic-7de7d946a34ba34fd4ad15c358af6b279482a7fcbb9533cc88f266721632e7b0 2013-01-18 15:04:16 ....A 53595 Virusshare.00030/HEUR-Trojan.Win32.Generic-7de8576a7590d708a6c51233fd810609e42a69b2982e35ee1ff357bd52338c48 2013-01-18 15:04:36 ....A 402415 Virusshare.00030/HEUR-Trojan.Win32.Generic-7de89c2734c56dbecb81c77e1946c6d3afbc1de5464ff8ce85575852b08bfc52 2013-01-18 16:04:54 ....A 61952 Virusshare.00030/HEUR-Trojan.Win32.Generic-7dec0594b74458be2f37bdd3684939d573b61a02fa626026bcd5db298233e748 2013-01-18 15:04:18 ....A 2424832 Virusshare.00030/HEUR-Trojan.Win32.Generic-7decac974849d7dea4d3c38a718838db26e1d00e018bf2bf4cb3f2f94161d4c2 2013-01-18 15:04:20 ....A 25889 Virusshare.00030/HEUR-Trojan.Win32.Generic-7deda16585d02e04587ce6592a278c726f26a5c5441e863931eb223b5fc9490e 2013-01-18 15:04:20 ....A 382357 Virusshare.00030/HEUR-Trojan.Win32.Generic-7deeb0f1db33f522ba74b3f377219c70795f81d4f3a0e9299ca21e86269b012a 2013-01-18 15:04:20 ....A 115200 Virusshare.00030/HEUR-Trojan.Win32.Generic-7df0aabbc6799890a337f4086f25fadaa1886c4e424706fe842d508f07dd6e8a 2013-01-18 15:04:20 ....A 19411 Virusshare.00030/HEUR-Trojan.Win32.Generic-7df174bc102a51492deb9498164f2178427a8ffcb89029cdc5d1f758cc978791 2013-01-18 15:04:28 ....A 134025 Virusshare.00030/HEUR-Trojan.Win32.Generic-7df212568a634d33baf8a6675356eb8303915205ccb9839a035a5e7294322173 2013-01-18 15:04:42 ....A 97792 Virusshare.00030/HEUR-Trojan.Win32.Generic-7df4a3c958d452f163d014f377758fecaad7be527393ad9ff942a987b3088955 2013-01-18 15:04:48 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-7df5b50b587d2ce7b258610c578b6e151a803a0dd4fa9003011550e2e392f83a 2013-01-18 15:04:46 ....A 245760 Virusshare.00030/HEUR-Trojan.Win32.Generic-7df6b04eab90d49f5dc2b7fcbb4471aa5187a02c1ae30fe75d588c5e6e4f7fad 2013-01-18 15:04:46 ....A 45568 Virusshare.00030/HEUR-Trojan.Win32.Generic-7df9727d735d4968dbc686727aa66be7b27adfde5a2cd135cd6f0cb09ad0617a 2013-01-18 15:04:44 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-7dfdc0084e51623f2009a4561becba43d143714e43ba36ec529ddba3af983de1 2013-01-18 15:04:44 ....A 7168 Virusshare.00030/HEUR-Trojan.Win32.Generic-7dfe436346bc48d9095342fed9c36e14f619d4cfb36b4e02d8603f05534156a2 2013-01-18 15:04:44 ....A 1942924 Virusshare.00030/HEUR-Trojan.Win32.Generic-7dffa7242a5a835757ee5b9c7aaf0fa04aae1c30ff75e93df041735864bead77 2013-01-18 15:04:44 ....A 34355 Virusshare.00030/HEUR-Trojan.Win32.Generic-7dffd9b4579b185e9dfadbddd0070cdac95ab04f1cc72f5a873597b0cd1f32bf 2013-01-18 15:42:50 ....A 106992 Virusshare.00030/HEUR-Trojan.Win32.Generic-7e013ff25e68a57ead3e5df9db9e94c11ecff9332213988c455483ced6438428 2013-01-18 16:32:48 ....A 118272 Virusshare.00030/HEUR-Trojan.Win32.Generic-7e0280ce5fe7c5b593a9edf9e19de31c01c1ccc2f7c269d24620dcf58c765a12 2013-01-18 16:24:08 ....A 84992 Virusshare.00030/HEUR-Trojan.Win32.Generic-7e386464b8a67c448050794fe4242c0c17fb33265d45edcfdcafca8968a73898 2013-01-18 15:06:24 ....A 61440 Virusshare.00030/HEUR-Trojan.Win32.Generic-7e531c331a609250064ed2cf83e82fdcd632dbe0e717a2ffc19ad73a96046a68 2013-01-18 15:06:26 ....A 95232 Virusshare.00030/HEUR-Trojan.Win32.Generic-7e55a4ec64b02c62e0507f9a25fb07fb9da4b3520e7a7721dafa18f445b4e864 2013-01-18 15:06:36 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-7e56653751cb6e174f525cb5209ec387366797e57847c96cf34bfcbee16cefd9 2013-01-18 15:30:00 ....A 60198 Virusshare.00030/HEUR-Trojan.Win32.Generic-7e56f08a8e64e9fd272527162caad18a848f9448af8e333fe7263e658d28bf44 2013-01-18 16:07:46 ....A 191488 Virusshare.00030/HEUR-Trojan.Win32.Generic-7e58f57a88afa60d80ad30f1974ecb67415a619a90836c0e5d52de7f572876be 2013-01-18 16:34:10 ....A 18432 Virusshare.00030/HEUR-Trojan.Win32.Generic-7e5acea8f4eeede6ffc03fb763395b9d381cc83cfbf90ce00b7ddc4204fc4689 2013-01-18 15:06:38 ....A 594432 Virusshare.00030/HEUR-Trojan.Win32.Generic-7e5b699d9cd67453ecf0d10dbcdf90c4e7e86488e06190ba1be0c6a3ddcc16ae 2013-01-18 15:08:18 ....A 14144 Virusshare.00030/HEUR-Trojan.Win32.Generic-7e5ba1f596f13824b46fde6a253e28784008b2c20fd0434233cecb35984a8116 2013-01-18 15:06:40 ....A 647168 Virusshare.00030/HEUR-Trojan.Win32.Generic-7e5cecec354b55a86b30672df3f1d41abaeebdd70eccaa53c5b73ff4545be73f 2013-01-18 15:06:40 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-7e6153f3891a14368cb5c04731b9cd2757e1f001e1391e456c360049b7f1ef30 2013-01-18 15:06:42 ....A 20480 Virusshare.00030/HEUR-Trojan.Win32.Generic-7e616371183348ccfa79fd09c94e040109ef6962a99bbca8942b80c03a0bc8ac 2013-01-18 15:06:42 ....A 67617 Virusshare.00030/HEUR-Trojan.Win32.Generic-7e61efb66319b6fe6e0813868b4e4b045ff98df00c3d667af0e8039f5ab2a5bd 2013-01-18 15:06:42 ....A 398336 Virusshare.00030/HEUR-Trojan.Win32.Generic-7e6342ee4854b97a216e2749acab2c4df9ce0ad0aa2467ae4ce4083d4d7fd816 2013-01-18 15:06:42 ....A 33792 Virusshare.00030/HEUR-Trojan.Win32.Generic-7e64b18eb8625ee66215052c26db450e79fd7e5811b1f950c8be4bcf7122e4e2 2013-01-18 15:06:42 ....A 115200 Virusshare.00030/HEUR-Trojan.Win32.Generic-7e656678cc158ee99ffc4053925a2f7c60f0cd58ac0f46864d894d6f55f35eda 2013-01-18 15:08:22 ....A 59904 Virusshare.00030/HEUR-Trojan.Win32.Generic-7e657ed94321a5939a2085dfef3cb27f3d0385d05036723d043bc00cbf352313 2013-01-18 15:06:42 ....A 262144 Virusshare.00030/HEUR-Trojan.Win32.Generic-7e6757ac4469d8eb6178256e88b365a8c98a02919e1819d1384655a3ac99924b 2013-01-18 15:06:42 ....A 59904 Virusshare.00030/HEUR-Trojan.Win32.Generic-7e67da74c2ae1bf1edc4c7cede5c038dacee78309f0d7be017ae034a2d5c850f 2013-01-18 15:08:22 ....A 81920 Virusshare.00030/HEUR-Trojan.Win32.Generic-7e68f507d45b3803b9be71739921ea36c11d56d04eaa43a5105e44e1c6e27b8e 2013-01-18 15:06:42 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-7e6a6c2d413d95bee02accc67a58fec03a0e53fe5786a8a26318941b86521822 2013-01-18 15:06:44 ....A 23040 Virusshare.00030/HEUR-Trojan.Win32.Generic-7e6d3d2cccb006da369e35eb2d9d053a4eafe87c6a15d521d125424d612622c2 2013-01-18 15:06:44 ....A 135680 Virusshare.00030/HEUR-Trojan.Win32.Generic-7e6dcaa2c0b4060bd7f8717b28ae416a07903056f0c551d6c8defb9833b3d746 2013-01-18 15:08:20 ....A 68592 Virusshare.00030/HEUR-Trojan.Win32.Generic-7e6ead86df5d1bae591101552418afa9961d247081b9490f8b6acda1c8f21b12 2013-01-18 15:06:46 ....A 73802 Virusshare.00030/HEUR-Trojan.Win32.Generic-7e763b022e0205e7d0fee83ca4ff5bf776c2c37512897a90a0cee6f218acd536 2013-01-18 15:06:46 ....A 175616 Virusshare.00030/HEUR-Trojan.Win32.Generic-7e771da6c408f70264886ad114937358276faf68cd25f46743231edf3e312740 2013-01-18 15:08:30 ....A 54272 Virusshare.00030/HEUR-Trojan.Win32.Generic-7e78fddeb9933392e9beca903370e2b1add990323063a2ab1c930182f2c4bcfe 2013-01-18 15:06:48 ....A 342016 Virusshare.00030/HEUR-Trojan.Win32.Generic-7e7900d053bfe1b0d181577a1c5500d828a341ffa57f3120459a5b3007f9688f 2013-01-18 15:08:26 ....A 848384 Virusshare.00030/HEUR-Trojan.Win32.Generic-7e79589f1d321d8361f63a34b1785bbbd677a5089e569c6fe5faa0180592d720 2013-01-18 15:06:48 ....A 102912 Virusshare.00030/HEUR-Trojan.Win32.Generic-7e79c2524b5d7a025e7e8361dacc21052621e67e178344b2c4b2d225a694f44c 2013-01-18 15:08:22 ....A 150528 Virusshare.00030/HEUR-Trojan.Win32.Generic-7e7af6aea47d7eacfca09be64c60e9f8b51e72ace4d53fc37e619ea9bbc97fed 2013-01-18 15:08:30 ....A 318154 Virusshare.00030/HEUR-Trojan.Win32.Generic-7e7c2df8ecd878f193a4c18ef5cac7a67e323771c42fc7bcbf8539f19bf8925d 2013-01-18 15:06:50 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-7e7dcc9e8ae46edbba0ad1a20d55a726ccb0067c383d957f1f09f73d0491e9b8 2013-01-18 15:08:22 ....A 273920 Virusshare.00030/HEUR-Trojan.Win32.Generic-7e7e41af942da62febf67b686949820505918d49eeb45e1002da6a52a7930afd 2013-01-18 15:08:30 ....A 37388 Virusshare.00030/HEUR-Trojan.Win32.Generic-7e81fd9550f3186360a33f290c2005d5704212381263f5ff13bf5fb26160ad51 2013-01-18 15:06:52 ....A 28160 Virusshare.00030/HEUR-Trojan.Win32.Generic-7e83c58bf1f28cdda869ba2bd35a13771ce86f8c9eea1bc23d6a479745ba28f2 2013-01-18 15:06:52 ....A 20480 Virusshare.00030/HEUR-Trojan.Win32.Generic-7e8512834ada7d849f4d26a760c77750482b429cdbfad0c4338c54a3c2be4282 2013-01-18 15:06:54 ....A 871432 Virusshare.00030/HEUR-Trojan.Win32.Generic-7e8598c3acbb8649d242ec94880bfabc56aa853fc9d9f31375628e10597101ff 2013-01-18 15:06:54 ....A 80915 Virusshare.00030/HEUR-Trojan.Win32.Generic-7e8650c3b6140272f0c31b2368f5a69f55442bf288692002785fc663411a2280 2013-01-18 15:06:54 ....A 19456 Virusshare.00030/HEUR-Trojan.Win32.Generic-7e87073f670c8f6ba58ceab7b3e8f39da8003dd7b1a409f7502ff10858dc907d 2013-01-18 15:06:54 ....A 265583 Virusshare.00030/HEUR-Trojan.Win32.Generic-7e87c1dfb0d72b4f6491128c6c1a2f5e2e6e154a5f359cd6b42d66bf301871c0 2013-01-18 15:06:54 ....A 95232 Virusshare.00030/HEUR-Trojan.Win32.Generic-7e8858940afb5cc5752c00c3369758472d78b146f23924a9be282a58b985c275 2013-01-18 15:08:30 ....A 134656 Virusshare.00030/HEUR-Trojan.Win32.Generic-7e897a752e53b8b4b89c76fa8efcf616d53a9a7be69e544fb6a4ce26a745ee99 2013-01-18 15:06:56 ....A 372224 Virusshare.00030/HEUR-Trojan.Win32.Generic-7e8f61f22579f81cbdfa901fe02247bc561f4cf2d5b4c47f428a6bf5c77009d6 2013-01-18 15:06:56 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-7e91403aca2a762308d406430741e985c8c35b90acd218633518d25e78d99109 2013-01-18 15:08:20 ....A 417792 Virusshare.00030/HEUR-Trojan.Win32.Generic-7e95aeea830b5f013ee38becae888b6873fa02f77dca6b8ce18bf59dad82f110 2013-01-18 15:06:58 ....A 230912 Virusshare.00030/HEUR-Trojan.Win32.Generic-7e95da954b41ed34ee442fb6169f90107abbca6a74f5a56df65417dd6b82a60f 2013-01-18 15:06:58 ....A 184832 Virusshare.00030/HEUR-Trojan.Win32.Generic-7e97b1ef67f53a0fc9368c0acca5828ae0c111ef0570e079807b3b9f55e507ca 2013-01-18 15:06:58 ....A 360960 Virusshare.00030/HEUR-Trojan.Win32.Generic-7e9978ea9515401139f5484ad7a3e31c0c7e8556907ae05e3aa69e1af6f09a0a 2013-01-18 15:06:58 ....A 131048 Virusshare.00030/HEUR-Trojan.Win32.Generic-7e9a12f16c36c88fd7a15431101312123194bdeaeb9b8a37b21c3722210d1ae0 2013-01-18 15:06:58 ....A 71034 Virusshare.00030/HEUR-Trojan.Win32.Generic-7e9cb2d11f44a5dfbc7bc0afc2acf39b8ba8562ee17a4ca9a6160a7a638a8acc 2013-01-18 15:06:58 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-7e9cb46bab1ffeab0c9fba69b75abac55f7f217c1403513a52d4189c5f31e356 2013-01-18 15:08:24 ....A 72192 Virusshare.00030/HEUR-Trojan.Win32.Generic-7e9def58be160ff653c266bc5fc480cb7e07e41c727a3657eda76e96b595e6c0 2013-01-18 15:07:00 ....A 1011304 Virusshare.00030/HEUR-Trojan.Win32.Generic-7e9e036266d5af6a281568cbff83f8eb83aac83085663549307bf81b5219e235 2013-01-18 15:07:00 ....A 497664 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ea14e9edeef82e7b34b881cef3958c028960190dede4fa8d34ea81f927bb47f 2013-01-18 15:07:00 ....A 3295072 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ea22c60cfdd37eb176c9eb7333c234b23eaf07dd6e23d09291f746195595ae9 2013-01-18 15:08:30 ....A 123392 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ea41dbda9a123d8bb4dffe8e2776622f705c1e9190bfd2537fcb5c98a5fdf67 2013-01-18 15:07:02 ....A 259072 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ea63dad59d4236d9040a31dd77ccd8d47b17016faa82113973f781ffc2d7d56 2013-01-18 15:08:30 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ea6854870b1707c3a6ed5571becb1c68c4c328aaa8ad28bde09d9bea1a6ef46 2013-01-18 15:07:02 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ea7890dbb91ccd1237f87cbd2e3874344db7793134bea5d3903945e7a4f3bdb 2013-01-18 15:07:06 ....A 82432 Virusshare.00030/HEUR-Trojan.Win32.Generic-7eab5dfc407fc1ce72b1d839bcf67e46bb11149d8d59bf62b5607b88260486c5 2013-01-18 15:07:06 ....A 1165312 Virusshare.00030/HEUR-Trojan.Win32.Generic-7eabc0d5d39872ceef611faf8b5e8e3b8c966288ca30869338b7446b44ea3752 2013-01-18 15:07:06 ....A 425472 Virusshare.00030/HEUR-Trojan.Win32.Generic-7eaf30a6db4e0027b810fea7439e7f13769df5efd4cfc86c13286dad7e57e2d1 2013-01-18 15:07:06 ....A 279040 Virusshare.00030/HEUR-Trojan.Win32.Generic-7eaf4e013e01f1a88111bde167f3a8c2a054435ff2673582481917c0554bb3f4 2013-01-18 15:07:06 ....A 102400 Virusshare.00030/HEUR-Trojan.Win32.Generic-7eaf7b95808c16937c468570a21a519eddcaccf129b25780592ef8ecfb4b3cd0 2013-01-18 15:07:06 ....A 552720 Virusshare.00030/HEUR-Trojan.Win32.Generic-7eaff3c0d246d76b74923df969444f6e846217a8c2501e9fc0be96769856b6b0 2013-01-18 15:07:06 ....A 13824 Virusshare.00030/HEUR-Trojan.Win32.Generic-7eb0873e2c378087ed0cb08b495d2eb7e9a502392536ab1555386a3af60d4e9d 2013-01-18 15:07:06 ....A 43520 Virusshare.00030/HEUR-Trojan.Win32.Generic-7eb0bddaa43b91211bf8c81f12acdafe1fa95b4142bf2f66b677abed81dada3a 2013-01-18 15:07:06 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-7eb1a554d8e6d5b2f65b9f3748c59ee7c9cd7fcf23f9c8e7b4168aa2c9d9a0c9 2013-01-18 15:07:10 ....A 126976 Virusshare.00030/HEUR-Trojan.Win32.Generic-7eb73a367e62a18d7712275a7159f54e4285a16374da86bd9e7ba585ffcb2bd7 2013-01-18 15:08:16 ....A 913408 Virusshare.00030/HEUR-Trojan.Win32.Generic-7eb87acfc38f5baf36fda95c367b217dedff81b8da37baea906873388f390d6b 2013-01-18 15:07:10 ....A 164352 Virusshare.00030/HEUR-Trojan.Win32.Generic-7eb90edf13a0a1db7f77fc912cba97249c2140d8dc445401ddb6b40d69600e1c 2013-01-18 15:07:10 ....A 61879 Virusshare.00030/HEUR-Trojan.Win32.Generic-7eb93b04e33e986d49242f26bdaa17ed3e1174db719b426928a4220d9a3eb2ad 2013-01-18 15:08:26 ....A 323584 Virusshare.00030/HEUR-Trojan.Win32.Generic-7eba23369e0d6674bb2d55b3b1a6bc561cab48c4918419bebe6463b973a155bb 2013-01-18 15:07:10 ....A 281600 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ebc929101598766f4f36ef96207d00603586f3ab51f9d3acb95ef73c1841744 2013-01-18 15:08:16 ....A 383488 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ebe580ca02c635db502e1bec9c7f43a025772b1ff419ab58b48a113bda310d8 2013-01-18 15:07:12 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ebfa6e47cb9eda7d0e5830fcab0418f3f36c1e3b8a5a8642ffb90c8e3ef7306 2013-01-18 15:07:12 ....A 258560 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ec0ccec65f073cadd64874f7a01c96b8a844a2353c4e4bc46aeedc7dd4d95a6 2013-01-18 15:08:16 ....A 188416 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ec2dc815fc052163899937471fc31675da89163cfe212850863c14d2b0fea4c 2013-01-18 15:07:12 ....A 107520 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ec404434ab7b42593f42e5823f9474df34b25c6e6e1f1fe2c78c87daa2ab4e7 2013-01-18 15:07:12 ....A 73802 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ec62fce14f99c680ac12df9d4cdbe62ed6a1bc81944eb7cb4378d651efb23d1 2013-01-18 15:07:14 ....A 843264 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ec799bcc75eb90ac481ecec31ec755423a360b8a05154454bc7ea2ce659f056 2013-01-18 15:07:14 ....A 273408 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ec873b2c9d6cb89aa912f24a1e42a7cc506f3484cd71846ebf3f206a4afbc10 2013-01-18 15:07:14 ....A 36129 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ec9d64f7781576dda02cf490f7b2cecf23bdb926db2f87f16bd31e88024e616 2013-01-18 15:07:14 ....A 52736 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ec9f81b96ca8fd99f2071f4dc125664b2ac1f6086e89b9297726d901c3ee51d 2013-01-18 15:07:16 ....A 402432 Virusshare.00030/HEUR-Trojan.Win32.Generic-7eca9f66346334b41b51881cbd58d4f017b9c1036870a55adc98755a362a0127 2013-01-18 15:07:16 ....A 138752 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ecc1d9f3257f6e21e77bd4fd2182f907ac3db1fa75180ab56adeda52d26df2d 2013-01-18 15:07:16 ....A 148480 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ecd6e1ae78729d95dd8b2efe1cf441901ec6d48af45c4f472d4d9ee22ebef88 2013-01-18 15:08:32 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ed28edaa732b1bc9deae7cc1ae6ff34b001861443a92f82407f8117b467f17c 2013-01-18 15:08:32 ....A 520294 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ed4e0c8c02c70160c2b0d493a46cbb63374f536918bb21f5cd85c0663ed79a3 2013-01-18 15:08:32 ....A 88064 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ed54cc11d8182b2ce795edd1b632c2acb842ccedb2ba15a83931d31b7ea2ac5 2013-01-18 15:10:10 ....A 178176 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ed6dfdf9a67e1f61479ed7e87a8a0537adb1992001c3f054e8953c394841d77 2013-01-18 15:10:18 ....A 41376 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ed8770de1d793a938951e8b1a70384485e58e7f085089bd757be0c275d77641 2013-01-18 15:08:36 ....A 177664 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ed8813121723881c4f323d30a60aef1fec10620db456f701de9a181cd85a727 2013-01-18 15:08:36 ....A 366080 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ed8ad028df08245cf48b4114ca0db864526f7e5cd4c6a2cbfe873226217d82e 2013-01-18 15:10:16 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ed91f4ec5eebc96c0358ecaeed9a5a83283a367074f88a4ac1f23acccd4077d 2013-01-18 15:10:18 ....A 315392 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ed9f55a28a75ccfd18eed6397d57a836bbce3510d83f850c3aa91c470631a43 2013-01-18 15:10:18 ....A 605696 Virusshare.00030/HEUR-Trojan.Win32.Generic-7eda390d4d30e83fc5812f864360b57f29d272b175faad285facb7b7ae348db2 2013-01-18 15:08:36 ....A 2560 Virusshare.00030/HEUR-Trojan.Win32.Generic-7eda9b1971f325eac8ab8bdb87482f3bcf8ca68ac556fb0bd94bc0a48af42b1d 2013-01-18 15:08:36 ....A 135680 Virusshare.00030/HEUR-Trojan.Win32.Generic-7edc6b59ee8a79aaa4ade8c5e4786ccf46af32bcbde5fb6e0e85c5b38e9cc531 2013-01-18 16:01:36 ....A 84992 Virusshare.00030/HEUR-Trojan.Win32.Generic-7edcc2efff321001157acd8d7505dbf24521b11ba4671b1b9fd0a4682117b399 2013-01-18 15:08:36 ....A 84992 Virusshare.00030/HEUR-Trojan.Win32.Generic-7eddd4def722f7ba212ea338f8720d97e562eda63e917690f3cdce651abb185c 2013-01-18 15:08:36 ....A 53060 Virusshare.00030/HEUR-Trojan.Win32.Generic-7edde6f549df767e0d0845303f6323a4681987a3b1d6a19bf200f23bc5969f63 2013-01-18 15:08:38 ....A 183296 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ee07581b2433fc9f58f0d2a14f7f98c81606e9118eed5f4dd6a3cee09a3eed2 2013-01-18 15:08:38 ....A 316928 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ee0e565525f1295b3cca6840f0cfae7783735b8b021a100e1ca0fa71e9fc848 2013-01-18 15:08:38 ....A 45056 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ee0f76e03c7ac7f181b29af10eb17aef28f9a9665fcdf9e8d47ed32171cc3de 2013-01-18 15:08:40 ....A 151552 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ee3c087eb696416b4118b0f7dc33c96c36e7527a5d4b227108c5398bc83d2df 2013-01-18 15:08:40 ....A 404480 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ee3dd9f0e62a1dd82d2ff3bedd56c152ef7e7c759ec3a72cf8c8dfd5e89aa04 2013-01-18 15:10:10 ....A 40448 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ee483e8959ee0e12210602df9743f8cc2389300ee03928db6104c06fcc900bc 2013-01-18 15:10:16 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ee48dea386d23898df155513eeb10e33186841104aff6f96f37629e0d4063ef 2013-01-18 15:10:12 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ee62a6c8f5343fdae47ac07c19f9ce218b8e905120a4a7a1771739d5d4ec194 2013-01-18 15:08:40 ....A 56208 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ee733526c433a13dcd85eb1856a8b7ac804ca749c22cd8b9eef5b125e5c6524 2013-01-18 15:08:40 ....A 413696 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ee75987f272e5cef1cfdd2b86479e0cbb365d8ef7e9aafb4ece9532944d9d2f 2013-01-18 15:10:16 ....A 526336 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ee7c4f794db52eecbbe7142e3f4137ee086f6a90f2103fcb1f516908c95925a 2013-01-18 15:10:12 ....A 1731972 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ee81f4e5c44a16f6ad3577c5eb3d5005b3f83fec83bd9c54c58c412aa0565f4 2013-01-18 15:08:40 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ee8d474b8e97414e4dd3431b150e6a7203a064af8ee9e69ed473190da85f0d9 2013-01-18 15:08:40 ....A 878636 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ee9a7f8a2b57f472601f8724e504a3ba6557af33976cd26bf7914dd0110b7e2 2013-01-18 15:08:42 ....A 137216 Virusshare.00030/HEUR-Trojan.Win32.Generic-7eea27cc0bbe5167f383045f432d02ae2151b37ef95e80940e95eef2ca305abe 2013-01-18 15:08:42 ....A 222592 Virusshare.00030/HEUR-Trojan.Win32.Generic-7eeae68ba1de176b82041f5768571c138aa92ce51d7ba565d9a68055fb42df90 2013-01-18 15:08:42 ....A 102364 Virusshare.00030/HEUR-Trojan.Win32.Generic-7eeaff26afe57201153cd8b3c0a944c31dff7375c3ba1e7a9b6fc9ec0a608c5b 2013-01-18 15:10:16 ....A 41792 Virusshare.00030/HEUR-Trojan.Win32.Generic-7eeb730b8e849889437804f0c2218ebe3a108f176b4a7bcd0e7e05e5e45ca00a 2013-01-18 15:10:12 ....A 2320896 Virusshare.00030/HEUR-Trojan.Win32.Generic-7eef0b61e2a9f67e008973f15afa1f3a522bd24d24851a6e28a750c0600d3eac 2013-01-18 15:08:46 ....A 47104 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ef00088182a0b94c4e88b7173a95b310776a6eba0c794c910803ee51fdc131d 2013-01-18 15:10:12 ....A 41664 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ef03d425a48bb9e3c244eb6446eb01700474094d64c512edd8dc9c0d5441576 2013-01-18 15:10:10 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ef09fcf4637c3fc0b9808f5f89e8ceb9d49e4373fcc0bc14e84471caf6c8f3d 2013-01-18 15:10:18 ....A 521728 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ef233595baacc43a57f64cbdc8bbae3a908135e206c6d50ba33b4d192e1515c 2013-01-18 15:08:46 ....A 24576 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ef28572d389b35e0e2743b011d59732441ca81c00d74ca0b45f87264fb787fa 2013-01-18 15:08:46 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ef414e70d48e9ea9fda54206571d7f46033ea4d5a51980ce0ed2676bba5c7ce 2013-01-18 15:10:20 ....A 114688 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ef4e68ed00514b864ca7bf56165345ca339c5b5950dd36334027bf1fade6b68 2013-01-18 15:08:48 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ef74b81f39bf8c579578cae39b94461b23d3a32d139c60f8d6b6c6dde494060 2013-01-18 15:08:48 ....A 102400 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ef74eaec7718ce910f4747845b06f5e645c675a1d9452d603dc143e7dce8315 2013-01-18 15:08:50 ....A 141312 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ef846fad7b6233375ac117dfd5acd87869435da09dbbb70a787a7a351145442 2013-01-18 15:08:50 ....A 1168736 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ef8521cc95be44145a4d53ac231032fb70d71f4450c61cd3787fd947c551939 2013-01-18 15:36:16 ....A 69568 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ef9dc777bd3f8aad49e65d45bc8c96304593cfd57921c5a9226ceeb7a3983fc 2013-01-18 15:08:50 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ef9f8e747b5bd7490a5de6477356975d8c3e9269821b3eee41edb97905adf0f 2013-01-18 15:10:16 ....A 202752 Virusshare.00030/HEUR-Trojan.Win32.Generic-7efab59627ae4b21284680c562fd84b731f01bdb68a8ce7c53f41eede9474cc2 2013-01-18 15:08:50 ....A 19456 Virusshare.00030/HEUR-Trojan.Win32.Generic-7efb2874b2206d138419856dd0c42e51cac53a0b52c786f879de0c76b0eeb403 2013-01-18 15:08:52 ....A 1256448 Virusshare.00030/HEUR-Trojan.Win32.Generic-7efd0a4feebc271550b7b75899a260d498f41eb3e88294d991576fc0a67e70b4 2013-01-18 15:08:52 ....A 180224 Virusshare.00030/HEUR-Trojan.Win32.Generic-7efda6af5b8538b51a4083160daf5f553dbaf90c28533167429868f28f95137e 2013-01-18 15:08:52 ....A 41243 Virusshare.00030/HEUR-Trojan.Win32.Generic-7efe2c2880da9ef43eeabfa190015aec275aff0004a94c7c859e5b21af905f5b 2013-01-18 15:08:52 ....A 321768 Virusshare.00030/HEUR-Trojan.Win32.Generic-7effb4f2af1e218e587618ff9291abb31c7bacfb0368caff25a968d46f788f1a 2013-01-18 15:08:52 ....A 77824 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f006de94c134a354a704c965e5c09e9644c3c49bd22842aeceffe7fbfd5ef22 2013-01-18 15:08:52 ....A 114688 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f015840cf3c0b37203c3e66cfc5d161ef5e6009616e605dfbc829f47a8f1b0e 2013-01-18 15:08:54 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f015c1eb314c92119fc49b7a914b3c8c0aa57bb6771f4c7e605f0810368a909 2013-01-18 15:08:56 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f04b645d870022412139b358a2eba2a544a8b24f6f6666068e78e9a2f8ebc55 2013-01-18 15:08:56 ....A 140800 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f05147ca1c11283873da0f8e0574f44ba3c55d77ceac91b9732a57f461a1659 2013-01-18 15:08:56 ....A 100352 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f06326c909c1105d2bb3e56a012ebd0b5e4c5d24a5451cba6b527d75f59699f 2013-01-18 15:10:16 ....A 58368 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f0742ad6c366f8e41ad43a7a62ab7cfd9c11f531b13ee07223b0b96c40471b5 2013-01-18 15:08:58 ....A 8704 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f08023f4b7b5f042c7269a3ace02eaadc78e09125088619b1c71dfb1a24c501 2013-01-18 15:08:58 ....A 744877 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f08238c0f504383cf7c5a0aa8a3567f059e9d7db016d0ba17a64c06302d0e83 2013-01-18 15:09:00 ....A 89610 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f0890dc879ef174fa1113439a4b31ce99b7522091df49d0e5f0fc747335370b 2013-01-18 15:10:20 ....A 274432 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f08be6f442c15595b5e882c880ea8319827ee083edbdd1b3261daf9ee95e0e6 2013-01-18 15:09:00 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f094c0f1599bb2b2c3c1afa3a0a4dc3120d8e966fb3fa48463e34a118700222 2013-01-18 15:10:20 ....A 56653 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f09fc2d3b0d99039b57f65d5cfd8e1f13c4551656b14ef4ebcaf2f08238f653 2013-01-18 15:10:18 ....A 99840 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f0ada8fd7854e034982090610df88d1ddfe372c3285917746040f4bff0baca9 2013-01-18 15:10:20 ....A 276992 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f0c4437a0acde7b6ca03cc69dfc98e160649e90d0db1018804475ddd70c5214 2013-01-18 15:09:00 ....A 151808 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f0d83ab24a0ecd8d1f3e866012c24b0a6675da891f599b80c4e374cf68d9f3d 2013-01-18 15:09:00 ....A 123904 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f0e93a2ab505f310d07dfd1b527a760170e2c64af2c22f7492b076ded2b3b49 2013-01-18 15:10:18 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f0ee37b007c6da2efbc2cf55ebf5196089797a7d4512e033d06b529eb13b97a 2013-01-18 15:09:00 ....A 92201 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f0f59df91b5f1bee0caff4283c3af0a77223aa5e623e2372cb0c5f293bc06c9 2013-01-18 15:09:00 ....A 99363 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f0f87d57b30264a060b9d42f4145e25aaec76f7ef49681f773930d4f47a464f 2013-01-18 15:10:14 ....A 320512 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f0fc37fdaf361808ea69cba2f41e7d42c89e2a2db2f6e730a5dfdf4b8a29628 2013-01-18 15:09:02 ....A 46080 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f10587deb9fd5bdf00a74ea13b906314ee2afe19e4698213146c3ef73274462 2013-01-18 15:10:16 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f106473cfbb5b5de360f84f79a674a7214270a2546bcfc42c80df6321a39b54 2013-01-18 15:09:02 ....A 269816 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f1155e24695ce0b79c7626e7d5b24fe139ef75d969fa1d6db622b9147956f96 2013-01-18 15:09:02 ....A 324096 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f1294999077e1fc221f1d3dbea00cf2d55890fad09ce0f85086b8390f19702e 2013-01-18 15:09:02 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f134a44b19f6ec99f5c920315505d6d982f2b6f9bedaa5b998cef13f5d2fdf5 2013-01-18 16:19:56 ....A 215611 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f15bbab8e0d324e9992599a8013f774a0dd2b4fc242d32aac3b058329ba6b57 2013-01-18 15:09:04 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f15f6cd7ef0dbcd72b0fc1dd9c93c1f5900665a954e5810ba57044a3b1ad63e 2013-01-18 15:09:04 ....A 1418022 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f16b16089c9d3e282ff251dcfc24ac6deaf5c9bfb063bea506da52225155c30 2013-01-18 15:09:04 ....A 358912 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f172a5c1ef16cd1be7ff862dc6e409a2fba8755b1dc80283df1b2837537c714 2013-01-18 15:10:18 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f1a58aa400058c4b76d51e699f2e7a99bbe11ae2710ca7d0dab34de924d9398 2013-01-18 15:10:18 ....A 126976 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f1a99105e16956ca11f7493bf4078dfa7051d6a53c80769e53a0dcc09dd6aa4 2013-01-18 15:09:06 ....A 4989136 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f1ae5af9677d5f20040f839e2855faaff1706820a905f4f08c22142d0f6e16d 2013-01-18 15:10:20 ....A 71680 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f1aee14c77a3a38aefcc0d0367ccb617b922abc795cbba9fa7c0144ea8e0d7f 2013-01-18 15:09:06 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f1b935a8a9654483bf03306dddf708d39abc317d605e399e23bc6932fbc5367 2013-01-18 15:09:06 ....A 100545 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f1c47eab83229e706d346afb108bd813bcfd85ee4234341c57e64e2f28039cc 2013-01-18 15:09:06 ....A 41856 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f1f0484f7b8fda5841227da6fe4f7a21e887ed9f3b9ff227a346d2ab8b167e2 2013-01-18 15:10:18 ....A 48128 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f236432abbcf755cc5d49aa1e8efca6337e7a1ce8c2a8c96930b913a00cf934 2013-01-18 15:09:08 ....A 1462784 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f24de8163a3d69eeb2417349916fcacee5d8054e592e22984c1ea9a6e3faa84 2013-01-18 15:10:10 ....A 86016 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f25654f9d43e01b904bce8ce01e6ff990563bbdf65e8f09164aeb50c112c566 2013-01-18 15:09:10 ....A 278797 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f25bea8f302b9385e60db024f512ba7be066a9a99fc6eabbf7d8df038bc79b5 2013-01-18 15:09:10 ....A 40960 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f267e605970aadde947f73d0b7d73e298b97f9dd63929a97013b7daf9e62e8b 2013-01-18 15:09:10 ....A 98304 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f2a17d8570763770fee2ef4698db3eb5a0c5a6f2fe08549e1da9b8913f3f560 2013-01-18 15:10:10 ....A 115727 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f2aa2c7e637673ba16a7dab51018a067aa23768e9f9c01980d996d4573cd51d 2013-01-18 15:10:12 ....A 200704 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f2adf29b5d3191605d3a63f3de5e20b4df88f5fe190439402aa9ea801099d6b 2013-01-18 15:09:10 ....A 94208 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f2b1a8e45dff4fffe7530874f29bff0ecfa29367172b183da16323852ab8bce 2013-01-18 15:09:10 ....A 237102 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f2b6ca081b1402c15db5d64246c188aba2cea8e928f450441b843025c276718 2013-01-18 15:09:10 ....A 184832 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f2b82b859de991f78c91d097b2d168936ffd5721c522b4105769270f113d673 2013-01-18 16:12:36 ....A 46620 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f2c079f0d73a5da67c6dfb2aac26ee737741dfb468a2f26e66e9c90e0319895 2013-01-18 15:09:12 ....A 194560 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f2db549562ef1b5d98a0c4c9d6704fc32b9c890e0e1d38f536a129af91f7bef 2013-01-18 15:09:12 ....A 335193 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f2f089dd1e7669b81e4cbd301844a5722d4335b64bc940aa41e42fbd12d9152 2013-01-18 15:09:12 ....A 101888 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f2f7dd65c3b9501578c516375b079d481d283e44553a0c1f8f30d997152ed6a 2013-01-18 15:09:12 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f2fa485f8469c9766ee4a2263ed9cca3156d773727129e7d6ebd79a92e70f23 2013-01-18 15:09:12 ....A 46080 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f301e80d5f25e31c7c6e47fa285ac5e873ca84f6c67c8457cf84bcbf5e8c2ff 2013-01-18 15:09:12 ....A 408576 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f3053f7f8aacaa0e7408e39df42b4ef73bd878fa71ef8bf58f79403f90c06e9 2013-01-18 15:10:14 ....A 13824 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f3171edbd5df297d4ed7fe08b5332f044c90a441d451c31dcb0dfd027da4124 2013-01-18 15:09:12 ....A 184576 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f3350507f8626ca77d77b262490b51de2dbafcf3e875f59b9bbfd760831f4bc 2013-01-18 15:10:12 ....A 78060 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f33be4a4be148e3b53630dacf41d4bae942f75ab4aa5d8d24aeed4f3eaf1af1 2013-01-18 15:09:14 ....A 107008 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f34618a434e8d942edae3a0aef9676a4dd55aa12a5f551d082fd01b82e4ed13 2013-01-18 15:10:16 ....A 320512 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f34fc8360215c43f5972b5d2608e26b51e106c0893998cd779b41b60391d1cd 2013-01-18 15:10:14 ....A 402432 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f36e21b66426166b3d34b1dbeb59af62f31e98239e19c6f8da2b9b531bb33f2 2013-01-18 15:09:16 ....A 830464 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f37004b846839ad8e98ef63d4666a09fdf718e18caa940d652bbe2a434b6e5b 2013-01-18 15:09:16 ....A 120832 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f379f1e0bfdcd42f4ce4b10a9902203acc99596fbcd73185fc5d8d5ad77bdbd 2013-01-18 15:09:16 ....A 40960 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f39713e81eb462dbd7e48a8ae031df4342aa28bc5db27168869d571e0000b29 2013-01-18 15:09:18 ....A 33949 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f3aed28a90b1db4131f2be94fb9153094554f6cddeb0b94246f369d733674c0 2013-01-18 15:09:18 ....A 67584 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f3c34bedd3810ed5ab2598c366f3e84defbfe38121a8417fb398246a28ecb97 2013-01-18 15:10:20 ....A 4608 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f3c7ca5e2d59abc154a83d206ea3980abb72b798d74ece820f32e57c4be2086 2013-01-18 15:10:18 ....A 188416 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f3f3f137d68ef214ae725381dcadc8e52c82c8efd0e7bcd130e07e162492ff1 2013-01-18 15:09:20 ....A 323073 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f4041ef88ff2eb07c5af6ebbd2d12cebd4bec7868575361e9e68f37f5687889 2013-01-18 15:09:20 ....A 265216 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f40b53553482a8ee5db2c7a0c0f61242c0f191f7ab2362e97a19c13ae7e3b1d 2013-01-18 15:09:20 ....A 31996 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f4216a45e65cc034a0b86e4d32be20a159d7b107b07cb5cd70d909e9f0d9622 2013-01-18 15:09:20 ....A 24064 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f424b3e2417908e306e71c873dd6bd8aaff5cf35681d38426dec6f927d1dbee 2013-01-18 15:10:14 ....A 267264 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f442b0ad42e3cc0dfcd632ff64c07f49ad16f508cc2e09ab949bd3ee7535d03 2013-01-18 15:10:20 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f446719957f8dddc6abf93d55fb075e65c93db341bc73a8cc974df41e44593d 2013-01-18 15:09:20 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f4737d3c777fb59f1439cc82ad7746fb241330ad132fd7b6d35e71ee1289231 2013-01-18 15:10:20 ....A 28736 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f473df40606294bccf0210ed891115654984e3eb189063fd3a6b9f3cdcab85a 2013-01-18 15:09:22 ....A 1686008 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f490734bd827a1436301dd21645232c52a9c92fbebc09beca49e89dbe379aa1 2013-01-18 15:09:22 ....A 103424 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f4930650cd52657d9322b4f0f5aaa058d425e766c36ba4314b222a360f9425e 2013-01-18 15:09:22 ....A 103140 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f49cd26ed42df56874a947b04d1657a31cb3e1ee5f89400a14d8988fefe2a5e 2013-01-18 15:09:22 ....A 34097 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f4b99f5e8b33c10f87498f3d56dd5062a913e282dda2ea9355068a9cd116202 2013-01-18 15:10:22 ....A 267776 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f4c85b2b4ce2dca1d127370401820073215f455b8b8d4d8f3d6afdeb582e5dd 2013-01-18 15:10:22 ....A 52083 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f4cb32aef9db126b477a13e9fde13ec257c4e019fe6a4a1e2da84d0be84592d 2013-01-18 15:11:24 ....A 834048 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f4f7a3142e95086290ca7500c912c76c04879e3e0552e3dc5ad7bc48958a690 2013-01-18 15:11:26 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f4fd8fbe079af093ac20dd330de001714ce38d0db8891ecfe2e68794bd44a1e 2013-01-18 15:10:22 ....A 155136 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f50d094379541e285a712e57448f4e09dfcbdd8f962ac7d39f4cdca34be8e21 2013-01-18 15:10:22 ....A 13824 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f5136ed5d5710f5c7d75a9ac4a2ece84b12a20fd36a8397ed77db2f67517fb8 2013-01-18 15:11:16 ....A 155648 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f528c7abc97b8f6cc02ddee7e571ddd37c46b3a7191c5c1f29d95c3990d89b7 2013-01-18 15:10:22 ....A 160940 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f52c85197324ea9f7a1257e6f95d696e9464ab11dfee4ef7e787b7fef445c9c 2013-01-18 15:10:24 ....A 29696 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f55ee7965ed4cdb138bbe7a27ce0bf24b765e7ea78b43945d74738a2d2dda0b 2013-01-18 15:10:24 ....A 1580359 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f568c9653a08fde8081a3c31c4b688699e766406f197abf5b9470fd8d234f8b 2013-01-18 15:10:24 ....A 72708 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f58307e57604ecdd47ac8ae189370f748651a5c5c69453b3ee7cc109ca04248 2013-01-18 15:10:24 ....A 132096 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f58c457b28e6f06076c4f68fbb3726cc55bb1d41b4cc873cfcf6450772f3c40 2013-01-18 15:11:16 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f59fed49dd5f997be4dafce4d16d7053fcc7f63b016f4bddcc3ae7af7ad1c9c 2013-01-18 15:10:24 ....A 1019433 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f5b6cf11b13590901eccd9f85120ec3effff09bc9a835e0a4db0754ad4aab27 2013-01-18 15:10:24 ....A 185344 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f5bd7aafd855463f47e2a054c10b5a418de7a3c1f13ee7a36d7799181984883 2013-01-18 15:10:24 ....A 242792 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f5d97dcfecd0db8870fd860e29eb040f79cb5028a7b5fceb03571e53e7e1d02 2013-01-18 15:10:24 ....A 19640 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f5dbd07af886046140f511c84d577fb933edefc76c751de09c20160950d8f3d 2013-01-18 15:11:20 ....A 335872 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f5e4255ceb33997619237160468630eb177c99b4749e539d6739280d078b5f9 2013-01-18 15:10:26 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f619fe9d508eab09b77e93b335b62590c347af4de7a6ae5ca1665ebc3ca9f03 2013-01-18 15:10:26 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f62a06629862c82a220bb5019a42e2988d5c0688c25c94298faec53737854e6 2013-01-18 15:10:26 ....A 73216 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f62b224d2a236c6a6ca6b9dc564fd9aeca411b3f3808c75e3763dd76dd3deb4 2013-01-18 15:10:26 ....A 94208 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f643a29bc648929e8d1e4d88130cae011824a10c6687b47534d567fab35aaff 2013-01-18 15:11:16 ....A 267264 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f65a6a26caa8462a90840d1399227500923f96ed51ca7ea79f0e6ea595e3d60 2013-01-18 15:10:28 ....A 1490432 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f668420341f293ca0eebc2739f9ba2a28feda754492e4d40885d9a4b88de01d 2013-01-18 15:10:28 ....A 843264 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f669c40d3de71c24e18ce8e2de84fb26697a6e7c4a812dba1d3dc60efad4df7 2013-01-18 16:35:04 ....A 540672 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f66cd929f1846b497ad388002af09388164142101d0657e540505fd68dd9a9c 2013-01-18 15:11:18 ....A 375808 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f66cea7d7e35036df5fa143b9bdf5c15b847b30afb9f120463f0b774eded46c 2013-01-18 15:10:28 ....A 163840 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f67b9ae7c1cd14999f823f5bfa23ca78b23d1ccef8ffcea4a4083ddc99e2719 2013-01-18 15:10:28 ....A 73802 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f67c839127186541834d734dfe25d64894a30837e524adc71d4d4a9de14f5f3 2013-01-18 15:11:26 ....A 375808 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f6a7d0fc09c1e840b9d7fe330621593a81bd2f1bcfa20eb3422812a24445b1d 2013-01-18 15:10:30 ....A 29696 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f6a937fcf2a0f1328f0dd43c1ce9573691895cd311bc1f882ad603190db09b7 2013-01-18 15:10:30 ....A 119808 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f6b4154d6521c879bb2ddcadbad3a9598fa761768d06e36e52968f9b93f8a7e 2013-01-18 15:10:30 ....A 3891715 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f6bce4a6c8c18a2c78c935a1fde10cba9e8699a904b69324fc883e168eea8f1 2013-01-18 15:10:30 ....A 784473 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f6bf85607c36adbae76ea332f2a1278e2a2bc849b9ae022d29dc7fbe8716ce5 2013-01-18 15:10:30 ....A 265583 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f6e8e3313bfaf1bf3c19678d5814113a408f164d0067665e49f0fbd1e2ce20f 2013-01-18 15:11:20 ....A 249344 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f6f0820581c96aa7c72af2e70e7698bc3959d9ad4f8e1c9b7ab001773c581f5 2013-01-18 15:10:32 ....A 89471 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f70eff148a7e9fb1ca0a5d73f01ab0d65313da750906644fcd860a836d83b35 2013-01-18 15:10:32 ....A 331781 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f711f42c7882908761f3cc5a854b67c60bfbfdba007829585231b68c8044502 2013-01-18 15:11:20 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f71cb7cc5e4877a608359a5364cae3c1450d53a456f366c392b51600f3f48c9 2013-01-18 15:10:32 ....A 794112 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f73209c0176ef2aeeb19ef019fd9c165506724c77d369162869d2dc5d9666b2 2013-01-18 15:10:32 ....A 42496 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f739490c7894f560ab09816c8394f70af85d7789713eb92d2d679bc5564bfd2 2013-01-18 15:10:32 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f73eedba6facbbb70ed5f0beab0875f7803cbdac318058eab431bb842b8821d 2013-01-18 15:10:32 ....A 734720 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f76af74bfd4acfc2492c4ad46b2b2457ca49e7e226e3a191ea5557769146f44 2013-01-18 15:11:22 ....A 13824 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f779e60dbab6ab965783f93781eb725f535000be2d37215b929e89ac3632c7d 2013-01-18 15:10:32 ....A 43520 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f782c1bbaf025abb70bb20980d272d14ede89077b9e591615ab0135662dfb96 2013-01-18 15:10:34 ....A 60316 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f7a39abdc529fc8f9749a8c2977ff230fec1d087628722732d7aef6be8c8feb 2013-01-18 15:11:22 ....A 67592 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f7a4a9eeea5fead6caa54542d2ae3a3ae32d14926cea33e4007f2ab0a347e0f 2013-01-18 15:10:34 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f7d1ae18921ac719b2b75d9a37c73b18d7749af0fb4ae490117f17d4ee34af8 2013-01-18 15:11:22 ....A 266240 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f7d4204ddaa2666c5045e9f38ffe2d679914279400bdb68f46d0563bcb9b928 2013-01-18 15:10:36 ....A 44032 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f7e94ef9fec35fe88bbb31791d451d396c450d5e411c6ae8a869c1f1126d108 2013-01-18 15:11:20 ....A 268800 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f7ff9f0dd8ac26ee47523c50e5b657598426a583a87e84203d71ba2ff6055e5 2013-01-18 15:10:36 ....A 54717 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f81e64b4a2d751e0b5106387699e6bdeadb2a5b71933d589dc55f896042eb76 2013-01-18 15:11:16 ....A 276992 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f82853b2198c58caf2db6542ebc190c9530039080819b9a6a470973b352d50e 2013-01-18 15:10:36 ....A 939008 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f8374a7db177b2cc319f45f20ae747b8c96ca963c7758cb1e311995f5c49f5e 2013-01-18 15:10:36 ....A 29088 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f8528d5dbb41973ba8f4691a0ad17f513f2841913cfe08a299151fb14e24330 2013-01-18 15:11:22 ....A 237568 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f86348c6bbaaf1e61dc89f3e243e5596fc1b69ac96858ed503abf2e3497e8d2 2013-01-18 15:37:32 ....A 77312 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f86e921700abb902e04e29f3cb97c8f2b79798bd847c32d8906eebcb304481b 2013-01-18 15:11:18 ....A 57856 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f87b4a4d640b7367627ffb6afe8786c185904be3f488e3c368168a7d784146e 2013-01-18 15:10:38 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f8a1c38e9304b5ac12ffb5821349a08d8a8ed2cd0c5318a0419afd08db943b6 2013-01-18 15:10:38 ....A 48640 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f8e9ee44ca06774f48067ba7612eedbd7030b2647706971d0f3cbd677e2d3b3 2013-01-18 15:11:16 ....A 471040 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f9125ab49b0be79b7818975f216eef5f5f294323e6bf69d3ac0c27ead0b9e0a 2013-01-18 15:10:40 ....A 163840 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f916ba464d8a2e5e1a64c0c263656acbecc98e479fb098c1ce6f19bdd8bab38 2013-01-18 15:10:40 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f92de1f8d9d0235b3abff2e03342856544f8de6394eefaa0181a434f320f3ee 2013-01-18 15:10:40 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f95ff6f2bbf687fdebcd9b078862a343482eb01e01f24a3d747b146dd5386c5 2013-01-18 15:11:18 ....A 348160 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f96d9bb45d00f1adf1c233acf703d271d67e69c273628870750ac9ba6edcd73 2013-01-18 15:10:40 ....A 413091 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f9719073ecd778a6129dded1d56e9a0aa3074cfc6f4520fe59cd47279668aeb 2013-01-18 15:11:16 ....A 159744 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f9872add607344cf8c85be6d0e16e6dedc9a954b967a7de34bfdc57a9d7523e 2013-01-18 15:11:24 ....A 69650 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f9be659df512bf7f17abd60b95334abc5e5bf150fd2477bb3fe8b5880a7c71f 2013-01-18 15:11:24 ....A 50176 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f9c733d8463517c0122762f4ee7e31dc339d33ffd431efd7cfc6f6466e15127 2013-01-18 15:10:42 ....A 140288 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f9cf517864c69d4c6e512eff1ec8e7335f9768a1100e800276bc046adfa4a45 2013-01-18 15:10:42 ....A 3616768 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f9d81f445271f4ac808e265239db3b97d2046f6f9e017b5fc46b2ee0b524d02 2013-01-18 15:10:42 ....A 2646070 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f9dd68ed7eeb8476389d0624f19c6afd6936945c6a4ec662a86acb96ca85383 2013-01-18 15:10:42 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-7f9f738b1407f7902d176a30071badf1f881e0da313c9b86fb156f752db0b821 2013-01-18 15:11:20 ....A 405504 Virusshare.00030/HEUR-Trojan.Win32.Generic-7fa0554494db69780bb694df964743b54d4ad258fd79188061cd9fecf580661a 2013-01-18 15:11:24 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-7fa0b4cce83df5e8992125ba7e2b2f0d7fdd4a6ad4e6b23eedcb908d2646720e 2013-01-18 15:10:42 ....A 915459 Virusshare.00030/HEUR-Trojan.Win32.Generic-7fa1e5b1843da204c69ac970314bc2cddf866b66b428395d6f278d39d6aa651e 2013-01-18 15:11:22 ....A 60624 Virusshare.00030/HEUR-Trojan.Win32.Generic-7fa3971fbb9d1a533ce659528fefe0ef4de706efeaeeccea99d68de8c3c4691f 2013-01-18 15:11:18 ....A 181248 Virusshare.00030/HEUR-Trojan.Win32.Generic-7fa55f6c5b5200413de597c1db9fba8aff5ce3bfca80ae3ac3e7216a638d3b2a 2013-01-18 15:10:44 ....A 107504 Virusshare.00030/HEUR-Trojan.Win32.Generic-7fa6084f06a304040fa7f9e0c49cee3b897822809c54e89a05d73d8d56185da1 2013-01-18 15:10:44 ....A 184546 Virusshare.00030/HEUR-Trojan.Win32.Generic-7fa66636e7ac22495918482887237995b9c99bc4ce3958bffd69cfce63799dfe 2013-01-18 15:11:16 ....A 121468 Virusshare.00030/HEUR-Trojan.Win32.Generic-7fa71a2f50c3a5e87afb27cd93d2588d7f5b318517cf0537260f9e9de52ce7df 2013-01-18 15:11:22 ....A 270690 Virusshare.00030/HEUR-Trojan.Win32.Generic-7fa737edd265f9cb7bb398850f32045ee9f6ecb8a4e018f3c2f06b5fb3411e03 2013-01-18 15:10:44 ....A 757248 Virusshare.00030/HEUR-Trojan.Win32.Generic-7fa9032e82538a675a36002c6d93b1410986c66c574d8153708d002afdcdc184 2013-01-18 15:11:24 ....A 41632 Virusshare.00030/HEUR-Trojan.Win32.Generic-7fa99e8a0630766b542e33d6add74d5f3ae6ed46e2b0fbf14c4718837318ecf5 2013-01-18 15:10:44 ....A 114176 Virusshare.00030/HEUR-Trojan.Win32.Generic-7fa9f40159c04dbc9b0d7ca9f00ef58dd1698726ed9145d99c118cf28d70e15d 2013-01-18 15:10:44 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-7faab7d0530def0a7019791bdb736b75c499ed42c9a4efc334969dc2bb6cf069 2013-01-18 15:10:44 ....A 32637 Virusshare.00030/HEUR-Trojan.Win32.Generic-7fab8459d6d0b9062d34780e3694366dcc802048c7ebdef82fb640c1ffb68658 2013-01-18 15:10:44 ....A 405610 Virusshare.00030/HEUR-Trojan.Win32.Generic-7fac4a80b1a27a13e4c31a601354f3421f901b7747449a681ecb1915da51b0e6 2013-01-18 15:10:44 ....A 56465 Virusshare.00030/HEUR-Trojan.Win32.Generic-7fac58a426193226cee76226cf2b591534e3234231bc7f356d8d366903fb91f1 2013-01-18 15:10:44 ....A 33637 Virusshare.00030/HEUR-Trojan.Win32.Generic-7fadd81523e5b2e06cc5d5cec18f1de47b943e1a2950897d92f2756334faefd4 2013-01-18 15:10:44 ....A 1195985 Virusshare.00030/HEUR-Trojan.Win32.Generic-7fae056480cc19f79f646e711dc4af1fb4e009f1e75ed6c790c4a56d042848ca 2013-01-18 15:10:44 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-7faf34c4a91ae82233ef8c55be78ec468e805a1bd36355d26ea330b070a69eca 2013-01-18 15:11:24 ....A 28009 Virusshare.00030/HEUR-Trojan.Win32.Generic-7fb1b8c9e724eaf23ff78f8e26a0a0eaedabc69d91eb77f066feb3eaea8bd44e 2013-01-18 15:10:46 ....A 95780 Virusshare.00030/HEUR-Trojan.Win32.Generic-7fb1f40ecce8e416065f8552571980e8ddd06f98752df4ae2c3a5ac75dc632b1 2013-01-18 15:10:46 ....A 137881 Virusshare.00030/HEUR-Trojan.Win32.Generic-7fb258592661adad510605bbae5ae645136c767d60efcc2186d595383acaa6c2 2013-01-18 15:10:46 ....A 200704 Virusshare.00030/HEUR-Trojan.Win32.Generic-7fb286a152bb8c1326793c6a24248b4f769799e76d853b427bd3fdf4c07ce10a 2013-01-18 15:10:46 ....A 202240 Virusshare.00030/HEUR-Trojan.Win32.Generic-7fb3aedd1ce8d733eaa15781c2d220e7788f4bd7e90fa1fabe882b69b9b5327f 2013-01-19 16:49:06 ....A 178176 Virusshare.00030/HEUR-Trojan.Win32.Generic-7fb4c4cf60e0e581c839bba199a379402d7ce656db056912434422581355dc24 2013-01-18 15:10:46 ....A 342528 Virusshare.00030/HEUR-Trojan.Win32.Generic-7fb65bf2da85e6c65a1e1d85377e235d828ef7ce695fd3c1de6a1271376f7d1a 2013-01-18 15:11:20 ....A 263168 Virusshare.00030/HEUR-Trojan.Win32.Generic-7fb8330fa9cea90bbf7de59599135bb9d82539efc0b145faa818320792d4617b 2013-01-18 15:10:46 ....A 2295713 Virusshare.00030/HEUR-Trojan.Win32.Generic-7fb91143d076b185c9308aadcebd4c38046b7e27edb8de7ab26a94b25fe0e442 2013-01-18 15:10:48 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-7fba02a3c76472f735046df86909c80dcc64fd1beb2904fbd9812165ec011046 2013-01-18 15:11:18 ....A 260096 Virusshare.00030/HEUR-Trojan.Win32.Generic-7fbb0bb17c54e946a6d8a2650c14a518951f32ee74ad0a197aa3595560a0d42e 2013-01-18 15:11:16 ....A 148480 Virusshare.00030/HEUR-Trojan.Win32.Generic-7fbd36401069078e48aa4779698bfaca9bb43c9ce6fe6d33d32b5640d787420a 2013-01-18 15:11:28 ....A 41504 Virusshare.00030/HEUR-Trojan.Win32.Generic-7fc3b278172951052344f1643b1ba71375a9375ebc5f72dfb0dca43652f59862 2013-01-18 15:11:28 ....A 20480 Virusshare.00030/HEUR-Trojan.Win32.Generic-7fc3b4674f8c1794a06b96ccb795931554e326fceb759f82a853bb4b468477aa 2013-01-18 15:12:58 ....A 503296 Virusshare.00030/HEUR-Trojan.Win32.Generic-7fc6ffeb788d7f8cb106a8c7a979f80f239601bab2a231299f8f2f7d3d29e517 2013-01-18 15:11:28 ....A 168965 Virusshare.00030/HEUR-Trojan.Win32.Generic-7fc84aa02cdf811a5a92cfb198fd694656a63d8114de38292c62f42ad2f10def 2013-01-18 15:11:28 ....A 438272 Virusshare.00030/HEUR-Trojan.Win32.Generic-7fc8660fe82f2f285fd68e31ca6d224ad90cbc4c19fee2c69901d4903dd9c976 2013-01-18 15:13:00 ....A 1352092 Virusshare.00030/HEUR-Trojan.Win32.Generic-7fc92b36c3805f14373bf36f8597e42618e055bba7c077e3181fc55e727801e9 2013-01-18 15:11:28 ....A 270336 Virusshare.00030/HEUR-Trojan.Win32.Generic-7fcbcd691838c79ed82dabe41c9d5e1d08ed37d0d97b3780760160206cdd8170 2013-01-18 15:11:30 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-7fcd2f1b2721362751942e83c262482c49e837b51f8dfd767c010095eb0f2607 2013-01-18 15:13:02 ....A 835584 Virusshare.00030/HEUR-Trojan.Win32.Generic-7fcd5359606205a29b0882ff3a1b882d944d44da97093c52a92814b1d7e9cc1c 2013-01-18 15:11:30 ....A 82899 Virusshare.00030/HEUR-Trojan.Win32.Generic-7fce64fdc6795f1ba7b6e6b9ece81f93183487fd554011f2a01bb57c74e8fd37 2013-01-18 15:11:30 ....A 18432 Virusshare.00030/HEUR-Trojan.Win32.Generic-7fcf9c2cfc0ec208964023c2f3977b112096d841eda5e41754f022e8e289ee5e 2013-01-18 15:11:30 ....A 241664 Virusshare.00030/HEUR-Trojan.Win32.Generic-7fd074106ef07af9e6cb99e262e65b7371c3c84025a6437938e8356a00c06774 2013-01-18 15:12:58 ....A 879755 Virusshare.00030/HEUR-Trojan.Win32.Generic-7fd1667a2f8c09ad61ad10765371a741587e5de8f992782fa869f0d415345223 2013-01-18 15:13:02 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-7fd32966a52fb2e968891dea7cc004a30983d99ee43af75864a1e567b0c86d22 2013-01-18 15:11:32 ....A 3400640 Virusshare.00030/HEUR-Trojan.Win32.Generic-7fd5c9d9136cea9b79cbdedb1f78b96292bd2a796cd660c7683e1f6673ddda62 2013-01-18 15:11:32 ....A 77824 Virusshare.00030/HEUR-Trojan.Win32.Generic-7fd69170ca24ffb0c7d87c79a920918182ef0f26248495ca524c9915c4fcbf47 2013-01-18 15:12:56 ....A 50892 Virusshare.00030/HEUR-Trojan.Win32.Generic-7fd7fb97653b4cdbefd5dc90c052cfcba258144d9514e85e354561c9100a765d 2013-01-18 15:11:32 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-7fd800037f7a5ce74e6305587902182f69c9571168839062134bf996fab0e3bd 2013-01-18 15:12:50 ....A 160768 Virusshare.00030/HEUR-Trojan.Win32.Generic-7fdb9618d1b4914171a71513983685dd816f03b80baa252e014ac8734f38ea1c 2013-01-18 15:13:00 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-7fdf352557379dd97a5056f1d95946833ef63f4e92ac87c2d40357d592616b81 2013-01-18 15:11:34 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-7fe37749623590aba6f5a128b31959ceaf215eec727b8c8a686c0139c9617837 2013-01-18 15:12:58 ....A 143616 Virusshare.00030/HEUR-Trojan.Win32.Generic-7fe49704e72909be8242c46ff90d4a6f794afb4d0f8be5afdc02e1e94790b417 2013-01-18 15:11:34 ....A 303616 Virusshare.00030/HEUR-Trojan.Win32.Generic-7fe5788f3fe029f9bf5d546e05aa96f72477ca422962b216e4260a29e9a9a48e 2013-01-18 15:12:56 ....A 183296 Virusshare.00030/HEUR-Trojan.Win32.Generic-7fe5c70d216dc76c251ce84a44d605aed01d07f5cf62d74687dc9cda3f51a68a 2013-01-18 15:11:36 ....A 33406 Virusshare.00030/HEUR-Trojan.Win32.Generic-7fe71544a329ff0b5c1fe5eb83581f86ee6305225422e01f9dcb15a3c2551bb2 2013-01-18 15:11:36 ....A 129024 Virusshare.00030/HEUR-Trojan.Win32.Generic-7fe7219288bf4ba03c888168c9fae3817e3c02aa75cf314b49d0bca7e0bdaf59 2013-01-18 15:13:02 ....A 464896 Virusshare.00030/HEUR-Trojan.Win32.Generic-7fe72e22126315b59405db17875c41931ae87109f550783da388b9dc1f98da29 2013-01-18 15:11:36 ....A 47104 Virusshare.00030/HEUR-Trojan.Win32.Generic-7fe8c0035a824f9b112d4c8b16c7607b6550bf298fff65805597f488614dbf73 2013-01-18 15:11:38 ....A 201216 Virusshare.00030/HEUR-Trojan.Win32.Generic-7fe8f0c3326828a904cc3c2398b3d22ba5a4a30751111005799845f8854bfa88 2013-01-18 15:11:38 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-7fe9d1d012d906e63d143330bc2c6abb8d5290c01cea2720935ec784e73712f8 2013-01-18 15:13:02 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-7fe9e3995da65f42ae4df77a655d0b8ebed2a2ec39fdaf0d3b17a3d8000e96f6 2013-01-18 15:11:38 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-7feb69fb104b7381505694f8c71e84058c7254cc11c43dd0c2d2cc234bba1d7a 2013-01-18 15:11:38 ....A 264192 Virusshare.00030/HEUR-Trojan.Win32.Generic-7febef9fbd94153926e07b930235f1d8db44b223e0b13d1de0ec9ab0cb63c209 2013-01-18 15:12:54 ....A 19968 Virusshare.00030/HEUR-Trojan.Win32.Generic-7fed975fdba0186fd947406a09ffbdb80217d699184ca254c84221a2b052825d 2013-01-18 15:13:02 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ff08a4966d2ca85e5c052942442d7c5466719a60e0d43e567d694954ff607ae 2013-01-18 15:11:40 ....A 3461 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ff115217ff15a329265ceb5d81db5d4ed05a73ef9a17fdda3406e3cdcb75f6f 2013-01-18 15:11:40 ....A 67229 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ff2c0cd1f1b72cfa0adedb03aa1171da9d5f4f90d26bdf3266a390ca252f479 2013-01-18 15:12:52 ....A 22037920 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ff5086788f6d7d6a83ee5c59e324727b0ffc9e74b521e6a22235826cbe5326c 2013-01-18 15:12:58 ....A 290304 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ff7e87419c688e3ef1f9bbcce2fb9b0eb8330ed8cc2c185e6c742df79822b7a 2013-01-18 15:11:40 ....A 262144 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ff9543af79bfd52da2c38d46813e5f404a4ea1eef0d0bbe076cac4f5db77496 2013-01-18 15:11:40 ....A 261632 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ffad34c1aff214c575b1c22e0caed5a40998f8e79f53a468ed1ccded8466639 2013-01-18 15:11:42 ....A 235008 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ffc8d09b52d52fecd96c905927a293c3bd8bee208330d3b182bb0be1405a7d5 2013-01-18 15:11:42 ....A 200704 Virusshare.00030/HEUR-Trojan.Win32.Generic-7ffd67c9f28f455062e2df9d34f2fe174d8d8f2975d8d183470827dfad2b9b73 2013-01-18 15:11:42 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-7fff7eeffae3f50111f651540fc10f961d41b64e9caf0e068172aaafa701e924 2013-01-18 15:37:52 ....A 763392 Virusshare.00030/HEUR-Trojan.Win32.Generic-802cf952ba0f14e3b82a6f13bc0a2b4b2522db4898e141c67ed720964871866e 2013-01-18 15:31:12 ....A 46614 Virusshare.00030/HEUR-Trojan.Win32.Generic-80309863ceb2e2656adc1768ad8cbc015050ce08665e48fddafd1b2b8337ad53 2013-01-18 15:36:32 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-803e3ed893095cb7b548da7af549fd4787253fb729602c949300ab93b4d3617e 2013-01-18 16:28:28 ....A 59669 Virusshare.00030/HEUR-Trojan.Win32.Generic-805544d54088803facf80613312a7f77040840209c52aea788365f7e30de32d9 2013-01-18 15:57:54 ....A 251842 Virusshare.00030/HEUR-Trojan.Win32.Generic-805d524ea0541298eab58f3b7f4a614853e767f8576375253719e3ef70082e5f 2013-01-18 16:05:54 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-818c00ee35125fb50713b64671b159559e2e86e4a7c50ef5153fc1c451dbda24 2013-01-18 15:40:06 ....A 130560 Virusshare.00030/HEUR-Trojan.Win32.Generic-81b4fb8669cd6956744fc45166087f3de94f7b2857dab0a7a32f32ef81e037ac 2013-01-18 16:12:38 ....A 18944 Virusshare.00030/HEUR-Trojan.Win32.Generic-8226e38f0fc430f002d1518a228f36a4072de6b628557ffb2bb96d571c117344 2013-01-18 15:35:02 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-8232638392b52cb91dbcc468e4caacf7db0834ce2245c1a31a01196a5bda05b1 2013-01-18 15:26:06 ....A 69568 Virusshare.00030/HEUR-Trojan.Win32.Generic-82763b9030adadd74f008a59c814442953ab77b2334cc6cf87888beb82ab31b4 2013-01-18 16:52:18 ....A 53524 Virusshare.00030/HEUR-Trojan.Win32.Generic-82a3b1023fa01611f212548c6b3cd62910b3f6420dcdf195c42ff23bf53483f2 2013-01-18 15:54:30 ....A 251806 Virusshare.00030/HEUR-Trojan.Win32.Generic-8303a40656f05b7d07841666958cf06b49a97b9c1ff9f7e4720f2bb6070c58bc 2013-01-18 16:28:24 ....A 87040 Virusshare.00030/HEUR-Trojan.Win32.Generic-83248772bb9ce6a194486bcbd869dd5dfdcca8f41126a14dbd2b5c98c398c8eb 2013-01-18 15:39:32 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-83d2811d4d4855a073c23661fc6fd93c50ec1448efb73849f2e9e1d15d80ef36 2013-01-18 16:48:48 ....A 59840 Virusshare.00030/HEUR-Trojan.Win32.Generic-844aa5c58c2422004283029a967c3e42396e270e336a47f1ea551d8592405348 2013-01-18 16:48:14 ....A 25600 Virusshare.00030/HEUR-Trojan.Win32.Generic-845bd50c0241644eb38a96b94037449d330f2ff9fdfda3f27d0794a9c52d7cad 2013-01-18 16:43:52 ....A 182272 Virusshare.00030/HEUR-Trojan.Win32.Generic-845e101fbdba1e50f40d057c806ce5999011aeae3058af540633acb887fb6f7e 2013-01-18 15:59:30 ....A 876584 Virusshare.00030/HEUR-Trojan.Win32.Generic-8465664729dcfc7203431d666cf9cc4925f3b171e2d8ddf8d9b014437b5c0c4d 2013-01-18 15:40:22 ....A 201216 Virusshare.00030/HEUR-Trojan.Win32.Generic-84ba898c9b7e9ac2fc79de5a9dd2e9a01ce35e67579b7aebe86ba27fbae5e561 2013-01-18 16:06:22 ....A 69568 Virusshare.00030/HEUR-Trojan.Win32.Generic-852e301c8e73702a2fe62cb0cdcaae2ddfe13bc037a8b7eb2e163d42b3c02447 2013-01-18 16:45:52 ....A 67086 Virusshare.00030/HEUR-Trojan.Win32.Generic-8535b7988b85c33605506aabe8a09b254768341a6eddc743727f2c0981c61470 2013-01-18 16:18:02 ....A 28228 Virusshare.00030/HEUR-Trojan.Win32.Generic-85e8aea401cc4d7caf7aacae673dc180cf7f47fa671c6985f3a482605e63d4e1 2013-01-18 16:39:26 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-860639386003b96599abc462fa46d8541b463dd878ccc1ee652cf206df23b052 2013-01-18 16:34:52 ....A 160768 Virusshare.00030/HEUR-Trojan.Win32.Generic-863b3bd17f9c639fe7f19881ee928f9c673a3dc975d81b6355386b28402f7709 2013-01-18 15:32:10 ....A 30408704 Virusshare.00030/HEUR-Trojan.Win32.Generic-8645bade9e35c8b0598ca349c5d71efa3c0fc702fbde87fc7fed8ca8d5e7dd17 2013-01-18 16:08:02 ....A 204800 Virusshare.00030/HEUR-Trojan.Win32.Generic-8657b311398a30345a5b2329433dd86ae5d1be08fbb655da7bf3dfd7ff275f4c 2013-01-18 15:58:24 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-865b84571a348501257ea75a6757f49a05af336e3e13a632920341023ab3fd64 2013-01-18 16:43:12 ....A 251923 Virusshare.00030/HEUR-Trojan.Win32.Generic-867f46f546a39e497a7703069752aacd5e1e0620da2194daa297dd53b212209b 2013-01-18 16:34:12 ....A 741376 Virusshare.00030/HEUR-Trojan.Win32.Generic-86b01dd3ae5952400e0fe08b1d592f8e5bfa1be461cfa4259f231993abb17803 2013-01-18 16:36:36 ....A 139278 Virusshare.00030/HEUR-Trojan.Win32.Generic-86b105b260e551f8440ff8ddcdf5e481af71bd68625e4a0b0516be391ef5bdc1 2013-01-18 16:34:14 ....A 484352 Virusshare.00030/HEUR-Trojan.Win32.Generic-86b155da5b8cdcc05639d9cf0a45d684de0fad0c2725b13e3b437227bd638826 2013-01-18 16:32:20 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-86b90cc78f409fcbd8a6eb4af56f414e612be632a76214636d6bb86e0e7f3f3d 2013-01-18 16:28:14 ....A 15872 Virusshare.00030/HEUR-Trojan.Win32.Generic-86ba90b60b958e841edc80ff78e594517aa4eca08fb432a937f6986997e09490 2013-01-18 16:23:22 ....A 320512 Virusshare.00030/HEUR-Trojan.Win32.Generic-86bc8bbf109f8a29019eac189cbc416de30e7c521b85cedd242d7bbf8785222c 2013-01-18 16:23:22 ....A 20480 Virusshare.00030/HEUR-Trojan.Win32.Generic-86bcb3d876e7d17b8447ebaee2f75cf300b71730c341a7802d428705f70e8489 2013-01-18 16:30:34 ....A 276480 Virusshare.00030/HEUR-Trojan.Win32.Generic-86bd00574885afe986e5c48fc642d66781211e34ced72bf8e1edb17a63b82fe2 2013-01-18 16:23:22 ....A 577536 Virusshare.00030/HEUR-Trojan.Win32.Generic-86bdf17cfef2042fb3fd2044d130d7bef629e6fff513b797f1995cfa4ab25154 2013-01-18 16:23:22 ....A 23060 Virusshare.00030/HEUR-Trojan.Win32.Generic-86be11935f59b52f5daff2f9c8fcb40eea282e3ff2854a4601a5ffc923985c1e 2013-01-18 16:23:22 ....A 465585 Virusshare.00030/HEUR-Trojan.Win32.Generic-86c02cc30cae17e916d4d805ed4a0fe5d97708dcd7515b8bb37bb03a0b89d66f 2013-01-18 16:23:22 ....A 37888 Virusshare.00030/HEUR-Trojan.Win32.Generic-86c37f7ea9b8604928e34d35d205ed78693d7276a061f9b93ea126ee154e1370 2013-01-18 16:30:44 ....A 1482870 Virusshare.00030/HEUR-Trojan.Win32.Generic-86c653bfe311526d1178055d744de9cb1b52bb9bf6b72ec244904c1dc531f834 2013-01-18 16:23:26 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-86c9490bb84e0fdbf60cbd36eeda4390a810b0a92b3e33dac6679e27060a03c3 2013-01-18 16:23:26 ....A 713216 Virusshare.00030/HEUR-Trojan.Win32.Generic-86cb45e6c8783bbe1a19e7a2afa9f9b22afe5e87fd2c0a7a06ef6e5fa3532e5c 2013-01-18 16:29:24 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-86cba26a7381121a16c8a8fdca58de409bfe7fc78d337457be180a833598243d 2013-01-18 16:23:28 ....A 311677 Virusshare.00030/HEUR-Trojan.Win32.Generic-86cd941da92c0c47e33de70243d174d53047e4ebcabea9ad62453d253f535577 2013-01-18 15:31:06 ....A 203384 Virusshare.00030/HEUR-Trojan.Win32.Generic-86d0015b8f1d318d77239bded770bd8453e8cf0bfa8614030e6e1253658be639 2013-01-18 16:24:26 ....A 133120 Virusshare.00030/HEUR-Trojan.Win32.Generic-86d0f3edfbafb3ff7a3923881f63d4273930d81dbcbd10702b4f5a7376a88648 2013-01-18 16:24:26 ....A 138752 Virusshare.00030/HEUR-Trojan.Win32.Generic-86d3418154c63d2b66fff1afd222811f5e17c309e11b954d9362ef730ff1e1f0 2013-01-18 16:24:26 ....A 34479 Virusshare.00030/HEUR-Trojan.Win32.Generic-86d373f87e6134f082d0d5599ce0d0038425ad506aa367ebcef9f8358bae15f8 2013-01-18 16:24:26 ....A 41472 Virusshare.00030/HEUR-Trojan.Win32.Generic-86d61e8255290bf724e8e592f1a8b531f310cfd14e469d083c7c8bc57572563c 2013-01-18 16:24:28 ....A 448512 Virusshare.00030/HEUR-Trojan.Win32.Generic-86d6b63a5c20889ecd9a622f13512330912f9e18d8fd3ae1e319c59a56970046 2013-01-18 16:30:34 ....A 57856 Virusshare.00030/HEUR-Trojan.Win32.Generic-86d8f2dffc87bc0f7d7452a804f063b04c08e0c4f3433de2762f19add7c77a9f 2013-01-18 16:29:32 ....A 8192 Virusshare.00030/HEUR-Trojan.Win32.Generic-86d9ca3c9af9927fc8cb53f833e6114c78870087fef0a6bfbff48301f5ff467e 2013-01-18 16:24:28 ....A 265583 Virusshare.00030/HEUR-Trojan.Win32.Generic-86da25ab447cf8119ac63848ae1116f1d04e9b4de4fe350adc77352f777b6889 2013-01-18 16:30:38 ....A 99840 Virusshare.00030/HEUR-Trojan.Win32.Generic-86db98c10731136b90accf29f2d4457601782a452957f491de9c50ed1add861d 2013-01-18 16:24:28 ....A 74752 Virusshare.00030/HEUR-Trojan.Win32.Generic-86dc07043747f82487a536762a5bccd1c26c5dc3fb059f7359a659c20f221caa 2013-01-18 16:24:30 ....A 163885 Virusshare.00030/HEUR-Trojan.Win32.Generic-86dcd2f50e16b3ffee49d690332894b6cbd0124bb919ca09f68e40e9fddc9a4f 2013-01-18 16:24:44 ....A 135680 Virusshare.00030/HEUR-Trojan.Win32.Generic-86de855431684195bb6f6492f18af2633f4c3a7f49b923d985158cd0ba697289 2013-01-18 16:26:22 ....A 78336 Virusshare.00030/HEUR-Trojan.Win32.Generic-86df1cc7068ce09e9609a79f3a2332d6a3801ab2ab4437cf11364581fa0ca029 2013-01-18 16:24:48 ....A 315392 Virusshare.00030/HEUR-Trojan.Win32.Generic-86e09957314eaef008c1c889e99db7f8886e8966307591b9f05847c1376f0c0c 2013-01-18 16:25:48 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-86e492abb3bec9713ccbfa5cb905d66abe2d2c5ae2a0a70b900c0d09640f3b94 2013-01-18 15:58:02 ....A 107008 Virusshare.00030/HEUR-Trojan.Win32.Generic-86e63f3fbbe593ad0c17537bae5a3cd3a58eb9271de3dc109d1b376d5287cb89 2013-01-18 16:25:48 ....A 237056 Virusshare.00030/HEUR-Trojan.Win32.Generic-86e6da5e0ccaa66c25ee7f812b15340846667c1011dc76d8ea0b87a63fbadbbe 2013-01-18 16:25:48 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-86e6f9deed47c494ab2c17fbb80622e788ffb5dae1786c223f4f3d69ea2ac807 2013-01-18 16:34:28 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-86e73fce8ccd2aabefe0d93cb2e44ea17581ecf4fd372e989c48c70d74827dfc 2013-01-18 16:25:48 ....A 212992 Virusshare.00030/HEUR-Trojan.Win32.Generic-86e88e46dd6dd7cb2eda27d2b1a90c8896fdd642f17cfe4bd9b844b3f076e662 2013-01-18 16:34:30 ....A 64060 Virusshare.00030/HEUR-Trojan.Win32.Generic-86eae5b93df842157957ee82a46eeabc28ad3113d83a06128eca2171834d81e6 2013-01-18 16:25:48 ....A 314880 Virusshare.00030/HEUR-Trojan.Win32.Generic-86eb029f516616aacd9472c0c8eefadd4be49d9e6fa1821408cbafebf627aa4c 2013-01-18 16:25:50 ....A 5376 Virusshare.00030/HEUR-Trojan.Win32.Generic-86ec58d3ddbb9c06cd14df95711e0325dd07c3d119c1529bc22d2b0f31ec82d1 2013-01-18 16:30:34 ....A 168283 Virusshare.00030/HEUR-Trojan.Win32.Generic-86f00d18f2a74422a5a9da2e8758da031789c6445a002196ce05fddca7af64cc 2013-01-18 16:34:30 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-86f3f377cef211d5b2f04c7563325ead635ac4003ac154914c27b25e37a5fee3 2013-01-18 16:25:54 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-86f4376bb6c3a806f46585387c8c89ecdcae5d767392a2f7858b1ed2aeeae0f4 2013-01-18 16:32:20 ....A 265583 Virusshare.00030/HEUR-Trojan.Win32.Generic-86f72ca0edf6024b68b5b8fe05f19af1bccb4d14c5a1f7366e61e52daee6a36f 2013-01-18 16:25:54 ....A 57560 Virusshare.00030/HEUR-Trojan.Win32.Generic-86fa2e46340d95a1ea9ac3698bfd1c5294b653fc7d324bd3f86d92e30b000bb1 2013-01-18 16:25:54 ....A 133120 Virusshare.00030/HEUR-Trojan.Win32.Generic-86fb42d9e75aded4956f09b677eec7cd32e7d96f293e1a30dee0593e6eea8adc 2013-01-18 16:28:04 ....A 99840 Virusshare.00030/HEUR-Trojan.Win32.Generic-86fbade09f9273d82aca3304b713564d546ab36054c42785f1be79c12c896fbb 2013-01-18 16:25:56 ....A 937965 Virusshare.00030/HEUR-Trojan.Win32.Generic-86fc6dc0c354fb85f46bd63f2d5387a2f0400bff0d1d23931e4cbb4c9bf503cf 2013-01-18 15:33:16 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-8701eb8240ce8674eae2edb59504cf854c56a778eef62a40f873decaf466c86f 2013-01-18 16:00:56 ....A 43520 Virusshare.00030/HEUR-Trojan.Win32.Generic-875ef930657d3eedc42dd7141c925742176ec7e6d46c625c36ae327e7d61f97c 2013-01-18 16:41:56 ....A 52480 Virusshare.00030/HEUR-Trojan.Win32.Generic-8778b51fc4ebcdfe058d77736882d3309434017ef9e7e12ec3711715a97b3e98 2013-01-18 16:27:42 ....A 143872 Virusshare.00030/HEUR-Trojan.Win32.Generic-87a0e53a3cabe0dd3db0d72324db9656fb2e31701d616b60113c3c1a58724568 2013-01-18 16:27:42 ....A 262144 Virusshare.00030/HEUR-Trojan.Win32.Generic-87a22086968e5470d181b2d8b10e94fabd0e892e7f032c1961cce7bbb34f4659 2013-01-18 16:27:42 ....A 9688000 Virusshare.00030/HEUR-Trojan.Win32.Generic-87a235900fbdefb625e6e8ef30e044ac3f7a40a34ed42b5feef5bee5860014ab 2013-01-18 16:32:28 ....A 57856 Virusshare.00030/HEUR-Trojan.Win32.Generic-87a243839332adccc364befc008f74739c39128e464b79b0faaa7b440ab23e6a 2013-01-18 16:27:44 ....A 750534 Virusshare.00030/HEUR-Trojan.Win32.Generic-87a42828a8b58ee43b3e843e97c42ab330a87bf62499817aded68832de9e2659 2013-01-18 16:30:32 ....A 123904 Virusshare.00030/HEUR-Trojan.Win32.Generic-87a6875a215a9b493a5716441cad847bed8d7b565fc664e20955917f92e66f8a 2013-01-18 16:28:08 ....A 277504 Virusshare.00030/HEUR-Trojan.Win32.Generic-87a7a51bcf0c24e40cd5ef52deff9987208dbdcd5f05f7318d1500c5c8394f5f 2013-01-18 16:33:48 ....A 16384 Virusshare.00030/HEUR-Trojan.Win32.Generic-87aceea887e9177fa93687e7f44bee53811b66e8bc2d3785a78dc12bc39c2761 2013-01-18 16:27:48 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-87af843639b8ae91764136529311f31984215dbdc897099d961f7c2c59d115f0 2013-01-18 16:27:52 ....A 62060 Virusshare.00030/HEUR-Trojan.Win32.Generic-87b47491c95c2423e3363f1eadc8a6de994d002c48dfa98b69c0dc5f7486422b 2013-01-18 16:32:28 ....A 10112 Virusshare.00030/HEUR-Trojan.Win32.Generic-87b488e476954d9d48988843489f16c3df82b16307ba2343ec4b2ba943c9413c 2013-01-18 16:27:52 ....A 41472 Virusshare.00030/HEUR-Trojan.Win32.Generic-87b668dfe46b37ddbe415ad0c9f10469f47d85929f1768f561c5ff1f60eb7d74 2013-01-18 16:29:32 ....A 123172 Virusshare.00030/HEUR-Trojan.Win32.Generic-87b8a3f128d621fd7d2c8b46af6825a76018c2be3da684a2890b218557a5b470 2013-01-18 16:27:54 ....A 61330 Virusshare.00030/HEUR-Trojan.Win32.Generic-87b8ff029e942eb3d515e38fcda02caba01819ccfc303a9beb32ce89b39c866c 2013-01-18 16:27:54 ....A 452096 Virusshare.00030/HEUR-Trojan.Win32.Generic-87baa817b66faf5c7ca235783b82e89b723e528e41dfb5e1f22bb684eeecb359 2013-01-18 16:32:24 ....A 100352 Virusshare.00030/HEUR-Trojan.Win32.Generic-87bb3fc8fa469c41fc8b4e203c726390e4b007c8fa43a148f97f0c23e8c9ea49 2013-01-18 16:32:24 ....A 108032 Virusshare.00030/HEUR-Trojan.Win32.Generic-87bc62e70cb3f4c11353b2c3c7d758bf962a98b34a19f8cdf9bad92ba6a44cca 2013-01-18 16:27:54 ....A 33792 Virusshare.00030/HEUR-Trojan.Win32.Generic-87bd497b8610bd504203ff3f858bcab204d4b61af33d76fa642036f2e9096aa4 2013-01-18 16:27:56 ....A 454656 Virusshare.00030/HEUR-Trojan.Win32.Generic-87be1f7e5d9a41bc568716564c991a5096c3ab8e8f6163e02ba8c23d12d79671 2013-01-18 16:29:14 ....A 262144 Virusshare.00030/HEUR-Trojan.Win32.Generic-87c313d1624bc079e0738d015616db3f51ea231187889e3c5323f9d1c5d84ac1 2013-01-18 16:35:40 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-87c4937a7e13bb51e6dc0155ecdaebecea4c4c6c0adc5f083756973293264d32 2013-01-18 16:29:14 ....A 27648 Virusshare.00030/HEUR-Trojan.Win32.Generic-87c7c63793ede33490adb9ac0a9a52301125182c849188778d3a19c42472ccdb 2013-01-18 16:29:14 ....A 345088 Virusshare.00030/HEUR-Trojan.Win32.Generic-87c8b70ea0dd4103d0ed59478b078cc12971fbbe8cbc50ba8c7591edc1b613c9 2013-01-18 16:29:16 ....A 128000 Virusshare.00030/HEUR-Trojan.Win32.Generic-87cb0c0540731b916a1fc3829702809a699804eb81fe0a87592beb536c247a96 2013-01-18 16:29:16 ....A 592374 Virusshare.00030/HEUR-Trojan.Win32.Generic-87cb4f9311a7364aa1fb20b19884ebeca16726aa3fd687288b1863a70572a6fe 2013-01-18 16:34:22 ....A 276480 Virusshare.00030/HEUR-Trojan.Win32.Generic-87ccea817d1f16fdebbc74796cf1630532965029da122d2c68fe7389dda8a284 2013-01-18 16:34:22 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-87ceeaed1a0ed2472a946a09a3eeca763293996f02759fd821a3baef3bd0fb99 2013-01-18 15:34:46 ....A 341240 Virusshare.00030/HEUR-Trojan.Win32.Generic-87cfa6a6a9d02b7281c639866a30a6777b4b4de5a168d3875fb2110701a80ee3 2013-01-18 16:29:18 ....A 774259 Virusshare.00030/HEUR-Trojan.Win32.Generic-87d04fe6fd859d5f71805dc75a1b119f29878c9f315770fa2423ac0a07a9fd0b 2013-01-18 16:50:32 ....A 92336 Virusshare.00030/HEUR-Trojan.Win32.Generic-87d076a22ea6ab95db8799ff1f1add0ad971c7a3a1ad85778c0ea857082cc7d0 2013-01-18 16:34:34 ....A 68366 Virusshare.00030/HEUR-Trojan.Win32.Generic-87d3965d42feceec4c51e6892d2a05cd1ae76caf55d5eaee81808b9ab424f39b 2013-01-18 16:32:28 ....A 104448 Virusshare.00030/HEUR-Trojan.Win32.Generic-87d95f0ebac947a84a4b628db66f330d990f9af193644a8a5a89a972d7c1407e 2013-01-18 16:29:32 ....A 89088 Virusshare.00030/HEUR-Trojan.Win32.Generic-87db586acfe8b479bcefb3b384adf7c31cea41ce9bd5f0769e6b88c2d2553dde 2013-01-18 16:29:20 ....A 135168 Virusshare.00030/HEUR-Trojan.Win32.Generic-87ddbfeebafaeb2756be935cc65130bd3a9963ab99f8379071dc92d3754fcc4f 2013-01-18 16:29:32 ....A 67584 Virusshare.00030/HEUR-Trojan.Win32.Generic-87e09b13e40cb8c1d26f8d72a95f6d3357d294a763e3e599accb9f7b05806af2 2013-01-18 16:29:22 ....A 532200 Virusshare.00030/HEUR-Trojan.Win32.Generic-87e507fdbd191d33b0643c4d9c47ce41c5ce49c7521622b3124dadb87bce2958 2013-01-18 16:29:22 ....A 324608 Virusshare.00030/HEUR-Trojan.Win32.Generic-87e624a36ef2463d24b93b8d2e652b7b4b85563746c88e7d6bad3c7d45f43109 2013-01-18 16:29:22 ....A 545009 Virusshare.00030/HEUR-Trojan.Win32.Generic-87e91ace43f964dfb913c3788c9dfd2d16a2cea0fd4827f84de89c51f523391b 2013-01-18 16:34:28 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-87e9c07bc6247d9742e34c9d3fb0a2643f88614c1c1aee31cb542742060cc0fd 2013-01-18 16:29:24 ....A 1216730 Virusshare.00030/HEUR-Trojan.Win32.Generic-87ea505b7964b8b6a50ade1ae7108a060ded7e8621647df2fea3904af05f4a71 2013-01-18 16:29:24 ....A 78428 Virusshare.00030/HEUR-Trojan.Win32.Generic-87eabd415ec641e6a31a2901964668b1a649d1f86dd2721bd742f3c456fb30c8 2013-01-18 16:29:24 ....A 9728 Virusshare.00030/HEUR-Trojan.Win32.Generic-87eb2637af26abe40e2187c921e7606e1ecfde094eeba1e72d06635ed3bde9dd 2013-01-18 16:34:28 ....A 113630 Virusshare.00030/HEUR-Trojan.Win32.Generic-87eb5b0ec1644be2198e26b97bdb8f7261fabbdd11db863aaaebb73e462c1193 2013-01-18 16:30:28 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-87ed00f3db9b20f78d4f634befad5cc0d439610a587e36dd57f4068864cc8bcb 2013-01-18 16:30:28 ....A 18816 Virusshare.00030/HEUR-Trojan.Win32.Generic-87ee8b6ad04c0a47ce7be402f6d285dcee68ae46f514974afdb332697dd87abe 2013-01-18 16:34:22 ....A 17920 Virusshare.00030/HEUR-Trojan.Win32.Generic-87ef7a98091a0a3235b83c109f1a3ac4a4edbfdf57fb6238d071bab94f462ddc 2013-01-18 16:30:44 ....A 131584 Virusshare.00030/HEUR-Trojan.Win32.Generic-87f016511af04f79a2e43f0f62cfe4c83fdc20394e2bff12353447f3f3eb5528 2013-01-18 16:30:28 ....A 252068 Virusshare.00030/HEUR-Trojan.Win32.Generic-87f04478519870883bd2f5f5133b4645da529b78e27202e4d05adb4d7b38af8e 2013-01-18 16:30:28 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-87f18b84b2063b0772390e5d4226cc46594e68ddc4beb189b7fb499a0ad28d21 2013-01-18 16:30:28 ....A 47466 Virusshare.00030/HEUR-Trojan.Win32.Generic-87f1e28b8a5ed5a8fe1ad7d0b91d6082091f4aab6e5809fbc9fd184fab4c5ae3 2013-01-18 16:32:38 ....A 147456 Virusshare.00030/HEUR-Trojan.Win32.Generic-87f2672b42d202dc7f743e58140747f6a812a77059061d695680784bb44507ed 2013-01-18 16:30:28 ....A 130560 Virusshare.00030/HEUR-Trojan.Win32.Generic-87f3deecc5550390d83c86a9d7e253f97209f1cd4b92554421a92c0b52610fa0 2013-01-18 16:30:28 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-87f4d6717ab7334af692235086fa76f17a81b4c920f310a0ca33dd5a0d02f777 2013-01-18 16:30:32 ....A 12418768 Virusshare.00030/HEUR-Trojan.Win32.Generic-87fafd462c401536bee8f5bc5072e83ff234ee6ccfeb244b1caab1214b893911 2013-01-18 16:32:34 ....A 721920 Virusshare.00030/HEUR-Trojan.Win32.Generic-87fc30fa358ebf85e6e8b9bf18972bef57b17e502fb96bd9ed0cbea14a28647c 2013-01-18 16:30:32 ....A 438272 Virusshare.00030/HEUR-Trojan.Win32.Generic-87fce91b6fd5d9e230275c02cb1da16c2ccf05622b96a996f3ff2c48298854ac 2013-01-18 16:30:32 ....A 80796 Virusshare.00030/HEUR-Trojan.Win32.Generic-87febfc5511519cb3acc578967cb849eb4e397958b93bce90dd671bd425d019d 2013-01-18 15:31:06 ....A 123736 Virusshare.00030/HEUR-Trojan.Win32.Generic-884a29957fa432e935c52fd9eb83560fdee5b882f76c2f0b4672c1f62da76cde 2013-01-18 15:28:28 ....A 766976 Virusshare.00030/HEUR-Trojan.Win32.Generic-88761c1114f698849a3413945a5e5b923e3ac8c18c4f274f7d5e07aab6575cad 2013-01-18 16:38:32 ....A 178568 Virusshare.00030/HEUR-Trojan.Win32.Generic-887a674846a5a849a0b9c1459196be86fb67c8a97d062deb8d8b9d54c9a3cbbe 2013-01-18 16:39:14 ....A 84480 Virusshare.00030/HEUR-Trojan.Win32.Generic-888d551e96887bf3a827ab0354776bca2b4287b6fe395fd46e859f55b7217e10 2013-01-18 16:31:52 ....A 150883 Virusshare.00030/HEUR-Trojan.Win32.Generic-88a594e4920aa5213568762db68eadeb1ce9fb78fc92f651ade1b8f99bf9d9dc 2013-01-18 16:31:54 ....A 51648 Virusshare.00030/HEUR-Trojan.Win32.Generic-88a5a8561d75c23c3ea1184ca034da2cb6d18147a2e9637c6c2212d07e134827 2013-01-18 16:31:54 ....A 146944 Virusshare.00030/HEUR-Trojan.Win32.Generic-88a6701fcb81fd93de682a73de5db13ca96dddd4807a1d432fd648cfa5ed7e8c 2013-01-18 16:35:44 ....A 286720 Virusshare.00030/HEUR-Trojan.Win32.Generic-88a7198433c59414fd3a78f2ad9b8d89f1da81bf7b5fc0d586c515e4aeede8b7 2013-01-18 16:31:54 ....A 1169137 Virusshare.00030/HEUR-Trojan.Win32.Generic-88a7c076e378fdac9dc237741df92940ee8f40ccc808c0c45d0c8caaaba4d628 2013-01-18 16:31:54 ....A 73802 Virusshare.00030/HEUR-Trojan.Win32.Generic-88ab031216dabf3ab6b01828f7fc27e940bd20f39ffd08ccca69d4b616d6ae39 2013-01-18 16:36:38 ....A 93184 Virusshare.00030/HEUR-Trojan.Win32.Generic-88ab36a6e76e9b1cf677b6697897f9357ec8607a7e1d3f928fec263d71b42fd1 2013-01-18 16:31:56 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-88ae03cf1ff0cc26390666423a21b8ea5ed196a5cd9457c819879fb85c84de66 2013-01-18 16:37:28 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-88b682f2ee3dc90a1571a1ed92eaf2662f44666721c1293ecd2cb9047f2c8692 2013-01-18 16:32:00 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-88b887d3bb6359dcb7f008d6872f4379a1b5c9c125a3575c43d8d17758b36727 2013-01-18 16:32:00 ....A 851968 Virusshare.00030/HEUR-Trojan.Win32.Generic-88b8b7804fcaa0b960126279cc9c62c24029b1cc43e8f77b73e712396aca4e8b 2013-01-18 16:32:02 ....A 769024 Virusshare.00030/HEUR-Trojan.Win32.Generic-88b8df82b0f73850f99b039980fcf6f2d5a4267b7dd8f9b3185a8f21c682b425 2013-01-18 16:35:46 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-88b911518d381712972e50d49654a8a2e15421572ac24552b2a1fb32747971af 2013-01-18 16:35:44 ....A 150819 Virusshare.00030/HEUR-Trojan.Win32.Generic-88b94e23c9dae6c539c008c4d96a291d0f554c67bed2cdaaeb9c5dd4755262da 2013-01-18 16:35:46 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-88b9748783c739633f5a8428b306432511d19a07ebaa794971075c1c91cee3f4 2013-01-18 16:32:02 ....A 24576 Virusshare.00030/HEUR-Trojan.Win32.Generic-88bb88bf30ee2862917d79bd458a9e108b619db6514e2d171bb91e7103797743 2013-01-18 16:37:26 ....A 35456 Virusshare.00030/HEUR-Trojan.Win32.Generic-88bbed32cc421c9a05b8b98f2204a804014524be7aa88669d4e216f757529ae0 2013-01-18 16:32:02 ....A 271727 Virusshare.00030/HEUR-Trojan.Win32.Generic-88bf1ea49c09cd47e5d4978a0d68d6de48a69455247ec43962af586c9cca9e6c 2013-01-18 16:29:34 ....A 257536 Virusshare.00030/HEUR-Trojan.Win32.Generic-88c2731da4ddfc3e39b9ed06fa894cbf28c06d971a060a590935d17199d92094 2013-01-18 16:29:30 ....A 224125 Virusshare.00030/HEUR-Trojan.Win32.Generic-88c2b5e2d2db207dcd61a05ce2a004f9a953d9dc17d88fce5d286fe3fda7665d 2013-01-18 16:26:12 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-88c3be169d1b0980baa6b4f71723d29275251d836a63ab5fa0cfc365655d80fb 2013-01-18 16:23:30 ....A 386560 Virusshare.00030/HEUR-Trojan.Win32.Generic-88c84765916fa8c1c7595a415819b13f392525a93b11781167014367a201ac1b 2013-01-18 16:23:30 ....A 20916 Virusshare.00030/HEUR-Trojan.Win32.Generic-88ca04d39960886bdb8d498a53eed7ecec77e47d265eb29bdcc9f2be9fff7c7c 2013-01-18 16:23:32 ....A 159120 Virusshare.00030/HEUR-Trojan.Win32.Generic-88cd64866516ddc7fdc394af31f8f42c3fb9f659c87684631370526e98e6502a 2013-01-18 16:23:32 ....A 29184 Virusshare.00030/HEUR-Trojan.Win32.Generic-88cdf01bbdbb276b48bb3eca48e5f9d50ba4fa952fc306ea4204eafcf40ccae2 2013-01-18 16:23:32 ....A 18277 Virusshare.00030/HEUR-Trojan.Win32.Generic-88ce09cd8d2ce474a44dbc9a18a618df3d4015ef23656aaa4f6c145ca9d437c1 2013-01-18 16:23:32 ....A 352036 Virusshare.00030/HEUR-Trojan.Win32.Generic-88ce5701898918150ed421af3f5a8ef0cda2fbbef89199dc4162153c4532d99e 2013-01-18 16:23:32 ....A 1203656 Virusshare.00030/HEUR-Trojan.Win32.Generic-88ce807eeec100122f9e3bd70bca2d71df9ecf3d5925ea9dcc88a8c234aa3671 2013-01-18 16:23:32 ....A 46016 Virusshare.00030/HEUR-Trojan.Win32.Generic-88cf4c7d04b7b339ef6b3ca0a6e66edf83af858f7f34418234676484dd5a643c 2013-01-18 16:23:32 ....A 3242464 Virusshare.00030/HEUR-Trojan.Win32.Generic-88cf745119e73915aa472892687600ec37a61dbc01930a7d3ffea75c0626e9ed 2013-01-18 16:26:16 ....A 163328 Virusshare.00030/HEUR-Trojan.Win32.Generic-88d19d1b620845eddf4e83e75bf9ec71e18ab4ab53f4a140403addb1f4718e43 2013-01-18 16:12:26 ....A 275815 Virusshare.00030/HEUR-Trojan.Win32.Generic-88d2e573ee737218040f76f07f73afc0ce223504cc29405e35ae06991544fbd3 2013-01-18 16:23:32 ....A 114688 Virusshare.00030/HEUR-Trojan.Win32.Generic-88d46052a4343676a670126c0619cd38ffbcb2cf2a2d32fb17c4f6cc9dfb96ff 2013-01-18 16:26:26 ....A 2016576 Virusshare.00030/HEUR-Trojan.Win32.Generic-88d461844e998b6771077dfd4d7b25252edb2f1394a9b0aba15bc3974bc9551c 2013-01-18 16:23:32 ....A 151040 Virusshare.00030/HEUR-Trojan.Win32.Generic-88d61223cc084f1eecb3b0b54d372190f2b2c340c7660d9bd130c78cf25e3ab6 2013-01-18 16:26:12 ....A 28160 Virusshare.00030/HEUR-Trojan.Win32.Generic-88d65ea2157bc0060240ee04cf822fdd0e6176f6dad2f4008f18ad082ece1763 2013-01-18 16:23:34 ....A 143616 Virusshare.00030/HEUR-Trojan.Win32.Generic-88d6d2bfa3fd9bcc8db0fb9979578e90f65b2391f6a4015192efe3d99fd41745 2013-01-18 16:29:32 ....A 60416 Virusshare.00030/HEUR-Trojan.Win32.Generic-88d76c087b4b85bc069cd2495d23abe4d2afc17e8993e6d72d88a2d7f1c8a30c 2013-01-18 16:23:34 ....A 229376 Virusshare.00030/HEUR-Trojan.Win32.Generic-88d7f724dafe24e28d14e2fcf65809cf726b8e0db8c90990ce741d4e271563f0 2013-01-18 16:23:34 ....A 343040 Virusshare.00030/HEUR-Trojan.Win32.Generic-88d907fbf2418510e94f8a294847d1d4e507daf54f2c5f15fe78de8cf3bfaff7 2013-01-18 16:23:34 ....A 409600 Virusshare.00030/HEUR-Trojan.Win32.Generic-88da2a684480d388858577699fc6fce8299082e8d6c94f387640e3edae096321 2013-01-18 16:23:36 ....A 405504 Virusshare.00030/HEUR-Trojan.Win32.Generic-88dc8dee894b062ef817e0aacf865d7e8638f057b86cd3d3d0b71b5d0ae95e13 2013-01-18 16:23:36 ....A 17408 Virusshare.00030/HEUR-Trojan.Win32.Generic-88dd6b5d1b00a63168df6b15ee94413a79a490943a46ee34711876fe01ad7d02 2013-01-18 16:23:36 ....A 130062 Virusshare.00030/HEUR-Trojan.Win32.Generic-88dec44fbc0473a99341e9ad42e06ae02ad9b7c240e43bc57cd13b3b31946a60 2013-01-18 16:32:04 ....A 171008 Virusshare.00030/HEUR-Trojan.Win32.Generic-88e200558012531f8be481f0a08a88600301f6786553663fe8a1793b1852938a 2013-01-18 16:35:46 ....A 69524 Virusshare.00030/HEUR-Trojan.Win32.Generic-88e30d9f31adac8b74df71d743207112b03ee8ba5a969129d1b0bf2412a7b052 2013-01-18 15:35:12 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-88e3e6f3b0c8151a2ac68762d171a7584a4c046dfe734d916dd99430bccca361 2013-01-18 16:35:44 ....A 131584 Virusshare.00030/HEUR-Trojan.Win32.Generic-88e6187ca604be0a2325b3d604fc589df743c2f765505a22eb13f6831ce4c024 2013-01-18 16:32:04 ....A 22695 Virusshare.00030/HEUR-Trojan.Win32.Generic-88e6707658e1a1a2ad3f22f0fa11dd94f86f5a5dd589eacac2c5bc4cc539dccb 2013-01-18 16:32:04 ....A 424448 Virusshare.00030/HEUR-Trojan.Win32.Generic-88e6d58e901e0c2d08c744316467487a876467a0fdae625f5d9991a6013d3391 2013-01-18 16:32:08 ....A 202752 Virusshare.00030/HEUR-Trojan.Win32.Generic-88ebc9e3798b23eee063f9d4dbe0f1947e4247e4e0db5dda960f1090a99b2214 2013-01-18 16:32:08 ....A 61440 Virusshare.00030/HEUR-Trojan.Win32.Generic-88ebf29a1f2a5d1cd22e10c13888910c67705036421d847f10d1bfce3d386243 2013-01-18 16:32:08 ....A 301056 Virusshare.00030/HEUR-Trojan.Win32.Generic-88ecd5597e3dda2a21bfac8d96021c60dadf317a69042c1d1367d3f5a48c4cab 2013-01-18 16:32:08 ....A 199680 Virusshare.00030/HEUR-Trojan.Win32.Generic-88ecfe18f2dc13483a2624c1f5b87b6d3931954f591b7dfb014e0c89f3015fd7 2013-01-18 16:32:12 ....A 47840 Virusshare.00030/HEUR-Trojan.Win32.Generic-88f2dca37b677a9ec305ca268451736f7d2828367702711472f97ae2aef11c40 2013-01-18 16:32:14 ....A 15011127 Virusshare.00030/HEUR-Trojan.Win32.Generic-88f31306998abbd889aefbb3523cd677a197a1957561c07f66b96ba39983f168 2013-01-18 16:32:14 ....A 645882 Virusshare.00030/HEUR-Trojan.Win32.Generic-88f42de0dcfb951be279c68f2ac3157daf005e6418c3e2cf8d55ee4d5e29bdb5 2013-01-18 16:32:22 ....A 70656 Virusshare.00030/HEUR-Trojan.Win32.Generic-88f6917156709959b17ae337bad573821bac993d91cb7af50e51c3b47dfef8af 2013-01-18 16:32:14 ....A 1525308 Virusshare.00030/HEUR-Trojan.Win32.Generic-88f73c43654c26a27be56581d548d1973db4eb2b41967dd211cc2daa142d76ea 2013-01-18 16:34:00 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-88f827aaf137194ff0efd6ed12df6f4ddfa66fc8478b9f8b407f96025785b813 2013-01-18 16:36:44 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-88fb171cd39bea605b8bca3b27b91cdaa8027e9fcd36871bf6f089d5949edc77 2013-01-18 16:32:18 ....A 91726 Virusshare.00030/HEUR-Trojan.Win32.Generic-88fd838421b1bd03e0d2e57d41df1342cd1343179f6f7e8c3142462d935780a5 2013-01-18 16:12:56 ....A 118272 Virusshare.00030/HEUR-Trojan.Win32.Generic-8910c98a6e0e389bea59077c2c8e4baa7dd2914b6f479ae3431c09f2c939aa02 2013-01-18 15:26:44 ....A 168960 Virusshare.00030/HEUR-Trojan.Win32.Generic-89187fbd80f2db9bc171b816bcf53422da7634e47466c4c4779b38aec0f5d96e 2013-01-18 16:12:34 ....A 221696 Virusshare.00030/HEUR-Trojan.Win32.Generic-8943fae81a616a3c1be68225d0804e307213e77a43b686d865e5e92e62ca5c27 2013-01-18 15:43:10 ....A 69650 Virusshare.00030/HEUR-Trojan.Win32.Generic-896124e9310a8ddc402124ae52f6eceec66ba7aa127ed6dfe73c79dec88374e1 2013-01-18 15:39:34 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-8999e609a13e82d2a6c5cb7dd9c699855703b27aa6fdf8cacb790c5d62a7192a 2013-01-18 16:28:08 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-89a37e91cebf662908d346742b45ae8713bee8689fc473d4e79a674fc5c0b523 2013-01-18 16:24:32 ....A 438272 Virusshare.00030/HEUR-Trojan.Win32.Generic-89a66875645f64644341d86f504bd7973525e32994c6587009126d970a2f0923 2013-01-18 16:29:34 ....A 177664 Virusshare.00030/HEUR-Trojan.Win32.Generic-89a6e43a00146541de2779bd43a7b1e651368cdb4dce5641120f9f2e5a2e23b8 2013-01-18 16:24:32 ....A 2900030 Virusshare.00030/HEUR-Trojan.Win32.Generic-89a9061c7b3daa01ef07dd85ba1a4c584ec10ac3be8f236e7d40a414d8fa4f3e 2013-01-18 16:16:22 ....A 129024 Virusshare.00030/HEUR-Trojan.Win32.Generic-89afc3a41c2a2c78a5ab5c3af69930414c5350d0988e4b4ddb58873537bede82 2013-01-18 16:24:34 ....A 58368 Virusshare.00030/HEUR-Trojan.Win32.Generic-89b091e55ea0761f5871d1de4ed3acacda5aefd8b1d8f1ec8269e4d6bf46a6e0 2013-01-18 16:24:44 ....A 70528 Virusshare.00030/HEUR-Trojan.Win32.Generic-89b15ff7e274e0aba8dac0653f62f202cc50558e739259c435e94c0c84bac04a 2013-01-18 16:24:46 ....A 163840 Virusshare.00030/HEUR-Trojan.Win32.Generic-89b5d7248e2efb7156f0d45144155dc0d9daec0db0280cbede5926b620ba545c 2013-01-18 16:24:34 ....A 17408 Virusshare.00030/HEUR-Trojan.Win32.Generic-89ba01e66f6e88f3d360b93881c4604acae462462e1eb4482302d407ccbce1ff 2013-01-18 16:24:36 ....A 1232896 Virusshare.00030/HEUR-Trojan.Win32.Generic-89ba3e06dc1accaaa01350530ffb493d1856ab74b77206d2c9dc93bdbb543f56 2013-01-18 16:24:36 ....A 143360 Virusshare.00030/HEUR-Trojan.Win32.Generic-89bc81dde06555f0a210f5af4b8bc0cf4b3fc48e74ce1fc393dcd83da422f134 2013-01-18 16:30:32 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-89bdaff4017d44b5d22bdcc550bfa4f7e1468d468ca165377639196d8f78e85c 2013-01-18 16:24:36 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-89bfc55d127be87a30ea647a6d121c7785ee29ebb721a0bd10745ab82d5262e1 2013-01-18 16:30:38 ....A 41824 Virusshare.00030/HEUR-Trojan.Win32.Generic-89c00cdf734bafd8a7cf2dae9aac9c771609c69d494742c81c9c4e26cf6182d6 2013-01-18 16:24:36 ....A 86016 Virusshare.00030/HEUR-Trojan.Win32.Generic-89c18acff7956f758e12d68459cc45de602f8601644a27dc6b7513f9c6003efb 2013-01-18 16:24:36 ....A 123392 Virusshare.00030/HEUR-Trojan.Win32.Generic-89c2aa6d721fa8228d39f0c642025315be981dc8cb95e11a0f7dbbb05aede0f9 2013-01-18 16:24:36 ....A 2560 Virusshare.00030/HEUR-Trojan.Win32.Generic-89c2d4dc332582a6bee2617d2a873c7a3eb2a4e3471d23fe6e579be7133668f6 2013-01-18 16:24:36 ....A 163840 Virusshare.00030/HEUR-Trojan.Win32.Generic-89c2f9b920ccfb981fec2119d27d35ab0fb15e4f2567d5e86fbd8ab079908ed6 2013-01-18 16:24:36 ....A 77312 Virusshare.00030/HEUR-Trojan.Win32.Generic-89c34d2f3584f49f955d3eb15eea1456923d90ecc8160aa7e3004f3efdc237ec 2013-01-18 16:24:36 ....A 139264 Virusshare.00030/HEUR-Trojan.Win32.Generic-89c5f325b8f78594440889dd1dd3f376171e82a317515781343218c6a36e16e0 2013-01-18 16:30:34 ....A 40960 Virusshare.00030/HEUR-Trojan.Win32.Generic-89c6319e60eaa9736f9e779216ac0d1ef7d21a33786d01d9d5c9a328afad749b 2013-01-18 16:24:38 ....A 405504 Virusshare.00030/HEUR-Trojan.Win32.Generic-89c8f79fbee2694db6280ab2cf7a52ca298cfcabd8c3032e244b8134df1bb96c 2013-01-18 16:30:38 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-89c9f7cfd74bc43ef8ec971defc208c40dd4c0bd1e94555ed48e33b9429e5c4f 2013-01-18 16:24:38 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-89cbec0c5c740a56f17321067b6681df84e796c4dc8303edb1b1a89e1060fac5 2013-01-18 16:26:12 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-89cfb17b621c247a031cd77dc26ac0f87eaf967f7d4af70037445f1b604fbdcc 2013-01-18 16:24:40 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-89d159ea499445055c2c95cfc4d0e382ca104f00dc3ea524319a4b67d99dab73 2013-01-18 16:24:40 ....A 55808 Virusshare.00030/HEUR-Trojan.Win32.Generic-89d2bfedfb9d4917d6f6374d7bc18ea18de15cf3107f47e755d514aa7ca0d864 2013-01-18 16:30:38 ....A 11776 Virusshare.00030/HEUR-Trojan.Win32.Generic-89d6231fb92566a6362325f7435c946bb08e2454b39abe9cf2e2a38def80622c 2013-01-18 16:30:34 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-89d93b19f1cb062ffe7b250203e62666793653c3126ebc3883607722c18d744b 2013-01-18 16:29:24 ....A 152773 Virusshare.00030/HEUR-Trojan.Win32.Generic-89da8ed38ee2dd2472581384728bef2aa5afadac4f4bf216052dd5b3860811a0 2013-01-18 16:24:42 ....A 272976 Virusshare.00030/HEUR-Trojan.Win32.Generic-89dbefc7383e1ff18d097aa046c93291d63ee17166920901f2fb675121321c5e 2013-01-18 16:29:26 ....A 41895 Virusshare.00030/HEUR-Trojan.Win32.Generic-89dc2d7d21bcd2f659540816d5fa7176c94d5385c4d5aa5d78163f29baf7b4cd 2013-01-18 16:30:34 ....A 110080 Virusshare.00030/HEUR-Trojan.Win32.Generic-89dc92037ccad443c0978c9825ed58879b0250f0e8d0ab61e258a50024c3b7a0 2013-01-18 16:24:42 ....A 299183 Virusshare.00030/HEUR-Trojan.Win32.Generic-89ddbe36e78888687bf5f628aa74dd6fbca69f3046e7b84a07ca8bf39fa932cf 2013-01-18 16:24:42 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-89dddb977c99efa22148ef48bd6e681bac230b0eaffacc66eaee09377dd11069 2013-01-18 16:24:42 ....A 200864 Virusshare.00030/HEUR-Trojan.Win32.Generic-89de4d73ae9e3d4a773c1b3be24f5226878e940f404c859f60a56d8a711eb346 2013-01-18 16:24:42 ....A 377856 Virusshare.00030/HEUR-Trojan.Win32.Generic-89df2aa39b7055677687019e28493620c934f2ad1d3b68c8cdac194711c5656f 2013-01-18 16:24:42 ....A 41088 Virusshare.00030/HEUR-Trojan.Win32.Generic-89df30829a621ef008e250c333f9a8f3f690763d0158a911999dd00b4b6c3ad3 2013-01-18 16:26:00 ....A 14553 Virusshare.00030/HEUR-Trojan.Win32.Generic-89e6cbb5480be2f25e4f2a852675c49a0873c440b97b00366f3d3ce8d3a0eead 2013-01-18 16:28:10 ....A 172288 Virusshare.00030/HEUR-Trojan.Win32.Generic-89e895ce7500f5f6ee0b612eb16e8ddb414e1b91682c261136b149fc7e57b847 2013-01-18 16:26:00 ....A 172045 Virusshare.00030/HEUR-Trojan.Win32.Generic-89e9d8a594d53871ab8a04f8bc4730f78173799736b126c1eccf9e4e9e7147db 2013-01-18 16:26:02 ....A 118784 Virusshare.00030/HEUR-Trojan.Win32.Generic-89ea4014d82b6924fe874bb6314025c5e8fded39e6d73dbb2bbfe82dbda85e0c 2013-01-18 16:26:02 ....A 131584 Virusshare.00030/HEUR-Trojan.Win32.Generic-89eae28a4d1981bcf181fca458565d98561ade17f0ca95829ad4bac5f9ebf588 2013-01-18 16:34:26 ....A 57524 Virusshare.00030/HEUR-Trojan.Win32.Generic-89edc7f79db87dbf36ccc2bda0bd5fa3784d3c34c04e45ef13a962382a5a3768 2013-01-18 16:26:04 ....A 95232 Virusshare.00030/HEUR-Trojan.Win32.Generic-89eeda6af14cc3106f9cae863a9750cb5777cae1694c1037dc84586e49128701 2013-01-18 16:26:04 ....A 46016 Virusshare.00030/HEUR-Trojan.Win32.Generic-89f17cd72715125a3b8e562be99b3b31d059111e1bb0a33bfbba8a7b3e95f172 2013-01-18 16:26:04 ....A 57344 Virusshare.00030/HEUR-Trojan.Win32.Generic-89f3848c4c4a7d4a29b426c3e6c92d38811b1c87500fef60db5504f3b682dcec 2013-01-18 16:34:22 ....A 29184 Virusshare.00030/HEUR-Trojan.Win32.Generic-89f7c9708728f9d9f5e3723f6d471932f93332c7e0be936acb5ca1d2a0d6e32f 2013-01-18 16:26:08 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-89f98431b60b183a29c1db25fe4b908624726972b48ddf808be3049cb0338d8b 2013-01-18 16:26:08 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-89f9e236cff64cd9a46025f8a1b81f5d0e0492d4a0363f5951325d5d192a82bf 2013-01-18 16:26:08 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-89fb692aa0d98746bb7810863a62d6c60a5760bdb7987dd1c090753041ad887d 2013-01-18 16:26:08 ....A 311296 Virusshare.00030/HEUR-Trojan.Win32.Generic-89fc5f1072171a333f3c1adf10d08ef2494f1cbde1c68d9abbd9992f78a3db0b 2013-01-18 15:11:44 ....A 159232 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a00f24e715e408f00aca46cf5760b9a721d05cfeb18c02cc222ee91f50a1faf 2013-01-18 15:45:46 ....A 17920 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a030c0b4464a5d63dff1bd3ac80fd340e5f5d5c71a4c4ba3cafb2c5b269eb63 2013-01-18 15:47:32 ....A 88064 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a050ec4dc9da430ca03f781e7d67f4e22008a6732176e00ca9a137546a7f23d 2013-01-18 15:47:30 ....A 25088 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a062d55a9842d13101ad3d9dca88fd8380531297651268bae405463be161d83 2013-01-18 15:45:46 ....A 5109672 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a065c12e48d724a8ba9aecd80444748053e2da23fc21bd3111f6558cb5ffb2e 2013-01-18 15:47:30 ....A 95232 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a0667109c3a235b287fec35ee2447183b623526b55e20605369a0563c2adabf 2013-01-18 15:11:44 ....A 201216 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a072b8f8e193fb48a72d141b0cdaca3ffb4b82d6396eac38ce495cfafdb901a 2013-01-18 15:45:46 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a076e8d2742b21b9c2d9a9a453cfdb2f54f3fb97cdcb98f3f7b0efdaa762a0e 2013-01-18 15:45:46 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a07d45e555ce7af1f0146932641f9bf904b3eb129795aeb3579b2a3eda07092 2013-01-18 15:11:44 ....A 32768 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a080b66fcfeb65413d4cb7c1f221eab507a315f7bb396cd6b48e8835ba4a3d0 2013-01-18 15:47:32 ....A 204800 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a082260b638e02a3d9ce392f9826373b40e4e210fa455c38e62744fef25d26a 2013-01-18 15:12:58 ....A 102691 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a0df8be95f30999a9990a530cbe0c8d647d908f39943a1ce3061256133e9719 2013-01-18 15:45:50 ....A 110592 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a0e8f94bfb498da7377007bcdbf8190c4cee451b8628608c1d68c925d78e9e6 2013-01-18 15:47:32 ....A 41632 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a0f7d99aa564a64890bf57899b56b08305933ea480d8b637b0daae0f06b7d53 2013-01-18 15:11:46 ....A 375296 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a0feabff015c328cf4d7afbceeb8aba6cbabdf639117cf19c7dfeb85fdee1da 2013-01-18 15:51:12 ....A 67584 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a102adbe7158a6b41496933c286f93ef9a83f33232de28c8e2286a9d19d3ac1 2013-01-18 15:11:46 ....A 375296 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a1041b66b5c47a829df83a1a98bc8b092be8b716d4cfc2af6339f26c1b4aaf9 2013-01-18 15:47:14 ....A 3757720 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a1183ea8f74475c158e708f41177def1a157f37f319f608acd5101305f7c070 2013-01-18 15:11:46 ....A 715776 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a121a1245f6d0f940110b60efd97446fb088275afaf8f131800382e536e0ac1 2013-01-18 15:47:16 ....A 60286 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a1267525bd567d56744b52afb8b129cdedaa49f247f40029df0bfb6f06a01aa 2013-01-18 15:11:46 ....A 210944 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a12ed85c13d8bf5e234f201725cde25f0ab8a7609430c2326e86a8659cd532c 2013-01-18 15:13:02 ....A 34593 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a141564c74089c1fc01d13d3b50549cb924a7d3d4ef8d743ddb68d1c4ea74b2 2013-01-18 15:11:46 ....A 162816 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a1468dbbcda77ae9811d0908667858f27d9baa0f98ed0e3cb5bd3bc7d445c53 2013-01-18 15:47:16 ....A 333312 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a14958f3121025da40e4a52225744641166c069135a72810ba86876daf34ed8 2013-01-18 15:12:54 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a160524e9f512e2709a6f670f062cdfc4058bcae0a00c41097699984639ee5f 2013-01-18 15:12:58 ....A 24232 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a176436f14a28ba04b8285329a12e67d4b93823330736604c6288acbb9a1ce4 2013-01-18 15:47:16 ....A 5197824 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a184192901a5f9ecf07030fdac09f3d67793528244e759e44f3d81658cd0d61 2013-01-18 15:47:16 ....A 204855 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a18fb460c7a673b5ebce54d3b150af5d13ec5cf7000f8de1c75a5e8279dbc5e 2013-01-18 15:12:54 ....A 323584 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a1918cb28f26c544a2256c03ac35ee7d38b79fb330a9edd90dc3d973391f4be 2013-01-18 15:11:48 ....A 92160 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a1a28721227c9d30fae5867e054a96cb7abb7338eb4ae3ce6308a700886187f 2013-01-18 15:50:06 ....A 35105 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a1b1fc4927d0802737eb4f9de4357b84f530bb1f1fcbec5109a4cb5d56095dc 2013-01-18 15:47:18 ....A 240640 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a1c1d17ec4d034dc561fbbaa5a24e92ee0a3716d6fa2a61643e0f5567906ec6 2013-01-18 15:11:50 ....A 125440 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a1c3b2cb554684c0ec09383ff725b25fc07bf2622deeb98235debb5d9494562 2013-01-18 15:47:20 ....A 126976 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a1e257fe7a00d64d717788e7de02e7c97410a16e6ba27f25b8a1becc2cdac86 2013-01-18 15:47:20 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a1e6351929b91a3c8105c3c88328ede41100a08b8e2b27b8c7c069a565f6826 2013-01-18 15:12:56 ....A 39424 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a2001ea4cce0b8ec84e6e623b374f17bc4dd1f989e3196c02d364935ace31c2 2013-01-18 15:47:20 ....A 33949 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a2283f572fc7a5ac79aefcd8ffc903f2f30eca469badfaaa397cbe8d333ae0b 2013-01-18 15:11:52 ....A 171519 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a22e2c5c425ca3952b1cf7b64abe39a5713bd33adf6c3635ad60138c5308a64 2013-01-18 15:13:00 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a2353eaa2dace1d86474e91995bcc5621c5e42d53c6102195af904affa62aaf 2013-01-18 15:11:54 ....A 274340 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a24cdda3f69897af50a19be3335a031c2d24f4cfe463b8fa1b6337cf650252e 2013-01-18 15:47:22 ....A 248320 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a271c577a6c658e3f605b5d1fcf391ec0768e603b0b9b18c4041550deb49fe6 2013-01-18 15:13:02 ....A 172288 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a274e20f77719d8c986ac1b82cbca3b5bbf80881d397f896b1c0bf804e2afb2 2013-01-18 15:11:56 ....A 58869 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a275bcfca8c1bba4f77924ddc4e33fad645d0514aa525462e8c8adedcb4e69d 2013-01-18 15:12:58 ....A 107520 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a28ba91ff49b3c573610bb187507f9586f4638d2c3951747e1ede5b5e9a8e06 2013-01-18 15:50:10 ....A 81016 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a29551fe8f83c5ec94a6855823742595319fa1a4b4f55d809b5a5dea57c4191 2013-01-18 15:47:22 ....A 46016 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a2970fc662b6205fc039998c9cd07965dedc5fea7e3ee0b375d68ec504d015b 2013-01-18 15:12:56 ....A 188672 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a2a237b8a8a61675b2b75bea89f93d3f4b656bbdb15a5413a86fc4bbe6d3333 2013-01-18 15:47:24 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a2a6d3e3ac2e3ab7feb6b4b1f749dad1deee0520967ca32d6776ade165dc4bc 2013-01-18 15:47:24 ....A 2282496 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a2c4788275bbeaa76e906f66a84ec769aa568740d2c37cc68fe7c764b63b99a 2013-01-18 15:11:58 ....A 39936 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a2c4f01245617377b47efb84765f82843425eaf719e28da30a359b6b53e5d36 2013-01-18 15:47:24 ....A 393340 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a2cb9bb64fda44f0064a192d765b756016c4a89275dcb0e79063681fb1a4b4e 2013-01-18 15:47:24 ....A 61952 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a2ef38a862245a2bc760d1abce0d0b38ec2b10d96220373b135b9960cf85b90 2013-01-18 15:11:58 ....A 105472 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a2f5a524175ea165b8fd51f03ab3af710a9c6d20f6743194c31cc2212d17deb 2013-01-18 15:12:00 ....A 238203 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a2f5b7f74cf9b5c7850c51c90fcb375f5bd3a4ff6c857e39ec719e9b1f833f6 2013-01-18 15:47:26 ....A 122880 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a2f6bf7999f1b0e9d8e524f0fe3de508cb9cde78321fbef5bccad6f614c58ec 2013-01-18 15:12:00 ....A 515553 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a303e942a859e437188cb1024310aff7dd6af304b894a8e0eebee8258d15e0f 2013-01-18 15:12:54 ....A 464896 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a305458db6fb24f4cf8336cb4f3a5b2d4dac4113fd2ac52e07111cc0f21fce2 2013-01-18 15:12:00 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a309f84754db8cd9a3672f19ce6d82d99563849f0466cf8afca4ecad4fe4545 2013-01-18 15:48:28 ....A 28160 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a30d545b3ae0ae23bef4015996bc1410303f0e6082adf8ff85243e167736830 2013-01-18 15:12:00 ....A 270336 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a319ae83119b74bcb19fc287b4ac1bde3f65e9d5eefc9a553dc725e77e87afd 2013-01-18 15:12:00 ....A 119296 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a3241b4f98955a220259463feef9096fce420365522e8befc50abe5ad6fd4d6 2013-01-18 15:51:30 ....A 689664 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a3287d8330f9a8750d558008db15a87556e6fcf2a334593d6990967b247e788 2013-01-18 15:48:28 ....A 68608 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a32d0d5d5f935114a935eb75a4d73abeda6ab22a3c4384b686457b8ba448687 2013-01-18 15:48:28 ....A 112128 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a32f06ba045a1811fca60a05f992dd268a5a1568e26242c139064c144b54a95 2013-01-18 15:51:24 ....A 345832 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a3319610a42dd49ac793eff7d37bd6c8c8d26e86c75fbe66ceb750f81334888 2013-01-18 15:12:00 ....A 434176 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a3363f69cb8b54fed184728deacc9532f400478830f0a70660d55f69876428a 2013-01-18 15:12:56 ....A 102691 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a34e3fc9a16af63464fd441a5bcb9ad40e29cc96f4c6caa6c623baaa2fe1a04 2013-01-18 15:12:54 ....A 66578 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a357fbb94ecb46d3f5cea1649399ddd9d933fd73ff61a810b58845c82febe6a 2013-01-18 15:48:30 ....A 33057 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a35d55ff90605d9405341e2abe28d923ea33f1aae5b6520c0eb6dd904828a88 2013-01-18 15:48:30 ....A 2290688 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a369b49f244c722e79c42654729753ffb75dc8985d846d534cbd8ce8f8118bc 2013-01-18 15:48:30 ....A 106496 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a3747ba4d90523fff8a74e858edc551535b5d16eadf0aa6a7def843a213238f 2013-01-18 15:48:32 ....A 26624 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a3789f9e0106953c6c68a801a023ad526e8b0b1e321a9518fe4dc79647aebf6 2013-01-18 15:12:02 ....A 33949 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a381ce917661492891bc01bf0d14d20bbf660df8172e044f1b86acfafc2a9eb 2013-01-18 15:12:02 ....A 77824 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a38d80ce8bd3bc932c82f32b6507afafa75c81113f97d42825aff991356522d 2013-01-18 15:12:58 ....A 282624 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a390da6fa0815cc785ecc8fd154aa8b409e5eb64547b7e6929ea2cad74ea66b 2013-01-18 15:12:02 ....A 254464 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a391c5138a11b4dad45edc419bf67970221b9ee1ea131a4d6247e47f5444c87 2013-01-18 15:12:02 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a3b024f4759d316b4dac42017cbc28649f4445d8332925ae368b4562ca05aff 2013-01-18 15:48:32 ....A 36129 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a3b4a1aaea4df697d0787be01528fa76b3b9f79ae71013cb294847d4294c3bc 2013-01-18 15:51:32 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a3c000409f01343a849262b09309afe640b7223e0209adda1fab17cc6318883 2013-01-18 15:12:02 ....A 34304 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a3d08a7ab445c0d7514c167d2d2996d860abda665c3b2034bf6ddef69503169 2013-01-18 15:46:04 ....A 150349 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a408844db2d08b6ae5ea75349471374b588dcf78ac7a52c5ebc5154b3ec3f58 2013-01-18 15:14:42 ....A 258048 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a412397547b3565a9ec88f308635054303e32c566eafc42937b41be0c986a54 2013-01-18 15:13:26 ....A 76800 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a412b1a07ce3bda0b52e14875cb529011bc42b3e5b7c9e1f03ea53a134fa49f 2013-01-18 15:13:26 ....A 21437 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a41fe569da25b261414ca9866a85ec053dd642c29a584eaec3c93750901c865 2013-01-18 15:13:26 ....A 356352 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a4206c3703623a7766af6245ad70858ca23865cb00a553f3f362c1a7f5f6c34 2013-01-18 15:44:26 ....A 135680 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a42c1be281216d3f873189b11f9a63f26fca80c678f59907b8d36269b49b41c 2013-01-18 15:13:26 ....A 137216 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a433fa884ef74c7a163507eaee42062251ea922644437ad76b0711bf9e2c708 2013-01-18 15:44:28 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a44525ac40a30b03ff087e1eb71e70c309d0ceb8931d85a14d1987ca2a90c66 2013-01-18 15:44:28 ....A 86016 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a4524fc7e871116b589739a9c834974bb565da3148bd2116aee2c5906c1a126 2013-01-18 15:44:28 ....A 41472 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a45c6a310a2dbdb17622ed9ddbc68635a8cdc050637443622175aab1fea9a72 2013-01-18 15:13:28 ....A 169984 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a460001ca1dd6d4424f2bf13d8ce6cad94831d4b58c7e3d0db3535c539aabfc 2013-01-18 15:44:28 ....A 147712 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a461d1f71fb29b6237a87432932b4c6b0763067f3947df9e06db1d4da5286a8 2013-01-18 15:13:28 ....A 100649 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a46ebf96dd5841b614fd51e3860990bdfe62e20e6c5693ff45a862ecc0caca4 2013-01-18 15:44:28 ....A 118784 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a47836879a7f923a9856268fea9f643b061c159dcb65ce362e3e7c6d127c8bf 2013-01-18 15:13:28 ....A 56320 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a48443ae3fc7766be8be4b7f6d8bcdc417df6f2d3ae9663276a870404ea60d1 2013-01-18 15:14:40 ....A 159744 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a48f44cefbd729dc5205f86eda8af9a9d033836c0b9ac06b517272e82f80096 2013-01-18 15:13:30 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a4ae5f59984c96d625e94f2da32396058c4a8e3e09bcb5ff4248b55f5de0886 2013-01-18 15:13:30 ....A 540672 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a4d012ded95b83df8afe6a024ef0f815faab496bf64524114cd91f396e88fbc 2013-01-18 15:14:34 ....A 41568 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a4dc6a092a40eadec6ceb4a38431603352147efbf0610a3dc9f3f1b1ea1d957 2013-01-18 15:44:30 ....A 85018 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a4dedd2e154b9c74eb985237fa3810dba30e886bf13ecc745eaabd404591217 2013-01-18 15:51:14 ....A 183808 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a5397e86d3e7433e896a0f10b138a52f45f537d4d38b4b3357e29080c4fadbe 2013-01-18 15:51:14 ....A 303104 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a53f4218522071321ca61ec187a85d56bfbc527f5b8182987a42a5bf45f4082 2013-01-18 15:51:14 ....A 126491 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a54a13b0baddd9a6e6321da4765fe17f478dabba910777cf6dfb762fdf17836 2013-01-18 15:13:32 ....A 216064 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a551fbf3f1bb76749a8cb605f925e634e19ed2262b64df5c51d0159be45bd51 2013-01-18 15:13:32 ....A 183601 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a55cae45d519a676370fdbbe6015943661a9732460929f292e9480224617643 2013-01-18 15:13:32 ....A 173056 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a55eecc4cfdd57666bfe1937f55c3564285dc80437f36a0a86fe33f141b69a9 2013-01-18 15:13:32 ....A 276770 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a56478cf190e548b9db39093eca951c1119133eecb8561451484fefabe8a1a3 2013-01-18 15:13:32 ....A 178688 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a56883afa3ae287cd5d87bae7c3bcf0db1116206e4456babdd10e2f5eb940e9 2013-01-18 15:51:16 ....A 57856 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a56abe32b0eabaa3feef3e55f5a1714001d5fee66462b89ac46d80338f2e57e 2013-01-18 15:13:32 ....A 88576 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a57c224458a5f41b51e44a5fb6aec58d47af3b34186f19d99427a9fd86deb15 2013-01-18 15:54:06 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a58388ea105c8a4cb43985c6051724650b5878b351a23512a73db828554614f 2013-01-18 15:51:16 ....A 149066 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a5a6584e413b131662afa85aa1a1eeed4e118426914315ae58383d3a3eec73b 2013-01-18 15:13:32 ....A 52224 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a5a78c155cfd22a5e872189b4d532d11fb41d54e66ee3b9dede03083375a21a 2013-01-18 15:14:46 ....A 249344 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a5b1b7a02bcaf30d77d1d8375553e0232692861d1830ed0e1d286d583338afc 2013-01-18 15:14:36 ....A 323584 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a5c0974916b1563127d28a6f7bca371470bf4d15281a948947506964481a777 2013-01-18 15:51:16 ....A 24040 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a5d56a7e0f6e05784ca165ae4967691fb93ddda02ebf4547ea9211ac2a83a32 2013-01-18 15:51:16 ....A 312320 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a5ded9d838988da4348391f0bad17c5f0bf802ddc235ff71fcb4e85c5873f06 2013-01-18 15:14:38 ....A 163776 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a5e905eb33b98ea34b84c36f2e316bc27344e1efdea271d1cf62f926e08a8d8 2013-01-18 15:13:34 ....A 95744 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a5ed63a4ac349ed13162707ca8015047cea7c26b02d6dc43015bfca4f3d884f 2013-01-18 15:51:16 ....A 758784 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a5f0db0e0c190c77630b3d3a1e6442cfcb66861ff07fcd38d4839d9ffb015e3 2013-01-18 15:13:36 ....A 125440 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a6095a51a1870efacc40d2eac3f4d69ce7ec286f03e10b859ad2a7d1f601a04 2013-01-18 15:13:36 ....A 76800 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a6256fa982c6f57bb31b14930859bd5f465f0458109183109050e1589cc9b77 2013-01-18 15:52:32 ....A 32768 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a62c61fd766cddc6e41ec479ba3104325d77b270ac3da9f13c091d4795c06c0 2013-01-18 15:14:34 ....A 794112 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a630c2c7a1333c28968c7114c464f0839303b78ff87ede41fb3cc976e691702 2013-01-18 15:52:32 ....A 764416 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a64192dafc39847acb6912b1df0c78ce262b6f334d622fe2829c07a1668620c 2013-01-18 15:52:54 ....A 99747 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a64241c60cfb62176ed6135b2fb8cf85177d8efb153b7cd5b435e4ddf25155e 2013-01-18 15:52:34 ....A 85504 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a66dad04c8b7c13df6b73d86216cf9e31eeebeaa0a3efc9dcfaafbf97b80185 2013-01-18 15:52:50 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a6729ba670aaee45545f1efad0f69f6ee34913bb4718ef71d49422aed08b3b2 2013-01-18 15:14:26 ....A 137728 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a67659ddd1f5f27cac4a994d4c0e2cbb7e33badd1604734e5fb91b20995eb20 2013-01-18 15:52:34 ....A 95232 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a6797d76a0aa57d91a9f1d7bd665735deb23e1c160bd8f6d205809bdfa75f5b 2013-01-18 15:13:36 ....A 393216 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a67fa6422f4b659821847a3dc109143f8281f2ab880b9cb22c418f54e5339b5 2013-01-18 15:14:32 ....A 121344 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a69a1c4d7c8ad9c4428d08ed79f96ace5820fcfff126129cb37dd2aee9c5753 2013-01-18 15:14:30 ....A 192512 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a69a9dd51605e4b779a3a8f1515cdd39b833e29071a6e584a76870d320f247d 2013-01-18 15:13:36 ....A 554496 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a6a9f0c67e1513ed5a1a53ddbb72332d0355867157426efc43066d3b28bb37b 2013-01-18 15:52:50 ....A 163840 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a6b1e1d651902f6f99aa90c780e6e66122c387605a79dcc8d41b3d26cce3ece 2013-01-18 15:52:36 ....A 47875 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a6b2f11b13ffeaad478d8bf9e0038fce1c095a1cb4bcfa261f81fc7c7dcab0a 2013-01-18 15:13:36 ....A 114688 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a6b7a5aa68c4044fa43ab3ff2cf73d64577cbb8de3aea339022ee81310471f3 2013-01-18 15:14:42 ....A 151552 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a6ba0187530fed79c8187f02c6c6f4bb6df409d3f7c3cd1eca6280ea9e2e4ca 2013-01-18 15:52:36 ....A 100384 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a6c1515b9b62b633fd1226fd18c7d32b261fd3d6da32941507357957159aefe 2013-01-18 15:13:38 ....A 376295 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a6d72ff4fe2d9651ac8fddc7b7c82fa4d3b2894ecad0815eded4bbbdd42ae89 2013-01-18 15:14:28 ....A 335889 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a6eb94b9bd7d9e978403168b8eb221bcee28397f0b87c97b4262aff17d665c1 2013-01-18 15:13:38 ....A 76032 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a6fa9da5a860d7355e32745d9e15ad0fd2debed5e2b0ca477c5207cd46e5d3d 2013-01-18 15:13:40 ....A 73802 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a72b3502555de7a5aca3ad7b00b848fde00471646e3fb7d06c46b09bda31b96 2013-01-18 15:52:36 ....A 804179 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a73d71f8948e287d4be32af8c7747c7d09fbea5d894a3d264356726a043bc13 2013-01-18 15:13:40 ....A 89600 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a741c32c8212726f34d4f1e6caa38e75df37e120660c9cc8873372f66cbfc25 2013-01-18 15:52:36 ....A 171008 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a74699e8f7230ab996f1c2f658f33418312c9f338b70bc2e3f26dda13568ed2 2013-01-18 15:52:36 ....A 6656 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a74d4f47bc3fa6944afb523c40c7f68e18216a1409a04eb25ad6a3db3f43e95 2013-01-18 15:52:38 ....A 574082 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a7531ca81b2a708c1b45c34b737db83c3376617a3296098d94d01d4f64fa741 2013-01-18 16:19:34 ....A 134992 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a76672c81eba92ecac7633a9680b808a17380d12acd32f96976d287af003473 2013-01-18 15:52:38 ....A 33949 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a766a772365be1ba720cb2a336ed071431ed09942b438a4a130373d6d0d3760 2013-01-18 15:13:42 ....A 270336 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a773348bf093b68f7152ce70d5bcc2f5f4606d74ad0cb3307d580249e8d1421 2013-01-18 15:52:54 ....A 87120 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a7775382598f23c467adf9a9b34727b005d8ef3ff37e35cdcb7b6ebf41f01cc 2013-01-18 15:13:42 ....A 94720 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a77ab0a8c2f51d54b3a96597f4c4e1dfdbad245ca20c61cd801d5bb90d6090d 2013-01-18 15:52:38 ....A 77077 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a77d4f7d8bc3acbed4425e9fe6f1ee6dbff73de45b2f771e93cececad8f477f 2013-01-18 15:14:36 ....A 142909 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a7980bb0b0f640562b8150fb39e1e7a777e09b78cd7543fd792d6fcc53a3def 2013-01-18 15:13:42 ....A 505856 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a7a2f890321585dfa8875690c1aaa8de011adb4e9df88fecdbf5e8bae50e5fa 2013-01-18 15:52:40 ....A 227328 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a7a9a62527da616a226ecc7b37465e38a61c86d695fd636bf108c2af6f33bdd 2013-01-18 15:14:28 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a7ab9641e3a61f82822603d86172f8002680104ecf49545d6fe4fe1e320e3fa 2013-01-18 15:14:28 ....A 276992 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a7ac30f5f8f16734e0fda1f7014f436b8c1ab12b3370bdacb5f45645a05d17c 2013-01-18 15:52:50 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a7aca9643c80e41579553b21a9d0a2bca87c8b89c104e7dce05840482459760 2013-01-18 15:13:42 ....A 183663 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a7b4d75896d397372de653896a10296307620680a6c2b32da14ea098e460268 2013-01-18 15:13:42 ....A 53589 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a7b92f20f60cffdde5b032c69a58ff733fc49de9bc9421a305c7d12f4121334 2013-01-18 15:13:46 ....A 2913109 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a7c6d04e667bfa32461a93657358ddeaea822e959cd3e9c45d7329e0f9ada67 2013-01-18 15:52:40 ....A 270848 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a7de8c260e981a88384f81bad3a8536cdccb3e747b6e1a1ff96d4c4f9d37e15 2013-01-18 15:14:26 ....A 261120 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a7f489fd64ab9bbded3d917ccc546c6233df75ae124bc7200322db22d8c0e83 2013-01-18 15:14:28 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a7ff80a67a8902bc021290e2898cabf324eba86bd99720d52483f94124ee109 2013-01-18 15:54:18 ....A 81920 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a80bde301cf4bc51e8b8430615855a5f6296ae4a056fbe58cec13f03536d4a0 2013-01-18 15:14:28 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a81e66743b9213f7aadf175a6c2288e2ea552036deb9a91afadbad4e8b0e543 2013-01-18 15:13:46 ....A 123392 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a81f53b932db2b4d4dd38ea5054aa146ddaee3286b19a168925b240d9f02ed6 2013-01-18 15:54:00 ....A 8199558 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a82119ebbacf975e91dd0ded3bbe856a81e695d499e3972f0206759ff78fd91 2013-01-18 15:14:38 ....A 1732484 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a8386db60116befca7dc53e51ee8d4216ee49afa4a262fda75e4ec0e5c901db 2013-01-18 15:54:00 ....A 113664 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a83a50901775f29de3af62867999e42493c46802117fb4ec24ed948c3454f71 2013-01-18 15:13:48 ....A 44032 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a8457b90ee5622cbb0fae50be47b660de7c9a8d30d2458ea8db35572bb4e0a1 2013-01-18 15:13:48 ....A 60416 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a8515ae01c0dc4601bf2945e57364b8bbdb6604f1984f80fd895160b664a010 2013-01-18 15:54:16 ....A 158720 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a85474658ed819cf2b50dd8675a9be6f1ac23207771521c4af262f421a56f2c 2013-01-18 15:54:00 ....A 97929 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a86ee2abfc9ee3c12ade7a14044cccdec201d8f690935c2a7ddfe10f49344ac 2013-01-18 15:54:00 ....A 175104 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a871c88bb2b31a96c49dfe232f37a31ff22b2dbc48de53e80f9778df98960c3 2013-01-18 15:54:20 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a87a7825ec79c8db87d002e08b797327693c2a47f2b07840af15915d10c8d3d 2013-01-18 15:54:00 ....A 22528 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a880ab92ab3a0ed2bb9b896f6d62c0531638ba2c815e833a5fd17c413634368 2013-01-18 15:14:42 ....A 58892 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a881a960de23c1cd24dc5c8904a6d228cbb533d50f875f9c280b7def1d82b9f 2013-01-18 15:13:50 ....A 334848 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a8857fe6b0032015a0c5a5f68949ce886256309796ba13ac56e9d5ec0186656 2013-01-18 15:13:50 ....A 256000 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a8915a3943badbbacf7f625129e40579682573f27ce906870a293253a16dcff 2013-01-18 15:13:50 ....A 430080 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a895bb89504fb1f46ecf718f4627ee383b8b733f0edd0d9310c78d9e0bfa4fb 2013-01-18 15:30:20 ....A 196608 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a8e8cf026d435fe37cfe00ad851bf8d107e18dca307fd1aaee90bb5ee07d909 2013-01-18 15:54:02 ....A 446976 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a8f113637410c1a6b3a6790c169e9fe46b1f82b8fc9db12eacc46febb557d8f 2013-01-18 15:14:32 ....A 526336 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a8f1dfb2e1844c2e47270851b4087ff92a50a0daf6e7c651969885921bf7f17 2013-01-18 15:54:16 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a8faa5d5c672ecd622af2f452066ed57708d8ebe7da7477b020e6661228272a 2013-01-18 15:54:10 ....A 401920 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a8fc6ce1c65c29ba2e678541f1321bc968a543aaaa1fa24fae283aa01b5c33c 2013-01-18 15:13:52 ....A 19247 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a909fce7f0fb4822296a4b30f9fd22741960c935ecfa31881fc9aee9ab250c8 2013-01-18 15:43:22 ....A 139264 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a91521420cb896e9d1c437a9ad620a15a9dedb9e56155c20c748b61dabd02ed 2013-01-18 15:13:52 ....A 454656 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a91695f97f8eb701bf0efe6a940f6df16dd68b0be922b7035e587aaccbd0b5e 2013-01-18 15:13:52 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a91882a493575dc185e888bc3f5bf2b56a80a004bf2e63d70afa673b7ea08b2 2013-01-18 15:14:38 ....A 102400 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a92aa3631f4f3e17d2e60671a6d4c8cca8928933ca49b79da68a79f4e06b800 2013-01-18 15:14:36 ....A 62524 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a9362830b25afdeaa8dca65d4e4ab9c415e2e553f34a38a8c772c019d2e0075 2013-01-18 15:43:22 ....A 219136 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a93a5df469cc9fdb7170675ed546ac9dab4f802dde8be1c6bb4cc4e4d2a0e4c 2013-01-18 15:44:42 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a944f22dfaedc8754f5ebbae72334b1b0a13f7ad2600aa4fe48ddcef4caec15 2013-01-18 15:13:52 ....A 99511 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a964a47bc9eeb290b03b3c1d91c1121d9de38afd1de70ce5658ca75c0bffd3d 2013-01-18 15:13:52 ....A 125952 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a975d3a10961b224750cdb0b1fe9a043d2f01173fac8efdd6611c6d1f7158f9 2013-01-18 15:44:42 ....A 7168 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a976d33fb00a08799fcfe442aa689854c947284f272156e1cfb8b38da1e647f 2013-01-18 15:14:26 ....A 275968 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a97cf2e60cf42b04f07f7910e3b8943a7f050a3cb281ab640df9990843bd035 2013-01-18 15:13:52 ....A 23040 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a99248f1a3cd473ceb0b3b561fecfe32dde885de50a433a7baeddd88b409b89 2013-01-18 15:13:52 ....A 113152 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a99a5f732e223f5fc3b6a8adc1650130ddc1b55236a3ba6e26c7d65e5a351df 2013-01-18 15:44:40 ....A 77824 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a99cc857da9937f98166060d255732206ca3618c5104298a667df6e0410b005 2013-01-18 15:14:26 ....A 176128 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a9ad7efd6fe1a45a665d83ca63ba353858185d7fc4f4c0ed34542c7f284b9c8 2013-01-18 15:44:44 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a9b01dfdc7bbbe709b79ae2f882112c4f5cbd237e60f1335d9b0ba824df4dc8 2013-01-18 15:43:24 ....A 76800 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a9b2f6f8fbd84cee805d75d704d4535de455640b0b682356256026778034c86 2013-01-18 15:43:24 ....A 95232 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a9b83516d5201727beaf0e0830c73c2b43c4bc261ab5f07fff2e06781806425 2013-01-18 15:43:24 ....A 556032 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a9cbd23a2fb42825f80c09488a24609968d56873c343fe5bad360b2e583d8a1 2013-01-18 15:43:24 ....A 22528 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a9d3c578045c9a46e0c549399a8e19e64dcc64decac6fe12175ea2dbab91d3f 2013-01-18 15:44:46 ....A 35105 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a9e4cf30c9dc6519d576f304d478266a17cbe6da23b4e95860d6c69d6cd9073 2013-01-18 15:43:26 ....A 17920 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a9e5659c4da069fe24f89c40375047e8ff4196c9fd4c942f53c7e1f67c9ed56 2013-01-18 15:14:38 ....A 204800 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a9ed90c34b944ce00443e26cf1da6aa5a610cc4ed3ee02b73208eb32bb015e1 2013-01-18 15:13:56 ....A 182530 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a9f12a5b28c2875a7be8faa6d43be4102678e237d74b6fcbb1ff7fa85191b3b 2013-01-18 15:13:56 ....A 36129 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a9f53ce5db9ff86a0e4076f7556b8ffc3f1ac07e1c5efedad4f1643043394f2 2013-01-18 15:43:26 ....A 75264 Virusshare.00030/HEUR-Trojan.Win32.Generic-8a9ff31fa5e8ea9f83eb1e58bee7c03376c2a661cb23a47d5cf1ea72ad13ca0e 2013-01-18 15:57:10 ....A 324097 Virusshare.00030/HEUR-Trojan.Win32.Generic-8aa1e1d23af05f435a168fd1c4dcdc208ac3d95abf66726d11252757a87ac49b 2013-01-18 15:13:56 ....A 1076224 Virusshare.00030/HEUR-Trojan.Win32.Generic-8aa2271884aa00f3ce6dfbb9d236982a475896da9824517b2f5be727ff3e0c67 2013-01-18 15:13:56 ....A 350208 Virusshare.00030/HEUR-Trojan.Win32.Generic-8aa34fd2c8943c749c2593dd62c64a12b64aa407bee937b52e8f540a34fee968 2013-01-18 15:57:10 ....A 201422 Virusshare.00030/HEUR-Trojan.Win32.Generic-8aa3a6dd6b3f82824454444590d373c1fc84a370808b8cd79582da756d0170c6 2013-01-18 15:57:28 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-8aa425bcafdf9e582d453176261aa248a889238ca2f361b4c3c5b238b724fc13 2013-01-18 15:13:58 ....A 327168 Virusshare.00030/HEUR-Trojan.Win32.Generic-8aa44ff9f7b70c113850ed9c57ec08db1770e88f5315cfe152e2e9b11089a361 2013-01-18 15:57:10 ....A 119296 Virusshare.00030/HEUR-Trojan.Win32.Generic-8aa4eae58a49eaa73ff3833f9b0ce81c2417d1b19c3765dee8131642b9a3d47d 2013-01-18 15:13:58 ....A 235403 Virusshare.00030/HEUR-Trojan.Win32.Generic-8aa58efd73a9bae3a8055a7ddb78156df0424826464c52cd7436a45f5199aa43 2013-01-18 15:13:58 ....A 118784 Virusshare.00030/HEUR-Trojan.Win32.Generic-8aa5c5221125048e7df5c8252ec8586b968c6c00fccdce4ffd9130c6e6f487b0 2013-01-18 15:57:10 ....A 46016 Virusshare.00030/HEUR-Trojan.Win32.Generic-8aa64b5234a6fe306c7874ef3c138e4b921223dbc6e782e605771151b1bfc6b7 2013-01-18 15:13:58 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-8aa72146a8b8bb5c3e3fe7753276dea766891a4266be4c77100af17d2f3b40e6 2013-01-18 15:13:58 ....A 332288 Virusshare.00030/HEUR-Trojan.Win32.Generic-8aa786b73010f60aab05b2bc67c659f558544045f6838d771c8c82939e4cbce2 2013-01-18 15:14:00 ....A 338432 Virusshare.00030/HEUR-Trojan.Win32.Generic-8aa804a65eb042e159b70bdbc3dc57c1c262b207c243125f2508e052c478987d 2013-01-18 15:57:10 ....A 122880 Virusshare.00030/HEUR-Trojan.Win32.Generic-8aa806581cdee7ecd0d61036ca667f6681b9fe29414de725993439f8792479a1 2013-01-18 15:57:12 ....A 197633 Virusshare.00030/HEUR-Trojan.Win32.Generic-8aa91215f27519e781ea914d7bf75203d8f829d891b8b1d900a34eb2a799f61d 2013-01-18 15:14:46 ....A 93184 Virusshare.00030/HEUR-Trojan.Win32.Generic-8aa914034a75225185ebab07c3259199f27cf8bc00131de6afed196094b7e4e5 2013-01-18 15:57:26 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-8aa949c7bca3d6fbfa800a60f1caba33f46f392dd700e5bdc7b5074c4cea1ccb 2013-01-18 15:57:26 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-8aa95ef00da002948239dcd1e7df434e73a8e0548922da10f2ab99b8dfd84a3a 2013-01-18 15:14:00 ....A 89088 Virusshare.00030/HEUR-Trojan.Win32.Generic-8aaa08e79b57e6412582d28a2192c169fec24c19137777162590a9ad0008bfe1 2013-01-18 15:14:00 ....A 15872 Virusshare.00030/HEUR-Trojan.Win32.Generic-8aabee9a692f7e99f52a6babc706059ecd7771785e6779a10dd695cd0d8857dc 2013-01-18 16:46:24 ....A 22016 Virusshare.00030/HEUR-Trojan.Win32.Generic-8aac462961273c0a107cc3449606dd3dc86059365d8c8db6d8efd61865d4d58d 2013-01-18 15:57:12 ....A 188416 Virusshare.00030/HEUR-Trojan.Win32.Generic-8aad2c257dc5620776f005830bfff745b3e856370af311119363a016a8812961 2013-01-18 15:14:00 ....A 28522 Virusshare.00030/HEUR-Trojan.Win32.Generic-8aad91ba5717b4415e93d14de1b3f4224bc62bac3951ca101ad0534196287df4 2013-01-18 15:57:12 ....A 204838 Virusshare.00030/HEUR-Trojan.Win32.Generic-8aad9c740d541458f00f9649c0c6e8ab9fe99aaaa8dea69139512334f251e341 2013-01-18 15:57:12 ....A 7528080 Virusshare.00030/HEUR-Trojan.Win32.Generic-8aadb518ff6248ff6d75d20093fabeb81b8aa964049d551b10952ae6448f7d0f 2013-01-18 15:14:02 ....A 102400 Virusshare.00030/HEUR-Trojan.Win32.Generic-8aafad5aa7a0cd51de66e3714fb20e11b30417c7ab9da6aa33ba9b546614f6f2 2013-01-18 15:47:32 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ab019b7566ff1b3a7cd4af5222e29519b44ad2cee3c46eed0cc81bb6fa8532e 2013-01-18 15:45:50 ....A 35105 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ab1ecc3e19ca33f0092c3eb1b200da1597b87f2af98edbddfd9b277c9167e9a 2013-01-18 15:47:34 ....A 56832 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ab20d9fab42369df2ffd3b4cc04d036ebb632b032bb8827d5c775f93c4e153a 2013-01-18 15:14:36 ....A 41888 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ab27949773b329ae09bc229657bb85383e4c6e71987c33dc0b7756705fd0f86 2013-01-18 15:14:46 ....A 298496 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ab28b9b953c4cefbdb1f4829d700e637c72010076e0ac6c47991d1516a93c32 2013-01-18 15:45:50 ....A 122880 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ab2918fc84611be35114755046fea72e2c172ce9e0562f9544bc6d30434551f 2013-01-18 15:45:50 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ab34ac1eb0cffe8c17f89eccbd3d0fc3d53bacc920f75c7c17427c492b80c20 2013-01-18 15:48:16 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ab38cbdfd497ec7bec27540790676b8b29e21de0f318b812f3d31fbd1725556 2013-01-18 15:47:30 ....A 255488 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ab645dc17bfa1c973d548d90b832280a4cf20252c797d3237e7c0c3c82f37ef 2013-01-18 15:14:02 ....A 265583 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ab7399c4c801180b097c081b50f5c8b3f2a563f075a52f60cbe481162d5f26b 2013-01-18 15:14:04 ....A 314880 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ab8f4c1b23565178e9b1f0d4f06f41ccd5e6256409590eeb956a6deebdbda60 2013-01-18 15:14:04 ....A 187904 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ab915bdc5c4f8f4a570b257130ff294f7f18cf9b6220383ea0efc7701a8bc29 2013-01-18 15:45:52 ....A 51892 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ab936c1a667873c03c915a3dd7976cc866ee6e1ba6e51cbdbd44d069fe04d0b 2013-01-18 15:45:52 ....A 22016 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ab9ed04e84d3f301a246baccb9ecd4b6cb7cd7668e9e090e1de9a6d16c3b0a6 2013-01-18 15:14:06 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-8aba85b6e9e5fe3f9cec81b3fa1dee0e5336b83c6882de4e81d0c96f13503488 2013-01-18 15:14:06 ....A 174080 Virusshare.00030/HEUR-Trojan.Win32.Generic-8abaf69cb6941b1669fd4b3f865e3fe1412ad5e5883f77bda69c2dc4ad2e1b9c 2013-01-18 15:45:54 ....A 15573 Virusshare.00030/HEUR-Trojan.Win32.Generic-8abb48ace6aa57c1920ff11b8a50125a1c3eca4a9ddbafd5b02434354c941668 2013-01-18 15:14:06 ....A 69956 Virusshare.00030/HEUR-Trojan.Win32.Generic-8abefab70fa659c66b848187a157aedc02c6f759f2b1eca27be4a31dab02c277 2013-01-18 15:47:28 ....A 308225 Virusshare.00030/HEUR-Trojan.Win32.Generic-8abf8e4a4a046d9a0ecebcfd3376302204e5093db02c345a6b6df46bb26c3d49 2013-01-18 15:16:06 ....A 275968 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ac11250a396e41cb2c041497b22d09e619a6588d6ecc0b6c7a07475159ec75b 2013-01-18 15:45:56 ....A 378880 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ac1f07b1df1f1e70f3052c89018a40a40188b6155d15bd379c0c6c9339bc148 2013-01-18 15:16:12 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ac1f344cb100151660772a43653a3cfbdc66c64fd7e2340db73ca3bb2c1e608 2013-01-18 15:15:30 ....A 257536 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ac210fb996a1d5e49e2e9fe6897bb03cd9e73db7b152ea6a8661446631b7017 2013-01-18 15:15:30 ....A 77628 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ac2539e4df4cdd7f4c4ecdaad6375fa6d2719f1f94db1dd751b8c905d34e886 2013-01-18 15:46:10 ....A 312052 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ac2d25f7e157a7d6e0122b4d268d92cb3c73253a01f3e561e4f68f6f17ae4cc 2013-01-18 15:15:30 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ac357447d0b926832652df18a124babbe17d63f789155ace4cf5d056cf33f39 2013-01-18 15:15:30 ....A 487471 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ac392910c52894920e7b5e63fa2aac92be4cebb2d9a79235e8922be44ffae18 2013-01-18 15:15:30 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ac6372964cfd28a25894eaa330afeca440aeaeee8e8c700b5274c06c3e2a2c7 2013-01-18 15:47:26 ....A 120320 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ac6391fd9b72b6621261bf4a948f9a2240bb5c1134b65248fe3c587e1352789 2013-01-18 15:47:26 ....A 405504 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ac787a10cda169c0d31b6b8be629fdcee20a1b653f0eac4da9e3658cc914eee 2013-01-18 15:50:12 ....A 35617 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ac82ae1be18c9fc07d892a47564a6626046f9dcad529621b843124ba8c38558 2013-01-18 15:50:12 ....A 48278 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ac8383823faace73bca430d1e912b7fac3b9f75e4133b8fc7835ff0f13a66eb 2013-01-18 15:15:30 ....A 375808 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ac8dba62f818b4be6c0407cf722140c6ae2a2f9dc47cccfd90154465d95caed 2013-01-18 15:15:30 ....A 126976 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ac90fd2b471dee650e3b52d54ff10790d4ad46f16eda0ed1eb0fc8754fbc297 2013-01-18 15:50:10 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ac928943be4efa594aab811b5a2f0bb18740deb4008a6b25ab7116e002f1996 2013-01-18 15:16:02 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ac9fc2f7e308ba6a21af0e2910bc2e1a2e6af9163693635a071fd68557c3cb7 2013-01-18 15:15:32 ....A 156160 Virusshare.00030/HEUR-Trojan.Win32.Generic-8aca73c7547cf0ee8e613165e0e00bd63cad8cd6062286139fc3e390527c402f 2013-01-18 15:15:32 ....A 1686073 Virusshare.00030/HEUR-Trojan.Win32.Generic-8acc684c3b03b75e7c63db3edc2fdab82abb6370b02bca49380075c025bec25d 2013-01-18 15:15:32 ....A 817245 Virusshare.00030/HEUR-Trojan.Win32.Generic-8acc6a3e08d661c7d4817c1937f203ace8fc9461d0d746e70335e7c966e48484 2013-01-18 15:16:02 ....A 151552 Virusshare.00030/HEUR-Trojan.Win32.Generic-8acc98fb37ef8f14126080f03671fee8524bc759a4d51f4c0adaf12992328f70 2013-01-18 15:16:12 ....A 246600 Virusshare.00030/HEUR-Trojan.Win32.Generic-8acd85105902aed8808007dc111209b66bc3c02659e193840568fa546b4bd9df 2013-01-18 15:50:06 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ace33efe6c98a4246223b1b09f1eb171179b948cda33eb6157b5b3102556372 2013-01-18 15:50:08 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-8acef1a9cf869336c70387a2cc65f9fe53f11e10281b1cac1e6ae7b87f0cabde 2013-01-18 15:15:34 ....A 187904 Virusshare.00030/HEUR-Trojan.Win32.Generic-8acef72774fcccf4b7812e6992ed8053aca33cde3242e6aa6896869277aa4979 2013-01-18 15:16:12 ....A 109568 Virusshare.00030/HEUR-Trojan.Win32.Generic-8acf2710c758b27914dc2a009bd30b604f97ed3f4508eb759078a42bffb1816f 2013-01-18 15:47:28 ....A 8256 Virusshare.00030/HEUR-Trojan.Win32.Generic-8acfbf83456a868a781fbf31e4a4f093abb112dd1663d8a14c0a5170694e3880 2013-01-18 15:51:30 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ad0847504ebe06feaffb1381f29f114ad2a93873a19cfbe729130be8f086688 2013-01-18 15:15:34 ....A 64532 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ad0ac52d6d51d854a48f8deeb5ba7149b7f07301f101f38d1e45ac054773056 2013-01-18 15:15:34 ....A 1170432 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ad1139a45d64af737890938161b32399ee9951b0bb3bfa883b7631cf6e3ea7c 2013-01-18 15:15:34 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ad11e5e25bbae84db4867dc53fa94d1681b94b462124de4467a35ccfb87de3c 2013-01-18 15:16:10 ....A 882176 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ad3352076ba9189512820ee85d4356b37a95d7be937d31fcb1ec8aaa12eae3c 2013-01-18 15:15:34 ....A 230912 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ad3792db337ff289e8f6acd396c84bebfb800330c0f57bd3d702b31f940fe0a 2013-01-18 15:51:26 ....A 189440 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ad4fa66bf776398929d6652bb3327a56aeabdd846fb98ee2e0523a91ceef217 2013-01-18 15:51:34 ....A 116561 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ad615e08da0ca9adc56ec1f43cb6d64e85d51d633f5b074c6307e55b70ab751 2013-01-18 15:32:18 ....A 323782 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ad6b1340313f4fa47088f7f1c96b0f26af3a86f4b74ba9ff9db5889799046e2 2013-01-18 15:51:24 ....A 41952 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ad6ef4ad6f67d8116fa8bab3fd7b7019e0d821ee69ec1b147e9e4c1bed7d594 2013-01-18 15:51:26 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ad8c5a07875a9f4d03af0bb293688ca19a4cbc1f2fee0ff382a01214b1e3bfb 2013-01-18 15:48:36 ....A 352256 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ad93d4b96ad16373436c5fafc0a7c07bcc44b89d755a1412b437b6dbb8f48eb 2013-01-18 15:48:36 ....A 67584 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ad946f5e39b68d7a6555986642092dcf09c8de3fcc3f1eeecae1ca3fb02d13e 2013-01-18 15:48:36 ....A 315392 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ad951ccd01ed10133dd5d368dc9d5a70abe17162098e3f145c3ea9f22eb7f46 2013-01-18 15:48:38 ....A 240128 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ad983fc4c73c6cab52c6ab12b5daf6a6d2181bc7634aec19916f9abb4ac9efe 2013-01-18 15:51:24 ....A 107520 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ada5dbcaf9c56789951faa55777be99ced5dfb2a964f7a4a90faa1c865ffd8e 2013-01-18 15:15:34 ....A 176975 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ada853fa8ce87c27d51b46c0ab4dfd92b494132f775efb4f5213e55c675f147 2013-01-18 15:15:34 ....A 406528 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ada975e82ee48b200c54f0b3ee166771b45e8a3d8de1775ae1281ebb5118df7 2013-01-18 15:48:38 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-8adb454706546e78f09d4fa2a2e3cd9c0df920fbbcfe4172248f2c4a6437cf99 2013-01-18 15:48:40 ....A 7168 Virusshare.00030/HEUR-Trojan.Win32.Generic-8adbdedeacd0d4eea142b8b6ba7ebd961df96030ba0354b10161d6dba61242b5 2013-01-18 15:15:36 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-8add695f8f4798c7f21d1a725261b622a12d15c25bf9fb9b44ec816208b45ab9 2013-01-18 15:48:40 ....A 270848 Virusshare.00030/HEUR-Trojan.Win32.Generic-8adf6008e48abd0c09ccfca024fcc6ab2ff7418061c42a2ef51d539719b1c62d 2013-01-18 15:16:04 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ae00cb3235f01447e78e5533e7af6145d8763372146d82f55527711c9433a21 2013-01-18 15:49:58 ....A 330752 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ae01327bae5c76b15996ae5d3bdb48c4050ef5ba900a471427446dc09e2b757 2013-01-18 15:49:58 ....A 118784 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ae0d2de79baf355b76dcfd7fd7ece3b1b0772cd72ba06ee5bc19849f6f42a45 2013-01-18 15:15:38 ....A 310688 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ae0f60abe7b5c73dea8edc5921dcb5df2061c23b5cda41cebdf8ed4c0b9cfe8 2013-01-18 15:16:08 ....A 13120 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ae19f0fd7e5a53699dbb9773205be8d1bce5e1c6787d8cba023b16f9207abbd 2013-01-18 15:16:06 ....A 463872 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ae2947dfe2c081430d3836ac9d36c90e1cfc1bdb459d1e6bd990b4336066428 2013-01-18 15:54:10 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ae2cb0296d71889cf46b7855a0be23e1d827fe0e3a138936ff32e960c507925 2013-01-18 15:49:58 ....A 98304 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ae378e02c3bfe5df6d83c42b6e96d71a5faaeb8de29e95a2c0707dc184426d6 2013-01-18 15:15:38 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ae3fdffb60406acff31888f39bccca4da0b81ed0a005d3b4aaeac7a807211b0 2013-01-18 15:54:12 ....A 26624 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ae5594b880a7faeb193e9ef83c0809e0abb5e83c7aa5674b99b440f66ae36b6 2013-01-18 15:15:38 ....A 121856 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ae563520c10730a87b3be268c24f423dfda179f1de51e6e6ee12db7fa2f3f1a 2013-01-18 15:16:04 ....A 850432 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ae58b1c6ded0a16bfe00e904bd64fa8d6f3775ee53a5483967e7e545db0fdfe 2013-01-18 15:54:10 ....A 60416 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ae5a263a55edda83628c90b2cce64d0d492cdccd799779349c7bfbd57a594a7 2013-01-18 15:50:00 ....A 351744 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ae5ffa9495019c262f6ce93ba7abc17f63e3cd2a95ec31ba099ae990ad0c026 2013-01-18 15:16:06 ....A 434176 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ae648c3d0e4e63fba8048de4f97ef847f8ed20b45ab7dcf11837aece7b52464 2013-01-18 15:16:10 ....A 288768 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ae6df332f4d332d3ccfd9cd376b31d3ab475fda92d071b296ad9069a56b89f3 2013-01-18 15:15:40 ....A 12047556 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ae785a370bc7d69bfd83355ad241fdcf3de41bb7f96b6bb63d3b9d1cf174b92 2013-01-18 15:54:22 ....A 118784 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ae834bc132524247210ff23a3be50168cb14d4755b47c8fec26e1c14b9e8e00 2013-01-18 15:50:00 ....A 54208 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ae8e42568523108a3ade70b4fe2c6a9370ca1af9fab47c9f6afb0d4b6081497 2013-01-18 15:50:00 ....A 1231757 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ae8fab10d381ed9052b90fd9234f4b20b4e0594f67d2e69d51264257f05c53e 2013-01-18 15:54:14 ....A 149411 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ae9289cebde1a7ed0d03f3e19fd52e34b953d5c84c09a7b2f167b5adf8cc6cb 2013-01-18 15:54:10 ....A 26624 Virusshare.00030/HEUR-Trojan.Win32.Generic-8aeb21e2ecf49f1db0396a4b95d0d8ac5b0170986455105899db82c9a7280494 2013-01-18 15:50:02 ....A 176640 Virusshare.00030/HEUR-Trojan.Win32.Generic-8aed6837ed8472940206b2cff998f7eaa45232de5b7ccfde3e5ab5e29249cf80 2013-01-18 15:16:02 ....A 106496 Virusshare.00030/HEUR-Trojan.Win32.Generic-8aedc186dd0481ffc17f73c06a74dbd6eb327de193f68589c37e12655115f878 2013-01-18 15:54:12 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-8aee28d68b8b07792c657d6f709ad6fc3fc750f86c25d0b462a37945c405c076 2013-01-18 15:15:42 ....A 212480 Virusshare.00030/HEUR-Trojan.Win32.Generic-8aef2502f896fa3c8f8853cc7404d07bb52485fae432c64e4c14dd6d4579c76b 2013-01-18 15:50:02 ....A 298674 Virusshare.00030/HEUR-Trojan.Win32.Generic-8af00f4f40f8c446a879b1bbd6c189d9ba76534891cd7e800de66cab1a1ac022 2013-01-18 15:50:02 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-8af14988e591ef547c7a3cecc787b8818f4eff3a002275fdcf3a6062b11ffdfc 2013-01-18 15:15:42 ....A 311808 Virusshare.00030/HEUR-Trojan.Win32.Generic-8af1893f3cfa27c9d2304abee216672cdc25d8f6b1d1668bd98a061c418b4f4a 2013-01-18 15:54:10 ....A 72191 Virusshare.00030/HEUR-Trojan.Win32.Generic-8af1ee687d0c0dd9757a99caae690597d9cfd3942fae1b967f566ca0fd9e1331 2013-01-18 15:15:44 ....A 209408 Virusshare.00030/HEUR-Trojan.Win32.Generic-8af294eafe01dc89c2285a1a527b329fd65c3a8a881cdcdeb7cb394a2f65807d 2013-01-18 15:50:02 ....A 292038 Virusshare.00030/HEUR-Trojan.Win32.Generic-8af33f5bc1615595a2d3cd6f71a84ea18c20cfd065223da86dc0de7a0811624a 2013-01-18 15:16:08 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-8af3409c969e5c9d9d7401856f954a0e24d2a835808ce251de0333d0d8bded9e 2013-01-18 15:45:58 ....A 2560 Virusshare.00030/HEUR-Trojan.Win32.Generic-8af58209b0b43fc94d1b3a28e77c224643504e9fbdb673f853fcd2ba317021c5 2013-01-18 15:15:44 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-8af66381d729cebf13160eced1d269f04d9abbaf4c854d973941e262864bb8ae 2013-01-18 15:44:32 ....A 110592 Virusshare.00030/HEUR-Trojan.Win32.Generic-8af6bd665ef30feaa57b3467bcff428637f81c1e2c0530902cb9011ce551dcba 2013-01-18 15:15:44 ....A 264704 Virusshare.00030/HEUR-Trojan.Win32.Generic-8af7c8d15a94ef497bdc28c52353548b3edfba52529bcbea8f7e9091a40dc422 2013-01-18 15:15:44 ....A 10752 Virusshare.00030/HEUR-Trojan.Win32.Generic-8af84fcfb6a6f15f1d1866145d428c26031181cb070b174cb59257bcf64e1638 2013-01-18 15:15:46 ....A 624752 Virusshare.00030/HEUR-Trojan.Win32.Generic-8af8faf146ff2e555a26f25945069043635e9b1d0cfb5dec65985ba10d89d748 2013-01-18 15:50:02 ....A 18432 Virusshare.00030/HEUR-Trojan.Win32.Generic-8af8fcb80e75a245473009d76e7d2c3dea8157ade5f5a99587a27c9049908012 2013-01-18 15:15:46 ....A 48640 Virusshare.00030/HEUR-Trojan.Win32.Generic-8af9a4a5a6cb497ae9a2c8e024d09a038e58812fcb1af139412e4d241e33dfcb 2013-01-18 15:15:46 ....A 95239 Virusshare.00030/HEUR-Trojan.Win32.Generic-8afcfddff127b7eb96f461a3d8ff5bbfff1db5d2778c8abb32621f9f07bf805b 2013-01-18 15:44:32 ....A 45056 Virusshare.00030/HEUR-Trojan.Win32.Generic-8afd39427ee649bfc45cefcc094dd728f05dc820b9e9694f9d052bcc9718563f 2013-01-18 15:16:02 ....A 270336 Virusshare.00030/HEUR-Trojan.Win32.Generic-8afd94e1c0a8e71692bd439a84b62996cae029dd30cfafc8640afd5252834cb5 2013-01-18 15:44:32 ....A 12400 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b0021664470992e0b5a9291b41c8c783dab2a8ff3f60ae61b398fb411f1c54a 2013-01-18 15:15:46 ....A 174493 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b011483f369d58956f3a3e517bb39c07c6e6d22cc34a7777dcd8586e1084ab8 2013-01-18 15:44:36 ....A 405504 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b0380b05c77bb12f93ee84831a62ebe27338ebaed994e1e6e858ec7e941630a 2013-01-18 15:15:48 ....A 286720 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b057b8c55473caedaf2cc3ae657fd82c6b5ecc7518e8e3e0c907f08ee55c8d4 2013-01-18 15:44:36 ....A 91136 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b05a293706868da873f790379da7a1a56b21fbf6c4312c914038c141ff23397 2013-01-18 15:15:48 ....A 46976 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b062dc9d061538a4389e252cecdddab979ca5f596c4263b685080933ee0b460 2013-01-18 15:46:02 ....A 262656 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b072d799b3e79c18012a27fb210470d78628478d73229a88827380514372837 2013-01-18 15:46:02 ....A 14336 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b07fe1f4f07f313c301d01b652c8631663d0b200be17d54d0136c067d857a3f 2013-01-18 15:15:48 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b0820cf7c92f31510bf93b4b59f259a2f7daa3f1783aff5876090e6b964597f 2013-01-18 15:15:48 ....A 70144 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b090a25f429476bb4d6f533b4197d4f9e935f60664df613e31734eabda81222 2013-01-18 15:44:36 ....A 366592 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b09efa2c015acf0a5f84c955b64cca191ae3828927389a8c720e708aad8d34d 2013-01-18 15:46:00 ....A 89088 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b0a67a4a3aeaed2e0278b2f5ae17f05847ce61f57a6f05e005929f6190e28dc 2013-01-18 15:44:36 ....A 78625 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b0a6dffc6fdd288da97082e6138d69254ac85e1db7f51e5ef92866a17de778c 2013-01-18 15:16:02 ....A 233472 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b0a7b43e5d8db341896d131bd0074f473929c66b3c7c57f1a530ee75982c8dc 2013-01-18 15:15:48 ....A 62464 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b0c9a2686d4a0a3b910f66b76b63ae9a44305b377a66f0cf81ad3fc04f6f25c 2013-01-18 15:45:56 ....A 219136 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b0d2ef299bbad841274b09a51280a82227a7fcdab9e6e76a56b02026b63290c 2013-01-18 15:16:08 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b0d586a5de589f2993db109c798841a4f8a5f34176ef1ca08cbd9cf64e7f8fe 2013-01-18 15:45:56 ....A 95232 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b0f3513d30595625cee7a93eab5f1ae33865c483b909dbac6e148bfa0c5c99f 2013-01-18 15:15:50 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b101edb190e3db3b6d7e548f8d69e9c4c5611925287bb19bf2643c50107ed5d 2013-01-18 15:16:08 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b10278a1271a47e8103587c05953fbdd0f081271a2ad3a45321c21a72aef068 2013-01-18 15:15:50 ....A 105467 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b102a74ea773ed626d1634fa4ee515fba5c984559c6c1bb5d9865d7b5798387 2013-01-18 15:54:10 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b1065adabaacf96384e453c08de92d80691e321efaf7570b2067d2199732b26 2013-01-18 15:16:10 ....A 32768 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b125c62927e7b8e73f3c07461fe54728968825ee3a8105725be1a816ae7bdb7 2013-01-18 15:51:18 ....A 173568 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b13581024470dba84dd34616857f1ce09239e2ffb1cc8a4ae0de867a8fc7146 2013-01-18 15:16:08 ....A 692234 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b13d4dacaea9580eb10bcd5076c86290675120307d04513dab57872b70600d1 2013-01-18 15:15:50 ....A 112128 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b145ea795f2ca1de837948297133541c00eb24efb79dd2c7bbf8eacf6ff91b2 2013-01-18 15:15:50 ....A 87315 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b14e058786ec2f4d64d975506a6379c1ade0e60af79ae19773820788e2e544b 2013-01-18 16:52:14 ....A 472060 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b1525e7ccd5fdbfceed51396557dddae1466db3dd8edbc9ca7cbb2515394451 2013-01-18 15:15:50 ....A 41760 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b1528ab9100a33ef5026a51facc2e4058cf7c5dd475405d4347ac8ffc56ca1b 2013-01-18 15:15:52 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b15eeacc9d294d1c47760b848690c8614c9b9e9b9d36f4adabdd1dd371a78ab 2013-01-18 15:15:52 ....A 33949 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b162367484bd12e0acb80d8232960c6e6d56c9b63f2ae12c711f8c0f4c9ed02 2013-01-18 15:54:16 ....A 265216 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b167afde3dd6a4c672a97e7c8dce3d2d5145935ff771ec8ea45d4152b1d0687 2013-01-18 15:51:20 ....A 131801 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b168c5796f2f56caaa467c964967e80005c9d50bfe1be591e5f691522e91f93 2013-01-18 15:51:20 ....A 421888 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b177225dfbb81f196c5462a8130804cc40d463af6c26301a76a41cee183bfa5 2013-01-18 15:54:12 ....A 286720 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b17b52916998847db7e5fb4e81d2f2a3e594bd20b06a63cd8b3834952a0dfa9 2013-01-18 15:15:52 ....A 1445888 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b191df3a2ca43de14eb1c27d5e04f6cb9e10b040ebf410ff6fc0ba5abecaa14 2013-01-18 15:51:20 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b194f71794e6688d826b479bc0cf30cd7ac578897fc0d75ec183048c386f738 2013-01-18 15:51:20 ....A 154536 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b1952a491e8a16e3a28c1a2ac8e4353ede0529ae435e621a6054f8f4ab2e410 2013-01-18 15:16:02 ....A 98946 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b1a1fdb566c2754d463d279875e20ef551cbb89c65d0cfb21700beccc949ffc 2013-01-18 15:15:52 ....A 134621 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b1a3435d63893ec95b1e1665036480b0221d47857084b2447370e3b7454a630 2013-01-18 15:15:52 ....A 108544 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b1a415d2f65b05cba4ce5a0c5f04803a6343ff533740c0ac38cbcf02d7c0851 2013-01-18 15:51:20 ....A 227000 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b1b7f0d7baf6d4c5ab99e2a6fff671b5e25a6e9f505361f1ce6802ee135ce86 2013-01-18 15:54:14 ....A 91648 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b1e827be8dcd36885cd6533280a53fee6e9358dddbb2ce6136bdfc9443ed89e 2013-01-18 15:15:52 ....A 271872 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b1ec19566b3c8023fa86b61d762c3f7d60e63b9569b317452c1d37b795b36e1 2013-01-18 15:51:22 ....A 434176 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b1f48a8e39831c3304b5e7807206101ffb880c7ea90e5b4d8316933cea6c0b9 2013-01-18 15:51:22 ....A 50176 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b1f8406801bdb3d142fa4f2207b802f98e714ba7f9def7ea896516428fd8848 2013-01-18 15:16:04 ....A 464896 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b1f8bc3638e8688f988e0f6083bd6f3f53914648a5fea0eeeb86b300a1f8058 2013-01-18 15:54:02 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b217c87d8dd0c45ab7a95c1d29b582f94942d4365bec76388413f3945d5eeac 2013-01-18 15:15:54 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b221185d19700b434ca29378bfc5f210dd0273b50b8280ef6dfccaed6561038 2013-01-18 15:15:56 ....A 323584 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b22e574573d57c6d5183e3783d83bf3381162a615bb3bbeda6dc17dd627699d 2013-01-18 15:17:16 ....A 118784 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b2417fcd49951577924cf736e4edd10c33488a7109aa1e3368f3d33ffb754ea 2013-01-18 15:54:04 ....A 118784 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b251b7f320b112aa24681ceb693fe3d4eac171bb76c9ac33317db58a9dd7820 2013-01-18 15:54:04 ....A 303104 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b256045f10b856be48f1ad087a535589e0e6f8f8c8cf78973c501584b4ba24e 2013-01-18 15:54:04 ....A 108544 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b257322e99ec87f3660689d4ab26d8af4ef22310163cc5603f3d56822659728 2013-01-18 15:15:56 ....A 175616 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b2593cf4fc2b9cc529fd6a447a0403f619b98f2256c08b8b8b089e421b532fa 2013-01-18 15:15:56 ....A 858313 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b25bdded8f524ee50e532419d7374867994eff1423dfc0f055dc6d6175fc8b8 2013-01-18 15:15:56 ....A 37376 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b271c30374f970e5e6a7c333dcca79be1420ffe334936c807f5f85ef7a63bfd 2013-01-18 15:57:28 ....A 3249016 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b275a137870886f9bc8ebad99c6bf525fa9db12d24f119cd3ab56cffb051a4e 2013-01-18 15:54:06 ....A 28672 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b295b598d07be0081f8b54e6aaa8516ead7cd67cf163f3eae6169dfbd145dd9 2013-01-18 16:15:50 ....A 3506 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b296e732b806054996aa07e60bddcf8a9cd090bfe06741a13af55abda972e66 2013-01-18 15:15:58 ....A 353792 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b299856106c690eac3fb81bb99b1ab22199ca1181a1decd3d62a6604d56609f 2013-01-18 15:54:12 ....A 87020 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b29f5a5764e1d63c6a1e2cf9cc7034241259b7c337d1f48d43942c24b1539a8 2013-01-18 15:15:58 ....A 155648 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b2b71e21666e051adfa3298fcc4594a0b65490730a317775b9a3ce84180e5f2 2013-01-18 15:54:10 ....A 243712 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b2b90f6b6b9105a9657ec3a40fb5655c6a90c8284ef17f3f8633c89fb1c2309 2013-01-18 15:54:06 ....A 971475 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b2bada82344fa9fa9f0076430f9216b5e24e383f4e2f74a8830251a2cc44943 2013-01-18 15:15:58 ....A 278528 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b2c9c583bd4b6dbb343da51f8102785b70479fb07217ccf772a753cb5f13b6a 2013-01-18 15:54:06 ....A 181496 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b2cdfa0c1868bfeff0933004d7f049a67d09e892910169141cd0f18e9ab71fa 2013-01-18 15:15:58 ....A 278016 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b2e2657521d4b7d1048671c984f667d35f639566a274e1d365ce2f67ca8e44b 2013-01-18 15:15:58 ....A 97792 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b2e6a3ce3db375ff4d973aa0425ce33e7d152fbe1545b4549fa07b206ee2e68 2013-01-18 15:16:00 ....A 1141760 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b2edf67c6563c51a2665cf893834eaf3f4632146f2c40e1beb6294712c7fdba 2013-01-18 15:54:20 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b2f0aa06f4b08655a833ab07a1145240311daee85f3b9591c6dfcc7298c4833 2013-01-18 15:16:00 ....A 123261 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b2f6279381688127771758daf407fb955113dd4ee830636b77d3f1792dfe074 2013-01-18 15:16:00 ....A 17432 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b2f646b84b1972bb3b482e51f15a4ef661d3d619bfb17fd4a2ece314e9d8162 2013-01-18 15:54:06 ....A 79872 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b2ff20c75a4018e516dac7caddb7f7b7891d2fa8efd1be82e8f609332861726 2013-01-18 15:17:28 ....A 41568 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b30c77a829721c2cf65c3931011e38768ba7241057298c657b1b097937cdcae 2013-01-18 15:55:36 ....A 77824 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b30cc2c408ca0a9b7320e2919179fd994f07611476809a07431e41b77fe633e 2013-01-18 15:55:36 ....A 172248 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b31396b2061a98918c7780b0a3dabb7b981eaf6638906432ed991e7f6af0788 2013-01-18 15:55:50 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b314831a6f4b9055075eeb5c003bc1db89ab78d3f1449809873d2914537a93a 2013-01-18 15:16:00 ....A 124992 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b317d4b5b7d10bf505259d75d6c9d32ccc6f7f1062fbe6d5c71fc7b1049b324 2013-01-18 15:55:42 ....A 979352 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b3237c519ec7beed145c298345e8ab26f06b6ba7568807d666bc847fca0ef38 2013-01-18 15:55:38 ....A 251392 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b32a10dc4bf86545b8afcefe131a85cdab58ff55ecaa5502a4181956699de97 2013-01-18 15:16:00 ....A 307200 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b32e737419a38ca9f3680976aa63a9fbe906495ae2b92b0f737bc5eebe00a45 2013-01-18 15:17:16 ....A 12288 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b33c93b9eb1837b1cbb177c7aa4ecf49ca5fbab021c97a7dcf5a52b8d153086 2013-01-18 15:55:38 ....A 384000 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b33e0bf3935f85bd0021dcff23a14f6bbd048a423f3a2c3b43df7f7ed6819ad 2013-01-18 15:16:40 ....A 761352 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b34771fbeeaaeb572b0e82cb87cd207d9652d1c0e35dea0f03e813b3a3941fa 2013-01-18 15:16:40 ....A 351744 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b348a826ce145f30d86c09e279c2d4b829e8fb79916202c0e08a05e8944175a 2013-01-18 15:16:40 ....A 63162 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b3498049115ba706b2ea79fed57af6c4ced9754e8c391a223c87f22908eb34c 2013-01-18 15:16:40 ....A 105968 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b36172b97c75d746b6391af8655d2ec64feb6725e58b51663eaccee0159bec7 2013-01-18 15:17:20 ....A 107232 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b37a313af733a871d8a2f07fddf5e278f3d85905a2d68117ed0c75c971d5090 2013-01-18 15:55:40 ....A 610572 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b37d68df8054598978f08c8972de8fee52e730cc41d77a5a6dce80ccc0c9b8e 2013-01-18 15:16:40 ....A 7134 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b3866768313e3d5cb2a4ec2638682a234cfd3f566df555ed8fbb43e1b154c58 2013-01-18 15:17:16 ....A 50892 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b3877335fda01dc3f8ab25f67b55db20f54a5d096ae63a225562e4c3e15ca36 2013-01-18 15:16:42 ....A 1820873 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b38bfd1954ae2cb17b2801605f623c0771de594b5c10635acf811c0dbfc21cf 2013-01-18 15:55:40 ....A 300928 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b39370f1e71797d69ba83b632f57abd0b9cab4f793a9ba615aeaeb3566c2e2b 2013-01-18 15:55:40 ....A 26628 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b3a648de4ac46e5e1aee7a9133ee443ace45190aa0fffb6e5bd4052244b61a9 2013-01-18 15:16:42 ....A 382976 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b3c2a44d1488c3427153dee90388fc576a3d7a7485ccabf5e257b1821b54a02 2013-01-18 15:16:42 ....A 64512 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b3d78c73cf88fedb77af58fc9043a767f6bd4d9cca1cf7560d3dbcdfaa4bc7d 2013-01-18 15:55:42 ....A 51648 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b3d79157f02ea5e652261738db8769b47c48accd811a9e68bab51b0436860cc 2013-01-18 15:17:30 ....A 267264 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b3e5de8bf43e0d775d6d67082c26b130d3c827ebab0c8d304f886bdde84730d 2013-01-18 15:55:42 ....A 98050 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b3e83c75a4641cbaef1115b86ba82fad43f857e3c4540c214a9753e04132760 2013-01-18 15:57:30 ....A 17920 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b3ee29d0e829f1aeead1a6f3a11755d7e1479ce11e4383ec3ab7733baff9b21 2013-01-18 15:57:20 ....A 35105 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b3ef9c77c06f9eb90eebb8bcd58cb641ead63badd3f0b5803e33502b8a6870b 2013-01-18 15:16:42 ....A 353280 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b3f956890d3a480a8499f4b22812eefebd1e8614a79555820d015afd52da734 2013-01-18 15:55:42 ....A 95232 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b3fe84b7b313bae37fb1c8fca8bc06b763e3f2c4c9dc77fa579991b76be2366 2013-01-18 15:57:22 ....A 165888 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b40c3f26cc97c3a0fcaa37b0ddbb0b3e5b737000f377d57955a68b0511382a5 2013-01-18 15:16:42 ....A 322048 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b41a64c6bb6724886be9f8ae19aa183de7e04027dcdc0ca300b0870420b261d 2013-01-18 15:16:42 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b41e809fb45e9e86c35872a867c501cd71c3ff4cc23ea224dc02bc3f41114cc 2013-01-18 15:16:42 ....A 344064 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b41f497c1eb271b3582dde525f3976114868a54f712b81d6679ac946dcce1e1 2013-01-18 15:16:42 ....A 72836 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b423a868a00a5ef25a89c195035a7f7e21dd508c131a6c4df59c9dc70c49431 2013-01-18 15:17:20 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b42b342e21debb64d6b6815cbdc691ca81dc224d0c46121aa9a876b6b0156e7 2013-01-18 15:57:14 ....A 41632 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b42e544ea70deb8d0ae5c075b5eaeb4f894aec92f85faafa53e55aa4fc550e9 2013-01-18 15:16:44 ....A 35997 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b43c332d81ac2779c4fc7985bb8abc9bd12fd4190eb3bd5396393bfd5d3c728 2013-01-18 15:57:14 ....A 2166873 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b440980a8c94c70008c21361a0601677adefcf3f1988565c3ad8d2cc9ceccf3 2013-01-18 15:57:14 ....A 38912 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b452077e3d2cb2449da9bfc4751567f4bb525f86332305246902dd466b1d14e 2013-01-18 15:57:14 ....A 108544 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b45c6b2b519af35b70ad9038de4c4355afd71a80423f51caf249b0afcd56098 2013-01-18 15:57:14 ....A 400896 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b4659c26ab95d65a822f83fa90269a3afb31cad0331d1db414b738840cf9e6b 2013-01-18 15:57:14 ....A 23040 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b469c068a42fa39e193449f3f80da82a905b2b0d43e9fca1e889e2516bdf850 2013-01-18 15:57:30 ....A 37120 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b46b669b803aa4b6df8adb0841cb5bc33e55bbc33786bbb25c711699841fdeb 2013-01-18 15:57:20 ....A 157184 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b4783b5c85bdc45770e051b4fbcfadd804016844f7005fb832e0e3569c37c8b 2013-01-18 15:17:20 ....A 103941 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b480823f91df23b2805341ca67ddb1088d57ebc34254014e724e3a8f69bb7d1 2013-01-18 15:16:44 ....A 46592 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b486cc3cc6bf6adb60ae4c6b08bafa0c12cc4f279566d5f98188875513764d6 2013-01-18 15:16:44 ....A 319488 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b49d134427fcea35404deabad4d74e8881858b990e49beeacd899c952ad302b 2013-01-18 15:16:44 ....A 85373 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b4a42275dab842ad485cee786c981fefb4804a39730d535cdf59f77ba7f4e39 2013-01-18 16:02:02 ....A 1466368 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b4ba1c496101a682b75b45a6f86e0c0fccb07cd2c6c17522c3f705a371403a8 2013-01-18 15:57:28 ....A 3132669 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b4ca1592c2265b01d8771d6e0115915d9bc6aac911dce7290bc21b1b96d0cff 2013-01-18 15:57:18 ....A 166912 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b4d8c348ec32c2a5f185366be77c4ba92bd54d9338ea545cc39aea5b4bec2d4 2013-01-18 15:16:46 ....A 112128 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b4db4f39c3659ed815ac279ad19adbae0e9cf2c3758c641225c873b831fc030 2013-01-18 15:57:18 ....A 28160 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b4ded380310f01e79ce89e9a3e5bd0c83ba26431821b14fe66b1eb49c96a523 2013-01-18 15:58:40 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b4eb5fc39a1ff81f496a6813b08fd105a56b36ecd2d5ae708dd190b720ed5f9 2013-01-18 15:17:30 ....A 216576 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b4fb013af793a622b8bcd72b2120208d583bd2f43cd34d4defd4a6176f70d21 2013-01-18 15:58:36 ....A 83060 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b51dcf1e48a23c7473b36dd13260db0cb5702f816b493054fb023c545a6f4b1 2013-01-18 15:16:46 ....A 856576 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b522c4348888c1deeff58f40def4fb4c96ceb4c50f494023ddb279400e33a22 2013-01-18 15:58:36 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b533403b3efd5d89cb88b14c5aa9c189cfac4d388666049261d5b34dea8b49d 2013-01-18 16:50:56 ....A 946432 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b539ebd79b3e2783c8d0a8612c822c0b18ffdde5ab6e003b4370fad32abb606 2013-01-18 15:16:46 ....A 18326 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b53be572e7fb7fcfcbd1b5266d3200aaefb0336d942d97296e51cc04e16e9ff 2013-01-18 16:01:00 ....A 14336 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b54037369315c8d14855432692b1f97231afa5f461ead11f4e5c2d84c32880e 2013-01-18 15:58:36 ....A 3173376 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b544b5fde9350934f851f7a8552a25e0eb278f87a809fc00c1a2ed3c23698a9 2013-01-18 15:58:36 ....A 131584 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b55a1e0cac49ef04495ba7153cd974ec086f8f46d485654bee3a31e49d2e51a 2013-01-18 15:58:36 ....A 196096 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b55cc3384990b4f95b29bcca0a20814cd7f7ba2ab0cfb5b9c1d2f816cbcb168 2013-01-18 15:16:48 ....A 33569 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b5604094747bc80c22565dece49f27c34e868d4f90cd837c3b3b172caa4afed 2013-01-18 15:58:36 ....A 130560 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b560b1850b6effa78c292983a784696e7a409e3055c0175136ddd3d135b72c2 2013-01-18 15:16:48 ....A 282112 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b580c5612ae997f87dc689f00ff65c8b18fc9b835cd6524953d3479d2f3acab 2013-01-18 15:17:18 ....A 230400 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b586aeea230eee88827aa60542d11a4af2210b24cfff9e972858d61da15c30d 2013-01-18 15:16:48 ....A 58880 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b589ac3839846f5c64fc278d67c99ff8a50b52b5ba9241859874475eede7ccd 2013-01-18 15:58:38 ....A 31556 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b58eee4936d8489bbf5b6021e4aa638cb25af0df8a1c1567c2f9a85052c4b94 2013-01-18 15:58:38 ....A 106170 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b590843c993ba4f5e8c75b9906261e4a8f641f61c6a88dfcb8ed462b89f4385 2013-01-18 15:16:48 ....A 402432 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b5943dd96dddbff318516d8544a4dbff711acc04fe30f55bb91910fd999266c 2013-01-18 15:17:16 ....A 384512 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b5979555422bd51d387b2bafaa6a2bff7e1f11a3c21dc79a81fc3ba4d6de6a9 2013-01-18 15:16:48 ....A 881664 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b5a004ec1cc4fbe0afa2af5f8375a4b6f515837d4ee9e7e0a156267cc2bda56 2013-01-18 15:16:48 ....A 69632 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b5a135cb9efe6e0a8ccf9fd5d83f15d76abb2edadfa5bab538c53a71f5972ca 2013-01-18 15:16:48 ....A 141312 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b5add3c4d2b69c71cf1b5a5aeb7d8d951107f317d0042fc6c0808ed0dc1bf23 2013-01-18 15:58:38 ....A 35328 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b5af52c80dcd4926081cbaa8eb30c72ce2f340884c2b28001ceb6420e41dc5d 2013-01-18 15:58:38 ....A 20480 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b5d24b0180a74b3da079ebfaeb501a6423a64be82395d7372ee6a0c4ff61ed0 2013-01-18 16:00:24 ....A 95232 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b5d89f38164150b10d038c2d395f0a3154b65082624cd01ceb64473f2360c04 2013-01-18 15:17:30 ....A 18432 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b5e787756874bcefade7a64161c5fbd958fb31d2de277913f395a3a4d1c3229 2013-01-18 15:16:50 ....A 18944 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b5f73f1e21710b6c1688777db350068ff95364695b96087d7033f39aad3355e 2013-01-18 15:16:50 ....A 195825 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b6089555ad08b52355609c73e8cb3212456620f858f89f1ffe8c2fd007e5a14 2013-01-18 15:16:50 ....A 69216 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b6122c41d4ecb14031b2c189de01758cf98d8f20d691ab331c8be664c73349a 2013-01-18 16:00:42 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b61b11a77a682e9771d2f079964cedd12dce4e9f95b6b4216336c2a7eb3f379 2013-01-18 16:06:12 ....A 44032 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b621ca3bf2be5f5542cbf0dee9aae421415525d83f4eb89d4c6da6d28bf28f8 2013-01-18 16:00:48 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b634734418147e87847a84edf71981a80ea884f5d119d0e8f204277aa3e27d7 2013-01-18 15:16:52 ....A 75435 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b6368431984ea592a1ef4d6e34d7759425cf83ebdfe34074b4a925edf787764 2013-01-18 16:01:16 ....A 1959736 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b64edff449493e6428e22efc3228a43223502eba3fd92833ef83c5edd573c49 2013-01-18 15:16:52 ....A 1297408 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b65485c72819c800d266379be57a4499395cb73de9f7ab80b8b7d16670fe3f6 2013-01-18 15:16:52 ....A 393216 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b6569bf2c62e15a96911d7ddb3106508553614d19d3617c5c1e3ada27ce4800 2013-01-18 16:06:16 ....A 42080 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b65ce19772af638447c092cd55f4bea1ff130089276608ed448c29973b0106b 2013-01-18 15:16:52 ....A 1177525 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b67293de744e247ff302ac4298a215e1aa9953cf55ea8f6b21238f5452ac253 2013-01-18 15:17:16 ....A 222208 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b6848d1ed3d56e7fbd239f2c46525f3832a66416d9fc3ff672bb8428169695f 2013-01-18 16:07:26 ....A 109056 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b685747eac4d9976fbdfcc5ef2e7b80bbf4d52c8da1b0006f9dec2569dbda5a 2013-01-18 15:17:20 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b6cc891591255fbad003492f4138c4f91ce7e347f4b4d516a5553dc49bbf09e 2013-01-18 16:00:30 ....A 69632 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b6dd17810cb6933d6daba5b1a69cd9c0ef6429b29806ff9414b3a5a1382834d 2013-01-18 16:02:42 ....A 404992 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b6eeee115f7089cbe20738d0e4188bfd71dfe19f9d219a280523c63ce8a6592 2013-01-18 15:16:54 ....A 129536 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b6f3af5e0bd80773b13de2bdee97121609c7394ea6a445e87986fbbd89f0c62 2013-01-18 16:03:48 ....A 172359 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b6fd98b9d209e2a74fbe0a96c841fe8c995a0aff09db8eda17bcea2424bba77 2013-01-18 16:00:42 ....A 431006 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b71285bc8f71d8b020a272a1c5f5aded2a6279471863959bc857db2a4fe1e7c 2013-01-18 16:03:26 ....A 72551 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b713f2f07a470dee6536c12e2b958bd7d8e83b77a9b8820b75f7570542ec289 2013-01-18 16:07:30 ....A 134144 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b714b293ee662b12a2207f459f8c225de5d3acef00abbf3f1a9549b552e6922 2013-01-18 16:03:18 ....A 456192 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b71645dd310875f27edfddb721307859e18cab299348620a5621da89ba790c1 2013-01-18 15:17:12 ....A 175104 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b71d3c2e88dd0ea24d9ee40f43ce16c5ddefef954ba42f002efe1a6be4882cf 2013-01-18 15:16:54 ....A 2958336 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b739cc40bbcfdb42b035a149d5f40557116c1306f698fca35b2ebb43ed24eae 2013-01-18 15:17:30 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b73a0aaebd7fbab958a65149dd2aa56ffd3e6ea46a50e893ff298a931d6ae5e 2013-01-18 16:02:38 ....A 79524 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b77a005ac0014306d97fd6b05e88295ca75dfd97da40eee6300f8c8a13df5fe 2013-01-18 16:02:26 ....A 63524 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b788c3745e12da0eb0d394e09a7e2445a6cd901d8e1916197866bf10e541a51 2013-01-18 16:07:30 ....A 14848 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b793d3b1f690dd318d7e4d4169584c008e24666726a73d613b9e8b2716cdda1 2013-01-18 15:17:30 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b79b4b2e5addd09612953b4c22ef02d46514d3d6aeb5732909490d3dd48c506 2013-01-18 15:16:56 ....A 118272 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b7bcedaa2985884f915eb0b354de2263e1196adf4466e61baf1954378eb3c13 2013-01-18 16:00:24 ....A 2530030 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b7ce03922054a58b139e565c61f3b3a092c2ea2e6ff56409f64994be2d2bbcb 2013-01-18 15:17:30 ....A 187164 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b7d5cc47caeaf7bb3d88ec1cec3545ee7703f8798cf40e7cff45f2c49684a30 2013-01-18 15:17:12 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b7d9f75d280e76d3fffd93c7e0a47ec2384d5ddc911701d9a4969c7739e3723 2013-01-18 16:07:26 ....A 40604 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b7f30d9dc5c2ec02289bc6a892f4de5442e53661864c3ef11641aaf1bd10009 2013-01-18 15:17:12 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b7f461ba7577a4fade8dff5a7033a7f316ac051e50c7779107f8808a2534fb3 2013-01-18 16:02:40 ....A 222592 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b80081b9441d0a2a4d047b14d35d061a0e416553b0eea618b1b228c2a14f938 2013-01-18 15:17:16 ....A 66524 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b80d3eafcd91bd252c149f7120093b37f895eadaf265481f0f37201fa9d4c2b 2013-01-18 15:16:58 ....A 90176 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b817da0e65e064799bc3143ddc5a7a51a9cc0f9014583444a5d588027fcb82c 2013-01-18 15:16:58 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b81c331cd0eeba222f1d14a0b2342928695b6ba59a5bea0c39da49df2f8a224 2013-01-18 16:06:18 ....A 14336 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b82cd445b6950e4a7456b367b6d219b7f93858e2a2b06b42f232743171bcd38 2013-01-18 16:00:16 ....A 40448 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b82e4276be851cbd5eaaa2e3e15d650b0e554057e0860b33a1e47557cab6835 2013-01-18 15:16:58 ....A 93696 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b83949d14c7ce50ff9f7bdc425110611e80808ffd1987c364e58bdf9c849d6e 2013-01-18 15:17:00 ....A 69632 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b859e428ba19c1b5a2012dd7eb50f0be60a2472a6764815de408d494a09514f 2013-01-18 15:17:12 ....A 57856 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b8699bd947471229a9d81198f4990e92a1492c2da6becae9bb70a618a450aea 2013-01-18 16:00:12 ....A 419840 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b885498fc2f20331e96e81bdfb262d9f4bb1862b6de5602061defb1f75d4be6 2013-01-18 16:03:50 ....A 57344 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b886051910b31c73d9d37dda8feb5679a0b686799f219927895f755cb37bc00 2013-01-18 15:17:00 ....A 72274 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b89426ca818cee1da9338e4ae0c01b28c7aa191a18338046c5b60f73ba50c18 2013-01-18 16:00:26 ....A 31232 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b898693b397c9d83e5b771f628675cfe27b4fa974f66f319ec51a696a8bb99a 2013-01-18 16:03:40 ....A 44544 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b89a25bf5c15b71bb35f65e651411fad94a02a19f8a9cc538091ad8e79c37e9 2013-01-18 15:17:02 ....A 245149 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b89fa024d231cfe76eabf620290073af728b34ca8a5d261e7ccf242a8b69337 2013-01-18 15:17:02 ....A 286720 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b8a1191792e628ad0115e6cdf06490a2604ca9d8c5615bb4c76f9339208c2c5 2013-01-18 15:17:02 ....A 81920 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b8c081ee2ad6569dc781a48071078de188c6d50fcd13166436300f96eab9381 2013-01-18 16:02:18 ....A 28160 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b8c21878d5c752ed6ea4b654f73bebf3b1009e1d142b07ff079c20cfa4d7c93 2013-01-18 15:17:22 ....A 249344 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b8f420cc44d1672322e6f626a3184763b1f9e9647647fba8bc3cccc25bec809 2013-01-18 15:17:02 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b8f7ca4745f08f1c0c55eaf768e43e352183a1bf90864dcec6ebb7870e4bedf 2013-01-18 16:06:20 ....A 59904 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b909b93f2429deafa3e662e3fd9f3e07497cf8204f812770d0caa760ab535d2 2013-01-18 16:03:46 ....A 117760 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b90e940d767e2deeef8016588f3378b8de14fb8811c2b4ff6ecd5f9590b981b 2013-01-18 15:17:04 ....A 123738 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b92cabb4628ba1f41c419cc4ca0d8a0920a1e2f5a62bed164265a5a3452df8a 2013-01-18 16:07:28 ....A 271872 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b938853ef78abe13b4ea7c4c245e8f74b8063c33ff4ddc4c54788641238b5b0 2013-01-18 16:00:10 ....A 59904 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b9435a2ce922d1f08730f6c6eac5e80eba3e9d3bfd60c7cdfa8a5612617d37f 2013-01-18 16:01:00 ....A 67524 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b94a7f310ca8462948ca76ed288f7f914039aee8456d8c205fb863b6051b749 2013-01-18 15:17:04 ....A 260096 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b9518045c99a551fb39ae6ce37b18f7c710f963f2287f2d1857aeaa78ea99c4 2013-01-18 15:17:04 ....A 35328 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b95fc21df4df10febaad13b6ea8dfb8cd4a4140b4f6ca46d29b2b2a647eb71c 2013-01-18 15:17:22 ....A 80128 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b9694489f855a52924313514679748e013f50ad82174310722b7c4bbaccf044 2013-01-18 16:06:50 ....A 121856 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b96e3a5b98380fc832dc5f408c75c20663a0af8993c7d99e06d77e16af2eb42 2013-01-18 16:05:06 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b9817b5cbf935d5ef033d9f030a23a9ef6402af16389efc82cfcbd40956825d 2013-01-18 15:17:20 ....A 546816 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b98428ad8f4e94998aba092bf481be330a2988cd7fbfa6c12a408dbfa29b121 2013-01-18 15:17:06 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b986bb15d3cf3aa3cf2f0c6dbf81a132835d60190ba7f3ace6bca7cea6394c5 2013-01-18 15:17:06 ....A 113664 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b9a8379fc1e7bc050efdccb2c3ed923975e9b5c6b14e049d217daa0421959ab 2013-01-18 15:17:06 ....A 268800 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b9b18681acdd9a5c48376a4d5bf3e856203bf35315a16a893d3a4b4136d8705 2013-01-18 16:05:02 ....A 29504 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b9b6e9dbb9880f6daaac8fd20a6d86009a0a7ff156ea56db67bef8dc50ffaf4 2013-01-18 15:17:06 ....A 214528 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b9bae5f1dbc4924d02c00fad2cf5c88487cd28561dc0f56049d9e838d221131 2013-01-18 15:17:06 ....A 151552 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b9bc026393e348c4e9dc10ec8b5ef53186899362c238e4f59f01616f898c80f 2013-01-18 16:00:54 ....A 290816 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b9c3facddba5d1c62efd98c2f5db60422bcfe8431fca333f46081918ac8b605 2013-01-18 16:01:56 ....A 438872 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b9c47c41141c5fd22ff3d723b85c9162383d79a41a1e6bc615fd1100df9f13f 2013-01-18 15:17:06 ....A 167728 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b9e16bb9c2a5343e416134229377c9fc9e947549c5d7f5f5ad1ecab5531a7b3 2013-01-18 16:00:50 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b9e5ab81e4f06fbd593d97184df993fd505cb2417a81ffe4ac5e3b402a9d75e 2013-01-18 15:18:58 ....A 20480 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b9f104370ffc6d354b500d4d11a660ae395a7f299a6525747a48c7f82e58942 2013-01-18 15:17:22 ....A 177664 Virusshare.00030/HEUR-Trojan.Win32.Generic-8b9f2002d8fdf1928b47dc869ff428fc0b32dac9398262dbc70d0a9381f752df 2013-01-18 15:17:08 ....A 592384 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ba026f0889c9086563cb35c292f2633f81dbf2f80d3dac58b722c2ade9f230e 2013-01-18 15:17:28 ....A 3072 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ba08fa94a20e61bd58905046112316cd6ad6869fe053fe21c512d6282f4844e 2013-01-18 16:03:48 ....A 417792 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ba13446a2e4a3650f48bd740383ad13049cdfed79bca121dce69b2a2397af03 2013-01-18 15:18:50 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ba13759350f6d8b0020360c4a727f922a6095754c11d194044ea0800587d99d 2013-01-18 16:01:30 ....A 316688 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ba219a60a984af5f925c0db29a93f0f7a7783336ea0ce0a0bb13093b1447e7d 2013-01-18 15:17:20 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ba27ded1d5960b503dcbcbe07023b337c3233ed0deaf8cb7617019f528c1d83 2013-01-18 15:17:08 ....A 907776 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ba31531f03ae8d3cb929fcc587316f001884f3a64133d8d55965895f51752a2 2013-01-18 15:17:08 ....A 69524 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ba32daecb26382c6566c455f1ea62211be8a35514063840c2998ba42cfc62a2 2013-01-18 16:05:00 ....A 59904 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ba4366e395e90ffee5cf01e2ba133aa76f24eef34c8cb14ca19205bb1c2ad18 2013-01-18 16:05:00 ....A 139264 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ba4722148535469291997a681b8bdef4908ac75f0bf1c39fe32b8080cd3b230 2013-01-18 15:17:08 ....A 485376 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ba5be79dcfa478788897c2a9d97d48643590a89dea1391837e5ead178e280f9 2013-01-18 16:06:16 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ba6d823f8415b18aa942191b6bab6226ecde147b14ac89dff68ec6994d8fff4 2013-01-18 15:17:28 ....A 167936 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ba6d931848ae9f0a4cb1490a0e6bc06cfed53e4813d7dd99b8d993df8a1a0a2 2013-01-18 15:17:22 ....A 270848 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ba71a22a5e771213620bf60d9534b42f5b47de5a953ceac9695a1dc71cdd02d 2013-01-18 15:17:10 ....A 25671 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ba7a91b96760a9bdbb31219fb0976b37d53c36bce552f88fe2c0b2bbc9cb2e8 2013-01-18 16:03:34 ....A 316688 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ba85bfc4f649774138cc94fecbcf21daf9c0eae16d5bd2b29fb13b9a03b71de 2013-01-18 16:03:48 ....A 378422 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ba8e0c562195917e51f6d7b86dc4b61196ce1cca55af83b2fd1e86a77dbd2ed 2013-01-18 15:18:50 ....A 184576 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ba9262a047737cad73fd4b42452ceae1579e4d97fee70373f6632bd00bfb7cf 2013-01-18 16:02:16 ....A 166400 Virusshare.00030/HEUR-Trojan.Win32.Generic-8baa090f6acbe5a0ef668e93a1d60225a0d018d663f1513321cdc8bcc8050676 2013-01-18 15:17:10 ....A 282112 Virusshare.00030/HEUR-Trojan.Win32.Generic-8baad98ee1f245a3225d292004689b223f07f2dd0a7564877e5f32ae8ad7e935 2013-01-18 15:17:10 ....A 121344 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bab7eb5e4d638c675fb058e35142c1fed59c26b4ba2b925d2cd82082cb0e647 2013-01-18 16:00:30 ....A 977920 Virusshare.00030/HEUR-Trojan.Win32.Generic-8baba72b412184bcf0eaff1af4a4aaf7d84fdff9bd90485e4c278dcf0949591d 2013-01-18 16:03:48 ....A 29184 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bac4a4a58dbb7b448c46743dc60023e5b61cf118931bcd2649aed6a1dab6220 2013-01-18 16:00:16 ....A 44544 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bac58628ae4f53debf7cbf1e3d3b8d5febe0245ec591c4e3ff4c85e17cf43a9 2013-01-18 16:09:42 ....A 135680 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bae11989de70714e2a712450d8a37721ec79fb593a2b73bc6383d2d40eee297 2013-01-18 16:07:32 ....A 163840 Virusshare.00030/HEUR-Trojan.Win32.Generic-8baeb496e175ae8ae40d45663010bfa75e5c9774fa1d94708156467d8946e2b0 2013-01-18 15:18:58 ....A 41600 Virusshare.00030/HEUR-Trojan.Win32.Generic-8baecc9e0694be066259eb75ec694e88683e270de7483e448cdff8be37499288 2013-01-18 15:17:12 ....A 87240 Virusshare.00030/HEUR-Trojan.Win32.Generic-8baeed4902bb861a6c128e33376c2efb7123e2f67b3ad1dedefac982f5e17fcd 2013-01-18 15:17:12 ....A 6656 Virusshare.00030/HEUR-Trojan.Win32.Generic-8baf02676f18571dfaa30932d018dcc1d1dec28a48e6c8c784b5981e0fa36f42 2013-01-18 16:06:16 ....A 816824 Virusshare.00030/HEUR-Trojan.Win32.Generic-8baf785c9fe1acdc6e8a608ec430a884fb5cd8fb7682eb3269a3143191e0f3a1 2013-01-18 15:17:12 ....A 204288 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bafda811b78e0bf051f4f784a63efd196e8ac1cfdaed73cd0dbb4e35c2ac587 2013-01-18 15:18:48 ....A 156160 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bafe94674060a8c86d05685f2aa76332ae983f3e1f37c704b7c837b2400f758 2013-01-18 15:18:50 ....A 27136 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bb133cf134357756dd13fc952ae6c39bd89504a70762d935177d41b1d66538c 2013-01-18 15:19:00 ....A 187904 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bb326e92c4efa5da618e8b87fb373d80e47040d79e99e53d2c41ff0003898d2 2013-01-18 15:18:08 ....A 161792 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bb3b07c501c495f5e2b05390af04e1219b9c6118b0fa9f8f1212ffa5f51122f 2013-01-18 16:06:16 ....A 246272 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bb3b79403d47355c04f71990e6c84beb1162c72cda3a67728dc671fcb2269e9 2013-01-18 16:06:16 ....A 41312 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bb4e09fd3f6b1b880e63ae540e75e9037dd7e418cd2dda82d720fe0c870ab0f 2013-01-18 15:18:08 ....A 391168 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bb53dbe4dd918ab567d2a787671cc21ed26e13e4e0e957867b6ac414c6bb12b 2013-01-18 16:02:42 ....A 366592 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bb553885055a50acc4505a6b7464ecc0c865fe0a3ea083d46bdc4df03d168d8 2013-01-18 15:18:50 ....A 184576 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bb6b0885b7d0b8b0e6a636aec1a5676ad9a097c6c6ee0f2557a61bc5316f61b 2013-01-18 16:00:16 ....A 54784 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bb716e875b4a234aa081e9fffec80ac5c10ccc0d05486a8be257696b12e7359 2013-01-18 16:09:46 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bb804417e78675a661c364c441d1ea819532d97a5bfc4a9a299b713a83128a9 2013-01-18 16:00:04 ....A 311296 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bb9b091ccdc8449f5d69a5f6bdb00b6cce83ea228a8520c8394b9d9da7f6f98 2013-01-18 15:18:12 ....A 20824 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bba85b6c5b279df55ef6e6a11b7e510c034735116df3009d9f5918978b778d3 2013-01-18 15:18:12 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bbac8a2e40b2d4e6bafd4976c6a4acca8d1bc96e24847be25920fbd5b5b9a87 2013-01-18 15:18:12 ....A 1762261 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bbacdd9c6a551802e2dfad88526ad909b5c2a72bdb71ba8cbb190b36e22c121 2013-01-18 16:03:20 ....A 227032 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bbc5323565baa2f39a96488f9f817b59093581bb701a929f55c9c262187d5c7 2013-01-18 15:18:12 ....A 72704 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bbc7ca24f3080fae83ccb348045b484800438edd906b2b013443e1c45e4f5bf 2013-01-18 16:03:40 ....A 41472 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bbdc776a719f1d2276bd774a0bf5b16194fd807d24d2d5d8760f6fadeba2ad0 2013-01-18 15:19:00 ....A 890368 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bbf1e3144aa5134c476ed8f2bbf6388632a7d0414e1c2435e067ddb10ca3f38 2013-01-18 16:00:16 ....A 81920 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bbf38063383e9a0ed5be818068dee9f1da788eb2ff26a16fddb0a336bd4957c 2013-01-18 16:02:36 ....A 431616 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bbf966fe3234d65010b6410e79e3614f0d28b1486f1b5cac54cc287d1354923 2013-01-18 15:18:12 ....A 46176 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bbff65dd06a216312cc36070b0a5b7145928ae6a18a7220c5d149eb48a20a18 2013-01-18 15:18:12 ....A 745472 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bc04c6561735d1f400a7901bf789d6fd51ea2f80ffd2698ba274a6ee31448ef 2013-01-18 15:18:12 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bc0ad8b8f73fcfa35d92abaa318b0de63b75a7edd123a17184029ce81eb70d3 2013-01-18 15:18:12 ....A 450560 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bc165b9636dd83663626d7454344912c104b345179933045ec5d7a7366f1261 2013-01-18 16:06:14 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bc26fbfceaba3259a4b2b0d56041fd2b7ee95b30c4e58c43dda6f4dba4903fe 2013-01-18 16:06:12 ....A 18816 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bc3620b6f99090f4c8d2473b242ccfa8a03cd5b9201d09f5ac4f29592f5eeec 2013-01-18 16:00:30 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bc3d1fbc3efa8d965efe23232ced8d5e9c6731ff5bb2cc8a27baf87755e499d 2013-01-18 15:18:14 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bc46fd12eaa37e9fdd986c667e73bf3be5cbdacef2cd78f48463289d851fcea 2013-01-18 16:06:14 ....A 109663 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bc4e59108259fc6b1816af3a049dab7510aaa4553bb9b336ba3b631b0a9a761 2013-01-18 16:00:20 ....A 121856 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bc52393c64e2c8ebaea4bd97abe159c70570866f6bb1081c3f9e96235f19f51 2013-01-18 15:18:14 ....A 311808 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bc5ab31c9280bf67a6d8d01946c5be337c8b472d4df0e490a494f7045bcc2b6 2013-01-18 15:18:14 ....A 57141 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bc60db5dc1ce7c75f26f629c08abc0af18054fd428034335334ad717fff4e6e 2013-01-18 15:18:58 ....A 199853 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bc6826774a525490be58c9f7e32c239aae965942d5c344acd2028d4033fe83c 2013-01-18 16:01:10 ....A 325121 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bc80fdb0bcec0edc20460a3b96f0fce7e1ef07e5f95ff85c5c50587c7395553 2013-01-18 16:02:14 ....A 958464 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bc910c17c7ea3e4120ebce92d32aba08ed9d6e0bb1176023559fee3586b8310 2013-01-18 16:08:38 ....A 174080 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bcb347a956608ba77b63c236636671889cc3c75c97c354a092f8f0f406c61d1 2013-01-18 16:07:32 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bcb6574ebb8d3553fc4a72a0f37e49f3f3c0534f317d7e13c4ed59b171f68d9 2013-01-18 16:05:00 ....A 281600 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bcc17499e545c2ddc22b48592e43f8dc9e6dc0f6be867dc235d0ad140c2d4c3 2013-01-18 15:18:16 ....A 57344 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bcc44241cc97632bdd288f4844f99472f644a2004c478770c5d6037a785ccdd 2013-01-18 16:03:50 ....A 100352 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bcce19368c5fc66a3b9d5b819719162b30fc352f4b22d0fc11b0c996a538104 2013-01-18 15:18:16 ....A 68096 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bcd4bc246d48aea0b5d4e22b04e6ed1b4e0ecfcd2628b01efe5d3a3bc0d164a 2013-01-18 15:18:16 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bcdb02ca30bf665afda68cf022610df13218a81f3516b2e5c10f7919bf36969 2013-01-18 16:02:40 ....A 44544 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bcdd8af9b674bcde629cb4c34357438d1e5968dd94a5c1f4e452f8d41ab5bc5 2013-01-18 15:18:16 ....A 135168 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bce4dc9c8ff8122557ec59c35de02a2e37c2ea3512dfbae8b1f5d1f2009ac38 2013-01-18 16:08:40 ....A 94720 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bcf0c6f41262b845bf6aa1d2216cb60e7d4b4de6189dd8b2ca9845d56cd2537 2013-01-18 15:18:16 ....A 290816 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bcf12139a1671c8b49a24f2bc5e9771cab161e882036d8139482ae47a1863cf 2013-01-18 16:03:54 ....A 303104 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bcf3fb3e887e5dc283de795b816d155cc417fa1aafe007c2557e04f30b7b9c4 2013-01-18 16:02:36 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bcf51a099bbcda7b2db80c57e2a2752e23efd16a79125fa5e5f0ca4e5fd28ab 2013-01-18 16:01:26 ....A 110592 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bcf9941b008c33a100557f8f8f2ccc3e73d6a9d8871a5cd8d2f6ad081f88485 2013-01-18 15:18:16 ....A 32768 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bcfe7713d9c8dc7eecf6dba5959c06feda217be9f38dee1f4301cdbe8e7b900 2013-01-18 16:02:12 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bd0e3ec29334318d3f02b3dcdda5a8b8665b2dba547d58496625eb759e82941 2013-01-18 15:18:54 ....A 69060 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bd0fa2ae215ad8cc024690592aa9a7941463f4aed971a91c7ff799066724443 2013-01-18 15:18:16 ....A 256512 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bd2b4bfebee08abda386e66211772ee74856ff44b656ce000b66d3b5c17891f 2013-01-18 16:02:00 ....A 3396756 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bd30ca275c2e5548669c89ad83283ec790f3f1fa6224ccc369f1da0aa4a84ba 2013-01-18 16:01:16 ....A 433664 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bd3914e9438487fbccac1ab044a55189612fb2a24081fd9f2e344a96f1fbe96 2013-01-18 15:19:06 ....A 119296 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bd3cdf9c4ccc74056028afe1eb7e98cf16ffa2a1823e1cbb64af8f2b43f741d 2013-01-18 16:05:00 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bd61c72b661140522c39ec89e481c87975139c0c73407e3a0e819d58bb9de9e 2013-01-18 16:02:42 ....A 412160 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bd62f76605aa9b565c8f9c8c663adc4e58f9fb047d65d8e26629ff106780d33 2013-01-18 16:07:30 ....A 99840 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bd73fb2d6c70d77bf6929e7c607d0fba46727dbf9ea0e2839931763a8371ec6 2013-01-18 16:01:02 ....A 108544 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bd7b502398b45189824683ec5424163c202f5630d7d910d35629517a18c4cff 2013-01-18 15:18:18 ....A 247297 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bd7f85c1f4fb4ab29b6e652aaa6a9fb2b7d3ae16eca2128a69eb9258eddc383 2013-01-18 15:18:52 ....A 14783 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bd803cce6796b3aa6b2e296795a57dcd54a725df265dd3b441c51513126b2b8 2013-01-18 16:06:14 ....A 18432 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bd93097ce680dc8588f887f6c73488d649a9b2204f1921bf91a606d8b18419d 2013-01-18 15:18:58 ....A 1079136 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bda818ab2547a62b950112233460aabfb125c1bf2b832c723b0403be5324640 2013-01-18 15:18:20 ....A 20630 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bda92d2baa8fa6b36b1eb69299edde4dc1a358c58637ab309182a0e3878e265 2013-01-18 15:18:20 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bdaf2fa2c97d8ef6cf20dbd746433cac2204b15ea9d815a70b61e63f70e1e72 2013-01-18 15:19:00 ....A 128930 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bdb42145ab51ef5283552e532255246642dfe8da1768954c061e0991b15b690 2013-01-18 15:18:58 ....A 79524 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bdb5bd07f4be5c2793f5778eafd11454b59f884131ac307cea64ae6f6708a6b 2013-01-18 16:01:00 ....A 41472 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bdca01b7d945607a72ca9ad3213215b372fef8001084e6198465b5a80942f08 2013-01-18 15:18:20 ....A 260608 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bdca1918349207d82ff8fca2d094d1e582d897a7f83560d335254529fb5ee21 2013-01-18 16:06:22 ....A 6291835 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bdd38571756310fba73e884b4a84e03ce01ece75da47e4e0e506c21e5abe764 2013-01-18 16:03:34 ....A 32768 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bde340848a0fa2ba05c9d016a1e1c62803e742d7fafc12e7178332332548341 2013-01-18 15:18:58 ....A 103376 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bded193b5ed9de100b9347376b1c779ba6a76a320cbcb6f26cf23b546cf11f5 2013-01-18 16:05:10 ....A 77824 Virusshare.00030/HEUR-Trojan.Win32.Generic-8be0848fed54b6d11e4f6a66f813b316d44fe637e2fd50aa3d2263207edead1b 2013-01-18 15:59:56 ....A 258048 Virusshare.00030/HEUR-Trojan.Win32.Generic-8be0fff35eb8d4c413e43b447a2f2b2e5b23aae0a163160677fd11effd96440b 2013-01-18 15:59:56 ....A 113152 Virusshare.00030/HEUR-Trojan.Win32.Generic-8be1da481f111b4e590dfb88634a3a50ba9b2d346c52ee7424f0e4ddeccb0ffa 2013-01-18 16:06:16 ....A 139278 Virusshare.00030/HEUR-Trojan.Win32.Generic-8be25b0b70d0e4c29d964365aa4cea8d03b4f62c514b6a4bcae665d084870148 2013-01-18 16:05:10 ....A 76800 Virusshare.00030/HEUR-Trojan.Win32.Generic-8be281858c889152845559850815530c9b55a610aa2d68282fbdc4cdddd0e58a 2013-01-18 16:05:04 ....A 102400 Virusshare.00030/HEUR-Trojan.Win32.Generic-8be396f0896ef9ed35b12b6c1823322b4c85c7a08259f27a90b0377df28edb5b 2013-01-18 16:05:08 ....A 28672 Virusshare.00030/HEUR-Trojan.Win32.Generic-8be69521f0ffbf0355be2753f4057969260c035bceb3bf9e88e2db1b4853477f 2013-01-18 16:05:04 ....A 42496 Virusshare.00030/HEUR-Trojan.Win32.Generic-8be728fa84d9f1a44db3209a284934a48348d1607af5c41ade05265eeb046507 2013-01-18 16:05:02 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bea237723d73b9bb6c6ea830ef90917d30be74a4e81cf05c4887c1577175af3 2013-01-18 16:00:02 ....A 7286 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bec24463abbd151309c54a9c84b29287768799b05752631349c6f32f3598043 2013-01-18 16:00:02 ....A 672256 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bed1925241a4191988014736ef7aa79df251d7117b56dca9f9b71079afb0f48 2013-01-18 16:00:02 ....A 165230 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bee43e83b6cdde7d3e419b44ad67493a029374ce39910da255792912572cefe 2013-01-18 16:36:18 ....A 31007 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bf0aaa57645b6ea732d21b26bfa5a0ffab77a94359d1b88703328c9dc19b0cf 2013-01-18 16:04:26 ....A 84992 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bf58f2a6886ad64bb2b4d7a2048c3f017dd1bd8035ed2fcdb78b59a2655ecf7 2013-01-18 16:36:20 ....A 33569 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bf5eef803f92cba01365ee34e0d0f037ef8730ec0edf6a37e7ff595e0c0373b 2013-01-18 16:36:20 ....A 12302 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bf61459e0e530064075d66a2f28cb2a0cce61eae097160ddab5dafde2c445df 2013-01-18 16:40:24 ....A 156160 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bf7329fa68611a4c55aafd48c8d5348785cb740044309671ff10637f4b0caa9 2013-01-18 16:37:32 ....A 256000 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bf780dd6534d27777c74900a86db4160251912b77c49275fec250c01176c017 2013-01-18 16:36:22 ....A 203883 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bf7a1cbeb7de54febb8d9ed7386f2a2dd8192272a9358aac3a4c18874394d88 2013-01-18 16:36:22 ....A 33949 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bf99d580332469f8a8abb6dea75dda06b662d5113071a0a7569d5ed3dae0603 2013-01-18 16:36:22 ....A 22016 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bfd15c87d53bea34457e5ba1c6a93a97d27f7cff7c1de1e08f2b0dd80154e55 2013-01-18 16:36:22 ....A 46016 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bfd9dee62bfa97a939e63f20a388b06f811cca6cd74781400cd48291247364d 2013-01-18 16:36:22 ....A 36129 Virusshare.00030/HEUR-Trojan.Win32.Generic-8bfe579a0c599a07b413834ee7e8ae77fdb4914ac79c1b33918500e53d48bc38 2013-01-18 16:36:22 ....A 58368 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c0017e75fed96098582bd1e19b87d044d92bd5e444bef9409d19770cf03401a 2013-01-18 16:36:22 ....A 95232 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c004c846471a9beac444bfb963fedd1d9be5a1806bc98f39dec95c9eb07b253 2013-01-18 16:37:48 ....A 28962 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c0088d090095254d34bf5510ddab0ddc7bfa992f863f62c91e5325ec32da179 2013-01-18 16:36:22 ....A 163840 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c00cbe4c4ffc01ddaabcf119b6cf571b3faeb654a2b1ba9b61bccaeed8fcffb 2013-01-18 16:40:28 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c03307df835b41bda431e345e17602316a4234d6ea845447647963ea111e682 2013-01-18 16:40:30 ....A 131584 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c038aaebc20d832e72774237db1f5e201275ca12b3c313d9b515775dafa9af7 2013-01-18 16:39:00 ....A 170496 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c049e8c70d3e87e4c579b5a3f3925d54b55b03c41d595a892820c57e326cf70 2013-01-18 16:36:48 ....A 28160 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c05c0d1046a9ccd2b6c8950046718faf88022563ebeac4f85aa94cb73ca973a 2013-01-18 16:36:24 ....A 1502566 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c065c3dcefd6db54ce46f07d0af1aa94ea78a595d0ca9d7a3bc5cf397cf2538 2013-01-18 16:36:24 ....A 262144 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c06f01aa355b296a1ffd0771a49da4d3775736a22ed50a646403cb7c825b3d7 2013-01-18 16:39:02 ....A 40960 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c07d39dcb9a0795961f5ee8c937f11acfbd7cded3661b026ca8c410f2e7ff8e 2013-01-18 16:40:20 ....A 45892 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c08936935ca5f143e5216107ddcf5ca1b9b0ff25d308952a2c299d82b1c1479 2013-01-18 16:36:26 ....A 222592 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c08cbcf0fa1be7320236fe341aad3cc868f952cd99773319f2223895238a75e 2013-01-18 16:36:30 ....A 442368 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c09fb1e5f6bd828e272108533cd6d22a4533c92591cafa434c603873f6b0ee9 2013-01-18 16:40:26 ....A 56832 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c0aca9156e0b6e538086c8b62dabe944dd16bc80949e9b283f945c8b9513629 2013-01-18 16:36:42 ....A 93469 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c0b556bae9ba0ef35f6ed4da93ca647235a4c4a1be5849f93bf2c1b7a17f7d0 2013-01-18 16:36:42 ....A 5256000 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c0b66c5f048b1a259f6c5ef8ec7dd6a858b92db80b4906a078815ae763090ae 2013-01-18 16:39:02 ....A 12288 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c0b9998aba9d8ba863d630eb96e76066f0e245d668612394be6cffd96482714 2013-01-18 16:36:32 ....A 123965 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c0c1530e71d33656d04d2664fbb77d74796859fc979d9ab8d44d1dfbe315e1f 2013-01-18 16:36:32 ....A 393216 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c0d53f815455ae2d5d21fc7e3de26ce169c7b7c4b7e9f024c6467d9bdead6d4 2013-01-18 16:36:32 ....A 324097 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c0e670483aa6ca15189cf8434514ff8be6c7c141d35eec61041bb500216e619 2013-01-18 16:43:02 ....A 176091 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c1134af88d4d4a38fe0177c9336a0bbeb1feab1a3222d47a0d62ad3307fc9d2 2013-01-18 16:40:28 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c125698ac8bf18ccde42f698feb649ca05b733a626f08dc60d5f534373c0fb2 2013-01-18 16:39:04 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c12630c9442d6bfa61ff8524bcbfc0dea32f455e2416f115eb1a5175fbe17c5 2013-01-18 16:38:52 ....A 608532 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c128e857e0f2490d31d6a9d2a54a4c3213bd6a6d31a71d5899d2898d41c1375 2013-01-18 16:38:52 ....A 122880 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c13b7d9550fd591fc9242cc964b3f1ba9b03356b44411d210a43461aa2bef48 2013-01-18 16:38:52 ....A 343552 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c13deedc524416d80b70cd8196d474a956f03f2279db7dd3c85979b96d52ebb 2013-01-18 16:38:52 ....A 45568 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c1404244472ad90c5a5927703a7c705842a9ab72a55bd62a1a0487408fb497e 2013-01-18 16:40:18 ....A 271872 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c155cd74e777ff29d887f37ad26ed71e616100f1dcebeb5f314c2684e53dff7 2013-01-18 16:38:52 ....A 142175 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c157fae431cdd517059bf4b9fee71b5266a9a3b9d0343001b43660bf2c630bd 2013-01-18 16:40:20 ....A 164352 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c160b559df226d045daa667af0d6b13268f7c5df1ea51bd35938d30706e77ba 2013-01-18 16:40:28 ....A 67592 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c16f76d7911567933072bcc71a8ee88fe1a6072d6b93cf6192e092dce31f142 2013-01-18 16:38:52 ....A 303104 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c1714dd8d93ab1ce3d9595f8d2a8466ff9b004c7391eb76a10cb70b0f40d634 2013-01-18 16:41:52 ....A 57344 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c1a64b6a327b86f9728d0b126612626636e63846dd774f5e4841198fd274dd1 2013-01-18 16:40:28 ....A 46592 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c1d72ebcd441db1cf03d60697bdb4f720291f742d51546c47c121efd7351755 2013-01-18 16:38:52 ....A 161835 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c1e01babce705aab5d2b5fca1cb63a2e3fa2954460fd3e38dbcc73a8c46ee44 2013-01-18 16:38:54 ....A 164096 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c1fd42ac7af7b2a66027c1c2be55e0e10819ed8b02182c2c34e6125206a049c 2013-01-18 16:40:20 ....A 40960 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c208e2c9e7959f809907d8b3f1f001f0a6ea73e8f2d109bea8c862d910fe28e 2013-01-18 16:40:26 ....A 82432 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c214f122a903c0c92c41acb9043a857d61a398ddde646d7d7c6e2f8ffa0d208 2013-01-18 16:40:08 ....A 438872 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c2319b27d357e979e87c559b438dc2fbf494e4e07b1dccb5bf2a6472dbba5ab 2013-01-18 16:40:08 ....A 54208 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c260875f46ce4f577e1cfd1d900779c3bf496692c55d7c9095610cb7647535a 2013-01-18 16:40:08 ....A 28800 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c27bfa2d2156b921c24df01f92c9b268674673142e06bea74e103e991bcc88a 2013-01-18 16:40:08 ....A 54208 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c27fafeb8601348fadd78c6b6918836e56d3684163044eb8fe8de5e681b18d4 2013-01-18 16:40:08 ....A 307712 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c28166c0e1a7aaf0c169e5e91d5a418df0985d91c20f6d7ad2a9c9303131e74 2013-01-18 16:40:12 ....A 250880 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c29c4d2328c1737c550d27458e69eb20766b2aee9fd1bdf55c8cfcb0f50b24a 2013-01-18 16:40:12 ....A 161949 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c29c4f5eeb2f6c61c07ca222c345e454624ab37b435528e630e07de090da3a9 2013-01-18 16:40:12 ....A 68524 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c2a417a346b4898dedec82b7cbe0f98ddd3dfe99e298c474840a520d0e3d1f6 2013-01-18 16:40:12 ....A 7364 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c2a6d4a5e07bc2eca322fe62a1aec889f393b492becf56378557249d740aa60 2013-01-18 16:40:12 ....A 524288 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c2a755caf9612a38a3e2ab39bb36998202295268fa028a0c8790bcdd0b5ea44 2013-01-18 16:40:22 ....A 159692 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c2b8a7122a2bce4f1c6a09b2c639af9a25242ef73b9a3330e85e23db0265656 2013-01-18 16:40:12 ....A 116768 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c2ba5ed74677605fc0f478fedee9ac8369a459d01056ec0ffb3488f0c02acd0 2013-01-18 16:40:22 ....A 141312 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c2c9cb000341623fe29e8c739bb4295c63c1322690f18354d399afb8ced6149 2013-01-18 16:40:12 ....A 57344 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c2d0acaa330a6ce84c8b5df5a2b49e094b75a14ce943885a7b735353fa65d70 2013-01-18 16:44:24 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c2dc389a38b1be2ec591ab56614d93a3f8ddc8a0a6f58258a3a38dc5eeadec0 2013-01-18 16:40:12 ....A 1826816 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c2e247d28d46e16304fcb95377d1f297e2160ac8b9336d3378722dafb9ee081 2013-01-18 16:40:20 ....A 757248 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c2eb8a6eed579c255183ec9bf04fb76b031a3ce72f2eecba6a7a667a48682a6 2013-01-18 16:40:20 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c2fe7e5289fddb4b50df1712dd63e2f5e59a8b223c97305413bc43d8663d00d 2013-01-18 16:40:14 ....A 8202216 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c316c5de572163fbd2eabd57c2314158928a70c6fbcf14a381f8e33679a88e3 2013-01-18 16:40:20 ....A 92156 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c32c584d384948c181c752fa956805a4c089f5331b5cf94871ade91efbc9ad5 2013-01-18 16:40:14 ....A 327680 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c3349d47cda1253f1c7574c461384ab5d69e3d0638e293b5590aa7a3030475f 2013-01-18 16:40:14 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c34b694e12bc79e9721c317847a7fb8dd9cbb1d5e203d5b43e709b2a2732924 2013-01-18 16:40:28 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c35c46f9447936df215dbc8461a8df612c47d8e17f53f53cc746a43735d6a3a 2013-01-18 16:40:14 ....A 157184 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c366b61a1c5a02168aaeb4512a2ee8cb0403d29d81a86f63b5770b09b571f52 2013-01-18 16:40:14 ....A 209431 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c36b465f6f97d2e2d6d52c2cf015294a87c03261a69bd4e4e120710d01126fb 2013-01-18 16:44:32 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c37447dac9d11a5a7a3098d0b88f98cb04dd76c3d57096ac7aa05769273d148 2013-01-18 16:40:28 ....A 170413 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c381a8937823343911a10df40f16ced380c4eda282fd20f5ad85e2643381539 2013-01-18 16:40:24 ....A 115200 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c3a31081e1ff5c62808fcb9d6245c6d61feb00187f271ef02865120bd0023c4 2013-01-18 16:40:16 ....A 5328064 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c3a4722b3dff2f90729da08a9cbae023e819bba647713707366b04a02b1d394 2013-01-18 16:40:16 ....A 75776 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c3aa1665586f467d79166363459d80e56c7d28ae8987cc5bf67ea7eac4bd9a1 2013-01-18 15:06:26 ....A 13824 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c3be8644cbefae5b78d038e84232d0876ee9bf530ce3f9711a12f12a8d1971c 2013-01-18 15:06:28 ....A 33949 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c3d873006a7799bae918b114823e81c3e4723de5d846ab1cda345392a5cf925 2013-01-18 15:06:28 ....A 101085 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c3e0742766ae9df0a7dee116791960db908cd9ce100dd79aadff339536b4a2c 2013-01-18 15:06:28 ....A 281600 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c3e20c12e530a20af1b596ca40728794a75c53748bbfd8fc25e0de69b4aa524 2013-01-18 15:06:32 ....A 888832 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c3e7ca2eaa2a05ee17fe183ea9b874e164b435106d6250225b52184babb011f 2013-01-18 15:18:52 ....A 131046 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c40aaef7789b68b619bad93caf13c1b8faa21c21e7b8b88c961fb62db8a6aff 2013-01-18 15:18:22 ....A 581632 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c41671cf8f5878ac592ff861c7f7f1f9afd7d307aaca26786d34b9c695f5e48 2013-01-18 16:41:22 ....A 33949 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c422949f851b990b7ee4eebe09dc8ff358393923759e9c168efc1a800b2e6ad 2013-01-18 16:41:22 ....A 34501 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c4372ba38f761e84397b0855d02c39f0c26dbd235b8c8779b893c67a9055e7e 2013-01-18 15:19:00 ....A 70656 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c446c50941db8da831c4573ffde202e7c11a5a85d1e876ad6f61c225721ef6d 2013-01-18 15:19:08 ....A 449536 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c44c83531480bd52cdcb717029015ec5dc8a3609545a35576c696f2c92a8e0d 2013-01-18 15:19:06 ....A 2215936 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c455cd5f0b23630da1eb4b0f635b16f9778ab67a48e402b15f419b3c860d496 2013-01-18 16:42:58 ....A 1889792 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c46d8c07a14a9be3f9395a798abe133e745ee09440cb694f29ad9dba4e302c2 2013-01-18 16:41:22 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c46ee13b1cda0212157997f74600c10347cdb82ba3b69b51d24a3522908ec64 2013-01-18 15:18:58 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c473a3a2f8f5753495b524ed956d58fdbc69dc140cb3030060b712ce59cd84a 2013-01-18 16:41:38 ....A 18432 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c47bcfc3df2d2264356d95177795c9890da0fe3e83c2111ccfe183916fb72dc 2013-01-18 16:41:22 ....A 12288 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c488073a700bca31a551c7beebe8b315bc2ef715f2beec48936d051f64cefa8 2013-01-18 15:18:26 ....A 875008 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c4a4247a976a77e7409a317b5375e4d07f979edfb11748e832146bb1e9be64f 2013-01-18 15:18:26 ....A 350208 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c4b2236125fc6817ecb434b9e0cbf528e1bf18f797cc24d61a17a4e3a570672 2013-01-18 16:46:42 ....A 28672 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c4b9c3cfe612d5c9f94a77e42ea3d4b60d398d6e1b72dba51d49b4973180e88 2013-01-18 16:41:38 ....A 59904 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c4c0f691e28ab0327b1efacbe0aa082a1a52fb62d49ee23fff84a2bb3b34c0f 2013-01-18 15:18:26 ....A 256512 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c4c1dc0068bc802eb0ec9165f0375fe5c6df48b99a29f23309f195ea83340ad 2013-01-18 15:18:26 ....A 39105 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c4cde67a1eabf39d991cbbfcc71213268c8c5b00e5fe93288b9aba962fdb34d 2013-01-18 16:41:24 ....A 134446 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c4ddc2e8e07e8e572352e235e30b7562586d110804c263266552a8e5188bf82 2013-01-18 15:18:52 ....A 93699 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c4dff67030c3b0c7bbd427481566ea2c4d72068a0424f3f554f34d54f42b49a 2013-01-18 16:41:24 ....A 866832 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c4e3672d8a2894d62d2d82e437d9e2860ee8584eca154e7b462ff7b1c52d4ea 2013-01-18 15:18:26 ....A 378880 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c4e4a3a34b45615f71fc9cb27260b51ed659002f53f352985592b0be5ac5986 2013-01-18 16:45:36 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c4e8a48283f647981f81bd2ac573e9fcd663224cc993d833099bf3f21cae2ac 2013-01-18 15:19:00 ....A 127266 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c4fb797ebe112164ee67c07987b8ae91ed2ce4a1bacca0d0c37990316c09334 2013-01-18 15:18:26 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c4fc859c0c3fd5e711f190fe3283c878431f45cd7e5e1f9a188144f856b2782 2013-01-18 16:41:26 ....A 33949 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c50ba21f5d104385a397d9208a82ab79d024f63cd377b1e3eb85f90735aab44 2013-01-18 16:41:28 ....A 197633 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c533025f11ef4ec9a0019f95b81aca9bb897193b2e795f9e2e20c6d189b483e 2013-01-18 15:18:28 ....A 131584 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c5369a93bd6e7c52b7c83f0a78320dacf02507626c261160634a2d3aeb16aaf 2013-01-18 15:18:30 ....A 73802 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c538c6c6f486bf2a57cf11cab8a411a1ac8699b181d747a7778f3f924c1202e 2013-01-18 15:19:02 ....A 111894 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c53deefac47844baab86747c32e3b19895bff6e292cb10d76c265951ad75550 2013-01-18 16:42:58 ....A 25088 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c53e03b69927b0317c5e846b23fe31917a5809656d1ed55449bd9a7dec46cca 2013-01-18 16:44:22 ....A 55712 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c54702d382f2bc4fc7eb82d9d7dc1fd8c53c0e8c86a02124a8adbaef84329f8 2013-01-18 16:41:28 ....A 122368 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c5506a652f5507b9d7e352ca2158c82ee67096ef1f0fc75feb809c28433feba 2013-01-18 15:18:52 ....A 111712 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c55333b339aa2cb919962a57130bfcba1dd016f67711fd2e65aedf37f8590ec 2013-01-18 15:18:30 ....A 388608 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c556555e4c51d6f58cee471f0fa96ac8032cf02395a26902affae162e2e2620 2013-01-18 15:18:52 ....A 281088 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c56093eeee574a734beb3cc93230e1b269160395800d342222c8984710580d1 2013-01-18 15:18:48 ....A 165376 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c567cf5e88d830199a716f80bb6dd280f3fe677fe8a9978da48023d17982f7a 2013-01-18 15:18:30 ....A 282624 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c573a912fff2361fcd17d04a73388059cd60ffa512b4567b25de5998b120e5a 2013-01-18 16:41:28 ....A 286720 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c575abc153fad7b638d66c81717c6b516439bf834f97a9a8aa10282e7bf20a7 2013-01-18 15:18:30 ....A 110592 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c58e18ec2bba0a30a963db46afdc7ff716f2a037f325f164b73eebc32d0d36b 2013-01-18 15:18:32 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c596c93dbb9b646a521b23533aeae6fbfd28cde40824a1f01a0ae29c895d23e 2013-01-18 16:41:28 ....A 622498 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c5a4eefb8da322d5bf55fc37a2a0a85825216e48528714901c957554b081d05 2013-01-18 15:18:32 ....A 991232 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c5af52d160207dcf6092cc2cec4d71da72c0656dd4eada6a821aa50305a0dfa 2013-01-18 15:18:32 ....A 125440 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c5b510b7977cc9c97c2b5725e3bda3fd35ebce07e5f82473ca8311e9d8ce6aa 2013-01-18 15:18:32 ....A 663045 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c5bce2ca8ef8dabf21cb1241e3524d2c3060207c8383cd5ff3986b2f89f7b72 2013-01-18 16:43:06 ....A 80896 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c5bea08afac50ac6e51bef0f67c46001527e870aaf32f96cccd625f89a9fe74 2013-01-18 16:41:30 ....A 46461 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c5c3b8b51f0b2cc292d52ec9ec4e9bbf111da6a22ece3dc4a887346b591d27d 2013-01-18 15:18:32 ....A 163840 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c5c46486444ff572aee2dabc3c661108fd83cc8438cace3579c5fbfabf7a2a2 2013-01-18 16:41:30 ....A 593920 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c5c634c6dbeb3358b0a08e886a495b36b55fa98cb6f68ab3f9640517ea71712 2013-01-18 15:19:00 ....A 294400 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c5cdc19bd324089c54127ce3e95e5752d52598e748573376b220e530b5e6832 2013-01-18 16:45:40 ....A 260608 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c5f465455e2668cff57d07d97fac1afbfdf85a9896d9f98026ba137e99c7523 2013-01-18 15:18:34 ....A 188928 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c5fadbf4a9063f7ece3a0fcf893dde7cc5748810d2a108706a2490db3117a46 2013-01-18 16:44:24 ....A 35105 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c609f592cebbfe0a6c1843bb2831fde99bb92d9c67b03230a7ed556b68b8bb3 2013-01-18 15:18:36 ....A 48736 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c60d35b31881e4563750d0c9d7a1b6d15d3da2836469cd7e89498158cb15db6 2013-01-18 16:42:48 ....A 214016 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c60d7a63fd769e3f18c3b308a665396441f1263beccac0f5e934ae819498cf1 2013-01-18 15:18:36 ....A 58524 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c616da5929d28f05c0511ebcc9bb094194d7b86c4942a04b0b8b60a0a82d428 2013-01-18 16:42:48 ....A 206848 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c61985710acbe90ba907a15d6a7a7191124ef874a578cbaee50f9e158c27eda 2013-01-18 16:42:48 ....A 172544 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c61f692ab8935fd4390d6fb4c177ddc5c5acbdac2300ffcb58ac25ccd1d08e1 2013-01-18 15:18:36 ....A 37888 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c620f5c95b3060580a7731052d15b582e28f8eff15444181bc609ab9ac4e4fc 2013-01-18 15:18:36 ....A 102400 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c62f14ecd882e008d8802e8dac6ee8371c205bf19ac4a7a96f44baa78f9eb87 2013-01-18 16:42:52 ....A 668672 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c62f94f52d1ead9811ebd07d08382141649b6cce740be861946810143846918 2013-01-18 16:42:52 ....A 532091 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c63c0ad76df10df599817b91fb6f4163ffda352ab501252ad8dd1446ded4a4f 2013-01-18 16:43:04 ....A 92672 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c63f4be629adeaa4bb6cfe345d265162d2a67f05530f2e9a584a01514992357 2013-01-18 15:18:36 ....A 32768 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c645e99b756cb71a1ca400c0f1b032eac16f844ffafee36e7cf5dcf002bb378 2013-01-18 16:44:24 ....A 265728 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c6519df65c0980d8ba5c048f175d37762a2dda1ccfe45254cf8724dfd81fe38 2013-01-18 16:45:40 ....A 35617 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c65756c1618bbcf9afb6d0873db4e3d299f5ec6103b8bd0b4b2646c79383811 2013-01-18 16:42:52 ....A 159744 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c65963c00d5138dc3a262487f133ce03a54a06bb87f35ad532fb311641d071e 2013-01-18 15:18:36 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c6597edfffae8c47dc3eb6c447fab0f9b53dc48cec017e1c982c9efa653598e 2013-01-18 16:42:52 ....A 78336 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c65d7ef05fbed603c4be83c4d2a17d1dea6d9fdc81b464b5ffd00fb9f792b5d 2013-01-18 16:42:52 ....A 51200 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c66060b634b611a2297ef746a7ed94f536aaa532daababb44df323cf4b74368 2013-01-18 15:18:36 ....A 374784 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c6666842481e000390b0376934e8c10ecdca814143842b1141ab231dd13b34e 2013-01-18 15:18:36 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c66f57b4cb5d594f1251f5e84b58746fff81da004fa70be29963692211f5455 2013-01-18 15:18:36 ....A 94208 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c6762a7535b3d31d9fa2e41c84a6d2f5ac1b5c468724aeb1619232c1040edee 2013-01-18 16:02:00 ....A 88064 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c6a36b2b9de1b084a220cf7169595c71a940034ccb17f23125f170c456a9249 2013-01-18 16:44:18 ....A 182188 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c6a441e4f51dc5e1d95d052d03cae95886fc01bffcb54300ed1f6a6da69fc98 2013-01-18 16:48:32 ....A 259072 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c6a59952f4b9bb5abd6d1fb4437fb20f6042f7ad0c13fc2b3aed8ef67a40918 2013-01-18 15:18:38 ....A 524288 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c6af997abe8cd26ec7c05da1ef1e697b0f079997ba7a42fd014247f43191069 2013-01-18 15:18:38 ....A 285696 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c6b397e9d73d404af61c0554fe67afe683ac423fdfaf458f657c7befb0ab4c7 2013-01-18 16:42:54 ....A 110592 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c6b8a359757928dc51312ce1e51b77a836c8afaf02dc144075ab39509c5024d 2013-01-18 16:45:40 ....A 27648 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c6c41b55539e53744233a288aa193b8a31688210eebf16ca2ffbe782612111b 2013-01-18 15:30:58 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c6e3d4c469e629c8c6efeb04a5ec2e2c0375ee0b87aeef56207f8327404c94d 2013-01-18 16:42:56 ....A 97792 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c6f1656514d70772a78609cd404b2b2705be41e77d0a86782906b2452e71fec 2013-01-18 16:42:56 ....A 26624 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c6f538db0740c03b099a875617ca1d403c4f1f5bd2275cc9e397ad5bbcd22ea 2013-01-18 16:42:56 ....A 54784 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c6fa0cc1585d6ca47d06384ed138d5e212da51b5f4fdff7ae59728c448fb55b 2013-01-18 15:19:06 ....A 464896 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c6fa9475ac8f13d2016862938d131671f431e03dd80d095b68d7c9aa3732f93 2013-01-18 16:44:18 ....A 150758 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c7037d1cab7a60539a018f36c45cb678fe975c9c96e8e2db0220c22a431b1b1 2013-01-18 15:18:40 ....A 72192 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c7135d89a0a2ef6d5286ea26a3a0eabbbda375f36cc7acb22c4b8359e7eec03 2013-01-18 15:18:40 ....A 282112 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c718b52e3b77317b203bf2d59e0e540d5b8ead8fdaaa0cd2ddda22d830dd5b0 2013-01-18 16:44:18 ....A 24576 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c728b485b7b92508c68863cd44ac20dda79366d3a2f9e2a1ac5ca4b43ac7eca 2013-01-18 16:44:18 ....A 1486853 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c732ef82db4739446ed3d3a3b858eee24e9fe326f173837f4a126c2369d9546 2013-01-18 15:19:02 ....A 61504 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c7358f4a836d9f97e72b12499f4681483a32f06f1fcf5f57bbafb6a4b654d86 2013-01-18 15:18:42 ....A 69632 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c7434f305ac896804df4d3b56d586e072e834a68f8d999a10fd05ce951460d0 2013-01-18 15:18:42 ....A 94208 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c747814733b58b78418f20701cd6da23d6ca04e6bd56b55c97c45cdb87ce8b7 2013-01-18 16:44:30 ....A 14848 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c75676d171611934500b0e27208d52158b586a447db296cb1fea8958518cd90 2013-01-19 01:15:26 ....A 419704 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c75af150ebd5096e4219ae3a3f47cd5c47dc4e9e6c2ac7091dc46f73f670f12 2013-01-18 16:46:48 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c779cb065d4326fb65992e74246457d796c27537c0bfe52d6f8496acbe67bca 2013-01-18 16:46:44 ....A 28160 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c781172b484eb049a660ece6c8875f1dfe8ded879e7cd90457aa10ad8a6f87e 2013-01-18 16:44:30 ....A 1700943 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c78700ddc31cb775b81f015f7676ca8ef8ecf5ece7e311e78932ba92fcd1333 2013-01-18 15:18:56 ....A 41696 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c78f1b1481790d90a50942edcad08dbe47c1c05c16b9e3af13587eda895fdf7 2013-01-18 16:44:20 ....A 146432 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c796380bd17f99581eceed113e5f1b6d6ad859381d0ce57c87b41640ab950ca 2013-01-18 15:18:48 ....A 225280 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c7a370e70db95c87fd1cb22de21374b885bb1256aa73f7bade8e5ef76cc585e 2013-01-18 15:18:44 ....A 44032 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c7a4c0b0d69967f716dec002c92c0d034d3c08145b07c037be3ae1e30cfb472 2013-01-18 15:18:56 ....A 91136 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c7d190ff969ddc222b97821f78d6d6f156d297c644ce624c6481896549ccd95 2013-01-18 15:18:48 ....A 78183 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c7e2531ba82d2ec3655b579b2f4aaab3a24a6960d2b590d858ee4debbb97edd 2013-01-18 15:18:44 ....A 51200 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c7ea4b1a6aed00e474fdd0d31204f8a3c17dc6810f960febbed4a7c509c386c 2013-01-18 15:19:06 ....A 129536 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c7f02b5087c630b3dc086a03152f7d1d2afa6a06c67d58d28a25f8b56a497aa 2013-01-18 16:45:24 ....A 334336 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c802a9dc2bf4f79e49e506767545728338f654c8b97ebb7cafe99570032ceff 2013-01-18 15:18:44 ....A 278528 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c80d941c4462a353e165be08362cb1fac31b808b41a8fe429826438b718c8fe 2013-01-18 15:18:46 ....A 123987 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c82ba57086ca7c399277e1c3e2392d86d3cd97e0df6915916b39ed84e25a362 2013-01-18 16:45:24 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c831c769bd3b50eebcab4b7d47356ff842d150895a5d22c1e9017a50db9b108 2013-01-18 15:19:08 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c83c7884bd8605b215d9925d3e5875071c4f888a3a25b53bd46bc27966924c8 2013-01-18 16:45:24 ....A 305664 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c83ca54aec45bb3b319ea5798d9d650dd4633a4cbec6e8cdccf3553d2cc5250 2013-01-18 15:19:00 ....A 18643451 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c83fed6d4ba495fa43e3d1e88e4fa205b27fecda6c3b04bbdccb29e536b1c61 2013-01-18 16:45:24 ....A 137376 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c853c5b289a244e92e24548da141a196e0a5f8cd344eb6d4ff324294db161d5 2013-01-18 15:18:46 ....A 2805760 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c854458905d4d96c2ee6bd4d7bed6023323c8d3b302a8bf19b53479fdb89740 2013-01-18 16:48:22 ....A 237568 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c85499a1211cabc97a492c35c10c046f52f6aef0abb87aa1119e4c29083e96f 2013-01-18 16:45:26 ....A 93961 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c854c4e68432c3a553040be317ca6eeae0f7bbb1bb9f9504c115173ff845474 2013-01-18 15:18:46 ....A 183296 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c855f829493fb99e6257489dd52b2ae9606556ed6e26d00de3d4226130c2228 2013-01-18 16:48:22 ....A 116057 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c86cad75fd5ea2fefc4a7625fc6abd52a1af2de7e5809762eda50d8bfbcc378 2013-01-18 15:19:02 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c87c6c00ecea7d52840377643f70a800fb203a0c30914fb9f61e481d68c371b 2013-01-18 16:27:02 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c88334bd8ca9a57ae2b05cd72649f9f7be1f38f4c960303f24707297db8af02 2013-01-18 16:45:26 ....A 1506024 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c89213ec0f1507bbbaea7eeb4816d4bd814033e7f6a35bfc83fa1553ece77c6 2013-01-18 15:18:48 ....A 686866 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c8967bf4ec80fff1f2a2d4d15183d39947f554caa48e93df06bfb199b9ce627 2013-01-18 15:19:02 ....A 83376 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c89bb19665ae23c1c5256de1e29b8c6fc46e5b9627eda0ae1fca35e1950556e 2013-01-18 16:45:28 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c8a61e6a5f6959f9476c137822db11c1636398cf27e662f79b90293f489aef3 2013-01-18 16:45:28 ....A 34593 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c8ace176165192067f66d3473d812932d3c0a1f33eb9419120e0c548efd86fe 2013-01-18 15:20:46 ....A 147456 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c8b512ceec5eaf34f1ace79b63ba83beed3faeecf527325db799d127641c491 2013-01-18 16:48:28 ....A 119296 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c8bc2c9c21b12cd935ab18047460c53f9d43ebd4e91831e97328627ac9ab0cf 2013-01-18 16:45:28 ....A 94720 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c8cadbee8ef99379b2de20c14c3b6e5ebca254e3879b4d613322a77274bd9f6 2013-01-18 15:18:58 ....A 62060 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c8d09fbdd9e63dbaffa1b29360f9937e5371d4d3dd198dea675680ba2b7bf4f 2013-01-18 16:48:18 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c8ea4d878eec71a6a299efbfa6d9ce9711a6af44e602437c1bc644f99f3917e 2013-01-18 15:18:52 ....A 161280 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c8ee7577c917892fa749a63d7af85ccf2b859bcff1abfbfd59fe1a9ed9d89ed 2013-01-18 16:45:30 ....A 181629 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c8f8798d8757a30ec0e3c17a318545ad4bcde3c7f3ef4cb04b352adab5b17d1 2013-01-18 16:45:42 ....A 343040 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c8fad29856e991ce3ec1d6d06e8c15d33f57854dc5f48bc726b4b9d3469cb61 2013-01-18 15:18:54 ....A 48640 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c8fbf587937f3db3be6738905af598d0c8dab291a9f4fa3d0809ce563d12547 2013-01-18 15:18:48 ....A 69632 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c8fddb31e39124addf631db7afe46538143531d5b22c7c4b4539244785f74c4 2013-01-18 16:46:44 ....A 158346 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c90094d897a074c9c887fda3054035c1b6fdbcbf4855fc2af580a4898abba49 2013-01-18 16:48:30 ....A 92672 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c90c422a491e7612b7693df1a47864e51d824bf462a8a175ca135a443268170 2013-01-18 16:45:30 ....A 209920 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c913943b34c79cf26669768a6120d6369960c2dbd9497893b4e294e4c814c67 2013-01-18 16:46:44 ....A 172092 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c92c8ed5f99de8c41a1843879224d4d4e6bf585bbc02f9c0fdd231de605961b 2013-01-18 15:19:44 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c93a8e8295c43ef9a10eee5944c8e9aae9cde2dfaf5d11041c024cb5405be3e 2013-01-18 15:20:44 ....A 54784 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c93ce4a6673de58fa398a1b9cd991caf967285693b9fcb0ab8b0838654cda88 2013-01-18 16:45:32 ....A 56524 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c9408b449b27fefd5c0c00472d32aa8bc3096a6df375191f307ce6761931507 2013-01-18 15:20:54 ....A 248320 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c9481bd608f9799001fde62ba330b4a36de1f4c887cc8eeb4f75fbf2120671b 2013-01-18 15:19:46 ....A 922651 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c948ad29997a29f1c55a3c7d1724a349b16fe5919a2dd4c70f540a48d140589 2013-01-18 15:19:46 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c9502118edc4d2d824f757a0409acf93b53a3bab9e901f4e7946f3bf1eb7740 2013-01-18 15:19:46 ....A 259072 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c9538b36de11e1e2daab45f0e588b26d9ef6f91164c67f5c974184a5a3d0fa0 2013-01-18 15:19:46 ....A 165565 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c95dc92ee793101718f66e6bf5620de65157f67b373d124dd3116d772594b16 2013-01-18 16:45:32 ....A 72704 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c9606577707fd5294fd6497da1fb2b58efd291967580a30046d0974a5533b38 2013-01-18 16:45:32 ....A 86016 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c9699d35d03cddec2b389c4d300f204583fe3317a212e81c79c67d9997ef69e 2013-01-18 15:20:46 ....A 25600 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c97bbf972037cdd32fe516b58e7ff62f1bbc0513bcbb2e44afcfaa2955a154e 2013-01-18 15:20:48 ....A 53524 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c97d89895ce6ad93ec74c1fb2554ee2b5b614881ebed6b573238f734277cb20 2013-01-18 16:48:18 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c97f60020d123015bb6149d471e8123673b3e214608a29809dfbea9a6c8d7f1 2013-01-18 16:45:32 ....A 22541 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c9863ed0eb7c62707a76cb3e63fe5b701d2078542ea0eff16f7f76b77c0e96c 2013-01-18 15:19:46 ....A 377208 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c98aa3501f1f81dfbb374c1b868d46ae07c6c5d5b78ee0354720c856ce7c022 2013-01-18 15:19:46 ....A 16999 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c98bd0718b56a0b6f578b2f79865e3937d1fe54a7ed052e055e5fffb26022e9 2013-01-18 16:48:18 ....A 2225798 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c98c8cfea9b331b84bd18b1fce1800ef226e6c3a8b783393f151cc99ccdd5e8 2013-01-18 15:19:46 ....A 973824 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c99756fd315eb8fda140fe159eca3392687ce16fa70d52cd01759691a798378 2013-01-18 15:21:00 ....A 464896 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c99825b512e44afd3103395246c19234bef1995f2d2ce1223dd9a66f47e8eeb 2013-01-18 15:20:46 ....A 1785429 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c99b1d04900a4fabeb2618409a12f92e221a055578568ca538b14345d8a501b 2013-01-18 15:19:46 ....A 69120 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c9a2bb839964a042a357e018d5fea21a4664945585597e53ae5b3a8feb7ea5c 2013-01-18 16:45:32 ....A 15872 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c9aa3ad8beb880f5affba768133f098b8daa95d47f41160d591c6992d528a10 2013-01-18 15:19:46 ....A 279552 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c9b1211082e0057cd36088d7a7a0f14ee8cdc913ace5d6af470e82abc050638 2013-01-18 15:19:46 ....A 28160 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c9b16cca7a42c4df7326114c0a264835a16808c61921fd8c667f683bfbefdfe 2013-01-18 15:19:46 ....A 61440 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c9b329717ee40d67eb92496de7a614718ac7ba364e42080bb973e0b5ea9d878 2013-01-18 15:19:48 ....A 221184 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c9cbec4930b5a4ed4eeea94302c9332ed424b52b052e0061175e6479cd2d02d 2013-01-18 15:19:48 ....A 368170 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c9d55816dc97709bf4d9b24d069e69f1e45aa9cc26d0b86f41d5d253bcdf492 2013-01-18 16:48:28 ....A 62464 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c9d63a7ad29a9608ea72c0438de56e516a72eeece4a74da93a250092fe4c955 2013-01-18 16:46:44 ....A 198057 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c9e261fb5418c6a8c8df3352dd7ca5d3abe3e28dda754ee0b3b0853a35bb499 2013-01-18 16:45:32 ....A 32669 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c9e957e3c2408f49af3e2e3f2c787484aa11fb2eaddcce84fb1d2e638e85901 2013-01-18 15:19:50 ....A 11520 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c9f4abc9f9c011fe9fd471aa7e543f29650ec7d251affc788ffdde4ac0a1bef 2013-01-18 16:45:32 ....A 400190 Virusshare.00030/HEUR-Trojan.Win32.Generic-8c9fdf2a044298dc9ce267ac25af06a6c59e03e68de005a0d48c9e895b900baf 2013-01-18 15:19:50 ....A 639488 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ca060d2f97c60cc3463182ab740a9bb40ddf275fe0fce793da314ab85698222 2013-01-18 16:45:32 ....A 51712 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ca08ef2204696041d376b55d1d135324fdb69ac16043090b464d3492a752371 2013-01-18 15:20:46 ....A 6040064 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ca1a8947c8e18144bf144c4fb0545f36974c67ddddc1c451ce283c1133f8039 2013-01-18 15:20:58 ....A 136192 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ca1fbdd81533450bb7f21c12298caa03a373d55c27fdf46c76d764b652ecb2c 2013-01-18 16:45:34 ....A 88143 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ca22d344cf33667c06a0e776365c43e09a6bc643146aa249fe02da89c5c27d6 2013-01-18 15:20:54 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ca456630ade9619383c8c0cf6bf009986d47dd62c713d72a5a8b3903ad78e50 2013-01-18 15:20:56 ....A 96768 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ca501cead185e9bd09d53751a0dd8e480238fda660b706814bcaf8656fbd785 2013-01-18 16:46:48 ....A 63388 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ca585463878ed381ef0beed38eabf11e759a97e10ab511421f64fbef0512ab5 2013-01-18 16:45:34 ....A 105984 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ca604aee59fa2666131e5b7a96bbc4bd25052c0a914579271d0050a3e110ca6 2013-01-18 16:48:22 ....A 155648 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ca6737e73b263caa93c76ef69e00684af48b242a25b7f79f1861c8a4925882f 2013-01-18 16:46:48 ....A 118784 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ca7308ee9a6767c205248d42ff95c84293e5cd63f6370282e3e3c6118133463 2013-01-18 16:48:32 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ca98c7596e8d9532506537eb19c0384236e8278c4d7205a79a7695f97a0b5c8 2013-01-18 16:45:34 ....A 151808 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cab1b52eaa5c341c6ea8654718f403f48cdeb2a87f1a226c88ffa697730c034 2013-01-18 16:46:44 ....A 167936 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cab4026e1eaafa8068bd89f26407c5a6cf25b9b9375a27945ac457e45c66a57 2013-01-18 15:20:56 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cabbb22d00056c759c20a9d3442339772cc0dadb89d476919d522961bc28113 2013-01-18 15:19:54 ....A 914432 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cabbeef27bac850e0363f66459efcad9dc965c8a067742d99334054ceda175d 2013-01-18 16:48:28 ....A 198656 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cacbed58924fbb9e269227966e6a39522dcd201463bc773eb189f480e464328 2013-01-18 16:45:36 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cad07d6b33771bc792c3f01ef28096a7f2b2d3479eedef216129f10a5b35b4b 2013-01-18 16:45:36 ....A 435712 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cae5296f5204d5841d0336c4401c7adc15d453f90e86fb173c2aa718323c7c2 2013-01-18 15:19:56 ....A 34593 Virusshare.00030/HEUR-Trojan.Win32.Generic-8caed3626d0fd96bc8ca016c8408a3423455f9b38dd2c20fcd96ac0f7a6020f9 2013-01-18 15:19:56 ....A 61440 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cb0308a7ffb4faa3a9cf0b91d03d9c66d79aaf3dd392c13de229d0364a20767 2013-01-18 15:19:56 ....A 433664 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cb064e4fa41cc8aa3931ae65b301f4865128d4d73e0d93c7855d7aacf17f9ff 2013-01-18 15:20:48 ....A 94720 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cb0f86d4f1886f8681c7314854dd490e0f083aac2ccd0eb59bc8ddb6e0630b3 2013-01-18 16:48:18 ....A 28672 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cb11c368df7e47072bfa7d87cca02560f751f5478d0a2aa1a86299690495df5 2013-01-18 15:20:50 ....A 128512 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cb24fd3e52e6b1522d7a17bf27f827ffe3cb9962eb07312f9103097f9acb6e4 2013-01-18 16:46:32 ....A 59940 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cb267025605a2391be8d0ca00e9e39479e4ea3fb0c759f70617b892de9d6e9f 2013-01-18 16:46:32 ....A 286720 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cb32ab1f75c424651223553a070e3b6e4c8e74146dce6d476d6e02d93ffe264 2013-01-18 15:20:50 ....A 9410436 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cb4610ebac6ccb7ad02e47adacb9f9e1b9188fae5d275d65ae2b5507caa0866 2013-01-18 15:19:56 ....A 265728 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cb54b06bc40d94037f12ac130a404945c1cc162d2a5c4f12cb933948bdeecb8 2013-01-18 15:19:56 ....A 268800 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cb5831fd51bfd4cd67161bbef00494e70ae5aaa6a0b4bc454c462774086eb03 2013-01-18 16:46:32 ....A 57344 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cb592aff419b7396344c89840e7eb0601e1dac76a7b5a10003b24caebe490cb 2013-01-18 16:46:32 ....A 33949 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cb5ee835dc2614ddb3b69afbd0df1b0cc1deed824090e2c1760061d1ca3c52f 2013-01-18 15:19:56 ....A 270848 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cb616c1df3b8ca5d4f7eb7b3699ae55dd57f7a98ef49e68043beea603ba4962 2013-01-18 16:48:20 ....A 135680 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cb618d53dc0a5ff6758b60593f38dc7d2c2b9cdb2d2e8a484a7d003d5a7d8d8 2013-01-18 15:20:56 ....A 220990 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cb80bd095c89e6cd954125b5c64e2a93c3b48b06b2791af1046de34f93dc613 2013-01-18 16:46:32 ....A 45568 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cb891db93f6fb154d9fe85baf2741b1018a18178f881175d0eb410ad5c99ff3 2013-01-18 15:19:58 ....A 55296 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cb975664f0434535157972970f8f2d2b2d3d9cef0553844e10f0f094a489969 2013-01-18 15:20:48 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cba9eeffbea8a2fe30493d4a8c1a53a40691a45c5a2148212f645e2b804d63d 2013-01-18 15:19:58 ....A 175616 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cbad72a38ecc6cdc0443462c211233eb3cf4f57ab8d1005a29c6bb9650e9804 2013-01-18 16:46:46 ....A 374272 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cbb008bd487f4e5d4875b6067520618e564383aff9c3558fa8a3eb81d2eeaf6 2013-01-18 16:49:52 ....A 120320 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cbb58712e4a13cc4251d781af48c9cb914b246af78d1e37b13c49ad449ae6ea 2013-01-18 16:48:20 ....A 158720 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cbbadced57571aee6a89e790bacb481a9f60cffb2479387538a1b2d2e113d8f 2013-01-18 16:46:32 ....A 129024 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cbc34517825cffb452958c0d55109d3bfd8153c44d48284b5e7791aa9bfaeae 2013-01-18 16:46:34 ....A 36129 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cbc90a803f4d08469d8c3aa13b7b9c7e898e4cde82e504542e9d0fc70d39253 2013-01-18 16:46:34 ....A 88064 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cbdf72e093f409354762287c5356e085341aaf648ed866b097b7ca37290beb0 2013-01-18 16:46:34 ....A 187992 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cbe5fc5e3efced3ede466e29a8109beb2359ddfd6342889038d172df20e462c 2013-01-18 16:46:34 ....A 387072 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cbebf4c235dfc2990f5f4aa984332ddf534dca8a3e1dd827170356cc9ca2638 2013-01-18 16:46:34 ....A 272854 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cbf2fd8d2425d391aad6507a74288320f52f728947ab8ffb9c95c6beae30acd 2013-01-18 15:20:00 ....A 462848 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cc04ff785a9834ee7434df69c57349cb7d57bc3810d5587664692c2ff6f30f9 2013-01-18 15:20:58 ....A 241152 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cc0cbf75fd19200fec28300217722b99d719bf308f9d006efc17b23ea1fe2c8 2013-01-18 15:20:00 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cc18fc22b7965c6bb4fe5b386cb10907a1331c36db113519e18f34c3c95309d 2013-01-18 15:21:00 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cc37992fc834dd5fb03cadda9f1ae8bf7c40f079a6a3dc7093f15a4036bd6e5 2013-01-18 16:46:36 ....A 114688 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cc42ca64d166d30635888cc236de6033da965f4592b32a118b1b561a57920c6 2013-01-18 16:46:36 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cc5991ce5c2700173beb09badeaa581628de7cccc385f287ef2f3d9310e0e79 2013-01-18 16:48:24 ....A 10112 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cc68b467c1f66159e12f1a25bf8cc7466e0ddc3cff7210bae2740fd50684c1b 2013-01-18 16:17:18 ....A 4096 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cc86820b6fd98dad0459c0ec3cd2814ad2c555cbe4d68f85855975a991d7bf2 2013-01-18 16:48:28 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cc9672b27cd6de2a018ed3e935d5dfb058c50a208bd17fec482aae9510910d4 2013-01-18 16:46:38 ....A 170422 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cc9a0b6c54959fff391b6f728b4232b05cb6a4c7392dad0ed90965b050ee98b 2013-01-18 16:48:20 ....A 57060 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ccc6290b55fa2d6d8a5e35fb791851de03c8371954a797a258ac55e09f514ff 2013-01-18 15:20:04 ....A 180224 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ccce60a36a43a8f4e5e0921321debcc8e52de537100f89c398e1cc9e1538b17 2013-01-18 16:23:30 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cce49d6fc2f46d86837fec3fb285b09a60589ac70461776efdb262f31881229 2013-01-18 15:20:06 ....A 401408 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ccf17557c70ad75a223e28571baa4489dd1d0cdf7fc5b9e35548a0591c3bbda 2013-01-18 16:46:38 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ccf5550c8d219f4e70be9c68725dc9ab11fd444e9ac640830c5d5ae409f163e 2013-01-18 15:20:06 ....A 3120128 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cd033448f163abcb48774b607234cb1a42e9f67dde6b9396c8a229dce4a2a55 2013-01-18 16:47:58 ....A 33949 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cd04d64f70e3be8ce21c29fd9e29b3358aa486958038a8d2255130b9ba20d42 2013-01-18 15:20:06 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cd0d58b44145d33305fa0a4197390c2a77e2a48f998c7f217d9f9a50b8d0403 2013-01-18 15:20:06 ....A 54784 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cd11d248ab7bae1f053037717bcc5129b21baa268e357e89a3fb65a123e9efe 2013-01-18 15:20:06 ....A 1488896 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cd17f8e98586675c9eaee83c62d60a8ceda6c292787c78c459505b9c63e593c 2013-01-18 15:20:46 ....A 477696 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cd2d8febf953a425532bdd92bd456aeab4f094d8555fc3145659b7793b74fa3 2013-01-18 15:20:52 ....A 255115 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cd3818c42b45080c0c8d040cf86064257387cc887a0e23825ffc2621a4388a1 2013-01-18 15:20:08 ....A 248456 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cd3f1488759823485af28ca6a3e03fe46749674ca76e908586a3bd10d8a6e9a 2013-01-18 15:06:16 ....A 200192 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cd50e7fc80874b3dd18161f6894367018015bb86ddfa8a7a95d12961c654fe1 2013-01-18 15:20:08 ....A 6656 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cd5af42a8c47912575f676f215f5af85fbbe9d7509de930d0fae2cf02582e49 2013-01-18 15:20:08 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cd5fcfbe2a99c0f03a317b01b2a029f23547d5c3b089e801cd41f088fe1a5f4 2013-01-18 15:20:10 ....A 114688 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cd81dbbbb0d6faefad13704a4c4a35837d389ca7b10041ec9bc0e84bddf53da 2013-01-18 15:20:10 ....A 122880 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cd8bf7a836130ed464f53d472ea570ee5d8929fabc4f7a6092f647762b1fba2 2013-01-18 16:51:00 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cdb0c519f4856c9d4cc17fe64d88fb33620bf812a7d77bfc2c3c770a29ab958 2013-01-18 15:20:52 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cdb8bd15bb604012f5b20c7482ed9ea018c74ec3f58a1c074c63a121f386e5e 2013-01-18 16:48:04 ....A 1057808 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cdce06415b0946efbe41b42257570beaa42d69f81aaa824a5e0ff6e52bd12fb 2013-01-18 16:48:04 ....A 288615 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cdce6ee1ae7f99104b26e1d83c7823528cf4ae658895e474c62301ee1d75666 2013-01-18 15:20:56 ....A 33437 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cdd944303ad52166dba13bf2219fe97f13852d07d331d826ae3add74d9de474 2013-01-18 16:48:04 ....A 137085 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cde2557aa5ec53ed43784adfd75247bf182163eadee0955c7cfbeee4f298bc8 2013-01-18 15:20:54 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cdf38c21496a900eca36a705d23032039d95b7fa13fd2d55b8bcbbd7c355b37 2013-01-18 15:20:12 ....A 159744 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cdf46f1f9281688ce31f382a8def04157ed0a4219673d97647aea886f525d60 2013-01-18 16:48:04 ....A 137876 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cdf5ed042c61e0024f6867faabddadabcea8db297ecdf74d34aa37f32aadb60 2013-01-18 16:48:04 ....A 637924 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ce05fa04f40e5da74b0665d85dfeaa2580bd4b740fe0afeb97757e86219e515 2013-01-18 15:08:16 ....A 162304 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ce06546cc494d573968570ab495a43ebd5a58deceb0fcf0d71c66bb0ef7abb5 2013-01-18 15:07:18 ....A 935424 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ce193783c1c1254635e6d43ff378bbce3709b1c2cf6a0e41687876158e03994 2013-01-18 15:07:20 ....A 84992 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ce259549259cf748334f317c45eba2be7f9e91290adee35e0b026f2b5c64816 2013-01-18 15:07:20 ....A 217600 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ce294a67ab2d71dd510ec1e82af23e047662a0630a9e8ae108029e80c5d6708 2013-01-18 16:30:28 ....A 98304 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ce33058468cd684a14f0aa61eafc3ad76564dde243054ed6149f4ad4aebf0b6 2013-01-18 15:07:20 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ce3bb480609a8f50d077d417b03724e822c3db4bd82ed45ee0f4548634aa232 2013-01-18 16:48:06 ....A 260096 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ce3def9e2f344406496136c08f36f8542341c64dded62e2dd28d31e53781d24 2013-01-18 15:08:22 ....A 41760 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ce492ed626aa0136240aabac2f76cb3c4fdf3316719799e708afa303e6bd40b 2013-01-18 16:49:58 ....A 118784 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ce5ad0749cc66a920d444830b7886017f5e0dbbe269f85de1ca73312a56f2d2 2013-01-18 15:07:20 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ce6467d8948e9449399e17c21c402820b6cae78780054ae1e23078ecac1545c 2013-01-18 16:48:08 ....A 335756 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ce717b042f682f291711e04d1723ad0fad524689769f75cc84094a5c3290e18 2013-01-18 16:49:58 ....A 42496 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ce75c0590e29231acf134de0e68246a48404db837760dbb72e03f13ced888b8 2013-01-18 16:48:08 ....A 20137 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ce970acc463204f3d36cd13562a42eddadb400b4205611e561813ee06801c5f 2013-01-18 16:50:44 ....A 33122 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ceb59ba74ca48b8e9fc8764c06e93b05bc29ab6af786fc15469b501364a9e42 2013-01-18 15:07:20 ....A 142909 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ceb977fa2beac75bef2820344d01a6f7a1c790a8c888707c294495b2c6287eb 2013-01-18 15:07:22 ....A 36129 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cebd483e1aba993c1e65395ffa065522d316e4de50c3f411a1534c8abdf0bce 2013-01-18 16:48:08 ....A 102912 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cec5957131ec86fa0cf69c2f9177c926141b5f5781b6c0d3b39cd68ceb6d207 2013-01-18 15:07:22 ....A 203681 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cec8d2f6f464ccd0f1318d216e89ab3b26e83bf5f2d30c809ceafa473ab39d9 2013-01-18 15:35:08 ....A 25000000 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ced66cda7448bd30a128ea6a8e1ec4391d4713c20a4f2148b809d5dec788feb 2013-01-18 16:48:08 ....A 71680 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cee19ec6e40b624a9737eaeb3965d47323fc18f4bb4f782e653e8116d40b0da 2013-01-18 16:49:58 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cef2ef2bfcf73d37f7e83a1a4858c21f263253d40276419d983c0cd70a66222 2013-01-18 16:48:08 ....A 139520 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cef763d899d4e65fcea1f2b3dc518456276155a2100909f94527a9b7ed2872f 2013-01-18 15:08:22 ....A 13061 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cefd8535ed51e1ec44a512966b426dfbf9373ccaa5d5421d4a702f6bd5d1a4b 2013-01-18 16:49:52 ....A 71592 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cf07aacdbd77342706f4b06a16f10d336074cb9025d87962509239c56dc26cd 2013-01-18 15:07:24 ....A 370688 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cf155c397488cd9de733f000b2779e8c166ed5e82d06205f29d8a869a7d4dbc 2013-01-18 16:51:02 ....A 163840 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cf16fc05b1aaddae8733338f41e83cc1fe9c3eaaba0ed07e0b0419d6c7b7efd 2013-01-18 15:07:26 ....A 57344 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cf2a0eee54a87faeaa76b61dec75883aba370d441a1aa6950b4d775e59c271d 2013-01-18 16:48:10 ....A 272384 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cf36d2c07f93c13e528833297e8a8b0541f25e09f318bfc09ae24237fc9fbb8 2013-01-18 16:48:10 ....A 23040 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cf37f1099e5a05590542ef37e63da2eafe5924a9f2845a741a95845e664668a 2013-01-18 15:07:26 ....A 117248 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cf3d31fed37896166bde192a59abe0faf3483d754d061d178b3773a5e5ab47b 2013-01-18 16:48:10 ....A 54784 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cf3dc274f7cb1d20d02691d90a644920a1496c7e9aadd0d39051226218aecbf 2013-01-18 16:49:52 ....A 57856 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cf4283b4249bc6a874eacc0e56016c3c79f9f2f5b4a7ef3f9d7a874e9ae4911 2013-01-18 15:07:26 ....A 256000 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cf493246cadd8eea3c7a2a949720a9ba20da23407b3f2785dccdf7927bf7047 2013-01-18 15:07:26 ....A 48736 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cf628cba088401af17fce995624bae333221a30da6aa0b442f6fe59517a8ea4 2013-01-18 15:08:30 ....A 276992 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cf646f4dcfa41f1cac1bb9afb435d86262124e1f7f1ab41f3235e417a641dfc 2013-01-18 15:08:16 ....A 157696 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cf7b8def4cdf0eb964290fa2c04f1cc7ccbc57c4a1f303676b78c0f3f216033 2013-01-18 15:08:26 ....A 263168 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cf7d45c1c0ff111537d15ab2427228b267e39b6d20f1274b05bde9906d7da36 2013-01-18 16:48:12 ....A 163840 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cf7ef8ccf836aaffad06c1ac3c56000b200fb0869a13c987ee5d3a9d70e1f77 2013-01-18 16:48:12 ....A 107520 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cf8e984ea2f75306c692058daa6d68421fa908f6a5f7868bbfed4d6a739fb7b 2013-01-18 15:07:26 ....A 120875 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cf9c2b6f10035a5b47bd7cddf9640d1ec2c27e56f0f64dc9201e27e123b792a 2013-01-18 15:07:26 ....A 268800 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cf9d4fc0cea0f8293f9b6d76d35d43ef8364020c94b2b457d18ff4c3918d8cd 2013-01-18 15:08:22 ....A 402432 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cfa3d46d2ebfd92b92f9f8baee1d354193471bb2cf4d181840517893a8a640b 2013-01-18 16:51:04 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cfa7f26fe766e7a8bf4767f99adc4aae86481a7de0655ef6a44d5e7548ddc62 2013-01-18 16:48:14 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cfaac6cb5d30ab55bc9b07de0ecf9445cf014c4c38db8632ab8c23ef0cd3da5 2013-01-18 15:07:26 ....A 75592 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cfaadf9ecab86a93dce93948fd41950fff2f4472b717ee41ef34fe11db55fdd 2013-01-18 16:48:14 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cfb018928f092f77ba920ff190901f289fc62cbd73e80a7d7b0cfeda415243a 2013-01-18 15:07:26 ....A 509184 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cfb593af087da17eca7c2fe74c7312c34ac6651a0b9b63f9cd07ec5fde72196 2013-01-18 15:08:26 ....A 41600 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cfb8c90af8116831ef566f6d5955afe0d4052341a64fdd0f84a3bb2db38c750 2013-01-18 16:49:52 ....A 28672 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cfbeb3e3b941559c3c1998c446e7a8772b0b66ef5e99d5a8d9d2adb30c5b569 2013-01-18 16:49:56 ....A 151552 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cfca79e43d47c65aa7e403ea3eac24e81efe99b913dc081596f0eef8213c7a5 2013-01-18 15:07:26 ....A 434176 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cfd1cf0a0ee636fb0c9628aebc71ba23a4e6a496d41b8c87b022b0f90d28a2f 2013-01-18 16:48:14 ....A 457527 Virusshare.00030/HEUR-Trojan.Win32.Generic-8cfe63fbe7bf6a86afeaf7c83ea79e754787f9aaa9081109827d70ba884ce795 2013-01-18 16:49:38 ....A 30208 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d00f442fc1a01dc62d729030ace6af769d569c73889a7b70a3785f7fe8a36a0 2013-01-18 15:07:28 ....A 163840 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d017856f4bde1eb2086c4c4236ff98bbe7930b65341b10a93a651483d7f72ca 2013-01-18 16:49:40 ....A 45568 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d0255356890902dd1455d72443b189138ee57454bfa43a249fbdeb2b1921222 2013-01-18 16:49:40 ....A 54208 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d0307c0876877af6976275f17a25ebef84e7783353e9e16be4f855b369a1681 2013-01-18 15:08:16 ....A 276992 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d030fa75eecddd3ced8882df928623112a86e6aced0d32fcb9eb8586e7094df 2013-01-18 16:50:58 ....A 409600 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d0327ecae4c5549fd677da5d45ebee09ad36206f435f5cbdd52ed29529b0b06 2013-01-18 16:49:40 ....A 118272 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d03ee9449ea95950e83c671e3cccec818199df99ceca559ee0626799868dae9 2013-01-18 16:49:40 ....A 188416 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d047c60832631457c44be296f2ab591751b3f9da5d84d3d41fae300fa41a610 2013-01-18 16:49:42 ....A 304128 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d04ac281f38aca989c7f8e955290ef0914b6b742ee284bde8338ee432b43a31 2013-01-18 15:08:22 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d04b8d89b7886567f0f10503d6613d469945d2b0f6d62177098cec9c4fb0dcc 2013-01-18 16:49:42 ....A 242696 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d04b8e444f96028bce81ad48f15f75be32fe887add09186b74d3b597d71c701 2013-01-18 15:07:30 ....A 72545 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d04e0aa167967735e13da76d8a938a2c39fc6426ef12c6defb49f4757868d1a 2013-01-18 15:07:30 ....A 37376 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d05ca663308868a7c17c849d4b1a170fb60f83d6c04ae7560b687711feb40ca 2013-01-18 16:51:58 ....A 23040 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d05cc2dd742768224e25fa3b394a49e76a138918b159a51c5f05370b7590814 2013-01-18 15:07:30 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d0627a06496fb16e3695db6aadef18021ff5d11982fc0313bcc931d052cb294 2013-01-18 15:07:30 ....A 53760 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d0739f530f27b8b4f09dc31e2e6db35d310fbcdfd8adedf2a9b2fc4567c132d 2013-01-18 16:49:42 ....A 54208 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d074d5c9e970bfd0a3f4859955a59cf05d027abdb7472f2f8b6f9c28c7d5537 2013-01-18 15:08:28 ....A 268800 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d07eb32bee4dcf7f7f41b10956a2894abdb6c7511c9903eed10674273de6fe9 2013-01-18 15:08:18 ....A 51892 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d08e40a052773e4e677f0c1a728e267048805d97345ad165105234ff03e483d 2013-01-18 16:49:42 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d0926b1c5440a460f043ae593506dfca4dd7c6168a6bc53ef5e1840c925d1e5 2013-01-18 15:07:32 ....A 34304 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d099c2005a7c18960b688e4bdab724e685e5b7599369a86670fafe75eb07ef7 2013-01-18 15:07:32 ....A 1042560 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d0a64d0b8cb01b29d00ec53314233a62c73d45b02cf8c5ea81432d5ba93cfa3 2013-01-18 15:07:32 ....A 177152 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d0aff62b4cf1a851cc8a309449b64e1168ee644b0ab91e99f8900c4a8964fa2 2013-01-18 15:07:32 ....A 91648 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d0bbd52a8d0a27d80ce123d2b20f0166524ff43f20d12744654ce98d9ea48c6 2013-01-18 15:08:30 ....A 307200 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d0c3a0b0bc22e71a99cd8dc75405f34b0b9b221344ce4cd0549b6b01656d83a 2013-01-18 16:49:44 ....A 150016 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d0c8e31530f7f6b87055913a53b6dad67b765d6f86e7c31a81a1621ae4c4f55 2013-01-18 16:49:44 ....A 146359 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d0ce1f132db759ac9c5791314d6ef6251a6cbf9a79aa71aaed412178b666bfc 2013-01-18 15:07:32 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d0cfa5dd37e28057d401441bb5b56abac24ffffb408ada5209e130d6595e365 2013-01-18 16:49:44 ....A 655360 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d0d5effd5edfb85533b0583a46fc1921b223744d53d24749c0357d5199ec813 2013-01-18 15:07:34 ....A 143872 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d0d965e78f8365d162462b93fb92eaa9e257e92023b55c26fd2aa23636e06b8 2013-01-18 16:49:44 ....A 697647 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d0df9d6b74fcde58fd8c57664a4b300ec1fcca077ae446783f2a5daceda76e2 2013-01-18 16:52:08 ....A 12754432 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d0e1a340753519f467317d646d8647f3fb20f42571920ce8d640b2b277336dd 2013-01-18 16:52:02 ....A 44544 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d0f18ee5eea6ceb75377b2645e2fbd854b00f470b3e0f1306f1db2949988dcd 2013-01-18 15:07:36 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d1000f8e7c8f471b3369d263baf0caa0efd6b34bebf1649db2420a026238a6c 2013-01-18 16:51:02 ....A 265583 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d1056d799da754eab0dc99b7c9177894ac675a7e398b6ecfccd678764daa8f9 2013-01-18 15:07:36 ....A 263680 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d12903d2861429e2799a1f431dc4d799515e2f881b0ec714afe37170e898810 2013-01-18 16:51:00 ....A 40960 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d129d00212ac92227ebd912951db60a307e64fb21337dd91f90835b9bb0eb60 2013-01-18 16:52:04 ....A 99840 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d12cfbda89065cfa5bf7f0ea790f1e61a3d0e1b2bedb9f45fd14c8bc8482cc1 2013-01-18 15:08:18 ....A 278528 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d12d936ac562706234fa6711f361db992d8fc5eb5a93b4c1cb4e8be82928c9e 2013-01-18 15:07:36 ....A 91136 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d12da841e3cb393e3875f88afa23eec92bafd0176e1dc71bdf74217bf69a8a8 2013-01-18 15:07:36 ....A 57344 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d13092b0e730a4e22f8dc9289eea73ca2a83a0174d20c9add7367ae8f83e46e 2013-01-18 15:07:38 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d139739b9c6ae684c147f7044eaaa8620fb8a00ce046cb6a4ee1733eb56d616 2013-01-18 16:51:00 ....A 342528 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d13bf81bd9018c890ba084c2d8af857212e5f302819a7931ce79d1ac0864069 2013-01-18 16:52:02 ....A 54205 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d13ca86aae5e60fb534b1acdc0afdbe4f0d6a8b3aea1263a40cfb1949b24951 2013-01-18 15:07:38 ....A 346493 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d1429e99f4a4a1d315ebdaa300b9e5b10a9f26ffcfb1d89a5fbc1a7a6c304be 2013-01-18 15:07:38 ....A 197121 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d14979e7d1efe838db093ee263f33aa42ebf15940a8088773ba8381f04f4a64 2013-01-18 15:07:38 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d15cb84bc3f2b8d93cfd23c406252739f32df902d5e951479a3385953df15b9 2013-01-18 15:08:30 ....A 61340 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d1622a57204c32887132d7e73fca978b048bdd1957f15a252154e9ab8fd0365 2013-01-18 16:49:48 ....A 56320 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d16420aa3c0552c801a63266489d067a0b1069cb055b881fa5b9d663ab3b443 2013-01-18 16:49:48 ....A 25600 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d16fa66fee7d2aeffaba00525b11fb58a9478952e03d683b387cce2eea055ab 2013-01-18 16:49:48 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d172cac1dfa0c4dc4a15eb9bced3f40c0fa27c7b090ebad7a6031c80e120c9f 2013-01-18 15:08:16 ....A 41792 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d188ee4673f3200cba8ebd4a11c61ae90f3edaf2f0996e7e8f049e738d04e43 2013-01-18 15:07:40 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d1986b35cf0e7adfa68b7b459ef8d014f52a56db3fffc20fd846b873333ec49 2013-01-18 15:07:42 ....A 164352 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d1b6cd2086634176f292fdfc6234099afb7855c30c1852c5ab598f557564c0a 2013-01-18 16:51:00 ....A 11496960 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d1c11ebee3df5428f59a3e3169b89f96820d624b0bf38eaeae5fc6dc455226d 2013-01-18 16:49:50 ....A 108248 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d1c28d6cc0a36813fd5dd088b298a3cbe961fbb44776870cb1e4edd5f8bea8b 2013-01-18 15:07:42 ....A 220160 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d1c4d710af03bf901fbf5fa4218b7d01ebad2c4a0f8ac91354a8ab6be828a4d 2013-01-18 16:49:50 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d1cc335087ec3faa8fef1cf514a55dcb0ae50720f8875cecb8c24995ac9349b 2013-01-18 16:49:50 ....A 24576 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d1cc872a13d23d759c0f4cf2d258f5f8ac5cfdad615b4f698d5bd6f7e02e62b 2013-01-18 16:49:50 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d1d1feaa347d3ab644c5bf6d32ea414cbc9768df3619f6d20837c826a829fae 2013-01-18 15:07:44 ....A 122368 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d1e86affa10844fdec171ecd355748ac8ec27ecf315105e962ae2f5c34f541d 2013-01-18 15:08:24 ....A 99840 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d1efc902a697e3dcf914b87b3015c5f510559588b65594e56b0f7b7a0179f64 2013-01-18 15:08:22 ....A 268800 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d1f1cd64fc150e455a328a97840bb06b0c13434600c12b6f5c77f8a3bc67b65 2013-01-18 15:07:44 ....A 169472 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d1f6521272136335eb6ddfeb538d1f7967efabc896d37863a35cee168e46320 2013-01-18 16:41:08 ....A 33057 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d2091d48c43d147e8fac047f7dbd8cfa98ef1e42ecddaed506d9c0a8d23f083 2013-01-18 15:07:46 ....A 98318 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d2184084ca477cb266a79f4043e243c7d74328a79c95a13ffb6f196c6dc559b 2013-01-18 16:52:04 ....A 327680 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d21d21fc13dfb2fee7801ba978da0c2477bfc6ac678ce0ea0004cb8360c6329 2013-01-18 15:07:46 ....A 1201152 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d21e49c6d77a7f2248c5af3d1517170e1b5baa740d3b6bfc4692ace7d766a5c 2013-01-18 16:51:02 ....A 108544 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d220598281b835f520c45d1a97119deaeb885da76c2ca7fb427f653fff99f87 2013-01-19 16:46:06 ....A 282624 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d2232fee6c3a6b390d2ffb37c8a0e3a255fbc3a50adb14f70b73b8454cf48e2 2013-01-18 15:07:46 ....A 54784 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d2281338a24c4f1634b2dc275f6859fdf54527a4f51373905b3d14e6a1aba29 2013-01-18 16:50:52 ....A 446872 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d2302cafba5d4bb8e8e8a9ae4e8cfe30c0cf0cebf0b8e4d136e6f2ba9a692a9 2013-01-18 15:07:46 ....A 434176 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d2328c20179fd8781d017525a7591459f7dd6383fd8c96d6e9e8e0ec5176d5d 2013-01-18 16:50:52 ....A 32925 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d2330113aa94cb0131511b6b4a27a438eadf75633b35f891e9ac5606c4c6699 2013-01-18 16:51:58 ....A 207874 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d234ab86e03378d9991dc07e6bd4cab12387086df8aeea98c824be42115c412 2013-01-18 16:50:52 ....A 422400 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d242e81f6ec9f877b59d85bdccac8cbc30e802119a5166729e6595fdc8de39d 2013-01-18 15:07:46 ....A 13824 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d256ab88036dd83bf0d7c7e3cdd15819a2f7d2f39723f40f251da41ca0555af 2013-01-18 15:07:46 ....A 260608 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d256f57f86b2960fdea91ee9dac62bc808d228ede63131e983d5ecedfca1b87 2013-01-18 15:07:46 ....A 155656 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d26f8171ee340345213765ecaf03a11b46898b87412df48cff1a05ecf1625ef 2013-01-18 15:07:46 ....A 258048 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d272d4814b9893b999440db26c173a511a95d7ac904f807e4f96bbba9377b5a 2013-01-18 16:52:08 ....A 10112 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d27f210799290aed82903da96d1499c4f7e1b8e202b1688c408c15e75a27588 2013-01-18 16:50:54 ....A 17188 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d281158526bc9ce9c0df1eb614241dfcfa502040325bd9cb163d620b41b645c 2013-01-18 16:50:54 ....A 28672 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d2864935f42b8bb059a178d4ecd63be25bf4a8d8f2a268ab8af005f1967bc50 2013-01-18 16:50:54 ....A 1783050 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d28dfcb90b3cedbb5475eb0bb3918fc9138a830cffcf7b2e514bb9f0b13038c 2013-01-18 15:07:48 ....A 52224 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d28e0b3255be6f84732abe56bbcb2feb7fd77df558610f02f56e7be6ebdd814 2013-01-18 15:08:20 ....A 804352 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d29b979f2b91c877b4dec94aaea59c323fd8c649250e4d4be0dc25b738d6521 2013-01-18 15:07:48 ....A 112543 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d2adff83b0381479619fe95aaf9d0ea6e4f7c4a376001d7f71ee5a8c5904ae8 2013-01-18 16:50:54 ....A 56320 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d2b4f21427b9a05514e1050ac68cc84e06defeca40bd99986153e9cb1ac3a66 2013-01-18 15:07:48 ....A 23552 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d2bf2ac4b6c4f9d5934800ec7343c9afe6f80701144929664ca41571727df76 2013-01-18 15:07:48 ....A 423424 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d2c10a2832e5c53f9f7244610e580b0f744eb4cdc859394b6a875187cef5880 2013-01-18 16:50:56 ....A 975529 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d2d431ea534f221f075f45221ed83a3745e171526f5bb2d609930d023ae485b 2013-01-18 16:52:38 ....A 135680 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d2dfee134341cc2539114717241fbcadff1838aa7bdac979e4114d406bee395 2013-01-18 16:50:56 ....A 110080 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d2e00a6796a5efd195180863cbebefb24e81c33cc84ea5fef68c805a3fc0233 2013-01-18 15:07:50 ....A 171054 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d2f0c95605d3fdc24984760a4bc6302f4a26fba1f6495a71cc42550e34f1ca0 2013-01-18 15:07:50 ....A 835584 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d3084bdaba6276c863c8ecc66002887f61faf46d2318faa7940c363ea0b6664 2013-01-18 16:50:56 ....A 189440 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d3134d6dda8baa5862711d008e80243d756b6c460a41e055fda193689cef3d9 2013-01-18 15:08:16 ....A 101888 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d3150d47c97fb2585ba12b556c41950eeb7cd5e22097c547a8e63ed1c522921 2013-01-19 16:46:10 ....A 49664 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d31bad7f75dde5bfb064a1b6dc5ef89424cb9a17157259ad84fb101b959e69a 2013-01-18 15:08:30 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d3237a54321f26b106c7b75a9bf70d288f5ffb7c783c500a267099d749672f7 2013-01-18 15:08:30 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d3255a4246fe0ae619359d46d0497e267bc248e0b548ed76d633dc24a4fda5f 2013-01-18 15:08:20 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d32c9724e485e8ff81679ff0ad0d6d3f67b124198bc07efad5cd6f0677c9a20 2013-01-18 16:50:56 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d32f6964b0c061066ffd5b03e98afb3b0a1cb644e024ecdc99d2afcdb938dad 2013-01-18 16:52:02 ....A 128512 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d334a287d250db89e610364b87382359f75724fffe0f15bfbbd577b5f7a6232 2013-01-18 15:07:50 ....A 56028 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d33a2e5d509c7b15253edc2304cdd325fb21cfb662fd9ce23e2ad99bf922bd9 2013-01-18 16:50:56 ....A 240511 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d347a290e0f6e95d1da79cd7d4e3ff98796bd14824b106e46c4af025708d0be 2013-01-18 15:07:52 ....A 76800 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d354e36c75aea7ae18f60ac12515b228eeb13a9e4cce518fa9e1bfb5c1f9125 2013-01-18 15:07:52 ....A 1310720 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d35880fe35151766964420cd1c14bffb42c63569ad3915621e98483a1a11f23 2013-01-18 15:07:52 ....A 64512 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d35a0e839b1529ce93a9fd06244e069bdaa8eabd877a19c2ee67b924d560f24 2013-01-18 15:07:52 ....A 135680 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d35e7059ec3a8e6ddf3af6ac7569a2e789c32effda21efd9c6a1ae168ab2331 2013-01-18 15:07:52 ....A 182272 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d36add3835648dc3e3cd7c1cdc3429d63bf32800de28623071422bfea90591a 2013-01-18 16:50:56 ....A 177664 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d37a033b1e3e3a52bbe51260f3afa37beb13cdbb3facbcc7f3fb575de6a95f1 2013-01-18 15:07:54 ....A 401920 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d37ef4d7835567083222b75a31dee97f5cddcc7a592273152960cdd9641e0f7 2013-01-18 15:07:56 ....A 1379328 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d39011f87e5eb2653bef5c36186c6c41c8e91f5ad3437f89a71d0ba6a724d56 2013-01-18 16:50:56 ....A 88064 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d39603fa3531e609c196bb444436c7b0137198b32c662326409247d6e146fc2 2013-01-18 16:50:58 ....A 326104 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d3a6c54b614abcaf897434766c29caeece13ef747ff0f18ae69881c8c81ba17 2013-01-18 15:07:56 ....A 176128 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d3a809c8ef5ba0eecf5a4a1396e37c4c6ac8f5ded03b5cb961f91e167f6c3fc 2013-01-18 16:50:58 ....A 122880 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d3b612ca12916bd07816dbdf8b403147cabd154f2a709ced7b42ce100226e71 2013-01-18 15:07:56 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d3c727dcdbc00afeca13be98b0601e102d22d1e9a308de0693b09a6bf867f13 2013-01-18 15:08:16 ....A 442368 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d3cae0d276d40186cb47c6c9531847f05349f1a018b5a3a2b3798697fbcb480 2013-01-18 16:50:58 ....A 457148 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d3d252c4aad08aaba7f87978294705052614ee0ae95ff13dc1db4a803ee3d13 2013-01-18 16:50:58 ....A 40960 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d3ddb617c3a938d06b0b6dcee1a93ee987496a925d6d4d897b48623cba187b2 2013-01-18 15:07:56 ....A 11776 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d3ee61577955f6aeb5e434ea0add57e2ffb774559f9d5a562fcd0c2599c6a17 2013-01-18 15:07:56 ....A 238685 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d3f148a5762ef96358550db970856f6ac916fd3af80beed2abf68bffe62bc1d 2013-01-18 15:07:58 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d3f4f626eda64fde4f66ae81137267ca9732a4ff47a6a69aaa551c5773ecdaa 2013-01-18 15:07:58 ....A 282629 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d3f66ebc9c65fbf0abff0e2ed3568324686285a88dd4e343bc349068fadc4c3 2013-01-19 16:46:34 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d407a39f77f70f872d2599075203f80463d2b18a60883f88ec6d2535e10c90d 2013-01-18 16:51:54 ....A 781116 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d409c89abba9f8eee68cfcf198331b16cb8d58b2f747111ee0fa7b8e2591ec6 2013-01-19 16:46:12 ....A 267537 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d41e297816c5df37c9919262656f4bd58c7eb555da4812dcdb782723a6c01a9 2013-01-18 16:51:54 ....A 47104 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d41ebbfe3c4a97e725f695f92cc9ce85b9f70da9d16761d2ed1298286a7e653 2013-01-18 16:51:54 ....A 878592 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d4226b375da32d4120c2af9110510a5743422a1aefe02598caf9b9f8774c058 2013-01-18 15:08:00 ....A 433664 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d4233cffbd9361b393cbffb7eb0d3cac8ee3db52e1200c76132872efccad907 2013-01-18 15:08:00 ....A 110592 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d42ee27e7d32d0260ccb8059ea384c93bc2aa9d07479c2e6b2c2bebdd03cab0 2013-01-18 16:51:54 ....A 41472 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d43a77f21d023a6498b1f5f4ca4c8b89cbe124e4f440ecb5f6b9e222f3a1e01 2013-01-18 16:51:54 ....A 49664 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d43c9081f5d6c2b78e8772ea9242a3f9fca2ecd1a8dab734a4f4e54971e8bcb 2013-01-18 15:08:16 ....A 126464 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d451d55cc526598c3d3583d19db52ae5645f4680147987924d694c59a900df0 2013-01-18 15:08:00 ....A 17876 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d455a89bda22e46974e1f691fe5e373e4b819e4ab525d6c30268a7ac4ab2628 2013-01-18 15:08:00 ....A 7692557 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d459a091bcdb034abb61c5b46864dfb9dbbb45d704e527d917fad279c82e479 2013-01-19 16:46:24 ....A 134132 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d45b4356c77743b1c773c0503236d186b8075979612db1e7211980c715f2739 2013-01-18 15:08:22 ....A 188672 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d46c65fc2d1099be888fa70097b7a52d13bf007dc9cf79f609a52d7b39c3d1d 2013-01-19 16:46:10 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d473e1dec5cd87975d7f26f1b830c7329a1d167bea310d0868ffa5289bb2376 2013-01-18 16:51:56 ....A 59904 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d47578646bfd6546243d49e4ae8907c960bb39b51e4e93f2b48248631d65131 2013-01-18 16:51:56 ....A 31250 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d4766ea98732ffa06dc748df518f11cf25c05d980cb7523a55b19efae92e2b9 2013-01-18 16:51:56 ....A 126976 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d4822415a2b3e9b257550b2fee5d49aa06cb0fec29ae7d3e063775e32e5d26d 2013-01-18 15:08:02 ....A 94208 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d4824b5ed1ac50e9afb38338c453dd45e15c3e96c32b8e4ddb700625ba2786c 2013-01-18 16:51:56 ....A 165888 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d48b0b450ac14a2d8162a0dc0d505da5a39a4b1e2dafde21ebd49a199b97f3f 2013-01-18 16:51:56 ....A 675381 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d4a1546b383fd6a5f8d987e2edd44ec5809d9af24400c911164c5540a270380 2013-01-18 16:51:56 ....A 2560 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d4ad5dd64c0c246ed3747ea173bcc98e0158c968b42b3ea0f4ccd115c691b55 2013-01-19 16:46:34 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d4c9bdebda7cae6ce950d5d6dd19c8bb49d3c53bb08f422b51a97f321bf2cd2 2013-01-18 15:08:04 ....A 45056 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d4d2c43f2f6ee13a98e4b9f05b08225bc99575c8d3c9ea686551ef656e86b4c 2013-01-18 15:08:20 ....A 794112 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d4e95b2c35c49a4930882732ecb2d5cfc6979d70fa8f5e8d5aa9b2b07bc138d 2013-01-18 15:08:22 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d4ebb50a2c7c57df0c7b6849127b053b0721b196b86ad9fff895e6877904779 2013-01-18 15:08:06 ....A 279552 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d4fad93cfa9b75693d719da203922fcaf0726c36b1045439ec1e3f2c2b02073 2013-01-18 15:08:06 ....A 109568 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d529840edae84328e8b532386434b0ccc13e5fb286d81bfa00fe4e0f4fa4821 2013-01-18 15:08:06 ....A 502272 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d52b2411bb3cc6e29162e2c6b3bb8a76c623a997610e484ef8bd4cf8ae70230 2013-01-18 15:08:06 ....A 306688 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d52b2c4cd810e603aae7866a44b9e7e3568d78501d16e67d81bad3c2813b1be 2013-01-18 15:08:06 ....A 1024 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d52b65f9c0610f8a0f488cd6457b4bfbfa4e5b8d224309748ac16f66513e3ff 2013-01-18 15:08:06 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d534ca8289dbbfe135053a53b42a2a9e1916be51147595e0597ea943cedf2e8 2013-01-18 15:08:08 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d540d2d2185ec6f71aec9393c49afe5ea15efdd93da06e5ae6c6214d507c4d5 2013-01-18 15:08:08 ....A 243200 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d5429287bbda7fc61fb05851cc89319b4ea058d9eeeb9aff053b6330dd2e859 2013-01-18 15:08:08 ....A 130097 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d55ccb4e15983ba8f1de62ca597564154d28d0cb0dec895d8eff24f0d08feee 2013-01-18 15:08:10 ....A 170496 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d55f9a35b76637b309e983cb63c0217727ea1aeaa1994f96977ddd73ca74e17 2013-01-18 15:08:10 ....A 102400 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d58411fecf74e54db8597c02f59394a9e954af465f07ac6959ed7b6036dcafa 2013-01-18 15:08:16 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d597c2e53a7560df6df21c0cd96df65226bb75de39f738fd7d0435cae7ad57a 2013-01-18 15:08:26 ....A 92672 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d5bca005b8fa2f4e2296ebc351818e88e87b526c2881f0232679898e392afce 2013-01-18 15:08:12 ....A 16384 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d5cd8a727582cf9c545f76c3168299414faf0c402a3735dc475f88a1d272dc1 2013-01-18 15:08:12 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d5d308d5a9ecafff63292d1023effecd02836cd0f3346c282dfb6fceb70cd1a 2013-01-18 15:08:28 ....A 188672 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d5d778727bcad23f6e912715fe84d526c6b3e71081b5f3398affd14af039da4 2013-01-18 15:08:20 ....A 45568 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d5e81de07f7c6a38e723a483ef2351326a71d976c319f8bdf5a92806488fc7f 2013-01-18 15:08:28 ....A 263168 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d5ed1b0ff2eec04887fa3e93521296addbfb770c887747205c3f5552561559f 2013-01-18 15:09:22 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d61ede431d32db987260d8110fccf6f6960e7dfceb6ed8c85d8830f4baee02b 2013-01-18 15:09:22 ....A 288615 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d62ad2e961ef5bc104a81ee722143b5def060f2ac230032739a00cb8741f781 2013-01-18 15:10:12 ....A 265216 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d63b3b8814ba01c3e0f14672b169e44dd4b0633fe0a8bb6af0c27cd1292d3e7 2013-01-18 15:09:22 ....A 66111 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d63d7bb3da6d3f798c44722dddbb99d085a664bdd86eb2cb169944a5cbefb66 2013-01-18 15:09:26 ....A 143360 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d655750dec90defb71dabb5828b17f44be01de51beda8f9def0ad312bb15d15 2013-01-18 15:09:26 ....A 39424 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d66c8b0ed6c4f4553bdee0f4a58202154863d9f1bd4fac0eae4c1529c9e57c3 2013-01-18 15:10:12 ....A 295424 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d685bc461e64885aaed203cd899c285f46b9626432be3361957431e09317f3a 2013-01-18 15:09:26 ....A 173374 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d688e07b24c887ca3a733eb6d8a0cc24b3385550998577228fe9d491455349b 2013-01-18 15:09:26 ....A 270848 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d6ab23be5577f99ee0c4b0d71ea26fdc67506d248eca1e46a7eac2945b72dda 2013-01-18 15:09:26 ....A 675328 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d6badc4f011f8c33f2b43d9a4bded7f2c321a1f7b575df294697eed0241c1c2 2013-01-18 15:09:26 ....A 268800 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d6c042c2a929320c72974914d8cbefcd5b36d904ad942e9a3ff2bfebdd3d84a 2013-01-18 15:09:28 ....A 52992 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d6eb7229ac3502e7fe3bf7e1d6c6c35a70a4672d8b50c84f3d9126cd04503ee 2013-01-18 15:09:28 ....A 179777 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d6f325891907e508d58972805cf25782fa5f939f3abb6099f8bb09dad989ec4 2013-01-18 15:09:30 ....A 203776 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d700825d8c78c6b54de090872262c7791891c33ef040f113d4ee3f610357a35 2013-01-18 15:10:18 ....A 270336 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d70bc2c08ef57439998ed5013d33b491d054aad0804dfa2f318654b4aeaccdb 2013-01-18 15:09:30 ....A 151552 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d70c4f4de1abcb51648396b2f5b9346bbfcdc115d3b2f88d1df25325ee9feea 2013-01-18 15:09:30 ....A 178176 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d712fae90d7a3bf49b7ddba2682d6671919cf1f35696f40b0fabe4484bd31f6 2013-01-18 15:10:10 ....A 905216 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d728ed05e473c1d8fa0520bf6daa3269248ab4c67acd22b9462184d6714c24c 2013-01-18 15:09:30 ....A 99759 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d7403eb34e43c8cd2597d4f0ae24c06758580b98954d8a9070aecb5406d70f3 2013-01-18 15:09:30 ....A 241664 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d7419284bf9abfbe636368614d2650e5981435c148aef2adc11022046fba063 2013-01-18 15:09:30 ....A 226817 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d77c574b3fdd93a1620d61eb5c27e2f69bd5ea326575bb834722a29e529b138 2013-01-18 15:10:20 ....A 241664 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d787756d3500839fe5c6c20f9055c81844ae9b58172798080a49fdbbe796484 2013-01-18 15:10:16 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d7891ed3dc5608f5cf4859e634edf375b66c1cce8f9e1bcebae0eab7290e862 2013-01-18 15:09:30 ....A 329467 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d7892cd0a5f2bc6a7572255891e26911815dfbc0fef71364e902885ffb3dfb2 2013-01-18 15:10:18 ....A 316416 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d7a4110d741101b87866e27bed1c7ebd263ef0f551327cd905f6ccbff577d11 2013-01-18 15:10:20 ....A 311296 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d7b26f9de217915631c761a48b2f902e92b67398b6ff774307a06cc4c1335f2 2013-01-18 15:09:32 ....A 978944 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d7b832ddf8c42f43154d5134abfdf36c6d11a930625f4790dd6ebbf0bc53577 2013-01-18 15:09:32 ....A 37888 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d7e135aafcb66ac4cef371d133dca1fca87fe2aaaba0f1f398484f31b1cb31c 2013-01-18 15:09:32 ....A 114688 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d7e480b6b3e6486d6d8f27bc5ae3f696c993ba41950f98af5aa2a92c830213b 2013-01-18 15:09:32 ....A 593920 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d7f5475f66264dd4162f488ae9977ec085e23f417db46fe6ea15ea2f1feb14c 2013-01-18 15:09:32 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d7f810c098747bea6c8020e5b1b30151bf5a60059b1fef2353f5aa503a652a7 2013-01-19 16:46:28 ....A 3145728 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d804bb78f5b6ecc258cc2ae35c72730eddc8dd76dfaa5b5a4e08a76b22a5e6a 2013-01-18 15:09:32 ....A 156160 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d8104cfbe40e377879d290f98967a19e27ae4d200779cc9246b38942f8fbf6e 2013-01-19 16:44:24 ....A 223101 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d811983d023062c59eaba9e77913ff71043beb751dfa48582a5b403d008bfac 2013-01-18 15:09:32 ....A 225792 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d812e58837ae447857d2ef9a7197ba35692549ac70134e390f37668c2b867f6 2013-01-18 15:09:32 ....A 100842 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d81c21c4795a330e3ac688412919d96e1920971d66c1ed63a2643750573255d 2013-01-19 16:44:28 ....A 2560 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d81fe9024dc6a6693d0bafd8442329d5894d9fdbffc77e0fec7333f9899e8cd 2013-01-19 16:46:10 ....A 122178 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d8273247ff6e0319cdbc40d728c7b4a3a1ccca048c8f7866058a50cb1752504 2013-01-18 15:10:12 ....A 35328 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d82c65d63e8022a337e8ba58331cca7c6e23f5be420757458f88101f94e1b1f 2013-01-19 16:46:26 ....A 176640 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d83248f494be35197d5b8e8e414d7c95e5143e950b5b9c94a7de1cba5702725 2013-01-18 15:09:34 ....A 28672 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d83b7a6d876b75d27875e84d4ef8035e94dee68604e07b94dfe1dae17194851 2013-01-18 15:09:34 ....A 62976 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d83bbcd1bdbc00e6cd4ef4bc6927288181b7221f43b2dd24e49f9acce1a7de7 2013-01-18 15:09:34 ....A 48987 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d84b6f44f68abfa6a7d83f935f8bdb6f8a9dd3e290eb8d9fdfbe2e9f59f71cd 2013-01-19 16:46:32 ....A 1206784 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d84ee2a53dd5275be76e5397e2fa15311acc4ed812b8330c1f29942a2c7b464 2013-01-18 15:09:34 ....A 476160 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d858c88a8cb76683826a0ebc4f387446891d91a2535d72e601de0a75ceb5276 2013-01-18 15:09:34 ....A 1805686 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d85ec7a0a93b02ef941007f309d444d35442a54f76e10c1434527522c00c34f 2013-01-19 16:44:38 ....A 95232 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d868691456864370d02915ac36dc44006f6ab0998a7600aae8d18ef041820c2 2013-01-19 16:44:44 ....A 24552 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d871ace63f87f061b573400e8e3d40873141c0201d1fe752509ad017b8b13c0 2013-01-18 15:09:36 ....A 265728 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d8787810c452e3c226d03e8e6748e7c5d7e8f8f753ffb25c231b2c0bcdea794 2013-01-18 15:09:36 ....A 153413 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d87c5911d25abdb9d68552f841ea215eff0baaccd060fbd2efad1747e7c08fa 2013-01-18 15:09:36 ....A 143360 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d881f86dd17d713f8a036107d1996b3d89268f80ef8d5f73a7bcd1cf1eeeb15 2013-01-18 15:09:36 ....A 120320 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d88a4509a963e1a63701a83d472fc1d8e75aa935c8df8c8d60b0663af2e2b14 2013-01-18 15:09:36 ....A 139264 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d88ac3513a42ab2b85d49520976e8693ee6d0acad1ec045e0662908b9901892 2013-01-18 15:09:36 ....A 112128 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d88ca9989fd235572a642d89a0784fa47376deddebcc15bcd76b1041ad91e49 2013-01-18 15:10:18 ....A 14848 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d891b6dc67a3bd542dcf1ac86dadf15638cd70d64a72f0199c64e85bcc433af 2013-01-18 15:09:36 ....A 209408 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d8976dd044a6038e092e576a8f46fb4429f5dc7181639b003df892a01bdaa12 2013-01-18 15:10:14 ....A 890368 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d89e60175e1cfb2ff1aa034ef6ea1244793d05aff1d748fc2da1dd83b80732e 2013-01-19 16:44:50 ....A 187592 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d8b3bc8c556d39f67928144dffc7f5d80201f558a4b6f5299377dd5075aa7f4 2013-01-19 16:44:52 ....A 38944 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d8d0f0b0da30461814c5423db8e6664ffbd06e86716558884f72c32dfa6a9eb 2013-01-19 16:44:56 ....A 73607 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d8dfb987a6f867be58ce7e756b49aefb322bad60625cb39369597f0cbfd7202 2013-01-18 15:10:16 ....A 315392 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d8fef2288f1cb45f2b399b68fd7fb498c0d03b3f976f379870e7c6b3163065c 2013-01-19 16:44:58 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d913d7d58c41144b68ff5ae37c7575721607f95475e35da2dc46dd797905b1e 2013-01-19 16:44:58 ....A 165888 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d918c0aead7b1fec841f5f1365b8afea072f5a464ed26095d5ab7ffda45af68 2013-01-19 16:45:00 ....A 34593 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d9235d80dd2f56cf9e3d03d0912636c293b56f764413f18bbce8a24de4e1a2f 2013-01-18 15:09:42 ....A 128512 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d92d808c72c4b6acc636d46a26492880a37072e9aa2d5a264a7fcf82be1a237 2013-01-18 15:09:42 ....A 59904 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d92f9594ce59d1a5c7437f8d411f30ef20e3d57bb457abec3960246574e0e1d 2013-01-18 15:10:10 ....A 49120 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d95365d7f0e0bf785b5e8df7f2c2824a12c24dec2febf661132cc2fa359f0f7 2013-01-18 15:09:44 ....A 375808 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d9812f0c8303a8e4e2b5de6eb40728776491a687b0a2592ca3ede46b4a64d66 2013-01-18 15:09:46 ....A 890800 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d981cf40980d035f50b451bdeddf86aa515a0563d07a4e19f31d00153ba2204 2013-01-19 16:45:18 ....A 303296 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d98e835499073a7f15e1a90942d54ee35b3e65e66dbe4af41006464992a0aab 2013-01-18 15:09:46 ....A 103936 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d9a1789e19806215805f165d06e9325e8891dbc8e1438d90ac94f237d3c1b20 2013-01-19 16:45:22 ....A 414209 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d9a7cd33aac724198518c678da59f7a240cc3ec4658d7affa9f3ae2e0d341e1 2013-01-19 16:45:24 ....A 2081752 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d9c937547533357d67e693c2f47da932f791fc9f44a9115cd1e8578f6ce8a3d 2013-01-18 15:09:46 ....A 229840 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d9d5c80fc53eb120df460476917d4f450a87e995b5c875597e3bc4afbe6b801 2013-01-19 16:45:26 ....A 354816 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d9d617950823b7a4402e47e8fc8f91c95d478213b3958187ece2156bb185e50 2013-01-19 16:45:26 ....A 166400 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d9d73c870a496f0ca12d1049b9587344ca6a9a83be9c39059dd3ad977e1f716 2013-01-18 15:10:12 ....A 884736 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d9ec11cd720478c4cbc39651e9259ee192aba4b482f0e78a825db2a7367ab3a 2013-01-18 15:09:46 ....A 31104 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d9ed83afffa058ca26e0669165ef458e6ce1766308079d70dc1db99bd59094d 2013-01-18 15:09:46 ....A 104960 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d9f32099ad996f5eb66bef763a50c8cc201c7492a528efd044f419402970315 2013-01-19 16:45:36 ....A 37019 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d9fcd37ec891fe3df57ec3c45c322a0efb7805fc4fb0fd45dc1f5bb6079485b 2013-01-18 15:10:16 ....A 382976 Virusshare.00030/HEUR-Trojan.Win32.Generic-8d9ff5db3c0f689c6462d686c4894892167b1c30af2f7f39efd923b9117c99e8 2013-01-18 15:09:48 ....A 107022 Virusshare.00030/HEUR-Trojan.Win32.Generic-8da330acbec805015cba61899795f8dc50401207228ae1b31408a48209521d6a 2013-01-18 15:09:50 ....A 98830 Virusshare.00030/HEUR-Trojan.Win32.Generic-8da38fd0422f3174858c6b6be0c5f6bc94775def472745f63e3041f5d743dc38 2013-01-18 15:09:50 ....A 210432 Virusshare.00030/HEUR-Trojan.Win32.Generic-8da4fb004cca57d781c40c398c436bedb411936476e2572a9eb95d28c3fb9369 2013-01-18 15:09:50 ....A 140800 Virusshare.00030/HEUR-Trojan.Win32.Generic-8da6654c41845f3b63a60fb2d077862b14e1d0f2e72aa56cea5d571a0c3cdde4 2013-01-18 15:09:50 ....A 68420 Virusshare.00030/HEUR-Trojan.Win32.Generic-8da866602fc345a3699809ca3af062d85342bf1b0f8a40f578019f39a4baf125 2013-01-18 15:09:50 ....A 221192 Virusshare.00030/HEUR-Trojan.Win32.Generic-8da8d13f6b07f9378d022293b19aaab26af619f483604a8c68554dd4c1a87c39 2013-01-18 15:10:20 ....A 288768 Virusshare.00030/HEUR-Trojan.Win32.Generic-8da9712bd6665b08e1b62c1773e12926e60d27beadf1f343573f3a94db05a3e9 2013-01-18 15:09:52 ....A 181248 Virusshare.00030/HEUR-Trojan.Win32.Generic-8dad05685f4306702110ea3756ea40e819eed215c2705f8551c5473fcfb1de13 2013-01-18 15:09:52 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-8dae0a105758911768bf261e9db6c735099cd4b08df31fb44301c4f12f9a5762 2013-01-19 16:46:32 ....A 81920 Virusshare.00030/HEUR-Trojan.Win32.Generic-8db0c418e664d0b4e40660a38156a22f6367c220a077e1254f10c15d56ddcf04 2013-01-18 15:09:54 ....A 502272 Virusshare.00030/HEUR-Trojan.Win32.Generic-8db1153596b660e39b9d97a6fc6692275e22e6930d5a05d850def30e42bb6305 2013-01-19 16:45:36 ....A 27353 Virusshare.00030/HEUR-Trojan.Win32.Generic-8db14808fd4b649d2b602fea3dabc7bb26b1981bd608c061ab1815717c59d666 2013-01-18 15:09:56 ....A 55296 Virusshare.00030/HEUR-Trojan.Win32.Generic-8db375c543631fdd805215fc833fcc9bd7a6fb86b4518e3c8915fbd5ca541b17 2013-01-18 15:09:56 ....A 495616 Virusshare.00030/HEUR-Trojan.Win32.Generic-8db3ee84f43e9189f93a0e6cf78c70a611d78b72042b61985a18736e196b2ead 2013-01-19 16:45:46 ....A 325121 Virusshare.00030/HEUR-Trojan.Win32.Generic-8db4984991708759ef5d5208de061fa4529d511c20ba325c67cba90aad581524 2013-01-19 16:46:42 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-8db4ce7e1c1a5a0fae8430d72420c39ccc97eeee7be700b2ffb98c463aed552a 2013-01-18 15:10:20 ....A 288256 Virusshare.00030/HEUR-Trojan.Win32.Generic-8db55ec61838bfc445683fb86492b2c4c6a61b473783a427880fab8fefb870a0 2013-01-19 16:46:36 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-8db5663ddd30ca042044c6717ba1173c48441c300764c21452d89873dddbd300 2013-01-18 15:09:56 ....A 32768 Virusshare.00030/HEUR-Trojan.Win32.Generic-8db59468659dbdaad2c0691622df2140757462971edb442bf8eaef35cfd710ea 2013-01-18 15:09:56 ....A 369664 Virusshare.00030/HEUR-Trojan.Win32.Generic-8db6810fb2cfb821cd16ee95940efb46071e11e60ae0081dffefa18d15bdde7d 2013-01-18 15:10:16 ....A 1170754 Virusshare.00030/HEUR-Trojan.Win32.Generic-8db74a96925ec578d86b5cbc17e83ce1dc2f1bf45a64c080afac91cc1eeeebb5 2013-01-18 15:09:56 ....A 10496 Virusshare.00030/HEUR-Trojan.Win32.Generic-8db758a611d265845741b8469208e8ba91eb653728387336905356f10387ff3b 2013-01-18 15:09:56 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-8db75d410711af7b9a14193a902972bc3c8cd0df1154503fa1a7a95eb2a3bd9b 2013-01-18 15:10:16 ....A 272896 Virusshare.00030/HEUR-Trojan.Win32.Generic-8db95a2037b7a79b2f89afdef91db59e11edf0a8af3a8934342fba31cda84830 2013-01-18 15:09:58 ....A 16384 Virusshare.00030/HEUR-Trojan.Win32.Generic-8dba07b576eff3b49143fbef5b74ef12b3d0d1631256fc66954fb25ea96a26d5 2013-01-19 16:45:56 ....A 466944 Virusshare.00030/HEUR-Trojan.Win32.Generic-8dbafc6fc3c1227f244f4b7ae00075f86c1507eb7ff93d79a439d2782c86c8e7 2013-01-18 15:10:20 ....A 56147 Virusshare.00030/HEUR-Trojan.Win32.Generic-8dbbfd68f00881ca300b42d8a9a8fdeca2341e49c63d74d74a596d2e935b646d 2013-01-18 15:10:02 ....A 93184 Virusshare.00030/HEUR-Trojan.Win32.Generic-8dbd308c6bc7249b360d9ce3948f251677c592f9559ffe77d8b559a2d1d01b0d 2013-01-18 15:10:10 ....A 93696 Virusshare.00030/HEUR-Trojan.Win32.Generic-8dbd6e62a11da877a5a66789c76b6aa02ade0c62063ee3fc2adfa8397b4e1f5c 2013-01-19 16:46:02 ....A 41568 Virusshare.00030/HEUR-Trojan.Win32.Generic-8dbec1d64c7fabaf92f0b23c93bcd3ab0de1f6aa23b7466550c7e83feb46c379 2013-01-18 15:10:02 ....A 112128 Virusshare.00030/HEUR-Trojan.Win32.Generic-8dbef9f75412396edaf4b17890e302e7beb1787d2306ec67f4e302e1284a1863 2013-01-18 15:10:02 ....A 683008 Virusshare.00030/HEUR-Trojan.Win32.Generic-8dbfbcaabb20d73dfd91254b432bb344b0ebd6e4c199a2381bbf323f26e30403 2013-01-18 15:10:02 ....A 2232320 Virusshare.00030/HEUR-Trojan.Win32.Generic-8dc0311680bcaf2dfd537c091193a77da5621ff3337dde674930afb7524cd428 2013-01-18 15:10:18 ....A 242688 Virusshare.00030/HEUR-Trojan.Win32.Generic-8dc3139284903a85541911ae48edbc25185eba2e480e57cb164169cd3c1428dc 2013-01-18 15:10:12 ....A 2327040 Virusshare.00030/HEUR-Trojan.Win32.Generic-8dc49274030cd619f6a4d67891bd7f06f2851effd20f583ce41db9cb19e65e3d 2013-01-18 15:10:06 ....A 18288 Virusshare.00030/HEUR-Trojan.Win32.Generic-8dc4aaff8207cd58084d96aad9e4a0d977930b6a1f4971554dc645d8979b2821 2013-01-18 15:10:06 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-8dc54cc2e6d5699dd9d29637510065c17458620bf2c1a54e0a0cdaf29316df23 2013-01-18 15:10:14 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-8dc68e219b5b654527f2367130b3ccadb95e29f0b0bbd9af2639f784fef45908 2013-01-18 15:10:06 ....A 183319 Virusshare.00030/HEUR-Trojan.Win32.Generic-8dc7002ccd161b42bea7c0650c8bb3c700bbc62f249194ff692f799691326244 2013-01-18 15:10:08 ....A 176384 Virusshare.00030/HEUR-Trojan.Win32.Generic-8dcc86f3a68da8f2d078440af32b65be1290daaf6020685d8a67f3b352a47195 2013-01-18 15:10:18 ....A 265216 Virusshare.00030/HEUR-Trojan.Win32.Generic-8dce1b1bc74f4be7c6eb85048099743f87f50087c45df4718b4e2d44f060830f 2013-01-18 15:10:10 ....A 123392 Virusshare.00030/HEUR-Trojan.Win32.Generic-8dcfeb1bb059da44fcd3ad719bc9636f28d1b326d76661051b10ffc71ae227fa 2013-01-18 15:11:24 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-8dcff4e4b672c40f3f9fa4c981c554d7795e9ee2652502946baa1de52d780d09 2013-01-18 15:11:18 ....A 46176 Virusshare.00030/HEUR-Trojan.Win32.Generic-8dd05aec333b56d901d349502363d9487dfcbd37380b38f10e4dc56365c3cbff 2013-01-18 15:10:50 ....A 371418 Virusshare.00030/HEUR-Trojan.Win32.Generic-8dd210920be3675531295bac5db206239fe6f0f7921159ee24a5f93db5af6c30 2013-01-18 15:11:20 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-8dd382adb5799005dadaa2c8425a0969c1b83855b895566677cbb9a3c15ed272 2013-01-18 15:11:16 ....A 161280 Virusshare.00030/HEUR-Trojan.Win32.Generic-8dd467b5ccdfe90b93038137561a64d97df231870e3f6b0795d7503d15df2b8c 2013-01-18 15:10:52 ....A 23040 Virusshare.00030/HEUR-Trojan.Win32.Generic-8dd6b1c52bb0fba9bcfc7c31a05839d413ada8ef1ae73fc9d20656d155889c5a 2013-01-18 15:11:24 ....A 117248 Virusshare.00030/HEUR-Trojan.Win32.Generic-8dd7f9df6edfba41a56e1d7cfe186334d76ade7db5d48a97f23b360640ae561b 2013-01-18 15:11:22 ....A 92672 Virusshare.00030/HEUR-Trojan.Win32.Generic-8dd983bf64f548461cbaa89f47972791ec2eb714b9fd08cb6b2e1fb27a65607a 2013-01-18 15:11:16 ....A 2285568 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ddafdd18a46798a22fb05a21f0ee0daea89880975083f19af44a4f00369522b 2013-01-18 15:10:52 ....A 25600 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ddb9d7e4177902d9fc9098562e848b7aa0f464c498ee6cc5e24e0b8f64a4eb4 2013-01-18 15:10:52 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ddc5e003e46ba424b3af109a4a51297ee5a95c505b2a119cef95ed584bd1ce7 2013-01-18 15:10:52 ....A 814093 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ddce1f1d4ca91ed7be1168f64ccc66a5e98b26fd49f817fa5d0d2919f2a4f6f 2013-01-18 15:11:18 ....A 23040 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ddea27811a3e5674b1882d26fbc093837c5259d62957f0ff1d5f45773d663bd 2013-01-18 15:10:52 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-8de0ddc47e4ca0c7d03ffc19a941fcb3406c3142a61a5a5e922e4c2ebd302b42 2013-01-18 15:11:24 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-8de21ae7b2882491d56acbffd103135d30cc981ced8a5d0353b8cd8950b9bb0e 2013-01-18 15:10:54 ....A 147000 Virusshare.00030/HEUR-Trojan.Win32.Generic-8de2854feb68d73b91e9f3adb9578d20f55d677bb385a969a4baeb299312575b 2013-01-18 15:10:54 ....A 229369 Virusshare.00030/HEUR-Trojan.Win32.Generic-8de2bca4507a313eadfe634028efb2707de1074d1f9b42d37ddcb0d1173510e3 2013-01-18 15:11:22 ....A 113664 Virusshare.00030/HEUR-Trojan.Win32.Generic-8de4dc359285090d178e98883da5113a841b4558c45caf9e83784cdead01bad9 2013-01-18 15:10:54 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-8de78eb8c5a2a811e5910021e631ee9eb1fcee0597e78a697085592773a74074 2013-01-18 15:11:22 ....A 147456 Virusshare.00030/HEUR-Trojan.Win32.Generic-8deb81023367124314ac9504639d122e65dcd6b58f14a5ce401b53dd6c6acf57 2013-01-18 16:00:20 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-8dec0b829961992a08fb25cae242778510b5ec19531c8d8425f5bacaa8bb2d2b 2013-01-18 15:10:54 ....A 40960 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ded04f7d7806defd50515375a46f1757481e48f0cb3874fbc6acc0907e2d79e 2013-01-18 15:56:36 ....A 198656 Virusshare.00030/HEUR-Trojan.Win32.Generic-8defaceb71a80d1910b02ccabc7bb2d0ac3139e02b8f7660687cbdfd2a259cc8 2013-01-18 15:10:56 ....A 74240 Virusshare.00030/HEUR-Trojan.Win32.Generic-8defeaa9e2a18d9d2c8538a029bcbcd22e5627b3157ab41b900fe22484b9b89c 2013-01-18 15:11:24 ....A 137728 Virusshare.00030/HEUR-Trojan.Win32.Generic-8df03a261abc53276f74e9871930c755f43e1e15d611ed08cdb81d7f396a41d0 2013-01-18 15:10:56 ....A 48892 Virusshare.00030/HEUR-Trojan.Win32.Generic-8df13cb4d261b0b13aff0aedb7c3bba958282578b26139c141e6a94ccc0aee81 2013-01-18 15:11:22 ....A 464896 Virusshare.00030/HEUR-Trojan.Win32.Generic-8df1424d6448b25bbac6b901d0b7a474ab5a9270705e196945ac0d48e69d3c1e 2013-01-18 15:10:56 ....A 40448 Virusshare.00030/HEUR-Trojan.Win32.Generic-8df4e46a5434bfd68b7b5aa67bcc275103e5bfeb742478317b6920a760d2c79d 2013-01-18 15:11:20 ....A 74752 Virusshare.00030/HEUR-Trojan.Win32.Generic-8df57554935e020e140f52a9a622ba62d9b931e0836b4a834b525ffe3a7c7e9b 2013-01-18 15:10:58 ....A 236544 Virusshare.00030/HEUR-Trojan.Win32.Generic-8df590648db28983584613360be047efaf353ac12b7779e0d6aa836f3b9702f8 2013-01-18 15:11:24 ....A 49312 Virusshare.00030/HEUR-Trojan.Win32.Generic-8df6fd579797e48baf8819b9211e5002e33563d7e8f3b0737662a0370715a297 2013-01-18 15:10:58 ....A 139264 Virusshare.00030/HEUR-Trojan.Win32.Generic-8df7c9f57839343c4a87caa373e5f837dc1ce6b317428029582ea4c15c9cc6f0 2013-01-18 15:10:58 ....A 138109 Virusshare.00030/HEUR-Trojan.Win32.Generic-8df7f74eeefa553dd3b59a5d1ec78408cf2ec63bddc620e06c6928c8b6f8528b 2013-01-18 15:10:58 ....A 94208 Virusshare.00030/HEUR-Trojan.Win32.Generic-8dfb2adbf752adfe1b2088f8bb710c57012af8b26cfa42188780a78a63bd9402 2013-01-18 15:59:42 ....A 161280 Virusshare.00030/HEUR-Trojan.Win32.Generic-8dfb9a69461ad2b8d49682cc0eeb1c02728948563900d28d85ba534d194b7e99 2013-01-18 15:11:22 ....A 137728 Virusshare.00030/HEUR-Trojan.Win32.Generic-8dfc767939535cdc2ca900a9266fa6923159661505f50a25f7b2cc28f168fbb0 2013-01-18 15:10:58 ....A 1831424 Virusshare.00030/HEUR-Trojan.Win32.Generic-8dfe4e4589f15d9a89f036f5b6236895e6c4fc3c715c4b40d3abb7833f9fd24e 2013-01-18 15:10:58 ....A 387072 Virusshare.00030/HEUR-Trojan.Win32.Generic-8dfed605043634c74c47d5dcd9a1b5b5cd9554a1c57c3179a99823bf46f76473 2013-01-18 15:11:00 ....A 67744 Virusshare.00030/HEUR-Trojan.Win32.Generic-8dff49a004d25704f674f77b226b3206a3f5ff3917b10d9986115e3796589c59 2013-01-18 15:11:00 ....A 288768 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e01f25bf85af14fe5c10b52fb2b03c6767e7b94edc3eeb7bd22114bd6997c14 2013-01-18 15:11:00 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e022ffc04e0f8661816e26cea347d3e781156a546bb59333b7a2c8759d2092d 2013-01-18 15:11:00 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e02df8d9e7b1bf1b85db20f490257ca89e511f40a3a05f00f549e6e3148e7fa 2013-01-18 15:11:22 ....A 109056 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e04047ff5d02cb96e460a118e768eea71fe4af7dea893049c4306e9d10a31c2 2013-01-18 15:11:00 ....A 60928 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e04570d847336cf2eee3ca3e75ee8775996dbb5610f499d08ef38ed77245965 2013-01-18 15:11:00 ....A 193400 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e04b6684739266d6dd2cb7d8514764a84ec53de760f69764e73273670c84f9d 2013-01-18 15:11:00 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e04ced4286fc7712b183879abb9f403147adbce918f9bfe5fb6e43438a58e63 2013-01-18 15:11:00 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e05545f26c05161714205d772b83b6bc04dc28dac343b9da5f278de6600b3bd 2013-01-18 15:11:00 ....A 73802 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e06ae927b6f7e7d21250fa25abdc1ab2ca941c6bc2c8d6e4c4068941d1b59fb 2013-01-18 15:11:00 ....A 241664 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e06c1e6561540958109293b451696c7812585d7175c8d52612fffb5f9658eda 2013-01-18 15:11:00 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e08d4313e3d463cf73c90c7841d1af65bb2cf542ee22b2fe7b5e4490943dcf5 2013-01-18 15:11:26 ....A 673792 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e0a05573f9603f63511a9c1b98c92403402b56ad0c0b9565ace7e0bd08fdeab 2013-01-18 15:11:22 ....A 117760 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e0aecc549f08c3d9357edf6b30ffda684e42e8f98ebea298100e1499d6eedac 2013-01-18 15:11:22 ....A 360960 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e0d205ab97ebe4614f4e531de13ebf27091569dfb03265760efb1eda5972b2c 2013-01-18 15:11:22 ....A 45056 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e0ea323ade41aa68e0622fc0fc04ac2bbeeab34114703779248f52e7e3cf3f2 2013-01-18 15:11:02 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e0eb0ad9121d755e22ee56177bbb7594e731750e8982ac29fad4f218ac022e0 2013-01-18 15:11:18 ....A 59080 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e0f80341ce594bc054a56a26a7b8962f48ecd3020a5eae26fd39d2d4252f6c2 2013-01-18 15:11:02 ....A 130048 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e0fdfe4cf56cef2a7cda6b9c96b7d1487852df48c3dcc7325ca6cff670edc06 2013-01-18 15:11:20 ....A 61440 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e11b775713271eabc64bfca1dfacb74b917c70b109b44b8affee20132678123 2013-01-18 15:11:18 ....A 67060 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e130d4acde906ef56cd4ed98af695ef75b302fc1f18ccc4f52782d40651f4e8 2013-01-18 15:11:16 ....A 163840 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e1396d573d2eca0f3a1b9c0c391b71f5f685ff883931db310c51176febb2b18 2013-01-18 15:11:02 ....A 57344 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e14f24b7392e7f1d22b78611c8adc6de616c03e679cee73a42387d8308ab166 2013-01-18 15:11:16 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e16647e6249435129eb6f85e436b19e6a0d38b4308a2bb732098a93525f0fea 2013-01-18 15:11:02 ....A 95744 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e16b936c3a2dd5319d2cc0b14fb38f19da3e9a82fb016d001f6d6b4f140dc43 2013-01-18 16:12:00 ....A 206848 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e1812bc1412b4a703298bc8caa15632a19cd879754ed081f8ca298879f043a7 2013-01-18 15:11:20 ....A 18432 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e18c74da16209eca30ba3fb16433b1645591e9536ce678dafcf78b013e0757b 2013-01-18 15:11:04 ....A 41600 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e1b9875f567738f0837aa40a8f9f8bc21e21f0666d0b22f4fbacfddc5ffd544 2013-01-18 15:11:04 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e1d0f8d44b25e66611c4be078efcb27ba2aa4e8448ba7ec3dba2481f6968e0b 2013-01-18 15:11:04 ....A 42496 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e1e18bed6d5d8b128b4a145256b6ae4e45a7ea391fd136b2b66fa0e98979802 2013-01-18 15:11:04 ....A 365056 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e20226948a393f23b2b3d240448eb41e7227513a62f77f588bde02f08649a0c 2013-01-18 15:11:04 ....A 120832 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e207e21ea80560a1f282aa462b7f67fff70433610f0b7d5dffde63308c38bc7 2013-01-18 15:11:04 ....A 76800 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e2174cf23a5078776f313c1d2dd228d09735e237ec7e16fd1100b101e558ee4 2013-01-18 15:11:22 ....A 34461 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e22e762fb4ef5f157b0fb4cd1b000a73fd84f1ac4f929fb61fb0ae4ee3d7364 2013-01-18 15:11:06 ....A 50688 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e237d55032f0ec2d9d7cec059d5b6adbc3a78ed79f03c4f98c01c23757fd119 2013-01-18 15:11:18 ....A 14336 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e23ba022b66f2c68bf2198bb9be271f66b98aebf89b1e4e2e742b57b42ec1b3 2013-01-18 15:11:06 ....A 340480 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e23e0678f68cf54f43e1e98d780a5400751bc10995d09c824f0b1df138c0eab 2013-01-18 15:11:22 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e24ac8800d245faaae054ad105b1058c48bf230beb816691aca68b30d75aa21 2013-01-18 15:11:06 ....A 64512 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e256df8280c2caf311a935489236bf1c1a95c7806da40bf029db41ce77f242c 2013-01-18 15:11:08 ....A 44032 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e273f47d01991a48916c691446366b1227d7a6357593c1df23a52653dc287e7 2013-01-18 15:11:08 ....A 14848 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e2837808b5c2ae13ec22e4afa850c9f8df484bccfbfa81bdffbf5be5f524d15 2013-01-18 15:11:08 ....A 53892 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e2b71cd023450e2935013c4bde045b0c3c90a9e2a9532ebccbee02ac1e2078b 2013-01-18 15:11:24 ....A 683560 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e2cdc2fba1c09b7ce07ab4836ed0e9e6b7aabdb5cbc4e930da5cdd18c623ccd 2013-01-18 15:11:08 ....A 1204236 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e2e6412f8bbb5acb2a4ed114634c3a8058ef4e52dca01052a0c654616872a70 2013-01-18 15:11:16 ....A 276992 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e2f089db53006fcc54f28267477e6d2bf08d99cbc7da14f3fd2c925316afc78 2013-01-18 15:11:08 ....A 33216 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e2fafbe2fd2d8f39e87fa13b7c36bb8609d0c037abf8e8a33aebc9eb92da7cd 2013-01-18 15:11:20 ....A 118784 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e311323f980b3a42f15dd40aa6bbd8d6914a6af06ae68c1a610c95af8da01e9 2013-01-18 15:11:10 ....A 30720 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e328cdd293524af134d44d670a5bcc73a1d205e3fd60aad4e33b470ff85d9e9 2013-01-18 15:11:10 ....A 304640 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e3403f8caffed26a009cc73f4f47fcda5bc50357c2d47ae95da378e79348beb 2013-01-18 15:11:10 ....A 4893960 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e3471f9282967688d44100cff7a665c50e77c4f7058452ca3f73199ff3e7f56 2013-01-18 15:11:10 ....A 274944 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e349ed392d6d5defd8d2ae9b383631079bb1c5c0c08739bbf29c378a43d9f36 2013-01-18 15:11:10 ....A 213861 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e354db7ad89e2bcd72fbb48bd11f1f06bcdfa8c6e0364974808aa7d2512fbe7 2013-01-18 15:11:10 ....A 831488 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e35e0d44090eb3e868b168a73b67c23a896eeba4f633a42600a6e7890206427 2013-01-18 15:11:10 ....A 22528 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e368a1165b55f32ae21eeefe5cedad5f8a7289c3419cf8a014348cb924ac4a8 2013-01-18 15:11:10 ....A 401920 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e373fc791c8e5f0cb6d95f72b746cb148e84e9305ef8ca8f3d99c6c3707bd2f 2013-01-18 15:11:20 ....A 41696 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e38677fc880c26a58a39d84cd281ebbfbb720f0a439f0ac2438e0516f829d5a 2013-01-18 15:11:14 ....A 13312 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e3d1bbbe3e305c8042e137ed6add497b446c477bce4c14bdf3dfecd39a8303f 2013-01-18 15:11:14 ....A 425984 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e3d5aca92712500987aec932f8ad5a796798bca02cb7ee8016642cce2b064d8 2013-01-18 15:11:14 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e3e51d96eb7a22f0067fad7576ec5d1d4f9893a5d408e26296450b802580770 2013-01-18 15:11:20 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e3e9e2a3c1a366fd6685e6004d09452495f1a51779984a5b381e1ca5b152b7a 2013-01-18 15:11:14 ....A 107022 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e408d52353944bb314186bd8e617970a28dfe7f87df0af8ce98c938ef173810 2013-01-18 15:11:14 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e41bc2001ff1118cac7c87f8110fca1e6e483358a701fd26ba1be40c2217c83 2013-01-18 15:11:14 ....A 159232 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e41f8cd3563bc803ef849ee56c6e3bbae795e0c69532f23f061d5833b046fd7 2013-01-18 15:11:14 ....A 18944 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e434a56d7e250bad4896fd19d13340587e569f3091272031c6c3c11c6165d45 2013-01-18 15:11:14 ....A 62616 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e4448bfe550a4336e822bacd6daf9fd053ab9f2675192e1244b1039eccfba23 2013-01-18 15:11:20 ....A 132096 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e446b4435e1a45a777340870c2f0af1bced7bd9734f7e3cce01ae7e65700a23 2013-01-18 15:11:14 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e449acff3a6844ab4793ce68999dd7fbcbae6fd5a16c82001542bfcbd22586c 2013-01-18 15:11:16 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e45c705d85c8be4cae973fd327ce82ee0b25cf367ee74ead3fd28664706aa0c 2013-01-18 15:11:16 ....A 412160 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e46495e7cfcb4bfa42accbeea0ac019ea6548c4741bf739bf417c4e9d316f13 2013-01-18 15:11:16 ....A 23552 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e471a4477b3a97a36407a0c67c0d7519528ce353d5c4004ae7d26094c645bdf 2013-01-18 15:12:06 ....A 344064 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e4a7dbb4bc32a68b5ff92c5f6d6928ac76cf31a880946c40f283f3706a66a5f 2013-01-18 15:12:06 ....A 4412224 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e4a8076dece24ad71131f59121fae4dd5d3cbbd442991a887e96b94508e5c04 2013-01-18 15:12:06 ....A 232960 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e4ba591e718db9364a15beeacd6b2a64f98ffefa17050657fe3d5863326b6ac 2013-01-18 15:12:06 ....A 219648 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e4c2fdb33f0e16926532539bb3e4651d6ae2655c44ec6af275ae56244383930 2013-01-18 15:12:06 ....A 57856 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e4d6e4b39eb4c35e63c2cc77290e2c192cd173de0960a31764169afb5f4b40c 2013-01-18 15:13:00 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e5109ce7191db40f81194b48f2d46e6140d519de6dd27b45985d8997ce0b4ab 2013-01-18 15:12:08 ....A 52736 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e521f1f22a527b1ffb1f82c73f0b7d2608fd7838ea1e08c1c685401532385dd 2013-01-18 15:13:02 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e54ac31f25ba9c1886957d98f8ce3db55c3972ee65266180bf1b6e4c1880778 2013-01-18 15:12:10 ....A 65917 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e54e809e0b1eff388682566127837ad521bcbc4ab68da4a6246d8c2e374d0c6 2013-01-18 15:12:10 ....A 148480 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e5625d439fb5a8c4dc2792f9b090058209128576a8df27805f979e896131dcd 2013-01-18 15:12:58 ....A 15872 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e5633412148db2748dd90b41adcf7091adf935622a87f4cf3a0b8c8ae754a89 2013-01-18 15:12:10 ....A 139264 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e57299195aa7dece06d7e983ce12ef9c0515a5bd9d228f774a399ba5c252ccc 2013-01-18 15:12:10 ....A 329520 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e58ab8df38556260dfc6324530296a265a67346653071cb2d63a85e4b8a18cc 2013-01-18 16:08:54 ....A 61952 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e5b52b51a81476cf32b2e07c068d376d9f8757ba9c3b9598f45ee640ef01a16 2013-01-18 15:12:10 ....A 1008128 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e5be3a575b72c510b5630b577c35369dba652c0ee9a244bd40266c717312bd6 2013-01-18 15:39:36 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e5bf4d02150d76d3a6ed97d7996a70b1b904a774c7cab7c884a5929370997da 2013-01-18 15:12:10 ....A 491520 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e5c01057d91918a4e86ff4051dcb9be3fe8713e475a2e04ac9e6ff9d1105c38 2013-01-18 15:12:10 ....A 168448 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e5c0d9a9964776a25a41022e62d103f59938924c85d27cbcf97f345ea666b3c 2013-01-18 15:12:54 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e5cb0c18e17a4142bbeadf86d20f797badda8240480df54fc51c922a780f123 2013-01-18 15:12:10 ....A 274432 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e5d8622a1b26e673a4eaebc1220ecc9ce1e0e4faa030399bb1a30462815b6ee 2013-01-18 15:12:50 ....A 143360 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e5d9c60b5f6b7138d0ed3b16472b03d9d8e186b9a6d34873d49e5223b71241e 2013-01-18 15:37:48 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e608b7de6c34073209d9c2d196fa7de35f91ac7c0bee031aab6a35c4fd836e5 2013-01-18 15:12:12 ....A 1986312 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e63286b48d36a334dfa13f2b65c6fe1aa4feff0a10fb39e6179d9190c756161 2013-01-18 15:12:16 ....A 163840 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e6a82c97a96b3dd6c04bd66ef2116fd0db42f077741f9c055bf3b6ae9bdfd12 2013-01-18 15:12:16 ....A 41792 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e6cebd35c98329f68e122d2ca7e8997e79b2e9c45b0f95498fb66dc4a0948cc 2013-01-18 15:12:16 ....A 1325568 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e6d75195c0ef27705c5515b0e1665c459da86101e5a67a6fb644de8617a0225 2013-01-18 15:12:16 ....A 172032 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e6d7fccdffb1a8db1ac3f75fc8a51566da217c0dbe57bdf2ba4235833caa294 2013-01-18 15:12:16 ....A 241152 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e6e0e3207e31eeb02cd857c4e5dce49101a84b7aaeb2213dce6552aec33d25d 2013-01-18 15:12:16 ....A 151552 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e6ea5145229ce4662a87e0f19de4edaf9465a5ed4ec6e5db2cecca0f7238db8 2013-01-18 16:10:08 ....A 56592 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e71f886da244cf06b091b1a84bcf655d001736d4ead50a5d0885af5a311f7c0 2013-01-18 15:12:16 ....A 11776 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e7233b2b85d2a6103c468d26a92b1810f6bd4e5dc941a22062ef8dab88c1030 2013-01-18 15:13:00 ....A 14848 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e726abfdc5e7870763b658f40105212f2edeb5088b39f4b931e4c151bdd74cb 2013-01-18 15:12:18 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e73dfdaac985a110ba94b1e57df0feb30324439de7c36473f9d05c007eb6979 2013-01-18 16:45:58 ....A 251786 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e7449d2ff2bcaead48d7720d27f7b1683c976749beb264a1e6297621a89c8ea 2013-01-18 15:12:56 ....A 13824 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e777fe18a4a43a9b98792ebf0df5828a5e2d4af7137f3bdc1065bfda17c875f 2013-01-18 15:12:58 ....A 81592 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e77fb67113f09048af3c0bd2a725ca100d878fd3f8c1ab17c9d31b7c016666f 2013-01-18 15:12:18 ....A 143360 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e782f3ec689add10a521506312ef238b45d423cacae226063be19f93808608a 2013-01-18 15:12:18 ....A 191819 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e78d791add2f954c185e49e9040fb6e679f31e98f27d2711119b1868494e695 2013-01-18 15:13:00 ....A 36129 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e793b091f386e9567068f41b2a945eb2a7d37e5f446e7abd93846bfbf96077b 2013-01-18 15:12:20 ....A 202752 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e7a624588b1617b243a0d3b33b1f9abe4bf972bfbd0bb73c61009d4f1e6cf13 2013-01-18 15:13:00 ....A 80992 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e7a65ecac9d91a05912582fedee4c273727f08623be16962935fc320b6d1fe2 2013-01-18 15:12:20 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e7a7fdc35c029aece70e22fa6718382eb70a3cb5cad710261eb528afda0220e 2013-01-18 15:12:20 ....A 6990516 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e7d62586647c54c22f519129a98ca657d912b526f157e1521432eebc651cedf 2013-01-18 16:49:14 ....A 436783 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e7dd06b1d3f1f8d0e4a07306564a197caa937199f058a3ef94b837c35b15b25 2013-01-18 15:12:22 ....A 187904 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e7df02a3010f9017ad513dfe47cf5e964cdc5eecb135852c9fd7c23dc3311e4 2013-01-18 15:12:24 ....A 239616 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e827d281d06c24d5aff23317745d620f57f6ba17c73d789d0ea966aa584cc62 2013-01-18 15:12:24 ....A 145152 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e83fc534577ed2c1a65fd6be84a749e187b1cda181f382fedc2e1b95e45f384 2013-01-18 15:12:26 ....A 351232 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e859ddfd088bfbec3094863da01e0f703c129fb7f7c9f45042307664b1f6ea3 2013-01-18 15:12:50 ....A 61440 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e8a50a2b07c28acb9ea999480599970743814e72f102437164baa677d5a2bfe 2013-01-18 15:12:26 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e8bd00f60e1a53e3d270948a28424f6936297924fdda222db57008bf009c0a0 2013-01-18 15:12:26 ....A 102400 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e8ce3240c80cb5b5d86b4e62889a75b986fd0098c3ddef3f0a60a62c6824fcb 2013-01-18 15:12:26 ....A 99840 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e8d69b20532e4a87f3189a92372774df42c0c0569de3605c0c2498c32e4a676 2013-01-18 15:12:26 ....A 46174 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e8f6d263ce96426c0e825928c7c15ba0e351308b15142b7198ac3409946f4a4 2013-01-18 15:12:26 ....A 98304 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e8f9e74b44a057cdaeaac51926f826a5981823b34f08f4162d4e7706cf7bd2d 2013-01-18 15:12:28 ....A 13824 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e9033500b12c0f8c6418fdd06b0b485944970da3b73bf229fcfdc0450b3e209 2013-01-18 15:57:10 ....A 61440 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e93fb5216f782a0bc1d09f08c9a025250bed57f68f9d79b270b333014cdf8b3 2013-01-18 15:12:54 ....A 68060 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e9639f382a20549ef1ba6267cfe5b717b983ad3bb53fb4d84b86fa379470660 2013-01-18 15:12:30 ....A 16000 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e971a8aa983f2274f1c42e1474e20d72802070a53139ab02436d92c94efa156 2013-01-18 15:12:30 ....A 22602 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e9a563162cb9fe27b51636fc24681f617f06ea1ee39d9b9c1c3f1dff137990b 2013-01-18 15:12:30 ....A 29024 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e9ac073cac717335988f8f3a51ef4fa8ab659ffec7091d6373e9a4146baabd5 2013-01-18 15:13:02 ....A 88982 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e9c1b1edf67b6f06727ac2a632d11d824620099dd461d3fbed232b1863645a1 2013-01-18 15:12:50 ....A 25183648 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e9c6fcb11dc56ce7b39e500cf2fb9539b36ee49c44fa325d3278e3c1ac77846 2013-01-18 15:12:30 ....A 36487 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e9c8a990cdaff073b6927da13ce97297eedf817ec6a97a33d73568aa9c47db4 2013-01-18 15:12:52 ....A 254006 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e9d25fb360ef51998f8325bbe8fbcc46267d259d4375ab17ba6780351f65ed2 2013-01-18 15:12:50 ....A 250368 Virusshare.00030/HEUR-Trojan.Win32.Generic-8e9dfd9bafcd773a8c405a53346e03e7e24ad23004c4773cfcede1e2f5dfbc49 2013-01-18 15:12:32 ....A 133850 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ea06305ca5b9518eda73a80b88cadc5fc5454c546dddd971dbc532c044dbd11 2013-01-18 15:12:32 ....A 265216 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ea086f3343bf9c57bd0dbbd38c5d9b36aa41eda0c9cd9ca40beb00f77f9bcfb 2013-01-18 15:12:32 ....A 161280 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ea09c5fe0c20e7a2689b9c66fb77d04a00e14d8f3372abdb6290dc711d5e16d 2013-01-18 15:12:32 ....A 3726512 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ea0f75a5429e86f4540d1c2a851098ef78b1a6e526b23ffcbf613a9305ce4e0 2013-01-18 15:12:52 ....A 69650 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ea1c963bdddb373613fff326dd904c627516318dba1da159477f49327dbfd99 2013-01-18 15:12:56 ....A 41824 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ea1d657483ad3867516035ada9f80aa9dd67d9a93b39db64beb8711e5db2ba1 2013-01-18 15:12:40 ....A 147968 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ea4bcc409a0d2ebdc212daa6b1a1fee36fd5ce07a92c364f47465376a8d8550 2013-01-18 15:12:40 ....A 64409 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ea59f2706ed334eba5c5c55b078cd20f005d85d911c6c84eeba46063f4d7b79 2013-01-18 15:12:40 ....A 55296 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ea5b6290988f075dd8c27537a6493d9f3073b9001e7e47c5c44b519254c57df 2013-01-18 15:12:40 ....A 312320 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ea6eef11838bada480c1f79a65f1412dc2782469f292b1a0455436df8eb8c28 2013-01-18 15:12:50 ....A 82678 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ea7f170f97c619d87fff2cccf1645a000319984a7da153b3598653f5d86d7dd 2013-01-18 15:12:58 ....A 137216 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ea8467b253fe4ff69903d7bc18364186d2cc3d59ca9af0aa8610814feebe8d2 2013-01-18 15:12:40 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ea871f28e87d512ff0789503400ca8737bf106a08036250024930ea1a32b4f0 2013-01-18 15:12:40 ....A 260096 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ea87eb5de1205c2b005f6e4f15f97caaf2e31f1610ef46fad3004d96329ac4a 2013-01-18 15:12:40 ....A 103424 Virusshare.00030/HEUR-Trojan.Win32.Generic-8eaa1c0f8695b9b0e73d750fd2cdac5a833009b0503bd3a510d474e6d54af831 2013-01-18 15:12:40 ....A 36129 Virusshare.00030/HEUR-Trojan.Win32.Generic-8eaa841cb1965e3bd0726c245ed083b305a3379011de6cbb988c6b6c11b42847 2013-01-18 15:12:56 ....A 40960 Virusshare.00030/HEUR-Trojan.Win32.Generic-8eaac3feec919f7872a8b57c14d1ffac592720f308a3cfa76665a30cbab91d1d 2013-01-18 15:13:00 ....A 125952 Virusshare.00030/HEUR-Trojan.Win32.Generic-8eab9b9a107182666bb5750ecee675849430ea93be14e5c33288c689abed50ff 2013-01-18 15:12:50 ....A 181020 Virusshare.00030/HEUR-Trojan.Win32.Generic-8eac3a44f298cff7d48f1d7e959ce5d7639bdf2a3882decc1bfad6457ea9a7c2 2013-01-18 15:12:40 ....A 247719 Virusshare.00030/HEUR-Trojan.Win32.Generic-8eac56c52492f815f3bdafad43f8588fd03cffb38ec7f66b06c13bb36b4d6c93 2013-01-18 15:12:40 ....A 288768 Virusshare.00030/HEUR-Trojan.Win32.Generic-8eacb02e5880620239d8759436bc944fdcb6dcf047e94d7c74f69a74310d5c66 2013-01-18 15:12:58 ....A 579584 Virusshare.00030/HEUR-Trojan.Win32.Generic-8eacd77d3e983142e33241e95c2a5479f90d974f087fc14fd6795b5c92f99beb 2013-01-18 15:12:40 ....A 46048 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ead385c278143712597056fc21234fad65b1bd43c134c2e86079e579cae644f 2013-01-18 15:12:42 ....A 71168 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ead76df72a8dfdb76844966f1846f77d266d127ce9ce06d741f71d6bbf1ef0d 2013-01-18 15:12:42 ....A 114818 Virusshare.00030/HEUR-Trojan.Win32.Generic-8eae6680fd70e511aa1195625ad2d9dbde5185d0e04014c8a0a90afe5dcbf8e2 2013-01-18 15:12:42 ....A 286720 Virusshare.00030/HEUR-Trojan.Win32.Generic-8eb0adc0736e2d0d5ecfae60a3c779baad940f4b9a995a0f6fb141a35e3b3da6 2013-01-18 15:14:28 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-8eb16cafe25a775803d94064c12b586462b1ea4a321b9fbf7deef787c38b7025 2013-01-18 15:12:58 ....A 252731 Virusshare.00030/HEUR-Trojan.Win32.Generic-8eb2b9d17d504d1f7772237b2d0f32daacaa618c02834691c8c10a8d8430030a 2013-01-18 15:12:42 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-8eb428c46ec910701d4bee85c6caff8aca6a8f8ca52e31b4da82cd975ddda0d4 2013-01-18 15:14:28 ....A 125952 Virusshare.00030/HEUR-Trojan.Win32.Generic-8eb74bf22b7b164a78045586eb0140c624fc4efab00922d4d54f6a0a791e9c7f 2013-01-18 15:12:44 ....A 246272 Virusshare.00030/HEUR-Trojan.Win32.Generic-8eb76234a13f003344d84f2f933c4840492c3d8097b890e2981350ed7d3ee506 2013-01-18 15:12:46 ....A 302942 Virusshare.00030/HEUR-Trojan.Win32.Generic-8eb83b2bc989122f25e383aa4d2c24f9bcdde31d1b359a3d85cd7201c082b1c2 2013-01-18 15:12:46 ....A 346493 Virusshare.00030/HEUR-Trojan.Win32.Generic-8eb878c83922c921dfd88f0e18fbf70c880e16add5e07e1c82f39772ef4dce85 2013-01-18 15:12:54 ....A 18944 Virusshare.00030/HEUR-Trojan.Win32.Generic-8eb9898355f01225608ab66393d4a7184295cc999bb5c11583c5d65fbca1f445 2013-01-18 15:12:52 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ebca439c0bd13466249f260398e09f094d9ae865e18129e77698b956a977531 2013-01-18 15:12:56 ....A 64000 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ebe1ca58b73731022d688db597678e93b6ad60c9740b46694100ee2b3330ad0 2013-01-18 15:12:46 ....A 612352 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ebf3e415368789cb6db22c6e10cbbe86517b5a4de0bde8ac7085fbc907ad345 2013-01-18 15:14:28 ....A 122880 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ec2c4bd7c9bddb53bb50b69a218459147b3a26f6222911af368af5e28594f80 2013-01-18 15:14:28 ....A 1589248 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ec31809cf80dc4cf1a2919d8a3ace8e2eda856ef1b7ec685fabe036943caef3 2013-01-18 15:12:46 ....A 15360 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ec393d528d3b36d1e12737481aad033101b504c6b0a6ce3a0c7347efa1fc4ab 2013-01-18 15:12:48 ....A 151040 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ec4933025d0502a94b0fb1db874b8471e2d6928cac2be22e5260a47d3b44d3b 2013-01-18 15:14:28 ....A 89600 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ec4bdf7aaf39e04cd470ccb6ab07aa477e04bcbbd53827951731bf36e9e96ed 2013-01-18 15:12:48 ....A 434176 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ec6ab2fa642719f18742b836361312ef3c920fe3d51cbe24d0069e9a545dc92 2013-01-18 15:12:48 ....A 526336 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ec74f32063dc2492965e2e86bee5e0973683f5c5440fb81c3169af2016c41d3 2013-01-18 15:14:46 ....A 258048 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ec8c811fa619e7a2778b01d9c4135d94033017410de23ffd92a12abca7a4e7d 2013-01-18 15:14:32 ....A 729088 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ec94ef4462faee6535cf5541060149be30ae13f75c87dfed9c2b87277c69c8c 2013-01-18 15:14:32 ....A 77824 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ec95de9a40e6aa90a4a1ac32036fd2dad784778360791cd4947538484348f23 2013-01-18 15:14:08 ....A 211456 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ecbf5e0c12efb9803d21143b04c60ea0815bbf0cf839b15ca382ef6f31e79fd 2013-01-18 15:14:38 ....A 57856 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ecfe29b2f4e6764aae75c3bd17471a1470c34c70c7493ec0984696fb4e876db 2013-01-18 15:14:10 ....A 841252 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ed098ecb7ce7d27e02c5b3ad9370f8b07c21bffea98413d65d5bc94c1d02443 2013-01-18 15:14:28 ....A 159232 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ed411d41c1779aa40aead2a94158dba63e706702f5e0adba528bb56d7e13f76 2013-01-18 15:14:12 ....A 103936 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ed85207d78ce6c49e4ef7af2268a0befaa945d703eafb56a1fe03edd49b3def 2013-01-18 15:14:12 ....A 42496 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ed8e963b6f62ddef4988a3cccb3f8241b0a9a11882b52eab6b1475d5f4cbfc2 2013-01-18 15:14:12 ....A 81920 Virusshare.00030/HEUR-Trojan.Win32.Generic-8eda0a156930af28832ef184fd43bb18e985bc3f098e8a82f1c4450f5389c317 2013-01-18 15:14:12 ....A 178176 Virusshare.00030/HEUR-Trojan.Win32.Generic-8eda92d690f1ecd9da8f2984d79643ef1d455af7aa326094458331432794048e 2013-01-18 15:14:12 ....A 269312 Virusshare.00030/HEUR-Trojan.Win32.Generic-8edb4bfca1ae9b56fdd52c988e23ec004703c17c7a82916736127953cd997a10 2013-01-18 15:14:14 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ede373b5f0144f4c9a6150c5d9b9a0ac6a5ee05b2fbee03903c972666ed16cd 2013-01-18 15:14:14 ....A 57856 Virusshare.00030/HEUR-Trojan.Win32.Generic-8edf7aa3905706bb199ef4ccf68c8353e562f05d4f9d1ec5772d6b6bfa27030b 2013-01-18 15:14:34 ....A 546816 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ee12afacc3bc689688515eb597792c44d8a27763986005f0abadafa2b86207b 2013-01-18 15:14:14 ....A 117760 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ee168cce26c82643974ec8b4ecbf5bc7aa954fbd19435605402ae46e304de7b 2013-01-18 15:14:40 ....A 147456 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ee2a5f5fa9b3cf265dbf788d1a87df4dda95536c0f2adeeeafbfafffd8bcdde 2013-01-18 15:14:16 ....A 294400 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ee2e5c3d6bcea19bcd847f3566f60040c315b75cfbdf75083164f1dd8724217 2013-01-18 15:14:34 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ee347d00e422b5ff4c1bc846ff5ebccac4053652ce7d4a2da1c798e5b9022b9 2013-01-18 15:14:16 ....A 58368 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ee438c4fb1243730984963888d5c881987ba06aff89a3ce2a76af3633f2a824 2013-01-18 15:14:32 ....A 77307 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ee4a0d8c43a69dc3eee9c68b8a1ceb59aa860bd044cd84255acddf4054a11ba 2013-01-18 15:14:40 ....A 47424 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ee5ed312b3ea9c3b32b1b85cc97a7328719eb7a49b23d091309130efd7cd772 2013-01-18 15:14:16 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ee678d6bbe4b919550547a3fef2be237e4e7c11c964219a209c8a55dff57b4f 2013-01-18 15:14:42 ....A 181719 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ee7f288d72d6cd38155c0f51088231fb25328b2160b6b904a0cae7ade020017 2013-01-18 15:14:16 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ee82693674ab0841e2dc993cf7c9ef2c1f20ef2e7d568d05e50fa5aa52f910e 2013-01-18 15:14:16 ....A 123904 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ee87a80193abc9f7d15eddfd02557b5c4842b101ae13a4da16b4201ba052186 2013-01-18 15:14:18 ....A 471040 Virusshare.00030/HEUR-Trojan.Win32.Generic-8eec87ae17ddf8ac80d03926571a97932a219afca6bee17503ea73be62e35173 2013-01-18 15:14:18 ....A 131328 Virusshare.00030/HEUR-Trojan.Win32.Generic-8eee45b0c7a57dd5feef502c88ce78d08af651f8a466b9482ca96fd1457b5e7f 2013-01-18 15:14:20 ....A 105472 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ef09c3529d44337975177d3f9c6c04c9c1da10a92383bc2ee3320f43141d73d 2013-01-18 15:16:06 ....A 13370 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ef0cdd0c9d6896cd4f58628f46db7a6a1fdf2b6031b4298201c7e80942128b5 2013-01-18 15:14:20 ....A 111616 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ef1ae37d3924efd4e17d78f4f8c9fa7629cd55dbc3098431c12a8b5c876f23b 2013-01-18 15:14:20 ....A 204403 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ef205475fe11612acdac3f70cc9f136478aaa0d1f7283a52df313b98e476f24 2013-01-18 15:16:02 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ef40abb1cbd12755465978afc308f43956231b3cc91dc95ade49de95af33cb9 2013-01-18 15:14:42 ....A 2166304 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ef47cc277a3308de9d1c3763afd2819756f80160f29c83de043dca85f1cdb0d 2013-01-18 15:14:20 ....A 693760 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ef5c6ba6daa9da9153e43b92ce0b0995b180fa09a9b0f1f6baa120b7a70fa62 2013-01-18 15:14:22 ....A 76800 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ef645ab07465de5fc8cb539b7eea910bf7d94da11a62db0f434916215ed8f2d 2013-01-18 15:16:02 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ef6641731c71f76d2642468e3ceda2e8633de608919a5185b3b683fb8d32fa0 2013-01-18 15:14:22 ....A 2991536 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ef6f5bf7682494da8fd457c414d76f6cf13aa5b25eb7ab6812bd5c87b3e2cb7 2013-01-18 15:14:22 ....A 163840 Virusshare.00030/HEUR-Trojan.Win32.Generic-8efa1b010232c273d48d20bb5470f6e8a850523820ff77c6d263cb796fd83173 2013-01-18 15:14:22 ....A 173829 Virusshare.00030/HEUR-Trojan.Win32.Generic-8efb11a87ca9469684ff6ecffa0e6d56ccbc65e54977fb9f58adefd2bdf3d5c7 2013-01-18 15:16:08 ....A 275968 Virusshare.00030/HEUR-Trojan.Win32.Generic-8efb7394296f6ebaf6bf7a27983f139db5260a2b0958bbe4121485930a981ad8 2013-01-18 15:14:38 ....A 34461 Virusshare.00030/HEUR-Trojan.Win32.Generic-8efd92b16083041234cb0b80ce37b3f16ce4d8f96452c2d018fa6f7d33bee819 2013-01-18 15:14:26 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-8efe0a4fc158df7ce5cad7c119f5aae315450063371a91f6a268e5a3757d6118 2013-01-18 15:14:38 ....A 86016 Virusshare.00030/HEUR-Trojan.Win32.Generic-8efe8b5201ca8e89726b98f4aa968f2f59d1025fc5b992e283b3adeca8e04384 2013-01-18 15:16:02 ....A 272384 Virusshare.00030/HEUR-Trojan.Win32.Generic-8eff60e2984394dffefb0f788732bc367d1ba6d6232ac3c6066edd9af7edef09 2013-01-18 15:14:46 ....A 40960 Virusshare.00030/HEUR-Trojan.Win32.Generic-8eff69c23db343efdb945071d0e43f0bfced61a6832d5991b51e7e0d29ebf64e 2013-01-18 15:20:14 ....A 276331 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f0512692db7d7afec7184ce6fe7e26114305597d8518fb9f37dc9827d4bbe69 2013-01-18 15:20:14 ....A 192512 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f05222427b50ed933b132d4094fb420ce9c604e9b8ffff497e22ef934b7a208 2013-01-18 15:20:54 ....A 126976 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f05b2c61dc816a7bf3be6b7857a7911f61472447a91476fdbd969253efa262b 2013-01-18 15:20:54 ....A 149378 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f068653bf37cf9c2120aecf0c9b814cdea61990b02b0b3b37a96abdf7275bc3 2013-01-18 15:20:16 ....A 7168 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f072710aaf131a5b5bb65deccec302be99121387ee9aa9c05111edabaf9591b 2013-01-18 15:20:16 ....A 259998 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f073e22e0736298efd84164bf718056071b3a1c85e4639f3436fa34c6149040 2013-01-18 15:20:56 ....A 16384 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f0867d5d1a3b0fdac821e65e4287c346d23c24d5db79ca7103de84fa40e496d 2013-01-18 15:20:16 ....A 60416 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f09b5d7b4439b5f613ece3953363a0383cbf511313aea910cf5f3c04f81145b 2013-01-18 15:20:54 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f09f00fa9f067aa024d7e143c5e7fd74fd71142a41020ec1470ca0118b06923 2013-01-18 15:20:16 ....A 76800 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f0c47bb0cc6bd964fea9d1b4bee27b694232ffca9aef3d03bddcf28881cf8b8 2013-01-18 15:20:18 ....A 146944 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f0d43aa3d7801e2353b09381cc0e9454d229fac5eefed0ef4d8e5b856763df6 2013-01-18 15:20:18 ....A 96904 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f0da8d7b8cae2cfc92fcd034f557b43d9cbbad1662f7474a7d62283927068e0 2013-01-18 15:20:56 ....A 335872 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f0ddf3220c7079551f264aa7618de50e7552569101e757fe9f9c4136c5ac27d 2013-01-18 15:20:18 ....A 175581 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f0de9037e81a6ab7154de200c730da6cf4f537b191571f3b43fcdcabde06b38 2013-01-18 15:20:18 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f0ded1339aef501d55e46bb7d8905084c872a50c8f42f3de4218a128429a152 2013-01-18 15:20:20 ....A 436741 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f0ff1f633ff98480f49097195338125f3aea15c6df7ba8060210d39b02cad4e 2013-01-18 15:20:20 ....A 382976 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f100301482e8ec13aadb0165d578e6338bc66f727a20c6969b4e7ced7aec2e3 2013-01-18 15:37:00 ....A 352392 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f14acc19473d395e82b33cced9be9e3c2dc1fa9f7b1d86ad865cca13b6842e3 2013-01-18 15:20:20 ....A 39424 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f15bc3dcb4945db7b9b6a3ae238cf18d11b35a3b7ab625756f49b15b673b1d6 2013-01-18 15:20:20 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f16ebe6673a0b952799b2cc2f5ffe993454851b5ac941a1507c1e3f58ee93ee 2013-01-18 15:20:22 ....A 102912 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f197903d3ce14d21ef416a83a80d21c51206dd250a2d4b10c4b6a982290ee7b 2013-01-18 15:20:22 ....A 156339 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f19c3ebb9fc33cede7dca3fc17f1aa223809b2bfbca71fa6f447cea026545bf 2013-01-18 15:20:54 ....A 34593 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f1a232be074055b1a5858e91fe7966b825430530576601ee065bf776b55188c 2013-01-18 15:20:50 ....A 62128 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f1c6b5ed418afd9261c1c64ff70be1e62bd2d775de2bc804187cad2a594c7d7 2013-01-18 15:20:54 ....A 305664 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f1c7c84440bd5e6d3f8faa6de5482446adf7f6d61394735f00471cba444cf39 2013-01-18 15:20:24 ....A 138752 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f1eeb80d8de165a009181c4d10f14737492c4417990390ee2d677efa084d288 2013-01-18 16:41:52 ....A 360449 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f201bdeb91e5a15b533db9454892fd17fdafe646e84bb535af3f5c4e9dc5f8a 2013-01-18 15:20:24 ....A 423424 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f2034aefe5a7c33202aa50858031166a0444e7db1405c02ded607dd6562dbb7 2013-01-18 15:20:24 ....A 26781 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f2035bd3660db58646b853e8a961b27d6d19b1cdb9eb8b91e44b53581830130 2013-01-18 15:20:56 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f20509374623f930acfbf3ce83770088efb79bf574fb1091e1496f7482fcc31 2013-01-18 15:20:54 ....A 217088 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f24cdfc9385965a6c0054f6c68c4ecfa4c820631c8a43da2c91bf55a0b37260 2013-01-18 15:20:50 ....A 876544 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f268c54c6a21905874cd369ddbb7e61598be8d16671a1a22c86ed08dc38046c 2013-01-18 15:20:26 ....A 3174 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f27e442fcd99a5250b8c361c06fe53d7318113f0dee1f591be14984b0ed3ebc 2013-01-18 15:20:26 ....A 102400 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f2818904d4733c7f9afe0e9284f68990125bf25590c6d7ade70c0ea0d149a3a 2013-01-18 15:20:26 ....A 119808 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f28d885d1603f6ae5eee1242a32a4f17a9c6c2cadbe801fa66c511242440616 2013-01-18 15:20:28 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f2b3dee76a0d9f611c8a2ccfd36a60cc26646629b9f3b2e55eb5afe68b3dc86 2013-01-18 15:20:28 ....A 133120 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f2b57ce1e7088956f26aece5afac19870e004b860951f862457c8eb63dc3f04 2013-01-18 15:20:28 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f2bacd4951eee5d358d464aa564cc94a2bc6fb9076384dac5c4d20937d5d60a 2013-01-18 15:20:28 ....A 400384 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f2c0f493cf03c0cdd9a2ad35c5435c901ab7847764ba777edd0b07fffd47b8e 2013-01-18 15:20:30 ....A 71168 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f2d919d464d810aedf3f58d82227e65d876a3f5a8b9acad4c37be68832d41e6 2013-01-18 15:21:00 ....A 143748 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f301e9d17136cfa91cd0c25c2dd8c697f39dcd336ddcdcc78ef3df961741a85 2013-01-18 15:20:44 ....A 294912 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f309f9c5d7d5784cbead6236a9b4168376ee41a028f4c37358df76bf7f74e52 2013-01-18 15:20:30 ....A 107008 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f30c337993cb2447905f2c4abe0589d23783eef88fac35501572551158cddfd 2013-01-18 15:21:00 ....A 255488 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f31002ce74e812ec7d9ed615a16d991fa22898ea17eb3f80bb3ea60ebe4517c 2013-01-18 15:20:30 ....A 1220608 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f31953382421591093eddcbe2672e81d4b80ecf3ae6f4127748b4c2b270c8bb 2013-01-18 15:20:58 ....A 265728 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f33345b116eca54e22809fdbd96ddb00621456c952edfa7a5cd6060f0cbac92 2013-01-18 15:20:56 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f3444683ff4c9d9be0dbf7ecedfa9f3391f09b23117089357bd7fe13abbe0b3 2013-01-18 15:20:30 ....A 247888 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f34a96a37f0f45148ad60bebe2b4dbaf4a7a95e830d58a2cac66388bc5127b8 2013-01-18 15:20:30 ....A 58880 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f361b9c54bce6073d68f6923db58a716099f0882c2324eb6030207586aa618b 2013-01-18 15:20:58 ....A 270848 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f39a5452ffe67671981976d6e8178c73501ea9437bc8370f3e7a9ad6ea7aa57 2013-01-18 15:20:32 ....A 335885 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f39e09255d9fccaf4bb16733cc67e90715414a0e8c8801ade65f26f92d78abe 2013-01-18 15:20:32 ....A 282624 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f3a95fe88ed51aed314d30bf9c8aaae76e7ad8616987ec6d3099d06a49434c0 2013-01-18 15:20:32 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f3c53a2fc49d3747be31c2e3a26bb272be13daf94a28c53e0e967e9cb0a4c7c 2013-01-18 15:20:32 ....A 181362 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f3c6b49be3dfa59e72243d6466203b7333be42a7c7ffe76f9c25b4d9a48072f 2013-01-18 15:20:32 ....A 479232 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f3c7ad580a49f03e56fa8b2c76fe7926d9ff9227423fd8fe3b3455d66b6ff08 2013-01-18 15:20:34 ....A 73024 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f3e566b76be93776a35f4e21c7cc75755bdbcd6175ccdf9ed86d459a2a64b57 2013-01-18 15:20:34 ....A 139776 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f3f6d60d7b6341ef51198cb8445868aeebc153f7b863bb85604e09a4305f0ea 2013-01-18 15:20:54 ....A 188672 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f3fabd62236b7ecfa27939e1395c94bfea25b9dcb07ad1223ce19985762e903 2013-01-18 15:20:56 ....A 147456 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f3feae84a622fe76e6fe84888199caed331406f9fec58c407ba6414ea6918e4 2013-01-18 15:20:34 ....A 339913 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f408788fa5e5e8c883c72f5e7e2182b9f46eb7e0f69fd63a0b602c14c4722a3 2013-01-18 15:20:36 ....A 204800 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f418f1fb0c4f32bf245cf26af16396b44305bbab3d3bf229c372ec4f52cc9aa 2013-01-18 15:20:36 ....A 516608 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f41ac6d52b484516bb19ac1973c1b9f38288f5b2febc0c0627fba8527772e63 2013-01-18 15:20:36 ....A 115200 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f429a12f891d5623db03f9425688b83993be572f0411185c0a8989238343bbd 2013-01-18 15:20:36 ....A 100000 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f42a51d94476dc2236414cf97bb8f2c7371b8e3b62d9186d0a62cce426ca1a7 2013-01-18 15:20:36 ....A 145408 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f46d324e018835ccc269befea4dbc2d46e3238e94d7835892b95c074887a1a5 2013-01-18 15:20:40 ....A 509952 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f4a587e2dc46cb1305fcdc06894cfb2b737689b1a9ced703cbc6ba742b9c34d 2013-01-18 15:20:40 ....A 277863 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f4a850d586c09719679bae68cbef9c7b86fd6445effac74f34d6f2f2ca0719b 2013-01-18 15:20:40 ....A 757248 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f4b0ec804a04626dbb4b7a82c479e7d1d30edfaaead38285438958df99bc9a3 2013-01-18 15:20:56 ....A 317952 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f4b4b2a07d4e085cb1d7e1d35d0d3120f6ffc3c7900f4781cdb21f7395d4c4b 2013-01-18 15:20:56 ....A 273277 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f4b634447d51b9482d782003de4713a6b2e7e5ae3db6bf1402b7d6d81c6a094 2013-01-18 15:20:40 ....A 5792 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f4c73b7e1c274c25d04cc44127065aa6778755849bbf49891bb77c40ff1daf4 2013-01-18 15:20:42 ....A 156531 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f51cf3f02230775d11b0b9996c2a735fdc8873e8e354e1f99184c344f88b62b 2013-01-18 15:20:48 ....A 86016 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f54c91f079919caedc1a987768f770a3f4eb24f1171a74de1ccf732df77aab1 2013-01-18 15:20:42 ....A 57856 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f55071b3d2496d56d3f83f3e60f7df6397d19084b47cd38c99318673cd24120 2013-01-18 15:22:00 ....A 1219200 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f5831eab07151d0f2c177791c74530fc8e5f32464cb32e96ba0c57a14ed78a0 2013-01-18 15:22:00 ....A 417792 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f58400a484e6f4c7ebb1d6b72e4ad8aa95cc5cb28d9d58bb57e913ccdce6c50 2013-01-18 15:22:00 ....A 1219072 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f585c3a11b2a1a559370ed6bf52e5b9a96c96b6fb0470f6815dbf023875d14d 2013-01-18 15:22:00 ....A 186880 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f59489abfeca5a9d150e6840b9381332f0694c485dc49f015eabb0d78bfc43e 2013-01-18 15:22:14 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f596aec5fe908e849ee85f6efdd5e684bd09f2911bf89616ed33fe0a1b17be1 2013-01-18 15:22:00 ....A 115815 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f5d16a9479e06abdb4810712b5d22646486bf5fba44ae95d245741858abf4fe 2013-01-18 15:22:00 ....A 334336 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f5da49206deb6ee1269749daf444eebeaea91406bddae00685e8f69550b4421 2013-01-18 15:22:02 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f5e8cfe095a9f3fb89ccadab46484e8bb8bb9ecc333ee6d6aa651acd9f11cb9 2013-01-18 15:22:02 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f5efaff7fec08ff704c59ee4bb1a32e12ed7a461164594bb54eea4df64788ca 2013-01-18 15:22:20 ....A 203552 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f5fb678bdccbfaf27186474c7351851a2341752eed48a1f6de0269986a54936 2013-01-18 15:22:02 ....A 464896 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f600e822c18d16f8d959a2cfcb7ceddefe777b72eea01a5bd82362ad9aa33f4 2013-01-18 15:22:44 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f674aff517685a50c90ccfbcca9fe3da1a00b2f400ae5590abfd002777f2437 2013-01-18 15:26:16 ....A 61376 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f674ebf330c68ae754467138b4ca6fd01897a7aef49241bd5376cb0231587e8 2013-01-18 15:22:44 ....A 1724956 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f6959b9edf7981d58158f321736228a6ceb77e044ae06439b35c2815cd8ac2a 2013-01-18 15:22:16 ....A 315392 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f6b019c355c407a68878c04b123df2ec79135898213fbbf45e3736f82d6621f 2013-01-18 15:22:06 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f6b39cea5af0625f573576b3fbf689f6e00f9a7ff7f8b5b20d2338175babf5f 2013-01-18 15:22:06 ....A 81920 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f6b62a70970cd90ae9bef81c64177d7fb1fd9141d2b397660d3ccc6c7ddf190 2013-01-18 15:22:22 ....A 260096 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f6c6b83e619e503a57de5c3a53c27e6407bad03eecd510b71ab583219ef0fbd 2013-01-18 15:22:06 ....A 281088 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f6c8c5562139476eab54d16e392998f79fceb36a0915a11ce6b4943cb0326fa 2013-01-18 15:22:18 ....A 102691 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f6d027f089420fd3713ca004cbe0ded9c0a8afab6abad68e01f705e73d4b3fc 2013-01-18 15:22:46 ....A 403456 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f6ddb23abf19c13eeb18dc11ce76b97af6b1a1e1e1b9e4e0f0605790d74cb5a 2013-01-18 16:00:40 ....A 34593 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f846081323cc5cb07d509c2c158328359dfa2ab827bf1118c4ea2b5d198b10b 2013-01-18 15:35:56 ....A 766976 Virusshare.00030/HEUR-Trojan.Win32.Generic-8f9d28742276ad37e5d4e0c31b84c1e643c8b1771914d9cf2e2cebcb8a5061bc 2013-01-18 16:51:40 ....A 57344 Virusshare.00030/HEUR-Trojan.Win32.Generic-8fa2fb27055a6d9fcd3d982b142bb0991df33f074e350795f10abcf3868c80cf 2013-01-18 16:26:30 ....A 98733 Virusshare.00030/HEUR-Trojan.Win32.Generic-8fab245047c78d2f1fc6c9e3c37a7b093d3207c0e687197820ea83cd5a9b2947 2013-01-18 16:20:22 ....A 18944 Virusshare.00030/HEUR-Trojan.Win32.Generic-8fde15cfafa4f5592d620a9616c639bbd1d67cb16f10bcad5fd0e7de92ad6f05 2013-01-18 15:32:02 ....A 27648 Virusshare.00030/HEUR-Trojan.Win32.Generic-8fe41cd4dcd0ab267461c03d7538e9755e5754cd4d9e150a7f4a076497886210 2013-01-18 15:29:12 ....A 28159 Virusshare.00030/HEUR-Trojan.Win32.Generic-8fe78f32c15d6c0d310d1ea9db43535ca627f57dfd2809844ba437f4f88f695e 2013-01-18 16:10:00 ....A 177267 Virusshare.00030/HEUR-Trojan.Win32.Generic-8fea7da4ff488eed2445faa0fdc2b786b4fcd36653e68542dc6d03602f70df26 2013-01-18 16:07:42 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-8ff4c7a66b445e51304a46e2d3c12905b988443cc6805b441daa9d8a54c45fe3 2013-01-18 15:26:14 ....A 10327713 Virusshare.00030/HEUR-Trojan.Win32.Generic-9069c8f28706244128d3127ccd52a0ceb0117b18b4950160a12619c35fb0ea03 2013-01-18 16:02:02 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-9156d7edf4d3347bc5bbfd687f3f5d6a1d22750e6856353fc4ae264503c7b352 2013-01-18 16:49:32 ....A 36644 Virusshare.00030/HEUR-Trojan.Win32.Generic-91964f77fd902ee94088aff8afb1104b99e086712deef4cedb20b4c534c5e238 2013-01-18 16:11:34 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-91b932a713b20420581b36b8d9bd828b7e11d19359dc0b30577bfa944e96af8b 2013-01-18 16:39:58 ....A 161792 Virusshare.00030/HEUR-Trojan.Win32.Generic-9201964781b72c65a850aef52e30414370cf57d15ba182f1a1e79ab2ec825239 2013-01-18 16:47:06 ....A 129024 Virusshare.00030/HEUR-Trojan.Win32.Generic-92648bae4fdd905b5b7d077ec2dbde10b51bb3a6f865150e22b838ef0ee855ae 2013-01-18 15:39:56 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-92735dd5e6a9b10241495f510c3b110721200be1d906d61d03f4df6e3a71375e 2013-01-18 15:42:04 ....A 152251 Virusshare.00030/HEUR-Trojan.Win32.Generic-92c38a2b29dc52115254c80ede309fbb8bb740cd586fd932bf5800d08ae0ae17 2013-01-18 16:15:36 ....A 267264 Virusshare.00030/HEUR-Trojan.Win32.Generic-92d3f7178234c03009fcc75b4bcadb312f8197286f0afc0bd4e7155fd636c960 2013-01-18 16:15:26 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-92d540da01e7c7bda4e26dff34e7f87ebb38c76ff3704497d36a823f7ab9ac94 2013-01-18 16:15:26 ....A 377856 Virusshare.00030/HEUR-Trojan.Win32.Generic-92d760e2a7c00e49558feba9d195048d385e0692c329394fef623d3b53ea93d9 2013-01-18 16:15:26 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-92d878d15dc6e3ed8fda890d6a21af1286a22bc629ae85f7dfe2a2391de73373 2013-01-18 16:15:26 ....A 41472 Virusshare.00030/HEUR-Trojan.Win32.Generic-92da0727f31420deafa033fcba5b4ac69059c6bf9f5f4873c03492de66dff54f 2013-01-18 16:15:28 ....A 87317 Virusshare.00030/HEUR-Trojan.Win32.Generic-92dced19c76e63f016662b2b18bd0a40b92b7ed3aaaf49f61d22b59ab2e616e0 2013-01-18 16:15:30 ....A 126976 Virusshare.00030/HEUR-Trojan.Win32.Generic-92dfa46a6c0eca0b02e0ed505410153af053b67c407902445825e951a1c02332 2013-01-18 16:04:44 ....A 490757 Virusshare.00030/HEUR-Trojan.Win32.Generic-92e0c2bb015854bdf6bc0b9c93ffb01cbb74e0b45c8ffa4b5a75881d0a2fbe49 2013-01-18 16:04:44 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-92e1458c394deb3a1dde442e9f4a8196f3907836e293355686b933eb49d26d30 2013-01-18 16:04:44 ....A 212480 Virusshare.00030/HEUR-Trojan.Win32.Generic-92e30f73d7ce5a948ef5c6a5112c035b5b8e2c4c4befde2ec79c7106f197322b 2013-01-18 16:04:44 ....A 371916 Virusshare.00030/HEUR-Trojan.Win32.Generic-92e3f0c9c04dda9f8aaf54fcdf8c0cfc790aa2ccf76ec61d19d6d508591b8b36 2013-01-18 16:04:46 ....A 180525 Virusshare.00030/HEUR-Trojan.Win32.Generic-92e7f9d6f52fe681a43de87813f5f5148857f26695addccea5ab3a26597959af 2013-01-18 16:04:46 ....A 405504 Virusshare.00030/HEUR-Trojan.Win32.Generic-92e84415733eaf7e91b854c7604d286b2c087edc54e9b53a792f9435d242d4ac 2013-01-18 16:04:46 ....A 416768 Virusshare.00030/HEUR-Trojan.Win32.Generic-92e98f27003c4c5893f8c806ff723a46d8c94a097ec4170b9f5105b4066d5f6b 2013-01-18 14:41:20 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-92ea639a882405ca537b5318fd53443d40f17e57ced6cc6213d4b6a11deecce1 2013-01-18 16:04:46 ....A 47616 Virusshare.00030/HEUR-Trojan.Win32.Generic-92eb044e666777b44288dbbbc15d9646e65d6e49e17330d6ecc9712061baf368 2013-01-18 16:04:46 ....A 17520 Virusshare.00030/HEUR-Trojan.Win32.Generic-92ec88dd4fe84c35d942cf0248fccb4912458ba0e1f332c2208209e30a623a89 2013-01-18 16:04:48 ....A 114688 Virusshare.00030/HEUR-Trojan.Win32.Generic-92edd093c33bcaa01a869c4a9fcf8be78f7221c5f7cb27d8382a8a1af44120e7 2013-01-18 16:04:48 ....A 435200 Virusshare.00030/HEUR-Trojan.Win32.Generic-92ee770477c723683f909c333223ca0f99f4e9b9996c8fed0dacdbebe369433d 2013-01-18 16:04:48 ....A 446464 Virusshare.00030/HEUR-Trojan.Win32.Generic-92efa85cdd5651aa377ccfe5a633cd96d8a95eac92d07926a9ee2a357eba07ea 2013-01-18 16:09:34 ....A 53760 Virusshare.00030/HEUR-Trojan.Win32.Generic-92f116f41f5c27a6ede89b5baaec3042d1a304e1672fea233d6643bca9d185ed 2013-01-18 16:06:08 ....A 426456 Virusshare.00030/HEUR-Trojan.Win32.Generic-92f152af0acccb3f5d8939ccb72f3756d5d8a6ff6c90d08a8ae9eb8dcd3834a0 2013-01-18 16:06:08 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-92f2eefc6ebb869f25c52d57cde2c478566dc8fb77ba9e471381f4038887a9e4 2013-01-18 16:06:08 ....A 47104 Virusshare.00030/HEUR-Trojan.Win32.Generic-92f55a03d401aeb78656aa86e750602f50505326e95546fbed0faa575ab240b7 2013-01-18 16:06:08 ....A 135680 Virusshare.00030/HEUR-Trojan.Win32.Generic-92f5dd513b048b18b56f19011dc77dfd06fca57423e7dbb3e7977a00f7a43b24 2013-01-18 16:06:08 ....A 36129 Virusshare.00030/HEUR-Trojan.Win32.Generic-92f6e760b0df5721a1bc4542473ce59b102b83b4da7c91845c4ce377d44b65bf 2013-01-18 16:11:08 ....A 61060 Virusshare.00030/HEUR-Trojan.Win32.Generic-92f8c2bb39aa1ae7df1044fa9269281bb824ca00f794981898aef09bfea23ceb 2013-01-18 16:06:10 ....A 40960 Virusshare.00030/HEUR-Trojan.Win32.Generic-92f9aa316240ca1dc0afe8024de9f3e95553280e2eb8d62859719f31aed7ef99 2013-01-18 16:06:10 ....A 1167360 Virusshare.00030/HEUR-Trojan.Win32.Generic-92fd05a6c1f541511fb3061a7006fbafb1f0d711446473bef1756ad645c1b5cf 2013-01-18 16:11:08 ....A 35000 Virusshare.00030/HEUR-Trojan.Win32.Generic-92fd3e67a1f58f3a08b3f33e2790fe5c9dd6e641325aeb7ad20adb0a004b9846 2013-01-18 16:06:10 ....A 28672 Virusshare.00030/HEUR-Trojan.Win32.Generic-92fd82a7425f2a560a6be497cf9da4e30caebf7143a96207041aaafd17fd55f7 2013-01-18 16:06:10 ....A 57856 Virusshare.00030/HEUR-Trojan.Win32.Generic-92fe6d62a8bfea3bd15135f55fca352b054a26b4ae82f9aed55a045c1d7790a4 2013-01-18 16:10:58 ....A 256000 Virusshare.00030/HEUR-Trojan.Win32.Generic-92ffb3717ebeee73d0843eb3b68f8012365b8201efc6d1c65bfed46aa5abd516 2013-01-18 16:50:42 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-9301e7ed67a41aaaaa0fcc7d1c0c765c8ba4de5dad15412c6706062987110a1e 2013-01-18 16:19:10 ....A 293888 Virusshare.00030/HEUR-Trojan.Win32.Generic-936441398935d4ccdc146d0cef6520301cf3a29d6a6adaf77b4d8000579ed5ec 2013-01-18 16:43:36 ....A 164164 Virusshare.00030/HEUR-Trojan.Win32.Generic-93a1d2b7e6b2aa10fa08318c117e698f824c74760c52d2c3aaecae33b88061d4 2013-01-18 16:07:14 ....A 1013324 Virusshare.00030/HEUR-Trojan.Win32.Generic-93a5316a7dcdc71d91704cbfd09206843a4b9cf91667910e6734ab44d65dc4aa 2013-01-18 16:07:16 ....A 252903 Virusshare.00030/HEUR-Trojan.Win32.Generic-93a5f2be42380cfbd262a616429c430a783dfa00798fc356cedec8855b8ad9e5 2013-01-18 16:12:22 ....A 1245704 Virusshare.00030/HEUR-Trojan.Win32.Generic-93a7f13faad5d2869a2b8badd02870a48b4956b0beff35b7b4039f74bf1be3c3 2013-01-18 16:07:16 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-93a8191aca8d450fd24973c98823b1e83ef2af5b2e568e67242eeecd1842b858 2013-01-18 16:12:24 ....A 257024 Virusshare.00030/HEUR-Trojan.Win32.Generic-93a890f659c4e3a02ac2ab0a0fe73d76883e2eb590bca79a02e5d56c7c685e53 2013-01-18 16:07:16 ....A 7168 Virusshare.00030/HEUR-Trojan.Win32.Generic-93a908b7e53b96b6ecc29aa659a18b814f6f1a8865fd8964fed53839160edac7 2013-01-18 16:12:16 ....A 45892 Virusshare.00030/HEUR-Trojan.Win32.Generic-93aa429b632ac78ab54eb913330aa78d56d38bf961b12d4745ff155d6b777e9a 2013-01-18 16:12:16 ....A 139264 Virusshare.00030/HEUR-Trojan.Win32.Generic-93ac4d2cd7b2b1a91623a79d58aa81de190aa444a57bd0deca541f29cd15f608 2013-01-18 16:12:22 ....A 41376 Virusshare.00030/HEUR-Trojan.Win32.Generic-93ad25287dcac2a9bcad12979fbc3ec4fbd35e644074b48e79fdad6e37f4f55c 2013-01-18 16:13:22 ....A 146944 Virusshare.00030/HEUR-Trojan.Win32.Generic-93b0f5a6248fe491857a18a02f76aca79eacf77e7114103332a6dd3ba19a91db 2013-01-18 16:08:28 ....A 163840 Virusshare.00030/HEUR-Trojan.Win32.Generic-93b222a3a381b3a9f642912bd9cc727dbc7529e3ebe65f037023f055d49ec8e7 2013-01-18 16:14:24 ....A 112128 Virusshare.00030/HEUR-Trojan.Win32.Generic-93b7349e765cb99bbfd0d6d44ec263a92e256817cc82fae8601df8212b5796b0 2013-01-18 16:13:22 ....A 124864 Virusshare.00030/HEUR-Trojan.Win32.Generic-93b9a9d8287d8eb94fb51f91b6639307d33b9f5d771518c80d8bf612dd2d70c7 2013-01-18 16:09:22 ....A 28160 Virusshare.00030/HEUR-Trojan.Win32.Generic-93bb7a2941f36c335c36e73242ef7a8c233e07e601f8648ba8daa304902b035e 2013-01-18 16:08:30 ....A 332288 Virusshare.00030/HEUR-Trojan.Win32.Generic-93bfc093dabf3f7f29340c472743d1efca7910cb367b8d800721eac7b8ee43b3 2013-01-18 16:09:22 ....A 190563 Virusshare.00030/HEUR-Trojan.Win32.Generic-93c27c903018cd861ec1a25f7f9e07ba9aa0661db28ad8c716444928c84ebb12 2013-01-18 16:09:22 ....A 33569 Virusshare.00030/HEUR-Trojan.Win32.Generic-93c40d4114d9a4f00cc466ab14f5b9fd01fe8bf193c79ce0dda1a12359189bde 2013-01-18 16:09:24 ....A 26624 Virusshare.00030/HEUR-Trojan.Win32.Generic-93c6d815642f69f7f1af9540e428ad2741f9e48bc91307548cc496eae226161b 2013-01-18 16:10:58 ....A 129008 Virusshare.00030/HEUR-Trojan.Win32.Generic-93c841eb742e2ddc71f7a05bb7f6872c6d40859f0465d8d70f4365757827299b 2013-01-18 16:09:24 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-93c89dda3822950e416802c2d4634f5cd299abf0c0cfd4475ff637478acb5897 2013-01-18 16:09:24 ....A 102400 Virusshare.00030/HEUR-Trojan.Win32.Generic-93c990ed494ea81e37fb24114cc72609b7369d417b27ba5b7794a3aa04ec6e51 2013-01-18 16:09:26 ....A 72704 Virusshare.00030/HEUR-Trojan.Win32.Generic-93cab932a27544f8113cfcf472c2c8918e567abe09fa7054534c7f5cd7fa8521 2013-01-18 16:09:26 ....A 10112 Virusshare.00030/HEUR-Trojan.Win32.Generic-93cad2df93182ed71e772b3f73a426d931c832f8060480ccbf3dec5354a2a83e 2013-01-18 16:09:26 ....A 110592 Virusshare.00030/HEUR-Trojan.Win32.Generic-93ccf5c02c69d27af660a2b10a8ed584650824c4b53abb2df15e9467c8a49a48 2013-01-18 16:09:26 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-93cd00787844c7fd1cd1e9cd0f91d668ef7c6f77c0bd9f03551e52acb7318d9a 2013-01-18 16:09:26 ....A 426456 Virusshare.00030/HEUR-Trojan.Win32.Generic-93cdc61ca01e8bb2a728b524d967ef7f5b586d110259925180e3cb9056972409 2013-01-18 16:09:26 ....A 14734 Virusshare.00030/HEUR-Trojan.Win32.Generic-93cf1a9f9e4be3ff542ba12abf93b692e75a4c8ef5fc8e8c20f71fa2c1d48cfa 2013-01-18 15:21:02 ....A 453120 Virusshare.00030/HEUR-Trojan.Win32.Generic-93cf4a9bd6e98b66a6c9db961f7eafd4777437751c02a75904631fce22e475e7 2013-01-18 16:11:04 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-93d3e061bd3471d6feea5da75c99d2ff2020c27d32e1c2f1dabe724924a04423 2013-01-18 16:09:28 ....A 162192 Virusshare.00030/HEUR-Trojan.Win32.Generic-93d5e5808d0314a3f4bec17a598457d20ec2734b056de6302886d95aff029a99 2013-01-18 16:09:28 ....A 91945 Virusshare.00030/HEUR-Trojan.Win32.Generic-93d90ad4438d46170723ae505fd0a7596a24945efae014ad9372c3029b1efe5d 2013-01-18 16:09:30 ....A 573952 Virusshare.00030/HEUR-Trojan.Win32.Generic-93dfea9beef08898490d379f82c1a110c28aedb49020c31577bb3fa8aa3e7ef7 2013-01-18 16:10:44 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-93e00d094df2ac58bcb3f1e402d476598f6951164006fb70a35c93d45de3920d 2013-01-18 16:10:44 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-93e2e28610777f6c167b1c192477ac64ebe685af465a3196a1e703b922f6145e 2013-01-18 16:15:40 ....A 82274 Virusshare.00030/HEUR-Trojan.Win32.Generic-93e4650ce0a3175d390b22e93ac08ce3cfa43fba5ead522dbc7c1f8b67243ec9 2013-01-18 16:15:42 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-93e7843be4ff6bf181825780d63497c972b08fa345252a0839e6bd26236df1f4 2013-01-18 16:10:46 ....A 51648 Virusshare.00030/HEUR-Trojan.Win32.Generic-93e7bf5708ceeacd2b2bb812f0a45660845a54de1cf4da2bee62bf05984dfd75 2013-01-18 16:10:46 ....A 319680 Virusshare.00030/HEUR-Trojan.Win32.Generic-93e7cd516ac7575c67e66c6546965ebf240bb28a582969c76a63ae1d3f6a7c6b 2013-01-18 16:10:48 ....A 1440335 Virusshare.00030/HEUR-Trojan.Win32.Generic-93eb0087431b203abc3553eaa424bdba4d53d2fc128ea12868e107d1ac976f64 2013-01-18 16:15:38 ....A 237103 Virusshare.00030/HEUR-Trojan.Win32.Generic-93ee2f305ea2b3c0328aee687f49aa0c9c45b40fc77d815c744115e62f121976 2013-01-18 16:12:02 ....A 29726 Virusshare.00030/HEUR-Trojan.Win32.Generic-93f131b97e4c8649601487078e0babee32da14d9b7c63713c0d244e1426597f4 2013-01-18 16:16:58 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-93f1b94c07e063c38dac116f424307e7b0931de4b830b737e502ab7eb8612c29 2013-01-18 16:12:02 ....A 375156 Virusshare.00030/HEUR-Trojan.Win32.Generic-93f1ed413df11a30b7580cdd9d2f50900381093a7c1eff926efcd4ea56af9555 2013-01-18 16:12:04 ....A 6802595 Virusshare.00030/HEUR-Trojan.Win32.Generic-93f390cb166d3a548500bb162673d98a9fd0d60d39b3dd28e5f642cf81275900 2013-01-18 16:12:04 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-93f3a53a7531199b3041c13e45cc0ed18dc980ecbb9fab2205266f02b064b34d 2013-01-18 16:16:52 ....A 48128 Virusshare.00030/HEUR-Trojan.Win32.Generic-93f5232ab1c09c70f0519f086f7c655e749596dc6837db5794967dbec7fb8070 2013-01-18 16:16:56 ....A 14848 Virusshare.00030/HEUR-Trojan.Win32.Generic-93f56db17efc0f8256ffae4e912962ca8698b30db415acafcee8ab2769fe2c01 2013-01-18 16:12:06 ....A 4625976 Virusshare.00030/HEUR-Trojan.Win32.Generic-93f6908a76fdc56d2ed8cfea63d76ca3d30a09c72dc1db5027f30813a8ac9e6f 2013-01-18 16:12:06 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-93f6c63453482160d63d3b78cb214a18b037b6b60d7bf7eac81b9dd9481a78e4 2013-01-18 16:12:06 ....A 31556 Virusshare.00030/HEUR-Trojan.Win32.Generic-93f735641be3d95440b9957108067ddcd825eed7c280349c28f6d59e51eac39d 2013-01-18 16:17:02 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-93fbf786c621ea01465d672faf0138bf713a249ae05ee4c6d3597234933f856a 2013-01-18 16:12:06 ....A 497320 Virusshare.00030/HEUR-Trojan.Win32.Generic-93fdc7aadadf94c7fb60899a46d67bafb7770f3883bde41ad10247fbd7318411 2013-01-18 16:14:26 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-93fe6aaa03ca0e910d10e9e17eb81e5bcaa55bd6f19e85b3855975a126fdb4e1 2013-01-18 16:12:08 ....A 578560 Virusshare.00030/HEUR-Trojan.Win32.Generic-93fe9e5bd3955428b4236edec908fc0b246b094851ea6bb3beb713973a322e08 2013-01-18 16:12:08 ....A 46016 Virusshare.00030/HEUR-Trojan.Win32.Generic-93ff72d7c663c071cfda66e5459b2b99f2be575c4cc2cc24c520de8029bba73f 2013-01-18 15:28:26 ....A 61440 Virusshare.00030/HEUR-Trojan.Win32.Generic-944c92086fd2e772e9b9d76ce618e57f7918014f985c00eab5faa74859be0478 2013-01-18 16:08:56 ....A 50176 Virusshare.00030/HEUR-Trojan.Win32.Generic-9485e7b606fe6e236cbfa7af2910dc038552a979dfa6422e742488655ab27176 2013-01-18 15:26:28 ....A 8534251 Virusshare.00030/HEUR-Trojan.Win32.Generic-948a6c8b83b73ce23eee97d9d392ffe73ec165065b33231ca135c3389fd32c3b 2013-01-18 16:18:16 ....A 95744 Virusshare.00030/HEUR-Trojan.Win32.Generic-94a0f0e5b16243474e0bb37ddb3b3b925c9a588ad9765e691b5771021679bfd6 2013-01-18 16:13:10 ....A 338432 Virusshare.00030/HEUR-Trojan.Win32.Generic-94a10f01ea3b118b2a51d308f1dbcf14df8546dce5365ea7ecb28a0ad0ba840c 2013-01-18 16:13:10 ....A 521130 Virusshare.00030/HEUR-Trojan.Win32.Generic-94a138254e30d2a1908064430c73b23fb9b619a7fc688fa361cae1b30dd43d4c 2013-01-18 16:13:12 ....A 38400 Virusshare.00030/HEUR-Trojan.Win32.Generic-94a23be03785ab525d61dea6518f4ed41d2dab6473428b0e19de3b2ed246dc69 2013-01-18 16:13:12 ....A 225562 Virusshare.00030/HEUR-Trojan.Win32.Generic-94a6b62266632da4ccee790b6306b31118bc286b0954ca88a6d5fdadff357375 2013-01-18 16:18:14 ....A 12288 Virusshare.00030/HEUR-Trojan.Win32.Generic-94a6c83db67cbd3429dd4b8c760a55a0fba2ab9b081ee5047797689e54a48bab 2013-01-18 16:13:14 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-94ab12191c8b816f9f589e005e45fa8eaabc20e9dbc550e1b4ac58d9b2078468 2013-01-18 16:13:14 ....A 229376 Virusshare.00030/HEUR-Trojan.Win32.Generic-94ac7f608dde8a7c4a4d511022c7f84dc11b7d1797fc6c0aceff7de85af5355d 2013-01-18 16:13:14 ....A 123905 Virusshare.00030/HEUR-Trojan.Win32.Generic-94ad059e1e13d4a5decff499c39b82b9646b11fc1f4d00fedd8f1fc669bfe94a 2013-01-18 16:49:06 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-94ad10c7e89559c0009b082e089112b61f1ccdab16310d3745aaff6114917567 2013-01-18 16:13:14 ....A 68096 Virusshare.00030/HEUR-Trojan.Win32.Generic-94ad619b2e29be0aee75fa673aaa5bb9078d234f9df489f8f1baca9bdbc56f70 2013-01-18 16:18:18 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-94af3594704f86fed184fe9167c23f3945f0be9fd9f98c197a1f5253d99cedc4 2013-01-18 16:22:10 ....A 65223 Virusshare.00030/HEUR-Trojan.Win32.Generic-94b1b3792ebb7d32474b6bcf13941e05f328ce54c550900cc025afb617c57889 2013-01-18 16:14:22 ....A 267264 Virusshare.00030/HEUR-Trojan.Win32.Generic-94b3d4add2e7adf74afd5eb10d9732ee73662a8c2322cfcf2c260d07b8bd68ab 2013-01-18 16:14:22 ....A 98304 Virusshare.00030/HEUR-Trojan.Win32.Generic-94b99f8c1a37e4fdf71f94b741744c1c9786d5923698beb514c44dceaed37d13 2013-01-18 16:23:42 ....A 89088 Virusshare.00030/HEUR-Trojan.Win32.Generic-94ba1b216b2d54047ce6b6e5db6e8f157807b7e929a2b8abcebe5c8208d378b3 2013-01-18 16:22:08 ....A 408064 Virusshare.00030/HEUR-Trojan.Win32.Generic-94bb02621af74e26cf10b3097a31ad0c6057763df1cdeb4532cc3118b09d6342 2013-01-18 16:15:36 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-94bd37060921be10bd0f77b93be73e7ecdeb61a519439dc284aebb27b2a9a23b 2013-01-18 16:14:22 ....A 1619456 Virusshare.00030/HEUR-Trojan.Win32.Generic-94bd6414c6a4a9c5f9587030266ce0dd118ffd79c06e796a125286cfa3c642cb 2013-01-18 16:14:24 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-94be2385a8f357905e43d3f8c66aece6e8f9a6e6e05e8b7f668d311b20e84dca 2013-01-18 16:18:12 ....A 22103 Virusshare.00030/HEUR-Trojan.Win32.Generic-94bed253b4630d6162ba31c2de425560551300371db0989c754bb604816ba6be 2013-01-18 16:04:50 ....A 70144 Virusshare.00030/HEUR-Trojan.Win32.Generic-94c1426a5a6967f6912959cc286576a2aa46a07441834cc35ca2867e9b5c4425 2013-01-18 16:04:50 ....A 23040 Virusshare.00030/HEUR-Trojan.Win32.Generic-94c73d077b823883c005d3bb7132ad3dc0e6d94b0161778bfaaa1271a61a850a 2013-01-18 16:07:26 ....A 123165 Virusshare.00030/HEUR-Trojan.Win32.Generic-94c88e54ba45589331958d3e207623bb91a5eedf51d7edcc4108510530cc949c 2013-01-18 16:04:52 ....A 372736 Virusshare.00030/HEUR-Trojan.Win32.Generic-94cc37382490e39197fec691bae7ffe9b2fac162020c0245932e2e94eab70af9 2013-01-18 16:04:52 ....A 1609622 Virusshare.00030/HEUR-Trojan.Win32.Generic-94cde729a0c9ffcc98a7f70b4ae4ed2a93503f8dfb05f6312c47b84306d65a13 2013-01-18 16:04:52 ....A 114688 Virusshare.00030/HEUR-Trojan.Win32.Generic-94ce4ccee11ccb7662c0b67a5be8f7d2d8e7c3542141092bce038d4fb0fd7b01 2013-01-18 16:04:54 ....A 727552 Virusshare.00030/HEUR-Trojan.Win32.Generic-94d43d3683ab2fbfbe82d9f422250983d119a5ad3a0ec6b85739f4890443b5f3 2013-01-18 16:06:12 ....A 12360 Virusshare.00030/HEUR-Trojan.Win32.Generic-94d5656a6b266775a7d7aa4fa1b02e455690e6809f35d58496caf9133c39ec7c 2013-01-18 16:10:56 ....A 149210 Virusshare.00030/HEUR-Trojan.Win32.Generic-94d8a560e7b39ad3d8cb907926f79f91a2607dccbb2af593335ed61f6a3abb79 2013-01-18 16:04:56 ....A 120871 Virusshare.00030/HEUR-Trojan.Win32.Generic-94d9c7cc2a4b6cdf50af1de81aedc94d48876e0989ce7dd868ccd5cbdd27287b 2013-01-18 16:11:04 ....A 100352 Virusshare.00030/HEUR-Trojan.Win32.Generic-94dc44c789c2ccf34bc9be308fd52b48d55a869928ea3352309f0e8d5503abbf 2013-01-18 16:10:58 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-94dd3f00e94958f3cd4c720080d1912193d9f5ae1d799375b832b83d5cc3444d 2013-01-18 16:04:58 ....A 409600 Virusshare.00030/HEUR-Trojan.Win32.Generic-94ddd4f0398b6bf970c468c8b6df891f429fb93536923bb1da0293833d2700ad 2013-01-18 16:12:20 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-94e197f83f6cee6a2003ea67ddc87820e23c4e3cf67c6e03fa2951751e3803a5 2013-01-18 16:07:18 ....A 44544 Virusshare.00030/HEUR-Trojan.Win32.Generic-94e3beb2fd5cfcc572aa3940aad996388a2be3d88eaf7c56db752ec7962c493d 2013-01-18 16:07:18 ....A 73802 Virusshare.00030/HEUR-Trojan.Win32.Generic-94e49867b8ec4f1fec53c335fc7966bc1f14192e2c6f9406af1eef10f78090b4 2013-01-18 16:07:18 ....A 11776 Virusshare.00030/HEUR-Trojan.Win32.Generic-94e4e094811206c53e1127eb2b836ce4a5f5362cdbcd2bcc6fa07e13156ee7f0 2013-01-18 16:07:20 ....A 5300224 Virusshare.00030/HEUR-Trojan.Win32.Generic-94e70e62d32d7c382f0e661ff4910d13dc803ee3da0a036faa8898a507dc9322 2013-01-18 16:07:20 ....A 44544 Virusshare.00030/HEUR-Trojan.Win32.Generic-94e9ac50b074cf25144cf0043be4d4a1565b9e2280c370b0167037c66e6d5396 2013-01-18 16:07:22 ....A 192000 Virusshare.00030/HEUR-Trojan.Win32.Generic-94ec18360678b1f3a0f03bfb7ea6a6ff6307eeff89acedfc3c68231d51cbdd8a 2013-01-18 16:07:22 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-94ed13e04a1ee68833239cebc8b8a519f60d383fb9b448e353afc5e9a5de455e 2013-01-18 16:07:22 ....A 550400 Virusshare.00030/HEUR-Trojan.Win32.Generic-94ee633cfc8b5441ea275dc9a9ebdc7960b6c189b1263ac90c1a9a507e7ee27b 2013-01-18 16:13:18 ....A 41152 Virusshare.00030/HEUR-Trojan.Win32.Generic-94f0f700241fab1ef117941d71da592ddec69b99ad5eff8015643fd347f1f3dd 2013-01-18 16:08:30 ....A 26624 Virusshare.00030/HEUR-Trojan.Win32.Generic-94f173109054c685ef56ea34a42faa346670e7f03173f7755e13ef0dc5c498a6 2013-01-18 16:08:32 ....A 160768 Virusshare.00030/HEUR-Trojan.Win32.Generic-94f89a747f735fa3b1834dbd2ed1a1bcb9f7f07b9c2630071f94f2c95e7f6029 2013-01-18 16:08:34 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-94fac72d77f61271f12fb5511bdbc1666da688c48112de55d2063ac50c179844 2013-01-18 16:08:34 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-94fc816f81e44551cfff40b474a3d2647507a8ca128eef2c5517abd0f9082da5 2013-01-18 16:08:34 ....A 200712 Virusshare.00030/HEUR-Trojan.Win32.Generic-94fcf3d616e4de1b14b0464334045eb5f8713a00e5e43f7890b40648c9429afd 2013-01-18 16:08:34 ....A 369152 Virusshare.00030/HEUR-Trojan.Win32.Generic-94fe266d455cd335126be3aac473f4e4766c02fa1aa33bb205a08c295d6da9ef 2013-01-18 16:13:28 ....A 131584 Virusshare.00030/HEUR-Trojan.Win32.Generic-94febd9485c52d6b29a7e885cd5e76aa4babecc597652ed2530e5c2c56c84ca9 2013-01-18 16:08:36 ....A 26624 Virusshare.00030/HEUR-Trojan.Win32.Generic-94ffe91302a0caab470df5fbc81df92380fab0d5e4ef112b3b301baba5b679fc 2013-01-18 15:59:12 ....A 246784 Virusshare.00030/HEUR-Trojan.Win32.Generic-954015cfb098cbca50d0a6e6eb7dbda95cfb3380f60d92859affdc188ad3db15 2013-01-18 16:23:24 ....A 119296 Virusshare.00030/HEUR-Trojan.Win32.Generic-9576d7d9aefc1f1371afd4a25854113cce34b717170e815b3d9b5dfda526546f 2013-01-18 16:14:24 ....A 20992 Virusshare.00030/HEUR-Trojan.Win32.Generic-95a07e6113b7ec29a8f573a956fac78d8e26203d81ce39669b43d62108180288 2013-01-18 16:09:30 ....A 378880 Virusshare.00030/HEUR-Trojan.Win32.Generic-95a3126bc3e837f71294aad15b84f8b1bea25cf5b12c8fa336f233fc87b1227d 2013-01-18 16:09:30 ....A 22016 Virusshare.00030/HEUR-Trojan.Win32.Generic-95a38359b8debc551f5a10b39d1c40ab266f789f767cd0aa8d9d93d41f5b1696 2013-01-18 16:12:16 ....A 35808 Virusshare.00030/HEUR-Trojan.Win32.Generic-95a3a2bcdda9e12dbb10ee75a5a3f2744d7dac864173281403766acaae1f8741 2013-01-18 16:14:26 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-95a8a43e5c034493d0ad438b8089658a11c61c6464063a3040b24d5404f7fbde 2013-01-18 16:09:32 ....A 1543936 Virusshare.00030/HEUR-Trojan.Win32.Generic-95a919f7c4eab5e56e7d88e3b8b0bc0e9bb6c9168d8064568f55f63f5efc5396 2013-01-18 16:14:28 ....A 312832 Virusshare.00030/HEUR-Trojan.Win32.Generic-95ad68e889c0c97c45cb627d53e9bcbd5ede566420359a17cbdc5d50ae2e4a88 2013-01-18 16:14:26 ....A 303104 Virusshare.00030/HEUR-Trojan.Win32.Generic-95adf4d1f208a621fb8d79ee4bf5e1f3bdd925040dfb7d194ef1720f97b11ca4 2013-01-18 16:10:50 ....A 73216 Virusshare.00030/HEUR-Trojan.Win32.Generic-95b426891af6bfe4acdd14c0de9d0278d1e0ae21fdbf636f0478859d3b07f150 2013-01-18 16:15:40 ....A 110080 Virusshare.00030/HEUR-Trojan.Win32.Generic-95b77147d08faee3566434c4bcd7859987ca6729bfed6c2a3658ab11a118485c 2013-01-18 16:10:50 ....A 143682 Virusshare.00030/HEUR-Trojan.Win32.Generic-95b7903d81c685f78ce60c7683449f79db5256329a166ad2c89e76f0e1bbb41f 2013-01-18 16:10:50 ....A 293838 Virusshare.00030/HEUR-Trojan.Win32.Generic-95b8c5538f9346fad1d4a2489a3fa529931e304bf2e2bc16222eae42a6e73c1e 2013-01-18 16:10:50 ....A 401901 Virusshare.00030/HEUR-Trojan.Win32.Generic-95b8d6fd3e1c3a5d592978f0aad9aa0fecbf13b00ef3b31f63266f5a1c72f56f 2013-01-18 16:10:50 ....A 1346560 Virusshare.00030/HEUR-Trojan.Win32.Generic-95ba971eb3b62d5217ce3fafee3b9255871aa984c578e192708a15c74d45eb3c 2013-01-18 16:15:40 ....A 248832 Virusshare.00030/HEUR-Trojan.Win32.Generic-95bbc766ef93fb20965f9057289d9c71a316f7833a5cc7268c93127d988fee92 2013-01-18 16:12:08 ....A 4964446 Virusshare.00030/HEUR-Trojan.Win32.Generic-95c0c141fbbb13dd85751a98b45d768a2fd95e43c8d37c238298dea4be395b6d 2013-01-18 16:12:08 ....A 280081 Virusshare.00030/HEUR-Trojan.Win32.Generic-95c14c098f485bc295a4ed04734a3f24f181b09b48aad4770fc3ecf1ac7c7dcb 2013-01-18 16:12:08 ....A 126976 Virusshare.00030/HEUR-Trojan.Win32.Generic-95c17bebde66f72daffd827f7b16ed5fa362db55504bdd0a5b8d269fe991781e 2013-01-18 16:12:10 ....A 176265 Virusshare.00030/HEUR-Trojan.Win32.Generic-95c65a9476868fb0e395b6c248660f5c1c6d83bfb585006603f5c97210501cbe 2013-01-18 16:12:10 ....A 21888 Virusshare.00030/HEUR-Trojan.Win32.Generic-95c9eb2dde6dc143d4e770c86b6efd4e6330b53ce4f4b560835c4cdffdb1333d 2013-01-18 16:12:10 ....A 28672 Virusshare.00030/HEUR-Trojan.Win32.Generic-95cae5320a16a3a452c3811da1efcf97df7eb0687e91c8e1d36079cfd0dd57e2 2013-01-18 16:14:24 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-95cca167db82f62654e8e2e3aa737117d9b84771da4d7702d04993e04f762610 2013-01-18 16:16:50 ....A 738816 Virusshare.00030/HEUR-Trojan.Win32.Generic-95cd00fabb37b87859157d2895056c0dee1ec80856621b6610c564a9ca0af694 2013-01-18 16:18:18 ....A 243712 Virusshare.00030/HEUR-Trojan.Win32.Generic-95d1a923542064b1dcaefc26db66bf11545ad7986ca330cbea1b8c7e6205ac3d 2013-01-18 16:18:22 ....A 61440 Virusshare.00030/HEUR-Trojan.Win32.Generic-95d272aead059301ddcfd13cb58f94e1d0ef5af129c905d6262fc72107c921de 2013-01-18 16:13:16 ....A 92672 Virusshare.00030/HEUR-Trojan.Win32.Generic-95d2c56550326634eb67afcef57173cd11931ce05dd6a82eab67157196c039a1 2013-01-18 16:13:16 ....A 33524 Virusshare.00030/HEUR-Trojan.Win32.Generic-95d503033bed0334c6f9f43ef049fb599ba7a917ec7434021161a016135462f9 2013-01-18 16:18:16 ....A 81760 Virusshare.00030/HEUR-Trojan.Win32.Generic-95d7826f92bd3a859d51a3cb913fd114945a2b17f055a5af8927a5ab162a209e 2013-01-18 16:13:18 ....A 36497 Virusshare.00030/HEUR-Trojan.Win32.Generic-95da304f1c3730e7398a2b4d6431f272197d6fe6488ecd8242687ccf6aaa5491 2013-01-18 16:15:30 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-95e4ace7e4bfc4b4c1c6e10ec1773d98279c409bc8ada0ea9f22deda77646e67 2013-01-18 16:15:30 ....A 24063 Virusshare.00030/HEUR-Trojan.Win32.Generic-95e50306177f54c1031dd3fb75b66ba132743d31339311c62b504b6fb56c6eac 2013-01-18 16:19:24 ....A 200312 Virusshare.00030/HEUR-Trojan.Win32.Generic-95e5e6e5ee00a58a14eca6bdfd6a4568d43c19f64fd4369219a359f39a1d0218 2013-01-18 16:19:22 ....A 41952 Virusshare.00030/HEUR-Trojan.Win32.Generic-95e6fbb8cc5a3aa2109e0bba4abfa68639c71bd42357fe6982fd92404c90892a 2013-01-18 16:19:20 ....A 137728 Virusshare.00030/HEUR-Trojan.Win32.Generic-95e740afbdc4a4b14921fb30cb2b85af43cd1e4b7ece244f11e1848228ff7d7b 2013-01-18 16:15:32 ....A 353280 Virusshare.00030/HEUR-Trojan.Win32.Generic-95eb5b4e7eea10c5b5a1664918216a2f806129aa31b43b030be90e35a3d3361f 2013-01-18 16:19:30 ....A 165888 Virusshare.00030/HEUR-Trojan.Win32.Generic-95edc90a216bafea36c7ed6352e7f7f3ada20e57a62577fdcc61d5874fe80540 2013-01-18 16:19:18 ....A 88064 Virusshare.00030/HEUR-Trojan.Win32.Generic-95edf9df5ae60e60fa80a1719a1d362486ec2057e5f5c93f69a2d0d245b0479b 2013-01-18 16:15:34 ....A 605712 Virusshare.00030/HEUR-Trojan.Win32.Generic-95ee458f4381f364130f4694318962723d2c51082adfed05b02ef11e7080f718 2013-01-18 16:15:34 ....A 95232 Virusshare.00030/HEUR-Trojan.Win32.Generic-95efa511c3afddc88b11ca3e62067043cff78a114a3a594909eb2bb4a49cc90f 2013-01-18 16:15:34 ....A 302592 Virusshare.00030/HEUR-Trojan.Win32.Generic-95efc4298f68579f72d0005d1b804e0552ebade7ecf1fe628daae9bd7e32687b 2013-01-18 16:22:06 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-95f0acafad248773fbaee8c2790de5f2268fb0fd572f2cf447337b2ce4dfa014 2013-01-18 16:22:10 ....A 162787 Virusshare.00030/HEUR-Trojan.Win32.Generic-95f25c99eb796d57f786b0b97737c8af6527158d520fe1a92ff84d792966d16a 2013-01-18 16:22:12 ....A 49039 Virusshare.00030/HEUR-Trojan.Win32.Generic-95f7468a29d6064277a030c4901723173bdbfa8a12ab5507e0ea52aa42ed9b16 2013-01-18 16:16:44 ....A 277072 Virusshare.00030/HEUR-Trojan.Win32.Generic-95f9660fb9a11c4d8276f4b132a8c40e61b1faad4e31b62a31c2172f42c77096 2013-01-18 16:16:44 ....A 286170 Virusshare.00030/HEUR-Trojan.Win32.Generic-95f9a201209c70992c837e708c9a5a1ab46a8a8d061801dc9e6307e4a65e8cd6 2013-01-18 16:16:44 ....A 108032 Virusshare.00030/HEUR-Trojan.Win32.Generic-95fa286c56ed370575c4b9ff1b84b4acf20bf58b5526031dcefeaafa28c0f231 2013-01-18 16:22:08 ....A 95231 Virusshare.00030/HEUR-Trojan.Win32.Generic-95fa7c257c39d6e308fb8660959ebbbb13f613fd119df2d4beda6ca2c40a5caf 2013-01-18 16:22:08 ....A 241226 Virusshare.00030/HEUR-Trojan.Win32.Generic-95fd78fc3d923bf657a0105f97283b29d55fd3a4c2da7cccc1ad1e194d84a2cb 2013-01-18 16:16:46 ....A 186749 Virusshare.00030/HEUR-Trojan.Win32.Generic-95ffd812a9745bf5c6a3e9541ac30d019d695ae6ee8f86cd5d82b4b721c81d4d 2013-01-18 15:25:58 ....A 310726 Virusshare.00030/HEUR-Trojan.Win32.Generic-9630d93fde8027bba12f2d8d9e93a07b5f7b79a05fa031cafe97ae766ed93863 2013-01-18 16:41:48 ....A 155648 Virusshare.00030/HEUR-Trojan.Win32.Generic-96431ad63a260817de35255e16607b849e76ba26e90765192d77ac3397cf35da 2013-01-18 16:16:46 ....A 625436 Virusshare.00030/HEUR-Trojan.Win32.Generic-96a14d930cd1b439b9bae888e7d852a6cb6927d51e61fdfb41c9385b5005c300 2013-01-18 16:16:46 ....A 116224 Virusshare.00030/HEUR-Trojan.Win32.Generic-96a26835ed97d74f941fa7c4d81440ce2bf73162a017f156974520632aa5b969 2013-01-18 16:16:46 ....A 39936 Virusshare.00030/HEUR-Trojan.Win32.Generic-96a392e01c107f1c7c26f55a7814d80761a2aab5050607024c86a4d6315ce365 2013-01-18 16:16:48 ....A 18432 Virusshare.00030/HEUR-Trojan.Win32.Generic-96a69f836f28b5feb98c4c2f83337ed28b41a5ef74c8449a7dfed7988c82ea0c 2013-01-18 16:22:12 ....A 42496 Virusshare.00030/HEUR-Trojan.Win32.Generic-96a6e35d7feb5964bc06d8f1c77d7dc504a3dace5af4b8b7c575c249f4926cbd 2013-01-18 16:16:48 ....A 73802 Virusshare.00030/HEUR-Trojan.Win32.Generic-96ac6a4cc96941e3aebfbcaa78790cf130f2b53e638d616a8b5b169ea0fb4f4c 2013-01-18 16:22:06 ....A 129024 Virusshare.00030/HEUR-Trojan.Win32.Generic-96ac7f74048ae05f65a981aaf132b470cff4efbd3ea49be188b72d5204b6f04a 2013-01-18 16:16:48 ....A 20992 Virusshare.00030/HEUR-Trojan.Win32.Generic-96ae0e50d2ed5f5243f9215abc49e75a5082f0df75bab09244d09bb4aa5bd7ae 2013-01-18 16:22:08 ....A 160768 Virusshare.00030/HEUR-Trojan.Win32.Generic-96ae48ed5bd65645e7faca125b4423bb04e0e874c467f5bdbc2666a29baa1c0c 2013-01-18 16:17:58 ....A 54208 Virusshare.00030/HEUR-Trojan.Win32.Generic-96b0b35d513bf9c01e451945250efee370944a3c662a58623b8493d4f45d4066 2013-01-18 16:18:00 ....A 53760 Virusshare.00030/HEUR-Trojan.Win32.Generic-96b2fe7c88b2861b134c5bf17158c94482260d5bf2082ab656a07da00c9102f2 2013-01-18 16:18:02 ....A 168145 Virusshare.00030/HEUR-Trojan.Win32.Generic-96b5af083b215d9f8bd676af69ec0ccc918bd3fc4add8cd8381c98fb306ee5c9 2013-01-18 16:18:02 ....A 44544 Virusshare.00030/HEUR-Trojan.Win32.Generic-96b9db2e0e8fbf3ffadd1149f7bbc284ee5706f551e3b2113beb5a986096f4f7 2013-01-18 16:23:48 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-96bb926e5c2b2f9987ea09d554de660fef270d2225d42bc1bd400392319c7660 2013-01-18 16:18:02 ....A 513536 Virusshare.00030/HEUR-Trojan.Win32.Generic-96bc6043d571f8b35be25bf608523acf09686c67dc9e788c06b25fd0684a2086 2013-01-18 16:27:56 ....A 341376 Virusshare.00030/HEUR-Trojan.Win32.Generic-96bcf53537783c71237f1e9e405dad60ede247203224c10afac129b14e01f41d 2013-01-18 16:18:02 ....A 109568 Virusshare.00030/HEUR-Trojan.Win32.Generic-96be9b9e115a54ba9ccaa48c9845124a742dd6a9d3d980307e1177898e8429a7 2013-01-18 16:18:02 ....A 7168 Virusshare.00030/HEUR-Trojan.Win32.Generic-96bedf8649c9566736f3f24108f6fceb77c7956ce7e24445bc88d6507eb80c50 2013-01-18 16:24:50 ....A 54892 Virusshare.00030/HEUR-Trojan.Win32.Generic-96c2a0a33abdb80802b037584ab8af8c23158dc6b73736bafe7b60ab65105739 2013-01-18 16:18:02 ....A 389272 Virusshare.00030/HEUR-Trojan.Win32.Generic-96c4617e62d387124d321d67445088e5ba0bfe95e1dd3c14821974e934ae25f7 2013-01-18 16:18:04 ....A 335360 Virusshare.00030/HEUR-Trojan.Win32.Generic-96c8b2c2585620784c64ee810df1653adb3cc01b8e3e66429eada7a80f57a6ce 2013-01-18 16:28:10 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic-96cedc92dceebd5bae49fcb1f7cbe221dc2a205bedc49c11f0fb120f6b3ec9e3 2013-01-18 16:18:06 ....A 245760 Virusshare.00030/HEUR-Trojan.Win32.Generic-96d03c395e13eecf01644bc59bd182e67dc7677b6581ad2d0de09687852d59fa 2013-01-18 16:18:16 ....A 1417728 Virusshare.00030/HEUR-Trojan.Win32.Generic-96d094a5829a4e3b32f4cf18e825cb16564094c382df6d5a9c76c97f5ad70fc1 2013-01-18 16:27:58 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-96d130fbabbbde96541a3d9d257c653b278fce310ae54fd0ed6c8eff59df293e 2013-01-18 16:18:08 ....A 53576 Virusshare.00030/HEUR-Trojan.Win32.Generic-96d29c32b30965138f752bf4e8f8194c6379a3f7349539884f2d61c6ac554c34 2013-01-18 16:51:00 ....A 69568 Virusshare.00030/HEUR-Trojan.Win32.Generic-96d396afeb3757399a7a7cedd167755309681c69d633558dc1a2cbe456e3a974 2013-01-18 16:18:08 ....A 16384 Virusshare.00030/HEUR-Trojan.Win32.Generic-96daa4e3f98706bbb8be6f2884bb5cf733ecb6b58c051de998bd7ba942348891 2013-01-18 16:19:12 ....A 92509 Virusshare.00030/HEUR-Trojan.Win32.Generic-96e130480b98c66d7cedf2651c9e8bd7cbeeb8843c83dc1f5752c34a83e3fa2f 2013-01-18 16:19:12 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-96e18e6c9ec44bddde188a2ec1a814d3a14a31e77cde199d4b2feab4dbdeb377 2013-01-18 16:26:12 ....A 118890 Virusshare.00030/HEUR-Trojan.Win32.Generic-96e4072bdb36435ca7f721e03396d05df70b09f514ef0cde87c3c6eabfe884c7 2013-01-18 16:19:14 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-96e71fc8ea6736c733e133a7eb8e30b6faa35952155c11587c26ab3d5bb6d97e 2013-01-18 16:19:14 ....A 3448280 Virusshare.00030/HEUR-Trojan.Win32.Generic-96e7e67455af38ccf9ca6d98a4fd34cf8679139dd2d2a2c1339a4e1716172eb0 2013-01-18 16:19:14 ....A 184832 Virusshare.00030/HEUR-Trojan.Win32.Generic-96e824ba138bd72e8075597980b7814715055a0fb88ff485134b7ee3042109be 2013-01-18 16:19:14 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-96e8d48ed977916e0296007e8b523655a5709c967ba69b5909d511d9854c82cc 2013-01-18 16:19:16 ....A 266095 Virusshare.00030/HEUR-Trojan.Win32.Generic-96eb85e33a71976d47d2d146ae7fa41b725ffc2ea1a5ab5b53f7459e2f518b27 2013-01-18 16:29:50 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-96eeaa88e2edc684c044509dcfe6cb2661bce66b114907d7787012d2797058f9 2013-01-18 16:19:16 ....A 545624 Virusshare.00030/HEUR-Trojan.Win32.Generic-96ef6b8be87035b2153b431f40b3d8ebdddd7fa2a470b6c05ff0dfc8b5070443 2013-01-18 16:20:28 ....A 1273344 Virusshare.00030/HEUR-Trojan.Win32.Generic-96f7cae11ab3a8403df0e486f7ea281eedbe56fe85c88c54cfca578c30e15796 2013-01-18 16:20:28 ....A 184883 Virusshare.00030/HEUR-Trojan.Win32.Generic-96f81e9612fd7a03175b065302f9b72654dac562b8ff04dd4f5a83ab93dcc10a 2013-01-18 16:20:28 ....A 95232 Virusshare.00030/HEUR-Trojan.Win32.Generic-96f8517c98398a6392cbd27aae8b0ab2996b75ebffcf9ae482afa8f3905ed3bd 2013-01-18 16:26:26 ....A 95232 Virusshare.00030/HEUR-Trojan.Win32.Generic-96fbbf60a83b36f8a417eb7c6708eb6f10f88b05f91788db686401e99209a7d6 2013-01-18 15:52:32 ....A 246784 Virusshare.00030/HEUR-Trojan.Win32.Generic-9710166c4773bb801b680ee219ce0a84ed4c3355c5606ba7b61b5aadec44f7f1 2013-01-18 15:36:52 ....A 1235456 Virusshare.00030/HEUR-Trojan.Win32.Generic-9732eff8c4d9e434c70835497cc844da00f2fbf751a2fe893c8aba216881bf50 2013-01-18 15:57:56 ....A 98304 Virusshare.00030/HEUR-Trojan.Win32.Generic-97335a48ef4750c74be65167b631302621d31ba9333fcea3e7158c501c4661d0 2013-01-18 15:27:52 ....A 3000000 Virusshare.00030/HEUR-Trojan.Win32.Generic-97486f7dc479c6281bdc50e53e73ccd61d8a1d00fc0d403ceb42698645d9c0e5 2013-01-18 15:50:22 ....A 69632 Virusshare.00030/HEUR-Trojan.Win32.Generic-977fda7dcc6a9a822e6f9548f5bcf59d5d887c82058b8a158b66985a3cb582c0 2013-01-18 15:28:46 ....A 766976 Virusshare.00030/HEUR-Trojan.Win32.Generic-9791007a5d6f5f8492a67a1fe922ac0f836e8904ee4f7d5af7b1930ad0267f50 2013-01-18 16:28:08 ....A 57344 Virusshare.00030/HEUR-Trojan.Win32.Generic-97a0ecaea3c63350f5ce18ed5a3410e6f605640f4f76a322b0b3d64a5585ffd5 2013-01-18 16:20:32 ....A 256000 Virusshare.00030/HEUR-Trojan.Win32.Generic-97a6d4010b131e74efd439790ba0357dd84551dded6d834e385585c5b77db72f 2013-01-18 16:26:22 ....A 89088 Virusshare.00030/HEUR-Trojan.Win32.Generic-97a84567f38ae706b682442898b208f6f7afe7b8f97951b624b64559b53849e8 2013-01-18 16:29:34 ....A 53060 Virusshare.00030/HEUR-Trojan.Win32.Generic-97a97d317d98eb4b134c9b6606b648c8c046b860b33cc01be46cd1fc84d5530c 2013-01-18 16:20:34 ....A 350720 Virusshare.00030/HEUR-Trojan.Win32.Generic-97ab54b2a9ba5a26c2daa8ed4499fa561238571de0336f361002ad44511a6ca6 2013-01-18 15:39:32 ....A 61376 Virusshare.00030/HEUR-Trojan.Win32.Generic-97ace1cb37d9cfa2a17d6c7c098bfd1b1c2c13f4d37a60e2ea3b95388e09d890 2013-01-18 16:28:12 ....A 57408 Virusshare.00030/HEUR-Trojan.Win32.Generic-97b2cbf77b9b0cd014d64b6c2277b8fe64059fe5334dead37763b909e8adb7fc 2013-01-18 16:21:50 ....A 1068488 Virusshare.00030/HEUR-Trojan.Win32.Generic-97b2cda8ceaad29ba75a72a9999a2f6a8d00f8f9ab8b2c2340b331e1850e79f1 2013-01-18 16:28:12 ....A 371712 Virusshare.00030/HEUR-Trojan.Win32.Generic-97b5cb3c13db6f384b6e28b2c3d52c79f2db004b37a0238d042edb9e2b0d7548 2013-01-18 16:32:20 ....A 24576 Virusshare.00030/HEUR-Trojan.Win32.Generic-97baf0865d0ff76a94efbacc7e738af0d1dbac1b6878c35d6057c37923157be3 2013-01-18 16:21:52 ....A 111875 Virusshare.00030/HEUR-Trojan.Win32.Generic-97bb86236f2368f4e9e3f7fb0ca4dd31bda377078375711c335cfd580430fcd3 2013-01-18 16:21:54 ....A 166912 Virusshare.00030/HEUR-Trojan.Win32.Generic-97c352789e4579d3fcda6899c604265382d68e7f82326621ec2b50dcf31d453b 2013-01-18 16:21:54 ....A 222592 Virusshare.00030/HEUR-Trojan.Win32.Generic-97c403a807665ae75c3ec9699758e6190198ec10624cbc4442def77c8a7e8da4 2013-01-18 16:28:00 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-97c4ea64b1eb269ecedf72a5252257354d63bb8395e4b223a7f316c5776e27f5 2013-01-18 16:21:54 ....A 56121 Virusshare.00030/HEUR-Trojan.Win32.Generic-97c57e4f18f2c3d27c924292823b310c6698912ee2ac7ba4eeb972d476eda08a 2013-01-18 16:21:56 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-97c6b63ee57cd4c876a58f0380bb9ff43664eeba10944c8aad3893fef76e56e0 2013-01-18 16:21:56 ....A 144384 Virusshare.00030/HEUR-Trojan.Win32.Generic-97c9084aa55d59216409fe7a1c35df085a489479ef78724a20c6336f3dc69d6a 2013-01-18 16:21:58 ....A 324097 Virusshare.00030/HEUR-Trojan.Win32.Generic-97c9cf90a6ad13fd74b51452954e3fb623c835979f2ac0069bc75454e38fd4c1 2013-01-18 16:21:58 ....A 193536 Virusshare.00030/HEUR-Trojan.Win32.Generic-97cb96b43c8abde4e77f9f587fcea78450e9cdbd3b468d7f6b1497d0efa253bd 2013-01-18 16:26:12 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-97cb9fd25a8cfee06ce5765ebf256b912fa52bfb6247ba1caebf123f161373f8 2013-01-18 16:21:58 ....A 126410 Virusshare.00030/HEUR-Trojan.Win32.Generic-97cbdd14982c973b6fbe9223944257b60b9fb9b0b0d8e58447399af3534e9e4d 2013-01-18 16:21:58 ....A 72024 Virusshare.00030/HEUR-Trojan.Win32.Generic-97cc62904997274587798ac5d58f9b19984f7d8928779ae259c8da3f8c2df9b0 2013-01-18 16:32:42 ....A 247296 Virusshare.00030/HEUR-Trojan.Win32.Generic-97ccc2f6dde0744ac1e7874e075cdf15b129f1a2bf14d3919c0c721a48024af3 2013-01-18 16:21:58 ....A 156505 Virusshare.00030/HEUR-Trojan.Win32.Generic-97cf1e0566aaba4d474c09480b53866cb121a03e1ae7c4b0d79eb23950ba2e53 2013-01-18 16:22:00 ....A 262144 Virusshare.00030/HEUR-Trojan.Win32.Generic-97d240ccda2b3d874ee03e3a565c17a50f4ba0236c9d7879ccd8e1ec29c78c19 2013-01-18 16:30:40 ....A 187521 Virusshare.00030/HEUR-Trojan.Win32.Generic-97d2d3fb2677b72a3fcdca862f41065a78396aed62e0398aa51274098418d569 2013-01-18 16:22:00 ....A 65892 Virusshare.00030/HEUR-Trojan.Win32.Generic-97d449e7f4f5a43c039ed21fc90ad227ae14fe02ba51224838734bdf52214ffc 2013-01-18 16:22:02 ....A 147456 Virusshare.00030/HEUR-Trojan.Win32.Generic-97d8da507509072c727c87996406421d5836c36abca33a9c25840d92d9dfabc6 2013-01-18 16:22:02 ....A 224863 Virusshare.00030/HEUR-Trojan.Win32.Generic-97d9094e10cf2ad45396e025bbdc89422de8917af174f54f2952d9e53d239b98 2013-01-18 16:30:34 ....A 228733 Virusshare.00030/HEUR-Trojan.Win32.Generic-97da63c8842d42938e5d4d591726ebe53c66227199b06ce2e0f2fc878cce0f31 2013-01-18 16:22:02 ....A 1343696 Virusshare.00030/HEUR-Trojan.Win32.Generic-97dba2e1ca843bdab506318751fe90e35e4daf77eb32d0c2be3cfb60b298eb61 2013-01-18 16:28:08 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-97dc5d1c267a4a4b2306ea9916b39ba0162fe1e27d4870a3575dd743e2f0bb4e 2013-01-18 16:22:02 ....A 864256 Virusshare.00030/HEUR-Trojan.Win32.Generic-97dd92505168762d54f31a46cf7f3a05e6f24527795e5fc84d04e300cba3aa7f 2013-01-18 16:22:02 ....A 212992 Virusshare.00030/HEUR-Trojan.Win32.Generic-97ddf7ba388fb5b7fac6a616604b49df5f2ae1e1b30f4e4db9d2164999424ee0 2013-01-18 16:22:04 ....A 22528 Virusshare.00030/HEUR-Trojan.Win32.Generic-97df246c2f43d2bd238587154ba339ee5d0e7e57a7c7f5a5c0104a58044ddec2 2013-01-18 16:39:02 ....A 229376 Virusshare.00030/HEUR-Trojan.Win32.Generic-97e1c667afded4e688f58feff356301ef62fd6b26c48ec908f00c257a5ed422b 2013-01-18 16:34:14 ....A 102400 Virusshare.00030/HEUR-Trojan.Win32.Generic-97e3e748330cda066d7f4d7db984a7a8cc5e8d8b28ae363f271dfe2b668eb4b2 2013-01-18 16:36:48 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-97ea40a06705082af7963d98dca8dab20505ee285ba4560b3bd2780be78034cd 2013-01-18 16:34:16 ....A 60416 Virusshare.00030/HEUR-Trojan.Win32.Generic-97ea9a53f06d8b179ef109db795fcfde2096d72efaba32e6a4639d4279fabd36 2013-01-18 16:39:02 ....A 90624 Virusshare.00030/HEUR-Trojan.Win32.Generic-97ecb6afff9f0e973b29d981d5fe6ba43743ae774a8913ac101da3524d9b6408 2013-01-18 16:34:16 ....A 192824 Virusshare.00030/HEUR-Trojan.Win32.Generic-97ed4696169f696adf1cbb304ce573752dcf6b43d101bee3c1c70adbbc8f0d49 2013-01-18 16:36:34 ....A 175616 Virusshare.00030/HEUR-Trojan.Win32.Generic-97ed741cc393eea3ad7197a087b8d1b930efe1698b4eccec13cd45226c8e3f67 2013-01-18 16:34:18 ....A 51648 Virusshare.00030/HEUR-Trojan.Win32.Generic-97f143ca449437f94955c6d35068fc0fc9c677b0d994768ebaadf7c0293a90b3 2013-01-18 16:34:18 ....A 151704 Virusshare.00030/HEUR-Trojan.Win32.Generic-97f380985f3a6694eec526c6ff4724f96cd2d2540ed479bba0ac3d4928556e95 2013-01-18 16:34:18 ....A 364544 Virusshare.00030/HEUR-Trojan.Win32.Generic-97f39dfd2df39d0b61e60278657ede7d35dd6607a9d7de0ab24206d1abeb679e 2013-01-18 16:39:02 ....A 14336 Virusshare.00030/HEUR-Trojan.Win32.Generic-97f4d85610a6ebb5c634d8fc8f204571ec56f690206c2b13a956855eb7fe979d 2013-01-18 16:34:18 ....A 120320 Virusshare.00030/HEUR-Trojan.Win32.Generic-97f61a2eff059fbed5c306d0c062dc624f8cf0f88b9c56d901eb29e76e33c199 2013-01-18 16:37:26 ....A 172288 Virusshare.00030/HEUR-Trojan.Win32.Generic-97f82da90caee9a6e63b6227843c088c7c0bfe6081cb58df75f3f7bf8931a9ca 2013-01-18 16:34:20 ....A 363151 Virusshare.00030/HEUR-Trojan.Win32.Generic-97f8dc30221e47fc6e2437c2f8be6b9d4bb721f726d2900f53b22fc52b88b31b 2013-01-18 16:36:36 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-97fa1a9703c1ae3c934c0ebd3b7478ba990ada9e0eec3e095efa7680644bcdb9 2013-01-18 16:36:38 ....A 402315 Virusshare.00030/HEUR-Trojan.Win32.Generic-97fd9ddfb667e22ac8251a6270614ae46ff43e40a452a95721d949ba2771ff8e 2013-01-18 16:34:20 ....A 251392 Virusshare.00030/HEUR-Trojan.Win32.Generic-97ffc38a035115549051fd4d3d7b2816d63ec3ff10c504a7f81eb873b230d5be 2013-01-18 14:51:56 ....A 346888 Virusshare.00030/HEUR-Trojan.Win32.Generic-9816a869e042e1937322244f95f596ff459f7e2da769d284fa82d0fe0719cef6 2013-01-18 15:30:08 ....A 315249 Virusshare.00030/HEUR-Trojan.Win32.Generic-981d8b8379a396b69ffae77f223d50f1cef549c18b9270a290d494b644e206b1 2013-01-18 15:32:32 ....A 207360 Virusshare.00030/HEUR-Trojan.Win32.Generic-981e5e1ea089158e0436d3395d182b8b0b64cd51a4061fdcbb73fc0a4f95ead2 2013-01-18 15:28:00 ....A 2931409 Virusshare.00030/HEUR-Trojan.Win32.Generic-98223e9a2c96143da0e56561e920f7ddfec7fe637c6f88878fac4711f572b9b7 2013-01-18 15:26:24 ....A 303302 Virusshare.00030/HEUR-Trojan.Win32.Generic-985598eafd966a5265e7db0d01d3bf400c542b19645037a409bef3131428b3cf 2013-01-18 15:41:26 ....A 443167 Virusshare.00030/HEUR-Trojan.Win32.Generic-989fe280e5ee92c75a9f369b1a512ba3281e714b9a9d8ee7e1411d0591a843a8 2013-01-18 16:37:24 ....A 55060 Virusshare.00030/HEUR-Trojan.Win32.Generic-98a1d73fc92ae979a4eb2b1f10582953ddec04c25939423d8fdf6108d34ae1ce 2013-01-18 15:35:42 ....A 843264 Virusshare.00030/HEUR-Trojan.Win32.Generic-98e5143f9c49407d57cf85b2ac6a18d4ae391d8392e18171ccf14d59dca64a45 2013-01-18 16:19:32 ....A 100352 Virusshare.00030/HEUR-Trojan.Win32.Generic-98f26052d42becc193cba198555560969f5817c8a14b0d35258c2b277e69199e 2013-01-18 15:44:02 ....A 233472 Virusshare.00030/HEUR-Trojan.Win32.Generic-990f369fc0d90553584647962a45180a259c324c5b425c35196c104e0df38af2 2013-01-18 16:22:52 ....A 275456 Virusshare.00030/HEUR-Trojan.Win32.Generic-9927aa36cc4b5eeac463fd187671e01811a91331c596720d03cf9143a0015524 2013-01-18 15:38:16 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-9929f0a3d026b20d2bffc457da3335f1ae385796c157fe5d8855a529913d5449 2013-01-18 15:37:52 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-992d4dd1836df7c7809bc209a8c3a9c6b548ec2da551abde3da5330d6f543527 2013-01-18 16:07:42 ....A 234086 Virusshare.00030/HEUR-Trojan.Win32.Generic-99a86ab1f7857fa44ce339414a9269a2b87e83b57bd4c72e04e6f4a4e0b7b1ae 2013-01-18 15:45:42 ....A 61952 Virusshare.00030/HEUR-Trojan.Win32.Generic-99d4062a42038f3824ee33a5876b7e717bb77a953c1415378fe01ae0ca0c4cbf 2013-01-18 16:06:46 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-9a1441db27f65109c992be21281ce1cb70c95ebddeef186861864135565a0f86 2013-01-18 16:15:22 ....A 126976 Virusshare.00030/HEUR-Trojan.Win32.Generic-9a18b181b2f7b52e16c8d26de3c0272b33af305cd1051628458edd9fbb9deed0 2013-01-18 15:39:32 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-9a7a032b2a899adafe6e2e3d042a5445deaa7a98a46e3f8e9a030d9a2762bdb8 2013-01-18 15:56:28 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-9a82e3cfb7278d8cb98e78b38b00d06a889637f75c89a64a8b782fc657e51976 2013-01-18 15:26:06 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-9a86e44d5fd627042a89578a8a8bdad48846bfec83e2ea993e41681fcae3faac 2013-01-18 15:59:30 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-9ab63bfc60437a772c3ab6d54d3e4da64a82e6dff7056840bb39d63dc4bb058d 2013-01-18 16:06:30 ....A 291328 Virusshare.00030/HEUR-Trojan.Win32.Generic-9ab6a3a48041921ffb78418252eeabbbe3bb37a572d223e2598d6ac24c6908ab 2013-01-19 16:44:00 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-9ad27e6de2a48ad0af0f15647b9bab9aa7ec30703f2664c2dffc6d1bcade0ec8 2013-01-18 15:39:56 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-9ad38e8e2b61e00ed0cd3d761f644a382dab97effe411e52785e92440aa3dcd2 2013-01-18 15:35:12 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-9b036f5baa55b6726e49816aeade3fa84c74cce7f34b38e785d975bef7177c15 2013-01-18 16:47:52 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-9b05005e0a8cb149b8701141340e85d4383c022b5e70f1d6b90a331df5fe9ebe 2013-01-18 15:35:12 ....A 135680 Virusshare.00030/HEUR-Trojan.Win32.Generic-9b339ed38b048c6cc7766caba6659e761683675a8c263cf288eb52717c42e7f9 2013-01-18 16:16:02 ....A 123392 Virusshare.00030/HEUR-Trojan.Win32.Generic-9bd4ea1f2715469672eec4027a9cddd828a18b8063e403015ccaec6e824949b2 2013-01-18 15:38:46 ....A 69568 Virusshare.00030/HEUR-Trojan.Win32.Generic-9bf9a79a957fc247efdd8e780bb4534b090a023c667da521877ae2e127e95730 2013-01-18 16:44:36 ....A 137376 Virusshare.00030/HEUR-Trojan.Win32.Generic-9c0a2b25ec021ca3533f142f45946bc90aaa40b5022f8f4ba9e1e67834c057e0 2013-01-18 16:44:44 ....A 80208 Virusshare.00030/HEUR-Trojan.Win32.Generic-9c1db6b49c473be43c66eb34555635798daa563cd69121dc9bb14ba1c501fee5 2013-01-18 15:50:36 ....A 71060 Virusshare.00030/HEUR-Trojan.Win32.Generic-9c66cfa85a4eb7bf190d966f8e02e97f008a1dfb6d7eb7211ced64196c40f092 2013-01-18 16:17:10 ....A 63524 Virusshare.00030/HEUR-Trojan.Win32.Generic-9cac8a22c22e1e66d43449442414547d33f3ce9b340920ef784ddc3237cdec5f 2013-01-18 16:01:36 ....A 8298 Virusshare.00030/HEUR-Trojan.Win32.Generic-9d04400b8ef9b1fe0fbdfcd83e5dc80acc8d81f0af675bce80aa748686f19041 2013-01-18 16:51:12 ....A 48128 Virusshare.00030/HEUR-Trojan.Win32.Generic-9d0b50537235d13f4b8e47ded3721f64f1fbe2e0b210af215e2cd9f3a5c5b02f 2013-01-18 15:42:54 ....A 33280 Virusshare.00030/HEUR-Trojan.Win32.Generic-9d2a824b912159d9e9fa3e882dc39d248d04144bd495fe4e76f03ece73ab386f 2013-01-18 15:39:56 ....A 69568 Virusshare.00030/HEUR-Trojan.Win32.Generic-9d632476c6e96bea2c8e0a317061810dc34cd151550f40095278669f8c42f57a 2013-01-18 15:39:56 ....A 69568 Virusshare.00030/HEUR-Trojan.Win32.Generic-9d9bfa12be34603dac63c9abc5ee3c21d4cc99d370ad05c92703105e43979ec1 2013-01-18 16:47:12 ....A 160256 Virusshare.00030/HEUR-Trojan.Win32.Generic-9da01f2849b19449d4dc1b406711c34aa8e6dece4cce2dfd82985cc926099643 2013-01-18 15:58:32 ....A 132608 Virusshare.00030/HEUR-Trojan.Win32.Generic-9db72643d969e7b6b49b7284ca4216ca2979b8e146cb3dad6167eee4a87ade38 2013-01-18 15:29:12 ....A 974539 Virusshare.00030/HEUR-Trojan.Win32.Generic-9e13b296f27315b426c6134a2c3eceb9947b8b67b4047840a327e337955e05c0 2013-01-18 16:25:28 ....A 325352 Virusshare.00030/HEUR-Trojan.Win32.Generic-9e37a892434e5c60d07259c12673cfe0c7b64f1c8cbe73966ad4177595d6cd93 2013-01-18 15:58:02 ....A 221184 Virusshare.00030/HEUR-Trojan.Win32.Generic-9e594c68d75313886d0aa28a40511c5fba176d6f86a01f9b0ab6b182ba0d9da6 2013-01-18 16:06:06 ....A 247808 Virusshare.00030/HEUR-Trojan.Win32.Generic-9e78e6c1b906e20fad5290bb4356cfc676b0e42194c7337204e023bcdbd7a243 2013-01-18 16:36:16 ....A 251908 Virusshare.00030/HEUR-Trojan.Win32.Generic-9edd54ddd13be12b0c62fa25fcfa4cff1121eec4b05b68f59ce8e405974296c1 2013-01-19 16:48:26 ....A 189952 Virusshare.00030/HEUR-Trojan.Win32.Generic-9ee9beb9583d05932f457bca8bd773059bf03d006601d0c592552b817ce51c90 2013-01-18 16:12:16 ....A 857600 Virusshare.00030/HEUR-Trojan.Win32.Generic-9f0c34217bb3c892a72ca1ad3195a04c1f998a0dadf964d02cf6b89ca89aa8b1 2013-01-18 16:46:18 ....A 14336 Virusshare.00030/HEUR-Trojan.Win32.Generic-9f362f2b2a2857520ab264fbf566e5a7a3b5e5f1086994cadde6a84a7ad612cb 2013-01-18 15:43:02 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-9f3f39d788ff4ad5aca8880b5537105a4d76a2bfd598a7e97fa8dcdd0d7a7c54 2013-01-18 15:39:08 ....A 202240 Virusshare.00030/HEUR-Trojan.Win32.Generic-9f87649ee7fefe5bd24e76aa747cad085b90ce98d9b6205df012e04da0186de7 2013-01-18 16:36:14 ....A 22747 Virusshare.00030/HEUR-Trojan.Win32.Generic-9f977afd2528ae302adbbd879953f13e7052b46d50334a9cc98c6421dd80c62f 2013-01-18 16:35:30 ....A 697344 Virusshare.00030/HEUR-Trojan.Win32.Generic-9fb1b485528c37a4c4de95f7031db0014c52df1ae11647d688c4c054fc92836c 2013-01-18 15:28:40 ....A 327680 Virusshare.00030/HEUR-Trojan.Win32.Generic-9fe4189aa0ba3d8374968b7956cb6ae5d623aabb065c41af2870254af558cf6f 2013-01-18 15:24:08 ....A 69568 Virusshare.00030/HEUR-Trojan.Win32.Generic-a01886c26531273739c2838f7901849d3fcc41b71185d1ef402d611d1c2344df 2013-01-18 15:38:56 ....A 143360 Virusshare.00030/HEUR-Trojan.Win32.Generic-a07cff6ce37b9334a45a15ada1ae82b518d43a486d4b7445f723657cb087dc30 2013-01-18 15:54:30 ....A 44032 Virusshare.00030/HEUR-Trojan.Win32.Generic-a0cae0e72eebfcf2054e10d398590346123981d660b8a6c0d303527ceddbfddf 2013-01-18 15:43:56 ....A 126976 Virusshare.00030/HEUR-Trojan.Win32.Generic-a0dae4b8c037a07a65ece5ab29005712ed4bd21eaace7b41062eec273d016d46 2013-01-18 15:54:36 ....A 61712 Virusshare.00030/HEUR-Trojan.Win32.Generic-a103cd3ff75fdea67c7240872417cc49330138c9964e7213c388aaa60ba64475 2013-01-18 16:19:30 ....A 309408 Virusshare.00030/HEUR-Trojan.Win32.Generic-a11327c890f0ca8995b167431b05b3a2a9c362d7d7790d61b2ab5b42628fe41a 2013-01-18 15:38:56 ....A 1505031 Virusshare.00030/HEUR-Trojan.Win32.Generic-a131d18e45730b928ffa0d05fbe61099fbf8fe622e5ea47e734779f248bbd07a 2013-01-18 15:18:42 ....A 55808 Virusshare.00030/HEUR-Trojan.Win32.Generic-a13d1dcb2c131296b407c902c9209fe26b507758f47fd9621a333bc586f4b87d 2013-01-18 15:36:24 ....A 765440 Virusshare.00030/HEUR-Trojan.Win32.Generic-a1881e16142d4051c626f1d43221c3a10457d9b4ef029efcd752e45b8e311ddf 2013-01-18 16:30:16 ....A 265583 Virusshare.00030/HEUR-Trojan.Win32.Generic-a19361d6336f8d72f7d1dfec29faa56a2b5250c83e304eac8bafbb630871960f 2013-01-18 16:12:56 ....A 118272 Virusshare.00030/HEUR-Trojan.Win32.Generic-a1998e097d8321a24cafad56a078aa82c8b7ec8952e3cd4bb59e08f1485f48c6 2013-01-18 16:00:40 ....A 188416 Virusshare.00030/HEUR-Trojan.Win32.Generic-a25df7d05caad3a3f3351c1d53c343fdb50a6b0318e1b9a542400c115444c90e 2013-01-18 16:43:34 ....A 32768 Virusshare.00030/HEUR-Trojan.Win32.Generic-a26fc8c1daef8160e2a07a70b0fe37ffb231dfd57e80c6b2d7a15b325309638b 2013-01-18 14:42:18 ....A 3000000 Virusshare.00030/HEUR-Trojan.Win32.Generic-a2ba5fe4d0f87ed9b1d103cee204a4e3fe28dd71ca1019aad55350e4f850832a 2013-01-18 14:19:38 ....A 22000000 Virusshare.00030/HEUR-Trojan.Win32.Generic-a2d2abc606fa0a8231bdc0cfb8c311129544b3f4b65c4de3c0bc3bac24936ce7 2013-01-18 16:11:48 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-a2d75b63f091b4842ed208975e5519e39918869413ca3c9585f25c04da885d47 2013-01-18 15:39:54 ....A 69568 Virusshare.00030/HEUR-Trojan.Win32.Generic-a3280f3f9dca595f92ef13804d8bfd2299de7195c4027b5665d27cf12c7c561a 2013-01-18 15:59:08 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-a453839d99fcb98f333f71e52d9f6e8c7920d8b38899d71b21ae92ca8471a952 2013-01-18 16:19:20 ....A 766976 Virusshare.00030/HEUR-Trojan.Win32.Generic-a55635a1ec49e333a5a31602a74bcbb6ac44f977eb67a9ef9f407349e99a47f6 2013-01-18 16:07:36 ....A 50176 Virusshare.00030/HEUR-Trojan.Win32.Generic-a58efa89aa7f89325fce2fa011487ea6d761738ea71a98bfee24b9d263e1cbb0 2013-01-18 16:19:04 ....A 61440 Virusshare.00030/HEUR-Trojan.Win32.Generic-a595c5c19c00aa5da9c259c0d1e16c321c1f69b4bd010c282bed35fa3034aa23 2013-01-18 16:01:12 ....A 265583 Virusshare.00030/HEUR-Trojan.Win32.Generic-a5e3fae0acd6ac37e00b75ddc5089bd4bc2407fb1bf164a6032868e2d5e38cb1 2013-01-18 16:49:04 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-a606f63957c84fba2b6792a1dc801cf0aa446c9d1101ea0038964c7dd296c370 2013-01-18 15:54:46 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-a60cd207c9b5946fc2eef6453a5b4d10b6c94d492318db03d4731563f54d21bd 2013-01-18 16:13:18 ....A 84992 Virusshare.00030/HEUR-Trojan.Win32.Generic-a62939500c6bdfa8f65d64e74a6952e194c29cd5a7cceaf4b6c90fa2b77f14a7 2013-01-18 16:49:20 ....A 282112 Virusshare.00030/HEUR-Trojan.Win32.Generic-a65bd7aa6601ef32ba45afc7e297a3715706badab24856e1a27aafbf94160e84 2013-01-18 16:28:22 ....A 276459 Virusshare.00030/HEUR-Trojan.Win32.Generic-a6616795b791709325e59f69fe7196f6f478fff050259aaf422b601c73172cc2 2013-01-18 15:37:12 ....A 133426 Virusshare.00030/HEUR-Trojan.Win32.Generic-a688dfb6a1e236eeafe6f34b42d43fa8f26b7cc9903597dbf54390164aa5ab8a 2013-01-18 15:53:06 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-a6baa707127508d3b50d52ae7687e388aa3e0d823c3adbe9c4d1b43a57005709 2013-01-18 15:41:06 ....A 481280 Virusshare.00030/HEUR-Trojan.Win32.Generic-a6c775f4df9c53a8a6ec5d4b4dc69cb23989ecc7c34689b35fe5f0fed6d1a8d2 2013-01-18 16:23:42 ....A 3159040 Virusshare.00030/HEUR-Trojan.Win32.Generic-a743748079f1e6e293b29bcdcf919f56058bfb4f30ef654be741972c19bba8c2 2013-01-18 15:56:06 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-a74ffec86052ca7ccb6e4ae2fcea5f8c6ffb9321e7c0e0befaaddce7855d6b73 2013-01-18 15:47:46 ....A 15872 Virusshare.00030/HEUR-Trojan.Win32.Generic-a765985284f728dabd53bae0890eb171b49b9b3f454360ca132e4f373f6a4116 2013-01-18 15:38:46 ....A 1525760 Virusshare.00030/HEUR-Trojan.Win32.Generic-a773c8f04272f238f240f36800e450d741aed529aee33088110c173bea6bf373 2013-01-18 16:14:48 ....A 47104 Virusshare.00030/HEUR-Trojan.Win32.Generic-a77a8f3b79e0a33bad4d4c3117c0262813288b4be8a0fad71f1c342d508f93e1 2013-01-18 16:23:28 ....A 112128 Virusshare.00030/HEUR-Trojan.Win32.Generic-a782839a4fe870f6ff39aad95e034b81c1592e03bcb45186374f620d4cb11e5d 2013-01-18 16:11:36 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-a79c2991136cd4397db6b2e777092de5283e1a5c3f8e1a2b5982517926427f49 2013-01-18 15:45:32 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-a7a081f273d9430ada4cf202bdf525dc5d3ae854dcae787b6587c36736e2412e 2013-01-18 16:19:24 ....A 57344 Virusshare.00030/HEUR-Trojan.Win32.Generic-a7d2c9694ad0287b7be86a702da8dd38ceb4545ae790ef6773dd0bf455998d86 2013-01-18 16:05:38 ....A 180480 Virusshare.00030/HEUR-Trojan.Win32.Generic-a7dc9eae52d64602b56761b99e4520cfb34bf3ce8892976e60500da9928796ca 2013-01-18 15:50:32 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-a8064990aaac4f0af4cec8880d33fd93aab1889f94551f0a7a1ecad8fcda6212 2013-01-18 15:39:34 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-a861cff0e2b5afb486a1cea974df93f98bdfaa837e9e97a99bc9c152765dfbc6 2013-01-18 15:30:50 ....A 4601388 Virusshare.00030/HEUR-Trojan.Win32.Generic-a86b83ba462bc958bab885b623f7881b36d771f70a099972335e1e3f6e22386c 2013-01-18 16:06:10 ....A 98304 Virusshare.00030/HEUR-Trojan.Win32.Generic-a892243d9cf3172d6bc742b49b4ac4dc81950308a9c6c3cd3c18844e08622a68 2013-01-18 15:46:48 ....A 107022 Virusshare.00030/HEUR-Trojan.Win32.Generic-a8bac09c8ba5a8255cc175cb18dd9126d64021545c1f45ea2bb5a77d6523224c 2013-01-18 15:48:36 ....A 186090 Virusshare.00030/HEUR-Trojan.Win32.Generic-a8e547f2d88ac7791b9233383ea666589405d35f136c28b6ed735a4b772faec7 2013-01-18 16:09:58 ....A 105472 Virusshare.00030/HEUR-Trojan.Win32.Generic-a99f1978e39efb04f30c0ac29fd7fc3f2fa1094f162ade7582d5771e3224b257 2013-01-18 15:23:54 ....A 204288 Virusshare.00030/HEUR-Trojan.Win32.Generic-a9fb131e3a50ecd34696a92885fc47937085d45542ecaf68091a9761f8dee85b 2013-01-18 15:59:16 ....A 110080 Virusshare.00030/HEUR-Trojan.Win32.Generic-aa2dc89cc8c4c190bf00e19598659d37de6f8314d8f5c09ddc655d5157f30c27 2013-01-19 00:52:04 ....A 69568 Virusshare.00030/HEUR-Trojan.Win32.Generic-aa402681e7b5aa0a00816e748f8ba0727d25dba8142eceeb9f4833a65e192398 2013-01-18 16:41:40 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-aab876677a122c8f1f86e4b48cfb41ba287840ae3da508e0fc0dc2319c5b8724 2013-01-18 16:14:18 ....A 172032 Virusshare.00030/HEUR-Trojan.Win32.Generic-aae2f6c1077e4b6cf783d823cbcee40d78ebb133bf7d30ec84476c7a3cbda1cc 2013-01-18 15:50:58 ....A 7168 Virusshare.00030/HEUR-Trojan.Win32.Generic-ab8cbad4d206a2c33762ab0ee9db2465234e439875d6f1b583ffc508f1dc255e 2013-01-18 16:44:04 ....A 134656 Virusshare.00030/HEUR-Trojan.Win32.Generic-ab9dcb43d4b71216464edc2871da5ef2b9dc15163e4bca8df5731b7b19d4fbe6 2013-01-18 16:51:38 ....A 277504 Virusshare.00030/HEUR-Trojan.Win32.Generic-aba45ac3e3ac65b191420f6a3344a6b6ccd183bff9954af7f883095e817004eb 2013-01-18 15:35:16 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-abb3a589485ddc825b80ca230b332a76671889e5d490a69c5324ce27cc3b0206 2013-01-18 16:07:16 ....A 87552 Virusshare.00030/HEUR-Trojan.Win32.Generic-abc241628851228c622b409fa2686f5fe4b9178062b8282d14022fd024035b21 2013-01-18 15:25:06 ....A 765440 Virusshare.00030/HEUR-Trojan.Win32.Generic-ac2b49c3c8ec10ea44c1222d013188892ab59b8498819a921f60b24ab94184f0 2013-01-18 15:35:26 ....A 88576 Virusshare.00030/HEUR-Trojan.Win32.Generic-aca8bbf914823f478594a41c7e273480f4727eaf1846a06d3fc1bdadd9bfa0ae 2013-01-18 16:14:04 ....A 87552 Virusshare.00030/HEUR-Trojan.Win32.Generic-ad12ca83d6adb96bd9f22e214fe4018db256ca2b650d2a6dc139e7a43a898d54 2013-01-18 15:42:22 ....A 766464 Virusshare.00030/HEUR-Trojan.Win32.Generic-ad6597b0687ccc4033261d05c32225d970b812ad30c8385e59f657cd71044e53 2013-01-18 15:35:14 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-ad7ad53e86db9549f6231b0d28964e110034e7cf340b3b41a3a597c97741f2a9 2013-01-18 16:52:18 ....A 44544 Virusshare.00030/HEUR-Trojan.Win32.Generic-ad8c8f6abffac8e71738564a3b9a6a6b6d96af7cef685b6ce57c041679a242c5 2013-01-18 16:40:58 ....A 118272 Virusshare.00030/HEUR-Trojan.Win32.Generic-ada5962ed914966bb3307049c71b929f664fd4f53c19e77ad8fdc4344c2f9af7 2013-01-18 16:52:32 ....A 268288 Virusshare.00030/HEUR-Trojan.Win32.Generic-ade4464a44881b34a016fe0fa3e24df27811d96b3d2a6fb234f60af1036d38ad 2013-01-18 15:51:30 ....A 94208 Virusshare.00030/HEUR-Trojan.Win32.Generic-ae53877f8d7f9cca251c3a5e6167e53c7fbc8437cf89618717df04311ab75f63 2013-01-18 16:45:44 ....A 96256 Virusshare.00030/HEUR-Trojan.Win32.Generic-ae5ff12ebbb7a2c5c88d321163e26f9185e4f72030a7d3027f0b4f91f044b779 2013-01-18 16:49:04 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-ae83cf4c014f747c170dcba9bb18da2333a2e89775c61889aaa2469a9362b0ed 2013-01-18 15:45:38 ....A 667648 Virusshare.00030/HEUR-Trojan.Win32.Generic-ae9cbe0ba9537bfc3ff2263aabaff5cde0071b4104ac936c3d508048682ff764 2013-01-18 16:40:18 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-aefd7d7605ea03ce4ce76d35224142bd7c85d128f596384cf9d11bc2b6994bdf 2013-01-18 16:28:38 ....A 160768 Virusshare.00030/HEUR-Trojan.Win32.Generic-af19ab9d7df9a79a18e0924d7ff7bbbeb8da223da277d2967c1bb52374733947 2013-01-18 16:05:56 ....A 107022 Virusshare.00030/HEUR-Trojan.Win32.Generic-af2d661a132a52ba60dc0f1c57ea8fb57c8d3b33b9296b67b000d32c4d9f88c1 2013-01-18 14:00:42 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-af85cb87526acd78a4e8cabde8b46b59f9b4cc07ec11963e811a9f3cb06a6d29 2013-01-18 16:49:50 ....A 204800 Virusshare.00030/HEUR-Trojan.Win32.Generic-af9b8abb6a045457edfdc83a950f846363e09bdbc68a3adba8ab612f09d0fcee 2013-01-18 15:55:16 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-b042388d0b0ddd41e4b82a4ea49e70f17d5133688a40143ef8cab6ea1912f708 2013-01-18 15:46:16 ....A 99840 Virusshare.00030/HEUR-Trojan.Win32.Generic-b04e77485e73db65fbe65566a94f14df339483cd20ef716bd61487bc01d5b37c 2013-01-18 16:13:34 ....A 136704 Virusshare.00030/HEUR-Trojan.Win32.Generic-b0c1283e0adf2e10e7002166bb7dfa54fc4c6a269b76f5392b2d50d68c39061d 2013-01-18 15:51:08 ....A 44032 Virusshare.00030/HEUR-Trojan.Win32.Generic-b0e846c4fa03f07a446a9d555b605a22eeab635d16aa5dd69697dccedfcd627d 2013-01-18 16:00:20 ....A 76800 Virusshare.00030/HEUR-Trojan.Win32.Generic-b113fc029941191f00bddabd88ac7097a187693d8a7be978bc7cfac1ebdccbb5 2013-01-18 16:45:02 ....A 52301 Virusshare.00030/HEUR-Trojan.Win32.Generic-b12de83d3775b6c386c5e5b4cfa32acaf197b2a15523e772a76108fd72f70fac 2013-01-18 15:42:22 ....A 61376 Virusshare.00030/HEUR-Trojan.Win32.Generic-b13c0a0e22ae9e6cd7b64a17bef5e1f499b15e0b41965116004eb68b713e04a8 2013-01-18 15:31:28 ....A 762880 Virusshare.00030/HEUR-Trojan.Win32.Generic-b1420344cfe06ad0220e948945a5926dee2017ff3b67c45e1a7c61ea8d15ccbd 2013-01-18 15:47:52 ....A 152496 Virusshare.00030/HEUR-Trojan.Win32.Generic-b1483ed3aab01dedeb362fae4b122236922be6dea8fa52d9a380ed13e69b592a 2013-01-18 15:29:30 ....A 2110876 Virusshare.00030/HEUR-Trojan.Win32.Generic-b1633eebf23c4a47a92e5b3ed0fa6e3a766d60235a6776e53a1d9182b157a005 2013-01-18 15:34:46 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-b1bc2fd6b5876cde61623c564aaacbb4fc5d5433a5dc2496a323fdf67331e09f 2013-01-18 16:41:50 ....A 139520 Virusshare.00030/HEUR-Trojan.Win32.Generic-b1d8ee0ddddf1daa8a441648d7a0ac1cf698d4fdb217e62ef3fef269d63a2832 2013-01-18 16:46:22 ....A 265583 Virusshare.00030/HEUR-Trojan.Win32.Generic-b201761da4a64e9661053cac697ee9f5ddd6f04275a127f721bd2ee133e1111b 2013-01-18 15:58:16 ....A 49664 Virusshare.00030/HEUR-Trojan.Win32.Generic-b217f2dbb1bfb37425ba4be44edd3c20241f06f657b42de3106a6c46c544d0e1 2013-01-18 15:36:16 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-b21ffe40b9bfc4e880c985cc06e164fc8222ab8583c0eb5931428d9eba52c410 2013-01-18 15:29:26 ....A 206848 Virusshare.00030/HEUR-Trojan.Win32.Generic-b22dacbeba324d6d674c9dd6700801f743290a0cfbca3d0523ee47b678a8cfd0 2013-01-18 15:50:16 ....A 226816 Virusshare.00030/HEUR-Trojan.Win32.Generic-b24a26aea946a2c1af17810108ece91fa99087dbb65cc5fde78c6f25c6c339e3 2013-01-18 16:04:02 ....A 170496 Virusshare.00030/HEUR-Trojan.Win32.Generic-b262fad2855244d7e0057b1111d629766eb5dcd155fa8af03f354bc686e81679 2013-01-18 16:30:26 ....A 894197 Virusshare.00030/HEUR-Trojan.Win32.Generic-b2b4186a8e845b645212d304c0df6343f9ab274805c9b91557e6ffea5c16d2ff 2013-01-18 16:19:50 ....A 7168 Virusshare.00030/HEUR-Trojan.Win32.Generic-b30919dd494dac31e9701e538b8a5f9328837d7bf7f3845711f0ae8224007198 2013-01-18 16:46:24 ....A 14236 Virusshare.00030/HEUR-Trojan.Win32.Generic-b34348212747f2b77904fa146bcd2c084ce47e487b2a2140c1f5bfda4a988d3a 2013-01-18 15:35:22 ....A 581632 Virusshare.00030/HEUR-Trojan.Win32.Generic-b39f9e8f040777c85fc3a391b517dc4f1169ff4d35d29a3a9c22eff79295ebed 2013-01-18 16:16:06 ....A 27549 Virusshare.00030/HEUR-Trojan.Win32.Generic-b3b71b890f8f69f76fe7f8fe49a3cfbe1fbd08781ac4f076f866a09bdc850765 2013-01-18 16:51:06 ....A 69568 Virusshare.00030/HEUR-Trojan.Win32.Generic-b3e23a9cb503f764fe40637ed16503cd8d723c54ebf8b4e9c35bb7f57caddcd4 2013-01-18 15:26:28 ....A 766976 Virusshare.00030/HEUR-Trojan.Win32.Generic-b409cc80c0467c64b5143e0750d63cf618b3e86b69abf5226a0b197427c53033 2013-01-18 16:42:58 ....A 103936 Virusshare.00030/HEUR-Trojan.Win32.Generic-b435608f63f6dbb5093718ae0f1a6d32963c36c19cd01344dc131ef9a9ac5dcc 2013-01-18 15:28:26 ....A 303302 Virusshare.00030/HEUR-Trojan.Win32.Generic-b44d793dabd4d222deef4c4d467de06c775846c0da270b771c06f97a85b87bd7 2013-01-18 14:33:56 ....A 16384 Virusshare.00030/HEUR-Trojan.Win32.Generic-b45db75f85ee12180787131fb7e5dd123889460f5a772910d46beef7e60d4fd1 2013-01-18 16:39:04 ....A 196608 Virusshare.00030/HEUR-Trojan.Win32.Generic-b4de0c224f05e6b6227f4dd99d3d4567f142765d81a1479d098fa4573c4bf424 2013-01-19 16:49:42 ....A 109568 Virusshare.00030/HEUR-Trojan.Win32.Generic-b4ffcac0d704150fa33cc8cc9a5f6b174f432cf406b0f8f8eb0fdf0573c9ba3e 2013-01-18 15:42:58 ....A 176128 Virusshare.00030/HEUR-Trojan.Win32.Generic-b519ef0f7ee36d80695f3788023405d01ec0975fa8390529c5a567ddac24b369 2013-01-18 16:23:04 ....A 43136 Virusshare.00030/HEUR-Trojan.Win32.Generic-b52b3c5f02318d4f8c4b9dd0f61692b92ff4816efdf0598b6b657d4bb858db6d 2013-01-18 16:26:38 ....A 509952 Virusshare.00030/HEUR-Trojan.Win32.Generic-b52edb48703371d0c2eea775b2b62f303effefc605472cf176313482f73b8b02 2013-01-18 15:56:36 ....A 131562 Virusshare.00030/HEUR-Trojan.Win32.Generic-b5833c3ea7979d8edac08cccd49544cf0b24318d8222aec8016d9576467310cb 2013-01-18 15:51:16 ....A 135168 Virusshare.00030/HEUR-Trojan.Win32.Generic-b5b835e318a5df19d0e061aa2a9c34fc6a0871191e60307b319547fe20a8cd59 2013-01-18 16:21:40 ....A 96256 Virusshare.00030/HEUR-Trojan.Win32.Generic-b5d4534b49188d32e5f8bbd4006f828b6f060cbf4a5cce6f81a4b4f4f5bf1acb 2013-01-18 15:40:16 ....A 116372 Virusshare.00030/HEUR-Trojan.Win32.Generic-b6273fea0b5d85b11f1a5d4e8a966dc0a1e3e8551e239f55ac678d8ed779fc52 2013-01-18 15:49:44 ....A 95232 Virusshare.00030/HEUR-Trojan.Win32.Generic-b638d249e9f4ed842e8285b31523d65b6a7cb43bc3d60d4de5075cb8f7791a9c 2013-01-18 16:25:12 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-b677f8a2cd84c8b725c8532308f61d90368e3f4511b3a611ee558688849d4861 2013-01-18 14:43:42 ....A 69568 Virusshare.00030/HEUR-Trojan.Win32.Generic-b6b0f94b3e997718fbb6654ed5f6e730f5542f39055ab075d816353dcd5ac9a9 2013-01-18 16:17:34 ....A 376955 Virusshare.00030/HEUR-Trojan.Win32.Generic-b6d845351d5845291444d594aab3471a1c573900f5087556959ef607e9497f4c 2013-01-18 15:24:16 ....A 178824 Virusshare.00030/HEUR-Trojan.Win32.Generic-b6e9b2fefd258a3530606c120f9da15ff86ee7008c6b2496156faeb8892d20e4 2013-01-18 16:09:28 ....A 128512 Virusshare.00030/HEUR-Trojan.Win32.Generic-b7193d1a2314d1a43da511344214896c107578047e4d41a884404e184e6c0cc0 2013-01-18 15:39:34 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-b72f9b7d59818f18b64defbe0d7f6c99953319d6108d13db2e67b500c1a253cb 2013-01-18 16:38:38 ....A 148992 Virusshare.00030/HEUR-Trojan.Win32.Generic-b74ca4c7d2c9efb09bb83a1f2e7ebf7045da29f6e7ae5f3c40899e3f5eac13d6 2013-01-18 16:32:46 ....A 9354 Virusshare.00030/HEUR-Trojan.Win32.Generic-b77733fda6ec5bbc2bfb5eb67699c0060d5a8767797ca610293c0d008a70b9ee 2013-01-18 15:41:06 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-b78dda07098c31649fbfa04d45a6f0aa18c7ce402eb5c786f377a581f16a1184 2013-01-18 16:29:58 ....A 37888 Virusshare.00030/HEUR-Trojan.Win32.Generic-b7eb93f5c214bb35732635f169ef3b7ac7deebe9b21a5bc8c3183ba8ca6d4b66 2013-01-18 16:02:32 ....A 295936 Virusshare.00030/HEUR-Trojan.Win32.Generic-b7fd66b698c7b9832b88434f9ba9edb0b59aea7b5d495e4bf7ec9fcca2a1fbad 2013-01-18 16:50:30 ....A 177664 Virusshare.00030/HEUR-Trojan.Win32.Generic-b85618028729653a59f0d105440eb971e8ba72861027d80e7a6f2e3c2540101c 2013-01-18 16:23:58 ....A 251781 Virusshare.00030/HEUR-Trojan.Win32.Generic-b86cc2448d297081547bfbcb93cdeeb32aa80ca8c218119a5041ef470d8d758a 2013-01-18 16:40:40 ....A 80165 Virusshare.00030/HEUR-Trojan.Win32.Generic-b8a4e281b1287428296a85f8418ae191402d7a92178763df3bd13c8aed4d59f8 2013-01-18 16:00:56 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-b8d0e92b9f28caf993f021319f25e982453f7c572ae7c184d4f4ab9823b1c074 2013-01-18 15:48:52 ....A 201685 Virusshare.00030/HEUR-Trojan.Win32.Generic-b8dba8e1cf5f9915d6248c5846c8d89b8a152751164fee7151c683664e5799ad 2013-01-18 15:39:56 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-b9418a7cf0ed055c1c60cdb91998a754e569e46048d3b0747b34aee8b35e0ee1 2013-01-18 16:12:34 ....A 107022 Virusshare.00030/HEUR-Trojan.Win32.Generic-b96a8be1c7487a795968a9b5fac7279276abd5b70fd25d26b6f13f63de40a8d8 2013-01-18 15:36:32 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-b9eae4c3d0a77a2957dc504c5ce09d5c0e3b72f74cfb5ea979111336321d254a 2013-01-18 14:01:52 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-b9fa7877a9c3036a667b109004ccf9c14f9dac38af9a120aec1bbab498ba575f 2013-01-18 16:13:10 ....A 126976 Virusshare.00030/HEUR-Trojan.Win32.Generic-ba037ce39b7283e6ad7637c3aa7c39219a48808cc552b39e403b8e69ef512884 2013-01-18 15:57:00 ....A 101888 Virusshare.00030/HEUR-Trojan.Win32.Generic-ba15aa07672c2837175ef32adafead2fd8158173e9d137c716c2172f345f2b55 2013-01-18 15:28:26 ....A 168960 Virusshare.00030/HEUR-Trojan.Win32.Generic-ba89f98ae0d26d07f2315994236dc2dea3348f3db4220b30d1ab434dbb48dcac 2013-01-18 16:51:04 ....A 69568 Virusshare.00030/HEUR-Trojan.Win32.Generic-babab61a13a3e99bd864390baadbc381db2ebf082baf5e3a3c6b0f04fd656dc5 2013-01-18 16:14:00 ....A 57856 Virusshare.00030/HEUR-Trojan.Win32.Generic-babcbf2cdf83cd20f374d3f8899a122760261590760dca00c0f16080a032b55f 2013-01-18 16:49:08 ....A 61376 Virusshare.00030/HEUR-Trojan.Win32.Generic-bb113710863af1d387a98dd5822af2b74b133df41f98a3e14090df0c340e6fff 2013-01-18 16:14:12 ....A 265583 Virusshare.00030/HEUR-Trojan.Win32.Generic-bb67104e8405f0b08eacf2353f53269d25d746930687034173feb0854925a5a3 2013-01-18 15:27:20 ....A 35800 Virusshare.00030/HEUR-Trojan.Win32.Generic-bb937e3400aef624f0d80425864610431b2c97242d7555ff79efa3858312d7f7 2013-01-18 15:32:50 ....A 498072 Virusshare.00030/HEUR-Trojan.Win32.Generic-bbe8c9f1aed5e6a3dc8b4363e507da1ed34741fe9fed926a72f2ff2af940652c 2013-01-18 16:44:52 ....A 161088 Virusshare.00030/HEUR-Trojan.Win32.Generic-bc0f53c2781008157f07ba8d773e7c385ae24930377f0faadaa7699e7998a117 2013-01-18 16:24:44 ....A 61376 Virusshare.00030/HEUR-Trojan.Win32.Generic-bc15125b6415f59ffb52dd2b1e60c64cc8851719dbbdda805e3e9c523dcd9a98 2013-01-18 16:35:26 ....A 194560 Virusshare.00030/HEUR-Trojan.Win32.Generic-bc1d74d6099d5a1c3747b107f388c7ce5569a41b10aac4944d5e2971bf8e2aba 2013-01-18 16:19:02 ....A 160768 Virusshare.00030/HEUR-Trojan.Win32.Generic-bc25324434d4129f8fd1d14aff436c90c18720f5abc14d6c8138128e48b4fdd7 2013-01-18 15:28:38 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-bc4d1218d73059156e3bad4645a1baaaa0df6dd770d8e8c719aae78843d30f1c 2013-01-18 15:26:04 ....A 62976 Virusshare.00030/HEUR-Trojan.Win32.Generic-bc5aec7e97fc9402579a36d22ffb53a9e2812c19a9a77fe87bb71eabc393162a 2013-01-18 16:02:30 ....A 2931441 Virusshare.00030/HEUR-Trojan.Win32.Generic-bc71a27053d95550ecca14586a1ed8569aba72ff0b98e106934fb4af849e211f 2013-01-18 16:15:52 ....A 28160 Virusshare.00030/HEUR-Trojan.Win32.Generic-bc8060de9f1ef8f958fed9ca60e37726ee93f6f3a83904a5050aa60bc206c2d1 2013-01-18 16:51:08 ....A 62208 Virusshare.00030/HEUR-Trojan.Win32.Generic-bcc5c9e9b865c19a2694fdb90033c627a12243103e770c7306159d5c7b3e76ac 2013-01-18 16:01:40 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-bd10dcd6e5a52c0e6c0d87d5497801d493285575ebdd5eb69a45f1438f4419cb 2013-01-18 16:09:12 ....A 51200 Virusshare.00030/HEUR-Trojan.Win32.Generic-bd2bab5424aa1b6bcb42af9964dceccf62d5dcacb23b0e64c42e809b2232991b 2013-01-18 16:08:02 ....A 108032 Virusshare.00030/HEUR-Trojan.Win32.Generic-bd41153a66d93f4219176cb00ae0f142553c0ec89f35d2d311d4dc8605074745 2013-01-18 16:49:42 ....A 202752 Virusshare.00030/HEUR-Trojan.Win32.Generic-bd551d97dc31191c14dde30ef1ba10c9d0a71983cc243d4a2a731e39cb7ffd10 2013-01-18 15:52:26 ....A 22016 Virusshare.00030/HEUR-Trojan.Win32.Generic-bd6255f44c640e4b2931595c65fc8cb514646610ea423e8c1d5a8b1f573c2991 2013-01-18 16:01:12 ....A 151552 Virusshare.00030/HEUR-Trojan.Win32.Generic-bda80510263a0269a49f26fe775e5c96ea586b98f9d824a82e64573549d690ff 2013-01-18 14:43:32 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-bdb443944d7260725f426da31223d20dd6a3554ba1aa3f180b1202dc0b5dfb24 2013-01-18 16:41:28 ....A 87040 Virusshare.00030/HEUR-Trojan.Win32.Generic-bdcdbe70f36646276ee5b16a62f668300e5039f16938b646ca225b8f42605f66 2013-01-18 15:41:32 ....A 201728 Virusshare.00030/HEUR-Trojan.Win32.Generic-be21af8e23b1f5eb4f2329108f209f34149cd8661de78e05daa3d5783adff54e 2013-01-18 16:06:36 ....A 22528 Virusshare.00030/HEUR-Trojan.Win32.Generic-beb90ffd7fd40a0096d72a87dd4b480e70605cb49658160cb1b465020378da0a 2013-01-18 15:26:30 ....A 69568 Virusshare.00030/HEUR-Trojan.Win32.Generic-bef0db5675c81810a36ceeb1bdb56c8235e32aa19976bb7443f0c01b8710e11c 2013-01-18 16:02:00 ....A 175616 Virusshare.00030/HEUR-Trojan.Win32.Generic-bf1099da38ce17045742d62fa3cb0116bcb0cbd7c9219bf31845c328ae424a98 2013-01-18 15:56:08 ....A 210432 Virusshare.00030/HEUR-Trojan.Win32.Generic-bf21df6337377578b9668066e90e1cd42ad1731df86e87c39329bb7bfd835d11 2013-01-18 14:20:46 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-bf84b6869d45079eca2e88fb87e3438fbb59ea6cd3f1375c5b889dfc77e18e34 2013-01-18 16:04:42 ....A 54760 Virusshare.00030/HEUR-Trojan.Win32.Generic-bf8a4a4f99cea9791ee2cd9e4aa34faf4d8c5bf0111c27a74a3b944419073b0c 2013-01-18 16:21:04 ....A 185856 Virusshare.00030/HEUR-Trojan.Win32.Generic-c0096ab92367aa4fbe3b27c8972f51feb92ed776c82353278efac1be2d3cab63 2013-01-18 15:43:56 ....A 189424 Virusshare.00030/HEUR-Trojan.Win32.Generic-c025cf814e161c49e213525ea69c4085edcc0d75e7f2622e750364b9687c95dc 2013-01-18 15:35:12 ....A 61376 Virusshare.00030/HEUR-Trojan.Win32.Generic-c047e01130645828495a0c663edfa80cb1d242e3028c52a92c569d4a6844eca0 2013-01-18 16:12:14 ....A 149504 Virusshare.00030/HEUR-Trojan.Win32.Generic-c068868591ae9023a058c9659069021af0b82fd6eb2c6151bbc7a3fc05cd3f61 2013-01-18 16:51:30 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-c0c1d0e953bf66cc25486f04d3ac9ecfac2bc26c633b8d444406fd28a2ccb718 2013-01-18 16:46:10 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-c0ca85c0ec7c13d085c4da8d0f1cce9cad1007773ff32f7f1f3b78efc3fadcf1 2013-01-19 16:49:42 ....A 76148 Virusshare.00030/HEUR-Trojan.Win32.Generic-c0d9d973f14e016ec82a2940d0461f70a755080b4eedffff11e7723e52eb89e3 2013-01-18 15:56:40 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-c12a2f01a57d3c9915d19089afdd0568a0855a64870dd4de980391d56617843e 2013-01-18 15:57:58 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-c1f0985d48ec1af150c668b4bc7fee8752606af84a16a86e2266152858d609a9 2013-01-18 16:08:20 ....A 161280 Virusshare.00030/HEUR-Trojan.Win32.Generic-c21e54f299c956d6721715a1c920a202224cf647a334d858c21711b96c527446 2013-01-18 15:33:24 ....A 2014772 Virusshare.00030/HEUR-Trojan.Win32.Generic-c2a38fda508efe45a73dc1fcae31b788911beecd4823487d3f416e63404ba7ab 2013-01-18 15:36:04 ....A 3820117 Virusshare.00030/HEUR-Trojan.Win32.Generic-c2cfdf0790a1dddfe522813f7509005e0988ac5f40c838da4db23e8acf2bd78c 2013-01-18 15:36:40 ....A 6497000 Virusshare.00030/HEUR-Trojan.Win32.Generic-c2e5686027b41a04d5442958c9661df22288f3b0a020fbbebba386c10c221637 2013-01-18 16:14:42 ....A 93184 Virusshare.00030/HEUR-Trojan.Win32.Generic-c2f32c824be44b7834543bbe6b8d8b6fb0ed9c70c59c5e2b396af0766d568080 2013-01-18 16:07:24 ....A 18000000 Virusshare.00030/HEUR-Trojan.Win32.Generic-c376f1504fe2430409f2de8c268953305496932375ecfc535035d39fe953f04c 2013-01-18 15:38:28 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-c38f660c5544a07ae96586209494cb92a53d800a419e98b4745c6411153cdb44 2013-01-18 15:51:58 ....A 113152 Virusshare.00030/HEUR-Trojan.Win32.Generic-c39379b5189b2ee28a41bc6ba918419b412efb4ff224d9711f2c3349132a881c 2013-01-18 16:49:36 ....A 204800 Virusshare.00030/HEUR-Trojan.Win32.Generic-c3abae1fa4b946e44332b7ddaa3de056c5b6a0108cbbb78c0ac293a90332e010 2013-01-18 15:35:12 ....A 69568 Virusshare.00030/HEUR-Trojan.Win32.Generic-c3b5da2b3e03cfb364d95c125c90c83e20b5ff3df584b18c6355038704e9c3ac 2013-01-18 15:35:34 ....A 7024000 Virusshare.00030/HEUR-Trojan.Win32.Generic-c3b651b818e76bdfc8c8667b90c19e0fc0029791854395428ee061e77e646952 2013-01-18 16:12:52 ....A 84992 Virusshare.00030/HEUR-Trojan.Win32.Generic-c3b859d888039c9bcb137c27355ca2440f56d45f1393c1b1a5cae2ba7ea8e170 2013-01-18 15:49:58 ....A 10752 Virusshare.00030/HEUR-Trojan.Win32.Generic-c3b965c104efdb568e3ce72b1e7600e178e320b00b436488944f79c7bf211bbe 2013-01-18 16:12:42 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-c412924f9c968642d6a77fbd97d43d1c21593ac30925cfb596eda585ac9136dc 2013-01-18 16:06:56 ....A 24576 Virusshare.00030/HEUR-Trojan.Win32.Generic-c41c8b4612cb37998175f9f3267491a9e2f9d08c2fd163af159347058a7a9da6 2013-01-18 15:53:32 ....A 203445 Virusshare.00030/HEUR-Trojan.Win32.Generic-c43cb832b99432aa15f7e002440fbacba4ea0a4d71de5dd10dd469be99dea27a 2013-01-18 15:58:38 ....A 113664 Virusshare.00030/HEUR-Trojan.Win32.Generic-c4402fd7afc4236456191bef6c15d0659f360024ddcbf587a26bbd46c01d9e1a 2013-01-18 16:08:48 ....A 135168 Virusshare.00030/HEUR-Trojan.Win32.Generic-c451ae1088b2e86a27a9261d7550aa26e7c3824b901183730783e378b5977a95 2013-01-18 15:34:48 ....A 857600 Virusshare.00030/HEUR-Trojan.Win32.Generic-c45a96626df7a88510257e9f7dfaade5a42d33f3c13a077f23dc02017a49624b 2013-01-18 15:39:34 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-c46b7c12d06a321492cd485ab6a5aaf28fc53bf86d842510d5bf5d502de15534 2013-01-18 16:17:16 ....A 820546 Virusshare.00030/HEUR-Trojan.Win32.Generic-c4a43038234b1d0bdc56fa485f2e05cce425f7de3a27dd5a1859cde60799a16b 2013-01-18 16:45:50 ....A 83511 Virusshare.00030/HEUR-Trojan.Win32.Generic-c4a59045a6bd69b76a78b17ed8929d62348355e78d08e267ce066b30c7b5242d 2013-01-18 15:31:22 ....A 200192 Virusshare.00030/HEUR-Trojan.Win32.Generic-c4ab1b9ed235efaa42edf2ba921849e71f9d958dfd42436b45b7190082edcb3c 2013-01-18 16:07:46 ....A 188672 Virusshare.00030/HEUR-Trojan.Win32.Generic-c4b014c81467eba3315d898af23701e5c36f630671a839bda4c33cc91a18ae02 2013-01-18 16:41:24 ....A 135168 Virusshare.00030/HEUR-Trojan.Win32.Generic-c4bcf683e2e20140a34e8a7a4b86cec7173dcbe42db0d26776157e557767d5ac 2013-01-18 15:59:40 ....A 22016 Virusshare.00030/HEUR-Trojan.Win32.Generic-c4e0149f275200d0ce15ec4de9cf82c70015581635e36cdc0a9b05bc1df8b909 2013-01-18 15:47:20 ....A 114688 Virusshare.00030/HEUR-Trojan.Win32.Generic-c4ff113205bc09f85cec4a9755012495878295898cdd4af962c0d0e634b8d811 2013-01-18 16:35:12 ....A 38272 Virusshare.00030/HEUR-Trojan.Win32.Generic-c56a30ca2121f0bf9cc5c2a2cdcf269bd646a8af625b32419d8140a7e9f22d31 2013-01-18 15:39:56 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-c5b9cf5cce81ce94b18e294ae0861897830a58e073c48f1420919e29c6c263c7 2013-01-18 15:46:56 ....A 59904 Virusshare.00030/HEUR-Trojan.Win32.Generic-c5e1e6b922f528cb79f9dd7a024bb2b9f0dc2cb4cd633dfbee7b448736eb5a4a 2013-01-18 16:00:56 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-c6062dd3f6c68b36e9542c52da2ae506ba01be4f54c8f599de61a1c203008c5a 2013-01-18 16:36:18 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-c60883e109c1d10ecda980ecec2d37bf347d7c94a1af2e968d7cba1fcf7e65ac 2013-01-18 15:41:04 ....A 763904 Virusshare.00030/HEUR-Trojan.Win32.Generic-c62f57a83140329cf05929a941a5dff0d3265a2b55a2fc8b37c6546e54e14e10 2013-01-18 15:26:22 ....A 3049946 Virusshare.00030/HEUR-Trojan.Win32.Generic-c65078a29b7a611613dbf1b008842439bf04a1ca48ee4cec684a9b952d563f0c 2013-01-18 16:48:22 ....A 208384 Virusshare.00030/HEUR-Trojan.Win32.Generic-c65564c0720d5ef341250c450e6ff1aed875de1c407b081d1d3f0063b134871b 2013-01-18 16:00:00 ....A 164864 Virusshare.00030/HEUR-Trojan.Win32.Generic-c669abb1af4221478463576d30b67b43fde6c91c8db2759199c51caafab52687 2013-01-18 16:09:58 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-c6c795858196d2962c253cef63e36ebabda138b8b266d53f90ecefad02e4b5c8 2013-01-18 15:45:36 ....A 53255 Virusshare.00030/HEUR-Trojan.Win32.Generic-c6f1d570828a0f436dba397581b585f5e05fa5e3e6de46e42e9e6882f780d6d8 2013-01-18 15:37:48 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-c6fc7f8bc317ee69bda40a8638057688ef415fb468a470d529c6aba3a23dbe79 2013-01-18 16:41:32 ....A 84992 Virusshare.00030/HEUR-Trojan.Win32.Generic-c737b1e6ae7426fc80d530b05a9aa2a3c55627614c12eb8bef29e4bb95fdfde6 2013-01-18 16:18:42 ....A 62976 Virusshare.00030/HEUR-Trojan.Win32.Generic-c751db52058b276c23a421159b24507cf737274689c920405a983f8468de5d01 2013-01-18 15:26:50 ....A 295192 Virusshare.00030/HEUR-Trojan.Win32.Generic-c757a49375571c902041efd44b69ce9e141cd47fad732ebe6474596702b4602a 2013-01-18 14:21:26 ....A 622250 Virusshare.00030/HEUR-Trojan.Win32.Generic-c7ccb62635d634ed811f43ae83befacd905fbd7451a9e231db35aa85f6be66ae 2013-01-18 15:39:56 ....A 61376 Virusshare.00030/HEUR-Trojan.Win32.Generic-c7e47c8070fe74403ff9711c1ffc90f8c71a7297dd6e8233a3fcbe6d1c8195af 2013-01-18 15:54:00 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-c801f2fe7d743710fab19b8765478c9250618671eec34299806ae4d4e8ff714d 2013-01-18 16:14:02 ....A 103805 Virusshare.00030/HEUR-Trojan.Win32.Generic-c8158d61ca95b0b83d7520072b3e33b6f0e7d980d51c91ee6e7837e3d00bbd63 2013-01-18 15:38:16 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-c824b782c7aa774bfd22c1f4cae61df0c32bb715418791b901e6255cc7ef596a 2013-01-18 15:34:16 ....A 62976 Virusshare.00030/HEUR-Trojan.Win32.Generic-c82853fbbe4e99f4f5e514157bd60ecb756972f4446dc6c8fb75b2b5bfa21f0f 2013-01-18 15:37:26 ....A 205824 Virusshare.00030/HEUR-Trojan.Win32.Generic-c833446cb19ac1f8262a19a1c952915c767bac9bd9cc625c29f1be29083a446a 2013-01-18 16:17:32 ....A 46592 Virusshare.00030/HEUR-Trojan.Win32.Generic-c8964735ccf10778c90e1ce8f036061f30659a1d21dd30af58ab0b109b26cdc8 2013-01-18 15:51:56 ....A 84992 Virusshare.00030/HEUR-Trojan.Win32.Generic-c8b5e9426836d97570cced049eefb20d458dcc79dc4dd67aaad81222a7e96a62 2013-01-18 15:05:36 ....A 765952 Virusshare.00030/HEUR-Trojan.Win32.Generic-c8cc5bbac78c6c230760ea13d8315b1124ec51b82c496d38b56bd4903fbe6284 2013-01-18 15:50:58 ....A 34593 Virusshare.00030/HEUR-Trojan.Win32.Generic-c8f76c18c392045ac83d689343e9de50456bc45485bc358923230deac397ba4c 2013-01-19 01:04:08 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-c90d2b7a2110afe8811ed8f9bd7e2786e1601133ec90fee0762a963adb3cbafa 2013-01-18 15:36:16 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-c9c9dc2a06e86630ef90205416688b8ec137751774eb2fa8de7a0a5a9a1ef0ab 2013-01-18 16:25:16 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-c9e33712fade1e29d2325cc083b502afd4f96c3e5a619f4b91a716f6aca61970 2013-01-18 15:53:00 ....A 221696 Virusshare.00030/HEUR-Trojan.Win32.Generic-c9eabd8a0c19b98383f405363974935a2a7baa0d846f75883f3d551d9bd4fc32 2013-01-18 16:18:24 ....A 66560 Virusshare.00030/HEUR-Trojan.Win32.Generic-ca071b7979941e859059b20342eee4747c327f5ed1cd38534acf986d2d151436 2013-01-18 16:46:10 ....A 176128 Virusshare.00030/HEUR-Trojan.Win32.Generic-ca0bcd31e504851931dc3e771c96d4d2353bfa6fa6a26f884314456233563c73 2013-01-18 16:38:42 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-ca29bcaad8440ccb7a64fd73afa06168717e9891a93e3b0c7b3d9e070cff844d 2013-01-18 16:36:14 ....A 90112 Virusshare.00030/HEUR-Trojan.Win32.Generic-ca5187280a00d780753dafb6e063e386b37d3bdfd37e1a620beb165c8e375fc6 2013-01-18 16:09:16 ....A 108032 Virusshare.00030/HEUR-Trojan.Win32.Generic-ca6a6c7244400844e6c910c82a4dd0d0ec27fd78185c473bb78e86ef2e138771 2013-01-18 16:24:54 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-ca9643d44a321e7036fea9859c955a1400e0bddf728675a582ace127f336d281 2013-01-18 16:41:42 ....A 32993 Virusshare.00030/HEUR-Trojan.Win32.Generic-cac7f64feea81c7eea2314935f931a11a4c6152b7d1ded2895fdc0a6e5713d55 2013-01-18 15:51:14 ....A 253799 Virusshare.00030/HEUR-Trojan.Win32.Generic-cae0360d1620ef47e108240873ef30a09ceb3d9379bac287d0f26e8fc5c4e1db 2013-01-18 16:52:08 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-cae22c4bdbfc9d6575a6eedde8345d8f076c1644317a42452bc5d0c264ff38e9 2013-01-18 15:36:22 ....A 159744 Virusshare.00030/HEUR-Trojan.Win32.Generic-cae2e0fa75d69e7ac3a6ba3a0c0be840c89dc55a6da578bc1df0416c85050626 2013-01-18 16:31:42 ....A 77660 Virusshare.00030/HEUR-Trojan.Win32.Generic-cb59f719d0d66f57a51f483f89adc31f3e2fc468c4c6d3cf460fc7fd74aa75f5 2013-01-18 16:49:32 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-cb5e33ae3a50c3cf84ad76b1546b08841a8d83a0d14bec2ffc2b75f08ff5fadb 2013-01-18 15:53:10 ....A 128512 Virusshare.00030/HEUR-Trojan.Win32.Generic-cb7ce06283c3417070c751e80c80bc2c354e9875d2442010848d4d0d167626b1 2013-01-18 15:40:32 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-cb9697e9c96e1a4cb4c6655545452ebf52e3ee248c71730620bc60927c274697 2013-01-18 15:34:06 ....A 61376 Virusshare.00030/HEUR-Trojan.Win32.Generic-cbb62c82e8d22983a4a69837f57d1732797fc08de35d8ac27b25ce567bc2a4cd 2013-01-18 16:36:54 ....A 21872 Virusshare.00030/HEUR-Trojan.Win32.Generic-cbce40afb19dc2b97275a9f064809bae31dc3391ba07f7c0350646979dad0cf0 2013-01-18 16:23:48 ....A 204800 Virusshare.00030/HEUR-Trojan.Win32.Generic-cbf0dac023c51dfe39c35960d25556706cb0e2ba6124b338d8673d3d16c240f7 2013-01-18 15:30:20 ....A 61376 Virusshare.00030/HEUR-Trojan.Win32.Generic-cc59102f4adb0d94d30a7f7fb2d0092f01d4711b8bb3c0f7d85bb6fd0f0ad84f 2013-01-18 15:29:40 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-cc9418948c7f63b240cc2e3d35a8ac30bc5d2d2b42dac9a5616b57ed5568ddbe 2013-01-18 16:38:28 ....A 118784 Virusshare.00030/HEUR-Trojan.Win32.Generic-cd2ef43d100de7b9d7e0f647c10a6a5464d88cae6ba1ed80f44c17a8a24ff7f0 2013-01-18 15:31:42 ....A 202240 Virusshare.00030/HEUR-Trojan.Win32.Generic-cd5264494ad44686d2dcca976f11814af61294957fcc754a11d78f9efa9e5c53 2013-01-18 16:14:56 ....A 2633728 Virusshare.00030/HEUR-Trojan.Win32.Generic-cdaa08f43b2411092c3f6aa17c009eb9173659a0e059fda5dbe28c36f979c2fd 2013-01-18 16:08:12 ....A 135168 Virusshare.00030/HEUR-Trojan.Win32.Generic-cdfc9e2c602c693269dbe0e3c0e1b57c770743f69706584958889017f9ff4a10 2013-01-18 16:16:44 ....A 673217 Virusshare.00030/HEUR-Trojan.Win32.Generic-cea3213d23b8c845ee0a908d6e59bb09eee8683eaa670c843fa9340f8134a497 2013-01-18 16:35:02 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-ceae002980379847ead93fc4eef719733d733770769f149db938b65bbc87031b 2013-01-18 15:39:56 ....A 61376 Virusshare.00030/HEUR-Trojan.Win32.Generic-cecf9098b0fd454e9b48925d8c347717e866b74d250f0411ad1c7da017dc5215 2013-01-18 16:34:42 ....A 3000000 Virusshare.00030/HEUR-Trojan.Win32.Generic-cef4975d440b44e9591d0e224771652a85bdbea130e864589ac4158555885864 2013-01-18 16:13:02 ....A 59840 Virusshare.00030/HEUR-Trojan.Win32.Generic-cef744a5de0c95acb9e21054a8038563094239c1bdd89d3091b8c6aa7f00e9ea 2013-01-18 16:20:38 ....A 96256 Virusshare.00030/HEUR-Trojan.Win32.Generic-cf13ef1b2247152a4d31d47e00284079dbd29b3f442878ff04923aca75bf4919 2013-01-18 15:58:50 ....A 235528 Virusshare.00030/HEUR-Trojan.Win32.Generic-cf1585c0544476f3650a7c97b4b49f72b8d5de86c4912812d1b9e79cf78c8ddc 2013-01-18 14:30:08 ....A 1201152 Virusshare.00030/HEUR-Trojan.Win32.Generic-cf373948a5ca552befa649bf22f3a89ccb34fb429d7bf611cbf9cf6d7b7a843a 2013-01-18 15:26:28 ....A 1802240 Virusshare.00030/HEUR-Trojan.Win32.Generic-cf571065f2385e7885e31a8243558cf14d9c08827905516c03fba08db6a87c16 2013-01-18 16:37:48 ....A 78592 Virusshare.00030/HEUR-Trojan.Win32.Generic-cf6b5593b0c99db5911fd64bc0174e4b2ff64a0df7965f315f8ed0cb64370f30 2013-01-18 16:11:30 ....A 163840 Virusshare.00030/HEUR-Trojan.Win32.Generic-cf730c4a02d59af998add0a07db76a8e7240d87c48fce506acf864bf9e57b3d8 2013-01-18 15:27:48 ....A 766976 Virusshare.00030/HEUR-Trojan.Win32.Generic-cf771d239cb6e06b6fc0b439daa5453efb15e608d605b9120170cadc53e86833 2013-01-18 16:23:02 ....A 22528 Virusshare.00030/HEUR-Trojan.Win32.Generic-cf95b721e65763f146b94430115391067d924414b6303d1e9905148ac520797c 2013-01-18 15:28:08 ....A 766976 Virusshare.00030/HEUR-Trojan.Win32.Generic-d00863c3aeb04ad3b1bcd3d65e8178c3de7fa4a7ce0e8460918488312bd19630 2013-01-18 15:35:16 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-d00e4da728770d44985389cba12680491cedb420ab97c357f617a1d84c8cb38f 2013-01-18 14:03:16 ....A 69568 Virusshare.00030/HEUR-Trojan.Win32.Generic-d04567572c79029cbc11b115fd999f03dc892a2eddcccd9e3cd2842e02ccb281 2013-01-18 15:39:54 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-d0767dcc83ab006ae8a6360281aab01e9aae4537b093cc92e989c876ad3f0787 2013-01-18 15:49:18 ....A 155648 Virusshare.00030/HEUR-Trojan.Win32.Generic-d095e3a23d20b6f86ef383c5ed92c973aa9f41f578f14ac4c94d82d04ee54bc5 2013-01-18 15:49:40 ....A 157184 Virusshare.00030/HEUR-Trojan.Win32.Generic-d0b137172ea77e555152d5c95303a50a3b6ca46e1c74ca277b15a593e9bdd82b 2013-01-18 16:09:48 ....A 33912 Virusshare.00030/HEUR-Trojan.Win32.Generic-d0beaf2ee40bd95fbfba2a5af588e353dfda736c9027eda9a007cb2e1dd92aa8 2013-01-18 15:33:22 ....A 69568 Virusshare.00030/HEUR-Trojan.Win32.Generic-d113de3e466b7d2dfee79544ca0e3cfcdeb23c19cefabb158b245bd66406a87d 2013-01-18 15:52:08 ....A 70144 Virusshare.00030/HEUR-Trojan.Win32.Generic-d1220cb8812d1b6cdd51c87be680e861b1ccf0aa318a8235d950584af6fdba3f 2013-01-18 14:59:30 ....A 188928 Virusshare.00030/HEUR-Trojan.Win32.Generic-d124184430d5f434d3c8d8b246060801f6a1d32bbd353e1b5727dd3b3d4be673 2013-01-18 16:30:18 ....A 118272 Virusshare.00030/HEUR-Trojan.Win32.Generic-d151e35256cd059a4c7883e2681be8d0af710c107e94a6c3622ed657e12ee16d 2013-01-18 16:08:18 ....A 22016 Virusshare.00030/HEUR-Trojan.Win32.Generic-d15d87c896781bc3ff8c2a110168fd5faae3a9197547a9a3a9481816a730b12c 2013-01-18 16:35:22 ....A 53261 Virusshare.00030/HEUR-Trojan.Win32.Generic-d169739521cd7149ee2a21aa7d75ee038016403bca66a59bf2915ab700fcbe0c 2013-01-18 16:47:54 ....A 650752 Virusshare.00030/HEUR-Trojan.Win32.Generic-d1a8b48533ffaa8397dba69cb4fc9f1985b3cef4d819fc2840ee03251648af7c 2013-01-18 16:34:46 ....A 76148 Virusshare.00030/HEUR-Trojan.Win32.Generic-d1b5cdb97fff8071cb568f49837de56347b2315e864155d6fa01cf0821fd9fc6 2013-01-18 15:42:56 ....A 262144 Virusshare.00030/HEUR-Trojan.Win32.Generic-d1d820eb107252ffd1b0d5fbd69b40c4c99511d2219d6ba0560b89b7bcedfd9b 2013-01-18 15:57:18 ....A 282112 Virusshare.00030/HEUR-Trojan.Win32.Generic-d23a394b9fdf4b58a3bb97dcee4503da000e27766738a5b5cba43cf03dd48a5b 2013-01-18 16:30:12 ....A 123821 Virusshare.00030/HEUR-Trojan.Win32.Generic-d26c67a7903780de92a762d65ff6d4611492f89e5b38d6edf2666fcc860eb58e 2013-01-18 16:18:48 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-d26d06f9890726417cf434300f339c387b213a8e4d5293eed30cc3aae11c01d1 2013-01-18 15:55:38 ....A 33792 Virusshare.00030/HEUR-Trojan.Win32.Generic-d277e68ebfca16f54ee74d648d1bf4ef3ba4f51ffe6aafbecfd98bb5809960a4 2013-01-18 16:29:52 ....A 136192 Virusshare.00030/HEUR-Trojan.Win32.Generic-d2e23814cbcedb4913e9ffdba4340ba8603cd54d65a95ad99e7c1ae86d328535 2013-01-18 15:40:46 ....A 308736 Virusshare.00030/HEUR-Trojan.Win32.Generic-d2f57e91d61994fb6f12695287db604a68697d4864f353d69279c157c6f47625 2013-01-18 14:39:20 ....A 61376 Virusshare.00030/HEUR-Trojan.Win32.Generic-d3082687d9ac17098fbf481be287e2e05d3512222e4fbf573085f7edcd60f0a6 2013-01-18 15:41:56 ....A 585728 Virusshare.00030/HEUR-Trojan.Win32.Generic-d3675db177f99a909dbe8260d7807679029205a73fa9fe6f73a853ba4646a911 2013-01-18 16:16:00 ....A 84992 Virusshare.00030/HEUR-Trojan.Win32.Generic-d371c412aeab8328621c3deea2cacd1aeef9ff6ed4fecafdb1dc2995ad53b242 2013-01-18 15:36:16 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-d38e7577627a19e3d422efbc0562cfa424807b0f9be315b2ee64826885702d91 2013-01-18 16:39:48 ....A 251793 Virusshare.00030/HEUR-Trojan.Win32.Generic-d4146367bc9f48ce401965619c3146e9ca4a34b1d3b313ba226ffff33cbf8836 2013-01-18 16:21:32 ....A 144896 Virusshare.00030/HEUR-Trojan.Win32.Generic-d44a29ce4ffe6dea4591621ad5558725dfe620c51bdc2a888df8441f4d92306a 2013-01-18 16:01:36 ....A 161631 Virusshare.00030/HEUR-Trojan.Win32.Generic-d4507a8ec155b831d583110486b95e0bb647160ef7f07692e37b44062a363238 2013-01-18 15:58:16 ....A 61440 Virusshare.00030/HEUR-Trojan.Win32.Generic-d4515e023f1995e45808f6a7fa2e4fe8989c2bc5ed2bdd406c70e2414c4a50e2 2013-01-18 15:52:56 ....A 94720 Virusshare.00030/HEUR-Trojan.Win32.Generic-d46bf3cb618ecf3426ddb92c51005dbbe3b3ab48cc153f60b70b46b483ca11b1 2013-01-18 15:44:54 ....A 118272 Virusshare.00030/HEUR-Trojan.Win32.Generic-d46e58a67cf34025efd70054c03b871708131f7c35dafaff0f317666b99c1801 2013-01-18 15:57:18 ....A 188928 Virusshare.00030/HEUR-Trojan.Win32.Generic-d4918958915f68ad048f8d8ca9d20b196fbdb82dd7a3298ac3e93f53b1e2cadd 2013-01-18 16:19:36 ....A 147968 Virusshare.00030/HEUR-Trojan.Win32.Generic-d4950dcfcf5978141346861230c58e4ef092dc45829110b518c12a7f37a90725 2013-01-18 16:10:44 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-d522cd689f3c809fe4ce510b65245c06481b3facce390e6a0ea0c6959a54fe72 2013-01-18 14:10:04 ....A 3256029 Virusshare.00030/HEUR-Trojan.Win32.Generic-d52c393047d38a10ab0534ade339fe24752da7f6752f73c3cf93399289566e9d 2013-01-18 16:20:38 ....A 2280790 Virusshare.00030/HEUR-Trojan.Win32.Generic-d55f2c4f38f78ece7ecad7bd0e4c277776bfb0040034644ede27169ef84f010a 2013-01-18 16:47:12 ....A 103424 Virusshare.00030/HEUR-Trojan.Win32.Generic-d616eef8887a9c8dd446752c3a15834df634c8e46b38271e9ebc1c9705028721 2013-01-18 16:15:30 ....A 49152 Virusshare.00030/HEUR-Trojan.Win32.Generic-d61a1bc3ee1e30ad22e0945184d048888a6e156943502fc7121e4a68f793cbf4 2013-01-18 15:34:36 ....A 178936 Virusshare.00030/HEUR-Trojan.Win32.Generic-d61b7d27fb970d63120e3ab0d24a250bdb7ddfd923ef26d181f01dfadc715a8d 2013-01-18 16:51:42 ....A 108544 Virusshare.00030/HEUR-Trojan.Win32.Generic-d61dede230fa98e3eaf0cf36ae44d6ef0277348e37b991fc399bb17dfe6d3f6d 2013-01-18 16:05:32 ....A 254926 Virusshare.00030/HEUR-Trojan.Win32.Generic-d61ec764043a5df48d20a6f8112036d76880d0d7f35dc779405093e9fae444ce 2013-01-18 16:42:38 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-d62585c0e7deb8d563ff8e046fa12fa5b64c20edb8393f80142e1324a9ba3e0b 2013-01-19 16:44:54 ....A 3612672 Virusshare.00030/HEUR-Trojan.Win32.Generic-d63407390d1cb36d8c049c51ce9f6d7372cebd47f9ad7a86ccc82a4b9854be1a 2013-01-18 15:58:06 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-d6352ae3f544eb639cc1b373fff8f61e3dd012e6af1c1b2c6d6a9bb2b9805028 2013-01-18 15:26:30 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-d63c1b49b1d61587fe0e823462b52232a7d03439976b6c711be3e1abf31c6aed 2013-01-18 15:36:12 ....A 69568 Virusshare.00030/HEUR-Trojan.Win32.Generic-d640e9e20ac09344db31e05ad894f06e31de0d71435c68509361df676e3bf312 2013-01-18 15:43:10 ....A 137376 Virusshare.00030/HEUR-Trojan.Win32.Generic-d701e44110bbf08ecfdc0f801f797b31e88c6ab0df00de5f15d064fbd1f7d57a 2013-01-18 16:37:48 ....A 84992 Virusshare.00030/HEUR-Trojan.Win32.Generic-d716ab0e2c97c18e0ed91bb1873a35f33959694870b0057a59db7f01e734927a 2013-01-19 00:59:14 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-d72bf5a3ad1dec270d8eb2d59ce3da107a1db221482aa422dbf10b3857968327 2013-01-18 16:15:44 ....A 9314 Virusshare.00030/HEUR-Trojan.Win32.Generic-d763b5b05f10b16d642440393bd01beb85d7385629d0512bcc64a2c2d9ed1bda 2013-01-18 15:54:50 ....A 61376 Virusshare.00030/HEUR-Trojan.Win32.Generic-d78530f8c15eb758dd5dc544726a4545a4c881478a0ec50b6abf4ba91789f439 2013-01-18 16:39:04 ....A 246669 Virusshare.00030/HEUR-Trojan.Win32.Generic-d794837ddd9eb886dbef892c0cc0a057f8bc9b3947e255dfafe4d00d424f8d0c 2013-01-18 16:30:22 ....A 99840 Virusshare.00030/HEUR-Trojan.Win32.Generic-d7978390944c5d98d2df569c0b4d24e4886c5fb9d75d3dfad9a3228120fc06cd 2013-01-18 16:22:16 ....A 157696 Virusshare.00030/HEUR-Trojan.Win32.Generic-d7a4b5b7421a2ff4bde50543f62ab684fbd731eaf1aa8934d4f3a2511b191030 2013-01-18 16:31:02 ....A 251887 Virusshare.00030/HEUR-Trojan.Win32.Generic-d7a743af19a29db83c108bb37a98ad0553da4fd7675ccc5899e565bd11117c5a 2013-01-18 16:01:14 ....A 99047 Virusshare.00030/HEUR-Trojan.Win32.Generic-d817abbf5f626e59753e910662d753d0ffa07b7695d4ebcad586bcc9a7200f0f 2013-01-18 16:13:52 ....A 9281536 Virusshare.00030/HEUR-Trojan.Win32.Generic-d820e1960119fe7257559280a440d2b4d5396652bf787ec5c73902396f17ae2b 2013-01-18 16:02:00 ....A 84992 Virusshare.00030/HEUR-Trojan.Win32.Generic-d82e9291567cfb3f73def28c50a521725defd5af038a4d5fed57d7d15c6cee83 2013-01-18 15:43:40 ....A 84992 Virusshare.00030/HEUR-Trojan.Win32.Generic-d8626c0846aaab617100ab61de48af50a94d7b06dc5f6e5d9174e035387acb23 2013-01-18 15:49:50 ....A 147712 Virusshare.00030/HEUR-Trojan.Win32.Generic-d89a7fc6903d765ca9c378f7b95941df14e73ebff2f35e61cf5a7e4343708644 2013-01-18 16:15:42 ....A 107008 Virusshare.00030/HEUR-Trojan.Win32.Generic-d89f8c2baad8fefc2538c823d474a4325cde6b090af8462784b480f4a974f633 2013-01-18 15:35:46 ....A 380416 Virusshare.00030/HEUR-Trojan.Win32.Generic-d8ad4ee7805b22cdb6a403bab8c298b7d3943132d19b4c222b94b372b6537319 2013-01-18 15:39:54 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-d8be33dab5b776cfd777d71fefdbbf21ad0fd80afa1b1c801fd5fb7f88bb5dd2 2013-01-18 15:59:48 ....A 104960 Virusshare.00030/HEUR-Trojan.Win32.Generic-d8d19fc9235007e4b148138607ebafdebcc5f0f2ece17cd4516aabd7d80132b7 2013-01-18 15:43:48 ....A 218624 Virusshare.00030/HEUR-Trojan.Win32.Generic-d8f92e6744506471f45f9bf0de1a24017e9a80e19c8d0ddc7a3952bd5611d195 2013-01-18 15:47:50 ....A 168960 Virusshare.00030/HEUR-Trojan.Win32.Generic-d918567c4020cffe182feed0e60c8bcf8aceccd6de2252b56c01f78689686f55 2013-01-18 15:46:46 ....A 217088 Virusshare.00030/HEUR-Trojan.Win32.Generic-d91a3d8fe131eb9943c89a2e75626a16eacf408ae56009944fe673024d038cde 2013-01-18 15:39:56 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-d9490fc4290ddb7e3a91fe3a4cebfa2757e21393ac9420b86e793ef42bb0126a 2013-01-18 15:35:54 ....A 61376 Virusshare.00030/HEUR-Trojan.Win32.Generic-d96647b25d5f25a2fe286ff62c7b0be98d145fd0fd868259634dab184121bc27 2013-01-18 15:56:10 ....A 204800 Virusshare.00030/HEUR-Trojan.Win32.Generic-d99b7b2801f90b78881f14f848cf637ab1ed0d7ac44c634f1f3a240d3c02cc9b 2013-01-18 16:15:26 ....A 77312 Virusshare.00030/HEUR-Trojan.Win32.Generic-d9c50ae0fccc5a66d89877e19e775be0af54f10924fcb87be076c6c83d90007d 2013-01-18 16:27:36 ....A 34461 Virusshare.00030/HEUR-Trojan.Win32.Generic-d9ca7f64b01d988290158d67e6b95bea0b26ff95368ff944b9e629ec35df9508 2013-01-18 15:49:40 ....A 265583 Virusshare.00030/HEUR-Trojan.Win32.Generic-d9d2034ce6572128a6df5b4bcb4dcf182063fa1472f5795c47e393135b39ae60 2013-01-18 16:51:02 ....A 487053 Virusshare.00030/HEUR-Trojan.Win32.Generic-d9e8b78bbccac610b7f03f593142bbb5dec614dcd0e455ade5d4e87488781355 2013-01-18 14:01:16 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-d9f290361d1fc67c597520f1461440b8bbc43021d2f6b7b7e4200aaabd232e39 2013-01-18 16:22:32 ....A 33225 Virusshare.00030/HEUR-Trojan.Win32.Generic-da27bbf03ead0761ff7a8f49ab2eedd41d3d360c490a6cc212f745242fccbd03 2013-01-18 16:40:58 ....A 64632 Virusshare.00030/HEUR-Trojan.Win32.Generic-da2a0f4823205d4a2c829391f2a103f5df37d20ef7f74fe0c7a2959a9080b064 2013-01-19 16:47:16 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-da40be00d19e46b1d7b11137853e35fd2144f99d4e3caffbf47f94de4f480bc4 2013-01-18 15:29:40 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-da4dd2c102235eaac0f7a13a14defcd35e688df73fd5d07da504d92c6e321a74 2013-01-18 16:05:26 ....A 767488 Virusshare.00030/HEUR-Trojan.Win32.Generic-dac266018fc5874708970f3c802a0ea49c4d5e21d95d1b63317866836a0c7322 2013-01-18 15:25:56 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-dac990fafec1c4fbedde737979cff115ba4d867f067ee25601a2ca96fe1df0d3 2013-01-18 16:27:32 ....A 164352 Virusshare.00030/HEUR-Trojan.Win32.Generic-dad1b0911a2323369661cd4bd87e6b230e15beda58d5cf8e90d382a70cb738f5 2013-01-18 16:17:52 ....A 84992 Virusshare.00030/HEUR-Trojan.Win32.Generic-dad27a414fc21a8d32605aea8772c6888e9ff2fb81161ccf9a174d23395c0f79 2013-01-18 16:06:28 ....A 56382 Virusshare.00030/HEUR-Trojan.Win32.Generic-db0458c6587fee19f3ea60d74be643f2728df81905d10671643b87e7006512b0 2013-01-18 16:30:14 ....A 67072 Virusshare.00030/HEUR-Trojan.Win32.Generic-db13708c41b00f01ca51ceab4896839d85ee7cf9f5a0088e5ec540b66bd7712f 2013-01-18 16:19:00 ....A 58946 Virusshare.00030/HEUR-Trojan.Win32.Generic-db1602e4e0b4c28371d9d2d9cc38f6a3f9e4d900431f7c67e0d48e36d574440f 2013-01-18 15:49:40 ....A 67584 Virusshare.00030/HEUR-Trojan.Win32.Generic-db236930e19d53415823ff900663e085edd768e92fb9e926424776ac5c1a9f3b 2013-01-18 16:38:42 ....A 65536 Virusshare.00030/HEUR-Trojan.Win32.Generic-db243823f9b630ac4a60f5d4ddfdad9f333a2335150475cc81946e87948925fd 2013-01-18 16:11:52 ....A 91208 Virusshare.00030/HEUR-Trojan.Win32.Generic-db6159e1b6a330404cdfacfbc70cba57754dc3abe97458fb89d7d178d5631b55 2013-01-18 16:07:56 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-dba34fbd5f7c90605b76342d4d8171f3bd9936c5237e2edaf2f88a3018c4d128 2013-01-18 15:33:32 ....A 61376 Virusshare.00030/HEUR-Trojan.Win32.Generic-dbb5703a2ba4b82141615314ea28321be13b34778edf7a9f999d8fa2521de7fe 2013-01-18 16:23:16 ....A 192000 Virusshare.00030/HEUR-Trojan.Win32.Generic-dbb6597d726e1751ee0a55f1e483d958600c15243b3a705ed063f0107c94dbef 2013-01-18 15:55:30 ....A 364210 Virusshare.00030/HEUR-Trojan.Win32.Generic-dbd0e3e84c0c793a9abc018bf05ebf42c67cc898c270f395dfb06fd58bd41a4b 2013-01-18 16:18:46 ....A 46105 Virusshare.00030/HEUR-Trojan.Win32.Generic-dbdb491134a62182131d14be5ddb4f26d30ab8d88a4090d310c6815891f06bbf 2013-01-18 15:39:10 ....A 155648 Virusshare.00030/HEUR-Trojan.Win32.Generic-dbfd8531ea357b6b49b2887c82bd6e97ee06ad82401d8557d05f1557e17d2796 2013-01-18 15:43:20 ....A 45568 Virusshare.00030/HEUR-Trojan.Win32.Generic-dbffcfda2f37b625852793475f358a8655c0e602572645b617b49ffa2fe01e51 2013-01-18 15:26:06 ....A 2931403 Virusshare.00030/HEUR-Trojan.Win32.Generic-dc4014e83595a8a5478f2aa0839807a26fda026213f777c2e423fe4d6ce3bb28 2013-01-18 16:43:24 ....A 135168 Virusshare.00030/HEUR-Trojan.Win32.Generic-dc492545a135e752a395e3df7f5f365dd8c09ef1039577fd681107cb54e2b74c 2013-01-18 16:50:50 ....A 64524 Virusshare.00030/HEUR-Trojan.Win32.Generic-dc50d153979f71f6d23e37bef5b563bfbfd33b697f1b9e64a4dc5db7edd67b9e 2013-01-18 16:35:38 ....A 602112 Virusshare.00030/HEUR-Trojan.Win32.Generic-dc56640c1d7ab80cdc50568183886a89ba088bec18ac86f062041d2b3d4d922e 2013-01-18 16:06:06 ....A 235520 Virusshare.00030/HEUR-Trojan.Win32.Generic-dc6c3d8cc5d8f8ca3e292eecffa2c000c70cee33ae2e4ec9cc0e2708dfaa6382 2013-01-18 15:56:12 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-dc7695e1066cc18f9db024cd081c99d3e8367c69446d16436593cb8219d0dccb 2013-01-18 15:28:30 ....A 398336 Virusshare.00030/HEUR-Trojan.Win32.Generic-dc8d99cfcbd6ad482afbdbb31094d1a110c8532d2013ca8765943a2ef342bcf1 2013-01-18 16:22:18 ....A 84992 Virusshare.00030/HEUR-Trojan.Win32.Generic-dc8e4666d9fa228a625ec2811c29e1ca6a49a6910d1a767bf82b554fe80bf98c 2013-01-18 16:50:52 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-dc8fbe343c5e25496042c5fcd0459fdea2a96ca1ae10ce39b05e0a6d0e024841 2013-01-18 16:46:38 ....A 811648 Virusshare.00030/HEUR-Trojan.Win32.Generic-dcc7b0ba99bfdb1288841948bf63b038d212c75745aca093dc9280d3ac36e6ab 2013-01-18 16:04:40 ....A 431104 Virusshare.00030/HEUR-Trojan.Win32.Generic-dcdafd8d3b8ea6af9034bf4d0bffd28a87b807588bdd47e1017c2ad070e34dc9 2013-01-18 15:41:24 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-dcf804b88c88d21f47827a6f7edb869df54bdc17131288f849829d84992873cf 2013-01-18 16:02:32 ....A 216576 Virusshare.00030/HEUR-Trojan.Win32.Generic-dd075afa49cefbc0c3e664fa882ba65c36259be093e2f0af6508ff4571ade9bc 2013-01-18 15:39:22 ....A 69568 Virusshare.00030/HEUR-Trojan.Win32.Generic-dd3c35eaf95e444c80dd0faed62a1b5932e127f2ce48b1da38d16e73727b905b 2013-01-18 15:28:52 ....A 2931408 Virusshare.00030/HEUR-Trojan.Win32.Generic-dd443804b3ebf243a5ca244bfa42d74d95f4fe610bcc5ab6a082106147a8ea24 2013-01-18 16:39:08 ....A 222208 Virusshare.00030/HEUR-Trojan.Win32.Generic-dd7ad7b11c4ac04615215c20e17eabfa9e60357c30acf8b99c4613d7961ee786 2013-01-18 16:02:02 ....A 106496 Virusshare.00030/HEUR-Trojan.Win32.Generic-dd7fa509f930d9398578cd32507bcf1d351cf4fde8c20599a4986b276614e502 2013-01-18 16:42:42 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-ddd5bfd306635c3b5bf34868375da68f42fd4bb6138dd8a348615b29aa3bdd5d 2013-01-18 16:18:02 ....A 644567 Virusshare.00030/HEUR-Trojan.Win32.Generic-ddfe1c36f636bc1155d742fac8a4248e2abec006de5aa3e6c6ea9551e12de3f7 2013-01-18 15:39:54 ....A 59840 Virusshare.00030/HEUR-Trojan.Win32.Generic-de7039877c2a4a1204bc211b7bdfe056b2f68a9606b1b8ab6587b42d01b46c9c 2013-01-18 16:15:46 ....A 49664 Virusshare.00030/HEUR-Trojan.Win32.Generic-de9d10bad5a60e45a3029c6d96346b710200477810dda38f48fd3ddd6496db15 2013-01-18 16:44:32 ....A 133632 Virusshare.00030/HEUR-Trojan.Win32.Generic-de9ed550234a544e2114235aa931333582b72997f6442bbe856186543da2e52a 2013-01-18 16:30:56 ....A 123895 Virusshare.00030/HEUR-Trojan.Win32.Generic-deb29d490380ec7351a18e37e030dba0873ef13d4e94fe85f781e7842f907e6d 2013-01-18 15:33:46 ....A 69568 Virusshare.00030/HEUR-Trojan.Win32.Generic-deb5a187d59fa822fe6c9030d0b9cdf7b21085a5f5756ab90c69a2313502bdfb 2013-01-18 16:17:58 ....A 173568 Virusshare.00030/HEUR-Trojan.Win32.Generic-dee4a9cb93215d7e6a0a675b241a0944d4c4bdb10210c21e1fd6875df96cd4ae 2013-01-18 16:51:26 ....A 56339 Virusshare.00030/HEUR-Trojan.Win32.Generic-def9b5a2582695c64af71f6021c1522e562e7ce0dbd7324078e3d26931173894 2013-01-18 16:46:36 ....A 81920 Virusshare.00030/HEUR-Trojan.Win32.Generic-df09f89c9622b7aca34cfb202a32e852fa50b61c2e3e6ddeb0759d9f2f9dc00c 2013-01-18 16:04:38 ....A 323951 Virusshare.00030/HEUR-Trojan.Win32.Generic-df1076a1c0b64cfc0fc42e96a6fae8d59e9d45be955ff86d5c7e3a0822165cba 2013-01-18 14:20:46 ....A 3000000 Virusshare.00030/HEUR-Trojan.Win32.Generic-df1e9dbf9feb96fd790d3433d07e4816c0e74b6e9f97caba52011ee377e61b44 2013-01-18 15:51:40 ....A 90506 Virusshare.00030/HEUR-Trojan.Win32.Generic-df2047078bfaa9580760f25704fcd5533a558140dfb942f7fa93531372bc46e8 2013-01-18 16:19:32 ....A 65024 Virusshare.00030/HEUR-Trojan.Win32.Generic-df726925f8153a692a231b11cf9b89908aaa3552f53fc490482baab2a88b39c2 2013-01-18 15:40:46 ....A 261527 Virusshare.00030/HEUR-Trojan.Win32.Generic-dff0d63187c35347bd7c04af61bbcbb1172ce3994bb6598b6c6cfcaa30dc4063 2013-01-18 16:45:52 ....A 134656 Virusshare.00030/HEUR-Trojan.Win32.Generic-e06045afb538cf4b552028136745783e6ba1941a134ae5794967523b9db0dab6 2013-01-18 16:23:14 ....A 123257 Virusshare.00030/HEUR-Trojan.Win32.Generic-e064f4362c26e22e6dd19b0726c2568b265a79d6bae3bbaf0c494e26e029deaa 2013-01-18 15:25:56 ....A 766976 Virusshare.00030/HEUR-Trojan.Win32.Generic-e09f13884e764125252df8ca8078a5650f9d0b37d0fc7334d1d5d42035f04499 2013-01-18 16:41:04 ....A 22016 Virusshare.00030/HEUR-Trojan.Win32.Generic-e0ae6152dee3635b133c7e88c7829e26c7e53e74338d9157c9de5ca29b4d1b57 2013-01-18 15:33:32 ....A 245248 Virusshare.00030/HEUR-Trojan.Win32.Generic-e0b9e4bcde73d7e2edb157ec097f12c84605af11572d2b1b942087f0a8c3ec07 2013-01-18 16:18:50 ....A 106496 Virusshare.00030/HEUR-Trojan.Win32.Generic-e0c238bc3fc425e49d2f42b61499bc458ebb8c3be38c5deaefe9ba289ddf8b53 2013-01-19 00:58:10 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-e0cad1908f8bb4fd4af2f011b386d016449cda56b89edbbfa60d83e1604628e6 2013-01-18 15:28:38 ....A 2931406 Virusshare.00030/HEUR-Trojan.Win32.Generic-e0d1f3c703effb1d870590f7cb2058cecd17c5ac50f74e52736f85e52759805b 2013-01-18 15:47:58 ....A 2931399 Virusshare.00030/HEUR-Trojan.Win32.Generic-e172ccb4b77cf78b474d5a7badb68900472f14e464bdc649799f1c5f4c3cc19a 2013-01-18 16:15:02 ....A 161280 Virusshare.00030/HEUR-Trojan.Win32.Generic-e1aef78cb08ba3abd9cb6b12057f38751713990f559d3f3fb93a7ec03f490423 2013-01-18 16:36:24 ....A 95232 Virusshare.00030/HEUR-Trojan.Win32.Generic-e1d41b9b712defc6bdb33e35c9a3d3cb9d14f2fb045d59b2990480cf579c8f42 2013-01-18 16:47:30 ....A 251836 Virusshare.00030/HEUR-Trojan.Win32.Generic-e1ff2df2f672b0636aac67140aece515ad0270d5b64c5e7f4e731fdb7f72802e 2013-01-18 16:45:46 ....A 147712 Virusshare.00030/HEUR-Trojan.Win32.Generic-e20bcccf4520966f7259c116dffa13a3b1d0b17765ea692b43bbb1dc3f329210 2013-01-18 16:11:22 ....A 280064 Virusshare.00030/HEUR-Trojan.Win32.Generic-e23b490b6c71578497d37efe53d53983cfe9d0e144bede44f9d715ef5758dd34 2013-01-18 15:58:12 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-e24feeb63d4e52018bc029c623c3886b02d6a0af6725650508e805f43ffe519a 2013-01-18 16:01:36 ....A 185672 Virusshare.00030/HEUR-Trojan.Win32.Generic-e26b30013a41573dcd5d8b1b5519ca2f95485d3dc965132dbda186992a0f7e35 2013-01-18 15:29:20 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-e274e43a4595b45ea7c12af8147acb81a71d1216e160798cd964ec21e8b44827 2013-01-18 16:13:20 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-e28d42858cd9cc4b0b378c2353916e73ed3c4feeac133a2cd496bbf0dfe7ca47 2013-01-18 16:19:42 ....A 106496 Virusshare.00030/HEUR-Trojan.Win32.Generic-e2a3c910cfcb9ac0511eff3201058cccdb8fc212f9ce53ec97e82571c8a3ee53 2013-01-18 16:00:06 ....A 67524 Virusshare.00030/HEUR-Trojan.Win32.Generic-e2adacabeca4f97fb73ca37e7d5e8fde35a99d90098be28986f6e9c8c2477d8d 2013-01-18 16:26:42 ....A 172544 Virusshare.00030/HEUR-Trojan.Win32.Generic-e2de86ed0bb61b16b529fee03157e6772ac4ccbd26811ca484e56ae376eb9928 2013-01-18 16:07:12 ....A 140728 Virusshare.00030/HEUR-Trojan.Win32.Generic-e31e30941039ab370872fc3b3d0a898d9cb33fbd876b8c19dff8a0d814370f2a 2013-01-18 16:47:24 ....A 257192 Virusshare.00030/HEUR-Trojan.Win32.Generic-e3a533065407e3d696c4346b2d787783d6f8542698009944baaf9ba9fc2a0e5b 2013-01-18 15:41:24 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-e3ab0c0076450b5c1613e162fcbb1c37321f63e75736d26a42750bc8b0976914 2013-01-18 15:48:10 ....A 22528 Virusshare.00030/HEUR-Trojan.Win32.Generic-e3b67cad039967aced86ae037700686254006e50a4e8e88aeadbc927944d3a3f 2013-01-18 15:59:50 ....A 33569 Virusshare.00030/HEUR-Trojan.Win32.Generic-e3d7d261d6a3cb48daed3dfb8b62bb8b2ea73e7afa36cd5d43a706bfc6bc920a 2013-01-18 16:16:14 ....A 123904 Virusshare.00030/HEUR-Trojan.Win32.Generic-e3f9f2ef0e9b6f3fa051dfe8167866f548fb391bf500cdd87c07ee7c72521f22 2013-01-18 15:32:48 ....A 10000000 Virusshare.00030/HEUR-Trojan.Win32.Generic-e41735e3442309cf8e54b66cb52b5e7a27426e1816eb07db5483102d64c22e87 2013-01-18 15:38:56 ....A 2931411 Virusshare.00030/HEUR-Trojan.Win32.Generic-e4290c05c6f1d83cfaa7024d570fcebb67ca0942e291f50d764aeeaf33e5842f 2013-01-18 16:15:32 ....A 95232 Virusshare.00030/HEUR-Trojan.Win32.Generic-e43c19151dc2ff0f37ad61fb5e2464c4253e8ae5562c85204449b9adc0b4a9c3 2013-01-18 16:51:48 ....A 57344 Virusshare.00030/HEUR-Trojan.Win32.Generic-e459364a0c3f381d90f47221553160731da25cb5112f6eef19cefa7e22127790 2013-01-18 14:49:00 ....A 681984 Virusshare.00030/HEUR-Trojan.Win32.Generic-e47f6beafc0efd3f4f375afadbed24ac024484952a76239f3395fd7d7c80608b 2013-01-18 14:13:56 ....A 50002 Virusshare.00030/HEUR-Trojan.Win32.Generic-e48a62fd7fa7e849028277b3076b3ec4e54e3ea8882e17bf02e4e6f09b31d366 2013-01-18 16:05:06 ....A 7000000 Virusshare.00030/HEUR-Trojan.Win32.Generic-e4910db83c095a0e5a9812608095385f06a561a3d280316b920fb41119f5de3a 2013-01-18 15:53:28 ....A 216064 Virusshare.00030/HEUR-Trojan.Win32.Generic-e4a194430a7d8d82a1dbbf567c1ae9cad134b9716737472dde3004bfb13a0770 2013-01-18 15:53:12 ....A 196608 Virusshare.00030/HEUR-Trojan.Win32.Generic-e4ca1d5533e523c95927e743b86d508a50722a6a45e4c4926c8cd92bc2021b7f 2013-01-18 15:46:54 ....A 326041 Virusshare.00030/HEUR-Trojan.Win32.Generic-e4ff009ec1e379fc1d3987b24beff8700bd7b202b479ce33f6cf073d5eafb80e 2013-01-18 16:09:20 ....A 149504 Virusshare.00030/HEUR-Trojan.Win32.Generic-e51044ee2a4658efe79c0f3fbc9de6b76500961922fc2279ffb7b010d711425d 2013-01-18 15:41:06 ....A 168448 Virusshare.00030/HEUR-Trojan.Win32.Generic-e54faf59655e30525ebdfb097c61d42a97e1e249f7d5d66ce9f9b7ce82329199 2013-01-18 16:24:58 ....A 251776 Virusshare.00030/HEUR-Trojan.Win32.Generic-e561b5bb449d2ca9065f8c213578e073b63f28fdf699a155acf1d3ca7104571d 2013-01-18 16:15:16 ....A 557056 Virusshare.00030/HEUR-Trojan.Win32.Generic-e57cb5b1f4ca14e92aefafbb4ae1d474bc4501d60b8824732a81267822ab7e61 2013-01-18 16:46:06 ....A 58334 Virusshare.00030/HEUR-Trojan.Win32.Generic-e5bfce13416a9c8f701ed8002c577df75e54997804995ac65dfb1990b63d9b30 2013-01-18 15:45:40 ....A 135680 Virusshare.00030/HEUR-Trojan.Win32.Generic-e5c0381daca579a6e7a9cbd3574c8297fbf277fbd44c625582f312de40620aa1 2013-01-18 16:12:10 ....A 24064 Virusshare.00030/HEUR-Trojan.Win32.Generic-e5d4505e45a6e8b918a634740fa2050c4dc43cea2453fb112b1e3b5daa5b96d1 2013-01-18 15:36:42 ....A 61376 Virusshare.00030/HEUR-Trojan.Win32.Generic-e5dc768c0cf5b93b735aab196414d9902c9a0d856420e84fb76480ab358e2d2e 2013-01-18 15:36:16 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-e633809fdc901fc15b8e64a596f441d821fc53160b584a808e6ec2f0dd6ad815 2013-01-19 16:47:04 ....A 98733 Virusshare.00030/HEUR-Trojan.Win32.Generic-e66105a064fcd039b3ab3e5992b0185a485d7234f781db245eb3ceea445e2506 2013-01-18 16:04:02 ....A 20480 Virusshare.00030/HEUR-Trojan.Win32.Generic-e66a70732ac5144031b0b2c27ab65fa365af30d9f7d513740abcf4a6e7ca429e 2013-01-18 15:00:30 ....A 62976 Virusshare.00030/HEUR-Trojan.Win32.Generic-e69bbadbde4b806a41e6918844a03d7660b6fa7a4c1dfc861f2570631b010c99 2013-01-18 16:01:36 ....A 135168 Virusshare.00030/HEUR-Trojan.Win32.Generic-e6fabe1eb7823e459099e212a6bcf5bc3fb412392f6bd04187a511f22c9e1be5 2013-01-18 15:45:34 ....A 84992 Virusshare.00030/HEUR-Trojan.Win32.Generic-e71cb3c986fe610b71d14670ced581698fb8b9870b512a877abf913a54693b40 2013-01-18 16:49:40 ....A 265583 Virusshare.00030/HEUR-Trojan.Win32.Generic-e73b7ff0c1403f3769d23b014583226c27e899ae4968f6c5d8c390716dcd7718 2013-01-18 16:22:08 ....A 1342243 Virusshare.00030/HEUR-Trojan.Win32.Generic-e740e879bfdd7bcfc49d512f8a553f95dc84ce4d228a792814ab85c35638cd00 2013-01-18 16:20:38 ....A 2931410 Virusshare.00030/HEUR-Trojan.Win32.Generic-e7556be03c41729f16329c6167e1285750d6d7b625bbc45b4fc32c9a2c0fd4f3 2013-01-18 15:37:58 ....A 765440 Virusshare.00030/HEUR-Trojan.Win32.Generic-e7a79060f7809c59bd3111846b7e62fec8e7a6ddc3c7cc1d51db995f1a56a7ce 2013-01-18 16:00:22 ....A 85504 Virusshare.00030/HEUR-Trojan.Win32.Generic-e7b179f277e541e72be12c80d1c8adfaf910a63cb81faef82021ea8309f16a6e 2013-01-18 15:45:32 ....A 109056 Virusshare.00030/HEUR-Trojan.Win32.Generic-e7e9024caa313f7d592cfabcd4ed1eea8ac12f12d4cb822b2ede6c4670be54e4 2013-01-18 16:38:52 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-e8190520ea403eb3666685b1879f88fc10485ac70b01201d9830d8cce14c94b0 2013-01-18 15:31:06 ....A 153895 Virusshare.00030/HEUR-Trojan.Win32.Generic-e81eb9c4dcb036ed8eebb961e20d160a8c9584cf0e443bd9d47ef67f1cfd2cbc 2013-01-18 15:45:30 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-e85a5d9c1524e8832782da1bd46d0893f08918b01df72bbb493a558f16985b92 2013-01-18 16:25:52 ....A 84480 Virusshare.00030/HEUR-Trojan.Win32.Generic-e861d8829909f4c4d26513ede30782e62d7a803d9ad1181ba722254a2adec7a6 2013-01-18 15:28:26 ....A 204288 Virusshare.00030/HEUR-Trojan.Win32.Generic-e8ba5982b4205da8204e9a5c2a767e8362fa11616317c1e0f2e4dcb148f088ab 2013-01-18 15:39:32 ....A 61376 Virusshare.00030/HEUR-Trojan.Win32.Generic-e8ef6ef4bf6ff33e09a626f49f0aa20ae61d391506a59612fd7583418d868953 2013-01-18 16:23:48 ....A 84017 Virusshare.00030/HEUR-Trojan.Win32.Generic-e93f6443b7c72f8d9c09037c3cfb7d3bb6018112ad35a9cb9b61ecff136b94a3 2013-01-18 16:09:50 ....A 50892 Virusshare.00030/HEUR-Trojan.Win32.Generic-e9505617a26e9f8e091cc5e9aa1788114447180e744dc22e2b755ca8ca1594c5 2013-01-18 15:54:44 ....A 120832 Virusshare.00030/HEUR-Trojan.Win32.Generic-e9597c74c0c8ee9af0d94432fc4d913125a63bf68a33b691255216da8699c5dc 2013-01-18 16:00:06 ....A 48128 Virusshare.00030/HEUR-Trojan.Win32.Generic-e98a4515f5c7703c127596f80d3b73727d93905ed493bc3e83c1e8566b6418eb 2013-01-18 16:00:56 ....A 118272 Virusshare.00030/HEUR-Trojan.Win32.Generic-e98e77df7345d0c7531de97e56985fcc15837e17be1d3817a1d044e17cade68d 2013-01-18 16:20:20 ....A 123904 Virusshare.00030/HEUR-Trojan.Win32.Generic-e9a3fa472ba0b11066b79e05e9b148fbc67d49eeb7b204a096b8d22e7fcdc097 2013-01-18 16:19:12 ....A 208896 Virusshare.00030/HEUR-Trojan.Win32.Generic-e9b8ed8885c3e0530596547370aa8712538db7520efc5e911d331fcc137c9f2f 2013-01-18 16:10:00 ....A 86016 Virusshare.00030/HEUR-Trojan.Win32.Generic-ea209de8f84f79467c39db2fd954d2f5017fce3128f9a24c0d22ba1982df9096 2013-01-18 16:39:12 ....A 241672 Virusshare.00030/HEUR-Trojan.Win32.Generic-ea25e8a7d480aaf6400e4730caeb2f4855dbe8309624eac65b6e12792463bdfe 2013-01-18 16:07:20 ....A 89600 Virusshare.00030/HEUR-Trojan.Win32.Generic-ea618b3ac5b954c673cf54faab356938a1da6df775757e895043fe3c7071f903 2013-01-18 16:37:42 ....A 42860 Virusshare.00030/HEUR-Trojan.Win32.Generic-ea834c1bef85c397ddd48ae70028474e268540db7a0f42b281041929904dd1e7 2013-01-18 16:14:44 ....A 84992 Virusshare.00030/HEUR-Trojan.Win32.Generic-ea8f142415f9b8ee20a852bce020b35f330993ec08f3366529b03c3d0d5276fa 2013-01-18 15:33:42 ....A 61376 Virusshare.00030/HEUR-Trojan.Win32.Generic-eafd8578782d8b50caf8fd1543c0e9a3400135791853c9c400abca46c6be8336 2013-01-18 15:45:02 ....A 222720 Virusshare.00030/HEUR-Trojan.Win32.Generic-eb170b5cc7bfd5ac49a8931461c8c9f13c7df3de4da896f32782f0237e7aea8b 2013-01-18 15:46:30 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-eb40384319d4a222238e10d9707bddb1ab81c3066cbf0b467109cb1f9442bab0 2013-01-18 16:43:48 ....A 143360 Virusshare.00030/HEUR-Trojan.Win32.Generic-eb6fa7c03db35588d0d1d9580e2bad5c5dbb0ae8036056c8ff56b64d043e2ac9 2013-01-18 15:52:16 ....A 165376 Virusshare.00030/HEUR-Trojan.Win32.Generic-eb85597a522eafe6926a778609d83d0d72d0dc8b619333b9f29b2909a2f4dc83 2013-01-18 16:29:20 ....A 183296 Virusshare.00030/HEUR-Trojan.Win32.Generic-eb9200c208a0281dcbc7076d151a21dfe50656d555859d5e936b8f3f196f2f58 2013-01-18 15:39:54 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-eb9c1ed399085a960ca5d5db3d19ca338b5273d804462e6d8fdb0df884d00825 2013-01-18 15:05:30 ....A 203776 Virusshare.00030/HEUR-Trojan.Win32.Generic-eba02d926670cc0fe08ed4ca955ac854175a15c0cfa3e5315f60cabbbf8106a6 2013-01-18 16:01:12 ....A 22016 Virusshare.00030/HEUR-Trojan.Win32.Generic-ebd51dff7ae08906ca6bd6bb7fcf1ed5fe6d1d2360cef7dee945f55669c90fe8 2013-01-18 16:36:54 ....A 35328 Virusshare.00030/HEUR-Trojan.Win32.Generic-ebeb31de9c680fa1f75887371ea8a9696cc6a10db7fe6e1108abba99990f85a4 2013-01-18 16:00:22 ....A 110592 Virusshare.00030/HEUR-Trojan.Win32.Generic-ec03e76eb681f54549cf29ba43154abd4a42bc0c7a149495d1a39e4a0382778f 2013-01-18 16:00:06 ....A 22016 Virusshare.00030/HEUR-Trojan.Win32.Generic-ec19a664b3c97b10ba387112192f1764de8b6afd334eab34c75fa1e9b8b196d5 2013-01-18 16:11:20 ....A 135680 Virusshare.00030/HEUR-Trojan.Win32.Generic-ec91d29b2be61a55d6af65489436ce0d81a658f50757fdda08a2c2800415ea08 2013-01-18 15:42:50 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-ecb35c857b90d4055aa1401d2e6d712440c35828aa3015968aa48c2979808416 2013-01-18 16:39:56 ....A 1049069 Virusshare.00030/HEUR-Trojan.Win32.Generic-ecbb1551bdf90bc9bf0094ae5faaaa1e33dc0e75881d3e1be68a94c609a3ce22 2013-01-18 16:21:44 ....A 6843447 Virusshare.00030/HEUR-Trojan.Win32.Generic-ece482c894e44185021b03bb70b43b0deb810aa580ae43ba65c8af924835cae7 2013-01-18 16:01:34 ....A 114688 Virusshare.00030/HEUR-Trojan.Win32.Generic-ecf42b6b09ef63766fc6798e89ef13e5e6c31f0f7cd41315dff59894930211f8 2013-01-18 16:29:22 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-ecfec6246c6296a5b1b00ad1b901db68930ba9e67a90703eb8cead410cfa0747 2013-01-18 16:34:52 ....A 82762 Virusshare.00030/HEUR-Trojan.Win32.Generic-ed5e86b4cdf9881f63d0604c81bd425d8d315f4af7b849c980a0570983810a10 2013-01-18 15:49:16 ....A 760832 Virusshare.00030/HEUR-Trojan.Win32.Generic-ed6e96519ba2d8614bf857b80eb14d9fd58d7e27070e71a58b8914daacbf8e99 2013-01-18 16:33:58 ....A 33792 Virusshare.00030/HEUR-Trojan.Win32.Generic-ed8f36a149bf684f5964481400ab8d0e64ce96f5d97d6b5b920ba8c86a68d956 2013-01-18 16:29:38 ....A 217600 Virusshare.00030/HEUR-Trojan.Win32.Generic-ed9f6e9f33b21d480e38a3970a86f7aefd206d2226bbed813d46ade36dfbe14a 2013-01-18 16:20:06 ....A 73463 Virusshare.00030/HEUR-Trojan.Win32.Generic-edcd1a337f6d31d0803f64e3689f66631f660f2c48e8e0a3073033290d3631e6 2013-01-18 14:07:06 ....A 15000000 Virusshare.00030/HEUR-Trojan.Win32.Generic-ee4afb598c83cea9ffa59f3933f481f2f30a3061da117d5e2ce6d72fcbf003d3 2013-01-18 15:28:08 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-ee65fda2acf57c12947e595af3c42a8c33f739e69457f5570bf03213028c50bf 2013-01-18 16:04:42 ....A 176672 Virusshare.00030/HEUR-Trojan.Win32.Generic-ee8a0f673528380ff5abb14c466f7eee7c8063b24eac189b014d17c2bbc6e25b 2013-01-18 16:00:56 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-ee8d059ca12ecf08ba285f20c1b87da41440b0f16405eee60ffa932956509fe1 2013-01-18 15:25:22 ....A 245000 Virusshare.00030/HEUR-Trojan.Win32.Generic-eeb9833fb2dabbd2c43077edea4ddd17547065f3431968bdc4ffbb9558dd1557 2013-01-18 16:43:14 ....A 83385 Virusshare.00030/HEUR-Trojan.Win32.Generic-ef4ebf4ce0fc686e9c50b7584c33432daa51293a1ae0c5d84ad5d81892fe5dcc 2013-01-18 15:55:26 ....A 31964 Virusshare.00030/HEUR-Trojan.Win32.Generic-ef568a646017264e0ec546334fc7169e5aa6ac566951708df6ef41f09c11f584 2013-01-18 15:58:56 ....A 242184 Virusshare.00030/HEUR-Trojan.Win32.Generic-ef5e4edc32db88b751d1c71fd6a6b89063cef651cbb3e8940eeafb5cc09b6671 2013-01-18 15:59:48 ....A 110080 Virusshare.00030/HEUR-Trojan.Win32.Generic-ef7b7857d36f133d32c9e7e74cc353610640785be4c7591ceef994580f91c742 2013-01-18 16:50:50 ....A 242696 Virusshare.00030/HEUR-Trojan.Win32.Generic-ef7bf5bfebb3fb05c18bc0e369f2d5129450cc2fe0a9fda50fe976d226f3b336 2013-01-18 16:19:58 ....A 193024 Virusshare.00030/HEUR-Trojan.Win32.Generic-ef89a2f721d795c5a019b36ad4508072b4e716ef8dd81cdfb8f5ead55c8a8d5f 2013-01-18 16:10:42 ....A 21504 Virusshare.00030/HEUR-Trojan.Win32.Generic-efc176ba9a08eb079c4ced8cce248bccb821360b42d3ab494092124d2871be71 2013-01-18 16:33:32 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-eff3c226ffbe190bcb930fba42764bb07b6b20e2d0cbc3647f00e8345abdadf9 2013-01-18 15:35:16 ....A 765440 Virusshare.00030/HEUR-Trojan.Win32.Generic-f00deb42e940cfdfb60e02551166cdccf285cf281e979b2d088f4b5d77c3ecfd 2013-01-18 16:18:42 ....A 141312 Virusshare.00030/HEUR-Trojan.Win32.Generic-f031abdcc3bd2340aa113ef422ef59860b163f19a66645a5f7d31bb7c5983236 2013-01-18 15:45:06 ....A 80384 Virusshare.00030/HEUR-Trojan.Win32.Generic-f03b85278ad4d47ac3065b6ae5c7c04025177eaeb457f181f18cb3524ae76665 2013-01-18 16:51:12 ....A 22016 Virusshare.00030/HEUR-Trojan.Win32.Generic-f04acfe784eab87b0e5baad49d0b8a6f587709900ccb92884183b458c5f3223e 2013-01-18 16:35:42 ....A 3000000 Virusshare.00030/HEUR-Trojan.Win32.Generic-f063d074909b179751ec3069676532dfd93e192db608d600b2c9b287283e949a 2013-01-18 15:39:34 ....A 4815122 Virusshare.00030/HEUR-Trojan.Win32.Generic-f06e547bf0636489c8d0a5e86a716b45492159517cb842fb9ff003ee0193328b 2013-01-18 15:41:14 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-f0d3c14358f3fc41129fb4aeeba0e4e3f8fd3d267edb2802b2346d45837ed325 2013-01-18 16:29:02 ....A 61952 Virusshare.00030/HEUR-Trojan.Win32.Generic-f0d56f77025fba546374d78d04744fb993be1799b4c37487ffb552600223bcd3 2013-01-18 15:43:10 ....A 245760 Virusshare.00030/HEUR-Trojan.Win32.Generic-f0fde2ea2db0125783db3c0dfd5fbcc5967ba4c79aab1ad3d52658f4c6284f92 2013-01-18 15:36:16 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-f17d4c43ffd65fa443c4132092ffedec3062bf11e595243cdb0e6f918b0ffce0 2013-01-18 16:50:22 ....A 1138732 Virusshare.00030/HEUR-Trojan.Win32.Generic-f19a6e160d4a6342e1fa2f6d5d88f1067c1f922a48f50a7d562ede491c07d898 2013-01-18 15:48:08 ....A 59392 Virusshare.00030/HEUR-Trojan.Win32.Generic-f247c2f41304420de319616594f5fb44283b3e98e3bf0f68e4123799c358519e 2013-01-18 16:06:04 ....A 295880 Virusshare.00030/HEUR-Trojan.Win32.Generic-f24c2b4d3893dc9f6b283237f314133aa11a3669330d624a8aff13280eb90f4e 2013-01-18 15:25:44 ....A 316615 Virusshare.00030/HEUR-Trojan.Win32.Generic-f26e0eb2860363f6197b79150c9cdb3767c467f0b252d527b31b4ef8ae1f0c28 2013-01-18 16:48:52 ....A 81408 Virusshare.00030/HEUR-Trojan.Win32.Generic-f2aecc64644c69650e35858d4402d751046b9cbfc21041120b901ab79ccf3e4e 2013-01-18 16:49:50 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-f2c94b6e102df7d11a8c35672b100fc0934b4e9fe87051d446675260f30e3cc4 2013-01-18 15:29:40 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-f2f0bb0d4ba8683e55051322a3cd1c2f4e1d5ebae21e3a7c5a450c965e8e8fba 2013-01-18 16:06:10 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-f33eadb415ee7e8e8f9171d107bcfb8a9f2d72bfc4cbfb8a85683b25503d68f6 2013-01-18 16:37:08 ....A 185328 Virusshare.00030/HEUR-Trojan.Win32.Generic-f35324e0dd13270f972b546c9ac6c76cfca1b07f793948e7f53c2d7fa298ca65 2013-01-18 16:36:16 ....A 114688 Virusshare.00030/HEUR-Trojan.Win32.Generic-f3545430cca60b172e3a7d1cc89d9d8006739dccf2d1f1c0193b179531c306bf 2013-01-18 15:26:12 ....A 346888 Virusshare.00030/HEUR-Trojan.Win32.Generic-f354b513de9708e960869257b8b850de26d2c4cd7e3d49abcc4b7075be431b9a 2013-01-18 16:42:28 ....A 171008 Virusshare.00030/HEUR-Trojan.Win32.Generic-f36d6639c2ee6ade962f6e3bbc16605fc9e32fadd5285bff300f4fd52f7bbe3b 2013-01-18 16:50:52 ....A 24064 Virusshare.00030/HEUR-Trojan.Win32.Generic-f3ae7aaa89b49b3f4f199081c560881347705f984b2e4d9b2d6956a1f25740f9 2013-01-18 16:17:06 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-f3b8b7b52df7e5f7008047bc5f525caf4e5826c5ec6bba362120db6ed7d76666 2013-01-18 16:27:38 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Generic-f3dce7c33ae0f4af06f25def5f81eb32d000de4a2dd32166c87aeb9909b2b72e 2013-01-18 16:37:44 ....A 204288 Virusshare.00030/HEUR-Trojan.Win32.Generic-f3ea40b705c73d0c03d159950b7da9e362cfc3f54bb88a5020f43cd6da8129e2 2013-01-18 16:11:08 ....A 1449953 Virusshare.00030/HEUR-Trojan.Win32.Generic-f4620d54449080e107192ece25b5a4059b5efabf1dbba73acdad4925fab95594 2013-01-18 16:14:50 ....A 180272 Virusshare.00030/HEUR-Trojan.Win32.Generic-f477a7295d8320a2b487f8ac403d7e846b035575a9705b42aad98e1cc02dd8c5 2013-01-18 16:36:50 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-f4d373bf77af77638761de8ee2eefd78749642037a203926d193ba41e0c31e96 2013-01-18 16:25:08 ....A 85504 Virusshare.00030/HEUR-Trojan.Win32.Generic-f522f1abbece485df218f9351236128a3830cb48b11b42590a0fb40659870109 2013-01-18 16:09:52 ....A 208384 Virusshare.00030/HEUR-Trojan.Win32.Generic-f56ede0ac65923c32d3064c255bc1ae52f8828b521d26a01545f5a5828a4052d 2013-01-18 16:51:04 ....A 177664 Virusshare.00030/HEUR-Trojan.Win32.Generic-f57d18602d004337c768b527318d56abc3ba7b30cdb6d2d3c571ecbbcbaa12ea 2013-01-18 16:51:06 ....A 49664 Virusshare.00030/HEUR-Trojan.Win32.Generic-f59de94e9910d6b2a529e2dc3af6227b705fdfa9026fbb3548afae1a5b30bb91 2013-01-18 16:39:40 ....A 96256 Virusshare.00030/HEUR-Trojan.Win32.Generic-f5bcebf4f6ea98a667f1adebc9142af2039fb050935649a94d1db36792a4eb79 2013-01-18 16:20:58 ....A 123392 Virusshare.00030/HEUR-Trojan.Win32.Generic-f626ce83115ad9302dc5217be801974463a133a809ad2a9e6290b43dfc469a94 2013-01-18 15:28:18 ....A 2931405 Virusshare.00030/HEUR-Trojan.Win32.Generic-f6291ebba92e0bd918565cd7237af2edfccb2e95e682e2111df387cf05005977 2013-01-18 15:29:40 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-f63ca29a878c345a13fd9c7938f0d9f0491978b377d52b77291ebbf15c9cf56a 2013-01-18 15:44:18 ....A 224256 Virusshare.00030/HEUR-Trojan.Win32.Generic-f64dee95dc45297c40fe34ed40e35ff42edf4b23a7bd8568f216679bc1fdb30d 2013-01-18 16:24:58 ....A 371712 Virusshare.00030/HEUR-Trojan.Win32.Generic-f651807ed9e897fdbc101741fca9672411e246f29267bca90e6715719ab9d971 2013-01-18 15:48:04 ....A 251780 Virusshare.00030/HEUR-Trojan.Win32.Generic-f66f7cdd05ae6a036dd3a27f8a004d44460d54d0589c6d52830c6b22e7620019 2013-01-18 15:39:10 ....A 203776 Virusshare.00030/HEUR-Trojan.Win32.Generic-f6823e6dd5b3fd20fa7e9a9e9780194edc43b25633004c92ab80b146a9d5d102 2013-01-18 16:07:52 ....A 252731 Virusshare.00030/HEUR-Trojan.Win32.Generic-f69e5a8a7016cf8e527c6cda48927f213bed07088055c2e376a08cefb04c1364 2013-01-18 16:12:44 ....A 421376 Virusshare.00030/HEUR-Trojan.Win32.Generic-f6b065afb3ed8b72f41ef6ba19e8cc55dd495401a01c046ac066c4f4051c8b62 2013-01-18 16:40:46 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-f6e46e1551d5d3132d9352320668c306adc65677798c2616da7f99d01f278029 2013-01-18 16:07:04 ....A 99328 Virusshare.00030/HEUR-Trojan.Win32.Generic-f6ef2ce91db7f99dedc63f38305ee4a41e8f3804884505f3ad41f70b38b36f75 2013-01-18 16:06:26 ....A 10112 Virusshare.00030/HEUR-Trojan.Win32.Generic-f737ff628c066475eb1f10c940e65ff37aecf983c29685766d3830b93ffeb19c 2013-01-18 15:26:28 ....A 69568 Virusshare.00030/HEUR-Trojan.Win32.Generic-f746b37bbb9a78736cd27c3e9c733d56e95f33528f5e56f01db46c058d277b76 2013-01-18 16:14:50 ....A 3072 Virusshare.00030/HEUR-Trojan.Win32.Generic-f78437b1d492ce8c39f92a29a4dc030cfdcdbce652a6c90e577aff1025148baf 2013-01-18 15:39:52 ....A 61376 Virusshare.00030/HEUR-Trojan.Win32.Generic-f78ac855d04ea02201800b729da5cfdb75bfebe6393a71db839b58c9c549fa54 2013-01-18 15:32:06 ....A 3000000 Virusshare.00030/HEUR-Trojan.Win32.Generic-f7d78131fc9509f4b158c9c3ac30d76e82512cf94f996d95d7d6399e17572099 2013-01-18 16:07:40 ....A 53248 Virusshare.00030/HEUR-Trojan.Win32.Generic-f7dabb1b73c79c47eb90cb519adcba771f476a8b04609cf477e3a8fd387718f0 2013-01-18 15:30:10 ....A 135461 Virusshare.00030/HEUR-Trojan.Win32.Generic-f7f5fd4cc0604e6da819ab2d6b48c5fe323ee584dcf2724803fff746bc3b8489 2013-01-18 15:41:24 ....A 61376 Virusshare.00030/HEUR-Trojan.Win32.Generic-f806a27e4f33031a5d9498c6263c3366e1c5a36269f5488474e37a2c42d76315 2013-01-18 15:52:32 ....A 265728 Virusshare.00030/HEUR-Trojan.Win32.Generic-f82c71e1a3d5ad201730c26bff3509b5d032a7284d62ba1cdc0ab68dd0c8894f 2013-01-18 16:36:22 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-f8e9af0a0f96af5ff08a5c84b13d613e99d19996dbfa126556c601210ac734fd 2013-01-18 16:52:22 ....A 36010 Virusshare.00030/HEUR-Trojan.Win32.Generic-f8fad83a5c4a2b36f02d9b9905368ebfb38d32c9f34fcf136830f9d4e3aeac54 2013-01-18 15:31:12 ....A 61376 Virusshare.00030/HEUR-Trojan.Win32.Generic-f8fe60ce160cc85b1068be99b203ee5d9375d8f24bd831cab2ceb8082533530d 2013-01-18 16:28:20 ....A 84480 Virusshare.00030/HEUR-Trojan.Win32.Generic-f92c45d237a3e567036e530f51a0a8db6c5f4cc6c2e9179d9be570589004c764 2013-01-19 16:44:56 ....A 148992 Virusshare.00030/HEUR-Trojan.Win32.Generic-f952263c8c28d5a6b9516196fc20e26911adf2464a137cc04fd25e20371496fd 2013-01-18 16:20:16 ....A 3114496 Virusshare.00030/HEUR-Trojan.Win32.Generic-f966ec5c3b35aefce79be6b4d32a6f6d4f1c171f64104309b523d6eaf67b1db6 2013-01-18 16:09:18 ....A 246272 Virusshare.00030/HEUR-Trojan.Win32.Generic-f98c06e6b25d1f6bd54ed7030bc09b3b6a09e087416efca07ee2c4a1c1f2ce41 2013-01-18 15:55:52 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-f99d4c6ad8b230d700820437ebb084fb9b2c471ab17d5096c78b460e62372eb4 2013-01-18 16:15:26 ....A 49703 Virusshare.00030/HEUR-Trojan.Win32.Generic-f9c28cb754377a79e412c53b9e987c3728c6a55b2d5cec3cfaa7c1c6e99d6666 2013-01-18 16:31:04 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-f9d00c7ec76e10aeccc9acf47cfca2b1f72aac1983273c660fee27c9c10d337f 2013-01-18 15:36:40 ....A 3000000 Virusshare.00030/HEUR-Trojan.Win32.Generic-fa4dec979765f05aefb213aa7db6bba5bf3f04c995299a31a93d4e737a65877d 2013-01-18 15:38:26 ....A 676864 Virusshare.00030/HEUR-Trojan.Win32.Generic-fa71564669ada836004b60562da65af7778f2cde4739a28dce75fdaeb471a2f6 2013-01-18 16:19:16 ....A 84992 Virusshare.00030/HEUR-Trojan.Win32.Generic-fa82ae945b2a4d7a69fb0b2be887eaf0a786a0ae675b9de1a16be8ccfb6852b1 2013-01-18 15:56:52 ....A 251832 Virusshare.00030/HEUR-Trojan.Win32.Generic-fae8a786a67ea275fe53a4797de2ac9036b4e0d0f41b95a74724e35fe7c4296e 2013-01-18 16:19:58 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-fb137765918f81ce150a3590c3423e54085da64b6de193adbff09a8cd7622993 2013-01-18 15:38:26 ....A 676864 Virusshare.00030/HEUR-Trojan.Win32.Generic-fb15b0c71d00928c75cfa844565046db681d8f274ed33d758a8d312ff2808206 2013-01-18 16:29:42 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-fb3ff985ab5b21898d21c370800910dde04b8a44609d8a178938d166a1fa53fc 2013-01-18 16:00:04 ....A 137376 Virusshare.00030/HEUR-Trojan.Win32.Generic-fb51d3b0cc5ba3ffdd89059928c27e98f895a45793fdeba22fb3f8af972d70ef 2013-01-18 16:19:52 ....A 66048 Virusshare.00030/HEUR-Trojan.Win32.Generic-fbdc7c8707f650e00478165644324d9b08f4a67d303c80439b7095ccf9a6e550 2013-01-18 16:05:56 ....A 196608 Virusshare.00030/HEUR-Trojan.Win32.Generic-fbfc081ae5ba68ba21ed0ec3e271d3e3410b0099f11ae46bdb356998e204c9da 2013-01-18 16:19:56 ....A 18944 Virusshare.00030/HEUR-Trojan.Win32.Generic-fc1f6958244d41a7f9c8bef7c2b333d3771d3c44466746465ac2f3c73f085c14 2013-01-18 15:37:08 ....A 763904 Virusshare.00030/HEUR-Trojan.Win32.Generic-fc3f059b365ed7e5725cbdac34571cdb032fcef851c5e93497c8f40560898ae5 2013-01-18 15:30:10 ....A 523367 Virusshare.00030/HEUR-Trojan.Win32.Generic-fc58bbf46077050c964b2087828b29dd31ecefbe6cdb91c07659d24c7ec87419 2013-01-18 16:06:40 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-fcb5e28eecde3edbdef778aa16d89dcedd2af98b6e19274671fc01e1bf526c2e 2013-01-18 16:34:50 ....A 62873 Virusshare.00030/HEUR-Trojan.Win32.Generic-fd31a64aa7f265c4ab47c9a408a6940efacf331d760a29c185555aabe676e28c 2013-01-18 15:48:22 ....A 122880 Virusshare.00030/HEUR-Trojan.Win32.Generic-fd4a7648315b7aed99a40db36c01de12ceee14749dd03f0b0ce631d7fb8e1e83 2013-01-18 16:08:44 ....A 72060 Virusshare.00030/HEUR-Trojan.Win32.Generic-fd4c0127aa27ed2aa1af64f1487a794f3ffda44a5e25546e7e08ce38644bc44f 2013-01-18 16:50:08 ....A 155063 Virusshare.00030/HEUR-Trojan.Win32.Generic-fd51734345ce5ba034559f1607cd4e1ccb24420d1eebd110438374fabdf1c51e 2013-01-18 16:06:22 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-fd57b2d3ae3138e553d45e889d8b291cc2793467982b7f83ca4ece1e4e07908b 2013-01-18 16:39:06 ....A 169472 Virusshare.00030/HEUR-Trojan.Win32.Generic-fd62af610650bc31d936ccd5c8c0589c4e7a83a72a9362c2b4068aa14c8722c7 2013-01-18 15:55:52 ....A 44032 Virusshare.00030/HEUR-Trojan.Win32.Generic-fd820c740ce451d08bfcc12fe10177187cc7d9377524b47ac41bf8888220dd2b 2013-01-18 16:20:44 ....A 270848 Virusshare.00030/HEUR-Trojan.Win32.Generic-fdb11ab807bea2cb65d7a4dd65cc203336018ecbd8826c4d5c4e417db50e51d1 2013-01-18 15:31:18 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-fe5424425c9d8f48cafeed6f639d359b17664c794303b1ba67f7d0c50d45e8a5 2013-01-18 15:05:02 ....A 67008 Virusshare.00030/HEUR-Trojan.Win32.Generic-fe692695b0fe6900f020c152ba92d03b4f29c4005ab9560d7975ebd9d07f79e4 2013-01-18 16:15:46 ....A 84992 Virusshare.00030/HEUR-Trojan.Win32.Generic-fed8ecc636e786de8f4018830543930acb110f655368fbad9c544f49733e162d 2013-01-18 14:41:50 ....A 359424 Virusshare.00030/HEUR-Trojan.Win32.Generic-ff46f2069f4243206e2945e6363e36f3390b3cfee68e12b64eab0e54041b3952 2013-01-18 15:46:28 ....A 15872 Virusshare.00030/HEUR-Trojan.Win32.Generic-ff796b0455eb0459a5aa10ad2a810587e2801f01adc1d063b30cb85d77255c7f 2013-01-18 15:49:50 ....A 131072 Virusshare.00030/HEUR-Trojan.Win32.Generic-ffa8c815584ff34a7ee012bb66426e2b863ed9a8aef2c415c497fcfa824b4243 2013-01-18 15:46:06 ....A 337920 Virusshare.00030/HEUR-Trojan.Win32.Generic.Cds.a-001d0b21c329901b83b12852c16b5ca5a4fad9b2b01607bdf31ade26462b04b2 2013-01-18 16:50:26 ....A 770243 Virusshare.00030/HEUR-Trojan.Win32.Hesv.gen-31758d005990bef512371781a60c16d6689ee3a01eac4afc509d2358d826deff 2013-01-18 14:10:06 ....A 701341 Virusshare.00030/HEUR-Trojan.Win32.Hesv.gen-38c6b3f2c9dbd6874b37f07172456b43fdff6c88e444fbb953dfd949ee61d577 2013-01-18 16:14:16 ....A 1649200 Virusshare.00030/HEUR-Trojan.Win32.Hesv.gen-7bf4ee58b7a550608ebac352e138a26d8ae68048596fdb09b06e864031ed073d 2013-01-18 15:07:00 ....A 504832 Virusshare.00030/HEUR-Trojan.Win32.Hesv.gen-7ea3b6b6543e54f5c46806eec1be072c2ae0ec343175bada1a35621debf2cfbf 2013-01-18 16:43:18 ....A 1934536 Virusshare.00030/HEUR-Trojan.Win32.Inject.gen-11a23d3f5116ff5b5accffb5d23f17de3672a5f147b259f1d6b9f1e00599dd38 2013-01-18 14:06:30 ....A 164608 Virusshare.00030/HEUR-Trojan.Win32.Inject.gen-3723668320d42ba79234c1d4bb1a37481db3fb57c188aa29009e2fcf35beab1a 2013-01-18 14:27:40 ....A 155009 Virusshare.00030/HEUR-Trojan.Win32.Inject.gen-49c0f142ac772a1ef87b1368ae89373bbabfecf8307a540fa3ed4c64b8791f6e 2013-01-18 15:15:18 ....A 1348011 Virusshare.00030/HEUR-Trojan.Win32.Inject.gen-50a2fb670d1e411e10e8ceeeb8054a8d0d2fbf2df054bc7ee07aae0e608fabcd 2013-01-18 15:08:50 ....A 1139149 Virusshare.00030/HEUR-Trojan.Win32.Inject.gen-7efa878e2edb1070042f47ff1e0dc990aea3d8241c4432ebb8551dee883536e5 2013-01-18 15:32:14 ....A 2323227 Virusshare.00030/HEUR-Trojan.Win32.Inject.gen-9c1376c1116ca6c802c6cea8a73d82fc709f0ce6b60f723fbd34541e0bb65716 2013-01-18 14:27:20 ....A 406528 Virusshare.00030/HEUR-Trojan.Win32.Inject.pef-455c96069c672792b3083771c25403e1a8888210bd6ac678d5d23c91c97a54c4 2013-01-18 14:49:38 ....A 500736 Virusshare.00030/HEUR-Trojan.Win32.Inject.pef-6b09034299f841e68760d69ab7db6366ca78ed28ccad530e3bd4f1ae3de35dc9 2013-01-18 14:18:12 ....A 781824 Virusshare.00030/HEUR-Trojan.Win32.Injuke.gen-414364233e10a1b5cf92126f3560b749d4246595fa984d7152e679c76b9b7c02 2013-01-18 16:41:18 ....A 1294264 Virusshare.00030/HEUR-Trojan.Win32.Injuke.gen-71a5f0633863e0e57e6e42a427c625c4cd28eff688deb62ed47a40d4cac5ee7e 2013-01-18 15:44:34 ....A 478494 Virusshare.00030/HEUR-Trojan.Win32.Injuke.gen-8b02108b632dfcd52f3ba4eada195cb6551dc8e01df930e147e00bd455d756d1 2013-01-18 16:26:34 ....A 76288 Virusshare.00030/HEUR-Trojan.Win32.Injuke.pef-0e9c1f0b90d1a193616a307691e52a5222668212746beea324f01046fe22e545 2013-01-18 16:22:32 ....A 891870 Virusshare.00030/HEUR-Trojan.Win32.Injuke.pef-0f43e8d0e2d6ee9de4b70bda6c74117c08300d520e9ce0c598c27891ac31cbae 2013-01-18 16:22:34 ....A 1420245 Virusshare.00030/HEUR-Trojan.Win32.Injuke.pef-0f46fec20afd7ffe874d780ed9af665819c83faf0d6832de999f75ec3cc37e9e 2013-01-18 16:24:44 ....A 1855488 Virusshare.00030/HEUR-Trojan.Win32.Injuke.pef-0f63bd29a64021f2bf7e893e2457134ae1a0a51f373285c67a4932a885ee77db 2013-01-18 16:25:10 ....A 1052705 Virusshare.00030/HEUR-Trojan.Win32.Injuke.pef-2e29f32cafb9e83bc638a797022dc32716b73729535bbae61f97986fdcb9a03d 2013-01-19 16:48:56 ....A 953847 Virusshare.00030/HEUR-Trojan.Win32.Injuke.pef-31e39d453adf044db8033bfcf24f3710030069169a2c1d521fe59203cae38bd2 2013-01-18 16:25:36 ....A 1001616 Virusshare.00030/HEUR-Trojan.Win32.Injuke.pef-3d4884fe733ccc9c70600e6d67552491e7475cb705ce9b86d3054df823f3dcab 2013-01-18 15:44:02 ....A 1032192 Virusshare.00030/HEUR-Trojan.Win32.Injuke.pef-3e5c8db65d368e86ca15bd3dbc8ad8ca92e53b954c14f0212a859d182837524a 2013-01-18 14:18:26 ....A 970752 Virusshare.00030/HEUR-Trojan.Win32.Injuke.pef-4178db3fe875e2730789b69795f9e3b95bfa7b00a371cba1be7f2772f7fe7777 2013-01-18 15:30:40 ....A 975034 Virusshare.00030/HEUR-Trojan.Win32.Injuke.pef-64ed3445cacf37f6343242ed7d160d1911fa1e84e99f3baa4249c2a7e1f8501e 2013-01-18 14:56:40 ....A 2908160 Virusshare.00030/HEUR-Trojan.Win32.Injuke.pef-6f8e469d680dd9b944240ebb20c93ac1004bd35664eaa863454c40cd262adbbc 2013-01-18 16:35:40 ....A 1363968 Virusshare.00030/HEUR-Trojan.Win32.Injuke.pef-88f7a2c772c2e8172bf63401b95ca45646a6649240395f2f0eaaa3e059362bdb 2013-01-18 14:31:42 ....A 3388078 Virusshare.00030/HEUR-Trojan.Win32.Injuke.vho-4b5e4cd557d37b7574d3e810dae60deae4a963d9a1a15484466368a2f4c415d7 2013-01-18 15:50:30 ....A 382464 Virusshare.00030/HEUR-Trojan.Win32.Invader-1044b348f986b85dbf2d5720958f22404a2aa913a82fe95db2f56f11cd5b8d90 2013-01-18 15:57:50 ....A 336032 Virusshare.00030/HEUR-Trojan.Win32.Invader-202b6aca05d2facbe9cc8b8ee7527b46d169a22f113e6d1b0ccd4b33c890d0b8 2013-01-18 16:00:58 ....A 290504 Virusshare.00030/HEUR-Trojan.Win32.Invader-3037373f062a857acfc96137c3226b2c99e4275ae464c1a1331367e8325ddcee 2013-01-18 14:10:36 ....A 253125 Virusshare.00030/HEUR-Trojan.Win32.Invader-3cd8b0cf271fbb797dec1a1a84551de4ec719c34e24399d744c1f2d0f1f45764 2013-01-18 15:55:04 ....A 259883 Virusshare.00030/HEUR-Trojan.Win32.Invader-3e8dd532c57fe826d5f75b8cc3191bcd946342e0e662a20d2509b34b13cfc6cf 2013-01-18 16:42:16 ....A 1080536 Virusshare.00030/HEUR-Trojan.Win32.Invader-404a4af5bb137da2caf451d635b5b49c1c347975b542c132c2309606e8db7587 2013-01-18 14:21:46 ....A 32784 Virusshare.00030/HEUR-Trojan.Win32.Invader-43a8011d8aaa1cbae9086626dc7ef8adca9ee5c9f19422d18b70a7d10ea977f3 2013-01-18 14:23:00 ....A 19968 Virusshare.00030/HEUR-Trojan.Win32.Invader-43ea2b137bc487677458b65a14a66d936eb184020b3d37bdd3c9b4789df45483 2013-01-18 14:30:04 ....A 15360 Virusshare.00030/HEUR-Trojan.Win32.Invader-4ab5bcdc8916a814e29bd8555b189f3ce5d68f1c21a10a97793fd54ac28efd9b 2013-01-18 15:17:38 ....A 73216 Virusshare.00030/HEUR-Trojan.Win32.Invader-51511c1cc4c7a6f3788ddd33d545d8805bafe011aff949b9f748e6f2fe8f33cf 2013-01-18 14:40:00 ....A 151040 Virusshare.00030/HEUR-Trojan.Win32.Invader-5a7901b95df6b3bf8ddb101c3a7851cad977d1bbdfa48008d7df29d159a87276 2013-01-18 16:52:38 ....A 54272 Virusshare.00030/HEUR-Trojan.Win32.Invader-5c3155561b7c7cdf037320ed65b0677dec8f8b3b0e10584bcf6385fc2495cde1 2013-01-18 14:46:24 ....A 15872 Virusshare.00030/HEUR-Trojan.Win32.Invader-5de5bca42f6030384bcf70ffe190f6e05470c42eac71c6bb39f4b0fe61a96a81 2013-01-18 14:56:08 ....A 639576 Virusshare.00030/HEUR-Trojan.Win32.Invader-6f4370fe083b71f7e507d539001ff613c202bddcb5053975a7743ef804ad7b97 2013-01-18 16:00:34 ....A 36080 Virusshare.00030/HEUR-Trojan.Win32.Invader-6f6ef203e8c1c1e7d86af81786b021c9d329a992fadb1326bda3db65c5e30edd 2013-01-18 15:00:16 ....A 403456 Virusshare.00030/HEUR-Trojan.Win32.Invader-7b280c1334e045e8b03a41c9cfcb91194a404096192281ba4f70bc18674035f1 2013-01-18 15:48:40 ....A 116736 Virusshare.00030/HEUR-Trojan.Win32.Invader-8adefc8ec3f8b454a7b792aa9d47a78a0576076220bf3d1fd390b557071d516c 2013-01-18 16:41:36 ....A 1129472 Virusshare.00030/HEUR-Trojan.Win32.Invader-8c426daa2766a9cae474df94a1b6d384e64c85c70c0c97e47f10560e1ecd5c7b 2013-01-18 15:19:56 ....A 68608 Virusshare.00030/HEUR-Trojan.Win32.Invader-8cb3f428c35ae46bd15016c466b5108029437f1c0585a6679b97ac61e1c5016e 2013-01-18 15:09:26 ....A 15360 Virusshare.00030/HEUR-Trojan.Win32.Invader-8d67b15835acf5fda5e719c8e4683141362d07d2d45a54c146c9be1f3e81654e 2013-01-18 15:10:16 ....A 112128 Virusshare.00030/HEUR-Trojan.Win32.Invader-8d97522aebee3743445fbb64cd65250e9c9cc2afed0b59c7c8667f20570b461d 2013-01-18 15:43:44 ....A 7591414 Virusshare.00030/HEUR-Trojan.Win32.Invader-b05cd159c96d97105b68841564f91c6ed09c7702656260fa8478f48d04870e62 2013-01-18 14:00:42 ....A 22528 Virusshare.00030/HEUR-Trojan.Win32.KillFiles-3a0476e70277b8bbbeb946d7fdbebeb66e499cfa494f4b7e655cb61a8da85a04 2013-01-18 15:49:18 ....A 202248 Virusshare.00030/HEUR-Trojan.Win32.Madang.gen-e80f8217729bd8f5037ddfb064bd2976eea3477ca07943c6ccc5a479715435b4 2013-01-18 16:10:10 ....A 160256 Virusshare.00030/HEUR-Trojan.Win32.Menti.gen-25210b1cc8d73f0cc75ea154ddd712a602ab3038d25fd6078c563476dee73f00 2013-01-18 14:02:52 ....A 139264 Virusshare.00030/HEUR-Trojan.Win32.Menti.gen-3aa5f64a53ed7c3f387bb9eeb0ba1980a9dd7d294f12069edd21c1abafc1f531 2013-01-18 16:25:40 ....A 60928 Virusshare.00030/HEUR-Trojan.Win32.Menti.gen-3d5504cc10ecafdfaad059cc70e1ec29e259181f93a25202f40cc29b25645baf 2013-01-18 14:17:02 ....A 74271 Virusshare.00030/HEUR-Trojan.Win32.Menti.gen-409f0bfeb801e252433e76e076907d128e14d08a2b76defe0054ba098c1b8d80 2013-01-18 15:17:54 ....A 61563 Virusshare.00030/HEUR-Trojan.Win32.Menti.gen-5185d65be1caad6a03dfb1d0af4f01c43146ff903a4abb45d6ae1a4dab2e35de 2013-01-18 14:45:28 ....A 75682 Virusshare.00030/HEUR-Trojan.Win32.Menti.gen-5e1bd44b5ddb899fe5829fd76e4a8fc4f4f815b314b0d0b8b259a2f3e89cce85 2013-01-18 15:12:10 ....A 79915 Virusshare.00030/HEUR-Trojan.Win32.Menti.gen-8e560f0632f61c780905806944e87c6ad75e2a34d25449f17018950ba9c6c5ee 2013-01-18 14:03:36 ....A 2150943 Virusshare.00030/HEUR-Trojan.Win32.PassRAR.a-3666922bf88f13c008b6cc515530c0e0c557a8314f6f8d2af837c3a9862abbc8 2013-01-18 15:56:40 ....A 2094319 Virusshare.00030/HEUR-Trojan.Win32.PassRAR.a-3e9e379cfc23333d53f953bedc42d6a06f913997cc2f1ae684ba19e28d73da05 2013-01-18 14:14:50 ....A 1675835 Virusshare.00030/HEUR-Trojan.Win32.PassRAR.a-3fae7839365771c9367628f39040c4856a8960a34665830807825492e1b0ee71 2013-01-18 14:23:52 ....A 2058344 Virusshare.00030/HEUR-Trojan.Win32.PassRAR.a-48a8139cc9bd6b52c33116e26c25f50d9db4eb195249b1ef3009893953398ce3 2013-01-18 14:25:18 ....A 2198100 Virusshare.00030/HEUR-Trojan.Win32.PassRAR.a-48ef38dc914834f6cde6ca5efe4922d75c95700e81deffacd21c3e451ffb280a 2013-01-18 16:17:38 ....A 201359 Virusshare.00030/HEUR-Trojan.Win32.PassRAR.a-4a0c0ecc10204a0d5e47e881f56107267fa48c0235db796eda780db688cbf34a 2013-01-18 15:21:38 ....A 2064830 Virusshare.00030/HEUR-Trojan.Win32.PassRAR.a-528de8701af04306cd8221424f45787935944ea23aa9700d06372f305569637b 2013-01-18 15:21:52 ....A 2075302 Virusshare.00030/HEUR-Trojan.Win32.PassRAR.a-52bb0ecff48949a980f75254a151359d623ed45a2d30732c2a925d6416a3ed49 2013-01-18 14:41:08 ....A 2107947 Virusshare.00030/HEUR-Trojan.Win32.PassRAR.a-5b3b53d93c0c2c2caff21e6206be583ae10a87bd605cebbddd0bf961e29af319 2013-01-18 14:55:50 ....A 2064327 Virusshare.00030/HEUR-Trojan.Win32.PassRAR.a-6f29b67c0d27c1c178f8541beb562a87723dc52133d0ab67883974aa04ea1fc4 2013-01-18 14:31:00 ....A 1537315 Virusshare.00030/HEUR-Trojan.Win32.Pasta.gen-46c9c91cdbdfa93c8ef786c7496d33e5c81fbfbf8353886d5d2948cb3b43c2bd 2013-01-18 15:19:56 ....A 1460736 Virusshare.00030/HEUR-Trojan.Win32.Pincav.gen-8cb324514134aefdc8cacc9c150d4d80edda332f6ccaeab2463a74ce5c33cece 2013-01-18 15:12:06 ....A 516136 Virusshare.00030/HEUR-Trojan.Win32.Pincav.gen-8e4b8bab8d58998a8af203fd81c65262806f679169d950d5ef611a7b166bb99e 2013-01-18 16:52:28 ....A 1344327 Virusshare.00030/HEUR-Trojan.Win32.Reconyc.gen-31b2d9e5751bb090d0280af940ce667d5b522447f6ea7514ea5b510b93c85038 2013-01-18 15:02:16 ....A 712965 Virusshare.00030/HEUR-Trojan.Win32.Reconyc.gen-7c92a5c0b1f90dfd43e31f7c02dee8b5834469f78e61f7ba1b3674feb780c06e 2013-01-18 15:10:38 ....A 1391721 Virusshare.00030/HEUR-Trojan.Win32.Reconyc.gen-7f902542fdc7efe2e83cfc4b6605138dc8047dd413e39afb7ceb799195bde820 2013-01-18 15:07:46 ....A 1251487 Virusshare.00030/HEUR-Trojan.Win32.Reconyc.gen-8d22fdb6aa2c78558b63bafe64d0567d933e5e4a40836b7c3681f473bc5b5bca 2013-01-18 16:46:10 ....A 402944 Virusshare.00030/HEUR-Trojan.Win32.Refroso.gen-3129f2e72a868218893f89263eced4f8efd90fc33ab4b2777f970745c622b13f 2013-01-18 16:06:46 ....A 1475072 Virusshare.00030/HEUR-Trojan.Win32.Refroso.gen-35080c7e0c4b5bb9c49f7a6ed2867ecb6f46ddb06b2ae68140034d42a9a967a4 2013-01-18 16:07:04 ....A 280989 Virusshare.00030/HEUR-Trojan.Win32.Refroso.gen-5ffc271814383ab0d7b6048cc419b57eb23737f6925593f7cb23078305e1e6ab 2013-01-18 15:01:14 ....A 1128448 Virusshare.00030/HEUR-Trojan.Win32.Scar.gen-7bd5fc798fcccd6e2d61e621fca5ede806221887275c7b1dd3d78b6c5ba5e885 2013-01-18 16:16:30 ....A 2594416 Virusshare.00030/HEUR-Trojan.Win32.Scar.gen-7c028e0c5e9af29575391efe8a583497d6872d8abe7428c097a723b75cfb1b23 2013-01-18 16:16:56 ....A 4962846 Virusshare.00030/HEUR-Trojan.Win32.Scar.gen-7c12709b77dcec9f695d31bd00866008362682b232a186308fe56f7ca9143a0a 2013-01-18 14:23:26 ....A 822931 Virusshare.00030/HEUR-Trojan.Win32.Sdum.gen-48524c1facb0fab8f11babac8e1ee7d9178b70a6a1bf28757708dc8fb689c525 2013-01-18 15:45:06 ....A 250000 Virusshare.00030/HEUR-Trojan.Win32.Sefnit.gen-1fa0be778f0d06f38eacc537b469fd7884edee30e02567d2071ae9e4239685bb 2013-01-18 15:46:38 ....A 77824 Virusshare.00030/HEUR-Trojan.Win32.Sefnit.vho-3e2847d99b50e71107ec30149d0a09bedb7215e1839b7a42b7579c266d1cf892 2013-01-18 14:13:34 ....A 86016 Virusshare.00030/HEUR-Trojan.Win32.Sefnit.vho-3eac7a7ad06c9adf3a35b4d921eedbb7f72fa5d5d25577585e96aa9478d7ef6e 2013-01-18 15:51:20 ....A 73728 Virusshare.00030/HEUR-Trojan.Win32.Sefnit.vho-8b1ab4fc9c8feb6d1c91b2a7bc9f44a51b98d6763297b3e2a3d1f1ac28a7ed3a 2013-01-18 15:07:06 ....A 87552 Virusshare.00030/HEUR-Trojan.Win32.Shelma.d-7ead7df80505a33ff1c79c637f34fc7b34f31cfba9f0d47e11ff6ccce90d8bbb 2013-01-18 15:20:16 ....A 87552 Virusshare.00030/HEUR-Trojan.Win32.Shelma.d-8f0767b8dd859f30e7d445ee6babe52e2403507d77ae1c1323522e34484d9d46 2013-01-18 16:18:58 ....A 113152 Virusshare.00030/HEUR-Trojan.Win32.Shelma.gen-4a31b5f3ead2ed84f6bfcb992fbc496459eb543ad29dfe2d91105f80fc5c7514 2013-01-18 15:43:20 ....A 153088 Virusshare.00030/HEUR-Trojan.Win32.Shelma.gen-6e8e828bc6503bbc15e4ee62147396de4df8064f44905bc2644998e60941b0e5 2013-01-18 16:51:22 ....A 2171856 Virusshare.00030/HEUR-Trojan.Win32.Snojan.gen-12451390e5a230de53ecbf57407800dc5e94db21ec50e85f25f3177bb27b1e3f 2013-01-18 16:18:40 ....A 218036 Virusshare.00030/HEUR-Trojan.Win32.Snojan.gen-258f6560ca285ceb4b9ce6c2d6abee4cc61725b68aa1c6b8c35e75b58f046d7a 2013-01-18 15:43:48 ....A 73216 Virusshare.00030/HEUR-Trojan.Win32.Snojan.gen-2ed57479894e8051d5ecd95fec9811f147dd45a9cca8fe8953d22ecd36d9ccb9 2013-01-18 14:17:24 ....A 3270150 Virusshare.00030/HEUR-Trojan.Win32.Snojan.gen-40e16146bec22d8fd2a0ca1ae810975c75cf62fec386054793579522bb38e5e0 2013-01-18 14:31:32 ....A 4442152 Virusshare.00030/HEUR-Trojan.Win32.Snojan.gen-4b3b82b1d920196920f616e6c4e274e3c66c029614825131ddffe8cf5fed0f08 2013-01-18 15:26:14 ....A 36864 Virusshare.00030/HEUR-Trojan.Win32.Snojan.gen-52b75a9604bd4c10d207862a78a547d85b4de6cc9f317c28cef839b2cb9c0080 2013-01-18 15:59:30 ....A 1182208 Virusshare.00030/HEUR-Trojan.Win32.Snojan.gen-5a382fdfbbcbf2ca6698cbcd9f438436734985637588f67bbf6709685dff963a 2013-01-18 14:43:18 ....A 271633 Virusshare.00030/HEUR-Trojan.Win32.Snojan.gen-5caafb6bcd3d0dcf77d62a66d9e83c541f2075bf8ad152683923667189f86e08 2013-01-18 15:26:14 ....A 51015 Virusshare.00030/HEUR-Trojan.Win32.Snojan.gen-d074a21b77e620a276f278b7255e2c1e5106834ccac04f928f6a1b31e1e8404d 2013-01-18 15:28:38 ....A 116955 Virusshare.00030/HEUR-Trojan.Win32.Sowatohiko.gen-a1588f6d3639f6f908d6f16a705297239b4016ffe741b8e6f17c870c3e357ab8 2013-01-18 15:42:34 ....A 240810 Virusshare.00030/HEUR-Trojan.Win32.StartPage-0f80701b0a7d321220935161fa938295f619053528c707bddd7cb8c9c6550c86 2013-01-18 15:56:22 ....A 554961 Virusshare.00030/HEUR-Trojan.Win32.StartPage-2016d61780e6654cfea80af4effa27a3e0c53a854a35337627d59f5b5cb2bb68 2013-01-18 14:05:54 ....A 357315 Virusshare.00030/HEUR-Trojan.Win32.StartPage-3b7a4bc2f79048c7b2bc0990c1b90125420f188f8eb2a570e7e181e0d2775255 2013-01-18 14:30:26 ....A 1063936 Virusshare.00030/HEUR-Trojan.Win32.StartPage-46643bc4490ad07a6f41c1497d8862e10825a8e7c17098b28b25d4911e5c01f2 2013-01-18 14:31:08 ....A 345190 Virusshare.00030/HEUR-Trojan.Win32.StartPage-47467c64f3cb7416da19959e1533b46a4282582fc6271851d81225bad682fef5 2013-01-18 16:07:00 ....A 916039 Virusshare.00030/HEUR-Trojan.Win32.StartPage-48eebfe1726b0d497457e137d23c8c40f91b8724e04e5f38f969c2d518f34413 2013-01-18 14:24:58 ....A 357317 Virusshare.00030/HEUR-Trojan.Win32.StartPage-48f384cc0afef2b5f3d56892488b14db897ddc5d0646218f26ebc78ff21debf7 2013-01-18 14:33:46 ....A 2715648 Virusshare.00030/HEUR-Trojan.Win32.StartPage-4c35ff70f9fa215c9788adbba1c7504be8a0c8fddb536d2ecee16a9b44c141ef 2013-01-18 15:16:36 ....A 3031552 Virusshare.00030/HEUR-Trojan.Win32.StartPage-512c5a4f8ca83e2b75b4f202bda775039b17e25d1b3a8d0518fc27701fe9312d 2013-01-18 14:47:56 ....A 623616 Virusshare.00030/HEUR-Trojan.Win32.StartPage-5f26cd114ea9232c3362becffca2a773500dbb298700ac038a9eb520e916f170 2013-01-18 14:51:42 ....A 621568 Virusshare.00030/HEUR-Trojan.Win32.StartPage-6c57c1730b409766bba0e28eb745d13a73453555084e0f820fc645dd60a8ff6b 2013-01-18 14:53:46 ....A 6394508 Virusshare.00030/HEUR-Trojan.Win32.StartPage-6de18d1020c4d74391c3ef465a457c68568dbe54e0c6dae74c65d64a4dcdb94d 2013-01-18 15:02:56 ....A 527317 Virusshare.00030/HEUR-Trojan.Win32.StartPage-7cc9cc7502c5a23bec1bc037d1a1ad483a0c844f59b87603b55036c0a728735f 2013-01-18 15:08:24 ....A 786234 Virusshare.00030/HEUR-Trojan.Win32.StartPage-7ebc900538aa05977b780a7f5263d5dcc00b5c7a3821d8fba54cb5383b61f517 2013-01-18 15:08:30 ....A 217088 Virusshare.00030/HEUR-Trojan.Win32.StartPage-7ec048857e43d982cb03b96a3228948f050bf55810533acbf5559f312356e6b0 2013-01-18 16:24:38 ....A 301984 Virusshare.00030/HEUR-Trojan.Win32.StartPage-89cde9f16c92a8379cfef060a599400c9358c24edb76ad5ef1a16968ae727b42 2013-01-18 16:36:22 ....A 322146 Virusshare.00030/HEUR-Trojan.Win32.StartPage-8c01cdfdef3c55cd6b265ba768d0df68ad26abe64573d134018032242df927d7 2013-01-18 15:10:18 ....A 1017344 Virusshare.00030/HEUR-Trojan.Win32.StartPage-8d6b0be8f4b287ecbf720bf7e746048a96699ccaba9ddcded39205082af39128 2013-01-18 15:09:42 ....A 3020980 Virusshare.00030/HEUR-Trojan.Win32.StartPage-8d9247b62683b5ac1c69f950c47721a5a221e16a6587fe93d6f7ff3ab13fd85a 2013-01-18 16:16:42 ....A 1008838 Virusshare.00030/HEUR-Trojan.Win32.StartPage-95f11c19e9527ec3069d4cca61bb4b89affa3a5ed1c6a41f6d81988fd710a0d7 2013-01-18 14:13:06 ....A 81652 Virusshare.00030/HEUR-Trojan.Win32.StartPage.gen-3e59c6bd42ce13a8860a5eb594f07d7daa059c0679055f00179ba63dc6652fc8 2013-01-18 16:20:32 ....A 1156810 Virusshare.00030/HEUR-Trojan.Win32.Startun.gen-97a42255b114aebdc3d666af1df5387529bf73a289d50c67ee6462fa337811f9 2013-01-18 15:46:04 ....A 1434734 Virusshare.00030/HEUR-Trojan.Win32.Staser.gen-00999762364aaaa78ede50dbf89fa46f84735483a6e2e7be6ca57be189fdd026 2013-01-18 14:04:54 ....A 1021959 Virusshare.00030/HEUR-Trojan.Win32.Staser.gen-36a97b0177392dcba12bdcfda24384b8872f85f8e9ecb402ca2ea441fc8fa051 2013-01-18 14:17:38 ....A 1021919 Virusshare.00030/HEUR-Trojan.Win32.Staser.gen-410b6f8651044c0cf8176424a50aab453cce85fa97c400d7ef0fa0f6a94ce278 2013-01-18 14:19:00 ....A 1021839 Virusshare.00030/HEUR-Trojan.Win32.Staser.gen-41fb47911c45bed4576073b5f7b08cbc1ce38d14076a1164a4eb0c47a2eecfc2 2013-01-18 14:26:50 ....A 1021661 Virusshare.00030/HEUR-Trojan.Win32.Staser.gen-450f1168c4d46253460c4805e6beda9cca80007168b02f9ac253ad769b378258 2013-01-18 14:44:00 ....A 1021858 Virusshare.00030/HEUR-Trojan.Win32.Staser.gen-5d0cdf1ea2cc67e17e1a76ab5de808eab34686f6129522a9d35ee787fe30ae6f 2013-01-18 14:49:16 ....A 1022024 Virusshare.00030/HEUR-Trojan.Win32.Staser.gen-6aa9cd2d2190666ff7acea1b58704d64621f252f59f4c60c14313ff27c2901eb 2013-01-18 14:53:02 ....A 1021980 Virusshare.00030/HEUR-Trojan.Win32.Staser.gen-6ca629f11702b6e8c662fd730714c6fefc25b280e950d95a22d307637d03461e 2013-01-18 15:17:10 ....A 1021854 Virusshare.00030/HEUR-Trojan.Win32.Staser.gen-8ba6cf26a2d9b4ab5b9c1852443f4be9ccd43ad9fcfc184a8a7480cd18e1a72c 2013-01-18 16:49:44 ....A 1021947 Virusshare.00030/HEUR-Trojan.Win32.Staser.gen-8d0eb83b1a7a1c46be9e39b4cfe91d0ceb553fd89f05e673c3e922c24e2c92eb 2013-01-18 14:44:20 ....A 36827 Virusshare.00030/HEUR-Trojan.Win32.Sysin.gen-5d5a43c1dfd97253423af495a01152c1efc9343fc65877b986c89d673424bfaa 2013-01-18 15:43:20 ....A 45530 Virusshare.00030/HEUR-Trojan.Win32.Sysin.gen-6e88a80cc5554426786ebd8b237d54c5d54d00d65eec3b126d6493e5865a6418 2013-01-18 16:10:26 ....A 13312 Virusshare.00030/HEUR-Trojan.Win32.Tiny.gen-47c8d03619ff8dfaf6959b12be02eccbe2c4e334402c41b0ca5ffe87ff7b333d 2013-01-18 14:59:30 ....A 11776 Virusshare.00030/HEUR-Trojan.Win32.Tiny.gen-7aed11df1f5e1300f5549e5ddcd335bcdf2760791d3e027c371687fb2e503903 2013-01-18 15:53:20 ....A 1541685 Virusshare.00030/HEUR-Trojan.Win32.VBKrypt.gen-1f6b28092641d8207499dd8f4a615b044d1a361c47e43102b356b9f21fb9b385 2013-01-18 16:12:26 ....A 2848352 Virusshare.00030/HEUR-Trojan.Win32.Vilsel.gen-05f5f7e8ef2557ef26bf881989fa30d0d5a7812d5586742fb393f474d435311a 2013-01-18 15:49:56 ....A 2436284 Virusshare.00030/HEUR-Trojan.Win32.Vilsel.gen-57fa2c6dca6b06a3fde450a70017d0f590abb45fa5318e6f724daf08dcac6345 2013-01-18 16:16:40 ....A 221400 Virusshare.00030/HEUR-Trojan.Win32.Virtumonde.gen-7c19a9b8b2dfff8ebfb8ef82775556d44478a2d4ff2d4882a89f75c84c70d032 2013-01-18 16:16:30 ....A 142336 Virusshare.00030/HEUR-Trojan.Win32.Witch.gen-7c0181aa41efba40745d8a06e582e186a7ba2c748312fe9e8fdd6910691de770 2013-01-18 14:24:00 ....A 89600 Virusshare.00030/HEUR-Trojan.Win32.Zenpak.gen-43c44717d237b76fd2a946f2feef8306765ec58dffff1867b162479c9db93e19 2013-01-18 16:20:10 ....A 182784 Virusshare.00030/HEUR-Trojan.Win32.Zenpak.gen-61f34eb1a2183149c2e0cab462eaa696f1270af35a3979ae2861c9341987d6a4 2013-01-18 16:21:40 ....A 502784 Virusshare.00030/HEUR-Trojan.Win32.Zenpak.gen-62bd66164dc03095ffb3ec8f39a2dbb89ce59de24b1fb828cd53eb66bc447a81 2013-01-18 14:40:46 ....A 1028096 Virusshare.00030/HEUR-Trojan.Win64.Generic-5b18142ce0007d56b64b4693cd969ce6fe155f10b3859b0378b03507059396b0 2013-01-18 14:13:46 ....A 2833 Virusshare.00030/HEUR-Trojan.WinLNK.Agent.gen-3ea157b3453bccaa2afb32cc95683ed44a3367d9c7862325af3863f7ca186d0a 2013-01-18 15:55:44 ....A 1156024 Virusshare.00030/HEUR-VirTool.Win32.Generic-0079fa3116ee577157bd98b1d10dce0a1e7af17f684f9db2e870027f7cf49d99 2013-01-18 15:48:56 ....A 766928 Virusshare.00030/HEUR-VirTool.Win32.Generic-00b995b851483a5afc779f2b918e875864cde76aec77388319845ad0d2cfa3b4 2013-01-18 15:54:38 ....A 1536908 Virusshare.00030/HEUR-VirTool.Win32.Generic-00f9c96a7b9e86bf2bd512cd67dcd556ec55cf9c0d81e11dd206cd0ddf00c207 2013-01-18 15:56:00 ....A 374272 Virusshare.00030/HEUR-VirTool.Win32.Generic-010d49ae426f6fa1359c71225327c9884b38f3fac5f6d4a49ceab22b960a0a76 2013-01-18 16:09:46 ....A 2911232 Virusshare.00030/HEUR-VirTool.Win32.Generic-016d55bfde0f05da68d5d09718cc61d1795cd6eebc86a13789245b6f2db654c7 2013-01-18 16:19:20 ....A 1478660 Virusshare.00030/HEUR-VirTool.Win32.Generic-060d65165b79e2416562a250bfa03b7cbc93fbccdafda80617a06c43050b5dd8 2013-01-18 16:26:38 ....A 361472 Virusshare.00030/HEUR-VirTool.Win32.Generic-0eace3eb51c78a23ace73797eebae59f1e279886077e7c177be36787fe23a6c3 2013-01-18 16:29:38 ....A 229888 Virusshare.00030/HEUR-VirTool.Win32.Generic-0ee115df52038bac873dec54dcd0b83e77ca8ba2cdcde29cf6d829101864d285 2013-01-18 15:47:40 ....A 80896 Virusshare.00030/HEUR-VirTool.Win32.Generic-0fa5776e8e9244141d2e737049fc793e0a6206a53038c78b709cef6b3024a561 2013-01-18 16:03:18 ....A 3057336 Virusshare.00030/HEUR-VirTool.Win32.Generic-10cb71965b0a85f4a1fc0f0a67fa697221e39d3e1444480c3e01b6cf4d1393bf 2013-01-18 16:06:16 ....A 1736704 Virusshare.00030/HEUR-VirTool.Win32.Generic-10d8ca95669b71a38252146cf7b4518da354e3cecee2316056e27516180f3e21 2013-01-18 15:49:16 ....A 1428756 Virusshare.00030/HEUR-VirTool.Win32.Generic-1fc9d0caccd59a57ce718c07e0bd7c20846a2c32d1b7e43dd1f492430bdaa7f6 2013-01-18 16:35:06 ....A 77696 Virusshare.00030/HEUR-VirTool.Win32.Generic-20d3e9be29c22d60970607931ff1d60b150941e2929ce9ca307b6c5efb32e749 2013-01-18 16:26:10 ....A 1552388 Virusshare.00030/HEUR-VirTool.Win32.Generic-259b1d535758b7cf346ace3771519bc357163c88b6ec1628b177741f9fa5d12e 2013-01-18 16:21:08 ....A 819200 Virusshare.00030/HEUR-VirTool.Win32.Generic-25c73d59db39baef59913d1dbc29b813679087395f017f129fa0a40e584f31b6 2013-01-18 16:31:40 ....A 1308862 Virusshare.00030/HEUR-VirTool.Win32.Generic-2df334b1a6b8a841c39e000fc5ca30c17e60ef1345484ef161d52bd31ce3315a 2013-01-18 16:34:22 ....A 1515525 Virusshare.00030/HEUR-VirTool.Win32.Generic-2e4ca77ff63164a7d37db559b706f41153265a41bc04557e40434e0cfab27ba7 2013-01-18 15:52:46 ....A 1020416 Virusshare.00030/HEUR-VirTool.Win32.Generic-2ee02b7e4b669d5d77875957bb09845be46084c22deb1a091a94b69ef9fafa19 2013-01-18 15:43:28 ....A 2064384 Virusshare.00030/HEUR-VirTool.Win32.Generic-2f0750664675ecede5f2b2b8ef4a55b1656ca19d15c6f4bd8760829398aaec49 2013-01-18 16:05:02 ....A 1474564 Virusshare.00030/HEUR-VirTool.Win32.Generic-2ff07dd2ee68a83e01bd1a65cf2e96dee5759ebafc185204e5e9d8b93a08eecf 2013-01-18 16:46:08 ....A 217600 Virusshare.00030/HEUR-VirTool.Win32.Generic-311b6d08e530a971aa311d5c351506239c93859d0e5b0dad266973fd1ce53499 2013-01-18 16:08:04 ....A 2266112 Virusshare.00030/HEUR-VirTool.Win32.Generic-3512478db069c99b7ce1c71c71402155a557885c8c2a569a1afe706b817717ac 2013-01-18 16:20:36 ....A 2096128 Virusshare.00030/HEUR-VirTool.Win32.Generic-3597237d0a46b8cd92fcb57e25bf1250d49325b57ffddff21f53f2008c8a31e9 2013-01-18 14:05:20 ....A 214528 Virusshare.00030/HEUR-VirTool.Win32.Generic-36f08890f57fa5c7824d239c4761d1a487806bb3ed1d6009a7a86abcc2549f75 2013-01-18 14:09:04 ....A 211456 Virusshare.00030/HEUR-VirTool.Win32.Generic-3c4ae7968d0f063eb56a0bfe6e80716a4d463c1a61b7c3e8b5e8443464b6cd5e 2013-01-18 14:10:30 ....A 122880 Virusshare.00030/HEUR-VirTool.Win32.Generic-3cc240bbcc9c711f13757f7fdef74659dad2ed58cd49ccccacbe9452cff0bd3f 2013-01-18 16:28:58 ....A 562984 Virusshare.00030/HEUR-VirTool.Win32.Generic-3d82b6772ce298c5791740f30291be34147937db52978f202fae0464b5560732 2013-01-18 14:15:00 ....A 57344 Virusshare.00030/HEUR-VirTool.Win32.Generic-3f233c6acdb529cbc3975ad953fddc31f6cee740e1cd0ca50915e9e280c696ec 2013-01-18 16:09:46 ....A 2920465 Virusshare.00030/HEUR-VirTool.Win32.Generic-3f959047d144d7ca359dff5d4e760340511b1d22865fc51334bf44de89298f91 2013-01-18 16:00:14 ....A 1286354 Virusshare.00030/HEUR-VirTool.Win32.Generic-3f9b43891813ecdea3bbfbbe3526f6083f291f9d15bb169f713e84fa58f1a287 2013-01-18 16:51:58 ....A 1083392 Virusshare.00030/HEUR-VirTool.Win32.Generic-40ba5a95b3ca58c1049f1eb05e98a0f996f92dc6dea11a6d125820bff17357be 2013-01-18 14:19:00 ....A 1429524 Virusshare.00030/HEUR-VirTool.Win32.Generic-41f7f0343788025fd3d6630208baf5944b30229cfdc97d66daec5ff87661a3ef 2013-01-18 14:23:18 ....A 1143828 Virusshare.00030/HEUR-VirTool.Win32.Generic-44262f002fde171dafe088467be9d7a67b6a5a4f3024b87dff0c90c3181b9ec2 2013-01-18 14:25:38 ....A 1429524 Virusshare.00030/HEUR-VirTool.Win32.Generic-44c591c7e85affea68d8210bec6ecc1addae37d0e718ee8ebd3752bfa7148724 2013-01-18 14:27:26 ....A 1413140 Virusshare.00030/HEUR-VirTool.Win32.Generic-456e79ef548050ec0f0f7a43b70ee27a8b293bb25d129fe8f76a036715d2a7b8 2013-01-18 14:28:36 ....A 1114122 Virusshare.00030/HEUR-VirTool.Win32.Generic-45d1b1cabac32a27a73c5b97fdac1555bae11d0712e19d2bbb9af7f004339926 2013-01-18 14:31:50 ....A 206427 Virusshare.00030/HEUR-VirTool.Win32.Generic-46ac5ca3556659362c363a601323cf73d7f9870fc9e0b97fd8442f111c83f8ec 2013-01-18 14:30:52 ....A 1839104 Virusshare.00030/HEUR-VirTool.Win32.Generic-46b3f9beeb67af1403ff1f465026c57d9cea486e2c67966aa1d5bc3f7c5dd009 2013-01-18 16:06:50 ....A 167936 Virusshare.00030/HEUR-VirTool.Win32.Generic-47a21a01223681757a72a78ffb740e84414d1ec79edc5aaca59de9dcc8cae00b 2013-01-18 16:15:36 ....A 2984448 Virusshare.00030/HEUR-VirTool.Win32.Generic-47c8e69d0b56bfea484eb47f6267920219c7850a793cb67751f5fa7d1f9d72c6 2013-01-18 14:26:18 ....A 1413140 Virusshare.00030/HEUR-VirTool.Win32.Generic-4954aa743234f0fc4519e26204c6297941aad144999262bdcfc387ec29ad5110 2013-01-18 14:26:18 ....A 216064 Virusshare.00030/HEUR-VirTool.Win32.Generic-4955969c78a1e04d03bcd8fd892ce9921898d09680f30d8c9d6fb175587bd600 2013-01-18 14:26:32 ....A 153600 Virusshare.00030/HEUR-VirTool.Win32.Generic-49828422ece912b6f6b04686e889ed44780293bbb689442fc0bbee16efb10360 2013-01-18 14:32:44 ....A 1327104 Virusshare.00030/HEUR-VirTool.Win32.Generic-4b9638c3ea2f0835c780d5aa85d3c8cc9247b5bd986519bbd6a26d474b1ba90e 2013-01-18 14:34:30 ....A 2904064 Virusshare.00030/HEUR-VirTool.Win32.Generic-4cc4f789060408d188de622595f21a572ae6c8af72a68003c75901a7263987c0 2013-01-18 15:22:40 ....A 174745 Virusshare.00030/HEUR-VirTool.Win32.Generic-52f39536e745bc4cdb8b8525749ce514ad916a213a72d19e03908807ab663cb0 2013-01-18 15:48:48 ....A 126976 Virusshare.00030/HEUR-VirTool.Win32.Generic-55d7f14e303e094cf6d5f3bbcb0dbe54574ef24b567c49822f2a442c4b472b8b 2013-01-18 15:51:28 ....A 1495050 Virusshare.00030/HEUR-VirTool.Win32.Generic-57d20251a604d03cef4b5ba13e0b37e319efd52223dda3caa34db35f54212dac 2013-01-18 16:03:58 ....A 60928 Virusshare.00030/HEUR-VirTool.Win32.Generic-5a6d0019f450895f01222b7dcadd2f749ce7572be874da1f0a2d2719d455d91a 2013-01-18 16:40:30 ....A 1015818 Virusshare.00030/HEUR-VirTool.Win32.Generic-5aaa3a73c666d58bdfdf6652723a896c1bc193c3392782ab0dca0a486fe3dbdd 2013-01-18 14:40:22 ....A 290411 Virusshare.00030/HEUR-VirTool.Win32.Generic-5ac26e63f25dfe19cbd4dc7c4515d0938f07bb41e80ae1d7c825719161dbad7c 2013-01-18 16:45:40 ....A 750080 Virusshare.00030/HEUR-VirTool.Win32.Generic-5b2de458d528df1b0de4159d1428de81e2f925dbd244e5273e6add4e28b459fd 2013-01-18 14:44:14 ....A 1466372 Virusshare.00030/HEUR-VirTool.Win32.Generic-5d41ca65082a4ad99af5554ae51108c657191343ec936532fa6fc464beb826f5 2013-01-18 14:49:00 ....A 1040395 Virusshare.00030/HEUR-VirTool.Win32.Generic-5f4fd24b68f8e25f9432328d58c2ab6513b7c5c444b0a2dc45c6dcc5dd3e4eda 2013-01-18 16:13:20 ....A 1015808 Virusshare.00030/HEUR-VirTool.Win32.Generic-5f6087828442506fd675d01877d84d06ba3df32002e332b361f4e7a7eef7d601 2013-01-18 16:09:12 ....A 704512 Virusshare.00030/HEUR-VirTool.Win32.Generic-60ca070ef007ac06eeff2b69a545a7a713b829ad7a353d2c03fc4434436f326c 2013-01-18 14:51:26 ....A 140288 Virusshare.00030/HEUR-VirTool.Win32.Generic-6c73a4d71d855496cdf3c6209930c560ca2a1439d0ff54fa2ed017a124599533 2013-01-18 15:58:44 ....A 1667072 Virusshare.00030/HEUR-VirTool.Win32.Generic-6f2f31f638acdf43250281f6e23136371c1bf50092c0789170d6052bd50964c2 2013-01-18 16:06:12 ....A 945664 Virusshare.00030/HEUR-VirTool.Win32.Generic-6fd4c3166390dd3af052beb6fa16b2c0af046b317dff1375b84405a32a284503 2013-01-18 16:49:50 ....A 3039232 Virusshare.00030/HEUR-VirTool.Win32.Generic-72defd71445d80ca18c941512ad2763e07eaa71ccaca7ad69f03233184058218 2013-01-18 16:49:38 ....A 163840 Virusshare.00030/HEUR-VirTool.Win32.Generic-73ac227c39d383b2f282019ad5833e24f0d4e632c53bfeb47cd6340eda81ce5f 2013-01-18 16:21:44 ....A 705912 Virusshare.00030/HEUR-VirTool.Win32.Generic-7c57e545492d276037f3c888e29289e44c42227960ee1f5602c72389709bc781 2013-01-18 15:02:24 ....A 62639 Virusshare.00030/HEUR-VirTool.Win32.Generic-7cac4c5a6f343590dad747ac9f759a182f13ee1c4106f06e047c4c6fe401b64d 2013-01-18 15:08:28 ....A 171520 Virusshare.00030/HEUR-VirTool.Win32.Generic-7e67f1e10abf25eee69a91e7019a24966d4846bb292c3cfa5664cae2cde749d1 2013-01-18 16:23:24 ....A 841939 Virusshare.00030/HEUR-VirTool.Win32.Generic-86c47a13630acfbac567d55d575d7b874b8f82f27227d82b9278a7fbfa50f44d 2013-01-18 16:34:30 ....A 2637824 Virusshare.00030/HEUR-VirTool.Win32.Generic-87c25c80af766c828df9890fad6aae4e69d9af089fef5110041f4e7e31a0a323 2013-01-18 16:30:32 ....A 16172535 Virusshare.00030/HEUR-VirTool.Win32.Generic-87ffdc02fc4e9d4a632c77c24e21a79fc39ab45ca66aa3ce28bc8f4a4833f26a 2013-01-18 15:47:32 ....A 225280 Virusshare.00030/HEUR-VirTool.Win32.Generic-8ab70e58b4eb7ace877648292fa90070bfca79ae2c54e7d7867387705dc81729 2013-01-18 15:15:54 ....A 1044490 Virusshare.00030/HEUR-VirTool.Win32.Generic-8b219486a1a02164c6af17d2fd634bc4518b6d5cf4683c74b3396c15d15b62c4 2013-01-18 15:55:38 ....A 1413140 Virusshare.00030/HEUR-VirTool.Win32.Generic-8b34178adefb6bbca94689dbfbfd900b106ec9ce5230a122331d1d57a329b2e5 2013-01-18 15:16:40 ....A 1007616 Virusshare.00030/HEUR-VirTool.Win32.Generic-8b3880aa8dcb6f9feab070cf50a3760ff614680f35cd783efdb78f2d0d7ee840 2013-01-18 16:07:30 ....A 3276800 Virusshare.00030/HEUR-VirTool.Win32.Generic-8b7f8f99ccb3c0ac5505fc154803176dccd0f93fd145a221318545ab82ec73a0 2013-01-18 16:52:02 ....A 1421316 Virusshare.00030/HEUR-VirTool.Win32.Generic-8d2889a6f551e457005723470010667e9254a3be6b465b7377bf1a2b0603bc69 2013-01-18 16:16:46 ....A 2375680 Virusshare.00030/HEUR-VirTool.Win32.Generic-96a32b392217c58d54f6b2a91a1ed8495eb061c8d584e614d524d2b6a58b731c 2013-01-18 16:39:04 ....A 1073162 Virusshare.00030/HEUR-VirTool.Win32.Generic-97e1b9b2a0387d76894d2749f540f59e5e6699c911b943c85457180904faf38e 2013-01-18 14:13:24 ....A 386008 Virusshare.00030/HEUR-Virus.Win32.Chir.gen-3e91f91a3a5b9c4abb991fcb7f4de4d9e7aa6b2e1c9985e06531b0f9cd47b732 2013-01-18 14:45:46 ....A 225280 Virusshare.00030/HEUR-Virus.Win32.Chir.gen-5e53c5094662cbcd780e7bc90636a73ed2652b8827fc78d59c6bb7e542a69527 2013-01-18 14:49:24 ....A 225280 Virusshare.00030/HEUR-Virus.Win32.Chir.gen-6ac0bdeb0bc884a1b1e9ac25053645d408c90cb1160650dd8ddad6a0c6add881 2013-01-18 16:36:48 ....A 115712 Virusshare.00030/HEUR-Virus.Win32.Chir.gen-88e44e8b82780ad344b94b641c93bc7de5f63894417b23473ff7811d8bf50b0c 2013-01-18 15:15:46 ....A 7168 Virusshare.00030/HEUR-Virus.Win32.Gael.gen-8b006fa547ca53a32d2998c1204b833cd731a0cf97cc8c3e839d6c96f451631e 2013-01-18 16:18:16 ....A 73728 Virusshare.00030/HEUR-Virus.Win32.Generic-254fe0711e4f26f1ca562c87ff7a4938f0159021655bb3f912ba6dfc2605fc6d 2013-01-18 15:55:42 ....A 105472 Virusshare.00030/HEUR-Virus.Win32.Generic-2f8afaf849cebd132e38967902c42dc5e99a2f2d376b14a9352476438e8648ae 2013-01-18 16:04:58 ....A 57856 Virusshare.00030/HEUR-Virus.Win32.Generic-301f2fec9ce9526da509fba07bc83736c73d7d923124e911de0249ec9bc5e29a 2013-01-18 16:16:56 ....A 41984 Virusshare.00030/HEUR-Virus.Win32.Generic-354c17bf8b7d90cb7ac36cf37ef8af42eae5d8afa6c05fd0b8de9b36c7a4f453 2013-01-18 14:06:26 ....A 76800 Virusshare.00030/HEUR-Virus.Win32.Generic-371a0e87b7fb3ea698f2872bebb9d321e91b1f45f675d64c98699324812bb289 2013-01-18 14:08:20 ....A 146944 Virusshare.00030/HEUR-Virus.Win32.Generic-37c1a9daa3de545514742c4d0450e2175bca380bbdb2416a5bd49f97daf7ee3c 2013-01-18 14:10:32 ....A 463104 Virusshare.00030/HEUR-Virus.Win32.Generic-3ccc926a2c410650a9327e7ba37438849a5399b849a1f7c98b7f9030d7b9ad39 2013-01-18 14:12:52 ....A 39424 Virusshare.00030/HEUR-Virus.Win32.Generic-3e3321974b879a4c19a827a04c1af38b1e1b0cce9f72cff93765c00cadd8e681 2013-01-18 14:24:54 ....A 212535 Virusshare.00030/HEUR-Virus.Win32.Generic-48e5e36deb61edbacdf8dbf7db7b15c37a9522202b1380ad83f8844a6fbad05c 2013-01-18 14:26:14 ....A 214016 Virusshare.00030/HEUR-Virus.Win32.Generic-494a6e4a760953530936e2bc26bf6ee442675a2bf84e5aadbf64a7f6e3ce9da6 2013-01-18 16:16:20 ....A 177664 Virusshare.00030/HEUR-Virus.Win32.Generic-49ffcee5db5c3a0d6d85508ad1f56d87ca59e48bb5f0bf88ed39dc948a1b9dd7 2013-01-18 14:48:56 ....A 578560 Virusshare.00030/HEUR-Virus.Win32.Generic-6aa113c971e8c97a53fc51d872e3bc29f199e510cac673b0e90ae2603dc4d46a 2013-01-18 16:30:34 ....A 105472 Virusshare.00030/HEUR-Virus.Win32.Generic-87d3ee3433320eeb38b09562329c8265afff2c3172197e1c1efb0f5200058545 2013-01-18 15:13:32 ....A 118272 Virusshare.00030/HEUR-Virus.Win32.Generic-8a5a070ddb2a2efce4725b59c178e9d2b4040859593b346a325c5e0ffbf3a931 2013-01-18 16:41:22 ....A 148992 Virusshare.00030/HEUR-Virus.Win32.Generic-8c457e890648b51c235dc208c85735b3a345065c8158ed323c87ebec64780f62 2013-01-18 15:07:20 ....A 149504 Virusshare.00030/HEUR-Virus.Win32.Generic-8ceba92b5cbd2e194c72a854fcb0c0485bd918790d3d70929addc00dc362d11b 2013-01-18 16:14:26 ....A 27576 Virusshare.00030/HEUR-Virus.Win32.Infector-60cb539e55c0879f2ee1d4dd30142e21c61accd8fea16d83f80a13b8373e9631 2013-01-18 16:38:56 ....A 94691 Virusshare.00030/HEUR-Virus.Win32.Slugin.gen-11050aeb40e13f4bec2042f0075a467eaaf47909b7521f4077d1f191a325894d 2013-01-18 16:30:38 ....A 94691 Virusshare.00030/HEUR-Virus.Win32.Slugin.gen-2e3fc760b46d5237e5781dcc08732ebf2345959250be1b6aabc92526db347b80 2013-01-18 14:07:58 ....A 94691 Virusshare.00030/HEUR-Virus.Win32.Slugin.gen-3bb4724e20fc6902801d08a920e31837b57610d7d4248e4f9d97abf22c4a7066 2013-01-18 14:21:34 ....A 762339 Virusshare.00030/HEUR-Virus.Win32.Slugin.gen-43802d5b6fb6a81df61ff367a03801fc291d4a977d318e4224f6033825e675e6 2013-01-18 14:29:22 ....A 94691 Virusshare.00030/HEUR-Virus.Win32.Slugin.gen-4a2c9e18d86e31c950e8b002cd00426b4ecd21c0255cf44fed3b6783f123650f 2013-01-18 14:31:36 ....A 94691 Virusshare.00030/HEUR-Virus.Win32.Slugin.gen-4b4c5b22506891f01c4143e987bfa4f85636fddda157cd3b2e0ca57201abc71f 2013-01-18 15:14:58 ....A 149475 Virusshare.00030/HEUR-Virus.Win32.Slugin.gen-506511e806b53ce6db1337383b67e72fdd4c35a6a585bc295311758174930f8a 2013-01-18 14:49:20 ....A 94691 Virusshare.00030/HEUR-Virus.Win32.Slugin.gen-6ab0163d1a50646795fef8da001212b933ccc0692ff6154d5faab611ce6da641 2013-01-18 14:51:22 ....A 94691 Virusshare.00030/HEUR-Virus.Win32.Slugin.gen-6c666abc2fe7ffe64dee3aa60db9370e1f8d6cd9fddafb38b04d1414ab177bf1 2013-01-18 15:48:26 ....A 94691 Virusshare.00030/HEUR-Virus.Win32.Slugin.gen-6eb64184d2c95f87fb8ac31db7d073bfd5f22109e09b4e369de0854eae517fcd 2013-01-18 15:10:46 ....A 94691 Virusshare.00030/HEUR-Virus.Win32.Slugin.gen-7faf63ef5806dcf2e14abbe559aa7a99bcbbc5dc90c3e5207b984b0e91ffb450 2013-01-18 16:48:12 ....A 503808 Virusshare.00030/HEUR-Virus.Win32.Slugin.gen-8cf58e1290f424589ceab056e1a21da46065d54f75a7c12e9da76b090b5c97a3 2013-01-18 15:05:04 ....A 74726 Virusshare.00030/HEUR-Worm.Script.Generic-033f9bc01e6988c13a7abcf78940e05a6f4ccc397093ce08b3f0881c50c5c676 2013-01-18 16:03:58 ....A 69653 Virusshare.00030/HEUR-Worm.Script.Generic-1083142573f466842e10d5576851afa46883751b33e38a726e16badaa0154c8c 2013-01-18 14:39:42 ....A 74721 Virusshare.00030/HEUR-Worm.Script.Generic-23141740f4a4b45afa19acf584095e6069ad26693d2e8fe0cde5b39cf6fc32b8 2013-01-18 15:09:34 ....A 18242 Virusshare.00030/HEUR-Worm.Script.Generic-8d842d4b63909e6e246cc902372843a64558f852f2a2335355e8b874ebacfe6f 2013-01-18 15:41:10 ....A 74700 Virusshare.00030/HEUR-Worm.Script.Generic-e880365c54d81f0486ce7b75cf85266b0ac66eb75768a41f098dc2c2674ca242 2013-01-18 15:32:54 ....A 187138 Virusshare.00030/HEUR-Worm.Script.Generic-f6bf6057b68a626e9f55bcfeb3e83437a42939f80932de89b49cb545827166e4 2013-01-18 15:38:32 ....A 74721 Virusshare.00030/HEUR-Worm.Script.Generic-fbe5f7f67d7b5d4aafe61884efb827e283d443fb1e9fc0d9bb646d899986c8dd 2013-01-18 14:05:02 ....A 8004868 Virusshare.00030/HEUR-Worm.Win32.Agent.gen-36c2afda6f6b6f172a51307af412d73bdfacf0ff85a8e2a90392ea55158425f0 2013-01-18 16:49:14 ....A 42583 Virusshare.00030/HEUR-Worm.Win32.AutoRun.gen-40b356d4438147874c7d4f80a9af9b10e0393fda1e7ff8e3685b5695fc0488b7 2013-01-18 15:51:32 ....A 120832 Virusshare.00030/HEUR-Worm.Win32.Generic-00b5d1f95910450b804414d8b50024d9b4c4065cc06d150ac490a573ba38d44d 2013-01-18 15:54:06 ....A 130560 Virusshare.00030/HEUR-Worm.Win32.Generic-00db6cc6abd6df4bae981f827f37827643ca4f91e32936a5deaddcb54e6fe931 2013-01-18 15:58:44 ....A 118272 Virusshare.00030/HEUR-Worm.Win32.Generic-011a13070417af074ad614a97abea1c35ce8bd9187e48573c8f6b5e4a687ba64 2013-01-18 16:07:32 ....A 75264 Virusshare.00030/HEUR-Worm.Win32.Generic-0138c74a2c63248fe82be4fa83f531177312c8e7a6133e5dd36b98aa12aefcd2 2013-01-18 16:01:10 ....A 212992 Virusshare.00030/HEUR-Worm.Win32.Generic-013c3a4bf790b1119133175c2706a91f43f1e65e128805b49abb37bfa8068410 2013-01-18 16:36:34 ....A 99085 Virusshare.00030/HEUR-Worm.Win32.Generic-019882e11e8bc5f6b4e979b2593d8d500cededbe2051563672bfed8f402fd0e6 2013-01-18 16:40:34 ....A 99082 Virusshare.00030/HEUR-Worm.Win32.Generic-01f3b4a63479c13a854bb34e807fd5568d27478f51415cf0f8b62b477be0d89f 2013-01-18 16:43:02 ....A 104960 Virusshare.00030/HEUR-Worm.Win32.Generic-02187e88a7ec4eaccaef23fb36f4199e791cddebdf734ab6d1546deec11ddbc2 2013-01-18 16:44:32 ....A 135168 Virusshare.00030/HEUR-Worm.Win32.Generic-02266f519cf7826955c11e1af951b821151c3b621c06d15bb823de1e925ee63a 2013-01-18 16:48:18 ....A 107520 Virusshare.00030/HEUR-Worm.Win32.Generic-0261df6ad1e8c1817619210e1eb551fdfab7a67db6f36338cd860b1dbb8d1977 2013-01-18 16:48:24 ....A 121344 Virusshare.00030/HEUR-Worm.Win32.Generic-026d72b8571051d6fc29b6887c067326a33a82b77385200ff0960c2b849cb15b 2013-01-18 16:48:38 ....A 103424 Virusshare.00030/HEUR-Worm.Win32.Generic-027e032b9d8d276d1118b0895266b7223c6159d2a4dfd853c326098cb10ef4fe 2013-01-18 16:49:52 ....A 99075 Virusshare.00030/HEUR-Worm.Win32.Generic-027e6574a76d48556b79f0016c04bf4b31041233b19c6251b236aabb439216f4 2013-01-18 16:51:08 ....A 108113 Virusshare.00030/HEUR-Worm.Win32.Generic-02bf489803efeed52049429ab308c0d0d82f6ab95951e766cc9d1f902bf5568c 2013-01-18 16:14:36 ....A 93359 Virusshare.00030/HEUR-Worm.Win32.Generic-05a82ed49fab2aa6f9e2c2e55fcab44e9ec02349d32fbbf33432fd30c9847f94 2013-01-18 16:08:44 ....A 72192 Virusshare.00030/HEUR-Worm.Win32.Generic-05dc72200f1a667d13a72ee9621883f312621aa6417c80f1bb877d6611d15146 2013-01-18 16:15:42 ....A 99082 Virusshare.00030/HEUR-Worm.Win32.Generic-05ee13e53caa2fbf855cde38e63c7ac339e0dadcf5853f6c0d24c06b1a915a40 2013-01-18 16:16:54 ....A 208896 Virusshare.00030/HEUR-Worm.Win32.Generic-05f467dc867d02a1bac97fc681c8f71e7c5abac011f4ccdd755592948da7a762 2013-01-18 16:16:52 ....A 108034 Virusshare.00030/HEUR-Worm.Win32.Generic-06624bff62ea8728de4eb3d92213556eaa284939b2a038557830c45392780bef 2013-01-18 16:19:34 ....A 35618 Virusshare.00030/HEUR-Worm.Win32.Generic-06f38fba91b8fb5c9fa8f84b341355b9bf6dfda5cd24d5dad1df05b0de038749 2013-01-18 16:19:36 ....A 100352 Virusshare.00030/HEUR-Worm.Win32.Generic-06fc1b12810409849d811b14d22d7c2d9a18d70fd7f5b8ef8586cf3894aa74e4 2013-01-18 16:26:38 ....A 83968 Virusshare.00030/HEUR-Worm.Win32.Generic-0eac042c7e599867e21979e7fe8e165fd3039292c6ffc1435089cba08945a777 2013-01-18 16:48:48 ....A 101376 Virusshare.00030/HEUR-Worm.Win32.Generic-0f53a736ac4b4bcae1eaf52f123c82b19b4357ad5f44ea02de9945e1e005a430 2013-01-18 15:44:42 ....A 77312 Virusshare.00030/HEUR-Worm.Win32.Generic-0fceff71ec546d7cd17f95b1202bb55b785f958055d247fcaa33a196ed2b6992 2013-01-18 15:45:02 ....A 87040 Virusshare.00030/HEUR-Worm.Win32.Generic-10023a9800008276b046777aafd9148dd7cf508ba04ae894307220c81af54e2f 2013-01-18 16:36:48 ....A 87040 Virusshare.00030/HEUR-Worm.Win32.Generic-110d279e70c246b18c6f50d0ea603b2e1a1bb682c56b9088f8964978c252fa92 2013-01-18 16:41:38 ....A 108095 Virusshare.00030/HEUR-Worm.Win32.Generic-11587fd265e367f929efe75af013589cc4e2ad75448f6b197bef08897b8b9e4f 2013-01-18 16:40:44 ....A 184832 Virusshare.00030/HEUR-Worm.Win32.Generic-1163147d0fcd66dc3bf223e9fc9ffb071ca04f81e8ed9220a120c6eaaa0864ee 2013-01-18 16:46:42 ....A 109568 Virusshare.00030/HEUR-Worm.Win32.Generic-11a2ed767275846e950d8772b55c3612c64d35008fc08924bb0392a134ad8896 2013-01-18 16:51:18 ....A 99263 Virusshare.00030/HEUR-Worm.Win32.Generic-122edf46652d430a10725e4572d4bfe1a66bfac66551736133e157fb69b65760 2013-01-19 16:47:48 ....A 100352 Virusshare.00030/HEUR-Worm.Win32.Generic-1294b546cf94476ce1c8d5da611fcd01a972fa54111077ac5e1db7cb839009d3 2013-01-18 16:05:22 ....A 80736 Virusshare.00030/HEUR-Worm.Win32.Generic-15d3fdb806f2e6bb2dadf3cde1b4e01446f06c170ea52e1bebf29c281d0dd08f 2013-01-18 16:13:24 ....A 105472 Virusshare.00030/HEUR-Worm.Win32.Generic-1611d4996a17f7656ee4ba037d0d9f5e12cd04708b7d2e79a1a171a0c4f97d9a 2013-01-18 16:26:18 ....A 97792 Virusshare.00030/HEUR-Worm.Win32.Generic-167bcc8b8b8dc9e8cad0be8c7ea2c92731e585eaafacfa2318795bd4865d2dfd 2013-01-18 16:28:02 ....A 72192 Virusshare.00030/HEUR-Worm.Win32.Generic-16b73772e9acc3b40131f2c9c990bf0eb0fe362f75127d773b79a582856f6af7 2013-01-18 16:03:18 ....A 209805 Virusshare.00030/HEUR-Worm.Win32.Generic-208857c682885bd5320cac2f9b552b03a6b2a5189b990c84fe6be67c34ffff09 2013-01-18 16:48:56 ....A 76800 Virusshare.00030/HEUR-Worm.Win32.Generic-21cc2716ed4d5b5764616cb11d602da4017251f14ec13176b037651e56fe5f8f 2013-01-19 16:46:04 ....A 93139 Virusshare.00030/HEUR-Worm.Win32.Generic-22388856d5e76337a3e2c5153394a0802a84ecb3f53179bc2661b7c2f8571e35 2013-01-18 16:18:14 ....A 84992 Virusshare.00030/HEUR-Worm.Win32.Generic-254d9589233656203ba3ae0bbf8665005d95e480d360668f086881612c511bc0 2013-01-18 16:34:28 ....A 110592 Virusshare.00030/HEUR-Worm.Win32.Generic-2da48993c1f952bdcf2d7d84a52e49bfdf5e3492567713bcf75a9099f9c116e2 2013-01-18 16:31:30 ....A 206848 Virusshare.00030/HEUR-Worm.Win32.Generic-2dd40ca1849e3ab58a7431a1e013bdcac29ff6cb671403adc1ed63f0ac9feda7 2013-01-18 16:24:18 ....A 126976 Virusshare.00030/HEUR-Worm.Win32.Generic-2e16555a0e45fa9c052b7fb6c32b64ec00ca71453e4ac79455ca69e212b5bad1 2013-01-18 16:24:18 ....A 100264 Virusshare.00030/HEUR-Worm.Win32.Generic-2e1cddf2bd8065ba6eba58302c5e1d666d3e5b83a69b195e3c3fc78e06f55adb 2013-01-18 15:43:28 ....A 126464 Virusshare.00030/HEUR-Worm.Win32.Generic-2e861c3c5389e7cfcdae84e39a42d3407cf12c200a2cb6be1d5656f8056e8f5d 2013-01-18 15:47:54 ....A 104095 Virusshare.00030/HEUR-Worm.Win32.Generic-2eb77aa7bd165d696e05d5a59c657546589db42a1ffb09be30fc43825802833a 2013-01-18 15:43:50 ....A 100352 Virusshare.00030/HEUR-Worm.Win32.Generic-2ed9c4e50d05a923e0e10257205863fae554ea68177a2c584a6e2b0d0a5635ee 2013-01-18 15:52:54 ....A 103424 Virusshare.00030/HEUR-Worm.Win32.Generic-2eeede9a942c23bc461fedab67b2388326093f114c617071d47789c8b2d5538a 2013-01-18 15:42:54 ....A 77824 Virusshare.00030/HEUR-Worm.Win32.Generic-2f0362deff7fbe78242d82257596baea9c62f67dafab4d0df1371f7bd1101006 2013-01-18 15:50:44 ....A 84480 Virusshare.00030/HEUR-Worm.Win32.Generic-2f6a5ce5df672398e7c2704711b61cbf92041397b99e39e31ade27e642527271 2013-01-18 15:54:48 ....A 88064 Virusshare.00030/HEUR-Worm.Win32.Generic-2f89b6506321a31cc29e365efbba6bfc82a71f7d2fce7ecfb38e36c004ef860c 2013-01-18 16:39:32 ....A 105472 Virusshare.00030/HEUR-Worm.Win32.Generic-3089a23f09481928f5d07a812de3762cfacb939d6a6c5b5f8abe0c176554dc8a 2013-01-18 16:45:38 ....A 237056 Virusshare.00030/HEUR-Worm.Win32.Generic-30c479ac702ee1bb736f6280ed4186cbfde9b865e61d6fc6673510fb4b010831 2013-01-19 16:46:44 ....A 91136 Virusshare.00030/HEUR-Worm.Win32.Generic-31b7533b1ea41b990a9ee24322b3f291c1d5c47c6845ed349d8eec5e0dc16aad 2013-01-18 16:15:40 ....A 93531 Virusshare.00030/HEUR-Worm.Win32.Generic-34b4fcb35851998c7fd3867a87b6bc086a24fe52df6cf5209138511ed675fe7c 2013-01-18 16:12:48 ....A 99104 Virusshare.00030/HEUR-Worm.Win32.Generic-34df30cf239c3c8e92a7ac09ac054d50bd222b1cd2a295958d8f6d7d6a3aff4d 2013-01-18 16:13:28 ....A 72704 Virusshare.00030/HEUR-Worm.Win32.Generic-351d194f99d2646e10c4dbb5731010bdeb5c181a543154f53f73697d58b0b7cb 2013-01-18 14:00:24 ....A 95232 Virusshare.00030/HEUR-Worm.Win32.Generic-35a29b25c26ccee88681d3b554f0990aa9be63344504994438ec3711879e93c1 2013-01-18 14:00:28 ....A 84480 Virusshare.00030/HEUR-Worm.Win32.Generic-35b8e20fbe230f8dd5301f21c901b0c1923c97a779fba17b6509ae9ba7ad46f1 2013-01-18 16:19:56 ....A 116736 Virusshare.00030/HEUR-Worm.Win32.Generic-35cd83e3d93e20cae8cc458deca540c827e1ec01e238283ed5a92ac4e9f82d20 2013-01-18 16:34:30 ....A 121856 Virusshare.00030/HEUR-Worm.Win32.Generic-35e04139744ca12f249a80863ae4ac3f30c21abe01806fc168bec07740204816 2013-01-18 14:03:50 ....A 78848 Virusshare.00030/HEUR-Worm.Win32.Generic-367ff3af8491493b531014a4f6b1d9c0dc810f755f9880843d329ce3bb1f3a34 2013-01-18 14:04:58 ....A 94720 Virusshare.00030/HEUR-Worm.Win32.Generic-36b0852eb51ef33629eb0ad5528789b1f8451ef2c7305a593b71682b9e9d8e54 2013-01-18 14:05:00 ....A 108030 Virusshare.00030/HEUR-Worm.Win32.Generic-36bafa3e736865af170c30a5841e0f4e84b577062586f562c1a5192f886c8f0d 2013-01-18 14:05:16 ....A 73216 Virusshare.00030/HEUR-Worm.Win32.Generic-36ea15c4cfc80eaf8d079956c958fc3a95a0c4c7a2bdccc69b767de0b80bf8b0 2013-01-18 14:06:18 ....A 122880 Virusshare.00030/HEUR-Worm.Win32.Generic-3711739a5219710da53b56a1e20f05dac22f0771f60d79c2c87ecde2e21d8cc6 2013-01-18 14:06:24 ....A 86528 Virusshare.00030/HEUR-Worm.Win32.Generic-37155ac08a57d46e1d62d6344cc4e312ad5c2e4c3e56da00065279ffe6a7c257 2013-01-18 14:08:08 ....A 99083 Virusshare.00030/HEUR-Worm.Win32.Generic-3799ea2ff438e69340d1e58543ad0eeb23984d2391465b3dd659e921ac8b6577 2013-01-18 14:10:50 ....A 85129 Virusshare.00030/HEUR-Worm.Win32.Generic-38df2d1b3c6280163e1608f50af4d6e0f0cde2dacd64fb6b9f03904b8e21b9fb 2013-01-18 16:49:48 ....A 209448 Virusshare.00030/HEUR-Worm.Win32.Generic-38f8679ca699e07fa79f0fb653bac65af8caf36f7179d4849491a85348e98cef 2013-01-18 14:01:20 ....A 87040 Virusshare.00030/HEUR-Worm.Win32.Generic-3a18473a765b80e6061f027d39a4cae2adc51cc564c9712057af8cae56318634 2013-01-18 14:02:32 ....A 87040 Virusshare.00030/HEUR-Worm.Win32.Generic-3a7477ae3b5e00ae399f8e405cdcc8e42e11d10334e95e19f59371be1cbcc0f5 2013-01-18 14:05:32 ....A 93537 Virusshare.00030/HEUR-Worm.Win32.Generic-3b32043cb714570a838c609a7a506f75bf34b695879361f9206bbe5462b0312e 2013-01-18 14:10:30 ....A 74752 Virusshare.00030/HEUR-Worm.Win32.Generic-3cbdb7885c8d8eb3a3a2c9f95d056f652485adfc2a98684230ddfda33ac6908f 2013-01-18 14:10:32 ....A 95744 Virusshare.00030/HEUR-Worm.Win32.Generic-3ccd47b4b1e212bbdf88601048de567e6993b9882d711b37853744c316870148 2013-01-18 16:28:16 ....A 102912 Virusshare.00030/HEUR-Worm.Win32.Generic-3d18b773a564915c2d6e417fb8216349946f66cc4343cc9cbd1e7166bc159d4b 2013-01-18 14:11:16 ....A 93384 Virusshare.00030/HEUR-Worm.Win32.Generic-3d238ef36ef6bc46e379e5e4b7beed894cca8d73917c581d3595d667c01b383e 2013-01-18 16:23:12 ....A 110592 Virusshare.00030/HEUR-Worm.Win32.Generic-3d2b861a987a052cee620f04f19d7dac987cbf4984e1e10ad8494a8f286c4992 2013-01-18 16:25:44 ....A 81920 Virusshare.00030/HEUR-Worm.Win32.Generic-3d5d175bca892f69894504437647a3233d4b9565a1ac1ed9831e5739b24bc844 2013-01-18 14:11:32 ....A 196608 Virusshare.00030/HEUR-Worm.Win32.Generic-3d60466d44703c83652cd98c61c19b787a20bb4d7bf8e9f6c0a01777ff2be105 2013-01-18 14:11:36 ....A 82944 Virusshare.00030/HEUR-Worm.Win32.Generic-3d65912066d894726b8c6bfb33fac344d3e6faabe66396e7637119f610ca01e5 2013-01-18 16:27:36 ....A 148813 Virusshare.00030/HEUR-Worm.Win32.Generic-3d71838dd57bbd05f39df62493edda9579496f8ba5f920577c0a48b2c31947db 2013-01-18 16:27:40 ....A 99264 Virusshare.00030/HEUR-Worm.Win32.Generic-3d7b71201a269289acd4be98b72a58adacc592533443f3473963c828bfa8aca1 2013-01-18 14:12:32 ....A 108032 Virusshare.00030/HEUR-Worm.Win32.Generic-3df1df3f7ca827501196b578e78a289b70461611a931da267f8c20e0d0b701d5 2013-01-18 14:13:56 ....A 96256 Virusshare.00030/HEUR-Worm.Win32.Generic-3e6a1641ecae7fe4232a26ff1253d2fb2dba1757e598afdcc93f8d04ef75304a 2013-01-18 15:55:48 ....A 99328 Virusshare.00030/HEUR-Worm.Win32.Generic-3e84aee9202c241be7b64971323b98ba54ba89a94b49c8efe30ea47f94a2ceb3 2013-01-18 14:13:22 ....A 86528 Virusshare.00030/HEUR-Worm.Win32.Generic-3e8e6aa1dd6680bc3ab675c9b22b1d022e7b81ed216a93f975c2207dda027c05 2013-01-18 14:13:26 ....A 81727 Virusshare.00030/HEUR-Worm.Win32.Generic-3e9e0c17c0a9578534f00a6306817f1b8ab0f48b2b44370c340461909de83776 2013-01-18 15:56:50 ....A 118272 Virusshare.00030/HEUR-Worm.Win32.Generic-3f2c3ff91a38d04c357ecd8f0964b75ace4cf2078994a1809881b9523d00540b 2013-01-18 14:14:22 ....A 102912 Virusshare.00030/HEUR-Worm.Win32.Generic-3f3b2522a15a2c17b4cd68995d29202657e502ef34cc4cd44c684d8043dcb07b 2013-01-18 16:02:22 ....A 155648 Virusshare.00030/HEUR-Worm.Win32.Generic-3f3ca9f91ee0d434d751176dd9dbe5550f69cba6a9eb45bbd415fa2ffe17a72e 2013-01-18 16:06:22 ....A 102400 Virusshare.00030/HEUR-Worm.Win32.Generic-3f454ab752320d0787c8a51a70e70ee87c6d9654bcccbf3624c6b6998657b932 2013-01-18 15:58:42 ....A 89600 Virusshare.00030/HEUR-Worm.Win32.Generic-3f5adfdee5b10bc9887a667488f78a6d5bdd8fba791719c026ae17ff23a69f48 2013-01-18 14:14:42 ....A 94720 Virusshare.00030/HEUR-Worm.Win32.Generic-3f932c2a5762fb9efd3cd207dee217ffa06251ef5fae3a3b733952bc1641cb13 2013-01-18 16:41:36 ....A 115712 Virusshare.00030/HEUR-Worm.Win32.Generic-3fe04ca31a1fd06ba6a3b1ed5660a769d8b691819fbd0c7e55d91642caa77669 2013-01-18 14:15:56 ....A 108063 Virusshare.00030/HEUR-Worm.Win32.Generic-4015ed9abdc4f48bee74967a397542ac49fa783feec4dee33efdf4032e81ecbc 2013-01-18 14:15:58 ....A 108032 Virusshare.00030/HEUR-Worm.Win32.Generic-401ed1bc0058666047c081431e6716baad7f5bf426a651e364e1f66db0c78665 2013-01-18 16:39:42 ....A 113664 Virusshare.00030/HEUR-Worm.Win32.Generic-40201bcc188d0d56e1f1d7158f54a5d282f1e50035b7f22005e9fd79feff2235 2013-01-18 16:43:58 ....A 338432 Virusshare.00030/HEUR-Worm.Win32.Generic-407409648ec017c467c21ccf54ba6b4f4b07897f8fbed1f5612fc7548109b667 2013-01-18 14:16:56 ....A 99840 Virusshare.00030/HEUR-Worm.Win32.Generic-408d1082d2d9aedb1ce298e2552d621fa2b58cb4081417855ec0b8e8e96755cb 2013-01-18 14:16:58 ....A 84480 Virusshare.00030/HEUR-Worm.Win32.Generic-40927e00acac7b1300d8349130a92fb2e00581b493fdee5b81ec43128fe402ec 2013-01-18 14:18:18 ....A 106496 Virusshare.00030/HEUR-Worm.Win32.Generic-40e5664c470868c2c5ee4418bd89e5ee42305f287f57e759d4dbe3648314c321 2013-01-18 16:51:36 ....A 93546 Virusshare.00030/HEUR-Worm.Win32.Generic-4111f9a4db5de331ffef661ce9046e24224a2f999520e40847f4b2833f357727 2013-01-18 14:18:12 ....A 86016 Virusshare.00030/HEUR-Worm.Win32.Generic-411f71d00cca627fb60101ad2885a0622aa36cdde2b413d744ba193656361d43 2013-01-18 16:52:38 ....A 112640 Virusshare.00030/HEUR-Worm.Win32.Generic-4135bb66fdb4f3e2dc84738b8619f853226c115695b70d399478bb5e972b3c9a 2013-01-18 14:18:12 ....A 106496 Virusshare.00030/HEUR-Worm.Win32.Generic-414aba387b40f2ed27fa101ad64a345af9aa632e2a0d26ca391d312c340b6b62 2013-01-18 14:19:32 ....A 94208 Virusshare.00030/HEUR-Worm.Win32.Generic-419e64b9da3eb076eae718a888d3d72eaf854f38b2b4341620052e37fd174bac 2013-01-18 14:18:58 ....A 80896 Virusshare.00030/HEUR-Worm.Win32.Generic-41f4fc3d33a68b7f637abe325ba18a97aff96d6e97d2f07033f5b4d06b8c1bff 2013-01-18 14:19:28 ....A 82256 Virusshare.00030/HEUR-Worm.Win32.Generic-4205903783d18f4369e011fba8363d8c2ac47d01420bb7ce3768c64a708321f2 2013-01-18 14:19:06 ....A 193291 Virusshare.00030/HEUR-Worm.Win32.Generic-420cc9195a5e19f87c017ce2e7072da006438748240c5430186695444105de75 2013-01-18 14:19:08 ....A 93344 Virusshare.00030/HEUR-Worm.Win32.Generic-42177a3aaeecafc4f8a6bc02214eb22b5985ebf2683d9e4da089291d9d4cd06b 2013-01-18 14:19:10 ....A 78663 Virusshare.00030/HEUR-Worm.Win32.Generic-422481c69d507fef23f4b550ab49df7230015e28a1e339c7fafe2b208c8ad4d6 2013-01-18 14:19:16 ....A 141312 Virusshare.00030/HEUR-Worm.Win32.Generic-423628188620d93bd8efe3a9f1f01c3dd0a518933ed55cee110dd6c4accab0d2 2013-01-18 14:19:46 ....A 174973 Virusshare.00030/HEUR-Worm.Win32.Generic-42749c4b449eea8f42ea9d399195189cff863a80f0496bd894ef64199749cdff 2013-01-18 14:20:06 ....A 122880 Virusshare.00030/HEUR-Worm.Win32.Generic-42b79ec7c9495171ab92b9885f038a79bb02eefeaafde9de620a29e45fe743f6 2013-01-18 14:21:44 ....A 10240 Virusshare.00030/HEUR-Worm.Win32.Generic-439f41d8f6670a3c252e2f6d288d5b0cb9ee3d8a1cc641d6f4c663295b8c7d1e 2013-01-18 14:21:46 ....A 97792 Virusshare.00030/HEUR-Worm.Win32.Generic-43a74008d4bcb312587c4c3120c6aab89f7482a4bde46eb013ed4516a32f3e03 2013-01-18 14:21:54 ....A 87552 Virusshare.00030/HEUR-Worm.Win32.Generic-43bd6135164cb57f5d5c514fa01be717e757fb835c84b7ac4951d018f2460809 2013-01-18 14:22:48 ....A 208707 Virusshare.00030/HEUR-Worm.Win32.Generic-43c2e54207e36e009de28d84e8fa582e433ac517934c87edbd38a409e8a3082a 2013-01-18 14:23:08 ....A 78149 Virusshare.00030/HEUR-Worm.Win32.Generic-440a437cdfea62771cb5cff0b276c19a3d73e0faba2b148645d84073a842f537 2013-01-18 14:25:30 ....A 105984 Virusshare.00030/HEUR-Worm.Win32.Generic-44b0a5908cac469145bd4643745ed7dd4aa9c34af5d0fde415c346f1e3985c15 2013-01-18 14:26:48 ....A 86528 Virusshare.00030/HEUR-Worm.Win32.Generic-44c96c69178465d764dae70da6aadbcfdb594822782b72b3bbff678ca4410ebe 2013-01-18 14:26:50 ....A 87040 Virusshare.00030/HEUR-Worm.Win32.Generic-4502544273054d24ec66b0a68dc233f587511162ef5ff3c237d00f6a1a038aae 2013-01-18 14:26:56 ....A 128512 Virusshare.00030/HEUR-Worm.Win32.Generic-45208ffca285d9418e27f4c92424a2a0d4757cfbd104c927665be8996055eb16 2013-01-18 14:27:26 ....A 90624 Virusshare.00030/HEUR-Worm.Win32.Generic-456c803b4042cac0af7fc997d53d6eef039647ac159f01ced9d881cc91c8bda6 2013-01-18 14:28:42 ....A 1062912 Virusshare.00030/HEUR-Worm.Win32.Generic-45f0fa1e72267303a6eedd8c12518a01f15f35a0343be1a53c4b2d6f79f97ee9 2013-01-18 14:28:46 ....A 212992 Virusshare.00030/HEUR-Worm.Win32.Generic-45ff1d4b5d6d2929b3573e9791fd92cb0f0d7abb43f92779e0c8bed717ece831 2013-01-18 14:29:28 ....A 113664 Virusshare.00030/HEUR-Worm.Win32.Generic-461105cb9af588a40fea3302defef17d3aa74a4fac7359922c445b9dbfbafea7 2013-01-18 14:30:38 ....A 151552 Virusshare.00030/HEUR-Worm.Win32.Generic-46870d68b0be3b58c4846416b53b2d892ee3875bda598bdc2b306e54a3457dcf 2013-01-18 14:33:10 ....A 87040 Virusshare.00030/HEUR-Worm.Win32.Generic-477da3482f03c134121c61f4c1f1e983e93250d4ed8a0673895dd981ef364428 2013-01-18 14:33:08 ....A 48640 Virusshare.00030/HEUR-Worm.Win32.Generic-47879015e5dbdd9bc2fbff41b3e4e46db72c726b5c9741cc7b8228ae7e35a255 2013-01-18 14:32:14 ....A 73728 Virusshare.00030/HEUR-Worm.Win32.Generic-47914f862ba799570d1ba742123433e011afa2d4d2dda128f156bc17bb5fe7e8 2013-01-18 16:13:28 ....A 200922 Virusshare.00030/HEUR-Worm.Win32.Generic-47c188278a5c879864399759b5d30d95e5d6a0ac94e5ac2aaf0badb25fa3c221 2013-01-18 16:10:30 ....A 100352 Virusshare.00030/HEUR-Worm.Win32.Generic-47d6efa690430b134b346ef067e2bd22bee82aeaff9087905808fbcd64e3da0c 2013-01-18 14:22:36 ....A 192990 Virusshare.00030/HEUR-Worm.Win32.Generic-483b52ff119e4b99f42b21f11f9831d6f3f19a99ced8c86bf1abeed83fc011b1 2013-01-18 14:24:04 ....A 188416 Virusshare.00030/HEUR-Worm.Win32.Generic-48819a6691a19d0ffc30a17677432298c099a81afa3ab7dfdeded82d26c1db89 2013-01-18 14:23:44 ....A 86016 Virusshare.00030/HEUR-Worm.Win32.Generic-488a366f6a7f3fe6c473b68a973c266910b9309f5ebc13d7dceb96bde5ad6a24 2013-01-18 14:25:18 ....A 87040 Virusshare.00030/HEUR-Worm.Win32.Generic-49189ce33646cddaf31f6000c182cd48131def32574f8065e029a32722fa85ee 2013-01-18 14:25:12 ....A 101888 Virusshare.00030/HEUR-Worm.Win32.Generic-49275a8f507e15e6573d3e9ce1c5c34924af2a8184a29c675c5c2388b2f94b2f 2013-01-18 14:26:08 ....A 88064 Virusshare.00030/HEUR-Worm.Win32.Generic-493c2ebc7156146096109e64ecfc6812b988ad9dc0f8b82e72ff62b39fb3857f 2013-01-18 14:27:34 ....A 87552 Virusshare.00030/HEUR-Worm.Win32.Generic-49a579b574c75d4939ade1dabe13e3abeecaae7aa3e6d016e090a20c57b4c837 2013-01-18 14:28:06 ....A 192838 Virusshare.00030/HEUR-Worm.Win32.Generic-49acf4076de102c8c313f81521ba3d7c717f9e5cd6bbcf0af0e166e830c90089 2013-01-18 16:12:56 ....A 99328 Virusshare.00030/HEUR-Worm.Win32.Generic-49c9c6b2d0e42010a3ced1370081e3ca5c870f71287f1f41de50b6a54c56a4db 2013-01-18 16:18:16 ....A 101144 Virusshare.00030/HEUR-Worm.Win32.Generic-49cc83587f69be6ca06d933d97e57b2cfff97599a1bf09e09aa9d16f46acce74 2013-01-18 14:27:48 ....A 101888 Virusshare.00030/HEUR-Worm.Win32.Generic-49e22fb8a611c2104af124869b0d34d4f7c1a1e9fc000296dcefc598e810c2da 2013-01-18 16:17:34 ....A 100864 Virusshare.00030/HEUR-Worm.Win32.Generic-4a0457aa0ebcde62a37a6127d3b153288e6971516c7f913ba77914e55289094b 2013-01-18 14:28:46 ....A 86528 Virusshare.00030/HEUR-Worm.Win32.Generic-4a1336a2c7f11642ee8a65fcb660104c6ec844c69fd0e6376b4afcc39ec33e66 2013-01-18 14:28:46 ....A 111104 Virusshare.00030/HEUR-Worm.Win32.Generic-4a1435758e619b6172db2c3ee6b91d4df1fc05dbefd73f1a5efde7a764f3bf70 2013-01-18 14:29:12 ....A 78848 Virusshare.00030/HEUR-Worm.Win32.Generic-4a3b7ee888061ea86098f99f8520528b9bef1e2ca7a9320e838455f566a4ce91 2013-01-18 16:28:14 ....A 120320 Virusshare.00030/HEUR-Worm.Win32.Generic-4a47a3fdbd6c705f7fdf8f9cab9bdf43b850b65f77962b62c608b2113f328d0f 2013-01-18 16:28:02 ....A 93355 Virusshare.00030/HEUR-Worm.Win32.Generic-4a65f4323f8d4a18f46d265950b4826dd5da9fd0b97a4f4bc81fcecb453f91f3 2013-01-18 14:29:54 ....A 78634 Virusshare.00030/HEUR-Worm.Win32.Generic-4a86ac868c66214ece84236888524c109c514a386db9613f5d81a84e06a2a97a 2013-01-18 14:29:58 ....A 331264 Virusshare.00030/HEUR-Worm.Win32.Generic-4a93e3ec227a63e053cb11e6fe4e96a97228924a4e7d63f3a2984c554f8a10f7 2013-01-18 14:29:58 ....A 76800 Virusshare.00030/HEUR-Worm.Win32.Generic-4a9a2c83699b922a3c3d0817eb27a0586a8a7c6a55df0c6385cae007de937630 2013-01-18 14:30:26 ....A 66048 Virusshare.00030/HEUR-Worm.Win32.Generic-4ad802406d2d251db943c1cb6b4b4c201b32b591c98f3d9a60e249117774ebfc 2013-01-18 14:30:14 ....A 86528 Virusshare.00030/HEUR-Worm.Win32.Generic-4adbe1d8f02ba4fddacf182a14f88bffb37af1d8a1c9bb263121cb7f703b8684 2013-01-18 14:30:16 ....A 73728 Virusshare.00030/HEUR-Worm.Win32.Generic-4ae2a6e582d5d2cab7f1b0916f46640093a2bd3fb05dd21945d45d8077bacf1f 2013-01-18 14:30:16 ....A 77312 Virusshare.00030/HEUR-Worm.Win32.Generic-4ae9bc946ad6278814dbe3be71bf4fd6ff1087ead138e874f6f7befca72c48df 2013-01-18 14:30:26 ....A 108032 Virusshare.00030/HEUR-Worm.Win32.Generic-4aeec320173391e1a82c48f7475577354f6bff9d11e07f185dd9c2d20803b55e 2013-01-18 14:31:50 ....A 88064 Virusshare.00030/HEUR-Worm.Win32.Generic-4b144016c92ad0a944466d3cc9968ce0aa3fb01000ab8bea3322593e335a8a20 2013-01-18 14:31:36 ....A 73728 Virusshare.00030/HEUR-Worm.Win32.Generic-4b489e59b621374890dd653b7bd3fc0a71ce7af8b1396a8ae923010d1fc666c8 2013-01-18 14:32:46 ....A 237894 Virusshare.00030/HEUR-Worm.Win32.Generic-4ba23e5e3ca6f8c8756094eaa0c4b9296d1999a7e8d82b9a130ab0544846baf2 2013-01-18 14:33:38 ....A 156160 Virusshare.00030/HEUR-Worm.Win32.Generic-4c16068ca827fefcc3bda51a8faabf69233940c4f8c6ff6776580c4b557b1199 2013-01-18 14:33:42 ....A 94720 Virusshare.00030/HEUR-Worm.Win32.Generic-4c2b6aed5fa8a768ece5b6d4d63d5d7c1a2957dad1b9a037f3c160931f5de157 2013-01-18 14:33:46 ....A 77824 Virusshare.00030/HEUR-Worm.Win32.Generic-4c437ecf4e3851ced44e0232b7d06e03c07eafa7ed462dc06b5010e0f353c5a1 2013-01-18 14:33:52 ....A 83605 Virusshare.00030/HEUR-Worm.Win32.Generic-4c522bbe12dada18d8799f6dda53de5630b5e3e6374281db905e907bdea26f40 2013-01-18 14:33:56 ....A 72192 Virusshare.00030/HEUR-Worm.Win32.Generic-4c6511bdb16ec23cb8cdfeea968c5665d3780a18ca3ab68ef2b0d34dca23b2ed 2013-01-18 14:34:06 ....A 83968 Virusshare.00030/HEUR-Worm.Win32.Generic-4c8a5ccd5d950a3d0a1567d658ca205dedb570c27ea12f647c4caf5b97ed6e04 2013-01-18 14:34:48 ....A 91330 Virusshare.00030/HEUR-Worm.Win32.Generic-4d086c89be53c605e4a9a3ba69030c7b9c06ca5804daab010ea5ad33d414615f 2013-01-18 14:34:54 ....A 86528 Virusshare.00030/HEUR-Worm.Win32.Generic-4d22834aa2a0be8752357a3aa1b7ee651c25d84c3217c4924119fcc6e9229b97 2013-01-18 14:35:32 ....A 160768 Virusshare.00030/HEUR-Worm.Win32.Generic-4d9b01a5947a18fa01c2746322d8c596b1b0897ae8646d645791c1dcfdc92dba 2013-01-18 14:36:28 ....A 73728 Virusshare.00030/HEUR-Worm.Win32.Generic-4de4fe040ef64531fba6f53c74ddd85a041d3f0efdf2a7ac4dec2aebea2399cd 2013-01-18 14:36:00 ....A 154112 Virusshare.00030/HEUR-Worm.Win32.Generic-4e1005b70ba413308c408982982eabad4ad7c789833a9f79bb90a9bfaf4be063 2013-01-18 14:36:36 ....A 85504 Virusshare.00030/HEUR-Worm.Win32.Generic-4e20cf696c316318b064d99765c813f91ee63047c338b148fce242af19d64338 2013-01-18 14:36:50 ....A 82432 Virusshare.00030/HEUR-Worm.Win32.Generic-4e9586b04817bc97ce7d05be3996f7b8a4c873279c2c39335adba2dcbaead02c 2013-01-18 14:36:52 ....A 192893 Virusshare.00030/HEUR-Worm.Win32.Generic-4e9a53e9d2a85723caf3bd0e84f31220f34b05c9d6c17329027a5c0c24648b6b 2013-01-18 14:36:58 ....A 93544 Virusshare.00030/HEUR-Worm.Win32.Generic-4eb2d2bda5664868fafcb16c521eacb4c0c363cd8f638422f8f4d77b18d42e7a 2013-01-18 14:37:02 ....A 102888 Virusshare.00030/HEUR-Worm.Win32.Generic-4ec2f72cf57583bba2095135cbd5d1c4ddfb6a070fe9e90ad82d519b6d9d0ef1 2013-01-18 14:38:30 ....A 82944 Virusshare.00030/HEUR-Worm.Win32.Generic-4fa335a9f3b0166c894a6d4261d244782cfe5724bb07b2a29c7679889bc79986 2013-01-18 15:42:50 ....A 81920 Virusshare.00030/HEUR-Worm.Win32.Generic-4fbaa53573050a84c1c8d4dd96caa6b1fccfc21ffa575775cf8b7dd47952e4bc 2013-01-18 14:39:30 ....A 83968 Virusshare.00030/HEUR-Worm.Win32.Generic-4fbbbd81c301744e49661fa0d530f2ae070ae4d85e4ead86bf6839854f08d497 2013-01-18 15:14:52 ....A 77312 Virusshare.00030/HEUR-Worm.Win32.Generic-505293db2beaf7e52f0a4d9d0787ead9d879de178fd3c31092387559fc6dee97 2013-01-18 15:15:10 ....A 101888 Virusshare.00030/HEUR-Worm.Win32.Generic-508713169834ccb22c9f59a36ca5498d35bcc24b729ee3d7f409ea2687d682b5 2013-01-18 15:16:02 ....A 82763 Virusshare.00030/HEUR-Worm.Win32.Generic-50af35c23304bf7560bccc602d398aff4a9e647e852b5e2fc09896e77818e49d 2013-01-18 15:15:22 ....A 79168 Virusshare.00030/HEUR-Worm.Win32.Generic-50affd042eac882b217795d9390a28eb6e6eafbad633803c3c9ac0cd1ef7a16f 2013-01-18 15:17:28 ....A 76800 Virusshare.00030/HEUR-Worm.Win32.Generic-5114ae293c82243ff68fbbed20ec5719f7fb25f3175af504c2b8aeb5363e3e0b 2013-01-18 15:16:32 ....A 101376 Virusshare.00030/HEUR-Worm.Win32.Generic-511812c011567ab94d9f8d5067b1bcf9814d2d4bd47ef699adcc6d286b05b60e 2013-01-18 15:17:28 ....A 63488 Virusshare.00030/HEUR-Worm.Win32.Generic-513d988e55a9ffc00124aede8bc0190d2dbe6aa8f872240e09239527dd1e7ba5 2013-01-18 15:18:48 ....A 93553 Virusshare.00030/HEUR-Worm.Win32.Generic-517a33a0e400f14822bb9080c05906c77dce1e482687aa95a5460d4bc037ae62 2013-01-18 15:17:54 ....A 93369 Virusshare.00030/HEUR-Worm.Win32.Generic-5187e4e2393acefe386120c42ca893f42796fa3013688944f3743641e4e456e1 2013-01-18 15:17:56 ....A 82713 Virusshare.00030/HEUR-Worm.Win32.Generic-51898488859e346dfc9735080085ffc18d190f6460ff0f3c2cb4bb824ab1cd74 2013-01-18 15:18:02 ....A 84480 Virusshare.00030/HEUR-Worm.Win32.Generic-5198d15ceb97cf4ff291973ff952a032c22be0cc91997b2c4470e1aa0fb8c592 2013-01-18 15:19:20 ....A 103679 Virusshare.00030/HEUR-Worm.Win32.Generic-51c755e100dbeb4db442382876272b598803ff85a3bd93feaf2b297a4e23a475 2013-01-18 15:21:06 ....A 76288 Virusshare.00030/HEUR-Worm.Win32.Generic-5212fdd90f4b0f6e04aed3e949a60dfd9878e10b0a8fc424155920bbdb306bc1 2013-01-18 15:22:18 ....A 78910 Virusshare.00030/HEUR-Worm.Win32.Generic-5250395c8ea961c8053e73c9310a9a2f48938278bc15d3ea5497a63688731c0d 2013-01-18 15:21:24 ....A 95744 Virusshare.00030/HEUR-Worm.Win32.Generic-5261a8100e3e6d22e0a88987fa15925dd1b50c2332eb8bdcc266d0a982f714c8 2013-01-18 15:22:18 ....A 65536 Virusshare.00030/HEUR-Worm.Win32.Generic-5292e476eabdc77359b6ff4ab87169257f4b5c4c6c40dcd3a1b13b0235131d2b 2013-01-18 15:22:20 ....A 86016 Virusshare.00030/HEUR-Worm.Win32.Generic-52b6b52154a41b98834e4cca4b4e77876f2e7c9400fd3d3184ee3e61f4774ccf 2013-01-18 15:22:26 ....A 189910 Virusshare.00030/HEUR-Worm.Win32.Generic-52cd88e398490f31f27f5a611ac81d929f28c8ee93f3bedb282e52d6c6ca1eed 2013-01-18 15:52:20 ....A 75264 Virusshare.00030/HEUR-Worm.Win32.Generic-56c7d6d3625eaeda4940cac127cb19838795c8e6c504dcd6c59483d850051a09 2013-01-18 15:54:16 ....A 217088 Virusshare.00030/HEUR-Worm.Win32.Generic-58ab4617e6ecb93e571de4b6bf2fd8e1b20d3f54bd59c29cda15027510222d5d 2013-01-18 16:02:56 ....A 119296 Virusshare.00030/HEUR-Worm.Win32.Generic-59ce6e8fab18bc848e41fb884857c15e85425e68f0b4086e3c028147957fdb6d 2013-01-18 14:39:50 ....A 76054 Virusshare.00030/HEUR-Worm.Win32.Generic-5a5e568e2d6f0fc9c159e109f4512d59660be41a5056354de88e9284c0c95045 2013-01-18 14:39:50 ....A 109568 Virusshare.00030/HEUR-Worm.Win32.Generic-5a5e99d98e28716015b56a09ef2476e76ccbe87a961fa05be8f003802f155242 2013-01-18 14:40:48 ....A 71680 Virusshare.00030/HEUR-Worm.Win32.Generic-5a8395aad139ea6e7aba528fdb7b6f047867a574a05ef7379669709e0ad9c70f 2013-01-18 14:40:08 ....A 103936 Virusshare.00030/HEUR-Worm.Win32.Generic-5a9377b817e60e0b3291fa7e9e5af87a7accbae82f51d2df09241e736dc9d6bf 2013-01-18 14:40:26 ....A 82944 Virusshare.00030/HEUR-Worm.Win32.Generic-5ad3c90bff375057bf29b9c8f9e475db3dbe83a031da3566d4dbdeefc71025aa 2013-01-18 16:43:04 ....A 204288 Virusshare.00030/HEUR-Worm.Win32.Generic-5ad710ad89a4786d750c980576ce9f88ad04d13a831e7a52051a87665b5fa893 2013-01-18 14:41:06 ....A 201332 Virusshare.00030/HEUR-Worm.Win32.Generic-5b317e4ed768b0344cf7d7e9711362bd9db94c26973fbb682cfc8c25ec4919d8 2013-01-18 14:42:22 ....A 69632 Virusshare.00030/HEUR-Worm.Win32.Generic-5b5e9b7074de8fd0b7c825be6e3bc36115fa4feb31e246a717d2944d139627e1 2013-01-18 16:45:38 ....A 101888 Virusshare.00030/HEUR-Worm.Win32.Generic-5b66c162e4c618e6d4bdedd33d97ae52a6d4a49f8f827e04c4c17b6db80969da 2013-01-18 14:41:32 ....A 75264 Virusshare.00030/HEUR-Worm.Win32.Generic-5b996c967cbe8b839e45211fab1264312d1cf15ebec7894249c6a48d68e5713d 2013-01-18 16:51:00 ....A 105472 Virusshare.00030/HEUR-Worm.Win32.Generic-5ba97c8c4fa586cbf3980fb30a7494c18cc00f8368d13241c68e2c14b86cefb8 2013-01-18 14:41:38 ....A 107994 Virusshare.00030/HEUR-Worm.Win32.Generic-5ba9abbc533380452cd51c1be91cece55de4b3d82c654e266643bcc39cc1a8f8 2013-01-18 14:42:22 ....A 86528 Virusshare.00030/HEUR-Worm.Win32.Generic-5bdf39ad65094a3f48a80911f2bd9565a09d95c913ebf1287083ce24d59619df 2013-01-18 14:42:10 ....A 83456 Virusshare.00030/HEUR-Worm.Win32.Generic-5c02f9097603face5546f8d9706c626af1edcc7d82c752d70b75b3759e67563c 2013-01-18 14:42:32 ....A 86528 Virusshare.00030/HEUR-Worm.Win32.Generic-5c1adf0d0861f523f05b0e56729e9a758c5a52675ccd72f1251e9144d9838e00 2013-01-18 14:42:32 ....A 192795 Virusshare.00030/HEUR-Worm.Win32.Generic-5c1d29ab2ebbf4896e8b13f7969d5035d76e4bd3083585f512a0c3822b2b04dc 2013-01-18 14:43:12 ....A 319640 Virusshare.00030/HEUR-Worm.Win32.Generic-5c9cf387cc9a2921a7e3975c7fab4a2f31584d3de63cec814e38cf5b095730c6 2013-01-18 14:45:00 ....A 87040 Virusshare.00030/HEUR-Worm.Win32.Generic-5d2565852a3560a463514a9572e7a18658e14812f4db0463a7902133df20e76b 2013-01-18 14:45:04 ....A 89088 Virusshare.00030/HEUR-Worm.Win32.Generic-5d946d3b6bca02ed7e7098a29ff72eef27782f3a95891ba65a00b3ec4c338c2a 2013-01-18 14:44:50 ....A 212992 Virusshare.00030/HEUR-Worm.Win32.Generic-5dc53a1e99b5883c8ced7c3d84e7d1dcce693b2997bcfd10f9221126a2595c01 2013-01-18 14:46:30 ....A 87040 Virusshare.00030/HEUR-Worm.Win32.Generic-5eb925c5e294fa27be0652718f4879f0161f313d4f78f8c8b04ff241edd5632c 2013-01-18 14:47:48 ....A 145920 Virusshare.00030/HEUR-Worm.Win32.Generic-5ebc79a38744438179ff8c35539e6414439c0cd8cf35901cf1a6fac04d6c5b23 2013-01-18 14:47:54 ....A 53248 Virusshare.00030/HEUR-Worm.Win32.Generic-5f21c5f606ad3ccc3743d0ddcaf084ae287e03abf6d20ddb61370d4496a80604 2013-01-18 14:49:00 ....A 79360 Virusshare.00030/HEUR-Worm.Win32.Generic-5f54ae39da8b31b96b074ef755f64aa80b21e2a7c857a74ccef7a4483d5d2669 2013-01-18 14:47:06 ....A 86528 Virusshare.00030/HEUR-Worm.Win32.Generic-5fa0112e3c29a113f1f9393801c33e74418483e58729b2a62edf1375d1ba73c7 2013-01-18 14:47:12 ....A 74240 Virusshare.00030/HEUR-Worm.Win32.Generic-5fb347cf140c3263aa1f077db50b99d80f8768cf34c3c3e9ccddd8c6b850730d 2013-01-18 14:47:50 ....A 78848 Virusshare.00030/HEUR-Worm.Win32.Generic-5fb632bf58b7dd4f487321e19c2629cb14bd99a7373ea2354efb89d0ac6c7809 2013-01-18 16:04:32 ....A 104111 Virusshare.00030/HEUR-Worm.Win32.Generic-5fc72601202f2ab88d08ccd0766a288c1e5ce72d7bd7f9e3856baff558da9bd7 2013-01-18 16:09:36 ....A 93530 Virusshare.00030/HEUR-Worm.Win32.Generic-5fcfd1c9c54716bfe8588b423ebfe470d3926aa2e84469de5fe8779325340047 2013-01-18 16:11:06 ....A 99091 Virusshare.00030/HEUR-Worm.Win32.Generic-5fe181b1b9690571b6b23d31695bc65e3fc6d50913a95107aa22e20f314d5e0d 2013-01-18 14:47:52 ....A 84992 Virusshare.00030/HEUR-Worm.Win32.Generic-5fe1d5154506851c2d70979f35537eee7909f53617371fafe4a8510c7220452b 2013-01-18 16:12:18 ....A 113152 Virusshare.00030/HEUR-Worm.Win32.Generic-5ff35d58261d5878e096db53aa35294c694b8d5031688622ec34fe8f0391eaad 2013-01-18 14:49:02 ....A 87040 Virusshare.00030/HEUR-Worm.Win32.Generic-5ff944dbb2ee79692c3d3f9cadeeb33f7af1b5aaa835116bbb9db856c0f6410e 2013-01-18 16:13:24 ....A 137216 Virusshare.00030/HEUR-Worm.Win32.Generic-60af90301246f69ec11f43bce7f90f94e98e4f92d492426a43b84199b24c9767 2013-01-18 16:19:06 ....A 103677 Virusshare.00030/HEUR-Worm.Win32.Generic-61e7451fc16a1ebe0e91fd65cb0e1c87a2de0e8deb5a13bfb8ffaf644e050ef7 2013-01-18 16:33:56 ....A 213745 Virusshare.00030/HEUR-Worm.Win32.Generic-62c1dd00afbabaf84128d5865facc386f4ce33caa1e61a4ef8eebfa09a113b0a 2013-01-18 14:49:12 ....A 72165 Virusshare.00030/HEUR-Worm.Win32.Generic-6a132f1558153ca26db7c61358539ec1e1af319336202ed137d6c14c5f2e6edd 2013-01-18 14:48:34 ....A 87040 Virusshare.00030/HEUR-Worm.Win32.Generic-6a4cdec0c77801276be7b67c66f6e8f7ae409f38eb480e585918c774e0f4812f 2013-01-18 14:49:26 ....A 99258 Virusshare.00030/HEUR-Worm.Win32.Generic-6acade0062e1cb80b7d502a7ade551fb330bfeec0735246442ab3e952bfa240a 2013-01-18 14:49:32 ....A 86528 Virusshare.00030/HEUR-Worm.Win32.Generic-6aec9d1c10ab570854af20ec96e3a3f902f276f13a4a21dfc58b4d62475aa52d 2013-01-18 14:49:58 ....A 73728 Virusshare.00030/HEUR-Worm.Win32.Generic-6b5a48693d85eb6ec4e418f70bd1d8764d67cf150694ca21b0cbe455d6f28df5 2013-01-18 14:50:00 ....A 81408 Virusshare.00030/HEUR-Worm.Win32.Generic-6b637905cf1ab486110499a714a54453c3f35b066008ef5210ff7b1ac4ec1ec9 2013-01-18 14:51:40 ....A 87040 Virusshare.00030/HEUR-Worm.Win32.Generic-6ba447b2d201247f52a4f3bb0fc873014fb97d66bdf485f385d2b18b99cd8ff5 2013-01-18 14:50:30 ....A 41472 Virusshare.00030/HEUR-Worm.Win32.Generic-6bb452e824511ef519080ee0c7be070a521095486e0be8a99dcfc424d194a093 2013-01-18 14:50:32 ....A 83968 Virusshare.00030/HEUR-Worm.Win32.Generic-6bbf9a1ee3859ab6bc41269cfd4ba080739df14d5f27c72d0611c75330d4d67a 2013-01-18 14:51:36 ....A 109568 Virusshare.00030/HEUR-Worm.Win32.Generic-6bdb8a9120554aa04867021edb831f4a1e780a5fb98cf019c0207d3fb99b4783 2013-01-18 14:50:48 ....A 99267 Virusshare.00030/HEUR-Worm.Win32.Generic-6bfdab58d947930a74205c291613acf3fda616c5e01148ceb5781e9ce934a112 2013-01-18 14:51:00 ....A 94720 Virusshare.00030/HEUR-Worm.Win32.Generic-6c207819ff5ae569c0d6d55817c2e3a77455871f703ddcdde95a4157caa65075 2013-01-18 14:53:00 ....A 86863 Virusshare.00030/HEUR-Worm.Win32.Generic-6c975056add2eef1ad19b99af5c2d8477ccdf3a96bcbb9d8c7a3685faa6f7f03 2013-01-18 14:52:56 ....A 73728 Virusshare.00030/HEUR-Worm.Win32.Generic-6d102a3d21009332ddb0cb5c868f4d778d1eb7fd4d7bfec941456d4daa26a9f7 2013-01-18 14:54:02 ....A 217088 Virusshare.00030/HEUR-Worm.Win32.Generic-6e0cacee284e5155a3056c315b32b28b06aade836933412d2c99a180a998da9a 2013-01-18 15:50:04 ....A 100352 Virusshare.00030/HEUR-Worm.Win32.Generic-6e11f8a25cf4d8f6ccdd0d334546168bbac4e68999e118d16a2723e0f651929b 2013-01-18 15:54:10 ....A 101376 Virusshare.00030/HEUR-Worm.Win32.Generic-6e405be5e267aa60dcc309a441d7154c2f6143f95251786210945a4aef72bba4 2013-01-18 15:46:02 ....A 98816 Virusshare.00030/HEUR-Worm.Win32.Generic-6ec0133680fda258f751bd722e96007ecba453163acae89a5083f7fbf04e7536 2013-01-18 14:55:14 ....A 87040 Virusshare.00030/HEUR-Worm.Win32.Generic-6ec1376fa50ff0bd0fd0d19f5725bc93597174d03b8cb31e46e8fb83872ec8f6 2013-01-18 14:55:24 ....A 81920 Virusshare.00030/HEUR-Worm.Win32.Generic-6edb79c63272df9eddf362ecddae5f9fce968155ab4f90c695c1656b636a29c8 2013-01-18 15:52:44 ....A 108033 Virusshare.00030/HEUR-Worm.Win32.Generic-6ee5aa19b801d7729ef7d9dc1c1951040f9fb3e4e0f4612b7bac953fe4e96d2a 2013-01-18 15:54:18 ....A 71680 Virusshare.00030/HEUR-Worm.Win32.Generic-6efac86389c9b1a4dd0aae073d16e8f26f04c839ccc5011b4ffe7337b0aa1ee5 2013-01-18 15:55:48 ....A 99100 Virusshare.00030/HEUR-Worm.Win32.Generic-6f14d01721ba6a71048cc8a25d929c3bc04f0424e30556be27dbb8086502b5b4 2013-01-18 14:55:50 ....A 193024 Virusshare.00030/HEUR-Worm.Win32.Generic-6f286c5d21f73256c2042ab7272ca930743b52e5895706abed866cb46eeab083 2013-01-18 14:56:10 ....A 86528 Virusshare.00030/HEUR-Worm.Win32.Generic-6f49bc793d3fdbf3e5487ce6edad73559968bda12e2b3d95516f9f3a1681073c 2013-01-18 14:56:32 ....A 212992 Virusshare.00030/HEUR-Worm.Win32.Generic-6f7cea51af330ae946884ae76704675d9d35a2cca68281c5270fa14d7bc21574 2013-01-18 14:59:56 ....A 77824 Virusshare.00030/HEUR-Worm.Win32.Generic-6f82daa78c2ea2771acbf5c0f36e4176aa1febf8692296631399a2d80254f499 2013-01-18 16:03:56 ....A 118272 Virusshare.00030/HEUR-Worm.Win32.Generic-6f8624212c935904e9cf6b2bf9bcf0e5c60533299b086b76555f6d96165f1688 2013-01-18 16:00:16 ....A 99840 Virusshare.00030/HEUR-Worm.Win32.Generic-6f87466ca60dedf3f2731daee10e016b6876dbfcd07c2eaf21b91a94b97d77fe 2013-01-18 16:06:16 ....A 108048 Virusshare.00030/HEUR-Worm.Win32.Generic-6f9d9234da6c67e339247b7324a59373a403cb6851de15253b6730f2c9079d91 2013-01-18 14:57:46 ....A 84992 Virusshare.00030/HEUR-Worm.Win32.Generic-6fd2a2efef36f9254f5eb1b654b9cc93762e04ccbd2e021f9f4df6561f811e8c 2013-01-18 16:05:02 ....A 106496 Virusshare.00030/HEUR-Worm.Win32.Generic-6fed512d4ec211b9727db7ec0c50589ffc0ec8288a96cdcf4fec68b72607f4dc 2013-01-18 16:44:10 ....A 95744 Virusshare.00030/HEUR-Worm.Win32.Generic-71e8750dcca037e4ab6cc68d6489b35f2dfb2d330aaea21d45a0d974cdb1d015 2013-01-18 16:45:22 ....A 91108 Virusshare.00030/HEUR-Worm.Win32.Generic-72bb08aec458ca609a321ea0531c4c0680eedd8a4888cd9c46883a2c93c0d2de 2013-01-18 16:49:56 ....A 119296 Virusshare.00030/HEUR-Worm.Win32.Generic-72d5dae66fe5ef3418395c7d7b50d51f745a068d524f1dee1cd77ad8e522ece9 2013-01-18 16:51:02 ....A 116224 Virusshare.00030/HEUR-Worm.Win32.Generic-72d6ab8d7fc1e17f688b13af58c9eacdaeeeaa20e4984bb9fa4837e8f863bb64 2013-01-18 16:49:56 ....A 93696 Virusshare.00030/HEUR-Worm.Win32.Generic-72e7f88fec603bb170ff671cb099fdd3874b247607c581079af8602873d3436f 2013-01-19 16:46:14 ....A 108071 Virusshare.00030/HEUR-Worm.Win32.Generic-73d118df4fa6fc4851cfbf69a85d09b6ef0e91483c5c7eaa6cfa45e89865228e 2013-01-19 16:46:20 ....A 103424 Virusshare.00030/HEUR-Worm.Win32.Generic-74d7cbcea6bf5b15cf56bb611d6d3183732e0ef483360d1b545600bc11f9845e 2013-01-19 16:46:42 ....A 123392 Virusshare.00030/HEUR-Worm.Win32.Generic-74f4f1d9739a72333f524d301b83356315cab43fac1c8a13b7b4e1290f9e387b 2013-01-18 14:57:32 ....A 87552 Virusshare.00030/HEUR-Worm.Win32.Generic-7a1888de032d4e6e9b993db158ae4da6d2e1f55911a1f8227566354814b7884c 2013-01-18 14:58:46 ....A 16467 Virusshare.00030/HEUR-Worm.Win32.Generic-7a94e9b9445a20a40ca698315fb8a9415ceb9296ef850f758570737f1c8e2c31 2013-01-18 14:58:56 ....A 77312 Virusshare.00030/HEUR-Worm.Win32.Generic-7aa8fefed097bf80d5967b286b423d9630882b8ba57078f1d4e84f7f0351571a 2013-01-18 15:00:10 ....A 66048 Virusshare.00030/HEUR-Worm.Win32.Generic-7ae25c01837bb64765b7faccb0ee49c64e07a5dab82de7d1b66fef3cf80245d4 2013-01-18 16:06:04 ....A 87040 Virusshare.00030/HEUR-Worm.Win32.Generic-7b0fafef701a5b07231ceac22b3a6897ea67ed52a27b6fc9e11fb0b3eb3f44fa 2013-01-18 15:00:14 ....A 86528 Virusshare.00030/HEUR-Worm.Win32.Generic-7b1bd8e8037ad62ab8483cb18966c8042f49bd7fea649bd9f39977e169a1ce9a 2013-01-18 16:07:08 ....A 82944 Virusshare.00030/HEUR-Worm.Win32.Generic-7b1d3f7b7535b332615f28663065def459890170ee81a0601a551657896aeec2 2013-01-18 15:00:10 ....A 86016 Virusshare.00030/HEUR-Worm.Win32.Generic-7b1fb5e5016c6b7ba578d2ca39055c1d2a0669fe81c7e1ccb70841082ba06e66 2013-01-18 15:00:42 ....A 87040 Virusshare.00030/HEUR-Worm.Win32.Generic-7b744790fd463aaeb71757fb8aa9bcf9c9efc566ad3cb06b3a643789f5b0d636 2013-01-18 15:01:34 ....A 102400 Virusshare.00030/HEUR-Worm.Win32.Generic-7bc215282c0d718319f3534b68e70bc974e4a762a063401cad5d1687f5e9be0c 2013-01-18 16:14:34 ....A 212992 Virusshare.00030/HEUR-Worm.Win32.Generic-7bc7add1f7126e3f64fc481de19909619f3731de1f5535b07e5210da01cc7740 2013-01-18 16:26:22 ....A 195074 Virusshare.00030/HEUR-Worm.Win32.Generic-7c16276a3203995aefe33c736dd20d26eedde0026ffeedf2146c31e147075390 2013-01-18 16:29:28 ....A 108065 Virusshare.00030/HEUR-Worm.Win32.Generic-7c4a45e1b136c9d0d2db95f1983fd72825de3154594150f91175f2e2f9584db2 2013-01-18 16:36:42 ....A 108544 Virusshare.00030/HEUR-Worm.Win32.Generic-7c6ae974799ed7c81afc9ef38e012804bc057a4d3024915589fe0207c310b786 2013-01-18 15:02:50 ....A 48128 Virusshare.00030/HEUR-Worm.Win32.Generic-7c9806769e238abf6c865f0635bd5fbe0f6863f1e795a4ded911d8bbdeceb06b 2013-01-18 15:02:56 ....A 80384 Virusshare.00030/HEUR-Worm.Win32.Generic-7cdd940401f90551c3dd9f9997457f32302118cd088e5af37c4327de03c9e5e9 2013-01-18 15:03:14 ....A 323639 Virusshare.00030/HEUR-Worm.Win32.Generic-7d17f2ba15ac626666e635093549caa7a5fd4b9913c30a09c5d99c60781b6a04 2013-01-18 15:03:22 ....A 82432 Virusshare.00030/HEUR-Worm.Win32.Generic-7d2fb2cffc42fba28e513889ed8bfac4f92b5cdc391eefe74a0ba1c94d874571 2013-01-18 15:03:26 ....A 89600 Virusshare.00030/HEUR-Worm.Win32.Generic-7d39766928c345461c8791923477dae734ffa85dc359f16b9d4b00dafb5a51dc 2013-01-18 15:03:58 ....A 87040 Virusshare.00030/HEUR-Worm.Win32.Generic-7da672c1cf636c0036deea74e81002f6134fca55061769987bb6757df18d4368 2013-01-18 15:03:58 ....A 151552 Virusshare.00030/HEUR-Worm.Win32.Generic-7da99f3b0c3fdf744fbdb28bcd64f600913c8e4bae4cd8b2ed7693f6eb41cb9f 2013-01-18 15:04:12 ....A 99840 Virusshare.00030/HEUR-Worm.Win32.Generic-7ddc148305d065b5852c77dbc75817eabedd1adabb5f15431885cf6b342c7fba 2013-01-18 15:04:24 ....A 193233 Virusshare.00030/HEUR-Worm.Win32.Generic-7ded5ed5beaeca77fbb47091e12b803b924f83b86ba028e8ed52753b3a189b7d 2013-01-18 15:06:38 ....A 108037 Virusshare.00030/HEUR-Worm.Win32.Generic-7e59ab808383b3f0d7c81497b896c435953911b34567d5fb9073464ff30bdb43 2013-01-18 15:10:12 ....A 87040 Virusshare.00030/HEUR-Worm.Win32.Generic-7eeedec1da3477a8b841b1fd7b87672c9131414c6fa6948552d66c36ed7804dc 2013-01-18 15:10:38 ....A 86528 Virusshare.00030/HEUR-Worm.Win32.Generic-7f90017d6d83da4313b63a977af0cbf260ea9608c969695f8ceebb7c3cc594c5 2013-01-18 16:25:50 ....A 105878 Virusshare.00030/HEUR-Worm.Win32.Generic-86ec3b4254abb72a81b06a4fa4c4b94795e118051640b3fb62dcd7ef44c96382 2013-01-18 16:30:52 ....A 200192 Virusshare.00030/HEUR-Worm.Win32.Generic-88e012c66c97f6b21effe06826be8c93eb05e6b256bf13eeb54480221bee2cf9 2013-01-18 16:24:32 ....A 158208 Virusshare.00030/HEUR-Worm.Win32.Generic-89aae980b2b2601e932c97224cc9b0bc6242adfb85856b9c4708dd3ad50c420a 2013-01-18 16:24:46 ....A 76800 Virusshare.00030/HEUR-Worm.Win32.Generic-89d11884a6329343c4c9513d8024a78a0ff4191381617d199ab2121e2e456b5c 2013-01-18 16:26:04 ....A 286720 Virusshare.00030/HEUR-Worm.Win32.Generic-89f39f44717aeb63db148302f394668c2faf53a7afcd1a42d18350fd18aa5539 2013-01-18 15:11:48 ....A 212992 Virusshare.00030/HEUR-Worm.Win32.Generic-8a1a9fb3d986eee9941b606229af2c08690e3d29db562eaacc17dfa4d4388f5f 2013-01-18 15:50:10 ....A 12288 Virusshare.00030/HEUR-Worm.Win32.Generic-8a2889fe8d84ef2f178ad2bf4160aeada6d4e24af5a6070a6f1dc94e08033cd6 2013-01-18 15:54:20 ....A 192781 Virusshare.00030/HEUR-Worm.Win32.Generic-8a5f5035f3279b430d6a7e4b396dc2987cf9067a09c97ec8757f9610cdea1b6f 2013-01-18 15:52:34 ....A 108730 Virusshare.00030/HEUR-Worm.Win32.Generic-8a64ecdd0e06901b8d37c8f5028c97f4d0e484ad6e68ae6f91c96b6cc3f305fe 2013-01-18 15:52:50 ....A 105984 Virusshare.00030/HEUR-Worm.Win32.Generic-8a671bbea1db9cab965f0da69a7a22b9bbb70b3640f0f23eefd73502be54cc6d 2013-01-18 15:47:26 ....A 80896 Virusshare.00030/HEUR-Worm.Win32.Generic-8ac56888991b52dc1ded0d85b5c759d090b6ca892b0ef84ad07e53b6b268dfc3 2013-01-18 15:15:32 ....A 80896 Virusshare.00030/HEUR-Worm.Win32.Generic-8aca08983762d1c203d16393a9edb91d1f491870d68b3a6a9b2ed800bdec783f 2013-01-18 15:15:38 ....A 86528 Virusshare.00030/HEUR-Worm.Win32.Generic-8ae06256bbafa68d84d513f2defabcdd905f7fb9c073e4cdff41d188f9f47b37 2013-01-18 15:54:08 ....A 130048 Virusshare.00030/HEUR-Worm.Win32.Generic-8b166d8d12018b14cc5215fa3570fe34369c0d1e826af4bd198736f9fd87b36e 2013-01-18 15:51:20 ....A 75264 Virusshare.00030/HEUR-Worm.Win32.Generic-8b189c2b82a012a0b8cd594a19aa3e2b052d4b015925cdcd9fde5e78a0b95981 2013-01-18 15:52:52 ....A 101888 Virusshare.00030/HEUR-Worm.Win32.Generic-8b1ae3d4e8cb1a76bfaf1002234dcc5e43c7568c48c5682fff72fa5fa13409d1 2013-01-18 15:55:38 ....A 84992 Virusshare.00030/HEUR-Worm.Win32.Generic-8b33876e0e1180965d93d0648021f2a379e16510ce17d687b7ccfbd6e75ba75b 2013-01-18 15:16:42 ....A 85504 Virusshare.00030/HEUR-Worm.Win32.Generic-8b3996966ed6b7eab98e8394b701787969e3feab03a46642052a2e79f3f2cda6 2013-01-18 15:17:06 ....A 96256 Virusshare.00030/HEUR-Worm.Win32.Generic-8b98191c365e0cf95390edac0a9ee0810675fdaabe3a3253e7ef82d17b51bdd6 2013-01-18 16:40:28 ....A 73216 Virusshare.00030/HEUR-Worm.Win32.Generic-8c3e49e352bb49dd38f52e1352ae43aadeddf31eca75154c6e6555892bfc3e5c 2013-01-18 16:45:36 ....A 133120 Virusshare.00030/HEUR-Worm.Win32.Generic-8c5a2b0e5c9ca84e25ad97347aa7cc4316e9267f3d9ea56f448c104ebbe239d4 2013-01-18 16:46:38 ....A 90831 Virusshare.00030/HEUR-Worm.Win32.Generic-8c88eacd7dfbf2f56c1acc91692d6c011729a6c065a925b10b64b37da6595219 2013-01-18 16:46:42 ....A 87040 Virusshare.00030/HEUR-Worm.Win32.Generic-8c8d1984d3b3eaf4f7263f256800580284a9fad4499177b8d427a9be7980f8da 2013-01-18 15:20:56 ....A 72192 Virusshare.00030/HEUR-Worm.Win32.Generic-8c9850c08d6203d8eb0f5352b91fa1b48a5e63a8741ee1011531241722162e49 2013-01-18 15:19:58 ....A 93132 Virusshare.00030/HEUR-Worm.Win32.Generic-8cbaf6d72fa1556fb27f06a686e9705e3d15a0a54d3c5e20f0b2eab820d10089 2013-01-18 15:07:38 ....A 86528 Virusshare.00030/HEUR-Worm.Win32.Generic-8d13a3ddbcc57b54e22a81b2b85cdabfa0644d8f48d05134bea45c7b4c4073c4 2013-01-18 15:11:06 ....A 67584 Virusshare.00030/HEUR-Worm.Win32.Generic-8e23ae9031a5fefd713d3ab04216ac29c30091111b1eb71976d467f1f363fac3 2013-01-18 15:12:10 ....A 87040 Virusshare.00030/HEUR-Worm.Win32.Generic-8e59df0292033c137e73bb42403f93a9f345d983e5b3a5a6f6e4e40f96362ab3 2013-01-18 15:12:52 ....A 86528 Virusshare.00030/HEUR-Worm.Win32.Generic-8eaddfabae078b69705b2cf841dceaf0e0574eb9209ec968966ee533f58da382 2013-01-18 15:14:16 ....A 72665 Virusshare.00030/HEUR-Worm.Win32.Generic-8ee1f3a1bb0cda3a79be16dcd2a8ee456e3cdc741d9c25f74abc9fd8b0a4754b 2013-01-18 15:14:18 ....A 71680 Virusshare.00030/HEUR-Worm.Win32.Generic-8eebaf582f7212ad70a2c4fb697275881e0114e0a8266958d53560c0a0c030fd 2013-01-18 15:14:22 ....A 77824 Virusshare.00030/HEUR-Worm.Win32.Generic-8efab1484a292b78b3dfcdb1fc203b417b1ca2741e2b63bd7a534a7fce806c6f 2013-01-18 15:20:54 ....A 86528 Virusshare.00030/HEUR-Worm.Win32.Generic-8f11e99569111555bd95f83f8108e03be89649610fe4a1c4d9059b4c1694afa2 2013-01-18 16:14:36 ....A 97280 Virusshare.00030/HEUR-Worm.Win32.Generic-91abe03631d85bf65a4d55d83a40363375c9f60016666876a6f57f41dd8413e9 2013-01-18 16:12:10 ....A 94720 Virusshare.00030/HEUR-Worm.Win32.Generic-95c4c26dc382544d89f7a6e9e46d18efc51a08611973f806183199b8fd06d04e 2013-01-18 16:16:44 ....A 104448 Virusshare.00030/HEUR-Worm.Win32.Generic-95f58daf146b020718bffdc8eeb53a88ac4f3be30e717601df90b3473d2e5596 2013-01-18 16:16:44 ....A 83549 Virusshare.00030/HEUR-Worm.Win32.Generic-95f80a67639a4876d0119705cff1068ceb934ee20235f004248323f9b5a89ccd 2013-01-18 16:46:38 ....A 255384 Virusshare.00030/HEUR-Worm.Win32.Generic-9e6182dda911d6920c66f5a1fd8016b3482dea4dc51251c92dba3614c9792d41 2013-01-18 16:18:02 ....A 193442 Virusshare.00030/HEUR-Worm.Win32.Generic-a0b40be3dc614a40d7b3d5d7faa1439d3de1ca5fc2381ed12b91287c658fd590 2013-01-18 15:58:18 ....A 84480 Virusshare.00030/HEUR-Worm.Win32.Generic-c4f7405679116f27faf6bb2f40615cae57a064c4247a928c150371945e8875f3 2013-01-18 16:15:22 ....A 80384 Virusshare.00030/HEUR-Worm.Win32.Generic-cab39f71ac4d2888d40e32fad5075874e24b053643d7f567d81a2633cb92d5fd 2013-01-18 15:51:14 ....A 226509 Virusshare.00030/HEUR-Worm.Win32.Generic-cbd8856ba917947d7110eb91d8c75973c39f79316885da6f9394402f61c6dc6b 2013-01-18 16:20:12 ....A 222219 Virusshare.00030/HEUR-Worm.Win32.Generic-cd8ddbcd80f76216dceadb431e671da004d47d30404ed6eac723d988f9d11b55 2013-01-18 15:56:50 ....A 70656 Virusshare.00030/HEUR-Worm.Win32.Generic-d4080f322309c0bb3719adb9d959b59b1d2f2762ce7f65b63074a1a105f2a878 2013-01-18 16:39:34 ....A 212992 Virusshare.00030/HEUR-Worm.Win32.Generic-e4a132cb1fca7cb50da394523cb6708cefcda96c28cf225b9645a6d96011a56e 2013-01-18 15:33:56 ....A 604873 Virusshare.00030/HEUR-Worm.Win32.Generic-e56a9a1969438227712e627eb8a19dd1a92087640d9e40f5a0faa676f1881990 2013-01-18 16:51:16 ....A 245760 Virusshare.00030/HEUR-Worm.Win32.Generic-f295f094413cb25ddcc308da183a99ad80f0d22318906f0896a8b5e382c887fa 2013-01-18 14:18:24 ....A 1092617 Virusshare.00030/HEUR-not-a-virus-AdWare.Win32.Winload.gen-4173b6ca9b754122099a71769149489e60007e91a4f28309b64ac4a5c139fe53 2013-01-18 14:33:32 ....A 175635 Virusshare.00030/HEUR-not-a-virus-Downloader.Win32.Mediadownloader.gen-4c024bf769210660071d7df3430fdc68e0b18685445f8c98851b61b885205a08 2013-01-18 16:42:34 ....A 207872 Virusshare.00030/HackTool.MSIL.Agent.ar-5b2ee875de417e28c885e9f717d3331e4c1edaad0532103ae9480ecd3302ed8b 2013-01-18 16:04:32 ....A 216576 Virusshare.00030/HackTool.MSIL.Agent.ar-5fc12fffa741a6bb087cf9ed7df2b0c76373ca156549975c53f85b005abaf704 2013-01-18 14:41:46 ....A 95477 Virusshare.00030/HackTool.MSIL.KMSAuto.ga-5bc0e9d56ec7eb6b52a9839db0f89fcb4c7cc07583a670f6c96d7bef5066a0c2 2013-01-18 14:27:08 ....A 284731 Virusshare.00030/HackTool.Win32.Agent.ajaf-453e5646ad9456b19bab5426f726b5686789761cdc237e492320d866e3c8d221 2013-01-18 14:54:02 ....A 793692 Virusshare.00030/HackTool.Win32.Agent.szi-6e0dc7e7e222bd99fff0bfaa485125d53d483bfb35d196c8e1745559db3114da 2013-01-18 15:14:48 ....A 90112 Virusshare.00030/HackTool.Win32.Agent.uom-504b0f48e2b2c67493ca842969332a12b12b3b9adb674f01078a96e449086dac 2013-01-18 15:21:56 ....A 954368 Virusshare.00030/HackTool.Win32.Agent.vfo-52bd2ffac2020b4a745734ca6d9a43fe6f30416600fd3c2f17635eab360bfae4 2013-01-18 15:28:28 ....A 484438 Virusshare.00030/HackTool.Win32.Binder.bs-3386676fe52fa765302cfd1835ed7beaf2d73eafb9ade408c377bea48866622c 2013-01-18 16:16:32 ....A 730112 Virusshare.00030/HackTool.Win32.Binder.bs-7c060fdcf17c97b42ed6f8cd677fbceaa290cfa4106fbdbf6176f60d19a3f400 2013-01-18 16:46:30 ....A 155648 Virusshare.00030/HackTool.Win32.Crypt.cqb-72cb87638fbe906dadb24a27d74250241a419637d008de45994a2452ad08fb92 2013-01-18 14:29:16 ....A 479590 Virusshare.00030/HackTool.Win32.DarkKomet.a-4a4bf2be0e3c65ab860908b6e1a094f7e70b5315d8b8aecaf024066c32d6c60b 2013-01-18 16:27:58 ....A 1870983 Virusshare.00030/HackTool.Win32.GameHack.ccpa-06f580a4dc9eb8487aba52583d76903d42569ac146f7d6f0b83fd8d754907ab5 2013-01-18 16:14:48 ....A 1832800 Virusshare.00030/HackTool.Win32.GameHack.ccpb-069672e6bb2d1a2278bf0ebf555fce37e457a1656f6f65682ca1f1df18f251fe 2013-01-18 15:22:16 ....A 1983754 Virusshare.00030/HackTool.Win32.GameHack.ccpc-52672782fd596eee9092d4347abd044ebc608b21f3e51ecb7be1e48daf0d2302 2013-01-18 16:16:06 ....A 819774 Virusshare.00030/HackTool.Win32.Gamehack.aiif-3577f9f69e85ee37e5f9ba9de4916743390a2eae7fa3af16194c173fe9e5d234 2013-01-18 16:00:22 ....A 32768 Virusshare.00030/HackTool.Win32.Gamehack.aioj-2441a1c224e382faf32b245778562aae0ad74b7d047669b52e68f7605b33ee18 2013-01-18 16:23:58 ....A 1665448 Virusshare.00030/HackTool.Win32.Gamehack.anwe-0e7ae28564d8d61f591cdc2559d65b67037d923feeb4c83b893eac5f3f630a0d 2013-01-18 16:06:26 ....A 450508 Virusshare.00030/HackTool.Win32.Htran.is-0637f8462a4ad8a83b01924c55692515cdfd41a828bcbd50bc5ceedddb6b1698 2013-01-18 14:33:08 ....A 2601807 Virusshare.00030/HackTool.Win32.Htran.is-4bb3db5aa708db54b1d62f2232e2efa01c41b1d1576e47c5198b3dae2b328e29 2013-01-18 15:48:16 ....A 1455865 Virusshare.00030/HackTool.Win32.Htran.is-57dae4cb3cb5e1f30618d66df2e7ca5222f97fb18db8d4b293f7ef6c31f6598d 2013-01-18 16:14:06 ....A 450108 Virusshare.00030/HackTool.Win32.Htran.is-60f34c3957729866613508b06f71cfe659bcfe50bd7a1630aca624bb809dfa41 2013-01-18 15:53:26 ....A 192204 Virusshare.00030/HackTool.Win32.Inject.g-1ff5ea648f616f1b09a2a50525628d2cc35f5d4177a6d60c629d668452abcda3 2013-01-18 16:16:44 ....A 217128 Virusshare.00030/HackTool.Win32.Inject.g-95f7195224728b2f34d900c56d8f9a62a9390e7e73ca6364994d8694bfb8d746 2013-01-18 14:32:22 ....A 457216 Virusshare.00030/HackTool.Win32.Injecter.bam-47ad9870dc1e08c2ca496d47a35b38346deacac3341eb9c07966b0e4a5b9da94 2013-01-18 14:35:14 ....A 1037524 Virusshare.00030/HackTool.Win32.KMSAuto.ahb-4d78f1bcce899ebd2098aa1f7c468ac54138e011d3a2f920771b6bff7c0ca11f 2013-01-18 16:08:58 ....A 1501097 Virusshare.00030/HackTool.Win32.KMSAuto.gb-48f3fcb518decb9090b56aeb1e3db4a82f6f8eb69df5a45316808f5a7561dd88 2013-01-18 14:36:20 ....A 1894186 Virusshare.00030/HackTool.Win32.KMSAuto.gb-4e6218222e949cf3bc322a32790fdf23b34fb1796fcf48a3709091ed408274f7 2013-01-18 15:59:32 ....A 3861408 Virusshare.00030/HackTool.Win32.KMSAuto.gb-5a4a2d4904cbcee8e56fb29fc352205b6126f4e233a9a76dae1d565cb811e81a 2013-01-18 14:41:32 ....A 1498325 Virusshare.00030/HackTool.Win32.KMSAuto.gb-5b93c3a3e78b2b8ed286257d4695fc35534914fd131d3558880054cbaca90709 2013-01-18 14:53:32 ....A 1500081 Virusshare.00030/HackTool.Win32.KMSAuto.gb-6dc2f06c6798f559c2a8800e7c809b28807ba400aed676d88ae2638ced7009a5 2013-01-18 14:58:58 ....A 1716425 Virusshare.00030/HackTool.Win32.KMSAuto.gb-7aacfad71fe1720720bab40de1421c1d239dde4abe8280ebe7c43c63f9d76a44 2013-01-18 16:42:12 ....A 151622 Virusshare.00030/HackTool.Win32.KMSAuto.gt-30ca64878abe388e24c003742fe442af05bf02d2b13126d84b74d0451d5d0d58 2013-01-18 14:24:50 ....A 151622 Virusshare.00030/HackTool.Win32.KMSAuto.gt-48d6df954d06028c9f63c4a18ef52e01ec1d5c7c7dd1b81df6ba81646304ead1 2013-01-18 16:07:38 ....A 1048636 Virusshare.00030/HackTool.Win32.KMSAuto.i-05c9e878467a30932e583e7e9dc99754b244af92b4494587b8b0b89e007fe2b2 2013-01-18 14:15:20 ....A 1000552 Virusshare.00030/HackTool.Win32.KMSAuto.i-3fccea3a29bb5a042f0afb9d420452cd985c2ed49af747b7f9c8d1da3589bb6a 2013-01-18 15:55:14 ....A 1054342 Virusshare.00030/HackTool.Win32.KMSAuto.i-56f85ee54c1f41da7362875bd97e837076f90d591efad64715f64ad507cdd0e6 2013-01-18 15:44:24 ....A 1055616 Virusshare.00030/HackTool.Win32.KMSAuto.i-6ece5cf9845f246dcf6a31107b6791d0aa440d859f4a0d28f7e3713daafdff8d 2013-01-18 15:18:12 ....A 1116183 Virusshare.00030/HackTool.Win32.KMSAuto.i-8bbba5c29d8a2ab9613c5804501bef081de71a86ad6cf76d2fd7cc7ae2f723e5 2013-01-18 16:40:14 ....A 487522 Virusshare.00030/HackTool.Win32.KMSAuto.i-8c358da06c4fc47554a2da879270d8e4933c768bcca6714af99f42a2107e8fdb 2013-01-18 15:23:40 ....A 159851 Virusshare.00030/HackTool.Win32.KMSAuto.i-d48f353af19d6c5ee9869cb25d57270f7533151fff31f654bc2651a2a9f16070 2013-01-18 15:54:28 ....A 1291947 Virusshare.00030/HackTool.Win32.KMSAuto.me-007a81ccb438a6dd6322af2278ac66e5768e2510ae3e9b332f8006d1d8dc2742 2013-01-18 16:01:56 ....A 1288174 Virusshare.00030/HackTool.Win32.KMSAuto.me-3023128bc7381da4604fc9e5279ce7d660a1ade4b16337943a15dc9aecbbc0ed 2013-01-18 15:55:00 ....A 2099442 Virusshare.00030/HackTool.Win32.KMSAuto.me-3e86cc71c1d78fa0850bb55cc1ed1476433c953b55d94eca94c79dd0af9100a1 2013-01-18 14:46:32 ....A 1567534 Virusshare.00030/HackTool.Win32.KMSAuto.xc-5ec995c57d7b0cfe2b819c27b26eb93cdf9b0873261b612e397497c60db4f6f3 2013-01-18 16:23:56 ....A 14336 Virusshare.00030/HackTool.Win32.Patcher.ts-0e7555fb038815b49eb2932cc202754ab5e184b3150d7cccbd24dfaec39d9a68 2013-01-18 16:07:08 ....A 49664 Virusshare.00030/HackTool.Win32.Scanner.u-7b1bf9fa68eab12263aa40e41b03d99347d845ca827d3f9153e1c459fd6aac09 2013-01-18 14:02:26 ....A 97792 Virusshare.00030/HackTool.Win32.VB.bxn-3a5f03aa81541fdc718ebb7d5e1e1170b4f35f202479575476e064e68edc4d88 2013-01-18 16:23:22 ....A 9062051 Virusshare.00030/HackTool.Win32.WinCred.b-86c36654bc74285e6c33eba39d9245de07355fdb43d82f6fab95b8619c64dfbe 2013-01-18 15:20:12 ....A 1461543 Virusshare.00030/HackTool.Win32.WinLoader.at-8cdd435b1432f086987b1665dffdcde96db1a92bddecd5181702460675e24a47 2013-01-18 15:20:00 ....A 1699012 Virusshare.00030/HackTool.Win32.WinLoader.da-8cc05120f38092679ae9eb4b0e3a92b1006ba756b2cfcd5f7c96375f418b3b15 2013-01-18 16:33:02 ....A 1500589 Virusshare.00030/HackTool.Win32.WinLoader.dc-16cca7478b681045d17e05a9706d4bed033799174fd06770d8b856b84c0b5236 2013-01-19 16:47:38 ....A 135168 Virusshare.00030/Hoax.BAT.NoKlav.a-033ef7287d3d3ed63edf796f4dd7b86ebddec1212e77aeb031d5fd8cbd85fd87 2013-01-18 16:50:58 ....A 16182781 Virusshare.00030/Hoax.HTML.ArchSMS.ax-40bad74dee362d7cde45f79cf1c9d6139af1b784a4ffcfa861da5653ce06049b 2013-01-18 14:43:16 ....A 3232092 Virusshare.00030/Hoax.HTML.ArchSMS.ax-5ca107ddc9de26ac15b0085f35965bdb77f1447c6de20cdd1a22e719300836df 2013-01-18 15:42:34 ....A 6122171 Virusshare.00030/Hoax.MSIL.ArchSMS.heur-000f56923efc92b867bf80b2ee8f8a559735b33a3d0a2724821d01901a51fe56 2013-01-18 16:12:40 ....A 9546271 Virusshare.00030/Hoax.MSIL.ArchSMS.heur-24d444277a3fcae440eb15c766efdd908dcd28bcad1419ce92487bc5073644b6 2013-01-18 14:25:08 ....A 15325587 Virusshare.00030/Hoax.MSIL.ArchSMS.heur-49120a482e4ef021df38c471e77a1b5bb622f8886694553e50ecf544f111e612 2013-01-18 16:49:26 ....A 9550507 Virusshare.00030/Hoax.MSIL.ArchSMS.heur-5bb7366681355c98ed3fb9a22f5ed2968b20940792dc397494fa40fe9cba2cd4 2013-01-18 14:17:30 ....A 23858 Virusshare.00030/Hoax.SWF.FakeAntivirus.bq-40f0ac9bd61dd2e162ada5cd97dbadc99a6e619adde530d7cbaf35bceba4ec3d 2013-01-18 14:44:26 ....A 433 Virusshare.00030/Hoax.VBS.BadJoke.Agent.v-5d68c3e5b2ba01534ec36a9e27651f64b17f432d79286034b50644dcadeea126 2013-01-18 14:10:18 ....A 3384 Virusshare.00030/Hoax.Win16.BadJoke.Aloap-c5cb6c53b57c0e0b4c9cb093924b83441a5adef2f092002d3a6906b99ffa499e 2013-01-18 15:49:18 ....A 138752 Virusshare.00030/Hoax.Win32.ArchSMS.HEUR-1fcfc5e26b884920e6ac67418256c90ae88bde1743e01e2f2148f97f37c73c4f 2013-01-18 16:18:14 ....A 138752 Virusshare.00030/Hoax.Win32.ArchSMS.HEUR-3592bf2601f26eb2d6b7df36f8f422c9ed9649b382d55f3621181313a5f1ede1 2013-01-18 16:04:22 ....A 139264 Virusshare.00030/Hoax.Win32.ArchSMS.HEUR-46ed724592c658b960108c894387d9fc8c525e3d66758ffadd59cfe3d1614072 2013-01-18 14:34:22 ....A 138752 Virusshare.00030/Hoax.Win32.ArchSMS.HEUR-4c4783419a97a1d1c894ea3e81abdb469226a01901e949c06f51099257ed1d0c 2013-01-18 14:39:26 ....A 139264 Virusshare.00030/Hoax.Win32.ArchSMS.HEUR-5a3bd676064bf311c9b241bf643c269acb47a59fb285f5c3cda78e7bfde920c5 2013-01-18 15:16:56 ....A 139264 Virusshare.00030/Hoax.Win32.ArchSMS.HEUR-8b7a72d4139f94f66b08883705b80e6c6e480989a1a7eb8094180c1962ebab57 2013-01-18 16:30:52 ....A 5180000 Virusshare.00030/Hoax.Win32.ArchSMS.bccrc-0f353c2f0f6185f4d7faf533bf1381ce8195f6c04377cb8c8efca919ed641599 2013-01-18 16:50:28 ....A 2242468 Virusshare.00030/Hoax.Win32.ArchSMS.bdgdy-a26fb70d19ed5d74b6688151a3b735b85da627ce06b579961f79fd8e5090ac11 2013-01-18 15:54:42 ....A 1044270 Virusshare.00030/Hoax.Win32.ArchSMS.cmwcn-1f8992f780904adeabf86bf890c5ce723cbbdd3d3e0cb03afa222962f29ef929 2013-01-18 14:27:00 ....A 10411528 Virusshare.00030/Hoax.Win32.ArchSMS.cobyl-452b1cad8a0a646529ad2293f4d16b47906785c598e4649d459cd3bd9a067a8a 2013-01-18 15:08:08 ....A 5280528 Virusshare.00030/Hoax.Win32.ArchSMS.cobyl-8d559e4bed61e1535bdb9c8d7a6cacd420b7afc2b8e39bf0a1b641cd10dcf705 2013-01-18 15:32:18 ....A 1063784 Virusshare.00030/Hoax.Win32.ArchSMS.cockr-8c22b333b3fcfdc65a3facc3fac7ceb61e1728917d959be1e3a57448019bf08b 2013-01-18 15:18:56 ....A 1528320 Virusshare.00030/Hoax.Win32.ArchSMS.cogpj-8bc04a2b014fc365120baabb964885fb32618d2fa585e35ade6099f284b1c54e 2013-01-18 16:42:34 ....A 1585494 Virusshare.00030/Hoax.Win32.ArchSMS.cohce-71b0401d2e4b1f8fcebfa0f19caebb531563c2ba87f9a2c3a6e07d921b3d13e5 2013-01-18 16:47:42 ....A 1295551 Virusshare.00030/Hoax.Win32.ArchSMS.cohcr-5b96c31fa5f29105c7e83818d7c54462e83296df211d554567e84d2e2e9c28e7 2013-01-18 15:14:26 ....A 1246264 Virusshare.00030/Hoax.Win32.ArchSMS.cohdn-8efb63f6ac90d657e4488c2b26965b60e7d058591588e8fa5a0081cfed128c8a 2013-01-18 14:47:00 ....A 1446992 Virusshare.00030/Hoax.Win32.ArchSMS.cohln-5f92e89e9adcb5553f71839df005905056b60ade1aca3405a8e604e23f7570a7 2013-01-18 16:07:52 ....A 3516602 Virusshare.00030/Hoax.Win32.ArchSMS.cohmj-24a9086f2bac4843aa1e14030fae66b2f8f2923be7fcd20ae2cc3777164114a7 2013-01-18 14:48:20 ....A 11645750 Virusshare.00030/Hoax.Win32.ArchSMS.coipc-6a18bf20a1060c3447b256d6655184553c94ea44ad97a2c80777661b0697b939 2013-01-18 16:05:44 ....A 1396287 Virusshare.00030/Hoax.Win32.ArchSMS.coitq-3501928e575707eb39d2e5713d0323ed818a4ce073c00fb2b8add145a31d6c96 2013-01-18 15:02:36 ....A 1026197 Virusshare.00030/Hoax.Win32.ArchSMS.cojoc-7cd5525676e3c71f80ae917cf04d641c18f4c0b5733f6a94e224a75ffb1dc675 2013-01-18 14:06:10 ....A 20971293 Virusshare.00030/Hoax.Win32.ArchSMS.cojpn-3b983ec3375ece35557b26ca776a9e670af04406971dbbb21a11285b01c094f2 2013-01-18 14:26:10 ....A 6966617 Virusshare.00030/Hoax.Win32.ArchSMS.cqryv-4940ea023176bbcea55a5cd6e9cc4d866caa9fd292963e0370b89c0b14099644 2013-01-18 16:51:26 ....A 508928 Virusshare.00030/Hoax.Win32.ArchSMS.gen-12582ed877cd19332bcd04fcc074348bd91f6de8cdff59d25a3887a95d6f93b3 2013-01-18 14:34:32 ....A 190783 Virusshare.00030/Hoax.Win32.ArchSMS.gen-4cc88ae52b5168eeef49da7627d41478d6a07938bcb8394935ab708ba62e75dd 2013-01-18 15:17:30 ....A 198656 Virusshare.00030/Hoax.Win32.ArchSMS.gen-8b86dd4cd4f87585cb9c7af919ee3bccd69ae20748a4c04154fd4382262b6375 2013-01-18 16:50:20 ....A 20971222 Virusshare.00030/Hoax.Win32.ArchSMS.phmm-21de1abf5bbf8e5c21bc6de3ea1adcbfeab06ad5cc573d1f9bdb771e6d3d7395 2013-01-18 15:47:34 ....A 5177202 Virusshare.00030/Hoax.Win32.ArchSMS.qfm-941b16bc8d921bf4d027f12b35dd8a1190a92ca660af656bffc6759cff3e7347 2013-01-18 15:46:34 ....A 1105821 Virusshare.00030/Hoax.Win32.ArchSMS.qouu-2f3d0cc7c792cd9bc2a8be5bcd5d0945fc83b8dd41858d9884778c9a4d85d075 2013-01-18 16:23:38 ....A 1508864 Virusshare.00030/Hoax.Win32.ArchSMS.qpra-850e857b6a48f57e3bc891cb8bf8c1cd12de00eae996ff353236a75678472d60 2013-01-18 15:27:10 ....A 2203025 Virusshare.00030/Hoax.Win32.ArchSMS.rdz-4acc79d6d899bb57f09e5d4ec2784ebb61600c07a337dfc09b9b8f73b8ed8eef 2013-01-18 16:45:54 ....A 15566148 Virusshare.00030/Hoax.Win32.ArchSMS.rtx-11c58d4d7268d51f0d6c0593a606cd0272538179e3734e379309f43d072abe21 2013-01-18 15:45:08 ....A 16723467 Virusshare.00030/Hoax.Win32.ArchSMS.rtx-1fa662dd72ef6ba3dd280f64e318b721c69c94c08be722005f9375de7e3329a3 2013-01-18 16:36:42 ....A 19690220 Virusshare.00030/Hoax.Win32.ArchSMS.rtx-25e3a83dc2a0297c08a8d3f9c8b8062a4698d469e3a88b12bc50856fa4f309d7 2013-01-18 15:39:20 ....A 2158846 Virusshare.00030/Hoax.Win32.ArchSMS.rtx-323598704248369eece52368b7329aedcd2db5cb56002d1a6a348d71e233ca97 2013-01-18 16:05:42 ....A 10210106 Virusshare.00030/Hoax.Win32.ArchSMS.rtx-3500314b4733b49bb200334b5302128b3ae79759254f0aa5179fbffd411c405b 2013-01-18 16:30:22 ....A 15024021 Virusshare.00030/Hoax.Win32.ArchSMS.rtx-3dd196389ca5dfc1d316ab211be9e9ac8f8002091176866afd01eaf2cecfd9ad 2013-01-18 14:24:10 ....A 18301859 Virusshare.00030/Hoax.Win32.ArchSMS.rtx-4438b5e12b9a94d4a8ae48aac8a432feafa47d35cdf7d1d3f69f76eaa3bb1369 2013-01-18 15:17:50 ....A 2667120 Virusshare.00030/Hoax.Win32.ArchSMS.rtx-517f1f20592d34bdb31470f211d69688bafe06103479aa912bf683a226176425 2013-01-18 15:01:30 ....A 13411992 Virusshare.00030/Hoax.Win32.ArchSMS.rtx-7c1304a09f0297105238e0c0d47f987ab599b9526a90c3d348f97e4dafeb1cbb 2013-01-18 16:20:16 ....A 8487681 Virusshare.00030/Hoax.Win32.ArchSMS.rtx-7c421d6346bfe2d694b35feaf248f80331fa3456fd83dacc939f528d8fba62e3 2013-01-18 16:20:24 ....A 15509445 Virusshare.00030/Hoax.Win32.ArchSMS.tjo-7c4de656c57013ceea5d8c4f65d4067904c93d945c52ea0b4a35109a03e46a22 2013-01-18 15:38:20 ....A 3831195 Virusshare.00030/Hoax.Win32.ArchSMS.tnr-17295457df1e9b24426a795d657625e7d0f384288022afa87c6449a18b627572 2013-01-18 15:52:06 ....A 3670261 Virusshare.00030/Hoax.Win32.ArchSMS.tnr-2f7bce17a166af48dbd45fc4222c431b1df8aca58f17be5eb34f7af7dc1b69a5 2013-01-18 15:34:36 ....A 4839350 Virusshare.00030/Hoax.Win32.ArchSMS.tnr-c8ad3c9d6b484b1b7e7988ac04155a5789332404d638942dd55ad79bb38c2c09 2013-01-18 15:15:00 ....A 1874569 Virusshare.00030/Hoax.Win32.ArchSMS.tvk-506a6de499f3f6ce9294d11397dc23dcb436ddb948b00d86d3c5dc54a79bfe5b 2013-01-18 14:14:40 ....A 5786334 Virusshare.00030/Hoax.Win32.ArchSMS.uck-3f88fb41bf574444ad0530132cd87a77d9dda8bf09316ae1b8fbe8446a7913f5 2013-01-18 14:48:42 ....A 3109839 Virusshare.00030/Hoax.Win32.ArchSMS.uck-6a61f2dce5cba2c8075d0391a10a2b9d704d7f67b8f813d83507b84f7a869549 2013-01-18 15:10:58 ....A 2205783 Virusshare.00030/Hoax.Win32.ArchSMS.uck-8dfc2903bdb1411e968778e4596f5840d487f618624f4b756d03c3a077eeefd4 2013-01-18 14:51:16 ....A 761856 Virusshare.00030/Hoax.Win32.ArchSMS.uxs-6c4e82afb9756d2de96c4f01606703d293db1da421f38800ceec277c93353a86 2013-01-18 14:05:42 ....A 4073872 Virusshare.00030/Hoax.Win32.DeceptPCClean.bl-3b574894c5ae5996d62ba52b540f6c6ec1b16024653aeab59f028bb63d96d008 2013-01-18 14:14:44 ....A 4073872 Virusshare.00030/Hoax.Win32.DeceptPCClean.bl-3f9f7a3015332307ecc3d944c34db3a1ad94f9523380881fb0cb1dc83d1f1d08 2013-01-18 14:39:44 ....A 4073872 Virusshare.00030/Hoax.Win32.DeceptPCClean.bl-5a49632be6203a1a90adc2b8ff5e8183d7f79ac8fb2e214684872a4c2f8f4244 2013-01-18 14:59:50 ....A 4073872 Virusshare.00030/Hoax.Win32.DeceptPCClean.bl-7b199d7323e2a315f4a373d73c612ac12ab6d5c538de9304ec368265303ffc02 2013-01-18 15:19:50 ....A 4073872 Virusshare.00030/Hoax.Win32.DeceptPCClean.bl-8ca00c4f21d51e3926417bc3b1e868eeb4dc07431e933e7609fdad5c697b7cae 2013-01-18 16:50:36 ....A 1923963 Virusshare.00030/Hoax.Win32.FBHack.f-40d4d8b3387ebc6eab4349d26907bf5ac8496fc4e87e0345a2e18c288c82896b 2013-01-18 14:06:50 ....A 12764924 Virusshare.00030/Hoax.Win32.FakePartner.a-375e8b132e5af4da0c0e81fe2ad00d2e086085841a06c32e25086bfc03ee8922 2013-01-18 14:31:06 ....A 1780524 Virusshare.00030/Hoax.Win32.FakePartner.a-46df2fdeee08e3cf71448c9345b5cbd2c5bcf545f6b5d9a03d3233e72b8ca88c 2013-01-18 14:45:32 ....A 10113324 Virusshare.00030/Hoax.Win32.FakePartner.a-5e2896a1e67c2f14e2c61146ac12eb823996475fbb43433a39c26a3c5b8a8a80 2013-01-18 16:43:14 ....A 284672 Virusshare.00030/Hoax.Win32.FlashApp.HEUR-11951cb3942eb62e55074f844f0d623ef6aeca63f16128f5622f1a296549a4d1 2013-01-18 14:04:18 ....A 286208 Virusshare.00030/Hoax.Win32.FlashApp.HEUR-3ae169bb14b6e23c062a68589f6a7b5d0e07cafdd968b1f949c780bdb8b05008 2013-01-18 16:45:52 ....A 406016 Virusshare.00030/Hoax.Win32.FlashApp.clyw-3a32a0899d219c16273c019f98547f9d34d0d935db5de5dc30cad6a0afdd7153 2013-01-18 15:11:22 ....A 171008 Virusshare.00030/Hoax.Win32.FlashApp.cmqe-7f7125e4ac5e0bfd6526bcb9c4385c99bcacfa1204203bcf984c4d9ea7792dfc 2013-01-18 15:46:12 ....A 626688 Virusshare.00030/IM-Worm.Win32.Chydo.ehv-0027bb1674e7a89a5396d40134f28e9b5dc91a0ae70683602597ba020cb5cd02 2013-01-18 16:40:28 ....A 327680 Virusshare.00030/IM-Worm.Win32.Chydo.ehv-112ff8ffa3429a3dc54abfcb41ef327bab42749f1e95ab1179754647be5c6c14 2013-01-18 15:43:56 ....A 688128 Virusshare.00030/IM-Worm.Win32.Chydo.ehv-3e50236fc5a32b9e9ae23f02b258c808ac6fdd7ac3b3566579f09509fb3a5b54 2013-01-18 16:30:38 ....A 606208 Virusshare.00030/IM-Worm.Win32.Chydo.ehv-89caa788c71cb87fb0d7c7efbc8677229161a3f6c01d97e545ea93b22afc7081 2013-01-18 14:01:20 ....A 684032 Virusshare.00030/IM-Worm.Win32.Chydo.ehx-35580680844ce24fc30bf967921a9d6c14800a7aa997aa27a8f8f53d0c022415 2013-01-18 14:12:36 ....A 999424 Virusshare.00030/IM-Worm.Win32.Chydo.ehx-3dff0cbf05e5f3accca0c03d0f2f83c7212dead5019be7262c3cf136f42a319b 2013-01-18 14:36:36 ....A 876544 Virusshare.00030/IM-Worm.Win32.Chydo.ehx-4db82ed6636f7d2425c2a8cc971e20e0c03fac0c61955714cee9c0088cd3cf46 2013-01-18 14:41:18 ....A 100000 Virusshare.00030/IM-Worm.Win32.Chydo.ehx-5b637641e5e9197d3a6900fc3fd75594acc6948bc9b2c3712968ccbf5187718d 2013-01-18 16:02:02 ....A 999424 Virusshare.00030/IM-Worm.Win32.Chydo.ehx-6fea3527fa3fa8b2c1408b7514c20bdaed528b345756925fd26efd2af1a19f5a 2013-01-18 15:07:36 ....A 999424 Virusshare.00030/IM-Worm.Win32.Chydo.ehx-8d11bb7e974f3cbc627974bae6d44997cb296d714e0a0d23da30b608f1ea512e 2013-01-18 16:16:48 ....A 520192 Virusshare.00030/IM-Worm.Win32.Chydo.ehx-96ac06bf955a2047be60050fe9e2ec1c1966ea2b75e49085f33193cb42868f0e 2013-01-18 14:33:12 ....A 3257 Virusshare.00030/Net-Worm.Win32.Allaple.a-79b9d0e7e63c9cf9f66234af07ccb86163c3c0c29507b7fe5b31f9607a5dbadd 2013-01-18 16:13:08 ....A 57856 Virusshare.00030/Net-Worm.Win32.Allaple.a-7be4f798088912b887ff04485e8ecceb9391b2dd5ac6d0e0f3c9d31ac72f2285 2013-01-18 16:16:36 ....A 57856 Virusshare.00030/Net-Worm.Win32.Allaple.a-7c11e0a8d5e02e84ed91f754bff341c7ba9955e813dd898601ea8472eae2afa7 2013-01-18 14:27:50 ....A 13435 Virusshare.00030/Net-Worm.Win32.Allaple.a-b50d14c7157bc0f32e00bce358c60653d9afae8478272a7196c88a857c419317 2013-01-18 15:38:02 ....A 76752 Virusshare.00030/Net-Worm.Win32.Allaple.a-c949320a09726634a26af15f27063cbc707a645a5d46622d156a95caedd86fa2 2013-01-18 16:09:18 ....A 103196 Virusshare.00030/Net-Worm.Win32.Allaple.b-7bc2d0cdb3225df8577f0945ae9f7e30cfb9a3d34d626cbcabcbfb47fe42cdd2 2013-01-18 16:09:18 ....A 118272 Virusshare.00030/Net-Worm.Win32.Allaple.b-7bc687379cb0893f5259e20f94e369a112b79aa0c769235accf7a43851bb1b6d 2013-01-18 16:09:20 ....A 67584 Virusshare.00030/Net-Worm.Win32.Allaple.b-7bc98721124746a3ac8b327c8f6e7d394f44a5ff06eecbbaf500c6224186a671 2013-01-18 16:16:34 ....A 63488 Virusshare.00030/Net-Worm.Win32.Allaple.b-7c0ebbcc0fc6b49f45f6750a294636d6c8c4dfef91892f21b82c64bcefaa9dae 2013-01-18 16:19:12 ....A 96256 Virusshare.00030/Net-Worm.Win32.Allaple.b-7c3f9ddb0c548e62211da7dfe8cdd70f3d9a13d9ca47f025d8206b54083f967f 2013-01-18 16:21:44 ....A 78336 Virusshare.00030/Net-Worm.Win32.Allaple.b-7c57a4e4b583c196156b3d2d60f0e6ba4cce7a5c7d7c3c984fad392ee3039252 2013-01-18 16:34:08 ....A 26470 Virusshare.00030/Net-Worm.Win32.Allaple.b-7c70294f55e801059c2b973e1bf9609e4f533de8fb27f7824e0c74a08f93bce9 2013-01-18 16:12:16 ....A 78336 Virusshare.00030/Net-Worm.Win32.Allaple.e-7bb1fdbfac50cfb9e96f44d9090a93c491ead43260e913ac055eac5fcd171959 2013-01-18 16:10:40 ....A 82432 Virusshare.00030/Net-Worm.Win32.Allaple.e-7bd431f8d4f781f3b98b0656e7874175f2101676d8edfbf7aea65a2f6f494cf7 2013-01-18 16:13:08 ....A 78336 Virusshare.00030/Net-Worm.Win32.Allaple.e-7be613f7ac6d86d42e407ded5be783c72980e509d85ba6b9cc975967c50387e2 2013-01-18 16:13:10 ....A 122368 Virusshare.00030/Net-Worm.Win32.Allaple.e-7bed3f2dce5f59bff99193a819b8f472e98387db474bba28f3d516b9ce2218a6 2013-01-18 16:18:22 ....A 82432 Virusshare.00030/Net-Worm.Win32.Allaple.e-7bef8bb1cdbb25acfd77b7a587c9bcc9740f2c1bdf4c1ef8b84e1a57f465e0c1 2013-01-18 16:14:16 ....A 78336 Virusshare.00030/Net-Worm.Win32.Allaple.e-7bf0a15b10cddd177da7de20ed4fab0f6beffc736c228a6c52d1b97d64e09deb 2013-01-18 16:14:16 ....A 85504 Virusshare.00030/Net-Worm.Win32.Allaple.e-7bf41dbbc6e1cf9b6cbcd067cad4210c6e06e62e9406a93df8438d4709665049 2013-01-18 16:14:18 ....A 85504 Virusshare.00030/Net-Worm.Win32.Allaple.e-7bf56eb35b5fcee8f263c3d1516bc3f44f9b4c7485c92904e0b2c6e89802fcc0 2013-01-18 16:16:36 ....A 85504 Virusshare.00030/Net-Worm.Win32.Allaple.e-7c11e255dd52e45573db43d9d70c76bebf93ca42eecfd946021f6996f647d1c2 2013-01-18 16:16:36 ....A 85504 Virusshare.00030/Net-Worm.Win32.Allaple.e-7c13200aab6fd027d3ad8d47517b7a8a49feef94abd29e02cbdeb535b4aa7e26 2013-01-18 16:16:38 ....A 78336 Virusshare.00030/Net-Worm.Win32.Allaple.e-7c1537326b8f6c95872d9bcf0463be7bd1dbb13f8c6833e83389d1168631b585 2013-01-18 16:19:10 ....A 82432 Virusshare.00030/Net-Worm.Win32.Allaple.e-7c394fac7a7b21b17e195b6a79c38ffdc27eedf964f571d24981d872cd642b9d 2013-01-18 16:19:12 ....A 89600 Virusshare.00030/Net-Worm.Win32.Allaple.e-7c3c8e148437449890134a4547bab381c9782b98eb8dbada12f42d0fa927f8d9 2013-01-18 16:20:18 ....A 78336 Virusshare.00030/Net-Worm.Win32.Allaple.e-7c436ade3b55c1abf60c24963de8def643dcfc8d14fa2d111589f91f016f2434 2013-01-18 16:34:04 ....A 78336 Virusshare.00030/Net-Worm.Win32.Allaple.e-7c65cd9a4be49dc36cdf3020980679b777ee8460a303197d7c85fbdc498f7057 2013-01-18 14:19:34 ....A 171025 Virusshare.00030/Net-Worm.Win32.Aspxor.alc-4254b4f13768fbac87706a99a1e692aa34dfbd9058ce580e531051337380fc31 2013-01-18 16:36:44 ....A 819060 Virusshare.00030/Net-Worm.Win32.Kido.ih-7c7c55f76b0061c3ba21cb35476a8e714b1fad4c4ee083d9a66c3aceda5e0ced 2013-01-18 16:50:56 ....A 212992 Virusshare.00030/Net-Worm.Win32.Kolab.bsjy-8d38bc8f5233f4ccf3d3ec1fd7bf4f3a6ae919f45181dc95476e5227269d67c1 2013-01-18 15:36:50 ....A 13354 Virusshare.00030/Net-Worm.Win32.Nimda-0b02a6fce8aa91329cd91629f4f82c651e06c741ca7d69e6f6958439fdcf2046 2013-01-18 15:29:26 ....A 29127 Virusshare.00030/Net-Worm.Win32.Nimda-1eb5b05d6afc8f691e37035a09561807ad376049ada960739c18d629226523bd 2013-01-18 15:31:40 ....A 2132 Virusshare.00030/Net-Worm.Win32.Nimda-7ef0226c106a15b9e702d85a1eafea313c0b674d5091d6e04a72a0767f48d4f6 2013-01-18 15:28:32 ....A 14441 Virusshare.00030/Net-Worm.Win32.Nimda-9a2df95610b02b45fc7be7e1d3187882251ccb4c8ac8dbae86f162cf8668cccf 2013-01-18 15:33:56 ....A 23782 Virusshare.00030/Net-Worm.Win32.Nimda-c15577787f61998174d86198a9302c336a5381c5be8ed23a65ceb49528790bf2 2013-01-18 15:33:16 ....A 49433 Virusshare.00030/Net-Worm.Win32.Nimda-d7340922b2cb8ee60531c21df71423b639a92c75ec2c303e329499060c9e7d6b 2013-01-18 14:46:12 ....A 193024 Virusshare.00030/P2P-Worm.Win32.KillFiles.a-5f7f5f9058382d526675d1e4b4d63bb943a1c152840cd1f5d086f25e802f36d9 2013-01-18 16:20:18 ....A 72704 Virusshare.00030/P2P-Worm.Win32.Palevo.ann-7c42d525f3417f56790d05968a59cee9454c8fbac06c172edc9e861079611e2a 2013-01-18 15:07:12 ....A 100000 Virusshare.00030/P2P-Worm.Win32.Palevo.boic-7ec619cb59c6eaae112f82bdc91b9fce6a41866c80c3708b7876502f4c99816e 2013-01-18 16:46:14 ....A 1926576 Virusshare.00030/P2P-Worm.Win32.Palevo.cqmm-40849d637cb2920ef8c18acbf3b1b6b660b9fc4cdd9403d3bc954739e2d12cf8 2013-01-18 14:29:38 ....A 116224 Virusshare.00030/P2P-Worm.Win32.Palevo.cqmm-463304161b84a91f3cc8d5c74631bd725a1136485f04b569057c7b123f64984e 2013-01-18 16:51:06 ....A 3263560 Virusshare.00030/P2P-Worm.Win32.Palevo.ejol-02b4576130af869c960fa741764ddf0c652554818a7bb7b9bc913c2b6efd94b0 2013-01-18 16:03:24 ....A 211297 Virusshare.00030/P2P-Worm.Win32.Palevo.ejol-300dac9c006d9533587015900dfcb4b3ab8d75b4970e200c25d12f1a6c781d75 2013-01-18 15:52:16 ....A 102912 Virusshare.00030/P2P-Worm.Win32.Palevo.hfqe-3efd2bbf013f754080b38555f15a6243c62c183dcb790dbef9f02e0c9465c1d9 2013-01-19 16:49:52 ....A 207872 Virusshare.00030/P2P-Worm.Win32.Palevo.hfxk-b111c660713d62fc4167971862d0fdd7473f0082d7ee18979080c40d683d495d 2013-01-18 16:05:46 ....A 262336 Virusshare.00030/P2P-Worm.Win32.Palevo.iblz-46f503c5dea06416ab7a87d0c8b432e6da2288d8f520f5f3490c2005a0f03380 2013-01-18 14:42:16 ....A 131326 Virusshare.00030/P2P-Worm.Win32.Palevo.iinu-5b8502d9bc0a5fa615cecf560cb6f8120311c940c10e60ed1c7ae28c37c8b4e0 2013-01-18 16:07:12 ....A 58005 Virusshare.00030/P2P-Worm.Win32.Sytro.j-7bbe3321eb5a25ced88203653749a0af256ae86ba0664dc56a5ca012c000988b 2013-01-18 16:09:20 ....A 57531 Virusshare.00030/P2P-Worm.Win32.Sytro.j-7bcbe349c27ff572b0595976df64113fa22744d48a3d9f65a80356e47ebb7ed3 2013-01-18 16:14:18 ....A 57878 Virusshare.00030/P2P-Worm.Win32.Sytro.j-7bf54503c69663ec7e4ff102764657674e7ee01fc6446fd426df941d17d6437d 2013-01-18 16:21:46 ....A 58171 Virusshare.00030/P2P-Worm.Win32.Sytro.j-7c5aae8ab5fdcea19a499834b6954fbfe3655365dd991a3997aa325cefc25967 2013-01-18 15:55:58 ....A 256512 Virusshare.00030/Packed.Multi.MultiPacked.gen-0108ec1ef3bf3922ba275f26a72c088cd8116aec7ae5dca21aae02ed881260cc 2013-01-18 16:50:08 ....A 4561 Virusshare.00030/Packed.Multi.MultiPacked.gen-02a62f8fcfc7e59a7b1b9d8476138e5b729913af0f3bb0c259baccdbf30deb00 2013-01-18 16:02:14 ....A 1278985 Virusshare.00030/Packed.Multi.MultiPacked.gen-3f9c4e1d3bda1256f891bf47c3f711a3322bdf8106dd5ca36f7f755d0bacd962 2013-01-18 16:04:58 ....A 331264 Virusshare.00030/Packed.Multi.MultiPacked.gen-3f9c8393e8a4afff144bdf19c67b2d5e640e1c9f7ec2e4c269ca9bf6d58a07ec 2013-01-18 15:24:08 ....A 5338 Virusshare.00030/Packed.Multi.MultiPacked.gen-52f2a28c3f9feca6c815941e54786e36f4673fe52273d30d1785c0c517700c40 2013-01-18 14:39:46 ....A 3021 Virusshare.00030/Packed.Multi.MultiPacked.gen-6cd1c58b1be9710c451683fa9277ad4ecc0f04678338d988ce9276dc0d255a13 2013-01-18 15:53:58 ....A 61440 Virusshare.00030/Packed.Multi.MultiPacked.gen-6efbfeab19906ab340a62f1d190874c190e8a7b8d2701600ff2635e766218ec7 2013-01-18 16:01:34 ....A 1068086 Virusshare.00030/Packed.Multi.MultiPacked.gen-6fc28c8bcfcd85a977f417f52f1b01942056574bfe909b8139c501fa79739a78 2013-01-18 15:25:08 ....A 5347 Virusshare.00030/Packed.Multi.MultiPacked.gen-7c6be0e121eff959a0fbe35f18792454c5c6467f7c5fd138b39c784f446b7177 2013-01-18 15:18:06 ....A 16242 Virusshare.00030/Packed.Multi.MultiPacked.gen-8bb0971551a12fccc89d410bdfd9a2e0278d40df45ee6ce046ff7d3530e2fa87 2013-01-18 15:28:56 ....A 5347 Virusshare.00030/Packed.Multi.MultiPacked.gen-9c93a166df88970dd3efe7cea0db2f07675739492386b6fe77b76d9f4fa51852 2013-01-18 15:46:12 ....A 61440 Virusshare.00030/Packed.Multi.SuspiciousPacker.gen-002826f599815b1d7916fbce2c90cc1fa983dd31d525534dd6a0d2feb67f6562 2013-01-18 16:41:38 ....A 21338 Virusshare.00030/Packed.Multi.SuspiciousPacker.gen-02041faf788e0aef9c1ab72419f9ef98f693507f4859870b0134b948868a3222 2013-01-18 16:06:26 ....A 148136 Virusshare.00030/Packed.Multi.SuspiciousPacker.gen-063526dc219e13c0ae039acef653f3a2b8d72206cd73ac15fe56992dfc3a668f 2013-01-18 15:55:02 ....A 130215 Virusshare.00030/Packed.Multi.SuspiciousPacker.gen-1a6e711d7e61f88bba0fbd81565e92e016e071fe6a51642dbf52d084d1f1bed9 2013-01-18 16:26:16 ....A 21326 Virusshare.00030/Packed.Multi.SuspiciousPacker.gen-259e0a0b9ba4db7c03bf1e49ee3a9c562833fec1c296caa942d011fbd8324dc1 2013-01-18 14:06:26 ....A 20336 Virusshare.00030/Packed.Multi.SuspiciousPacker.gen-371a9bac7a94fc1419ff3e7cb8e5611408f9824399d990866aadb9f606336aa8 2013-01-18 14:12:54 ....A 110592 Virusshare.00030/Packed.Multi.SuspiciousPacker.gen-3e3719c70909a5dc8b57603de7a2f07aac3c475f9916f6bfa9eed588fcc1069f 2013-01-18 14:36:36 ....A 136192 Virusshare.00030/Packed.Multi.SuspiciousPacker.gen-4db365ebb7d0fa635d2a6f0bf2a3151874559874a36998fa3e0c39fbeb37ecbe 2013-01-18 14:43:12 ....A 40448 Virusshare.00030/Packed.Multi.SuspiciousPacker.gen-5c9a9d093ae221546f699f54f9d26f75b2fd7f0716fa7491143aca772ce14c38 2013-01-18 14:47:46 ....A 158144 Virusshare.00030/Packed.Multi.SuspiciousPacker.gen-5fbc6daf9991333fa32a27b73a54f84fe8a02f32b7de6af4ed7826d7ebc34c65 2013-01-18 14:56:04 ....A 156160 Virusshare.00030/Packed.Multi.SuspiciousPacker.gen-6eb284b802d5eb2639f113f209982616a973ba863112ad4560f6e3453c366d5f 2013-01-18 15:02:56 ....A 134140 Virusshare.00030/Packed.Multi.SuspiciousPacker.gen-7c4c23465d9f14ff72254ddc440b5f8cf48c4405c47e315d3db4dae95b1651a9 2013-01-18 15:11:58 ....A 406341 Virusshare.00030/Packed.Multi.SuspiciousPacker.gen-8a2e1ab7930e4b015a64739511ae5213de3fc114f8f22c7d2e7bda652f23a443 2013-01-18 15:19:02 ....A 25088 Virusshare.00030/Packed.Multi.SuspiciousPacker.gen-8bb419f238a81edc6d8cf44aa98dc1e70ddbb0078531a4b634c3442cbe53defd 2013-01-18 16:37:48 ....A 691712 Virusshare.00030/Packed.Win32.Black.a-1135c1f59430efd64940f7386f4d2b8e8744b0b6d71ac96881b5037f29df75df 2013-01-18 14:04:24 ....A 1189016 Virusshare.00030/Packed.Win32.Black.a-3af3577cb417eb8cf35effe837cc2d20f886d0a880752b76a797e13d23749136 2013-01-18 14:12:56 ....A 5930400 Virusshare.00030/Packed.Win32.Black.a-3e40844edcb45a9ec137d5516d627d56a14fb7b90b7057621bc377b50486fb4d 2013-01-18 14:14:58 ....A 1265152 Virusshare.00030/Packed.Win32.Black.a-3f1baf8f596ae582c990a17514e5b73e8e0af39d18a699d5fa1b092b7a5d4279 2013-01-18 14:14:14 ....A 1093120 Virusshare.00030/Packed.Win32.Black.a-3f1be0050442e5e0e45ab41535a2bb83a2c85d249812dc09cfb74d8d4a102420 2013-01-18 16:43:50 ....A 1342464 Virusshare.00030/Packed.Win32.Black.a-406582bfb468f812674790edd9baf158243cf6c54fa2d2a56bef11af8df7b81c 2013-01-18 14:27:06 ....A 1303552 Virusshare.00030/Packed.Win32.Black.a-453a77fac73f0a2d06ec466cf67d0cf41420d7f0a45b2fcc8ce4a7b3de67ccc6 2013-01-18 14:29:14 ....A 1934848 Virusshare.00030/Packed.Win32.Black.a-4a21f8a1d33af5857e2815cd352c324fac67789ef0af3a4736d3c483b37944e6 2013-01-18 14:38:58 ....A 1099776 Virusshare.00030/Packed.Win32.Black.a-4fefc2d9dfabd1d385a3168100e28f463b87593c775bd1b35e720ca039037a09 2013-01-18 16:09:12 ....A 669696 Virusshare.00030/Packed.Win32.Black.a-60cd3488b1c860c58ced326728c0d2c5d6f369cc3fbe57af919143a8307ec2b0 2013-01-18 15:44:18 ....A 622080 Virusshare.00030/Packed.Win32.Black.a-6e46faa0d70d546f29477e0068b8ce362b56c5d43bd6c4e7df581b1533cb14ae 2013-01-18 14:59:28 ....A 642560 Virusshare.00030/Packed.Win32.Black.a-7ae9f25f6af32e1f3e556fd511041c6bdb2482901cdefe3419e74da7275e6b65 2013-01-18 15:00:38 ....A 623104 Virusshare.00030/Packed.Win32.Black.a-7b6b675888447d1929d67f6c5f626d1f46effd84a80c2cabc604ac00a3adb5bd 2013-01-18 15:03:26 ....A 1266176 Virusshare.00030/Packed.Win32.Black.a-7d38a0951630487d59c9e850b6335c7374c7ddd30aa98ed330ff84661feec5d8 2013-01-18 16:46:30 ....A 1242112 Virusshare.00030/Packed.Win32.Black.a-8cb088c0f6450847ec7b60bfd42e36ffa99be7d1e3f434970b485276ab2cb1e1 2013-01-18 16:16:28 ....A 1656883 Virusshare.00030/Packed.Win32.Black.a-e69a1539d5262dce0f7df20fc05c34b435a340b5bf2626d328c56a627b719ed9 2013-01-18 15:54:36 ....A 3083970 Virusshare.00030/Packed.Win32.Black.d-008c12cdc3cd9374cecbc7ef9f4f7bef3a18ebd3292e72bbe5414760d3eafe9f 2013-01-18 16:11:08 ....A 613376 Virusshare.00030/Packed.Win32.Black.d-0636bc1c549599506d310a4c7c1f0d42d2ec83ef2a2bbf726582e2a21a6ada8f 2013-01-18 16:22:24 ....A 2263432 Virusshare.00030/Packed.Win32.Black.d-0f116bb6efccbf35cf7d126df8bea32398d8a74a54508f27ea22fca13d9b3b27 2013-01-18 15:49:04 ....A 1632113 Virusshare.00030/Packed.Win32.Black.d-0fbf2c237713dbe96b7a3dda554b654245d925c2dd834d33219ca2c277ce3f32 2013-01-18 15:51:42 ....A 1588770 Virusshare.00030/Packed.Win32.Black.d-1055c5f32f8e8e97619618d9d27422ed22fc7e12956186383b6b20ccaabd9252 2013-01-18 16:41:50 ....A 870720 Virusshare.00030/Packed.Win32.Black.d-118b6bf756c169d0143a47bcdb6a19f46fc6070391e87e6d0b603fac1d671ec4 2013-01-18 16:13:40 ....A 1478204 Virusshare.00030/Packed.Win32.Black.d-1633f899270717a1d971bc3206e591d0de02f840f4dc32ebad003594d99d2e29 2013-01-18 16:18:34 ....A 3288000 Virusshare.00030/Packed.Win32.Black.d-16821949441f3accdd126480198bf1d1de51b42e1ed1b2c80e3e7c34c7b69fd6 2013-01-18 16:00:30 ....A 758272 Virusshare.00030/Packed.Win32.Black.d-20988962ee542bf01274d0b35449c02818cadfe0c17bbf1bf742de634ac9d876 2013-01-18 16:07:54 ....A 846848 Virusshare.00030/Packed.Win32.Black.d-2514b6915c89abe613e061436bf8487a5cc72723128912d85f5bbf7a7ff17a1a 2013-01-18 16:23:38 ....A 2756842 Virusshare.00030/Packed.Win32.Black.d-257901ed4baf9b723706c064c0d8c3c074989b712ca3f53aa17207febaf4e01a 2013-01-18 16:26:52 ....A 569548 Virusshare.00030/Packed.Win32.Black.d-2d5666e96ab958196d939bca561a7ab226de80435be4eda6eed13079afa38554 2013-01-18 15:43:56 ....A 1634016 Virusshare.00030/Packed.Win32.Black.d-2f5e909f27137967b8e0e50b2838316daa7b07652170f64c20ef13ed89417a85 2013-01-18 16:01:08 ....A 1690937 Virusshare.00030/Packed.Win32.Black.d-302d6be86035947c66992ebdaeda0f257a9795882ea6115649a36bde3f90d6ae 2013-01-18 14:01:34 ....A 406528 Virusshare.00030/Packed.Win32.Black.d-35c7de4a02d0f7e3137b88e19857547d332abf755d83371b530443afeb66b06f 2013-01-18 14:03:38 ....A 607744 Virusshare.00030/Packed.Win32.Black.d-366ac0227eb79dee3db4a01c30ef757ed95c0349b20c9b8d4448b3904341bcd5 2013-01-18 14:06:38 ....A 739840 Virusshare.00030/Packed.Win32.Black.d-373a54d1c8d4966e496dd1b6a8638a96a9dfe2c4ac31890d46985c9d2df38c48 2013-01-18 14:07:22 ....A 936337 Virusshare.00030/Packed.Win32.Black.d-3bd1fa40a5a4277ba7723d327797b0d15296a7d9d969028a04b120a74215b615 2013-01-18 14:11:02 ....A 648704 Virusshare.00030/Packed.Win32.Black.d-3ccda60102108fe47f52e3b85ca99b27cb804a35da01e810e7af8b9a68924f8d 2013-01-18 14:12:44 ....A 1794536 Virusshare.00030/Packed.Win32.Black.d-3e1f04d0e6639e3eaafc73b6cc432df93efdeb6435839e0ea1d6068ba85b89c6 2013-01-18 15:46:38 ....A 399360 Virusshare.00030/Packed.Win32.Black.d-3e2986d7ce17454bedf393f7e912fdab82896524dcd436a6b4ddb6c0fbea8455 2013-01-18 14:15:10 ....A 734720 Virusshare.00030/Packed.Win32.Black.d-3f09edb8f8781f3bc8ea7c892be3a56b60bbc4e99d6cc083f6ac02864eb77ba2 2013-01-18 15:58:08 ....A 618496 Virusshare.00030/Packed.Win32.Black.d-3f5583523620495142653d4f1cff8bc075896cd6a9d619e1d4a6ac941f1645c9 2013-01-18 14:14:36 ....A 1038829 Virusshare.00030/Packed.Win32.Black.d-3f7b6f66907a9ca50b254e5e9e2916e58e1dae268c9f6bd35cdf882bf3c79c67 2013-01-18 14:15:30 ....A 763392 Virusshare.00030/Packed.Win32.Black.d-3fdba96489cbf6d896c7bb6af1c5de628f74f1d17f59a3d97d29a7e33121dcbd 2013-01-18 14:15:48 ....A 630784 Virusshare.00030/Packed.Win32.Black.d-40027fda38509ee5fa830791c312e60cec5b9cf9b9968e59d4382e34d0b740e7 2013-01-18 14:19:32 ....A 660996 Virusshare.00030/Packed.Win32.Black.d-419a6a480ca09deeadd9b48f6503a5b308d2feb1b87ac85da46f5ead3acbefed 2013-01-18 14:19:44 ....A 452096 Virusshare.00030/Packed.Win32.Black.d-427175eb80ef5b9782ddeeb739bc69877e322932c2d16592c3d484e5e7806b82 2013-01-18 14:22:42 ....A 369152 Virusshare.00030/Packed.Win32.Black.d-43a79d6f94c86c53bd1d2919b8f8f4a3d9fb0e4a0e87120f698d47d49613aad8 2013-01-18 14:28:06 ....A 645120 Virusshare.00030/Packed.Win32.Black.d-4546af6ecd9713e1830aa91620ddcca2c6c3bbe6f628f28def6ab4017d54c203 2013-01-18 14:29:24 ....A 672256 Virusshare.00030/Packed.Win32.Black.d-4596562a0a302cc0e5ec369b49c6ad85da45a31a9b9d97c686f196b2522e3964 2013-01-18 14:31:52 ....A 673280 Virusshare.00030/Packed.Win32.Black.d-46bc52cf5bbb33446ebe78fcf2fc584419ff8a20b93decfe2869330d7b0365b0 2013-01-18 14:32:14 ....A 686592 Virusshare.00030/Packed.Win32.Black.d-47944bdc33bc81dbfe2736cd9a5216ed3ccc178de49129019f57a2a979ac404e 2013-01-18 14:33:08 ....A 629760 Virusshare.00030/Packed.Win32.Black.d-479f1d8a92a0931ab2633dbab7e85a9f6911ab54f2ac68d88e419cd1d5e7aeab 2013-01-18 14:32:18 ....A 1228288 Virusshare.00030/Packed.Win32.Black.d-47a19369115286a968572a2c90c52acb1355a9ab56590ef00f7ecd0cd49a21e0 2013-01-18 16:06:54 ....A 612348 Virusshare.00030/Packed.Win32.Black.d-47af12382fddbe21d369899b0542e59b2a6a36487f87b8e937ae98027f8d6634 2013-01-18 14:27:54 ....A 788480 Virusshare.00030/Packed.Win32.Black.d-49f4ded17f9a229f2bfdb790a417113ed8263f32274ffa5c104961c9023620b4 2013-01-18 14:29:18 ....A 842760 Virusshare.00030/Packed.Win32.Black.d-4a442d796b35c2ac16edfb3a45433b87d6dea04a8fad9f1bb7509f9c2fd31938 2013-01-18 14:30:12 ....A 768337 Virusshare.00030/Packed.Win32.Black.d-4ad054892bb6f315f7ad972c57ca0e31fa60ce7e43a224d28c6243b1a95c1181 2013-01-18 14:33:56 ....A 672768 Virusshare.00030/Packed.Win32.Black.d-4c5c9f2e77657314adf4009d888f3c6ca52f2f0dcb94fd9246ff3faa89077a59 2013-01-18 14:35:02 ....A 1983682 Virusshare.00030/Packed.Win32.Black.d-4d49c17122b3634367e6c4b9fcc8d70015761498064a39b521dd5b11ee2b79da 2013-01-18 14:36:20 ....A 724480 Virusshare.00030/Packed.Win32.Black.d-4e5a8796aed11a2c9ec709602ccb53fb1f58373d4478cb31aa5756093d9e7f7d 2013-01-18 14:39:38 ....A 745012 Virusshare.00030/Packed.Win32.Black.d-4e81865a9b791f7142206cffc23d5917b63d3734be974d5473f4fcc2cb36b330 2013-01-18 14:37:48 ....A 538130 Virusshare.00030/Packed.Win32.Black.d-4f5268ba727411a997ecc5cd5cedc5e9a4f0978747970afbc3fc576420f1e161 2013-01-18 15:15:00 ....A 1808536 Virusshare.00030/Packed.Win32.Black.d-5069603fe3ca1e40b30c0a804eacf4d647523efdfed175c20242a1a09c59e3e0 2013-01-18 15:16:30 ....A 406040 Virusshare.00030/Packed.Win32.Black.d-510f6afaf1ffc6706ef811f7f351dfe3476c90d51ef8c771965d6d6ed9894675 2013-01-18 15:16:32 ....A 371200 Virusshare.00030/Packed.Win32.Black.d-511a1c4ff8752e819008d4e1dc85ecd3ae3bca5866c9874c64d4e1fd190d30fb 2013-01-18 15:19:28 ....A 1670183 Virusshare.00030/Packed.Win32.Black.d-51dbd2d72d75e92b3468a87dfb3fedabb56f0dece02e397573688ea188d40f69 2013-01-18 15:21:22 ....A 733553 Virusshare.00030/Packed.Win32.Black.d-52584582502f2fcf75723c7203edd729703866a52b5e2d0a174d0585c8e57383 2013-01-18 15:49:46 ....A 1401179 Virusshare.00030/Packed.Win32.Black.d-56af071ac99a78d620b1c0f95221aef83cf31db1b1aacf99d6d840b3801d048b 2013-01-18 14:39:38 ....A 699904 Virusshare.00030/Packed.Win32.Black.d-5a33d1a90492adc6186ccf587aeee7de1496d3d82152c9c09913eb0226b2dfbf 2013-01-18 16:39:54 ....A 4347299 Virusshare.00030/Packed.Win32.Black.d-5aefec55c42ed9ceef8243a2b35befbd4ef91e470a374f8fb474c6ae9e27f192 2013-01-18 14:41:58 ....A 151040 Virusshare.00030/Packed.Win32.Black.d-5be20de1d537e66a078d45a49113cb1e26a9ed5c4eebb9fbf81772dffaab7a09 2013-01-18 14:43:24 ....A 408064 Virusshare.00030/Packed.Win32.Black.d-5cbd916441c51998aad1ba5ca0d16b77840f27e782916ab61aac443a3e857992 2013-01-18 14:43:30 ....A 1143272 Virusshare.00030/Packed.Win32.Black.d-5cd505ebc0c9a54126ff4535086bd2823c4dfa09e82036d4a459c9977c38b1ef 2013-01-18 14:45:22 ....A 936960 Virusshare.00030/Packed.Win32.Black.d-5e0b727c696a893a7959b7c5fb9381307b1cac2012ef0f4b902f463b28882cce 2013-01-18 14:46:14 ....A 692740 Virusshare.00030/Packed.Win32.Black.d-5e9033d84a86d888bca451af23e5341b672cfe6e9883e5318be86ba0f2907156 2013-01-18 16:05:56 ....A 685056 Virusshare.00030/Packed.Win32.Black.d-5f5d2a26d6898e420b8a5674bb18b72e668bbcff2036ac92cec911a34f41f6ba 2013-01-18 16:09:06 ....A 1478938 Virusshare.00030/Packed.Win32.Black.d-5f7784804d2d1f0f39c5584a63395ede0b7dbad23cf384ce707a69d7767867d5 2013-01-18 14:47:50 ....A 551424 Virusshare.00030/Packed.Win32.Black.d-5fbac805fd1b029fdf1a57d12514b0dd1ce4941e6cf53632da46cddcdb13b8b2 2013-01-18 14:49:00 ....A 545280 Virusshare.00030/Packed.Win32.Black.d-6a393cf66a0d6f7bf02ea676219fabc29e66a80e24031f953cdd17503e5b50c6 2013-01-18 14:48:32 ....A 726016 Virusshare.00030/Packed.Win32.Black.d-6a462a73c3866ae49a4db6acf7be89e9a466aa4913b05aff51418e485fe01d87 2013-01-18 14:50:30 ....A 2943766 Virusshare.00030/Packed.Win32.Black.d-6bb15bee7725462b398744921a421a141298bbee08c49af7a42fba042ca64fda 2013-01-18 14:51:34 ....A 612352 Virusshare.00030/Packed.Win32.Black.d-6c3f1080b8f6b9f0fbff641fdeb85e640c23db5e7b34663f21006d6310cb6b55 2013-01-18 14:53:06 ....A 667648 Virusshare.00030/Packed.Win32.Black.d-6d7267f49d7f44773b353310d9db365eaf055bba7d11d0d77a8303b61a7adaf4 2013-01-18 15:47:02 ....A 787840 Virusshare.00030/Packed.Win32.Black.d-6e9497f9bdced683852baa35ff389ccd6d623cae2586d024eaecf6a3dd95ff8e 2013-01-18 16:02:12 ....A 660480 Virusshare.00030/Packed.Win32.Black.d-6f7b738982dbd3290c6c21d76d4a35f5e196e93462af1e020ebbe92a2b1d2ca5 2013-01-18 16:03:24 ....A 2425979 Virusshare.00030/Packed.Win32.Black.d-6f9705613318650ed683b85b61cd83f3a96b6bff7ee4690255038e24828b5e90 2013-01-18 16:01:16 ....A 444928 Virusshare.00030/Packed.Win32.Black.d-6fb9e998a97f87167bf0a9e2e339461ba87970ab189c4fb8461fade6aa90df65 2013-01-18 16:47:50 ....A 707584 Virusshare.00030/Packed.Win32.Black.d-72de80690b06722228b2ba403edf6bc23cea3b2850fefd03934b860edd0664c3 2013-01-18 14:58:42 ....A 2106896 Virusshare.00030/Packed.Win32.Black.d-7a8e132fc9c1aed84ee67ad7e3dea1e43f7a11358b62a06a98ec6e5ff8dc182f 2013-01-18 15:01:32 ....A 926720 Virusshare.00030/Packed.Win32.Black.d-7b347ac238f125eb9aa1cf42fe4582b6c153a13b45d44a61b02cf910915cb3eb 2013-01-18 15:00:38 ....A 2718536 Virusshare.00030/Packed.Win32.Black.d-7b69f2a0c4ecf96429f174a6605e8546a0ebc956b6b175b31ec5e5b70397eb3c 2013-01-18 16:16:34 ....A 2344608 Virusshare.00030/Packed.Win32.Black.d-7c0c650ddf45a00f41eb882bf37f37ee9098a47e715af47a895c6ed4b70838eb 2013-01-18 15:04:26 ....A 447095 Virusshare.00030/Packed.Win32.Black.d-7da70fc316a0d2a9200a0809d7691369c381ed07fe903a78d1e447633aefdca8 2013-01-18 15:11:34 ....A 405640 Virusshare.00030/Packed.Win32.Black.d-7fe4641cb3477c1d6b5c95d6046b41129ed4b9bb663e7ccd5842aeb9c75d4c9d 2013-01-18 15:12:02 ....A 695808 Virusshare.00030/Packed.Win32.Black.d-8a3ac8b220081709ee42839e3e0534136b6c1beb5cbe9b56714fda8f83be75e7 2013-01-18 15:12:02 ....A 3831040 Virusshare.00030/Packed.Win32.Black.d-8a3df63c04ab62e1b184a56cf37de61f1904bc29edc429656cd1528dba75d89e 2013-01-18 15:15:30 ....A 1492136 Virusshare.00030/Packed.Win32.Black.d-8ac0b2ee3fbfe4fd0147af0b91d1bf4d0bbab4a2ec7d506db530d7e3db6a02c8 2013-01-18 15:15:48 ....A 1440313 Virusshare.00030/Packed.Win32.Black.d-8b07fc8c8b892ba0de5478c9bd18165561017e00008b3eaca64d99029746dd14 2013-01-18 15:16:56 ....A 724992 Virusshare.00030/Packed.Win32.Black.d-8b7533323630ec5f70193e90128e4ec712140082c40b8cf5ba48e7f23840c3f2 2013-01-18 16:46:34 ....A 463876 Virusshare.00030/Packed.Win32.Black.d-8cbfecb77e1a27cffdfb2c2fcbc0aa6938b634f046ec3dd6024fecbe770fac3d 2013-01-18 15:07:20 ....A 1422177 Virusshare.00030/Packed.Win32.Black.d-8ce92a502bb37f145a789a8a8e09fe347f1b34c31678f943adeb6efadd9fa715 2013-01-18 16:48:08 ....A 3839864 Virusshare.00030/Packed.Win32.Black.d-8cee96b2dd7ae0dd2f29d4ec2195a17251f975f833137ae6fdf2f83ad1ec1691 2013-01-18 16:50:58 ....A 1256311 Virusshare.00030/Packed.Win32.Black.d-8d3f50201b2ccf45e6e69bc37121f56bb0900f0f9bd8ce2a8808b0dd48aa5c73 2013-01-18 15:08:20 ....A 843264 Virusshare.00030/Packed.Win32.Black.d-8d54b00564bae47efba65b9735e56a9bb64493e022cea0fa551580227cffe9f4 2013-01-18 15:25:56 ....A 1937176 Virusshare.00030/Packed.Win32.CPEX-based.v-2e06d36553dc62c0113cfd54625b938b4c71ce8aaa5441e3c1cf9ac73b68b56b 2013-01-18 16:23:38 ....A 100000 Virusshare.00030/Packed.Win32.CryptExe.gen-0f1286ad55a1e175725e7c462162a99f23cbfe8564330c94ff7ba40c7329bbb1 2013-01-18 16:13:40 ....A 1441280 Virusshare.00030/Packed.Win32.CryptExe.gen-163444164ebc829e0fb87785b4db3204b569bf2efc61fd0fc637d27d2d491689 2013-01-18 15:49:32 ....A 1661533 Virusshare.00030/Packed.Win32.CryptExe.gen-2ecdff12a6be35f509e091f3bf0ccad9f90b8be543a1b55deb28efe2d2a6f593 2013-01-18 16:08:54 ....A 620428 Virusshare.00030/Packed.Win32.CryptExe.gen-352482338edc910b06551fb8df509c2f2b9117f78ff1cfb59c8fbe8dd00a2da3 2013-01-18 14:25:24 ....A 53248 Virusshare.00030/Packed.Win32.CryptExe.gen-49036b18eb7f332e9a07a131f066f67273dae08602814900e7f7ea69df80bcfd 2013-01-18 15:51:28 ....A 141400 Virusshare.00030/Packed.Win32.CryptExe.gen-55e4ca6fe3dee912606dface7734ba28826e52b90cc193206f91ad67f4e808a2 2013-01-18 16:00:52 ....A 1379628 Virusshare.00030/Packed.Win32.CryptExe.gen-59c3f70e41ec94b090b68b546a1aed9a34f48c88729d61cbae1a093ea4661f55 2013-01-18 15:52:48 ....A 42184 Virusshare.00030/Packed.Win32.CryptExe.gen-6edfca15f4f350cd267315afa0e864ddb90cc954a8dd6423074d59e1aea897b0 2013-01-18 16:50:48 ....A 225943 Virusshare.00030/Packed.Win32.CryptExe.gen-73c2cdaa3ca049a1cd023a0331a03109f7e34c7946ed40a972779f08cd2ec321 2013-01-18 16:15:26 ....A 3049291 Virusshare.00030/Packed.Win32.CryptExe.gen-92d6763b3d98eee1fdd070e7fc7cac7a4bebf3c7ec586adcfc41f5649db09a85 2013-01-18 14:04:50 ....A 93696 Virusshare.00030/Packed.Win32.Dico.gen-368f276288d6f602770355ee917da46a5d533cd8f76a14a43744c15dcbc95676 2013-01-18 14:17:32 ....A 347880 Virusshare.00030/Packed.Win32.Dico.gen-40f9a99e981ac0590f6c9d50af171c1db88103e26487ded0a8d382e5878ce360 2013-01-18 15:04:30 ....A 433888 Virusshare.00030/Packed.Win32.Dico.gen-7d05e8775b224185b1d24e40ac010077a6832f6ee1e9dd7c9231fec57ea031a4 2013-01-18 16:07:10 ....A 569344 Virusshare.00030/Packed.Win32.Hrup.b-7bb2b230d4612702d2ddbf9c1a16897a6721562365d07c5f4970875db709d811 2013-01-18 16:13:10 ....A 32256 Virusshare.00030/Packed.Win32.Katusha.a-18dbfed4b10f552a02cf8c021f9d42b345089eb57965035ecde43133ca2c95b6 2013-01-18 16:05:36 ....A 300544 Virusshare.00030/Packed.Win32.Katusha.ac-2508c11f48edf2e2f80605b9a7b55b95c62aab99fc7a40fd3e727bd3cdd07ec4 2013-01-18 16:27:28 ....A 896512 Virusshare.00030/Packed.Win32.Katusha.ac-2e7d736d6b1252128cae01956d38cc4b7d39dbfe8344640bba304ac3a069f9e3 2013-01-18 16:52:30 ....A 896512 Virusshare.00030/Packed.Win32.Katusha.ac-31bdbfdccbe08ac1f8b48f17b61d0a2d540e61886310f1c0955afb8d444ef97c 2013-01-18 14:22:02 ....A 454144 Virusshare.00030/Packed.Win32.Katusha.ac-480c7a841d0c712a51190181afdf0d589347f47af0f58b934a4e8fc1838de395 2013-01-18 16:01:28 ....A 602112 Virusshare.00030/Packed.Win32.Katusha.ac-59e5cc9f1d3265927ccf6cd90273d06cc50d63b42ca511dd4d1cb22fad847c90 2013-01-18 15:47:22 ....A 602112 Virusshare.00030/Packed.Win32.Katusha.ac-8a2536469383f7223968374753d1d216c289b7a7f09ba2432257ccad17cc836d 2013-01-18 15:55:40 ....A 753152 Virusshare.00030/Packed.Win32.Katusha.ac-8b36b4d49968e6dcd87abda0b02950f5c87a2ffc139207c8c8b760a42af930f3 2013-01-18 16:09:24 ....A 327680 Virusshare.00030/Packed.Win32.Katusha.ac-93c911129f71b370154946d8fa6b4cc2c64c362bee63d60ed5c931df80252465 2013-01-18 16:34:08 ....A 97280 Virusshare.00030/Packed.Win32.Katusha.n-7c721a8f6c7cb98725c88c07adb96c98ed6c2b6251e03203b62a284957f9f690 2013-01-18 15:59:22 ....A 773120 Virusshare.00030/Packed.Win32.Katusha.o-3fab155f7e1ceb4d318f025ceb5a1aa4d9ce10e30606d3d5b134c66d7d35de09 2013-01-18 16:20:24 ....A 272384 Virusshare.00030/Packed.Win32.Katusha.o-7c4dabd8c8f7386d973cc8e3043f57c4e4aa2bacb45db3a746128f65712f1a3f 2013-01-18 16:30:38 ....A 34304 Virusshare.00030/Packed.Win32.Katusha.o-97b764a7583a553f578eef59c3e14d1de796a98c863a6b48714b749f46658cbd 2013-01-18 15:48:42 ....A 57097 Virusshare.00030/Packed.Win32.Katusha.x-002f617f7d8a31438f5bfe15fb05a555dcebe10d7c8d09c729749a61bc71a488 2013-01-18 15:48:54 ....A 129897 Virusshare.00030/Packed.Win32.Katusha.x-00418f2cf95ed650262b5936a39efecc8a7df49de3fa636fa85f4b9e93c70e62 2013-01-18 15:46:04 ....A 69529 Virusshare.00030/Packed.Win32.Katusha.x-00901426608b40c72b09d4dbab404d00c17560e0f0c0f1ca09cb72765be82d4d 2013-01-18 15:52:42 ....A 520192 Virusshare.00030/Packed.Win32.Katusha.x-00bde5306fca4f606cf334bd14ae4cb077b0ef7e5b39939e66278e0a7d9abce3 2013-01-18 15:54:14 ....A 231436 Virusshare.00030/Packed.Win32.Katusha.x-00e54611afd04fd5931945bfdc38762807d17da1cf425335302ce235da049fde 2013-01-18 15:58:44 ....A 7789 Virusshare.00030/Packed.Win32.Katusha.x-011d2940d24ac0fe0956fa928f8e71bcf1eafc9c83774ecc56824698caf87787 2013-01-18 16:06:22 ....A 225881 Virusshare.00030/Packed.Win32.Katusha.x-0165a00b224b61d1a9c15955c3cb8dc06d7cb5370a99a8238372bce775a37ec2 2013-01-18 16:34:38 ....A 188480 Virusshare.00030/Packed.Win32.Katusha.x-019826c4a9a1ba3f1f37bc461f379c8696e8877ef5c2f21433ae1b8826501b9f 2013-01-18 16:34:40 ....A 7699 Virusshare.00030/Packed.Win32.Katusha.x-0199999e1eecae5c000272102bb636300a1fa6b6e17d758b59c57d2148f8ed78 2013-01-18 16:43:02 ....A 174409 Virusshare.00030/Packed.Win32.Katusha.x-01d0d8ff874020ec67c26c2998170aa36e4b0efa0e565d538ba8b8d9eeeae2ba 2013-01-18 16:41:36 ....A 114161 Virusshare.00030/Packed.Win32.Katusha.x-01f04e2b4970fa78b66ff63af924c6c1be050dce5a22d55edab8597c5af32978 2013-01-18 16:41:36 ....A 130999 Virusshare.00030/Packed.Win32.Katusha.x-01f75d023b6effdbac600b9cc3a725fdcb20e9bea34cba8b5a7370bb7599bcec 2013-01-18 16:44:32 ....A 176393 Virusshare.00030/Packed.Win32.Katusha.x-020e1a4d88b5ec0c3323dacf2c7c97a5c0b1313231bf05144a22b959ed7f90dd 2013-01-18 16:42:48 ....A 83913 Virusshare.00030/Packed.Win32.Katusha.x-020e61b51d5d9f299f1d11420071faa24f87adaa0dd2598a756377da1344ffbc 2013-01-18 16:41:42 ....A 6668 Virusshare.00030/Packed.Win32.Katusha.x-02171cb59be82c2de03aafa7a5b2fb74f7b436754eb75f852bc73a627b559716 2013-01-18 16:45:42 ....A 57897 Virusshare.00030/Packed.Win32.Katusha.x-022f07531fbe2ff34067a6a1cfdbeec7bf579c796f4340aeafb6372220f99ba7 2013-01-18 16:46:40 ....A 85273 Virusshare.00030/Packed.Win32.Katusha.x-0247fa28407be5e7a0ac1ad8cf9ed8d750a74270a1f1375c099d5a3baa9066e9 2013-01-18 16:46:56 ....A 68061 Virusshare.00030/Packed.Win32.Katusha.x-02716bf7d2a3885bad9d1bcadddf412033083c97f68c8951469a12b434f73aa0 2013-01-18 16:50:08 ....A 158709 Virusshare.00030/Packed.Win32.Katusha.x-02a322ea56874ced01708f296170c3fce0c399d83117b5b6eadd1cfc8361f13f 2013-01-19 16:47:20 ....A 67457 Virusshare.00030/Packed.Win32.Katusha.x-03333a5eaf99368aae53d91969d7dfb2b603a950055190c5418a85597eade8c7 2013-01-18 16:14:28 ....A 43461 Virusshare.00030/Packed.Win32.Katusha.x-05d58a1bca3b3d37dc873f2bae257c440731057046fd2b3c2ab9e2620c3caa76 2013-01-18 16:12:24 ....A 290041 Virusshare.00030/Packed.Win32.Katusha.x-05dbbb5e27b35e5f5a0c02e13812fc0996a4ec0464743db960f5812eccd45885 2013-01-18 16:16:54 ....A 183685 Virusshare.00030/Packed.Win32.Katusha.x-05f064bc19151d62c1e8bde98c26c223f2e3f13820ce9b50a868272e81b22f6a 2013-01-18 16:14:40 ....A 186317 Virusshare.00030/Packed.Win32.Katusha.x-0603fb9027570c0380f8c8ceead7c7452bf730425c2698608a472e98e7b8f6ee 2013-01-18 16:11:10 ....A 8192 Virusshare.00030/Packed.Win32.Katusha.x-062f3f833088a7f97c731bacecc2df4ca8e3707775de803288f6e29ef07df5a8 2013-01-18 16:24:48 ....A 8185 Virusshare.00030/Packed.Win32.Katusha.x-06c8128ab1e582484be579b27de4b8a5153bb0a285ff0be3e2bce9275c900736 2013-01-18 16:26:18 ....A 112957 Virusshare.00030/Packed.Win32.Katusha.x-071ad4b6d31e9bb9276fe503c1ce5d69df46e6b17b72b2298942e0394685fbd4 2013-01-18 16:22:12 ....A 20480 Virusshare.00030/Packed.Win32.Katusha.x-0e445ae7c020a5151394f8b5b592124c03162c08c92c8ad35fbce1176fa35e14 2013-01-18 16:34:26 ....A 176629 Virusshare.00030/Packed.Win32.Katusha.x-0edd6ee281a19fc9ec198e94d8420a539d5293c2438245904da43cb9c579f921 2013-01-18 16:28:14 ....A 112481 Virusshare.00030/Packed.Win32.Katusha.x-0f1807dc6aa1ae9c19a812af627de0aca8c16ff2530140c6e1daf4c974ace94e 2013-01-18 15:52:54 ....A 106496 Virusshare.00030/Packed.Win32.Katusha.x-0fe203c27fc149489dbd12f05ba1a3b12099cb504e3bd13e520e625a105dba15 2013-01-18 15:54:16 ....A 58553 Virusshare.00030/Packed.Win32.Katusha.x-1052f2d796d2ab95b0a041cfdac1c7ad8ef08298cd12920abe0762c1d30fbbb3 2013-01-18 15:54:16 ....A 148293 Virusshare.00030/Packed.Win32.Katusha.x-1068c8592d3f09f39ca82be9c963a8a75ae1ec85a9993d99df86c1c4223cc391 2013-01-18 15:53:14 ....A 97609 Virusshare.00030/Packed.Win32.Katusha.x-106a4f437e3debcd93169df2b3fd9eba2d0698ea2ebfb3238b7c9f05fb83907c 2013-01-18 16:07:28 ....A 42817 Virusshare.00030/Packed.Win32.Katusha.x-10dfcbe234e8506b4b11c2c883ec2773a32139bf76e8a2b34746b008ea2722fc 2013-01-18 16:01:56 ....A 23609 Virusshare.00030/Packed.Win32.Katusha.x-10e5dd3e0c60045189c448c3872f1ec55f32def98b52684469c217ea499a036c 2013-01-18 16:40:50 ....A 112061 Virusshare.00030/Packed.Win32.Katusha.x-117d54d6bb905431b4e6c181caace161edf3b11fe05f653e75f6599378bc9561 2013-01-18 16:51:26 ....A 78623 Virusshare.00030/Packed.Win32.Katusha.x-125a959f227a9d2610caede7ce94c91e07ec4bd8b0ee1a47b3699fbee777a422 2013-01-18 16:06:36 ....A 8192 Virusshare.00030/Packed.Win32.Katusha.x-1586eb56f490e49d7277fec54b7d4efb5446b99ceb99378efa8e4d7f6784c218 2013-01-18 16:11:04 ....A 140429 Virusshare.00030/Packed.Win32.Katusha.x-158a372fead843479a86b4c92010b7dcadd28508dd768fee6e9981be63fdc36b 2013-01-18 16:09:54 ....A 438272 Virusshare.00030/Packed.Win32.Katusha.x-15a44d1b4f4ae38d3637a0938b356ff38e1e715f83b36e813b972ddeb32b8e52 2013-01-18 16:18:12 ....A 151849 Virusshare.00030/Packed.Win32.Katusha.x-15b09a81f1fda0d70171c913401182a196619850d794652981632028154ffaa0 2013-01-18 16:13:38 ....A 143953 Virusshare.00030/Packed.Win32.Katusha.x-15bd4586fe461cb109f27cf27737746e704f7cedf5c21d50d1105ab029c7cec4 2013-01-18 16:19:26 ....A 135793 Virusshare.00030/Packed.Win32.Katusha.x-15ca5f04f062caa14c535bcfecebdfb70565fb9791a7c2399ecb50b0946e5a2d 2013-01-18 16:11:10 ....A 39345 Virusshare.00030/Packed.Win32.Katusha.x-15da5cc43202bbb60c487010ee04eaa1c52fb109ec08ee944d075e9e1a57e4c8 2013-01-18 16:16:52 ....A 123288 Virusshare.00030/Packed.Win32.Katusha.x-161ba2f40e97c92ad6fc4faa278e867210d0fb505b46c16970ec247d246524f8 2013-01-18 16:12:36 ....A 19409 Virusshare.00030/Packed.Win32.Katusha.x-1628da2735f2c5ae31093ebb6b10ee164ac7547c2c7d18f911a9120ae866562e 2013-01-18 16:20:50 ....A 242597 Virusshare.00030/Packed.Win32.Katusha.x-16abb13dbfeab40f8d5a6ebd159f55c4faa0fbee200cfe43df8b0cf9301d6ddc 2013-01-18 16:35:44 ....A 6417 Virusshare.00030/Packed.Win32.Katusha.x-16de3e1ab87eb3a08f047e84ac1d762b63931e86ed88b39427ac41301e1dcfc6 2013-01-18 16:34:28 ....A 269681 Virusshare.00030/Packed.Win32.Katusha.x-1e982ee7fb56359d74e939a55aff1511bbf45a1a76e85b37d3a9ced06660e5b7 2013-01-18 15:54:22 ....A 33689 Virusshare.00030/Packed.Win32.Katusha.x-1f4eab6054b92f015e92b637642adc2976bbae985c10e63b951c56bf596aafb1 2013-01-18 15:51:50 ....A 273957 Virusshare.00030/Packed.Win32.Katusha.x-1f59ae3791f06b6d5490167e53cd311969454aff11f25315c05d1a856912e898 2013-01-18 15:56:12 ....A 454656 Virusshare.00030/Packed.Win32.Katusha.x-1f996eeb64f5741f054250095d9552790cff29b55cc02a26dbf81fb57a7a1980 2013-01-18 15:50:10 ....A 34421 Virusshare.00030/Packed.Win32.Katusha.x-1fbec1b0755161775bcc147d9aca37d800992b84437c588f1f415fa5048d5ca4 2013-01-18 16:01:40 ....A 65049 Virusshare.00030/Packed.Win32.Katusha.x-2033ed5d93c054a8c34035c185771db326f856ca793896486ecb70cc15eb8cbc 2013-01-18 16:01:04 ....A 103509 Virusshare.00030/Packed.Win32.Katusha.x-2081fb7582e1fcf0bd7fdd9c949268077ec6a26bb0c1ec406c25ccd92fa08629 2013-01-18 16:10:58 ....A 24576 Virusshare.00030/Packed.Win32.Katusha.x-208c182a5a674e8243be7fa7d2d89ee8a341fd75de1d8ed55dc7c8e7bc8c48d4 2013-01-18 16:09:44 ....A 276380 Virusshare.00030/Packed.Win32.Katusha.x-2090fe8970e1ebc7097d77bba1309804e27c3c839f533fee5e6661336918665d 2013-01-18 15:59:06 ....A 21033 Virusshare.00030/Packed.Win32.Katusha.x-20ac8c5820662244fcac80cdb4a01fa30a31d2444582de396b93041470e13988 2013-01-18 16:41:36 ....A 147456 Virusshare.00030/Packed.Win32.Katusha.x-20e2ab7db5b9ad82a622fa28fd8fc1b146a878f7891e16a9fc1c281d270c8b43 2013-01-18 16:38:04 ....A 112824 Virusshare.00030/Packed.Win32.Katusha.x-20ff8ca07105b76f7f621a5a61fea79506a7b6bc6a3f15c8e9acfbce5d509462 2013-01-18 16:41:36 ....A 101593 Virusshare.00030/Packed.Win32.Katusha.x-210389b39e2275f190e739649f0dde1726b55c5e4da731d91b658a6e0f56f49a 2013-01-18 16:43:26 ....A 32768 Virusshare.00030/Packed.Win32.Katusha.x-215377ff25cb2a0d5fe5c6d3e136270043ca104c8556cbe0a7dba28068028cb7 2013-01-18 16:44:44 ....A 88737 Virusshare.00030/Packed.Win32.Katusha.x-2170a58217649a85c60187fa2ed19327948eff7626a314a8e0b24bde73569fad 2013-01-18 16:52:04 ....A 208569 Virusshare.00030/Packed.Win32.Katusha.x-21d0f7dd2bbcae892a42046a7c5c6fe0381a459b6d6f1b8a7c96ff2827ee2771 2013-01-19 16:48:42 ....A 151552 Virusshare.00030/Packed.Win32.Katusha.x-22428d873d9622fbc2be3148bfcc79e9fa9b1fe758c28f794d0cf7202dc5f948 2013-01-18 16:04:06 ....A 34137 Virusshare.00030/Packed.Win32.Katusha.x-247cc7d441768b7f831dbbea709b7a001d628249045ac72e878eb250844f633c 2013-01-18 16:09:36 ....A 7145 Virusshare.00030/Packed.Win32.Katusha.x-247eb06c42556ad3c3d8883b0071ce6c4bff474596b8b04aa87ea8d7cc945951 2013-01-18 16:15:50 ....A 438272 Virusshare.00030/Packed.Win32.Katusha.x-24f0291b372b5fb7c20bd7a264fc33854b1eee7398fe887d3ec746b0c97502dc 2013-01-18 16:05:36 ....A 36601 Virusshare.00030/Packed.Win32.Katusha.x-250cd6947b348c657be53bb68090ea67d854994108595d75411abaa9b6e0964f 2013-01-18 16:07:58 ....A 24253 Virusshare.00030/Packed.Win32.Katusha.x-251d13986d43d75576ff4281ada7110f65126f68c633d78af1f4b72e078518f9 2013-01-18 16:16:50 ....A 209545 Virusshare.00030/Packed.Win32.Katusha.x-2538767d7dc25c9433cd300e160aedbdd824daab5a88c6a111b90fb7ddaef109 2013-01-18 16:15:10 ....A 237965 Virusshare.00030/Packed.Win32.Katusha.x-25587bfef5a97a223d89d01897fd2046aa0c1af3b3074b7fe4a5fb5369c81b74 2013-01-18 16:29:32 ....A 24505 Virusshare.00030/Packed.Win32.Katusha.x-2d52936805d35a201cb37d3d2ce67e4d50e3521c5fa26389db49745ab234a95c 2013-01-18 16:28:42 ....A 174617 Virusshare.00030/Packed.Win32.Katusha.x-2d818ee7792396585624cf0c343cbd731d55f768d0dd0127233a6fa4ba7fcd32 2013-01-18 16:30:10 ....A 197125 Virusshare.00030/Packed.Win32.Katusha.x-2db2352d4a64a86d4e9b02787f43e34dbe1a1a3fc1283533196a66fa36aa5a10 2013-01-18 16:31:38 ....A 180224 Virusshare.00030/Packed.Win32.Katusha.x-2df254b2084cc263158cf7d22cd7c7e4a0b9bfd3aa6fb41e0e15c8837c38a743 2013-01-18 15:57:24 ....A 7425 Virusshare.00030/Packed.Win32.Katusha.x-2f16dd611434da0d0b41137ceef342fa44d03f5a795f7c0c69b78381cb041734 2013-01-18 15:58:42 ....A 110689 Virusshare.00030/Packed.Win32.Katusha.x-2fb9a85429c6a551c2be447ab878a409dc8ee4e2e3c146fee83dc6bdffab0dfa 2013-01-18 15:58:06 ....A 29741 Virusshare.00030/Packed.Win32.Katusha.x-2fbe6cdf3d290e2651f7d14e1281df4b7ace7930d9e16d2a2b5c00dff822579f 2013-01-18 16:09:46 ....A 150529 Virusshare.00030/Packed.Win32.Katusha.x-2fd4151e4778fb05097f85c3aa36e04898fa0157376256c03649bf8f047982b1 2013-01-18 16:07:28 ....A 261945 Virusshare.00030/Packed.Win32.Katusha.x-2ff296f42bc2740c138a45fbf74715024161ef809054247c88a657f1e175c2d6 2013-01-18 16:07:24 ....A 47241 Virusshare.00030/Packed.Win32.Katusha.x-301850794596bab5b24ba9eea069c0bb56f1246714cb25b7ec25cdc2f3e53f20 2013-01-18 16:35:16 ....A 180945 Virusshare.00030/Packed.Win32.Katusha.x-3047cf128f412f4f8a2ab1949897c5ec2578bfe7f526cec70a2ed771cf642704 2013-01-18 16:42:08 ....A 29741 Virusshare.00030/Packed.Win32.Katusha.x-30c2b8ba74b1b0144ef78a6ee925bcd7754161790c4e1cba0c60141fe331b433 2013-01-18 16:45:02 ....A 302069 Virusshare.00030/Packed.Win32.Katusha.x-310c3f1098f1a9036eec2ce1c84be03c3e62345a7cf6ab7c1417c88abc28db1d 2013-01-18 16:46:04 ....A 47577 Virusshare.00030/Packed.Win32.Katusha.x-3112dc9139e07aa45b55886d3e654e185433ce3e31eb092e3407600b55fea602 2013-01-18 16:50:26 ....A 8192 Virusshare.00030/Packed.Win32.Katusha.x-3177383b38ff5cb2544e1d8d11cca20bd3ef4af0853b1427df69d2d45da3903d 2013-01-18 16:05:40 ....A 192512 Virusshare.00030/Packed.Win32.Katusha.x-348320490c264dcdb2a41713741696d6814ab837f930124d7c2ebb7cc5d49619 2013-01-18 16:11:04 ....A 62549 Virusshare.00030/Packed.Win32.Katusha.x-34841051780736cd71af09b41ab8e704dda533e933812b3778b92933da3d72fb 2013-01-18 16:11:02 ....A 74373 Virusshare.00030/Packed.Win32.Katusha.x-349547fdf4c211e524d70c945181f6bfca5722520d0249e1d94e3a7508bc6399 2013-01-18 16:13:20 ....A 199869 Virusshare.00030/Packed.Win32.Katusha.x-34a9dba3268acc18170662ad6a051cd174de425439de72d44f232b3d2f9ad209 2013-01-18 16:11:34 ....A 165600 Virusshare.00030/Packed.Win32.Katusha.x-34c3088b180da24cf8014faaac726cbaac8503c683d869c384fe98eb1fdf9a48 2013-01-18 16:15:56 ....A 138129 Virusshare.00030/Packed.Win32.Katusha.x-34f0f7e42c08d52f3a66428f59f89768675c0db83a6bde4c9b10faf35160a2ed 2013-01-18 16:05:44 ....A 159653 Virusshare.00030/Packed.Win32.Katusha.x-350290ac3c476d896b9e070883aaef2946cfa7a512f45b53a983e8404350c3eb 2013-01-18 16:13:24 ....A 167728 Virusshare.00030/Packed.Win32.Katusha.x-35163e957047e20d3b5b27107115091c11e02c8403712f4e66281c7aa7751a9e 2013-01-18 16:10:22 ....A 103445 Virusshare.00030/Packed.Win32.Katusha.x-3534df4977778fcb20a9971551626878e1c65849d97955c1e4362ad92fc8f4e5 2013-01-18 16:11:38 ....A 155881 Virusshare.00030/Packed.Win32.Katusha.x-35430340c35de837def0b21efc021a4f21b513055c45ccdce3abcdfaa5896a85 2013-01-18 16:14:32 ....A 120901 Virusshare.00030/Packed.Win32.Katusha.x-35547b369d82672e719bd93d1710e443d27d4ea47fe2e8b8d45b8aaaf96462fa 2013-01-18 14:01:16 ....A 438272 Virusshare.00030/Packed.Win32.Katusha.x-356007ad2c943dffa6222f7c3ac7017a34a454fffb33684a278fbe2984dc764d 2013-01-18 16:13:56 ....A 8192 Virusshare.00030/Packed.Win32.Katusha.x-356e56f8c2a3e747a5aeb7efd967118db32b7c979c8548ac89a52b14756f1b47 2013-01-18 14:00:24 ....A 454656 Virusshare.00030/Packed.Win32.Katusha.x-3599c3162991299f89caebfe3460896441a91eca1417b1fb0878993c6e73e7f9 2013-01-18 16:19:58 ....A 117549 Virusshare.00030/Packed.Win32.Katusha.x-35d345299325ce6ecc504cd3623ac8495d34d1bc715319aaa89414b8ee54e5dd 2013-01-18 14:04:56 ....A 438272 Virusshare.00030/Packed.Win32.Katusha.x-36af4e091f8186716dbbb9a04a24a34f7a902e847d2ecb70176ab90591e3aef6 2013-01-18 14:05:32 ....A 454656 Virusshare.00030/Packed.Win32.Katusha.x-37145dc85d79e7175529d5cbbd44fe3fba31cc1d348fd388c247c6813b5352fe 2013-01-18 14:07:58 ....A 438272 Virusshare.00030/Packed.Win32.Katusha.x-378bc7b95dfc4d529a56d6600cf0dfce4f1e94f47c4fab61a440e4b6f12d9bc9 2013-01-18 14:08:04 ....A 450560 Virusshare.00030/Packed.Win32.Katusha.x-3791168445142fc52798b9b67de0af25c0b295a726274e42df8a29f8ae30a864 2013-01-18 14:10:14 ....A 43461 Virusshare.00030/Packed.Win32.Katusha.x-38df0363129a2e6bbeca5343021fcd2848c38a3543c49a2f03641047ce5c4e89 2013-01-18 14:06:18 ....A 454656 Virusshare.00030/Packed.Win32.Katusha.x-3b9e741e6aa645072f732dc7515c130564809e5b0ce1886800c71e7466caa44b 2013-01-18 14:10:50 ....A 466944 Virusshare.00030/Packed.Win32.Katusha.x-3cdbd04c8d709eec4f1f736ab71c72227fe7acd34bbf40f126242a28da51ab0a 2013-01-18 14:11:40 ....A 454656 Virusshare.00030/Packed.Win32.Katusha.x-3d7547abc995bd997580b75e928fe692d27a40f90bd2ae9bf7b76df49bea2be4 2013-01-18 16:34:26 ....A 157337 Virusshare.00030/Packed.Win32.Katusha.x-3dc2e12dab8ccdfc74c66ead927e0420e041bc38c91ac4aed2ce0102921fc358 2013-01-18 16:30:24 ....A 79485 Virusshare.00030/Packed.Win32.Katusha.x-3dd546dc79415062a8de271b0f5073e47f19e7a2f6c18e973549136e3a38fec2 2013-01-18 14:12:30 ....A 454656 Virusshare.00030/Packed.Win32.Katusha.x-3dd85c0ba7d1b21394decb409160583f3f43de123c81659a48fd8cfe5745028e 2013-01-18 15:51:32 ....A 536576 Virusshare.00030/Packed.Win32.Katusha.x-3e3eae9582a8fecad6f2ed6da75ddb4e4271d6d1a30592d4edacbedfe0c91128 2013-01-18 14:13:56 ....A 454656 Virusshare.00030/Packed.Win32.Katusha.x-3ece5de5452ef0d39686efd1bb8363da7f5210e656d16a599b143cb8668d350f 2013-01-18 16:01:50 ....A 35229 Virusshare.00030/Packed.Win32.Katusha.x-3f67b4580d41b0f2814e1d40371899a1f9464ea03ead1163cf7ac346e419e603 2013-01-18 16:00:14 ....A 8192 Virusshare.00030/Packed.Win32.Katusha.x-3f92f15e4b8f9d3b5a9fe766cfff8e2c1859ecdf07969bfc0251e6d64a1ff7b0 2013-01-18 16:02:16 ....A 81920 Virusshare.00030/Packed.Win32.Katusha.x-3f94d3498f15bc36ec5892d9ba50cb76882389913c6f08eb9e1aa2ae09e349a1 2013-01-18 16:37:12 ....A 24505 Virusshare.00030/Packed.Win32.Katusha.x-3fe2e0e5158f6ffbaf169697f4b95246b602e9a38fb73a90bc39acec8ae7d396 2013-01-18 16:39:04 ....A 41865 Virusshare.00030/Packed.Win32.Katusha.x-3fed5c6ea21d7c9c6834810df47ea51cc6735cfb4797e93c56e05f5d143861d2 2013-01-18 14:15:48 ....A 454656 Virusshare.00030/Packed.Win32.Katusha.x-400486e0a723048fe608a00842adb39e64a7ae2057529114a6683f0de6311d53 2013-01-18 16:39:42 ....A 51693 Virusshare.00030/Packed.Win32.Katusha.x-401db92eae96a6a86b471e6fb58f3e49754f8892c3c7d49bba29110551af8c71 2013-01-18 16:45:38 ....A 260847 Virusshare.00030/Packed.Win32.Katusha.x-403a25ed452853bf987295b41b9b847b78129708c22c099e89cd81edadf5baf8 2013-01-18 16:43:58 ....A 21509 Virusshare.00030/Packed.Win32.Katusha.x-4074a733950b53bd6579174e90072ff59bf7c690b9131e6026514084103d3e52 2013-01-18 16:49:58 ....A 99713 Virusshare.00030/Packed.Win32.Katusha.x-409a5d5fe291d7189d2ddb277787fc8deadbb110b0a2b03b4fd1fc4b0d92b70d 2013-01-18 16:49:58 ....A 94208 Virusshare.00030/Packed.Win32.Katusha.x-40aa113b704ad6e523046736ecbfc1358091a7e73f544b86273142ded51af3c7 2013-01-18 16:50:30 ....A 27731 Virusshare.00030/Packed.Win32.Katusha.x-40c5251c7182264b3116446490090409b1331a5542f7afa0edae12a0c47c392e 2013-01-18 16:52:04 ....A 7425 Virusshare.00030/Packed.Win32.Katusha.x-40dc863b6bbfebf8c1b6f7f8bbfbfe1dbc17d38352b0013de46dd7c88e74a8a7 2013-01-19 16:46:44 ....A 32794 Virusshare.00030/Packed.Win32.Katusha.x-41347b5288b88e1e60973d0abe8b4e22142afa24458eb5e7809b4ede4f30f0a5 2013-01-19 16:49:40 ....A 97417 Virusshare.00030/Packed.Win32.Katusha.x-41452e49116f9da252af28bccc677e6ef27a0f8d6def2bd755930931373c63ee 2013-01-18 14:20:16 ....A 438272 Virusshare.00030/Packed.Win32.Katusha.x-42d3fd64724c097c70f66731c462e1a79cca559ddbe8498901247233ebcaa819 2013-01-18 14:22:40 ....A 454656 Virusshare.00030/Packed.Win32.Katusha.x-437a3ce7417470c1da2c3958ad3eca9e06b4473b7b1242585489354d62faa118 2013-01-18 14:24:04 ....A 438272 Virusshare.00030/Packed.Win32.Katusha.x-43d67077126e69bfcf577d14009f67057771ea220162a5ff812c8bca157fe7dd 2013-01-18 14:25:32 ....A 466944 Virusshare.00030/Packed.Win32.Katusha.x-44b2fc03ca441d3f43848255eae00e3daee2c9050c798d33e94879d317afefc1 2013-01-18 16:06:18 ....A 454656 Virusshare.00030/Packed.Win32.Katusha.x-46e0e7840521eb84d4f15a1bdc81c88a7a3477c06c783f38a0c4b9c33637d69c 2013-01-18 16:06:50 ....A 36441 Virusshare.00030/Packed.Win32.Katusha.x-47a302889a5f3f9fa657c972bb6e9f5c115c37c87673099e69575d1ffb7d360e 2013-01-18 14:32:22 ....A 438272 Virusshare.00030/Packed.Win32.Katusha.x-47b3c29ce7aaeb377b0121016677623549239cccedcfe82ff1adca3ca732dc0c 2013-01-18 16:10:32 ....A 63677 Virusshare.00030/Packed.Win32.Katusha.x-47dd9f839afb6e7cbd13ec55fe033db509ca712c59daf72b383417403af73c8a 2013-01-18 16:17:02 ....A 194585 Virusshare.00030/Packed.Win32.Katusha.x-47ec17cbfa83197c786fe34a7e1134487d418937fa251edf3465cd287d583728 2013-01-18 14:22:12 ....A 7145 Virusshare.00030/Packed.Win32.Katusha.x-48260ea8ef7721171498fbe7de694bcbe2ff758abadeb17bd8efc45643e16bc8 2013-01-18 16:18:22 ....A 167781 Virusshare.00030/Packed.Win32.Katusha.x-48ab6d8133cb1c548ca181b051fc507d0108daeb8ab42dcac15abaf306a47385 2013-01-18 16:05:52 ....A 198105 Virusshare.00030/Packed.Win32.Katusha.x-48ced4c1f5317c9933fa718f7016f07ba147738678a6dceb7d5672c665536483 2013-01-18 14:24:50 ....A 425984 Virusshare.00030/Packed.Win32.Katusha.x-48db1213cd73aa90472529441b34cd353f91e422557fd0145df34832cc06ddef 2013-01-18 14:25:00 ....A 438272 Virusshare.00030/Packed.Win32.Katusha.x-49056b98de4fb2f8953a8d84e51e5607720efbb084cdc4b4d489f52522f455df 2013-01-18 16:14:28 ....A 95597 Virusshare.00030/Packed.Win32.Katusha.x-49a352e9485e02cc64a0b0f79a875824622fcb6001131b7f8e0f867f52633869 2013-01-18 16:14:26 ....A 64041 Virusshare.00030/Packed.Win32.Katusha.x-49add00eb44006af2b381201fa2c9b0739160e0e8d566424abf9cf868d711dd2 2013-01-18 16:23:42 ....A 107033 Virusshare.00030/Packed.Win32.Katusha.x-4a04ff6b5eff16fa722465b4cc562feacc986875ee56c58d5a4a4a3055c3c709 2013-01-18 16:20:04 ....A 357888 Virusshare.00030/Packed.Win32.Katusha.x-4a41befe5971953019ff3a1a0556af3b33522a713c5a5843c0c3ba3ea293d2ea 2013-01-18 16:26:20 ....A 161453 Virusshare.00030/Packed.Win32.Katusha.x-4a56e43a627117d7839ea3828880033cdd06419b5f919ba9f27292a77f7ca88b 2013-01-18 14:29:56 ....A 438272 Virusshare.00030/Packed.Win32.Katusha.x-4a8cb616565f344cb722ca957b2f074808276b56d6a23110d2022447afa982bb 2013-01-18 14:31:30 ....A 425984 Virusshare.00030/Packed.Win32.Katusha.x-4b351b7552b7578278dce635f9a4442be3733749c181abbf9357aca9b8bc544e 2013-01-18 14:31:36 ....A 438272 Virusshare.00030/Packed.Win32.Katusha.x-4b4aee52378411709fc20750804365b83b2db580223f285cfbfd432947ed5ebb 2013-01-18 14:33:58 ....A 10140 Virusshare.00030/Packed.Win32.Katusha.x-4c6d5d248fdeb671cf048a218bb1ac094f232a0a8538d6b45fa6ac70786463e2 2013-01-18 14:35:26 ....A 438272 Virusshare.00030/Packed.Win32.Katusha.x-4cc54bc44677a0c01342c3be4c684d8977d393c824244555ecb12a4ada0d33e8 2013-01-18 14:36:32 ....A 454656 Virusshare.00030/Packed.Win32.Katusha.x-4e0f28610aa6a8919e1e3b907a804d0569dd5e0f1c1210a2e7595f15ce9a7c90 2013-01-18 14:38:00 ....A 454656 Virusshare.00030/Packed.Win32.Katusha.x-4e941addad0612e37a4492edad60cb1e29cd3ab3b4e1d782d16e327fd21ddb9b 2013-01-18 14:37:00 ....A 466944 Virusshare.00030/Packed.Win32.Katusha.x-4ebaf96411bf4e2643fb0d0168f043b51e3adf46944ca2097d403bff31d2c3a0 2013-01-18 14:37:36 ....A 458752 Virusshare.00030/Packed.Win32.Katusha.x-4f37d79b4f389f880aa577c3e11cc719a2befc2fffea55713a884edfc963c208 2013-01-18 14:37:36 ....A 34950 Virusshare.00030/Packed.Win32.Katusha.x-4f3805a76888cbf284cb0054e507f60713d95341cf43549db4733412ce266f22 2013-01-18 15:18:58 ....A 458752 Virusshare.00030/Packed.Win32.Katusha.x-514e040599bc24f3d367dc9be12daeac8c2f6e0171dfcb99ae4b3c87ffae6983 2013-01-18 15:20:46 ....A 454656 Virusshare.00030/Packed.Win32.Katusha.x-51cf53de35f92358f564cd2ecee0c1c1143df84744d405f35bcd689698ec93e8 2013-01-18 15:43:06 ....A 109317 Virusshare.00030/Packed.Win32.Katusha.x-56ea3be53499d93ff9a7ee4299ed4c209a12553ec653f2b56cd079924bbc559f 2013-01-18 15:55:16 ....A 372825 Virusshare.00030/Packed.Win32.Katusha.x-56fa82b1e104c129de99294db06cd052341e8f138cadede1abdef3297ddfd340 2013-01-18 15:55:50 ....A 24253 Virusshare.00030/Packed.Win32.Katusha.x-56fc5e9863ae188c2328fa26c9afbc30c91285e1568cda9821faed160166cd9b 2013-01-18 15:51:30 ....A 91535 Virusshare.00030/Packed.Win32.Katusha.x-57dce718be5eaeb0182c01774e8a3608923ff828367e3d2f3c6dd76fe2a46213 2013-01-18 15:51:00 ....A 37973 Virusshare.00030/Packed.Win32.Katusha.x-58acb53745592399bd94e6cb372622e90e59c56077b6d3c09b86903708eda852 2013-01-18 15:57:30 ....A 41725 Virusshare.00030/Packed.Win32.Katusha.x-58e2bf7e0b4ed683a0aaef4970390578ba3bcaf24a2823a66babf5f3692199c2 2013-01-18 16:00:32 ....A 28153 Virusshare.00030/Packed.Win32.Katusha.x-59b363193a01885e0d27655d499e2d2c5a211491862ecf65757da83c74e1bf96 2013-01-18 16:09:46 ....A 80505 Virusshare.00030/Packed.Win32.Katusha.x-5a2560255db838271c84edf7cf04085a592579cd8cc423594c3e66e35fd8956d 2013-01-18 14:40:50 ....A 466944 Virusshare.00030/Packed.Win32.Katusha.x-5af7871b49fcc00326fb3521e38e0ebc2700d648c5c170157466c31dea2cddf3 2013-01-18 16:46:48 ....A 143141 Virusshare.00030/Packed.Win32.Katusha.x-5b5fbbf0abc3adad810546a6fb735616bb16d4a77ece7703a004f98e09803c18 2013-01-18 16:49:52 ....A 81200 Virusshare.00030/Packed.Win32.Katusha.x-5b94a51577c4e82fc377141dc4d30828f1c9d801eded8d6eb0ee134a42368bf7 2013-01-18 14:42:22 ....A 466944 Virusshare.00030/Packed.Win32.Katusha.x-5bb039fbdb10a5999f6cd8270e3020e5550b179f9c626850e0ddcf59f265f405 2013-01-18 16:50:44 ....A 89353 Virusshare.00030/Packed.Win32.Katusha.x-5bcff2d96995c03d159a2a8e7bbed6d20407a85d7bf38cccb46181f1c7d61082 2013-01-18 14:42:34 ....A 438272 Virusshare.00030/Packed.Win32.Katusha.x-5c1ea67c90d6d231823f077697a8173783a3678e673c06efbd7126ea92242067 2013-01-18 14:43:34 ....A 193029 Virusshare.00030/Packed.Win32.Katusha.x-5cdd21ce34b1f5178238aac6bb6d19d5bd463c67c95056dd2875e3277d09272b 2013-01-18 14:44:48 ....A 438272 Virusshare.00030/Packed.Win32.Katusha.x-5dbebbaed039ec53f8464af8cf7508edeff8500ea2c23c751c94f9e4636d2529 2013-01-18 14:45:50 ....A 438272 Virusshare.00030/Packed.Win32.Katusha.x-5e60e5dff45203a39d8b057f76caa17ddd2d0cc042869f5ba09c1f7590c76650 2013-01-18 14:46:22 ....A 434176 Virusshare.00030/Packed.Win32.Katusha.x-5e9a27c9083b09055b6238bf04d1ec6c9f06c447a594e56908ae911d3ba946b8 2013-01-18 16:14:04 ....A 438272 Virusshare.00030/Packed.Win32.Katusha.x-5fa869e0d48b123eccdb806a33eb21d9f667a54892b21a3e141ec6f26858a077 2013-01-18 16:14:26 ....A 116089 Virusshare.00030/Packed.Win32.Katusha.x-60c2a156c7fbee4cec8fa2d341d6df8b078ff7516f9208ac367f49988677c0a2 2013-01-18 16:14:32 ....A 51100 Virusshare.00030/Packed.Win32.Katusha.x-60c388b8802f1405d15929a8ac148656118f8d7098c1373c6e1b9d5732cb0374 2013-01-18 14:51:56 ....A 471040 Virusshare.00030/Packed.Win32.Katusha.x-6ca17508109e4d0c0ecd1415fca9676843ffdd092d8b315ef0518935a1094896 2013-01-18 14:53:16 ....A 466944 Virusshare.00030/Packed.Win32.Katusha.x-6d91d116733fc8dd3b3f5c8cd55871e8b0be8663bcd983c13c3fcefa81f17736 2013-01-18 15:54:16 ....A 180305 Virusshare.00030/Packed.Win32.Katusha.x-6e52d9f69eb35657f5a0bb444b30ae3d41ac47fedeade1b225d4da2456d27865 2013-01-18 15:52:28 ....A 7145 Virusshare.00030/Packed.Win32.Katusha.x-6ee2fe3b81732d1c0d4c2448f4924ccde7804ad5f80baf7232f4586663fe559e 2013-01-18 16:03:54 ....A 35313 Virusshare.00030/Packed.Win32.Katusha.x-6f2df0fdca962fa898e1e9c39f27eeb46f8cb1e27c20951a2d77fd930c74f7e5 2013-01-18 16:02:22 ....A 105369 Virusshare.00030/Packed.Win32.Katusha.x-6f814c1744a377876403ac79356680a1f37ef9a677c5a11d2d1a49955a23e0cc 2013-01-18 16:41:38 ....A 106496 Virusshare.00030/Packed.Win32.Katusha.x-71a0cd2ea55b16e5b61e8693df7dd28d9ae7966fe5952ab7412cb87f236fb2ed 2013-01-18 16:52:02 ....A 8870 Virusshare.00030/Packed.Win32.Katusha.x-72f184a02e31753bca70572c6729ce7a1bce92d3aa8ac89fd4bb9b4804d1c8f3 2013-01-18 16:49:38 ....A 258048 Virusshare.00030/Packed.Win32.Katusha.x-73a6202af6ffdc8f2d2ad7572a02ca3f8e1c5aab9ecb1a97699f789e2b25229d 2013-01-18 16:50:46 ....A 172032 Virusshare.00030/Packed.Win32.Katusha.x-73baa9b2467f6f057ab56f23bde9a0fc0595f3b8ccd062f8ef3f1547561c276a 2013-01-19 16:46:44 ....A 235541 Virusshare.00030/Packed.Win32.Katusha.x-74b5f88a3b39113528ec76f302b6d6fdd482a74f2b7bd634f501cc43aff21dce 2013-01-18 14:59:52 ....A 425984 Virusshare.00030/Packed.Win32.Katusha.x-7b205a642b750b66154979d419de53d767b7d691872144e125dbea39427e5532 2013-01-18 16:11:10 ....A 239657 Virusshare.00030/Packed.Win32.Katusha.x-7ba202e1713071fc5c518164405fc4211a5fa792bb7b5b280096211972add5ff 2013-01-18 16:12:20 ....A 154873 Virusshare.00030/Packed.Win32.Katusha.x-7bb908a25bd04cb35538dfd9f352c2dd67c65ee9e69f5e5628450186b5bd37e5 2013-01-18 16:10:38 ....A 55809 Virusshare.00030/Packed.Win32.Katusha.x-7bd21ab639c54509353e7ae98119d6dfe66ddf36d25c3171b51f38f40ecfa038 2013-01-18 16:18:12 ....A 393216 Virusshare.00030/Packed.Win32.Katusha.x-7be22390c1772a65e989439f10e3d22b19322b8ecba7c6c8d08fe9392fd98c05 2013-01-18 16:17:56 ....A 72273 Virusshare.00030/Packed.Win32.Katusha.x-7c28de2fd971105c24aa18d525ff81889c495ac651f4e732bdadacb3598ed91d 2013-01-18 15:06:40 ....A 425984 Virusshare.00030/Packed.Win32.Katusha.x-7e5fbae26fe788f046932aa7ec68fe79c63ecf64e5938cce644ad245ec89089a 2013-01-18 15:07:10 ....A 10562 Virusshare.00030/Packed.Win32.Katusha.x-7ebafe6940b9bcfead6d931eadcc973c02002d75e0d870c10caba2e026fbf06a 2013-01-18 15:12:58 ....A 434176 Virusshare.00030/Packed.Win32.Katusha.x-7fd205857803a7c1295a285d9c75b344aedc10c21785ef6956522109119d8d5d 2013-01-18 16:35:44 ....A 413696 Virusshare.00030/Packed.Win32.Katusha.x-87a69cbe4d3e97b9153b8047e08bca86c668aa897ce0bea4e3c12de838b01eb2 2013-01-18 16:32:28 ....A 195433 Virusshare.00030/Packed.Win32.Katusha.x-87b1bf86cfbfd40cbee28b5add82c2c79d58760e70a5aeb81cb05b3c248b996f 2013-01-18 16:24:48 ....A 36237 Virusshare.00030/Packed.Win32.Katusha.x-89b62265e3a60b30d4df6f3cc95e695b5a93b47d25df7acaca597bd2c39e0e12 2013-01-18 16:26:04 ....A 67429 Virusshare.00030/Packed.Win32.Katusha.x-89f0a317d860675ecd23e0263b27c986ac145a985e9949dc41b8b730bffe5b52 2013-01-18 15:51:30 ....A 26633 Virusshare.00030/Packed.Win32.Katusha.x-8a32c890dd905ce1fc6494a6d6538e790e7c8b913826b902bc84245d3ac310f9 2013-01-18 15:48:30 ....A 438272 Virusshare.00030/Packed.Win32.Katusha.x-8a37114b6fc96c28597f5f4b21af9fc8b42b036bb16ad8a1817261a608627617 2013-01-18 15:50:10 ....A 172289 Virusshare.00030/Packed.Win32.Katusha.x-8ac68e66b8cda66c7357f0bb9e31cf4aff171276c1e84bbb97c288aab1178270 2013-01-18 15:51:30 ....A 101085 Virusshare.00030/Packed.Win32.Katusha.x-8adef4fc6ba5a026110a314bd281fd9dd9f488fc5a97d3ba82634891d7673391 2013-01-18 15:55:52 ....A 21509 Virusshare.00030/Packed.Win32.Katusha.x-8b3fa9fcffabc59c4376212644a66e0ae63fc68daee522139c020b2d811172e6 2013-01-18 16:45:40 ....A 114688 Virusshare.00030/Packed.Win32.Katusha.x-8c5437530793242d2d020f08323c674a3e4fd2971df947b33149601aa1bd8ed5 2013-01-18 16:42:52 ....A 140240 Virusshare.00030/Packed.Win32.Katusha.x-8c6838477c460b7f2ccfd82fbb7f6369636b68319da17b20b277926903ba69aa 2013-01-18 16:45:24 ....A 24576 Virusshare.00030/Packed.Win32.Katusha.x-8c82d9340edcabf162c6b23d509fe2a15ea0aaa60663656291beca01992db8d2 2013-01-18 15:10:56 ....A 466944 Virusshare.00030/Packed.Win32.Katusha.x-8df1f79cb047b827bd15ecc658cf669dc423cf24e8673b4627aa4b1e4580d910 2013-01-18 15:12:10 ....A 385024 Virusshare.00030/Packed.Win32.Katusha.x-8e605e718c0852319a1deb0756358062399db3aa0f1df0c8f13a4f47c96eeebc 2013-01-18 16:11:02 ....A 154593 Virusshare.00030/Packed.Win32.Katusha.x-92f01c0ad7d7d07c7b0c7b2f2f835c6da7408bb5504a9c44f44a5bba0a381528 2013-01-18 16:14:22 ....A 48004 Virusshare.00030/Packed.Win32.Katusha.x-94b9d3f3272aa9be3a729a499bbef778caa1ebf8a782ae9822f7211f91b53ebd 2013-01-18 16:13:16 ....A 173409 Virusshare.00030/Packed.Win32.Katusha.x-95d37c77514839886d0b9f6cae481f0b37c76a33fdef19bba2d33caa5725416b 2013-01-18 16:24:50 ....A 369997 Virusshare.00030/Packed.Win32.Katusha.x-96d48a8bacb844e0cfc55ab96af9ce95f856db736429aa37cfb584b0a5b0a52a 2013-01-18 16:26:20 ....A 298185 Virusshare.00030/Packed.Win32.Katusha.x-96ee7251c968ddaec4d22bac38f7e7d0edd1eb9b0722bdad1f2f63dc6ebbb9e1 2013-01-18 16:22:00 ....A 248641 Virusshare.00030/Packed.Win32.Katusha.x-97d29af275020ed14bf8be1342c93e30278a710d843219728643da3a188cb417 2013-01-18 16:22:02 ....A 101981 Virusshare.00030/Packed.Win32.Katusha.x-97d79a2044233576e18451d108b44d4ad7429da77686d901e27f01f436747c72 2013-01-18 16:45:52 ....A 381001 Virusshare.00030/Packed.Win32.Klone.bn-11c4e660be66efdc14490f84ee31c616ed38a2a5a11e72bd0cd9e69fa14ea9c3 2013-01-18 14:44:54 ....A 518708 Virusshare.00030/Packed.Win32.Klone.bn-5d0ce6c9fb2ee024d61f5cb0428069e51d773d6617dcab71204f5ff72e324cac 2013-01-18 14:46:34 ....A 16386 Virusshare.00030/Packed.Win32.Klone.bn-5ed07bb5a76a1149f0eebcb5a16daea3657e063d75158ba7f27fecb78223f9e9 2013-01-18 14:54:58 ....A 205077 Virusshare.00030/Packed.Win32.Klone.bn-6e870d860aa2d27a2112d55095bbff5ad7dda1caa0e4be900502d18011392add 2013-01-18 15:01:58 ....A 659456 Virusshare.00030/Packed.Win32.Klone.bn-7c48e408e8783c297ae18894e7348a0852baf751b86b3846befb351a7dd8aa56 2013-01-18 15:16:50 ....A 71317 Virusshare.00030/Packed.Win32.Krap.ah-8b5d96487dca5e4ab5ef543452f46cd2ceaa7a12481be95bc3640c1fa94b33f2 2013-01-18 16:34:12 ....A 73216 Virusshare.00030/Packed.Win32.Krap.ao-7c7c7c235381fb4a358d1c59e587b6bf6941102c99c9d75b8c7ed28150de45c8 2013-01-18 16:07:28 ....A 387072 Virusshare.00030/Packed.Win32.Krap.ar-59dd068903c70839d70483b2d735cc897cf6eff1827881625b7a19b8dff2f804 2013-01-18 14:44:16 ....A 706560 Virusshare.00030/Packed.Win32.Krap.es-5d46ea5f94762e648b571adf026cc907ed37de99dfe62c6c27b3dec1fdd4bcf9 2013-01-18 16:16:32 ....A 100000 Virusshare.00030/Packed.Win32.Krap.ih-7c031b91d8fc5d0fc554ea4700f49b1bae9349088f45a6b5eedc71837c64c898 2013-01-18 16:10:40 ....A 44032 Virusshare.00030/Packed.Win32.Krap.iu-7bd637c6b2dc422e5bfa2495641aeebb29d2bdf7ff4df19073676b3e4559da43 2013-01-18 16:11:02 ....A 118272 Virusshare.00030/Packed.Win32.Krap.iu-7bd9926c223f1965ab54b66a01d40b69aadd76f61e8960d3200b65fcf7b44c24 2013-01-18 16:13:10 ....A 132688 Virusshare.00030/Packed.Win32.Krap.iu-7be9ac427af627408a3f20cd59069e2745edef94df3e39a3c44296c1b063de1d 2013-01-18 16:16:34 ....A 299168 Virusshare.00030/Packed.Win32.Krap.iu-7c0a6e4fe298d16719c87df1bf0caa5d4fbe3b3ee442e9c8ab88474c07e4c7ac 2013-01-18 16:16:38 ....A 387040 Virusshare.00030/Packed.Win32.Krap.iu-7c16c5aea0cdbec85220536a2a11c0f61d9195dfd14c1247c0b70c266a88ff9c 2013-01-18 16:29:24 ....A 154600 Virusshare.00030/Packed.Win32.Krap.iu-7c3219a12eda7b8490819e76f5ba6f19ca28b2bec786724f1a6d10d8ccac8154 2013-01-18 16:20:24 ....A 122130 Virusshare.00030/Packed.Win32.Krap.iu-7c4e41bc4cf1c16c23b1eabcd250dfb0fa2e4acafa916e88623bded680e1ca08 2013-01-18 16:38:54 ....A 50144 Virusshare.00030/Packed.Win32.Krap.iu-7c6d14701419bd67fdf3f46248d23d104b84e8cc681fe0e28a34715212e6fc69 2013-01-18 16:34:10 ....A 127488 Virusshare.00030/Packed.Win32.Krap.iu-7c79517ee24cfad66f7763b1e5db44dcb01420787a27af09437c94ce5ae8937c 2013-01-18 16:10:38 ....A 94208 Virusshare.00030/Packed.Win32.Krap.o-7bd26431cf1170fa7b76dbb63cbec975fc2c7a2bdcf377e5ab22d2775c09753d 2013-01-18 15:49:32 ....A 100352 Virusshare.00030/Packed.Win32.Morphine.a-3e42afddf77454b175609cf5f5a79d00c71aff5d0942ef2916504c0c96be819c 2013-01-18 14:17:30 ....A 3072 Virusshare.00030/Packed.Win32.Morphine.a-40f10fa0db89da37dd1ca49151e48345a01ce7d0211243b1a39e2f3b5ca845fb 2013-01-18 14:33:24 ....A 92672 Virusshare.00030/Packed.Win32.Morphine.a-4bdc1dcb65fdc3573052f98de696987f4d1b82b2bbc4301a709bfc0fc5ef906d 2013-01-18 14:00:28 ....A 1342138 Virusshare.00030/Packed.Win32.PECompact.gen-39db4396fe219cc342e4418c858d33bc2e8adac43663ead600e6600504f8b545 2013-01-18 15:49:56 ....A 1333546 Virusshare.00030/Packed.Win32.PECompact.gen-6e425ea41d34f54496780b2d0428db9d65e8a1057bec43c99c4647012de89ca0 2013-01-18 16:11:12 ....A 275628 Virusshare.00030/Packed.Win32.PePatch.dk-05e69c4c445c5271d575b586e33dbb7fbdbef64d25d19eaae0b2c66ae0418141 2013-01-18 16:02:10 ....A 51200 Virusshare.00030/Packed.Win32.PePatch.dk-8bcd38260ddb548647e3eeca66372919dc256718e94ffa6b8dbd37eaf7f9bcae 2013-01-18 16:38:12 ....A 269134 Virusshare.00030/Packed.Win32.PePatch.lx-30701d943265e65d0af5c7954928563eb3d11e3d89f47f087c7b7bbeddbd65c9 2013-01-18 16:30:34 ....A 2604690 Virusshare.00030/Packed.Win32.PePatch.lx-3d30abcfc1e44e2f5d475e6a83e23917711b1ffa1c794cbbbe9df0ba6d907cab 2013-01-18 16:13:08 ....A 23719 Virusshare.00030/Packed.Win32.PePatch.lx-7be212010e085392bac8fd7a5bb42e9f4dc0aec16095ab113d636d52d7ed778b 2013-01-18 16:26:22 ....A 902144 Virusshare.00030/Packed.Win32.PePatch.lx-7c3418c39435fbe7bf162d999876fd27ca3a34ada4cf3cf73895cdb2b9c4fcc0 2013-01-18 15:48:40 ....A 1230105 Virusshare.00030/Packed.Win32.PePatch.lx-8add879f7716c52fc8be77306a6244dddf643506f78935fb072b74d227d63db0 2013-01-18 15:44:36 ....A 1229418 Virusshare.00030/Packed.Win32.PePatch.lx-8b06a2d9a2b728828c8a908121948150422752769bfb6d4a540ce34846279856 2013-01-18 15:38:46 ....A 687104 Virusshare.00030/Packed.Win32.PePatch.lx-930997c8b5c518d27de8adedb1e415dffa0edff1714ea181d4ce28f72ef321f0 2013-01-18 14:05:50 ....A 663552 Virusshare.00030/Packed.Win32.Rename.a-3b6eb532e35b9de684b2216c616470922ac64bd8af5e3a27a257f9fdab0f098d 2013-01-18 14:11:18 ....A 663552 Virusshare.00030/Packed.Win32.Rename.a-3d2edad27649161739b9dba4a194976547d40f602036241d25c1491b3e4c0b82 2013-01-18 14:21:56 ....A 663552 Virusshare.00030/Packed.Win32.Rename.a-43c18b0edb989956c1f261e5be310273eee84c86017b14345caa9ebf0a17cb12 2013-01-18 14:33:40 ....A 663552 Virusshare.00030/Packed.Win32.Rename.a-4c239af6aa1c089f083f21601457bba477dd9612eec29f25f91639cecb3c6835 2013-01-18 14:40:08 ....A 663552 Virusshare.00030/Packed.Win32.Rename.a-5a94f8abee0541ae94333901ffaedc481b0a3bf85e8b155eb9ba255617858d14 2013-01-18 14:57:10 ....A 663552 Virusshare.00030/Packed.Win32.Rename.a-6fe3dfd28fad2e7a6b59e9d054dc461f5dcd0519e646cdb0844293c3023321cb 2013-01-18 15:07:12 ....A 663552 Virusshare.00030/Packed.Win32.Rename.a-7ebd9d23473e284df5fe593ab6d0ffa98e57d8b6ed640bf89787c7c48458e4a6 2013-01-18 15:17:10 ....A 663552 Virusshare.00030/Packed.Win32.Rename.a-8ba923cbe9e35acd13e2bba8d5a9c347f3dafee45c631b3d81ec5b325696a772 2013-01-18 16:50:58 ....A 663552 Virusshare.00030/Packed.Win32.Rename.a-8d3cb239cccea5fbc23ccc8403c9342ac8b584b459a32244bc6d21825ef1cf2b 2013-01-18 14:33:38 ....A 260584 Virusshare.00030/Packed.Win32.TDSS.z-4c13d19b96d9e9b3ae64b511a0713b1d088a42ea737de6eb9d45933d59bb1116 2013-01-18 15:08:18 ....A 205786 Virusshare.00030/Packed.Win32.Tpyn-7eb3ed824a596570d673c2f4ef94f0f4ad74a133a092cd2ded17e8947ec3fd04 2013-01-18 16:51:34 ....A 39424 Virusshare.00030/Rootkit.Win32.Agent.ap-410b5dc2abdb659b84419f8b4643a979d6ffbbb366b165394e00585e13eda1c9 2013-01-18 15:10:50 ....A 845312 Virusshare.00030/Rootkit.Win32.Agent.bisf-8dd3c10b33764a18f0a9377bf68a78c98306857bcd06731dead654ac5b631d2b 2013-01-18 14:00:56 ....A 168960 Virusshare.00030/Rootkit.Win32.Agent.bqde-3a23d588c66f2042f089aa43cd85ba1a4239c37906ae2325ca38a93ec1deaec5 2013-01-18 14:37:04 ....A 241664 Virusshare.00030/Rootkit.Win32.Agent.cyqa-4ec9475c9877b14ae85ec37be57b491ee2a9ae8bd518c242f899ab3a582dc0a5 2013-01-18 14:42:50 ....A 241664 Virusshare.00030/Rootkit.Win32.Agent.cyqa-5c540c4ec020038a2f5bdc79b073871882880307c61f32bd91957027731102f1 2013-01-18 16:08:28 ....A 114176 Virusshare.00030/Rootkit.Win32.Agent.dfuj-7b2b6fa3651f98b11e48083308f2f9be26d5cc3dd6987b052c86c5dfe975ea7f 2013-01-18 14:22:00 ....A 768512 Virusshare.00030/Rootkit.Win32.Agent.dgfj-480a8ab988d4a63b6a0179ad3738c6c5120a6663bebbab5328bcf35faf9aba29 2013-01-18 16:36:02 ....A 526591 Virusshare.00030/Rootkit.Win32.Agent.dgfj-5a90579310a8a0863f57b0bf16f117dca08d30b7dd2c21f498e80786b1b22ffa 2013-01-18 14:51:20 ....A 550463 Virusshare.00030/Rootkit.Win32.Agent.dgfj-6c5d6402b7666d86a7aaa110e2bf4191492c8cf9669ee0b0927166127e51224f 2013-01-18 14:53:52 ....A 1067520 Virusshare.00030/Rootkit.Win32.Agent.dgfj-6defb4923fbf89c5bba64496128add6f87d7c1cc36f088f334703c41d77e1ab6 2013-01-18 14:53:02 ....A 33152 Virusshare.00030/Rootkit.Win32.Agent.dhvj-6c80e37d971a980f7cfbe87efe94fb226fa14fb7091d73704ff40382d1ec8c11 2013-01-18 14:06:46 ....A 727552 Virusshare.00030/Rootkit.Win32.Agent.eidb-37595a9a112cada7d7f74130968da59f7c2c84abd5715214d18ebe2f7775bea3 2013-01-18 14:23:28 ....A 32384 Virusshare.00030/Rootkit.Win32.Agent.ejdv-485997e3b9b9df31e3a1ce74f28c117000d30e56bf526155fc3046be6320c272 2013-01-18 16:23:32 ....A 32384 Virusshare.00030/Rootkit.Win32.Agent.ejdv-88cdad8cb515cba412f1d9a982dd7b057bc1bd4fa77afde800a42ce1b828ab67 2013-01-18 14:25:32 ....A 288768 Virusshare.00030/Rootkit.Win32.Agent.elxy-44b8b214ef4616043fb90d864d408ed261ec1e31ee402b00c3c868b6785c32af 2013-01-18 15:55:20 ....A 95261 Virusshare.00030/Rootkit.Win32.Agent.hnl-d66daba2a382734ce22f80635e594f98dae5843d6e06c30d21d000181dd4ef34 2013-01-18 16:28:28 ....A 568928 Virusshare.00030/Rootkit.Win32.AntiAv.pqt-0edead20608cdc813d3a115c5423ab68ce94b1daba138157a35796b79d665e32 2013-01-18 14:26:50 ....A 1499136 Virusshare.00030/Rootkit.Win32.HideProc.al-49988452b38383ce7b28dce9eabe5bd35cc721293a532e5f7a5d7d86e8da54b8 2013-01-18 16:37:28 ....A 778484 Virusshare.00030/Rootkit.Win32.HideProc.bj-3fe04e40c9f6269f88e3c0ac27f5951fcf92d96c8d987351da49c7b5961161de 2013-01-18 16:00:32 ....A 698097 Virusshare.00030/Rootkit.Win32.HideProc.bj-59bd692295e6d61090746d5f4c0a02ddc6ec24a82de09ba7279d661fd608402d 2013-01-18 15:06:56 ....A 245760 Virusshare.00030/Rootkit.Win32.KernelBot.bp-7e8ad1e5eec674e29696b1d02f9b131cef505ce39bfa1e4bbbde24ec48bd67f8 2013-01-18 14:41:14 ....A 463872 Virusshare.00030/Rootkit.Win32.Mediyes.aag-5b4d1bc661ce3ed66f50f53ff90a7fa4c0168e6455e7c01a6b40933f918e26f0 2013-01-18 15:03:52 ....A 463360 Virusshare.00030/Rootkit.Win32.Mediyes.aag-7d98fdddd2e8da69e7cd9d7443a1ef191e790dbe129d79861f9f5fd5d1ac5c2b 2013-01-18 15:09:48 ....A 430080 Virusshare.00030/Rootkit.Win32.MyM.pfy-8da195233f57120fe07ccb3fb9051572a9d14d7bef8dff552dfc0d3bac71e2a9 2013-01-18 15:58:34 ....A 627081 Virusshare.00030/Rootkit.Win32.Plite.pey-03681fd35728c3e86292e7f87eb7ddef46cd0887aa4363cf863c62e229a4b497 2013-01-18 15:50:56 ....A 637504 Virusshare.00030/Rootkit.Win32.Plite.pey-0819bce76aa5db2df8291a352573249169cf22a9a1e3f476f6d19757bf148fc6 2013-01-18 15:43:12 ....A 624646 Virusshare.00030/Rootkit.Win32.Plite.pey-1a8d8ef34d5e34587c32852c93a75fb3e25f3b0da29bd9bbb6537f5233230a3b 2013-01-18 16:31:18 ....A 688578 Virusshare.00030/Rootkit.Win32.Plite.pfa-1ef0796c59fcca799fa8b5fe92d66ec6ebeca7087649a7f49598f2847d73060f 2013-01-18 16:10:20 ....A 670311 Virusshare.00030/Rootkit.Win32.Plite.pfa-3531386f2b1706ed32dcd90312ee4c9f4d1d7e00dd9be9d552df5517c4a5285e 2013-01-18 16:17:30 ....A 635769 Virusshare.00030/Rootkit.Win32.Plite.pfa-35a6aefff1c3b0682cfa05e1cf57ef966fcadc0483b2457b6693891f1d8e7598 2013-01-18 16:36:24 ....A 683342 Virusshare.00030/Rootkit.Win32.Plite.pfa-8c03786dff5baa5b09ae5877b84ebc3179b61094534428ff9b8fa3d96d732468 2013-01-18 16:23:36 ....A 702596 Virusshare.00030/Rootkit.Win32.Plite.pvd-88dcc5f567122f66bfa6fce498e91703557241e0cbd4e9e9ff5a0be9ea484367 2013-01-18 14:45:50 ....A 124928 Virusshare.00030/Rootkit.Win32.Podnuha.ccc-5e637ffd678aa77c349593c4d2329c6a7076b8d9262c5c3b73d47cc9f49be5e6 2013-01-18 14:26:52 ....A 38784 Virusshare.00030/Rootkit.Win32.Ressdt.dhs-499a69b1ff78c2fed466cd7f2767d9953a3adeedefb6ebe568dcf4dc3dea18e2 2013-01-18 14:29:50 ....A 99840 Virusshare.00030/Rootkit.Win32.Ressdt.hd-465c003f711ae8fca8d4f0859e635ce5fc5ec47af37694d17b0d3613fc42316f 2013-01-18 15:26:50 ....A 1087762 Virusshare.00030/Rootkit.Win32.Ressdt.hd-6e5165730710a6940576cfef59a1c726d97c01ae7fa8241ef3ed41fcc6964f70 2013-01-18 16:11:16 ....A 27648 Virusshare.00030/Rootkit.Win32.Ressdt.pid-caf55ce2b3b1aac03cf1cca1c4c7e95de8fae96cd3480c8f04e20d6c2f40f069 2013-01-18 16:36:34 ....A 172032 Virusshare.00030/Rootkit.Win32.Small.aoo-1e8ae152ad24799d7463e1a20c4f7efc1bd6407270e1c0dab1f62f1083f4482a 2013-01-18 16:52:02 ....A 169984 Virusshare.00030/Rootkit.Win32.Small.aoo-5bc9cfc8e478e3c74c9b7531a8f8016350ea9fa2b085e2bda8d4390254dc19e2 2013-01-18 16:44:22 ....A 193024 Virusshare.00030/Rootkit.Win32.Small.aoo-71ea49d60b10631538788010aa415a85884a9e92af4f74996f54a15e876676fc 2013-01-18 14:58:26 ....A 172544 Virusshare.00030/Rootkit.Win32.Small.aoo-7a7092eb18ed6af7b198f617d92c566c01b10c254c2fca44cda8c56d3a433079 2013-01-18 16:34:30 ....A 3968 Virusshare.00030/Rootkit.Win32.Small.sfl-2e53d30d90207a534ba0c87e810334805b507e883dcf2d583c1337c2adba2429 2013-01-18 14:39:42 ....A 3968 Virusshare.00030/Rootkit.Win32.Small.sfl-4ffe349e190923be7cd1c0cd109213237be3afc5ec004a169e2c4f87e1e1ca1f 2013-01-18 15:00:12 ....A 3968 Virusshare.00030/Rootkit.Win32.Small.sfl-6fc98644f96f6ca5cc511852e6a2cc61eb145947ce7a865b5992a310f174f77b 2013-01-18 16:24:50 ....A 3712 Virusshare.00030/Rootkit.Win32.Small.sfn-06db14b31d6626413743413607158ea1221857849a3159d829ed96db84b706ab 2013-01-18 16:31:14 ....A 3712 Virusshare.00030/Rootkit.Win32.Small.sfn-1eec6a5d7c776dae24647c3c7a4df4b052f86b58397605af6a787a6a7f18b155 2013-01-18 15:48:48 ....A 3712 Virusshare.00030/Rootkit.Win32.Small.sfn-1f1553f7ee4b463463093e597718764e904876e664b0344035492e042910c269 2013-01-18 16:39:02 ....A 3712 Virusshare.00030/Rootkit.Win32.Small.sfn-20f319d3391c52118c88dd080f065932f97183f2ad511b472b62486cf2d52d3c 2013-01-18 16:29:34 ....A 3712 Virusshare.00030/Rootkit.Win32.Small.sfn-2de35c82802a9175805a8895834fff5cc9122305324892a34368bbcc25ce72f0 2013-01-18 14:02:12 ....A 3712 Virusshare.00030/Rootkit.Win32.Small.sfn-362867f8a1d3fb49284f0616332c4f64807a7ce230c10d852ac4f93487c6fe45 2013-01-18 14:04:50 ....A 3712 Virusshare.00030/Rootkit.Win32.Small.sfn-365ee3a4a07f269be25ccc5e635801f909e4a834b7d3f5699891b9dca509db92 2013-01-18 14:02:56 ....A 3712 Virusshare.00030/Rootkit.Win32.Small.sfn-3ab114e8f4a8572491167a1b527626c73d904615f44d22b4a99a703356575d70 2013-01-18 14:08:02 ....A 3712 Virusshare.00030/Rootkit.Win32.Small.sfn-3bdb9f77822f574c71c7d3c3f179cb3d2c3a194844008210c758fedb2e3e8764 2013-01-18 14:09:32 ....A 3712 Virusshare.00030/Rootkit.Win32.Small.sfn-3c5935346c44288d4fd0f0ca55a669db0ce7c90b6ed20a77202c40e5888fdf33 2013-01-18 14:28:20 ....A 3712 Virusshare.00030/Rootkit.Win32.Small.sfn-45913963028f45af22f088b04fc3b2cffe6692b85e47615b06f3ea2a74b7fe5d 2013-01-18 14:28:20 ....A 3712 Virusshare.00030/Rootkit.Win32.Small.sfn-459199b42f2c41deea91f47130c99823e22c6f884939baf8dbe45586809462c4 2013-01-18 14:32:12 ....A 3712 Virusshare.00030/Rootkit.Win32.Small.sfn-4787b64ca9e11f30baf25fc8e330cd9269ae092393095b69a3c10e965695f3f8 2013-01-18 14:30:24 ....A 3712 Virusshare.00030/Rootkit.Win32.Small.sfn-4aa94dfeec1b15987389d2af666e6079f3e7db4f45232198b32ce5a5578a60d0 2013-01-18 15:14:52 ....A 3712 Virusshare.00030/Rootkit.Win32.Small.sfn-50540c5556969a0125cc095c51cc71fe8b13c41d3d390cb2030e2ca6e8694e9e 2013-01-18 15:21:36 ....A 3712 Virusshare.00030/Rootkit.Win32.Small.sfn-52856dd2248635f50cad49705cd92d0e7fa05d1905e0438f9a3cba35f89f808f 2013-01-18 15:48:10 ....A 3712 Virusshare.00030/Rootkit.Win32.Small.sfn-55e2ecfe5fa5f224b27fd33da57caa2aedd42b2512e600f34df6bf4f0de68351 2013-01-18 15:51:26 ....A 3712 Virusshare.00030/Rootkit.Win32.Small.sfn-57dde5e07d5e704ae2ae8ab14bf655b028db7958b81a7b9211ef4e406ebfee06 2013-01-18 16:52:08 ....A 3712 Virusshare.00030/Rootkit.Win32.Small.sfn-5ba91da63cae7ee9b9c8ea3a7c91732a04d801821608d56503c753ae619663ce 2013-01-18 14:42:22 ....A 3712 Virusshare.00030/Rootkit.Win32.Small.sfn-5bfdf665dc67437226e85cfccfd84bea74a435bf72375476fc41f4e289391a81 2013-01-18 14:46:24 ....A 3712 Virusshare.00030/Rootkit.Win32.Small.sfn-5f611e86715a32d181261ae07a6e901e069b93e15ed2dd16f285804eb3cbd62e 2013-01-18 16:08:20 ....A 3712 Virusshare.00030/Rootkit.Win32.Small.sfn-60b2a78a88a3bc490d3f2786bdae85e2b4c361a1cd135f15810cf494727dac58 2013-01-18 16:04:58 ....A 3712 Virusshare.00030/Rootkit.Win32.Small.sfn-6f78bd0607398badd9ea503eb87abe32f16b7b82959f80a4dcea929bf2a91dc6 2013-01-18 15:02:38 ....A 3712 Virusshare.00030/Rootkit.Win32.Small.sfn-7ce2e7ca673c3748213d3914c2297d932f3b8b85cdfe91cc026125bd0ac6c30d 2013-01-18 15:13:02 ....A 3712 Virusshare.00030/Rootkit.Win32.Small.sfn-8a28345a73f404d39ec9a110511e3afcecebea6fb4621d435e6469aa77cdfb91 2013-01-18 15:07:22 ....A 3712 Virusshare.00030/Rootkit.Win32.Small.sfn-8cebeb3130f22a083f050b702867b0f95d0a07cbfbde92e37c4a5af68d80007a 2013-01-18 15:07:58 ....A 3712 Virusshare.00030/Rootkit.Win32.Small.sfn-8d3f8e7e7673a9d720d93afc16fc1dd8232039f96ff0ae1c270efa4a9a920e75 2013-01-18 16:18:20 ....A 3712 Virusshare.00030/Rootkit.Win32.Small.sfn-95d8d0edad867f3fbb1c519d1955f02f48c170c636f0fb2b114b1561ac1b9831 2013-01-18 16:14:46 ....A 39936 Virusshare.00030/Rootkit.Win32.Small.vb-061f85579d0d5f63a7843f4b2057764b2a156fd0395c32761d36d7d3ffbcdd5c 2013-01-18 14:10:50 ....A 3840 Virusshare.00030/Rootkit.Win32.Small.vvf-38cbbf1dc164c9349ac0440ef653bf65eb19b5cefe8abae0baa6f62c6c4fc62c 2013-01-18 14:06:08 ....A 3840 Virusshare.00030/Rootkit.Win32.Small.vvf-3b5bca80faf4c76aa15db1bb3ab3b43abef1f373666543b9f3883baf2dcac249 2013-01-18 14:20:22 ....A 3840 Virusshare.00030/Rootkit.Win32.Small.vvf-42e247e2fae5074a9dd2cba248243456890eb5b7f2bbdba3d38ed04b03f647aa 2013-01-18 14:26:48 ....A 3840 Virusshare.00030/Rootkit.Win32.Small.vvf-45143b851c491b1648583dd9a175a3217cff76ea2775f5def2b1fce1f046ce8f 2013-01-18 14:29:20 ....A 3840 Virusshare.00030/Rootkit.Win32.Small.vvf-4594510ed89004dbcfaee21a66e07cacf035deed22770bf36d2cb814e2b77c48 2013-01-18 14:32:40 ....A 3840 Virusshare.00030/Rootkit.Win32.Small.vvf-4b8165231816d06caf9f695ae9356d71e0ba36a1bfdeb8e14029d983be03f354 2013-01-18 14:38:20 ....A 3840 Virusshare.00030/Rootkit.Win32.Small.vvf-4f82cd2c4eb4c713f54d231c7b4a8c6098609677dd99436d7de32f5544ae58aa 2013-01-18 15:16:20 ....A 3840 Virusshare.00030/Rootkit.Win32.Small.vvf-50e4a0782218e562204be44f3711d64c5c37b3e8cef779f983c659a6add699b5 2013-01-18 14:57:56 ....A 3840 Virusshare.00030/Rootkit.Win32.Small.vvf-6fe071ca4911cb72bcaae05b7c0ce76be551f88d7263fbef662f1a9649a16f5c 2013-01-18 15:00:24 ....A 3840 Virusshare.00030/Rootkit.Win32.Small.vvf-7b3e508b8ed9e26b3a504a2f36108b14a7726ef46f3834a9944c78a3fbcdb11d 2013-01-18 15:13:02 ....A 3840 Virusshare.00030/Rootkit.Win32.Small.vvf-8a3a2acce4ff84e4de87cf6e5877c38c9e057072b62dd7e498738c0c93b27ee8 2013-01-18 15:59:06 ....A 84961 Virusshare.00030/Rootkit.Win32.TDSS.ngg-9f330bf8b70f8fce6a4d303355d0adbf35ae63d0032d42874f82ca40f63e8874 2013-01-18 16:34:36 ....A 72704 Virusshare.00030/Rootkit.Win32.Tent.peg-0193cb9d0f90833f79ebebd8269264d435f53518ec3bc234a6b5d4bb2a823e07 2013-01-18 16:41:04 ....A 72704 Virusshare.00030/Rootkit.Win32.Tent.peg-30a3a065f78769fc610228c456688c616088f47206a0eacc7e5135f43faaee2e 2013-01-18 14:37:52 ....A 72704 Virusshare.00030/Rootkit.Win32.Tent.peg-4e858d5ba8c5fcb3ebcee58e94fc1172f19d7f241a5bb7b65b78e79917998dc4 2013-01-18 14:40:54 ....A 72704 Virusshare.00030/Rootkit.Win32.Tent.peg-5b0a303a04e61bea3811677cd3bf9a0a895da14d0b7eb85df49b47f33cf42f74 2013-01-18 14:49:24 ....A 72704 Virusshare.00030/Rootkit.Win32.Tent.peg-6abe53177cae67ce92c5dbb7d81b5029f5357e47896e93b7afbf2937e2066173 2013-01-18 15:11:20 ....A 72704 Virusshare.00030/Rootkit.Win32.Tent.peg-7fb08a95699a084374b1d4d774d79cf63261992fe6c3dbf7a2d972128d760272 2013-01-18 16:16:56 ....A 68608 Virusshare.00030/Rootkit.Win32.Tent.pev-34c7a9a51f0816f17ad1fd46bf164c4abc93dcf380d614ab177e7ab1d96bd634 2013-01-18 15:16:18 ....A 68608 Virusshare.00030/Rootkit.Win32.Tent.pev-50d80b1895ce47cd885cc85fdc4136f55c79eaddf0e29b082b42fcd904fd628f 2013-01-18 16:39:06 ....A 68096 Virusshare.00030/Rootkit.Win32.Tent.pfs-01d6f956b035698ea1343198f141c53558c9839269596e449319412195c53c77 2013-01-18 14:51:02 ....A 65479 Virusshare.00030/Rootkit.Win32.Tent.pfs-6c26d3727d9b127561b7e388fba90f31702bbd6bc044cfd6ad66e005931434ac 2013-01-18 16:50:30 ....A 1328290 Virusshare.00030/Rootkit.Win32.Tiny.bk-317fab8677fcffd1d48787c526addc0579ab7d98ba972dce21be057001018148 2013-01-18 16:42:08 ....A 23552 Virusshare.00030/Trojan-Banker.BAT.Banker.aa-3b5af922d4aa06c29e1c03427e834e0199fc9116290f5509941959f47fb2781e 2013-01-18 15:59:08 ....A 32084 Virusshare.00030/Trojan-Banker.HTML.PayPal.a-20aff166bd7b161a83bc2c8457d6afd3aeca29a578a3f9b5cfe3251b70a53ee9 2013-01-18 15:43:12 ....A 1214976 Virusshare.00030/Trojan-Banker.Win32.Agent.juh-6e795f281bec560c53f0f8896e43d244c47fd61d28d0314403b47746fc92a290 2013-01-18 15:25:56 ....A 93184 Virusshare.00030/Trojan-Banker.Win32.Banbra.axaw-1111b56cded63b9f2d44315620b67459bd66449765dfd0c67901a0899bacb87e 2013-01-18 14:42:52 ....A 49152 Virusshare.00030/Trojan-Banker.Win32.Banbra.azgf-5c59d33018c523780382bfe651153c4e617dd4fee7983dd56b2eb95fe003ba87 2013-01-18 14:08:50 ....A 49152 Virusshare.00030/Trojan-Banker.Win32.Banbra.azgy-3c24c29a358394c80975e4fd303ee71348b11dcb8058ff43ec3c316b790b6398 2013-01-18 16:52:08 ....A 49152 Virusshare.00030/Trojan-Banker.Win32.Banbra.azhk-03032c9b2238d4041e1644304581a5d23ef7fdd23c50381601d2e94fcaab9709 2013-01-18 14:23:44 ....A 49152 Virusshare.00030/Trojan-Banker.Win32.Banbra.azhm-48926f438649026daf36672e3814ee74a1608873d45462d9e32ce0778a74307e 2013-01-18 15:23:58 ....A 214218 Virusshare.00030/Trojan-Banker.Win32.Bancos.uwp-279baaebb6c6f121d8dd3f6f131ba5033c8f788d2f9ddc477a6af612f10cee09 2013-01-18 16:00:14 ....A 126976 Virusshare.00030/Trojan-Banker.Win32.Bancos.vex-5a0bf9360f1c48c357931234238502f6d4ecca75783cd18d1d04e8dc32ba5f91 2013-01-18 15:04:06 ....A 817152 Virusshare.00030/Trojan-Banker.Win32.Bancyn.sn-7dc55e8c0bf627ab7a18b4817619bb4a277acb7696d4ccd6a9b3bfa561a19ebc 2013-01-18 16:26:28 ....A 3139737 Virusshare.00030/Trojan-Banker.Win32.Banker.bpfd-0867bf6cc75c3da80148b806e31d20825ea82bbc42b179fe40acba782d755f8c 2013-01-18 15:10:26 ....A 807936 Virusshare.00030/Trojan-Banker.Win32.Banker.sytb-7f65f168761a0440e9c6ebd242dbf0eec159f358391bfe5eb4c59e2ddba7c60d 2013-01-18 15:42:22 ....A 3261148 Virusshare.00030/Trojan-Banker.Win32.Banker.toxz-cd240f2a1d9b0543522b31ceb32cd6a3767f1b0ebbb7cd2f21d7b95068b20935 2013-01-18 15:42:42 ....A 258806 Virusshare.00030/Trojan-Banker.Win32.Banker.xbqqc-0ffb1f544cd820413f7669a5fa692e69ca07e7182d4511d13f7ba270b8d765d7 2013-01-18 16:17:58 ....A 1391904 Virusshare.00030/Trojan-Banker.Win32.BestaFera.ajg-4a9b6514aaf07ce0d22388fe972e353bb9509dee0a1e1708fc87ab622bcbd65b 2013-01-18 16:46:52 ....A 3138088 Virusshare.00030/Trojan-Banker.Win32.BestaFera.apdu-720f2c00c6af86bd5676d252fe0b2e3b699b26d5785c3c5fc1908bf779d39812 2013-01-18 16:31:26 ....A 2663444 Virusshare.00030/Trojan-Banker.Win32.BestaFera.hbg-2dca2a8aa57713c6e8764b884f5d4ab83b79c579b54455ec78d2d1128aa5b779 2013-01-18 15:57:24 ....A 17969818 Virusshare.00030/Trojan-Banker.Win32.BestaFera.hnr-8b4e7f5ec90f398c46303aca37ee58cdf9fbfef223a9214cc0504fcb6d6e7bde 2013-01-18 15:20:54 ....A 1055814 Virusshare.00030/Trojan-Banker.Win32.BestaFera.okb-8f41d08eec02a421abaf78962aac3000a37683c5d671ab68a0cd014a897f969c 2013-01-18 16:16:36 ....A 1738911 Virusshare.00030/Trojan-Banker.Win32.BestaFera.pad-1343c0c8c48151f55602e763c794da150af66234332ba12f395a51a05633e176 2013-01-18 16:25:12 ....A 1265376 Virusshare.00030/Trojan-Banker.Win32.BestaFera.pad-2e31944c64f722a939b3cd41d18adcad5c5de512faddc5653b243cd0055c799f 2013-01-18 16:25:20 ....A 2173937 Virusshare.00030/Trojan-Banker.Win32.BestaFera.pad-2e464a0b715ff78b7f3b55acfa420ae295b0190528c3a45f349ae3ca1543fea3 2013-01-18 16:27:12 ....A 1279349 Virusshare.00030/Trojan-Banker.Win32.BestaFera.pad-2e6619451da8d385646d6a46230cc7e0e4ef9062c266d03149bd2ca1d5ac23da 2013-01-18 15:48:00 ....A 819540 Virusshare.00030/Trojan-Banker.Win32.BestaFera.pad-2f4ab22026972bbe638d6370a8bb413e008894f1113f8c3910d1c1f9e2dceff1 2013-01-18 14:19:04 ....A 596704 Virusshare.00030/Trojan-Banker.Win32.BestaFera.pad-4206f536adb0ffca73243e01617a046947ffc4484fae60f11be3b91161689cbb 2013-01-18 16:04:20 ....A 921204 Virusshare.00030/Trojan-Banker.Win32.BestaFera.pad-46e20830fe3071686089b723335082aa905c70b4ad2b15cf8027875c59c9f215 2013-01-18 16:16:18 ....A 1413578 Virusshare.00030/Trojan-Banker.Win32.BestaFera.pad-49f6d8a637872874404c7d8ccec0c6326e7437d9694bc1f18baa0c17ede5aead 2013-01-18 14:44:50 ....A 1126712 Virusshare.00030/Trojan-Banker.Win32.BestaFera.pad-5dc84a604d2f6795c520e4517ead6bb3f4e91c3bc7736f993ce6c7b02a3f4c66 2013-01-18 14:50:04 ....A 717021 Virusshare.00030/Trojan-Banker.Win32.BestaFera.pad-6b76d616c3113ebea90ce7b018eccf5f644bb1831ecc5545864a4232d5a81042 2013-01-18 15:01:48 ....A 1290514 Virusshare.00030/Trojan-Banker.Win32.BestaFera.pad-7c2b014ee48d2ccfd12e7fe44d5bf79baa5c9e15c0523bb01fa836a83cce0653 2013-01-18 15:30:54 ....A 4225976 Virusshare.00030/Trojan-Banker.Win32.BestaFera.pad-86a207c8ac77b409457223f7c74274948181bea2a377ec37ccb2b2da6231c560 2013-01-18 16:20:42 ....A 24642972 Virusshare.00030/Trojan-Banker.Win32.BestaFera.pad-96cdf25903e9617276ae337fe53710ae5887ae377ec195751cc3df3c73bd3178 2013-01-18 16:43:42 ....A 5996792 Virusshare.00030/Trojan-Banker.Win32.BestaFera.pog-30e2aa0a3bdefd8b65c094b94034d429ff941dba867d3cf2495fb58453d4a4d1 2013-01-18 14:40:46 ....A 782622 Virusshare.00030/Trojan-Banker.Win32.BestaFera.pqu-5b1b094de901f256dd55d71efffe10cbd2ace8e6395e9547cfa8754d43625e9f 2013-01-18 15:03:36 ....A 796576 Virusshare.00030/Trojan-Banker.Win32.BestaFera.puq-7d52e053a8aaf42a460d3b75344e9c984a9d1cd122a40f532ff0c1cff5d8192a 2013-01-18 15:01:04 ....A 689932 Virusshare.00030/Trojan-Banker.Win32.BestaFera.qww-7bb0576d722a91f36ebdb7f904faa56a73149486a27599e85a7247e421df5fc1 2013-01-18 16:19:50 ....A 2498736 Virusshare.00030/Trojan-Banker.Win32.BestaFera.ryr-169e4d01ca3ab645ec1ff6995d637a94770bffb23199aefb63919bb39588c64f 2013-01-18 16:39:30 ....A 3128848 Virusshare.00030/Trojan-Banker.Win32.BestaFera.ryr-3081f90613cf8a94239784596a0af3a3ae403f0529604ec3ff439e18430f4665 2013-01-18 16:15:58 ....A 4045264 Virusshare.00030/Trojan-Banker.Win32.BestaFera.ryr-34f6326e7be19a326a228ce195a3352fad5ce3394d4accb9e124137571e07283 2013-01-18 15:49:36 ....A 1751188 Virusshare.00030/Trojan-Banker.Win32.BestaFera.ryr-3e48529381fb846992b358ac0f00b11829b328f01868ebc3b240b85554d415d4 2013-01-18 16:21:28 ....A 1545338 Virusshare.00030/Trojan-Banker.Win32.BestaFera.ryr-4a6a543305c7740f169b6a2c0de53436438bece481ad539b436e3369be3040e6 2013-01-18 16:44:16 ....A 2264672 Virusshare.00030/Trojan-Banker.Win32.BestaFera.ryr-71fbc263d6164386bc667956ef069095a1063a7c37824ad904760dcdc3ae1a22 2013-01-18 16:40:34 ....A 434015 Virusshare.00030/Trojan-Banker.Win32.ChePro.ink-01f76607bdcc8c2ec54aeb11e4e923ada7e021b4cf5ed0f2162255029f2b141b 2013-01-18 16:18:24 ....A 157184 Virusshare.00030/Trojan-Banker.Win32.ChePro.ink-087c52fcebeb5dea46a0a50a7803845383bc97c48ebd60874423d015fb269284 2013-01-18 15:47:50 ....A 435104 Virusshare.00030/Trojan-Banker.Win32.ChePro.ink-1fb7bdcb34724e37e85e65f3dc56ba690477ad12255ddaa31af9322e0f76bc9c 2013-01-18 16:42:08 ....A 140805 Virusshare.00030/Trojan-Banker.Win32.ChePro.ink-30c32c81eda19aa66ef35830b99fa7becf43d51b867af4628dbe8c7402e1c714 2013-01-18 16:11:36 ....A 432560 Virusshare.00030/Trojan-Banker.Win32.ChePro.ink-34c7fab9740e4e807594c042f26e2cde44f1acb14805bf93ea45a74661c56c79 2013-01-18 14:12:40 ....A 214749 Virusshare.00030/Trojan-Banker.Win32.ChePro.ink-3e0bb4fdf8c304f5a103325c47ca30bc351e8a21a1b9ec1f08b215b9485db840 2013-01-18 15:56:50 ....A 442817 Virusshare.00030/Trojan-Banker.Win32.ChePro.ink-3f2b5df500ad846b511457bc8fa5c1eb3e875d2e4b8b80422bc72d16c445940f 2013-01-18 14:17:20 ....A 95101 Virusshare.00030/Trojan-Banker.Win32.ChePro.ink-40d7afe959762005b45d20d7000fab371f3e69ef6b031745153daf70f02dc780 2013-01-18 14:24:30 ....A 157184 Virusshare.00030/Trojan-Banker.Win32.ChePro.ink-447d889ab97aa9f1c653428575129e1f8a0860fad3163e8168b01661bf0b67a2 2013-01-18 14:32:10 ....A 434112 Virusshare.00030/Trojan-Banker.Win32.ChePro.ink-477d9f80c27cc42407e4fc8cb7093f7800ef577fbee6b0d6ffea17d9c202e682 2013-01-18 16:13:56 ....A 432680 Virusshare.00030/Trojan-Banker.Win32.ChePro.ink-48a71df5f87e572afa7a962116422176ca8222c7460c0f55e15b717a80e7a765 2013-01-18 14:28:00 ....A 838144 Virusshare.00030/Trojan-Banker.Win32.ChePro.ink-4a0635778076fa1e1e8be89ea910b147ee0ccbcea4760ab21e02242b80dbc341 2013-01-18 16:20:08 ....A 432566 Virusshare.00030/Trojan-Banker.Win32.ChePro.ink-4a55b9e2cf216a8af23e3fdd7b0f0ecc6ec563d29d7f894c6016d772353519a1 2013-01-18 14:34:58 ....A 116736 Virusshare.00030/Trojan-Banker.Win32.ChePro.ink-4d39791782acf9f467a4d7f0db3ea111acb834283fd149f0274211c1fae0f8d5 2013-01-18 14:35:08 ....A 216064 Virusshare.00030/Trojan-Banker.Win32.ChePro.ink-4d6120efec4f93241b30c1268bc2b0b02a99f0ed7074bcfde49cb1c905f3fa5a 2013-01-18 15:16:14 ....A 441249 Virusshare.00030/Trojan-Banker.Win32.ChePro.ink-50c3df29903301bedb4935b0da3a7fb3b4f28f98a9f4d5122dd468ebb3e2b7fc 2013-01-18 14:54:26 ....A 164864 Virusshare.00030/Trojan-Banker.Win32.ChePro.ink-6e4ff9697cb54c580520686df9f2d5e5156566531ce71e737b5f4fc1618946ac 2013-01-18 16:00:56 ....A 61656 Virusshare.00030/Trojan-Banker.Win32.ChePro.ink-6f76213448167dbc631dd8eaa515b3c4e3141e4482f9e52e53727eb303b9aa3e 2013-01-18 16:40:06 ....A 146432 Virusshare.00030/Trojan-Banker.Win32.ChePro.ink-70fb9f48345fa5360ce32e92e5f45638280acd6553a5e00f86f6bd114ffd85cc 2013-01-18 16:20:18 ....A 108907 Virusshare.00030/Trojan-Banker.Win32.ChePro.ink-767638216bcb2d11e7debedb6b9ca29f7ef19109cc0b1a33f4d315aab82c6d11 2013-01-18 15:35:02 ....A 198620 Virusshare.00030/Trojan-Banker.Win32.ChePro.ink-7bab9207eca395ec02f09f6e5e24b1b628c605648d593ba38d93d6b3025a251f 2013-01-18 15:03:30 ....A 297472 Virusshare.00030/Trojan-Banker.Win32.ChePro.ink-7d4099bf10b2693ffd7c51634921734a390cd552183dfcada3090340e7fa0909 2013-01-18 15:07:12 ....A 297472 Virusshare.00030/Trojan-Banker.Win32.ChePro.ink-7ec77d15eb6556bf76a28547637ba03ce6e07326a9a5495742527154a9726cb6 2013-01-18 15:57:08 ....A 175104 Virusshare.00030/Trojan-Banker.Win32.ChePro.ink-8aa04b39f08716a5388411f027149f1598647f797e14741a7ffa83a612aee030 2013-01-18 15:16:44 ....A 120067 Virusshare.00030/Trojan-Banker.Win32.ChePro.ink-8b4b41c3982f145a4815112ddd8754e58f41f3deaa8c10a2ccddb8f175a8e250 2013-01-18 16:02:10 ....A 61658 Virusshare.00030/Trojan-Banker.Win32.ChePro.ink-8b923522ab52ed5fa4c37f3a0f71f6b7f79ffac9a31eb799d41a00ca9047b30d 2013-01-18 16:40:12 ....A 184320 Virusshare.00030/Trojan-Banker.Win32.ChePro.ink-8c2e20fc34d66b46535b1f170ab977525abb75179b5f211fc420db5508ef7ea3 2013-01-18 16:41:28 ....A 1101312 Virusshare.00030/Trojan-Banker.Win32.ChePro.ink-8c5886d0ef247255a6dd73c0b0a20c55e06eedd4cbc1b4889b99b3de36c19727 2013-01-18 16:09:30 ....A 252416 Virusshare.00030/Trojan-Banker.Win32.ChePro.ink-93dbf6494c7556ec2938bc3b61e71bbb9c14b31474f609676509f8332d75dfdb 2013-01-18 14:50:22 ....A 198624 Virusshare.00030/Trojan-Banker.Win32.ChePro.ink-a76adcec70a8ef9288ec94ec424ccef16256b5fa7d5c2fc551093a0c0b331b03 2013-01-18 16:07:32 ....A 19070472 Virusshare.00030/Trojan-Banker.Win32.ChePro.ngol-014ca9e9cf39542d69ef1dceba7995fbc0124c5dcfb81a53efab81d24809fd8e 2013-01-18 16:49:28 ....A 6769000 Virusshare.00030/Trojan-Banker.Win32.ChePro.ngol-5bba882b4402473f74ec64abf9ba3091b170e97fc5d1284c055fb4670bb5aa5f 2013-01-18 14:31:30 ....A 23552 Virusshare.00030/Trojan-Banker.Win32.Proxy.az-4b34f8a7c04a002221e47c5f22551608de6e362361772b0783cb65cc47737938 2013-01-18 14:29:10 ....A 499712 Virusshare.00030/Trojan-Banker.Win32.VB.qa-c92583c32818f23dbe1a99d02be11eac6b27ba51349c80395120e5682fa588bc 2013-01-18 15:31:04 ....A 25480 Virusshare.00030/Trojan-Clicker.HTML.Agent.aq-49a34c7225d87d37241080bc6e9c88685e5967e83515d5971e550286faaefe9f 2013-01-18 15:42:16 ....A 12934 Virusshare.00030/Trojan-Clicker.HTML.Agent.aq-97bc84f70cbbf490ca68af1d1231f5a8262149da9b3295353bc466a2c5e1ecc0 2013-01-18 15:38:52 ....A 58276 Virusshare.00030/Trojan-Clicker.HTML.Agent.bt-07381bcd4425feb009b23bfdc0e48edf56c324cc22c3ccac74a87289ca7f1088 2013-01-18 15:24:40 ....A 16227 Virusshare.00030/Trojan-Clicker.HTML.Agent.bt-0e35a54bd194ffeebf0d6f0f5391be7ad908afd963822498bf5e6dce34d0be95 2013-01-18 15:27:54 ....A 17577 Virusshare.00030/Trojan-Clicker.HTML.Agent.bt-0fd995340d484aeb34bc6f3f13580e041fa7f799de8cc2759116371c2ab1fe3e 2013-01-18 15:41:38 ....A 58669 Virusshare.00030/Trojan-Clicker.HTML.Agent.bt-16326d1186169eb101bd6f806832b36a4641c000bb74deff3ab34dce6ca15282 2013-01-18 15:26:58 ....A 47169 Virusshare.00030/Trojan-Clicker.HTML.Agent.bt-26806b66eea371ec381ef4d36301c10b9ecc186ab9fa07894703716a3cce7241 2013-01-18 15:25:46 ....A 33700 Virusshare.00030/Trojan-Clicker.HTML.Agent.bt-2c592d7dcd08c8fddb4e4cfb63db18bf4c0ec21944ccc525e4337e0f9e89f406 2013-01-18 15:40:38 ....A 25795 Virusshare.00030/Trojan-Clicker.HTML.Agent.bt-42d07264eff9ab05200b31ad68b0d8baad8379c184578e70592c6df48517508f 2013-01-18 15:41:42 ....A 58669 Virusshare.00030/Trojan-Clicker.HTML.Agent.bt-470c412dec5a1934d7ee4feb5cbdeb39ed42895b52d4048294a132b04a4239a6 2013-01-18 15:58:46 ....A 58710 Virusshare.00030/Trojan-Clicker.HTML.Agent.bt-496fda7aa5d58d4ef29f8035331813870abc5b29e267c7162de3625cf804779f 2013-01-18 16:39:40 ....A 59070 Virusshare.00030/Trojan-Clicker.HTML.Agent.bt-5454270073e518b1f9a27d1eae027b59d6bba9ef597d9aca7902a1c88a813746 2013-01-18 15:26:12 ....A 90248 Virusshare.00030/Trojan-Clicker.HTML.Agent.bt-59b0db473872e2b5c6c1a636252892ee9349b445e4baa06949e9f76d94023a8c 2013-01-18 15:23:00 ....A 19044 Virusshare.00030/Trojan-Clicker.HTML.Agent.bt-6044a55835aa2ff55c82cd6eeade84c26a820388b3df41dca953b323e88d09a3 2013-01-18 15:40:36 ....A 58669 Virusshare.00030/Trojan-Clicker.HTML.Agent.bt-6157624eedeaab003dc37c77d3be34b63848a55bb61dab02651631e00b4a9ac2 2013-01-18 15:32:38 ....A 16244 Virusshare.00030/Trojan-Clicker.HTML.Agent.bt-6199ce0cfcf0d12c67b6399de8c584d5c23686d4a38f29d207c224fc733f2cb9 2013-01-18 15:38:46 ....A 13461 Virusshare.00030/Trojan-Clicker.HTML.Agent.bt-63084eaacd7f777392846524cb3910c40616a1cfb613bc5082b7705287415e30 2013-01-18 15:41:56 ....A 73614 Virusshare.00030/Trojan-Clicker.HTML.Agent.bt-6703d59bed031067e24d09e9749b1b7d1981b4f1723d8157bbbf5ebd558df334 2013-01-18 15:23:42 ....A 14581 Virusshare.00030/Trojan-Clicker.HTML.Agent.bt-6b5fd974dad8abbc18e88f2318f0ad532c83fdd93eca4801397196f35fa78f4f 2013-01-18 15:41:24 ....A 18170 Virusshare.00030/Trojan-Clicker.HTML.Agent.bt-6ee1a6032a3e4fdd4befd7f24e2e5bd0b5f2600125ba3a4e5be5740aa7d67d02 2013-01-18 14:20:40 ....A 92138 Virusshare.00030/Trojan-Clicker.HTML.Agent.bt-756095e494277116f09315c3324efb9d5c1d5c204801e95f1ef734122d1120e3 2013-01-18 15:27:30 ....A 18170 Virusshare.00030/Trojan-Clicker.HTML.Agent.bt-8560dd1c2617c9d814ae7255ab024cc42965399b96db287169707f83d872b534 2013-01-18 15:23:42 ....A 16856 Virusshare.00030/Trojan-Clicker.HTML.Agent.bt-8c51659b9ac09a1ef6165f85f6eb49f8c528ecd0b7b0ccd62a044e211fd23301 2013-01-18 15:30:00 ....A 51600 Virusshare.00030/Trojan-Clicker.HTML.Agent.bt-8ddebfa22680e53de1d9cd1cf811bfab4bd9068f2fd875dbcc11d465b7e2e8af 2013-01-18 15:41:40 ....A 58711 Virusshare.00030/Trojan-Clicker.HTML.Agent.bt-90f0290e2174febbd9c01118aa2955dcade2792062ea08712d3cfa4191936be1 2013-01-18 15:46:36 ....A 20835 Virusshare.00030/Trojan-Clicker.HTML.Agent.bt-97a1189f45c23a89098def1b107a0d6b76ee89d2da06ea290b1d09035cc0ae72 2013-01-18 15:30:14 ....A 7112 Virusshare.00030/Trojan-Clicker.HTML.Agent.bt-9af53475a61abd4369f7cd2ceb651928f1877421c0aa9f2ec33504101bd595a5 2013-01-18 15:27:06 ....A 18047 Virusshare.00030/Trojan-Clicker.HTML.Agent.bt-9bc1ad64ce4d545e0d8da368915b632d52c404973dcb589bdacdaf7836a9e1f6 2013-01-18 15:34:42 ....A 60887 Virusshare.00030/Trojan-Clicker.HTML.Agent.bt-a07a4063ec10f089543c213d76b074d16df9630e968bcd6ff3f7ae28384db5de 2013-01-18 15:31:22 ....A 57430 Virusshare.00030/Trojan-Clicker.HTML.Agent.bt-af88131b458e05a36236e3e6f27bca428dabec46388daf186997252713ea8af0 2013-01-18 16:35:44 ....A 59075 Virusshare.00030/Trojan-Clicker.HTML.Agent.bt-b870dea68024315efb9caf602d0fab239ed1a1ea705cfb1e9fb1875174f8aa35 2013-01-18 15:26:46 ....A 89274 Virusshare.00030/Trojan-Clicker.HTML.Agent.bt-bc37dbf610d09e876c60aa81e60ca9acc7b3d844dd2c45618c279917d1dbbf96 2013-01-18 15:33:06 ....A 46447 Virusshare.00030/Trojan-Clicker.HTML.Agent.bt-ceeb0e9eed7952f71b1598bcb019fa5deaebbe68fa3ae0b65a6c6693e8693cc1 2013-01-18 15:28:50 ....A 13857 Virusshare.00030/Trojan-Clicker.HTML.Agent.bt-d5b5b829b910422763947804f106c07804078abc7c282700d98d12e1398b52e1 2013-01-18 15:15:42 ....A 40482 Virusshare.00030/Trojan-Clicker.HTML.Agent.bt-dbc1484eb08f0ffb88388366eba05a0c01757f4df8c119e46e193c98d509ad51 2013-01-18 15:16:46 ....A 82184 Virusshare.00030/Trojan-Clicker.HTML.Agent.bt-e2de11a2f47fc9d333d46a447d2b0d34cbd32e9d444e664aa0d0d4470e2df68c 2013-01-18 15:29:56 ....A 9401 Virusshare.00030/Trojan-Clicker.HTML.Agent.bt-ec143c85c99dc0f63824caff01dab4b6f05d4bd88a20ad212b535363461fb69e 2013-01-18 15:25:54 ....A 69215 Virusshare.00030/Trojan-Clicker.HTML.Agent.bt-ed9406b1fb6952ce5cea7b8c5a1880a2db2827682219534e35203ba610acc3db 2013-01-18 16:20:40 ....A 59111 Virusshare.00030/Trojan-Clicker.HTML.Agent.bt-fb9d09bd0a0f503571fd926b43bb3be1775c428aea6da1918a0279eb253952fd 2013-01-18 15:39:08 ....A 28671 Virusshare.00030/Trojan-Clicker.HTML.Agent.bu-56ecc5b887c51a0017fa119e32425e2b59390c855bce287d8d72ba82619b5ee8 2013-01-18 16:30:44 ....A 55469 Virusshare.00030/Trojan-Clicker.HTML.Agent.bu-d7afe678c8d71d8a6c4366bdc51c899dfaf650d40e9edc872c47c2c56893f6f7 2013-01-18 15:29:52 ....A 15335 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ab-0614de345ba59df6175d87ea5598f688f819506cd6c83da60b4bba6f7708e019 2013-01-18 15:05:22 ....A 14839 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ab-ff4eb9d480fd464cb82c4ba952e439767eedef01ccbcdd2a6618b3b0bf420c97 2013-01-18 15:50:10 ....A 39626 Virusshare.00030/Trojan-Clicker.HTML.IFrame.abh-490eba937b8d1604234238ac9cdcf3f6bb8f351b02a1e4db5cfd403fdf5a03ee 2013-01-18 15:52:56 ....A 10778 Virusshare.00030/Trojan-Clicker.HTML.IFrame.abh-7d96eba2094e11d05bf84441850abd8cfa1684e35a089d96437026ac248d411b 2013-01-18 15:48:46 ....A 20946 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ac-3576e00de18512d38983bc47d4a4148febbee2a014aa00c2cd8b24c1ee2fca1d 2013-01-18 15:44:44 ....A 26939 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ac-91b8ed7bcedc200caf6925aa30eb8efbdcafc1a8c053643b27b3876683ddd662 2013-01-18 15:40:42 ....A 76862 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ac-a112225b66143747022e930850951aba128be869d4d0569d8a39ca9324a34ad1 2013-01-18 15:42:18 ....A 19475 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ac-ab0ae2a48b43719239e4de1b9a8eec361d86ea30fd0a7c941c181dc00cf991d2 2013-01-18 15:39:42 ....A 20833 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ac-ee7700d7dfb45bb314980b66ee69bc885b11bceb448f8dbf509314fbd89b01a9 2013-01-18 15:25:08 ....A 36680 Virusshare.00030/Trojan-Clicker.HTML.IFrame.afm-1a459495041aacdc5804b82f91cf5cea6547f98ed2810fff62720c7c348056ad 2013-01-18 14:30:32 ....A 8255 Virusshare.00030/Trojan-Clicker.HTML.IFrame.afm-8028f53411c016e157cf209a95647144a2516d7001f9cc6f3516389f1eab53e4 2013-01-18 15:32:18 ....A 29648 Virusshare.00030/Trojan-Clicker.HTML.IFrame.agb-16a4b4e7a0c304949816c7e71c65aabd6b18078351ef6e7f7157f86f5fece65d 2013-01-18 15:01:38 ....A 42877 Virusshare.00030/Trojan-Clicker.HTML.IFrame.agb-2f4d629b0e6d67ee989c37f77a3746a31bb1a2b0a740e91ef82b4f3951552c51 2013-01-18 15:30:44 ....A 28832 Virusshare.00030/Trojan-Clicker.HTML.IFrame.agb-300892e2e5bc283e99b7966d045eeaf37dc24769cc78d2e480a58883cd05fcb4 2013-01-18 15:36:40 ....A 28829 Virusshare.00030/Trojan-Clicker.HTML.IFrame.agb-3b423122fef8a9335665a3ee8ae63f4d4882cc075ebe7c13b4b7f6d5ffb5c080 2013-01-18 15:39:40 ....A 31726 Virusshare.00030/Trojan-Clicker.HTML.IFrame.agb-405520b9d8007c002fe06e82e7cae2d7e6c28f7bdce3ea799342ca5e13dfb195 2013-01-18 15:41:46 ....A 28829 Virusshare.00030/Trojan-Clicker.HTML.IFrame.agb-4b111945977cf512daab0ca424da47730aa23f0a42fa35781578faf1b86cea6f 2013-01-18 15:23:22 ....A 28809 Virusshare.00030/Trojan-Clicker.HTML.IFrame.agb-4c82e4ce80f4898f6541c3717f87e1128b3bfc1994134c83b1e694ca358d21f4 2013-01-18 15:27:32 ....A 28832 Virusshare.00030/Trojan-Clicker.HTML.IFrame.agb-5fe7bcb2a3eeb0d1572d9630cbbb43db25dc6dfa0e9b5a7025d09278d73c8971 2013-01-18 16:48:42 ....A 43471 Virusshare.00030/Trojan-Clicker.HTML.IFrame.agb-6067fcab2462b4062cd269623b84652f7f21de36468e59955dda29c05f961364 2013-01-18 15:23:08 ....A 29842 Virusshare.00030/Trojan-Clicker.HTML.IFrame.agb-67fa4dc72c023ccd1beb00fd796cf31bb3cd9d94575018cd3699ed9665c81e93 2013-01-18 16:43:04 ....A 29648 Virusshare.00030/Trojan-Clicker.HTML.IFrame.agb-7688e5c82145f829bba498ceba1722e5ab4ebeb2c3d3a62a643f765a5517c67b 2013-01-18 15:50:10 ....A 28809 Virusshare.00030/Trojan-Clicker.HTML.IFrame.agb-8145a241abafe1afdfa54ce67b32743a3c94885439191a30deb2df182133e91d 2013-01-18 15:30:34 ....A 29648 Virusshare.00030/Trojan-Clicker.HTML.IFrame.agb-8c43c60df8025e944c17bc727212f48cabfee3ebfc857053e4f602fc3cadf6af 2013-01-18 15:25:34 ....A 28832 Virusshare.00030/Trojan-Clicker.HTML.IFrame.agb-a605880a0395018c858f17e6bfba22dedd83ecb0e55fa404a9173ee415b77e5e 2013-01-18 15:24:46 ....A 42473 Virusshare.00030/Trojan-Clicker.HTML.IFrame.agb-ada7cb4484b3321433d31f19945c53bc21b43fc96f0ed73891989c6ff2053541 2013-01-18 15:31:12 ....A 28830 Virusshare.00030/Trojan-Clicker.HTML.IFrame.agb-b87f3dd02f066d8e0407b12df4a9639007d2810ad547c5dc35c3764cec10ea44 2013-01-18 15:37:32 ....A 7747 Virusshare.00030/Trojan-Clicker.HTML.IFrame.agb-dd06cbbb6060dc70b0f8a9c5bde3156224d6339a20f65d6c501cdc943bcda167 2013-01-18 14:20:52 ....A 11150 Virusshare.00030/Trojan-Clicker.HTML.IFrame.age-19a876fc096967477b88bec1a4d62f38613e6b7a3c458fd7c171ebaaf6d7530b 2013-01-18 15:24:48 ....A 3537 Virusshare.00030/Trojan-Clicker.HTML.IFrame.age-7bf048b6c8e23c90f6e7742fef91908e386bc0a76dfc4be5e345eb1798238bf9 2013-01-18 16:50:02 ....A 31553 Virusshare.00030/Trojan-Clicker.HTML.IFrame.agm-05decfbe600f02888fff827c7a80661d7dc77c303f919cc2467494f6fb4cf84e 2013-01-18 15:24:06 ....A 8527 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ahm-5b2bb41cd781797aa0c9d1fe7bf9f7f4246e712426aa2b344292154f9b5bebab 2013-01-18 15:31:46 ....A 52822 Virusshare.00030/Trojan-Clicker.HTML.IFrame.aky-0024033b86fe6a7d5024fd6868f7d3c0c65dd6378704787b7c1f0381065c7f14 2013-01-18 15:31:08 ....A 17533 Virusshare.00030/Trojan-Clicker.HTML.IFrame.aky-009e629258d13b8bdd89c9340c4a196ff2dfeb078615904ae37ca9b61826a6de 2013-01-18 15:09:56 ....A 56338 Virusshare.00030/Trojan-Clicker.HTML.IFrame.aky-01dc52f620c0f0dcd90b00e5d7426be342f888ff334aa9cac10b867329d87607 2013-01-18 15:37:32 ....A 17543 Virusshare.00030/Trojan-Clicker.HTML.IFrame.aky-02a7310cea20039f8e1af4abf0c551f111baa02f716d54d050e5302eea915500 2013-01-18 15:25:28 ....A 49284 Virusshare.00030/Trojan-Clicker.HTML.IFrame.aky-0e5269645b1ad6f1ade6a4f798e4ffb696b3dbe4f36047f0dcb70212ad43eab7 2013-01-18 15:03:12 ....A 40832 Virusshare.00030/Trojan-Clicker.HTML.IFrame.aky-1b98e4461604b5bb842e6f0f41828b58e401f4e52c5981fcbfbbeda0e6729687 2013-01-18 15:37:28 ....A 17485 Virusshare.00030/Trojan-Clicker.HTML.IFrame.aky-209a45c152a8ea81ae2d137fbaafcc2b03ebd9001333b1ade0919a63ff5e26e8 2013-01-18 15:37:04 ....A 46599 Virusshare.00030/Trojan-Clicker.HTML.IFrame.aky-2ceddf6b3a406b9d37a966e5ff21444f83b9b539faf41bdc59118556749e5935 2013-01-18 15:44:46 ....A 17494 Virusshare.00030/Trojan-Clicker.HTML.IFrame.aky-36f1d77ce6111daa0fcf401fa7df9336b580cd08cf40d3a56b5ea936650d7327 2013-01-18 15:23:08 ....A 55423 Virusshare.00030/Trojan-Clicker.HTML.IFrame.aky-42782fc4710db2f669afb159075cc611ea1a9246ebcd7a3394230fbc3c36169f 2013-01-18 15:32:06 ....A 18092 Virusshare.00030/Trojan-Clicker.HTML.IFrame.aky-43ac7494507dc1cfebf4c1cc3136c465433bffeed7f5719801e870f46788e579 2013-01-18 15:00:26 ....A 40457 Virusshare.00030/Trojan-Clicker.HTML.IFrame.aky-53704756282f18567e45246c64dd13a3133df85040eeaa743c2177db8fa16303 2013-01-18 15:24:00 ....A 51022 Virusshare.00030/Trojan-Clicker.HTML.IFrame.aky-58cb5d24f55c01df50465c611760896ef73fd613e2a495152e1fc6cbdf98623d 2013-01-18 15:31:16 ....A 52852 Virusshare.00030/Trojan-Clicker.HTML.IFrame.aky-7cb540ac16388d44f985a57d8f0d0451b4e55a7e2b1ce1e538f6541a24873fe9 2013-01-18 15:32:00 ....A 41980 Virusshare.00030/Trojan-Clicker.HTML.IFrame.aky-7cb7c4a2d8c745457be792aeb4cb56c3a3860b31bdac5b17c13d8bf21f1a0437 2013-01-18 15:27:52 ....A 5479 Virusshare.00030/Trojan-Clicker.HTML.IFrame.aky-7e84b21af4a500ed959b8ca8c4ec915bab7484309a600a65d9c48d4b25010710 2013-01-18 15:44:32 ....A 59844 Virusshare.00030/Trojan-Clicker.HTML.IFrame.aky-a981433f88164f170f02a9a4e2702baf90552d0289b6d9214b28f95c86ab5e95 2013-01-18 15:34:40 ....A 51022 Virusshare.00030/Trojan-Clicker.HTML.IFrame.aky-aa6498f7f64e93293250c8801860539cc47d16361c7529eacc7b17606898936f 2013-01-18 15:05:28 ....A 54634 Virusshare.00030/Trojan-Clicker.HTML.IFrame.aky-adeb03dd47b008fea1814d4c3298b39c02b3352d6f61882c6ffee9ed27a35d17 2013-01-18 15:29:08 ....A 55423 Virusshare.00030/Trojan-Clicker.HTML.IFrame.aky-b70e35599d6545ff19219e506a2cbaa027ab122e40562b5dbbd21fc8146b72b2 2013-01-18 15:36:38 ....A 20864 Virusshare.00030/Trojan-Clicker.HTML.IFrame.aky-c323a2a0bf46ca3f85dab9a93501ae49d8ad69910b4d74af863e4c94e9a461f9 2013-01-18 15:36:02 ....A 40832 Virusshare.00030/Trojan-Clicker.HTML.IFrame.aky-c8acaacbf7007c504bb1fc732f6072c058b05fde95f02c09017a47cde1a56335 2013-01-18 15:41:28 ....A 16331 Virusshare.00030/Trojan-Clicker.HTML.IFrame.aky-ebc08ec94f2b670b1df7e11f45faab27599f720343835079003e22f14460ae70 2013-01-18 15:39:38 ....A 59844 Virusshare.00030/Trojan-Clicker.HTML.IFrame.aky-f4288cc573b08c532d535e541754f6facf8ef47ce8f63dd2a6d7e6a11d48ab70 2013-01-18 15:38:06 ....A 384583 Virusshare.00030/Trojan-Clicker.HTML.IFrame.all-02cd0ee600527af31a9562bc4cd749bc5e9caec3ab7c959cc334e213cf49f461 2013-01-18 15:42:14 ....A 384030 Virusshare.00030/Trojan-Clicker.HTML.IFrame.all-1bcdc0cf46ec43353aee7e8e61b972f9dff513e7de97c8372ca127c39fe9a8be 2013-01-18 15:34:46 ....A 11562 Virusshare.00030/Trojan-Clicker.HTML.IFrame.all-33d7b134d01dfc6ff6e5b233bef8bfc914bde2c287b327445448844a490be03d 2013-01-18 15:04:36 ....A 18455 Virusshare.00030/Trojan-Clicker.HTML.IFrame.all-3758a0333cc4e915041a84610bd75030ca1be6ce11991d178a0357e95cdaaf50 2013-01-18 15:32:16 ....A 382752 Virusshare.00030/Trojan-Clicker.HTML.IFrame.all-5f937aaf7ef31bc9736bfd25e3b9a5c8f8550743e0e10b68c0d61a1ff245eb45 2013-01-18 15:36:34 ....A 4800 Virusshare.00030/Trojan-Clicker.HTML.IFrame.all-660b17f39e0633572d711538e4d9986b0e6f292347161d4f860e749f282964f8 2013-01-18 15:36:22 ....A 25188 Virusshare.00030/Trojan-Clicker.HTML.IFrame.all-772ad07d9895f86c5c1cfce2bb40c8667c76735092ccb2748c0258485218c57d 2013-01-18 15:25:04 ....A 383516 Virusshare.00030/Trojan-Clicker.HTML.IFrame.all-8264749682bfd3f46ed34e3a7bb1b8f85dcfb3cbda0edff5000f818cb5f5f849 2013-01-18 15:25:18 ....A 386680 Virusshare.00030/Trojan-Clicker.HTML.IFrame.all-846567f3da205d276f442e14243faf55717e8f2551c56a8b27f140d22fbb283e 2013-01-18 15:29:36 ....A 25188 Virusshare.00030/Trojan-Clicker.HTML.IFrame.all-9f7c6fae3dac79ac7f1ae453b6a54ed6f8ec8333dec99fac49d8c35536907c40 2013-01-18 15:13:02 ....A 382270 Virusshare.00030/Trojan-Clicker.HTML.IFrame.all-ace61031d77b8e9326ea6bd8b0f74a7e238afb1099516bc7491cf428430ea937 2013-01-18 15:32:02 ....A 385410 Virusshare.00030/Trojan-Clicker.HTML.IFrame.all-b1fc228339fcc5345cd693eb78da8314edd6f4514d5f255eb50f9871d6311237 2013-01-18 15:36:46 ....A 377895 Virusshare.00030/Trojan-Clicker.HTML.IFrame.all-bc9fc9cc452c19bd472800c7ee8e7e23ae9f1eb726fc6c7cf57c7ea5481460b9 2013-01-18 15:01:16 ....A 382957 Virusshare.00030/Trojan-Clicker.HTML.IFrame.all-bd0d08f847c3a62dada3153ca61505e341402866a1dd3a4f1f0df1481b2d23e6 2013-01-18 15:39:28 ....A 381468 Virusshare.00030/Trojan-Clicker.HTML.IFrame.all-c695274765730b1ce593843e9fc9244571742fddf67d6fd763b1bafbf6695f7d 2013-01-18 15:05:30 ....A 11281 Virusshare.00030/Trojan-Clicker.HTML.IFrame.all-ddb81b685667b5f9d78594d1541b3030f0b1478fa64bd4010c7896c83c4e7aab 2013-01-18 15:01:26 ....A 382270 Virusshare.00030/Trojan-Clicker.HTML.IFrame.all-f4103dae4fcf6d7da67c88b3738ce036e54ac662d84bbdac46ef728c374b4782 2013-01-18 15:17:22 ....A 13965 Virusshare.00030/Trojan-Clicker.HTML.IFrame.all-feac989619ae851947a4a589105b17d025b6b17320d402ae936e966b1fd90543 2013-01-18 15:39:56 ....A 527 Virusshare.00030/Trojan-Clicker.HTML.IFrame.anc-29861c2a262f2c0d025f1671799bd05ca5b74537874bbc5ce91cab400ad5f40c 2013-01-18 15:25:20 ....A 22506 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ann-02af733c41e7f2bb22147ff1078210607e716fa7d44719c5db3ee80722bd5b15 2013-01-18 15:34:50 ....A 62506 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ann-0bf8f3178dc113d9a3f5bab4d4b3bc553e07f5603847ad0376ca575a3ea061ea 2013-01-18 15:26:10 ....A 85 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ann-44473ded75973eb7faffc0e788f5e55f24b5acc23e33d49f478d607570ec92db 2013-01-18 14:21:16 ....A 72344 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ann-6abe8c4823b4a80faed71d8f8c64333c9e5706869d9f1c6ed2944e957e7b6526 2013-01-19 01:09:48 ....A 35755 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ann-92d71899fd5cedddba3f2afb73409196091e36ce60a61a824dabaefaaaf07778 2013-01-18 15:39:40 ....A 67928 Virusshare.00030/Trojan-Clicker.HTML.IFrame.aoe-0b526ebb84c35edbd957c0bcc04082c585cde87a8ba20a3fc07f011d3ad31253 2013-01-18 15:37:16 ....A 27066 Virusshare.00030/Trojan-Clicker.HTML.IFrame.aoe-1ac612956d94ddf7265f73daf125ab52abf2600f05fe919d1e8c4e7ec68e2476 2013-01-18 15:35:12 ....A 35370 Virusshare.00030/Trojan-Clicker.HTML.IFrame.aon-a0af1b3f4e032abebf9b95e19858e06e50d9de49ecce3781356eb1f704fb5c30 2013-01-18 15:27:00 ....A 32170 Virusshare.00030/Trojan-Clicker.HTML.IFrame.aon-ebd85810bfb90e3df6b82c7e3db52a38990e06a22336f1e347a805b0d3219921 2013-01-18 16:05:08 ....A 280297 Virusshare.00030/Trojan-Clicker.HTML.IFrame.apa-0402d148bad4cabfb5ec2692c37db885d25cbbb1973e6cd0e02034a2b3fa8650 2013-01-18 15:55:18 ....A 17602 Virusshare.00030/Trojan-Clicker.HTML.IFrame.apa-04543386c1b361aa11df73ed53fa8f71c0172895015b718311b561bb933d505f 2013-01-18 15:33:20 ....A 31425 Virusshare.00030/Trojan-Clicker.HTML.IFrame.apa-2785aab98d87058af8d04266acc5e4439c1ec5dbe5dd2f55ed5995c39aa14f84 2013-01-18 15:23:56 ....A 215841 Virusshare.00030/Trojan-Clicker.HTML.IFrame.apa-29274bcf6b0aef2ff14ce4fe3630be2c73b15c52127d0e70dd7337c2c4ddced2 2013-01-18 15:33:12 ....A 76798 Virusshare.00030/Trojan-Clicker.HTML.IFrame.apa-30880898c38322c963239fdea4d128b81e55db82c0d3565421246e9b8632b774 2013-01-18 15:33:04 ....A 76798 Virusshare.00030/Trojan-Clicker.HTML.IFrame.apa-568e7789ab38a8c189e1b9d14acb19e4a896f6c1b698d93f8494ccd66a11a25f 2013-01-18 15:35:08 ....A 10296 Virusshare.00030/Trojan-Clicker.HTML.IFrame.apa-56b491af44534878688c987bd89c9fce0a40b769a983ccafbeec0111232ead73 2013-01-18 15:28:44 ....A 22192 Virusshare.00030/Trojan-Clicker.HTML.IFrame.apa-65e5b640fe706e4c3286fa21af7d989656a6e48fbda388f3a7bbb23d5b02d724 2013-01-18 15:32:32 ....A 8007 Virusshare.00030/Trojan-Clicker.HTML.IFrame.apa-735f7006db019d55c05b5ad2b56de9019388e1daf585f44c47358e119e99f312 2013-01-18 15:37:56 ....A 20088 Virusshare.00030/Trojan-Clicker.HTML.IFrame.apa-7877a5008c82aba0caa6cf190fa6a964304554433ae8812f98f9eb44db7aff70 2013-01-18 15:42:12 ....A 52433 Virusshare.00030/Trojan-Clicker.HTML.IFrame.apa-848fd068b0fead95595f86894498baa7b91f463cb376f8525bdcedc4227f3dfe 2013-01-18 15:28:16 ....A 19763 Virusshare.00030/Trojan-Clicker.HTML.IFrame.apa-9e824a3b2ab7d13fa73eb672081f68a2efb98b53f8407149bcc3d67ce73defc6 2013-01-18 15:56:52 ....A 20416 Virusshare.00030/Trojan-Clicker.HTML.IFrame.apa-b4b9f782f3478a54ecc84160415026b08ecea418aa8d9666ccea05244ff0c187 2013-01-18 15:22:46 ....A 19719 Virusshare.00030/Trojan-Clicker.HTML.IFrame.apa-d4ed635a74496c1bdf88c096b763b15a9206782fba5d13721d4c4bd55d71199d 2013-01-18 15:25:52 ....A 282808 Virusshare.00030/Trojan-Clicker.HTML.IFrame.apa-d5558ad3984d021f7191358e0d458835e6155b94992795bf3450f1337f90d8a5 2013-01-19 01:25:24 ....A 51447 Virusshare.00030/Trojan-Clicker.HTML.IFrame.apa-ef5475653737b7eab27a8d5e8ab44e7dbb7bc82b18264ffe588a0d1042734215 2013-01-19 01:25:26 ....A 2095 Virusshare.00030/Trojan-Clicker.HTML.IFrame.apa-f4e4e8d431f1269118bb4b3156d0a4ddbea1f38ecb5bfad9570424e439e2d659 2013-01-18 15:29:56 ....A 41346 Virusshare.00030/Trojan-Clicker.HTML.IFrame.bk-3afac5daed38c6ebed6b085a90b4c8eed58dd12b57e355ccce6e740193afbc30 2013-01-18 15:32:36 ....A 50964 Virusshare.00030/Trojan-Clicker.HTML.IFrame.bk-41fe245b5235c88774850322f925de46ff338b7661956ee8061ccd32ffb91c26 2013-01-18 15:35:52 ....A 41143 Virusshare.00030/Trojan-Clicker.HTML.IFrame.bk-474f0d4c0e4b6721cbc324982aa15b79143039b38e0d310d307652069968a2a8 2013-01-18 15:32:52 ....A 42087 Virusshare.00030/Trojan-Clicker.HTML.IFrame.bk-7ad893b2cbf1152b309284fdcfddad627fd3bd26451f7f531bb25babfcfa569e 2013-01-18 15:57:30 ....A 41143 Virusshare.00030/Trojan-Clicker.HTML.IFrame.bk-87461e163c39ef039d7508d683b4576eea128fb2beea5e984fd9eb6ffdcc794f 2013-01-18 15:41:24 ....A 88023 Virusshare.00030/Trojan-Clicker.HTML.IFrame.bk-9e895fd22fc72753e754bbd861df3b077d46f852de564da9a0c3fba94d1200f9 2013-01-18 15:33:50 ....A 375457 Virusshare.00030/Trojan-Clicker.HTML.IFrame.bk-c259e0e402b174be1bd5e4a2b45d99177213ad0408dc9d5ab40bc9c6d57253f0 2013-01-18 15:32:40 ....A 31871 Virusshare.00030/Trojan-Clicker.HTML.IFrame.bk-c7b68af060c330259b10d5e5184893cd32625d3a569836e22df06c91a520195d 2013-01-18 15:06:20 ....A 38568 Virusshare.00030/Trojan-Clicker.HTML.IFrame.bk-c7d13d8ddee52996407f9ce1e63d7d5bda5ca584331b01e0f57efb600efb83fe 2013-01-18 15:38:32 ....A 47565 Virusshare.00030/Trojan-Clicker.HTML.IFrame.bk-dad0f55d337d74a1f81c959f85566b4886d09b87a959b5bebd1a06c49b7eae05 2013-01-18 15:06:22 ....A 38568 Virusshare.00030/Trojan-Clicker.HTML.IFrame.bk-db24c620a2b07e5109dffd7eb55290a03c0d80a1f5ac520e8adf1e7e97101c75 2013-01-18 15:11:28 ....A 95882 Virusshare.00030/Trojan-Clicker.HTML.IFrame.bt-688168ebcf7ec9570a99842bfac3f5df925b77965ad78b354767886190b9bc5a 2013-01-18 15:29:02 ....A 13391 Virusshare.00030/Trojan-Clicker.HTML.IFrame.cu-8bec85015b8ad80bfe3e3318765544089c85d8acad62a9531d873fdbaac1a6bb 2013-01-18 14:55:02 ....A 6020 Virusshare.00030/Trojan-Clicker.HTML.IFrame.fh-02a5bf36409e6a2a2a053aee506a0b2f0a8fea702940f4d74187bc46947f8913 2013-01-18 15:33:30 ....A 63348 Virusshare.00030/Trojan-Clicker.HTML.IFrame.fh-03be577ca46ef29ea2f209ceb145bcce88ac81e4c2b25c131aa637fa539675a4 2013-01-18 15:06:14 ....A 56828 Virusshare.00030/Trojan-Clicker.HTML.IFrame.fh-09e157a1305831c5c5baec0f7bf83088fbb9b1467d346baa2075cfa147c27dbe 2013-01-18 14:41:22 ....A 61463 Virusshare.00030/Trojan-Clicker.HTML.IFrame.fh-0c69969fe290b556c99646de4130e1a01a28319003e9fe7b7edf85931d7b4efd 2013-01-18 15:32:02 ....A 48390 Virusshare.00030/Trojan-Clicker.HTML.IFrame.fh-0e62a60235dcbc41f988c167d2b2a4521813d221388bb0bf6fce9e9157b3eac6 2013-01-18 15:28:12 ....A 55425 Virusshare.00030/Trojan-Clicker.HTML.IFrame.fh-1405c8ebc630628a6c70f2221c307580f06364f59b24f10821c1b9c6261c0fd0 2013-01-18 15:23:22 ....A 52547 Virusshare.00030/Trojan-Clicker.HTML.IFrame.fh-1870143c1837f33e978ccb29ccb04ca80fefc7b2da94a334a458a3f219d37069 2013-01-18 15:31:26 ....A 50223 Virusshare.00030/Trojan-Clicker.HTML.IFrame.fh-1b0dc955bc570b2ee86321b68157096fa29639dcbd89983047626d77d69ffbaa 2013-01-18 15:32:30 ....A 23768 Virusshare.00030/Trojan-Clicker.HTML.IFrame.fh-1e4f96d834610a256354952bedf0c97e000fee309275558f064acac52d4df7a1 2013-01-18 15:41:24 ....A 52576 Virusshare.00030/Trojan-Clicker.HTML.IFrame.fh-215dee935561fa697297ef3fc6aae52448295fc60bfebaaac887ba4fbc5d24a4 2013-01-18 15:26:32 ....A 50203 Virusshare.00030/Trojan-Clicker.HTML.IFrame.fh-25a5c8f28480d8e2ed7f16184f8012b0458d18e542fc1ce2e435ad9ac05767ca 2013-01-18 15:29:42 ....A 61655 Virusshare.00030/Trojan-Clicker.HTML.IFrame.fh-2b5f740b8ceda9f04914db3eaad37db5d1ff0ccdda6873f67ca74a98f62ad39f 2013-01-18 15:40:34 ....A 50261 Virusshare.00030/Trojan-Clicker.HTML.IFrame.fh-3ad9887d086c3e3158e7be8788ad779828d1ddd6abca5d068957e31a38d2f6d8 2013-01-18 15:31:22 ....A 49729 Virusshare.00030/Trojan-Clicker.HTML.IFrame.fh-3de695f07e6ed2797aad1bd61a67bab5828a2b8d6c67560cbb57cddb50e70ef3 2013-01-18 15:33:10 ....A 60316 Virusshare.00030/Trojan-Clicker.HTML.IFrame.fh-487f7dc163d80d640abed83e6c91c7734f7b4e27860679e63ecc8b318ecccc96 2013-01-18 15:00:30 ....A 9907 Virusshare.00030/Trojan-Clicker.HTML.IFrame.fh-4e1d943261dc024e1785c8d88f5c763c5392217ade46843355280a465a93bf0d 2013-01-18 15:23:18 ....A 50217 Virusshare.00030/Trojan-Clicker.HTML.IFrame.fh-594e32d172c8b5365112c63d0addcb7ec7a2ddd83e586cd3142d708cb348371d 2013-01-18 15:28:20 ....A 48897 Virusshare.00030/Trojan-Clicker.HTML.IFrame.fh-5bc1e06df92c189dcaf776469257e70ad32f59a529577bae6d12411207961e70 2013-01-18 15:01:34 ....A 58417 Virusshare.00030/Trojan-Clicker.HTML.IFrame.fh-604fec76ce962be4ef7611821dea0cdcd48888ab6cf7c5df9999f91f9025be9e 2013-01-18 15:32:18 ....A 50072 Virusshare.00030/Trojan-Clicker.HTML.IFrame.fh-61ab93d703ec7d0cd89b4e9c9dfca74db89e354aadd29c5b7302d6913eab551f 2013-01-18 15:39:16 ....A 50270 Virusshare.00030/Trojan-Clicker.HTML.IFrame.fh-6459510aeab5bd6b746259c4bf9bc84c58f02373bb494e3c6c77670954caaec9 2013-01-18 15:34:50 ....A 60294 Virusshare.00030/Trojan-Clicker.HTML.IFrame.fh-6886362459b96f50a72e4e585a9b9b1d4d945d945337b6551fce13f72665f438 2013-01-18 15:25:34 ....A 57979 Virusshare.00030/Trojan-Clicker.HTML.IFrame.fh-6a4ca94d94a9f5779e7ff2f898fc3cf3d46d10ab7ff1015920a93a19fee2c332 2013-01-18 15:36:30 ....A 50285 Virusshare.00030/Trojan-Clicker.HTML.IFrame.fh-71c86c5ad9dab905f7a0327af8037cc3282f71055d5c20acfd6f3dd803ad7080 2013-01-18 15:32:42 ....A 58028 Virusshare.00030/Trojan-Clicker.HTML.IFrame.fh-7523e2975076b117dab9f17f1d33ec0e7527a8e22bf378c38e152b422aa9f573 2013-01-18 15:26:38 ....A 58821 Virusshare.00030/Trojan-Clicker.HTML.IFrame.fh-75525d1da31119815cb1eaec6e50936ed4f10403dd1cb4942b2e78dbc66a72d4 2013-01-18 15:24:22 ....A 62909 Virusshare.00030/Trojan-Clicker.HTML.IFrame.fh-7e2650405d41c547497e79d60a99ce172e1dba04dc2b0f805b409ddaa32f50c0 2013-01-18 15:37:08 ....A 50240 Virusshare.00030/Trojan-Clicker.HTML.IFrame.fh-816e4c475696b8e7af7943b5cdc5a72fb1f0ad6a11b570286274d5684916970d 2013-01-18 16:17:44 ....A 3830 Virusshare.00030/Trojan-Clicker.HTML.IFrame.fh-84796c71b70478c69a2f2782d8279f4ddb497706dcde559945b9f7857e533605 2013-01-18 15:37:24 ....A 50712 Virusshare.00030/Trojan-Clicker.HTML.IFrame.fh-870b1334daaac6ed428e91c13f9b716be387771a25269300f7347268ca238617 2013-01-18 15:05:40 ....A 18576 Virusshare.00030/Trojan-Clicker.HTML.IFrame.fh-8753ef0587d0bb1ae808f6779a482041ac04183eccb8471e1b17d7799d41bdec 2013-01-18 15:34:52 ....A 2997 Virusshare.00030/Trojan-Clicker.HTML.IFrame.fh-8a9283a808ed83bcf3f7aa064246a5e029034f6a6ed8147b788f5bfba8dfa93f 2013-01-18 15:15:38 ....A 50284 Virusshare.00030/Trojan-Clicker.HTML.IFrame.fh-8ca1db7f4c394c999365776cb8bafeca8d56ba442009c41a44b718450cc3bd08 2013-01-18 15:41:32 ....A 50593 Virusshare.00030/Trojan-Clicker.HTML.IFrame.fh-93bee08feb863869a1f95d6b3edc7462e93c571483f21e5b8ede81342ea7d9ab 2013-01-18 15:26:58 ....A 49105 Virusshare.00030/Trojan-Clicker.HTML.IFrame.fh-9491f941e3a51656eb895f936f9fe2e6017920f409777ac2b9c768bac87e0688 2013-01-18 15:29:16 ....A 51562 Virusshare.00030/Trojan-Clicker.HTML.IFrame.fh-97554823a2177c29b339b1e07be4d5756c3f102c5b0fe2f88239f111029260bf 2013-01-18 15:36:22 ....A 52200 Virusshare.00030/Trojan-Clicker.HTML.IFrame.fh-9c5435154f6e1f48988db5c547e1f3528093937c5df1da92fef3f946807a09f2 2013-01-18 15:36:58 ....A 49526 Virusshare.00030/Trojan-Clicker.HTML.IFrame.fh-a1d1a6ffe5f644832f7451f8326c0dbd9576de2c2840afefdb0b78048ddb02ed 2013-01-18 15:40:34 ....A 51437 Virusshare.00030/Trojan-Clicker.HTML.IFrame.fh-a572e2419c066451ec17d9a3c4e3bd28ebe5254c3b5cdc57b24d309d0b8ee9b2 2013-01-18 15:36:50 ....A 51484 Virusshare.00030/Trojan-Clicker.HTML.IFrame.fh-a974ac8a6673b8736965db8505785bd040fe2cc5a44c2a31fcf639fa56d89f83 2013-01-18 15:28:00 ....A 50807 Virusshare.00030/Trojan-Clicker.HTML.IFrame.fh-b2d1148538254c1dd757e53a8de6611d92e9a59d2eda063c784c878053a106d1 2013-01-18 15:25:56 ....A 48994 Virusshare.00030/Trojan-Clicker.HTML.IFrame.fh-b3093729f97f9db9523a74a8bf7ed7d7d2c7e5faec9dd882fcccc4176aad3d7a 2013-01-18 15:39:16 ....A 59040 Virusshare.00030/Trojan-Clicker.HTML.IFrame.fh-b5aa67a5018d9e10aa58eea63ef8b7f373a4df0e238afb39239ec8574a9b4a24 2013-01-18 15:23:08 ....A 61562 Virusshare.00030/Trojan-Clicker.HTML.IFrame.fh-bd258c3434a016bd3ca0d4c496a5d6fdeb626343d7e8b3364a3fc22e8f7c7c2c 2013-01-18 15:38:32 ....A 48231 Virusshare.00030/Trojan-Clicker.HTML.IFrame.fh-c18a9de6a087f7cd265916db6ab4d82376fdd39e4393fdb6603b968f5762ab0a 2013-01-18 15:29:54 ....A 58036 Virusshare.00030/Trojan-Clicker.HTML.IFrame.fh-c230cd710088fb3f9fc831c484986ceed2f2829ec9bf25e8807cbd1d3ee1d49e 2013-01-18 15:04:52 ....A 61949 Virusshare.00030/Trojan-Clicker.HTML.IFrame.fh-c3d5f030395b260048b24718e8f2b71b674c44b9f6b2aedaded23bdee9cd8b3a 2013-01-18 16:49:52 ....A 35761 Virusshare.00030/Trojan-Clicker.HTML.IFrame.fh-ce7f03846abb684e5c57e43bd23c7a55d879770f47148638cd88e54ce3c54e44 2013-01-18 14:24:12 ....A 48910 Virusshare.00030/Trojan-Clicker.HTML.IFrame.fh-ce9f5f400404dc953790821abeee51f1da2e752daa1b0fc03d331cd52d42bde8 2013-01-18 15:39:52 ....A 60357 Virusshare.00030/Trojan-Clicker.HTML.IFrame.fh-d94d8bec9de70117be88f5c4340a63d69b549a4446a62246f155d095cf1c687a 2013-01-18 15:39:52 ....A 51851 Virusshare.00030/Trojan-Clicker.HTML.IFrame.fh-e5752aa4657b8d1b0e736765ca67c915d1326586c30ed5fac5ffde091dcc707e 2013-01-18 15:28:42 ....A 47821 Virusshare.00030/Trojan-Clicker.HTML.IFrame.fh-e7ffa8349bb81a814aba8c455f5307097f1905a80bf163984958f36199a62d43 2013-01-18 15:35:22 ....A 51809 Virusshare.00030/Trojan-Clicker.HTML.IFrame.fh-e8695d6664e3ebcc938bc880b525b585638949f3d44ffbbf987ee1e591cffaad 2013-01-18 15:57:18 ....A 80758 Virusshare.00030/Trojan-Clicker.HTML.IFrame.fh-eab4a28517e431c46558ec737dc37103af386c598f421ff6af119e4efcaf4ef1 2013-01-18 15:26:08 ....A 63447 Virusshare.00030/Trojan-Clicker.HTML.IFrame.fh-ec59faf5a99e5b4a0abb9ec19b5407e76d7adb86008953aec8dc61ba2f3d3dc6 2013-01-18 15:31:28 ....A 54463 Virusshare.00030/Trojan-Clicker.HTML.IFrame.fh-eecd124018778842f0ce89ccda15a4272ab71912a3d73f6ef395f56949f3ae37 2013-01-18 15:46:02 ....A 75648 Virusshare.00030/Trojan-Clicker.HTML.IFrame.gt-03dd1e6469dae883f92394f7880ec5013abd7fd4e26cef6b8cb72d0db1d9c7d0 2013-01-18 15:34:20 ....A 31509 Virusshare.00030/Trojan-Clicker.HTML.IFrame.gt-041f9444c7bdafe12a42f6672e557cc439abba4e61d8df3fce0e62673a26ccd3 2013-01-18 15:23:04 ....A 30662 Virusshare.00030/Trojan-Clicker.HTML.IFrame.gt-0b81a56b31435eeeeaef9efc7429107109721a3eedcfad5470f7e2acb15da2af 2013-01-18 15:27:52 ....A 30904 Virusshare.00030/Trojan-Clicker.HTML.IFrame.gt-1247a8819f888de38c934ea144c735df336f3ab3a4c7ca1bda4d72e3dd9329a0 2013-01-18 15:30:36 ....A 25762 Virusshare.00030/Trojan-Clicker.HTML.IFrame.gt-1587b0795ffaa55ac97e0164e4a362563f2888e76bd1169140cf824739d0c1c7 2013-01-18 15:01:12 ....A 23789 Virusshare.00030/Trojan-Clicker.HTML.IFrame.gt-1bf375fe859bd2401a47b15a818dac2f0115537eeec31aaf44bdbed2f1e8f303 2013-01-18 15:06:16 ....A 25481 Virusshare.00030/Trojan-Clicker.HTML.IFrame.gt-1cf6533152ee49fd8a6476b99238afdef68df7a67f7d1ee611f1aa292ed0144e 2013-01-18 15:25:58 ....A 30621 Virusshare.00030/Trojan-Clicker.HTML.IFrame.gt-1f844a81c3cb7f17a649846d067bdb375a1bddc8f98667e1061da3134d74c461 2013-01-18 15:37:44 ....A 24427 Virusshare.00030/Trojan-Clicker.HTML.IFrame.gt-2c6443295b1634bf6c0e6c35e825b3da1cac10eb56b9dee18cbdcd4a3229813f 2013-01-18 15:29:12 ....A 25482 Virusshare.00030/Trojan-Clicker.HTML.IFrame.gt-2e6159273099214d24cf924b4a97c84c93f23f42160d116c5c72878459dc7da0 2013-01-18 15:34:02 ....A 42308 Virusshare.00030/Trojan-Clicker.HTML.IFrame.gt-308e31149ed5e33177f8c3753c7c01603b12eb49996c3cbf673ef94eedd123c6 2013-01-18 15:36:30 ....A 28543 Virusshare.00030/Trojan-Clicker.HTML.IFrame.gt-31f5ecc0958adaa71e2d9f053afffab78387fc4f273126170b250acf938a6014 2013-01-18 15:35:58 ....A 25117 Virusshare.00030/Trojan-Clicker.HTML.IFrame.gt-3a49b873b252a6c9faa0a70240b6330e9843208de6aeaabcc10fb17f3c23f663 2013-01-18 15:27:54 ....A 25239 Virusshare.00030/Trojan-Clicker.HTML.IFrame.gt-5d9e5293acd56c9b4d5759bf921fa2496a303b52a609ef395f4d894ca7e02dff 2013-01-18 15:40:24 ....A 21336 Virusshare.00030/Trojan-Clicker.HTML.IFrame.gt-65d3f86526d8dc3788b3b901537a3183605d6a34cccd8f8c07bc3a2731af9efb 2013-01-18 15:05:22 ....A 26214 Virusshare.00030/Trojan-Clicker.HTML.IFrame.gt-6a2dcf0e469baeb83cac36ba60240798c9571a6d5f7c468aaf7edf11dd6c7f41 2013-01-19 01:04:40 ....A 57448 Virusshare.00030/Trojan-Clicker.HTML.IFrame.gt-75ec2eefd111c1c6ff365deb9c7b260d6898a82f1085add0a11b038cf97363b4 2013-01-18 15:42:06 ....A 24734 Virusshare.00030/Trojan-Clicker.HTML.IFrame.gt-78977c7610d8540c19527d230c9ceb6c7d8ce288b4f401e85ab1583115566422 2013-01-18 15:35:36 ....A 57448 Virusshare.00030/Trojan-Clicker.HTML.IFrame.gt-82427b627e64e2dacefbabea9aac07177d1d3d1783bc8b0774e189f55446e84c 2013-01-18 15:32:52 ....A 25271 Virusshare.00030/Trojan-Clicker.HTML.IFrame.gt-855ef61287bae1ecbc7ab768e9e379d2f53828d5a863fa96af7dc3b0668c8451 2013-01-18 15:31:30 ....A 25117 Virusshare.00030/Trojan-Clicker.HTML.IFrame.gt-8768f67d0222f515e6b8a4cd6bf114384d02e528f5b5946f15442eb41a0f4e46 2013-01-18 15:53:32 ....A 25669 Virusshare.00030/Trojan-Clicker.HTML.IFrame.gt-8bfa6c8f407436d04ae808ce1200b0e622cb89bb71e5b46ab555fa04302d30c5 2013-01-18 15:32:38 ....A 25698 Virusshare.00030/Trojan-Clicker.HTML.IFrame.gt-924812ec44bd88f55413444c609b2b88b8d5b6e21fb2079ac71e6fa5d03dbd51 2013-01-18 15:36:36 ....A 34877 Virusshare.00030/Trojan-Clicker.HTML.IFrame.gt-98e758a0a456dec96a6282439f8d8d6eff4d582ab93dc8d3515f0253730bd979 2013-01-18 15:29:04 ....A 73956 Virusshare.00030/Trojan-Clicker.HTML.IFrame.gt-9cbc3b35c743bf8edafd49b7f1575a1c41a4226d1e29a1fa198b614e82160fb0 2013-01-18 15:32:38 ....A 29778 Virusshare.00030/Trojan-Clicker.HTML.IFrame.gt-a648190e348d7821055b2aca8fc66933671cc583e289a82c9ec45e2c1eb6e05a 2013-01-18 15:40:56 ....A 15900 Virusshare.00030/Trojan-Clicker.HTML.IFrame.gt-ae618de814e69e09fcabdd4b9ea0e4abaad11932c006705a291820c57bea3cb7 2013-01-18 14:30:00 ....A 24743 Virusshare.00030/Trojan-Clicker.HTML.IFrame.gt-b6542a2d13aec938b9814a6448c0a2eb6a3324f8916392c6e336a787fb5c602e 2013-01-18 15:41:30 ....A 28552 Virusshare.00030/Trojan-Clicker.HTML.IFrame.gt-c227c34cf62a77f8b9ce82d00543919662315b38f3d7672811ed9186d89185d9 2013-01-18 15:41:16 ....A 30904 Virusshare.00030/Trojan-Clicker.HTML.IFrame.gt-c56298755731419ec2866c41c2442a2e68ffa4bbed28f8705efdaea2f6250eb5 2013-01-18 16:50:22 ....A 20777 Virusshare.00030/Trojan-Clicker.HTML.IFrame.gt-c56bada1b59f46d2a8e7749287ee2279158998831cbfc21c83358102c285e011 2013-01-18 15:31:02 ....A 25027 Virusshare.00030/Trojan-Clicker.HTML.IFrame.gt-c62ee9d6c4850b9f3cac8d470a6922ce315679c150ff91d3f067e614f76351ac 2013-01-18 15:15:14 ....A 24882 Virusshare.00030/Trojan-Clicker.HTML.IFrame.gt-cc6884af75ddc468cd9d7dd1b2ce9aab90510a2ddf7e4a8ce0b480d5d2b75cdb 2013-01-18 15:37:48 ....A 25599 Virusshare.00030/Trojan-Clicker.HTML.IFrame.gt-cd4b4bc13f46dd2613ca0057b603568728170df6b2dcf31d3fc340a7a4f6f1ae 2013-01-18 15:39:50 ....A 24877 Virusshare.00030/Trojan-Clicker.HTML.IFrame.gt-ce6b763a104470f9101026a9324500fdde2ab5dbd403377a356974520f0a0644 2013-01-18 15:30:24 ....A 28945 Virusshare.00030/Trojan-Clicker.HTML.IFrame.gt-d95a1f1b925a068dacfdab01a644812f894f1fdfdef354ae5faaeb0636fccc8f 2013-01-18 15:29:06 ....A 25534 Virusshare.00030/Trojan-Clicker.HTML.IFrame.gt-e8c3dc18154f31160a5a7220c1ab4738c26f9085e4bd28d9c15e3ec025a2e3f9 2013-01-18 15:29:24 ....A 24972 Virusshare.00030/Trojan-Clicker.HTML.IFrame.gt-ea89ba2531ebae00a4528678d41ac73570a185d8bd58be2fd57c184e1c9fa3c8 2013-01-18 15:29:56 ....A 29856 Virusshare.00030/Trojan-Clicker.HTML.IFrame.gt-efc2df26092ef3d70e59e40d268e260f01cc12de7b0b04150337b949731cc423 2013-01-18 15:27:50 ....A 24853 Virusshare.00030/Trojan-Clicker.HTML.IFrame.gt-fe3aceae2db772154b6b25ac1a17f3a40d24f4717cd62f5d4c5b18771e8567d4 2013-01-18 15:34:16 ....A 22060 Virusshare.00030/Trojan-Clicker.HTML.IFrame.gv-8889584e097a9694bebc89c122da171497f02f2c457d0b58187c73061e77040c 2013-01-18 15:01:12 ....A 31275 Virusshare.00030/Trojan-Clicker.HTML.IFrame.kq-af30d7a0e52f646dd9a949e0e51b56784733c5f11300813f1c80bcee921eb73e 2013-01-18 15:23:06 ....A 16970 Virusshare.00030/Trojan-Clicker.HTML.IFrame.kr-060695abc285f0292771e9c67b334ea3d0ed06d797f9fb799793c34dff080c4a 2013-01-18 15:28:50 ....A 36103 Virusshare.00030/Trojan-Clicker.HTML.IFrame.kr-0e43e5f06babc933e4dcd9bb749c3ef09f7f9d5a6b10619936b3abb6809d6689 2013-01-18 15:29:46 ....A 3031 Virusshare.00030/Trojan-Clicker.HTML.IFrame.kr-155ad09abeb69ca016c308c1714926a2a0a237e78f17303df11f8dcae778e03b 2013-01-18 15:33:30 ....A 29369 Virusshare.00030/Trojan-Clicker.HTML.IFrame.kr-19e000907fea90f07a446a509bdfd73de1b6908ac2b6bd4b9b8a2d64700fb715 2013-01-18 15:39:18 ....A 19749 Virusshare.00030/Trojan-Clicker.HTML.IFrame.kr-1d59f740305999c3a5ee8437bc9db9b89873f297e40ddfe786b92b7bc04a4479 2013-01-18 14:28:26 ....A 11348 Virusshare.00030/Trojan-Clicker.HTML.IFrame.kr-1fbcdb000d15f1067ebaf00a602743a5b6d6de178c6a3e5c4c968643cf3be59e 2013-01-18 15:33:26 ....A 14446 Virusshare.00030/Trojan-Clicker.HTML.IFrame.kr-2025161bce720e2e902a2961a91c4facb390241da33ad4f32417bc38f2f8f3fb 2013-01-18 15:06:10 ....A 17709 Virusshare.00030/Trojan-Clicker.HTML.IFrame.kr-4946e8fd0f90375553042c46d140db6fb059d1c333f26329071d45cb27cebf2d 2013-01-18 15:41:46 ....A 14872 Virusshare.00030/Trojan-Clicker.HTML.IFrame.kr-55752da6721051f4473ea8604856525db57684c8bbcf1187a1de0f687bf238df 2013-01-18 15:05:00 ....A 15357 Virusshare.00030/Trojan-Clicker.HTML.IFrame.kr-55e4db17cefd8e49dbb068f3105557536f8361b3b1d3827da7396e0b493843f3 2013-01-18 15:05:36 ....A 40677 Virusshare.00030/Trojan-Clicker.HTML.IFrame.kr-5eaec91e51218b497e140dd108582e973b020d904c63280268386a192d8df6e7 2013-01-18 14:01:36 ....A 3016 Virusshare.00030/Trojan-Clicker.HTML.IFrame.kr-73758e30583aa06b0364b33aacd29432a9ead8b91580d77837b811696d43530b 2013-01-18 15:31:46 ....A 47861 Virusshare.00030/Trojan-Clicker.HTML.IFrame.kr-880dd33e888cea20d7f47e5ab661460ab4172f0fbdbf3cc663c8a2ed47b2d7d5 2013-01-18 15:32:44 ....A 33504 Virusshare.00030/Trojan-Clicker.HTML.IFrame.kr-9cc8849c4790c60c61f8f24a9fb20c6581013be0f2fc26627dfcac83d7db5c32 2013-01-18 15:04:58 ....A 1730 Virusshare.00030/Trojan-Clicker.HTML.IFrame.kr-a8653e42df9040036d9f06f130eddf1471684348a05eb644900c99f310be6819 2013-01-18 14:31:30 ....A 23992 Virusshare.00030/Trojan-Clicker.HTML.IFrame.kr-b37fc2fa3dfa141a8a5218fd3c0527db229d9d6c2d65d840d86f035b34e4e266 2013-01-18 15:36:24 ....A 12035 Virusshare.00030/Trojan-Clicker.HTML.IFrame.kr-bb12e1abf5383d2ee92816ce126acff916f694e06eea0bc01488330538eb2b1c 2013-01-18 15:00:04 ....A 8455 Virusshare.00030/Trojan-Clicker.HTML.IFrame.kr-cf40c84e01e029d0f9e75bdf964f7ae562b8e84eda5ea8a7d29395b17fb4cd3f 2013-01-18 15:36:00 ....A 14275 Virusshare.00030/Trojan-Clicker.HTML.IFrame.kr-d5e608cdd220d644834558c9cef461dd88a49d93a70424ee1ce58cf0e74f0d49 2013-01-19 01:11:30 ....A 28596 Virusshare.00030/Trojan-Clicker.HTML.IFrame.kr-de2fc6295d3553ec83aac820c86c3a4c34d5f1859a00af2e0301846f4f4267a0 2013-01-18 15:41:30 ....A 30467 Virusshare.00030/Trojan-Clicker.HTML.IFrame.kr-f54ccb5359472bcd69125f225aebc1a2175c838fed10dce08877a08686a3e972 2013-01-18 15:40:42 ....A 3064 Virusshare.00030/Trojan-Clicker.HTML.IFrame.kr-fa0dd726e2297abbdf94bbd70963503897df3b71e0946ba71cf45909f5dbc11a 2013-01-18 15:32:16 ....A 19621 Virusshare.00030/Trojan-Clicker.HTML.IFrame.mq-9adb45ebdef03a54c39d2c4c0c979e2e4b03ef02517e19c7af42cf1bfe645195 2013-01-18 15:41:38 ....A 18615 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ob-01368bc171a407dbeac6e2fccaa590c25af64066af22a78907fb336e6d33d0ac 2013-01-18 15:41:58 ....A 18615 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ob-017f178e37967ea2bd49e7b7107a517f1627a09ddc3acff0109b5ed0835040e2 2013-01-18 15:22:22 ....A 18615 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ob-087b953e511d7a7b73b2bd0fe1498f3c6568ef08f90e1abe767802af0d4fdec7 2013-01-18 15:28:12 ....A 18615 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ob-0921b9b842d10d47f2ec57a5929e85d8abe0bde53de930e1cb4cf6a88c064cfe 2013-01-18 14:03:58 ....A 18615 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ob-1121bb8e83e65baeafc7e9351f1a5df0aa16170ed8bac0ca0d6352760f4accbc 2013-01-18 15:35:42 ....A 18616 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ob-1d4c2ba17353b7f42c868737585ea1f033040d5b0e62a5745ba278b96979d39d 2013-01-18 15:39:26 ....A 18616 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ob-23c7d7813e16c9150a0755ce68d3f225c127c5662a44dcbbfbdef5345186cbf8 2013-01-18 16:23:04 ....A 18615 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ob-29824cdb2ac9cecb4090e143eabb7bbb34481793123f5887ebf04882e14cb730 2013-01-18 15:05:42 ....A 18615 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ob-298e7cab1f324a1aca109fa1e46ec04c1a7d4eff3cf3e9b3a3001de47c429d1f 2013-01-18 15:40:26 ....A 18615 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ob-299a3f15b2b4d1dc43303b4c6cffd9cd62c4b0fec381d753c1fe166cff0f1376 2013-01-18 15:24:04 ....A 18615 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ob-334fec613cdc60224f5bd9bd0a528eb2bb720fd49dddf9c178da24874fe06679 2013-01-18 15:28:12 ....A 18616 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ob-3bd700c6fff38767e84e7fa483f1435785b17625db140ca0f2f548f48b03ab76 2013-01-18 15:41:58 ....A 18615 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ob-418675184ce30a346d1db2a4b1a6e3465dfb21e69db0322b186a0b57f1234384 2013-01-18 15:26:34 ....A 18616 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ob-455032600aba35d8a41e766a117c54d67d9c5eae6fe83ddd4fc6da8f15d32421 2013-01-18 15:06:28 ....A 18615 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ob-4d2aa2a4cb5bf93bb9f86df7dd5fb4519cd5b69906b599bf55396676d81029ff 2013-01-18 15:25:06 ....A 18616 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ob-4f27e51eb5f15dde4e439f52240e81202a30f29365492a427eb8a2adc4719c25 2013-01-18 15:05:30 ....A 13738 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ob-50c0461063c0221564550ab6a9296b42b32a6d7d562a6dc72701cdcfc9bc6dc6 2013-01-18 15:33:20 ....A 18615 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ob-51c8e22aecedef9a09a955587f0a39c6a3d725fe9b6c7461f748eec237295cbc 2013-01-18 15:15:08 ....A 18616 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ob-555f0c5c994fc3a5d28647479677c1516583e062462ec6fbd97e9652bb91d97c 2013-01-18 15:26:46 ....A 18616 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ob-57222e49dd843670d536ab54a7352770d48e9bf478dbd68426d98e1b9044b505 2013-01-18 15:23:52 ....A 18615 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ob-5949fd61afbcac4d932a916e0751f59d9f38d041907cbc4e8eea261a7b969096 2013-01-18 15:37:34 ....A 18462 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ob-599f3a8738d1138038a370df69d53820669c58c3d21334d7ed394b02e10c155d 2013-01-19 00:53:04 ....A 18615 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ob-5b103f18d02ef1bfc4d1dbf0869cf6ae3d3f68ddcd342b62380c0b6b1c3c45ee 2013-01-18 15:36:42 ....A 18616 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ob-5f9c5799d05dcd22ca539b6df8dcc5f0a37041e7eb175096eedbe9fab3dc8c2f 2013-01-18 15:33:52 ....A 18616 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ob-614a4904f4a54a762b05351be1d5411758f2847b3d2f509542154dfdc6ef7ab1 2013-01-18 15:24:16 ....A 18615 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ob-628ee34fb233d581b488d490899e3bcc039e3d5d9a7485423268bedb26056a0d 2013-01-18 15:31:02 ....A 18616 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ob-62b852e329ba29c65a87c348cfca1ecc040eda74f869ea64335d5a7375b22c2c 2013-01-18 15:23:58 ....A 18615 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ob-64af01b81440a5831eb6a001067f7eebb66b9de63712d63e6c087331c71b73a0 2013-01-18 15:25:04 ....A 18616 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ob-68e46fd721e83815fbe2fef9c739cf86373f08bb3db350af38d14ceba0f748a3 2013-01-18 15:38:38 ....A 18616 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ob-719e611444afab299020f24de96d634b81363ecfde3ac991833a0e37e48fd809 2013-01-18 15:20:06 ....A 18615 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ob-71f9cdb11f8df7913f2a02cc8689d97837f5ee99d809db8c798cc92c005d0d0b 2013-01-18 14:04:34 ....A 18615 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ob-74d524184149523fb740def9953fd032fe9037b7a26643cc71ebf419e945ca94 2013-01-18 15:29:44 ....A 18616 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ob-7576d779575674fa644f0244040ba31b59588f9d3fe13385b5bb3ed74998d732 2013-01-18 15:39:16 ....A 18615 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ob-787013c658849703c68d368b61f90d5c85df9ba49525dd11ec5c82499878598f 2013-01-18 15:40:34 ....A 18616 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ob-843cdecdd5b4079f65d6e0d385e5d32f71fd12ceae00252b3d57702ae7facc4d 2013-01-18 15:06:26 ....A 18616 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ob-891e5f01afa2fcffde9d785f78ad20554f469253fe004aa959930cc728a768b1 2013-01-18 15:42:06 ....A 18616 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ob-8ceddbe89c4653edece94c00f2454ca68a7227b6248554c05cc7da49c194d56f 2013-01-18 14:03:58 ....A 18615 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ob-901df5cda68bb4bb75e0944340a54baaddb7bf62ad7230d9d8e7a4c87c4b6762 2013-01-18 15:25:48 ....A 18615 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ob-92331c830cd76a5c8fbc4b3764c90572e8edb5a2688b1f4ae4d2cce55804f522 2013-01-18 15:37:44 ....A 18615 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ob-9e507cc7168375ebb7a876cd75c57516f8c64ee113a2ffeacd1c3e265be9ab1e 2013-01-18 14:05:02 ....A 18615 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ob-a619fa70a30e59bc545ce7015b4b4b680dd60266a432cd63ee71a91d1a5172f1 2013-01-18 15:36:08 ....A 18616 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ob-a9dc223a23c8ffb46f8dbbdf22baea3cdb4648631bb94b2373112abc36a698d1 2013-01-18 15:38:42 ....A 18615 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ob-aae824e8910f23500b0b7b8f8cf6ffbd5182e4a9981efd2e925d906445037233 2013-01-18 15:26:20 ....A 18616 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ob-abc2b4f2437b62bbb0f61e29b3804e5b46f2d71db6ffd48bc276ef7d7f451727 2013-01-18 15:28:52 ....A 18615 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ob-ac6844c1f9358f88733481b796f529a7acbd4305464a5a030172f4c3f6842158 2013-01-18 15:42:02 ....A 18615 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ob-addd89c4a74032cf7ff5ef974411f7f28ab8954f8cf794f71e8ec1547505e996 2013-01-18 15:36:26 ....A 18616 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ob-ae4081e91a245c53732266598c274cc961975bb5f278bb03220d8bc490bc538d 2013-01-18 15:41:56 ....A 18615 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ob-af8cd7db7f7d69fc7fb56751bb7fb1bc842791ee239a1f01f6fa22762804e6ef 2013-01-18 15:39:08 ....A 18616 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ob-b2c3c691d26412d759a02c09cadc58c8c4ade8b1b916b4595ea654d27cf8bdda 2013-01-18 15:27:24 ....A 18616 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ob-baf13ee523afd5f231685c794524d1049ae06c3103f7438df122fc9b90458c54 2013-01-18 15:32:10 ....A 18615 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ob-bb34ebaf78c85ee301757a4376326047df7a17ff2595dbf216164b24433e7a64 2013-01-18 15:26:36 ....A 18615 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ob-c08741ba42fb3b42baef83ab0cefb8e5de382f34b137bc382131474d448fd59c 2013-01-18 15:16:40 ....A 18616 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ob-cb5bb7a76249b1c0a4e84ea286166193df638bc02382791eaf95036f000ae4d6 2013-01-18 15:29:20 ....A 18615 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ob-cc399750c9d374ee5dc4e08361034ba071f50d22a6bc6b060fe91b61353f1539 2013-01-18 15:37:16 ....A 18616 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ob-d0f5b7eefc08f90dfc85f6b2da550ce9b13ee2576d9ae0a2163d73c1149e7b51 2013-01-18 15:42:12 ....A 18615 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ob-d6be30f87cfb2d5d8d1a896bae3d2c64b36808942d3b00f447513a1b410dd00a 2013-01-18 15:23:20 ....A 18615 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ob-d8d7e2cdcf316d79aba8727a66d927f6592b038003cc814dde37b6da71ae4b19 2013-01-18 15:27:04 ....A 18615 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ob-e36b991766c77540dd32fdbffdb2a0fae55ffdb344cd7d00d3448451b4f31bb5 2013-01-18 15:15:22 ....A 18616 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ob-e82f93912ce828638b348eebfdda080f813984fbd3bd02e265f9aee36819c103 2013-01-18 15:40:36 ....A 18615 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ob-eec1db8a3b2715df6be3f93fba7b094e29c45959c49ea0321ec7236d691ea469 2013-01-18 15:44:14 ....A 18615 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ob-fa4ce0593ccb1b3a6d1ff4260e5a4c3a02b4345d0a9242324caeb03aeac631bd 2013-01-18 15:41:38 ....A 18616 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ob-ffee1adc8a96ee64cf597e8b75eba536763df29c07dd1cf3c46fd3eb9e4243c1 2013-01-18 15:38:00 ....A 18645 Virusshare.00030/Trojan-Clicker.HTML.IFrame.od-849805f22276d7d2e4f031c6daa6ddfd8af928452955a42c87264a30e8edbb6b 2013-01-18 15:42:12 ....A 37112 Virusshare.00030/Trojan-Clicker.HTML.IFrame.od-a77d50590146edc27f01a6285d6151578a7be5e99ced7533828fad1877c8ca11 2013-01-18 14:20:40 ....A 8573 Virusshare.00030/Trojan-Clicker.HTML.IFrame.od-c9db8e8d99b3500f7a567055d61fb666035686d6c6e30d5746d22dea712c72ef 2013-01-18 15:37:22 ....A 18645 Virusshare.00030/Trojan-Clicker.HTML.IFrame.od-d34c16e9c60fbfd5f6de12565db3fd040fbb8f41825d13954f03feb73440b4f1 2013-01-18 15:23:18 ....A 31466 Virusshare.00030/Trojan-Clicker.HTML.IFrame.ph-0dd8917d8d22dd110ea5384c257e6787fa28ce8b4460ad1d1d69526bd5811fd8 2013-01-18 14:20:50 ....A 52090 Virusshare.00030/Trojan-Clicker.HTML.IFrame.rp-034e1f7687b1f33e7a95f0ad336500f5085f1fb9fe3bfe9c1ab06d122d10af2e 2013-01-18 16:29:50 ....A 4562 Virusshare.00030/Trojan-Clicker.HTML.IFrame.rp-aa77fb3724ba015033c821203ef7c2c9f480177277a9048eb861382c0f4bae12 2013-01-18 15:25:58 ....A 63153 Virusshare.00030/Trojan-Clicker.HTML.IFrame.rt-9625e5618d317e59c3374d4deb5e8acfef77e76ec6ad8e84f7f6e0b86022d84e 2013-01-18 15:26:52 ....A 18895 Virusshare.00030/Trojan-Clicker.JS.Agent.cu-02a0bcc7eeeb91242061fb91cba77fd377d3db2c9fc6e8f13df7b13999a4fd49 2013-01-18 15:33:12 ....A 20173 Virusshare.00030/Trojan-Clicker.JS.Agent.fg-0c56f2d4d92f395fa628a043bc31bf58c32715be08415d1788cbb6f0b7867125 2013-01-18 15:42:22 ....A 6173 Virusshare.00030/Trojan-Clicker.JS.Agent.fg-0c81e57bda8ecc02c09f36f9a9704e3df4d096e3490b14739e0f7c60eefb7972 2013-01-18 15:37:02 ....A 28710 Virusshare.00030/Trojan-Clicker.JS.Agent.fg-212ec6ab25f097292df58d8c8fbf05b149e74bbed628c37d270b69f4617832b8 2013-01-18 15:38:00 ....A 23908 Virusshare.00030/Trojan-Clicker.JS.Agent.fg-2b6db598a29e2d11def1e6efba74d67e8b9097c5e94b6c800ec4c64e6c078c0f 2013-01-18 15:18:32 ....A 30800 Virusshare.00030/Trojan-Clicker.JS.Agent.fg-33b65870cb0ad92bbab5c7a0fa32c383054c77271a02c3f43c3f63ec0fc388ad 2013-01-18 15:25:10 ....A 9210 Virusshare.00030/Trojan-Clicker.JS.Agent.fg-34ef74ad9664c903de18cd19cf786e87e1422aa29b4cb64bcfaab34ea4f50992 2013-01-18 15:32:26 ....A 23842 Virusshare.00030/Trojan-Clicker.JS.Agent.fg-363a273b0c560e59c5e2068d064e8647ae4d51b6a0c9fe6d81d547e5f3e69eb9 2013-01-18 15:39:06 ....A 20257 Virusshare.00030/Trojan-Clicker.JS.Agent.fg-49e8b0903bcce8d9ef37b330ed7eaa2e1b69c3de2f0e1e76df25f992df34b6eb 2013-01-18 15:26:00 ....A 24335 Virusshare.00030/Trojan-Clicker.JS.Agent.fg-5f2d4d3b3407b81335cd8be047df67fc01bc921053a821912e5a5495f1bd0bab 2013-01-18 15:35:06 ....A 30771 Virusshare.00030/Trojan-Clicker.JS.Agent.fg-65535feb662a92fe70518059a5030513891db49e8cef3fd1f60ac603b612ee18 2013-01-18 15:39:08 ....A 20733 Virusshare.00030/Trojan-Clicker.JS.Agent.fg-6b53362232ab9b877c985afbc0dd922e0a4082d953277776fffaa3f6724df2e5 2013-01-18 15:42:16 ....A 73594 Virusshare.00030/Trojan-Clicker.JS.Agent.fg-71a1a1713634ac4e1d7984534af5ac1cabe22ed51910363e0f795bf208407b60 2013-01-18 15:40:42 ....A 29970 Virusshare.00030/Trojan-Clicker.JS.Agent.fg-7c480fa8d306b228cc6e4c4567907b576869fd91a6e87ff12bff6d2284e419a8 2013-01-18 15:26:44 ....A 25864 Virusshare.00030/Trojan-Clicker.JS.Agent.fg-8087031ea028b1bcd03062cf5a7f3cdb8a82b8dcb7bc7e3cd3f3d74bc82706c9 2013-01-18 16:18:18 ....A 31863 Virusshare.00030/Trojan-Clicker.JS.Agent.fg-8436ccd5f1107220842ae1cc33905ffd471789efa422220d9decd8e380a34175 2013-01-18 15:25:12 ....A 19287 Virusshare.00030/Trojan-Clicker.JS.Agent.fg-8faf593de960d599efaf1684584e0e4f44d42be2a8e7b37a45ed1bf8616debfb 2013-01-18 15:28:10 ....A 9157 Virusshare.00030/Trojan-Clicker.JS.Agent.fg-958cc9e7e2cff88c13cf94f26f1a3024a2466ddf5e2c818db3588dcb34369a56 2013-01-18 16:50:30 ....A 5144 Virusshare.00030/Trojan-Clicker.JS.Agent.fg-9829e4bcc69c5da1116108ee32adc1277521ed7e8f5a3707de27646faa5b9b84 2013-01-18 15:35:58 ....A 30620 Virusshare.00030/Trojan-Clicker.JS.Agent.fg-b06c5157dbe764b1672109e2770ab9d0323b278cbe67d45961e046a44feb363e 2013-01-18 15:26:22 ....A 8005 Virusshare.00030/Trojan-Clicker.JS.Agent.fg-b5f6ff597afea4c4298ffcbd84f0c893e514cd16648b64295342197071b77be2 2013-01-18 15:41:40 ....A 32116 Virusshare.00030/Trojan-Clicker.JS.Agent.fg-cdb4478fce76ca02f183086a40b1a20ccb354a6625ec65bd84b347cef6074086 2013-01-18 15:26:44 ....A 18792 Virusshare.00030/Trojan-Clicker.JS.Agent.fg-ec6825d35b7803ff68fc704d5a58b6ac88308ac4c9eede436ab3728143303f71 2013-01-18 15:08:06 ....A 10147 Virusshare.00030/Trojan-Clicker.JS.Agent.fg-f379da248ce7e54e7f2eaa1059fe7a16e9432d3d5c11a5734b240ead88f6dcda 2013-01-18 15:39:02 ....A 74433 Virusshare.00030/Trojan-Clicker.JS.Agent.fg-f5e791347d360836f9086beb031c5a43a6cc0f7300d15fffb9d387be60e753b3 2013-01-18 15:37:46 ....A 20386 Virusshare.00030/Trojan-Clicker.JS.Agent.fg-f8654fafcd3e3ec4aced1d5761df43083a29c1e062f40973e61f5cc25a3ba71d 2013-01-18 15:32:42 ....A 11412 Virusshare.00030/Trojan-Clicker.JS.Agent.h-15f63046a15476843ce505c3339e47e52357c588c8933f0ae8ac73cea6c61bbf 2013-01-18 15:56:36 ....A 23976 Virusshare.00030/Trojan-Clicker.JS.Agent.h-3179f00eadc61068a3883a857a9e2667f8461c49ea73378443081019808fa11a 2013-01-18 15:17:06 ....A 9422 Virusshare.00030/Trojan-Clicker.JS.Agent.h-61bd22370c5062f70ee0c49402690492f028df874e455e5a16b178d05a617772 2013-01-18 14:39:42 ....A 14765 Virusshare.00030/Trojan-Clicker.JS.Agent.h-69f15f2a59ac1e824e737b293cde747d52f89cfc3887a8d1eb32af9416975000 2013-01-18 15:23:50 ....A 7950 Virusshare.00030/Trojan-Clicker.JS.Agent.h-72831b6684882c6844ebca62b5020c112ad248b27a8eb685f396e50271248f39 2013-01-18 16:48:24 ....A 61910 Virusshare.00030/Trojan-Clicker.JS.Agent.h-b1eb563c1d0f945eda27e85f6db54dc9976b0312bab5638da77ee5c89f4b4b4e 2013-01-18 14:27:50 ....A 1801 Virusshare.00030/Trojan-Clicker.JS.Agent.h-bb8f95241cc784259486f3e8aa62e1780ccea02e2dd7a9eb1131faa7b93c3cba 2013-01-18 15:23:12 ....A 5128 Virusshare.00030/Trojan-Clicker.JS.Agent.h-c7676c5ed9aabaf985fc85035eb8c995faf897dd9d8d1f145d739a6a6895b445 2013-01-18 14:47:46 ....A 65999 Virusshare.00030/Trojan-Clicker.JS.Agent.h-ce94b3ebb471e6a57afd26fac897cc49ccae311edbbe2dc499f5bf6ce406df80 2013-01-18 16:40:18 ....A 50468 Virusshare.00030/Trojan-Clicker.JS.Agent.m-1159f387081eadaa1b87db2e8a020bb1847f434d6b15f8f3ac91e94d87577d8a 2013-01-18 15:28:32 ....A 17589 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-00024891a4ab7df05ef7d0bf6a5dfa6e5b692b946cdf89e683fc578c22c3cd21 2013-01-18 15:37:42 ....A 18826 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-002d051fe85319b6e76ffe837b0aad72bde49ba70c64ef7aaebf904967e2a9b4 2013-01-18 15:10:22 ....A 69725 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-01ef033178d87b874c0a796b5cb58962fe33f0b61f21e59cae8d9f0455244b5e 2013-01-18 15:28:48 ....A 45198 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-01fb226eb02193ee68938d85a677a0f93c02aa698742426dd4cf6960d9537ce3 2013-01-18 15:28:12 ....A 12970 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-06b2f1a2a978a91abff52c7e14f81b2fc8ae61530756cb82958439c31c07e3c4 2013-01-18 15:35:58 ....A 17334 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-07716f8a32ab732b9b788b70e8613842f4b6b924e5ab148335a1159a55771c77 2013-01-18 15:40:26 ....A 28291 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-07885eea2a2a3cfdd1885cd2d8accdc664355f0184b1519708fad9d9f06c5f84 2013-01-18 16:08:32 ....A 20835 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-082e3831fa658c1c24b9decc031961037430c02502a4698318c0a911c3d188cf 2013-01-18 15:30:36 ....A 13699 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-09d4541c3a62bf5f185310a77f91de294ff65fa04b6e4166662b4ad2dea5475f 2013-01-18 15:06:18 ....A 46890 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-09dc47611c638b139045e0332d34715ae4a2eebde08beb826bab9b03da0b6fda 2013-01-18 14:29:40 ....A 11076 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-0a7110c0c6d0a774433a141a74310656aaf7f007bda0258105c9c2401a33ad58 2013-01-18 15:24:16 ....A 22994 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-0a8c075397a4611615cdb9a0a0d19dcdf8d0642cf509af2223138785820227b2 2013-01-18 15:47:06 ....A 28303 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-0ad232776a8b14736b92c13fe855cd8b6d3883ff96df96214aba11f1230d93af 2013-01-18 15:34:18 ....A 12150 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-0aec423b1d428654ed0a382a10c22753ca5fac2c5c419bdda3ad544af6c3c13e 2013-01-18 15:24:14 ....A 44879 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-0d93ff2016ca99b85ad83323cfa17e8b3327324289cabde25c4924b2512a32fc 2013-01-18 15:26:58 ....A 28630 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-0fc8f19a6dd2216bc5bcb2b24aa7e1f533e7c4f9d702e9691de1042179977fb8 2013-01-18 14:20:40 ....A 28947 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-1073cdc1313ecaac80a32e4dfe599ddadabb6c233a3c3c27918eb99007e92e39 2013-01-18 16:13:20 ....A 27138 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-11d89971f3a85da3b1669efad6f57eec0ff4f3cb8ab08b8450a527eafa26227b 2013-01-18 15:31:16 ....A 52394 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-125a74ab168ed873e1928cb447ee7f4ccda9dc1d16ef14adbfe8d95230a0725a 2013-01-18 15:02:50 ....A 49690 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-12db0e681be6c23e709777e54ef88e165e5b6f600e240f3dd94fc15b1c57aad4 2013-01-18 15:46:02 ....A 10905 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-165ad32407ef9d49bb994e8d686dcfa70e7a1fd04f5d02cf039a27a5721b0f90 2013-01-18 15:40:24 ....A 22687 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-16df0751b1052cd3873fc23134afb27149e869184a131c24ad5190c209ce729d 2013-01-18 14:11:42 ....A 6777 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-16e2613b71ea656f421c4ee55381b6f931a633049eac3e1deded79ccc63808d3 2013-01-18 15:20:30 ....A 13184 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-17372bd8120f7b6650a352fe48ce5314864b8e85b14d04e2f10624ae125480c2 2013-01-18 15:32:04 ....A 22997 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-17626e41278ec85d6724512f1c176622c19c5de2f358b57bf872632fe8553850 2013-01-18 15:31:26 ....A 14437 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-18fef87374a352c0f2e493374fa457da6dfaf6092d0d32fd0148ad822255b0dc 2013-01-18 15:23:50 ....A 4139729 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-19364fde6fe58b0178f48feb561bb0d881ef145e3cfb2fd40c4f79b0c5b040db 2013-01-18 15:42:18 ....A 18058 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-1a27e4979ffd9d605add92eecfcd6f734a30685403d781d2d56e0f882288f971 2013-01-18 15:36:10 ....A 54254 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-1a6022b0a95a6de626351f68bf64239accf9f9264e4a87865bd3ec5fe7104f95 2013-01-18 15:33:38 ....A 46870 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-1a7b311696973aee15451da391dd0af870034d062ad06b926dcb2a5e6f8b734d 2013-01-18 14:21:02 ....A 15579 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-1aa1a6b40c3956b1e707c3c49f1ca764c1583d47c1c2ff45107b9d98eb08cea5 2013-01-18 15:42:08 ....A 15712 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-1b5ac7eaa089f3b60acfbb5780ec2c76a1713ca5383924a1eefb629b58ab4f3a 2013-01-18 15:26:28 ....A 1807027 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-1c854b0771e4be1a53d75ca13d65399377dbe308a5afa7453cee8ef3320759dd 2013-01-18 15:31:40 ....A 30264 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-1db5e10c4744623d9c0faa7201a7ac180ca40700073c2366c7e8e97854b930f3 2013-01-18 15:27:52 ....A 20414 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-1e5058a71ad6d0fcda6543f248bb02c9bb5ef9a4a9913786afc5f02ee040ede6 2013-01-18 15:35:08 ....A 46228 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-1efb953d1d50a253711cd0b137c6f2b385819d04ffe57984d10b7f72080b019b 2013-01-18 15:41:12 ....A 20113 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-208eaf64e94133cfe7f14d84597fa6a5e65ada7c4fa05aa394b6cabcc83614af 2013-01-18 15:41:34 ....A 53773 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-21328ca443f2f27f11bb31a6808bacd25a089af70f0dcfbe6fc46dc226144845 2013-01-18 15:40:36 ....A 12676 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-2151c767d6bb0d1c6047b75c87a885cc7a553aa1129bbc1c2516c2c56540175d 2013-01-18 15:27:02 ....A 17470 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-21c991b44a19588bf84a102bb8082af6e442c912bcbfa21dee4bc363369e28a6 2013-01-18 15:11:34 ....A 42996 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-2282e37bb992c7131c69a618c6e041faa421a92818a036c96bb1b88ac427c177 2013-01-18 15:26:56 ....A 60289 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-229d24296b38af1ffc58292b5a172b70dd07e57916caf1dcb4d87c041002dc9b 2013-01-18 15:29:18 ....A 29903 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-22c8973fb440b11d157daa582efbb95e26bf6bfe016d14da051aa94c32a52729 2013-01-18 15:31:02 ....A 24190 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-22f9cffcd35abb60fa129268f1e8baacf761f11f9918b677e921834663207200 2013-01-18 15:29:58 ....A 57431 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-23ef7ec2e8781d5a97b3de988ea18a0a3473279e7e048a1bbb7dbfa0295ec02b 2013-01-18 15:34:34 ....A 38544 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-25af0e1591d9259fffc9997997eae5554117d079616db3b3fd372eda049f765a 2013-01-18 15:31:20 ....A 27477 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-264b45a8ddb72d46cb0486aeb29183d240113adad1b2b8d97a62a5904fdf9f29 2013-01-18 16:13:30 ....A 17304 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-268395d5a814738b63e7d208060f13030f8917d019b3264e5fdf52178b531427 2013-01-18 15:27:16 ....A 45041 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-26b30650f6e042d940aac5b511530ec5d0fe0678ff3a960c68072133d05bc44d 2013-01-18 15:42:20 ....A 73523 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-26e60574ccef8c51ce5adc7c6e71408be76605baec30d06ed4f8d8ea9114229a 2013-01-18 15:29:26 ....A 14681 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-28ee6d3867c2be4f77066682dfbcb0e76270c434c251b34c38d396887501a475 2013-01-18 15:43:18 ....A 22997 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-2a4327620a7430294bb1872e5a74b8deb1bf9655fe0d72f3ca66cc75cf7067f1 2013-01-18 15:39:04 ....A 49451 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-2a460418863b14f8151c376eb91fe5e659854bb3da60750dfe35cbc1eb8744e5 2013-01-18 15:32:32 ....A 9700 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-2b85bf2efcebf46b506214b6644a54e73fe9934cd06dadf3706e1db573e5c1be 2013-01-18 15:33:26 ....A 27663 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-2d952f9b5785649e40531f6d72cd9a25e3475e6d3c0eb23af6737e2e4a685bdb 2013-01-18 16:13:24 ....A 27748 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-2f7a541630fd7d32642a553165c028ec0543650468c76c0de39804400beeafa2 2013-01-18 15:30:52 ....A 97925 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-305fc2d3e9cb361408d94290b09abae5ca49589019b58224bfea3b3cb86cb2c6 2013-01-18 15:42:26 ....A 24920 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-327a95005959063ef7b33ac20ad11c9562cc4ca2627a31b114ae2f20e429892f 2013-01-18 15:23:22 ....A 28150 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-36317b5113679918dd3977cb23fdf3d76dd96675911d456abb5994461e478c2e 2013-01-19 01:21:28 ....A 33576 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-3649563516a314a83aadf16fbbebe089de473a7df81986a77b4f486ea011f6a2 2013-01-18 15:46:06 ....A 11719 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-37c1bcccf299e7eb56e898498519f720495d8bdbe32e664bee5a3a17b934d630 2013-01-18 14:21:14 ....A 15601 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-37e1a69cd97bcd6bc302af3d5db50f56ccc73d1d8cf4a3d01c8f0dc692ae85b0 2013-01-18 15:28:34 ....A 29407 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-382783dcced6c845ba5a73e46b9e908ba6654711ce9473663065324e6e8902a9 2013-01-18 15:48:28 ....A 47650 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-38a3b9a14e8dab3b1384eacd5dce318b215f2466c0156321dadbd7bc8d1194ae 2013-01-18 15:35:56 ....A 20548 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-39531e52fd0627a7605bfe9ca14545b47f2f7e6cb2aa2ba0ed672c65920718f2 2013-01-18 15:25:14 ....A 28502 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-398d373debf9750cf235019c7fbc160beba2403d5671ec2b031f0b348403e589 2013-01-18 15:27:42 ....A 38573 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-3998c0eb878972c36dd2a9588b0b0cef75e1b384d7dfae727448de0281598c77 2013-01-18 14:58:08 ....A 12697 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-3a8678d3f22f70d3f52d2a516f470a9d0c3aecfb56bcf7aae963a146adc5d6a7 2013-01-18 16:13:22 ....A 45223 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-3a8cecf484ad85e70d2d01f47fc513027658927f886bacb87a29c5fc9e2e6fb9 2013-01-18 15:23:46 ....A 22997 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-3aa41f62cab5fe1c8e52bb964f79d89825c9c38d5790559688d6a74e5043b6a3 2013-01-19 01:15:34 ....A 39611 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-3cb62b8ba1ec3e2f68bf3663c05a80e0ff06be8d898e2795acbed997d204b5ab 2013-01-18 15:36:54 ....A 13491 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-3cd74616301b7a897b65a0857a0be14a3daba7cecb66acc37a0545f173d6a3c9 2013-01-18 15:25:46 ....A 45223 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-3d0ea2ba3ee221e841b00295c04ba7216c8d91792c55dea6dcf514113944c9ec 2013-01-18 15:24:22 ....A 36518 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-3d12b32b0d13d4ee9e494f24a87b601896b8f6dff4789ea8241280903b812e13 2013-01-18 15:28:22 ....A 15241 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-3e28fde81806bafe1cfdf8a822308978dcf3f5f86f30378365119d74b3f7c63f 2013-01-18 15:33:16 ....A 28798 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-3e4d02b2f58b067ecd73772dd8b2f300fd16bb3d3cd85788fdc80927db5bf459 2013-01-18 15:34:02 ....A 49348 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-3f9b33e09f9f0cd62323e278ec933ff0434a361025be1707dfae58663221c6fe 2013-01-18 15:33:32 ....A 19231 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-4003ef40e2d905edd75db3fb37771a14c91623b594981250af0b07463c62fa09 2013-01-18 15:25:44 ....A 18689 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-40e6dbf931ed7f659f043eacb592a7bb3e039c7c2a8ec78f9e4ce5d2e52a991a 2013-01-18 15:51:22 ....A 21590 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-40e72b6c3baebb17ef80d980ffa37bc20c7e7c909ebc85248bcc0088d905ed8a 2013-01-18 15:33:26 ....A 28502 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-41114569002ce31e895fbd942456cdc176a5e626ea626fd7683b2a6f65726547 2013-01-18 15:26:38 ....A 46870 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-416dbc9e253d157e18bb8aa37d9e7d0c1ac16d2227180e76b0a53328c7a47a3b 2013-01-18 15:01:24 ....A 26365 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-420c3ca1f0a331ca3e9d8a5399e566e8e5bb2c09de254d2dd4b493d66769da95 2013-01-18 15:37:08 ....A 17595 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-42e0298499c12b38b5d068b306bb74c7adfdb877f968b156aa1895ac6dc393d2 2013-01-18 15:16:46 ....A 27460 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-446e045dada6d0c2af8414929018309afa876ef55780db6beafcc87c088101b9 2013-01-18 15:31:28 ....A 44879 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-4618b95662e009d03a642c5d65a7ed4790585d974e8f6338a4b0230b868fc41f 2013-01-18 15:05:36 ....A 73082 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-462459c58df3f74d9836219129cf3645f8232d7fca0cd0bf675381e29aa95203 2013-01-18 15:28:24 ....A 11435 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-4641aea1d421423a6fe90a4e82ce787f57afe6769237124f6d3bdc3492bdc967 2013-01-18 15:25:16 ....A 9774 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-46b0b0d1b7e70cfa16501fbbc073fc2f6984b7d91eeaab9fe1794e2d52179dcb 2013-01-18 15:57:32 ....A 25850 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-4785ca4855120e016a0eecd70162fb0c637ad465db8f57438a01c677fb3e49a6 2013-01-18 15:28:36 ....A 33582 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-4831eed95f16b5347f9015a9852c4837ee02bdffb86ba8eaf2a9187bdb09b864 2013-01-18 15:05:30 ....A 75845 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-48797198233e45a94ee9aa31706ee5f9eab81dbf8c7788683c7cef4c6c20a913 2013-01-18 15:30:18 ....A 73585 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-49aa9ed21ecb6660e17a5f18c2019d044ae5a53b5cf58044522766429d1a46bf 2013-01-19 00:52:46 ....A 15261 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-4a634102353136718c0c6bbfe6a3323a60e30b43c9e740759ff563792fa26a7a 2013-01-18 15:31:08 ....A 38550 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-4aa74f0ba80306b9c97f8a281c86ad13908736592e87747d1287acdd85c86dfe 2013-01-18 15:41:14 ....A 12970 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-4ad8face2939f818063f683e2ac781cdca788156822a9c690dbba569d0bc102e 2013-01-18 15:26:40 ....A 19004 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-4b50760cc904585e716030a4a5ceb444ac3cf3a4873ff67f7f53d347d4a41996 2013-01-18 16:46:30 ....A 2122581 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-4bab323f4ad3fbf24b5d69fdde1245b4f1cc52771e17216ac2e226a2806380df 2013-01-18 15:41:00 ....A 11498 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-4c8da750456d9bed47ee15738d3fabdb7ba620a06d6fe36841bef1254c49c011 2013-01-18 16:48:32 ....A 22005 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-4d08861a5693b59bd6fed523a85da6a690866d4636c82e5816f82ea954cc121c 2013-01-18 15:42:12 ....A 46652 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-4d1f483d41fe40b75e53119fcd2fe7c83c18e9e4fbafde9d7a938c10d0c31f50 2013-01-18 15:23:12 ....A 45269 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-4d329bfd45724d70d5d8137bb6a57591b336dc4fbba455b79b02cd71082d802f 2013-01-18 15:26:42 ....A 38556 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-4d43360658f8635d71b39b7c50987a2e207a17f3765f489418506e8ad0466d2f 2013-01-18 15:24:06 ....A 46220 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-4e33ba4cd17d0d5718acf0da7dccce45b6f4b2bd7b6dfd80da982382bfc841a2 2013-01-19 01:10:38 ....A 21731 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-506c2edc4459b5990c475a513f27bd7a7a93eaabc20f3904b53b59aa26ce8664 2013-01-18 15:28:40 ....A 29311 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-50dc5a885a5c8b2f2abe2b3e89fd858cab5ef358512d2629c6dfa086bedcd59e 2013-01-18 16:01:42 ....A 1758139 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-51dafac915452e2c24fbeb6aa2b691ee983aee94315f727d654c1299f9ab04fb 2013-01-18 15:34:22 ....A 50822 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-52172941f91a989eea86c0909169e20c8468990a9c964416e8c650cbb7a4a459 2013-01-18 15:27:36 ....A 41303 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-543f51e2cc16a5854c4471989fbca2f7a959b9b40f26b7fa3648ab5fa2a78401 2013-01-18 15:32:22 ....A 18496 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-579dde9b60b8996d33309fc729ea65f4642e473319651ec526463fc84073b800 2013-01-18 15:31:50 ....A 28651 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-57d51703c63167f6ad61e9d316c277b38ee7b03654e2a742bb2aebbda82eed5e 2013-01-18 15:28:56 ....A 17494 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-58aa85db50dd15a66aea4a722af87524bdef5b6652a4ee053065946a9644d8ba 2013-01-18 15:36:24 ....A 27640 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-59d1c5198909dae8a25a305f7e9ad0a4f6b7a9cced48133a794cdaa364461ec9 2013-01-18 15:28:10 ....A 14771 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-5a7928635da5580e7ffd7a008dd9743fe3ea52c4cc0a0179c2ff208a74e607e1 2013-01-18 15:27:06 ....A 15358 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-5bf3910ad0f66c19cbab497aa271d817a1a1494b0a45db17a75462ffc727762a 2013-01-18 15:42:06 ....A 28848 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-5ce0d25f35c62cc933d62719577aad8c6e5877bbed1f695cfeb1c869e3cab267 2013-01-19 01:00:28 ....A 71739 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-5d145069393aac7e7b249061394da4a7818901d48620792780355ae503d2fb36 2013-01-18 15:32:22 ....A 13452 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-5e94e80d42f9132ec292f1110a8d5f5bbfbb0e9bbdfc58607a1304e2e89703d3 2013-01-19 00:57:52 ....A 19615 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-5eb11956530acef92aac29433c321b0056aa813554b0217c38cedb6be59ff56a 2013-01-18 15:32:20 ....A 73417 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-60250efaf05b16057dd5c8c7f2ad7f9da48d1fb13255859f8399f50fd7aed188 2013-01-18 15:34:40 ....A 39982 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-609a5b90232224018c7792e2cad533c878ac040e92ad2e58036fa6cab88cbabe 2013-01-18 15:40:52 ....A 30453 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-612689b286583e321570d702976fc697432cd5459f0a46e6da2ef9f60531a48e 2013-01-18 15:36:58 ....A 46124 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-61f8e9632578dde6ab6ef97ab22b3ca21b6e2c9c2a789e81d3de8d4721bf9eeb 2013-01-18 15:31:48 ....A 23876 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-61fc66ca31587d26847f5823c2740d316e7ef3dbdfc5ad6906d315ccf04535d5 2013-01-18 15:26:58 ....A 45798 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-62821021d8697ae5fefca40663d0363771c8d38a09890da88a63b0098fb9ca60 2013-01-18 16:19:28 ....A 13611 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-62b55dc2f05f911edd2deee6b112db26f94c67d23f15596b3fda818795ca26e4 2013-01-18 15:30:18 ....A 38550 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-62da301497a7de4751c0bf6860d73e2d90ee44f9e84d335779cd30452345f799 2013-01-18 15:18:36 ....A 47213 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-632ff331af908ef0b261e1e12c47dd0700e4f8abfb658df06651e4ad1039c086 2013-01-18 15:25:58 ....A 10499 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-63e0fda86782f99d93a520e10121136856ab9ac502e48c1bca977e612fe7a8f6 2013-01-18 15:31:18 ....A 10501 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-65a21b696b46c1125d3644c71c8fe12f3c9b6a58d29aca274a45cccbb0bb9a35 2013-01-18 15:38:40 ....A 16811 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-65bcfa479aaaa70b65a04cffe43ccc4738ebc55c2900603efd9355188bf5624e 2013-01-18 15:37:36 ....A 45269 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-65bf96f9105c3b4a2c4ce5edbd1b6d463f28cb22ee725ecf2f9bc9efba7a7cc7 2013-01-18 15:40:46 ....A 7155 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-66b75b83a9a14755c47a0cd28aaa13bf7476eb285d8d3961f8f2ea4c1eb1f8f1 2013-01-18 15:32:44 ....A 41663 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-6779eadebc0d3fa7d3a1d4d814e7f67ad9041cc869f87102bef6dccd369f73cf 2013-01-18 16:13:28 ....A 25697 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-67b4a6f67e98c4b47eed0d42175cab632ceff2cb826e259792fc6b55efcd3ca9 2013-01-18 15:37:06 ....A 16800 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-6800d97b55fb4fe2708123194e4a500714ff73edf9449359598f1658390efd49 2013-01-18 15:55:36 ....A 28652 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-68964fb1f00339337525dcd9d73d7539966f3f2a2f4cf83d5764dc36e75c557e 2013-01-18 15:35:38 ....A 13950 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-68bab97f144c0cf7d47a07af899f476fec47cdce8a9a8b0de2773bcd51545fba 2013-01-18 15:34:00 ....A 27610 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-68c2f94cea298ffd35a6e0d2d5453c1d4ae0c5be34d495ecd5f8d0a350250edc 2013-01-18 15:05:24 ....A 13275 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-69904d4a23752034767c8efcfbb5734d1f6f44a5b593a3664fefc838738fdf1f 2013-01-18 15:29:26 ....A 15366 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-6a2a10874b3c136934e587a89960a21d125bebaf76f9eb3f9bda58ab3ce17301 2013-01-18 15:38:36 ....A 21954 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-6a8c8a09f123f30b8f9a08e00ea6eedde96afb131b38b8f8635ec18e7225816d 2013-01-18 15:32:16 ....A 28233 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-6bc38c5717ce3764c6cdd9870e2cd392cf69f6841d08e9d4dd95644264093772 2013-01-18 15:17:20 ....A 47316 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-6c0eb4e2856936c20af09f646b5b556c7810d49a777bd0a0f4a8e00bede37d7e 2013-01-18 15:16:52 ....A 12235 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-6c91f0b43930b5e04a530d3ef605bd620290ff5bea56363c3e9b06b35253b363 2013-01-18 15:55:36 ....A 13732 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-6ca2b0a66539560542928938c5f6bbbe0b45bf492dd09485260f67ccd8291434 2013-01-18 15:27:36 ....A 16694 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-6cd86e89ec57a83f807cd9697b01990419a10026e136b7591c84bfa612eec86a 2013-01-18 15:37:10 ....A 28178 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-6cf14554b46582b2d6c183ed901ebe742eee08c8cd425e44b750400e40a38f5e 2013-01-18 15:26:26 ....A 43931 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-6de611dd59940ff442cd860d2efb53dc4d0ad7a6329f883692fb506a02ef369d 2013-01-18 15:05:52 ....A 23807 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-7063a76a81ed6f3e277320d528d86cf6e00aed6af207b9ba1c06001812ea4fd7 2013-01-18 15:06:30 ....A 18799 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-7079e521b4b06f1160f5b4eda4c640d81dc3412c976aea4f81c9acb6f9e0657e 2013-01-18 15:34:26 ....A 13715 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-72489d92631721c5a6bb0b8964ddf4e4364018abf3c55f8c7586bc1a59626edb 2013-01-18 14:30:00 ....A 45969 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-73242c976e3caed643be32961a63aa13a14447d388d21915d8c4d5f9597ca029 2013-01-18 15:36:30 ....A 11498 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-7467f31b1db68a55540ed1e20a737f718e0369f9868e69055a34dd1efe6048f3 2013-01-18 15:27:02 ....A 44772 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-754dd3398fe71a6fdc79d819b572b7de5d08956374de6d85c4d71d29a0f47465 2013-01-18 15:32:40 ....A 22997 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-759646c3b0d4fee91ba267fb9e75a5a4c987e8a4d2a8eb57a2d9620c3933637c 2013-01-18 15:25:16 ....A 46893 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-762fd6cfca0c8a3f2c2012b79788d7aac9cbd3cdcc4ec30bd79949394cd26b13 2013-01-18 15:24:50 ....A 19190 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-767e8d9e5bed246b174d31e649df3f644a043a23925c809986f2ab1c394a0b3b 2013-01-18 15:31:08 ....A 17607 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-7704635e7d79212678dd7eeb4c9b070d94e7ec88e85e4795cb4350c7bb4aa337 2013-01-18 15:23:10 ....A 20386 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-79a7ad554e206f8af494895fc9327fe43c94c62bf3c1000a66fb60ec845dfb6a 2013-01-18 15:35:50 ....A 11153 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-7bbe70fc7c028a62a09c003eba4827c0edb138373f69d885ca56c1d27d001fef 2013-01-18 15:31:26 ....A 20967 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-7f5a85f0db72b3c57e94f85bcea91b3654efa43f83eed193314393c45547bc48 2013-01-18 15:23:22 ....A 28429 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-808d632911bf2a41bc9ae5357acf9deb8cb5d05e4990ce78acadd9519532d9c6 2013-01-18 15:28:24 ....A 14733 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-8090f9f21114ef07e5917233bdb470812e968220ca376e616e2f0e4dbf35f6a9 2013-01-18 15:30:00 ....A 27090 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-8223fa8277fd41a75e1788c28678da24dd14c32a8bf6bd486a07e2b88363e357 2013-01-18 15:41:52 ....A 27333 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-8325aa765307c8f06142b4f6215087d42fc9f59fc132f87bbfb48b8110c81b2b 2013-01-18 15:42:02 ....A 12592 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-8641c11d994acdb6d311357ada9750ff63f3ea3c572146f787a1cf1dc52510d6 2013-01-18 15:48:32 ....A 43687 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-8647f0c413fbe4ef2a048d71355a41fa090514ed1e00550b0485fcd221516d2f 2013-01-19 01:08:28 ....A 34505 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-87cb70cb686bae20b6c7a5dc412d8a7dc93933f63c25e12fa111e0e0bf257e2e 2013-01-18 15:30:50 ....A 19381 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-889c970ad381008e7aba4880c35015e2b85068df594ca2121344c4c162f79459 2013-01-18 15:37:08 ....A 59965 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-88a591df5e50e38f47a66c2dba1e5776f7e2f3844c8f25de9b9bab795f414986 2013-01-18 15:36:46 ....A 17994 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-8a1374a5c9260f1b78f1fbaee41bae25ad29b338a00e6b379aa19114b8360978 2013-01-18 15:17:02 ....A 48341 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-8a1c667ae15cf85a86be108256081935006d41e2f9650390961656b57e813858 2013-01-18 16:51:10 ....A 149413 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-8a589bd65b45ce322076bca5c87c644529657e2d9acffaa37c3e8c8defa9a192 2013-01-18 15:40:22 ....A 27999 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-8b3f4270c74f33336d915811e07253198f5c5cffde22ae99941bae5b1e7cef0b 2013-01-18 15:28:36 ....A 60433 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-8be81e90963787cc38be4606c20b217dabfc30df009fbb43f681bf53068885d7 2013-01-18 15:22:52 ....A 29189 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-8c16df6662beea6b850ec0f1c4fc68bb9e2074e30ce29115761b027a1f0a47bb 2013-01-18 15:05:30 ....A 17132 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-8c544e9d1b9d3e1e20933abda60e27175c2b1dc1d4b4823850dad4990226c27c 2013-01-18 15:28:04 ....A 15395 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-8c56c17ee7fa9183d0c673184100d42302cd2ada19efba0622ce495a33dabb42 2013-01-18 15:39:28 ....A 2228638 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-8d1254120a4ffa444bb82ff00c1b067d3c2f4095fc94e8d973a9fbc5d0f0970c 2013-01-18 16:16:54 ....A 38143 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-8d312d56d4ca7b8c3e8d4a2766b63c9fc4f0b7b183f2390a3fad17a166bb0df1 2013-01-18 15:49:42 ....A 8151 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-9041d95f93f880fa90b68a995b3d50e4f8150c96752504dfa1302f8b58236925 2013-01-18 15:35:28 ....A 48228 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-91b10651963fec69d63b76c685b46f5caad449bbe3afa33b19d61265beb9f6db 2013-01-18 15:31:14 ....A 25791 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-94d985c4cbee3b7c66534704872785adfd845f5094d919aee278bcd496fd78c6 2013-01-18 15:34:50 ....A 64727 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-95fd523c10daf33ccf8bdb5e13562d7b362ea12820fa70a21d64581301441b57 2013-01-19 01:26:38 ....A 28024 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-961dbb3543e298d3ed8d0ce22922c5a24f792274c90ebbb34b0aa372821d70a3 2013-01-18 15:30:34 ....A 39915 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-97e9afdda1c997efdf72fce24e4ed19d8fd1de8330b8901a14e4a2f6cb700773 2013-01-18 15:38:48 ....A 45658 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-98a98854413015100026682463c4f85a8e29bb4b9e3ba014a212806039dce655 2013-01-18 15:09:42 ....A 22997 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-98b469b218dfd63e0e7934460496760a095c899520092c470d330f6792f39f08 2013-01-18 15:31:36 ....A 30207 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-98c6865ae7089c182f32f4b2effd8583e64e59676b465a43b1b60ec07a62db2e 2013-01-18 15:23:00 ....A 21985 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-993a7e04d5e529dfc5ea823b6eb397db84c17a2545e514a8d806ae7f9fc9460d 2013-01-18 15:33:04 ....A 11187 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-99926733f3ba3a33f1131059cdbf18aaed4438432df8d673a27e557f808a066e 2013-01-18 15:38:12 ....A 6299 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-9a47da18f14c37b6b21ed3e03c41c381467b89587ca1f77c5ee1d1ffde3f5445 2013-01-18 15:23:26 ....A 22720 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-9c3947e93be91fed916abe1f59b84cb9bcf4e0b7d8748edad9c372424a4a1251 2013-01-18 15:15:46 ....A 97925 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-9c42c25d2a01cd5d7fdb1bd75d4c2d20dfc3acbc07daad973e91d14858be24b2 2013-01-18 16:23:14 ....A 55551 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-9ffba4cf3a6d1e2f7651859154aa803af7cdf701645a65f4e86204f67caff6fa 2013-01-18 15:38:12 ....A 15540 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-a13bbbbbf588fa3f7da8ba5f1bb6cd4ad3f2e2676f389246941b9eb1ddb9ba0b 2013-01-18 15:24:38 ....A 28500 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-a1b24fe83c178b964818e64c7972e99c8ab5137478c8eaea10526b4bc23b3874 2013-01-19 01:24:08 ....A 15538 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-a1cc438de89f72f3b980b45fdd7209be3a09d2471473d000bcd9e49bdae5b5e1 2013-01-18 15:27:08 ....A 12676 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-a242adf2adfd65a60a34a755816fac545566497e1346e6d71e7983ad75339086 2013-01-18 14:20:48 ....A 43687 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-a2b3a5063d32a4e227ca81a97790ce909bd09562d9c41958e97a3fbf605eb117 2013-01-18 15:33:34 ....A 17595 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-a2b55fa43deba82689556fc452c84238f231baa95559992c94df76b6a26aaf74 2013-01-18 15:30:14 ....A 15554 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-a3360518055a676bb9c27c88923fc26607fa808045935a1d956f2c887f3bf4e7 2013-01-18 15:24:12 ....A 8151 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-a3c80bd11b163a88c80e023923bc0927d72a8315040351cbe04f4c774fadaeea 2013-01-18 15:26:56 ....A 25923 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-a58c0cdb2c5d5c24a0697353490997713dc3dd81a1bbcc244f248d0e8bc1896b 2013-01-18 16:08:40 ....A 10424 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-a5c2e7c1da7584be91e4f66ac2fdafa527e4ba504ddd70d956c591b47ba1ad0b 2013-01-18 15:33:18 ....A 32865 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-a5f30ee089c0085b0f90e3576d0842568b68e8c8d2e87a8aa47fca64716ea3b3 2013-01-18 15:26:00 ....A 38612 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-a6c6aa2835f7137230f540cbe22dfc4b7edb8a27f02eeaddb514bff4502792bc 2013-01-18 16:16:58 ....A 14547 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-a8775a110fc5f0f0bb5f21059e3af4bcc2e062bbf19b00c45e87fab0a3d76e2b 2013-01-18 15:24:50 ....A 27333 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-a899ef2d6d2c5f0d107ce32b092a90d0d03740f2ca389efa8ca4b3b3bd8f2a6b 2013-01-18 16:49:56 ....A 9919 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-a90c9871b11bdb343abed0ff0e361679448790b90c50994eeb080c607c7e69ca 2013-01-18 15:40:24 ....A 15923 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-aa411bec0e879f5edf764c5fd20ca705d27272cb73ef3306dc18c218cd24f0ac 2013-01-18 15:20:30 ....A 43301 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-b065c859661220f2f1fef3a2c8b67dd9d3483c1cc350b9becc0f91a6ad766d6d 2013-01-18 15:32:30 ....A 65543 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-b0a7f91b5b0b461d96909859c3c73eb8fef34d87a8b45faed2b959550a01731c 2013-01-18 15:42:02 ....A 17763 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-b0e6b3a27e16b8fe7ff612895bf8817ce233d2caaf53bca79dcaa8ddd792c46e 2013-01-18 15:38:52 ....A 8400 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-b15a81d7fb7c665da952b0a92a32988f4a7a2875a2b85ec628bbafe6d13cc89f 2013-01-18 16:46:32 ....A 22571 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-b210bc83c87337bd7109664be5e4bccb3db0e0c50a1773d0ec26bab526e6e1fd 2013-01-18 15:24:16 ....A 6465 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-b2cb8d9602f914d1e3c691b3c074ec387239b6274f9c03c7d09956e1f01d27b3 2013-01-18 15:23:30 ....A 19441 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-b2e75ab46f21748b8c904b182bb60e6a365176030833f639c4e6c7e0006fa62d 2013-01-18 15:30:06 ....A 17912 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-b3993559f46d5de51717559eef4534f301eb8f814cf4d061cbff7e35366b0ad8 2013-01-18 15:57:20 ....A 30780 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-b3cf0ebb1fed6ebe6d13cb489e6d8bf521b2e3b888f430c3a5a58159c9af3bb0 2013-01-18 15:28:32 ....A 14607 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-b6a7d10208360c35f21c09d2d76a6ed0e5aecde9a42cab106021c7f67c90c805 2013-01-18 15:42:06 ....A 16140 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-b6f2f47d69074cbc1edb2c1d4a78fb9fa048d8e35c1777aa3e1666137f2937a1 2013-01-18 15:57:08 ....A 46808 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-b7c2b28e72b012b5237042ce3bf8cad750e435bb43b28725249ba10e96076914 2013-01-18 15:38:06 ....A 26365 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-b80855ba7e6b3cdc7efba85015139afebb07502dc288b466f5885daadfc7ae24 2013-01-18 15:26:12 ....A 8825 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-b897338852b3b110be99dea1ea0f7b83e0b0378e749fd4812686fe300faba822 2013-01-18 14:56:12 ....A 10720 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-b8c365868acb8811214f69aa675a1e5dc7f3970d850916991c2ed9e30dc0cd47 2013-01-18 15:39:38 ....A 12676 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-b8f845b72299787ebe46b73dcf615100e3c45f7e11554d77a38cee68409438aa 2013-01-18 15:41:22 ....A 16121 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-b9c0446ba8e616fce7b87147cc1d452e388dab7612e1d681f3d3d6af895150e0 2013-01-18 15:34:26 ....A 97925 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-b9f8aa90eb0a8233161ec8c9fc6eda6fdb7cf1f595b2ba9d9abc38c7cdf81303 2013-01-18 15:34:50 ....A 45269 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-ba5406cdeabbfdc1ed8326845825ab6652663af0f38be2ee9b2ada27a38f590c 2013-01-18 15:30:58 ....A 42806 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-ba72334ab1d3126cf4e47456812445d97762ccdbca2a519c030365cf6f4f1e97 2013-01-18 15:42:14 ....A 47061 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-bb9930b64b6b43837fbcd24ce68c6a0515d53f7c8fae64dca6e46162fb758486 2013-01-18 14:34:38 ....A 45129 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-bc6fc4d9927c4807639efc61f4b98f12bbc8bf0d63c8d13a4477305ff9317e54 2013-01-18 15:36:10 ....A 44834 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-bdcdb1b0e7606613661bf2aae25b6adc404e6b48e43801ce7056f738a7deae3a 2013-01-18 15:24:36 ....A 9704 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-c0c6d1d71de4c38090c488e104844094d64d3d1d6f37f3517fb5eddc59b39f85 2013-01-18 15:57:30 ....A 15095 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-c11369ee9cffacc34d878ce93df10d2de6205bd380fca38589b97f733efa63dc 2013-01-18 15:05:32 ....A 15739 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-c266008006a6bd6210eca5d31f1bf7f95f1dfabaa47e1efa066a7270f911c7a8 2013-01-18 15:31:26 ....A 349210 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-c295c22f9278d11d1ba57a70b4a2a37a4b64ad95ea8541a95d7720f694722f3a 2013-01-18 15:33:30 ....A 50508 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-c37f5cfb81bc417d63220e2d29e3f194238eb1ca75f84c067cfe5f74ad31e851 2013-01-18 15:15:30 ....A 46870 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-c43292f4b3524e5be0e3864c475aa17c45324db6d092fdfa7fb3de3a8d08d3ba 2013-01-18 15:41:36 ....A 44772 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-c47b76bcde2a11137eebd93f66ca00a14dbab3666fe77b9f9a76544014542ca1 2013-01-18 14:22:36 ....A 15630 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-c486ca29194f9fa3c3a0a38b4130cc2412179a07e0a87b0f504a38902b909126 2013-01-18 16:14:32 ....A 41857 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-c527bb4b1d0209005bdd7cbbf37ac6df854e5a095bd06e136452d967afd38788 2013-01-18 15:37:26 ....A 15923 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-c53b2ea4daa2c85b71dd289981a6126df239aa613f839d4e26778863597c7b1d 2013-01-18 15:30:32 ....A 12000 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-c61f67e3b34d2d2e3e53f130aa7c3a5d89c5938c8dcbbd2db7854ab9290dfa8e 2013-01-18 15:40:38 ....A 44681 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-c73ec493f666d2c2a6c9da685c2dd223fa882780721613bd847cdae621494c61 2013-01-18 16:12:24 ....A 25099 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-c7bfdc83a79050a935da540f108042421228e642e4a100ce6ea414bdcca23468 2013-01-18 15:39:30 ....A 44498 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-c840e6ef15dd64c1c412f845a59b1903b438d27a330971cf6c5286c751c801db 2013-01-18 15:31:14 ....A 19449 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-c8b877bfab7430013d8cd461e4a4675ac73d4a4e146dcdd5e3a71a859ce412bc 2013-01-18 15:34:26 ....A 8667 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-c961ef2ad7433ca0dba390eb68b1380625075d8f58dffc7df4cfad5495f406b1 2013-01-18 15:25:20 ....A 19266 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-ca880f85943e00b4c608d76e85e1e5a012ae61f6c98fddd2efee6181a49a716a 2013-01-18 15:31:22 ....A 13525 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-cab93a74c94425dda79cc16517ff00cfaed818b98cf17e17abd71b2b92f363bb 2013-01-18 15:37:12 ....A 9324 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-caed13afd751943abce2f33a6b136523044d4b691d84048541760a9fabaa0941 2013-01-18 15:28:56 ....A 14114 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-cb0c3337cbc7cad49ce6f32aed909f384a85a8e1dd33b439c71fc4d99d8e0d57 2013-01-18 15:05:20 ....A 12954 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-cb2d030268f13a486f9af075eace1909ded73d2318d4dcd3984c13921595affd 2013-01-19 01:05:40 ....A 15538 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-cb5e7fa07d1271c351810feda7e31618799f2e687ec6256397a0909bcd289100 2013-01-18 14:37:42 ....A 16694 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-cb72315211339029b18821f49cf1fd8d894d804ca39a7818dfc34a37962c3f2d 2013-01-18 15:05:28 ....A 43315 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-ce50eeaae7b07225183d11fb97850a26a7c3f89908a1840a60a9ec8f503eb011 2013-01-19 01:23:04 ....A 15366 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-cec5348d98488d707254b561a887705c0b4267adb9414c742dd2cb610e7a9632 2013-01-18 15:46:00 ....A 21590 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-cfd53dcf4e5d76c912c235339ec86ca06eba97dfbe4fb658abd1dc6bf9db1d57 2013-01-19 16:43:28 ....A 31781 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-cfe1a569c91af8bc4bf4f118535df4962bd182ae421aed635d38958754ede542 2013-01-18 15:35:54 ....A 19257 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-d0e83d45584acb81e12f51d33a5d1fb15d9873be95e2a10c2cf8befe306c5770 2013-01-18 15:23:06 ....A 11017 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-d1b5362458383de5b62397e0f4b826de35bc998c695061364b1080ad89e2b3df 2013-01-18 15:42:16 ....A 25624 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-d2cc826ab99999b49397d7a870921a5cbeb9415db895d803afb1936caf27fdc8 2013-01-18 16:01:24 ....A 38550 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-d3d3b2ee43d8b133216479a30427b54b9dbbbdd2b8451008d82466911e5c4c49 2013-01-18 15:05:16 ....A 34974 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-d483de431b67a80faf7c4729c2cb6abb788a9a66b93661c419b218e3b6cea5a6 2013-01-18 15:32:20 ....A 26551 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-d5d5eb88dde8a1344d6775c7c455870f764aa31f4e23acc21a4aff619832cdda 2013-01-18 15:36:00 ....A 9079 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-d74da1052c6723661b64311ac045dc0966c2619afac3b718a12d8ffda3cf632f 2013-01-18 15:38:26 ....A 47061 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-d824b72deb6f56f79ab5fcc131e3fdb8baa6f6e2337cdc04881a612d2c2e0e63 2013-01-18 16:11:04 ....A 23901 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-d9c9d557dc7c311db799fbf214a5b6ce615692b6da93b9a440d1ca072b248c75 2013-01-18 15:31:48 ....A 82652 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-da8504b401223a95b70c43a34bdcd52dccbebfc5010a7d0d32d42628a56b5d36 2013-01-18 15:32:42 ....A 24478 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-da9db8c236b790504c00cb8b3b10fcc4b0f61150fd4aeab5168b711fed9309ff 2013-01-18 15:06:12 ....A 18062 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-db8df2ee64f3416da8fd03fadf491bfce8027d8604d480e1d0b7cd41cb7cdd84 2013-01-18 15:25:00 ....A 13574 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-dbcd096b5f51ecfbd37757e859ca479b44d24de072adaa044a06b007a6a417dd 2013-01-18 14:21:22 ....A 15706 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-dc07a09a9993fa70aaa41a0bb3b48350a09f1fd28e9480a2d8b2d66ede3fbabc 2013-01-18 15:31:24 ....A 83149 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-dcb01ad6fd053fcec6128aaa4c6391c9355be0ebbf9dcef0224e21fb89ad733a 2013-01-19 01:03:58 ....A 15366 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-de7c30e26f4da8e50621368c5e4f40c4166325d00087f200df077de2f50ea6fb 2013-01-19 01:26:22 ....A 13994 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-df757e56ef75318f5f0effb0527df8e1a7202c93a1e208111796b2a07faf0203 2013-01-18 15:32:04 ....A 14320 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-e0c5f5c2639c55e209219d1d24cc049127eaf08a66eacee7e8b8d449bac3a4f6 2013-01-18 15:36:00 ....A 12061 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-e0da72df2b699027f77bbb4b4bdc22d401b8661234a0b6b56557abde3132c2ef 2013-01-18 15:35:02 ....A 16945 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-e8065d65ba8a39a56a6ff75bb410b962ee2a19a90bf616f3706723e7c82d8caa 2013-01-18 15:40:50 ....A 26424 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-e8e58beccaafa9778f1cd5417b7985b7b3494e115bc2ed39679d2781e50bf24d 2013-01-18 15:36:44 ....A 21809 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-e97105e17899211d5c7e6fe80bcc39ca1d8eed7054fccafcff0700307b33cf69 2013-01-18 15:33:18 ....A 54643 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-ebc238fbf2a96a0120809e24e9849e89e461da05a5e4df95cc53cee21a26db49 2013-01-18 15:00:14 ....A 46892 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-ebef94cf65b366a497b77847ce70002bdabf94768204a2c9f94304d0135ea8dd 2013-01-18 15:53:30 ....A 15560 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-ee4d7da4d99b9ea49af689d1ec6e7dffe269bfbf3a5e8c944ed5743c7ff7839b 2013-01-18 15:39:56 ....A 22458 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-eec744c62ba655e0a32d07cc2bc39b2208f14a56f7c2a6fae4d60176f89fa327 2013-01-18 15:25:10 ....A 12676 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-f02abb3fee587673f4158fc612319f3bba94301b01fa809eaa6e78207df98622 2013-01-18 15:26:20 ....A 20589 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-f0a64bc3197ebe83407ea3d71827f99b4f2bfc172079814a6d099451716b5051 2013-01-18 15:23:30 ....A 73507 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-f0c38c67f576456fdaaa685108ba2f120d5597900482190d57982e0e8f490dde 2013-01-18 16:24:04 ....A 55571 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-f1831eaf6b40bc02fae5ebf31032021404b8a816e2e721f0f2a9641b62ce4e9f 2013-01-18 15:11:26 ....A 17595 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-f3581815beefdf5015ce4f39f3a153a0a84d65746e4814156a4230560dd489cd 2013-01-18 15:37:14 ....A 44681 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-f3971bebb68b6d7b11637c30677975a93aaba91c01b96caeaeea3e8d291cf8f4 2013-01-18 15:29:08 ....A 29412 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-f4e7ee58b6086b30bcb3fe4c05bbe7d388c53d8be407cf88603de4676065efeb 2013-01-18 15:23:52 ....A 38612 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-f77e7a6da7e88324de8a7978ede37c806f50dca62561de320e2c7950b6e68f1d 2013-01-18 15:41:04 ....A 71924 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-f7c7bf0a7936ea9fe8f3d432b1cce8824278382537604aa5088506272fb0b355 2013-01-18 15:51:34 ....A 17818 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-f96e9106e8fc0be1d28497b0d81ce2bcdf44622e10d7f14d26938488a5f1a926 2013-01-18 15:38:52 ....A 13950 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-fa8855617cea9af8f421edcdc122abc8fa1430ae6917fe72a0e3b2368ba5a8ce 2013-01-18 15:43:18 ....A 17998 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-fab56df8474bc79ed56a3344d766246825e3285ab700a9fd75d694645bbbe93e 2013-01-18 15:24:16 ....A 28325 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-fbb52385ea2088312c505b23c6a928fa149defe8fd63d7f1ed9f25be462439f2 2013-01-18 15:32:06 ....A 8847 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-fbcb4bca04fc2471276e13d9b373b13abdf3a8b843cee5fe413a1cae044efd5a 2013-01-18 15:34:18 ....A 40956 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-fc09f48cdcbcbdc921be67ee0c9516be89d6b8c8254f8be4128f3e496afcc0b9 2013-01-18 15:24:06 ....A 20967 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-fc40b3ba8e1019fc428a98fe53e5cdb457c8b22bcf467ca160020b19a4443979 2013-01-18 15:26:04 ....A 27110 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-fc50251381e48512b3396abf733f0ad49c44b938e04cdec72b72470bb87b696f 2013-01-18 15:17:08 ....A 97925 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-fc6dfd084767638f600a012f78f7a3af49b40ebea81618d73e9bba2850957ee3 2013-01-18 15:33:02 ....A 42674 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-fca383e7812668538b2c4c22d0e4b0fceb8af1bf541c93dcd21f0ed9ee90e247 2013-01-18 15:36:12 ....A 8746 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-fd57c8a0354594da8123f824c4d2a051d37267b94acd08a754a72778e9693537 2013-01-18 15:06:04 ....A 27460 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-fd5da47fb4aa00dafeaf3757105548b1742a234bdfa50fd4578002cbb7aa822b 2013-01-18 15:31:20 ....A 18154 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-fe25f6b05e31fc05c93b337652c2228a61177d00c23893fb58ce53d43a1aa4e2 2013-01-18 15:31:34 ....A 15665 Virusshare.00030/Trojan-Clicker.JS.Agent.ma-ffa10b389ed881a05932110edc9d5182a9369d58696e27bfc151a163581ea765 2013-01-18 14:10:12 ....A 1053 Virusshare.00030/Trojan-Clicker.JS.Agent.nx-9456b8b05de8a04227e53ece225011e615953d6c7b10b68b4adac3b378568d9c 2013-01-18 15:39:00 ....A 713 Virusshare.00030/Trojan-Clicker.JS.Agent.qa-f32f0b68faee2f6d573409622b93d1fcc465b5de96f1b856a797e771e1925e37 2013-01-18 15:34:46 ....A 38433 Virusshare.00030/Trojan-Clicker.JS.Iframe.eu-633cc026c683d9d16da154a3c26c43510ef0930e358a9b1d6f317ce4654a632c 2013-01-18 15:32:24 ....A 25308 Virusshare.00030/Trojan-Clicker.JS.Iframe.fc-1e0e633a81e8077d8b24036c27fcd8c79de2d9a59fec23edd51bf73f4f52f942 2013-01-18 15:42:24 ....A 1815871 Virusshare.00030/Trojan-Clicker.JS.Iframe.fc-20736ca826a87f5d73cfd5fa8bca9809a3a6f006bbd8548a9fd6d419125fe28b 2013-01-18 14:22:48 ....A 32726 Virusshare.00030/Trojan-Clicker.JS.Iframe.fc-3157bc0db59d03319543c31b969a954a4c7246f1d0eac8134b7ae377f3e2812a 2013-01-18 15:36:10 ....A 25998 Virusshare.00030/Trojan-Clicker.JS.Iframe.fc-a5108d7f35bbb73338a0e0b1da91aa9b118c5f227cf4091308f2d430bb930b9f 2013-01-18 15:26:46 ....A 59162 Virusshare.00030/Trojan-Clicker.JS.Iframe.fc-a6b3a8591ca6df713049c62abbce37691466a466789fe489e72cc222826f68aa 2013-01-18 15:40:22 ....A 59355 Virusshare.00030/Trojan-Clicker.JS.Iframe.fc-c4be93908f9da7f617791af017cf54692d76830b67da7c95e4f41164e89ad205 2013-01-18 15:11:32 ....A 7901 Virusshare.00030/Trojan-Clicker.JS.Iframe.fc-dfa160a89774dd847e28ee2c03b26a680b3b3f92d14264336558ce2b5bd18b5a 2013-01-18 15:06:14 ....A 35195 Virusshare.00030/Trojan-Clicker.JS.Iframe.fc-f27834a42c091902787c3ff1cbead0129fd4c2a1c68c99e92044a6e674e95695 2013-01-18 15:27:26 ....A 56833 Virusshare.00030/Trojan-Clicker.JS.Iframe.fc-fc23e543ef2bef385676139d5b28251d66a5378c352817cbe88ec723588ca8be 2013-01-18 14:16:10 ....A 13296 Virusshare.00030/Trojan-Clicker.JS.Iframe.gl-ffa619474df6e58c180a4050388e3594cd4f999e46c41ee101503d4a409788de 2013-01-18 15:31:54 ....A 37080 Virusshare.00030/Trojan-Clicker.JS.Iframe.go-e484b6134a604201129256f05783c6cd54f9232b59bf7c98fa5c1837fe01d076 2013-01-18 15:29:30 ....A 7114 Virusshare.00030/Trojan-Clicker.JS.Iframe.gr-1feeaadbe7306ea43b92ef6c660c1bc2cf7aee74770baf7393876de44ecbc30d 2013-01-18 15:38:44 ....A 10086 Virusshare.00030/Trojan-Clicker.JS.Iframe.gr-2190889838fdecb834fd975f20a2183476c8807b5eafac1f4b240ec68237386c 2013-01-18 15:38:36 ....A 10462 Virusshare.00030/Trojan-Clicker.JS.Iframe.gr-2e485445709b7e932deb67b4b4f2474f0df0ae62c243594cd010736eed339430 2013-01-18 15:23:56 ....A 4610 Virusshare.00030/Trojan-Clicker.JS.Iframe.gr-41c5f4e811d5c47bd7d98bcb8325750042f926719096d8dcd9e799f9e00a4750 2013-01-18 14:20:26 ....A 18666 Virusshare.00030/Trojan-Clicker.JS.Iframe.gr-5ad647a152b6d9f30b883eb3066d9e5b95e2b7d88ceb6bfa74b76dc178fcaa5b 2013-01-18 16:41:40 ....A 4168 Virusshare.00030/Trojan-Clicker.JS.Iframe.gr-5c32d1c0275c5268060b146ddc6d812cf48e906ccb1bc5cdcfdb30df90f94160 2013-01-18 15:38:12 ....A 11336 Virusshare.00030/Trojan-Clicker.JS.Iframe.gr-89ca222360ed3399001443b0b0590477682e6aa356fd809d42083b09881659ef 2013-01-18 16:24:44 ....A 12118 Virusshare.00030/Trojan-Clicker.JS.Iframe.gr-a7c5eeabe436bd6521ebd4bbf011ca2af3dd6694cdeb6fa480fc8aff2665a8f8 2013-01-18 15:27:10 ....A 10612 Virusshare.00030/Trojan-Clicker.JS.Iframe.gr-b5ede6ad4a638760b47f71fcccd644686113e7c4114309d8efcea7afb9bd75c6 2013-01-18 14:05:00 ....A 32799 Virusshare.00030/Trojan-Clicker.JS.Iframe.gr-bcf3b1526e0923b059b412a266db03ac3abe5d32bd25ce2fd1e5b2b5fff5aa51 2013-01-18 15:30:26 ....A 24571 Virusshare.00030/Trojan-Clicker.JS.Iframe.gr-cb8eef3782ba726b431c57eb33af0ce9ee353cfbc5c6abaf9cf15ce62bd08f32 2013-01-18 15:03:00 ....A 23650 Virusshare.00030/Trojan-Clicker.JS.Iframe.gr-e1d8784eba31eee791461b6b710c4e1779a01ecdd69964cbfb8489f1844ccf86 2013-01-18 15:13:48 ....A 9593 Virusshare.00030/Trojan-Clicker.JS.Iframe.u-1061930bc1cabfc56c756ce8f9842ddbb6981bfe27bc592fb19a6c459352d5f9 2013-01-18 15:33:16 ....A 14916 Virusshare.00030/Trojan-Clicker.JS.Iframe.u-139dc1ef3e0fc13bbab414c3426b2ca066be1278643c19a584132476c921de0d 2013-01-18 15:27:32 ....A 9645 Virusshare.00030/Trojan-Clicker.JS.Iframe.u-2f147f3af2661020038cef6d63b8ced4d9b4f014a24a945cd07b063252eab63d 2013-01-18 16:12:22 ....A 13795 Virusshare.00030/Trojan-Clicker.JS.Iframe.u-43efb08420907279fd74fea1e06308e3ee4a0b3c5d847453c7450c577f6df7b4 2013-01-18 15:40:16 ....A 49841 Virusshare.00030/Trojan-Clicker.JS.Iframe.u-aa9692812549529b7730c12951145826b9f048c5355d69d666815eb37b7700ff 2013-01-18 15:40:48 ....A 6437 Virusshare.00030/Trojan-Clicker.JS.Iframe.u-b973b5e94b1f98441e4225f6ac1e6058404db9d3f61d8cc69b2ec5bd21cf96a2 2013-01-18 15:39:18 ....A 9786 Virusshare.00030/Trojan-Clicker.JS.Iframe.u-d460d2adc83060d4516643b7e7f0bfff8dd0f8db8cd95cdeed2ee3ed302ab49b 2013-01-18 15:30:02 ....A 9591 Virusshare.00030/Trojan-Clicker.JS.Iframe.u-e826a928e4cfc79aaebb7cf385f053925cca7e55e1a5daaf68d40e36279165d2 2013-01-18 15:40:40 ....A 15175 Virusshare.00030/Trojan-Clicker.JS.Iframe.u-f7d8cedf3fa22f50daaedd471a763eb0e60695a624be0765580dabd587534fbb 2013-01-18 15:42:22 ....A 9707 Virusshare.00030/Trojan-Clicker.JS.Iframe.u-f84dfe8e1d53a7e298477938ef6fbd045c98836ae7e6421fc0296d292f1776f7 2013-01-18 14:54:40 ....A 28672 Virusshare.00030/Trojan-Clicker.Win32.Agent.cndj-6e1a27172be77ecea53c8ec0b4095107fb685482c4af4be7ce16068e6b578765 2013-01-18 14:51:46 ....A 100870 Virusshare.00030/Trojan-Clicker.Win32.Agent.mnu-6c8af086d6f9787d875d60b58d217c06b7c7bfa45345b99ab4be4f4707269d7f 2013-01-18 16:19:08 ....A 106201 Virusshare.00030/Trojan-Clicker.Win32.Agent.vys-1886375c14cb9a2286e68a6bc837fe9859b2606cc0d085ab62a12b9e8e82caf2 2013-01-18 14:14:10 ....A 49152 Virusshare.00030/Trojan-Clicker.Win32.Clicker.l-3f0759ac74e038a6f66fa147fa91ccd97d60a4337d673d0b8c8d6dabbd325a6d 2013-01-18 16:45:36 ....A 1284572 Virusshare.00030/Trojan-Clicker.Win32.Dopa.x-218d668141b506b4445ee24453b976b78db44abc415bc49474baf278b8eea817 2013-01-18 14:23:58 ....A 149428 Virusshare.00030/Trojan-Clicker.Win32.PipiGo.zz-43ee636d0eb62ea20125fc3c52396113e023581cbbc1bb7b8af181520f2b3370 2013-01-18 16:22:06 ....A 43069 Virusshare.00030/Trojan-Clicker.Win32.VB.gqt-01102866790403c655b457552b178f99a9ca5bd0a6ad83595f4d856a7f535ff3 2013-01-18 15:44:42 ....A 73728 Virusshare.00030/Trojan-Clicker.Win32.VB.ino-1033f852815d0cc7433c9341cbe1bc77c36d2a77c6ba1a4ad440ea28a0693d16 2013-01-18 14:10:48 ....A 73728 Virusshare.00030/Trojan-Clicker.Win32.VB.ino-3cf9f5fbc3bbb05237b97bbcb682fec6277eaca30d3878907da762b8f7cb2bf0 2013-01-18 16:20:20 ....A 192512 Virusshare.00030/Trojan-Clicker.Win32.VBiframe.ffj-7c44cd97978ee3a2c8d111003687502e671f1e63c882f5fe4a20e72f6f53f3c2 2013-01-18 15:11:24 ....A 114688 Virusshare.00030/Trojan-DDoS.Win32.Macri.arl-8e13924d3eb8282bd1d8b0c2fbb45bf2905b42aef234c429e6d1d22e62e72368 2013-01-18 16:46:02 ....A 40448 Virusshare.00030/Trojan-DDoS.Win32.Macri.gm-21981fde2ff205eee1929c39861175db038b29679f0bc45075558683769eeaed 2013-01-18 15:26:54 ....A 146433 Virusshare.00030/Trojan-Downloader.HTA.Agent.ce-000e9343b711fa02b45d660dd705ae5d787b64868a375d4e6302c93191298897 2013-01-18 15:32:22 ....A 167809 Virusshare.00030/Trojan-Downloader.HTA.Agent.ce-01b8046d82bc22ae7a9dd82270bd899cdfaadad340a7d1ac54d326efe96a2c58 2013-01-18 15:39:36 ....A 153815 Virusshare.00030/Trojan-Downloader.HTA.Agent.ce-028f6e890bfd70521a2d0067555464a27e3de99f6d41fbc1bd7e5a90e80debd3 2013-01-18 15:34:48 ....A 192004 Virusshare.00030/Trojan-Downloader.HTA.Agent.ce-0dd168dc795cfebb06ebae39132585bf5b1ca26da3ca09f2f07b064ba0a2efd9 2013-01-18 15:57:14 ....A 136130 Virusshare.00030/Trojan-Downloader.HTA.Agent.ce-155e2d9bdcc3ff3826adb6cba8753e377b2e8300d63185c2061b0db27008f00f 2013-01-18 15:38:00 ....A 138579 Virusshare.00030/Trojan-Downloader.HTA.Agent.ce-1dcc00946890220144c358fc60f94b6fec077cfe486f145e84c1a92d35f52ff0 2013-01-18 15:36:58 ....A 144974 Virusshare.00030/Trojan-Downloader.HTA.Agent.ce-2d615119859ac2f6adb15822c80df354299aa531f1c6d880965ef76dcee4d70e 2013-01-18 15:34:12 ....A 134081 Virusshare.00030/Trojan-Downloader.HTA.Agent.ce-3eb3af30de2a2b6c1a9ff4fa194a4714e3717d187df2055f880b48bd41e60bb7 2013-01-18 15:23:26 ....A 189813 Virusshare.00030/Trojan-Downloader.HTA.Agent.ce-4aef608103732430111915e07d6a47c30dd041fc26a9951f8d995975c3324345 2013-01-18 15:38:54 ....A 141327 Virusshare.00030/Trojan-Downloader.HTA.Agent.ce-4f9bd60d9387ef7d9fe7eb5474bb651f9319ac5f21a5408c93ee44b037d13626 2013-01-18 15:40:06 ....A 134733 Virusshare.00030/Trojan-Downloader.HTA.Agent.ce-543af78edb488e1bfb00938360c17fc83ba5aa2e574bb1f283739a33a9e76218 2013-01-18 15:38:32 ....A 129542 Virusshare.00030/Trojan-Downloader.HTA.Agent.ce-5e4771af8bd59b5f98c99ee903c0ea4f7abd18cf96ff1a462aad463b74303d6c 2013-01-18 15:37:54 ....A 146400 Virusshare.00030/Trojan-Downloader.HTA.Agent.ce-619596e5409b56d5f7514f4c736d0cdeaa6bea34930c249e49e35af292a916e2 2013-01-18 15:11:40 ....A 137419 Virusshare.00030/Trojan-Downloader.HTA.Agent.ce-654782b626b31f09c957ea3b471d73abc494f88c180f622e8816a410640e7865 2013-01-18 15:41:44 ....A 126161 Virusshare.00030/Trojan-Downloader.HTA.Agent.ce-6edc23a16af502a3abf016c9572cb4497951b0e7a08d070fb8793a15dcf4150a 2013-01-18 15:39:12 ....A 141623 Virusshare.00030/Trojan-Downloader.HTA.Agent.ce-6f13a6009ba41a00221a0b1612e07cdc66a2884e6a71c805c13fbc923c7e7877 2013-01-18 15:41:12 ....A 142332 Virusshare.00030/Trojan-Downloader.HTA.Agent.ce-712f9b70ef03a5d61d3b82ec8920a18eb02268532e001022f9e758aae252178d 2013-01-18 15:32:38 ....A 134323 Virusshare.00030/Trojan-Downloader.HTA.Agent.ce-7234cd87c2cb98ba3af9abcd420063d791ed1a3488db5f6b8d90a99b583fdc51 2013-01-18 15:35:52 ....A 130857 Virusshare.00030/Trojan-Downloader.HTA.Agent.ce-815ff12cabdeb5223e64f8fb67d8816b489f702424ecda11567c6d1850791ce3 2013-01-18 15:42:10 ....A 179804 Virusshare.00030/Trojan-Downloader.HTA.Agent.ce-8328c7db383e47d5cdaf16067f1277a3baa19fc82fb57091f883a83a43c7fb4e 2013-01-18 15:31:26 ....A 144201 Virusshare.00030/Trojan-Downloader.HTA.Agent.ce-9c38d2e97a7048bab51a536f07f52801cc864adc1b075f6380174aa1d2d09782 2013-01-18 16:49:54 ....A 147083 Virusshare.00030/Trojan-Downloader.HTA.Agent.ce-9c4b1a859400659d111ecaf2981f561c12a42421309a7279eb66c99514e1e50d 2013-01-18 15:34:52 ....A 161648 Virusshare.00030/Trojan-Downloader.HTA.Agent.ce-a22150d891f8d6b165a4410df801e38ee7042ba9a2d18c08b57d6899595ad0c4 2013-01-18 15:31:34 ....A 141542 Virusshare.00030/Trojan-Downloader.HTA.Agent.ce-b4d6fa109e3d96e02e33c037b14a8b064505601a0996b8be10546d1fc8656da8 2013-01-18 15:17:16 ....A 186407 Virusshare.00030/Trojan-Downloader.HTA.Agent.ce-c46bc6e9e9f94ab366cb0fbe3fee4e5c1906550fc48cc4922199161abf84dc00 2013-01-18 16:51:20 ....A 135345 Virusshare.00030/Trojan-Downloader.HTA.Agent.ce-de6b91165d64662257498a735e9647bdfe5a1bc5e1791ae5ba5b40fea24acda7 2013-01-18 15:27:20 ....A 134792 Virusshare.00030/Trojan-Downloader.HTA.Agent.ce-e521cb626a91f038c675952e92a76b133a761a7b02ecb62a058bfcebc7b1720e 2013-01-18 15:51:30 ....A 132120 Virusshare.00030/Trojan-Downloader.HTA.Agent.ce-e837fda781927a70d4deb8a377d4e4c5ed958f3877c6657ac65d9e0c96b34482 2013-01-18 15:39:50 ....A 179289 Virusshare.00030/Trojan-Downloader.HTA.Agent.ce-ecc204ed2087291c742ba88778f5b1a4691b420152d3ad37fdfe8342a09a3c27 2013-01-18 15:23:06 ....A 156580 Virusshare.00030/Trojan-Downloader.HTA.Agent.ce-f4e1ddb752401a0017d94e5e58db196e83b299fed6758a683233d949e1c1633c 2013-01-18 15:37:28 ....A 127506 Virusshare.00030/Trojan-Downloader.HTA.Agent.ce-f9900311f8c7d7669fe6eae996e8986df68fe6fe4008223452ad41fec87700aa 2013-01-18 15:30:16 ....A 30428 Virusshare.00030/Trojan-Downloader.HTML.Agent.ij-520e3bdbcbf617e33976f8c186f91e66008fac8dcb02ddfc8e11e58551bf62b4 2013-01-18 15:28:36 ....A 39985 Virusshare.00030/Trojan-Downloader.HTML.Agent.ij-5f1997dc276a6a43479195a6bafbade8f744822965157634c0f5b06d22a229a7 2013-01-18 14:04:24 ....A 92996 Virusshare.00030/Trojan-Downloader.HTML.Agent.ij-67762fbe2fcc761b2476a496168d519c56d4fe93ab5917340afbf75099dfe0fb 2013-01-18 15:34:46 ....A 10268 Virusshare.00030/Trojan-Downloader.HTML.Agent.ij-7979affd30ec530c2b7d70071d45ec1a00c86c19e228e1e7fc90d2648b9300f2 2013-01-18 15:37:06 ....A 92996 Virusshare.00030/Trojan-Downloader.HTML.Agent.ij-81c1e6f24c4e818904eb8a3e70d41b83bf14b90cffc99b3375ff2add06c219e5 2013-01-18 15:29:52 ....A 30232 Virusshare.00030/Trojan-Downloader.HTML.Agent.ij-af8998886790162b961c3b3c03028d6f33cadd1cd7db9f4fb7c39811f68eb02b 2013-01-18 15:05:32 ....A 93416 Virusshare.00030/Trojan-Downloader.HTML.Agent.ij-cf87e1ae3d57866af7aae434bd15f4bd53e11455a387bd6e5b176e667bb09328 2013-01-18 15:05:52 ....A 23295 Virusshare.00030/Trojan-Downloader.HTML.Agent.ij-d0d1e2ca00c79336090e4a3c65893e103373591a72a7304df91dcff26d3a0be3 2013-01-18 16:09:22 ....A 410002 Virusshare.00030/Trojan-Downloader.HTML.Agent.ml-7bcf65149a45b5ea1c2997a7e7ece0b3cd0ca4dd9ccb3be5bdb0b1d996b3e882 2013-01-18 15:36:26 ....A 34247 Virusshare.00030/Trojan-Downloader.HTML.Agent.ml-872ee589ba8d237576477214513c378eb3921dbf8705bafdb7292e68a1b621ba 2013-01-18 15:35:00 ....A 32831 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-065fc8db5ee6bf979754a77abbc0d6ba4c004c04f7d3aa5d58e7e04436220ba6 2013-01-18 15:23:14 ....A 73974 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-0bdeb0c875fefe655bb30ad98ece6070b69db8c03b3e148fd7c8afbf882c785f 2013-01-18 15:29:06 ....A 82899 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-0d8aed59547214363b3b67d01e874cda1966e6c0ca5e06ec9793178dcc5f14c8 2013-01-18 15:30:26 ....A 77815 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-0dcfd2f2081d068f7cfa8b3f1ef2437c20b3332f1e804d52b31a4a0ef8aee236 2013-01-18 15:26:40 ....A 100106 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-0ebd92bc2ee6e5c33e0ad89c37a4c0d22914f2ec65a73731bde77c9cf1cfe8f3 2013-01-18 15:41:48 ....A 84981 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-0f6350acf13040391c10faa667c07e235f487601fe7af1608dbda2e28044d315 2013-01-18 14:21:02 ....A 100080 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-178dec7f47ffc5ab586f26021cd22c421613314b4826b747f09349dfa6df0713 2013-01-18 15:30:36 ....A 17113 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-18d8295cbb52fb99d230e078d753e76e70590bc89a19defe76d58303a754b049 2013-01-18 15:26:00 ....A 78754 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-1c507898583d3b19b4df3e250055bb3cd7f4cd63261e82ff8b1103628aa24e1c 2013-01-18 15:28:14 ....A 81285 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-262b6988ca07cd89a55d96cd1d5191cfaed2cf622e306085574407636baa992e 2013-01-18 15:13:02 ....A 84179 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-27a32cd26b0dc52792023f9faef6ad0aed26c8de2281d9867168690b62967d33 2013-01-18 15:34:28 ....A 79311 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-2951057b0a64e890c686871438b16ce9f633468954db29c7215693a0d9c74beb 2013-01-18 16:47:54 ....A 142055 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-29696813c7ccead2f9346a62977893f799efc5569e70c48a526fe28dd8badf5e 2013-01-18 15:42:14 ....A 78952 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-2d76fe69582b0f9d31029ee68ed16a5b9ff72c864bb1db19ddcb1823fad85133 2013-01-18 15:25:18 ....A 118263 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-34cb1c689957639a53f472fcd266d9536ba3f7b71218e3458dc622c4649f5a40 2013-01-18 15:31:44 ....A 83466 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-36ccc843bcd0bd4c3ec2b0e828e64b47860545845c60edfb26d488b13cdbb86e 2013-01-18 15:31:24 ....A 81841 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-3d4d2c11ee42fdd13a39c8a87763248743ba1af2ef937dd35a8dca806eae26d2 2013-01-18 15:06:24 ....A 81909 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-3d925e90e16bcd1c452e2a84ce51dfa0e88075e781d0f59f4abd80ab862d6b46 2013-01-18 15:36:40 ....A 80762 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-3e88e0a901d2e51a418fc679c563d92f79ef644e7dd71b8c1c4cd7f5c3491527 2013-01-18 16:20:44 ....A 88666 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-41de7bd50a484d034e1bc11290a4f5bfb2f68f5652557009e48465f32a722c56 2013-01-18 15:26:10 ....A 80937 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-4759fa5e558a043de2baea144885c0540e8195061c10f24f7729dbd819a40144 2013-01-18 16:14:04 ....A 84644 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-4a9ab8edd355b22680115e22be9aed051db2271bf2907fabcd294fde052a490c 2013-01-18 15:25:00 ....A 77822 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-4f28e522f56f950a358ed98d0402c104fba56bba050266274f7fd8f9d642f5a8 2013-01-18 15:28:22 ....A 74275 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-4fdd7613a8394f6c16d05a7af551db7d748253c1afd82faa77f53f407e57ff9b 2013-01-18 15:25:32 ....A 12023 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-50ef6b0fe56b6b53d3c3a0a7f070a02a8c57f7fdd0c5022f9db39768f07bdf83 2013-01-18 15:27:08 ....A 81026 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-521e6af90552739a621e7a50abe4ac3c80cf3281308a850a78f8b2163ab686b4 2013-01-18 15:33:22 ....A 6020 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-558df16e8ef0770ee69e92a3a5239b2707b5d649fa1785e0fff96d993100d8bf 2013-01-18 14:59:50 ....A 83977 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-570323adede9a34ab2fe4c1416fb6156a4728f908a88c5c56ab3145f28a24d7a 2013-01-18 15:28:26 ....A 77844 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-58cad959e84e33ac195bbed197411bb72a42e8638747e577e6c63fbfa6691332 2013-01-18 15:24:36 ....A 81355 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-598c815dede73f39a68a498411e6c34c63be31d06b305bb15ce2d26e13aa7faf 2013-01-18 15:23:12 ....A 82143 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-5eceba496d812156e41c7218cbed9ba88408605096c1bf55ce93129b28baa338 2013-01-18 15:26:40 ....A 85396 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-5ed3476d9ee986c1342b980a95545d52a8a8092969f07ef5607bcf820e57bd53 2013-01-18 15:57:34 ....A 84901 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-5f900aa956c5a2efe891bc3413d58296ec11de4bc4b89ee5b5e7b0b185171751 2013-01-18 14:35:22 ....A 79531 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-61a8807d09b2d25216dcaf34e21a3d11b5841b62091779784a67c01dc711ba03 2013-01-18 15:25:00 ....A 100081 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-64b13ebedb2155a2df4c36ea555786e1343e506b400cf4133e48b3426adc93cc 2013-01-18 15:01:12 ....A 100878 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-69b5d2b0f14c3e47c259beb6028aa3a65e462a76a2aedb04d529283b224a1ecb 2013-01-18 15:39:18 ....A 83454 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-6eb311b8de319d4316c97969f2e690287376c2d4c8ec29202b849c586cafa733 2013-01-18 15:10:20 ....A 81179 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-71c03425fb54de1bd0db981091274b4b35c991d51167336021e6e3e00929a46a 2013-01-18 15:31:26 ....A 83609 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-7215b05cd213134e0a1302afb9dbedf6f9be928491dbcdd470e1b5dbb0d856f4 2013-01-18 15:25:46 ....A 88688 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-77a63830df4ee178face99a8821e784cf9321ebab9555b61bc725c39f43c816b 2013-01-18 15:23:50 ....A 81517 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-78db929a710bf7c8d137fffa0da5f90e06c280dcef20adeb7cfc9a917b54aa34 2013-01-18 15:05:00 ....A 85064 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-7aba5a2b4adecd17d17496247cfb73f2ffc77a1ccf5df805b65da14c7463401d 2013-01-18 15:23:58 ....A 78966 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-7d2829daa0d64a3f699e91fdc3027de5036575b2c0918b149c7112841f2a911e 2013-01-18 15:49:46 ....A 83868 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-7d37a584c325477385238c5c18f5aeec28e0fddef2c57c9159cac48bea3d9219 2013-01-18 15:35:18 ....A 122501 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-8114ca3ba1e4e89fcb8989bdda7cb480789eeadcaa626b6485ebada085c8ee28 2013-01-18 15:29:06 ....A 74257 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-842e62b67ba181661eaca09f1c174943b94328aabe40f7ababfdf5552342d5bb 2013-01-18 15:41:22 ....A 83266 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-9d4f20fe41bfa46646cdb95c71260543881ac50751169ef64561aac12b2f5d22 2013-01-18 15:42:10 ....A 80693 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-a11c0fced76bda3b93e84ab709bc6a605158390c7da785223623903725660153 2013-01-18 15:47:12 ....A 81715 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-a1b982e3ec06cc40bfb60f749433a40000e5e25e1cafbcd54f367ce721620907 2013-01-18 15:22:24 ....A 12023 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-a249ecbe0c3f88810edba4e9a9f828f016a33f07b794fd135e3f3e126165868f 2013-01-18 15:27:22 ....A 77575 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-aac026ac32db89481970d082cc1b1fe8044690446841e4b58cc9dce5a7ddc1f3 2013-01-18 15:02:50 ....A 78550 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-b06f38874faafa84172230f7f048263e8e927a08e7115f692c4bbebf9f9d2732 2013-01-18 15:38:00 ....A 100035 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-bbd1b036e33ae985311a0ebe85c281b4741e50e822ef5a9c02132d1452618e00 2013-01-18 15:06:18 ....A 100279 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-bd3468b90236afdfdb0f77e2a57b5252db1be6f5d0dbe2eb99b8c8bf479d6dcb 2013-01-18 15:35:34 ....A 12029 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-c58a0825a1276b754454246308e2cdb672d2bc40188a5f1e22cabf53b69fdaf9 2013-01-18 15:31:24 ....A 81082 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-c5d0b79dec3c69138afd3ded0ed119730c10a952b45e51ec9388e9d4ef41197c 2013-01-18 15:40:36 ....A 79368 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-c9cca6f696a470d7110437cae0a1aaf8dbccd42382b271a666f2042038849df0 2013-01-18 15:25:04 ....A 83926 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-caba67d12d03b012cdac0fef1bd0f642d732a8df9b17e76b64387ea162ef454d 2013-01-18 15:24:10 ....A 35135 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-cb8821844266b850540af600893312931d246377796a4727e8bddf6d7e8f41a6 2013-01-18 15:28:46 ....A 74152 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-cb8c1c3855f2176b1654c5892da54670316fddedd4157452537d326f34edb0f4 2013-01-18 15:35:34 ....A 85490 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-cbd64bb134635c7b5e1a1a9f5eae311063bc1a00da01b044648f29e807bd77bf 2013-01-18 16:51:16 ....A 84174 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-cca9ad5d282f5b8c0dc5e09c1357a05782d0a1a66992011206bf3f25712f644d 2013-01-18 15:27:20 ....A 45725 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-cd9c18ba5fa52ba3e3e1a18fadf0e0158b18bb72ecd0a2e04262f1427a439533 2013-01-18 15:25:44 ....A 12045 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-cf15df73a43414440d8ea7c3dd5486ca5f3c3744fea325888bc6b64d91534725 2013-01-18 15:32:40 ....A 92211 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-cf4ca25d8294c796692063398e852209d8afdfe75aaa8b307fb4ce258ae484a8 2013-01-18 15:37:18 ....A 81487 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-d3b299eadf6f8f364a9834279b41eca3392fdcbf1c2627c94d7a64269610efeb 2013-01-18 15:38:46 ....A 5331 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-d92b301e545eb7360b935363ed1ef51193ef0c7bad7dd51cad814199d79e47d3 2013-01-18 15:31:12 ....A 74197 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-e145a47616baa3b7d750cb73d2df65dd01e7fbe2aca2af20f034ba6047194189 2013-01-18 15:37:50 ....A 85487 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-e1510cd33e50b277ad34182cd5edd729275e8e6e969dc7957cd560a67cdb6e23 2013-01-18 15:46:32 ....A 74454 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-e5e940a7e5b0048c3329d69eec5f7be1dd5e5bed2b40a2974f863ddd59f83e1d 2013-01-18 15:36:00 ....A 80772 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-ec0944596fde9415e40454d05411f02e4d4eb4136d46c8ee4e975164344e8024 2013-01-18 15:23:46 ....A 17242 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-ed2bf6e1e57b2e8105e861a5e5f468eee4bc27fb354ed67b860fca41497bf752 2013-01-18 15:26:12 ....A 77684 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-ed3da430f9add77d62679e747961cd2764e641b95cc4d7236ee4b0f6d6c3dd4d 2013-01-18 15:29:58 ....A 78802 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-f39d327c4c983c4f3afb2247496dfe164867c07e3cbe8f9eb0a800235ac8daf7 2013-01-18 15:41:24 ....A 74270 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-f4507446c182c78b122ad1ff8df73e619e63237ab137572a493201ed31a3f9d4 2013-01-18 15:05:20 ....A 77995 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-f582f085a7ba82594a521bc85ad9ebc79adac8c22e062b1ef0478d9f0736ef91 2013-01-18 15:35:50 ....A 12029 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-f5d8ed2b2490f2eefd87da380ce67c7a5da9b582cd774983aaf58db09717fe23 2013-01-18 15:30:02 ....A 42711 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-f79f994a22c71135caf2cfd7143c7703ad4ecb1cc7dbe8f588c04071d207641a 2013-01-18 15:31:08 ....A 34320 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-ffa7dde6b471dbefb0b9d5a630258cf6a9139cbfb631cf00265bbd71a54d2e51 2013-01-18 15:35:50 ....A 88688 Virusshare.00030/Trojan-Downloader.HTML.Agent.wy-ffe838ad1b35a21dfc6a58aee9fee199464648b4b1e6f035fefc3cc691dccd5a 2013-01-18 15:24:12 ....A 77993 Virusshare.00030/Trojan-Downloader.HTML.Agent.xn-dd701121b0e519ac4de5b39c25640fb2fe4f6f5f6da77864d1eb57638734daf9 2013-01-18 15:35:50 ....A 36268 Virusshare.00030/Trojan-Downloader.HTML.IFrame.adl-0f7c0fc463d4fe110993cb86ad97baf9db600e2ece456b15ff8780117165e09e 2013-01-18 15:37:28 ....A 36306 Virusshare.00030/Trojan-Downloader.HTML.IFrame.adl-1f615c05471b4cadf6ab7e2eda9a2c58d62e06f469856eb7348e97f0dbed9f90 2013-01-18 15:30:46 ....A 36300 Virusshare.00030/Trojan-Downloader.HTML.IFrame.adl-3ab41b06bb7dd424421af780d8670ad09538c88dac017ee4affe963b98c1625b 2013-01-18 15:41:02 ....A 28450 Virusshare.00030/Trojan-Downloader.HTML.IFrame.adl-572cb41142c595dcd5a82c58c54f55ee764626ed1dbb76cb93a8d78405b4aaee 2013-01-18 15:45:40 ....A 21737 Virusshare.00030/Trojan-Downloader.HTML.IFrame.adl-6f9991b59662365e7a17810c1f50aa5f86607e74a2a435575abb64771d52d26c 2013-01-18 15:34:26 ....A 36289 Virusshare.00030/Trojan-Downloader.HTML.IFrame.adl-738eb429b416acd6239e70a45a4d53a2b5e542545ade978068b5aad2ac298437 2013-01-18 15:37:14 ....A 36283 Virusshare.00030/Trojan-Downloader.HTML.IFrame.adl-78b8cdde3b5d71f6f987bd39eace339e45ebd32a43bb0457ad6341f75171cb08 2013-01-18 15:35:42 ....A 28329 Virusshare.00030/Trojan-Downloader.HTML.IFrame.adl-9c76595162645605141985627cb8dc4fc1c1207d9cc59910c3942d600daef63b 2013-01-18 14:49:36 ....A 5841 Virusshare.00030/Trojan-Downloader.HTML.IFrame.adl-a954a14290b77d55480378d2683928b703e99e7835ec308c935f05e2d9fc5ae2 2013-01-18 15:41:46 ....A 28431 Virusshare.00030/Trojan-Downloader.HTML.IFrame.adl-b24a4c9bfd356b10418f180a86f2f3a00a89dbd2965ae6049727211bbfdb5181 2013-01-19 16:49:48 ....A 28404 Virusshare.00030/Trojan-Downloader.HTML.IFrame.adl-b36c3f4935fe5a0da0994199f25a5bc7229afe869e72e87d6afe232777ff8c46 2013-01-18 15:51:22 ....A 36294 Virusshare.00030/Trojan-Downloader.HTML.IFrame.adl-c8da03af27a7f78487e2f435fc12f5200047fb3efc7aabb34b79e523e9478018 2013-01-18 15:38:52 ....A 36284 Virusshare.00030/Trojan-Downloader.HTML.IFrame.adl-e702bc39f31f5ff35b40c81faa9fcb3add794ad34abc6f12ca5744aab98009b3 2013-01-18 15:33:02 ....A 36296 Virusshare.00030/Trojan-Downloader.HTML.IFrame.adl-ed610903cfd3fbbcd494bb6f2d8185496d67c16b6a4644fe967921625a55d582 2013-01-18 15:27:08 ....A 29848 Virusshare.00030/Trojan-Downloader.HTML.IFrame.adl-ee352baedf91d40dd0b9349dfeb412e10c51389754bf86a06992ff3f4af1c0f2 2013-01-18 15:39:42 ....A 48348 Virusshare.00030/Trojan-Downloader.HTML.IFrame.ady-29be08f0989c059776d6cce47cb2f244473a12b5c81763d788ddbeeceaa9358a 2013-01-18 15:39:16 ....A 48481 Virusshare.00030/Trojan-Downloader.HTML.IFrame.ady-6e259f982b03f602281904792ea1ec7c350d3a1ad49fc91cd4ba09dfe866096f 2013-01-18 15:06:06 ....A 7407 Virusshare.00030/Trojan-Downloader.HTML.IFrame.ady-f8de4e0d14de6de1471648a2c79016521f71014d09df22d66634b66222f801d8 2013-01-18 15:26:24 ....A 15214 Virusshare.00030/Trojan-Downloader.HTML.IFrame.aga-058a64543b8915aea0877d11054f7da5a0bd6543c62440a34276fe83700ec87b 2013-01-18 16:08:36 ....A 15120 Virusshare.00030/Trojan-Downloader.HTML.IFrame.aga-08ccea413689dbdda29fab7ff049b8bcb7b8d2e5040664050c7f61703dc91536 2013-01-18 16:35:48 ....A 29444 Virusshare.00030/Trojan-Downloader.HTML.IFrame.aga-21632e0b99e2af1370319cdb02b530445aff12bd64be06c6b2fa769ce257c1ee 2013-01-18 14:21:24 ....A 26033 Virusshare.00030/Trojan-Downloader.HTML.IFrame.aga-252a62dd67ab0468671cadec05aadc42dfcb3a7369d69c3b3ae168ee4535b040 2013-01-18 15:30:16 ....A 17857 Virusshare.00030/Trojan-Downloader.HTML.IFrame.aga-26d85982b160b8bf80c008b90d8cc69f76264d67e1d3fd3070ef5fbee37d3907 2013-01-18 15:42:08 ....A 15682 Virusshare.00030/Trojan-Downloader.HTML.IFrame.aga-2b3da40232ffa725291088cef378a9b0765bc1018d339d75bfc6098ffaee6316 2013-01-18 15:36:44 ....A 30921 Virusshare.00030/Trojan-Downloader.HTML.IFrame.aga-36a28c6eeafc113e747e4b90147d8399302aa79664423f96558c06f9d32a3924 2013-01-18 15:42:12 ....A 30832 Virusshare.00030/Trojan-Downloader.HTML.IFrame.aga-42975ed98db17dbcdb5ea45fb94cb962bda48c53379dfc96f90726f86b4ead60 2013-01-18 15:23:38 ....A 26443 Virusshare.00030/Trojan-Downloader.HTML.IFrame.aga-5840ca65ebf77874f63d74c5dbccf1d32d92350deb46cc7e5b2f614cacbb21ee 2013-01-18 15:27:34 ....A 45502 Virusshare.00030/Trojan-Downloader.HTML.IFrame.aga-5e6de36785aa4b9fd4ea39922364aace57302b3ff77c78a2e93723b270a7fb25 2013-01-18 15:34:12 ....A 47441 Virusshare.00030/Trojan-Downloader.HTML.IFrame.aga-60d382596c2907aac8a80eca09c0593e18dd5180482d3c426fcbb6524c14700a 2013-01-18 15:23:58 ....A 30993 Virusshare.00030/Trojan-Downloader.HTML.IFrame.aga-6b1cc6227d7e98e2684b43769613ced4621d8a17c9ea49a453a1eb8b34ce4f19 2013-01-18 15:24:22 ....A 47266 Virusshare.00030/Trojan-Downloader.HTML.IFrame.aga-704a23b6e520b23d614bc4a46333de338db00eedf57f58b377f124264fdb6660 2013-01-18 16:31:00 ....A 30637 Virusshare.00030/Trojan-Downloader.HTML.IFrame.aga-71957b060707196ef82a80253572c8f8634991934f001cbf649d5291e6e3e6e3 2013-01-18 15:32:32 ....A 15603 Virusshare.00030/Trojan-Downloader.HTML.IFrame.aga-71df57caeb40920f9b0ffa9f63d98cf51a13380392967d4d86de7b21f391cd03 2013-01-18 15:36:36 ....A 30931 Virusshare.00030/Trojan-Downloader.HTML.IFrame.aga-74038c1a9acb066596483c5a9f873594b959bb25bf52e05ab57829b2627480de 2013-01-18 16:20:40 ....A 15146 Virusshare.00030/Trojan-Downloader.HTML.IFrame.aga-7df0074ea1dba2f490d99d837a2104a14028d882ff5acbcb34f1e2e18857bf97 2013-01-18 16:10:16 ....A 15120 Virusshare.00030/Trojan-Downloader.HTML.IFrame.aga-7e5b08b21e35d2674a6edfd284eab96b1de3e7682974b7f1a0eb6b2237ad4acd 2013-01-18 15:46:46 ....A 30768 Virusshare.00030/Trojan-Downloader.HTML.IFrame.aga-811e1364babc263450088c2fcfb78022b7710d0ed7af7de35e90bf7249e5abe2 2013-01-18 15:35:32 ....A 50928 Virusshare.00030/Trojan-Downloader.HTML.IFrame.aga-84ddb171647044a537994fb635f0e3fc34c886f407471833120658b719082c0f 2013-01-18 15:05:02 ....A 30795 Virusshare.00030/Trojan-Downloader.HTML.IFrame.aga-8903396c9a386906d15fa45594634702e2fec225b94bab3ee64af425249c687c 2013-01-18 15:31:54 ....A 46285 Virusshare.00030/Trojan-Downloader.HTML.IFrame.aga-8c9515b2bb769c13d37b3b46a600071edd3601174e97ebf301f0e6bf2facf222 2013-01-18 15:23:38 ....A 46594 Virusshare.00030/Trojan-Downloader.HTML.IFrame.aga-8e252844440f99f3848aca1a3d59972ac4a6b9f8a1e2db46d462a9cfd7609d5d 2013-01-18 15:03:08 ....A 25881 Virusshare.00030/Trojan-Downloader.HTML.IFrame.aga-92beef615d79911bb438fef7e23cce199afe8cf212bf4ef4095f3f2fb9e4f103 2013-01-18 16:30:42 ....A 32005 Virusshare.00030/Trojan-Downloader.HTML.IFrame.aga-99b73c1f4c910722d2e52f67e590d18d9324b0a8d62bb0fa2ac1ff2f6ee6d5d4 2013-01-18 14:01:22 ....A 15474 Virusshare.00030/Trojan-Downloader.HTML.IFrame.aga-99dfbb731f8f9f8963ae14c5c099fb04abef6958ef17f7e74a00f644b4e6add6 2013-01-18 15:40:06 ....A 15120 Virusshare.00030/Trojan-Downloader.HTML.IFrame.aga-9e90983b2176b2eef8e6f7a7101450d2af5b20fd5e95d83efc0e4a13158ad042 2013-01-18 15:05:28 ....A 30926 Virusshare.00030/Trojan-Downloader.HTML.IFrame.aga-9f8f0984768de67c63edf2e71c216be3cd4fe6b67f42de40b0ab1186a90b939b 2013-01-18 14:31:52 ....A 46239 Virusshare.00030/Trojan-Downloader.HTML.IFrame.aga-9f9f8bf3c1219b4b7648fd5b78e545ecdf59d7831fc8cdeb8043b42dcd10e905 2013-01-18 15:42:18 ....A 30709 Virusshare.00030/Trojan-Downloader.HTML.IFrame.aga-a5e3e32449b4a0af50c08af0f906270cf37d6503e84467d425d881543e402fac 2013-01-18 15:32:02 ....A 30843 Virusshare.00030/Trojan-Downloader.HTML.IFrame.aga-a70d2894985c9eb5fd64ffb74a88fd472bc5061b7bef049817214971976b4f84 2013-01-18 15:04:28 ....A 30763 Virusshare.00030/Trojan-Downloader.HTML.IFrame.aga-ad7b4f422297822347244c7c4db2e53e73b8711712ba7b7d4debb33dde5db678 2013-01-18 15:36:30 ....A 32020 Virusshare.00030/Trojan-Downloader.HTML.IFrame.aga-c9c7d975aca0083bb35c7f4a0b1ea901af3f63f8a44a8c83f9ce97e803651269 2013-01-18 15:37:24 ....A 45818 Virusshare.00030/Trojan-Downloader.HTML.IFrame.aga-d688edbd97be6480590decfb537669eb4c829c8eb57fb603f6bce432e1e45c80 2013-01-18 15:39:40 ....A 32316 Virusshare.00030/Trojan-Downloader.HTML.IFrame.aga-de63bd56437d5d34726cbc9b5e58edc4a8264d58040aee5890bdfca48953ea61 2013-01-18 15:34:36 ....A 15122 Virusshare.00030/Trojan-Downloader.HTML.IFrame.aga-e4718c98b4ec410cf163048f5a767680249b2f18c368093245854d414d8b827b 2013-01-18 15:38:46 ....A 30896 Virusshare.00030/Trojan-Downloader.HTML.IFrame.aga-e8c92d1c2cad2d8d340cc78cccd9e45b25ada982d3726337e147a6fb0c8cba7f 2013-01-18 15:24:08 ....A 30394 Virusshare.00030/Trojan-Downloader.HTML.IFrame.aga-f09f4d5b10e197820f4f0574164b8b8d220ddb8b060247bce5aea55354ee5b24 2013-01-18 14:28:12 ....A 15094 Virusshare.00030/Trojan-Downloader.HTML.IFrame.aga-f3ff4ed4292d29a398d81b14c72821800564bea2d40ed9c3f7e7143c4d4206bf 2013-01-18 15:28:22 ....A 46326 Virusshare.00030/Trojan-Downloader.HTML.IFrame.aga-f5b7f5acc5caf86d7f0ed42250ee9f06a4e3ea180174685a12ac55dad7627001 2013-01-18 15:35:26 ....A 7733 Virusshare.00030/Trojan-Downloader.HTML.IFrame.agc-1c18579ebdb09dbf9f9fe089ba96aefba61d9fd689a5c6c9558d7cfd7f6ae684 2013-01-18 14:06:30 ....A 23314 Virusshare.00030/Trojan-Downloader.HTML.IFrame.agc-3dda5ef258d3b5956b77cb05a93a966f014f6caace736cbe64c400973c7ff7c8 2013-01-18 15:29:20 ....A 20149 Virusshare.00030/Trojan-Downloader.HTML.IFrame.agc-8a777d495cb56cbcb0c51f8c0c7aef6b43fb6ea9212f1495ea713c96b2e8b830 2013-01-18 15:31:36 ....A 13213 Virusshare.00030/Trojan-Downloader.HTML.IFrame.agu-5876660dc4e76ac1cfa41112817f60d8c3e0baabeabe144b7a184813ac7bd9d0 2013-01-18 15:41:58 ....A 13211 Virusshare.00030/Trojan-Downloader.HTML.IFrame.agu-f1ae5a70b18b635d600ecc80378100787334ea49ac978e816f4894c1bb931bf9 2013-01-18 15:06:18 ....A 43541 Virusshare.00030/Trojan-Downloader.HTML.IFrame.aje-1bdddb2ce64ef04cf0058e5cf27593c88e1586c8d52c54510fe14cc25e028bde 2013-01-18 15:34:36 ....A 22387 Virusshare.00030/Trojan-Downloader.HTML.IFrame.aje-34dd08a42e806f0cddac3a9173adc7f3b8a966d8802a10a51b3714c7653f7994 2013-01-18 15:33:28 ....A 46509 Virusshare.00030/Trojan-Downloader.HTML.IFrame.aje-48ad2c376a32814776b9067ae3ad9da0b895b2ab35341497c6fe4d9d641fa9f1 2013-01-18 15:24:12 ....A 53156 Virusshare.00030/Trojan-Downloader.HTML.IFrame.aje-5739ef6a0db8b676e840ca296a20e07a15cd909065175dd396cd12461f4bf272 2013-01-19 01:14:10 ....A 52205 Virusshare.00030/Trojan-Downloader.HTML.IFrame.aje-61c6529ee57490f6d433c91f37182d0a4d5d4a60d83ebba93b883e602a18d161 2013-01-18 15:30:04 ....A 2903 Virusshare.00030/Trojan-Downloader.HTML.IFrame.aje-6375f6eaa1a561c5f75917bad11478e3035bbb61021927169272e0ba5ca63acf 2013-01-18 15:32:10 ....A 31597 Virusshare.00030/Trojan-Downloader.HTML.IFrame.aje-69955b8a97012460eba67565f7cbc6159ef303a431ee25eb32ed0bc9f296f132 2013-01-18 15:32:56 ....A 30056 Virusshare.00030/Trojan-Downloader.HTML.IFrame.aje-734983a2bb2ac7164766b5141d13686b685adefab98c7fb90f7f92063645ec02 2013-01-18 15:31:36 ....A 49938 Virusshare.00030/Trojan-Downloader.HTML.IFrame.aje-75e5672391ea2786eef1e47b8e666f5c54d352c48a3f77d845b61c1db567589e 2013-01-18 15:36:36 ....A 38239 Virusshare.00030/Trojan-Downloader.HTML.IFrame.aje-778584b28518281a10157dc2ce3938f00f20d8c23bfbd9f906bdfd566589404a 2013-01-18 15:37:28 ....A 22549 Virusshare.00030/Trojan-Downloader.HTML.IFrame.aje-786d42027d71717fa01bb03bbc4084d937f999f381e29fcff12f6e7ce14604ef 2013-01-18 15:40:52 ....A 2545 Virusshare.00030/Trojan-Downloader.HTML.IFrame.aje-798c42deaff4d1598ca4ae4fc6ee9d526a0f6dea39933cfb468a914250d4a0a1 2013-01-18 15:24:50 ....A 65271 Virusshare.00030/Trojan-Downloader.HTML.IFrame.aje-801bbc76fd8f1a9ab6fc841c61ee2632faeaef2a0713a2b120ae8b18c82a0a72 2013-01-18 15:42:06 ....A 76799 Virusshare.00030/Trojan-Downloader.HTML.IFrame.aje-90faf5886e75b565ec3a39cdae879da763436a2f439c92966e5ce3bd29961488 2013-01-18 15:27:08 ....A 31599 Virusshare.00030/Trojan-Downloader.HTML.IFrame.aje-99d554c19388ebc0539371468397761ef86485f3fe500ba52b16b2a749cd6b3e 2013-01-18 15:34:44 ....A 12453 Virusshare.00030/Trojan-Downloader.HTML.IFrame.aje-9af777647e38a1ec0775f5f37d71441c62f7cbefbf40bcee697b3c1354100dfe 2013-01-18 15:37:30 ....A 43541 Virusshare.00030/Trojan-Downloader.HTML.IFrame.aje-9d8bcbe0961f37222ab0a7d4e987e32a9873cc1458779b5d9af2a16c3a347a47 2013-01-18 15:34:04 ....A 177241 Virusshare.00030/Trojan-Downloader.HTML.IFrame.aje-9e37a61a404b31935737b8d5d5cb8827898feb4519eae2d3ede78224e403c67a 2013-01-18 15:33:00 ....A 48011 Virusshare.00030/Trojan-Downloader.HTML.IFrame.aje-a4a678f454b81afcf7e4544ae7ce2f26a4253c30df8294dded57e497808abf8b 2013-01-18 15:32:58 ....A 10413 Virusshare.00030/Trojan-Downloader.HTML.IFrame.aje-b3c2baae1288033df28ed2ba8d50c26ce59b3c94faca9e635271d6cb237a290c 2013-01-18 15:05:36 ....A 19277 Virusshare.00030/Trojan-Downloader.HTML.IFrame.aje-c6f43d435d4da9e1fad9b75fd3ce13a120e5b31d3c9726ecca6b0b271a6c235e 2013-01-19 01:07:06 ....A 57048 Virusshare.00030/Trojan-Downloader.HTML.IFrame.aje-ccd68dc44fcf2919d04c49772663118a42c452ca1e402043a2cbb61222a98200 2013-01-18 15:33:00 ....A 46178 Virusshare.00030/Trojan-Downloader.HTML.IFrame.aje-d84b0b6fd37f748d5b5d4d8d339ff1b6f1f4015dd166b58b439b5899228c4074 2013-01-18 15:31:44 ....A 65272 Virusshare.00030/Trojan-Downloader.HTML.IFrame.aje-db6f57a885b06478745b1e1112e318032ecafcbf0647a88657a4ea2e411e99e9 2013-01-18 15:24:48 ....A 53156 Virusshare.00030/Trojan-Downloader.HTML.IFrame.aje-fbb207fe89e3393811e918ba6827eaed220ade6a7c50581ee18f6fb45550113b 2013-01-18 15:31:12 ....A 201601 Virusshare.00030/Trojan-Downloader.HTML.IFrame.ij-c04a58f753aa146b114bbdea84d5615a23d209821064334904127c20533ee8b8 2013-01-18 15:23:16 ....A 9139 Virusshare.00030/Trojan-Downloader.HTML.IFrame.we-0f7eddbbe2a5ec7d1667b3d9c377232f7caf592345c2208087efc0e499138c90 2013-01-18 15:51:50 ....A 9178 Virusshare.00030/Trojan-Downloader.HTML.IFrame.we-17525a16c10c0b650735c9a07fca440f34b22cc69245818087470060cc2a889c 2013-01-18 15:26:00 ....A 8806 Virusshare.00030/Trojan-Downloader.HTML.IFrame.we-2817f4f49844af013e01b6f478c489e4cc6aad8f70e44a5c288a7ac80b7c50af 2013-01-18 15:36:10 ....A 9143 Virusshare.00030/Trojan-Downloader.HTML.IFrame.we-3aab1b3cf6b03fd34f581d077f3630224caa9e877a0f9a5eb2402f8a4de57d26 2013-01-18 15:33:28 ....A 9228 Virusshare.00030/Trojan-Downloader.HTML.IFrame.we-53bb948893321a18542dbddd4f80f64832951db887d13085ae8d1ae1b05fc1bd 2013-01-18 15:40:40 ....A 9137 Virusshare.00030/Trojan-Downloader.HTML.IFrame.we-aa26688e2173dfaa0d2625a3eb8cc0b6f1173cc503cb47e323cee5cc159f7eb2 2013-01-18 15:28:24 ....A 15049 Virusshare.00030/Trojan-Downloader.HTML.IFrame.we-c3cd8355c44d051a7c10e7fa1a195adfb6166b325d081a1a81edfebec9c7e159 2013-01-18 15:40:16 ....A 9137 Virusshare.00030/Trojan-Downloader.HTML.IFrame.we-da9efdba53ad6767c33f8137c94fb2acd21e80a485a537d0518bade493036f94 2013-01-18 15:35:56 ....A 8134 Virusshare.00030/Trojan-Downloader.HTML.IFrame.xl-6ebf3fa191ab377645daca5bbb6a341fd9081c855927c36f65260a8d5163dbb1 2013-01-18 15:36:56 ....A 46361 Virusshare.00030/Trojan-Downloader.HTML.Iframe.ags-0b21c32e5bebccc583816f7b88359d719a49e150113a2b10cef81f185ed9418e 2013-01-18 16:14:26 ....A 183669 Virusshare.00030/Trojan-Downloader.HTML.Iframe.ags-1081918905d9b24a9739dd6d996d22050ad26d94fb00bc6049c7705a5737b296 2013-01-18 15:34:58 ....A 118515 Virusshare.00030/Trojan-Downloader.HTML.Iframe.ags-686ce4f38fe606810fce7665122579a8ec3bf69efef6dc276e88652bdfd3fc09 2013-01-18 16:12:24 ....A 179193 Virusshare.00030/Trojan-Downloader.HTML.Iframe.ags-68ffebdc0775d64e13d1e92e576956a4d1a59f47a6cc790c91e3078502f5b13e 2013-01-18 15:36:42 ....A 240381 Virusshare.00030/Trojan-Downloader.HTML.Iframe.ags-9abe3583127f39fe9b4507bd5400444955b2acd05de2e7a33b93a9dfdbc651a7 2013-01-18 15:29:26 ....A 34974 Virusshare.00030/Trojan-Downloader.HTML.Iframe.ags-a1e062f44d13c3597d92742bb8f12150738eabfab7a8e43bc64c83354dbf5ed4 2013-01-18 15:31:58 ....A 93312 Virusshare.00030/Trojan-Downloader.HTML.Iframe.ags-b5a289a5c0a70e8f601120540e4faeaa98bdaefaccf39d834a162a0ecb6923d1 2013-01-18 15:50:06 ....A 183468 Virusshare.00030/Trojan-Downloader.HTML.Iframe.ags-bec2b86b004b731a7e0808ac19466e2f1b08667e3aa9ac80260ed1207eaa7c9f 2013-01-18 15:31:58 ....A 96443 Virusshare.00030/Trojan-Downloader.HTML.Iframe.ags-daa3fc20c947e9b8ff1efb52e5401c458a06af5a3b67164579c4e3925dc754c7 2013-01-18 15:37:42 ....A 92781 Virusshare.00030/Trojan-Downloader.HTML.Iframe.ags-e7150c4d60a2debccf4e6f745c0199c603c6ca00971871fbacbb1b811d9ec236 2013-01-18 16:14:30 ....A 179252 Virusshare.00030/Trojan-Downloader.HTML.Iframe.ags-e81151bb11583aad06081c721419b846e4832d62b7adbc2a0ae93b91eecf956a 2013-01-18 15:34:50 ....A 15016 Virusshare.00030/Trojan-Downloader.HTML.Iframe.ags-f27b3215db5f546ececefda1423a57e97f387492fed1aa6acbc6dbabeaf5399c 2013-01-18 14:49:00 ....A 3808 Virusshare.00030/Trojan-Downloader.HTML.Iframe.ahw-5f2a231142563f89186d23e9145e3b507c8f263ceac5569ad6b7bbe44c9bc3ad 2013-01-18 15:26:32 ....A 11473 Virusshare.00030/Trojan-Downloader.HTML.Iframe.ahw-efa687b2d899aca98262b00b520f5e2fe64399fe60226878aa0d32b0197249c9 2013-01-18 15:37:18 ....A 62309 Virusshare.00030/Trojan-Downloader.HTML.Iframe.ahw-fcd7df512042550a2499b6614d85f6ec580f184dc0ff376f3b36e39a128b9904 2013-01-18 15:31:30 ....A 24948 Virusshare.00030/Trojan-Downloader.HTML.Img.a-9e39c1799cd9a128305499b93bd647ca22d648048a697aca0c421ec3de2f6242 2013-01-18 15:26:02 ....A 4139 Virusshare.00030/Trojan-Downloader.HTML.JScript.aq-582c434731f83395a79e75c1a7e223381ff2259d32ea3d7e2dcba6bb60ad12e8 2013-01-18 14:20:42 ....A 14880 Virusshare.00030/Trojan-Downloader.HTML.JScript.av-fc20919c60d6196e11e61fd52b69a022b56836884a299bca5657d3eb56105927 2013-01-18 15:33:00 ....A 16058 Virusshare.00030/Trojan-Downloader.HTML.JScript.bv-a28c2eede906ca7f6c9f76ecd8b956f5597ebf68615552e0e13284c3868efdc1 2013-01-18 15:31:46 ....A 2881 Virusshare.00030/Trojan-Downloader.HTML.JScript.dg-01ba4899139030b3e729a87520fa519215a8f9264cdf4e65bd7de5bdbf0a177f 2013-01-18 15:34:56 ....A 1027 Virusshare.00030/Trojan-Downloader.HTML.JScript.dg-025f3c11848a5b6469fd9b6f747df0ee18fb25b9d3f41ba0fa2a0ae9cf823bff 2013-01-18 15:26:50 ....A 36189 Virusshare.00030/Trojan-Downloader.HTML.JScript.dg-08530b2e3918bbaa21362bba1fe7629615226606ccbbcc9d37ac15dcfd6f3e29 2013-01-18 14:16:18 ....A 724 Virusshare.00030/Trojan-Downloader.HTML.JScript.dg-09284b5662ff587f7f38aa3ebfd750da4abe27f33317b8ef9537dd305910b5d9 2013-01-18 15:49:02 ....A 3293 Virusshare.00030/Trojan-Downloader.HTML.JScript.dg-0fb6b814000e620b4d3e4cfc4af226b9c8c9ee1e2bb639d1fb091d2776060cef 2013-01-18 15:31:34 ....A 2753 Virusshare.00030/Trojan-Downloader.HTML.JScript.dg-36e7b1882594393921c103827d562c114294b3c63cd919b0406ad24fe540d3c2 2013-01-18 15:42:06 ....A 9145 Virusshare.00030/Trojan-Downloader.HTML.JScript.dg-44254a5d742f00a94bb8f5bf00390c6ca3cb54b5bcc5d5be634e9ab3ce0fa5fd 2013-01-18 16:46:18 ....A 1084 Virusshare.00030/Trojan-Downloader.HTML.JScript.dg-451388211e65229bc712c5386f83f7e0d8335c8cc8e4713c0648ebf91d364a2a 2013-01-18 15:08:00 ....A 18692 Virusshare.00030/Trojan-Downloader.HTML.JScript.dg-7a7a787e8dff5c39bcade6e9b573256abde581b08754c85a3633386ed23a90c0 2013-01-18 15:27:26 ....A 9519 Virusshare.00030/Trojan-Downloader.HTML.JScript.dg-7e31a64684d5065d03a20bb70563d2b70f6102a165d90943c9743cf9586d3ba0 2013-01-18 15:01:18 ....A 10061 Virusshare.00030/Trojan-Downloader.HTML.JScript.dg-aac9e012021f2873d96226c1ef57d2d68633763930767cb87dd092b5ef65daff 2013-01-18 15:35:20 ....A 5201 Virusshare.00030/Trojan-Downloader.HTML.JScript.dg-c470365c18eee6a0d55e1523ee4835f4d4a76e0e0b3bcdcd74d3cca440a519b9 2013-01-18 15:40:46 ....A 3776 Virusshare.00030/Trojan-Downloader.HTML.JScript.dg-e2f96f9654e51e83db7c294a0c5e2fad1e9d0363e3315f2847517b31dbec67a7 2013-01-18 15:38:16 ....A 79251 Virusshare.00030/Trojan-Downloader.HTML.JScript.dg-f6471642b9e756825847a6186437b894c07c5683ec036626954ffb7f9ea3a0c9 2013-01-18 15:31:10 ....A 37807 Virusshare.00030/Trojan-Downloader.HTML.JScript.dg-f6dfd9a09d6256257885405154e7394c1a407a8356b459e0deaeee6eda777550 2013-01-18 15:26:42 ....A 167355 Virusshare.00030/Trojan-Downloader.HTML.SWFLoad.l-5ab106ffdfd92925208d444a9c7840074f5197f70cb4ed6d46b61e78a8aca84a 2013-01-18 15:05:20 ....A 58259 Virusshare.00030/Trojan-Downloader.JS.Agent.akf-3890a790a65f05d5a9c708627ea49c1a0a00b0727cd0d83327902df87e9b2768 2013-01-18 16:44:58 ....A 54094 Virusshare.00030/Trojan-Downloader.JS.Agent.akf-445b2b57020d0ab831c7e7178e6ead501a8b4edf3e26574458e5fd06ba3ed598 2013-01-18 16:08:28 ....A 47046 Virusshare.00030/Trojan-Downloader.JS.Agent.akf-559aa62a5ce252dfc6c0696ea81e961e1dfe95d598bd3b9b0c2b06898b87b6f3 2013-01-18 14:45:40 ....A 52539 Virusshare.00030/Trojan-Downloader.JS.Agent.akf-5fd2bf541518ca911acfca81dc252fbda4be427d961c42b58ca89d9810e7b95e 2013-01-18 15:05:04 ....A 54560 Virusshare.00030/Trojan-Downloader.JS.Agent.akf-b9218c16cde631279b7e0c56c42ce18882660a71d54b1f744fb54deb2cb10f0e 2013-01-18 15:41:06 ....A 784 Virusshare.00030/Trojan-Downloader.JS.Agent.cv-0bfd8600c6b294993c034cb3b1494879f3ffe71cea4b155ca04bbd7596e4d8c0 2013-01-18 15:31:08 ....A 7228 Virusshare.00030/Trojan-Downloader.JS.Agent.dmt-11241342391455b71727e2da63ba655d8c8da37c4e5db6dd0ddbfa8a8c5240ed 2013-01-18 15:39:58 ....A 13020 Virusshare.00030/Trojan-Downloader.JS.Agent.dmt-db1091f056eac913b45864efe22ac0c846af0ed2bf1955686d4c3fdae00ef241 2013-01-18 15:35:02 ....A 627504 Virusshare.00030/Trojan-Downloader.JS.Agent.ec-0af8559ccb6b6a426584572da0a0b38872842cff14c5a59e45eb85ac08803762 2013-01-18 15:23:50 ....A 14003 Virusshare.00030/Trojan-Downloader.JS.Agent.elz-d34ca11742e4797f1fc01f41955822c8c3b83dd79fa3d2ded2fe727b3ea36a1c 2013-01-18 15:29:18 ....A 6497 Virusshare.00030/Trojan-Downloader.JS.Agent.exe-dd41ad7892c06ff35c708d7ac1f13b78ec0ad2bf47be74d7257fc87558911fc6 2013-01-18 15:34:22 ....A 12321 Virusshare.00030/Trojan-Downloader.JS.Agent.ffv-3bb7ff3033a320153329039622f4f273e955f0d1b473906c5e98298adbec9c06 2013-01-18 15:29:24 ....A 18241 Virusshare.00030/Trojan-Downloader.JS.Agent.ffv-bb45a1a406907283683c748d4dda9cbaeb16f15c22500fbc7b4cf3204b86b896 2013-01-18 15:32:02 ....A 39341 Virusshare.00030/Trojan-Downloader.JS.Agent.ffv-d530bfdf97f38c71170a9751dac381dfb85d863fc982547ebc0364be7f83b87e 2013-01-18 15:32:18 ....A 19608 Virusshare.00030/Trojan-Downloader.JS.Agent.fht-0df24850202894a802cc5aa588923019e6844b091c61969141ecbfb16c9b1d01 2013-01-18 15:27:00 ....A 2546 Virusshare.00030/Trojan-Downloader.JS.Agent.fht-190f8e1f8ba80d3564fffa7ff9464fef96d0bf1bbef25c3534e6a21457f7c4c2 2013-01-18 15:39:18 ....A 5035 Virusshare.00030/Trojan-Downloader.JS.Agent.fht-2762b503a27eb1601813911c7dbf4e9586354bfead05990ff24cb667bf9f5c73 2013-01-18 15:30:30 ....A 109 Virusshare.00030/Trojan-Downloader.JS.Agent.fhx-0d03f04f44c402b146e445f5ac80920a548c45f3e9ef036f3c8a73a2fe97d59a 2013-01-18 15:36:52 ....A 108 Virusshare.00030/Trojan-Downloader.JS.Agent.fhx-153fb1670648e63a34a0255a8871cd96ca47f2dacd8955e50f0b9b8d99651096 2013-01-18 15:23:10 ....A 128 Virusshare.00030/Trojan-Downloader.JS.Agent.fhx-9f3ca37a11669e6158aa9aaa3ddb0bc235123b95381afe62f5109bedfc874c93 2013-01-18 15:31:44 ....A 8528 Virusshare.00030/Trojan-Downloader.JS.Agent.fil-70363e98555248b55df0523afc09bad5469921ea322c4922ffef705ab111d55f 2013-01-18 15:30:00 ....A 12572 Virusshare.00030/Trojan-Downloader.JS.Agent.fil-7482cbb13c714d6b43476f8af29ad4725ed1653eec3816e1f52cea19f396a41f 2013-01-18 15:24:42 ....A 11979 Virusshare.00030/Trojan-Downloader.JS.Agent.fil-a961812b7ca644111ae8ac3fac10716f37bba306a2b799367f67cf204ee9b774 2013-01-18 15:41:22 ....A 25879 Virusshare.00030/Trojan-Downloader.JS.Agent.flz-30e67580be09bdde3653ef14d5a1a591859c0056cb41c361c7704b233b955569 2013-01-18 15:18:32 ....A 18098 Virusshare.00030/Trojan-Downloader.JS.Agent.flz-73aa4ddc84d1f328a625a6fa7eecd4ba170accef446884106b946779b16d08ff 2013-01-18 15:28:02 ....A 19628 Virusshare.00030/Trojan-Downloader.JS.Agent.fmj-6c3e5f2c494674c5b9e7e58a80bad02f39739dc50ad515f513d431a54cfa00d7 2013-01-18 15:25:48 ....A 45977 Virusshare.00030/Trojan-Downloader.JS.Agent.fmj-895f286de5fc03011d32ef213bbd4633dbd927b1fe85faae26764c845f0434c5 2013-01-18 15:05:42 ....A 13651 Virusshare.00030/Trojan-Downloader.JS.Agent.fxs-cc761558863937a8dc029e12e7c024afd5ac5de99cbb79caa98cd63634dfdfdb 2013-01-18 15:31:54 ....A 13321 Virusshare.00030/Trojan-Downloader.JS.Agent.fyl-fdfddc9e519543db25d8c8ed2256b73d2a0e50065df7c792931e417821091ba8 2013-01-18 15:37:38 ....A 27021 Virusshare.00030/Trojan-Downloader.JS.Agent.fzo-582cd1a9a14b4419f68a027819b164a5b242d47a07a535727f2cf6b70985dfdd 2013-01-18 15:38:38 ....A 28287 Virusshare.00030/Trojan-Downloader.JS.Agent.gba-045d2f1a813b2344b55321d629df35b65f651a21e357d74c4b29d312bacacf6f 2013-01-18 16:48:20 ....A 28313 Virusshare.00030/Trojan-Downloader.JS.Agent.gba-46de2927f54c2da799d91b1b4b2e7bd3b4372ab06373aa446070eea90b51c0cc 2013-01-18 15:44:36 ....A 28700 Virusshare.00030/Trojan-Downloader.JS.Agent.gba-77f6eb46491532000b5bd28b2ac8ba70059cf5de8ef9cc3538d59dc561bfe153 2013-01-18 15:06:32 ....A 31640 Virusshare.00030/Trojan-Downloader.JS.Agent.gba-81f09cca845f7b89bd4296af5e7128c637d99226fe6ec787b4272d8854f40285 2013-01-18 15:42:20 ....A 28300 Virusshare.00030/Trojan-Downloader.JS.Agent.gba-88025ad93fab88ebc4618047f8952c6d72793d095722398208aacfc61b3dee6b 2013-01-18 15:13:20 ....A 26716 Virusshare.00030/Trojan-Downloader.JS.Agent.gba-8bc9b3823d11c446035494032e511c1ecb890cdca0ee58be132bcf6483ff9f28 2013-01-18 15:06:30 ....A 31614 Virusshare.00030/Trojan-Downloader.JS.Agent.gba-9672810024e707bd2f5a37bc6c6e609b6705d958aea9b1829cab306eb278fcb5 2013-01-18 16:51:16 ....A 28304 Virusshare.00030/Trojan-Downloader.JS.Agent.gba-9e9299c325e358dd7043921045cf34da855df1025c5658a134cf00d8fb8ce03a 2013-01-18 15:06:16 ....A 28297 Virusshare.00030/Trojan-Downloader.JS.Agent.gba-a1c4b73b152ef8998c9d83c42eed0684600a785486ad0f59dc5b4ff868028579 2013-01-18 15:39:36 ....A 23745 Virusshare.00030/Trojan-Downloader.JS.Agent.gba-b26a796e5a26b83603369bfad5ae1790d95f524b2b879df044bf31ae829c2538 2013-01-18 15:11:28 ....A 20144 Virusshare.00030/Trojan-Downloader.JS.Agent.gba-d8eae3b520c0c18b3edbfc1834f8cde69873097b109bce5a934ab23608170350 2013-01-18 15:40:56 ....A 2769 Virusshare.00030/Trojan-Downloader.JS.Agent.gba-f527334756564d06ddc8241d6924f91b418b5b050a01d1a1784045f1e336e739 2013-01-18 15:34:18 ....A 12895 Virusshare.00030/Trojan-Downloader.JS.Agent.gbb-060ae3bc17f088ff3024a375c342d5fb6ee09144b4f18624e37ed62a44e47f89 2013-01-18 15:23:00 ....A 24730 Virusshare.00030/Trojan-Downloader.JS.Agent.gbb-18238e2d7c1cae355f6de2b6f0511412abc1964431975eecbc3aa753a70e8eb4 2013-01-18 15:31:46 ....A 13366 Virusshare.00030/Trojan-Downloader.JS.Agent.gbb-8fd397f7e441a5068ae455a3250c4206ed02fd11ccbe2e3274f6f2a04f2c9c2f 2013-01-18 15:13:50 ....A 19204 Virusshare.00030/Trojan-Downloader.JS.Agent.gbb-950cef050b6baff55e28616d379b4f55fa321fa8e545f4b813715ad22f2d0040 2013-01-18 14:41:56 ....A 12895 Virusshare.00030/Trojan-Downloader.JS.Agent.gbb-aad3ed630b50caaa17a092cc2be470f343e549cfa275ce151741b68427587551 2013-01-18 15:28:10 ....A 13366 Virusshare.00030/Trojan-Downloader.JS.Agent.gbb-d76cefecf675d1dca4e6633f27add5c61e63959982b952e05a02b2fbd447022a 2013-01-18 15:36:10 ....A 42430 Virusshare.00030/Trojan-Downloader.JS.Agent.gbb-fd627d7ab2218b3d62e62eafbd78f75b85b6c114c821aad10bfe07ac227f3193 2013-01-18 15:04:50 ....A 5373 Virusshare.00030/Trojan-Downloader.JS.Agent.gdo-11dbb771f095231ed5f42d6e7bbddce952dd2172fcc34c0f87be290af0c98f3c 2013-01-18 15:35:34 ....A 446045 Virusshare.00030/Trojan-Downloader.JS.Agent.gdo-2581f185a79219263e43cc134f23b41afd7cef608b7bfbe1842b18ab00a08c22 2013-01-18 14:08:46 ....A 5372 Virusshare.00030/Trojan-Downloader.JS.Agent.gdo-33a3856a01cdbc6bed78a40f1dbff2a5d9fe1552b04debfba3b48df508238cd9 2013-01-18 15:25:14 ....A 5372 Virusshare.00030/Trojan-Downloader.JS.Agent.gdo-3476ae0d7a2ce1d935eabcb7b61353b77b01683abc6bfd8159cc5d7e31c0c96e 2013-01-18 14:54:40 ....A 5371 Virusshare.00030/Trojan-Downloader.JS.Agent.gdo-39ecc752ef7b864cc26aaf6e2befa83afc1386d1d21d00bf063e5418d74b7dd1 2013-01-18 14:10:32 ....A 5373 Virusshare.00030/Trojan-Downloader.JS.Agent.gdo-5d3cf061cbaa5285aa3de3871f12067dc2d90c3c3541b693a9d1940bb62eb747 2013-01-18 15:30:04 ....A 426437 Virusshare.00030/Trojan-Downloader.JS.Agent.gdo-98a20782a2cf3c6cd0b038afc0de505b16c69ee6bea8d24246873a5b49eb0e99 2013-01-19 16:49:48 ....A 5372 Virusshare.00030/Trojan-Downloader.JS.Agent.gdo-a180e27882287f9838b10bc04ad39fb4a9d7cc1ef9591acd60ea1ccd5a5d5a0a 2013-01-18 14:08:46 ....A 5373 Virusshare.00030/Trojan-Downloader.JS.Agent.gdo-b69d6db39d0f509a792eb11eede8abaff0af6cef83c7e8605c91e032702f58a1 2013-01-18 15:34:56 ....A 7529 Virusshare.00030/Trojan-Downloader.JS.Agent.gdo-d6fe009cc5b480d350492dded0118eb4033a3bd4d1ad18352fffa3823d89115b 2013-01-18 15:32:30 ....A 443723 Virusshare.00030/Trojan-Downloader.JS.Agent.gdo-e885616d2fe9b427e96dee7e8666b6af132ece04cf040a5b056c85a30343c060 2013-01-18 15:24:58 ....A 5373 Virusshare.00030/Trojan-Downloader.JS.Agent.gdo-ec55000c013157946a167ae6aca9e0358823dfa6b6267f4e309002d91a730ce2 2013-01-18 15:53:22 ....A 15796 Virusshare.00030/Trojan-Downloader.JS.Agent.gfj-093cc7420c0753aa73a10f051fa4ea1780483d45a3452e35dcf438f5e3262504 2013-01-18 15:24:36 ....A 22819 Virusshare.00030/Trojan-Downloader.JS.Agent.gfj-1079622cb3ce029f8bb48f45cf1e6a778d2749a3281fb18272464a61d3b4ba29 2013-01-18 15:40:18 ....A 23255 Virusshare.00030/Trojan-Downloader.JS.Agent.gfj-12d2d7d7ca0b88a38069ec9ee9e91c5c99facbc52e6518fc44295396087603aa 2013-01-18 16:41:52 ....A 7276 Virusshare.00030/Trojan-Downloader.JS.Agent.gfj-197fb7ca75cb222cffc6f44b51941808654cb281f93347c3b3f7953381fb69ed 2013-01-18 15:06:04 ....A 7799 Virusshare.00030/Trojan-Downloader.JS.Agent.gfj-27f00b6d884c93859f342327abd4bf3f5aa3565675d2da51fcb887eea23931f6 2013-01-18 15:37:46 ....A 23783 Virusshare.00030/Trojan-Downloader.JS.Agent.gfj-2f10bd993e88e310e747da50d6a694dca540c141ed3e15c77a50e5d3dbaf2992 2013-01-18 15:25:48 ....A 7276 Virusshare.00030/Trojan-Downloader.JS.Agent.gfj-385c00aaea6e3d7feda64acd4adb3f1c15ebb347585442df3d132ab344266fca 2013-01-18 15:42:14 ....A 16856 Virusshare.00030/Trojan-Downloader.JS.Agent.gfj-51b03caef7c7aaf7f0abed152b05c445d4866e2cc7f833e93e16e631dc36df4b 2013-01-18 15:18:32 ....A 16189 Virusshare.00030/Trojan-Downloader.JS.Agent.gfj-5d0819d9e8fdc603aad217b0afb4577be45ef212acadbb64b2992c5a92978a60 2013-01-18 15:29:46 ....A 25648 Virusshare.00030/Trojan-Downloader.JS.Agent.gfj-62c6ff90c0965277cab2a0e2e3eb02f910b7e2c7fb68c8b1221e2f526868217b 2013-01-18 15:25:40 ....A 13319 Virusshare.00030/Trojan-Downloader.JS.Agent.gfj-63e0ff5beb57acbdfef3eaff9f2138a72845f588a47f560742327d274ce0ad1f 2013-01-18 16:46:28 ....A 142235 Virusshare.00030/Trojan-Downloader.JS.Agent.gfj-77cd1df96f9c411117187687e961e0e2d4c22a9acf4871d47777e40ea7002d5e 2013-01-18 15:30:42 ....A 17124 Virusshare.00030/Trojan-Downloader.JS.Agent.gfj-7d39dd20942c41ee468ecd9d60a20279b22a959ece0e086ed213d2e72f719d4b 2013-01-18 15:04:50 ....A 7276 Virusshare.00030/Trojan-Downloader.JS.Agent.gfj-ac57690cf05c4270b08a1c0ec7b30336f93806792775089993fcdc415620fc44 2013-01-18 15:24:06 ....A 4994 Virusshare.00030/Trojan-Downloader.JS.Agent.gfj-af103ba5513ea26772d926b079e89857d752907f542994c3eb497aca9ee219c4 2013-01-18 15:26:08 ....A 12231 Virusshare.00030/Trojan-Downloader.JS.Agent.gfj-b9e9dfacadcb0015072e995cb3235af1eb2cf75d63f1ad1745250799da46f764 2013-01-18 15:29:22 ....A 23405 Virusshare.00030/Trojan-Downloader.JS.Agent.gfj-be35f10d1c621d0bb20402d437075ee02c6e3d40e6df90d4272306852b8efae6 2013-01-18 15:23:46 ....A 12231 Virusshare.00030/Trojan-Downloader.JS.Agent.gfj-e4bac48b9e61edaf36a706b09f6e4aec2ffe62a86fb96034ed61eb2405729b60 2013-01-18 15:29:46 ....A 19657 Virusshare.00030/Trojan-Downloader.JS.Agent.gfj-e6333690989b903a4368766265da48b76b3c2ecd5475cf30c5eb56935ce38b89 2013-01-18 15:03:06 ....A 4676 Virusshare.00030/Trojan-Downloader.JS.Agent.gfj-f47adea9435e919a88fe26b8f5fc552ab2159755872ab087304237410eb0eb6d 2013-01-18 15:25:58 ....A 23276 Virusshare.00030/Trojan-Downloader.JS.Agent.gfj-fe01f8b846ee4836ac2c851f953abe7f864c5078a961cd27e3d6056788f2c3f9 2013-01-18 15:25:10 ....A 12370 Virusshare.00030/Trojan-Downloader.JS.Agent.gfj-ff75808310e1d739626810e8b84a632e096c7208b7c659ff81409541072750da 2013-01-18 16:03:02 ....A 6517 Virusshare.00030/Trojan-Downloader.JS.Agent.gfu-e23e925d8656c6f2a79246addc1baa89aafdc9ad8da5d3cd1b9495c8dfe5d5cf 2013-01-18 15:29:46 ....A 6429 Virusshare.00030/Trojan-Downloader.JS.Agent.gfu-f0e0c3ec1fe67faa0fb111eb06ce3f1c6844ce41517a9c9dc20aba030051569e 2013-01-18 15:37:10 ....A 22246 Virusshare.00030/Trojan-Downloader.JS.Agent.ggb-2b335064727cc834b2524cbe76ff84f00a448f7814838d6c6d0e38c3f4d66de6 2013-01-18 14:02:34 ....A 12551 Virusshare.00030/Trojan-Downloader.JS.Agent.ggb-52adb5506349663d55035823fb90fef508af2ce872718d72c5bdcaf13ce17841 2013-01-19 16:45:56 ....A 9172 Virusshare.00030/Trojan-Downloader.JS.Agent.ggb-adc62db2bd99bb6b7cd0421d91ac6252777e67f071fef8bdc1073395e99eb6fa 2013-01-18 15:33:56 ....A 24597 Virusshare.00030/Trojan-Downloader.JS.Agent.ggn-3a41535987c64bef92946e922b1d1737e9dda84e2292028ff78b1cfcd0dbfd55 2013-01-18 15:24:46 ....A 19883 Virusshare.00030/Trojan-Downloader.JS.Agent.ghg-3fa8d8dfaaa7604daa425687a4efdc4913de1d096f4f628669e92a6e4bcda1e8 2013-01-18 15:30:52 ....A 88087 Virusshare.00030/Trojan-Downloader.JS.Agent.ghg-528d6f661d52e91e6ba34bd99d192db87fba01296e3c6b39a08232eb123defcf 2013-01-18 15:32:32 ....A 2430 Virusshare.00030/Trojan-Downloader.JS.Agent.gio-83e610f3e14bda30ec8b3e5e850335c2f9d9736c571c4cf23066cdc676c3521e 2013-01-18 15:27:36 ....A 6054 Virusshare.00030/Trojan-Downloader.JS.Agent.gjd-17b108c6e7cf7fe9c78e904d8bf28bff22d3ae57f059fe9787461b21e86c6c54 2013-01-18 15:18:40 ....A 27849 Virusshare.00030/Trojan-Downloader.JS.Agent.gjd-9ac653e59d8e2f1f79488530e3c1169d44fdf18ca22527f0354fa5a446b81c56 2013-01-18 14:45:48 ....A 18299 Virusshare.00030/Trojan-Downloader.JS.Agent.gjd-b444c2f6cf77d89a30d93f9a47274c8018c0e992d8283dd9f37f11b2793ace3d 2013-01-18 15:36:24 ....A 27849 Virusshare.00030/Trojan-Downloader.JS.Agent.gjd-c55ec220aed011f0faf050135cf789906f1989f7c4be3bca7f9ef90373cf8c28 2013-01-18 15:40:32 ....A 85218 Virusshare.00030/Trojan-Downloader.JS.Agent.gjd-c894ee353c48c68fb5bd3e25bd87805fb50ea20e2ba5050d3c98ebb23cf5bf49 2013-01-18 15:30:28 ....A 13338 Virusshare.00030/Trojan-Downloader.JS.Agent.gjd-d7821a75847e094fb7d1b7917da9edf950a10ccf536b0b2fd5197edfcf2bbb37 2013-01-18 15:31:00 ....A 27849 Virusshare.00030/Trojan-Downloader.JS.Agent.gjd-f24ae617d075a6ce706e77ee5d6ed8bf539c50f48c97af9dc0ec9f8f9db04b0f 2013-01-18 15:05:10 ....A 103945 Virusshare.00030/Trojan-Downloader.JS.Agent.gkb-2584ec85a02cc63750a58d3af6941eeb287d149f2cfad660ccff8f3c78699fe9 2013-01-18 15:04:50 ....A 6549 Virusshare.00030/Trojan-Downloader.JS.Agent.gkb-429618911ee75520c906f6cdd8acb1ceb918d1c07377de45a4e658096511dc2a 2013-01-18 15:34:10 ....A 119862 Virusshare.00030/Trojan-Downloader.JS.Agent.gkb-743b0b8645aa60db73bb51e2c05d01137acdc92bdc98a2c66d1858f507424d41 2013-01-18 15:39:46 ....A 6837 Virusshare.00030/Trojan-Downloader.JS.Agent.gkb-babc94ae9675bb7a680e15106f5364bb528f6fb7628c14a827996ddbf5decbe7 2013-01-18 15:35:44 ....A 6922 Virusshare.00030/Trojan-Downloader.JS.Agent.gkb-bd8f094916cb1c54bb3a7ef16bb1df58d5a6d76534ef27efe950718976eb5cf7 2013-01-18 15:39:30 ....A 6917 Virusshare.00030/Trojan-Downloader.JS.Agent.gkb-cc034912affeddf95473607d3aec1e875df9d81f185802d7e158b6fea932c4d6 2013-01-18 15:48:50 ....A 17768 Virusshare.00030/Trojan-Downloader.JS.Agent.glg-4296a9b64e6202552cb6757ba95fc477d9ded16e63407e6f38f8ee6353b91956 2013-01-18 15:34:12 ....A 459999 Virusshare.00030/Trojan-Downloader.JS.Agent.gmr-7c5f08183b97de58fc752a56c4ad31e46f9c481317635bdd0cb1f4e7485d55c2 2013-01-18 15:38:06 ....A 460378 Virusshare.00030/Trojan-Downloader.JS.Agent.gmr-c606854f494679b7603f2df87f2703e4c1b94041e7bb153c0d66c0d548501fa5 2013-01-18 15:27:06 ....A 458148 Virusshare.00030/Trojan-Downloader.JS.Agent.gmr-c705f26d37771e348bb838a25a99e821e2df966710b1aafe4be5718b73445ab4 2013-01-18 15:27:26 ....A 468651 Virusshare.00030/Trojan-Downloader.JS.Agent.gmr-e239179dbff9850c315fe7d30e4845b924580aeb2dfa7a0406bada6f3eb18e97 2013-01-18 15:28:08 ....A 13210 Virusshare.00030/Trojan-Downloader.JS.Agent.gnk-266f579a386dcc0442658ebd0f999b09429f3124a2a8904ee1888cef1de2131e 2013-01-18 14:07:00 ....A 9787 Virusshare.00030/Trojan-Downloader.JS.Agent.gnk-801a5bbdd0cdde4cb41ef9ed5cc5aef39dea3a918aabd6ae9b9a639e444da3db 2013-01-18 15:35:22 ....A 13248 Virusshare.00030/Trojan-Downloader.JS.Agent.gnk-9029d61f2f871fc7b333aa4c1c2e51968c232b7b780925753334a4d0c8b3fc10 2013-01-18 14:21:10 ....A 6912 Virusshare.00030/Trojan-Downloader.JS.Agent.gnk-b09872ec06d5dfc55d2f9e74673941e38773f6f3853984154453825f575e802f 2013-01-18 15:05:56 ....A 20216 Virusshare.00030/Trojan-Downloader.JS.Agent.goe-f81d8941966afca55bafd43597513b2e159fbb6b1f11be89e07f52ee5c2a4e22 2013-01-18 15:32:28 ....A 47222 Virusshare.00030/Trojan-Downloader.JS.Agent.gol-ba96026488c92495bea46ece27db915bf8ab8de4caa158fb54a50ef974f8ecdb 2013-01-18 15:33:06 ....A 42343 Virusshare.00030/Trojan-Downloader.JS.Agent.gol-c2fdd035e3a4fb13736dec1f300ced44f274c2f9fb617efb7ace6f86a3aca344 2013-01-18 15:28:56 ....A 41494 Virusshare.00030/Trojan-Downloader.JS.Agent.gol-c5820c150e660d904c17a9c62a0c540c1148158e8364025db2d5ae0631871916 2013-01-18 15:35:52 ....A 41931 Virusshare.00030/Trojan-Downloader.JS.Agent.gol-e34d071598b30b3b726507a6f1a87500931823a6c264b42b018ab008d85ff3a0 2013-01-18 15:28:22 ....A 10983 Virusshare.00030/Trojan-Downloader.JS.Agent.goy-275132a054ddaa5f71deb757115bb2bc4ed42c0373f6d247226c6654fa6f20ea 2013-01-18 15:42:12 ....A 31606 Virusshare.00030/Trojan-Downloader.JS.Agent.goy-82d620a9d44c440c914fca5c9a6c2741c60bdfd3566e1b4e8027908b7fffb9fc 2013-01-18 15:34:48 ....A 9829 Virusshare.00030/Trojan-Downloader.JS.Agent.gpj-03486a7a35ed52c919cfe6661305e6bc464c72b083d74e76c89c4b19cdbc3a10 2013-01-18 15:41:10 ....A 23620 Virusshare.00030/Trojan-Downloader.JS.Agent.gpp-052090df949f18f3643dbe3db646ef5626e6897d8afa801583748d9f3a64bbd6 2013-01-18 15:41:12 ....A 15334 Virusshare.00030/Trojan-Downloader.JS.Agent.gpp-2f5a6196b28b8ce1e9c7595708f2503fb94fc62f10320dd07587744129cfdf5b 2013-01-18 15:42:14 ....A 26679 Virusshare.00030/Trojan-Downloader.JS.Agent.gpp-751b94a8cbcdc996c76f0ac9e6791879b8a1376fbd788ffb877c248774ea9593 2013-01-18 15:41:12 ....A 17473 Virusshare.00030/Trojan-Downloader.JS.Agent.gpp-786c51150b03bd84f8a2e7fee7805c4e763d98774b7184b45707f56ad9d9fea3 2013-01-18 15:40:58 ....A 42083 Virusshare.00030/Trojan-Downloader.JS.Agent.gpp-a4f13d57d7cd1884fed9557aaefa7cc9350b9db2a9baae6cbab5717405853846 2013-01-18 15:30:50 ....A 19833 Virusshare.00030/Trojan-Downloader.JS.Agent.gpp-ade037ed36b3cd352b5a60fdc7b50e61ccfd743593a093361275e9a1a5b4d493 2013-01-18 16:05:16 ....A 41857 Virusshare.00030/Trojan-Downloader.JS.Agent.gpp-b7bf361ae04e05b6521862c8c819c9e4abbf39b0d6616fcea20ac51b3f5f78c7 2013-01-18 14:42:38 ....A 134469 Virusshare.00030/Trojan-Downloader.JS.Agent.gpp-bd4efa885e3c54f066cfe1c31d76ff0f3c6a706bbd5fe3eaf481e5a35dae8d6e 2013-01-18 15:41:06 ....A 2380 Virusshare.00030/Trojan-Downloader.JS.Agent.gpp-d4747169d5a39f49fc486980838bf85be3dbe151a89d3f10dbabbd99ca1b9c1f 2013-01-18 16:48:14 ....A 16148 Virusshare.00030/Trojan-Downloader.JS.Agent.gpp-dd96037ddf560fa6b901fc3c20cc5d519d8d3bb1dd802fb4426a2b9a631d766c 2013-01-18 15:27:34 ....A 16889 Virusshare.00030/Trojan-Downloader.JS.Agent.gpp-e5b3acf0e943a4b3c97d07040dfc0640a41e26bda37bd05986e1fcaabecef80d 2013-01-18 15:28:18 ....A 19608 Virusshare.00030/Trojan-Downloader.JS.Agent.gpp-e98f2a2a751a87b4283165432d92c48cda1826b1bdabe790b590f854de284d6f 2013-01-18 16:46:24 ....A 21118 Virusshare.00030/Trojan-Downloader.JS.Agent.gqc-11416038dec138e8287eed133d46ed26dbeb25b6fe789199cb4fb7c6c17750c5 2013-01-18 15:32:44 ....A 27332 Virusshare.00030/Trojan-Downloader.JS.Agent.gqc-1497683cbb4e5f848d8799cb4762ced2ecefebd2c1c45b69573118001936d503 2013-01-18 15:26:52 ....A 18351 Virusshare.00030/Trojan-Downloader.JS.Agent.gqc-1e8d1cfc5a6c9e03562779ded72ae48454956c99d0a879fbfba05f1068273f0b 2013-01-18 15:33:40 ....A 18512 Virusshare.00030/Trojan-Downloader.JS.Agent.gqc-1f395d0f1b8e5422fc41b5192eccf83bc745faf6673e25f4a4880e63fd6e17fb 2013-01-18 15:34:22 ....A 30867 Virusshare.00030/Trojan-Downloader.JS.Agent.gqc-2cdf165b15d9b7c1305efa833b91b8febe76a357c5d4324fb9adc33dc5be9def 2013-01-18 15:26:58 ....A 41839 Virusshare.00030/Trojan-Downloader.JS.Agent.gqc-67e65b06349599aca0ae895cc8f0dab737e004aac7a880915743dcb8bb0888f6 2013-01-18 15:33:10 ....A 18512 Virusshare.00030/Trojan-Downloader.JS.Agent.gqc-6947a1c4f0e4a85162e36f43f98257cee55187183efd3523fb57f715e0ec1211 2013-01-18 15:42:24 ....A 93782 Virusshare.00030/Trojan-Downloader.JS.Agent.gqc-6b76c0b2c119d295f75d22ed23eca0de34440b4df2c2a7282145754e008202d1 2013-01-18 15:41:04 ....A 23847 Virusshare.00030/Trojan-Downloader.JS.Agent.gqc-7882a164dcee6e9b12f21d7f1e414eb4ac76de6ca61fb699954af9c1b7e2c74a 2013-01-18 15:30:58 ....A 79382 Virusshare.00030/Trojan-Downloader.JS.Agent.gqc-7a52bab458368223af0bcd84a73da135c6d873c087b72aee6a38ba5eb05371a5 2013-01-18 15:32:36 ....A 126292 Virusshare.00030/Trojan-Downloader.JS.Agent.gqc-8dada7ad3aa7b72b051cb87f87a86974b33466aaf2b84a5a8fd89fbe85f0ac82 2013-01-18 15:40:20 ....A 20050 Virusshare.00030/Trojan-Downloader.JS.Agent.gqc-91410f37d9d8eab61d5b3e28cc42d15c15890612fa8bdb9d5fbc36e98e886a28 2013-01-18 16:46:26 ....A 12338 Virusshare.00030/Trojan-Downloader.JS.Agent.gqc-a5fb1cc2400374d6bb8469601bcea73884f07ff0978b1ed422d9777650006f5e 2013-01-18 15:37:46 ....A 49260 Virusshare.00030/Trojan-Downloader.JS.Agent.gqc-b19c74b396f2df238e0f1b04ea10f54f5e10909a8d77b3b910f207fdea2241ac 2013-01-18 15:31:10 ....A 90500 Virusshare.00030/Trojan-Downloader.JS.Agent.gqc-b34562bd26fdf5cb7e2b684e47c9eb05b8b51e8671b67ce30fe8772d0fa71b4b 2013-01-18 15:28:56 ....A 93782 Virusshare.00030/Trojan-Downloader.JS.Agent.gqc-b3cd1278715d19a51c4ab0040e96f90e21a0388bfa173105a8c226216a088f04 2013-01-18 15:05:34 ....A 22810 Virusshare.00030/Trojan-Downloader.JS.Agent.gqc-b6b88269ff3eb18f7f164a6a2222f090ed787a75b4398d1e36fb3fa4513ff991 2013-01-18 14:01:32 ....A 18351 Virusshare.00030/Trojan-Downloader.JS.Agent.gqc-b78fefe1eb4d12ba0ddc22ffbc0af80715c4c4ac2aeb71a77f107af0d406693e 2013-01-18 15:30:00 ....A 23510 Virusshare.00030/Trojan-Downloader.JS.Agent.gqc-bbe5f8131f65227aebeececf8120580eecfabe4efba9e33abb6f0ba929ad235a 2013-01-18 15:28:42 ....A 41891 Virusshare.00030/Trojan-Downloader.JS.Agent.gqc-d8fb955e3531fae7de0f843550b1013f7affbdefbf9e8a5ee4d684a4ad5a01b0 2013-01-18 15:33:12 ....A 18512 Virusshare.00030/Trojan-Downloader.JS.Agent.gqc-f95cc24c6bd8842dfd0b959b699a9ee8e89ad559f89f1b76845931ab86bf16be 2013-01-18 15:32:22 ....A 25120 Virusshare.00030/Trojan-Downloader.JS.Agent.gqc-fa1a5aeb75ee55a2e50e50157a17ab7661b4b54a810736eece7bd01d82ea55a5 2013-01-18 15:39:54 ....A 10950 Virusshare.00030/Trojan-Downloader.JS.Agent.gqi-1c03783bbc188fa3a4c134cb17ffdc22c6f9fbef65c3b3d09fe86a23eff3e869 2013-01-18 15:28:08 ....A 8947 Virusshare.00030/Trojan-Downloader.JS.Agent.gqi-43341c38923df00c1443dfbf1d738225cf8c6c86c90dc8243cad6d1de400eae9 2013-01-18 16:24:48 ....A 9855 Virusshare.00030/Trojan-Downloader.JS.Agent.gqi-586e9ced58ab1401541b96f68041841bec1aa8893140782cb16257bda37a5b96 2013-01-18 16:08:40 ....A 8924 Virusshare.00030/Trojan-Downloader.JS.Agent.gqi-822d7ae4d38a538f1474af6e21a6479ebfb7cbdeeedccf22f99e7f4c9c7c7497 2013-01-18 15:28:08 ....A 10039 Virusshare.00030/Trojan-Downloader.JS.Agent.gqi-9f6ad4d33769bcbba7a05a42c57f4a550de0ba3e15f527180de37743b3fb4ffa 2013-01-18 15:26:50 ....A 11564 Virusshare.00030/Trojan-Downloader.JS.Agent.gqi-c45761fc614f9787b2e615a13d3eb5696787d39ae6541151639a9d2f71d7cdeb 2013-01-18 15:27:00 ....A 9429 Virusshare.00030/Trojan-Downloader.JS.Agent.gqi-dfe1ac007fa4416cd48700f5e8d7db454474fd89ac803eba3432867f88cb53b2 2013-01-18 15:28:08 ....A 9337 Virusshare.00030/Trojan-Downloader.JS.Agent.gqi-f175828e40bed08e075a30162d754a76098a5a2c487f28c15d9d5a47d748c90c 2013-01-18 15:27:14 ....A 13845 Virusshare.00030/Trojan-Downloader.JS.Agent.gqu-076553db3cf52e45c1d8a25d1981e3e742832e378228233e10fbbe0ec6a9f9c6 2013-01-18 15:36:10 ....A 19201 Virusshare.00030/Trojan-Downloader.JS.Agent.gqu-0eb76c0f65ad66d9e45877c614dda841873493cb35cb442557215647b826b470 2013-01-18 15:29:36 ....A 94426 Virusshare.00030/Trojan-Downloader.JS.Agent.gqu-145e8e03d69d244918b16ce6d7d1adf260972d12a273aec340afee15005502f9 2013-01-18 15:49:30 ....A 42762 Virusshare.00030/Trojan-Downloader.JS.Agent.gqu-38cb12d2ab668589245d26f7077125cbc90f6b8291a3f3bf110a0f0b402df28a 2013-01-18 15:37:24 ....A 28632 Virusshare.00030/Trojan-Downloader.JS.Agent.gqu-394469fdce5a55bc5965a8a02da38cee96e0b58550a8efbca8d375cdaec3a7ea 2013-01-18 15:32:50 ....A 3472 Virusshare.00030/Trojan-Downloader.JS.Agent.gqu-430e24fb0f1e5c32d7092738e099b2fef3a572ee0c3f8ae783daa1463d5d072c 2013-01-18 16:19:24 ....A 50017 Virusshare.00030/Trojan-Downloader.JS.Agent.gqu-6b084866b69182c451bccd499a116652a8ec0f9a70ca1d4f974a9a7d9edb6183 2013-01-18 16:08:40 ....A 50414 Virusshare.00030/Trojan-Downloader.JS.Agent.gqu-85000d13a284dfea308112373922ec2d8808eaa890ce90a56574bde056efc535 2013-01-18 15:37:08 ....A 99468 Virusshare.00030/Trojan-Downloader.JS.Agent.gqu-938f5c1b23562f835d368df27648be04a5e2ec9c662b0903d2a98df0fc412b46 2013-01-18 15:47:00 ....A 16898 Virusshare.00030/Trojan-Downloader.JS.Agent.gqu-9e4b5188ee619db8c5adba65d8d7e7165027574d52a8d4148d9182a244a891c9 2013-01-18 15:32:36 ....A 101129 Virusshare.00030/Trojan-Downloader.JS.Agent.gqu-9f8354043439761bc735e0b6a5f825791f8848ecf4250513a398a8ca7e0bb46b 2013-01-18 15:27:46 ....A 41252 Virusshare.00030/Trojan-Downloader.JS.Agent.gqu-9fe995ab1ed6511b6fb1330951065a1925d01427292ddd73b63b92ed89a54541 2013-01-18 15:30:32 ....A 66668 Virusshare.00030/Trojan-Downloader.JS.Agent.gqu-b5eabb6a96d4479b94c9b30039b3d3145d103d773187a6f34d0b62d38c8be0d0 2013-01-18 15:32:44 ....A 55151 Virusshare.00030/Trojan-Downloader.JS.Agent.gqu-c9b2b6e1c30c1de1e7becb6de90b5e8b9398916d77bd63390dedeb0a2e323644 2013-01-18 15:30:44 ....A 16809 Virusshare.00030/Trojan-Downloader.JS.Agent.gqu-d2497c696faa021e25837df2c807b27aba7b10e17443aa97bc32090b4f4b09a6 2013-01-18 15:40:26 ....A 16898 Virusshare.00030/Trojan-Downloader.JS.Agent.gqu-de76c9a5c5682151b30ad26f5f3fc425971d40e12dd957685b317e955173abb0 2013-01-18 15:27:24 ....A 99925 Virusshare.00030/Trojan-Downloader.JS.Agent.gqu-fe340965ff186199c3edf164c5bb2d5e3a9515115b283177e449da18e29b7636 2013-01-18 14:36:40 ....A 56298 Virusshare.00030/Trojan-Downloader.JS.Agent.gqy-0a4e01f3bc8984e402fbc0c13c0d9c9d40cf95745bc2afe86da73f13becbbb8d 2013-01-18 15:41:12 ....A 42956 Virusshare.00030/Trojan-Downloader.JS.Agent.gqy-2351c96347d9e51e5218781039c07aeab9d8911b1f70603bbc405bf2de6c24bc 2013-01-18 15:36:40 ....A 56302 Virusshare.00030/Trojan-Downloader.JS.Agent.gqy-26d740408adc508e91943f2e60bf30af377b190df6398a966d44506f3030157c 2013-01-18 16:50:20 ....A 56294 Virusshare.00030/Trojan-Downloader.JS.Agent.gqy-2b5b3e726a7dea70f49b5969ff22d9d893fa6e70ee7db558f037d72458337c5d 2013-01-18 15:24:06 ....A 7515 Virusshare.00030/Trojan-Downloader.JS.Agent.gqy-38d2d8834a57f4198ecd215ff3596cf1bdf21c5002b859cf2ee0abad1bc11453 2013-01-18 15:25:04 ....A 21927 Virusshare.00030/Trojan-Downloader.JS.Agent.gqy-414632b2aa9c21bf74a79eac66d731fee77b84cbe95b4bc5e332359abc182b70 2013-01-18 15:54:32 ....A 8287 Virusshare.00030/Trojan-Downloader.JS.Agent.gqy-6235669c057fae2e8d1eeb90051c572a2f38a8268db30d659ed57a8459575863 2013-01-18 15:28:38 ....A 33051 Virusshare.00030/Trojan-Downloader.JS.Agent.gqy-793c80c7cbab931b8b3524ffe0f62dcc329f0ea97d3273cc53ba32c2b35c10c0 2013-01-18 15:30:02 ....A 72906 Virusshare.00030/Trojan-Downloader.JS.Agent.gqy-9511c6f0caee2830ff120354e5316dd6a5d70217082550692a2dff60ccbc83f1 2013-01-18 15:23:52 ....A 59999 Virusshare.00030/Trojan-Downloader.JS.Agent.gqy-b0c7abb14b333bfb80a66ee3bccde62fa1dcb254345c68d5af847cd1c87ca3e2 2013-01-18 15:27:54 ....A 14066 Virusshare.00030/Trojan-Downloader.JS.Agent.gqy-b4b91a6f945731b0396091b958820a812d3abc15d4fddc817f515970206a2b42 2013-01-18 15:28:14 ....A 47714 Virusshare.00030/Trojan-Downloader.JS.Agent.gqy-b8afff73adcf8f2944e2422072b5f25a64f2263a7c2a9e25876dc179c2e26825 2013-01-18 15:23:12 ....A 42064 Virusshare.00030/Trojan-Downloader.JS.Agent.gqy-f6925448605b3320b16ac0887ebe7717e2987919cc4fe8c92b4345bfe41a3591 2013-01-19 01:17:48 ....A 25334 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-00df0d69dbf5bf44916aa66eab3d13d670756eaa64e5490eddef4eb32a164331 2013-01-18 15:43:28 ....A 26073 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-0238f699edbc46f245afb040e1abb5fdc5031e2669a146ae11b8abbcf4824b11 2013-01-18 15:23:32 ....A 22448 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-0343be6ff4b425b14688d68629a427096965558b243394d1332e908364ee1c14 2013-01-18 15:36:30 ....A 24255 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-03656291d370a59c45e9a95b4101f0756ae40ee820bb39db13c6df2a8255e361 2013-01-18 15:29:48 ....A 23250 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-03706815cb313c6eae4fd231dc99149bc705c79ef34cc94bbb967f60c01bba23 2013-01-18 15:27:08 ....A 20246 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-0387551ddfe1d19c696e0e7e358832408b72b06373732ed596dbb3d506e11a34 2013-01-18 15:30:36 ....A 21197 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-03fcc6ac3902d3450c68f160ce4f29247895a3072637687acfa8c3052346b0b8 2013-01-18 15:29:26 ....A 21552 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-04d34ab224e51e9b9aba8c0672b1a62638dc1219526724a3e44cb0680cb506b8 2013-01-18 15:49:52 ....A 23272 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-05a58ab050bb80140c640f150cc83d95f0d12a20473f912b640e0d64e2245c76 2013-01-18 15:31:26 ....A 24099 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-068a5e0aa05f44917745375fe6e3d02f0215a00ac64733fc48fd48ef5cde9e8f 2013-01-18 15:32:00 ....A 25926 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-06b22164002d929505c512642c1fb6297b37f3899ceb3cb99ec092aee6164fe8 2013-01-18 15:24:48 ....A 23361 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-0704964ce612bd12a2ea64d8594688786e04483a3df99d212c745935871c037c 2013-01-18 15:23:42 ....A 23357 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-08884d4fc59adb0ac9ef366134483774d7405976d4ae5164e40bca91676a561a 2013-01-18 15:23:38 ....A 22569 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-08d573abda0b76dc1613d6e1fffa16a1b68aaf796316c5b82e7be976e5f42d2f 2013-01-18 15:34:38 ....A 24098 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-090e29819513d22986ad4fc7b20f06ace2f02b40633b3378fb2f870f589d8586 2013-01-18 15:37:46 ....A 24272 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-0922d78b44e44ed6aeb997b977dcc0cbba338120704f9eddc3fd5667f0bbb391 2013-01-18 15:25:48 ....A 24893 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-09bf25d774a646534b3e56bef141de372837a80fd36070bfcbf5bf9ba6dd8051 2013-01-18 15:42:24 ....A 23921 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-0a5c626eab441dce6e5622800bc1630bcc9465a9792e7559bb23e568801d867d 2013-01-18 14:38:30 ....A 20742 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-0aac5bcf6eb3672a975199b8601c4ae9ff9f17f55e2abd81558daca88c0a35c9 2013-01-18 15:34:48 ....A 24066 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-0ad3aa4a614a8add4d19c5136d7d192bf7595946d47b182da7010b844c70e56f 2013-01-18 15:32:20 ....A 23210 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-0b5a515ce217ed9374b3c533b3e745833fbe1f1480025c08585acc4bb3908475 2013-01-18 15:05:12 ....A 24909 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-0ba737d70e489c005261d1367df12f3af6e563b80d648ee2329f77befd20c71b 2013-01-18 15:31:08 ....A 24375 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-0d3bdd0b636c29507b437dc8fafb4434706bc596475c513713acaae2a37fa71c 2013-01-18 15:32:40 ....A 23597 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-0e069e4231549a6aa15b1dd4315a1bfa227254799cb250464691a4f109d0bd12 2013-01-18 15:31:54 ....A 25844 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-0e69197fb01e92227974ac9f0bc4842fdf992cebc87ac6ca515ad5aa510bbe1c 2013-01-18 15:38:54 ....A 25196 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-10278854fe8d729c64e3c82d0311a4683d920a7e4117fea65ca38ebdce3d7304 2013-01-18 15:38:52 ....A 25511 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-1035e3b08b80e63478a4e9f758bf123e307388d16bea62e351e8c510127d7886 2013-01-18 15:36:20 ....A 25591 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-10a444ffdfde8a685a67bc001d96d8d1fe0134c46a684b3b61ce1666d810cc07 2013-01-18 15:32:30 ....A 21913 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-10a5a3d0a95522da34592011fc919e05d8f5462be4997d47eea4d334c808a001 2013-01-18 15:23:40 ....A 22567 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-10b3ddffd730d02397ef3275a8305e7ee4fb13ab577b4555d9b85b211402f3c5 2013-01-18 15:16:42 ....A 23858 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-1126925a9a0472f3db80d90b940c7d15f0ead14a5e3560416ad1f40a81869139 2013-01-18 15:34:14 ....A 22888 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-1160169011195571e4c746f8b647fea0e3cb47df981fed53439502f7172307be 2013-01-18 15:26:48 ....A 24317 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-11c652fbf2e5f331fcfcf8fb106abb7cb53ad42edcc13e46a1ee9c4b8f44dd93 2013-01-18 14:39:22 ....A 21017 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-11d0bdb6c1029f9b368ce85664d834547ce473a50eea3a4b090361ba9ebaf82e 2013-01-18 15:11:20 ....A 21804 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-12c4b3cb37eef1c030b6b390544b53f196f8e48be7789e2c2479eed206b0cd14 2013-01-18 15:24:16 ....A 25334 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-1383cbca9d163023a8c601b2a870520bd32a06d61a62da646a07c2201f65337c 2013-01-18 15:36:46 ....A 21344 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-140995045b0f4ef5a8ed046eae24af1cb3c087af736ec49badc4a7c133b53c0d 2013-01-18 15:42:04 ....A 24346 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-1436e73cbbd746a19e1ed5d4519fae50771d8936b7e761dc8b61e705f2352b71 2013-01-18 14:31:10 ....A 23373 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-155318f9bb721983621f943cbe9919f61ba4f532a5b8461dcff004d237b1ad31 2013-01-18 15:05:52 ....A 25833 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-168111b4d35ad0595a6e3d4657634d1b277373bef2a7ef01bae14800bed3175b 2013-01-18 15:23:36 ....A 22654 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-173f409615cc8d51e3b7e55b0c59afc54f83fe53bdd89519b107ac30c51d6958 2013-01-18 15:04:30 ....A 21802 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-17b3efd664ed3bc9e7409e01e8b3f672e2ce28bfc0f0366b9c2dbfc46002a890 2013-01-18 15:27:18 ....A 23436 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-18281a2807783a1e6fdd439554469183ff551a6550009343a67c1f589e8795a9 2013-01-18 15:40:14 ....A 19611 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-18f9c52442794ff71eb340087104a6eb611d6010f126ec720bc865117098d9aa 2013-01-18 15:27:18 ....A 15101 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-191423a6893250dca5950e9bd0f5e3b0c044e6528c856126bdbfe99aff0dfe55 2013-01-18 15:31:56 ....A 26201 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-1941d98b5ad01fc130ee06eafb695732ee3c2fc16e0dec25396298f89f3dddec 2013-01-18 15:16:40 ....A 21539 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-19858fd08abe4335ba2f4bc300057529f9dc965804da1097d413db9e8fa5e5e8 2013-01-18 15:36:54 ....A 23667 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-19b672f035dd511ca1b4ff3a42624541258d25ca4e485c232370f6668a1473df 2013-01-18 15:26:54 ....A 21567 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-1ac374e35f88d23cb13e3b382c5c1af021cc084fc95ca8c6dfac1405538d495f 2013-01-18 14:36:04 ....A 20922 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-1af1c9a84fbaa8170cbf76691048dd4ea4872f6f2787610c2932f5b9d90580d6 2013-01-18 15:55:16 ....A 26362 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-1c4d26f797d6ae5e6f1d551a189e591a65e39c861a15a4723e48195bad06d78c 2013-01-18 15:24:56 ....A 21655 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-1c6b9669e343c977e0baa8f0ec2ac417b7e331b099e0cb4b3cbf2daa259a37a1 2013-01-18 15:37:48 ....A 25041 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-1e1b8cec42c248f9c9e56c1a101a14a94135e8786103dee7689f443e5cc6b74a 2013-01-18 15:27:52 ....A 23240 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-1f44a7197f524728363df19937e1fbcb3bee9df635d945eb7b3b727a044887de 2013-01-18 15:34:14 ....A 22741 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-1fc2f81031806708b05a719afcfa06fe6fdef667874d4a7087f93326ad9ac465 2013-01-18 15:35:18 ....A 24845 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-200795199d6709531bd58cc4653c6d8fb2a559954b60022712eca4b7b4d8ab84 2013-01-18 15:05:10 ....A 24539 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-201c9d69eff13ff09839c187d1258ce398afe865bafde0903aa6edd3d75b7ae5 2013-01-18 15:33:28 ....A 23642 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-2023247d5907b425ccec8d989973f4a4e71a0e13ba210a6232ec7a0bb3f349f0 2013-01-18 16:14:26 ....A 21669 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-231bdfd23e2884d315722b0ce31ab303a4a858ff30cce33184028a4a4cca1948 2013-01-18 15:30:46 ....A 56364 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-2342f29b640b0617fd192dc5daecd6199d404bb00b1d24965e878c13c75baa6e 2013-01-18 15:57:14 ....A 25949 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-236d530fc75466fa348574bb7a869be44699e2a75f7ede7ff02df47a38aa86b5 2013-01-18 15:24:46 ....A 22301 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-24c8ca633860db3aa76f705323cc73cd3afcdb0fe7e3b11d17e07b399e6d3f0b 2013-01-18 15:24:56 ....A 21478 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-25856811ae23973ae115ad59f126da38b58b7411d1049f7204d98d334cf76274 2013-01-18 15:32:08 ....A 24510 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-262fa438f58bca26a86a600e044d62a81ff7a538ade335eb5a1b3d1ea8c2b1f4 2013-01-18 15:35:28 ....A 24601 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-265dd927c461052e53df0c4bd4b157bd845a7dc75e2ddcb5888ae2447f4a890e 2013-01-18 14:39:04 ....A 20622 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-2770afede307e37e83ecbd10ac17d1d73668d62446cec3615dea75d6fab53d15 2013-01-19 01:08:54 ....A 15101 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-27b4335169ee80998a00a170a8400e58c9fc7df620b743b0cbf5c7dd20a741a6 2013-01-18 15:32:20 ....A 24847 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-2911f30d245057b2799fc08eacdfea7121fbd5601d2df09df69170f9ec119938 2013-01-18 15:40:36 ....A 22007 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-2a67198c044b451c60e3d485f073a76b629e36cc061665c608fa94e3c8997b56 2013-01-18 15:38:30 ....A 22785 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-2d1ec76d9d81f3fb3e70afce7c96aae7b85549056397626d73f740e269c3ade9 2013-01-18 15:40:20 ....A 20679 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-2d2cf4f7a634f019515bfad86b94705a75c36fb40d0c5c6eae80855de4d450f6 2013-01-18 14:27:32 ....A 22492 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-2d8486f0c87ea29f5c29ec40a27b8e12d1996c8749a11912492af29ac871f287 2013-01-18 15:28:46 ....A 16732 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-2fdedc552026f743a207f4db2c57b919e49090a671d28330a57bad10544b4a20 2013-01-18 16:13:24 ....A 17197 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-30f3ecbabcebdf87226ae49bf5e8df57200834736c9aeb312f937b38366f606a 2013-01-18 14:38:42 ....A 24125 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-32a39475befaa1ad4bc46ba0d3fd9785166ad410c051cac15808cb434328ac0e 2013-01-18 15:23:32 ....A 22324 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-32d4dd8e49969b6b2f434292f83b7b6896f02539f81f3efeb53551682ceb84b2 2013-01-18 14:39:30 ....A 23390 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-32df96c4fe1579a17099387cfc576e7423ad5c5f6aacd601cc851ed7b178f122 2013-01-18 15:32:08 ....A 12267 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-3390ea4f6e444a394ef90f81a88461205c01fbbb5a016129fa935fae84a509ed 2013-01-18 15:23:50 ....A 22185 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-33f1b6154894b78409422cd74b2c1a5a8afc6a9c4ebad6eb9580006b57b70767 2013-01-18 15:13:06 ....A 24744 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-3500362acd036b3eb1070848580aa6fd388623f8241b9ed53ee600368dc4c5d1 2013-01-18 15:38:36 ....A 5121 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-354c4289fe5e436452f39a9137e94a07e1dfa2e28e42a4b4b65e952456034f77 2013-01-18 15:37:36 ....A 24495 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-36612aace9e3fdb19d175026d94485fe3c46801b296d96a35cf3cebe120026ab 2013-01-18 15:41:22 ....A 21155 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-368e05eb58b71298ad2e69c04e37a8e60fd2abcaee0c7ed64d95cb9df6f43eb2 2013-01-18 16:12:06 ....A 20228 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-37a48aa6c5a31d42b1d89c6779eded207aac4cfb04cea584e31cfc719e19e525 2013-01-18 15:24:36 ....A 24034 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-38bb4ae83f32901b9a033f776bbf2b651dc6e557585f4053af57a306781d7619 2013-01-18 15:38:02 ....A 15988 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-38e7786e4e1e5d7b6f3ca52d413eec7e08eada99c3c10f36e7398653c0975f31 2013-01-18 15:31:54 ....A 24189 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-38f0d79b69d2ee79b477114f75e83af78e68f6dcc706eaef2231d2af0920fa1d 2013-01-18 15:12:56 ....A 24945 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-3bdba75e0751173768bdb5c0a13b59a467a6430a3b23a6c8d9666a2a88d00321 2013-01-18 15:23:40 ....A 26627 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-3be63efb8df5da03a125abf51aa5db76a759fa147be0d5c95593864e364898e4 2013-01-18 15:48:42 ....A 24982 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-3c48c1912ededdd20baee1e5d54f3b2b38b221e6e9973e6927e5057d4642b051 2013-01-18 15:36:08 ....A 22063 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-3c77c8030165bf00ce7010e8551d540dbe58a23a95669b3a32d8a925a697cdf4 2013-01-18 15:06:00 ....A 25837 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-3d6165dce9cb9cf468a036263c34681e8c541a26666a7e5cb0a17d10bdf8a626 2013-01-18 15:30:12 ....A 22939 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-3ddcbbb90ed6fa886e5f31458907ea2b3b7be475d6c711985bbf419746dfe9fa 2013-01-18 15:26:26 ....A 23247 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-3e0343cb4234e8d0270bbfcd50ac13ddf8e1f7fb5b7766ac96e93700f391a556 2013-01-18 15:42:22 ....A 24066 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-3ea7291907cc46015f03b2be88123259e711a7e19679de98fb09bc5622b85c41 2013-01-18 15:15:06 ....A 24005 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-3fc55ba7ac5ee736b97fc606f419b829eb2a97cc8c7897ff4ca2daabb13aa3f0 2013-01-18 15:23:06 ....A 22419 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-4011d4b82460a5093cefe6b439449239bcb37b94f5f8d3b25827c5b4427a5d56 2013-01-18 15:24:52 ....A 22295 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-40489b92884dc9792fb51d8d33eca76b4863d493a5f4aae179041f4bc3e78891 2013-01-18 15:38:54 ....A 23187 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-40c505cdd845e46ab85b8ca4a48c303a3e7734aeabf2b4a487d2bb3d0bd06f96 2013-01-18 15:41:58 ....A 22660 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-421c8526340889ae2fcde7f21e2f2568f72ea8bd5c9a04df60f9c392a28bf2ea 2013-01-18 15:32:16 ....A 24034 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-43086d49bce2ad0de3740c4058a757485f292d340350415fd9d3d66fe0c43d6a 2013-01-18 15:27:08 ....A 23363 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-44488e2287796aae1933cc7e3cef0085b078052dca40c6336b43f799c8001bb4 2013-01-18 15:51:26 ....A 23948 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-45144eb9141f523fe93b1659fd94d9adf1f3afe8cd10e7036894d9fd16366fdb 2013-01-18 15:06:10 ....A 23243 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-45dd53a30e0b5295c80b9b14a4be741218c03d0de13110b999987227ff7228d4 2013-01-18 15:28:50 ....A 21567 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-45fed49e9ef5ee58359704d2babffb600076bff0cb25b048d5ec421e7119d0e3 2013-01-18 15:05:02 ....A 22846 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-460e0ac4c0c02159f9af5abfb55f7686303196236d367c985dcedf58f7fc7eb9 2013-01-18 15:42:24 ....A 23435 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-461f010c007e6ca98af3f330e637a277253f59409d78326e3d801bc5e409da29 2013-01-18 15:32:22 ....A 24271 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-46d49c1f52a6f82bf58f7fce280c1dddd3e96b0ae79defd150145f45adda2910 2013-01-18 15:22:06 ....A 22417 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-4a3029c6d079aff7349b20f1b53d3c1b5bcb74d40921fedb409ff2877406fa36 2013-01-18 15:05:52 ....A 25688 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-4c716772b3a901565953e02725e9659894895a31dca380cd42cd99aedb00a1c9 2013-01-18 15:23:58 ....A 20464 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-4d2a32a6f1b46afeefcf3b9e649c0558e9e1d621787a68ccef25632a0d161b4c 2013-01-18 15:26:02 ....A 22067 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-4d42fb1e4cc706dd46859163821b87d921a721ccd7b27d68fbdcc075624eaf31 2013-01-18 15:23:14 ....A 10712 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-4e47f1783e21a3bb982bbfde36a215b6bcfdbc197a90afab90a9e30bd6dcb18e 2013-01-18 15:33:04 ....A 24125 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-4f787182649409738d2c7442527e5245620da58909f36b79c386732bcf884f56 2013-01-19 01:09:22 ....A 25684 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-4f9a358894df01af9c3b098411d0c4828a7ab88ea3c4d92bff9cf47d17f09dbe 2013-01-18 15:33:52 ....A 22817 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-4faf9ec706702666983e857a8ed5e93d7f9f17a2d0e89b4a0b9b2b36fe9e2a3b 2013-01-18 15:39:38 ....A 24301 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-4feb594de04c69935c5e28689de67db9fc39e2b6348130fdad84dda7af858f2b 2013-01-18 15:26:34 ....A 22976 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-502f354033f61cee751e6d393b8700d3a760f159f5951ac4169377090645e011 2013-01-18 15:23:08 ....A 24599 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-50fbe2ce1444fa28f08f07d4285cbfa2971405bc08a776befc3846dca2e45896 2013-01-18 15:05:00 ....A 27243 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-511ccdc86ca509a15d5e7b4ded988db5d634b555921cd6f59b4f768dd69f2d34 2013-01-18 15:06:04 ....A 27365 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-533698f7c0d8187e0197150a51c83974fdf63df829d7b7dcbd9110d2b77fdd59 2013-01-18 15:34:18 ....A 23031 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-5494624530fd062ef7c92b8744d7c416abdc770288b7b0577626f61e401da19f 2013-01-18 15:21:58 ....A 22295 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-55ddcecd456fbd5c16b2e9b06c108eae4191924b966f34135bdeb2138d095278 2013-01-18 15:35:28 ....A 21476 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-560c8e45081b067cd8544f089914741c822377ce13d5b62b9021cd502e5f10b2 2013-01-18 15:20:06 ....A 24419 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-564231c639682a68fc466e2349ec4ff0670398b2b421328b4dade32a33559463 2013-01-18 14:27:30 ....A 23003 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-5813a216bc04ea2d58de5f2750defa534714a94e3ed52b88cff89cb175a42c72 2013-01-18 15:25:54 ....A 26350 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-58345b54b8fd7b9a3190a3bb30bb67bd234d68d3575ad8b672646f031b5b3df1 2013-01-18 15:26:04 ....A 26744 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-58fd02395c1a66b5e38bc7ed61840fe22363b40a32dc231ffcf038b78805a176 2013-01-18 15:26:46 ....A 25783 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-594abfe2da9a216bac3f2fcf8016f9f5b677592c9512dcc3477df342ee09bdff 2013-01-18 15:28:32 ....A 25344 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-59a0246f26ef00cb831acae036c5796088fdb77daa6dbb1b29f25c8a9d20f52e 2013-01-18 15:34:38 ....A 22787 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-5aa9e2f29c4bc44f2255940ec4831be3369f05df7a65baecab75bf6cdb3456be 2013-01-18 15:15:10 ....A 23245 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-5b499e232185036aee9ba2a3ce18ab406579eff86a2159f61073dfae1c6ff8ab 2013-01-18 15:16:42 ....A 22437 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-5c052452a87a35ba4ba619c84fc381ff7c325fc40c56cfb8c8f780574ab70081 2013-01-18 15:40:20 ....A 16732 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-5c1d23d86e3dfca0da29ed2ea9397615569874d4b61afaed775f30a272a2208a 2013-01-18 15:23:32 ....A 22301 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-5cd35c15c6487807c6a912485da2f09d9aa4702ac282ed479e46672474359aa6 2013-01-18 15:57:32 ....A 27361 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-5cd5c3fe953ce635715225d0c4435419e517a8fb75323efc51b7a9d18d08399a 2013-01-18 15:31:14 ....A 24843 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-5ce0d013019c18e245e6a110f7d3ed2607ec9adc38e0a6d8a9ffc1546a46077a 2013-01-18 15:23:38 ....A 25038 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-5d683e5962084077076b85417d6ecb676011cb9d35c5cc0214f3857a3974b6ed 2013-01-18 15:31:44 ....A 21625 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-5ed99990e56d2b247a6fd45d28a51afff4adc749d087c7073cf6b7c88b514b35 2013-01-18 15:13:26 ....A 22624 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-5ffaead25df05b60fb7087ab0540ba9cca774d7770e596926c22e1d4ed2e5a2b 2013-01-18 15:38:26 ....A 26075 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-6016d8abf81d6d48657323a0d0ab4355f384951935aebcbc48fd3f88aeefaec3 2013-01-18 16:32:24 ....A 23821 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-61aa621f4eaae926c0aa83c50790092b9ec6dbd8521d9735040b418091ed321e 2013-01-18 15:23:20 ....A 23239 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-632fa3a548a4aad56d183343630af0b86ca6ccf2d3a996f9613769a576c2d356 2013-01-18 15:20:40 ....A 23518 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-63876b409a02abfcd468b591ff1a8ed06d28eed17bf74145176004a1e191ff14 2013-01-18 15:20:34 ....A 20244 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-63cdce0fe8bb921da590772941f87070751e8bbc06576f23cfe1c3034c0bef56 2013-01-18 15:04:50 ....A 22844 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-6459c064c51f2caa1ff4046ff726e48eb1022a64cde4bd1c2bbe00e7d8ac4caa 2013-01-18 15:05:06 ....A 24535 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-646967045dc146e18c857252318b566ec7071fecf0e20408398dec7e55ff28ce 2013-01-18 15:22:06 ....A 22450 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-64df3c13c9b3b51480e7405852b531756c330947b5da5cba9fe973fc66f7df11 2013-01-18 15:23:02 ....A 14026 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-6510cb59f49e44c6bf49c0eb63ef54b2763fa6ba88390b006377868580537a5a 2013-01-18 15:41:20 ....A 14026 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-654967b562fd25e45b257c0a40471b6736e7c64d896fb708f6ab4ca96c5942fc 2013-01-18 15:42:30 ....A 23392 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-65ff3dca977eb31dff2ade56492a522925c2ab436c42745675326c8fb8f6872b 2013-01-18 15:25:00 ....A 24280 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-665eb0789c2634697f9b98ed3700ad1d0bf4bd5a2fa3476b79015e15e7229eca 2013-01-18 15:40:46 ....A 25050 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-66e5960bcd29a671dbd2a36f3855429490103b4140fa134cf92e17aeb54103f7 2013-01-18 15:23:32 ....A 22450 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-68ce55d4aab68caaee3bae750cc8923dd7ff0fd4eb09ac8bef223982a961cf39 2013-01-18 15:32:08 ....A 23978 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-6901d795377336403709495d511975b7fdf4c3805274951db2f88656df864701 2013-01-18 15:09:38 ....A 26205 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-6c3ba9173a329d3cc8583a187a4de02f1f15b38a6b2e4ae5a404346f5a64930a 2013-01-18 15:24:10 ....A 25388 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-6c6bc5483c1d427f851b4f509c5cba1a74d66b24c93629ca3cf1ab3cc6b487da 2013-01-18 15:24:30 ....A 20126 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-6e48981d76f39ace984f79aa52eeab4662c4e7d34bd7e99146921d94aef48cec 2013-01-18 15:38:52 ....A 24776 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-70c387380122a72966b0aca358c7477d95a8eba6384ca057611a91e7fc3dc96f 2013-01-18 15:42:06 ....A 16134 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-7231c7b6cff369ba13b6d596b7e1aa20a05247ab626abb2be2e0e2ed0bee2c8c 2013-01-18 14:27:30 ....A 23328 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-736aaa637424ecddbf0e67692862a0f9786dd86b59de9b3b99781196101f9993 2013-01-18 15:54:56 ....A 23093 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-737615889234098452bbc9ff45c4613c459fc1a92e63b31a0fac6405ad740f4f 2013-01-18 15:41:46 ....A 21404 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-737af2f0f710b532c8fcfd3b04bb75333401ec0697b7d5a1b289c72f26faece2 2013-01-18 15:23:32 ....A 22699 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-7451ade6e256893b715a62da7c165700f7d84656091471c1c61e5f1af4c73bc1 2013-01-18 15:23:40 ....A 23365 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-74b5fe98bd7de010e1ccb19b34fccaebc7be8102bc55d5203b0813956a824786 2013-01-18 15:25:24 ....A 24903 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-7564ba81837e403d516f9e9bca714091a313a7cb31bca415dd69aee6a6b47661 2013-01-18 15:23:18 ....A 24520 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-76c70c23df45d637994bd1d6b730d12e5b710c866df4fd2afa92dcac492b45fc 2013-01-19 01:11:10 ....A 24156 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-77cbbf3d868c717d9a4c940e1e6c644adb3dfc46d04c718c90f27f823052d63b 2013-01-18 15:28:00 ....A 21008 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-79bd73e7b7dbf40fddee7a840f5db45c6bcaf4595c60e8da8d57d65227e6153b 2013-01-18 15:23:16 ....A 25713 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-7a97b1c1f5a53a80c4dbb98232debd77058a560b84e58707d12d32fde74d7e3e 2013-01-18 15:15:26 ....A 23858 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-7a99b00a8d991984aae3931bfbbce426fb58425260f009aea397f0d6f956418a 2013-01-18 15:40:10 ....A 26121 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-7befd47dd817d9061b2a19d85e9544528fa1c700f298a518705d94b82b225e82 2013-01-18 15:24:54 ....A 22160 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-7c44619962bddbf8dcdf2c9db4a259a99dd6b0b224d16df3ec0224ffdb6e2e5e 2013-01-18 15:42:26 ....A 24903 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-7d2b53c1eb4c1cafbb3ca4ba3ee0e005919fde65dff576ca3a5ca865b7d09148 2013-01-18 15:33:20 ....A 23492 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-7d9f6494c93a8a600ce079f2c10a9b86ae880d35a8df7f85fdf12e1f8042ffd6 2013-01-18 15:30:00 ....A 21197 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-7df77f9a1eb9e61d4ebccefeb629e537c90ffb5a04b96c58d7c7edba68de59c4 2013-01-18 15:05:56 ....A 24408 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-7e3b1f4a9316c83a6bf6763d6b89aafbdc44d343fbe2ef236e6f78ed0608f981 2013-01-18 15:36:12 ....A 23239 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-7ecec8e6a0a409cad9da14181c9024e6f67a3ee726e78727edc7a0a1bd466e51 2013-01-18 15:05:48 ....A 22744 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-7fd4abde7d84718813d0913de8edbdb3035f1621d37e4f9e4e700587628c03de 2013-01-18 15:23:54 ....A 22274 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-7ff2cd0932fded540ad256f7ad6a101f54ee4c4c959d1ed858ec612ce173fb4d 2013-01-18 15:11:40 ....A 25510 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-81a5867ab420f991f5c7b82013a12aeee2196f676c445c43b1f4c626dd94a1e0 2013-01-18 15:27:06 ....A 23031 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-83707529842ce1f9ad05027a8e82115558d7bfc0c6f87ab22e0d73eb39e08003 2013-01-18 15:38:52 ....A 24919 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-8399b929de6f271a584b1f38f4f2c4ddfb36cbb35170dcaa08b96b9933729751 2013-01-18 14:40:08 ....A 20744 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-83b0cccbf4d0e771a7d0fbbaa0e1995ef1fa3f419e8fc25554a3d6931a41a319 2013-01-18 15:33:50 ....A 23245 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-8480e631ea9a1913e099c6eacfc516588537a3b348fc196faf29b544330b5ee3 2013-01-18 15:37:42 ....A 25042 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-84f7d818fdcf0a3c01d6ae618fb760b37961d5db62eb499d8431bed88019492b 2013-01-18 15:36:10 ....A 23149 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-85cd45d4c7f19623b0ebee0b2b45ae9410b1d5274c47decb82deea98e47ba97a 2013-01-18 15:41:00 ....A 23609 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-8681f1e3f7aad5fd30be40316abf72c4c64d0e471ffeced4d31c286f5309d8da 2013-01-18 15:26:18 ....A 22688 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-8765fc8d37fb73f095f66499b4661b3ff86ae6a3a0371884951e78484ab02562 2013-01-18 15:04:58 ....A 26602 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-8790c19a85142c94d4fcc3ebf9e0bca155a1fe6efa1aeaf104b5b3ccbb9893ba 2013-01-18 14:59:42 ....A 22984 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-8796867df24a2fd1a76b73ebd2d6009d686e66291627750028561b7e8ab8aba3 2013-01-18 15:24:36 ....A 23272 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-88389e3b327422953dfb518e062ebd6e59d61035cbb502fd71772c257ee6178e 2013-01-18 15:27:08 ....A 17197 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-88fb0a988856bd9a86a1b55f5768e9e859877114226b83db54437066ae7a791a 2013-01-18 15:32:12 ....A 24098 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-891b3271aee21a81c499edf541cc8d6c3d40ba05ed65d1a02f7f726d9b2cc08b 2013-01-18 15:33:36 ....A 24923 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-8936318138eeb16f19104e378ccfbc1bb53842e2104b0a1052782652a1518177 2013-01-18 15:15:26 ....A 25040 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-89e76e44eb998daf172e94117378cbec05a795f8d8ff84e1f63ab9a1af5cb9e5 2013-01-18 15:31:38 ....A 25479 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-8a22e6ab1d830861b8d0cea0c0dfec3370563348879c6e045f41c4f658ad028e 2013-01-18 15:29:44 ....A 24121 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-8a817289cf6a546698303a98c9d5c009810b843520ded1380f8e5c0e0dc2161c 2013-01-18 15:23:42 ....A 24924 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-8ddeac3813b97cdba4e49b28fb49da8ac0b4eb21317f2fc0a797fc0cba696b54 2013-01-18 15:13:14 ....A 22042 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-8f27f9d6253e0a5f2d8effa1243490e98cd0cdc2b0cb92d1d296425f401375ea 2013-01-18 15:23:12 ....A 22982 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-9063203ff78a675f6f14ec0e08d7bf26dc3927fa8805359b035cf023e8dca90b 2013-01-18 15:26:56 ....A 23365 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-90d89b673d3e21e0339b6bf97c3d4cdff415ad940e08fcac6320f334ecdca083 2013-01-18 15:06:02 ....A 24187 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-9253c0bddb1d3a030b983109a258ee2bc05e64402df3e96814174332dfc6f9da 2013-01-18 15:06:30 ....A 21274 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-92ea673f4e802036ca94aedfb08ba5658089770354c8cf451f7ce04a0a2061f2 2013-01-18 15:29:12 ....A 23275 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-936c76ab7217430c90e1a58af4946fa89423512cac9e2f92baa99bef1f8ebe80 2013-01-18 15:36:02 ....A 3857 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-952aa5ee75187cbe66a92e0c905af8f14d3a06a2fcf93fbbf33a1e1e93781457 2013-01-18 15:38:40 ....A 23153 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-959d7896543ab85a42697b4774ab51c9a771521dfb44d354867a96380cbc11e4 2013-01-18 15:36:20 ....A 27613 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-95a5075a78cb5be10ff5d2cc1d3256e013c15979356a9c7d7a51eeb96f1a9e25 2013-01-18 15:38:50 ....A 25763 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-964fe1b2758ac72f920ba1383cfbb6ad223617de44c0132ce89ea4bd9ca1d1c2 2013-01-18 15:34:02 ....A 20924 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-9770dd9fcbf84fa063cf635d32063593b73950817c6405615193d3400ad56881 2013-01-18 15:37:56 ....A 22447 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-97a3624172e3ce9cf7ac6095089e8667e71c40a5e3e114438ee0980a9b26a596 2013-01-18 15:23:32 ....A 22329 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-9830e62f11a1015e24e0b93241ec969332e679d9952a4f35d019f09aa08d0cd3 2013-01-18 15:30:02 ....A 24462 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-9acfa62ff01b3118a7792fefc42562324bffbf5a90e745c9b5bf1f3d349033df 2013-01-18 15:27:12 ....A 25222 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-9b21c8658d9fc941d3f5e25b24ef2ca6100eaabfd4cea9e6262ae8b39f0764a4 2013-01-18 15:28:16 ....A 20618 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-9b6a650fad64b6ffd6f6af3927522d800eeb9946597e0a8652135ad06d711e94 2013-01-18 15:29:08 ....A 24916 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-9cabe7675c903eafc3caf2165333e929fef32f85af0f1e1d874c3233580cf67f 2013-01-18 15:13:20 ....A 25021 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-9e89447ed97e5f7e53076229a137c004190521374132a217232d0a4b10b7759b 2013-01-18 15:17:04 ....A 24996 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-9eaf0b7cd82ce6e54726cd4ac87af95008ea2d3484e2295a63f19dc43ec97d28 2013-01-18 15:23:30 ....A 21873 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-9fe14e5a0807a05878c0e162442c8c97e2c94579f5d75ee3f5fd2969eb833e21 2013-01-18 15:31:00 ....A 22886 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-a0234588f2bc2bf1a898c3b1dfac14be41850723693480fc3fedcb7e8b6a31b4 2013-01-18 15:26:04 ....A 23553 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-a09a02f952ce34f36e748bba75446264c0ecb66e1a8f55d84aa50f6a2c5cee51 2013-01-18 15:42:10 ....A 21621 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-a4520af09af87b69e8cdea2dfc29d158fe1e10003c2b45151c6b0daec92b742d 2013-01-18 15:27:42 ....A 24657 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-a47d321adfc564cb9bd738be9ffab3b07ae3d4ccc549a764901b9d264b2e93ba 2013-01-18 15:32:18 ....A 24980 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-a69158a70257c70a906681d2232173c741a2166f72ccfb0689ae77276de862c1 2013-01-18 15:31:56 ....A 26360 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-a9f1dd1b8d6455b4db5c2ad19e65a159a23dae0f65ad569d83d1d4abcfa5d4bf 2013-01-18 15:32:46 ....A 26207 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-aa7201e9a3d6603b919fcc48f8c8cbde40bb08283c4de054985c464ff39d581a 2013-01-18 15:30:18 ....A 21582 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-aad27be9e461a573513a46579d8f865a36fbd3c10e317b3efcc40e2791394c73 2013-01-18 15:42:24 ....A 25599 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-ab1e6bee1879e383707f9f7d3e29027b7fa07f3ac7b4e6e56bdb335d96aaee9c 2013-01-18 15:33:26 ....A 22438 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-ac45514717f0e5716fba99fb3939ff772629d43f188b19705638371b6a2f56e1 2013-01-18 15:24:54 ....A 24893 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-adbc6430e32fd8c65b04829e157878c3d0631293bf50919fc31edef253e14973 2013-01-18 15:32:22 ....A 25362 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-addb63bcc0986fa9d0cc6035ca952689f419f9364529004631b4e31f6c8de8e5 2013-01-18 15:30:16 ....A 22785 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-af0ee363c1430ac0e58f172ca04942bd80f7483f5e9c96d373b03df5855c00d0 2013-01-18 15:32:46 ....A 22272 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-afcdfa30fcf6fbb98271ac8b671d60f8452307753c20c47aa80337865ed3f992 2013-01-18 15:36:22 ....A 16284 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-b04b7ba0cbcd73dbc609a26e1cc848ca6584ae971b48400c6a70951d78c2de9c 2013-01-18 15:37:18 ....A 23613 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-b06e8e3213d00f914c0aee95cbe63ec295cf9d947248b4a832245b3f190af9c2 2013-01-18 15:39:46 ....A 22187 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-b13db2e806b4d24acb447dfac0ced86cf21f0c66207adbeac28c8b915c6c3a33 2013-01-18 15:05:50 ....A 23187 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-b17be8c280fff4325bf1f344ccd3a47971550cc8026fdbbab9ad5eb6149b0e6b 2013-01-18 15:24:38 ....A 23363 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-b2458e076ca8ceb3d76412db8d8f67b957b18fb190192d2f3a596a419f3ff2db 2013-01-18 15:17:10 ....A 24121 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-b28f63145dd5cce0679874f21496692921e32a420fbc1b1f8c56fdb12d2dc608 2013-01-18 15:24:16 ....A 24599 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-b38a2cad2e12289bf7f08e91fbbe50152319aa3c822f8a44392161c756bd913e 2013-01-18 15:36:50 ....A 26040 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-b61db3b6b90998b96309fbf1428d22f0b78c0859f19efcced1bfa3c1dad401c0 2013-01-18 15:39:26 ....A 22156 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-b730945b8832af9cd38a8773daa781ef0dc453bfcbbbd083410a255aacf417f0 2013-01-18 15:06:06 ....A 25361 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-b7ac0eb6a75b57426c2ecd24ffb64ea825c10b55161369af28b810a822a61f7b 2013-01-18 15:30:50 ....A 24931 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-b931104b7ab01c75304e027d42917ecffce8c6daf9de4cd8012dc3d9e7f13307 2013-01-18 15:24:46 ....A 21319 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-b949cd4380222e241c166201e24357c372fc07358e9437992d94a5a085f710fa 2013-01-18 15:31:56 ....A 25697 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-bab23c1e7c744a20fee02b4dcb40ed460727386e4f91b5207d4ac6f507699058 2013-01-18 15:39:50 ....A 23490 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-baeedeca683ad092192eb01c82bbf1f9dfc4d2c932e6b0a99347a9b2c1964849 2013-01-18 15:26:20 ....A 24127 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-baf512133a3e5bf22421c90fb5c6de043ddfaf219e26517024ec4e12334867fe 2013-01-18 15:05:36 ....A 22744 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-bc5ff81d625cebb253e886834057cff080f1cbf46364d580c8211f901993b51e 2013-01-18 15:17:00 ....A 22189 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-bf212c9a9695d599ba71f58cf50929f6e265d5d4dd1e2ee7090be7741c249e78 2013-01-18 14:43:12 ....A 25733 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-bf79cf77d39bb142840e3f3ee5c0ac68807ee5aa2bbb69f9ec4613e4931f0ac3 2013-01-18 15:39:14 ....A 23394 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-c1976758537e9e8c972ef464aa2b18948353ae6cf729cc078981cf65bed1e52c 2013-01-18 15:29:52 ....A 21476 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-c1ae2b5ee27209d56147d5468cc1b2d5d6b75fc5a65a1222d07489b95383bcd6 2013-01-18 15:26:10 ....A 23005 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-c1c2c9ba16e89d783b594f5b2f12bba550d1de1c1885a002c3b567f48f981036 2013-01-18 15:15:46 ....A 25290 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-c22912e89c1527fc8997581ba290ee176719b86b51ba92eaa0c7b784e0b4f6ab 2013-01-18 15:24:26 ....A 23361 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-c27a618b38a3defc66d6c357c02ee3e0a47396e4c48d2b99d4306df68503ed92 2013-01-18 15:38:42 ....A 20949 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-c33d478b24adda247097e008d21f173f7fe376925b521ac70d5bba930e68f9b6 2013-01-18 15:13:48 ....A 22301 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-c48a4d8e8f2827d2dfaea3839ab29c063997606c3e44c7a225785ec0fd9e37b2 2013-01-18 15:38:50 ....A 24302 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-c4d18d544485732aa739045a768a8ac4148f8b2a3fa656c2033a27d152023a1d 2013-01-18 15:33:48 ....A 22069 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-c584ec87d793dbff6df54a2cbaa2a4d3ade5d6aceab109c500abaa207aab3ece 2013-01-18 15:06:18 ....A 24514 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-c6f9a2cfd8c9babe69371e9db4a132ecd619198aa5739eeb287b34cff150b895 2013-01-18 15:37:52 ....A 25759 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-c86b0ef8cb21edad5fdfec04489fca625fdd0df80077cfdef18043ed7029c8ff 2013-01-18 14:36:04 ....A 22694 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-c88487bbb9905acfdd1a5a3e4f1eac6cf01313625ef886a64f5676d6346e6b4b 2013-01-18 15:36:46 ....A 23254 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-c8afe6529d21fb4d3e35a86ac149acf07ae037010f8642c4793e93be6258b1ea 2013-01-18 15:26:02 ....A 22040 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-c8fc53bb90a5155407a36a00c1f1602b5d176e11ab29d46789e9612687aa25de 2013-01-18 15:32:10 ....A 24919 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-cb02f79e406f795edef07a8c96c7d411a64979c00f122fe487fe67b98ea7f0c7 2013-01-18 15:57:28 ....A 22408 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-cb38df59d94f1cdb47665e3af978570f6c28fb798d471925dd9cb0f5aa759899 2013-01-18 15:37:30 ....A 24101 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-cd51c268faad2894ccbaae3db539032275add29d4647fbb601082f9a625c0fd6 2013-01-18 14:40:22 ....A 23667 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-cd7fb4e2c61098fdeeb31b66db9df4db3906c1e957bf21dfc200d4167cb59f63 2013-01-18 15:26:24 ....A 22835 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-ce39333a6e3ec4a8cf6fec625a72aea0984e2322e4a082812de7505e3277a0c4 2013-01-18 15:23:08 ....A 26226 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-cf7c325ad1c5e6b58cf11f39a8eab0bc59260903c6e37e63e0faeced438bfee7 2013-01-18 15:41:52 ....A 22392 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-cf7db1e9009376401ee05cae1d22d2d6895da6a3602bf7d49831b64058223c4f 2013-01-18 15:26:20 ....A 23568 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-cfb50f7da4eef26861729bbb58c3ada167c7680b8bdd40dc4183889dd0c3e260 2013-01-18 15:05:16 ....A 23218 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-d19691419427e409299d5f41694357ac6a0eb1870ac15587e7a64808a38426a7 2013-01-18 15:23:36 ....A 22724 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-d311543cbba065de5f751e22fb35e394f4d6ee4614c3df792463e640fe193c1b 2013-01-18 15:40:42 ....A 22764 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-d400749d17f9039ce1b855a8f1c9b4ded6d7632ac0829066742d971a78d7e8a0 2013-01-18 15:32:12 ....A 23921 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-d439dbbefb98cca6e0cf945bea4493a8de74695218cf5e071e705b7bc6a2475a 2013-01-18 15:28:36 ....A 25361 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-d58db45b4d06b3dd193994d7521c3d7f1245ce8e02e268d98f4f754fb19f7343 2013-01-18 15:24:12 ....A 22565 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-d6025ce1730b463784d104bd2203df736c97a4b901e57c73ccb33c753372f770 2013-01-18 15:26:04 ....A 23951 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-d66192ed89111e62ddd86c228d20cb0765420a0edf7a857513bf082375b08207 2013-01-18 15:28:34 ....A 56057 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-d6fe527af29ce69a032432f550c668f73b24effc2d1d7d6e8bda02897acd01de 2013-01-18 15:25:02 ....A 24895 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-d75a7ea531ca26bcf1ab6c6a4d7302d33200bc24853959af76916bd9ab6916c8 2013-01-18 15:31:12 ....A 25785 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-d7a2beadb6658f79e5d40f32abe68ef81bbeb017048ffe61613010727e6db7ab 2013-01-18 15:35:58 ....A 23627 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-d813885f406bdac63fbba997928f71bef5d92db407d9f32a8d3fbcb001b5ca2c 2013-01-18 15:31:54 ....A 8710 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-d8645ef680f41670583717f8ad33ae69a5007e31a7ff0ba30be1e171645ca656 2013-01-18 15:05:18 ....A 25684 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-d89050833ca9a33f346b355abe8b2a5f25968859ac71248f2655b6d89d72c8a9 2013-01-18 15:19:48 ....A 23638 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-d89fea953caec12fb01b8d5e8ba4e69a51529a48de09115e94c525f505404093 2013-01-18 15:23:32 ....A 22302 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-d8f91173f2492ab66844ee69043b9d126bd032d550d2ffc85c02cdb1bc921cf5 2013-01-18 16:26:28 ....A 23139 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-d9224f26bc3e1d2b20d05921478b53bbb1f937f4b06a8b1b72277b69f5c8d506 2013-01-18 15:13:20 ....A 24156 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-d99ec30e2f46768b7f072f2adb97cddb528b449e8c7ec5ee23d544c62ff5cd61 2013-01-18 15:48:40 ....A 25097 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-da38989f7667eca784fe594f212556a0ad46a78649be417173f1271ed4de4f08 2013-01-18 15:23:02 ....A 16732 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-dae25558bdc829f1b26b548194909ed5f7efd5e37e50e36d5ec4e440d89bcf7b 2013-01-18 15:26:44 ....A 22686 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-db3b9d57673d6f490c11c54d909bd672cd111de60862a5e3135341ac06791791 2013-01-18 15:38:32 ....A 23638 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-dbac872e738dbe74aa124158af2e8d2161325d53a382e0b3e52a1e22c5571cbf 2013-01-18 15:26:40 ....A 23638 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-dd9083e5b3ff290200b9679f21ceadb8a73efb1df233356654050aafdd09e9d8 2013-01-18 15:40:10 ....A 24777 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-dd9d105e9e45b92a515441c38f52ea60e95a939b1d1d97bb8ca504edeaf8a4c1 2013-01-19 01:20:58 ....A 24030 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-ddc2a621dce8db07f6ccbdf15392b66349ffccb945593063fd107e2e1eaa4710 2013-01-18 15:40:52 ....A 22068 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-de551f529c7cdd42cd687ded2aa96541a0df05112d90de41e3f64240f43e39b1 2013-01-18 15:23:32 ....A 22304 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-decfd936b0ca6edf06c2767d59be3d799595e33ed30e92d44e4529a5ae1b4ec7 2013-01-18 15:42:14 ....A 20099 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-e2446c3b68a135b7645ffc1438a4573741bc0daa92da296151155221436fa34d 2013-01-18 15:35:42 ....A 14026 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-e2ef18ce037946351698d51e7e56e64bcfd85b7402565284d985920bef40472a 2013-01-18 15:39:22 ....A 24330 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-e34070353c1e0a6ba29640d82f383b1f6b139433d26873889d920daf5dce5138 2013-01-18 15:23:18 ....A 26477 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-e4873d11592b6267e3596d1703e25a959202bf60418461c0129d55399b28cef1 2013-01-18 15:35:40 ....A 24746 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-e512e96c47d4400e8cb0dc334c3a7682763c585360a7ce5342f7cb172d765f78 2013-01-18 15:27:08 ....A 24891 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-e58811da8e1f090b8776a3c20851f20d2e033b666345fc9fa29e450cf1bc0a6d 2013-01-18 15:37:20 ....A 25835 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-e6c42cae9d8d35aeacbc34c0872450ef811a4ba3c8be8a600c0647a1ef6c24df 2013-01-18 15:42:44 ....A 24070 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-e80f9a730e241388fbb878c0895e4d3c4f5b713c031f90cc7725b970a06dbce7 2013-01-18 15:32:00 ....A 25699 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-e8a12335416384f8ffb08ef5402b897be5e315a9f53d6362c5275b83c57e0771 2013-01-18 15:23:22 ....A 21071 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-e95c3938fe3ff1fadada23d9a9594ecac63a6c923adc1228ccd2d878f9e95158 2013-01-18 15:23:32 ....A 21818 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-eb1f3b6c9103df44fe1410d5f17f18dfb403a62950b31ef9c96100644d7b6c44 2013-01-18 15:33:06 ....A 46003 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-eb5168ea577dbbf212a098c0bee890e3fe1d21bbd6c0e45d6a03197655a06310 2013-01-18 15:30:04 ....A 22493 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-ec7d4af727b3ef7394a849ea83889e207508d3f7dda4a7bc6643219dff8cf69c 2013-01-19 01:12:10 ....A 25754 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-ec91c36f91b5cc1ebbd69151c9e81c6e26ca7464ad44a2c0eb0df164fe96c3e2 2013-01-18 15:26:32 ....A 20122 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-ed05c99021f6ffe2a1fe35b8566611ace154be290df2a415c28fa1c15a9db818 2013-01-18 15:28:36 ....A 26323 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-ed07f8b95cd2beb082c07edcb5c84619ec841921ca078021b4707f67b6495226 2013-01-18 15:25:18 ....A 23568 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-ef7622f36225ebb096c82c87cfb3813afc7a7fe7cb8f682acbe4683656611a63 2013-01-18 15:10:20 ....A 23361 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-f07ffed6f50f3fd4aae8feea3f987faf3d008ec598ed863e59d93b6e149c0f11 2013-01-18 15:23:32 ....A 22446 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-f117290285b2b8525fb3224b316c655cc80f189f1b6a5924abb51ecd1d9c3026 2013-01-18 15:38:52 ....A 25515 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-f1b6d5a061277d051eee40dc1212e4a285b197b295a563c2ca567b98c3afe60d 2013-01-18 15:24:20 ....A 25361 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-f25fecdaaa2dbc9e7f16724d30d037d6bf3945899c95f81ed0f20c57cf5109c6 2013-01-18 14:39:30 ....A 23394 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-f301e33101dde83fb5b9a0cd1147a2044f90c076e4f9fc57e3cf7768b6427fdd 2013-01-18 15:42:24 ....A 23944 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-f4792328a620d5a4d814236f2795dfc9a976978c9732c0b6410abb7843f56514 2013-01-18 15:15:48 ....A 24185 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-f4e9d840aca640f601648917d58354bd05a64709de567192081332e25eab4668 2013-01-18 15:22:04 ....A 24659 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-f568af87917517d75d7cadf5a3015b49336c6529a4cc0bc725ec69ab6c3f8ae5 2013-01-18 15:31:12 ....A 25598 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-f6e6db751bf03aa0dcaafb316667c9e4a2410befa8bc685890e52b79b39d1d0d 2013-01-18 15:41:24 ....A 14026 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-fa71bb5fb014e9aa880aab302acc56bd383cb1d94cdf1c10a85a5c805e88448e 2013-01-18 15:27:56 ....A 22835 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-fa921a7dcdae62f161ceffaae6fcf69e1bbf89375eb087cee001625e81beb545 2013-01-18 15:25:44 ....A 26110 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-fb50f956d68a9981b758fc991d1ecedb7677b4ed127a68f2e04ccc7693620055 2013-01-18 15:25:18 ....A 23597 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-fdb210c075e3d8af098d36fa22f85487ab5ef873f793b1bff618a8581ce7a0f5 2013-01-18 15:40:52 ....A 15101 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-fdd9c7b92444c0033fcc056e180f387965bb3ec37a71a5203d7f2409daa89552 2013-01-18 15:40:36 ....A 26567 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-fe0ff952196c112248d0b71966a52d75a3ffe66c66839268fb358c59be4f9b98 2013-01-18 16:50:00 ....A 23151 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-feb00748a2f1fe7805c5da215055bee0bc907cf6308c3e24069751b25e4a81f2 2013-01-18 15:37:42 ....A 24040 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-ff65fce006e4d2d145f0fba76cc6d1529f5389efbc3e27e2bc624b577953687a 2013-01-18 15:41:34 ....A 25865 Virusshare.00030/Trojan-Downloader.JS.Agent.grd-ffc03f03873dd6d2a3f2c41e00609544f4393bd4653a30b09fa216d42c4d957f 2013-01-18 15:38:48 ....A 10432 Virusshare.00030/Trojan-Downloader.JS.Agent.gry-04bb5f263a9c6b6838f5d0d1d0e1c8cfeabad00decae45da5c0100a2ce8a69c9 2013-01-19 01:06:00 ....A 6580 Virusshare.00030/Trojan-Downloader.JS.Agent.gry-13f16c28bba07bf542884fad33933f43356135f7acaf7f2244b0a703a7dc25f6 2013-01-18 14:01:26 ....A 12031 Virusshare.00030/Trojan-Downloader.JS.Agent.gry-e726b82647a9eea21b014ace0b01b9bc6cda54f908f8f5d9ea1714f327a718c2 2013-01-18 14:59:46 ....A 2714 Virusshare.00030/Trojan-Downloader.JS.Agent.gsf-1f900c273cbeed143957be6915a1ad6325e52058e53202625ac2b03c823ac491 2013-01-18 15:33:56 ....A 16046 Virusshare.00030/Trojan-Downloader.JS.Agent.gsf-3f17d4bc8056a453982d51131686e8d913d934d84730a8c62ab02d6fa5080adb 2013-01-18 15:27:58 ....A 13154 Virusshare.00030/Trojan-Downloader.JS.Agent.gsf-d9abec05e8811a57434205bb96d70346b781fde9de99923ea669509a7225af71 2013-01-18 15:55:06 ....A 28275 Virusshare.00030/Trojan-Downloader.JS.Agent.gsh-9a91f446281dcc42019343e11dfed3d84a6b72b6ea49c1388c44e31afbe60c56 2013-01-18 15:35:10 ....A 28937 Virusshare.00030/Trojan-Downloader.JS.Agent.gsh-a5ed4cfd54673d81df844d47f736d36e4763ca3a2011dc52fac4085493489567 2013-01-18 15:25:02 ....A 27941 Virusshare.00030/Trojan-Downloader.JS.Agent.gss-0c1d0256a93425c97a85d80108d9de7471fd7c6a6dbb2f2b51841da10d772067 2013-01-18 15:35:42 ....A 27939 Virusshare.00030/Trojan-Downloader.JS.Agent.gss-1acd859a0d674481bd6c98fa9cff3e079d7908629e6da1cb9fa84c68c7a570d0 2013-01-18 15:38:50 ....A 27919 Virusshare.00030/Trojan-Downloader.JS.Agent.gss-28743400ec80d7e32448a5dd5d089d2757ce2d18af63698ce02b6f26ccda0dcd 2013-01-18 15:29:32 ....A 27934 Virusshare.00030/Trojan-Downloader.JS.Agent.gss-44aec82d19066ec3bbb5e8511b22e7984a6592597344745907b05cfb48affb14 2013-01-18 16:20:34 ....A 21835 Virusshare.00030/Trojan-Downloader.JS.Agent.gss-53ac98dc5fa5cf24beb923af5e152e8a8a25eaac97d4f72d1199884600945da4 2013-01-18 15:36:26 ....A 27958 Virusshare.00030/Trojan-Downloader.JS.Agent.gss-5473e8eef8c1dc9681af5484103ce5a5e5b4eba24034eff337ac6e5b617f17b5 2013-01-18 15:36:48 ....A 27942 Virusshare.00030/Trojan-Downloader.JS.Agent.gss-5f96f77e47c2bf3008c740162c32b20b7f49d18a4ff9ceae3627358be8bdd59a 2013-01-18 15:15:32 ....A 28234 Virusshare.00030/Trojan-Downloader.JS.Agent.gss-6c229ec2be2f5d74161ff8a6c45a60f2592d5695eace7b34e62352a1ec6e7158 2013-01-18 15:36:50 ....A 27919 Virusshare.00030/Trojan-Downloader.JS.Agent.gss-8e2c7c63294c8ba3778134fd3857104e024bd988404bcfa638bf91b72c450e55 2013-01-18 15:26:42 ....A 27919 Virusshare.00030/Trojan-Downloader.JS.Agent.gss-fa7810e678420a651ee28df62f38075277e3b4a61bafce180daa779851235b12 2013-01-18 15:28:28 ....A 10708 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-0206055d4eafe066e22413778fcf5c72887dc2adda66785f208b96ea35147e7d 2013-01-18 16:51:26 ....A 97959 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-04207172d319e21ba6bf0fae77bead90aab079050b4c62ed0d7b92addcd1d4f5 2013-01-18 15:28:06 ....A 31417 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-05768d23d12ffbe92158d259e8135fba710c780d98d84fa199012cbeb64e3642 2013-01-18 15:23:02 ....A 12747 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-05af81c36cb712f910027eb0089febd04e9a8d911278ade6c1c085aec1a32001 2013-01-18 14:57:10 ....A 8654 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-060769d443c72416c3f689107f2b178ce4312d2f7b5552cbdfa46e4ba3daa385 2013-01-18 15:24:26 ....A 30745 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-072ea122d3ae45ae1093f91b69cd35d65e5f64ba9fadcfde9a7524109be4b02d 2013-01-18 15:05:24 ....A 9032 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-0bb680ebfd033794cd9000a98c94198cc79a376a77e52ffc1904b22e517fc82d 2013-01-18 15:05:26 ....A 14070 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-14fc7be9721a6ca849c463cab1bced74407bd14d2d0291fe15340a382534b835 2013-01-18 15:33:54 ....A 12182 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-1945e3b60d0b141d51e7534eff9caecf255615c9b340d6b51b715ab074b74dce 2013-01-18 15:52:12 ....A 25176 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-19833e270c97a01a4a9a2827196d5306540ed45f3da6524ef4da420277c68dc7 2013-01-19 00:53:22 ....A 9679 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-1c19b7d9ced02cfa3ed8a3ed22f4f3a9eeb7e3492990feeb5b15c7d90fd8077e 2013-01-18 15:25:58 ....A 137828 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-1d4007551d0f1d23a43b068e8a7fa8e3b76ed24aebc73a5366593f63700f96bc 2013-01-18 15:11:16 ....A 15858 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-1ffbd94cd461eef20043501b50e37a3a4f49b6141b5ddb7e179c2fe4314a5353 2013-01-18 15:23:10 ....A 45845 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-29d1062ed8c2cbb29a5d454b121844775ff26cc157c298128748ae459ba1e1a7 2013-01-18 15:34:06 ....A 7722 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-31a3c1c2c22e14e4062d2db441f521055d19fb69ec53475f7201c33c82f5d75d 2013-01-18 15:12:56 ....A 16587 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-32c58b067b017fdaba9776580f44fbd8485b7f8af3efb523f39dc3cf7333d0ca 2013-01-18 15:05:46 ....A 71922 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-3532068496bc35cfa1267a005b55537286ed278125ba10092f38b53089c31d09 2013-01-18 15:40:06 ....A 11093 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-35d116bf995903e33ba433cc83569b8d88ba54bf84ecc9a80e8ce36a1e9b06c0 2013-01-18 15:34:52 ....A 14328 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-3ca293088046544c2bb89b340841c30aecce499557621cd9a3076c3afb2bfdf1 2013-01-18 15:24:08 ....A 57968 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-3cd18f33448b54a1c10579937fcbf7fc9f8f7329c2d1fbb025f7a4ecafa2ad2e 2013-01-18 15:31:54 ....A 16388 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-3f60557b79039f6587fba5cc93924cd5c68124802e6113478e0297e777eacc95 2013-01-18 15:29:20 ....A 16466 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-3f885e0a3fe6abf851f31a95a98c7b5bba9bb944919d96af4dd3c48ac6587799 2013-01-18 15:26:38 ....A 8670 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-40699fdd0c89dfdb31cd1c461d9c34f872d8e2848d80a73f2a1c29490cdbffe3 2013-01-18 15:41:58 ....A 8425 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-416f64e0ba5fca675ad03aed920c73f783aa0671162b71cdf6a93b619e252963 2013-01-18 15:29:20 ....A 45539 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-46c23040833b96e3ad7dd94aa1a4624ef9c7f9688eabbf8c4f8449b12bc4b9e2 2013-01-18 16:16:38 ....A 9214 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-4aecb0d3076f228dd5deaa49dd634b4ad830101845d50f210081f062ff5ae1d2 2013-01-18 15:05:02 ....A 7639 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-50194dc88583ce779a64bf304dad9c8c5a4dc72d69de42b22b23e978a94b4a49 2013-01-18 14:59:28 ....A 17993 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-508a7e0094c520219fc8fd4664d8944e64e144c4902d8cb889bbb3f7bb5d7455 2013-01-18 15:30:00 ....A 15521 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-5347a21befe41f5324cdf4ddaa45adf46c1f63ee58aa7b01b5a5fbe5af2fab44 2013-01-18 15:05:02 ....A 8788 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-548b0d239baf36b85fae970d12f9346c289e09e53eb808311ef8d74e546966b7 2013-01-18 14:28:12 ....A 19269 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-55583dc808f6e0fb8bb7913aa2f2f505c87015e97b5c49213faca0fcf9d20034 2013-01-18 15:05:26 ....A 58241 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-5810b1ab4dcd7934c2d36837c605ffd7faec0bf15cc7337051cc03d4e9c80466 2013-01-18 16:13:26 ....A 19382 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-59cb5dfd78ece4d4acdb9d0a85c71f10006c3ffebd3c2ba00d7cda2fa5889d67 2013-01-18 15:35:46 ....A 22560 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-5c15ff42f354341a0a288eb311e701546b18008dad6f10fde70afd3512718b56 2013-01-18 15:34:36 ....A 21180 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-5e32fd368cf3238bf234f6b96a2544b2b8e16d89dea1684c8718a77ff17bcc25 2013-01-18 15:27:20 ....A 44271 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-5f4d630268639b06f67a2d9369fc74d9242857dda9841c718bf0515703f2ac33 2013-01-18 15:33:32 ....A 72441 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-642cec3e8148a4098e542343433ce23a370c6601c95c23161e9442a4e91e71bf 2013-01-18 15:23:30 ....A 42469 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-645497fe66014a893e4d3f904c670869aea570c90d2b72a5054b1f9de6c6ca16 2013-01-18 15:05:06 ....A 11333 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-6a6d592970583187633d46c5c1fe9a9e65e4eb76509ff07c9add24c2d10e0cec 2013-01-18 15:42:18 ....A 11045 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-6b3bbcbb8c88ae4977f3570492ae3077b5b17d651e8d3caae40e650bfd2bace7 2013-01-18 15:34:08 ....A 8835 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-706d69ccf1b0af9ad8b9b488f77b2d16545dc2ea78c8562c861993d952114208 2013-01-18 15:26:44 ....A 17538 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-7091a0a6578a28bd1841a2bed6d601fc0e12b08fee0e90eaba6fd41c3e9f74e0 2013-01-18 14:04:06 ....A 22222 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-71c1d75bd2f05033884161b254e93189847fca30900627b37fb8f824f653dbc8 2013-01-18 15:26:40 ....A 29668 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-73b5356a209b6fab5517ca2c309236a28c61f13ee2fcd7644506893118b3ecb9 2013-01-18 15:27:44 ....A 8844 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-76bbc4d0a4d28bb089b0b0c7c9e5270c0e13858ec31ce452b8a9e5c509844239 2013-01-18 14:48:52 ....A 8097 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-7909f1172ef0494455d8944855dc349e289c0720cd90cf72672430a63e8fa80c 2013-01-18 15:27:42 ....A 15279 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-7b3290b65f83b1623264a41731b7c282d1071c377ed769975ee63d27d212893f 2013-01-18 15:30:14 ....A 13366 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-7e208b64882c926b96f49a3ad8eef89615546c428a0fae49facb834467ad4050 2013-01-18 15:59:44 ....A 8081 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-7e540cba741ca124ead7679235b81165d44b7b02dfe4b67dd243fa85033c689e 2013-01-18 15:41:50 ....A 9403 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-83834ff4d7b39708bbfa582386fb36a516d14223b9cea7de884a27756654cd5b 2013-01-19 00:52:16 ....A 7754 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-8489e1fd9e13e9e1fb5a1d789ac0fb28047d93d223eacdffea219ff855e3e422 2013-01-18 15:30:26 ....A 10258 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-84b45efa0d6c0f26b4477c10a0530907fd1887e50c3a553549a7055176ec0e66 2013-01-18 15:28:18 ....A 7976 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-85483099a2a9bc9f3094d461a1edd2f7e9ce482d679324fd4c44a2c40b134cf1 2013-01-18 15:26:48 ....A 13530 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-8b1e35aafbe651a60b77ec3a8eb2c6ab791f7fe4c43b94639a9c500a5a53f4b8 2013-01-18 16:03:52 ....A 22300 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-8b848db4a8edbbd1bb61b8e8cd0d49419b26f60638b1f7361e6bdaa445fcf8c9 2013-01-19 00:57:28 ....A 10969 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-8cf3bbae26e7f70f93259b2e318a2386084d2416ea669b1a8875443c20167748 2013-01-18 15:26:44 ....A 9405 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-8d328f6a3c92ad792377ef4b2357d4172bd99c01c3fcbb801e877fef637e2fd1 2013-01-18 15:41:06 ....A 14083 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-8f9bb90a5eb997194bd95db4a412a621e7cfa09dfd65d75763cc49ebefe9cf10 2013-01-19 00:52:26 ....A 9118 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-8fa1a85496156fa74ca3ebcf291201890dcd417de037e35661e3a7bd5f5406aa 2013-01-18 15:23:04 ....A 7666 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-92875045f8854099a7b597e7c3089aeae7f335ea219b55fc182bec98c31f69ab 2013-01-18 15:39:42 ....A 64707 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-930c13522babd94ebb78d24a5b4107ed85ed893bfb2c6b27cee51fcb1936a12f 2013-01-18 15:41:26 ....A 10427 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-951000d2f4d347e6069fc61f5e44dad756f93c729a251217b56cbbbbb454f9d5 2013-01-18 15:27:28 ....A 10692 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-9585d3b5706ab2293417213fd22a49699dd0591c509a4ebbb5b166d22efa74f0 2013-01-18 15:26:58 ....A 104204 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-95a3ba537fd73df3e608bdbab53bf97b091bcdfdd2c2289d2978fa31049ab8ff 2013-01-18 15:24:50 ....A 13654 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-96ba87e23f74a8d1308181f31fa6cc4cd9d5437bf68b87e467ba9cc44120bef8 2013-01-18 15:23:28 ....A 30197 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-98e3435f759140689ae1ecbf33c7e481aab1a1a5a20d692d0e6838862ec0adaf 2013-01-18 14:49:14 ....A 10095 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-9992c1101f493959e023189ccc9101f7da28718fd04d2446db0f28b5682f9b66 2013-01-18 15:26:06 ....A 29042 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-99aac194615f42ad032b3c228b39108ee15da63fe9762fa9ac193dd855650948 2013-01-18 15:41:02 ....A 21268 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-9a9a9c8b8246c94aa48e74c205831805a7d9900a1577dee93454054cf23c45f1 2013-01-18 15:26:16 ....A 14428 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-9d1a2b1c81b436a9cdc3230cc3588266fa14e931f5b9b19558b26dbf9e0ec79c 2013-01-18 14:55:16 ....A 19541 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-9db7c7796f22903bc39651c1f9293a98534c95c1b8ed8d73079710edda180af0 2013-01-18 15:06:02 ....A 24900 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-a132a375c1f12723a847f0cc5f25a45ab0215751ace54af7497d8f3b5018279f 2013-01-18 15:31:48 ....A 10769 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-a540ef2a272619103d2a0b2c208d915fa72edb66cf5e60fde288e7f063d5313b 2013-01-19 01:04:58 ....A 17496 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-a6e1a9b6f557eaddce0f7ae859371bb1e09d5235c3095724dc6e538772d75e2a 2013-01-18 15:05:12 ....A 4293477 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-a8a999af0aa5c6c86c1b9a839638300defd489261bc85343796e35d41947eca0 2013-01-18 15:34:16 ....A 20220 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-a97e34aab7b44d2d33ad39ac1f5874e94ce143dd16d6e6032a18e4038f27b61f 2013-01-18 14:55:18 ....A 23365 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-ab33077c9124598ff38930ef641744c082a19ce085d4f6e3778a4f914d2d7f16 2013-01-18 14:30:50 ....A 131577 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-b1d43b30f7aeb8da24bd59b382e955486f6ba8da0521fd15dc3c0f7cfca4d9ca 2013-01-18 16:04:30 ....A 54792 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-b22251f26dd4dfe0885b87e0ee741cfaaf724e3c96e57035863d962ab3e0f1ea 2013-01-18 16:51:02 ....A 8264 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-b4effe7edd00df49932b2a11c5f55ceb83009fa9a480c608efb9218ff084afc5 2013-01-18 15:40:48 ....A 11321 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-bd39280acd8fbb773f3215339b79a2b5d754f27c12f0f18c7513ebc6502de64b 2013-01-18 15:06:08 ....A 9446 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-c1ad6fffb3b1a3964ae783ff78507d4f4da0bd0080fd57386c8161159d323516 2013-01-18 15:39:42 ....A 7570 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-c25590c88664b1c1a3d66c10e5918e6ac464e962923b65e1c2c9e89bf12460de 2013-01-18 15:34:36 ....A 15770 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-c5ba6f9e38dd7a122fdc30177a77f844a1156acce8f91c99fdf5559c3f859f1c 2013-01-18 15:05:52 ....A 19143 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-c5c6edfe5981cfeacf7361eb4697d9d31bb510e55225cecf8efca0ca16c4f604 2013-01-18 15:42:10 ....A 11384 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-c99b8f09d49d838033acd0c77077ae78ccf6df68aa856137ce54169ce9ae1aa6 2013-01-19 00:52:10 ....A 7462 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-ca0de6d323e7eadd8214163152290ec1ef5e1166d02d96861e2de54fbe92330a 2013-01-18 15:40:18 ....A 12678 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-ccd07319aaccfcb2c86199d0b398c7a2a0c37944d84a800880c1b0aca1cfa465 2013-01-18 15:38:16 ....A 12062 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-d08fd501fabf2c522b509ce0e88ce0fd1a77b69e63b4ff9b7117140b815d037c 2013-01-18 15:05:02 ....A 14129 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-d0f6d9ac720f7e1f723622de6e5daa8f87bb11ef46b51c3b995b74d263b22a54 2013-01-18 14:55:40 ....A 9191 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-d0fc129fd20a8cc2ec4a9e69123817183e981ece280ac1bb9b3feca66286c3e8 2013-01-18 15:36:52 ....A 25175 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-d1386f7ca73bf4faba4308c43f768cacd49c9bba2826c0f825c4c6942071a3da 2013-01-18 14:25:26 ....A 25700 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-d2064016ca05d91d54c041b098472550fe991584235680a5a7a4ff905b8983e8 2013-01-18 15:29:46 ....A 8421 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-d67ac9a6fa8294c9732cca584891f5f0ec01a172ec8daffe2ea287d0e91842cb 2013-01-18 15:36:24 ....A 38486 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-d8032a5243298ffc99867217f72bffdab1b2d4aabc7d71ae24c97c223e542fbf 2013-01-18 15:26:44 ....A 8379 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-d94ba289dc49fde6c68fdfdd11c7692819e0d977b50de3e08784e8cf2834a66f 2013-01-18 15:27:28 ....A 13639 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-dca0dd0b1d89df992c2404826f5c7d9fda87b063f51139cdc48078a7a729b161 2013-01-18 15:05:12 ....A 11946 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-de4277b39e859a9d4f538f524e30d08be70f7b67b1db9bea9c00cc6b29fc8620 2013-01-18 16:11:20 ....A 13579 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-e47d64c7f77c669a0f82e95531e83d9394eafdad04c0a5a3b4e1af6d83eb0c35 2013-01-18 15:06:00 ....A 21883 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-e8599b66a32318824033ddb0999d84c10ff2f0a34836dac6b61853120b8888e2 2013-01-18 14:07:42 ....A 7936 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-e85d6c5dda92aa6d37d102debfd12629d1347c3ce7187a5205fa9dce5151eeb5 2013-01-18 14:56:58 ....A 10559 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-eaf88fca67fb613354dcca0934cf9966c9122afab315d9f5720448b46b74bb34 2013-01-18 15:30:40 ....A 9049 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-eb2eac44bc15d85d2234b9c6adad98b67f3b896bf748db3ac7fedc9c4133b162 2013-01-18 15:39:32 ....A 9418 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-f30e5c6878f71aa748a94e2fd8d75878795c4ac80b61bdc941876c84f6a6ecda 2013-01-18 15:54:30 ....A 8121 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-f4324f6b629f631d8043723f192c98efeedf65b0f2ecad5065c5a0d03a4c4372 2013-01-18 15:31:16 ....A 40964 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-f4346b103a9994f71bb51fafd97c7dab70dc0ecdf106e08f3675216880d82677 2013-01-18 14:20:40 ....A 8353 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-f59aa872fbd8d9c656775487cd7933c05800eb646adb62bf95d9b27e007334ab 2013-01-18 14:49:28 ....A 12345 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-f81380aa83e932fc8faddb0bad7825661976502914aba92c5d13f514ca7c4360 2013-01-18 14:07:10 ....A 61980 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-fbbe154e9bbe3ac8a4a4245cfd4eaf7f3eb083897b75264bc8d54094dbc0d3db 2013-01-18 14:47:32 ....A 36580 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-fc84c7e47cf12e994c8060d6195fbf41d83ddbf1ca917a091ef4cb2673e9b745 2013-01-18 14:56:36 ....A 14989 Virusshare.00030/Trojan-Downloader.JS.Agent.gsv-ff7505a9e1d7b8e567471966681b0f67182213f885fb63f1f35ea8613efeaf62 2013-01-18 16:46:16 ....A 92689 Virusshare.00030/Trojan-Downloader.JS.Agent.gsw-a0a20ac8ef8a69c1555f658231683e6060bbfdb75e5d6ddc69a25573a5ce1d46 2013-01-18 15:29:52 ....A 11074 Virusshare.00030/Trojan-Downloader.JS.Agent.gtn-45224e1c9fb92540fd924621b79573e6514c709369cff928c285cde90263ddee 2013-01-18 15:35:20 ....A 29151 Virusshare.00030/Trojan-Downloader.JS.Agent.gtu-2a385afc11faa4d8796ee2c56849d50cd5ffba13448e8324b08e037a313c23aa 2013-01-18 15:27:10 ....A 13425 Virusshare.00030/Trojan-Downloader.JS.Agent.gtu-503c7772c949aa5f333e8c4a8562c0e6e3669c930b50f8f37ee116a168b9e9ae 2013-01-18 15:28:58 ....A 29824 Virusshare.00030/Trojan-Downloader.JS.Agent.gtu-6e3962a3eafdb5ffcde63912b2f7507866564aa1ef59412083a36034798fafd8 2013-01-18 15:48:40 ....A 28253 Virusshare.00030/Trojan-Downloader.JS.Agent.gtu-9224da7d707d91da85ff600f114064097bc68c5e4c9a36f0589186a3dddeb33a 2013-01-18 15:41:28 ....A 9886 Virusshare.00030/Trojan-Downloader.JS.Agent.gup-185ad9477ee59dc5c286118af82f5ea2d43a4855be1dba5584d00a026c83ab61 2013-01-18 15:23:16 ....A 20559 Virusshare.00030/Trojan-Downloader.JS.Agent.gup-389018e1b281e290af11cd13b83d9a31279671c5e092d6b2c1cd4b8d83b87fcf 2013-01-18 15:53:06 ....A 29338 Virusshare.00030/Trojan-Downloader.JS.Agent.gup-401fb65b158eaf42cc95e22b5134c8520d322fc9c49fdec65c911fbccc948cec 2013-01-18 15:30:10 ....A 22490 Virusshare.00030/Trojan-Downloader.JS.Agent.gup-42f2268bca0c72acf260a78516b3e5c7b4fb59b9b733fcc64afabb851d159eb5 2013-01-18 15:06:24 ....A 89943 Virusshare.00030/Trojan-Downloader.JS.Agent.gup-a1b4860d200bd2391b912ed596d75bf716ef8ad96e7ccb3960b3d12b02bd40fd 2013-01-18 15:25:50 ....A 17923 Virusshare.00030/Trojan-Downloader.JS.Agent.gup-e6a31bc1a82d6eaf88878463b5d678b0f9a05e480d8419da9b2b4b6800aab8ff 2013-01-18 15:25:56 ....A 4869 Virusshare.00030/Trojan-Downloader.JS.Agent.gup-f0eb1b660891a6e9f50789faf2aa3eb99a99348521defffc7f099f5cc0442d1f 2013-01-18 15:32:54 ....A 24222 Virusshare.00030/Trojan-Downloader.JS.Agent.gur-0858049d4267672f8512b91da5d866af604d621ead5f65ed5383ada32cdb571b 2013-01-18 14:20:40 ....A 20034 Virusshare.00030/Trojan-Downloader.JS.Agent.gur-3b00cee36fa58f5d302f2712739c3e7395eeb609b79e37f2d2bf36045eb0c508 2013-01-18 15:45:58 ....A 40719 Virusshare.00030/Trojan-Downloader.JS.Agent.gur-3e63d329a38545ab3c4d060abce0c704a24b6282d236914afebe506b69ebc333 2013-01-18 15:32:52 ....A 24163 Virusshare.00030/Trojan-Downloader.JS.Agent.gur-54acbd0a3366274434e6fc1c4929d559ef389a6a4ac909ce07e61c5eef6b543a 2013-01-18 15:37:40 ....A 12131 Virusshare.00030/Trojan-Downloader.JS.Agent.gur-575c5204fc1f9c3a03bc83fa53963bbb087e289b962ede8a509cb0758a81662a 2013-01-18 15:40:16 ....A 7424 Virusshare.00030/Trojan-Downloader.JS.Agent.gur-f52893a532d53dc9911446b07dee80a3c84d8121b33555ecd8c3bafe1e5c1e95 2013-01-18 15:31:22 ....A 112690 Virusshare.00030/Trojan-Downloader.JS.Agent.guv-50e843058bda4028891a14cccc86387a628e5fb8fd77a52adf1a99e12cef8cc9 2013-01-18 15:31:02 ....A 826 Virusshare.00030/Trojan-Downloader.JS.Agent.gvd-5d56bdeaeafd80ceec3f0a9e76008216c785656058d094f8e8632a853e734ed9 2013-01-18 15:05:56 ....A 2120 Virusshare.00030/Trojan-Downloader.JS.Agent.gvi-0943cfe771f704a19292c1ea97425ccd24a7c1b106a61e43cddcbea996267920 2013-01-18 16:42:56 ....A 28373 Virusshare.00030/Trojan-Downloader.JS.Agent.gvi-0ef6d46eb84e0b0896170f3ebe67100d964f686bcf92bbd7c9018a9070b5b89b 2013-01-18 15:38:00 ....A 47417 Virusshare.00030/Trojan-Downloader.JS.Agent.gvi-21e71f7dea42ff59f7f52c6ed0b411707c168219084b4a27f7d79b649e3aa7b9 2013-01-18 15:26:50 ....A 42589 Virusshare.00030/Trojan-Downloader.JS.Agent.gvi-2d7e74b190270343a8c9af78c868bb17895e62e5aca82928b5e65cd56c0d83d3 2013-01-18 16:44:52 ....A 35369 Virusshare.00030/Trojan-Downloader.JS.Agent.gvi-64927035e863e898743a21e0d58c645e046b511d5c09a6c97c6393265ce5ba46 2013-01-18 15:35:16 ....A 2185 Virusshare.00030/Trojan-Downloader.JS.Agent.gvi-8526fa91e0989b63a4b169dda67ec763bcb726d999ff3752617d149aed60eb5b 2013-01-18 15:28:52 ....A 44212 Virusshare.00030/Trojan-Downloader.JS.Agent.gvi-ac7bd4a80990f77706ae1f8bf5f42fa5dcc386c7bad1a8338c2b2130a18f6a21 2013-01-18 15:35:16 ....A 25976 Virusshare.00030/Trojan-Downloader.JS.Agent.gvi-aebe635f3b6816afb2e656557b8dfa980968dc467b8bed69f30840fbe90c7781 2013-01-18 16:43:04 ....A 22311 Virusshare.00030/Trojan-Downloader.JS.Agent.gvi-bbb8295dc3bdd47bad1a87f38b50ea248becc9c04f1590d311f414201f1d55a8 2013-01-18 15:29:38 ....A 15049 Virusshare.00030/Trojan-Downloader.JS.Agent.gvi-d73b6d2ba18dac68822bc18b5653881e1aa82b71674905b4501058a9ec437390 2013-01-18 15:37:06 ....A 23515 Virusshare.00030/Trojan-Downloader.JS.Agent.gvi-df59233bb3729732a90c2b408dcd6986e371626f897895cec90dfe38294798e3 2013-01-18 15:35:22 ....A 25976 Virusshare.00030/Trojan-Downloader.JS.Agent.gvi-df8517af26e95ec9dda13212ed290f4022344c7fe59a610655670dd49a079d08 2013-01-18 15:35:36 ....A 45340 Virusshare.00030/Trojan-Downloader.JS.Agent.gvi-e5c0a03e6203d07214c0d5aaa357c42e3c5f29df478a388bca5a59187033717e 2013-01-18 15:33:34 ....A 33435 Virusshare.00030/Trojan-Downloader.JS.Agent.gvi-fa2f27af3a92eaed6a0d1544efbf57c931a38ea343c8fad43397c4d82a1f89a0 2013-01-18 16:46:26 ....A 17721 Virusshare.00030/Trojan-Downloader.JS.Agent.gvi-fac2c5d82e8b64bc36b8aae6c2e3985ec808a3af430d5ace36f35de26375362e 2013-01-18 16:44:28 ....A 19134 Virusshare.00030/Trojan-Downloader.JS.Agent.gvi-fdc303b4237cf80cf801d582b4238ef339f56c10bf1cd0f82a057d9898b4d930 2013-01-18 15:41:36 ....A 14613 Virusshare.00030/Trojan-Downloader.JS.Agent.gvi-ff1da54a1712c2f319b1734c286d7187932c80e8c55fe24b36c81fb0b21b4e32 2013-01-18 15:06:06 ....A 97376 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-000b5f52c34aefa6f0ca4990b1447604690654ddb31cad74b6cba3896facab1e 2013-01-18 15:40:46 ....A 11665 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-01475284419a5a383a6145453f7c30c9070b6f08e6b2a45d3206f3a82972c3e7 2013-01-18 15:31:10 ....A 31993 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-022fb08906956fdd45738f796b0842eff8f10aba3be447b992953592d7379b90 2013-01-18 15:34:46 ....A 82290 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-0242cf0762891d008f179ff40f0ec8fb58b16146b95e23889049caea3c724383 2013-01-18 15:05:08 ....A 10557 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-02dd1c452a8d33e8d590f252d6424be0543d902e7762f763a63716395cc6edf4 2013-01-18 15:05:20 ....A 54980 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-0389db20684fc9a5bf3bd257392169475bc5303f3390286512c4ecee1a9d8ab7 2013-01-18 15:28:38 ....A 4391 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-03f37a1b15049f6223583c0cd72cd2556b853925bd4595cc96fd2228a96821d6 2013-01-18 15:33:18 ....A 26823 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-03f9047cf29a2f6541b251c8c5f38861c8977997880be031c1c7ae6ada086231 2013-01-18 15:05:06 ....A 8598 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-0472392db43d52a12078b71f877a4ffa69395266882f395b7afc49b6ecbbc6a3 2013-01-18 15:32:28 ....A 60740 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-047983738daae8538884e1e559f1e958cf46c7f235fba8bb4e4ee10453ff9e22 2013-01-18 15:40:18 ....A 6325 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-051a4ee26961cee15535e85c86bbebd390ba6f2cad6a6c6a663d0fc2c308a312 2013-01-18 15:05:04 ....A 7169 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-05d35c3303e42c1f0e4d744697988f4b5e8e24837e09992cf9410fd7c67790cf 2013-01-18 15:25:34 ....A 7382 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-05f816dfc5e3d3032a1c215bb44a50b9e881683072ca58b7fb6d8ffaad262345 2013-01-18 15:06:20 ....A 38326 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-067d98fbd19ecf6883f4fcd79693d4bf324970d2f3266168dab695285bed7f63 2013-01-18 15:42:06 ....A 18045 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-06d2db3497a4f1abcfdc259b601fa7c41580f08d633810f3bda485bc844c3c0c 2013-01-18 15:05:08 ....A 6338 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-0718af2e929081109a7bdc92345c6957411ca30920df92e6d5877e528fbe0c81 2013-01-18 15:05:06 ....A 16752 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-073e0e580fc9727675196092956b70149416e7a3898f5ecc232e10481347376f 2013-01-18 15:33:02 ....A 40575 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-074f95c9332e58c6bafcc9f5647f11ce912747a9ca1bfd65845be5263dac1cc6 2013-01-18 15:06:22 ....A 49661 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-07c69089f8d5f2d87befee94f3caa077cd6e3c29bae0750cff1a8df4dadf4b93 2013-01-18 15:04:56 ....A 97144 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-082af27e1eada5d4c49af121abd643fab58e256a3562bdf4a0f131f364540b2e 2013-01-18 15:05:46 ....A 97375 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-086318917edc22b190e66a205258393990c440769de2099d8ab4b6f7993beb13 2013-01-18 15:23:48 ....A 42558 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-08754ed2745f4a68ceff008e95bc2137955179f361a44e487ed505aa4ac37ece 2013-01-18 15:05:20 ....A 98347 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-09f44030a4ef440eb5c72a772d584e8d48752a68e004af25dbf2f57564163bbc 2013-01-18 15:30:22 ....A 28931 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-0a4dd5c45ee2b7a71be5fa37139f4d9c30ea2d1bafa8288d5e64e96979f8a8ff 2013-01-18 15:05:46 ....A 18448 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-0a5177d8f5ed0d235945bea485ba0c7455d9c8da4b9ba739e9bf576b0f9d143b 2013-01-18 15:38:48 ....A 8394 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-0a7d73de7e7718e39ff829e499850b336b91922fb4a85ea3a2475420c9735ca4 2013-01-18 15:28:06 ....A 33141 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-0adfa7dfc37f418bda719c295bcc951a1029588009fbc56ef99dfc1e604cf881 2013-01-18 15:40:06 ....A 4930 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-0b45f114efc34a53bf90edd778a2934757ec38d1c220a5039afd491f095f7d01 2013-01-18 15:26:10 ....A 17094 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-0b9fad854853558e8ce790b2a9b4b104a7fb50d331b9c36e8a6737a14698e425 2013-01-18 15:05:22 ....A 10174 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-0c8272a4dfe451ef7e23eb779236132ffd5d7f9c3f9b2ecf785d6a7b1adb5831 2013-01-18 15:05:14 ....A 5795 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-0d7091b5c690a45e41a86afcdb56058dd27b2e42196bd29b7aa283790b077fd3 2013-01-18 15:36:48 ....A 7402 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-0dd82f58ea8df5ae774e8d7a37288a5aeabfb32a880e561d3e1a5d7b9a4a4282 2013-01-18 15:06:08 ....A 45142 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-0e7cd9f0016c5bacb6c82a3ab53cf84431f674933df11e46a5d8cf575dff5dac 2013-01-18 15:05:46 ....A 10711 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-0efb08873c299ccbe26a91798a126b8a8700bfb2ef0822d5086974c67744d0a5 2013-01-18 15:06:22 ....A 5081 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-0f727c9dc6ccb4c28f8a2a964d3452685fe8c86dd0642d387de3f35b44bcd720 2013-01-18 15:05:26 ....A 3956 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-0f7bfbfb3e57e378932921d68e1b7bdbd493d24f1e333ea435a7f8f0c9ddedf3 2013-01-18 16:43:08 ....A 149150 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-0fe863557331cef14df93ec1f7014d9dd34f327cc346f044a9b7898f99bb9d95 2013-01-18 16:51:08 ....A 3570 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-1019aa57db1dd65c3fbe9e7cbd5da8b8107543d9e4e51d396cb1af0c5995f3f1 2013-01-18 15:55:38 ....A 21354 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-104da8270c9741cc0857dfd2783c6c332b1ae3c5f0f25c52f57bb2635e2518a2 2013-01-18 15:05:08 ....A 15903 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-105329ddab639497d494ae7ebf2f0498e071decae94b56f7a4d127f8fecce8b3 2013-01-18 15:05:20 ....A 98347 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-107131c03d63f36268739b0f4c89e383826bbbca7d3e2fa7afbdd166691d0199 2013-01-18 15:05:46 ....A 64742 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-10a00cfc9d4f358f2a78c0e769b4aeb0e356fe7446b1af96404cff17f63b0a6a 2013-01-18 15:05:24 ....A 5315 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-110caa0813668c8387af54af989160362c61ed740285f2b3d69f26a296e4cfc3 2013-01-18 15:36:54 ....A 56353 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-113520a7dc8b72158baa3a63982dc808221966fe83c46ff6cd6a23208ea77043 2013-01-18 15:32:32 ....A 35969 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-1169709311e5c72e3579b8d9e3c6ce55ef4c6ea63e3f3fc4aa4ec6a97189a9a9 2013-01-18 15:06:32 ....A 23018 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-11ea2df4900ca6cdf6d891a8b10c836d24f254ed55ba3a50a1af13a4b185fcb5 2013-01-18 15:05:18 ....A 19112 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-120e28def6917114fd4ad075f20bc24fc3b7cb66322efd335fa109acb4428411 2013-01-18 15:05:26 ....A 5841 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-12ce57c6e7013702c5a70660c417e460d9d7eb7267c7f0a4b6b5e742fa3153c9 2013-01-18 15:29:42 ....A 4269 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-14995e20b0ba285a2b5862493d1fd3f866ef31f1b3ec44b704e3cdf8baff4e9f 2013-01-18 15:28:30 ....A 40048 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-15f91bc2dd5af65c4a4f38ceb0b6050847acf5aca877bb3d076c889c0586f4b8 2013-01-18 15:30:00 ....A 1745 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-167ef91fea0be0df1ee9f6681767939addb0bc1d57dd9d635e8ddc58fdad8cbc 2013-01-18 15:37:46 ....A 67432 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-16c71fa0ed4e0f37228de830261682379948f95ce2ae3e414391c7073aebd1f2 2013-01-18 15:22:46 ....A 26232 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-16da223a5968eb176ef59dba6d31dd918a0be1c92985b5bfaad2d5ea6cf7f939 2013-01-18 15:33:36 ....A 63556 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-1731a584ddd0b27aa0d9fe51677ee92028d4cc0da78645e9641db681ae5b4f0f 2013-01-18 15:31:42 ....A 80787 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-1837f9126b56eacb2b76d7c2b3367672fd71a0b00a1d4b22101a0c01e1796c72 2013-01-18 15:41:28 ....A 48531 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-18d9100e5d2ab5862f512dd2a2a9a33dc27996ef1ac848c5a760d4efb7f4c769 2013-01-18 14:20:52 ....A 10048 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-1a45ffd5ca6751547102bf4ddae85067c5d1f4d370fe23ad3e34d3ed8c267afd 2013-01-18 15:34:12 ....A 11065 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-1a88518d1eca3cd793dbe42b55e92b2cae40339c23a9e604ec702e4393c83190 2013-01-18 15:27:10 ....A 4272 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-1bf3d94aac9d9d5e930a7b8b46a3d1c329eff5bc13bd8a683efb0460bfe04f61 2013-01-18 15:40:54 ....A 37228 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-1c060537a2eb7042789d3b4135657670135b2c5b9df409b8b7e0a4755c5f59f3 2013-01-18 15:06:36 ....A 4416 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-1c147abb4fb9c59b18badb415b5ae66d40142082e8499d0f3755c4fa9034ccf0 2013-01-18 15:06:36 ....A 55132 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-1d6aeaebb8329d0f58f1a70259d1a0450be2ea6e22e411efabd6fd6fe1db6443 2013-01-18 15:23:00 ....A 17915 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-1d9c756c479b9f69f5d0b4321d7a5c1eea912fcda4afd61291dd95925090e2f4 2013-01-18 15:48:32 ....A 29648 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-1de5e7c373828fe55b484ca2a0595f2a3ca1fecd0cd7e8de54c5326e563434a2 2013-01-18 15:32:58 ....A 6645 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-1e2c6b056f2e899baa275d5a76138494e5d8cf6143d6a78d2730d8feae56f8a3 2013-01-18 15:36:44 ....A 1432 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-1e74dd30c64063a2fa3f86e3cd784451f621c0a4e79768aa6f9ec23259f946a7 2013-01-18 15:05:22 ....A 3794 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-24f80da39ccdc329c9ab040ebeab6f22523ba51c8b9db5cd54a84571d1de3b96 2013-01-18 15:31:00 ....A 25704 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-26559f0acbe77ff0c6a8489684c033414f289c1f8dab8dff48b52f1084dd028d 2013-01-18 15:05:12 ....A 7084 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-27f20b744c2234339c2529cfa430e58032a4128c7f2f42a07a9e19fe1c96adb2 2013-01-18 15:06:32 ....A 19110 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-280d3e39ad2c17241125e6908f6d284b247df2d9725b5ec9b78253958136b7dd 2013-01-18 15:05:20 ....A 60740 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-285d830993155d91949c4dddcaa92b1d7da52daf75183924821be6663acf5f51 2013-01-18 16:48:26 ....A 46227 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-29cc31bb2000e8d855f24729c962437db4c5947703212601223d0ea75a2b8cb7 2013-01-18 15:23:02 ....A 36355 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-2a0484a5c3d84858a1c34500603dfc36578f651d126a66291de5084752afaa8c 2013-01-18 15:36:02 ....A 12812 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-2a10eda4d29c334cc4cdc0d3c5ad498e0d1e78f7d535c319140a91d002937bd8 2013-01-18 15:24:00 ....A 5751 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-2ae72fe170bd9c5d75822e5732a6289e798e1fd4250d6d476f96b1a41bde8378 2013-01-18 15:32:30 ....A 26415 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-2b3652bbcb933a6b7857fa994a57cdb12b79e152868b5652d1b84471f05bed39 2013-01-18 15:05:44 ....A 7141 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-2b36c703163c7cd8bcf4d6f17d2511d57e60d47cd032f3338786da613c1d7052 2013-01-18 15:29:10 ....A 33202 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-2b8660ebadb001eb66ff75db248c5579ba08949a3a064155fee53a84d6e37c74 2013-01-18 15:05:08 ....A 97144 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-2bd7d0a414082745a94f066822778922ccdb4dff99e39721ed127f916284930d 2013-01-18 15:26:44 ....A 44790 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-2ca72400ee99da98955d18fd90a1a9d34bb0eeae490b76ff2134f6755f8857d8 2013-01-18 15:38:36 ....A 7574 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-2cf3e2a67e9a399fa0be3bebd777833ba7e6b14ed973f61491f731fc14ee28c8 2013-01-18 15:41:24 ....A 9537 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-2d599192b54377fd633fca640992e942b7c1954f4602ec617d31f9bfce8586a9 2013-01-18 15:35:40 ....A 7163 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-2dba10d446931cafcf5b30e3ff776b116a8e7475c51fd316d02ada00248faaea 2013-01-18 15:06:08 ....A 10345 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-2ed1f1a1f593b0048db37d3adc0d52269692d49131f0a3f5baf801f4b8f2cf2c 2013-01-18 15:04:56 ....A 200863 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-2fe76157437d991d504fc1625a21574109da859276469c03b757181da0b21374 2013-01-18 15:05:22 ....A 4312 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-305b1b69c0600fc63264318d481806c0482f1ccec0366994712a1f9c5a23e33e 2013-01-18 15:23:02 ....A 35254 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-3178d6aa6822a2754060686acd7ab2ec29aed3270e0c3a37e07cc8c8ebfdca37 2013-01-18 15:04:50 ....A 4272 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-31c2428e962ce0bfcd29c551b5da71f2623722551b7f14791fc6c675786889ac 2013-01-18 15:06:22 ....A 7564 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-327113b08ae08546323c772232a66278dd43d46e1a2ca8fdc730b5464c5ce297 2013-01-18 15:38:22 ....A 134575 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-3334d90bb2a967662a9acf7e5ad29e3323bd8117a69d8ada56ee175f707e57ac 2013-01-18 15:39:12 ....A 14864 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-33d1cbe287336f88ceb7e786ad1d144a1526e317fa90fd853d09abcd89145afb 2013-01-18 15:40:12 ....A 95217 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-3417ade78e4b9751536e87d833bed1e4da07831fde38029f533f9d7affde170e 2013-01-18 15:06:10 ....A 17459 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-34fbb160116534d0f60c703881624d56baf330621964e76d4d038acb94700fd8 2013-01-18 15:05:46 ....A 13008 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-357accf66f860430f37629b08610c19b8a1e22bc44ce5a78151d622f07f60752 2013-01-18 15:05:04 ....A 16803 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-35e8ffdc1785208e3e96a3108ec5da8e673ec685eb139258b5e29acbb7a332e3 2013-01-18 15:35:42 ....A 18584 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-36011e04f9a1dc66d50817e491b5f07c53c89ade74c9496ce08d3d0bbb8c707c 2013-01-18 16:46:18 ....A 58473 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-36168dd65d91cac9acbdd83d8a0d51070fe70cb6594a1644a8625f6397e44b8d 2013-01-18 15:05:12 ....A 5396 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-367f964228173df9d363bef81e0b2795309a50c5183c9f1731414157dffe5585 2013-01-18 15:31:16 ....A 29301 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-36990fe803b1d1b27e5c061ffc407f796d5767003395d638bf1edc880e319345 2013-01-18 15:32:12 ....A 41897 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-382f056e5ae095a292a4e29b5903b50addea0d082d117578eaa857e5a97f6876 2013-01-18 15:05:46 ....A 94849 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-38f6d54190a61eb4b63e5ed92dec02675f267c2c45c54b4fe04ebde34d46aa9e 2013-01-18 15:42:24 ....A 44873 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-392d8ff7c89a49a7829cc3ad08163091d2393ea6868ee93f11ef8d8b7df44fea 2013-01-18 15:06:36 ....A 8960 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-394fbec24b1fbdd302b51de74485b6bdf30f2cbaf2ec3582804d204bd7fa6a54 2013-01-18 15:42:26 ....A 36023 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-3a76d80f2ef5f2b52fdd9f624a7e0f228ad552c3ff0b21c08329554392ef2206 2013-01-18 15:06:20 ....A 55680 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-3aafd55fa30ab5e94b1c4451915471e9a35465bf9251eac25c74642be21ea3f2 2013-01-18 15:06:22 ....A 3794 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-3b22d0b9dfe5f7b44fa971d808d0c8bb102eab7fb242115a6e9d0cd759c82d36 2013-01-18 15:06:32 ....A 10203 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-3ba31b7215caa5a3a2d45ad41404387e5981210902642fd20a76addb915abd50 2013-01-18 15:40:22 ....A 1498 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-3c4cef13e796c4f97e34ae195c763f5731378191dc696cad075c73f11006b14e 2013-01-18 15:23:02 ....A 80210 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-3c60ee8f272b3b54f0b7c868b6332fffed464e276b0a3e3fabc7fdb61ce5f681 2013-01-18 16:08:40 ....A 9989 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-3cac54ac4616a0a0a1a981f0fa7abf8eeb7c112e98da574a3117090613633b17 2013-01-18 15:42:12 ....A 15661 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-3d0953149e3202d6fbd6860abf2ad1e8fc681fbb578bb6c6097c42ff160571b1 2013-01-18 15:06:20 ....A 97144 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-3d615039b2af136c0035ccb9da168cf7b88089834cc6d38786844ef46d1ab19c 2013-01-18 15:42:06 ....A 5034 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-3ee16f6c64a877be2b67f94063f5f6d476f509ac9eb16ec8f5a5f4477a38d1d0 2013-01-18 15:06:22 ....A 183622 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-3fd11e0d7bedec7cb7faebcae10bb74c09be3e9ac277211fb6f3fab985fb0b2f 2013-01-18 15:38:50 ....A 10066 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-3fd73ba61a382f17245fc61d2033760a05b0ca2d9e54f55e2e1c912fd2630319 2013-01-18 15:31:24 ....A 5157 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-40ee175c849070ce5c2b8f64bae02f5249c3cee36026569c49991cf64d03236c 2013-01-18 15:25:12 ....A 12831 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-40f2ce173b442641ad7fe2b51c46ce417952ca7a08bbe6204cb287795835fad8 2013-01-18 14:31:02 ....A 15750 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-41b1a015533709fe9a8e36720ee54c3ea26d89d783570828edad41cc263f9557 2013-01-18 15:40:10 ....A 38153 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-41c63aa108ace07bf1d4663a48d063661f70dcaacbd4604c9b006bd2463c9109 2013-01-18 15:06:06 ....A 48381 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-41f0fc0268ebe3484ccbf4a5d00f11f179194f4df4573e53a9f925470f68c6d9 2013-01-18 15:30:36 ....A 8598 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-42113ee6ff4e97932b885265e0d57e4d3d0222c0e947774906976073f20d9a05 2013-01-18 15:06:20 ....A 4316 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-426d90faef5a161a2a85cadd3f7c5124eadbb48a9fee3486b602dc129791bb09 2013-01-18 15:22:46 ....A 4453 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-434318c3a560aa5fef1cad789adb1f9518edf6273b0fd54ced766475d4986e72 2013-01-18 15:06:20 ....A 25064 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-43edb37b862df135a6a021f4952fc4c0b6da8bb46b9d5da4f3cdade20394923c 2013-01-18 15:06:16 ....A 39250 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-4427127e7164bdaa58d2778b9c4dac1a2e90609859acf69aff3d0a9011dcf48d 2013-01-18 15:34:20 ....A 22678 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-457a825efc9255911e0de3349842ce4aa8e484ee2764fa8d94769b3d354b1bb8 2013-01-18 15:23:02 ....A 4844 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-45ab7f06fef557292b24e1623d6a8376fbe64e272491483ecf9508f7869bbe5c 2013-01-18 15:05:26 ....A 17928 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-466ae40650f53f12324ae3d12f5de84b25ef16e4278e403059e23981e846fab3 2013-01-18 15:05:44 ....A 7213 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-47acabb6c62e85217230920fe41be64252191762479f5ad1b8dad4fc80f5a64a 2013-01-18 15:40:54 ....A 67085 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-4807a8f2a65af341fe04a3995b84bb9e9146ea14076ec2e132f5dab6bb056406 2013-01-18 15:06:22 ....A 8598 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-4847488fa3e2ddc42b40c8d9dcc8a917824f433694d60d3acdb439fa51d163ec 2013-01-18 15:24:36 ....A 94815 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-485c703488d8ef8f6b963e356ae398d7b4e977b7d7c14264c0570e412380d520 2013-01-18 15:30:26 ....A 18486 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-4874003499d659951ee1799bdc301096c4caf2cd4e82ce1da756edcf41374fac 2013-01-18 15:34:42 ....A 73444 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-48a916db529c93aaf93ef931aca51f15418c11418ba5b71f22ee3a5e21d8cd08 2013-01-18 15:32:18 ....A 41216 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-48b696dacfc94b504ab4e9963894a867ef83b77959878296df470aa096388131 2013-01-18 15:35:12 ....A 21457 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-48d639b1a148886a468a5e7af7b4b512db03dd6712aac0d037264f62e6e7fa7d 2013-01-18 15:41:52 ....A 26574 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-494e5d7a05979408a7789383132603ebcb12ec1e4c4029122406cf2cc9500d16 2013-01-18 15:05:26 ....A 20957 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-4ae042b7544138d87018d9d9aedf9977e70a10ac6e49991501bbed61e085e222 2013-01-18 15:06:20 ....A 8763 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-4b2b4123850f13b9ae29d18daed6372985d13e575aac3cc03b1eb204a6e45484 2013-01-18 15:06:20 ....A 3693 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-4b566dc95dcb3ad7e14df35dd9a8f9a4dba8d615d470d2daec82b299f236f423 2013-01-18 15:05:22 ....A 5034 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-4bad0a29be5a0b7a8f54aae33b90725bbe75b16595216b3d9db0f796623d906d 2013-01-18 15:39:26 ....A 42473 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-4bdecdbce70efb34d89ed1543f2f9cfc2e76cce354204193211ea6ecf9387716 2013-01-18 15:06:22 ....A 23130 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-4c186c621ae1a3c4bb55edec1d23bdea3f640d77a92939167e05949e3ebb1a85 2013-01-18 15:05:06 ....A 89410 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-4cc07f55b173fb72757fbba13729e2cc8ecf9c0255a8652d6e71b6716bcec36d 2013-01-18 15:35:56 ....A 46974 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-4cd05a6322c760993a731f882788acb75ab3fb6d668c9f633fb4a9847576c4ba 2013-01-18 15:05:14 ....A 6789 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-4dabc63b20d8cb9b55a4f104739f828ab6d6365573e21cc8db5f037d135836db 2013-01-18 15:05:08 ....A 25216 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-4ea544405f7746b603969167403d1e62725f81107ae5fc114a33a97f1c49c7f1 2013-01-18 15:06:06 ....A 5365 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-4f9107259c737b4eb56e3ce2e6718289228a53f4e065ba66c491ffabd4188202 2013-01-18 15:06:20 ....A 7999 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-501d119309ea25678a2aa76c5bd42522568071eb7c168eb2a2832295e0d149af 2013-01-18 15:06:36 ....A 8284 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-5118b6c96c0150523c57a48026e68952345a417a93a331474a0cb0a1c0161393 2013-01-18 15:05:54 ....A 10345 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-5192ff0215d3495dff3307aaf37b597dce061191979dc839ce255abf25a9140a 2013-01-18 15:06:32 ....A 4852 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-51de7762a50b70c79aa15e61cf5e9a39fc6a3c914b5fcf561fc421c67baa9698 2013-01-18 15:06:20 ....A 28956 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-52088fab4ac12fb7f4c23acc1aca3ccd4f5882ae3bb7022ba50858d3b0a649d3 2013-01-18 15:25:30 ....A 39147 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-531d07f760665e616f62f64b24c7a34a771fd05bf5bcbc9cbf3dfc259be69627 2013-01-18 15:31:50 ....A 57018 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-5449929d553ec73ea6134caeb4404470446bf7058cc3221e786928031d995924 2013-01-18 15:38:40 ....A 57341 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-55a673dbbdbaced2ca1304e61c3315741a1a3581c6d304c81d76e608a0832c58 2013-01-18 15:36:54 ....A 49374 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-5639581a8b737a9b24c4be239b5b2882c5cd1f4223239f56adec2e54c585966b 2013-01-18 15:06:10 ....A 3831 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-5671589fffc244e0bd1f457122f8f74f81c534ecc6179453544db61b8ed93c99 2013-01-18 15:05:04 ....A 34650 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-5692e991136d23c70d68e16ca32caf197224510b08f88801e04e916ece1e4d0b 2013-01-18 15:05:20 ....A 91609 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-5707401ea12acb70bcf06f4f7d23dd6f4398c09a236f54829a6f9a63872711d8 2013-01-18 15:06:08 ....A 97144 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-571b06a291a06d70dc6fec044ffe3532623e0bfb4c08b46786ad8e9a04aeade6 2013-01-18 15:41:20 ....A 44110 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-571da99cfbbd9990aefdfdf16aa8038e70c85ec75ecbb471018f526e32cb4ecc 2013-01-18 15:06:20 ....A 82106 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-57b2541a7e083368bc3b767b363f27c3067341f9a708e1d056553a9623b4ab6c 2013-01-18 15:30:18 ....A 64860 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-58667ebbcfb97dce758e3638d8131f473e60d8e56959262f507c5a189a15d986 2013-01-18 15:23:02 ....A 31794 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-595a6e4445c363327b78ca6b7ff589cfbff7291e9bc983e9a5c144286dada4ed 2013-01-18 15:51:16 ....A 21733 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-59b5b04060b5a83c12c58b5d94663fe936401cabb0859070535120d9608670c8 2013-01-18 15:42:20 ....A 10434 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-5a3c1f7a329d5178f4756dc5823c7e77072c81e22878f8f918f70e5406a97dd2 2013-01-18 15:04:50 ....A 48402 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-5aa1629536f9eb41833dac69724a09fb9ddcae7ea359ce5757ba2747823fd562 2013-01-18 15:36:20 ....A 2582 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-5bb4a7efa6b27eed8cff1abde24c3117116f1d963245d1e4d18c0b398477a568 2013-01-18 15:36:36 ....A 8811 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-5c2b972417f9653571b2c9d8c4ae8c54eb9d66bd64a564ae6e71b7d642b44238 2013-01-18 15:06:34 ....A 30260 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-5d5a3cfde2aa8a3029f71bd38fd5b4327356b3bb8dd9f3efa7256752fee37eb3 2013-01-18 15:34:46 ....A 66136 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-60624aa0ea9462209969774cdc30b15329328107bba817d1bdce0b2bd09527e9 2013-01-18 15:06:08 ....A 5757 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-608e60bde1d3f64377d44ec38bb46d36834ba55bd40bafc1dcffff0c65cb8651 2013-01-18 15:06:32 ....A 97375 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-60b618c9885f709a4492995b69e2cd6574324737145929f21407f56aa9104287 2013-01-18 15:34:32 ....A 85739 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-6198c4395f353b3f509362cd9585bad68a216b263efc4ae248e0cfb1864f4b6c 2013-01-18 15:06:22 ....A 5660 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-621410244c2f99199ff7ef74f88c93a0c30340e1eee95c26619bd36c0b53bed5 2013-01-18 15:05:20 ....A 21520 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-627080f4c2c3e06101fcf74cb0ad5848511a9fefe89b841e7b1e2ce70b5667a1 2013-01-18 15:35:00 ....A 34249 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-630b77de81fa5a119435fa77a0c085b06e04bf89e345303d24f04e1f138db573 2013-01-18 15:05:26 ....A 15987 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-6311b098a9d1ca6eb97e021eedc4a46d0fa9b22c74e718de9970042d12f09975 2013-01-18 16:51:28 ....A 13560 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-644909f53b9b5aa453ef509cd02bfaafcafd2990b40030bb57e495866a4e3909 2013-01-18 15:05:46 ....A 8170 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-644c509bbec04d27644fdcd0139313edfe677a58c572c8bb136368db50be6911 2013-01-18 15:05:26 ....A 8565 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-64832476ba32a90a25fda7d918c6088a79b343e89e1a1178496e836c48c327c7 2013-01-18 15:32:32 ....A 75680 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-658217b6c405552dd8c5749a92758a056af28ae1547c9116126d8a16675d779a 2013-01-18 15:05:04 ....A 55680 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-65c9860c0fed93d8b766e08715e83ec96b172ec6876f9fd0460c14a3743485b7 2013-01-18 15:32:04 ....A 1436 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-65f89497fc8850d7fc26faee4ca030b78d82458eab865fcb8f4a6ce4711cdb0a 2013-01-18 15:20:10 ....A 31194 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-661dc1007770590a89ff930ed8584c1aaedc546fea4dc7855e0e43d096c5cd01 2013-01-18 15:41:06 ....A 3654 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-6754211efd8d2fab7be3158d4e43dc1800415e07d4a3b1935ae383c6dc4746ad 2013-01-18 15:23:02 ....A 52000 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-67c2e114a8b6f8b85b03233a7f65b9b0f327e1d1e5aee0e1499e1c0448e4c222 2013-01-18 15:37:14 ....A 31590 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-69c5e1c1d86a5f5888e40396a7261fa3a12458c4ffd0de4cc3e8f58da93db9e1 2013-01-18 15:06:22 ....A 10395 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-6a0fb3058987cc04cb3e435f2e16a09bdf7605a00e31474e19d73be0935f5972 2013-01-18 15:32:20 ....A 18001 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-6b06509b16c7deb0d0421de90e8c131c5925edc8364f4f0128d3e48db03f90b9 2013-01-18 15:05:20 ....A 98347 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-6b2e59344ac99aadf97937e8d45a1bd6a247d543e22cb9c138b78e3bf3108dc3 2013-01-18 15:05:20 ....A 98347 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-6bb06267a0a8c92bf408e1767321a6dc43e22be6b2f00e94e333fac1b9542060 2013-01-18 15:05:08 ....A 50637 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-6bd3b85d2c832ddb70c4c8f59ba8e6b1590f7c5dad5f7cd2ade50f3ddf31f948 2013-01-18 15:37:30 ....A 3626 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-6bffce06df0949ebe3213cdc17eff0fe1ec45f383ba346a6c54b5b0ff62d0804 2013-01-18 15:41:12 ....A 34007 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-6c06505793a1f4d45542c59b8643a3b1858dde5142877d4a262a9e5a7725cc55 2013-01-18 15:23:02 ....A 5879 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-6cb6ec501af92f633565c22852d1da5c26c01daf3367eecdde3fedec43183100 2013-01-18 15:06:30 ....A 10116 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-6cc31b294a2e2e5b20ac3857f00064d1ec7d32bf7d29656294d18b35be8aa046 2013-01-18 15:05:26 ....A 3959 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-6d18fcbbfb5872dba7834e9d608236f0cc576deb3b5449fee83e2354db739815 2013-01-18 15:06:34 ....A 4416 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-6e72965c766aa74bda03d9119877b946e7a4526884ba5c5b5507b7ca1c55f4ea 2013-01-18 15:06:22 ....A 5505 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-6e8aba705641e6092249962df2a226724b9f713d97af2e813b2c4a020f05bf8d 2013-01-18 15:30:32 ....A 4187 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-6e9c0447dfdfaf7d0916593d1bd2e6c57ecceede4b5595f3e023797971e0dd36 2013-01-18 15:05:14 ....A 11449 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-6f4600761470d9fd7bc6f281936ca110956f522fa6823e952b052ee1a26b744c 2013-01-18 15:56:14 ....A 4526 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-6f70f2c8e154c64a7f3d331c61dd0ab4e23b00287cd8dfb0d7373bed66e26479 2013-01-18 15:05:44 ....A 3949 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-6f85bc1bf331c0256bf32047f310dd400609b350648815d51af4a7a1385001df 2013-01-18 15:29:12 ....A 43897 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-6fc48490dbc0c095e50a9e27e7c8df4be23d7886a528289bade560dd959c64e5 2013-01-18 15:04:54 ....A 60789 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-700f1b529b14c56cb05306b9f379e28079165353e6a15b9181bfd3d47dd9e0ba 2013-01-18 15:35:04 ....A 24711 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-70982abc36787028edbf2412cc59ec27c38b6419f8b3145ced7afc2d5a08ea9d 2013-01-18 15:05:54 ....A 4094 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-711fdaa5cc106cfd26cbd53556296e39c4749200cb201a369c14404889425abe 2013-01-18 15:38:22 ....A 1171 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-716ba2cdea528d559fd230b8ca1e51f2e00235321702d626ccd71a6ec955158a 2013-01-18 15:23:02 ....A 7336 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-719dc22dd298f1c397e8464dcae172c6177d6fe5e89bf7de8e0611396dfae500 2013-01-18 15:42:04 ....A 58029 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-71b22925f1ca9dd6110ba34b45f5159f564be0315dd0e26a65ce64db9bf4d77e 2013-01-18 14:20:50 ....A 4896 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-71f79a312fe8d323716e72e9a9eba58ae7f79576e0989373002c4b021477c3ba 2013-01-18 15:37:52 ....A 25816 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-76b92f26cf32a39cc5b73bf45fc760284ab612391c69ecbd17dce522bdf923ec 2013-01-18 15:06:20 ....A 21035 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-775594fec6561e41aa53449dce4d6d09fc6d710d7a5a85f35e6220ca557c1f9f 2013-01-18 15:05:26 ....A 10345 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-77594f30f0da6d66b2ef4530063c9e8053326f40cd60c17740255009665660a6 2013-01-18 15:04:56 ....A 3794 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-778204935befb692ac2ffc7f52fc3cc5304b07448aa854362d2d6e92847a2413 2013-01-18 15:39:28 ....A 42832 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-78d7ac21917496b3ccec6d7755dfeb302dea0379e7a6c7c52ee138542aa62749 2013-01-18 15:35:42 ....A 30351 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-792424555bbdc88870ef6ba38ef5aef3925f3b56c84f1142ef37538eabe2b3bb 2013-01-18 15:40:50 ....A 1183 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-794078ccb550b785b49dd140f2919b4125d7a2d18bd6922e9224710605a3fec9 2013-01-18 15:06:10 ....A 22514 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-794e0290233d010c5e6eb60a96360667706d28649890194df402d7b5efadf7ce 2013-01-18 15:31:00 ....A 20656 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-7a392997c260d07204ed2e9667662e304d4c2b1ef81c4f0da83d08c80077af47 2013-01-18 15:41:58 ....A 43280 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-7a5f806d1e19d884a48cf63db8dd5e16eba2e39fd5b2cf42d9027c740f9d5daa 2013-01-18 15:27:58 ....A 12317 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-7a64e8f456efa97cf4783b18f881cdbbb02c81598a7d7a4986d08add13a02368 2013-01-18 15:05:20 ....A 8340 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-7a776b4e135b802ecb74fe965401faf6dbffa91666c941ba2b0e699a630bd41c 2013-01-18 14:20:50 ....A 4896 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-7a8f757623e1744ab378fa95ac7d52f978d0a28d65a117c77ee9f4bc8f894223 2013-01-18 15:35:16 ....A 19473 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-7b645ce9480e529fae41106de371bd9f2d9b478c432ed6d995120cac28af8739 2013-01-18 15:06:06 ....A 5229 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-7b69a046eec1eb5f10cde99e7828635feb5c000465413dcd5c55d0191d49e4da 2013-01-18 15:06:06 ....A 17752 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-7bccc863f1b443d1a2e6eb5a739dd00f54fd961f37801575e07f4105ea4c469a 2013-01-18 15:06:30 ....A 4626 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-7c000bbd099d7ebab3c31eedbe39a1a5f9c384c45d928d6d11636cdf46f992fb 2013-01-18 15:31:16 ....A 15745 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-7c7ad54bd94076247b7f521d8ff9a2b578d46f2a5cd54c1b8d5a8ca56e57ea28 2013-01-18 15:26:50 ....A 7548 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-7d58b0063232531f7ece29e5f84e42295a32540f5d6941cbde2a371c53031bbe 2013-01-18 15:06:22 ....A 98347 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-7d612ae1cbaf6abc23bf962f22b99e99630ff8f46060882bee18b755871805ea 2013-01-18 15:38:00 ....A 26587 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-7ee472977ab6a9ecd602487d4d81069e9922e68fc6c97f751a4490ba238747a7 2013-01-18 15:26:12 ....A 8725 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-7ff5caff5d26171018beb5c13fa31d993a539645990ef1ffa8c5187f98e1d874 2013-01-18 15:37:30 ....A 29570 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-804267c6f9518121b36e07c2ce2528dc8f3f643520db7eb9fe2e99323d54ecb3 2013-01-18 15:23:02 ....A 6675 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-8086f427b972cc7b1c2ca435b151340d699535c6793e3ccc2848456005a0535e 2013-01-18 15:43:16 ....A 36182 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-81f64b65539d8c8b8d398bb5722cb0a74f7810ede7272719bf81e3b3c98ee091 2013-01-18 15:50:00 ....A 84786 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-81fc7ebda84be0aaada5ee1fd946e41e266f7422f0ab54fa0abd454bd346c3a5 2013-01-18 15:53:06 ....A 31827 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-83e0973d276fb080f27e9fe8a67b74076b7e4301a23fcd080d43e544575d9ee8 2013-01-18 15:41:20 ....A 50184 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-866f05ed082b138c7e254d7478bdead797f34d8cb29b1a79af9892ab94de7fab 2013-01-18 15:40:00 ....A 44110 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-86af6071f46ab022df37567cc07eae4fd1dc7c082cf60e2cdf5cf0e4a69a5a33 2013-01-18 15:41:38 ....A 83080 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-86cee15773473fb7c816922546666aa0bc67bacc8adaea8eeaece23471bc338b 2013-01-18 15:06:32 ....A 47041 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-871d46fc8b2feeb3ccd0f4d2a1b989cd97a39750674663b30435eee056616345 2013-01-18 15:05:46 ....A 48667 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-87ba914b3c5b4ed53106354234e800084b74d44cbda7b1c3313eb91afb39410a 2013-01-18 15:05:22 ....A 4415 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-87d61b0c629e2a8cb2a0090e3ccbcc49ef264a7833aeb6064330824bc27aeab0 2013-01-18 15:40:22 ....A 48775 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-8811d07e2a5f0a585a186e9679cd86b64b8da32c897e1abc3a5b3e5a142982d2 2013-01-18 15:06:20 ....A 58740 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-8820f1f7131ebbab21c023f679aeab6f38a32fb0a1d47b465477b1ff6a5eee7d 2013-01-18 15:37:50 ....A 8567 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-88c1c9d49bb01021700554a26dd3d30e86ae6c18069668a696df3b2402b2124d 2013-01-18 15:30:52 ....A 1438 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-896efab04096bddd6cb4578bc4313a8f1b785953fc27e5248097d9093ed11dd6 2013-01-18 15:41:06 ....A 7932 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-8a7935a4fd0fcd0a74eb5cf4a4ea5cc68e2eae0204b49275eb23192dbb135b0e 2013-01-18 15:54:24 ....A 7572 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-8b0678d10a9eedd9b5798f364a6ed964f4c4a61626d51494ae480c501ef15505 2013-01-18 15:28:54 ....A 68740 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-8b27d30fa0a01ab02a1313c64f60e465d458c695dd63f4d66ccb58a550eec167 2013-01-18 15:35:46 ....A 5939 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-8b44cb3bdecf0dcdbef4e41db1de5d07aed66a58b78b619e72abd4761e91f141 2013-01-18 15:05:44 ....A 46543 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-8bf3babeda69988895b159dfa206d5c2901f0b7ec33ca6944c9ef82db2953c65 2013-01-18 15:05:46 ....A 97144 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-8c29704ddbedfab29b029329a27e4ed61b8d2861eff4ac162b5a8292cc607633 2013-01-18 15:06:20 ....A 97375 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-8ea76cadb11f0540e3f056bce0d2d1b78feec40ea1d6ca0439e87f7f6bccb87f 2013-01-18 15:10:02 ....A 10155 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-90bc41208088c736828bfda59b5866e69a4568b04e2ef2199eddaedb2c70e7ba 2013-01-18 15:05:08 ....A 82284 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-91776101e6e8652b33f03e5b0538f0e8259204aef5c7d6e4136d1462104c925a 2013-01-18 15:05:26 ....A 143340 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-92450efe6bd10255e9cbb65eae405472a21b49fe56d141fc8b9348d7fc87e80d 2013-01-18 15:26:06 ....A 9693 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-9316ca4dfd6e9c8a58611f9be2d0475befd40230a22ed709310b83399f319a4b 2013-01-18 15:06:04 ....A 73349 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-933d5989706740393f89beecc210e3378ac2fbe6174efc8a3815e5e550d1e6f4 2013-01-18 15:23:04 ....A 41628 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-9351706a00933ec4b90be434bd1d72153a0c7dd45497f837dc2382ac657a0a02 2013-01-18 15:06:34 ....A 20656 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-9367df976bc1d0800bd136acec8ebcc5eff1459ceb47cd1482b7c72ac3388340 2013-01-18 15:33:36 ....A 18238 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-9566ac2384d2480c885df11e28eb53a06b68b53de413d795221ac4084d8a061d 2013-01-18 15:30:50 ....A 16290 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-95cf4a7984ae340be5f03cc28fb392bc0af0695a6ea184391e7a623c4f569868 2013-01-18 15:05:40 ....A 54430 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-95e73053fbb67e9d694ad1f89e7408e508674c48c78bbb14c418de1bc5342a88 2013-01-18 15:37:36 ....A 33267 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-96173141d650c753504e68e8450c75a3f29b062691734f77ca885b614b49c6df 2013-01-18 15:32:00 ....A 123533 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-9645f2a879a278f82ac5c943c41b36a0795abf076d67d555357b0a000cd0ab45 2013-01-18 15:06:06 ....A 103390 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-965550ded455f8ddb62a8e8628a6bcca6330cb50fab3585a997f6474ed7a84a3 2013-01-18 15:05:22 ....A 10944 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-9675143329e8ebb660d02c466469cec7260cc2ebf8493bf06f6f183be3a9d368 2013-01-18 15:06:06 ....A 55296 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-9891f77cfc087ca443c55021737e225b95a9b72fefc43773320adfb3bedc105a 2013-01-18 15:05:02 ....A 4375 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-98afb1f529f791a92e6424aec9fa67e911b5df1ecaf72a8e379806e746b17d2f 2013-01-18 15:42:18 ....A 1464 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-99389d33482923eef3f5274aaf642f87eb90493d61f147310620e7b48a1cd7f4 2013-01-18 15:13:00 ....A 6780 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-99485a8a615afceb9f76a337506afd11974570efb1fbf5aefe5b2ddbba444ff0 2013-01-18 15:05:26 ....A 18960 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-99e88c2fc6a82e805a73c9b028574bccea1d4e8408f85977b0af753cd3fcec35 2013-01-18 15:04:56 ....A 34899 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-9bed7afb000669cb69036dce9f45a18000ac03a50d5ad9789ea694d2571b9701 2013-01-18 15:51:44 ....A 47895 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-9c198968ae7d33dece647db20f8b3623edb78b48060f4ea9c433ee37c0182a61 2013-01-18 15:06:36 ....A 97375 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-9c7833ffecf0c6b124d2d94a9dd65db6aa09d9eedc08f965e04a6ec27b49116e 2013-01-18 15:27:12 ....A 19375 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-9ec42cd808150710d864a62714bdcd08e579e8d7c8ef03dfb4627cc55fc191e1 2013-01-18 15:06:10 ....A 42372 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-a08533e910b697ef1b39a5ee016df9970709047b70d1f651d6dbf85275482814 2013-01-18 15:05:20 ....A 241645 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-a0d7ffa879b894474c13f8defff6e75ecd64e4b911a42544bc6fa27d69e8495e 2013-01-18 15:06:02 ....A 4416 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-a161d93cf05603ff54aa4833d44a3cdd3fd0d1178eeafa8325cc5c59c05fc415 2013-01-18 15:22:52 ....A 12322 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-a17255f8ffec963be6bb2dbb3c2603edb9c56b325b5934304da6727e97d896be 2013-01-18 15:37:02 ....A 56879 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-a1acb594533b251731ee97e92db52d014e259bf9a3143d805f7b8804bff4fb96 2013-01-19 01:15:06 ....A 6784 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-a2175886ea14b3deababa22fbf222eac2aa13d96527e4ce0690510c92c887507 2013-01-18 15:28:22 ....A 50909 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-a2605fcaea878ca76260821dac8faae546b0c5527071ce35d0a57542c54764e5 2013-01-18 15:38:16 ....A 20821 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-a2c0884d8528204629e69bc22c154506a5f96d2b98a47b7db57acc784e5ade6c 2013-01-18 15:31:00 ....A 14913 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-a2d5f9beaa3dd3dc1c2f66fcc592b7b69e5d70bfe98b2073d48784118b15a053 2013-01-18 15:05:20 ....A 45305 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-a3189b529eb5bd199fa06a79bd6adb9aa09e6cb8eac05ce576deece1986f2205 2013-01-18 15:00:06 ....A 8943 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-a3d3c2a1a9b9ab8965bb0c07a607bf6bb15cf410f2f1bad0cea6b59eac751cf7 2013-01-18 15:37:08 ....A 1417 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-a45b19ffc8c367cfa3e787bcb5e82177bb77dc07de6d06143f4787dc9ced8e43 2013-01-18 15:06:32 ....A 4765 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-a4cbbf3cb0e44644bcf6820ec3f075a00f185d6087d92e552973355587429ae3 2013-01-18 15:36:22 ....A 10716 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-a4db07673e407ef72c6accc06cc8ae4ee27f0047536f00ef9e4fa723d34115a8 2013-01-18 15:41:54 ....A 31982 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-a620c2bbcbea8b152cec62c0e5acf8e24845f6c7c3f9cb2a6a28064b5da36587 2013-01-18 15:23:46 ....A 6142 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-a6b77ef383dceecde245db599425d61b5259e7b99ea593f31b2e05667fed2b41 2013-01-18 15:05:22 ....A 9851 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-a6fab1081936b8cd0d5dfd2a5fcaba34fbed68f9e9ce4ad5d8d14d9cc38efe77 2013-01-18 15:05:22 ....A 94849 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-a711e9db5cfa270230613a5df42ffbc659e5fcc3af79307425763b0686f52579 2013-01-18 15:26:56 ....A 71231 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-a7f6b6760d6df1fb1d7f1b240f97a8f30632b465fa61d34cae0b0f3d021c594a 2013-01-18 15:05:22 ....A 98326 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-a85594a01e2b952f8debbab35ff85e71756bd7bfc742e0d4698025aaeb3e8b73 2013-01-18 15:06:08 ....A 3939 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-a9e22743295b94f51eba73f3ac1b8bcc97d7f0d5d4f693a27093071207df85bd 2013-01-18 15:31:24 ....A 6567 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-a9e257a95a47f0a4f9173c42066feba930708104f31e21bfbe4a8f89b25f038d 2013-01-18 15:05:14 ....A 10116 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-aaa5c3790f75547ecef616946c84941899c7449dc4722fc3f33eb3bfd481ffaa 2013-01-18 15:30:22 ....A 39104 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-ab255f376c375a92911756d02f5f3991dad54f971ab49de5fd87fb4645826bd8 2013-01-18 15:37:46 ....A 7400 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-ac867659eb18bfba9530c3091fbbf210517efcad4034bdce2f50f432abc1488f 2013-01-18 15:32:40 ....A 48560 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-ad625177d0c86852b3e101b09281b725bc81427a4d3b44ff6ca5c6794cad4800 2013-01-18 15:06:10 ....A 27863 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-ae805e402c51dc5e1eae5294796a62739efb534d47eb43c15aff0c32f8e131c8 2013-01-18 15:05:06 ....A 5660 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-af9bb10ffb35d666885a8a3a23cedf3eec2991bf7dda9cd6bddd0d3381dc97f3 2013-01-18 15:33:22 ....A 8509 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-b097fc1b307b42b80592d5d1798263f9d2d092b606bf5c921521b97baf30f634 2013-01-18 15:31:12 ....A 11440 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-b0d99f47a89282c073c048121af1faeb793dd635c1c38aefb4d073fe12b25500 2013-01-18 15:30:36 ....A 74884 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-b0f1d769fcf19fa577155252704d5d1cf8fb1749ab4e4ad4f19bbc0adde461d6 2013-01-18 15:05:56 ....A 3794 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-b14fe1825dbdd94e5d1ec319d334804aea6509a0e99d029b3ead13d726448d53 2013-01-18 15:34:12 ....A 136954 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-b15c16224312b1e4097440c63dc3f5cc12ad97d2cc3777590e01025c1f91ade7 2013-01-18 15:40:42 ....A 114750 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-b17922cd0c97e885454d04078837cf19cf54be78f66244d026eb02c485ac3b34 2013-01-18 15:05:46 ....A 4765 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-b2971be268206c8a6c013bab5cfc701a722c1ea4a10de2203d8f2a00b090b96f 2013-01-18 15:06:08 ....A 55569 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-b2b760082306d5489b946306e62360e1771f595ad165c4268328a2f587ba4faa 2013-01-18 15:26:20 ....A 8746 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-b35c60fb26cd77fb9acbb9a88d53a4049c95e3ba1615b6db36b8c9800f5d297c 2013-01-18 15:05:04 ....A 97144 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-b44be7f4407181db4b1553bb6d13e702a7052077442d28a570c4d157b984044a 2013-01-18 15:35:20 ....A 133261 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-b5efe72744d00f3b1da1b015b67adb07a8840e8abdc035e8b1e3d0d41a2ffa92 2013-01-18 15:05:44 ....A 19110 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-b612bb772dee8f56a5872b46f39ca14f25514b20e7e90a67e222ea5e98211d04 2013-01-18 15:27:20 ....A 5277 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-b627d7749015deafd23ccc402b6c95981731ce0ad4268b8943d76cf5a60bb1a2 2013-01-18 15:36:26 ....A 44728 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-b6a4dd1385c4af42b983900355ff0789955023a1036c763edb72f5cdd5c7efa2 2013-01-18 15:06:22 ....A 14619 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-b7025cbb5eb83cc103fb1af375edef34a144d5ad0501328154311beb6650de00 2013-01-18 15:06:20 ....A 23545 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-b83b71917a1c97533aed4b454066a0becb3e6e4ac971db1d605588c646f363e2 2013-01-18 15:06:02 ....A 4416 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-b87b0b088ad8ffcdc5028c75a427edb505a395c79b33c51fe18ed5f850b46072 2013-01-18 15:25:52 ....A 6459 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-b8b089b3900762948b25622ee8a9bead145666a3171b4d90c3d88143890d4d8e 2013-01-18 15:05:08 ....A 21343 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-b946beec18a9aeb43918a5367544dac0be11859636f987b5688ecca449556485 2013-01-18 15:23:00 ....A 98217 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-ba88919d7f22926b30d154bbc470b9743a1e44055470582773b70962e13ff5e9 2013-01-18 15:32:38 ....A 4031 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-bb063181bdaeef963cca3aedcd58d7efc95670537262fc6d34375a06bb4cdb51 2013-01-18 15:27:08 ....A 11169 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-bb113a46dbc44d50595e4f6e8e606e0e5dd1b87266fd0a8c30099637a6e1bf5e 2013-01-18 15:04:56 ....A 43019 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-bc67d3c94cc1ef0c9f3f66eafef627adf318221db922e9796fd50bcdcbb4a883 2013-01-18 15:06:22 ....A 5396 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-bc6d0b953ec48289e57d6bc83d03ec1ca36e1f48ccd201f3892ac5c97858ec42 2013-01-18 15:05:54 ....A 3794 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-bc6d5832a9b6819963b1573bfca11018dc46a2d8fe5179938f93b9200f8ddbce 2013-01-18 15:25:02 ....A 12090 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-bc8f9a4f485b664d3566d381386991837155f4c0fce7aa604e3ea5606e66244e 2013-01-18 15:37:24 ....A 45107 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-bd3ed72a81c3f3214376cad75fa63084de1d8bddd145990d0851443d3335a4e5 2013-01-18 14:20:46 ....A 4896 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-be02c64e21081b50859505d6385cb82695045dceec78f79b761f5dec65c42932 2013-01-18 15:05:06 ....A 46802 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-be37f2cee545becd4426d9e0d3463b2a6b06575728876c658ffee4bcdf0f864c 2013-01-18 15:06:06 ....A 139305 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-be96328c6fe03789fdf436c3cc54f61a79cc40cc5c782d96918bda718efaa25c 2013-01-18 15:06:06 ....A 8621 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-befc7458f0402200a17c1d4c5facf779309f9b521a4b445c548e44bf1e25b69e 2013-01-18 15:06:22 ....A 25619 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-bf6333db984199c9ff2f1006ae62a0e631272ec35a9a5a4eed7e9a589235b953 2013-01-18 15:06:36 ....A 31391 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-bfea07a0faaf78296048e0e3fea7c0b038dcc0f4547e0970cc55ee237be76e00 2013-01-18 15:05:20 ....A 4959 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-c167cd5759041d3fa4f15451edc10af6182e5b8d4394848de7775452375572ed 2013-01-18 15:35:16 ....A 108381 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-c2345e3a5204f1b90be5772d5ed45dfe08bb7dadfe421f67e40782f57379b9b7 2013-01-18 15:05:22 ....A 40302 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-c25c5f6557f62521eabb25a8377e09b7e3a609e0413a4549ff3a18190d2d5329 2013-01-18 15:06:30 ....A 6313 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-c2c3360fe0f3a4c25bf004ad87266cdfc5c4133dc95bb1626b7c411eb22404dc 2013-01-18 15:27:54 ....A 56994 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-c30bf0f267ffb03ef853d5e4d098668fa41496e5c80c0bc17431ccaa319a0790 2013-01-18 15:06:36 ....A 97144 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-c42eb6fcf7796cf9a7a67feb3f2ed8353b65c39141207b59ab6848c696556725 2013-01-18 15:34:52 ....A 8050 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-c462af399a19886e4d63e09bd1bf8ce4c6471d9e7e5e4ea0ec09b6fa1a32dff5 2013-01-18 15:05:12 ....A 11299 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-c4cf45a3c80fc8cf84a40eee61130c91cb44b59aa6dd83e40ccc0b030f38573d 2013-01-18 15:06:22 ....A 97144 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-c5d43c65db574a9b47aab6c8803d81ef29e5701f9522539fcfceb51432ea217a 2013-01-18 15:34:52 ....A 31999 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-c5f3eb1ed0c5dde999dc1e59ca2e9d2af482711118641bfa56a64b8cdd36cd62 2013-01-18 15:39:12 ....A 26528 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-c68da4293ffa3aa3ab300513c00272c53a624fbbd171dbc304f56f89f346b3b9 2013-01-18 15:05:44 ....A 29391 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-c7677a6dd8af8e8aed3fa35c2ea6cbe9c5c83955e997b9f0957401ead38fbe87 2013-01-18 16:12:16 ....A 11236 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-c81a8cfdf9ca8cf27127e3a7ed52b097c9cc7e77fd761b248a1f6718f630cc02 2013-01-18 15:06:38 ....A 22193 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-cb894a64fdc1007da354546b388b07561f226d4e033b122f5f4ce7a5aabef07e 2013-01-18 14:20:48 ....A 4896 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-cc7856dd35723420366010e3805830c4601b80fe188a79168b0ffb95463da668 2013-01-18 15:05:20 ....A 23671 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-ceb3873fe20303d5fa40198c28e6277f838af5d276fce738237029ec1700f21b 2013-01-18 15:29:22 ....A 34805 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-cf08796b7b18c0a1217420884d2c5c5406600cb1cf79b7229a5ee6c8775cc52f 2013-01-18 16:19:12 ....A 9905 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-cf564835a4532f806ab17ac6d2f0fd78a71add33966ad94d392f3df834f314e1 2013-01-18 15:06:22 ....A 95042 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-cf71e27109d231393ded850d6cfabe6016a2e0da44e9370baa52d240b99a46e9 2013-01-18 15:05:18 ....A 16407 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-d13b1721de6488bbf982ab5946f624ff7ee70dc7acdd9d995a7ab09e46ee6f1a 2013-01-18 15:28:02 ....A 3654 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-d32af05475dbe5023499d68b95c785877663e0564bb3980eb0e2f055a1ff632f 2013-01-18 15:23:04 ....A 45034 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-d359af2c5016155d6c6f1f2dea105550531eccc4ab5315e02fa515d6c1df3d33 2013-01-18 15:32:10 ....A 13345 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-d3b66291f88a7c779f02d775cb6629ef8d3c5c48357f53a4d6350eaa4639cdc3 2013-01-18 15:05:26 ....A 6387 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-d44834a0ada5b35d79af3cbe6aaa1819a6536b46b1d3d47865425142f5f1a82e 2013-01-18 15:06:02 ....A 7105 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-d51aa5e93a4b2e2441017d29f502921c1cf57300b41fb61927c10a1b616e205b 2013-01-18 15:05:52 ....A 6504 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-d5742159100d3f656a1204254de63722089da20bee962f79fadcd8469007e9aa 2013-01-18 15:27:26 ....A 44772 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-d755721841d853567417bec77649774dbdfa1bbf860ffffa3c255226385851bd 2013-01-18 15:38:22 ....A 144128 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-d7e67f04b3f53bb588bff8425083d27d8faa6f3e061feb645175447c1dc6b1f6 2013-01-18 15:25:24 ....A 7166 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-d831a377673bb76aa6ba022aa9858c0c86aa9eb741b8a5d0fd5adaacdac6521a 2013-01-18 15:06:30 ....A 4416 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-d8e1776f5aa57ed76c691de895bdcde34c07af6b99400259ba3950b5df778154 2013-01-18 15:23:02 ....A 61258 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-d8e9dd07dd823944409b9f15d10b7c90f74696bbb23b511f8618ed152556eec8 2013-01-18 15:38:02 ....A 36738 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-dc5453c61429ea08eb8522b504e6348e30c28c088a59b7e89c3df05bcdf09a0d 2013-01-18 14:20:48 ....A 4896 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-dca0f81d2eb0787ee8f2e5c6c60d1d6f8acef604c2e1ee2862b86fb0fae0911c 2013-01-18 15:06:06 ....A 5873 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-dd73447ebce817f6890df2d349205d1109d0642134dff278a0fde5357ba19252 2013-01-18 15:41:00 ....A 4329 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-df661736a2af49e8d79f547fb878d968d887f785d4c1d1bbeeb19d6703896eff 2013-01-18 15:05:22 ....A 97144 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-e081aa716d29b267495a4fbd127b0c1f3620f6ae432232608303d3aeed073c28 2013-01-18 14:03:00 ....A 9369 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-e0db9a6f332da59c6fd161c871d1d288fe718d6b2833daed859c2a781af3a0d2 2013-01-18 15:33:30 ....A 5095 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-e1b683ff93cf0617b0d171ad3b0c71da7673ac1dbe12a4dfd0b986b392f0a569 2013-01-18 15:23:00 ....A 47480 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-e289dc8f8e7ad31feb2208fa2556dded522fb5d807cc1e3034a61e545a9c03d2 2013-01-18 15:25:14 ....A 97144 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-e298b64e509b5e9ae8a3732f052fec5309024ae38dec79a2e0e28237e827c81d 2013-01-18 15:29:20 ....A 356418 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-e37d9bd9164ff8f92ea39152304f4914e5c0d23f979595221cf9874bbfff77fe 2013-01-18 15:33:56 ....A 46114 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-e4995a7cd66e7bc5331f26b01eb14a24ba844142169ceb2594cc3c531a8b9ad4 2013-01-18 15:06:12 ....A 11655 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-e5281e5a954c08107996340bf455b28319c0e75591b806d3c3d272321ee09f71 2013-01-18 15:06:10 ....A 9574 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-e53ca245e916f2e4ffb169a4bc5ec740bcdded9f8014fc05404ef44fde01b17e 2013-01-18 15:06:20 ....A 88745 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-e63ce8494800fd20a4f83a81ba5dcdca0bf2894345f2e9365ed52fa6fac5df14 2013-01-18 15:29:24 ....A 114138 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-e6e1fffb7f87f7541bc75bf204791e042055ea56777741080125175d8e482910 2013-01-18 15:05:36 ....A 13889 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-e70f9c56d432c9268e0ec890a8d21ff234b642ef9d731a4ab7df61b2b13f138c 2013-01-18 15:04:54 ....A 84067 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-e76eb400a423b0b7d599b5f8a89e57f6728c0a82769a9884059fac664d2e23d6 2013-01-18 15:28:56 ....A 19539 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-e77f1ca943ef7e168810dcd8258332d3420282ef08676b198aff18a341c30466 2013-01-18 15:31:40 ....A 1852 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-e872a39bf975c22739732768d0c5e5c8761007d9d00bd599d33b96efafe45c6b 2013-01-18 15:05:22 ....A 10203 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-e8daa2963645ccadc854b03888538d78ffcc9c7d447e4fa2b4d7d0bf46a2586e 2013-01-18 15:05:20 ....A 8530 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-e8f66a5c3229c5df722ae67d467b7d48e5dec76c21c911af15b4198f163dfe55 2013-01-18 15:05:12 ....A 15140 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-e9be3b68ee9c88d1fb7223c5ec2a42a20aa1aaeaef674f17cb825fccea00fa1b 2013-01-18 15:06:20 ....A 97144 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-ea56b833643f242503a0798fab599716bcc8dcd742cb57c99680dff29b323a59 2013-01-18 15:33:40 ....A 72129 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-ea6ae7336f46dcfed42ede865c1d817512096bf08b007bba044d207486160647 2013-01-18 15:26:14 ....A 94454 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-eb379d51914b423177d9604f6047efac0d55504123918e555ac2a2de7a0ef06e 2013-01-18 15:05:14 ....A 6744 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-ebf8692173efb5cc8b70a74caedd449682882ff2dba258d88587975d070b8e3a 2013-01-18 15:39:58 ....A 44541 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-ec3a9dcf49719ac6f4dbf451de2126777a0c388fea54d986e7d51fc72d7972bc 2013-01-18 15:05:46 ....A 14667 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-eca9fb7a951689c792dbb5a897c465959d42092f8230f964fca85d9db5d84a1e 2013-01-18 15:42:22 ....A 24495 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-ed59e869f6ecf0bc8f3a58d857ad91240989e2c44d83d0b5545c6a16d8ab4d2a 2013-01-18 15:36:30 ....A 19260 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-ed8f91914989762530ff4e5203c0887b05605120915453e82a43202d2e0c5956 2013-01-18 15:06:34 ....A 5034 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-f0b4ddaf9f126cb46c4147ba8ef0e0de71c3c8841308094d28102d22a2ada39d 2013-01-18 15:05:04 ....A 22529 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-f1ee7babf1941817c061a5770fd2229e461227a5819bc91cd6efbd1c3cf8ca40 2013-01-18 15:27:16 ....A 71441 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-f24284125b2f22165fb6dc0dcb3e5a83702603ae004a0f32d9c376c12b7fe227 2013-01-18 15:34:42 ....A 14183 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-f2fd3dd8314aa9f0eb97239da799a63c069724947e38ecce8076495b6bb89610 2013-01-18 15:06:20 ....A 3859 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-f30c4bd8badf6d9ec331411278db8a0e087eb89ab42de818f071e20ee3208207 2013-01-18 15:05:20 ....A 43230 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-f4a5cf3a0f708fb62b0b5b4a8d8fcd571558c8ea299ce0a28eb58e50a20663c9 2013-01-18 15:30:58 ....A 9073 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-f6b072a283874a3b6e4638b85c94d8c265490ff63b704cde98bf83db0d0b4a3a 2013-01-18 15:35:52 ....A 49059 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-f7a69af802dfb5c780b2b0b4a183e5edd930858337f52e98cbbcf31718e2bfbd 2013-01-18 15:26:52 ....A 8598 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-f83e950224c0e87484809aeac06d40eda210ab383cae89688de9af7b907ad89e 2013-01-18 16:17:50 ....A 3675 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-f89f5aa500d5ffe0a830b7d9dcfb546cca04968f59738afbc18af5bc456c551c 2013-01-18 15:28:18 ....A 22085 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-f948a1f6badb94da876cef556fbfbbd9e8190d40fb4cbc09877b0258895bb0bb 2013-01-18 15:36:20 ....A 19080 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-f9bf007d04ce0b17c87aee3e23e011e1c84688da2bcbc21dbeca2316265a4cb1 2013-01-18 15:33:42 ....A 3532 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-f9f6bc9195bb6d8e490b17ee0d9ab333d4fc0fee100130f09ca193cf7d558737 2013-01-18 15:40:36 ....A 73374 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-fa1f22e2af037f519a1b5c925a73b222a615b7490112beb139daf83664bf772f 2013-01-18 15:05:56 ....A 77566 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-fa7ea5143d9de6f5506b56924cbb5946d7993cc018b3e4d935028cc8b4eb921b 2013-01-18 15:05:22 ....A 7724 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-fc0077be12363d162fc52f4cd3fb6b68245a163d08439ea6c406d9a949afbd15 2013-01-18 15:05:26 ....A 5859 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-fc10460ca4cc3baad067c7838611cb966f3a7656fd29e3dc5995353883de822a 2013-01-18 15:38:26 ....A 38093 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-fc966ab811c0a9bb68958bd7d04ebb37f2edc601c79d5f876d3b9bf7eee71838 2013-01-18 15:04:56 ....A 6830 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-fcb12cc556d7210453c8fc8305ce4fe759c88969375155779b2e5d67d7251a26 2013-01-18 15:06:20 ....A 81396 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-fceb2ba1c609600aa81de15bc4462b08e299fbfe1fee044627ffb31a6fa5f84b 2013-01-18 14:21:06 ....A 658586 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-fdb5a9f38aa4d8f2dee520ddba10786adbd96700b82bfb2c87abc35870c79d77 2013-01-18 15:05:14 ....A 48402 Virusshare.00030/Trojan-Downloader.JS.Agent.gvn-ffe59eba3414db8ca6f06595d1a4e0138c2ee0f86a86ccf2ed3b4cb27da27162 2013-01-18 15:30:40 ....A 140759 Virusshare.00030/Trojan-Downloader.JS.Agent.gvr-00dbcac27fb55bc1fa854c616c14e0408b69b03b689b67b1c69a216273371842 2013-01-18 15:30:32 ....A 136689 Virusshare.00030/Trojan-Downloader.JS.Agent.gvr-01b9d993bee9303184144b4468384b4c1bd71c3367a86b107e2a8fc88c1a3a53 2013-01-18 15:40:56 ....A 135894 Virusshare.00030/Trojan-Downloader.JS.Agent.gvr-0a2c2d3cd51485deca7eb46910c6bba3289f7859e28381d1a10fa9e6419213ef 2013-01-18 15:48:02 ....A 140355 Virusshare.00030/Trojan-Downloader.JS.Agent.gvr-0faeb06780c5742b19ef79da28d3833312c888ad90b42817fcc1155e3b947cc6 2013-01-18 15:29:32 ....A 140904 Virusshare.00030/Trojan-Downloader.JS.Agent.gvr-4015d0c72b82615f72ba682c58c99748c6f9dc9b9426d37213f44e7da9a7e2e7 2013-01-18 15:28:34 ....A 147340 Virusshare.00030/Trojan-Downloader.JS.Agent.gvr-477981e768851e3f9d4297f49e299767d7772c072679a28e703c08b3f1079ab9 2013-01-18 15:15:38 ....A 140771 Virusshare.00030/Trojan-Downloader.JS.Agent.gvr-4c663affc755411676ff5546960f301b3bf087fbd79614847923001301f81604 2013-01-18 15:24:36 ....A 141995 Virusshare.00030/Trojan-Downloader.JS.Agent.gvr-4ef03460b56199997f1f3156ebf8f5d0ff8cd52798122dee2a4a42561480b4a3 2013-01-18 15:27:32 ....A 137599 Virusshare.00030/Trojan-Downloader.JS.Agent.gvr-7e1ab1105239d4fd25cb2b18159ccc10e3466d67481e156f2f1d94e373d3c2e5 2013-01-18 15:24:12 ....A 137233 Virusshare.00030/Trojan-Downloader.JS.Agent.gvr-8801b95c2c54f8457e70569d1348b8641b487d005eba11ad3bfa70d1e3b6282c 2013-01-18 15:24:52 ....A 140262 Virusshare.00030/Trojan-Downloader.JS.Agent.gvr-9d2e3d4c1d14fed5bc8ee350b15ffbd12f7d5832aa918c49c816c6ad09ce62e8 2013-01-18 15:36:26 ....A 140891 Virusshare.00030/Trojan-Downloader.JS.Agent.gvr-df51af7e4625cbc9a247f1a7f0177cbdaf848d3e47aed08857c21bff2f653849 2013-01-18 15:32:18 ....A 142085 Virusshare.00030/Trojan-Downloader.JS.Agent.gvr-fd71596c5d523a9fcfc30d5ee7726bf6196cdf8db86434a4efa0100096544c12 2013-01-18 15:49:40 ....A 140064 Virusshare.00030/Trojan-Downloader.JS.Agent.gvr-ff6f2a888a229f55aa1f465182bf403a605aab04d6fa0f0ada6192502f644cdd 2013-01-18 15:31:16 ....A 17464 Virusshare.00030/Trojan-Downloader.JS.Agent.gww-0088e5fb0d83aa84794fc63acf40352cf2d98458f9664e9cf24aa25d6cf4dfef 2013-01-18 15:28:58 ....A 24055 Virusshare.00030/Trojan-Downloader.JS.Agent.gww-14df60256e613e6b4d972524cdf11c39ca33a247acc75b8ffa4d5aaad2ee1ee1 2013-01-18 15:03:16 ....A 60674 Virusshare.00030/Trojan-Downloader.JS.Agent.gww-33c8183e75b9a4dd9538389af98e62851b40e2df0f25a451586c3a9065aed070 2013-01-18 15:23:22 ....A 26925 Virusshare.00030/Trojan-Downloader.JS.Agent.gww-72b2eb2959d7a18fc5eae26e92e5896b1b14cfb0acc4cd5e77624f05ef1c0ba0 2013-01-18 14:08:06 ....A 19990 Virusshare.00030/Trojan-Downloader.JS.Agent.gww-8cba88241ea9bef53cc98173e958f04993337bb32d76f3426fe3fdb5528c135e 2013-01-18 16:14:32 ....A 23915 Virusshare.00030/Trojan-Downloader.JS.Agent.gww-93cd603a5c29ec0f1f4d064e8e019a1280ea12cf666caa795c55c52d5d02a4d6 2013-01-18 15:23:16 ....A 17456 Virusshare.00030/Trojan-Downloader.JS.Agent.gww-9b957921f07cc0eb58a31c16c15a6d5ac69acd48a937c057d24898fafc9f9afd 2013-01-18 15:23:12 ....A 31000 Virusshare.00030/Trojan-Downloader.JS.Agent.gww-9dcee1e51018b5105582c19a69ecf1c3f69d75f7ed288a2edafa90ea9ac2213f 2013-01-18 15:25:40 ....A 28098 Virusshare.00030/Trojan-Downloader.JS.Agent.gww-bd7691ea311a52de0d5a90d36dcc095ceb2fa5d2e322ba680f8ed18c8f977b33 2013-01-18 15:26:02 ....A 20328 Virusshare.00030/Trojan-Downloader.JS.Agent.gww-dc7b7692b29b290f39b54b4ae15aeba942ed29c96fb7d7d0a5eceff3117f5c14 2013-01-18 15:41:48 ....A 16404 Virusshare.00030/Trojan-Downloader.JS.Agent.gww-e6b5fde9a70cc93adc62bd5a8f67e1407590f7f98a690bf6b2587bcc939a7896 2013-01-18 15:32:58 ....A 28931 Virusshare.00030/Trojan-Downloader.JS.Agent.gww-eb85b704c4053cb2a8595da3b017201cf63e77dae081e7af85be469a329b28b5 2013-01-18 15:27:42 ....A 23096 Virusshare.00030/Trojan-Downloader.JS.Agent.gww-edaf62a417f04e90fc2614e3904d3c72c60847240d5af859d345cc4ec89bc1f3 2013-01-18 15:23:42 ....A 39579 Virusshare.00030/Trojan-Downloader.JS.Agent.gww-efc5d29935c7a5e3d448dab392bf14485118dd4df854a3e1259ef6d8c11c0753 2013-01-18 15:41:46 ....A 30548 Virusshare.00030/Trojan-Downloader.JS.Agent.hbs-20d2235bd784f641e385b0865cbe02af559c9e02de744855269ec15450ec1a53 2013-01-18 15:05:26 ....A 29134 Virusshare.00030/Trojan-Downloader.JS.Agent.hbs-2b661edc070c02e299dfb7df65367415a199a2555ff36d755bcc251176ac977e 2013-01-18 15:27:40 ....A 31346 Virusshare.00030/Trojan-Downloader.JS.Agent.hbs-2c25622874eb4c65d907cb9d10006ea32230acb65e74c834a1670f88a3c2357d 2013-01-18 15:24:32 ....A 29451 Virusshare.00030/Trojan-Downloader.JS.Agent.hbs-3d177653a6b0343956f3ef9bc31a0bfbd2f99c2ebefeaafbe3a9657049c0b250 2013-01-18 15:25:52 ....A 26977 Virusshare.00030/Trojan-Downloader.JS.Agent.hbs-5179b8ef715bf9305ca83454757f6cfb617ede46afa989ba9c7375c769239db0 2013-01-18 16:51:14 ....A 53927 Virusshare.00030/Trojan-Downloader.JS.Agent.hbs-52260fdd1cf549d5e2f0274d73e8089903ade72d2727354e603e002548f1ff32 2013-01-18 15:33:10 ....A 24537 Virusshare.00030/Trojan-Downloader.JS.Agent.hbs-54ac0014125fff626f293791100f22314587cccedb865952b431f3475294cdbd 2013-01-18 15:25:16 ....A 26827 Virusshare.00030/Trojan-Downloader.JS.Agent.hbs-5708ae03977d6cc976b11aec0adee8feee71b29568c3471ffc88eb7303813960 2013-01-18 15:34:02 ....A 35478 Virusshare.00030/Trojan-Downloader.JS.Agent.hbs-5c294ca8dfa0ee2ba652597a45c0d21ef7af77ecdf673bb90ae6b02977565e09 2013-01-18 15:53:14 ....A 21309 Virusshare.00030/Trojan-Downloader.JS.Agent.hbs-6903adf27dbe46a8554d1d2671c78e1c51ade49eb26d72c1ec46547a747330b9 2013-01-18 15:37:40 ....A 24162 Virusshare.00030/Trojan-Downloader.JS.Agent.hbs-6cd34399b312701eaa725007ee85a5af7534d382194661d66b0399f4e211c28d 2013-01-18 15:31:30 ....A 71723 Virusshare.00030/Trojan-Downloader.JS.Agent.hbs-6d4945dfdd141932dcd4b390fa1ec8db056b995500c5e4dc215b6339b996a0fb 2013-01-18 15:15:46 ....A 29487 Virusshare.00030/Trojan-Downloader.JS.Agent.hbs-7237f8ff777cecbc98162d1b96f61d6f66bc1053d7d9b1551f3dde260f4f61f6 2013-01-18 15:37:32 ....A 28521 Virusshare.00030/Trojan-Downloader.JS.Agent.hbs-78e33edbc1a10fdfafa7817ef7db495ccdea72019013df04a2effd4ce835e2fb 2013-01-18 15:29:36 ....A 18302 Virusshare.00030/Trojan-Downloader.JS.Agent.hbs-7bb7f0f8adbf68672e8dc502e6acfc03d1c1f49ea14ee55c9487881274422d46 2013-01-18 15:23:48 ....A 21121 Virusshare.00030/Trojan-Downloader.JS.Agent.hbs-813723d9f5a479f26de4ef1803924f67ce5383d4fbf14dde2a3f93e7b2c3ae86 2013-01-18 15:42:06 ....A 25574 Virusshare.00030/Trojan-Downloader.JS.Agent.hbs-968a86be1e0407dce715eae644ca9840869ca6ba35ed29d42e804cf0a3da6ccd 2013-01-18 15:24:48 ....A 29534 Virusshare.00030/Trojan-Downloader.JS.Agent.hbs-9bb97bcb73f2b9a86e067b2bf86492d5392ba8a24a0f07c449dd8d074f6ae4a9 2013-01-18 15:36:48 ....A 28521 Virusshare.00030/Trojan-Downloader.JS.Agent.hbs-aff3554c2cac8f64e50fd4f50bbeaff34486d29b87702dd960244c35e6591d28 2013-01-18 15:37:38 ....A 19861 Virusshare.00030/Trojan-Downloader.JS.Agent.hbs-b7589223532715fd27f9adfc6b0c5f14dd10bfa7c673870e2b26ee2742a61289 2013-01-18 15:24:02 ....A 33429 Virusshare.00030/Trojan-Downloader.JS.Agent.hbs-be3defeb8e9512c08d223aa3e252f31539b31bf0daaf9230f0fbcae06e0aa8e7 2013-01-18 15:30:34 ....A 27184 Virusshare.00030/Trojan-Downloader.JS.Agent.hbs-d45db02ab59c2a926279108beb052fff139c7511765b1709d21283b82f53f379 2013-01-18 15:29:26 ....A 34570 Virusshare.00030/Trojan-Downloader.JS.Agent.hbs-daab9beb0ab82d8f9f5e4c4f4634b50456f72471975d54b13cffb1d7fac8a6ec 2013-01-18 15:05:22 ....A 32119 Virusshare.00030/Trojan-Downloader.JS.Agent.hbs-e91600d3ea3766df2a96c570779fceee44efd7eaafca09ce8e5c507e599422ea 2013-01-18 15:13:32 ....A 28256 Virusshare.00030/Trojan-Downloader.JS.Agent.hbs-e98520759489291836bcae6c4d7242a1c9e7b9ed2a7266e41a24a8cdc2ea3b0d 2013-01-18 15:23:42 ....A 28549 Virusshare.00030/Trojan-Downloader.JS.Agent.hbs-f1966c224ded670fc1248ed3f945cc7a1980cf8fcbdd6f332ed3bec57a1d917c 2013-01-18 15:35:32 ....A 33650 Virusshare.00030/Trojan-Downloader.JS.Agent.hbs-f4c560741ba312390b9ddd9154ed2fb25f9711fe68a13ab53de277fd85ae1951 2013-01-18 15:27:08 ....A 21387 Virusshare.00030/Trojan-Downloader.JS.Agent.hbs-fbbd4f5ef390ce1895862edc384b725b5cc9ab21dc114698b00f1f3abe43f565 2013-01-18 15:23:16 ....A 20640 Virusshare.00030/Trojan-Downloader.JS.Expack.ado-196bffd78dfb0a3060e3750264bb9cf50b4c2ce2e36642ebc3fd523af4d78283 2013-01-18 15:36:20 ....A 10379 Virusshare.00030/Trojan-Downloader.JS.Expack.ado-2d3ce5144a86b3722d74d8f15f992545f21a83319eb4573e543cc2de268d010e 2013-01-18 15:18:36 ....A 10307 Virusshare.00030/Trojan-Downloader.JS.Expack.ado-3741140df3778ab030154c1a1eb1c79256ce8e2ac093a9ba8de56519f870a9e5 2013-01-18 15:24:46 ....A 10200 Virusshare.00030/Trojan-Downloader.JS.Expack.ado-4506dceb804a2a7df717b7ced34106f41f6be17502391d428a4d59a801d0380d 2013-01-18 15:40:32 ....A 19624 Virusshare.00030/Trojan-Downloader.JS.Expack.ado-47047f57d814eccaa227d71ba4a420b503dfd85eee4378686941fb789c756d28 2013-01-19 00:55:02 ....A 10388 Virusshare.00030/Trojan-Downloader.JS.Expack.ado-48028cd02dab67246b63c26d0da70d0b227f46af3fac313dcc5dc21c360b148b 2013-01-18 15:52:22 ....A 10374 Virusshare.00030/Trojan-Downloader.JS.Expack.ado-52c11e7cd31b98a5f27fa2533baa4678edb484f7bb690379b78db61d4d987d2b 2013-01-18 15:32:06 ....A 18588 Virusshare.00030/Trojan-Downloader.JS.Expack.ado-5ac3714e511fd730264e7ae1667f1ebefd213aebdbbcd4ed11b557d436b2f000 2013-01-18 15:27:52 ....A 19587 Virusshare.00030/Trojan-Downloader.JS.Expack.ado-5f67fee93cf32ec06abd044123355d1944762db6a5a7880026b20e2e11532793 2013-01-18 15:41:00 ....A 18588 Virusshare.00030/Trojan-Downloader.JS.Expack.ado-788c70d9d2a9aac07d90d9d08ac9bc6c0818b9a0412dc919267f5a7d893b59e0 2013-01-18 15:29:48 ....A 30080 Virusshare.00030/Trojan-Downloader.JS.Expack.ado-80c2728eb1d01f3391af1f64c2eb60b14fd553708e2891cce6c29b19d2d4ffb8 2013-01-18 15:05:38 ....A 18560 Virusshare.00030/Trojan-Downloader.JS.Expack.ado-83d33323d947023d8eb39d37fd19563a3072b8ae1b4813b07954707f3620a3e5 2013-01-18 15:26:24 ....A 19664 Virusshare.00030/Trojan-Downloader.JS.Expack.ado-b81a162074c84421e5b2f531ff017b0f39ef9db09fe1ec53df661e27c9087658 2013-01-18 15:35:22 ....A 219564 Virusshare.00030/Trojan-Downloader.JS.Expack.ado-c2c455098c1fdbea476f11c41a47ab8fa524e5b97954c84e1e71f9fe252f6388 2013-01-18 15:31:50 ....A 18762 Virusshare.00030/Trojan-Downloader.JS.Expack.ado-d62a48dba383f07a344852948682f6fff555b1428a7c6ba5b06d52abf67e8b84 2013-01-18 15:32:54 ....A 16064 Virusshare.00030/Trojan-Downloader.JS.Expack.ado-d84f38d537d5fbf666dce4c70e9b4d8ea7a260ad6677d7177c770ff30917049d 2013-01-18 15:42:22 ....A 95714 Virusshare.00030/Trojan-Downloader.JS.Expack.ahe-0b50ca9cca86711d456a1a225589ab100c58f37a0c3e018f57fa117692e237c6 2013-01-18 15:42:24 ....A 106780 Virusshare.00030/Trojan-Downloader.JS.Expack.ahf-1a3e9ce2e895bcec030131862e71146bf86e1293031633d84c691003d1862549 2013-01-18 15:36:50 ....A 106275 Virusshare.00030/Trojan-Downloader.JS.Expack.ahf-6ca692c91f33b23528c4f2d7c6fee12af3afa8af364a16f37b92ac5841a8d5b2 2013-01-18 15:24:50 ....A 111865 Virusshare.00030/Trojan-Downloader.JS.Expack.ahf-86e8f2d0abf1cae8430b06cf726a6b3384b7889d12f95f6e5dbc7a2ed772939e 2013-01-18 15:26:38 ....A 107079 Virusshare.00030/Trojan-Downloader.JS.Expack.ahf-99b5328947b50778ea104fd5e08289f7807cf88dff4ef68251fd5d6b2f5904f9 2013-01-18 15:33:30 ....A 105912 Virusshare.00030/Trojan-Downloader.JS.Expack.ahf-bcdd9b84f20c4afee8471bb5f12359e0f328a39b44c3d121ba033d40f7aa36e0 2013-01-18 16:07:08 ....A 21526 Virusshare.00030/Trojan-Downloader.JS.Expack.ahg-05e79068979b042ca461dc662e22ac2bea0c6dd1e6dcde89bf61ba3488285fcc 2013-01-18 15:40:08 ....A 33606 Virusshare.00030/Trojan-Downloader.JS.Expack.ahg-0eea9fa660a6d064d4bb653f90f4420efa23911e055c14a12da6211f17485731 2013-01-18 16:44:58 ....A 70734 Virusshare.00030/Trojan-Downloader.JS.Expack.ahg-1a08aa49f8b2724e58143de11ceb4c02e86efbc59045a14827a82d15421caac2 2013-01-19 01:21:50 ....A 126961 Virusshare.00030/Trojan-Downloader.JS.Expack.ahg-26f11b229c3606e76c15307e8aa7e9dcc5d0fae1805df23bcd3f2584d509c0d5 2013-01-19 00:57:38 ....A 142858 Virusshare.00030/Trojan-Downloader.JS.Expack.ahg-2720a92d235e5b94043c3931c70f1127d8016654b907c0bcc9ae0bcd36e8565a 2013-01-19 01:25:12 ....A 143621 Virusshare.00030/Trojan-Downloader.JS.Expack.ahg-29c252db542acd1ed20e114f7f04ade2c1ad498f33974197f40e6a82fb61af7b 2013-01-18 15:48:42 ....A 3278 Virusshare.00030/Trojan-Downloader.JS.Expack.ahg-3a33bd429e01b9ea4d041d84cd1461214af5862c13597f880aaaae2b64379fcc 2013-01-19 00:56:48 ....A 103729 Virusshare.00030/Trojan-Downloader.JS.Expack.ahg-3d964a2161d79d56f550db651f52833be6494deb545939c1fb14daf496ad4e85 2013-01-18 15:34:20 ....A 14558 Virusshare.00030/Trojan-Downloader.JS.Expack.ahg-3ff18266f06f081842927db0793f6c9a9daa6e00e3529aa476f7048fdcdc8931 2013-01-18 15:35:46 ....A 26293 Virusshare.00030/Trojan-Downloader.JS.Expack.ahg-40dd24e3963057c991365b6bb297c726168a19d538b308bce4860b5ea081564a 2013-01-18 15:42:02 ....A 32690 Virusshare.00030/Trojan-Downloader.JS.Expack.ahg-44355d60bf06e663c59a79859d70ccfd41b018b18905643dd51b94e77223da75 2013-01-18 15:34:36 ....A 3274 Virusshare.00030/Trojan-Downloader.JS.Expack.ahg-49002869042c2a1dc46a39e4748e039832a7b53c53f1bcac3384d7ceb0f343b3 2013-01-18 15:41:58 ....A 30243 Virusshare.00030/Trojan-Downloader.JS.Expack.ahg-4d6c062374c9acdffc7e80dd68b36e8afa69f0b1fb0e38abfb0d863a26c521fe 2013-01-18 16:18:56 ....A 31957 Virusshare.00030/Trojan-Downloader.JS.Expack.ahg-51f6e56e7c70f3f5d7165a46022bf6abd6be979ddf7280c5b17f43c930d88ecb 2013-01-18 15:37:36 ....A 27055 Virusshare.00030/Trojan-Downloader.JS.Expack.ahg-55f85e1962ba360338571b3f96399c2bb5803d5a54fc521fe02945f7e71a3f85 2013-01-18 15:41:58 ....A 35524 Virusshare.00030/Trojan-Downloader.JS.Expack.ahg-56f69538d1d56e16c01cdaca52120388331f2d8f9f5b956d09b5d9c8ac2bdf5b 2013-01-18 16:18:20 ....A 127000 Virusshare.00030/Trojan-Downloader.JS.Expack.ahg-5ed19f86a3cf373b5f9d831643c52bf157ae9b75e8f6e530479404e8dee4bf93 2013-01-18 15:43:14 ....A 47558 Virusshare.00030/Trojan-Downloader.JS.Expack.ahg-60dba64749352a125ef11218aaea582974b7e142231a2038a5c971bdd6006b93 2013-01-19 00:58:00 ....A 340964 Virusshare.00030/Trojan-Downloader.JS.Expack.ahg-65008b07dcfd9a812017c24a399ccca078602ec35a568de9ae73c71d4660fcb4 2013-01-18 15:40:08 ....A 33606 Virusshare.00030/Trojan-Downloader.JS.Expack.ahg-68c3def13e9de92b6135e2b6057bf4c39bca4fefd45dd56c302aafd617a28a87 2013-01-18 15:41:12 ....A 30927 Virusshare.00030/Trojan-Downloader.JS.Expack.ahg-6af6c8ce61b217461ad44957f2adf9d63d9b28bf9613c45a475885d02275d6c8 2013-01-18 15:35:22 ....A 47116 Virusshare.00030/Trojan-Downloader.JS.Expack.ahg-754a31a4e34d6aace7821721f98aa0eacda7b66e64a2c331099e8a2293592b88 2013-01-18 16:09:50 ....A 11200 Virusshare.00030/Trojan-Downloader.JS.Expack.ahg-7edb53ead894fcb8a02102eb6db68a197a98cff8db4f855e85d1a923b835494f 2013-01-18 15:34:10 ....A 13983 Virusshare.00030/Trojan-Downloader.JS.Expack.ahg-87471f8980fc42a5bef757110fef58581cc0a26c8838f6397b5b133c4964bda1 2013-01-19 00:53:46 ....A 13446 Virusshare.00030/Trojan-Downloader.JS.Expack.ahg-8cb2e8b8c97403d29dc1c3d8f3dc6068486df983505811ea1c95475594361e6f 2013-01-18 15:41:56 ....A 3311 Virusshare.00030/Trojan-Downloader.JS.Expack.ahg-96c96289188bfb86592e053deaf015bb7486cb3f5fd3533e787ac9f93d167c06 2013-01-18 15:42:02 ....A 30988 Virusshare.00030/Trojan-Downloader.JS.Expack.ahg-9a4d52e01484a35aa2826a35704b1170be7d4cd74e55dfce141b4df651aee0b7 2013-01-19 00:59:42 ....A 144977 Virusshare.00030/Trojan-Downloader.JS.Expack.ahg-9e1c67e48f196c15f519bcfa3dde9282491f3ab443e0d5ee0c97c55009ed2ce2 2013-01-18 15:36:34 ....A 15327 Virusshare.00030/Trojan-Downloader.JS.Expack.ahg-a466bacfc7adfc851965ab152a6b755c058565b6644010067788639a0ab515c2 2013-01-18 15:53:20 ....A 22775 Virusshare.00030/Trojan-Downloader.JS.Expack.ahg-b5450cb5d1268525b9f1c3061209ee241258f399abd8120b42a19fba0ba328b0 2013-01-18 15:40:12 ....A 33606 Virusshare.00030/Trojan-Downloader.JS.Expack.ahg-b55bed5f6bceb3b0d90379f1797653e588c87ac51ea7eb79f3e1cef63a2aac08 2013-01-18 15:38:26 ....A 19161 Virusshare.00030/Trojan-Downloader.JS.Expack.ahg-b72607dfcefa32c5a1d6b8fb2d6ab0fe79e204b61493a87738e66c7530a2410a 2013-01-18 15:37:42 ....A 31602 Virusshare.00030/Trojan-Downloader.JS.Expack.ahg-c4a04e0abd116fc5ce9411daad1cdc4e3ed94a2c618919e7bb33a87771585d44 2013-01-18 15:35:10 ....A 14184 Virusshare.00030/Trojan-Downloader.JS.Expack.ahg-ce8aa4a039ecabfcf2cb6672c811675607b8dfb323626e9627bdb09e3f6cfb3c 2013-01-18 15:34:48 ....A 35691 Virusshare.00030/Trojan-Downloader.JS.Expack.ahg-d433224b03be52e7ae7ec49e4e0ef09200619ea37650b7b7bbed91acb3765c92 2013-01-18 15:40:10 ....A 33606 Virusshare.00030/Trojan-Downloader.JS.Expack.ahg-d6daf58e031ce69cebcbe7f96f51deb715ea3c900d8d5e68574199a3f128b136 2013-01-18 15:35:06 ....A 16771 Virusshare.00030/Trojan-Downloader.JS.Expack.ahg-d98abde0e333e5fe5ec87a454ece448323e4a60b8a86bc5259707bc7f4dec01b 2013-01-18 15:41:56 ....A 33606 Virusshare.00030/Trojan-Downloader.JS.Expack.ahg-e824f1c5d8a347d62e71a0ef4d532e4c841ed1ecd396447ceaf1bb4353f2bc34 2013-01-18 15:38:30 ....A 34710 Virusshare.00030/Trojan-Downloader.JS.Expack.ahg-ec47d460da315c27109a23852493cd33d949db68604de2e8b8cc7723f9252968 2013-01-19 00:57:26 ....A 103621 Virusshare.00030/Trojan-Downloader.JS.Expack.ahg-ed1e1575e29e77513e61e798f046872598c8b5e0f659d39f5bc6ef0be6c4b1b9 2013-01-18 16:11:00 ....A 23202 Virusshare.00030/Trojan-Downloader.JS.Expack.ahg-ff564cac6b03e22ff2d64373624d2b1a35f097ecaa3e06fed0ebd003e3d56dcd 2013-01-18 16:49:52 ....A 123565 Virusshare.00030/Trojan-Downloader.JS.Expack.ahh-9db5dffd1e1b0d73078f4c3c500dd7cf5ab33f9c43e683f60c5dc2845069fdf8 2013-01-18 15:48:42 ....A 123160 Virusshare.00030/Trojan-Downloader.JS.Expack.ahh-cf764147541b29efd08233673d5ab77f82634aea08f527b002aa7f84bc24cd45 2013-01-18 15:41:54 ....A 57144 Virusshare.00030/Trojan-Downloader.JS.Expack.pd-0fdb67759f8733f45aeb5fff42046cf518f79279fa9fcf97912b3bc223a093f7 2013-01-19 01:26:40 ....A 59419 Virusshare.00030/Trojan-Downloader.JS.Expack.pd-18541dcb2e0c5a56724d90eb93e5994506206a4d040dd27b14050c1d0cdbfad9 2013-01-19 01:12:36 ....A 59420 Virusshare.00030/Trojan-Downloader.JS.Expack.pd-2f36169f55a003135889a3cd83a0907852c2f8c50b66089a3ac97fca6c49ef7e 2013-01-18 15:05:26 ....A 27247 Virusshare.00030/Trojan-Downloader.JS.Expack.pd-7ddbb52a3990c4c8a6000e0a003a533a33d49a01b80134856d7077ca0e581f33 2013-01-18 15:39:56 ....A 160423 Virusshare.00030/Trojan-Downloader.JS.Expack.sn-8d81c342737cc4d940eef38022fb1d61d778458edcaf920e2ca8139417ea6f33 2013-01-18 15:31:48 ....A 175471 Virusshare.00030/Trojan-Downloader.JS.Expack.sn-b9b7a82ae366b7c036d55d98af517c7bca86e7e6cd5451fd6a5a90dc06115609 2013-01-18 15:31:36 ....A 35548 Virusshare.00030/Trojan-Downloader.JS.Expack.sn-eb6d54b5fd9187d6ea941a33951500e5e9839eeb0ad5e7975e14a6e062afbc01 2013-01-18 15:35:10 ....A 48768 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-00aec565728096da8a28b0b2dbee6d0cbd767ad65dba335f6fc4017231cf399a 2013-01-18 15:36:22 ....A 49795 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-02bfa490c0121bb7df9178eb0a249029f5989c1763d45d0fdf0e90536dad02b4 2013-01-18 15:36:08 ....A 32284 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-06627e843dadbb6bfe062675c23376ff3dba3fc65f5a7b4b9176002c2fb94cd1 2013-01-18 15:24:52 ....A 29293 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-07f89e69ab6cea77c4f8ec90342c1a38801f1a6c3b231178787b8a53eb1642d5 2013-01-18 15:34:12 ....A 41750 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-092add1a953e3b2c9120457866f5a7d2c129d863c9823721f44077df02c82cdf 2013-01-18 15:52:32 ....A 25263 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-0b55dce8a9f10ac97e936c6dfdbe4029179f9553705b99df281c5432e00d6595 2013-01-18 15:29:36 ....A 36014 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-0e257aeb54f41d4df9340eebe413bc7dc1f083b95c55e5b2cf9d920b477112c0 2013-01-18 15:31:34 ....A 39518 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-0fa1f04eb35b2ef505d75afd0407f0b8fbb46a94f25e566f2f5d6f12a45921e1 2013-01-18 16:03:02 ....A 75900 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-0ff6a6ab3eda4f53c061de0459849527c49d6631757da5edbec3a1815e03ada6 2013-01-18 14:20:54 ....A 26909 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-1160973ad6668ba7311138306dadaa53cbe55be0f5cebb6eb928d90e480b2b69 2013-01-18 16:08:36 ....A 24311 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-132370966f15309a8efbc0bdde01e9e910b49e529fcdab1621dfcafcafd3314d 2013-01-18 15:36:20 ....A 48805 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-1665dc30e524c5227063c8c0fcaaecb93d61e8251bae0d4b4921f19e34d4142d 2013-01-18 15:28:22 ....A 29293 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-1c7f137dbf3cf4102107e4468365b2d228f8cf6ab12c9c88e8d4da4833cb1a0d 2013-01-18 15:36:54 ....A 63055 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-210e71a0a375ddd0fcc7dfb45af1232ba139c53efcc604503d0f3eb324076bbe 2013-01-18 15:38:46 ....A 43775 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-23ab747c7c8550bcd543f3784a9e03a7f67f3823c1799323f928a35c32e3bf9d 2013-01-18 15:27:34 ....A 28093 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-2aa30dcea6fb92472e9457e546cc39d11d1c4c2b8a51e281439c56aa3e8e21d3 2013-01-18 15:37:14 ....A 27703 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-2bcdd43b2db64675a959d4a98a32d63b893528fd6dae81a2ba179612ebffc832 2013-01-18 15:29:02 ....A 35981 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-2c0ab80d1778c7c2e9f29180c617381a0bacadb17f95a1fd88da9a0adeb96ded 2013-01-18 15:28:00 ....A 50276 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-2d0da4f73295a8be7eb7c0df4272e53140e82a81902a8a6a9cb7f10816c6399c 2013-01-18 15:32:32 ....A 50316 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-2d637d6f4f94fe0c3263650d99ea0082ed95a5883e78991a456750c4f774cf81 2013-01-18 15:23:02 ....A 75260 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-2f21a5ff0605a9fe6ec5e61119d2ea9fcecfb5c2e3eae220d242d09b924ac4be 2013-01-18 15:38:36 ....A 31657 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-30d9221cc36fad9bfc33eb8d48654c82668ae43874cfce2f0909d709b1b429f9 2013-01-18 15:25:16 ....A 41721 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-30fc549e24c480afae1d4b4a15bcc49c3f040725a012f9ca9885cc9730d9758d 2013-01-18 15:34:16 ....A 22537 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-38cd7e4538fd8acd42025eff37b790f075b9a402ac92fa69c9a278b290275b2b 2013-01-18 15:33:20 ....A 36106 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-3958720b99104e457021ed8085cd6c4250c5622eede9682d04a8465a8a16c7bf 2013-01-18 15:42:04 ....A 24799 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-3b49643621fc41f3e1adbe1955e3961e89d33ef0a829d6e576dfd5a91c678c14 2013-01-18 15:39:10 ....A 34406 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-3dce15df6be7212125dde9936f470f5e57e5c171905271aee13b5ca9801da916 2013-01-18 15:30:50 ....A 27718 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-3ee6f0d79de3f6f4cd99925b2d6a8e4c0a51bd172fbe1866c48855ce62c5cf39 2013-01-18 15:26:24 ....A 36014 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-4103fc5a23c0ac9af6b3e9bf5193cb74bf5f3bb1f1d57ee484d4cba1f40c441f 2013-01-18 15:04:40 ....A 32646 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-46a0c9d0f797feeb94d194df8d26bb90c19510214725df5f5c3e9e92b1ff1b7a 2013-01-18 15:36:44 ....A 29293 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-475c586d14c23a60c6f481845df2f4428eeae7cbc11e6ac21b7e5cf0dfa638a7 2013-01-18 15:40:46 ....A 76216 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-487bc7a78054309345112330e722fc1c62bd7ca59f8b6ddc570161da3cd1a754 2013-01-18 15:19:48 ....A 30299 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-495d8110d0aa27a171e943bd72fb10cf503701e23655409b61f9fbf4f975fbb4 2013-01-18 15:31:08 ....A 34567 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-4a79e45656bb5cfd779c9852c5987f7736b675d8bd6c743c8f6b185681e39d7a 2013-01-18 15:34:48 ....A 29783 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-4adf4e424586e7c93b2527894f9ee81e3d374729b9cfe05ff20bd592ccffe0fe 2013-01-18 15:04:52 ....A 27996 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-4b71aca6f29631762109421761ba5b2fde4914cf67f108132cab8b79d7e22b14 2013-01-18 15:28:16 ....A 49805 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-4bd28fb872c469f8e6f5927d2130bee12cc97d44521c51e35c7866b03f9aa20e 2013-01-18 16:24:50 ....A 59137 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-4ef32ec32239cf6ba0c677e4430055995d702baabe121a6ebc4b24d776ab7732 2013-01-18 15:29:10 ....A 23279 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-50ac02205723faf81cc8e1a492e1ec22f22644b68b65500728370f5fd549dc28 2013-01-18 15:30:22 ....A 43796 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-52db8e0a8accbe3c641880086312893b2ddc43fbc0901bd3b94396621fe25b86 2013-01-18 15:41:42 ....A 37969 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-53998ecbf1304091fcd41ba59fe6adff4d5e21169992738f910d8cf7ce4ea8d0 2013-01-18 15:36:50 ....A 32541 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-55252a4a8b81d87cc05ea0142050a8719c0d9ae5f7cf11501e30211729a502ef 2013-01-18 15:23:52 ....A 36808 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-577269d003b86ef4053c531f9de8a43d7d631fd011f2f985ec1ce92ceb62a8a1 2013-01-18 15:25:44 ....A 39393 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-598b5538a2c4579c2bf48d21c0ce53b33e479636c0b1b7ebcc90ba124d0e83ef 2013-01-18 15:24:42 ....A 43796 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-5aad192a5c2c53d011d6199d5796115ebef693cbecbf30c2aade82f432e428ba 2013-01-18 15:29:36 ....A 45138 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-5b9e7267e65f1bc66971a9f7997e605ee1ac6a82c52a16797876430ee9fdda96 2013-01-18 15:24:22 ....A 43796 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-5c9ae83430ecd4748ba909dcf1edef4391bd9f2e7ff41e600a7a40a8e64dbaf2 2013-01-18 16:20:22 ....A 59138 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-5f352d271fa208661486cb32c978c6c0c2d64b3d265075820fdc72f5f9e1f471 2013-01-18 15:30:04 ....A 37512 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-5f377990fac0d4ce385dc1e72b6361cce43c5b09506f8eb5932ca9ec8668e034 2013-01-18 15:41:46 ....A 48071 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-642038d0f4c5bb644cc44100cb14ef77ae2df5359c972c55f69420fe5cefc919 2013-01-18 15:23:16 ....A 60159 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-64b92fe52f3d3eb5e7edac4da82b80bdd925413d59ddd822414988a3c81ef482 2013-01-18 15:05:00 ....A 35981 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-65744696cc46cc179a449cf273ef50447f7e3ffaebba96c67beb6a52cf6a34d5 2013-01-18 15:26:28 ....A 39538 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-697ca678a9254d4fee05ca4f9cfea4246d0014a4109c8355ba280d2fd1545ac1 2013-01-18 15:25:20 ....A 49545 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-6ac095d40c90a6d3fa3c32f880c864370cb000461c99e9293267c3361f566d39 2013-01-18 15:51:30 ....A 28041 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-6afea7c0353216e456e53d904aebc7455ac3e39fa70f4a54a31f6f1cdb334575 2013-01-18 15:25:36 ....A 40675 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-6b6f54e7b39c2f9de4078a0ae55cf85d631af04ac4f6f6c28d0861fb77a80fe4 2013-01-18 15:28:30 ....A 28786 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-6c33df9dbaa19ac4b37d204ae6b62c13cc256c34591e2cfdbe47cf5187b4ad47 2013-01-18 14:04:34 ....A 86580 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-6d0dd20c16fcf8cb99cddd9f9e297b16dc4df0b9cc0599e8e74fa96c708a0803 2013-01-18 16:20:42 ....A 32675 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-6e458836a9b5a621d3225d9bee2781aaddaf34d893633e1530de40ad072a4d0d 2013-01-18 16:04:52 ....A 24109 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-6e8d759cc8a2aaabbe18eaba045452cb914f7f46ac31ceb722e177c8fa7cd09d 2013-01-18 15:36:22 ....A 49102 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-6f07cfa782c59b1a40649ea3f9b5d095980a539e95784c4da738a3f8d986dbcc 2013-01-18 15:26:30 ....A 47827 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-6fb550ca195a1af37ce604a3d7fd252a9232f9ea96407b0bbff8c00b001c76e7 2013-01-18 16:13:22 ....A 28580 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-71cf31166d4bc8044b49e22e0629a0a16378b42778aeb8d37208d932f55318e8 2013-01-18 15:40:22 ....A 33706 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-720d267a0350fe47c7af7616fa9f8cea0bc85fb23d958fb1fd594d7ee38e9978 2013-01-18 15:29:58 ....A 33405 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-731840bb27dd3c16d39e5d229266acbd531c981161c0091e34d22211ec72c68f 2013-01-18 15:25:42 ....A 43913 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-74cdc85a771324b23947feb10bf6ade6c49e1a02c51c6fd551110cd10161c510 2013-01-18 15:36:18 ....A 49043 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-76356fd466211270c2406107dc24f802800c4da9225748eec76b36fb50d8f43b 2013-01-18 14:20:46 ....A 36006 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-76a3c8cda54053f94d96c12d4f502f96b8094447661340e816b49c72336b408b 2013-01-18 14:04:08 ....A 31761 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-783f4669072c750d5f860a295197bd8d4f0fccf2027fa8a98c4af6c88becf6e7 2013-01-18 15:29:32 ....A 61160 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-784cc0aade7ebce6f64dbb4792ead7fa58734852dbf9d6079cc48c9aec9fe981 2013-01-18 15:23:32 ....A 90663 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-7c19f01ed8f078d3a2fd15652aaafa3ebb7a16315357735d33353b6a1d6d193b 2013-01-18 15:41:12 ....A 37596 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-7d02ced8d650c07063b03ed29c1e60f6e27227e2fede5239683e9a2490e3c493 2013-01-18 15:28:24 ....A 31004 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-7d2a7c7d6cd292bd44e792f74eae769f2e933953ef6fc3c97530a8dc0b1e22c3 2013-01-18 15:26:26 ....A 38962 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-7ff8da1ffa06c774d167c46b8d6f4b89ad8c58481ad49c2e3c6714ab7a0d44b1 2013-01-18 14:03:26 ....A 23777 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-81c59b270e5f398ed55a5c4522aeed1ebc010dfb9ae966bf8d0909bb6f58d872 2013-01-18 14:11:06 ....A 30794 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-8582eb74d0c69be71c1c2c29933fff9099be8c0ffdaa3e8c99b900eed7b626c8 2013-01-18 15:29:12 ....A 50276 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-8da06be8b94d48cd6dc1d6770e2c2ae1417f8941828cf44c79ac030608a4c63c 2013-01-18 15:29:46 ....A 32541 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-8e140244bc5c5d3f326001189151ef171953b0076b5bc36763ece0e2de3ae3f1 2013-01-18 16:24:46 ....A 36649 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-8ea29644370d008b9b7a64a8034df19d85218b5f62490ce4de1e5a538abc8b20 2013-01-18 15:42:26 ....A 46061 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-90fa57a916c869dd47f2b3aa9294df20e8cb8b344863f00b810dc495d4bceee8 2013-01-18 15:40:04 ....A 179178 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-91bda8e16c8d60bdb3a55dc6c51696209746ab750ff6d990f49223372c6ebc52 2013-01-18 15:42:20 ....A 43881 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-91d0b52cde5c19a4ac8b2e88e46184973e12ae8edd4b4c1c5684acda2c7a30a1 2013-01-18 15:27:00 ....A 63450 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-92aaa8db7f965f3d17fa7e13022b04c846008be28a7e879fff011b0e11ec2dda 2013-01-18 15:40:24 ....A 38687 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-939cfb4f5e2a76957a8fa55d77b3be4cfa4b13baa490a237785ed8e34c17309d 2013-01-18 15:32:12 ....A 29009 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-94fc03438e841782e2843c54f97a0dfd7246973899784a029c6824295ffdf4b2 2013-01-18 15:33:58 ....A 34192 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-96d243c4bbfc97a5165987da6c89edf000c4212f6841043dfefcd6d878760803 2013-01-18 15:33:48 ....A 41518 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-997bed0a6e770d38fd1a26495ef3015c41bca3428d735a02cb2771cdd32664c5 2013-01-18 15:36:22 ....A 49633 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-9bd9a8b3f39390137772d9b2cfb2c679d07c55ed6d00990b170caaa57d031dd8 2013-01-18 15:36:26 ....A 27562 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-9cef04d3751ef16f2d3152308b3615b5d0e031d06f485cbfb10d39730cc1fe9e 2013-01-18 15:39:36 ....A 40422 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-9d29ca54db4b969af39429850520a9f5728f78eb6cfbbb71137158a65a66ecfd 2013-01-18 15:41:40 ....A 34406 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-9d37fca9acc67c8b2ce62f88c127927a9abb7f53d41b4cf52ee5e3f97902ee36 2013-01-18 15:31:54 ....A 44527 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-9d466eb3558403c409aec64fa136b0fb22ae12980ec52b57c85e55119bbce576 2013-01-18 15:30:46 ....A 281769 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-9da633e2bb60062eb47020be837675b8c38fab3f8303f0c5ae404e5fa95b9858 2013-01-18 15:33:06 ....A 41788 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-9f6a12a3001db5d7124d8980f0d84a667dfa2d77ee3e014e4835b482bd100c48 2013-01-18 14:20:52 ....A 34447 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-9f898a327dbb44a0ed209f8e5bf0070a7ceda4c63240331778c63e1e6d6ea33e 2013-01-18 15:38:18 ....A 22723 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-a195a01d4f23ecc2bea81c107eb4f55fe916585891a607b10b06a9dd43d58687 2013-01-18 15:25:18 ....A 31459 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-a363979ccabdf19bee73acdd1cc8155689b2aca10c65111840ed6c356a8b97d9 2013-01-18 15:28:32 ....A 36884 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-a80332f2fbeab15e81dca6208256bde3f42c27d2702c3a33b0e1ed6b2bc2dbe7 2013-01-18 15:34:16 ....A 28093 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-a8cd28ec17c78eaf8833f6c6984f245dbbc235ad6a5193016e922140133734c1 2013-01-18 15:43:20 ....A 34439 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-aa38dbbfc148ea408fa7725debdf450ba860b5966af13fd748ef56a30c280ea0 2013-01-18 15:26:32 ....A 39611 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-ab49186dd0a09bb51c21bf83037e4f5394d8dc3fc0cb712d082f7a183378888d 2013-01-19 01:07:50 ....A 49763 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-add5ce6464b9980524b336ecedb8256ef7ef29fee1e9dc9f98ee6e91b4d35225 2013-01-18 14:27:28 ....A 47602 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-adeae86d144a9d3d9b8b1b64252c0b53eeab6fde2bebe6d9e6ddf245d9a29783 2013-01-18 15:39:02 ....A 36044 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-afa46909be618bae0dc70e28bf7edd5d24f55d7653ec24de69b0e5a24cc80cb0 2013-01-18 15:30:20 ....A 30869 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-b47a0fd3977468e530038cca7d3992321bb4869e22d2b5c18e770dbb4d173d77 2013-01-18 15:37:10 ....A 32959 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-b7348b49f5d66c4196913c59aa8a18fa056f0fb029a19653c90220a04643f2ad 2013-01-18 15:15:48 ....A 49478 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-bbaf2c8971b5a6ee3853a0cef3dc6e6f2a5a38e9d87ac1688896e1b48c74589e 2013-01-18 15:36:24 ....A 51218 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-bc7f6ef485dedc60c62673398e0351d9e4f71a2b702cdbd7960e5c90cae7479b 2013-01-18 15:36:26 ....A 44405 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-c2d79cb3cb0b3e67b0e8bd99808e3ea84554ce698a5e22a8618089d77de00662 2013-01-18 15:29:16 ....A 50274 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-c74b5128387c031533cba11956016f18447b7167e344b90df3d74e32abc062f8 2013-01-18 15:28:18 ....A 22564 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-c89ff6493b2d1737936d211a9c1ac99f07caa38ba10c1226e527dbe4e72ac50d 2013-01-18 15:41:42 ....A 32454 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-cc6c2ad60fae99ae4972509217fb71c8a7b72857d29ec9b85ce3df6c8552fba6 2013-01-18 15:29:46 ....A 36326 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-cc9d68e25ecdde63930d2adcd019fe55d0cd00671e4307f1261861dd11bb4e90 2013-01-18 15:37:42 ....A 49478 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-cf4c961fbf9dcfda052ab7c41d101abf3050439d10487e434a32852011c26c8c 2013-01-18 14:41:22 ....A 42817 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-cfb7eccf5a9a130615dc84eeedf52ea18da0d1f82939aabbd2df598753342c09 2013-01-18 15:36:36 ....A 27718 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-d07edefb83aa430a5e14e455a2c9a0c412bd2707895a2acb84f493a9e077d126 2013-01-18 14:34:40 ....A 32067 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-d0dd9a544a3a4348f9c36d4129b0e7882d6bfac65c5edfa16493d57d44fd414b 2013-01-18 15:36:46 ....A 45249 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-d0fe151f8ceb51d6c1f0d4dafbac2e4a69c9c0ecb03b998ebeaf1cf1bf6df899 2013-01-18 15:35:56 ....A 37995 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-d49433d06cd5b8b0e3cf42a71d099d52420148b1fc80381bead6b4537c3adbf9 2013-01-18 15:28:42 ....A 38007 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-d58b4756787fdcdbddba3c94ab18d6a91ebc15edb7707d61301fff9928033c2f 2013-01-18 15:30:22 ....A 43958 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-da14a6eadcd464d54601bb9d07926fbef22ba16d8c387de216e39aa076dfc043 2013-01-18 15:29:50 ....A 47696 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-da6e3b0a7e8bdd38328be191576ed0d605950217b1e71e7dd47d2de79771f4e7 2013-01-18 15:42:10 ....A 34423 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-dbe874e2ebd2fdfc977f782eab5aae04d58d824505e606d6b1826e8f038056be 2013-01-18 15:41:56 ....A 42239 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-e12662aeab25dffaf7a195e66a49d74e5c0e2eea2d3c2dfe999b14cca45cf071 2013-01-18 15:37:28 ....A 31525 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-e4e51fdf968105e5a6bee241de8026540a150418b5662236329f8612b4ff9467 2013-01-18 15:36:20 ....A 49199 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-e5cf9c1deacc4a351806625cef09dd7db4b9b2e995c5ff52f58c870c3fbcd855 2013-01-18 15:04:44 ....A 31198 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-e6e21a7e0b83fe3541f4e2ba4f128c47a15a40848de67c63e1f2786962134b5d 2013-01-18 15:26:08 ....A 40320 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-e89ecddfeac65d31cf74398405cfa7e0f97ff47b4df53f85cb1741eec64c8db5 2013-01-18 15:32:30 ....A 34447 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-ea9577903addb5b8a604c82b8c44272598308cef23068373e36bd864d22d559e 2013-01-18 15:23:46 ....A 63055 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-eb0f3d8daefae0b3e750bffd4b4086e901de4e82ca77f6136cb9702439e8f7de 2013-01-18 16:17:42 ....A 23186 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-f0bdad22c7098436d5ae3c6f0728894b6c3fb3ce2abdee08b2b84c892dbae215 2013-01-18 14:06:30 ....A 22795 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-f2a468b27988b711318b3bab8887386bec419bfbbd9c4698baef84253abfd584 2013-01-18 15:05:36 ....A 47591 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-f3282c9b17c21de2328b182f007e79fc6698364beb48c72fb612bc011d66d5f9 2013-01-18 15:26:24 ....A 35583 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-f5fa84dcc5ea7e40895565e9684ca1cb71b92b93d414ef38b42a90e80c119b68 2013-01-18 15:28:50 ....A 30067 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-f62eacee426fc4ff63bf939b2bf0fce963b726825753a971a48dbd34d43cf879 2013-01-18 15:06:18 ....A 43796 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-f83edc486999a3217db1f84514bf1f33dfc27aa04f29bdf751bdaa5285bf5004 2013-01-18 15:05:18 ....A 36607 Virusshare.00030/Trojan-Downloader.JS.Expack.vu-fbf7676760075473a2092fcb19802d764e5635bdbed195fdcf2b3312dbdf808a 2013-01-18 15:27:04 ....A 27479 Virusshare.00030/Trojan-Downloader.JS.Gumblar.a-03206a90eea58d99ddbfea72bdd67934dca918285fefccd442b3f59e6511b734 2013-01-18 15:24:18 ....A 19227 Virusshare.00030/Trojan-Downloader.JS.Gumblar.a-654a55b8eeea0dc064e42d9aff3be233cf16bcca6b32243a22b8d09e1d5e28c4 2013-01-18 15:40:48 ....A 1457 Virusshare.00030/Trojan-Downloader.JS.Gumblar.a-6fea82974238fef4fcbf9ebc99f02ef37dd0636709c9f48fe1e69d4cad1bfc77 2013-01-18 15:37:00 ....A 74014 Virusshare.00030/Trojan-Downloader.JS.Gumblar.a-83c63954b48658cacfa142dd53c4d4a0ba727d471e002056a26cc8b08ba4a65d 2013-01-18 15:39:48 ....A 74014 Virusshare.00030/Trojan-Downloader.JS.Gumblar.a-a002ee6a5ce91fe02c1aae229917e7f5ac8fab4f76db10fe8f34755f5cf6d501 2013-01-18 15:38:14 ....A 27864 Virusshare.00030/Trojan-Downloader.JS.Gumblar.a-b0e0278347962214e372bd1421d134592fbb72eab91d5feff4ee0a721e6dddc4 2013-01-18 15:34:06 ....A 309718 Virusshare.00030/Trojan-Downloader.JS.Gumblar.a-b9db84fab9625f1adad31838e225ce8d49386dc2ac1e961ffb2f3dd31978f91a 2013-01-18 15:40:02 ....A 27882 Virusshare.00030/Trojan-Downloader.JS.Gumblar.a-c32dd47a70fc19be9a2615ac19360eb6755db44f22f19666b00e011d7f6b52f4 2013-01-18 15:40:48 ....A 11424 Virusshare.00030/Trojan-Downloader.JS.Gumblar.a-f1f31495c23c21b0e6cbcc18b99423d40b8e1d99e33fdc89aaa89a5664028761 2013-01-18 15:05:10 ....A 57772 Virusshare.00030/Trojan-Downloader.JS.Gumblar.x-2e9d81fa5007281f1f72c8e4306586638942a2607d21f7143bc1aefc1976c87a 2013-01-18 15:23:24 ....A 57906 Virusshare.00030/Trojan-Downloader.JS.Gumblar.x-482ce0193d4887289c3cb953b1d3c2a1636f51222139df130cd5220d73f6ea1e 2013-01-18 15:29:22 ....A 141 Virusshare.00030/Trojan-Downloader.JS.Gumblar.x-8110da9624f5dd9fdfc12806742c5375309fcafab5bfa1533629a9ab7266b2a9 2013-01-18 14:32:58 ....A 18002 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-0099dffb0678c1d6096336df7fcdd3432a94b7bb499fef15bf4d353f3b5a99c0 2013-01-18 15:33:38 ....A 18511 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-03e80638a157f45f3a0cca62ee53fa3342bf141768f08ac0a1897246481d2c2b 2013-01-19 01:19:48 ....A 18852 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-03ea594c2ef024200a479a887828bc76108c5e9ee80b7d4e34ec229d481df592 2013-01-19 01:25:18 ....A 11432 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-04d8bf66a7622acfe16a90718cc7b59e5dc84a1b016c7c8d614e83c5dff618dd 2013-01-18 15:45:42 ....A 13457 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-058571ceb42271c9079d73b8b7ce5d227e198fb1babbba7a63ea672b247fe2ad 2013-01-18 15:25:52 ....A 4640 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-07147c3e53b59630731c9ae4044de18cb3654790d2a304ab3663952cefc8c09e 2013-01-18 15:32:04 ....A 7583 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-085ed1260b7d43a378c4c845b3093e33c7681a35de33dfb6c92e6835c4aac197 2013-01-18 15:38:12 ....A 6984 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-0b1623859f2b14b8653fd06806b289c9262e4d5faae71a6ac16f6ae963522dd9 2013-01-18 15:28:16 ....A 8495 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-0dd88bcfb350f96c8fd2284c02444b3ee1857ba67a0e542b18b91a5c792e0781 2013-01-18 15:05:00 ....A 7418 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-0de6b4be383e5a66e130f17f6e4fe31fea496c1d9d5ea5bb7e022552fe8f7b4f 2013-01-18 15:25:54 ....A 5800 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-0f26b01891e700d3a508d5ef7a8f070f40bf0a8d87010a8ee580e65a7cd1d747 2013-01-18 15:23:16 ....A 4491 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-106db0c306d0a7a7e6e4ac8cb5bce22a9af6e186931391fd0ef50ca0de7aeda4 2013-01-18 15:30:22 ....A 14131 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-143446eeb8b8e3377b058b9389d09f949d8fe3e9febdc325cfdc29c492d4b83e 2013-01-18 15:34:20 ....A 4484 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-15497230a0d9a05eadb0f1a11c36bca932740aaa6dcb525ed9e02ae40a8d25d5 2013-01-18 15:28:00 ....A 4579 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-1562a40a155203dfbc2c5f0079633406d63510e7508381efee6c2f214c6806f8 2013-01-18 14:22:34 ....A 20529 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-15f0807c4b743a509a7f0625ca339fbda5c25d3ca6295218daa0297b0b49dde1 2013-01-18 15:34:50 ....A 7134 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-18fff8fed4c413e628f17bfb042a3b0be54cba456b3e7492d92cc04a1ed4d324 2013-01-18 16:13:22 ....A 6376 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-19d5a75e927529f88d2d59d376252e23596eda2f842ac7016d8dbc28942e54f9 2013-01-18 15:31:18 ....A 5452 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-1ee49e8a58a5b23de15c0cfc2147a540a021770129dd046b95b0093dd619720c 2013-01-18 15:34:18 ....A 6316 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-1fda5c860119b49c20b1a2fcfa6f5fc5803bb7b173f2ee18f8c483d753d19c55 2013-01-18 15:25:16 ....A 4520 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-1fdeaeacc85c5e28db34b24c54ae3b9d370ecb2c7fcb34556b13c90a124d0ef0 2013-01-18 15:30:14 ....A 6658 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-222184a42b0d0407bb0e780f1bd97f19d2c90212bdcff88ae313400144f2af0f 2013-01-18 15:26:10 ....A 14912 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-2431f2bcb690b1f55221fa33250a8305ed255b367646d9ddae359dd2cbe83ab5 2013-01-18 15:28:02 ....A 4355 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-2543b2f9c1827bb7732c8442552a18dac4cb140cbcf27a28baa0bb3ccce8c035 2013-01-18 15:26:10 ....A 6226 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-25c6771f60890595a122b05ce960d2b04fc7327b9697d280b1031047f5705b6b 2013-01-18 15:23:24 ....A 14295 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-2720a71d9af28fc972b7622a6ff0ec1ce32aaef1e24ecf6ef0cda403b5f682b5 2013-01-18 15:05:08 ....A 4417 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-2c74261a0149d22e33e6dd9a02d931e583a37b65ae198e04dfa18fd6f1185899 2013-01-18 15:33:52 ....A 12161 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-2d0aa1484981d1a4367d88286d34104ba0135f6ae662c361d086b950753fc8e9 2013-01-18 15:32:08 ....A 7281 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-2fa8213a1bd60862a79c29aff22a827eca8e9be62ff7f3b7bb6f92cc5a0ea21a 2013-01-18 15:36:52 ....A 4634 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-31b3da87f5997db0760b35b96cae9c4142e9b741d17ffcc67f622693bb7f8933 2013-01-18 15:30:00 ....A 5401 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-31dab751ff122cd44db30509848aeefff4e9b04f9e47e407a414448863f9bda8 2013-01-18 14:20:38 ....A 6292 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-33165b076692b26ab5e5c78246ecc1cd0c0bc3fb7a4e87e894a0d82ba8ba85c0 2013-01-18 14:40:38 ....A 6226 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-34fae58c53c828126fc385b9145ed8988375e84804bae879506305373c37f3ba 2013-01-18 15:23:46 ....A 5352 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-359314b4ade8b958c8bf0a108cc82802fc50092543161b655b94d44114ed3760 2013-01-18 15:33:34 ....A 7418 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-3bba83476e30aed2fb83fd3ccd9da0faa880138f604bdcd1420c251c876f5ad1 2013-01-18 16:15:36 ....A 6655 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-3dea23ec3e253f1671308dec22345c76c3c2adf6a23256ccd91fc4828a0768a6 2013-01-18 14:20:40 ....A 5326 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-3fe651c18db472deb0eb9be62ddc2f7905ed1f4d974c0e06d50a631865082fea 2013-01-18 15:24:40 ....A 4579 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-42a81ed89a97411c1c5ed7882532a3086a2924767f0bdc92dd98948c2b2bc24d 2013-01-18 15:38:46 ....A 44380 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-449708cc242ac711d41bd981c65afcbaeea949fd9669dc8a909228ddcc8ee3d4 2013-01-18 15:36:20 ....A 4640 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-46d85821accc85846e5aef3ec15d16f6f753b93bfabda3fc81aecf78ba286c49 2013-01-18 15:05:32 ....A 17909 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-490e8ddc2eb4f95a5c10ce88c5064381ac90933a77da569281a6a68e185375c3 2013-01-18 15:04:58 ....A 9548 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-4998c8761e0a1a96b89e04f5c32a29cafaec0516e120b326dea7168abf129faf 2013-01-18 15:41:54 ....A 46704 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-49ce9a4166ad2573e45932e71bf3d6cc4976c001653469695337485a2452cf8a 2013-01-18 16:37:10 ....A 4478 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-4bf40140dab34a4e75476192be40df151f5abe0c8c9a4df6229ccd5a6357b023 2013-01-18 15:30:54 ....A 33014 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-4c6edc8d4ca124f7165f31e7da57a38e2f75efd2598d083079d4d8a058393618 2013-01-18 15:05:10 ....A 5352 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-4ef58f4a013c6f2f54c53688d223341571e4480497ba5e6571d1eee49f5d4b06 2013-01-18 15:53:16 ....A 13651 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-4f5159bf020272aee9c5f1e4c82dab2405b92e77293f0dcfd68a94ffe5700fb7 2013-01-18 15:24:26 ....A 6264 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-518e9752dceae874f1e431c9c29095599d03b587ca8f2820a16545b058cd7279 2013-01-18 15:33:26 ....A 5768 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-549ffb8579747d27a1ff245c0414562f71bd23e0dec36a61eee2e53be6d98449 2013-01-18 15:27:06 ....A 12734 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-55565019f8b99e238cb37516763bd774bf9333f17a144a076bc79fd528a5d4b1 2013-01-18 15:28:26 ....A 6292 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-5567964219a893caa045b213217b8e559d9767d59a8f817b58cfc3eb10fea373 2013-01-18 14:21:00 ....A 12346 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-581770f68869a898aaaadf80a595ca64128b4f934e62ab5654ea2db0b051abe4 2013-01-18 15:47:12 ....A 14484 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-58f002c3a146e86ebd51d7492063978ff647e450c3e82877c2d354f65b635327 2013-01-18 15:32:14 ....A 6294 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-5a87b78b06f998e67b4d141237b03deb96ae7704ed96186e1e484e0137a6d1bd 2013-01-18 15:34:46 ....A 4478 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-5c7932cc7b0859579081685749b919edcf74510846309cc5d191fc112bf151a3 2013-01-18 15:30:58 ....A 7281 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-5cb83e46f02c1473e9fb86d77bbd24c5efd6deb4cf6e251ee0a3ebf2ce4553d4 2013-01-18 15:34:46 ....A 4495 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-5d5bbdc78d78dcbba3635625aeaea7e935efcb200b123bc434a3056887efe09a 2013-01-18 14:21:00 ....A 14106 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-5e6c6d72b815bc1a763242887e9d67d84a4b1efe11f2382f398a04f093266c04 2013-01-18 15:31:58 ....A 4478 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-60f408bcfdf2bdebd33394c96b51f73023e2ec10645c04464d5a31552ea58e39 2013-01-18 15:05:32 ....A 5092 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-61fce99ae504f59ff16619483ebbeb3ccef75a661a0e77e7dc438eeb818d9e8b 2013-01-18 15:30:58 ....A 6766 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-623441b4b69120180f47225be8ca390863240dcbece8988feae378b7a6a5e894 2013-01-18 15:29:48 ....A 4496 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-62bb7bdf3bbe51220f6881da97905fbd85e1a27da7efe55ba4a789d27f9efd2e 2013-01-18 15:31:32 ....A 17874 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-66355c6252cdb0a4ad7321739dd2601e724fa01a9a151aaa3af8db16571c6156 2013-01-18 14:21:16 ....A 12883 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-66caa10b054a58cb6721070ab36e579fce32e67c98e968cac5e78ea1a78b0d8a 2013-01-18 15:30:18 ....A 4483 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-6738555cad74e4d44909d96942a0ba20cef020e716c393c06675b7efc756703b 2013-01-18 15:33:36 ....A 14311 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-67915c37ae9dede68849183c21cf763823a54edcc7c9e63a2f316daa399f3f72 2013-01-18 15:32:40 ....A 4417 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-67ecdac567e92848a77b783eedb7fe6e1fb3438f210fee362adb269020ee46bc 2013-01-18 14:21:16 ....A 14317 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-709bf6ffcdc7824708be70d39a9f2459c8bf7f6e22a0755ec6c68595fad24fdc 2013-01-18 15:16:50 ....A 6459 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-74eae60417babe5927b274f951f3b41cd14f2e3ee4adbcc8a91e8c3fe7f45682 2013-01-18 15:30:26 ....A 4528 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-75954f07cdec46924dd5fa2b8d10ba075117346d5be0c973e0b2880ad943f184 2013-01-18 15:35:16 ....A 21585 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-763584dbbd2b321357ccd5215534a3a7fd0219b699d27d66a308a61ff570ad95 2013-01-18 15:31:44 ....A 5120 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-78c8065a93aad87a31eece02539c839f3f9d191b997cc5b01bd9e58202b56bbe 2013-01-18 15:41:32 ....A 6036 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-80020df8908189bba9d54f91bf1ad3a1b74c470b34be707f0cbc7321e31c4cc0 2013-01-18 15:23:18 ....A 4478 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-807e02ac8c7f2854d147c13fb55002253534d0d5fd02897fc142a0bbcc2402ba 2013-01-18 15:06:12 ....A 7418 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-81ec5a38489bf34b0539b9cf6bbabc3d48db9f9a6bb2f95cd7eb40f309528a39 2013-01-18 15:41:00 ....A 14142 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-834428e507902157dba3cdf39709418166a803b91d14b1924fb76a6190a3b90d 2013-01-18 15:25:26 ....A 4634 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-83e64c510e0df81d799676b1a8fcda38d1d602e01fc386f334dee213ca084628 2013-01-18 15:05:32 ....A 44304 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-856598a13504243355d9a3aea4436a82832b4b432ee57c41472cd1ff44abeb7b 2013-01-18 15:23:24 ....A 6312 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-863d89f85675f4a7c24a5512821168884faad89c05e189b431fe5bf9ee1b5092 2013-01-18 15:39:42 ....A 5164 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-8928f88c4cf67abdf055daff8bd22c383b5a6505ca3cca1ca3fb13d65aaf5496 2013-01-18 15:30:24 ....A 23815 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-899fe79b21dd37902f0789c1303842e1df9092170aec9092f7727b2abd782128 2013-01-18 15:42:32 ....A 18146 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-8cc3694de857140739f0b1c24e6bc50c75795f0b1e3ae9fdfc421e82ec26ff06 2013-01-18 15:30:42 ....A 10245 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-8ec198566c33dd31019d0fc023072a56ed835d3e80e1f4ee1b57c5df8af50328 2013-01-18 15:35:22 ....A 5379 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-8f3335f25de19639b6f468f235bff822b2fb6901f29c52a7eebabb41306290a4 2013-01-18 15:24:40 ....A 5084 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-8fa476b116d209bea8fc2a3c9e812ab1e5b6ce2bc5c17226a3c7eab06acc77fe 2013-01-18 15:38:22 ....A 7418 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-9021e1d3227e23b4515327f264fd8df9ce678375519ca74f2320a09ca9807e92 2013-01-18 15:32:20 ....A 4528 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-90f0e31d1cf0430fd15bcdfd81afb043538c0a44188093e86b0fdb03ede12637 2013-01-18 15:25:02 ....A 18431 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-91fd95f047ddbc7c812bed6a1de3edcca1cf87f8be17b14d3ca974c661d2bcfd 2013-01-18 16:13:26 ....A 5924 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-9334c6c175441ea1727ea2442953ed2da4bce5dee1d82f5bac85536220b83f8f 2013-01-18 15:36:54 ....A 49011 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-942f26160f6312e3df84b3198f9d591c4db37c83b441a976de578e189be934b0 2013-01-18 15:31:34 ....A 4417 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-973c66875985b605e9f15ce5942749a0da8665b187f571e273f5e2137abd6dc1 2013-01-18 15:41:38 ....A 9935 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-989e4fd3a4ebbba74482ee4378afa55dac2d59c625e5ca906a61752415ba39df 2013-01-18 15:35:00 ....A 77189 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-995eaf79cf16bb04d04ad107103e0bef2940fc6ecacdc93d26d3af2d951ed8d0 2013-01-18 15:15:46 ....A 8528 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-9b71b1213a5c36fd1ec25b301766aab5e12c636eb41dfbda70d1d97d4a2970e6 2013-01-18 15:37:22 ....A 5510 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-9bfdc9f86090189c55313327dbc9cd1c3ed48f2d3c3e664badd6c4b2c9ec34ac 2013-01-18 15:41:56 ....A 21189 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-9c049c44ebe68881d0b4fff0e28773498a6d310ad5b4d0d598a3d15bd3114965 2013-01-18 14:43:16 ....A 5789 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-9e4124571a077d0f03cf8cf36a32d10d0433c0b6cc5ad4f2fa3a5951b684ad2b 2013-01-18 15:06:16 ....A 7418 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-9fb7c9e27cca2000b45c11ea554e0ce2db7b6d9f62c1fe6daba1631a264f2156 2013-01-18 15:24:10 ....A 23922 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-a219c21a562940b750ef93156a4c0aca0fbd2a2713032cec10784e9ba22251eb 2013-01-18 15:05:00 ....A 14912 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-a2ddf4557b4e3d6913f48b9b5b112829eeb0f6971b009885dfbc4f5853ea6f68 2013-01-18 15:28:10 ....A 19078 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-a3175b2592b717313e0613c13653d6f7e9806f2dbb1d2681571a913510b1f091 2013-01-18 15:30:52 ....A 6312 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-a4496a8de029b44537f4e9f6538ffe982b27c325d08c962cb0f20c95102bce17 2013-01-18 16:13:14 ....A 7583 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-a54d97e396fba1c068858c5efce7536596c9670354a5282163d22bec9f4e5253 2013-01-18 16:12:00 ....A 4417 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-a6d3a6d399468e2bad2ea5ea2bcfa2aea3e58eb27c1f1eba282b288ea98f0121 2013-01-18 15:40:22 ....A 25407 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-a70a01ebc5e55b7f45a07042ca5630db8aec380a8f082a9a464910f8fa3f1704 2013-01-18 15:38:02 ....A 6264 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-ac01802161f9826d5c9e6276b917381d335049c0fcc1af501817988f5f5bee92 2013-01-18 15:32:08 ....A 14484 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-afc7b0612eb54e33965bab294b5a9c768317fef80c99446fa48cdeb05061fce7 2013-01-18 14:36:04 ....A 6973 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-b28f298c28931c88b39d17055cedebead70c44a65801a9c06b46c6dfc18d021b 2013-01-18 15:45:32 ....A 14779 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-b4f3465531f8e57d9a8fd1ec5e3ae9488c2fb9007f1340951048a7ea59b1c440 2013-01-18 15:32:08 ....A 6376 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-b681fbda9088ce5a47e513c68ba02fa46d60848bf877f9772283e596d11f71cf 2013-01-18 15:25:06 ....A 7418 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-b90cd46adf197d4e247119f22f7d2340d068f3523e9b1c8b5ceadc073a51438f 2013-01-18 15:26:02 ....A 5326 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-ba683304739ec20f9041ecb7b2b9f0f4a64b7387d97be4b0b0ba52a6fc58113d 2013-01-18 16:18:16 ....A 4634 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-ba7a9125f393dfe3f6e1f88a20a4117a9fec7869266ac406caaf8f6f6306a192 2013-01-18 15:37:24 ....A 6292 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-bb485b2e14939084f030cd3b66209959b82c6a9333ed99c8411223023da69a7a 2013-01-18 15:32:44 ....A 6911 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-bea950277eafe99eda829c7e057631d83a9aa639f9ea87b5aea7db18b0c0b397 2013-01-18 16:37:22 ....A 4614 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-c1c6068b3d74b47aff3a1845d99754a32d5e029d57ab0679baab04724f4048bb 2013-01-18 15:31:30 ....A 4417 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-c378d0eb1d33b5f770e63708921bbb05a699803afcb8b096092382107eb6f8fa 2013-01-18 15:28:10 ....A 4640 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-c3e8df591ecbedec3d87dc1dac167470deb0e95eeefc2478c19e1c78fc5f963a 2013-01-18 15:30:16 ....A 6312 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-c55590a9f205112063b9f9602ce380d436d6c921da01d6639b3df0d6173d6b74 2013-01-18 15:33:34 ....A 13745 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-c7720a61fa1c6d13800a6427f27d1f5896de7ea73d4991bdbef53df153ff5eb7 2013-01-18 15:23:26 ....A 18431 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-c84467d915841afef14c55096bfd203bcd4bb7d803d91d76cc908447c3a4365f 2013-01-18 15:37:48 ....A 6285 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-cb53434189ccf39a1e2ecd901ea15f0e45e8be7a8a2743ca2e652bf5c1e5440e 2013-01-18 15:05:30 ....A 7583 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-cc7a76abb233a1b0504afaf700019b062ee52c2c89e444ed4cf3f4090c0219e1 2013-01-18 15:36:34 ....A 8735 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-ce3409ce48c1d822a302d6e0ca3b2a899116de7f33467df6f35cb971a29f7bad 2013-01-18 15:23:42 ....A 7418 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-d3659de1e130e06a31bcd6237510f980d1667bf06edac7c8023230f5332499e3 2013-01-18 14:02:34 ....A 6312 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-d38a9aedfb3ee41876bcd31fe32b3169d3c9cc7a84363bc896a3cbea2284fbfb 2013-01-18 15:23:24 ....A 6264 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-d528630d42be04787b61b40801792e1d7a5c50c93c1acad517fc17f52e8d9b5f 2013-01-18 15:41:12 ....A 11007 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-d5cb5e4b03a8585a1254409d5599e1784aa2003622799be0da86bbd5dd3e9348 2013-01-18 15:34:10 ....A 9142 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-d6c13ee20f8d7a9b2ef22b311a8cecb68f29125c18847803551c282e0c90b2c2 2013-01-18 15:40:18 ....A 14409 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-d6d65bb57820c48114f28e0be9f9fa0c4b0946148d5bd8e82c0c5c553002538c 2013-01-18 15:41:22 ....A 17091 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-d74873ca242809035b262ba53a7fbcf629f98055aa04fc5a5c11dd74890e6621 2013-01-18 14:44:56 ....A 4614 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-d7db31af6e1def512359ca38bba24229ed07ee4b915a70006f7391ac6c27e217 2013-01-18 15:35:56 ....A 6714 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-d96ec078d894ceadd0d8bae5f854a5d1eb5a48002bd5520f35cf0622a794d85c 2013-01-18 15:37:38 ....A 5056 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-d9e6b44241e0d12bc1a67a0769d4900669cb8e36deb52355b7d20d6b28a9c151 2013-01-18 15:23:56 ....A 5352 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-db559d4e84a8c27fd406ec3f069033e93f3bef92d8bde43ef19c6a5090a865a9 2013-01-18 15:41:00 ....A 7281 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-de3871efbb7db49307e95c60ba2c9290121986567e37c070e75ad874cf13f97e 2013-01-18 15:33:20 ....A 17417 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-e32942105c832e84d5c47b6361adc10c003c4b775c13709520b8eca7f5c6f1d9 2013-01-18 15:37:16 ....A 4634 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-e53b7b5f8092098b73153099c9f3cbc1e607092f38d0ce57df0f2b3eb4466e98 2013-01-18 15:38:00 ....A 5789 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-ea921d6f0b75959f07645e7da1d5d65682f1eb113e16db3a3dad508c5b45ee92 2013-01-18 15:03:36 ....A 5264 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-ee8feb5ce506c0539442f441393e0293459de132f1af25df1340ab83712863ea 2013-01-18 15:06:24 ....A 4417 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-f205db3811a43e4fad3990ddd7fe49954fb4b5c961fec17e022b11e20ec9dfc2 2013-01-18 15:27:54 ....A 35650 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-f38171bf59d345b8773b1d9f7c862fdc1aa191ead02fb5ef20c17e1f4d00436d 2013-01-18 15:33:22 ....A 12087 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-f7a7e75c6f2bdef67e56b766e3ccc931b552919b045bb22844170eb8daa5c104 2013-01-18 15:05:34 ....A 13224 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-f82f25b73f9273f506624b27d4d679d2fac68948fdcb16c5bd36685849420ccd 2013-01-18 15:41:22 ....A 9049 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-fc746766ec9b0165f4c2a74baa745ba1fa891d411bce3d7ef9ae6a08808aa837 2013-01-18 15:38:16 ....A 7418 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-fe348b9390148c26bbad6bac794d597da00fadcb37bd22e8a1c8bd30b802a842 2013-01-18 15:22:58 ....A 4520 Virusshare.00030/Trojan-Downloader.JS.IFrame.cwy-febd6438269573ab9b8f91600bc6833fedf4ba0262ff4d313383df8c2d6ba977 2013-01-18 15:01:28 ....A 28070 Virusshare.00030/Trojan-Downloader.JS.Iframe.ab-91550c1db0bbac95afc1b8fad563c07264f52d73f786a24261c22d9008483bc9 2013-01-18 15:23:26 ....A 17019 Virusshare.00030/Trojan-Downloader.JS.Iframe.ajl-9d1b01c8174924f3d4809ffdca327c820b3c25356b47e6567a1882770d31e5cf 2013-01-18 15:31:36 ....A 20727 Virusshare.00030/Trojan-Downloader.JS.Iframe.ajl-e0defe63f85be77f9be23617cd71a6117d9558ce4835b84e792855b14c736fca 2013-01-18 15:31:40 ....A 20609 Virusshare.00030/Trojan-Downloader.JS.Iframe.ajt-016f915a3e51c7db3a79d70b3d50a8ae5f4ae8c590f150717f30dcc56543d668 2013-01-18 15:25:18 ....A 21224 Virusshare.00030/Trojan-Downloader.JS.Iframe.ajt-0a2964b0ac7a16b438116bc30cd9095ce47fade4ffb1bf758d9e99a40d5498d2 2013-01-18 15:30:04 ....A 21688 Virusshare.00030/Trojan-Downloader.JS.Iframe.ajt-1290c7d8196d24e0efd32a35984d11117e2a302c92cebe9cceaa4febb20a2422 2013-01-18 15:31:22 ....A 21921 Virusshare.00030/Trojan-Downloader.JS.Iframe.ajt-3504694b5d2e4d09957c13d9bda1b86f67c53a83e34c2bf13ae34cba6a689d2d 2013-01-18 15:33:46 ....A 20228 Virusshare.00030/Trojan-Downloader.JS.Iframe.ajt-44e8c0af1862ff4f0c6804918b48b518bc3a5d28cf314752b044ac1960aa2aba 2013-01-18 15:16:58 ....A 21590 Virusshare.00030/Trojan-Downloader.JS.Iframe.ajt-52ad879f75b7def0bf28e05c1fbd7e6368fa690ca9dbeb4b83dc8d4f80578a97 2013-01-18 15:32:40 ....A 53399 Virusshare.00030/Trojan-Downloader.JS.Iframe.ajt-88ee0a4d365733117c3366f2b8d15cfefef87e9eda1a84a270e66164af6f6044 2013-01-18 15:40:10 ....A 23327 Virusshare.00030/Trojan-Downloader.JS.Iframe.ajt-8ea82c01cc5cd9875256fbb94906f0e46931aee96da0522fd190207c411aab2d 2013-01-18 15:42:22 ....A 21154 Virusshare.00030/Trojan-Downloader.JS.Iframe.ajt-ad447d8079c3cccbd6a9e38f9d08d87e919dcbfdf3a08d0a1c73dfa99706e2aa 2013-01-18 16:46:34 ....A 21496 Virusshare.00030/Trojan-Downloader.JS.Iframe.ajt-afe263c9b27ff1ab857f2e09795cc4db73a5b1c0f3e54d7df67ab80cf37bad0a 2013-01-18 15:23:06 ....A 21065 Virusshare.00030/Trojan-Downloader.JS.Iframe.ajt-b5eed3ad0e6f88a484fd1e3c5e8f6a8cfa94b6a91989c8707e9ca5a4e1a219a2 2013-01-18 15:23:06 ....A 20840 Virusshare.00030/Trojan-Downloader.JS.Iframe.ajt-bc4cbc153be3faa4e97bb160f935d559a2b907af3d0b12f60eb99d4944e1b4b8 2013-01-18 16:39:02 ....A 20465 Virusshare.00030/Trojan-Downloader.JS.Iframe.ajt-c571206ebf3d6d9db7acf02228d67c45c9a975736207a298b5cdaa704cc88757 2013-01-18 15:40:00 ....A 22094 Virusshare.00030/Trojan-Downloader.JS.Iframe.ajt-f7e4c431b5fea8d38494c7f19dc693173a5d16a22117c97b1326723576cc7590 2013-01-18 15:47:12 ....A 37074 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-006648333be95dfe9e8cde7320f4975f52a15de0c01f50762915dcf5b21e01b0 2013-01-18 15:28:14 ....A 57353 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-0244bfa7a7e98cc7da2b8dce0d045a87002f8593b2a3779a88f9cc063c9b13f0 2013-01-18 15:50:04 ....A 39617 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-028c0de41a027a8565eb0ae5329136c6a6d635125fa2ab919810bbb43bed5798 2013-01-18 15:11:46 ....A 31640 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-02b422a23631745e4b2716afc1786d606e15d72396bb8cb13fef4af68a38ba3b 2013-01-18 15:27:12 ....A 86251 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-02c98936d63c090b790d65f1eb508e498cfa61d1cccb95432916dd8220b3075b 2013-01-18 15:05:10 ....A 21504 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-02fb25850e2fcf451e7b57d5cd8b2279674872611fa0ffb3f65ac9ebe1b276c4 2013-01-18 15:34:40 ....A 17181 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-04db281dc5da52c86b6da68c55bb550ecb6e4c486f0e7cbf24c68b2a05b52737 2013-01-18 16:26:10 ....A 19635 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-051391001b0d21dfdaf35b4b6be0694f508e50914519e5e4e0aa8203329697b9 2013-01-18 15:33:34 ....A 50260 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-0828f58cee2a74af2925ef1f5dc205e9a5def691bd8bcc6132476fd0a26ff5b9 2013-01-18 15:45:34 ....A 387410 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-0832c2e0f4d4bfec597994097292c5ba0fd4bd318779971add882c1f19aea282 2013-01-18 15:37:14 ....A 404972 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-09e41ad0b18ac250b0d75dc8586836f50e987db2edc90deb1e832d03a4f572f0 2013-01-18 16:42:48 ....A 52952 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-0a000846c5a4816a7d6dc62b2f887ce597fbd95a95098f837dc46bd2d5ba7d7f 2013-01-18 15:39:42 ....A 20146 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-0ab74b41ddb835f83cc57282166fb67d53e7bd2302b9266349162630e0d93216 2013-01-18 15:36:10 ....A 583803 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-0aff56fd08aa6a2b4aa398479d22067c75d1064fdffc147b02c7dcd4ac016b0d 2013-01-18 15:39:28 ....A 37074 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-0cde48f7143f34b5c12f3cac70650b9d0d625cdf2901a1a44d2b8221d2a690ce 2013-01-18 16:39:48 ....A 21830 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-0e21477106707ac5c9fed6853316b7fe8ac5c736be60c47d76af841c9721c1cc 2013-01-18 15:29:42 ....A 53059 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-0eb52a240a2e8c30e47ce4a58de83b76238cdf0d5d067c8ddff454a679ff1282 2013-01-18 15:31:26 ....A 33383 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-0ef3ae64942946996b16bf2943c70f166d7237e2de57b852924ded4f62b317b4 2013-01-18 15:05:58 ....A 56385 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-10d18802b98fcca0eb3d747e6a962711f755c9b6443c6e1daba9b869b2c8fdfb 2013-01-18 16:51:28 ....A 131777 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-128e804da07f6de89edd90a98065082f15fcd6af287667307533f602cd34c523 2013-01-18 15:05:30 ....A 21482 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-12e5c95b90c5be44844046177cc511d82779ac4ac3ba23340e41d2f11b96dfae 2013-01-18 15:04:40 ....A 31633 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-13cf839c99ff66dfe3454c839af0e8856f0d10ec505b15e599c1ca0dc552b1fd 2013-01-18 15:28:30 ....A 31640 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-171cd156d051dbcbf1748229a1a00aad2c835466dfde1654ac37573d0c953139 2013-01-18 15:40:10 ....A 33073 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-178a34adac0664d13c20ed8e069f9e594cc26ed0dca6569407b064dff6fb3de0 2013-01-18 15:37:28 ....A 583735 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-1b4cdbdae94c1ee307769bd9e407540d8bf050d89ecc71bd99a3bc9eb5a52976 2013-01-18 15:38:02 ....A 46489 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-1b9b8e549845ce6efb28fc1630983c6069419276fb428993b3fb5f7d589e025f 2013-01-18 16:09:32 ....A 51090 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-1cda071addfa2e637efb064cbbea7f9678585b798d860c85dc364ec436076e98 2013-01-18 15:06:20 ....A 488029 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-20fa5ed16be1bc20f2676f4fbe84436e49e6e84a95f351ce59d03ab345736ad3 2013-01-18 16:03:14 ....A 19635 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-2209ac15050cc0a06deef2ce56e6d35357c25288286836c8cd1939fc34be4e47 2013-01-18 16:19:30 ....A 51090 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-23095b0c0f737e8b25e27f4916dcc369998e838a9bd0c2e3969f3f9484f82c2c 2013-01-18 15:31:52 ....A 17181 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-2407e64cce631d5932a95ccc227077eacaa23c2dcaf82f077b8c1d47a106aa35 2013-01-18 15:13:20 ....A 53063 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-2588399fded0d01ebcce0179132ce8247de936688a50aec4519487d0276c27bf 2013-01-18 16:43:04 ....A 287948 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-2c27ef5bc614ab721f16526fc79eaade843ee0e25ee091961e385d533f6b53c0 2013-01-18 15:27:32 ....A 554929 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-2c2d196fd3b936d694448d77c2b727bca6ce2b3f20f32ba79754d7bf084df087 2013-01-18 15:33:12 ....A 41477 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-2cea5e292bc4bae06c435e9e620ad24feacea6e18ac5c137b54a3fa3ceeaf764 2013-01-18 15:26:00 ....A 21492 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-2db63aa3aaf053b1786c9914694cd1cd8969b435a4a9a204e6ec959f19766bc1 2013-01-18 15:33:00 ....A 404967 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-2dc51cfb167547dbee559b7a72460b4b80a09df19d51c5a8307e30993bc08d17 2013-01-19 01:11:42 ....A 487961 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-31839b871c3224e516e9ac8f9be38aaeba44cb26d9a0986416af0406c7dc1c6d 2013-01-18 15:31:20 ....A 16193 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-333503eb1f7c3dad46e811238996226311c875cb606c88970390476b286ceede 2013-01-18 15:24:34 ....A 16623 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-378ee7b78845dbca171dc5a15666d0e184e28b91098815cd1fb7daec4318c891 2013-01-18 16:13:26 ....A 45043 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-389cd432440fe87b8ea8978efd684ee30f44d70d14a3e99f05e8f680ccd47d3c 2013-01-18 15:44:12 ....A 19231 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-3a2ef9f99a7acbb89fe89ea361c2c2460bce0e6b43926722360d5cd3b33c4815 2013-01-18 15:38:38 ....A 27647 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-3c122fcacaaa4053ea1df75b38c3187bbcdb2b4ef8e14cce253aa00f54390658 2013-01-18 15:32:10 ....A 105501 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-3cc6f4de0b29c76ea0aedcb63ac0fb47db3bcdd2c519a16b4bf6632631f7d53a 2013-01-18 15:57:06 ....A 387410 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-3e4e28bce97445b82295c46b4169b71c8154320a5c1706b4dc54850956d72db2 2013-01-18 15:36:50 ....A 118276 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-3eefa9f4faddf1fda21af29aca5d117b77654a8d17a0c3a89b9e0f78ef3d62d8 2013-01-18 15:26:56 ....A 55036 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-3f357bca8f92d6d9a45b20dbe52509cfc8dd882ec0d49c06dadeeb771b13beeb 2013-01-18 15:33:46 ....A 184692 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-3f3e64cf36f944e66ecbe3f69ee6be1ba7d989dc6a6851d742c026fa871fed52 2013-01-18 15:27:32 ....A 50285 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-4180e2f64d4e114d226cbab6f87c92af813aea6cf21de41db31e47a0b92932f1 2013-01-18 15:30:50 ....A 387408 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-42ec33fe18f09a5586e59025182c9c94e266a62b1f9ba605d52e9a989a0652ec 2013-01-18 14:03:58 ....A 201522 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-439a420685d7054cedf8fd3903fd9586099c4000bb97b79cd2cfae8883631c41 2013-01-18 16:11:00 ....A 51091 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-44c4dd46c2c636ed571b7f93252ae10e933b56a7eb5729ab877f607851df7939 2013-01-18 15:31:32 ....A 50286 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-46a12f554df773bd0b7738e10b9cb9bbb9f213aad43e80af336d29f463309eb7 2013-01-18 16:03:18 ....A 20798 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-46ce5e4c05d012ead96cdc576fc030cb2d98a9a87916d6d1bc4292a77ce575d3 2013-01-18 15:27:22 ....A 36572 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-473935afc2a63d16e9ab0da19f311e60e8ef4c310b605a54181c6e29b112b6ea 2013-01-18 15:15:40 ....A 36568 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-476cfcae0a99b7cdece3279e680ed3df7fb1abaeb4c84f949358e06a5171dd9e 2013-01-18 15:54:56 ....A 36567 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-487ae0157cd523e11d8d8bb9c5881b63c61ba623253327524826ff35bee1d431 2013-01-18 15:28:50 ....A 21830 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-4c23f2ba81d3b77ff48fc1cab4d81a3fe213defc1ea8722b6614665f8ac47b9c 2013-01-18 15:27:36 ....A 841550 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-4e3fbda361649a47a1ee87b17d08efa20a7feabf3dd62ba910e179786e083a0e 2013-01-19 01:07:52 ....A 22556 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-4f04d11cc53f95b8fd101ae6643a1bb33e8dc74e89741bdd8f24250b384a8ad9 2013-01-19 01:09:12 ....A 131778 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-50588fba2e45f52df01539894a2d0e483ba5ba875b5f528d06e7ce09705835b5 2013-01-18 15:33:28 ....A 19819 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-5348ebcbfc05b036d9168fd7e6bbbfe6f1877a7adc8d3be3976bb3d78596d87c 2013-01-18 15:34:50 ....A 133002 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-542366ba89b4e6bc9be50a1ebb34399393595602ffd82651e7e2efa7509bc480 2013-01-18 15:48:30 ....A 19079 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-55ec6618f8604a2fe264f1914e845132ba0f0d5e8f73c2e3ff54c3c8c41e4a7c 2013-01-18 15:04:50 ....A 387410 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-587ff2369b89adf8f3d5eaa248b843613cd528fc6be14e7bf5ed69bd2dfe6d43 2013-01-18 15:37:26 ....A 10606 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-5ad3c2af2a4f2fe50455dacc9bc46c36e84142c50b38ca73c667e46703d375c0 2013-01-18 15:27:36 ....A 387476 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-5d6225a37a86e173d23fedf3a7c1cc9a133140f90eb9c7b7003e9a1b96cc14ce 2013-01-18 15:25:20 ....A 29642 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-5db33d5d8014aa4408094a16830c1e9f9d9904e167c62cff79ed3497b2fbe1eb 2013-01-18 15:38:22 ....A 80068 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-5df857c8647390cd4afee1c2a245e819f3e00328647f385fad62c241a28596c0 2013-01-18 15:19:46 ....A 20638 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-5e1dc4d88a61e45f815d684cd8d3e636c34d589b9c3859e6428f917f030cdaaa 2013-01-18 15:05:10 ....A 12769 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-5eecf45cc983539bc86f5daf0186fa6ab1bb4c7582ad5a25816d49d0ecb770bf 2013-01-18 15:25:16 ....A 21481 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-5fe41cf699938dc7e672a10d3df271bf8da44d380b279e22461d4c7258c7c357 2013-01-18 15:37:04 ....A 31643 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-61811b3c64a474392cc71a8c9fe2dbac822b92b49c8ae9815b091e30f4fdea9c 2013-01-18 15:37:46 ....A 387410 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-625f3e305fc92ded9978d9986a88439b39cc6f2b781a1f942a085b435d53d23e 2013-01-18 15:25:12 ....A 583806 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-628ba7adfe1bb441eaf802781c99a706302b82381c49b62cb32d89678d0df5c4 2013-01-18 15:39:04 ....A 33042 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-6572056b196f5dfacafe53a79905753f34de597f937a98f82ffff5c6cd0c69ff 2013-01-18 15:29:12 ....A 41477 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-686118ff3af1a314cfa479bafaa50391a5c14cde6d98ac04ea0c463f8a36e234 2013-01-18 15:37:16 ....A 387411 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-6a1893f401074d6adca551dac5cf549dacf2aafaf49c67cf324edf8e41b89195 2013-01-18 15:42:18 ....A 61023 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-6b4f59b12fa9ce3982643dcc73cc5e3e2844f7f836225dd46e005a254b14ba12 2013-01-18 15:37:18 ....A 16173 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-6c56547be8557ed5e18b45b4264f66fa4f2c03ebff412f433b1a77f2c83269d9 2013-01-18 15:10:16 ....A 10774 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-6c907a163ea82612e936df1006e3b5356f7df1ffb9f00a5165571b8ece21f3ca 2013-01-18 15:37:26 ....A 387411 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-6d78575dca5b7b581b3faeb875f023354a7d4c3ff8a635418c90d726c0e79f66 2013-01-18 15:34:22 ....A 18805 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-6da8492560569bb800f1ab73d79f921f95866c080558f77b8d9b5f48e1c60e91 2013-01-18 16:43:00 ....A 21927 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-6e00540d65ed04ac9d677a940ecac13845988023216d06c2a2325c72ab37e6a6 2013-01-18 15:34:12 ....A 46348 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-6e368193419e484bf75429950bbf13092f7585f298990df764b6180516882c3a 2013-01-18 15:30:58 ....A 487965 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-7113d5fa50d55c055912bdfa490d47f139ca194d0265c672a722680d70c5212e 2013-01-18 15:36:22 ....A 46342 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-71a30fd562b00b01be1fe2868661bea89b56db5c53ba91b89eb3be8e7f729e84 2013-01-18 15:26:44 ....A 18790 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-723a2f5ab0c2da001ef9938389f78ff60c256ec7f9e08dbd7c8b973a3a4379bb 2013-01-18 15:28:20 ....A 387413 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-73494b41c47135cfd4fdd621c93f32b9a6aca98959fa54e2308b5e2e5ca8289a 2013-01-18 16:06:02 ....A 20844 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-7415bbc9a62b535f56fedd65a57bd6117c95f2702375fc88725bbe70f54e86fb 2013-01-18 15:31:18 ....A 82582 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-74578ad769cb791f13a987cd31048477d2daaa3f51795552f3a777bdd51d487c 2013-01-18 16:51:10 ....A 19103 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-751e48b3f47bb18f5844db228030932d88dc1b5ec3a129d248a9fd5587abb0a3 2013-01-18 15:36:10 ....A 118273 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-771d69b56dbd0bbff8054ff1fe7e46033fdf7e488d2f5669fce5673c75a1f270 2013-01-18 16:43:02 ....A 287948 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-77d43073c4a93972d4ec78495487f43efc7f2819b422bce768f7f0093034b079 2013-01-18 15:29:42 ....A 488025 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-79126b37924abcfbbfe1d83dcf0434b06a9bfa958ac07943ab0d2f3c4064073e 2013-01-18 15:30:18 ....A 25036 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-7a69d4ba85b8ade3f215eb9b75d4f2bc700085db93e42543218eb6e99c0da8af 2013-01-18 15:36:44 ....A 31550 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-7c6607c786eda7e59daa4f83ac5e74d7182d686ac68ee49c590165b4de7b735f 2013-01-18 15:24:06 ....A 6969 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-7ccc10f60ed9062aa418b824d41fd5cedc2bb5085f0133de71688663b7c6e10c 2013-01-19 01:06:58 ....A 841548 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-7daf4a47c53a413843a1e939319f86b7f1eca126651f2f38e52046ce93c1cdb6 2013-01-18 15:31:34 ....A 387409 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-7f5badda472cdcea772c51c98ead9096114171123567226aeadab1b9303c0e41 2013-01-18 15:31:42 ....A 158794 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-804d9c56d8e96a6e22330c61da36e958f8169685ca02ad7e8d4a38fb35521e03 2013-01-18 15:41:22 ....A 110127 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-89da7e5fd868da91083e6c10ab64313691b89045214fdd3473538c7ff8130d17 2013-01-18 15:28:04 ....A 31414 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-89f5777d1b86a2f11d7b1c4464c1368099c061c8f201d4852de6e955b0d2be4c 2013-01-18 15:05:42 ....A 49980 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-8a9cfe43b6d1108b064c08d266d880aaf7f811e58c35cf09faa38305d3c7f58d 2013-01-18 15:30:32 ....A 20121 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-8be65dac781d519d0ac8c94001cf50cd9532f419ecae5d40cc47b2a42d9f584b 2013-01-18 15:29:06 ....A 36569 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-8d8e8e74cdc099b21214657875ec94a83d2844c074f7926105c6c7acad8ba521 2013-01-18 15:48:06 ....A 20091 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-8d95423d3d98eca35e334059e7a14bf9f4d01d323de7815b44380541d72946a5 2013-01-18 16:18:20 ....A 20844 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-8dba1b269c9bd33c929b36729886b44cf0fd31d6b712cb15d58c385213b9d1c6 2013-01-18 16:43:24 ....A 93708 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-919393d45dc8b18e41c7e96cd466fa5a95b42383c196f929bd65fe51ff470114 2013-01-18 15:28:22 ....A 118276 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-9205449221d761b81313db9982d296c218dffdaf5b4f433fd094ae22c161476d 2013-01-18 16:12:10 ....A 10606 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-925597c937da0bf5bf4a79732d871098c6c3716d09e8a32f5d2609de70155f66 2013-01-18 15:40:36 ....A 20661 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-9275a07ec2ed45b8a7cdf1d7fb153647178d6992e244a5cafba9f061dff2e6ac 2013-01-18 15:30:16 ....A 18988 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-92849d75b63f9a485e7305d0ab3c930118be51863c80cc03167bb23d26e4043d 2013-01-18 15:33:30 ....A 21318 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-933d6163229aabb2ebf66d64dad3368f7828895ea470274b7fc1a8492f06adab 2013-01-18 15:05:36 ....A 583735 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-93b541befefb4caa8ac33be0fa5b949baf40c9f5a7dad5ea69a75d80301e64d7 2013-01-18 15:25:42 ....A 36798 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-940857c8578cf13e24ff5f8e1d97a295f5cf15834f8f1459934a6fec9cd16771 2013-01-18 15:35:30 ....A 50284 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-97feebddf0502d639c59dc8fec505933af34d7769532634b381e8910e430b480 2013-01-18 15:26:56 ....A 37704 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-98607f783045c1c17e3d39285adfe6a8092e636fc8023dae6f30944d463481fd 2013-01-18 15:30:22 ....A 16042 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-9901a30b092fede63106b5996096ce63937542c2d284289aace43e4944b9629f 2013-01-18 15:23:12 ....A 80070 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-9a15f6afbe76b7fa7d4b17f807689a63b9e84546796fb25ebad14ca4fe6b464e 2013-01-18 15:36:54 ....A 387407 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-9be2ad88030a7dce2c379396ea83decfcb35acae0988dfdf24b9dc621fbfdaf9 2013-01-18 15:41:06 ....A 36567 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-9c1994e66d61f636ca6f303dff7d8de43a6eadb6457b0f4ecb00687c4530d830 2013-01-18 15:35:16 ....A 583736 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-9d3ac58c9482b4739200895b904b86af719c9e18c31124d5d23dee0b56da0b24 2013-01-18 15:35:46 ....A 24578 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-9dee55ead1a13314e70e0d9a9f6b0b0987fd96ceab5cb96b5651f3ee8206725a 2013-01-18 15:48:42 ....A 20091 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-9e0ff1cc400d06da5ccf2fc8c79b6cdf1dbb0a328d1f2daeb6bd379057b56729 2013-01-18 15:27:26 ....A 20068 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-9f53997f3fa9c995cc052a54feb3504e375fa65d6398cf6453b39db192202183 2013-01-18 15:43:14 ....A 66752 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-9f57491ed311dc4ff6b809ed2ae7d00e0f4dce7f8c983b8dc28b126fe44004b1 2013-01-18 15:30:02 ....A 21318 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-a15ae80f550711a886a1a2d69bd5e2cfdb370525db88dc1367df132fabfee63b 2013-01-18 15:27:40 ....A 39619 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-a1dfaca6a09303eb673fe0be0a4c24d4d3e07c07c8695fffba411ed966e8fb66 2013-01-18 15:26:40 ....A 21839 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-a2b4666cf12fbb8d279f41d5a6de9c4a922b97dbcef4b3fa8d628cd7fa5ec97e 2013-01-18 15:28:54 ....A 110127 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-a32d7b22fdf131e71b5d5f465c967b97fa3488ea112bb79c09876a1f5998e605 2013-01-18 15:32:26 ....A 31551 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-a406ceceb268f79eb0548c3a3755423cd69e5c19a252d6bebd801acd33ba356a 2013-01-18 15:27:40 ....A 31642 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-a45d2dccd118d8d20d37bf1782769e4dc8cac47a30e42b3312013cdeb999684f 2013-01-18 15:40:50 ....A 36567 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-a57d506ad72da174c11380545dfbe95433c87abbb4bdf625d580547148dc1d44 2013-01-18 14:54:40 ....A 19547 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-a5dd6a1e8e197926be3b8aef4e8877c7f98c09fde8a40306da93ba01a28105fc 2013-01-18 16:30:44 ....A 57353 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-a64077df9ae89ec28f1d54b6e6e9906ad08294a188f709656d23364dabdd0f39 2013-01-18 15:23:20 ....A 31642 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-a69760de650604a9bac08ef7f176a6e74a4de4751908aa76de7e4d1d1ab133f5 2013-01-18 15:32:30 ....A 66753 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-a719ec120f8b8110d2ecefddaa4ab1c50d68d07b982826acc3d2c7420984116f 2013-01-18 15:33:56 ....A 27614 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-a88d4886b05f11d07b30231e885b8838af6f60f7dd7a90665689cb75483aac42 2013-01-18 15:33:04 ....A 405111 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-a94060a5e1ad6efc185701e60456a5059499965dfaad09c416e4edfcb190e319 2013-01-19 16:49:58 ....A 31616 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-a9afcce922b0b5d156616a793bcc458c676cb8f17d4901980fce3205b76d043f 2013-01-18 15:31:06 ....A 131777 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-aa0b159bdf595989d2a4a3abf50fc2cfa487cebf01369f41122e2480b5f438c6 2013-01-18 14:50:30 ....A 133071 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-aa34afe7866179c6b5919f97d37318357fd3722dbd18dbd777956c79770f35a4 2013-01-18 15:29:04 ....A 158729 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-ab31b7f444b71a583c038199a5d2db5ea14fc63a33677c7f63718a955c5db2b0 2013-01-18 16:04:34 ....A 18795 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-aba1195fd5093be945053f17dd2f8ed2e1ae663a4a91ce14b049d72a72a8854c 2013-01-18 15:26:04 ....A 20213 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-ac012822d37973c4a110737b5e3432b32b9ef0a017ac31e0b1bc19f29c5fb621 2013-01-18 15:04:40 ....A 36568 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-ac4c3cdda4c4c9cc90371759e562ed2300fb9a24c37ad4a9c164a4050db384e1 2013-01-18 15:35:36 ....A 50285 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-ac969a2159139da8d33db58e1f37b3a8f1540c6420135f4ce8fb3c255a57ee31 2013-01-18 15:32:32 ....A 387477 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-acaa3f62ea1ead305e557c351a183b20d32e6f0d37f478839eadf9d06d62589f 2013-01-18 15:40:56 ....A 36569 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-b027f58a57579909a2e908c90ee57cc914152190199f46ad83455e8bde4d68f2 2013-01-18 15:36:26 ....A 36573 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-b15bf1e429010f5c26ddc4d0365cdd6050ea0bf18d747b9cf23033a237cba5d3 2013-01-18 15:40:22 ....A 18243 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-b3393887631d57033e24ec6d9425eb1dd0292f3322b6784eac503fbe907596d5 2013-01-18 15:27:04 ....A 21286 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-b4d8e8ad1d47adc1fd904156e0f312b6ca8b6e9cd472226b3c8acfce3c2878d4 2013-01-18 15:13:36 ....A 24043 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-b5ed42165cb635a9bffd254408f7e044d596567ede305d14191368785e664102 2013-01-18 15:36:22 ....A 93648 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-b693175a53072645f58d18d103e115ecf17bc12a286233b0d7892b5ed80a25e0 2013-01-18 15:28:50 ....A 387477 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-b7d37b8cf9abdeb77899a51b56da07d5cbbda73507229cfbf1b3ef87bd5bb017 2013-01-18 15:36:54 ....A 404972 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-b83d69ec63eaff36a714a576a549516baba3012bb2a243d2f8ca87f6186244ce 2013-01-18 15:26:52 ....A 16208 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-b8e119ff3f6edf9b57883957cbb78c4dab5b3000a56e9407a082b495a75048ba 2013-01-18 15:46:56 ....A 36566 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-ba1bf5d5952aad25a87eef3563915b39d506ca818356993a744ad758fbcb39d3 2013-01-18 15:36:44 ....A 31643 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-ba38f9c5ca0e57ae4d6cc4c1f31b6f13e5a501f36677dbdd7b2ca2719fbcdd31 2013-01-18 15:57:42 ....A 583737 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-ba73fd3863e978188575fddab7cfb7ed9618c6b9dc53bb2b89ecf485dde23556 2013-01-18 16:43:02 ....A 670078 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-bb03ae55be86ff01c31d9224ed0087a869e19a9757bdfd6d06a7eae44dfcb183 2013-01-18 15:28:42 ....A 50284 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-bb1ebeb1f89a027de7a8be1ab466dac54823509a70d00d22ba9d8a21f0896b09 2013-01-18 16:01:20 ....A 19850 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-bcd9c477114af0e8de6bda03787078f582c1eb6191f727bfee24d17bd7a5645a 2013-01-18 15:05:06 ....A 36776 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-c2cdd1a7313d4d3a79184dd26556d05668fc4a9949b6faa9b4432b4eb630e733 2013-01-18 15:27:14 ....A 46347 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-c3e0ae754a44bc6d6de8363229eefe8b05da61881ef6281d33d5fc4eb278cbe5 2013-01-18 15:27:54 ....A 61022 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-c417a65d6f3f74cf636cc876282a047627e04f0eb951c68ca40e2ed2a096f4a6 2013-01-18 15:29:52 ....A 670079 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-c850bf15e96369b27e13794846bc1a685f0b325de6c48e78114b07877ed63581 2013-01-18 15:27:04 ....A 18994 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-ca313295b7a2aee858d422ba574b6795fc085a4cfbcfd4081851d35c4ba6772c 2013-01-18 15:34:30 ....A 122824 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-cb6b3c377cb8137315ec5f99ffec3b834c019723e25ee1b2e059ddbe27255776 2013-01-18 15:41:40 ....A 841549 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-cc690e1f44491b51deb7c30b95da3d124b39a69af259147131323d1b7e5416a7 2013-01-19 01:15:42 ....A 20181 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-cd84d0470f19caf4571b98c4194a411fbfed79fbc4ab508787580409053d4594 2013-01-18 15:35:50 ....A 20007 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-ce7b101518940a757731b4e048fcdf50bc90cde1cab557682517099ec588074b 2013-01-18 15:48:26 ....A 19461 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-cf2353c23f6b1f66ac15df131bbdac2ebac3e7f6c45d76e47ef2825b0085022e 2013-01-18 15:37:48 ....A 36572 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-d0387bf3dc7a07382ded0a40997b4f478623024341a8d6ace0ff4866bea0382f 2013-01-18 15:25:46 ....A 670081 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-d3d9fc2a1ade125d23494f8896783db9cc30ef228d168978c3540feee9102858 2013-01-18 15:34:58 ....A 217086 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-d454a3a873db240280014e32bc2d960199e1ceb26239836278dcbcc7d46c88bf 2013-01-18 15:20:42 ....A 36573 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-d47b07471bf63791b2f533051bd2cac3b7bbd233929221e09b1b9bb8128ffbd6 2013-01-18 15:32:46 ....A 50285 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-d649602fac0e54d36499db6dac9235b7cdafa48575c60618c95c70afd9ea68fe 2013-01-18 15:42:28 ....A 38931 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-d75757b550cea534103d797b6cb95cbfb8683e1ad2f66d1f036c6dc268c94deb 2013-01-18 15:32:02 ....A 86252 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-d76fc546a159735fa32d29858c47f3a85822e05e56e7249e30f28feb24070a41 2013-01-18 15:29:58 ....A 133086 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-d918aacc5e88768a9c67e7824da614666c378557ed2d806e6cdb981d501274fc 2013-01-18 15:36:52 ....A 387408 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-d96839e549290d99d39d7bea512e57bbdc187db0009d745e6db41f5d00dfbb8c 2013-01-18 15:16:52 ....A 387408 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-d9a2b8c60a3b935f927c4b83a276155cda1c9d29ce07507113a33e0b29f4c1ef 2013-01-18 15:37:46 ....A 50286 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-d9fd6d58a98147dbde0d25a2bd5ff3e0457bd7f7b06b47269c1ecf00131beff0 2013-01-18 16:18:20 ....A 19850 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-da22725dc64b7dc4b5a48ad7c327b93c14a5f973882f84be13b705a6b729488e 2013-01-18 15:32:30 ....A 50284 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-da5e91884b5f7a7762d66a2f3e3d988f752555502ec9dec3748d652689085973 2013-01-18 15:34:30 ....A 41477 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-db8f6b559680cdbe8fc301e1857c85e6dff0f125734b75bf7a4472c1e29c7aea 2013-01-18 15:23:56 ....A 18988 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-dbf5aa8c23b5da2531188f712c9d8e828c813e923f1a480707637d1b5334b3b1 2013-01-18 15:35:04 ....A 37262 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-dc6868667f45fd31a9eafc16922994a7e040fcd60ea924448bc8549e6cecf09b 2013-01-18 15:37:28 ....A 53060 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-dd09cefc54bdde782179f11ca83f1e9457d0264b287dd0f81a5f8d0885b7f5d0 2013-01-18 15:35:28 ....A 105501 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-dd2eac4649d3413588b4dbb575310a84fde5e2d13b9299709ff4a699f2c6fe97 2013-01-18 15:28:00 ....A 841550 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-dd8a79b137e33e693173883340b15016bb5f3d8f2f8bad2cffc50e63ecb896c1 2013-01-18 15:34:12 ....A 22475 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-e095dfe4f053f1d401a8ece799bd4e30d3ee33b373343972a59b68b8ff0f6fdf 2013-01-18 15:48:12 ....A 19911 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-e4d5435e5955d46492df1d1397dfb9bd4f4fee8b3902f7f7e4afb25849659c07 2013-01-18 15:11:26 ....A 19958 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-e52a56217298df8486083ed8ed31d315fc923abe7128486c517bffeecbabcab9 2013-01-18 15:39:46 ....A 55893 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-e619ccdd52dbc722e615c8bbd6aaa4115c6114be3d13ee60de0b9e919a85f56c 2013-01-18 15:33:02 ....A 36584 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-e71e8c9d80225d6a3abd475584f3977a23d8a400b8e7cd281a5ab3f49dc53d29 2013-01-18 15:39:52 ....A 50288 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-e870d4df9da1fd85b3916ce53dd3bff9eaeb8e35194f1f9ccf87c0501ef23840 2013-01-18 15:34:26 ....A 67361 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-e8b9dc7b01282ceaee67d0c777011c4592b0174f96cd64b9fe0686eebf7b84a9 2013-01-18 15:23:12 ....A 20123 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-ea5dc85c8a185f5c90117c0e2f1b71096bf0a931511b7b627c1dec879267de09 2013-01-18 15:24:38 ....A 554999 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-eaac8dd1d1c35629f54b657acc3309f07f02776ff2a96291d35a347be4960e22 2013-01-18 15:02:46 ....A 36570 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-eab6185011ec55bce3f78297c4cff21dbdd6ee07ea3c1e5ae3a4aeb7e6e6d43a 2013-01-18 15:23:58 ....A 554999 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-eb8480ee085214528ca66a7f9fd72b82b9f093eb9d5935132ac3eb6b8931e923 2013-01-18 15:30:46 ....A 131844 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-edb306454c71bbc6d4ab5e1b86532bd7fa3f29c6a39bfa444b5fafd1a72b1474 2013-01-18 15:26:02 ....A 49978 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-ee6052df01bdd0e7b4c89541e32e15a34f2b782697580891a2afa9d3e2e28684 2013-01-18 16:51:18 ....A 177094 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-f0e0a9ec7bb6c1d3071038a2283ddded9202b74f84070fb67aa5f8d045404989 2013-01-18 15:38:24 ....A 16042 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-f257654d7da3bd5b71f8bac209312633a6a0ab719a1f4535fdc3e1579153c90d 2013-01-18 15:27:06 ....A 387410 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-f29793142e34d83ea14109070865b57af32dbbfe003c85c14e1f956ab823845f 2013-01-18 15:25:40 ....A 61026 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-f3bc23b3aa460e8dd9c74a053173172be7358ba268b716bc58204f0300c2bf54 2013-01-18 16:09:32 ....A 18795 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-f405a4784c90bcfb55d55283eb6f1740491c135e83123a2d2e58787bd11cde35 2013-01-18 15:33:04 ....A 16193 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-f4a738d4fb78ed296330b5852f997be6b259bce49d4bdf442a4db9d6606a14b5 2013-01-18 15:39:06 ....A 39618 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-f7d09cfc588366ff49b830b0f4fbdf8f32a35b119197b16bf38de05ad3bdedc8 2013-01-18 15:10:28 ....A 583806 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-f8f08acffa938873f1e8dd60ce7aab7849b23df18ea03cc1f6a8027183857c99 2013-01-18 15:05:32 ....A 80136 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-f93f4b2d3bf5e00da41b8a8328ae3c490c97b538d073cbe4400a675e28c3e584 2013-01-18 15:38:34 ....A 59089 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-fc902e87673a6af11dd45d8ca06d7f613dfad50a48b808c1fd7a05d200819960 2013-01-18 16:06:12 ....A 19564 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-fce9c701e6a056ebda7d7c1f813b03ff34d64b566b70ceba2d0ea5cff74176aa 2013-01-18 15:29:26 ....A 39621 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-fdb08d4382c339fec08ad62a357f4834d62cd59bfb4029c7411be2b1a6a89a3c 2013-01-18 15:36:34 ....A 50285 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-fe4ff3594b26b6832138bedb55729780f6d3e3509e7e4dff7ffdec41ecc14890 2013-01-18 15:28:22 ....A 80067 Virusshare.00030/Trojan-Downloader.JS.Iframe.akq-ff6f11954b8555c828d6581b4d50a17ac487f04f126df88c41cc86e57b4467ca 2013-01-18 15:28:58 ....A 19623 Virusshare.00030/Trojan-Downloader.JS.Iframe.ald-09387535cf64b0c7f7b0a02521cc15ad9bfd088dd092d8e401ea47fb7bb1f7c7 2013-01-18 14:20:34 ....A 18027 Virusshare.00030/Trojan-Downloader.JS.Iframe.ald-171e0d44d2a31bce1b15d23dd2a50a15eafd029e74c8e907769bc256d2945b32 2013-01-18 15:33:34 ....A 19620 Virusshare.00030/Trojan-Downloader.JS.Iframe.ald-697b06b43efe5ec6c8a25c9c550b7478e3a5a37b45d4c5b8ee66c0913f549219 2013-01-18 14:20:38 ....A 18039 Virusshare.00030/Trojan-Downloader.JS.Iframe.ald-b8ea6203b4a848cbb68f8e7c05d1a11f5c71144fd10971a379202cc61446605f 2013-01-18 15:31:12 ....A 12557 Virusshare.00030/Trojan-Downloader.JS.Iframe.ald-f5b48a127075835793f8d00adbc0f5e58f891b3acd3a3792f528a0e011cb1fd2 2013-01-18 15:11:28 ....A 12318 Virusshare.00030/Trojan-Downloader.JS.Iframe.anz-3ef0d27b172a9c00880dfc8e41a6f69c35a3eda491b5dfe814492526fad9a408 2013-01-18 15:37:02 ....A 8858 Virusshare.00030/Trojan-Downloader.JS.Iframe.aqk-050281819c7b429cd33d5b006cff9a98d9a23d9f42e6b883947a54199113455f 2013-01-18 15:37:40 ....A 27780 Virusshare.00030/Trojan-Downloader.JS.Iframe.atv-6fcbc5d98d2ea30d8824df96db132a7e4a2772737bc06595862f00bd049eb718 2013-01-18 15:29:46 ....A 15705 Virusshare.00030/Trojan-Downloader.JS.Iframe.atv-cce1d9ab86f584c0809575e3a023554e8d18bac74c6a1908a505c66d8b89fb4d 2013-01-18 15:25:50 ....A 32343 Virusshare.00030/Trojan-Downloader.JS.Iframe.ava-c7b0d64b45cc129156188a95efdbb32a6d5359aae6670c7f1e7db802ff9c6b38 2013-01-18 15:45:40 ....A 13187 Virusshare.00030/Trojan-Downloader.JS.Iframe.azt-5426c54294382972cce4286b31dddb3cc9bb38031757c04d271a368dc603da68 2013-01-18 15:40:06 ....A 12614 Virusshare.00030/Trojan-Downloader.JS.Iframe.azy-e59ad6003adfa141eaf8db3f7f6f967c3d86d3a911b64a00f91fce34b09e9222 2013-01-18 15:35:52 ....A 4562 Virusshare.00030/Trojan-Downloader.JS.Iframe.bag-3fc587baeae7df199e36ce269c0f597bc523fdcb7ddc95bb6ebb16b7eebc4205 2013-01-18 14:38:40 ....A 19322 Virusshare.00030/Trojan-Downloader.JS.Iframe.bag-943210691754d6047323d2a60b4735b284a25c59b09a11ac136eafc4d1121c01 2013-01-18 15:22:06 ....A 4564 Virusshare.00030/Trojan-Downloader.JS.Iframe.bag-d2d81fc11937dfc418c14d1fb05a5a4b5d442843515e3a9597859e612186adf3 2013-01-18 15:42:18 ....A 2070 Virusshare.00030/Trojan-Downloader.JS.Iframe.bjn-10a6804cc2d17b3a350e9e69f2398d3ad774c1e2db3db70cda8056bbf539ffdd 2013-01-18 15:22:24 ....A 20254 Virusshare.00030/Trojan-Downloader.JS.Iframe.bkw-8e47a34bb56817f24c7b147d88c34cd84a69305a823d83813583af4f26c499c2 2013-01-18 15:25:06 ....A 16456 Virusshare.00030/Trojan-Downloader.JS.Iframe.bkw-d2eeeb9bd50101985c672813e4c1285351894b603922e1c4d4d215d2039e6b44 2013-01-18 15:33:14 ....A 84227 Virusshare.00030/Trojan-Downloader.JS.Iframe.bwn-3a2dacc2d584807bfc2fd756efb72e9a6cf02b17f6c7b9b51cbcb2249a4fc762 2013-01-18 15:38:44 ....A 13772 Virusshare.00030/Trojan-Downloader.JS.Iframe.bwt-c0ba743bbd6c83717b4841e8cfd056c54f6cbc66fd98ebe18ab50d6a840000ef 2013-01-18 15:32:36 ....A 26084 Virusshare.00030/Trojan-Downloader.JS.Iframe.byo-2cb5d263d7bb5b5564d66a14cdd297b719698b8fea472d39ac84bf23bdffc943 2013-01-18 15:24:56 ....A 9662 Virusshare.00030/Trojan-Downloader.JS.Iframe.byo-9a40be32d9fb1efcfada5ac97e57ed4258078f5b3b8cae2ae27d578cc60449e9 2013-01-18 15:36:44 ....A 92793 Virusshare.00030/Trojan-Downloader.JS.Iframe.byo-ab5253f2c89dbeea903043e7b950c32b7e01152f1d3b5d0417b06cf510522238 2013-01-18 15:38:56 ....A 20811 Virusshare.00030/Trojan-Downloader.JS.Iframe.bzn-342f016bc26e365c3470a447c5e0d044738741dd9754ea025a59a422c9dfa319 2013-01-18 15:24:14 ....A 28009 Virusshare.00030/Trojan-Downloader.JS.Iframe.bzn-5bce98258fc886425f96a5e1bbc487a7bdfee92f8e171ff531d1b46d689e9b67 2013-01-18 15:32:02 ....A 22829 Virusshare.00030/Trojan-Downloader.JS.Iframe.bzn-797a519b3d4bf4cc1449e804afed3643d1e6e800f7063ceaf2a0efd242665d53 2013-01-18 15:37:38 ....A 24928 Virusshare.00030/Trojan-Downloader.JS.Iframe.bzn-ea41d8a83e1cbb4dcf78daa47847230518c7d45d06ce06754bd9b243ac6d6848 2013-01-18 15:27:52 ....A 20982 Virusshare.00030/Trojan-Downloader.JS.Iframe.bzn-f8dfb926421c6b131146344ffc5aaa12f9e078cc30731da2ad74c78334906818 2013-01-18 15:30:12 ....A 22094 Virusshare.00030/Trojan-Downloader.JS.Iframe.bzn-f995c9f1c270f416198e2270fee24be5a425c856161b6cfa591433a1d45e0c99 2013-01-18 15:41:36 ....A 21730 Virusshare.00030/Trojan-Downloader.JS.Iframe.bzn-fd7721d8745b4060859f592e62461cb7f61dfd6f61a2db0ea758e363fc64a438 2013-01-18 14:21:10 ....A 7204 Virusshare.00030/Trojan-Downloader.JS.Iframe.bzw-5c4865e5c9f5a5e33ce254fe50c6d25d945c887ce1a2f6d9b214e2225a07cef6 2013-01-18 15:27:44 ....A 32154 Virusshare.00030/Trojan-Downloader.JS.Iframe.ccz-1cbb5b9367baef7a6c0f03187ca01e93532361a9b06c1e85294dc0116e327a67 2013-01-18 15:41:22 ....A 8914 Virusshare.00030/Trojan-Downloader.JS.Iframe.cdx-3e8fff1826800ad0bb70e232f35296da4a4fd0b8e03bab9cce1dc495d6c7fd57 2013-01-18 15:36:54 ....A 28324 Virusshare.00030/Trojan-Downloader.JS.Iframe.cdx-78cbc932cb08aa9ba71e96903f808d4f1f722fb1fbd8b88673ccf785c65ebe21 2013-01-18 14:37:56 ....A 13234 Virusshare.00030/Trojan-Downloader.JS.Iframe.cdx-cd615525e631ba6837d3c492599b3b427d90d1aee7f5a78141fd98eeae56dedc 2013-01-18 15:33:32 ....A 13389 Virusshare.00030/Trojan-Downloader.JS.Iframe.cdx-d1865f5914e33eaae6261138966f5c01f7dfd6d608643959809b8a4a981a984e 2013-01-18 14:28:26 ....A 8894 Virusshare.00030/Trojan-Downloader.JS.Iframe.cdx-fed9a8633eab33394e5ab5eb7642e754c292f4fa1c7badf8ab27bc19b002735b 2013-01-18 15:38:28 ....A 3939 Virusshare.00030/Trojan-Downloader.JS.Iframe.cex-117313c2eccb7e1aa844c775ead63ad981a55870a2096464a915c0fb2026e7aa 2013-01-18 15:23:38 ....A 41397 Virusshare.00030/Trojan-Downloader.JS.Iframe.cex-182e48cc01136bad8c7f997b91c14cdf72e58dee8d30c232b52a39b5f97997f5 2013-01-18 15:41:18 ....A 4678 Virusshare.00030/Trojan-Downloader.JS.Iframe.cex-18dc8759842e8913751ffb979f18697be6afc938dba410e35e936af0d0ec58c3 2013-01-18 15:37:02 ....A 17183 Virusshare.00030/Trojan-Downloader.JS.Iframe.cex-1e66a0c3d0a901bc66f83b23f077387dc5d8adfcda840d2acbd073dee6da6b3b 2013-01-18 15:21:52 ....A 17171 Virusshare.00030/Trojan-Downloader.JS.Iframe.cex-28353d76998564a60f97f6d62865f4a0f515972eb1fdd2d6f7dedc50f9391f2b 2013-01-18 15:29:58 ....A 41323 Virusshare.00030/Trojan-Downloader.JS.Iframe.cex-2f7926f1f5060cac8614dcd41466fb6592d77b118e3f7e5a940a9750609a51da 2013-01-18 15:05:48 ....A 15449 Virusshare.00030/Trojan-Downloader.JS.Iframe.cex-3129d80a69f95a27856b6c471a9b96058c5ef8ab69ff8eddebc613a946ae2ca9 2013-01-18 15:29:14 ....A 41651 Virusshare.00030/Trojan-Downloader.JS.Iframe.cex-39c04ec37c8fb3955c706b4eb14a2752f1babe1ad6021a72038387230b64d388 2013-01-18 15:29:18 ....A 5864 Virusshare.00030/Trojan-Downloader.JS.Iframe.cex-3d2b5262747a85009df0e96fa5d0f2a5d83cc4d3a4af2d48c511da2fed701810 2013-01-18 15:28:22 ....A 3897 Virusshare.00030/Trojan-Downloader.JS.Iframe.cex-41743d2ca2dda8293ff2c38f0d2f27addc0844c1841d2b66691b4da6aa6b5a97 2013-01-18 15:24:56 ....A 42279 Virusshare.00030/Trojan-Downloader.JS.Iframe.cex-42cf06b445e1f04e947cf59a1c6595f06b412b228496f402e6283ca7a141a463 2013-01-18 15:10:06 ....A 17171 Virusshare.00030/Trojan-Downloader.JS.Iframe.cex-446daf3f1e07196406ab14f96da0e051acc872fff414145a94c1f69a21e46f9e 2013-01-18 15:31:02 ....A 17818 Virusshare.00030/Trojan-Downloader.JS.Iframe.cex-4486bfeedfac1a83b10a0c42a293239c8473d51aacaf405560eb4c6367aedada 2013-01-18 15:40:08 ....A 41969 Virusshare.00030/Trojan-Downloader.JS.Iframe.cex-4c0c4ea045c687c511cf81211b1887767ce06c0d584dd35b51dcd21a999c25e3 2013-01-18 15:05:38 ....A 7745 Virusshare.00030/Trojan-Downloader.JS.Iframe.cex-506647c5c4bdc70f5f1f7119d0e494df11bddae0f425b973f534a4c30f06c985 2013-01-19 01:26:58 ....A 8082 Virusshare.00030/Trojan-Downloader.JS.Iframe.cex-5e15cec50a9fd868018e75b4ef0e6b0e6e2598b6187593e2bc58af46ad188a10 2013-01-18 15:04:52 ....A 6567 Virusshare.00030/Trojan-Downloader.JS.Iframe.cex-60d782efa6bd1256140efce94e5fce475c195b4e7e021629841c73dbbce57a71 2013-01-18 15:32:02 ....A 6423 Virusshare.00030/Trojan-Downloader.JS.Iframe.cex-65693da9df45aaa1120dbf7174ee86bc9c9dce4e739a96f5a36f6bb78ce7afc7 2013-01-18 15:24:00 ....A 42088 Virusshare.00030/Trojan-Downloader.JS.Iframe.cex-697e54c368a5713a298f582a2668cc4995c38a391d1cfb5776d1a6335454e448 2013-01-18 15:28:30 ....A 3925 Virusshare.00030/Trojan-Downloader.JS.Iframe.cex-6d23af04dbd366fa6e99a9835d3e41a062e10909760047d96f8d4e5351331cd3 2013-01-18 15:26:10 ....A 21220 Virusshare.00030/Trojan-Downloader.JS.Iframe.cex-725466c24cbd487125395b632dcbc3c02dee1fc1ceb0cad3301a46e0d40b9097 2013-01-18 15:57:08 ....A 3991 Virusshare.00030/Trojan-Downloader.JS.Iframe.cex-7d840c9f72070a909cf4a95c05b58ce3bc528d82f62b1692fd1b8afeaaaf4a3d 2013-01-18 15:38:32 ....A 79536 Virusshare.00030/Trojan-Downloader.JS.Iframe.cex-85807317d9df7a5aa4aa349a5d5ac1d355ff34dd08fb12a41733c8ac023b03ca 2013-01-18 15:39:38 ....A 4678 Virusshare.00030/Trojan-Downloader.JS.Iframe.cex-89707bedebb361dad39f22ab72e29449ebe4ab820276fded735f5bc8558e85af 2013-01-18 15:57:18 ....A 8080 Virusshare.00030/Trojan-Downloader.JS.Iframe.cex-8f8cc19504aff8650315f68c60faee8f6ec9d52948909fe5bce3824e512578c2 2013-01-18 15:57:44 ....A 21237 Virusshare.00030/Trojan-Downloader.JS.Iframe.cex-9b25699d524e0391d955d8c71b16f9033d44a7cc12fb67dffea58d00225527bb 2013-01-18 15:33:46 ....A 3919 Virusshare.00030/Trojan-Downloader.JS.Iframe.cex-a9884b1b95ee6dc081dc8f24fa3ff4b0b26ff123d8b8924522de9d6d090b2b09 2013-01-18 15:04:40 ....A 7634 Virusshare.00030/Trojan-Downloader.JS.Iframe.cex-af93ad5a9f08a7a9e0b4c1fe1eb1721a31911b49202d3c9d5f935694befc662f 2013-01-18 15:29:36 ....A 41397 Virusshare.00030/Trojan-Downloader.JS.Iframe.cex-b4ce0d7e5f978abfd59fb91db8f70c5e0e94ea2e827369fd4b3efcaf7b60963c 2013-01-18 15:41:22 ....A 40904 Virusshare.00030/Trojan-Downloader.JS.Iframe.cex-c181b8b1c894a5566b337d037129e13dd7fd12d3d972138832ccee7484c7de21 2013-01-18 15:25:30 ....A 1508551 Virusshare.00030/Trojan-Downloader.JS.Iframe.cex-d4c73b93ff00e0ab493a09d94780cc252d2060aeb555aee0c8b15fefa679c8d5 2013-01-18 15:27:06 ....A 14543 Virusshare.00030/Trojan-Downloader.JS.Iframe.cex-d7915d1f94a19d30367aa54625a50623066558eec2aaa966590cee7ff98027df 2013-01-18 15:43:10 ....A 8584 Virusshare.00030/Trojan-Downloader.JS.Iframe.cex-f886e875704879eaeff10f487decc7659909b01724b4d192475db9f66ebd4c56 2013-01-18 15:36:10 ....A 19194 Virusshare.00030/Trojan-Downloader.JS.Iframe.cex-f972f3a9ae00c691b8feb6d76dba141c11975efbb9d0a09d98ecd7a79ce56df4 2013-01-18 15:23:56 ....A 19194 Virusshare.00030/Trojan-Downloader.JS.Iframe.cex-fe6d36771112568ac211ca5b482026015b5bc40ef7ff47a777e16bfcfc6fe959 2013-01-18 15:24:20 ....A 42987 Virusshare.00030/Trojan-Downloader.JS.Iframe.cft-02a2811505d270ee89f77011e8729233d9a466b17332ec80a347826fc9f45167 2013-01-18 15:22:00 ....A 25172 Virusshare.00030/Trojan-Downloader.JS.Iframe.cft-230bf027767ec5eac848d1cb5ddfb3a34a544da53cf5e2128a85153ca2a26057 2013-01-18 15:24:46 ....A 11714 Virusshare.00030/Trojan-Downloader.JS.Iframe.cft-d53239bf3d2f6d5fc886f7be18aa922162501264a9a96f3ffdbfc810a4994b9b 2013-01-18 15:28:08 ....A 24554 Virusshare.00030/Trojan-Downloader.JS.Iframe.cft-d5e66427b3030af78fca47ff11b47fbc83bab86880ed255ee133d67391de88cb 2013-01-18 15:11:32 ....A 25723 Virusshare.00030/Trojan-Downloader.JS.Iframe.cft-dfa260593723f27781d0cfc32e717eb121ef61648b2dbc50b919473e2d8d17b4 2013-01-18 15:40:44 ....A 509 Virusshare.00030/Trojan-Downloader.JS.Iframe.cft-ee116bc23f1f9ba2d6182dfd07e970fa890ba5c88af04708a9a578bf98f89323 2013-01-18 15:33:18 ....A 24463 Virusshare.00030/Trojan-Downloader.JS.Iframe.cft-f07dd90a285b2e4b49ed2f50c14a1166cb4608a0fa84f7f8bc6bdaef89a22e0c 2013-01-18 14:58:02 ....A 2140 Virusshare.00030/Trojan-Downloader.JS.Iframe.cgw-4d3f10828adb938948f072b5de263e9a37249990e77dcd1e904f97be7c14080a 2013-01-18 15:40:18 ....A 7762 Virusshare.00030/Trojan-Downloader.JS.Iframe.cgw-5fbbf87a6696662f63c4151d33763c15ae0f8097e02c95d9d8cf2a067a6699a9 2013-01-18 16:44:20 ....A 3425 Virusshare.00030/Trojan-Downloader.JS.Iframe.cgw-7116035c0ffc1097bc9387e5bf3228f1dedc540b2e59da755ca1121b9348f517 2013-01-18 15:23:58 ....A 11007 Virusshare.00030/Trojan-Downloader.JS.Iframe.cgw-97696698078b59622131cd4a218844d220d4bd49c1240eec96271b02315cffa2 2013-01-18 15:47:08 ....A 19160 Virusshare.00030/Trojan-Downloader.JS.Iframe.chf-1afd54dab3db630f7277b13dc9ed7055d7258a5868179a0423ecd87412b5b04b 2013-01-18 15:37:10 ....A 19478 Virusshare.00030/Trojan-Downloader.JS.Iframe.chf-33f068d2578e20fafd51632c5ba224a1ce8d64407712c39accb0fdf3532fb3fc 2013-01-18 15:25:08 ....A 38770 Virusshare.00030/Trojan-Downloader.JS.Iframe.chf-388048bfc66c42d40030016d347f3487b37f015f7408d55a341e5ce7e4037d10 2013-01-18 15:36:02 ....A 38770 Virusshare.00030/Trojan-Downloader.JS.Iframe.chf-3f498f27762f2818f6549386bf7804cfa14bdd02bda479b9fcbf820a5c5e6174 2013-01-18 15:35:50 ....A 19994 Virusshare.00030/Trojan-Downloader.JS.Iframe.chf-3f4c86b089b04fced6c544f32ac0471303862c1ba45be75b584891e76308077a 2013-01-18 15:31:50 ....A 10283 Virusshare.00030/Trojan-Downloader.JS.Iframe.chf-48a3ecdb1c12dce45ff4d9fd6b42ff0b58ee0419d252e6a7da6cacd0cf1442a0 2013-01-18 15:25:54 ....A 21182 Virusshare.00030/Trojan-Downloader.JS.Iframe.chf-4f97265910a303bdd378037b2184b0411e5fab192728531e1587649bfed01e5e 2013-01-18 15:32:36 ....A 19944 Virusshare.00030/Trojan-Downloader.JS.Iframe.chf-52db703a7843e5251312f45a6c7c2af5e77db0080580cd55accd43a59fd8cf10 2013-01-18 15:06:16 ....A 19075 Virusshare.00030/Trojan-Downloader.JS.Iframe.chf-676cdadac398a88127f3289ea72744eaf035bf39cc6ffcb2f731af2278f0e448 2013-01-18 15:33:20 ....A 19109 Virusshare.00030/Trojan-Downloader.JS.Iframe.chf-754aedb0e4c19781dc632f4e85b912952edf3353cfeed832661d2671d0e97636 2013-01-18 15:31:50 ....A 19944 Virusshare.00030/Trojan-Downloader.JS.Iframe.chf-7797a90146ac1905f6732997c9895c357c9f74d67c9f65f492bcb0616ae1434c 2013-01-18 15:36:44 ....A 1127 Virusshare.00030/Trojan-Downloader.JS.Iframe.chf-7806bf0107ac1b68865196e746a0d04fd3aac21d0805b956f8e00c322d057e83 2013-01-18 15:27:14 ....A 38441 Virusshare.00030/Trojan-Downloader.JS.Iframe.chf-8e8ea6e9b0d40fdc248ddf78efe9726ae4a070c6369e0c217661801f6ae96c1d 2013-01-18 15:27:12 ....A 5495 Virusshare.00030/Trojan-Downloader.JS.Iframe.chf-8e96713f1ccfed415af6b640edb43e7d9b1bb825bac76e467b499f2971328e1d 2013-01-18 15:40:16 ....A 11235 Virusshare.00030/Trojan-Downloader.JS.Iframe.chf-9708b50b82bae8ee99447db53230a032e9463dfe2bfcbc22e331de46c3804139 2013-01-18 15:32:18 ....A 113840 Virusshare.00030/Trojan-Downloader.JS.Iframe.chf-9ede212deb67c8ec99374150f7eec8c62825da980a197bde7ca43daebc95d905 2013-01-18 15:28:18 ....A 31222 Virusshare.00030/Trojan-Downloader.JS.Iframe.chf-b2100b303ad0d113d2153dfd29de36cb4471604d36ba9e6349b0671581a4cf41 2013-01-18 15:06:02 ....A 10758 Virusshare.00030/Trojan-Downloader.JS.Iframe.chf-b52a56599540057eec788bf112c793e18d0deff33ad03013a4c6d24508368223 2013-01-18 15:33:48 ....A 19461 Virusshare.00030/Trojan-Downloader.JS.Iframe.chf-c256db574b567c7a3c8c7158c90e79bb97690df473679c37373b7d67076f66b6 2013-01-18 15:16:48 ....A 20274 Virusshare.00030/Trojan-Downloader.JS.Iframe.chf-d2dc58513aea505b39f25eb59879c2cff2c48713fd5e7a77ccf614d8a15a3fe8 2013-01-18 15:35:46 ....A 1858 Virusshare.00030/Trojan-Downloader.JS.Iframe.chf-e1d5c85aafdbe3ffa542a9a7759fe6957a3102108e30cbbf36da7a51f15b07f3 2013-01-18 14:21:14 ....A 9562 Virusshare.00030/Trojan-Downloader.JS.Iframe.chf-eaf3a97a2b791dc16a46a10a474eec4d185f095f904386f6ea581df90fe41501 2013-01-18 15:05:32 ....A 11041 Virusshare.00030/Trojan-Downloader.JS.Iframe.chf-eb578bcdd3d9e3cd4987afd0f502dde6f68e665991fb88e1aa11e23a23f100d9 2013-01-18 15:23:54 ....A 31425 Virusshare.00030/Trojan-Downloader.JS.Iframe.chy-99014cf2573d1f4d1b382b5d2b2742752453ebb18d11dd1d14722695ec5c6866 2013-01-18 14:02:32 ....A 33054 Virusshare.00030/Trojan-Downloader.JS.Iframe.cij-072bbcf2315d05687a26ced8a685856c26a614f71472ce539202d4a4f249aadc 2013-01-18 15:41:54 ....A 29242 Virusshare.00030/Trojan-Downloader.JS.Iframe.cij-f9d3e6e643d602e4dcf5f194732cee78627cc7cd1b016cb328aab7bdc225013c 2013-01-18 15:21:44 ....A 24468 Virusshare.00030/Trojan-Downloader.JS.Iframe.cip-73014133bd08c0357db71872c4d9017dda8cf5c2da335539f885699b0df5bb8d 2013-01-18 15:33:30 ....A 46511 Virusshare.00030/Trojan-Downloader.JS.Iframe.ciq-48e4a1615d6a51932febbd9413b0b6c0d0163ac6ce9f552f7709fa1ba44c095f 2013-01-18 15:31:02 ....A 59919 Virusshare.00030/Trojan-Downloader.JS.Iframe.ciq-86b3489f30cd46706a617ee986e8407690f2ed9a509d85e9065d4b6379abb1af 2013-01-18 15:26:52 ....A 69033 Virusshare.00030/Trojan-Downloader.JS.Iframe.ciq-aee062ca4f4453f3be99ca980c4698868d6b41eb58cd86c35e2af54f88e2a318 2013-01-18 14:40:06 ....A 49039 Virusshare.00030/Trojan-Downloader.JS.Iframe.cix-022410138a6f12938bd3b1bcd7b71b8d227f09fae8be87b01195bdd85ecdc939 2013-01-18 15:51:32 ....A 34683 Virusshare.00030/Trojan-Downloader.JS.Iframe.cjd-5a18f83fd6023ffd296d22e41a7b12c30a5fcf7fad6dde9ca3cc9800c2aafbca 2013-01-18 15:35:38 ....A 11641 Virusshare.00030/Trojan-Downloader.JS.Iframe.ckn-01dd8d8bdacd9ac2d88efcfe04dc2bf8870105d101e990366e169d6da110357c 2013-01-18 15:05:58 ....A 2199 Virusshare.00030/Trojan-Downloader.JS.Iframe.ckn-31fc57e65dfcd643b28c5cd4bb763d7a03dae0554eededaf8263c9dede1f73ce 2013-01-18 15:25:08 ....A 30604 Virusshare.00030/Trojan-Downloader.JS.Iframe.ckn-6490c01e3694942948d5a6473cb4c9091e3a13672ec28d6355a6550f10e67318 2013-01-18 15:31:00 ....A 22443 Virusshare.00030/Trojan-Downloader.JS.Iframe.ckn-69b29e87531dbe33a190b6bdbc8fc7ed780a351b7af003e5cfde930c75592cbd 2013-01-18 15:23:46 ....A 7057 Virusshare.00030/Trojan-Downloader.JS.Iframe.ckn-9d193e41d512405a326a4901c0ee3a3e0f9a007f4117e8bfcf5a5a1ca21dabfc 2013-01-18 15:28:46 ....A 2205 Virusshare.00030/Trojan-Downloader.JS.Iframe.ckn-adbfe16aee439b48f94b45eb12e17b4a2d699f05973bb048eb76f3990bcbcc9b 2013-01-18 15:03:02 ....A 20498 Virusshare.00030/Trojan-Downloader.JS.Iframe.ckn-bcb9eedf6e9c71c4fb21e53b1c0d5a20b628727178721ac9ab21da84f0c2a7ef 2013-01-18 15:37:06 ....A 95240 Virusshare.00030/Trojan-Downloader.JS.Iframe.ckt-5fa35f341b93663610116c510aceba3fb02a4faec3754aab8235e9c19dfacf5a 2013-01-18 16:26:12 ....A 95240 Virusshare.00030/Trojan-Downloader.JS.Iframe.ckt-a9d7baade5ac717c27a512e5060cc8b64486de00ac5f82e708197553aee56867 2013-01-18 16:17:12 ....A 48630 Virusshare.00030/Trojan-Downloader.JS.Iframe.cln-087e446d4b3366dce5edd3979665d1f2dcf917824d9a35a0e71f9c238426a17c 2013-01-18 16:18:24 ....A 65296 Virusshare.00030/Trojan-Downloader.JS.Iframe.cln-0e64629c8ecd1f98ea2d49f2ecdf5ac45a8ff331e050eee8247875a8effc3437 2013-01-18 15:27:24 ....A 63584 Virusshare.00030/Trojan-Downloader.JS.Iframe.cln-0ffdea640bf082cf28f5ba85042ebd455a30458b0ca7d50f7099af819cddac5d 2013-01-18 15:26:10 ....A 63161 Virusshare.00030/Trojan-Downloader.JS.Iframe.cln-29909f216a9c603b813757cdee340393d067bb7af0fe1e280871563d76286c3b 2013-01-18 15:35:26 ....A 62612 Virusshare.00030/Trojan-Downloader.JS.Iframe.cln-383d86b502761e14eaf646cde09235392883d1253acb339b950267920d39c4e3 2013-01-18 16:10:36 ....A 63176 Virusshare.00030/Trojan-Downloader.JS.Iframe.cln-3a9a770d5dc135e755bb2cff566e21e45af492b0578a7271c4d19b422e4ec0f3 2013-01-18 16:48:04 ....A 50330 Virusshare.00030/Trojan-Downloader.JS.Iframe.cln-4ad71b5dc7b4b004eeb8a016bd05e2c6610a51cb7d31c702435cc7fc592c43dc 2013-01-18 15:36:58 ....A 63874 Virusshare.00030/Trojan-Downloader.JS.Iframe.cln-57ec7a381fb66de05a3db5a3cea12d7c141ba725d4a101a03b3ab63271087497 2013-01-18 15:33:08 ....A 61735 Virusshare.00030/Trojan-Downloader.JS.Iframe.cln-5c9f424384a524e4c20e5aa4f96234a27e206bda62b472fee5d7e39de1bbeb2c 2013-01-18 15:41:58 ....A 45126 Virusshare.00030/Trojan-Downloader.JS.Iframe.cln-6cf9b5dc1c4cd6a9b10c45d8af36566ff0df1790c8bc10d66dafc0e93ffc7601 2013-01-18 16:13:26 ....A 93055 Virusshare.00030/Trojan-Downloader.JS.Iframe.cln-6d11289ae853423486950325fca74b751e64ab7b696a1c7c154a7b3176e344ce 2013-01-18 16:09:34 ....A 62222 Virusshare.00030/Trojan-Downloader.JS.Iframe.cln-83d7cc79338f1cbc589deffa04fe8862ee1c987f3627c388d30d83b33974d4fc 2013-01-18 15:24:36 ....A 65002 Virusshare.00030/Trojan-Downloader.JS.Iframe.cln-acf6f757fdcd4cdd48b922c365f3abdf6b2b352395792197202f0e6a9e19684d 2013-01-18 14:36:48 ....A 50053 Virusshare.00030/Trojan-Downloader.JS.Iframe.cln-b1ec8b956122351f64871ecba835c5fa6a71148d5ad13a3630569d0d7419a035 2013-01-18 15:35:36 ....A 61247 Virusshare.00030/Trojan-Downloader.JS.Iframe.cln-b5baadfa302f5987eab085cefd311b142f8bcb9400d53bc0af64844f9e3f0912 2013-01-18 15:01:20 ....A 61507 Virusshare.00030/Trojan-Downloader.JS.Iframe.cln-ce5490fc5a2b883ee57cb6b8ada547e577eb29b5cf9ef17b3777aaafe18beb1d 2013-01-18 15:36:12 ....A 62842 Virusshare.00030/Trojan-Downloader.JS.Iframe.cln-d411190acfaacf5b820340560a9c4d26d3804b01214baae84b810893534a357a 2013-01-18 15:04:50 ....A 62755 Virusshare.00030/Trojan-Downloader.JS.Iframe.cln-d816a0dff63dbe71bf08e67fb4f84a383de3567f3880246b4a379e7055db0259 2013-01-18 16:13:28 ....A 63670 Virusshare.00030/Trojan-Downloader.JS.Iframe.cln-db7b5c2625b0ee37cc957fed32f4c5c545cbecde07542a3ab82bb2b0d09ee404 2013-01-18 15:24:56 ....A 63009 Virusshare.00030/Trojan-Downloader.JS.Iframe.cln-ec3a55f727ef61eff5ac9a7830b4f639dbe14ef05d166bda20a4b38630bedf76 2013-01-18 15:36:12 ....A 63566 Virusshare.00030/Trojan-Downloader.JS.Iframe.cln-f8197ca15746d88b575e1b8295ed71e8eaea9c399ddd79b6f15f18e04e8e98a1 2013-01-18 16:33:48 ....A 11448 Virusshare.00030/Trojan-Downloader.JS.Iframe.cly-eb565969e8a0f8a9fbbee3648519da5038dc0f582034e2c46cbb62eef84e3376 2013-01-18 15:23:54 ....A 8316 Virusshare.00030/Trojan-Downloader.JS.Iframe.cng-0d0bf51c4851926b6add3ae74c095e4186ad2977bc9de87d0c378332a3d462b5 2013-01-18 16:49:32 ....A 8415 Virusshare.00030/Trojan-Downloader.JS.Iframe.cng-8910e6becf000d7763b513243f568ac924fb78ea3669e6f6a0b160cfc1edda1e 2013-01-18 15:57:34 ....A 37494 Virusshare.00030/Trojan-Downloader.JS.Iframe.cnp-2d5fee9587889b86fffb667e5db7c674d2429d34e750dc45d0226acfdc7ee665 2013-01-18 15:27:54 ....A 65034 Virusshare.00030/Trojan-Downloader.JS.Iframe.cnp-483b5aeb8d9e56f14b1746deca694042cb3489a510dceb8589f175181f6b1112 2013-01-18 16:16:28 ....A 23045 Virusshare.00030/Trojan-Downloader.JS.Iframe.cnp-64c67c8c67ec34fce86564a3446e101065c459e52854bba26ed65143ad0a14c0 2013-01-18 15:36:08 ....A 27947 Virusshare.00030/Trojan-Downloader.JS.Iframe.cnp-709d6f5a69d8c7452db9d7ff9acc3bfe6d89aba76f27fe18ba8a738c2f398b74 2013-01-18 16:34:22 ....A 6947 Virusshare.00030/Trojan-Downloader.JS.Iframe.cnp-89a99baf3414485a7e64f004e79313f8715c79a96a3201c5c8f205c1d71f2079 2013-01-18 16:19:54 ....A 11464 Virusshare.00030/Trojan-Downloader.JS.Iframe.cnp-c08bf91c8e123ec22d277bc0323a8044c6b11e47b20c2fed1b7b9f6bf04c8629 2013-01-18 15:24:54 ....A 38698 Virusshare.00030/Trojan-Downloader.JS.Iframe.cob-0cd97c356788f4184ff9bfb47af8b9076b22d26cbbb60d7d714c1e83b902b616 2013-01-18 15:31:04 ....A 34440 Virusshare.00030/Trojan-Downloader.JS.Iframe.cob-173ae6085d2f88dcdbb4f0202ac85d2b15b3645638fc235201b727a36f859c75 2013-01-18 15:30:40 ....A 13998 Virusshare.00030/Trojan-Downloader.JS.Iframe.cob-d6025a71e8d85ee4073aa270b21016ed633609b9844c860831e00c4011c7f80a 2013-01-18 14:25:08 ....A 27929 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqh-32ff22276b40fee31056f9f1ff2c886b11122f36767efe211a56c1fd711f0424 2013-01-18 15:27:50 ....A 20536 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqh-357bb9b978837e696b266c0054713299f2104d094ae96f4b29814b1555e79178 2013-01-18 15:38:24 ....A 33615 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqh-5ed52b27c6792e4e423212c51f65cc92722511e922f13b6c730ce8ba45410ce2 2013-01-18 15:23:46 ....A 22056 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqh-6d3a27dbda251b8cd9e750da82d091e8313b54b86625379a66b7d003a90be93e 2013-01-18 15:24:22 ....A 21841 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqh-eab98e82387cb5a80ff555ea69b16bcc21b9d15d9f4ae5aa2ffd4482b435290d 2013-01-18 15:24:50 ....A 18803 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqk-38bdbed513082d3dbb871b77f69de420ecf32bb4a1ba747f7ab99425754fd45c 2013-01-18 15:20:10 ....A 18136 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqk-4657d5364a888bb44ebee7836ef033db6acaeee8209fb6a73c8442f9d5230899 2013-01-18 15:43:32 ....A 16563 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqk-59656f53a003ed53f5255e54539940922fb6039eb58ad7caafe825239a05c35d 2013-01-18 15:30:00 ....A 7184 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqn-a94274b41d35c475bd502ce2bec82b11f8e2b47613cf6e3601359ca27915a4c0 2013-01-18 15:39:36 ....A 124543 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-00535fc60af6ae7e52bf969fda2e4ada66c78690e4acb0a73eab96b286d1a399 2013-01-18 15:25:48 ....A 64072 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-009a3dd3e697bec24979e113a131042863f99529fcf76f8009e86795a3ee7cef 2013-01-18 14:23:24 ....A 67689 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-00a70f33dda84d227e2dca801fbbff4433aba8a37e48467a0e6fb681e1ba02bd 2013-01-18 15:23:46 ....A 60898 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-017c7f4686fb68d52700fc8849852b3fb7c7de593968e438ede28eba8bf3a16c 2013-01-18 16:51:28 ....A 86166 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-01ef9a959b9f38e46636f1ff1bdf105cbace8aead5dd8cdbaef62e25277d7b2a 2013-01-18 15:27:14 ....A 61243 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-02e461019208b4e0f761b170ecb444562aec201ac280cf42a3f14f375e2b808a 2013-01-18 15:05:16 ....A 75350 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-037a4f053a329e3cee7e6859c567afb3ce847efab36291c2ae520d13fe172a4b 2013-01-18 15:27:50 ....A 93437 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-0454959a3118cbbc0df83d4e6eb4849bbce0424373b6d5e987ce7bf4d4ef4ced 2013-01-18 15:50:10 ....A 77366 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-04d2a0f58151af1162b77a3e00d6a04680e1a4106054554449674adad2d3bd87 2013-01-18 15:06:32 ....A 111572 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-051cece56dec1f3a76cbab255a2d4bd49e13df4a8bdea4f894d2867c75e612b9 2013-01-18 15:28:06 ....A 62109 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-0540d91e83ba25d6affeb5e289a7f51c903684f18ed034aea1e40dce89506b25 2013-01-18 15:37:26 ....A 74922 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-056860fd08a24fb46fa63aa9c361e97b1c9ad6857a2a612e58484b2e611210a6 2013-01-18 15:57:34 ....A 104588 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-058a6a7c0435775b6873f79599a39a1612164a59cd2ed4aa92fa22c0ea94d36b 2013-01-18 15:11:14 ....A 62235 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-062c09180c2e15734dbf99935f9c3b57957efb5cff5fc16b2967182c1ad2ffa9 2013-01-18 15:55:02 ....A 65744 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-064c34f9643b8657f2cbdeb0a90a041debf86145fe7400c1ff2ca70ad4631a00 2013-01-18 15:36:48 ....A 57412 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-06b1cdf22e80d0921301194e20bc19731f761737069a937e5c4ae5c213f582d3 2013-01-18 15:35:52 ....A 64664 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-076392f20449b606d415ca5b3b69cfbcd9a9ede446aa3a4d18256e660dd6094f 2013-01-18 15:27:26 ....A 79043 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-0796222fde0ba22c2ecc5080e9f93b51d0faea2c6560734930683fd5f4a72a08 2013-01-18 15:27:14 ....A 86872 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-07cb3345bcca17a0ab69a8ff561b90a0119c591ad39a60810412e0c8fd7366bc 2013-01-18 15:42:22 ....A 79593 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-0ab0a33b976df8199dc51ce7b4d9dc6d3b969889a5d4daf0bc6ec6d24488c371 2013-01-18 15:35:28 ....A 97176 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-0aceb19d84dd286c6daff30016da5908e4f45216a9871180c33c4855cbd90b09 2013-01-18 15:06:32 ....A 96030 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-0b0b953111b42ae9add8d21d868473b7fe4d356a7fb5e365bda4c5128895f3f1 2013-01-18 15:40:14 ....A 93713 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-0b3799b7b4e74549c49c2c5941ce516f7aca56dcca9ad68158e217eaba680e53 2013-01-18 15:15:48 ....A 82849 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-0bc30192d4fbae8a9b6f5155c2d7886b9bd971e896c71695adf72a28c81cefc6 2013-01-18 15:36:22 ....A 61337 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-0c16ee43c6fff7a7e19d8775e977fe7eee1db429d417af027a1fd5f68570e26e 2013-01-18 16:30:38 ....A 68072 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-0cc53b52f37293c0676da268ba724322e599701d0cca612b1869f59800206390 2013-01-18 15:34:16 ....A 83664 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-0d238d0545e8c8f8c008b38908a209620659453f220d1439bfb8a2c18563b6a8 2013-01-18 15:31:26 ....A 81086 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-0d7b097a88308c9950dc94fdce865b10940f5cd58acf1adf4a14658e33ed21c2 2013-01-18 15:27:02 ....A 73258 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-0fd8d32bf6413e2243d65b2430ef7c685bee1d12cc6f54d2939872d3c98e3e82 2013-01-18 15:39:42 ....A 74472 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-0feb6918a91ebce7f9edd26f370db4c53cf5829fc40595cffa1d12d2ddcd3ae9 2013-01-18 15:43:18 ....A 77200 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-10cd90ab53902a155a90d01a128a5abcaaa8fdd4a4e6555898253820c6d1eb56 2013-01-18 16:32:20 ....A 92836 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-111a37c816bf726c943322ac6fd9fc42b4bfceb66f1e3374de5fed768d39b554 2013-01-18 15:29:48 ....A 96262 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-12018a5275a17b7ff7ddb6bb741c3f122c5909dff98c0de3f6fe2b994e1ab721 2013-01-18 15:34:02 ....A 48838 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-12ca7b6aa03248d2045569bb3469b0a3b3559e6fedec9b0c644dd946b24fec37 2013-01-18 15:28:56 ....A 67744 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-133b4ace45307527bca886ba0a33a4f6263f70f2e439783449b7988f5c204056 2013-01-18 15:32:54 ....A 97662 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-145b5ea80f80ba2dc116b288a61557284b172c04e232d549032679ddc7812510 2013-01-18 15:52:54 ....A 76354 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-14b731ef948d52cf18aa94671fe28d76897a018429c2bbcd7cb610f7febf712a 2013-01-18 15:24:16 ....A 94700 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-15c56a9f23c4a40424e87d1569aaee65152b49d80712a740083b0d207516ebfa 2013-01-18 15:40:00 ....A 103865 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-1609981848fed4c524b75160bc5a14ad17c70b2171383bf29ad0525831b5e835 2013-01-18 15:36:22 ....A 74931 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-16c55545e596e5cee74f16455ea89916f8c7439ea3f50bc991dacd50a3e549c5 2013-01-18 15:35:42 ....A 84105 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-16d6f64af7c1f2010e15207b49c8032800e6918561882a77ad6be9b22dd577c4 2013-01-18 15:35:48 ....A 96914 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-18b8393b65721e88ed086f1f90dbad5e2a1c3590f2c0ff7689032149bf4962ca 2013-01-18 15:39:42 ....A 78512 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-18c49dc0a510098af163ecfe5ed126180ff2fd0f8ce15afb4c9528797567f968 2013-01-18 15:23:02 ....A 75225 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-198151c53515687e08ef63912fcf8e4498caa2a2cdd70ef4e676905f98871dff 2013-01-18 15:43:28 ....A 78408 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-1aad96772a635d88ce1b1d848e41d4098e875df399b2c9c2642e9a1d50e61570 2013-01-18 15:27:16 ....A 83254 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-1b579323f5d9f2d0cb1f7198048aa4f3db682a1257746e00eb37bb77498524a8 2013-01-18 16:13:16 ....A 58320 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-1ca2a2e6df53cc2947597ba210369645c390d0e05d5aeaf71c136fa7d7a2a3a1 2013-01-18 15:37:42 ....A 76960 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-1d4e633957447bce7ef0f8d0f4c8ab4a3f0973d1a92437979722fdfa13c13b32 2013-01-18 15:17:16 ....A 93641 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-1d707cc4a21b366fc1a013466bd4c7f3c856ba7d24ee4b0f571d55dee9edb90f 2013-01-18 15:29:06 ....A 82996 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-1f091e13fc0e430d3468dac048b902827be9151513b8ab0fef385c5b3ca64c02 2013-01-18 15:18:52 ....A 80906 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-2037235339a5e037fa26d4b833358c37bc804a319a6341714ae91bdc59f619b3 2013-01-18 15:38:06 ....A 92266 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-20f4143e24802b7a7ad009d0ff73222e44809f4d5f0ec609f57f651a43f2cd93 2013-01-18 16:19:34 ....A 78853 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-228956387eaf0c65cabcba3018f4a02ffb174671c47871b8a30a554b106eae30 2013-01-18 15:31:14 ....A 88347 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-229d4a1fe2d8a34d138529cdc128fd5e97aec4bf00c527142c978f62530950a4 2013-01-18 15:23:54 ....A 75114 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-231124b0489e71da3c96c8eae414afc1567e336297e234e669ad24a9d6bb53fa 2013-01-18 15:03:28 ....A 64378 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-2390e6fc38fcced9ad6b9d99d58ef0186c62ca2e1d5405e6fb36c6dd343350ca 2013-01-18 15:36:36 ....A 73106 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-24dc474bc37d4bf6580e46162452d897a3464936ae873d94dc3e1613532de686 2013-01-18 15:26:40 ....A 93022 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-24f1ead3d36fd14db90febab57a6b1f3baa3d01cd482dda7ae16c9724f4c47a2 2013-01-18 15:30:18 ....A 94403 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-26f78ef2e68a7febdbae6bbd40e83cf983fd86a1e76ff47cde8b9f765339bcc2 2013-01-18 14:35:02 ....A 76245 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-27f23859116eef1d90808a85a178fd57318d4b2db807f82ccf3c9800d85b1068 2013-01-18 15:41:00 ....A 70164 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-2844b1ddb321d11f7ba7a3be4cbc407df26a73f085c04533e9c176eb7c85ea9f 2013-01-18 15:34:34 ....A 95544 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-285ad859ab77939fe088d8b6521b285cc01814da26795222485946b5f107a69d 2013-01-18 15:34:56 ....A 74828 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-289678dfe55d051277e0f22746016099f84f042488fcf20d80f42c895f019c74 2013-01-18 15:30:52 ....A 55697 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-299142e66a3aa9687b904daaf17b3c522b13f46fc8a8465a6f593038bffab78f 2013-01-18 15:27:02 ....A 96469 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-29f953566ed4031d5c2ae40d73aaf9371bec7745b275ffc07ea1df7ffefe1b6b 2013-01-18 15:32:48 ....A 62926 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-2a0f431a70dfedfca47e51d1007b94d289ecf9deeea24b6f80b79a275d4ff85f 2013-01-18 15:26:52 ....A 97103 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-2a5f30d526e5c3d4dfcec8421a73bc2a0f69b98c8db75dca5e9d4b11617a66e0 2013-01-18 15:24:22 ....A 102735 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-2bbda133055592f0aa95933428cff333e936ac486be10abb4153803fb071497e 2013-01-18 15:25:00 ....A 84542 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-2c53184a44141107cd73096dac4d993ec416c5d5d8a78be2abec5dddf6e0e261 2013-01-18 15:27:10 ....A 79343 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-2cbedf24d786cf0bfbc07c239bfd918fe5d5746bf574d52fd8697fab02b06e24 2013-01-18 15:35:06 ....A 80367 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-2e6e60e0624eb17103c3a3aa0c50aa9aff2a5ba4649d9cfc8a73a4aae29ecda8 2013-01-18 15:24:08 ....A 64797 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-2f69598e9a0208d45b2b791d6e158c6087f6b39c8c18ded9dd702858e76c8add 2013-01-18 15:25:06 ....A 62675 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-300593b97754da84507ed636f86e1a630d582327e6572944b160a2ced75a0146 2013-01-18 15:32:32 ....A 102790 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-3071ee9ec562152a561cf85c9a917785d37e21ef62ae4f4fee2560eca77d47fc 2013-01-18 16:34:22 ....A 94431 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-31531835d904da553090049fb42df0afab3f3b957064d399ec07c78b289a9de5 2013-01-18 15:24:20 ....A 95291 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-31c1e89abefe744937d3bd4e1934e146aa7fa0b4b6385adffdc9dd3fe46d7cd7 2013-01-19 16:49:42 ....A 76196 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-320b15429269964b8e3695eb026fabe9718a6c61abfe4bd1e76975dae1c30df8 2013-01-18 15:24:06 ....A 29103 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-3213805d0eabd2fac2dbc3bb215efcfe7ec724fcef36c348bbbb251907cbb71d 2013-01-18 15:23:24 ....A 75039 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-3394f4686115fa3e68523fb5c7442a4cd0572730a7e8e9f90414304b20593647 2013-01-18 15:34:16 ....A 74176 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-342a0b676baf4e09d1a70d3ff7ac21a3747ed43b6157dcf211acbaa5b394bc15 2013-01-18 15:32:18 ....A 32810 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-345b1355bf4dc01d8240668d1d40fa5e77aa317ac60ed95f3463857efd5e40ab 2013-01-18 15:27:02 ....A 81011 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-349249562176a0d258e9208a70a2a34fe33f6dfc56fb7af26e0d696b4630376d 2013-01-18 15:11:14 ....A 62382 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-362355b5886047b3690330cd147af86c2826ea42a0445c8a0e6a65b16e8ed7b9 2013-01-18 15:28:26 ....A 98247 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-369bbb8e72150836dddcd604fd65c2ce27818bfe81af39e0accf4ef24afbc4de 2013-01-18 15:34:22 ....A 77176 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-3747d3aa11d27cfc2a68816cbce77a4bb89d9e43f73643bd5659ceeb772e15d8 2013-01-18 14:21:16 ....A 77945 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-375d9d29edf48b1ce4f7deb2668fc115e3f233ad6a4b675a9f626cd927544f02 2013-01-18 15:27:02 ....A 76085 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-37714eca044b3651e7486916b9bff18a9bdc9b2f0c98b09b49a17b9fd392a9e3 2013-01-18 15:05:10 ....A 94133 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-379ed0a4b5c745536aded611e038fe4c1e09ebe9715250565658005965a640d8 2013-01-18 15:26:34 ....A 74711 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-385415e1beed8e640261ae0dcba820fab8137451a7672f88a665d84bc60b593f 2013-01-18 15:34:56 ....A 85932 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-387f5e439f8642e24e921171467f31cd5f2f52a56724abc7310a0e3c417cf31d 2013-01-18 15:31:36 ....A 83550 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-38acf75b4d7731e05e899cbf790990d1570fbc44937d7d915dbde3e8681820ad 2013-01-18 15:35:42 ....A 97121 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-39083e83d08eeef60ef8c35a538049644f9566c5b7b1e263d4386660ab8faca6 2013-01-18 15:29:36 ....A 79130 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-3a42a5a068f3dbd0786fe2ab461aaed6b57831feb36790e8b44831312aab8756 2013-01-18 15:37:26 ....A 77767 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-3aaf4d3838a7f554c12d366707282fcaf0f3f08a6315172dffedc56a1c016424 2013-01-18 15:27:50 ....A 64976 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-3b48bc6f07045c188c1e445eb011794e5e02642b24c4aec46e22ea47b5d82960 2013-01-18 16:50:00 ....A 65077 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-3c2d561e475b6afee54beb143562dcd99c5ae97654b9ebdaadfc40e0945117c9 2013-01-18 15:57:24 ....A 93475 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-3c7a1f72e6764f361bc6b9b7d74aecc9fbb401c06d35d15c27969e606f5bdb5d 2013-01-18 15:37:30 ....A 74957 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-3cda8b2a42ca593fdffef46fc48e36e7e36b131415fe7506e8f63cb3fb7f1f4b 2013-01-18 15:28:22 ....A 64562 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-3d3df9cacb1363f30fa8850719902e634c5e5a759c9a616c55617f00376f906c 2013-01-18 15:34:32 ....A 82655 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-3fc5f7f345de617a5dd54c851c8acc2f60bc74ceee2e19a90494b83ecc0b18e1 2013-01-18 16:13:16 ....A 67717 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-414fb50b5ab78eb2434a178d894cd8568459a9aa0493579a3ba1a26df72279b9 2013-01-18 15:38:46 ....A 50691 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-432befbb322a39925312849c84ed5ef707a6986f95e740e2d93565aa08fb350a 2013-01-18 15:42:22 ....A 96551 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-43ebb47d6d7995eb3e4c3456b4974ea3caa1e67dd886862c0735e8f20c977918 2013-01-18 15:38:12 ....A 55041 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-449c0f8e162be2f7a557df23c318d0873f4ad1fd8fd16868a3a2ff8d6d843423 2013-01-18 15:32:26 ....A 94842 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-44ad565b8cb654e93188599ddbbdbf3259144273e252a2668000e303ff88c821 2013-01-18 15:33:18 ....A 74971 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-453a9666b8df4e9bed89ec07a9e8a02dd800132f26dcc967f621ddb59345403d 2013-01-18 15:37:56 ....A 99392 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-45c0e4f444dafe400f4681816fbbe58d80eace82c5757af280f0621b5e7cfce0 2013-01-18 15:37:18 ....A 51824 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-45e835f7d8b2a35eb2ddf4408d3d6b09a322c6fba572ddd8902c3e0cfe181ca0 2013-01-18 16:33:08 ....A 94381 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-4835069ea13bac1a0669c1e267468d5c4b290d66f2443fe1e674138bed09c7b5 2013-01-18 15:25:54 ....A 74048 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-483ca40bfc73da49ffcbe6c983b626d904e78154330154c2df690baaf32e6f5c 2013-01-18 15:23:26 ....A 80991 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-4a074ee8192e2bfc5ab6d6f22f4e1c04caa9d2159e023ba3804d46cf1ca3162f 2013-01-18 16:13:24 ....A 76543 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-4b8fd6bdec6f0a311c9caa02e588b48a0ba8d1bddbe3b4e0639a895bdb3603a7 2013-01-18 15:27:02 ....A 94989 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-4bea4aa91e81019f0c0d0de505d1dec6bbc0ac9eb3bd97d82ed734c41c6161d7 2013-01-18 15:24:04 ....A 62536 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-4c9f63dd67aa69408fae9f19f6e281a163b777774ae2607a5b56158c3846d03a 2013-01-18 15:25:54 ....A 76663 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-4cdc193978d7264127c9f766f68ead26518dd8664ff9dbd468a1aeb6c2adc860 2013-01-18 15:23:46 ....A 84760 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-4cf548e17b1656745525751a285a7a38ad4ae67ce7bd367202ae08341e69245c 2013-01-18 15:00:20 ....A 65177 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-4d91ac92d650735d91f5d966c9d237f75a56f1d12eb8d8f892ffc5974ebce834 2013-01-18 15:41:08 ....A 75985 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-4e0f7091ca5fe940c6678b488eb07b03b19b2bb2b7340d2ada9863d09339950b 2013-01-18 15:28:30 ....A 105745 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-4e1333f22da050a77c62e2e463cfee3cd761bfb1b2608979c852b0b5c4bec969 2013-01-18 15:31:28 ....A 90221 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-4e2f22c89cb81aaf655056ce284b5b4f38e72118ee6ed542b4296077122a83c6 2013-01-18 15:29:28 ....A 78280 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-4e6f63dc191e6196947b63723bab8acfc739abb0af6a85fdb2b83c5d4dc0f6fe 2013-01-18 15:31:00 ....A 88922 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-4ec2085a191c53973c8a7e6cf899f96397abb9f8cff953e3567514df288b3464 2013-01-18 15:37:26 ....A 89570 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-4f78071e305b2f11c3248dfd7ab77a5a651dcc09cffc02029dd96aa449f279d6 2013-01-18 15:40:02 ....A 68786 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-4fe587f4110687d103dbf17630cf986e5bb0b74962664f65577f194aeb67be8b 2013-01-18 15:52:58 ....A 90001 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-4ffa44901498e9a2cb772c4364a75e6d78553b8c0c908be10e2ed967ab92a8d5 2013-01-18 16:13:16 ....A 50698 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-504bf79c57dbf18f5a2b8f34e46deb9fea82723b04068aac65bd99fa2462d08f 2013-01-18 15:27:02 ....A 93816 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-51825f3dc6be8ac428606ab166eb33d6932c6a0f6a65aee1dedf99b7dbdd3e6c 2013-01-18 15:27:08 ....A 82818 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-51a54792599fdd134151d4efabd8587bb73368fd5d0af4aec77c8ec968cfae19 2013-01-18 15:27:18 ....A 73220 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-5213ff004b6094c5dd58d4fb1401357809c0c098b6aa50ce0a2fad38d118067b 2013-01-18 15:39:08 ....A 90900 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-5343ded077ecff5d21d928923ee8849f91d466dedb2f8f4b49ef0ae20af97d1b 2013-01-18 15:25:34 ....A 76087 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-53da3be986b7e58d5f42ace9135d86a225db23a983673385f8894f84fb9a7bae 2013-01-18 15:39:02 ....A 77806 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-550eee37a69dc3032ab8490fdaee050b0e94872a9eda95f6e080d199a3353a78 2013-01-18 15:25:38 ....A 74450 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-552016f6b74017614104fad8bdb4e56b3cc33fa4bab5b86ec0a1a3b2fc33435b 2013-01-18 15:31:44 ....A 70950 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-557c0b24524ac6f0e079e06c5f7c59466d9495a43a7ecf3a081acc685cd84bc4 2013-01-18 15:27:14 ....A 83381 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-5608b2fc8f150b574d999cf37757f7ed13574f01eb1e19639357158f481fa3b3 2013-01-18 15:40:42 ....A 95190 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-568169b2156166d12eb5d38389cf762b300b4caa71c711b6b2a9850b238b263c 2013-01-18 15:36:36 ....A 73835 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-568f202e5bc1a1e4e9fad72e8bbd9a9f4d5bb6c75d72b8e7bdbf877c2a6aa79e 2013-01-18 15:31:30 ....A 93286 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-57164e7678e222cf9ae8a1434d6d4e61748dc263ab0c2b602c28560e313dd4ed 2013-01-18 15:23:46 ....A 75141 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-582515f96c1dd1c60c16d7256ed163c348cbba3d99f5cdad65a738ce3b11c55f 2013-01-18 15:29:46 ....A 74545 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-5894a55c62ac4a314ca9f8f1c159c611a0e17eea60ac8445857661215901b6a8 2013-01-18 15:27:00 ....A 79678 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-58a1b52c1e2e7505c1e38cbc734a60013bc0807cf167ca0e31c83d96edadf129 2013-01-18 15:43:22 ....A 78041 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-58bd4532adaca3f72b00de6359693868424782034f574d93f2ab2ec968d5a6ba 2013-01-18 15:27:10 ....A 71818 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-594ea2c99cbc790cfa18929cdb15f39598ae9a846f63d9e08a991552bfd0ee1a 2013-01-18 15:27:08 ....A 84075 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-5ab0d87a67f4682e32624cd851b181dc5d827d132bcf097e7ef2a538378d5618 2013-01-18 15:41:22 ....A 85988 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-5b7badd71944d62f9e270c77623514c943aac7ac891268e8144ee686d09d8483 2013-01-18 15:43:34 ....A 76947 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-5c04e64029dcd91b73585e7e574519119b5127803f8b1d49249e3919b7d1e4e8 2013-01-18 15:28:22 ....A 108349 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-5d73436702ebbd7dc93657a261c76ec246563dc751678c26dc80db4c3761b14c 2013-01-18 15:35:18 ....A 83351 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-5df08c957e150820274446bd478d11d90cf2266b34a01a7e4efb1dcda67376ef 2013-01-18 15:26:48 ....A 80309 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-5f5bf73d68db3fa2a64de1df1d3e86b39728f23d1895007fa171a0e8c27e2b6d 2013-01-18 15:27:02 ....A 92879 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-5fa30d17682d2512e3a3beae457b133d26d64d8727a2ca349b35d72f742cf262 2013-01-18 15:28:26 ....A 80449 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-5fd8b2ebdeda21d425e13edd81becb2dd78508baf13283ed6f12cc2bae2e4a6c 2013-01-18 16:14:28 ....A 98218 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-5fe124a760e9cfdfac1c6d66110de714fa562b7153240612f6133c87671a7810 2013-01-18 15:35:42 ....A 82009 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-5fea7e1a8fae85f8eb81b14c1d98f962742e47aa7dde73f3822700a5c2b72c0b 2013-01-18 15:32:10 ....A 94256 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-606c87a478b727f7d130d14ea80ff0e5ca17090a0c8f588f155492374c0eeb8d 2013-01-18 15:42:06 ....A 93076 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-6083c94229648a803d01b3f2ed79d74e8bc07acc085253c165c275e1e32ba243 2013-01-18 15:41:52 ....A 93378 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-61d7ab3513e0619c8c61b1ebd9434de75522d287012b4d7dafb9db5fbcc95c82 2013-01-18 15:34:20 ....A 83272 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-61f936694c3c49268651f8b76c0a56ea3086959d71bd454aeedda7d4b005c07a 2013-01-18 15:33:02 ....A 64794 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-6201b895ec6ccc298e34410840bb7387414879104cebb8397b267129c0af4f06 2013-01-18 15:28:18 ....A 97129 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-624df8e4661dc8b3bd6b8a1b25a0e062d842ec3d35ce20551a5e4d1d6c6c0000 2013-01-18 15:31:38 ....A 76796 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-63c27d20b49355c6391cbc10fa2245b9f4063f903853cf80c1f914d521a9879e 2013-01-18 16:48:22 ....A 55978 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-64913c6b1f0096c0e62c938d7abb0e0d67096b1198a187a6e9f0658730a22130 2013-01-18 15:42:04 ....A 75791 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-652838e0c9eb8536dc5da1563d415f7a11b09ba7ef645264d0e17e5f56e4efa2 2013-01-18 15:42:04 ....A 93531 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-652f38caf79cda84dc9764f4cd18f1cb47c04e7b2aa850954ba47156bb989766 2013-01-18 15:35:22 ....A 79088 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-6582b0f2634d26f4677d165f46c6f493c1d116738a072995db5979c8e36ec865 2013-01-18 15:31:40 ....A 98518 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-65b382a8d2308fa99611bb9505401da04d321909a4969c024ab941bc84724ed8 2013-01-18 15:27:08 ....A 73480 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-65dc72dc09f479eca829371f38e0fd6fddb1dd32f1b96ab3e6909dfb5a2b8812 2013-01-18 15:34:46 ....A 81011 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-65fb9efae64042b8ade3e8989e55aaaac6ef3667a8e2ed4eea644b73952119f2 2013-01-18 15:31:42 ....A 93531 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-664b3c79e441b613fd5f52f61512585817784b5b56f81a68700cadf3448aef62 2013-01-18 15:30:42 ....A 69463 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-666d8c0917d7245400093e02530dc906a3af83d66bbf2160edaddc7c9e267e7c 2013-01-18 15:05:18 ....A 78531 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-69cd961cc848dc5abe9f933e281f5b32bfa2a6581d82f22483d4ced87c7faad5 2013-01-18 16:13:30 ....A 78940 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-69eb458ab4d3e971a7e6293ee47c8dce1a43b22a0ab76e060ca4a3d837322482 2013-01-18 16:30:42 ....A 84006 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-6a0d54fef690251010b937586afbf641b81210ff0b1327811b5572806bd2cf9f 2013-01-18 15:26:20 ....A 53758 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-6a479a852cccfc43c0e32197427d2350d8945dce7ca20fbcf15ae5df5b76f5aa 2013-01-18 14:21:16 ....A 78398 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-6b863bf394f4d8f82c20be674a85cd2ff149250d244b4c3bd8804fbe32afecbb 2013-01-18 15:34:42 ....A 88085 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-6c2b3bb3c7e85174be5564c7a61b7ebd19650c95c65fdeb44ac7a366677dd74d 2013-01-19 00:57:04 ....A 94010 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-6caa303b28a3359aedfa2627b5f435d616549019b4bdbe434627ded7b286b25c 2013-01-18 15:25:00 ....A 83022 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-6f3d870cada3188e9e53f54cf7f7575861b0ff19d825fc5366f029af7cb2b753 2013-01-18 14:21:02 ....A 49122 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-6fd7903442239464e312a0adbac218a226e6076d3e915fcfe8ac05c3bf304988 2013-01-18 15:42:16 ....A 74573 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-71125cc82f176bca01dd812f0ffb41fa1feaef2ae1df923fb57816e2e15b52a8 2013-01-18 15:28:12 ....A 78964 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-7154972b4e0ed173ba4d817c8a36e6fc412f94dc510bd340db149fcb9686093c 2013-01-18 15:39:08 ....A 84208 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-71815383c7b3ff7aa2bf3aac55457a10402f2b0bf85df29bb37b812ad32cf2b2 2013-01-18 15:34:40 ....A 97930 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-721cde31fff735606158b1c9f6fed0b93c3cbc0259b1110f7b915b6072b064f0 2013-01-18 15:28:58 ....A 83244 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-72c6e8fd7b405bd63ec65596483e0f526ee312ffc78649c8e4642c71ba04f0a6 2013-01-18 15:32:12 ....A 103751 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-738a78b1fd01b124539f891d1082b0be2e0dd3aa8562bcf5b9beacf6c594e24c 2013-01-18 15:30:38 ....A 62915 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-7435440b1d49111d5d78e2e02f010250b76ebf57a5f4813f18fc831bcf65a9f1 2013-01-18 15:04:48 ....A 82463 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-76b2bc531135fe10a1838b8a9109b8f1426e84343fe49f19ce1ef1dec405d685 2013-01-18 15:42:04 ....A 78042 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-77d5c260b98fdfe31433af42ba4df9bb52a802ea3d70f74d1ffbbe80963e1dd6 2013-01-18 15:37:18 ....A 76834 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-789dbc65d0b0c55f1bef4e39901913acb02d72e965634195e495ceaf4618f12d 2013-01-18 15:24:26 ....A 51642 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-78f97493494093ac71866ec2ac4b590768edfea86632e9c5f58f1bd3ee8e3e30 2013-01-18 15:26:48 ....A 65430 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-79ebde84706b77a35f136af45f303865389403c939dd6e7b630ee8d6b40e228d 2013-01-18 16:13:18 ....A 77446 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-7b066cadb1931ff28932e2715a9946db9c6a3af2b2a198733a2aa0b0e44a374a 2013-01-18 15:35:52 ....A 64642 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-7b5936410740562fa7eda460cae0f84289f1db58dcb336825ed18766ab8ba176 2013-01-18 15:42:02 ....A 94998 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-7bb101b4ebb4afc7a2dd7e28d3e3af93d44997596978692b3b32a4bf3381a422 2013-01-18 15:36:38 ....A 84364 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-7c15a85ac4df9bf8ccf08508369282eafb8532b9cf0e24d34236384296a9c129 2013-01-18 15:28:26 ....A 66803 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-7d2e360af777c6b90455ffa90349a16cdd2d89c3fa496fbf60c7910dade3151e 2013-01-18 15:34:42 ....A 104696 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-7dcddf7085d107b11889642ddd56d080d0de22965c13bdd4f21ab45cf666ba27 2013-01-18 15:32:20 ....A 75649 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-7e309d41d5f6e7cff3605d141d682769964d88772a6205bee2ef3d111033c4fa 2013-01-18 15:34:38 ....A 79431 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-7eb27acd1fb7275b73c8efd754a9c048da7181d019298ed8e42e72f227b2a902 2013-01-18 15:27:10 ....A 103987 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-7ec709529ee16319f29426201feee73260460c1ac2ea92812566f9cc284fd647 2013-01-18 15:34:28 ....A 79322 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-7f19d6b32ea3ceed60de76fed470f8ae768305025a598d78406bb27627e7b57f 2013-01-18 15:32:56 ....A 74928 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-7f45c262489f057b225fd8b1ca6dc5a8a73f32f1c506bcb90b76613a2ec1ab16 2013-01-18 15:38:22 ....A 67714 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-7f73ba15478b203d1fe9cf6698d8e2d1d4528a40f32fd9601c87f4ff15e655ff 2013-01-18 15:27:40 ....A 32799 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-8025abf1e93fcd1f27fe1ccd89a2a57deccc3a51fc3d53c826eef328c1e11c57 2013-01-18 15:27:14 ....A 80555 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-810e08ff559f4a576c2517b5e21df8848bf47d01b4757965ddafa2da6072df98 2013-01-18 15:27:54 ....A 77806 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-81781782e0b728787cda77d4dc9f9a8bc6ca5e7c0e69e2232b6666a50e88916a 2013-01-18 15:38:06 ....A 81288 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-8201aa0b45451423cb72d66cb46ae6ab510371ef3f6d6505e55806dcd0f5cd28 2013-01-18 16:14:34 ....A 97502 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-82057cf0be4414489c826a37a57382736d0bc5bce73c2d038d97dd640deb1b26 2013-01-18 15:27:14 ....A 59066 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-821876a08e4e50d922544dd205a7107ffeb09bdb105103226e65f2d3e8279ad5 2013-01-18 15:23:46 ....A 61560 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-83ab07ff588e6e3a7743c7f98c4aaa7fff883ef61a18ae9bb5196e493f385d00 2013-01-18 15:37:12 ....A 81233 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-856f1fb9660d8607b9ad942b0094c9266fb08d987173f217a01987585368ab8f 2013-01-18 15:37:06 ....A 74937 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-860002dbd885dc5f544d77605163e262f558e779a846dfa2595572cf114ce0d9 2013-01-18 16:33:08 ....A 84339 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-864f24a0960d685425e28741e2873e606e68a4d000429228db46e9e5be9c02a1 2013-01-18 15:36:08 ....A 83407 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-869b7926260183dba517f45c302d51e54d32929fe4bd0f0dfcfa3972cb08cf9e 2013-01-18 15:36:20 ....A 75322 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-8795c8abad4dde04baa017f4a2a8c0506bcaa1b4d6f7853b26614e7fdadc48f4 2013-01-18 15:41:06 ....A 81564 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-88613a5528d59f3fcce9f437401a1c60ca3b990097787194c475e025f883340b 2013-01-18 16:50:16 ....A 83328 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-88e5fcb692d735d1d2ed2a8f3bf51086bf01c5f524a82ba6be453a10375872d3 2013-01-18 15:28:20 ....A 97917 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-893c7e60b2514f4808ddca224410c012f6b09a78005f8b962eca2e9fd0bc6c87 2013-01-18 15:27:06 ....A 51822 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-8951944545da5f9fb86d7a734a1074853d558ecc741a3988f9e8d391d405125c 2013-01-18 15:35:16 ....A 105606 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-8a707718a3e8a344ed7f7bedfa74f0e8b97ec6a93dcc1672eacb12d34bdf8495 2013-01-18 15:27:06 ....A 51598 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-8b215680f5a5b888e1d7ad2f911f2e460393a734256461e6c0634b51fed58ace 2013-01-18 15:31:44 ....A 60206 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-8bdef4edf42d87dbbe7c0c7adfb6132b5fef26005a90853eed8c8bf58b7623ca 2013-01-18 15:23:34 ....A 65766 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-8be11df3efbaa21caf538415b2deab2f367ec60eee5755165d4498dbe79ddf50 2013-01-18 15:37:34 ....A 55009 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-8c98cea7d3600407dcb37541e8f20ebdfe979e0b02b6d38f46ad2d29e82c980e 2013-01-18 15:42:12 ....A 95544 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-8dd3a34b04d0e298eb373dfc6f7a5918609a4e451c36f9c8fe2dca09fe7e0929 2013-01-18 15:30:16 ....A 95042 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-8e22755dd33ef2eefac4324e9f5d69f0f79a651e2ea0fb3e325702138c798945 2013-01-18 15:04:52 ....A 74726 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-8e924e7152245da8608f7a2887c7341f0d2b829a2a0c42516b983161ff21f16f 2013-01-18 15:24:00 ....A 73689 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-8f67e042a619f53bad2bc29a60c64086b74786f2036a47698beae91378c79f97 2013-01-18 15:28:26 ....A 65383 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-8f8885571b8c0a5544b6538edbe3c3c783b15a97411fa8d8c1e8412248c41b67 2013-01-18 16:13:24 ....A 98429 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-9092869e73c3c94d3e32ac0705d0d178f6a2e8e224a32d22902ab94565cd2ec2 2013-01-18 15:27:10 ....A 89860 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-90abf83f4fe128d5cf6e5858a763c56d9edca13edababe056a9378934ce0f4b3 2013-01-18 14:21:14 ....A 78440 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-90c9bc726e44bd32065940b5b92d852e96fb70929e383a5910a6edb0fd86cf09 2013-01-18 15:06:02 ....A 53364 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-915de9f6778ec99ac4ca7d2dbe4718a8e68eb61c379319a545fe100eebbc93b8 2013-01-18 15:33:16 ....A 74263 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-917bf86fa29f16d8bdc0f8c8d2e359fe502aad2816e29147ae003321af8089c4 2013-01-18 15:35:22 ....A 59401 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-91c08abef4c8c6d0990358272349fecaa9d0343596bec2252088b19653220707 2013-01-18 15:40:46 ....A 55242 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-929fe96e958b0d3f5378e406d73b0c772059e9390efa49851ca404cafcf17847 2013-01-18 15:29:20 ....A 55982 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-930a840e6d204b976102d783b63057d56ae52e5dd15cf37553581cd812a465e2 2013-01-18 15:22:00 ....A 98124 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-941c510f3f0d1e8006ce2675df74e95244ff5ddf8613c6eaf8303970eb2eb3d6 2013-01-18 15:41:52 ....A 32797 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-96276389777c9a5c145e5b68887b08a3a7ca71bab5b0edd464a732fbe89183ec 2013-01-18 15:29:56 ....A 50510 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-96415f0823e2ccc91b5bdb4be42c4952a408928f4c48142d09c8d2d166a19d9d 2013-01-18 15:30:22 ....A 54942 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-96b36d7d1a5378e682ad6637ec92bc1af581778ff2fb8b51343b3018cd918133 2013-01-18 15:34:12 ....A 77109 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-96f520f435288a179184ef1948ec9ca05c954346e015202b6448df59d4652028 2013-01-18 15:41:44 ....A 48796 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-975c7102bf45be3f09717d7bb0e4d2421cc357f23787303dc3adb73c82a07e79 2013-01-18 15:24:36 ....A 81544 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-97a076d5640be0e682359d335c6bf322a08caf7eb9e5a8860c147594864d29ed 2013-01-18 15:29:26 ....A 72513 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-989ce67005c4139d28a3ac9da088090311ee5812a6d972120eb88601aaf5dad9 2013-01-18 15:28:12 ....A 79943 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-9a7cb9a151c6b69d5c38e89e0a7f59542f64d2d9bb3b5539e4342e3db6940796 2013-01-18 15:34:16 ....A 61337 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-9acc17c7d768322a52e79cacfbd33845b5c1a0d90f852826ee40807156eb09af 2013-01-18 15:37:20 ....A 89859 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-9b89e097e9390e2a4e1ea625f4e2a05e42056adfe050bdbd8581718351c9f35a 2013-01-18 15:42:26 ....A 71694 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-9c8f0fa96afb8b72adcad73577a6dbd8011a734d6afebaf5cfcc015561fa4a5f 2013-01-18 15:39:42 ....A 64789 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-9c9802bfa2e849e2a5c6d746e0b6d0fe88398e739f0ec8c5d3a4532cdfc1f697 2013-01-18 15:35:06 ....A 79680 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-9cedd05b43e246d6c0847edf6c42c79963e31c290852926f4aae80b418ae0ffa 2013-01-18 16:18:26 ....A 76326 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-9d82de181d0647b07df054d1ca731f13e61395de203d7ace4e170f3406ab9bd4 2013-01-18 15:40:52 ....A 84608 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-9ded8d4f0dc10c6c813d6f5bbabdcb4ddd73a8b234ee9e5dca10cc321f71a5ed 2013-01-18 16:15:40 ....A 79092 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-9f7cd00313016c9b012f43a6f9b93de44f5af8ef35020f0e614c7fce6ebd6a98 2013-01-18 15:45:08 ....A 121649 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-a039ad03045f9f1d7285ff009b38456c81fd94b4969d769ba4e819d13de7a943 2013-01-18 16:11:02 ....A 78198 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-a0cc5eda1215b4a97ac98763f0ae9373814d98c6df6df45e1c825e0c7ca87427 2013-01-18 15:30:48 ....A 60206 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-a0e2aec62da13f9e672fcc96a2fb578b40ce9d86802a3af56326f2f5d7391b4f 2013-01-18 15:24:10 ....A 83282 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-a173da03e7f03b0b990ebadfebb4dda7b71cbdf24993e24f2226760af29a4f81 2013-01-18 15:34:02 ....A 79529 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-a19ca519d059b13136fa0a2397c9903307727964dfddd4aa5841dfdcd2e41e8c 2013-01-18 15:36:10 ....A 98976 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-a1ea55c1aeea1b9baa757cdf9b1f87f8280db1937d18f467ed4b27a0888095ff 2013-01-18 15:28:02 ....A 64423 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-a22eb4277c6dbbf9349e4ef5a6af3361923e464f7bf8fa61abda34222ab4cbd4 2013-01-18 15:27:32 ....A 95592 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-a24fa6aa4d5eed4268e55cdda968fb6abc90b48ba506be41b7b9a809f1d5b425 2013-01-18 15:33:48 ....A 61002 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-a292172db2f8303129059356118b56cde5bfe57688fa7415c7b71277648583f5 2013-01-18 15:26:52 ....A 96346 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-a2cf8a0a6fd2f095527d1a50e86d1ccc49a85bedf5c5a2e3f97f1bc35292e965 2013-01-18 15:23:56 ....A 78139 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-a39c1c85d9210c3e3074ac31036d9fd6d9b0b36363c5fcb0a733665e75400ca7 2013-01-18 15:24:26 ....A 63558 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-a3d62138a25b20902a461d1d4d274d96a52888f2299e6f4faa01cc391a8abe9b 2013-01-18 15:28:20 ....A 52902 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-a4ddb6d712a718c790b646bdfea4132adbcf3adc90c67fc472038bfe4432ffbb 2013-01-18 15:24:46 ....A 50534 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-a682dc182daefdb80ec4b0d28007503685e273494e71e9898f00e46eff765b76 2013-01-18 16:30:56 ....A 29070 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-a724dfeedeb0d3c432935e1032b2fdb995f1c9a3630206740f43cbfbfa86dfdf 2013-01-18 15:27:02 ....A 76727 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-a8c6bb5b78e2fcac7dd20d860107fedf6ced8beafc357cde4b9578acfb4c70af 2013-01-18 16:32:40 ....A 91718 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-aab22435c38e21a08944402be5e4eedc4f306ff57626dd19b6ba46dd843a89ce 2013-01-18 15:27:10 ....A 84138 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-abb8768e31f9b3d4001742c600e77a3a21a67985bdca6db1f04bec3aaedb2e31 2013-01-18 15:31:48 ....A 78953 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-ac47a8454ee6b88e2b28d21ab773c46393d583ce7f79d0d0c4f359b1a11e0cc3 2013-01-18 15:27:02 ....A 74395 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-ac47d77d4497952c0dcd28c2ef85cb33fe4b06938afdc42dda1e0833cd2c7a22 2013-01-18 15:37:36 ....A 76138 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-ac4f91a523ca68c1094ce2b53736c53834503cd631ce94b82fa57ce5fb0ecada 2013-01-18 15:31:16 ....A 59046 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-ac7102e21aaed0980dc6319275b8958f6a9876d32109e51c35d85f7dc5daf5a4 2013-01-18 15:27:20 ....A 64724 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-ac97e6ead3bf59bc7ab74df86dac1d1181a9df317ee4885511400ce9a6235502 2013-01-18 15:42:16 ....A 80558 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-ad519209a72be86ebf3cc7d6b25ea43ec0dba2676070975ebbca802a61a1c7e4 2013-01-18 15:35:50 ....A 78327 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-aee0c71e5fc3de3eab7f7667936cbf6404f475752e35bd42bc6fa353b612bd42 2013-01-18 15:32:22 ....A 53809 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-aee598992b8b231984503891bcd0cd1f0983680f8c2e893fcb728c29bc35a0f5 2013-01-18 15:28:36 ....A 112733 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-af5ca5574d88ccaeb722869ee7dcbfdc8bca506dd83812751d4c26a7da9f8a39 2013-01-18 15:23:12 ....A 76390 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-afa502e67b730884687f971a697571c4c421d6146ef42253baa5c89c936e29d1 2013-01-18 15:38:40 ....A 78477 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-afaa0ddbaeb2a4fa1a544ef24b5d18a05022406d91f0d619208dc17ccd58be0e 2013-01-18 15:28:08 ....A 74037 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-b05c99dd0b3278452214b0cd4234bb1541a6debfe8502866e453e24c032b455b 2013-01-18 15:27:08 ....A 84210 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-b0e1e5e452c7aedef0ca0859305f4ea25bd7dbf2d961dd994e92def0bf08b6e5 2013-01-18 15:27:18 ....A 95076 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-b16149e9404c9815ff52f11eb4fdbb85d6e08258069ebcccbffed3b1f94d2b18 2013-01-18 16:13:20 ....A 80870 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-b1973a27d3d9e4ca9f3e82e42c256eaeada8377b1b30ab645f6e2374bec0c48f 2013-01-18 15:38:22 ....A 59664 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-b1f704276c460cd60da16f07780e3d80633fbfd816298e18e269536dccb54314 2013-01-18 15:28:36 ....A 91778 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-b1fdab23faf50a2cb4a20c1199b106d2aa934193160b80f68f0161d92660e93e 2013-01-18 15:34:38 ....A 83158 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-b2871f1497b073a7a29353baa58da9ee3f2b2f292afe18c750a0ab3755716b10 2013-01-18 15:36:56 ....A 69294 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-b298b803b9c0fae5c51d364cf732926b961f0e2b0b49d5975ae699859af221c7 2013-01-18 15:27:08 ....A 77806 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-b3aab5103baa950cc33f86948e5cd0f852c56ae23ae8e9d50314bf3e857dbc63 2013-01-18 15:38:22 ....A 77029 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-b46df87a050645400181c977d7060d51f797adb31d16ed5ada23e50b766c39da 2013-01-18 15:35:00 ....A 81066 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-b5b8521d6d50d3c6b1b99eafa98f18f4066777be47c21aefcdced9568d184113 2013-01-18 14:20:48 ....A 93159 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-b6886dec12be230768182f8cff8851c00c2da4d9774431aacdd0819bf5ec2f69 2013-01-18 15:35:48 ....A 109284 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-b7761b6dcd46efcd3a084dda971c0f2cced2e7f5b2874054835aad27934279d0 2013-01-18 15:32:40 ....A 51598 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-b83cbe110001eacb94bfa6590118582e94679c46905ca91b12b802326f04945c 2013-01-18 15:37:34 ....A 85909 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-b8499eacb7be90538eae861d8dfe34f63a4825e5c68c072aa1a25cdd8ba7f6cc 2013-01-18 15:10:02 ....A 76600 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-b8555f0f9ea7d3cc3690255a3a7cf31d658ffbe75e81ef294b9d7454c1a46eb8 2013-01-18 15:27:02 ....A 77588 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-b8884ce1d478db5e0f51fda92ed280717e866389edd1221d9f962393a0ac52b3 2013-01-18 15:05:40 ....A 78939 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-b88e37bcfd1d9e4ad21d8663e4598003a7db50a3c7be4008a13cae7ff8cae6c7 2013-01-18 15:04:52 ....A 29101 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-ba9cf3b90ee9e78b16ed16574c5337985e4f26823c09ebbdf547b1cae25cb7b4 2013-01-18 15:34:18 ....A 94989 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-baad88739f77be2dfd4667dec0b65dd2542f660ac21baf2206ca443c16c3b503 2013-01-18 15:35:00 ....A 50510 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-bac3a25d16417016d53254bff99bc24610c2a5478d813cc8de5ea3815ed30488 2013-01-18 15:15:06 ....A 85454 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-bd2ceb6971dfe8c4ab831c6daefbb0da818d7c75a629ac5c2794aae25c0c60a0 2013-01-18 15:39:28 ....A 74931 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-be0eed53419f86bf0bc971ef67fa08a1577c0f2813a63ab266c539070460863e 2013-01-18 15:42:22 ....A 103890 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-bed6b7d5096111bad282c59a7e300072ede4802c2b84c70ed8ebbf5a20615148 2013-01-18 15:34:20 ....A 88422 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-bfbfae5044adb865a3b9ff7136680fee99e21d3a7da387fff96e8fe38e76d08b 2013-01-18 15:34:10 ....A 78115 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-c0164a3750c150843ebba52b6e8add8f8a185bc3ae5b1bc71fea25e213f8b8c8 2013-01-18 15:37:08 ....A 70369 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-c14a06817d9bbd8a8edcfb324481dd257cfd664699e87267e299c05f94018d61 2013-01-18 14:20:40 ....A 66329 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-c17c3353a6b84d1f2a69ca35adbd82b3fd9dd7a74c955c9ba05dade1b01c558a 2013-01-18 16:51:18 ....A 73991 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-c1bdc4177e474f6e3f3d89b2a13a30c9ab36ae273f67136059dde1a37e7d64a7 2013-01-18 15:25:54 ....A 98879 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-c314f4417de515c47b2efd0887322c702499b850d2e482af211949bc3ff8b7d9 2013-01-18 16:13:20 ....A 74017 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-c37e64e579766f1f42038c1f4930e19cd47d3aaaf380071ad4ec131cdbce58c9 2013-01-18 15:41:28 ....A 76495 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-c3d9cfce9481cdb59cfd6ffacca00e8313234ef3b86ca4b10d1ba2ddc83f7896 2013-01-18 15:32:36 ....A 54304 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-c4249354282852929ed70b37fa4fa1a58ed33f89e8c56260d39b9743c171629e 2013-01-18 15:37:04 ....A 73072 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-c5d0d271671cf3062dff21c24f7588000cf548e772787691bb5c789b668c0d8c 2013-01-18 15:28:36 ....A 78524 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-c5e8d3f6082c95cba7bd8581766aa12f2e028deecc3066e0e9892f12a3f73828 2013-01-18 15:34:22 ....A 76950 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-c7f3e5cc37ff695ddb16f12bbdc3b84c9648cf48a9883a38a0f1134ddb1bc197 2013-01-18 15:24:20 ....A 77447 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-c923331c5cb94276a603b3f853971046c16ad6b50e65fb2f6e57fafcf027f413 2013-01-18 15:27:22 ....A 104623 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-ca0cb6325d0a59e215176c0ddc860d0581e26ab9895d1d24b3259dc8be74b0c8 2013-01-18 15:42:16 ....A 58711 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-ca1d948f9f4638bba82e2d6b7a07578522985fe2e3ee407fbd700428514827e1 2013-01-18 15:31:54 ....A 81329 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-ca2f12ae137c67696bf5f5ac17433d9d9da2c6f7db2554f27e6fc173d893dc86 2013-01-18 15:28:24 ....A 76343 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-ca43ba368b47de8d0a1862ecb7fcea986acb8f543fc0db91f721369024785a34 2013-01-18 15:27:08 ....A 73183 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-ca4954e47cd5a1dc57a801c5c286fea205f624835e4f90fc4c40ea59f36f7b3c 2013-01-18 15:29:42 ....A 67720 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-ccaa11e0af022b1bd88767ef92b1ee012521d553e8fd949442a724f7e5dd26e2 2013-01-18 15:41:46 ....A 104364 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-cd623c08836bbce23d5c1f8ee3b43b5ee86c349e538361c87b64aaac1b20b49d 2013-01-18 15:38:16 ....A 92876 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-ce4c1ca674998488c5ffc13850d9c27192e4db1fdae36e0b550ef1e27da467ef 2013-01-18 15:17:08 ....A 70173 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-cfaf0fe5a2571428f8d7013941637c6eb4ca00497593224e19fb33e1b1b880f5 2013-01-18 15:23:20 ....A 49693 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-cfd1d347e40fdd35249e65e97a7093a2d80b1ff5d8e81b42b9acdb79cfd89e70 2013-01-18 16:13:26 ....A 95861 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-d1aa556a28fdaf6a02daef67c6b8bce46b88241dc2eed7c5bb06c4a3784fb7d7 2013-01-18 15:27:22 ....A 30859 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-d24ef13116dcc1125af0bbae9ead9b1c1a5a47a0610718f0bd7aad32e81087d7 2013-01-18 15:32:04 ....A 78818 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-d3508b879d382548c20751b6a40359600c4a5b12c014645cbec78fd7a3f41c7f 2013-01-18 15:33:08 ....A 82365 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-d455dbcc89187c66cbb6580f675ec92a58892e1780fe94a41b6f01c2d39310ee 2013-01-18 15:30:04 ....A 45389 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-d512c904113e988939668956e6d9d76d08f8b43d06861c38f5f6f7b20249d776 2013-01-18 15:32:08 ....A 69085 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-d6d267f08f8dfe6366aecca823e19dfa076da5c97d60c0066884bff0747c50b0 2013-01-18 15:34:42 ....A 55872 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-d6d7bb9cdc28deba4a9c317670fa7518caba3612e55fce215ca672cb908fa1cf 2013-01-18 15:28:06 ....A 79199 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-d72f76db1d15d67ad3937e81c4c2f050e57ba0b1e7b70de69a3e46f1728c1378 2013-01-18 15:39:40 ....A 83556 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-d7608ea68ca7e73ab58116b06b0ef22a53c3ca2734b70ef502c867ae55867d19 2013-01-18 15:23:32 ....A 65798 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-d7b19cad11cc872063200872467187e42d1f383ced0b499ce21b8389abbdca05 2013-01-18 16:34:30 ....A 94670 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-d7ce81f6b81b3a23eec13045a8df8abbb0ea4f72fa83d89ca5ef350dfff01464 2013-01-18 15:33:54 ....A 76086 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-d7ffdbb3dc67646d0f744612695e6b39441a216d345457560aa9bfb1f9ac3e78 2013-01-19 00:53:28 ....A 74928 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-d891ceabf3668aacc2aee5e57bc35b5ada98a920422e7432ec4f54f70f5904a9 2013-01-18 15:55:12 ....A 55244 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-d944c446993ddd178edcf6716d821eb200576f4ebc2c66b1e419ddee87f9827d 2013-01-18 15:27:06 ....A 83667 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-d9f1ee3f480b5bf607daf82e15a11f33fe230486d402af9d71202f36409996c1 2013-01-18 15:38:38 ....A 78904 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-da4941d01cc273bdb493c07170f6e59274176e1b2342cc6d4dedcea10860fd52 2013-01-18 15:27:08 ....A 84255 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-db422828e21c3bca519019bcc47e7220d80dbded6b04bb2aaf50dc9e6c1a6c82 2013-01-18 15:34:56 ....A 80060 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-db46b5778ca6d296035721fbe8e603b4ed943fc424e9852912e4848c742931e9 2013-01-18 15:32:10 ....A 75923 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-dc111c74f83a2461e1accf98dac72712863ea6f849904a69d0dae9da5d070f17 2013-01-18 15:34:40 ....A 74149 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-ddc78ac416f004434936248cfd1faf51c0fbf0e5c68e23fce6206f14802aaa65 2013-01-18 15:29:06 ....A 73260 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-de5e32db3a90dbb81a76c5e07a478b60beffa031dc7f5df287fd99879b25a810 2013-01-18 14:26:44 ....A 76819 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-df32be9f7704f531377dfa419f3f2662f33f5150f69d5cbbf63416634caea31b 2013-01-18 15:40:06 ....A 35044 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-dfa556f837f754769cd22fddc7bbf126c2956771694ff08e47ab6d5a10964827 2013-01-18 15:26:52 ....A 65746 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-e0902dd6e18f796237654424c3d6fb7304e3eea103d2100f7b204c23ecf4f238 2013-01-18 15:40:26 ....A 61545 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-e210fb2aa5eda5776bf32b9c3021b81df8933b1348a22d8a7101514a4ce50ff0 2013-01-18 15:36:24 ....A 82541 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-e22bcd1ecc434e2f5eecec11cbfd58cfcafc738ae07235c9de89e0bce9738f66 2013-01-18 15:27:06 ....A 79533 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-e24392c19e3b6c47b687c0a0f3e570f00c078a2f1259a5719d5c09580dd6d7c5 2013-01-18 15:39:18 ....A 82611 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-e26ac6a540e5c0f65e35510b434c47a649cf1339d42f606c6860754247b3afb6 2013-01-18 15:28:04 ....A 76344 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-e328131c08a8e8a44f83aa02bcd8ee3d2758d9a8e41fb538ce4cd18e586afcfc 2013-01-18 15:39:36 ....A 75160 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-e33c3357af5e98124bbc26b443cfcf62088c588da9afcdf78e4070b14eba70e5 2013-01-18 15:32:30 ....A 83816 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-e3c841b5e089c938bc7795899177ad0a6aae1fc77e4ed031441476235ccb82b4 2013-01-18 15:34:50 ....A 98210 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-e3eaa4f03d14aee2ebf905cd2fe75fb2551ae27035f6b0a51190f0c79dba497b 2013-01-18 15:42:18 ....A 64664 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-e4512b225a42beeaa9ce9bd74f2340e823dd03987140d691e27000e0da55055d 2013-01-18 16:30:42 ....A 94392 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-e5b984900f5b0b4b8bcb4e6639d76f33748bd5b908d44ec384a2e9c25083674a 2013-01-18 15:26:48 ....A 75701 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-e5daaef28103a56d3d1068bb274cc7a8146ee7ba005197e03f67c945e40feeaa 2013-01-18 15:27:42 ....A 49507 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-e63e7a7632447bdb158848ef64ede7f77c84aaaf46220f70e14fbfae19e112bd 2013-01-18 15:24:18 ....A 63916 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-e6fbe93fc9189b242aa18145312156c43c3e03d3ad61180087e17a82dcacadaf 2013-01-18 15:22:10 ....A 75587 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-e79499d85feeaa8478e323fb14e7f9bb95aed6b02113031b6cc720a986d93e59 2013-01-18 15:32:36 ....A 80653 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-e7a37fe5a8040877fd384a10180e663e5be940eec132bf19fd21fa7ef474cb3c 2013-01-18 15:37:04 ....A 77193 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-e8af239afc675c0b22d0463855d3586387a4a5e3b8dccfadb35be165c65b7946 2013-01-18 15:36:20 ....A 48796 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-e9504566542b0a6a34e7dfff3eb5c43a01cf1168a65cfa271c49bc8b801f042f 2013-01-18 15:27:32 ....A 64462 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-ebd1cef9dc73eecf62e4ff96f7747241554a9a81b191da19a3ad35660dea1ea4 2013-01-18 15:37:22 ....A 103236 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-ed5cb5b41b7850caffb1322772d7091490d7c2c1e34c445889ed6efbe345f7ed 2013-01-18 15:33:02 ....A 73260 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-ed9ba41a9148a0e55ac862786dfd0c5744113cc025958d26d96ba204842795a5 2013-01-18 15:32:16 ....A 66255 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-eda61a78bb28a4e2b0148ba2856decb34bc3554165b738e855fb94b325ac6567 2013-01-18 15:32:00 ....A 56670 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-edcc27b75d77a91a05847034b9c1f9b694828f41559c8ac78f24ce34dbd67834 2013-01-18 15:39:06 ....A 54000 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-ee57e9f423d63626f6c3c0eb343b35bbc79f6534c82f4ac2be7f2a55c6813a2a 2013-01-18 15:41:20 ....A 75105 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-ee5ee9444300ac4a5cbb23209686e8e5348d876f6355299a67d418e9009af913 2013-01-18 15:27:16 ....A 79590 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-eec2c3f73490ffb22c727439945fdeaeb75d99a14e2f9007fd26f92622a32ba1 2013-01-18 15:27:08 ....A 80609 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-eee119336985e9b280f20e013fda87f7e795c51d9675d54b91b8b30f63b3f2e4 2013-01-18 15:30:46 ....A 49345 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-ef22e3eb5af1cab2f1a6cce7c75e2cd35f71d7ccae3a019e2407c01407ef3dde 2013-01-18 15:42:00 ....A 65157 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-eff08fb3c182d399d6875e6ff5a1d0c323fb1c6713f06e70a3ce68f7dbd43dd1 2013-01-18 15:42:00 ....A 76086 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-f02b86f232b26cbf6a3f6f98638e5606f85d01c04ba0ffdf5ea785f9263e6130 2013-01-18 15:42:04 ....A 74329 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-f02fc74851834b1261eae9c867a69a3c187860bde33225fd7192d90fd9b33848 2013-01-18 15:23:58 ....A 86672 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-f032b5dbcdfa4c2fe34e4b72f47ab6951b48910f76c6caec9c6b7327d1da44ba 2013-01-18 15:27:16 ....A 68609 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-f0e7eceeadee831f9302b112db1354608a457908224caba31d72705a6561569d 2013-01-18 15:31:50 ....A 89246 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-f1b630497cd81929388dacd57ce66c9a2c90b9313f764462622bfdf26c42ea50 2013-01-18 15:37:18 ....A 84558 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-f292dae9150c76db61dc7934caed3aa7e88cdb79f530a6e0990aaf1f0e799f60 2013-01-18 15:27:08 ....A 81233 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-f29d1f2a9284bc1fca1c22a26a60edc42e139629ce03cfc221be7665f93ac963 2013-01-18 16:13:20 ....A 50654 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-f38d58ca4920d42cd4c4ad6415c402f5dd2f04097b5fcdbbe2c91ee3655fea45 2013-01-18 15:35:10 ....A 119696 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-f4e94876e7620e594507379223c97966d65169abbe44bc695bbddf86ebe1d4db 2013-01-18 15:23:52 ....A 64467 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-f67a54cd3b0babe4ee32fef8f0862beb09a51b000927bd9ff2f26a01c147281c 2013-01-18 15:35:42 ....A 79321 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-f6a1ad2c0c0bd046986f3a5c9c80da405c2cbc325d1fdfc1b1f09d0e275da1b0 2013-01-18 15:42:24 ....A 91336 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-f7135ae94484ece80bf08c1a3e824f74d66eb2c4f0ec68567ab691c2f1dad7c4 2013-01-18 15:33:10 ....A 63966 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-f7f7bd37c483d451e526cbc603bbe7950a898902549ca29cbc25191d67c159b1 2013-01-18 15:02:52 ....A 74311 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-f7fa197a164f385728a74d80b4f1ee6271fd0f159b4fa69e1ea2cc4496302861 2013-01-18 15:32:12 ....A 81428 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-f82c04c3ab5df3e70dcd6b57cfd6a19001a5aa25652686024457131ef0692793 2013-01-18 16:48:02 ....A 73247 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-f879febc717c7416deb828abc78c0af769c41d3ff55d39291061b317a4c7999b 2013-01-18 15:32:36 ....A 63133 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-f937fe0eed29d7ee28c5ef77a5b4a45e377c531ec8255983b33b13c06dfd9f9e 2013-01-18 16:21:22 ....A 95190 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-fc0d1ea8d78610abdf8487bbb90b899a11b6ee800d51e405a1e1274cc4a4a87b 2013-01-18 15:36:20 ....A 67972 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-fc46bd705bd5bf2f1d14b7386300fb87bc3f814d824375cdb25d8fe7ef89e985 2013-01-18 15:27:06 ....A 74924 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-fc49a7e2f91e86f4bd8da95ae25aff4be8a1a0724f929eb35e18e3deb413e32e 2013-01-18 15:42:04 ....A 104560 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-fc8b5d8219d4939ed3206f4bc911c4507edf80c4e53b4aabe01d80df07edbe6b 2013-01-18 15:21:42 ....A 70965 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-fcb0769b363de7c05cc6b251208ddf71c16c6745fa467d3d1ed2d7bcf15a9fc5 2013-01-18 15:27:06 ....A 79580 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-fd3cbc9b46cbcef3932525cf9526730c8706a4df2f091d201440de84aff875ad 2013-01-18 15:32:04 ....A 83272 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-fd731159bd30a2ddf5fae07bc217f44bc3aaaa9d1744dd280c854e0cdd0f74c9 2013-01-18 16:49:52 ....A 76695 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-fd75a5c87fbe4553d05a2de06741bdb994203381f5c2bb607635ba00065a6c7a 2013-01-18 15:39:06 ....A 82354 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-fe488b646d250773fd12945053a3e226baeb82ff88506954f830d62639e8311f 2013-01-18 15:25:54 ....A 62675 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-fe939590dd4dbebab80af9553d3fdfc9cd8833c541f73b8018699189fd02e220 2013-01-18 15:33:02 ....A 75310 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-feb3bc1f49f1ece228b66d6067a097a325ce8ace61369c5b6ff586622d0961ab 2013-01-18 15:43:28 ....A 74395 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqo-ff8ac4a45d8ef803783229c6cac07ff25edc01ec7132c6f6d4ccb6518f6bd96f 2013-01-18 15:30:16 ....A 25495 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqq-580c116c5c21099cb6cb5730e3efadc691c5ec2930f2d2e086fe47248c7467fa 2013-01-18 15:43:20 ....A 29098 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqq-cf673745f7018e4a9d3b06c0a9d53169de96c221bbab677a5fa7c30496f05a25 2013-01-18 16:10:38 ....A 22646 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqu-9fcbd3f4f29758dd361ec1aea0fd4293d5bd6c7966faed0c91916526c2a31030 2013-01-18 15:26:32 ....A 34189 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqu-d2cb1698373329c41d8e720850088e1da9fd83c1b2d31f15253c918efa2cb5ed 2013-01-18 15:26:34 ....A 51786 Virusshare.00030/Trojan-Downloader.JS.Iframe.cqu-f101c78f44854ea2b2d01854043afe04043fc54b9f97b8feb3ef86d829774039 2013-01-18 15:27:42 ....A 72548 Virusshare.00030/Trojan-Downloader.JS.Iframe.crh-1dd8c0ba72ef641cebf32ada87ed27a7a6e8025b3c47a382a568b7b2778ded4c 2013-01-18 15:34:50 ....A 26754 Virusshare.00030/Trojan-Downloader.JS.Iframe.crh-438b9a361675f07b371fc5228cccdf426ee02e8535d5297c32dee81d2da13e31 2013-01-18 15:36:50 ....A 7139 Virusshare.00030/Trojan-Downloader.JS.Iframe.crh-ab07ac152be1b56b21f889934f741433b830fbab3b55de8a86f8503cb295aa1e 2013-01-18 15:37:34 ....A 6935 Virusshare.00030/Trojan-Downloader.JS.Iframe.crh-ce85f7f968c8e12514974994b0d34ad97127f0f4202713369033966d20c533be 2013-01-18 14:06:44 ....A 12874 Virusshare.00030/Trojan-Downloader.JS.Iframe.crr-ffbb31a6266bade827edb6a1380f3b76e682b4f2efe3c9f26fe57f0cfe97b30b 2013-01-18 15:38:36 ....A 3919 Virusshare.00030/Trojan-Downloader.JS.Iframe.crt-037235d0f007b6fb22359096dede8a22c953cdfdd242b1363ae240446b73d97f 2013-01-18 15:35:42 ....A 3807 Virusshare.00030/Trojan-Downloader.JS.Iframe.crt-04bf35ead751bac828902578ef0ed0c68d258d66d93403b831c3a8a7abc3c10e 2013-01-18 15:28:00 ....A 25665 Virusshare.00030/Trojan-Downloader.JS.Iframe.crt-0a4cf61a538d80c56368c18ff6243e29e527c36c2768e64927c815b540444537 2013-01-18 15:37:56 ....A 68914 Virusshare.00030/Trojan-Downloader.JS.Iframe.crt-1a2e667c4d98c15e926de4bffef3417245e7001beb5d651c1da13a2abcf0c1f4 2013-01-18 15:40:42 ....A 74018 Virusshare.00030/Trojan-Downloader.JS.Iframe.crt-264d210c3d3f436ee253df9890b5e4ca419b99a7c8e04f4a8874417c949d6a47 2013-01-18 15:39:36 ....A 3941 Virusshare.00030/Trojan-Downloader.JS.Iframe.crt-2dda9407a7901ebcb6595dc36205e5841c8f763f2343a62a2b7c4740b9ce018c 2013-01-18 15:28:50 ....A 3891 Virusshare.00030/Trojan-Downloader.JS.Iframe.crt-41a14aac70314c9a81dba12f58fbabd18869fd0f49239097fa7f7e28e439647a 2013-01-18 15:29:10 ....A 5249 Virusshare.00030/Trojan-Downloader.JS.Iframe.crt-60ffa0025c3fe969e54f0653efaf5cd71a6cedd4733934f9add1f03d4f03e754 2013-01-18 15:27:06 ....A 68894 Virusshare.00030/Trojan-Downloader.JS.Iframe.crt-8b61a145e80a3b4903d1bdaced9f4c74eeff6f3ecb03f59f8ad7b9f24b34f1dd 2013-01-18 15:28:02 ....A 21605 Virusshare.00030/Trojan-Downloader.JS.Iframe.crt-af988e29ad360645e743dd687e5b3d425794ace2b3a3cabe4b79e8cf18ea56b4 2013-01-18 15:32:18 ....A 3933 Virusshare.00030/Trojan-Downloader.JS.Iframe.crt-b5cb5721f42c31e330fcd1e52f8eb5f8baa236c436a87f4e558683c0deff8dba 2013-01-18 15:35:48 ....A 3769 Virusshare.00030/Trojan-Downloader.JS.Iframe.crt-beaca9f58d37af55da86f9f60002e508f0f33f35ad9df8c31702a91b72bf83ee 2013-01-18 15:37:28 ....A 25245 Virusshare.00030/Trojan-Downloader.JS.Iframe.crt-ccaebdd3e41870b0bc3c0cf6e72c52d0fd07ae15646c74a6f686058075be6af1 2013-01-18 15:35:06 ....A 3801 Virusshare.00030/Trojan-Downloader.JS.Iframe.crt-cf445850c60f9c6977796584eba0c2e9e57ca3928184a6b73b1e1ba42b5d0599 2013-01-18 15:44:36 ....A 3885 Virusshare.00030/Trojan-Downloader.JS.Iframe.crt-d1bee50affa3ed3fcae0b052d46f77f1615cfe53199f0ce4172320c621451e26 2013-01-18 15:35:20 ....A 22655 Virusshare.00030/Trojan-Downloader.JS.Iframe.crt-e65cc50974f97319b65cfddc46150be0dc02a2c6157d689afb09f04bd2b631a9 2013-01-18 15:35:44 ....A 3811 Virusshare.00030/Trojan-Downloader.JS.Iframe.crt-eceb48b9ee8324a331b88598d28fc116d8a726ef8e7a8703240f05c24271e936 2013-01-18 15:36:46 ....A 3947 Virusshare.00030/Trojan-Downloader.JS.Iframe.crt-fa360f8318b0abded333f39e8bb3dad287f2f59af7c4e81beb90666696aa067b 2013-01-18 15:24:46 ....A 92333 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-005eeb4b8e82cea74e9976d5d1f3c7e3d23c9459895b81d92ad2a581637d1c45 2013-01-18 15:33:56 ....A 59781 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-0302c87961b4ea2e78f0dc537ca87092bb27b6503fd49409157a60debf6fd00b 2013-01-18 15:37:06 ....A 92364 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-0353c8cc08ba4eec8d2f880eae4b41629f91c28d36979df8d4cb450788363126 2013-01-18 16:29:36 ....A 36704 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-0451476ab240cc2cdc9ee3bb803eeb0304ca23caf6098867f9f3afe6be53799d 2013-01-18 15:23:22 ....A 108958 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-05ec28d1673ecfec3eaaf02e25bb98411e145f4cdd119878a0d9f5b924c47ff4 2013-01-18 15:41:28 ....A 16824 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-0771e17d7db036eb847fc0a903d12d32271d4b4d6add7395899aa73cd9de53d6 2013-01-18 15:04:38 ....A 103883 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-0919580d0a2f914faa28bd3c3700378209ea969744bc553e7ff1e312714dcfe5 2013-01-18 15:35:06 ....A 36704 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-1238692c7345eee1e8c584ceca415ec238b08b61304f76ad80bb4b8c162798b9 2013-01-18 15:32:58 ....A 112176 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-12822ce3988c544da1e97d37b0be1de26d7433f8fba24b4d2522024647b1be29 2013-01-18 15:25:38 ....A 90398 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-170a1e238cf7c1c9c01d2507626a6b7c6299ebb99b554e51f2a2cedb62e10364 2013-01-18 15:28:56 ....A 53408 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-18e5680d6db1ddf8d5d0a0e6c7fb6b1b700689c453efe1e7f7a9fc7f0667dc5e 2013-01-18 15:46:36 ....A 108792 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-20dcbfe41a8b8da8cae0ed4b50eeb1ba8627f7d29c0be43043109b00712181ca 2013-01-18 15:32:08 ....A 33805 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-22489ddccd539fd3025a03c8ad6e87e4ea77ea241434493f5571d87e6ab7b4f1 2013-01-18 15:37:52 ....A 105382 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-2352d8c6cadf4e6a6fac74d3092d66b79d9b8fd6ec843bdb6ab19da65a64ca39 2013-01-18 15:35:10 ....A 57260 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-2632ff3e05d5b6c9a30199ca243951b8d0f80e298592ae0c7e39fd125e5b687c 2013-01-18 15:05:02 ....A 100224 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-2691fc4a0e23f9da367844905f59b3cdf0db5507b78566f6f0d537d6e7a5fcc9 2013-01-18 16:46:16 ....A 104644 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-26c0fdf3ba2c055d1589562f769bebe7bd36226efcff7e7f4ed81221d5b6a761 2013-01-18 15:33:36 ....A 12173 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-27791cf2f9b875b5885f9bbd14ba3d29a12594407b7766488acb58732de9f489 2013-01-18 15:24:16 ....A 106864 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-2816246b776a3f98fd9f0bbac8f74c83a61d33077a8bc9ef0beb9f28a04f0b40 2013-01-18 15:33:20 ....A 104714 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-284e253bafa0d2386583e966ea18c5685023c00d65ae9a798f1bf54674012033 2013-01-18 15:31:16 ....A 98565 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-2bce4376c6ae6f054fac430b172b40ec7329ba8fcb89882a02b75834c8ccb691 2013-01-18 14:09:50 ....A 107969 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-300b7f4a5e422fcb2291088b054aa091774e6fda174f512aeb2c383dee31f34c 2013-01-18 16:51:14 ....A 98536 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-30611eb58a50d83fb854558851c1c0116c4a39fced9514652c955f9c350dbd61 2013-01-18 15:28:12 ....A 11783 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-30e324b59f0f6770e383d7686ab577cfb02d4fa2a66676f56dcb006dd0f671d6 2013-01-18 15:05:28 ....A 108958 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-347a0804c25650fce8b9ad1d50af76c17e11f1d52cf2ad3a364d840a7120f126 2013-01-18 15:45:38 ....A 48001 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-34f93b6708e6d2e536ddfb7f9ee0bed7de84e8ebdf0755b39774f9b7025bcaa1 2013-01-18 15:29:42 ....A 105502 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-3539da75188e935cf21beccbfb99a6383880f1c66ca954ff602e9873af4e9c2b 2013-01-18 15:26:24 ....A 47993 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-38e4287c800d5fde9678c4c80b80a03cff2f8f0818ccdf7cea2925c1766e4782 2013-01-18 16:37:46 ....A 36704 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-3fdfd96ebfe42b208ad5a8ed65db26fb2ca4166091f18dfa9da8b0d270aed9cf 2013-01-18 15:51:26 ....A 94597 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-41ba815fac728b7461f8996f4aa5ef922c07da801c8e536a83ef5b49afd2fa47 2013-01-18 15:29:52 ....A 87399 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-4303913caa31c32d5637b3054fe68e7b9c5262c75abc0dd79b907dab0c7513a8 2013-01-18 15:34:12 ....A 115469 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-47b4a16e9d7e1107c6faf85a3f3a5ecac19456050a4c4e410aea664c336c7ee0 2013-01-18 15:36:16 ....A 12222 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-50c00068d14de98fc4ace83d0f67690e4576580ce724fa2d5d7963aec5403529 2013-01-18 15:38:10 ....A 25222 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-532ab424e0e07370fa5a4731a8fc9ed385626eafa9fff26df7f2ab591500974d 2013-01-18 15:27:22 ....A 57056 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-562533943967e6b5fa6de741fe3fd90b32f41126b77c06fb32469488dbd06538 2013-01-18 15:30:04 ....A 106341 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-5ce30c5144f4123829f4f5dedabc31d52b459ec14e52ddee79e55d809ed611cb 2013-01-18 15:37:30 ....A 90644 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-5f7b39a8666e5400a9eedb6be9858b33e60ba1c9415041e5d9870dbe667b7621 2013-01-18 16:13:16 ....A 39124 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-5f9ec2d9f2d7eb3fabf927c2f74a2cee9bbf7b1242b824ba92b1a6a31de6603f 2013-01-18 15:39:26 ....A 114594 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-6977fe53c234c701a79fbf1e4bf4e805abc56b53494786ac22dcf52011d90486 2013-01-18 15:36:44 ....A 75438 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-69c1db1b39fdac4725ed44cdf3f69617ff21495ef9383a3ace8e1d0707cca353 2013-01-18 15:35:18 ....A 106238 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-6b481f8dba72ae7aab72de41ddb774b5ed136ed09478e3173965b7252dfcedf2 2013-01-18 15:24:00 ....A 116012 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-74bb7bb598781537b9170f75b29e6276f998d6a104b7956a8ebe3927148e887e 2013-01-18 15:33:20 ....A 22699 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-762d8c6e7ee2be04057b86d1c418dd16b56838f3195c4350b64844cbad04a9ab 2013-01-18 15:23:06 ....A 88569 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-7998a045c084dd6e8edb8dda40e3e06fea40923d813052cc4cc03fab46e10e81 2013-01-18 15:34:58 ....A 116160 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-7c35af050ff941075b8b4399dc496710ef257c50078e864d162eb3220f87fefb 2013-01-18 15:37:22 ....A 106430 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-7c4bcab367363df1c9463b2482171a9cc78a0ca19daa14274c03c6802a5e9eb6 2013-01-18 15:25:14 ....A 28230 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-7e66b957c03cdf622b711a3f5447e348c7fdf6560ab29602857aea220ecbcd82 2013-01-18 15:32:14 ....A 78194 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-7e9892e704fe6d07bd075e40c6fd42ef157a43028a89effc333f6e91e90c58eb 2013-01-18 15:33:26 ....A 40996 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-8014d3d26319386a71aa1be79220f686fba37f4a13e88bb5562f7ed59dfdb36f 2013-01-18 15:23:06 ....A 104727 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-826a3aa75e4c128ae84891d7cdff1fc8ff0efcf56e98a060a2a09d71ffc6f0fd 2013-01-18 15:38:32 ....A 54057 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-82f278734838c2e9776d54250f80b0217ce8e55002d507d85b7477515e08839e 2013-01-18 15:28:36 ....A 93553 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-83dd11568c1203683f9abf4bad0f333e6fcb5fc5b33f77390bc0a4ea0f193932 2013-01-18 15:30:04 ....A 118124 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-83f21abf6d9204e93aa24a2e7fc21155be09e1c1b81b7d2cb6bcf8d5a4a80dee 2013-01-18 16:50:20 ....A 49378 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-869fdd96ada2d318e181224e648c7e4ded5958b6ae4851ab5696512d921c4bb4 2013-01-18 15:40:22 ....A 101955 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-86a600b592a20e867f2c2a749d68dfc39bff04609c1879940a7f9ff385e16eb3 2013-01-18 15:06:02 ....A 16825 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-893a3295a474440c1c27c261f8ea5454ae3d84248d961ccab646472da8a7243d 2013-01-18 15:10:16 ....A 90928 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-8c99de0797e692005298387836316d318f958981b87746188c9afdd98c530f74 2013-01-18 15:37:08 ....A 89239 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-8daad2ae3b37d272b044ef3be76fc4342cd95411bce3f908ad39a445d54ed24b 2013-01-18 15:32:16 ....A 98536 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-8e44dc64e43f48093d689d7f7171c09f81f85ccc70e99ba53c822f5eb56e3a55 2013-01-18 15:30:46 ....A 105672 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-90e625338a8cf801b34839ada7685dc641a7ad25049d77653810202316363669 2013-01-18 15:23:16 ....A 19619 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-91e605d2d5af3aacfe5c4fd768e59a5a6afdd77229c7f98f2dbc6ae101e9e5e0 2013-01-18 15:42:10 ....A 93867 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-98b5b7f46eb66723f2f86b24a83aa15513514627967e7eccb2304ae048d9aecb 2013-01-18 15:31:46 ....A 22792 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-9bdd690638dbfa3197bcf009562d17a1289047ef90a726411d11a925485ac56c 2013-01-18 15:34:26 ....A 99395 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-a0f40a74c57580e7d960555fd8fd92b6f5e49b1a1d195a2ff68f2509051d8310 2013-01-18 15:31:50 ....A 99395 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-a10703dcc4c83c4f6a375baaabf1cc2c91e938ad1fc28803297fb5b8d6003a22 2013-01-18 15:32:20 ....A 47835 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-a2c18dcdb396326bd76e548e594f79b5f6d51e03f5036bb8311bba9eb3543f4c 2013-01-18 15:25:42 ....A 34637 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-a3efe3041f7812be292aba518789eb14661d710df87019f3a8dc64a09bb16b8a 2013-01-18 15:22:56 ....A 132256 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-a732af92d74ab03fc90b42686d74f587579ae492e908b36317da1d4835eae3d2 2013-01-18 15:29:08 ....A 109739 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-a882a0455aed266561de28d22626c174ebe36cac7ffd3ae64270b606f48919fc 2013-01-18 15:27:00 ....A 106020 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-ab14d352ed35dfb65854b1801abfa03df2cdabdca93caa4a95b2de477086caf4 2013-01-18 15:24:58 ....A 114553 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-ab4375689e29b48b047b3aab8e2e7d528d3f31f2f0d80068562304e76c6accba 2013-01-18 16:46:12 ....A 87705 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-b2ec5f4eb30503c88305e0229fd20d34d654f948b591baf5b74e40d6f45e6a7f 2013-01-18 15:30:46 ....A 103612 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-b3ab08a4f8cfcf6b17c56b33e3441b35faeabf6474c7313c36e4fac36542170d 2013-01-18 15:36:26 ....A 107971 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-b4f6c228c7bedcc44a30695c363f453dbd99e4c881d34bb09d731692a85407ca 2013-01-18 15:41:58 ....A 84754 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-b6a5358e8ff6381dffdadbad609fad9cdb97125a3392aefbf3ab89b10c8368ed 2013-01-18 15:26:34 ....A 12696 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-bc2f2368b2fb0a202e285c1badacfa408e36e36d965b243973fb73fb945950db 2013-01-18 15:45:48 ....A 95726 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-bc8dbdd614551b6d70a7ebeea28772a39a7a3fe5e897653cb1b6ef5e205514bd 2013-01-18 15:25:12 ....A 40669 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-bd6d5e57dece9407d1f356f42de70d3f9a8bb8b8c8118e1422988b40286366cf 2013-01-18 15:40:26 ....A 5331 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-bd9d5510d9a0786b6de86b5fde4a9c32ac434ace9f59adebbeaab7041c174383 2013-01-18 16:14:28 ....A 27267 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-c03d89f1d12d4e15cc0060059f11646842a94565f612f8b172bdcaaba1ffa8b6 2013-01-18 15:38:12 ....A 101847 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-c2ecc6beacc218aeda5071f28e929a14529cee637bbde4fe200bf4c66b39cb74 2013-01-18 14:31:52 ....A 34719 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-c8f47b0cf12d3947e271689f4b60b17f5a3e34d923dc3e4907c977daa3fa9ab9 2013-01-18 15:41:32 ....A 51488 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-ca6c9edd53ae6cc8a002b6b4eb97baf26dc0fd75b808ea4cd67deeec3cce79e9 2013-01-18 15:41:34 ....A 33319 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-cda46db8530589106db0ce98fbd728a64009348e4d62f220b7e6b1b7f24bdc47 2013-01-18 14:41:24 ....A 88193 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-d38fa4ebc017d18fcd912cd22cf55828124893042a3096acf9d04515bc0c535f 2013-01-18 15:29:48 ....A 27598 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-d3da29ad8cf1438332d7750134bfc04be09a9051d5890f963c4d0b19e496ece5 2013-01-18 15:31:24 ....A 100373 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-d5ab182773b15e5d5c6d31a33e6fc42175da1e5e8a214a7c4cd26e64b5c0b822 2013-01-18 15:28:10 ....A 105345 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-d741582e37d86cd200cdf516a67707850087ac22476a4d006e88f111774d185e 2013-01-18 15:31:02 ....A 102200 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-db5043ddb11b369dd3da4db6b8be590b15a6f63b03e56a8fccb40636c66698d3 2013-01-18 15:23:52 ....A 120259 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-de2f35fb7e7b84e2052d5b27c5d3b2551fdfec60d8f52b48393c164cc3637bb5 2013-01-18 15:32:40 ....A 63888 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-de3cee8bb8e6d922732357df6bfb3c69475e80014ea85838e85826efb760ade7 2013-01-18 15:06:02 ....A 54378 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-e0f94ab1a0b62aff0ec5b089f85c5f6ce8b09ea8fd99a091a2cbf48b9f51db8d 2013-01-18 15:38:42 ....A 22690 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-e1ed1050e0794cbf6cb4efbdc7ae4f79f385c9e3d2309e00485668101b2e4d03 2013-01-18 15:23:46 ....A 107826 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-e285314f7316cbc6d9ad2a52676be510fc49eea4e72f35d75e7c8c15c6cbd989 2013-01-18 15:33:26 ....A 108048 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-e289b8b9f06ce1f72e1b79ec1efa0989ad26221695166666e2ab12884e829389 2013-01-18 15:32:28 ....A 107187 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-e5a0224a0c8c297fa4f64c01fec246e73501d88a27c69e69bcb5eeceabe52243 2013-01-18 15:38:40 ....A 50086 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-e5e1ae3a8b561f43fb3912472ced85d5e248f90903fface082ba8be0179cfae5 2013-01-18 15:35:36 ....A 114607 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-e89d05d918b6e0bfe9793e1ed2ee6de9df3e88cec0d906736541bd50cb6e2e7b 2013-01-18 15:35:22 ....A 103632 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-e932f4dd6ede0448e1e5441fc80b93ddbe5eee96ba894ae818df67396e7bcbb8 2013-01-18 15:35:22 ....A 33510 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-ea9da3649cd18f6830cd2a17677c07d2ef6e2771e63500f9b20fdecf54abfa42 2013-01-18 15:40:12 ....A 32113 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-edf96f93abe83a5dd4fe81c9bc22141b0a7f4727b016c36e36e20525dca3a380 2013-01-19 16:49:26 ....A 110934 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-f203fbe532c143962be4e43028f99f11067eefa7af687f0911e87f4053f37793 2013-01-18 15:39:46 ....A 97129 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-f542e5921a1a81f3ca62647f3efaf6ce125e2a50ebcf341d675f2bfe26c8bd99 2013-01-18 15:25:12 ....A 102188 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-fa18a1c064f63b25dee8dc862acc22d569df36da31091e287116f4b8838e5c7d 2013-01-18 15:05:04 ....A 12696 Virusshare.00030/Trojan-Downloader.JS.Iframe.cse-faf70d73e367ad4f46debe852f0ea1c55651dd76e7a58278d7841ef0d122a7ec 2013-01-18 15:26:00 ....A 40669 Virusshare.00030/Trojan-Downloader.JS.Iframe.cst-05522881108dbbe86a79a539fb46c8e110cf1c9117e679ac341422d05b8cec5d 2013-01-18 15:35:30 ....A 23355 Virusshare.00030/Trojan-Downloader.JS.Iframe.cst-d037188f244f29b0b3f9c988e6e4dd06a327c02d3d3f0f7087d2d6865a96272a 2013-01-18 15:35:36 ....A 11811 Virusshare.00030/Trojan-Downloader.JS.Iframe.csx-09d26916b03c990ae582e89277c16eab7831b5065a7422a7ac880346836378a4 2013-01-18 15:42:06 ....A 8852 Virusshare.00030/Trojan-Downloader.JS.Iframe.csx-1612b5b01bf87a04cfd5fd3e3dc77b361b5abb9a0c4864106dfa9b485ccbbe66 2013-01-18 15:25:40 ....A 9370 Virusshare.00030/Trojan-Downloader.JS.Iframe.csx-8af020835e21e5f682c441e6a585631a284c0571ce81ad845f06b23b2a405071 2013-01-18 15:33:14 ....A 5435 Virusshare.00030/Trojan-Downloader.JS.Iframe.csy-62b86c9876c23d81f231a06006532215a54b8e6104a151fef845e29f1847ad79 2013-01-18 15:29:52 ....A 29290 Virusshare.00030/Trojan-Downloader.JS.Iframe.csy-da66e458426c7f5ab20f6bbda8677a47a0392bc02bac7da6dc6ab879444f95ef 2013-01-18 15:26:56 ....A 40510 Virusshare.00030/Trojan-Downloader.JS.Iframe.ctb-03bb052025a8d25e9f0e3309b8ad501cab738775f5847297ccb9c91765a62d54 2013-01-18 15:32:52 ....A 37232 Virusshare.00030/Trojan-Downloader.JS.Iframe.ctb-049a51c0298991ebeae2786486df4d3d85f3cf5fc88ec5213f2be51bdd6209a1 2013-01-18 15:40:22 ....A 39608 Virusshare.00030/Trojan-Downloader.JS.Iframe.ctb-0b3be27838357a21242cf009328b9e67ba449991c371f4931bc69cc13c833dbc 2013-01-18 15:25:12 ....A 39597 Virusshare.00030/Trojan-Downloader.JS.Iframe.ctb-24520ef7f13d4a0c6335e4320e42f6a98895bee660c087c90c6ce5b47b8c5bf0 2013-01-18 15:34:02 ....A 38138 Virusshare.00030/Trojan-Downloader.JS.Iframe.ctb-29877ae449bc08d94dffb37f6bd2c559257357b94062896e61ef43e9b29bf66c 2013-01-18 15:32:02 ....A 41326 Virusshare.00030/Trojan-Downloader.JS.Iframe.ctb-359714c19937ff9905156049100910a422f20f5022b85947791e2685ba628ba8 2013-01-18 15:26:02 ....A 37891 Virusshare.00030/Trojan-Downloader.JS.Iframe.ctb-37751f4088f4c82f25632a6010bb3c77193b2792cd045381cb17a4b8f649c7f4 2013-01-18 16:47:54 ....A 40667 Virusshare.00030/Trojan-Downloader.JS.Iframe.ctb-4f30f9e350f621934ec771d9454f9739cf638024750946d5fdb5accab470ff37 2013-01-18 15:37:14 ....A 37282 Virusshare.00030/Trojan-Downloader.JS.Iframe.ctb-5821211b9cffdcfbd7e4e63c14250d1e7366ec61a2d73a66ca55a3c8ea80a002 2013-01-18 15:06:00 ....A 38858 Virusshare.00030/Trojan-Downloader.JS.Iframe.ctb-64001133a39b647ae125322993ee47deb1001e20e30b432b8e0bfe86a91fd840 2013-01-18 15:42:26 ....A 37432 Virusshare.00030/Trojan-Downloader.JS.Iframe.ctb-6e6e40880380c543109381c0dad7ed7c8be7c16d690a25758f6d87c8ceacdb6a 2013-01-18 15:30:16 ....A 31513 Virusshare.00030/Trojan-Downloader.JS.Iframe.ctb-733f6d6bc5a1ae7568b96d4afe4a8be917379b5b110d03ed1a44d98c6bacc17a 2013-01-18 15:16:44 ....A 39608 Virusshare.00030/Trojan-Downloader.JS.Iframe.ctb-75702fd73c90ca572a9f27288abafcf5940412e9d963317bd705790593315df9 2013-01-18 15:05:52 ....A 37876 Virusshare.00030/Trojan-Downloader.JS.Iframe.ctb-7c520658528dc03c4a590fc860562a0f937b14a0d00c32708dabbd2d123e9e1b 2013-01-18 14:55:32 ....A 38856 Virusshare.00030/Trojan-Downloader.JS.Iframe.ctb-80e07ce50e771615be8b4b94e371b64353fbec2a593bf33daf8182da578cfd05 2013-01-18 15:06:10 ....A 36940 Virusshare.00030/Trojan-Downloader.JS.Iframe.ctb-85d32a9dd38f344c421c2eb1118de40074a809f4214d157fd29be9efcb895fec 2013-01-18 15:39:02 ....A 37621 Virusshare.00030/Trojan-Downloader.JS.Iframe.ctb-96858d8b3f0d3b0112b36325fd55ebc6497875237fa3509db35aa56ebf89a15c 2013-01-18 15:28:40 ....A 40510 Virusshare.00030/Trojan-Downloader.JS.Iframe.ctb-a74c7bf8d964cf26770ab457b96db6df040051f405a2d736688c1432f6772b1d 2013-01-18 15:26:30 ....A 40667 Virusshare.00030/Trojan-Downloader.JS.Iframe.ctb-aa5f539b1e8ffedc3088ae826c2a60216776fe5e5eb9e77d20e7a1cb2f81f8e6 2013-01-18 15:01:22 ....A 37571 Virusshare.00030/Trojan-Downloader.JS.Iframe.ctb-b74948c581edbd6c6348e35ebb49792e6d4526a485c9236956246ae912348008 2013-01-18 15:35:40 ....A 37242 Virusshare.00030/Trojan-Downloader.JS.Iframe.ctb-c43ab80b44023697a991c3cccca5051e0849cfbde6dc5e129927ab4659e2cbc4 2013-01-18 15:04:40 ....A 37242 Virusshare.00030/Trojan-Downloader.JS.Iframe.ctb-cddb1e4d1f51913c40e34b2bf8923fbc17b09d6a250b6365e42f6e7c896d7d8c 2013-01-18 15:34:10 ....A 38858 Virusshare.00030/Trojan-Downloader.JS.Iframe.ctb-ce0bb8981a11b5a916f65cb1c152eb0697d46c0567ecf67c208c5c372545ffd3 2013-01-18 15:23:52 ....A 37891 Virusshare.00030/Trojan-Downloader.JS.Iframe.ctb-d68cf3148fda8fa05f4ee70d28cf3a7d0ccbc54f29e9e03a748ec9ecdf41c6f0 2013-01-18 15:40:32 ....A 12744 Virusshare.00030/Trojan-Downloader.JS.Iframe.ctm-0468fd27a9a7f4cc7f5567ff9d661bd35289b8853a9c1be7f1c70cc34552e4b8 2013-01-18 15:06:18 ....A 16595 Virusshare.00030/Trojan-Downloader.JS.Iframe.ctw-5ae4fe142b2a58b5bd53d78f2d7f0b20ce3a68c27b90e6485e762a3c6d929f7a 2013-01-18 15:35:44 ....A 19783 Virusshare.00030/Trojan-Downloader.JS.Iframe.cuq-745ac376e41eb79bb6bfd5e4abf72d8b47947ba3678d032a6d6ca19b7d92fa78 2013-01-18 15:35:46 ....A 3579 Virusshare.00030/Trojan-Downloader.JS.Iframe.cuq-91db7989158c5cc79934b356f32f978e526f7bb56b7be594b3c1d224414f5331 2013-01-18 15:44:16 ....A 11857 Virusshare.00030/Trojan-Downloader.JS.Iframe.cuq-fb5527023009058bd9ff2f27f5baace1f80aa35012280536f3e6837105601b1b 2013-01-18 15:30:18 ....A 16817 Virusshare.00030/Trojan-Downloader.JS.Iframe.cuz-2350fa67c7dcab24780a3d2a82fae0d532fc45a00a0bb3d45b4e21ed8ca76053 2013-01-18 16:46:12 ....A 21293 Virusshare.00030/Trojan-Downloader.JS.Iframe.cuz-5494b314eb4fe3a500268a12d78e55df649b7e6f2927fc745ebc871e89991b2a 2013-01-18 15:33:56 ....A 56106 Virusshare.00030/Trojan-Downloader.JS.Iframe.cvb-02159cb55e4bbfdd04e7171597bc01357945e30db545ecb2358340bfc616cd42 2013-01-18 16:41:32 ....A 22234 Virusshare.00030/Trojan-Downloader.JS.Iframe.cvc-0edf4245b3dd2c31ff85bdf96a94c54e5058e1d214c1e7bc20ee284d61cc5203 2013-01-18 15:16:44 ....A 4495 Virusshare.00030/Trojan-Downloader.JS.Iframe.cvc-1f5fb285caf41a32d8a2da2320e8f40d0f071910ef2f1f6464d114f0daf1188b 2013-01-18 15:25:02 ....A 22840 Virusshare.00030/Trojan-Downloader.JS.Iframe.cvc-77a7ce166366b4e492de86e848eb0582dee10112cdae293caaa83afca6db26c1 2013-01-18 15:06:30 ....A 24832 Virusshare.00030/Trojan-Downloader.JS.Iframe.cvc-972c45ae94211d243ae4d676f814187a5acf6450b54d53087824dd112caec8ae 2013-01-18 15:31:10 ....A 24847 Virusshare.00030/Trojan-Downloader.JS.Iframe.cvc-97f6f33a494c56b58c331bced1eed5264fa4013775974360c674ff058e276e6d 2013-01-18 15:17:12 ....A 30873 Virusshare.00030/Trojan-Downloader.JS.Iframe.cvc-b55a9df74255779635383b31f02f1f931ee91d971b005de15738f24c7bccaeef 2013-01-18 15:24:56 ....A 28739 Virusshare.00030/Trojan-Downloader.JS.Iframe.cvc-c95d230c19b3af0f56b5defcb0b48075616009df2954575cea609fa2ddb88458 2013-01-18 15:42:06 ....A 30256 Virusshare.00030/Trojan-Downloader.JS.Iframe.cvc-cd77272dc39312f40ad471df955391dcad1066e3900690acee4e042fdbc71244 2013-01-18 15:39:50 ....A 20874 Virusshare.00030/Trojan-Downloader.JS.Iframe.cvc-ecb6b00bd2a90ff593c5ef52bc11158ca3ca206516416d61b9f020e8f433b0c4 2013-01-18 15:32:26 ....A 36558 Virusshare.00030/Trojan-Downloader.JS.Iframe.cvd-35e63cb33bb8e3363cd7dfe9d34ae1de715a893d0d2da8bab7e172ec96b136e9 2013-01-18 14:33:50 ....A 58286 Virusshare.00030/Trojan-Downloader.JS.Iframe.cvd-41af292e469ba3a07ba6ab4d510fd2ee579e1a6b63583f9acbc1d148abdfd4a0 2013-01-18 14:31:44 ....A 7009 Virusshare.00030/Trojan-Downloader.JS.Iframe.cvd-4ac734183dbbab57dbeb20aa2cd7b4dd64bf03169b6ca1b7231786a3420884e4 2013-01-18 15:35:50 ....A 7807 Virusshare.00030/Trojan-Downloader.JS.Iframe.cvd-57b2d1b868d1e2fe91a719ccc91bf61b0b8b1f774d89c2cf5931e81978758df2 2013-01-18 14:39:22 ....A 58291 Virusshare.00030/Trojan-Downloader.JS.Iframe.cvd-59e5c30420e6e5c49b9823b572c5aa10a515226304b2f9b12f4e90489ea8eb09 2013-01-18 14:20:50 ....A 3495 Virusshare.00030/Trojan-Downloader.JS.Iframe.cvd-65ea2bd4aee6ba3c0d3b0b8bd8571e6ac528e5d69210700321a553e0aa79cfae 2013-01-18 15:34:40 ....A 8840 Virusshare.00030/Trojan-Downloader.JS.Iframe.cvd-7c8dca5ce5ab33fc07f0d0af8f57172deac10e76bd0784361a1caea8d9be6ac7 2013-01-18 15:37:44 ....A 9299 Virusshare.00030/Trojan-Downloader.JS.Iframe.cvd-97184698e51e9f1dc12c0c1d6ae6da8c02e6d3bbba8d1d4804753c5c35402514 2013-01-18 15:05:18 ....A 135144 Virusshare.00030/Trojan-Downloader.JS.Iframe.cvd-f0762acd53a7ef72a07880e95b4836354afc8851c00c6ed0d02ef9bf2ea02082 2013-01-18 15:33:32 ....A 52214 Virusshare.00030/Trojan-Downloader.JS.Iframe.cvn-35038ffdb4b4975aec31bf8bbd2ee7585856b5dde638804794a38867ad070205 2013-01-18 15:13:06 ....A 17363 Virusshare.00030/Trojan-Downloader.JS.Iframe.cvn-727032630739a7a38dd3eb81b7289a5143dd617fbf7d51cc9911feb52b17cf8f 2013-01-18 16:46:26 ....A 29141 Virusshare.00030/Trojan-Downloader.JS.Iframe.cvn-7294799c87a751fa72657b47333945cb8e6570e4e852f974406b71813c2313b6 2013-01-18 15:33:56 ....A 101159 Virusshare.00030/Trojan-Downloader.JS.Iframe.cvn-820d51e5dd418c7144a72b44585fa26c5bf415d22f3cd605d705c667b310ec38 2013-01-18 15:39:38 ....A 29819 Virusshare.00030/Trojan-Downloader.JS.Iframe.cvn-c4f0700a484131585822633b54816b9d85ba7aa2b4a00e3b6c04ef5c88345e2d 2013-01-18 15:25:26 ....A 29819 Virusshare.00030/Trojan-Downloader.JS.Iframe.cvn-f5c14a92667d4afdee0c59e58c04a5835d1fc085ef06240f441515a22f05cbe9 2013-01-18 15:48:10 ....A 20947 Virusshare.00030/Trojan-Downloader.JS.Iframe.cvn-fd2f5bc7ef9723ff987f8d7aa9ccc3cdcddcb673d64a0fc1ec4e08accd2ae2bb 2013-01-18 15:27:24 ....A 22953 Virusshare.00030/Trojan-Downloader.JS.Iframe.cvp-084d8d4c92373a33797166f8f2fad55b23c5f7e832557a4d5db134764f66ac6a 2013-01-18 14:43:12 ....A 22422 Virusshare.00030/Trojan-Downloader.JS.Iframe.cvp-1c9d70e119a9657738b4e5b3dc4ae902e3badfe1c4b738eabdc7deecf4961864 2013-01-18 15:31:40 ....A 26826 Virusshare.00030/Trojan-Downloader.JS.Iframe.cvp-3973c55f7adcb125d5e50677d136b263bd6b26cb2eab66f22cd94c324d7d0a59 2013-01-18 15:20:18 ....A 30293 Virusshare.00030/Trojan-Downloader.JS.Iframe.cvp-3f4b6443f7d3b9f0c93a6ee24d0a59d1b89c79b08e3701210214660e915f5e22 2013-01-18 15:43:24 ....A 20313 Virusshare.00030/Trojan-Downloader.JS.Iframe.cvp-5f96cba09c568dcfb2a97921034ff55ac43d74178b128bc44ce6f7abf8646721 2013-01-18 15:28:16 ....A 17050 Virusshare.00030/Trojan-Downloader.JS.Iframe.cvp-68b93568e27bb363bc07ce4ad8cd75823918186630f8ed0d88fc186a29dcf330 2013-01-18 15:39:58 ....A 8829 Virusshare.00030/Trojan-Downloader.JS.Iframe.cvp-722248f8aa332e48cf04d49ff5fed2ecb7aa9fb09e4c09281bc7cfb56f3d38f7 2013-01-18 15:37:02 ....A 22951 Virusshare.00030/Trojan-Downloader.JS.Iframe.cvp-878a7a9c81569738255c5c6fdabfe2a51c59f1fd7c2610beb6e902b079ec0e02 2013-01-18 15:39:10 ....A 8143 Virusshare.00030/Trojan-Downloader.JS.Iframe.cvp-9a97e6fe67319e2a9507b625246fec036b5e7eec9d1ac79dd4eff369593a6204 2013-01-18 15:26:26 ....A 27497 Virusshare.00030/Trojan-Downloader.JS.Iframe.cvp-c329dbcfdb6ddbde716ae0393bac834140dc02d2a90cfca63a2fea2b09cba79b 2013-01-18 15:25:46 ....A 27499 Virusshare.00030/Trojan-Downloader.JS.Iframe.cvp-cc28f690bfa47375e38d255b8b839c6d3969d90056d9cddb6bde5538727f6c49 2013-01-18 15:35:40 ....A 19538 Virusshare.00030/Trojan-Downloader.JS.Iframe.cvp-ef9ac743cadbd4c7d806e6aa56229614b84cbb31577252906533b818d1e12a18 2013-01-18 15:40:46 ....A 2774 Virusshare.00030/Trojan-Downloader.JS.Iframe.cvy-097bac43b16c607e6b1022fc8793a45072aec24b5dbcb381ea9fdb413d6b57ea 2013-01-18 15:39:40 ....A 27975 Virusshare.00030/Trojan-Downloader.JS.Iframe.cvy-305125cc41ec637510cc443a2988bf5c302bb66726e3800f7236ee47256556ff 2013-01-18 16:18:12 ....A 11280 Virusshare.00030/Trojan-Downloader.JS.Iframe.cvy-45ec0532e0e0ad6d34ca1e0d140af6f00258400ab4fcf50e7061f47417ea37f4 2013-01-18 15:26:48 ....A 22582 Virusshare.00030/Trojan-Downloader.JS.Iframe.cvy-57f4b48f6171d4a01801e3600222eb62a9865aaf40c5e21882459396f0dba9a3 2013-01-18 15:37:28 ....A 33780 Virusshare.00030/Trojan-Downloader.JS.Iframe.cvy-95a0ea2dcb6ff275b8e612ab2f0897370241c77dd930c80d607123ceee1f1462 2013-01-18 15:36:58 ....A 30083 Virusshare.00030/Trojan-Downloader.JS.Iframe.cvy-9bba65b775e57bf00f94f76f75b654282147eb3948b5c84f4a7814a6c807523f 2013-01-18 15:25:26 ....A 33069 Virusshare.00030/Trojan-Downloader.JS.Iframe.cvy-ba0885ba57d0f6f5f82e6a2db3b36e3b0b9aa621e57d16dac6b18038d06f19c2 2013-01-18 15:34:36 ....A 26006 Virusshare.00030/Trojan-Downloader.JS.Iframe.cvy-e6ecbd007464f3020f84aa664877db3c95469b0b81301d86b5232f7c36206f14 2013-01-18 15:27:02 ....A 15992 Virusshare.00030/Trojan-Downloader.JS.Iframe.cvz-35dd2d60ea4bb07e7e62f4a30593d78dbeb712ef39e18fee87b1f823990ea58c 2013-01-18 15:32:28 ....A 20169 Virusshare.00030/Trojan-Downloader.JS.Iframe.cvz-5eeb08d9d286902fe0e20c307fb2eebb9893ee7e4eb286f6514869e0b1acc8fc 2013-01-19 01:15:02 ....A 22423 Virusshare.00030/Trojan-Downloader.JS.Iframe.cvz-74888c0b582844cf9ab099f684fb10eb460b188221ebfe3bae87b6e5c84339cc 2013-01-18 15:27:14 ....A 19544 Virusshare.00030/Trojan-Downloader.JS.Iframe.cvz-85c80ec123a48a4d76d34ef8327fb769e01e4a82812ac1e25b51fdd6b1c2d26b 2013-01-18 15:32:04 ....A 19544 Virusshare.00030/Trojan-Downloader.JS.Iframe.cvz-91991f281c7b85f227aa5ca33885963aea705ce4e199aee84df5d15051ba1ee7 2013-01-18 15:24:02 ....A 60658 Virusshare.00030/Trojan-Downloader.JS.Iframe.cvz-966a7797be60ac95b72a2e3147db69692fd791b3d0dfa65f892475da452f4d0b 2013-01-18 15:39:16 ....A 16062 Virusshare.00030/Trojan-Downloader.JS.Iframe.cvz-b151d1a46f4e1908a12576d34e7016e65e1d7e7a87f9046fbab1acc3d5a6659b 2013-01-18 15:32:04 ....A 16365 Virusshare.00030/Trojan-Downloader.JS.Iframe.cvz-c4b6f46b954e4bc5cdee79eb3ba56f98bc10ac424db57c3339f044f54809893c 2013-01-18 15:05:20 ....A 16113 Virusshare.00030/Trojan-Downloader.JS.Iframe.cvz-dab45f0a54f4999a690f1a0f913aed6a05b712adf277f40a4aa9a1884d8ccad1 2013-01-18 15:05:50 ....A 19406 Virusshare.00030/Trojan-Downloader.JS.Iframe.cvz-f69b45bfe5dd9b414ab52d601f9665dc2f7c2545aad41bca430ab0e2e9bfe2ac 2013-01-18 14:21:02 ....A 25780 Virusshare.00030/Trojan-Downloader.JS.Iframe.cwd-2d79df25652b96967dbbbbf174fef56c2ec8773996f3a108d372510a8aa7d204 2013-01-18 15:39:36 ....A 27084 Virusshare.00030/Trojan-Downloader.JS.Iframe.cwd-31cb7ed4d2d567af26e28db9c349b20e900274b454dfd40cf39c29192fd5f8c1 2013-01-18 14:43:20 ....A 9058 Virusshare.00030/Trojan-Downloader.JS.Iframe.cwd-51993f7a559f6372df2216343f4b88a9f383e4d4ed11a75889e7931ace85c8d3 2013-01-18 15:25:40 ....A 27084 Virusshare.00030/Trojan-Downloader.JS.Iframe.cwd-721d4026dcb40568b411ffe49766807f3ab5cf39902aee5d34fc6447d10624ec 2013-01-18 15:25:36 ....A 12599 Virusshare.00030/Trojan-Downloader.JS.Iframe.cwd-9cb40a02b6080148ceb9fc7e4afb83cbf6b224ba98e2ac7144908593436d53d9 2013-01-18 15:31:18 ....A 40682 Virusshare.00030/Trojan-Downloader.JS.Iframe.cwp-4d988339c133f503edf5780d08a8f3d6efcf429d0f9c9bf1b95a557754c3a5df 2013-01-18 15:04:46 ....A 112166 Virusshare.00030/Trojan-Downloader.JS.Iframe.cwp-644329e41011aa33a7cf3388d6fe90aa596f6affa973bca744f0eea41617b75d 2013-01-18 15:32:16 ....A 16379 Virusshare.00030/Trojan-Downloader.JS.Iframe.cwt-02829d055d69ae5cc8fd7162aaa0792d8a7acb6bf335373fd773c32719221da3 2013-01-18 15:29:30 ....A 16377 Virusshare.00030/Trojan-Downloader.JS.Iframe.cwt-0c4be3939e617c9c0777f053d15537b13ca90b651d97bf728ea0ed384aa32f8b 2013-01-18 15:23:52 ....A 23764 Virusshare.00030/Trojan-Downloader.JS.Iframe.cwt-1243c7c69402ba649bbd05e878c9a26e62e0066bdcaeff51b9577aecef5ed483 2013-01-18 15:37:34 ....A 7516 Virusshare.00030/Trojan-Downloader.JS.Iframe.cwt-214efe7f9d02185da0cfa43d79eea8e2b418edf6b912271948343f8ae21bb5a1 2013-01-18 15:35:50 ....A 16377 Virusshare.00030/Trojan-Downloader.JS.Iframe.cwt-399aea64adba4b881dbc8ad85be3a507cc644231990fe57a0cbb4d3a5b58e568 2013-01-18 15:34:16 ....A 3073 Virusshare.00030/Trojan-Downloader.JS.Iframe.cwt-40f4d7ade701d2d580c47bbc868168cfe92028a5d5ca476687481ac172f00671 2013-01-18 15:33:52 ....A 16379 Virusshare.00030/Trojan-Downloader.JS.Iframe.cwt-4436e4e93df702f757915ce2fc0ab9757459113a06c9d7281853424c4ccc4a91 2013-01-18 15:37:24 ....A 16367 Virusshare.00030/Trojan-Downloader.JS.Iframe.cwt-4487bb04c23a30f0b07489bfd364d888beac67bcdd7b9ecfb68e099fbb97a60e 2013-01-19 01:00:54 ....A 18716 Virusshare.00030/Trojan-Downloader.JS.Iframe.cwt-44b0c24024f7dadca04653e029b1b01ffb89248aeda8fe6aa195ea28158337ed 2013-01-18 15:29:02 ....A 17363 Virusshare.00030/Trojan-Downloader.JS.Iframe.cwt-47adc8647c617aa5b22ee29b595f4fa739a94668ab7681237a9735819ed4add1 2013-01-18 15:39:42 ....A 24612 Virusshare.00030/Trojan-Downloader.JS.Iframe.cwt-4e5f806a6c8fa707148e405c3b71d7eb839c7661dd2e898af32259d91e4529bd 2013-01-18 15:24:14 ....A 24740 Virusshare.00030/Trojan-Downloader.JS.Iframe.cwt-54bc0a755ff7db060cee5f696f68d7e8d6a46312e21a2d75c9add7cc64a296d2 2013-01-18 15:29:06 ....A 48168 Virusshare.00030/Trojan-Downloader.JS.Iframe.cwt-6098d701c8632ed70e16aa629db80a59cb096360ff4498af98138b7362585c89 2013-01-18 15:27:22 ....A 77422 Virusshare.00030/Trojan-Downloader.JS.Iframe.cwt-73a1bc89d3bd830b3010b93d88d555a1a76df33cd7475c7df6591be62aafc17c 2013-01-18 15:27:52 ....A 16377 Virusshare.00030/Trojan-Downloader.JS.Iframe.cwt-745a09eb82e6cb3daa47cef2fa260c7d06fd7d2933d1bfb54ff46e2f20bf57d6 2013-01-18 14:50:08 ....A 2985 Virusshare.00030/Trojan-Downloader.JS.Iframe.cwt-7b4ac9fbaabade8f5fbb819bbfb0f8a91d3370dec10cc29e3bef01fdd11aca30 2013-01-18 16:50:10 ....A 28316 Virusshare.00030/Trojan-Downloader.JS.Iframe.cwt-7d8f06a513991d7f291bd78e714f316907efe4fce275e2c1e65ac19cfec4d20f 2013-01-18 15:40:26 ....A 94829 Virusshare.00030/Trojan-Downloader.JS.Iframe.cwt-807a176aa29622dce5ac2d59ae2f087acfd6e82c8ac762f83eb486ffcb4c4cf2 2013-01-18 15:33:52 ....A 18396 Virusshare.00030/Trojan-Downloader.JS.Iframe.cwt-86c1607f4df105fa1bf0d6298d717bd55c11fd676733eb2bf37f8cfea753fafc 2013-01-18 15:07:56 ....A 42447 Virusshare.00030/Trojan-Downloader.JS.Iframe.cwt-900d087368de385216d5e37839e1601a9b50a9063f91966db6a77e4e661afc4c 2013-01-18 15:25:58 ....A 42125 Virusshare.00030/Trojan-Downloader.JS.Iframe.cwt-90aa7e3265949b9cbde52766e60a000e014c1ffab16ca6956c20e2bc487d4d0c 2013-01-18 15:31:32 ....A 16377 Virusshare.00030/Trojan-Downloader.JS.Iframe.cwt-95918455870d7d553d23e581e35ce908fd137b6003acd7176fa5ecb83eb8dfb3 2013-01-18 15:32:48 ....A 16446 Virusshare.00030/Trojan-Downloader.JS.Iframe.cwt-95bbc85e19873c30a45a930dc5932ddfaa89424a8bad9c599066fe2af68b2a5f 2013-01-18 15:30:48 ....A 53600 Virusshare.00030/Trojan-Downloader.JS.Iframe.cwt-a83a6dd70cb5b9d0f76f09649cc06a808d7b6de8b9077cdc4bfdea1f35af2c25 2013-01-18 15:41:50 ....A 46156 Virusshare.00030/Trojan-Downloader.JS.Iframe.cwt-ae4e4406605c4eb282fec77db1cfc42452017fd0f1a51c371dfe38b014cc82d5 2013-01-18 15:31:50 ....A 7232 Virusshare.00030/Trojan-Downloader.JS.Iframe.cwt-ccb31a4b9d748d1971baf41e3e3fb5ed0baeafc9630d13ac670f5f9289f37c7b 2013-01-18 15:38:32 ....A 16373 Virusshare.00030/Trojan-Downloader.JS.Iframe.cwt-d36a6686b2c30b9bf71095b88c5f4b01b6c6003e7faf04e6b7ccfdc3ed26fba4 2013-01-18 15:23:30 ....A 24731 Virusshare.00030/Trojan-Downloader.JS.Iframe.cwt-da12217e0a05805ae8df6d637fc4e2e32cb2e52280460aaf65678ea75dce7d39 2013-01-18 15:31:16 ....A 16377 Virusshare.00030/Trojan-Downloader.JS.Iframe.cwt-f14459293a125b26da2c6c87b1bae7962a6e619d5e8978e6e7e77438d75e80eb 2013-01-18 15:33:46 ....A 77409 Virusshare.00030/Trojan-Downloader.JS.Iframe.cwt-fd81381f5fab874701204b65eabcaee0103dbba70ad3e7d323db982d09886787 2013-01-18 15:28:06 ....A 38603 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxd-4430ad020aa5ec60fcbee7fcdf8de7a90f43c71264c5e4dc245652663ea8a5d5 2013-01-18 15:52:44 ....A 16754 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-008677e30b5c9932aa8aec9c949f6a2e28fb3ef1d9bb9dc7b665becd48eca254 2013-01-18 15:35:36 ....A 24637 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-011fcb4866cf8892577e37ba56bc77befa52fb4ef5604b40153684c98470781b 2013-01-18 15:26:54 ....A 24515 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-03171ec90a21a91eb699dda8409054f3c6e0807e1d1fad291161b3b18b970139 2013-01-18 15:35:20 ....A 18071 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-076bd68f3108e2da363fe18fa487ab2b169f6cec03a7b3746c10ae0b30cc7543 2013-01-18 15:23:06 ....A 7506 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-0dd9ce09457d106c517dbf2872525d8210a6a887403f1d0e8073eb0b190db133 2013-01-18 15:29:08 ....A 17774 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-157c98fc7f20952af130fc8282e39b7f4c01585bd7c94dc9c46b27750c5d55e0 2013-01-18 15:18:30 ....A 34720 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-18472218c140aad0d684d91a51e87523930042679095e4561f7441887833e09d 2013-01-18 16:22:12 ....A 28937 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-1be709d66ce8e72ac547b5591847c418cec540a931465f5d567942a566ef2c44 2013-01-18 15:39:30 ....A 5996 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-1ed9978583822a0be0925fdffd76a1956e2602c360e8d4bc53b272e9feac72e7 2013-01-18 15:36:52 ....A 32911 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-1fcee7ef1473b0691ea9797c66f7aa16349a331a3d1d1a5726bbef153770727f 2013-01-18 15:33:22 ....A 18387 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-2319b37ba3b4943673e755d7e95482c7c80688ad232e21710689848e9bb8cede 2013-01-18 15:25:46 ....A 4747 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-305daedf5d4d07e36ee761718942abff640349eddfe4012ee4d24ab2a4f88205 2013-01-18 14:45:36 ....A 14744 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-332b6bb213ef7276fe0b267cbe96f21f35cdf1f63bcc45c72c478e4d39d763ba 2013-01-18 15:36:06 ....A 37892 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-35a196f1324cad9d8c0205097a72a1d9bbd3bf8a007ff8e1ca5d3106de4604f7 2013-01-18 15:55:16 ....A 24766 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-36f5bcfd97cda3c502d99fa205515622bc5d187130addc2c12fd1567ccf3f7e4 2013-01-18 15:05:18 ....A 32669 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-3821ccc2e5e1b7f36618c4c3a235cb06d888aba9144a3bd5b41cf4cb104d8a4a 2013-01-18 15:25:42 ....A 26592 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-3d715e10c1e32f53e35d293fd8a219428a67f71cb7f2e95cc3d3e2a2d37554a8 2013-01-18 15:32:38 ....A 10638 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-409ad712f1eafebf1a99a533e484121bd6854b8a9c0e735a3874229b819ade5a 2013-01-18 15:41:58 ....A 21711 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-409d199c372d4eee0dd388b62ceee22a01bcf7a04553e60e7ee579739bc8192a 2013-01-18 15:26:02 ....A 24449 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-40fc0208421b0250de021a76e2bb09a5fa486800c39267f65f62005a2a85d734 2013-01-18 15:29:14 ....A 4151 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-447dee913a11c77c359ef5878cc45028b6fc13fa9b96a3dd20a1e202340539f7 2013-01-18 15:27:32 ....A 34401 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-44c5c9820a050a0412f7d82ad3f5d128750ced7608a65035f789df1244219ed6 2013-01-18 15:22:58 ....A 54342 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-49db0176c4a29a6bb58482ca2f4d4de8698c5e8aca75d0a61a2138646bdfc951 2013-01-18 15:18:38 ....A 46728 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-4b3138f50a68e5aa4f1bd8c3090c15d29d5f3623cbccd0d0f737db0fb8bbe7f2 2013-01-18 15:23:36 ....A 4215 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-502ce92d5c40e899f60acb8d18743ed803929e6fee601b19d60fc96be5efca44 2013-01-18 15:37:06 ....A 54244 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-51ca31996d40ed433620cd065b503c33bbc3fa6e2bb983f29efcae580db6b706 2013-01-18 15:31:56 ....A 24947 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-59eff145beff3b180fbd0e78557927c5d0a78f0d2f874b1d1ce6f8601d45a5dd 2013-01-18 15:27:00 ....A 18705 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-5c8ff18e943e31f1140b574ef6e6584d04b719129c2b8f9ad3fbed35ef187b05 2013-01-18 15:28:54 ....A 185233 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-5d66b5a0783e405a056e89028a65d2e2ffba0812741be56ef86cf1f7d2069612 2013-01-18 15:39:36 ....A 34397 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-627e0d569266d0d9db37d1ac7ba85b8536b23875b106a0b1642944afcf678d69 2013-01-18 15:38:38 ....A 24567 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-6293024b8b9b9202866c0098588742898fed45ac4c70c66d83ca4240faaaeaf8 2013-01-18 15:34:14 ....A 34401 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-6447150bc30420ab6845435a80c776ca4cf2cd16afb019a423035442e5872524 2013-01-18 15:05:28 ....A 14828 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-65654aea328693bce1ae26a457d0de4fc8869392822adf2c963c955bd9f9e915 2013-01-18 14:57:50 ....A 7560 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-6ea3f06bdbd302998c4d34edeb8d12a4abc6895b9f5d6ebd574227940555fa64 2013-01-18 15:24:36 ....A 16796 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-73152550772180658e58fa459db8d3e7c6e93874d749c81e8321df30b45eb426 2013-01-18 15:37:30 ....A 4726 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-7319778bf2fecb704a8cfd79bde203e03a7f6d49c388bb303cdc6208cc193e8e 2013-01-18 15:05:16 ....A 21216 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-74084fd30691a6dc641916526a295f2c416367bfdf1e54ccf901e724ea2feafa 2013-01-18 15:38:32 ....A 34401 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-74492e0ec9861593cee6311fc0adf98e65f0a9c47f5f81b132d1f168aff6d76e 2013-01-18 15:32:22 ....A 10285 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-751def1c6524f69aac403e316b20855ac293ef899dab5c4d7e555a7e9ad4432b 2013-01-19 01:01:42 ....A 24567 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-754bcad9e7c1a9da9f2c19ffc913392f843617d4dbc5945879bc52c50f0e2f96 2013-01-18 15:05:04 ....A 4190 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-79b4b848364f0f363cbfc43949ffaef75e9f78267d2f993dfc91caa2d658fa45 2013-01-18 15:26:48 ....A 28933 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-7d922062d343ef645b488e742694442c232b3d033b323f0ee12481bf3b95ae0b 2013-01-18 15:24:26 ....A 23563 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-7dcd7550cfbc9ca9ee8ef5432f7c457015d15972f148462f2dc77050c0fca80f 2013-01-18 14:04:34 ....A 20229 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-8155d74ba3ce4681836844358f2bee694188d49f529c6f319efd22edb8e96875 2013-01-18 15:31:16 ....A 14340 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-81a454169041e437bfb9c1610e9228dfe48de7b84cec1896aed38cc318b3de0d 2013-01-18 15:31:08 ....A 19853 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-88372a1f7bbb3000c4d2fc5349922338767cb3e89c2721d4d71e759ff512f7d7 2013-01-18 14:45:02 ....A 32925 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-8bc6be4d6eb7b9bbeba8bbd887d69bb88a2c6937469cb0867fd365e953de21d6 2013-01-18 15:34:26 ....A 34718 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-8ca1382488d5cc54117b83c41bd38fdff4420d14cf9409f89b8bf0efe6449924 2013-01-18 15:24:46 ....A 4156 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-8f162582a3227278fb6c7ac3265c3949725ebe6b45498890816ac9128f2d6ac0 2013-01-18 15:42:04 ....A 73374 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-9137024cbb1a7a523473f7ba9063b43298c588847fc2e75ae974b6705a57f7ce 2013-01-18 15:28:04 ....A 25865 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-97a37472eb6791d5d4f5ef374a15bc993af50231029a52f95c2a7aefb0fe35e6 2013-01-18 15:33:34 ....A 22566 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-97e9c2536dea74d0599cae837824d19cb17b543fc2d57591184de5c35f0e7454 2013-01-18 16:51:06 ....A 26781 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-9d6eaa196c131a02ba77c2dbe98256ddf17256a813ccea1e2f1a7cf07dbf62b2 2013-01-18 15:25:58 ....A 16820 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-a10fc9f78c01294398570057faddfe8abd5adc28c254f12a3e0289f7fb46e4fb 2013-01-18 15:29:10 ....A 25841 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-a87f0e3fcbdfe2cb6c3cdd08e87c19b835285f8f63853e990cce46a4af865c96 2013-01-18 15:23:32 ....A 17654 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-b041ae37e2874ba46a16e23240d257e711a4388e8e6ca50c8d0ba807dfb07ae8 2013-01-18 15:37:38 ....A 16977 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-b062738dd8c2def09eaa4deed86218260774afccb4919f2d44a140d146a72e2a 2013-01-18 15:48:04 ....A 17793 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-b33cf0e5b890e87b5549cc35cae1bfc5100b070d35dd7575937dbd54fc929404 2013-01-18 15:36:54 ....A 4193 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-b83e6263d903b724a3e775ebf1dea37b99a13eea33b5dfc693e6d544e3d09461 2013-01-18 16:26:12 ....A 10635 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-b8d9794ce52c69e0d66f7df01c769c6340d73e3d004e3a000ed4c885bc62c8ad 2013-01-19 00:51:56 ....A 17669 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-bd614a640fd6f6817d427a8660497139813f94e283c226ff85e0f6fec5956d80 2013-01-18 15:26:24 ....A 32102 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-c35fc9315fe35cd7a2f877b8871df72921ea2547e839d38836dd17fd1e6d7721 2013-01-18 15:33:20 ....A 17409 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-c46271b42c36adfddb47feb7df12b385e23a5ac697d03ec5a351bce0a8dab686 2013-01-18 15:42:24 ....A 20359 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-c4cce00f9ca813a95363c5a148c370d5073903603bcdeb5083e7e0fcc92b38b5 2013-01-18 15:30:58 ....A 27351 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-c7d10716f363fe4ce2a8951790733492cb856dec24b5b87028ca64169015f991 2013-01-18 15:23:28 ....A 16579 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-c84a6f6499d9cc6236cb5c1465b5e8840b0ae496c2700642fc92142a19475b61 2013-01-18 15:41:54 ....A 26888 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-cb58f369b852610d17c42329cad187ccb03b1b86d65b46482e423182a8cbb987 2013-01-18 15:38:16 ....A 19790 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-cd1e2131795dfd5b29a2fc65de5852ca423e72a1972ece84f13f04e41ebd4e54 2013-01-18 15:41:36 ....A 34718 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-cfc4589a55a11d67a4197fbd737f83d2dbf5ec1bbcfb6499f5ac318b619f7f5e 2013-01-18 15:41:22 ....A 4149 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-d3ebd520eb86e965748cd3674a7d935f67aa3110e94d092c2f8b3e773274f297 2013-01-18 15:42:06 ....A 34720 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-d6c121cf68189088b9fe09c34e78935a4dc4647adf18b1822cefdfa79e5d8339 2013-01-18 15:27:18 ....A 24449 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-daa9f4e9726820318ffbfa774a14cde4df22bf6b1a453a05aee00a564ee11fd5 2013-01-18 15:48:42 ....A 4078 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-e2d2ca3818ccc32bc6d010236d95f09e90f73a455d414bb1324f51946331f99d 2013-01-18 15:23:50 ....A 17617 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-e41ee94c5400de97b48260c2bf82cb4f930ac703f4a8b3769c1f661ef4ddf102 2013-01-18 15:05:28 ....A 28064 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-e536d48b379602dc9431d974e832723b54dbf46a2661e39f286ff44a7729a173 2013-01-18 15:38:36 ....A 31369 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-e8663be2bc6da4b48e83f2df6e415a8ad8613f1effe527600b41d61daf5ab877 2013-01-18 15:40:20 ....A 22873 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-ebff3117e721fc0b856aeb4512d0a4496aed4e0c906530b61177dbafb960e4f4 2013-01-18 15:32:12 ....A 49946 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-ec849854df301e57b2de06351dad53d81bd5e4b388245db405f54aac86f63f44 2013-01-18 15:26:30 ....A 4151 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-eecd0b76db159b447c8c8da23e6c3293e107d1f6fc1ffd5d420f94d2107231b8 2013-01-18 15:31:56 ....A 24567 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-ef4fa041f226d40682a09b5198bb202dba6b9dd0e04bdefe9e1e25d6e330e35d 2013-01-18 15:35:30 ....A 26664 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-f8c968732eb877d325c97545b3af5e712fe062baa06beabde06c3f6973a6f599 2013-01-18 15:41:16 ....A 54342 Virusshare.00030/Trojan-Downloader.JS.Iframe.cxl-fdbcd783188940e3f301baf11b8bc1418483a3d513fa8a2dfd6e183da448067a 2013-01-18 16:13:24 ....A 23448 Virusshare.00030/Trojan-Downloader.JS.Iframe.cym-5ae54821af63b75e38fb8edc6608192c807c7d0224e340d830f970688bed0a9c 2013-01-18 15:29:32 ....A 11117 Virusshare.00030/Trojan-Downloader.JS.Iframe.cyq-9b58c6448369ba6ec8ccb7b3a6a6cc56410ee989f2c763cd757ccbb9eba1d1f5 2013-01-18 15:26:34 ....A 16303 Virusshare.00030/Trojan-Downloader.JS.Iframe.czc-9ed82a5835b7a0c99387e417bb43546153fb96d133716d5fc0acf9a76c4199a1 2013-01-18 15:32:02 ....A 14361 Virusshare.00030/Trojan-Downloader.JS.Iframe.czd-0017db673d590568a0ab60b307b22d141d9b1939d5894c336b3eadaf6f2d8b23 2013-01-18 15:35:18 ....A 53508 Virusshare.00030/Trojan-Downloader.JS.Iframe.czd-0e97b70388715976080834d29d8a8b3667fec1de7ba16414566fa994a175ef1e 2013-01-18 15:41:16 ....A 52453 Virusshare.00030/Trojan-Downloader.JS.Iframe.czd-12e5bdfceb1da0b7a873e109917e358adf3ac895bf70aa425a7bc72321170540 2013-01-18 15:26:42 ....A 19693 Virusshare.00030/Trojan-Downloader.JS.Iframe.czd-1f1835cedbc927575b2b56816c4f64de793091eb73bb5dde0bb29981d8a742bf 2013-01-18 15:33:28 ....A 55421 Virusshare.00030/Trojan-Downloader.JS.Iframe.czd-2542e11e417e5fbf6c2d75ddb9cec64a487a2d220399ba4c653127b5f32288b8 2013-01-18 15:34:26 ....A 45369 Virusshare.00030/Trojan-Downloader.JS.Iframe.czd-29e3c486e987a4f6786b0efc827db18a38886fbd8e394ed59688ab00d8374265 2013-01-18 15:41:04 ....A 44669 Virusshare.00030/Trojan-Downloader.JS.Iframe.czd-2f3c8d12f64946921ebbc3e4c81e71d650d77f826adc56005bd885f9b894e961 2013-01-18 15:29:52 ....A 54945 Virusshare.00030/Trojan-Downloader.JS.Iframe.czd-304e707ab4fc774cc0e71f0372d0d1e22639db582cccb6441f06c5622f471098 2013-01-18 15:28:50 ....A 31765 Virusshare.00030/Trojan-Downloader.JS.Iframe.czd-3f73b05d1d32266ac5ed8d0dc94d1e2c788f944878953444178d3ffb5dbbf0d1 2013-01-18 15:32:14 ....A 52871 Virusshare.00030/Trojan-Downloader.JS.Iframe.czd-4cab7a350c1fba3a4b2b2a955c5c5dc0779ab4dcb885a1baae9ad5b10bd0facf 2013-01-18 15:30:54 ....A 44109 Virusshare.00030/Trojan-Downloader.JS.Iframe.czd-4f5dcaa2b482258dad72654fc2457f70c64c5306e0f53e43b4a945ca94e73fbf 2013-01-18 15:26:46 ....A 55083 Virusshare.00030/Trojan-Downloader.JS.Iframe.czd-57ccdf09cd613ad3a2c35c241a651bd2d96a5962bf3a09e73c3a36cb1ccc6d18 2013-01-18 15:33:26 ....A 57914 Virusshare.00030/Trojan-Downloader.JS.Iframe.czd-616a4472f61007af70b77aa671cb55a8d34acde5ac1e38993385ff209548c1a2 2013-01-18 16:48:24 ....A 45089 Virusshare.00030/Trojan-Downloader.JS.Iframe.czd-6a059e530b6ca61c14e91b951fccd22dae88b85d061809a7e40b61f590597ae9 2013-01-18 15:27:20 ....A 15109 Virusshare.00030/Trojan-Downloader.JS.Iframe.czd-726ed97dbbdd9e8e9e1b708aa31f628e6fed6f3ee3cf72546d4a3a66ede29d36 2013-01-18 15:41:48 ....A 27600 Virusshare.00030/Trojan-Downloader.JS.Iframe.czd-7533ecc0cc85fd274d225f71ed0c7386f3578256216b4b0bea5ccf13b3997900 2013-01-18 15:34:12 ....A 21811 Virusshare.00030/Trojan-Downloader.JS.Iframe.czd-75da7f0a9428868c8690cb7b85d5afb8ce79f061a65cdb5c0c029e2a6e02977e 2013-01-18 16:08:40 ....A 8970 Virusshare.00030/Trojan-Downloader.JS.Iframe.czd-829c4d0103a675486e05aa86defa6406c76f4b6deffe09bd7f2233b8cdaab112 2013-01-18 15:31:52 ....A 52036 Virusshare.00030/Trojan-Downloader.JS.Iframe.czd-8c74db1a8f2b0083c9e24321a760b46862c326c949cff4154e7abc3b84e1a48b 2013-01-18 15:45:56 ....A 53686 Virusshare.00030/Trojan-Downloader.JS.Iframe.czd-90b5e0f9a83fd222454c19954bf0106fffee789bc7521d3de7a62949ced8a437 2013-01-18 15:55:38 ....A 22341 Virusshare.00030/Trojan-Downloader.JS.Iframe.czd-935c5bfdcbb007e72ef75b68012601624dcc15bca4cbaf26a62fc2ac0be59288 2013-01-18 15:16:42 ....A 6965 Virusshare.00030/Trojan-Downloader.JS.Iframe.czd-9522e694985d58310624d6f39ea2f6ed7aa896ecd4c553116562f787b8f9399c 2013-01-18 15:27:50 ....A 55258 Virusshare.00030/Trojan-Downloader.JS.Iframe.czd-96ba51d62e759e4259e35b9dc748628d0b2d8faf52f40d35555e523c57ec8a4e 2013-01-18 15:30:36 ....A 12796 Virusshare.00030/Trojan-Downloader.JS.Iframe.czd-9735c129030b290122d94412ce0e076349bf2e9bd66012557f3b5f2f0e2ec8ac 2013-01-18 15:36:06 ....A 44459 Virusshare.00030/Trojan-Downloader.JS.Iframe.czd-aa3fae9e292f7e39d13fe73d303c31f182ae497af09b34626b7584bfaf343213 2013-01-18 15:29:52 ....A 55418 Virusshare.00030/Trojan-Downloader.JS.Iframe.czd-b2fdf91e71b8f8fcf458aabd244c81101f4b223c621153a1ab3656deb5570328 2013-01-18 15:26:10 ....A 15081 Virusshare.00030/Trojan-Downloader.JS.Iframe.czd-b88fcda847cac06b3be86f8bad6865da7ddd4ee5364cb8c7bfbf2a72bfde45aa 2013-01-18 15:33:34 ....A 52021 Virusshare.00030/Trojan-Downloader.JS.Iframe.czd-c072ce53174be99999290f017cf18fb1a77b422dbfe01c09d1d7a7195d6fdab8 2013-01-18 15:29:22 ....A 15109 Virusshare.00030/Trojan-Downloader.JS.Iframe.czd-c307dbdd76f4fb8db293063b41c5b45fae9d663171e0637b7c09eb586970db45 2013-01-18 14:30:56 ....A 44400 Virusshare.00030/Trojan-Downloader.JS.Iframe.czd-ce27605750392562fe26d6dde9421edfb0e220b44c62d777dff7bcee4f15a37c 2013-01-18 15:29:08 ....A 22185 Virusshare.00030/Trojan-Downloader.JS.Iframe.czd-cfa77d6615a0db8ffdd7af0d65607c9588cbb86499be0319cfd72395d2b0204d 2013-01-18 15:55:26 ....A 4230 Virusshare.00030/Trojan-Downloader.JS.Iframe.czd-d629de18dd2da45dad0f311d083b1d12cd20b338a6aa71321d83806699478ad8 2013-01-18 15:22:24 ....A 14420 Virusshare.00030/Trojan-Downloader.JS.Iframe.czd-db431772297d694a349523f5382dec7e3513d31e74644ed273af38bd679cefcb 2013-01-18 15:30:06 ....A 14129 Virusshare.00030/Trojan-Downloader.JS.Iframe.czd-e18d0d94ca2200217d1ef496e32b984e87d9598c70160929311676bb6234290a 2013-01-18 15:29:48 ....A 51858 Virusshare.00030/Trojan-Downloader.JS.Iframe.czd-e956d99e7b82bbc2b1582f72ee18c37cc0078944367086506573dfe1d2ccf420 2013-01-18 15:37:10 ....A 53194 Virusshare.00030/Trojan-Downloader.JS.Iframe.czd-ea3535eaabd372f55254afd0cbcc47f8d0fffa66ea1dab1fd5e6c3d5387a5a82 2013-01-18 15:28:02 ....A 51858 Virusshare.00030/Trojan-Downloader.JS.Iframe.czd-eb7dbd83661c86ad2b619dc5ad63314b66e03a032c1668be3e4d641ac2871009 2013-01-18 15:36:52 ....A 16861 Virusshare.00030/Trojan-Downloader.JS.Iframe.czd-f0aa0c4314eb4477385fdea6875c552911de109e1831d83083fec47a2c2d1f42 2013-01-18 14:24:14 ....A 56886 Virusshare.00030/Trojan-Downloader.JS.Iframe.czd-f0c909f1b369018fc38350fe3587895f6efb6d9e7463f938a06533277ee9fa9a 2013-01-18 15:32:36 ....A 20824 Virusshare.00030/Trojan-Downloader.JS.Iframe.cze-40f9b7bb5c0f3230d1e23fb0ab31e9a49fb8c27a0d26d08d6f6a2ed8c75d93cc 2013-01-18 15:22:24 ....A 12110 Virusshare.00030/Trojan-Downloader.JS.Iframe.czf-b1bf1d0eba07850a0092cebc02223e417f77c5783bd90da284abf3261ce42a13 2013-01-18 15:26:40 ....A 30396 Virusshare.00030/Trojan-Downloader.JS.Iframe.czf-da913bca069e6b52dbee720efa204059aff4419df186de2855ce8dcfd6197956 2013-01-18 15:28:46 ....A 32439 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-0060301068ef7872c7088a188f74ffc9fb14ecf70aec38a0eeca708c2b78596c 2013-01-18 15:35:42 ....A 32415 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-007f0e4589b25cae6072ec45a08073a795c7e5369c03995ab962e361916b782c 2013-01-18 15:36:08 ....A 34813 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-01b4ca2184ecc8bd3eb87faae7a16fc42c6828f1aa51b97fda40d348abbec9a9 2013-01-18 15:38:46 ....A 202452 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-02a5764dbb441d6bfeae431004844228ceea5be89fa1e77c8532a65547718653 2013-01-18 15:37:08 ....A 35252 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-04219649bd87e3ad84e80ba92067f68ca5f1ef22cd5880473841276e78e6e7e9 2013-01-18 15:37:50 ....A 35657 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-076b652c205d19e3c9a69696842c97956c318fdc82d23c6a6bc5443683b38989 2013-01-18 15:35:30 ....A 31892 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-081eb4c5515b318fbb47fa25f377833f796112005f540b28cee883c87442f9f6 2013-01-18 15:04:52 ....A 10796 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-090a93ddbc4a0fc9b726fc4883e405b1f17cc645d15c0ecc9e45f0956c1978d5 2013-01-18 15:29:26 ....A 32773 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-0b03d497ba24b82bcf64cc832ee5cfc20d2d49dbecc3c40e2d26e6fbe382c673 2013-01-18 16:43:00 ....A 32113 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-0c7645a80f9b5794be60631e130a352bd20f95b62d6999b53149e4c63211bf2b 2013-01-18 15:04:52 ....A 31628 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-0cb073501b6f0461777d3ceb56482596f77098d7c06d27c429a9c0a7cd37286c 2013-01-18 15:26:02 ....A 124698 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-0f895d2829998c1754093dba8f70272d17845e0715079e1cddfbf440605e1a6a 2013-01-18 15:32:28 ....A 11821 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-11167f7ae8ea0699be4b0c31c5c4e41f1b87ac525971a2f89c01b999469855a8 2013-01-18 15:34:52 ....A 33083 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-1192675c87c45488e1cfee195671e28a304d6cc79c3f05d69e1f4beaa47a1316 2013-01-18 15:23:08 ....A 33541 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-11f22d58728dfa80ceb440edf3a599930cee2ba34e41dd5a764c8a1eadea0ef2 2013-01-18 15:22:56 ....A 202395 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-122125a8124a39c0492a0fe094f80eb6cd7997027ebae4f4b879ed366bd26324 2013-01-18 15:35:20 ....A 31928 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-1228af9d769a65771164a519e0aa12a1a99f43a0723e4d9b8d3d507de5d8e93f 2013-01-18 15:23:48 ....A 33157 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-125be708adf82ac4e2651566da59e0acd1ef32e21477a31079c16d6ab6f44c49 2013-01-18 15:39:30 ....A 24383 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-131744e567e470890e3e360b3ca2d95a4d620678c14e2cb404e74f77c05a0f12 2013-01-18 15:29:34 ....A 20320 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-13cc375c7f93063168cb1c608cabe58de06fc8bd606f819bd67fda9555ca7eb7 2013-01-18 15:26:34 ....A 31624 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-144e69bcd8c71d72879e21dd8f831caeba93cd7164e4933b86991d5e01bfd850 2013-01-18 16:14:26 ....A 33261 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-14b80004899138f4c6f18c176f7df505ead2039dc5060998543cfba6b92b1d1b 2013-01-18 14:56:38 ....A 9722 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-1526e5b00ce2a3cc3f5951c71100c372b7c75ee432a8028356b6b4b43d146597 2013-01-18 15:28:06 ....A 11820 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-158ce0ae2c71dc01ec8b98234d569e1a00a1d5d2e3c6266c717e6c33da06a773 2013-01-18 15:55:24 ....A 15456 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-16ac24c13254efbcca879734548c1870f79e2d3d08944f08596237857ce97c22 2013-01-18 15:38:30 ....A 32070 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-172efb8d36357c14f82ea1bd646069def972312ff671df54d2f2576e65ea52b5 2013-01-18 16:17:54 ....A 3104 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-181d73a932063d9efc5cb538d5c13eb36c94f27f401bbf6b99128dc87953528f 2013-01-18 15:07:52 ....A 21850 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-1a3c34a27637063c2ee0e4a9eef988bce7d3d33f21c9db7a0c237f71688394f4 2013-01-18 15:31:48 ....A 205198 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-1ac0b29c03d5904618e1ab9f0a2657439c535631a0ac0be1327c6062b03b1e6e 2013-01-18 15:36:58 ....A 24313 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-1ac4538356790fac007b3a658acb040ebc807805b7ce50c2d07e4c9c16ee499b 2013-01-19 00:58:48 ....A 51795 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-1b786a03a00876b8193fe2ad517d999b228ac13dae2697320957953a3190abfa 2013-01-18 15:28:58 ....A 30223 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-1c0e21c9134ae3e5999ba2b362fa5c0a4c053cfc2f22f18b85362d7a6a7661c2 2013-01-18 15:39:22 ....A 11121 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-1d4d35bfb42eb7396d7fa7299d6a7c36e1969262a0a8a55b79ee426c3e510fd0 2013-01-18 15:24:16 ....A 52504 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-1f35eaf69db71eefd365a0fab65300b2f50dfebbf27daaee59861051a537ea8c 2013-01-18 15:27:18 ....A 25243 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-1fcd9a792702d996ced4dca2aec449cfa9128bab4dec9c3d718044c2c3ff36c9 2013-01-18 15:23:32 ....A 206813 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-2002188138d882df361ef60b997a2135fc82a101738522b5632d16f140201bca 2013-01-18 15:05:38 ....A 125049 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-212b0fa7faff270ec73b507fe8d2e99cf1341b4e44454b214dc999f1d9532a08 2013-01-18 15:31:32 ....A 125100 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-21a2d08278b7249f6f652988de0d180fd7b32c46185639a25cf14b340687439b 2013-01-18 15:26:04 ....A 31918 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-22aaf7aad852e1fc8deee250114b1a7a9bd175621dfe5423623b3fe886fb5f77 2013-01-18 15:25:32 ....A 15546 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-231f47f5de3bdea6055b9cea4fcfe4bb7229e041f1cf0bb150e4e18ab775cfbc 2013-01-18 16:48:18 ....A 125014 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-234a33b03fa01ebfa5f53a3fdcf4ed90ea65723bc950eb17b5e3abdab08244fd 2013-01-18 15:31:26 ....A 32744 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-2351a0b3eb57de9e86f9645105eaba1653c9d3a874b68bc12b9e53d3f8b700a7 2013-01-18 15:23:08 ....A 31946 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-23e0d7e76a7c4a36c635b98865b06182fdbe8c9421add1ee954c723bec839826 2013-01-18 15:29:16 ....A 22175 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-23f6e021977c002cfabfee01766122a258952df2ec8cb5dce7a153d342194bae 2013-01-18 15:35:42 ....A 40390 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-26b035af77a341ae7a4479acfe5749a984ce0ce797a3676f71c3994c91af6b51 2013-01-18 15:32:02 ....A 33422 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-27548af61d45de71aff83b712708460b18edc09b4a5004f2ffd92811d7af5762 2013-01-18 15:32:38 ....A 27687 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-276755d6eae5b6a07851cd20eb035604a54ca222d0f8f0d26b8053c98aca1f93 2013-01-18 15:34:16 ....A 31642 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-280b86004dbf971da929eb263071758f4ddc508e2455f8ceb30864c8e1ee8c55 2013-01-18 15:37:02 ....A 23005 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-28e51429b41ea628ee7cde90ef3a777b59bfa81518181782beb885b82a3ea03a 2013-01-18 15:23:42 ....A 31608 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-29e6d3a9874925bf51cf430455fe15f47861a8c261941678ec1678c9d6ada501 2013-01-19 00:52:38 ....A 34859 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-2a78d9c60e39f929819e884fb4c7b52567031baf4af66e42e99679a600b6073c 2013-01-18 15:36:50 ....A 206858 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-2aba7931e4b3ccb41f2f201335bfaf77e6837677c6319c7c57723bbe692d1b09 2013-01-18 16:03:08 ....A 32998 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-2bd52669acfd304708e1c5ab31bf337338535a910487495b3365128faa90de0b 2013-01-18 15:41:46 ....A 32741 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-2c68ac31e6b040fc03cfb9bcc9a4a3d5bed9366ec8a6b4bfb9e0d660cb53bf24 2013-01-18 15:09:52 ....A 4910 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-2d07ebb3e7c77eac7cbf537e8a7935362f8817690d22a7104bbc41f4dbbd17a7 2013-01-18 15:39:48 ....A 31699 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-2d533329916b56fbd0d17317ef53f5062d1e37c848037ecec3029260b319ec08 2013-01-18 15:31:04 ....A 15916 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-2ebe54e25a7065da2a90f5cce6ac5b8b70866b60c6a2753fc7ae51df83ae4c7a 2013-01-18 15:24:26 ....A 32694 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-309ae650ba1f0d6f6a054515789e9cbcf2223b659d20467fc42d5c3154d97713 2013-01-18 15:39:46 ....A 31868 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-30aa6975b389984af5f9dc686fee37f69cad0a36110cfd2f6518c676e72968d2 2013-01-18 15:23:50 ....A 16118 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-30e264a58aa0323b81eeca18d4a0acd82dab6eb85f29845576e12a4f365bd892 2013-01-18 15:05:04 ....A 124642 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-30fb36614ce462caf91ca6ebed731ca63265395ecf4642adcbae40bc7a24ecb1 2013-01-18 15:37:28 ....A 4262 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-31d969763d47bdfb1e9186be27f944b1483fbab58858ea0d38d542ddbc7b63e9 2013-01-18 15:37:28 ....A 13391 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-31f10537acfd6155d734a49bfa3bb8491c875eccb10c0932bff5e2f02d092e42 2013-01-18 15:42:14 ....A 21804 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-32538da4c926659eeb35cd1d6226b1fc1e03edc830b314706992ac2798986313 2013-01-18 15:33:02 ....A 32935 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-329f8d6f945bb6d4d9c399436119e83862a83f16e82388082695f1c3a95ea7d7 2013-01-18 15:43:20 ....A 33386 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-32d7020236d4cff9a2e0d40804830aa50f23926e0c4ece4a4df58b4f98e1e94b 2013-01-18 15:42:04 ....A 31925 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-333a8aa0dc343c8029bb0b0dcfaa40021adb0e96137a5f350143da9e57bb958a 2013-01-18 15:27:56 ....A 124899 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-3447c39f2d61f50babcf7fd9b4aa39694fd4889041794da544438e4684e60a36 2013-01-18 15:30:26 ....A 32854 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-34d8d7011f37da611d5978cfb26e7d0fc63e8aaeff2004aacfefcb83f174c681 2013-01-18 15:37:10 ....A 32409 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-3555f7493856798ea9d1523996f1d3f2e0cbc0def83b2061197096e85f88bb8d 2013-01-18 15:28:44 ....A 29023 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-35970b834aab9bbbebb190a3b5266f623199c5d5077de49051fabb92b39355b4 2013-01-18 14:56:38 ....A 124446 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-36846c338675a62f95fa50ffafc11cf2daa5fc61c48a341be6f27b1414efaa6e 2013-01-18 15:25:56 ....A 32118 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-3722304114308ebdcaee46278306545747f0dff0e2afb6fcaa80554c1d4a35dd 2013-01-18 15:26:26 ....A 32792 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-37e8b7a627d00fd06042d0319e63e792cae75f5c076f9d05a911a29ec0f07f48 2013-01-18 15:31:58 ....A 9129 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-38872103da161857e6250e3fc5a524bd0735f7bdcf00f6e1dad284f15a25525d 2013-01-18 15:38:32 ....A 6651 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-388b7a53d45e132c269207aa23af3d2b2476621cbc45fbc99968881456ff4eed 2013-01-18 15:27:26 ....A 18772 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-38e1f07b4dda4653b618ccc23d30b82321c2fe8b9778948f099feaeff7646f33 2013-01-18 15:24:44 ....A 32846 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-398906a82203c630eef2d54cabbc82202605f8c24ad54fee99928c81ce6d62a1 2013-01-18 15:31:50 ....A 19008 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-39f8338995987f4b67ab832ffb7be7b171bada037816593a8c598fe13114fe99 2013-01-18 15:25:20 ....A 32101 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-3b60065df0d3f4c27cea4e5ef44eeebc7de2bafc72d7e5e168ba6f331858e91f 2013-01-18 15:31:40 ....A 11820 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-3bd96f79abf933cdbb2d306e611e6d97eee43957a1cc546525ed2861b7429e5d 2013-01-18 15:25:04 ....A 32844 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-3bfe4fca0048d612d1668ac39d2186e38f11bb28a452b7f93228bda0502c7386 2013-01-18 15:37:40 ....A 20632 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-3c2b4f5a24d3c8de9f3c53bb334ee36d501dd359d9237656b7fb1116fd6ffc63 2013-01-18 15:27:34 ....A 124783 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-3dccfd3afe0fe6668633934d12e7cf65fd6f7789f060db0796ad7d19a7c72ab7 2013-01-18 15:39:08 ....A 29623 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-3f2abee761b3e03122e9cb2dd6f604915a669ee7e6287a996d98f93f11059b91 2013-01-18 15:25:44 ....A 13189 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-40320ee8ab81fd373dc6181044e64be4c1f27b2e85af48e39186da38faaffcd0 2013-01-18 15:27:18 ....A 37094 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-40d99daf9b4a6ac5ab2d35c9c0249cdc43fc4ba3fab59f1edb90ab8edbbf684d 2013-01-18 15:45:56 ....A 124729 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-412c6167b31541bf3068294ce4884d6d1e588d22d936d0602735452dc99465cf 2013-01-18 15:41:00 ....A 202449 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-426913bea01f7c3e4238ca1c24f6992ebf2973d855574198ed10c163b8a42ef3 2013-01-18 15:30:16 ....A 31969 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-439a640b3cadbd1d7c3c04a1d24f59d1e0e323d0386f351800c8339e46fd6b23 2013-01-18 15:31:28 ....A 10572 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-43bfde32ea5b7567c4ab64da2fdf67fcd8c813158e81354d3b8c6d82d9b413b5 2013-01-18 15:31:54 ....A 10866 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-443f0b3b197fe053e7473bc260115c2b7be6f744e5bcac830f335a2dbaee0f48 2013-01-18 15:48:36 ....A 17520 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-44a228472351c861a5a32f5b86917c4937dd509c5ae16dae93f9a088b480226a 2013-01-18 15:34:52 ....A 40838 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-44af30e07fd38867d1fb2067bb79844906da4a0930a55afae654b6a741aa595c 2013-01-18 16:07:12 ....A 9110 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-45473cd081967a095d1b02732ae9d929b81079b10aceef626b3348ad42de57f2 2013-01-18 15:36:12 ....A 26145 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-454a628bc22e408dbfb8adacea7c6e9cc0d02640936d7f363ebc58aebdcdfc99 2013-01-18 16:14:26 ....A 9094 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-4556e23ef3d5500c7944449461217ea60f688672d95c3f2d4aee927200b5b22d 2013-01-18 15:24:16 ....A 25858 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-459ac34d7392effd15d29b41957a5f785856009f43aabdc7d40d75a7aaa2e1ab 2013-01-18 15:32:06 ....A 32790 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-45d802456e76d33e2891908a1386d29f08b4f6b3933552b254480ede3074c1b2 2013-01-18 15:47:34 ....A 8192 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-461df3ad771309e639cebb22dd060fd11975463c45988f79fdd8a3978ec711f6 2013-01-18 15:04:48 ....A 33086 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-4776a13035aec8c3b1c590f57ab477f2005839998112d4549900eb9aa8f4473a 2013-01-18 15:39:18 ....A 124426 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-47cbbdc369e10096de776d2c8b82a29b13c8976a6268bfe7f1dd02a977f491a2 2013-01-18 15:31:46 ....A 202475 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-4883f03d46fbbd193f24f0cb8f6c60ab89079b0f045f9786130ac50495751fc5 2013-01-18 15:34:26 ....A 11820 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-499a642f1eb6c8871a79b2d7acbf9ad4da9c82b7e25bb1017171c197ceed448f 2013-01-18 15:50:02 ....A 30126 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-49b4cdabff1296571b275ecc65e557a459265a7eb1b04f3768e512ccf0054d32 2013-01-18 15:23:56 ....A 32859 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-4b1e83e34da6ae3b35bd088b7ad3f61e3fe19e09220f05ae8200693e3c916882 2013-01-18 15:39:10 ....A 125131 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-4c7b9c4abd13888562835dd0ec5d3751b95c701bca1ead82d5aaea0d4eeac52e 2013-01-18 15:38:02 ....A 32558 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-4d901ac54242f22b80f307fc113572eda2e1c3c907d15a3c61c6cb0afe176de6 2013-01-18 15:39:52 ....A 32110 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-4ddd6b87d5f912bde005f141002c7ea6f8d5d186f02eb77dff91fc6458127134 2013-01-18 15:40:58 ....A 32376 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-4e78296da03f4ffb39a6e61547e40b9b2a0509d4b04e749bfea35eba8bc517a8 2013-01-19 00:52:16 ....A 124812 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-4e98b4d5574bd1f3b1e4a6b78872a696b1af2aadbef79434cc623665c104f598 2013-01-18 15:34:56 ....A 11821 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-4eac6a17c9821c83ce8d13d13991f16fbea8fc7c40892f498871d8f51bd19814 2013-01-18 15:32:28 ....A 32000 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-503753f1a866034eb07cb02c37f44c7116a11a0a6454cfd6c2c89ce99212b671 2013-01-18 15:35:22 ....A 13101 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-50966d69f214f4a7c057ab5d6c47a04f7c131e8c2c322ed2f75c6777de0174ef 2013-01-18 15:11:26 ....A 36191 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-5128840bfcfbe3f69a8dd7f9831d72d9542bf79edb3ea37cb25c70ec9d327964 2013-01-18 15:34:56 ....A 10572 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-517de5630cac90a21cfef8ad0094f61d138d35b1080a672f272f34243a8f1cbd 2013-01-18 15:33:16 ....A 32507 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-5269cd9df77dcbfdcd3934a1e6935a21ce2a7feb29a5b7fe62149b036c91ce76 2013-01-18 15:28:26 ....A 31846 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-52a470158196262f9927509f34769cd95e296937639b2453515552a7c7ff431d 2013-01-18 16:26:10 ....A 31008 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-537a8c44853a3ada29ae7c68bd0165b7269c01b32ce2fbbe98cffca71709bcff 2013-01-18 15:23:46 ....A 31840 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-543a98ad97b28fc34700204df0ad50786cf26b847ee1ffb22f0108eebf7f2f35 2013-01-18 16:11:00 ....A 31394 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-54806eb6ed477557f2d38a25ee73bde6109c6cbdcdb8eb902e80d0ee0c6f29ef 2013-01-18 15:34:06 ....A 124559 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-5691bb944ef0e00ea6bb1934e2dc3416b5d73f3fa9fa17cc55ad07e6c2216113 2013-01-18 15:31:06 ....A 17080 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-570bde654e2a6251c55814f736d7aa9b035256286426cf5b2ff504d5f31733ca 2013-01-18 15:28:02 ....A 24512 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-5859c55fd060f253daedd0db679eada2ce07cda99867ab8aea3b6dc98bfd736f 2013-01-18 16:13:24 ....A 26721 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-59e1368c5e403ebe8dd3c1a6920cfb18cd19432581a47ae91f95e49ce5f626a7 2013-01-18 15:32:08 ....A 101032 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-5a670f27579e33e94b5c5a516c096f7df2e6a460bc94b924fb5b1b003d32c076 2013-01-18 15:23:00 ....A 20984 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-5af551facbf61478869ff0a7bd734ed7e046d233f4090468bfc8ea0fef569dd0 2013-01-18 14:20:54 ....A 15665 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-5bc53aaebfbff29ba0931f89bba43e663e4fadaacb25b2a8bb23f6d917b3937b 2013-01-18 15:27:10 ....A 32197 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-5c492de13841ac8f72e470f39ce7d1a109e94d43ff924597fe1ee229777bb67f 2013-01-18 15:36:00 ....A 26167 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-5cb379bfa629346251c33a7a7b6d22cbd15235637289ee44501c75485abcbc25 2013-01-18 15:33:26 ....A 18991 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-5cbcb20badfd5066c998ec83c0d0be9b225824d606107929adee369e0fd492cc 2013-01-18 15:35:20 ....A 13338 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-5d371783c9647e599b3d1367a0e686ac1aabea6a82ff92d9db93f84e54a95dc0 2013-01-18 15:26:22 ....A 32794 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-5d5a04c366f07c6c068a9d3f4f140f005dc8757073e8e2c1c9e799955e2216c6 2013-01-18 15:35:56 ....A 31064 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-61a4eb8a6ec1158b87c028b2e96b3994b47f6e258f9fadf380e4ea112e477469 2013-01-18 14:21:12 ....A 32864 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-63394b59a5eafbab262721be3ce39392a42424fe05d37a87b24cc1990142aec7 2013-01-18 15:26:52 ....A 16593 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-641fbef3f8737231720c7b5ff641fbbc8363504ca9095927087fd825827f8935 2013-01-18 15:45:42 ....A 13798 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-64bb34a88a7841288b667776253919ec22d5be5daf316bf3d1a42e8fba83efd2 2013-01-18 15:42:40 ....A 49624 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-6535d7d9fd814bce4d642de89d4574bfdbd5ad21dd61d7bb69d2833d97aaf541 2013-01-18 15:15:32 ....A 202441 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-669cd578688819042ec0341f6e110a3b916c7b14b8523dc7be933a016bc5f408 2013-01-18 15:29:56 ....A 14486 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-67a6287d0d476f0ff4de9fc63c319f159645996e580b2500db8777d518f9dfb8 2013-01-18 15:35:10 ....A 19563 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-67ae87f4b158d05c0c9866bd073c6f7a67d925e56254cce39009b90760bf10ae 2013-01-18 15:36:22 ....A 22841 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-6892a0d21261785a982ba066557aecf80f1b0d29a23cd54163d9bcb54bbdfb9d 2013-01-18 15:39:52 ....A 32764 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-69aa22b3f41ef6ef36714a5155f963f635298160ef1bb1d8b5c99484f20244f0 2013-01-18 15:06:30 ....A 17180 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-69ef5fac0fa3d21a5ae2908fb594ef6d4aa3fa06e1b41871ba1e8a4e49728ba5 2013-01-18 15:43:28 ....A 35455 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-6a915ba1edefd9399415ccabf3ba507feeae1a9368e0674925c1fcb680aca012 2013-01-18 15:33:20 ....A 16046 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-6b1a23f3bbd42c9eafdab66eb402d17dd45f6dc84351f213f74b5e497e0e8d61 2013-01-18 16:13:20 ....A 39407 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-6b262fd0ccff68a4098d826876492429fa5bfe404ef58c2685dcc8a329ff42fe 2013-01-18 15:00:16 ....A 202476 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-6c670edd5f5b4ed7e54d886ae88c8e08da12a9e11b69e77439e1ae76d78a19b6 2013-01-18 15:39:50 ....A 20673 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-6cfd4c1280b82db6dc5694ca421e74cca7d45e500d1b8af7d35bc45aac8dc866 2013-01-18 15:37:34 ....A 10711 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-6d7c130aaf55806dc9e27e3380df9c38315c8deee6815db828f799f54885606c 2013-01-18 15:35:36 ....A 124850 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-6eb5321dd8c8ad692b3535336c330dc7f56b94af5aa664b75f81802690357565 2013-01-18 15:24:20 ....A 10481 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-6ecdaea0c03bad61d8140a6932a13d3ca6277a2ca0b347fd1bc0c312adb5f3ed 2013-01-18 15:48:44 ....A 31354 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-6ed1e198386544ad43aa0ccd7d1758f76c4015c2db06e0396775dde2c059d231 2013-01-18 15:20:16 ....A 32742 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-6f268561579db21ddbf12572146c8f2c823d5e1e3577d27092bdc3d589408d64 2013-01-18 15:25:54 ....A 17211 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-7109977099f23639ad2b03ef244241e7b1dabe2e25dc16babd6c080db0cb66d4 2013-01-18 15:05:04 ....A 124898 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-7223372eff6de96a4741c5b5c3aef46a8a27164a7bd757ef799ecc9e86e4a9e0 2013-01-18 16:29:32 ....A 24889 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-733663cc5d12f51cb4b94f2edd5b3f8aaa9f0be132379989cfd0ab0c05eb68e4 2013-01-18 15:29:06 ....A 38498 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-73752336214983a944b2b4ce8791c5f24ab35d5d8a4a63ff934bc658af15fd0a 2013-01-18 16:04:48 ....A 32284 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-743907e438a7ce560af044063316471ab09a4aa69c9743093e8684203cdf1cff 2013-01-18 15:31:38 ....A 59590 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-7535fd4cdc0d7e419d1aefd240455e663086f91d0be85005765f4b55d5a5a98b 2013-01-18 15:27:36 ....A 32905 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-769ce8b5a4ee778c9ecf8c761ef8762208a6c3a29fb8d27b5ce0f54749c3e25e 2013-01-18 15:41:12 ....A 26438 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-77fb75ccd8258e374363bd67f1b72f20670d01e5d8bfa9a6e91634a998a2b282 2013-01-18 15:26:24 ....A 124800 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-783ee986bb9d5614554875e54e05de569832e5bcd4a7f2da01e1d1a8b9761cca 2013-01-18 15:27:42 ....A 23123 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-7858d63e886759c91c29493098e8aa6e431a00b3a6b5634fd2f576ade290f8d0 2013-01-18 15:25:44 ....A 31853 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-7ba28140358c7b6d549d3b8c7bc0c49305a8f962443062085b5ba757a8a41dca 2013-01-18 16:13:20 ....A 22919 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-7bbd7d4d23e18ca39c474caa3e3a6845bf5d6d57c90354b7fcb5ba14592cdaae 2013-01-18 15:25:38 ....A 34762 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-7c9f710dc5b91ee9a5c2df2ed806b37a48385294343b6ca7b54efa3371dc3c23 2013-01-18 15:30:54 ....A 11818 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-7d28d62c165d3509c1fa14e7de4417a55adda8e82f211365a4d6da2397d0b121 2013-01-18 15:26:00 ....A 15286 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-7db991bf9366a6742d845d24491302e961547e73180471677a710a2be0e8819f 2013-01-18 15:24:16 ....A 32703 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-7f06adbd22ba4b1af13f150408d9962116da17ac90c8c64250eb199bcb5f6066 2013-01-18 15:27:48 ....A 56690 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-7f4543510d2b5c5897974506667bb8f0a9474ce2a717edcfbf57c362bd56b14b 2013-01-18 15:41:50 ....A 124608 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-815b2cded38356c97a6902f5193d48d4a43a7ce7319f413414f817c58fd5481c 2013-01-18 15:23:22 ....A 124815 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-82515541bccb1988e97063591d2e26953e50952f377b9d02b0d462afe1a2bf57 2013-01-18 15:29:08 ....A 205213 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-8256fb41e7d9402c800a672205c05f4126685524884c785d536ceba905ab0911 2013-01-18 15:55:28 ....A 31809 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-8385b1e7ba99824c637211f82bee9693785812b737a7610b9df8e366233d2cf5 2013-01-18 15:29:16 ....A 25584 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-838677186083b486a664b7560c2df08cccbfb125368d267ba113bfd775d4dd41 2013-01-18 15:29:24 ....A 21320 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-843389f5785255ab9049e53ebd7d8d7601e4a3d3ce2c8d82d8a116e3ccdce994 2013-01-18 15:32:40 ....A 33374 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-852090236ce3eef56114462f0a51addecf8cf5680510ea4a03e725e4c32a8fa3 2013-01-18 15:30:02 ....A 23698 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-863f991d758eef0642cf452f2d2bb94f5b1ae1b1434d117ee232cf64b0906852 2013-01-18 15:30:58 ....A 33558 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-86da54da3d6c26021e83ed1ed3bd8187b86c0e6833fd45d368e4323132ebbfd5 2013-01-18 15:36:52 ....A 33844 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-87e656c6f80ec15d25ce90dd78e1bacf3093c370b664622b2b2f6867004b78d8 2013-01-18 15:28:30 ....A 202434 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-8b2acac46fcd16f4b04f17ec71f1f474ebd61841f5b2bdd8970bb9d3b3528367 2013-01-18 15:38:16 ....A 30771 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-8bfd69d7f22165c6f1a136000f1a828dea7c5bff66f711d62f12109fd627d3c3 2013-01-18 15:40:40 ....A 32820 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-8c1b1800dfd73a373befc19d89663c77d9565997b156a4e294bed44fc240bd90 2013-01-18 15:05:20 ....A 34351 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-8e20bc59bc583f4ef91c605a154e44d5d572ab0b9fa47a3f4741ba75e4f5a857 2013-01-18 15:36:38 ....A 124946 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-8e22db3f6705ff2c2d41b7ad89bd0a0376f5a9da62df501c77303448851ae8f2 2013-01-18 14:38:42 ....A 33393 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-900a83378efb33a45c397abf03e4e0ec82f21f92f53a2734151f6fcbc44a20af 2013-01-18 15:36:42 ....A 26228 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-923c60fc6fb6793e5f50eea7d88b57d714db82e13fd1e27049bd582833bec084 2013-01-18 15:42:06 ....A 205196 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-9286753bcc5826172459805755a7cc2ca5d84e8393e46dd2ce1f871e5ce7466f 2013-01-18 15:31:58 ....A 15073 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-9359e77dd76d1717a28074a916858d2fbd96d55c3fd05cf132110cb286a054c7 2013-01-18 15:05:30 ....A 31832 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-962a3e7a699821ea7045cf2b39be55a1c3e503fa5667e5236aca4f1062e564a3 2013-01-18 15:06:12 ....A 124873 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-96cb0eb6aa870437d11339f137b3e91dbb488ed052311ca59db6241a83d5b294 2013-01-18 15:55:38 ....A 124861 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-9743ea22132e243d7c9754e8145bbd2e2b5d26f11be16663b6a9210e844ec941 2013-01-18 15:37:12 ....A 124825 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-996652d162ed026b04a3a7e6929532c2c272756ec5350c4c97ca853101a7ed11 2013-01-18 15:34:22 ....A 8972 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-999f0b8693725678bafd278833115c8001bc7b8309a1edd22f33de01b59cb5d2 2013-01-18 15:57:40 ....A 202404 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-9a40f6692fe5a4a920b5270eefe87290789eac2a3a8590fa5fd2be646ae0a888 2013-01-18 14:44:58 ....A 24858 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-9b04f87b7045a99ab4314c38b53fb6582f15558e8ea94a5a9819f049edcfd34f 2013-01-18 15:35:48 ....A 124612 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-9b331d882804e5251514331e44b947f6112352eb45c1485918ec80057f5df617 2013-01-19 00:54:16 ....A 32514 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-9be4a2518b92dfd2f0c24c61d2d6f285bf2760148aa1e3158d07bbae47249814 2013-01-18 15:31:34 ....A 15641 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-9d7f94c58a93618fd12c23e5fcab213067a14d56424541a8247d80f4ceaf9d00 2013-01-18 16:43:08 ....A 31531 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-9d84bad9b4579d0f1afded52543259bc1ee4d151e180bcecb2b1d7e61be9d4ea 2013-01-18 15:40:40 ....A 14556 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-9d96704fba2a50e57e96bc7b7133232d7f8379a974da3ae296d999203133fb19 2013-01-18 15:29:40 ....A 32439 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-9f6d30f7e9ea9910a09f7744ff21c1ae197d3fc7acfef5930242ef3888538112 2013-01-18 15:42:06 ....A 25243 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-a12575f6c9ae12fc961edede3ada46b9185b928c82619987e49d2daf221f58e6 2013-01-18 15:26:18 ....A 32075 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-a17c3d2de9b31d2ed5db6759f786d4c60fc7b8742a82796e428163314f5a21df 2013-01-18 15:41:50 ....A 34154 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-a2b64e94fee9f0c7844bb32373ab7167d11bed85197c17f338e9b50d9f8013e1 2013-01-18 15:36:32 ....A 31949 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-a31a55063e3d60516a081a3a100ddb506c168771e9bb76f639a4ca338552bc09 2013-01-18 15:41:10 ....A 10200 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-a345d07924d276a1995e7ebb3bc6f543e0f43a713719e96a4fe93c476bfd6242 2013-01-18 16:13:42 ....A 30042 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-a347adf61147f0911fdf254a57c5dee9ceb6ebd9997d8b52008ea8821c5b8d21 2013-01-18 15:25:40 ....A 31778 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-a3df4ab5598a6b207a3940e9b78227ad75431f82e59cc13cdc81bfca672eb636 2013-01-18 15:29:22 ....A 106595 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-a47f3b62fdea38bc65308d9917e70c46de7d52cf680fb79ab6b15af1ad6d3efc 2013-01-18 15:48:42 ....A 31639 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-a487836e5956725aae2e07e4ad439e861b8886973b6934ec4f321035988659ff 2013-01-18 15:15:14 ....A 32013 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-a4a6b50587e1429fd94ed7dc2e9d6c05391fdaeb71af9f56583bed175580af0c 2013-01-18 15:31:32 ....A 18677 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-a5b1cb7ef13cc8657fb08cbaf8b1f5566c6fdafa16d11f98fbe159ee512c523c 2013-01-18 15:55:30 ....A 28175 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-a81b231147d7b8e88f97f50ab24edd3566ad36fff27ceaf5bc3143546575dfa4 2013-01-18 15:40:54 ....A 11049 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-a994e5e611f93ca88afcaec4f36e8c36082922cf87bb6ad8b0b78d99f44010b5 2013-01-18 15:28:24 ....A 31821 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-a9ae592fddbb1a46d0322c7f3d07ff04d8a64c39d772cc9cc7bbf4c9b28be781 2013-01-18 15:39:30 ....A 124896 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-a9f287e8b01459e6b7bbb784b3be686ffac2c7503e098f22d614d6db74a09e45 2013-01-18 15:30:22 ....A 33228 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-aab293d2ece84a510233d1f557ed333acbce94fd1b69ebc1eba3a5a7da1bc117 2013-01-18 15:40:54 ....A 33324 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-ab091ac6513dc2be915d73b5774078281152132d56d8ede2df8d85c48294acb0 2013-01-18 15:39:30 ....A 32692 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-abc62cf3a7ed4b23dad701fd4d87c2d011f8e82f32e05a99be8d402003c1d8ab 2013-01-18 15:53:14 ....A 32411 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-ac87465a36cb1217fb3082c6b5c137109102ccb546b65aa2c80665efdb0d2291 2013-01-18 16:04:30 ....A 32542 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-ac9aa778069eccc232bbfbb0cc5eee336f87eb68a73249f04151063c6da7c2c6 2013-01-18 15:31:02 ....A 32885 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-ad0ef98d2e36b483c13a7f2475dfbd44dcf8b87bc31e3c03c17eb558f93da00a 2013-01-18 15:33:12 ....A 32681 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-ae10cf7f89b9583a7d221d62e9548d07bc7a09ecbaf68c71a165c405949fe6fd 2013-01-18 15:38:48 ....A 25020 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-afd05494f8cdcae554da0bcc3e405b879e8c125419839102f56d6440d60a3aa6 2013-01-18 15:34:16 ....A 56153 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-b07403b62bbc97952a71166d9d414622de6dba9321d69e9ae329e9c8ef0a4fba 2013-01-18 15:05:52 ....A 33360 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-b07be3dc8e0d2acd294b2d0a3c278143aaf10b10502c4e52bb3f83d70034650e 2013-01-18 15:39:46 ....A 26681 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-b159be020a682889060a015ebaa7ccba64ba13533f4197e3ccd15d22150ff13d 2013-01-18 15:34:34 ....A 125035 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-b16f497dc6ba7327fde76064a748851122c0f99c0810dbd1a5f6e5950b162cff 2013-01-18 15:35:56 ....A 33894 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-b1dca307fb42f262ca7249dacc6e62934fa1a308208ec284547089acdbdde11b 2013-01-18 15:55:06 ....A 67577 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-b1fe3ab150f034a8f1dd5efd7bd1df13634f9095d2140908f1b464566dcd1aa1 2013-01-18 16:48:22 ....A 171001 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-b26995ab5982004add80af3828b4520a03e564353148c6ab2debc9504d1b70f2 2013-01-18 16:18:24 ....A 33213 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-b3f005231ff07553df7f2eb936a26d2cbcb27d415692964fba70ead8d65a69f0 2013-01-18 15:18:50 ....A 29645 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-b557a011db163b7df7df1cd64d642d0e6ded9332809bc66c48ffcc7d31419be5 2013-01-18 15:06:22 ....A 33517 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-b5e1387bb2dbb616578c5f69d6426ee4d824b81d18fc23f3a6e00cf1b4f82c96 2013-01-18 15:26:44 ....A 37822 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-b6b7b9019133eef3c859aaa13d8008fe4c0feb529cad515dde20d09e21b1c950 2013-01-18 15:39:50 ....A 34942 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-b7439432a58f887057e3b15863d4fce93a714e2965e3b6c97d3c43391efafa5d 2013-01-18 15:27:02 ....A 33611 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-b75766b9dee6b7353bfb95b6ffcba596f7fd006084f4ff7fbeb5af62cb445b91 2013-01-18 15:27:08 ....A 125044 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-b79f551c73da1e1eeb47411561ce478d677454b2afe419f406e0217222c75b9a 2013-01-18 15:34:18 ....A 11097 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-b7da054943d220380ef15e5ac4683910ff85dd1d8bf69d91f73c6240599536d4 2013-01-18 15:40:44 ....A 124381 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-b84b3600f0070a3bb4760b2aa90ece8be0193e0e6e3f405df4b56ec3e426bdb8 2013-01-18 15:24:22 ....A 33836 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-b8849f8cdfd3924fedcb1a08439ea4a8029610157489231fdfeaba9c95995b42 2013-01-18 15:30:16 ....A 50140 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-b9f88091ffbd0d342901882daef24e9f9c3f885155bda3eab800101b7dad7a5c 2013-01-18 15:28:24 ....A 35473 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-ba2a703a6aaf1f8e832d43746d0193729ad940d5530e64d21bb268b1a4c55788 2013-01-18 15:34:42 ....A 31969 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-ba49b8c5c14050abce6239df917ec3d57cdf047579cfd8b29d11827fc5e4b60b 2013-01-18 15:31:14 ....A 205186 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-ba72233018c893b57833d4886338cad23d894c35ad51097a9bbcab35969c3e47 2013-01-18 15:39:46 ....A 124974 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-bb22574f9cad0a075103a9e8c1a78cc3c5b3531ba64e053dfcb0d8db4e4b5432 2013-01-18 15:37:12 ....A 32466 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-bbebcce3e3ce3e386b99fd272b74b32c7959e9a50f58a64537e68a55e208f42d 2013-01-18 15:05:18 ....A 34003 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-bd630035e92d6404c01f518cab2d3f4114a619ccd402ac1b12a7261575e0b7ba 2013-01-18 15:05:56 ....A 20203 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-bd7710af21f297863341e1c5d62d9b4e9c0b4b70fdc108943f18b659bbc1c1a7 2013-01-18 14:05:30 ....A 31941 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-be18efad8b69cade115ee09d0d78170f2e901f2df3c88f1e0cb1f806f62f1e47 2013-01-18 15:32:36 ....A 178058 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-bf5a155134405d401f8d3f5f849a52270c43d09d1548e5e65f8232073e59273f 2013-01-18 15:36:56 ....A 7324 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-c088f9db9d7a0a25205dd47f01b1dd8e1b7df018d7263ba342f6ac4e65bc0698 2013-01-18 15:33:14 ....A 11820 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-c0d6a5e5c15b84be3ad4dbcf844e9c19648993fdfc1ef910e416a66574644180 2013-01-18 14:20:54 ....A 59551 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-c11c637a9a4e4e6495cc827c9a7431e68e6f14d3570f07445f1a3da7c91b52be 2013-01-18 15:22:00 ....A 53878 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-c21da99f3cecd1af6c6a958b6db0c2652416fca6d8d5447efd584ae563812c0e 2013-01-18 16:50:02 ....A 30741 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-c2c25e73cf7df96a743863fc8ca11793c2dc7116f6576bffdf64871133628162 2013-01-18 16:13:24 ....A 24382 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-c3d7f99981decd5c4d50179fe3f41855e2340cf2e702fe027658ff4feb6f092d 2013-01-18 15:24:38 ....A 124542 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-c477488620a16b0038121f7b710342052ee52adbe23583255848feb34a02316f 2013-01-18 15:51:40 ....A 30290 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-c742890f666aae027b0b30305d083604d13907f172e1caf343d357646fc0e86c 2013-01-18 15:27:22 ....A 23578 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-c876a16132d800d07606f2b89a4d91ffdcb8fc5701993e1e8703fa3d13d9e6d9 2013-01-18 15:23:22 ....A 31952 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-c8fe09fd1aa52c7e40a101642cfb7df6fea4b245a88c3eb3712bd44d99a6d70e 2013-01-18 15:26:34 ....A 33421 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-c93249bd73432530958f8cc118d37ce3998bc1fc35a488fca63142618b93d580 2013-01-18 15:40:26 ....A 10481 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-ca6fd482cef73945304ddfa7fa2c45c554e3aa78173ec13a43c31d6d0b8e07b2 2013-01-18 16:06:22 ....A 8335 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-caf1a5c0928a4cbeffafea98cc8edc99c9d6823d6f25f6f8fffaa27e103c3fdc 2013-01-18 15:32:54 ....A 1457 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-cb208c91ab3ac768c79f4d0e9642fc8ebd91e3e87151c42ac6a0a27644f50502 2013-01-18 15:41:58 ....A 15629 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-cb8a2987dab4614197c40688d87d671c9a50e66f0a618033c55325f2f3cded03 2013-01-18 16:14:34 ....A 40655 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-cc1f168949715c962b4c1993bbe8c096535324eca4aa32a589076b1657700a7d 2013-01-18 15:35:06 ....A 124957 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-cc381d9eb64c638a2d0cf7f0123557d95cf20e24bf4af1788dfb1c9e43508601 2013-01-18 15:11:28 ....A 32693 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-cc94d39093ef887f6753d262b643fc266d47a8f07c48c1b77c25753a9cbf2173 2013-01-18 15:42:26 ....A 32934 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-ccfb125287f5db55eaabe8f48dbb79ee36d699f321160554ea124572c7ece252 2013-01-18 15:30:06 ....A 18991 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-cdddf44e4c10826baa0930fdb6b48a17795051120f87696b53e6334b7af49a95 2013-01-18 15:24:20 ....A 124735 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-cfcc7d99e327fc2282b87d20af8987849c8157cf5b618f2fe04fe660679bfa59 2013-01-18 15:26:30 ....A 32020 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-cfe18f66aa9f0d8b02b11e6f764d9e16911b7470456c960af2be9590eb86b623 2013-01-18 15:39:14 ....A 32867 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-d01a1dd84df35150a6faa5bd75b6720cc29605a8f30f0d5a079c77d6c816780f 2013-01-18 15:35:06 ....A 23091 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-d03cc2056f331da6f9671d295cd5a70ba1f73fdd50b6a695ed33c8d3e2acfbbe 2013-01-18 15:33:00 ....A 14535 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-d08f53a22bb09179fd5ed80797ae9b5df4bd37cc5e91fa3b65c243b51a769609 2013-01-18 15:29:06 ....A 26112 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-d09c9d3f39a118756136951b764486a842bc3ffab505703457c366f169710801 2013-01-18 15:37:20 ....A 17753 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-d13e964f63e2f165badf4c2ae46ba5ea419f42abfc2b5aa8736bb73e55b34ca5 2013-01-18 15:42:14 ....A 124543 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-d32dbb501341f2de7d490d275000d856d1769587a872d06de043f84322b970cd 2013-01-18 15:42:12 ....A 11820 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-d4991a621dd60a2150ef71d25dcda96334922fe7dfad1e90e56cd85fe34e9759 2013-01-18 15:36:56 ....A 36473 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-d6544d39f0dd7af1591ae18ca4478cc2e0682ba445a29c730ee9f1d9725ed3df 2013-01-18 15:55:08 ....A 36765 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-d6ba4c383d01b1cd44efcd3de43a03d4150c45ab75a2dc5080d57780251922e9 2013-01-18 15:33:40 ....A 33466 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-d70ea8f6a9f7b25e7d551019026a07828ecdb2fe46c2fb79fb3ae102571a110a 2013-01-18 15:28:34 ....A 7110 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-d840d994994687842542e52f40170ea9a3c1ad271f7f7b84c92952f498a4a169 2013-01-19 01:04:04 ....A 124744 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-d8eafb00f96c1fa1e82eab00ed1d3b62e46bfe3c1e518c097b42f0a02fa4823e 2013-01-18 15:26:38 ....A 124997 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-d8f1f02952734c74f8679783417825e69b38afa5abce4ea7bd0113fded70c943 2013-01-18 15:04:52 ....A 33078 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-d95ba3dea536b4cea08c78185506fa55b8497ab3fe18ec9ccb1c62ca43fdfd11 2013-01-18 15:33:30 ....A 125027 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-da494b618941d29c767c9a907c1dca541d6b21977b7e2044e746f888b9271894 2013-01-18 15:33:58 ....A 32768 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-da55473c742a2a6d48379abfb55588b60b6591c3fc7d9d24e94fd5fc4344f708 2013-01-18 15:23:30 ....A 32688 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-daba6c9511ecf1aff31ea15ee73920549586f787decf46e2308ab6191974f304 2013-01-18 15:27:18 ....A 32699 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-db783878f03d64e51f2018e45f62110e231d00cb58a6715332441e0c8c532fbe 2013-01-18 15:25:14 ....A 34493 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-db83ae79a8f3aea2b22ccd30363330a44f6bdaf4b5a4ac095dcf7713e6d47beb 2013-01-18 15:34:20 ....A 35502 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-dcd95bbc0a47933cf25a601f7d8d51a23b1aa79054f7818d9bf74b3b48e33044 2013-01-18 15:40:42 ....A 32495 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-de1a4d5b04ca5be042615ca67832b1dc55494cb5966c81bf7d6c1786d73bf3d9 2013-01-18 15:31:50 ....A 8153 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-df1bbdf944c475706cc51cf1110896f0f4bbc923b8a87e9a4f94ad7996d4cd03 2013-01-18 15:41:12 ....A 26468 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-df54f440922049ba890aa29e8d052d09285b459c31b9a4b415f6bea1cdb5bc2b 2013-01-18 15:18:34 ....A 31627 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-dfcdf787641ab24da7db6e16c4d7f21a62f1f6130f83519db39741850a65be19 2013-01-18 16:46:08 ....A 115735 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-e1b402cf705f4b9d215d4ed2dd75aa2f1d29b46262435148fc74f6b029d2836e 2013-01-18 15:39:50 ....A 202462 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-e261f07fa8f121d315b2bcd750026740d2285be80ccedccdaa260e4968f63ff4 2013-01-18 15:19:50 ....A 32710 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-e284512c120c5014fdf243ee2eb9044b145e271d7ff7bddf32d2ae2c31e6da19 2013-01-18 15:31:38 ....A 31835 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-e335f9ed8b2849769913e2776c8795f6e1b74d3558515c3436745f53cc019656 2013-01-18 15:39:52 ....A 26099 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-e442816aef2f7129d0001e3ef866aec5b60c9be86adc64d672a1101dd264c7ef 2013-01-18 15:27:34 ....A 33344 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-e48f813498d70a267990698341e4d52ed202cac46e23a40a3f14eadd85270ed6 2013-01-18 16:12:16 ....A 24420 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-e4ea7f1413b7497e30de0b3bc8860fe45ec3885a7e8edf6a1987fc9e3d77f12e 2013-01-18 15:22:00 ....A 32900 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-e509d380c36b1b1468d2084e25a7c93c4e1c5ccf2f12c2bca57391a5c9135025 2013-01-18 15:42:18 ....A 33611 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-e52535f49540f324a84aaf8abc297e9801cdd0b01336d1b6b83d4375e8ed5d67 2013-01-18 15:05:30 ....A 202388 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-e5323c2d3d767380763b22fae227104a1431720d51125a8b10d30b91263bba20 2013-01-18 15:36:40 ....A 32595 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-e553b907e324418b48599850c8bd43e5fb9be4adb975181ed2181435694fb59d 2013-01-18 16:12:30 ....A 27693 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-e5719a9cf9bf3a5ab93534a4c4d1d64b3bf926cb4d94ad917a1b8d48abff829d 2013-01-18 15:05:02 ....A 28787 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-e58bc6a7b1ed7db5bcfb593ab4961bd62c0ccea58830bb5c442e9d15f8b23d19 2013-01-18 15:24:22 ....A 16066 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-e895b8692d7e04bab5b13d11f797cbae060a46051da49d41200c02ffe4142d6d 2013-01-18 15:26:24 ....A 51726 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-e896f5a5f4ea3598163fe93d85417eb2d4ce6cf541db1727bd30d73a711d4081 2013-01-18 15:30:02 ....A 36522 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-ea568cae93b256752a969dcd4b2252a22c185e8ee9bbd5659826ea5a36b48c2d 2013-01-18 15:32:38 ....A 28365 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-eb7f8e0864c7ed32fb182782181eaf3a7d6e170a213020f7b98211338e6861fd 2013-01-18 15:30:48 ....A 32799 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-ecaafb02e6608e1b1c436acb5a5c7a3a55f08c7deae67f281ae773eb7d010ddc 2013-01-18 16:13:20 ....A 31345 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-ee8e1f9be41a50619e150ce2dfb2a86c5378329d742fc3feaff5522e4107b2af 2013-01-18 15:25:06 ....A 32403 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-efc6b623f87d0f649f8b917fa14481f8d5f18bfac8aad17219c959de960a0004 2013-01-18 15:06:22 ....A 124947 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-f00d7d945e9702a78e3ff8f976c714f898790d34fd2b49b372bd5ae863c2d452 2013-01-18 14:57:38 ....A 18697 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-f00e9d7807cf78990bd31b84cb86fd6c08bed31e0e44fae947c4491c937f4ac7 2013-01-18 14:45:40 ....A 32904 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-f09edab508b176a2aeb49c6caf630d0396a2bf296bbe06bf2f6d1c2b9c61b860 2013-01-18 15:29:48 ....A 77168 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-f4bf7fd59629c4f2e7cacfc3135068078b8cfee09c98d096c11ffb7fe89c58f6 2013-01-18 15:23:16 ....A 202437 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-f5851f4f67d46d17b26e70fc8d55334752ee0eec79bd8021ef82cf3378ab4624 2013-01-18 15:25:16 ....A 32930 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-f625b9d88089ba3672e73ad99d5b5d2df30e02642430fa120189f9ecb78d0724 2013-01-18 15:33:24 ....A 13340 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-f6df553dc0da126760cae09f8705fd1e6a143a7b5fcbf499337494aafe564537 2013-01-18 15:36:32 ....A 31822 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-f73da81b1d34880ed451e0d507d501a0da25bf66c03d3bbece538178e55b2ac3 2013-01-18 15:38:02 ....A 31791 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-f81ed9d86253d4de469378bf7533eefce6216bfab64f912483ab76c340e8a095 2013-01-18 15:41:04 ....A 31969 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-f83d0b6faf356362f20f2fbc5cb6ae2858f579e826720d2fce5b6ccfa46b69ca 2013-01-18 16:13:24 ....A 32604 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-f8abdd3b427a93e9f3fc29df37c240f26e21bbbbfc8fcb26f7e9a66da1f5e45b 2013-01-18 15:38:36 ....A 44245 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-f8f4ff8e9f8dfa3cedc530da7bd432c320263f2e738f2ee1201295f79e51c0ec 2013-01-18 15:29:00 ....A 34326 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-f93a1a7b7312844aeea71bde1999baad71c8608c6861f915068dbc6492a33b1c 2013-01-18 15:25:14 ....A 13798 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-fa3cab91349d9615d2c0089679113325786f663012cd8a8cab21d42cb1cf7659 2013-01-19 00:53:36 ....A 125139 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-faa27fb6df5c156385a3177fcea3fa325a1f10dac6dd3f02b003cdda6545adc3 2013-01-18 15:42:28 ....A 32425 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-fcf45772a8941c65a960979b837a00a1d03edc6d411bcc79f6e05f436ee696f3 2013-01-18 15:29:32 ....A 124910 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-fd0aaa0946db7cb8c790d6e0e2058f39146622e314a1a47f15d794f219f396d7 2013-01-18 15:33:18 ....A 25858 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-fd674cbe12f4874eca5c79251f6a45eacb5f002c9ac1a4a0b1fb6fe9d4cb1afb 2013-01-18 15:40:32 ....A 34810 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-fd90b41a7836d728fa8bd760bcc3ada218ac095f50ebf53bcdc269f3329d5304 2013-01-18 15:23:56 ....A 32034 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-fecab0d45a4380e7acb4874176259aad3cf1cd4b8a0db48486b96c31f21e0046 2013-01-18 15:25:38 ....A 16136 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-feed96496b34e68c670d88e9a26f9c3e21346f84ad8c642548209df8b121a31f 2013-01-18 15:25:40 ....A 31632 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-ff226db8f3a081e74582062fd8400cf3848f0df8ffbf514b84eff72328e33eae 2013-01-18 15:35:32 ....A 106615 Virusshare.00030/Trojan-Downloader.JS.Iframe.czk-ff5c3c74fd83905da4460a75caeb91f6dee7964e07feccbd732c7ca4c9ec5040 2013-01-18 15:40:14 ....A 11891 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-005f9d216d8206127583c6f8ff5c8240c1c09f2f5aae0f89308c7347119a08b5 2013-01-18 15:32:56 ....A 51548 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-0164d4d9ec26a1ab1da2139a6ebfa9becfabdec8edf3504f1ebe73bf6cd4649d 2013-01-18 15:27:00 ....A 46723 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-01f780ba6aef53aef1cdb4cbb97d152733bc9d0031034d81e65064da8e5efab1 2013-01-18 15:31:24 ....A 59029 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-02c3d62a61f8f6083308eadc6ae58026e9cd79b2325a7c742d516c39db8fb566 2013-01-18 15:26:04 ....A 33732 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-0469f042ac3817812da70cd7a5ccd1b0b79ffde45feca3d0841c0a25199df71c 2013-01-18 15:25:14 ....A 8143 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-07bdc7aa1fe26502d7e1e5a621c04893a12e769921d887d2c75cb596048f2e5f 2013-01-18 15:37:14 ....A 14844 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-09084953cb89a28b843fab4552d519b87aea6c1b1fa01b5cefc3716b6b293f61 2013-01-18 15:46:04 ....A 33734 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-0ac1447fc5ee8178afb7481abd6597f9caf36fec873d876f7a8405e2a892ea51 2013-01-18 15:36:36 ....A 19081 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-0f07faa87a9b52f9115a0fef7ccbbd381b7fc2ff37cd4b51a5ed8f882b005b39 2013-01-18 15:23:00 ....A 138317 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-102734c4ef21f0955b35104c2e078beef115a4786c3db52be44aa8744248f66c 2013-01-18 15:30:42 ....A 140570 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-10360c92043d3dce2de6334d2cd651eca658a816d0b879f906f98bba87913015 2013-01-18 15:37:50 ....A 6808 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-10cea05c811d4ef7cf45c352bcb3657b222bccbd37b3e0ec19a29da7a20910e3 2013-01-18 15:23:42 ....A 23458 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-1109bff1f23ce7b67651d424024e2a217d1d0ab536d18007e460d8019fb599bc 2013-01-18 15:31:16 ....A 48689 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-11adc8c49f6717b09c519ff5d480917d91cf5387c4e8b403a32df79949d5dd05 2013-01-18 15:39:02 ....A 18069 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-11cce130aeaf23ace53766231bf174b9a629e5667166e48bb4017974508992ab 2013-01-18 15:35:46 ....A 28560 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-11d1ec90913b0d497fdc6232630d47a4f6f0a50917e6c30f384ce06b3e6a179b 2013-01-18 15:24:54 ....A 15378 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-128b0f76a5d239b409f052043363e7a35507621868dcc4208d52fae6edf865d0 2013-01-18 15:36:30 ....A 18570 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-1485c138047135685de00f574f1ec9e8272dc6b572640cc3bfbe31f9e0fd0110 2013-01-18 15:37:00 ....A 17831 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-16fc479a47cedfc51de0f7fea7462a92092e7715098f71ef23e772932dd8b097 2013-01-18 15:30:12 ....A 93696 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-1803fcdfab07a3ae239517af0b69fff7e92bc1ea736b6c790f5b2ce82e3c7a7f 2013-01-18 15:35:46 ....A 8001 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-18b31523e0a162c0d62de6ebc27aa564ea9c3f941f6e92c26c9859d4d7562ca7 2013-01-18 15:27:26 ....A 12136 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-18bb7e837a5642af618042339adba7c12bb270e79cc2ac22ca93b3939eea877b 2013-01-18 15:35:42 ....A 47339 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-1a638d67cdc6382cbe49741ec995ea38830468afa229d1a16ecbaf91bc41255d 2013-01-19 01:14:34 ....A 19413 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-1b78bafa86956dcf5322ba4bfe680a44d1a068d20155201ae4bca9c6566276bb 2013-01-18 15:25:24 ....A 73018 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-1b83342ff0ae237715f7300a39c2f033dcea1a08deae647b7347894137933c25 2013-01-18 16:48:40 ....A 23439 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-1b8d80c06e3053821b75e1b421dc6fa5f53bf6b2af5f4dc98e5443f0a9c9dbc4 2013-01-18 15:33:26 ....A 43623 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-1b8edfcb01d1fd236827452c0e94f554357fed2e3c65b8814adc9fbc6fd2df9b 2013-01-19 01:03:40 ....A 16258 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-1eaab8711806538b73c3f22ccad3f6d67379db901f1a3187c12860903570a122 2013-01-18 15:31:48 ....A 47203 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-1f2c470154148e54d04debe05f8a27df7e60cc06ad6a620c925f1a453098b9a3 2013-01-18 15:29:16 ....A 60950 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-20e875b3a9a3de38ba8791283bc5e18a0baa6d32e7cef9e49223548379d2991d 2013-01-18 15:27:56 ....A 3320 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-233dc6ed9e589292401b754bc1bb3e18949c7b458d88438a3ef0c57faebd2624 2013-01-18 15:32:04 ....A 6819 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-24238eaaad8c392aa0368ab9634c92acf78bcef2f0ce7d17df53298dd1a43c2b 2013-01-18 15:33:00 ....A 15021 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-256445e6ca1928266edcf60832f74f6a810184aff707e3020704956c95a0730f 2013-01-18 15:28:22 ....A 15898 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-258c1e5cebe02d28d7800ac33677c267d276f7c2be8a188c02ac989fa96b7872 2013-01-18 15:37:24 ....A 42348 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-262a1beeed1fe01855bdfa3c261008401a28e6f88892845db3fbd32a7e9df898 2013-01-18 15:29:30 ....A 38921 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-28094015c99410641fcb761c0184d49dcab59b5c71fecdb3989f24cb2e86daeb 2013-01-18 15:36:40 ....A 39151 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-29db21dc1ef840dfdff129b628d2cd9c547c81a300827c939b158ec55c0af2d4 2013-01-18 15:38:18 ....A 7399 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-2bbc5a1c4afe6e1680c6a56b2e34839fd904a55abc983660be497f367f94d007 2013-01-18 15:33:18 ....A 15028 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-2d55c12c3ec9fb2bc3a07d69e8b74ad53c8858b25444402aeda280df7b183c93 2013-01-18 15:31:58 ....A 47524 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-2dc17b7cc4b3009cb9bbfe84007bf75ec7555f0ed3878f10edb20560aee68ee8 2013-01-18 15:42:06 ....A 3363 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-2ef694c02e4c3111fcd7c2746fe465f4631e5ddd72ccd33cb33f078a02a494a5 2013-01-18 15:05:24 ....A 27992 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-2f348fff7872efb3024b0b39246d7b0ad88d3a27482b2a07957c2efb511d7e6b 2013-01-18 15:35:10 ....A 44135 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-3053f745fc11505012b000799096784fe32ac24f8d3ed65baf4c9fdff7249b7b 2013-01-18 15:24:14 ....A 8736 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-31ae0e41bb824f8755078c82fdfdfb3b476772c23435d123b6a7bd7706cd60d1 2013-01-18 15:42:20 ....A 43790 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-35d94125353a042e23e764624dcc3a57962808ba58805e067f0528509973c239 2013-01-18 16:13:20 ....A 38308 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-35daca6aba0258ef6649f235c69ff7e71bd2fef0d7e98b4cd6c08aa703589e7a 2013-01-18 15:34:36 ....A 46426 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-36a710f536b77e968016200dbce260c75c31a81c6f20ee8ceef2d73c33b111fb 2013-01-18 15:42:42 ....A 3194 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-37bd65edb34a42bea4ac19f28ece65567af52873df0bdf51ef546777148377e2 2013-01-18 15:24:42 ....A 15331 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-37fa4f392765fe99dcc69b72c937ec163ee15090e27029d606de6eb1d2f4be93 2013-01-18 15:40:40 ....A 33732 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-38c11ad8ce436936c0d31e4ac77b2fdd89682e3d4ec0654caaa91ad235563bda 2013-01-18 15:35:36 ....A 33734 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-3af5c23147b95b537c1e45e3ba57a2f167dcdd8615d382e2c54368925d568cf4 2013-01-18 15:26:08 ....A 1924 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-3c060f6d13d720b15f9bfcc898093cc8146212f7758a2019d56a085354e85d9e 2013-01-18 15:31:42 ....A 24803 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-403bb34c07b12edabb69e7f181d3de3b208dd580cabfcd7b4217263cb6105920 2013-01-18 15:25:36 ....A 49291 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-410fbc61c3c5c1c42cfd91826221409de8603933b1f89130cb38a3b341bbe799 2013-01-18 15:27:36 ....A 23441 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-419eb5cc8cbde6f476cdb105e03a949cfcdccb6d473e62b6f7a6a5c2ac593423 2013-01-18 15:26:40 ....A 50937 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-430f4570fd1f2806e3294803631f41ca01a3f6ee9f40af86f7d3b8a60c775ca9 2013-01-18 15:23:10 ....A 14578 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-458e408c8b74069dcf9a341e3fbf60baa680d3da3a60cf81705c8f3b626e9fe1 2013-01-18 15:38:16 ....A 18753 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-45d7cf461c3088a32954818920c39f579d6d8dcb6ba7c752f571e7d0d372e826 2013-01-18 15:34:52 ....A 16258 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-4c3465799b3049a123aff44751c8ab611b52b74bff09d53c3f6a7d85507981c0 2013-01-18 15:38:42 ....A 4748 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-4df790465ccc24f7927bac64e0dfba95b3dea41b2a9251eb3a209b13c43a8fb3 2013-01-18 16:51:16 ....A 15885 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-4ebfc6ad48c378781a4ab179cf6d46c05c08416cc9ee4a442ce80b7bf1fcbb13 2013-01-18 15:05:26 ....A 16266 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-4ee17b907b9c045e91ad33f5f63a0dd234f2262bf5c0e1e0872adbe4f717662f 2013-01-18 15:16:56 ....A 50276 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-511b83014fb904690c35f62e41af734b518bf9cda306ffebc81050da5d54e278 2013-01-18 15:38:32 ....A 49990 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-52c658c71c27105d79e4e0bb74e0eb931dbf293dc19afaca327a66f935729314 2013-01-18 15:25:32 ....A 63389 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-53d946aa78d54c40e37750f1b9fba704cc294a009059770162cc5b95428ee4a4 2013-01-18 15:32:16 ....A 34519 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-542e133259f37610d2b67a0ea9b6d48b5095ca915bdcac566cb0f5c9608cab88 2013-01-18 16:51:36 ....A 42934 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-54739d8e6188b34dda8e19652da2dcbbcd02454e597308dae586b1a50fcd6ce4 2013-01-18 15:42:14 ....A 68744 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-552d05a83ea9892523c55d02e39f50db3779e1a39b6cb3086138b3ca58b7ccfc 2013-01-18 15:42:46 ....A 33734 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-5843f40540e8a66e1308a8e113e3262646f32d71ced92ecbb6c8dbd175daccac 2013-01-19 01:17:18 ....A 3309 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-5973adfbf609b4b164721f29cffdd4caee28d390694bd052a8c9225a5ae92b71 2013-01-18 15:05:12 ....A 70733 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-59c8801fb75b16a2716ab7058f5a36ff0248b7d8eaf4b42e536710d9cfbfeaa8 2013-01-18 15:39:30 ....A 2245 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-5ea702a66545bcedf698da4ffb7c4b5d48e8f38428d75d9ffc50c6523cfd7ba6 2013-01-18 14:28:36 ....A 9477 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-6365cb76029dc22a0fef4410e1313492536ae6da48a27da24241a22b30df6c73 2013-01-18 15:40:22 ....A 94306 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-638ad907393606652577c24ac6b43497bd40553e30588b41b79089a014b99a9d 2013-01-18 15:34:28 ....A 25643 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-647dce34134ecaa58a2e62caa39a3d078e85ded8038a273829f8253ee1b510b6 2013-01-18 15:32:58 ....A 15021 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-64ba7b2dedbb2eaaa80eb58cd4a3618c807b7bc004627bb4ccaf3c52e8dea30e 2013-01-18 15:29:40 ....A 9612 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-657bd0f7131b0f50eea2054318ceb7249252b5c2de26ae1500fc01e22d2e6a23 2013-01-18 15:32:30 ....A 9993 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-66c8eded044197cd8bd85b7e1800534b886edb288d4f0eba7b1a20ba0f9f5301 2013-01-18 15:34:02 ....A 43971 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-69c2ea37d51447f4abd7eeeaba4bde8e1554167e929cb364e59c25ebf3de3815 2013-01-18 15:35:20 ....A 41083 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-6c1f911acec480e286e9d02fc7bd886fecb7e31a847e415fafa5e020ab6b4f91 2013-01-18 15:33:12 ....A 18219 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-6e745724001a7603ab4f7e13a6c2297ee3deae3dd8b541add61a7170a1dd071e 2013-01-18 15:28:20 ....A 33986 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-6f33059821a4806368ec25f6c4714afb6d61e206c97af15af9e79516c74a8035 2013-01-18 15:34:42 ....A 47279 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-71db6e7ba3b2dccce902ec05b9af04bd7c1f7d9144179c07a7b1fdeb33a02105 2013-01-18 15:35:50 ....A 14948 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-72d13679bff96880e730e8c6df33de614e002b5b6c0c45852378d3a30b3ccc44 2013-01-18 15:35:52 ....A 46332 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-75ef4941dd77a5620b7d1ca3e5530899a6782071361628d54bf7dca659688461 2013-01-18 15:39:56 ....A 59323 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-76102bb4514dc4559c7b829312dcabc61fca43f36f43e2e01b9c284c64536452 2013-01-18 15:35:42 ....A 2245 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-7654cdda91265d3c4613d8d8df4674aded0b94ea0ef9bbe0122b11c6dbe4c439 2013-01-18 15:39:02 ....A 15346 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-76cf0097b3299b5651820416d14d0f652382f40ae1de506ae26e944963018293 2013-01-18 15:38:38 ....A 33734 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-7a2130252a64eeffd3f260a468d4082bca3e8ecdd471b4ce82b161226e2ca3dc 2013-01-18 15:29:06 ....A 12140 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-7aafc763c0c98c1468061234b8e0fa2fe6a1b90bf8b8dff2501800756357ab73 2013-01-18 15:06:36 ....A 16118 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-7ba58dffa514a613cfb95beed82f638cd240f5d5c6732ddfb3d290431b912d3d 2013-01-18 15:41:24 ....A 51218 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-7d809a9c1921362a85a9f984bcb1328f982cca8b0040a58ebdb0a0922018772e 2013-01-18 15:38:10 ....A 52237 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-7f2e352c30ffcaeb8ebf5a09bc433bef3b1844e0fd2c47a45fbc7cfbc6ccce4d 2013-01-18 15:28:14 ....A 15736 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-7f87eed2c2ed2aa3937374ae2b5035a5cc2e4180877848d0630505575a50f171 2013-01-18 14:09:14 ....A 79944 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-803a923ab46c70eb856acb0507c21f3e8f6ae9e449e12cd3bc890cd106c94cde 2013-01-18 16:16:52 ....A 70358 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-84824b873f83698b61f7baa42a41177ff652de5c8a97704614d7ab1f9f557d29 2013-01-18 15:04:52 ....A 27059 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-856d8db7deb97b7a316bec2d3182fccb7ab8691209def9365f12fd7a7c257a84 2013-01-18 15:27:58 ....A 42708 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-86e8d194c94b34336783c08ba29ceec6affd518771cd69a53bced8739403f8b2 2013-01-18 15:25:38 ....A 11354 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-8c69b331eb5cb26bbc21ffb9ec3f4c17ba8ac325ce540c464a7e07fedf7ff085 2013-01-18 15:26:30 ....A 26143 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-8c6e4e8946ea37bdc174658364741bab0ce99a3a90d96869d43fc806c9df1970 2013-01-18 15:25:44 ....A 7826 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-8eda1281a3af933c3c122da03da601a4d30db105d69fac7471e048be66702074 2013-01-18 15:22:58 ....A 39185 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-9079dec55ba946941e4b78dee7ea64a24525c5b97aa3621fe1366dc3caf873cd 2013-01-18 16:15:30 ....A 2115 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-9168eab330590603f2094d728bf5a9c7ddfaf9972e48ccc544f19f9fd5adf7e4 2013-01-18 15:40:16 ....A 2064 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-92769f5c06e531cb5326d2e5daf3f005bb80cc5a90a634b5dcc1da853e3b20d7 2013-01-18 15:39:28 ....A 15936 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-934a291b1651e8e25b00d7d2209e77059654a7ed74d2a51cee899075e454863f 2013-01-18 15:31:34 ....A 39082 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-9387aa233e7bd8bc96c6f28e5cbdd63a7cfdf1e9bcebfd461fd3f688d7cadd1b 2013-01-18 15:30:38 ....A 138362 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-9604a94da59e1e57b56adcb0b86170a4e8ced34b97040b323bcb4b2059f65167 2013-01-18 14:06:36 ....A 30450 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-964832422c4d658236e089cc2552793c8b37b67a5c34e62647e00931b30eee21 2013-01-18 15:36:40 ....A 33734 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-993a43182fa2d12dd6c63ef6c5331152337f99fe02560dd80328d3f2234f654e 2013-01-18 15:39:32 ....A 46371 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-9e869bf7273148dc3d866f78442bb649a5f2a3306a0ebb9c1b08a6381977b615 2013-01-18 15:42:04 ....A 42357 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-a16bb23ba1e2ef6733513ff5ce8001bf79f18118f3495fbaaae36c912510696f 2013-01-18 15:34:26 ....A 18235 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-a1e9f7daafa4d1b5fb38fa6becd696ae82365d22bc73650a0dd9c88a7f095dae 2013-01-18 15:05:22 ....A 27216 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-a2660bd055b8fb708b32f54940f1f213f62bb7956534cad4047367897a17de6a 2013-01-18 15:34:56 ....A 45914 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-a30f50ab17f37765f24603db6be079ba8c9671ff1d11aef5b086620f46166255 2013-01-18 15:31:02 ....A 33734 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-a3c9bb3ab48de716faed2632bde72d65fbddd40f3388c8e97793e1f00f579e16 2013-01-18 15:31:50 ....A 13458 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-a3ef3d4da68501135e08691f212202287860b649135174cf8058c3c979bd4ade 2013-01-18 15:32:10 ....A 7724 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-a41a38211a32e78bace7f30c4287faff25d5ea141c87d1fa486dfa209baa59a8 2013-01-18 15:37:10 ....A 23640 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-a53a8bb3de7763b42d0a806f3f655fdfb1ba74a2deb2305b81cc2c8f73c74bb7 2013-01-18 15:28:54 ....A 17948 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-a9be9ef1d36eeed711ba1b23836d8960ac5b4ea296f3a5ba0057bc6a299f68f7 2013-01-18 15:37:26 ....A 10331 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-ad0547b025aaa03ac129f3351838e2b787a2f75f13933bef3bc213e7fb1bf4d1 2013-01-18 15:31:26 ....A 11891 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-b12481b424cf9782063fcee19554e2576fa61ca7300bce832dc3eaafda38e0c2 2013-01-18 15:05:28 ....A 11808 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-b24efcefbdfe571f88c7b66fc3b87978d7b9b9886ed69b9494d175b3235b6165 2013-01-18 15:32:02 ....A 56211 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-b6a8ce997103a8b41ecc1f5fded21097339e859b0591b830671472507b029c5e 2013-01-18 15:38:54 ....A 41781 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-b6e7c716fded35902ebc0d0c2bc679c5b3fcd51d8c5f2b901e4013f7e0391ed9 2013-01-18 15:31:46 ....A 45537 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-b71c8db9955eba24702dfc6c449aba1918f36c81ffa51c7c5d681f541a1a87cd 2013-01-18 16:51:28 ....A 50566 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-b8b249a77d516d944e30529bf5c73449ccca6c46290dade5b053971ecffbb807 2013-01-18 15:33:32 ....A 44839 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-b9918adecc85615f8d377d3280a4ef9adcc67b2d22f2016d3742f00d6117ef5a 2013-01-18 15:34:58 ....A 61070 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-b9a3f2c86256f225687b1c56758b3f3808981ee5afb397cb3ae057696349951f 2013-01-18 15:24:38 ....A 72893 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-ba2743cbadbe90effe8c0e10a4ef2c1c454b7dbc0434b08a9e43fa512a2e274f 2013-01-18 15:26:40 ....A 48287 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-badfb052e523311be8c64ebfcb3bc6a766fdb8b6353a06548b63b6548a6beab6 2013-01-18 15:55:12 ....A 37730 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-bcfb38a273b424f2610f55b9ca9c75d5092fcb5fe67cf2c3ebd3d44caf58ec53 2013-01-18 15:28:42 ....A 49585 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-bf0a1e205e28ba47925f8db980ed844d16e3ba0afc486458991677fadd3f9d68 2013-01-18 15:31:54 ....A 3312 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-c08f5386be9dd26010034ef8e60c36043f3862f9eb8a6219de243b03dbbc05ae 2013-01-18 15:26:40 ....A 39892 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-c3fdb06f050abb2256cc99b51b51d9fc2eb483edca1cca60f28d0fceeede198d 2013-01-18 15:41:12 ....A 24124 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-c40072e1dd6141b97926df9510a160cae4f38327e5e2a70f0efcf1efd208626e 2013-01-18 15:31:52 ....A 24408 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-c50d74c9741bf9c0f6d98451c071b63c4f8916198d2524b32cbc67a665b13de0 2013-01-18 15:36:20 ....A 13474 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-c6a2e0d0f4b55328d833b9380c2ca83bae8d59c1800d999a6171114f1d9ca498 2013-01-18 15:24:12 ....A 56114 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-c70f051aa9342f2ba959338a34a7c0b60559a148ad8d6717c477dec79642d398 2013-01-18 15:23:38 ....A 51574 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-c793362d7867a16b1219a25da95755f3835ce84b1f2eae5864a526bbdc45f545 2013-01-18 15:41:02 ....A 25931 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-c7c3a4c0ee4f91f9abaf20ca4c15b13baa365f13828967458ac7db3eb8dee3b5 2013-01-18 15:04:56 ....A 15061 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-c8057bec91824ce70f34da3e36f1458bab065a6ef4b3b9761524f9a4591b10fc 2013-01-18 15:40:28 ....A 6582 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-c9bb732833488fe437981bbbc3a940dd36d3a29cba41d117ce2cc73f121bbdcf 2013-01-18 15:31:58 ....A 3346 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-ca2011f1eba03b648fc5b5b4bcd4e506da8892cd0ede9732e1220b98bbffbf60 2013-01-18 15:01:40 ....A 2436 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-cbd65a9db5a5da262a356f2a4759d961f5b2f5098b013c6a73ff00c8a6db5e1f 2013-01-19 01:09:52 ....A 2245 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-cc7b3f60ba8e376f24a4d755c7957e1f8c6f2f92acb5be9f3892663d6c6f0cfe 2013-01-18 15:34:46 ....A 24272 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-ccf86b67fad3d8377954a4d76fa4d0cc2f89e7ca8a1c480e1a647bc4de8c1d56 2013-01-18 15:29:56 ....A 50276 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-cedceba0bc79052441a17b9524ebf22cdad9679783190deed35b90c8d22b9813 2013-01-18 15:30:06 ....A 17227 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-d0f3a74f82d5440f9c485c95c5857350d17263172b838b50a5e1c53ab245dcfb 2013-01-18 15:37:30 ....A 26210 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-d1eefa7399507dcf35dff64c1b760f70d49b87849057c4e6d653f229d807ab84 2013-01-19 00:51:58 ....A 48259 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-d36fe290d3ab21f4797bef669bba5110fdd8793089c09c8b044ea4da3c3daa1e 2013-01-18 15:29:32 ....A 48113 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-d5dd54ccbd778e0916590d3d93e0a205282110b447ddaede91c61c33262d2316 2013-01-18 15:32:26 ....A 93696 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-d96f16d53ed6134ad19b9266e5b80092b946ef690d012613a295fd496514e864 2013-01-18 15:40:40 ....A 2245 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-db4a132a6b2a3d75f6899a7facd77d742f796981b16463fa2fe9107d14c45e4b 2013-01-18 15:35:22 ....A 25645 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-dc3ae15659cc2bac67788e4cba2a24eb5f26b59cec0a465d46e9be93311a0a5f 2013-01-18 15:41:48 ....A 49610 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-dc5611d3d451e9f2b85297460d51e76f044b5253f340970ea016e947e033fee6 2013-01-18 15:29:00 ....A 97735 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-df1c1bb154097cb705b98b51dab9e265468518a7e34f3f7b5818f67f4f70bea9 2013-01-18 15:41:04 ....A 3241 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-df2b5fe5206fbcf74f2b31b5adac641f5792372e2ef783448f6f62c3932ede5c 2013-01-18 15:26:54 ....A 153016 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-df7009445dfac5ae18b3d598d3a90e4b80f3c01fc02ed770269f1d34d3c3b581 2013-01-18 15:39:12 ....A 30029 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-df8c28aa112376fdac9404b721b4c9f5f13441a09b949e6cc88dc0cdde241310 2013-01-18 15:39:06 ....A 53840 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-e680b2b2bed02995d4298581da84a732e0a16fe83c6fe5b6171742561ed36659 2013-01-18 15:32:44 ....A 35153 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-e6e5246c902c670defabd5e74c7e84ef6ef50ea087705aa9dd081a391489084b 2013-01-18 15:06:12 ....A 33732 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-e724f30d307b2f457970b28ac50b07ab7777c95562e4421c4d18597c11eb9fc5 2013-01-18 15:48:32 ....A 138366 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-e98b376ea41a60be3ac6f247f720fea94ac758ee1d6e041e9d2ce3886b7c7de0 2013-01-18 15:27:50 ....A 1329 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-eb213445ec7fdc2c34f4e797b7141f580feffc766fd2473f146ff0dee531ad5c 2013-01-18 15:35:10 ....A 31797 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-ed530bf54c0519cae5410795602a5ac732d83cf2747f57bdb33054a283b68dbf 2013-01-18 15:57:22 ....A 15395 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-edb4eb4465bb2409fb476bf850978b46d438a376ae2201c049d6c4c15dc2e80b 2013-01-18 15:34:48 ....A 65922 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-ee2b3dd14adbf2f401f77b4035ae394fc30d74d0ad95361182124d561e960adc 2013-01-18 15:28:02 ....A 28560 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-ef68eb2e79fa54364a20e33842242ed446f222ea4f34fd948fca085c7cd227f7 2013-01-18 15:28:40 ....A 42660 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-f2be5314e0e521cc474e49037dbc879e3b42a3df2ca4ac5acd3da8b734ba7054 2013-01-18 15:30:36 ....A 29776 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-f2f9fbef3e451f44176025ecfc83a0c57927086fabd74dc91699e931f2ae0be8 2013-01-18 15:29:56 ....A 8097 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-f3306314a30ab7bde0f2a6866cdb3628f246004f1defa67e34f30a036ed99eea 2013-01-18 15:39:24 ....A 19140 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-f5bc190573d8615b3957a496a3c97ec1214eb6cf5eae49bad1f7d4899bccdac5 2013-01-18 15:41:00 ....A 22668 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-f6c6446047c279694784e7eb9ef66412c3a0162094d9296dc0f343cbda7af233 2013-01-18 15:37:40 ....A 43885 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-f6fc25d78340088f1a36e2e6f59ec70fc387cfdf134fa68074c3e794f802b07e 2013-01-18 15:48:26 ....A 19240 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-f702bb14b8339e13ac4382b291c0930c007f60fb2f32223c185ba0cf7271e309 2013-01-18 15:47:40 ....A 46458 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-f79ea48fef9c3ce842341d68a819b0e288dbdcfb0353a1839050f317a9801234 2013-01-18 15:52:54 ....A 2940 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-fb209e787fdb822d8e2d69b803b9e68e6db297340b293595ce58bd4d217ae6fd 2013-01-18 15:27:26 ....A 47954 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-fb83310f10a6a30371cad0972a00aad577bf8a6cc1a1f4a458b04fb22b878af9 2013-01-18 15:41:04 ....A 39345 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-fbb8423f42abe479d27fe4d64cce38816de0ebcf68ce13f19762238f0a4c4de3 2013-01-18 15:40:22 ....A 65922 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-fbf6cff2c7e58e1a828ff81681a697f8c511b1b241a949bf064b23100eff3c4d 2013-01-18 15:27:08 ....A 2245 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-fd4e9cf5af062ec051534ba8ef5190188cb5cbdc308c89755cec6d4fc64c7091 2013-01-18 15:06:06 ....A 39963 Virusshare.00030/Trojan-Downloader.JS.Iframe.czo-fdeb14c0dc9e011fdcdec71c7301bd4ea6dbb7b5ce1dbe7d1a6aa5b1b17fc4b1 2013-01-19 00:52:12 ....A 20919 Virusshare.00030/Trojan-Downloader.JS.Iframe.czz-ef23410002eff92c89c18292fd6bcc95314b103152cc383c33267a16182fb4d1 2013-01-19 01:02:58 ....A 10567 Virusshare.00030/Trojan-Downloader.JS.Iframe.dad-00181edecd19a784b5af271fab84bc9d40de71f27dae07ff20038799d86be012 2013-01-19 01:19:40 ....A 12329 Virusshare.00030/Trojan-Downloader.JS.Iframe.dad-35dee9833284caa9401d912298ec190cc4f5bd200d12272134e0dddd2924d21b 2013-01-18 15:25:56 ....A 54567 Virusshare.00030/Trojan-Downloader.JS.Iframe.dad-3d4105b259e005571afd105f9e2a8b08cb15f1fae6a1139356108c91e1faf28d 2013-01-18 16:51:06 ....A 9307 Virusshare.00030/Trojan-Downloader.JS.Iframe.dad-49a13f2fd6f9aa02f8a8b2392888e3e7e3bf1d2d9e0643bee8b37da65bda3e4c 2013-01-18 15:25:24 ....A 43730 Virusshare.00030/Trojan-Downloader.JS.Iframe.dad-4e6e1607ab6847dd48ebec559b56232fc84e6598ece040c83e8134b306363387 2013-01-18 15:25:24 ....A 64084 Virusshare.00030/Trojan-Downloader.JS.Iframe.dad-588ce05714b2ef41052c5b83c4e264a319bd31d97ba96614f97b8ca65f7cf7be 2013-01-18 15:40:28 ....A 100719 Virusshare.00030/Trojan-Downloader.JS.Iframe.dad-788bd222f752e21e9cbf79b1164afd482a0f93051eb8eaa7c86e787b30db71eb 2013-01-18 14:55:28 ....A 13403 Virusshare.00030/Trojan-Downloader.JS.Iframe.dad-78b56a47234d0df89112600b34c4faf9d8acd65722261361e6b524a70c9345ab 2013-01-18 15:27:20 ....A 62038 Virusshare.00030/Trojan-Downloader.JS.Iframe.dad-7bafe2e186c848ae5f9c99400a22cd1b91422de071f8f66acdc2d95240e9da5c 2013-01-18 15:25:48 ....A 85491 Virusshare.00030/Trojan-Downloader.JS.Iframe.dad-850c3a57c4dfab0c629dc9923fbb21079648b8c03fdbfc5a720653a370686e09 2013-01-18 15:32:28 ....A 12370 Virusshare.00030/Trojan-Downloader.JS.Iframe.dad-98ddd0f9f2c31bfb2892ee8893057a62739f838c9b10f7983706afc45f18e1c7 2013-01-19 01:24:02 ....A 95368 Virusshare.00030/Trojan-Downloader.JS.Iframe.dad-a34fa7ab6b02691c83ce2a188cf770ad7ddf40eadf7c32cebeae6806d1b0ce11 2013-01-18 16:50:38 ....A 62626 Virusshare.00030/Trojan-Downloader.JS.Iframe.dad-fb2d2267701b32e2a4abe3b31bb5b6290967d07c0c8f9b6646a20e063512d2d3 2013-01-18 15:41:28 ....A 322593 Virusshare.00030/Trojan-Downloader.JS.Iframe.dag-cc18f6b2f1b7475325553862726c1ddea156997702833940f3de5e776de3e443 2013-01-18 15:40:18 ....A 25933 Virusshare.00030/Trojan-Downloader.JS.Iframe.dah-e1aa3bec495d5db7247326186ebd513072194ddc54c47b7e18b2c0d1509f0626 2013-01-18 15:23:56 ....A 4434 Virusshare.00030/Trojan-Downloader.JS.Iframe.dal-0728b85a5ac3defa5fbec13a6789251dbcc63a15739c3c7b9a39e711c95ae805 2013-01-18 15:25:18 ....A 2154 Virusshare.00030/Trojan-Downloader.JS.Iframe.dal-0d05ddf0abdffc36836f3e6ed3a1a09ff90da6957ba989cd4a75d86c19106846 2013-01-18 15:34:16 ....A 239505 Virusshare.00030/Trojan-Downloader.JS.Iframe.dal-122b131713a24b9bc94e319275cd6b717c81ba5e250156ee7eaea9ff41daf7b5 2013-01-19 01:04:28 ....A 6065 Virusshare.00030/Trojan-Downloader.JS.Iframe.dal-1e24714cfe4cf6e3af93ccde713e694bf0beab2eea8efccbdb74fcb6a4c7754f 2013-01-18 15:24:06 ....A 3458 Virusshare.00030/Trojan-Downloader.JS.Iframe.dal-28868c536ff39ef60e4f1a056d6d769858586d9e19608482c46facb9c5112301 2013-01-18 15:30:36 ....A 73365 Virusshare.00030/Trojan-Downloader.JS.Iframe.dal-4390bc28651fb9ce1ac97c0b6e1a08a8cbf29e226985577999baa238af30714c 2013-01-18 15:26:56 ....A 22420 Virusshare.00030/Trojan-Downloader.JS.Iframe.dal-4e73c46ad1e0f41de71dbbc99c901583742a301d1c03747be63b70928bd095ba 2013-01-18 15:06:10 ....A 4717 Virusshare.00030/Trojan-Downloader.JS.Iframe.dal-50bd35afce953237328c7caa60c44305802d37727dbc43d7feb5efdfcbb44194 2013-01-18 14:40:36 ....A 2172 Virusshare.00030/Trojan-Downloader.JS.Iframe.dal-53a83824a4e3c13bfa87fb241dd30080a8e2de2f9a7467aea4c348b260fdee21 2013-01-18 15:24:06 ....A 4810 Virusshare.00030/Trojan-Downloader.JS.Iframe.dal-5fdc2620ee8656d295bd9a9920487c9bca9c63e24444ef22fc4acfb4cd09da63 2013-01-18 15:05:02 ....A 47386 Virusshare.00030/Trojan-Downloader.JS.Iframe.dal-762f5327eaa9e724cc12381f9a92142ec39d91750adc40bfa7073d7df8e00c09 2013-01-19 01:15:04 ....A 131530 Virusshare.00030/Trojan-Downloader.JS.Iframe.dal-7c9d4a27aa9b9f0da1f88807ba0dba1f011dc1057d36cfa53124c1e64a019ea1 2013-01-18 15:23:26 ....A 22991 Virusshare.00030/Trojan-Downloader.JS.Iframe.dal-82e584e880e5aea105724f3778e8a85ef2bdcdeccec985b463559f44cddb1ae6 2013-01-18 15:06:30 ....A 8614 Virusshare.00030/Trojan-Downloader.JS.Iframe.dal-90fa296d392c8fd394cf30ca0a25a9cadd4bf30ef8c7c45d5e3f30627df7a160 2013-01-18 14:21:18 ....A 4103 Virusshare.00030/Trojan-Downloader.JS.Iframe.dal-9829db6a5393870f9150f473120ef61b01c6e9f5e28b24615c8952d0764a42ac 2013-01-18 15:38:40 ....A 8805 Virusshare.00030/Trojan-Downloader.JS.Iframe.dal-9c0913b07531d2050e1bedb2d361f493f5eaa431793cfff375838362767a774d 2013-01-19 01:06:32 ....A 92553 Virusshare.00030/Trojan-Downloader.JS.Iframe.dal-a1f2bfbf5178134ded2ddfaec488ea5403aab8b4380cd107c1c7ae7c0817e3fd 2013-01-18 15:21:56 ....A 9941 Virusshare.00030/Trojan-Downloader.JS.Iframe.dal-afd2c7711e29a5ca8e929e8bc060a4b63e826d2a8fa25c948a847eb596213260 2013-01-18 15:27:12 ....A 15449 Virusshare.00030/Trojan-Downloader.JS.Iframe.dal-b0853cf52b1834c66ec63f9c5a7af7ccaf42dc85e2375f30e09f4b5e1f90597d 2013-01-18 15:24:04 ....A 44887 Virusshare.00030/Trojan-Downloader.JS.Iframe.dal-b25776cfb2b80e6effa8cc87939384fd0ea11b9d2217efd064617586e390d1fe 2013-01-18 14:28:44 ....A 75594 Virusshare.00030/Trojan-Downloader.JS.Iframe.dal-bac7028c8fc26d1795c9723cf282dc47682da37b249fec0cce413ac9c9ce39a9 2013-01-18 15:34:52 ....A 3540 Virusshare.00030/Trojan-Downloader.JS.Iframe.dal-bd9c1c9b71f506ae9566467aa98cfb353e4fc26117e81883c795a30f89e1e60d 2013-01-18 15:23:54 ....A 8804 Virusshare.00030/Trojan-Downloader.JS.Iframe.dal-ce7b9d9a925ef25d8d5c5e427fce87c5f48055215a731668f2d864a504f5045d 2013-01-18 15:33:30 ....A 4439 Virusshare.00030/Trojan-Downloader.JS.Iframe.dal-d2c161bc6e5921f7972778103fb8c6c10a312eab1ba2e073bf41e768d5061bb0 2013-01-18 15:48:36 ....A 5703 Virusshare.00030/Trojan-Downloader.JS.Iframe.dal-dff2a8c201637d2d6b8256c7f9c85fe2cb0e296ae8a3d23283148d34a3f992de 2013-01-18 15:06:10 ....A 2677 Virusshare.00030/Trojan-Downloader.JS.Iframe.dal-e2df438c3a7df1e08c74d6a4a6e2dbf82cc6223a7b528b055c87a0becffde5f0 2013-01-18 15:30:26 ....A 12776 Virusshare.00030/Trojan-Downloader.JS.Iframe.dal-e6af829bf57cb18e19909da44fa9fb1b9c9414cc025026625d5587c9551ecf93 2013-01-18 14:06:16 ....A 28208 Virusshare.00030/Trojan-Downloader.JS.Iframe.dal-f1c493d722548b11a819d94cc47308e028d47707c998365612550d15b07ebb86 2013-01-19 01:17:58 ....A 20055 Virusshare.00030/Trojan-Downloader.JS.Iframe.dal-f802a240dd582e67942cf03bffebf6693b0713fce1ff692de2b8220e5c3d7e1c 2013-01-18 15:25:12 ....A 36802 Virusshare.00030/Trojan-Downloader.JS.Iframe.dan-0cfa65a76357fc86c40d975cec7f967ef7f8e2c5d2344aeedf6cbcdf85b9bd66 2013-01-18 15:29:06 ....A 29176 Virusshare.00030/Trojan-Downloader.JS.Iframe.dan-22c11980a303b3b025f7810499e0355bbf2b908e103c9557053bfb4ac277ca2e 2013-01-18 15:05:20 ....A 7965 Virusshare.00030/Trojan-Downloader.JS.Iframe.dao-0f33b99995dd9fbc77d2a3882893dddb1c29fbff91c4957544c9fd65f5155ddd 2013-01-18 14:08:02 ....A 52637 Virusshare.00030/Trojan-Downloader.JS.Iframe.dao-3c430a7d89143a12739349c4567b07f52219201f91e1aa72c6d053ba24b28df7 2013-01-18 14:54:00 ....A 79391 Virusshare.00030/Trojan-Downloader.JS.Iframe.dao-a31984a22e8c0b9498a2f04304dab1117709ff4005d7d09e1716b6c415b1bd09 2013-01-18 15:25:12 ....A 11868 Virusshare.00030/Trojan-Downloader.JS.Iframe.dao-a63d0083c83b71d0ea0cbdad601578250bc444f8a57c90c9ca23e7715f7d7bff 2013-01-18 15:36:28 ....A 13813 Virusshare.00030/Trojan-Downloader.JS.Iframe.dao-e3750a97a7500a369d891de13c2c86d3eff6c2ea023ddbce6fdd5f2a03332ef0 2013-01-18 15:41:10 ....A 15447 Virusshare.00030/Trojan-Downloader.JS.Iframe.dap-67a5e2e11bdd24feb04f5112bb8dbfd2534fb900938401603960910d85eb7bfe 2013-01-18 15:26:14 ....A 7767 Virusshare.00030/Trojan-Downloader.JS.Iframe.dap-95ac1d103f850e2076862cadd8fed81d7be5015ebc33d72dcdfa99521b199328 2013-01-18 15:39:00 ....A 11377 Virusshare.00030/Trojan-Downloader.JS.Iframe.dap-be773d16447eff43b5d9810319601a7fb0b2b322c22f1c533993fe15a6e532c4 2013-01-18 15:39:46 ....A 77412 Virusshare.00030/Trojan-Downloader.JS.Iframe.dap-e05fcbd029a602c649b54d2655c05a39a66d5d51ad2f1277e3b475dceec37caf 2013-01-18 15:39:26 ....A 82443 Virusshare.00030/Trojan-Downloader.JS.Iframe.dba-9d26f41500a39cac08cab78a18c4b62980235b4da996803e1edf76723c81d360 2013-01-18 15:05:20 ....A 22739 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbe-2ca331c1c2a534d778ce2ca578655bdd4c5b05d525577a0732e0b8c381fc02e4 2013-01-18 15:24:58 ....A 29342 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbe-7f9988a0b50fbeb091a4884c4ce64028adbaf8bbbf31937a8ea32dd33aaa9654 2013-01-18 15:26:18 ....A 32634 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbe-8ea436a0fcf9a79e53254b198634cb74ba7dddd3d7d70313f78b8b202f78f959 2013-01-18 15:25:12 ....A 9685 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbe-a5e5c0161f1bff772c216509c6c31758e0c7e3dfc135804a3478565d4c7706c7 2013-01-18 15:38:32 ....A 39552 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbh-7d5c9d276f82a20f54e13e11b1422bb7c367283f562d8a6e24b4bedab18bcd10 2013-01-18 15:31:50 ....A 40138 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbh-aa020db6e5667f4ebc71e9b05bd841f70113a19908c51c8af1fe98031f22bbbb 2013-01-18 15:35:58 ....A 30339 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbh-d8e3ca534cb4ce66350a912b5112d6bbf92b73310fa01749120f23aadfff0f08 2013-01-18 15:27:32 ....A 30544 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbh-dce5ab32343a847d0ef60c16cff0f3a2f58753047ab458ebd4e5cd587040042b 2013-01-18 15:36:36 ....A 40627 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbh-f689c4b2ba5e4f4c1a6a825c3445886e5b2a974642586ca9a5b5803fc0b65412 2013-01-18 15:34:38 ....A 24662 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbi-433df424209b37572862d8928b5dcdbbe5a588e904c39de1ddc222ba5a80a7e0 2013-01-18 15:25:06 ....A 29636 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbi-d8b8770faa931f30ca7cbc744b5e462ca3f8bf2b74174c0c7b16126e618c8488 2013-01-19 01:16:18 ....A 44594 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbj-4549ce074cf25f6f40ffcfe8aede394a43459c98d16479168d914931bb0f3cfa 2013-01-18 15:37:46 ....A 42062 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbr-04667177399cd83f6d98051b241701ffa55cd18d7ceb36a90cf1064b9b52b6cb 2013-01-18 15:23:22 ....A 44843 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbr-0bfee8e17a890ba777663491be28d8833337b560d2227f2d07bfea360aa0f5b3 2013-01-18 15:23:52 ....A 41970 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbr-0ec705fb267971e16c80378d39365e4f8d7e91dcfcef5408a9783d5017a60a5a 2013-01-18 15:35:00 ....A 52697 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbr-11f174d47b1af3d6be8fc7aca1137ace8268f4d18715fb21b3fd321913de6b74 2013-01-18 15:36:38 ....A 42057 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbr-1467081ce8079bec83fe321ec06b9a35dd44d263e8400dd2c9892ed67822e31c 2013-01-18 15:26:10 ....A 21002 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbr-20056455ba9d533cf608674769a8a010556b6f9b7982c4f0935a6b0ba4f14413 2013-01-18 15:22:14 ....A 51137 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbr-2251ddb5a8d3f872aa1f9ba8b9cd4f200e0c5dd057a6553ff16b9de2b94df8e6 2013-01-18 15:01:36 ....A 41940 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbr-284ba09eb96761734f77f8df8a308a3138b88502fc582dd0e5a1d363d52eeb41 2013-01-18 15:23:20 ....A 41081 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbr-383982286afcc8850a717a0f7a706f07d2a90e03a98fc2dbedfc0a183ea08527 2013-01-18 15:31:48 ....A 41095 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbr-384c327f2780e057231f3672f7860d755cb1bd2ada9a1e848077a2c582526d31 2013-01-18 16:46:10 ....A 42004 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbr-3ac3abd35740e7bbda1ccf80877a4f371c81090f40ef763c0a5668c8865d888c 2013-01-18 15:35:18 ....A 41973 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbr-3d558a3bbec2088b3570e3f32dadd480c44afc9a0e13eb4752b468fbc37190c8 2013-01-18 15:35:40 ....A 21915 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbr-41184623441840f9edebdb86d006cf2495c301c3aec4de9e43475c8a32df5a66 2013-01-18 15:28:12 ....A 42065 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbr-414de0b11e519a1f0f6f51e56bb6db2120533a42c0f378caa909990e13f1377e 2013-01-18 15:40:30 ....A 42078 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbr-430f031d212003ac91dc1568c4f899a321358de98e4da81583ec005d31831216 2013-01-18 15:49:02 ....A 10968 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbr-4319018441e37bc95afe3310770a9f359d07d6422b80e9bd1970c710709d91af 2013-01-18 15:37:56 ....A 41055 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbr-442342ee1af9dab2c872ecaeb97c36fc5417d23bf3bad93ef15c10deaa58c193 2013-01-18 15:31:12 ....A 45924 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbr-4688c514bc4a93125b61188630ecc7c337ddf048bede2058d4c0dca6f02b5ae0 2013-01-18 15:20:20 ....A 42077 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbr-558532b3ce29a70a433e26d46a63c6085a61355619227b6a5ea3aedbaacd4f30 2013-01-18 15:34:18 ....A 25004 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbr-568b6fe869b986a4aad363446cd4011484abb5cbff9353a7a463f5303c12b766 2013-01-18 15:32:08 ....A 74205 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbr-592d5ee4df842791ac92f63bd204e8b971483de0afead9f4918759856c3932aa 2013-01-18 15:36:12 ....A 4004 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbr-5a8a918bff17060f8d1ac7e6ca3a17faf078e4f9f1b8f538c240dbcff3f6f92d 2013-01-18 15:25:52 ....A 14446 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbr-5ab2492556c6ee4981e7f2f3e808431944eec242f61a23d5a11bf7ce0893dcd7 2013-01-18 16:13:24 ....A 41367 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbr-5d8f0022d966baa6732246351cf7e32cad80ed47c0763879ef8e42195079e978 2013-01-18 15:23:16 ....A 41969 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbr-6362db60b5ef471f569d5cc7253ae73a6ce1c6cf4176dd94f50573aeae45b8e8 2013-01-18 15:33:08 ....A 3895 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbr-67cd84130c226b913d9a495da74764063b0fae4c4b8767a89f8896f5f1e91a00 2013-01-18 15:24:32 ....A 41978 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbr-68e88d2d118737b4e2c7ee9f11e6e7449dea84aa1bee1e40df9404d7ac28d105 2013-01-18 15:06:32 ....A 15431 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbr-6c1225aa998e7b53e8a5db9890ab03ec57a2aeeec58410a04b29220efc19b773 2013-01-18 15:38:02 ....A 14555 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbr-6fdac5836ad26fa74572a6ccce0ed5318829549ec1139ce85ce9a55a24520266 2013-01-18 15:57:00 ....A 41948 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbr-75ff6ad282afdf1511c823fc6d7300bc137e978d3b47586a62863c5eeee195aa 2013-01-18 15:57:16 ....A 42072 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbr-7ecf06d5cd5142c12002dc86e348fd6db39e24244b9551ae1a893b7c3c0182bd 2013-01-18 15:09:46 ....A 41346 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbr-7efe3a9238b8e5e3ca5f6506f9c21cad23fcc3cfe99073cf456cd8ce62c3a15d 2013-01-18 15:05:32 ....A 42023 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbr-85dc02aaa3335c6032ff287de2942b64211822c714dd1026c7bc82015023059e 2013-01-18 15:26:34 ....A 41055 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbr-865dd702a2e93b908bccd3b5d4a5e2dbb0887c2ccf8076716bd69c60a4557381 2013-01-18 15:23:36 ....A 41083 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbr-8b48d10825ca79760ada8376bafdc3a7a2d82555799e26c786459326113c62dc 2013-01-18 15:37:28 ....A 42027 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbr-8db3f38b931447cbef5941441d546fc6c54acf0eee0909baf047778663b15cb7 2013-01-18 15:30:18 ....A 48069 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbr-92db89243ba3db9ca3d8e3dbfb62412251742ff88a8b1bbcff19849b370ff831 2013-01-18 15:05:38 ....A 44813 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbr-933f974bd4ef40f2bc408328180c16a13bffc52efab10d4ded15273687c9e774 2013-01-18 15:03:02 ....A 15297 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbr-a968807918effe04bf323394e2a244424255d7fe1ff83d3c319f4c856ab1cc53 2013-01-18 15:48:26 ....A 45924 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbr-b1e1df46e4756145327c4c0ce96f1e9331f2d6009d5dc0a7fea2b2d7d2e3cf24 2013-01-18 15:27:42 ....A 42059 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbr-b5c7a587a0e5174abbba5dbe90f0c694f71177c3406b6422aaf1fbce5d403e88 2013-01-18 15:36:00 ....A 15631 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbr-b638a9271b4f38574ae98fd31d2ffe906a451556e15463a96aa1121f63fc835e 2013-01-18 15:27:30 ....A 42726 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbr-bf98fcc8109d94110b6b463968d39a2daee7a96b39fa07f4ee262a5152328520 2013-01-18 15:25:12 ....A 25206 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbr-c19050ad839158e755bae149d303c448d7f0c9722ab3fb30317e1372d2794f9d 2013-01-18 15:31:48 ....A 42786 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbr-c485547dcf0903d7de4fab844c19fd106b4de1a1cf63db6bf1f9d4285dd84ffc 2013-01-18 15:33:00 ....A 33395 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbr-cf63ac385ef4546f6b80ed1a2e896148e6bc7de9b8347e3a4d2411043f669174 2013-01-18 15:34:28 ....A 68574 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbr-d32c789cc960bd57aa90b432f98fa09f88c2520fdb93ce62044e6b2c33feb8b7 2013-01-18 15:39:50 ....A 15388 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbr-d34541cea210b484c8a1705119036fb1b6f72da1defebb120cb8ddd139de55bd 2013-01-18 15:32:08 ....A 42032 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbr-d7cf772197154233201897ab26929b9bb8d1bac6a3b7d3f6ab6f2bf1e170001d 2013-01-18 15:37:36 ....A 50472 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbr-dbcd3cb2c546e9d534d69491cfd36cd44552af371ce21be14237fcf19ab80ace 2013-01-18 14:58:20 ....A 6979 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbr-dc1e46e4f52d859363e271cb469521f718207244a0b5bb44f18a3afa5537018c 2013-01-18 15:32:30 ....A 42085 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbr-de21e996046b457d30d5309bd31f79abdeb0866323d6dc996fd4d40bd0531f4f 2013-01-18 15:23:56 ....A 14454 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbr-df3ebeffd584feac996b7b79ec964750cff5427b0261abd7e21a20cd0ad6bd2e 2013-01-18 15:31:50 ....A 42047 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbr-e402cf97d9d2bfa5c6a7484618b79480b482467edeba77348e1e896c0ced3b98 2013-01-18 15:24:20 ....A 14872 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbr-eb1c4ffc20091da29cb4e871b3671a066ba65284b0f053ec1cbc1fbfa3ad6735 2013-01-18 15:23:00 ....A 40740 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbr-f01ac9adcb3634f079aed5272aeb3832175015f6ef9e9058f134ca30b0888408 2013-01-18 15:30:26 ....A 15095 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbr-f5453fd9e7505c47e90cd5478fdcf74d707dfd8538a372a7801a683365aa7630 2013-01-18 15:49:46 ....A 41367 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbr-f857da44bac89b327b6883bc484d1bb85715f7ca0effb3b5fdc110393722fabf 2013-01-18 15:27:54 ....A 77290 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbr-fba6bde38f7831b7bf389871f09072040b3b41e0875876f45d0e6351cb4a19fc 2013-01-18 14:05:40 ....A 30456 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbs-7c848ea3fa7bb5c63c5fc62673c6ce8f74f273335a6e8eb8bd6391cd9537948e 2013-01-18 15:27:36 ....A 11537 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbs-b9c879708b4a3e9233a7cca5eed9dc4b12a382d5d020a8a1d64a939a27305bac 2013-01-19 00:52:06 ....A 12447 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbs-ff968444c1e8053d8236d7d0d19e89025565441f2b82dceeceaea8bfb8e259e5 2013-01-18 15:32:20 ....A 18194 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbu-00ba71225bb91e8406d008ce62a7a138320f1ab22e91cb1b1e943ff5b766d993 2013-01-18 15:31:40 ....A 16992 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbu-0dfa8da848040ef7975e74c9e8def240d84eccaa6e69eddcdcd646f85b386211 2013-01-18 15:40:42 ....A 18215 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbu-2282a2b0d22feab698ef6f60c425a3abf8fcb2f9a1e52cfd92dbda879e79a7b5 2013-01-18 15:30:32 ....A 28965 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbu-33036815aeb6e19cd2119e26b20e240a943665db9369a329668dffacc8677e37 2013-01-18 15:54:24 ....A 6275 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbu-3b43ebb474a353cbf1c8fb092856949d4016487d65926b8a4bb43e5b2b8f56ee 2013-01-18 15:42:22 ....A 17918 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbu-5ba9793244a8553c1cd5dd9cbae2a7a69faa9e5a564f39717d09a973133cdc5c 2013-01-18 15:01:26 ....A 54654 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbu-73c3466e0cac28938c9f3b6b987e9e6e447b92f91b7aeb049bbf10e790ff8bd0 2013-01-18 15:25:04 ....A 36159 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbu-7b09515c1dcee1258cbe851f85300e531941a56a3028f412aa2bf74be7c9078e 2013-01-18 15:37:22 ....A 29353 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbu-828c330f6c3161367e422cd33e08580b73d345f439e5aa5e5cf962a1273628b4 2013-01-18 15:32:22 ....A 6625 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbu-989cd1bf67327bc7678c1157acc1619ea05dc6f0145ecd0a5d00deede98e02e2 2013-01-18 15:24:30 ....A 13115 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbu-c029f2f601044ccca6ded2831fd58e8d715917e8a78d0d9ccb8dcc599c618977 2013-01-18 15:30:14 ....A 32461 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbu-e679d755b9c0c8324cfa4df6600f7da1842fca7fd909954bb665c295f4c53755 2013-01-18 15:42:16 ....A 14647 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbu-ebe47d8d31bd626148f4763aff7b3e7d0be217d35cd130e06828d210bcc79246 2013-01-18 15:34:00 ....A 19615 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-08d713945d9cbf1fa4cae6e9add60a5d3bf3b95eba7816003c64b8ce056f6732 2013-01-18 15:37:24 ....A 20094 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-0cec2e0ce88c9dcb59326fef2ea9ba5bd831e69f9cafaf1cd847cd99c6d95f45 2013-01-18 15:36:00 ....A 31442 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-0dfdcd4de2f758bd283581e834e37cd7df921ad661649a40b79c676569ac99f2 2013-01-18 15:37:38 ....A 22993 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-158a48281be9edb8c5b069837a0a80dcc64215d460479cbac41d8113ae3e17ad 2013-01-18 15:38:30 ....A 58727 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-15d304b688228a6f9fc8c4e690f0ce627c2c0068a1f3306a1a49b02f9dc3128e 2013-01-18 15:27:30 ....A 22990 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-1bdafc3315e1ca341b9165802e19deb1b9dbd8d267f53225fb80cb4cae0c4df1 2013-01-18 15:29:56 ....A 78414 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-1bef088e530e5c3a141140b722415c8b5204732c81c50a98b272e04839266e03 2013-01-18 15:43:26 ....A 33409 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-1c08ad7c9dd0ce9c90cdc84090419d19dc9f26ea830ac26954419465aa73e63b 2013-01-18 16:39:26 ....A 22990 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-1fabcf742ab1e7e1bbd55fad6fb565fa5ee491b6d4f2f464128682c87a915f1f 2013-01-18 15:33:36 ....A 22990 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-202b9bd47009cd34dce3e1c1515eb533332bc5270b32fa9bff92592e8dae8089 2013-01-18 15:37:14 ....A 46867 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-228629d8487b88ac4a4d310649f9d10ec7d21eefe81077f0ff8115cd5f9a07f8 2013-01-18 15:40:42 ....A 87563 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-240905ee88c5af6a1ee2ab19e6b8aa5efdd455ba0f8f743c9768446c40309170 2013-01-18 15:42:08 ....A 112440 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-2b0131837274109b765c63427caffb279d598d924b8201293250aad42ffa3a42 2013-01-18 15:40:36 ....A 36487 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-313301deefcf8221ca43f236fe148309d0db184a16ba08e526865947b9e1a34c 2013-01-18 15:31:08 ....A 33406 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-3172bbc531cdbc520050dbe7a94a2b4423224cbb59b8fe155e7fe7ef64d4b7df 2013-01-18 15:32:18 ....A 22990 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-31d0c5cb0f774d13c4ad6a5bbf26164fda033b43918521db52e2df549ff2db04 2013-01-18 15:40:52 ....A 23744 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-34eece297bfad8dde6f4ff0ce08378291926698941f5bee41360712410fa4c56 2013-01-18 15:29:02 ....A 37825 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-376bd1c4c8706b251615d943646384bc3905d18f12039af5340a082f125618d7 2013-01-18 15:32:10 ....A 24380 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-3a2f0cabb97251eb93df094e7ad6a9a72b7717a29deab985730227cad80331d4 2013-01-18 15:36:00 ....A 39529 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-3a7e12d4f175e64db94ed00aaa1cca321a8d38a1181fc86d0142e90d34f0ce52 2013-01-18 15:41:58 ....A 37828 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-3c6d5aea49622d1286f5b47eb019303b0c7a37f66117a7812f6bd2ca9fa946b3 2013-01-18 15:26:44 ....A 21155 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-3d0a3dd88f97fef0dd05b0f00cf323c93a6f2bdf1b1f579718b3082134147b77 2013-01-18 15:29:32 ....A 7381 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-3d97d67d278333a6e8f9a295a265045d0b57f5ab0f66b1ed8095d8128b4d7c2e 2013-01-18 15:10:02 ....A 16696 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-3dd71fa45d171b3cd51c25e1b736bc64d47f5ca74c422001c87e9b9a89e3bf68 2013-01-18 15:29:14 ....A 22810 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-3f90a0376c4616f4c43c1da029fdc4ec7b70460217d3d8b27c0ed1241f012f57 2013-01-18 15:34:02 ....A 33475 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-3fe0f68916bcf0a37d79d29b7aea5383f28d7a3d1ff93f580c68f329b8ad9ec7 2013-01-18 15:31:36 ....A 20642 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-405eefa8274b676f5616d6214414c9b89ad54ed2a2c040333d6f90f86998bc43 2013-01-18 15:30:12 ....A 22993 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-413a34ab1aca879bac260debeb591322dcd28cd94781fab75aa6920fa490f040 2013-01-18 15:30:50 ....A 75395 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-41ebb5d087c602802d2b6e9bea098c72c4b98354d3f6b4c2179618ce76a8a2ad 2013-01-18 15:32:54 ....A 16290 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-470d706255f585363bb7755ce88d2ba9ff74b6fe6314ec388917b7c7c144e30f 2013-01-18 15:34:56 ....A 26370 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-48ba1705c62860f6ec03ea8890e6bed55ff419688bb4efffd0a829ff9bf71775 2013-01-18 15:33:16 ....A 22990 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-49e9aab46b6eff53a4907eb162740a931b45579b492772683483da7169c5fdd8 2013-01-18 15:45:54 ....A 37828 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-50703d87ab2cab5fcd97d2e186eb9d6e5480200d50ec9d9f2ae62c2626eab9ae 2013-01-18 15:33:14 ....A 37937 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-51a811fe7d8237c25238b622917a883c7be04194c0b8cbcfa65711862f97e243 2013-01-18 15:04:54 ....A 53964 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-54920e93cc5e21bb7dec25e9dcb97678107c5bb91f226ad0c7d5938da313ffe8 2013-01-18 15:33:28 ....A 95298 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-5797f7a7bc3e7a0d92f49da6bd3ba758b45b3f268146208c2b829c2026c95e0a 2013-01-18 15:37:16 ....A 24377 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-57f701a12b4b959c395c773387f2ec0d1d38b5fe29e3b11b07c7aabc8baf209b 2013-01-18 15:30:50 ....A 59425 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-59e3cab4b7b7a48f9e45eca3f5eb7fccd53726a92ecff15cc9367853948558af 2013-01-18 15:36:58 ....A 33408 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-5e8a50d29ed410642991579de6b8b65583a1c58700374ce6fcbaa84feae67231 2013-01-18 15:37:32 ....A 21042 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-650c880e3a629ddf62733a1e91d0c83015962a0ce34b01a50bd966e4be4cf1f3 2013-01-18 15:35:50 ....A 22990 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-662f11115b2d6aa0e3611ab2f83429d748246b67b89d179d766877ebc22b0aa8 2013-01-18 15:40:42 ....A 39438 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-68e5ac18fcb76974fdbd978e707be5737e34769474536a3d242cf5391f5f5e96 2013-01-18 15:27:54 ....A 55678 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-6fb3572faadc1d5c430a83440d6f662892a65b1009ebeff32482c36308045e96 2013-01-18 15:35:42 ....A 24118 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-756d692293300ba46b5671e2fc4e1562da688b9ce3c3d0882835e67f960a50b0 2013-01-18 15:37:46 ....A 52058 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-75ccc12b63dbc88231697f805b0dc8f26f7ee78a5b0c7ebcf1983ee31745e80f 2013-01-18 15:36:06 ....A 22988 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-79b04682a0948e94072133aa8fbd585064591290b4629fd9f59ed3940305cd01 2013-01-18 15:32:10 ....A 30825 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-7a8bcf86d41c17fa333df61bc726317f48ffa0a0a18c674aff2e9c0b138cb654 2013-01-18 16:48:32 ....A 112684 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-7cceddfd06621ad8cffdf3460af55c965787284bff24147825cfc2b5dad06772 2013-01-18 16:48:26 ....A 22812 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-7eb08ddce5e3c5c9710f0458a08c265762d32077d83318d2e6095bc3b2a4785c 2013-01-18 15:31:18 ....A 35194 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-8615b04c60f9d8e9767e2e68fba507be097bb24a647ce8be31a635037f4633fb 2013-01-18 15:31:50 ....A 33406 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-86ac08471845fc500777e10f8bfcbc5367466c035b948795a98c76658d3ea2ce 2013-01-18 15:32:44 ....A 42373 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-86ec45440e37f78772d16521cd1c4b2db3255ecf71ec162d4ec7e1778e69c98b 2013-01-18 15:36:26 ....A 112601 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-86f6cc152a15fcd1cf8e110ff9ebfc57ca703b5f5711b14297baefb9ce3c0da2 2013-01-18 15:34:50 ....A 24118 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-88fe94bb07bb91e736700f05af9304986764a9d2620e2df0450bb60827365cad 2013-01-18 15:29:52 ....A 41910 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-8928f15d39ca625e2490dbb8e4ed12c69b8c3fbdd94e4eedcd285885235a7fe5 2013-01-18 15:27:22 ....A 24124 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-8975c8ec494ca550e74e941195d3fed58386ffde8ea3e56b458b4182597e9f0b 2013-01-18 15:42:10 ....A 31509 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-8c1179abac4f8355e32c6a3a4ddde95d47a5d7458e3802ea017e6dbbc0122e4a 2013-01-18 15:38:00 ....A 50115 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-8c917086c00cd8dc5c31b68494483795a0a129bef7faabeb097c10e558f9754f 2013-01-18 15:31:14 ....A 59823 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-8d6fb0c6d5c7c9a75e71b5669510e79a96822c7e36d49d594192e8a7a356de99 2013-01-18 15:26:18 ....A 19784 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-8dd3bb801d092a40c5b5d15db6e88af81c6c8082f67a77f9eea31a8a9535d0ae 2013-01-18 15:32:38 ....A 57030 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-8e52c68ec486692a880331f06ba70a96d3570c1ea387233e4c14ea3505751234 2013-01-18 15:42:20 ....A 22990 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-8f5bfaaeabd04fce0c2cc77854c3d630a2d97c950941c6ad4df39ec6e21ea764 2013-01-18 15:32:58 ....A 39870 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-9129fd83afafb4d31f92f0a1bc5d82a0b1adf7bcd98e383ac13247c1d64a4109 2013-01-18 15:40:20 ....A 53113 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-9abe67aafff4405d394efa23252fbd8bfb99f872220c94d682a75dd2165bd0d8 2013-01-18 15:37:14 ....A 22754 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-9b59dc7cc045d1858ac65152932da5585b01650d0e87e839907b265136980cfc 2013-01-18 15:30:52 ....A 21617 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-9d84dbcf712e1e2f2d754cfde4eb79872c81d8fa2b565a8d40a639489807a8d1 2013-01-18 15:31:22 ....A 95581 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-a0667f614ac80f277907ed447dd181fa385ec22c6a3b36e5764f8cc4369bcb18 2013-01-18 15:34:16 ....A 50980 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-a1f65243c7cdeb35d1f641ceb4b6763ba17fab8bfd8b12061e6b8edba0173070 2013-01-18 15:33:12 ....A 26372 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-a2388f75be6e12538739fd2639a4a663d1f03913101c9120bccf90d34ac41601 2013-01-18 15:38:32 ....A 22809 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-a25fe247e021de8ff2f0c129b55b914db69f68b20c09a4e5c9c7c4e6502c3a33 2013-01-18 15:28:10 ....A 31442 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-a52fc8978eb4101d585a26351855b03c3383108df25a31b8b944fdac23303253 2013-01-18 15:23:52 ....A 23093 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-a6c1f9c08ae47990ac3627ed38f42a711896b11c11f58b0229b895a9554d0627 2013-01-18 15:30:32 ....A 26374 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-a8db9fe8d9fbad6a662518c1f43969898aa7b7029f7335fb770dcaafe920bdb0 2013-01-18 16:19:00 ....A 21051 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-a97b42003ec12927214af6833765af26735e4a4792aec024358b4ef9e2d684a3 2013-01-18 15:55:06 ....A 60159 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-aae57e75f302e34334d65ee8031f42faf6a60c1d7825d0c7646d37bd790ad8ec 2013-01-18 15:39:28 ....A 22988 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-aea374fd965d67e3f4dbe4cb2f0596de154c739ccb1b61debe149223183368b5 2013-01-18 15:30:30 ....A 20736 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-b008d022a97e51ee06359b4822709277a3e414b0749346d450ba69420f40e44d 2013-01-18 15:35:36 ....A 29562 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-b0223c43b1527d5ac6c7861b4de6f3b46e8384bdf447514768ac6ead1f9db0cd 2013-01-18 15:30:50 ....A 22988 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-b1c6b5a01533844230b5a6bd2154a6e31aa9a9719993dcfe77b4e855b32ff3cb 2013-01-18 15:37:06 ....A 21870 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-b3805d679d2becabb6d0ed923c7b2271f6d99d7d235290a77ecd2ca9a416ef06 2013-01-18 15:37:00 ....A 21052 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-b7b96f916b91d179efa37ba05eefc188884ddbb72628924e77f5b0b96ce3adc6 2013-01-18 15:34:26 ....A 56006 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-c5d34ff86ebbd718ef79fca3e217f773a97991a3eb88768e5519fcd25ca022e6 2013-01-18 15:36:30 ....A 22989 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-c6a58eb4c60fa78e4305c71f2df749cccf094cbf9b58bf5f996b38a4cf65e800 2013-01-18 15:42:08 ....A 24376 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-c70355c1b5359e86d9c664ff0cecc19a9dc73eca42a6561bee5fbb035986eaf1 2013-01-18 15:31:38 ....A 22992 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-c72b480489f6e370a668039e27903ab5a557ccfe2aa60395fd2c96694f563f2a 2013-01-18 16:16:50 ....A 25664 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-c8029632cc2d010ecb130d911897218c98c2f0a35d8073fba5aee97e3a4417a7 2013-01-18 15:35:02 ....A 27488 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-c897d5945fc4f8e89b07b1f36608b83297df2d549695196a5edd8451c2b13c1e 2013-01-18 15:37:26 ....A 52042 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-c8c52a07355bb5ea0020a4af9352915f5b83d77e645bc5b5049d6dbd8a7ca72e 2013-01-18 15:51:26 ....A 20514 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-dafd40cf01329885c4bc585b5918d15ddc59d5604a22ba3af36a7c556856084c 2013-01-18 15:28:20 ....A 19826 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-dba35e1e082316c8d56116b9b6db21b29ae8d06cdf531cf7fa8f0bc6fa492bf6 2013-01-18 15:30:42 ....A 56432 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-dbb2ce1f1d3825c7a152dcd2d08bdf0f4ffdca190669727c28eb46dcdd0ae436 2013-01-18 15:35:50 ....A 20644 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-df1f3b02b1afb222ea478d7ecb3313e1cd32c32df969b7cdae1b672f9590bfa7 2013-01-18 15:26:48 ....A 42679 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-e0c5311e524b6d8cdf90690b7aff65ca9e1d2331f13dd9f4843c72f7c065995f 2013-01-18 15:28:14 ....A 26371 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-e511c3aa11b56d264b0db12a2905d73094e40084374cf1563e31cf170c933fba 2013-01-18 15:36:48 ....A 19530 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-e70789a2a363894c32e724fcb2777ae42eaed2ee4549c2b3a33b3f1deb7b918d 2013-01-18 15:32:16 ....A 22752 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-e75ec1273c50f0a71835a8b56321bffeab67277f6789b70dd98f32d19fb96e17 2013-01-18 15:29:36 ....A 24162 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-ed74b3279f85fe95b3c3be2344478e1dd486acb76b40f042d08a9bd400af2a83 2013-01-18 15:28:12 ....A 33828 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-ef437b968bee8dd5b9aba4b8e2b50423835f6ec305e2bd842d91ca0400677a52 2013-01-18 15:31:48 ....A 19825 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-f159eb38fe5670b18048677e810286f581fc1dbdee4f17b9807df13fadc4c89b 2013-01-18 15:40:02 ....A 22991 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-f8083e87566e7161e269fcbda8ad0a50b1684f5504398f8dd0ecf0665f21a2e7 2013-01-18 15:35:56 ....A 22992 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-f9c370b36e6c19a7bf41be12039bf5aef4f824b7d7904694aeb8e858de8a5186 2013-01-18 15:34:56 ....A 54049 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-fa4e960e591af5856e4567df44b57b512b193f903c13eae602b3a7416da14180 2013-01-18 15:31:40 ....A 60999 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-fa91c4dad2ed541e3593e32d37929b0203e89541d78b1ed6abb271b1247e7acd 2013-01-18 15:31:06 ....A 20738 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-fd7fbe38cc48b898117d37144e3661bb4207ee3b31ec7974315661f05c181024 2013-01-18 15:55:36 ....A 21395 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbw-ffbcb887a8aecf63ce8495dcac1a09b76f64b1445eaae0ee4c3668dea2eab9de 2013-01-18 14:00:50 ....A 1898 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbz-0676aed5a97cbbfe5e35e7916d4365f009b2bd4198cea79f99c93fbd8b199f56 2013-01-18 15:25:58 ....A 1722 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbz-16f03b010be96feca36050e24007130e018bcec6a3dbab8a44a63c77cf1e0043 2013-01-18 15:11:18 ....A 86087 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbz-68d112527c0ef866b34c370759af24d133a84487c45600411011d7430cadd906 2013-01-18 15:28:32 ....A 50404 Virusshare.00030/Trojan-Downloader.JS.Iframe.dbz-94e080829af931bde3ee494e41b2bc005df12d3ae59e815a6a209fefb95d89ee 2013-01-18 15:28:46 ....A 101189 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcb-066f84a9281384af8acee1b3e5e18dcb21b5a259679d3aacbb547f8950c24ecf 2013-01-18 15:27:34 ....A 30508 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcb-0fd665c5ad7f5932cfb37d97b88cc4b29761fe65b20322e06bd5eda5921a7c95 2013-01-18 15:26:30 ....A 168280 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcb-12026009d84275d0ad8d4cdb3d4070c8ace9acee1745a3f9ae2798639b030eaa 2013-01-18 15:36:00 ....A 97298 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcb-12e2825c3bacc65f458f29fcd179b4edd2744893ca17a7c56b282fbdd8afa842 2013-01-18 14:55:32 ....A 135427 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcb-1a8abfcd3cd7ae1e45f01a6049f57ce72845289f7f34a9b9aae54938095de24c 2013-01-18 15:06:02 ....A 4666 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcb-1d89a790a25ddc4e60047a218991bf47345104cbaaa041993e86178b1b5e22a2 2013-01-18 15:29:16 ....A 28065 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcb-1f444d068c7389135bccdc425535528578018d41a9a9172fa8ccbe4d2e8ace98 2013-01-18 15:42:00 ....A 153722 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcb-21ee7363e5be7c06db8af6f24493f72ec8174945ff2606311390196f5136038f 2013-01-18 15:23:20 ....A 83371 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcb-2ec316d068a9ff61099d1365323ef56d3e5e059799efb1cde2556f15ce0fabc5 2013-01-18 15:34:32 ....A 140513 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcb-35d690de489a5c2870d8a822b6b18bea0a29d76964b6f1a81f815ec0689a4f3d 2013-01-18 15:06:14 ....A 140479 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcb-36f5583ddad886c916ea05f22a91214c6adb589f4e63d9c691b0e017da998fff 2013-01-18 15:41:38 ....A 140579 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcb-38ddfb9bc32ae45c9d4268003ee207fd31d13b3d98fa2b03fa824213b9a9ae0a 2013-01-18 15:26:52 ....A 185451 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcb-3902c0fa60b58874c8adfab408c900567abed98849222cc2d727e531fa20ab4c 2013-01-18 15:28:56 ....A 140577 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcb-3f9ac679190dc6752a04a20875647524b3d18b1ea736940ec36e2e05b4fb75e9 2013-01-18 15:30:34 ....A 134288 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcb-3fbb0229152a7bf2918c54c994335983887d66eaa0299f6e36573c81230e5984 2013-01-18 15:20:16 ....A 124394 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcb-4bdf055967176419b3d125b7dcd01f89e4e048495f33976d5bbb7efd6fe7eb11 2013-01-18 15:40:36 ....A 83350 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcb-4c93a62dbee557ab1b657db2fecc2eb476e49ca531535d3cfce95b156192b83c 2013-01-18 15:34:50 ....A 168250 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcb-4ef9babacbe345792edb960cff5ab350ba3d7fb5b34273a43b41b9287d504b0a 2013-01-18 15:36:50 ....A 153693 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcb-4f5366c1de1f3318d4322c877ac67a1ff9f7df3a93ae6854c00b117babde6956 2013-01-18 15:03:12 ....A 59315 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcb-566a2bf6b3913f7c7389f647b352995b1e1ca81ad0b1028ab59804fc8cdcd60b 2013-01-18 15:39:30 ....A 168276 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcb-56fbc7b9184acc057b9f57052d1a515a8bd6e1aafef739860279e48c732a4808 2013-01-18 15:29:46 ....A 83346 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcb-575c30d95ddf37e01593df045230a16dd962ece4f923c174534b229d46c171ca 2013-01-18 15:04:56 ....A 201495 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcb-57e3a7af9c4a225e7641b65081cbc4516fb2b76d0b9c56d7c121ea8881e85bf2 2013-01-18 15:40:30 ....A 101189 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcb-59b0f8b363720b65693bc0cbf47fb8b51925b0e57d3fc8ab82495fc7c8838d27 2013-01-18 16:51:10 ....A 140581 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcb-5e0a9a5861f3fde85c62604b0df662f95a6ce494f2dbafcc90616d3932750287 2013-01-18 15:41:10 ....A 168104 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcb-66a23c319f3bf8e5e538a5760740bc9719b3a7218631d8cd347ff703c85b5a7c 2013-01-18 15:33:48 ....A 121966 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcb-6c8e5ec545d0613b18de7df27afe7a38e9e1deabd4e17da98c22f6a6f64dedd2 2013-01-18 15:35:56 ....A 168104 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcb-6e0e19b34b3a0c6b3d8589acff2e1281231c884aaddcb777085f48d0fd297f7f 2013-01-18 15:36:44 ....A 135548 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcb-86c95c22ab2878394836a3af577751e48164a9ddaed35c2b0941430e3bf4fbe0 2013-01-18 15:31:56 ....A 57988 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcb-9ec6498c362dbf580d0807489a5d6227b26b0360816f71b34fa69d5e7a86aecb 2013-01-18 15:38:32 ....A 56198 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcb-a2857543addf7430ff7dfe3cbf2767a825918f8a6f2151a475447212343f412e 2013-01-18 15:41:02 ....A 140513 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcb-a6f7f33942ebf5f49dcd1e5935ae33eafc78b0b2397b8a3120873e2ff5a95a06 2013-01-18 15:33:00 ....A 26930 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcb-aa867ab541b41131a67bc0a6a1d8217a4a4eef61ab58f7553b9886725f26071a 2013-01-18 15:24:02 ....A 12733 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcb-acb541a589a3355199acfa72c70d8a5a76fff4fe7fb3c85305293f34fc06536c 2013-01-18 15:35:08 ....A 168399 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcb-aee92cbe3d8a786d3e14c29d8e8c144cc1c14ca3b0ece0adda514534b75f3484 2013-01-18 15:39:20 ....A 121492 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcb-b41cd35aea2628c67be333c83bc54a64737880ec958425e5e772ae87cd8e70de 2013-01-18 15:27:38 ....A 121967 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcb-b742a5e3e301ae2793cb8b02f644c8bd0015915da84b119f9834800289c70948 2013-01-18 16:19:58 ....A 140690 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcb-bb2e6688259c36add6df0ee40bd7ff977d6638bd9cc53698fc9cfc468ca30888 2013-01-18 15:40:04 ....A 168770 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcb-c2fc2390e1a1d5944c46829cef3a63e91493646ecc9c7021ea63990f5759da22 2013-01-18 15:36:20 ....A 168614 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcb-d06d6b13b1b20506087592c6165c8ada9f13a94818ba04e5012a0205f80bf3f5 2013-01-18 15:39:42 ....A 168296 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcb-d60e7afde775153fa00ebf11ebe82c52fa6ae2d51ca1bc50a55ca1abbd420d30 2013-01-18 15:42:06 ....A 135555 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcb-d8051233f32e9fbd8d88e6481906c9e93127097369df80c36c9c2f7f9094af25 2013-01-18 15:34:38 ....A 168397 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcb-d82508edd2371a43a9b49e85418657afa28c5d1b808ea362e028c6cb5e6a1212 2013-01-18 15:33:36 ....A 168250 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcb-e154ea8e17ba5c4e0bf7811da58a25c0ced7d79008a4b80e3fdf1cdc85e77b15 2013-01-18 15:38:36 ....A 92839 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcb-e215bed021ff6b3ad02653046164011e23c3cc19d215c414d73e6005b8d5d44d 2013-01-18 15:41:58 ....A 140579 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcb-e540878e9d82d5f903ef0a9c955e773d1bc675bf0620e6dff703227f978fe296 2013-01-18 15:41:42 ....A 140579 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcb-e5f35ed9082e6a687c06d2364439c01b15ae036a39822f23d181a71863ea4a8e 2013-01-18 15:34:10 ....A 26630 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcb-e752955c585b3657eb2757536dea9fcbfd92cd4f43d954fe495220cdbec05eab 2013-01-18 15:42:12 ....A 121967 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcb-e7f36045c7b2e9c78aaa08ff704cd02b77243285192f4f422407f3d122103d81 2013-01-18 15:30:44 ....A 168770 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcb-e7fcf33e101b14e24b95fe6eda9cb2429a131c4a08b5d96bd48694f85883e610 2013-01-18 15:41:52 ....A 174260 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcb-f3c2a810569a53e6c942e82394a45acc8d826349c4678f2239ba439ae8f9928e 2013-01-18 15:42:22 ....A 121493 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcb-f40a139defa96151bed82a7a44061b847051d6143c063c484d7cf7371ae4e4d9 2013-01-18 15:40:34 ....A 168743 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcb-f5f1ab291f9b784d8be30fff4e718c83db764333f707e1a592740adb6a0d2a28 2013-01-18 15:36:56 ....A 140577 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcb-f842621f552cfeb1e3f2ceaa89fc31130dd0a7a953b3d00befed39463b7d5f1c 2013-01-18 15:40:10 ....A 46718 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcc-0b100ab3743bb8537e4442c4529c690ebc8d25f0abaa4ec5a723b4817ec7c3d7 2013-01-18 16:34:22 ....A 46377 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcc-0ff9a418fe7f2b4754fa3c1b7866b233482db3f3c13ff2edf062c2a07d294bd8 2013-01-18 15:23:08 ....A 38564 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcc-11a1c19aa8f304de9928c12b0517f645503f3e86559f2004974f8dfd35bb3e41 2013-01-18 15:42:24 ....A 46128 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcc-1338b88bb900527d41663187b9e90d1a05d5c57b26ca6f08a2d9cb81f197ea76 2013-01-18 15:28:32 ....A 46125 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcc-27ac0cdada2dbe033a6e10d7113c3930538afc9b62c600c69be34d19166af51d 2013-01-18 15:26:22 ....A 5990 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcc-28516aeedd77d3210f9d6a23160f1399ade0fcf26fb6ab7e59dbd504b16db449 2013-01-18 15:26:54 ....A 37717 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcc-353e866c762f440d451a59c600e367bd32f022a48d65ed38de548a417af5679c 2013-01-18 15:18:30 ....A 47666 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcc-355e049f24eeddc927813b376488bb2be7742985397d0018ec49065ebc44ed20 2013-01-18 15:28:30 ....A 36411 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcc-3ab58852c6c32049da1e9ddf3563d6a02a0bcb6cef62fff3990579d5ffb0500c 2013-01-18 15:34:14 ....A 148256 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcc-3d77100e4ecbd9c09d97ede26909b29852df6740f60c3718b5b0b393f4b55f25 2013-01-18 15:37:56 ....A 8299 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcc-475a074051fd9ee9994b5cc7569e7b71f059628918521c2f62dca08d417ce978 2013-01-18 15:40:04 ....A 36419 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcc-49ef814f2a9b15bce7329fb0bb62b40e269d0ce130cdf4c1067fff886433df4c 2013-01-18 16:21:00 ....A 46254 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcc-50723a67f7f5c1d823074b46d1e563b81dbbe67d3a0296805718a6c2ca4100ba 2013-01-18 14:07:40 ....A 33259 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcc-5faa01a5a0d2838fdbc8216f9c5b3537d46762736f37d20da746186065c00cc1 2013-01-18 15:26:20 ....A 36411 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcc-72c6f3b6de1635ed0b62ed8753baea53a75878996489e088099c50049df04571 2013-01-18 15:30:28 ....A 16031 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcc-732cc37c6e5a8012d9b4848c7ae29bcb209c53005168304edaf382b226d4e711 2013-01-18 14:20:50 ....A 123867 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcc-757ef5e2ffc6514e6295cc87af651c27eac68e7b6d3fb574edd0b74de903b2dc 2013-01-18 15:26:02 ....A 38465 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcc-7bda12d65351df328cc2fb0ea3b3a8fd20ce9658034f9352d3d8cd870c0280da 2013-01-18 15:41:40 ....A 46714 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcc-85a5d7935e60db5cfd323ca283d48469866377787567d7f88da5b7e3d92e2bef 2013-01-18 14:36:44 ....A 46529 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcc-8a847e1b668082ee694aad23431a178252ba0dd4b3349c683c29da3cbe11d70a 2013-01-18 15:41:56 ....A 46688 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcc-90ed2af066288497c3f5df080cbf0d832f483319741dbbc5958683552302acc4 2013-01-18 16:10:36 ....A 46794 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcc-ae46c06a9f71b8fabb85a1f2278a6f9cb3c880456b02141ca71c9c89f8bb13cb 2013-01-18 15:57:08 ....A 88525 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcc-b170bf35801c9d19a3d3ee59b59c6a7e2c5f770cfb161e546537fce2f2779c58 2013-01-18 15:32:34 ....A 46640 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcc-c4926217b282eca59c67f33903a3cc87590a8554573e64d8a86c011527b5fc7b 2013-01-18 15:30:14 ....A 31130 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcc-cfb6e7a00eb2226ba7967e7ef6077999cdbe3e003928090640b38599b6c95a99 2013-01-18 15:28:56 ....A 31044 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcc-da8e1788f25cecfc78258116896ace720ae798a6389b36c5d29293d1dc2bcc71 2013-01-18 16:12:20 ....A 46489 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcc-ee1def5ada4d806706a30c7a35f962ee2f7e830573fe741d94610386a480f53b 2013-01-18 15:05:56 ....A 120147 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcf-153117e699ac283f4ad66b0526ccd87cafba693611acc7d29fb87cd01b199cee 2013-01-18 15:05:56 ....A 7931 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcf-d70aa111ad2a654b0698c81c4b6d2402bf708669401796d304af823bb232c4d9 2013-01-18 15:05:06 ....A 4896 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcr-9fd4e6609a030baa41d1b76acf3e93f49bc33d62f05a8f4f3bbfc6b00c2f5954 2013-01-18 15:45:58 ....A 99494 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcr-cb89a3babdf43b66bc47f490f7ddbc23d49d8cb7101e43c241963fe09de5f4e7 2013-01-19 00:54:28 ....A 6836 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-022b00a9b181a54eb8921631f19e64c080b6fba6f3fbbe7c8e577dc619139dc7 2013-01-18 15:05:36 ....A 24696 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-03b662e6bdd413806252218c27a2785695f4ec74b5f91809ac4c723de3a02056 2013-01-18 15:05:02 ....A 79503 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-04518069c7976e2836bb678e602d6cdde2e6e9da52e369849fd4884c55678714 2013-01-18 15:33:34 ....A 8828 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-0502d952405ee20e245cc2d0412d3d81d4700a7b950cacf889d01e8bcc76470f 2013-01-18 15:13:10 ....A 7183 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-0503e1945bd3d1b921f8d07d1d6221e51fed62d8e18c40ba2c64d2c3e4d3ccd0 2013-01-18 15:04:50 ....A 7735 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-054f6b78548a3ef6a753a948946b04c00437cf2639321f3fa0a99f6e7cff9478 2013-01-18 15:57:18 ....A 75156 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-05c3309ca08851ca4b42ebdd5c1a40ea4888d5b180d896eeb7f1770e6d99c4b1 2013-01-18 15:36:46 ....A 89484 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-06a681aa2e076398cae748dbb6ac775f9a05ea1dba68f72c75352b5f179082b9 2013-01-18 15:33:02 ....A 12884 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-079cb765fe784d72282c1b51645b914117447fa90efbb06c956f1a56bc763ecc 2013-01-18 15:32:04 ....A 9865 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-08e8f076f7061da7f90f6ff0784949ee279c3776b322f403017b0c87699ff61c 2013-01-18 15:06:10 ....A 3177 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-0aa44f0f288506c4918ee3712cac6427490ea9c76b7bbf67fa4b79781e25a71e 2013-01-18 15:41:48 ....A 16992 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-0b4143905c8dfc9f2bbe1c4e73a6236a9b887dc9f6f4c267ada2646dabef85ba 2013-01-18 15:23:08 ....A 1483 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-0d39030c3414c783aed7d994d800076de2f134dbd828c5fd2670c38b32bc7c2e 2013-01-18 15:05:52 ....A 8442 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-0f0ef20600cae95ca49f5fb0c65abbef3483def29789f3e17295d806c9dca7e9 2013-01-18 15:42:24 ....A 5894 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-118282ceda16fd080f77731a0b72b236467b642992033ef8e891bcdc4a1267aa 2013-01-18 15:34:54 ....A 3363 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-11bc0918f15723ddc1c12b997ca66e3debf6c3efb08aef995ad81776added0d6 2013-01-18 15:26:40 ....A 6455 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-11cf50857622b6c88daa6f6c2fd2430da233dddc59583f3325b71ca2b7f91b2f 2013-01-18 15:34:42 ....A 3564 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-1228c28939719aa4e03efe41909fb51ff20078b4d3f8f0b3a1c55b07073c2d0d 2013-01-18 15:27:20 ....A 10297 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-14ba2d629d56728396d61f7364d03ef5070b774e2889b27e58f2038d47ffefac 2013-01-18 15:41:52 ....A 28018 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-1537cfc6cfa1132ffe2cefc729c8d3e7080e44310c1169ffa8ceb08beff918de 2013-01-18 15:27:22 ....A 4265 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-155a860821556deec75c3f013828ebc0f3e06c47c39ed412887362b849de2089 2013-01-18 15:05:18 ....A 53300 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-15e34cc7f6f24c9d2eac89eabc1130cdb22a2a5b9c51b818304067653f7d7295 2013-01-18 15:05:40 ....A 4731 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-172ba24096ff45e774d072cb79e8edcf4814b3b68585cb74bf2c9aefa271db2e 2013-01-18 15:05:42 ....A 5262 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-177bb3e5a7ed7d2d850ae094703be11167f2b1151bdb5dba8c0eb6b9ea7f35e6 2013-01-18 15:40:02 ....A 6178 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-1932645933914f15d5572378fd231fa20b71e97ff33a45ee9f66ccf9135431f9 2013-01-18 15:27:24 ....A 7444 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-1946447c247cd64a7bea43a477b8ff897e38d36bca1b7dea525e4a8e3b4a2b73 2013-01-18 15:40:38 ....A 22048 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-19bf41646961703074f15400bb9830f170d466d192f3a189137b95c4c2a84ef3 2013-01-18 15:06:36 ....A 9727 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-1efdf1383464ab9aa842817828dac4e495f86ac4793366b20fe1eea09d17a628 2013-01-18 15:20:00 ....A 76201 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-1f46d94cae1db21efd6c6460e1c83e2d2172e6e205753105b41892c0b164a9cb 2013-01-18 15:44:20 ....A 2949 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-1f589608319059db88f47e9a915e7974c75e1f9762cbb34fe0637279601c3e0a 2013-01-18 15:06:02 ....A 6348 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-1fbd1e2b747bab9f52caf19e1083462e23cf7b8a0338a385f822c6aa6501e486 2013-01-18 15:23:20 ....A 3059 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-20762d62685821632672b3c64f78da878bb26a41e8b6eb3afaec551b6c357c24 2013-01-18 15:05:18 ....A 7111 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-20ad1d8d4b2ff7ac9a4dfb5a4d92fa0a4fc48651b31a060671f3bf0799d1d7c8 2013-01-18 15:33:56 ....A 6182 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-20c2e6dcbdde443c3f9de1c8f41451584bb3ca66704c924b5e8c1de6cf9d34ce 2013-01-18 16:27:56 ....A 87403 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-2135eb05a1df9777203a32912f0b48910df01f5e0ab6baaf4d60fd759598901f 2013-01-18 15:31:24 ....A 73126 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-21870da9495f7c2284461bbb209f8bd496f4815803aff98507bffff6c620c1e2 2013-01-19 00:56:04 ....A 12439 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-2269de2481f2c628cd6285e4b4ec63479bae4b52e21ce7f70e152e156c174d0b 2013-01-18 15:05:16 ....A 5850 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-23ca0b4f854e8cda2a71943ac535b773e24229be38e67651a88935bdd2b016b0 2013-01-19 00:53:34 ....A 12846 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-23f877ab789d73302c8a1ef6ef9de5fcfa9898e5ba541f03f3cda4a18edc1479 2013-01-18 15:05:04 ....A 7225 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-25a558806b75deed246ed2050928aa914f5729adbfaa2fde55e0ecbf2b67be53 2013-01-18 15:05:04 ....A 8896 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-2a3c17216ba21ffbb2509dd7ad2aeab8036d186586dad7f7ef7e4f81dee9aff2 2013-01-18 15:36:02 ....A 21825 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-2ab77a934f8f0c64f71d642e85590e5f3f512bb4545033f8430ae9bfec6a75ec 2013-01-18 15:28:56 ....A 134746 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-2cc216d382d6c22b2ac8a87a6e52becf67bef21cb4c5f12f41e6cb063ed21ff0 2013-01-18 14:34:56 ....A 127385 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-2f623e07b52e1d139720f9af3577b4c45130cb1f2e64030ae69e333c7ca0e250 2013-01-18 16:02:36 ....A 6992 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-2fef39def0dd2edeea5efc4467d9b31f463fea200c2c7153138d32769cb2e5bc 2013-01-18 15:37:34 ....A 31894 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-32a5ad4c48382e7c0c730b3a672029af1644252d5c97cb94dbe9b3fae996e9e4 2013-01-18 15:06:12 ....A 10528 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-339752ef706c71458106cc95801e581f19ba6f88151415cc353636457b4f50cf 2013-01-18 15:35:12 ....A 8024 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-34662433945e4fbcea14a768acbae5d5cc73e1546cb4acdfa490e84715ce5dc4 2013-01-18 15:34:10 ....A 95294 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-353b9646d35c070f7123054c2c7564eb4897362970cc5703911ee91b5ee5f7af 2013-01-18 15:50:10 ....A 7036 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-360ffad0a07c7348f4c7223dfe8f4fa0b9351fbccce6130b426d2eea1c18ea9f 2013-01-18 15:05:16 ....A 9457 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-3640d030fef31b27ec36a6d026f444babcb094ad1b27f306c8eb61b93d76b8dc 2013-01-18 15:22:42 ....A 12383 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-3761162a028e4b6b0b51631465548888bb0e1a8606fa9d190a47721808c1b97b 2013-01-19 00:57:38 ....A 9445 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-38ba4d409b725ec6663cc0521af92a0ee40be30756dad7c99d567526babd1eae 2013-01-18 15:05:56 ....A 2623 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-3c9f6e73740d0b83b22461ec9a6634e3911ff8e1ba72325c5c5b0be333395f6b 2013-01-18 15:05:16 ....A 82929 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-3d1bc0cb8d9f3a5f7b0fb7263a56a47337d226f2efdda1969ebcf914bbbb244b 2013-01-18 15:30:12 ....A 63054 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-3d9139d837b000f6e5f78c7a3805ba8720ee0f1375f3b99d8927904b648e1db4 2013-01-18 15:05:12 ....A 850 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-40652d4e7d6ebdb0782870716484dd224e37b57292b8df4f356633944e5659c6 2013-01-18 15:05:24 ....A 5729 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-410579af60534e4a49fc85567f291129b5b7d56b23768ef6d5dabf767372f4bc 2013-01-18 15:34:18 ....A 6957 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-4140418aef48b90f7081c4f9c302e2cfcbe00c9b53c6266430de6c8311b5c2d9 2013-01-18 15:34:48 ....A 25439 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-4152a38aac073c8964b9736379f8a0526e417f18a0b4e39a3329355798ba9ad3 2013-01-18 15:23:06 ....A 4674 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-41cb44135583f1c8398de33a91a4ecc458f0582bd07adf348ab3a6cd068a25a5 2013-01-18 15:05:52 ....A 9423 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-42666a85f2ecf2c4e5574e0e9da202cb1c3c8a3aa16452762f2ad17ac909f0aa 2013-01-18 15:05:24 ....A 10733 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-42bf1dedddfaf6ba25bea0286d74d42ad6ea6eb364833b3396c610fc4ce5e657 2013-01-18 15:36:10 ....A 95788 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-42faff763262587235ae160e463fb5e5eb62a7949fd78678a2c6858e0cd0a546 2013-01-18 15:36:44 ....A 2677 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-43ea48e3c40d34a75f1fca4f97b8257e843505d4588cfbad5178f15e413a2c42 2013-01-18 15:28:36 ....A 12795 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-440f4703a055cf934e74e4626a63b2b4232c1101a87900c4d90c28756c0d2285 2013-01-18 15:05:54 ....A 40546 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-449a724958b49d2c93b10559250ebcaec3571eb3dfc480c10334abef34edc7b6 2013-01-18 15:36:34 ....A 7554 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-46a8e5d9cf2ebb2d940b15ff327c1e0079d36ca1b8c8ca445d860e76cbe537a3 2013-01-18 15:31:04 ....A 26727 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-46ec81d5366dd4ff2d1f7a3c883c1d1ac5686caa22372d30e7540d563a4211e9 2013-01-18 15:40:40 ....A 96534 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-47283315974e850b5ac3884d00dcc25378f7942c5354cbfc67173e978b7f8a17 2013-01-18 15:31:22 ....A 1590 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-47c380601dfe322c67945a753da3efdc6a986b6ca72b59d8a33322cdbcb6ff73 2013-01-18 15:05:04 ....A 6829 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-492af2c002e64f1bf16873627c20c12291076d644b38f3d75c1580917730b97b 2013-01-18 15:33:22 ....A 249861 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-4cd549a0302550d7e53a1463b2162409b92aa5346bbf04417c76a8da3ea2eb74 2013-01-18 16:27:12 ....A 3213 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-4f1c1be1b52c4b47cd218307744e50bc5c68f9a8664bd754dfb5f30e7a63e159 2013-01-19 01:12:02 ....A 7583 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-4f8577a8eb4261d64eb2d79f5e5c831f8859e4bb26c969f4af040a6b9d8e7bba 2013-01-18 15:23:28 ....A 55461 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-511272a61fb13dc2785c894b1382529fb6e9d08b15dca1a7148de128fd935a5f 2013-01-18 15:46:00 ....A 9493 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-560c96c1d414bc4d3f70b7949c80cc783a2b4530b3ab87b527cc6f474b759cc8 2013-01-18 15:05:46 ....A 5368 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-564bec57b5964e2ffac0c016e85c8a93b7b57771aa7ebed16e805db1188f9019 2013-01-18 15:29:06 ....A 24429 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-574baafb7dac6053c15b450dbf7a1967300065b94e234296674b561fa7b2d5e6 2013-01-18 15:05:04 ....A 95736 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-5792907b603c06c6db3112321150a025114e5b8bffa522e1d0f6709684eabaa1 2013-01-18 15:05:40 ....A 6924 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-57b4e284cdc6edebd97edb113b998edbeeb0a94e07e40761de49cdeb122ca451 2013-01-18 15:41:04 ....A 103972 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-5a8d94bf6da758668fb983b48e9102b387748d152b57e181b46e62c163494594 2013-01-18 15:39:36 ....A 4112 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-5b10e142a57b1c1957864136509828920064cbdf0be7ae13959e3dae1339de87 2013-01-18 15:31:22 ....A 75831 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-5b91d5fe8e5e08a7aa8d6a8c3941f961bce1c818af215db9826645ca74566d88 2013-01-18 15:05:26 ....A 11499 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-5d6f83108442ad1648dab5aec2bd8a4d7231f84c9617038c6db1b5a652de7ef5 2013-01-18 15:36:50 ....A 42321 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-5fa77bcce47f2178950b90200e785933fc93299e724e527eaa6b77ff081590d4 2013-01-18 15:24:46 ....A 6630 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-6031773fdd7603162d38091152df1fef7e2494967bc7fe89cd6379a316af013f 2013-01-18 15:37:28 ....A 6413 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-63326a48ce84637a125172a6d61aafa1c313eb954789b34342d6b88a586dbf91 2013-01-18 15:05:12 ....A 2749 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-6332984246852ffbb667652b52b85318c6899b2b8858472d1ab5759cdbcceb45 2013-01-18 15:30:32 ....A 9782 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-657eaf61fc092c98b5476ac81ac93694b5d0ed630ac892c4dfec2273c7e31105 2013-01-18 15:05:44 ....A 36196 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-660c9a57ed5035c5bf62a5bdc615b82b58e3a4485f3bfbc03a8ed5dc8fb62bab 2013-01-18 15:06:04 ....A 12552 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-675eeec1bfc7912497d72300e46f6e4a2c9f702a57cf8a36560290fbfe013c22 2013-01-18 15:41:16 ....A 5567 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-67994424e7e862bee9f5eb405caed27e6d4eec51b9fc9a7e9416c9e1746075fb 2013-01-18 14:56:40 ....A 8733 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-6893bec5ea21f5180a5aea73be859ee7e8341968c9c943b9ed9e3019b42f0024 2013-01-18 15:31:18 ....A 1741 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-6a13443abf0af16a800a0ab1052fd691966849f4a4ad5842e5ab4fe1538594a7 2013-01-18 15:29:56 ....A 4968 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-6a98de38eb86e6c9531c6686c678cca7638b80cd46d1471c6f7062c4511e0c4a 2013-01-18 15:32:38 ....A 7769 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-6ba387b7f37c2ceda8ad599258417b067910d13aef8fc920efff4639124f9604 2013-01-18 15:05:52 ....A 14279 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-6c4d4348a84f5b9f706c139248122e7418ec36759183c068fe27c2d97a6a8176 2013-01-19 00:53:30 ....A 2072 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-6d45b40aea73b515e87ed45ecb67dd2fbede221260168985a92ff1594d18d804 2013-01-18 15:36:48 ....A 33139 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-6d7af2ff4e42c3ee3f53d961083956c28abb471d873368748786e5e50407247e 2013-01-18 15:06:32 ....A 1140 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-6fe4f198e4656318e0a8b19dc0d06905138c9dcc9142a2e896ed43594bd97b5c 2013-01-18 15:41:54 ....A 4816 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-6ff2ce30e77094f921298f6dc963322bada89d06a468a0287013726965b1ec90 2013-01-18 15:38:06 ....A 14231 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-71ab2c94d66e346030bdb46f29e326e39494a07e07c42ec9505af1e6ad2303e6 2013-01-18 15:42:22 ....A 5330 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-7202c8506f183d91beb5fb0dc40ed15ab83a019017f8d3f37773852fe23ddf87 2013-01-18 15:05:12 ....A 4836 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-743744eceb8254c8546ed0f603a4eae3f404a949763a171f2b3a08333821dad2 2013-01-18 15:28:04 ....A 4466 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-7452e7782f2db435abbef23f1a611ab07a87aed2561adda295f75268525413a0 2013-01-18 15:37:10 ....A 64661 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-76cc9b7945d18b613c3d2a7b68437a867de6fd7a986b2ece71399a9c56d3365f 2013-01-18 14:43:30 ....A 10264 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-7801680b8ce77811c65ff9bd1419383f2c36e20be29baf3ddcafafc1d5e66e58 2013-01-18 15:39:10 ....A 5657 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-7823b79c1fea398eca2a432aaa6aac4eae8c989361212663fdce90858f8d31e8 2013-01-18 15:06:22 ....A 4343 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-79c2133b4bcffd5d7768b5be3b585b2b392f0e1640d0603180b8ed169b489a0a 2013-01-18 15:29:20 ....A 2229 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-7b4b4154653f0d8d610aa3bca862d8cf1d7fed3872338dd05c4f05a92e6f5d08 2013-01-18 15:05:20 ....A 11131 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-7c44787331c2ddadf9873978822dbb358b090d4f815a9761efca724924d1844b 2013-01-18 15:24:22 ....A 84489 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-7cbe58d05d766f16f87d3904235ab58ce8a5d10f0c4c7c79b316819ef8b954f9 2013-01-18 15:25:58 ....A 25252 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-7ccb43cce8e7f81747595ab6c0c813b840b60e0cc2d846a8d04d584975c753c4 2013-01-18 15:26:46 ....A 8337 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-7d7487dc1575c839c9e9c3e82d4fae898956546db1e4825c34c7a145ad0b7c9c 2013-01-18 15:06:10 ....A 11021 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-7de1ae6199dd5b522203ead274a3dd8379d00c516202e17e2a691988011fb622 2013-01-18 15:17:12 ....A 22146 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-7f3ea2ea31df2c660f0183e3be51679463cac674cb9f4385ae1f970047a119f8 2013-01-18 15:30:28 ....A 3378 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-808242e2568fb44e30900bb375d4c55e7a5bfa6a5f73b59aba9f6dc8596eb8b9 2013-01-18 15:05:44 ....A 8985 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-8197d7d40bfd36334e9c81c62cd2bcaa34dc5fbb2eba982749f1dc780e055c6b 2013-01-18 14:20:42 ....A 7779 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-81e0e084d464f4d991dec634d09378b8b69c6f81f44e41bcf71b4b27c094f279 2013-01-18 15:05:46 ....A 35167 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-841e9dd1d8ac72eac19af83e67e5b729fe0ad2999d6778879c40172a07965875 2013-01-18 16:24:58 ....A 91666 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-84a3cb0322e2bb657d91318dd70f4c96b019afa3b554003ce6b74c0f52731b6b 2013-01-18 15:05:42 ....A 95593 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-84d0f091866132f0d9625f24066f23925d61c5d0a0859a9c4610c7d167572cb5 2013-01-18 15:30:30 ....A 5971 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-87782a399d157b97eaeb9d597d94de2ebb9b32c856251144338414fcecb9633d 2013-01-18 15:05:44 ....A 3183 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-89cbcb7bf0466d4f10e21b56b85cc8ecfcea15006d020098e34dbe024fff0cca 2013-01-18 15:26:36 ....A 2948 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-8a28fd10ff8c8db071671e3d6a8413d13da251d5dc3e5a817be0c03959e42888 2013-01-18 15:31:02 ....A 9114 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-8a574ab1f3772f506a26e226556b93574ca26f4e7a5b39890db3c2c8c8ddb21e 2013-01-18 15:35:50 ....A 16726 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-8b0119f3b17831c4bb720b5c9e0ca3fdd2fc7513c77c7afdffa7a1275f5972b2 2013-01-18 15:34:26 ....A 12979 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-8cbf8970838224b66164126bc6bec93f455eb9a0d2bd32a4a5c2e90744e38ce6 2013-01-18 15:30:30 ....A 26819 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-8dfffb1bd4ecc048d9404b667110aecda78e0a1384c1b9450e4de6e83f187930 2013-01-18 14:37:34 ....A 138837 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-8e32b36884dd3d4a8027c5201a8810d98c5d297d950876b737109fe466317cea 2013-01-18 15:35:16 ....A 56666 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-8e67db98b35d7a8fa7a4efae4814baf5158589e95db5feacf55995d9174c5c09 2013-01-18 16:03:38 ....A 5308 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-8f1067b1ce8a2428c44d7cd6d8ec0cf9c33b42b99015b3cfee03e4db41840b6b 2013-01-18 15:05:08 ....A 7307 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-8f7204a06ea1d854753cc72508c7d8148b4abd3b4a4e3938ec9ede2cf15c9444 2013-01-19 01:10:30 ....A 3029 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-8f8b6ce6c9faa09524ff8064eb58a6ee450394070b4bcaeb8069da24b9681a55 2013-01-18 15:05:54 ....A 1683 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-9117d2b5324a67914861361f82d7bb7a86cc19e66c834027899c7ce27ebd7f5d 2013-01-18 15:39:00 ....A 140259 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-919fd8b5269576af3a478ea68700423a78922c7bef4c6137d80022021c9277e4 2013-01-18 15:34:42 ....A 4500 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-92eac8cde525b7b07d46f4261be4e2f19ff5a0ff8a7202d6b93a0f760eae9b54 2013-01-18 15:59:40 ....A 6739 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-93904107a888b05bde80b8eb0d09784a1c75b45c992f5950b35eeb56bb110448 2013-01-18 15:06:06 ....A 101657 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-94ea5262ac8067bbc3fb84012c22bf5a659583fc89239a7c1c739fe6bd4bdc24 2013-01-18 15:39:16 ....A 4849 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-957027d2f9b85e2cd85281221b4c1d9d295281854afd4dc720adede64ae0b469 2013-01-18 15:06:28 ....A 15760 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-95b85340fe0e13aa3891315f40600310b120e8fa0f433a5eba0b9f6e9a44a0d7 2013-01-18 15:25:58 ....A 9780 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-95d5b6809f1a29b5534319d6b1315e44403a87b47d79f3f918c5c0d0bfdba41f 2013-01-18 15:33:14 ....A 11402 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-9742b3050829f82be1c80aea64fdf6fe8480383f64c49190f59a1e27e97f946b 2013-01-18 15:31:40 ....A 3991 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-97c795fa4df90504eae9089cbef6c74e5b2ffe39b8d92224a6b5ec9bec5ebb44 2013-01-18 16:16:50 ....A 4364 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-98efe39fb77a4d4c3385893ae2265775480487baae63befc825f8cf284bcc750 2013-01-18 15:05:20 ....A 7648 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-9aea19eb928b5963c26161535920bfda799907416192f2398510c3ad2e94b3a1 2013-01-18 15:06:08 ....A 72879 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-9b2f08c90145d50d583dc7c1c40d6cb19315688bbe68a522fd6cfed66075c832 2013-01-18 15:05:40 ....A 4454 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-9b5fd2bfee16eb50678d905d13889b5dcd2225752961dc90086ff2efe59db8fd 2013-01-18 15:05:06 ....A 95327 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-9beb9a4dc1a2e65342edd1f747bffeb19acf1ae3e6788059e899133c2a80cbff 2013-01-18 15:26:40 ....A 1679 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-9cc25525fc34300fd5f83d300a9b9fa69f9a12987fb709661a13d4d8c0e8f79a 2013-01-18 15:05:26 ....A 26160 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-9cf5f58d7cb9af980d9d54b98c12fedaae93a995f232df87af8ad1051cbd4f7f 2013-01-18 16:49:50 ....A 7941 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-a104c1fec512f72faf4cb3dbd4ae6ad9ab20e810373f989f92df85f6a2248638 2013-01-18 15:35:20 ....A 3506 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-a22a87f4068c958f5b25c55590864200d20d609299d63a712b999cfef5d61a4a 2013-01-18 15:05:46 ....A 13898 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-a25689192a7f222a47dfef158d4522f91c2e68e2873d5581ed7f0cec340870b2 2013-01-18 15:24:46 ....A 16967 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-a2ac382df233f875592e7f53332ba64bdda2e0a6cd9861c8791b9b1fe921e6d4 2013-01-18 16:48:14 ....A 95318 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-aae23e6d3addae1d675726238d08171714b3a1460ca9f0d3fedcfc798b784582 2013-01-18 15:08:10 ....A 4807 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-abba14f8d193a21464a09a65d1739e03453a8749c7cd4e3efea05cc5462e85da 2013-01-18 15:05:02 ....A 6014 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-abe7d979df0bc4972bcde778d18f9e7a0bd85381327508affe103acbbe8fc023 2013-01-18 15:05:56 ....A 4096 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-abffcf9c20b12dc3e919fa81e44c629326a4fa7177624240fb5f7fcfdbaac76a 2013-01-18 15:06:20 ....A 6778 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-ad63f063fa3e199d82dac340d757a80f68430aab670c5012eff709364025edb0 2013-01-18 15:32:10 ....A 8964 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-af755da085e6b2ccc0ea2cc882ed27c6d207293f6527e07548359130aa9e5746 2013-01-18 15:05:36 ....A 27377 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-b02885eca1ca0b1d5edd707acb8e6f4b6e38b133f57b83337239a8c1a3ceb270 2013-01-18 15:37:40 ....A 79289 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-b268ff28dcc0dfa311c853eca099eddd027d6a203fb1080a4906d882b20938b7 2013-01-18 15:05:54 ....A 5816 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-b26b7cc81029777c9c19fcc9f3c88cbe5c44585251120714f642f54e7dcaac77 2013-01-18 15:31:54 ....A 246555 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-b33bd82f3a5315b2e87951254b35dddfb6aed0aef98821b6605089a0acee1401 2013-01-18 15:05:12 ....A 6352 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-b4002cf53612b1445c5da9ed3f4d37de68a5492c495cfb8e73f9d06aad25cf6d 2013-01-18 15:06:38 ....A 2097 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-b40e6941ed4138eab8e822363639636dd3abbd2ddc532a02265e0d34484dd516 2013-01-18 16:13:16 ....A 19850 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-b5cb9fe55d044f797d54f1b034a6f5ce2158a4322e4ba2e3a484db692ee48448 2013-01-18 15:32:26 ....A 5692 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-b614de70e397b7f6e70d75a6db8da1ec8e4bae7266f26f356a55aa1bf1c4709d 2013-01-19 01:15:38 ....A 3771 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-b6eff2464bfd7963b0ca09844e19d0de46927125112e00d5212bc8e7a0e82ce7 2013-01-18 15:29:40 ....A 24232 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-b7691070a7082dda9e99fa8a3ea25758fbfb05f777f3eec874aa42decb4403a2 2013-01-18 15:24:22 ....A 3651 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-b878d3be32544a1587a98f3c6ba8fce960b3ecd4e95d178dcff43477bf570bc9 2013-01-18 15:19:42 ....A 26995 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-b99981a4c388d5761644231374654f0683dba6635035638fffdafab28ea67cdc 2013-01-18 14:47:46 ....A 6817 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-bb511adf54c8bbed5c5103969d75d079c4e78d0ff0bef3a6f77ac66bb1b1e3a0 2013-01-18 15:27:12 ....A 2322 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-bbc12682c9fcc82e0922218032a5836d78518d623007e22c60f3c7e878f6cb6e 2013-01-18 15:40:34 ....A 26720 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-bdb0305cf55321b31fa85b5584bd0e8c0585ea9cbec7de649a7556df248187ff 2013-01-18 15:05:36 ....A 82955 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-beb92f1367a928110c4ee4a321cfeb04f011df5fb3aa8de2843d674ef013a507 2013-01-18 16:13:24 ....A 12716 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-c0259412541a7e7411ddc89445b25eeea0e874b6756a3a8132611439be7bdd14 2013-01-18 15:18:44 ....A 14296 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-c0c227422bbc4eabba67464cd228b5d9620e72dceb6fa9ac86106e52640e4e1a 2013-01-18 15:05:44 ....A 103962 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-c50768cb18755697cad9192f986da110e3c7690f2f205e727091227af45750e7 2013-01-19 01:04:34 ....A 5293 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-c5bcb90b643a9ce3bb9446485e523d07bfda8690947999ed79d04be1f5c655e0 2013-01-18 15:37:34 ....A 3392 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-c6c2595682dadd93026cad206b7bea96cee07c4bbe8eaa23a6cd1c3cf4bdda35 2013-01-18 15:29:50 ....A 5193 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-c788e90fac8ac96d309ce878f093f27014addb70373d6608077a365ded0de207 2013-01-18 15:27:44 ....A 71275 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-c88b71ba86073aff5ec4ab9e756c5ba93d32bab59dda7fe3c309aa1e2440a9a3 2013-01-18 15:31:32 ....A 81588 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-c97305900e4d0c57377166713ab3aee309c5e190e2e54958842e1fa3da349702 2013-01-18 15:36:44 ....A 9712 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-ca33d1cc4bbbeb204f27cfa0612e75206c3e19dfd870cefe9aae231b6ed5e1db 2013-01-18 15:35:48 ....A 9519 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-cbe9e8a59551fe8fcd792f3747007f48923b501fc517fa957abbebd973f35e9b 2013-01-18 15:39:28 ....A 23583 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-cd8736f5ca0568ecdf087ff393aa7c65a682db8aefe9719c00dd68cada06eb17 2013-01-18 15:36:42 ....A 75918 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-cdc5b55a60789f3f45ca3658056918cc8a2f8fa356b82513d2a65b630943dc34 2013-01-18 15:36:42 ....A 7791 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-cdf9b5d5fcc6ac7fc9076d174b492b249bf4d936bb029df146e5e4f25f3f9e30 2013-01-19 00:51:56 ....A 26850 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-ce22708e3ff6291c61d128c1fad4f2ad4ccc1b2ccd72e8bfc586180bb3c31ecb 2013-01-18 15:05:16 ....A 8385 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-ce46499cea5efb68fbdec04337bd8e076f63d7635c9f1cf7f30752f69991cb6f 2013-01-18 15:37:02 ....A 9269 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-d09f1006e04ee9fde39f49ae2a2b4200df7e8040ab09107faf22473273236991 2013-01-18 15:37:32 ....A 5189 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-d0fceb02befcd282758e65c083c4cb63ff4d964f82c2c081793cb5db460d78b3 2013-01-18 15:36:56 ....A 13547 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-d16c295b5675bc29a4756e110494bfa7c9276899032477fb40b2482280307a63 2013-01-18 16:10:04 ....A 5480 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-d2bd25fb497b8c9f3b89c19a9c24ee77ab31dec1dcd6e96cf063031e7da771dd 2013-01-18 15:30:12 ....A 35526 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-d40c3ab5f97640bd4f3875ef4c19b98ae49a2f27ab91c3bdc0b8b36b87d787d9 2013-01-18 15:20:02 ....A 6678 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-d4d8ec93365e25eb0016a45da850a5f32e879b7d1773864d511bde4973060ed1 2013-01-18 15:26:42 ....A 72888 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-d4e94f68ef70febe57a6bce20ebc804ff283d0288621ff4c0d72575b59d4fb64 2013-01-18 15:39:20 ....A 4309 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-d6213068910648de9c34183dbabe32759057926c98621b7a93214a7543eaabb3 2013-01-18 15:31:00 ....A 4985 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-d6eb145a4e82eaebebd2d2686650fb28e665293c886a15ce9988783d6a6d809e 2013-01-18 15:06:36 ....A 92079 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-da12a012aa0070c743d76c35b025a62147272100ff9bc8fa4a95900950a8d398 2013-01-18 15:28:14 ....A 49041 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-dbaaf6a5e2935c46d5b6eb957954047f1a049f53da1f66bddb2fa2169f2de860 2013-01-18 15:23:30 ....A 11417 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-dd446a8e7ce6ea10f3a144f3da666e2d8224120626863a53898db556d8556f9c 2013-01-18 15:39:08 ....A 62964 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-dd8474b27c1eea9f93efbea6e1f98df87fc8a376b41f702314558da9ca26674e 2013-01-18 15:34:40 ....A 14973 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-dd8bcc8478b98976e0f05fc1e0f0fded97c81aac214de93a0cfbb70d665d897f 2013-01-18 15:34:20 ....A 7521 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-deebab62460aef12436be6f1d2fcee4eb09de08b1ccecff9fa95a40bb21df277 2013-01-18 15:29:34 ....A 2930 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-df03a0055edbb746eeb93c0ea9316f020764941d9e23fc8114d5bb93dbdfbd96 2013-01-18 15:48:46 ....A 22891 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-df35ce38f8a9b9fda3e5500a9c032b5e10942c823bd2b1fc789aedb5de2b8a3d 2013-01-18 15:23:12 ....A 72926 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-e0d432e31e67883aa6e154b1e19286271021ad577416a8bb22fa94ca97f3cc63 2013-01-18 15:41:16 ....A 15651 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-e17a29a67cfbffc3d847c07eb808f609c95a53544a5f974e3478a718f16b6fb9 2013-01-18 15:47:20 ....A 18269 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-e1d852630daedbd8f832bc218c6b7326b4ddeeeac880b02ec22f4225197bfab8 2013-01-18 15:05:16 ....A 12238 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-e462c63aa5b93d766813ae7c75f5d0e6147b004fd5a2010e019a68d1534c0fcc 2013-01-18 15:05:58 ....A 10960 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-e623f44e96f832c82553191145f681100b2ef47f2365a394c6c0c757232629c1 2013-01-18 15:25:00 ....A 5610 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-e7ab3a3b6345e92a5e5d600ddddfb865813c1f0e59771147d4f1e640060cf887 2013-01-18 15:31:16 ....A 58511 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-e99c1ae4473bacfafac5b50962a384f0931f1b465ddeaefbda57f97a1607af74 2013-01-18 15:28:30 ....A 2933 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-ea96bdfd7d928660cfb7f16bf65ed9654e61bcb012cf81bdeaf71b7e20508c98 2013-01-18 15:29:06 ....A 7276 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-ecacb6e6b9f6326247ee6d2e407e26d052bf803a043b897d34ea316258fb8853 2013-01-18 15:36:46 ....A 8264 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-eefe497653d0340bcb7a7a1099cc2322d50f6725e4ffb268b11570c8ff1cd170 2013-01-18 14:21:02 ....A 4344 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-f0a8eae18b7a7cc354ea7e71ea84f5c602587687e8d0c8711dce57edc72eda67 2013-01-18 15:36:46 ....A 73233 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-f180de1ca93f91eda48f2b6c4f8d4cce47a8e3bde409296590f8a2380e42a3b8 2013-01-18 15:44:18 ....A 102251 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-f1a8121ee8c846ab62ec0873ace7c8ab21638ec27c05260a8785393756177987 2013-01-18 15:05:04 ....A 19595 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-f2bf0a11f2504f546c9b69c8da81b3f0181d19d4f248c8001cc09947c037b021 2013-01-18 15:24:10 ....A 25311 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-f3019a3c5ffa1978ea8ec5cdff791c92e022a48159ad773b1f0a04000db5ae31 2013-01-18 15:05:12 ....A 29667 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-f3ac6cf08d2a84e74b5b1b57a4fd71d56a9acbbea50cf334df8c9abe0c3dce73 2013-01-18 15:33:14 ....A 88281 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-f3e48de4e90d51795cbc59bc31c3030008639a9244ba8e10b04a26a5c3c81f95 2013-01-18 15:28:06 ....A 4953 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-f49c12fff656d7ed270dd9ed433bffdf5251d6d383d159548d7353af59516301 2013-01-18 15:31:44 ....A 12334 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-f77fe7d201ddf8f72f649bcd66b3f18d13aa38ac211e72d0e64bd2c554cc65ec 2013-01-18 15:28:46 ....A 4077 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-f844abcabcd5ec68d8c0a9eed6514c8cc865ca2dece4cf616a40bd26725384ee 2013-01-19 01:06:14 ....A 14742 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-fb1b14ec7c6bbe7131adb6d7f94c4b089ccc7127f3ea44a713ed5e08ff90f81b 2013-01-18 15:05:42 ....A 10670 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-fe32cbd17b00982ee70d964ef3209e03dc28a3a6b3f4656ff87dbf48da9a7876 2013-01-18 15:05:26 ....A 6683 Virusshare.00030/Trojan-Downloader.JS.Iframe.dcv-ffead6752dfbc36d0b854ed64fbbe1083436c27dbdef7c56bedca78e181aca33 2013-01-18 15:34:22 ....A 24932 Virusshare.00030/Trojan-Downloader.JS.Iframe.ddv-1b84de324fec55a6b1af091635397db2aff1be34b2ec37ee5ae0679265430fd4 2013-01-18 15:33:28 ....A 31081 Virusshare.00030/Trojan-Downloader.JS.Iframe.ddv-42a405ef231f0a7b66d6d23acb0802c4426a85a35b458bfede5e8e9edeaa2478 2013-01-18 15:31:40 ....A 27161 Virusshare.00030/Trojan-Downloader.JS.Iframe.ddv-7d45cb0720f98463147bf878aea0810063ba260d220d2ef125393f7ec4784d66 2013-01-18 15:35:34 ....A 23180 Virusshare.00030/Trojan-Downloader.JS.Iframe.ddv-a92399825185dedf863a01554b4d444960c8b4956bb43018ab963c3a36646dd3 2013-01-18 14:27:30 ....A 23422 Virusshare.00030/Trojan-Downloader.JS.Iframe.ddv-ed44bd50bfc6b835550f5ecdbe4aa789dd259e5523c39065650c550644967546 2013-01-18 15:30:42 ....A 18142 Virusshare.00030/Trojan-Downloader.JS.Iframe.deq-05d9dbd973e315abbc7b36be44e51391a8809c8b05333c24f372d31d85442074 2013-01-18 15:31:56 ....A 32501 Virusshare.00030/Trojan-Downloader.JS.Iframe.deq-08ae93f5095d1e53aad2c47db0b9443ac79733dd6a654dde366fd5918354e6f6 2013-01-18 16:46:04 ....A 18028 Virusshare.00030/Trojan-Downloader.JS.Iframe.deq-0c57ef27afab7860dbbcfd0e2dbf2dd60bb49309eb21d46707ee216a52164c24 2013-01-18 15:32:16 ....A 18119 Virusshare.00030/Trojan-Downloader.JS.Iframe.deq-0cbcce5fcc24cc7f1d750a2544c4c6366495a03e903fb1de755e375b1ed2fe25 2013-01-18 15:30:36 ....A 18817 Virusshare.00030/Trojan-Downloader.JS.Iframe.deq-2058ed8fccc77d66f9cd2a57aeb1c4f5478ccc7d3f951ffbba1e3844daf9a6fd 2013-01-18 16:14:34 ....A 43091 Virusshare.00030/Trojan-Downloader.JS.Iframe.deq-42d4e672a6374608f2d39617ab5017a195dd248cca6c2790ce3929efa92f90ea 2013-01-18 15:39:20 ....A 18147 Virusshare.00030/Trojan-Downloader.JS.Iframe.deq-5a34a608293f92e968f2745dd4556ae6847599c47170430344d68cd5a0637613 2013-01-18 15:01:26 ....A 6544 Virusshare.00030/Trojan-Downloader.JS.Iframe.deq-7c05ff4a9d2a65aa5c37f334571c4ccf6fae1d0494bff4e935e6d122211a18ce 2013-01-18 15:36:38 ....A 1231 Virusshare.00030/Trojan-Downloader.JS.Iframe.deq-7ef51ef1912809003005fd395a20ebf1c49353988b30b9a592f7b9acaeec8be8 2013-01-18 15:31:22 ....A 31186 Virusshare.00030/Trojan-Downloader.JS.Iframe.deq-824b7bdb816f048ad14346695299792280ae4bb5cff7363e059b53594b1081f8 2013-01-18 15:35:20 ....A 31027 Virusshare.00030/Trojan-Downloader.JS.Iframe.deq-a325987276d09987c51fbd1216d418ef485cbe22266897f030071968e902cb08 2013-01-18 15:04:56 ....A 19931 Virusshare.00030/Trojan-Downloader.JS.Iframe.deq-b46b75ac3521f8e4db61680d8807915053d2bf07ea2aa0f13c3abafaca40e665 2013-01-18 15:31:12 ....A 20010 Virusshare.00030/Trojan-Downloader.JS.Iframe.deq-b7dfbd2827035e8cc758973a8dbbbc05181ef37348f19c3f2df4ec5ce5142c77 2013-01-18 15:36:10 ....A 19942 Virusshare.00030/Trojan-Downloader.JS.Iframe.deq-c6f974f33ba03d68b67eace1ee69e0ab059c0745c2ef8929a6b59b773447f58f 2013-01-18 15:04:56 ....A 18139 Virusshare.00030/Trojan-Downloader.JS.Iframe.deq-c9494c54ae181712bdeff5e113865d2a4fc5ee73d97e28b13198366a900dc0fc 2013-01-18 15:25:40 ....A 17733 Virusshare.00030/Trojan-Downloader.JS.Iframe.deq-d54b1970f300158d41f22e7799cfcc50727f8e523d9da996d79e5eca9f052514 2013-01-18 15:19:56 ....A 18938 Virusshare.00030/Trojan-Downloader.JS.Iframe.deq-e9e4eeef1e75ab443d81fb3ceef914affc831232a591199c5df9000770eb3462 2013-01-18 15:38:52 ....A 19967 Virusshare.00030/Trojan-Downloader.JS.Iframe.deq-ebfa4c209799eaf891799ed4466e21c631fb6d65b9691707de635b61837f6fc4 2013-01-18 15:05:02 ....A 18096 Virusshare.00030/Trojan-Downloader.JS.Iframe.deq-f837d4bc5e867a85c80c63bbc5b559f2cce6ed7727919fd16bfe825956a3262b 2013-01-18 15:41:42 ....A 4030 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfo-3e44b6e86dd7af978892e4ec9869b749af82b68eaddaae6409701fea37c82697 2013-01-18 15:40:22 ....A 12943 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfo-4bbee0110ff898b5df0060df81225a3111a0033300358881a84d5c66dd728914 2013-01-18 15:33:52 ....A 4034 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfo-4cd3de03fe9397e9c0afba7f8c23fe1255d7ef4e1ad340813d8dd9260d8633c6 2013-01-18 15:30:50 ....A 6700 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfo-6a83f1cd6a81b6a42e3cf48a198242a27594024e3c641d1b6422d2f98912ac44 2013-01-18 16:17:38 ....A 18585 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfo-8824fd3e1c5304709668954c26fce047946a6af947f4194a5bbbee83754fb4b6 2013-01-18 15:31:42 ....A 33621 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfo-8c3a779c66db26150a580a3f72651bb1b05fe0761818792d8aab933b697ab57e 2013-01-18 15:31:46 ....A 12052 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfo-ae2dcf5dd09f6e94f3b49573a57c905eda71b1895b052cc83e2de696326ec96b 2013-01-18 15:34:18 ....A 4356 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfo-ce796072fcd11b637b4bf7d1212f31a2250bea47b4134f073f16ec6cc8f7286e 2013-01-18 14:21:04 ....A 94789 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfo-fa94d6ee113f67d2fc61e0c497d1122257db1d6e88ae2b7dc40916eb0195a56c 2013-01-18 15:41:56 ....A 64249 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-008f3d3a59c9f0fe39ee2565c756eec36af726856ec1391322eb6720eb72fa80 2013-01-18 15:35:26 ....A 61423 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-01d89ca53d7e48622bd07777150bce2914b224b6dd63d95938ec015faff24e58 2013-01-18 15:32:04 ....A 43445 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-0301a7a717a7855b614c48b07fadd8899145186cced418b0847eaa1b96c7dc19 2013-01-18 15:38:26 ....A 46431 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-06e3e80118ae96c6e80f7aab7d869a603a3ede88f0dd85bf6149174a77e98f62 2013-01-18 15:40:22 ....A 45534 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-08345f1febbc149c19dbdc100dbc423ea5bb2341b662fa4003e8282020159d8f 2013-01-18 15:37:16 ....A 59017 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-0b659f43512dbc019cbeafae7f2dc7a96435a3b2941e20eee448fbdf32d4a41f 2013-01-18 15:30:04 ....A 69390 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-0c606502b6a44d8f35d1b3fe38471b9081902f2df6012fd2b4e0b9b4a9ee1c88 2013-01-18 15:37:08 ....A 48476 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-0eb5e1da3e50804ea3031fcf0882089a76cb486c6ab96bcdce8c4c7a72ae8bfc 2013-01-18 15:37:20 ....A 44556 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-129416f733ec05e5f1e5459a4d8c49a7677d44879efb3735aaefa22f92ddc0f9 2013-01-18 15:24:36 ....A 68332 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-12ff805006ae0e460107d5d056d2cacc81ae70706752d777e1e2325c7d6ffec5 2013-01-18 15:38:00 ....A 51083 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-137be207a823f9918debd4c23cef1803a2d2f97cd9e58e06debb19834fa10fbc 2013-01-18 15:37:56 ....A 45164 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-167ba49120681a6d58950389bc523fc8ff7767e1b8a369829b8c0a3d8b9a8165 2013-01-18 15:42:20 ....A 62917 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-1688ab0242965a827abd60644fe40afd80572df26afcfb131f439b8748fd60ed 2013-01-18 15:40:34 ....A 31712 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-1a15270658241680d9cba83fd0375d6c6032dafd6303f8722ac10c159c6e6c69 2013-01-18 15:24:38 ....A 61928 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-1a6368131d3a339b6f3492bfa99cf5a04d044811734163b57519444d3fc6598b 2013-01-18 15:37:44 ....A 42907 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-1acbf80b24346c7eeffaf6bc176babf7dc354f27b310bd8e2a3661b6bdc02ec7 2013-01-18 15:35:52 ....A 50695 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-1fa850c37b992c3ca844b2d18661e5eb48919bce4e3eb6c225a2bc85d4f4a70a 2013-01-18 15:36:20 ....A 32152 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-210924e1a60fdf45acccd35eb1c3e4c10649e89ef9c3aac21add562c2a8cc6ab 2013-01-18 15:31:52 ....A 43734 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-21115a5d8f9943661929e682e6b8fe7a2e63d5bf83f0964551364e103bb06fa5 2013-01-18 15:04:46 ....A 91120 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-21a28556144dc27e6f6a8fa4dc1551a2593c83f1190164a85f10d0cfd47ad0df 2013-01-18 15:40:40 ....A 50743 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-23ddccb922c89ee427a2604ba20e56d39a702e3590d427281e7d73addfb1bb2f 2013-01-18 15:38:06 ....A 43619 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-241b5a828a04d2f65cd0aa25e0659daedf9a2b6f64d06cb17a423a98e7cc8147 2013-01-18 15:35:00 ....A 43830 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-25f73f63ad7d872322c1a54513965cead5d54e1bc3c96b252b8014db1d404752 2013-01-18 15:42:32 ....A 62772 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-29e951eb7a29fa14b5dff4b93332eced925f5627510c13fb4203ed9f4ebca992 2013-01-18 15:35:20 ....A 82110 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-2cb639f69e6c220c915fb805f99c7a52b5c56fe90bedc993b1d65cc2043db8e3 2013-01-18 15:23:06 ....A 78282 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-2ce1bcf3e770d3ddc512f02457ed873bab63ddd5b02c38ca6331f5d8a404245a 2013-01-18 15:38:06 ....A 47486 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-2ce8563bf78941d51a9b54fd6010e1c2ce319a748e180632af1e4e247237a0ec 2013-01-18 15:39:50 ....A 47348 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-2f7afd6a11085cb14e6c178cd3afecdc807356333fc42e0282093f38df01aed5 2013-01-18 15:33:20 ....A 43693 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-3238d920b0cfd9b86606059584660657785bd84c12c6c242e9436d1077f47ebb 2013-01-18 15:27:32 ....A 49672 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-36654a996fe67d4deca1f9e18ca416d30cd2491fb60a4903479a87759d3bb345 2013-01-18 15:35:22 ....A 89177 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-39558a3f886b89c90a083888495c94454dea0bddb40e762fc946dd967f269318 2013-01-18 15:26:26 ....A 62636 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-3a74bf331b92ffd61a3649586bbb0782b3bd52a300014113d52dc79959ce38bd 2013-01-18 15:28:24 ....A 45891 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-3aa9b8dbc89985eb7d5bb4710ceb0199a489f9bc95fb730b6c09c55a07a57748 2013-01-18 16:14:20 ....A 60554 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-3e9e83312e8eb5f90222512f017f817ea1646a6340677d51eeade5077ad010d3 2013-01-18 15:20:12 ....A 64372 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-3fc8e45c6cef39bf2169f4de2abf5015e9782621be2c0606b05ef4a5134cedd4 2013-01-18 15:01:26 ....A 62210 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-40d4bf6ddc26bbde1377ca2ef872e07b95714e405e67627dec103d76dd86792a 2013-01-18 15:05:48 ....A 47926 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-421ced593f1110cc6478b71561e35b770a8096bc84603559eb0a639b99ef72ba 2013-01-18 16:19:40 ....A 69549 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-422c922f984cd15bef30812de43f201f79cb4cb34c56f43124bf8a60345c2fd8 2013-01-18 15:42:10 ....A 30784 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-451f0aaa9a231203a4cee5d749fae43ba9a4ac8be321b3f2f68de53a1dfea5cf 2013-01-18 15:39:36 ....A 48479 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-46d269b166edafefa64f5ba543a0ebe2fd819066fa69863bb6e2756f0faf22f7 2013-01-18 15:43:12 ....A 47595 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-46e58d7a81f8c462820c775be4464cab4eab9302efbda1d598a61bb4cd6dc7e9 2013-01-18 15:26:30 ....A 32158 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-4899c233199ed4d0d7136b04550e7c036c885794c846bc04b00ebc1ba7837ca2 2013-01-18 14:21:14 ....A 62347 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-489f03e98cee3c98487ec0287b3fe2e279e2357c18c594d03cdbf1ad0a8f3502 2013-01-18 15:03:12 ....A 49340 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-48cc96da4dfd5d7a96e670b978596d8a0352ac171541d0c65897088b2b6f2467 2013-01-18 15:35:56 ....A 63133 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-497a96c4616078e30a6a85e1565f334a0da48303c6ddb90dca0d14b2ca5d98c2 2013-01-18 15:34:02 ....A 63462 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-4b2deb48d12ede1ad02b70a8c320839ac244b075a53c02ae173c7b2ee0f3d6c1 2013-01-18 15:41:34 ....A 95272 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-4cabcf09ebb3b3ada279bfca0da42d22484cff7695f504e0631605d0e4eb671a 2013-01-18 15:27:40 ....A 61701 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-4d5550ddee26f2403e1be25e9537aab43fb015f4e2dd0bb90ee21da3399a7a80 2013-01-18 15:37:00 ....A 63406 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-4da1fe9f61c49437b90cd40fafcc60291412fa427e2b319fa1c15bf16f1c20aa 2013-01-18 15:05:22 ....A 31703 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-52dc394cc1aac14363923fe2c9073c682c308793d8e11f85a4ba57c59a7b9ea5 2013-01-18 15:35:34 ....A 60370 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-52fed67cffe577cba51b9622c4389619f4cf2dc2b3717514372e5e68e6449817 2013-01-18 15:37:28 ....A 63681 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-536a03345c4573296247bbc1cd3c15adc2e1ff458e069876ed3bd0b2c377ba5b 2013-01-18 15:41:54 ....A 45687 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-576665673efe26fdee0dad03e788fc428a5ce8da30b9e5229eaba1a3a89d130e 2013-01-18 15:38:38 ....A 45747 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-57e672ebf20b564ac4495b9654842bc18fa8f5e94c2ecb1d6685143b876c843d 2013-01-18 16:13:28 ....A 97520 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-58a8f71d7817476d81d376c16ebf90675c434e0fba5d21f711c3d9251d8dc210 2013-01-18 15:37:58 ....A 60928 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-594d068b86ea40a78b749401125f3f98e9390a87d432b0187f09a3885f3a8f91 2013-01-18 15:37:16 ....A 69687 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-59befb016b2b5350a55fc57d830e37f9afabf023a38ab6813f0900bed6631400 2013-01-18 15:36:36 ....A 59270 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-5e53c48683b2991408f544611cd88816cb89beeed9d1a009af8d6e0706135325 2013-01-18 15:24:16 ....A 62603 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-5f2422ea7afc4c57ad3526de364ea2fc9f9e66d1e5d16e9cd39ac6debc2d3892 2013-01-18 15:33:52 ....A 43723 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-614f43f4f11d28e4ba7841da3d93108e352fc13614e06959ac8007ced297d5c2 2013-01-18 15:23:50 ....A 61225 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-61a71be6cc6c27e416780668bc8f4cccaedca3d5e9cfbdb04b2de524fbb9dd7e 2013-01-18 15:23:58 ....A 45162 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-61fb17f76a18589c59ac5e1911cbcb94ce4db6953b931004b1e8809f8a1a8b41 2013-01-18 16:13:22 ....A 62822 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-6422686ae6d0c9a0354e4f2f0fe615142a036ace2aca71fdff79668be3bfbee8 2013-01-18 15:30:04 ....A 62551 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-6484c8b896a4b2925b3e640e84f17ae5bf13b8b7e13ffce4445764329942dece 2013-01-18 15:36:44 ....A 43714 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-648bd14571a1b03f4404e1a27b92849fb9a5f929b7f9717bd725b80177611b5f 2013-01-18 15:35:16 ....A 42635 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-650126508f401630609bbfa4237a803b93bf1313676831d6cbc081ef976e922b 2013-01-18 15:23:04 ....A 83580 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-655185b7343e893eccf28033e5016dc28e5c21577f34801d5cd659c54da87185 2013-01-18 15:35:46 ....A 61325 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-65afd9d8eab420dded79583312fd720951fdd414d3ebaafb6b87d42414815621 2013-01-18 15:36:46 ....A 47324 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-66a9b8986edd171bccddc3c3f35986361d4fe3ed722dc8b3bebe127809f7c169 2013-01-18 15:35:50 ....A 65956 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-66f2012bc6136132a747f25f1fd8eb1a133cd361383726628e03e1aa2677a2f5 2013-01-18 15:39:48 ....A 43819 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-698baadc4f8b575ffd340a100d88d0d640dfbea8ae58343a130c37d22c5b0c1a 2013-01-18 15:25:44 ....A 67610 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-6b1f08a9f5fcca7020dbfb810c57731173c75c8064bad8525e5f8d5856d8ebf7 2013-01-18 15:27:24 ....A 66959 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-6b2cd07277ece2cbebd1bb69963496832947e7bccdd071a2be9476b60db31233 2013-01-18 14:21:22 ....A 61317 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-6c7a06e5e94d1551b29de48c73bb0c1c36b806a62b527b1c93a2d96541c254ab 2013-01-18 15:05:16 ....A 48641 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-6ed5f9d247ef22897d6c1b95bb5187206cb825b1aa17fb3d3ca5a1bd04be1a53 2013-01-18 15:10:12 ....A 45949 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-70b8a64b145d8d61cfd5c2496da73e6f27e469873d4f08b73e5bd0bc778a293b 2013-01-18 15:36:20 ....A 45833 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-7657dadea515b99dbcd99df17393a1430df4de4965400092fbdf5725aab24bfc 2013-01-18 15:38:12 ....A 63873 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-767d15bfd9cbd95cb5d73c3f6b2aade4be8d64ae69e2dbc10b83a809908c1bab 2013-01-18 15:30:12 ....A 61339 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-7712fb897200dc341670b79b7eb05d8cccfe28aa1adb42c553d2978731a74550 2013-01-18 15:37:08 ....A 59219 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-78400e6c02fbef62137dd83e9b714ae00082fd41b305a9645f3df9cc11e83768 2013-01-18 15:23:58 ....A 43445 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-786672a3bef4cad6b6f803cf851e10e4d06df64b3ce280badcfa32f16b35647c 2013-01-18 15:28:36 ....A 59991 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-7a944a76dc98a18965e4e18dd4d5f54e52fefca19be53205377aaae45bf17290 2013-01-18 15:03:04 ....A 62413 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-7c517c312b7d6e0f044cc09c3109d1c1d9e757ab5c09fdef75d82f7b05e81797 2013-01-18 15:41:38 ....A 61273 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-805b2bec3fc35bd37ae0c2dcff041695ffcb1b3690a15c42330e820ebaa083e9 2013-01-18 15:30:34 ....A 44469 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-842823d6206896bc4b6b7006b35eb6824097fea433cfba94048956a6e82952cd 2013-01-18 15:35:56 ....A 79898 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-86e88a2e49bf347bf8e1211181213e2cbee4a6ad35b9f226e166adec0559aca2 2013-01-18 14:20:58 ....A 67791 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-89f26e62531a6627827cea7d0c01e4e1bca0272c1ff5b27b2ba80e6b54f872aa 2013-01-18 15:37:10 ....A 43702 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-8a261721416150089e6f09862c93271416c9cd10d1da759896df2b8f3c4c82c8 2013-01-18 15:32:42 ....A 59844 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-8ebad0ef8383dbc2bab06d04a1c6ca33e8d9188e846acb242b5dc2f814db85a2 2013-01-18 15:40:56 ....A 49535 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-8efee298a73471e49aac818d4387cda1ce4b12697e4d9dc6b972446988482ca4 2013-01-18 14:21:12 ....A 67678 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-8faab4442765835ef452d49d4ad882d7827aea28489a3748e9a7e6733d2ede29 2013-01-18 15:55:22 ....A 61563 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-9090db792589c4ddc496c9c07205864df3edfb0da82c86d311be3d4e73d29a4d 2013-01-18 15:28:44 ....A 59015 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-91131db4c618c7bcdf0816ce39fdae85f4b76ecafe8edc877418e12619f57494 2013-01-18 15:37:06 ....A 44556 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-91334a46b53d0fab6539ade2ca33dc839af859a42f98b998f173f79b89b07b13 2013-01-18 15:42:16 ....A 61975 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-91867b5b1010d8bf7db3805347165771176207e662434439d11ea68fee700679 2013-01-18 15:37:06 ....A 61402 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-9241f2d113b2d793962c4a9e1a85ab061d53380936c043d4b986f47d35ad3f87 2013-01-18 16:19:32 ....A 69226 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-92503acf16dfc21fcc2c0e374c3d1f5649a90b8ad07acc9718c503876564608e 2013-01-18 15:34:40 ....A 61437 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-9334c9f32f6ee759fc51e5410cbe076b8a5334e23bbf07ecdc7ed6698d5d43a3 2013-01-18 16:48:28 ....A 63648 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-93c62120832cf1fc7fc6bd73327ba0218d445252c5c820ec92a37e791cb4b739 2013-01-18 15:11:30 ....A 46215 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-94a64f0f183cef694ee6cb890e651a10b314e7865ad129e752ef9a8aca66eb3a 2013-01-18 15:06:14 ....A 43225 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-94c7b0c2babeeaa689f4ba1f4fb176942f3bb137c72bedb33eebcb2cc1599203 2013-01-18 16:12:16 ....A 67437 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-9504af6a85d2e420bbdcba20dbc980f81d3ddfc5d1a65c2af0fc5cc08895ccd3 2013-01-18 15:24:52 ....A 62836 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-966c0ba129786042707724ae9ccd052394e8082481899a81ea67545b0bced9e2 2013-01-18 15:38:52 ....A 72534 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-97343ef0545d55b568a8b7d65a368d972a4ea6cde16632f5301e6dcce22ff79e 2013-01-18 15:04:46 ....A 76540 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-9944d33f7cbfadf6afc25f40855fab4a950bb91b7cec4195b1a37bf213cc7505 2013-01-18 15:37:26 ....A 61548 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-9daed2339e56f0d671f15902d5ab819e767c97c87657cded99d33edd16d7b94f 2013-01-18 15:41:26 ....A 49664 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-9e08cdb41112045c467f516a538a55419180e794c46b7056b192c7f5377e8044 2013-01-18 15:31:44 ....A 59696 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-9ef273f9a10e86dafdb83b2e2852a7d9d63a666f50ce9784fc265d43dc57679a 2013-01-18 15:40:36 ....A 45526 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-9f0a832a44a5a3feb84ef4ed4e7afaa8bdf7a02e8165dd1802e631241e96bff5 2013-01-18 15:10:16 ....A 60739 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-9f27bba25173cd705071e06730f9b738180c02830633da3c055114a59b60aa5a 2013-01-18 15:36:10 ....A 45856 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-9f9cac2430c9d689b31321b3e8a35a6e880ef133ebb4f3d8bc9001b3de5185d4 2013-01-18 15:17:04 ....A 44048 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-a169aaa4be9e9de1faaa7f8540fa3eb8ce43d1ace214c92d6a42a0255672c2f6 2013-01-18 15:41:14 ....A 76662 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-a17b5394509df634a4e4d68fadedfa9a8890dfb3ccb7f344bc6a44abf55ed267 2013-01-18 15:40:42 ....A 58995 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-a19b9d0cef6e166dc45e5e3f8f529719261b092db20595763ac4d09ac9b6c630 2013-01-18 15:35:18 ....A 69852 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-a1dfb3db57f5f7bb162ce7cc4a2564efe5bcf3afc4c516378f9b0e0b351f4eb4 2013-01-18 15:57:32 ....A 66278 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-a25e4f717e4797116649cab99a228b6cb590260ed794229603c42941c10b9a7b 2013-01-18 15:42:02 ....A 62343 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-a2636118e0f162df57e06e0cf71d56a21d224bff1446034f24f9655248cbf2f0 2013-01-18 15:37:10 ....A 31860 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-a3f1c49a715e730ed1e20636aacb040dc868dff58ffd509852b7dc48a5d42a94 2013-01-18 15:49:54 ....A 49165 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-a678c666ed83abbda72fbff17e2e8c21b08923355cc1ebb13f486a559164ff67 2013-01-18 15:34:32 ....A 59630 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-a68e136dbc5a0ef623bdbd6eebb0d7be41c55771b7c21c3237d24008447f233c 2013-01-18 15:38:32 ....A 64663 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-a7059872f827abdb3b67a5904b27fbd0d1405e6234d292e56154ef4ef026d043 2013-01-18 15:23:46 ....A 63203 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-a70a18c6b98111da3a2f2c9fb94792d7131e5317277d1b670435606fb70eef37 2013-01-18 15:11:38 ....A 45913 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-a8e3db7f0bfb5c980814efdaabf173ed08275a34361c505f159a274eea22dc2b 2013-01-18 15:26:40 ....A 63171 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-a93527ba1076affff4aaa1ecab38c53a1bda77d5635f62cc59c4c79c381f25f2 2013-01-18 15:30:02 ....A 61762 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-a9d9fa889d11d04eb1ffc91fb6c3d52e58d105f074c2b8491382da184880d989 2013-01-18 15:25:52 ....A 62561 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-aa4ed0e38d8c2a0ff721759306fe83c82e6ba68ae9b9366f1778d19f48832b13 2013-01-18 15:31:00 ....A 59017 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-acaf9131b91f26b053cd3b1621a0d059b1cdcdaa55ebf61bfa7e49f1e98800a0 2013-01-18 15:36:58 ....A 43216 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-ade3016dac9a684a40db189d123655c529639d606806d1af2dd575a7db52c5a1 2013-01-18 15:38:40 ....A 63025 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-aeee602d9ec9686fad23208bd03aac85a7a584e52a5b342c3ddc839cf94d1a73 2013-01-18 15:28:36 ....A 60762 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-af9e2aecc21f70203e2282e6c80fce3a771179df3a93cb05fc305dcb667f850a 2013-01-18 15:28:52 ....A 44119 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-b0305852d633805ef79c890720fdde20d89b40a8476cdc28a0cd9d0ea159ff70 2013-01-18 15:24:32 ....A 30796 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-b379e1bce7de4077d4172814d572eea8ed7f833fbd6c92d923182ec4db86b861 2013-01-18 15:25:00 ....A 62304 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-b5145391b2d545804a338757791a4cee939cf2a6487d0b532e7e1dfe03783ce5 2013-01-18 15:09:46 ....A 59952 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-bb2b29b9603634d60d55e291b087a22bf87c988a2c11996a06a5f42db40c6686 2013-01-18 15:39:06 ....A 31780 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-bce0417b73551a5961f9982fb09840ce7294aec52d1cea0d817a828cee55b443 2013-01-18 15:29:20 ....A 51188 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-bdd367c62cb459a8858d2b31036c0f0514554d230d104471912710161fc6bb39 2013-01-18 15:29:06 ....A 62957 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-bea4c67e8966952b16d3f874b54f398f1b683774979ca51283a1720ef92c1edc 2013-01-18 15:25:14 ....A 68284 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-c113ad98c72ac29fb2559f1fad7e980857448b5db59ff6c8908dd8d82dea8dec 2013-01-18 15:30:02 ....A 63468 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-c1627faa18a465bd327f5b5732d23358d27fd203e6e47850131a06cc6fecd2b8 2013-01-18 15:10:02 ....A 90021 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-c30705ed1fea4f3e7a152c14548656dc07735bb3fb3669a1efad55eee243c97f 2013-01-18 15:31:58 ....A 63009 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-c3c7da12e5ee565a38a521f55a50a7835062af87020f636d47f23d2f757a27bc 2013-01-18 15:33:12 ....A 59860 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-c5ee6ea539b655d835068b8081c4bbfb141a261654fbe7edb382716a52082ed9 2013-01-18 15:40:22 ....A 59850 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-c7fdf1551ea5e787953712b2d5331b1aa7000a0cab7259f8e1b212813d675190 2013-01-18 15:37:24 ....A 32160 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-c935b5fda2125ba1f083d02aecc3c781ae9cb9b2eb16a8a762a68c381e753ec9 2013-01-18 15:22:22 ....A 46962 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-cdd8f2887740a0296c664de9b3d58bfe7e1df5120824b70d837067fa72eeaf38 2013-01-18 15:32:26 ....A 65047 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-ce17a4a6c5465debcf0d5fb6a4faf5645d1d05b93bc39bd31b7f3d1adb720809 2013-01-18 15:35:30 ....A 66140 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-ce8251c510732c2bdcf21551650dc47a1599113fb38246f471e89e801f03fe00 2013-01-18 15:26:56 ....A 53454 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-d002bf9198384b579efd515e9639348921bc2d4df4d331f3d327d95beed0f217 2013-01-18 15:24:00 ....A 46485 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-d26fcb48bafdb072c235aa37701214511be59feb609227f1d70abf2a489c605f 2013-01-18 15:25:16 ....A 44566 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-d36bed177b1ac1f5db9dd3a7c792ced5ef720a6af90818f3888746a996417139 2013-01-18 15:25:16 ....A 64040 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-d630945aa5fd75d350dd4f5060fe8e9822c56b8247985748d0d734274aabece8 2013-01-18 15:23:48 ....A 61672 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-da3e7166fcc083dbac5929e49044ea1312af7b8fddb16f35acd4f50916d662b8 2013-01-18 15:25:02 ....A 64687 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-e0d78da56d03ca31c4ae9dc6fe4e618d0af27e177bdcc115ffad395b46581a29 2013-01-18 15:34:50 ....A 45913 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-e4beb305b3d027b4ae3d11a368ff7855be58be283307d2576fe10a1d327cdc7a 2013-01-18 15:25:56 ....A 60559 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-eb212a268653e96ed67a1b87c60563b8ea2750108661ac9392edfc3020a35373 2013-01-18 16:19:26 ....A 73306 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-ed6522c6cb361634eb47fd56c842b1f7b6dedd1b3a83aece13cdf060f126f7b8 2013-01-18 15:31:00 ....A 61070 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-f1adcb88852643d5455c07a8ff07d1454da7f2c5433bed51a2ac8c0b7118f3bc 2013-01-18 16:16:56 ....A 71929 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-f360022312731c0de07624596e654d65bf65329c2a85c8e2ea8f7cd1dae41b1d 2013-01-18 15:42:08 ....A 79601 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-f4bccb4d4844ccdf1fff064fe299853e18a19024f4cf83b2cb471051afa086eb 2013-01-18 15:35:06 ....A 43643 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-f5f03a8f920ac43966a5c3e2cf14f94465b12815da3194d4c1dbc7aeb99a5b05 2013-01-18 15:23:38 ....A 63278 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-f9b9fcbb5a7876265e3463c6d7d5fe3899497490bc3f09915599903216b9af30 2013-01-18 15:29:08 ....A 64328 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-fbf14efb86f3816b5559f60d8d67e66b177314f23b38bcd1d7029a4d2de3c173 2013-01-18 15:41:38 ....A 59016 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-fe72ad6e0268f483b1aa4d5596a072a5e9ac987dafa3e4340c99d499a3d7624a 2013-01-18 15:00:16 ....A 60637 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-fea6107f0e50ccf7cc23834d85f551494553a4183c2556cc0899410c6451534a 2013-01-18 15:45:36 ....A 43949 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-ff2fb533de6b15f83da0a26e142a816a33d3af85111f97ed0d073992cf2a114d 2013-01-18 15:33:58 ....A 62229 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfw-ff5747ad8378302f75734ccc1082293eb0515ca0ff88cbdf0b995be175b80eca 2013-01-18 14:44:06 ....A 9940 Virusshare.00030/Trojan-Downloader.JS.Iframe.dfy-1430e31b2219e297987c3cab238706194c14175e8d7d50fc5577e372883e6f3c 2013-01-18 14:11:40 ....A 6356 Virusshare.00030/Trojan-Downloader.JS.Iframe.oj-ba68ebe65dff730bdc0e88333741f727cf4e85eb479929ae3c3e275fd8661a7c 2013-01-18 15:31:36 ....A 4452 Virusshare.00030/Trojan-Downloader.JS.Iframe.wm-095406743c8c3e7ac9300e9a3ce112d995063b77b9eda9c85bba1daca957fdf6 2013-01-18 15:29:34 ....A 22989 Virusshare.00030/Trojan-Downloader.JS.Iframe.wm-1e0084731ac3e879872f8759131cdb253c310b058dde86eb814e59bca4cd515e 2013-01-18 15:41:56 ....A 35591 Virusshare.00030/Trojan-Downloader.JS.Iframe.xa-4a02fdf82573b828fab327c94b58221b081c195d52fb17eb7abb59d2eb92e65d 2013-01-18 15:27:28 ....A 3185 Virusshare.00030/Trojan-Downloader.JS.Iframe.yt-251619c21d354ac045ca509dde6687e5f2946febb46ed0a6cb44a069eee84209 2013-01-18 14:28:02 ....A 9186 Virusshare.00030/Trojan-Downloader.JS.Iframe.yt-549148f688112848c54c7dc404cd5e6c1dcce88def28a7ced899962719941c75 2013-01-18 14:20:52 ....A 9190 Virusshare.00030/Trojan-Downloader.JS.Iframe.yt-785bdc92f5fb268eb58c3e0ca1261f2140b63bcd68e8e4147831bfb6d7d9c834 2013-01-18 15:25:16 ....A 18160 Virusshare.00030/Trojan-Downloader.JS.Iframe.zm-1c0fe190509569bde1bed6bd099065ba3e14d2b96eb6fcf08fa2df772467070a 2013-01-18 15:27:02 ....A 15955 Virusshare.00030/Trojan-Downloader.JS.Iframe.zm-23407948aa6b18f739b86e2a06b540eef2746a696dc57bc86d04412aa3c38be5 2013-01-18 15:24:00 ....A 66007 Virusshare.00030/Trojan-Downloader.JS.Iframe.zm-2f290e22191308c3a940c8f991d62a9d279c30b57765acddd1b10802c3549f3d 2013-01-18 15:25:14 ....A 16347 Virusshare.00030/Trojan-Downloader.JS.Iframe.zm-3520a23f7c680c9f2452155dc8fe99ffc01133ba53f6fc19458d75a5e7e464e6 2013-01-18 15:18:26 ....A 33890 Virusshare.00030/Trojan-Downloader.JS.Iframe.zm-37998b932fdae3dadeee7c89b9ca8600c1aedbade2d42a61a4c625c0f369c833 2013-01-18 15:24:20 ....A 16780 Virusshare.00030/Trojan-Downloader.JS.Iframe.zm-4cd76e080b1c17dfe3ce5652e3f631c1eeb57b8e94c14fa44d850b6bc0d2fa7e 2013-01-18 15:41:34 ....A 39360 Virusshare.00030/Trojan-Downloader.JS.Iframe.zm-8d3e8e291ad3cbc6d21008c61f7b48d731ee90d1c8f1b3ab6f2a588cedaca37c 2013-01-18 15:24:52 ....A 37747 Virusshare.00030/Trojan-Downloader.JS.Iframe.zm-a024ad10b2b5a3088072aa850afafc0bd4a35be6228fc04bdf8eaf1daca755d7 2013-01-18 15:34:42 ....A 22515 Virusshare.00030/Trojan-Downloader.JS.Iframe.zm-ba252cab7459075c36e80b607f699795d1872ce59e92f64f435e7fad21353baa 2013-01-18 15:23:34 ....A 36912 Virusshare.00030/Trojan-Downloader.JS.Iframe.zm-e9c6b02f00547fcce2862bb3d654ec4bd541e20c3e57eeb94a3474e2fa0a03d6 2013-01-18 14:44:36 ....A 713 Virusshare.00030/Trojan-Downloader.JS.Iframe.zo-2ecb137092fc0fb808f7991dc41161a15219b745d9b0d691e902f31f598ed86a 2013-01-18 15:34:36 ....A 15371 Virusshare.00030/Trojan-Downloader.JS.Inor.a-69408e9521110bbdb91737ce92366bccaa10ca2e344b4e11a81d043f32d669c5 2013-01-18 15:39:46 ....A 206514 Virusshare.00030/Trojan-Downloader.JS.JScript.ag-0d77a3051f6e5fb37ec7150830b7b99bf4d493574aafa87af9bab2d3e21b51bf 2013-01-18 15:26:02 ....A 5085 Virusshare.00030/Trojan-Downloader.JS.JScript.ag-62153a17e3a9d62c1f9b43a64b39a2c3f30ac236435e2337dec3b7201f5c24b9 2013-01-18 15:36:44 ....A 2150 Virusshare.00030/Trojan-Downloader.JS.JScript.ag-63b6dd9b962d369f9197d8324e152023edab4a609b18cf39a9a59676f3e582fa 2013-01-18 15:39:08 ....A 6823 Virusshare.00030/Trojan-Downloader.JS.JScript.ag-a23673b88b130dca4b0319b08d04b07aaa6435cfead662ec38f8368dd30f968e 2013-01-18 15:30:10 ....A 5101 Virusshare.00030/Trojan-Downloader.JS.JScript.ag-cc83577ffdda6a917a2a05c2928294a288d57418f8a3cdf68fefd589aa7cdf7e 2013-01-18 16:51:02 ....A 104361 Virusshare.00030/Trojan-Downloader.JS.JScript.ag-cdabf2e538994c6c9bdb2bfd0a0fca31163c42969e0bc70c938271a8ce613721 2013-01-18 15:32:50 ....A 25597 Virusshare.00030/Trojan-Downloader.JS.JScript.au-6be9982ee5994e07f8853835abf0382ad341498265dbc328da39d015ef15e9fa 2013-01-18 15:30:20 ....A 61388 Virusshare.00030/Trojan-Downloader.JS.JScript.ay-4e8bdfa8ca11a2fdec785b00a906f0741326c6b417557fba37c18d8d76f995a6 2013-01-18 15:05:52 ....A 50026 Virusshare.00030/Trojan-Downloader.JS.JScript.ba-2c6bac5d305be0ea39e078252440f97f27d90cb08e12b2e340539ca9cca74265 2013-01-18 15:05:54 ....A 74150 Virusshare.00030/Trojan-Downloader.JS.JScript.ba-5b81b5e621b779342755930ae0383774ecc73cc731afa598c42069822d189495 2013-01-18 15:43:58 ....A 1076 Virusshare.00030/Trojan-Downloader.JS.JScript.bo-12f1b7a9416757d2d5e30e099ce52759ced90f871511395f792bc19f835a4608 2013-01-18 14:40:30 ....A 879 Virusshare.00030/Trojan-Downloader.JS.JScript.bp-2be44908eb9aab06144ee2a0edc237949834e037b9b567dbd99417bbaaaa3b8a 2013-01-18 15:41:32 ....A 14519 Virusshare.00030/Trojan-Downloader.JS.JScript.bp-37d05336520ebe4b455e11b557b41bf8c6cecfcd1b7d7eb6e5396a15ea855ead 2013-01-18 14:03:02 ....A 3817 Virusshare.00030/Trojan-Downloader.JS.JScript.bp-444f23db4b9e137b6ca2a3f385aa5b8178eee0837ba41e0d40da3819e0a80989 2013-01-18 15:36:50 ....A 6570 Virusshare.00030/Trojan-Downloader.JS.JScript.bp-9c4ee172ca8ea4844eef7812d3cd32c6cd048e06ec8f35b4be67f1ddfb3538f8 2013-01-18 15:25:48 ....A 17782 Virusshare.00030/Trojan-Downloader.JS.JScript.bp-c1b3ace7758ad9909063ab6c84ed8c3b486132601f5b1ad1aaefe6175cef81dc 2013-01-18 15:38:18 ....A 73503 Virusshare.00030/Trojan-Downloader.JS.JScript.k-47da43a6dfe520819bcf0c75a454fbfbd5c4cfe1a23f1192a393e05548424ad4 2013-01-18 15:33:08 ....A 9630 Virusshare.00030/Trojan-Downloader.JS.JScript.k-853047b7a1a6dea0f636b01cf632297a06ef3b01cf7f126c043c6acb25183963 2013-01-18 15:31:52 ....A 13245 Virusshare.00030/Trojan-Downloader.JS.Pegel.a-0df88af970e8fc35e21665e7abe1b189dab57de93442537453c9f7fd5f8d499c 2013-01-18 15:23:16 ....A 13003 Virusshare.00030/Trojan-Downloader.JS.Pegel.a-0f9db9853139ce57ce600c2aaba9ccab955fc2142656c06e5cc08dabc6988932 2013-01-18 15:27:26 ....A 11430 Virusshare.00030/Trojan-Downloader.JS.Pegel.a-2238abdfb8ddcb134e92fcf658d9fbb355fa3be04132b1776b17a3c7656d59b6 2013-01-18 15:30:12 ....A 12275 Virusshare.00030/Trojan-Downloader.JS.Pegel.a-46e386e21bacf11d76360152513f947ac19bb6dacbb14f87eb0cf173edfeaaab 2013-01-18 15:36:52 ....A 10024 Virusshare.00030/Trojan-Downloader.JS.Pegel.a-addc1f36c13aecf79c0afafcb73cc79afdcdf7645892ea6aefd27fd0da0ae665 2013-01-18 15:34:24 ....A 13463 Virusshare.00030/Trojan-Downloader.JS.Pegel.a-c443cdeca115558a99eb94db124fcdbdb27c6cf50d71178c4e09c8861173e458 2013-01-18 15:36:28 ....A 15064 Virusshare.00030/Trojan-Downloader.JS.Pegel.a-ced80c2b619892196e4102f8e0c56a63e80460156c55e92ec314933499829923 2013-01-18 15:42:26 ....A 2667 Virusshare.00030/Trojan-Downloader.JS.Pegel.b-0645ac4e1855e54a3f5e35ca7c0806d662bfe143ed526923a26852678998036d 2013-01-18 15:06:10 ....A 15497 Virusshare.00030/Trojan-Downloader.JS.Pegel.b-0d76a95e1a2e753b1c18905189a4477cc3b7c8f7b4628eba5eee46626d3acf22 2013-01-18 15:34:36 ....A 23948 Virusshare.00030/Trojan-Downloader.JS.Pegel.b-113d9c0b30f834734321fb8f825f92303cd84a836fb7ef37fbe55f5a42a346e8 2013-01-18 15:23:20 ....A 2727 Virusshare.00030/Trojan-Downloader.JS.Pegel.b-160b6a72c1720b7dd7c933e553bb95522cbf7d3b7036b68ca95e74efcdff4cce 2013-01-18 15:23:08 ....A 11880 Virusshare.00030/Trojan-Downloader.JS.Pegel.b-20e581564ed240217232f649f8fd43af24c179b6e9d30f8150a009224bd4749a 2013-01-18 15:40:26 ....A 15748 Virusshare.00030/Trojan-Downloader.JS.Pegel.b-2195e294c28fdc2ee523675fe5c6cb248217af22f479d54a775777578bcdc544 2013-01-18 15:39:12 ....A 12368 Virusshare.00030/Trojan-Downloader.JS.Pegel.b-253e463e222505082697aef053f1e7142d4c814867f4c3eaa73d7fea7f0f5612 2013-01-18 15:42:10 ....A 3879 Virusshare.00030/Trojan-Downloader.JS.Pegel.b-2ee4d0a0a0ea96a48f0899bca84b49c210e101536033021f337f97d853306faf 2013-01-18 15:39:46 ....A 15603 Virusshare.00030/Trojan-Downloader.JS.Pegel.b-3c41a7fb26381cd842f4d33934b360df3f422fe3b26d57c5840aae7664b9b44f 2013-01-18 15:33:32 ....A 23387 Virusshare.00030/Trojan-Downloader.JS.Pegel.b-41f774188841932b9342379110bf3ed9247451c0c6a2576489e7909936cd17a2 2013-01-18 15:39:06 ....A 22418 Virusshare.00030/Trojan-Downloader.JS.Pegel.b-435578669c4fbaeed8b5147f25b6804b444d5352fd60a98c1198f685418ba956 2013-01-18 15:23:54 ....A 15267 Virusshare.00030/Trojan-Downloader.JS.Pegel.b-44120e1a11bb71e20379c4f8ddc61ca10bfe4bc81849077df5967db43f85c7fe 2013-01-18 15:37:26 ....A 12659 Virusshare.00030/Trojan-Downloader.JS.Pegel.b-4b2f23b6c8a7da23da63e884c67c084538361c747f9fd52f865e14299bdf3bb9 2013-01-18 15:34:56 ....A 13963 Virusshare.00030/Trojan-Downloader.JS.Pegel.b-56d672562652750b7520313d42236ec53896f1cd49b37f086739094089562214 2013-01-18 15:36:58 ....A 23696 Virusshare.00030/Trojan-Downloader.JS.Pegel.b-5ce493fd777836cfa6c379cd3cdbbb167988657930e307aa35a49c73a306226f 2013-01-18 14:22:32 ....A 22932 Virusshare.00030/Trojan-Downloader.JS.Pegel.b-65c67eb3376118ddcf55ce12b95afbb226dfd86db3524232a0a8ab822d3eafa5 2013-01-18 15:34:32 ....A 23387 Virusshare.00030/Trojan-Downloader.JS.Pegel.b-69347aa45daa0ede28f8c3992391c4d0e35e8f212468cd53ecad3f980042511e 2013-01-18 14:20:48 ....A 12813 Virusshare.00030/Trojan-Downloader.JS.Pegel.b-6af00c3f44a293a3a01c4f4a299b821df8be3180bea47c7a4dfca79708868c06 2013-01-18 15:37:06 ....A 2661 Virusshare.00030/Trojan-Downloader.JS.Pegel.b-767a25d42c90f288084df8c7d5bf6504211b18e8d38c761ffbbee1cba2366346 2013-01-18 15:33:20 ....A 15778 Virusshare.00030/Trojan-Downloader.JS.Pegel.b-908e4e41eab56238b9527323efc75bb85b3471309bad8f4a6fa51a8c96f90a09 2013-01-18 15:23:32 ....A 2671 Virusshare.00030/Trojan-Downloader.JS.Pegel.b-940961024e7987f0b925715f38fce97592a4357d868c2dfae82e42c91a4f5c7e 2013-01-18 15:05:50 ....A 25202 Virusshare.00030/Trojan-Downloader.JS.Pegel.b-9df0484920d87356e1ce1348967c558a4aeb7961a1b92bfedf06ef03f3881759 2013-01-18 15:26:26 ....A 24282 Virusshare.00030/Trojan-Downloader.JS.Pegel.b-9ffad16b316514f4cfbcb36b10f553b98f86ffcf1a860b4eede1c0aec8170e8c 2013-01-18 15:24:28 ....A 23539 Virusshare.00030/Trojan-Downloader.JS.Pegel.b-a65294b7b8ef58e89c9bed43fff9f5a1eef8234075737d897abf9c4fd808b7d4 2013-01-18 15:39:48 ....A 2717 Virusshare.00030/Trojan-Downloader.JS.Pegel.b-aa4e1b2daf5dd4ded538b275a805b525265f78d191cdc3e596ac639b6dd5fb1d 2013-01-18 15:25:10 ....A 28152 Virusshare.00030/Trojan-Downloader.JS.Pegel.b-aa928ff48cb30009f1ba0e8241b072645a4e9d011884fd6d15f606960deafc25 2013-01-18 15:36:02 ....A 8601 Virusshare.00030/Trojan-Downloader.JS.Pegel.b-ac2a614e54e92016ddaa0ad1d73d18d50617fa7b02afb1493c027a20c3651fb1 2013-01-18 15:26:00 ....A 24492 Virusshare.00030/Trojan-Downloader.JS.Pegel.b-ac2d681d2c3c2070cdc88f372b0ea4f560710270e48adb7e52ae522c46375002 2013-01-18 15:36:38 ....A 10366 Virusshare.00030/Trojan-Downloader.JS.Pegel.b-b2db351ba4b275a51e5a542f501e7eaaec897b6ccba023884be08b9f5a987d26 2013-01-18 15:28:02 ....A 2736 Virusshare.00030/Trojan-Downloader.JS.Pegel.b-b5717ac1e1c0b0f1c8f61151186ddf5ed98317e7dd7c2ef03f52fb2e72dc96dc 2013-01-18 15:38:38 ....A 19481 Virusshare.00030/Trojan-Downloader.JS.Pegel.b-b6bcc48b164691d84fb8606cd5eb6a8cad360a13b601f0befaa84a74bcca8cd4 2013-01-18 15:24:42 ....A 23754 Virusshare.00030/Trojan-Downloader.JS.Pegel.b-c4d0058841deecd01507b9136a1c1edf581d771dff16c833110bebe81f940c3b 2013-01-18 15:34:52 ....A 2492 Virusshare.00030/Trojan-Downloader.JS.Pegel.b-c796916b2afc894c2a33363ceeaefc24aea50e4fa5f316f9b037f72a4773c909 2013-01-18 15:37:14 ....A 23347 Virusshare.00030/Trojan-Downloader.JS.Pegel.b-ca632a742ec9b8109b2226c025f750637de1c50b1d9a592638cc4a8ee3588e7b 2013-01-18 15:35:16 ....A 2736 Virusshare.00030/Trojan-Downloader.JS.Pegel.b-dc103c5dc624f481349a0a4e7e04492f6d07299d0cdde80f85be3ebf0d596f53 2013-01-18 15:42:20 ....A 9235 Virusshare.00030/Trojan-Downloader.JS.Pegel.b-dd3ffdc0624e18a065e2c340bfbe94cbcf0da5b92b04a4f0deed116f50d38788 2013-01-18 15:23:06 ....A 15543 Virusshare.00030/Trojan-Downloader.JS.Pegel.b-ec3241ea724c74d8e5006a542b393880716e332416b00753331ea8e30a79cc78 2013-01-18 15:36:20 ....A 23426 Virusshare.00030/Trojan-Downloader.JS.Pegel.b-f112f6392b1d0211d194246743680ff2b74f861accc83857fb3dea4477f6a483 2013-01-18 15:24:12 ....A 2727 Virusshare.00030/Trojan-Downloader.JS.Pegel.b-f555bd790d602c5f4de64febd5923aaa8eb0297c433e6ee312633ca19e352bf4 2013-01-18 15:37:46 ....A 24363 Virusshare.00030/Trojan-Downloader.JS.Pegel.b-fe43bb00833782bb5f37b8e8b6f19c381c132c5c6b95e5071e4de1206060348f 2013-01-18 15:33:18 ....A 19767 Virusshare.00030/Trojan-Downloader.JS.Pegel.bq-3c749604f879078cf65cbb8068323d3e1774c505dcf15090cac9e920f1f92ccb 2013-01-18 15:00:24 ....A 23715 Virusshare.00030/Trojan-Downloader.JS.Pegel.bq-82d80e527ab8854e4c02a1229d3c1d6795323b9f22c4ca5359fd2b18fae45dba 2013-01-18 15:34:28 ....A 37312 Virusshare.00030/Trojan-Downloader.JS.Pegel.bq-83ade84fde3a25dc3ead98c91df3e5c54766d8d4f637ba024866d158fef18623 2013-01-18 15:42:40 ....A 25918 Virusshare.00030/Trojan-Downloader.JS.Pegel.bq-a7613dd566ec61530eb907868ef652c2b87a461187c3333a9f53b7a85680d07f 2013-01-18 15:33:58 ....A 19767 Virusshare.00030/Trojan-Downloader.JS.Pegel.bq-c953ee890d533d873c3c15ab92b870ab228a6b8df97358f07901276589ee978a 2013-01-18 15:06:24 ....A 21246 Virusshare.00030/Trojan-Downloader.JS.Pegel.c-1dc55fca9d001797dda3d7b0528814cad9e6151d2ca0655dc6f1b0913022c9a9 2013-01-18 15:25:10 ....A 22593 Virusshare.00030/Trojan-Downloader.JS.Pegel.c-7dff01c18e9922eb92bf9e82d2d28128271506bc49319fe9a5d70821ee054dd3 2013-01-18 15:33:14 ....A 29730 Virusshare.00030/Trojan-Downloader.JS.Pegel.c-aa3310332c72b67ec84bda3d362a15267c70fc386f3b9e91b9ab14d9f7ea563d 2013-01-18 15:05:36 ....A 23842 Virusshare.00030/Trojan-Downloader.JS.Pegel.c-be591e3c6d32790b749b0891a85c04fddf8be76a15ebcc95bb08e247d860de27 2013-01-18 15:23:58 ....A 21214 Virusshare.00030/Trojan-Downloader.JS.Psyme.aev-14a4a9123f64a31a3d44c6722ded1bb0710e95fab8bdb6ad56d2b98069d69f40 2013-01-18 15:29:50 ....A 10026 Virusshare.00030/Trojan-Downloader.JS.Psyme.alj-3bb15583ca70427ab35d80c1b5ba24f62f428ca4c0b612b57ea689d9c9ecdf13 2013-01-18 15:28:46 ....A 7235 Virusshare.00030/Trojan-Downloader.JS.Psyme.alj-440cc3eaeb86dea68c7589e074440e2c683e14e6b619ad851e6e6ea93ffd0728 2013-01-18 15:38:32 ....A 6595 Virusshare.00030/Trojan-Downloader.JS.Psyme.alj-c00856b7bbbccad084c9749d82a2ccf318370eba8221ab2a7107eea345a46954 2013-01-18 15:36:28 ....A 14964 Virusshare.00030/Trojan-Downloader.JS.Psyme.gh-4807eb011005c3f2df260876b3695f3d69220588eb4bb634e27fd9f5130b219c 2013-01-18 15:38:50 ....A 15495 Virusshare.00030/Trojan-Downloader.JS.Psyme.hz-27a4199cafb6ba52b02d5e8377398982c48cff1cdae44d22a6359f7b867d8694 2013-01-18 15:33:08 ....A 15407 Virusshare.00030/Trojan-Downloader.JS.Psyme.hz-3f90751b8a01ba45375456f4218a1834a8f0f64f64377017620da565f56421be 2013-01-18 15:31:04 ....A 15271 Virusshare.00030/Trojan-Downloader.JS.Psyme.hz-8b3af98059735892c886fb81b884e3630714891d0014f917f35c443025399b31 2013-01-18 15:33:24 ....A 15176 Virusshare.00030/Trojan-Downloader.JS.Psyme.hz-ae5d96960827ad9ac2e5e18c7ebc3ad51d74913c867b863e412b480baa166879 2013-01-18 15:33:18 ....A 14320 Virusshare.00030/Trojan-Downloader.JS.Psyme.hz-de21fc3514b452b786de2b1583ab2bc01f47cd856a9030d32a07cef613ce861c 2013-01-18 15:26:58 ....A 15523 Virusshare.00030/Trojan-Downloader.JS.Psyme.hz-f32d35cd739c58bed977002a7dd24a2eb9089b344fc3c18d81b52f2e5f7b0aa4 2013-01-18 15:23:38 ....A 25290 Virusshare.00030/Trojan-Downloader.JS.Remora.bg-019a3211818858d324878b47f5ef2efc790acf63c11d479d9b617e1815475fba 2013-01-18 15:26:10 ....A 111163 Virusshare.00030/Trojan-Downloader.JS.Remora.bg-0c3646d5bb9696b3e0942f8ee3cb54169827ea1b4699f3581870caf5ffdf2e74 2013-01-18 15:26:54 ....A 25290 Virusshare.00030/Trojan-Downloader.JS.Remora.bg-1b7a2e974209c0c8a552adc3faf63a4ae46246a1e70b8b9dc6823218b2b0dfcb 2013-01-18 15:29:44 ....A 25290 Virusshare.00030/Trojan-Downloader.JS.Remora.bg-45dc279a367bc9704fc38d475f5fc2be0885125a9037eb68e5ccf34e093a990f 2013-01-18 15:35:30 ....A 25291 Virusshare.00030/Trojan-Downloader.JS.Remora.bg-4cbb8eb9f7f29eb4aa0f35db4acbf6d3b13a12905a915b9b5cd34b9354a028e6 2013-01-18 15:30:02 ....A 58827 Virusshare.00030/Trojan-Downloader.JS.Remora.bg-4f37f0868c1a0319aacdc055c6b86b8e48ef261cb9075c3342ab22f46b25f9b9 2013-01-18 15:41:14 ....A 25290 Virusshare.00030/Trojan-Downloader.JS.Remora.bg-69e318f2a4e1ff290448fef6890b9002396c857ab5c57dfcb3a4acebf0c08558 2013-01-18 15:31:16 ....A 58827 Virusshare.00030/Trojan-Downloader.JS.Remora.bg-6c56ed1e75f60753cf5e14c54a0a73b257499122908566c3f8ab53ace6f9ab51 2013-01-18 15:39:26 ....A 58827 Virusshare.00030/Trojan-Downloader.JS.Remora.bg-6c8e88cbede819954570e58fd99178f1b6e489683c998b2529168bf26c2c680f 2013-01-18 15:27:32 ....A 58827 Virusshare.00030/Trojan-Downloader.JS.Remora.bg-789cedc5391513a5e8f4ab484a75c698e484ef8697e6c2395ef342292c9fc2aa 2013-01-18 15:23:20 ....A 25291 Virusshare.00030/Trojan-Downloader.JS.Remora.bg-ac3fc0b5be1aefb57d3df201b7fd85a5e61764cbba236788def02c382dcf1d1c 2013-01-18 15:37:42 ....A 25290 Virusshare.00030/Trojan-Downloader.JS.Remora.bg-afbe138912d27f9a0f09d18bdb2d139e14fee57b63c732565cd7f161103d4cac 2013-01-18 15:36:48 ....A 25290 Virusshare.00030/Trojan-Downloader.JS.Remora.bg-cb1ce84c2b8b8bce91fbd67eec875da9d09c7ebde93b6a34db64eea4f369edd9 2013-01-18 15:35:12 ....A 58823 Virusshare.00030/Trojan-Downloader.JS.Remora.bg-df3b4e8123f6a3453fd7a0f34d1d3ba374221ba63cf71e8d7f9a9661c07e6027 2013-01-18 15:43:24 ....A 9791 Virusshare.00030/Trojan-Downloader.JS.Remora.bg-f64a80310af2e3a375cbd4977259a24918a675d5b51b1fff54506911e7953de3 2013-01-18 15:33:10 ....A 58827 Virusshare.00030/Trojan-Downloader.JS.Remora.bg-f91157bebd5cdd2c528f562a045430517046485cf3b248757ab695a93b5422a8 2013-01-18 15:30:04 ....A 58827 Virusshare.00030/Trojan-Downloader.JS.Remora.bg-fbf7cb47b295588d6d38dacc54a3340289a0dc2ab9625e42d7f356bb12455a83 2013-01-18 14:35:56 ....A 105945 Virusshare.00030/Trojan-Downloader.JS.Remora.dk-37e1add8167718b484251a5bb5ce8cb65fc51f799603a062105a2533cb060d46 2013-01-18 15:32:36 ....A 16685 Virusshare.00030/Trojan-Downloader.JS.Remora.dk-dad9a581321ddb939b17846854b3d2e3541f38de67bbb7295d29ac529700a768 2013-01-18 15:15:20 ....A 18665 Virusshare.00030/Trojan-Downloader.JS.Remora.n-1c880d131910e94480cf533c8ac87fc71331f303ec73acd9fe6e2fa333c51e3e 2013-01-18 14:22:36 ....A 14602 Virusshare.00030/Trojan-Downloader.JS.Remora.n-4bfd4fd17bda2540517486f6244c023ff5c1781b88777b9b751ec1c2ddd4c1d7 2013-01-18 15:38:24 ....A 15251 Virusshare.00030/Trojan-Downloader.JS.Remora.n-6c03ec7b3e02dc80e4845d0713b8fa4cda6dff6a806010a15b03c6a083f7bd02 2013-01-18 14:16:56 ....A 15632 Virusshare.00030/Trojan-Downloader.JS.Remora.n-ff45451a356a2812f90dba6003ed88e2439553fcff73f90644eb46ae2daf4402 2013-01-18 15:39:38 ....A 170713 Virusshare.00030/Trojan-Downloader.JS.Shadraem.a-086897786812c77754ed79306a36ae738dc64f592575c358eabb41af152c61fb 2013-01-18 15:03:38 ....A 30476 Virusshare.00030/Trojan-Downloader.JS.Shadraem.a-111f8a061d7191cba5d6dfdd2f9a3b9a222fbe40b61ea30fcb72e05a7f119318 2013-01-18 15:41:12 ....A 10515 Virusshare.00030/Trojan-Downloader.JS.Shadraem.a-21432d7b2dbf454c070da6f3d0144f269440fb5f03c03760c1eb9a9ca7da8b71 2013-01-18 15:34:38 ....A 50105 Virusshare.00030/Trojan-Downloader.JS.Shadraem.a-2f81b563ac5534febfd3e02db2486f765e75bb0986d2fb051f1caed2c7fe30be 2013-01-18 15:35:28 ....A 16948 Virusshare.00030/Trojan-Downloader.JS.Shadraem.a-59e2f9c21c5815795d62bdec6ed301ee9b74760d748f752a2191f9f9ab57af72 2013-01-18 15:39:46 ....A 57305 Virusshare.00030/Trojan-Downloader.JS.Shadraem.a-6156af816e9b14c75bab22e8ecc55e999976247a9ef852b889631d01dfb0fce5 2013-01-19 01:24:42 ....A 4778 Virusshare.00030/Trojan-Downloader.JS.Shadraem.a-891346cda5a6a9ac265a5cfa325ef4b3647d4a1a7e11955449a9e6d2d141a089 2013-01-18 15:15:24 ....A 20630 Virusshare.00030/Trojan-Downloader.JS.Shadraem.a-9995bddd24999a250deb0789afbeab2ee2f3e7dc4a8ef0b87e9e990f19a761e0 2013-01-18 15:15:26 ....A 15577 Virusshare.00030/Trojan-Downloader.JS.Shadraem.a-a5165fa8cd7e2cdc20d11188054af978a80c305b20df1642ae0ad882c9678750 2013-01-18 14:21:04 ....A 19188 Virusshare.00030/Trojan-Downloader.JS.Shadraem.a-cc49c4bc032dfd1703a8d0b6609cc4c6eef98310da145973bca405b1850a7809 2013-01-18 15:40:18 ....A 50105 Virusshare.00030/Trojan-Downloader.JS.Shadraem.a-deb376bcb5c901e5f407012e5608e7526f78e5ad3515043f16d7f0a5d8231022 2013-01-18 15:24:34 ....A 28192 Virusshare.00030/Trojan-Downloader.JS.Twetti.g-85e2e105b490b40e6c7dee66c606007feb349840906f720db3ceb65b64ca975e 2013-01-18 15:05:18 ....A 17575 Virusshare.00030/Trojan-Downloader.JS.Twetti.j-38cd6bd1aeab012e2affc91f946fd8cdca2b850ac8ce9e8ab8b69523d2d8e73b 2013-01-18 14:50:30 ....A 15494 Virusshare.00030/Trojan-Downloader.JS.Twetti.j-5fca83e90b543d9bd6cfae8d5b5921905b5ecf5324750724ce93023ecb461f6d 2013-01-18 15:53:30 ....A 9439 Virusshare.00030/Trojan-Downloader.JS.Twetti.j-9ba9ef0d61a7e57524141caaba75b0bbcc0107daf2e24aebf6f66a33be3174d0 2013-01-18 15:27:10 ....A 40148 Virusshare.00030/Trojan-Downloader.JS.Twetti.k-137df923e02c7aece5bf5adc5354348c8f68e3d9643786d643a1a90dbad774ce 2013-01-18 15:29:16 ....A 7797 Virusshare.00030/Trojan-Downloader.JS.Twetti.k-14625afb723574d0d41787b2a83c894da136c8828e0fe113be9ca26a30ffb60b 2013-01-18 15:06:22 ....A 18509 Virusshare.00030/Trojan-Downloader.JS.Twetti.k-27eb39c66151b47a03bce5b984fc7d2853a13e41b1322707bf90e34b0d223f4c 2013-01-18 15:39:50 ....A 8236 Virusshare.00030/Trojan-Downloader.JS.Twetti.k-2b4b392247c565eed19c7b68481c976a0dd3f0cf3a3db98de33fb1fd329f5caf 2013-01-18 14:27:40 ....A 30162 Virusshare.00030/Trojan-Downloader.JS.Twetti.k-49c3472e3356cf8f356d8ffc99a507716ff513f7993b1503ed3f903816d5b5f1 2013-01-18 15:25:56 ....A 6838 Virusshare.00030/Trojan-Downloader.JS.Twetti.k-51a5ebdc8d96e9e98abfe52d0d740d71a6581c0c4b9b2f5291ba123593e847e5 2013-01-18 15:24:32 ....A 15816 Virusshare.00030/Trojan-Downloader.JS.Twetti.k-540e1007b96b202a5b4a1f450601ca95c97ad19e208a027f00d7446a8ed1498c 2013-01-18 15:38:56 ....A 8396 Virusshare.00030/Trojan-Downloader.JS.Twetti.k-6722cb8c398a5ea9c77e39d6e36101af816a021802eb81c591b826a251027820 2013-01-18 15:30:42 ....A 39162 Virusshare.00030/Trojan-Downloader.JS.Twetti.k-6c8cb0137e489a028a430b39461870d54f0595e469a56d6058aba6e27e9b0d87 2013-01-18 15:32:48 ....A 40148 Virusshare.00030/Trojan-Downloader.JS.Twetti.k-719251c76a6b72409cfd7967f1a59dc3d82a8110771e1edbe4a8108e1250801a 2013-01-18 15:41:10 ....A 18220 Virusshare.00030/Trojan-Downloader.JS.Twetti.k-74f051d6196d051cd369900180265fe3992af27636507f86cab571a03176f68d 2013-01-18 15:37:12 ....A 7503 Virusshare.00030/Trojan-Downloader.JS.Twetti.k-86fd5ab9375e108b359cf64eef7279870fa98d1cd9d72b1e22f63e37fd20bd1f 2013-01-18 16:19:24 ....A 7006 Virusshare.00030/Trojan-Downloader.JS.Twetti.k-c82fd54f10477df4beadef42fc818eeaa3e597e479468687b463468ff021f7b5 2013-01-18 15:02:32 ....A 9533 Virusshare.00030/Trojan-Downloader.JS.Twetti.k-cbaac38d6fad2206399c0cae97749b2f5c9319014bb0b488e74e284d36eebb5f 2013-01-18 15:35:12 ....A 30369 Virusshare.00030/Trojan-Downloader.JS.Twetti.k-cbfe074cbf34a3474786ed09a055b7824dc99454fd5603424fdbbeedf543db83 2013-01-18 15:23:06 ....A 14437 Virusshare.00030/Trojan-Downloader.JS.Twetti.k-d502660a167aa9ea7d11c81ddbdb6c9600e860141ddec79c911d6fc58636b6de 2013-01-18 15:36:02 ....A 23460 Virusshare.00030/Trojan-Downloader.JS.Twetti.k-dad5274bdc2760bb41706bc786581db224d165d684f7f57c59b8380c8a8363dc 2013-01-18 15:04:38 ....A 8868 Virusshare.00030/Trojan-Downloader.JS.Twetti.k-e32ea7c32059d5127a5bd2cab375b554d0da35c68452f9e5b82de85f508062c2 2013-01-18 15:26:06 ....A 35940 Virusshare.00030/Trojan-Downloader.JS.Twetti.k-e7f400de223f00f699e5bb4d112c0ac4cd255a9ea12645dd2ecec9617536ae61 2013-01-18 15:34:10 ....A 49470 Virusshare.00030/Trojan-Downloader.JS.Twetti.k-eb5aa1cf534c11a03e2128cfe8a6245921deab71e703aad75844cf7b51d275f5 2013-01-18 14:17:50 ....A 25541 Virusshare.00030/Trojan-Downloader.JS.Twetti.k-ef28eb5d2da62327899c3f49ccac0c157850b2923426a3012ad00251d843fbe3 2013-01-18 15:33:04 ....A 9317 Virusshare.00030/Trojan-Downloader.JS.Twetti.k-f4b73f1343211c08d47aefb90ad10523d2d6b759a0108cd8d85e965185fdd3a2 2013-01-18 16:06:22 ....A 13182 Virusshare.00030/Trojan-Downloader.JS.Twetti.q-061f36724ebb78160e63f9745f8c8573f7b4e9c337bb558413a4d753634e881c 2013-01-18 15:32:06 ....A 39103 Virusshare.00030/Trojan-Downloader.JS.Twetti.q-08f997c059eb8f596644b4958eae5f1750bd6f56f3551f79865618eecd40b775 2013-01-18 15:39:42 ....A 16878 Virusshare.00030/Trojan-Downloader.JS.Twetti.q-3608441e44fde951374a7fd9b1e2f2152b6033ca1b8d52bde7f67aa17ff4f8cd 2013-01-18 15:31:12 ....A 14735 Virusshare.00030/Trojan-Downloader.JS.Twetti.q-f383360be888f9896c8dd5120fb906f2c4609c39b79a01174ac6256f3311f281 2013-01-18 16:00:22 ....A 14925 Virusshare.00030/Trojan-Downloader.JS.Twetti.q-fdea35bdfc3d7e56e6d007b957d77d99906e22ccd5d7b9ed4e406fd8b819abd9 2013-01-18 15:38:38 ....A 25496 Virusshare.00030/Trojan-Downloader.JS.Twetti.s-0766c0d8ddbd0cca00a40b5b320605f811d25dd9048fcb5b311e548a94a8d3af 2013-01-18 15:26:48 ....A 18807 Virusshare.00030/Trojan-Downloader.JS.Twetti.s-22ff02eb985c9af052167d3e613428d3df1848dffe25e12606d034f9861364bf 2013-01-18 15:37:32 ....A 14851 Virusshare.00030/Trojan-Downloader.JS.Twetti.s-478db61efbbd9f9de763d9511a2f41d37acb9c456dc6d8c3949b67eb6ff252a5 2013-01-18 15:32:32 ....A 21093 Virusshare.00030/Trojan-Downloader.JS.Twetti.s-64755674b083dea2e2a5b1d0b52a084bf3ceaf68a36b68b415519e01ae6417c5 2013-01-18 15:37:16 ....A 21101 Virusshare.00030/Trojan-Downloader.JS.Twetti.s-69afe1625a02118dada176ef149d8c14c523818ff789cb47a62295fdd9a94dcb 2013-01-18 15:26:26 ....A 24468 Virusshare.00030/Trojan-Downloader.JS.Twetti.s-76f1479f37e9e7f340bf1e2da21401f775690de36048db74be4a96d4b4e5080a 2013-01-18 15:29:40 ....A 19730 Virusshare.00030/Trojan-Downloader.JS.Twetti.s-898e02ded768d21eae8a2345d377ed6faecc0ad8aecdc69fe513ceded30fc421 2013-01-18 15:39:42 ....A 21234 Virusshare.00030/Trojan-Downloader.JS.Twetti.s-917bbbd3f5cad14e71ef038908743c7cd0ccbd8bc71d8fe6d14268f5131f52cf 2013-01-18 15:53:50 ....A 10305 Virusshare.00030/Trojan-Downloader.JS.Twetti.s-98399ac28528d2f361ed116b26518ad46d464f3485713b5eaf6631fcb819f328 2013-01-18 15:24:20 ....A 14812 Virusshare.00030/Trojan-Downloader.JS.Twetti.s-99928cb4157c5490595b49d21826148622bdd50a342a6a8b90ba59f7b71ec07e 2013-01-18 14:34:44 ....A 18387 Virusshare.00030/Trojan-Downloader.JS.Twetti.s-a9cbad5766bee6c251067b3598e6e7751974b87bfee287043b98f60e5466ca48 2013-01-18 15:36:10 ....A 21100 Virusshare.00030/Trojan-Downloader.JS.Twetti.s-f4211e0e3735fc0387c3eea515509890764d1d2ee87f7428eed38b67146e58d1 2013-01-18 15:25:54 ....A 44569 Virusshare.00030/Trojan-Downloader.JS.Twetti.t-02977e00a70b09f2467fb73b00c361dbbaf1e22ef49cd10b5a7625eb319fd7da 2013-01-18 15:27:40 ....A 45341 Virusshare.00030/Trojan-Downloader.JS.Twetti.t-02edf9e0f5e30075d79937abfe4f5301cd0e14ad5396866dbb32e32372d991d9 2013-01-18 15:37:08 ....A 21168 Virusshare.00030/Trojan-Downloader.JS.Twetti.t-106b22d515ba1e555d630a5f2c37c3f29224983e5c35f6774b96af2e3aa8d620 2013-01-18 15:18:32 ....A 13926 Virusshare.00030/Trojan-Downloader.JS.Twetti.t-18b766bbea46fb6fecabe5b11610eea1c65308a7ae8e3f46b08e554c4fb48e8b 2013-01-18 14:36:36 ....A 18823 Virusshare.00030/Trojan-Downloader.JS.Twetti.t-22c25974d6f8d3b12e8c2b54f2d72bb07ea6eb9850e8cb9b8b4fff21b9d4de04 2013-01-18 15:25:58 ....A 49146 Virusshare.00030/Trojan-Downloader.JS.Twetti.t-2d9ad26c6c55d000696154d1d21e5a9dff87e33392d9a90598cc61a1d71a2555 2013-01-18 15:33:48 ....A 86602 Virusshare.00030/Trojan-Downloader.JS.Twetti.t-2ebc622957c4f226bd66a904e14282b3e4c15227102965e990d140a9a2091a9d 2013-01-18 15:35:58 ....A 44324 Virusshare.00030/Trojan-Downloader.JS.Twetti.t-481ff268d05c1db80cb000762732dd5e3e4f10a2fd7c6768564f487fe514feef 2013-01-18 15:37:46 ....A 18369 Virusshare.00030/Trojan-Downloader.JS.Twetti.t-4a37681819517bd3e3f3bf79c5ebe7733cb3e5f16240f5f68c4aec3a19423b65 2013-01-18 15:31:50 ....A 20903 Virusshare.00030/Trojan-Downloader.JS.Twetti.t-4ad40275e22ce78eae79aa787057dea4830b84e1ae686bf608f6749891bbc91b 2013-01-18 15:32:06 ....A 29374 Virusshare.00030/Trojan-Downloader.JS.Twetti.t-507093d79fed07e455084c118645540a19242b4df65ae66728e45b68080eb715 2013-01-18 15:24:36 ....A 25048 Virusshare.00030/Trojan-Downloader.JS.Twetti.t-621fe1d66ee3cee3b1a76ffbe261c6b5dbf8b69687e57eef646dc7d7bd1d1c2e 2013-01-18 15:30:52 ....A 10909 Virusshare.00030/Trojan-Downloader.JS.Twetti.t-6811b3a0421366685be19c957f789293cbaaa205674a43a43cbbb7458fa0c8b1 2013-01-18 14:54:40 ....A 15768 Virusshare.00030/Trojan-Downloader.JS.Twetti.t-744bcbe86f312684501c3f46a4b9d6e3a0bbdc9b9d75ad28ea5f772f864a4486 2013-01-18 15:39:38 ....A 15402 Virusshare.00030/Trojan-Downloader.JS.Twetti.t-7574ed9b0c7a97f52f032f447db64758d7fdf20648fa638175f9418fa10e50bd 2013-01-18 15:22:20 ....A 29318 Virusshare.00030/Trojan-Downloader.JS.Twetti.t-78262dd4932845af0f6a50c13887cdb7f65df99a71a7d890b76618ae9502d7d3 2013-01-18 16:43:24 ....A 113041 Virusshare.00030/Trojan-Downloader.JS.Twetti.t-7e09747141e96ea58523aa6aceaa0fcee7ecb2ce5951834fe40cf09cc77b6c8d 2013-01-18 16:27:04 ....A 18510 Virusshare.00030/Trojan-Downloader.JS.Twetti.t-7f6070947093a5ef4604112c592fcf457a1372bce984114ea96b245d7507a0b1 2013-01-18 15:05:46 ....A 21959 Virusshare.00030/Trojan-Downloader.JS.Twetti.t-800bf3f632eb73fc2297e6ea5fa2dfebe8a5bf0f779e87334f2f48b6a1f2d5ce 2013-01-18 15:32:06 ....A 18617 Virusshare.00030/Trojan-Downloader.JS.Twetti.t-83e292a440b2ef273702b364965c3e2c54f840edebe276cf8982afc208805d2e 2013-01-18 15:26:10 ....A 44607 Virusshare.00030/Trojan-Downloader.JS.Twetti.t-9520ed2be7a0dad03281a46881784f3eca882cb85345be12d1306766d985dd37 2013-01-18 15:26:58 ....A 15305 Virusshare.00030/Trojan-Downloader.JS.Twetti.t-a90a77441cb00c3eea7608e034a1f82e480218b6169ae08adfd50349c71e904f 2013-01-18 15:38:24 ....A 21168 Virusshare.00030/Trojan-Downloader.JS.Twetti.t-aa12a1cc18412073f4a55e507c841f8231e50980efa66bc28273d5448b50f06d 2013-01-18 15:32:16 ....A 20315 Virusshare.00030/Trojan-Downloader.JS.Twetti.t-ac5166753ced31833849458c721dd20e619c34f062de1a45cbc208a383bd2b17 2013-01-18 15:29:44 ....A 22102 Virusshare.00030/Trojan-Downloader.JS.Twetti.t-b18ab96246e307249fa47c6c105c443143c6f65a40d5a7321196004fc9c4e6ac 2013-01-18 15:55:50 ....A 17425 Virusshare.00030/Trojan-Downloader.JS.Twetti.t-b6da47f94bf7d23e0b636d6f05f66ae2b99989fa85dd3d0ba37089835a6037df 2013-01-18 15:29:30 ....A 42548 Virusshare.00030/Trojan-Downloader.JS.Twetti.t-b78b85c7e022907d8d26788ffac2ddeba38a9f63cd0a3aa72d5454b4162c0aba 2013-01-18 15:24:18 ....A 20091 Virusshare.00030/Trojan-Downloader.JS.Twetti.t-b7d175eb8611bc6ebe9e98da41b59ab409ef5ef5deadb801328680c2b891da1b 2013-01-18 15:41:02 ....A 17374 Virusshare.00030/Trojan-Downloader.JS.Twetti.t-b7e3c876c60f992c6c37ca0bb2218a1170fa1b9606e29bc17c4524541ea818ce 2013-01-18 15:35:40 ....A 18139 Virusshare.00030/Trojan-Downloader.JS.Twetti.t-ba0aba6d0353c36567ecd1dba050d86eb649d08a98a0679bd3668e5d13b22c89 2013-01-18 15:41:12 ....A 15639 Virusshare.00030/Trojan-Downloader.JS.Twetti.t-c3129c55dfba7b1486cfee477b5acba8dbf55e6fdda7b5e89f7700e8f39e2f51 2013-01-18 14:36:44 ....A 18415 Virusshare.00030/Trojan-Downloader.JS.Twetti.t-c3f8b5467cad51feffe40a58e3e9bbc4eb787741bc0b3f19bc9124b07b024b08 2013-01-18 15:40:56 ....A 20428 Virusshare.00030/Trojan-Downloader.JS.Twetti.t-c5eb1a4835f644c85c846b1f7abc63e5f6e561b3d136a3be54f49fd7bf7d877c 2013-01-18 15:39:56 ....A 42564 Virusshare.00030/Trojan-Downloader.JS.Twetti.t-cab91357d0dd3d4c590d00a86c4608660de9625377989af21988fc0ce84862b5 2013-01-18 15:42:08 ....A 52313 Virusshare.00030/Trojan-Downloader.JS.Twetti.t-cb707b2051d8291d9f8b9c079f7dcbb09291efcdd686c8968cc5c5ff46522884 2013-01-18 15:28:18 ....A 52318 Virusshare.00030/Trojan-Downloader.JS.Twetti.t-cdf93f4a26828c440afef372fef7293de5330e7dfc5db97fe9e34f121a5c97dd 2013-01-18 15:27:00 ....A 23037 Virusshare.00030/Trojan-Downloader.JS.Twetti.t-f29d59da2c7bb27873b51b733cc845c84c13d2c1bf489fe0f2fee68ab70b0ab0 2013-01-18 15:41:10 ....A 15088 Virusshare.00030/Trojan-Downloader.JS.Twetti.t-fb34fbd827330bbe54c4247735f072e0551e1aae06973eb5e824161592a1086b 2013-01-18 15:04:40 ....A 15088 Virusshare.00030/Trojan-Downloader.JS.Twetti.t-fc8a271e7197660bd710c4d70d8306946076ae2f5d624bdc692ae9aa31e56036 2013-01-18 16:22:18 ....A 2488 Virusshare.00030/Trojan-Downloader.Java.Agent.a-0e551abd941238ebbcdd74eb538b72fccb19006b192bda0ee8a405f6d8f4a0a2 2013-01-18 14:26:14 ....A 2502 Virusshare.00030/Trojan-Downloader.Java.Agent.a-494864c06fe3a3d8b73970bd4de80087adad68298630e288e17e1c940a74b2e0 2013-01-18 14:30:08 ....A 9048 Virusshare.00030/Trojan-Downloader.Java.Agent.ml-964ea3a9132b896399cb7055049b6a997aac96a150f328361eb4607172a0d465 2013-01-18 16:12:34 ....A 102400 Virusshare.00030/Trojan-Downloader.MSIL.Crypted.gu-8519de843d2091f3c6a5fce3ef4b8b3281aa077bdd96dd1d2d0d8df7f2f14ab3 2013-01-18 15:52:20 ....A 13824 Virusshare.00030/Trojan-Downloader.MSIL.Small.vig-120f56ac6d064715b8c1fa6d79ad2ecd790316a16d17dfa519a15d692a8822eb 2013-01-18 16:09:18 ....A 41571 Virusshare.00030/Trojan-Downloader.NSIS.Agent.z-7bc44dce1dc0597377b43b461d6378db1900dec636a8e8cdd5d60a85bac69fe8 2013-01-18 16:04:20 ....A 6564 Virusshare.00030/Trojan-Downloader.VBS.BitMin.d-46e43cd374dc3254444001a5a4553cfc98978f3b7792c7317a15230dc393282b 2013-01-18 16:51:22 ....A 15457 Virusshare.00030/Trojan-Downloader.VBS.Psyme.cg-de55a3d2c51a8849fa75ef15d01aced2901b6824cbda5b8ab3d861a2a642a9e9 2013-01-18 15:50:10 ....A 12236 Virusshare.00030/Trojan-Downloader.VBS.Psyme.h-7c755512b292b352f5190a315433f726ce9c459953f712696d69084851b46f89 2013-01-18 15:31:48 ....A 12236 Virusshare.00030/Trojan-Downloader.VBS.Psyme.h-d084fc84b5cf6aea95b02395fac505a12474742f6029eb321172a7390906c824 2013-01-18 15:28:00 ....A 6242 Virusshare.00030/Trojan-Downloader.VBS.Small.do-038e3f2933a37602c0f406e83d455d30f58bd6ce34617f2ad799e2817807ae2f 2013-01-18 15:31:24 ....A 6550 Virusshare.00030/Trojan-Downloader.VBS.Small.do-276c8cc5f12fbe2d08d909a3fa3f038c3234f4f204afe1667bdace1932c56ba9 2013-01-18 15:23:30 ....A 6227 Virusshare.00030/Trojan-Downloader.VBS.Small.do-440e378d9e8a4689c235a595c69b317282e04ca75359393aa4df654c81956bc6 2013-01-18 15:24:06 ....A 5868 Virusshare.00030/Trojan-Downloader.VBS.Small.do-989f7fa9bd9a76c477978295a59dcc8c687381c19554a0b49264d1878456dc05 2013-01-18 15:31:22 ....A 125014 Virusshare.00030/Trojan-Downloader.VBS.Small.do-f309112d9ae97f34e696f9cf1114d2f13b11c22f2e6df0997339349b9675d71d 2013-01-18 15:23:46 ....A 190009 Virusshare.00030/Trojan-Downloader.VBS.Small.do-f51c2833c9c3742c41da7d6d375b654a4de00523114e092e14d3f65d93c11aca 2013-01-18 15:15:56 ....A 40960 Virusshare.00030/Trojan-Downloader.Win32.Adload.cg-8b24c4d33e4886db312cc39303578dbbc6145b6cb16a9cb7c5d7b3130495ac5c 2013-01-18 16:40:56 ....A 79526 Virusshare.00030/Trojan-Downloader.Win32.Adload.dorn-213aaba54bf197556a47567abeb9dbe114b0089d0ff97036f742826e6af5a4a7 2013-01-18 16:21:52 ....A 13312 Virusshare.00030/Trojan-Downloader.Win32.Adload.dpaw-1be01fc497531a87bb8afd5427f0d31187402768682a75edb1f10cca0c697a93 2013-01-18 14:36:20 ....A 813667 Virusshare.00030/Trojan-Downloader.Win32.Adload.dylq-4e6164cdefe1801f7fdbba678e1e0b5cc83d8e2819569de1bc6d0cd0158563ba 2013-01-18 14:46:00 ....A 601088 Virusshare.00030/Trojan-Downloader.Win32.Adload.iesi-5ea18888c728831cb1b2aea9b60a0072ea0184333dca9b2dac5238fa955c149b 2013-01-18 15:22:52 ....A 248320 Virusshare.00030/Trojan-Downloader.Win32.Adload.iess-52d9de29856c489d054d3bd0c6a9614c78ade6b902379f4854e074da001bbad7 2013-01-18 14:50:12 ....A 167936 Virusshare.00030/Trojan-Downloader.Win32.Adload.kmm-6aa6b068fa24aa405d7c7f314a3b8854884235d885f6b49f4f2b215844541322 2013-01-18 16:03:28 ....A 79872 Virusshare.00030/Trojan-Downloader.Win32.Adnur.uhq-3f6839911371c279484929a358d75f357d064c83e1ef901d9d3a54e6840661ec 2013-01-18 14:33:10 ....A 434688 Virusshare.00030/Trojan-Downloader.Win32.Adnur.wfo-4797ba14ef9f11b85953f5610eb8ce164c8aa5df83ea3fa1cfec59ef1d560d23 2013-01-18 16:14:30 ....A 389120 Virusshare.00030/Trojan-Downloader.Win32.Adnur.whm-7bc78ef48591ff158364296b5f592bed11c5378cb82baf6e01871afd94030b80 2013-01-18 15:11:18 ....A 441856 Virusshare.00030/Trojan-Downloader.Win32.Adnur.wox-8e0b14a8fcfe10b894f488ec000d906501afa761311ec6c10fa67b6c81038996 2013-01-18 16:20:44 ....A 406599 Virusshare.00030/Trojan-Downloader.Win32.Agent.aadcy-0712d31683a7ac603a536cfbbadb9d6529d594747df8b69a62bf2ece30baad49 2013-01-18 16:14:52 ....A 431181 Virusshare.00030/Trojan-Downloader.Win32.Agent.aadcy-15563fc4a4a73964f0dd0ec1da066ea756f8f2dcfc29baa5f30dbcc7b8114d93 2013-01-18 15:46:26 ....A 406526 Virusshare.00030/Trojan-Downloader.Win32.Agent.aadcy-1f195ea5f39a4fb8cb20801e459ff5dc7357c184a1572a80a04af9c1b5242157 2013-01-18 16:52:20 ....A 398319 Virusshare.00030/Trojan-Downloader.Win32.Agent.aadcy-2229c242e948918d3ad69599ad9d91bb04c0d7c9385368a1bbd9b42031bc06fc 2013-01-18 15:49:32 ....A 386034 Virusshare.00030/Trojan-Downloader.Win32.Agent.aadcy-2ece82b35eb2a8149943d092e30c17ee0d782256e8264007a16258728a4c1013 2013-01-18 14:01:16 ....A 398324 Virusshare.00030/Trojan-Downloader.Win32.Agent.aadcy-359a8b0772804e1e7369e06bc5068d835d1eddfc083dd5d85a38e8554aee5ca1 2013-01-18 14:04:46 ....A 377844 Virusshare.00030/Trojan-Downloader.Win32.Agent.aadcy-36987e1841b2ae9ac1c9bdfe92397273e53fdd2ff807278c504ef27eb2fdf237 2013-01-18 16:01:38 ....A 410585 Virusshare.00030/Trojan-Downloader.Win32.Agent.aadcy-3f38cd050e6b440c1fa215ac7a0053d6634b11b9b65b52bd5327143e29f059de 2013-01-18 14:25:38 ....A 406603 Virusshare.00030/Trojan-Downloader.Win32.Agent.aadcy-44c6b13ee886c93a9c811bb6e192a2a91c00fc45a6d40a8f6fcdf6994c456b5b 2013-01-18 14:30:52 ....A 410567 Virusshare.00030/Trojan-Downloader.Win32.Agent.aadcy-46af35f4651b7a40b24231f81d3250e4f6129b816ead2e3852f49d036fdfada9 2013-01-18 14:33:10 ....A 372736 Virusshare.00030/Trojan-Downloader.Win32.Agent.aadcy-478e0badf803044da2fbcd7c56b4e363c0a1bf9295d8b678afd29b3d1e9d1d63 2013-01-18 14:31:22 ....A 401408 Virusshare.00030/Trojan-Downloader.Win32.Agent.aadcy-4b1b63119ff1a5a153890536b66edad0aada6e634e3eb6974d4799854315a612 2013-01-18 14:33:40 ....A 394351 Virusshare.00030/Trojan-Downloader.Win32.Agent.aadcy-4c1a461421fa5c795a8b51bdbd0b15858d80fb3795732a15d78446814ba80f7a 2013-01-18 16:38:38 ....A 394159 Virusshare.00030/Trojan-Downloader.Win32.Agent.aadcy-5adefcdcde9521714eebf3f88795ee7724c6cdb0b729d3fe882438c5a545962e 2013-01-18 14:42:20 ....A 401408 Virusshare.00030/Trojan-Downloader.Win32.Agent.aadcy-5b4eaae036e381e58a3dda3a7f70345d8c433c718fdf60735c22591323bb0615 2013-01-18 14:53:34 ....A 398419 Virusshare.00030/Trojan-Downloader.Win32.Agent.aadcy-6dc6fd21f04b6375c4b9b99d6cd5c05556a4534a253c2a324509ef8279eeaa62 2013-01-18 16:25:24 ....A 394303 Virusshare.00030/Trojan-Downloader.Win32.Agent.aadcy-706d1308981d57d460707e44c208a1aa27d0d7393d1b2dbadb0bba3b2f1ec14e 2013-01-19 16:44:02 ....A 390215 Virusshare.00030/Trojan-Downloader.Win32.Agent.aadcy-74f196206bf474d23951b94c9805c79a58259e9b259465143cde8dc0dc7d74f6 2013-01-18 15:01:40 ....A 405504 Virusshare.00030/Trojan-Downloader.Win32.Agent.aadcy-7b8fa0f422960b5820ffd132702af7014fa86fd7f7dfc8dbbdcc75e4e5d3e3f0 2013-01-18 15:01:32 ....A 389120 Virusshare.00030/Trojan-Downloader.Win32.Agent.aadcy-7bbe36c39d811f4bf4d667e9cad335976b0cc016260241f074b7dc0f3f7020b9 2013-01-18 15:14:46 ....A 410585 Virusshare.00030/Trojan-Downloader.Win32.Agent.aadcy-8a48bf693114a3defa629bc84bd2139968e283659c4cb195108d73b17b22696b 2013-01-18 15:17:26 ....A 401408 Virusshare.00030/Trojan-Downloader.Win32.Agent.aadcy-8b738c2f05c29587f662c80b10ba68e1df397575d2d9f33aafe81b605a958257 2013-01-18 15:12:50 ....A 381895 Virusshare.00030/Trojan-Downloader.Win32.Agent.aadcy-8e45f2fe8bbe434f06fdc272070312a73582d5b839661485cbb251b03498411f 2013-01-18 15:12:44 ....A 431086 Virusshare.00030/Trojan-Downloader.Win32.Agent.aadcy-8eb71078dc042bc1345c1bd41e54dda3478a7cbbae5a7a2b6d73f28a8ffaa0a6 2013-01-18 15:14:12 ....A 389120 Virusshare.00030/Trojan-Downloader.Win32.Agent.aadcy-8ed21cb1da7b8cdef9e052d2077e7006c624109d7af4bae3f61f129988057dfa 2013-01-18 16:30:04 ....A 406602 Virusshare.00030/Trojan-Downloader.Win32.Agent.aadcy-ddff4d3a52d4252773a6c06eca44974aa79170755b3bee7845db5e41e8c2170f 2013-01-18 14:15:00 ....A 174592 Virusshare.00030/Trojan-Downloader.Win32.Agent.aadwq-3f291e0600a269acf3e13ac0a64a916bc11188ad6f9397ac02bc58b46ab374b8 2013-01-18 16:02:44 ....A 221184 Virusshare.00030/Trojan-Downloader.Win32.Agent.aaimz-5a214b4bd73fcbfc30dbb05bb5628ff955fc6ff43ec9214e2900f1b5b9ca57bf 2013-01-18 16:14:20 ....A 339000 Virusshare.00030/Trojan-Downloader.Win32.Agent.adsfbc-7bfc3e4942515c6f911f0d824cf9b006170e96dc859f6cde7385a98cdabbaf1c 2013-01-18 14:14:02 ....A 312832 Virusshare.00030/Trojan-Downloader.Win32.Agent.adsfsr-3ee27c67051315f61a24baca299f3b0302c41d42f6ebb21534e459019d7a16d6 2013-01-18 16:14:26 ....A 66048 Virusshare.00030/Trojan-Downloader.Win32.Agent.apqt-7bcac1cab0e3a0e60e08aa4f26128a39d65ba167654d432089f1988e1d631d55 2013-01-18 14:44:02 ....A 2681403 Virusshare.00030/Trojan-Downloader.Win32.Agent.cgcy-5d184cd5a7a617a8f6b506498664a4b892e82e3f130ff652b431d96f42bb1f2c 2013-01-18 14:28:54 ....A 126976 Virusshare.00030/Trojan-Downloader.Win32.Agent.cosq-4a31055584f0d542ce6eec86ffa674c108dcfb27c42978b9abe4b5211c68f65a 2013-01-18 14:51:22 ....A 24215 Virusshare.00030/Trojan-Downloader.Win32.Agent.cwyp-6c62c1bcc5ddacc1c0aa84ed5be92b718cea865664938e271ffe3eff682e5ce2 2013-01-18 14:14:54 ....A 119296 Virusshare.00030/Trojan-Downloader.Win32.Agent.frus-3fb8dc5e36e359d02dc524920b7590d650784d8b977fad8f59b426dfc2d18bd5 2013-01-18 14:37:52 ....A 118784 Virusshare.00030/Trojan-Downloader.Win32.Agent.frus-4e8a1a1dec84899ef8cdadb676a5fb18eb0f4ee8cdc7d110abd954b17c0bb6e8 2013-01-18 14:57:28 ....A 120832 Virusshare.00030/Trojan-Downloader.Win32.Agent.frus-7a0b4cefaa98ed803e73e1fa34347aa37e64a0031a821ec15c3583e5f3d8f544 2013-01-18 14:49:12 ....A 200192 Virusshare.00030/Trojan-Downloader.Win32.Agent.gxwq-6a6527d5cdd19208e9d7d8e7863a01148d793b944d32c766d78377803cfb521a 2013-01-18 15:33:16 ....A 74756 Virusshare.00030/Trojan-Downloader.Win32.Agent.gyvm-f647ad77a37a699aeeafd342da558519e0b6fc8ae728583666afc36aee722c72 2013-01-18 16:20:22 ....A 22909 Virusshare.00030/Trojan-Downloader.Win32.Agent.gyxw-7c4b795585a0bb2458cefbfcdbb0ca731b2706e0bc610bea6a5a9cf8cc04798d 2013-01-18 15:42:20 ....A 44032 Virusshare.00030/Trojan-Downloader.Win32.Agent.gzai-276278ec51fe1dfd2ea8632591e17035419e5c80f1422ac80a007a98a8d59a89 2013-01-18 14:10:30 ....A 24576 Virusshare.00030/Trojan-Downloader.Win32.Agent.gzlz-3cbf2ac9e4fb99e30f6595458d6047c55b94ec93230fc7bd6a22a29f46559301 2013-01-18 16:23:14 ....A 24576 Virusshare.00030/Trojan-Downloader.Win32.Agent.gzlz-3de1e3231ea1d18d8f77da896d481ef317b9853e8daf2b14a1fc1bc7393e1830 2013-01-18 14:27:24 ....A 24576 Virusshare.00030/Trojan-Downloader.Win32.Agent.gzlz-4565df0bedab6094c52f42f20bd6b845333087bed587a4cb1292a706a104f5ea 2013-01-18 14:26:24 ....A 24576 Virusshare.00030/Trojan-Downloader.Win32.Agent.gzlz-4967a2eae7c360ecbc7972f11062abe23bd9700045b14b5690b2d8ac2c19b391 2013-01-18 15:20:22 ....A 24576 Virusshare.00030/Trojan-Downloader.Win32.Agent.gzlz-8f17f415012f426a61aa55ca33d1490dae91b414f341d2e85638b4f3976eb8ab 2013-01-18 14:10:26 ....A 36864 Virusshare.00030/Trojan-Downloader.Win32.Agent.heoc-3caeabd7cbeb5e305c627fa501f19f91f21e3d31eee2e289dc43c6a669f069db 2013-01-19 16:45:06 ....A 151576 Virusshare.00030/Trojan-Downloader.Win32.Agent.herx-8d93a5011f7bc28da3ddd5cd1559b0330f1037f89829822fc6cb51b14354c5f8 2013-01-18 16:16:32 ....A 28039 Virusshare.00030/Trojan-Downloader.Win32.Agent.ine-7c098bed614c0002019f2d1ffd4a41455f01eed848f48c933d6edb230f034631 2013-01-18 14:22:10 ....A 2894464 Virusshare.00030/Trojan-Downloader.Win32.Agent.syrs-48216490c49cb5a45e71f180a26113d7a0d627c9f8ceb4f87cca5db51ec1f403 2013-01-18 15:53:02 ....A 465751 Virusshare.00030/Trojan-Downloader.Win32.Agent.wbuz-00e7712531913d5dd42aa136b1e01e3933aa94e74144502cde793bfaca820391 2013-01-18 15:43:42 ....A 1091526 Virusshare.00030/Trojan-Downloader.Win32.Agent.wbuz-1f30804f0992d3dc971a4ab27b77151ff993168b44949edc74aa37a1b6d9e3b9 2013-01-18 15:26:14 ....A 61440 Virusshare.00030/Trojan-Downloader.Win32.Agent.wlfn-045e2c996ac66139844c2f31d86a20f444d94d2c6a92ced136d40e380601d69d 2013-01-18 15:26:14 ....A 144775 Virusshare.00030/Trojan-Downloader.Win32.Agent.wlfn-0a034988496f7459ac593cbea8ca5726d4a72b1bba02695c1881fe1264c6eee3 2013-01-18 14:50:10 ....A 241254 Virusshare.00030/Trojan-Downloader.Win32.Agent.wsdvr-6b92068902af5ccf18e8b8ce1a56f3ee5830d93050bc81504350e97354ac7cf1 2013-01-18 14:20:36 ....A 77824 Virusshare.00030/Trojan-Downloader.Win32.Agent.wufhb-4280e41d3a2d770c54f32648cd9658e96006bbc1016b4298faffe6d817135133 2013-01-18 15:59:50 ....A 51200 Virusshare.00030/Trojan-Downloader.Win32.Agent.wuggo-6fe4cdf2be86807e37c286132b16c255f243c22aee72390b3ac0b5fe2d9aa244 2013-01-18 14:55:36 ....A 16448 Virusshare.00030/Trojan-Downloader.Win32.Agent.wugpy-6effe2bfe2abc143c5d1c0dfd0ded97c7cfc244a6452e3bbd0849039384b6a98 2013-01-18 14:12:22 ....A 65536 Virusshare.00030/Trojan-Downloader.Win32.Agent.wugqk-3d91ee7aebb4ec4d42ea0c50b8e3e14d11f3378ca0b5bce6d99ec4095daa85a6 2013-01-18 14:16:48 ....A 65536 Virusshare.00030/Trojan-Downloader.Win32.Agent.wugqk-404c23ad315686bace3e635f0b49b7d038cd483fabcb658f4f285d3f555c275a 2013-01-18 14:28:10 ....A 65536 Virusshare.00030/Trojan-Downloader.Win32.Agent.wugqk-451dddd7ee44b6932ec403890a50fd056852637a525c92c215d4e963f69fae01 2013-01-18 14:29:20 ....A 65536 Virusshare.00030/Trojan-Downloader.Win32.Agent.wugqk-45a46806b893b9e307f85e53838cda31735efb7994f325f6a6105fb37bc21bd5 2013-01-18 14:39:36 ....A 65536 Virusshare.00030/Trojan-Downloader.Win32.Agent.wugqk-4f943b494ea82a21fcbbaa3f538d72bd3dfe7fe7f892081a3dd57c3c3ffddf23 2013-01-18 14:39:38 ....A 65536 Virusshare.00030/Trojan-Downloader.Win32.Agent.wugqk-4ff52e3d87ff4612b9aad8f107691cfcd2fc622cae69117d217851cf75a5a6d8 2013-01-18 14:46:22 ....A 65536 Virusshare.00030/Trojan-Downloader.Win32.Agent.wugqk-5e9f9bb3356e269f91165c1b84304c31843b16069452c5d709b934f64f61bad2 2013-01-18 15:54:20 ....A 65536 Virusshare.00030/Trojan-Downloader.Win32.Agent.wugqk-8ae33dc0dc331d71988157c398237fdfc07475e26bd8c4639551b3ebef63aafb 2013-01-18 14:02:30 ....A 81920 Virusshare.00030/Trojan-Downloader.Win32.Agent.wugvj-3a6b1abf537dd193cdef21d2e8831f8b5d88788981415b37098cc3e8d6d8332a 2013-01-18 14:09:06 ....A 78403 Virusshare.00030/Trojan-Downloader.Win32.Agent.wugvj-3c5329649f38624e46ac0ce5f7c51ef884e5725a62706521f0780e9e65917244 2013-01-18 14:13:50 ....A 81920 Virusshare.00030/Trojan-Downloader.Win32.Agent.wugvj-3e65a2812e4dc479ef4dc4aa2c92bdfa9d6fa3129bba9e9feb2d8116fccb4982 2013-01-18 14:13:40 ....A 81920 Virusshare.00030/Trojan-Downloader.Win32.Agent.wugvj-3ec1181574f38a8c764d06c4d17ed733a17394184b24c25e73335fd89e9e84f2 2013-01-18 14:24:22 ....A 81920 Virusshare.00030/Trojan-Downloader.Win32.Agent.wugvj-446425d831a340ff328cd23afeb841084cb48785190ea5d22cd4523b901df4e3 2013-01-18 14:26:12 ....A 81920 Virusshare.00030/Trojan-Downloader.Win32.Agent.wugvj-4946cec31f4c6c0fdfa06390d6c469369100ffb4e087a27cb4569b79714f3406 2013-01-18 14:31:34 ....A 81920 Virusshare.00030/Trojan-Downloader.Win32.Agent.wugvj-4b451231a0503b8d2f53b0f6d6f4ecf30bcd2f0ca87c04b57e71dafe79bfe87e 2013-01-18 14:36:38 ....A 81920 Virusshare.00030/Trojan-Downloader.Win32.Agent.wugvj-4d8d40859c5f83a703758e84224e41576cbd842f64208118f17fda37bc02ea41 2013-01-18 14:39:38 ....A 81920 Virusshare.00030/Trojan-Downloader.Win32.Agent.wugvj-4f6f3063f7aba8c91bd6be3308a14eeacc29071f5820141a82feb4447232a309 2013-01-18 15:22:32 ....A 81920 Virusshare.00030/Trojan-Downloader.Win32.Agent.wugvj-52e243dc48ada3c27b99c4b26f4684333545134d8a26cec8a2bdab11b443e537 2013-01-18 14:39:36 ....A 81920 Virusshare.00030/Trojan-Downloader.Win32.Agent.wugvj-5a2b7b5f3cb8292ee03ca644af2c05054e150b81abeeb6e914b2a49da0a3b72e 2013-01-18 14:40:56 ....A 81920 Virusshare.00030/Trojan-Downloader.Win32.Agent.wugvj-5abfee1d36ebc4aeba6e49d27ad1c5260120a0d4800df5d15ca4b77523ccb0ef 2013-01-18 14:47:46 ....A 81920 Virusshare.00030/Trojan-Downloader.Win32.Agent.wugvj-5f93765ac8c91aa0bb6b884fed413835b7f9c419bc4aa38b1209be61ec067d4d 2013-01-18 14:55:40 ....A 81920 Virusshare.00030/Trojan-Downloader.Win32.Agent.wugvj-6f0945dde71f91d59636cfd9136bec1e2bb1eaf1cb046544e0e3e9cb2cbc2bc8 2013-01-18 15:13:56 ....A 81920 Virusshare.00030/Trojan-Downloader.Win32.Agent.wugvj-8aa0b7aa4374e9cc57974d852821202a70f512648bac93e6d1991e4f58e5a283 2013-01-18 15:15:46 ....A 81920 Virusshare.00030/Trojan-Downloader.Win32.Agent.wugvj-8b01f675d7d5d248a7a2c06e0fa0514991d9ab7f6d4f66a508c9aa4ea7c7539c 2013-01-18 15:20:46 ....A 81920 Virusshare.00030/Trojan-Downloader.Win32.Agent.wugvj-8cc368848d2a4e898f937e1a4888b7c998d304cac3ef4ec2ba9b68dfc02b1bc2 2013-01-18 15:12:26 ....A 81920 Virusshare.00030/Trojan-Downloader.Win32.Agent.wugvj-8e8f403006247d1a5eba58be47e562d25fd499e2135cc18a0d588c2fa05a469b 2013-01-18 14:28:54 ....A 262144 Virusshare.00030/Trojan-Downloader.Win32.Agent.wugvk-4a33068acf72c4aa53f154c1c2002f286d1e2610cdb61621756cd5fd030c7c72 2013-01-18 14:38:02 ....A 86128 Virusshare.00030/Trojan-Downloader.Win32.Agent.wugvk-4ede7d4bd93e33053d5455a0b220250df744bd4f642cd4e4eb3cbae31120c65b 2013-01-18 14:16:44 ....A 462848 Virusshare.00030/Trojan-Downloader.Win32.Agent.wugyu-3feaa7ef7162afd32445bff91c7d09d3353cf66644aab9e666af6bafe2c913ec 2013-01-18 14:37:52 ....A 462848 Virusshare.00030/Trojan-Downloader.Win32.Agent.wugyu-4f33e61b00f102c88b04aeb28937f47dcb96251099c145ad903ac167ff6ec250 2013-01-18 14:42:22 ....A 462848 Virusshare.00030/Trojan-Downloader.Win32.Agent.wugyu-5b9ece93a8a46c2453cbf2fe78b69717531c8ac4fceae5d0e44c3fd3c8b30c80 2013-01-18 15:12:56 ....A 462848 Virusshare.00030/Trojan-Downloader.Win32.Agent.wugyu-8e6e9d16a8d15d157705a1f4be6b960aee977263bb1620260976111260f63f58 2013-01-18 15:14:32 ....A 462848 Virusshare.00030/Trojan-Downloader.Win32.Agent.wugyu-8eefd997cc5724d0c2477d4ca72b64718ed3b0278ce03536875cf3993fd7c4e8 2013-01-18 16:38:58 ....A 77824 Virusshare.00030/Trojan-Downloader.Win32.Agent.wuhbr-01c04dd401a29e514178dbb13ad49dd90c84e4c954994b7b16680409ccf55717 2013-01-18 16:23:48 ....A 77824 Virusshare.00030/Trojan-Downloader.Win32.Agent.wuhco-0e62d7d9d24bd158d55065d2c593b96d0081e0399588e53f182a07360c94f61a 2013-01-18 14:32:02 ....A 77824 Virusshare.00030/Trojan-Downloader.Win32.Agent.wuhco-4766aa06847c1d2580e5de0f93266c230561c174f66d20b00277e43e01af29e4 2013-01-18 15:19:12 ....A 49690 Virusshare.00030/Trojan-Downloader.Win32.Agent.wuhco-51b36ee101952ede36af630cfafd8b14cfeecd7afbb163650f0ab59142d9a5e6 2013-01-18 14:51:38 ....A 77824 Virusshare.00030/Trojan-Downloader.Win32.Agent.wuhco-6c44912819e24b6e2ee5ea9703bc3ad06dfbe46801b865529fb23a3c84e1f956 2013-01-18 15:10:42 ....A 77824 Virusshare.00030/Trojan-Downloader.Win32.Agent.wuhco-7f9a4871494c1877828aa8130c1c3aae14f727d244436f2dff3b6cd955eece34 2013-01-18 16:14:36 ....A 77824 Virusshare.00030/Trojan-Downloader.Win32.Agent.wuhii-d5517ecce8bffd880cb7018f257824bbaa5e6efffde8627cc78e4dd9881a1c72 2013-01-18 16:33:50 ....A 558472 Virusshare.00030/Trojan-Downloader.Win32.Agent.wukwz-4a704c169060c393d3061e6ee3009121f71bf1ddbb3efcdb84c6c9ecb816bdc6 2013-01-18 16:13:08 ....A 730658 Virusshare.00030/Trojan-Downloader.Win32.Agent.wulwi-7be70eba3f6b1c1cfdc9124b808a6b841f945b1df7c9e7db2e05e5b69b2d6e80 2013-01-18 14:52:46 ....A 23552 Virusshare.00030/Trojan-Downloader.Win32.Agent.wupcb-6d472b97463607f63ca41599fa5e5a981af2a5b44e992a6909137d1889dc6e52 2013-01-18 15:26:14 ....A 524251 Virusshare.00030/Trojan-Downloader.Win32.Agent.xkol-14c2fcf034edc4a23ae6a6fd2455b93e83c7de15a4f54b3f7c361cbf3e544cad 2013-01-18 15:26:14 ....A 159052 Virusshare.00030/Trojan-Downloader.Win32.Agent.xkol-69e651d6eb7df15485469f6bc4ed7c0ec773a0d9e94948fbc9b11b4b7ab39b2e 2013-01-18 15:26:14 ....A 555994 Virusshare.00030/Trojan-Downloader.Win32.Agent.xkol-a857676ebd51db63d8eb61cf0609dd23c6e09c43143705c76c64cc4a47eeda4f 2013-01-18 15:26:14 ....A 134656 Virusshare.00030/Trojan-Downloader.Win32.Agent.xkol-bdce713a96c8a00ff783257c7e94bbff0b76986072bcfa667c0d5baa297a3f9e 2013-01-18 15:26:14 ....A 220311 Virusshare.00030/Trojan-Downloader.Win32.Agent.xkol-cb0ca284db54c789c0f561fdbc145893ef8793bbbb2e886de59d2f36dffb0eec 2013-01-18 16:20:20 ....A 18432 Virusshare.00030/Trojan-Downloader.Win32.Agent.xqm-7c462b723c65f0ee03f1421a468e4eaf070b020a9bd4cbbc4f5956f9ebe10135 2013-01-18 15:53:56 ....A 925576 Virusshare.00030/Trojan-Downloader.Win32.Agent.xtvn-6efaa04ab661fbe042c81d6948de184844cbd5dddb3ff67f0cac7d7ce87a3ef1 2013-01-18 14:47:14 ....A 136192 Virusshare.00030/Trojan-Downloader.Win32.Agent.xxxyiy-5fbbeb4b20301d853cbe420c5edea31c9bb53963c691d5458f923517113d3034 2013-01-18 15:15:58 ....A 1920052 Virusshare.00030/Trojan-Downloader.Win32.Agent.xxysvp-8b2d52df80ac6a60cc0e6acc62244d79b8d31d2b25339faeed10b5e650b0cac3 2013-01-18 15:56:36 ....A 323851 Virusshare.00030/Trojan-Downloader.Win32.Agent.xznf-2f1d89b2b11f4bfe8b072468f1eaccc933f1e9261aa57b88c143e8d62641d470 2013-01-18 14:29:06 ....A 339968 Virusshare.00030/Trojan-Downloader.Win32.Agent.ycoj-4a60206eb45814c458ed49a93a8e61e6b081442b9db6920566cd5471ebefa911 2013-01-18 16:06:46 ....A 168791 Virusshare.00030/Trojan-Downloader.Win32.Agent.ycpy-35059f5b421db844f69adeb1dafbfb28bc4a55725a68bb0cb008a5cda6214604 2013-01-18 15:44:22 ....A 131072 Virusshare.00030/Trojan-Downloader.Win32.Agent.ycqd-6eca0dcf0ff079f1e32d3247ca220d86f6915ef3a3d90f8a5792d980e273ca03 2013-01-18 16:32:24 ....A 618496 Virusshare.00030/Trojan-Downloader.Win32.Agent.ydiv-1e8dd7fa5d11a8e27da1a4e14fbeb87a993da279f6434f52855ed6a7fae48577 2013-01-18 14:27:38 ....A 90368 Virusshare.00030/Trojan-Downloader.Win32.Agent.ydns-49b82c694dc19f3b8a7fc988e4fc374094034b6b20ea6458f674e418cec85f33 2013-01-18 16:51:18 ....A 319916 Virusshare.00030/Trojan-Downloader.Win32.Agent.yegh-122e26b14bed68eb8ad1454cbba7f01f45241e1b0b89cb1e73d2f5f5b95cdbde 2013-01-18 14:12:30 ....A 332150 Virusshare.00030/Trojan-Downloader.Win32.Agent.yegh-3d0bf846741afc6fab7cffc691b825cb174d0bf90d49705c159e998776c8ba86 2013-01-18 16:10:42 ....A 336299 Virusshare.00030/Trojan-Downloader.Win32.Agent.yegh-7bd8d7c1370d94d3af9e6ce48f6b50c45838b6dcda695fbc642b5c268d959abf 2013-01-18 15:10:08 ....A 348554 Virusshare.00030/Trojan-Downloader.Win32.Agent.yegh-8dc832ddfe8e7a805b72bc769ecc08a61b07335ec8f43d09f5b1854a0882d64d 2013-01-18 14:30:42 ....A 381906 Virusshare.00030/Trojan-Downloader.Win32.Agent.yfzx-469592d7c1041f491ac0e969a99ea087a6d105962280e0f2d65781afd9cd63ac 2013-01-18 14:31:22 ....A 418745 Virusshare.00030/Trojan-Downloader.Win32.Agent.yfzx-4b1ee6aa13a67040d5ba20171894cb7fbd2d6c08df2ab76c135298c3e6350845 2013-01-18 15:18:22 ....A 377874 Virusshare.00030/Trojan-Downloader.Win32.Agent.yfzx-8c42d6211274ef55a887a8aa2defe69e772b034b9f03d342eb96dce12f3b6fc4 2013-01-18 15:02:46 ....A 583483 Virusshare.00030/Trojan-Downloader.Win32.Agent.ygtc-7cfde642d2813e477b2d5230d3856b284fe1e3cc27076e103ac6971477249e4f 2013-01-18 16:12:58 ....A 127171 Virusshare.00030/Trojan-Downloader.Win32.Andromeda.aczf-49cea9aed8405ea521e454e7507eb26e1bc8eb95385d3302d5a079b7caba6f70 2013-01-18 15:47:30 ....A 110592 Virusshare.00030/Trojan-Downloader.Win32.Andromeda.gem-df77e30088c8f223b813b7f3957b405b62669d658465d1c1e2e85a0c3aee1f07 2013-01-18 16:29:50 ....A 27938 Virusshare.00030/Trojan-Downloader.Win32.Andromeda.pge-59f962125001929c4d11efbca018ccfafb96d4276fcc3acffafbbd0234e6d0d2 2013-01-18 16:30:20 ....A 53248 Virusshare.00030/Trojan-Downloader.Win32.Andromeda.pgf-386a2efaa5faeb1d122dd02e39907bb2e03ab9aa3d5894ce474b2e4cfb66db03 2013-01-18 16:13:08 ....A 5997780 Virusshare.00030/Trojan-Downloader.Win32.AutoIt.mj-7be3e2aa648845bad75f535380d12f858022bd1efd064de04496af941a5763a0 2013-01-18 16:20:06 ....A 308237 Virusshare.00030/Trojan-Downloader.Win32.AutoIt.wx-4a4d5166a22cc00b6a9d01345d9c9f750dbb539f5e99c8a787bc5e2392980ea1 2013-01-18 16:47:14 ....A 348113 Virusshare.00030/Trojan-Downloader.Win32.AutoIt.xd-21a57cf41be9d7155ee95bb41f5ffdefb2860207523c1f88be6a6c137dc57c33 2013-01-18 14:03:52 ....A 81408 Virusshare.00030/Trojan-Downloader.Win32.BHO.xaa-368259e86a3c9cc61d86670d26ddda1864666fb74b0f054faaeb6b205bda6b17 2013-01-18 14:01:26 ....A 81408 Virusshare.00030/Trojan-Downloader.Win32.BHO.xaa-39e0c03869451db1ebab618002d67f7ab8cdee80d5449f62158c7bb011ad9e3c 2013-01-18 14:44:28 ....A 81408 Virusshare.00030/Trojan-Downloader.Win32.BHO.xaa-5d7437be42ff06bf1c3e2519b902953fb797d07989d456e0cdfc7f0d99e2d110 2013-01-18 14:29:20 ....A 712704 Virusshare.00030/Trojan-Downloader.Win32.Banload.aalml-45bb48a7dffa0cf961c271b2ce2f8ae6c8cf1cf307cd8ee855677f2783536b4f 2013-01-18 15:43:32 ....A 40068 Virusshare.00030/Trojan-Downloader.Win32.Banload.aalni-0006adaec1b8971e348f6af145ee4eaa41efc58ba9d742681132fcdfc1a0a4d0 2013-01-18 16:29:42 ....A 16411 Virusshare.00030/Trojan-Downloader.Win32.Banload.aaloy-0ef86043a93619fef19fe584ff6d25663c585c0562a5dfd8e9bba4e20c4c89b0 2013-01-18 14:24:12 ....A 13337 Virusshare.00030/Trojan-Downloader.Win32.Banload.aalqx-444495cdc19a5b51c57be3f9a75e9649ea188275a4bf5db413a543e1e8168ed5 2013-01-18 14:35:10 ....A 13339 Virusshare.00030/Trojan-Downloader.Win32.Banload.aalqx-4d6f06bb7efc0b77b8ca4c7ff65e8eacc2fb3d5f31c54fc9b0c84557bb1c4394 2013-01-18 16:03:42 ....A 181969 Virusshare.00030/Trojan-Downloader.Win32.Banload.aamzk-204a48f8ed220181e99bc2b738a581703ca38f3aabbd784a5c595a989a7fa5c3 2013-01-18 16:19:52 ....A 158208 Virusshare.00030/Trojan-Downloader.Win32.Banload.aauza-25a222bdf8e490308bcb0d99fceb4a4ccf766f3824e5a31c259b56d473eb33d7 2013-01-18 15:32:50 ....A 461312 Virusshare.00030/Trojan-Downloader.Win32.Banload.cbyj-d5dcd3871e00758cca33347d7d3c08d3ea4a8fe994bdfa5a2c707a747ec953a0 2013-01-18 16:24:44 ....A 369044 Virusshare.00030/Trojan-Downloader.Win32.Banload.cbzn-de1d851fc1e80ae9320ff1ffa66bd9c77e4c9b2e772a22cdb3296f511f49fcc8 2013-01-18 15:42:04 ....A 487811 Virusshare.00030/Trojan-Downloader.Win32.Banload.cbzp-77fd70f3cd8a1dd6a074bcd3eacd4582f5f23a9f3a7860e16f37aefd28b9998a 2013-01-18 16:16:22 ....A 181248 Virusshare.00030/Trojan-Downloader.Win32.Banload.ccxm-ee804b6ea545b40018ce93cc2bc29b72799fcd26574d32b281fbf9155d230fbd 2013-01-18 16:45:12 ....A 246272 Virusshare.00030/Trojan-Downloader.Win32.Banload.cpvc-1b98084b5a4648961d9e3e412f7b11d806d6e686c22e2b6b18f31f3f3e786553 2013-01-18 14:17:16 ....A 115200 Virusshare.00030/Trojan-Downloader.Win32.BaoFa.aca-40c447c64c430ccd6fc89fc80b2f4f48164eaef73306c57ed2eaa534fe6c4485 2013-01-18 14:36:00 ....A 606240 Virusshare.00030/Trojan-Downloader.Win32.BrainInst.jt-4e16872b055c9bec0345870c1f9d26ea00f85483cd0ce473677026f6c139a649 2013-01-18 14:45:50 ....A 1533831 Virusshare.00030/Trojan-Downloader.Win32.Bulilit.pff-5e6408b626e8b61ecbd829ce6d138cb0f15eb1440073cf85bf4af9f749c259d8 2013-01-18 14:06:32 ....A 1517479 Virusshare.00030/Trojan-Downloader.Win32.Bulilit.pgb-3725a821651ca4b48be206afa50819926b6ef9fd052d3c188d6a13d7c9b9b198 2013-01-18 16:16:32 ....A 30110 Virusshare.00030/Trojan-Downloader.Win32.Calac.ft-7c067c14bf38c9e0d28847a62cfe09a4d14d4fa36798fa9265f7fada9171900e 2013-01-18 14:13:16 ....A 118784 Virusshare.00030/Trojan-Downloader.Win32.Cntr.vg-3e76325a64049685cbb0f029ac8fe1d0355ba6c657cccb6844ff77976b38d18f 2013-01-18 16:49:16 ....A 223744 Virusshare.00030/Trojan-Downloader.Win32.CodecPack.bgiz-f085ca83e77c14c6aba2b608bdc78b9e8c0cc6e5f6aeeb73d8387298a35ca6ad 2013-01-19 16:43:16 ....A 184320 Virusshare.00030/Trojan-Downloader.Win32.CodecPack.bhqj-c361f316f1ffbffe977ffc1ad3f09ef6dc7cf7cbdd18c82fa7a6918b201a5d26 2013-01-18 16:10:42 ....A 120832 Virusshare.00030/Trojan-Downloader.Win32.CodecPack.sjt-7bddabe1c857a25d1ba6cd32cf2cd0f0255e2afb76bacb57a198d1646c9c4c07 2013-01-18 16:09:48 ....A 11444755 Virusshare.00030/Trojan-Downloader.Win32.Cridex.hfe-0652fb45060987f7a7f301ba2f2622709209d964c3e2a884ac9891cabc1465b8 2013-01-18 16:43:16 ....A 11534298 Virusshare.00030/Trojan-Downloader.Win32.Cridex.hfe-1199f9264633ac07511a0ddab4658566b9d1af117ff21ec95930ed4d5585c01f 2013-01-18 15:51:10 ....A 11825585 2827901104 Virusshare.00030/Trojan-Downloader.Win32.Cridex.hfe-6ed07a941bc820157e3ed16545dc1a1dc3fbba7a57dc5631113135d291950dd4 2013-01-18 16:36:32 ....A 9592498 Virusshare.00030/Trojan-Downloader.Win32.Cridex.hfe-8c0b96a50255dcd1b84d4fdbb4c45eca8d8531ebcd6812e6fbf417b2ff4b6580 2013-01-18 14:18:28 ....A 4750981 Virusshare.00030/Trojan-Downloader.Win32.Dapato.aacv-418426d2f354e399517e76d62453c4b91b14124c27573d06e8554d6f612012b7 2013-01-18 16:27:28 ....A 2442886 Virusshare.00030/Trojan-Downloader.Win32.Delf.ada-2e7ddb5d7367f2e8ba52f9e20a942238f8275ff508722574e8739d736524b4b4 2013-01-18 14:27:20 ....A 806400 Virusshare.00030/Trojan-Downloader.Win32.Delf.azjz-455c616a5783f6d5aeb90be4959a19dda2af99507d0e8405d4edaab3af6d81a5 2013-01-18 15:02:26 ....A 268674 Virusshare.00030/Trojan-Downloader.Win32.Delf.esm-7caf82c24c5565c3c0ab1e547062976236fb9f16ae6708ad0ea69ea14715f602 2013-01-18 14:17:56 ....A 93216 Virusshare.00030/Trojan-Downloader.Win32.Delf.gdw-41419768e6f51d931a2441aa49726492f36587db459c7cec4ad31db049fe7f1f 2013-01-18 14:27:40 ....A 93216 Virusshare.00030/Trojan-Downloader.Win32.Delf.gdw-49bbda28622bc21202ede1ffcb87337b1a91d5951be13fa4d5a003c2a5e66f23 2013-01-18 16:36:34 ....A 401408 Virusshare.00030/Trojan-Downloader.Win32.Delf.hnby-7c757dee5aaffc74b3d0c77aa7cb6380f8ed967b2c5f3416e6d27d288b4c7a67 2013-01-18 16:16:50 ....A 25425 Virusshare.00030/Trojan-Downloader.Win32.Depyot.i-a5ededbf6b80778d6fa39a823ae979c863a7d40dea2deab3405c3857f47a23ec 2013-01-18 14:15:20 ....A 253637 Virusshare.00030/Trojan-Downloader.Win32.Exchanger.aww-3fcd1d5fb9f96352ce67b1f0369ea32664cf9206cee58eae60c5830dd2230e44 2013-01-18 14:51:14 ....A 43224 Virusshare.00030/Trojan-Downloader.Win32.Feiyo.pel-6c4bccb3826b6d832f338ed587f6b448866ac5d9830c93044fa4aa178df782d5 2013-01-18 16:20:26 ....A 1377933 Virusshare.00030/Trojan-Downloader.Win32.FlyStudio.il-7c4fe833ddab12776623157ee0f7510f09f3a9250beceeb58a8a53852e61e747 2013-01-18 15:34:36 ....A 147456 Virusshare.00030/Trojan-Downloader.Win32.Fosniw.arca-c6c97b416fff24464c1b1f4218c6a8a4db31dba8989a1db8d1402f6b249474e8 2013-01-18 15:26:14 ....A 191775 Virusshare.00030/Trojan-Downloader.Win32.FraudLoad.zqvq-6749482efe464bce5f4ef33ac169b587e03ec65f139adf098f58bf2484db0958 2013-01-18 15:26:14 ....A 114688 Virusshare.00030/Trojan-Downloader.Win32.FraudLoad.zqvq-a73dcde8a86a510b3c4d385aa92ea68edc6f026058e32a78df34a4dde6ba5636 2013-01-18 14:20:36 ....A 159744 Virusshare.00030/Trojan-Downloader.Win32.Gamup.psq-42fc574255e4bb73cb52d525d2b5f21ed428848a82b8ac663ad49aa004319d8c 2013-01-18 14:36:32 ....A 286720 Virusshare.00030/Trojan-Downloader.Win32.Gamup.pve-4e21e72b35c7f5f81005955342621e79351fa0c9aa4a8eb12a0308ce415d09a4 2013-01-18 15:08:24 ....A 204800 Virusshare.00030/Trojan-Downloader.Win32.Gamup.pzk-8d42011d6e9309c3d58a00cd1beeff524cce9febcc23d3883a076e359ada6d6f 2013-01-18 14:37:28 ....A 401408 Virusshare.00030/Trojan-Downloader.Win32.Gamup.qav-4f16fd0b8872f2fe22b8da0a994541e18132e1dfa2500255380ef8dfce54180b 2013-01-18 14:45:00 ....A 344064 Virusshare.00030/Trojan-Downloader.Win32.Gamup.qfn-5d2968f8ec03819ada499bbd1ce5d91eef87e7633ff641152389c367b69cc2ba 2013-01-18 16:52:28 ....A 274432 Virusshare.00030/Trojan-Downloader.Win32.Gamup.qhd-223e0f6a6639f91175868cdc4220732a52d6b7c386c26e179d58cdc1447dd94a 2013-01-18 15:58:10 ....A 319488 Virusshare.00030/Trojan-Downloader.Win32.Gamup.qhi-3f57efaa6bb7ed40b3dbe2c649ad67d6a58e54ccf6ed847c7ca1fceb684c9d67 2013-01-18 14:11:42 ....A 319488 Virusshare.00030/Trojan-Downloader.Win32.Gamup.qik-3d824c64a0e22f216c5d983f72e9ac46927b2788cbdc7b4742539a3d43c97031 2013-01-18 14:25:06 ....A 319488 Virusshare.00030/Trojan-Downloader.Win32.Gamup.qmu-4910edb343ae14283eb0d1ca48fdf28cc4e3b207e036d92e70ab48a6b9a8bd3b 2013-01-18 16:09:20 ....A 72192 Virusshare.00030/Trojan-Downloader.Win32.Genome.ciid-7bce359502207d23835f205735f037d4c7425accf6e3d61c9cb310af14aab5d7 2013-01-18 15:17:28 ....A 1091284 Virusshare.00030/Trojan-Downloader.Win32.Genome.cnrr-5114de18478a2c10454e968a03857cf74991aac784b4bd7a246abf40c8bce6ff 2013-01-18 15:42:26 ....A 911360 Virusshare.00030/Trojan-Downloader.Win32.Genome.ddxg-acd0edb422dff5298a0540a57f9b0edcdb011efca4ffaf9ff61d7c0842460297 2013-01-18 15:25:50 ....A 1821696 Virusshare.00030/Trojan-Downloader.Win32.Genome.dedp-b5a99b5ec643b59fb25d09786ccb04521a2d6809b8ff4a79a3ac5c28544d8bc9 2013-01-18 15:38:58 ....A 912384 Virusshare.00030/Trojan-Downloader.Win32.Genome.dfaw-5487239ca1f5ea5ed0825f45e97311ce379c930384c1e8b8a0d509b69ed7ab19 2013-01-18 14:00:24 ....A 313817 Virusshare.00030/Trojan-Downloader.Win32.Genome.dgcm-3596f015ebf94242c4412dda256f4fbcf9858c9db164816b39720a6b6f6d01e4 2013-01-18 15:32:12 ....A 644798 Virusshare.00030/Trojan-Downloader.Win32.Genome.dgts-5fc847e8ff54fb6299e0bc159f505dfeb94744e8433a9d2019f5f487f253fb12 2013-01-18 15:42:52 ....A 402923 Virusshare.00030/Trojan-Downloader.Win32.Genome.dhnh-2e8a13b79c211eac58346d12a0164400bd065fa77ef23927f79600173dd666aa 2013-01-18 16:18:50 ....A 1054055 Virusshare.00030/Trojan-Downloader.Win32.Genome.dmzz-35c14eabe8cb8b98dcce18d2a2819fc2a863bc10bb45997a8173dbe9d823d5bf 2013-01-18 16:46:48 ....A 1097728 Virusshare.00030/Trojan-Downloader.Win32.Genome.dnrz-5b4af3472d4d760f2bd24635dce4d1b36ebbdb3b4bb43a28978ce1d1f7d97709 2013-01-18 16:49:48 ....A 33956 Virusshare.00030/Trojan-Downloader.Win32.Genome.dpci-8d1540079e0554c106bd013725fa35802311d725f5257ae2020f1658a59ba7ab 2013-01-18 14:33:34 ....A 45056 Virusshare.00030/Trojan-Downloader.Win32.Genome.dpde-4c0a24bed04fa229ab49be3d99746cd65a8152018a47c1c2adae7e4c85560aeb 2013-01-18 14:11:46 ....A 73728 Virusshare.00030/Trojan-Downloader.Win32.Genome.dpeb-3d8c90896fe97f92584c39c78cc3e69cedde1da5b60def120b8e0092e7f3931f 2013-01-18 15:17:44 ....A 52778 Virusshare.00030/Trojan-Downloader.Win32.Genome.dped-51653fb7e8d2175d4b9d9c6c19252a45a60e0468880a2102c596665831d22b5d 2013-01-18 15:47:56 ....A 218119 Virusshare.00030/Trojan-Downloader.Win32.Genome.dpgc-2f42cc44d0ace39320d30d1e94868c1035a2305d3bd5fc11f19f5ca8f7f81015 2013-01-18 14:45:00 ....A 173319 Virusshare.00030/Trojan-Downloader.Win32.Genome.dpgc-5d525cb6019f11b92025d8cae2a0c9194ba6874718c16114f155d5a8bcf77ada 2013-01-18 14:20:08 ....A 35328 Virusshare.00030/Trojan-Downloader.Win32.Genome.dpjg-42be67b04f1074d4a9e9f6617a484ff88ac47ff254ca2967f63c92b4b4769e97 2013-01-18 14:32:28 ....A 32768 Virusshare.00030/Trojan-Downloader.Win32.Genome.dpkp-4b60f78f6640a902ef692676ca6276d5d290d7527be05d24d166ff326a4c20e3 2013-01-18 14:01:20 ....A 168843 Virusshare.00030/Trojan-Downloader.Win32.Genome.dplz-357ba912d984c93018f54309dd0d6bfc550947ed57ac2411f6575536cdeb5476 2013-01-18 14:20:36 ....A 132488 Virusshare.00030/Trojan-Downloader.Win32.Genome.dplz-428b18b23c686c145aefd5213f1d0744f134269450e8a05aca2dcfd8cae1ccf0 2013-01-18 14:04:44 ....A 5013 Virusshare.00030/Trojan-Downloader.Win32.Genome.dppn-36580a0b73dcf2f54d05b968eeac89eb93a2efe782db3f33a9acdd6887d2a02d 2013-01-18 14:23:44 ....A 77824 Virusshare.00030/Trojan-Downloader.Win32.Genome.dpuu-488eca5f3da41333f2e7531ea0427edc7f087d5fc9d944b0b5de644a6cba9e94 2013-01-18 16:42:48 ....A 91084 Virusshare.00030/Trojan-Downloader.Win32.Genome.dpvk-71dc37803038182a5fdde543a2522811f8e31215e56a9b6ea7f78c05c0803f7a 2013-01-18 14:25:06 ....A 6818 Virusshare.00030/Trojan-Downloader.Win32.Genome.dpzs-490e23c22992027fd52babf8ba91ff126c2d9b83c3715637e1299c07ee1e2dcb 2013-01-18 15:16:42 ....A 1379288 Virusshare.00030/Trojan-Downloader.Win32.Genome.dqbo-8b3d43d82d3aa16b91935fa7edc06c7db17df1ca7a3c61a0ca0e19c3bb35e962 2013-01-18 16:52:04 ....A 668747 Virusshare.00030/Trojan-Downloader.Win32.Genome.dqbo-baed1bd44ff3581c1baa8aebf8584127b4a81437ec0944367cc6e0914d4b8d4e 2013-01-18 16:00:40 ....A 211131 Virusshare.00030/Trojan-Downloader.Win32.Genome.dqcc-59d59ac5ad373a42f82edd1d00310a6b90afcd739a469f64d4a78bede18275c1 2013-01-18 15:58:26 ....A 219531 Virusshare.00030/Trojan-Downloader.Win32.Genome.dqcc-6f258234e763b004c600b83425371c4f58d5f54025383e6641f68fac057f94c2 2013-01-18 15:06:40 ....A 28672 Virusshare.00030/Trojan-Downloader.Win32.Genome.dqfq-7e5ea20ee6943cfc270b1222ac8e00abcd137b7d85761b4e49c42daaafa77676 2013-01-18 16:07:24 ....A 36864 Virusshare.00030/Trojan-Downloader.Win32.Genome.dqgx-5ffa03ce82005bd1783b9b1b38db0f94451eb5409584a02af44023b197641425 2013-01-18 16:34:28 ....A 132787 Virusshare.00030/Trojan-Downloader.Win32.Genome.dqhz-0ec6db619f079a5f073c4af36effd580c8226deb5ed7242a7c5a558764b344e2 2013-01-18 16:50:12 ....A 194266 Virusshare.00030/Trojan-Downloader.Win32.Genome.dqqy-02aff9eff2a071cbfad155234ccab696cb731458e6c6a5dc3c23e4e8a3983478 2013-01-18 15:49:58 ....A 289283 Virusshare.00030/Trojan-Downloader.Win32.Genome.dqzz-8ae532df40779bde4242f81167b29fbbf63be7a85e27ae2ad2e3f9f526578509 2013-01-18 14:09:50 ....A 282624 Virusshare.00030/Trojan-Downloader.Win32.Genome.drcj-388949780b2e854de38776a3e8dae43cc0b9b148c2db559b9e6ff56e40050824 2013-01-18 16:51:54 ....A 40960 Virusshare.00030/Trojan-Downloader.Win32.Genome.drcp-8d41daea897df928523194c1247880c4a6a2e37b4e4ce6a5f512318c2d72d54f 2013-01-18 15:10:38 ....A 64640 Virusshare.00030/Trojan-Downloader.Win32.Genome.drcy-7f8dafc443bc56f537716ad8076c29d1aebfb82b7e0e760cf94ebd9c40376c20 2013-01-18 16:41:34 ....A 294912 Virusshare.00030/Trojan-Downloader.Win32.Genome.drex-5aef0cfe3b5494be2142f68cbc7661583fa29d7d57c85060840b8e751df93a8b 2013-01-18 14:22:20 ....A 6719 Virusshare.00030/Trojan-Downloader.Win32.Genome.drmg-483643af4877b5442dc84f70c63608fd1e31f47f41119b870c3524ec71bb1cb3 2013-01-18 16:15:20 ....A 24576 Virusshare.00030/Trojan-Downloader.Win32.Genome.drmn-5f32243a5ab91f8f1a2e7c452ba2227c49a4edd93bb2ba518299d1f3627e664a 2013-01-18 14:14:04 ....A 46580 Virusshare.00030/Trojan-Downloader.Win32.Genome.drtn-3eece2f6d357d084f4e380ab6449beefba3fde7fa4da7ce15cc56595cf7cc8af 2013-01-18 15:22:40 ....A 28672 Virusshare.00030/Trojan-Downloader.Win32.Genome.dsin-52f5f483a6636c6b1ce09a6a89e8404d44afd94cc14fb796128817c8f8e79ad9 2013-01-18 16:36:38 ....A 45056 Virusshare.00030/Trojan-Downloader.Win32.Genome.dslx-3dfeed0d94b68d5429e8f9e6f921be3559fd872f59ccc930e71059c795bff9e8 2013-01-18 15:58:40 ....A 121004 Virusshare.00030/Trojan-Downloader.Win32.Genome.dtcn-3f5a784e58c0d296b975f7618dec43732a8fb5cdac2684af3d494ba76e28050f 2013-01-18 16:15:46 ....A 32768 Virusshare.00030/Trojan-Downloader.Win32.Genome.dtcx-15c829a03c3049c9c8bf809646709009ae54054910160ffca39b2d80989102dd 2013-01-18 16:41:20 ....A 16384 Virusshare.00030/Trojan-Downloader.Win32.Genome.dtdb-71ac6fd312c085770f976cd1976ee15f6a469c5c63eff234b6733486e340f67f 2013-01-18 14:39:52 ....A 122880 Virusshare.00030/Trojan-Downloader.Win32.Genome.dtlc-5a61a667846def3120560b4995a5d6cb81943a2c31be470a30140ba89051eeae 2013-01-18 14:24:30 ....A 55630 Virusshare.00030/Trojan-Downloader.Win32.Genome.dtrq-448066be2fd6cb95743e384a9a384f6b6a731e9fc8eb725ba81c4be108db7ed9 2013-01-18 14:49:50 ....A 94208 Virusshare.00030/Trojan-Downloader.Win32.Genome.dugz-6b38a8ba304b7d005392ea2ac8a8539ab13099e44459816e2e4d02690ded2796 2013-01-18 16:33:36 ....A 81920 Virusshare.00030/Trojan-Downloader.Win32.Genome.dukr-2e08e599c0711bf307c431610f08388d76a51b931f3ffad296a670134ee041cb 2013-01-18 14:42:48 ....A 39054 Virusshare.00030/Trojan-Downloader.Win32.Genome.duku-5c480a7a03c5e50da37ecf9d573a5727789b07f74a0538fa9fc1df71c3657b75 2013-01-18 14:17:34 ....A 27390 Virusshare.00030/Trojan-Downloader.Win32.Genome.duvz-40fde5752290d18d3719a719e92aa2a40578dfc50cc9fdef60aef77374bb806c 2013-01-18 14:29:42 ....A 65536 Virusshare.00030/Trojan-Downloader.Win32.Genome.duxr-46496d83c4b93f92ea2147205b5d9b3543d2784e0dd8c6ac64ce7581a48bff4b 2013-01-18 15:16:20 ....A 260826 Virusshare.00030/Trojan-Downloader.Win32.Genome.dvcd-50dc7bfe6045646fe43a8aabfde598fbdc5885102c2d5e98b0546e030815b06a 2013-01-18 14:10:24 ....A 41811 Virusshare.00030/Trojan-Downloader.Win32.Genome.dvga-3ca1f449c6e601e7410f6654877df31a73b3f439b0db8ce21902206c9aad09cd 2013-01-18 15:11:08 ....A 94208 Virusshare.00030/Trojan-Downloader.Win32.Genome.dvga-8e2673d04180a17ca455dcdc33f03a9dbafceba7bc5129de9e81d3a29d4a0e8c 2013-01-18 14:33:42 ....A 27295 Virusshare.00030/Trojan-Downloader.Win32.Genome.dvhf-4c24559b1032243f375a5f86b7b089f5edf429bcdcd3be1eeeb906ff380dcc16 2013-01-18 15:07:34 ....A 810104 Virusshare.00030/Trojan-Downloader.Win32.Genome.dwif-8d0f17bfb7d74093f79c64443b4638ad702e5f3c49254fadcbc919a5824fa9ab 2013-01-18 15:43:48 ....A 13312 Virusshare.00030/Trojan-Downloader.Win32.Genome.dwoj-2ed39895487717130da273746f4331d7b328a91c783c086517bebe61077687de 2013-01-18 16:08:02 ....A 13312 Virusshare.00030/Trojan-Downloader.Win32.Genome.dwoj-34a81318d31b69f03086e721ebe0183412637285980c19037517e6270337eca9 2013-01-18 15:48:02 ....A 465503 Virusshare.00030/Trojan-Downloader.Win32.Genome.egof-3e340e509364d156230c8835aaf72321c879cab329c63213ffce1bcecc6b3263 2013-01-18 14:26:46 ....A 506208 Virusshare.00030/Trojan-Downloader.Win32.Genome.enkc-44f5a86bc8847ce8167debcf6f16222477a99e4c0cc887995a11ac77a241983c 2013-01-18 14:28:06 ....A 509016 Virusshare.00030/Trojan-Downloader.Win32.Genome.enkm-49bdec0b37fd22f5629cabacdc8e9154b112c12d526b4252895cb58f29d39f5d 2013-01-18 14:36:30 ....A 508832 Virusshare.00030/Trojan-Downloader.Win32.Genome.enmh-4e1c3d5acd049bf97b39bca8c6f65a1bff25926bf57b13894803fa86f80f646b 2013-01-18 14:51:42 ....A 508576 Virusshare.00030/Trojan-Downloader.Win32.Genome.enpg-6c556dd64a2d3d8be12a87b583213d7cebf62e09513f5ec463db8e6fd4f5a298 2013-01-18 15:14:36 ....A 508120 Virusshare.00030/Trojan-Downloader.Win32.Genome.entz-8aa6559aabadb8f19f77273ffc0703586299ff7ad330da4b898777bc6cd4c061 2013-01-18 15:17:28 ....A 508280 Virusshare.00030/Trojan-Downloader.Win32.Genome.enuf-8b916a1b7803b477436aa279e72dfb341a338a7190cd99ccea657c0fca514fcc 2013-01-18 15:22:18 ....A 508912 Virusshare.00030/Trojan-Downloader.Win32.Genome.enun-5245a2ac8899abba5026b24005b347317981db9b6698051478d006ceab89156d 2013-01-18 15:44:44 ....A 567792 Virusshare.00030/Trojan-Downloader.Win32.Genome.eour-56e483f76e28e0e82861794f665ed147b702e8ef75047983c881b7d2839c1b66 2013-01-18 15:46:02 ....A 567704 Virusshare.00030/Trojan-Downloader.Win32.Genome.eouv-57f68f9d4201931ce3126510bc28d6534dcb1689b131ea89343558708f8f762d 2013-01-18 16:07:30 ....A 567912 Virusshare.00030/Trojan-Downloader.Win32.Genome.epac-3f8953619ddd9e5b331ccc81d982c05b386153be24eb9ce7d59a82b49da3e151 2013-01-18 16:08:40 ....A 567984 Virusshare.00030/Trojan-Downloader.Win32.Genome.epav-8b7b0f949986a06c3c0f2bc719297b589cef419ca14201b808d852d39295122a 2013-01-18 16:09:36 ....A 505760 Virusshare.00030/Trojan-Downloader.Win32.Genome.epbc-156105ecb660c78c54ba7cea58e1db0bf1f7ffe0ec3af965f6f8fa63f81bbb32 2013-01-18 16:18:16 ....A 505656 Virusshare.00030/Trojan-Downloader.Win32.Genome.epce-94ab63dc8bb2aa87a5cd5e52a566bdeb93d746ea2cdcc441e9be8e7e42f39f09 2013-01-18 16:29:36 ....A 567912 Virusshare.00030/Trojan-Downloader.Win32.Genome.epdu-1e3c4b3e1265c13b8578213036ffc067ca9d9961c680d67e8ea7678cfdeb48ba 2013-01-18 16:34:30 ....A 505760 Virusshare.00030/Trojan-Downloader.Win32.Genome.epet-2d872f6c274004a5e1b71aeeee177cea61a298c4ea4b88921bfb43eb421a5dbb 2013-01-18 16:38:58 ....A 505760 Virusshare.00030/Trojan-Downloader.Win32.Genome.epfn-8c03d9941acdb19d76e0e8770189065db0d6eb88cea4f610c30351b98bee2fba 2013-01-18 16:40:28 ....A 567720 Virusshare.00030/Trojan-Downloader.Win32.Genome.epfu-70e16c5e73eaf4a084bbc0719f9e583bcd7092c3fe737a00ddd4c1a076091a73 2013-01-18 16:52:08 ....A 567904 Virusshare.00030/Trojan-Downloader.Win32.Genome.ephk-40cdc382630ec63b2b89513535e9fc4d9228bddb6ec3bf3eb82a48ce43e14662 2013-01-18 15:11:04 ....A 438415 Virusshare.00030/Trojan-Downloader.Win32.Genome.fjio-8e1bb97d649278907bb4c0d7157fb2d74d37ba5e88591f0a75b8f1dc8e1f7d35 2013-01-18 15:32:06 ....A 57193 Virusshare.00030/Trojan-Downloader.Win32.Genome.fkuq-a58de1252d41d869382b52983c2ecf82bd1038b240a16aa79745c50902be9d53 2013-01-18 14:11:12 ....A 103630 Virusshare.00030/Trojan-Downloader.Win32.Genome.fqqv-3d1278b1d3b6a6e59cf7b7031ff24bfee1f33208e4e71828b8c53bd300488669 2013-01-18 14:43:20 ....A 103618 Virusshare.00030/Trojan-Downloader.Win32.Genome.fruf-5cb0e72a8d4488776c4791c4f840a8afab7d1f9d23a2a352404dec0e1ababe51 2013-01-18 14:40:02 ....A 3276058 Virusshare.00030/Trojan-Downloader.Win32.Genome.ftgo-5a850b7ed3b944337ef552f4cb6abc61f5129caf1ac727ba6281055be225dccf 2013-01-18 15:56:10 ....A 57194 Virusshare.00030/Trojan-Downloader.Win32.Genome.ftkn-1f934aaeb09ddbcbf7af704aa1a9d2b436aa7589242146027721a35e6307ab57 2013-01-18 14:03:32 ....A 72298 Virusshare.00030/Trojan-Downloader.Win32.Genome.gaup-366181250f0003d5f440e97b259421d861161dc48465abaa950f4151dc52a785 2013-01-18 15:47:34 ....A 127060 Virusshare.00030/Trojan-Downloader.Win32.Genome.gcnx-2f2e0318a92797bd5205354b94c70dc5f932736a2be8baff46b222a8afdfaf5f 2013-01-18 14:55:46 ....A 225081 Virusshare.00030/Trojan-Downloader.Win32.Genome.ggtf-6f1b3476bbcd08ecd332f28ee9fb16770f150c32dcefd25087803b0ad136da19 2013-01-18 15:59:16 ....A 1317784 Virusshare.00030/Trojan-Downloader.Win32.Genome.glfj-303a08d81b9c120205ec64b4e1839757cd256116e14dbf83fef0cc40c9cc63ae 2013-01-18 16:20:50 ....A 1759450 Virusshare.00030/Trojan-Downloader.Win32.Genome.hsks-16ae3303f32d8fb604cef82f44f0284c37d0fbb7ec040802d1f2be9e24c811cd 2013-01-18 14:13:56 ....A 1119232 Virusshare.00030/Trojan-Downloader.Win32.Genome.hvuc-3ecf81c6cd2d9c8952ffa963fcb9468d15f66d8604bbe6877996cd8656e1c245 2013-01-18 16:14:42 ....A 11776 Virusshare.00030/Trojan-Downloader.Win32.Genome.iewl-8a91462db5b4134e9ed6679018ca51f85cee479334f4aa51e7a64230aefc135c 2013-01-18 15:54:40 ....A 702278 Virusshare.00030/Trojan-Downloader.Win32.Genome.isjc-1f806e58e1e37c15a51a8228df444f2eb85341c85d6d05142bc48c52cbea07f0 2013-01-18 16:09:20 ....A 156808 Virusshare.00030/Trojan-Downloader.Win32.Genome.rkws-7bcdda14e7f36f4f3d164977b2c1f1c90616ac206836e498a542b7a39e159b45 2013-01-18 16:20:20 ....A 157832 Virusshare.00030/Trojan-Downloader.Win32.Genome.rkws-7c463ec6e70c1e6b691c0ce4d103e003066d4475cefbb00f8ac5e0d837c3f9b8 2013-01-18 16:16:40 ....A 156808 Virusshare.00030/Trojan-Downloader.Win32.Genome.rnyb-7c19fa62bc32c4288d0ee487004afe1d565e09319dd9f4034705cfb072263ee2 2013-01-18 16:34:12 ....A 156296 Virusshare.00030/Trojan-Downloader.Win32.Genome.roae-4c640d627c7ce33666066610ff8442e42dc36cb5fc911bb7c9e2a572b414d3ee 2013-01-18 16:49:46 ....A 51517 Virusshare.00030/Trojan-Downloader.Win32.Genome.rrlu-8d12d734a8972b6f8e9f4b48a4b0abbc855cd33fd612e20e93d704ffff788058 2013-01-18 14:42:56 ....A 79480 Virusshare.00030/Trojan-Downloader.Win32.Genome.rwbt-5c6bd4942e4e56856b9ddda3276c35bcda7f2fc6b04ffdca62377211e77dfb94 2013-01-18 14:14:40 ....A 146415 Virusshare.00030/Trojan-Downloader.Win32.Genome.rwim-3f90a9f25ed0434b1d2f26b8741c96c1c9f5c13f673f33ff97ca4b3975fe729f 2013-01-18 14:20:34 ....A 82432 Virusshare.00030/Trojan-Downloader.Win32.Genome.shcl-429de00fae0a222a5a658a2f7851433f75972eeecbef539410290254d76af76d 2013-01-18 15:38:58 ....A 13462 Virusshare.00030/Trojan-Downloader.Win32.Genome.skki-5cc63073d5d0b2b3c5f56bddc66183fec31308b3620c1af0b2be80491b723e79 2013-01-18 15:37:22 ....A 36352 Virusshare.00030/Trojan-Downloader.Win32.Geral.almp-7a17c25be0c3e70aaea4f8987d981ea2042fdea62a13d60c430a0fc58b86db1f 2013-01-18 14:28:02 ....A 11904 Virusshare.00030/Trojan-Downloader.Win32.Geral.bons-49ebb95b29f66d60c0f68422e1578e4b3c31be283c38d05fc85e2676a1a295e2 2013-01-18 14:40:02 ....A 2115186 Virusshare.00030/Trojan-Downloader.Win32.Geral.boyj-5a8568c9c45b430df0275b6aaff0f691a5bb6209f3ffda2094e30f33d676ca8a 2013-01-18 16:24:36 ....A 65536 Virusshare.00030/Trojan-Downloader.Win32.Geral.bpng-89bcde983fc84f1d4e516b83c0444018f223e9eb38418ca0723b3920e0fd971d 2013-01-18 15:19:58 ....A 65536 Virusshare.00030/Trojan-Downloader.Win32.Geral.sgw-8cb98ee4a257b61a08ca222f119c6aaf46683d477366facb73a41469a6a37ae0 2013-01-18 16:17:56 ....A 4901 Virusshare.00030/Trojan-Downloader.Win32.Harnig.bb-7c294f57b1940d714f7920e8263cdceb659116cfb470d7d8994028f45aeab9ce 2013-01-18 15:14:48 ....A 134144 Virusshare.00030/Trojan-Downloader.Win32.Icehart.zg-504cad823181c8c5a249985aeadaa88d8bc03400df19a0697baa316be50320ad 2013-01-18 15:12:52 ....A 49152 Virusshare.00030/Trojan-Downloader.Win32.Injecter.eyu-7fc075244846e20a5234cc3d2ccd3f9359c74309d44c51facaffbb7afb659ef9 2013-01-18 14:48:30 ....A 16896 Virusshare.00030/Trojan-Downloader.Win32.Kach.axp-6a3b893e7c4982f8e04678e4b8e34def57bd3dc24f6420e0b0212e1c38cafffc 2013-01-18 14:10:20 ....A 32150 Virusshare.00030/Trojan-Downloader.Win32.Kuluoz.aio-2fcbac83a3878579e0723d1f9dfad279233e4ce90ae51bf98890afa680f27066 2013-01-18 15:34:44 ....A 34505 Virusshare.00030/Trojan-Downloader.Win32.Kuluoz.aiy-e48b3e8d811fec8e826ca9c8a3b3674731d5f6f48f52dab9dabae3402b971f31 2013-01-18 15:38:36 ....A 34297 Virusshare.00030/Trojan-Downloader.Win32.Kuluoz.aji-3ae1124d4d0835eb7c692fa88bfc3face9a80b0ddcd86bd3598e1e555e1ca1fc 2013-01-18 14:42:00 ....A 74286 Virusshare.00030/Trojan-Downloader.Win32.Lipler.bnuj-5beaa3f670963f15c752067731f4a90ac55cd9d24343bbc70c6c715af4e18943 2013-01-18 14:51:14 ....A 554768 Virusshare.00030/Trojan-Downloader.Win32.Lipler.bnwf-6c4a4eb29b4ec9803fc51867a6e4346e0a5ec5638fc821cc05ba53ff587cd3d7 2013-01-18 15:01:50 ....A 554768 Virusshare.00030/Trojan-Downloader.Win32.Lipler.bnwf-7c2bd053e54b2c6e441ae0d583d1f88b9aacac7821b5bf737312bf5eb661ea4d 2013-01-18 14:06:18 ....A 2758261 Virusshare.00030/Trojan-Downloader.Win32.Old.eu-3b6abfaf807e210e42a09f141d473b533cc4047b168dba646fb5b379272faedd 2013-01-18 16:06:58 ....A 103432 Virusshare.00030/Trojan-Downloader.Win32.Redirector.pne-48e666d50ef9e0c56c327d8ad74cbd0ef2c2534c3354d52dbe0a93a4770a6fff 2013-01-18 16:37:18 ....A 103034 Virusshare.00030/Trojan-Downloader.Win32.Refroso.azn-5ab0b83d6766ad120b8afb67b797c39af0aa7eeb671a402a1aeb4f9dbf7627fd 2013-01-18 16:49:08 ....A 12449 Virusshare.00030/Trojan-Downloader.Win32.Small.aepr-315267dd09dc28f106ca22a87e52ca2baa1a3c798390ff1cffbec70aef0fb745 2013-01-18 15:39:34 ....A 6656 Virusshare.00030/Trojan-Downloader.Win32.Small.csem-2b396c065a1f089e9e30697a756b04bedd3adb0d0d3a8070ed1de32d53620c64 2013-01-18 16:29:58 ....A 6715428 Virusshare.00030/Trojan-Downloader.Win32.Small.cwkx-1e92fde9718d920b831f44f9fe873e9992ac6c60902f8b80dfd4a9e9eedda68d 2013-01-18 14:20:10 ....A 3072 Virusshare.00030/Trojan-Downloader.Win32.Small.cwkx-42c2fe4f7c7135c72295a3d4321f2dabbcc4c6d1efcc6a05f6a2cf0a299589ed 2013-01-18 15:18:50 ....A 3072 Virusshare.00030/Trojan-Downloader.Win32.Small.cwkx-8bc99587a1e1bce3049170a878a73d4778d91d6fb70fb36bedcd1a1cf136821f 2013-01-18 15:07:36 ....A 3072 Virusshare.00030/Trojan-Downloader.Win32.Small.cwkx-8d11976f08e093ee71c775745195bd036c526f4a2f2caa7f95e24c5bd209a604 2013-01-18 16:14:02 ....A 4096 Virusshare.00030/Trojan-Downloader.Win32.Small.cxkk-5fa4a9e8d2d7144b97868b1d224411e51d2dfa4c164df575fe67b0ea591c7280 2013-01-18 14:12:52 ....A 56320 Virusshare.00030/Trojan-Downloader.Win32.Small.eybr-3e328736e4e6063eaade006e9d90976a411c16a1760f662a8d91ac7d7abfcf4d 2013-01-18 16:38:10 ....A 12400 Virusshare.00030/Trojan-Downloader.Win32.Small.eyhp-17af4c4fc1c39fa76a0a50873f50fb599eefd10c9ec1897c1bcad5852c9cbcc8 2013-01-18 16:30:08 ....A 12400 Virusshare.00030/Trojan-Downloader.Win32.Small.eyhp-2da6f241df78a98398313a7bf0e1eed035115156917178bd08199b1cc2a39c90 2013-01-18 15:49:32 ....A 12400 Virusshare.00030/Trojan-Downloader.Win32.Small.eyhp-2ecfb25d1377064a2733dd291a4a55b7f31a393e4b75658974af479ce1861f79 2013-01-18 16:21:12 ....A 12400 Virusshare.00030/Trojan-Downloader.Win32.Small.eyhp-35e294446ad8b1f85f1efc9e15349f21fd1eacc0d3efb7bab7fd13792d10a3b9 2013-01-18 16:01:50 ....A 12400 Virusshare.00030/Trojan-Downloader.Win32.Small.eyhp-6fcc91641fe50158907c1f06bd40131a4bd9c5befb9c2c005fce069b28a048f3 2013-01-18 15:51:10 ....A 12400 Virusshare.00030/Trojan-Downloader.Win32.Small.eyhp-7ab19e2ee225b3dc272e8392f076a2553a9a70a104a3bd7e86f5dc06b8c84022 2013-01-18 14:35:06 ....A 22528 Virusshare.00030/Trojan-Downloader.Win32.Small.kdl-4d58df61a641b1cdc8e280839aa85a10d59d43297b66929c462cee1bad0b87ca 2013-01-18 16:01:26 ....A 272880 Virusshare.00030/Trojan-Downloader.Win32.Snoload.bnu-01638e7e3d2bb958fe452a6df3e4f38d24be6044e6cb5ca37ce72f1df74bbfdc 2013-01-18 14:29:12 ....A 27392 Virusshare.00030/Trojan-Downloader.Win32.Trad.pii-45ebf06fb02ffb97e7e51d35bbc340b6bfd6334357a3da6801787590a62b21a2 2013-01-19 16:49:06 ....A 113333 Virusshare.00030/Trojan-Downloader.Win32.Upatre.hddl-31eb72c729d6be55ea00a07288375e4cfaa8a940645095b4be07f142e1bc705b 2013-01-18 14:16:50 ....A 20480 Virusshare.00030/Trojan-Downloader.Win32.VB.aybk-4005be5130d289730461313b9f24713c5434b488f0c43df11308db28c9dfbe84 2013-01-18 14:19:28 ....A 20480 Virusshare.00030/Trojan-Downloader.Win32.VB.aybk-41c2c88ff2bde2cd9fc3d8d5d755a173291357f6968be72122453bc5c4134f4c 2013-01-18 14:29:16 ....A 20480 Virusshare.00030/Trojan-Downloader.Win32.VB.aybk-45949ee9de6d9148e48a8b2f0a930264c659e28b5d67870ea4adcf5ee73b4014 2013-01-18 14:25:20 ....A 20480 Virusshare.00030/Trojan-Downloader.Win32.VB.aybk-48a804c4b7eb05fed3d8158c2c7168e14bad9677c4c54d588f6b3190775d2886 2013-01-18 14:30:00 ....A 20480 Virusshare.00030/Trojan-Downloader.Win32.VB.aybk-4a9f4ccc3719d2d30a6e72466439a80cc7b6542c9a539b45cc637a72724ee37f 2013-01-18 14:30:08 ....A 20480 Virusshare.00030/Trojan-Downloader.Win32.VB.aybk-4ac6051e14aaab494ec5cb58c27f6c27f9ebba9303a13308f2c74a2d4daae2f2 2013-01-18 14:33:00 ....A 20480 Virusshare.00030/Trojan-Downloader.Win32.VB.aybk-4bcd6180b60c2ed383bc50504dc9e70a129318714bdd593598f622e0f854a971 2013-01-18 14:35:32 ....A 20480 Virusshare.00030/Trojan-Downloader.Win32.VB.aybk-4da05a999d125c2f16acdff100ad1881869db46752dd9d87db9ba1bffcdad9f6 2013-01-18 14:39:42 ....A 20480 Virusshare.00030/Trojan-Downloader.Win32.VB.aybk-4fddecbf1f4e91cf02d10de6196f256c3b20de32d315dd039a5b23fe1d7ae84b 2013-01-18 15:19:02 ....A 20480 Virusshare.00030/Trojan-Downloader.Win32.VB.aybk-51a7adc03ddbf299551b821ae05507970226c96c4df28aa49acdee13b922425e 2013-01-18 15:22:16 ....A 20480 Virusshare.00030/Trojan-Downloader.Win32.VB.aybk-521a3f6c7dd241fdc5f0e545372ed80d757992a6cdf531c8bd560c3743e90c5e 2013-01-18 15:22:22 ....A 20480 Virusshare.00030/Trojan-Downloader.Win32.VB.aybk-52c0813b6c3f054099056d673a9674075f9e625043971395c6b4c0f96c7dc537 2013-01-18 14:47:40 ....A 20480 Virusshare.00030/Trojan-Downloader.Win32.VB.aybk-5f066f9e4b9ca338ba664aba4afdd8576e8f31720c4e0dc5dc09d7c70ecb9271 2013-01-18 15:13:02 ....A 20480 Virusshare.00030/Trojan-Downloader.Win32.VB.aybk-8a2bf56e99a0349378d2b2775a4d7cfbde1fdb5f0809a56331463f1d6e2daa50 2013-01-18 15:14:36 ....A 20480 Virusshare.00030/Trojan-Downloader.Win32.VB.aybk-8a9cda7ebf7f4598192dd9130f8681ecc491800085670f6f381beb6ba2b4547c 2013-01-18 15:08:30 ....A 20480 Virusshare.00030/Trojan-Downloader.Win32.VB.aybk-8d43631dbe043827a2f54786c6e45db75d1a2c65f14be380ba905578fc44b65e 2013-01-18 15:11:20 ....A 20480 Virusshare.00030/Trojan-Downloader.Win32.VB.aybk-8ddcc6965657aee61dd6fc2a9767329ed4a316fab2e2d6c849e8ca1fbc3a782e 2013-01-18 15:11:24 ....A 20480 Virusshare.00030/Trojan-Downloader.Win32.VB.aybk-8e2f3249e0f35c188d5c5b45131e350b280f87e4928449684f056e07d9c9d9c5 2013-01-18 15:12:52 ....A 20480 Virusshare.00030/Trojan-Downloader.Win32.VB.aybk-8e3e68badce5a7ad735acc00c0c82873e26fccb05cff7e1628e2c75a856d68a0 2013-01-18 16:06:16 ....A 28672 Virusshare.00030/Trojan-Downloader.Win32.VB.aygi-30148acf35aec2a4d7dfecfaa3ca0eeded6da284ff2ff3b7392c691be46313e2 2013-01-18 14:11:36 ....A 28672 Virusshare.00030/Trojan-Downloader.Win32.VB.aygi-3d6d93a5da7de1739f6f6c9e903af3d23a372bc90eb31859080699f05b32b631 2013-01-18 14:13:16 ....A 28672 Virusshare.00030/Trojan-Downloader.Win32.VB.aygi-3e762022f1e79f10152d781733ef9de4037d2f16ea9974b629a4d2ee192fd25c 2013-01-18 14:24:34 ....A 28672 Virusshare.00030/Trojan-Downloader.Win32.VB.aygi-448636f7ffb4cb6ddf2498f41d5e3c4b165a3606bcd771f733538285b4136f7b 2013-01-18 14:34:08 ....A 28672 Virusshare.00030/Trojan-Downloader.Win32.VB.aygi-4c984825da35243d63fcee64f1ea19450e248cff8a7aefb1f1a8122a33ff577d 2013-01-18 15:15:12 ....A 28672 Virusshare.00030/Trojan-Downloader.Win32.VB.aygi-50926ff7e969b12d183ec9777995af2c80e109f7d8c20c4f214e24dc539b08f4 2013-01-18 14:57:42 ....A 28672 Virusshare.00030/Trojan-Downloader.Win32.VB.aygi-7a2aa85726daa9aa4bb15b81b6217704a0c6608637d5b430ea4055652c6ba4a5 2013-01-18 14:19:36 ....A 32768 Virusshare.00030/Trojan-Downloader.Win32.VB.ayup-4254a4a8907c2073c89ed7e7ddc0f577e8d6f90144228a63f182d81be497a440 2013-01-18 15:10:16 ....A 32768 Virusshare.00030/Trojan-Downloader.Win32.VB.ayup-7f175c4cff72b5fd17d8cef38b46f47ec62928440055c9afe35495c23390bc71 2013-01-19 16:44:56 ....A 122396 Virusshare.00030/Trojan-Downloader.Win32.VB.beex-8d904faf1af1271272898d28d7735d3a0bdf9546b8d59824050887df683b2cab 2013-01-18 16:18:10 ....A 200704 Virusshare.00030/Trojan-Downloader.Win32.VB.gzht-3a725aadcc4cc6b89ecc62f47c6a8a77a4dd79ec044fa4b42f2bd1d090e20acb 2013-01-18 14:20:32 ....A 67072 Virusshare.00030/Trojan-Downloader.Win32.VB.hadg-42eaaa19e67b6e99d908f5e540a91a3bff38b8e7683c897a2866ad067d226a00 2013-01-18 14:13:08 ....A 53410 Virusshare.00030/Trojan-Downloader.Win32.VB.haef-3e5bdfd56230ca228e5ac82dee1343f67064bc3ebee3ba6076d697516f973d5a 2013-01-18 16:47:14 ....A 41067 Virusshare.00030/Trojan-Downloader.Win32.VB.haex-21a7e13ed8a5d17fb02256891c87678a74cc835c78b4cbd681e4bf579aa2248b 2013-01-18 14:29:12 ....A 49254 Virusshare.00030/Trojan-Downloader.Win32.VB.hagr-4a809c9ec629e0c5871aa2bcf7a70295b71cc15d0f1efab665610dcce935befe 2013-01-18 16:46:42 ....A 73728 Virusshare.00030/Trojan-Downloader.Win32.VB.hbap-022f6ad268bee59ca63999bee7dc9ed07364922e3cdd72422b1107f6e5a4d261 2013-01-18 15:57:22 ....A 73728 Virusshare.00030/Trojan-Downloader.Win32.VB.hbap-201f47e7af9811d8a7b69682ec00418f182407b09ab7f4adf7f33e2761e10dda 2013-01-18 16:45:38 ....A 73728 Virusshare.00030/Trojan-Downloader.Win32.VB.hbap-218cb7cf7083437b04bfb32d948a13eeca1d73859a43e47dae71e92a8ffff902 2013-01-18 16:26:14 ....A 73728 Virusshare.00030/Trojan-Downloader.Win32.VB.hbap-258d52b950f49683ad7d1dc5185a535a601e1d49719a6896e47daaed658898fb 2013-01-18 16:28:02 ....A 73728 Virusshare.00030/Trojan-Downloader.Win32.VB.hbap-25aafecb9e39569e24fbf939f31eccc943ac6c2f08333f1785b4dffc53155e81 2013-01-18 16:32:28 ....A 73728 Virusshare.00030/Trojan-Downloader.Win32.VB.hbap-2d66806145027b89ed5db37a0d185d949cd4708e3bad3fb03dec874329dccf7c 2013-01-18 15:54:16 ....A 73728 Virusshare.00030/Trojan-Downloader.Win32.VB.hbap-2efe77e3fe8dd3a1e8b0662bd5468277751c69fac1ec15972beb437805982698 2013-01-18 16:23:48 ....A 73728 Virusshare.00030/Trojan-Downloader.Win32.VB.hbap-359d73edfa38f19806d4f6ec9cb26cd46481f4125cfe6aa662171d22ce532b8b 2013-01-18 15:51:26 ....A 73728 Virusshare.00030/Trojan-Downloader.Win32.VB.hbap-3ec050c471ab50b2f3c812aa1835c605360495cfe8855bd4162f608607276bf5 2013-01-18 14:23:16 ....A 73728 Virusshare.00030/Trojan-Downloader.Win32.VB.hbap-4421c69033c836b66f37a1f134cebf8b84c27523ec304fb7dfffcab7dfcf4a48 2013-01-18 14:26:36 ....A 73728 Virusshare.00030/Trojan-Downloader.Win32.VB.hbap-4993a83654d9216d9edbce2e068cd5668d3facfe22bd69c8b9bdea0f2614ec6e 2013-01-18 15:50:06 ....A 73728 Virusshare.00030/Trojan-Downloader.Win32.VB.hbap-57c25f3809de9a81150d61c2e91c94823cc39e571b7482be967aa4d338c75b98 2013-01-18 14:52:30 ....A 73728 Virusshare.00030/Trojan-Downloader.Win32.VB.hbap-6d19e4466d7cd74cd696d61c0225211d2e0560b9a4a550ee2dae0fe1873d3c5e 2013-01-19 16:43:28 ....A 73728 Virusshare.00030/Trojan-Downloader.Win32.VB.hbap-74d7fa2df65e27a15ed780cb97fab9bde933dc21a487f9ec5338b5bd7302d4a8 2013-01-18 15:01:26 ....A 73728 Virusshare.00030/Trojan-Downloader.Win32.VB.hbap-7c02ec9a09118e86680951c6a9bea6e2a40850dd8b60de75f68367710d573981 2013-01-18 16:30:32 ....A 73728 Virusshare.00030/Trojan-Downloader.Win32.VB.hbap-87fff242b55994ebcfc67fe7adfa7b7eb046681acb2533281236639707d4cf85 2013-01-18 16:30:28 ....A 73728 Virusshare.00030/Trojan-Downloader.Win32.VB.hbap-89a8160e305d7fbf0acd77178bf04f6fdc102991426b69131a0db81f5a755a1d 2013-01-18 15:54:12 ....A 73728 Virusshare.00030/Trojan-Downloader.Win32.VB.hbap-8b2a8ecd418162001cf4b3c3ac4debfee261ebf3a2b9c29fc6557ee7f2e8cdd6 2013-01-18 16:40:08 ....A 73728 Virusshare.00030/Trojan-Downloader.Win32.VB.hbap-8c2186a7377a502c7a66a4f9038bcdbbf4e6ccc68110fc11c4c179b398176606 2013-01-18 15:20:12 ....A 73728 Virusshare.00030/Trojan-Downloader.Win32.VB.hbap-8cdf97b844f11bc3d2e3e65a62137cdaf60a537d9c0d36fa041c1bbb4daef6f7 2013-01-18 16:49:48 ....A 73728 Virusshare.00030/Trojan-Downloader.Win32.VB.hbap-8d1760dba37de25754d082535379bac9f4e584a0e7fd215bf59c27dd8099b35c 2013-01-18 15:11:02 ....A 73728 Virusshare.00030/Trojan-Downloader.Win32.VB.hbap-8e10822a53cbeafb761aebbb1da0516c56267ac622f0df32fa5cee1dfed1fb64 2013-01-18 15:12:42 ....A 73728 Virusshare.00030/Trojan-Downloader.Win32.VB.hbap-8eb06b028b3b539ca19cd5c2c24289b768518f04214434aa3f58d5097d86e5df 2013-01-18 14:46:00 ....A 884736 Virusshare.00030/Trojan-Downloader.Win32.VB.hbbx-5ea3b6b8da0219726cae2ff46b88c8057cde69c89d74522ca2e5cb6073dc2843 2013-01-18 16:20:38 ....A 225280 Virusshare.00030/Trojan-Downloader.Win32.VB.hbxn-3572788946e9797f02cc80362235ff791009cd4c403c066f705fbac3fef136dc 2013-01-18 16:21:02 ....A 163840 Virusshare.00030/Trojan-Downloader.Win32.VB.hgdv-25bc0dc74fbc0259a8f4ae97cbee203596ab2743506fed6a099fd21bfd7bf2ce 2013-01-18 16:39:42 ....A 114688 Virusshare.00030/Trojan-Downloader.Win32.VB.hggt-4021ed5ceff38cce80f359f5f9765f0320099609be6e3f9b0e2bb1f955627127 2013-01-18 15:19:32 ....A 102400 Virusshare.00030/Trojan-Downloader.Win32.VB.hgiz-51e8aa2550066fac6c2ba5dc929d422dc43568da9e28cbe998257b03f5cf69ac 2013-01-18 16:04:30 ....A 221184 Virusshare.00030/Trojan-Downloader.Win32.VB.ibwr-5fba89759cb6bf5f7a70a1d78e2ec655a784c318579fc55a8250fd6ee0379f50 2013-01-18 14:45:10 ....A 20480 Virusshare.00030/Trojan-Downloader.Win32.VB.idcq-5ddea37049e7c5e9049a6fc275b7ee6d92605cd643718cb924e33f78baa1a52a 2013-01-18 14:49:12 ....A 40960 Virusshare.00030/Trojan-Downloader.Win32.VB.idcq-6a059ea12db6f814faf097ce3b7b3a2e9f0a3cbb807ed6ed1354c610c61d19b0 2013-01-18 15:01:42 ....A 40960 Virusshare.00030/Trojan-Downloader.Win32.VB.idcq-7be11d352687d62aacfd37beecb0f9901a5027f9968ec808cf9ce47d53c567e3 2013-01-18 16:17:42 ....A 415232 Virusshare.00030/Trojan-Downloader.Win32.VB.idud-94ca6f7344642fe61be6f983fffc01ddf9751ddb74976418a03b8503bca50cb0 2013-01-18 15:57:54 ....A 18808 Virusshare.00030/Trojan-Downloader.Win32.Zlob.baf-c18888dcf639770c7e8073d10b4faf1ba24351ac7c7b3bb900fea1cbdaabf5c4 2013-01-18 15:57:54 ....A 19507 Virusshare.00030/Trojan-Downloader.Win32.Zlob.bnb-63c131632051f62e85a80e9f2463b8ee73fdf3395029e684248025177987f99f 2013-01-18 14:36:50 ....A 19400 Virusshare.00030/Trojan-Downloader.Win32.Zlob.dk-4e90060c4c1dac17ca6429600fc0bd1b572dc3c85868d831b5bfda534b2a501b 2013-01-18 14:37:06 ....A 918440 Virusshare.00030/Trojan-Dropper.JS.Agent.es-4ed56de5a2b3b2b24b4540c05e5ea0ba49e5bb06c6ecacabef365685ff6eb1d0 2013-01-18 14:27:56 ....A 290970 Virusshare.00030/Trojan-Dropper.NSIS.Agent.cv-49feb30f03517512c2c67daecbaffca313b7c3b2ec00bccebd080cc2d31c55c7 2013-01-18 14:39:00 ....A 305420 Virusshare.00030/Trojan-Dropper.NSIS.Agent.cv-4ff34fbd872bb21a4e926e3925e12da8efb9475093c89e4dc1fee2851e97a926 2013-01-18 14:43:20 ....A 1416853 Virusshare.00030/Trojan-Dropper.NSIS.Agent.cv-5cb00b990bc237b2cd41d79332abbc420999bdee132f1b1c6be38dead9e95833 2013-01-18 14:50:10 ....A 353009 Virusshare.00030/Trojan-Dropper.NSIS.Agent.cv-6b933cd34e488eb183fa1aa4cc47312569d10c5e27846ad7318511f4ad589466 2013-01-18 14:18:38 ....A 150749 Virusshare.00030/Trojan-Dropper.NSIS.Agent.dq-41b0b8b325180e0ac8fbbc33a8310a37e0235d7d9a0464c8082f3040eb170d13 2013-01-18 15:31:04 ....A 218728 Virusshare.00030/Trojan-Dropper.VBS.Agent.bp-02cbc68a72dd96c7ffcddab1d1d09ed31b5cb9212280ad4da8be46e3f9f9c386 2013-01-18 15:30:58 ....A 199397 Virusshare.00030/Trojan-Dropper.VBS.Agent.bp-0db9d78752fc9546704e9a1813070f4d395637daba30000f6d32e53d35c965ec 2013-01-18 16:09:50 ....A 338538 Virusshare.00030/Trojan-Dropper.VBS.Agent.bp-127886b0c0a1928d7bb5c0f502586aaa76734d18ac9e2af4defca558acc2ac47 2013-01-18 15:35:40 ....A 378421 Virusshare.00030/Trojan-Dropper.VBS.Agent.bp-1712b9c701ecde9b11f828a8a57d4adc00c84da957d98a726c4e4125999b4025 2013-01-18 15:05:30 ....A 388861 Virusshare.00030/Trojan-Dropper.VBS.Agent.bp-182c9fd8bc2ab5d06c3eed4b1a67ddf9864d0317053aa7e08b18fc73c22c1e9a 2013-01-18 15:37:06 ....A 296997 Virusshare.00030/Trojan-Dropper.VBS.Agent.bp-1bcaec5c8235207124f1f103797cd05f5d945be0f6ca2a316f3c162bcbf56c40 2013-01-18 16:21:38 ....A 229912 Virusshare.00030/Trojan-Dropper.VBS.Agent.bp-207780301238d28256ac1f905bedc5baa40448d28bc12827cb59e5023ef37105 2013-01-18 15:30:30 ....A 195080 Virusshare.00030/Trojan-Dropper.VBS.Agent.bp-2247f086e15135299c3f8714e4b8413f9605d372c01400738a8d84366959ffb3 2013-01-18 15:39:04 ....A 117031 Virusshare.00030/Trojan-Dropper.VBS.Agent.bp-227a5ed8fb47985fd3c90b8aa2e8c6b49d8d20f84746641ecb6ecf9d730acc9f 2013-01-18 16:48:32 ....A 252281 Virusshare.00030/Trojan-Dropper.VBS.Agent.bp-262639421e3909013a0ee21edc633d6244a059f74d3eda78dd890f624d11af16 2013-01-18 16:10:20 ....A 306915 Virusshare.00030/Trojan-Dropper.VBS.Agent.bp-35313c83c335915a71bd19795c361576ce08e47182cf306abbfbcf759e34a46c 2013-01-18 14:08:30 ....A 181273 Virusshare.00030/Trojan-Dropper.VBS.Agent.bp-3843e9214da44c5e9364504910b190b035e447b3adaeb68fab8be273cf5749bb 2013-01-18 14:07:42 ....A 231286 Virusshare.00030/Trojan-Dropper.VBS.Agent.bp-3c009026ef6c00c02f5c1343fd65d403707a6981857970ead4515e67734afd16 2013-01-18 16:47:54 ....A 412969 Virusshare.00030/Trojan-Dropper.VBS.Agent.bp-4cde0b7e8facab32bf84e4d4e7c995881c5bc432e895531abc72f860687b1262 2013-01-18 15:05:36 ....A 331988 Virusshare.00030/Trojan-Dropper.VBS.Agent.bp-5b15831ac6b54d7f60db7218073afa058d600eed383bf4c5365d582556f38421 2013-01-18 15:18:46 ....A 209698 Virusshare.00030/Trojan-Dropper.VBS.Agent.bp-8325acf7cd9684b807853d2a2365d34fe28fb27f6882d20049162e69a9807f4a 2013-01-18 15:32:14 ....A 111351 Virusshare.00030/Trojan-Dropper.VBS.Agent.bp-8bf3088b34456faafa7aa2881c6bc05fc2d29e8732b401db764026987a646904 2013-01-18 15:49:34 ....A 396136 Virusshare.00030/Trojan-Dropper.VBS.Agent.bp-90d0f0b1a52b95274a70d16afbbc6d7ca75e769a88c578658b0d0ef6bc335d95 2013-01-18 15:33:40 ....A 382893 Virusshare.00030/Trojan-Dropper.VBS.Agent.bp-9917fb30d202c1ae3993ad5ace74cc7e7dbe643ee67db77266ae2bc0479649f2 2013-01-18 15:24:42 ....A 182959 Virusshare.00030/Trojan-Dropper.VBS.Agent.bp-a9b7ae44b6bfe6c7f3951f4c32ff1a2b1dbf5f1f7afcf1c58249e8b91bc3298d 2013-01-18 15:26:00 ....A 150171 Virusshare.00030/Trojan-Dropper.VBS.Agent.bp-ab6b21f5f04632ec8dda792ebf75c7a8be30f698bb2e51821e6b68bfab2d08bd 2013-01-18 15:34:46 ....A 275415 Virusshare.00030/Trojan-Dropper.VBS.Agent.bp-ac832a96d1ecefe224d1dd961e16b157a269d19de4f155075b8e21bdecfb4a8e 2013-01-18 15:30:06 ....A 117668 Virusshare.00030/Trojan-Dropper.VBS.Agent.bp-b743bf4fd693edcbb129cd9e78793234a530eac2923d0f3ae4fa0ba666a67b39 2013-01-18 15:51:20 ....A 137543 Virusshare.00030/Trojan-Dropper.VBS.Agent.bp-ba0a5c07221cd926cea59653fe40082eed029eda72aa8c14fa89fa8732d6f4c8 2013-01-18 16:25:16 ....A 361939 Virusshare.00030/Trojan-Dropper.VBS.Agent.bp-bb99406cf09f9c7e1c74bd8e3f19d3ad61cbe00c7f9e4e07665493d0e13d024f 2013-01-18 15:39:10 ....A 114115 Virusshare.00030/Trojan-Dropper.VBS.Agent.bp-bc0ab95d8eefd38b1e7be902c79a5f78084adb3fdee578649dad6a7b7337b675 2013-01-18 15:53:34 ....A 470294 Virusshare.00030/Trojan-Dropper.VBS.Agent.bp-c514c6169fae17585579ee9825e150ac9258eefc76c640c3cbb964ed7b9982a1 2013-01-18 15:38:08 ....A 233844 Virusshare.00030/Trojan-Dropper.VBS.Agent.bp-c5d088a40addf36e80b99ba3ba7f568fab72e2616aa4090c9232293c259f956a 2013-01-18 15:53:10 ....A 225695 Virusshare.00030/Trojan-Dropper.VBS.Agent.bp-d3e673cab5c621c3a424890eb04daf642a9ec8bc2613425d491b3de8fd8a4497 2013-01-18 15:53:02 ....A 306236 Virusshare.00030/Trojan-Dropper.VBS.Agent.bp-e59b82975a88b4c22a81311d8bb3290706d13c242ce0183a7436781071d72258 2013-01-18 15:34:52 ....A 705606 Virusshare.00030/Trojan-Dropper.VBS.Agent.bp-e904b27f9053aad5a6baf1fbfce154f10f0f43c6365587f28f3715d8499d326c 2013-01-18 15:31:44 ....A 267902 Virusshare.00030/Trojan-Dropper.VBS.Agent.bp-ea419c017ab57142e5ed8ccab59aeede62468f4c7a582c91e2c73d7068f98e2d 2013-01-18 15:38:46 ....A 244411 Virusshare.00030/Trojan-Dropper.VBS.Agent.bp-f54c6ca42ea02a18da82c1ec8d8d0d41e1286ce8dc2c92df7ec24a28b4bf596c 2013-01-18 15:34:14 ....A 363297 Virusshare.00030/Trojan-Dropper.VBS.Agent.bp-f7ea2acfefbccc5f95769929a089ba567c537a0d9f9f3eb39e59f32fd60542f9 2013-01-18 15:34:22 ....A 300502 Virusshare.00030/Trojan-Dropper.VBS.Agent.bp-f989a305385757caf6e117881997c32a24088e1f156fadac31f4af4ad3f9d9c8 2013-01-18 15:39:58 ....A 311430 Virusshare.00030/Trojan-Dropper.VBS.Agent.bp-fd7771559099e3cd999e7a53ed9dd6f80639d6461efe5935b9d807b1b9100a3a 2013-01-18 14:33:46 ....A 104873 Virusshare.00030/Trojan-Dropper.VBS.Agent.eh-4c3ceb6cc4997b96935dfc32b51a98a51b6872c2c2fa76992fa17a8001860bad 2013-01-18 15:17:46 ....A 26624 Virusshare.00030/Trojan-Dropper.Win32.Agent.bjnu-5169ea23e513f24df1082eb983a92ddf400f85d8462f781c8919aa23631a1c46 2013-01-18 16:38:54 ....A 29696 Virusshare.00030/Trojan-Dropper.Win32.Agent.bjpmba-20e20f57873682788f6a53afd113a1d43b85c96902cc5ec81d30f675a1646959 2013-01-18 14:33:14 ....A 84992 Virusshare.00030/Trojan-Dropper.Win32.Agent.bjreyt-47c20e3ea0d7ea3a24429508ed6707bb114948c8910ab78eaffc54d79059d3a9 2013-01-18 14:41:36 ....A 22016 Virusshare.00030/Trojan-Dropper.Win32.Agent.bjrjag-5ba25838e19d8c0465f128ccd844bc54120de93f4d4c811493a6118dc046501c 2013-01-18 14:12:16 ....A 245760 Virusshare.00030/Trojan-Dropper.Win32.Agent.bjrnmk-3d385ebbcf840fa00ea732d138b96a0f222620f15d0b8c4e2bca26d75489aca1 2013-01-18 14:12:30 ....A 245760 Virusshare.00030/Trojan-Dropper.Win32.Agent.bjrnmk-3d529a2d6eec13cdf82729ae58239d21de4523976bfb0c9b06f38f7f1879dff0 2013-01-18 14:01:10 ....A 40979 Virusshare.00030/Trojan-Dropper.Win32.Agent.bjrnqo-35542ccbcd667e1700e16c6c11149aca06df6ff50e0a9f9006774fac0c32d6aa 2013-01-18 15:10:44 ....A 67584 Virusshare.00030/Trojan-Dropper.Win32.Agent.bjrnuf-7fae9eb3d09b132482d7205b74c8eacb57111c3c6622c5807756ab97d852a418 2013-01-18 16:29:16 ....A 48938 Virusshare.00030/Trojan-Dropper.Win32.Agent.bjrqzo-87cc7a5051493231bd7e39ff311bfb3f982e15509b3523e0fd69ac2a42bf64ba 2013-01-18 16:51:14 ....A 48930 Virusshare.00030/Trojan-Dropper.Win32.Agent.bjrryy-02e071102cbdf5dc82fe1c3845fea5697d55a7c07b9e58262d4df24c10ff959a 2013-01-18 14:06:04 ....A 643670 Virusshare.00030/Trojan-Dropper.Win32.Agent.bjrstw-3b97ae923c5d75085cbb7b96b050c3e5e1ec5f1939ea5ea702df91b5c5a4d148 2013-01-18 15:45:42 ....A 48961 Virusshare.00030/Trojan-Dropper.Win32.Agent.bjrure-6e0a23c33babd64d9ca8cf9f4bf9bb1c1ed19b627154fc2d1e33d4d4c79c7b1b 2013-01-18 16:46:38 ....A 48948 Virusshare.00030/Trojan-Dropper.Win32.Agent.bjrvqt-8ccb66eeaffa81030118db9efe5dfe5e04d4fe11d7ba4c90bcdb3cfc8eb992a7 2013-01-18 16:38:24 ....A 48936 Virusshare.00030/Trojan-Dropper.Win32.Agent.bjrwaa-4006be5d528bdab2b3ec6e468ab23933e0666be876e643cc85eb63686d8a7de5 2013-01-18 15:16:44 ....A 149317 Virusshare.00030/Trojan-Dropper.Win32.Agent.bjrwiw-8b46a716ef7028f6ac1bd0eb52bf47ef98f8e20503f86834ac5e163c792f147e 2013-01-18 16:38:02 ....A 92867 Virusshare.00030/Trojan-Dropper.Win32.Agent.bjsdoj-20fb88eab7b4d4c2d2381a74530d8eeb9b082efcf3015d9cc67119c3a783afb9 2013-01-18 14:14:44 ....A 7957721 Virusshare.00030/Trojan-Dropper.Win32.Agent.bjsnjo-3fa1728440bdc176b109e99a9ec3c1ff79a20eb88cfae7b82784523e9dbaa96e 2013-01-18 14:58:20 ....A 2973360 Virusshare.00030/Trojan-Dropper.Win32.Agent.bjsnkh-7a65e8228da1552da6fb36b16e4e2e1076c6c288a6d00ab40041c491e6336296 2013-01-18 16:12:02 ....A 317735 Virusshare.00030/Trojan-Dropper.Win32.Agent.bjtkeq-b961cc529742998826a0da02096ed5629574589c1e88be3cc28f09505a78c416 2013-01-18 16:37:14 ....A 319488 Virusshare.00030/Trojan-Dropper.Win32.Agent.bjtkfv-3fe99e731f8c31de99b9808005faaf37a3ae183e1c6447e794d7020c97ad40dc 2013-01-18 16:41:04 ....A 299008 Virusshare.00030/Trojan-Dropper.Win32.Agent.bjtmko-30a0ac4f02caf9acc6b29a1e9419352a56be9d84d1b534389cf3391b19868347 2013-01-18 14:11:00 ....A 168448 Virusshare.00030/Trojan-Dropper.Win32.Agent.bjtxll-3c8e0dc0c6828d60492c8309c67d1c1231e340d889cc8f56e9b730415cb046a6 2013-01-18 16:10:30 ....A 620832 Virusshare.00030/Trojan-Dropper.Win32.Agent.bjufnt-42711b754deaf2a396cb67cda2fd5c59152217bce59f1c0c61464bfbd36b848c 2013-01-18 14:09:58 ....A 1728512 Virusshare.00030/Trojan-Dropper.Win32.Agent.blaw-38a8a79dcb4990791f865701398c194d8f7c7947452981470116be359dbf3c34 2013-01-18 15:24:00 ....A 405693 Virusshare.00030/Trojan-Dropper.Win32.Agent.exc-d9d3f65d65c7adaf7a5df7a2876afa2b03eacb8da1af400c3d9efb485bdc3ce7 2013-01-18 16:51:02 ....A 2032743 Virusshare.00030/Trojan-Dropper.Win32.Agent.exc-e48de076c20f927eeadb62a3dbb6fa5139b499007637bcfe18dbdb5cf1c98d31 2013-01-18 15:50:14 ....A 1227380 Virusshare.00030/Trojan-Dropper.Win32.Agent.gato-0044f4a53762219a7b92916390c1a10eb1c1d8108c6369b00f68161b6bf7a390 2013-01-18 16:47:42 ....A 1950820 Virusshare.00030/Trojan-Dropper.Win32.Agent.gato-5b97dfe5129d4d2981b5c9f2c45e851f381b07c033a3a580b469573e09bcc239 2013-01-18 16:00:26 ....A 1762729 Virusshare.00030/Trojan-Dropper.Win32.Agent.gato-6fba9699bcfbe456aef61b24e17140a637c7654c9f581a0cdb1b64ef9af6db05 2013-01-18 16:17:58 ....A 3514000 Virusshare.00030/Trojan-Dropper.Win32.Agent.gjnw-7c2bfd04493a9bcba9d98671093e6d70792336cc8557cd10ea59a302609490c2 2013-01-18 16:51:02 ....A 144384 Virusshare.00030/Trojan-Dropper.Win32.Agent.gupx-21cfa573716e025b3fc78da32359a9ec93a5d4963c6a48916dc303b89af3a314 2013-01-18 16:34:06 ....A 113664 Virusshare.00030/Trojan-Dropper.Win32.Agent.haon-7c6c0604cb84d80e212863727b9fd9f35ad4f4ba800406a658afc9c55e8e34dd 2013-01-18 16:44:00 ....A 135680 Virusshare.00030/Trojan-Dropper.Win32.Agent.hhux-5b310df94614b9c2d7db2291cd41ea539f541e342512ce0ec91c1fb710beadd1 2013-01-18 15:47:36 ....A 53148 Virusshare.00030/Trojan-Dropper.Win32.Agent.hhwa-00b07d2e7bbc0f0e5eb273e43eb9b435435daa9f4cf3f9f84900ea48b92186c4 2013-01-18 16:06:26 ....A 53148 Virusshare.00030/Trojan-Dropper.Win32.Agent.hhwa-063bf399a1b08a3918bc60f16d6960d3039e053285ec0a7e11458f27fc99f468 2013-01-18 16:23:28 ....A 112640 Virusshare.00030/Trojan-Dropper.Win32.Agent.hhwa-1d4e926d5bf5a1d4a4b21e67addcd61c79cf5111670e5c12bd2f249935d0651b 2013-01-18 15:51:56 ....A 58268 Virusshare.00030/Trojan-Dropper.Win32.Agent.hhwa-1fea17221cc9bcff3de748fb5f9c65d2f943fd24cfc8ab40ccfebca90aeb474a 2013-01-18 16:43:32 ....A 55708 Virusshare.00030/Trojan-Dropper.Win32.Agent.hhwa-216258f915579c5983714f2120c4b8e21fbf151991a5470c98fe78255b5bb89b 2013-01-18 16:33:38 ....A 51612 Virusshare.00030/Trojan-Dropper.Win32.Agent.hhwa-2e0cd4b2f0e8c7b872a213f10a04eb5470c1a739bf70387750f0695a99f9e5e7 2013-01-18 16:46:06 ....A 55196 Virusshare.00030/Trojan-Dropper.Win32.Agent.hhwa-3116d5eff8b4ca846aedc09e749869da5acd7addb7835e628fabad7f33316bc5 2013-01-18 16:06:42 ....A 92572 Virusshare.00030/Trojan-Dropper.Win32.Agent.hhwa-34935597e34777970a022304ce0cf7817098ed5eb990c67ebe6be553a1db6c0e 2013-01-18 14:03:24 ....A 63916 Virusshare.00030/Trojan-Dropper.Win32.Agent.hhwa-3644b0098e72bcc1dc502071074ab8caf855c610b2d57a9ccbd4ab4aa082d331 2013-01-18 14:03:26 ....A 48540 Virusshare.00030/Trojan-Dropper.Win32.Agent.hhwa-364cb1e9c5a3faaf38db2c55c2e77b335b8bf1cfaa24f08b6247c1423a4f53f6 2013-01-18 14:03:36 ....A 50588 Virusshare.00030/Trojan-Dropper.Win32.Agent.hhwa-366607d97618f56fdc6a7df50a8cc9ec1a06a84a8b01e406d702ff627b21f80b 2013-01-18 14:02:32 ....A 53148 Virusshare.00030/Trojan-Dropper.Win32.Agent.hhwa-3a76cb453f1da2822fa683e9972fb1e70e801969e61ecbb3202a8c51ebe86ca7 2013-01-18 14:13:26 ....A 52636 Virusshare.00030/Trojan-Dropper.Win32.Agent.hhwa-3e9e37cba016ab96831f463c1406bb39673477a9505c77f0849cbe8d4c3cba23 2013-01-18 14:18:32 ....A 44956 Virusshare.00030/Trojan-Dropper.Win32.Agent.hhwa-419907333e9af12713a84a70636cc04b33825ad1c45145ff82166cf6c5ae6fe4 2013-01-18 14:18:42 ....A 43932 Virusshare.00030/Trojan-Dropper.Win32.Agent.hhwa-41bac750ae0d1d897cbfd838e3c989aab46066121bef6c921038520d709dc243 2013-01-18 14:24:24 ....A 46492 Virusshare.00030/Trojan-Dropper.Win32.Agent.hhwa-446eaecdc1febbaf2ec94bf1c1ea153420ce7b1954bf44e3a50e6910d4c21dab 2013-01-18 14:28:20 ....A 50076 Virusshare.00030/Trojan-Dropper.Win32.Agent.hhwa-4598f3673f4fdbf555272b7559c57f34be8a5305c9c1748a7935b4c39189c569 2013-01-18 14:34:24 ....A 50076 Virusshare.00030/Trojan-Dropper.Win32.Agent.hhwa-4ca3448cd03538ee47bef3afc50852b0490268cb650b5685894fe40cba61f5c4 2013-01-18 14:38:00 ....A 52636 Virusshare.00030/Trojan-Dropper.Win32.Agent.hhwa-4ead242792909da636b1217a7e68809c91e9c85621ddf3eaa5db680be026635a 2013-01-18 14:38:14 ....A 46492 Virusshare.00030/Trojan-Dropper.Win32.Agent.hhwa-4f77ef6539f6402a8287d766f207c608216c38ecd2229cb5478c3691b7cbeb31 2013-01-18 15:17:28 ....A 52124 Virusshare.00030/Trojan-Dropper.Win32.Agent.hhwa-50f7b737700b8eeb041255a47ccfdf3deefc485415869c6becd3c6c7c42ad1d8 2013-01-18 15:21:56 ....A 52636 Virusshare.00030/Trojan-Dropper.Win32.Agent.hhwa-52c0bba03ffcb8e0f2166785773400a15f7d130add72acfd205619631420dad4 2013-01-18 15:58:16 ....A 49052 Virusshare.00030/Trojan-Dropper.Win32.Agent.hhwa-58eb9e66fc79b5760ea6d15799b3a5c17d08c63d20ae2be3a8ae47364a00e1a5 2013-01-18 14:49:12 ....A 52124 Virusshare.00030/Trojan-Dropper.Win32.Agent.hhwa-5f5fc3d4cccbbf69c7b0ff5035b14843471aa95c235b219630641b1692c1626a 2013-01-18 14:57:00 ....A 46492 Virusshare.00030/Trojan-Dropper.Win32.Agent.hhwa-6fcac5a29a06580c3a53c72e8d41c74b017effee57e862e58c31c47c0e7faed5 2013-01-18 14:57:02 ....A 47516 Virusshare.00030/Trojan-Dropper.Win32.Agent.hhwa-6fd0eab6c9fa12564a95e9ebd5ae06c69efb381854b73a37976070308ed4fa1c 2013-01-18 16:47:54 ....A 53148 Virusshare.00030/Trojan-Dropper.Win32.Agent.hhwa-72e7b6735cff9fc14184cf975aadaa78b935f284a3a46ab750f7ac75f1431fff 2013-01-18 15:19:42 ....A 66460 Virusshare.00030/Trojan-Dropper.Win32.Agent.hhwa-8c90b987c22a3e793b75d1eaa2895b0e4cada99352a46de7ddaacec6e2ac5183 2013-01-18 16:10:48 ....A 50605 Virusshare.00030/Trojan-Dropper.Win32.Agent.hhwa-93eb33a028988fc65af5bf421861e6a2469d6dfd51524a8b9d3b3bc419bc1183 2013-01-18 16:02:28 ....A 344443 Virusshare.00030/Trojan-Dropper.Win32.Agent.hnms-0151ddca964b7ac7abf70d9e7f5e5fac5618c6b51365b7ba3007d44411fb51b8 2013-01-18 16:05:14 ....A 835762 Virusshare.00030/Trojan-Dropper.Win32.Agent.hnms-05b6e569d1793dfda175e76fdb1d41bc4e522a31ef41055de3ea74c87f8b551a 2013-01-18 16:24:56 ....A 877113 Virusshare.00030/Trojan-Dropper.Win32.Agent.hnms-0f75ed61f5f61113c08f1838f64a86ca353ce712e4b68023de71220297e42537 2013-01-18 16:11:42 ....A 574635 Virusshare.00030/Trojan-Dropper.Win32.Agent.hnms-354eaaa1cb08e104d6029cd073bdc4005fa3c5d4b9ded140581994875f773b83 2013-01-18 16:13:58 ....A 308391 Virusshare.00030/Trojan-Dropper.Win32.Agent.hnms-48aac728c166f2299acff4847ed42c2c6ea756c1d95a9bd117f0ca718742b91a 2013-01-18 16:17:50 ....A 504099 Virusshare.00030/Trojan-Dropper.Win32.Agent.hnms-61c2775232d4e40c9fa14511642de2f01ea4b295c749f276066d74069c706053 2013-01-18 16:06:06 ....A 883392 Virusshare.00030/Trojan-Dropper.Win32.Agent.hnms-7bab1b0c83e635fb8e10bc21d5067b392c6a713a3e2db5cfca397f9e029b1bc5 2013-01-18 16:30:40 ....A 1081344 Virusshare.00030/Trojan-Dropper.Win32.Agent.hnms-89ba1c3e15bc0527c1b9eede3e8fb52c4d3c8632787c2b948a87dfefe332faed 2013-01-18 14:33:40 ....A 122880 Virusshare.00030/Trojan-Dropper.Win32.Agent.hnno-4c1f7d6326e54fde5c6fdf668ebe26389e85003461033a520ed10bd9882f1052 2013-01-18 16:52:18 ....A 11776 Virusshare.00030/Trojan-Dropper.Win32.Agent.hvec-189a9cc9a2b4a1ff9a692c604655d0603665aa7ef77ff47022445f6dce5100ad 2013-01-19 16:46:02 ....A 229376 Virusshare.00030/Trojan-Dropper.Win32.Agent.kgfr-8d3a5c08613221429e7bd704888547950f110674d074481c5da17774fca2dca4 2013-01-18 14:54:52 ....A 69632 Virusshare.00030/Trojan-Dropper.Win32.Agent.lgfr-6e73ffc1a41543c5dd254be3a27f30a4a9e294ba6311474aee7c5a503b9697f0 2013-01-18 14:44:02 ....A 370176 Virusshare.00030/Trojan-Dropper.Win32.Agent.nrqm-5d0eacb8f35d70938583c71e4c58bbe32179457bb731f188335843c834d3e851 2013-01-18 16:48:14 ....A 35840 Virusshare.00030/Trojan-Dropper.Win32.Agent.nzza-8cfe4ae4c72092adaca911eee6400ecbec1d9a8acf74bdc8ad842e81229a4b7d 2013-01-18 14:44:16 ....A 212992 Virusshare.00030/Trojan-Dropper.Win32.BHO.i-5d43d7e87843fbfe6cbee6cd9e0643433f4f8a0175171fced3d7b2f4e7a5c2b0 2013-01-18 15:03:04 ....A 102400 Virusshare.00030/Trojan-Dropper.Win32.BHO.i-7cbe840b3d3dbfd1de39cc470e872eaa6cb7b0cf9db20e5496e52eff5d49f845 2013-01-18 16:49:30 ....A 188416 Virusshare.00030/Trojan-Dropper.Win32.Clons.avie-8ed67c4d63528e346a35c3969bc03edc85e5e7061e4479e851343896b61c279c 2013-01-18 15:59:42 ....A 798856 Virusshare.00030/Trojan-Dropper.Win32.Danseed.b-5a6aa3490bfdff93a63cbb3a03ee639ec266f2a7f3ba62671f2771eac7e7a2d9 2013-01-18 16:18:30 ....A 267776 Virusshare.00030/Trojan-Dropper.Win32.Dapato.bzky-9ce3555d4e339ee7d6a754a1aff34f97ba72f6c126289e61b9cb19bfb72f2b4a 2013-01-18 16:19:36 ....A 28572 Virusshare.00030/Trojan-Dropper.Win32.Dapato.ccoe-06fc5268abd00758b5e2675b1f02487333bc32191cd96f7c1ff7c2482fc9add3 2013-01-18 14:28:16 ....A 422564 Virusshare.00030/Trojan-Dropper.Win32.Dapato.cdab-4586aeb09ae2f80b3a405a73a308ca3b34b06e55b05e9163d1d875cb40688fc1 2013-01-18 14:39:22 ....A 306045 Virusshare.00030/Trojan-Dropper.Win32.Dapato.ceql-5a2f3f02f1426d931b41c5b2be52aa00e514a51f53c20da34e6a88e03bce4a28 2013-01-18 16:46:10 ....A 405314 Virusshare.00030/Trojan-Dropper.Win32.Dapato.cfnk-31260103e90f99a283716767bcb4cc6311616a14d5a9384eeae37dc7ebbebd25 2013-01-18 14:20:36 ....A 44415 Virusshare.00030/Trojan-Dropper.Win32.Dapato.cusp-42bd10caff384a9dba2632febbf1eeeb27cce8bf5416a47230433d2f65643519 2013-01-18 14:58:26 ....A 54784 Virusshare.00030/Trojan-Dropper.Win32.Dapato.dzco-7a72b0a4adf14c68884b77151012b6574f0794bf0054463d7dc84d241c42e20f 2013-01-18 15:19:22 ....A 204800 Virusshare.00030/Trojan-Dropper.Win32.Dapato.ohou-51ccdf5ecf3204565a140b2cb1bface1f641037e785514c832fd19dcaf0e8683 2013-01-18 16:12:18 ....A 204800 Virusshare.00030/Trojan-Dropper.Win32.Dapato.ohou-5ff9c642264acb6008d1d062333fd170a0d5c0f0fb60ea40f69e35cc2ff7cd9d 2013-01-18 14:54:40 ....A 143360 Virusshare.00030/Trojan-Dropper.Win32.Dapato.ohou-6e0357e3ef94340d2a9c1957ce86178c2ff75e44d3d655ccd67c3dddf23287ce 2013-01-18 14:27:22 ....A 1067368 Virusshare.00030/Trojan-Dropper.Win32.Dapato.oizc-4562f4935afc78d3c449a087b653d37b4b645c97f429a97a957df116e1510554 2013-01-18 14:10:44 ....A 281724 Virusshare.00030/Trojan-Dropper.Win32.Dapato.ojdj-3ce98b76d0258934131ab942fc96046ab7d02826a7e254df538da377ddc5be63 2013-01-18 14:05:38 ....A 410112 Virusshare.00030/Trojan-Dropper.Win32.Dapato.ptwa-3b49f0f5a2830a8e759e3c8f0cfe2fc3f1970a8c47e4a7616f9e5427b4762776 2013-01-18 14:19:10 ....A 235401 Virusshare.00030/Trojan-Dropper.Win32.Dapato.puud-421ec9a311cf9f2b40c03afffc80dc6094e2e385038eceb984ef108286083130 2013-01-18 15:50:56 ....A 1635008 Virusshare.00030/Trojan-Dropper.Win32.Dapato.qfre-56ba7aaff7385eaeba895e5c0f88343e98d3b7dd7dc5f05886b1f887818b2fe5 2013-01-18 16:07:56 ....A 1653440 Virusshare.00030/Trojan-Dropper.Win32.Dapato.qhud-251af2604162dd80bbb07d443f146cbb94eef7382b01c6c5e9a6a5103a1ffbed 2013-01-18 15:37:06 ....A 1653440 Virusshare.00030/Trojan-Dropper.Win32.Dapato.qjfo-71845b9e559ea710818b6b316b5a389130e2e46b49fc27f528dc3e701245ae03 2013-01-18 14:15:10 ....A 23040 Virusshare.00030/Trojan-Dropper.Win32.Daws.amrs-3f969782dc4c286dda27a4cbe21d61ca7f7f5d3096d6e8cda096942dfe292a2d 2013-01-18 16:45:56 ....A 2372104 Virusshare.00030/Trojan-Dropper.Win32.Daws.amza-11cc3baacf515d137a51e08ec37a2da7a6fdbc5c71dc8f215989b2cfae83e687 2013-01-18 16:33:58 ....A 106496 Virusshare.00030/Trojan-Dropper.Win32.Daws.btzd-62c6aa8aa8b1819915e54ec25b2f310e506ed1916435d8ac97ed8e7181cfb254 2013-01-19 16:45:50 ....A 99840 Virusshare.00030/Trojan-Dropper.Win32.Daws.bwks-8db661ab7eea813c25beb2b089d87a41c74b01d2855185de16a69817ca0fd2d2 2013-01-18 15:22:22 ....A 104960 Virusshare.00030/Trojan-Dropper.Win32.Daws.cafs-52322e9d303bdce380013801d3a56391a6c1661930c63706fb767270266a4dcb 2013-01-18 16:07:00 ....A 982717 Virusshare.00030/Trojan-Dropper.Win32.Daws.cbqh-5ff06f6156f19928e60df80e8175f285dd1314fe97d93ef280c64b6a3deeb82b 2013-01-18 15:09:32 ....A 345088 Virusshare.00030/Trojan-Dropper.Win32.Daws.cizz-8d80978ff874e574bb8725d6c3a6649076f54d1c82a0703eeca027b62bfa96ef 2013-01-18 14:43:02 ....A 18432 Virusshare.00030/Trojan-Dropper.Win32.Daws.dupj-5c7d9b268eb1cfff8022a173d26da22564f80654af2525d3a252e0f3cea10488 2013-01-18 15:52:04 ....A 187701 Virusshare.00030/Trojan-Dropper.Win32.Daws.dyoq-2f77727f1a9685c21774c6ecbd9b16e6829e5ccb25e88a15ef7f888a8af3d63f 2013-01-18 14:02:42 ....A 162621 Virusshare.00030/Trojan-Dropper.Win32.Daws.dyoq-3a8891df8186df8dbab5a1d461f14788a800f714e02eafa68bb0b917f6b7dc8c 2013-01-18 15:20:36 ....A 152846 Virusshare.00030/Trojan-Dropper.Win32.Daws.dyoq-8f48e661a94654cd7438de9bb6c8fa0cffd731f4e20879977aee7c790a8a97f8 2013-01-18 14:05:52 ....A 978432 Virusshare.00030/Trojan-Dropper.Win32.Daws.dyuu-3b7119cdf1cc2396b6d5f6bcf9480cc6cc39f675590043f36e66759195d67ad7 2013-01-18 14:23:22 ....A 602112 Virusshare.00030/Trojan-Dropper.Win32.Daws.dzoq-4430f9fdc3a2ae6f87cd6aebb34d625c94c66354dfc629e0165b070aeeeedc00 2013-01-18 14:58:20 ....A 593920 Virusshare.00030/Trojan-Dropper.Win32.Daws.dzsr-7a682e843dc01e6a0a7b6365ddbe53b4b39189cad719a30c58041858961dcc33 2013-01-18 14:54:56 ....A 593920 Virusshare.00030/Trojan-Dropper.Win32.Daws.dzwb-6e7cbcc1ca2a7728f6c497f8cd11311c295d01ef9a94810c5b87181776f0ea68 2013-01-18 14:08:22 ....A 231627 Virusshare.00030/Trojan-Dropper.Win32.Daws.eawf-37c6c7678429c3d2c641e01c74898493c76d9abbffaf5acbc39b8a85ffb94c7d 2013-01-18 15:04:16 ....A 69632 Virusshare.00030/Trojan-Dropper.Win32.Daws.eooc-7de337275338d5d6368219bac35521394b2b8a31b681bea6bc6198c3f497fbde 2013-01-18 15:43:52 ....A 53248 Virusshare.00030/Trojan-Dropper.Win32.Daws.faer-2eddd295a45385159214cb0e4b071b47d30185f02a24ecc3fd7cf74497ca341e 2013-01-18 15:50:56 ....A 10752 Virusshare.00030/Trojan-Dropper.Win32.Delf.eewb-56b6a8dea0d10f371ef4d48f785a296d8bdd4f5b325f9dd86ded3f99c0af0537 2013-01-18 14:36:56 ....A 611840 Virusshare.00030/Trojan-Dropper.Win32.Delf.eimp-4eaf17b2e390f19f8ba65a63c6fac7f6a30778160dceecfdcfd48ea5181a4af4 2013-01-18 14:25:48 ....A 557448 Virusshare.00030/Trojan-Dropper.Win32.Demp.puk-44e61185ff54d745318887d51b4ea65e813dd2d6308d8c021a865b50eaa02e6e 2013-01-18 15:19:10 ....A 911584 Virusshare.00030/Trojan-Dropper.Win32.Demp.puk-51b115aae354e02c8d4017bb4efc28ff755f8ec1ccee4c2f123ef5d963e62b5b 2013-01-18 14:25:14 ....A 290816 Virusshare.00030/Trojan-Dropper.Win32.Dinwod.aamv-492a06310ecc66fd29e6393d82072399f2f672d055e0dfdd71364bc1436750e9 2013-01-18 16:19:50 ....A 32768 Virusshare.00030/Trojan-Dropper.Win32.Dinwod.aber-16a2490a1f5aa464ea5519a97d754e8cdae025e05ff77ba4536ee0c9abecd6cc 2013-01-18 16:17:30 ....A 1128115 Virusshare.00030/Trojan-Dropper.Win32.Dinwod.akla-35a37276f5a8e9e83e9d58683c7395b30ce266acce10d739c3edae15ca03e7e9 2013-01-18 16:27:52 ....A 425984 Virusshare.00030/Trojan-Dropper.Win32.Dinwod.xub-87b23efd96a207b927b25d3ed6c5710d927f50e894026faaff12d8f9b4f03255 2013-01-18 16:18:18 ....A 17408 Virusshare.00030/Trojan-Dropper.Win32.Dinwod.yes-a5e39316d1b2e8dbcc12684a1bd8d8b9fb6edf2f2ab75a5eddcaf2ab1c609a0a 2013-01-18 16:42:48 ....A 273948 Virusshare.00030/Trojan-Dropper.Win32.Dinwod.zro-71dceb1ec0ed1c234626a1a4291a407713adb7fb9c5a9819e6900aa88d1ac83c 2013-01-18 15:11:04 ....A 131072 Virusshare.00030/Trojan-Dropper.Win32.Dinwod.zsx-8e18aece111987a5ca46421caeacdefab8a7165aa7410809b63438ed0691da49 2013-01-18 15:14:50 ....A 28296 Virusshare.00030/Trojan-Dropper.Win32.Dinwod.zub-505106be0b0dddc51dbe426b4e5cde5ff07c7a7ec6ecb2e712592f7cc5d01b5e 2013-01-18 15:02:48 ....A 263068 Virusshare.00030/Trojan-Dropper.Win32.Dinwod.zuu-7be17c33cef747814254b19664e84f46da1ca3b6a1f4931032e4fd179704191d 2013-01-18 16:46:48 ....A 45056 Virusshare.00030/Trojan-Dropper.Win32.Dorgam.agh-71e0cd39e2c826c6b5fca9155de9783714189a6b839c7c2e84f671776636c3ee 2013-01-18 15:13:22 ....A 191904 Virusshare.00030/Trojan-Dropper.Win32.Dorgam.ago-5039b380225fb7ce4b7bafb02caa1ab4f0365b93c93e815d86159b6fe9385d23 2013-01-18 16:29:34 ....A 16960 Virusshare.00030/Trojan-Dropper.Win32.Dorgam.qba-7c492913e933595a6204713725bd72b242ccd665143d01ea4e7d1be3c532c1b7 2013-01-18 16:52:14 ....A 24064 Virusshare.00030/Trojan-Dropper.Win32.Dorgam.wdv-03109aa0920d0134173426e61ecd7faf1fcf3acd3b3c4a6c279d7430373dda07 2013-01-18 14:06:36 ....A 4218368 Virusshare.00030/Trojan-Dropper.Win32.Dorgam.wdv-37343c26939a226bb1b780ff45eca2c93cb9bdb02252d340d23508e8167a507f 2013-01-18 14:32:20 ....A 24064 Virusshare.00030/Trojan-Dropper.Win32.Dorgam.wdv-47aa4317273ce9b663bb1e4650634fe9b93b7dd1b43a35c36d3f2bd3e7982867 2013-01-18 15:21:06 ....A 4218368 Virusshare.00030/Trojan-Dropper.Win32.Dorgam.wdv-5212ac38da710e92c15db033c1d3425c8653c20ca137b1d808865b4a68b7819c 2013-01-18 14:40:18 ....A 4218368 Virusshare.00030/Trojan-Dropper.Win32.Dorgam.wdv-5ab3fef3ef5fa7d3fef10b256cbee110098dc3207b97bb90d9ff57446b6cc483 2013-01-18 14:48:02 ....A 24064 Virusshare.00030/Trojan-Dropper.Win32.Dorgam.wdv-5f3d8f7d05f4013f68fff019df43385ec028d7af71a7c3feebbc326d872220b1 2013-01-18 14:57:20 ....A 4218368 Virusshare.00030/Trojan-Dropper.Win32.Dorgam.wdv-6ff4d43a7d5938ad4e48b4ee0ba12d644030ae8b8db82e48c8c037dd2f131ad7 2013-01-18 15:09:16 ....A 4218368 Virusshare.00030/Trojan-Dropper.Win32.Dorgam.wdv-7f3a34521d880841a196f836cd6f4978d20c4900a6b7c2725c1590564b47cd41 2013-01-18 16:36:36 ....A 2064384 Virusshare.00030/Trojan-Dropper.Win32.Dorgam.wiv-3db4226488dd506dd11868b7370bffa7e36771348e35428306bd6ad9feceb894 2013-01-18 16:00:38 ....A 53266 Virusshare.00030/Trojan-Dropper.Win32.Dorifel.acyl-c1fcb20614b46ea960ea90c07bebea2c005ff067290932b75bb950c9c853f223 2013-01-18 14:23:34 ....A 37824 Virusshare.00030/Trojan-Dropper.Win32.Dorifel.adtl-48697e81227f0831c4cd68cf38b1e81abfb1936ead8f42ca1f0408c9f0cb279d 2013-01-18 14:19:34 ....A 13312 Virusshare.00030/Trojan-Dropper.Win32.Dorifel.afgq-4183dfc49197ac7f7b863d02e4d867415374d8bdb681128ee73783891eaa6743 2013-01-18 16:13:16 ....A 1110016 Virusshare.00030/Trojan-Dropper.Win32.Dorifel.amiy-95d519f21ad1b06c4ccae09c8e832d027a74e17f7fbc473c22fe42c08397ca22 2013-01-18 14:49:22 ....A 108544 Virusshare.00030/Trojan-Dropper.Win32.Dorifel.axll-6abc000c32b4280929437b20d09abcb42b1782642ef83a0f4c430d22109f48ce 2013-01-18 15:37:00 ....A 254744 Virusshare.00030/Trojan-Dropper.Win32.Dorifel.ayfu-45592c1a3f2bce841b22710354985b3f127df2f8569047903bf761a4a3d67ce5 2013-01-18 16:35:16 ....A 52736 Virusshare.00030/Trojan-Dropper.Win32.Ekafod.adg-8cff38d4518823e1e2e3a483455902439458ba59e587a271dd57e888340b130b 2013-01-18 16:10:34 ....A 771758 Virusshare.00030/Trojan-Dropper.Win32.FrauDrop.alykc-60d27b62e329aa1a4d28643ae628299ec79fe0acf913a9d22a74bc86abc2e589 2013-01-18 15:48:18 ....A 43760 Virusshare.00030/Trojan-Dropper.Win32.Haul.ad-6e216fac3bcaa923ba936b48d4431f08619a2e3942425dbe1ffd33dc29d3de07 2013-01-18 16:20:18 ....A 61440 Virusshare.00030/Trojan-Dropper.Win32.Injector.ditv-7c429abb940dfc7a265092decd386fa3636e0d49c0a9c6dd231640fddef7b39c 2013-01-18 16:20:22 ....A 84115 Virusshare.00030/Trojan-Dropper.Win32.Injector.ditv-7c48a04a18f4d5b9bc4f0d8d62eb32ddd9c8b6992a9ca38df86748a045c09227 2013-01-18 16:16:34 ....A 28160 Virusshare.00030/Trojan-Dropper.Win32.Injector.dlzb-7c0aed5b5296345d917a085eab4155531828fd9ba5a72368ce26d7d460f1b18b 2013-01-18 14:40:36 ....A 389433 Virusshare.00030/Trojan-Dropper.Win32.Injector.fpcl-5af4eb6ab46209df7a080f3e49f5510685cabf328c9d2466f26e5c2458ed1cd0 2013-01-18 14:08:36 ....A 361341 Virusshare.00030/Trojan-Dropper.Win32.Injector.gplm-3853bbe7921dfb717e0ac5dc6af9ac476038b841c838bcf0a878bdb3c4822780 2013-01-18 14:46:26 ....A 167616 Virusshare.00030/Trojan-Dropper.Win32.Injector.gxor-5eaff60f72793d73fc9e2ae138dbae52493f9329543bf0e401d363ec56040276 2013-01-18 15:26:50 ....A 181248 Virusshare.00030/Trojan-Dropper.Win32.Injector.gxvk-40975a721cff5fb51711c5b63d83a7c975c2cb13c65689f4c1a335ab34ae2602 2013-01-18 15:27:16 ....A 331776 Virusshare.00030/Trojan-Dropper.Win32.Injector.gxwa-3332731efd8251c6308bcabab131575b943f0573fc44b7375bf0c209886e62ee 2013-01-18 15:41:06 ....A 235665 Virusshare.00030/Trojan-Dropper.Win32.Injector.gysg-669cc92d14f6379a3c7e1a6df3b2f405da568a50de34fda3d48e18af36f867f8 2013-01-18 15:14:38 ....A 172032 Virusshare.00030/Trojan-Dropper.Win32.Injector.hoou-5004b8c45e0e575d0be36986c611844867a804264e0a2423d7b13b4aa62ad57f 2013-01-18 14:06:14 ....A 256000 Virusshare.00030/Trojan-Dropper.Win32.Injector.hvtb-3b875f8660b4be443c7d6391c2ddc2901e5933ddbcff228f0d28543074c4fd7c 2013-01-18 14:47:48 ....A 256000 Virusshare.00030/Trojan-Dropper.Win32.Injector.hvtb-5f85aade3d4d055d7ef6708d943296217c26ef04c40609a7658e3252b737907e 2013-01-18 14:24:16 ....A 770048 Virusshare.00030/Trojan-Dropper.Win32.Injector.hyup-444c5de7844b74c95c041c58c2e7e7a5c2e01b6a9dcd7fa7cb2b8edbd360ba9e 2013-01-18 14:21:30 ....A 401408 Virusshare.00030/Trojan-Dropper.Win32.Injector.hyws-4378d59a4cac0747ef0d61147eb2f4d2a23b980ee0dae78e8208f334dbad4933 2013-01-18 15:49:36 ....A 107525 Virusshare.00030/Trojan-Dropper.Win32.Injector.hzau-3e4976e7a3d5a36a9e05fd9d3c251e34e0da84652a50b4f9b405083add72ef20 2013-01-18 14:32:56 ....A 571201 Virusshare.00030/Trojan-Dropper.Win32.Injector.hzty-4bc6daee9387df119236e783c2e8558254e904549f744e2c0b9b5839adc0e635 2013-01-18 14:40:58 ....A 184320 Virusshare.00030/Trojan-Dropper.Win32.Injector.ialt-5af2fd088af8e961deafe49ed14cfdd425b0540aee457782437fd1a0a621d25c 2013-01-18 14:55:48 ....A 138134 Virusshare.00030/Trojan-Dropper.Win32.Injector.imup-6f20f23a1e3bf65488606b32746fb04380ee99149ba862229dec76c396bc6b4a 2013-01-18 14:02:44 ....A 126845 Virusshare.00030/Trojan-Dropper.Win32.Injector.imxp-3a8c33965be99547cc1bf37ca99fb7d1248ae5e3beca655bc3689d09627b6d26 2013-01-18 14:28:30 ....A 327680 Virusshare.00030/Trojan-Dropper.Win32.Injector.inhq-45c0d244ff145da02e67b9a98642ab57de8c869e0c1f1028336911a24e4ded1b 2013-01-18 14:46:24 ....A 121344 Virusshare.00030/Trojan-Dropper.Win32.Injector.ipdj-5e5cf487085a90bd7cefaa58716f01215e1b9936741f020664c63c5fad0e7d61 2013-01-18 14:09:36 ....A 28672 Virusshare.00030/Trojan-Dropper.Win32.Injector.iprw-37cc5c4ca25e7c25afc0835853c8d0d59094207e0554d9d4d9b3d96df30e9eeb 2013-01-18 14:06:20 ....A 40960 Virusshare.00030/Trojan-Dropper.Win32.Injector.iqyq-370193fbd57de1fc98934651128d7e533ae39d7cb05bec66c0f1cde033289bf2 2013-01-18 14:39:12 ....A 131795 Virusshare.00030/Trojan-Dropper.Win32.Injector.irrg-5a14aa46c201ae9049f58a2ac71f7477cf9125e3015b253697ea510a2897865f 2013-01-18 15:11:18 ....A 145920 Virusshare.00030/Trojan-Dropper.Win32.Injector.irrm-8dfc182474c8b16c1b4db8d38d4d3490fbc4e3c4c4894b7a1fd589015c54504a 2013-01-18 14:29:44 ....A 135168 Virusshare.00030/Trojan-Dropper.Win32.Injector.itjg-46508db0179acb527f7b882bb9404292c0804865a695819f8f7bdfa0f4d3e64e 2013-01-18 14:28:46 ....A 86016 Virusshare.00030/Trojan-Dropper.Win32.Injector.itsh-4a117fe1cb36880b022761f154c36703ba302a4032db89b5c29bed956b570c4a 2013-01-18 14:47:00 ....A 78336 Virusshare.00030/Trojan-Dropper.Win32.Injector.jpwl-5f9219f52e50d363540bb55f47266ab8030e09bb6968983661b9af7f7fcd144a 2013-01-18 16:21:36 ....A 78336 Virusshare.00030/Trojan-Dropper.Win32.Injector.jpwl-62ae6ec6ef87aff71abc3a0f95e42b5c24f5fb2df14d7fa825b5cb66814e83ef 2013-01-18 15:01:12 ....A 78336 Virusshare.00030/Trojan-Dropper.Win32.Injector.jpwl-7bcb263b1c200cd86ca195ec34374e6ea0e19cb4fd8d24b71fbe8138d1c1cc25 2013-01-18 16:07:26 ....A 180736 Virusshare.00030/Trojan-Dropper.Win32.Injector.mdqp-203035636ae432623073676adecd56e58d8c538c2b77e29ec25373e2ec65d0aa 2013-01-18 14:33:10 ....A 136704 Virusshare.00030/Trojan-Dropper.Win32.Injector.mdqp-47613f119b922965d49d9c00282f608d3e39c33b33b679b4dfb8c9fe61196a11 2013-01-18 16:31:20 ....A 487650 Virusshare.00030/Trojan-Dropper.Win32.Injector.nefc-1ef58f1620abad7a0fc199a3197a160c83d44570ef08f0375752e92a90b33c48 2013-01-18 16:45:40 ....A 532153 Virusshare.00030/Trojan-Dropper.Win32.Injector.nhsh-71b3cf7ab730afa538f81f58c016588064fe3191e37aab1cdc7e0b9017552c48 2013-01-18 16:05:26 ....A 212769 Virusshare.00030/Trojan-Dropper.Win32.Injector.nhwy-15df1e1875d972065c6733b412482be72c065836bb39fcce60fea73486d5786a 2013-01-18 14:54:30 ....A 701493 Virusshare.00030/Trojan-Dropper.Win32.Injector.odmh-6d9780292e791a5a25d03dc06e4ce636bca658d5ac15ffe61e67ed69984b4b5b 2013-01-18 15:15:28 ....A 278252 Virusshare.00030/Trojan-Dropper.Win32.Injector.ogtc-50bf9c1372e577ac3e08eb50573f490fb2177230d955b34f00bf74531d8481c2 2013-01-18 15:01:28 ....A 278641 Virusshare.00030/Trojan-Dropper.Win32.Injector.ogtc-7c0d6589f8639828bcdc5f15b11c77cb29b4143e4689448825a0a4ed42991c25 2013-01-18 16:28:20 ....A 81920 Virusshare.00030/Trojan-Dropper.Win32.Injector.paeb-0ec0e5475a80cb1a8c11b1dbfa5b82adb70f61425c8a77334b37c0db120cb75b 2013-01-18 14:52:06 ....A 84480 Virusshare.00030/Trojan-Dropper.Win32.Injector.pjta-6cc64743c869b5620bf067d727e6dc4e1c003c34cde59e71008026aac7f66483 2013-01-18 16:20:22 ....A 181752 Virusshare.00030/Trojan-Dropper.Win32.Injector.qfjr-7c49bb7746e99f00f45215848f4ea9fde30909a74fc30daf1df5696458e7bece 2013-01-18 16:01:26 ....A 285215 Virusshare.00030/Trojan-Dropper.Win32.Injector.tmvs-204ace689fe0f0a5b9d43f523693b62196c75d0846ea6fa9ad6266df565ea76e 2013-01-18 15:44:02 ....A 179200 Virusshare.00030/Trojan-Dropper.Win32.Injector.utur-3e5db00d41630299fe8cf2aa719eb7cd1f33df62c443f63579ac27ca7cc239b1 2013-01-18 16:03:20 ....A 179200 Virusshare.00030/Trojan-Dropper.Win32.Injector.utwm-6f63e0da751b49a177b18ae61fd6adb804d49198bfdd96e7fc5bbbc507d7b34e 2013-01-18 15:56:00 ....A 176640 Virusshare.00030/Trojan-Dropper.Win32.Injector.uuig-010f173fcec4cf923cfaf7f2f806127a248677f56fec2f77afe90cf031af5fc3 2013-01-18 16:09:18 ....A 50674 Virusshare.00030/Trojan-Dropper.Win32.Microjoin.abgb-7bc348dc962680aaaf47dc5f94fa6a78810ad31aed386a824b29a6485201520a 2013-01-18 14:10:16 ....A 179544 Virusshare.00030/Trojan-Dropper.Win32.Microjoin.gen-3c8179aa6b841f3572ff7009879024db3cfee604b4daa39bdb147ed21296977b 2013-01-18 14:56:56 ....A 230406 Virusshare.00030/Trojan-Dropper.Win32.Mudrop.yeu-6fc0c403e6793bf885cca442709a6740b7319475895eeaa5e3e193d663bd69b6 2013-01-18 16:09:18 ....A 331571 Virusshare.00030/Trojan-Dropper.Win32.NSIS.tz-7bc4e84904a43b2d81442b7c9b4f0aba9975dc298aa8c21c17039ea65f090bb4 2013-01-18 16:13:08 ....A 178971 Virusshare.00030/Trojan-Dropper.Win32.NSIS.tz-7be5f6cd746a7683c5ed9d637df13d64bcff0651c669983efe7cbdf39d956152 2013-01-18 16:13:10 ....A 75371 Virusshare.00030/Trojan-Dropper.Win32.NSIS.tz-7befd2754ba7ad3e25ca4def9c4c957da4b7f225e35a96b1597683193d5f2640 2013-01-18 16:16:38 ....A 940570 Virusshare.00030/Trojan-Dropper.Win32.NSIS.tz-7c15219862d0255e873a8c90bd324a2fbbdebc097549aff570fa9d84cdb66e77 2013-01-18 16:16:38 ....A 97771 Virusshare.00030/Trojan-Dropper.Win32.NSIS.tz-7c161ef97b44d65558bd7f9c0536acfcfe41a7249a3da0133d510bd17d81ae53 2013-01-18 16:17:56 ....A 1571970 Virusshare.00030/Trojan-Dropper.Win32.NSIS.tz-7c2a237f700ddb79cfbfe6960367603249642bb734dcf61a6db6a3ee0f2280a5 2013-01-18 16:19:10 ....A 1144970 Virusshare.00030/Trojan-Dropper.Win32.NSIS.tz-7c370bfaa8c71efc3c69953a0bab506750ef426e94f9167e151e7aa87b52eb3c 2013-01-18 16:34:02 ....A 3324770 Virusshare.00030/Trojan-Dropper.Win32.NSIS.tz-7c626f421a97c7a1972a315dc2e22520fb6e1d132ec2cbd014860dd26f5bb3a4 2013-01-18 15:28:00 ....A 5295201 Virusshare.00030/Trojan-Dropper.Win32.Phpw.ah-6761c49fcd6b885d087c733c87b08038a9220ef34123120473b3aa271bbae430 2013-01-18 15:20:32 ....A 1989687 Virusshare.00030/Trojan-Dropper.Win32.Small.akd-8f38a3267e042f7a7bead20cdf874f091595c02864361928d2853c0debc117e2 2013-01-18 16:16:08 ....A 1616736 Virusshare.00030/Trojan-Dropper.Win32.Small.edr-357e7789709e473fb7653b09e5a9a4ea9dfd1caa67aface71ff967b4ab9fd9db 2013-01-18 14:45:46 ....A 61440 Virusshare.00030/Trojan-Dropper.Win32.Small.vjk-5e56936a151fc805e9f9fe994fa7cf3422703f52957d93a51e23e773c6d507b3 2013-01-18 15:20:48 ....A 646822 Virusshare.00030/Trojan-Dropper.Win32.Sysn.amsq-8f0c0c019e81a5cd9d7fd99df3bfa5272ca7ef51f95000d4fbc7cc7f54587325 2013-01-18 14:23:34 ....A 1687886 Virusshare.00030/Trojan-Dropper.Win32.Sysn.anai-4867824101d48ff91e68f887ef316edb065d63172c8b5baa1a180632ae3c19a5 2013-01-18 14:40:44 ....A 98304 Virusshare.00030/Trojan-Dropper.Win32.Sysn.bptx-5b0d40765e4ef49f462b9a41f6af84a79aed5f85e07dbac1dddb95b53420cf8f 2013-01-18 16:11:40 ....A 69632 Virusshare.00030/Trojan-Dropper.Win32.Sysn.bqxk-354b61a3dd2c53b203df3868213fef8dec657ebf485f45a13f7750ebdd33cb21 2013-01-18 14:31:36 ....A 69632 Virusshare.00030/Trojan-Dropper.Win32.Sysn.bqxk-4b4e955d5c7e7b2613f63270f1f8e04fce9477a7881af0b666e6986196c82158 2013-01-18 14:43:54 ....A 69632 Virusshare.00030/Trojan-Dropper.Win32.Sysn.bqxk-5cfac8022210d06c234069caab62c25ddf5c251e6d37a7b842d601746add7b2e 2013-01-18 16:16:42 ....A 73728 Virusshare.00030/Trojan-Dropper.Win32.Sysn.bznp-7c1e65e7a5e558635a8332737ac515800d4bb3510ec81baedc792f9d71aeb60f 2013-01-18 15:12:00 ....A 1445811 Virusshare.00030/Trojan-Dropper.Win32.Sysn.casg-8a34a26e6f4322080b4bdbad7ce42ab7a409ca29cd9ae3b9d22763c100e1aabd 2013-01-18 14:47:56 ....A 774144 Virusshare.00030/Trojan-Dropper.Win32.Sysn.cauq-5f2ace706d1727ce9c031f477f0ad2840360ffff4a73e7dd3676e86f7207635e 2013-01-18 15:42:40 ....A 415505 Virusshare.00030/Trojan-Dropper.Win32.Sysn.cawy-0ff2bfb469678761d0d5b4ed277778c99bccd79265ce254821b3ac98740ad1ed 2013-01-18 14:00:40 ....A 679059 Virusshare.00030/Trojan-Dropper.Win32.Sysn.czsd-39fa8b4c006a0573e36ff82c144659507f92f537435688f7ee82e196495fbd98 2013-01-18 14:04:10 ....A 487635 Virusshare.00030/Trojan-Dropper.Win32.Sysn.czse-3aceb28581bf689e2f0ef320b52b249be915e66cdd10b2bf14a3d2551ac1fae0 2013-01-18 16:40:02 ....A 486093 Virusshare.00030/Trojan-Dropper.Win32.Sysn.czsf-70e67d9e6d90fa19a6bd8e6ff4219105ad0b1261b5c02c307c80c989906cb483 2013-01-18 16:10:30 ....A 548864 Virusshare.00030/Trojan-Dropper.Win32.Sysn.pio-24588e66aa7c19216c01e25648a56a1a5e6ba34f79cb89f01fbe909f0a2450c6 2013-01-18 14:13:48 ....A 28672 Virusshare.00030/Trojan-Dropper.Win32.Sysn.pnq-3ea606e7843fbbc5ac3b896eccfd50af2116632a72611bdba8d904d7632363f0 2013-01-18 15:17:52 ....A 257671 Virusshare.00030/Trojan-Dropper.Win32.Sysn.pnw-5180a58fefe4a9824aad692e896d54398d7d256c7f439500bf9097dd6fbfbf4b 2013-01-18 14:36:20 ....A 6454000 Virusshare.00030/Trojan-Dropper.Win32.Sysn.yee-4e5f6aa9c12b09fd7445591c50c24f11432ae84839b591577ba4d9b7518daca5 2013-01-18 15:16:14 ....A 6067321 Virusshare.00030/Trojan-Dropper.Win32.Sysn.yee-50c375d46611a86d3405983ba79149edf27a061d7742c5c4cac797f0ffe6bece 2013-01-18 14:32:22 ....A 280576 Virusshare.00030/Trojan-Dropper.Win32.Typic.aru-47b7273759710c6a3cc6a8fa5c492621dc711446804972ea46c44c2388c2a4b4 2013-01-18 15:21:40 ....A 448381 Virusshare.00030/Trojan-Dropper.Win32.VB.azuy-52919498f457d1e1a1f27a0fcfd74c63fafb44a3759e171d3b98bbe8713d2377 2013-01-18 14:10:12 ....A 806912 Virusshare.00030/Trojan-Dropper.Win32.VB.bjqe-38d505b6566dd4272dc9a083736469e3cb86c8f8d131262796e67ce5defe5e4d 2013-01-18 16:09:20 ....A 116761 Virusshare.00030/Trojan-Dropper.Win32.VB.bzxb-7bca7410d523ea10138b96a0b5235df0c98a310ec734e648edf765dc46f4d98d 2013-01-18 15:21:22 ....A 147014 Virusshare.00030/Trojan-Dropper.Win32.VB.ccvg-525f595c1dd45be35948659f12583cc0e35948cd869806a025a0f4b313899737 2013-01-18 14:49:30 ....A 79360 Virusshare.00030/Trojan-Dropper.Win32.VB.cdze-6ae37051b2cbe05fd17d21a7ad5ea1911ff90869931a5d722d77c510cd59ad1a 2013-01-18 14:03:02 ....A 57344 Virusshare.00030/Trojan-Dropper.Win32.VB.cigy-3a848724028b04be669013f6fd240707409093b8579c4e549e108244eda835a1 2013-01-18 14:34:10 ....A 60954 Virusshare.00030/Trojan-Dropper.Win32.VB.cioq-4ca5262d91bcaf7fee825f123367cd0dfa03f2403de0ae4436e467a47ce32bdc 2013-01-18 16:05:48 ....A 32768 Virusshare.00030/Trojan-Dropper.Win32.VB.ciys-48c06189578992fc0c5ac7d124e90b2e5395c2daf24f64fb640b944ebc215df8 2013-01-18 14:09:56 ....A 74420 Virusshare.00030/Trojan-Dropper.Win32.VB.cjrx-389f5a9992ec8b3cc36070c86d965f18d208fe3593cd5aa2031f2fcab564ab8d 2013-01-18 14:45:46 ....A 74420 Virusshare.00030/Trojan-Dropper.Win32.VB.cjrx-5e57d9f9f190466e12cdd525251c79ab36870d01d8f3b58660ee02b861a1ab53 2013-01-18 14:56:18 ....A 74420 Virusshare.00030/Trojan-Dropper.Win32.VB.cjrx-6f59b860fae22fcb21f58cc2d27365d19e2cec9024a1d4fe2a659c8cdb684882 2013-01-18 15:07:00 ....A 74420 Virusshare.00030/Trojan-Dropper.Win32.VB.cjrx-7e9f185b3f3c71c1aeab6d10c04d52e7f195b9c731b70638c54641169de0c85b 2013-01-18 14:12:28 ....A 81408 Virusshare.00030/Trojan-Dropper.Win32.VB.cmbd-3d7243304625b7cd6f6841a5b37fb3c70e0fc14b4968b57d790de1b7a1fac15d 2013-01-18 14:33:10 ....A 94208 Virusshare.00030/Trojan-Dropper.Win32.VB.cmpd-4bad96319b52efe41b40f474b03df3153e66612dd68997d7b2c8596235d7025e 2013-01-18 15:13:02 ....A 94208 Virusshare.00030/Trojan-Dropper.Win32.VB.cmpd-7fcfab09b7d956fcac5e426df29d4430013efe7d2843d75785a7005bd888d531 2013-01-18 14:06:16 ....A 118784 Virusshare.00030/Trojan-Dropper.Win32.VB.cmql-3b7be9cf6328ba9ddf8b273e730440651e14043278512f9fed545a77aca2f5f5 2013-01-18 14:33:10 ....A 97258 Virusshare.00030/Trojan-Dropper.Win32.VB.cmqo-4bc5b3220ac6a07047c805510540b910690cb5fc06bf96fd53ac0f7096313d0d 2013-01-18 14:35:22 ....A 97258 Virusshare.00030/Trojan-Dropper.Win32.VB.cmqo-4ca2d75fc9cc20c8179d35bff833ad856bc12d44d29039efe35d3d48e2c5d691 2013-01-18 15:00:04 ....A 97258 Virusshare.00030/Trojan-Dropper.Win32.VB.cmqo-7a636726c6c3214bdf51625f5c4b7642ccf64a661b8ac436d6942af5b5f52f7d 2013-01-18 15:10:14 ....A 97258 Virusshare.00030/Trojan-Dropper.Win32.VB.cmqo-7f0fcdaa99d48156463850161f25308b2225f82a563a48f029c9afda51f92662 2013-01-18 14:29:56 ....A 53248 Virusshare.00030/Trojan-Dropper.Win32.VB.cnhr-4a8fc739cf6d6def4efbb7c431470aa37ff5b7f68b1528f8c91be47db6dac86b 2013-01-18 14:25:08 ....A 100000 Virusshare.00030/Trojan-Dropper.Win32.VB.csnb-49134e0d4c2e4f5b857d35b6abdfd2852ad313769bbd78925c7f96087d142583 2013-01-18 14:09:32 ....A 32768 Virusshare.00030/Trojan-Dropper.Win32.VB.cstt-3c75982a5d7e76966ae670bd80684438c0a1281d944f8da21bac6d6473cda779 2013-01-18 14:11:20 ....A 74420 Virusshare.00030/Trojan-Dropper.Win32.VB.ctrz-3d36f21b28eb8c5a50166ccf671d9485815ad6743a55dc92835202cb294ade6d 2013-01-18 16:28:06 ....A 24576 Virusshare.00030/Trojan-Dropper.Win32.VB.cytj-0f68d3c9009a2ce0afaa74eaab2f826856ff47092b3bbc8abd25f07ef209d3c5 2013-01-18 16:10:38 ....A 41718 Virusshare.00030/Trojan-Dropper.Win32.VB.cytj-7bd0899f443148ef11aaada634121f48f5de3ee3cbe0b644e7a0c6843347466d 2013-01-18 15:02:56 ....A 9216 Virusshare.00030/Trojan-Dropper.Win32.VB.cytj-7c60a232cae419a43ccca6ee309db83287fa0a80476124bd4d48baec6c0737e9 2013-01-18 15:51:30 ....A 28672 Virusshare.00030/Trojan-Dropper.Win32.VB.cyzz-0040933a9ac3213a7470bcf51c3477dd435922288e2b42d679de9e1944b8e752 2013-01-18 16:42:22 ....A 143912 Virusshare.00030/Trojan-Dropper.Win32.VB.czau-4059b6786f292a7e5a6471a6952e35c5c267625ebb25c774d718e1c998a3d94c 2013-01-18 16:01:32 ....A 20480 Virusshare.00030/Trojan-Dropper.Win32.VB.dcqg-2ff6571cb59d8b55587cde6ffc6a821c5cd05adfbfaca928055705595b19a3ae 2013-01-18 16:43:00 ....A 385024 Virusshare.00030/Trojan-Dropper.Win32.VB.dcym-401a8100b1c3dbabcf5f4e7f46c8d42110ec1e2606463466b8c41a633a44b501 2013-01-18 14:14:02 ....A 195584 Virusshare.00030/Trojan-Dropper.Win32.VB.dful-3ee7d4f129e0c66ae741c1fa18f8cc597ba5070cdd83a2421ce62bb7c85cffb7 2013-01-18 15:18:04 ....A 309485 Virusshare.00030/Trojan-Dropper.Win32.VB.dful-51a2ffe7b76bbab52d5ccda2e853a293f29996a71308c50d85d757eb48fca655 2013-01-18 14:16:42 ....A 147456 Virusshare.00030/Trojan-Dropper.Win32.VB.dfvy-408a38a61ffcbfb4225878789a7b07197eefd2a124d583171d4b91dfa1893e3f 2013-01-18 16:03:38 ....A 122880 Virusshare.00030/Trojan-Dropper.Win32.VB.dfwk-5a1204f0d65fda7040731fa6b1ff26a56feb053e135ff2430ee16649d0543a8d 2013-01-18 14:05:36 ....A 267985 Virusshare.00030/Trojan-Dropper.Win32.VB.dfxa-3b463635b4d8a8c7e659f4e7a45389b161044e3d154f6d2adda77aa04c9c1291 2013-01-18 14:57:54 ....A 62464 Virusshare.00030/Trojan-Dropper.Win32.VB.dlbb-6f82b2d0e98dee90853d67985b8c5f6c9991c53e1a5c961d2fca74b2ce556450 2013-01-18 14:46:32 ....A 359424 Virusshare.00030/Trojan-Dropper.Win32.VB.dqlh-5ec9a09b0e3efe9dfbd20f499d0dbb90076aaf6ed2852ed70e048296907f5e19 2013-01-18 14:10:14 ....A 10898 Virusshare.00030/Trojan-Dropper.Win32.VB.drqn-38dd5bdb01d6095993d5d2489ac38050339c00ca677ba5847f07e2eb750fac68 2013-01-18 14:12:00 ....A 13001 Virusshare.00030/Trojan-Dropper.Win32.VB.drqn-3db9fed5dea6a33a209b8b10525b39d7a9697889e07335bdc85a32d4692e4c8c 2013-01-18 15:21:22 ....A 801580 Virusshare.00030/Trojan-Dropper.Win32.VB.nck-525ed1bd9499a0e379b2d28d93d844478a3a8a45d623c6df80d12bb63e9671b0 2013-01-18 15:14:46 ....A 203776 Virusshare.00030/Trojan-Dropper.Win32.VB.nck-8eee2065b4da508e2f0fdba2ffa3c94c9cb59d241ec87dba6957a9a6c9be2313 2013-01-18 14:22:56 ....A 161280 Virusshare.00030/Trojan-Dropper.Win32.VBInject.oe-43dadb3791c874a924ea435692485ad1f406296ab86b66baa77ec4498ca25450 2013-01-18 14:12:56 ....A 380928 Virusshare.00030/Trojan-Dropper.Win32.VBInject.vit-3e3c97b98470f8e51c0c0c0149b0de630e7584c46d334a9ffc87d2349dc5b5de 2013-01-18 16:21:08 ....A 421422 Virusshare.00030/Trojan-Dropper.Win32.VBInject.vjd-25c9848fdefce184200adc9cbcba02f31e40ba9f6d357a40bc79f50a6584bae8 2013-01-18 14:34:02 ....A 1032192 Virusshare.00030/Trojan-Dropper.Win32.Vedio.peh-4c7afd6519d9ef8e3f5f3686dddbbe3ac3bf5a802ef98a2d2e2b57ecd7381c99 2013-01-18 15:41:26 ....A 983040 Virusshare.00030/Trojan-FakeAV.Win32.Agent.csg-a3ee4636bea71a48726a10fd4b464f8f3290213663c22256d81804eeedd3e182 2013-01-18 16:36:00 ....A 2931346 Virusshare.00030/Trojan-FakeAV.Win32.Agent.gco-3fdb129a00f527642ba8add06cb236b36dd19d03493c9b6e36636ccbf971b9cc 2013-01-18 14:24:24 ....A 3755926 Virusshare.00030/Trojan-FakeAV.Win32.Agent.gco-446f12261952c926b51b4b827937eaaf67399a22a6e3e3c777fa356a16279f73 2013-01-18 14:25:42 ....A 4236146 Virusshare.00030/Trojan-FakeAV.Win32.Agent.gco-44d94ab93629b3c8ed3301036259cc9e1c2abd7cd0b3e47a41daf78311ec7d23 2013-01-18 14:48:40 ....A 2294326 Virusshare.00030/Trojan-FakeAV.Win32.Agent.gco-6a5b2516e4aead22c2e3cdbf69c33f0bc2cd6ef60832116cbadc213daad0bb3c 2013-01-18 15:08:56 ....A 961526 Virusshare.00030/Trojan-FakeAV.Win32.Agent.gco-7f03f5541548b4d9558d717e89b9d9606785b9101fe120be06c2e33dddcd7893 2013-01-18 15:34:50 ....A 315584 Virusshare.00030/Trojan-FakeAV.Win32.CProtection.phd-a23b05a4cbea737d2f023eb4e20676913040b9c64b7876bb7fed559e25c8af39 2013-01-18 14:23:44 ....A 339968 Virusshare.00030/Trojan-FakeAV.Win32.FakeSysDef.aykc-4889d1b07b4eb06c90e881ec4d3ac8720a2af770ace92edd1e0be5dbbb402efd 2013-01-18 15:27:28 ....A 173551 Virusshare.00030/Trojan-FakeAV.Win32.ImeiFind.a-4cbe112ad51b3a34a5f3d7e485d67e6dd920ba6291cb1c233ad0e2dd2b9390ea 2013-01-18 16:16:32 ....A 458752 Virusshare.00030/Trojan-FakeAV.Win32.LiveSecurity.hy-7c03b86b5380250767e7569985b89ab31fdeb28bc388c3a6985eeb1b4ed28608 2013-01-18 16:24:06 ....A 156744 Virusshare.00030/Trojan-FakeAV.Win32.Onescan.aaya-06aba120d4e4a03f4e9234edf27b33993653489b347ee26716a339088bab3483 2013-01-18 14:19:56 ....A 160320 Virusshare.00030/Trojan-FakeAV.Win32.Onescan.whl-42a0e3b9eee955ec1aeb1ce23921bdad0018f09e4721a4edd3e7626a915fc040 2013-01-18 14:37:54 ....A 4231992 Virusshare.00030/Trojan-FakeAV.Win32.Onescan.xes-4f3c1f94c85d429a64128089483ad1971469fed07d6ccff0728650489f211bd4 2013-01-18 14:36:42 ....A 2279704 Virusshare.00030/Trojan-FakeAV.Win32.Onescan.zae-4e7ad7d93c121804831a9eaf8a7e7e6c48c9b53253d6def868961d90e4b29cda 2013-01-18 16:34:10 ....A 294539 Virusshare.00030/Trojan-FakeAV.Win32.PersonalSheild.f-7c77a36b29b7d88e9c16bb686122eb02a4215638d8ffe749d699f4753b278a6c 2013-01-18 14:46:22 ....A 2072652 Virusshare.00030/Trojan-FakeAV.Win32.Romeo.qab-5e3eed1e2af879f89003fa85c2fb9b0a28ed6b57e59b1d72e356cc31127b16fc 2013-01-18 16:21:44 ....A 389120 Virusshare.00030/Trojan-FakeAV.Win32.SecurityShield.haf-7c58c35764c1e8f7c6def9e35b1fc6a2acd6c04f69555a84b303b5eb5f6ce448 2013-01-18 16:11:24 ....A 2979909 Virusshare.00030/Trojan-FakeAV.Win32.Vaccine.af-24c21dfe7ad80c36989a77e64a94d181a76b24a1f1e73a63510d6e807f7a180d 2013-01-18 16:30:10 ....A 1760926 Virusshare.00030/Trojan-FakeAV.Win32.Vaccine.af-2dadb82234c6a191a4368c2e626a900f1a4ea26488014f8c1817c6586379abd6 2013-01-18 14:11:22 ....A 885926 Virusshare.00030/Trojan-FakeAV.Win32.Vaccine.af-3d3ab8d11cf93ec895e6af87e62a9a4571100701127d20b3dd3ec3cd113d1057 2013-01-18 14:13:36 ....A 1575518 Virusshare.00030/Trojan-FakeAV.Win32.Vaccine.af-3eb33370b269fcc956b105f26c3a822a5918fc94f1120f2a49d7e2b9d3715c99 2013-01-18 15:48:06 ....A 2324056 Virusshare.00030/Trojan-FakeAV.Win32.Vaccine.af-3ec5b37b078600350d1be2c93a94bd1f2eac49703bf6227cb3f4c94a2fa39d76 2013-01-18 14:15:46 ....A 3912726 Virusshare.00030/Trojan-FakeAV.Win32.Vaccine.af-3ffce222b24fb085a1900b3f133cef910716c571f163dcf742f61f90f502d338 2013-01-18 14:27:42 ....A 1585926 Virusshare.00030/Trojan-FakeAV.Win32.Vaccine.af-49ca42a389027fa6ce9d028ed56918c0044d477c22e6096f5961c9c45d86abce 2013-01-18 14:37:28 ....A 1888326 Virusshare.00030/Trojan-FakeAV.Win32.Vaccine.af-4f1217bee02d588d0691529d18586985b2d72132ea9f96692e11cc41c1318d23 2013-01-18 14:47:28 ....A 1314325 Virusshare.00030/Trojan-FakeAV.Win32.Vaccine.af-5fddd081d0fc65a08c424fb663103916b2c661567918468265d82869b1135820 2013-01-18 14:48:32 ....A 1562126 Virusshare.00030/Trojan-FakeAV.Win32.Vaccine.af-6a420ff3d54bd3b3ee49d5e3907e43af3e5a731965f5d778d390ddb450600264 2013-01-18 15:01:54 ....A 2844906 Virusshare.00030/Trojan-FakeAV.Win32.Vaccine.af-7c3a6e7ad0f044c263a81ae0af4e7578b816be9910400b05cab59a389044b097 2013-01-18 16:19:10 ....A 2673726 Virusshare.00030/Trojan-FakeAV.Win32.Vaccine.af-7c3a82a3c9c77b8ac85a53e32085f9750e3c58807e4b12edf959621e259fba97 2013-01-18 15:10:28 ....A 3302325 Virusshare.00030/Trojan-FakeAV.Win32.Vaccine.af-7f689efaadbbb25d4c3f303872fb526cd86f06d11b0ca8d817d66d609b85729e 2013-01-18 14:47:06 ....A 2131968 Virusshare.00030/Trojan-FakeAV.Win32.Vaccine.ag-5f9fc48e010fa560e03252509ca493f5f5c4f0443c1532ca9b3e294ed3d8463b 2013-01-18 14:28:40 ....A 899926 Virusshare.00030/Trojan-FakeAV.Win32.Vaccine.ah-45e154529e174e1d92a3eff0943acbbba5bc49e64051ebf1f69a0bd5e05677e5 2013-01-18 14:43:54 ....A 1557926 Virusshare.00030/Trojan-FakeAV.Win32.Vaccine.ah-5cfcb20014ae870bfb70a2248b0ea3eb9d617adda6d43015c0e34b8bee69f455 2013-01-18 15:57:36 ....A 3571126 Virusshare.00030/Trojan-FakeAV.Win32.VirusCure.ab-011c5724c49f94ce02e08021fcb5d6aa5bb6c61531154c55dc302c7957ee3c28 2013-01-18 15:17:48 ....A 2532326 Virusshare.00030/Trojan-FakeAV.Win32.VirusCure.ab-517a8f111cfac4872ab5b0a4f234d61adb1c67c7411f6912380b18075ead5dad 2013-01-18 16:42:32 ....A 1400324 Virusshare.00030/Trojan-FakeAV.Win32.VirusCure.ab-5b287690da3057f913821360c1015721edf7e03a48ad21b2dd737c3b1df1ef32 2013-01-18 14:25:36 ....A 2017474 Virusshare.00030/Trojan-FakeAV.Win32.VirusCure.bi-44c362c35ed20b89bd7fbb145a9ef3773480168ade7701849491a539d34fc9a0 2013-01-18 14:05:40 ....A 3880400 Virusshare.00030/Trojan-FakeAV.Win32.VirusCure.w-3b4fce017f642135b438cff14ed220246569d3de43de7faf32adb6193f2a1b30 2013-01-18 14:14:30 ....A 3465200 Virusshare.00030/Trojan-FakeAV.Win32.VirusCure.w-3f5fcbec0f7bda73e3cba3dd70313ffe902f2a462bf8aebc155b2480df97b70c 2013-01-18 14:31:34 ....A 4023508 Virusshare.00030/Trojan-FakeAV.Win32.VirusCure.w-4b41d98454fa419fc80b5de257f345c81e6d931f21896393d0c8bdff9d3f2d1a 2013-01-18 14:47:04 ....A 3537984 Virusshare.00030/Trojan-FakeAV.Win32.VirusCure.w-5f9a9a6495fa897ee57e232644e078c095a2f728f6cd93622fc98ccf484f84b1 2013-01-18 14:52:40 ....A 3728371 Virusshare.00030/Trojan-FakeAV.Win32.VirusCure.w-6d3711ffe4ddc7a1d082e59c6614ed22ec4e065d5e286885322572b1092ac4d3 2013-01-18 15:01:52 ....A 5773520 Virusshare.00030/Trojan-FakeAV.Win32.VirusCure.w-7c3478ec7ac01e406bb34657aad2fa8392a0727d78eeb8bffb9e7b90047ccda9 2013-01-18 15:14:12 ....A 4627040 Virusshare.00030/Trojan-FakeAV.Win32.VirusCure.w-8ed6f7cce986a1e1888eccfda026fb3591f0f604a42813fbd26483f3ebb47c3d 2013-01-18 14:24:22 ....A 657104 Virusshare.00030/Trojan-FakeAV.Win32.WinAntiVirus.2006-4461cd617d1de09ed1444e1a1a436285428dfb8ac27d1e41d1222188f856caf2 2013-01-18 14:13:36 ....A 210945 Virusshare.00030/Trojan-FakeAV.Win32.Windef.aazl-3eb8bacfcd9ea0e9fb152e8acd92eb1fb6829d0004187ee52713ff3ad10507ad 2013-01-18 15:01:42 ....A 4101370 Virusshare.00030/Trojan-FakeAV.Win32.Windef.phe-7b24cd744fa3ce33ae22676dfd232053b8b849d3778aefeb9c182ba6c23f69f1 2013-01-18 15:48:02 ....A 503808 Virusshare.00030/Trojan-FakeAV.Win32.Windef.ssx-3e3540c292f71ad7f6d57875b0abb66504498e2d07ce178316be11006e0842e6 2013-01-18 16:12:42 ....A 568767 Virusshare.00030/Trojan-GameThief.Win32.Agent.aok-24dbe656ecd53c24b3f7eb420edd256614c52deb2fdbfe6d3eee6ab44448a69d 2013-01-18 15:10:36 ....A 13088 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.da-7f7e9a0d1891e7420cf94e84ddccb6d6e38f4c8e398f57d8a9a88af720a2e41c 2013-01-18 16:35:08 ....A 34593 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.ficy-25e17b0c1fc8beb47e26dcbe7736c99a0fe31818dff5d7191eadd2c232e77452 2013-01-18 14:06:40 ....A 34593 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.ficy-374b565e5d5df62184205289f4a3a658f822c06e24398a23dc1dcc074043151f 2013-01-18 14:12:32 ....A 34593 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.ficy-3df4a6552c9787f9fb045711a302e6a6d57262fb70ff1707a75eab4fb23944f9 2013-01-18 14:24:26 ....A 34593 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.ficy-44717110ed76835454c50254b73047adf4567b0f5c06c3921ccbf2adda944fbd 2013-01-18 14:23:52 ....A 34593 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.ficy-48ac2cdd1cb01e8e9a915f0b909ff9610de1695bf06efd405bbf90d7ab44f5d2 2013-01-18 14:33:50 ....A 34593 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.ficy-4c4e06e0ad9679cd79efaeb361f9cd5f99ff202092babd5a96cd9257b396f591 2013-01-18 14:34:38 ....A 34593 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.ficy-4cd916fc665f50947ddfbbf4b703e306358742cec3961b0b9d29dd4c1f9b1d1d 2013-01-18 14:35:14 ....A 34593 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.ficy-4d8273ea9d21c195d212d4fa3280383341fe8de9d53e3d04a5ef5b5c7981df95 2013-01-18 14:36:54 ....A 34593 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.ficy-4ea80be32421323519cc2f851e21099d658d243d92ab556ee2c11828b4e73859 2013-01-18 14:38:02 ....A 34593 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.ficy-4eaefdf65798514b67431a98dd90dfe64ed7179d01b5fae62da3ef47d518f8c7 2013-01-18 15:21:02 ....A 34593 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.ficy-52072f93cae6c558a2780e2eecb9b48a8943250afdfa749410ff6f5043656e58 2013-01-18 14:40:40 ....A 34593 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.ficy-5b02adf00db27a0ec2e4d7de90cdb391469bdf85ed9be65941a43187acbebd47 2013-01-18 14:41:06 ....A 34593 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.ficy-5b33c66c06d56b809871ad7916225c5cd659baef503b3e68203529f89ca83bb0 2013-01-18 14:49:52 ....A 34593 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.ficy-6b3c125efe93d5de09a6681b0f9ab783aee93fa4616c78bb00b1c980a784a7bb 2013-01-18 15:10:38 ....A 34593 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.ficy-7f88e37c21f8edb16bd2a50cd00439973e2d45150c8c257be03b7c036e4b9e58 2013-01-18 15:11:52 ....A 34593 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.ficy-8a217413b34ae738826ff71171305ccde5e2f51da4b22abb2dbe763b6235d070 2013-01-18 15:12:26 ....A 34593 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.ficy-8e8becc3c60ad73ff0fd0740da2ed5b4b897688645bf2211bb2c200344155b8f 2013-01-18 15:12:42 ....A 34593 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.ficy-8eb6fc0839823274d60c16bbb158d91c56e57be36b2c2f0f2860ba0db1f74981 2013-01-18 16:06:06 ....A 12888 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fifu-7ba319a678473f9558d7d33c530a2d88c0306ca70288bdf68ff649829021279e 2013-01-18 16:45:40 ....A 36864 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fimv-404a2b7e00b2ba257b0ccf7c426a481a3d3924b706f8bb6b624aef09715cb336 2013-01-18 14:20:30 ....A 33280 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fjxo-424eeef5010e79ffed2aef1f0169887d5126db554448cf2527f354e1a328dec9 2013-01-18 14:51:34 ....A 33792 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fjxo-6bcb60fa655b79bf339fc5e8c5c26d32267bac6f3084f89e55b8f64c595aec9c 2013-01-18 16:13:24 ....A 34816 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fjyr-7be12a1d6dc40657e07b5abdf3ae86837001d0a57af145085375d2f72fc28759 2013-01-18 16:43:08 ....A 35369 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fjzk-022547d1c5881605e14caae5970063b6810486f79ac30aa9fab48e5eedb78a8b 2013-01-18 14:00:24 ....A 35369 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fjzk-359cab3c8b218cb185050417757c4e461295b99d8332d5d0fcdda2a11b2613dd 2013-01-18 14:05:02 ....A 35105 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fjzk-36c20dea26d9410156e77c5306e0766aed37db1c73bc5d1402d6a7a9551ff3a4 2013-01-18 16:37:14 ....A 35369 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fjzk-3feabfcd3d741d1a9ca7f491e14953e05e764b631373b8cd377b71498d9695fc 2013-01-18 14:17:34 ....A 35369 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fjzk-40ff3d5a215a64b2f267934050980c3503bb4ede0c8b04b1c2a0bec0d2698ad2 2013-01-18 14:29:26 ....A 35369 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fjzk-460774c1ec5c14e759e041ec69122eceade4857d53c483d1d1b788d4b3081180 2013-01-18 14:29:34 ....A 35105 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fjzk-46277a4bb9e6570a43e6130a50b198b6af21769e897dc0f1f160fc301b3ce382 2013-01-18 16:18:54 ....A 35369 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fjzk-4a286392ed95c35fd1747c62f8731d455358be46f4cc831c93a5301e4a285370 2013-01-18 14:34:28 ....A 35369 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fjzk-4cbf01f79bbdfce4eaed0302957202ef1a76484166184c9af2fe0640dd91f9b4 2013-01-18 14:39:00 ....A 35105 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fjzk-4ff6d60c285e7d2332ed1a4f4ac42a5048d687bf7b564e197536c9ec87015427 2013-01-18 14:45:10 ....A 35369 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fjzk-5dde61e1a9b93ab570497c827db720f37e9cb9ff484e2c9aaa21c9f914bde144 2013-01-18 14:45:14 ....A 35105 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fjzk-5df83aa091ddf71a9d86ed7daff3215a778d0080814a27b1d4b862c32fb50a73 2013-01-18 14:48:04 ....A 35105 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fjzk-5f46a861a76e021ec6111602a2ddd21dc16c2782e7aaf91963efa533dd9fbdc9 2013-01-18 16:11:56 ....A 35369 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fjzk-60df8cf901c842d4e45417d5b52e56d75e895e8f38ae7ac5185faa854abd9ae4 2013-01-18 14:49:24 ....A 35369 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fjzk-6abe199f5bf29de94a52b75dad7c0783844782687260a7bb670fd839cc03f3bf 2013-01-18 14:49:34 ....A 35369 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fjzk-6af330a524282e8dd5c2fb9720a2211752c13e6da0ffba74cf97176a2f99e521 2013-01-18 14:54:58 ....A 35105 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fjzk-6e81e4eb926b9cf42ab9f2ddfeee3503b48ace9fa38d0dbfeac8611e0d3785f3 2013-01-18 15:44:20 ....A 35105 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fjzk-6ec01a6330202f0a03d389bfab585528eb447b60ab5053f22014f7eefed5c065 2013-01-18 15:53:58 ....A 35105 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fjzk-6efbde0bdcb086254f3feca833f1b76f2011634e27d2734b828a1e6529835501 2013-01-18 15:02:38 ....A 35105 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fjzk-7ce468874f0b3065f1c90400665a6dbe20fec59dc521bcb0bcb31806d61db0dd 2013-01-18 16:25:52 ....A 35369 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fjzk-86efe73d14518d532167176de16e88fbd208c3d820fdd58bc42d3f08a3436820 2013-01-18 15:47:24 ....A 35369 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fjzk-8a2f2ef7ee2621e18d7256e0d5d4a4bb9f4f41bc228c833d46ae6338528a02fe 2013-01-18 15:52:32 ....A 35105 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fjzk-8a611702c95c4d5df8711ad4bdddb8993e10d173ee139be68051669fdb9b021a 2013-01-18 15:07:30 ....A 35369 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fjzk-8d03deab2b79a8d8db3f65c34548275e031580166834aa7b47850296986c438a 2013-01-18 15:20:20 ....A 35105 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fjzk-8f15482dbdde071dc1f3eda211c14184b49b814526b60f318797dcb89e8d4e14 2013-01-18 15:55:50 ....A 48128 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fket-58f5941bb929008710a6d20906e229535f90fdd7a1ebbf64226e89714e4210f4 2013-01-18 15:47:56 ....A 30797 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fkgr-2cff685e5bafeed317b7373e99521205ddd30d748bd56a99f463f3b65067bd40 2013-01-18 15:22:42 ....A 49664 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fkgr-52fb47997f6cce83c9a203f73e03bea30f30a89d8ae6a6eb2a1bc1e988f0ef90 2013-01-18 14:32:52 ....A 48128 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fkgt-4bb6b06909d0e40ed9f98445c3fe07081a3a554b6e1a76ac7b0b3c3d1ee3533d 2013-01-18 16:23:34 ....A 48128 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fkgt-88db97ce02243858edbb57ac88bdab4eb6cdac1fc5e9e2409681e0187c663168 2013-01-18 15:45:36 ....A 50176 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fkgu-3e1fe44c39465f3f7488eee243c9f46b86ecea97b3866697b66bca74c87415cb 2013-01-18 14:48:38 ....A 51200 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fkgu-6a555582e78892c765da9111650f64aa64902e68ea7d021125d6411f6d8cd0c2 2013-01-18 16:41:20 ....A 50176 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fkgu-71ac9088653fe565dac54841c4ed6362375bf53c197babb8e85ea77b57211f9e 2013-01-18 16:19:00 ....A 61447 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fkgw-2e5c1f5367a506bd80e86d2475938e64028eaca3c08d30f733abcb2f0c9b2cb8 2013-01-18 14:18:02 ....A 51200 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fkgw-415acf8babd0430a468ca77fe3e70752e0dac88308aeabc3193c4471597e3b5f 2013-01-18 14:23:40 ....A 51200 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fkgw-487f426dda6dd49d025351db9763bb363cd2cf5805a646bd40212cc5f5ac8873 2013-01-18 14:52:46 ....A 51200 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fkgw-6d502ccfa3cb16b0bef63170aabb1c7a0a845102ce6d01eedf3fc75d2cd2aec1 2013-01-18 16:06:06 ....A 51200 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fkgw-7baa462a9f4802de7261222474135cd9fecc25edefe6c1ec05c2202189e18ea8 2013-01-18 15:01:42 ....A 33792 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.flzm-7b2afc2cc51de44017de8d2cb4221298bbe8f017f620837030053455d593b789 2013-01-18 14:33:10 ....A 36352 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.flzo-4bbf0de4f8ec9e3f209080b96c6b171fb0380d39aae9e397fa9c57448fd7ae90 2013-01-18 14:25:22 ....A 34304 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmac-444e17a2b11615891eb3ad66d20beb4f0d664704b4ec260220974b28ca32cadb 2013-01-18 14:03:04 ....A 34816 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmak-3a5fd48b7fa1d29ed18682924599a31055afce10fd5711704f7f5a615f68a39a 2013-01-18 15:18:50 ....A 33280 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmdl-8b9ed06c5e5f46ff105ad769dc1d08d2d29872cdf8924f38d86a7cfb49655713 2013-01-18 16:35:46 ....A 41761 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmen-0f217aad61c5137a0c67edc661d302cbe9354ab94b379dce18736d0f46f36612 2013-01-18 16:39:00 ....A 41761 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmen-114e30904b6b404fd744d110831ee7cfe69c3c6f55f572326f42b7295e09704f 2013-01-18 16:14:30 ....A 41761 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmen-160ae2afca207cea22b0e38023a2f1525ad0fa5c9f153d94c6a96abaf8277c86 2013-01-18 16:05:42 ....A 41761 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmen-348c7615766ff78868448f7cc9e0a065fecdd50734ed5600d6de758bd94a5cff 2013-01-18 14:31:00 ....A 41761 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmen-46c84ab4f3fd12b57e2f3589d3462ec451e663d5a4746f16d3960ca5947fc13a 2013-01-18 16:41:36 ....A 32413 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmex-01d635ac9a41f90559e0d9039cd30627b82cc4fbc3988c6a5c1fe2584c1597b9 2013-01-19 16:46:16 ....A 32545 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmex-02d1bc3c38f8064432e0f33380f789f98802e6138b77e1395cd75ba6596398e0 2013-01-19 16:46:18 ....A 32545 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmex-03011ed59da8143bba98baac95fc94522183037f7ce83e5ba16f746e3d584374 2013-01-18 16:29:48 ....A 32413 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmex-0f09fef662a97f7bd1170235960a7f42ad95c538ba3c5aacf3752ee9824fc9ec 2013-01-18 16:35:44 ....A 32545 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmex-0f0b3f06dbdc4029c66a4c2d463575d3e5c26f9ad6625650ac1c1f94d6599f2d 2013-01-18 15:45:04 ....A 32545 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmex-100bdf6d89a82c91aba0962320498d21acbb377e0d7d3c93cb853d343e1ae7f7 2013-01-18 16:14:58 ....A 32413 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmex-164c7857dc79fd2635616bd5f25f6f0646906b333528e6e17862b6568d3239e6 2013-01-18 16:18:34 ....A 32545 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmex-167db881b5ede1e3466173b462f1897f93d2312994a3824b7d4b168dbc55cf06 2013-01-18 16:26:40 ....A 32545 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmex-1e51ba5576e393d2c4e5083ac795da8e9a70496368176f3ab75e4fa031618ed0 2013-01-18 16:46:42 ....A 32545 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmex-2193cf12b41c0d98c98431e78d4b76e7b6c7643581f0e4d11c40e23214196b59 2013-01-18 16:07:56 ....A 32413 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmex-251a034a1ca182e8b66a7bcb566310f1f7155ca9cca900977b57aa840f2b75e0 2013-01-18 16:28:54 ....A 32545 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmex-2d9b7040d2faae3c502b0139883475c01625b9631c964f9d6ef677af71bda428 2013-01-18 16:35:44 ....A 32545 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmex-2dcf20c87b7710e0b0f4ccadd40119b4964d356cdf0a718abcb649f2898234fe 2013-01-18 16:25:18 ....A 32545 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmex-2e449ff3ea8a8dbb62c8d4a021598b9872f13f500e8baf8275ae7727b24fdce2 2013-01-18 15:43:32 ....A 32545 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmex-2e8c59f95a1c13f21ba6c03cc11e8bb0028da74d78329b4db3257b291a5d22b5 2013-01-18 16:02:56 ....A 32413 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmex-2fede5fd484f3e481e23c056ef42c372815e5bc507751ddd8b8211bdbfbfbb1e 2013-01-18 16:16:58 ....A 32545 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmex-34db0548791e68b06c4b6adeeb9d8ab453922d4176a8f8d0419cd72570fcba86 2013-01-18 14:08:30 ....A 32545 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmex-37df812217fece24918af327f0329df68c0882782adb33aec91c0417600c96b4 2013-01-18 14:02:38 ....A 32545 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmex-3a7f57ab14f9ed2d0cf59165d8867a8f7eefed66b4f8c60d62e4c83256880333 2013-01-18 14:12:30 ....A 32413 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmex-3dea2f9b6fafe1e2f2e1f991515a3965b233e1f985b737daecdfce1cde55fb8d 2013-01-18 14:13:18 ....A 32545 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmex-3e7966abcfa93dfc5624984264b03a7f1b9517ac7de81b09c8cf58c6b9bc21d9 2013-01-18 15:56:36 ....A 32545 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmex-3e91c74278300317183b294989fa01d1388936220d1e581b8329c7220b32da1d 2013-01-18 15:51:30 ....A 32545 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmex-3eca37fe9cb1f53300978935402c17dbe11caff2d23a8e46373e99e5f63a3b90 2013-01-18 14:14:24 ....A 32545 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmex-3f43ee93e3a9e641568876ffb4366568c05dd4bd7a513e29ee399a499dd17775 2013-01-18 14:15:08 ....A 32413 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmex-3f4c5bb7a93fd8769de7a0c031e772b737c3f355d392c0e2535042524c23851b 2013-01-18 14:15:08 ....A 32545 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmex-3f9efb6fa639a9aa277f51b7a4f8c028b8af6faa495fa4c9e6719edae04aa1f6 2013-01-18 14:17:04 ....A 32545 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmex-40a7523d7bc4e9219fc3c25aba4231c4ac8c5af791d06e392db80a3eea94b09d 2013-01-18 14:24:40 ....A 32413 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmex-4494d2a83ae1705e1a862da4f105ff09a2c1f60e55f6a41ee21740738025348a 2013-01-18 14:33:14 ....A 32545 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmex-47c3a9d9f02083366122d3d004a50b72a1bb3cb672805d4fb80d2e5b26244a8b 2013-01-18 14:28:12 ....A 32545 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmex-49ffd7520f9068a5c94d929b40b4d3e0f234f0998d18d980d779fded4d151bbf 2013-01-18 14:30:30 ....A 32545 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmex-4a8e357b57ef610a8ebb3e6ee803900bfd71e69b4eeb422bfe37b1d3d81df38b 2013-01-18 14:34:20 ....A 32413 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmex-4be3b51a4c25d63d6c3e38680b2e75e2068ee2b8bee0a674389ae142a99cec0e 2013-01-18 14:34:20 ....A 32413 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmex-4be8b79ac841e868b461fbe6d8332081fe3b5e9021d11f8a55b1099945c76e54 2013-01-18 14:33:42 ....A 32413 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmex-4c2f854fa64b4b18b0b071c198e4b495266a5366c28c121771f40240dfb87699 2013-01-18 14:34:48 ....A 32545 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmex-4d034319dcc24e455843bed9a7c807c2537ca0319c2dba45717f4f1b8f461436 2013-01-18 14:36:26 ....A 32545 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmex-4e7532ff252f8752b80f5b5090d1f9946bf57053558743f5e07fc28faa407f1f 2013-01-18 14:37:38 ....A 32413 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmex-4f3f4c8b5d2850eb2f728a9fc5ba07d70665d586739cd582591668a0d01dfb45 2013-01-18 14:38:42 ....A 32545 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmex-4fc4edd6cdc54f8e3c2072afdda2737202e0c8c733b5d6ee628c69f10b6b95a6 2013-01-18 15:13:20 ....A 32545 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmex-5035bc731d9eb2992682ba938eca9e7b7a92947cea6e77af72682966e98a9fca 2013-01-18 15:14:40 ....A 32545 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmex-504861ed15c7e67229971c4db3f9bf31921227204040f347e5ec7d6d473043fd 2013-01-18 15:52:52 ....A 32545 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmex-58bb148a220f2a8d727be62949c25bcbdce70210a2a209784fb95a69bee7c046 2013-01-18 15:58:46 ....A 32545 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmex-58edca4d53f20478765616f1e77233f5c591b4cf3c288cc7fef5e145d9205775 2013-01-18 14:40:28 ....A 32413 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmex-5ad529745069c5babfe351ff5a47dbcc186d6c8f2240fdc4fd10f6ba751b19b6 2013-01-18 16:41:38 ....A 32809 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmex-5aeec678b1873a0190e4a01d398c83fdbbee1e324d451313499a4f5243e78ab3 2013-01-18 14:42:24 ....A 32809 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmex-5bb9953a2e18e153b2a04333b34af1e404733679269eb027451f1585d4636e5b 2013-01-18 14:42:26 ....A 32413 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmex-5bcc30b2ad625c17683c477e53084116d32ab2cd1107c8295e66ee6f7b3f5b24 2013-01-18 14:45:42 ....A 32545 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmex-5e487e6ea76f3851cee4d37b9b3273d72056d90b48ec61240c44fd7282851b21 2013-01-18 14:47:50 ....A 32545 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmex-5fa21354263fe289232568ad6def4966ec359c3d91dd9a152a0d8ed1ce3a2c27 2013-01-18 14:49:12 ....A 32545 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmex-6a07ab0d9b60d66fa31773918f2624e5729949a6b16f304953bce88f455aa73b 2013-01-18 14:50:18 ....A 32413 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmex-6aa0aa7c5bc974e2e058b9d2c222f8b5ea48036fd096e0c96945bdad1dcc5902 2013-01-18 14:49:26 ....A 32545 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmex-6acc0c4d0ca70b0c0acb0525f2dbd70b33fd41aedcc58a3ecdd9bc6fa0631243 2013-01-18 14:51:40 ....A 32545 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmex-6c655ddcc1fd482190b405d1889c1d4de05d70c976116b4f52140169dcfe6a68 2013-01-18 14:53:02 ....A 32545 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmex-6cec30fa2c920e315240bb753128fd0f2f573caf22986def31e62e756b230f9c 2013-01-18 14:55:22 ....A 32545 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmex-6ed82afe3cd3f9da6d2c919280002378b390bea629b28b9a2d9c941bfa06fe4f 2013-01-18 16:15:40 ....A 32545 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmex-7b463982c0cd44ed5a4974971f411f4af2625dfde23826d0fa7dfa0cdbbf2803 2013-01-18 16:02:52 ....A 32545 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmex-8bc6e781e908e9e3acd878cacefe6f4a5da59d3095aff2b5ad6e08d48cf95820 2013-01-18 15:14:08 ....A 32545 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmex-8ecc2bca0de8c4f13f32d18ac241f237a41dbbba6b69dd46809837d43cbeb0c5 2013-01-18 16:19:28 ....A 42141 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmgh-05af061a41d93966bce99f484ce2c42cf4a40f5cc61738e2c896cfc71b80a59d 2013-01-18 16:07:26 ....A 42141 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmgh-1099e0c986a2085cecb55fac50c921db20533b087cf519a33a57b2524b6a49d4 2013-01-18 16:24:50 ....A 42273 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmgh-1e35764a7465baccaf217e01bc0d309586fd0cbe19ef602dab6e73d4a005e5ff 2013-01-18 15:46:10 ....A 42273 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmgh-1fabcc86fb0c0d2088564c00d75907318dab2927fe26ea53baae3e5753794d58 2013-01-18 15:54:10 ....A 42141 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmgh-2efcccebfb23451d2b382ae9f89d3b4052865255c71d54603e72e629118da4c1 2013-01-18 15:55:52 ....A 42141 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmgh-2f948693f65149679ed7513518870b3dc792415068881d5f2ab9a3a4ec511b66 2013-01-18 15:58:04 ....A 42273 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmgh-2fbafeaee4083e1fa195802ccae2968f06d9a4bb66e4c8ab7f370273b184dd6d 2013-01-18 16:40:20 ....A 42141 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmgh-305a7ac971f1934b32648a9747e2b2590d24536771ec578f857acf9a185146c8 2013-01-18 16:51:02 ....A 42273 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmgh-3177ba92454ce11e552d74c4dfba614e5b6421e8d0a7a146a1f272fc1ce86185 2013-01-18 16:09:36 ....A 42273 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmgh-34e1ecb870617dc4d7aee703b5526fdad54fec6ee006f90e4bf2f08c90dd59a5 2013-01-18 14:02:48 ....A 42273 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmgh-3a97fc6551738c8014face3c97bf977af2fceec64c26a09c52dcb4a530edce4d 2013-01-18 14:15:36 ....A 42273 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmgh-3fe96c27e4d58b2d8483f45d21d2be9ed1b54a705bc1b66101e971e54828515d 2013-01-18 14:30:30 ....A 42273 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmgh-4abb3357fd1a4677bb4c5bc78a026720e1fb239bc2d1487cf0fdd2fb89ea3a82 2013-01-18 14:31:56 ....A 42141 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmgh-4b147535d5ca22f758159b3987e8bae8bd16360d2fb7232a8804d0489abbee37 2013-01-18 14:34:20 ....A 42141 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmgh-4c186d30a6d92adf0e66dda4d34541147403f9162316e82b6de4f67a58a69c54 2013-01-18 16:35:26 ....A 42273 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmgh-5a774db652f150eebe136e001dcfa64f90627b5e1809c3a0a075ce8458c1b7ac 2013-01-18 16:40:20 ....A 42273 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmgh-62d9a0e79382ba53e3ac3790979d0a5abd804e7dc2f2d169d28eb03e158f11f1 2013-01-18 15:51:32 ....A 42273 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmgh-6e2b22cb42c295e7f371fae702eec0ba5afd4a72d724eb960af9412a7b9f8f9f 2013-01-18 16:51:52 ....A 42273 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmgh-74ace49eea7bd9b9da2e8116dcea99aae7455c114d5df91e370b7c4d171591f2 2013-01-18 16:14:24 ....A 42273 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmgh-93d142b510f547d102554eb6c6e277ec2d125b6f6fbccf13bbcfca0246112120 2013-01-18 16:19:28 ....A 42273 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmgh-96e3693a68be481934400f5a3b2333a264da933a80326f6cee642b752d98dcfe 2013-01-18 14:34:14 ....A 38557 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmke-4c1556f34b7fb6cbe4397ea75c1b66a550b553822ce0fd34bfc3e8d87b8e6cc1 2013-01-18 16:34:44 ....A 32545 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmkj-10fed4e29887d5c55bf36e21ffc594e01187c097306e2e2ffd49c931a431128e 2013-01-18 14:11:02 ....A 31744 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmkj-3cf3ebf527af128408d7dd9ac2b8aa1693478f9c5604cac8b8823dab4ce3c12c 2013-01-18 14:23:58 ....A 31744 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmkj-48738fd131a762d1ef7f541d8649b4e1770984c82e9dd93e5afc8fe2bbcb0617 2013-01-18 14:37:52 ....A 31744 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmkj-4f245543d3663aab0288bf2e20de69919fadcd07c66a7c6a4eaeaf44e18c243e 2013-01-18 14:40:54 ....A 31744 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmkj-5ade83f2e34204b516f49773eb83e8dc1ebcf8900e235b6c1a2147701d230a02 2013-01-18 14:43:42 ....A 31744 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmkj-5c1ae816e8040cdfad6c6dcde74aaa3f1492bb888267964c9ad89bdfe0bb4e2d 2013-01-18 14:43:42 ....A 31744 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmkj-5c7393c1974505139171912ba1c4a1e5d04b26d83ea4a5e451f2f17e052ddd5b 2013-01-18 14:50:12 ....A 32545 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmkj-6b32a3ea5368594047cef45640597780434cb4e54c2c525e35a277f959b638ac 2013-01-18 14:52:16 ....A 32017 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmkj-6cecf6793c8a6b5862dee67a31bc49ac1fd9dd00617f39ae7aef4e6bc2958357 2013-01-18 14:56:04 ....A 31744 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmkj-6e75188be040e7b060b2e1a4ebf40970aff8ac1532ed30a55532ca278bce7237 2013-01-18 14:57:52 ....A 31744 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmkj-6fd10aec3a00a03de8ab95daaa2157a478029deb788d65aeb7a25d1ea86f5259 2013-01-18 14:35:40 ....A 24616 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmnm-4dbf9ae776fe6d8e05abeb804e88aef9360f0bc89120e8504e84c0ddb4536ed9 2013-01-18 16:16:52 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmru-1610df66f26d30547566d9ba1bf227f26e7be4df305d71b954910e4026ea3a5f 2013-01-18 16:34:30 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmru-1eddbcd31cfca8a94577e622e3c8bdd3a4eefddeb466d087c941bb94929e3b3a 2013-01-18 15:47:46 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmru-1fb0adf0e342129c6d24657dbbd6bd3755397d559d66f7bf138910071d82d76a 2013-01-18 16:52:26 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmru-22398884b8bb09fcd009fa2cc69bd849c061bea50c44f44304dd7b58bf5e0b25 2013-01-18 14:11:22 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmru-3d3dfa76ff7e39ee12b4c8026a7df6256be90b6b07ac81a6f241e5ac9cf164cb 2013-01-18 14:46:24 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmru-5e42f233540b4f1501d90c33c117b98793294e91c5e01e57d70b011e28ea253d 2013-01-18 16:29:36 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmru-86dfd78d41e3d40bec0108b21aa25b8049601bb78e2f53c173b9c121ad9f4550 2013-01-18 16:18:36 ....A 33569 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmul-1686c95a3d852c8f6ebf05b331907bb305fba417aa1c1133c760fa97f1102cb2 2013-01-18 14:16:48 ....A 34973 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fmuq-403891d4de139c5f96f24c42d8c1754400aac307f9e4943e2a07c4854048076e 2013-01-18 16:12:16 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnbw-064c7d4436d311a4aaaf1d0afc37ab825c42de340db592f4aa6385aafd8e7adc 2013-01-18 16:06:22 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnbw-10ab47995c447e8610ae2ab123d5d8651ed2848c6946da9981a7dd87280add58 2013-01-18 16:51:20 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnbw-1241e483edd66a2f97438f49242a24f737a6c2f1b2e2aba17f40da0f20394823 2013-01-18 16:51:26 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnbw-1257db602184c74a9abe6f549aae92e1b569d831a6b18dc3d0e904790e731eee 2013-01-18 16:19:26 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnbw-24f46ed0b1ffc188e2bd36fe3de3752500e13555b04ba86fede812638272008a 2013-01-18 16:26:50 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnbw-2d539a52a38527d4fd5dddf55c78ba42e906021ec996d5d128a8d9a39169af13 2013-01-18 16:31:24 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnbw-2dc0667b5debf12ffd382238402a7b06d92a31c2ccc3823bbc2f9f2e939580f5 2013-01-18 16:34:24 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnbw-2e3d3ad034985c0429f06df08a9f3134dd24283f2985bd252533bc1e34debfe4 2013-01-18 16:02:08 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnbw-2fff95bc483a8fbaf6eddc9b35cee0c283c3221f2886687619f63a82083f6512 2013-01-18 14:36:48 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnbw-4e8a7abdeded5c02d25da6b46780a8df309855402ae2b2a5e7854724d3221730 2013-01-18 15:08:52 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnbw-7efe93002c83d7bf70456717ba4558b72c8efc8eb13ceaffcaccbc07267542f4 2013-01-18 15:44:52 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fncr-001f510acdda99c4bf212d4766b3ab508df46958325f1e82e43ccf5347405b5f 2013-01-18 15:54:20 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fncr-00ddb4a260082292e6755cb0b85aba1999e84fa299caaee6bbc2ce8a505cf16a 2013-01-18 16:45:38 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fncr-023439e78256981e554e04cd4f964534344f7754eccaae57e103b7f0ab939fbf 2013-01-18 16:48:28 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fncr-02676ada39b5bd05c236dbb2f429e977bc218861d2761edffb5712ec4c426fb9 2013-01-18 16:30:52 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fncr-0f328fb4c3a0f6b42dccfc902a19341e84f9c437e5573c1805ba9982da011730 2013-01-18 16:15:50 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fncr-15cf10ba7689777cbe8f98de6a0e55a3aeb3b184042bbed2bafc8a7ff1d7129d 2013-01-18 16:35:08 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fncr-20dfa6752017546ce8647a58ac6559dcde745d2b7f5fdb387f5b29499226b9a9 2013-01-18 16:14:10 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fncr-251e7b25f4c57ef44f48b22a5ddb9f2fe52ad6f6fbfb5dc78433ce44e882dcc8 2013-01-18 16:28:12 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fncr-25a654679a0c678d0b9b3e982afa102c0436c7ee497b8c93a4ef8bdd3fe2cc67 2013-01-18 15:45:22 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fncr-2ea5ebb45753a7cfdb5b32f5b645d506555650d75308832601b0af6ebda01930 2013-01-18 14:06:40 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fncr-37438c7f8502d160cdf852b24a079767805513ae358fd1a2bf09a435c30122fe 2013-01-18 14:08:30 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fncr-38464b145394f9a8a192efa48f850718df9d9473b8d014622daff43019d02fa7 2013-01-18 14:09:56 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fncr-389a52502b83b1431e4018fad8840329008e3e5d378632985b55131e7d49009c 2013-01-18 14:10:12 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fncr-38d7f644fe7958fb36a3462448fb4de5483e859fabddee99776b86a487210bfc 2013-01-18 14:00:38 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fncr-39f841e012dabba635f648c585a205c6804bec89ea5fa075de37a5a539ad0372 2013-01-18 14:13:54 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fncr-3ecdefaadb75052de63a1abfc0f5a8945a96bf036ae22ff000e4cf2ed72377ba 2013-01-18 16:37:28 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fncr-3fbdfa4c0e0d32b32611cff7f4c902e8938522d3d723cf118518cb1ed893baf4 2013-01-18 14:18:28 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fncr-4181105cbf5600277bdccec84b8562767f24c41f434bc91c81b1ecb0c59ab993 2013-01-18 14:19:02 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fncr-4205351fb223baa491beec2c395fbafc848d8363f90b58198e2ef9151d874569 2013-01-18 14:24:10 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fncr-443c3394131faa6b8ad5e199b6b21385ed47ff6e95fbe61c28a2f7ca5b546e9c 2013-01-18 14:32:08 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fncr-4776a1bec4a57956aedc7d7216f36f943c792db1f6c2396a1879c21dece6c829 2013-01-18 14:28:58 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fncr-4a41e3dd21d4ac8c3ee201b474269d36350677a2540fa2ce8c85b433d01ee736 2013-01-18 14:30:30 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fncr-4aadb545161ef288b834aaab3ae9e01f2affc4e6a6149e90627f8d3363a8a65a 2013-01-18 14:32:28 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fncr-4b64b59456b9125128c08a45b94a39724754531e7e01b13b351e5d1d0f3ce437 2013-01-18 14:36:38 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fncr-4e53409dff3a77cf2c9f030f00db1259eb6328880ba0a60c622697018aba59df 2013-01-18 14:38:00 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fncr-4edcc60c978f7b45e850342ef6195d11e9f6ca08aecd78f1f12ae4153dad0047 2013-01-18 14:38:40 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fncr-4fbe83c963a6eb8d4e7041c95ba1332bac2aef33bdbe8a2cc975e9a92b3f8a4d 2013-01-18 15:16:10 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fncr-5086bd1a558034647322a1fc850d6af9588fc61656dc38e1d359b340967c9479 2013-01-18 14:39:40 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fncr-5a1c2523b28e6964f11386d1f1c48412a62bcf67760adf537998349e52748da1 2013-01-18 14:40:56 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fncr-5a760a1d24e0bc35083e33ce38e030beacb3c5e6ff77250e6bef91c84cbf02a1 2013-01-18 14:40:56 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fncr-5b12eedd1270a65079fd60ffdecc056e71ee86e2270eeb9cf033dc9fdd448c34 2013-01-18 16:46:48 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fncr-5b45c5ba380392cca481471c0dc8d4f36e2eba88f99721226f70f2abecdb4e44 2013-01-18 14:43:46 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fncr-5caaa7590f4c7e154a8da1bcc3c5eb033240308ed107b5e3e9405aa4e481b4e3 2013-01-18 14:43:50 ....A 37681 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fncr-5ced5df88676bfd4069c3c340467e3dca560c5031008936cc25457657a655686 2013-01-18 14:46:22 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fncr-5dffeb2ee77b8baba21c054687e4c126da0bb3405ef5ccb552bdbc43fce589ce 2013-01-18 14:47:50 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fncr-5ed4b70b18263553281eca62aea21ce6f35bc87277ae3c1f807775aec729643c 2013-01-18 14:47:50 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fncr-5f1ca3ee5cb9f4bd208f557e588431604df9e89ef40e8ca005ebe8539653483a 2013-01-18 14:50:18 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fncr-6b0c659c472f1743f66c5ebc1606a5cd6da0cf0754ed2f6be0af7f3f1c4e13d2 2013-01-18 16:12:22 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fncr-7b4578dbdcba9b1bd0a5360b34526d59e52d36c0db94b8c8beee0ee8723a2e24 2013-01-18 16:23:44 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fncr-7bff8510b1c712614fba0400cf421a60321203c32af9797d97f2385742d40cc9 2013-01-18 15:54:18 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnej-00db3c611c9501b13712defc5950029d70670a3cda4e0996cc9487dc2f93bd39 2013-01-18 16:18:26 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnej-06c72fb78e61974702b067ebe0ee016a241dcf38b41754ff3c162911f4189540 2013-01-18 16:32:32 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnej-0ea105795c7a22bd360a3eff720f31af8311465b122f4aa7b09c3bc835e5efba 2013-01-18 15:44:56 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnej-0f91c5ef399ee3f1ff0343ac1bcfb636c432576b050ce490756844df9714f2ce 2013-01-18 16:44:42 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnej-11bbe99214ee494a549c787214cb427765edb429dd548d815b21d6f74cea0ec7 2013-01-18 16:13:38 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnej-15bd11e86c59b06d87abf7db9ea65e1eb38f94881a1584295e60e30b6abaefa4 2013-01-18 15:57:24 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnej-201c4d0c3ea76acec4be67a526853876046d75d3499d23fdd1c9a6e5f1d7d9f9 2013-01-18 15:59:08 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnej-20b0a66e9a65866ef6f181a13dbc045a98852053faa37e0e92cae2de4f4f3738 2013-01-18 16:37:02 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnej-20ed40f8e97d16a4272713c062d2881d3de32c81ed303bb23a3d04c9cc13ee30 2013-01-18 16:41:58 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnej-214c2c09bcb62ad0b719a2ac80803689809a2e67075768cd2cee04c1fd55e284 2013-01-18 16:48:28 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnej-21b45b691a38819006c2c3daecd241fd9c708a2a939aee337adec5df550371aa 2013-01-18 16:35:14 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnej-25ee06eeba6dc04e7559cabf27e68b85b56da42498c71485f1e5417343a1b08a 2013-01-18 16:26:54 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnej-2d5f0a11b3ed78c0ef2ff7a76b7e22ce4cb484a38bb69948b49c78591bed9988 2013-01-18 16:28:48 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnej-2d8e57ac8344da43311627bc47ec20fbd0b4afa8e3f2bcd353e1ad5174da1950 2013-01-18 15:53:30 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnej-2ef0aca934170b30f598a1dd0fbee64d2b080e2e007152b869c084d571964ec4 2013-01-18 15:55:46 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnej-2f8aa42ad88c61c3f79a788ba39fd2871a916bff2a230e83e622c6c5081ffabd 2013-01-18 16:45:40 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnej-310d12f4dbd7e115d9b7114a233608249e816ca0455bd6350e4ef6d3a185ecb1 2013-01-18 14:06:40 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnej-374cc9f012d1d87b88a9c5bea89177a5c677bf9cdf46411c13af3db40f653863 2013-01-18 14:08:30 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnej-38449d28ade4758f5503766ee9ee9131aa6541aa1d73e092ac863a9645f13ffc 2013-01-18 14:06:22 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnej-3b3fbfdfa9f258b27569e3c6d5acfd8abf265264ab655c3e66bfd80e94e0a141 2013-01-18 16:30:22 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnej-3dd07657445221797813a72774a0fafbe73122ffc3d17819c7fed449e18d0909 2013-01-18 14:13:54 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnej-3ea237466b55d923f9e0a8ad4efa997306ff60c8ee8b2c240f93c17fcfdda613 2013-01-18 14:15:08 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnej-3f7860a459ca4664b66a6ccaa8bee66512f5f3b3430b9401932ece3fea3b2b03 2013-01-18 14:16:52 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnej-400b4d1cab148295e0c677b224260520908d48f2af7961579e42d11628b7793a 2013-01-18 14:16:26 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnej-4065b637f01902791a5458f89299c8e9f9aa724b18dad100f2e72b7c710231f1 2013-01-18 14:28:12 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnej-45222d9167987f7c0b74b0245955f703ee7606d7d484db0f3c9946df6a644c2e 2013-01-18 14:25:06 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnej-490d65e3b5cf5ad057ae630053a9f858317558685fb79afa6d7fc88a212bea0e 2013-01-18 14:30:00 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnej-4a9f0e8b0cb32e02c651ffaa013c9105da671a77cf96dff83b651299664cae9f 2013-01-18 14:30:30 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnej-4af36e2ed9716ce636c81cb652025dadb72be289bb56f936059c2cba527c0d91 2013-01-18 14:33:58 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnej-4c6a6b0952fd9fa13bbff70a267ecbfd925282a85edeb5c8ab7db1558ab19bda 2013-01-18 14:37:30 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnej-4f2349505ebcc1d56f1945a529e8119c1afc9c86b7decac9c31e1c6c06e729f7 2013-01-18 15:22:16 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnej-5212df0690b148086328bf91fe1093a7abaa5e42fd8a645d8b952ccffd2b22f9 2013-01-18 14:40:56 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnej-5b093aa18649fd3f21578287b9bba7eaccdbf4138ea1419048c39787abef2a23 2013-01-18 14:42:22 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnej-5bcccc9b56a4ac0bc3ea5b280799b3bdb006d173a72e56d400d0eb63afe22720 2013-01-18 14:44:44 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnej-5daf2642246cf26b575cfa9881a311b18d246e74ff332af3d10c4e27bee9384a 2013-01-18 14:45:44 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnej-5e49cdb97af4b060f0daa1e0462b99bafaf85c6251de9a5203f3027c879cb617 2013-01-18 14:49:10 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnej-5f4a712050a48868c10d435f098e375b3b8ead3cc14fc9685342af48618add24 2013-01-18 14:47:02 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnej-5f950fdc83c84db7202a75d6d93d60c629aa2e396e3f4d4b95f879177a4d6a00 2013-01-18 14:51:40 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnej-6be689f5749e8f473e394a56f0da584afefdf891a529ca1e9cc4bca3e908645f 2013-01-18 14:51:56 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnej-6c9cbe6595b3596811c8416924dfae0b64b8ba5d7ca8e78dd894270fe37dfed0 2013-01-18 14:58:50 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnej-7a9f83245a1c3c7c1eb6aac5beeb258f789ce8e0ccdefd9d563ecf831f9575e8 2013-01-18 15:00:36 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnej-7b612577aa645d0fde8d5a72f505c4893e69af6a48208b05ddc89b86d3231263 2013-01-18 15:01:46 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnej-7c277c6638f3711b51435510e1f9e496a863d1905553701797abaa205a5a3c9f 2013-01-18 15:08:34 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnej-7ed67fe6f85e4c95ab866cbf643f7fb254a8b7d82b0255ae245b0a493d6d89a8 2013-01-18 16:52:00 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnej-8d39a343d7fd807bd5b82ab530ed1ffb54674800441f40418d8296ad6804e5e4 2013-01-18 16:12:22 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnej-94ec53a74201121abdb815574587f33e09e148fba7f1e5da526430c17de57a4a 2013-01-18 16:39:02 ....A 41117 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnfb-0192280cc28837778be3a53a056e154878bb93e6b72d493e6b92c50383699c4d 2013-01-18 16:39:10 ....A 41117 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnfb-01e2fb7607130bc4feb76bb83340a371c288eec15fe4b4f91168d7bdfffa5898 2013-01-19 16:46:34 ....A 41117 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnfb-03183b94fbe83baca6051e2312f537d7d2a7d47c7722734ef035bdfb13ea8409 2013-01-18 16:18:20 ....A 41117 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnfb-05a633bfc17ccb922573985e1b40b429700803254d9d214ad8405d233c634ce4 2013-01-18 16:01:36 ....A 41117 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnfb-1129ab242eaaa9d0e3dabeb8dc873d3cdcaa4d25ef3b82194dd249365ae62f82 2013-01-18 16:40:46 ....A 41117 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnfb-116c04e8b721aa58270a3d336eba9613b7f2fca1ba86c9ba988e5a2f16953119 2013-01-18 16:12:20 ....A 41117 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnfb-15e55bafad270f88a8192fa196e9a42c9d67beb3b26550e1c1aaf05dc5763e89 2013-01-18 16:26:22 ....A 41117 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnfb-25c37dd69cefc26397e17a50f873fb18e691ec729997784d9a4f99826bce5bdd 2013-01-18 15:47:54 ....A 41117 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnfb-2eb850eec684d465f72ec3ecacb7a3c8d2336b842f1c7091cb405a9fc35d2493 2013-01-18 14:08:06 ....A 41117 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnfb-37947176f6377de604e15140d629c744563612f60d1b6b66a03f6f78746218c6 2013-01-18 14:10:20 ....A 41117 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnfb-3c99f2aeebdd73115944510a94ad3a3b7dc79f0d1eec4d5c23f4d517b737fd27 2013-01-18 14:12:36 ....A 41117 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnfb-3e000f0cfadaff242200cd6563bc4f556061376b7eff0461e9903e29dfbd6cbe 2013-01-18 14:13:54 ....A 41117 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnfb-3e00515da3d93a43fb7646d77abdbf30269d8120a562073242988e5687178e9f 2013-01-18 14:13:06 ....A 41117 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnfb-3e583ff4608d0e22f88419fe1eb20261c3c5878e0e52bcbe2e72360e00db415b 2013-01-18 15:53:40 ....A 41117 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnfb-3e78687a271d1efc86ef5b7c1454145f523a0fbc174cf165c6ffe0e3c73f0db7 2013-01-18 15:54:18 ....A 41117 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnfb-3e796da7ed4ffd67688b1cb1bd2c542ce0eb6d6ca62648b528077664ce6ce5b6 2013-01-18 14:15:10 ....A 41117 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnfb-3f1798f8c21672d9fb78f52e3da2ce9364158a5f4b40c07243ef92ff4106291b 2013-01-18 14:19:42 ....A 41117 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnfb-42690ed04b30dbbf34601c6c9e0c92dba6af0f5846589c04f316d8aff9a10967 2013-01-18 14:25:06 ....A 41117 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnfb-490d64e606439dae75df94da51494d8c57a80e55c1e59a6c6af8a871353c310f 2013-01-18 14:33:24 ....A 41117 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnfb-4bdb2eca5fe8d4a5eb147e7b8cbaa5b981e9e8486ce021ae2101f32ce28403c7 2013-01-18 14:34:10 ....A 41117 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnfb-4ca171cc94df3206589fd317fc583121136cf11598670eb9d327cf7755084b4b 2013-01-18 14:39:00 ....A 41117 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnfb-4ff14140af2027c132a02a7450f55c4e9a3df45a63d79aa6d044105a1ddf4091 2013-01-18 15:15:16 ....A 41117 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnfb-50a134e12eda580b1cac9d41c19a88e3914451afcc189ba2b51da180fc9d5137 2013-01-18 15:16:40 ....A 41249 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnfb-51398e0a02b8dc24890ab13759a75105b960e0dd1f7dc23256faaefa6b04f9cb 2013-01-18 15:17:40 ....A 41117 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnfb-515904f8b561233550d81292d0b5fdd339cdb843b74a4c7e20af5916cbccd919 2013-01-18 16:05:10 ....A 41117 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnfb-5a313e42ed3e60e7a3207ae882f933dd6212258f9dced72f3baa3edaeb348d58 2013-01-18 14:40:56 ....A 41117 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnfb-5a7809a8ca4404ca326a8f82a8a5ec5110dcae1f818a6aef049a3dfd8aaacb11 2013-01-18 14:42:00 ....A 41117 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnfb-5be74849f47e26f945511bc63958f04a3f6945e8cada79249793ac570c34d58b 2013-01-18 14:42:48 ....A 41117 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnfb-5c4ce73b1c5ec6c12ced161480c478a73b16bb5ed0ffb55030868ae48047faa4 2013-01-18 14:45:02 ....A 41117 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnfb-5d69f364e995507c4e056bcfeeeb83ec282320ef6a468f312f12cd4b2a878977 2013-01-18 14:48:06 ....A 41117 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnfb-5f52af3ff6210a9f235a446d32fec89b9976f7762e542ebd34ecac5ba9c5b4a7 2013-01-18 16:09:36 ....A 41117 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnfb-5fb0b9833c877302064631675689b2c7c637cc81960d56ed65c0992544c317c6 2013-01-18 16:45:24 ....A 41117 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnfb-72bff6c93c7cf20b6243d9028c5068be757e433c90d4b804bb5ba4817c0ad6ec 2013-01-18 15:07:00 ....A 41117 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnfb-7ea093469e08b4533458c4d37afeceab8bbe153126014ae72e02703ab81db987 2013-01-18 15:10:12 ....A 40448 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnfb-7f458292c23a58a3cbf5f19eee66e624358f4f941ffb28490c5b2515167a830b 2013-01-18 15:06:32 ....A 41117 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnfb-8c3ededaeeb3a85f91a63e710f5084ff85ce164994f3f5ae8c6da817b7a50bf9 2013-01-18 15:55:12 ....A 41117 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnfb-f76e5e503bbb7114d3237ed7e7859a05644a89f05d1213d91301136635ad2329 2013-01-18 16:41:38 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnfg-01fda27064579213a4ffe844dde8af7f4428cf46c16d32f41c236003dbff2b1e 2013-01-18 16:40:20 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnfg-114976b001d40057b3211bab461fb2e68c157678cdc316c0da922b37fbad16b6 2013-01-18 16:46:44 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnfg-11ae4d2e255b346b9194ab53484146f520bb27fce9264188e73d358e750a3964 2013-01-18 16:02:54 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnfg-209e34c1199d57bcdfb0f85e8840dfe20f1472ed70fc6a56567dcad881d620ba 2013-01-18 16:16:58 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnfg-24d294ccbf22d835f8cd1ff828e215496105efe7b2af1bc5bdd54b92f2f9433a 2013-01-18 16:04:08 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnfg-34753c111b5b27916e5e84d39806ba401ef04e0486a7840d910f489075babcea 2013-01-18 14:26:50 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnfg-450904fb17ec591abe67e348b3576be1c2cc500b15ff84f68812c5c335aff820 2013-01-18 15:22:16 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnfg-523a401e58b4bb92fb1e60cf12ea5340628d5c096085f59126655b33719ba7de 2013-01-18 14:45:02 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnfg-5dabb1c40cd768cdb9ff807c7238a5c7c6f8496de1047df7495e4aaa058e364a 2013-01-18 15:19:44 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnfg-8c944972a2af4604367ad34f7b2363adc36191736a3995b21ef20cfd7903c9c3 2013-01-18 16:39:08 ....A 33057 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnft-01dc098f35c7ffd362b2f07c390c6064cfafd2f67fefb2d2b977e62cb67e98f3 2013-01-18 15:50:32 ....A 33057 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnft-104e43d60b0e506d953dffd39b4c135ebae501dcd3f55a60fdcccfc3c8c6f971 2013-01-18 15:58:42 ....A 33057 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnft-1085e0de3b05b14fa6b58035fe8becaf454b8fe74a1203225b2c845797d4e72a 2013-01-18 14:23:38 ....A 33057 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnft-48791e41f572f6b54a97b885e6b0adae10cbbce6b2178251af13e37920f26e99 2013-01-18 16:26:10 ....A 33057 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnft-4a2f9a4f246d71827945567ab6aa3b381ff6d7f9b753d40bbdece07cf8e09ca7 2013-01-18 14:46:22 ....A 33057 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnft-5e42714d6dd747e5a5c5d5c43af7dcdc7b71481cb91788d9cf33ccb5b8ae8d47 2013-01-18 16:23:42 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnga-16a94e8d0cb3eda687536113ff3c8d8e3654f23c90deeab04686b9ee12bd6aaa 2013-01-18 16:30:36 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnga-2e7051e1b77362dfcab2ff2b1b1d9132f147c1eb99c40cfe7e65a8c455306b67 2013-01-18 15:47:32 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnga-2ea395bd6b396be9fbe4257e69eacbe98e2467a3dd2ffdaa5cd673a4da6d6094 2013-01-18 16:03:02 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnga-30387870045a3ec2a9c9b2f6e6cef7baf97394c04a20a14cda6063e0fcca7b23 2013-01-18 14:06:46 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnga-375a952100911d1fc11933ed3ca915191170440affd3fe2a29d70466f66b7b44 2013-01-18 14:11:10 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnga-3d0aa04faa92ab559c8bb0ca0e648254478bdb93528ed70bd3ac6158e3a76dea 2013-01-18 14:39:40 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnga-4f648bc37ae5bf715670c14efa7bb6aef6197e4d63797e25af357e82ae48d415 2013-01-18 14:43:46 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnga-5c6d15a76d03ac7a78a54259096af5158ec04b9093b5d6d3a3a384540721229a 2013-01-18 14:48:06 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnga-5f49e16a9db50edd4a12509a75b911ae62d64d0d6e05b538373e5ee9a98638b3 2013-01-18 14:49:10 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnga-6a8e5fee67b72876cbcb9477e34cea0a6b012ff06f205d6caf3dcc011851e465 2013-01-18 14:53:10 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnga-6d8052ef4e9caf0fe4c77666d83eca4999cad5ab44f9e49c3ecf0c0c2e9a687b 2013-01-18 16:49:58 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnga-72dd268abb0bcfee29b1b81286b1ce2b6790cf968fb1f730fc592c208cb03931 2013-01-18 16:36:22 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnga-8c01a1e4aedb7edd4775989573c8807339c24db4639c9da601347ffd47c6026f 2013-01-18 14:03:16 ....A 42273 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fngs-3630a576786967865e165d3e4f9f75d42a9671589531a95f5a5ab64b80abf3bf 2013-01-18 14:03:32 ....A 42141 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fngs-36618bb2f103797a43251ee0fa7a231a9d2b327fbead17b3e63db9e2cb5b347f 2013-01-18 14:02:48 ....A 42273 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fngs-3a99c6243a9f1b063b4a9f0911aad4209dd7b0861f9c5a2133ee6fa24e91b2e2 2013-01-18 14:06:04 ....A 42273 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fngs-3b9955e0385098dc2d5b79438394081a84473034ddb81a2d471370baae93c352 2013-01-18 14:14:04 ....A 42273 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fngs-3ef09254f83d0a2a3e8c42e413810b6873a72a60e39961602da37eb4498b6834 2013-01-18 14:29:14 ....A 42141 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fngs-4a4739f403648b425e03dc03c2383eac2470f39e9dc529a6880a7ad82aeca7d7 2013-01-18 14:37:32 ....A 42141 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fngs-4f2fc4df9d4d895c2560710fbcaad62b0578a342d770ed036b18f64170d9bf72 2013-01-18 14:37:34 ....A 42273 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fngs-4f33d8fa8fac3131e6ecfbcd84270e08e9341b1b2191482a21c68d5ea5f97817 2013-01-18 15:58:40 ....A 42141 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fngs-58ee618a020b7cf47c6c6960ae2b785c4af72aa5c746405c533bcf6ab5706833 2013-01-18 14:45:24 ....A 42273 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fngs-5e0d57c11ef196b59d8982d4397e3ba208fbcac39515e7f0203aaaa2ef7772bc 2013-01-18 16:12:16 ....A 42273 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fngs-5f8863b14e78e9802744507a43b126d1b6b35a0f6fbd01ef02149930ae232e2d 2013-01-18 14:49:06 ....A 42273 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fngs-6a920706223cbd7671ba73b61a2045348b386d99e773bc4478492b4c0916ef3c 2013-01-18 15:44:44 ....A 42273 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fngs-8a99db07e428e70a7e632eefce78b5980a28d1a86b2926cce8c906c70c07c6a8 2013-01-18 16:18:20 ....A 42273 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fngs-94bd4984664bffd75f43e6c6bf63a3b92751e17aa7b671bdf7dd51545cd037cd 2013-01-18 14:03:08 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fngu-361b3f34f6371798f62702a10cf07308d693a476a42249425e6c75ce6d82ec88 2013-01-18 14:34:08 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fngu-4c8fcdc8db0b007c5cd446f42905d8e3f4d7ac9ef34442b5a25d474e209b81a5 2013-01-18 16:26:38 ....A 32545 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnhv-0eac0277805dbecab44014877f990048ac5f7e57f517332ac47a9b742726cf06 2013-01-18 16:08:38 ....A 32545 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnhv-2085148a6fc62a7a4c2b6f45841e0e2792c743c8a3c54215cc672e5994accca3 2013-01-18 16:26:18 ....A 32545 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnhv-35b9412bfc9322b5d3789b0c08b1cbd06ee52c3e6b1e5537f89a4202fb319ce9 2013-01-18 14:03:12 ....A 32545 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnhv-3a5b6708c107f3a1edff6e49433011fe0e773891619f21492dc142be152789de 2013-01-18 14:13:28 ....A 32545 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnhv-3ea0ddbff62a2e7a35b34acadfad1f18756aab7c9b8ebe91318e9310ea086ea1 2013-01-18 14:13:58 ....A 32545 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnhv-3ed8632d4bf4b430d24c0047fdb621fce48ca655d3fddd12fca30f5972885604 2013-01-18 14:30:26 ....A 32545 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnhv-4623052c4ff3f624d13b6e0365814401550e93c3275536b00aa93cbe2aa01faf 2013-01-18 14:38:16 ....A 32545 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnhv-4f7ab68db1ac20f66152c1b7819c03d10d1593544b173e98af90c52e5177dc35 2013-01-18 14:38:16 ....A 32545 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnhv-4f7ad66bbb1c85d3226028e158659cc81bb56767fa43e7382cba94d3f50721e3 2013-01-18 14:38:36 ....A 32545 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnhv-4fb5797f165c034ad5a876332cf9e2f091b06636a16d3388f0dc26d5a1048296 2013-01-18 15:58:46 ....A 32545 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnhv-58f60dd5f7159c7f5dcd21d5a19004d468cc8f49b426113671d6c73cb7530da3 2013-01-18 16:05:10 ....A 32545 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnhv-5a5207eefd63d7952d9eef4697778051295211fb2ab88ecae2f5039f9c4c5c07 2013-01-18 14:45:00 ....A 32545 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnhv-5d3be279fae945eea24ea72b585e37da70c5f4b6d5a611b50a5e30991724cb66 2013-01-18 14:53:02 ....A 32545 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnhv-6c827d42a352983d4865e25d8b8d9abdc421637b3718d9ade004c1536f37f7ae 2013-01-18 15:08:56 ....A 32545 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnhv-7f03a62c74d2278b434ae6aa71e0e473075781fa00a75834643d945ade3efb87 2013-01-18 15:46:02 ....A 32545 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnhv-8af5f4016f948124713c8678ffe5da6e97296a29c0e6e31723db4da5456b4116 2013-01-18 16:07:34 ....A 32545 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnhv-8b76cf98a0c0268bccf3b29a82778a41801f66862480ec5f98a113a2bbde126e 2013-01-18 15:14:10 ....A 32545 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnhv-8ecf6af336c233e4f50367fd119aa2f368459b6191a9a8a8979405f6dab34dc7 2013-01-18 16:14:30 ....A 32545 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnhv-95a39e8029dd9487ad51f25fb2e400d9163da882756f6eeb4e25b96e263d2774 2013-01-18 16:19:24 ....A 36129 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnif-05ab41ce945a6ea22a0e16d3ac7ad7a7dbecf1f7adafe949460f90a8078e38fa 2013-01-18 16:29:34 ....A 36129 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnif-0f64eaeced7fd2b51cb28345d888fabf0367c6f3eda24a898a9fe5eb08bdbbc8 2013-01-18 16:19:24 ....A 36129 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnif-155f0d21c708d5973283452a9c2ef6a798da523dda1c56adfae0329c9546597c 2013-01-18 16:29:24 ....A 36129 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnif-3d50aa1107b91d30c409145c329b2e8ccd8ca2aed7fc88159e922e6199611892 2013-01-18 14:38:50 ....A 36129 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnif-4fd0865686c95ad96d258c3b399788fa3650406f1dd2c4075a0703cc29c47c4c 2013-01-18 14:03:56 ....A 34973 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnii-368fd03b66c851ee09582bf0071499a25aef262f67e04ebbeb23685e0420b971 2013-01-18 14:38:40 ....A 35105 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnii-4fbfd06765e7651ce12df19006981b9b4c1db9a2fa39b050d9db5f2933af8a66 2013-01-18 14:54:26 ....A 35105 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnii-6e48a7a069997bbf1238a64bea7b2c76d5d3e54ff4cba20368266774f2c3ab84 2013-01-18 15:55:40 ....A 35105 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnii-8b38546a662b38425ae0e2ca4cf27e335112de362e35b49d18e4c482e45a04e3 2013-01-18 14:05:58 ....A 33569 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnin-3b84c2f15c6fc69f2113a92084e82d08730fb573e785866a01da59e9dec56ebd 2013-01-18 14:13:38 ....A 33569 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnin-3ebc70c1aa97161bc8f7583b2ac3981c20de2e8a71f02afd4b7ea758a6464f16 2013-01-18 15:16:28 ....A 33437 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnin-5109569154d0e4ee22916f310c87bd57d0712a14aa4fcb7ba09aabf596738a46 2013-01-18 14:42:48 ....A 33437 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnin-5c4e7ddb46d8215d8cd9fa98aed5460279061ef8159bdd66df52b111546b56bf 2013-01-18 14:47:18 ....A 33437 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnin-5fc0cf8678dd47a1713c4651e64181412c8015d7b5f80f13f38c7135d975e54a 2013-01-18 14:48:50 ....A 33569 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnin-6a8816aaa24ff15cb2d4a158c0c31f601adc6e3f71cb749d7b7fb58c93f9df20 2013-01-18 14:56:22 ....A 33437 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnin-6f63015091129e9c89024283442b3e87246dfbdb500b39fc5cc15c4a41450d6f 2013-01-18 15:00:18 ....A 33437 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnin-7b2c12149e21e18535b5bc9ec025d893bae70f080d131a11e8e534fa01aa22c3 2013-01-18 16:35:24 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnjp-5a7128178a6e808d4455862f9960d929535570ec05d47f240aff657df1a42a6b 2013-01-18 15:58:46 ....A 35617 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnka-202becfccc8a5662e77a4dbbf28af6afd30a781856e84d8fcd9fac3057cd5d79 2013-01-18 14:11:36 ....A 35617 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnka-3d695be1c160473d7c1813e19a18456b34ce502554076dce375268e0832bbd9a 2013-01-18 16:46:48 ....A 35617 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnka-407210ffe5675ae09a668d0e5487fa7b9910c4e18eebd36899f487e4d3014fe5 2013-01-18 14:28:00 ....A 35617 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnka-4a0b98efdda06d5aaeccabe790499f77b6c94733007b278f6692b88493a53511 2013-01-18 14:38:42 ....A 35617 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnka-4fbffb83f184ad9f03b994d5d9981a7d2244bc013c978dc632592235c7db4669 2013-01-18 14:40:56 ....A 35617 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnka-5b03cc4fc3f0d5a5b3fd70849183e3983427dc68041ef2e0bb29abe52ad578f2 2013-01-18 15:52:52 ....A 35617 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnka-8a6b7b4f65f2276eaf60b3b826a5be74b33de0b1c07082023a49e389c2dd9d67 2013-01-18 15:50:10 ....A 35617 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnka-8ac6e6f0506a6a6a11a1e326459f0a971538f824b08ea20eb9fa55f617e1b147 2013-01-18 15:22:16 ....A 35617 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnka-8f5568f3a06b34413c636cee8dc59ffd0eb142ab85ff70dca7d9f4f36ca3365a 2013-01-18 15:57:32 ....A 37533 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnks-0112f6588cb3448d3bd4177de1da448a82b7f6b42524104e5c13d2ff597e7307 2013-01-18 16:39:08 ....A 37665 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnks-01db93d4fb464170dacfe37c7152041540da6aa7a1460b888eee22dcbfa5df8d 2013-01-18 16:48:16 ....A 37533 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnks-0263c0ef08da01736d00ddcb0f8056b3ad49c130d96f8f8fe973017bb2bd3a86 2013-01-18 16:11:08 ....A 37665 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnks-0637a9c9add0c8db96f8e07eea58d8db1ff5c6ef76ebeb51e9d0d7d1340caf43 2013-01-18 16:38:00 ....A 37665 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnks-20f1cbf6236380987fe931004cbd1c37dc496299c61369a2acec89602e8afcea 2013-01-18 15:55:46 ....A 37665 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnks-2f97bf063f94a230e7af08f4f97c94cee463f448bc57f681e4b58853861837da 2013-01-18 16:46:48 ....A 37533 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnks-3117a58c1e7b0ca2d75eaddb75325ec06d302ff15a7bcff0d9f8a40fd8ccd7f5 2013-01-18 14:10:16 ....A 37533 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnks-3c815a4c424d48e95e3879a749c37d1d1965b70e5f1b643d63b8c78b435ad14c 2013-01-18 14:13:54 ....A 37665 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnks-3e245b454d55a54649a0a537bfd7314e3306be2f6e138506dfa3ad7a4ec811b7 2013-01-18 15:52:46 ....A 37665 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnks-3e6c74ff3aadf8a26c5524b7bd6c514c030b48160a2cb65e16a5b003cc2ca516 2013-01-18 16:07:34 ....A 37533 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnks-3f9c94b9c68f469c3b8f1e88ca386114938b5cbf16733e83f2328aa5df176fb4 2013-01-18 14:16:54 ....A 37533 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnks-3fbd0197ca5d1b07fbc77298f3b6d93b73636dcecf3a56671dfeae43637aee42 2013-01-18 14:19:06 ....A 37665 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnks-420d49adc67cbd3f629752ad0454b52f7cba0b66ef656e1d0ab8fc0d66ccd6e1 2013-01-18 14:24:42 ....A 37665 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnks-44a2e37de2e45d194acb54755ddd571a2c5b46240a9de99686d7ee7b4537c6a2 2013-01-18 16:11:08 ....A 37665 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnks-47d9c53246ae305bcfb7fceedfece942bbc80735ac11917151a6699744c7d038 2013-01-18 14:23:42 ....A 37533 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnks-488985324be86219830c3895dffa77f1fce435394e804f90e13d4ee92dd1df17 2013-01-18 14:36:16 ....A 37665 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnks-4e454b726df4a4fe968844ca100caf2d6a5827192619cae800ecf39885d99d15 2013-01-18 14:39:40 ....A 37665 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnks-4feb3ebbff2a997bd49464c68ef7c8951c02c4ed93556dd54b3b2bbad5eda847 2013-01-18 15:17:38 ....A 37665 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnks-51522da962f8d2c34683f85303773d476088435dc1163945d6f7dc1795f6920f 2013-01-18 14:45:26 ....A 37665 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnks-5e131ecca18b5768e16190a705f29af69d5003c0c83efc43f0f4fafc9dd3c721 2013-01-18 14:49:32 ....A 37533 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnks-6ae5d52563ae96093c3392459612f16fd188217f0f9124b580da50e95ed36ed8 2013-01-18 15:11:08 ....A 37533 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnks-8e29a160d8534a633dfb1a787e4da735439dde030284ad176a70041179f103aa 2013-01-18 16:48:32 ....A 37533 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnks-fff60a9f350e429bfa3e690344ae070666858f7557cd2987556ab6188e4eed27 2013-01-18 16:41:34 ....A 33437 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnli-01d1bb2ff237097dc58daf68c447e18c358092e0fd249df8488e803f41557d52 2013-01-18 16:49:52 ....A 33437 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnli-315b7ed82576463c729f984b98667e4fdc3389867e70d15eaf45af12b449d251 2013-01-18 16:05:40 ....A 33437 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnli-3483dd917dae5c992d2452310d1e0b5fb3eb53de72fc9667a955a7c341c29959 2013-01-18 16:12:16 ....A 33437 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnli-350f7fffef54bcb2050e2d769fa046be6ddc5ccb2199325c649e1fc576bb3e93 2013-01-18 14:29:58 ....A 33437 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnli-4a9ada580b8ea455e37ff1478270307f3ccae4468f57c97a819bb784912be4b4 2013-01-18 14:34:42 ....A 33437 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnli-4ceb13d71bfddc8af7513c7b272439782838a7d2e1cde215027620f01594b420 2013-01-18 14:34:52 ....A 33437 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnli-4d16ba0842265c80dacefe75dac3e14c3594d3704ed6733c5a585c37dec14d32 2013-01-18 14:43:26 ....A 33437 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnli-5cc5feb35bf02328e3f8551ce3e3660a3797de342fccb3f22549d0abbc1b4f5d 2013-01-18 14:49:10 ....A 33437 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnli-6a3a6a08ee34eb92bd56545661985800f6aaf4728b5a547178fe425271ebf8db 2013-01-18 14:50:20 ....A 33437 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnli-6b13969fd0de3f77e7afc5c549804aa4022ff54944df6a6498547de5194c78c4 2013-01-18 16:37:28 ....A 33437 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnli-6ff46198ecb272b5d7b0c2e33eb203b67cc8ce4413ee5867ec0fab008301fe74 2013-01-18 16:51:52 ....A 33437 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnli-74ae7d65dbda5c5bddb98a59d95e735d3d0b44a84fa6bbd5e67ca6037a5c9f4f 2013-01-18 16:28:14 ....A 33437 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnli-96faad3b134b6bc181227c8be1768ace55667825d526593d270cbc913d71dfc4 2013-01-18 14:30:46 ....A 33437 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnmx-4699baf191f9bb74476e1fd16c4974e566e9c2f5b0427b0fa9e7684acab1eff5 2013-01-18 15:15:06 ....A 33437 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnmx-508061c8cae3849e08737f5218a883a06c148036faa9d80ed5845f0b327d9821 2013-01-18 15:21:40 ....A 33437 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnmx-52965fb2805c9e9cef3be72325f7637a6a70bbbfa6211f4b2e3aa781a7d67b45 2013-01-18 14:56:10 ....A 33437 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnmx-6f45c09b9604de4523ca52930c4f31a7cd0c52e53c63bfda55dd7414248aaad6 2013-01-18 15:00:20 ....A 33437 Virusshare.00030/Trojan-GameThief.Win32.Frethoq.fnmx-7b366046b8d1d8b6be86286087fff29f275ad5c1a56cc782118df865e55cdc7a 2013-01-18 16:20:12 ....A 432551 Virusshare.00030/Trojan-GameThief.Win32.Lmir.axyl-67882d5a16662275748ff9e87b39318f190e500381a11f48155a22a18c6e6d74 2013-01-18 14:51:48 ....A 339968 Virusshare.00030/Trojan-GameThief.Win32.Magania.cwkz-6c8ec4654c4e988a97ad3f5853bd4411e73b96287f295120e459bf0c51ef6042 2013-01-18 16:40:28 ....A 139264 Virusshare.00030/Trojan-GameThief.Win32.Magania.cxvk-30511d1a0fc212f83f146ae4ddecfe1e73b04d3d16692a2de3272301ed66d8a2 2013-01-18 14:20:00 ....A 41472 Virusshare.00030/Trojan-GameThief.Win32.Magania.gen-42a8d9e4bec0ddb42919c1f6fef34df27cd17d5fd27e3f585e141dfa39b6ff5d 2013-01-18 14:54:18 ....A 53760 Virusshare.00030/Trojan-GameThief.Win32.Magania.gen-6e33a476747de91ab090ac559b74d1da729133f2ea0dbb4f3221dc9b6d461f93 2013-01-18 16:00:46 ....A 14736 Virusshare.00030/Trojan-GameThief.Win32.Magania.gen-6fbccc155b9e39a83fca688790166ce279acc5a326481cd610a49cdb7f786303 2013-01-18 15:20:20 ....A 78336 Virusshare.00030/Trojan-GameThief.Win32.Magania.gen-8f154278903fc19b6ddc895b44feb619a7fa893e5ce06989ccdbccbc3dc76b65 2013-01-18 14:06:20 ....A 433152 Virusshare.00030/Trojan-GameThief.Win32.Magania.gqgr-36d1edcdf875debbf8a99e18dd88b66890f5835e0e61cfeaf68e77fe381a9bec 2013-01-18 14:02:28 ....A 137988 Virusshare.00030/Trojan-GameThief.Win32.Magania.grhf-3a61731aa4fface77819838104d8b5fbe99546fe0a9e70c0c791b3aaf3c350f6 2013-01-18 16:49:58 ....A 60732 Virusshare.00030/Trojan-GameThief.Win32.Magania.guiz-5b7e78141b473504169cf6a2a126365eee6b0d0dbdd02be0635b85f9c8ead785 2013-01-18 16:45:40 ....A 68551 Virusshare.00030/Trojan-GameThief.Win32.Magania.gywt-11b6c5ffd874cec729963c98af3066a9ffbb29b456505b2e6334dd988018acc3 2013-01-18 16:19:44 ....A 80916 Virusshare.00030/Trojan-GameThief.Win32.Magania.hiax-81174d5b1d949513a0636d3900336f043be90e5928016c09d0ae60cd90da25e8 2013-01-18 16:46:34 ....A 40960 Virusshare.00030/Trojan-GameThief.Win32.Magania.hiax-8cc01098d8d45b25ae41d3105a37a29a0ce8283f7fa137fbb343e087bc453db2 2013-01-18 15:02:32 ....A 145421 Virusshare.00030/Trojan-GameThief.Win32.Magania.hiik-7cc7f130b3da29043d1ac309d4893616fd13594a238f58145b44c7bc53dee332 2013-01-18 16:18:14 ....A 166912 Virusshare.00030/Trojan-GameThief.Win32.Magania.hjjk-95d1390912dfe0b106406cbc6f2d547bc738912da621affa91357b5eac7de9ed 2013-01-18 16:34:12 ....A 42496 Virusshare.00030/Trojan-GameThief.Win32.Magania.hjuh-7c7cafded36a39c4ec02b5aea75bbd3e13de65afaa82c8e60e6ffb080b3975f0 2013-01-18 14:13:48 ....A 131603 Virusshare.00030/Trojan-GameThief.Win32.Magania.hsdp-3e383b453dcf3d53e3276d2571b88f1d59473021b2f0715b87ac4d76c8e9335f 2013-01-18 15:19:24 ....A 131087 Virusshare.00030/Trojan-GameThief.Win32.Magania.hsdp-51d0453bf93dc51b72c03bc2bc015a7d7613e380b8ceef133bfc5765ffc7fe43 2013-01-18 14:57:50 ....A 131603 Virusshare.00030/Trojan-GameThief.Win32.Magania.hsdp-6f61e498f03ae47ed531aa0a9ac0f2a0994e71482f28d9abc2049b6ecc0303ce 2013-01-18 15:01:32 ....A 63503 Virusshare.00030/Trojan-GameThief.Win32.Magania.hsdp-7b744a19fe111444bd3f311ba8b072360dcb38107a688dbbf2422d0ef273fee3 2013-01-18 16:48:52 ....A 63505 Virusshare.00030/Trojan-GameThief.Win32.Magania.hshy-1209c6df552f61b0282671ac2c448d2d2f40e2b67bbba9d8bf518877f9533d0d 2013-01-18 16:08:08 ....A 130560 Virusshare.00030/Trojan-GameThief.Win32.Magania.hshy-47b50e4943ecd686b85665b7f4c7a300a754747b60ada365e5ad129b754725e9 2013-01-18 14:41:14 ....A 63504 Virusshare.00030/Trojan-GameThief.Win32.Magania.hshy-5b5020a6959884a4aa62c13a285bf8213ddb315f915ac7b14ec3b91377fa3aa7 2013-01-18 14:55:10 ....A 130579 Virusshare.00030/Trojan-GameThief.Win32.Magania.hshy-6eb6be859d2a301bd98fcd474e4d72e49e3096b23fbb93240860989a4c6caa22 2013-01-18 15:57:06 ....A 233832 Virusshare.00030/Trojan-GameThief.Win32.Magania.hsuv-a2cff627ec90839afe1fb9f1334849a94c49893971e09b6855c7cc4856c0f6c5 2013-01-18 14:15:26 ....A 122880 Virusshare.00030/Trojan-GameThief.Win32.Magania.hsza-3fd7d6750e610c200ae7339852aaad34961285f11220ca615d4fe4282b43e061 2013-01-18 15:51:00 ....A 151040 Virusshare.00030/Trojan-GameThief.Win32.Magania.hszx-58aafded87296a4fe3c13bd506913d0d259d01d9505b79f4bca12fa02ab15eb1 2013-01-18 15:40:16 ....A 968870 Virusshare.00030/Trojan-GameThief.Win32.Magania.htxs-80f652552ce1c7dc3d37f609835d54ff05765eb72484ed7646355a4017bcc1e8 2013-01-18 15:18:38 ....A 60550 Virusshare.00030/Trojan-GameThief.Win32.Magania.hukr-8c6b4456fce682a246cf1c88961df91fca87224e8618ff27acb8cf2cfd13ac84 2013-01-18 16:40:38 ....A 205312 Virusshare.00030/Trojan-GameThief.Win32.Magania.idnx-0200224ebbc08f74823b9bb9337d70c1e6c42bd6c93d6b79fbf22c04b04800d0 2013-01-18 16:01:34 ....A 171520 Virusshare.00030/Trojan-GameThief.Win32.Magania.iebt-2d509d86a6091da76c439d348eafbdfe64f2bdde2f508c1d957994222ce2de4b 2013-01-18 16:30:52 ....A 128000 Virusshare.00030/Trojan-GameThief.Win32.Magania.iqdi-17fa60c6f53851106431ba9f5f37705f6d5eb215d6c04d915442ea11a8dd3c79 2013-01-18 14:18:12 ....A 159858 Virusshare.00030/Trojan-GameThief.Win32.Magania.iqdi-4090849d253d3238d4ada6daf497abdb0360241be9b73cf29754a146486af57c 2013-01-18 15:00:06 ....A 159910 Virusshare.00030/Trojan-GameThief.Win32.Magania.iqdi-7a7c919b9b72b2e2fc0d271fe4291781f5d0720b3c2085697307eb7131b1bc0e 2013-01-18 15:50:50 ....A 276480 Virusshare.00030/Trojan-GameThief.Win32.Magania.iyf-3eee0d7096c1c273982f429bf129d77b4cb3c525dc157e1ec0c74c27f9f3e727 2013-01-18 15:59:06 ....A 154644 Virusshare.00030/Trojan-GameThief.Win32.Magania.tzbi-20aa1b07b5465e81fb45db26cabdfcce8b1e3cbe84322b1eeb6e26c9af8f184a 2013-01-18 16:00:10 ....A 60448 Virusshare.00030/Trojan-GameThief.Win32.Magania.tzbi-2fd837c3b05e118042eb29ae84a0aa239bed20cd82578453e86113aade2ddc3f 2013-01-18 14:23:14 ....A 75450 Virusshare.00030/Trojan-GameThief.Win32.Magania.tzcj-4417a194b991846c2c764faed1e519413b5f1bcab43bb381d455c290282d1796 2013-01-18 14:47:04 ....A 75446 Virusshare.00030/Trojan-GameThief.Win32.Magania.tzcj-5f9b85b598db7f2a0d57e904f4ddd8616f9bba92898328e7b7979d25aaed690a 2013-01-18 14:25:26 ....A 143360 Virusshare.00030/Trojan-GameThief.Win32.Magania.tzdp-48c38af6340b34f532d4c89f2110b01a7d187d63df7bd747b9ae3eb321d8e03b 2013-01-18 16:20:36 ....A 179181 Virusshare.00030/Trojan-GameThief.Win32.Magania.tzeu-15cc15fd3290c97b036c701062ca2c1bb0482d7c98382f75746056c81c816dd5 2013-01-18 15:46:42 ....A 149320 Virusshare.00030/Trojan-GameThief.Win32.Magania.tzeu-3eb9904ed7a3085ccbc3e3f7ce1b0bf0c519e4f8cbdecbf5de9c9d7d26ecc21e 2013-01-18 14:26:24 ....A 179181 Virusshare.00030/Trojan-GameThief.Win32.Magania.tzeu-4968412d9be3217a994f18868ce0a55766d72ccfeb9281cc0ae402d5afbe1a68 2013-01-18 14:36:26 ....A 454125 Virusshare.00030/Trojan-GameThief.Win32.Magania.tzeu-4d83d2b7bf1b068be2e04c149b2416d5a242c209241160a0ba07fc80cd76df31 2013-01-18 16:10:58 ....A 246765 Virusshare.00030/Trojan-GameThief.Win32.Magania.tzeu-59f8ee1d5b9e0b012cc577a22cb436296597b7be62001f5d045a881282257bf5 2013-01-18 14:43:16 ....A 93165 Virusshare.00030/Trojan-GameThief.Win32.Magania.tzeu-5ca49eb270f40067c60e7b66a3a757cb0a8e6511cc0b477d2b1a9a10bc0ce782 2013-01-18 14:57:30 ....A 179181 Virusshare.00030/Trojan-GameThief.Win32.Magania.tzeu-7a0fe91138b32130dcb69572e996885cd8527bdae39fce80cbccb0d2203b09a5 2013-01-18 14:46:42 ....A 75800 Virusshare.00030/Trojan-GameThief.Win32.Magania.tzgc-5eeedac1f1e75c6c485abf97a3d20821490eed4e7139ff3fac35072001850d75 2013-01-18 14:19:40 ....A 109260 Virusshare.00030/Trojan-GameThief.Win32.Magania.tzii-425c8f91aef6f28868695066a5f45bfeeab1c76908bfa55e6dcfc33fa903da6d 2013-01-18 14:53:34 ....A 97816 Virusshare.00030/Trojan-GameThief.Win32.Magania.tzii-6dc429a51c13cce83255471036a037e13082dccee34abe141d3091cbab7a3835 2013-01-18 16:16:12 ....A 147456 Virusshare.00030/Trojan-GameThief.Win32.Magania.tzjk-358c0c2cb7897284ddf12b16034f397b010bee9a1f863ae65539df0dc3538f7a 2013-01-18 14:27:40 ....A 85813 Virusshare.00030/Trojan-GameThief.Win32.Magania.tzmg-49bc199ab843f0ff4cc8fb5ee28de469d1f65c6cf290df94dbd1ad4ed182339b 2013-01-18 15:02:12 ....A 85807 Virusshare.00030/Trojan-GameThief.Win32.Magania.tzmg-7c856e30aba47ea0ffcd450e3dc50ac5235f20d0172335c81270d67037db1c7c 2013-01-18 14:24:12 ....A 164708 Virusshare.00030/Trojan-GameThief.Win32.Magania.tznk-4443c20bba60af2ca5cfa3a0ff4d7d6a5517d79d163666662dfadb30538579d9 2013-01-18 14:29:16 ....A 136877 Virusshare.00030/Trojan-GameThief.Win32.Magania.tznk-45cbbe1923887f06b5837c182484466a9ad4495a6773b1aa39c89b56fdd4804c 2013-01-18 15:54:12 ....A 155318 Virusshare.00030/Trojan-GameThief.Win32.Magania.tzol-8b1d8e7f09f3ea5ced44f1251914cdf610b3288a99cf7bffaca16bbb46121034 2013-01-18 14:29:14 ....A 5348352 Virusshare.00030/Trojan-GameThief.Win32.Magania.tzqn-458b40cf4193b21e9349625e78a299caf4cdd2c0ee7150e45472f87f13a111c6 2013-01-18 15:16:10 ....A 6059008 Virusshare.00030/Trojan-GameThief.Win32.Magania.tzqn-507e2a25761a143a2db19374fc5d67631f469f113763e52fb11a83237327cb4a 2013-01-18 15:49:22 ....A 32000 Virusshare.00030/Trojan-GameThief.Win32.Magania.tzqy-1fda674767fc07a9615a4c57b616fede3bf5de39b2163cd8d052eaa54994b501 2013-01-18 14:03:12 ....A 115712 Virusshare.00030/Trojan-GameThief.Win32.Magania.tzyk-35f4dc9a4f85f21baddc3c60991e57ab6697a08a3718ad93e06c119e689e5f5e 2013-01-18 14:14:26 ....A 188430 Virusshare.00030/Trojan-GameThief.Win32.Magania.tzza-3f5124391919900f036780f63d96d02195683c3ac0f4f7c68df6c52d16a0978a 2013-01-18 16:29:58 ....A 188416 Virusshare.00030/Trojan-GameThief.Win32.Magania.tzzc-1e965fc199e129c0ee95c8dbbde71fbc385c0209da63abc25ad90b4d6bd318bb 2013-01-18 16:36:38 ....A 114176 Virusshare.00030/Trojan-GameThief.Win32.Magania.uaai-0197b3ac235354817c0115b9bd53d3f46f83c04f0acae8f96c37b3232671fbd9 2013-01-18 15:50:36 ....A 112128 Virusshare.00030/Trojan-GameThief.Win32.Magania.uaai-1f410fb900ec6711b05fcc4af06f194ff7d850aba721a9c33995e89359b8b657 2013-01-18 16:06:20 ....A 121406 Virusshare.00030/Trojan-GameThief.Win32.Magania.uaai-209a8754054b3b7496fb01f2597d04494abac87ef72f49e798bb1f79597201bc 2013-01-18 15:45:24 ....A 127488 Virusshare.00030/Trojan-GameThief.Win32.Magania.uaai-2eabccefb21926de6c97651caa653c288a1e25e3b35ce5b3fa879d3ccf0e5589 2013-01-18 16:03:52 ....A 55296 Virusshare.00030/Trojan-GameThief.Win32.Magania.uaai-30039085119f07f0bf08342d02a37d093c77075e5265eae232ad9bf2dba5528a 2013-01-18 14:03:26 ....A 133120 Virusshare.00030/Trojan-GameThief.Win32.Magania.uaai-364c718c2eb4267332bb3dca044f65072562cedfbaa5dc1fb47e2e42b6436b55 2013-01-18 14:00:56 ....A 184320 Virusshare.00030/Trojan-GameThief.Win32.Magania.uaai-3a26ca4c844199e331cd0b379055a1d10fbf9cffa96dc048dbcaa0c764e06232 2013-01-18 14:13:10 ....A 134144 Virusshare.00030/Trojan-GameThief.Win32.Magania.uaai-3e655e6bcd498cab2946ab33de0e89fff33163fe5936408cf8a30a70f9d54fb6 2013-01-18 14:21:40 ....A 123904 Virusshare.00030/Trojan-GameThief.Win32.Magania.uaai-4392db44ba314f858fed2cf7ee82af5fd9b672d1b11a5969284534ea92f26ab5 2013-01-18 14:23:20 ....A 127020 Virusshare.00030/Trojan-GameThief.Win32.Magania.uaai-44270e641a96ab9489825bc19522dbd47c6c630cfcab8f26e151fed31c2242f3 2013-01-18 16:45:58 ....A 15980 Virusshare.00030/Trojan-GameThief.Win32.Magania.uaai-4d13c946dd9e7bd0b3c1880fa83ef90faffb70c81159724fa7b46eaa4f9e8159 2013-01-18 15:17:46 ....A 133120 Virusshare.00030/Trojan-GameThief.Win32.Magania.uaai-5174fcf2af17c7bbeeacb8c1e0fdb791fa0c76e3e8dbbf5652fc7959118d605f 2013-01-18 15:21:40 ....A 184320 Virusshare.00030/Trojan-GameThief.Win32.Magania.uaai-5295af9caa9b1c0a47aa73d3b416a8ab4211a4a5efa25287caa14b6e131b0aa7 2013-01-18 14:39:36 ....A 11252 Virusshare.00030/Trojan-GameThief.Win32.Magania.uaai-5a1d6a6e98a4858fe006d682ca9b49367de23a9ef2bfcd4e76f86c60a6cee1e2 2013-01-18 16:45:12 ....A 135044 Virusshare.00030/Trojan-GameThief.Win32.Magania.uaai-5b6a7fc80b695fabc545d5ea6e4202f1b0331ac9e2d9040549882a7534d0a0aa 2013-01-18 14:49:06 ....A 133120 Virusshare.00030/Trojan-GameThief.Win32.Magania.uaai-5f546549f7c4f0ba989c6f2d95e03deb53afe7518b50861984fda5efc9420870 2013-01-18 14:54:42 ....A 157184 Virusshare.00030/Trojan-GameThief.Win32.Magania.uaai-6e5924cc6372c146a263a90773b3fa850876942d264a348a5f8bc3bc269b3ef8 2013-01-18 14:54:44 ....A 125440 Virusshare.00030/Trojan-GameThief.Win32.Magania.uaai-6e5ef51b4eefe829c720c5746c9b7bce2e3edeebcf61303dc6619a5377a5386d 2013-01-18 14:56:12 ....A 123904 Virusshare.00030/Trojan-GameThief.Win32.Magania.uaai-6f52b8e8b3d0d6c093126d06c7f31ce03192625f69bc3a3e07ea1a99f739a528 2013-01-18 14:56:46 ....A 114688 Virusshare.00030/Trojan-GameThief.Win32.Magania.uaai-6f9f3adf3129de237cb8c098a984fa95ad6d3d83a0a39468809f2e68f4e6395a 2013-01-18 14:57:16 ....A 11120 Virusshare.00030/Trojan-GameThief.Win32.Magania.uaai-6ff149eca5676d15b61c5c8992528785a5b65f828ec6c4e0e261e111643126be 2013-01-18 15:09:12 ....A 184320 Virusshare.00030/Trojan-GameThief.Win32.Magania.uaai-7f2f6fe0cc4f171c9b4d85ab417877949fa233094ea73653b836c9dc2c3d0264 2013-01-18 15:11:18 ....A 600576 Virusshare.00030/Trojan-GameThief.Win32.Magania.uaai-7f7d3aa88417e2ea92aa28b29d3fd6cde3584a25aab76cb34a86475d48912e96 2013-01-18 16:07:06 ....A 71540 Virusshare.00030/Trojan-GameThief.Win32.Magania.uaai-87eefbcfc141b33a56d17bf128f3d0a10672add0fbaab2e1a7cdf947778f63e4 2013-01-18 15:14:06 ....A 55296 Virusshare.00030/Trojan-GameThief.Win32.Magania.uaai-8abf1411d0614b927db2fcbeb11feb62e02885823182d2e7b9348ccd76ec5baa 2013-01-18 15:18:48 ....A 159232 Virusshare.00030/Trojan-GameThief.Win32.Magania.uaai-8c8c79faffdd3ffb68faf39f39b553307941b737d9da055842a3ed7043b844c3 2013-01-18 15:07:40 ....A 127488 Virusshare.00030/Trojan-GameThief.Win32.Magania.uaai-8d16105e07d2148c8b4a36a84ae13547f7d0de446b1e2573bb9fc692dec1d414 2013-01-18 15:07:50 ....A 184320 Virusshare.00030/Trojan-GameThief.Win32.Magania.uaai-8d2ec061ba7767bd91cb79f87d27c2e10dd7e1b426c81fd5ca8e39587ade0831 2013-01-18 16:12:16 ....A 130048 Virusshare.00030/Trojan-GameThief.Win32.Magania.uaai-94ee2ec5d30e6b2c906336da9127b4dd1541f112de6ba598e77dbf16eda1d45c 2013-01-18 16:22:48 ....A 19920 Virusshare.00030/Trojan-GameThief.Win32.Magania.uaai-b45354507941b5e7112ccdf0dbc9a6b280aef530d3158cbd89313abf099bcf74 2013-01-18 16:17:44 ....A 180224 Virusshare.00030/Trojan-GameThief.Win32.Magania.uabk-61b91816d999839d2a5561c95bd9a4c579a73cc3b8e1ab046a638fe05e9e678c 2013-01-18 14:49:56 ....A 308740 Virusshare.00030/Trojan-GameThief.Win32.Magania.uabq-6b573cc1a3b94ec653662eaadea96a49a3396f81d78ba320b91406b5e12b8e50 2013-01-18 15:14:16 ....A 296380 Virusshare.00030/Trojan-GameThief.Win32.Magania.uabq-8ee2ba47e1ad0bcaad9259aafa067c20995e2b442dfd9fa7ab50506fbbe7cf6b 2013-01-18 15:18:46 ....A 7680 Virusshare.00030/Trojan-GameThief.Win32.Magania.uact-8c86a917a629e94618b4a95b9e4fa1a53479909e008923210a343eea373459b1 2013-01-18 16:19:28 ....A 135680 Virusshare.00030/Trojan-GameThief.Win32.Magania.uade-16547ed96e484b243c15f5e918394d9ccd4aef44826b6b0764306bf21ebd8a48 2013-01-18 15:22:18 ....A 16624 Virusshare.00030/Trojan-GameThief.Win32.Magania.uaed-520580fc904179229851ef99f47136013b06b8865cc272ae11c3acc4f160e58c 2013-01-18 15:02:02 ....A 98304 Virusshare.00030/Trojan-GameThief.Win32.Magania.uaed-7c58dc2d157855cac8ea6cb32c8ea82197d960ed2ee2089040cac120b6841045 2013-01-18 16:20:56 ....A 198656 Virusshare.00030/Trojan-GameThief.Win32.Magania.uafh-16b843181994ffb0ac6317840c3c65e87e8cccaf11f18d5773a627c484b47051 2013-01-18 16:27:42 ....A 135168 Virusshare.00030/Trojan-GameThief.Win32.Magania.uags-3d7fe7fb7dedde6f71e0346c0d772777d7243025cc4161db8492e85bdf436c83 2013-01-18 16:03:38 ....A 135168 Virusshare.00030/Trojan-GameThief.Win32.Magania.uags-3f9d5d5138b9d799d91ea378bae9b6fb42d703eac6b096a4c0d560a823a3e3f5 2013-01-18 16:30:16 ....A 167167 Virusshare.00030/Trojan-GameThief.Win32.Magania.uags-fe03377ae9a1b130e3f2aeed4f58a263b39def21de6951b37034af625301db88 2013-01-18 14:48:46 ....A 294912 Virusshare.00030/Trojan-GameThief.Win32.Magania.uajl-6a7d7ed9a227990fc01b26d1b56fc192223211f81ceef1e093e29af9afd5d31e 2013-01-18 14:39:32 ....A 180224 Virusshare.00030/Trojan-GameThief.Win32.Magania.uakw-4f5eea3b3f3ac787dcd7c4d4ebfefd6e67a1b236e482ee1dd3770d84f1588878 2013-01-18 16:49:12 ....A 1924736 Virusshare.00030/Trojan-GameThief.Win32.Magania.uaky-315e713d318e44b60160491c7b64cb0efe65d175902bfa22b4ffba08b00b5fbe 2013-01-18 15:54:40 ....A 173056 Virusshare.00030/Trojan-GameThief.Win32.Magania.ualc-0c710c4b13451f8d25f17022dec0e494c85b02e45643f71e491006840c672ed7 2013-01-18 15:43:00 ....A 173056 Virusshare.00030/Trojan-GameThief.Win32.Magania.ualc-3e0f1846d89fb66130f07750c579c312663afac5cb633a53ff45606c5b676e12 2013-01-18 16:45:32 ....A 173056 Virusshare.00030/Trojan-GameThief.Win32.Magania.ualc-8c9c37cac1ac06b6a1498c8fbfa426ec2888157de9d18b88a3470847a224da4a 2013-01-18 14:30:36 ....A 188882 Virusshare.00030/Trojan-GameThief.Win32.Magania.ualh-467f7d325dcce4be3008c69ae2e4f5e85a3123efa759f3e7eae54ef4907a32c5 2013-01-18 16:12:16 ....A 141312 Virusshare.00030/Trojan-GameThief.Win32.Magania.uaot-158179b222e7cddcacef9fa6107ef887ff9e805a99dd19c5f841e1720261c455 2013-01-18 14:13:42 ....A 191488 Virusshare.00030/Trojan-GameThief.Win32.Magania.uaot-3ecb3222a20b28e605bcc202355777ed196d2bac43f108dd0c4060ef2a3ce9ff 2013-01-18 14:21:58 ....A 191488 Virusshare.00030/Trojan-GameThief.Win32.Magania.uaot-4804e7fbea97967ee188d6071ab03345b69be8283fa2d6912264f0fa56d84e56 2013-01-18 14:36:22 ....A 141312 Virusshare.00030/Trojan-GameThief.Win32.Magania.uaot-4e685426bdb1b3e7a15a9f7890bcbd631bd4210e5a94566aaa24f5da8bfd1472 2013-01-18 14:53:50 ....A 191488 Virusshare.00030/Trojan-GameThief.Win32.Magania.uaot-6dea856a7be68ff1bbbb7345bd147a8257e28db3e9a00608bf47a841992b4061 2013-01-18 14:06:22 ....A 7168 Virusshare.00030/Trojan-GameThief.Win32.Magania.uapx-3b6d9a8eeeef5bc98abd62580ee16ed3683418427234d4b01a75d03f3fcea002 2013-01-18 14:05:08 ....A 32768 Virusshare.00030/Trojan-GameThief.Win32.Magania.uapz-36d2d0da40ef23782483d8e91ce1bec589225a6f2d975c2f8d2d63513aafab53 2013-01-18 14:23:00 ....A 77824 Virusshare.00030/Trojan-GameThief.Win32.Magania.uapz-43ee03583250b53a179b0de3383f95115aeef48d0d4c6203a5b3b1aeb2765360 2013-01-18 15:00:18 ....A 21504 Virusshare.00030/Trojan-GameThief.Win32.Magania.uapz-7b29e5b1f179c8985235dbdb60521986553ac8f24b5854b67133352c5ba168be 2013-01-18 16:38:54 ....A 172280 Virusshare.00030/Trojan-GameThief.Win32.Magania.uapz-97e92c733885d7aca3e81cffc97a8d97450fb6c515b8f6c5d0456b6f62b0d0d3 2013-01-18 14:31:32 ....A 171246 Virusshare.00030/Trojan-GameThief.Win32.Magania.uarb-4b41626ed113ef94aa068b4cc44fb0b15f28c355d2c39b36abcff8bff0a74b56 2013-01-18 14:09:34 ....A 119808 Virusshare.00030/Trojan-GameThief.Win32.Magania.uart-3c52103088dbd612fa3d6df40ad79444ac68b3d57d8e5ae7aa91c2e6f128f496 2013-01-18 15:35:02 ....A 2414612 Virusshare.00030/Trojan-GameThief.Win32.Magania.uasf-2a7885cbb7bb401a8889511c827cd92fe8bcf0923e699c4b9b725af551374cc0 2013-01-18 16:49:58 ....A 74512 Virusshare.00030/Trojan-GameThief.Win32.Magania.uasf-8cf4e0548f0cae833b00f1051af3ec41259a6b415be3aa99baf83a3694678e63 2013-01-18 16:40:20 ....A 44544 Virusshare.00030/Trojan-GameThief.Win32.Magania.utcx-70cfeaab81a90270d6d216be34aeac09154fc9fdebd0089b7934cc7f299a6967 2013-01-18 16:01:52 ....A 93735 Virusshare.00030/Trojan-GameThief.Win32.Nilage.vqe-2fe075400e77515511005451a56f3e506f1a6ff362233b2dfbecb0b128230286 2013-01-18 14:53:02 ....A 95426 Virusshare.00030/Trojan-GameThief.Win32.Nilage.vqe-6caa00b165e2c256cd71094e10fc31b82eeddf08a02d55485d2abec92908000a 2013-01-18 16:05:20 ....A 11008 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.afr-e9b446e1a64b032465e1efa292090412fb03501a9765f42c294642a951df30f6 2013-01-18 15:51:58 ....A 66048 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajjbf-2ee3b84dd4f7b81e19f78a8974d8cd785956845b44390057eb39fe15e749cd42 2013-01-18 14:21:28 ....A 34973 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajqfh-4371856b89c9acae8fd72b50f1c917b3cfc20ccde83696c7c1def2682485e05d 2013-01-18 14:34:18 ....A 34304 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajqfh-4c95efdfb1e49ba977e2082ad2af48820b27f02873cc5d55c86fffe4cb375c51 2013-01-18 14:45:22 ....A 34973 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajqfh-5e0a6da550f7571d92104fdc6eb763561321b89d96ca10e5b8a4b885e911ebb2 2013-01-18 14:49:06 ....A 34841 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajqfh-6a327a75ecaa73176d1a03236982bb3bc6d502365bdfa13e8cea44bb2c2870f1 2013-01-18 15:09:10 ....A 34841 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajqfh-7f27f702e0040e41114f3b8fce027339ff1a0fbb58820c5d1a761cba9fa1d0e1 2013-01-18 15:11:44 ....A 34841 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajqfh-8a077355e178b9d067416f01c2c4777f74b74ea11cd590c92490ca31233a122b 2013-01-18 16:34:22 ....A 33569 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajqge-2d9c51ac25bcd12e50a0c41c31bb20ce5d00659e06ce8661e3f9e10ff6989a9f 2013-01-18 14:22:56 ....A 33569 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajqge-43e1d5d90608baf5387a2bcc0e85271a0dd44ff30d82d6f77e4d8d41a15aa296 2013-01-18 15:42:28 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajqgf-0003f6d2f602ef9835b287841d87dfbb59b923533a2b7c9f2ed586495c2f7cb2 2013-01-18 16:24:52 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajqgf-0e8984f6dea1f604e3424f1e162725afe4a4213047c5b7f0be0f1e6b55f321ad 2013-01-18 16:28:26 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajqgf-0ed7bf2a5ea83d139429eba1fde92f434dcd86eee2215e768dd5c1e0cf653468 2013-01-18 15:57:44 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajqgf-108ee13da4a5fead2efa09588d3c24b56e5f775ae4e8a8d599c3e73a954b0966 2013-01-18 16:01:40 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajqgf-10ed5121c8f5ca60e48e4d13db44e13ebb8549e23ac2e1b766fe9cfbff00f771 2013-01-18 16:07:50 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajqgf-24a2e65bc3bde9bb60145301aedfeff8cae384145c541577948904c73ecf334f 2013-01-18 16:27:02 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajqgf-2d736445a01aad0e0c55d7495e5bc979a4a7f4be32965b19517aa1c518770bb4 2013-01-18 16:22:58 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajqgf-2dec85045a709437d7033bfce5625e2975a8df7d7d9e07817a52be73ff4f3fc7 2013-01-18 16:11:00 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajqgf-34eb8d7007d3f5fea89a5e5eb2e0e3e65dded803ab73367a7563323d212c652f 2013-01-18 14:03:26 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajqgf-364acc33aeac59910a3ef0649137d97d3e4bdd48ac2212c6e0ece482ab5c7042 2013-01-18 16:23:02 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajqgf-3d157dab2927edb62c9aec8415023be97f71d9f9445004d39576f56c29a0f923 2013-01-18 16:37:12 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajqgf-3fe6bd43fa423ee8b1e74be54667d5fb280fe6f6b5f7a1b1ec960c0a463e26ad 2013-01-18 14:27:10 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajqgf-454409858d65fdecf712f8aeab1f9a586d34b7f48d7b4f3c6ea23d0a22784722 2013-01-18 14:28:36 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajqgf-45d36b4f3bb7dd56d3d08feb82fb978d8ca4b0ff519de7f280693da2574726c2 2013-01-18 14:29:38 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajqgf-463162a9db606a0467df8de9d9d7a58955d68bf288744ee56970477488c1836b 2013-01-18 14:30:42 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajqgf-46953cc9066744dd227aa74e7fd685d82ad8d5d53e5158d87036f105aa47f4d7 2013-01-18 14:26:40 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajqgf-499b1d2498591e974ef13bb11696cc595919422bba3cdbb1562b84828c2b60dd 2013-01-18 14:28:02 ....A 33792 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajqgf-49aa7df050f5be8bd83f35d60dbcb21fe9250a6b282ef65fc62d53607b9899cd 2013-01-18 14:36:04 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajqgf-4e21fbf2245b0af8dba47b4114393db5759fa6311440818c97017da32e5b9125 2013-01-18 15:16:30 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajqgf-5113700c648adc2162bf940105c560d19c4e9c7be8ffe3a0559f3071e2944fba 2013-01-18 15:55:08 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajqgf-56d9752b8d7f5eb6f7a82efb8261b92abc4ffa0e647e4a7bda1e9cacaec58d43 2013-01-18 15:55:22 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajqgf-57aa7c9d35e8bf8c95f624fa3029afe948d4c01037d6c04f5dd4cca831cdf567 2013-01-18 16:01:26 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajqgf-5a220cc5b18950d002b2d420cae3562d657fa35488e67ec6a5bb5cc8ea20c9fc 2013-01-18 14:40:10 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajqgf-5a9f40fad839702ded3451c5064d5a78c8d6dda277f5738870df0f330734672e 2013-01-19 16:49:56 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajqgf-5c408f7ba203b8410c433a7319102ca0823b16ee98caec3b289fbb85873cf069 2013-01-18 16:08:20 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajqgf-60b5667df99f6a0b72b5122739d5bc9ab21830c546e16c470fabf247a2c2a75f 2013-01-18 14:49:34 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajqgf-6aeedfdff49c6c6c1988c20928c483d33f066b3802fe124fcb29fb98489b3eea 2013-01-18 14:54:24 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajqgf-6e46e174050a88db9dc919a7647eebee09a12442b12bca4b2e78e5232ae0fbf8 2013-01-18 14:55:22 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajqgf-6ed586a6ba21cd5dc54d535bd18abba444ffbff55fe5c9d1d27c637ced0227f1 2013-01-18 14:56:00 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajqgf-6f00bfde8b70bba668860408554c90c49495a4e0fda7f9d11525796fc21801c3 2013-01-18 16:00:58 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajqgf-6f7999b9e9132fc8d995aa69a316d68eb653e94336a7470a4318009bd2e2ef7a 2013-01-18 16:06:02 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajqgf-7b05c967eb12483d19280875c772799e9eeda4000aec619d2d4fd9d098be761c 2013-01-18 15:07:12 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajqgf-7ec09ebdc8b23bacd1ff5e4d268101eb6b77d6e4f144fad7f47617873ba8ef12 2013-01-18 15:48:30 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajqgf-8a3398c75452589289570bfce866dbccacc0bd65df969139f6bde5cbc2a613e7 2013-01-18 15:13:32 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajqgf-8a5608ca24e4288f5db7d29ab43e60054a814ecaf3959909462593cf235b38c2 2013-01-18 16:38:54 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajqgf-8c1f0a4cf126d7b2dcb361875b2a702a000eafa50ffe12ae56fb4da3947c2027 2013-01-18 15:10:54 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajqgf-8de79af2ac68ef964ddba9c4db574a68611b27316b68d167e5972125be2bc2f8 2013-01-18 16:51:28 ....A 43809 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajqgi-0532713bd380bde891c6145903c5e695180485e7cb19210b3d2c0ec8ba065e23 2013-01-18 14:08:38 ....A 43809 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajqgi-385494b110bf02d897a5fe5ee013bd7490b5c79336f5a3255d1728a7c3ffd18d 2013-01-18 15:54:20 ....A 43677 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajqgi-3f0001bfbab0fb358c26567ec2ff8a69faaad1f9b7cd6f59bdd868be0f801fe0 2013-01-18 14:46:46 ....A 43809 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajqgi-5f054490a304f9ea704382f7fad15ac4e08271a5b2db9fd90c1c025d3f5a10c9 2013-01-18 14:52:02 ....A 43809 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajqgi-6cbc5c86bc70cc8ac26df91c9b66538c0ec0b4dd6567700d88b2e8a216204e1f 2013-01-18 14:54:04 ....A 43809 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajqgi-6e1109443fd7299a5da3184e48097da759e0503c299d87fb6f3969a892469f1b 2013-01-18 15:22:00 ....A 43809 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajqgi-8f5d14416a8b4f9594ad5c1df59a413e0cad90806f65bf6e27578f1090d4ec75 2013-01-18 15:18:58 ....A 34593 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajqgv-5146daea2f22f8b164479e62eda3f46ce7dd5dd84c6ba8fb857d8ff77db50b4c 2013-01-18 14:54:52 ....A 34593 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajqgv-6e71df7e9f4c427affc4eda0c60fe4d7d9d21eae160fb0f2e007d865033a18fc 2013-01-18 16:34:22 ....A 33057 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajqhm-0ec0b17b7a97d42d0fbc311661ffb7cfca28d8857bd881d10657718144aed7ae 2013-01-18 14:13:46 ....A 32256 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajqhm-3e2f3caec4d8a212515cc5dd4ef294cec56fd92c57d995258d5613bbad2349e6 2013-01-18 14:33:46 ....A 32925 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajqhm-4c38a4330afe2a260671972df1418e2bfbe39e63e330949a2fb281cdb5dd76e0 2013-01-18 14:42:46 ....A 32925 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajqhm-5c4534ec74402e3ad8b33d4f326748d3eeffce7af3f1d8e63a9871943eeba860 2013-01-18 14:48:04 ....A 32925 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajqhm-5f43a3b8aebbd4e5d58b3bd7284488dc2c7bf084723a3cb64ae4e3af0be9e2c9 2013-01-18 14:51:40 ....A 32256 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajqhm-6bf6eed46fac825b264d64baaf62ac0209eb2093583d982da4d1842806db20e4 2013-01-18 16:29:36 ....A 34593 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajqrf-1e4cd90e069d78b31de3c2e6177306d026c3311524434aa7c7ab8a63bf1b19f8 2013-01-18 14:11:20 ....A 34593 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajqrf-3d39ea49830669cca7b034f9cc8aa679797323ac314bc7f318b2721a3ada0d39 2013-01-18 14:50:10 ....A 34593 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajqrf-6b91c457aab7ab8e49ccf73b03f8528202aca3ba916102d6820222aa1ae22a3a 2013-01-18 15:10:40 ....A 34593 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajqrf-7f9637df8d64f5d4d28949fcabae38b89ddc109bd5ff574db9677e180a0f0032 2013-01-18 15:16:48 ....A 34593 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajqrf-8b5b785bced92fdf8aac99b6f85e4a87426748841a8e865a424e260ce58deb9d 2013-01-18 15:13:02 ....A 34593 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajqrf-8e4a881780171bdda0bc5d6f768a18fc5159399be383511e490cdb6833bfbb8b 2013-01-18 14:33:08 ....A 385096 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajrgs-4bc760a5c492d8c2497c286d7abc0660de121243782d9554c92c5e608654bbd3 2013-01-18 14:02:08 ....A 35617 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajrid-361ac5b7539b43a06391074f74c35b418059c150c6195a6572ddb86a00369372 2013-01-18 14:11:06 ....A 35617 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajrid-3d070d514d4fda037f55fc52ca77454359c6d84a2499302d8220f69f39c78fb5 2013-01-18 14:14:40 ....A 35617 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajrid-3f8be6e8222b10a0168151ae8beca2ddf8b30659bdf7661ea2b1d5977d9981c5 2013-01-18 14:44:56 ....A 35617 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajrid-5ceb179cb7d0d677d3fd0aecc1a6527065387dbb32debb9d7e68213777eb3631 2013-01-18 15:01:20 ....A 35617 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajrid-7bed028dd037458c6da6befdccc93c0be1a4544fd7b8f9b8b69aba01c3724400 2013-01-19 16:47:28 ....A 34593 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajrjp-0339e51ea43846b2bab4c2cf2e24d2499c75b9c5a1bd7bc972f073e9133ac62a 2013-01-18 15:53:10 ....A 34593 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajrjp-1060b387fbf42bf004334ea2255664ca44526343eeffdf6441a1cb5602dca2a1 2013-01-18 16:51:24 ....A 34593 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajrjp-125483aab6a2aa9710b7fc414c93eb7129a1c7455ed1b65dd5a39c56caf04d85 2013-01-18 16:04:02 ....A 34593 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajrjp-2474eb279cf35b98c11a84016a7c5c6445bb701d79ec4054c4026a5dad05a1db 2013-01-18 16:08:58 ....A 34593 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajrjp-47c45ff05733eeaa81c2e739f4e8c24e476048ae2cf140bc49bd5658fbd8ebcd 2013-01-18 15:43:12 ....A 34593 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajrjp-6e72dbc6c89dcbb762dbc0ea253f99bca02005d92c63d33823185ec02913b299 2013-01-18 15:48:36 ....A 34593 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajrjp-8ad3393c51663b0f9c5b03230cfe2cb7072a9aa8fb22888f8232d8857dad4e22 2013-01-18 16:40:14 ....A 34593 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajrjp-8c39f4f98208da264168f2b2644df628e8ec760fb3d9c605eb2371c253ec8a54 2013-01-18 16:34:16 ....A 34593 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajrjp-97e6f9cfb68f61bf5b1bac40cf176b6ca3468066bc1b9b507198166bab877c3f 2013-01-18 16:52:08 ....A 172032 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajrss-030282230576e8576ec68276acbae6eccbc05ab593da6f507ec084b7e248bd77 2013-01-18 16:20:14 ....A 176128 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajrss-61fc366721e1bd84251cd424aa9751cff87aeb919ad86e51b52d137876b323ba 2013-01-18 14:04:44 ....A 40960 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajruw-3b0f01cbe007e7f8a1dc4c87abf61254584d284d7188179d8ac247987c13518f 2013-01-18 16:08:38 ....A 36641 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajtdd-302d996e7f0ff742ffca8261ea3653b20cf3e3d233dc2c71daa5590d366d2536 2013-01-18 14:06:24 ....A 36641 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajtdd-36ddc38571091453855805e9ace18abc205e22e23484627ad9268532a3e9c1e4 2013-01-18 14:12:40 ....A 36641 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajtdd-3e0fbe1c3048f956e46f6957b030e065b1dbf33877af2f04adf63d1e0614aa49 2013-01-18 14:13:10 ....A 36641 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajtdd-3e675a97bed5dd52f1d48f67f41b6f277cda936d590e238bd3b4bac7d0d34bf8 2013-01-18 14:17:30 ....A 36641 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajtdd-40f20b97ea4f50b33d9ca943adba61e968d85337bbb2cea7330d70d467555117 2013-01-18 14:36:36 ....A 36641 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajtdd-4e38ce8bf928d5666957c71cd91d6a69191c66480ba9bcf7faa80630275c5a78 2013-01-18 15:22:16 ....A 36641 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajtdd-5205aeeb9c39d1fe97590bb0c05c6160ea2e50d95cbf2df75f5bac119802b54b 2013-01-18 16:08:36 ....A 36641 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajtdd-5a17f33f966ec6d97736d8e61a4ed5ef650ae992de42cbd6114bc7f3e247d3e0 2013-01-18 14:42:22 ....A 36641 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajtdd-5be2a701fcc646b1a3bb6861d1a9a7ad2be80f949ece37b6c75f50d25788ef94 2013-01-18 14:49:10 ....A 36641 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajtdd-6a719e8750931b333ad2300f8ded718dc45f6023ea9cd5f803b5864c8043a5a0 2013-01-18 16:06:06 ....A 36641 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajtdd-7badcb8f87925cc5c58023fc04624744846a9684fb0ce3f753de200610227097 2013-01-18 15:51:32 ....A 36641 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajtdd-8a3ae2bd53673fdd27be495611488e5b8f176061019228af6c6b8df6f93f6931 2013-01-18 15:52:52 ....A 36641 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajtdd-8a6c706cc8b6cc29a6b4352b408ccb6d1e51e06cb21f03971221758ff99b3332 2013-01-18 16:31:52 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajtdf-3dfff3a6e5393b585437d4fe08a31415626f8888a0ab02aff7b27b0813c1f854 2013-01-18 16:16:58 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajtdf-92da58188c8d7c321f3d9d3bbc5737bdc2080821ce3771059d477765f9b6419e 2013-01-18 16:40:40 ....A 35997 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyss-020289c40c05de123d51b5f1aee7bc8a42234c843255dab319632492da217ec1 2013-01-18 16:44:32 ....A 35997 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyss-02322b8c768aa9262c7b870cb7f18027132647912b9e72d7fbe68e3961b917ec 2013-01-18 16:48:40 ....A 35997 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyss-0285f10d7ae6f37c5e3eda6ca98e21278a2b64424c55876b8d1af07201a6b1b0 2013-01-18 16:50:02 ....A 35997 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyss-0292bc3df68af4f4f61a74dbf1b1150a0c5723ea7adec18911c10319f4eebe91 2013-01-18 16:17:02 ....A 35997 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyss-06acbab2ac81677568ddf1292ac094e8b95becc8a9f48406c1f40c07beb87e06 2013-01-18 16:26:32 ....A 35997 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyss-0e9764909d5fe27c10e70b3e6213e16acca61f83a997e0da13da3a35f2ff8c1b 2013-01-18 16:19:24 ....A 35997 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyss-168ec3133a60e2cb3cb32288a00423a4299377ae48dff9a5f9becca03f9ae1bc 2013-01-18 15:59:10 ....A 35997 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyss-20b4b8d7fc64755517e8cecfb46522945a1f7f60790a1a6774f3d30811cf344b 2013-01-18 16:05:30 ....A 35997 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyss-2486e79002df00918b5589225ae7f1b06f75b30ebb984e3ae87d92e86082d5c3 2013-01-18 16:24:14 ....A 35997 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyss-2d3b062ebf58e1f86cbc4f99154d329aca1471e34b38dec8c193512b4bc33f22 2013-01-18 16:25:28 ....A 35997 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyss-2e5c44a9ad69143cf94a5bd3ecbd970c6b2ce71683f438a8316ab16fbba202a8 2013-01-18 14:00:24 ....A 35997 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyss-3599ebe1cbd691e17fbf984961c53c94dd0ed4ca32ec93e2b155a1f6c765c424 2013-01-18 14:13:22 ....A 35997 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyss-3e90722763bba303424394d7e14a0cf546d6ed0037b1fde810c567a07ed5c7ee 2013-01-18 14:23:24 ....A 35997 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyss-4432cfe3702327ba853a4481267d6522cf6c32839134cc4e351775395889230a 2013-01-18 14:25:22 ....A 35997 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyss-491cfd7d5429b5ab4acfa604acd847574e2848f4c692ca59cd43f9e1ac3541bf 2013-01-18 14:31:54 ....A 35997 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyss-4afa5e9f2c6a0e0beeadeff655df614e7cef77bc386f692b7cc8aefa2a1505db 2013-01-18 14:31:36 ....A 35997 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyss-4b4f31b944fa73476203d930c225407b9f932194f846ec7bb1e14dfb6816fc04 2013-01-18 14:36:56 ....A 35997 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyss-4eacb2607f522e9e5efcbd3f93160b07dc57fbd8ced3ede90ffee3a12043fe2c 2013-01-18 14:38:44 ....A 35997 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyss-4fc7773de87090354f8b2056298d015ce477683ab290e7774d33a29fe664375e 2013-01-18 15:21:02 ....A 35997 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyss-520556be7d8986408774632a6b77b3da5f4f5d20e3faebb213598dc8c762bec9 2013-01-18 14:46:30 ....A 35997 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyss-5ebe7838b3d2fbe1b43120b3bb64b40a65994f2836baec9bac8c14cdd399cf1c 2013-01-18 14:46:58 ....A 35997 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyss-5f8a5e5e200aac6d7bbab434198cb5005e51d578c51df23807ff5e9cc9c8d363 2013-01-18 14:54:40 ....A 35997 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyss-6d774506bf14271cdb555969ee1fc12ae8578cb334765226ec9b6627f6c2569f 2013-01-18 16:50:00 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajysy-0280c3e0a67c655c26272939b953a7081a6d91b6c7cc0064f33c210ed28e5a10 2013-01-18 16:07:36 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajysy-1564279db5657e8114c66e54e4040c82082eae26cd4a7e930b0b72c5b27b7ed6 2013-01-18 16:29:34 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajysy-1e3635be53a96cd0384a2c75f53d7d7dd8690c5e95d2b210bd4d40e546b0803a 2013-01-18 15:57:28 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajysy-20091f7be36c8d8456c70e678c972d96e8bbd62708a50c93d38a239023be4207 2013-01-18 16:49:58 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajysy-21bffa72d4712e8f2fcccf6ad8896f1408231289f1c4b41d9aba4ca00b53c497 2013-01-18 16:52:04 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajysy-21ff82041787fff7fbef0556388dd7ad01e6ed123891797a389cb22c3951c20e 2013-01-18 16:37:28 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajysy-25ea9e7745cb6ad04215dd45fc6710fa0560f7d6f8376a2885b40f8eb323f142 2013-01-18 16:27:24 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajysy-2e76b5f89f0ece0dc4880594f4c2c79f5c3fd6002a27654ba2b3ca75ea23ecff 2013-01-18 16:36:44 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajysy-3604ac2860567e31a06e53edbf800af4458ffb947039a18427e66bbe52dab1ef 2013-01-18 14:12:30 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajysy-3db0a580337549ae97e78714c16e5cd1500f64aebbcd9a792cf98b7026430817 2013-01-18 14:14:24 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajysy-3f446a2732ca11bff64739bfc34599f769cdc3098da01f647fa53de1c152cabb 2013-01-18 16:40:20 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajysy-402ef3f9f897b169c9ded36331051cf2b01b73a14686f91c01fe0ab3ebed0307 2013-01-18 14:29:28 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajysy-46107f24fd10d2bd53720ee01a8212b2321dc8141cf741f9dffbe7a31876f1f1 2013-01-18 14:32:12 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajysy-47894a58b89c2345d9b20a72b957e77411d45ffcfde937ffae520ebd85f9d085 2013-01-18 14:22:42 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajysy-480126672983c326fd3b0a5ac264658c1d8f7a2f5184b9b7bb413f29ca8b6862 2013-01-18 14:26:52 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajysy-494145d66643b5e5a66fb255bcea8bd4c714c3d636f672193460ed83de5360d2 2013-01-18 14:35:16 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajysy-4d8c8f54ba1cd54b6dc957dc465d8b7e008f3cbb15a1f15383ed138c4103af71 2013-01-18 14:39:20 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajysy-5a295a1babd274dfb091846d0c8c7d22b504d6c2580c6b39b3e01e3e40a79a24 2013-01-18 14:42:08 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajysy-5bfb30d0a2cc2715445820d34a4276b07b9cfccb68e5bf8dac521ed217522191 2013-01-18 14:56:04 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajysy-6e6d7d5c2ba960c75a1a76bb3e532320fef6490116a47925c3719900ea6c77fc 2013-01-18 15:51:32 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajysy-8ad3474539ddbda09e3bf3ac6a8a4b768148b1f53ce86bc94f9a22e9364a60c2 2013-01-18 15:57:20 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajysy-8b41b53ffb389e9cd60b37b7846672b7a0b4d5a9aa1dc6c4e507ed0c8c9c2991 2013-01-18 16:48:28 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajysy-8ca23d481130bf8931a89ba23e8bbcac3afa00ecdfdab4d93e16346ec08438df 2013-01-18 15:09:52 ....A 34081 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajysy-8daba79cf93103896538f27e207d4fb9a5b56d1ab10c995d1a444bf7ce4db43f 2013-01-19 16:47:38 ....A 35105 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyti-033ead87b46b6535f32a4babf839341c7f95bce9575cebe203e8d14704ad770b 2013-01-18 15:56:02 ....A 35105 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyti-107458e9e48c1570d997fc37157b39f4e4bd2610d9a5f16f577eff2d5a56a37a 2013-01-18 14:13:54 ....A 35105 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyti-3e4ac0a65f198b795c13b891bcd364f4c712e3a86214ad0dc137283710f0b862 2013-01-18 16:07:26 ....A 32925 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajytj-2ff8c5c6157c03f458b4c83e04ff600c3115affe1855fb09f2c15e88dbc70364 2013-01-18 16:21:04 ....A 36509 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajytk-25c2904c8e74f5e86c55f50e57acd9b2793bd9b272addd86ab45940b609c73e2 2013-01-18 16:22:54 ....A 36509 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajytk-2de869132c5e8d94624d9e430e09860e444a97c116af4b5336c71cb615731954 2013-01-18 15:57:22 ....A 32925 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajytw-0107919d66ff735a453e216c8cf989ef639a3f81e312ef27d56ab724b80cdffa 2013-01-18 16:26:36 ....A 32925 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajytw-0ea49bc2f0c0f36ec6c6b55cf148ad012de9c6bafab2a3bd87b74eed98f97f4e 2013-01-18 16:29:34 ....A 32925 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajytw-0f5bd027afccb97e80c1f119a529d9748885c01c9b179066637f533fc696e124 2013-01-18 14:16:16 ....A 32925 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajytw-40475aaafd5b2fd8b6ba7a267d02a7d4737e91f461ef178cb894f3ce33d4c2dc 2013-01-18 14:33:12 ....A 32925 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajytw-4bbf59ca412ed3cd462a35454109280de9d339ebcb967a8a52eecd9cb8e92af5 2013-01-18 14:46:22 ....A 32925 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajytw-5df328f39f9bbb35a58f239454bf194f41502828d193a06d3f1c8c8ce8306528 2013-01-18 14:10:30 ....A 32925 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajytz-3cb88378d4db9e643c091d340e4f802296463d059d3e5b9fb99faea4443bc782 2013-01-18 14:33:44 ....A 32925 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajytz-4c33f7f5aabc84f7f73bd53311136f6f39fa3706433d88ac2db584102f1485b2 2013-01-18 15:52:40 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyua-00d013b6239c6b212a08db1dd90907d3c6e66713c230d2477b812d07da4fe1ef 2013-01-18 16:37:44 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyua-01c6d30427af87dbf7ff8ede84a8c55343b644051651c92f11a2482a21d210ef 2013-01-18 16:39:02 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyua-01ce163646227eb0977984a895592567839d2437d47cd27ef0131f53f68d5f78 2013-01-18 15:44:46 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyua-1038738ed5737b345d74c393f7796f1964d84a63f134f2ec1a3b7c813512265e 2013-01-18 16:48:28 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyua-11d74f29994d165b9f657989776beda70a6efb7d24e3c77f30825f8619d3cdaf 2013-01-18 16:16:58 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyua-16216635c1f73cf8f6670191e78777f492749b14f408766504723bc4ab92b8e8 2013-01-18 16:40:22 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyua-20ece5474cd997e6ed16dafd136793543d1296ac87827c66116f052a39c11675 2013-01-18 16:11:02 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyua-248a1eb059819d2ca19ecf49087b7e06c5de8ef5b8221b4b0d449e660d4662ad 2013-01-18 16:35:46 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyua-2dde7636f8719e8246f3609170c8256e8cb388528458ce0f206a76016d6ba197 2013-01-18 14:10:02 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyua-38b942ccc0fcfa0aaa722e9f7bdb7ca7acd3654a3a53badeec217dffaec9602c 2013-01-18 14:14:12 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyua-3f1938ebbdebe26eb5d6357362956a97942ac28351b107ba64258bcf4361166b 2013-01-18 14:19:08 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyua-42196e2e9bea72dbf4572810b1395cbb85c4828420ca8ab15c43ae162598471c 2013-01-18 14:31:56 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyua-46d4aacf9f5f95c6ff2028957ba096e4b071acebec25565dfc370001adac8a28 2013-01-18 14:26:10 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyua-493ee20ee9616bf0005f00bba7ef2a349ccc2d2cf86c77caea14bce13a6f6eff 2013-01-18 14:28:50 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyua-4a1d15d252c609ff0ee3e51230cff690ae8dadf490f0c4bc3233ecc059246d21 2013-01-18 14:30:04 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyua-4ab3682bdc4855aa997336db9b88faffedafb81dee87e40e71643c1e0418bdf2 2013-01-18 14:33:12 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyua-4b8727975ae04e7d784147660a9f486f258666b7146de4e130c4ec0e8c125d84 2013-01-18 14:36:18 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyua-4e56e81327282d09fbe47caa70bcfadaecea82469371d87d88270aba8834f665 2013-01-18 14:39:40 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyua-4fee2072870f2e35c5b553ffcc23c7128032e2f97bcc0822a71c837b5042bae2 2013-01-18 15:21:14 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyua-52336ee6a474afb199cb4dc454b04345f28f44f854477a9f7746b186191fe437 2013-01-18 14:43:46 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyua-5c4abd0c0c8df15d729143bfeb1419ce012c6ba5b8762399ad76abdffb9f1f02 2013-01-18 14:43:46 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyua-5c76b9fb254ab9dd88daa1f5409777d462ff3c51f349a78476819f2d04e90a70 2013-01-18 14:43:18 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyua-5caafd80fdf6885632ea9757b552e947a7923336991ae669923558526aada14f 2013-01-18 14:46:22 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyua-5dd275c0192bde16ab45770b0e5864db7afc5c04d7c0973c63ab3d956de5bd5a 2013-01-18 16:15:20 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyua-5f34c2a59f634bd4a53326801ea74d437fb8d034980c5c0e1bb451b53a828c3f 2013-01-18 16:26:24 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyua-7c33bf5e74730dbea1579adb610a97226df9bdc65231bd127308d552df269ea5 2013-01-18 15:17:22 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyua-8b344c0c7050dc1f2400d3560d0965d1b17b695a786a0dd726c31ecf825b17a2 2013-01-18 16:43:04 ....A 34461 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyua-8c14a61b8a950fc37cf0d9437571b12ba00d44e1fc666f530381035da1b683ec 2013-01-18 15:54:40 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyuf-00fe4661ce40f7ee495eaf7953aefae29bea8a4a3c672c2c8d90138921f31cf1 2013-01-18 15:57:22 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyuf-01099a5e3ce2503ea34305ff1806dca044607c2cdadc2f920881f8c67346314c 2013-01-18 16:19:28 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyuf-061f68ab2da040d6ccd6678d43a75911147073ee84aa428cbfc16bd28f1ef250 2013-01-18 16:11:16 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyuf-0660a069a29d2994f50e5fbe940cbbd4628b74f59d4fb3acc1561dc50f70ef8d 2013-01-18 16:23:52 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyuf-0e6bb23b2a8c8c8490903a309f09bc35d3c3342df3f50075843c77386560d085 2013-01-18 15:46:08 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyuf-10034386ab959d096010c475f151af880c9b35883ec98aa4dbdda57ddddb956d 2013-01-18 15:59:06 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyuf-10fbf7bfd8f0869e7b4972ae53b3df5f8f366421f91cc16abce86c576b2418f2 2013-01-18 16:19:28 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyuf-1556baf3c63d2b74a69c501d15d4270efb88c89319eb904fae96d25c2379c01b 2013-01-18 16:20:48 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyuf-16a8e2ce2579c5dc473845a3552f3c6fc4e66dc694dd2b2fa189d6db85fe03cd 2013-01-18 16:34:24 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyuf-1e6b883127bed725f95d7bfade7069e224b55def41fcc7b10d22beb0cac174da 2013-01-18 16:46:44 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyuf-21856bc5fdb487cdfcdb001395a2ae29788a14f22a1553b3962fb2c62871ec25 2013-01-18 16:51:02 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyuf-21b0f8a9f012b79230e8cbb5609f648ca0410ae9df34b4844301ebae54d59217 2013-01-19 16:46:24 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyuf-222f1e2b8bfcb019500b9a8230dbdc4982590ca8833a8b4876f99b74e26c2c58 2013-01-18 16:07:54 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyuf-2513f3cb162d7d3c8c06c14043282a0aecb0bf55c5a48636a4d68e5fd47da48e 2013-01-18 15:52:46 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyuf-2ec79e185c5738d6a5c9710623c529afa0371a8d4f58151aea367816f1887383 2013-01-18 16:46:48 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyuf-30f9671a2e22c6b6a94269e7e361ce340db5410079fbb06a587cdb7553f05877 2013-01-18 16:47:28 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyuf-313e74aca4430fada5c3a49e78502de123b3577cafd0efd2c7e33297a0578a7d 2013-01-18 16:12:50 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyuf-3559cb4ab664287d4c531cb80e933c6dc1a25bd60d588bca6b30f2c54714d227 2013-01-18 14:01:42 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyuf-35db81e1711ff5fea2688e224733bedaf5fe062165b97f7d3c03f3e0b1cd60f8 2013-01-18 14:01:52 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyuf-35f98368ddcd815160041bad6d199e19acb442404719b73ccd1b420cd610093e 2013-01-18 14:08:38 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyuf-3857702df2011fb8a58f7c1ae5e69b0ce120e8599571499e64b15e970041da49 2013-01-18 14:10:28 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyuf-3cb7d860c93e81274fc9e9cf962bf74af4bf87e532566b2652a2723bec464b20 2013-01-18 16:30:42 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyuf-3d4d121444dad3168342dee8e777592a279875aabee40fb06d3303e9c370268b 2013-01-18 16:30:20 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyuf-3dc6879accf9f056d979cca9536d7090e59c01899e6abf338b922b3b93c14db8 2013-01-18 16:48:28 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyuf-4090a34b6992f1951b3cd37dd61c240f9d68366304d2e89496ec6f7f4162f311 2013-01-18 16:52:04 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyuf-4118c8ac5fe8ae62060f73e7d808dab5c9f3703ba163c8e1d24e06188c46dd56 2013-01-18 14:21:42 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyuf-439b8e2f0539d484e4fede285733e6720d5312c4acf2f6892f3083d0cfb51dd3 2013-01-18 16:11:08 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyuf-48d3b1852764b64c14395dcd2cc8b0fa40eade6999f94520c1aebd4e32a9149e 2013-01-18 14:33:12 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyuf-4b8c11e956949014fcc10646c464efca05c38d0c22a378681620a954051171c7 2013-01-18 14:34:30 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyuf-4cc3952b1ff5886e4b1dced41e09ed0c2e6f9c895b39ecc020be4cb0c1eddcb8 2013-01-18 14:34:48 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyuf-4d0877c3d6057a228cb4d6349fa84a4e2e8391253631dd43d0e6a773d94fc57f 2013-01-18 14:35:42 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyuf-4dc6ed13709554ed1e9d33d81002c291ba9a5435781ab972afde39626b0ef7dd 2013-01-18 14:37:12 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyuf-4ee6d9c4e2ffd68617c7dbb1cdc3d4a5085d1fe9423af3bc2c07f58aace56e2b 2013-01-18 14:38:14 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyuf-4f7771d93c675e00cd3e1be7f9426db8985a753dcd14a60a4ddfc1f7abc0c38c 2013-01-18 14:39:40 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyuf-4fe3f5c01b4156659ed46ce65758fead2aa9e7d6a879a17615ec8ec1ee0f743a 2013-01-18 14:41:02 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyuf-5b2d54640d2513966347ecbdf5fb1f7b132ca5fae23d82c573c8d6116f912af5 2013-01-18 14:41:54 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyuf-5bdad84cc8e25c85816486b8d0d1908c09411eb11ba5336ae7077e8183b800b7 2013-01-18 14:41:58 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyuf-5be47e0bdb51a33733913b7432e30986f8ae55fe9c35262b5fd72f7c8838a81f 2013-01-18 14:43:46 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyuf-5c795d6bb034d9d387b7d74ae58797a2c32da9cb42a568fcd5f585b1a070ec9f 2013-01-18 14:46:40 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyuf-5ee6914eca7432b2c45f34f486749881a884d7f1b286e35bd648999883481683 2013-01-18 14:46:24 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyuf-5f7728db7c6f389475fe37a005b62efb9a650575524c8cd8d0fb7121f4dda646 2013-01-18 14:57:00 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyuf-6fcbc7543bae71a2b2bfc1f239dd36ce6fc89790e50c1fe48e3cc2a84bef858d 2013-01-18 16:35:44 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyuf-6ff123082740a2380df2910f2658ebb0880fd49fd898b91dae3b466884d3ca6b 2013-01-18 16:44:08 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyuf-71e1b4782dc30c7bd34d4c4f3bca9dd668903792985257feef8dbd9a0b22e399 2013-01-18 15:00:10 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyuf-7ab2e0117f37197747f86c45cf4d00a744743ae030db75372f71b15270ec4a3d 2013-01-18 15:02:14 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyuf-7c87f7b1747b2e09a52f059fcc65a64837bdfd2d1bca607874382748f11dae08 2013-01-18 16:08:40 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyuf-8bce836bcb5a7f93ee0af7a167f4bb293da1ef3c66857f752397e4a9c5a8ae32 2013-01-18 16:06:10 ....A 37153 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ajyuf-92ffbbe16e9659c1e3adb6b491861622be9ca4cf373db4156612f448b57be2b7 2013-01-18 14:07:08 ....A 37888 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.akjnp-3ba65597fc7f49e940fa6aafef963cf13d606b01613c8cb14de78f9b932d2b1c 2013-01-18 14:37:52 ....A 49152 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.akjnq-4e8521cf131712d80d6c5aae0c38ebcad0118d771e15204f6a0aa96dc4d8611a 2013-01-18 16:14:26 ....A 34816 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.akjnq-94a32ee60a3db0468b2953b8042f84ecd5df114f7dcdb1209cc3b64c7f736c9b 2013-01-18 15:05:22 ....A 1737690 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.akszm-e7022ca37f70783c08c9a1abf5916441c9a72ec89d4c82ce65a8c7cb73e70923 2013-01-18 15:48:06 ....A 40960 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.akxgq-3ecd39ac8b51791c424c2b7e5faef546491357dd9e2ee33f44055047ffa99622 2013-01-18 14:46:48 ....A 19047 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.akycz-5f094001cbfb002e96b81d9fba26d97325d16ca00f413adf62cf2314b931188e 2013-01-18 16:37:48 ....A 48128 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.akyde-1131c440f02cfa799ef03eed436ea56fddc1b228d44959e50ab7f11df6da7152 2013-01-18 14:37:04 ....A 48128 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.akyde-4ecbac5926f7437fcda8e9d560f959a636159e52f03c45b8a459be70159f5b85 2013-01-18 14:39:06 ....A 48128 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.akyde-5a0114ae488e1a05108611ad72cd3260d95a260073a4245b78f4baf8da2815b5 2013-01-18 16:12:18 ....A 48128 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.akyde-5ff4df9c31f9e0b5af399509b8ec0d155e79febfb06f2932b49cad1a9e483b1d 2013-01-18 16:16:26 ....A 48128 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.akyde-61a6c0f57f0c12c70d82b4109da385cb67986fb081fa2609d1b1e45c2e8b7fd7 2013-01-18 16:19:04 ....A 48128 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.akyde-61e1fe495de8958a857585ab5bcced44e15afb742cf465d0c711ace527173fff 2013-01-18 15:12:14 ....A 48128 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.akyde-8e69df1d381bfdc0a9899f014ad4597391882e6cab0df6510245dbe48a8a22d3 2013-01-18 16:29:42 ....A 73548 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.akydo-0ef7ff064934862b03bb5baab444bb6049ab4f899c4591e8ff699d49bb1c3c91 2013-01-18 14:01:38 ....A 15360 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.akyef-35d0d00d7f775e6bd4479224a861566415f2f2586138f1ad657bef2dec4912e4 2013-01-18 15:13:02 ....A 377136 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.akyfq-7fce8d83147b01d2a1df90f929118f2318a0b4cba58f070938668bb00c153991 2013-01-18 15:57:58 ....A 89372 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.akylv-2fa77ae34985824dae38190f2847717873409effd9e735d2151d831f9401151e 2013-01-18 14:16:44 ....A 168960 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.akysj-3fed7995be5c2c07d0bf4ec59f7e1d0e813311dcb4893dfbd268e9756d3ad12a 2013-01-18 15:30:40 ....A 1631707 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.akysj-cc1846cb1612294bee8fa503b40598c0f500073335aee249ecb02fe4e8e6fd45 2013-01-18 14:06:50 ....A 19456 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.akyvy-3761171dee0b5c8efbc63827cd4c4fc1bdebeac7e0d715e24b7b74ca05d915e0 2013-01-18 16:09:20 ....A 413950 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.akyvz-7bce1790580852fa1188d6358ea1ef5439259af7e837d2f1a8295582caed1cf9 2013-01-18 16:48:44 ....A 29104 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.akyyz-11fbfeaaad9c74aa08ffdcf829cdc529bad035521a287b8e96adba2c5e82d305 2013-01-18 15:45:32 ....A 7680 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.akzcx-3e131f5e4755a2c55f6a271fcc62950e664f2cf9bcc76ab8cf25eebe7f4e435a 2013-01-18 14:35:18 ....A 124145 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.akzgq-4cd06d75e563ef28a7fe278d8419cea9a72bbdbaa39edfd694c8023146c11d9c 2013-01-18 16:18:14 ....A 34973 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albcz-0676eddfd23019bf0aebbc30eb1ed18484acdbeb3f1736800e63ba89b3bc3b89 2013-01-18 16:20:40 ....A 34973 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albcz-06c1db8305708ab5d826d56f8ddb735e82eaf1cde69efb4f0a2de8c95d704949 2013-01-18 15:46:08 ....A 34973 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albcz-100ab826bb7f6f6a6b341aa4efa7dcdec829a1c3d18f29e130217289c5303d25 2013-01-18 16:23:42 ....A 34973 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albcz-1663edc17ff131ca87419487728b0df76d14c01288f7f8883ad57dcc6f3c2195 2013-01-18 15:46:24 ....A 34973 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albcz-1f15e1e6acc9712d7b55f19ffc85aeb5f03479f592951fe018e3776527ac6c7c 2013-01-18 16:49:58 ....A 34973 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albcz-21b6c41df30895815501ffe8186ae3d190ff082b297279a1cf42946ef0ef5f8a 2013-01-18 16:24:18 ....A 34973 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albcz-2e158f8dcd92912631dc5b4443822696134326fd8e16252f21a7c58073c08884 2013-01-18 16:52:32 ....A 34973 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albcz-31dc7d7e39f6ebe94a9ca5d8a94c03e491fa9fe7e560e571ff88d402cbf346c7 2013-01-18 14:01:50 ....A 34973 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albcz-35ef14d3650f8b2a996f6023e51292627506d9c6f77100ca47c7824d91544404 2013-01-18 14:06:48 ....A 34973 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albcz-375e3e387a85bf4cc0153b74042c7bc002b662f26b71ec985f8528734bdf3f21 2013-01-18 14:12:30 ....A 34973 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albcz-3de2eafbe632e750b83ee53e248a8775aaeb3ddbaf787c53bc10595759f87c78 2013-01-18 14:34:18 ....A 34973 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albcz-47c1ba7663f2d7da72e58fc2f9829198da23a62a2727e4cb6a8735b19d09c213 2013-01-18 16:17:38 ....A 34973 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albcz-4a0b1d006de17a262993ddaa157ab6da624d94086879703fcf27fd535bb1027c 2013-01-18 14:33:12 ....A 34973 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albcz-4bc5f9f622e489412752154efe33db8147c6282f017e7fb3dd40b091039c0252 2013-01-18 14:39:36 ....A 34973 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albcz-4fca85e32e441359b7b165f3cbed4d10eb00534b30ffefeace23740d495e809e 2013-01-18 15:16:18 ....A 34973 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albcz-50d97793dc9030f357770fd7e14009c18c309608dc4778a1546e059612e3011c 2013-01-18 15:22:20 ....A 34973 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albcz-525cc5c395c17c57ad37b4f18bd2fd2d6b8d40a64161bc1819d431f9e9ba5067 2013-01-18 14:45:20 ....A 34973 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albcz-5e03fb34d4718c4ea963cfd82aef0c50f36d309e1a105312838496271bba271c 2013-01-18 14:46:20 ....A 34973 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albcz-5e6996d58e326229dcd49b2df8de4e4e50024563bb345dfc4d47d0c79f5bb18c 2013-01-18 16:10:52 ....A 34973 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albcz-94d9ca956df5285ad71e4a8139a7eb051ea8bd79eec59cad310c3b94f5664d78 2013-01-18 15:54:12 ....A 37665 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albdo-004779f8069a4c9f6bec92423d11a944000fba17e2be0eb030a98de0688c9117 2013-01-18 15:52:52 ....A 37665 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albdo-1fe5bd52b1dfe5b15b15dc6c808fd280498d12d68118f1a40c4e7dfdbec49618 2013-01-18 14:08:00 ....A 37665 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albdo-37857f9af51935506d6014b61294a5d38c07fc58e4926a1f59361f18728640f9 2013-01-18 15:19:40 ....A 37665 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albdo-51fc50498af4fdb92b434ae4db9821416bac421a385084a89e52ace5ad317246 2013-01-18 16:05:16 ....A 32925 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albdt-05be726181fc928794ac5e5e19d082dbee287e59b0de645cd355692b48369e94 2013-01-18 14:09:56 ....A 32925 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albdt-38a11bf0aa4633e49e5e90e07b369abfb5278978ade7a2d036e661979942701d 2013-01-18 14:14:36 ....A 32925 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albdt-3f7db3f49fb8e859b3379f834a6bf7df83a5979aa6242ac6e4bf701cb80c47d9 2013-01-18 14:16:56 ....A 32925 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albdt-4084212d075e80f6ed725ce8dc0b056ccd827076eed18be8e6450b6355257425 2013-01-18 14:32:06 ....A 32925 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albdt-4775a7d62abb79ba8572b5a5ee47f76edf5cde88477a56b351941c13b0114f77 2013-01-18 14:34:16 ....A 32925 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albdt-4c479bee92a75e9bf65a24892c6e45e93cc50898b401a5099edc6eaae849dea2 2013-01-18 16:16:24 ....A 32925 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albdt-5fda22df2e0756397c925d98b50a73bd61261f577cc2a7d10647b2cf0e0ae2bf 2013-01-18 14:47:50 ....A 32925 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albdt-5fe599fce66c14c7850d812297d4012798930521262374ea3d5d41363dc6cb67 2013-01-18 14:50:20 ....A 32925 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albdt-6ad747a305a4d0dfae3ddcb77a96c34cf8c51786592325da773abd8cbc59386f 2013-01-18 14:53:02 ....A 32925 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albdt-6d09e92ce60264742d680887bf29350e0d7e1d3768b37c319bbfcd9a499ae85a 2013-01-18 14:54:36 ....A 32925 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albdt-6ddba732549dbb68c46b7dd2c4523dd299d421c07ea198cbf71973a04a86debe 2013-01-18 14:55:44 ....A 32925 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albdt-6f13d3d1d4e3a608edc793a8c8a25c4cabcda04694e9d3e0769deaad9ec841f8 2013-01-18 16:00:06 ....A 32925 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albdt-6f902bd9ada058725882e6ffde0153118274c67ca369e9b7bc603874d173760a 2013-01-18 16:24:38 ....A 32925 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albdt-89c8a3ca31a6b8ca2263ccc9d1134b5ba824dfb0df0277fb378c26dbf01ac558 2013-01-18 15:15:36 ....A 32925 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albdt-8adfb7c81fcf150705e4c60098ffbadd2f1b6d3503d7d0bee3204b9db7b8c024 2013-01-18 15:57:04 ....A 32925 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albdt-bd8b87bacaa412264f506e99ffb90c441654407d84e0562719608d7587649ec1 2013-01-18 16:51:16 ....A 33569 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albmn-02ec3716f25ad98012de01801d2d28960420d9bffbea5689ea3cbfe11ac275bb 2013-01-18 16:11:08 ....A 33569 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albmn-249cb2bde381d0849462bf244dfe47c1ec60b15ca0a148a2b1c95ca0721c3a64 2013-01-18 16:27:22 ....A 33569 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albmn-2e71203c319a7ff2c0dfc25d4691918a00238cbdf0621a4bd14b91b966173f2b 2013-01-18 16:50:28 ....A 33569 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albmn-317a842a90c3c0268c31b2499aa0252546a6de912488b7f7431abe472465919c 2013-01-18 14:20:24 ....A 33569 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albmn-42e8da90d7d5a09e6a04e57d15a9fbf6468603e462ea87176e821982cb778543 2013-01-18 14:30:26 ....A 33569 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albmn-4a91d76964938a7426e3cfb7acbf763b139e8e6f201d7554c60edf5b5825dc6f 2013-01-18 14:30:10 ....A 33569 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albmn-4ac865e6b1d9876464c6751baa514283508e9733af1ef023476cd22f0a3a77d6 2013-01-18 14:34:20 ....A 33569 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albmn-4c8a82ef5d26d855bd534e65035367be9378f4c4c866abc7ed6c40fe476ca8d1 2013-01-18 16:12:32 ....A 33569 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albmn-4e241430a93c7975062d928af2aa63da2e8f9516a9e4bb658141036c1f634e3e 2013-01-18 15:15:02 ....A 33569 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albmn-507162ecba8dbfdc785249ac4071e865253264af4e9e22fdf3406b27c58aa1ed 2013-01-18 16:52:04 ....A 33569 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albmn-5bf7fc13486bbd11634d9c7d8f296c1280a0a2275347c692a9cbe4f6aca863ce 2013-01-18 14:47:26 ....A 33569 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albmn-5fd7d2d7642b4f4b3f7b6e147a79ba7a71d2217e7ee3fe117252f6939706306f 2013-01-18 14:49:20 ....A 33569 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albmn-6ab60d4e798dfabaa11ea5ccc47529a36c8969ef21a5642c2b4d6fc29f171aa3 2013-01-18 14:50:18 ....A 33569 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albmn-6ae505f749b4f1e9f3bfc82819b7a3f5ec7730929f660a6a6f584614b12f7906 2013-01-18 16:00:10 ....A 33569 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albmn-6fb25eccf4393db2224193397159c5075607a293095c426378b13e862bd1dd87 2013-01-18 16:39:08 ....A 33569 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albmn-b828c921df040c9896506fa19416787756820f67193a52ced306752efc3a0d39 2013-01-18 15:48:54 ....A 37533 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albmo-00b21f174492b164baf96f95b2746963f7b49e920bd066b396fd07625e3a20d8 2013-01-18 16:49:58 ....A 37533 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albmo-11e96e48613f568994a8fdd8d94ff32f4959b6d0114cf11e00fcd993e50f5890 2013-01-18 16:12:16 ....A 37533 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albmo-15825cc66309e5e1742edafedcd892f0a38e948c30809bf0a14d3b400012280c 2013-01-18 16:20:54 ....A 37533 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albmo-16b57b0fcde269394421a07f3cb8b3fc001bd095592d45ac95092090ca4a8b00 2013-01-18 16:49:56 ....A 37533 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albmo-219b1c924aed7c300e213470183a23005198670aad279d4323e63fbdcb77b969 2013-01-18 16:06:50 ....A 37533 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albmo-350a121f3df0d73b425c037825ffdb4129301f4e612873d33493163a4482aeaa 2013-01-18 14:34:20 ....A 37533 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albmo-4c562bccb2f494ed667f7f3dc36464daa7cb45e6de36bf5853e5918fc04e5cce 2013-01-18 15:21:16 ....A 37533 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albmo-52445490183c5140c0604122c205ef14c035ff2566df508c9b0d3f382b9fbb2a 2013-01-18 16:38:32 ....A 37533 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albmo-5ac6880557b93fd0c0598f0a62ad1921a24f035d41c9f5a48552ef705b4f081c 2013-01-18 14:45:08 ....A 37533 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albmo-5dd73a400ff6c0d732accc82a834bd981f1c9feff0e318a51fae033c2a4b847b 2013-01-18 15:46:02 ....A 37533 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albmo-8a4c6f41a754dd3dd322895d7c2bb5cdd4101b084d4bbfd64da891ec187e9ab4 2013-01-18 15:54:20 ....A 37533 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albmo-8a5ffad3ffbccc84d99a5831aaec0caceb54f30392ed131284bcf5e6f7dfb54a 2013-01-18 15:45:54 ....A 37533 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albmo-8abda05e6a86093b22a80bc1c24edce1a7b0af2496a46dd4ff90ea03562aff2d 2013-01-18 16:50:46 ....A 37533 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albmo-8fde8c02fa89032134ddf9b6023e40c0acb17a38026c246b2c0c9ce3b05d241a 2013-01-18 16:35:36 ....A 37533 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albmo-f4bd4f89ea62def7d542424884e8dd59a0bf399b5481bd015a6d1263e1a8035f 2013-01-18 16:18:50 ....A 34593 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albmq-35c22d28dfb0eed929febd4117b4a9f55a2f2946a092b471e9d8186279aae4c7 2013-01-18 16:30:06 ....A 33569 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albmr-2d1b3044fbbca3ba8921a5be25352eb2becc3f1223355f760c4d76bf1c379f8a 2013-01-19 16:44:38 ....A 33569 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albmr-8d850db6299fd9dadee41f79b5dba52d818aac3d269f6a40fa16e89ff35040cb 2013-01-19 16:45:14 ....A 33569 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.albmr-8d9660c6700e995c6a73548cdbe3eeb7fbbecae06c295b711256229c68b1f8b5 2013-01-18 14:19:18 ....A 23608 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.bnbo-42376370d89bd366569a0166c06a688cbc11de6c1018b71ba1d91d3ec63f552a 2013-01-18 14:07:30 ....A 149504 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.bogi-3bdfd24fa56a966d37762fac036722e2d675e3eee8f3ad7543df81a1c5f62e8f 2013-01-18 14:09:36 ....A 192512 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.boir-37d1cea1dabf6d1a657eb6b848c9f56be7d2735a85c4912a3a28a7bbfce2033e 2013-01-18 15:08:32 ....A 23600 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.bojn-7ed32265078c9d2435923d790a163697c989058be6dca42dd1b6fc3017794924 2013-01-18 14:24:18 ....A 16103 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.jrr-4454a18cc66963d62e48fc764d0ebe6667c5931be7c0e8d928aaaa391512ff0e 2013-01-18 16:14:16 ....A 13048 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.rzem-7bf116225d085b67e8b1d1e6f3edc0b0da04a2b99b06e0ce289ddb39cdb98e33 2013-01-18 16:34:44 ....A 671744 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ustj-10fee2bf365a96dd56fb3e356e6bfe02b0ee4a5999ec97e97b09fb0056bbeeaa 2013-01-18 16:50:40 ....A 829084 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ustj-40dfba6890b9807f81ea53b4f3e8871947fb893b08bb12f32c0dfdf191250763 2013-01-18 16:51:36 ....A 1689273 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ustj-410fc5d47bbc528261d32344f1e314f35567cc1ffe2b05a444af6119f1a48163 2013-01-18 16:05:08 ....A 483582 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ustj-7afcd7e351657532e41f2fb98b5d2c381c8b97aebaad62c63d4c817b1e2657c7 2013-01-18 15:34:44 ....A 981782 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ustj-7f6fe836b6071bfcd874c5e4dca33c8898254830e851c3d548814fd9cf4f3363 2013-01-18 15:40:18 ....A 1253488 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.ustj-e2c05f55f6496b1166d5c9eda7af54827d7935d56f30b4b182069a5357b47d45 2013-01-18 16:21:42 ....A 17960 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.uyjp-7c56a137b552e721eae6b60dbaa640dfc927a956f8eb26b8a34aa201e84a280a 2013-01-18 16:21:42 ....A 55826 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames.xnvu-7c569de9cfed12445ff4b55f0cb6ca59d961e6412a23dd91a08acbfc5dbb5ba1 2013-01-18 14:04:56 ....A 29184 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames2.cizo-84b02ca75d8ac9e44d0baf0c2352f2f09d4da6c029378262017a4e87376cbad5 2013-01-18 15:49:58 ....A 29856 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames2.cizr-8ae03710ce531cfbda28de6b81a49b786190a5a243c368600943d1c41b6f4438 2013-01-18 16:03:32 ....A 13824 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames2.pc-302951da71638b2ce943051e5dc04b37317f6ed6b2ec20ce835bd7c85a98bbbc 2013-01-18 14:15:06 ....A 25587 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames2.pc-3f191e9ee70a843d43f57fb65d01e15216e4d3236ee2f5700f08f644f6b1f466 2013-01-18 14:54:34 ....A 977920 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames2.pc-6d77884c514d0132de13cab8ed43a7b6f75c0dfeed3b8d309da207a1c035be56 2013-01-18 15:47:28 ....A 29184 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames2.pjc-96a644a02fb4b6593f2a2563bdcf3408cbb7acef5097967c0ba5220bfe2e6621 2013-01-18 14:52:24 ....A 11264 Virusshare.00030/Trojan-GameThief.Win32.OnLineGames2.pli-6d096aefa823edea869beff74d0f3091493149e2d4e8466130caa89b1ef8a206 2013-01-18 14:04:30 ....A 172032 Virusshare.00030/Trojan-GameThief.Win32.WOW.sxee-3afefcdb2fc578c44b3e3cef0d1a9402643c911e6242778cf84ba7c4f353fd8e 2013-01-18 16:43:08 ....A 716187 Virusshare.00030/Trojan-GameThief.Win32.WOW.symg-022767cf2b89fc984a3a8aa58777902027a2e1731a32f35b7fced19c950c3c7d 2013-01-18 16:29:10 ....A 24576 Virusshare.00030/Trojan-GameThief.Win32.WOW.sytm-3da32968048f6d63eec59d974cc34a8fdf912275fa8b8f906e0d232dd7fff596 2013-01-18 14:31:02 ....A 27024 Virusshare.00030/Trojan-GameThief.Win32.WOW.szzd-46d05dcf9d414f5948b14058f88c443546f84d9b4339eabafb87327f48ef5e88 2013-01-18 14:51:40 ....A 1302528 Virusshare.00030/Trojan-GameThief.Win32.WOW.taea-6c0098470d3eb802b7b29725e8d49761a64a360567d5de0d0a1fffe3e5e3362b 2013-01-18 14:53:00 ....A 788480 Virusshare.00030/Trojan-GameThief.Win32.WOW.taea-6cd13ba734ece9b1867dc2b29a7edbb884eeca50a8596958716f7e91a73327ec 2013-01-18 16:16:34 ....A 243335 Virusshare.00030/Trojan-Mailfinder.Win32.Agent.e-a88f5a53ae83aef5b21ca1f598819fea9b5d349862c00f70809d92d3d66c6eb9 2013-01-19 16:46:18 ....A 184574 Virusshare.00030/Trojan-PSW.MSIL.Agent.ijh-030fd0810850b2b5b28ea97b255588eefb37f5e485e836d68cf0b05f02e7535a 2013-01-18 16:39:28 ....A 1803067 Virusshare.00030/Trojan-PSW.MSIL.Agent.ijh-211e8f57d14efe19f741d2d8d51a7f99605054e7a02ef68fd0e40278a79f63bc 2013-01-18 15:56:46 ....A 14602763 Virusshare.00030/Trojan-PSW.MSIL.Agent.ijh-3f20a392656db0f7bdb664604ac5f37827eb2696b9f965bb6b9ad08ccd5bf3d0 2013-01-18 14:23:52 ....A 1484089 Virusshare.00030/Trojan-PSW.MSIL.Agent.ijh-48a830650988aab83e3e1f3911c96a2036de33f3c31cae4ec6daa94028273680 2013-01-18 14:36:02 ....A 84419 Virusshare.00030/Trojan-PSW.MSIL.Agent.ijh-4e1f602f8c34c51bac73c3ecc947321e276b440a9485a18282c358a8801ee543 2013-01-18 15:13:20 ....A 183266 Virusshare.00030/Trojan-PSW.MSIL.Agent.ijh-503251c592f3413e411cd24e84875fa44f0ce17bb400e4e28428e4348ad449c1 2013-01-18 14:45:56 ....A 259584 Virusshare.00030/Trojan-PSW.MSIL.Agent.ijh-5e986f0fc9855fbf107d589d0eb23513ec25fc96fe303cf0803950299240118d 2013-01-18 16:02:14 ....A 237392 Virusshare.00030/Trojan-PSW.MSIL.Agent.ijh-6fc2e263ca2d56a3bb24ad74f372e5f8b90e3ced9882cb905d7a3a047006ee13 2013-01-18 15:59:50 ....A 15165 Virusshare.00030/Trojan-PSW.VBS.Shkololo.b-6fe474bbe00d182d5b77ef75575c48b9823fce5362e7a8d39a7f20789497405f 2013-01-18 15:06:24 ....A 13312 Virusshare.00030/Trojan-PSW.Win32.Agent.aejd-7e512322aa36403ad762956a87c6d6c290a62aa5c2689cba6411c2af045960d9 2013-01-18 14:34:00 ....A 12288 Virusshare.00030/Trojan-PSW.Win32.Agent.afba-4c6df20589164b86f78f2df09a0bb09fc43cb9375f5c18994bcd280ce0f7536d 2013-01-18 14:39:56 ....A 12288 Virusshare.00030/Trojan-PSW.Win32.Agent.afba-5a6c2414903de193a2be6cf2e39516e926d8a97c58a9d0258e241544cae8edd3 2013-01-18 15:07:46 ....A 12288 Virusshare.00030/Trojan-PSW.Win32.Agent.afba-8d22e1e6baed84349b03884e725e388efa8c5d06ca4d82ad4a0bef7f0fb46520 2013-01-18 14:59:06 ....A 231424 Virusshare.00030/Trojan-PSW.Win32.Agent.ck-7ab7bf119a23b571f9a0fd2b76efd659659834cb08033b7ac341bfb2f77ea33e 2013-01-18 14:24:54 ....A 14848 Virusshare.00030/Trojan-PSW.Win32.Agent.gen-48e463f43c9ffeb4f40d73535902ca8710b95b088d353042b09864d5cd2170dc 2013-01-18 14:44:38 ....A 9575 Virusshare.00030/Trojan-PSW.Win32.Agent.lriv-5d9a1450e093dc7a4103f48f99cbc6b09ebe34e89a9af23b98d628c9eb452e1a 2013-01-18 16:41:04 ....A 39936 Virusshare.00030/Trojan-PSW.Win32.Agent.lriv-c9c30a006319a4a917867a79c25cc90e0729f4f81c9ad11d1cd97d49c35c901d 2013-01-18 14:40:48 ....A 468164 Virusshare.00030/Trojan-PSW.Win32.Agent.lscm-5b1e2d470c4bf349be80e90d77da48716b3af09dce858335fea8cdcf6a99bb61 2013-01-18 15:07:10 ....A 363139 Virusshare.00030/Trojan-PSW.Win32.Autoit.aq-7ebc524279d5b721ea5f25743228d837d119eaa7ed3b9743d1de5832090eef6b 2013-01-18 15:06:28 ....A 111616 Virusshare.00030/Trojan-PSW.Win32.Bjlog.dxuu-8c3c97fcefc90d8383c5688572b78d9af135f2810259874f6b23a6661e770af1 2013-01-18 16:01:12 ....A 94208 Virusshare.00030/Trojan-PSW.Win32.Bjlog.dxwn-16f7342f8337af3380b5109a407d6d03fe83f6e444210dda42d54bc1ec2349c2 2013-01-18 16:41:56 ....A 136704 Virusshare.00030/Trojan-PSW.Win32.Bjlog.dxwn-2148d62629838d92f058dfbba5f6560910e977035e8759752c78c80d04ac2063 2013-01-18 16:01:46 ....A 157696 Virusshare.00030/Trojan-PSW.Win32.Bjlog.zeq-3f7ce8bcd84e5b75218eea7e8663f0f9ca74dd5abc336fa6acb1ae43b92b6fc5 2013-01-18 16:36:16 ....A 166706 Virusshare.00030/Trojan-PSW.Win32.Chisburg.wan-70a56582255dc9f004ef4affda8a458e83b876c05ff5fc709ef9ae5a38746da4 2013-01-18 16:39:20 ....A 564765 Virusshare.00030/Trojan-PSW.Win32.Delf.ahtg-115ff6c49610323819f86574b5b9b36566462e10ead06a7b3363b4d3ccb2045a 2013-01-18 14:25:46 ....A 1139208 Virusshare.00030/Trojan-PSW.Win32.Delf.aiaw-44e39835a74f4836207187446246d94d3c636cfe53636923d88d48ac9b9457f0 2013-01-18 14:17:18 ....A 1044480 Virusshare.00030/Trojan-PSW.Win32.Dybalom.bkn-40cec56567cc024674242c323aacd8d35bae93b19c362f583ffce0f43a0fdf2f 2013-01-18 14:41:26 ....A 362496 Virusshare.00030/Trojan-PSW.Win32.Dybalom.bkn-5b7bdfa8f7f6ea216e526bfdc3e689b6a87fa75e196aab44d254104b792b879d 2013-01-18 15:43:40 ....A 1400832 Virusshare.00030/Trojan-PSW.Win32.Dybalom.voy-0fcfae2327a395b2026ee961896b899e3915beb4b03bd04601f7bd1c3253dc7d 2013-01-18 14:32:50 ....A 32768 Virusshare.00030/Trojan-PSW.Win32.Dybalom.voy-4bb3a4dadc231ef5f1f201e931f835d1e1107d2c900f0602d1455f4c7a0f5a6f 2013-01-18 14:07:42 ....A 21292 Virusshare.00030/Trojan-PSW.Win32.Kykymber.ann-3c02a3233268cba2107e42a143e898f719399eef4c7e2b868c0e196cc854789f 2013-01-18 14:11:54 ....A 88924 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnaw-3da8b21a1ea38a0efb33ea42e975dc95a0027bc79c0238bdcca074331eedbdcc 2013-01-18 14:45:32 ....A 59108 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnaw-5e290e6d3e136aa89721dd92bb82bc1de4862bc5840f68969d9efea8e7a21751 2013-01-18 15:01:40 ....A 69108 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnaw-7bae1f2b1b936c7c2203619e476d5e51f7f4bc9b33dd521bb1bad5c82e5f6d28 2013-01-18 16:07:50 ....A 57012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnbx-0bdefbeea86e3bc395307640cfccfd510524a5f1d3646210a72c9a65c4d26ed3 2013-01-18 16:00:06 ....A 71012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnbx-0d3a6aff359729632839afb858e9978244531466fa29dc6467c3bd20f07d7e66 2013-01-18 16:51:14 ....A 76012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnbx-2b08bebe9bc481e4c89c05785bc0c8e755333c49f8545de70d6d395d814f797f 2013-01-18 14:24:22 ....A 70012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnbx-446491192887c6e6690889f3de8f36ae226a8061ac8ead7cfb619ec04d165a4d 2013-01-18 16:52:04 ....A 70012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnbx-8d0ec8fa24b567dc68fb07d6794d0e96eeed5008a35397efa58754886e5a70dc 2013-01-18 16:00:04 ....A 60012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnbx-c9303cb77d2ddefc86230153bafe292ef146a0d6e9c4d7ca704f9e2bd0f743f4 2013-01-18 16:01:12 ....A 71080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnbx-d43cd83930f5cfad8cace58c12d269398ac3dc877f3e6a891d62724fe3f074b1 2013-01-18 16:37:42 ....A 66012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnbx-de4e0cb4fbbfbc74f5e17c176fc34fb621f92f24e2dd0c61229f2ec3943099df 2013-01-18 15:48:50 ....A 86784 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnbz-0034a90b3c4ba76985687690dbf4211cae695170aaa4bdb947d0beb5181a0532 2013-01-18 15:58:56 ....A 75784 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnbz-0186e538e4fb0e9fb62c9218bffaddeaf836fea27cd62c78270fd50673e40af4 2013-01-18 16:44:26 ....A 72784 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnbz-01e841336f6da58988e3daee73e9c029088e829f42c35968843597d8bccccd0e 2013-01-18 16:37:46 ....A 55784 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnbz-079e92218c37d3d36fa23c77183184edcbaddcecdc0d42ea64088f843dca4d31 2013-01-18 16:26:30 ....A 55784 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnbz-0e9402ef88674eddc9efe94b12f12eba3288b04090ec9e213d2701eafc080175 2013-01-18 16:24:06 ....A 57784 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnbz-0f6d7e8739e153f1208a222968dc1b6eb455e10a02c55ad0302469b2775094ed 2013-01-18 15:50:24 ....A 64784 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnbz-0fd4c49a1abfa985a5ab89b8de8e93f9fa5f41a189ebefed38238151030a6665 2013-01-18 16:46:44 ....A 77784 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnbz-11c6b8d45384ac87757ee234b17941bd16c97c5d8a777d7644e6ca32b8548af5 2013-01-18 16:51:26 ....A 74784 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnbz-125bf376bceda42b09434b78e135d43da2b47c7299323bb589fa3c2a5bcb0a0a 2013-01-18 16:00:38 ....A 72784 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnbz-1c0599d1b6d7b02d16ef59aa2511979a1eebd67f106c5e6ff4508710f71fa475 2013-01-18 16:00:26 ....A 78784 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnbz-2038a3f4b8671355c479a4dccd687a4b5c15ba549407d1db1a0c1249727819b0 2013-01-18 16:13:04 ....A 77784 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnbz-2498df5c4dcff7e35e6d568339732e13517762c7f0de9f0dc0c76490b7e877ec 2013-01-18 16:41:02 ....A 83784 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnbz-3097134239ba5e0a2a5855c1921eab2a30a538ea5325236f664e5c77aaf1385d 2013-01-18 14:01:18 ....A 63784 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnbz-354dc072488243c53d59459e885ef4a189f0e5fbce2e128d526c70bebb6ce3f1 2013-01-18 14:11:02 ....A 71784 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnbz-38d21a339541f4ce7e5a8031b9139c124ba45908382bd1fcc5eb114380054996 2013-01-18 14:01:16 ....A 65784 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnbz-3a313be945d6500fa9959211e2673e3594fe0ee522793e02f0c927cb5e294236 2013-01-18 16:29:36 ....A 49784 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnbz-3d13339783881731d9955458433caaf47f3553575ffeae27bbbb0973f4e1da3f 2013-01-18 14:13:58 ....A 76784 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnbz-3eda5fc6861cc4bfb5d0f19bb391c416d7c7401fa1e4700c1bb45081b5328492 2013-01-18 15:56:46 ....A 75784 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnbz-3f231b99e9e0cc1d3fd2f22408534a37350f2a2bb381bad5fb94a88e6fc4615e 2013-01-18 16:40:20 ....A 71784 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnbz-4004ecd7f6ab8fd21486151a91d2de3e11c9612abdef7630848ccbb29006d933 2013-01-19 16:49:48 ....A 82784 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnbz-414a5f70d5c7b2d78b4abd1c73af23a2b33a607fa8632b2f88a25892fce6141e 2013-01-18 14:19:28 ....A 65784 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnbz-425933e7a9af1a209cd1b9dd554ea6a6d4c5b2add783eac1c6668fd9a58f3a4d 2013-01-18 14:24:20 ....A 85784 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnbz-4458e59238bba6c44cfdbc8d55ea749948b96cb0cbfd673980b617f6720cb5d7 2013-01-18 14:28:08 ....A 68784 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnbz-4572224a9c17d9522070857b5a14b85075f5a01eb37f8c0d894844c453400341 2013-01-18 14:25:18 ....A 69784 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnbz-48ebaa7827b6b15bbc99cc493af61c48f8c9e17e1d2fe2cb61de86396d9575a3 2013-01-18 14:31:12 ....A 70784 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnbz-4b03d19f6c07642755d69dd069ce17e188f3741bd752e0853d8de972f23011b7 2013-01-18 14:33:06 ....A 75784 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnbz-4b99ecda9712a5815059b1091057c3aebd89c91fcbfba85348ffc0e187577faf 2013-01-18 14:32:50 ....A 78784 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnbz-4bb130e726899bc88e92997e2fcbc46b9866acd4cfe6ee10306440249b08c121 2013-01-18 14:34:58 ....A 77784 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnbz-4d3bef00d20a69ae4152e042eda92d390cacb52ca0954ddc825083af513c3345 2013-01-18 14:35:10 ....A 76784 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnbz-4d6f6ed43efbfae4432f848f312c30a7c29af4c7f671022740ef0cc1e97f3886 2013-01-18 14:35:30 ....A 67784 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnbz-4d9707cce1eea45a084ac599ffc726ee39024cec98915b53bb548b8eef91c812 2013-01-18 14:35:56 ....A 72784 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnbz-4e00d411a12c07cf8bda5e04ddbe9a142ca7cff54676d8d65f2d514b15f996e4 2013-01-18 14:37:52 ....A 62784 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnbz-4eafb93f0f58f1cc0fa33a6c4572304be0a12cfd884efb15691962e2060e46a6 2013-01-18 14:38:58 ....A 76784 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnbz-4feeb0e80e5a9d1220f6e5267bfbbb9841ed09ddbf705c11be361c76036bb96c 2013-01-18 14:39:40 ....A 57784 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnbz-4fff17db6034ca8b5b5fb5d39569efb4c49d5de6464c35941ae0204dddb53d51 2013-01-18 15:13:08 ....A 61784 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnbz-500e0b02c3660fb3180cfea0c73826d3f013361fb31c52504c0ff9a57f2d1066 2013-01-18 15:16:22 ....A 72784 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnbz-50e779ab55e812f484475330618a9578ad6c9d900dd1cad834f786634fd98a54 2013-01-18 15:22:50 ....A 59784 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnbz-52eee51632aabf99ad858fda7bd28f409a653ed2a363ade377ca11cfd491e2f1 2013-01-18 16:51:04 ....A 78784 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnbz-5ba9844db9760a860db7bad43881e78a766f76c7a648fffe21eab7e5d6496578 2013-01-18 14:43:42 ....A 79784 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnbz-5c5730ca31aa4b0d8063c8a06f96c3707f732e0c16a85ca992883e6131511fc1 2013-01-18 14:43:46 ....A 81920 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnbz-5caa71a13746c2eca03b8bbc69f6aa792da16999b9c53f3ca5afc3a85ab93300 2013-01-18 14:45:02 ....A 81784 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnbz-5d4ff75b2d99742d3e730a44baf27d2e6c154c72af873d7a569c7fe5b4fe75ba 2013-01-18 14:45:00 ....A 66784 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnbz-5dae9358746d89ecd05d00463761ab1637137eae2beb319ebbec0de9df0e0b20 2013-01-18 14:46:22 ....A 60784 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnbz-5e4f94ca9d3c2789940e343a1ee571e53f3c925a271931622754514e4dfbd2db 2013-01-18 14:45:50 ....A 65784 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnbz-5e5fe80a06b330d60d8a0389c439d09c4e8fcd6db9286fb278ac0e84e1d7cb29 2013-01-18 16:29:36 ....A 75784 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnbz-61f3b92ff33275b7e667b045107cb08fa348914a9f3b9c77dc9f120288db479f 2013-01-18 14:51:36 ....A 69784 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnbz-6b99f9684835e94d0556c4dccf5a77c765d785e0a353266ca8a468507afb03bc 2013-01-18 14:54:40 ....A 82784 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnbz-6ddc875f4f1169841697965f3b8b1c0ec8811708547b0a8eb4850cd2de3a05d5 2013-01-18 14:54:40 ....A 65784 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnbz-6de4d6023250c362c4aafe56c37f1aa5c06571f906f907816a381dde4faa55e3 2013-01-18 16:00:20 ....A 82784 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnbz-8bb7baa41d2dabff1242f25dc207f392bfd857f07d3ddd957055f97c57a54b31 2013-01-18 15:20:18 ....A 70784 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnbz-8f0dd9abed9572c340214b3b3a28addf256369f7a602a41c974a08dba9120160 2013-01-18 15:48:12 ....A 79784 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnbz-c13595320dd6bd49aa84d305b82fa89b105f1117d6891e6102251e7318b72e74 2013-01-18 16:14:44 ....A 70784 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnbz-c85e28d40f4979a44a19ac2c48cc68b1d0ece81b5ecba93c8e81662b736262c1 2013-01-18 15:49:54 ....A 69784 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnbz-e1f7f2852fdfe7f5d92b0765bc08fdf289f2aa4ccb77f1ab9739cba5a89aa257 2013-01-18 15:48:16 ....A 70784 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnbz-e7ccf530d89b447ef812a578d635aae93a105b39e15f99757e5b9887584011ce 2013-01-18 16:07:42 ....A 90784 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnbz-ede94ba959f41485e63013987eb537188adb6fad18166da74b8eae8b39311306 2013-01-18 15:43:32 ....A 68664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-000f7549202d343352c8705a4ab9546f301aa47df66bc364297700ecc706bae5 2013-01-18 15:46:06 ....A 67664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-00182ca8b45a0f8ac2649c276d06ad9e19b3d6894a481adb10382e55019e6fdc 2013-01-18 15:54:20 ....A 58596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-00bcb3d469e72b18486adb5362eda5cc265430cb762523352f0caac6755d48df 2013-01-18 15:58:44 ....A 71596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-011f8280d8f07adf9c1e9ca827b4c8590f421ac6b371327a3b65e60fb6a3eabd 2013-01-18 16:02:14 ....A 69664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-014b9d141bdbff2e8447d157e0d3b33457d29d375a6c0c0a72407f677eba2d6a 2013-01-18 16:08:36 ....A 68664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-01559473a72b8be646187e0c4ad8852e49eb20704c0a887524350ae6af409f5d 2013-01-18 15:58:56 ....A 49664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-01817e82971bcb5ada33bb9e04d50be3e60e7abd9d552f872c1191b589878461 2013-01-18 16:50:08 ....A 77664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-02a891c7adc5d59c4551a1bd598d0c7517781ba141b311baf368bbcd0208d510 2013-01-19 16:46:18 ....A 61664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-02e0c86fbb42ba32f11b57f01a6c88642a239f278968122f9bcd19961932c9d1 2013-01-18 16:19:24 ....A 63664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-060ed91d5273ef5dfa4dbe006c215baf81a2924021de4723481e05119271f664 2013-01-18 16:14:30 ....A 51664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-065b5a013ca680cd89e9c472acae901f00ca8575f3d755a6a40cfe99b9656092 2013-01-18 16:17:08 ....A 64664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-06bc5cb38cfbc2ea6586b2d0ae490415fa0f894be9c3a519f95a394266d21cbf 2013-01-18 16:39:16 ....A 64664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-0c288c1c9817728710b342f55c4940f27bcb8cdacfa7e0f9c9db8d768a3605a7 2013-01-18 16:11:10 ....A 56664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-0d4556a2eeaa0bacd55b7c4e9c5b43a84cb10ae07b57f6d237cb2b9ce0324658 2013-01-18 16:30:42 ....A 63664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-0f75d5946f1805b002e847dc80e59e3ffa51dd2314f2ed5bd8731e63f11732f5 2013-01-18 15:54:18 ....A 66596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-0feec0b488ff71331a6467b53c171635939ceba4cb27ae611e7a25302a02526e 2013-01-18 15:42:42 ....A 78664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-0ffa1d9a308858d8a4093f596116bfe572cd8d7a714a2cbecffec1646614f645 2013-01-18 15:52:52 ....A 74664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-105a2d3e61d0a09e458aa78c4714cd0d6dcaa8d1bcd00b640af1853d70f10347 2013-01-18 16:08:40 ....A 60664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-1097a5971508bf49962b2e8fb0165281dc398d91c2f024f04e2d9cc236d50a0e 2013-01-18 16:08:38 ....A 54664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-109be4bbef2b41b854efaf6902e4470dc3b3929b3879fc16d5acae2c62a3b416 2013-01-18 16:37:28 ....A 64664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-112abf9c9ed366bf0297455400660e47b6487bfdaa143eab96e2a0db8c34ad82 2013-01-18 16:37:56 ....A 71664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-11427b8c24c642431b5e261e9cf83e1ddbe423038e2ffe076c490e7e7042c696 2013-01-18 16:43:18 ....A 75664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-119fc5efc4a6855e1363239c552159dbc1f6500e46ccb7b0d6ca0c5f3ce710ae 2013-01-18 16:45:56 ....A 63664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-11ce7489971f733c0bed43324b536ee56679486f3bfd1c39108b314f62e485a5 2013-01-18 16:51:24 ....A 63664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-124faea2225828f89f567de1cdfab57ec6a86494d5bb0ac1f43abc3c1c42e9bd 2013-01-18 16:15:48 ....A 69664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-15ca344aa54e1b1539bb6b317a5d8d1078ea722d13f4e672aa296bdeea1b1c34 2013-01-18 16:14:26 ....A 68664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-15f0fa13964bc43f211484494a18a5945cc711ee0e2cf64d857b679107aa73e3 2013-01-18 16:11:24 ....A 65664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-161c52bfbc31c821f6f5a9b99da675aee1cf8637751b19bc5bae2c64b65fe9d4 2013-01-18 16:35:46 ....A 49664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-16d43e31a2762a151e26dbbb2012c285057f8047555e99cabda944f6c3824211 2013-01-18 16:33:10 ....A 71664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-16dce8e17a1a438b788e018b858271f075f750c61204ccfb7ae47d09ef1e5a41 2013-01-18 16:30:38 ....A 66664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-1e38e24c0d3354c73d33bac935fb5473b68c9e19aa7591dffa3aea96b97df6ca 2013-01-18 16:36:36 ....A 67664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-1ef1352ea24a83e814d4f075d72acbcd96deb41ff1855bd5ac4fb99582f92c30 2013-01-18 15:47:42 ....A 67664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-1f20137e32478ee1b218db498565920267b7c8151ebcc8f44f0004a8ed76217c 2013-01-18 15:50:36 ....A 80664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-1f43a90940abb5b484a43da51aec0296ad38e7c7a0f3790d8513122f234ee702 2013-01-18 15:42:48 ....A 66664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-1f76abfb98b9b9911ecc6efe98875b4ea073fc050d1641aa4700e61028976b9b 2013-01-18 15:57:22 ....A 70664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-1f9b5a4dd96bd52c1200140b46cb6901378425d329d88889256f3ddba25363ca 2013-01-18 16:08:38 ....A 41664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-203ebc8f27b7a1c72fc4885daf50c1f89ffe9feb1e81949437f3233d18f6ec95 2013-01-18 16:07:28 ....A 54664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-205160218938f8f98226f30eeebefe7ea2e42f8d9dcbbeadfb1ae9cc5c6c8097 2013-01-18 15:59:06 ....A 62664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-20adf781c069ce0d63b53cea5a2bacc8c5ca2613b69d99b09fb2118563d95caf 2013-01-18 16:51:30 ....A 80664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-21fe1728c201e096f03275e76e403eaf722e611ab07f18e744fc73ce91df4c19 2013-01-18 16:11:08 ....A 70664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-249a5539d4d97c8bc278f62071420e36937b9e0b33a77518b184282a00ccc770 2013-01-18 16:13:44 ....A 70664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-24e061e53f8247e55c1d6b9f400e5346c1c874562d29814ad0ea3fde46fbf57f 2013-01-18 16:18:20 ....A 62664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-2544a63be5ead165858877f838d23bffb4987a8ece05e1f223693b2f39eaadec 2013-01-18 16:23:42 ....A 79596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-25670bbe0975c9d7b4e0f07126ec100cd593773b233773d493b466b6d4806000 2013-01-18 16:40:42 ....A 71664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-28e998971dc292f6c656726cb10be5a22479f65b292a71c7174c52ba949f9039 2013-01-18 16:26:24 ....A 65664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-2d529c6d542bed668525f12a0a3d0d08663e95de38978d5c63d822503bf439b5 2013-01-18 16:27:02 ....A 66664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-2d71c7dd5aa73bf066a245e643464fd92c0a64306ef08987f30af6b040a6fa10 2013-01-18 16:34:30 ....A 61664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-2d8b5ef16c8a4053caba5a779c47ac7ccafbb34d6f87eb7440c824ff1fc0953e 2013-01-18 16:30:42 ....A 57664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-2d95e76c748021ad8a8ca7027716725ada97eab7eb6845d82964f96d342424c9 2013-01-18 16:24:18 ....A 64664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-2e173d3741bbd1099ec16ad54fb8c36a21fb47f612ab4f95d6ce611dc0794cc1 2013-01-18 15:45:14 ....A 63664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-2e9281c4ba6b448b911020b12251d59c91e07274c4ec5cfafb8b058734feb70d 2013-01-18 15:49:32 ....A 69664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-2ecdd38e92f81327a3823fd9f72bcc83d03321ce896b5b6aa22d1eed0344c29d 2013-01-18 15:53:34 ....A 80664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-2efdd7a81117cf22badaa622cce36e3cde7ef4b9102855861c1b2b469da19861 2013-01-18 15:45:30 ....A 78664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-2f2afcdbfc18dfaa15ab556fa7de1dbdd4eb5788bde02b5575f5ec7a62c36a48 2013-01-18 16:07:28 ....A 67664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-2fe13e5b700d60a83a495616618db7a321014eeb49f6e4c0b5e2cc21002cd037 2013-01-18 16:37:04 ....A 56664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-3068c6131ba6c545fbb92c67845eb555847799644726f7e1940fe265bbe52533 2013-01-18 16:41:38 ....A 67664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-3096924381793231be3977836b13b633162a9da7c321e900c0ba0e66fe99a5f0 2013-01-18 16:04:12 ....A 60664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-347f83ed419fcd9d6e1f5bbe20ed7f8b388f4ea9be3e0d99668e698c712329da 2013-01-18 14:01:26 ....A 72664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-35a779103a25d7729ab80803dbdcf3bdcc6b4f560695dad3b47b9b583471be82 2013-01-18 14:00:26 ....A 89664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-35af550c9eccd14e8a55b240593603808e7ecac44dcafe6d7159672fd09bee84 2013-01-18 16:26:24 ....A 57664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-35f82d8eeae0e2d499d590381d081b1053008d14b7522b97d35ce9f483d2dd78 2013-01-18 16:30:38 ....A 52664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-35fdc6a447ff18393f302e01789cfbe469d8f32e0a53d7f871939189dddc99d2 2013-01-18 14:03:12 ....A 76664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-361dd78f6cdd9aee0241168c57c89407c08b5ed989dbe9761fbc768e46cdae6a 2013-01-18 14:02:14 ....A 68664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-362e8f0e2c7fcf55e8b20cd72f739c39ebab8b7c8afb0e9056f80d6c0c33f7b0 2013-01-18 14:05:08 ....A 62664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-36d2119757a449526cf74d07476b6d1929084888762fb80ac5fe2b846244d2c4 2013-01-18 14:07:56 ....A 67664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-372c49ae19fe07099ae533665992aee5867effd20adc8ff9035355370455e82f 2013-01-18 14:06:42 ....A 67664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-3752889ea07d13e3a2e36b245fd3020d7fbc7aef42efbfb3d9d606b40d2205f0 2013-01-18 14:06:44 ....A 64664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-375828055acf47e26935896735f748e976c41c43c570195f16e0aa2562986915 2013-01-18 14:08:06 ....A 72664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-3796bb75f8470d19fe527d408001fea24a50d1587cf78da5032c56626df31c9f 2013-01-18 14:10:10 ....A 76664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-38cd0634fba41ca001ad55e078389366668c3035da9ca5472a5b5db39df0c66d 2013-01-18 14:01:20 ....A 62664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-39e40bd17a01bfa97dc88a56af3401bc0018b8d35264ec62005d87e525dcc699 2013-01-18 14:02:26 ....A 75596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-3a5706e17c45baef2d58400c6b7be07df69479a4378395eb144745477433ffba 2013-01-18 14:03:02 ....A 76664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-3a5db46e93b7a059a2795642c8a83468d6bdb40835d95981ece9862129185b36 2013-01-18 14:04:14 ....A 67664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-3adc9058291dd6a4e2d687a86d191d5bbf0e7b9d7871d1877f8c256ea286fc6e 2013-01-18 14:04:24 ....A 82664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-3af379a9a233dffb601a22a761554bc8b3ab9bdc42b8344d2ddbef4a59ec4b2e 2013-01-18 14:04:28 ....A 62664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-3af91e3ec607f8ffb956f0bcfb9d397d0233a97b59dddc66f0dcf46c3f3b63ad 2013-01-18 14:04:52 ....A 67596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-3b1060ba0ae051706988ea92700fe9d0fa4258f609a5a58befe6f8812964269c 2013-01-18 14:05:46 ....A 64664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-3b6709e2ad1e873b2b03eb4793d1bf230cfa0c87a702e9378efa27b77f5bc7ba 2013-01-18 14:07:52 ....A 62664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-3be19e44776b036ee97535f8b1cb328408f598e04da6e85f7c6f8d277387e5fe 2013-01-18 14:10:48 ....A 68664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-3cfafae5b421fb328b62c908cfffa327948f076ee4c15d3eff8756259614520f 2013-01-18 14:12:28 ....A 70664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-3d3423f106b8cedf2ba9cd41c822e513a1e061af108aaa033f70fd768155b1e2 2013-01-18 16:24:22 ....A 56664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-3d392aae286b75a96fe5fc6ae109fdffab552d273d6166d2db8b11da2388a7a3 2013-01-18 14:11:26 ....A 81664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-3d4255a6995f6e080feaf4cb1c285ea129a370d6c7c501c0b2a680055f8eca68 2013-01-18 14:12:26 ....A 65664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-3db1e76d423c55ae3154b4bb228c423cbb75532294e4c67554c63eea88a746b9 2013-01-18 16:35:42 ....A 56596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-3df082041de8d80043ae21bb5e5be904c7bf28f4f552a3855e722633be1b66b1 2013-01-18 16:31:48 ....A 58664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-3df67248b67f436a462988a3f5db65cae308129123f2f731984c1d779db458e3 2013-01-18 15:46:36 ....A 70664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-3e223a61a8e249c26750daa47fb4484b19e9b46908d4da1e64c8a09871326cde 2013-01-18 15:49:38 ....A 63596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-3e49e08b15d0c55b7653cce3bea83d5de80d9e5161d89f2f19e10ffed8c9559f 2013-01-18 14:13:08 ....A 72664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-3e5bbb37ef3e684585a882f9f8c34276fc51c0e2145ac785f9bd1815763b5b7c 2013-01-18 14:13:54 ....A 64664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-3e61a6bfbb84b0a6625415c72f3956174400cbaf7a84d16af585b62553f91036 2013-01-18 14:13:54 ....A 60664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-3e636be9bfa5bcd2b27cffb63f7cdb4649dd764923c1eff1785bebac85377a3e 2013-01-18 15:53:42 ....A 77664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-3e7d65b348adf487ba4982b07b7521cfe643bf245cb6801d00a5632da63aa258 2013-01-18 14:13:54 ....A 53664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-3e9e0244147544ba6c66f697724e8441e9345094a7a20e7c607d8e3c9e6e508f 2013-01-18 15:48:46 ....A 63596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-3eb42d06597a429934a828ac20cd9c5d64524c917e88a8d7dde9b001d4396974 2013-01-18 14:14:04 ....A 63664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-3eee539bddf3f6b18651883dd52b2c52e21ecdfc8bacda112b5f946dac9f34ea 2013-01-18 15:52:16 ....A 49596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-3ef8f9cd4356c833a707e5089320185dbba131a44eda4210daa441e2916a0b0a 2013-01-18 14:14:16 ....A 66664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-3f27037ca51653ccffd3590e365b9b8f066d1a745f40e2d749c7f747c1a23b13 2013-01-18 14:15:08 ....A 61664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-3f5f23b36a9afd61ad24e9a72228ccabe9756cbd1936faa1fd7729ff1a4b4e29 2013-01-18 14:16:54 ....A 79664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-3fc02e6b24cd25c28fd990c8efb97ffc77e867068aab61307d84297e56934fc6 2013-01-18 14:16:46 ....A 65664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-4028328bad961d053e39f8876de61a60c437e0cc566c457f15757f51de6706f7 2013-01-18 14:16:54 ....A 56664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-403014fcb4aa9a47eaa26337227c0796a74924989df356ba2b68b5cf073b9e61 2013-01-18 14:18:14 ....A 58664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-40f4ccc721b459c9e2da4f5edfd046d4ee5f4424da2f0c04e3f27ffa289c0a08 2013-01-18 14:18:22 ....A 69664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-41459d2cf594428959ab0751ca9ba16ac08a02229495a926e8d2f43ed322e92c 2013-01-18 14:18:02 ....A 63664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-415936f859943ae308852c413435e1c1dc1e1e162999714d968790a4147e5741 2013-01-18 14:18:20 ....A 71664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-4167e2ed1bc655f852f3189b6eb40d51ea2d2eb9cff7035fa54cac65e97e4391 2013-01-18 14:19:32 ....A 69664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-4193a25e7c71fd1e59d7e6663a33631d14a5b0ba1a9d422c69ca83b22bdaf451 2013-01-18 14:18:32 ....A 71664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-4193f3788e33aee628bb41343b1abbaf627a05b70d3902dc4019b2a2db76c00c 2013-01-18 14:19:36 ....A 71664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-41f2261f0264502c94a96e86029971f55300b32f42727b8e8b0c3be4df8339a5 2013-01-18 14:19:30 ....A 59664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-41f4b7075de38a3b2bab7b0f3f8a68507677c7db382ad5c3104d5e6fc70108a7 2013-01-18 14:19:30 ....A 64664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-41fcff34c6afe2bc385b37a0338717dab6beb6cb0b9aec39113fb33a10c1475b 2013-01-18 14:22:38 ....A 67664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-439f45445a18f1502938b3ff968fb76a9c3e5d85e43fa9cae3d71d611fbd023b 2013-01-18 14:22:44 ....A 59664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-43a2fd661f1dbf3fd87b29e1b6e2e1a5b1946d3bf224d12ca6fcd0a17779b9ef 2013-01-18 14:24:00 ....A 74664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-43ebfadf874e28af89f67312c2cd69448ba0a75886245e3323c69c50cf090236 2013-01-18 14:24:00 ....A 63664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-440a9512a7b9d0ddaa26c1e611d0bbc9dac09bd4d355a1dfe53d6f9e0cd62150 2013-01-18 14:24:18 ....A 61664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-44548d69fbcdd42d0e24ae402f6fa2ea026d9d7f3d7aaebe24b722dba8829027 2013-01-18 14:31:58 ....A 52664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-4751d8fc39d01473332630322202b04edc5289d28838a3433e75f8c172d66153 2013-01-18 14:34:16 ....A 62664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-47c4edccec9afa1aab9b33183a8e30cf91d147187ddfe9c022b79e226d609818 2013-01-18 16:10:26 ....A 72664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-47c90e9423ba2f979b1aa5f5f45cafc1e0f88d9d858557746bf6289477979e81 2013-01-18 14:22:40 ....A 59664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-47ff421a25006770648314ac41b79fa78d664f67baeb31baab4fc6b15edc2c26 2013-01-18 14:23:26 ....A 67664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-4853b9efce574d9a05561b66462391fb3e5177c994f5984090a8a3d67fe8f3dd 2013-01-18 14:24:00 ....A 79664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-48610e6d4ec524359d5813fa15734580c5dd98d88f2c6490e2d8734140c2895c 2013-01-18 14:24:44 ....A 52664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-48c3eefdae58388e7c0486dca8b777d0bc7227a5bdbcf26e2212f3130cb4b47c 2013-01-18 14:25:22 ....A 81664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-48ebb698194edd599c68a5fd2b8f440af719a0329a9f897e9491298984a8dabf 2013-01-18 14:26:46 ....A 70664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-4948f6c54f96d034acbbb0dfe17364f46e32bf3efd3669f4f9a7d9e510b9c618 2013-01-18 14:26:22 ....A 69664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-496154a0755250a29959ae4b29aa6e1778752735d4c6a3fa541319833492063c 2013-01-18 16:16:58 ....A 65664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-49c0a64aa65902c0cc5e67f6dff5fcc54c3c744acdf140d3dd2aee1279df56a6 2013-01-18 14:28:06 ....A 69664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-49e02cfa2ca7978fc4832e3f0e217f93b97fe588a9d47aa39f02412d90060d10 2013-01-18 14:28:00 ....A 63664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-4a0d647afdfc63412a9c2f6b4be745eef66977c5c6b0f0faf9c6554912fedcaf 2013-01-18 14:28:56 ....A 69596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-4a37480e38ae84448d285fd81541a05d996b8d5a6b6d8c273bc3120158444b0f 2013-01-18 14:29:22 ....A 73664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-4a50eedb1dde5a1f04669c75f4047a5c5f88cb601a22adf7b928077aad5316e3 2013-01-18 16:29:30 ....A 88664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-4a5c745073a64db3af10bae451abcd9cebb80e8b45a6af683ff243926bc9de39 2013-01-18 16:33:52 ....A 68664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-4a76529153f293b2b077479616870369a304d1cca9ad3bc48bb289021cc7b3f3 2013-01-18 14:30:30 ....A 61596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-4a95c2c31f436b1948cfd7ce47b221e53def743da06ad3bbf9f4de8e6c3b3c44 2013-01-18 14:29:58 ....A 65596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-4a9d334b3ebd8daf9108457b76c1570c59907a2569b5720d7240a2ca6c2a2243 2013-01-18 14:30:12 ....A 60664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-4ad4db161e837fd79e23d93abc5343203544e0224154f211b0e829263d8b43e3 2013-01-18 14:31:56 ....A 56664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-4b11a8b42e962aa0ed098b127e493e6bbb0c824d14d8394976617268865b244a 2013-01-18 14:33:10 ....A 71664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-4b6ca31cba828fb9bf317b7617ef1409b0f14d95be51c40260d85cd725d129b8 2013-01-18 14:32:40 ....A 67664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-4b853e83d434f4bebeb895a4679c261683a3e8739651f14790f72f9cd923d21e 2013-01-18 14:32:54 ....A 70664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-4bbdcf2454f6112a8a4182be309771fe807b50c14e8d45ecf8b35520da096d8b 2013-01-18 14:34:20 ....A 59664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-4be79405582f91778860cab90084fb38b8447a769fe2c1f63eb6ce66011eebfd 2013-01-18 14:33:36 ....A 67664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-4c121eacc9778805c4d68994330d81efe0683a749b927627864538e663f6e035 2013-01-18 14:34:28 ....A 61664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-4cbd7e373fcbc68444259f6b796d7d61133bf41010ad9748d0d6df0f62065644 2013-01-18 14:35:28 ....A 54664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-4d131cd9db49ab25ecd880e620baba89b543f597a477b1ea9c155277f261309b 2013-01-18 14:35:28 ....A 84664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-4d17bd8e91893924cb9981c5e78c21d7ed6b56ab5db9829eae7de273ad9c767d 2013-01-18 14:35:18 ....A 59664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-4d68ff3bbf8f6bc8f0eb138b43e7980f0c32569e2d367f8dc67738cb8d011a32 2013-01-18 14:36:28 ....A 59664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-4dd5041ce3a6abab6ceed89c95ba3014635a0749bcd5a06644b656e5e0f07721 2013-01-18 14:36:28 ....A 55664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-4e03de39c78e964a3c62213db1fcf25f6afc190c2cb8d496853c1d76b45c28d5 2013-01-18 14:36:36 ....A 66664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-4e1745bffae4053ac17530ce2bc4d3dfbdda3137492b52964775828c7f25da7a 2013-01-18 14:37:56 ....A 68664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-4e75f8d5cfafe118aed599e8904426ff3bd719cdaf0544f4e6500e56e341a8a1 2013-01-18 14:36:42 ....A 57664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-4e7c7d72b796b394b9302b83f07f46fed53b42414025f1cb20ad341b17e1c165 2013-01-18 14:38:02 ....A 59664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-4ee845f2722f268936dc9423f5218fd903f04b165cedc50f67ecb37a5441942f 2013-01-18 14:37:24 ....A 70664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-4f066a7569d9284692a77b4943c146602151cc150aaabfe0667619d469fd91dd 2013-01-18 14:37:30 ....A 69664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-4f1bd9329848e8554255c0f1c5594eef61818d2aab5849313904f31ed8dc87fc 2013-01-18 14:37:56 ....A 83664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-4f38326d9d2c126cca0b3d8274c71cae0bd60c356b1d47c542d66c609fc6dea5 2013-01-18 14:39:38 ....A 51596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-4f58db526511d0a381277fedb23cdc565b299358c8dffe2066c8bd07ec332153 2013-01-18 14:38:10 ....A 65664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-4f642dea230e56b883c4d68b988f5e00994bf11b67f94b8332ee78ac2b10f640 2013-01-18 14:39:36 ....A 64664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-4f6e304c2c525bcc87120f29b4c7059b10344ac66874c7204e5badadafdf52f8 2013-01-18 15:13:16 ....A 71664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-5023cab5de63d7184b70024c290eeb87d5cc0e154bbff32dfbf0b6a40d8a1226 2013-01-18 15:14:52 ....A 62664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-5055edd7071e62e5e51e7cf55fe3586e30bc9213e5f97c1cc501b015e7378e2f 2013-01-18 15:15:18 ....A 58596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-50a4d1ad1b8cfa6cc1d4a51d9c3af7e0a5bd6390d096900b4032985fa043cc2b 2013-01-18 15:17:40 ....A 72664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-515364e4e1dbbab498b8b64f97d7023437ec7c5312d01b7bd49ba388651c1472 2013-01-18 15:17:42 ....A 68664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-515b31b2544a97b09fa4161406a0e294924d767c5c8eebc7bbe16622ab02dfdf 2013-01-18 15:18:50 ....A 69664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-51928d8746ba2df36f060adc6b936c2cd6f1744b4e6867aa3f44be18ab6eb36c 2013-01-18 15:19:00 ....A 66664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-51a42a0e87648e78c70b21df19453f2fc417d60682805a49a967c9808aabf34d 2013-01-18 15:22:20 ....A 53664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-526809a66b5188945a19353d009726056118d41efc15886a0c3e2c22f99b5473 2013-01-18 15:22:12 ....A 62664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-527d7b10fef15e75af1579fa2a1f96edd087c785540b9ca9c4f360682f516c02 2013-01-18 15:22:46 ....A 79664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-52d48f540ced44bf624c2991feb6a424a23bff7fb0c8ae6ebe4245ce39ff6fad 2013-01-18 15:22:44 ....A 71664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-52faeb400e243c89bd7d8fa61be57cb94fca839f92d741061cc08afd1b0c5638 2013-01-18 15:46:50 ....A 69664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-55dd0563af5a0646e93a125f8ac73bec1e124073e72ca8d22720ba256d4c3542 2013-01-18 14:39:20 ....A 81596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-5a28884bac78a0a8460350ac1982b68b706232be5c99424bf0d22efbb9dbf9df 2013-01-18 14:40:56 ....A 61664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-5a713e1f0e97b19cade2cdc6fe5c785a3cd1ab7ef16afcbf048be8f5c9c00c50 2013-01-18 14:40:16 ....A 73664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-5aaf702854a489381c3bfe9eadf780eb1014b214ddc6726523aacfa03a3ba071 2013-01-18 14:40:56 ....A 49664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-5ae2d4a196b0ea9090939da5b4cad03eb3c51358272bb5f0f154fa71be11de3d 2013-01-18 14:41:24 ....A 56664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-5b720e6ca4c87e8de25c121fb85b96114629dc5cbf61f9105c767e2d674ef8cb 2013-01-18 14:41:28 ....A 56664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-5b7d248e550144106121d6f6107e027585bac46d06b9153a737411a3605f14fe 2013-01-18 14:42:14 ....A 76596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-5b86b741c032b7a9edad9b6a9ddf603d9a6e38018bca98155f122b2fdedca93b 2013-01-18 16:49:58 ....A 68664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-5b8ccf09a92e8aa50a4dc0c042a2cebdd31e0b5025baad1fbe18f40317154318 2013-01-18 14:42:22 ....A 76664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-5bae3b2d227c8e72a92a8b066f1d223dd87ed903f705d5c763297f19795398b3 2013-01-18 14:41:52 ....A 50664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-5bd1e0d4c8977180d01bd6ccb0513b39065da7de03ea150901e8238f3d2e60ee 2013-01-18 14:43:40 ....A 78664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-5c3566f7cf35cb5cf1d74d16abd1a342b0885cc544f2f693451d85708590e242 2013-01-18 14:43:40 ....A 83664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-5c8d2db1857ccbc67356242ab1e1b9a83a05b8cd5c0261b8a9edecbbdaee36b3 2013-01-18 14:43:38 ....A 67664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-5c90a68c1f008dd1eb61ea305bb54e2d508dd072d3752af5a543c155873cbdf4 2013-01-18 14:43:42 ....A 68664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-5cc545fc6bfc34ff926020ed3878db121400f7127c584938bd0aea34ac1b3a8e 2013-01-18 14:43:48 ....A 65664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-5ce5b769902cbf3b9ba43560941cdff2f70fafaf0a341505a889d362e55dcf01 2013-01-18 14:43:54 ....A 70664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-5cf8c1492a70d4d1bb360463060790288a1c9dfd4e3bca2114d5ecbea4d528af 2013-01-18 14:44:04 ....A 55664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-5d1a201a6a8facba7a57dc07783198c70341b86dd72d4a873f6e98c893efeb85 2013-01-18 14:44:12 ....A 69664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-5d36593377890d8ac3a71a4354db2e0e95b1b378af7eaa309d465458c4553558 2013-01-18 14:44:28 ....A 74596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-5d70ad5f214284b258ec2decb05094a17aecb081e4d9cfc35d49cb851fd9fe80 2013-01-18 14:45:02 ....A 61664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-5d90e8c5f4aaa3a4a91dfbcce056cd4027857a185be075678ba52b0c23285b19 2013-01-18 14:44:50 ....A 69664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-5dc5c30a22620c1da590af0aca9ba2c0a9a02300ce6e9fb4d00b21af61532e8a 2013-01-18 14:44:52 ....A 54664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-5dc958b37dcff896858f0fbd8c318e6b69d0122932cd8b3c24d73a5521e38ca1 2013-01-18 14:46:12 ....A 61664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-5e4dc209dbf4118491ba87e3764a021a9ff32e160b31974617f629fdb5239b19 2013-01-18 14:46:16 ....A 67664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-5ea41dd9e2144ef05b206a49d22ad5e955836abf8940156c60213a92f0378a58 2013-01-18 14:46:02 ....A 58664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-5eaee2004818dd6457a1690e9c8c2f726c8bc4756499456f321d498405a75b6b 2013-01-18 14:49:12 ....A 62664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-5f3e753d1b8baff81db1d47e004c896928e5c970496a2a63a8d069a454bd12ea 2013-01-18 16:05:56 ....A 65596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-5f5eab7702b5dfad99bfb8bf5499d3da143705940023b50532d5480027912c9c 2013-01-18 16:16:52 ....A 64664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-5f81e4b2e4c2652658c1cf390c0774855d1518f6d39d31bd17b05f6a68ad0554 2013-01-18 14:47:06 ....A 54596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-5fa472030af420fe3698925b8ce490cc8a4512ac6cc68d816fc8f3a4ff40b596 2013-01-18 14:47:40 ....A 68664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-5fad5b2f9ec154f14b08d6c51be442eeead462023d276ac1bc44cf221ec1af3b 2013-01-18 16:12:34 ....A 77664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-5fec6f765bf8e08aa4d44e3766426e951945fb9bbb69e827c623e96c6d4bb223 2013-01-18 16:28:08 ....A 65664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-62ab0dabf51a5c8a0c41c3bd09019f7b586a8ee07f15ec6e34fc507c7afe109e 2013-01-18 14:50:04 ....A 64664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-6b74bf262c4712f09aa59fbceae0d8b523b478e1c74abe7c34fe2ddf6b39d23e 2013-01-18 14:51:34 ....A 64596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-6c36016d453235b0c2a60e5f906dbb7670f64625e66f43e735a3febe2bbcc38a 2013-01-18 14:51:32 ....A 65664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-6c3946ca1b548e3470831541adf012950810db1a473642047307124e943a0ea8 2013-01-18 14:51:12 ....A 66664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-6c44f23ba6f4e62725bdbd4e8fddbe4e31143aae6bff1bb11df790b730b7f78c 2013-01-18 14:52:56 ....A 69664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-6c965fc8daeec22b9bdf64e1649649792d23c268489f171ed2e5836a9beb2b87 2013-01-18 14:52:56 ....A 57664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-6d092db0f87749248d948a92e5e12cf48bca6b36f800bf47b8ea06e7311e5c05 2013-01-18 14:52:58 ....A 52664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-6d3d3a7693677d4e6cd45cdce6d7d5929ca3223eebfd32f8dd99f9df86d1ec52 2013-01-18 14:54:32 ....A 50664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-6d7264117646a891ca181d55bbfe8496d2c23035baf694b3bd011836dbd810dd 2013-01-18 14:54:30 ....A 84664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-6dc33720fdd10b3314953ee395bba650876031ea3a90c32207e313928a908dcc 2013-01-18 15:44:14 ....A 59664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-6e38247b8966a6b1560893c13ab058b72a02b892eefb14be2c5a2150c6c43425 2013-01-18 14:56:00 ....A 68664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-6e89fd215eb430da58416985a744a07367c0912f73c631f98e71ce59360ed4fa 2013-01-18 14:57:52 ....A 66664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-6f584f2d4253150d965339764b59c4c405efb3b20f5531d1045af8af93a20e02 2013-01-18 14:56:26 ....A 61664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-6f69971abe84ec9b1b998a3f378dc6b7178ff529ff41fbaac5d878f624e5a475 2013-01-18 14:56:30 ....A 64664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-6f787c6b6fc105e77a5384283651b2f216ee64da246edfe7ed760c6f4bb4a404 2013-01-18 16:07:26 ....A 68664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-6f7d3d2551726fdeae78b024afbd174b8fb863ef6ddd42cf766f00b9c40e1b34 2013-01-18 16:52:06 ....A 59664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-72f4528947d7aaab434c91e640be6d017f6d5979ab5a4201d74632be0f3385c6 2013-01-18 16:52:08 ....A 65664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-74b2f8dcfcb5f01a708090228568a4136e127b9b3322d108cf5c2659987fb172 2013-01-18 15:00:06 ....A 72664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-7a541d51b7b172c126edba39673d1357b47842de34cb7350a3275b37f55282a8 2013-01-18 15:00:02 ....A 62664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-7a80392d3b187e05c35015fd7a40774e85218d749188ea7ab226887a10077d04 2013-01-18 15:00:44 ....A 67664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-7b776d55362bc85958ba6090c2bb3ca8f342fa0066eadb9505134842b002d57d 2013-01-18 16:11:08 ....A 79664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-7ba45c6eb783d910cf3f84493fcd47f8504fc0c74cb97a2797f201e753f15d8f 2013-01-18 16:34:02 ....A 62664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-7c6409a892dd358001b9816d97d5fc9df773a4177efdb9d28b0b7a9b77421248 2013-01-18 16:34:04 ....A 51664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-7c66f891b38a19a194dd88ecb024d499a24b4524562a8b312a249bf957a28aef 2013-01-18 15:02:50 ....A 82664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-7c8348896809919d02266a07cfa442691a0d582109c33a1520ac65d7f7fb46a2 2013-01-18 15:03:00 ....A 69664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-7cf24cf201ba777ef6f624b84e7abaafa2eab0d0837cf7aa79b0e29bf4dab452 2013-01-18 15:08:22 ....A 69596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-7e7c971d8d52c60c0a5389bbf48f3c78a9e68f0491826c24be1f93d57d05511e 2013-01-18 15:10:12 ....A 66596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-7ee0f9ad67ccd098b9632c76e3723a6b58f9138e286da6f32c73d2e5c9788476 2013-01-18 15:12:54 ....A 75596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-7fe519b42f6e8b097b2d0055cb877cc3b2ec7baa6a5ee64cf240becafdcbcc18 2013-01-18 15:11:46 ....A 68664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-8a0f10664994842c7fcbbc9c5cab67d7405513bdf3655b3dac682b501d119f0c 2013-01-18 15:51:32 ....A 71664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-8a3481c42b1e530ad4118c98c6c1a7b55e16087f22dde773eb3cfe17f8283f2c 2013-01-18 15:13:54 ....A 84664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-8a9e1188de45a9a27724f318732f0944c3ecaad826528f6919c4ce6daef6af7e 2013-01-18 15:48:36 ....A 67664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-8ad86e16531a36fa587dcd5672fbcfda575513b871ce43bfd9f203569b74ab90 2013-01-18 15:46:00 ....A 75664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-8b0a230e751e9244d0383074b97fe148678b49014090ab39774a4702e0b80c36 2013-01-18 15:16:06 ....A 62664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-8b215d4f4c629f1e8df49109103e3fc538ce5eae4d846c322f5aca8301182c1c 2013-01-18 15:17:22 ....A 61664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-8b331ce57f5e52ce38bbc0a339fa9345627af96eb79940253a314e1c2c016b09 2013-01-18 16:06:16 ....A 59664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-8b76bfcc11c50df1976795a814179e9477f58b5c906b09ec621388e73079f28a 2013-01-18 16:39:02 ....A 58664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-8bf766742d912eded10b79fe7a97595f0e079394b2265044fd19c374f7654ce1 2013-01-18 16:38:54 ....A 62664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-8c1e2d9c52cca980f70987d69a1ec1958994c34683ffa4ec09ad4d7bf834b8a9 2013-01-18 16:40:16 ....A 60664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-8c3a768096ca529a710934e2cd6bf8edad3257955b0040250193c772226a03b4 2013-01-18 16:51:02 ....A 63664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-8cd692ca849bc1413ef635cc1785940d64d7a873c65d2e82456a5ab3ddb092ec 2013-01-18 16:50:56 ....A 76664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-8d2e607e017de1594011d243188cc267813ae284af63e717f8b68fa81efcd791 2013-01-18 15:08:18 ....A 69664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-8d3b166a7323ee678282bd5e088b5b45f9935b558b015f1307f121ce426525ec 2013-01-18 16:51:54 ....A 85664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-8d445ea5a178d7b24031389531d5f86ca4647d7e48521b175ced64ace754529d 2013-01-18 15:09:40 ....A 68664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-8d8f509c8b7e0873f39a9c12078beab4d3c2cb7ff44dd02f56cb5bcd5f03e541 2013-01-18 15:12:56 ....A 59664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-8e55cb0a7ef5c14570c45a10fc76902feb37a37cddbcc936afe24694964dfc12 2013-01-18 15:13:00 ....A 66596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-8e7d249abed4facb54c2d326804caf336232a479e9e11530d39dc985c0948947 2013-01-18 15:20:42 ....A 62664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-8f51e2b4f3e18460ef2b213e6303d208f4dc4de49034153dd01010dd41564486 2013-01-18 15:56:26 ....A 75664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-8fcbb5466794f3ec767030c5792ecbd24fab95cb3c6d98a4bcc007f20cf2816a 2013-01-18 16:14:26 ....A 67664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-93dd5d7545fe88c0d145807fd1c093c87501fddcf15db4243ee96009fca341e2 2013-01-18 16:14:30 ....A 86664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-95aeff010593b916628e24086790bc4ea150eac35fdb6e4506f097246c4faa92 2013-01-18 15:51:00 ....A 51664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-d657ad53c157c819a567f83b48258ec11d1a2e2623959fadd08ab98248380334 2013-01-18 16:41:42 ....A 72664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnca-e569a1996f0cfea3ae5ac9b0edfc66c7a6f7c058342bf2275273db39fc6a0e96 2013-01-18 15:55:46 ....A 77104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncd-0074b7a3f9f367872ef2b1b7a7403ba218d3f7ae08e63742ee844c25d4ccf93b 2013-01-18 16:52:02 ....A 51104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncd-02922bab0b84b74545e0ab1f07b566008cf6bb773ef8cb72f216a324a27ad76c 2013-01-18 16:51:08 ....A 64104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncd-02ba6799865796e1a44b364799dccc58c8d6437d2c44c2037396780db4c7928e 2013-01-18 16:32:44 ....A 65104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncd-07240be46ee020d69a26c07165f3d05e5aba793b6f5612b3abdb0a4fe8aafba6 2013-01-18 16:50:10 ....A 62104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncd-0dd6003ee5cebaa2b2645e01ec7a56f90ce9ae60478c54203af46daa9f1155ef 2013-01-18 15:42:36 ....A 57104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncd-0f877dd97d470f69b0ed7d212048759a721afbe19b516899427037d1199c3c40 2013-01-18 16:12:20 ....A 54104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncd-15e2313ed5a77f8274e77571b9e276f0408d006180f12ff523d47b3fb626507b 2013-01-18 16:19:48 ....A 74104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncd-169611a4716cbf56832fb0d0ce892a5606a961dae45a43a522d79350a3096725 2013-01-18 16:45:40 ....A 74104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncd-2183321af38986d79e99bbb719da185d2a2ae09009529e8e5f681fe8804fe35b 2013-01-18 16:47:16 ....A 68104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncd-21abedc1df7abfd7fbb1076987cdacee17b3c415e830cce75cedae82983e0811 2013-01-18 16:31:34 ....A 63104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncd-2dda52e78b221889d06304a69351650bc43a5d5f6707b501c40e788bee0d8a38 2013-01-18 15:46:32 ....A 45104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncd-2f379ba78dbfa6024095123385080ee1eb71f6bc61c25c45f728ae4785319c86 2013-01-18 16:41:04 ....A 80104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncd-30a7972d0ae5fc6ad8a1873ab10266a0d30958cccc8fb3fa93d0a63039d28234 2013-01-19 16:46:16 ....A 62104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncd-31d04fae410f263a0dd94390b22e67a938ce7ae60db91c69b29eae1aa12bb47d 2013-01-18 14:09:48 ....A 74104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncd-388828f525d4d92d8ac8ea30f0614f6c3830f075211acbeb22a477e82daf106e 2013-01-18 14:10:58 ....A 45104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncd-38adc6168373f08cb5d41e760c35c5bc2b9116aba8171ab14cee5cedb1c32a80 2013-01-18 14:04:52 ....A 73104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncd-3ac00f51fac2f6e258b46413395da0368017b56414bd8638b4fe1b915ff5af11 2013-01-18 14:06:02 ....A 49104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncd-3b8f1f76d321e132e718d2ea26e695f189cb2091de50014e8c102346b0b37e73 2013-01-18 14:09:34 ....A 61104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncd-3c55029ee5dd680e67e3ec4c11fe2c762eeb1e2a17ad41d715d5c586853463f2 2013-01-18 14:12:32 ....A 71104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncd-3dee7ff236137148412b1fa263a55b4f60f5259b972cd07ce8a540da149706ac 2013-01-18 14:14:12 ....A 55104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncd-3f0ea816f078b87e9040909700f1dd94359a5d034745c1fd5f0e4cb83fb51e7f 2013-01-18 14:17:34 ....A 75104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncd-40ffb3f192e550ddc4719b948e477230ecaa7a79481c9740a37c1030f91c4e49 2013-01-18 14:25:48 ....A 53104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncd-44e7a0b29b77fdb19b74bf86d4ca93069b992eaafd8af2e91c051ba1ed2ace0d 2013-01-18 14:27:28 ....A 77104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncd-45736de7bf0583bbd8d9731ffcc8e0e13a5c60cbed55161c7697650e8eaaa8d5 2013-01-18 14:28:10 ....A 67104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncd-49d14b40a429707c4fafb6bcf902a2aad724d5abb7f7645a7be6663708d37b48 2013-01-18 14:27:50 ....A 53104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncd-49ecb607da4cfc0fe1cd12068b8511c8f5e5f484f92bb6a8051485ea45899ca8 2013-01-18 14:31:52 ....A 70104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncd-4b31c192c53c72e00f04a60746e5ae7986937fbeea1f70f08d5f41046f6d6bd0 2013-01-18 14:32:54 ....A 60104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncd-4bbdc7825561b531c53e3b1a6b8b53a59f2e009559c85684909fd65b936c3d92 2013-01-18 14:37:54 ....A 56104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncd-4e93013103e8f07dc282cade3df94c85c975943711b0827a5e6764fbfe31317d 2013-01-18 14:38:02 ....A 56104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncd-4f0be178baf056b86665b45fd3a3b0e89c4478802f04fa98599e6e380db81041 2013-01-18 14:37:52 ....A 56104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncd-4f0f4081134c4aee4b70fa0d70bc1cb7a49305429c497190008b14571894c602 2013-01-18 14:38:54 ....A 63104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncd-4fe23616ba35aa8e7cfe7de370b9ce7b31c432294a84bd085a1bcafb18b6a0a9 2013-01-18 14:40:50 ....A 89104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncd-5a80110c9fe2266152b824927b692d36489b7cbf32674a32762bc920b454f320 2013-01-18 14:40:56 ....A 67104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncd-5aa5aae633fdd3febed4075a38f67784dd651e69053a093bc26a1877816290ce 2013-01-18 14:42:14 ....A 77104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncd-5b73f0065b16b91dcf21360120b7de10eee10fd632db272f3a7022cd189c0479 2013-01-18 14:44:56 ....A 64104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncd-5d369aeb713b896dc1fbbd8225d7bd4310ebff5b41d2222cd949233dd794c1a5 2013-01-18 16:06:00 ....A 71104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncd-5feaeb759d6c14c676a6e064a9f6eea3da632505e5ecdced5597d3afb10d21b2 2013-01-18 14:49:24 ....A 59104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncd-6ac03146a5a166405186cb6ff56c05dcc767158405ba3a05839f5479a5082175 2013-01-18 14:50:16 ....A 72104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncd-6b9416a99a22b735aa26b31cd0f6e9bf3ddf0a7c36cd4afdc0a702c4ddd80c99 2013-01-18 14:52:56 ....A 71104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncd-6d66e7d5ea0d3359cdf6129b83c121f44f061bf24d0c0493bdb96cf2ba2ea3a5 2013-01-18 15:54:12 ....A 59104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncd-6e6e9e8b2f816da9da14de44d92ffc9dac89b2ff5718d656923da8fc4dec813a 2013-01-18 15:47:32 ....A 65104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncd-8a0f65566e3dee55a8b0b8cc1bc922d1f56980488b9da51c2dccfc4d9804e880 2013-01-18 15:45:56 ....A 65104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncd-8af82180089af15b90ae04046a49ad5275ceac078d65092d2fb722e240f1a3b5 2013-01-18 16:02:30 ....A 68104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncd-8bc6dbcfeeb0261c96d1de4e9b03b9444f27bf7c261d9df9509e1d75d5e9ee18 2013-01-18 15:09:50 ....A 61104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncd-8da3db994dcf4b8ff8d1623560343eca9770279b6384b00c03ce4069fa4ae21b 2013-01-18 15:12:30 ....A 85104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncd-8e99e5de45addf0e4b2288e59e80b4d07dac9583bb47bb9d1457350736452527 2013-01-18 16:19:28 ....A 72104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncd-92d45283315fba2d09d3855a96cd88d79e530437b4ff2bde813296b9c8c0730f 2013-01-18 16:12:22 ....A 62104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncd-94e4e97d416b4f05a26870c4f4b8882faaa523b171836c9b8204ecce05ae8168 2013-01-18 15:58:20 ....A 67104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncd-d1855a7e1d9c26207394e4a2bcb0ccca691e7113e371f38ff94373429efec6f5 2013-01-18 16:37:46 ....A 52104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncd-ec9abfeeabab26ab3a3ae314084ad0cdce6ec359d808ac31616edbd6d5339644 2013-01-18 15:49:52 ....A 71104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncd-f2a0e78c311a12ef7046074b11787ed6c42f4fbf00d87f1d871874c9d562003b 2013-01-18 15:55:46 ....A 91900 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncg-00f74b72f66db4b85d264b6d54c672a630a8f0d4753a0eae757fd2122d3ed1bb 2013-01-18 16:36:50 ....A 60596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncg-01a89fa983cfda21a4d65f51e61e7a04204402398aed528864c5948bca3b9412 2013-01-18 16:02:06 ....A 66596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncg-10da51ec885b78b736f98b3c4c7635c307df6d0aefe74eb3fe3e8baeda62ec26 2013-01-18 16:47:08 ....A 60596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncg-11e600fbc51e15ccc94e2b03f3dae62c042dfaf8752f0afe15e577f292045543 2013-01-18 16:40:54 ....A 58596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncg-2131544f53976715116a0b221cc320d4ee8e4936ed6ff0841dce02eb65272ce8 2013-01-18 16:30:42 ....A 71596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncg-2e4c33093d6fad0295dba29ed8ab75462a84fef04fdbe0b94ae98c542738b41e 2013-01-18 15:53:32 ....A 60732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncg-2efa37c2e4dd969ff56be08f1f521a5da1cb4995e7fb10db1a00d4056becd8ef 2013-01-18 16:08:00 ....A 62596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncg-34a76d13ab5b2f6cc7b36410a406124f83e273ef851f7d9af100a2f5260a7c8d 2013-01-18 16:08:26 ....A 72732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncg-34ad74f3dc9622fe23b45a19bed577e4cb233d06c0d611da473e69a1a36f0554 2013-01-18 16:17:34 ....A 63596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncg-35aca66a4efcb2c5285c29ac722179f5f31dbb3ad26a5972739e079a15a16c0d 2013-01-18 14:02:04 ....A 79596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncg-361257ccdaab060739a44f5151c06044f6eecf34161f560bf3a39ba7d2cf814b 2013-01-18 14:08:40 ....A 65596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncg-3859c3f6ed7ab30d3da6700f042a3d1b848da72b1dcdbd37d2cb4222bb157a78 2013-01-18 14:13:06 ....A 57664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncg-3e58a9f4e2baf8c579acd37c4ed1e9cea72218c41c504aa5ece479bb11a3b2f3 2013-01-18 14:15:10 ....A 65596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncg-3f1ae9bf58dc973effc77ad68c540e8d545b9173100197d1298a32e0db9ea5f8 2013-01-18 14:14:30 ....A 74596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncg-3f60c22cc3a56768c3c797d645bf4379c1c9c4220c6a95ce80e61586c497edd3 2013-01-18 14:14:32 ....A 61596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncg-3f671848b9aa62e5e436783b3c3f2d9951049dbf08f26f26bf4f7418e2959759 2013-01-18 14:14:44 ....A 65732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncg-3f9f00b515922e12753fbabcb987f02cd8387807ff7250f68b8d32beb368d822 2013-01-18 14:17:00 ....A 66596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncg-4095fc6632937db98e48ae79ff542b17199d11c9dcce87c153e6502936094435 2013-01-18 14:19:02 ....A 57596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncg-4203ca8010299c59ce3b9972d1c5d002061a34d78655bc924354fa7fa2cd62a9 2013-01-18 14:28:06 ....A 68732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncg-4544a07c55ba33c35d9c5a12082e563c6dcb20efc4d3d3d4ba562ce0745c8d47 2013-01-18 14:28:06 ....A 50664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncg-45456155b2c45d6fd36c582f28adb7426f8d31fccf4479ecb7afbc2f901975da 2013-01-18 14:25:22 ....A 58664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncg-492c9b4c5ad959c0a290f47406790f147ce5d90c3b9dfd802b0c70a14a2225bf 2013-01-18 16:33:52 ....A 79732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncg-4a7791ac7302e05e81314d6d0214809611ec3d45532e05d8088e810f7faaf7c7 2013-01-18 14:31:50 ....A 63732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncg-4b0aeadf9b9039ae3934495de79e8e72dc81feade10884854bb0badb3d186306 2013-01-18 14:34:14 ....A 70664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncg-4c6e78e6bc2ff120f19e8e0b14fc573abc041f02874ec3a241932d849aedb99c 2013-01-18 14:34:56 ....A 63596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncg-4d32e2fb14c0c227353abb715fa0335d3e5fd61c1b723ff7abfa1b23d7f7805d 2013-01-18 14:36:12 ....A 62664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncg-4e3ef90fb58a849c3e91341148c0c2d05a753ac44292b591d861a6d3a9e5e37f 2013-01-18 14:39:30 ....A 69596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncg-4f7d9df140ab45c6756b14deb9225b50c9e40246e07cd004059d054282c48380 2013-01-18 14:38:26 ....A 67596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncg-4f990a2395fec6438c8f985088d1a0d2fe0461c24342959b3c06fe33587c2f9f 2013-01-18 14:39:08 ....A 62596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncg-5a0e019cbae7062e94009bb8ffb06b6702901d2a867fda9aa002de004ed4a334 2013-01-18 14:39:46 ....A 55596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncg-5a4f1894649fd58532e0a77dc681400a83c1f1f1db70429fbd599f3a45b1876d 2013-01-18 14:40:56 ....A 67732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncg-5b1ab7b7f4e1b386bb35608b690e1883b7fb745ff2914a54a4e160803867d841 2013-01-18 14:43:04 ....A 94900 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncg-5c84c94c07bf36429c9980ed9366f51c23ad48f7922b78fc1c3aab7d23920fd3 2013-01-18 14:43:06 ....A 80732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncg-5c889f9590871b14397e6224dd69d14ecd914b994ef378140b1c31157cbfd84b 2013-01-18 14:43:50 ....A 75596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncg-5cecfb80d858f5d05738605ee123d542df28f04ed82549ec26669c596e00aee2 2013-01-18 14:44:30 ....A 70596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncg-5d77cdad1b11f3f628fa3d201516ea004aa9c64bc36a3009d7ce8f3ae0c33140 2013-01-18 14:46:20 ....A 58664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncg-5e36ee95d535e73b252707f3aa98b1843531d8701af8b16df767ddeda988f377 2013-01-18 16:04:30 ....A 80732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncg-5fbfb4e3dcadeb4f08d04544984be21113c65d9f250fdc91ecf7109c0a96554a 2013-01-18 16:28:12 ....A 60596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncg-62b3a0e2864d829138020b4d6e05b8156e5a11d48c61d958fea52c3e379ea104 2013-01-18 14:54:34 ....A 68596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncg-6d97746af1f31b13ba91ee63c2074f4ea0e05a65577110c60b43612108a9fbbb 2013-01-18 16:29:34 ....A 68732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncg-89a0afefc7f3b63a5dfbc46ab52766e92932c7683b94aba772eff1a891a8fa00 2013-01-18 15:50:08 ....A 68732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncg-8a1a4731c2b70afece5fcee519e3061f2e2c4f737e1df6b218526120bc88cde3 2013-01-18 15:14:36 ....A 60596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncg-8a75c3fee1a8395eef295faab1ee9d82e910a416b285680f7e2a62d411180fca 2013-01-19 16:44:40 ....A 60596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncg-8d86adc7826023563b4e05194936c1e1866e076ed304364c660290dfe6f72dcc 2013-01-18 16:11:08 ....A 61664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncg-94d9ebcd7470c63ab4345762dbf70728be5ec6be25cc32107f730edbb33379d4 2013-01-18 16:34:40 ....A 76596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncg-c9de2d72b10d6e7072dd99feae74a877915f0a0f03d58fc4e4cab91ae45517c1 2013-01-18 15:43:32 ....A 80080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-000b0ba0d9e00001a45b65b7c862216c9072553579c2f2cfb202526bddc51336 2013-01-18 15:42:34 ....A 66080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-000f7d7e514f5f2e1c35a3ef156310d16513cf554d57165c150a412bdc7c6acb 2013-01-18 15:51:26 ....A 65080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-00341a1c23b4255eab6ae1baf664d80c16f8fd5a8a7b513dc59681bbc7237b26 2013-01-18 15:51:26 ....A 65080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-003d3da60a9d0e4767de44e31fff1e2bcd0fcd97c9870e0bd6ac40c0f60e4fef 2013-01-18 15:54:12 ....A 58080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-005b69e9aa8115e391a29de46fa0006aa53107edae4441fc792b10009ee1ed4d 2013-01-18 15:46:08 ....A 81012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-009dee63d17d2e8306c4750e53d2ee0d269925f907538bcb78014845524b7d8a 2013-01-18 15:51:36 ....A 61080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-00d6a1eb9f793a30cd2f66fadc5c2f59bab7c6fc3d3f06d9544cb276fdd87f4d 2013-01-18 15:53:02 ....A 65080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-00e5fdac1955a161262d4419ba53eea69f90b64551e4d9d44e2c026c05afa011 2013-01-18 15:53:04 ....A 50080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-00e86ebe5d8c5761074b5fcef59a9145919a999b25d1de03d80ddc8999b43cb6 2013-01-18 16:46:54 ....A 59080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-026ff68b43619622732ce97762c4f9813839fe90064f2b810774d933a7d3a228 2013-01-18 16:50:10 ....A 76080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-02aba51e8c7caa61db014cc845ca3c959ecb9a1a056c332a2ed762ebbad0edaf 2013-01-18 16:12:16 ....A 61080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-0641e9f923a2878180d08333b8e8a0f00c91ae4d1524f6c75454bbfd0cfae2ad 2013-01-18 16:12:16 ....A 65080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-06426f84bc9df371c3998dc2b6d46085c8411678673529de9f038309b82736e9 2013-01-18 16:16:58 ....A 62080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-06793f2b5e44d3fd591203d704eceff662ffed7b0528406bc461587243d842f0 2013-01-18 16:12:32 ....A 57080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-067957fccf8d2d89521f26e1ce70a486871d2ebda79bd60d8ba5a106bd83283d 2013-01-18 16:24:50 ....A 58080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-06deaa4c6dc61179bc73e282c78acc6bc4b72fb9fe5cb14f16a9c652c3eb8162 2013-01-18 16:19:30 ....A 78080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-06e3a420bb802619842db6ae264ab17621f5e1fd843dd91711611dff0edc5f65 2013-01-18 16:26:24 ....A 56080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-0e834e38e8af6722bd2f07ad70d3dd51111156bc0246c4a2e90bc1509780d9e3 2013-01-18 16:24:52 ....A 64080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-0e87889ef4e5f25614be41151c3050d7144dad0f55d186e40012455b4003b93e 2013-01-18 16:28:20 ....A 61080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-0ec188ab3dff55d8a8784ed5fc208c79525487ee3100f4634e9cfe2ab4d7a355 2013-01-18 16:28:20 ....A 59080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-0ec832a0057835bccc2c82270a21fb9ea278762c747778e418f7b6cbe630c6ed 2013-01-18 16:28:22 ....A 63080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-0ecc8ad94081ae9f5200235097fe5bce2951bf033ea42a7b4b6d84d848493256 2013-01-18 16:28:24 ....A 71080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-0ed579db72e7da50462234ba7ecf0f103b652541a193917029ecdf90e51a91de 2013-01-18 15:49:02 ....A 49080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-0fb8ae249040e34ea0d71b7035f33edb077bb404475ac3fa13c688bb00a756d8 2013-01-18 15:50:26 ....A 67080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-0fda544d6d0ec66a281e2f18828ec1858be521321757de912cd1d26724d10da1 2013-01-18 15:54:20 ....A 65080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-0feca12451a2054ca4787a2d67fd97cb607a11c4c688610161e49644410ccbcd 2013-01-18 16:01:54 ....A 52080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-10e426f70a269eb7a987a6fb425bc050c5f128efa75b72bf23e44e33dddebff1 2013-01-18 15:59:06 ....A 68012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-10fa6ca1f6f6969c072b7e6559d66aeb96d9a7ed189254d4df79df6ded43b8e0 2013-01-18 16:41:48 ....A 64080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-11845cc071e20348ba7c85e0c9cdb8883b4ea2ca661f867292e36e8c883f40bc 2013-01-18 16:46:48 ....A 60080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-11951ab21e4d08bdaa4237ab088de26496f094bf73282fc07bfd81e40e2e7842 2013-01-18 16:47:08 ....A 77080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-11e802da23892983371805138b4f2b749b9874f90d0e6b0e028c38ad00785981 2013-01-19 16:48:40 ....A 60080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-12af7c3b838142d162ef06ca7e2fb313595ed660cb33b5deb1bbca3ea07ce5ac 2013-01-18 16:08:46 ....A 51012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-1595b38c8e783caf5ee28e3d717400e6e9889c75365974179a6fd8106eeba321 2013-01-18 16:15:46 ....A 50080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-15c747f42b0a7dc282e513922176b7bb9eaece8c8d78d7b37a13f22f3f69b561 2013-01-18 16:15:48 ....A 60080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-15caf05c0e251a94e84cce490ac99bcafd372ef3c658fff1d804a5edccfefced 2013-01-18 16:05:22 ....A 56080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-15d2f8bdd1674ebd8ed75a56b3d5411647b3cdac647a10866286790e86bd9852 2013-01-18 16:11:06 ....A 79080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-15e8b701a274908aab5ffa5eddbd25fa454e06676916ff89c40f2f93460c272c 2013-01-18 16:12:20 ....A 73080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-15eee673e9035e6f8fbef396dc0e685589306e513424f61765e5e24a314ce99e 2013-01-18 16:14:30 ....A 61080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-15fd7c2f399df33a5722a33d8ff04216c7328766aa340a00af6f5cf9dad596af 2013-01-18 16:19:28 ....A 60080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-164c848bb002444f19b44d440ec6b647f5130487cf599c6bb0d22ce769bb3072 2013-01-18 16:32:50 ....A 48080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-16c09d8ffff116d1ac8eef456552f2e7c9587bf80adb235890212d844c4c30c0 2013-01-18 16:32:54 ....A 65080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-16c439f6efffd20be7f37b79030d8b77aafc3d34030e116aa6ec63060e708803 2013-01-18 16:33:00 ....A 70080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-16cac52abe882293a6ffded6da68a42d7c46653459c3dd3c2acf10f3009fd3c2 2013-01-18 16:32:32 ....A 57080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-1e5ad0eb52377192ba748254dceb4ddd9e50045e2f818a72cd287c33aa9d56c2 2013-01-18 15:54:20 ....A 69080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-1f4caf4fb15d98ddb460cfc14c1879d0c5384a87fed8dbab05990eb0e266da69 2013-01-18 15:52:50 ....A 62080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-1f578ee514df475aa38f89e37fcc321d39c77b08e7d6a510fd006afb968e9c55 2013-01-18 15:42:48 ....A 79080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-1f7705691030f7fcdb3276b6a2d6236a789606296ac6f6f881156c714abe64be 2013-01-18 15:52:48 ....A 68080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-1fc926c20a57c7ec0181ade31e1362146dc181c5cd4e6a79d08420f2769a7119 2013-01-18 16:36:38 ....A 58080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-20cb22f856659512610be9fd3cc30406abdf0b26e2acb82cf6305a2e7aed6529 2013-01-18 16:36:58 ....A 68012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-20e3a805f13e0c9c8775baf21244388379e7c14921a99e3452349e0866f7934a 2013-01-18 16:37:58 ....A 48080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-20f0da399f820bdc89db52b7a13a67453289965158f22e980e267bdea76b4e6e 2013-01-18 16:10:06 ....A 50080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-24b431d2abb3da98c6cfe28126254a481fb4f0f4707a45e6c626b4c9be9a16c2 2013-01-18 16:15:40 ....A 62080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-24dd8c935beb2fdc7bb7e9501beb7375548fff00c7ac7e402eb8416277f2e290 2013-01-18 16:18:16 ....A 82012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-24e3040abc84983d0ded494f727eeb4fb19dedd20e0419e16125aa8e8cc417b3 2013-01-18 16:18:16 ....A 54080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-24ed91dbe4fa79dda6a7d8e9af47320770d322da8ebfeb6f7150a94d67665525 2013-01-18 16:21:08 ....A 66080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-25cb8987034f2cc57c67efbcdc17309d472f9aa4db75fce998f32aaad6554ef8 2013-01-18 16:38:50 ....A 53080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-25daba93758c69890ee11731dc2ac7e0e66fa738defb79707eb92ea1b3e44589 2013-01-18 16:52:12 ....A 69080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-2b1a717e0ea54cf6b2162e530c7f88637c176f049c3e81b4a897cf8a270eeca5 2013-01-18 16:25:04 ....A 56080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-2d489a536b7000188c65eefb73b727200375fc223d6e029fca5c51fbdf5b8cf8 2013-01-18 16:32:18 ....A 71080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-2d71da03d82f390fe2f42b4a0ec8f2c7dbd2d3c90d1155e79d13a8642b48f26f 2013-01-18 16:25:08 ....A 64080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-2e2164624c3e526f1f0710506d3927e336458af8535c0ea39e1329357a2aad25 2013-01-18 16:25:16 ....A 68080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-2e3ffe932f3210bc2fd80361c1a74e98ece61fb2ce54fc21f2fa705b3e37966e 2013-01-18 15:45:16 ....A 62080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-2e9daf0889da844f40d61220b2ff3eb9f9c83ea5648ebf4a6328af57c29159b6 2013-01-18 15:43:56 ....A 58080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-2f5d30adaf5d35dad8d12946eed61d46677a3008c4bcb719cc3a5096a3810624 2013-01-18 15:58:44 ....A 71080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-2faf22c15d82c9859563af5ba512f39e431f030ad3648ed63d3655acae80f147 2013-01-18 16:08:36 ....A 78080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-302bd79da8a0c9d3e673d86d7b08bc403fbbaa0a2ba05ef9f5b08158e76944bb 2013-01-18 16:35:16 ....A 72080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-304b6ebe8084e671fe2aaae5224e953b9040b409090f44f84b0f02bd7dbde6f2 2013-01-18 16:35:16 ....A 59080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-304ce1b32475813d2beab73da9ba94227dfc4de835a78412ba7a0d89dc3e82c2 2013-01-18 16:43:00 ....A 69080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-308b6d3eab7fb723306840dc279ab3428f90a3041f4c056d43fd52775373f10b 2013-01-18 16:43:04 ....A 50080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-30bd321df9c14a062768fed21f654c318d233e2e8b53f5fa8a9e93d171b68594 2013-01-18 16:44:26 ....A 73080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-30befe8b48792f7d9012f54cbf29179a2c06fb05a698fd8cb332f82b68608e4d 2013-01-18 16:43:46 ....A 75080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-30efa8d98d91301c16c44ed2c77e4a02328ceba1b8b519791f659e937fd43249 2013-01-18 16:46:10 ....A 50080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-312505d57eae188ee29439f23eb4e712a01f4fbf0d8ff1fac6ccaf04b47458d0 2013-01-19 16:46:32 ....A 58080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-31ba8981896d7dac831894ac3714b12373f2e476437fdd4f07b62b87efa7197e 2013-01-18 16:04:12 ....A 73080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-34e37bfb871f4a500ad86a2880422951119b3ae03ed8f454f43939679b829cee 2013-01-18 16:08:54 ....A 68080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-352112ec7712a4f9fb1a19ec0304a0b9b7e01057a1d593f2adcea22bb8781f24 2013-01-18 16:18:20 ....A 75080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-3563ae1e8288e8985ecc67a4d9fc8c77c4ee85edcd403183ea69f713b0afb9b0 2013-01-18 16:26:22 ....A 71080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-35e6318f9d7232bb6e10981aa7de0abea3cf8f97db58f670538af7ecc892783b 2013-01-18 16:21:18 ....A 53080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-35eecbf3220452eb44d70d4a6e389e06600df07b657e6a1e90e86c848ddc0cd3 2013-01-18 14:02:02 ....A 59012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-360c88be66552ca00e498a8427cd0bb7d985248976758753bddb211f30d18fb9 2013-01-18 14:04:50 ....A 53080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-3667d8e5aef734be3ed4191ddd9552d9da62ac306787708635254556228af510 2013-01-18 14:04:46 ....A 69080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-36922f0f2837ddd98cfb4e661ea0357898a71a503ad6a2690acead3e6229fd6f 2013-01-18 14:06:20 ....A 61080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-370f901d4e13068c73a16f0b49c5d815159802a3c7ee648cebd0f477a7f81a21 2013-01-18 14:06:28 ....A 58012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-37222851724b568854f711cec649f69e6d7420fc6487818bc18524be29203587 2013-01-18 14:06:52 ....A 67080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-3768b915e0a26ed6e50972120b3ee2cebf1d622923b77efbd1e960dff1381e22 2013-01-18 14:08:12 ....A 65080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-37a806f670332049b8f42931b7d460fdfbfa17b2d2afbbf083901dbe3e33cf49 2013-01-18 14:09:56 ....A 50080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-389fdca899473d708a30e9003cd7facd905bb1c819869d99bfee5385034c129f 2013-01-18 14:10:02 ....A 65080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-38b8d7988a2ddf6df6ca1dee6e58efbbfdca46d417268db1962c6488f14f8c55 2013-01-18 14:01:18 ....A 48080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-39d81c41f6d20a04ea92b8c28a3ea96be0e00335b565f9ba0bd2e7ecd647ae4c 2013-01-18 14:01:22 ....A 71080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-39da514b83f49608691594c5461010825e715f79fe1c18578c10831ab5f0a4ab 2013-01-18 14:00:58 ....A 70080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-3a2c6da1617a562520ffe233fae874e350c88ab7761c31e55840d6f228d6701e 2013-01-18 14:02:30 ....A 57012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-3a69ecb77c4c72b17eefce5edaf654ad84156b52c74af29883665883ac8f27e9 2013-01-18 14:03:04 ....A 64012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-3a705d884ea961f77a716d6f6f04f34e8f49ea6739865c674235a4beb6f11fcb 2013-01-18 14:03:10 ....A 64080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-3a78f964562372bbb6c0f516cea611e7c5cb64b09bf0b82299e3c47cadd6b162 2013-01-18 14:04:14 ....A 67080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-3adaa1ad77a340821cf96fd21291b8778993b49c796dbac5cabde93e32f060f3 2013-01-18 14:04:52 ....A 55080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-3af3e4900a8fcc088724792ef89aed351f7039cef27baed9cfd7e4fc91922509 2013-01-18 14:04:28 ....A 64080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-3afcd99715ef08bd0e7576219a49a8e3787f0c656c96b9372fa12a00c6ac5685 2013-01-18 14:04:38 ....A 47012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-3b2274b6e92a729179aa61c68467df3016807e7febcf1f5dc11d3eec17522f0a 2013-01-18 14:04:42 ....A 72080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-3b28ad9a41e5cc324f737d455fbed86a4ba82e6a2f1167102c44737bdfeaf71b 2013-01-18 14:06:22 ....A 71080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-3b3b5f5cc5e2f5262b081f7d70c0c4675e03c944c1d81edd861aacf08e61e001 2013-01-18 14:09:30 ....A 58012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-3c2d4f51066d6d87bcc84d556003b0559446830a212ad39aa5f79f09fa88eaf0 2013-01-18 14:09:34 ....A 59012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-3c42ae1001d3951820bb13996627ac3442a85926958cb801dbff841271f0eb2d 2013-01-18 14:11:02 ....A 70080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-3ceb83e26984352fe497c741caa44f1b26771aec3d4c307ee8f0378d2b11824a 2013-01-18 16:29:34 ....A 68080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-3d1b5fc93acd38c03b90c8000da2f2696d5df262fe5790d819c7ce18b52c1725 2013-01-18 14:12:28 ....A 70080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-3d2f96807e282bc357f0b7ea58061e5c3c4e4c726b807e9e1bfa0a0f27024fd6 2013-01-18 16:26:24 ....A 60080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-3d36c07c652d7beb7c8ca00045f25e58655dca237dd4727bc439ef3e4a9174c5 2013-01-18 16:25:40 ....A 60080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-3d531988cb41c27d015ecc21ee6f50e027038ca7433ef5d46b81b29a896d4ca6 2013-01-18 16:27:28 ....A 59080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-3d61d501614db3c6f5382eab5beaeda3e9ff1b029e3e033755b96bb769668c88 2013-01-18 16:29:08 ....A 73080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-3d99e17b2c5a9395ebf9daff5f35178fb887c3044f35348242427b486887e40f 2013-01-18 14:12:22 ....A 46080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-3dc2b4fb23b1bd089b806d82cf50576e5aeb75aa483ae96ab79dd56f23812fc1 2013-01-18 14:12:08 ....A 53080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-3dd2b3cbe4bf4789426313def16172a81921c31467be80d33cf66dc301dc76bc 2013-01-18 14:12:46 ....A 52080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-3e222685c43bb923347df6caab160a821e4a4cdd19d4a5f1fafbb7169502a583 2013-01-18 15:46:36 ....A 60080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-3e24b47137f65c303636ddcf6acce03d48a6a0527b3cf246a43d343772f63b28 2013-01-18 15:48:42 ....A 58080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-3e29c750bbcc4ffb03658be5b2634ef5699e5b4e554cb480d6eecd3fe4cd31b5 2013-01-18 14:13:36 ....A 52012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-3eadf420bba0649210a662a74c332586f900d4e20b3473254d51e058bcf1c588 2013-01-18 14:13:42 ....A 64080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-3ec6895a370033960e59758f42bb4420453ae4fbec9691949191d3d5a2f0d353 2013-01-18 15:54:20 ....A 65012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-3ee92e05d28153aaca725d6677756a11cdc5ffc1b0b814e0d383ae94d8a9b0a8 2013-01-18 14:14:24 ....A 73080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-3f41673cba5d3b9f084c47a603931a228de03fe8909099b66f812f099f7b0551 2013-01-18 15:58:10 ....A 50012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-3f59ff0797eb8525595f43dc959f4d9651cc7691bae3dd1267688c19a2699999 2013-01-18 14:16:46 ....A 66080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-3fcc0d0d1909daf5eb9cd85c28fdd1a463d6d95b43389916378f08456d66855d 2013-01-18 14:15:28 ....A 63080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-3fda1aaaee8b8dce39fe2ba38737aed014cc76f18d8aa5dc4cf8bfc13560b33a 2013-01-18 14:15:30 ....A 66080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-3fdf7188796b515f19c474c3e5a709223a2b7919f34909b5584be487e05cf16f 2013-01-18 14:15:46 ....A 51080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-3fff5c9d8f28a72e5ff1c4ed33c292d93aea9d857ef48aa1f0de2e872915bd20 2013-01-18 16:43:04 ....A 53012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-40526ffbe7b18a27c74bc938dfcb5a44fbde8e18feb57addf7b23984a02456cd 2013-01-18 14:16:24 ....A 69012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-405e8f20568d309ae64a9df62d513c5671bb30022636bc45e9e71985f31874ae 2013-01-18 16:44:30 ....A 65080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-406548d6c83dec728e0dccf71b87960e20371b3d65170f4842c01a10f30f8667 2013-01-18 16:43:52 ....A 65012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-406bee6700fd170795108b9250831d79b0df16fbe916fb78b9166e2254493881 2013-01-18 16:49:58 ....A 68080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-4094a55b2c0f75ffc7e05cd78bc644398d35e9f7e9746cc1b7e5768f7e4c913b 2013-01-18 16:51:04 ....A 54080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-40c47b757af973b8c5fc28710872c8aed2d32fba2f119404dbe56bbccec4b510 2013-01-18 14:17:20 ....A 70080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-40d67cbc1f26812799bb163a358d745bfa9f013641f8928b6901e7987405d677 2013-01-19 16:49:26 ....A 71080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-413b18d520cd80d78c445f5237f473d40912ed7ed7c88bdb3e6484e7fab04613 2013-01-18 14:19:30 ....A 61080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-418ac301acbf1a33c3fe4e9cad671806406dae29635ec8fdbbf39d5cb3faefd6 2013-01-18 14:19:32 ....A 68080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-41b8ceaa45e5d0644c65ac085dd0a89bd9d98ca7b9786184ee706d9ab5285f5a 2013-01-18 14:19:32 ....A 83080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-41cbdecffe287a9b85aacd4fa64da0bf3a61b48d57e96d2d130ba6ec91e6bd61 2013-01-18 14:18:48 ....A 68080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-41cd03f13922a78dd18145016b95cae512b52a6c16a9318ac2577bbf4b94a286 2013-01-18 14:19:34 ....A 64080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-41dd031a6bff6d0a98a6af025692826d58b42d1668c0a432779998720e0c46c6 2013-01-18 14:20:34 ....A 70080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-42b9ed6289e31821dbceec7c10d2c11a5d4143eb41a9b4fabc22555b36660910 2013-01-18 14:21:42 ....A 50080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-439a24199e63748bcd4e6fd892a9362e76a44d5224dc6d25343f4abb3815d548 2013-01-18 14:24:24 ....A 63080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-44681f918c9afcf7770a7cb980b170cb3818b63b8dbfeabc3d60cc2cd325061c 2013-01-18 14:26:52 ....A 70080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-4516e301bd7f9dad9660d89d396bd937623917d42a2820e3f1ca72abafe2aeb0 2013-01-18 14:26:52 ....A 72080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-4517efbe8344e7384f4e234c8337d842e2928096bfe693e3cf648884bcbbe95e 2013-01-18 14:26:56 ....A 76080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-4523731ce85d12ce5ceb212b046658e5a5ba62f5eab939a91ad4746eb73c0ad2 2013-01-18 14:28:12 ....A 63080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-45369e5d683f44f2bd2aa7a01975685b318e699b1280587022176dcb8c59a02c 2013-01-18 14:29:16 ....A 66080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-45a5df272a538c5069620c3dcb7aab76fcdfd4a617bbe3046500b39de065c5d8 2013-01-18 14:30:22 ....A 57080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-45eef2719bed15e163eaa372dc1889c1d061ff6b1d181d406bfb4e31f7be3d2a 2013-01-18 14:29:50 ....A 78080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-4660e41c93da893e9d858321bbe04f2b56faa608ce4f1db7c0a8e920e3c3e6f6 2013-01-18 14:31:56 ....A 59080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-46a692bb2754d8efa06ac5de6f0b5ac584e8c7342bbb89de675b293b6b2387d1 2013-01-18 14:31:46 ....A 58080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-46ac2ebf1b73dfb1f5628f696748f13f54e0b21377b0849a66cc2ab5f2a6a15c 2013-01-18 14:32:02 ....A 56080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-476438741d69301c09e0e9d675c47b0774db7100035607b912ee6298aa774965 2013-01-18 14:33:20 ....A 63080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-47db9932f106ab2286bc201b8a44d170301f36d0e87b7f5768b3eaf9fec1f78e 2013-01-18 14:33:22 ....A 49080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-47de5e5173bd6ddb3bbad7d2940b63233947541354f885a32390ec5f14381cb5 2013-01-18 16:16:58 ....A 57080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-47f9e37e620d591d319c9ad54475d4de542a1f89e6ac91bea460076769052401 2013-01-18 14:22:42 ....A 58080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-480a43140684e64eef4f5b2e143bbe2966338dece01473c6594c552de4a55100 2013-01-18 14:22:04 ....A 44080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-481188ff876a779008c523fca28e0f39a35640ef7425d0fb171bf596fc476853 2013-01-18 14:23:38 ....A 57080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-487ac9038edd8c2c6d53775d33d01a58721d7bff9339cfb7a3a4d071228e1392 2013-01-18 14:23:42 ....A 67080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-4884aff3e8f9793cb54a1dcff5ed65edc838d4ca5b86eafbbebc418658bca715 2013-01-18 14:25:22 ....A 75080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-49079e89b2da062c63930199acd701929adeed85e27f5b17712d3d1faf7f1b81 2013-01-18 14:25:20 ....A 78080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-490c35b853781b5914c85f679952ee3fb52680feb50291ff2032c3f5459529eb 2013-01-18 14:29:22 ....A 66080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-4a4b1f847fff16a0594325ec49bed10f3454a84479dc9d04ebb3a0888e5eaecc 2013-01-18 14:29:16 ....A 49080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-4a596c7f6311e585477c4f897f4df6cd4e671cc5b112dfc2fa2dcaac0a59b957 2013-01-18 16:21:22 ....A 62080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-4a60db91a3a127840a587d4e2de45aebb477eb47705eefd396696ca8501d893e 2013-01-18 16:21:24 ....A 58080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-4a65aa68aff9772bd841b6bb233614503fddae13d86bd58402478816aa5d9795 2013-01-18 14:30:30 ....A 75080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-4a94434909ecff61b7ab2ced83d88149231d1240cb0c863a0477905ccef2112b 2013-01-18 14:30:26 ....A 50012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-4ab675092a0428ee8f6927475274e9053426cb789783fb9624c8027722ddca4b 2013-01-18 14:30:26 ....A 52012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-4acd828e37b634854071f715c4f1b962134af3bc4717edd04b6877e9ee90d71d 2013-01-18 14:31:32 ....A 47080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-4b3d62e0ac8af513bfdeb4b819ed81b7972b63d268f3944ce05d68ca455da026 2013-01-18 14:33:12 ....A 69012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-4bc753182123766f9ffd386cf960e695399831e72ce5882e07f0d10d0cbf4187 2013-01-18 14:34:14 ....A 50080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-4beb4c1eb948f1f21f97842cbf6b816f135a12e0023ae24ddb4aa8309691ea1f 2013-01-18 14:33:30 ....A 68080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-4bf73ff7c864b83d537606e9ca5ec6bdc6004bbf252ffd8d2aec5b92cb4acb2a 2013-01-18 14:34:14 ....A 59080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-4c59a69c5f103df1ee52305ad937cb2e1285634e80c5a5e1514ad0f107f64df4 2013-01-18 14:35:26 ....A 54080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-4d22a3f41fff90a32653d19daa43acea01cc3be8001de2b3ce7ed69e4610b0d4 2013-01-18 14:35:18 ....A 58080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-4d29b833c440d7bd59562d2c47f9677eae36a58eb936921ccb2743b873e1f98a 2013-01-18 14:35:28 ....A 63080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-4d310a896cf6734de6bf1e479eb4eee6653cd365e4941f814f25da19fe2f2b5e 2013-01-18 14:35:04 ....A 65012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-4d54c885a16b81dc9b762e2d9a50fadeded4e463cff876a3c060a8cd00996744 2013-01-18 14:35:18 ....A 57080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-4d66eeb399c018d5d1fdc09603f79e72d5658b44b8b14fd129eb9d8caddcc812 2013-01-18 14:36:38 ....A 66080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-4e1ff81461d16be02edf28ca7d51cb8116927ad8641cb19748ddf5839cf2304d 2013-01-18 14:36:06 ....A 67080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-4e2d39faca7ce1d3d7f6607799feac3a103303ab7fb8b4518328f132e8b246b3 2013-01-18 14:36:22 ....A 66012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-4e63b8431882f60c51450c753ef34d1a8e087858fa9ea98d6c5327872dcf6d7f 2013-01-18 14:36:38 ....A 58080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-4e757ae762df477f4aa144d4b32d9051ef058e973bd3c7d12b759f4863e7bfe4 2013-01-18 14:36:42 ....A 77080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-4e79fe9a5c7ba2de34291ec135d57cb19d71a31711608e15a8f94500b762ff9d 2013-01-18 14:36:54 ....A 67080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-4ea8aef48268de7be4f002c403e6eb94427267f88d7e3f61676403729c035ca4 2013-01-18 14:38:02 ....A 73080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-4ec8d6cd469c11171be85c22677b925c4f45d90c3798d0db579e436aa4e96413 2013-01-18 14:39:34 ....A 71080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-4f7611a2f984d75c15a3f348fe42d0fd30500e6d923d7c1450536b399abd2c45 2013-01-18 14:39:36 ....A 71080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-4f891d1339fb95a745032c549de7f676b274b14452f15153e15753655a65c694 2013-01-18 15:14:58 ....A 58080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-50655c875593d1c524cad07004425eed2d012366ad3d1550dbbac27816f9d1b9 2013-01-18 15:15:00 ....A 77080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-506ba0424b1b814cef81f860d076b8d953f6a66f46f0623f2dae5f5b9f1296a2 2013-01-18 15:17:28 ....A 61080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-50cf68c28c5964ec619207df62039c94e57d5e8d9518fa4b0944a2144ee4f738 2013-01-18 15:17:26 ....A 57080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-50e8e794b549d8a5891162a154153442df51356317667be8980e89171db06f0b 2013-01-18 15:21:22 ....A 67080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-525c686eb2033a4c8a79ff0c8b8768723cc7186499f7fe729522ac2d72bfe305 2013-01-18 15:21:26 ....A 67080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-52665bb6928cb07c69cf542e7608330c783980e8306e83e27a361e83d27d3ac6 2013-01-18 15:22:12 ....A 75080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-5297e0c4e9ef7cf7e5acde9d773e39a5f2abd373799cbbabe8f0a5ab2a2a3655 2013-01-18 14:39:32 ....A 62080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-5a357afb90db12bf6c0d30a8920143d836ba31f2953cb0d1911a9c599bbdb101 2013-01-18 14:40:54 ....A 58080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-5a9255c2ba1b1d3a7960b648fc45464d9afe639164e22ed7f9fba9cc7d435872 2013-01-18 14:40:56 ....A 61080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-5aa132b4e5841180bcef72decb1872a56245c76a2ef323a6b61b85a367441538 2013-01-18 16:40:28 ....A 49080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-5aad3e6efa63f0c9bbda8e8a26309236ca7a413c8f07a191e2b277949da0a9d8 2013-01-18 14:40:56 ....A 76080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-5ab3fae5c498227185c0c3574eb8ba9f211e249de0ecb6f2c4045550750ccd73 2013-01-18 14:40:50 ....A 61080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-5ad9a52841004033470c387bd8931243cd31fd842f32dc9bd59f4f9774e2230f 2013-01-18 16:46:48 ....A 52080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-5b314a7fd4839e5624ad8848d1cc5ae0c7f969c78910e14b426ebd353f1218e5 2013-01-18 16:44:02 ....A 62080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-5b367285bc3e464b8f9899a49fe8bbccd2cdc9584c9519d0f3a223ec6f9a6399 2013-01-18 16:44:08 ....A 57080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-5b4bf7f8ffb80d5117b2d6176c0542f8be0644efd4ac64c02f3e29d674934a91 2013-01-18 14:41:14 ....A 64080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-5b51ded097f47b06351ca4156165524b1f6c5f85e4a3fedd4ea66e354e8ee39d 2013-01-18 14:41:32 ....A 69080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-5b9413a39be196d2472a1d55853d8a194aae0f7e1957ac57b85e6a18a2171cbb 2013-01-18 14:43:36 ....A 74080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-5c2bb881ddbb68af20561ba9077501e99e84f35e0c89277279fc2b9e5bb0bc39 2013-01-18 14:43:46 ....A 75080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-5c38b32dc6c920a64ab715f2767340e72ff46290379ba0f7eee4a760478107ce 2013-01-18 14:43:40 ....A 86080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-5c537655ebc89f47221c976dbd472503a94fb6c7b7a8182f7f72c569d7c839d0 2013-01-18 14:43:46 ....A 75080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-5c62eba7e8d7c8c3e5d61127ec3f1af72d550c111e0a8ed11cbca2168bec61c5 2013-01-18 14:43:42 ....A 73080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-5c85ba61be3e14a4e630b0a6e764c4039345fcca08c2346a421fa8fc9108796f 2013-01-18 14:43:36 ....A 68080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-5cc9ddf76b93175ac22364bf15dd135d9e9be0fb84edfd3f2a682878eda45180 2013-01-18 14:44:36 ....A 64080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-5d8dc5d41e795c93a39292eaa5d94dad105cc039891630981b7a08768200fe5f 2013-01-18 14:45:00 ....A 72080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-5d9966d30d1dee94649bfd1c0a0081e7a1d34db321d3e932d3c8106fba621e0f 2013-01-18 14:46:14 ....A 56080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-5e3a3b9a52b002cfee892975c5fb944bf99d0418e29feadeb2f4bdaf28fded0e 2013-01-18 14:45:50 ....A 71080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-5e61939efd90c9de249fdaa6f4e7b1882eab14820bdd6dcd4ab3ac1cd4fbfbbe 2013-01-18 14:46:24 ....A 59080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-5e9836bd0820324cdf08172de1b098dca57dac4020ba6d7627064fb617fd6c06 2013-01-18 14:47:40 ....A 64080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-5ebdba8b88c452f942df421b126f741628d7fd26f1e440889778394bb98fb2da 2013-01-18 14:46:44 ....A 41080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-5ef8193197578e70d439312fb3ea2b635566b90d6b6f2495524122317192002a 2013-01-18 14:48:02 ....A 46080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-5f3d93b67b5265c91ab7157068abe2826aacc684edcd09668032f6c7661533bf 2013-01-18 14:46:04 ....A 54080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-5f638ec41def688904d37d5583fc8b3e6a8bdffa5765dc149a1fe33ecf953cc1 2013-01-18 14:46:22 ....A 62080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-5f7c5014d8653009f22e90d39eedcfb9d124e85b48f1146ffa6fa05e4f16c0bd 2013-01-18 14:47:40 ....A 67080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-5fc7cfcd6ec5090b40fa532fc66b1314b73da28d76c6173a674456ca0938ed65 2013-01-18 16:24:50 ....A 63012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-5fd6c967e2fbb53e2050d32adf18507560229d83b525ef74d8a95522b90fab37 2013-01-18 16:18:20 ....A 57080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-60e7e4261fb82bb7737ece723d5194cdeb66f07c17361f32a4c3a6e3f4267796 2013-01-18 16:23:44 ....A 49080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-61c251457c8f035c923025ed25d27f37ee211dff937c2131d990d239a905fcee 2013-01-18 14:49:10 ....A 70080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-6a025b0644c81b289feaf873df093fe6dc500ad1b169774261d5690a530beb39 2013-01-18 14:48:44 ....A 69080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-6a6edf23653e4cf5b9f8ba4a57ae6e1d501e9700fa6ad187a23d26c45ab401fb 2013-01-18 14:49:00 ....A 58080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-6a8b0af7ec80060895be5659e619f35e50f8d167a13e8e0c48910f33a100cd1c 2013-01-18 14:49:34 ....A 68080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-6af5969094e0a6dfc55f62618fde2b436973358b467901569e77dbac297ae233 2013-01-18 14:51:40 ....A 55080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-6c134bbf282af59bc2573080b41fd874272962e40ed2a5889989cb649aa24a0d 2013-01-18 14:53:02 ....A 53080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-6cc01854e1fe1633fe71397ae11e9f1fa4c20f8317e24242f49b01ec3a7facc6 2013-01-18 14:53:02 ....A 82080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-6d26ba06e539df2a4b0d491fec8449002bb3fdf4b4e3a39088961189f9cb0d27 2013-01-18 14:54:30 ....A 59080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-6d885391078aa24f50a0dcbb011fd3e55020aa85649f0efb8bc5706c1c41cdc5 2013-01-18 16:18:54 ....A 59080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-6daf47799c6bba2da9a41559389c0b0d59b2e03581b08932f9b6753ea8d2b0fd 2013-01-18 14:54:30 ....A 63012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-6e24434da9941e7f62e2e8dbd124e888811159e2d246fe28f8e6b62641498c6c 2013-01-18 14:56:04 ....A 71080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-6e7ad8dd4d8b9743ee6794a4457266f2af246fd4cd1c0c56cc3bc3673155b30c 2013-01-18 15:44:44 ....A 52080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-6e7f28ebf973b2098853ccd82a6d9ebb11ab0288252756c67df3c583e5646c61 2013-01-18 14:55:00 ....A 62012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-6e8fa0505c1ff6a2896da66951b98124636a07c9498fb957810261c3370fc8f1 2013-01-18 14:55:10 ....A 55012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-6eb431a5496d271781781a1c041416dcec38633f3a5115efe319bf53c6e84e3c 2013-01-18 14:55:56 ....A 59080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-6eb49a42c51212d723d21783c6a779b20506e9ac755cc2b40ae0e5c981115f45 2013-01-18 14:55:56 ....A 74080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-6ec33e8af8fba3c2333565f211c7ae044af75d8fa6c4a58ff54bd6be8e79d8b8 2013-01-18 14:56:02 ....A 74080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-6efc7481bb4b4314002fe5160576e2d10d077dc8c10b46299455d8e5c6ff029c 2013-01-18 14:55:50 ....A 49080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-6f29fe7dbdda3f2ab9cb44b264ca46d599724526e9c939c9e68bfa40cd2ebf73 2013-01-18 16:03:02 ....A 64080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-6f4410aa24acf47b873e8013cd1c388f2c5473b66887e485fa1fe7977ce89b06 2013-01-18 14:57:52 ....A 62080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-6f92698f27668c47cb44d47e7aed8648fc693cf6a683275d2ccab1b17279368a 2013-01-18 14:57:10 ....A 68080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-6fe306cbb00ebc267b31e8abbc96effb4a84c59d7822919ba6e9c49898a1fda3 2013-01-18 16:45:40 ....A 59080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-71ed74c89d47b5fc9bf2b1e1bd09461da8b3fab97c2b41c0d4127c4708f74b1e 2013-01-18 15:00:04 ....A 44080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-7abe90b336c2aff714b64bde8bb4d2d0b5885ca76bebc5ce89eb76f54865d3f1 2013-01-18 15:00:06 ....A 61080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-7b024b62f88437efda2b2f35b4c9106f3bd3d84d5a8dc48aa6424ba4cf43a1eb 2013-01-18 15:00:24 ....A 52012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-7b3ba4620dad53c91281b1952e46aa856145af9362d8fa1429b11ad11fb3a87a 2013-01-18 16:11:00 ....A 65012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-7ba22e1a9ab6d3996661008ff3f3ca13c69430f718c1c796762dbeac089d9717 2013-01-18 15:01:34 ....A 72080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-7bc53637e251376a6937f699370c7f56870414d087b8f745442e6f6b45d519ae 2013-01-18 15:01:34 ....A 57080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-7bc700435296c79966f9f25e33704d0bc53d8995f770dc48243b711aa26290c6 2013-01-18 16:29:34 ....A 58012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-7c46026dc99aa226a2fe5fec60fc3934d74d13fe8e990157abad9c83279f4f5d 2013-01-18 15:04:22 ....A 63012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-7d75f7c0cdf476e86b0f66259e6de03ab522e25430e77ce8b590af6193a84e6d 2013-01-18 15:04:24 ....A 74080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-7d8abf32af6296ef852747facea3e28808e072e763b10a2476ad66cebc6f89ad 2013-01-18 15:04:12 ....A 61080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-7ddb72a19f9f95c56909e486fcf2612567db38548c3858c0aca4f8e1b693a0f5 2013-01-18 15:08:18 ....A 48080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-7e5b77434f7e2a0955ae8dfa5121854fa8e45a0f6f4299bfc5c1bea9550cd2c5 2013-01-18 15:06:54 ....A 73080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-7e895acfc0fbdd717f86099378ecd74be9b903efa55aa4d93e8d190da16e3f05 2013-01-18 15:08:18 ....A 76080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-7e8d61c646fe94bf4d675be2f41f4aab06e8a2124a447011d6299cbcd47b4fdf 2013-01-18 15:09:12 ....A 59080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-7f2f4ae2e5cc6ecb653b16013273ed50913e2c57b3c046f3d3e40c495cb00a07 2013-01-18 15:11:18 ....A 78080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-7f560a86a6e49f53450462c9cd9e3e8f716c33177de1767e77e7737546e6869e 2013-01-18 15:10:38 ....A 82080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-7f8c1f9893cb0ce388dd9761a0d07158234ff14ca8924a0fb1bc7e245449c49f 2013-01-18 15:11:18 ....A 51080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-7f956a392e4c411d4f2ba819d9e63c48929ec36b19bafb41e170c0cf7a9ab951 2013-01-18 15:11:18 ....A 60080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-7f988023b2c9b5839292ee1ac0af7f491d298b3acfb584263df3b8ea534cfddf 2013-01-18 16:24:32 ....A 46080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-89a766b2cd4b1d01b6ccd69200b4c9834f528930e9399d7a6fd22ff71ca4763a 2013-01-18 15:45:56 ....A 73080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-8a4510f3fe867ba4fe5f6153156401326afa151a4a96e1fe3c3b0f6303a1f02d 2013-01-18 15:17:22 ....A 54080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-8b8fd6796d4aa3c8884f73f1b558b37ae485eddc293c1a7ffeea14e631233b75 2013-01-18 15:46:38 ....A 78080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-8c14809087ffef9893b24bed39407766b7db90251442fc8eb6ac1b653fb24fb7 2013-01-18 16:45:32 ....A 49080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-8c929b522f13fa1efae8ae3af4c13959ebd86e0ce7de59a5e7fe15938d6fa904 2013-01-18 15:20:46 ....A 70080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-8cba87150d604082315d2bd9104fb1d110a812e8a6a5403c2ae9a0dcf35fdc95 2013-01-19 16:44:56 ....A 63080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-8d8e6173206fbd642fed473cefcb543d06d64a52ea6587fbbc818232f8f868e5 2013-01-18 16:19:04 ....A 67080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-8dede3c201b1cbdbdfd96075c849657a311bb7facabe1b9ac5c68809f8b3ebf1 2013-01-18 15:11:18 ....A 62080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-8e2e3a436e467bd8b203e953d4ec824a9a5dd4709876941c160ec8a04c576eb6 2013-01-18 15:12:54 ....A 70080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-8e67d7856c5b387e02d5c59ee0620ba2526ab9336dd6588c3cf0d21b0121a45c 2013-01-18 15:12:54 ....A 65080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-8eb4cffffc65079359087d6b00b1a169afc4a0f652c7a4a048e87e958dbd3f95 2013-01-18 15:22:12 ....A 74080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-8f5e6a8664048ee9d4161aee3f2e603d9c271b57cd7c9be5823b67b5862c3672 2013-01-18 15:22:06 ....A 53012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-8f69abe4ed1a74c4712a79437290b280efbe2b9c2984848146c64e3dde6d3ea9 2013-01-18 16:22:12 ....A 49080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-96a053deaf7f8dde6e4c01408a4aa25dfa081752add4ac2fde7189656776b3dd 2013-01-18 16:24:50 ....A 68080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-96d542a8426aa6e764ae2899ca27e4cd0f30161ec7aa0e32c49568630914ced2 2013-01-18 16:18:08 ....A 49080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-96dc413ecb82ac327f93b7e6d4770fa76c9894abc6f4e57160b6f2ef51633839 2013-01-18 16:26:22 ....A 59080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-96fd6d5b51b3678cf458d94a39a74ed2d13691cbc32fb978099d18941489d043 2013-01-18 16:30:42 ....A 63080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-97db3b1e0f34be45490a2f4bd0ea34608cd00e8c3396cfea079b98e9b982d488 2013-01-18 16:39:02 ....A 68012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-97e3226694bbe089d0766454bb8f69d30505a6f9c53efc71109954286674a271 2013-01-18 16:40:36 ....A 76080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-a6022425c3e56b0369375212a39604884ec1a0d3a938dde7824e98e3135a8a0e 2013-01-18 16:14:44 ....A 66080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-ceb36dc890758d82348f1f6b2d05357170af4444ba686085e03f40817d18bafd 2013-01-18 16:50:46 ....A 61080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-dd739a6c45cf3091f5ee15cba8e3099f49ef09fb28153c318ac7a06498e33df0 2013-01-18 16:46:54 ....A 75012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-de416428bdb1df2f9ba009e317d280d554a008e29526d6f11c12fda2ac4fe765 2013-01-18 16:11:12 ....A 73080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-e48b5c87ab243ac4243f2f14273f19b63d4a0069affcde7b93a2b0a55fcfdc67 2013-01-18 15:46:52 ....A 67012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-e9134b69e51bb07bd8b0c58637c59a8b823b5be95a1d940a3bc326190b87978b 2013-01-18 16:38:42 ....A 54080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-ef51fe2f79a29cc0fd944ef8d7acf968eb89a485119f5dcd820baa7b44c28e6c 2013-01-18 16:45:24 ....A 53080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncs-f30e4d5106b11e164e6a3dba3d3c4e65bca8e6b0aa1a081290d9d51e70828987 2013-01-18 16:01:14 ....A 65536 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncw-0159611a0f202f5eab0eabbcdfd841ea7343306b0028a94e4742970cec9b368c 2013-01-18 16:08:52 ....A 69592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncw-15f8515191b91de96263c279450dbb7400937fa3f879a039770f876fcceafa26 2013-01-18 16:28:38 ....A 66592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncw-1e7986c449d55e41a78ee45363c3544111d7b2eca37e079edd67b48a1971a1c5 2013-01-18 16:30:00 ....A 71592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncw-1e9ce6f347dcfa6c0c8c7dcedc6958e0e1f2a5c73e0239429f726b8c6d4002b4 2013-01-18 16:30:38 ....A 62592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncw-25b9138e527df904c8420769f1fc12e38454188457763615e9e5f70ba059b167 2013-01-18 14:29:38 ....A 66592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncw-463099003727ead78208c950b7bcfc8aa1fcfcb6212c3a571bf5310edaf09987 2013-01-18 16:13:00 ....A 72592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncw-60e3ff2c1dfcd3e525124067f73a338cd8d64ecf2f4f140efcfb692dfba8dda3 2013-01-18 14:50:18 ....A 54592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncw-6b036b96bf785798b9ed08d16fa5bfca0226c163f4727e89e028a8ea1d7b21e0 2013-01-18 16:17:58 ....A 51592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncw-7c2c6e3da7aefdba581a557b674bf8de6864f6c7d94dc0ff6aa417752c8428e2 2013-01-18 16:48:22 ....A 65592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncw-8cbd5758a501c57bf5e337e96baefaa19caa8ae5ac3b50a07098cef6b20d4523 2013-01-18 16:07:36 ....A 67640 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncz-008b2574d5e0df6130e297083345e01cbfdc835d8b4c2666468d12aedb9b7548 2013-01-18 15:56:00 ....A 75640 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncz-010f88cb3a4ee587d9f8b0ea7457adc0e3b4026af3d9086e5ac18d745d3d863a 2013-01-18 16:01:00 ....A 68640 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncz-109c696d8e7874b822c66d5a44cb9a21d2873b01552e514bd5baba70093d6182 2013-01-18 16:43:22 ....A 68640 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncz-11acac179e8841f307bcafebd913dfed57af1a6db5285c3d7f6623e9a3f1b49f 2013-01-18 16:28:52 ....A 72640 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncz-2d99d792b8e4e06f3a984ed67f1edefa16c9a4925a1670986d8b31d0fc5975dc 2013-01-18 16:51:08 ....A 61640 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncz-371f09a771338ddfa213c070b1c7fa97779c2daa4d0eb7d6a2c93306493ea848 2013-01-18 14:20:12 ....A 82640 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncz-42c5b46701f30d657f3026e23074b1002e5a9e6504faad94704c89f275a4fc3c 2013-01-18 14:31:54 ....A 60640 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncz-4b101447a160df57e7f018d5f1fc63dc23a654850484227e66f29bf756ffdb8a 2013-01-18 15:14:34 ....A 54640 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncz-504397a0708de121e7b025ac83a49a8369aa690141002e9b53a3a97eb2857d2a 2013-01-18 15:17:46 ....A 64572 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncz-516a1f320fd4adf01dc9bb037d212e0579d77f60bb429b7340caa5a8919ac55e 2013-01-18 15:18:22 ....A 51640 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncz-8c45fc6c67c061f4e4a5f78f6b0980222c286dbd650f2d808179e26900e97e27 2013-01-18 16:39:48 ....A 59640 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncz-d1facca23752eb723af1308d287de84df8ea9bc44eaaa5d3487e490269412ff3 2013-01-18 16:11:12 ....A 69640 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dncz-e002c3e32824f3a2efb3b82db2aab4609ba3457f48abc777a515aa1728fb1b27 2013-01-18 14:33:58 ....A 71128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndc-4c6d30b344815a6ea7d6fae0395e7a18b3a6fa1062b20dd4ccf716bf6395b9dd 2013-01-18 14:50:18 ....A 56128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndc-6b4c373b3a1c60f878ea086b603663e2db3c9d7242cd8e93d2619554d82d4573 2013-01-18 15:04:32 ....A 66128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndc-7d0a18c3c5b8cb44b8de921017b71d002514c8a25371ad54893302efb129d62a 2013-01-18 14:03:08 ....A 69592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnde-35fe4419b58da8e348ee246bf8db27c692e0f3f6a545f896c8043e2f362acd02 2013-01-18 14:31:22 ....A 81288 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnde-4b1b41cc1b0b4570b3791e88244cbfcb1608e437d0c2de5d4c41766814720632 2013-01-18 15:54:26 ....A 54036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndj-007242a1228113235ebca1cc98b1e5e9be1dcc1fed608fc1fa9ab66004f39934 2013-01-18 15:51:34 ....A 54036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndj-00d150eba6ad8a1356a1ecdf6553e6f4764f81961a0c78c32027c4a8f973382b 2013-01-18 16:11:04 ....A 55036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndj-05be6b512d223101c61707b04d93429131750b4edf2666bcad13f481946b2513 2013-01-18 15:42:34 ....A 70036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndj-0f825bf4a93ef43846fea4cb0c99992566047e395b87f17fca144da36ffcb816 2013-01-18 16:39:14 ....A 75036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndj-1150df89847770df32e58332a8a9b8f9aac5375d228304d4d50ea54a3ac37908 2013-01-18 16:49:56 ....A 61036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndj-11e159ec26b20fd2af43111875aa1f9bfb4a62b1004ca279f231bdc18c176e5c 2013-01-18 16:30:42 ....A 72036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndj-16a61914457481a225e274731874b4e82799d9ab068ee5c83c4ede67a01b4bc0 2013-01-18 16:40:44 ....A 56036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndj-1a82e2c2a68a72804281ed6d14154fd9cb79de92ebe2802d1d89d1c33cd4e368 2013-01-18 16:29:32 ....A 60036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndj-1ec55ca5a6301de3f1e93b380486168b1d1ebefa056b182ce07097f12f4b5fd0 2013-01-18 16:36:18 ....A 60036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndj-25d40a6627906185302aa670bd1f3b0a56472d109e3e460622884b9dd34d170b 2013-01-18 15:46:02 ....A 62036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndj-2edd2f672bfd23fe58a42506d1d0539866fc00d480a872c7a5625be8d1d370f7 2013-01-18 15:45:30 ....A 55036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndj-2f2e52adf7c53b3a4cf216110d031088da08a7afaaadd4e9662dbf2cfb58778f 2013-01-18 16:43:04 ....A 65036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndj-30975ff78d225b387cdf18524cf8b991bb698717a16b722585302fae4310a80e 2013-01-18 16:11:08 ....A 56036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndj-34809ea4ee9aed9b6f16168b5ae1fa0f00f9bf0f7b41db242502fa26ada55bda 2013-01-18 14:03:50 ....A 76036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndj-367f46fd4962af082c9b69e57abbc7b894b156bb219a196f49936366fd67474d 2013-01-18 15:52:52 ....A 66036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndj-3e6bb4d160c1cd55cf7bad56a2a385247c97a87f234a8a67f5e0b40e65575d3f 2013-01-18 14:13:12 ....A 68036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndj-3e6f622548d08d6f21554193e6d52d04cb3ae069f64219212c02c3fcecf4ee8c 2013-01-18 14:13:42 ....A 52036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndj-3ec9b0f2c8bcea0ab21ad28453f965a25a29402366033a29fa191441db582d51 2013-01-18 14:14:10 ....A 55036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndj-3eff9329d0744156de31be628a8cc612e77c59f8c2cd2014858afa1442c0f38e 2013-01-18 16:46:48 ....A 68036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndj-407ccd40d6e3685ef680c4babae7b45467a0a9ee8c6f97c7cec5dc10dba343a3 2013-01-18 14:18:20 ....A 65036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndj-409f64016c666ef1ea7a0ee8c8aaab8c887a75e32cf33e5f6b3eff05386d6249 2013-01-18 14:17:32 ....A 53036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndj-40facfac225388ebbeda13ebd3361524fc74ef858b84b30602f21b9baa335d2d 2013-01-18 14:18:28 ....A 59036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndj-417f734a9029c4088a5a25d621b92ec4f9314a39436bae7e115353aa0bc21e60 2013-01-18 14:18:42 ....A 68036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndj-41b5d0cbde60255cef1a53e42824ab96a810a976346fc05e5c4198778a1c2017 2013-01-18 14:23:10 ....A 57036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndj-440bc332991ae8e3757602175c9c39a61727ec136edf7dadc0352ebf33ca0a16 2013-01-18 14:27:20 ....A 58036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndj-4557b7d080c10b745cbeb8d4ac81a70815ca95ba9200c7d41428c4857691aa99 2013-01-18 14:28:14 ....A 57036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndj-4584b45fd57cab5d9ea01ade5cf320a95826416f694d9a90d2b5ccff5a383b9f 2013-01-18 14:25:04 ....A 58036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndj-4908b42c5f5f316d1aff690951eb9eaa2215a0a18b94da3e44e8177241a44eb3 2013-01-18 14:30:08 ....A 74036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndj-4ac5800a8308b4a66da711cdd953d7d5b83d634ee8403210e5d52d81742f13d7 2013-01-18 14:30:14 ....A 78036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndj-4add928231833e8009c4b475efdde8c0ff339a8782dce05a4c6b51c25d029db2 2013-01-18 14:35:20 ....A 49036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndj-4d0522ec7cbe1af691b5fb72c2d4ba2d8e53f534ad509b83c8d6ea6d9da4743c 2013-01-18 14:35:26 ....A 65036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndj-4d448ca95a9d90153b7d696134607472ed09c33180f339925478b930907f1fad 2013-01-18 14:36:52 ....A 78036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndj-4e9f20b564a82ef42445c7d996542bd78cb194819a12730750d3ff757b59721d 2013-01-18 15:19:02 ....A 61036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndj-518a255849b46d5a006d4c974fa37ea57a6482205931de122269a74c97ce4e2f 2013-01-18 15:22:10 ....A 66036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndj-52454973b9fa42f42b0731fec5c2b7e87f9f683b4d5883a086cf6b35918dcfa5 2013-01-18 14:39:46 ....A 53036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndj-5a4c251b40c069642069322f7316851cc9dc81215f52d242d25d2da01e21cfc6 2013-01-18 14:40:50 ....A 62036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndj-5a74fded3e03a5c553e8b265176a9bd3bd27c4ec4c00f3aef1f7911582254add 2013-01-18 14:41:50 ....A 65036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndj-5bcd3db682967d86665fe27a808ed611d923d824e8e82baf4072263b4dc962e1 2013-01-18 14:43:40 ....A 65036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndj-5c28ff3a473c2f7d0146c7d3370143ab5412328f43faa6f2e35997f5d297c624 2013-01-18 14:43:36 ....A 80036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndj-5c869657d608858dacc1fd13dba10b73bc47f9037992b35de7a924f4e7fada8f 2013-01-18 14:44:56 ....A 43036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndj-5d59890c365a617d2afecd6fb27c395ee7b6992f712087ef194c129467be98fa 2013-01-18 14:45:02 ....A 69036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndj-5d5cdaa5714d2ba31388cc4c821eb79664d0abf652f7a308900a662aa31e1786 2013-01-18 14:44:56 ....A 45036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndj-5da8c875292b9a7ef5cbc7058a358132093ecbd31a0b6d7b6205b93cfec4c6ae 2013-01-18 14:46:24 ....A 57036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndj-5e2cfa07bbf13d098936a0e56c7b57ee451e78c6c07a2b44dcdbc1bbc22a7f6a 2013-01-18 14:47:50 ....A 67036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndj-5f1bcc94175cdd7d0430c31d0bce20d34f3bc48ecb04d3441354b569ad709823 2013-01-18 14:48:00 ....A 73036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndj-5f37cf2217ce13cad2c955b4cdd71e4d45eb5386d9bb0f707b694d8a593849ab 2013-01-18 14:46:06 ....A 72036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndj-5f6568997cf934066f7477b7641566af950176c1877dc8ddeed47ca02c718288 2013-01-18 15:55:22 ....A 62036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndj-6ede6e8c306d2bfccb2896b67ee66452c8e4234409a8807c65441431175b5f78 2013-01-18 16:03:58 ....A 71036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndj-6f2cd44c724b3a9696ab3333ea2cc24b0aa855b4c2207dd5217249d3a4f01353 2013-01-18 15:01:32 ....A 78036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndj-7ba84bd307e748da3d4e2f85106181351685f1b2016935f6064b793e90f25009 2013-01-18 16:23:22 ....A 67036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndj-86c2ce1c586342edba041cddcfdcce599f62ff659bf6eeee82998fd26595e509 2013-01-18 16:30:40 ....A 66036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndj-86fd352e2adbe6619acbe09050257e409df9950dba6d4f7ecc241e34fe180949 2013-01-18 15:20:52 ....A 67036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndj-8cd6ba8b55869e9ed95ce2fda9058b650a971c391252b5897954f38a7a7ad574 2013-01-18 15:12:56 ....A 61036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndj-8e91ffa00f876cb6207b9e1b572a52387c6e86ad6aa44b5a465abb218dd213f1 2013-01-18 15:14:22 ....A 66036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndj-8efb01aaea12d451683bd6a7155ba0b7680c1eb6dfa441ea2a154d019ad2af75 2013-01-18 16:14:40 ....A 57036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndj-da4ba411fd0ce5d6ed681a6bd5972393e1397f3908311dd22f5d0fa8d7c7ff20 2013-01-18 16:08:38 ....A 55012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-015fb311161f5e8b55b01c26ea1ddba4c3af7cc0d9ed3104c183ca4914cba042 2013-01-18 16:36:54 ....A 77012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-01b28731568c6b75287a4fa934cfc6fe91018a12fa7d006067bae72943080d2d 2013-01-19 16:46:48 ....A 76012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-03204d94813b7cb1e8a57aca242102aaea090a54c229c76dbe38f27f29aec7e4 2013-01-18 16:17:08 ....A 72012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-06bdd667d04bc5970f7dbafe37e53c9613aa98c3fe7e18d4142449f7594e2057 2013-01-18 16:28:12 ....A 62012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-0e41f19d71c533dfb31d47275551c0c15c549f03274936de84d8781590fda5fb 2013-01-18 16:22:18 ....A 66012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-0e51c13f6cd68cb83583e1291777e324c8a92a1e48cb6abc7978c54bd00b72eb 2013-01-18 16:30:46 ....A 69012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-0f242d5c0c5098d38e9e4bdee8d3d65fbf6ea37b40c7460d22157d55042b2c2f 2013-01-18 16:51:18 ....A 76012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-0f3afe3780b3ce36c52b4ddb44475a9a1892d611cb59596e1b2f8b0463805667 2013-01-18 15:47:38 ....A 45012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-0fa2a898a21c46a6ccec3d3b821f188a7c18a4daefc2217c58ed3feb489b3477 2013-01-18 15:43:40 ....A 53012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-1031e8a254bba31bc98b9ff3022904aacba524a49e87a3eff3e6742bd7a7e5e7 2013-01-18 15:57:28 ....A 56012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-107d9dd7415ce59c27e13f57aea5c0fbc8f6bb7b938bfc5729968657aaa13633 2013-01-18 16:03:54 ....A 72012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-10c1df6f79be57f97de2991cfca2831734f6107d877abff33d32516844a814c4 2013-01-18 16:08:36 ....A 63012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-10e5ed314d0e884bbc9fae4572e3d08041a7a6153ef865e3934760222beb040a 2013-01-18 16:50:12 ....A 58012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-121695d13f622895e5ac67251c07b945261f9e002c70ee1d748e2ffbae39798d 2013-01-18 16:13:36 ....A 60012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-15ba8ed615e485640686c4beb9cae863ffc05e3f15e1c8ee1318d513e615a63f 2013-01-18 16:35:48 ....A 55012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-1c88ae62e31613cc6e32bac54196711014d0a8b90bcb4f9a776c3ed47b226c07 2013-01-18 16:25:00 ....A 60012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-1e46be8a59662f79d4fd96bbf357b71f29f0cb4f542cb5abfd85ece76c16d56b 2013-01-18 16:37:42 ....A 73012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-1e8914f5645739ef6823c32553be59ee662a231b133eb22c204d9eba7a355ce6 2013-01-18 15:56:26 ....A 55012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-201c9b493297253a7ab06f810997d3ae4d36372c58cb457f267165291d42581a 2013-01-18 16:02:30 ....A 63012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-20881a360ca6d37014892a4dd595995d8a308cc224c7fb3a9fdc3e97a6ca5bf2 2013-01-18 16:08:38 ....A 62012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-20a0648b684aafeaadda72c3763f7147c53977b8e82f6b950c133e1edb7edf40 2013-01-18 16:09:38 ....A 74012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-247247d1a28b996253bf6a75dd1f2ebb9f1f06aa1dcfd6851eeaa438354f48e6 2013-01-18 16:15:40 ....A 65012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-24b2866f740a5e447a6f53d316268eefb69e38c518f526042cc176b2f2cc02b7 2013-01-18 16:13:46 ....A 55012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-24eb65f7bc8a36a45d914f20d85398269a05305ea158249f5dbb3b210d61d219 2013-01-18 16:15:42 ....A 77012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-2527b53e28fe49163191f20bf302151c673d6675ea6b8ab9b6e41d27ff479b79 2013-01-18 16:19:24 ....A 66012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-255f582ad6ac03004d4523017dad6508515e0e3754f4d7efdff12ba720dcd3bb 2013-01-18 16:30:36 ....A 67012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-2d3f9c72a9aa149c82515ad2c23b203d8d0b378f45055e4f0f8cfff74bdefd22 2013-01-18 16:25:24 ....A 66012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-2e55474df32526334aa9668cab96afe406ed694f430a273d64fa917292110d63 2013-01-18 16:25:28 ....A 62012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-2e5e11c346a67191b9a327c96b7f47338a7fa572cf3cdfb4479a64774df63ebc 2013-01-18 15:56:36 ....A 57012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-2f1c7db0342642b09a0927764254e70b94cc76f8a6dcc53ddd479d342f25a44c 2013-01-18 16:35:16 ....A 58012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-304b872b597409f111963d923a6c8015c8c67104a5aed0bf2a5e43e3f9d960b8 2013-01-18 16:08:06 ....A 44012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-3518c295ee43be6ca1b6494f3821623f1d649592efd512fb04293f28ce3cb6d2 2013-01-18 14:03:12 ....A 67012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-3607dcb68f7c414ec858af2d76546e62e65045e30e6213a9ec5b9c01cd441015 2013-01-18 14:10:56 ....A 80012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-38c378c51356214d5ec130082ab80d6fc4356375b6a3cc3efda12383d55c360d 2013-01-18 14:01:16 ....A 53012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-39f5dedc3598f75d7f507833dd466197e711aad856f1f60994914a8bf8503f94 2013-01-18 14:04:16 ....A 63012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-3add83636b6757ef1e443796a56bd1848d8590a344ecb4822c55c7db9eb7bc02 2013-01-18 14:04:50 ....A 62012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-3b0d23e95bde2982e14a1e2a9b2e9106283c3eb4d3038f3cd0e83deb541aef24 2013-01-18 14:06:12 ....A 69012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-3b3f3de577a32f2b54a58a7f8aa18dc591abb2781cf4d85b6192a64b60250386 2013-01-18 14:06:12 ....A 47012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-3b4316177437d71857189f09f49796d4b9d392726eb1ae09a5db0cb4f86210d1 2013-01-18 14:09:26 ....A 73012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-3c25afa6f7f6235077bb0dfbb06326387e1714b648e074e1b5dd072bce9a0bd0 2013-01-18 14:09:36 ....A 56012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-3c3b5d404f8c515b9fc41dc086bbfbf7148627a5229a54575416701824f1f4af 2013-01-18 16:24:22 ....A 54012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-3d39414be5765259a2609827ca1847fbebd732f4fb5478864057871b5b9f6d03 2013-01-18 14:11:30 ....A 58012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-3d56c0b3ddd04dc968007b68becb63f4b32b7b0238b64506fe93fecdd5e2c265 2013-01-18 14:11:58 ....A 57012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-3db3e7499db318c751b68528903ba737926b9db88c8bc04384533f234290cf12 2013-01-18 14:13:54 ....A 69012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-3ea4d5b5f8a1e1681380f3f8bc390a81c2096fc33238c39f0dadb721f81fbff0 2013-01-18 14:13:56 ....A 66012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-3ecf7fba361a7d64e8e42916ee9a254198a4e22fd6896c21cbf0448563460ba1 2013-01-18 14:15:10 ....A 60012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-3ed349a3a66108f1ed00abb8d9ff46c104b1e332cdbf549cdccf2f7e319bd6c4 2013-01-18 14:15:00 ....A 51012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-3ee9c12b59f1747b9cd82ef8221e06a14bdd93af356c6140d7de32efa6e245c0 2013-01-18 14:14:18 ....A 55012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-3f31b99d891d747efb7882de261231ea0b9a627cc5e3aa941fc838856022894a 2013-01-18 16:02:12 ....A 88012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-3f622486249e87a48325591e2e6a571576b7488fba7a088ed6153e18bc075424 2013-01-18 16:40:20 ....A 54012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-3fdba06ad2ab2f60bbb684e9576c2f0b5b81a2098dcc1c54d940443cdd3f9ff2 2013-01-18 14:15:40 ....A 75012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-3fefa26e21e1c26c6b3e3976bc3da7d8e8305808f2f9fca4b427dbdfb820fa7d 2013-01-18 14:16:52 ....A 50012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-40292948dcad043cd32599f11102bc5f6a3aee232ef5cb50baa152b03b0995a2 2013-01-18 16:45:40 ....A 62012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-404d14aa99d95cfe9a24802c28aa6cf0ce20d13a105f29394ec555702ee39053 2013-01-18 14:16:50 ....A 73012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-4055aa8cfa15dfe78126a269334015d09e7590a4e384a063c577c07a57fef5b3 2013-01-18 14:17:34 ....A 51012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-40ffccf96e1b9b1bc49fca5cdf2a9644ad0c9f2729be6ca55425e83446920e55 2013-01-18 14:17:36 ....A 68012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-41054f6d3d430990736ffffab4780cf7a9417e6efec9a0f0cdcf4797609d9c32 2013-01-18 14:22:46 ....A 71012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-43b25a83b859946f7a07cde2de8e7ef627142491a2c037df545b922c449e8778 2013-01-18 14:25:40 ....A 63012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-44cf53a2944e375c53b43dd6983ad4a85c685c3ab181c56da3b868414c0122e6 2013-01-18 14:25:40 ....A 69012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-44cf9baabd633c49a7bcc7f5d2b4e266811a187dd5762d882a3126825cc385c0 2013-01-18 14:28:06 ....A 54012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-4532e54aaadc2138b5adb88245615aad99691c21508a8d480062782334d62768 2013-01-18 14:28:12 ....A 75012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-45521ac5b0803832ae7ab062c3b77cd011e7c2b08af49f4488f5d6664c4a50b4 2013-01-18 14:30:26 ....A 64012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-46665ba1911ee4b8d7ce711e3fa16fb64f7e78c998426401d1c4192d95d0c43c 2013-01-18 16:08:10 ....A 70012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-47bc5e4df5d0ae8d2576937178f388249952fc6eefb3b68a27a76b319e9181a1 2013-01-18 14:22:38 ....A 59012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-483a99be2056398f16a85e9b085d2f0167e4772fb40759d5f1028b2c0c92c018 2013-01-18 14:25:20 ....A 71012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-48f77f1e994cbee0351ca4ba77b88954c2f3e97e00331be0af3a8655c260e793 2013-01-18 14:28:06 ....A 52012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-49fafd065db3d5e446ef01818fd78039b3922b2b0aad10102ada84404831eace 2013-01-18 14:29:02 ....A 58012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-4a51dceba009ec922e90ecd4323fa2aea93e30f71a2b7b4865adb4e9bea35b21 2013-01-18 14:29:14 ....A 50012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-4a5c74a1dbec1b9b3ea6b580a25d329ac184e85c9588a4ef2b5479d8b739c7cb 2013-01-18 14:29:12 ....A 57012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-4a841e7434ea1d72c21a94f7c09511bfd8a48f97da0baa072c213bc6bac9e469 2013-01-18 14:32:50 ....A 83012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-4bae653b09a6d6505c7c19306ef5aea8021917a07f5f0c1367337b0d12ed8602 2013-01-18 14:34:20 ....A 69012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-4c1c3570d07221b52a46f84526a8c11a6b9a3955fb32b50b908d9642c7ec452c 2013-01-18 14:34:22 ....A 68012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-4c72f8f858ad2003827f34305eb5646eb032a73d2a5c8b93d556edb1d886ab44 2013-01-18 14:35:20 ....A 53012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-4ca56a91e16d61f6bea834d6843190806b801b3a47a952f37b6c260f12cdf952 2013-01-18 14:34:46 ....A 64012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-4d02ce91f31272b613c8e6ef8a8e973ca109f1d746818083caff73103768d3ce 2013-01-18 14:35:08 ....A 62012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-4d6724296f56532df40c14939c2e1026e8832228c60db3a92e5bf3e841833a59 2013-01-18 14:36:06 ....A 57012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-4e2731e3c58c760be38bc6f992584bda59aa950a7708f0422e27214f9339bfb8 2013-01-18 14:36:38 ....A 49012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-4e398056e5b05d82ac6561878eba295147dabe03128207512833a95d9c928e3d 2013-01-18 14:37:54 ....A 55012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-4e609780b89f1c721f451c45a5b1567c45e02b66a756e42ea41a7f5ea0e56d22 2013-01-18 14:37:34 ....A 67012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-4f30e4ed8af5b4841ae847fe05fa5d6d5e67f26edb42134abc34846d7e720eff 2013-01-18 14:37:36 ....A 82012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-4f378cdcec563741b5104ce00cdf917d7e8c109f92afa2a78af1a9fb984cc31f 2013-01-18 14:39:32 ....A 48012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-4f749d0a0c18e48af5042562cdd7e3a650fef8bc59cef79dbfbea4aed226f5d7 2013-01-18 14:38:18 ....A 76012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-4f7fa10cbe852062d4719248ab1786e7e9abda911dd270528f9ce72e402ea0aa 2013-01-18 15:15:06 ....A 59012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-50804cde7f460c36ead1846798c8302fd1d13d6cb29579091527d3bd1564ec5c 2013-01-18 15:48:48 ....A 63012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-57cd4c30bddb9e3effea8f70db7618895343b34e7bc3ecdb66fb1ba0f81235d4 2013-01-18 15:54:20 ....A 76012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-57e05b775cecf7ed4e313f4cfd3ec93126a68fabba0e8857588020a776fa9c6a 2013-01-18 14:39:26 ....A 47012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-5a3c131c6207056d475510ef598c1944898d8e74745d432a707d8fc9b4ed6ef0 2013-01-18 16:37:32 ....A 76012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-5a7f5e4a673a05523fee6fc4aa7c1d2dfdaa3fa4e75cde560e7230b513dfa7c3 2013-01-18 14:42:14 ....A 48012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-5b2120979f23370f69b4804cb0aac03646a75ab02bebf181e82d710af93fcd5f 2013-01-18 14:42:22 ....A 78012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-5b24b833b46970b29e458f4b59ded77b38e92288a57ed36ff2c8db0c43f1e29a 2013-01-18 14:41:30 ....A 61012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-5b8880dc5b0633be514487941c62234f7aa75172bed19c9e450d0c033ed24753 2013-01-18 14:42:18 ....A 51012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-5c08793ac3678aefb19499d09a9227537be99d09f16a7127ddf65fefc8283d4b 2013-01-18 14:43:40 ....A 59012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-5c64c20e88681f9501a2c4b4a70845b15354b1132121d7944fa836fdc794bca2 2013-01-18 14:43:46 ....A 74012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-5c8caefafcedc30cc2717b23037f285349d22a3c4225c70bf68a66eba90d08cd 2013-01-18 14:43:10 ....A 71012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-5c98da3da9379829ae83e477f6eb2ab399d3b87d75744b8a1c8daebcbb649e9d 2013-01-18 14:43:12 ....A 68012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-5c9a58d1a1e6374918d4e589bed9a041e4fb189fd3a06a50400547ab608dbfb7 2013-01-18 14:43:48 ....A 56012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-5ce520a52b2b176a4e5090dc716d2dd98e942e08ad7c489d0e33453bd966fc14 2013-01-18 14:44:12 ....A 48012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-5d38ac22aa01f2b0e04222a8e01896a909be09bdc85e36f53e1688b6a44e4f00 2013-01-18 14:44:42 ....A 60012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-5da5130e39ab6531e0ed0ff959b8be45ef8a61d5128eb50c04735d56374a50c0 2013-01-18 14:46:24 ....A 70012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-5dd8b9197dfe3d0b564a163f94480fcbc88d37e22756d9e000d39de45ff630e6 2013-01-18 14:46:16 ....A 70012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-5e2347d55d846a7828cf892c0f46d4f49604f7e71dd9e09293278bc842a656de 2013-01-18 14:46:58 ....A 56012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-5f8a4c5bb9b84913a05a7079e2609301b5c297b98eefb4bea40ec6b103200868 2013-01-18 14:47:02 ....A 75012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-5f962fbf88ef1c1f9ededadd585924d3d009c067f7223d8ae1f29e1b5580c4e8 2013-01-18 14:47:50 ....A 57012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-5fc3f4dec8a56dfd0625c37a911f265ed6b0bc66d89271c59ecb26776db5fe5d 2013-01-18 14:49:08 ....A 62012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-6a66d35eb8c4efffa7fb0af84d6fc6d15225d245260fd605cf48218145037b1b 2013-01-18 14:50:20 ....A 67012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-6affcb1d8021b69c697a2f54ba9dfce34e9bb423fd3a269326980551e039d47d 2013-01-18 14:51:34 ....A 66012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-6c05c56fcdc6a90aaaa03770e66e316d168089c4f42b2467c199e9aa5cdc86bc 2013-01-18 14:52:58 ....A 62012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-6cf1dcaa830a5050bafe1e88f40557740571f2fb610bde47a7be2b4cf81dfaa8 2013-01-18 14:53:02 ....A 58012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-6d52c8b11739e53458d92627787db46f2558522a610ac7df0d2a54e87622df33 2013-01-18 14:53:20 ....A 42012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-6d9df6b726cdde8f6df92f14dbc671e143ad56d772ea8f2170cc45a9a38c31e8 2013-01-18 15:43:14 ....A 55012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-6e83a9d4344d4ef42e3a9c837af3fbd2b2b106d42ced0a48081656329a563d3c 2013-01-18 14:55:56 ....A 69012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-6f1cafcfa9140c80371064f1749a1799031eb31807f9165078cd328da7cc0ebc 2013-01-18 16:02:22 ....A 65012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-6fc348e11c51595bd7666850f29d235c8ad5e9ac2f85e6ad022f41aa687bec93 2013-01-18 16:15:36 ....A 59012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-7b4fc0c35e6f1dbe8a1e1d701a36ed77f41c9cf184fcae6eb07ccd5ee925f9b6 2013-01-18 16:09:36 ....A 75012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-7b96d086e62922f98eeb8c7c5f7b69c91a10fca1951f931ce92a71fc7ac412ba 2013-01-18 16:51:10 ....A 62012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-7cacc23c5571cd0d9a37b35a4b9d9b3118506b58a3f43c8f162b0a594535c3bc 2013-01-18 15:10:12 ....A 63012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-7ede708ff4796f1bbc02bdb659dc28bbb11036e87c1466d50f0b10f6fd2e52d6 2013-01-18 15:10:12 ....A 58012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-7f053274e4132018912277bbf94aa1a42aa74c85d7d0fefaa463dc9f0813ab4f 2013-01-18 15:10:12 ....A 76012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-7f3aa36096a6a882719f94394c2e8c94e6a0b9d7cc5f472bcd277e0bc7d0da86 2013-01-18 16:24:42 ....A 64012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-89dda04b80f280a2ef8eb4ad8d8bdb5eb86fbbb73a1c79206400688f50c70a70 2013-01-18 15:50:12 ....A 49012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-8a21e91f8730b319f1d5f823c764a336f4162ad5fe8d3ef227861dee6c6e5330 2013-01-18 15:45:50 ....A 56012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-8ab1385becb89231d2648874ee50905121509104f5df67ca4cc3deb5dc1c3afa 2013-01-18 16:08:38 ....A 68012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-8b6e1d189b30ff4a5c36b01c5d705f171d61b97ccac07f0f48381413b9c59a22 2013-01-18 15:18:44 ....A 65012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-8c80b5ff3aae0abd2b5ad2cd5381397a57c9de2ec8b938063bb4a9a72e1ebf95 2013-01-18 15:20:02 ....A 42012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-8cc651bff7b7dfccc340fc33c1928af469b39bebf826ef4ad5fc8abab6f307a2 2013-01-18 15:08:22 ....A 59012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-8ce3e87aeb36723cd2e17da05801bc44e28e45801bf5d35f2e020808001ec3c7 2013-01-18 15:08:18 ....A 64012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-8d0eec4b35226d24334a387cdfcc2a0e3da598921938c16205effabe633e45bf 2013-01-18 16:51:58 ....A 49012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-8d4f6076195b6597a7293c0a202a9676c8c63c02c4f77627aee18137f5ea2dda 2013-01-18 16:12:06 ....A 64012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-93f6af26917a00eb79178e05afd6d3cec83cad3643ab46259e646249afd9af3c 2013-01-18 16:10:48 ....A 69012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-95b02894d12553ee057c321e723ee28f79b2253972f3f92a3d88ced2f4257f85 2013-01-18 16:18:02 ....A 76012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-96b8694b23ea3fae971c1efa64f658a7ac15a899b4a30345a474da7bb8dee4de 2013-01-18 16:51:12 ....A 39012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-d0457f633f023e6154ce717fa614d991177d94b63455dc864a9e3012fe51b042 2013-01-18 16:51:16 ....A 72012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dndr-dbdb98056f540da340539d4f36f2c9ee4c18c65ce29fcf59b97fa6fceb47a391 2013-01-18 16:34:52 ....A 65060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnea-0a9394c4bbd682c6fa861368042e1ef1ed3d3da8762f9065d3dc7222cc2cb16a 2013-01-18 15:54:52 ....A 78060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnea-2f939e9e917caf21b7fee82dc5846aca4449ce492cd726d48d3448775c1fc553 2013-01-18 14:30:26 ....A 49060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnea-463643c72a73491eac6acbd09ac69cccdd4afa7cb7c7f24108a1b4667740df97 2013-01-18 14:32:32 ....A 80060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnea-4b6f543ec403eae328e3df979ceb015a4cd1db9ecfdac99634799213734585b0 2013-01-18 14:36:06 ....A 70060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnea-4e284ede4ee0a5c438cd79cd008a5f929b51e0baa0898470fdce5487a6d98231 2013-01-18 15:44:24 ....A 59060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnea-6ece4a9f50fc4695d91635c0bdffd9198aef0b681421209110ca6b5f0ec413ff 2013-01-18 16:07:10 ....A 58060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnea-7bb520614c481473f25539534c05aef766215183ccefb778cf03d746e40a8926 2013-01-18 16:47:50 ....A 68060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnea-9a69b9b00ea29a732b351a1f6822b87237eeb42fab904650b5d3c0ee7ccd1465 2013-01-18 16:37:36 ....A 64572 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dneq-01b7a4ccf069a8b07ce92a0981e5a858a501c6aaf4a7aa0c1994c8dcbd14aa43 2013-01-18 16:35:38 ....A 61572 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dneq-35f5b74cdebcbcf79607d8f3ebf2879e7cee334fccc1fcaff2515333242f6f96 2013-01-18 14:15:10 ....A 66572 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dneq-3ee22c809ead3611d200d45dc6b2dffa3a912a670f5d18fae7aa570f55b42375 2013-01-18 14:30:30 ....A 54572 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dneq-4aae6d2d8993cd561d960f7d624d9ef204ac9390a0be2f062d3ed90fe616c6a5 2013-01-18 15:55:16 ....A 69572 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dneq-56fc23746256daa2a32d2762100ac12c0cda076b7dec32bcc94737c65f249127 2013-01-18 14:39:30 ....A 62572 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dneq-5a1d04f35b9f4e74eabc1a3ae2660082f653869926e41de8527e9eadea181c8c 2013-01-18 16:14:30 ....A 57572 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dneq-95a491d76c0ac77ac8472974239d8c4c53ed6b9311d46544a686fdcaf3b4dbe0 2013-01-18 15:08:54 ....A 99016 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dney-7f034969b29d8b8cf93e5cd9c9657d9c02d31f21958cfa5c481aa11b696b2f5f 2013-01-18 14:09:30 ....A 61036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnff-3c1f118daa9749932c13a2185f3e6bdae5a4c395fe91c035e61aeae83aac3318 2013-01-18 16:48:42 ....A 61640 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnfw-028bded388fffd563a405fb3cc0591caf5724ed749fd96303cd04f184561184c 2013-01-18 16:52:06 ....A 74572 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnfw-0292387b3b51394d5715fd535a72b3d8706835d68ae53fa970f8cc4465524f41 2013-01-18 16:14:46 ....A 59640 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnfw-061ed6f77758d01a4b856fa73fb64f53797f00467120030bff733281146225ad 2013-01-18 16:29:32 ....A 81640 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnfw-0e741f360244b2f21e0aae299d5ed109fd7b4fbfca91571ed8fe0ea0c9e56e8d 2013-01-18 15:53:16 ....A 83572 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnfw-106e08c2425abb420b5dda722d91869df57091cb30fc9b9d2172d0aeb8b0b04f 2013-01-18 16:11:08 ....A 63640 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnfw-1576465b04b5268f0a1c7e67307afc4a558a5403a60914a0ce1b8321664ec030 2013-01-18 16:17:12 ....A 44572 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnfw-166968e53628e3a2dc484e84481dfe266b9d224f8b0634c4806418792c88cd0f 2013-01-18 16:25:00 ....A 70640 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnfw-1e42ed0edc709a73da1f3a4f182362a53d219093bff93105e9090e3e005b4539 2013-01-18 15:46:10 ....A 46640 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnfw-1fabb9ac71b5cca84307ef0eb26d4b05a152c75c5aa13fec2575d9bf8e1c7a76 2013-01-18 15:59:06 ....A 67640 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnfw-20a9cf42b8af2610aa7deafad21e9aa6fa3d784307483df604d4a2e467bb2849 2013-01-18 16:40:54 ....A 66572 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnfw-212b59d03e0585e1fa7e714b5b13285feee2900984df7f24977cf99c84726f0c 2013-01-18 16:15:12 ....A 51572 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnfw-255d39d0e096edbb2fa671499ec2c98673c0fd69335a51794e628e6506dbd249 2013-01-18 16:35:44 ....A 66640 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnfw-25de013964224ff940b7a21139011eb76a5135774563917062e3bd941bf484b2 2013-01-18 16:25:22 ....A 78640 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnfw-2e4f71fdd08e27f7fdf649e1e1a34e6b2202cbf52aed0a463ae8da87d3f3bc99 2013-01-18 16:32:26 ....A 72640 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnfw-2e7e048d32eda47b35ff72cf35a5c8a2a1a5db243b7543015e9f269e09c793b6 2013-01-18 16:46:44 ....A 79640 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnfw-30ea0798c7e6090a327fff3eeb327297fc42812bcedec100237c3ff7136256be 2013-01-18 14:01:22 ....A 62572 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnfw-35702aa7572dc5136747523ffbe443b3f3c977d1c9bcd32e18c258f1debfdbf3 2013-01-18 14:09:54 ....A 62572 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnfw-3897daa40716e43e1c860d12417767c2d93fa8860360cd5455485e383c2a7179 2013-01-18 16:02:14 ....A 64572 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnfw-3f93c5c3b21bbd2db5e5552a5904387be8078a59f2fc191b26d678838283041e 2013-01-18 16:41:08 ....A 52640 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnfw-403aa3d43f1df2fe9ada76e4c7123dae092e5edf00c204e6e454214807f0a902 2013-01-18 16:42:16 ....A 52640 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnfw-404c13d0c4af1cb56862b2d4c1bdb12e39b0a863fbe4c63b12e8be7376c7bad5 2013-01-18 14:17:52 ....A 61572 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnfw-4139387905248d37c7b04cca3dec0f7b37e1cf17fb7176e59f3e8e18335b413f 2013-01-18 14:18:26 ....A 60572 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnfw-417ca06b0ce72f6a23c6096ccef82f50f86bebc195262c1cc4e495f7d8d961c1 2013-01-18 14:18:28 ....A 82572 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnfw-417f0499f53b390ad9e3fd23ff1757f236160d0f0cb1d57f7095b432d18ec8b7 2013-01-18 14:19:06 ....A 68640 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnfw-420c6751fbf21eec72bc07dcb6143bd7182ea4f1ab8a055593d06789f0dccd93 2013-01-18 14:20:32 ....A 57572 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnfw-42483da7f15153bd81e3984314646281fa11b2a1972ed3151654a7eda5d61ba3 2013-01-18 14:34:14 ....A 70640 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnfw-47c11e52784609c6e73671b309c58f460d7f200aaaa74e126d0794f20eee2c6a 2013-01-18 16:13:26 ....A 60640 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnfw-48f046891082a9f4695c771892ce427ac46e58b43608b82800a5405cf63a76e5 2013-01-18 14:33:12 ....A 58640 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnfw-4bb87f2803f5f6d055d2eeb218fe83e37957d0c6944023a086d14bf31b163bf7 2013-01-18 14:37:00 ....A 70572 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnfw-4eb7003457285c346e236d31419461eb9cfd5aab3b78cd95a36be336d7f2ea50 2013-01-18 15:19:02 ....A 68640 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnfw-5157c72a51c1771c712219fd880473b35f4ffb24dce00a4c4f853a0963a98dbc 2013-01-18 15:22:12 ....A 63572 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnfw-525b14bf4d6434c5a18f4adfe7af7fe19ffe71e152ae890dd637abdd0120663c 2013-01-18 15:46:46 ....A 54640 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnfw-55d32bfa450593660cdbce2c7500839f2eadcd802e731d07296ad48b7d29b941 2013-01-18 16:39:02 ....A 65572 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnfw-5ab4a278f7dc7aaf19ad67920c5f6f0984c32267b007d7b75a1f06e483dbbb71 2013-01-18 14:42:16 ....A 58640 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnfw-5b62865e310e17926168e0209f60206d0e37107e9d1b54789701c256ec541687 2013-01-18 14:44:56 ....A 60572 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnfw-5ce4a2e6044dbeb844ddf4ee45e6c880b19f0308baab46b16f65be2d3ddfd267 2013-01-18 14:46:20 ....A 64640 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnfw-5dd510bfc898721974a94c5c934af3b37610244618b0cccd58823bda718bd718 2013-01-18 14:45:12 ....A 54640 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnfw-5de695a5e7bf9f86e223cac5d4421eb7bd548e6fc8b9b28ebd414b1d86b81a4b 2013-01-18 16:19:28 ....A 57640 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnfw-5f32241b454a2b2632985254ef5006b96697d1d4eaf39eb73d2fd7020d021b1f 2013-01-18 14:50:36 ....A 81572 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnfw-6bcd1ffef18d21954e240c157a1d2ac31d5cdc90d832a1a8258183b5b2d4afb9 2013-01-18 14:51:36 ....A 75640 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnfw-6c14197dfd634de35aad3794c092a543a159d884eeb022fb72fc981bfac96fbd 2013-01-18 14:51:16 ....A 67572 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnfw-6c4f796772c9a1ed160f835c063177b1239b006febc4417fc68c5170cee4bb3e 2013-01-18 14:53:00 ....A 62572 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnfw-6d5398fe233b1aec833745539fd9f13d799f2e38a296756264e4ee65d7e04b9b 2013-01-18 14:55:28 ....A 80572 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnfw-6ee48a88c3c30575aae075c6c7d53c31e3f5045b5b04041a57f71a3873d0bb63 2013-01-18 15:11:22 ....A 69640 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnfw-7fa19c5f9381243686b0bcee906c623bb1b9ce11e55c6d318da923938e089b66 2013-01-18 15:52:34 ....A 76640 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnfw-8a68d397b6881cfaf9abaae481bf54ac8db642fb72a86269a839bc2736df2f37 2013-01-18 15:10:02 ....A 61640 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnfw-8dc0ca6b7df8b3bbab6b016d8b5009e41b83dcf96c31f68006f35d72236133ad 2013-01-18 15:12:54 ....A 51572 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnfw-8e53a6c2a274eb3285975c1c23df658fd4a46d5bd5fafaa6a35f171908914002 2013-01-18 15:57:38 ....A 64640 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnfw-eceb9df888424ba91794d8b4da66e3102bed33282788dad1a46e180feb22ff75 2013-01-18 14:55:24 ....A 98316 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dngh-6eda2f3d4f7f370ad9f87c88c74678049f147842023a2e689adf673d0e826bcc 2013-01-18 16:08:26 ....A 1284096 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dnro-1581e2476f84632cb258e139800d3ef42606641da09821e4c4db80e74f13dcb4 2013-01-18 15:53:26 ....A 17696 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dohf-1ff2fc37f524492a154edc2996fadd870e5a1160b86c08744fa4590fd5addfc1 2013-01-18 15:11:20 ....A 53548 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dokp-8dd8df8ac4983bda7b18fc86cd47f2a5b520a15086f4b408905c6a7688dd3fce 2013-01-18 16:39:04 ....A 40012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolf-01d037f9677a0658f45508f28c20adf7255ebebd5f6c96152d31b76cdc6363c6 2013-01-18 16:26:22 ....A 52012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolf-0e687a5ca917a6a94e492370163d6533284011ee932aad12bd410d944393d0b8 2013-01-18 16:22:32 ....A 68012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolf-0f430663b8dee67a4dab4cd88b7edaafa8b4936a7a3d5044f38f4a84de6b8a95 2013-01-18 15:45:06 ....A 66012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolf-1fa3c8ef41e1d95567e4bb227cc1f78982fab52a433f38be2819d823783f8da1 2013-01-18 14:10:58 ....A 71012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolf-3882dd1adb856311aeb201daf3dd21278c4ed32508d3e488dc7aa9f4c6f676ae 2013-01-18 14:06:20 ....A 49012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolf-3b6aac7e24340afa45d6099af6deb1727f6edbcb0303cdd0857cf18223fa67af 2013-01-18 14:12:22 ....A 61012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolf-3dcedcbef76c290d4f91cba5f742de460730b4923b2d5f599c945b2b58bda697 2013-01-18 14:28:06 ....A 54012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolf-49e6f9bc1ac33ffd14402de43bebe979c4682b0cb856ea5adf7e899fd61cfca3 2013-01-18 14:29:14 ....A 70012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolf-4a66dbd41fac5a32798e894fc3f6748950539d750d5dc9eff120f8bec3246aa9 2013-01-18 14:30:22 ....A 71012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolf-4ac4e2abce4be368358b73cd51380c2a4c98eb89179ad3806578d4b2c34a1172 2013-01-18 14:37:40 ....A 59012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolf-4f44ea066e74348329608162ec40fcfcccc8045c79f7ad2e8a6839a6eadac090 2013-01-18 15:16:10 ....A 68012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolf-5087faaaafd400e8ed08caf37aba48b674c6ce28bcb43ca7a3b13407a0a85dfe 2013-01-18 14:39:06 ....A 60012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolf-5a01923b3779d26efec63c420011a74ee5bcdf7e18b72b5ec278f8089f75dc8d 2013-01-18 14:43:32 ....A 62012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolf-5cd5e7160a24f1fda42bcfc8602edd86a63bc6ea4db2fd8dc99f33c7f7c6a5a3 2013-01-18 14:46:32 ....A 70012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolf-5ec4bbcdc6f5b68c6c79fe69d7c53d20c3a7dc625954a931ac4a7fdb3cdb2b21 2013-01-18 14:50:18 ....A 70012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolf-6ae529318b61f3e5c053e1953806efe4aacc6d16559343538ac084a0cd1fdbe0 2013-01-18 14:57:06 ....A 78012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolf-6fd8524f801ae14b5e41c8c13108fa09c7abf397befdc17b9885938e48cff847 2013-01-18 15:59:54 ....A 72012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolf-6fed17aaeb0f1d551115abca70a33ced7c7338cf8a3ecb1cd1351a249b078d54 2013-01-18 16:23:28 ....A 59012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolf-88c68b18a79aae09e004fb7ac26b8bbad250e31657f43af70666a1eb2f6515ff 2013-01-18 15:18:54 ....A 69012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolf-8bb441efbd397b46a9f2c15db8d13f2143f66c4b8abf84994b917b377222d5bd 2013-01-18 16:29:34 ....A 97016 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolj-2e55eb6ba62366b1a99455ef377843b840155777843b08895caeaabf4876c58f 2013-01-18 14:04:46 ....A 99016 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolj-368966ddb992f8739071fbe92d1d65874da10ee1b7972dd3a78cb11f487b407a 2013-01-18 14:16:56 ....A 103016 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolj-408d90298081afd9de4de0c0e2291a7d50f15e9623370e00936e750d51892937 2013-01-18 14:18:46 ....A 89016 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolj-41c3c9e945c0d5a4b398eb8a1c3b025af1802e25d31c8537be270859a85ecc55 2013-01-18 14:26:48 ....A 48616 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolj-44b4fb112d7e3c7c36b030e8b45ad4f7f29a5fdc2ed64828aeb8720ce18c4225 2013-01-18 14:29:56 ....A 102016 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolj-4a899f0193a03b3c9862dbeef03c2f8106605b27c42130ff970ab8b799be7204 2013-01-18 14:38:12 ....A 67616 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolj-4f6eb5645c3e445bcaa2251904785d3847946e410c867d2071665e485da728dd 2013-01-18 15:22:10 ....A 109016 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolj-529b1791653a8a50daac3c7cff512a8d9889d48e295dc21557fe32ff93770329 2013-01-18 14:34:18 ....A 55524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolu-4c065f5696c08e53ad0a1c44dec2b0acf1dc2e56212ad2e87b6a2ebad9524366 2013-01-18 14:41:06 ....A 81524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolu-5b3619d4263441a22d1f2af4aaffe05e843557f9b09fbf5fd1f6bc7daff4e137 2013-01-18 16:34:38 ....A 51524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolw-0195196d6d75e2cc0df295056717845069403aa16dac7689821c72de6921fd29 2013-01-18 16:07:42 ....A 60524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolw-06485c38a4a0d36d41f8a7145a9bbbd9db4aa00fed6151ce873d11357dcf8a63 2013-01-18 15:46:20 ....A 64524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolw-10172f973b7fb19b34c17177e897db401bd642c4b02df5474168934da7bcd3e6 2013-01-18 16:36:44 ....A 66524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolw-1116d4248fafc30661b854a551a1cd088f1ae7bfcd872787976b0679a6ea302d 2013-01-18 15:47:54 ....A 73524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolw-2ebe22ff430572a07f51cea394ea4f78579cdd95a9b9ccb1a82eb0d373b26e91 2013-01-18 15:52:02 ....A 55524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolw-2f7383eec8486e00f1f3ba469adece0ba8e9819cb1093a8ba5a202c584ca8d28 2013-01-18 16:08:58 ....A 72524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolw-352e073b4a81faa511e7c1db63e2bb9b0717e75937bb5908cafe9797f55a6a61 2013-01-18 14:03:20 ....A 72524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolw-3641439ae05a3a962cda8a1f69612e61c2421c5faf335f8afc3509bc6c8b1db0 2013-01-18 14:06:24 ....A 73524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolw-36f8aa8f25ded0e5b3c68b3b82ea78153ece1b8eba9a1d661afb8ffe7a0edb3b 2013-01-18 16:23:04 ....A 72524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolw-3d22cde569b8be5fac66258b757bb175d7cf6b1f072c01cc92c40498c7d2b983 2013-01-18 16:34:30 ....A 67524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolw-3dbffc9487bef9a37d6602e0c8b9a57fcf95419ee4795c4dd2a34acee2cc8046 2013-01-18 14:13:08 ....A 74524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolw-3e5e43396642ae7d23efdac63e45445cec826718d2ce593a17afd6aed7d0406e 2013-01-18 16:51:04 ....A 64524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolw-40bad7ba53449a509da4769d0ebf1c23abb83ffbc128150b0ec4ac3e4dfe7149 2013-01-18 14:20:12 ....A 62524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolw-42c718827a3f973d1dff4075df4b5fc635ca4108a8bd7a2e89f13c1df8c30c3e 2013-01-18 14:20:12 ....A 60524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolw-42cde23ed7be8fae945f56c4f8fe0769bf492b7e7335b8a46da920a42cd76498 2013-01-18 16:29:34 ....A 65524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolw-4a5422eb675c722d21f76f91758722bec7348176f202be8182522c3e057d923f 2013-01-18 14:33:12 ....A 50524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolw-4b97de6e5677fdbb5ec4f2f66a1d16a1342e5877b4e2de2589e5ffd70ef555a5 2013-01-18 14:36:38 ....A 58524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolw-4d9232ffab676441ad37bc85cbc641f1e74f3d8953c3d8e92f2857989a86eff4 2013-01-18 14:36:28 ....A 78524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolw-4dcee5c113120b53da39e71d2989ed5454c2b8a5cfde878eb72954f6124cc709 2013-01-18 14:36:32 ....A 56524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolw-4e333f4db0aa6d933aef80d3e01c55320dad6c3e00d4c451cfb7c2d06d277046 2013-01-18 14:36:34 ....A 51524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolw-4e5549a2d347623cedc23992f3ec32dae68114334b6568d116139947c40c8bf7 2013-01-18 14:37:22 ....A 70524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolw-4eff8b446004d976d75757a1410adda19ac842f51db98ab218a2f574e9423806 2013-01-18 14:38:02 ....A 66524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolw-4f13a0692b6220ace23927b4f7625d02f68ff19942561a982d5e44084d996ea6 2013-01-18 14:39:30 ....A 52524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolw-4f6814d5375e71e7c02230a2a83d1c8b30f21f530760305a7f01fc7cac8e2e48 2013-01-18 14:41:20 ....A 79524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolw-5b686fd1d2e22cb3ac57d1848bc66bbb0900461226269e01e6e477c0916fb6d1 2013-01-18 14:48:28 ....A 62524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolw-6a39a839539f2305b147d817e579dcafdb2e470adcb59348f298e43529963ba0 2013-01-18 14:57:52 ....A 60524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolw-6f5ade6eac395e970e2f37a084f4131d29c2174b534815cb9420ed082e7ba87f 2013-01-18 15:54:00 ....A 57524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolw-8a82a013a9c849019053cd7509fce573c5514b565704a081041280ba06272a9a 2013-01-18 15:19:58 ....A 48524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolw-8cbb775ac47ad697e3d18ed3a841cbc2d90fd13b20accd4fc07a2a75ef07c2b9 2013-01-18 15:20:56 ....A 74524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolw-8cc7ced37c59914fedc6ed3f2c644ce888cba90845e19f3788c7bbdde4799b00 2013-01-18 15:20:50 ....A 63524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolw-8f341a62ca3b4f786960a271688f5c313ee6af4458d613b0114df1b4d12bce21 2013-01-18 15:56:52 ....A 62524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolw-fda192d1dbb57397420f1333136bad240cbf42627423524d3f57a74e88e2fffd 2013-01-18 15:43:30 ....A 71592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-00033eb18ca74868218e0ca6e4022c65ce54d31fc9f1a6b1ed1b78e9e7d27214 2013-01-18 15:51:38 ....A 84592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-00d8785a64512bde06359aaa84246cdbc12445679910135f642dc2fe129e5058 2013-01-18 16:02:20 ....A 63524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-0154009bf702116003338eb691ee6492f24bee7101a34fd05d9421ae58a342f0 2013-01-18 16:51:02 ....A 57524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-0279bf42b016445b150966b5d1299cc4ba3ba0cf598c16a1562071ae77e264de 2013-01-18 16:50:04 ....A 62524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-029faed5daac5f2ff2e021cddc486f837fd98b6fa81a08f6426c691512ce3c1c 2013-01-18 16:19:28 ....A 53524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-05a20164afad05bda5eb0f000987ec08c3ea0dc5a10c87f8dd2e6409a5464f35 2013-01-18 16:19:26 ....A 64592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-05ab63d5eaccd8f1e4cc5e6aa2a9b71a17daade44cd2de5e174634fff5ec9424 2013-01-18 16:10:58 ....A 61524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-05b55cff121eaad0ad4cc9d498a078ccc40ab35d88eaa1e6d6b65ef7e77caa5e 2013-01-18 16:07:38 ....A 66592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-05c81f657f3c418f79413a022e979d8f2d5e9c615ab0a7b716f22b4ed7276e75 2013-01-18 16:14:48 ....A 76524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-0695ec0036935ad136a92450ed0a86d2f0873336fd9a019cffce1159dbaa9916 2013-01-18 16:28:12 ....A 68524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-06e4bf46c23896a7b8dd32b2fe4842744c9bbdca13877ef2889c9e42cf52996c 2013-01-18 16:19:36 ....A 66524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-06fa84e3500b7355068cec6cd6cd811cde61d0b542e152f39c362debcdf61b73 2013-01-18 16:28:04 ....A 67524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-0701f8b45f847cc653817fe1370e96c03771f9161199e849792e630e09881a8f 2013-01-18 16:28:04 ....A 72524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-071ceb88272d2d329d60bf0caf4062fbe10ced56e8466e9e339da8cda7529271 2013-01-18 16:26:22 ....A 72592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-0e780595ac01450a2de8c1a1067248e73d17ed310f71c10d5114afb1711a9db7 2013-01-18 16:26:38 ....A 46524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-0eaeeeea56aafb9d8869d74d34c8fddd74d36bfc90362010e6c02febf0f9d14c 2013-01-18 16:32:32 ....A 49524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-0ed44d36f43fb3e56da8ce7403a8c9dfb7e952eff6896ccaabddb3c0139f32ed 2013-01-18 16:22:22 ....A 60524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-0f1073cf4619948d8ac6ae97f6071035da41636d3548967bd82c30e7590a01de 2013-01-18 16:30:48 ....A 73592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-0f252d353b5d4576c4f9ef9005cd0f704a37338d3dc28c0ceafd4691aaea2708 2013-01-18 15:49:04 ....A 72592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-0fbd288d1a9f594ac605ae24ee8163d7edff09787480e10cb8752be65a3011a9 2013-01-18 15:45:02 ....A 52592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-1000f365a080cd45cf9ab728f831fdff4e719ef663f315fe3cba89dcb29d2a04 2013-01-18 15:43:42 ....A 62524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-103f3e16b9b4ea6e3386bdbda586a60e5667da024f01d2a79eae84f7dbac6a04 2013-01-18 16:37:28 ....A 52524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-11190dc20a174b13bfea2a6eaef41f9746d43f1cf2fc082f052ff33f6b73145f 2013-01-18 16:41:46 ....A 60524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-11834c99a864df52b596cbe61a10ece57d0708413358adf744dc2506cd011a80 2013-01-18 16:45:56 ....A 61524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-11ce4041f5340a4792a7ed57758bb067f5860a4497e108d9cdca70d3936cc5ca 2013-01-18 16:50:12 ....A 68592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-12122c766245008d2879942581b6da4f81708cd21cadceac28f5955b50e678f4 2013-01-19 16:48:24 ....A 46524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-12a629c7f9aee6eeb28108bc29dacd8b9d8810b31135ebb5f3f7bdaf87845683 2013-01-18 16:09:58 ....A 56592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-15afae21c68cefa0e6e0cfeef26bc36918f99a2ac37520cafc8f5b6adef37e1f 2013-01-18 16:19:26 ....A 65592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-15c95fbae529fe97f7e1525c1f47482fd4397d52c931c0d9d468bea2b66f0e67 2013-01-18 16:07:48 ....A 59524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-15eae98eaeca7fb1588ebd103a9883564b217f069c85e939a9f372939f4271dd 2013-01-18 16:16:56 ....A 65592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-162149b2148d8e2d1bc8d3f3d5fa4ac0f92a60bc9758d42553fc421d1d9290cf 2013-01-18 16:13:42 ....A 61524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-16396dd70d953a23dd857b2d31062facdcf9b187ae2ee74499d00584558351a4 2013-01-18 16:19:26 ....A 63524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-1685e5484fb8fac9fe0623447ba8d58a5c9382ec64031e272684f998c73f180b 2013-01-18 16:32:52 ....A 54524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-16c23f512db8914275f87bbcec9f1ec91ecc6a17fbffe3a4c67df890bbe5299b 2013-01-18 16:35:44 ....A 56524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-1ee3c5b285d30ec5dba2e6a7174073516cc2be032afaffcd7669b203ef1dac7c 2013-01-18 15:43:32 ....A 58524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-1f793f551bce591259faeba562140875abbb2e9316ca7682a15c2558942bffad 2013-01-18 15:55:46 ....A 69524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-1f8f390e9db10b8925138eaf76536ba2601d7673f04b3022e2fa0545924d0968 2013-01-18 15:49:16 ....A 52524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-1fcbca26097adc671a04dcfad095fc311c5e859b86c0ee10eb4fc45362689ec8 2013-01-18 15:52:46 ....A 68524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-1feaa7dc5e61a007b9c96a176b28426e70615fee6caa19f4b15fcfb6d2d67b5f 2013-01-18 16:38:00 ....A 78592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-20f24c80d0f6256370bc1fb11372bd2a544b277692e6f4cd0db479103ad2a508 2013-01-18 16:46:42 ....A 46524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-2199f2256f22c397e42113a9675bab394737404d424761f44bb96db3aca438d2 2013-01-18 16:48:24 ....A 55592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-21a0e3fd2f85ab8dffbce15098dc4ecae7881f7cbfcd784f81559e9441571a49 2013-01-18 16:52:02 ....A 61592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-21c93eb8fce9e1ed52808f2404e6074ac835f9642b840ed645967a43782630b9 2013-01-18 16:16:54 ....A 55524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-24d7fcfe24ab26605cbb6ed2daa8b5b5f7a7a24554eb4162b17630053cf4418e 2013-01-18 16:11:02 ....A 60592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-250be7a34066ae7abed1690bd931a860685f6ce6e2f2f39b18cb83946bf3b411 2013-01-18 16:10:14 ....A 59524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-252ee2c61f58a0b20e073de48adb96b361186569f1c6bd739921f8670982e68b 2013-01-18 16:17:52 ....A 54592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-25326c4cd55c1fa4c159310f5e0f1d0219aa5e930c3b12e8aa6e14375df1fa64 2013-01-18 16:15:12 ....A 72592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-255fc5b82cafdef9acb9d3490b8dd9bfacb98a0f11d5cc0a562533ba65254b5d 2013-01-18 16:17:18 ....A 64524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-256ffd789430ec83e6bf9666f69989ccd45bfdbe5bf08fb2503a710c82bfa866 2013-01-18 16:34:30 ....A 57592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-2d35d8bdf3dac4fc4e714fcd942df52c99cec21df94367cf9e25bc3243da97be 2013-01-18 16:25:06 ....A 52524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-2d4f33f09e2f6022264a0c1f3cf3ab0034d62bce426f456c7266464e3faa8291 2013-01-18 16:26:58 ....A 68524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-2d6446f92e3a6a255f26c24dabcd477ed26234ae386479c78e3fa9716d5af62f 2013-01-18 16:32:28 ....A 62524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-2d793b6c339225b7b0d70d0409ffb6342b5c354e18a33d8b6efd4b5ca5e63a18 2013-01-18 16:35:40 ....A 58524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-2da2506068f7b1ba05d9cd2cc200fcf2fab7e4a5616ec58e2b4bb1eab1021f6a 2013-01-18 16:30:34 ....A 61524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-2da6243e89a257f2347bb27839672a7de1c535bd636325250c65948535ecefbb 2013-01-18 16:30:10 ....A 65524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-2dafa413397a9e9c0309b69974aaa94aa9c0a9dfdab3b299d30605ff2d38e49c 2013-01-18 16:35:46 ....A 75592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-2dc8d4c911abc25ba548be502d5cf0ea29fb289f46d51bcef0467c3f9d763fef 2013-01-18 16:29:30 ....A 60524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-2e1929fbfad9c1ecd3a1ddbd78a8cc28953dee741122125afc43192c1c5e27bc 2013-01-18 16:34:24 ....A 59592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-2e51f5e595b439134b0189d21774c4d609a4cb0772332020ba648b049859ff3e 2013-01-18 15:47:32 ....A 74592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-2eac6d1d3eefced7ff5e31f07b94167eb06c89b1ad4a97bf004aef4b2f19105f 2013-01-18 15:46:00 ....A 61592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-2ed8ef8ffdc843c8ea9af7850dad4f6e6f360f8abf71a03a9a4c22fe7be5589e 2013-01-18 16:35:16 ....A 50524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-3048b80fc064303186f39742d4f14659e6b308fd3afb5a4424ec5a44b4e90d97 2013-01-18 16:52:08 ....A 81524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-3147ce5e1089be99c12e103c4ca3707645a87b52f0d698da8966777e24857205 2013-01-18 16:51:02 ....A 66592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-314cdfc04c7a0c650f1e5b051f8cbfb24b32fffdc96534fd22c39e337bc8d9bc 2013-01-18 16:49:08 ....A 62524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-3151f15d696202d2214d8f84ca2e42a940cf3894961aefb73af1ae254dbee47b 2013-01-18 16:51:02 ....A 74524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-315d1703051791c603cb0480a9313d4cac8a055c7ea1a435592e838434a8ec2b 2013-01-18 16:12:22 ....A 60524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-34a02057dc7199fca5a586a8cd74d549f829e94893a9a60d63aa3d189b3f2235 2013-01-18 16:10:24 ....A 69524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-353bfea45b214163630abcda29ee1dc6ecde420f7ddc1727c84d4eab7d043b84 2013-01-18 16:15:38 ....A 58592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-353dc048bd4957dd501ecb4ed71b6043f1c52e714cf4477487ecaca2b9b47a3f 2013-01-18 16:18:20 ....A 53592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-35672929a507309f9e7099d130e3250b0d8466c41a6ddf90dcac74fcde621044 2013-01-18 16:19:24 ....A 65524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-356f513a9856fedb83beded07011e7173ae3912352a7855feca54baf92ed7d38 2013-01-18 16:16:06 ....A 64524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-357b96dfeeab496a2f723e7976a6c6f0385fae69c5684da7c61af36ceb8e6b57 2013-01-18 14:01:22 ....A 58592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-359088be7c7a5e1e224964d90b58cd4cc1943553563f3bd0dcb7b9b4d3c8c9d6 2013-01-18 14:03:14 ....A 63524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-35cbc847bdef671fb86ada477e05132776f16b94fa60569e6a452a7986484587 2013-01-18 16:26:24 ....A 70524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-35d2865f0599f44ffa469c053deaf687e3b6418749fd894a059bf02c628dd588 2013-01-18 14:03:30 ....A 55592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-36577c92dae00c53b48d121d5f479fbe983b7560c48d627adbeb8c6d824efc8e 2013-01-18 14:03:30 ....A 72524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-36583f33210c65bcb6f674197aa2d1c9538130a0716e87f393b56592ef07fec3 2013-01-18 14:04:48 ....A 53524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-36644a138cff4ef80b44f1dc4e2c3968e3883638df8e57b6e42a3e4b5871dd7a 2013-01-18 14:03:54 ....A 41592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-368a54d90796d7cf842597cca92bb3b91755e2fc379ead19902c1fd5308b5134 2013-01-18 14:04:02 ....A 71524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-369af1c83107fef626934462c97be4e78c1a8e5e579860d9d98122fe3f3938cd 2013-01-18 14:06:24 ....A 58592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-36b53fe589cfd3cb75ee43d97185aff35556160845b9a8fba83da7b9e67500ed 2013-01-18 14:06:12 ....A 60524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-36cd9d9e1d38424317547ab668b808a77c7f9eaf9508817b21bcf80c445b01ab 2013-01-18 14:07:58 ....A 63592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-375d2aaee8947d0b2daf6a7edec1290d60fab1e16724a299e4ab3616c8d389b9 2013-01-18 14:08:38 ....A 41524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-385679d8fb5b878bf2d410935f91b536c7408a23f362b797c7be54a4749b79c7 2013-01-18 14:08:40 ....A 75592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-385ff8b9f89c45e6663270f3bdb84684fba62729b1895efc96556c1b1b51bcfe 2013-01-18 14:10:56 ....A 62524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-3887801ac8c1aadfcc61907a7891ed0468ec6aaa49e3b3de6ede4bec06d949b7 2013-01-18 14:00:50 ....A 59524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-3a1679d6ca6f44a546ab2da982e2bbeca7f5c2fb2f9d999ff233c77357a6b261 2013-01-18 14:00:56 ....A 73524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-3a28ea55aa39e4ae7712a174156a9a590dd8027b096096a1403c8ea99384eefe 2013-01-18 14:06:22 ....A 60592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-3b467187e1044e276963d9402c743f880512377839bb03ccda76eb5fe707926e 2013-01-18 14:07:14 ....A 55592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-3bbaf16dac1c520566fd6d2397e7d7bb88ff8513f54f69ca98c561726cbcd369 2013-01-18 14:07:16 ....A 69524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-3bbb4e893cac56f5c51f3eb1a84baace2c266b5c19f3f8f579e6ff4bcdb9eff2 2013-01-18 14:07:52 ....A 59524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-3bc16645e6700c718eaf0fe0eade042dc9a5af07c620ce913746763a1188e703 2013-01-18 14:08:02 ....A 65524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-3bcc9c103525c8cc16c696db40bf1ce0296719e2bd20f28a85e4c695132b2776 2013-01-18 14:09:32 ....A 47592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-3c2a4c66c797ef40cecfb79db864ac5ec344acd3885bd7475ff5aab606b709e6 2013-01-18 14:08:52 ....A 67592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-3c2c6589ce7b1bd8643280db4ea4af3ed710d7ec4c82ff9391e6050b31d4648a 2013-01-18 14:10:32 ....A 63524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-3cc77f0e0a4b24285e4802cd7b7972ea53f6e4b6b1043d4055144a0cff90002f 2013-01-18 14:11:28 ....A 64524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-3d4f6e06f6c0afe1795ee94410ee1e704330cec7d00ffecdec1f872b0888299b 2013-01-18 16:30:16 ....A 59592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-3db3cec2a31b7e16f8487020a26292f9e30150a73493047c0573d48d4bf1e3f9 2013-01-18 16:34:30 ....A 64524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-3dcc0f41d271c7618dbd239ce77eb95bd7d1c271e0fc05dacdf63e4a626eb7b3 2013-01-18 14:12:06 ....A 76524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-3dcca8260c8cf8e8778ee48e1ce59828d1dfead58f218c42469907d10c2f71b2 2013-01-18 14:12:44 ....A 54592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-3e1acc1680311784f37049cff0a0f7b09bc2d3ca8497086a6708bada427f5f34 2013-01-18 14:12:56 ....A 58524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-3e439a2d84f6399ad046faa5b31dbf3f518d0dd8562a15c74064bc4b1aa66412 2013-01-18 14:13:02 ....A 55524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-3e5078071e68616e7d8173af733a9f84103f2c978b124066c98a8bb53b567ca0 2013-01-18 14:13:54 ....A 48524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-3e7108778bc16550a71c8e0da4a6cfd8c028a99626360becf3206e8873cd63e9 2013-01-18 14:13:54 ....A 48592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-3eace60123c2c5a44d32d6fce261f735714ff27a7396351cb150d4d5de7d25eb 2013-01-18 14:13:48 ....A 62524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-3eadc78346242a6097ce881e9756001cf3a1e72a6cd722c611c10df117edaae0 2013-01-18 15:48:46 ....A 65592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-3eb97be6827ff3ae8c0dacbe54ffb804b1a634be0b0a96a401920b8c7e2fe1be 2013-01-18 14:15:06 ....A 56524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-3ee80e163ac8c51030d188c727572bac98f83a7f15af02b6741ee281ba9530e1 2013-01-18 14:14:18 ....A 59524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-3f3581a5ef2fa9627cf5ed7a573ca4133f97bcf4f664cd05409db0e89532386f 2013-01-18 14:15:10 ....A 52524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-3f8bf28df6cf53c7b38838ebbecf5f51ffc954d7237f85d0e06a4ea15e064bdb 2013-01-18 14:15:18 ....A 68524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-3fc2788e95462f5e1410247ceed9641a5174b6af9f6216544b3b0ee551444e92 2013-01-18 14:16:46 ....A 54592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-3fd37f5956e63c4cc0c7777ffe9ff3ac5a0d1d79e0c91f634274c690dfd484e1 2013-01-18 16:36:02 ....A 59524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-3fdd86088e26dda28d64f698c6ba114c484d9f28c0afbc20adc0c1f2a4d17c49 2013-01-18 14:16:54 ....A 62524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-3ff0fae6263217cb1b913b35c94436a58a78fd1751917851aac6af975b53f32e 2013-01-18 14:15:48 ....A 54592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-4001a8d545831e8d130500eaf4bfa6a7292fe38e6b85462520340e1c66fadb21 2013-01-18 16:40:24 ....A 55592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-4002ac857927c397bfd515e5c64ec7d105fcea6b9e2f17c2141b16f925eccdb8 2013-01-18 14:16:46 ....A 74592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-405ce56e99f1ecdb6ce7fb6195e0f8d38d3e9b74c1420f622aaf5209721fec4d 2013-01-18 14:16:56 ....A 58524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-40906c02132106b07bdcf894af8ff24a0d0222015df17e9a3a5f5c202607301b 2013-01-18 16:46:20 ....A 56592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-409d21570d5a75af93540d6a55dcc901d7a25f3e529f2df0fdcdedc76e62344e 2013-01-18 14:17:30 ....A 79592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-40f47be3b1395587981026e5a074dbe15cedaba2c2960d5fb51f927f5801211c 2013-01-18 14:18:22 ....A 56592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-410278f9c51c59f4d1318be5741e632067785fc7b4c6ee99e211ed4e1ae9ff56 2013-01-18 14:17:36 ....A 61592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-41071490b585514ee17c04d387c01d44227f79c57016d6fb759a257fdaba365f 2013-01-18 14:17:42 ....A 58592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-4115a7abc8e8791f7455b5a7c842aaed9fcd0a200efd98ddd661b59e798ac39d 2013-01-18 14:18:18 ....A 52524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-41261efc76acc1cd960df0377d37929728f0f077a97f52db8217e644abcfca61 2013-01-18 14:17:56 ....A 67524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-4140f8ff216f9f777c7e33eb799013d832487b9d1eddc276180d94b7a4baaeaf 2013-01-18 14:18:20 ....A 48524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-41626018acc9f11b5b1cf3f20e6d01dda96a3e158b399bf3b559469d21efcdfd 2013-01-18 14:18:44 ....A 72592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-41bc29b6b77ef09d73ce6c36667b00b40b114ef31711fc528905f0679e8a5032 2013-01-18 14:19:28 ....A 57592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-423c3d3140a101e35be4cbc2147961f270c1cfe99f5af63e15b37f7e64ec32c9 2013-01-18 14:19:40 ....A 70524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-425ed6a268186f9139b291ca005f9837fba466b6f3d253307a03e0592baec944 2013-01-18 14:20:32 ....A 76592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-4291bfb3fb0605aee1ac654f059d58a9c9127a718a6aa2989b425e95e1876672 2013-01-18 14:22:38 ....A 70592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-43796743aa019f0948f16c03f7a86e6f42e97176a16bfd1aa8f1eb192c50fc90 2013-01-18 14:21:40 ....A 42524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-439318322500c7efc9be7df59fe68b11e9a841e6b0343b6bc2b51239eebbf38c 2013-01-18 14:22:42 ....A 61524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-43a38ad40d2e8294007a099b2953135b0d209ab97add801c9ef9853e89e4570e 2013-01-18 14:24:00 ....A 67524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-43ffaccb684792485e71ef5e7551828fe1945d741b147b3995d3fde858f0927e 2013-01-18 14:23:08 ....A 57524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-4409d9c08af6ac87ec1599a99383d57367d3f825177a8575639bac2676217165 2013-01-18 14:24:00 ....A 69524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-441d2b0c97f69e088ecf4730344e8924f68279cf090505dbf9b37a33ef059e64 2013-01-18 14:24:06 ....A 59524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-4433b1b00e90bcc7a595f6907566999abe0c4ef8775de2b67c4cc27f1a9353c5 2013-01-18 14:24:24 ....A 68592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-446b28c5fadf1ed52257c74c8d4ef8bc8941865348b69c43543f42f90eb0056b 2013-01-18 14:25:24 ....A 63592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-447718c595b0431589cab137e785c51a87448ae2f550a980543ff0dc6487f612 2013-01-18 14:25:46 ....A 64592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-44e26e541668aef4b5e2b2f0cdd527be283eb3fb5b12d79c3b48d23839ac3fc9 2013-01-18 14:25:46 ....A 74592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-44e423835f350345934bbd4934495f327ff376fa4e86b48c102f8f61c72649d7 2013-01-18 14:28:20 ....A 61524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-4591d6a6fc695737cc5e6c81c3215e904095ccd888e752c7fa984d6700110035 2013-01-18 14:30:22 ....A 63592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-46459017cdde97b9f501a377d7abdba9e42859f3fcdaeaa7bda50ca6f7dfbade 2013-01-18 14:31:52 ....A 60592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-47420a0a0006f3824acc714814be5c7fe6f7e237307456b0804a008e85346115 2013-01-18 14:32:10 ....A 48524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-477d9bee266f67e1b6a2eed8ffc3d926c0a7651e3adaf883260c84173b59421e 2013-01-18 14:32:12 ....A 56524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-478c064826d60fa80b9b9e9f045366defe0ae9a75f01c20315e0c83e5b2ed0e8 2013-01-18 14:33:04 ....A 65592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-478e59068d2a8da3ac9f00af224999439b0a8a803ef2e885d82c8c0166c16447 2013-01-18 14:32:18 ....A 68592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-479cb0df8c9d69bbdf6817a93abc992c5197aa0f625496ed904ef42ab3c49fd1 2013-01-18 14:32:20 ....A 56524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-47ad04f90f2217f0f8c6b6b1fa1432e4bc5377448a9b026697e0114d22ad9c06 2013-01-18 14:33:16 ....A 50592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-47cc178d2f6d7b4736e12dafb47a65d21dd130f52a708465c01c58dda9d82463 2013-01-18 16:10:32 ....A 56592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-47df9506b9d39a7bc5656fab7a4596b26700a9640e571c385677110024e4dd54 2013-01-18 14:23:32 ....A 47524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-4861231c15c89fc2eb70b96efc45dd97b0ba05e9e92ae32678259e63b92d84e4 2013-01-18 14:24:02 ....A 80592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-48782d009dc1c4b76aa29f7201c9d2af42023d1ce808b6b714aa3c2e9de33687 2013-01-18 16:18:20 ....A 63524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-48a10c83627ed3df24ae6a12ad2e5ff2b9e22e85a015b0cdc5b5d31169e8a9c0 2013-01-18 14:23:54 ....A 65524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-48b50e3d644e0c2806bd09cb15fbf4822d512d69c902ef82b300d92f372d277f 2013-01-18 14:25:06 ....A 58524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-490f90cc06ba1739ee4e1ae0af9b76d95f9e0a2f766e7be5c00174696a438f22 2013-01-18 14:26:10 ....A 55592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-493f4010b4d2fcbcefd3e9040b384938a721f468d9faafe884bbc9bfed428fe4 2013-01-18 14:28:06 ....A 73592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-49cc316d703309b954597937e57e6cf0b831739359aeec7d64905e7f222e02c6 2013-01-18 14:27:52 ....A 43524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-49ef4035cb5657d5dd93dfc3c91c5f16467ede500b3db06640983f56777b8ba3 2013-01-18 16:20:40 ....A 70592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-49fc2b79d3ffd52cfecac986c2ad04ab181486590325aa31532f6657404e097a 2013-01-18 16:26:24 ....A 75524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-4a2aa30f8705742b0d2651d5924bb31d19542bce13b05afd2379680f4c6eacd5 2013-01-18 14:29:16 ....A 47524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-4a3edf863303a172d657b11ca40af5a07a25632b4958f3d5b3bef9a777529b69 2013-01-18 14:29:22 ....A 64592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-4a50208893c6300c743953bc87cd1d91c1d9eeb2028597f47a258268d6c72d37 2013-01-18 14:29:16 ....A 55592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-4a7f08afa65e4ef8013a80417f63f75bf1e195d9da4c540d16e2ee6b9605a026 2013-01-18 14:30:12 ....A 57524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-4acef80a3eb5f94d8a62e24f78cd0952d5581c8bfab2d78fc0d60a6668fb6551 2013-01-18 14:31:54 ....A 77592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-4b07a65ee22e22020a43ce1b851fd0542bc95c776c3f6c7dc7f44b372537764e 2013-01-18 14:33:06 ....A 67592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-4b8651ad1c9a52f49735931074acbbed271aa878161e6480bd7bf48884c45cb1 2013-01-18 14:33:12 ....A 70592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-4b94054ee1f1677a1875d78775d6e0b91ead81d4c50fa5bbac4f4eb9e472167e 2013-01-18 14:33:12 ....A 59592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-4b9d36b1c781a56441041711386ecc0d1bdf88110577f764e7fa7808081fa8bd 2013-01-18 14:33:32 ....A 55592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-4c06a70fa352b2c539f9c939c48a09ec462ba6b78e73e213153ab47172f16ed4 2013-01-18 14:34:22 ....A 64524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-4ca72588c5d6965302daff5f66e800abc0a16f13ea1fefdf4d9b5919e4fd767e 2013-01-18 14:35:26 ....A 72592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-4cb75bb9f75b26a2a68ff55d45f0cf441a3e77286dfec5a4bb73f84fd2732e18 2013-01-18 14:35:20 ....A 63524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-4d056b5a3da271fc32f751d19de807ba634826cc66e3e87918b4d8bc83c858ff 2013-01-18 14:34:54 ....A 66592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-4d250b150ae87d02933b275166035a6d5415c74cefdd8fa4432c66747f9ce2bd 2013-01-18 14:34:56 ....A 75524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-4d2fa19d1ba54173cd0f67d9538590c28a96839664041dcc5759f6156cf7a99b 2013-01-18 14:35:14 ....A 52592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-4d7e7e1355ab4c274d4d5d65c1e8035a86de951f8f69f644b4f1d45ade4568f1 2013-01-18 14:36:38 ....A 50524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-4d937b2cb30368b663d710a99f444833ebbb253ba9de19efd36fd00e1cc5a852 2013-01-18 14:35:40 ....A 74524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-4db958b1b5602b0a0d1227ba1d3c9724a2eb0bd6273461cbd870dd5c3b5c87fd 2013-01-18 14:36:28 ....A 54592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-4de06f51e5ee925f773a204d1fcf5fe329950b9cc5fbde62fef17ea0038e8113 2013-01-18 14:36:32 ....A 73592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-4de85759b18cdec250e23195afae258c9c0d29afd19fd8c99a040ca8e977b1ad 2013-01-18 14:36:30 ....A 65524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-4e005c14f278fa77448118785c4dce6e742a8ebf9bfa5728bd2e6c61e2baf8ab 2013-01-18 14:36:38 ....A 60524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-4e098cbb759583af2843e692c23c825e37d9dacdc0dbb8d2b97e471a766a4405 2013-01-18 14:36:00 ....A 72592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-4e12556920084b9dcad56621cb076fbedbe76d977aecff13d4e59c3b18f091d7 2013-01-18 14:36:44 ....A 64524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-4e8226355c3d02f3ff63153f596d976e8decaa42ea733be920a8d3ad209761c7 2013-01-18 14:37:56 ....A 70524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-4e9fdc96faff56f59c9e0a50f479d4ef64379b2cfe165e834cc8ce53e4bcb724 2013-01-18 14:38:00 ....A 69524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-4f28283136a79e3100d89b937739948887509bfd7e96ed51a33206c4e9e858bd 2013-01-18 14:38:02 ....A 69524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-4f3208fc75a5de8c26827c9359aa20af662344abe216039c9d18ece0dd4be526 2013-01-18 14:38:00 ....A 61524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-4f34d674d15d8910af143455d871468575462f2eed024538431a5a4694965b9d 2013-01-18 14:37:36 ....A 64592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-4f3d824f2dcf2c261d589d0db1b5f294cb9fb2c7f3098aaf5802b26e4a49fbf8 2013-01-18 14:38:00 ....A 77592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-4f40e32d378ea76b4a6ff2f92664b1a1979abb19fee026d748f25250b6e954f9 2013-01-18 14:39:40 ....A 65524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-4f5e478e07a1ac0afd9427ed10121f10fd170bd0484a1b31c8722c5394cc75bc 2013-01-18 14:38:22 ....A 55524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-4f93d6698d47e9d7fcff111737829fabfac74bc7b22582744d10a5a3efd376e4 2013-01-18 14:38:36 ....A 70524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-4fb575b768b380dfb62c952b18e76bd206aae181dce62e9fda7874a187c08cdd 2013-01-18 14:39:30 ....A 67524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-4fd31781529c0be170982c8f9520b1821ea915250d2108848451cd523eed0db3 2013-01-18 14:39:30 ....A 83524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-4fd5a32826d98eed4d01662abf8a181131a9d1826391cbf80d1f94854db6760b 2013-01-18 15:14:40 ....A 63524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-50444d0e8ddaeafd564a0de013ee5a1b1b791d6fa756b59f1ef974c723e47d54 2013-01-18 15:16:10 ....A 70592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-5056c20cd5104461597029b7a37516c0eca7d0289c1f47fdb292621443f96323 2013-01-18 15:16:02 ....A 61524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-505ae6bbce493f9326448dd5f88a0c9730175e7640a957ff12196cb19973d7ae 2013-01-18 15:16:04 ....A 72592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-505b969154811a30c81aedc617ba7a8543920b14a970f6f0619be59e18a231a7 2013-01-18 15:15:00 ....A 53524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-50690f72e2284156bb9a6284d9817b608451ef152a1b0525552fd3a51c124b3b 2013-01-18 15:16:10 ....A 87592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-50ac72989d972805aff87ed069a5292afaaedb76434330b9a5b0a45041b24315 2013-01-18 15:16:30 ....A 61524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-510fd887330b6b444147f21e5da75f3401685bff49350251d9a118a15f2f42c0 2013-01-18 15:17:28 ....A 51524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-5128dff1581ba5694841a2082e2f597fb13fbe46128ec4e53eaaf6ce97f5508a 2013-01-18 15:17:22 ....A 61592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-51316bd942d4083b02c6e22bbce6b95fc5e793ba39123235b3ae0849022c55eb 2013-01-18 15:19:02 ....A 75524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-51431983a5fdb75a3cabd8514c2008da9e7cfd6f4f72812c8b548acd7595d2c6 2013-01-18 15:18:50 ....A 65592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-5156f7981d7f25145c8696e43122c100a4d16739547741e399a137c85f9b292d 2013-01-18 15:18:58 ....A 66524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-5157be1ea153ee0a6124755a0de4509dcf6c95636b82f9172d52405f8b31056e 2013-01-18 15:17:42 ....A 61524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-5161165d2c9175826411e97f56cbe0790ff0216ebba3c8527ebba4f544453186 2013-01-18 15:17:44 ....A 61592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-5164a8ee9ba40922ff61ff7936bf0e0c11170fa8adad68986142667d1b41f924 2013-01-18 15:20:46 ....A 67592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-51c6ad9af849257bbaa9c26398be1080cfa274211599a30e776860d72ba90be2 2013-01-18 15:22:10 ....A 53592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-521dd1db2497c3b9865eb516625651408e0ba2bba45317683fbfe58a3a09dd0b 2013-01-18 15:22:12 ....A 76592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-52201f68102c388148832047a1f6763d0d22aef9f2d108d4a59a5328dfa58942 2013-01-18 15:22:12 ....A 69592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-522c87ccfe8ffa5158e8e7bfa85884a7d348af517de6b11b8e1b083eab7b7ed5 2013-01-18 15:22:32 ....A 68592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-52e0835a09b53f9100f8b7a031eca5e5e95137a23fc0804c24857e7bb5308aa1 2013-01-18 15:22:38 ....A 54524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-52f2b0848a4f7a5b4b826cdc4160d04456464aaaf06b81b720d8b9142aa08882 2013-01-18 15:48:14 ....A 64524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-57d19001274f2d446ed49a2a4d4546374947f88c36d46435919da9be28671fe7 2013-01-18 14:39:44 ....A 61592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-5a4b785f5ce4c506c17efdf0ac1b8563ed12b034fac5259110b2bcb78c34b62e 2013-01-18 14:40:12 ....A 52592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-5aa818428c551081bcf9ec30b52009b2399f00157fdde9e2eb4b5cb173394b59 2013-01-18 14:40:26 ....A 62524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-5ad0690060738c6d8a02bebaf214a3d9decd481d81dbc51f4507ab8459dd7460 2013-01-18 14:40:56 ....A 59592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-5b06db8e8b3f578bf9e56c138d61c53756062927a2ecf02898a5dae3c1f99b6e 2013-01-18 14:42:26 ....A 63592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-5b2b6a5089c9c4f144f7ea84c088825b6ed74320d11cb1a9bbb6a750793ab235 2013-01-18 14:42:14 ....A 50592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-5b351d37db79a4948aed50f3cd56b5efc52aecdad6e33e779198ab637d7eb4e1 2013-01-18 14:42:26 ....A 65524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-5b817487b989a8b83cb067681b5a35a60c7e81b09cd2e72f7168a7c0224b0cb2 2013-01-18 14:41:30 ....A 56524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-5b8b9749f35c9575bf55baa4a7bef29a87e933170f93635582276f5467b5a0e8 2013-01-18 14:41:36 ....A 67524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-5b9e8405f158712a7fa7d662195a499c35dfeb6a2dcce86c5a76deb5cde1537f 2013-01-18 14:42:22 ....A 60592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-5bdd4c6c975205adad75d6828b50c84e33c78d17deb79e7806525cbd3577402f 2013-01-18 14:43:40 ....A 60524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-5c316ffd174587482f195eafce9770b436a40fdb503033d26e2b0184a5ef39e4 2013-01-18 14:43:48 ....A 63524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-5ce396e8677e8acc0d088f09a6868d4ef1d277cc755de3fc544b62cec4dfaefa 2013-01-18 14:44:22 ....A 75592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-5d5d34f6983374e02d849fb5eee90d63c2617f3949cf138c1fccf7339bee1cb6 2013-01-18 14:44:56 ....A 64524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-5dcad169043945d9070ffadfbff99150b68d9065964477c12a9469c90a78789f 2013-01-18 14:45:06 ....A 72524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-5dce923e762d4bc07465e08b19b18550d32dbf8590beb3c440df185b7131ec74 2013-01-18 14:45:14 ....A 84524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-5df2887ded70d0b29ea99673339f9d5e968dc237b00230b42f415b2fcb1e23ab 2013-01-18 14:46:22 ....A 87524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-5e0d1b9b7282b17e0cb399a5742c1d27df13274511111fdd805a0526e86e38c2 2013-01-18 14:46:24 ....A 58592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-5e558877bbf597e551125638e80a07a7e1914d3cc5a55270f6bd25eb39a210c0 2013-01-18 14:46:16 ....A 58592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-5ea155eb06729db193efd8e103c29fc0613d54e4c38ba8015225f190a2e13a35 2013-01-18 14:46:16 ....A 48524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-5ea4ec07a1aafe51cb625ad159c188011334df8cf54a323911185b93adf937db 2013-01-18 14:47:40 ....A 65592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-5ecd70591180863c8ec0b50e6bc6d357d8c2fe439c5f07eb947f7cda1cb74192 2013-01-18 14:47:50 ....A 60524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-5ed886cd4c0d15eeebd3bee989122bbd2ef88598ad95b4782f140d1d02ed9fbe 2013-01-18 14:49:12 ....A 65592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-5f3e53b3f36cf8e7877c3db5fa9384e3f316a8690968279e88ebc79098b40fd5 2013-01-18 14:49:12 ....A 69524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-5f45acc4edbe12eefeed70aecd7df80cf5e30f424191c5f0ee0ac1b5a851304e 2013-01-18 14:49:06 ....A 70524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-5f59e60eede6cb97e74af8fb9b55019ca8561ada2f79ddb92901311dbaab57e0 2013-01-18 14:47:50 ....A 48592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-5fa89463a9cc255cd3a7cb1c69bdd2c05a39121ce8f9c0cf6bd9ae2f7ce2d621 2013-01-18 14:49:10 ....A 47524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-6a0734faf5397fb476506ffec5e23fbd3a8db4909af9034ba3e18e2c1b44c738 2013-01-18 14:49:00 ....A 47592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-6a5c994aed367dfbb275d3de1589d5ad11faa4121e00644fb04400dda4ed27fd 2013-01-18 14:48:44 ....A 61524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-6a6b6221221f8f35898d01bc4446307ad89c5916c3846d51ca089de5d2fb498f 2013-01-18 14:49:00 ....A 53592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-6a88f0312fab674076527f840b89b88ce6898096cfb36c10653725c0054f6b1a 2013-01-18 14:50:14 ....A 74524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-6b35836512bb3e978946f4cef0ca8ad2561c1609cad6f7a7b998cad7a171fcf6 2013-01-18 14:50:18 ....A 55592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-6b58fc9c059c3e6556e3b3a9b12f4edeadbab3179aeae0ce4989660fe90e16ce 2013-01-18 14:50:06 ....A 58524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-6b7d6c2097a4a4771404cfaf6e72225670be8ecd16a8aa8fa3c62f62e873af9e 2013-01-18 14:51:34 ....A 63592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-6bc59f2420732138f1984a7a720c2b5572acb3eb8529d2ba1d7f7536e36927c3 2013-01-18 14:51:36 ....A 54592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-6bc6934e805ed7828270e163c292357f86ac22d88cd43701f8e1f22683cc53b8 2013-01-18 14:51:40 ....A 61524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-6bd4aae3ca12257b6d9b9f7a289ae8648b40defd452c8f655939c9749fbf08c6 2013-01-18 14:51:36 ....A 65524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-6c6dbed4d0375e8c0f9de1d07a1be636bd2caedeeaa6a39565f18bf3cf919b34 2013-01-18 14:52:56 ....A 49524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-6c7ab03277f9cd3ba9cfedb6c822abb081d806c641e1698d52f031239852f63d 2013-01-18 14:52:00 ....A 55524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-6cb19680ddf1e775eb8939e8bdf815d01c77aade18e5a6107be38c1908bf786f 2013-01-18 14:52:58 ....A 72524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-6cf7c255497cc109ac7d443947ca016589a9102d50f8861fdde1c84987c00761 2013-01-18 14:53:02 ....A 70592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-6d066cfbca34195f4a09f1bdda393151d7d636ce9bcdaa0c198a3b58b99dc224 2013-01-18 15:51:32 ....A 67592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-6e26b79a10e647657934fbd298a2a0b85a32bad158208892cf14bfdfccff6f67 2013-01-18 14:56:04 ....A 80524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-6e84c3ee35fc8183d88b90f9230fb8b8bbad2e935a81248d83d2b46fef7e10d9 2013-01-18 15:55:48 ....A 63524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-6f0fc046a8cfdfaa5ecf9d9d00feb116a747ac8283c388b81f6a63706ec59896 2013-01-18 14:57:50 ....A 53524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-6fa0108347a8b946308febdb2ab1c9851b775502fff1d81c038a115cb851c6da 2013-01-18 16:40:20 ....A 45592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-70db1bd7dea5f1da3f7d0ee914c847d72fc4ddab90c57e614249fed5749aca8a 2013-01-18 16:50:00 ....A 76592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-72e21c320e81548172535b979a5053e54ffe95913798fef3984910046e6233f8 2013-01-18 14:57:46 ....A 65592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-7a34fc3fcef282e58879184f776c3f9332d4ce83ee9d628f6d1346fd21e4f329 2013-01-18 14:58:02 ....A 40524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-7a38fe9991459fcadcc506d7e6f60f0d935fcb10304ea07c28514616b38bb23a 2013-01-18 14:58:12 ....A 73524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-7a55cefc57088b56642772adc719ca8099eb61321e84f990e982110d478aff88 2013-01-18 14:58:14 ....A 68592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-7a5b939c21d558cdf911b42254f9dffc9e0be97699a282e02c0e10e83dba8b5f 2013-01-18 15:00:06 ....A 55524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-7a7e49f8df0eb3e26a83339e6212c29230d094e758dcd56ed14121252d2ae08d 2013-01-18 15:00:04 ....A 65592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-7afcd4ec9d1bbc902f312aaeb3cb4408cc3bfc0e4e7f46b9d5eb1827f5c8d3db 2013-01-18 16:09:14 ....A 62524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-7b34067f2e3b4c1481249c2f39a609ffaa5694d5620852a6d8b00967889c90fc 2013-01-18 15:01:14 ....A 65524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-7bd78d9bf8071032791e701458cae6e0878d52808256a7321e519a4e775fb8b1 2013-01-18 15:02:52 ....A 56524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-7c05b8e8732c8a90c9726f269a9c9a08f0e13d7ed165c4777a98e4a82945198a 2013-01-18 16:28:12 ....A 76592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-7c513b31a557a463ecc552c876a0823e47d4df252777f8146321fc5665e7c3f2 2013-01-18 15:04:26 ....A 60592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-7d630b36bfb8efe40d2a3a254024b4f50f5476bd0d4cd8606545408e802dad1a 2013-01-18 15:04:22 ....A 53592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-7d9b3ca070c0420c536e5954c6df8ca4591abae1ed54dec964c04d3974bac333 2013-01-18 15:04:24 ....A 38592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-7da4307a8fa576467bed214aa2528660c83b6ba6279c54f80e702293cbe37fa6 2013-01-18 15:04:22 ....A 62524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-7da5399bfec09c13df63981fa3a8e2a356ff794afe51c5ddd3dd89ed2fe516fb 2013-01-18 15:04:30 ....A 61592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-7db49cf232428ec8a3914034199de0c3f7ac55166ce8b5365fdc4c288e3eead8 2013-01-18 15:10:12 ....A 67524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-7ee9ee08305d47dc36c2baa59923ceebccfcf054eff9074e177146b8342c44e1 2013-01-18 15:11:22 ....A 44524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-7fafa9d7e188f2d72e48c5435785d45cc96d7ab97501c7a4fc43825075a927ec 2013-01-18 15:11:18 ....A 76592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-7fb0c3f02b4fbb64f14face65e60d3b8a7002747cdf64da1bd1777099f89535c 2013-01-18 16:28:12 ....A 64524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-86cfc89b1cdcf206400cc629e3841fdb3b6658fc40d5eb07b183df1a7da5ba27 2013-01-18 16:35:46 ....A 51524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-88e71f4cea84c83348142f6f8541b87204c23d488c4c2a6f27cb9bf1b9652b6c 2013-01-18 16:24:32 ....A 72592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-89a9f7ee62dbb974331654011f282fcebe3c1faff26568d4c9af800e3308f3d7 2013-01-18 15:50:10 ....A 50524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-8a14cee5a85ee616866ef8ea5365131225149580991409444939e53d0b5847c3 2013-01-18 15:12:56 ....A 61592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-8a26b3b2e7f8db10314d6942d5f8ab7266de437f5103a675e5b99257922c138d 2013-01-18 15:14:36 ....A 56592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-8a6a252ac205a6058f11d5032c2dd7411084de390f91bf1a1fe2950eef9224db 2013-01-18 15:14:34 ....A 73524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-8a74ba0f840d69485635b6995a02c62039df010f1d593332a544e615b5bd3bd6 2013-01-18 15:54:10 ....A 60592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-8a809bcf248d9b293be485ca6be2b45398ec132d08958256f48f3f23710bd807 2013-01-18 15:54:02 ....A 77524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-8a8f3b97aa0d9306a7c11aeed7982eb4011b17ec78e5cef99fdd4137bc92e941 2013-01-18 15:16:04 ....A 57524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-8ac3c43a0a6b6fb468476be801ce969304f44ac2139cc99717be76f5cebd9fa9 2013-01-18 15:48:38 ....A 68592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-8adb050c84c4d2d57971a03776fbfaaaeddd17166906c71f07f2f5b34f77efc9 2013-01-18 15:55:46 ....A 72524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-8b3ddabf977824071f0f88b92f00298bb0f6bd6658d245ec9c6ecafba67a65bd 2013-01-18 15:57:14 ....A 64524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-8b46cb258e459778a0ee6c7bc97ae28bec5219c2cf4a5b70436f9b08373745cf 2013-01-18 16:06:22 ....A 71524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-8b7ce44028142534c368ed383d2469c711522f227f7630abb973dc8620ab11bc 2013-01-18 15:17:20 ....A 60592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-8b86bf74006424c509563e8eb3781c3d5fb2cb7cd5ea8aee9b5db8c1a0a733d9 2013-01-18 16:00:52 ....A 55524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-8bcd7ac1cf300bf5fba0b00e9675adc0d5eb9c7518aa8817572fb3d773f6ffe3 2013-01-18 16:40:24 ....A 52592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-8bf23916a828bc390b18fb361806e3489e75042747e24830abd1a62b19ca66b6 2013-01-18 16:41:38 ....A 78524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-8c127ea9815cb1dfa55842039e54346bfa6d20e9aea19413eaeb568d26f0fe64 2013-01-18 16:41:32 ....A 74524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-8c2c91edb1540ddb36fadf2fbd1df76ddf95ac2a8528df4743fa2baf7ac434f8 2013-01-18 15:18:30 ....A 53524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-8c54fb5357af70c1439a2da81f33f2e2cf7a1a65eaaee8e020b978d447521d13 2013-01-18 15:20:50 ....A 62524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-8ca6b99f9e1edeafc35723c4787b4e512183fb87f63958670c5ecb97650f1c2a 2013-01-18 16:48:08 ....A 60524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-8ce83b0feefa503f3bf8ad3ec767e8fda3eee44550a758ef4b5e98963dd3931f 2013-01-18 15:08:18 ....A 46524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-8ceabe72b22a5bfe9b7add3b079ee18bef6958fbb874decda97a47f9e1b0d468 2013-01-18 16:00:38 ....A 55524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-8d14a6fb40e3e15ddf2679b3de8fdae33bb0eaeddcca68338b8579849e5866a6 2013-01-18 15:08:16 ....A 58592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-8d260120924337031a6448fa08fa9670eccaf6b0570e0bcd72830be9e0164870 2013-01-19 16:46:12 ....A 63592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-8d4cbcc25bc5b82bfb22d9bf2734569e869351e9bf683174adc338be78994c0a 2013-01-18 15:10:18 ....A 69524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-8dc0ddc12137b6076ecb5ba179b38444b86cbcffa2ae9fd2314759c9379dfa3e 2013-01-18 15:10:54 ....A 62592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-8dec759d024431394af78d3084f68bd2c7c2e9f752d45bd3b40dfcb715ee7c82 2013-01-18 15:12:56 ....A 52592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-8e3fbde1b102b2823647d6f633514033c05660274fe62f086e97a1b17e39629e 2013-01-18 15:12:06 ....A 64592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-8e4e421e122232a9b535e478a041b5e164c9ca9e32eedb21abf0ce9067f5a211 2013-01-18 15:12:54 ....A 53524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-8ea95341fb6204358d088575811d4fcc751ad7a39fe585de61cff3ded059be1a 2013-01-18 16:11:08 ....A 63592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-94e72fa158eaf1888ee9b1f8a93d576de34444da856b87f13583e665bce89d0f 2013-01-18 16:22:12 ....A 51592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-96af8c5cd2d5d84b49c232e2808cce9329c82364315dff17ff789beaedf92f4e 2013-01-18 16:45:52 ....A 71524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-d591b565354949f5a9a99f967cd53c548a471a7d985cda96cac88e4b8864bb69 2013-01-18 16:51:52 ....A 69592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-e737b9a014ea40b3721be7bedbefac172879eb8184fd01ae17c47fdbca9a28c2 2013-01-18 16:32:48 ....A 71524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dolx-f21c36899e025307c81ae32bd15759f46d75f1be9e0f0a7bec67c72a4f330092 2013-01-18 14:51:00 ....A 94316 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doly-6c1bcc48bf41974dcb84b6869202759f96949181344c4ac1e43dec6430dfc8b0 2013-01-18 14:49:00 ....A 22900 Virusshare.00030/Trojan-PSW.Win32.Kykymber.domg-6a6fde7ea243feb41c92e226dde3124b06ab67a1df1edd3f9848d851d36d3455 2013-01-18 16:15:46 ....A 70060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dooy-0aa3bdaff1d0353262dc48151984d2ffa6a30e296cc6cb829a9632827cea8dd5 2013-01-18 16:37:48 ....A 64060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dooy-0cfb43b66cc15d3beadf8729b9e4bbf2dc8bf29adde2c9c85b6e0c4b978fbcde 2013-01-18 15:59:10 ....A 55060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dooy-20b55ef6104ce87a739033bbc63c45e1d83dc2300eb996a0cc585742bea22f00 2013-01-18 16:41:54 ....A 71060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dooy-2142d73b46cd83f31c72056be42bf89df71b77c516e7c6de8ff602a52ff136e3 2013-01-18 15:46:24 ....A 55060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dooy-24fe6052ef01e8fce33458f787ab1b9dcad3b9fc3876b8e2198c845bb60cc4a8 2013-01-18 14:01:20 ....A 70060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dooy-356e0dce403c3056e0807540ff7d5521c60734ab274df6174cf7fd2e7a14491f 2013-01-18 14:23:28 ....A 71060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dooy-485908c3fb25f0263fbdf1a187daf8a85aee3fb524ef0e8eb730a4c2eba723a3 2013-01-18 14:27:32 ....A 56060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dooy-49a24a871276060c714f38ccf141e82c0afb36a38448fa042887b1ea6fed7647 2013-01-18 14:45:28 ....A 70060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dooy-5e1a6463dfd1a139b6b7755268033bb95d327656d535d18ea1a59ccb995836ba 2013-01-18 14:50:18 ....A 50060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dooy-6b29d3e4fe72118a325e2df8c1d7541f35d9d11d811bad33ba7b11ccb4885d3d 2013-01-18 14:50:18 ....A 77060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dooy-6b6da72ff810a7c6a88aa6361b417552a89104e75504a0bfa94d03e2b77608be 2013-01-18 14:52:58 ....A 70060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dooy-6cbecc2582f7208c3510a4ddd36f0c3b8de900c124a74e8acd130a5ce83a3414 2013-01-18 14:52:40 ....A 68060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dooy-6d36e5cff6c2b7f0f51c99ff29d472733125f95a4ea21c0e144ff56ea00aa7d8 2013-01-18 15:48:32 ....A 64060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dooy-8a388d26d22b51e51a80d4e7122bac51d1bbb64652f28e6f3e2f766c77cccc83 2013-01-18 16:05:06 ....A 75060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dooy-8be294eb00076b1f9ff34455f69b85c7471315c1324c645855151f1f0892bf9f 2013-01-18 14:12:26 ....A 68616 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorg-3d2e3992d2d748ffdd19589fb14952c05bc5e2b7704302e9f6d91c2988c25359 2013-01-18 14:19:32 ....A 50616 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorg-41ec07265041be03b0282d7116b607180c6685ec555e231443477a223e965132 2013-01-18 14:40:30 ....A 106824 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorg-5ade550028a15c78a5ee74afa4cb935cde8c1cea2e4d0bfb7b1aa57fd872405e 2013-01-18 14:56:00 ....A 72616 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorg-6e8d8969d415b326828906b10ca0681c1a2275a35cf2d13f32ae724dfc77135e 2013-01-18 15:03:38 ....A 88824 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorg-7d5ae857c2b637ab0e5f21b89a39414e7859c9266ff42f86bb3265328dadb998 2013-01-18 15:48:52 ....A 52664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-003e207d2e07fd9991b31b1ba7d19bb8cd79d0388006cc8cc7c1835fb883ad08 2013-01-18 15:54:12 ....A 75664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-004de630be4c9e9716a55cce2009f3a2e4d3fb4b22972510f08c2fddb75edbec 2013-01-18 15:54:16 ....A 44596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-004e8477352c91f69a44ebcd7c41c3d10f342e93dee913d4c2566372a2848c6b 2013-01-18 15:54:12 ....A 76732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-005c27febcbce53812291606219d836fe0ea75a56f605d6a2cc6921abb6cf7e1 2013-01-18 15:46:16 ....A 69596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-00a2f139f09258b3e685999483e7d03367fabc03c40c98dc44a62b7cd5727e97 2013-01-18 16:06:20 ....A 67732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-013203b2c4c065d59248baf5ef0b04d42e61c7dc94afde30471320a5c60bfd2c 2013-01-18 16:01:54 ....A 72664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-0152ebd825cb3a990c15641aa538947cce5b4812f27115bcbafa57454faf6d10 2013-01-18 16:46:42 ....A 75732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-0234f411c53430569a6677e889c95b0ec9f4ed123f5950f982478dc02a851aa6 2013-01-18 16:48:22 ....A 66732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-0264dcd4ca5fb5837486e3c36f468bbd52793393981a66530726f841e8d66017 2013-01-18 16:51:00 ....A 63596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-0292c584290664eaf6b4c234befffa6493b9e58958680a8b54273ffa905fe242 2013-01-18 16:51:00 ....A 62664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-02a3abcfbc6eeffc15dfe621e80312790991fbcf3d65382853d0bf1842b892ae 2013-01-18 16:52:06 ....A 70664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-02b29f239a3ff3cf626ef21b913dfb83e6775e3bfb6c63e6603ed83525ede8a8 2013-01-19 16:46:30 ....A 52664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-02e732189e5250534fcb60e20e52a247e509970171696a9af26647752b34c480 2013-01-18 16:07:38 ....A 61664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-05c8ccf816326c20c9a7a0628247465f79f9705ac1df649c767ff2a0e6a6f7bd 2013-01-18 16:23:44 ....A 42664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-06afda1fe069439e8b59ecc47c2eda46e16d978991a1f3a9359386c13a713c2e 2013-01-18 16:34:28 ....A 64664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-0e81e6504787c0ae81cc411d139deb1a1b9f1ade2e1d91c9407dc1fd2fef3451 2013-01-18 16:32:32 ....A 63664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-0ea6f71a45a36969ede6bbd58ffbf7ef5c9d442bcc4f83e821ced2b977e5768f 2013-01-18 16:32:32 ....A 62664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-0eae7a9ececed98238f6561b281e947c739e6834bca32d914926c127cbe50149 2013-01-18 16:32:32 ....A 59732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-0ebfbd1409cab3bd8a32e2949072fc7361c48593792ce41e4e693a1c7ba2109b 2013-01-18 16:29:50 ....A 52664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-0f0e56867f5d04a536c2e0ee9502627a98542c4c846f8f9f4f086305b7b4c544 2013-01-18 16:30:54 ....A 58596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-0f3d5dbdd04641c80eb31ebd8f6579f40a1bb40c4879a5873415af766e4fe213 2013-01-18 15:43:38 ....A 61664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-0fc79c7f3517f0c11c02a4b79a2124cfd2e87e473a75df475843cbc323efe973 2013-01-18 15:54:12 ....A 72664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-0fd4c02adc65054b3bb9762624bd2af8a49d4672f7fe8d7d294886fc3b0dc965 2013-01-18 15:42:42 ....A 51664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-0ffc09323be32786a8cbae7fc1d84839dff16dd6b62f8d7243565b3dc7902086 2013-01-18 15:52:48 ....A 63664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-1024d89d30001c44b38a02fb99a07437e4a7abad5f2e23bd18af56d2afdcf6dc 2013-01-18 15:54:20 ....A 78732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-1052a75ffebb28c1b9e20a6a85158ac7d9272874cbdad560604482dbeb5b20c7 2013-01-18 15:53:14 ....A 62664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-106d4e3b577a5a60583a431cf8806deb1019893fcc3ab4efb15044598a5f608d 2013-01-18 16:34:42 ....A 72732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-10fcfef10acf2d912be0bf05622ed6aa016a959f6bfe00c299d008ae2bb16429 2013-01-18 16:34:42 ....A 80596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-10fe197967837f6e46a88e751819793229cf35debc164dcaa9ec6a98264c7aec 2013-01-18 16:44:38 ....A 64664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-119c2850a4dad70206db2c52ba7d33606af7b798eba21fdbbe6e2459db47ee69 2013-01-18 16:43:22 ....A 71732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-11ab78f2a338fca68dd626d4413ac0889fd7c0eca12f6b83cf6c6e589c3bbe7b 2013-01-18 16:00:06 ....A 86664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-148f74d041b5af50c955779a12e0389eb8a6c58ce674f67a1d727829c7478b57 2013-01-18 16:18:16 ....A 73732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-16326df0764cc7351d1c69671c2e46f3144f855240c8ab6b5eea0a27387cebfd 2013-01-18 16:19:26 ....A 74596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-165c81bdce1b1a9e7b5b664f5584b808477973cbc495a63e7b50995dd6eb309b 2013-01-18 16:24:48 ....A 59664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-16797fd714175007d11c05ce9076dd163cff7e4335800248ab3145fa7c0218be 2013-01-18 16:26:24 ....A 62732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-16a9daa4f733ab19096a89f08cd2dc9ef344400bc03223c93c604e8c89b7cb8b 2013-01-18 16:29:30 ....A 58664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-1e3c9bb4a04d9848598f1ab5c6f1528378d3c474614bb6bfed4efdfdc33b6d76 2013-01-18 16:30:58 ....A 57664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-1eb196ecc09ae3643f25ebf8f6452075d83f9902c5286b173a8d0aecafe01da0 2013-01-18 15:56:12 ....A 81664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-1f9c3bd8ad2370093d365819cb98aa10f6275fed0648f5ded36746592e5bdb78 2013-01-18 15:47:50 ....A 82664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-1fb781bf85e98b55f6118f60c8c855a76870ac0be4015c66dde34c47287c06fc 2013-01-18 15:54:20 ....A 69664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-1ff3eb31b57f633617ac110196827b3cee736c39751eed3b15a0a94bc58dcc99 2013-01-18 16:01:36 ....A 55732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-1ff4b2df083962d1e6c63fe66f6c8cee7d27a21f433489b7b8e3e5044558482f 2013-01-18 15:56:26 ....A 68664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-201a43b2a25eb84f143c335279fcec74e44d27be2741a1e4b0c814e8cb9ac9d5 2013-01-18 16:08:38 ....A 76732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-2081e0a7bd4b66ed12b20a8951169c42d564389a220bd88470dbd799a136091b 2013-01-18 16:00:30 ....A 84732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-209cb674f2c407c733c5e962b3dbd6468afb984eacefe88445290cca4366017e 2013-01-18 16:02:10 ....A 70664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-20ba94435068c30f6c368b18c4c90d0a8dd5cf9fc7aadce72abe1208be89edcb 2013-01-18 16:38:00 ....A 81664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-20f3c96cb9589d66bf3cb6b7d4ec4f29734728b70bb30121f8cb9951e2bb8631 2013-01-18 16:38:04 ....A 68664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-20fd82b2a35f8228ccefaeda64fd781175a8c210d3d4bff5f7b80fafd3dbc8b4 2013-01-18 16:39:28 ....A 65596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-211f92b3c979384aad25f4bf875f36b28195a3bc41396d6a0d9dc5308e724df1 2013-01-18 16:45:40 ....A 72596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-217de785fc6464bdf506c9ff65cf6e58cc310b89bd7a604eb12590cdbf0a7858 2013-01-18 16:48:54 ....A 61732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-21c2fe488438508aaf2780a89992dfa0e36993cb58193c7798b9ead44e835f41 2013-01-18 16:15:40 ....A 65664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-24bb9115c6745c772657761a32f1a1a2d072c320c9da39f7aa95b963030900eb 2013-01-18 16:07:56 ....A 78664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-251ae2c4af15896410a267e4fc3d33c47b5d5a898e0ae2e5b0d8f443622e4923 2013-01-18 16:15:40 ....A 56596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-252e4c8f411c1764c9dff17000e7491b1baf01c0f76db6f74ae465b2e905a818 2013-01-18 16:13:48 ....A 81664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-2547812ee68af99d074a3ff4033907f498b65972d73642da4d1d113eb0691a99 2013-01-18 16:19:54 ....A 53664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-25a8fb3283e104ec2ee3932e8c9097ef00571b7f134273b3064f38c82628b069 2013-01-18 16:32:32 ....A 76664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-2d3138076ac981040a0995d69c59a49ff202fee9a6214cc6d620fbf198bcb16c 2013-01-18 16:24:14 ....A 60664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-2d3986348c136342236e1af6bec93baeaec32f89e731bb6e180a55b662692ca1 2013-01-18 16:31:42 ....A 61732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-2df509fabe7353ce06bddc97c47334bbbc83fb17241e7c8c7fda95bed5778f7f 2013-01-18 16:27:08 ....A 89664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-2e603af6573e162f7a1eadc1d60d5937b72167874718f8c0a6eddbcb5e9ec0ea 2013-01-18 16:27:18 ....A 73664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-2e6aed735e1141ede8885ba1c902a1d40576cb5eda1c12cf17d436c5a154d9a5 2013-01-18 15:47:32 ....A 69732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-2ea649daf45eea9253d502c3cd91b91d9c163e6ea14d0b968094da20c2912fcf 2013-01-18 15:53:32 ....A 63732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-2efc4fd89a7b56e7696a1b6e62fd087d297e5374274543fd3f7948f2c69c6108 2013-01-18 15:47:32 ....A 70732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-2f215b66f3fca4d66dcbde39e4fbee810a23f02f25d6b70e7ab0adfa1332d98f 2013-01-18 15:54:20 ....A 59664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-2f66e7535b66022ca8ea4ce8decf7ac298564273d4f1500e21fa4205e9f78fd4 2013-01-18 15:54:52 ....A 77732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-2f923ff2d32546d76e6d178714d2d720b9a0a28219888836db9b3bc35ca60465 2013-01-18 15:58:44 ....A 70732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-2fbceff7a1a9209cf7b0d9286568e4bbadcb78db7e7f7763e31d44fb1bd58b6d 2013-01-18 16:07:26 ....A 63732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-2ff38495a3da781f9746920309aa919eb0b26b49907668ee018e5e575021c77b 2013-01-18 16:08:38 ....A 67664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-301316a9e30dd2e3ac056295254a4dbe4c8fecfcc9cbca9801021ea28736feee 2013-01-18 16:43:00 ....A 70664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-307a141408341273de9c5c6c238ad95b5320f411d2b25d08b80923504e89448d 2013-01-18 16:41:34 ....A 74732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-307bc440e0ea6828db3fe7ed6d25611b1d140bfd7d1145f7892d57c371686391 2013-01-18 16:42:48 ....A 78664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-307f9bda9dfd9746f2ab45afb125b1dcd7cd39d643e8410bd635817a92bd3bed 2013-01-18 16:43:02 ....A 83732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-309e18e913b55e4586e1b97731ea866486efe65d9d91d891090cd545aa04053e 2013-01-18 16:50:24 ....A 72664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-316e0046c465301402835ca2f221b74ce7f5fe40b90ab0e9c3afec83054053ac 2013-01-18 16:05:40 ....A 57664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-348a8d77a70b4a315564f1fdbaf1919685b3037eeb5d0867f8dd918fc1d7ecf3 2013-01-18 16:11:08 ....A 71664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-3492c9020796b162d1a9fcd80ff7b91ebb4eecae5d966d976e139c770248d88a 2013-01-18 16:08:02 ....A 60664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-34a8a3ea2beab691f5db7e0ce317ed020eff3a4100e06876e983c1e7b445d4b2 2013-01-18 16:08:26 ....A 55664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-34eaa61dd62c76bc3922dd03b49ccdb4ea5d9fdfb353ba82006452d1f5272198 2013-01-18 16:05:44 ....A 64596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-3502d67c88f42a8d1e6e390bed8f9c40dd3cb7f64c9009bb0eb1422d00675eb5 2013-01-18 14:01:22 ....A 69664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-357776783cfca486ed66422eed044c138665efc2dded1893b0f2becec20b7df5 2013-01-18 16:20:40 ....A 63596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-358f951e897ad3299dd473cdb95c16e5655f17d9a09738d0ecde24116cee3ccd 2013-01-18 16:21:18 ....A 68664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-35f1afa11eb80ac1965ddc88b2074fc06d752e1b2a6d60fea99a7b034f4102a7 2013-01-18 14:03:48 ....A 69664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-367cd50772de68ac534fee55ed76e8f52a22b906c7c672dce398d42b11a3d539 2013-01-18 14:05:06 ....A 59664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-36cdfdf578684190b3a63dd795a4287ce32194ddc8ce71fff889b9a84e43f4f8 2013-01-18 14:06:34 ....A 82732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-372c14b3265f0f7de8e0b68c1fd98f1a1f9d643330db15db43e2dbf29e377325 2013-01-18 14:07:58 ....A 67664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-3772eb8d5ad713337ab42cc1e3060cf3425e338bb2b7eced79688ab794ec45d6 2013-01-18 14:07:58 ....A 55596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-378689f8d7f89b46545a2f4f8313bc2b2f1c8940b04ee7dc087168bf7031d457 2013-01-18 14:07:02 ....A 73664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-3786bca51bd1cb34e5451c69c26b95067132b4a93ae886689312cb91e6721c6a 2013-01-18 14:08:32 ....A 70664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-38475ae6105e9d8a328570c0d067136688f29051e0b924f89caa42a3685edb47 2013-01-18 14:08:36 ....A 71664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-38541990ac3127a49dd0eac7f962aee27ccdcb0232ea0227aebd2dbb73df974c 2013-01-18 14:04:52 ....A 47664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-3ae9ca68e70694b3a58be22c926eb33d4c73283a7011e3050fea5e97f3fd6245 2013-01-18 14:05:52 ....A 71596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-3b72c97bca1fd590bda8996bdfa62948102a9d7214d8dfddacdb4c802d1c9c88 2013-01-18 14:08:00 ....A 63664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-3bd97d7a64434927c25d0ec0171df0644ac83cccae2a3a0acf9f0d1859e85845 2013-01-18 14:08:02 ....A 71664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-3c0d0cb59dff73d86903019d0d12b945c537f0eb6e01cc52a5abed40e41e5319 2013-01-18 14:08:48 ....A 67732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-3c1ba630aac7f78aa24bfafd8cbf8e0262efac36938da7ab9c871aa224273dd0 2013-01-18 14:10:54 ....A 75732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-3cdcb8278f95e86a36a825603bee56489e38eafe7b5e3be90e09d321392960b0 2013-01-18 14:11:04 ....A 78664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-3cfe4a0a1787c365af074eb25a21e24d4c4147cf29a6aac9bd35d0b7dd85d0db 2013-01-18 14:12:20 ....A 68732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-3d07891afeeb060f4544e3b401dc5629d1da85171ec43991eba12ca84d0cd36f 2013-01-18 14:11:12 ....A 49664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-3d142abf7fed9aae30d1e1560d65b62ff2d06cafb2c9a851aa4dd9fd62639ddc 2013-01-18 14:12:28 ....A 65732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-3d2846d28c46d832a98aac9a2e2cd6f9607f01d27fb025e450b4ba4e6c0e9e39 2013-01-18 16:25:32 ....A 65732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-3d41f05aa3c473aee6aedd19bd88fcf62a557b1775ab8850fa4f63c0fd45e64d 2013-01-18 16:35:46 ....A 69732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-3d8e5c030c97c2fb851ee9b4532cb43c8d4ffcf0361837e4c431ac2fa3044d3b 2013-01-18 16:29:08 ....A 71664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-3d9e5e379632578ad575ade22e5f835a4d6e9a3df24fcba42e77ef6b43f99b3e 2013-01-18 16:30:16 ....A 70664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-3db54f33a5ea284e7f1a72fd74708bd6499cc3954e4794d3c4ddb4a2ac34da87 2013-01-18 16:26:24 ....A 54596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-3de59b66536f0bb4b344e3e3fa42f17e8e36944c7c8e5873224013008ef07aa1 2013-01-18 15:43:56 ....A 64732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-3e50056c05ed65d94e3877cdd666c37d552ade9d51198a85f31443b3ed1bc10c 2013-01-18 14:13:54 ....A 65664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-3e9f0c7332b2afde798c74a2621a008b46971f3ada7820cfd9dbf2d7fc8343bf 2013-01-18 14:13:34 ....A 56664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-3eaa62bafc0a64230839040fb46508aa5dcbe12a7ddedc69dee13e4434b133b0 2013-01-18 14:15:10 ....A 65664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-3ed70f27ea810a2878ffa55e21053abebc7f8cf37bad18091d820ea0d7be2782 2013-01-18 14:14:00 ....A 69664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-3eddfdad23e5e654eb8d50ba02189d02ee1a86966fb78073c010cdbe1f6c0710 2013-01-18 14:15:10 ....A 60596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-3f1d8a50ad7b23e7aa65a94d2f70eef2929913d6773fb478e39969902f407c25 2013-01-18 14:14:26 ....A 65664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-3f51914a0ed94ca20e849ed308a905a97c507800295f7dc14ba459a0613b484a 2013-01-18 15:58:46 ....A 65732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-3f53761ba687c9f1ef07de22b43c7aba297128ff5fe33cd4a658f8a2e69a423c 2013-01-18 14:14:28 ....A 62664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-3f5ab1b4e2a35ecb01d9487ba7b09b32ceac44f3ff49a43554c0e2800393c38c 2013-01-18 14:14:32 ....A 56732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-3f684cc579def4fc6bb0b10567d20d1b570e12c4548386e37693fb3d66aeaa0a 2013-01-18 14:15:10 ....A 45664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-3f7dfe25416b906a56703570eb738ed430eaa7afd392b1de71f0c95c3a65d849 2013-01-18 14:14:48 ....A 56732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-3fa6900022e5e41533ef1ce9cf2ba96b1598e45c0df4efa154e068b5525d89ed 2013-01-18 14:16:54 ....A 73732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-3fbf1f7ee3ab6b056fd51d7fcccd7d4fd54ccf111b20d86658d43e3c6413ba01 2013-01-18 16:36:02 ....A 61732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-3fdef50b05023a7f72859ab2dbba940f8b47cfbc3747bbf77b040e474a3aa3a7 2013-01-18 14:15:56 ....A 70664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-4018779cf1eb2555937b7b0a44b1cfd95da36673a285c7ed158256c6fcc81a5b 2013-01-18 14:16:24 ....A 69732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-405f0274ea3e1da3d09463e21d87c834c7cab68ea0a5d6d2fbc1366623f9d7ed 2013-01-18 16:44:30 ....A 71732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-4068f316cf07004a0b94b44dcfc99560a78cb29693cfa440a8be910b78d6b56c 2013-01-18 14:17:20 ....A 76596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-40d8ab30134af70f6280411e209f893ea38e3afac4c33676e2ea355e010b9490 2013-01-18 14:17:34 ....A 85664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-410009e3530db36007b184506459a05c8b7158b242dc2fdf36801c4d957e4ea0 2013-01-18 14:17:36 ....A 63664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-41079a27f2c114131dcf2d2ac00cfe6ec61acc56985c2b6ad9f94ecc01a3d8c6 2013-01-18 16:52:02 ....A 63664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-411a760c2238c4942456bd0bcc923a657a248912efe8d95dbe7402b79821fb37 2013-01-18 14:18:26 ....A 68732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-417d9eb314794eb67bd59a3f08409f0b1f9b8e59a4b4765fc718c0547c416fd5 2013-01-18 14:19:30 ....A 75732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-417f9b95452836bf8bb51f4dfaacaa19bb7f86dbe998e8b57a73a5036bf13fb2 2013-01-18 14:19:32 ....A 55664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-4185f82d60a0f29c818d6eb0c473ca0a03b8c66abbf15a825fa548d66404f6f7 2013-01-18 14:18:44 ....A 53664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-41bb7b94f40cad7384e8f39c37948f435993ce5be72dad633b041dd7e9e912ba 2013-01-18 14:19:36 ....A 63664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-41ed8c96d03dd6192a02159c727c3883ab4c5570a25eed8f6fcc50fb3d36a1b9 2013-01-18 14:19:32 ....A 61732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-4210732edb0c753426d3ea417a0838c7ae02e92a92e24c2720f3314b1836fcaa 2013-01-18 14:19:30 ....A 53732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-423f9977d8e2f59a95f782e4f328acd59217884e4a429e833edcf3357911577f 2013-01-18 14:20:32 ....A 74664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-425ecd366158a839c9614222cad6dc492b9ab15148465a0bc2f80fb4630e78ac 2013-01-18 14:19:52 ....A 65664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-428d5be575c0168a3bc5cffcaf14bc4cb1bd8bb304b43defaf758b35cc181696 2013-01-18 14:20:22 ....A 52732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-42e2dbf78d1f8e918a0d1e4aef6c7bd1d020d31f336fd9bf09f333c94179af55 2013-01-18 14:22:50 ....A 62664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-43cdff4edb148ddc6b7f164c13320292f2a94af9e23cb1a71bc2b1e74b5c9c84 2013-01-18 14:23:12 ....A 54596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-4413cfe4652e2e4edf9c50c0fd490d83f800c6857fe62831482b0c9d3531fc3e 2013-01-18 14:23:14 ....A 62664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-441b1a2583d150b3b6b4af9377b1669353e24ea31f1e475d6425a2d48524a238 2013-01-18 14:24:14 ....A 63664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-44488e8a2f104e8877ff095c232150a312501c0f1705a1196605cc9440fd7ee1 2013-01-18 14:26:46 ....A 65664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-44a79a246cd2f34c08b43aa1752706dbbc34a46c0d0c78e374e7b84c5afccda5 2013-01-18 14:25:40 ....A 62664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-44c7c741521c20a74bcbcaacb56491797eef9514e7914b752966de9e4ea433e7 2013-01-18 14:26:46 ....A 62664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-44d925c99d491d96d07283a969e2262bee9c3427c280a69e4407afd9ab9caf54 2013-01-18 14:28:06 ....A 76596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-456832b8db44687ae5d7405234a3affeac94608710800be149ca4c6e810eb8ef 2013-01-18 14:29:26 ....A 70732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-4605bf83f05afb694c7fcfe1cb213320ee95c01d7ac86f0fde67a13555ee99a2 2013-01-18 14:29:32 ....A 56664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-4617b2c275fec3333f33be148d768d5b463c146dd9bafbf0f0c9f5715587e467 2013-01-18 14:30:32 ....A 58664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-46714557a0f758b9e04524684ed4f98f288290c69121d91b0136f62490d8f006 2013-01-18 14:31:46 ....A 69664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-469e6044efcc60104c1c0734062ff018a523ef4778b976ea23855d832f8ec07f 2013-01-18 14:31:50 ....A 64664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-46d141b00e88a79202dc21df2c8de07b4ac12baa820cccae261acc7d34dc9784 2013-01-18 14:32:16 ....A 61664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-479a1297e2360d5225c9e169e1b383ec34870c024eedfc892cf094c9cfb5fa5a 2013-01-18 16:13:26 ....A 67664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-47b9cfd6a39f7eb11d83a566a9bfff80c5a1a02d22fef9f0d17105aa85fa43d5 2013-01-18 16:14:24 ....A 72664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-47c3372b9e0be0593d518fa2d300b477de921047370d4c0e37bb0c1ec7f27986 2013-01-18 14:22:12 ....A 51664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-48240b11a85b88b75aa46ba7db8c5ee886fb06ef38633d817bb486dacdc1d895 2013-01-18 14:22:22 ....A 56732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-483c42a6d93297bb5d4ec4de8255a569a0776bb5453b4c8eded101549adf4fe7 2013-01-18 14:23:26 ....A 79664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-48524af0d13c82bb37bd89e389dc3084bf52e36fab413ead6d841e350a2910f3 2013-01-18 14:24:04 ....A 58664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-48528bd8555871e3fbe3afdfc279fb036f3e8de815be0239f7ce593ec9b537ae 2013-01-18 14:23:28 ....A 58664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-485b476a7b8460c2ecfecd981599a7558787fe9336230b1b7f80a13eaa70107d 2013-01-18 14:24:02 ....A 62664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-4878973e5a39fc912db426d70c02dd6d8342aa11cc9c1f0ab1e0cadbd1b31301 2013-01-18 14:24:46 ....A 59732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-48cb74f58050014301886a062a340b98ccea7d5ebc19a0a3f716763759df6f28 2013-01-18 16:06:58 ....A 64664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-48deb54b6658b1d7f438061f657fc688eec14ab880cf2d627ba8b4a0760fa1db 2013-01-18 14:26:46 ....A 73732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-49588f1c687e1ca4c3f379fd2d550268d924e582c6f7cd9fec3ea82bd98a797b 2013-01-18 14:26:22 ....A 55732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-495f2bfe95b062d73f849b6f4f53b767020c5d97f28d29a24b62296346f66a58 2013-01-18 14:26:32 ....A 62664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-4984448947c3b38b5569cb8496d257c6c3891d2b2b15c79ed8112854166f6466 2013-01-18 14:26:46 ....A 72664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-499bc7d1553900d2fde21407cdd870008acee4745c783d4c6a7b33386e3ea442 2013-01-18 16:15:18 ....A 69664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-49e17d354dbaaf38695c55abd85a5963265a69e23c1667a1afb08c33832bed6c 2013-01-18 16:20:36 ....A 57664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-49f3d58755487b8e9f04e0b102d9256e074dd76359bc88a51e79cf479ab933bd 2013-01-18 14:28:00 ....A 50664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-4a0d3115726075737f8f0a40d8aac2110c11ad5a486c1894faa2dd5b61c26acd 2013-01-18 14:28:50 ....A 59664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-4a1b7c8343b578a84b48139a90e25f9331aff407eb52d53256817e9405b2f099 2013-01-18 14:29:14 ....A 55596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-4a2743520d7a4db2e5b8bb6f8b0521dd563c0d1ad353e8b8ebc35b04bd86fd3e 2013-01-18 14:29:22 ....A 48664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-4a2a74396b426bdf1028eef10daeb0b41c8dc435b53b07dab1fc3cf7a8c64bc3 2013-01-18 14:28:54 ....A 47664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-4a32b5a2e6c8bc38c67a22327073cdcd3b0e186877ad6d9a780cbcfbb8b53293 2013-01-18 14:28:58 ....A 86596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-4a432a0936cc48e5dc9fd763dd96fdc3ae8dc29a99e0826f543c9a9e7479c6a8 2013-01-18 16:20:04 ....A 54664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-4a43fe2cb4f96868db8211953eaad4bb95e5983bb49d1ca9bbd842a87b2b9348 2013-01-18 16:29:32 ....A 70732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-4a46ecaf52c2f641940677b0266107362648080a59e51b8f166c721d4986b241 2013-01-18 14:30:22 ....A 73596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-4ab9b85f05af89b35089e82b5275b5de93aff470430e86383f03e1c258c8d31b 2013-01-18 14:30:16 ....A 71596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-4ae75dd076452a483cdd274537b32290a0cbeb004dd96dff2000376b6c568c33 2013-01-18 14:30:18 ....A 58664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-4aebbf1498d0b23e44a6ffb83a5d2d74b92fcba419d5b80741bef0261c749ec6 2013-01-18 14:33:12 ....A 52732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-4b93e2ce65eb2a30b5d47dd487e113b15ea33ba35e58ab9287559cbf75368a47 2013-01-18 14:32:54 ....A 69664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-4bbdb2d4c88d0261b1c45b6359ffc5630e5959c5e36aee277e2c86d184dacefd 2013-01-18 14:32:58 ....A 75732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-4bcbcb576cb547e96207d9b38f551160f46c602883764bedde08b96f24a3e7fd 2013-01-18 14:33:40 ....A 81732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-4c1b639d7f05cce91987c281f377dc7421a70c70e0de7ff9f59dbb15edd273ea 2013-01-18 14:34:14 ....A 56664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-4c4b4b5809102c302095f64cd058999626845ad1ad060b5679b6fb861d515c7a 2013-01-18 14:34:14 ....A 72664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-4c4bd95a37055292e68a7dd07e0166ace1a5f2f49ec79e54f23cc69251a29a87 2013-01-18 14:35:28 ....A 67596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-4cbf88f7c181cee8c7745a4c7a3c1c2477b4feec5160b5999557c4547a5a405f 2013-01-18 14:35:20 ....A 54732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-4cc16b61b21f596cb378f42928a494e812d604c54b153d7b17ffc408c45afb78 2013-01-18 14:35:26 ....A 84664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-4cc4df165b99c077557833f3c62875364ea09f772b18755b43b8305768a378b2 2013-01-18 14:34:38 ....A 64732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-4cdc2d40d090cd6a71be99d3c6d6f66b8a3a8fbb4b2fcdb18c947f172f6a4fa7 2013-01-18 14:34:40 ....A 61732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-4ce72f325462fc0be2c0d65ef13f9395752daca9d99c5c475e3d020eff5ff3c3 2013-01-18 14:35:28 ....A 51664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-4cfb53fb50e29c2c90bd7b768eafcdf2ee08f03302cba36d637aa543298836d5 2013-01-18 14:35:22 ....A 56732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-4d0e50666b0e4dc5baea92937f5a9fc4c6227a028b7705b404e850504ff286ba 2013-01-18 14:35:00 ....A 70664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-4d3d7dead100fc7ba0033b671bc7b998dd339c3bda8fc3d304c7763d727efca9 2013-01-18 14:35:26 ....A 51664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-4d6cb9da5b658db58161686e3f4a92fa7105d63ee05bae001c449bb3cff320bb 2013-01-18 14:36:28 ....A 58596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-4dbdb5bc31769de920bf4d22c28b074ff794d61ab805066335bd35329c7a9fd7 2013-01-18 14:35:46 ....A 61732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-4dd82e720d526fc75ad063d05cd4f09b4fc5397732150dce2b97559ee880c4c1 2013-01-18 14:35:50 ....A 66664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-4deabe56510812758b3f4568e34c66044860da21e9ec341ddb945cbe9400124b 2013-01-18 14:36:30 ....A 80664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-4e44657abcb6023ad854e7af55502284e6a9d7d8c3cf0b8f91ba4f5cc7135b95 2013-01-18 14:36:20 ....A 72664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-4e5db4d0e247ed8846e28a080098c13bde39a8f596c20a0fb4ab0bab9dac7a30 2013-01-18 14:37:54 ....A 54732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-4e6983e323d9d794843f73102b1991fc6deca93e08f6cd3daf7b96140c068330 2013-01-18 14:38:00 ....A 74664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-4edb3e1a6d04f4f76741119d829eeb602332af21459957962be83d200c07a0b6 2013-01-18 14:37:24 ....A 67732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-4f0a882707f000bd8f9e304605b9689c75d3b1b8f892415d0b0d73bf63bb185f 2013-01-18 14:37:58 ....A 66664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-4f50a707624a760dbd89344eafbe260b1de022e8a426ac41e2fb0a748ef806aa 2013-01-18 14:39:40 ....A 71732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-4f5dbf0e5e0556ebabee52751ada7c54c08be2af7766c32721993b59859b658b 2013-01-18 14:39:30 ....A 64732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-4f636910dff288fdfd146f81cf755da943585e5df1a24ff20c02ad407d87c84d 2013-01-18 14:39:40 ....A 70664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-4f78c84910d0452e0f2eff2fb0064f9b30219718639cafd3337a4cf5be4b311a 2013-01-18 14:38:50 ....A 67732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-4fd3afe1e164ed7429fe424e8c05b1848edd19dd4f2eff6615ab1f91ab1d85ae 2013-01-18 14:39:40 ....A 73664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-4fda07f69391b3310115a0036ccdb540c5d14484874050f20a9ce16bd4de9391 2013-01-18 14:39:04 ....A 64664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-4ffbd48c42185206ed88df7e1269cbdc74429d8b46f5ac72107d43806b9ab6ac 2013-01-18 15:15:00 ....A 71732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-5066d46b73148def4d876851422c43d2b4036b87493d2acfcbc4956cd44137ac 2013-01-18 15:17:14 ....A 66664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-5107f7fe2d82582d3cbfe044654f4278dd06efc3b4dc5fad42798ec3bcba59a7 2013-01-18 15:21:08 ....A 60732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-52199b046c0afeee4883e4b204f75a43f3c8b87a55f136bd5e7733a4eddd9969 2013-01-18 15:22:16 ....A 78732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-521f7c5a03996fcb8b74f628403075afba86d13676a71a3077a3a07f9d528264 2013-01-18 15:22:12 ....A 66664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-5299d8eaa0b01b55a2f388749f660558f8117f18b8d5202a7fb2fde785ccc64b 2013-01-18 15:22:44 ....A 58732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-52dd1feb80574d06e99e0a717f10e7bd0f8ea5bbc43a264eace4a25ac9bbd5a8 2013-01-18 15:51:32 ....A 63664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-55e0ab2902968caaad3bb0c58345d72efa8b365d8fc0c58e7c500d1b7e8a469e 2013-01-18 14:39:40 ....A 73596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-5a355e55c17c2ce45d9208eaf6eb05fce722dc1eab1436b1423003f18a13ae88 2013-01-18 14:39:44 ....A 75596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-5a470ff5aff495a5c812831e24241ed1a86c596bd7d38b7f0c9aa61ee7b4a587 2013-01-18 14:40:54 ....A 80664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-5a975bedf95951feec3d5b80dc9790be4fb2ee241592fdb959bb91c93f420733 2013-01-18 14:40:54 ....A 66664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-5aa85b9e9ef6cb8041aa5dddeb991c84eee6614a954ff8d6e3f835837a742d5b 2013-01-18 16:37:20 ....A 70596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-5ab7f2df8ed7cfd21a32faae2a4964322bbf081e7579596c8aa1ba1eb9a599a4 2013-01-18 14:40:54 ....A 59664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-5ae1c510605a9c5f28d7bc2efd25be6440f5c61f5a45bbc6e47e6b85919085d4 2013-01-18 14:42:16 ....A 67732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-5b37f0b2a817ae8ca69d5ce19e919f7e2eb10acb10448b63f331d92524a92b3e 2013-01-19 16:46:34 ....A 59664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-5bfa331af3aa00129e8a2608fdd1efa23126ad0f77e22061b894b894fbc8057f 2013-01-18 14:43:38 ....A 82664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-5c1042b2d9f48feae143de444a9679ef7b499aca0bbab364d5a45c3707444803 2013-01-18 14:42:50 ....A 78664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-5c53e2ff147439f2c73bdcee1c426efc9f5571cde1f4ebe15c1322becc5c8b6b 2013-01-18 14:43:36 ....A 72664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-5caf48033c1c23bea2185282e638bbc0190f6c751cf22f670623494642a33e3b 2013-01-18 14:44:56 ....A 63732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-5ce1c49bb555dd45490c1c60137482605049173bfefad0d8b851c1017ecb6b69 2013-01-18 14:45:02 ....A 71664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-5cfeca0960a1973fd7fb94b29eb9dd0c37d9cd6892f407293ff2e5f5f93efc8c 2013-01-18 14:44:28 ....A 62596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-5d6cd8881515c87c0dcb4de527192a1c8e2420a8252f76a582ba85d32d5f2d74 2013-01-18 14:45:02 ....A 69732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-5d73c94cd26f971597cb68ff66de23b4df4719e0e4767bfe607274e5dae88bad 2013-01-18 14:45:04 ....A 43664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-5d7483af94e5bfc3240bdf302feb4d5c4453052d512302be29c780bf5d7bd44c 2013-01-18 14:44:46 ....A 65664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-5db857db622edc93e82a24152be4e1f3d82664440680544c700eed46c2b13f3e 2013-01-18 14:46:22 ....A 61732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-5dcf17e86c833e09652eb88871751cf47ff81c7c2c097e0a864049b721740bd5 2013-01-18 14:46:22 ....A 67732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-5e13922040d18a2dcc72160e58e5e2e05eed607e5a48cf8ac71feee29925fe9b 2013-01-18 14:45:46 ....A 70664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-5e56e53bacca6d362fdfa9d831d7f99d844319f75a797a211484cc0d84066769 2013-01-18 14:45:50 ....A 59664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-5e60813bf5bf56ca2ddef47e3ec7a4da4af31aeb2fbfc4914a3c245a3302aded 2013-01-18 14:46:24 ....A 73732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-5ead6cf1db1fd916c74a6f97848f5738a1bb3db533390a8bbd6867a4622923f9 2013-01-18 14:46:46 ....A 66664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-5f017ccc60aef82f582cb4ed33ea4818b846efa9f4d793adb8592e5a053d17d9 2013-01-18 14:49:00 ....A 64732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-5f207fff4740b1ac3a416a158298b412639f6ef1bccfb05407c7784dbd6efabf 2013-01-18 14:48:02 ....A 70664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-5f3e4bbb069e2ed6697fc578107af1b763d1151b83583272dbf00aed0db973dc 2013-01-18 14:47:26 ....A 70664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-5fd76493e971c41f9c7272a54a919053dc8ab8da0f2cce9f9f0586c3843ef618 2013-01-18 14:48:10 ....A 66664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-5ff9a73c4af5823fe3e4aaa85c145a59b748e1a243bb3284dd0377752752fafb 2013-01-18 14:49:00 ....A 67664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-5ffb7ed3ab9c83bdeb5856dcfd4dc16119fa9c93cd07b4aed179570d78cefcb4 2013-01-18 16:15:40 ....A 84664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-60ef5547b8c7dedf08ab8fe3035f5c21657a18fecc20be4b8a738a068f26f159 2013-01-18 16:28:12 ....A 73664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-61c9f441e32c083cf184a0f3b81cf22386a243b8b1e01e1411e2d77b9908b719 2013-01-18 14:49:00 ....A 68664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-6a3c3f1c063b5d6d2fe40c2ceab9d2d3a10d298726da91ecb962441d3ec4178e 2013-01-18 14:48:50 ....A 97968 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-6a8bd7813a1ba7344e1ce26c64e4c69fd6f2406c87f216f7752b2663cfc9bc75 2013-01-18 14:50:12 ....A 69664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-6aac40f514d4d586533ec562c93cf6765d220eab7e3b050abf1a4613d2812f95 2013-01-18 14:50:14 ....A 67732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-6af140ca4d2ef08dee729c644e25597758fa23b100ec9c99d8ad9f171cc4c15a 2013-01-18 14:50:12 ....A 49596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-6b4aa1c118bcef1da5c9847b46ca140c7f676697a0b86ad1db2b3d60e2939897 2013-01-18 14:50:10 ....A 56732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-6b947b6a428102effbcdc7ef80af12cf8388d0004b467fc42b3583e42cdaff33 2013-01-18 14:51:34 ....A 57664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-6bcbf531551f4156c6b0969a82db3e9ba86f551bb77ee449d45e3d8768658506 2013-01-18 14:50:56 ....A 63664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-6c157e14af35deead9f511fd69ede632771ad929bf26f747407d31ce00bf8782 2013-01-18 14:51:34 ....A 75732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-6c19f0ffe11df4132bebf4fcf0282bc4580d960a2b299fb574f47dd7b7d42336 2013-01-18 14:51:40 ....A 73596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-6c68a56e32d212644cc7da901c724dee581b8bb847114cbb75927bc137753835 2013-01-18 14:52:02 ....A 63732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-6cb8cf65aeda0363f779657a3f21aece5ec50c3c882f2ff2b72d9a109abc0cd1 2013-01-18 14:52:56 ....A 78732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-6d600154d459894316fbd34505b20bcedb021792ac7912845a79de253d245ecd 2013-01-18 14:54:30 ....A 72664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-6dda933ea9cfa07272adef3e950bc11762491f11515fbb78773dfc66bb35b7bf 2013-01-18 14:54:40 ....A 86596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-6e1ad5ba227c83734090f99f30968647ce9092ff87d896cd971999f3d02be675 2013-01-18 15:47:02 ....A 75732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-6e1efe93173043f1da049bf40e2d785087ad72b6e648d001bfac371107aac099 2013-01-18 14:56:04 ....A 68596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-6e5a2c9125ed1a3593b19018e79922e2718fa0733987668e48ccedda4334787f 2013-01-18 14:55:02 ....A 65732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-6e93297866491d0d52ed6fe795bcc4a6da80db6350a4f5b74daf6a90a4b2a022 2013-01-18 14:55:14 ....A 59596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-6ec4eb53a977b762f887ba91b2244769a60e02f2670b185b7c089c7cf45c0953 2013-01-18 15:52:30 ....A 60596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-6eec44e43642bfceb1773a8c7ea6db0f017f900d431b0b463a2d441664c059a4 2013-01-18 15:54:20 ....A 63664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-6ef8952705d66a8c01bc6d883cfc123450b6ec374b8d0ae0dfbd31189419e96c 2013-01-18 14:56:30 ....A 74664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-6f78508b7415fef1fb0c9c98f148c516789916e2831f2617b1b89a4d1877763e 2013-01-18 16:00:06 ....A 62664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-6fb12f76b4e35de734dab6baadaf1379c68003616f7889b291a628243294d23f 2013-01-18 16:47:46 ....A 69664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-72d0d30e6d80cbdcfbcc4afbce200524caf750ccf55d8e9e80b1c66eec2a084f 2013-01-19 16:46:24 ....A 60664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-74ac156d9075c552931a0dab46940417fd91b7e8c7a0ecd34a0985129c47a701 2013-01-18 15:00:08 ....A 74732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-7b1301253e441e6fc177f1a91cea97043835f21f836c8d4f5420a0de75f6f4bb 2013-01-18 15:01:34 ....A 49732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-7b44962d62d766ab24c28c1f6febe43dc76d52d22c906fb90c6424155f8c14e8 2013-01-18 16:18:20 ....A 64664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-7b7ebc4e45990d55a0d2f4b367e3154c6909ba7aa318f17ce0e92bbb83c8a1d6 2013-01-18 16:11:08 ....A 71664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-7bab39f1dc850c23e51660932b81e53f7c303d2b5f55a8604638896cc42b7b96 2013-01-18 16:13:26 ....A 67664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-7bc2efea970138dd4c56c2e7443e7eea8fae8e64b4a2c398825321d119da7e89 2013-01-18 15:02:52 ....A 65664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-7c21c86700d56d0f5fd0d8aef0f7832e5b60be8491e7509ce63587758bc4498f 2013-01-18 16:26:24 ....A 61732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-7c4bfb060064b24cdb627bd13280637748d20f9f5753eaabd85f121e48051ec6 2013-01-18 16:28:02 ....A 61664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-7c53f0927ae282af3f2f57387577a3737e679b8126d330534d2c34e16f9c6c1b 2013-01-18 15:02:56 ....A 66664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-7cca11006ad69cc27d5eb58593d1e1e5aeb5fed92639ded8d7401de3eea8a0f5 2013-01-18 15:02:52 ....A 77664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-7cdcb68a506396ef53840185d733f8950d24feae5753bf1efe9f3382ea5fb9eb 2013-01-18 15:04:22 ....A 66664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-7d42d83ee2fd8f306b2adf87686572500afdf092eeda9e66f2fa4d435fe35de1 2013-01-18 15:04:32 ....A 62732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-7d5b3e2e575ada893bd034471ab24194178067bb46afd2b8d6ab9e9e864504f5 2013-01-18 15:04:22 ....A 85664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-7d865e2bfbeb462ac1784e12a1f088bc3610d19158866dee741fa86989ca7166 2013-01-18 15:04:28 ....A 60664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-7ddfcffe8dbe7804b8b73d5835d58d413bcfa4d575ff3ddab98b53e09623762a 2013-01-18 15:08:16 ....A 74664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-7e61a6f1630bd2377cf8cfcd833c362f9d7ddfc7295031e098cf0c68c3499dea 2013-01-18 15:06:42 ....A 68664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-7e6a4ba2e7d6ae195b699ee71ccbc5a64fc93f3598b99f450cb3fae628bd2940 2013-01-18 15:06:56 ....A 67732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-7e908da41456e15f615c05fadbfccf206be6a0a23576697d7eae7b17f90d2e5c 2013-01-18 15:08:16 ....A 78664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-7ec1a4469fd9d7d8a8c1e571e14f4f146240b63a3c690b97d0f8999ffa38b45a 2013-01-18 16:27:46 ....A 80664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-87a90afb73a78a687b476b0b74d2418ee8c16b13605eb2bec90bdece25fdafe2 2013-01-18 16:24:38 ....A 67664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-89cbc3954d17666b6d1197214d75093798357c47ed309a6cd65663369bba9e8c 2013-01-18 15:12:56 ....A 72664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-8a213c95d0f8c151ffb7294e918afc86322d0be1824a8b2bc404e94774f27d24 2013-01-18 15:54:10 ....A 67664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-8a59f5b96b571d4135e666866fddbd0d22c07b5188641df247ca65322eff39ad 2013-01-18 15:14:34 ....A 76664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-8a5e3f1847e52911e5b7fcf93ced0254abd89190adcd0ace60140158b73d454f 2013-01-18 15:54:00 ....A 60664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-8a87490b54cfc31b3710934b1671d34a96f466f2cfb4374538fa049e6f1183ad 2013-01-18 15:44:42 ....A 67732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-8a917d634b78be3b2ae11144f750420da109d5f6cdefce02956ba83ba830c33c 2013-01-18 15:45:56 ....A 70664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-8ac276116f5f4c76b3ee175997656bcaff41fb61f06ae8a94e333b1f430a2c03 2013-01-18 15:16:02 ....A 62732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-8ac5ac687f76710c4797b54f87926faf345a0d96944967a9fe6f582c9c32975b 2013-01-18 15:16:04 ....A 73732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-8ad6574bfc03738f2d7d6a896a104252c3dafafba88ce113364348be55e8a28b 2013-01-18 15:16:08 ....A 80664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-8b0432e225a8d499317d316da52db9156f280d9598e8dfcc421948355661ec5d 2013-01-18 16:07:26 ....A 63732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-8b761105162d8de2f8ac54eb2268c5c3b5a518cfda7438ddea54e7bc42cc019b 2013-01-18 16:08:38 ....A 64732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-8b7fad7086ff05078140494f2376d16543fce3c2fed5816ec915813382a4f9d2 2013-01-18 15:59:56 ....A 64732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-8be09b3c5b4114daf2462cc8ca0c9af379c09a408a68fc6471c3bfc9f46cd10d 2013-01-18 16:42:58 ....A 71732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-8c42a734ef6f8086ff00c73dafe8456761e1bf8a7b353e094fdd2b4f8eca2e8b 2013-01-18 16:41:28 ....A 84596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-8c53fa81519f052ecf80306fbeed297e511286a606f86ac24a8521c0361de19d 2013-01-18 16:46:48 ....A 84596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-8c702dec2b86b421340d7dee46152151c699eb9c12eb4538402e271dafc8b8ef 2013-01-18 16:45:26 ....A 75664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-8c860e852d7e4b6e4e0f6f29740bc60753a35f634ac9054981059f8f05cfcac6 2013-01-18 16:45:40 ....A 65732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-8c8b340b7f3dbfc1bbf894494783c14d7355468bde93da8110851e14c79e811f 2013-01-18 16:48:28 ....A 69664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-8c8fa48f378b6a770726c23820da4056061a25f344214f5de8fed94e9492ec93 2013-01-18 15:20:46 ....A 58664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-8c99b242556b475ba5e32bd9cc3a2a6440da467f1909f0fb16afa3dabb4d5ac0 2013-01-18 15:20:50 ....A 64664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-8cb5167f6b6f2391d41171894eae4271cff57275e044fbe82af2dd8e26742b3e 2013-01-18 15:20:06 ....A 58664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-8cce7d237d5b22362eb471cca2437710c81f1a98e8abe9865cdbb2938fa6fa2f 2013-01-18 15:20:48 ....A 58664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-8cd96dee312a541115e7821b8dc0042d2762a81c0cfb7bc38a86b030de3bc62e 2013-01-18 16:48:08 ....A 74664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-8cee9c9834d1b08849eee02048fcdd4208c60b8a09699204a2183d4f41be92fa 2013-01-18 15:59:52 ....A 80664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-8cfb6141c33972965840ba351e15707bc37142627bc4b041ceeab5acaec051fa 2013-01-18 16:49:38 ....A 52664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-8d00dfdf419a5d7fb29d4e27280f8b2ea01adaa1bcea835d00e80dfe23430b70 2013-01-18 15:07:30 ....A 49664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-8d04840af0f8fa26f17c998fe068b74abb893f539414935f30c30377936a11e6 2013-01-18 16:50:56 ....A 60664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-8d392e1760f81d84d01c68936a72584139124b8f0a4b145c6640db9e4e6d2010 2013-01-18 15:09:36 ....A 60664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-8d885d85927b2456a2499265e99220758be3e56f79e3a2efa33e29a70a05e3a5 2013-01-18 15:10:12 ....A 65664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-8d91ef5da33006115baabe66a901b57b8124451a6315450953a70da7881b764f 2013-01-18 15:10:16 ....A 63664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-8dcdb76f86dc4b85dd20fe2f2ecac8454554fb6d2f4516f43dc7e81fe4c65055 2013-01-18 15:11:18 ....A 56664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-8df17a0affc3e1bedd2bcc9739217ad23b0d085b8fb373f5c636c686183f45a9 2013-01-18 15:11:16 ....A 53664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-8e0bce0a457c245775958791d3eebfa8e5a7c0f14d032198fe846ba4dd1b790d 2013-01-18 15:11:04 ....A 55664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-8e1cd6b6afbbe77ff8a6f946e9480c130f132cdb41e77fb3593105e33838263c 2013-01-18 15:12:32 ....A 62732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-8e9fe47198d1d5901fd9a66743a2d32cc8bf46667018115663900675d3738a8f 2013-01-18 15:12:56 ....A 62732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-8eae872343b579e45c1c5265619f66aba7ae980af3f0e78d5ad5cdb2ab8f022e 2013-01-18 15:14:38 ....A 49664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-8eca3af1281c35c3cd42b2d2b35262b9d7f14f737b0c76523a1175e66ac90f34 2013-01-18 15:14:32 ....A 73664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-8ef0e46651c333fb886feedceade0ae4b47e847705439207b26729e03bfa6849 2013-01-18 16:09:26 ....A 60732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-93d2fbcfb4857dc891db0007a4d2bc5918668ae246593a254b3c0644e777e9b3 2013-01-18 16:46:58 ....A 63732 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-c22743cfb064727f20bbaea8506fe7894a811a292a5ea34d9926612559435a8f 2013-01-18 16:45:16 ....A 59664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-e0f1109f72449c0db8e1399ab94b1076e93025972da94e6c615b6976c18aa799 2013-01-18 16:43:12 ....A 74664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dorh-eb189241a2f637411c6e9d1dc6fca9b7e747b7a79b2d027bf6d265a506751cae 2013-01-18 16:38:58 ....A 64036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dors-0194fb04f705be1c540c5712531dd78a42a5aced7d59d8f85627c890b3d58b35 2013-01-18 16:34:32 ....A 67036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dors-0eb6a88adca35d8045fe9574d443678f1a2a5e4a9d02d4c4f16fb1f0a66437bf 2013-01-18 15:43:32 ....A 65036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dors-0ff096ffe3e6e6270821636feecb434e0e39a6909db4332067703a733f94c489 2013-01-18 16:48:28 ....A 74104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dors-11e713fc20ae6bf91b4609b8a84605c5d3abeb774d33d5eee3f88e0adf70f21f 2013-01-18 16:43:12 ....A 46104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dors-12f97358743718a90603a9d06313568911fe6b55f0940f4d3606b36ddf526683 2013-01-18 16:11:08 ....A 65036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dors-1588e0b3ae1a3994b9c25ad4b4e8357f57da5672b52904eb12ab977eb8aa3c04 2013-01-18 15:56:18 ....A 59036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dors-200c446002f2dac0999a3925e3aef755ca993d65e1e8c80165498a08d6409c24 2013-01-18 16:10:58 ....A 55036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dors-248e21924502344bb52b5710a319094841c85fd8f23e70b49d4ffa9a919caef9 2013-01-18 16:08:38 ....A 65036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dors-2fe168a860250fa96425c09e9287f8cbeb43b001ed47e1d7118c0948efa6f69e 2013-01-18 16:11:38 ....A 61104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dors-35458fea1d2d2772710cd35f46446f3391512b020f18aea01cc73236fd2008eb 2013-01-18 16:12:50 ....A 85036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dors-3559f7b7dc93160668feaa51dfbc204b50ef258cbbde0391e5548ef7ec57db3b 2013-01-18 16:18:46 ....A 78036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dors-35b12c1f851c2ce25f97ed9ff338372600fd16aec0014f2fcc7d4af5f1996bb9 2013-01-18 14:06:56 ....A 72036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dors-3778dbdc17c67c3e19dfda91722290fa77aff48135d26b02c3b6a7fff84fa21e 2013-01-18 14:07:42 ....A 66036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dors-3c06472de870bb4c77d27683f0c2bfa806867900b7de2a631d3ca487e1113af7 2013-01-18 14:12:26 ....A 65036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dors-3de0a29e1d937ccce8995d5df9d2497b547ab7c88ba83fcee422a7934457a383 2013-01-18 14:12:48 ....A 72036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dors-3e2a0078165e6b893ab422d03bc379a51c662d5cc693b619c95b4e65914e486e 2013-01-18 14:18:22 ....A 62036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dors-414ad514c4beecfaa73ad7e99ba0f49b6d5afd78e2a2249ab2eb5bcf0277df84 2013-01-18 14:29:26 ....A 59036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dors-4607a30956d20c407f69a659036faba0b5f38c294e13653f0c443dd33a440fde 2013-01-18 14:30:30 ....A 60036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dors-4a946f72aebba3ecc8cf360521591d160e85041152c33aa6d0ba8913ef067ee7 2013-01-18 14:30:26 ....A 72104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dors-4ac89c030c298f09c73af7a3f99106d3444f6c3f055c95ba933c2eb1c0f1945d 2013-01-18 14:32:56 ....A 82104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dors-4bc09acefa020229e7a182af2c4f12bd7cf66834d912e42fdbb1dd99ffdd58f4 2013-01-18 14:34:54 ....A 66104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dors-4d286309d798cdb7e5ffade798efd729dc17d4530784221ec41627bd9d003fe3 2013-01-18 14:35:56 ....A 47036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dors-4e04da4a19b5d52f17a23d3b32e9ff21efeef9397243c5ad26912251c99cd6f6 2013-01-18 14:37:52 ....A 58036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dors-4ec5341b5c28608e8327dd868660a4910357f638f938f52890bba99ae7be8de8 2013-01-18 14:37:30 ....A 63036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dors-4f2583e9fdf52595343eb8db8d678aa1f20b8b071f20b3daab1230930af0db30 2013-01-18 14:38:08 ....A 60036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dors-4f5f9897b36c52cdca406b391fff28c5aeb99d6106fac696be7a43f2b6661ccc 2013-01-18 14:39:40 ....A 84036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dors-4fa904764a7eec8bb6365ff1599d8fff6e6bc471f18de3b0f7439c3d96a1c3f5 2013-01-18 15:22:20 ....A 74036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dors-520567727b271a54cc5247de0ceee4c87c09fdd216f35d361f956b8070d99848 2013-01-18 15:22:22 ....A 63036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dors-52436f220fe115b052f345aee51fea40cc58b4f30110e907beb32c7b4e47b684 2013-01-18 14:43:38 ....A 65036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dors-5cb6d5d3f2b903db9cc968473458c52ba5bb7ca0f15f8d377b4635a7ec089800 2013-01-18 14:45:24 ....A 75036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dors-5e10ecc67aa9224ab7919c808f496d6281a2b9986358b44fd0b8b5b18daae990 2013-01-18 14:47:40 ....A 57036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dors-5f7f9e0431abd6a27fdeaf297a6ab32e9d43449f091f5efed243f3f4372dab0c 2013-01-18 14:48:10 ....A 66036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dors-5ffbcdf96bbc5311cb31724ad1c52f02793b4e0c428c8b4f909f287a44df2dde 2013-01-18 14:50:14 ....A 52036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dors-6aff9986803d1303c20340f86c9c0884251e8c444669fdf9ce65e5bce175296e 2013-01-18 14:51:40 ....A 51104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dors-6c514f16440917201cf36abe002133b7599d05c2875c0de0b43911a2570b777f 2013-01-18 15:55:50 ....A 65036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dors-6f0c3e587d7ddc2437b6f5258e9fb7243fdb49b077334f4dd86fc1c8b0ecf090 2013-01-18 14:57:56 ....A 56104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dors-6fff3b3ead66427089caba597b82793a28a8414ecc4189bdbe2c156c715ed5b0 2013-01-18 16:41:34 ....A 77104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dors-70ca0782848d6ea26f172f14be7cc630ab46fe96dda48f60051437db016af5ea 2013-01-18 14:58:08 ....A 66104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dors-7a47a2d20eaef4c72869f3878759f071d72a7ba308d32b966a2eda625302fd16 2013-01-18 15:01:40 ....A 40104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dors-7b44ef22b1152832fcd7474cca010cd23517c23f736a799090a3cad54c5f392e 2013-01-18 15:01:32 ....A 72036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dors-7bae1488bb2cecface8fd39cfbc67941ca3981fe5067ce90d4c4b39c503f997d 2013-01-18 15:14:36 ....A 57104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dors-8a53a0a360532f970bb487270532ca13f58ec7713dfa449acf4d4ae9572caa89 2013-01-18 16:50:02 ....A 68036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dors-c9c8c3a941c99d1e0c5ecb383c26b570855632a57990f6492781501d4f47ebc8 2013-01-18 15:42:30 ....A 81060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-0007335da7d2f3f28482ab2fc645289c46859245ae0697557f94e90637fd2a47 2013-01-18 15:44:48 ....A 65060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-0015e9fade8a91b18a2596aef83066eb3735ee4307fa022163e323795c96c45a 2013-01-18 15:57:36 ....A 55060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-01186b608b677d5a102796aba4d5eca732f63f07186129d5d7e13dcc5fe4362b 2013-01-18 16:03:04 ....A 56128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-01798f3f0b47559430d9a4f5418376fc4a87ace2164302a24a1e1457df8dc6ba 2013-01-18 15:58:56 ....A 69060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-018341b3be620f697f338ebfee0b24cc17decc4e3c8ec04329adaea14886862d 2013-01-18 16:39:08 ....A 64128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-01dca16b5f9d3d8d707742a28bedaba20ce481e50a7479fffb4fc451eb29b05b 2013-01-18 16:41:42 ....A 54060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-021b082300e7dd6f5329d13a6d378ef8c2a3a7661cc97e461e17b6c0d795b644 2013-01-18 16:44:36 ....A 81060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-023e3b6865eeb8c123c91e4d8a1089b5626a1c0e72cfdcc1b4651e4aeade4e70 2013-01-18 16:46:50 ....A 54128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-0266b008836a18d2e1e03d70ca0a993aff8f1626967650eaeb3f8f4119d99e20 2013-01-19 16:47:36 ....A 51128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-033e51d979821710349890330c0265485ad6bc67efa9c373599b06002b3367c9 2013-01-18 16:12:22 ....A 75128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-05c99a08fddbe4248f247d8116a6c341e886bfd4b23d896d06dbf695b9709694 2013-01-18 16:11:08 ....A 75128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-063741ab80e483625db3df60875ab78a8689c900e2e5c8b11f77317d1d948305 2013-01-18 16:06:26 ....A 69128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-063b0475785bfdec634e0c73e928b44b27f7d94045b79d370cc6f99eb12c6eee 2013-01-18 16:16:58 ....A 78128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-06619132d72730b74952cc86dcf136ad67300548d25f9f17d9efa3a97d2b530f 2013-01-18 16:44:38 ....A 69128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-0cf399263b2507acad10d2be9aa178af092f4db0d63c03cd895d03db1a98fb9b 2013-01-18 16:32:30 ....A 73128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-0e9d0454ed3639219b5c342e081aef236012c8312bce84becd9b44a101f0b075 2013-01-18 16:24:02 ....A 63128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-0f5ed30e3a95cd69dcf9e010a3a7652713afb94144f18cf0668b65630cd3368a 2013-01-18 16:24:58 ....A 64128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-0f7ada36621a78273f6a18338142c37e477512e767c2567a25f40fefc615771a 2013-01-18 15:54:12 ....A 65128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-0fea1e9776c6b41fcbc1cde0cc54e961180a89c527827a0e76d5c78287d1b1fd 2013-01-18 15:53:06 ....A 69060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-0feb00e7a427bfd52fde178d9144e15b357b562458fc21f12845595cdc049fca 2013-01-18 16:03:00 ....A 65060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-10c77a053a2ada07008ae37d2e194658c2ff616016ced98165a733f080838f3b 2013-01-18 16:02:16 ....A 58128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-10cc282193c640a8e5817414a50ebc2652415da47d10b7f32a7f07c4b9f69b96 2013-01-18 16:36:44 ....A 67128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-1107a0ab12cd173a3af13cfb41707a9d454b2b218fd50bf15e4492fdb44fd407 2013-01-18 16:41:36 ....A 54060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-11449eba5fea2fac4ce16fe0029390adcaf463c090965a397904a810d2a8d483 2013-01-18 16:43:04 ....A 59128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-1181413474c207f0e0babcdc377d4cc4e6a06b5db86e8fa35baff06835d9dacb 2013-01-18 16:13:36 ....A 69060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-15b7c473fc1afe1ef735209ac55668f5f7e97985cea331ae9fe3a7016fd61b01 2013-01-18 16:08:52 ....A 66060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-15ff07bf5b9a48783342d6ee9114d48065c0a5c3debb3fe01bc8e3ab3da5d6d1 2013-01-18 16:15:40 ....A 65128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-160e737668566018d3bdcb864d99238b2fc95df16636e4ab7a2c513044783cdc 2013-01-18 16:18:16 ....A 55060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-1634e4d90d1f4bd1e2955a04bebcb6068b782edd375bb269d460b44a95b83621 2013-01-18 16:22:12 ....A 58128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-1663b97f243d9254fb975dff9238478d1d412b489f7b37ad0fede0407bc37d8a 2013-01-18 16:20:48 ....A 73060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-16a955da9d88df0059de27e5afdbdd2deef40299bc46dffde12a3203aa5d6a46 2013-01-18 16:20:56 ....A 59128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-16b860f3e639a59f07743995ed382e3f929f591e0377f6d2f51b64d362765fd1 2013-01-18 16:35:46 ....A 75060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-16d2b7ff44fc3300e7c3ec99a73a691a513935ffefe687668048e4e570f58a12 2013-01-18 16:33:10 ....A 59128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-16db1cf034b1897fc493570a10e437215eb2d94add1fef59680ca4768a740dc7 2013-01-18 16:35:44 ....A 79128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-1eba4e5166bbc06499032b64ce1a9f525a4f598d5739f6e6707a114c7700e7d6 2013-01-18 15:47:44 ....A 65128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-1f233ef58d691be2c90adca3cf6432a1f95a970ab4339aceb83a4efb08b70d78 2013-01-18 15:54:20 ....A 72060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-1f60f36ffd18e2cf1d31b3be5515e9134efed74e93eaf57693f72b76c14e1b08 2013-01-18 15:53:20 ....A 63128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-1f66c880f67f2a432103eddb9477a51662097687a80652c8b75401637ab4d133 2013-01-18 15:57:24 ....A 67060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-1f9caf869f5069995f9ce7d8102bc08a0bd91dc67e97e390b213f0ee60e167c5 2013-01-18 15:57:28 ....A 60128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-1f9d0c512d31fa52fa701237028e7487872dd8fdd0a9ec250aa76bebc5a584ba 2013-01-18 15:58:42 ....A 74060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-202b3852fbb7b275752638f163904b172178216ff348465f46cbe77d8548987f 2013-01-18 16:05:06 ....A 76128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-209e70b6f288ab779dc6ca99fb961b519e4011f8ec76e5a09aeddd3b28d61d1d 2013-01-18 15:59:08 ....A 67128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-20b130d85dfdd4cb2621f7218b84caaebb9b85760a453a13889342605cc0b5af 2013-01-18 16:45:38 ....A 64128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-21754a909cff21ef23909b1bd9f6a09855ca0703e65b02e631de07ce071b1500 2013-01-18 16:47:14 ....A 63128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-21a3cce23c57c9ba59862ac4a479a6369fac832e094b4a84541ee3342af2db46 2013-01-18 16:51:26 ....A 73128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-21f04f503fe22e9cbe7c0073e29f39a905737be9d29545bf2953e21869c0b861 2013-01-18 16:13:44 ....A 65128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-24e28db4e215adc0134d4c0a1745d565050a4d6ecd7d16b9a19a8228f4530eb5 2013-01-18 16:16:48 ....A 53128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-252c226b873590a542ea8e34a65313987a830d084d2af268271c41c8be80847f 2013-01-18 16:11:30 ....A 64128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-2535e20c755317ee3c9a0df47a6b42b7c6b63d14c191ae2714901d2fd31d7f9c 2013-01-18 16:17:18 ....A 70060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-2572ed6ac28128fa2993ec6a0f0020d376dee00213dd40ee5576a9cbec8d37f3 2013-01-18 16:17:20 ....A 48060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-2577d6bc975c5176c8922c108a71da0781b02c37d29013ed96e0d15116f82b32 2013-01-18 16:26:20 ....A 75128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-257b746abcd9bfff1789cc72c8b9cda9f4f5d463e8bbfa3b92a3b093af40dd49 2013-01-18 16:19:56 ....A 65128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-25ad46bec9b3ad8fa66c238003e08095be28cc0fd3e706606e523cf3aa67301d 2013-01-18 16:21:02 ....A 62128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-25b9c5b881ddc413a8660c10736906570c06117faae1b80653ddfb3de7af5599 2013-01-18 15:58:18 ....A 60060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-2b925b012d0c7f6ba1478e06c30075e65553d5c71b03486633f1e1d04f67e711 2013-01-18 16:31:32 ....A 66128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-2dd6b4e79bb946959d4ed23193150c176c18dffaa04ba4ecc6fa51c752c57d36 2013-01-18 16:31:42 ....A 65128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-2dfb5126210b81dde79dbe2b251777afee7c6b8b9e8784b061d691e11102c398 2013-01-18 16:24:16 ....A 65128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-2e1491b6660f6ac5d8d2f94b668ff973fd97cea3e6f6bbf4fe5dadf56e663e62 2013-01-18 16:32:32 ....A 66060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-2e6e6f2d3305df58e8d2c75cde93321088e10995d5be5d8b5b06d5858fe19f7e 2013-01-18 15:43:32 ....A 71060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-2f0d3799f23025265c1380e8ec577c9e6af635cabb104cef7d0fc27dac9653e6 2013-01-18 15:47:30 ....A 73128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-2f26a80b15e605d518b282880847534447f76daf184421c56d7952395528221f 2013-01-18 15:57:56 ....A 68128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-2fa0d6ccf2169c02fbcd7c50518626f6aae235aa8908990e1bcadc0affc6da05 2013-01-18 16:41:04 ....A 60060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-30a5772717e08c989f9beb19182c28576f37203e442ac7e4fbdbbb2ceb81bfbd 2013-01-18 16:13:24 ....A 64060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-34a16655fc1e790e5263d2afc55f398cc5107d6cf6803566373688137febd580 2013-01-18 16:10:16 ....A 64060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-34b32a45e8d1b1ab3dc63113b5cea0a52306c05284d62dcfcd9626da73c04b9a 2013-01-18 16:16:02 ....A 68060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-34fbddfc19bbbfc7096cac2eb71910b29778d5d514eee3ea9a547e1f79868d26 2013-01-18 16:13:26 ....A 68128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-35105945526d27f21af339e2052fc11257bd15f892eb2316a14fc33f6a97272d 2013-01-18 16:08:06 ....A 63128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-351a992dfd0781bef7bc3476577691f6cdec17e65425a3470748b5f6db621738 2013-01-18 16:16:04 ....A 55060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-3575f188df7580d54593a1bcc2f264e9424d1fba0e16ce9ffa627b066e65b7d9 2013-01-18 14:02:02 ....A 56060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-36117d3f01d975d9a6ffc1764b201cbe78e510f6a17e985ae52c068bac2cadc6 2013-01-18 14:06:24 ....A 64128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-36ed467985b740656a2fdd6a790bfb8c5e1f8ae9e8fe3c136e7fe5c46f8a346e 2013-01-18 14:05:30 ....A 63060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-37109b29dbc38ee33d1a8a79d2945d7af08292557cdaf09bc62d0d2a802bac66 2013-01-18 14:11:00 ....A 68128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-3884b58705f903dd62e3dc991f224abf6d9fa42b185a583f4a2ae9564a6fcbd9 2013-01-18 14:09:56 ....A 69128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-38a6ee70aa55bc90341cdebfe9ed670b3df0011110fb24e4731a828e2f9c3d1e 2013-01-18 14:11:02 ....A 62128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-38b9f90559252ca66460da50f7525c208f217a7148b9ce3265405933d1a4d951 2013-01-18 14:03:14 ....A 62128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-3a4bfeb59b92df873af57e69b65bf7d0b8e7a7b96db373cddd69cc1fe87d84b2 2013-01-18 14:03:08 ....A 67128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-3ab6e7fed4e29b4be77abacee6001a645bd759ff97efe32f400a518d91c7d599 2013-01-18 14:07:58 ....A 57060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-3bc90ec29c570a5a5ae9de7970185c0fc1f7c5482443da894bef50e7bef179ad 2013-01-18 14:07:20 ....A 73060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-3bc9d808353076d1ef8a5896ee73af0d50ea77cbecc038cb9c659c1aa851e9e2 2013-01-18 14:10:28 ....A 67128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-3cb5e59ce68e1aeeeca7fe304c0c8c235db4f7b04081349f9e469f998b2a4421 2013-01-18 14:12:28 ....A 87060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-3d223262917688f206e5888815a6276b13fe253be234a40c990e75fa9d638dcb 2013-01-18 16:25:38 ....A 55128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-3d4ccfa386a7faea1f52247b0c9e1cc849587c9bc85b2ad2a598f777d18c7b8e 2013-01-18 14:11:40 ....A 65060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-3d74a429c387e73406aeb13609420d9d5a1a8ab5f532c948f3749d5688bb04e6 2013-01-18 14:11:50 ....A 67128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-3d9d444581e857ce264d6b615981a7dd93fadfc0f3233a64de5ceff92f9bf90c 2013-01-18 16:29:32 ....A 76128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-3de8f94db886d9eb0d01d35fe93480cdde123459644b8fad5190005df1df26b7 2013-01-18 14:13:46 ....A 64128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-3e0bd96ebac509a555e3afaf64593844537d1fc4b28cc9374a17fc95779b4670 2013-01-18 14:13:48 ....A 72128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-3e3d5c9049211435b385c805165ed91d8554c40bee002a283c1cfc68722323d8 2013-01-18 14:12:58 ....A 62128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-3e48b9e7fe9cff62dacf13573e36a645a256765cf69ab9d6490545cb4c39758a 2013-01-18 14:13:02 ....A 68128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-3e52e67c34d1252b9e92a40688559b60f27674f6ee8da8fc7ff94aa5e7ad6843 2013-01-18 15:53:36 ....A 68060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-3e7618cc4580ac70a9ffdc5ec5e1c16a017663fabfe2370d929d453d5b8dee0c 2013-01-18 14:13:28 ....A 48128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-3ea20f367a8988c93e86c5e7ce4568e98338540601425e3983cf3a3ebafa994e 2013-01-18 14:13:34 ....A 76128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-3eaa44c31f1c8827fd5d936758cfe39c2d7396902d93bfdd005f6dacf1b83293 2013-01-18 15:48:46 ....A 75128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-3eb3b89d46beac64c744dd0442c345bc58e00d90cf09e202b0d7c01f03b1c424 2013-01-18 14:13:54 ....A 73128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-3eba829eca64fb6cded2c6b5f0f682ac13a394bf79ac7940c06aeae6f97f02d1 2013-01-18 15:46:02 ....A 66060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-3ed408d59a2afcecbb69f9f42c8e5f764188d2fdaa91b0d9dc154beea7d6b628 2013-01-18 14:14:04 ....A 87128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-3eece36f3efea07d2eedad77488e71ea3b7c8b0cc01e7e67ca8324cdea138a43 2013-01-18 15:57:28 ....A 74060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-3f135b8117cbf2c65b6d1fe3d09a1651f7d5a037277515bd0ecbf0f3caebc2aa 2013-01-18 14:15:10 ....A 58128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-3f6d98087eaab0a6d6777a5f75725b39a958c891963523800e15fca45f8b7fdd 2013-01-18 14:14:54 ....A 62128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-3fb8d6d77777417149f374221853ec82df62deedc041f03313c3d5bf81e3edc4 2013-01-18 14:14:54 ....A 77128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-3fb9b857a4d3ece3fadfd588de0fb9815b8b138816fbc53a79b492eca85d11a2 2013-01-18 14:16:54 ....A 52128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-3fe486848a34d00b6a27776047e109a5cfed024998d4dd0bbc0db2a8be54c19a 2013-01-18 14:15:50 ....A 54128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-40091c12060981a7329ecba9eb61c54703702f432fe1d924d99702570b35ef26 2013-01-18 14:15:56 ....A 73060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-40167cb0a85835a67362a64b02ce359e9aab91dc71a361f99e2a4b40b6605404 2013-01-18 16:41:36 ....A 57128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-4035a68f6282cc3d2a345ca86074cf1a341beeb5b582ad6a3204194bf2809652 2013-01-18 14:16:54 ....A 60128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-4049df373d74582849e2d6f1fde7c50179c06a9602e2d2d6178a8468ae667f43 2013-01-18 16:49:58 ....A 57128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-4087deb86d6e3360409349bfcf16823eacce710975b5ae72762a2dc400c02efc 2013-01-18 16:49:54 ....A 61060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-40893c49ecd93b675baa39dc0b5fb656b90cd621deaed03fd4c81e9b131f9624 2013-01-18 16:49:58 ....A 64128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-408c88cebeb85798d87fc0f844c93b243bf7e4e61f3b68332e23d14d29884ccc 2013-01-18 14:18:18 ....A 70128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-40974dddac50ad3d353f8c5b911356941cf5c19011f8d42e259f5d0bee1e25b6 2013-01-18 16:51:02 ....A 64128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-40a3f55c3cbecd421f798770e549b7664ff7dc471e55154393c96d27dab13191 2013-01-18 16:52:08 ....A 49128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-40df7c1215e10f7849fa8b9ac0c382252c4adc20ffaa1896fa17e0c724f6b315 2013-01-18 14:18:18 ....A 54060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-412a913edac60f65cce1fad8f1eb8592a332b4a836e553d4a03277356aa53d2a 2013-01-18 14:20:22 ....A 73128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-42e4e1ffa0c261dca1b0e8800591d1f9bef15b774475310d6f59c3327e902ced 2013-01-18 14:22:36 ....A 56128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-437283dcf469d1b53607be887ba7fade6daab95ceb706c55a5a28233a3ded9d3 2013-01-18 14:22:36 ....A 74060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-43b3989dcaef3e280b3bb73b86fe6180f6286463f4d18dd843e2d7cec53efcaf 2013-01-18 14:24:00 ....A 66128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-43f96f0117b8675d3b12f205e162ee1de8825ca58eacde1ab6f823e359cb9243 2013-01-18 14:24:02 ....A 78128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-4413a741d0fea0c20a3364dd9b391fbccdd99d3694a94865a23a2e7e7939d53c 2013-01-18 14:25:24 ....A 64128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-44533eb0172aac5ef772aa6ecef655182dd4c51a7c485a6a77404ac0aaf315ee 2013-01-18 14:26:46 ....A 60128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-44d639a1ae5047922fe868e1fae1e0ffbd7574975f36bf2e9776058db589c531 2013-01-18 14:28:06 ....A 65060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-4556f994eff0c361f47bc9ef6b66d0dbcbcf0a76ea5545b9b88416bcbbf23b4b 2013-01-18 14:28:40 ....A 66128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-45e5a775313397458aaae4281ff4ca81950a4bac600c0f616c8dafe4b7d93b82 2013-01-18 14:28:42 ....A 71128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-45ed7db59cfd694ef2095726a1e3f055236a59e378370c7da02513cf09defee3 2013-01-18 14:29:16 ....A 78128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-45f847812c111a8bbd6f325f201e1c0815b99ada52294feab78a53748f2adf28 2013-01-18 14:29:36 ....A 54060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-4628030e652e94467024f7e3caefe06e8abb688890393b182ea024cc7f2f7b31 2013-01-18 14:30:26 ....A 63128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-463b98c4a32164e9980d8028420c57278c4b528b4472a422408784c3e4c290e0 2013-01-18 14:30:22 ....A 67128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-46561dbc0fa8308d6d7b0dd10bbe1927bebc460296d2cafe364a2209d9e3048c 2013-01-18 14:30:22 ....A 56128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-4662b8bccc6ae236948157b6e6cedffe9ecaafcda25d3d0983333fbef162b73a 2013-01-18 14:31:50 ....A 69128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-46a4e40241654d51db5c1a5d99bc09fdb1468ff59f1c81646859f0297a3c3cc3 2013-01-18 14:31:56 ....A 61128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-46adcb6ab96c42d1bdd8ae20353a3b61ac404034b68feaebd1cddd41d718f73e 2013-01-18 14:33:10 ....A 61128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-4799a5ed3e557971bcdf493273a8d389325299d23a9d8fbfd04069d02977d7e3 2013-01-18 16:06:50 ....A 79128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-47a26b6d0866efbcb40b73c6f8862d24d54b4f6f0215668d96a087384604ef30 2013-01-18 14:22:38 ....A 69128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-4827d339e33791a19ef0fa34bf187dae66c323f6d6597115a4a6324c3cf681c6 2013-01-18 14:23:26 ....A 63060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-4853a84a669fcbfc849d66382b50564357e361c6b3432a313950bfbf3bae8182 2013-01-18 14:24:04 ....A 66060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-48719db87c41b977f72abf4bb983c49e4aff11010fd12dfaf96d8a5d7ef5f31b 2013-01-18 16:14:26 ....A 73060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-48a3e4dd19e921f014369497db677a483daaac6f396050ecb42a32cefddffcaa 2013-01-18 14:23:52 ....A 59128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-48a9884837850b992759d1fc60fa4db5c766171f90cc30f340ef2c620942f0ba 2013-01-18 14:24:44 ....A 58128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-48c3fdfc6c750fa5ff939e5af9de3ff1f830eddd52368d88319fdb5cc91f6647 2013-01-18 14:25:26 ....A 83128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-48d56cff2697eb09fd6a2586c14bf8da625fe7c898c8aa0770fb4dcf7489be8d 2013-01-18 14:26:46 ....A 74128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-495c8c79d7c5ea8026374c3497ab34d5258b8df2196142f894c657d38b912fa1 2013-01-18 14:27:44 ....A 67060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-49d7a497245c8678eb56ddea126ed618f42867dce1a6a94933cf19351808e6c8 2013-01-18 14:28:00 ....A 80128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-4a0c45ec206a35596b179a6f7de2292e5a3605b64e154e527edb249d4e970f40 2013-01-18 14:28:02 ....A 75128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-4a0e7b4920955ffa0b3bd19181b80edce3e97aaa98ace701eaa0d024ed3d959b 2013-01-18 14:28:50 ....A 72060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-4a18c3094cd3ea1cbba11bcf608c7806c72d6a371582ea40e247200863fcc8e9 2013-01-18 14:29:14 ....A 69128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-4a2fb6274a959c77732500334050b0442822fd3e42647db5d4b73f4c3bd45a48 2013-01-18 14:29:00 ....A 80128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-4a4d0531423cb798223789dec9d8eb1857ed86ac2fbf8adb81f9338d5cb3cede 2013-01-18 14:29:22 ....A 50060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-4a50a38d9ee394288073c986e2eadcb8cb354b7d90d978884347cf11a8964b17 2013-01-18 16:20:10 ....A 63128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-4a5b3f8eb336253479c0f6f83a24ba324e729cdab350e83cc99548c5d6676e61 2013-01-18 16:36:34 ....A 68060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-4a757e789f063aea621c70329e90c19b6733fe4f91f1304cf6e8dd3c074bb2f9 2013-01-18 14:30:22 ....A 67128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-4a847fe63e7e8df9d5699d7722d0c89cd63b712ae083ad0122dc902ae8e16690 2013-01-18 14:29:56 ....A 77128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-4a86e9d700a8ffaf4f2b7df8ef5aab2194792d32c72b198ac02e8f476f87a8ad 2013-01-18 14:30:06 ....A 66060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-4abd7e3edecd844a6dff08bd9a37d7c774f30447cd6616fd696d7109e93ba792 2013-01-18 14:31:54 ....A 53128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-4b04c9cecd61ff99817a7be1f7820819afe6350cbbff458b9614a662690e3745 2013-01-18 14:31:54 ....A 62128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-4b4b402c6ceff1d28d197bda1507d9545ac8194224d0f03cde30f3f2da9ea53c 2013-01-18 14:32:42 ....A 71128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-4b8e4b2725041fd1163360a9d498d56f17f275beff205481f15c704566474d35 2013-01-18 14:34:20 ....A 68128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-4bfc8562e312fa4e16f6257a9620f92d7b1383d42fe6a573eb870e5f264feb42 2013-01-18 14:33:38 ....A 77060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-4c15c00d167214206a30e7274ed330688c2134d8a22c4a19408b06016bd83ece 2013-01-18 14:34:20 ....A 53128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-4c3e6981f6c6ce7a3013662c7bd6d80b9ffb23f7a795cba2fad9408e0a5b02ee 2013-01-18 14:34:04 ....A 68128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-4c816071ca326d098e7ad6a3aa576c78845da7727b545aaf525169db7d0d2a4a 2013-01-18 14:34:10 ....A 56128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-4c9fc1dc5531061eebcebae0c19173037bee9797d93c7c5ad135013d1a771432 2013-01-18 14:35:02 ....A 61128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-4d485990d6f32c052da071c8c7c5ed77e1ac15b28c2322f0e2842e823d62d040 2013-01-18 14:35:28 ....A 45128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-4d4fc2d78f730b7f44206e3f2541f3e411176e93b40cc189ae99ad0936999c08 2013-01-18 14:35:28 ....A 78060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-4d6ed2e4cbb07b21c29f3c9518c5510898e0e8d92602993f712df8544aaddd90 2013-01-18 14:35:14 ....A 63128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-4d7c4809e82fe2e8cb7c506127cc712085d1606aafaaf1ee8d28eeaef140c884 2013-01-18 14:36:28 ....A 50128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-4dac2ade2c403bb2df7749e03c2ed5e685886e56dc9feb4f14c8a5ba7606ac45 2013-01-18 14:36:38 ....A 71128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-4dc214c8278facba5252240a77d06c6d4f498ac3ead1f4f7799021687ab67ebb 2013-01-18 14:35:58 ....A 83128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-4e066c30ba7f0cdb9175a3526533b1f309702eedfc5a0736f8720ab6f902b17f 2013-01-18 14:36:46 ....A 58128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-4e856dd49cb1daf6cedf69073437abc59e94d07b7ee1718107af4709d9bf3b2a 2013-01-18 14:38:02 ....A 73128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-4ea3ac00f62c081704350e986b1882fbaddee6708ef960d9de55e7a471809154 2013-01-18 14:37:56 ....A 46128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-4efa6f11fd0623aabecb9dba2c11b48162f95d47490f3a4b6270a1a3687ab99c 2013-01-18 14:37:34 ....A 72128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-4f32532f1140dd6221623bf36919e632dd228759da7fef57f46150244299077a 2013-01-18 14:39:40 ....A 69128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-4f8109967afba34a458d865aa2c81d4f488b36bf098ade135420c9ff98e63d3f 2013-01-18 14:38:42 ....A 60128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-4fc2ef7d904535973490f9ff0a273cd77ee6147c0196c5879dd302902636d4c5 2013-01-18 14:39:34 ....A 66128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-4fc787e4e10a20b9d00e0ffbcbb9f40880eea61aa31da199d4b82b43cc8cdcf3 2013-01-18 14:39:00 ....A 59128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-4ff6b1a4b01edcd3d3752736f9ef6c71127213b85854d7490456523e13f90820 2013-01-18 14:39:02 ....A 65060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-4ffa53b9b5e5bfcc6413e11ea9e5fbe2eacabfb5e2910ef802433c1bb573a899 2013-01-18 15:14:44 ....A 72128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-50042479cd855677c4ed84fe88fae2b9ac3582af8fe9723f7f392e95a56d7be1 2013-01-18 15:13:20 ....A 67128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-5035a021b27c4cbc72366d9cc2cecdc34cfb6d631d4ba9f1f5339af8821ee612 2013-01-18 15:16:06 ....A 58060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-507f78d1909a833541488d7e6d151b27fccfe53318e6e3aede57cb863930856d 2013-01-18 15:19:00 ....A 80128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-5172fbca611b72ce027785b81bea22c28e703d04ce89ea2b8da0ec510eca8395 2013-01-18 15:18:54 ....A 66128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-51a6afdb88fb1a1831ee12ced9b82736a2b8fb9b213314c6cbe13b64859b7d00 2013-01-18 15:21:08 ....A 74128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-5218f64b397a76ef8dac6b98cbf727257737dd49167293b77aa1dff79a860bd3 2013-01-18 15:22:20 ....A 52128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-52a2fb9b8323b0daa3b1a50dd685cecd3155e679e3a7c92ba61e06592528bf29 2013-01-18 15:22:20 ....A 67060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-52c7542520fa3f39bc7d8d79240bc690d813dba43208f7666d4f9fa330fb2759 2013-01-18 15:22:52 ....A 61128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-52d7869a8c1a37983849fe1500b26319dee833c862efeaa3709e14b1a0a4c3a7 2013-01-18 15:58:22 ....A 60060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-59a257310f41ca98170cf1c7612db6ff4df1b8377d0da78b4caf786468e27029 2013-01-18 15:58:46 ....A 61060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-59af2dfc1da1095532b1fdafc983d16bce730f3ccc919b65355a2f5be1aef505 2013-01-18 16:40:28 ....A 65128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-5a784c2538cff3cea35f786b01d43072ab6a7c259eb793886ea71fde72f4e7ba 2013-01-18 14:40:08 ....A 63060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-5a98ba462b5b4d42e0c6d8eb2ee0f284465d7188f5331c0bfd74247327f9ea1f 2013-01-18 16:40:22 ....A 57128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-5ac7d5ac35254c168fba1902e16ed9a69f20d2eac21957dec17c4bcb4dfa8323 2013-01-18 14:40:56 ....A 63060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-5b14b557f6008835263f038cc44ba0716e2ddb8f9f1f78d2e8a1fa8c6fda1bef 2013-01-18 14:42:22 ....A 50060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-5b2be382c2dedb05bb9b312b6892be046d397581ee2c0461319d8eee2f64af2b 2013-01-18 14:42:16 ....A 69128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-5b39eb18a8cb4b919e828a136616231c9dec43302585f473374a69729d7cd497 2013-01-18 16:50:42 ....A 54128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-5bc959655d2cc82fb1966216a239d94f09166c22e43c06c1df895f63f4827dbb 2013-01-18 14:43:16 ....A 59128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-5ca6f866876096fff8bcda7760e48f13551180a360b1ac6fc9d3b097a6358de6 2013-01-18 14:45:04 ....A 56128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-5cf2b3eb8232c026734a3fd7171f2b44960310509e460f6dec167e2c43158c22 2013-01-18 14:44:58 ....A 59128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-5d240f7ed41fe85345bb5b713cd765c2f2af031718a206002a6c65a1e26db141 2013-01-18 14:44:16 ....A 67060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-5d49310a3cf660a89f6d78ac580bb4b175f5c2cb4bfd8cd78b4468ae557a1661 2013-01-18 14:44:56 ....A 44128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-5d496a946d087c5026a407b6e649e27f7575b120e9a374592d21643ca76bbd7b 2013-01-18 14:44:18 ....A 70128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-5d4daf179d6232aa9a9b54858bcdc6074de82c0cd2984b5ab3f0d53c51936507 2013-01-18 14:44:22 ....A 77128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-5d5d7e0dcdabb74457c15f1f779480430ee45004c71cb57659fb23e7e38ea2a6 2013-01-18 14:45:50 ....A 56128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-5e5fae1e559e282bc3003cc577ca916abfcd7a3b6828ca2a48f3c4192ae1d27a 2013-01-18 14:46:42 ....A 73128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-5eefe054ab3d9bbccb49afc36e7c220f477ef88fd5cdda420b51334f7747740a 2013-01-18 14:47:50 ....A 80060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-5ef00fa6c51eedccd71eb27c76e1944df67504c81d1eb7f082a389982b7498a0 2013-01-18 14:46:50 ....A 49128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-5f0a641d7f06a161185b7cf237176ad09b9556f986e4b44a208ee96f666ce53d 2013-01-18 14:47:40 ....A 54128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-5f0b6745ade264addc257a4c0f535ea093cb9ae5999d7b7b3684dd3bb4f23609 2013-01-18 14:48:06 ....A 48128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-5f4b4c7aeadaa354f96b84b4c77e376f8d95f4ff27d4f632e832856d159caf26 2013-01-18 16:12:22 ....A 66128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-5f75b3ad4f41fa8c9769aabd4e0f717940c6f3b90877efff98189542a56df33b 2013-01-18 16:16:58 ....A 54128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-5fd5add3807bfc75ea7999f9525820817d8b0a9b195111e9a7dcf101d2cbad99 2013-01-18 16:37:32 ....A 64128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-62dadb02cd4041a2671fc7d715960078d104d9639d5af280aee47c73915e3e72 2013-01-18 14:48:32 ....A 79060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-6a494d3da2868d5a1f9ae3b941f3e5eb17f2c7462a1ddaff66bb05a4b33d0925 2013-01-18 14:49:30 ....A 68128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-6ae20e6187ebcc8875c34c762133d1ba398f0b196963d19d5fca2cb063f01664 2013-01-18 14:50:28 ....A 68128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-6ba73232b171faa3666a3f0f823337cb1520c79192337ad0ebc22e9f9eb1d4d5 2013-01-18 14:51:42 ....A 59128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-6c1d50e48b1a63de1095292d8e7ddcaba9c26b4a65721f5dbc0c0784c0111f01 2013-01-18 14:52:58 ....A 76128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-6cd43ff9dd8a60eb8d475d9a574c9f070832472eb178c0ec801ac1ba3938e2f0 2013-01-18 14:54:36 ....A 61060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-6d71d017b04bf69ef04339fde0da2d7c5d8a548fd9657f4dc60b06b817061de3 2013-01-18 14:54:40 ....A 69128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-6d78c7daad1622e2ce34123ff08c2338bc10577fb1aa77a5921973671d409dab 2013-01-18 14:54:32 ....A 67128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-6d8772048313bcae9be0b6494a8cfbaacce3ec5a5c59a22b4bbee833cb1ea4ae 2013-01-18 14:54:40 ....A 69060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-6e027b5eb0768f1a259ed481232f4883810ade38f2af34e82085c6c502fb45f8 2013-01-18 14:57:52 ....A 61060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-6f5357575fc9dff3875bc8ce1039952d421e2b81d775fff92d2e104e82af87de 2013-01-18 14:57:50 ....A 63060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-6f6128d7676ac6a08be44398f8504880d6c0b90ad94177a0468a5d87f2671901 2013-01-18 14:56:32 ....A 64128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-6f7edef60dc7152544d067c389ebe270465041817022bc747a3b168370f1d162 2013-01-18 16:11:08 ....A 78128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-6f9e4d35af45e47ef9984f13ab9062abbf224be875826c86ea09e55f15954588 2013-01-18 16:02:26 ....A 75060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-6fb4876031e64d7732ba18ec2d56ee1a5959ceb3473359b59c0fb88ad713f4a5 2013-01-18 16:40:22 ....A 66128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-70f35361b41681033b338f69eff8a1890012a64902c7310fead610a5ee1925f3 2013-01-18 16:41:36 ....A 56128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-70f5a1a26b13f9b25c4e785cf21da72f396ad1af63719d3ff620d7f5a18306dd 2013-01-18 15:00:04 ....A 65128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-7a28bd15091e727d6342782db69fd880197dc69d2590d4d88d090afb77370538 2013-01-18 15:00:06 ....A 61060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-7a478df51a27204dc14da70a5359b705df9d11d3df13f4e315a87bd248b8b150 2013-01-18 15:00:06 ....A 68128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-7a645b45f2e14604f87c0b93c981663b7106a8f52f71bb9687a50549c61a4e92 2013-01-18 15:00:06 ....A 64060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-7a805a42f4265ed0702759657f114f418dc773259a32679c5f3a9b89a50f2967 2013-01-18 16:22:12 ....A 70060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-7bfcdb6134011dd249787a62c74d8fbc21a7716501853b27ca6d821f5c70e33a 2013-01-18 16:24:50 ....A 48128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-7c110f63de62d0886d3883d26c9ba682af772e35db39734546a855973456752e 2013-01-18 15:02:50 ....A 52128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-7c1b7655258b95faf9e39f85a55dd0a96a47a3e3fd4af27e09d7596f9d7d6391 2013-01-18 15:02:52 ....A 73128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-7c2137066f32bdf9b4a2e5765beb89dd3f310e27e92387b4ac87f5a8429378fc 2013-01-18 16:20:16 ....A 60128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-7c416226fb78556c8ed0263e9192258270569503f60fbfdb66a109deb7bd3029 2013-01-18 15:02:52 ....A 62128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-7ccfccdcecffbf749229d5ce42a4545bce29032b78bfbdb3ad32895bc5e8b969 2013-01-18 15:04:24 ....A 73128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-7d58758bd2b8b0bc8227961ff8bf157160bba210bf31ecd4defd6fc57742cb47 2013-01-18 15:04:46 ....A 73128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-7dfcac074a4018e644b94b9f88c5002b6da998e6a8fdf651c240162643b5e7fd 2013-01-18 15:11:18 ....A 70128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-7fa11778f2334356cbbc1c4b8b9b3fb51dfb915a0b199a170c76c786b27274ea 2013-01-18 16:32:32 ....A 77060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-86d6cee4fcd6871598e318908c170e3a3d7b7c7468d1a28b9acae5fb53219593 2013-01-18 16:30:40 ....A 66128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-87e18a7047d0eda4e4d9ede58b8996b0c8711b80a272c7f437a7699e1ef01feb 2013-01-18 16:29:34 ....A 69128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-88d50dad8422bf7f6dcf25ae38906782972295f2053addb4df7c50aaea75fdac 2013-01-18 16:29:34 ....A 76060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-89d11e28bccbd44687e35cd4f04a2f6637143a13e8581d2ae7772bb8bc51bc35 2013-01-18 15:47:32 ....A 74128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-8a082d1cdafbefb1f70251269c423dc0d2fed3d8400b3cd54c0e866a93d64631 2013-01-18 15:47:20 ....A 52128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-8a2243332823d78463e5ce745b51d84eef0f4e7d1adcad46e3cd56852f924e88 2013-01-18 15:14:36 ....A 58060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-8a7ca0b793d09bf2064b43957f439cb929851662edf03fcb288160298c0af163 2013-01-18 15:43:24 ....A 78128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-8a9aafae3892be4e890088c9327c891c4b68cca485e93077ec4d97b111787055 2013-01-18 15:16:52 ....A 80268 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-8b679eb2618ee200093e4e94c7bdd9e076ca35bb20d15dee48e3acbf3138a21e 2013-01-18 15:18:12 ....A 74060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-8bba7e11c6e08d39d038e6da7d5a002690a169d8e18afecc296664ba0e372280 2013-01-18 16:08:38 ....A 55128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-8bbd57805d9d37594a4d43809c210b44e4a9b8e5f2d1b4a135d5a8f68b14d15b 2013-01-18 15:18:54 ....A 69128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-8bbdb021c4f269141dfad11bda48e88a94df4003fefa6e312d576a8227cba118 2013-01-18 16:36:22 ....A 60060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-8bfe54d4c55afc1704652d3c102ba09df4e694e42af2a604852975257125a5e3 2013-01-18 16:40:20 ....A 56128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-8c11cc8c96369b85d3814994f54c283a61bb3a20f37094f43c70acdec4a214b3 2013-01-18 15:18:58 ....A 65060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-8c53fa4197f05b6c6466ec9cc034f7593267a628aed834901302f4304fd76697 2013-01-18 16:41:30 ....A 56060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-8c5c0f99c5bb384a8d4efb75a7c62aeafc72e2183c90660b15e09ed7ed5d7156 2013-01-18 15:18:48 ....A 97336 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-8c8b4f8fd82e4c6725460903c5418d8797185a07b9e366ebebee153f5416d3f9 2013-01-18 15:11:18 ....A 63128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-8dfe9f1bb0c7ccdccb27526882949f3bacc1431d1c0fe87af0b072b57d5bf7b1 2013-01-18 15:13:00 ....A 69128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-8e4f700e780bfb1b6b634dce0ac9b320f423e893bf6b299bec478162b615989a 2013-01-18 15:12:48 ....A 74060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-8ec581e38ab4626f018552c0efcfa42da05b5bfd00756d69a3322e18ff19efda 2013-01-18 15:14:08 ....A 63128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-8ecc9cc7a3e8d37118f03ecc8bceae6ef919795a899fde8c62d020549f42968a 2013-01-18 15:14:36 ....A 62128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-8ef0a891ae3504737e2b57a88571b1efb382634a333cfa3fcde56603dbcd36f0 2013-01-18 15:20:52 ....A 68060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-8f1d6d72aebbfc4490af3dad21cf76a7caf2d0a35ed43cb051c9e6adb89a749a 2013-01-18 16:38:06 ....A 61060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-8f6d9ec9a4fd60bb0551dc3524f2d67abd6d606c1a5559efc6f8d7fdd7ad1ee1 2013-01-18 16:13:26 ....A 62128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-93be3e2fa7e758011e385bce493eb4fc743050f2466f37c8e0ef799d9b2fc131 2013-01-18 16:09:28 ....A 68060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-93d4fc0ea0f1bdad4c7becd3daba2c5ba2b29e0c15bc6705effe0b3e9e661497 2013-01-18 16:11:00 ....A 79128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-94da5c802c5b9a05590d924c3a9203e200306642fac088621a3be012f6f84066 2013-01-18 16:32:18 ....A 64128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-97dba56231156e6ce441bc6f9687de8aed53ab898a07c45144ac1aa24d812100 2013-01-18 16:37:34 ....A 59128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-9a3c7c24449a4e88bc248c59dec3537b0fca33e4d60f20828f85983d160c8c1b 2013-01-18 15:52:20 ....A 64128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-a8d3b3aeb6b81199c64295af6d9b61bd63e40f4064760afa1cc4f486c49ddc5e 2013-01-18 15:55:14 ....A 83128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-abe74256c434e991cd1bb3f93826c3f4bc530ddf6efac468198f1abac3b98dab 2013-01-18 16:52:16 ....A 51060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-cc6c960188f0ade413ff517bdfd4ef16f7151cf72d9b9eec4d8092323392b583 2013-01-18 16:06:26 ....A 69128 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-d4b4f4af4593a8defd352c78363a8887ae48ae00ead9c2733e6fd5ff2090126d 2013-01-18 16:14:40 ....A 64060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-e83a646479a12882bb8e8bc08532c53da5468fbde33b88c590f62d17d73856c6 2013-01-18 16:36:50 ....A 77060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dosf-fbb83b6735e4a693333f96542626c361bc364b57a6841a69f75a61cd544657e6 2013-01-18 16:50:12 ....A 66012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doty-02ad9dc4787d8c9015e317375efd524898373f889b3c2d9d7e4bf6955688abb6 2013-01-18 16:25:20 ....A 71012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doty-2e492bc2c560fc219ecf96e77bd57b5f280ee8c5ad6b8351d01ac81fc5bb2383 2013-01-18 14:03:08 ....A 60012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doty-3a745e026255e0d428c80bd2ff32b93b0c6b5286d2398102887179e86a4846fa 2013-01-18 14:12:32 ....A 77012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doty-3df2c15ffe64feef174fd8eb0fee9493e184ee25ce0e626ad11da9c42d732c84 2013-01-18 16:51:14 ....A 52012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doui-02ddc556394c9df43994baeecd9c78d2e547b27a9b6177520a505134c831af17 2013-01-18 16:12:22 ....A 69944 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doui-05c1f6ac4c93f536259b8990c1ae6dcedd03cb976a38d3881c0cb1270f2c216d 2013-01-18 16:32:58 ....A 68012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doui-16c971efeb30ca9669112cbbf9c33bafc0903cd5716364517b1c71d9bfc947b9 2013-01-18 16:21:02 ....A 80944 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doui-25b7f8f563f54aa26cb092761805e40fcb675d86c623023d8e608bcaf223408c 2013-01-18 14:10:00 ....A 54080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doui-38b80601aa7f1a76609228992623a15d698c36b57e73cc08f836d3b3ae9a1704 2013-01-18 14:11:56 ....A 91804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doui-3db0d50fe07bee8f5a00dd4ac8f50fcc454d7f4ec43b9cae0d928f5bc5e1be18 2013-01-18 16:05:10 ....A 62012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doui-3fb61aa00c97d2e1dbe8c5abb3938ca420bd07cceb61ba18b2afa946006be05c 2013-01-18 14:22:36 ....A 65080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doui-4824e6fce78f11227e0739f685a2a789112f7f900a6cddbb4e1ac1a1ea6b31f2 2013-01-18 14:32:46 ....A 49080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doui-4ba0f4a021ad065dc7a9ff709824a5fd84cfc964689784a4547d17454894ef3a 2013-01-18 14:42:16 ....A 68012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doui-5babfa2190b461486adc6683d8bc0f0809c05fb7060b893d299355f9bde932e4 2013-01-18 14:56:36 ....A 54012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doui-6f87797c1ce9b558ec89ae6e368b30b01fa969d8d57ce7795489d82c0bb228de 2013-01-18 15:01:38 ....A 45012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doui-7b61fe2630541c48e315726d5367a5574a1ef03e5d2cd9cdbf1cf9e92610a363 2013-01-18 16:36:44 ....A 56080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doui-7c738bb851678947f0fd4a28dc93a06cf8f78e445dee13707481d4cf10d3c6df 2013-01-18 16:11:12 ....A 61080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doui-8bb3514e7efd8cc7c04f4903478c06f9b96a96e3e7f6d46f4bc39acf56031bd9 2013-01-18 16:13:20 ....A 71080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doui-9a725ed8f30a94bb882a9cf867044514b31e61a3d108364c2b945159434fb96d 2013-01-18 15:50:54 ....A 59012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doui-efa5121db3a634b7e815d9305deb4ef80b5d5fbc1499ff71538929ffc635fd3f 2013-01-18 15:55:58 ....A 72572 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dout-01099744c91e94a7da146e28e9c773887f0b87df4c66adce245f54a1a94cb973 2013-01-18 16:14:34 ....A 75572 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dout-05a2196fc7f0766689f758027f588ec511aada09770945e5cf15a31b635f8a35 2013-01-18 16:28:28 ....A 69572 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dout-0edf0fc66df453f84881c7aba736fc4467738e5ac8740ae35c6df76bae9f1b0c 2013-01-18 15:54:20 ....A 61572 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dout-1043ad921f1ac56011b21ca2aac0a494f03be4fe071f571ef993cf703d0c0fc5 2013-01-18 16:14:58 ....A 64572 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dout-1649730591a0cb08a7a9eadb75737b38fac6446167f2c8fcbb7601b9cc64a934 2013-01-18 16:44:32 ....A 62572 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dout-357d16b729a8fce33ed08dce8df6f1a4333b44c8ec86ef78c8746000741c64fd 2013-01-18 16:21:14 ....A 80572 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dout-35ea704add3bb6e5f3eea2bf898bcb067242a7fb077b085c1d33ae8dd76a0ffb 2013-01-18 14:14:10 ....A 53572 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dout-3f003323e42e28e372c5a18b9e2e1b0b1cd0a9baec48c5c81ad41aca53494eb3 2013-01-18 14:25:28 ....A 75572 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dout-44ab45bab1213280da8c771ad596c61f6843bdc18831b5bbc28c79e9c8a57546 2013-01-18 14:25:22 ....A 49572 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dout-491e585763ea534bd0f92bf9969082ef86f534c6a91a076a3077118af9f58cda 2013-01-18 16:38:32 ....A 66572 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dout-5acaded4659126be526f9e31fed79f7f86f44a12d89faf37908df4246c486c99 2013-01-18 14:42:20 ....A 78572 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dout-5bfb82e21b0baad4a20611ec5159f7adfc6f0ee0956c140277cf3a943a7b264d 2013-01-18 16:19:08 ....A 74572 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dout-61eba30ee30b9c110ca0d22b777fe1eaf4b513e13fd44421f13509da8d1687b0 2013-01-18 16:37:22 ....A 67572 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dout-70b5b50210f0331516603d35ee708bdc6bf212dbca99864504762d00b4e35395 2013-01-18 15:12:14 ....A 48572 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dout-8e69a8749267f355c4cad59efe132eab15de79880a6d9a94dc8715d6cad1bf41 2013-01-18 16:52:12 ....A 66572 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dout-d7e99da94f581dc4934fe0dcb4f8d17542ec572406207b84782f1cbef4d67b2f 2013-01-18 16:11:12 ....A 70524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-05e855f189bbe104e650000270e6c0f3b3b0d6179b4692e306a0095c86965298 2013-01-18 16:16:50 ....A 68524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-05ec21a8025c4b6b5794ea8f9e731bc37ce6971b349cb965fd1541705daf1324 2013-01-18 16:13:32 ....A 79524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-06875df28c7a02ca1242e3ff3efd159f756cbd2f96a0affd5d4799a6aa297760 2013-01-18 15:57:28 ....A 63524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-107962266349c76a7fd951ac8d826ad1facbf774ef2876d3998917a6b21d7931 2013-01-18 16:41:38 ....A 66524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-1177a3f64041171ebb08d0c33ae2679d146499848363b18fab621074e73b5b23 2013-01-18 16:11:02 ....A 55524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-15d2f76a8e885d0f37bb0e203cf55a470bb539a22fc12bb446923a1d73767534 2013-01-18 16:12:22 ....A 71524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-15e5cb0bc5492118dac3196bb52a984fdf686bb88fd470f6cc55a75aca5fe4a2 2013-01-18 16:26:18 ....A 58524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-169ff14e2e6a960e9ad962bb57656738ea357bade9ad3a656281920d0a3fc697 2013-01-18 16:11:12 ....A 66524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-16f4fa1e68eeb559b6e5967e628c39b36000d6b399f40cee72b6272715f72785 2013-01-18 16:28:34 ....A 63524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-1e6be83db57a860aa5d09f58331ca479c4a83d23f1cd80602b2b6974b211c477 2013-01-18 15:47:46 ....A 61524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-1f2a4cac9b3c8711cf4ad0d2d8fa635f997f6ee81f11671c4abbe26f85540762 2013-01-18 15:58:42 ....A 60524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-2024e90d4215c4597ce446669eec777f18d941500bba8852519cd8f7bcec8f12 2013-01-18 16:00:30 ....A 49524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-204050e219be1369a3ff4ddd83fac73e448d68e50a5de4cb213d5b0c66e3eacc 2013-01-18 16:44:48 ....A 64524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-21884636a4c538b6c637343386601864951f621d01d6bb48913cdcce13f09c41 2013-01-19 16:46:30 ....A 55524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-22314cf2f231ca6fbf0cdcfba1c5e6895e61fa54ecf3c05b23c7cc6f27d8fd3c 2013-01-18 16:26:24 ....A 63524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-2568e9abfd38f48def2f8146d261eee401a2be0cde446c0d7e775acad4981243 2013-01-18 16:26:20 ....A 74524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-25a783d4e07d6c5ed171e4db0974c7b2480622af03f4dc1d8fe71a80900b7d90 2013-01-18 16:30:42 ....A 71524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-2e28e01257f0f8c741beeccdb03bfda7ddab2a5a5307001585d839cde30aeb47 2013-01-18 15:43:52 ....A 66524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-2edecc41857963605fe0e30c0564cb79ecf66fa4ba90a6d13b519d12fab0ffa3 2013-01-18 15:54:16 ....A 53524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-2ef4a55ab83886b42c8780f0ffcd6de50e8b07e3214334359538a5752901fa73 2013-01-18 15:57:56 ....A 76524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-2fa0528ae679d93f36a6b409ed97d489a8beea4e03d440f4983facfdb06bee0e 2013-01-18 14:01:36 ....A 65524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-35c8971bdce1d31f26d0e540bafde450e3d2ffe67f3096a9cbe2f8f3cd2d089f 2013-01-18 14:04:56 ....A 56524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-36abaeef3a8996a596905fce38a7ac14171b7970cc57e06b7d4fd1631a7acc46 2013-01-18 14:09:16 ....A 78524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-3c75941e68bc09bd19899a58caa5fe6bb6781f13fc9afcca3614598b0b885d63 2013-01-18 16:27:40 ....A 52524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-3d7af4fc69ee4dc80f2b453b35d6ca7c116790ac1a0eecbb4650c833a9185ae6 2013-01-18 16:29:10 ....A 58524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-3daa7478ef286cce9ef511ca8b0ba58229f85588a39a00541da537fc719c1b2b 2013-01-18 16:30:22 ....A 72524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-3dcbdf4e9da5e3a64e60151153f3ca81919257cf2ba03df37e5ac5548d8d47a5 2013-01-18 14:12:14 ....A 82524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-3de6a87f748f4f1eaabce452ba7e9442083a9161a72d5104c4141e3a89ca7416 2013-01-18 14:13:54 ....A 72524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-3e65a2a3c75c84ced2654c24218804ca8f36d16ba07bdbc85550e7e351fa8ece 2013-01-18 14:13:40 ....A 71524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-3ec157cd9267c8e322d77b51161842bb187c587596be08779cfe95f0015f9b41 2013-01-18 14:16:06 ....A 56524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-40330a657b3e78451d7f1c1ce7dcae32163f668939503ac576fcffed00c288a6 2013-01-18 14:18:14 ....A 65524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-40a01d99143c8f079d5b506022cd23c3d8297549949b73424bb0d4230145d7de 2013-01-18 14:18:18 ....A 49524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-41149c587e7209221b0bdfba273b5e6424b6d6cbf7f0ca69ec65e4710cd053d8 2013-01-18 14:19:30 ....A 63524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-41c205293d0e7fcb190b2fce2a283e60f0c0bb43c7f679eb5213c994aa8baea5 2013-01-18 14:19:04 ....A 53524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-42060484ecd80fe2d54c6cf4588b1e749c4bed2cd25070569233caa9f1028d7a 2013-01-18 14:19:40 ....A 58524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-426013970177366791fc4c7bda66750b38081d346e73f2be3c994f2f0e0c3d15 2013-01-18 14:27:12 ....A 62524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-4546b64e5b9072f2b01f57321964020f5ea43ce4da0e50446729423a2fdbd71e 2013-01-18 14:27:20 ....A 68524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-455a3366d798e10cb8b747c0bc518d39c18ef32b0d8602034ef27588d11cdf4c 2013-01-18 14:28:12 ....A 56524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-4570249cef3cdab72e8d267acdeb613f52add1d23b11a1a281a6137b3836de14 2013-01-18 14:29:26 ....A 58524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-4604a42810c3356f5be7be1fe3b393710b8362c1671ae72da609f35c717f84b6 2013-01-18 16:16:58 ....A 70524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-47eabba9dcc213edfc0f00fe67a2e32303ed81f5319ea1a36fc3c8a377647ba8 2013-01-18 14:33:12 ....A 67524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-4b6eb4e2b5aa0fe7e91039fe66afb1847b35a078c5228e736d7122ac20d5a0e3 2013-01-18 14:32:32 ....A 58524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-4b70f63c6c80e6c56d123a45a6dd41804e661837306b9934359410867d123811 2013-01-18 14:36:38 ....A 44524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-4d9e1d6bde37a1adc2bd2b07c4df0f49e406a0c89bb667cf00d8b7b6293269ee 2013-01-18 14:36:28 ....A 67524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-4dd56ff7d371b2e840480af4cfd99fb2cbdecfb751fbc1c6027348c08425903d 2013-01-18 14:36:48 ....A 65524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-4e898bf24cf8188a10c9b18e103047aa5ad52bca1e6fc143f03f91196081912a 2013-01-18 14:38:00 ....A 54524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-4e998766a566e06b5165f7e3f25c1d9a48122e95594229cd72db314c865c1a27 2013-01-18 14:37:06 ....A 61524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-4ed16805b5d1fb1418983f01e0d652f903b75cd985faa9501a32e0ebf3dc506d 2013-01-18 14:39:40 ....A 59524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-4fa9dd724e65b0c8a8bc22e641f511f445f1040ad5cb2cdd2f916f91e1f9bc52 2013-01-18 15:16:08 ....A 54524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-50b1070982b85df496508dc840bf28a57bd3f29334af7a39c327f3cc76da2afa 2013-01-18 15:17:22 ....A 46524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-5132df11391e481403d2ef5886c36b4295584751ee2a3a07b092314d1fd5fd24 2013-01-18 14:40:06 ....A 61524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-5a8ae44434a1346c2f07251c01097a3b60908ac64971e854212d2930e1c04f1c 2013-01-18 14:40:50 ....A 48524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-5ac017000d62f657c2bcf3988796aa955c1c8dc962e78b04b83cad17f70d9b41 2013-01-18 14:40:22 ....A 60524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-5ac0cd752dab2897f4e2b6282171707f5a67475006c42fcd410716f7a5d51a05 2013-01-18 14:42:22 ....A 58524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-5b3326fa78f2c2aa0d4d6a09ac51efca956512dc78314708b005d4ad67aab56e 2013-01-18 14:45:02 ....A 63524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-5d8ed7efef19f888ee1f7c1520fba2485954d7c1b7ca108d5a79efb7b859d419 2013-01-18 14:46:52 ....A 59524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-5f100e3ec2125cbaa3ac0a73c7b2248a651382f03d6340dbc5145e6cdfaa7d2e 2013-01-18 14:48:06 ....A 54524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-5f49389a949a1ce2f26ec580d182d6a12a28de4fb7e51914d3924f3015140712 2013-01-18 14:48:08 ....A 60524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-5f590213e18391eb1c6f6fbf5dd8beee89fabc91deb307798b41e75b6c76b32a 2013-01-18 14:54:14 ....A 68524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-6e2a0cf577d7b6902be67a57e1d1782df486fd81d307c8045620693fbee4ffe6 2013-01-18 15:44:46 ....A 58524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-6e8eda23aae1d49cc766ca3b7c3555f5c4ca3068e690aec19460da856090beeb 2013-01-18 14:57:52 ....A 51524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-6fc1f693c8bf6df61f62efdbbf462cc334ab5984d4c9949da7971ee0c1a10751 2013-01-18 16:43:04 ....A 65524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-71c2686e0ab3f31149fae6db4bd6654cff061df9f8a5b68b1cfdb5c850acb2fa 2013-01-18 15:00:04 ....A 66524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-7afd11087731f79c58b5c021feee59896c6446f23d7657d737d8618578ca7714 2013-01-18 16:11:06 ....A 70524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-7b0ce10ff4ceaabbd419188afa30c24ad3c139ef58d32a3585bfa974fcdedca4 2013-01-18 16:18:20 ....A 70524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-7b6dfa817e7de8a73b9bf25f1c758a2294338cc51da0b48c707ebf504503ded1 2013-01-18 15:02:50 ....A 56524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-7c21841380fea91b6278023fd32ee8c396b46a3c2a64a037b1b4ccdd668420ac 2013-01-18 15:10:32 ....A 73524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-7f7239a75c6cd54d496e6f2fff522ed84bafb5299ff27df2eb1af778451ac895 2013-01-18 15:13:02 ....A 50524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-7fd82b0a7a809b6aa856277c36edcf8a3a3c0085c206149c10bc783445e17dea 2013-01-18 15:54:20 ....A 46524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-8af36bd791f24509fa1d07d7842d89538f9f67e0eb667e610243ed22c70a868f 2013-01-18 15:18:30 ....A 55524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-8c56c3d2cc690e2fd67ff2dd6b517b29ffca0e54bb51bb1a1446a6cff721a81d 2013-01-18 15:11:18 ....A 59524 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doux-8e31ab2021174c5292ab6b52649f0adc0f4ae4419d351068e31eff97fbbc5fde 2013-01-18 16:08:46 ....A 59548 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dovu-000eca8a0f777117751f0b9ef5c321324653466e3956bb1ae4b722f9f61aff35 2013-01-18 16:22:34 ....A 66548 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dovu-0f45dfa8b3808d57223c7f9f96111952dc7406e8369e630aa66e52c1b87706c5 2013-01-18 15:42:34 ....A 59548 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dovu-0f829a996a68a10dcfb519a1b62878191c7f3d3b16e2867c7fbf967521069042 2013-01-18 16:33:16 ....A 75548 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dovu-1efcc8b0cc3328489d39689619e5e5f73730d4297a8a356e11b59731f4b853fa 2013-01-18 15:53:20 ....A 64548 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dovu-1f65946779f963da02e1cb5758e3a1c9f3a8576df469a0a00f796374e92785d6 2013-01-18 16:35:00 ....A 52548 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dovu-20c721b546d264ce36d62e5c43cd6c51d323a58e241eb68963ecd7fa3cf833fc 2013-01-18 14:09:30 ....A 76548 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dovu-37beed439af18b2157bab1b2c37d53459247773908ea39672a5d45adec348342 2013-01-18 14:01:20 ....A 42548 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dovu-3a3b28bb144b625bf6d6662c5cf1d118a1c0e5ebeefe071a4871c241caa764f8 2013-01-18 14:06:18 ....A 74548 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dovu-3b511938546b9b3aab6e6d51dca7c90550c9b681ab3352fd9460e673106589c6 2013-01-18 14:12:12 ....A 64548 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dovu-3ddca6151f2b5d0a4bf414cec4a8c4db017f1b223471c5865055c8ae8fb7310c 2013-01-18 14:15:08 ....A 70548 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dovu-3f49db08ee3ee419793a3313097b581ce65017b56a4100148f9f373540b56ac0 2013-01-18 14:16:52 ....A 68548 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dovu-40742cd3afd7adb1ad89c7f3b1960654489570462310e215537d7a18877b18fc 2013-01-19 16:49:52 ....A 58548 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dovu-414c7d64b541c61c462f92560ead9a0846459bd284a8f66bd429db33314ced74 2013-01-18 14:25:58 ....A 66548 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dovu-45094d99e0e6a2fa962e7d660698412459d911a8e851162c2434a82bda0169fc 2013-01-18 15:20:50 ....A 66548 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dovu-51f0efdf7c04071082f9049d2abfb0b5cccbd2ca4df2fb7ccfa3bf77e21c4b70 2013-01-18 16:00:10 ....A 72548 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dovu-5a1c408fa5d78f7aef2df7bf20431c4f83a9923a5fa64a975f892a484e23ce65 2013-01-18 14:42:22 ....A 51548 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dovu-5b35999c8544e14302f86546fedf336acc37aba7956a3dbfab1756b10ff97175 2013-01-18 14:53:02 ....A 59548 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dovu-6c8404e1f23680a402a2a49fd7ebdbef2be8c8ce5699ca911171de387f1fd511 2013-01-18 14:55:58 ....A 78548 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dovu-6ed1a257ea892c89fb5b91e63fcb6116374323ab45c819c01ee855a3d6e8256f 2013-01-18 15:08:38 ....A 62548 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dovu-7ee1ef35bf33f240367f57894d1187b413f7b73eba89503604304b9cbc553429 2013-01-18 16:07:44 ....A 73548 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dovu-ca94fd3f2ca71832d09feda1a5359677e674058b1ecb1721e7217a841ab66763 2013-01-18 16:39:10 ....A 81920 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dovw-cfade7697cd504690e5d6efaa2e1b0deb68900ac236f87157c3017871338904b 2013-01-18 14:01:18 ....A 59640 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dowb-3552ada46d79c3f13cb2105b1fe79b9cf46d9f6a300a72347845eed28fd0fb65 2013-01-18 14:01:18 ....A 69640 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dowb-356f26b3135e4c4070e14aee77a0d698ad21f212ed2a7b6a6fc626b713b38d15 2013-01-18 14:31:54 ....A 83640 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dowb-467faa19a72d737589aa442ced1f584672e7923dfe9561a0ca6769461d3249fb 2013-01-18 14:25:26 ....A 69640 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dowb-48f98ed67fc9ec31e6c360a0c3344c7467c21f2f7ab2a15ed2148b4d25e4ba97 2013-01-18 15:16:08 ....A 73640 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dowb-50aba355c1e03e4b64b46bc4c519bb9cae77045133159233d4168241af7d6492 2013-01-18 14:47:44 ....A 64640 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dowb-5ef87a0124eb96027a33359d0290b2827cc5808de0a4a8642ad13a43d2469f64 2013-01-18 15:20:54 ....A 83640 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dowb-8cb2cc9ee6a8c34fba73a1c0009d0fab8cf755e80a392ca7526b5cd9584319ee 2013-01-18 15:12:58 ....A 68640 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dowb-8ebe56efd18193c60a760beba20162f4424e66e41789cb7caa9d8be5f4d3c279 2013-01-18 15:22:16 ....A 68640 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dowb-8f6ff237e10e2b3abe3a711a6d0636b7501232dbb5e602464d5ea55b8ed2b544 2013-01-18 14:42:16 ....A 63500 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doww-5b38177fa269705166743c67b6e3324a624114ef2b27e360d4b950100ac7502f 2013-01-18 14:47:06 ....A 69500 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doww-5fa18ef0cef077e358be229cc6f06896dfa635c53c79d7b8dc2f813b4c6c84d8 2013-01-18 15:20:54 ....A 70568 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doww-8cb8c9922460ac65fe991c127f25994e917f4c52acc36afce28d2932ff13e12d 2013-01-18 15:58:58 ....A 100140 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doxz-018ad205c1b2ad9b7fdac89dfd43f0f8c82e0f3dc0fa6aba6049b49fba75dc90 2013-01-18 16:14:34 ....A 75140 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doxz-05a09bbcc50bbaaefdfc45d68f32293cafad91dffbd1aa698db9929f8d93c257 2013-01-18 16:29:48 ....A 83140 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doxz-0f0ad0a9f4a586939f354a1d0742702002ca65fa50b5f39518149a43ec0ebe75 2013-01-18 16:02:46 ....A 96140 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doxz-2fca4b991e437a25973f79c4f2296e9ebf662f288e5f00789756ce7b7f27eeb1 2013-01-18 16:19:58 ....A 85072 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doxz-35cf4e271b3b68569e68c36bd764e1809e60bead8eb09cfe5c8bc90e6df29295 2013-01-18 16:50:06 ....A 85140 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doxz-382a719a26784b2c8382396cacc25cf33e009c887a1a4231456add2b01b06955 2013-01-18 14:10:56 ....A 82140 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doxz-389d512a7ff0a6dc8b70ad41a6fd717d17832ba04539e9ba4157371e2103a9e8 2013-01-18 14:15:08 ....A 84140 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doxz-3fa8c4fefb9c696ef72b0d1c1123e0eddc6b2dbefbbfa151f3456056786d45ce 2013-01-18 14:34:02 ....A 91140 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doxz-4c7e95c7aa10e2e6f88dce8ddd8508b0894d857a3a15ea1430eb8a74549c6baa 2013-01-18 14:35:20 ....A 86140 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doxz-4cd11163594207eae0a93da79e93029e0f1aea943dd45c7355f74e2d500a2523 2013-01-18 15:20:46 ....A 87140 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doxz-51c7f73609f76bdac0d6f39a1107767b19626dac876f76a280616ca2e0a542a6 2013-01-18 14:42:14 ....A 89072 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doxz-5bff7a12f10ea7778465e3413d106cb1e9e16e244b93dbc39c7e7a0834a810df 2013-01-18 14:47:50 ....A 84140 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doxz-5fa1255f41283ff75cb8a0fa3da3afd778cd94f92443a5fae2350791953c8b58 2013-01-18 16:08:38 ....A 81140 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doxz-6f6679283c3d0bbc9116ec09d88c558c81555ce2c55fc80dcbacb5bdae703402 2013-01-18 15:00:02 ....A 71140 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doxz-7aeed96f59d88351d6775882e67b534d9229e3399e1a20bd798303fe5ecca824 2013-01-18 15:07:22 ....A 79140 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doxz-8cec047bf0b4eee3749075753c8d3df66f43815523520727f98daa4d397ea35e 2013-01-18 16:05:20 ....A 67568 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doyv-0629a55d79b19b1d597a6915c1d98e00fbb2c1c04da9247fb54c631967768fda 2013-01-18 16:29:42 ....A 71568 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doyv-0ef6b15fbe78d7510322cefcac781fafbd4dab8419270943d6ffbc5610755128 2013-01-18 16:12:30 ....A 73568 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doyv-25cdcde400a9fe9c31f273defc78cdc3f9cf103d9c4ad4fde9a330ef1f6fee2e 2013-01-18 16:35:54 ....A 48568 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doyv-3057571343d5383746102b275899b7671447f2b15194dbdc199b860e17a20264 2013-01-18 16:29:12 ....A 67568 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doyv-3dabf9265d9e929300223afdfd75aa208ac100668de85c49568aa5fb873a314c 2013-01-18 14:12:26 ....A 52568 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doyv-3de4030190c18be7a21c8f79f1cf59be10f6058dabfe689609376a9d3705742e 2013-01-18 14:28:06 ....A 66568 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doyv-49d81995a9412dc9dcde7b74655f4488f9f33e2cf8abf5e58a4eb1c4347a7e30 2013-01-18 15:13:10 ....A 52568 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doyv-5012d9ca58a984612e9ec217b534b2bbf7fba28b8b41f6f113ada84b6c48bcca 2013-01-18 15:22:20 ....A 71568 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doyv-5257ed83141acef4421350eebbead4951ec279abb8f42038a3bd0c28fc95a5ac 2013-01-18 16:37:18 ....A 73568 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doyv-5ab3fb53024a951a204d64bed6412d7f870d5a00fdc60ee1e680e2fd19678e32 2013-01-18 16:42:28 ....A 63568 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doyv-5b20dbdff982d168fcb35cb0d7c91bca3e8f591185332bbf9684c9a9ccf16ee7 2013-01-18 15:58:26 ....A 57568 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doyv-6f203e29d8b9113259f40d47bd9a86d9c27c4e0e1794a17687e7a8a3b3a20412 2013-01-18 15:04:28 ....A 70568 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doyv-7d1faabbece87f279ae9b4d96ae6ec45dcd45985ac95ede2580242c5c01d86e7 2013-01-18 15:46:50 ....A 73568 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doyv-d96d81ad2a2a2deca1eebf015da62e9ac08807e419c61503b8808c48fd57a70f 2013-01-18 16:49:32 ....A 47568 Virusshare.00030/Trojan-PSW.Win32.Kykymber.doyv-e4f05bb9b0f5a052f9328440758dadf4254045444a84bf44f48a0a9e7dbc3298 2013-01-18 16:41:42 ....A 60060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dozs-021825ceca5d60e78149a84ed704f4758d565e039f4d49950b4fae2af47c7cbb 2013-01-18 16:22:18 ....A 61060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dozs-0e5a243ff81d16694418fde50922f7ac8eb4c1afda81c74ab6b74541b19f56db 2013-01-18 16:22:38 ....A 65060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dozs-0f4f6fa5f0e60248d8b7c1817f496ec6a93f5c1b680d1be9e5374bc456052de7 2013-01-18 16:34:44 ....A 54060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dozs-10fe3fb4bfccc177307e3192031a1c0bf4bf279427b6af77c103824af59b7fea 2013-01-18 16:13:40 ....A 70060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dozs-15bf6db993613750e68718991fd42747a9b986763d7994bd8758d20275cfd8d6 2013-01-18 16:07:56 ....A 82060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dozs-251b20b53f9232ed1eff70bf3a1be6ce4e2cda59922905bd1e641cce76f01223 2013-01-18 16:28:08 ....A 62060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dozs-25a45c2e24c3bbf6e5c9f589e79b90fd33b6e03a7ea07661c86a0a82da62451f 2013-01-18 16:08:54 ....A 76060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dozs-3523babb659fe632db7a79a49230a5ad0b6b2cb9215f45a434d971ede539514b 2013-01-18 16:26:18 ....A 64060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dozs-35b7947f3d49c78745c0b230000134973b2ffe3f59d29ade5d1bf413bec6ce08 2013-01-18 16:29:34 ....A 83060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dozs-3d3e0d86f70317d68e1d4d853d1bc0f90fe84968d39220420556e923b02ae3f3 2013-01-18 16:32:28 ....A 70060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dozs-3d6c0d270857e918016c8032010c5dee9825fe082f945aa6b22328f19437f5d2 2013-01-18 14:11:42 ....A 47060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dozs-3d842e1c07687a6a8504496101b9f8fa1ef10393a149e7884f1d88e1eafba3d1 2013-01-18 15:58:44 ....A 72060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dozs-3f5082f8c9e36b5278fe37fa80701b66b11bb0570c2c880439f2d00f3bddb025 2013-01-18 14:18:20 ....A 57060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dozs-41098071b0c29308469ad34d64cc408703a4e4a08377b7db3896eb2c6909fa6d 2013-01-18 14:19:02 ....A 57060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dozs-41fdc4b921b621204323cce204f90f343eb631097fae5fa6bccdc7156cbdf156 2013-01-18 14:25:30 ....A 66060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dozs-44b0833ee178c6870af6d9054e7ef40c1345275042a5c03eb501ee07b216d8dd 2013-01-18 14:29:32 ....A 59060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dozs-4617debf2d7d8777bfcd66239fc6bc983b2591c178f3d5655c3c45b3012d4c8c 2013-01-18 14:31:50 ....A 66060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dozs-47476ca614778baa3b01e3d5c185b3bab09479e9c81128ddcda3f65abc011044 2013-01-18 14:33:12 ....A 73060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dozs-4798e11b10c11801204664720ddc8834365d9214211c4196d682db0871d8376f 2013-01-18 14:29:16 ....A 57060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dozs-4a1ce807f8f1845cdb4d21ab89b6e358b70ce88fa3bb766faa3dd150a34f81a5 2013-01-18 14:34:14 ....A 74060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dozs-4c75bc00481b90131566a461ab07350ca6ad9bec5c0f0bec5a1fa3eaa6ce8098 2013-01-18 14:35:50 ....A 54060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dozs-4de951f29921144783466a4a325ae2438af82da526af4dde9e6065d497bdaf5a 2013-01-18 14:36:22 ....A 73060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dozs-4e6467682fe7389c440df5eaf269fe47b07afb34b080acf23a1aa97404c25d96 2013-01-18 14:37:54 ....A 55060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dozs-4f0e2776eff21e7850363875e47a2b8e06887b58698669cbffae4fb6c57a952a 2013-01-18 14:39:30 ....A 57060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dozs-4fcdba680c1d22abf3749790ae87bc94f10422b4d7980ac23f7581fade39ec4d 2013-01-18 15:17:16 ....A 66060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dozs-50c44652b099730ed8725d916ecfc52484a9849d868ed672367bb55f6abd990b 2013-01-18 14:40:56 ....A 74060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dozs-5a7cf6330f34cdcecb17eac01b7912f07c2774abfd3179e575049bcafe72a793 2013-01-18 14:40:52 ....A 59060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dozs-5aaf4f19e7895ba347bdd2ca1d5c7ec3609fccbc1913ad61f03f65ed6ef3945a 2013-01-18 14:46:22 ....A 56060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dozs-5dd4d2c228593a06a616657069f81101f3feacd8e3f801221d3506661309e8c8 2013-01-18 14:47:50 ....A 67060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dozs-5f0cdb1cfe4a12d20785e03763af8f59317ec0ee7f355b4cc2f3ad5712e6d383 2013-01-18 16:09:36 ....A 75060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dozs-5f4b7c4c6ee4f54976fa42c23d01e484b65bf3d692095e84daee9ec1c17c8287 2013-01-18 14:47:42 ....A 66060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dozs-5f97b65daaed1fcd25a2df1fec273f229ed5fb43a6ee30def601c5f33d2d40ce 2013-01-18 14:54:20 ....A 81060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dozs-6e3c47a63297e3aae466a68dd01af37b1443fa2e6e68eaa1b3a7ac97917e46fe 2013-01-18 15:54:20 ....A 64060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dozs-6ed960bb47e4c0843dd3d03ba27468632975a0c216643d9187adaaa87432ec37 2013-01-18 14:57:50 ....A 57060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dozs-6f7b50978fde6fbc460fc95cc482d773ae6fe37824fd151ce0d6915fb7882258 2013-01-18 16:40:28 ....A 61060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dozs-70db7e7b7eae24d0528939b835c50ab97c5dc26ddc2ea77c02d31ad9b378fada 2013-01-18 16:49:58 ....A 79060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dozs-72d7b75ef48b12d2d7eeadbf2325ae1e426c3072b95a6db44f2fcf6214c50151 2013-01-18 15:11:18 ....A 55060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dozs-7fb920ac67e4e596023931fe4fa08a0f13e86c186ad24c9d6dc3a8431f8522a0 2013-01-18 15:14:34 ....A 60060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dozs-8a75a49a3cc4b867428108d4d0456c38a38aeccf617b1e44614e9eaf66f7fa7c 2013-01-19 16:45:46 ....A 63060 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dozs-8db4a2c13ab5a5fa54ed1097008bca6a62231652b226fa269fa79fd8485ba67c 2013-01-18 15:42:48 ....A 61616 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpad-1f71e0164ef02c2b5248924eaf5031060bdb801d3433712d6f9495c90fd5c494 2013-01-18 14:33:28 ....A 59616 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpad-4bf2347383dec0f42ca0416d33b1a8b03c123e630fde4e698303fb8f77bdd2ef 2013-01-18 14:34:14 ....A 50616 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpad-4c3f8f49137755671820f4b1046b770c2f8b59293d34ce5f7140cdb4c1b84d9c 2013-01-18 14:37:50 ....A 61616 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpad-4f56b057089e71c4c2d016fb9d3589eabbeb5cda89a03172ffabaff7aa63785b 2013-01-18 15:22:20 ....A 49152 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpar-52c3fa9f9b5c0c07488d19e0a56eae255d9312c112a38c7f2c595b97b5fc1670 2013-01-18 15:47:44 ....A 24944 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpby-1f25337ad42330dcca39f8efe2765a9f01e14173c99512841120c834104c59f9 2013-01-18 16:22:34 ....A 79080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpcb-0f4a08054440b3239c80e265e812fb0d42a90471643bc1cd52e46a083dcde86c 2013-01-18 16:38:10 ....A 63012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpcb-210ef751d50827a957d00b75725759faed2ca58e429e626c4de3f3c1e241ac81 2013-01-18 16:41:58 ....A 69080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpcb-214afc696c9806ffec392a3d64a3c5135086dd40b8b5badff444c59d25ed5fb4 2013-01-18 16:25:06 ....A 43080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpcb-2d4f02f4a26fdb66779a3a83a189f4c758b801e2ff4ed6b93d02117da3d6da9d 2013-01-18 15:42:52 ....A 64080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpcb-2e84a95ede1d146648f7610f4e3876e4d6d536a1ade5b3ce7f329b522f39d76f 2013-01-18 14:08:00 ....A 57012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpcb-3721ae72f5f987503299e88320d125b11e4d4253a379c215678c1ace4fad43e5 2013-01-18 14:05:44 ....A 53080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpcb-3b5ac02205f5cfca18e0931756bec2d5e004a677067a14a5436174d599c442cf 2013-01-18 14:15:10 ....A 64080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpcb-3f5fd99fb5fec7e3804ae46aa0fd01bce49617dcf193df9c81e44e5cfa09a7a8 2013-01-18 14:25:26 ....A 65080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpcb-48e317534c9b99ddb8b2c93391a19f3c88470559cb3d370f57ac0241902cabb4 2013-01-18 14:26:40 ....A 53080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpcb-499c6be3c101de3a1e8ebd3890b0b687f7f62db5e6a507f6c5e862dd8db98785 2013-01-18 14:31:46 ....A 45012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpcb-4b002b32c1cd555600ed7109b55ccb5ef53feac29787b70a6d41d23ef3fb9c40 2013-01-18 14:37:02 ....A 66080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpcb-4ebe79081ed764a1822a411dce06f374815885636296cab79f2497939e27aaf9 2013-01-18 14:45:04 ....A 67080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpcb-5ced2b5cc74ec53c5e52ffde2284a595e8b9f33c971192cd17c2a9e8f2b793c2 2013-01-18 14:44:34 ....A 66080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpcb-5d8386a299e42c07ef43904a21a683de22b6e2b9b57dc21ea0b3b5ddc57092b9 2013-01-18 14:44:56 ....A 77080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpcb-5d8eefdc68dc108ea4bec77729b1d1b7d252cb378eba999fbbbaca08530ecc3b 2013-01-18 15:44:16 ....A 54080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpcb-6e38ff48e186556f7d40ca3a02a59b11c5727ec1d71920263764417573efc66f 2013-01-18 16:36:52 ....A 69080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpcb-e1e5c4d4577f10ee164939a0f874a0ba511ca8c107763be62a47b00dd773782b 2013-01-18 16:11:12 ....A 55012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpcb-e280dad302fad0496bc3c34dcc771b81ac828d6cdc94c20ab354197d917d9e10 2013-01-18 14:06:50 ....A 99992 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpej-37663a325f1df1622b187a9a1005fe73bb8c726c13c0efaa4a662afd87c9524a 2013-01-18 14:24:12 ....A 88992 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpej-4441232875c389a7de46e80b0b54654045300dc646fffde9f429aa47bef8de32 2013-01-18 14:34:52 ....A 102992 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpej-4d1a20c2e8c16a81df711b7e6a8e65bad03b9e4d06607fd707eaad1e0ec799b1 2013-01-18 14:48:48 ....A 95992 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpej-6a85c5cf3f5939113eb4ad776375ebc740d5af3673253350ccfc1fd81dcd8440 2013-01-18 15:43:28 ....A 59592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-0003f6dfcbfd220afbd61076514ef2470e17bd6ee85a3bacf3100e9fc94728e1 2013-01-18 15:46:16 ....A 70592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-002d476866896da07a7973e407659f50420881d4db545b36617c9a1985220d71 2013-01-18 15:51:30 ....A 62592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-0031ec82bff082f381171be6a58196daf71c66530991acc11b1961d2c622f9cd 2013-01-18 15:48:50 ....A 63592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-00332e1c48536b5b001b81196fa5660f7a9f02fdb599a0d0d82524f0c00b216e 2013-01-18 15:51:38 ....A 71592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-00d9590282c5e2a05dc18c09fa4e372bd82806d2ea314504c82d0d9ab92e4294 2013-01-18 16:34:40 ....A 51592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-019bb842eef38f8728e16edc390d09772373d3c1d86e6a7b826a55596e714c86 2013-01-18 16:40:28 ....A 72592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-01a59b1ef7af35c32b704036db9b7b1fbe3861564aeb268856e8d60d70434558 2013-01-18 16:44:36 ....A 61592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-023e4c43a64301c939e691e39fd4c4cb5676863b02f1a7d07d1e412ea0558acf 2013-01-18 16:46:54 ....A 77592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-026ccba6ed054b05dbcd7837ae1ef9caf73bb022e776674fd9e9e950c82038bc 2013-01-18 16:51:16 ....A 60592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-02e976975d51a5c2462e02c253932a4407f46214461928bcf9575e15b7020edf 2013-01-19 16:46:58 ....A 67592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-03238bc83c0915053cee020c28a8d5d018c549415e6fe607b6bb9e7e21bb29cb 2013-01-18 15:50:56 ....A 64592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-05a5c116aba735dc31b65239c228aef82584890706812d220f48dd3b9c085de8 2013-01-18 16:18:14 ....A 66592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-05f32ae1bfd24eb8a08e3af1407e42d7d381fbdb5a83734a0a0c7272a3ec48dd 2013-01-18 16:26:24 ....A 59592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-071ebcb0f00ee6dbc95cf96025f2f92d1ffccc373d939d375f8d2951087d7df8 2013-01-18 16:29:42 ....A 47592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-0efd045e224cf8cb3b7adb93379636ee103c192bb9c82979690c75014c5426f5 2013-01-18 16:24:06 ....A 44592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-0f6c6ea6eb8033e36efa16ea541aeeb0e7ff827016bc29f2e51825bce50ea8a6 2013-01-18 16:30:36 ....A 41592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-0f78ac1fbdaf20698f5a0581e4e0cc0a562e1b311ee82543a47e65cb6606d6b5 2013-01-18 15:49:02 ....A 66592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-0fb8fddfcb2d9183f786df9590eadc8c4833e3e9df6b3c73f95d485640663c91 2013-01-18 15:50:32 ....A 64592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-104ccdc2e5d9e5187fa1c02b3135cb4f7e3444446f844684a40db2dbe41b4810 2013-01-18 15:50:32 ....A 65592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-1052be930addff81b6ee481bae6fa3bc2d1661a178126ba4981e554ba30a26b6 2013-01-18 15:53:10 ....A 65592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-10632bddeb7c02cbb3591585e581f702fe782167a12a084bf82b877efd2c94bb 2013-01-18 16:41:34 ....A 36592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-113252a08bce1cbee2adc89b54daaf74c3e1d3dd98795717c00a24c5d2797ff7 2013-01-18 16:41:34 ....A 67592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-117c23e37164bb3e446c6d6e34ea920fd142341d61c2be78b365f3b054a34165 2013-01-18 16:45:58 ....A 50592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-11d045dcc68acc39bd7b9aeb616e9a8326ece3ded3fbbc270cd1483578a4082e 2013-01-18 16:13:26 ....A 65592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-15f5d2bffa41c2f44088623472d1c1d256e38eb42b9538580a8f2c2980350fe5 2013-01-18 16:18:30 ....A 71592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-1670a2326b6779196e2682621b0447f20fb8e707f8232db23f67f7d2f61b6e73 2013-01-18 15:52:50 ....A 42592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-1fede7e478f9ee4b48f73e2cad31dd6d56e43a7b68dc297e71c502f0759fa3ed 2013-01-18 16:02:04 ....A 48592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-20b29e4858fa403476018070a38184d761e4fcb3a8ac29e06b4022385763b9bf 2013-01-18 16:39:02 ....A 69592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-20c0cc3d1913ec539ee65fd833e20d1fbd73621e552cc75398e22166c46d20de 2013-01-18 16:35:00 ....A 61592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-20c9097e4c1caa88edec0ee897391a2ce1db79eb8bb77d8870acb9400c15dee4 2013-01-18 16:46:48 ....A 58592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-219b68de65334c23c55acde2d70e212b8f8c7598e51c09cac94964075f46c866 2013-01-18 16:52:04 ....A 54592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-21f19d09f6cefb7ffbf6b0565c7ef6b3dfaf772c2fc1e39f7e8caf1dacea77cb 2013-01-18 16:15:40 ....A 55592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-24be51009e7c91d6e3ebdd1673e410a8848fef1edcc216d590a38f7fd3c1ea70 2013-01-18 16:10:10 ....A 69592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-24bef04a0031f32cd9fb7ecd63d80f801f94570eb42611c2bd5bab9906f105e8 2013-01-18 16:16:58 ....A 58592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-24d91862cc4510218a8939214dbe43e144cbd0867a21d55f8f38216f6b09d6af 2013-01-18 16:17:20 ....A 57592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-2576a021a0a1c74b8747b3412a87ff712c040ace1534bfceb9096198fdb0e186 2013-01-18 16:26:22 ....A 67592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-2d3bb9f16c318c758ed3bdff0797d4fa09b0452df3dde231f934ec7127f30ef6 2013-01-18 15:43:28 ....A 52592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-2e8cef00db14a271e12bc438f73a313b62dfe68496b4c0958cb1ec40253d31dd 2013-01-18 15:52:18 ....A 71592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-2eb73ca53813808633946a623891cdfa49490f9607bf5ef807d4c617c0fe6c9b 2013-01-18 15:52:50 ....A 71592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-2f778cdd173e0c2b0d9294334e9e1958536a92a80cc7a8a3b8bf782226e6808e 2013-01-18 15:54:46 ....A 53592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-2f8892dbcbed98f0fc6b77fdc9015df65703a7f7fe35407af69b537fbb6db364 2013-01-18 15:55:50 ....A 73592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-2f90f1bb60e56f588edf108bab11c3720ce8c1e28cdd6ffb3202bbc6d5fd7bde 2013-01-18 16:39:36 ....A 53592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-308d84f61dcefab15c901bc2e3d1f95faa11b795a4da21a2c2ea260b2f6d0cd3 2013-01-18 16:43:04 ....A 65592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-30a2a461c7f122747b42be42993a9245f6d27bd61f4fb7753fe1150d398acf33 2013-01-18 16:45:40 ....A 78592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-310197431247d72d0f5d091c6e3abe6c5cef73a4015b54082b9d050486d05ded 2013-01-18 16:48:28 ....A 57592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-31236d4a9f2721a32656de031f238799d4f11e0bf049e6e80c3dc0235adf666e 2013-01-18 16:11:34 ....A 66592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-34c39dc81eb6d94eaacde461302cac9c6d0739157ef07c202ddad3a40f8decf6 2013-01-18 16:13:52 ....A 50592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-3560eb81096a68e2a56903d239b56dfc0bb8347ac9cb64a32f920b7d891f6e5d 2013-01-18 16:17:26 ....A 58592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-359b02a19f168aec2b7eae6ca5533b9b1f0371e84466eac4b94674b01760b885 2013-01-18 14:01:28 ....A 53592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-35bdbeaf6871ae657360739d55cd6300a0a8c4e6513576c81b3a2c117f4418eb 2013-01-18 16:20:40 ....A 62592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-35c48bd2a1c4ddc6fb62b122d0aa0ff54d4b276c1e72e98bb0fa7adcd58bac60 2013-01-18 16:28:12 ....A 64592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-35e493d739e4d093303445e381c2dca70bbff9f6478631dc8923cf9e5a957ea7 2013-01-18 14:03:58 ....A 61592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-3691a8f2957ba08008cd80bf80d0ffda9e59047d6b72e2ee82c044316706ae96 2013-01-18 14:06:18 ....A 70592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-36c17a4c2ec804785c15a84d72f552f22e0f13e4152b46e80d42e95099cc71ba 2013-01-18 14:06:52 ....A 60592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-37683843e01e0b9b2f509a2092253bff16a5f5906f59e16607e26ecf17b6fc3c 2013-01-18 14:09:50 ....A 60592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-3889aeceb3fd84d23ace0b7d80ff56dcbac55e5e532f1ff0024a266182c3a563 2013-01-18 14:00:28 ....A 63592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-39d5478abce5a7dfbcd19536615917440caa8652c0550b6f37c693a4e3ba396c 2013-01-18 14:01:00 ....A 59592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-3a3275e6143409833c083893f49d3c1dd5f8cbd0c7edb3b2b3c5581c82327f5b 2013-01-18 14:04:46 ....A 67592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-3ad6eaa83d1d55980125a474b3a7bfa81e29d8272ef802f3c65e128956bf5adb 2013-01-18 14:09:32 ....A 74592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-3c371a695f0c9021aa7d34cd85f3d0adfaf49e9c7a9f5b7c0faecf306348cf2f 2013-01-18 14:09:00 ....A 65592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-3c43a59ce1e96ef2472850bf2310495abeeb4719b90144d0fad658d7778a5124 2013-01-18 16:28:58 ....A 63592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-3d827f9e4aaa3a22119097ae6f427bba7f449cdddb5e71c5624cd54ee8fb62d0 2013-01-18 16:30:16 ....A 50592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-3db0d8729fa3617a6edc80c1401bbffddb3fcb5e3566398f315c7ed5909936e3 2013-01-18 16:30:18 ....A 57592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-3db6e1bc0d373a5bdefb819f164886bc614d7a421a77a871307a0c6d9e3c7bec 2013-01-18 16:23:14 ....A 61592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-3de3d01af2950765b50239eae4c68a984e1dfbbe1f95a314cc1139bae6773916 2013-01-18 14:12:40 ....A 61592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-3e0e4c4f17ec7d8bdd75d3236f05a925f33d288ba79e38f351fea03aa7612e9d 2013-01-18 14:12:52 ....A 66592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-3e32cd0cee0735b03ac2c68aa3159ef0243a82da55788a647274e50b1967c7a3 2013-01-18 15:57:20 ....A 63592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-3e80205c0dded7f268c78cc74ab1dee6ce791dcfcd3ab04662585f46465daf0c 2013-01-18 14:13:44 ....A 56592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-3ecdc9345526f03294bc053981ab75bf4fe6ff09f4a9660d3d2f86765dec3b8c 2013-01-18 15:52:16 ....A 47592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-3ef8255e820e2305b890587126eb1fb467bd9ee9850887e903762d11c0c73ca7 2013-01-18 14:14:08 ....A 57592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-3eff06497fe56d8da6f81c9b806abe8e15340a27303b8b2b3dc067af7094bff1 2013-01-18 15:54:20 ....A 50592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-3f0c87f997948c5eabb5085bb5e2aad5b529ddc2575dfbfcfc40cd2bafc51d12 2013-01-18 14:14:38 ....A 54592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-3f861652c80a320ede627bfbeb32347e6615c907b6d4d7318408b3443e371072 2013-01-18 14:15:08 ....A 62592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-3f8f7f281a603fdee1fde9e6d19373abf0cce5f960638b9aceed9c4f79da4f31 2013-01-18 14:15:08 ....A 66592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-3f8fd47a0e6a389a8ca838365565f11eb970cd91678111288c3aecce92e9fcfa 2013-01-18 14:14:50 ....A 52592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-3fb11ffe64aaefe7960612e8de7b6b8ed60d1cae53b6920d7010242ca1cbfd34 2013-01-18 16:43:04 ....A 81592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-4001b7f684a53b28b81cfbbac7ae54743e5b02ae5cba135d3c20b5bacc83af31 2013-01-18 16:39:40 ....A 62592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-401c407d28fc54ce33e03b307a88dfc81b7e8ff29a9e5cc663247c26b4ad3fea 2013-01-18 16:39:48 ....A 58592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-402e4ae732119a15f9a03c10577b543417d3116ead4b92ead9cc503f3b025841 2013-01-18 14:16:46 ....A 59592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-4049bc7705568897616c7fe2b9ca555e26d4534867acd2b11a9f2458b92c0d15 2013-01-18 14:18:22 ....A 55592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-40c1c4c5dc5cba2853ab1615dc726beca26b4c4316e00a7068169c80cd30a471 2013-01-18 14:17:34 ....A 70592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-41003766ea255852b716f91f4479baaef9483641a106ebb389c258dc776ccba2 2013-01-18 14:17:50 ....A 52592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-413257c1b03ad79f3eff1e178811af12e13a300518363bee0e759c2d82a85eca 2013-01-18 14:18:02 ....A 57592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-41566f297aedea3e8d31c2dbe8e923ab7529d6f77c3e9de427da36ae35040616 2013-01-18 14:19:34 ....A 68592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-4193f2d74492a3db2d59df210feb5c463004480373bfcdd951b16f2fabf6d979 2013-01-18 14:19:28 ....A 64592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-41df643d7d375498cb8b50d3c2df0c08872d45b3ac9210c9802386e7d7cb6d12 2013-01-18 14:18:54 ....A 65592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-41e2536c28b3ac115d0cf39845d911336f93c96548bbc8df15801ed3c47a84db 2013-01-18 14:19:34 ....A 65592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-42095d10d1cc72713176f90caac6c8626ca5a878d8fbf7a37216f829bb2a0f87 2013-01-18 14:20:26 ....A 63592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-42f5fec8e641edfd6097c2c31e029762a685a60cff0498c3677d510111aa2ab6 2013-01-18 14:23:16 ....A 73592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-44224f599dd9432e75c7b08607677310bc1409c12a1c9d6096696dedcb78ea86 2013-01-18 14:24:30 ....A 52592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-447e2d416766eb37c8b8ccdba8b71cf06fbe76f4fd6a2f151e771ab084aeb788 2013-01-18 14:26:50 ....A 75592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-4509465445a2618f6df329854369200ad693539034751017844b20f577b6b5eb 2013-01-18 14:26:48 ....A 66592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-4510cfa1962502f5024a183e60ae4ca26240539243bef51221292264391db6d5 2013-01-18 14:28:06 ....A 75592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-457bef39bb7ddba0ce94fe83e0feccde5ce9bd0a95ea4af0eba67f1d7138aa39 2013-01-18 14:28:16 ....A 68592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-458ddff2a59e20472680006315bb70977fc1cf26a54a426bad1dfa7c0be5932f 2013-01-18 14:33:06 ....A 58592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-478f34e2c39549e4482fd996d1490c308bed693d08e3ee6f5444a787cea065b7 2013-01-18 14:33:10 ....A 82592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-479f8b90d4d6755107b96c567ff4acc1740d69f828ec1d4c6ee7df72120f79a7 2013-01-18 14:21:56 ....A 55592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-480148ad6277b9d85295beff300d5941e066b53b55e25b1b28f53b9bc0bce207 2013-01-18 14:23:40 ....A 59592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-487d477bfefd7c45aea8b1bfe619034ba6c88dadb06e5d034ce34848ad5c04f7 2013-01-18 14:25:16 ....A 68592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-492a42fc99a4459e2d9bed244aa533de579fdfc65857c2d12ec47b6211c6750e 2013-01-18 14:28:12 ....A 55592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-4a0cfbbf7ee990d73d7a4ab325b830fc6417d60114f3b1a6c0d7516b468c4346 2013-01-18 16:18:52 ....A 43592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-4a2213ec6fc5d694f68ad41d2156bbaee4bb0992857c6e7e950975ddb4f37aa7 2013-01-18 14:28:54 ....A 61592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-4a2f9c266b1ba91ff5aa31f705142e941ba2df55cecf451b6f9dc88b2f9654cd 2013-01-18 14:28:56 ....A 66592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-4a3a0b053e1b5543bf86471a4be01afc7fac60a951fcaf6e0eb5ddd3716180c0 2013-01-18 14:29:02 ....A 52592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-4a51262e9c2ce72605506489a010c0506af6523a98ce9dab6d755a26e54cbf5f 2013-01-18 16:30:40 ....A 66592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-4a64bd0bd1ba48dc28d6271d49a8ee7f90f257de35df2cc18ea861537a1949ff 2013-01-18 14:30:26 ....A 65592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-4aa91bfa2ef7b17560986ac17a7ea1ecf520e22fded19de044f91a6903e74e2f 2013-01-18 16:17:04 ....A 50592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-4acc8a0d2ab8f313ed1a8134c0a58aa4955f022c9c1aaf6af72d618e39237bd5 2013-01-18 14:31:32 ....A 59592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-4b3c768be949f44a440e998fbf953e4e43a686418902b560d8b5bd026c84d537 2013-01-18 14:32:52 ....A 66592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-4bb85cb60aef766d083bbc43e551bcb6c832fe8d496f93221d1efbd32c077d8b 2013-01-18 14:33:12 ....A 67592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-4bcdf3b72ae536077046aae3df1a6c86a4161b10d73f461eb6aedf4046123f04 2013-01-18 14:34:16 ....A 63592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-4c147c824f52ac55fc45586963ca7b86f9664e90093d9545b1c3bddd7253efc9 2013-01-18 14:33:58 ....A 69592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-4c6a37d1dfcd265bb17b88a5c3ac72fd7851c8d18b11a5bc0cab5a77f341b816 2013-01-18 14:34:22 ....A 66592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-4c7c355aeab7fed6291c2ebdd27223e020192eba86f779b24dce5aae7d7576ae 2013-01-18 14:34:52 ....A 69592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-4d1ba57f717a5e3f8373fdf03c32f385e4fd94e78fb0417efdf6bad6de14214f 2013-01-18 14:35:02 ....A 62592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-4d4d726448695ed211d94447e67fe56426ad5754eec84ee04215f14b43f0e924 2013-01-18 14:36:28 ....A 65592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-4dd2c7e4463a54909d8741e5cef1354dd224da00ef208ad15e6fc391b9fbf1c4 2013-01-18 14:36:36 ....A 50592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-4e09807cf2d017b3bec833062a67752128b4d273c5cbbf0cec9dc1ba7710f707 2013-01-18 14:36:00 ....A 72592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-4e14e85c185a214cc8e79a7e5e231e2b55a68107e3f5a4439d5b477bebe2f003 2013-01-18 14:36:26 ....A 51592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-4e765256c40d5fbdb0388ec6845100a1421db9c96d2f85d07292dc62fc926783 2013-01-18 14:36:48 ....A 73592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-4e8af4287dc91c928f5e663c4ec76e59d83e6f6e78dc7114ac2045af5671df1d 2013-01-18 14:38:00 ....A 65592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-4f24f1f2b544d0bdd9fe4f868b2e711cd1cd181024c9237db002a315191a0b55 2013-01-18 14:38:40 ....A 62592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-4fbb2033d23c0086362d65b63e3005be570b155f1c6ea9ee194dbaea1adfb55c 2013-01-18 14:39:40 ....A 72592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-4fdab540fdc82d88002fd855a65d171c5178d1e3501856323a8ef144c83c8208 2013-01-18 15:15:04 ....A 48592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-50760d7f2e9c73024a3d5c3aee42615eaee1d56480038c8253ed03d7c21cb2ec 2013-01-18 15:19:02 ....A 69592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-514c3c1357296819f5323bc8a1df5ebbfdf7b4813ab413c09e51a0806731845d 2013-01-18 15:21:02 ....A 68592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-5204c81e3517b80d8ecc5fd15d69a3c77bfea63b84d9214a0ff94f5877853c79 2013-01-18 15:21:06 ....A 70592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-5214f0e0cd2a8e8a860e9db94436fe475b1fa5cf8b8ea9e2b0d23501b9fd3350 2013-01-18 15:22:20 ....A 68592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-5222eaa2af0ffa374f52622f64bb2dce5ca44d99868318352a217907a3a7e12d 2013-01-18 15:22:16 ....A 52592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-52719e371c21102d5ee88af92f25040a77aa2087149ccc633c03aca599494217 2013-01-18 15:22:20 ....A 56592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-527476f43854c3a0ad3cc76b0cf74d177ad25cbfd4dde95720032e441bd39719 2013-01-18 15:22:46 ....A 52592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-52d1b48c3cd3f435ca6b630948356f0ef775fd22803fb06fd7ad9cc2ff179d3c 2013-01-18 15:52:52 ....A 63592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-56cedbcc76e1faa01d5f38fc70e71f07493162870d54d789b1937c922170c246 2013-01-18 15:54:20 ....A 69592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-57e1d07931ead35f8002530bd9eef1aed530fa013b256bb18a301c65642a44a7 2013-01-18 15:54:10 ....A 66592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-57ebcf1b50e9fcbd3958c99369641013a6c2e1586e4e3ff2fb65f2a316e49138 2013-01-18 15:58:46 ....A 70592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-58f593fd59e01550d8f30b76c5bcf7e123fcc723a2e5b7c05eee855d09c58853 2013-01-18 14:39:40 ....A 54592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-5a2082d196a18842edaadb6a970e658d445f8ec2d31fa1dad7e3fa8390019f98 2013-01-18 14:39:34 ....A 51592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-5a24c290e4f128c825e7d1d8f32c3c945723cc09d5b9be2c96a8f6cc44d80105 2013-01-18 14:40:10 ....A 66592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-5a9c13ca08465c7e335be8e0d90258d9f52e80ef6c11dbc4d97be1ed4f9b4d01 2013-01-18 14:40:34 ....A 54592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-5aeaf809cb999d9f9ac79380386358781b15b6b345fb498b3baf6f2d41742199 2013-01-18 14:40:56 ....A 69592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-5afca8920d4a4038cb30cd925cc4b8eb69e7069546cc901df11fcc990dc27f6a 2013-01-18 14:41:48 ....A 37592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-5bcbaab03e3eb7699e8fdf3bda5873c1b0d70d4f20cdaa97f489da43245ab605 2013-01-18 14:42:22 ....A 63592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-5bf4d44b94cc902ba450bd140a41c03648957834d11c8f8443a41360d5d96b4a 2013-01-18 14:43:36 ....A 71592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-5c8977b97e0f6a5c8ad719f29a4ed515904d19c99e1bfd556a0e079b7ac0586d 2013-01-18 14:43:08 ....A 56592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-5c95db9176aeb8b774c98492d370ef18ac58c9654d5a806f98f0235927a5c336 2013-01-18 14:43:30 ....A 67592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-5cce33901194b7b3b64f5dc4f9585ac76d71e52ebf30ce210dceadbd7e8ce71c 2013-01-18 14:43:34 ....A 48592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-5cdfdd9f52379bb2363585e07c3721fb67bedbcb5444ce0ae6293c112869cb85 2013-01-18 14:45:04 ....A 56592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-5cf954407fd96b8d1e9aae7fa33fe76a12678365b9fa671b9be2405e116f7bc8 2013-01-18 14:44:14 ....A 43592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-5d3ec3ee211fcaae843ceb55c7346bee42a1ed0e3807ccdc3fc6caaab33ed723 2013-01-18 14:45:02 ....A 70592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-5d6aa3f94a1e30eaa061d306578e8b126d4447819db17764ad99897c9ec36e10 2013-01-18 14:47:40 ....A 72592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-5f0d2461a1a054f9533d22947c9ff8bc72529892a44175287cf23248e050809d 2013-01-18 14:47:50 ....A 51592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-5f1ca043767b3d53feba8afd04298764a1bd73123e6b5ba3eac8197846580645 2013-01-18 14:49:10 ....A 72592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-5f298718b7a5376307216ad48eda8ed4f55d19e6f05de70e9f75979a9f512754 2013-01-18 14:48:02 ....A 50592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-5f3f3f9213cbbaf75d2ed7ae087399835b1d5e67365ece161e673b3b76bd3639 2013-01-18 16:05:54 ....A 55592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-5f557fe5870f026729ff2cf491aad02825154bf51f4dcf0329a426933cac5242 2013-01-18 16:18:20 ....A 76592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-5f9a8cea2974384ef8979f81c08a15ec99af97ce585c5d8df10aa88a87cc7249 2013-01-18 16:18:14 ....A 62592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-5fa278262280ffae400cecf33ccd7eb3e30c206e84b415621daaf2919dfed1a7 2013-01-18 14:48:48 ....A 62592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-6a86cfc42cc4a8436a38ea08059a4ee5bf62ccd23a71d5c460e54fad597bfd8f 2013-01-18 14:49:38 ....A 61592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-6b043e883c8157fc0e585c34d70d9103be6b0cb593567357a47028f4e167c382 2013-01-18 14:50:28 ....A 46592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-6baa5bd7ac7e40ebc5123f316be5c397488696c65972c13b0a221499ccc8933d 2013-01-18 14:50:32 ....A 68592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-6bbb26d7883ac7a3b79d44b2a442ed96b25a0ee55d5e4903017887d8e104d5b1 2013-01-18 14:50:56 ....A 54592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-6c13dd7b3640789b18a856250f611a0cfb3758eb291753b3902219d5192ef43f 2013-01-18 16:13:46 ....A 65592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-6c8a4fc69e70b74a5e826bb13ee0f8f7d55b08a1c5a535566e3c64ea99dbf5e0 2013-01-18 16:18:36 ....A 70592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-6ce4a1f997d3dcd8abb97c17645333961feec8d236c6eec286202554f8dcd584 2013-01-18 14:53:02 ....A 59592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-6d0526225c48ea6f910656c7f5c61462822d5ee5a8c59eaf04fe9ccc999e7404 2013-01-18 14:53:00 ....A 71592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-6d25498b095e193ab219a342205007bfbac211f6bf758376b2fa318d3791c1a1 2013-01-18 14:52:50 ....A 71592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-6d5bffea8a29261627f02e2dfa228681aff4337482dd050eddb3d21f8cdb6989 2013-01-18 15:48:16 ....A 71592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-6e2031c1eec97c6eb5a67bdfac64929f17878ddb2acfac23cd7460f84140e5d4 2013-01-18 15:46:02 ....A 57592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-6e364347d186b59ec1a69dded2ac64cdd9646770f8c3e753ffd44a2af42e6541 2013-01-18 14:54:26 ....A 53592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-6e49e0e7276a8ae171e8c5cd72a1ef581f8343ecb15c4b7ee80074b6d24ba854 2013-01-18 15:58:34 ....A 57592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-6f42d338bcf9dab8cc4ee862080a5a9c101a0df111d5b3ec77308c29290f006c 2013-01-18 14:57:50 ....A 57592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-6f4b57426645c622b481c4ee670d63d58b317bf58826f73691aed728b6c6c80f 2013-01-18 16:00:02 ....A 54592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-6f615054f79547ec73e97fd65fe3758255d636eca3a8b118a3618b598ed66297 2013-01-18 14:56:36 ....A 60592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-6f8593d204c021d63bc4f5ad8116d8b601d40bf4a60b90b3506a19cb8f683707 2013-01-18 14:57:52 ....A 67592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-6fb2902584510563aa9404a49c84b97f778ed41f50e08ccb24ce18413ccb88f1 2013-01-18 14:57:10 ....A 64592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-6fe41afae63f952cdec376fe1882ac1b68b83fea29aa849082ab60355626564f 2013-01-18 16:39:02 ....A 61592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-70ae982e63dd184aaee62248f0da7707549f7ab74d6a88e021f0fc689101d78d 2013-01-18 16:43:04 ....A 68592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-71d6909aea5ec8f1fe92eb866f6990ab7c0df96c34e9c9d55959d030e8ab6a56 2013-01-18 16:51:02 ....A 73592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-72ec7566fbef23bad9cd23da63d575829ee5a5be60fc5dc65c94ef95763365b4 2013-01-18 15:00:02 ....A 77592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-7afb808447724f826939975ba0c5106cbf4601376eb406d4503f17a343831d02 2013-01-18 16:10:36 ....A 58592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-7b4f577d5753e44e777f47d276bae8abad6d4956287f78d30e7124b7808ecced 2013-01-18 15:02:52 ....A 44592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-7c894d6a1febcf44ea14a7fd59da50db83aa9ad4f6589e49b73365efe053c6cf 2013-01-18 15:02:50 ....A 50592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-7cb7caff4000060e04295a571a1f50e399f73605179535762f3a69ec9b8d46be 2013-01-18 15:04:24 ....A 66592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-7d8fac8b6063eecfc27b791564dd7effe8d296d100395838dfcdda3afdd8d7ec 2013-01-18 15:08:42 ....A 57592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-7eeaadef748c41a5e3ebf790d44ae8dbf3022936754cbf9c65c2700f1ee7266d 2013-01-18 15:10:16 ....A 46592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-7f070a3e8045584f0a92316b907949697767afa7392c24ba026204231aaa1cac 2013-01-18 15:11:18 ....A 66592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-7f5a8b0d608dd467ea2a25836a36dcbeebe6062656181e7369483234108d1f85 2013-01-18 16:25:52 ....A 54592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-86ef5e6af67dcd488679a57371f1c40066222421803ccd96bd043bb57a896833 2013-01-18 15:13:48 ....A 63592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-8a851e6979af0d63b8712b5c2e334963e45f6c06c43095a8369479c965218686 2013-01-18 15:14:38 ....A 58592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-8aa3d4a8ba53cb8b81036b072c75863e8162a51a0362037183589408aae613f1 2013-01-18 15:14:02 ....A 84592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-8ab521ee0baf56e4e5e3e3d38f8ff4cab6a4b72f8ce8ba09c434cdb288900b01 2013-01-18 15:47:30 ....A 61592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-8abd3dc0524007fdef24752cbdcccddec9e30cf6db45bcc48ba4d2243060ef7b 2013-01-18 15:16:10 ....A 51592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-8af5af3465cf058ed3c0ab0190ef780e47033ebf736fc69175692b68f7fa28d9 2013-01-18 15:54:06 ....A 68592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-8b2d2664ecceffd336f230e9d987f7afd3351dc0dc10a29b0caab2bbe28d74ce 2013-01-18 16:08:38 ....A 73592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-8bbee141a78252d4756182113830545680fda4f27ee0c13f028bfcd4359d5840 2013-01-18 16:40:28 ....A 75592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-8c201332deef51810a4c40d50c6ef86d4a1303006b579f28f9a7289598b1c6cf 2013-01-18 16:45:36 ....A 53592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-8c4765b2177f29e71e4e0462c2d08420d4c0c6b7d31b5da164d1da108e589426 2013-01-18 16:48:14 ....A 56592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-8cfdf316586f43c154ba5e42af28af8450bd78b9cddc5a3b3de83f4b8ac38a81 2013-01-18 15:07:36 ....A 61592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-8d1135cbd86a02e81a29ff0e83dff018e1cb778395bf5d7f279835645d6b7894 2013-01-18 16:50:58 ....A 63592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-8d39a18098b1289853007c3ec10df385d03d76e51781ee1efb32e01df3c0a7a6 2013-01-18 15:08:14 ....A 73592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-8d5d84c492d8572c681c95987e26bb9ccdd68a5e5f813de69da957a80491b5ff 2013-01-18 15:11:04 ....A 63592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-8e1752dd90d8eb604e2178447a953bb4e1470251503c7ff3ff1bcd0bf91e6e1c 2013-01-18 15:14:10 ....A 64592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-8eceaf508cd501677316a864a64c4830f9cf0fbb568dd125fd3d2c0b9d0a53a8 2013-01-18 15:20:52 ....A 56592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-8f44fe8e88b8094ff00ea725b850968e68cb510ec78c8d417fafbd677de5980e 2013-01-18 16:46:50 ....A 47592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-c15c14256bda96436d869dcf4b531d04debbee131f3381d6405bddebecaac2d7 2013-01-18 16:43:10 ....A 68592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-d279972eb164784ef2da1c4e033fb92ff48eeb9bba322e8900a4156e2193f784 2013-01-18 15:55:22 ....A 52592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-d7fa06262cdefa220daa30092df7e6816613a611483d80b62949017f7a980fb3 2013-01-18 15:46:50 ....A 47592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpel-dbb39339324a9f2a2b3f0ae1a7a14c4d927e83ba5c357535afd2a00cc0164a84 2013-01-18 15:01:36 ....A 14196 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpfj-7b5901b72f2bff97d59e1023f1865627d8f23b285eb9774c02d953ecb5f188d8 2013-01-18 15:58:40 ....A 101896 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpfr-202c4915770e8f6d6bb390354a33e3b9e812eb83929d7e21b0d7fc21b1a0cacc 2013-01-18 14:07:56 ....A 67592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpfr-37546408c864f2c0290411cbf898285768d0628232fb589fd8380aa02b7a5c69 2013-01-18 14:06:20 ....A 67592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpfr-3ad4d8044ecf6c05c21d8d53777d2a69328e776ad0eb1bc313c1de6fb74ea0f5 2013-01-18 14:37:06 ....A 102896 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpfr-4ecd2b35888095a20e92fbceda074cc3817efbcae2308b67cc4e043744cdbed0 2013-01-18 14:43:06 ....A 90896 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpfr-5c8e0a6739ca8809ad99e048e9b597a5f5810554749262012a9255b4457904b8 2013-01-18 14:49:12 ....A 58592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpfr-5f3a6b05ca3fb3e0560e07081ae56e110ba4d6e5fa8e09fee0bb8553ecb63456 2013-01-18 15:14:38 ....A 56592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpfr-8aa377b267001796752e38c8ddbee0aa978fd772e17abdeeb9c6459d66a631af 2013-01-18 15:45:50 ....A 60592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpfr-8ab02d5dbefa07cdddbfd217eee7e3875b7408a1074fb6d7676a080ac49a3270 2013-01-18 15:15:38 ....A 59592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpfr-8ae532105d5fe554b083bb424f3b64c506b85623e64cc05762cde2a75b17002f 2013-01-18 16:22:28 ....A 90036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dphv-0f1618732d754608d28d075488f54c28b0dc172e70d53c57671ac9dde314d5e2 2013-01-18 14:10:42 ....A 104340 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dphv-3ce466e68c606f4e4e0c5c13adb7002e1cca886b90a9d7600d7d35951d12f726 2013-01-18 14:12:30 ....A 55036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dphv-3ddea606168fb1ee59ba46618f505b59d0499b072ba7c84d2bc098f41fe1b459 2013-01-18 15:02:00 ....A 50036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dphv-7c557c19900cf32a976defc2f6c1d175e3c2a197017ccef57c7064ec74b41b2d 2013-01-18 16:13:08 ....A 72616 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpij-7be65997a3c9e755b3cd72ae70d997703cd01673df657d5561eec7848c14a5d6 2013-01-18 16:01:08 ....A 54716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-01633aab2cf06e60fdd502d94f4c132ebad93b247188a52f3626263218899676 2013-01-18 16:46:48 ....A 77716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-0260d3fe6bf86e29a337f070267a5ee2e79eccb84f87eebdbcabf29f6ae06cd0 2013-01-18 16:50:04 ....A 63716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-029e119ba19b3bf8bee400a4f8591ea5267cc992a53aa1a9c97d4135d548ad12 2013-01-18 16:51:14 ....A 80716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-02dceb04d8cee06fc8a362b14137ed9a0c8b7d46150958f153000a646114b950 2013-01-18 16:18:20 ....A 78716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-0684c969a08828ec4326d825a859d97f539ce9d016745b3458fde8d513c67553 2013-01-18 16:29:30 ....A 79716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-0f1fcc0f83c5ecc8dd881cec1a874abcdd282fa0c4bda8381e6149e839d9b157 2013-01-18 16:28:12 ....A 73716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-0f7afccc16aea0529335e595f01deeaa3c19a7f0eef5ce1d9e885bbb95072e2a 2013-01-18 15:45:00 ....A 82716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-0f98e3e7ec161f2cdcdbb6bf82de969c978af05442a14877db2c4d30f27c44a7 2013-01-18 15:44:42 ....A 76716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-0fc71a69ebad96fe50f119a44daf3981fea4576719f5341c58b753f97be1ae66 2013-01-18 15:50:30 ....A 80716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-1043a26e24770cc7ca0b2cff7d75f6b1b7195340b71caa892af93a55160ccfa5 2013-01-18 16:43:22 ....A 81716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-11aa76ebfda6a38a876ae2852c4f1e23cbd0d90e429838db2ff165aa54e9990c 2013-01-18 16:46:44 ....A 74716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-11b2d4ae19649ba19f23b7354b3a671b64436942cbae5fec5d221c50776b6896 2013-01-18 16:11:00 ....A 69716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-15f136fcb0a6a32575772d2df0222d493f4483bf66dd7ec540b0597f29cc0a0a 2013-01-18 16:29:30 ....A 72716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-1e27187a4b92e50d15828443de51637b08bcaf1b7a3bd02824f073e0fc348b15 2013-01-18 16:26:42 ....A 68716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-1e563c24a69f8cc0a2cb8c5e4e52c0918130cd4a93db0d125eda102e6dc1f23a 2013-01-18 16:34:28 ....A 80716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-1e9da649ab7f8a236dc998238374ebfe4c915763c1a534c6bd717c7b13acd77c 2013-01-18 15:45:10 ....A 70716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-1fac9a5353eda65a170700e2ec9d45b71ffb9aba75677f4a90bdbf40791f1775 2013-01-18 16:07:24 ....A 81716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-20424a188299f54f8672ca49583a864f75b10d6d791e2f2c0980ba92c297a388 2013-01-18 15:58:44 ....A 67716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-205f8cec9bd20855785bd9d48d1d9f4d93e62b9c550d970629ad7d0d83dec750 2013-01-18 16:02:14 ....A 69784 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-20a1ce7bee06be0dda8b272993e75bab5ef7f7d103ebe10f644ecdb82e8acc28 2013-01-18 16:05:06 ....A 72716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-20b9470ccaf0ef98afd5b60965dc3786ee70e238a817492944a0ea69f6840a8e 2013-01-18 16:35:40 ....A 73784 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-20d717102ec9d8bf92e50dc052ac74ad04b2b8db4d92c677abdb8e3159471fff 2013-01-18 16:41:36 ....A 66716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-2127ba6498f8c512296649d603248c6f74927001687753ab70da22367c104ee8 2013-01-18 16:41:54 ....A 72716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-214493f91b1d9706f136d806d0f5e9ec35f83c2eb84a6d329f8192dc5b345b28 2013-01-18 16:47:18 ....A 76716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-21b18701639f0d275f145e30d90e5b62a65dc605cc34de980eebd81818f28f33 2013-01-18 16:47:22 ....A 58716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-21bd6b42493abef2c33ccf39d2ab83c305fc6b1ae84988b333431c2c0431fe6a 2013-01-19 16:48:52 ....A 64716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-224cf128bb5347decfcb110bfdff451e49576414850c304f463d8e8f74e83e60 2013-01-18 16:16:58 ....A 58716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-24cced39a0ddfe37efa4b91722c0cbbaecbd3d260dd19f372bc3cd4db39d08bb 2013-01-18 16:24:16 ....A 57716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-2d3fd4138c5479ab01ab3a7aeaddb98c515452a35c2f0f6ef48f584a803cadf9 2013-01-18 15:48:42 ....A 68716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-2f4a3793260be5a5f9a1efa4358c7c3507ae1071f450348996c5789f0021266e 2013-01-18 15:54:20 ....A 74716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-2f63310f39cb5f5f62063ab0bf0d8eea822307c7ac2f93a336aa0797bbf8b935 2013-01-18 15:57:58 ....A 79716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-2fa84856b845cf52d12905aa7d0826ea90cc62e5265b020b84fa5154903cc05f 2013-01-18 16:42:12 ....A 71716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-30cd4a6702dcd68f28e293480181459fde5ec2333aa27c62eb0413f03b48f575 2013-01-18 14:02:14 ....A 55784 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-362c4f74025a566abaf8efabf9338ea49ebed43e19f6cf07d3ec08fdbbc37428 2013-01-18 14:03:42 ....A 88716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-366ff2c9312d7407cd52e1bf3842eaddc83f206835a87cae6a8110a117903971 2013-01-18 14:01:22 ....A 65716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-3a11c99c5f8d9c33476eca5e571890a959f4d4b917ad10ae15e093ae98ed7fa3 2013-01-18 14:01:10 ....A 74716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-3a13a9400cb53057f22775b26e209de372d0945a29ee6f7f6223f9923d8f6dec 2013-01-18 14:03:14 ....A 62716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-3a5f58d65a86f8eff6992a0bdef36a5b1a1447a2a3abb0273f5830939d9c783e 2013-01-18 14:12:24 ....A 62716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-3d277bf5b0eef6d5b26deb8215cc2f7d29036581e24b7948dbeeae332615afdf 2013-01-18 16:35:42 ....A 71716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-3d63f6616588c0a225a63faaba1658fc135771d1b64dd9a8c4d501268ae3d598 2013-01-18 16:34:32 ....A 71716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-3dcf63482ce774664e7355c4bdfdf5c705dfb02caac3e88b53d5d519188794cf 2013-01-18 16:35:44 ....A 82716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-3df7dfeb4625957905f7c096719287d325ad8c660f3788a703a275275ee91d4d 2013-01-18 14:13:54 ....A 80716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-3e1d262d58c5f76acfe95f96bf0e64b19fe0143767bfe12349ddef3b130b0724 2013-01-18 15:51:32 ....A 60716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-3e3078b538d71651457b54248f78b0a40a20fc204fc408a4a82cc0d59dbbe2f0 2013-01-18 15:57:28 ....A 77716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-3f2234b9c16caeb61304428605350cecc4561b6efa98468dd795ee591dc6c287 2013-01-18 14:14:24 ....A 73716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-3f420ed082953dfeacdb81e16288bb8cb2296856afc9fd50b36ffd3c84851e4f 2013-01-18 16:08:38 ....A 63716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-3f4cb74616f46364111365c53eaf141a3c256f4e750c8013b5a0bcd18633ffa6 2013-01-18 15:58:46 ....A 70716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-3f5804a6ba64cf91470524c06804f851ca419731c1e26eec226a8debfb86bb1f 2013-01-18 14:15:36 ....A 67716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-3fea41f922e2f209dce1a871785c5bcbd3158169e75fb03becee639f1f898d90 2013-01-18 14:18:14 ....A 62716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-40a5b518606a2cc7d6d6c5a83edc481b7ff108be4d26a06e3aa2598fa4402cb9 2013-01-18 14:18:12 ....A 57716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-410d708f5240fe48588747f8371ada25b394e14eeabb05b5dbeac269705d7cbe 2013-01-18 14:18:16 ....A 70716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-4123e87dce3d770625b2bee3dfab187804a3460e68ec6db34b59cf763ce5b42f 2013-01-18 14:20:20 ....A 82716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-42d8a855140cdf4e761c9196d5e70914575b5f8b889bd12552e633eef4450dce 2013-01-18 14:20:34 ....A 82716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-42f2aadc42702d4971cd70150b2e70afeceb49bc85c938591f5d323baf87df0d 2013-01-18 14:26:46 ....A 78716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-44f86213ae7511b828ea69132c975378e3019cfe85d99ee6acab8b7b264324ae 2013-01-18 14:31:46 ....A 73716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-46c372e0358d24741adcb3b821e0e6a12c97a4c9e4237764ffcba04c92701b32 2013-01-18 14:32:06 ....A 85716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-476d1a23ae34f85a6ab411e654bedcdb1541d4bdf52befc888e7078304be5339 2013-01-18 16:08:10 ....A 70716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-47be100d918d4c39c6bbae55d2de7d2cf45f5598f39c0e31a3ebe3ae0316d52d 2013-01-18 14:34:14 ....A 81716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-47da6381f0859e77fbb3775948900c9faee0a87738c5112904ed88b6b5c89ff0 2013-01-18 16:12:58 ....A 64716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-49cfd88f8f7926125714b65df8a31e639db23e23527abad0df8058128f265ca5 2013-01-18 14:29:14 ....A 70716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-4a5f4e763be221820aa65f18394981874380da4f9c2ad6634780678d1d1d9013 2013-01-18 14:33:08 ....A 77716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-4b88d9b9ce9eacf6d00f64a78de8bacc1b0ff60d9e6877d3e315684eb44b6393 2013-01-18 14:33:04 ....A 48716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-4b8dbc8b7a1c6c5049231714b98666d9580c7e9901c9af3d95d00543a53e7611 2013-01-18 14:34:52 ....A 81716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-4d1dee26940693d46f574d18aff938497fe08f65ffe13fa37048720c27c14e53 2013-01-18 14:35:20 ....A 61716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-4d676daa55e4edddc7a81104a5970128213dd3a01bca316593a80d0bde3f4cb2 2013-01-18 14:36:32 ....A 87716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-4e569a24c6b9b4d6e44ed1ec424eaf114e4ade9cb6e0f2bce0b25e5dc0fd9ffe 2013-01-18 14:36:38 ....A 71784 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-4e63658386a92a7381202d1a7a7a6f0980ffbcd10c120a6bd52f331e02868f6d 2013-01-18 14:37:10 ....A 66716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-4edfd97cfe2fe1b5131382513b36763a8be09edd5807c6d20aaf062648a2efc4 2013-01-18 14:38:20 ....A 55716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-4f816c2592b50b44230ba33c2a1228721518610cacef845f5684bc10f229700f 2013-01-18 15:17:52 ....A 66716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-518331cea39d603c40baa7677d872851fa1fe7ca2d62b522707de60a88419f44 2013-01-18 15:17:54 ....A 64716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-5187581698c3508d212792ed5d852001f529724773c191940284b3c5a5e29e58 2013-01-18 15:22:20 ....A 72716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-52036b89f7b9570873c16c0978779941e3badad8c1bc81695b54249f45e07e5b 2013-01-18 15:46:50 ....A 73716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-55db4c72a6c93a908b8f4dcc25954d76d4ba5ab535e6c483fb8295243a48bba0 2013-01-18 14:40:54 ....A 74716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-5a65dd3b5d2ba5e133b1d555ddf89e24d7fe63c34cbabb2f05475b5197990963 2013-01-18 14:40:56 ....A 59716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-5a6aa56585682dc9735f568f74a12e21ccf0767a856646a7ff1ada4c3ec5ae6d 2013-01-18 14:42:08 ....A 77716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-5bfe53883d0a7294a65965328fde411bb231653b93aa40e45956efec6dae4f48 2013-01-18 14:43:00 ....A 54716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-5c7594c7b25bd70d60bfd312466a75f8a974b230946c851a61404e1e8b04bc95 2013-01-18 14:45:02 ....A 66716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-5db982c17c990332cafdfd651a21240bc4f2ee24988ce1a8bd2e437ae005d793 2013-01-18 14:45:52 ....A 84716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-5e65073160ead4335ac801aa3907c3d7b223b6ca0ca9fea48898496c3dadd25b 2013-01-18 14:46:56 ....A 72716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-5f1c921ed084c8631cb8259bc41e2ee8e25a0d4b1e05c801c2e3d3eaf39052e3 2013-01-18 14:48:10 ....A 78716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-5ff9b95c3198a15e48aa48f38b05745e8654a3a8a6c8e2238c830d638e5e1934 2013-01-18 14:49:06 ....A 62784 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-6a11a5451346d6de73921165e92c1aceabfc906d2064504c47ad38db6fdaead5 2013-01-18 14:49:24 ....A 78716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-6ac6a60d3727a8009fc97dedaabbf6a6820035e0392d68328652fdbc169a70a5 2013-01-18 14:50:14 ....A 75716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-6b11da5c3bf2ec584d4a4e001513f8f62a55fafc673195ac6d2617105606e2cd 2013-01-18 14:49:54 ....A 78716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-6b51f787d0b61596500bd4b800fe7524835f82ab1adcd4b35ea3e0bd8753dcbf 2013-01-18 14:51:34 ....A 72716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-6ba28c522e4e4f62d03cd3ba5b91b5bd8a61268aa25bd7711face74f1493071f 2013-01-18 14:52:56 ....A 61716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-6cdc0cdf0a391d87b556535c4c5e1560f6a0d6b10b7309cbe89a30bf0fcb8d2a 2013-01-18 14:56:42 ....A 71716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-6f9669d4fa09a6612b98cb537fbd36a0453ba77ce6473f7bf3bef57c5ad08480 2013-01-18 14:57:50 ....A 76716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-6ff1094ebdf41be38f81ff3f61e90236cf139fed18bd419ae0c6ee51c9310332 2013-01-18 16:45:18 ....A 73716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-72ab71329c2e77d1e1fd941f1659342467f0a71ea185b4eb97cb785fe731927e 2013-01-18 15:00:04 ....A 60716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-7a7cf0bf55e29ceebe5562f669f274e7d01fcfb050d7523ff4435c78410bbe62 2013-01-18 14:59:46 ....A 71716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-7b12b905247805db4b085344c0fe857d6bf266efd664b39b5ad4c07b5fcdb17e 2013-01-18 15:01:34 ....A 62716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-7b3b200362dc157968925b849efb4543dda203836ea6382f24744b5c091689c1 2013-01-18 15:01:36 ....A 77716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-7b476163c315c345e50884d0da91f85f12202b7add2fd3c20564095bdd5704b1 2013-01-18 15:00:58 ....A 68716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-7ba0ef229c899b28d8780f4e210d6723c8b7e667e136965da99e3f0b0864e280 2013-01-18 16:30:42 ....A 66716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-7c52fc57d86634036c54a33aafe3ba34f46d1cf7f8db98a160fe0ff7bfc68772 2013-01-18 15:03:02 ....A 65716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-7c5a866222f4d5063eb640737a9fc431f02dca2f2665224dde2b0cbe3d9d8bf7 2013-01-18 15:02:50 ....A 65716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-7cfe64d53a3798a16a05d0e92add9639c17935b600b745ea2afb7ac4f47496c2 2013-01-18 15:06:46 ....A 72716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-7e71efb0796f329b155b506090c0c15da7b80c60ce86681333ed7fcecbbe3649 2013-01-18 15:10:40 ....A 66716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-7f9244bedc9378084c549c7029f0c295ac8f038d81b668c52689535659aa3d59 2013-01-18 15:11:18 ....A 67716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-7f9c7e245e6a87037506297190fd653bfe38aeb8c8e865a70d585c27d1ac5a0a 2013-01-18 16:29:34 ....A 78716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-86cef975821a5d40db9b085cc4a689872987c5d0eb4c5f879e596af8d1903e91 2013-01-18 15:12:54 ....A 56716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-8a212bd66c8afb3d8570af26a470824a474074b6e39e42a4b4599defe935de2e 2013-01-18 15:47:20 ....A 77716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-8a2404c21bab769c567334cdf88662ee1a7753fc9604a7b14754cf1e17c6d3e6 2013-01-18 15:12:56 ....A 71716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-8a3b95aec320a642e455525a7d6bdab27c5a71697559a3abca6adcf42fee9870 2013-01-18 15:14:36 ....A 84716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-8a8753e18b5d798e4586488431ad3880d1503339ddd6aa7e0fc793c32423f2ca 2013-01-18 15:45:52 ....A 75716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-8ab6564fd6ae6f8e094bda16ba48d6a212ea2968ba09c63f3d111b2f6b8f9015 2013-01-18 15:50:00 ....A 81716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-8ae9bffeb313bd73e8816083a36b0677af18cfd497c064459214c575b2607ac9 2013-01-18 15:17:14 ....A 57716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-8b144b809fa5db8a3c9034f3a1309052b87d9ac11f16595d89cc20d95efad2b1 2013-01-18 15:16:54 ....A 84716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-8b70aac27a7a60d363ec96f6541e76a86f0e05d119b06fc9159b20555c78fd48 2013-01-18 16:08:38 ....A 63716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-8bc4f31dfd0306715c0b3083dd13b70fa97026db4a54df41714f7c6663b31e40 2013-01-18 16:41:22 ....A 77716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-8c4283bb698197fff0169c51e75ed0de8361d77c4133a22d67531896c3afdd66 2013-01-18 16:45:40 ....A 53716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-8c5309d000940ce9ba02cdf92907decd8dbbf1c6ba83f973174b097a19436e20 2013-01-18 16:42:58 ....A 64716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-8c67e912cab07ea1eb38d0adcfd123ad213b43722d505663d0e21139e81f1f2a 2013-01-18 16:46:40 ....A 93716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-8c98d272449e2c5ac45f6488999912c49f47af71d4ff8e8b6a13b84028b2bc94 2013-01-18 15:08:24 ....A 44716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-8d58d23f4de66a6efd16cb1952cf2c7c8ead0668b0a42e75ae3aeab2f4cbe6b9 2013-01-18 15:12:54 ....A 61716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-8e4857d2101e12a9ecc7a5f6f049755b5cc5b6306f1c89f307d10b07fae3894b 2013-01-18 15:12:56 ....A 76784 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-8e620f50a2184877b5d23858db7a7d0fc9a8b715666501f4a1d74ca2ecc8b662 2013-01-18 16:43:06 ....A 74716 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpiq-c486d373e897f87393356fd4fb83a01367cc3f9f2e2aef9b2af1ee3595389fb4 2013-01-18 14:09:46 ....A 37232 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpjf-387bc21c15b07086e7256c9b4b346b2316dfffd284c0745df9b77cf3660ad382 2013-01-18 16:09:54 ....A 69736 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpjw-1badde241d39cf380fe7df82c11f61f511a50ff157998d0d2b6839cdddc3eefb 2013-01-18 15:51:50 ....A 72736 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpjw-1f5b99014a9099b0b6652ca8bec67b5575e61320c8604799894224bac55a6ee1 2013-01-18 15:56:50 ....A 66736 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpjw-3f2c906bbde81509b5a8df260ea7756740f7931a05a9b3c1dff0e7e042de6086 2013-01-18 16:20:04 ....A 50736 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpjw-4a4209ea90ced4c61dbc78bb1df6836480270680b094e874eb5c633944e55331 2013-01-18 14:36:38 ....A 86736 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpjw-4e047cfc9fcedfbac89641f988cc5bda5720be183ce76c33ef25261a778a3c03 2013-01-18 14:53:42 ....A 80736 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpjw-6dd756a4662ace84fcd4e7b3f00b64a7fb9b58ab6c300e563c08622e2973f72b 2013-01-18 14:56:00 ....A 79736 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpjw-6edf652fae28d3d53e3c47b6af40e43396e80ccb08bf7780d4b254fe62478bd9 2013-01-18 15:44:30 ....A 75736 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpjw-8a4a3c2ff491d5fff5299dca75cce579884d7f2ed7bd512a159fdff6ca7d031d 2013-01-18 15:51:40 ....A 56620 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplc-00df99b73e8e89e03dc5f71b68b1a40acb3236f91a43a1c173f090fd192b9984 2013-01-18 16:14:54 ....A 54620 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplc-0d2257a5ed7568b58f036c03a193df3d305dc03cf26b1efbad29da53e02388b4 2013-01-18 16:23:48 ....A 71620 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplc-0e60306586695d5334c16e8a7fd0305cb3a792ab9daf91159c573b9545d0b563 2013-01-18 16:31:14 ....A 48620 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplc-1eeb296b2b1f77156892a5596d885d9e38e178adee18c31dc69aeeaeb0b9fb42 2013-01-18 16:35:02 ....A 61688 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplc-20d0a193cf9acacc0a538db7e250c4162f319334b1f31a9bb012140fafaf81ce 2013-01-18 15:50:46 ....A 68688 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplc-2f6c253bd8280c01abdc2cac311c38d1705cd61516397abe4685ab5867863cf4 2013-01-18 15:58:06 ....A 57620 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplc-2fbe3d40c44ba046bbd9e078fc1832fe373535493d101dc955d5d4a143e849c8 2013-01-18 14:21:30 ....A 59620 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplc-43769060bcd2168c14292bdda1e5283fc60045434fe0a257979d71ee0163a8da 2013-01-18 14:32:14 ....A 61620 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplc-479566200f85bde2a670cf59e6e74bfc83fc2cc163305acd1740a521d3d50462 2013-01-18 16:06:58 ....A 68620 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplc-48e684e1940d5cb9b7726da90b97dcedf0cf052425a7eae03feb9036208be83c 2013-01-18 15:18:04 ....A 72620 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplc-51a2696c7f3120f7e418ce82c90dab07eb657b852510be0416781a3dc6c2cc23 2013-01-18 14:46:42 ....A 83688 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplc-5eee654c299c726b911c16e7926d79377dc10ee56489db566562d8777d151104 2013-01-18 15:48:10 ....A 65620 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplc-6c818747ed668a48cdd07b64cda955433597aba9bb2a4d50187fce6f21c73fa1 2013-01-18 15:08:38 ....A 78620 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplc-7ee25dba19e22fd1b9174b458d63854b5851e8f14bbc260615b7157ccbf7d198 2013-01-18 15:13:36 ....A 57688 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplc-8a64549e3c04fd5fb2dacf863181496c694694cfe0531501f66792e1b4d831d1 2013-01-18 15:18:16 ....A 80688 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplc-8bcdd35d4705d8596a219173dedcdf51e335befed400ff5f86944a6ec7b2d47c 2013-01-18 15:49:42 ....A 64620 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplc-efbc36781075701b67380d9c7c4fa1a9501a787913d4f5aa154bc3cf780f5485 2013-01-18 15:18:38 ....A 16244 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpli-8c6951364ab856539d609a732466b0e4b3734b438e2b136240a24c77d505f8ae 2013-01-18 16:13:26 ....A 88872 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpll-160da2b23ac4cc16a724bcbb56c022038cf54c0abb122c43435fd72243950d12 2013-01-18 14:01:10 ....A 91872 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpll-355209959dbdfa7952762dc9b767629165378b90d72a90da8a1c1a32c3b60c77 2013-01-18 14:00:32 ....A 105872 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpll-39e608f1083a1dc899e3151a1d37c897b7bb4dcc5fcdfc4168e8dc6a8a597373 2013-01-18 14:04:52 ....A 95872 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpll-3af528a2fa4277f26a8097f84fee04a320872a2888a983c7c64bfe398ba299d6 2013-01-18 14:09:28 ....A 88872 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpll-3c17c9fe25bd91765dc240fb7cc500b2940ccb3e07f12e2c9b4dff92bfdea661 2013-01-18 14:19:30 ....A 85872 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpll-41ad5f01652f61fb5afb91f68a9727e49a7f30cb22f72131aba3921f8860f7d3 2013-01-18 14:19:28 ....A 96872 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpll-41e8140102359456180b05408b5a874f8f9e50c313464ff8d27a6f985e93ce41 2013-01-18 14:36:34 ....A 96872 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpll-4e08693cff195e69cbaef84a51b10e7d7eeb6f7a13be96079d481c63f7ea314d 2013-01-18 15:19:00 ....A 87872 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpll-51484350eb9e4198bed2a0f2ae9f46d85b283bdace8b1ae693338b19d63f0282 2013-01-18 14:50:18 ....A 78872 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpll-6acdbe5b6286e22e65daefc4f6164b7b16baa53d1009c22d500d3d5f85f4a90f 2013-01-18 14:57:46 ....A 83872 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpll-7a33325c0e531ff425ae8523da44a62e88b4396e4cac64aeecb6d826db3707be 2013-01-18 14:59:46 ....A 104872 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpll-7b14cc36a939b909ae0a9fa8444b69875f2838ec5980be23c33470d7424cf4e5 2013-01-18 15:04:36 ....A 67568 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpll-7dd8e81e9c3ea456387e21ffb65d5d27aa949d4ca561a99b093fed6dc5abea9f 2013-01-18 15:14:40 ....A 91872 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpll-8ed11a96d284df48cc6119b20b548050df36db4097fbb10bafab57b0a5f51ed0 2013-01-18 15:51:34 ....A 55012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-00d014f88697b3a05d18014c34e8cea996cc819a60425d308d9e8cd4531ae48e 2013-01-18 16:12:22 ....A 65012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-05c32ffb54697c8b5039bf456cb888c64a97f0b1c8a414b8719ff807447de23b 2013-01-18 16:07:36 ....A 60012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-05c3a9ac3c9ce463bed276d6a9c0765efed236609c39ad8c8219b00f44ba0939 2013-01-18 16:19:28 ....A 57012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-0692249dd32f777fa297953aa65052746206327f43ea4119cfe5d9944dec7571 2013-01-18 16:32:44 ....A 52080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-07269cbe54744116f93f019d275203d2ffa241d04b59e6dc568e54eb6014ee58 2013-01-18 16:29:40 ....A 64012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-0eec95f986c57ca459a912ce2666209edf7cbb051d554432188b0ec46b72a94f 2013-01-18 16:29:48 ....A 53012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-0f0c77a6e797e1791482764d95543ed673ea99deb119d3648b2d7a4b94022b90 2013-01-18 16:22:28 ....A 71012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-0f1aafea29e451d63007a083044ff2f1bb514031e51c5f22b827bf9975b54452 2013-01-18 16:30:56 ....A 76012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-0f3fde351da616639e0811c488c7310899d2d332149d696d45ed84c6c3e177bf 2013-01-18 16:24:58 ....A 57012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-0f7de8c259ad9474ee59562a2fee8683d590fd4c2db90e503f3e8c195b861561 2013-01-18 15:50:30 ....A 61012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-1045c3c8efab77be225a8f8f2640f5b97f3a35f6231c62624e5c781d465a52de 2013-01-18 16:44:42 ....A 63012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-11bf755cc28006ea491a7ea194188f8c65c4f10f6c0560c12395da19ebb8a06e 2013-01-18 16:45:58 ....A 44012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-11d182d6e2e99d496391256cd2ba4f49f63e4735e8d9ba941b875279fdf6c03c 2013-01-18 16:39:08 ....A 66012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-1baa94d192df9dbb3d932333c994f068ef9ee2fd534b2da8829c91bd608f0d67 2013-01-18 16:31:12 ....A 82012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-1eea8b07b8a3511762a70b76c3ef0c683ef69f003e562965137072dfbbb4e889 2013-01-18 15:55:52 ....A 68012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-1f88ca7c1d685296eb72076259158cf3a1d0241d578111134fb93a1556aaf070 2013-01-18 16:04:02 ....A 67080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-205d78ba1b838f2768e0d529f292fba97d9b51a48e0b5bc52335d7eea61f41ea 2013-01-18 16:31:12 ....A 72012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-24cdffe9227c58038eac9560cfa57be87de9aca40a6388717559535c5f713427 2013-01-18 16:11:30 ....A 64080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-2533f2a46617ee7c9594001e199921743d7485861c5d91c8b83ce1618eb769cc 2013-01-18 16:23:42 ....A 56012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-256aba08673c7f639b1ab850ce228a191eac678d041e628b948f00cd5a49b743 2013-01-18 16:36:38 ....A 55012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-2dd9564b2fba3cc2a949df801fb760fb22746a90969c209e7be545f34626ce81 2013-01-18 16:22:54 ....A 57012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-2de609a9cf485ebe0003025efad7699e309c6e1db10b43ddb1f5428f5316414c 2013-01-18 15:49:32 ....A 55012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-2ecdc6f4f8423aa873379b19a6847b06efeec6ac81338e5ff9e27f0ffac95b94 2013-01-18 15:46:02 ....A 74012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-2ed1b160b5164b0dbd9bc100fddae7bbbc4e31f6e3b4370bbef81972b632dae0 2013-01-18 16:06:18 ....A 55012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-301c3318d6b988b14d294ace4917469cc0074d2462b3f7f571ac48e2efb0e06f 2013-01-18 16:41:06 ....A 62012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-30abf7e6bfa0ae272b42ef054ce9df584ddfccecf581313736b9396d8ec8147c 2013-01-18 16:43:02 ....A 68012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-30adef04e8d3f12ae2d85f4bdb37e3e6807d3820a045009202d04729e812ef8e 2013-01-18 16:46:44 ....A 76080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-30d5dddff3bf1b4ef61b265bac6d6b749c6537d491a935366aa095e03a1cc26a 2013-01-18 16:11:40 ....A 53012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-354a028a83a4f626acec92b074f0d9edb05fa43a8d203dc43d542cf02f65a361 2013-01-18 16:23:44 ....A 50012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-35a23c2247d005bfe91d121a6741706fe20d506662e7270e216eae9527d4e330 2013-01-18 14:00:28 ....A 54012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-35b84c803c1ffb99a1ee1318e3639987d002c050d2fd126dbfdea8425216d21a 2013-01-18 16:21:18 ....A 62012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-35f01b72ad50a78de163f5f267f08aa39df738ebc38c0c7964a7e00896216110 2013-01-18 14:01:50 ....A 73012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-35f2e7de581a4592218c40507b70b3d253051f4fcc2d906d30d73afd049f0651 2013-01-18 14:02:10 ....A 55012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-361c2af0b4988899f633b6ebd8f3afbfeb652a6dd2d71be24de43e2cbecd77cb 2013-01-18 14:03:50 ....A 61012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-3681da87376e5d598d6cb1b9547b87f43adff5750f720655fd5849521a3269d6 2013-01-18 14:06:54 ....A 56012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-3774aa7cf33b1a63b80392181b7be4f38eca4b76bbf51a31033fe852b7598135 2013-01-18 14:00:34 ....A 71012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-39e7651bf426f067bcc189d0f254f74bfe10ea421cdc61cbdabe51e28affdb85 2013-01-18 14:11:02 ....A 74012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-3c954b76ae0af18623119d582f6075a4a20d6edbf53d61906c24f84748ff97a1 2013-01-18 14:11:02 ....A 79012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-3caf4aaa391bbc0478a91f0c8c29c4d2e9222af9339b31e80ee14c2d162ab66a 2013-01-18 16:34:24 ....A 73080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-3d5fa1d22393c54eac5404e5fa91e6c10ba67173d386c1780e6545b77788b7da 2013-01-18 15:44:12 ....A 64012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-3d693bdf89dfa4b8040125fe939a6de2b560db0de757ef111bd83abf9735fc1a 2013-01-18 16:27:32 ....A 68012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-3d69d255abcc01c00fe2078c2dfeb184f290728c245e64a868ff859d1fdaa0d6 2013-01-18 14:11:40 ....A 48012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-3d7ae5f9dbdafb3f64c7492e0c188a5c8e8291860643d73a00a4bc620818496e 2013-01-18 14:12:30 ....A 65012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-3da13380fd7c81067a517e362b0978621cf85df98d6b48a8cd7b51024dcbcb0c 2013-01-18 16:32:28 ....A 69012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-3ddae3f1eefd78f9b049e1288e60d08808f71193ca0dfc5f0a32df8241584762 2013-01-18 14:12:40 ....A 69012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-3e0e8c5f694904efb77c7d8eef82db59ace1547879b67a838e8627ab8bb3a8f0 2013-01-18 15:56:40 ....A 51012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-3e9c5a4162893a1a36f7f061eca34e7d46266f39c2c50a2323ab95aeb8258b06 2013-01-18 14:13:58 ....A 44012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-3ed413eb92ac3c3676defa8ef6882cceaa0313cfb39c6471d92a7a82538dd402 2013-01-18 14:14:14 ....A 58012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-3f1f65618bef43b7cffae6670ada8f9ac77745a56e348a84d12820da1b5a729c 2013-01-18 16:38:18 ....A 48012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-3ff47ccf95ff5c80a30faaeb112c113bf39eac6a88c90e98a9c1f58d97e6969e 2013-01-18 14:15:44 ....A 61012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-3ffc92b756c1bf61c13c2e84cf825e1c20b4692d4169d3d667d2e8a65cd30bad 2013-01-18 14:16:06 ....A 55012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-40309b5fbd86bd4a7c0f080b9709bebc7c0fbdb670bb9cc0e7c6f623b146f8e0 2013-01-18 14:16:48 ....A 61012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-4077bb47020b8cec9d417a54930fb591fb78be5ae966dcbdf6b4811cac7242c4 2013-01-18 16:51:02 ....A 64012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-40a4b7d9ae90a6eec2e382e1e36f9e8011b862004b0b87a1d3de837b61461001 2013-01-18 16:51:02 ....A 57012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-40d79010e130c9e7f5c33678b819b27c014a75445037a9c7ca4d4b841a54e66e 2013-01-18 14:18:02 ....A 52012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-41567c68cfa664e8e02be67089cb3039e8636305340ee20981ebd0f1347941b4 2013-01-18 14:19:30 ....A 62012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-4197b3f72f5618d2aeea36aeaf4ca7643b71ef02c0991ff026e611648755df13 2013-01-18 14:19:18 ....A 51012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-423703ff3db9d28ab82f68326af1ed5aae5b6100266dc8a901c870a0a44a05e6 2013-01-18 14:25:22 ....A 66012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-4456524d956e113d3dbe66cff413e346a392f5fa51be07b7dbfff8108d13f25d 2013-01-18 14:24:28 ....A 56012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-44755efd304c2331c02a8a4dfe70ba5b91daadf46547f421b0e4a9c4b09f05df 2013-01-18 14:28:30 ....A 72012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-45bf4e5869c332b244c8197e14588fa7ca87a076cc725b8080a0d9ee13d0e486 2013-01-18 14:29:48 ....A 54012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-46544fd1661379c55879c81c2646dfbef197332e8da122dc35f15145c9d3e533 2013-01-18 14:30:30 ....A 59012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-466672f45ee55399c64d9ca38809a3b5a0fdfca03345951aa566afb598d58c73 2013-01-18 14:32:08 ....A 83012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-477cbccef12299a47d0a0160ce4efb16cad20fb9f86ed02d233e62422a9f3638 2013-01-18 16:11:08 ....A 58080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-47a4d1eb2b1a583b5dd4babc2ce9b4b897dddf2ad30d894d9dd7bcc0bd24751b 2013-01-18 14:33:04 ....A 49012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-47abf04e4df0e4924c12965957ef7429f00d6b7e3d09cad14fdfbd132b30c5b2 2013-01-18 14:24:00 ....A 76012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-489270237183d2319d4c8b6815386eb47b26338ba60a117c861c6d45e32e9979 2013-01-18 14:28:12 ....A 49080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-49c592ec8944404a0a60165a41e2639bcb907d2cd652930612fd594474738228 2013-01-18 14:28:50 ....A 51012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-4a19d04e683798c3f08f61b52fd5a1830def81310a6e35f52ad06a0a63a1a52d 2013-01-18 14:28:52 ....A 64012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-4a26243a2f052c20850e7c67fa2e0fb80db97a8b25b9d4d7c2a393ddb77bd2d8 2013-01-18 14:29:56 ....A 69080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-4a901933dea549d197a42afdf5a21d78f3f7adaf3f499b74aa6c01b1818c40bd 2013-01-18 14:30:30 ....A 60012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-4a940ca99caeb09fae5a9ddd0981b197d4774978aaf2dc4069a203e368998cf5 2013-01-18 14:30:28 ....A 64012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-4aba45a057eefa76ee1988bdc73d19b45289ddf1ee361d60b413385023890158 2013-01-18 14:32:30 ....A 82012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-4b6cabe6fbec97313cc2ef5b2e5460b57f5c97575915a591ae7f98d60afd35cf 2013-01-18 14:34:24 ....A 66012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-4ca7cde8e686e3ea61e947c072764e9b77aab73e21c9881b1937a27b925704d7 2013-01-18 14:35:28 ....A 57080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-4d154617c09e0f03a57a62eebe32d5f9e4149b4c70d4e60001ff131fe5a1a194 2013-01-18 14:35:30 ....A 66080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-4d97321ca9a19856ad957ab3a3bb459da2498b0fe6b89dd831593bd8ceccf202 2013-01-18 14:35:36 ....A 68080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-4db3ddb87932fb8e49b04fce27385c47e23ac6a4d624a7565502879f2a2fdbc3 2013-01-18 14:35:52 ....A 80012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-4df7e7e9b7e2439d4a7544a6f2f3ee35fb22ec49d98963c4ea722f02cf2614ec 2013-01-18 14:36:38 ....A 51012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-4df8bb12c86e9fbe66b38ecae33f9edf12a5809a93fd0a85a4c53bead1c57474 2013-01-18 14:36:34 ....A 62012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-4e0934a20e7ea5f7bd2675cdca00cf95ae2576882bdd753cbcad05048fe25568 2013-01-18 14:36:12 ....A 73012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-4e397ef14b06ca018721a7eb2f6c060d44fc63656fccc413c5e88f6f28422603 2013-01-18 14:38:00 ....A 47012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-4e79483d75f7ac56860c4e54c20aa8cd121fb0bc37c3ac5073981ec079cabeed 2013-01-18 14:38:02 ....A 40012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-4e7afc6624aed808b1c093172af456499207b46cd3d1e6fd29b0ac128adc1eb7 2013-01-18 14:37:56 ....A 62080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-4e9171ede693a62f59ed7ac33dcb5d4ca29ae00df467de9906f0e64571b3490a 2013-01-18 14:37:54 ....A 63012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-4eba86bf55ea19fc9a65a216ee20b6e16e6c9adb13138755458edc08e1b6a3b1 2013-01-18 14:37:52 ....A 71012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-4ec5b4c638249b6b5678287f2a7c7be7c081096e060ba65b9095d6780133c08c 2013-01-18 14:38:02 ....A 47012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-4f0a502eaddbfb82d6f9e0edd8d41bb2ac2819799cce831307e470479bef9110 2013-01-18 15:57:54 ....A 43012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-4f56048c1579d2efe6e28ead8dca8c425f0229f118a20b8c6c3ed742629e82f0 2013-01-18 14:38:42 ....A 63012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-4fc0f8ff62ddb322c8bf4d386a8e3e71d56df698cd34535f6b9ec69adc920e39 2013-01-18 15:14:46 ....A 55012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-50288d3d35420c690e36a6d4e4cb46cdc8bc7eec3106b729ec91b56a27e8ef5e 2013-01-18 15:16:40 ....A 65080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-513ac139cc8d87fc3a4b346aef9fbea2598a39abae9f3065837dd9f116e96fee 2013-01-18 15:19:02 ....A 52080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-51402201f8e33798627577161af51e52131fa2f845e63e398e8218d05ced5e1f 2013-01-18 15:22:16 ....A 65012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-5207a6afcd1e906fd29987b54599f430958f594a5bfdf9dbb339bf06ffca9041 2013-01-18 15:22:44 ....A 57012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-52e7427c1417ae4551fb2181e105d52afa775e31fead3e7ab5f70a09cd507e8b 2013-01-18 15:46:46 ....A 43012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-55d4f23ea407bd14e3ad9913005d3bd4a3e95a211c33515a97f826c2bdef6890 2013-01-18 14:40:56 ....A 61012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-5ab785596aa524ec9a2225f77a5e39bba8b3f98e699c0a90d64fef19cfd4cbdc 2013-01-18 14:40:56 ....A 57012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-5abc7d5a1608e4e69e9d4b95e097b43ab710b09370e7b5608bee90dae76c47a1 2013-01-18 14:43:36 ....A 63012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-5c0a9a4f2e3eac5785318b78da10a8e794363124e6ac59bab3ea9fd1c179f9d1 2013-01-18 14:43:38 ....A 62012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-5c4487905c90eb69900f19e4e3c6d1e016eb464a17599b21abfe449524aa76d7 2013-01-18 14:42:54 ....A 67012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-5c63a1b2ea4b26a5b58ce1bbbc60004cc8c2e71cf370cc7b0c07ae799fdf7b52 2013-01-18 14:43:46 ....A 66012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-5c907de224c277c5d92a0cd1f51eb5a8978d785815b6281293f31ce029fe56f7 2013-01-18 14:46:22 ....A 60012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-5df7a36a055d7f7a6d3183d12058648f364e463071e600b0c94cafdf4b2c0da4 2013-01-18 14:45:34 ....A 75012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-5e2e2bf5a720e9be8181e80067a92c7e68b569c9728536ece2a19454ea9197a4 2013-01-18 14:47:42 ....A 42012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-5eb73bddff3324f72baa875ba6f6513ecaaf6fc66c0b4406af7c0e2be4e1cb45 2013-01-18 14:49:20 ....A 52012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-6ab34debf38d7d19cc27535878bc6b4ab5508cf207e337cd9849b3602332455b 2013-01-18 14:50:02 ....A 63080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-6b6b8c2775da057b1f8b60da810472482d50d3bec5178694f3148ef6f0d1c2ab 2013-01-18 14:50:32 ....A 77012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-6bbcb2a8116821233bcf2687839bfb3ce1052eaac3fa09de338377259e6a0015 2013-01-18 14:53:42 ....A 58012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-6dd862acc7e6eb87a9774db39a8889faaf0b8a48d120659e36cc7436c2fb172f 2013-01-18 14:54:20 ....A 58012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-6e367cb4a916493f81bd235da4f94aa4aa2bf0db88d75b66142eeb3facc4020d 2013-01-18 15:44:24 ....A 61012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-6ece6fe07ace6c497872972def7377e46b83b1682e512d589464062fc49d10bf 2013-01-18 14:56:10 ....A 51012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-6f4a7da31c625ab2e856e05ebd48e20fb58f77a9a4ce8b769caa218fd3d9e741 2013-01-18 16:38:48 ....A 54080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-70daf97db63bc3de5b975145bc2087c09c9eea5e94166b053138562afb5bf976 2013-01-18 14:59:56 ....A 72012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-7a2c847ab2406c974c29d00f7acf525c24b5d44ed2efd0d267263e5e31ad0ab5 2013-01-18 15:00:04 ....A 53012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-7abb3a12f0e5219fcd2f5d578f20f1ee197125ff64f80d6c405c928459bf8fc6 2013-01-18 16:10:36 ....A 70012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-7b48fb5db78a616569a49657ad601ed3269c28edb74d6c1f8c1796f003acfece 2013-01-18 16:14:12 ....A 77012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-7b72ff93438a55819da0596d690244d006f27a50240243746295bec40b9ab5db 2013-01-18 15:01:14 ....A 65080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-7bdbf7a030b071d0d5476a21d6fc223268f73194e092b3df0ac42c99426d7b84 2013-01-18 15:01:46 ....A 57012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-7c21512cfc081674736bab9be3e43554d7d454fddf276bc097fc7c4782783eb1 2013-01-18 16:21:48 ....A 58012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-7c5f881b89c42c1dadba98d214a73125e1c5ec954b30f732f2c896623cecb2da 2013-01-18 15:17:14 ....A 74080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-8b602620294ece544f5da6e9f6fb8dcd6f2f607d0abe1e9dbd09b66c2bc1039b 2013-01-18 16:03:10 ....A 82012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-8b6719ae8bdc4e61c15cda22becee67644ebf328ffb1ce9baa552cfc0f14f0de 2013-01-18 16:03:54 ....A 55012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-8b8c389ccc46ab11562f338b826aa9b663622ab5f0b9ef565eb97178e3eb9e58 2013-01-18 16:51:32 ....A 78012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-8b8d8eb2b4a79a5b6e0a049afd6d471993a220ccefea7b0e4eeadeb2aee90c4a 2013-01-18 16:02:28 ....A 70080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-8bb1f021498211332d5c3c80e084399dd2d0e22ca7c82e3a9efcde548512e937 2013-01-18 16:52:04 ....A 74012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-8d4be44ce48ce11f943df244899a48e0202fb0962460613a959d8d1f96d5d774 2013-01-18 15:11:20 ....A 67012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-8e18785b135e0d8d27e299739b8b027fb1d424633ab65ca5a4c5db47cd46c2e3 2013-01-18 15:20:20 ....A 51080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-8f11b2cf54cb193ea740cc07739adf8059b1bf4788c06cde7872b3cf62c31767 2013-01-18 16:09:38 ....A 64080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-94d8180859fdcc20cde3e74965d9dc290ea7e12aa41c30e16a6215d53f6575e3 2013-01-18 16:19:28 ....A 64012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-96dfb2af26e6310a6dd6d35942b1fc2a6b8d1cfc0d4f9a2e390a6f668bff99c5 2013-01-18 16:50:20 ....A 53080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-9c5c0985b74845d48662121cfb56b8877ad2f0ba6bbb1bbc9f9a347b53bfa2dd 2013-01-18 15:48:10 ....A 59012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-a967b0809d1d74d17043ecbf7ccffa4798a04b1d4089b526c8b8c952ca7ed1d4 2013-01-18 16:39:12 ....A 68012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-be80a2a7a10cd687a5f8b1f0b0df831204e90efae7e169783fcc8c153db7efde 2013-01-19 16:47:22 ....A 48080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-caad7bdda49364ef043375dd7f2645d666aed143e7cbd60d75db8c92c54516a8 2013-01-18 16:42:38 ....A 50012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-d30071668f7203fb299c512d22e8ddac47c8d721bd2acbf0de00a711b6d6628e 2013-01-18 16:48:38 ....A 63080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-d5b979c684a5077707332c7c86ead1ab304329e8740595f7333521856132c33b 2013-01-18 16:00:04 ....A 58012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-dc82f0d34ba1e7c9da4d182994fc916edf57c5e75626c650e7e46a8319526462 2013-01-18 16:39:12 ....A 67012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-ded8075d1bc3dfd6176880bf0dac487446b6128c2c2b5290cf7abcd021e3876a 2013-01-18 16:50:10 ....A 60012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-e5659c1a0b62fa91ac7fa3d1ee4d34d07fa562f1e7af81ec43b30226f9cafcfb 2013-01-18 16:40:32 ....A 47012 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-ef6ca80c913a9b34cc8559ee8dc0388f40a520386e9b505215e5611d886c5700 2013-01-18 16:00:06 ....A 60080 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dplt-f14319818b6e34e708c11f68260307dbc2e8d587f6b268747addcb5a4d9609d8 2013-01-18 14:06:06 ....A 68548 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpmd-3b499c8e38adefbe4d97631c20c69975c2b6ec9e53c09ddbd354c7bc135fc55c 2013-01-18 14:25:26 ....A 67548 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpmd-490c2127802268629b58617fac1434171de4ce64a92241d953399dfb9f8f4f15 2013-01-18 14:03:06 ....A 77616 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpng-3a806f24136c223c76f7319d1d21547ad9b5c63ae90cb44eb7f082469a6a34c0 2013-01-18 14:29:36 ....A 99920 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpng-46289aa676010922650597dcaeda5303b89c18bdc6c471650cac46b9b443b807 2013-01-18 16:45:52 ....A 109896 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpor-025ef8176f257b73f2c1bc1414bdfa7ec9bcc6d277cd663dd20f1de90ccf3421 2013-01-18 16:46:38 ....A 96896 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpor-2169d6cc0e113c21bd200ee51f125637fc6a9734493694ebd8fc7383c9f84edc 2013-01-18 15:58:46 ....A 112896 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpor-2fba6e3fe0d448499aa403b8d8d96b48a9996c4d3e92db9cfdb40f5ad5376657 2013-01-18 14:02:50 ....A 101896 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpor-3aa0b47a14e946e937801d53be2667cfe63e6bc49a8846987b4d013868e00ae3 2013-01-18 14:04:46 ....A 65592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpor-3ac2dda9c439e03e59440d6e221b4048f81fdfa8943d5079008e638f96a27cd8 2013-01-18 14:06:18 ....A 74592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpor-3b64f9ff45e8f7d3fb5fe6216baf5546d34488a0a7230527490b7d2fcf68f2f1 2013-01-18 14:09:30 ....A 51592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpor-3c12209ad303fed369e923a17e2f8c304430e6dfac9fc4453b9a93d8e025ebc3 2013-01-18 14:25:20 ....A 107896 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpor-4477a0f2344299a016acfb86ad5df3ea448b5142ca7481a3ae16f123c3e03801 2013-01-18 14:25:22 ....A 54592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpor-48a8a29ee6ffdd69de9efbd32812bcf99b6483c298643f084442f1cb067f5aa8 2013-01-18 14:35:30 ....A 87896 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpor-4d938f21edb10053f3edd9733f12b13ae09ce76047bc34cbfe387f7d93d95ac4 2013-01-18 14:36:02 ....A 84896 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpor-4e185c58ef07d0782d2e289f5e379c113d97d711f2401678d7a4bf71bcc7bb3f 2013-01-18 14:40:52 ....A 71592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpor-5a62150803170ff359dc27ee89ddfcd032676d2e505c7b370e004800632f5dd0 2013-01-18 15:02:40 ....A 91896 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpor-7ce7e33074fd25fe9e427b6f5b2a4b228ea333569bb0129a47a3d15c79b792c0 2013-01-18 15:04:26 ....A 49592 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpor-7d2f9706065c87637ec234fc89924b2e8082663ef37477c1eab69b501e8d576e 2013-01-18 15:13:02 ....A 85896 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpor-7fde8074ea4d3898a2b4659e91f1a99d6173500bed21731d83fe5690d82bc5bb 2013-01-18 15:14:38 ....A 99896 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpor-8a4405d1f7334c2612850fd5edc4c2e06e6e7b1bc792962d6c025638b4f6e41f 2013-01-18 16:00:28 ....A 100896 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpor-8b55eb04e6134ceb10de112dcbbfe93d0511c7bc98e09f347d0352e79874d72c 2013-01-18 15:20:46 ....A 94896 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpor-8ca45e67dd3a4cdf34a64f45f18be9566925f722f3c1caab71b11001f2d8a547 2013-01-18 15:11:16 ....A 89896 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpor-8e0d5ab37259352cee8b595c0faa23a07721545cc3e770ec77eeb6abfe1cee77 2013-01-18 14:03:20 ....A 75084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpos-363f9efc96c03c8286b766cec3551975633ac796d388e87e05ae653bcb372807 2013-01-18 16:02:20 ....A 58084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpos-3f93e1daaed69e6688d9775c6ef8fe9be96c44ff76cd3500dc3f132c89236337 2013-01-18 14:34:14 ....A 78084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpos-4c86195b2287c3dbf1e7086c5f7a6e5f14093129b919638e19ae2f3d8c6d687e 2013-01-18 15:02:50 ....A 62084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpos-7c2f36fa0b143683cf6e6afd0eb8846fe000a0b12084690ce4531d987320b850 2013-01-18 15:13:00 ....A 53084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpos-7fcd448ce9d9332e9bbd75324087f4e0fe33bd393bbb7ddf134b5a72117cb625 2013-01-18 14:03:08 ....A 57712 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpot-3a8ed3f06bf6ab0dc80969e7cb3a1474d8e54a65d10d1d17cd270eeabc365b0f 2013-01-18 14:15:04 ....A 75712 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpot-3f8886f7578342ee81b869eb4f365794399d03805b17d51fe0c6490910e86a9e 2013-01-18 14:16:56 ....A 58712 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpot-40221e42e314a84548f5de44adfe097282d1ee33696e3da69442cf323d235dcf 2013-01-18 14:25:22 ....A 72712 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpot-492d8fa671c78347dd321916be5d8b840649d609d210741ae15ade94e6e65a01 2013-01-18 14:33:10 ....A 77712 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpot-4b93075a1138d04dd739c8d31341afa0bc475631f72a89860e21b232c554d4e9 2013-01-18 14:49:06 ....A 69712 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpot-5f55e517f6ea14e82bdf748178a6cdb333a164dde4cef36449b68a9ba8629e7c 2013-01-18 15:11:20 ....A 73712 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpot-7fa7d13c705f5ce9d1a541edb365014d98d0fc891b73641e87092acc0233e9ad 2013-01-18 15:11:20 ....A 13684 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpoz-7f9650b54a515541b7a3884a8ace8633a5814a05a244fab93b2ea7f17c5a864e 2013-01-18 15:43:34 ....A 88736 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-00c10589a6bcee4959f90a7fec14a7b23d09808eda098582274465449958f12e 2013-01-18 15:58:42 ....A 73804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-0112297e5f1f76e447f1d917229f54a47d714d069a647cd1efa7cf34bc5ecc5f 2013-01-18 15:58:52 ....A 59736 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-017a77074420c13f67f274d2dc82c7fd688b1ef85b372529d842742e5d97907b 2013-01-18 16:34:40 ....A 71804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-0199a55d3d057fee3b3ab5fc49100e7f5df60e34c2755553793cfe826c8b046c 2013-01-18 16:07:38 ....A 71804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-05c8ef9f3147e72ea2c166f973ab490321168fd4d4d6061dc45507f3ccaadb6b 2013-01-18 16:14:24 ....A 74804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-05fff09221145cd54387cf456221d0ba4f401739df1a0e6af30d3ae9c7325a9d 2013-01-18 16:14:46 ....A 72804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-061fb462952c7b9f17e93cc133ec7f267f37ff83990f49afbd998c1673d44bb7 2013-01-18 16:13:30 ....A 72804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-06805fc0a381bd33467e5e1c2f0e69a3b3f93a8a9711b2910e9d4b2822c88255 2013-01-18 16:24:50 ....A 69804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-06cc88968c79a932e7453cbd862b7527e1a41316fdd6f753de2dcebfaea14b59 2013-01-18 15:50:56 ....A 74804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-0d02c735152eacc043b2f140788ae190b63eb2dd0204baacdd182fce2b5dec09 2013-01-18 16:32:34 ....A 66736 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-0ecec85194e77e93fb941f1248fbc2c310a904d90e338b6fb1a602687623adae 2013-01-18 16:24:58 ....A 65736 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-0f7f98b4371d8553c51fd478752f645a4ff7ae5dc8c3adcb762cb9a71c5d9cad 2013-01-18 15:42:36 ....A 79804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-0f866d58cdb3d2faf1d2987b2e73e1140912f6556d3862847bfa55c82b5599ac 2013-01-18 15:47:40 ....A 74804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-0faa36b27791ae5ba595258bb8c12e796b47d946e91e6999b6a13bdeca499344 2013-01-18 15:44:42 ....A 65804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-0fc0904da0a92d4d267fb234c6fa980cad9ee565aa2f9f87e5bfa8ff131a591d 2013-01-18 15:49:06 ....A 75804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-1021a18c7942e17f817670b81280fbed06f11fb873d9599c7582810484aa8532 2013-01-18 16:02:12 ....A 70804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-10df0f2e8668f2583d2a9728a56bf1c2167100b3ce38c04d1e629d92fe6adee1 2013-01-18 15:59:04 ....A 62804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-10f4d854142d52e77a16e96dc23dee6bbf01de6993ba4a64c640ad7ca9400bec 2013-01-18 16:40:48 ....A 60736 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-1175d176c055d20271a904006c36658907d6ac7c1679ee73bbad826961ec8160 2013-01-18 16:41:44 ....A 70668 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-1181d87e34f74438cf18de6e570618d634e47b216c8e92fe463a558fdda93138 2013-01-18 16:43:16 ....A 70804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-119df905dac1707aabd8dda09f040f20c8205b478a3d3257276b5bd9bbc96ca6 2013-01-18 16:47:06 ....A 75668 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-11e2ca6bb8465b849d121f426dc4e6d651b1814c64f126d06ed3e994be5f5b36 2013-01-18 16:51:02 ....A 59668 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-11f9c7817401af8129784b64472b2fa4eba707aa1a9c9d816f5498adbcd3a9fd 2013-01-18 16:51:04 ....A 67736 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-121a1b21419bb08589a3688025505b4239c01bf00f6c54c6903329df7c00804a 2013-01-18 16:22:38 ....A 72736 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-13c59a3648c2184eb39c7c04d7054c2fe8ff2b6646ef098a2f5d1edd8d8237bd 2013-01-18 16:19:24 ....A 72736 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-1550ae0aecf1f825313df99ff34a26a04aa8b443f81472c955acc3ab3eb3ba46 2013-01-18 16:07:50 ....A 72804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-15ee6ba8cbff1a995da7725960f5fc29305f4c2594492585b0233f83e736e0b2 2013-01-18 16:15:38 ....A 57736 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-160b0961f5019e46529d5d02287657ba0923c4a4ddda6d57aea539a76d57ea62 2013-01-18 16:11:22 ....A 66804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-1615e48b8e3819c4d292ce2fd3379e5fca32a7659c941b8164af3fcf83c5e57d 2013-01-18 16:26:18 ....A 80736 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-168dc9f3068faf889cbac787c630faa29d90c62fb47ba8a47a6e7d89a296016a 2013-01-18 16:32:54 ....A 60668 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-16c424122cc3d42c479c30047e86997b515729746fdd7a0ecaf09e73d4b5d3ec 2013-01-18 16:33:04 ....A 65804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-16d496ce39bae40b5fd49e29d0a4310778627e089075c7880ba233d558c543b8 2013-01-18 16:28:40 ....A 76804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-1e7a905b89a3d189f40a4d0210f55589ba57a1e81d5cd15d567702cd2ceb9be6 2013-01-18 16:30:00 ....A 69804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-1e9ed48ce169cc1b53298d82c6cca1077bc3e1f71e23f13fe4f6c212d8ed66b5 2013-01-18 16:30:42 ....A 68804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-1eaa8999bb5aa057a604aab2151874739399fe0b60ddd00d7e429a438cacfaf6 2013-01-18 16:36:38 ....A 81804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-1efb60b8818acacccd8f2829eb971dbedd2bfe569bbc7980282fb26ae965c5a7 2013-01-18 15:42:48 ....A 60804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-1f71d1a507ca52171bad2cdcaed4744d76f9967a1d648969939043210d538678 2013-01-18 15:57:28 ....A 56736 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-1f9608da8298f694598b04ef1b5854071b78a3decaf6c09084dea82da75523f0 2013-01-18 16:01:56 ....A 74804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-20311f11a8312b1388abb181665324750e491eaf26ef43bdfd51aa0c129f13e4 2013-01-18 16:09:38 ....A 57736 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-205dbc4834abcaacc37ab795dc125a6d5f2ecfb91e68da72e372a297fd2f7f33 2013-01-18 16:01:06 ....A 59804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-207311e132c77e1de737c7358bbab22d551b055241ceb21ea21bf4842f978b0c 2013-01-18 16:06:20 ....A 73804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-207fbdaf23927617704cd7c865dc1f5fb61cb8764d00cc3cbc4adfb4da842013 2013-01-18 16:35:02 ....A 78736 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-20cf767b1757572aab6a0a24ff4e844fb4b3d75ff79c9ce4e312e8e32c4d5504 2013-01-18 16:37:58 ....A 78668 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-20f18de8f292dff3247532c3719deab4b7931993beafbd62d43506bba168c6fd 2013-01-18 16:41:34 ....A 68668 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-20f46d463eb0a50c384d0d7f0d27d06df2f91b4e8c1f0eb96b25106ddeafffce 2013-01-18 16:43:00 ....A 56736 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-2106e178c143b658c44283bb91a972c0f39757b87d538ed2668b60fc222463bf 2013-01-18 16:43:28 ....A 68668 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-215a70d42c4020c1268eff7e520d8ab376860132839feeb182bf38b1272d144f 2013-01-18 16:49:52 ....A 81804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-21b5411d960d823d4c7d0717fb8eda9d27a7b4070881830b2f7726293b018f39 2013-01-18 16:52:26 ....A 77736 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-2239ba9f30bd5ce706f4071bf9e2a879936fba6f066d8aeae3d0f5310fa33e6c 2013-01-18 16:18:16 ....A 74668 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-24e24f4a294aefaf1e8dec45cc9596bdb1762f79ca81e247cf8009503c631274 2013-01-18 16:17:14 ....A 63804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-256121a20c8cb0316ef9fe32578b757f60c5b5a9442f120133804b69e0dd0ccc 2013-01-18 16:26:52 ....A 75804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-2d5b1a2ac1dc8dfa7c43fa0381fc80d11f2a0b2a6d19a203421ff4045348e19a 2013-01-18 16:34:24 ....A 71668 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-2d8dad10be7df340dee0de809a52e5c6264ee8741dcab7e6007b86297307c1f1 2013-01-18 16:52:08 ....A 74804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-2dc7eccd71aa2f8911bee3dbb82a80ed657eefc386ba2784532108df176ecd83 2013-01-18 16:22:52 ....A 74804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-2de22e64a58901203ef0909b2bbf265e374db0136f39132f9669eedc3d8bd878 2013-01-18 16:24:16 ....A 59668 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-2e142943f67ae28fc433e46268a17a4f9fac96b4da3a728c5f165193c858021d 2013-01-18 16:34:30 ....A 72736 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-2e542d26013967be7cb0bdad5697b85aead5988b4157bbc6f6769127b2450b6f 2013-01-18 16:25:30 ....A 72804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-2e5ff921d94b63350f7401c530b9b3f0d58753d61f6526950a3f348812c66f5f 2013-01-18 15:48:44 ....A 77804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-2f34fafa1b14bb76e2aba40a40c1012c06597f11bfca18063ead0c668b435b56 2013-01-18 15:54:16 ....A 64736 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-2f65f733f8f248153979598f038f2eccebbd0cc09e8066e74fd49739e074ad98 2013-01-18 15:57:56 ....A 61804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-2fa53cdf3ff917586325de0877acb16c35053df00bf3f34cd246273fd56eedde 2013-01-18 16:02:42 ....A 63804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-2fed33f86ef13e4d17d547f6d8580036e576c8f7069e69301f1328950823ff9f 2013-01-18 16:01:38 ....A 56804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-30111fe84b39dbf3c703ce9f3c77df5c150c2cf226393ae6ee35e8fdd7b1f782 2013-01-18 16:01:52 ....A 76804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-302c6433123c11185aad15e925984d35b8359ef375f911af390538fa5090e1a8 2013-01-18 16:37:28 ....A 55804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-305a674522c8a1107f1e50242600d7c379de7897733100b37823badbf6b9db7d 2013-01-18 16:43:36 ....A 76804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-30d2cba1d553c2aa5d47d45c1fc4c2ee49b45bc8c564ef71165b5eefc9035f39 2013-01-18 16:13:22 ....A 65804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-34dbf1cdf59be9bf5af4b661801e8dfed4a0f56deb6996d1acbb4f1240c4ace0 2013-01-18 16:04:12 ....A 79736 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-34e48554ec4db3f3b498728f64b65e39c4be42c19b095dc8a10cc194d3870fac 2013-01-18 16:19:26 ....A 62736 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-34feb6d175bbc12d105aeffe7716c0f244bac4f06b736c51e1a55189ab17888a 2013-01-18 14:01:46 ....A 62804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-35e9067dc48192acd924eb5015a172992386dd9389feb28c523eb72e4c31cf89 2013-01-18 14:04:50 ....A 70804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-3676bdf077c43f94fa95caadb763ca44489520cbc4f1f72fc921a371a676b824 2013-01-18 14:03:56 ....A 61736 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-368f5faf2efec66e6751e2a2d630b5d71ce93f84c1428713eea2479c3060028c 2013-01-18 14:03:58 ....A 66736 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-3693673f3e8f8901718a73a8a36f306f6a416c6f5c09c4d4f7d3d44d147bc918 2013-01-18 14:08:26 ....A 72736 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-37d2609f02fd43ae05e78d051b2f416c1ec4ac3926a33419ca32fd9612cd629c 2013-01-18 14:11:02 ....A 68804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-38adb4d9fbd9eb565cbca372f400f5f9418e29a9c623cdf01f720f15e327c467 2013-01-18 14:02:48 ....A 77804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-3a97368093ff43a583d71557e518ff4fee8cd38b9a836237418b642c083c87df 2013-01-18 14:04:52 ....A 67804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-3afd5c5369e03bd52117d4aeed07b88b03ceb59abfa7f2aad6681884e0aa7800 2013-01-18 14:06:12 ....A 65736 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-3b36ef5450a5cfc1e9a951f0ec8202ae462c0766e7db34d0c2c23daa8db107fa 2013-01-18 14:07:32 ....A 76736 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-3be72991669401e46c29cfc0d1b9528bf75a2474e50adfa689ae51896cabf8c6 2013-01-18 14:09:26 ....A 73736 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-3c03238c8570434b19514c26875f5ea91dc657ce6a009cd61afd9b953ed29afe 2013-01-18 14:09:34 ....A 69804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-3c6d4e5a133f8587aa7b3c64b672b5d4585e82f685a550cf870422e0f66b953f 2013-01-18 14:10:56 ....A 67804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-3cef1ba465e7f7ffafd02524f37f451d858645eddfc696b6349e9bbcc2cddfaf 2013-01-18 16:30:20 ....A 62668 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-3dc0f3366770b95640273663150767b3ce710f4d29fe59e86da5b7b28313d1e3 2013-01-18 14:13:54 ....A 86804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-3e0adb99e69d0b05c53a688e5b1749bc2ef0d2b92c9d4169ce6986da150a7e19 2013-01-18 14:13:08 ....A 80804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-3e5fc8b7d7df793f50bde3b41759308a38c850a088e119ab7be2d1afba3e950d 2013-01-18 14:13:18 ....A 78668 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-3e7bb2350051a355c0adc73064b3d0b2f6a8e5bca5d719fa4db01d30356392ba 2013-01-18 14:13:22 ....A 75804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-3e8c3c16692235b47a353eeed19077a7717a95809b0dcd85608b730ae8ba1a96 2013-01-18 14:13:28 ....A 75804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-3ea19fe4a8fe69a9d7fd220fc34b12d70b157651dbf7ba555e86819290f13ecd 2013-01-18 14:13:56 ....A 68804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-3ebc7013a91fc91075d04759871c0cddfe244a8cd29d51246da21b5482013d51 2013-01-18 14:13:54 ....A 76736 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-3ebd6659e1e6d91a2849702706d8119f8f96ddd45fc90d663f6f948bf5e2b126 2013-01-18 14:15:10 ....A 62804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-3ed199f605c10b28397b64e753dea2fbe139148024edf080ea68fc8b0cd85085 2013-01-18 14:15:10 ....A 64804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-3f0c59c6cf822ba27cb02a18a7245221701274097c837940a1b2ead707bac550 2013-01-18 14:15:00 ....A 79804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-3f16d2ded8cab70b916e99f2c2ee49f51639d64a2fc0de669b68573f30d066fe 2013-01-18 14:15:10 ....A 66736 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-3f1ba4ae05035f637d3a723351249418dcf53d832f6a7e2392d0f41a16c682ab 2013-01-18 14:15:00 ....A 75804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-3f4711b82990fc2b6ce870cdaabdbc537d9832d9b206e5acb2cdc28c8203f1f2 2013-01-18 16:02:14 ....A 71804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-3f6172f0de2ed6bd2d6b88aac6cabe80c29b3e4276a7b45268c08186c3809201 2013-01-18 14:15:10 ....A 81804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-3f69e4224c8bb6ea8e1ea3ba62ce0229a6e7d2db9b7960c6e94510107c371285 2013-01-18 14:15:10 ....A 60804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-3f93d59b6432a9764eb054586279a90ed712c6ffeb5bef4bf2d6417fc61142ee 2013-01-18 14:15:32 ....A 68804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-3fe4412ddf937c6b93032c13f1770d560c8700a6efab6975c7d4fb0bfb2da343 2013-01-18 14:15:36 ....A 72804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-3fe8ecd94f2e3339337f52031a993a050ba053be70831fe8ec08b1bfa27eb99b 2013-01-18 14:16:54 ....A 54804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-3ffc7365110f7e001ca69b94bd5ab964f823f66c351030c938e777032a17f0a7 2013-01-18 14:16:26 ....A 74736 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-4061d9a58384a1430d51d457703be8df9544299b6f0b86a83821185798d2e5b4 2013-01-18 16:44:30 ....A 65804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-40698e1b4fbb40a08f33195b6bb941f51649e73c8595d1ba8ec472867c17ab2f 2013-01-18 14:16:54 ....A 70804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-407855c8ecca8edaacf11c44c198c3a40733845c5218bf09bdb789ae3035c8b9 2013-01-18 14:18:18 ....A 82668 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-41424fd6d5702f0eb85b40aeabec8afaff743aaeece4da07c1d42792d82b27d4 2013-01-18 14:18:00 ....A 66736 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-41531e88bfabb7068bdb72ed3cccce0088ba1547114edfbbf6ad916467f36c87 2013-01-18 14:19:28 ....A 79736 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-41919ed922efd9b881b69996b6b3870fbbee33209fcdd42c35c28b13d0505ce2 2013-01-18 14:19:32 ....A 71804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-41adecf3b204244d24e6cda0fa7852a97d11a72fdf0c529e888dc6597d41e5fd 2013-01-18 14:19:30 ....A 68804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-41b37bb1e054a5a07324dd24a7a2cd5b40f5887e7d186a5f416c320308dd62ec 2013-01-18 14:19:28 ....A 57804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-42147d9f9d552eb704e73eaf7726c741b0780d0d664c176646b9286833c4e37c 2013-01-18 14:20:32 ....A 79668 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-42b74b7d6a92978478c274ab28e9a9c441d95e5a792ff957e52ac5458b1c5d71 2013-01-18 14:20:34 ....A 69736 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-42d82fc5d8a438461757d987057e97fdeab5dd642167baf9a97f6996310401e9 2013-01-18 14:20:20 ....A 55804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-42dcf9963be36ad0348bc9418681fb60e55789a07987153711460bb36d981df6 2013-01-18 14:20:28 ....A 54804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-42f8490439a041ee63be355c579f0e205fa1c4420f72f6250f29f5a6b726a63d 2013-01-18 14:22:36 ....A 70804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-4385a1e5ef633a7446b6069d3c38f349144b8bfe8dd69397b4025f10e6934c15 2013-01-18 14:23:58 ....A 52668 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-43c8060e32c12a2e7e361df7186c25563be0fda0e87e08f644e23a5a1a3eb0b3 2013-01-18 14:23:18 ....A 69668 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-4425d235a2dc8f7475f21358381429751f3dd34fa6cc2d054419aae674301da0 2013-01-18 14:25:20 ....A 84804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-4458b98b003a43eccbbd37e61d5a7359d316191aa8218efba568f5eac9df2312 2013-01-18 14:25:56 ....A 65804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-4500acf3715d7369a90557470f9a19bcc9a9a9520914591b05a2c70761de6cc3 2013-01-18 14:28:06 ....A 78804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-4548f1b2a07e381a475e897e4829bcc089556bac9730cc0c758324a061719e67 2013-01-18 14:27:20 ....A 62736 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-455e168dba61a68315c10c84ae8dd923af4e7eb4ea3aed515c53fbeca05a64e6 2013-01-18 14:28:16 ....A 80804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-458719d9eb25cf9bccf27aa8611132008d118ff5594451c5d52a8d4057d67580 2013-01-18 14:28:20 ....A 71668 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-4591b0adcc19636b4e649c2bbb1e12e250ff44ebc24fe1f1145137b6fab8efae 2013-01-18 14:29:16 ....A 73804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-45e84e395246e1e75ab87af07a163fe7686cf16fe9f52a4a99b428118a574f38 2013-01-18 14:30:22 ....A 90804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-46586ee9dd6a574e075cec428444ce0e28bdd2006fe2f0bc480dbb4e15a20be7 2013-01-18 14:33:06 ....A 74668 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-475c64f775106e1e86d908bf3ff6511dea5a4249091e96cb642390950e8e1baf 2013-01-18 14:32:20 ....A 66736 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-47a842cffd270f42c80aa64be88d9da8cef2c127ddb5da84c8c7f33c3711e028 2013-01-18 16:13:26 ....A 72804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-47b7cff00c2735c92504b154adc5642f0cb5bbf47299708d9b371ed6ba902545 2013-01-18 16:10:26 ....A 66668 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-47ca513176e6e72b1ba5fc14fb0289b642700b7367dfc71503f4bb6081661c56 2013-01-18 14:22:42 ....A 50804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-4817187ea8f7ff7e7b80d3b7586f38515630b736dd9caf4c7649ae8d7db4a21d 2013-01-18 14:25:20 ....A 66804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-48dab9c5f12667305d94fc43c8f50a4fc8673c815caee927f627ed00e325b67a 2013-01-18 14:24:52 ....A 68668 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-48df70a82ef9812581be9fd50af3b16ff99070d92445eff5b864074990558589 2013-01-18 14:26:12 ....A 74804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-4944d79dea07c17a20bf0b95ac72111c735d7d5d593d1050f411c49940ab3f56 2013-01-18 16:16:52 ....A 67804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-49b4af377cd581c3d146f84fbacdcf0f14a02ed0e4cefda7fc550a8861547826 2013-01-18 14:27:44 ....A 66668 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-49d437a2f5ac0a7e6e98951a8eca1dad0d6fbbd3efdfe17e25f64161940c8daa 2013-01-18 16:18:16 ....A 82804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-49d78129388e64fe67ebdd6b44a655c1c37db534c233888ac25a2dc8d8d60aac 2013-01-18 14:28:06 ....A 71668 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-49edfe396a33abec4b843a78a9a26938d1c2e8e19fe4c47821294ee5c1c37708 2013-01-18 14:28:06 ....A 63804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-49f90435d4448d3c7d6e54a3325aa61120f6e67980234406bffc1b66e17bfa03 2013-01-18 16:20:08 ....A 64804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-4a5698aa7bd670997fdb03d94d0ec88244e96987f7ce876c906a8afa8dc48ca3 2013-01-18 16:20:08 ....A 77736 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-4a588e9382043eea0d5032d42fe96873461bb4a5e3d55339b580782b5fd7eb13 2013-01-18 14:29:14 ....A 71804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-4a7a16e2cff8ee65c63712749d63c81ab36f0fcfddf9f54d49a65cc3d716c717 2013-01-18 15:57:04 ....A 68804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-4ae312148f737165458a7cf7ea22fc41af806b3a9e15b105ccfbba27d0480213 2013-01-18 14:30:18 ....A 65736 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-4aed778eaef8511d00002ee911fc3edfbdf5efd0c4ca9a172c7f9e4e3a4f21d1 2013-01-18 14:31:54 ....A 64804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-4b4c75448fa5b84cb6008691c578080cd8a91b70e95c8d766c9155105cd5d29f 2013-01-18 14:32:42 ....A 75668 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-4b8abe4b1045e8e4227a4dedfc1123591b438e064178acb28afe28c9f222801f 2013-01-18 14:33:10 ....A 61736 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-4b8d97d76ce0d4063fda7682e118258cf3e498ad97bb0b111409bdbaf34bc3b3 2013-01-18 14:32:42 ....A 79804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-4b8daac43223e0100753ac395e14112aa2a66ae7b3f388cd89c489d60239c836 2013-01-18 14:32:50 ....A 67804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-4bb0e5104bbf7b58092071dedd72eebfaf9f989ee2966ec5bedc48c34026c0d3 2013-01-18 14:33:08 ....A 60668 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-4bb820d5af682d619f957b708538b634c193da6bfaaf810f7f14217efb49312e 2013-01-18 14:34:14 ....A 63804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-4be9a54f73babe36d20b0e6044a966626381dfd26e7df2a746066523feeb5ea4 2013-01-18 14:33:38 ....A 70804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-4c12ab3ac0fe4411d6b598493efb7ee2e73108f62930bc74557588df34039133 2013-01-18 14:35:28 ....A 68804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-4cef5f9ade94892f62537f51502badaa1cb9f6ca4c67d39c4aa0c7ad24d32676 2013-01-18 14:34:46 ....A 73804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-4cfe4e14ff4bcd213e86284cc71ff9ef416eb90bae4b5462a81079d8a99a80f5 2013-01-18 14:35:18 ....A 41668 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-4d1a4f101b74c220c72ba56baca4822b2534414d21f602c30f59183c2e7ee501 2013-01-18 14:36:34 ....A 84668 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-4dea988591f843562e272ec970afdbda705a4656319e5976373c361d5020034c 2013-01-18 14:36:30 ....A 72804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-4e0491e2ec296e833a8c2d3c2ab3a9cfa4bce20ea59fb87e4c8fbbb2e1777b5d 2013-01-18 14:36:36 ....A 65804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-4e536b712f791de6403936dcae24855f4e224314c7148e1f990471b32b63308b 2013-01-18 14:37:58 ....A 62804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-4ede270407ae0030ca29e41b8270bcd05f3d620e1a1494a4e3a4d3d98f4ed70b 2013-01-18 14:37:54 ....A 73736 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-4eebdec5c77df7f63e1b435cdf3c08c00c4b5c7eb2b47ca0c4ffe94a36e89a15 2013-01-18 14:37:28 ....A 73668 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-4f14ee67f4872c82208e812df9f0b5eab1864067a75e0d3383205cad217b5968 2013-01-18 14:38:02 ....A 61804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-4f162b96c374a06ccbc7ab0fd2f3f1d760b4ed12db73f5f4bdaa66f0dc0fc899 2013-01-18 14:39:30 ....A 73668 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-4f5cdbf2e6ccbc65e4603a279fca6f442b894dc3a31ed4cfe704d06d8b330723 2013-01-18 14:39:32 ....A 76804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-4f8f698771338d9da65184bc3ea8633fc0fe8a532d3d49b0d2281c678bebe178 2013-01-18 14:39:30 ....A 76668 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-4fefed4eabe8db08d76b40676367be1d0bcb3191e3e35e5f3d20c756797dc123 2013-01-18 14:39:40 ....A 61804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-4ffc977d812b15966a2a5997b3e02f6114d40c7707a3aada2c23abb7c084331d 2013-01-18 15:14:32 ....A 67804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-5008482699bea147e9a14ae778453b7530dcedd8e02528ead8dcd4bb6d3c7565 2013-01-18 15:16:08 ....A 64668 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-50512de46d7f72026b179278790924770f584c186450c0de296ed777803f5a76 2013-01-18 15:16:08 ....A 75804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-5079c593d5817072624cc7d8bf9803eb5e13d5e75dfba9aed67d0585ba19050e 2013-01-18 15:16:06 ....A 63804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-50b45945d6731067402075a35a93c9bb7b6453fc68dfa3364cac98598087afc5 2013-01-18 15:16:34 ....A 72668 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-51213443cce6c72fc74b4d7af122956c3c6d556f3a5b37c16942c5340592768f 2013-01-18 15:20:50 ....A 48804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-51c057869598ac0656f94e1cf59489c1257a2e96060461ec7d91861d8f02e02a 2013-01-18 15:20:54 ....A 62804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-51df41ecb31efae1f9c7c23595d85e80f982144eb463ffb087b052d82710d285 2013-01-18 15:20:50 ....A 80668 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-51e8e594ebd792acf5b25302afe3e56a3984cf800461a30fd61e8f84a4eee575 2013-01-18 15:21:08 ....A 73804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-521fbf46a6a9c1d65b14d718de109be7347da2f192119420d0dddc7b2eab7da3 2013-01-18 15:21:16 ....A 71804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-5247b831910ecbf0e69bbb25d73bb9c736cfa08a5697aef7b72c5a70faedb274 2013-01-18 15:22:12 ....A 78668 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-52ae7719b1afcd71c125f745b6ce69335601857946f7807de22ef4b45474afbb 2013-01-18 15:55:52 ....A 67804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-56f6553b3aa5d2099e16914147989bd647560af9ba157848f6deb98913a44578 2013-01-18 15:56:58 ....A 64668 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-57bb93b6bd569df7d7536460f461107a41d5130a76ef0cb90e1cfaf686d6a9eb 2013-01-18 15:57:28 ....A 68736 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-57bd88bec80c02d94a6c5e8001347aa66235fbeda2e8c330a47e1152f5e7dbb6 2013-01-18 15:46:02 ....A 67804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-57f003999654b94f3a1791bc7817b3474608c47ffc3a05dccfc15a3946b1d8da 2013-01-18 15:55:26 ....A 62668 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-58c5680d37c44ca9fa796cde8e43d347d817a61291cbad15bab9bffa336c7029 2013-01-18 14:39:38 ....A 60736 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-5a06624bbec5d646f7bd52d53debbe17b6473f23deb71ff96506bf4323c61e17 2013-01-18 14:39:32 ....A 70736 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-5a08e27c39b37eb880ea472f9b9606a55453d02f5a22674b0dd950ffdd16c607 2013-01-18 14:39:30 ....A 67804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-5a10ef83ece33c1e6affdd1b2ccd5102941beb624614279a4f0cd4014b3f6e3c 2013-01-18 16:01:38 ....A 73668 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-5a1adab389065fc0b5ccd1225a3b9f2f60f4732852f0a458d96678ff24e1e4e4 2013-01-18 14:40:06 ....A 70668 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-5a92972052c74370aea8392f58b3a349c769fc7533ed7815d055b57243e9b096 2013-01-18 16:41:32 ....A 48804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-5af6610831abfd17c8a00c4637d26c197ff590bbf3a0b50fc5cea935c4715fc7 2013-01-18 14:40:56 ....A 63804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-5afecde962d71ec9394d49ece52170db2382dee97a4d5087a31f671302a54bff 2013-01-18 14:42:14 ....A 58668 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-5b2881e1dd512b7e41b5313f20e16a35913cd7796af8e71eb17bd3cb1fc11933 2013-01-18 16:45:10 ....A 62804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-5b5f6e389d945f95340f70f1ff2c75a292ea8e8cf6242d0f57f3f67b1ff91d38 2013-01-18 14:41:18 ....A 63668 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-5b5ff56ca5a771955ed447257206e174f4611065aea74be5879bdc7db5893aa3 2013-01-18 14:42:20 ....A 70668 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-5b92026797a301fb18e4d4df21cd51bc4acef3add2033f46895b412cd0a37a5d 2013-01-18 14:43:38 ....A 65736 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-5c29cb35aa9a1a7a9990f66427179f8d8a56e4dc94d8744f9dfc79ad9b502420 2013-01-18 16:52:42 ....A 68804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-5c36070807b37be0b5a3f147ad9097bc23baffa6fa92d5528efc6770ad1df970 2013-01-18 14:43:46 ....A 56804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-5c7d9463a0ec4313fef26d31227a3457130984381b21c1f424d01ee64238086e 2013-01-18 14:43:04 ....A 84804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-5c84b8e07c165e6c81c586ec99b4a1e6bfea1cd0fa1a1de2320efad3a99c9af1 2013-01-18 14:43:28 ....A 71804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-5cca6488af6522bd7de871c4cdd980d1dbf31bc622309fb0ff00bb6c37b42e97 2013-01-18 14:43:50 ....A 78804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-5cecdecd616f5c551abd0faa15f3f21652ec3491adc636fcaf4a894a3631d7ec 2013-01-18 14:45:02 ....A 56736 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-5d0ae5fe60a3288d9a2ed92b48451332aa24e1d39e07c03ff11cc1d82944ee96 2013-01-18 14:44:18 ....A 79804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-5d51c22cffb42dd4a00cc87b9904a99cc81c576f9ba028f3a03f5cbf605a5e0e 2013-01-18 14:44:20 ....A 69668 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-5d5622f615506ad2bdffe0b4c2fb4a9f7238d0c234059c02ab2bf9db1c7a12bc 2013-01-18 14:44:32 ....A 74804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-5d7cfe90d615dd719256aac410cebb3f20e5b081070ec8e8bcc6b75d8029ab01 2013-01-18 14:45:52 ....A 83804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-5e66acfc7f78d780810d1375fff1b633a4463386c3ca1592242b84a4a0a0f0d9 2013-01-18 14:46:24 ....A 66668 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-5ea2f89212931a7f13e8f61c5124276bb31b69fffbbf12ba965e6b72ed3a4487 2013-01-18 14:47:50 ....A 55804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-5eddb9728adfcac3013cf4581261a06c165ddba36d4ae78ee554b0ce337e1cf8 2013-01-18 14:47:40 ....A 61736 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-5f026106a6ea57617867d53a9babae74ce3d1e7cc65cd1ce8987e9657697886d 2013-01-18 14:47:30 ....A 54804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-5fdee288534f58538ea6b5477b3eb64dec6458e0b7725d0b9a7b5c968169b95a 2013-01-18 14:48:34 ....A 75804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-6a4d5e2c16a96c4e77ed55085558df023befeea1a2437e256eb429015d93bf24 2013-01-18 14:48:42 ....A 69804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-6a68c2d92d27b0ef85a1182d4a13e23f5ea6f50920206a7225766b20a40f1be2 2013-01-18 14:49:52 ....A 66804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-6b41333bf3d9ada38de3f7004f704348fceb4b714f8fff395462ef44d6a69ba0 2013-01-18 14:50:14 ....A 78668 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-6b661aa2bb7e3c611afddb6d003051f3621ddf2eaa3e502764f75bb9854280a1 2013-01-18 14:50:18 ....A 64736 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-6b93e89c205552041dd19e85cc8f45e297ed1090f0538425a1d8c16b5cbf0425 2013-01-18 14:50:28 ....A 66668 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-6baabd166fe72bf3113ea42e2ee87fb7edbf0a47c5f7f6f4ae8e6a2fe8debef7 2013-01-18 14:50:30 ....A 71668 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-6bb0dfd499428b1cfb7fac057922cb14c711177c93b72efd119b401b3ae1b9bb 2013-01-18 14:52:58 ....A 67804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-6c9ee6d8783b5f101fba8d4968e125d8e46804a6ea77c6bdc6591a5c53e08a57 2013-01-18 14:52:10 ....A 70804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-6cdb4d6f858e76f1669f1697c76a4e30dffc37ba15637825d49a0d33961b3991 2013-01-18 14:54:40 ....A 64668 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-6d89e3d94e4edee7ddcf3aa6111ba456ab75fadc1bca8265baa03065673a43eb 2013-01-18 14:53:36 ....A 67668 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-6dcc3fc9535ebedb74f57eb13043cce3726e4ba25b6e8ff1b5a589e82d83a336 2013-01-18 14:53:54 ....A 72736 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-6df61cf2c8912eccd3865f129e9be6592eff831ba3cd2a9d5a6601edc121d97c 2013-01-18 14:54:30 ....A 84668 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-6e07321c048056c9cfa99f2cdb0c7069a5f43b3ceb9af7133a47a64863f6b9b8 2013-01-18 14:54:32 ....A 64668 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-6e0fe84a55fcbd75ab6aa817d1a733b9c1a99f0c6c1444094233493e0b04cc57 2013-01-18 14:56:04 ....A 62736 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-6e567daa7475982008d4050288dd03b8cd18ad36a1801b1451b0ea542fa7be11 2013-01-18 14:56:00 ....A 67804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-6e6d6811b00cb0801dd3cd0cbcc772b8ca86e3bc78be9fb6791028787097a640 2013-01-18 15:50:12 ....A 66736 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-6e9d07e35bf4d0a28a829566b4202733dcf6a04f7413720fccfa78b8e77fd4d4 2013-01-18 15:57:28 ....A 73804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-6f060e0195f6b20b609ff2abb2cfb324f8d2531d861809f686e344bb6bb1b109 2013-01-18 14:56:36 ....A 62804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-6f8b2329bba8420fac3925cff4a04011103f5f56b93889b40fb7cc76f0357549 2013-01-18 16:06:20 ....A 63736 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-6fb9f4e5b5fb12b2067ce484ab25b1d1bc5833a6f64645bcc2e7c6f4d6be0c01 2013-01-18 16:43:04 ....A 65804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-71ba7aebd645edc34a323a588972d9469f0812e5f85e03c73798493787795b38 2013-01-18 15:00:04 ....A 59804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-7aafdcf6efeccc4a6fc144ae17580adc8527580159ae13a746e633a9b9a4cab2 2013-01-18 16:09:36 ....A 73804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-7b8296b2f73ec9655368ed2b467e5c74a2706a570937d52afc13f14d21b92d19 2013-01-18 15:01:36 ....A 66736 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-7b9d682f786a301629b01923a4c39d8dc7565f3e5a30c85ca3aad36dfc70fb8c 2013-01-18 15:01:14 ....A 60804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-7bdc16654674df72c8fba442940bc1f0edb0c9e8d16996372761ac646cf5cec7 2013-01-18 15:01:16 ....A 61736 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-7be50d37b06f5ed39ee844365b4de6bda86c64ebaa7925a228714918259f732f 2013-01-18 15:03:22 ....A 76804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-7d2c8b980150495e952b376670a48f65d5571ad4e3c05db8b1b5a750a044cfd6 2013-01-18 15:03:46 ....A 83804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-7d7b1b112bf5be4ff59805b5bf85aeaeceafd51ea1e0bd4d379ef8189460691d 2013-01-18 15:04:24 ....A 64804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-7d7cda42518fc6d29d4b52e92b6daa5a05703851c2e61d4fca937838bb2d28e4 2013-01-18 15:04:24 ....A 63804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-7dcfaedfea804a12f04bc58fa061b07b74e4000c1b698b922db85e3fe6948b08 2013-01-18 15:06:58 ....A 53804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-7e95a342fd7dc03923978035f2ac39ab7fb366e7308e36d5bf84ab0e3f1f53a3 2013-01-18 15:08:16 ....A 73804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-7eca518d80286dd658ff9e4b0328b7b8e9b6cb054227826b066912e6c6987c6b 2013-01-18 15:10:18 ....A 61804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-7edd4ee7eac49533c22d22aa2b3e9a13a70ed13df5810f8c2727f5814d500aba 2013-01-18 15:08:46 ....A 63804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-7eeedc2bedfc86ec333af36e8f1182d233e48be52af3a2afeb2caf79e11e41c6 2013-01-18 15:11:30 ....A 74668 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-7fcf068e8e42666c3c6e3ed10e334b9ddb859d4dd0f8781e08c345fd4b49e514 2013-01-18 16:23:24 ....A 66804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-86c44d437d4ee1cfff560af596e51f3fe8f13250e15ad250f1aa46f08c153a7f 2013-01-18 16:29:34 ....A 68668 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-87af97d87d6dd9091d127b82636a918281a0724711b3234e43d4dc6c4ef9e062 2013-01-18 16:32:32 ....A 60804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-87b8b0f0488bec16c2a02a93f8a913220d7989882a10dc60fa4c6d455d509099 2013-01-18 16:24:34 ....A 64804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-89b9bbd02ed13b525c1986c732104463a551c4fe5ba3f1d2b768f35da6b334cf 2013-01-18 15:11:50 ....A 72804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-8a1bc9dc8cd0207896c013d5c477e831a62a67a6841e2542ab9e21163651e621 2013-01-18 15:47:22 ....A 57668 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-8a27f57dc6baa7442eeb3b393cfc56aa933e3e98a44cf74e4aab04eb3ed19cba 2013-01-18 15:43:22 ....A 74804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-8a9771e44f3df0fcd423fdefc9abd076ceeb11d443262e8b0d5b84e52aaccd15 2013-01-18 15:54:20 ....A 85668 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-8b1d9d340ab01757e01363be367f2d5e4ff3714f542a9aa826d957ac70c71617 2013-01-18 15:54:10 ....A 67804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-8b22fa2e30adc36e61db5594f75ba3063890bdf670b6263c1aa32fc08af31efb 2013-01-18 15:17:16 ....A 74736 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-8b740111a4fd8e362a58eb65377d7a6c24518a6419a2dc67ceb092bfec74be88 2013-01-18 16:08:38 ....A 71804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-8b7c4549c11ddbc74427c23af6fdb2f5db8d979c9fbf6d30754681d734916a55 2013-01-18 16:08:38 ....A 74804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-8b9b6d1f8d3c92307b3430603cbfa8789acb674de62353b76ca1498d83e6d7ff 2013-01-18 16:03:04 ....A 78804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-8bcf569292bb625e0d1446957cd9fa40f483009127a98c753ddc86a121d40f90 2013-01-18 16:08:36 ....A 76736 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-8be35592790ace42158b6a65a296c3e8f60870aba934a0ee75adfc5adf62d93b 2013-01-18 16:45:24 ....A 79804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-8c81e8a2ad1ff4dd96e518212d36cf4908c82e37b8176e1257d714bb04fa7fa2 2013-01-18 15:18:48 ....A 67804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-8c8c3b51add1bb272b3d7eb7a398e9915f237ecfd9733594c3c83f947f3d6ac1 2013-01-18 15:20:50 ....A 74736 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-8cb0605dd1daaa2a57b1ab7991bb2cac6653cb43c7d4b91e0b3efb589446ac4d 2013-01-18 15:20:48 ....A 49736 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-8cc1ddf4c4a4332c725a0ddff1f9014652fac755799d1f9a1ea83303fb1a206c 2013-01-18 16:51:00 ....A 71804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-8cfee9808edcf05912f90f5821027a7229b730646e4bd7018c5367e060fea45a 2013-01-18 16:51:56 ....A 66804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-8d47d8814fee45928fd2b6c6518139a203ad478995799cd1ca5f6997a7b47526 2013-01-18 15:10:18 ....A 61804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-8d606c80f92c785c37bbe87b36c4e9a2a07c4d773cda29a2f46ea3c09c6023d6 2013-01-18 15:10:12 ....A 68804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-8d618536ee867dfb5595de133c68580113fba372f5b81c49e0351a0fa78e0cd0 2013-01-18 15:11:18 ....A 83668 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-8e3adebe105d578f884c5ebf3f1b2ea68d59753d4a3470e0357de79e794d7b7f 2013-01-18 15:12:52 ....A 79804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-8e4c1caeb8edf7a2f5beff42d9064e00cc68805ba6407bdbf86265f55b3ef3e2 2013-01-18 16:16:58 ....A 61804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-95c2c0436ef63862ea9ca43574b44d03027c88e0afb2de8f0a61760fe2f22518 2013-01-18 16:39:00 ....A 70804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-97f7a808eec6cdfbbd81af7b0c5eb1dd001ad06968f6ce59c17bde18c49a0caf 2013-01-18 16:07:42 ....A 54804 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsa-d81132e7f4dbea2c0e81a52afbc20b8f948ce0d9a87919b2e19befa2de866728 2013-01-18 16:51:18 ....A 68596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsb-02efc43eb28a17b587584b17325918a189021b64a4d629ed1e7fa87d56b9c305 2013-01-18 16:51:02 ....A 53664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsb-12094b40aacf0dd61ecc8627b0c0e4bff722d5c0622bbe1fab43eac74f95b0d3 2013-01-18 16:03:58 ....A 77664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsb-15613382b99994e45ef7064b8dba566894a785483c125df4a837e069c0b578f8 2013-01-18 16:13:26 ....A 65596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsb-15980cfc8e34fe01d98a3c42f7eb706785c192dac1394e9bbfc82516b817d030 2013-01-18 16:22:40 ....A 76596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsb-1e23a942b0b22d664f5abb547a783778e9ad288f7bc4e1c0864c5b9fab39d9fb 2013-01-18 16:30:02 ....A 53596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsb-1ea419da172e285f3e1155551bf12d80cc2bf4bf3d5c1053a3259b6c0d746246 2013-01-18 16:31:08 ....A 79664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsb-1edb6b83e6e53a94b7c56037448da9d3c327d742e1548bc956a305808ba98d2e 2013-01-18 16:39:00 ....A 73664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsb-21024ca5ec9f78622513fdc5210ed420916dd909756296f21a947158afb57e68 2013-01-18 16:48:28 ....A 63596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsb-219d2a148e7ff5722c28e5f8455ba95bdea55a369ccad8f672cb11f5d93f70ba 2013-01-18 16:19:16 ....A 63664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsb-24e52834c2f7698248824573d07abc4d21dd7dd66e9e8af0dab07774b8fb6bf0 2013-01-18 16:29:36 ....A 77664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsb-2e1c0d599ad1cc954457a0fc8157b86f57acf2eb952e8840d523f9acc820f879 2013-01-18 15:53:32 ....A 59596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsb-2efc1add2f0115a2ffed0bfdee9f3e85eef3a70c22e12e1d4e678b9eb90e634c 2013-01-18 15:43:56 ....A 61596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsb-2f5b9a4301c18d510cc0752d4067d8a77ed8e9de122e1ab34176e90643f9f986 2013-01-18 15:52:06 ....A 63596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsb-2f7b2d4b543df30abc3b30eafa6e6b873dd882efa8d0f185d0f507962dca8bad 2013-01-18 16:26:24 ....A 57596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsb-35db8e01c3838bfa85ed1164f02f4f7e3857335b11e1039a7e8b7bb788bb839c 2013-01-18 14:08:28 ....A 59596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsb-37dd9cda3c835187945b9868b40ff4878b24a449b65d427f32adfc5a7eed08e8 2013-01-18 14:10:10 ....A 79664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsb-38cbe96318de8d3edf55be28a49b61e497c432ec04c3cfa4932b1715af6ed097 2013-01-18 14:04:46 ....A 61664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsb-3ae1934f5cd07cda2900cf27a3720959a8bb537ac75204576eef09933276f2bc 2013-01-18 14:07:54 ....A 67664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsb-3bea7930a6385b3c48ee0ed07f326a26971e10f18fed347ce9045739ff80426e 2013-01-18 14:13:54 ....A 76596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsb-3dfe15b8e1a2ea04fdc9c2810cd165637f12909a7840aa32e69c1e01b9b620d5 2013-01-18 15:52:52 ....A 62664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsb-3e411c6ce1dab3274ca8dc351dbdc2c7d7396761b259b729b8cbde0f4a19a930 2013-01-18 14:15:10 ....A 59664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsb-3f26226d9a3065bdebf8b26a0dbf3f87eb82dfdc32328ae7fe005e0de66921ac 2013-01-18 14:25:30 ....A 60596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsb-44ae6e4de3a6f2c849411f0b26fc9671d53c40e8f621ea5bb465da143323d19a 2013-01-18 14:29:50 ....A 64664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsb-465e73d68cf33d04e93a1e65b7e75f023b065ea6e594d26c6f757ee35e195391 2013-01-18 14:31:46 ....A 64664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsb-46bbe1c849c80a22e91b13ecc905f75fddfd2c5aec05b43b32c4ddc9f96cd10b 2013-01-18 16:20:40 ....A 58664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsb-4a0e391a163b2110a079a7e06bb658c38eefefdfd732e2e2eae87daffa774d18 2013-01-18 14:29:22 ....A 56596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsb-4a393fdbc4b3f7be2608c82702c29874a5532fd74cf3e091a40a98079c1c0c16 2013-01-18 14:31:12 ....A 76664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsb-4afb229a89f9371500c940f4552c8096db6c87620b3d647927d59efe59989858 2013-01-18 14:33:54 ....A 46664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsb-4c55de63fdff408e8abc76a83ca0b63dd4a03cb0d3945466c51412e3e989494a 2013-01-18 14:36:34 ....A 67664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsb-4dad3bd9eaabc7170d555daf70971c99fbbd73ea2932639b17f49291913334b5 2013-01-18 15:17:22 ....A 76664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsb-510f26168df2ee0d201e803d1052fae5c8e351bdbf42cd2b81388b6881f06164 2013-01-18 15:16:38 ....A 61664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsb-5131ada9ff8b4569dff76c10d4194bd8d6b45818d539b07d0edbc412fdcce15d 2013-01-18 15:21:20 ....A 86664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsb-5253af2866d1302b6231fd8b175a0fa97f712bda396934d901551b8fe18ee63a 2013-01-18 14:39:30 ....A 75664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsb-5a11f158f35689a7e9d96bfb76154f55684c6b8d466dd36f672adbb6b9717a0b 2013-01-18 14:42:24 ....A 67664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsb-5b9583890d9db2edc528db29f6d4231c03834913e2839a96d55511bbf35e08e4 2013-01-18 14:43:58 ....A 58596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsb-5d061854f0220d04f9b84fa054997d8fa4a818cf3ac967daf94a5ae2e5d6f1a2 2013-01-18 14:44:16 ....A 57664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsb-5d4963280d712c93a8297edfac47f80b0213d3db73d536f22b43932a9c02fdbd 2013-01-18 14:48:06 ....A 56664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsb-5f49c81f13d26cad47e61ebb61fbf780d0c03319aee20503bd9e762af4b69a61 2013-01-18 14:51:36 ....A 60596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsb-6bbdcdabe314d8d41b651e6c44991bf8f3f127bc59da6e20f76d9c895c5c4d92 2013-01-18 14:55:04 ....A 66664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsb-6e9927225095de05174638f12582dece0ddfe942115ed2318d5e2ec529e3566e 2013-01-18 16:02:34 ....A 68596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsb-6f796c8c755fa8137648d035f9112772e55e473b4c5f14ecf458c90a25c1d40d 2013-01-18 16:45:40 ....A 56596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsb-71bf218a1727b2792614869b13967ddaffbc3b5dcf1483c3229da48d160a24ae 2013-01-18 15:01:34 ....A 58596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsb-7b5f8c320ac9477b7d9184b6934e1de0f5a4f43b54402bb031bd070e8c566555 2013-01-18 15:02:06 ....A 52664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsb-7c6b6bcc9775b1c986298ad4547983e173ae19fd70d5038a037d5dc7798ad63c 2013-01-18 15:15:46 ....A 68664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsb-8afd8aad5366f8053777065728168be948a3db1eadc0c08fcf2e70d95849a8a1 2013-01-18 15:54:18 ....A 71596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsb-8b10ea9c79486135ae321a994d29bdd24b69814bf5586bf1bf8d44a1c1ccae7c 2013-01-18 15:54:02 ....A 66596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsb-8b23f8b65a0f784b97671f969a5af9dd284ceea13a4e7d099ba38595965b0bca 2013-01-18 15:17:20 ....A 66596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsb-8b3dce59fb3ab7a47537b44da5d068a130ad0d54db43347d98cb9e3ee3e25a1a 2013-01-18 15:17:16 ....A 71596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsb-8b4cf17fa4255cd3108ae2b6838cba672c0e126722c514b979512a70c79bcde0 2013-01-18 15:18:58 ....A 71596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsb-8c8a341927c131ea3591fa7096a82cf296c7199be0ce87dea394008314c382d3 2013-01-18 15:10:18 ....A 54596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsb-8d9bfabfb9b16240a9a8d2377412db2c8bf4473bbd93b8893afd8da80c00e221 2013-01-18 15:22:08 ....A 58664 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsb-8f6da2e9093f996c8d14e316446b50b306bfb1ae418272b9f5c558439128a222 2013-01-18 16:07:36 ....A 52596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsb-d0ca7d3ad436542b1e7ecf4b9ab030de8bded05bdc305af3243807c9f13a8ecb 2013-01-18 16:45:50 ....A 64596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsb-e3146400eeefd98890a3b654e20269f4bbb7a62192a650729a41b1d6dbc37661 2013-01-18 16:51:08 ....A 70596 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsb-e4ca427a59240c29be67d55e4b24b50f2d6caf6f05556b5280bcce30b4e784bd 2013-01-18 15:44:46 ....A 66104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-00110285092d534c167a782c23a55d1d1bc737365c5face9697599ef14bd831e 2013-01-18 15:58:54 ....A 54104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-017d90ffc254e43e722cb3b6cd2dcbfb86e49d7937c4d92f516cd528daefdf06 2013-01-18 16:16:58 ....A 58104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-05e9154eb34e495c480703e6d0cb8ada00d04dbafb9d9b9baaac0dcb3b595360 2013-01-18 16:14:48 ....A 57104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-06969f21366b112cf67d78689a46ce61f52a94ea5e31b141b93b350e40379849 2013-01-18 16:19:34 ....A 72104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-06f302e759853f88419619b6fbbdb82acab154053a9fadb1bac89d57a481cd04 2013-01-18 16:32:42 ....A 68104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-07215bc6f8ffc8651cc24e7e68ed6e562260aabc76f600dd6e28f9c6a6a4d40c 2013-01-18 16:51:24 ....A 67104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-0dd4848c9fe4ae6df84d9200f46df13ec779c913124e5f22042a4bd8428974bd 2013-01-18 15:50:10 ....A 54104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-0fa482f6e319ba6950a699dfded2474d007421e9cb48e7a5c716fb0898e299f5 2013-01-18 15:53:06 ....A 64104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-0fe952e4315455591d1712f8a36408f5d1d709ea2a2af365024cdf039b9d62f4 2013-01-18 15:49:10 ....A 73104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-102fe25823f049770bce46433d0f8d29d9c348509d17a8e345752e8d2aab92f5 2013-01-18 15:53:16 ....A 59104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-106e3ec18203424f86fa2be1cb28f48a739e05f724ab849d773d913cd92605d1 2013-01-18 16:08:38 ....A 62104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-10c1e400f3d312448a40cf1f48d6163004f7fe7ea6ea0f0e9cf31d5345461db5 2013-01-18 16:41:44 ....A 63036 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-1182bd2c2b6b67cd64f1da367e9bef0a0af239620b74da949e22cb88e7d3ab0d 2013-01-18 16:43:18 ....A 72104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-11a44b65597f33fc6a0c9a15462ffc76e56239a2dcb2a81dfb1cba1d52d2ff47 2013-01-18 15:52:52 ....A 64104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-1fc1bad95845d8a449f62daffa4ccfea1c7259e3dadce17a89bdf821e1c1d10a 2013-01-18 16:48:24 ....A 69104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-21a0bf7c8b15a8f7833e7ad4d4003c14fd32502b12afa9885c7b105bcfcfae0f 2013-01-18 16:52:04 ....A 66104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-21d0cb80aca50be6e7d7fcac93ee67dfcd02c1367adc188b7817a2fc54f7f189 2013-01-18 16:50:18 ....A 45104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-21d5f2cd7a796cc361158342c1e4c00031cf69a50c30991fede24de61b6a4924 2013-01-18 16:52:04 ....A 54104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-21f09e1203ffd1a99f2e3c8b10855d1e34f249eecafbf4353fc45b3fa807fa9f 2013-01-18 16:51:28 ....A 57104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-21f7bd078d51b879c02b48a17596d7a60c0498dc41a52e5034aaa7ab228c5788 2013-01-18 16:10:14 ....A 60104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-252d52d68cb3286c857231c48090cb85778aff1dc606682cbeee3311f4360e43 2013-01-18 15:52:52 ....A 62104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-2f7c3f6845bae2ce48a4987216813053404891e95a52769dbac06ff4d4bda26d 2013-01-18 16:44:24 ....A 58104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-30e95374866ce17d8740ec5d5e32e916d091274fd991117879e1a05dfd6ffbf3 2013-01-18 16:46:12 ....A 60104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-312e998a4503a7a7c31dd04316e40edee0f48e4d8bf98ff8025be663b2264ed0 2013-01-18 14:06:12 ....A 61104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-36bb60ebfa5d48dba4a80bbcaaf13931304081482cf32a607b6d73956adf6216 2013-01-18 14:09:30 ....A 77104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-3c63c4ec39ddfdc69abc0057811c4373d09a3b5e4a5c7d15ade8f8a76e90163d 2013-01-18 14:13:54 ....A 70104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-3e5100bbfb864f44cfc6b884fd2bf97951447b3a871bb382eae79cdf2d9b1493 2013-01-18 14:13:12 ....A 65104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-3e6ed7c7857708cabe010317ff9439e2d0af9bd25204501780d966c4be4ca294 2013-01-18 14:14:26 ....A 47104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-3f5086cfac05f7a325dc002451b14377b4068d68ffa244b27e369c8b4aadfae4 2013-01-18 14:14:36 ....A 65104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-3f7cc4cf6d6e7ed48064922e2d9de87096920f9c81582cfee3fe7de553e956ca 2013-01-18 14:15:10 ....A 51104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-3f8aa3ddabab67fa745386ffcefff21f6b8cc4dc5722ce157747e42d599b82c9 2013-01-18 16:07:26 ....A 76104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-3f922239625659460bc3e7c3a530fb6a25c2f65ef6cfc86562e982be7c49bdb5 2013-01-18 16:02:18 ....A 55104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-3f96adca4c7c9321658681ffe16babb6ff84ada8a032407dd81228ff78ef1e2a 2013-01-18 14:16:46 ....A 72104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-3fca5836f026ac1a3f73ef17e2c35dc989ea5f8e2ccd88355a55aef26960ce67 2013-01-18 16:39:42 ....A 66104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-401ddc48bd4e7c3df1c720ee3929c345a019c505c844de855794ef20354b306e 2013-01-18 14:16:00 ....A 58104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-4021d9f2257529102e3b990f9099751df674104e3c4aec4f7bd91c6c7fc0a750 2013-01-18 16:41:06 ....A 64104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-40347a19c3ae7993ed6822a55ed6d35b52c7fc66f1acc019c3f442cecdf34d56 2013-01-18 14:16:44 ....A 57104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-40632617c11ad82fba8eac29355d8d70199e27c6252961d5db3a7dad9b9770b3 2013-01-18 14:18:22 ....A 61104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-41027fadebe92be6bda2f8eed079b09901d7d323d548b1b81bbb27e223481d90 2013-01-18 14:19:30 ....A 74104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-4203322dd32b0792e0aa21270524cff491e5cbeb803af71f9c2ec3431bf6bd00 2013-01-18 14:19:32 ....A 70104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-422cf303692f7cb179e3a7bdf77e9edb2668de51e4d122ffb0797f0ed80853f7 2013-01-18 14:28:08 ....A 53104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-4560f2eb17b7cc70c2b618c60b8107431f8fa5a1282d1b016d541a01d1a45e2d 2013-01-18 14:30:26 ....A 69104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-46343f23d703a8d6bcdeac610bcb85f4074a0d6860a61207a373fe14a7628f22 2013-01-18 14:22:22 ....A 64104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-483be9c02fea8b32bf22d5773239cd8b28613b82d44054906e23a3998f4fea27 2013-01-18 14:25:10 ....A 70104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-4917014a5647ae469766207473f5d7b0a17de598ad91690d4b1f6fafaf2f6339 2013-01-18 14:26:34 ....A 69104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-498c6d67c3a365cb9be12dd3593adc8af622dcecc6c17061c63adbb3b3ea7960 2013-01-18 14:38:00 ....A 75104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-4f21f2fa16165de1638c8409e0368a9a70843346d6d1e2630c4e262201c0eff2 2013-01-18 14:39:40 ....A 55104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-4fd7bef8e166de8564fa86e5b861f985676fe1c006d9c68e197d5f65957f4582 2013-01-18 15:20:54 ....A 77104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-51c370c08fa61fafe7628a45fe132de59fda6d2a17b915a6c3e36d8180254193 2013-01-18 16:39:02 ....A 70104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-5a7134fb8775f90c5ae636291c7efe15a935e3bf7f176b7399f1da73e73cfb9c 2013-01-18 14:42:22 ....A 56104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-5b2c1dd9fa7a6df87a09a31bbbb750e8d199c6dd80a279cbcdfb5f5fed693077 2013-01-18 14:41:10 ....A 72104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-5b3fc101e4afc7dc5c1a25190b755f2530270ffed595aeaf62b22d32bf4d6136 2013-01-18 14:45:02 ....A 53104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-5d7f25eb9cdc81dd246a968434b33f77e0a3fa6209e5d16fc76d2f316eb06aa9 2013-01-18 14:44:36 ....A 57104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-5d903463ca38040b7f651c4c89ef5e060575d1bdcfa06e5a04f04181d5139f66 2013-01-18 14:46:30 ....A 78104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-5ebef8911cca2b7803971a06a493191efd332199539506e260e55716229cb49f 2013-01-18 14:47:42 ....A 59104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-5f0fd5b197cae65a38cbfc36271a81578e2ac277d86e6cbede13addd638a4dc7 2013-01-18 14:49:00 ....A 59104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-5f30722593d5d31d46249cc17337fcf942035636cce08946e60ac5ad1b05ef36 2013-01-18 16:09:38 ....A 64104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-5fbfe45f5dc1611858efd1111bae14b327fb323916c686cb91a8ca4e683ef722 2013-01-18 16:01:34 ....A 65104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-6d84cf918fbec593555d5b260cfe3951be297c2116e909dada8b17738acaa168 2013-01-18 14:54:30 ....A 67104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-6dfd1ac254e4a5e5360076275c2025a2ae8fc8d2448786f7637718bd44a3295d 2013-01-18 15:44:24 ....A 77104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-6ecde4596a31bca8ef90baba95d6e39104999e48dc2489677746cc940d33bdaa 2013-01-18 16:02:28 ....A 46104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-6f4edadf74871b376b166d961b1fc438f31f65267276b8ea46e6e0e523a0cc1d 2013-01-18 15:01:34 ....A 46104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-7b5036dadc2248fcb1d4860be53d919d605504dd55a6b43d665808262a1f50bd 2013-01-18 15:04:24 ....A 71104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-7da79217b839268589c2a08b05f450f962659ce8fd14e8f742f510026032ab8f 2013-01-18 15:06:38 ....A 63104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-7e5c4ac57f1f66127fee63e33f5fdcea6a62363a61cc1af646a0c173170900f2 2013-01-18 15:11:34 ....A 72104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-7fe264dccf265b871b120d1e04192b3cc0b3633cef4425721f224d1b5f761e09 2013-01-18 15:48:32 ....A 52104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-8a3841d7778cd85368124c8a5bf73df29d85c7edaf13221b8bdeab1e96beff9d 2013-01-18 15:16:06 ....A 68104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-8afed92d74990adfc5313939406d5a06eafdc4ea1496b51fee8122f8ff8c859d 2013-01-18 15:20:54 ....A 71104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-8ca9267ca89cdf598a6f8c3576c68cfba5dff3178da50aab24c7e28d8d12c560 2013-01-18 16:49:42 ....A 64104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-8d0655f18d8ab541a35f450306602ba96cf91fffa1be232901dfa4c92c756ad4 2013-01-18 15:12:58 ....A 71104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-8eac817cd467b3a55657db0c563eedf5a968a6bdb7dbc50ef7f643280dcf2ef8 2013-01-19 16:47:04 ....A 64104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-cde60497c4c0b127eeb292d31091b423cb6656c1bc49bd7fa5775aaa43af17fc 2013-01-18 16:07:38 ....A 77104 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsc-d038b04a60a56bb054e2ce0ac1a668bd2d7c7e124f963a23a029fc1ae19c6049 2013-01-18 15:48:52 ....A 57084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-003b4d440b1732c4ebce46917830a5f3992779149be295dba3b03796c2da8877 2013-01-18 16:52:08 ....A 58084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-030329c31b7aac033106edfe0a557c6b82ecf4acf06ed6550eb3977cd71188e9 2013-01-18 16:12:28 ....A 74084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-05f72830b13a937f58104513c4a3467fd159466f9e8e614f9d231ed7e2f4833c 2013-01-18 16:14:40 ....A 72084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-06074a13a87ee8b9db71f3d462f1aade350207d18eac1710c404a1f4e9aab813 2013-01-18 16:15:38 ....A 67084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-0650b89415eb01465c0a13b7f70a89a77db0a239961b5dfd07a31b04945696a7 2013-01-18 16:11:20 ....A 77084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-06697917d9b2ca5ea1fd28a3a0853903a08cdfebc94b5c1daeac65f1df1b79e2 2013-01-18 16:22:16 ....A 60084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-0e506174ab4361410138ade70ac3ded0c6c32475f2094333f9a65489741f29e1 2013-01-18 16:02:22 ....A 64084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-10e832dc438e2bf96056ae32cc4fda2c880fb8639a2bafe9229a50248f0e6b67 2013-01-18 16:41:38 ....A 71084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-1162311e6bbf1e91d5444e9dc70a3660b42108a6ec0bf1603c31de1a161cb163 2013-01-18 16:00:04 ....A 70084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-154ac4d36b9f27cde85754bb3a3ab3fab125de4a7b54a4c8d6b7fb5d8322f0c6 2013-01-18 16:11:02 ....A 64084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-15d4a0c1d00284d00857c6264d35d316dbce54b862b83a7520fe11efc2992468 2013-01-18 16:08:52 ....A 55084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-15ffd32123bd7c0e6885544e12c0bd2fdd8694463a7beb335c2b8c7e3a6a381c 2013-01-18 16:45:56 ....A 57084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-1a1b1ff63bd1c14b8ae159d39571838ecfeac086d6ed7c15da25b49e16dea53f 2013-01-18 16:24:12 ....A 75084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-1e3e7778f4cf2bbebe0f47dbfcabb21183881c13f3e6d011b6a7d7f315e79755 2013-01-18 15:43:44 ....A 56084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-1f37dbf52391e057eb3ec86bd790d5ab5b2c7a78da9c2bb5925d9dee1b989cb6 2013-01-18 15:57:24 ....A 54084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-1f9a460465dce1a940ec719c0bb326fc43d2e3f24a4d585b4e880da274deaaf4 2013-01-18 15:46:10 ....A 78084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-1faad7b968f59e2bac58a7a308c0bb11316b8f9aa4356bc481ce410407aad16b 2013-01-18 15:57:28 ....A 63084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-201d3a236235b71d0e5728aeb51b437099fa3254f931c37bd9a3cc55f2853837 2013-01-18 16:44:24 ....A 63084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-215011f3426ce0d20b0adcf16c6ad629b90fbaccdcaab049677ce312366e6d54 2013-01-18 16:07:54 ....A 79084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-24af26ffc116b56505b7501e0455325b568f8badd76a013a3d47285b9350e7c2 2013-01-18 16:14:30 ....A 79084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-24ec13c1474fba6c8c638a8354d688bb4e005450ac27db37789667df3b24989e 2013-01-18 16:13:50 ....A 65084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-254e8e75881163d5e2d8f306eccb24857d4b78bf4976d652813a65283de4ece4 2013-01-18 15:54:16 ....A 63084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-2ef38ee08ba7dd995d74c2b08149d0aa3d1b0065364b09a3f009aac8f6ef5d80 2013-01-18 15:42:56 ....A 67084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-2f0991fa187bb47dbfce1b61863b1e0212ac481666fe91f12da704050d395ea5 2013-01-18 15:55:52 ....A 56084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-2f92e1a3ae7715375e5a39e2036da329f0621eaa0f0b048a05087ba41ce46eb6 2013-01-18 16:03:04 ....A 67084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-303d3ee6b51586d43336bfa6dc57010bcbefc6412f41e421a1c4a46726aadb35 2013-01-18 16:43:44 ....A 54084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-30e7466201cf5d041879781cbb20ef93fd092bd4b06b124b6f6eb481875307be 2013-01-18 16:52:32 ....A 53084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-31db511aeff316e918da129eda971c5e7644b06c3bdce97a2123389fe04155c8 2013-01-18 16:20:40 ....A 73084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-358c9ebd0c6b5fc64b22bea0b1ca3b086b50f9b002ab8deab8ed2868e1d62095 2013-01-18 14:09:28 ....A 55084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-379b2d23c9ad8189e9fa4e80eb8a534556fde88b87efb8300fed8e2ec074a325 2013-01-18 14:09:52 ....A 64084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-38928ca59ddfeb254fab04673a758ba11cffb065a371b8dd7e480115fc9fc4be 2013-01-18 14:02:30 ....A 55084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-3a694901422b2786fcb954aced92e2788cccd78e4f6d4bce1814336b40e26433 2013-01-18 14:06:12 ....A 70084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-3b3f340bc08781e0fb16680acd62f0931ba17f0a0de85f3062516594b55cd9b2 2013-01-18 14:06:12 ....A 58084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-3b6a70cb38384c5280d5f16469b2917276161bf5ac09ed47ec8435e8ed635cd3 2013-01-18 14:09:04 ....A 77084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-3c4ad2e8ba523e035008ecc3404c5cae20ea11b5afdb81aeab18139065d7b668 2013-01-18 14:12:30 ....A 67084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-3d3df20c9c301bfc19801cb4d23251ca83b5f8f1a9e75dedfc0cf6ba5f106062 2013-01-18 16:25:36 ....A 52084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-3d494273c1dbf41507c6b797a17d1cd83479a7686e201ef4a6504d567723f24a 2013-01-18 15:42:58 ....A 69084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-3e04b2d228d420459b39085243031b0b0ccf09318148d843bd83fbfb68a06dc7 2013-01-18 15:47:30 ....A 67084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-3e1533edd1ebfff7e95044c8226e8072dba427c28bb815b0434aef90d548509b 2013-01-18 14:13:46 ....A 65084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-3e4f5289a1a2585476a693ac9bc8d7ffa40bde81225d344886153bcc621f076e 2013-01-18 14:15:00 ....A 75084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-3f916486ba4e911145a3736ab786f577b2bb4cdcaa4d228fdaf0fb68ac2aafb4 2013-01-18 14:16:36 ....A 58084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-4083244ad992d2e00d60adab2e6c9ada03ec7b682a447cac9e74cd2e47db8989 2013-01-18 14:18:22 ....A 58084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-40c6375c3cf32f56bd5aa16f72d1bd59b309e8c153d1e7e71d8df1d203b90baa 2013-01-18 14:18:14 ....A 57084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-40d6a9a9c4f83bf008319b1f1497b221ad840f5d430ea9f8bd458b10b75dc947 2013-01-18 14:18:16 ....A 66084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-4104763e1f2a0ec881d26c3c92d03b23fc7b9bb6175dea16e467687fa750b066 2013-01-18 14:18:12 ....A 70084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-4123ef7fd92eb48d266c2583f9b26caae7b63e56ddb9fae2ea4582d6e6b2f147 2013-01-18 14:19:32 ....A 79084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-4245c88d37f13a2e76ef851873eddedeb02891ffb317431923a14dfc7c32e1c8 2013-01-18 14:22:36 ....A 72084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-43beca64a6172f1a193295519f3f59f336f0a6f92cd79c1d65bb4246ddb8e3c0 2013-01-18 14:25:38 ....A 72084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-44c7b0ce304506ce2f097de893aa906db234230d4337215f66a8df996d090cc9 2013-01-18 14:28:24 ....A 58084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-45a6ea78a7ceb3bac7a82e8d8627e6746e76afb0cda9f91672c4322f9e20200b 2013-01-18 14:29:48 ....A 50084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-465810ab716523ac75bac3bfbed6dad007a2c53ad6fb8229af9a908b377aa3e7 2013-01-18 16:26:18 ....A 70084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-4a50d22213b001c9e35f34876f8d53d4ba9c1897dda770ba7bb7e808bcdb651e 2013-01-18 14:31:18 ....A 78084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-4b0e7b04e9f22a0e3ebc788bb101bb0368eea5ff1bfb2e47f1212dd99c533dab 2013-01-18 14:33:06 ....A 80084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-4bcb444a70347521c4691b765f28e88bb2a6c8603a5e94a77187f8034b52d621 2013-01-18 14:33:28 ....A 74084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-4beb84912d85ae42c2ef3ed1e550450fcb8799e633ea3ae9716c1331db1810cb 2013-01-18 14:34:12 ....A 79084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-4ca78325b37ae17e2b7c2d75f124ce5a623ef682773d053065deaf9824573fa6 2013-01-18 14:35:26 ....A 56084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-4cd968dcae67c4c11e1ff64d23bcde96284b2800761a4ea6819a86a13f107e7a 2013-01-18 14:34:38 ....A 71084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-4cdc09e039ff308c93dc8a9b294d6e3cc58e498346c9c3435f94a5aa12fc3c80 2013-01-18 14:36:38 ....A 53084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-4dd9c88d3c547ccc9b2d3ae18353ebbb0a81965f45912cfb506269a9a72d191e 2013-01-18 14:36:28 ....A 66084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-4e2ecdbb132e577f1143bc393ba276f4edee83b6a1480cf99783dde858d0df4a 2013-01-18 14:36:30 ....A 69084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-4e464c1d10d5da6fc4dcaaa49a6655c264bf0752cff560a758023255f0a401f8 2013-01-18 14:37:52 ....A 61084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-4e78f47283ca0381314b1566e18585dd8cf82b997e1be26c1e177b61683261a8 2013-01-18 14:39:40 ....A 62084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-4f74af660009b9a3e6a74a413fc8246c008e60eba3dacdeeb052c1e21ff09965 2013-01-18 15:17:16 ....A 81084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-513abbdfb608183fa8e69fd735df3c879041775114a6144c52784b3ecd00500b 2013-01-18 15:21:00 ....A 71084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-51d5856b9aad19a36616561de2db3b7c085be5a3b3665caabef957668cc8f536 2013-01-18 14:40:26 ....A 60084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-5ad138f47bd64b0284f363ede19a6c4d748b24a4026955557d2ce9c90b3ee9e6 2013-01-18 14:40:50 ....A 64084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-5af34327e47a020953adc1efee50a90f16b57c28fd29fe2c7f0596ef0908349b 2013-01-18 14:40:46 ....A 45084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-5b147e315853788712df12b78e4243e61627a0cbf012fa5ed49686463a184821 2013-01-18 14:41:26 ....A 66084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-5b77c42ada2fef8a54245035873f6f20d2f5730a990e0d00e1a44349ef5aca32 2013-01-18 14:42:56 ....A 64084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-5c6e64c26f8a2241caeae99cd908c614889198ef4857fc6113067e579e74ab43 2013-01-18 14:44:56 ....A 72084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-5d23b7857f3af17b1fcc8a77294900520ffa11c3a418b9d2ccfcc3cec723277d 2013-01-18 14:47:50 ....A 71084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-5f024d3227338a18928f15c632a2ad2f72663f3fa0c388cc111ae1eef6810404 2013-01-18 14:49:12 ....A 84084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-5f255311cf8d85e6e961b399a410f3946f16a3cd5fa1a4c5ed4c8814e556b321 2013-01-18 14:47:00 ....A 72084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-5f9248da46ddaca70bc1a3f748d1986bfef08055527ddb74d5c19a9335e3181e 2013-01-18 14:47:06 ....A 65084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-5fa2e19cedd2c24a746c1f23717a2a2aa276b397f69a74771f3f01fb2ad1fb58 2013-01-18 16:07:02 ....A 55084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-5ff5b6a58d324dee61c2ba8726da21894fd0168bb6416aeeb0c8b736e363291d 2013-01-18 14:48:56 ....A 70084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-6aa030fd5b4ebae058d9fa89debb4eb4d75eee04ccdc43e7e52f6f96ef926c44 2013-01-18 14:50:02 ....A 73084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-6b724c9edb92a23adb79f5ce37047e5cf9b7275835639754de9071945c066a6f 2013-01-18 14:53:20 ....A 86388 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-6d9e27ad4c295f6e0dc9976bc2d690ea4fd0944a0fea2e7fdbdeebb19cca3608 2013-01-18 14:53:44 ....A 47084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-6de0e5c1c9e653e7778ae87eafa4002ab3f247d93ce0a633ede11e1c5aeefa30 2013-01-18 14:56:02 ....A 70084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-6e6241337f37a7ed4d0236a39c26d350c49330886a368c613ab34e108f1fafeb 2013-01-18 15:00:02 ....A 64084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-7a3ae19acecff06f8d84ce193091f34f9417eb7fc4f4b79a965d683fa577266c 2013-01-18 15:00:06 ....A 68084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-7acaaa2fb566290b52cf4e14b357e724f3ea4ae50e79f19fb81a6c77150b8202 2013-01-18 16:09:36 ....A 64084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-7b928f7b5bb22eaf204ac5e6720348411712ad7996722d290d197a9d79c7168b 2013-01-18 16:18:20 ....A 48084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-7bf2c71c02469011829e1b2f1d8e2845ccd5d23d848e84381f030cdc7c71f72e 2013-01-18 15:02:14 ....A 61084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-7c8a5d26b3df3c8e1ea325a274735eadfcabe9ca62a9918d28615eee5c6d0d6c 2013-01-18 15:45:50 ....A 68084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-8ab4885d469be813ff45738f34aa5a313876c97166a3533218389ae670bed437 2013-01-18 15:16:08 ....A 62084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-8ac9d3976d064b11eb786ad1362ef40179dfb246b9060f54d47b1f841f2cddb8 2013-01-18 15:17:16 ....A 72084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-8b6ccfcaee3411623bebe26e5b567d5e48e42de147747e14b740bed2a2e96882 2013-01-18 15:18:14 ....A 58084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-8bc5cdfd85e0b22a4a9e4c317f0061a91745df0d3a4aa4f84525fb8b31d10010 2013-01-18 16:48:16 ....A 78084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-8c9d5e100d8649efa129cf372609c5fccb2dba7623babcda9e58557fe42ce675 2013-01-18 15:08:18 ....A 53084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-8d30e96a99d6f54d04af6056529b3cda9f13ad915c46c727fadb128c180a90db 2013-01-18 15:11:16 ....A 76084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-8ddcdbefb4811acce836b7d94080e2c2e60e4bc175bf8d3a077deef29148c71b 2013-01-18 15:12:56 ....A 64084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-8eb77314fdafb3e31371a79c36989bee109079fc32ecdf5410d06fee913f8bee 2013-01-18 15:20:36 ....A 79084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-8f494f0e3a11016f4e4c5c2b2e122ef52d2fcda9dab56d0baeb29066b8bd587e 2013-01-18 15:50:52 ....A 77084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-ad6e9297642b14c877bbd6de8a126eb9be253a7c11a5dd5370156b84dd5c8bd2 2013-01-18 16:00:06 ....A 63084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-d9676012251c2518aa56dd70f8a682f93f9dc157007d9afc8cc36de2f98dc3e4 2013-01-18 16:37:34 ....A 80084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-e14ee52dff2c9f75d6ecabe054e939760688a16063bdda382b0fca18a6acac54 2013-01-18 15:52:26 ....A 63084 Virusshare.00030/Trojan-PSW.Win32.Kykymber.dpsd-f1720d404a45d65a4452e14494c1eb3646f1ad172ea453b31bf72582cb975d3a 2013-01-18 15:04:32 ....A 20992 Virusshare.00030/Trojan-PSW.Win32.LdPinch.loafjt-7d6fd08d0b4084eb34d8619be7ae65bd6a8a10beb53d70c24d2857049e2c7073 2013-01-18 14:05:22 ....A 18589 Virusshare.00030/Trojan-PSW.Win32.LdPinch.zie-36f78667115c2f038617951a3d74c11734a3f1a34ee3d6f3af037ab7331fdc4b 2013-01-18 14:09:56 ....A 127488 Virusshare.00030/Trojan-PSW.Win32.LdPinch.zie-389b80bce485184d8435bb86e0fc34dd1153fa809193e15d902b60cf3b5009af 2013-01-18 14:16:36 ....A 12804 Virusshare.00030/Trojan-PSW.Win32.LdPinch.zie-407d69cc0acfa0e92d27522b574a03e3f0fae8688c366fea91e3b72f3f1b408a 2013-01-18 15:17:02 ....A 492 Virusshare.00030/Trojan-PSW.Win32.LdPinch.zie-8b8fecc085041ba40d4f3b71b15cd44c23ba177047a2f679b7147fba118159b0 2013-01-18 14:44:56 ....A 1504951 Virusshare.00030/Trojan-PSW.Win32.Mifeng.iw-5ce0889c8a1ac7d968d9df7d9f7c83b1fd7daa79a019c0934f1bf10dffbb6572 2013-01-18 16:50:50 ....A 796078 Virusshare.00030/Trojan-PSW.Win32.Mimikatz.flf-73cabc22503ea10a95f6b2bab73d037b404127223d315c44c48164b990e49e17 2013-01-18 14:17:06 ....A 39936 Virusshare.00030/Trojan-PSW.Win32.OnLineGames.taxy-40aec5e0317407cd3b9f8cf28b725c94a512b909b02da10adfb91df30b84666f 2013-01-18 14:57:04 ....A 39936 Virusshare.00030/Trojan-PSW.Win32.OnLineGames.taxy-6fd7aeb36074b8678ecc8a0ab75a9d2365d936789bb723f05cb46b1dd0846a6c 2013-01-18 14:30:26 ....A 20480 Virusshare.00030/Trojan-PSW.Win32.QQPass.bdte-46185df637c0fab12af6b348d9c927d29f15293a11c77a0f828cb414fb766d39 2013-01-18 16:18:24 ....A 56320 Virusshare.00030/Trojan-PSW.Win32.QQPass.bjmf-06c5ba3d542469b6a7cd5fb34fce02f4a3f3e76778759a3c3b5c31fa4a535718 2013-01-18 14:25:30 ....A 851968 Virusshare.00030/Trojan-PSW.Win32.QQPass.bvge-44ade9ad613b902c1946a7ae3178a150452dba7f391cf9cd783c0015ddc7f5e7 2013-01-18 14:31:28 ....A 41269 Virusshare.00030/Trojan-PSW.Win32.QQPass.civl-4b3043b5a4e374d503a6afd9f4efda652653ec122e7e79e48575c55828ef9ada 2013-01-18 16:16:38 ....A 35621 Virusshare.00030/Trojan-PSW.Win32.QQPass.hu-7c16284393782096cd7df12471d36b54b63e469edd1311c7c5219acc661d87b3 2013-01-18 16:03:22 ....A 2563809 Virusshare.00030/Trojan-PSW.Win32.QQPass.jsx-0137d19e6424fdca7449694677fc18eaab1c09a4e3b64c54d3f4734d89ef0d02 2013-01-18 14:17:16 ....A 67825 Virusshare.00030/Trojan-PSW.Win32.QQPass.lyta-40c86b883df6c8dcae597471587a4b2fcea3ea87ee8b1a255b380b2a75c6ddbe 2013-01-18 16:35:42 ....A 235528 Virusshare.00030/Trojan-PSW.Win32.QQPass.lyvj-3dce54093033c3e0c8c872c42e4cb4f96e93cda9ab21b4f43e803d75dd619f27 2013-01-18 14:28:06 ....A 235528 Virusshare.00030/Trojan-PSW.Win32.QQPass.lyvj-4a0cf7fca3330d950e314439155bb36dca9255f54bd48b6c052ed03425bdb6bc 2013-01-18 15:51:30 ....A 247304 Virusshare.00030/Trojan-PSW.Win32.QQPass.lyzl-57d1c063e9c7dd99b6b4270fe46cb4befdb49693b6d73dadcff48701c3c983e1 2013-01-18 16:28:12 ....A 247304 Virusshare.00030/Trojan-PSW.Win32.QQPass.lyzl-61f2fddbb32091e89ec7b973e3be9360a133a1cbc6091ac317794dbe81bb960e 2013-01-18 14:49:28 ....A 247304 Virusshare.00030/Trojan-PSW.Win32.QQPass.lyzl-6ad5f0724b8726f1a754a00302a3c9a2c52e193b389cb65a62ea33c69a1dfd0b 2013-01-18 15:00:56 ....A 247304 Virusshare.00030/Trojan-PSW.Win32.QQPass.lyzl-7b94a59d54af4e43aaa30b55747fa72c8acdb6c74350d93a1880a9fef78b8be5 2013-01-18 16:02:32 ....A 71415 Virusshare.00030/Trojan-PSW.Win32.QQRob.cv-f8826c569f005faf2e155d3f69dc544d319d33461853a3b4a1b5209387a04eb4 2013-01-18 16:23:04 ....A 52224 Virusshare.00030/Trojan-PSW.Win32.QQTen.nk-3d1e98e7cb2ce3acc10a5cedf6244e1b74ab3795536945831519153ce8809ec9 2013-01-18 16:30:20 ....A 52224 Virusshare.00030/Trojan-PSW.Win32.QQTen.nk-3dc943279f6be54d0ea531a96fce4010d1f3ddae311a057c8debdd5ee75634d4 2013-01-18 14:17:00 ....A 55296 Virusshare.00030/Trojan-PSW.Win32.QQTen.nk-409b5e9069a7a246ed20e5e5ecfeb10430cf54639fc4f195fb97cfc9ce07bfa7 2013-01-18 14:34:00 ....A 48640 Virusshare.00030/Trojan-PSW.Win32.QQTen.nk-4c6e8aae2b2ac36cedd32cfcb281a27b928bfa5fd71b71bbf15a76e1848f658a 2013-01-18 14:50:22 ....A 54784 Virusshare.00030/Trojan-PSW.Win32.QQTen.nk-6b95605eea6cf31404a9ad131b94b16fa327045d1e5efc207ebb1b44546eadca 2013-01-18 16:26:00 ....A 35669 Virusshare.00030/Trojan-PSW.Win32.Raven.b-89e7ea9a2e856110378a3dcd74d4c594d837706667cc448d5f806ac6b1d8cf69 2013-01-18 14:43:26 ....A 53760 Virusshare.00030/Trojan-PSW.Win32.Ruftar.ahcv-5cc5eeb2be5472ef797d8d6996d7aa7e943a66bd0fc2f4c398d3c8e5ca7d15fa 2013-01-18 16:30:16 ....A 391168 Virusshare.00030/Trojan-PSW.Win32.Ruftar.anfs-3db2562879b62d5641bd339f0dd5bda8f1ca02c4e9e93a14aef5520fdb0657c1 2013-01-18 15:10:06 ....A 64512 Virusshare.00030/Trojan-PSW.Win32.Ruftar.azqa-8dc38f31af03410dc26a1106105886f1db34c240449f96485e217dcd5433e208 2013-01-18 15:50:12 ....A 168608 Virusshare.00030/Trojan-PSW.Win32.Ruftar.bmcz-0043ccffe7baab69199f659ea179d2215f9fdfb88394e5ccd427ff9cfd4bcb5f 2013-01-18 14:54:38 ....A 402944 Virusshare.00030/Trojan-PSW.Win32.Ruftar.bmed-6e3314175629ddb278f9eec59034d4d69beb1685f0e8ef40e2f98bb5a2b31490 2013-01-18 14:29:20 ....A 369152 Virusshare.00030/Trojan-PSW.Win32.Ruftar.bmlb-459b599b89954a142fa4b7ada49f0ad749a7b6fe33ee88fdbfa76181e331e08d 2013-01-18 15:17:46 ....A 442368 Virusshare.00030/Trojan-PSW.Win32.Ruftar.bmlf-516bc0fdacd197a3b3573d3abe1979eaddf0bb0ffca57a028562b24391b3e7bc 2013-01-18 16:33:02 ....A 1359424 Virusshare.00030/Trojan-PSW.Win32.Ruftar.bmlj-16cf7be2714310bcbca0ed62469a848fe83f270c5ecdd4d44224ce0cc21b763c 2013-01-18 15:07:52 ....A 30672 Virusshare.00030/Trojan-PSW.Win32.Ruftar.bmmy-8d33ff1f00251fc477d9dedee96e3c2bd3900416095529dc522d798b35133f91 2013-01-18 15:20:12 ....A 1038848 Virusshare.00030/Trojan-PSW.Win32.Stealer.jjz-8cdcfdfd0b5e323e64efffe3129b60bf1ed9c8a484a9a3843a2bf3c7eedfdb45 2013-01-18 15:29:02 ....A 769536 Virusshare.00030/Trojan-PSW.Win32.Tepfer.chti-1b584e784df19951fc21caa75dc54ad1b4b30736ede9218526e8c144bd905381 2013-01-18 15:47:40 ....A 13726 Virusshare.00030/Trojan-PSW.Win32.Tepfer.dygl-0fa83a758609cbe96eb16f63ba0169f0293901f0834273f14ac6d1b555518304 2013-01-18 15:42:08 ....A 101888 Virusshare.00030/Trojan-PSW.Win32.Tepfer.eetz-042a70b8eace8f0bea681e999cc341e1467f9bbb8cabf5dbc4e046124cf5cd0f 2013-01-18 15:30:58 ....A 184320 Virusshare.00030/Trojan-PSW.Win32.Tepfer.egae-331f61282d84e00314b0a6c3f137e6af27983f9ba2b3cecf5a89a8d1e7ac03cb 2013-01-18 15:39:34 ....A 380928 Virusshare.00030/Trojan-PSW.Win32.Tepfer.egae-3b69771043c4f3b337787285f86980dff25f6e1d1a011984d64ce4132e2029b2 2013-01-18 15:26:50 ....A 40216 Virusshare.00030/Trojan-PSW.Win32.Tepfer.ehzj-6c0c7f349ce845dd0008cc8e37ac1b2f19008c7ef5221d97e6ad3bd93e832cc3 2013-01-18 15:43:36 ....A 91648 Virusshare.00030/Trojan-PSW.Win32.Tepfer.gen-00cbc16f250d25dd2633d07c071692ee26823e055d2ed4d7cd87766dce41e704 2013-01-18 16:20:56 ....A 92160 Virusshare.00030/Trojan-PSW.Win32.Tepfer.gen-16b948f99631a9263d947d823ad63d5c1c1648eca40d182e89ba099fc02ac3e8 2013-01-18 14:51:08 ....A 16156 Virusshare.00030/Trojan-PSW.Win32.Tepfer.gen-6c38cb46892e0ba4f9db045433ae411879b69294963cebf390f1416599e625dc 2013-01-18 16:01:46 ....A 91648 Virusshare.00030/Trojan-PSW.Win32.Tepfer.gen-8bd42f4b867ccda4090f241e5d4ad9cb645fb0eec3b5e1276c8945ff2aa87b75 2013-01-18 14:10:58 ....A 396157 Virusshare.00030/Trojan-PSW.Win32.Tepfer.onrq-38dad2963fb23000f5c10e19d9e6b0d18078e68d575f9b4f98eaad648bc84cba 2013-01-18 14:08:50 ....A 34779 Virusshare.00030/Trojan-PSW.Win32.Tepfer.pswurq-3c251e6da556555cd561f274b8c9838068a6fb8f61b39213a3dac2fcbcd49da1 2013-01-18 15:42:52 ....A 192512 Virusshare.00030/Trojan-PSW.Win32.Tepfer.psypvj-de237d14c9ef7b41a600894d423e6f8a00860b48eae924cea3bbec6da152c372 2013-01-18 15:04:28 ....A 951808 Virusshare.00030/Trojan-PSW.Win32.Tibia.axk-7d6651a7ca3101a5802a6d7f2bc2e9e14440648a7e780fca6d8cab7418abc6ff 2013-01-18 15:46:58 ....A 649469 Virusshare.00030/Trojan-PSW.Win32.VB.apa-6e1733569fda041a4b43d73309ffa343d54e9841f8db6f9e6daa654d7397e274 2013-01-18 14:29:16 ....A 69120 Virusshare.00030/Trojan-PSW.Win32.VB.dsd-4a82a75ec9a9300d4cf4ea1c3d7a33fb6072424b69a99a9a74de6a77c76326b6 2013-01-18 15:44:08 ....A 776564 Virusshare.00030/Trojan-PSW.Win32.WebMoner.vc-3edb8ce5301bc503af0f7d6d8a7cf80c3ec5cc0b09d70ef08330fbd08eeafa79 2013-01-18 14:13:02 ....A 114126 Virusshare.00030/Trojan-Proxy.BAT.Agent.g-3e55582b4d6202865f2e0d007218ab242f4e81b9fee61eaecd4a392d6f8e4950 2013-01-18 16:34:38 ....A 42667 Virusshare.00030/Trojan-Proxy.Win32.Delf.bn-0194e492fd2466f1764a1d9ad90547ab58443a284d6fcc6d9a5d9c6d8b3dd97f 2013-01-18 16:07:14 ....A 551483 Virusshare.00030/Trojan-Proxy.Win32.FlyStudio.a-7bbebfba2f4d08f1d69698796963e1bfc06924468101ef0d90c6b6d70aa63aee 2013-01-18 15:53:36 ....A 346223 Virusshare.00030/Trojan-Ransom.NSIS.MyxaH.qwu-b91d759d3ebd8328acbd8540516b5603205b6c0c343469f7f048b58f88332a9b 2013-01-18 14:10:16 ....A 410816 Virusshare.00030/Trojan-Ransom.NSIS.MyxaH.qxn-3c83a717daeeba5cf3064e02fd64cd1ac3fcba5fb96c13e7d3869d34903d181f 2013-01-18 16:26:52 ....A 410767 Virusshare.00030/Trojan-Ransom.NSIS.MyxaH.rgn-2d59ee11cd0a375e36c219b388c64018f29a74b2b67bb91f234ec4e936d27b30 2013-01-18 15:43:50 ....A 410797 Virusshare.00030/Trojan-Ransom.NSIS.MyxaH.rmd-2ed8f79fb9bbccfb24c38fb473cd30338f00b15c70af0d4ccd865414186fff73 2013-01-18 16:24:04 ....A 410772 Virusshare.00030/Trojan-Ransom.NSIS.MyxaH.rvo-0f6acc30af355dcacb0c455610090b101499e3f6be00a96ce3ee0a718ad0f8f0 2013-01-18 14:55:08 ....A 1869453 Virusshare.00030/Trojan-Ransom.NSIS.Xamyh.akh-6eaede7d6ac983c407a91f6ebc392514b2b8493b377495b94e4172593cb52e2a 2013-01-18 15:19:06 ....A 1869426 Virusshare.00030/Trojan-Ransom.NSIS.Xamyh.axw-8bc6a3cf91aac1c297abe42f89ec78b284a429f44005e9aa77ec0d069d1f1994 2013-01-18 15:17:10 ....A 1869454 Virusshare.00030/Trojan-Ransom.NSIS.Xamyh.bdx-8bab43543eb4aa8fc7d165b2547bc459e17eccfe32a5761a4a41d50fc0b9cc3d 2013-01-18 15:14:26 ....A 1869430 Virusshare.00030/Trojan-Ransom.NSIS.Xamyh.bfu-8efe4033f76535ae91444b6e394dd260dd3a9352eef2a5e8064843a3962c85da 2013-01-18 15:08:24 ....A 1869312 Virusshare.00030/Trojan-Ransom.NSIS.Xamyh.bkk-8d1486370e123578270fdc8f4bc5035b2766154eb585b762cd82e2f8e66989fa 2013-01-18 15:15:16 ....A 1869291 Virusshare.00030/Trojan-Ransom.NSIS.Xamyh.bzg-509fd61eb45a9b68ed3d1c647205c7e209d82f38546bf231c447e143afd1b4cd 2013-01-18 14:45:56 ....A 1869428 Virusshare.00030/Trojan-Ransom.NSIS.Xamyh.cck-5e936a87d2c22fa273507fb6b162dbb82b5d672b254ac4983851bf295b80cad4 2013-01-18 14:13:54 ....A 1869454 Virusshare.00030/Trojan-Ransom.NSIS.Xamyh.chm-3e1cfb4fa145da3829b359fadba4f8600e2783a562c817cf28bdd9e9cf32be09 2013-01-18 15:41:06 ....A 1138176 Virusshare.00030/Trojan-Ransom.Win32.Blocker.ahpd-fe5129796c497356307db1adab8579860bc4c0c5e0afb9aa5cad84d71d72587a 2013-01-18 15:42:04 ....A 418816 Virusshare.00030/Trojan-Ransom.Win32.Blocker.aijm-0eadd5d06d3392dce8e7120f6ce6bb2b15e8ebc277c1f0c29f9bb0b33292fd01 2013-01-18 16:43:36 ....A 184320 Virusshare.00030/Trojan-Ransom.Win32.Blocker.arft-30d4c3326851f61024692d54354c41a15aef1abddf0bec8981477c52c081d960 2013-01-18 16:20:08 ....A 624128 Virusshare.00030/Trojan-Ransom.Win32.Blocker.arpl-4a543a77a4132ffcb8a680092e2edb6eba452f8fa75419627c6c71797b531de8 2013-01-19 16:49:38 ....A 225280 Virusshare.00030/Trojan-Ransom.Win32.Blocker.awet-414260877cbca235b82dda367d7d0d0dfac54ae4fdc87d39df1e66b846b195db 2013-01-18 14:25:00 ....A 173568 Virusshare.00030/Trojan-Ransom.Win32.Blocker.ayig-4904734cca4f0195590adbaedec4e2fc8071b43977303ebb4af16c87301a2344 2013-01-18 15:20:44 ....A 173568 Virusshare.00030/Trojan-Ransom.Win32.Blocker.ayig-8ca31f019889cc41403412ced350c7a7e9dc150b7113042a0df41f64413ef841 2013-01-18 14:54:54 ....A 86016 Virusshare.00030/Trojan-Ransom.Win32.Blocker.basg-6e79b0757391db1697c8dffa7df603d1ffc9753134e1fb67fbd2a1bea3de07a0 2013-01-18 14:15:44 ....A 72704 Virusshare.00030/Trojan-Ransom.Win32.Blocker.blni-3ffa24d6ff631778882d9fb69183b458f8e711868b7a33f975a92e6bedeba355 2013-01-18 14:38:22 ....A 98304 Virusshare.00030/Trojan-Ransom.Win32.Blocker.bltp-4f8db1618550d43ac1d6b3a74943e16809503eb58f68a71335d79bcb742f51e4 2013-01-18 16:14:42 ....A 37605 Virusshare.00030/Trojan-Ransom.Win32.Blocker.bopy-e15e974778325670a2af11262693aba3e86f197ef6ff15bc5d3259b63a57f18e 2013-01-18 15:48:04 ....A 32768 Virusshare.00030/Trojan-Ransom.Win32.Blocker.botk-3ec45f80a4864185f26e6c75182c19d0a1fdaeae1adfbd2ea2ad7f0251b54065 2013-01-18 15:53:22 ....A 311384 Virusshare.00030/Trojan-Ransom.Win32.Blocker.bqhb-1f6f599bc5a799f6e7129edb25b5f9a837aba832118afeb445c34686ae5bcb5d 2013-01-18 14:01:26 ....A 172032 Virusshare.00030/Trojan-Ransom.Win32.Blocker.bqhb-35aee1090b6c5fd4e64839fd93c82bc053ca50551d799d8f85e21084c548c704 2013-01-18 16:06:34 ....A 536576 Virusshare.00030/Trojan-Ransom.Win32.Blocker.ckeq-158041ee1798455dbeb33ac87cdbacab298b454b94b376c2487e43a4ada41ec4 2013-01-18 14:01:26 ....A 700416 Virusshare.00030/Trojan-Ransom.Win32.Blocker.ckeq-39e6135d469c5380eb9180c19402af30665e603e6b193d152e095b52ccfad464 2013-01-18 14:07:06 ....A 131072 Virusshare.00030/Trojan-Ransom.Win32.Blocker.ckeq-3ba2c205e93a5e59ed7d72fa7e11feb6cb895dff75b7444a5f98fcb5d9420ae8 2013-01-18 14:14:22 ....A 466944 Virusshare.00030/Trojan-Ransom.Win32.Blocker.ckeq-3f392b7d886cf72b71fc21d3d2170c5aec4e00d1736c86ec9889f8e9ec3aab89 2013-01-18 16:38:28 ....A 507904 Virusshare.00030/Trojan-Ransom.Win32.Blocker.ckeq-400bab044e8dfef3e16bb9bad9b84ad08924857f4e82ea5cd1981a2c2fc11550 2013-01-18 16:43:54 ....A 483328 Virusshare.00030/Trojan-Ransom.Win32.Blocker.ckeq-406f22b03a3f1410913c5e492992f3cdca662c67503b285e072f89e010372476 2013-01-18 14:18:56 ....A 471040 Virusshare.00030/Trojan-Ransom.Win32.Blocker.ckeq-41ea1143340788fff1a03e36f99513d7ff455157e041e69a9af12416fe1a3e22 2013-01-18 15:45:18 ....A 491520 Virusshare.00030/Trojan-Ransom.Win32.Blocker.ckeq-691d6763a255c6761e256e4dc74efb673a1e1c7b6d49f7d5be387cdd25b54fbc 2013-01-18 14:52:12 ....A 589824 Virusshare.00030/Trojan-Ransom.Win32.Blocker.ckeq-6ce31f73e649ddebd3ce0d3f11aa17d6591f76211fce92e96efce8b716a7035b 2013-01-18 14:57:12 ....A 577536 Virusshare.00030/Trojan-Ransom.Win32.Blocker.ckeq-6fe974b0dec71ad9f80dda34c28f0e349705337280302ed2ec12b4bf53772256 2013-01-18 16:28:02 ....A 196608 Virusshare.00030/Trojan-Ransom.Win32.Blocker.ckeq-7c503886e248f70f7ac991af9ce2358d11137e080bfa1a921a7c806bd03cd5a5 2013-01-18 15:11:24 ....A 622592 Virusshare.00030/Trojan-Ransom.Win32.Blocker.ckeq-7fbb7d3c6811d64868b83a05bf579efc2b20d0143bdcd24a1f4d4c83a6341087 2013-01-18 16:36:04 ....A 65536 Virusshare.00030/Trojan-Ransom.Win32.Blocker.ckeq-8a28fbffbaccefedd79c2e72595d87ed7e72e41ac107bf8f5ed6ae8c5f951f09 2013-01-18 15:16:56 ....A 393216 Virusshare.00030/Trojan-Ransom.Win32.Blocker.ckeq-8b7433ed5d5095aa9f555de6e8f4aeac712f63def94ab227c752355cf8964f19 2013-01-18 16:09:22 ....A 12800 Virusshare.00030/Trojan-Ransom.Win32.Blocker.cwbh-7bcffd9dd11c2d500040fe3ecf3005dd95e79933d8616d443fb678b154539e48 2013-01-18 16:31:54 ....A 61440 Virusshare.00030/Trojan-Ransom.Win32.Blocker.fpus-88a6b0e48fb67101bfcdbf4f7139912df44da5bc7dbfce24bfcd3e375c895031 2013-01-18 16:10:28 ....A 176682 Virusshare.00030/Trojan-Ransom.Win32.Blocker.ftno-47d03b510289bc484006a71751fab2cf3d6e35a65f95c46d46de7ef568e29418 2013-01-18 14:31:58 ....A 539136 Virusshare.00030/Trojan-Ransom.Win32.Blocker.gpfh-4753a6af54425b7fcde1e5a4700122573c4c379a341f959398d21bdb47a93afd 2013-01-18 16:49:32 ....A 7168 Virusshare.00030/Trojan-Ransom.Win32.Blocker.ikyf-be743100cb1df5b1a82a68f41ce76a5a252f93a10596e2a758081f5b3b2a1435 2013-01-18 14:49:10 ....A 346112 Virusshare.00030/Trojan-Ransom.Win32.Blocker.isqd-5f3d47a2e20d5ac54dc1338bd88db22d06abfdd194f5dcf783292b1e1367c527 2013-01-18 14:49:12 ....A 345600 Virusshare.00030/Trojan-Ransom.Win32.Blocker.isqd-5f54ce1a883a8b7ca9c3392f5b406acf3d33c9e2ca3dfb4855a1e61442d5604d 2013-01-18 16:14:18 ....A 425352 Virusshare.00030/Trojan-Ransom.Win32.Blocker.jagv-7bf74ca70e69a0b5b6de0e3d081df02580a8097229dadfc2f793b97891fa1335 2013-01-18 16:17:52 ....A 402779 Virusshare.00030/Trojan-Ransom.Win32.Blocker.jagv-7c226746c720c965bac0b30e95f14b9c3ce3edfede6a2e9d60418e22bf06f677 2013-01-18 16:26:26 ....A 371799 Virusshare.00030/Trojan-Ransom.Win32.Blocker.jagv-7c464e6041b699032ff32055a15861b587ca5d62010fbb0ea8416ca506159d37 2013-01-18 14:04:58 ....A 34304 Virusshare.00030/Trojan-Ransom.Win32.Blocker.jene-36b1d9656ab220d57ddf5c4776701ba4f799173e18374375cc90ed4bbc26f63e 2013-01-18 14:55:52 ....A 976642 Virusshare.00030/Trojan-Ransom.Win32.Blocker.jfoz-6f2c0c67d28ab3c0c397af2a18f3b4cafeb02194c95a4caf4ca138fb5285ce1b 2013-01-18 15:08:36 ....A 291406 Virusshare.00030/Trojan-Ransom.Win32.Blocker.jjwn-7ed78f27e395718c74dc050756dad3e823dd6684f9cbcca1fce812e2dce3605d 2013-01-18 14:03:36 ....A 2621109 Virusshare.00030/Trojan-Ransom.Win32.Blocker.jlil-36657907b2769244a1b1b2ac12b9e1c6e806d1157377ba86f6a19bb5c77bb487 2013-01-18 14:30:22 ....A 1869409 Virusshare.00030/Trojan-Ransom.Win32.Blocker.jrsy-4662adb64021f5b52ae3cb5ecdcc1abadab2468e8e2ff1a8806a373bd220d09e 2013-01-18 15:56:02 ....A 524288 Virusshare.00030/Trojan-Ransom.Win32.Blocker.jxbh-107294cbc86ba31394bcf44f6cae25c0775df23aecf2c86005fa9da9505826c4 2013-01-18 15:54:46 ....A 507904 Virusshare.00030/Trojan-Ransom.Win32.Blocker.jxbh-2f8567ad2aa3ed4f768cd8f425360674bda42916c076f1ab6a4134474ff53107 2013-01-18 14:16:52 ....A 815104 Virusshare.00030/Trojan-Ransom.Win32.Blocker.jxbh-40690a358b5ffb231cec29da7791bd4ca5800cdbb9b1534dde0adf388a5be9a9 2013-01-18 14:30:14 ....A 917504 Virusshare.00030/Trojan-Ransom.Win32.Blocker.jxbh-4ade196c7039a53e30a386375411bc1b38451db0c03cae9b373c1a408c5dcdb2 2013-01-18 14:45:00 ....A 606208 Virusshare.00030/Trojan-Ransom.Win32.Blocker.jxbh-5d1d76e9476579c101aeb1a467fb1b90d68eced6a4ee6d41d780065c8a613818 2013-01-18 14:51:46 ....A 815104 Virusshare.00030/Trojan-Ransom.Win32.Blocker.jxbh-6c8896fd495d2891e560215bff1bb571b9a0e947b59a1136eb583ea9e1fc4fa8 2013-01-18 15:37:18 ....A 301056 Virusshare.00030/Trojan-Ransom.Win32.Blocker.knpf-8f5ab24909ef75aeec393c9af5daa5c03a2642b0b24ff398d8dc10faffd9ef5e 2013-01-18 14:24:02 ....A 102400 Virusshare.00030/Trojan-Ransom.Win32.Cidox.gen-48b3cdcf56de027fcf743ffefa96b98571ae8b490941c488c7386fd26d8f663d 2013-01-18 16:14:26 ....A 57856 Virusshare.00030/Trojan-Ransom.Win32.FSWarning.c-7bc60b06e395729ec7ae48bbdd2124db86aa003c9f866535bec2654d0ac781b3 2013-01-18 16:23:52 ....A 1652366 Virusshare.00030/Trojan-Ransom.Win32.FakeInstaller.amdi-0e6bbb186e5bee9c3be14ed4c0a694f88573332151d8a8688a5906606ea78421 2013-01-18 14:24:26 ....A 1652382 Virusshare.00030/Trojan-Ransom.Win32.FakeInstaller.amdi-447492b6a2f6e6affbdedef8087d8bf7c24b0c6b2fc3c9e72f5561e029d66c96 2013-01-18 16:16:30 ....A 1656634 Virusshare.00030/Trojan-Ransom.Win32.FakeInstaller.amdi-7c013ac55e2dff4de8ed547ddbea0ccd2bad110c901edf18c4ffde1b6807494e 2013-01-18 16:21:44 ....A 1290733 Virusshare.00030/Trojan-Ransom.Win32.FakeInstaller.amdi-7c589aa62cb64969a916cdb31d5a972cf4e4fcbfba64a0044717297217701988 2013-01-18 16:32:18 ....A 437336 Virusshare.00030/Trojan-Ransom.Win32.Foreign.cmit-2e62994d44325d0f16081b2dd747da5409b574f8f3db3ccbf22eba5868949658 2013-01-18 15:36:50 ....A 180224 Virusshare.00030/Trojan-Ransom.Win32.Gimemo.awlb-43e9966b21b1862955c363827092f66451e66f7f750f1f9344703050e12207ff 2013-01-18 15:16:02 ....A 42961 Virusshare.00030/Trojan-Ransom.Win32.Gimemo.aymz-8ade77917d568aa94069085b8feaef43c9ec1fbf5ffee7c94f9e62d896c5f149 2013-01-18 14:51:00 ....A 413020 Virusshare.00030/Trojan-Ransom.Win32.Gimemo.cdsh-6c1bf6dd550d891d7df75a51e9f26948053fd3928825be8626c1983ffd1567d6 2013-01-18 16:08:16 ....A 1352096 Virusshare.00030/Trojan-Ransom.Win32.Locky.agbw-60a723a5eab2f186d79951642c4809d985cc56a6626d24f2e632b488665c7555 2013-01-18 14:04:44 ....A 9216 Virusshare.00030/Trojan-Ransom.Win32.Mbro.apqa-368e23b6ffbc624aff51df91828cda59a480fe5e8b2f64b2e998b1215bfd6258 2013-01-18 14:08:58 ....A 9216 Virusshare.00030/Trojan-Ransom.Win32.Mbro.apqa-3c3c2ac192cd573181a96054a669af7460644f2edf99d140beee85f896170961 2013-01-18 16:02:12 ....A 348160 Virusshare.00030/Trojan-Ransom.Win32.Mbro.bajm-20445c51c4650173ab222995a732910542b4af806e7d03a424e43e3d03f9dde2 2013-01-18 16:20:58 ....A 1049989 Virusshare.00030/Trojan-Ransom.Win32.PolyRansom.bij-16bfae752a79f306e2b6e6678fa76bd3cc63818dce5032fd30b51a9cfd60180e 2013-01-18 14:20:46 ....A 970913 Virusshare.00030/Trojan-Ransom.Win32.PolyRansom.biy-625d7d24bb096a767c5e8e55a19063b7c5e5ab1280b8c2e32bfae947dd1fb669 2013-01-18 16:22:02 ....A 1049971 Virusshare.00030/Trojan-Ransom.Win32.PolyRansom.bji-97ddb26411cce9ae6aaccb574598a8723db6b2ccebf20c161488fe6f61b872fe 2013-01-18 16:39:32 ....A 205312 Virusshare.00030/Trojan-Ransom.Win32.PornoAsset.cqxk-3084b925a846e84acd5ba713e74dbb2243fb849b9ee0b6ade87e71e62224c10a 2013-01-18 15:13:00 ....A 205312 Virusshare.00030/Trojan-Ransom.Win32.PornoAsset.cqxk-8e4fb97f8eb596df89045304c17a86c1bd794a2fac3b58216c2ab84683d99b75 2013-01-18 16:13:32 ....A 88064 Virusshare.00030/Trojan-Ransom.Win32.PornoAsset.ctnl-06892c95239cc312cf185d4af616c53ca5304a31d9598cc253126453edd5b031 2013-01-18 15:18:40 ....A 49152 Virusshare.00030/Trojan-Ransom.Win32.PornoAsset.cuvh-8c7032f6309e7b116b7f2bf16078dee5dcb13fe4f09ecc6688d09d2516db5920 2013-01-18 14:15:18 ....A 382976 Virusshare.00030/Trojan-Ransom.Win32.PornoAsset.cvdv-3fc670251b9add172dfeda576c779cb8af463143ad2d35309de9a14b9483de2f 2013-01-18 15:37:32 ....A 105472 Virusshare.00030/Trojan-Ransom.Win32.PornoAsset.dedl-2c2fa84b607638fa7db055154da3310bf4de3aa066db77d84c60274311dfe98c 2013-01-18 14:20:12 ....A 186368 Virusshare.00030/Trojan-Ransom.Win32.PornoAsset.dkat-42cafdab84ed16ecd353b900bce738312f87fc1ee7399acc616f8de2920e9265 2013-01-18 14:06:36 ....A 200992 Virusshare.00030/Trojan-Ransom.Win32.PornoBlocker.ajrm-3736a84a08664eba1fb7a03d24141355d6c03960abf77814f94596577433bcaf 2013-01-18 14:46:12 ....A 200837 Virusshare.00030/Trojan-Ransom.Win32.PornoBlocker.ajrm-5e6d71c0bb685c0d5c2c885b157f4cb3e0562f5e17be6fc5c4bfa8c0eef00ea6 2013-01-18 16:34:38 ....A 158312 Virusshare.00030/Trojan-Ransom.Win32.PornoBlocker.eknr-0197ca7eee30f6e9aba19d04667061e60f58f2aa7a921c76260954384845e44d 2013-01-18 16:11:02 ....A 919728 Virusshare.00030/Trojan-Ransom.Win32.ZedoPoo.abg-7bda04e2138c66de5715195902fd4d50503afaf9a14fdbd975348e583955d598 2013-01-18 15:24:50 ....A 24107 Virusshare.00030/Trojan-SMS.J2ME.Agent.cm-c4ba75c4afcff4d846499e41c1b9a32b5357a12070bef682bccc97aa78fba4d4 2013-01-18 15:37:06 ....A 68063 Virusshare.00030/Trojan-SMS.J2ME.Agent.kf-7a37a6e05ae90122aafda7c4b7cf27b881c63f92be2c13f868d5c0f3a72e22fc 2013-01-18 15:30:16 ....A 68065 Virusshare.00030/Trojan-SMS.J2ME.Agent.kf-83a4db3ac778c86796dd31b5c3c34f962f0bae9f2f01bd808f374587a695f935 2013-01-18 15:36:20 ....A 28905 Virusshare.00030/Trojan-SMS.J2ME.Agent.ki-2b420999daf33f55c92d9dead28a5084a7155d4f1619448390e130b51a404723 2013-01-18 15:40:52 ....A 23366 Virusshare.00030/Trojan-SMS.J2ME.Agent.ki-4eab17db6a126fec80c998cc4c01ad757221e1553ac0d648402f83d231d2c772 2013-01-18 15:37:00 ....A 32764 Virusshare.00030/Trojan-SMS.J2ME.Agent.ki-5824e74165ae28ff7f5c6684c7279d2328ea353c93424f51370fcba4e0250ffe 2013-01-18 15:33:34 ....A 32762 Virusshare.00030/Trojan-SMS.J2ME.Agent.ki-64e0066bd789bc3d1d271bfd4415e6417de3037eca17478d18e3849f98493cd5 2013-01-18 15:36:30 ....A 32796 Virusshare.00030/Trojan-SMS.J2ME.Agent.ki-73ec2d1c93ad7f6c8dd8833e96578a9413cf65253d95f76a781659b82cab8a5a 2013-01-18 15:43:24 ....A 32813 Virusshare.00030/Trojan-SMS.J2ME.Agent.ki-90de589c83fa68cd1f5a66f9e22046639169b4583374d5b637012e4ce14a7229 2013-01-18 16:46:08 ....A 32763 Virusshare.00030/Trojan-SMS.J2ME.Agent.ki-b79cb588e8b47606d86bd51fe26ae85b1929371ea8e156210e5b44d29b59258a 2013-01-18 15:32:54 ....A 32813 Virusshare.00030/Trojan-SMS.J2ME.Agent.ki-f5b772b86b9f2c47c5a46eb764f2536d71a005554e21f0e5c2cbf58da81cc853 2013-01-18 15:31:28 ....A 76775 Virusshare.00030/Trojan-SMS.J2ME.Boxer.ca-b9eadef52abb6c00c1d0c423ce9459de6cb4d1c40812a5bd60a96b2fb622c908 2013-01-18 15:39:52 ....A 568525 Virusshare.00030/Trojan-SMS.J2ME.Boxer.ds-fc21e43f9584e8d7f8d92abe5862de96f9ecb38c8150f5139cb97b37bd113365 2013-01-18 14:05:04 ....A 6595 Virusshare.00030/Trojan-SMS.J2ME.Boxer.j-57ef3851e197325050316b249578762ea2775d1496e211b01dc406a47f368c0b 2013-01-18 15:31:46 ....A 95108 Virusshare.00030/Trojan-SMS.J2ME.Jifake.my-0398a7ee88b2539fdfb9a4930a448a10c2b2d1cb6293a76855d802217d2c6b94 2013-01-18 15:32:34 ....A 51103 Virusshare.00030/Trojan-SMS.J2ME.Jifake.my-1cd7f20ab6798f642a4268e54cbc857f2d31242e18488a443257e3485159c9e1 2013-01-18 15:31:02 ....A 353271 Virusshare.00030/Trojan-SMS.J2ME.Jifake.my-2a83685ab36d6c3d11b8612b5d72cb1b377331fb2e06ce9c7762a5db1860cfd6 2013-01-18 15:28:24 ....A 37516 Virusshare.00030/Trojan-SMS.J2ME.Jifake.my-5909c072760d1c6ea3389e05ae1e86f50efa9aefafa411a4a91a59351d45f7bc 2013-01-18 15:37:38 ....A 56736 Virusshare.00030/Trojan-SMS.J2ME.Jifake.my-61222df0efb599201af4d0d3ba746b0903881f5b048b0cfbb993dda1005ac6d8 2013-01-18 15:34:10 ....A 56290 Virusshare.00030/Trojan-SMS.J2ME.Jifake.my-7f49133517f60a65822a2c4334829ef1ef087970c15b3a8658936618f841ee91 2013-01-18 15:26:18 ....A 248492 Virusshare.00030/Trojan-SMS.J2ME.Jifake.my-942927085db8c51973e05a6da1da1a95ce23dc330c303b09246a23b699a357da 2013-01-18 15:24:30 ....A 353268 Virusshare.00030/Trojan-SMS.J2ME.Jifake.my-953810fab883fabaad4b3ba748f9bf0841f05b8b5cd2c22176c8128f7de037ee 2013-01-18 14:35:22 ....A 248501 Virusshare.00030/Trojan-SMS.J2ME.Jifake.my-a7f32e1a887158a62679a07fb5c4c0b72dccdbdd4554da75266497d26d924b33 2013-01-18 15:23:00 ....A 251480 Virusshare.00030/Trojan-SMS.J2ME.Jifake.my-b322c182d5f781021dd9126a907547ad81e04ee95be3af10d573aafb960ae2ee 2013-01-18 15:33:52 ....A 44346 Virusshare.00030/Trojan-SMS.J2ME.Jifake.my-c6a75b6f193dbf02707e76ade73a5d9f3d158ccb55b1dc2a40e197eac5a3841c 2013-01-18 15:39:02 ....A 51103 Virusshare.00030/Trojan-SMS.J2ME.Jifake.my-c97045b94b64d2783304aecab0240df2e651e4cee6b04e7f154a48b67b38e17e 2013-01-18 15:40:10 ....A 50484 Virusshare.00030/Trojan-SMS.J2ME.Jifake.my-d83f9d725c99105b98cde752b210839e778afeb925c9fd215881934d04f467d5 2013-01-18 15:25:30 ....A 353271 Virusshare.00030/Trojan-SMS.J2ME.Jifake.my-e471113ed040cd02cd5d878dd4dd2c3236c0848ea2f906c1bf50c2b0708acafb 2013-01-18 15:38:48 ....A 40503 Virusshare.00030/Trojan-SMS.J2ME.Jifake.my-e7307e1b2b99029b04fd56bfa947d547f08d4fcfb9c1cfd9281dbd09d1919113 2013-01-18 15:50:02 ....A 51103 Virusshare.00030/Trojan-SMS.J2ME.Jifake.my-ef3572a76030cb9ec91f22a9f44312f7458833b440a7f7f65ce72e84cbf89439 2013-01-18 15:28:20 ....A 353268 Virusshare.00030/Trojan-SMS.J2ME.Jifake.my-f019f0367cee3e2ba05693d91c199beaa18b404df6512e43a19e173a760b8891 2013-01-18 15:24:28 ....A 249485 Virusshare.00030/Trojan-SMS.J2ME.Jifake.my-f3361ecf6de664ff1c97b2cc7b7a1368b9057b5fc2a7a64c2ca35ac76a9a4f9d 2013-01-18 15:27:50 ....A 112733 Virusshare.00030/Trojan-SMS.J2ME.Jifake.my-f6f166905301b57d10e58292b94de78f88daf00b26c7cf93556816efd7867370 2013-01-18 15:23:56 ....A 66783 Virusshare.00030/Trojan-SMS.J2ME.Mexasa.a-9224ff10c899d4ec5646eaaa75979694e21ef69864030a661debff7acc6ea5ac 2013-01-18 15:31:12 ....A 17413 Virusshare.00030/Trojan-SMS.J2ME.RedBrowser.bj-306ced39bb0134df7e84c592c9a64b9c4497f15c0692cfeecb1b015e1b1c6b55 2013-01-18 15:27:36 ....A 17897 Virusshare.00030/Trojan-SMS.J2ME.RedBrowser.bj-3b8659f43f2a6d8fcf5b1c7bd24e6802954fd8899fdf80568a9d433814b654ef 2013-01-18 16:28:28 ....A 232055 Virusshare.00030/Trojan-Spy.MSIL.KeyLogger.cbgl-0ede408d7022f43e19d8e87656cd57e3d38c87c4e7b3fdcc764367aaa01bf606 2013-01-18 16:18:34 ....A 22016 Virusshare.00030/Trojan-Spy.MSIL.KeyLogger.cgjl-16841c65403f79454f4227f95ec74e0145598852b1ea73e340bb32e6f2cbdb13 2013-01-18 16:49:42 ....A 71168 Virusshare.00030/Trojan-Spy.MSIL.KeyLogger.yu-8d07e789aaa4c45d697d4caf563c4ec0dc0e2a6b066d4e71f0827f3f0f2ced77 2013-01-18 16:16:42 ....A 3517708 Virusshare.00030/Trojan-Spy.Python.Ragua.e-7c1ea4b42e1d562c7a0ae5dea16c3f1bee124bde5ed867e9adeb7adbe856d6c4 2013-01-18 14:11:00 ....A 763479 Virusshare.00030/Trojan-Spy.Win32.Agent.bupf-38a069e049e1aeb4145ab8efe9772680906d70cb63b05135036be15e7ac29bfe 2013-01-18 16:16:38 ....A 321394 Virusshare.00030/Trojan-Spy.Win32.Agent.cbot-7c1446a6da857fa963adf76f0b426393552115ac38e57da3a34442990dde9265 2013-01-18 15:50:34 ....A 905520 Virusshare.00030/Trojan-Spy.Win32.Agent.cdfh-10551754b92d8cd6fbe9f5d4ac726bc667d9bf09a53caaa57598c79dfcb688f9 2013-01-18 16:03:42 ....A 2138624 Virusshare.00030/Trojan-Spy.Win32.Agent.cenu-10d2d7a9f03afcfb0c3f4662f28ffb25b85ba8c0fbac176e5fdff0d6afb65589 2013-01-18 15:24:16 ....A 150016 Virusshare.00030/Trojan-Spy.Win32.Agent.cftv-c1115c2399806d3325068f4e830a1d89ebfe49c0b2e3d002e2db315f1b3edfa5 2013-01-18 14:08:34 ....A 151552 Virusshare.00030/Trojan-Spy.Win32.Agent.cgeo-384cd0e1caaf21f573e453cbef5a57eb1961598dbefb20d3c2266e36b8d05373 2013-01-18 16:52:18 ....A 180880 Virusshare.00030/Trojan-Spy.Win32.Agent.cxju-031d04ea18ef78134d3979d187367b88e4930e3c309fffb21fc8b8de9c63c713 2013-01-18 16:24:18 ....A 99328 Virusshare.00030/Trojan-Spy.Win32.Agent.dbyz-2e1a6bc710cdfec5f62661d4f936fb7c1fc258aa2e59920dde298825b1c91d81 2013-01-18 16:30:26 ....A 18980 Virusshare.00030/Trojan-Spy.Win32.Agent.dbyz-3ddc3dfd86f8e1f098044ad7efc538412e92dc290d4e16de04ed8b90d48d4f44 2013-01-18 16:51:42 ....A 99328 Virusshare.00030/Trojan-Spy.Win32.Agent.dbyz-5bfee0c760163328952556cb42dee3e1bd2c3e57cd9dd319a0ec9f4e5722a899 2013-01-18 16:39:08 ....A 431104 Virusshare.00030/Trojan-Spy.Win32.Agent.dces-01df2b5b16b12f59969c1499656e00a50efcb936894bdb65423565dc173afa2d 2013-01-18 14:16:16 ....A 86016 Virusshare.00030/Trojan-Spy.Win32.Agent.dces-4049d3990ac759943c32207ddf0ceb4c8ede3756c8363c7f8e8b9ca54ced7401 2013-01-18 16:03:12 ....A 90112 Virusshare.00030/Trojan-Spy.Win32.Agent.dces-5a0d8fb3f467963bdaace971f8d445f70eba6e1849c8017d9d4d79a131df11af 2013-01-18 14:49:44 ....A 236138 Virusshare.00030/Trojan-Spy.Win32.Agent.dces-6b20b88b9c094e499b5c1e7bdd9965c7feb304869e16241270a4a92285e50c0f 2013-01-18 15:08:56 ....A 85504 Virusshare.00030/Trojan-Spy.Win32.Agent.dces-7f049014a6e741508b7f7d72a92f7cebe1133cb7f3f5cdc9b9adedc6f14a62df 2013-01-18 14:20:36 ....A 208896 Virusshare.00030/Trojan-Spy.Win32.Agent.dcex-42c6a27ed5c2dfdfdea7ec18e596b88145d680a4a095354bad80109bbd7aa35d 2013-01-18 14:51:30 ....A 208896 Virusshare.00030/Trojan-Spy.Win32.Agent.dcex-6c7c5ff7fbd833a3b56064411db55a5150e3d03c8bd8cafaf18d2115c0831397 2013-01-18 15:54:14 ....A 152064 Virusshare.00030/Trojan-Spy.Win32.Agent.dcjn-8af00b9824110845318154446758ceb753bde7179af77cd65b7ea872b6088a0a 2013-01-18 14:47:26 ....A 585728 Virusshare.00030/Trojan-Spy.Win32.Agent.ddfb-5fdcc4cd497b4ad4da9e4cb0f933b7f22d56c5c79cafd6737ab259cb64c21305 2013-01-18 16:07:00 ....A 2958450 Virusshare.00030/Trojan-Spy.Win32.Agent.ddge-48eaaa549a2e8d3cdf66ec0d256f264c08b56ef6fb91600bfcba017af3886f56 2013-01-18 15:06:26 ....A 3947172 Virusshare.00030/Trojan-Spy.Win32.Agent.ddge-7e591ab7b833f541f2db2cf0feebbec84d919facfcbecbf92b9cd328325c8cc1 2013-01-18 14:10:24 ....A 18944 Virusshare.00030/Trojan-Spy.Win32.Amber.wr-3ca341578ae760289aa2de37978e8f36291af44075ce59ba58b50644055bae40 2013-01-18 16:09:04 ....A 60928 Virusshare.00030/Trojan-Spy.Win32.Amber.yxc-93b2a9ee57ce41cc6c79734fc2d6a66ef94b56196965f0ec0db932853e0c0f3d 2013-01-18 16:04:02 ....A 556929 Virusshare.00030/Trojan-Spy.Win32.Ardamax.wne-2474c0d7c4d1ec17ad67af93240becb3e8a9d7166f01610db0910fcbd0c9ce40 2013-01-18 15:13:26 ....A 135768 Virusshare.00030/Trojan-Spy.Win32.Batton.vmd-5048540bcc18f863cc28843becddd55823b56e92c19c7e0ad36adf3f09aaa28d 2013-01-18 15:37:58 ....A 88720 Virusshare.00030/Trojan-Spy.Win32.Batton.vny-bc1e757665324706ed6db8a90a17e75bef6b3da00cc749f9af890466897b3ce7 2013-01-18 16:45:34 ....A 15872 Virusshare.00030/Trojan-Spy.Win32.Carberp.ybl-8ca3f18e3aacf65a54ea211c54407dc38402ef3e64f00f849677b59c4681d340 2013-01-18 15:54:06 ....A 17920 Virusshare.00030/Trojan-Spy.Win32.Crimson.nw-8b2ec7c301ee15ea4614aa763d4253fcf472e7630eceefeb5175f9c8962c44e6 2013-01-18 15:30:56 ....A 4168546 Virusshare.00030/Trojan-Spy.Win32.Delf.agij-6fd1661ea4e48fa567af6cbfea1bdaa0ce5c3d743edbacd962437fe29193ea87 2013-01-18 14:48:02 ....A 24720 Virusshare.00030/Trojan-Spy.Win32.Delf.auqr-5f3dc23d6fc79765fdbe4c3e54b40586eea8e3d9debb74321f3edf1ab1378f91 2013-01-18 15:07:00 ....A 81132 Virusshare.00030/Trojan-Spy.Win32.Dibik.vxf-7ea0b6689488c8a13bbe22a3142b472a64e702be26b757b8b903fc6e394cf277 2013-01-18 14:13:34 ....A 668765 Virusshare.00030/Trojan-Spy.Win32.FlyStudio.wcp-3ead2eb011cb9faa6f712e87569d55f0e81dfe4de3bee15514a0bfcf9cc349c1 2013-01-18 14:52:56 ....A 668765 Virusshare.00030/Trojan-Spy.Win32.FlyStudio.wcp-6d599bfd869c91dd1ecdf5ee41987bcf1d897f884839d1d95cb7088d93eb09de 2013-01-18 16:41:34 ....A 733037 Virusshare.00030/Trojan-Spy.Win32.FlyStudio.wez-117a8e911ac659194a46cdb7e39a0246f907af457e9506158f37547c7bea2fe0 2013-01-18 16:42:22 ....A 84480 Virusshare.00030/Trojan-Spy.Win32.Goldun.dn-405e08d965ab9680de58ea684822a913166f2304a78955a9c490100c5445f94a 2013-01-18 14:53:24 ....A 409600 Virusshare.00030/Trojan-Spy.Win32.Goldun.rls-6dae52b6d162b7db47f4bb5f8000ce30be0d29c1ee114e0fc0f9b66490773c04 2013-01-18 16:06:10 ....A 21436 Virusshare.00030/Trojan-Spy.Win32.Haxspy.au-e9565aa10c3ce807b57339523b97dcb6e96344f994c7f9c0b2f367623a096c62 2013-01-18 14:20:54 ....A 1682944 Virusshare.00030/Trojan-Spy.Win32.KeyLogger.abrt-d5a6e1bb8a07975b7bc72931a29d0615062b28cb6726e94787a07455682a9477 2013-01-18 16:06:56 ....A 4653056 Virusshare.00030/Trojan-Spy.Win32.KeyLogger.afkr-48d845ef48a25e40c8e97d2c443b556cbd973a46c8b76a0d41ae1bff3ceb23c7 2013-01-18 14:54:00 ....A 45383 Virusshare.00030/Trojan-Spy.Win32.KeyLogger.afyw-6e07034159813f774de55722ebbb09a5c0ea008a2cc1cefcb4920def05272581 2013-01-18 16:16:50 ....A 763904 Virusshare.00030/Trojan-Spy.Win32.KeyLogger.ahta-95d1cd147c9b77cb97a44b59c4687e763af7d0463205c59b8ffa16399a4d7f31 2013-01-18 16:31:52 ....A 812919 Virusshare.00030/Trojan-Spy.Win32.KeyLogger.aloc-88a49c95a147af54ffa4ed8d8e1feff7b8eed278b5acd50409f40881c73f1de9 2013-01-18 14:06:02 ....A 138280 Virusshare.00030/Trojan-Spy.Win32.KeyLogger.bjak-3b901187901487f07c0ef1aaafe0aa0dfabe06739717ba79c7b1a058548eebff 2013-01-18 15:59:52 ....A 475136 Virusshare.00030/Trojan-Spy.Win32.KeyLogger.bsm-6febb874239a8046ee229cb42401928158391257887b4a5f130959e6da2c3b45 2013-01-18 14:27:32 ....A 45056 Virusshare.00030/Trojan-Spy.Win32.KeyLogger.btnq-49a46793cf0b9a4ad7a9a803b16f1f284fd037ec43700b888dd8823526194e4a 2013-01-18 15:30:08 ....A 359737 Virusshare.00030/Trojan-Spy.Win32.KeyLogger.bunm-362f78f0ca225255d6a95678e5ae0fc17f449cdba23e7c0a3888e27c629b9af3 2013-01-18 14:11:46 ....A 1657344 Virusshare.00030/Trojan-Spy.Win32.KeyLogger.eap-3d914fba73feccee2b28f0db47c635553107f2c221a603afc72ca1c9c32a26e4 2013-01-18 16:35:24 ....A 1605632 Virusshare.00030/Trojan-Spy.Win32.KeyLogger.flj-5a704aa5f3cc75af1541c9c1090580e221d8f07ed7ee86a0fd4f7fb04b8fa833 2013-01-19 16:45:24 ....A 754679 Virusshare.00030/Trojan-Spy.Win32.KeyLogger.jih-8d9cc3a25808a696e95abd85a4612559d29ee8acf77cef02fa3b415fb0e85615 2013-01-18 14:45:54 ....A 1995192 Virusshare.00030/Trojan-Spy.Win32.KeyLogger.zjb-5e6dc10a1714cd8b828eca85120b9752ee5f57acef63a9051dbf9414c0088dd6 2013-01-18 16:44:40 ....A 72034 Virusshare.00030/Trojan-Spy.Win32.Mevitec.q-11b46a2ff2cd16fcb1c8de027a87a2dbc63802b2952185caf600b57ffc47714b 2013-01-18 15:43:12 ....A 312544 Virusshare.00030/Trojan-Spy.Win32.QQLogger.gjg-6e74383cf20944ee8034a4fd0ba356df029ddf9d64611efb25c8a96c341d664e 2013-01-18 14:18:16 ....A 44789 Virusshare.00030/Trojan-Spy.Win32.SCKeyLog.au-cd32ea4e191e9b48b9363285a4c2df2c68a1421b82c72dc40ef7b42d78846e07 2013-01-18 16:09:20 ....A 3449050 Virusshare.00030/Trojan-Spy.Win32.Small.cmr-7bcce3eba7ef4b9fe42ea04b6e4b8aa3efade717d3d87d282b1cbe8f5823e722 2013-01-18 15:20:58 ....A 43339 Virusshare.00030/Trojan-Spy.Win32.Small.pwc-8f06bc09d9d8a8380f90efdb3c3249d78609566185aa603d144226c7add7b3cd 2013-01-18 15:43:00 ....A 256867 Virusshare.00030/Trojan-Spy.Win32.SpyEyes.awbq-de4bd485d4bb8a7c7d474b5f797fcb934616beb811fd7644981f399c68018674 2013-01-18 14:28:10 ....A 184400 Virusshare.00030/Trojan-Spy.Win32.SpyEyes.axia-49d7bca7267b00f8ed23100e41cb31ccab59d78d9d6ffe4323ae45adc037da92 2013-01-18 15:56:42 ....A 213236 Virusshare.00030/Trojan-Spy.Win32.SpyEyes.axug-3f17a8765923733cdcb841b9c36ac27be85190ebff196f27cea9b47649693dee 2013-01-18 14:53:02 ....A 18598 Virusshare.00030/Trojan-Spy.Win32.Taopap.phl-6d67b301b8e86d870fe7f92fedfb2e7cc8b17fd519dec246f31a981ba4b931a6 2013-01-18 15:46:10 ....A 90112 Virusshare.00030/Trojan-Spy.Win32.TravNet.vjf-002073ae8f9ef1f3239d7aa969e4e531c671c5e242a7efb3e664198881ef0d59 2013-01-18 16:51:54 ....A 811008 Virusshare.00030/Trojan-Spy.Win32.VB.ckg-8d4130ac5bfdb9c66a0e3bdb303d5b693c32fa7dde50ccbc074c6ff9b8e917fc 2013-01-18 14:33:18 ....A 32768 Virusshare.00030/Trojan-Spy.Win32.VB.pkj-47d8d03ea46cd4660c51a544ccd40cffb4e9d46203af9d6f0c52c9f0b5691606 2013-01-18 16:21:46 ....A 364032 Virusshare.00030/Trojan-Spy.Win32.Zbot.arse-7c5aba5f693e163e60e9fa82907c09c802dba9f18e14062a2fff4abcd272a65a 2013-01-18 15:31:54 ....A 141312 Virusshare.00030/Trojan-Spy.Win32.Zbot.bopd-4855ceb3b2be48fbf2d805f5967208bc1350ebe4770b1d38254121e1845daae0 2013-01-18 14:21:10 ....A 257749 Virusshare.00030/Trojan-Spy.Win32.Zbot.dkrq-081255b1fc0c325a17177d6eb3fa307d8c2e0477077e3767d776cf5e64e7bc60 2013-01-18 16:17:58 ....A 88576 Virusshare.00030/Trojan-Spy.Win32.Zbot.gen-39897f3e56ec36e0307706384a202d17126c2eb1adc47dde0435ce69308322b3 2013-01-18 14:06:36 ....A 308702 Virusshare.00030/Trojan-Spy.Win32.Zbot.hmng-4a3c4d0e6800217df6a305670ee19e30fb3970635278cfbdd320fd529cb83824 2013-01-18 14:02:26 ....A 729600 Virusshare.00030/Trojan-Spy.Win32.Zbot.hvjx-6551b7224f67056ff09213379a995a2c8fb1ed1d816ff29e9536afa46cd6c233 2013-01-18 15:46:10 ....A 248832 Virusshare.00030/Trojan-Spy.Win32.Zbot.ieqw-bdd386e2340f311d5b97696caf59d1e51599ea9060bb62329c80d9fdc4250ecd 2013-01-18 15:13:30 ....A 68608 Virusshare.00030/Trojan-Spy.Win32.Zbot.lgoi-8a4919e0555bed0d55bc5819ab73973d4ffefb9fc66da9fa857f88f27630a4cd 2013-01-19 16:49:16 ....A 208896 Virusshare.00030/Trojan-Spy.Win32.Zbot.lski-31ef7f3cff23c16d2a31944b2cb5b666e9389810e0b5631cd88dad01f484465c 2013-01-18 16:06:10 ....A 178176 Virusshare.00030/Trojan-Spy.Win32.Zbot.nbea-92f9aa9ca1cd36fb8017bb98f565c2dcc1d8d20b6d754ed03302edcd59d6e530 2013-01-18 15:34:24 ....A 161478 Virusshare.00030/Trojan-Spy.Win32.Zbot.nmjb-8397124a1c46cd9f5c0417ece9f5be512a2c56d03cf6cd7713c7f5b44cb6f5e6 2013-01-18 15:21:30 ....A 138795 Virusshare.00030/Trojan-Spy.Win32.Zbot.qkds-527462e90fdde52230783c4344d50904848e7e441935220c80c9b2b2af4087d6 2013-01-18 14:28:18 ....A 339968 Virusshare.00030/Trojan-Spy.Win32.Zbot.qyhq-4590a0e29bd7c3f5b137297eea8fdcdb959305f74ba074e67b9fef18b43e7c9b 2013-01-18 16:52:42 ....A 51775 Virusshare.00030/Trojan-Spy.Win32.Zbot.rmrm-e0aa8d626d1e79a24442c5216d46d5aadb5392060f8d3b27db961e31fcc7b959 2013-01-18 14:17:06 ....A 115200 Virusshare.00030/Trojan-Spy.Win32.Zbot.rpwd-40acc10bef2a56caa448a1aea6d7ce48540cdd07e81204d1e3c633c3c59caddd 2013-01-18 14:32:32 ....A 115200 Virusshare.00030/Trojan-Spy.Win32.Zbot.rpwd-4b6f658eb9e752cbbf5bac3ce1ea91430499ade377f14bd0218b8720f06d214c 2013-01-18 16:33:20 ....A 157696 Virusshare.00030/Trojan-Spy.Win32.Zbot.sbab-25d385831465f4886febd01a4e5826012c12f69588cb15c14bec0d3659bf958d 2013-01-18 16:42:46 ....A 96768 Virusshare.00030/Trojan-Spy.Win32.Zbot.tduf-71d67335234df3b71c5bcf72cc505504558b418e391cbf99a0b615d9543425ea 2013-01-18 16:16:12 ....A 79735 Virusshare.00030/Trojan-Spy.Win32.Zbot.ujcu-3589bb765136f2d348c4d8c16092ddb199d5ada1e3f53ff7851b2832d3ff587d 2013-01-18 15:54:48 ....A 147456 Virusshare.00030/Trojan-Spy.Win32.Zbot.vxpe-2f8a582dfbf0053580828e301df889b7908c9401b815274f2e386a554d1603db 2013-01-18 14:52:02 ....A 180224 Virusshare.00030/Trojan-Spy.Win32.Zbot.vxpf-6cb752fec565d0dc84b30cacdb54554d411534502f412bc68f66127bf5df266a 2013-01-18 14:06:20 ....A 135168 Virusshare.00030/Trojan-Spy.Win32.Zbot.wpdv-36f97df9ecff1843ef31d7d227f5840adba6482583781ed0315b45efd4f3c15a 2013-01-18 15:54:16 ....A 71680 Virusshare.00030/Trojan-Spy.Win32.Zbot.wqpt-004ae0e2a22fe8bef069eb4904c3931ddb6e420cd3b01ccc0838fd911fdc9009 2013-01-18 14:06:42 ....A 71680 Virusshare.00030/Trojan-Spy.Win32.Zbot.wqpt-37523374b7b3b318cb7b8dd5438d39278e72f5a282df122f89cc13b710708426 2013-01-18 14:32:30 ....A 62976 Virusshare.00030/Trojan-Spy.Win32.Zbot.wqrd-4b697d4b7d8825aeae3e85491d1eec97951795504f5f8654632ccf385af5a19a 2013-01-18 14:41:32 ....A 51200 Virusshare.00030/Trojan-Spy.Win32.Zbot.wqrd-5b9706c581556e9b773f9ad10ba039ba37af3b1193e68bff871004db981f23b1 2013-01-18 16:23:50 ....A 69632 Virusshare.00030/Trojan-Spy.Win32.Zbot.wtfp-0e6a02d32e8a760fe75428f83327b4b54a79a2368f1c689b2b41fbd49d7b6873 2013-01-18 15:55:30 ....A 69632 Virusshare.00030/Trojan-Spy.Win32.Zbot.wtfp-6f0980898d5004d24eed1ef432158a6b442b8bb7049bb343dddd1fc287950eb7 2013-01-18 14:48:38 ....A 38400 Virusshare.00030/Trojan-Spy.Win32.Zbot.wtjd-6a5612b724c36aa4c079bc3b64952b45132d275488cc08da0fad144ba3661efa 2013-01-18 16:29:18 ....A 323304 Virusshare.00030/Trojan-Spy.Win32.Zbot.xcol-87cf8d18fcd8ae2711843a708b1a82f247abd57c3d2fd587bd80a07ec9f76bad 2013-01-18 16:42:48 ....A 205641 Virusshare.00030/Trojan-Spy.Win32.Zbot.yuxx-71dc85ef3a019a66941edfca31fefbab528e1529ac2cc4f59ce29d4bae3861a4 2013-01-18 14:45:10 ....A 147456 Virusshare.00030/Trojan-Spy.Win32.Zbot.zeqd-5ddd9a736b4d62cef9e6e18e119ebde506ab3ea70e25df9c53f2c80d51fcdad0 2013-01-18 15:59:18 ....A 626688 Virusshare.00030/Trojan.BAT.DelFiles.fm-303fe10b5bd1c007b399266d43c7d3393e2290727bbfd3e6998b67dc96f3b306 2013-01-18 16:34:04 ....A 7304986 Virusshare.00030/Trojan.BAT.DelFiles.hb-7c6471a3e1655ede5fe2684ce3a221c5ee6f34aa2aa62a400319ef80abc826a9 2013-01-18 15:03:24 ....A 934689 Virusshare.00030/Trojan.BAT.DelFiles.hb-7d36c10709284f07f7db49277bf156b6d297864098599d10cd7ca43e29772bba 2013-01-18 15:04:12 ....A 20480 Virusshare.00030/Trojan.BAT.KillAV.ec-7ddc3778e2452ab1181db52701e7bd73904bef2b6c5acc50899d5d32321229a5 2013-01-18 15:17:30 ....A 87588 Virusshare.00030/Trojan.BAT.KillAV.ov-513e732b6065d64eaf412b8887f671b7b03dad4fffafbe369249e370d9886d33 2013-01-18 15:49:02 ....A 184310 Virusshare.00030/Trojan.BAT.Qhost.ada-0fb7159582218018485775e7565cf3f0ba5821258fbf7c536051e8360dc90d63 2013-01-18 15:34:24 ....A 175980 Virusshare.00030/Trojan.BAT.Qhost.adb-44abe5a858b6d12758b5c98aed005651108636ae09cb02344a4056c6ffaad89d 2013-01-18 14:02:46 ....A 184189 Virusshare.00030/Trojan.BAT.Qhost.adb-84ce5012bb6c4b8553e8ce80f0c8c88749f9762c0a13aa4edf53d318d9ae1325 2013-01-18 15:27:46 ....A 4294142 Virusshare.00030/Trojan.BAT.Qhost.adb-b947a3b12ffd8c1d6b15ac70aa68b3c5a7134009aa51ea6d7db17aa57b90bce0 2013-01-18 16:04:26 ....A 175980 Virusshare.00030/Trojan.BAT.Qhost.adb-d30b8944e9a66b5e8c4aef8270390ff7cbb545c29206271f3d9170a94e7fb50d 2013-01-18 14:24:46 ....A 899492 Virusshare.00030/Trojan.BAT.StartPage.cu-48cb5b4c578e23323d3f1bec54f98fa059fdb0f620005a9028cd0b3c0aa828c0 2013-01-18 16:26:36 ....A 170021 Virusshare.00030/Trojan.BAT.VKhost.ey-0ea78d5b3ca0a8765b982dc9297c56f128cd5dc271a75db492d8f7bfa86e133f 2013-01-18 15:40:32 ....A 15677 Virusshare.00030/Trojan.HTML.IFrame.dh-3690e459639c0bb8e4c743092458fd9c03796d7239aa7fd1eb594479e6446648 2013-01-18 15:41:12 ....A 15830 Virusshare.00030/Trojan.HTML.IFrame.dy-8bc97727d79b6252c0a70847c14ba3b3ea47a33d9ef40cb60a04cbc16bfb1081 2013-01-18 15:28:58 ....A 146442 Virusshare.00030/Trojan.HTML.IFrame.ej-063fea79500ec45d8a10d48a9aff77f762ead857fb0a4e3a05f65ad98e74b4bb 2013-01-18 15:31:54 ....A 11760 Virusshare.00030/Trojan.HTML.IFrame.ej-0a1a18e3ed164d53837c410e77343e3412d28e8944a1ebf1da54b0eaa3e31c80 2013-01-18 15:33:58 ....A 21246 Virusshare.00030/Trojan.HTML.IFrame.ej-3414d01401633da6d1a3df408eb15189a0cd2efcf640771564709fbca2b1e636 2013-01-18 15:29:22 ....A 833698 Virusshare.00030/Trojan.HTML.IFrame.ej-3b38cc9f30bfaa67d88e29edc732afbcce304bb6c9b7f4bfff3afaf34815bdf6 2013-01-18 15:31:48 ....A 119926 Virusshare.00030/Trojan.HTML.IFrame.ej-57d5fd0b1335bc5dffdba87b413089b4849269f17323fd68626207b60e8e8844 2013-01-18 15:32:42 ....A 6702 Virusshare.00030/Trojan.HTML.IFrame.ej-65dc7657f465792511f7231b4c6fe11297fcc6b9554bcb38fe924efc261be656 2013-01-18 15:37:50 ....A 3949 Virusshare.00030/Trojan.HTML.IFrame.ej-7f433cfa0f20e069c78c91fa658891e51817421dcfe80c5bf7f753840491ff91 2013-01-18 15:34:00 ....A 21074 Virusshare.00030/Trojan.HTML.IFrame.ej-889747f968da081711c908e150870ecbc62f92ed476bed137ba1b204225486df 2013-01-18 15:42:22 ....A 269 Virusshare.00030/Trojan.HTML.IFrame.ej-916aa432f53847c0decd98e98b69a0ecf74f4927840e8eaa3c9e51ddbac06edc 2013-01-18 15:39:10 ....A 6447 Virusshare.00030/Trojan.HTML.IFrame.ej-a493e0582292eeef9f43d17f806cad7a4e7d1e9f416eda882e54be9491fb5b38 2013-01-18 15:37:44 ....A 221 Virusshare.00030/Trojan.HTML.IFrame.ej-b2916117ebc4537d8c3da85d721ae0dcdc0c85c970384e364b12a7d645163d51 2013-01-18 15:37:28 ....A 6344 Virusshare.00030/Trojan.HTML.IFrame.ej-bb8045675c9ec26439e53ce90c3cd01abaf0cf0d6508944cd29039b22f41ebc9 2013-01-18 15:37:00 ....A 2934 Virusshare.00030/Trojan.HTML.IFrame.ej-bd59979a97ff678feeb92ef3893de94f83d72b204c28b6b13641a1eb3471c81e 2013-01-18 16:39:30 ....A 118005 Virusshare.00030/Trojan.HTML.IFrame.ej-da475d5beac54a00f0b007c751c6c03566c11ab2939a33bd550eadce708917a8 2013-01-18 15:23:16 ....A 43039 Virusshare.00030/Trojan.HTML.IFrame.ej-db408ef953da0f87f279f1d8097491e64bb15af887399224be6eb30ecbd8118f 2013-01-18 15:40:38 ....A 14218 Virusshare.00030/Trojan.HTML.IFrame.ej-ef7a24a80d34738f00727561849e723334b05726b3480b4bff372bf5456bf042 2013-01-18 15:32:36 ....A 4996 Virusshare.00030/Trojan.HTML.IFrame.hb-81de912c4fb333001eaca2f0680d3ea7269f521236e9bbf95e38d76a9e1566b6 2013-01-18 15:23:30 ....A 6129 Virusshare.00030/Trojan.HTML.Iframe.gb-1bb2e284af12d1055f5b7770521ffabaef89535667bfd9599cd0b22c217bdc8c 2013-01-18 14:20:12 ....A 1824 Virusshare.00030/Trojan.HTML.Iframe.gb-42c5510ee20de26d33eee38346ddfd6c76be54928f341aef3cf6057bccd07f60 2013-01-18 15:00:30 ....A 11355 Virusshare.00030/Trojan.HTML.Iframe.gb-7b5364e1d5b76220a725db7afc4ca7743b91aecd940f5e916c6ff1af6457a412 2013-01-18 15:33:52 ....A 16599 Virusshare.00030/Trojan.JS.Agent.asz-415084ed6c6823db9f23630560296bacccf4b0d0581d61b1e0536034ef176890 2013-01-18 15:23:32 ....A 78782 Virusshare.00030/Trojan.JS.Agent.blr-4dad95e7c70c9909d832c02d13eb757be61263a86dd080837db738f8362ab5e6 2013-01-18 15:39:10 ....A 7465 Virusshare.00030/Trojan.JS.Agent.blr-ac68fc1f10c317132507bfb579a909c7c6da86af1d4a52cfb040ccc0be308d60 2013-01-18 15:35:30 ....A 8322 Virusshare.00030/Trojan.JS.Agent.bnb-6e949024e417752a7646eebe8c74b3628d5c174e7ac6695df5d5c059f0fd864e 2013-01-18 15:30:48 ....A 17973 Virusshare.00030/Trojan.JS.Agent.bnb-c896f8186d22b29740c89f3a7c2e27f626cea043cdc3a1f70123dc080c236b0f 2013-01-18 14:21:24 ....A 29433 Virusshare.00030/Trojan.JS.Agent.bpb-186f19e4c515316e092ebf3a4be5d2004c2c08eea70b185a639944842f2685ac 2013-01-18 15:34:36 ....A 20681 Virusshare.00030/Trojan.JS.Agent.bpb-3aa4e7d6785a3390cdd30e8ed21015f3c684171e5137ca9a27855b7754d62bba 2013-01-18 15:58:02 ....A 27996 Virusshare.00030/Trojan.JS.Agent.bpb-762cc42e298382bc4fcb5421f4b660c071922a1219f3cbae754238f475ea5081 2013-01-18 14:20:52 ....A 13556 Virusshare.00030/Trojan.JS.Agent.bpb-b348d657254c9135be172334cd791ab2ee93892bb4d93e68aab4bc7a386a244c 2013-01-18 15:35:00 ....A 22007 Virusshare.00030/Trojan.JS.Agent.bpb-c790aafad5229a0263c5b451906ba6ff2f0f9ae3c9cc495bb51616a83f6c26a0 2013-01-18 15:40:40 ....A 16265 Virusshare.00030/Trojan.JS.Agent.bpb-c8171c8d067aa1b2e5f32022df3519c3a1ab46e05a7c76bc969977e98dd2f2d1 2013-01-18 15:05:38 ....A 14880 Virusshare.00030/Trojan.JS.Agent.bpb-e29d5ba7c3b8cd48a6abd1f03a5bc5b57c2cfeb8d8d1065dc959e6d406794fa5 2013-01-18 14:04:24 ....A 4960 Virusshare.00030/Trojan.JS.Agent.bpb-f205c63d91f95083cfa937eb3393e1df170e769a954980ea942c1693800bb6f0 2013-01-18 15:41:22 ....A 4844 Virusshare.00030/Trojan.JS.Agent.bpt-a98c4e878dc189e884b644af95c5f35f3ea38820bdb37bf22cf8757b04b3a3b1 2013-01-18 15:37:26 ....A 2697 Virusshare.00030/Trojan.JS.Agent.bpu-58ecf422701ff00ab10ccf1c205b0b01cff14b808ff5b41d85634af33d10a022 2013-01-18 15:05:04 ....A 822 Virusshare.00030/Trojan.JS.Agent.brx-2389b1d96ac541e75800c0019408820292ac268868004735187c4610361d3e2f 2013-01-18 15:41:10 ....A 12254 Virusshare.00030/Trojan.JS.Agent.brx-23ea41f60245231f21d0a96ca0913f09d65f9f82ed8691dd0a8841d816ff66ec 2013-01-18 15:34:40 ....A 1994 Virusshare.00030/Trojan.JS.Agent.brx-3006670b27aeed7ca2d845aa0b0787b6911ecefae313d3851672e9ab28af1247 2013-01-18 16:16:52 ....A 7389 Virusshare.00030/Trojan.JS.Agent.brx-3f81a81bb44afd1132c6e838683215c35b3471197d5987cb578d74d6eb3cdb3b 2013-01-18 15:05:18 ....A 3036 Virusshare.00030/Trojan.JS.Agent.brx-4262fbf7a7b4822af1e39fe58666a6491a5546e946f397a6702af4f9b565aae2 2013-01-18 15:32:42 ....A 27442 Virusshare.00030/Trojan.JS.Agent.brx-5bf2decf2f3d3135202ca058edf7c6494a1b54cfe4ae5f4058fa048b055c55a6 2013-01-18 15:39:24 ....A 64961 Virusshare.00030/Trojan.JS.Agent.brx-6202a5d0535238314a87e4ccc0a7e1ca461ec4ab48bb92c5fd832769680799d5 2013-01-18 15:32:44 ....A 15396 Virusshare.00030/Trojan.JS.Agent.brx-844b56b1fa4c5dae934d37a66bf7d704aba4fc1d85006afd38f0dcb2a38f4406 2013-01-18 14:29:40 ....A 36605 Virusshare.00030/Trojan.JS.Agent.brx-9cb2b7ca1e44cd09a3e356bb85b355eb8db58176682e44510c28beae575ab797 2013-01-18 15:43:28 ....A 27822 Virusshare.00030/Trojan.JS.Agent.brx-a0ff4818e168a173bb62726a5352e147cd397dd011cd71ae83ad997a7364f09c 2013-01-18 15:25:12 ....A 2658 Virusshare.00030/Trojan.JS.Agent.brx-a297085f903da3568a1ee7a41623657f7577592568f8e572f94b1182e293b829 2013-01-18 15:40:06 ....A 5556 Virusshare.00030/Trojan.JS.Agent.brx-a4945750d4f6fa13bf31caa7395a28315be6b503427df185be64f21c2a496bc3 2013-01-18 15:31:16 ....A 5032 Virusshare.00030/Trojan.JS.Agent.brx-bd63848d37ccaa7de00e8518127a27ed2b0813cace05996e5640a00e9977f30a 2013-01-18 15:13:00 ....A 13754 Virusshare.00030/Trojan.JS.Agent.brx-c9c4b8a544835b24cac3f7f1bcea41cca8636d9cae6e54b44f3f1eba0fa85634 2013-01-19 01:22:42 ....A 3816 Virusshare.00030/Trojan.JS.Agent.brx-cf179cfc812b80d1065f32913bfe066cf38c62eece0cd08d5273c2407948d0ef 2013-01-18 15:46:56 ....A 11782 Virusshare.00030/Trojan.JS.Agent.brx-dd00fb335af2f3b20d841994cab7ec711aa02df0c62634d57f6af00d68dbb3bc 2013-01-18 15:37:08 ....A 5034 Virusshare.00030/Trojan.JS.Agent.brx-ddbf6e63287a89df23065dd1d382bff41f98fd166415c5c3a4f78d0e38fd629f 2013-01-18 15:05:02 ....A 33578 Virusshare.00030/Trojan.JS.Agent.brx-f359de073dd7c3e7dd83bd071543f4f17ba10782d44f25304e892d46281887fb 2013-01-18 16:14:58 ....A 2700 Virusshare.00030/Trojan.JS.Agent.btr-018486fc4095a98d46c6f95fca15082d741e5d722a29ba4aa3e0e3758e646513 2013-01-18 15:04:52 ....A 15529 Virusshare.00030/Trojan.JS.Agent.btr-032b4e1f752085f71d70b72c7669250f6ff50bb41d56ba2a93265978be29e486 2013-01-18 15:22:56 ....A 17366 Virusshare.00030/Trojan.JS.Agent.btr-070a7b586342d16d2486f53127c5cd6ddfaeed8c536f24ac91308c7bcdb93dec 2013-01-18 15:31:18 ....A 9632 Virusshare.00030/Trojan.JS.Agent.btr-0b7edc7f0f298270cc9f60f6b4e913e1c780727289272331959bbf4108670b8a 2013-01-18 15:26:00 ....A 13599 Virusshare.00030/Trojan.JS.Agent.btr-0e771b1afb80fb9341b62e42247f8a44fae8515af5f92c8c149a7d9fb4a8a392 2013-01-18 15:06:22 ....A 44933 Virusshare.00030/Trojan.JS.Agent.btr-120e38d224b1e42d4e66ada6d4c0dda89e42f24aa4bebc11d994a745009715f4 2013-01-19 00:54:14 ....A 13788 Virusshare.00030/Trojan.JS.Agent.btr-135dc5844bad456fd5bd6826e1438509655f48f1e0736249d1fb24ee48786a81 2013-01-18 15:32:16 ....A 5981 Virusshare.00030/Trojan.JS.Agent.btr-15068cd820c397b11865fd0d07c15b3617bbb71e4257aa9cfb50043bf4675232 2013-01-18 15:37:40 ....A 77796 Virusshare.00030/Trojan.JS.Agent.btr-1bce308c976677f8f21fa5e86be09f6aa02efe35b4db953fd8316c1fe67cee3b 2013-01-18 15:31:24 ....A 61765 Virusshare.00030/Trojan.JS.Agent.btr-1c8a8074b59d25093463f95f287a6e8648ab68e6cdd22b9923b1bf27f5dcfda3 2013-01-18 15:05:02 ....A 288 Virusshare.00030/Trojan.JS.Agent.btr-22034b766a2a21ec3e882cbb81bce08a4997a1f0286a05859198bbea12bb5727 2013-01-18 15:36:32 ....A 9222 Virusshare.00030/Trojan.JS.Agent.btr-22c876d2126d83deef6b74a19bb079b89632f19aafac2b765cd9b6c97d76b8ca 2013-01-18 15:35:36 ....A 7225 Virusshare.00030/Trojan.JS.Agent.btr-23d2c7022dcbf0c0fbf476357874f66e07d0c08ea0506ef953a94e44deda7c8a 2013-01-18 15:34:32 ....A 11270 Virusshare.00030/Trojan.JS.Agent.btr-2af0c237ad3b319c2160758e933c40a9f2c0aa50ef8748ec89dafb826c6e0ac1 2013-01-18 15:36:00 ....A 5553 Virusshare.00030/Trojan.JS.Agent.btr-2e9cd554ac4d3f6723907495b06a0f539545b638886b39ec7889a00b06a4e463 2013-01-18 15:05:14 ....A 47482 Virusshare.00030/Trojan.JS.Agent.btr-2ec7bb9b35de3daefd3f0be28ffafcf35dad0d68cc79d26daf9e544e8c2c9906 2013-01-18 15:33:08 ....A 8976 Virusshare.00030/Trojan.JS.Agent.btr-308bcbc6f9d58560d16aadfc1dfe955f48f2e154adae3826a0f01f61ea96df2a 2013-01-18 15:22:44 ....A 17386 Virusshare.00030/Trojan.JS.Agent.btr-3310750cb0b676a056818064351b6ce855a6dc0f0e532a3ad0b9e4ae8efd5e64 2013-01-18 15:33:12 ....A 55643 Virusshare.00030/Trojan.JS.Agent.btr-40d9b61fd924c6cfd026bbd0d8f4ff1df1bd34f7d2228ec0702b696c55bf54ce 2013-01-18 15:31:08 ....A 13137 Virusshare.00030/Trojan.JS.Agent.btr-5646cf75ada14324d34eb85d8fe4c6c5ac6bd2c7cc5671bf67a21e39747ba8ee 2013-01-18 15:40:00 ....A 17550 Virusshare.00030/Trojan.JS.Agent.btr-57ec273adf1bc01acb98aaf4d9cf00e9b51daaf271abb111f42e7fd22f4b4aad 2013-01-18 14:33:28 ....A 13470 Virusshare.00030/Trojan.JS.Agent.btr-5bdd4755e5de73ff21bbda7e782cf478ef686298365006c2e2004ad0b3a50b43 2013-01-18 15:40:50 ....A 13117 Virusshare.00030/Trojan.JS.Agent.btr-5c84354b3d6456b3cd49ad9168e563c4705bc6c9b328266880215b3663ac8130 2013-01-18 16:06:22 ....A 16193 Virusshare.00030/Trojan.JS.Agent.btr-5c96290b7c2c35c08b57316e5d8246b7be437da5df0feace84bed620f2b0936b 2013-01-18 15:26:08 ....A 17704 Virusshare.00030/Trojan.JS.Agent.btr-5d760a776902751cde2b93751718bafd4a975122da67aeddef0da8db8caef43c 2013-01-18 15:19:50 ....A 4826 Virusshare.00030/Trojan.JS.Agent.btr-5de498bd5389e0312ada707bcf090f68c8c2182b9094f8a8d6b62621e2762d24 2013-01-18 15:32:52 ....A 13217 Virusshare.00030/Trojan.JS.Agent.btr-60db0f7fd7f0978879e89a62b367f19aa7b9dc6b28d3fc70752be5e19905f019 2013-01-18 15:29:46 ....A 49811 Virusshare.00030/Trojan.JS.Agent.btr-644d428c6a9a1e4319711c73018302f40f5c4cda8359e1647493ee57273c50c8 2013-01-18 15:36:22 ....A 24174 Virusshare.00030/Trojan.JS.Agent.btr-7295520ff984ef1974fc757cb89a3e62cd9aa0f86521b4b88272ee2db8f55b83 2013-01-18 15:34:42 ....A 6597 Virusshare.00030/Trojan.JS.Agent.btr-732dc1a369b78a3f6d8c6be0626399d2e742ac07ea0c8cabdfd671b75353e72b 2013-01-18 15:40:36 ....A 29301 Virusshare.00030/Trojan.JS.Agent.btr-76dc863a48406bf06bfb8701b8e224391a6cca0dfde42238b58a17d3d08b9e46 2013-01-18 15:31:44 ....A 13466 Virusshare.00030/Trojan.JS.Agent.btr-80e5883c34905ed282d00cd0c6e8d152ede4a3195fc26d455049a8e324fc83a1 2013-01-18 15:27:54 ....A 21934 Virusshare.00030/Trojan.JS.Agent.btr-821a5fe55892e900e81285bd33dd0c2e921ae9b18d2000b9051d9dcdd6e35dce 2013-01-19 00:55:14 ....A 14713 Virusshare.00030/Trojan.JS.Agent.btr-861ff74afc0b19dbb37117c28b27a729c52e43eb793b9e28029abe43322247ea 2013-01-18 15:38:38 ....A 55582 Virusshare.00030/Trojan.JS.Agent.btr-8ad86365b820c1c0e21e8d8889a688dce924acd35a9704b11c4975d55183795f 2013-01-18 15:28:24 ....A 46019 Virusshare.00030/Trojan.JS.Agent.btr-9cc968bf8a76633ac6f633ea72ef63d6696f4fb5aefe78d01fba0da4834fd286 2013-01-18 15:40:34 ....A 4643 Virusshare.00030/Trojan.JS.Agent.btr-a67614178b346df7d6d8f202f20d0989b2495839c5fd08cc017de66cfdb5543f 2013-01-18 15:35:04 ....A 21934 Virusshare.00030/Trojan.JS.Agent.btr-aec0208c131ed6bec0856523ccf3817d1a779620399b619b859d287372989d5c 2013-01-18 15:49:52 ....A 15572 Virusshare.00030/Trojan.JS.Agent.btr-b0c77dc397e6a991e9146d667b87cc27060a0863271c99bdd2f7801078aa94b9 2013-01-18 15:39:42 ....A 34526 Virusshare.00030/Trojan.JS.Agent.btr-b6ee0a8111c5b2937aea456958ae9f6b0f64dbdd2ca149fb1d3fe87e2dfbd442 2013-01-18 15:35:12 ....A 17569 Virusshare.00030/Trojan.JS.Agent.btr-b9f3b2aace59a31a732c05eff4b742a01259251a2f7ebc6f339de320af81dbef 2013-01-19 00:53:16 ....A 13633 Virusshare.00030/Trojan.JS.Agent.btr-bc5c66a1e41fede1fb94d8d2fa2089e4904f9e5ef38813b918676ad75f540b96 2013-01-18 15:26:30 ....A 36434 Virusshare.00030/Trojan.JS.Agent.btr-bd6bfc158ae5491721d823efd6ed6162ca5926fa69ab9cbddf7622a7af3ae509 2013-01-18 15:29:58 ....A 746 Virusshare.00030/Trojan.JS.Agent.btr-bebcd96e94e172e186c930e6c614b32efcf5a2da79fd01ee188c6a0ae926fcf4 2013-01-18 15:28:12 ....A 25428 Virusshare.00030/Trojan.JS.Agent.btr-c7995c2e5d3bfdec46634665130ba0bb24e619c37778abc002f47a7eedfe66a5 2013-01-18 15:34:38 ....A 17582 Virusshare.00030/Trojan.JS.Agent.btr-cc2f27fa64b3e74f9180d01555daf8feb7af3dee46944a168f67c57c235bb03b 2013-01-18 15:42:06 ....A 52861 Virusshare.00030/Trojan.JS.Agent.btr-d44a3251373d054abfea1a6ecd6c3c1cb9cc3770817a98208894849a1a8ea282 2013-01-18 15:33:16 ....A 50999 Virusshare.00030/Trojan.JS.Agent.btr-d550d60d95fdfbe0fd6eb4886203fee805a24e4a54505e6074cb856d959db73b 2013-01-18 15:37:12 ....A 15598 Virusshare.00030/Trojan.JS.Agent.btr-dcc01caf1f24a19fdcc1948dea7e8bcca591156d16e2bde7d0f4e28beac66485 2013-01-18 15:34:02 ....A 10005 Virusshare.00030/Trojan.JS.Agent.btr-e717f96687e5cdb7df0743993166d21c607367332070ca13aabad3c95704a774 2013-01-18 15:36:54 ....A 38082 Virusshare.00030/Trojan.JS.Agent.btr-ed17b6c20b71b841b47c70787f039b065d986fba728b3e3f273e1230ef675d7c 2013-01-18 15:05:56 ....A 21848 Virusshare.00030/Trojan.JS.Agent.btr-ee11d0751c19c66c0c5339d98e2f5b032ecf2b924b0b789ae7ea673765a0e2b7 2013-01-18 15:05:12 ....A 24900 Virusshare.00030/Trojan.JS.Agent.btr-f0b19eb5beb969257f6eb425b1d831c380acc94e561ada172219a847a2991374 2013-01-18 15:32:42 ....A 20507 Virusshare.00030/Trojan.JS.Agent.btr-f2c316be3af90b9511a5f1f092bbe0cc280e599405675f1885ad659b7040640f 2013-01-18 15:25:30 ....A 27056 Virusshare.00030/Trojan.JS.Agent.bur-9345f946753d6b02d8e7b41b7b8b2fddc4113b05b6844556d9eb44ca7b1f0b61 2013-01-18 15:30:40 ....A 3240 Virusshare.00030/Trojan.JS.Agent.bvf-d9ec0f9817fb974be87555c7574956bbf809e683155c76bd8f6536f1ab4f66c5 2013-01-18 15:41:24 ....A 142497 Virusshare.00030/Trojan.JS.Agent.bvy-eca40ec99872e0034fa5084541d162323df9992daf89b12aab92ad12954c471c 2013-01-18 15:26:38 ....A 1293 Virusshare.00030/Trojan.JS.Agent.bxo-572cd7898dbe4bc4b7ddaf152a22026420c2b42b8680076cccdc5ab9bb4014df 2013-01-18 15:29:12 ....A 4958 Virusshare.00030/Trojan.JS.Agent.bxt-073b507bdadb8402d25d17e3001ecdebaaca634eb2f1cf26ece1d04c7b5d6aab 2013-01-18 15:29:26 ....A 323 Virusshare.00030/Trojan.JS.Agent.bxt-3ffd3688bac18972b43e2390f5bbfacce414e6158797eb72c5245e2b0803740f 2013-01-18 15:32:48 ....A 63547 Virusshare.00030/Trojan.JS.Agent.bxw-30dcb2fb2cc760bf69f0bc712972f2894be586cf69ea21219dc7de087f0f735b 2013-01-18 14:07:20 ....A 6388 Virusshare.00030/Trojan.JS.Agent.byw-1251a790e24b702f8802fd9d45736a62f37eedc3672f002647bccc3ab17b12b3 2013-01-18 15:05:10 ....A 7355 Virusshare.00030/Trojan.JS.Agent.byw-168cd2f543bcbc8d0d87c81d7524b5d26149c4d615c24aa8dcc42ad8bc1388d9 2013-01-18 15:06:06 ....A 50329 Virusshare.00030/Trojan.JS.Agent.byw-17939a462805469e80f9b3d1f47ccac8fd65422dc6add992c8a556af074f5caf 2013-01-18 14:20:58 ....A 5977 Virusshare.00030/Trojan.JS.Agent.byw-4e896c2df3cf4a8fb6f24f47913b2bffb68fdf12d902435b34e641dc4a3affa0 2013-01-18 14:52:12 ....A 1629 Virusshare.00030/Trojan.JS.Agent.byw-5adc5d67ec0a8da5480ea1584e2a955e2a3c6a91213fc885172d82fdd609f20c 2013-01-18 14:21:18 ....A 8501 Virusshare.00030/Trojan.JS.Agent.byw-5bb8cbca94ccf2608d2fbc7cd8764c216af776460451126a92a6d2b71c6cb7fc 2013-01-18 15:37:12 ....A 101565 Virusshare.00030/Trojan.JS.Agent.byw-5d4de5298458a99e043b1788b3bd0549574db6619628062e75333524d686a6be 2013-01-18 14:34:48 ....A 41754 Virusshare.00030/Trojan.JS.Agent.byw-7a41144df819226790c27882aaed631f6768716b1da1a39c748becda064331d7 2013-01-19 01:12:48 ....A 9140 Virusshare.00030/Trojan.JS.Agent.byw-b838c66ac12f092fb347efd9606d7c2d6f1da3f3423732aad38538af45ba3e28 2013-01-18 15:06:06 ....A 6927 Virusshare.00030/Trojan.JS.Agent.byw-d01fd7dd6cc19bed3757d1cc925aee235bdb4a3e8bc7a294e9a678f696fceab8 2013-01-18 15:32:42 ....A 86836 Virusshare.00030/Trojan.JS.Agent.byw-e1488fd67dafc2dedc13bd0cc64528735217ad1089ae9d09cdb0a19a8cdc4839 2013-01-18 15:27:22 ....A 14201 Virusshare.00030/Trojan.JS.Agent.bzd-6bb9e625ef18bc8647edf861b13c6ff629554c39057cbb55a5008d012e6e2999 2013-01-18 15:49:48 ....A 23811 Virusshare.00030/Trojan.JS.Agent.bzd-7dfb7211e1e00c28334be9495d6775e95b73acac4dbee131854b50d17c68573f 2013-01-18 15:39:38 ....A 28975 Virusshare.00030/Trojan.JS.Agent.bzx-005f04e966ef083291a47409fd186820e678ab6b7b2c0ab6af11db5c8bb33a34 2013-01-18 15:04:52 ....A 28818 Virusshare.00030/Trojan.JS.Agent.bzx-01194b0f00f27536af5219a8e91938c6d702a7e4e56b8b542de70f2c17f12d0b 2013-01-18 15:24:12 ....A 29182 Virusshare.00030/Trojan.JS.Agent.bzx-0221a2ca23826f942f6fa6ec6316eac5ed7dbebe4a4c57d8d19e2c150eb13c17 2013-01-18 16:15:52 ....A 28347 Virusshare.00030/Trojan.JS.Agent.bzx-035aa27f2e6a32a44745cab2b14525ae531cc5333f4c77303801a595e8116af2 2013-01-18 15:24:12 ....A 29302 Virusshare.00030/Trojan.JS.Agent.bzx-0871deb80f63f9c782f7f8bde7665d33a308032fa23997b683696eecbd11979e 2013-01-18 15:27:20 ....A 124416 Virusshare.00030/Trojan.JS.Agent.bzx-1160668f823e91633cbb2d4c0bc6509628f335a7aca8747187e6301c41259284 2013-01-18 15:28:50 ....A 29250 Virusshare.00030/Trojan.JS.Agent.bzx-13ed024b0f4f983dda557b5295b00068846d95dca1a43049eefd681e97d0c9d9 2013-01-18 15:39:10 ....A 28626 Virusshare.00030/Trojan.JS.Agent.bzx-1523a07992cf9c7943dda6b3423b44b42fd17c9909ab59833f8d6e0c9b6294f2 2013-01-18 15:36:20 ....A 28865 Virusshare.00030/Trojan.JS.Agent.bzx-17f1df89e06883dcd4ebb6f89dbef4bfc015cb152e74498b0174ebc771b182dc 2013-01-18 15:37:36 ....A 121696 Virusshare.00030/Trojan.JS.Agent.bzx-187ef228c0b6185ebb24d5300010f9b453a6639658309b6a8c588c2b77619e96 2013-01-18 15:36:36 ....A 29313 Virusshare.00030/Trojan.JS.Agent.bzx-191a96abce35e54b4cf078bfa0c53c33bc90e979562a98b8a413fae28feaf1d7 2013-01-18 15:36:34 ....A 29020 Virusshare.00030/Trojan.JS.Agent.bzx-1c8f70c434257fbe78c0725df84cc100e0ca396be8a6358cfd124776aa70dd8a 2013-01-18 15:35:44 ....A 27991 Virusshare.00030/Trojan.JS.Agent.bzx-1de3d02ee2329453dc4f660cc8e58064e3bd62179227f6f9fb7917fb054d711d 2013-01-18 15:22:46 ....A 29912 Virusshare.00030/Trojan.JS.Agent.bzx-1e941bc3af582de93febc77af71a61b96a61af10959a42ef4dd3dc76d5f15338 2013-01-18 15:13:02 ....A 28947 Virusshare.00030/Trojan.JS.Agent.bzx-1fc421cf44f0d52dc3da9d41da7b3157efabf789271da3dcac0442ab90579b74 2013-01-18 15:25:34 ....A 27773 Virusshare.00030/Trojan.JS.Agent.bzx-244c79fcae06fb4cbaf1c682382dfcc71947671fc041b178e6fc747ba3a2a485 2013-01-18 15:30:36 ....A 29080 Virusshare.00030/Trojan.JS.Agent.bzx-26cb0879bf84c04e6e726320beb0509384f32ef1817fff3ef35069793ca39129 2013-01-18 15:20:12 ....A 28471 Virusshare.00030/Trojan.JS.Agent.bzx-2b189aea1e64f294188d48f6ebf7c1b1ef2029244e34fe337d69b1a99625c755 2013-01-18 15:25:52 ....A 28864 Virusshare.00030/Trojan.JS.Agent.bzx-2f06dc688a460bfd34904da22468f4a84e9b088440665a94f3bdba9763ea4c73 2013-01-18 14:41:30 ....A 4542 Virusshare.00030/Trojan.JS.Agent.bzx-2f72df70cf598dfce9a4467b025f7bf4308873b80891fc01cf255c352093ce41 2013-01-18 15:42:16 ....A 28120 Virusshare.00030/Trojan.JS.Agent.bzx-30d9b8d4704804f58bf5005f3d9eddba70b2b4b4d17bd3aed514e42e52b6db34 2013-01-18 15:25:28 ....A 29169 Virusshare.00030/Trojan.JS.Agent.bzx-4365c03b193bdd980b09b5151d17f67036257771442fb731d24335f7b5c2939a 2013-01-18 15:40:22 ....A 27198 Virusshare.00030/Trojan.JS.Agent.bzx-44a5f745383a225ea0c845d08f43f2e0ccc2ab2c931156923b6b7296d87896a2 2013-01-18 15:34:52 ....A 28567 Virusshare.00030/Trojan.JS.Agent.bzx-46ed6b480e9d55337c2815fe37c2c0197f30761a7c5125749b13a88a5a70dd95 2013-01-18 15:53:06 ....A 29275 Virusshare.00030/Trojan.JS.Agent.bzx-49044d83eba9c6ff58b243b6147524d7a30cc535e5bae306559098f45a46532b 2013-01-18 15:26:02 ....A 29301 Virusshare.00030/Trojan.JS.Agent.bzx-512abb24f738d21a39907157682ff9ee7a27d92328e8016284462240c4793c04 2013-01-18 15:42:22 ....A 28929 Virusshare.00030/Trojan.JS.Agent.bzx-5793e232d3938fdd71d76cdc0232e2a53516fab24e98f0d0459782a8aeea19cd 2013-01-18 15:38:28 ....A 29097 Virusshare.00030/Trojan.JS.Agent.bzx-5aa5401072e92d4e99c3618b095cfeed9207b91467bbaedc27392927b757478f 2013-01-18 15:30:20 ....A 41682 Virusshare.00030/Trojan.JS.Agent.bzx-5bcab1b8b5fd60ca999da1d3b0fb4f08f3dce2a07c8a9ffc66edfaeee16d7bc4 2013-01-18 15:24:40 ....A 29020 Virusshare.00030/Trojan.JS.Agent.bzx-5c2a51de9aef4cf90a748c2b7d2d10ad51e406cf56b8587020a0129293e3256f 2013-01-18 15:46:22 ....A 28677 Virusshare.00030/Trojan.JS.Agent.bzx-5d669e543bd80c77b5594715684d79fa0f67a283689ab7876c5164f63591c43c 2013-01-18 15:27:54 ....A 28620 Virusshare.00030/Trojan.JS.Agent.bzx-5d7f10338ff354dc175bd5827981eb45ffd83cce5134c944e6bcd364cc63c342 2013-01-18 15:40:22 ....A 28804 Virusshare.00030/Trojan.JS.Agent.bzx-60c2a924825ca1d8bf61bb94c1aafd500df36caa85228b415cc8e79b49f5dbb6 2013-01-18 15:31:20 ....A 28218 Virusshare.00030/Trojan.JS.Agent.bzx-61c76c637418ffb9fab3eb08c290bd5f7835177d507c89c6b8e0cd9310ca5a58 2013-01-18 15:36:36 ....A 28745 Virusshare.00030/Trojan.JS.Agent.bzx-6423b7900635c9b92b07b4c5b52ccb6c5a25a09ec35973d636c16b6dc37b8be8 2013-01-18 15:40:26 ....A 140715 Virusshare.00030/Trojan.JS.Agent.bzx-65df2fc943d2aec6f13400e14b0067ff3ccfc33cd469919210e815220cfa82a3 2013-01-18 15:39:18 ....A 28869 Virusshare.00030/Trojan.JS.Agent.bzx-69b2ef24459417476e5c34eea918457612992d4a8eda1aeb1e8355debe352f75 2013-01-18 15:36:32 ....A 28527 Virusshare.00030/Trojan.JS.Agent.bzx-6d9fd3ceff4f54775e4b568cca6165dd8d7d1eba5f3d9cc48e1accda9e4d324d 2013-01-18 15:38:00 ....A 27916 Virusshare.00030/Trojan.JS.Agent.bzx-6e1b9e7823eb2fd4d51beda736834f5afa35386317e6336bfbb1db2687f18b7b 2013-01-18 15:28:22 ....A 28718 Virusshare.00030/Trojan.JS.Agent.bzx-6f1073ebd9d378a7e69c31c0c1cfae772a4b17dff76354998c91db18cee26de3 2013-01-18 15:38:02 ....A 29418 Virusshare.00030/Trojan.JS.Agent.bzx-7bab8dd43f128bf48e30c8a158711baf0debfdca3ae1c97ab369ae4ac486b481 2013-01-18 15:45:56 ....A 30080 Virusshare.00030/Trojan.JS.Agent.bzx-7fca6cad739bb7e1fedce86a9fea1c38fa43f39366a145c943fded312db6a1d9 2013-01-18 15:26:08 ....A 109985 Virusshare.00030/Trojan.JS.Agent.bzx-802ec2c7f58767662c4a717eefbdbdde9f66d88dc91c94b421ee8aa0da231813 2013-01-18 16:11:20 ....A 115202 Virusshare.00030/Trojan.JS.Agent.bzx-813ad62b3e591bfb00de9fd26e442100d1680b882fd82074e1f4370f7c5d0145 2013-01-18 15:25:52 ....A 29502 Virusshare.00030/Trojan.JS.Agent.bzx-85d0fba7309e233aa8b95c1cee26932fe5b3ac8be8466a26010f1bd864380937 2013-01-18 15:28:12 ....A 30728 Virusshare.00030/Trojan.JS.Agent.bzx-879e01b3a1e1f6ab5a70f844772b3db2888e1b170d0e757d28a9a737d2be2776 2013-01-18 15:48:32 ....A 12836 Virusshare.00030/Trojan.JS.Agent.bzx-8a3b5a159b284f39f9594a512e4ef7a753bb71900794ae65d235e177c250d9c1 2013-01-18 15:40:38 ....A 47231 Virusshare.00030/Trojan.JS.Agent.bzx-8bd12b07ced95c4781fbb4693842debb4a622c27e6e0aa41957d02f8cd789f4e 2013-01-18 15:42:24 ....A 28046 Virusshare.00030/Trojan.JS.Agent.bzx-8cfc665c03884de99edad316f8acc504ac6c1a84fdfe791e3bfefb6a34c1dde4 2013-01-18 15:00:20 ....A 29065 Virusshare.00030/Trojan.JS.Agent.bzx-8d9c8cb043c4ad1d208e1c3c9c9110d86ed85d07f58228b819017fc7bf2eb74c 2013-01-18 15:36:50 ....A 29276 Virusshare.00030/Trojan.JS.Agent.bzx-8dbd8ac67aaf9de64c5586b70b8d35b2cc0d5ef9b31f236e7430c015f04bb0af 2013-01-18 15:27:00 ....A 27430 Virusshare.00030/Trojan.JS.Agent.bzx-8e57db2ad30ebc107cef39cabacb9d0d6be0e2015b2dddd3bf556d22b7a395e1 2013-01-18 15:31:34 ....A 135705 Virusshare.00030/Trojan.JS.Agent.bzx-8e617212dbf4d44768d2c965e765a45d4b9bce2be6ba9375ce5d255c9c4080b1 2013-01-18 15:29:06 ....A 28190 Virusshare.00030/Trojan.JS.Agent.bzx-8f4648930cf99f4f5a9268c2ecbdd6965905cac3d409f6c4cc0b96b3e0b479a3 2013-01-19 01:23:48 ....A 13198 Virusshare.00030/Trojan.JS.Agent.bzx-911d6f9158e4e25943f8d206fda81f9d00ffacd3a4933e9ac167e5623652b48b 2013-01-18 15:32:30 ....A 29548 Virusshare.00030/Trojan.JS.Agent.bzx-921aaca88671d0c2623d83c96d163e6c65a3bb273b52b3803d583ce59b2d7702 2013-01-18 15:25:54 ....A 28381 Virusshare.00030/Trojan.JS.Agent.bzx-936a4dfd8fe8ed7cd19ba445516e5084c0105ef19f7565ad7eed8fb8f27e7905 2013-01-18 15:32:32 ....A 27522 Virusshare.00030/Trojan.JS.Agent.bzx-95991fcc9666fda0de330a252266a1fc6affa311c46df41d660b26f1f885bf5d 2013-01-18 15:31:40 ....A 28224 Virusshare.00030/Trojan.JS.Agent.bzx-96b56bd789e3e15bb819a6cd941a7d1ce5cf6a2c5d9d24302fe15aa83c222107 2013-01-18 15:34:08 ....A 27561 Virusshare.00030/Trojan.JS.Agent.bzx-9aca285577d99c654a21f0b232df3b67fecf035c4d63d7b1993cf3f4b74c987e 2013-01-18 15:37:02 ....A 29108 Virusshare.00030/Trojan.JS.Agent.bzx-9b9dc456190a7c4871fba705d9e12bfa41c2c4d3f2b59ca02fcc2fb8bdedb36d 2013-01-18 15:40:26 ....A 29419 Virusshare.00030/Trojan.JS.Agent.bzx-9d04b3d121fee1386e0c09a06a73ed6707d397c6ba61e6d4046595d762bafdae 2013-01-18 15:25:42 ....A 29110 Virusshare.00030/Trojan.JS.Agent.bzx-9fb1726e61773ad3800606573866fc0167df3e9a9644e694e2b4a53bdfc019c6 2013-01-18 15:31:26 ....A 30051 Virusshare.00030/Trojan.JS.Agent.bzx-a367c9f9bdf21209065901ae7a25a3347963f24e7ff91761ab957fd3c9388380 2013-01-18 15:37:42 ....A 28875 Virusshare.00030/Trojan.JS.Agent.bzx-a3cb9f101ada44f497f82a76dd75c8172bd1474f7bd588d8bf4409e1efa2651f 2013-01-18 15:05:16 ....A 29087 Virusshare.00030/Trojan.JS.Agent.bzx-a3d49fcd2f9d90e2cbaf46096ca86cc3d1f84630093404bc49516fa2fff6a1af 2013-01-18 15:35:40 ....A 31268 Virusshare.00030/Trojan.JS.Agent.bzx-a461d7fbcd1d2093c9308480bc10cc0f0d828217fd2c608f18237553d59e659e 2013-01-18 14:20:42 ....A 31480 Virusshare.00030/Trojan.JS.Agent.bzx-aa07cb9eedab8b349513332e3b568915bf5eebc3b4e814aa978bce96f2ed2145 2013-01-18 15:33:34 ....A 28665 Virusshare.00030/Trojan.JS.Agent.bzx-aeb518f930d820efdc2ea08651c66b9d3e79e26c48e648146291b8a131804d92 2013-01-18 15:52:54 ....A 29124 Virusshare.00030/Trojan.JS.Agent.bzx-b027a6ec4404b77e1acee882c6479caf6a7a85f627de3a599c33eefb1a79b6fc 2013-01-18 15:24:18 ....A 29247 Virusshare.00030/Trojan.JS.Agent.bzx-b26d4a3c369ba3065f61a1e4450b1207c1448d401a4b3bd5d4272960effbce16 2013-01-18 14:14:42 ....A 28785 Virusshare.00030/Trojan.JS.Agent.bzx-b3643ac9f4f590823a3ce0f93c5c8a891766e8c0c86fa665650018f842f8cf34 2013-01-18 15:28:40 ....A 29022 Virusshare.00030/Trojan.JS.Agent.bzx-b473ac1dcb362fe2d513006e33f4af86e3a32efb24eff04513a7952e9cda9f6c 2013-01-18 14:28:26 ....A 28632 Virusshare.00030/Trojan.JS.Agent.bzx-b5ee277a84dd455250f0634a822a165811566a91876efeab3ea2476fd4d428b3 2013-01-18 15:34:48 ....A 46424 Virusshare.00030/Trojan.JS.Agent.bzx-b7a15b82467bf8ff873646653adca77421035ae66c15863beb9e5d291d785a3a 2013-01-18 15:37:42 ....A 28468 Virusshare.00030/Trojan.JS.Agent.bzx-bb0975a56f1b0a51dd1d0a718c88bb1d5a2654c0b2849e398d5b4f92ad90e360 2013-01-18 15:31:08 ....A 28720 Virusshare.00030/Trojan.JS.Agent.bzx-be38cd27271b1026159f1b26529df1258c020d444e735c2ca0d145871c75767b 2013-01-18 15:32:46 ....A 30053 Virusshare.00030/Trojan.JS.Agent.bzx-c0f2a91844c64eeb3076df429ca3e329b84a7deb1be297fc5574cdc1f3b03edd 2013-01-18 16:13:20 ....A 28681 Virusshare.00030/Trojan.JS.Agent.bzx-c1eadb1ee89d51468a6624b532d9a539c6feb449abf3326d7aceda5558f91127 2013-01-18 15:11:50 ....A 28379 Virusshare.00030/Trojan.JS.Agent.bzx-c36f41fdafbe21d23ad0bb0c88da118684b1e8c8659e567794f7288498182b4e 2013-01-18 15:34:34 ....A 28838 Virusshare.00030/Trojan.JS.Agent.bzx-c4516b055367930f77748ac4662426bba815df36081e518e66bfb168e544c8dd 2013-01-18 15:28:32 ....A 29307 Virusshare.00030/Trojan.JS.Agent.bzx-c46dc11a2bfc6e53cba920e8ba07b945d3bdbe24493083f480e9e76ce1784770 2013-01-18 16:49:52 ....A 28976 Virusshare.00030/Trojan.JS.Agent.bzx-c57d0baa63317582737f61166737154d1e76c0811f466872d0a8a94ad522677f 2013-01-18 15:49:52 ....A 29275 Virusshare.00030/Trojan.JS.Agent.bzx-c671a1560bc1997f44de5afca0ab2289083c38f605d5177536c4aed80d83031e 2013-01-18 15:23:56 ....A 29555 Virusshare.00030/Trojan.JS.Agent.bzx-ca27a5c14c45cc6c113e90fbefbb9002f7a6dd2f5f9ae46614ec377931a5908f 2013-01-18 15:39:16 ....A 28769 Virusshare.00030/Trojan.JS.Agent.bzx-cbdad87335de226de37314244b0f0cd9d0242bfebdeaac143187136534b06ebf 2013-01-18 15:28:24 ....A 27107 Virusshare.00030/Trojan.JS.Agent.bzx-d404900e6a35c74f0766ff0920c7e15015802ead26f0a9f3c896c2167abd5bd2 2013-01-18 15:31:42 ....A 30345 Virusshare.00030/Trojan.JS.Agent.bzx-d572fd07de812ce67e03301c4343bdb0890dd792d219d6fb847da340736a7c79 2013-01-18 14:20:54 ....A 29390 Virusshare.00030/Trojan.JS.Agent.bzx-d9800c5c84517884c62fafe06bfe954d8243b44af7ee0377f891bee6491c9875 2013-01-18 15:23:58 ....A 28865 Virusshare.00030/Trojan.JS.Agent.bzx-db0e13ebdabb2a33f63aeeb2b7783a73f2bc9969921491ed200858540861ead6 2013-01-18 15:53:06 ....A 29399 Virusshare.00030/Trojan.JS.Agent.bzx-dc02a011b2b3908d53b4d51c065cce7df9e5ff83dfc87dccd746335b628bb954 2013-01-18 15:27:18 ....A 28221 Virusshare.00030/Trojan.JS.Agent.bzx-dd8fc2461d6dfbf9825ebf4aee5551318a13cd24c19a45a1ce6174a3087d398d 2013-01-18 15:29:52 ....A 45000 Virusshare.00030/Trojan.JS.Agent.bzx-df821441c86aaa56c3d7321c3d5c4084c5854864d6ee7f3ebab97cd9223d5089 2013-01-18 16:24:40 ....A 29399 Virusshare.00030/Trojan.JS.Agent.bzx-e0c8f3b78a0bf11cd77fe834aa925bea72b3b33feed0454f4d01805780259c91 2013-01-19 00:52:00 ....A 29111 Virusshare.00030/Trojan.JS.Agent.bzx-e2627cb3c8e88370cdd398c5f63b1855261b46ed6ec73fc62ebff8d7877ac449 2013-01-18 16:48:10 ....A 29108 Virusshare.00030/Trojan.JS.Agent.bzx-e66de44b33ba152a8abcc61f06856e2436d4249c8d7a58fc54a72ecb00366189 2013-01-18 15:40:54 ....A 28818 Virusshare.00030/Trojan.JS.Agent.bzx-e75ec702f29602643e090dd14511b35507e12367e1576fc973f80b744ddbda97 2013-01-18 15:42:28 ....A 28997 Virusshare.00030/Trojan.JS.Agent.bzx-e777ae10dd0728715a3b5d148869819f52c5284fb4993af5996c4bbb80f679e7 2013-01-18 14:50:32 ....A 28192 Virusshare.00030/Trojan.JS.Agent.bzx-eae694b4297d06ad5737b0bbb7ede4e23e4adc17221368beedb18e27af07b7de 2013-01-18 15:35:30 ....A 28716 Virusshare.00030/Trojan.JS.Agent.bzx-ed6b8bf7535e31ed74efe730232c62b87839e416ff569f8c98d19140daf8bb68 2013-01-18 15:37:28 ....A 29746 Virusshare.00030/Trojan.JS.Agent.bzx-eef29aff9ec80e63ebc1d5e4681eb2a0acf2d0e279044abdfc50c91d2892c683 2013-01-18 15:28:10 ....A 26910 Virusshare.00030/Trojan.JS.Agent.bzx-efc5ef8818523e3cb72f81a1b6b97d9443f8fd394d22a977b92b8b8968a3977d 2013-01-18 15:39:12 ....A 28404 Virusshare.00030/Trojan.JS.Agent.bzx-f1ba31bc8d9ec47a7e10f5f65fe4a36cf7a8422427a6cd9eeccc180dadb75bdc 2013-01-18 15:05:00 ....A 28880 Virusshare.00030/Trojan.JS.Agent.bzx-f22b7d9ea5b767eb722b38154a2a808842a4f18b0fe360bca4c8e353b7edd242 2013-01-18 15:37:26 ....A 28120 Virusshare.00030/Trojan.JS.Agent.bzx-f29dfd4e10dff57f2f805eb1470804ee850926ac92ff850a5f7a4195f1e6b4f6 2013-01-18 16:25:48 ....A 29747 Virusshare.00030/Trojan.JS.Agent.bzx-f2d92438abbe163de89a594714acbb067bc5c665bdfd17a28a179ed4f5f62982 2013-01-18 15:05:02 ....A 106531 Virusshare.00030/Trojan.JS.Agent.bzx-f2e215684708b7863b3b0adf0fc8eafa7bbb768bf4a1169e0c64e6b3e84fb496 2013-01-18 16:32:28 ....A 156621 Virusshare.00030/Trojan.JS.Agent.bzx-f5caa6fbfb41e2ad77d8fbfb5b1eb4f05fc4adf2e5143fea03c9841b3d0ca01a 2013-01-18 15:26:56 ....A 27020 Virusshare.00030/Trojan.JS.Agent.bzx-f6dfb913cc88cdc617c2e1ffcdcdef0d1508a9c748d81c6a5acbb386f406a6cf 2013-01-18 15:18:32 ....A 30508 Virusshare.00030/Trojan.JS.Agent.bzx-f76d5b6c1aa629c2a48043d086001a320916600f89b71e33a21b2efbdc31665c 2013-01-18 15:23:14 ....A 28303 Virusshare.00030/Trojan.JS.Agent.bzx-f8c274077dbe78b20297be4cf0b05987d80fbf1e5e0c195ffe973ba2f735be13 2013-01-18 15:34:14 ....A 29151 Virusshare.00030/Trojan.JS.Agent.bzx-f8ccb944fdf39d792662e206698b99b85225c9c630b68bbb5b3aa15159f7ea64 2013-01-18 15:01:36 ....A 27214 Virusshare.00030/Trojan.JS.Agent.bzx-fa804ec9ae1121a13922168cd818805540eac42b3ee5251369bd70373b6e254b 2013-01-18 15:29:12 ....A 13771 Virusshare.00030/Trojan.JS.Agent.chv-7b2116d01cbe3993be93897d964a870ee56b7146f317bb3ffccecfd4cea86458 2013-01-18 15:23:50 ....A 3917 Virusshare.00030/Trojan.JS.Agent.ckf-bb84d5e303aa70b62ddcf1f6d52a062d35c3bbcbfa6e706b608596640d720e61 2013-01-18 15:54:26 ....A 1483 Virusshare.00030/Trojan.JS.Agent.i-a16da5bf27c444c1d4d8799ff0cb598985cc8a0a30fd4404b25bc168b7f50d7d 2013-01-18 15:38:56 ....A 5215 Virusshare.00030/Trojan.JS.Agent.i-c61b25680975ae099cc935dbcc848283239d3a78c9e64e00b18c6a083d09149a 2013-01-18 15:38:16 ....A 9722 Virusshare.00030/Trojan.JS.Agent.ly-11db98a1acb5992b5752931e7ddb8bfd06efdaf1bf2ce085504961af77e52343 2013-01-18 15:39:54 ....A 1732 Virusshare.00030/Trojan.JS.Agent.wh-8d47fe25d78c9faebfda029c74e8f71dae4fc37f45752daf9392ecbab224ec38 2013-01-18 15:05:34 ....A 2544 Virusshare.00030/Trojan.JS.FBook.ab-1de45c8abffdd149be94865db0a289fedb84fbd7eeda54b22764545245a5debf 2013-01-18 15:31:22 ....A 2637 Virusshare.00030/Trojan.JS.FBook.ab-2fd6268835aa509e8e1712c57c57caa41b093f19a0da50950f72d92089b40b40 2013-01-18 15:23:04 ....A 3272 Virusshare.00030/Trojan.JS.FBook.ab-9329854acc5ea9736f94f1ea364949108cea7e91ad0945ddfede45b6f572255b 2013-01-18 15:05:44 ....A 44040 Virusshare.00030/Trojan.JS.FBook.bk-0aea51016ccb86a459c9e73255aafe142831741117d7c5e4781bf2c7d2ff5e9c 2013-01-18 15:23:02 ....A 46519 Virusshare.00030/Trojan.JS.FBook.bk-0c9ef85bc5097295949e5c4528eead6f3b7f3f52488aa564574549d3cad8fdb9 2013-01-18 15:05:46 ....A 22353 Virusshare.00030/Trojan.JS.FBook.bk-0fc43e4dfe71eb77050371fbfa8edb452e66bf0612a668d281a63dc3710ea697 2013-01-18 15:05:34 ....A 30083 Virusshare.00030/Trojan.JS.FBook.bk-10173d97b3b55612ad44a6df2dc64a2d3716526dd2422414c8b11483b07a98bd 2013-01-18 15:32:38 ....A 45656 Virusshare.00030/Trojan.JS.FBook.bk-10451bff2e9925ba24b805adacd693d081e114bea91dfa13a23394c06b5c4fc1 2013-01-18 15:33:00 ....A 57693 Virusshare.00030/Trojan.JS.FBook.bk-2345cf9d1a7f8f16e0fe5a39b701b73095100595be972999ccf190214f2665b5 2013-01-18 15:32:58 ....A 37862 Virusshare.00030/Trojan.JS.FBook.bk-23fd2e8bd780dc18c3864cdbc39d15dcb701503b9af62d384f610c9d65244a39 2013-01-18 15:05:06 ....A 32540 Virusshare.00030/Trojan.JS.FBook.bk-295eb349d9f3997094de416fb84d8e781f2255e9a9265f6beba94c70d78398bc 2013-01-18 15:32:38 ....A 58574 Virusshare.00030/Trojan.JS.FBook.bk-2b76e61d4f485f39d6dbe1780047ed90458f26ade9d85020b407415a492fa856 2013-01-18 15:32:56 ....A 45656 Virusshare.00030/Trojan.JS.FBook.bk-3a28a5f2927b2b2bf98d886245484b767015691b37bea1b7efcf6749e6d2eab2 2013-01-18 15:32:56 ....A 41662 Virusshare.00030/Trojan.JS.FBook.bk-40b3d382263f34df76098d556c0ce045b9ba713efdbe35c9dfc0823f758e4bb7 2013-01-18 15:05:40 ....A 19427 Virusshare.00030/Trojan.JS.FBook.bk-4412b52322b2e78f994b23a1dc7ac47c4568f294e52d1580161915c675ff5205 2013-01-18 15:06:36 ....A 22040 Virusshare.00030/Trojan.JS.FBook.bk-4451ff8977fb502b304b9b8975a0ddf70bf7084033a4f0c37ba6b17236d44f0f 2013-01-18 15:32:40 ....A 271151 Virusshare.00030/Trojan.JS.FBook.bk-47f0bcebeb00a50770894c459b3274d5c179e50f3217f1e6bb5b9bfc1cf0f47f 2013-01-18 15:06:32 ....A 31311 Virusshare.00030/Trojan.JS.FBook.bk-4ba2f4b02817eb2205255acae1a837607fe5c733bab3a58464c0f5811e651675 2013-01-18 15:31:46 ....A 65762 Virusshare.00030/Trojan.JS.FBook.bk-4e866f57f8c21919bd64029e5793a91cf54ee89cdae7377ad52423129cbcd591 2013-01-18 15:39:02 ....A 41890 Virusshare.00030/Trojan.JS.FBook.bk-500daa5d79a386b57af7d3970d052bb3684b94b2dbc868e7d20668beab323567 2013-01-18 15:39:26 ....A 56825 Virusshare.00030/Trojan.JS.FBook.bk-509b25619843404a5b5edba32f1102f4b0124e29d5b9b10e349acf93e6692bba 2013-01-18 16:44:58 ....A 33434 Virusshare.00030/Trojan.JS.FBook.bk-571ed672407fc5d3174b0ea62c6ebbf8be1c04df0470ed2a90a66dbcff644519 2013-01-18 15:32:50 ....A 30252 Virusshare.00030/Trojan.JS.FBook.bk-5ec5fb3c50ada979b311fe745196792d9c91e5317ecd5a8266429fa25cd21f8d 2013-01-18 16:44:18 ....A 32935 Virusshare.00030/Trojan.JS.FBook.bk-5f1bd6863eaa5f23b62a7f12afc2633783c40a7659d913221ec9b575b1782172 2013-01-18 15:31:02 ....A 36799 Virusshare.00030/Trojan.JS.FBook.bk-6240f2574f52a024b9a78f11d1b18fa8db1cc17f64978ec797a27f3a80792829 2013-01-18 15:37:26 ....A 28694 Virusshare.00030/Trojan.JS.FBook.bk-63235b605e9467e8d5c8db31138d46926fa4993c49457f84febed817b6f2c3c3 2013-01-18 15:32:36 ....A 57640 Virusshare.00030/Trojan.JS.FBook.bk-648a61ce29328aec8a91db86c38aca4bc4891e9fe4fd766fa1208e56dc39086f 2013-01-18 15:36:48 ....A 28614 Virusshare.00030/Trojan.JS.FBook.bk-6f65ce4c1cdbce2ff545ec9bf57d3d167a98e7cca5eafb42bf46f98767476244 2013-01-18 15:05:34 ....A 22785 Virusshare.00030/Trojan.JS.FBook.bk-73a33cc9a8fc66d0adb35349b752eee385975f3b492146de67f63c816ba45cc9 2013-01-18 15:05:40 ....A 36823 Virusshare.00030/Trojan.JS.FBook.bk-7516683f923f56dd19404202cec6e975c99626c10bd9e994f1975378560fdcc7 2013-01-18 16:29:26 ....A 53618 Virusshare.00030/Trojan.JS.FBook.bk-7b201f28a630e1391be175de665b7b98434e14bc44fff0d7e76723368dd19708 2013-01-18 16:46:30 ....A 64103 Virusshare.00030/Trojan.JS.FBook.bk-8815e0b3846dacf2e0aab15b9152355695b12abcc380a9d67aca8e0397a317b1 2013-01-18 15:32:52 ....A 37272 Virusshare.00030/Trojan.JS.FBook.bk-8c05e341e4040040d3d75f7d961dee0a592dd3850f7917ecdd65b0d117ab9dcc 2013-01-18 15:06:10 ....A 18446 Virusshare.00030/Trojan.JS.FBook.bk-8ce3e59410db12be19f98d35f0bcd8cf891b4a56c80769fe9e1cd3ec6571f2ac 2013-01-18 15:35:06 ....A 32169 Virusshare.00030/Trojan.JS.FBook.bk-8d297c3ee53e66fc127caecfec0061a663e7b41021c5fd956673d6c3e630cb15 2013-01-18 15:32:56 ....A 46386 Virusshare.00030/Trojan.JS.FBook.bk-93ee3352c5d2da59b1a5157da6873f886c6a61238ecdf2d56683159c66da13b1 2013-01-18 16:45:18 ....A 79475 Virusshare.00030/Trojan.JS.FBook.bk-9a001ddce280bd90c22f94eeb6c8b4e95dab96ebf154e656bdae030a1ced269a 2013-01-18 15:31:50 ....A 22751 Virusshare.00030/Trojan.JS.FBook.bk-9a530af62d8428b06ffaaf3fead68c6a822530ed295b38a1c72d6306c88940b5 2013-01-18 16:43:08 ....A 32264 Virusshare.00030/Trojan.JS.FBook.bk-9e7babfb85be8c74c390b2a90eb5f4da95caf9b80ec2e4af5f3b911e41c62747 2013-01-18 16:42:18 ....A 33709 Virusshare.00030/Trojan.JS.FBook.bk-9fbe966d269ee97cb24cc59a3b3364651baf948423da47d2b8f628fdcb9bff0d 2013-01-18 15:32:40 ....A 33303 Virusshare.00030/Trojan.JS.FBook.bk-a296a26915fe9e0086e994bb0f650f89335f009a61bd43951baf4daab3269e97 2013-01-18 15:32:40 ....A 62823 Virusshare.00030/Trojan.JS.FBook.bk-a577e2500989a941ca136a55df3d368965567a999ab57f32d1a259cb4488b858 2013-01-18 15:23:02 ....A 65598 Virusshare.00030/Trojan.JS.FBook.bk-a91655d64fe4cc3922a50d9d235bcf4ece451f9714c1bafcc728f0ae92976d55 2013-01-18 16:50:16 ....A 30054 Virusshare.00030/Trojan.JS.FBook.bk-ac410d9dfad06116328cde4e1f4fdffc7773aa6129c9d1ea3b09bca49902236d 2013-01-18 14:39:26 ....A 39601 Virusshare.00030/Trojan.JS.FBook.bk-acd6b63c3534a85987f9cf76ccc93fc1dd02653c5a81b90224c9c59c1e39779c 2013-01-18 15:32:34 ....A 58785 Virusshare.00030/Trojan.JS.FBook.bk-ad77fdb5253633aef8e907f7a7293e80d1a88c589b24adb77fdaec9c1eef8d43 2013-01-18 15:32:52 ....A 61649 Virusshare.00030/Trojan.JS.FBook.bk-af5b2f9b0252c32451e0b3223a077fcba36a9cf6db3cc90017428e828454ffa3 2013-01-18 15:36:20 ....A 44831 Virusshare.00030/Trojan.JS.FBook.bk-b0de8612385257d737ccea70853357a3c7c8915e6eb76efb19fd388f46887f36 2013-01-18 16:23:48 ....A 32646 Virusshare.00030/Trojan.JS.FBook.bk-be146c92af66dcad8a50858b2c1575a9e40e86a5fafdd1717f5cef7e1c98a398 2013-01-18 15:38:26 ....A 34875 Virusshare.00030/Trojan.JS.FBook.bk-bedb818454cd437f54b67f72827c0c8d96b6d76a9ef2eb506259d10b95a38b1f 2013-01-18 15:32:40 ....A 35234 Virusshare.00030/Trojan.JS.FBook.bk-bf755c41509bd09ba5c8cf7caeceda78fcaeac4eca24b2f35557e86939710240 2013-01-18 15:05:06 ....A 23752 Virusshare.00030/Trojan.JS.FBook.bk-d13ffd7a041e9fa5488a0412f786ecc0e4e2731cdbf351e2684656d6a2cc1dcf 2013-01-18 15:05:22 ....A 50544 Virusshare.00030/Trojan.JS.FBook.bk-d317b94798eb68f310ca208ff986d88a878671c5480b21f2a4fa1f6cb2325ba1 2013-01-18 14:39:00 ....A 28618 Virusshare.00030/Trojan.JS.FBook.bk-d381a7f123f3c7fcf3480c3279071c84eeab84c31cf87ded84b905a632ec0bfc 2013-01-18 15:36:16 ....A 44040 Virusshare.00030/Trojan.JS.FBook.bk-d873fac68d9891ee7271f9430f04fdcda1c0672a2a94920bc4a9ec44fd948b21 2013-01-18 15:31:28 ....A 42761 Virusshare.00030/Trojan.JS.FBook.bk-dbf31ac6bc49a293ba5cdd62662e35e4c80093af3ed89559d9f2b11d6d08877f 2013-01-18 15:06:32 ....A 39757 Virusshare.00030/Trojan.JS.FBook.bk-e3eede2ff6e0ac8f22a3dfe02bd00cc90a79ac2ffbe429adba95a3e6cedca3a5 2013-01-18 15:32:54 ....A 32750 Virusshare.00030/Trojan.JS.FBook.bk-e6b5250d8adcd3fcb82a0a247943c8a2031951abe8eab5dcc9330d8042b22e4e 2013-01-18 15:41:32 ....A 58391 Virusshare.00030/Trojan.JS.FBook.bk-e9cebf06ee5c5dec0c99b8b1cc226eae7deadd299710f09b2dfe05f5a94526c3 2013-01-18 16:46:16 ....A 165124 Virusshare.00030/Trojan.JS.FBook.bk-edd283b2fd33b78336811723a01772d350b6f8dee0863e93bfe0615cea8e025e 2013-01-18 15:05:44 ....A 35136 Virusshare.00030/Trojan.JS.FBook.bk-efb8cad666befc65bb5dad247cd6f4c375bdba74b5a129d0255f27acaabc2d37 2013-01-18 15:32:58 ....A 32557 Virusshare.00030/Trojan.JS.FBook.bk-f8baf98c26e5c50d60f0a02a216d1b6f308d829fcd182673498da890c14aa674 2013-01-18 15:32:40 ....A 36705 Virusshare.00030/Trojan.JS.FBook.bk-fa2fac74b0a50f8253474f11312997d10050836a98632ece2e188bc651f16d36 2013-01-18 15:33:00 ....A 32160 Virusshare.00030/Trojan.JS.FBook.bk-fc4c53f66a667da76529a88d2087d4d7e088e66ec050d03def4cca167921281a 2013-01-18 15:30:36 ....A 67880 Virusshare.00030/Trojan.JS.FBook.bk-fc8f8cc97ce37355f1531e6abacb25dbf5f6d0275d359fe16eed94ce0ddab0eb 2013-01-18 15:39:08 ....A 1332 Virusshare.00030/Trojan.JS.FBook.bk-fdcd3d14518aa94f5f3113e9db7ba03eb08d9a93968af1593f11d40cbaaa189c 2013-01-18 15:05:46 ....A 46265 Virusshare.00030/Trojan.JS.FBook.bk-fdcd48ebe77d3d0391d7206e4c0a4d835dc9448cab433a0fc52d3746256613bc 2013-01-18 15:37:16 ....A 16208 Virusshare.00030/Trojan.JS.HideLink.a-020e628e2496771185009984d11798387049ca197fa442aed4002bc277bd5511 2013-01-18 15:39:40 ....A 21883 Virusshare.00030/Trojan.JS.HideLink.a-0436fcc65a665068410c7c5f2233b27e98b595526549af9cd0e70eac5bd623ff 2013-01-18 15:23:48 ....A 15601 Virusshare.00030/Trojan.JS.HideLink.a-04fea4951a38316d3c88196cb7a5cbaf89695e74aa9f4c8dbb30f798a61cad69 2013-01-18 14:34:38 ....A 75632 Virusshare.00030/Trojan.JS.HideLink.a-0caea375a69a84052cb0e440599f4325dca5d1f00c3241da194dae7dd6246a7a 2013-01-18 14:21:12 ....A 17894 Virusshare.00030/Trojan.JS.HideLink.a-0d2c25978904733e0d16de6b0be10ac7f237af2fb139189e83ae21f9d30253ee 2013-01-18 15:32:34 ....A 21624 Virusshare.00030/Trojan.JS.HideLink.a-0e5af309fc5a053b08d6feb2dc8bb4240ded6047a4e58169bc50f66a2e08d9ae 2013-01-18 15:26:38 ....A 35902 Virusshare.00030/Trojan.JS.HideLink.a-0f74b5dbbeb8bb3ff9954e3310b944b0319f61e77e58510859e24b26bc28552e 2013-01-18 15:34:48 ....A 7542 Virusshare.00030/Trojan.JS.HideLink.a-11ba72c81140a37fbcd8bfaa0da61b38b96a840d1481c0ef957c9de1d52f1367 2013-01-18 15:31:50 ....A 18035 Virusshare.00030/Trojan.JS.HideLink.a-12f1e0f77f1974b7b561d4af66db22c9909f00090f21f3dc0bef21cd253cd4df 2013-01-18 15:57:00 ....A 118327 Virusshare.00030/Trojan.JS.HideLink.a-16cd4df00c08e4e0236e3088c523482d8931d64324f5d0f586c5573b51769984 2013-01-18 15:01:44 ....A 20569 Virusshare.00030/Trojan.JS.HideLink.a-1a37187098f0233c205d0f39bbbbeb3200293740cbdbe0d089363a144fbecf1c 2013-01-18 15:30:58 ....A 20314 Virusshare.00030/Trojan.JS.HideLink.a-1eb19ff98070df64b8a8e4629b37156431987be3e375649a3d954b27ac086a05 2013-01-18 15:35:50 ....A 34236 Virusshare.00030/Trojan.JS.HideLink.a-284c6d5394086dd2a9571ac596a6aff381dfa5a984f86ff19a891b06cf37cd3b 2013-01-18 15:25:42 ....A 16741 Virusshare.00030/Trojan.JS.HideLink.a-28ed35a578c90fc3574e0be8d09af6895be41863f397226496b54eef322f27cc 2013-01-18 15:41:54 ....A 46811 Virusshare.00030/Trojan.JS.HideLink.a-2999c755c36e6848418ff425fb30cbf39d8129ba26f8f30ea2ac4cbd96ad7519 2013-01-18 14:32:52 ....A 153203 Virusshare.00030/Trojan.JS.HideLink.a-2ca858bcf113adfd5c9dcf890aa87588fdc152560eb224de0943dd76d2b18833 2013-01-18 15:26:30 ....A 35870 Virusshare.00030/Trojan.JS.HideLink.a-3810797c82f16a28b63d725e23d60704f77b3df9483bda2605a45036162581e4 2013-01-18 15:28:50 ....A 23646 Virusshare.00030/Trojan.JS.HideLink.a-386a13448ed0e7dafd5d95c6d270d405428abbd15fea6db475f1b725f7504f8d 2013-01-18 15:26:34 ....A 17365 Virusshare.00030/Trojan.JS.HideLink.a-398e80ea4d7774829d9b6305700faf55c3e92c24d966dfcc0cace024f6ecba54 2013-01-18 15:38:22 ....A 48633 Virusshare.00030/Trojan.JS.HideLink.a-3eb56a765265911a375ee11f5220efcdb044e9bb88531adbd45710ba2c57597e 2013-01-18 15:30:12 ....A 35616 Virusshare.00030/Trojan.JS.HideLink.a-45628ddc449731d60d3ab112fe22ab8a3cc0f1f65d892dfb66c743c87361f01d 2013-01-18 16:49:52 ....A 98606 Virusshare.00030/Trojan.JS.HideLink.a-545632f09f820129e08d0474775c470fbba17760d6d0b1c074e866b369945c9d 2013-01-18 15:05:18 ....A 118297 Virusshare.00030/Trojan.JS.HideLink.a-54b1a695f8ed93f7eca5634f21c42e37d5b806ae22c96f33409641e2353bda2b 2013-01-18 15:30:36 ....A 19662 Virusshare.00030/Trojan.JS.HideLink.a-55413e0a2622abeb3523af71f166bc5f3322ebea96003f930d93230ec364a35e 2013-01-18 15:23:12 ....A 20556 Virusshare.00030/Trojan.JS.HideLink.a-57100aa125084c90030fa7ded8758285a19de455a6167a855966ffca984d82a8 2013-01-18 15:25:10 ....A 21487 Virusshare.00030/Trojan.JS.HideLink.a-57f3f434492ddc1cb5c2836bc28a2ccee7e5e589c06fd2e944bc378823cdad96 2013-01-18 15:36:56 ....A 35775 Virusshare.00030/Trojan.JS.HideLink.a-585f5fc1a8b3ac4408c6bc40d77c6a01c2393965fd1eeee82f667abe12a9d7c6 2013-01-18 15:27:38 ....A 15240 Virusshare.00030/Trojan.JS.HideLink.a-5b4bf6ebaacf0215f17644df50b0bbb7450ac0be9b4866e2efe9775b392eb8f0 2013-01-18 15:31:58 ....A 31058 Virusshare.00030/Trojan.JS.HideLink.a-63f2ed897ea7615590146ce9f32016a4a666d69816ea0c69bcf5703f90e30dd4 2013-01-18 15:33:20 ....A 33316 Virusshare.00030/Trojan.JS.HideLink.a-69400ba38359c376ae526d57d3ce4aa007d9722ec79805385721f251e7fb168f 2013-01-18 15:32:34 ....A 22086 Virusshare.00030/Trojan.JS.HideLink.a-6b31e54d8094efed9e8c5278b7fe7e2ee28f40db4995fa7a5e754dfed4fab05b 2013-01-18 15:31:08 ....A 8888 Virusshare.00030/Trojan.JS.HideLink.a-752c2027199078278a4ff86ccce5a3487841dc35a52e169255669e31f60222fd 2013-01-18 14:20:54 ....A 10605 Virusshare.00030/Trojan.JS.HideLink.a-78ac2b890921b436e4f547b83ade6a9ca57ea2a6424869d700991f061e9241fc 2013-01-18 15:32:08 ....A 117407 Virusshare.00030/Trojan.JS.HideLink.a-7f42e07b0288f7c054515f866c4202ccdb7adaa3eb5abcd4d46c6812e444fed9 2013-01-18 15:42:24 ....A 15811 Virusshare.00030/Trojan.JS.HideLink.a-85f9e5493e5d971f982048f71c0ae20e33cfa0d873bc96079b0685f50eb794bc 2013-01-18 15:26:58 ....A 16176 Virusshare.00030/Trojan.JS.HideLink.a-8947303bd9c46981b630a4a39d017097348ec0fd0fa1b96c07c95bfa36b78767 2013-01-18 15:37:32 ....A 12487 Virusshare.00030/Trojan.JS.HideLink.a-8f379b98d527e0e13427ba10d50bcb1bdd928751906cb40b5c40e02909e158d7 2013-01-18 15:33:10 ....A 23389 Virusshare.00030/Trojan.JS.HideLink.a-9939169cbfcba1fb2b20f5f1115e50d2414b9c2ff06e7bce23e87494a0837d1f 2013-01-18 16:05:00 ....A 35855 Virusshare.00030/Trojan.JS.HideLink.a-a26a544fa5bdb35564de41da6a0da4f4718138c5616bc65075ea2ee6ed653cf8 2013-01-18 15:27:24 ....A 22469 Virusshare.00030/Trojan.JS.HideLink.a-a2aca257d3e4a0950c7222de04e28968325d132d85bd38860b3ee9e26d2a8f20 2013-01-18 14:20:48 ....A 21856 Virusshare.00030/Trojan.JS.HideLink.a-a56a187a4d95352ab2b0fc5a301ebf015fb65cfb8698c94976f18d749fffabce 2013-01-18 15:37:52 ....A 21793 Virusshare.00030/Trojan.JS.HideLink.a-a5ddf6bdaa121c539fd658c5eb91ba6615762356ca210eaebdbdadaf39bdd153 2013-01-18 15:30:36 ....A 34060 Virusshare.00030/Trojan.JS.HideLink.a-a5debab42dcc55ae002089e4d89db052f9cea37b697543fa21e55bd96b7fdabe 2013-01-18 15:25:04 ....A 19328 Virusshare.00030/Trojan.JS.HideLink.a-a65201cb27c1994fad07c860afa934c5cf150d7ed272f61881ba541810f6519e 2013-01-18 15:39:20 ....A 64115 Virusshare.00030/Trojan.JS.HideLink.a-ab691fb8fe37cac7ed39b4960c6f6dec250891b7cce32c75eafbcdac43d91af5 2013-01-18 15:40:12 ....A 119054 Virusshare.00030/Trojan.JS.HideLink.a-ac03e334d5c4c981c70caa57c9d4e514e1016b893e43c6f7f1183cbcdd3f5365 2013-01-18 15:37:04 ....A 18546 Virusshare.00030/Trojan.JS.HideLink.a-ac4495a36b41dbaecee14cc76a87fa7c7d46d40d81d48921317c5c165c619237 2013-01-18 15:53:20 ....A 22864 Virusshare.00030/Trojan.JS.HideLink.a-ac9e645ce2d7addc4524fce08a9a407a6860fbfcd25a4c0fc9daa312324b2274 2013-01-18 15:29:32 ....A 17365 Virusshare.00030/Trojan.JS.HideLink.a-aceeb4046927bd62c2b19550c675c8fca228d9b68e4714bb87c7eb7d4bd948f7 2013-01-18 15:25:14 ....A 13314 Virusshare.00030/Trojan.JS.HideLink.a-b2ea619ed101586eadd04e0aa798911cbac42e1d20f412f1bd00f607b26ce630 2013-01-18 15:30:46 ....A 23391 Virusshare.00030/Trojan.JS.HideLink.a-b36721531ad3ed897fec4866dec06ff1afaa2803b25564f1f4373224503a69d3 2013-01-18 15:36:28 ....A 16395 Virusshare.00030/Trojan.JS.HideLink.a-b3ae3eedd92c124e1058d78e04df920b0f7cec7bbfcf710173812dc07658d46b 2013-01-18 16:08:26 ....A 31398 Virusshare.00030/Trojan.JS.HideLink.a-b4b60f6883d2743145325225aa8433e63eefdbfb4a3bc4b660ff09992d6af147 2013-01-18 15:35:16 ....A 98605 Virusshare.00030/Trojan.JS.HideLink.a-b616ace46a40a32956d8b63fe4e2dc44ea68a48bf4a15f42169b55c561ebaf0c 2013-01-18 15:34:42 ....A 12664 Virusshare.00030/Trojan.JS.HideLink.a-bc3d26704b94a98cdf796395648c15971e359b48b5586151b8233ccbcbb1040e 2013-01-18 15:41:58 ....A 118292 Virusshare.00030/Trojan.JS.HideLink.a-c232e947f7924e2ec8bfc4a339385ffa3ddddf618c31a2dacb6f5de11c4c7296 2013-01-18 16:22:58 ....A 35619 Virusshare.00030/Trojan.JS.HideLink.a-c805c998571033a0166c37c6b9965f5c7c57c78e0c64ac7c9e3ba362586948f3 2013-01-18 15:41:30 ....A 45473 Virusshare.00030/Trojan.JS.HideLink.a-c911cc45096c235a8e078f92c94e5b440d00282569e449792b9b5b4b684df2fa 2013-01-18 15:26:18 ....A 20481 Virusshare.00030/Trojan.JS.HideLink.a-d1f21f9594d0a34f9cbaad19f3adcf78063ef0c41b6d58bd57f5f9bbc3553448 2013-01-18 15:06:06 ....A 30033 Virusshare.00030/Trojan.JS.HideLink.a-d60adad27b0d7ab2638fd51fd043f91cb16dd6a785fa6858d8476c55336ebd3a 2013-01-18 15:24:06 ....A 15286 Virusshare.00030/Trojan.JS.HideLink.a-d742a826523617d6ce4f67e0632764303a91a8c70c2175cc38bd3913f506ffc9 2013-01-18 15:28:36 ....A 30061 Virusshare.00030/Trojan.JS.HideLink.a-dc527058ad8a5776003c86076452afc1ae5923d58ac70913a9b4ef54804fa09f 2013-01-18 15:36:50 ....A 25978 Virusshare.00030/Trojan.JS.HideLink.a-e68de1cf9679ff7d4b47cf10f62583c24a641eef65d6dabac79b5d9b44e92626 2013-01-18 15:28:38 ....A 22277 Virusshare.00030/Trojan.JS.HideLink.a-e7feaee6728f977a3c9b3ce63846175e9ab69779d60441406ef7ef2e3ddef5a6 2013-01-18 15:24:56 ....A 15730 Virusshare.00030/Trojan.JS.HideLink.a-ec53e7483e9cc0981cc74f2dbc67604f18dda4a4c6c715319e5399d58787823f 2013-01-18 15:29:34 ....A 14823 Virusshare.00030/Trojan.JS.HideLink.a-ee1f1fb7945860668ee5b8663ac8b8ae28b065c8678fa0f077d2baea901412dc 2013-01-18 15:33:02 ....A 49642 Virusshare.00030/Trojan.JS.HideLink.a-ee60324b2d90f6f76bb9de5d0ba78e955e627aed1e1dba137b3b656191fc7878 2013-01-18 15:40:00 ....A 12659 Virusshare.00030/Trojan.JS.HideLink.a-efb5f75958b3bc7db3bcb2084bbe81ee38988575df1ef4a5ff8b9a1d1fcf8ff2 2013-01-18 15:28:10 ....A 117075 Virusshare.00030/Trojan.JS.HideLink.a-f1528f041e30f5c578d3ed4f7ce7144c53dd93cdfb99902d263e6e38f8f138bb 2013-01-18 15:33:58 ....A 38204 Virusshare.00030/Trojan.JS.HideLink.a-f1aac74c6f718f97702297258148b85c642e0e045625985550ab89b9cebbdc44 2013-01-18 14:25:36 ....A 15702 Virusshare.00030/Trojan.JS.HideLink.a-f274687d567181391498c65960993284db1cda7e9b26f91850ea064847295883 2013-01-18 16:11:46 ....A 34066 Virusshare.00030/Trojan.JS.HideLink.a-f6dfc5315579b2361483423cd394f74b3840843c48851f50466efd7d0c751b70 2013-01-18 15:38:40 ....A 33084 Virusshare.00030/Trojan.JS.HideLink.a-fb1e350786ca61e6a05611d8a0662a5a50a10c7aea1d39d7851354e1138b9581 2013-01-18 15:26:32 ....A 64115 Virusshare.00030/Trojan.JS.HideLink.a-fc18d7be5a9cccbbdc977fb8c19009a9769eae81f37eac3a4fb84b20123083a1 2013-01-18 15:23:10 ....A 13472 Virusshare.00030/Trojan.JS.HideLink.a-fdd29b26a0b14d724f7ee44e4e2c4c89f27150f7c40406f5dd98abcebc4abce7 2013-01-18 15:28:30 ....A 15115 Virusshare.00030/Trojan.JS.HideLink.a-ff70ac037f93caf3ed409cd3c1155f150c064d2605fca1d9f6473ea92379680c 2013-01-18 15:27:50 ....A 28819 Virusshare.00030/Trojan.JS.Iframe.aaj-8c224264776b7a529d545651498f756441aa37899c1a655d9fa3084dc84a78d4 2013-01-18 15:38:20 ....A 34885 Virusshare.00030/Trojan.JS.Iframe.aap-3d5e386cabe22531e6f34ae0336b571cf34b5b9b30ef89b3d6c9f0ab724bb30c 2013-01-18 15:26:12 ....A 27824 Virusshare.00030/Trojan.JS.Iframe.aap-4e23c75d5363d0d5a7fcafc3745f11d9117f387a9607beab36330cf3ff545bcd 2013-01-18 15:55:40 ....A 10217 Virusshare.00030/Trojan.JS.Iframe.aap-607a2082b703a5f036ff3fe4424da332c3fd5483850862ff4c6ac20591295cc2 2013-01-18 14:42:28 ....A 20378 Virusshare.00030/Trojan.JS.Iframe.aap-88e14afa27b9bacbabfda4865e69d3180a1b073e4ec044455a215135805127bd 2013-01-18 16:51:22 ....A 3215 Virusshare.00030/Trojan.JS.Iframe.aap-9ec06af4a377e95597807505a8e18fe41f08ee2464785289d07a07c71d527153 2013-01-18 15:30:30 ....A 7809 Virusshare.00030/Trojan.JS.Iframe.aap-d2964990173c8a97f6963fe2ec7047a607f8c9e2cbd7334e3cb5e1d04fb64192 2013-01-18 14:36:22 ....A 5296 Virusshare.00030/Trojan.JS.Iframe.aap-e33c6993784277c3b575b7cefb01cb4834752ebf9d517da583e90fe93c3b9342 2013-01-18 15:06:10 ....A 19994 Virusshare.00030/Trojan.JS.Iframe.aaq-5d2a52a547d844fac97eaa49051b389bdf29bed04debe332d4bf1527d46fa34a 2013-01-18 15:06:10 ....A 14018 Virusshare.00030/Trojan.JS.Iframe.aaq-cb6934256ec1bb4d8cb40c1c3591c9fa31957f70521dca8b695fdb4ed72848b0 2013-01-18 15:27:48 ....A 22790 Virusshare.00030/Trojan.JS.Iframe.aaw-16c90eb3192819c1af3fae8755f9a9d30826085d1487085cec377809779e1d5e 2013-01-18 16:29:48 ....A 15325 Virusshare.00030/Trojan.JS.Iframe.aaw-eec330eccff96089a9784f1e306351d7f71bccefc16b9f30e8f087a584987e1f 2013-01-18 15:40:48 ....A 16754 Virusshare.00030/Trojan.JS.Iframe.abj-03c7e3953969282a2859495255fba3e851c8fedcde91db0585de4613829947cb 2013-01-18 15:34:30 ....A 112921 Virusshare.00030/Trojan.JS.Iframe.abj-3ea3e32899d73b5842dcd94dcef27c189e4fc9f9d94500b425e3bc1b9c3f5992 2013-01-18 15:32:00 ....A 39319 Virusshare.00030/Trojan.JS.Iframe.abj-7305e335c91176bb3fc3465d42114f2e4b2b4fdc056143f3ad0ebda2884e9929 2013-01-18 14:12:38 ....A 34536 Virusshare.00030/Trojan.JS.Iframe.abj-7b136f7eb79d4d3cc61368c68be46820721b4a327fb941b63fbbce3bd7805828 2013-01-18 15:26:50 ....A 199493 Virusshare.00030/Trojan.JS.Iframe.abm-4b5ccebbdd2d0d96b2a161a98edd27f0ba73902e4be02de20fe789406e1522e0 2013-01-18 14:13:56 ....A 21092 Virusshare.00030/Trojan.JS.Iframe.abm-5302fdb1a15d04ac7f0b99e8245ba71bb3568d59499dec7854c70b9dbe04731c 2013-01-18 15:37:14 ....A 24155 Virusshare.00030/Trojan.JS.Iframe.abz-2f8570f823e67482ec1e86e04f278e5530cb6ca878c9f4dc0a8714b5e2e15090 2013-01-18 15:25:18 ....A 24177 Virusshare.00030/Trojan.JS.Iframe.abz-f5d8230ba3ed09073f9739c0656abd9c27fc2ed2977c38e7c69284d9d5956de1 2013-01-18 16:50:12 ....A 70611 Virusshare.00030/Trojan.JS.Iframe.ace-04ba4c2ff8746fba5b466f3d011c7e45e7a424e85495db18531b9dd98c8f6231 2013-01-18 15:30:12 ....A 169920 Virusshare.00030/Trojan.JS.Iframe.ace-ffa87937d2fb232c85b8b9d6488bc77f2c221642af45c15b3c9e84d1a1d0fbaf 2013-01-18 15:34:28 ....A 59549 Virusshare.00030/Trojan.JS.Iframe.acs-01beb28aac77c5c90b7cc20b529a2437d3da01f2f4d32c9c818b2e76863d900a 2013-01-18 15:42:14 ....A 50806 Virusshare.00030/Trojan.JS.Iframe.acs-02b0636fed33e552de98f5ddab651f2be9157f8614562504539462e5ac378f88 2013-01-18 15:05:26 ....A 34580 Virusshare.00030/Trojan.JS.Iframe.acs-0ae32da07b27319bf9cbbaae2fb18388ae1ad23113c6215116468d277099d7be 2013-01-18 15:41:02 ....A 59515 Virusshare.00030/Trojan.JS.Iframe.acs-1c2e6213ac9762b052f2e7f27c4a9066f1c8bd69f121f18403d1b6d4bd027534 2013-01-18 15:24:56 ....A 59766 Virusshare.00030/Trojan.JS.Iframe.acs-1cb31286b371706cdb36aed2f229c6c8f36428bfec200ea42db70a941d83e865 2013-01-18 16:18:16 ....A 59642 Virusshare.00030/Trojan.JS.Iframe.acs-3607a6749db7107cef4c78e047986cfbc9d2f1497bedea36a37a5f86f81831c0 2013-01-18 15:34:46 ....A 60240 Virusshare.00030/Trojan.JS.Iframe.acs-3a21bd8a8c0637d60fc3fc70dda0b1f1990b3ff2a1a7f75e80c62af6964f6e8e 2013-01-18 15:35:22 ....A 49772 Virusshare.00030/Trojan.JS.Iframe.acs-40b8f785fa35d5abf6417e3d378fd1ba26df6debd2ddb7e5604d1111aff06921 2013-01-18 14:03:58 ....A 59784 Virusshare.00030/Trojan.JS.Iframe.acs-442bb55628b2c6f2f05e3008b13b2d218af36d8ef7b0483291bcc84bc127bf7a 2013-01-18 15:37:50 ....A 56815 Virusshare.00030/Trojan.JS.Iframe.acs-4ac1cd0cf121f1666a7955923d78a3d12db91661f4158d3a23f3eb7f1bba0e09 2013-01-18 15:06:00 ....A 59590 Virusshare.00030/Trojan.JS.Iframe.acs-60c3a28d67bc19ef2ab56ade9a8316b306a900592ea271ea97747cb2e6c220cb 2013-01-18 15:05:26 ....A 59551 Virusshare.00030/Trojan.JS.Iframe.acs-7c8d2d6029a7174a6eb06e0703b4c640a3b920e152cf3fe38d375ad8063076ae 2013-01-18 15:31:22 ....A 59996 Virusshare.00030/Trojan.JS.Iframe.acs-809eeaf952ddd79f372ba6165a96f1f8dc4782ff0ecebddf4892b18741f1c2b1 2013-01-18 15:33:12 ....A 73432 Virusshare.00030/Trojan.JS.Iframe.acs-8168c7ad9a24d3f6658b628c15844849b6c6c18ad164fbf0d0048db6841a2e3e 2013-01-18 15:38:06 ....A 28602 Virusshare.00030/Trojan.JS.Iframe.acs-827018385ccbe15f88af8ff079b5210436127080a6205b73de26856d40a21aaa 2013-01-18 15:33:30 ....A 41999 Virusshare.00030/Trojan.JS.Iframe.acs-86ff85b33af09f0773b0100587f673ad2957179fc093c0ce8b856e409b9174d8 2013-01-18 15:33:16 ....A 59600 Virusshare.00030/Trojan.JS.Iframe.acs-8991514feb2badcfbd19e6d03ab9551e2f3244e30d16c7dd35ecba8c7eac495a 2013-01-18 15:38:32 ....A 56493 Virusshare.00030/Trojan.JS.Iframe.acs-8ac62a9e9e60fff9a4afc664e0843b5d86ec399f9e46a6a3c5976c63c9abaf02 2013-01-18 15:25:56 ....A 59986 Virusshare.00030/Trojan.JS.Iframe.acs-8b452f6ec9aa87b58eaab509968e91b01d24f77e2f22f4d63dbda69570233e5e 2013-01-18 15:40:58 ....A 14658 Virusshare.00030/Trojan.JS.Iframe.acs-99a1ad7860913ba8b510a92b898714951602141283b55d0f5ce8ae4076c512e0 2013-01-18 14:28:24 ....A 45095 Virusshare.00030/Trojan.JS.Iframe.acs-a2b4cc6df99f0fb3ca4ba0ba2541127b3aebf9702370311605b63e361ee9fcf6 2013-01-18 15:05:16 ....A 47213 Virusshare.00030/Trojan.JS.Iframe.acs-a71674cd4cb252f5111a17b927f5612f352795f488bc0d0ddde3af0e75f4a2b5 2013-01-18 15:04:38 ....A 59650 Virusshare.00030/Trojan.JS.Iframe.acs-b5ee832037c7003b4349ba77132a07e1a2c3a15a2bf0d696ba23c1372ce980b3 2013-01-18 14:38:38 ....A 35589 Virusshare.00030/Trojan.JS.Iframe.acs-bd0cc27a4ae81d3272999c4bc30b924e3ac8d98827e8482ad1dd90daba7f5487 2013-01-18 15:33:04 ....A 27382 Virusshare.00030/Trojan.JS.Iframe.acs-c0e140dae51c31d3a1cd20b5a7d8b6989d240331eeb6022ab15a981a309ca64f 2013-01-18 16:13:20 ....A 43201 Virusshare.00030/Trojan.JS.Iframe.acs-c5763dcf72bf04a0bceb0e6ad299c90731f09e9890aadd94f1b6ae0b0bec4e50 2013-01-18 16:11:08 ....A 78578 Virusshare.00030/Trojan.JS.Iframe.acs-cc7e57e1f03bd598c068725234fe9d14f88af2f9a240ee1e50019c824257697e 2013-01-18 15:37:58 ....A 60046 Virusshare.00030/Trojan.JS.Iframe.acs-cd82b59d1559ea52f4138a851ee11871e3358c589e60e43345ee58e46c042db5 2013-01-18 15:29:32 ....A 57440 Virusshare.00030/Trojan.JS.Iframe.acs-dd4faa13f89082558bb1c0b253c448c4dfd2366f3f49b63ea6591f422d722a0a 2013-01-18 15:33:00 ....A 59774 Virusshare.00030/Trojan.JS.Iframe.acs-df14baa0d2cfd63ac57c86b6ce57a412495839a305c925cfbbdf6b3d3e83a6a5 2013-01-18 15:57:12 ....A 41174 Virusshare.00030/Trojan.JS.Iframe.acs-df65f5b93b4a73a23e2f387b54919be06996c8d39f6fad0b55180d95b0d92f8e 2013-01-18 15:42:22 ....A 59959 Virusshare.00030/Trojan.JS.Iframe.acs-e6feb6ec82d8de068f5aa304985b5e552167fd06323499b1f7a0de2ed827b595 2013-01-18 15:30:26 ....A 77041 Virusshare.00030/Trojan.JS.Iframe.acs-ea43d86ec07c28bfee8196ba5bd1c6d8a6c70e335f6714ff336e03020fcb07b0 2013-01-18 15:32:32 ....A 27676 Virusshare.00030/Trojan.JS.Iframe.acs-ec7f2c4647c4b630b2caa68f08e537447c82fbf19dac20707ae082046d46024f 2013-01-18 15:23:28 ....A 49064 Virusshare.00030/Trojan.JS.Iframe.acs-f6ac18d395a5a9f9a12c1db2b4b34f9b1b80bfa665167b63593d9b7d41aa813e 2013-01-18 15:37:30 ....A 18514 Virusshare.00030/Trojan.JS.Iframe.acs-f76e3cf22d425d800f3f32f2dc3fd6512c530cfbec386441bfdc5b2d2d2b653e 2013-01-18 15:37:24 ....A 43589 Virusshare.00030/Trojan.JS.Iframe.acs-f7d0f60d6e01727cc00affef0f22b64bb856940dc161814c4b0f0c874ab7909b 2013-01-18 15:31:56 ....A 60076 Virusshare.00030/Trojan.JS.Iframe.acs-fc09a9fbb9691b8d1c30b8a3d2425c90bbd522113ff78524aaad213dc56b24cc 2013-01-18 15:38:30 ....A 32713 Virusshare.00030/Trojan.JS.Iframe.act-66b528ac582b0176a287e9878af1c72602ff6cdddabe77e1626db95d2289dcc4 2013-01-18 15:39:32 ....A 8649 Virusshare.00030/Trojan.JS.Iframe.adg-9e2ea308725c2701fb6099deff811bdb92fcc9fd8541f8875741220d37fbc5c5 2013-01-18 15:42:30 ....A 1781 Virusshare.00030/Trojan.JS.Iframe.adm-000969c1082d79b803d9c142f9a844cde7b78e26e75c33462d5c5385c032ba7a 2013-01-18 15:48:58 ....A 3632 Virusshare.00030/Trojan.JS.Iframe.adm-00bd97bd4fe62204ed6fde9bb10e0de5cc3510dc7ac981f846f53276014196ee 2013-01-18 15:32:30 ....A 17669 Virusshare.00030/Trojan.JS.Iframe.adm-00e137893d86282ebe36f5a1fa5b9d2f00a3f0fcd1aa57b72cad185eebec2b77 2013-01-18 15:53:06 ....A 6320 Virusshare.00030/Trojan.JS.Iframe.adm-00efc96d14f89019afaf8d585e00603e6c9c2dc89e6995cf43283550c5f4bb48 2013-01-18 15:55:02 ....A 47779 Virusshare.00030/Trojan.JS.Iframe.adm-012e4f3bf6ec83ad77025df33095657d61003d5a57cd211436f8ca0decf91522 2013-01-18 15:24:30 ....A 895 Virusshare.00030/Trojan.JS.Iframe.adm-013977ce5d3206d537d63d6cc2dbab5ec7f3c27823d16762aa2a4a1a33e3e076 2013-01-18 16:01:26 ....A 1800 Virusshare.00030/Trojan.JS.Iframe.adm-014220f4abaa91eb47c9eed5f4c27f6cb870dcf268708a054e3cef4fa0a91e14 2013-01-18 15:22:56 ....A 67456 Virusshare.00030/Trojan.JS.Iframe.adm-014b4b9698de4b9e479d7ad22a4f7b194f1f6a65f17a9e5acc4ead88d5ff9297 2013-01-18 16:16:58 ....A 66516 Virusshare.00030/Trojan.JS.Iframe.adm-01b7e8f9aa60c3d7b57cf8b45d739003eb01ddb246f6eda59b44f4f595db00f8 2013-01-18 15:26:30 ....A 67561 Virusshare.00030/Trojan.JS.Iframe.adm-01ec877391e770a6cac908d8b4214865e0e7db9fa171839452e857d58c1d3977 2013-01-18 15:41:50 ....A 65894 Virusshare.00030/Trojan.JS.Iframe.adm-021d9ac54fdee028306fa1e1329f8dc98a41af173e898b492080291e27fc10e1 2013-01-18 16:48:38 ....A 10423 Virusshare.00030/Trojan.JS.Iframe.adm-0281553194aef404056a2061316c7bb7c2fc3e5a4e283f72b3ee1de7342dff53 2013-01-18 15:41:40 ....A 37118 Virusshare.00030/Trojan.JS.Iframe.adm-02cc18e09ecef940bcb38f4ab8534a06e6b63bddd46a2d62804487bf7d7c298d 2013-01-18 14:21:06 ....A 1540 Virusshare.00030/Trojan.JS.Iframe.adm-02e748d1b761594a7487a1c43912043fc499e242ae2a45f259373cbfda7eb1e0 2013-01-18 16:52:12 ....A 2745 Virusshare.00030/Trojan.JS.Iframe.adm-030d8e151ebac5b25a8bc87a74653b550ae6609d6d45b6d9929788b5e32ecdfb 2013-01-18 15:06:08 ....A 26720 Virusshare.00030/Trojan.JS.Iframe.adm-0313865864488fa1a57ec41e8ac776ae92de655701d9557f0e993def5fb4fc7b 2013-01-19 16:47:00 ....A 10551 Virusshare.00030/Trojan.JS.Iframe.adm-0323d97fe23ab225a06666d8296afd533659568c40c489ae83c4fefbad8c6088 2013-01-18 15:29:06 ....A 36912 Virusshare.00030/Trojan.JS.Iframe.adm-03259d4bb24f4936d688ccbdb7fc46f4ca366f89f7af729647a24d1ae8ab18d7 2013-01-18 15:38:50 ....A 13760 Virusshare.00030/Trojan.JS.Iframe.adm-0325f86c0b395c10a5a2ebadd32683c9ed8afe2c00ed6b4ae62ada05bb090c59 2013-01-18 16:13:24 ....A 14670 Virusshare.00030/Trojan.JS.Iframe.adm-034f1b885e9f3a1e93d08da2abf78ab11605f491678c9dad87a3b4a022ae16be 2013-01-18 15:30:04 ....A 67275 Virusshare.00030/Trojan.JS.Iframe.adm-03beb47f6d0754c0ec6c998dec51df225e36ba84848019bc003c567bb17bf5ba 2013-01-18 16:19:44 ....A 130451 Virusshare.00030/Trojan.JS.Iframe.adm-041d15b4708d52e0fd6cb5896f04b7b4dd26de33475f3b25158d2575cabcd0b2 2013-01-18 15:23:56 ....A 67664 Virusshare.00030/Trojan.JS.Iframe.adm-04440920d137cb2bce15f5432bde259f9af5694c469094de33cf9e313be7c8ff 2013-01-18 15:33:46 ....A 954 Virusshare.00030/Trojan.JS.Iframe.adm-046371d07b40b24aa8edd963162cfb7a1c5bf95c19865cb9790765863e783c24 2013-01-18 16:12:16 ....A 45374 Virusshare.00030/Trojan.JS.Iframe.adm-0485dca5ad8a77f417e8db8a535e74e9bfb0876724cae1d4b12c4f1d646c3e44 2013-01-18 16:17:06 ....A 65375 Virusshare.00030/Trojan.JS.Iframe.adm-04cc66622df56022799f3bcda4458362179aa755f4064c1afc00ac794418aff9 2013-01-18 15:35:40 ....A 6651 Virusshare.00030/Trojan.JS.Iframe.adm-04d0f9718f5ff49df169dccb05de90606e0f4714dec418fa16c0456cf6db989f 2013-01-18 15:32:16 ....A 63230 Virusshare.00030/Trojan.JS.Iframe.adm-04e996be4f0a82014ef2c0b5d32010f76638759ded657daf2897c52c31ffecf8 2013-01-18 15:26:00 ....A 49575 Virusshare.00030/Trojan.JS.Iframe.adm-050374d99478f038cf0e91a6ad77bd9c74edfdfb08034dcf15d53b6cd0d2bbe6 2013-01-18 16:48:04 ....A 117399 Virusshare.00030/Trojan.JS.Iframe.adm-054d0bc16271f16d6b2c69a9cfc0f1eba3cc05785afe3ecf4bb09449ae930e24 2013-01-18 15:26:40 ....A 10096 Virusshare.00030/Trojan.JS.Iframe.adm-056077a6c7208734baa14719e9995008ba89206be6bc8ea0d002fb4b91143e21 2013-01-18 15:36:36 ....A 29653 Virusshare.00030/Trojan.JS.Iframe.adm-0598db95d646dd9d3842f212fb51af5fe64517274f0d7d0171c1a6f72ad31065 2013-01-18 16:05:14 ....A 8240 Virusshare.00030/Trojan.JS.Iframe.adm-05b7ff6f5f885c1735ba25e77d82712af9a35caa2e1c970173fa47f174758f6b 2013-01-18 16:44:34 ....A 65226 Virusshare.00030/Trojan.JS.Iframe.adm-05cf61cfb579fbce0606bbc9cb6682e976fecdd590092b6158c4fe9f5fc7cb3c 2013-01-18 16:05:18 ....A 9458 Virusshare.00030/Trojan.JS.Iframe.adm-0624a72fc9f1b3a4f94c414805e68f1ac0ddbeeb71ca04ead8fe3826a2d8ba82 2013-01-18 16:11:18 ....A 10122 Virusshare.00030/Trojan.JS.Iframe.adm-0666b6f472e7b31c86e478ceb18a9046f30ce7d998376d5831851a9d40b00eb4 2013-01-18 16:12:30 ....A 6325 Virusshare.00030/Trojan.JS.Iframe.adm-06727d757da8210a088dde52a2a9d7d787bfc3661c7fe5f91be3bb0b8353db09 2013-01-18 14:27:30 ....A 86112 Virusshare.00030/Trojan.JS.Iframe.adm-067c37e06be346eb5c5167f097a4678de95cb31e24b3b6576fc7e194c64b6d60 2013-01-18 15:41:50 ....A 65343 Virusshare.00030/Trojan.JS.Iframe.adm-06adc590c960ac09646632c2321d8c0db833a30a3566c1566d48a2bca6eef9e8 2013-01-18 16:20:44 ....A 6327 Virusshare.00030/Trojan.JS.Iframe.adm-07131c4957ef32b16757ec90659143048519c63e28e15753bfb05cb97435baed 2013-01-18 15:28:12 ....A 34508 Virusshare.00030/Trojan.JS.Iframe.adm-0791092d67232f7d042c8e39200bb7ab56ced0fa5b5bbc2965e536359c57ff34 2013-01-18 15:30:40 ....A 28146 Virusshare.00030/Trojan.JS.Iframe.adm-07b4b5360aca76e82ffb161efbcce0fe1025073a47a3e4dd3053988b2c5bd068 2013-01-18 15:26:26 ....A 14359 Virusshare.00030/Trojan.JS.Iframe.adm-07ff58b4ac6b02c987943a7adab4c40f8ff6e16d61b3e01d6ceacbde65bcfa5a 2013-01-18 15:28:56 ....A 4469 Virusshare.00030/Trojan.JS.Iframe.adm-083d20c88cffa83787384a1a318e0f1d1f5c3ff12c42f7644b987bbcb9f547af 2013-01-18 15:06:10 ....A 116082 Virusshare.00030/Trojan.JS.Iframe.adm-087f3612ce6aef868fe37e25e118b2d44dd7b89a4448f8e185b3c76df6593060 2013-01-18 15:40:02 ....A 118396 Virusshare.00030/Trojan.JS.Iframe.adm-08c6de907363193f54ff818ef621e4dca25e1d8002f77ab7b1e9bc6a87a2555f 2013-01-18 15:27:20 ....A 38726 Virusshare.00030/Trojan.JS.Iframe.adm-090f908bee50900fbc160fb784015aa5a2afcc82736fcc1cf2cad9ca51bf1adc 2013-01-18 15:24:52 ....A 41160 Virusshare.00030/Trojan.JS.Iframe.adm-091fc991a42e642d915e78f6c186bdb5f37cf8882dcfd7c6bb113fa9c651b334 2013-01-18 15:36:06 ....A 121521 Virusshare.00030/Trojan.JS.Iframe.adm-096879ad289352b14cd471e0b408ef2a8c5cb99acba7f30642ba87db71b2a493 2013-01-18 15:37:26 ....A 27590 Virusshare.00030/Trojan.JS.Iframe.adm-09ed5c85db166473eecad4d994a383dafc8373a08a1b5ef35811ec7303d6ee34 2013-01-18 15:26:56 ....A 35451 Virusshare.00030/Trojan.JS.Iframe.adm-09f9d16f1392b25f54c884f9161405c0dda3800a9ee2447d91e31fc47f05c11d 2013-01-18 15:36:30 ....A 64787 Virusshare.00030/Trojan.JS.Iframe.adm-0a0ce74b00480ead22b325d8c67dc242e9617e00f0df5b6faef33ef83f318c41 2013-01-18 15:01:12 ....A 66613 Virusshare.00030/Trojan.JS.Iframe.adm-0a0fa8c717f7562af83029ed39086c45fa029341c9e7fd846f721d7e13bfbbab 2013-01-18 15:55:06 ....A 65592 Virusshare.00030/Trojan.JS.Iframe.adm-0a945e1d0d10ee6ea5fcf4e872d58dac4effddf3cf6b55660c9a39221dbadf45 2013-01-18 14:35:22 ....A 29495 Virusshare.00030/Trojan.JS.Iframe.adm-0b1032d7f6a1d67ef1c1c8dba9d7d8f99b734b12bdb073aa88e9bfea035e074f 2013-01-18 15:05:20 ....A 44256 Virusshare.00030/Trojan.JS.Iframe.adm-0b1d8c90ec470cae3f49cbf4b0eb16d1e85e70b3e72dd240bb317a7df9d2534d 2013-01-18 15:05:26 ....A 22432 Virusshare.00030/Trojan.JS.Iframe.adm-0b48fc3e4fd3509f2c3678455fd4bd1cdacfda4bdc7dd3ae4f89f363e2ebdf80 2013-01-18 15:40:42 ....A 65153 Virusshare.00030/Trojan.JS.Iframe.adm-0b762d2a7ed5941fe9c83659633d03e773db9a3bd0c1193986d495dc5b2f24df 2013-01-18 15:05:52 ....A 41975 Virusshare.00030/Trojan.JS.Iframe.adm-0b7ebd945c55b0fb90c322b043b4cc6366863b09d55d7daf095e1558d46597c8 2013-01-18 15:41:50 ....A 63352 Virusshare.00030/Trojan.JS.Iframe.adm-0b8f85235b9c2bffae037dee599c37c110ec6061db08e7a766c3655e183c8c5c 2013-01-18 15:26:58 ....A 122350 Virusshare.00030/Trojan.JS.Iframe.adm-0b9903899bfb788221c6ee565c9b6c97ec347ec10ead05605869de505c4e486c 2013-01-18 15:46:06 ....A 44804 Virusshare.00030/Trojan.JS.Iframe.adm-0b996dd2a0c470708d4d0e4bb03e739b2fae822adf453981ac39b1ec765964e6 2013-01-18 15:42:02 ....A 65999 Virusshare.00030/Trojan.JS.Iframe.adm-0ba1c67cf6f3b8ca60391ec970a5020ce920a2a6492c45109eadc363b55f20dd 2013-01-18 15:26:10 ....A 117124 Virusshare.00030/Trojan.JS.Iframe.adm-0bac02101475eebafefe9fcf3fcca556c448045620d570f7d7e2852de75c0a88 2013-01-18 14:37:50 ....A 47407 Virusshare.00030/Trojan.JS.Iframe.adm-0bba95d01aab7e480eaadd0fbe4c3c851b33edb789b755c7cea1ce589fc688ee 2013-01-18 15:40:00 ....A 31556 Virusshare.00030/Trojan.JS.Iframe.adm-0bd8618ed5f7a91f90c055ca9f332d6adfc24b76b50b1925d18b15aa1397a90b 2013-01-18 15:26:24 ....A 15858 Virusshare.00030/Trojan.JS.Iframe.adm-0be0239b79457caec5c0f83065eb3943949c1aa27911c5bc398b9d2f08e4e3ef 2013-01-18 16:51:08 ....A 29927 Virusshare.00030/Trojan.JS.Iframe.adm-0c12826abe30bf34b85a249ccb8d057d18eafa243ac01af1116e634bf87cf3a8 2013-01-18 15:29:06 ....A 23168 Virusshare.00030/Trojan.JS.Iframe.adm-0c5bda84b4942a768357a8e0348c895b7489228a64db404aad4f59d25554d67b 2013-01-18 15:04:56 ....A 67513 Virusshare.00030/Trojan.JS.Iframe.adm-0cf4564c6c80e49e22a85aed9fa3a7b0bf92744581e967225562b2493e15472c 2013-01-18 15:31:20 ....A 28133 Virusshare.00030/Trojan.JS.Iframe.adm-0d62ed661c3c728986ff37f5bdb9b81a2e700780af5b916c7089169c8f85c8a6 2013-01-18 15:38:10 ....A 6123 Virusshare.00030/Trojan.JS.Iframe.adm-0dad0eaed0cd8ec03aa252d583994e00cd2c2e90bcaeea5fbdef3ecdccb9a3cc 2013-01-18 15:40:10 ....A 64621 Virusshare.00030/Trojan.JS.Iframe.adm-0daf65050b768e53fa36dbdaa5189c55102728ece6308a8bca534fc01e18b4b7 2013-01-18 15:38:06 ....A 64365 Virusshare.00030/Trojan.JS.Iframe.adm-0ddc8b23c3b56a002e8e781b8059e9320c08d44f487d9eb07943f95d50b433a6 2013-01-18 15:38:48 ....A 49728 Virusshare.00030/Trojan.JS.Iframe.adm-0de2fdb000b9f3d563e81816b7a06d12a21617d445c84a535a42585880a87cc1 2013-01-18 15:27:02 ....A 53107 Virusshare.00030/Trojan.JS.Iframe.adm-0e38f42dcbdca616ac9388fa3e167af6db476980aa269b6083e7cde35dbfc7e9 2013-01-18 15:31:46 ....A 38550 Virusshare.00030/Trojan.JS.Iframe.adm-0e5d600e14cf1d5806d0ccfbc7c536657ac2bb8cd07e143130fb1fae11cd66ef 2013-01-18 15:29:52 ....A 22707 Virusshare.00030/Trojan.JS.Iframe.adm-0ea2fbd6b310492b40f4da44f10a7fa9b0bd05e81c8281cf267df837d3a62a7e 2013-01-18 16:28:22 ....A 9496 Virusshare.00030/Trojan.JS.Iframe.adm-0ecbfd09eb3847d34262101111e53a62d6f57aa7af332d9e3085d7c651cb2c89 2013-01-18 15:26:38 ....A 33879 Virusshare.00030/Trojan.JS.Iframe.adm-0f2853e303fee3492e913bce3cc0f6ae0eec48c27790bd138898d6ae7cc9f2ae 2013-01-18 15:38:52 ....A 55136 Virusshare.00030/Trojan.JS.Iframe.adm-0f3910108eceeabbeec036bb809ae69d2fb61058314c00a318e5c15b496598cc 2013-01-18 16:24:54 ....A 9722 Virusshare.00030/Trojan.JS.Iframe.adm-0f73948d4e896b1d27206633ecc0f322dc1bbe1264833500d6fc52fd8293b568 2013-01-18 15:40:10 ....A 65833 Virusshare.00030/Trojan.JS.Iframe.adm-0f746480d33e700ecd0092a753da3cc378bf89f5fa94631dc2780b1a41617365 2013-01-18 15:49:02 ....A 6337 Virusshare.00030/Trojan.JS.Iframe.adm-0fba5cd78963e0490898e7bf7210634e1bd4fde8b022d0acc329121b1eb99348 2013-01-18 16:51:14 ....A 22621 Virusshare.00030/Trojan.JS.Iframe.adm-0fc66d33633a67b4d53138c724b6f9a9ad928de34bfc44dc4cc8bf7007d530f7 2013-01-18 15:28:42 ....A 25603 Virusshare.00030/Trojan.JS.Iframe.adm-0fcbad7406e220cfa937d53465fe171416d8079d9d25e5ee08e4adba76d7de55 2013-01-18 15:26:18 ....A 65599 Virusshare.00030/Trojan.JS.Iframe.adm-0feb43d956c26b92d9b0483169e3971e2a7ed20f796f5a4e513b29c4cb51b6f5 2013-01-18 15:32:42 ....A 29127 Virusshare.00030/Trojan.JS.Iframe.adm-1009b085f9b9e9ed8550cd2a138b1189b8f0542cefef899c0aeea650637dd6cb 2013-01-18 15:50:34 ....A 9296 Virusshare.00030/Trojan.JS.Iframe.adm-1055918f4ee7427f37ad808ea41c5769a25272294ffd0b0d0b1673e46d0be6f7 2013-01-18 15:06:00 ....A 62229 Virusshare.00030/Trojan.JS.Iframe.adm-1093eb1bb9ce21a46c86d5e0175c93bf033ab118aa477a47d77a89a4754ee768 2013-01-18 15:29:36 ....A 63688 Virusshare.00030/Trojan.JS.Iframe.adm-10a8122b6fbad5a3a5f7b272408fc326a1da62299d98954edb5f6ba813b1f648 2013-01-18 16:02:56 ....A 9217 Virusshare.00030/Trojan.JS.Iframe.adm-10d984bab2cb18f8dca1036080fbf7bd54d91b13e53dd52a525679fc02e537e9 2013-01-18 15:23:38 ....A 693 Virusshare.00030/Trojan.JS.Iframe.adm-10ddaa57370fb79dd6e7b452f66041a206ff2169af9cf346afb2e39dc726847a 2013-01-18 15:59:02 ....A 6323 Virusshare.00030/Trojan.JS.Iframe.adm-10f285458af6c4b59dd49c18399bc8fa487f0e583029fc6d61265ef5fd2bc3c0 2013-01-18 15:49:54 ....A 15181 Virusshare.00030/Trojan.JS.Iframe.adm-10fbd7b6a43cd7c03cbbdefa5b2cbf94f9af90c592ae68c9e88d320d6b57481f 2013-01-18 15:01:30 ....A 16984 Virusshare.00030/Trojan.JS.Iframe.adm-110f9fd5f3f632822a676f73d60139c88c3587a1055a1db616e3cc8fbf46fa7c 2013-01-18 16:46:30 ....A 65778 Virusshare.00030/Trojan.JS.Iframe.adm-1147bed55914db3303e29b73adf5086aa3c725c2f842a8b711c8233f21695d7b 2013-01-18 16:23:48 ....A 66577 Virusshare.00030/Trojan.JS.Iframe.adm-1179608f933c2675f06f9f45126aa83c4c1a0f9ac8eabb3fdb72b29731c7fbf2 2013-01-18 15:33:04 ....A 116628 Virusshare.00030/Trojan.JS.Iframe.adm-11b410f079063093f08b6a0604f7adcf8f6eba0d985af594732cc3d6cfd4e89c 2013-01-18 16:47:00 ....A 6416 Virusshare.00030/Trojan.JS.Iframe.adm-11d9270c6d30517714aaadc86caaeebec3208c1681260d373d1eec30f2be7867 2013-01-18 15:26:38 ....A 68634 Virusshare.00030/Trojan.JS.Iframe.adm-122fe4f7a7a0aa694b089e70e373ed4093b8a2ab32aa533942e7249c81d3928d 2013-01-18 16:51:26 ....A 1178 Virusshare.00030/Trojan.JS.Iframe.adm-125fe73ad185b77160506af3e6388663fb0973813ff21af68514dd3dc2a3cc47 2013-01-18 16:26:12 ....A 39628 Virusshare.00030/Trojan.JS.Iframe.adm-12739c800cfe570697e2dc44a26660a310b48dbfe5dc358beb00f544688364bb 2013-01-19 16:48:38 ....A 10168 Virusshare.00030/Trojan.JS.Iframe.adm-12ae2b233cb7e33ada0fbca47d684873fa2aafc4e78fb5ba790addde68a71b71 2013-01-18 15:29:06 ....A 68031 Virusshare.00030/Trojan.JS.Iframe.adm-1317437de2a3974b316444f4bdc5184db292082f6d653ad5178c4e4112403faa 2013-01-18 15:27:40 ....A 32232 Virusshare.00030/Trojan.JS.Iframe.adm-13247f31bdee9c04296d5bbd2b17b71a4396949da290d32cdeb1c30e40d8f8a9 2013-01-18 15:04:54 ....A 67661 Virusshare.00030/Trojan.JS.Iframe.adm-136d3416d5c1b8a88bdc5e2f3030018efb740a2c391c96221d0d1eec77cc0ff5 2013-01-18 15:28:12 ....A 40976 Virusshare.00030/Trojan.JS.Iframe.adm-137d71d34a88c52d89c3bf6e0bbf69c5041dedbb10659c85008bbd5f7a120cfe 2013-01-18 15:30:36 ....A 18189 Virusshare.00030/Trojan.JS.Iframe.adm-1385876532488573bb79d84c54c36bf5a8b2f9739410b5336dd43d1ce9c62974 2013-01-18 15:31:12 ....A 67951 Virusshare.00030/Trojan.JS.Iframe.adm-13b61a313b55c8bfa7059d08f389d7b3a84123d64c63fb595d1e812a726e2bce 2013-01-18 15:08:36 ....A 68049 Virusshare.00030/Trojan.JS.Iframe.adm-13b6269bffe4e70bd5778fbb29eba5dd516e88d07b916e56b22887fe85a47deb 2013-01-18 15:06:16 ....A 15317 Virusshare.00030/Trojan.JS.Iframe.adm-13bf3aa5f202368ae188fe3bafcfb3f490a943284da412f0cf1066f3fc35c7a0 2013-01-18 15:41:44 ....A 17787 Virusshare.00030/Trojan.JS.Iframe.adm-13da89585d07e0ab0767a701d4341178d9338963e4734bec52986d79ea612690 2013-01-18 16:46:28 ....A 65807 Virusshare.00030/Trojan.JS.Iframe.adm-13e314ce3ec517eab6a194331d7b746a6bc883b74cedd0849e736180695b719e 2013-01-18 15:01:32 ....A 29084 Virusshare.00030/Trojan.JS.Iframe.adm-14762e0c58054589831bf20dcb1b2438aea20bb1183f3bbde36f4e40addc1ff4 2013-01-18 16:15:46 ....A 65719 Virusshare.00030/Trojan.JS.Iframe.adm-14919394e248cebf9f635b575ca95229a352ba7c927651390d1673ea114dda61 2013-01-18 15:29:24 ....A 115844 Virusshare.00030/Trojan.JS.Iframe.adm-14cdc22049420242505136ed61d8e8bb030813f0335e03f660fd813d5764bbda 2013-01-18 15:26:10 ....A 18562 Virusshare.00030/Trojan.JS.Iframe.adm-14ebf1ec5b0918131e6c323b5c39c24cadaecad64ef6137408ac587439273c69 2013-01-18 15:05:50 ....A 66737 Virusshare.00030/Trojan.JS.Iframe.adm-14f353a3c3a4120a1f3d3ca4ce21d1b56176d8f469fc658f1c1cfbcc094ce420 2013-01-18 15:41:44 ....A 31179 Virusshare.00030/Trojan.JS.Iframe.adm-15323c846896d5e06532f010e02dab05d94e3767e7c126516532f72609fb58b3 2013-01-18 15:28:26 ....A 56364 Virusshare.00030/Trojan.JS.Iframe.adm-15787f36fc5998fe823249356a39df7fc824823b93d8ee5c8496059304d20263 2013-01-18 15:44:52 ....A 4293 Virusshare.00030/Trojan.JS.Iframe.adm-157a022d3bb78c5198316c70987100adf5380bd3871bddbe743fa20e85e6f0b1 2013-01-18 15:31:10 ....A 41196 Virusshare.00030/Trojan.JS.Iframe.adm-15f59c01df93271c584e2d348c6e4441af12feba1b58543fcdeb028c6c0d1030 2013-01-18 16:10:00 ....A 9767 Virusshare.00030/Trojan.JS.Iframe.adm-16046ff676f25cfbe113553bd628629a331f357aa85ce56a5dc00c3c622ebc6b 2013-01-18 16:12:40 ....A 8790 Virusshare.00030/Trojan.JS.Iframe.adm-162ecb2c4461de4a17eb2ff48b88c9ebb0bca34e6cea78504d2ecbac20a147e4 2013-01-18 15:33:46 ....A 40534 Virusshare.00030/Trojan.JS.Iframe.adm-164aed0683f682e045442fbcbba7ac41d8dcda3da84ca1f96adce71db0f654ba 2013-01-18 14:00:52 ....A 12560 Virusshare.00030/Trojan.JS.Iframe.adm-167d41244b00c2656857737a58d10a1bf882194cd9aa7259b22b1e6b7cf70d1e 2013-01-18 15:05:46 ....A 1115 Virusshare.00030/Trojan.JS.Iframe.adm-16d2771a409d07a4afd28573883c1fe875bd9060a0910012e49f5153569b7105 2013-01-18 15:32:42 ....A 48253 Virusshare.00030/Trojan.JS.Iframe.adm-16f142f53be271844c485d532cec69366b8509995659e1f3a3029775484bc8d2 2013-01-18 15:27:04 ....A 38468 Virusshare.00030/Trojan.JS.Iframe.adm-171e371bac1619d8d2de38a5b3ef4e4178238ccf05d0b9a5a77c2a5ce84e3378 2013-01-18 15:35:22 ....A 34224 Virusshare.00030/Trojan.JS.Iframe.adm-1729b03b38932a7d1594cdda5a489e429693871a85f6f8399d7677d21a9a09c4 2013-01-18 14:44:54 ....A 68260 Virusshare.00030/Trojan.JS.Iframe.adm-17804b5093fb5262cf943d106c363497bd29a989149f277764679d7173d41cd7 2013-01-18 15:32:58 ....A 17653 Virusshare.00030/Trojan.JS.Iframe.adm-17a5ec2a3728a06f6f799e4ce3cfba6fc47d31a9fb8cd94c36441f15540ac308 2013-01-18 15:11:20 ....A 117966 Virusshare.00030/Trojan.JS.Iframe.adm-17c17add6eb2361173a3a926aa9ecda500af4d36cf05aa442227ff23534560e1 2013-01-18 15:34:12 ....A 66952 Virusshare.00030/Trojan.JS.Iframe.adm-187a77a4313517639794a8bfaea0436a74a425e8f34bdd4507a7a94845034521 2013-01-18 15:40:14 ....A 64221 Virusshare.00030/Trojan.JS.Iframe.adm-18ae5fa0fa569c5c8821f75559c3e33b139032b57f5bca723fff70cf185a250e 2013-01-18 15:30:00 ....A 937 Virusshare.00030/Trojan.JS.Iframe.adm-18af834b07bcc1dc6068f9797154e9ae7be4f9a1b12b4a531437bcecf6b658f3 2013-01-18 15:34:56 ....A 23324 Virusshare.00030/Trojan.JS.Iframe.adm-18c42a4f09f5c172e2c31f6221f885fc6f8692c8b8096dbbd0f9ca8fcd489580 2013-01-18 16:26:14 ....A 9776 Virusshare.00030/Trojan.JS.Iframe.adm-191b531112b58207fea25da5ee17ca2ca719bae4f119589a20bbcc22f826a812 2013-01-18 16:19:16 ....A 754 Virusshare.00030/Trojan.JS.Iframe.adm-192ad2d6f715366ddeaccf746e96bc2c57576a04bef3a8ec1415cac73152cda8 2013-01-18 15:42:12 ....A 65792 Virusshare.00030/Trojan.JS.Iframe.adm-193b47f7418274f9eb0076d35007a79e19588056a7859c32618adc686a38b521 2013-01-18 15:36:54 ....A 32008 Virusshare.00030/Trojan.JS.Iframe.adm-1942ec5bd3e8e17c3b65972e96d2f3d12fc7fa04704123e741cbe64a237d3b69 2013-01-18 15:26:34 ....A 18628 Virusshare.00030/Trojan.JS.Iframe.adm-1961b1a3cb549821ea3a0b4e593ba57e5578240bded60f03bcc69d40be020349 2013-01-18 15:29:32 ....A 72128 Virusshare.00030/Trojan.JS.Iframe.adm-199a40888b49bd3b4f57a0c42b3206bfda42d0f82a847031e4b5201c0d18e4cd 2013-01-18 16:46:02 ....A 64220 Virusshare.00030/Trojan.JS.Iframe.adm-19a4bcbef128281055c78e73537f08173b5a3beeef0db695ad5743d977ca360b 2013-01-18 15:40:14 ....A 64095 Virusshare.00030/Trojan.JS.Iframe.adm-19b1c3b48f4b21887f2ff26c2384a053d01000d91d4f0fe18090eabafae7f897 2013-01-18 16:44:32 ....A 66606 Virusshare.00030/Trojan.JS.Iframe.adm-19fa25de29d2acf07d93929b9fd5267cd5462be0cb85299dcafa49efcd8382b7 2013-01-18 15:24:42 ....A 7959 Virusshare.00030/Trojan.JS.Iframe.adm-1a149761aaa84017ec1211803cca4b55d7e9e1f898746926122a00f18c83d2f1 2013-01-18 15:35:28 ....A 11458 Virusshare.00030/Trojan.JS.Iframe.adm-1aa87342156b8533b81a1cb0d8c13b9c2c5a448533e1160dd8c3341d02e8178f 2013-01-18 15:33:50 ....A 27463 Virusshare.00030/Trojan.JS.Iframe.adm-1ab1757cefb8ab5398c1ffd9a8231e5f276008f6a1c9c3db7add201a3e546d2c 2013-01-18 15:37:42 ....A 11854 Virusshare.00030/Trojan.JS.Iframe.adm-1ae48142ca2a2bc5a85e7ecd4fa5e61b642a8a8ea05a88b5133c9efe9b60393f 2013-01-18 16:15:42 ....A 67681 Virusshare.00030/Trojan.JS.Iframe.adm-1b5a117519f82734cadd140ed8077ed4cf04c5476c1f49ac9cf1696a95037de7 2013-01-19 01:11:10 ....A 74462 Virusshare.00030/Trojan.JS.Iframe.adm-1b78fb949d051575441165487739d7beb955f92d1069159bf3ce9797ec275f15 2013-01-18 15:36:10 ....A 39170 Virusshare.00030/Trojan.JS.Iframe.adm-1b8bcc787eef20c5822bd6dcfcf80971a206dc38d1f4dcf2c3577b423a11e859 2013-01-18 15:36:44 ....A 917 Virusshare.00030/Trojan.JS.Iframe.adm-1b902bc77b6de050a8868decf7646d77ce9b74940f127edb8d671ecc1a20c2cc 2013-01-18 15:25:38 ....A 11598 Virusshare.00030/Trojan.JS.Iframe.adm-1bb502938fd71181109fcb47a03f77da82359fb5ba296001b87164e100282a24 2013-01-18 16:48:20 ....A 11039 Virusshare.00030/Trojan.JS.Iframe.adm-1c0996c90a04bc7f146d69083468523432d4c5808649edc427a52caae5bbadae 2013-01-18 15:31:02 ....A 36940 Virusshare.00030/Trojan.JS.Iframe.adm-1c36cb228921c48ecdc32ead07c128794b2ea432f276d198a7a59fa04ccf95b8 2013-01-18 15:39:22 ....A 8585 Virusshare.00030/Trojan.JS.Iframe.adm-1c4cad9630cff875cd30a543ccdf844772504ea2694ee9ce92549b57e8bc1cbb 2013-01-18 15:29:34 ....A 917 Virusshare.00030/Trojan.JS.Iframe.adm-1c67ba0907b5a4e80d9a62531f8c70288267ef8f79d7f87cb747dfca2cf9e7f2 2013-01-18 15:23:36 ....A 40512 Virusshare.00030/Trojan.JS.Iframe.adm-1cad9abfd847abcc89747168810e6b59436a2b2b12d5bc871dcd2c8f688cf097 2013-01-18 15:41:24 ....A 891 Virusshare.00030/Trojan.JS.Iframe.adm-1cc0ec370b8836ddc7c877fb576b9764d15fa837646325b08b948eccd1dbd01f 2013-01-18 15:34:26 ....A 51524 Virusshare.00030/Trojan.JS.Iframe.adm-1ce3036a79d0c2ded564e7072ce79c9665873d693986026343a31340a71c9e86 2013-01-18 15:33:06 ....A 38450 Virusshare.00030/Trojan.JS.Iframe.adm-1ce93ca374e50ce20e22c220446e4ac149028c85b3d74d24e0293e729ef4e611 2013-01-18 16:31:02 ....A 63734 Virusshare.00030/Trojan.JS.Iframe.adm-1cf110e02ad39760b86042bbf7abf47fb81aaadb820159730ccaa7a91e99bfb2 2013-01-18 15:27:06 ....A 20453 Virusshare.00030/Trojan.JS.Iframe.adm-1d35c1d6553ba4e4b1a4615eee441e2759463a40fc75d1d58a074771a2d5e903 2013-01-18 15:26:40 ....A 69083 Virusshare.00030/Trojan.JS.Iframe.adm-1d3794a4a7906d33f88d1e346c048826262d125733ca99719b53460e7163d862 2013-01-18 15:25:40 ....A 7819 Virusshare.00030/Trojan.JS.Iframe.adm-1d3de8857812f1f1fa55070d8b3cf857e6497a00c6e778e158c2917c0be12755 2013-01-18 15:23:30 ....A 14883 Virusshare.00030/Trojan.JS.Iframe.adm-1d5ba55362f98c4f9d6258b11fa2a4a2bfa54dd1ad851b5c1638bd6e3695e234 2013-01-18 15:33:08 ....A 9071 Virusshare.00030/Trojan.JS.Iframe.adm-1d6d5be391d05a4ff25b81ba9b507a10ce1679b0fac81df96183823b9c4faa55 2013-01-18 16:45:12 ....A 69265 Virusshare.00030/Trojan.JS.Iframe.adm-1daa7fe805153cc2887f695ff5df82022e102d65aee6613e8dcb29279c9dcc40 2013-01-18 16:10:50 ....A 5599 Virusshare.00030/Trojan.JS.Iframe.adm-1dcd7c41a5cb4ea855b393449d8be7ab230bb03623befe9cb2fc5e8af5fda630 2013-01-18 15:26:32 ....A 21415 Virusshare.00030/Trojan.JS.Iframe.adm-1ddaf93160ddc89204c05ce40a8c920158c1e1604fe81bf514e3fc6a78cae66f 2013-01-18 15:41:52 ....A 8074 Virusshare.00030/Trojan.JS.Iframe.adm-1df2fbb73d43ff916e1fecdc0fd3acefe305d1bd697c6b35b2343bf9c1c10a9d 2013-01-18 16:28:32 ....A 6322 Virusshare.00030/Trojan.JS.Iframe.adm-1e618aa79427ece9d2e68d0d5e5fa6fff790dc3fa9c76fb65d1c3d8d7438cdbc 2013-01-18 16:22:48 ....A 5524 Virusshare.00030/Trojan.JS.Iframe.adm-1ec4249f2002036136a73615bb4457ad6944cc72866b4b3506f30b90d4538480 2013-01-18 16:31:14 ....A 10577 Virusshare.00030/Trojan.JS.Iframe.adm-1eec0f5209049b7a8ccee3224e46f408165c92d8a84ba4b566d88ce63878b971 2013-01-18 15:38:06 ....A 75237 Virusshare.00030/Trojan.JS.Iframe.adm-1f3e37d9c7bff35526517e299e4d47f67a2cafc55ed09bcb62da82bd69bfda72 2013-01-18 15:26:10 ....A 116615 Virusshare.00030/Trojan.JS.Iframe.adm-1f9dea47de4c3c56480c60b772df5ae5367f8b0416588dd0c4363cd0a6ac0a41 2013-01-18 16:50:00 ....A 118507 Virusshare.00030/Trojan.JS.Iframe.adm-2016feed7f6e4ee02fb413eaf37d49857e5b4d45a2cf7f014b85135adbd14d62 2013-01-18 15:36:12 ....A 40114 Virusshare.00030/Trojan.JS.Iframe.adm-20200915e9bf180c6f3772122bc7047b09390983d45fa682ecbf5966935cf038 2013-01-18 15:36:16 ....A 208733 Virusshare.00030/Trojan.JS.Iframe.adm-202e39c12045e85caddfc1fe5376791ce61c7b4308c7b043f2b84977b2cb20e0 2013-01-18 15:26:54 ....A 11642 Virusshare.00030/Trojan.JS.Iframe.adm-203791080c273bbb061a4cb020c1019f3cef254eaba1c84132680e7773c91106 2013-01-18 16:00:50 ....A 9990 Virusshare.00030/Trojan.JS.Iframe.adm-209922baae9fba72351e4156ffa8955eda7cc9dda6cca6eeebe215e6fc688766 2013-01-18 16:03:34 ....A 4573 Virusshare.00030/Trojan.JS.Iframe.adm-20a7b0f3541db34705673915a1a0a3843c3f76ab56cf4073596e62d916e2f6a6 2013-01-18 15:32:38 ....A 50014 Virusshare.00030/Trojan.JS.Iframe.adm-20e3b54614c0d4a4c857d3a0b9e416c4133b7322012a808d0b8b6da30f3f56e2 2013-01-18 15:36:18 ....A 97374 Virusshare.00030/Trojan.JS.Iframe.adm-20e44ab328783ddb56007d7d13b820660e55034f1b2efac297dc3d30923be0b0 2013-01-18 15:36:18 ....A 67026 Virusshare.00030/Trojan.JS.Iframe.adm-20fe303ff43d99392cc3491cd3064385e5406eeec319b3751ae1fd8f6c6860a8 2013-01-18 15:36:58 ....A 26578 Virusshare.00030/Trojan.JS.Iframe.adm-2199da3aa2a73f3667d5f222d62703f6d23edea7fa3dd978a63ab9df929d65d3 2013-01-18 16:47:18 ....A 6329 Virusshare.00030/Trojan.JS.Iframe.adm-21b69121d63c4d760336ed3327df145de5d2a66b0b52d965555f02d2057f4555 2013-01-18 16:50:16 ....A 4643 Virusshare.00030/Trojan.JS.Iframe.adm-21d30891f24e2b77c997f1fe4e32214b02f74e5deb4df423122be191a2d7c4ca 2013-01-19 00:53:16 ....A 45714 Virusshare.00030/Trojan.JS.Iframe.adm-2210be9f6c4772493e86904ff609d4149d5bca8ebe2e45857ec36599e183bd15 2013-01-18 16:52:18 ....A 6331 Virusshare.00030/Trojan.JS.Iframe.adm-2224a3757218af5ddf7b92787938e67cb9c76902fa7febe0a47f29fa7ed34377 2013-01-19 16:48:54 ....A 9817 Virusshare.00030/Trojan.JS.Iframe.adm-224f63318ff06bc3217e325b7116535ec8651b1420e30b9bbf0846ad5fa6e1a9 2013-01-18 14:25:32 ....A 7537 Virusshare.00030/Trojan.JS.Iframe.adm-22a05168e6f23327a3820fda01586d94ebc00c905566d65ad6ea4298d860f2a1 2013-01-18 15:31:42 ....A 65488 Virusshare.00030/Trojan.JS.Iframe.adm-22d71053d5cde721cb07e33ea3ed851f4494a18a81289f9b3c9cdda90ff8767b 2013-01-18 15:37:22 ....A 50534 Virusshare.00030/Trojan.JS.Iframe.adm-22d8b3c9d385e5feca454a90370b19d9a11f231c98cc30d39d42905ac3f0dfdd 2013-01-18 16:36:42 ....A 7117 Virusshare.00030/Trojan.JS.Iframe.adm-231b14a0f4da539a0740cf4b186a583851dce89c960515cdec06749b34223898 2013-01-18 15:05:30 ....A 2353 Virusshare.00030/Trojan.JS.Iframe.adm-23457bfe0e16ef84601081f855fea4d22212b8ccfc27d22860e74015919e81ff 2013-01-18 15:36:38 ....A 65560 Virusshare.00030/Trojan.JS.Iframe.adm-23844d53d104bc255e16a6f03146ff6e8b9f6f009ec4d6901c32e6f809f435be 2013-01-18 15:37:18 ....A 67201 Virusshare.00030/Trojan.JS.Iframe.adm-23e48232eb99be2374d011d5244c2cdbfd0332e30e3456ffcbc3df563bc2c7cd 2013-01-18 16:12:12 ....A 63648 Virusshare.00030/Trojan.JS.Iframe.adm-2446f3e03420dde798f70b2c3717553090c8994afe81db1f146518509bcd6262 2013-01-18 15:26:34 ....A 67951 Virusshare.00030/Trojan.JS.Iframe.adm-24526163d1fe3f7095d2cf073c20eab43133dd4d9ec95059a9765811be1211ec 2013-01-18 15:06:30 ....A 65298 Virusshare.00030/Trojan.JS.Iframe.adm-24eb8a629ddf56597c20ddf81b39f4dac7f3b2596d872dafc3a6bcb8089165a6 2013-01-18 15:36:48 ....A 14017 Virusshare.00030/Trojan.JS.Iframe.adm-2519179199d7ccb0ba2ad2196500d4549dca52bdd481048b8c3fa8070fcf48bf 2013-01-18 15:30:42 ....A 29617 Virusshare.00030/Trojan.JS.Iframe.adm-25241062fd2fab655f16d2fe2f0fdf66c6bab378d1dbd93184dceb0265badf4e 2013-01-18 16:17:14 ....A 4646 Virusshare.00030/Trojan.JS.Iframe.adm-25686cdad38806bce08208e8b14ece9ce963b2c207d68baf893bce18e5a68856 2013-01-18 15:34:32 ....A 117384 Virusshare.00030/Trojan.JS.Iframe.adm-25a3a1e54239c57a8c8d044cdf08b959427af92ec64f6680de98b10eb51f62b0 2013-01-18 14:00:52 ....A 67685 Virusshare.00030/Trojan.JS.Iframe.adm-25b0f4299552235e504301b2d4e878a7d77420517d33eab91553299282146383 2013-01-18 15:25:16 ....A 64675 Virusshare.00030/Trojan.JS.Iframe.adm-25b21c9639c85a22e9ae4d349c2ed41f922479d813dc78c6526ed1a8e4a3a621 2013-01-18 16:35:10 ....A 8873 Virusshare.00030/Trojan.JS.Iframe.adm-25e47e996dfe6ebe1fd9caee79498c995a848570eb98b2b2127b223ec3cbfe15 2013-01-18 15:37:00 ....A 19836 Virusshare.00030/Trojan.JS.Iframe.adm-26039a5e5c48e179b51551779b2d8ee99cdea3fce5a0c178dcace6892fa0350b 2013-01-18 15:35:54 ....A 29572 Virusshare.00030/Trojan.JS.Iframe.adm-260beb1c7e3cfce46143fcf9dff578b2572b7c60babdc665b95422d8521c90c1 2013-01-18 15:37:50 ....A 9622 Virusshare.00030/Trojan.JS.Iframe.adm-2640b8595072dbdee19640aedd3d87c213fe8b14dec2e3c0af17a92cd601c3fa 2013-01-18 15:57:10 ....A 18741 Virusshare.00030/Trojan.JS.Iframe.adm-277c4dc4fc8333301701c6fe5d18dcc9f8d1fa4e6305b7247077990b9d1da4a4 2013-01-18 15:32:52 ....A 8756 Virusshare.00030/Trojan.JS.Iframe.adm-278fd98959a533af0039781089019bbcce0b2e157ad2c8057765fadef3f6bb9b 2013-01-18 15:31:44 ....A 115818 Virusshare.00030/Trojan.JS.Iframe.adm-2794ee9a9d74db295f1649056b0e9ea074603cbdb93c9be5a75735e38518150d 2013-01-18 15:30:36 ....A 56616 Virusshare.00030/Trojan.JS.Iframe.adm-27b90b74d80900b0a5ae979e683654b2de6d44d17dbf6babff21f206f9d6fbb8 2013-01-18 15:25:46 ....A 8685 Virusshare.00030/Trojan.JS.Iframe.adm-28070cec69ee07c88f1065718ad029cc19e400842a9068f0c369bcbca502b61d 2013-01-18 16:44:54 ....A 17667 Virusshare.00030/Trojan.JS.Iframe.adm-28605a86aa49ad3f5ebe8cf38fe26fe8dc859a0709987eb69cf569d290461f91 2013-01-18 15:31:32 ....A 64457 Virusshare.00030/Trojan.JS.Iframe.adm-287b2949c73f856d8c822a2de2142cd275df2a314b51a3cd1aa64ac560d48c68 2013-01-18 15:59:46 ....A 8169 Virusshare.00030/Trojan.JS.Iframe.adm-28845465d9d23fc11520ec5770997428119f45299b6b4d12d2f56680ff81bfc0 2013-01-18 15:35:58 ....A 115813 Virusshare.00030/Trojan.JS.Iframe.adm-28c418595f7e6a49344cf91a5a802e463da5de5942e0c810496ec63859613d57 2013-01-18 15:05:40 ....A 48507 Virusshare.00030/Trojan.JS.Iframe.adm-28d76198bf337696de4de2f8749ab8ae2554f5205c555338c2a628967ec643fb 2013-01-18 16:14:34 ....A 64541 Virusshare.00030/Trojan.JS.Iframe.adm-28e1e070cc8e5aac7af4d4f95743ed27fd2e8550768448ace781d26f8979a4fe 2013-01-18 15:30:42 ....A 31227 Virusshare.00030/Trojan.JS.Iframe.adm-291446aa586c83c2572fed9f35cf847173820995191c70d9a95b369ce803b3a9 2013-01-18 16:39:12 ....A 31654 Virusshare.00030/Trojan.JS.Iframe.adm-297eea47b2f5ec2213bb1731edac2a6d986c67c6ae10c2e8509020027adc8756 2013-01-18 15:27:54 ....A 302516 Virusshare.00030/Trojan.JS.Iframe.adm-2981de695124d468597d56fc76ede3db5126fb418d4675eab19019a4780e5e4f 2013-01-18 15:35:50 ....A 16219 Virusshare.00030/Trojan.JS.Iframe.adm-298bfc27988585424097b699f395f1fa52e9de13ea8651ef66511eb509afd89b 2013-01-18 15:26:30 ....A 39703 Virusshare.00030/Trojan.JS.Iframe.adm-29b4aac349a57ad73278db6766f0226d16629caafc1d7c0e65e38464364b0137 2013-01-18 15:37:20 ....A 67170 Virusshare.00030/Trojan.JS.Iframe.adm-2a60aec5942130c5ca3e0f29360b89cc9b970dba1b35b1cf06d5e01fe978a68f 2013-01-18 15:27:42 ....A 32802 Virusshare.00030/Trojan.JS.Iframe.adm-2a9cad3b4aea1aa5bfc9a6e85d31da17ba548c1e409ead6072e389ff886b7b3f 2013-01-18 15:13:04 ....A 34450 Virusshare.00030/Trojan.JS.Iframe.adm-2ac00211c9993a3d71b3337380f6e911ee65969ba079f9e1bcf44faa937a8110 2013-01-18 15:55:12 ....A 30942 Virusshare.00030/Trojan.JS.Iframe.adm-2b06140a3393844128b45c4eebd46c25503e9ddf9f6d3447e88b5d5038034bd5 2013-01-18 15:40:56 ....A 66362 Virusshare.00030/Trojan.JS.Iframe.adm-2b1e35709d39a5265f280a547e3c07788a1d5e9817c0fac0b9edf6665069a1f6 2013-01-18 15:40:52 ....A 58255 Virusshare.00030/Trojan.JS.Iframe.adm-2b2719ee52e90827b991c0c9f4e16f558754e5151a71b997c7be85040bedbb10 2013-01-18 15:33:30 ....A 117681 Virusshare.00030/Trojan.JS.Iframe.adm-2b40495cfed20433ed028f8aed5a73100df161796348e9435daec51c0cabb452 2013-01-18 15:32:08 ....A 67797 Virusshare.00030/Trojan.JS.Iframe.adm-2b5f97616856a94a9c725e26a0deb07b00a8c845c876d197e695fe9138ece584 2013-01-18 15:42:12 ....A 29617 Virusshare.00030/Trojan.JS.Iframe.adm-2b6d136f9dbce1ef225fa4b23f66d47e03e0cdb4ad9f44d8d83e654481585f53 2013-01-18 15:40:58 ....A 35649 Virusshare.00030/Trojan.JS.Iframe.adm-2b71ae524db61763360a2e28274bf53748d89c0d192f48f039f396475c95edc6 2013-01-18 15:31:22 ....A 16145 Virusshare.00030/Trojan.JS.Iframe.adm-2b8a94a8d9f9aa3c0303479cb31715dee3046c9db87d80bdc24dee0140b9632e 2013-01-18 15:40:42 ....A 67110 Virusshare.00030/Trojan.JS.Iframe.adm-2b8c91eab6c140f5b266cf49c78e5a94970fcf14b660232a2760516b85273c11 2013-01-18 15:41:56 ....A 23415 Virusshare.00030/Trojan.JS.Iframe.adm-2c15bb448cc4580c916fd5630e10ced5475fa97d6c00f01e7faf66da7051c147 2013-01-18 15:34:12 ....A 67125 Virusshare.00030/Trojan.JS.Iframe.adm-2c2267b936235d14a5655d777497e1892953cab67c98995a7547915aac2a3930 2013-01-18 15:40:56 ....A 29939 Virusshare.00030/Trojan.JS.Iframe.adm-2c2f42d32032cdccccbd41f781df0a117e623f5fd26b1cbb1fec8efcdfb4960a 2013-01-18 15:32:20 ....A 27762 Virusshare.00030/Trojan.JS.Iframe.adm-2c327683835bf1def5e165da26e0c1b189d89d93040daeaecd59cdecacc9fb00 2013-01-18 15:30:04 ....A 40487 Virusshare.00030/Trojan.JS.Iframe.adm-2c454e8ddac28a71e4db583bfe27b574003d7d97bccaaec2ae69e20924c80b25 2013-01-18 14:08:46 ....A 82079 Virusshare.00030/Trojan.JS.Iframe.adm-2c9508531dd5ad0e6182ee9ba8f36c480084205ba177a5b864b16746667dcb1b 2013-01-18 15:25:30 ....A 29300 Virusshare.00030/Trojan.JS.Iframe.adm-2ccaec54415d80f6625dbb6f2f2da2d891ea4d5e1695042ccf2859f9a9e7fad5 2013-01-18 15:05:56 ....A 35679 Virusshare.00030/Trojan.JS.Iframe.adm-2ce7759ce4c8ab1637c25c9a5fb31726337cd36c42c959897c5238e6423204fd 2013-01-18 15:30:44 ....A 17653 Virusshare.00030/Trojan.JS.Iframe.adm-2d21ae0dfecf7730125f06c1479c220d008d8f83b9754c00713d0236d054aca5 2013-01-18 15:29:44 ....A 116991 Virusshare.00030/Trojan.JS.Iframe.adm-2d248c3561ec607f6aef0d983f123a869a5e56890434def8ab616d9e369fd6cb 2013-01-18 15:35:54 ....A 63725 Virusshare.00030/Trojan.JS.Iframe.adm-2d25e3fd2620cab002cb2ff915d68804c9dd91048f5e0313f273246b1e8c18d6 2013-01-18 16:25:04 ....A 10794 Virusshare.00030/Trojan.JS.Iframe.adm-2d49961a08a8b97c8c12ece4b904decb8821acf6bcb463e69d959499216933c9 2013-01-18 16:25:06 ....A 9823 Virusshare.00030/Trojan.JS.Iframe.adm-2d4a25d5d6300489d33378526e693c4107b2ea4a97ac9aacabac5d0229bf847e 2013-01-18 16:28:14 ....A 9337 Virusshare.00030/Trojan.JS.Iframe.adm-2d656d3a5300dab02674f93149e72f65be8bf68ffc59bf2196f919dbd63ffd82 2013-01-18 16:29:30 ....A 28368 Virusshare.00030/Trojan.JS.Iframe.adm-2d6ff9aa55421fbff64e1a23aefe99674526034b511ec5501e9b684ea324a8b1 2013-01-18 16:27:04 ....A 6321 Virusshare.00030/Trojan.JS.Iframe.adm-2d765ec15e0d5bda1c64d3ead467a98c8b2c9406a88961f9528ca8c4411db358 2013-01-18 15:23:04 ....A 80147 Virusshare.00030/Trojan.JS.Iframe.adm-2dc60056a7965bcc94a4fa6bbe4c56a3ec8de8f3e39c779fcc0de62b453d00bc 2013-01-18 15:48:40 ....A 21449 Virusshare.00030/Trojan.JS.Iframe.adm-2e09a66e45763ecd931f97509c424b72c80fa059e1ae21cf6e7a224b37cbe61f 2013-01-18 16:25:14 ....A 12802 Virusshare.00030/Trojan.JS.Iframe.adm-2e35ccaa59f3f42da719f3e4099219e09b9cbc7ee4c2bc8c8ac6c95e14e634ee 2013-01-18 16:25:18 ....A 865 Virusshare.00030/Trojan.JS.Iframe.adm-2e44bd29775a1b97074b563159c3327ce4886f8c9734ccf0befeacd6410a00c6 2013-01-18 16:25:24 ....A 1998 Virusshare.00030/Trojan.JS.Iframe.adm-2e5505c36bd4bec2e7fce50b23738984dd5d4baeb95a3f41c34c73c8669e0f79 2013-01-18 16:19:26 ....A 65190 Virusshare.00030/Trojan.JS.Iframe.adm-2ea5d78362f2f692f927c6cbf5d9caa93e330e46f3f37df26b5588e939b5dcbd 2013-01-18 15:45:24 ....A 843 Virusshare.00030/Trojan.JS.Iframe.adm-2eab761bd74cbe40776bccb98b1a4048d250079b9f272ea207fc15a01e1d3aa6 2013-01-18 15:29:46 ....A 252133 Virusshare.00030/Trojan.JS.Iframe.adm-2edb99523042cb0c9152ec1560e168cf183911177c5219c0bd8c116fbf8df98f 2013-01-18 15:43:52 ....A 9305 Virusshare.00030/Trojan.JS.Iframe.adm-2edd46e474fae37d2812ee868fb858ba7d165d274277d45b9ab0543fef580d72 2013-01-18 15:28:42 ....A 54367 Virusshare.00030/Trojan.JS.Iframe.adm-2f2f2fb33eec34e76635a4ec5df22bf6cc88e95bdff3cea9a71149f4d500d12b 2013-01-18 15:54:56 ....A 4515 Virusshare.00030/Trojan.JS.Iframe.adm-2f9f0aad79dd42fbefb93548bc69739c07fdd3980cd716266f6bf01377a983a0 2013-01-18 15:31:38 ....A 158457 Virusshare.00030/Trojan.JS.Iframe.adm-2fa5926eb85e1674faad046d4f1d8291d5a06f20ce52dff5cc57cb1f76ccadc1 2013-01-18 16:23:04 ....A 65487 Virusshare.00030/Trojan.JS.Iframe.adm-2fa75319cc4419cc5a617f993cf624e12cf8ef808acbf4618aa656ad9ce4f42f 2013-01-18 15:28:14 ....A 117732 Virusshare.00030/Trojan.JS.Iframe.adm-2fb6a34073dfa44538dd466e8c7e5e0d12d0f40bd089eb997ae3cc33ce91b1f4 2013-01-18 15:55:42 ....A 29189 Virusshare.00030/Trojan.JS.Iframe.adm-2fc93909e10dfdac3d5d7dbd20312a505f0eaea587df977992de0a330a85e773 2013-01-18 16:29:14 ....A 65581 Virusshare.00030/Trojan.JS.Iframe.adm-2fdda28f5aa9d11b1ae5d6469248ca21504d243c2fd54bfb3d2f976407ba8631 2013-01-18 15:41:52 ....A 65528 Virusshare.00030/Trojan.JS.Iframe.adm-303428c6f48dafb287333c9ed75b1ee1b3d0ade48b860f7b7116cec9cbc79013 2013-01-18 16:35:16 ....A 6329 Virusshare.00030/Trojan.JS.Iframe.adm-30473351c673879a4650d3fd17237830f1369ea085cc882f709d903b57861dea 2013-01-18 15:28:08 ....A 40732 Virusshare.00030/Trojan.JS.Iframe.adm-308671444b0481d1b8e0cd37a4ada8986d098516a6575c4f2f9752ba950e9918 2013-01-18 16:41:04 ....A 9321 Virusshare.00030/Trojan.JS.Iframe.adm-309fe2e02a58947006009b396788512c913a1e93396a6c938719cfe4a0b431f9 2013-01-18 16:41:04 ....A 4588 Virusshare.00030/Trojan.JS.Iframe.adm-30a0e2623be6bcdde9dafc7c5f7b2cfbd2a03a8c281b7287914dde905a7b3ff6 2013-01-18 15:36:58 ....A 66801 Virusshare.00030/Trojan.JS.Iframe.adm-30bebfc6451ba83c315e2bfe20d15be79301c89bd1b90d6e72680ea6d1865744 2013-01-18 15:40:12 ....A 67467 Virusshare.00030/Trojan.JS.Iframe.adm-30c33da8d83cdd756c4101cb2fea795a4b2828a43916e2d9c092bb715a37446b 2013-01-18 15:33:22 ....A 9681 Virusshare.00030/Trojan.JS.Iframe.adm-30cd0c89b0b95113482bd40c8c71bec3e3f7e3d0e56f5b3871a381a30f42b1d4 2013-01-18 15:38:16 ....A 913 Virusshare.00030/Trojan.JS.Iframe.adm-30df4dc4e5a4a7725e13bc6a676391d1b573356c25452bbcc3d90dbd9ec67079 2013-01-18 16:44:42 ....A 69052 Virusshare.00030/Trojan.JS.Iframe.adm-30fa107a50b85be49e52d96370bffad91e07f27ea578c49a7f90d2e37291b857 2013-01-18 16:19:30 ....A 12203 Virusshare.00030/Trojan.JS.Iframe.adm-312d6cde6d8024f86b1772e47ea2ac52205c5a019e1a3da63c830cbcdc34747c 2013-01-18 15:36:36 ....A 66457 Virusshare.00030/Trojan.JS.Iframe.adm-31a8e4c2005ae3174c4cf5a3bf1334d417092e9f317b6fb54e0d12a6a88fd699 2013-01-18 16:22:12 ....A 65331 Virusshare.00030/Trojan.JS.Iframe.adm-3257ebeb94b47b9cdd03bc4fd883feadeee13513626cdde0eb591a88d94135a2 2013-01-18 15:41:02 ....A 68727 Virusshare.00030/Trojan.JS.Iframe.adm-32595f5b20e4e40258a1bb3fff69aeaed1a01dadf003f7e3b517a753d236fe40 2013-01-18 16:18:44 ....A 18317 Virusshare.00030/Trojan.JS.Iframe.adm-32757a1e89cb489f789783465ea51970c3db6844ec0bf9a8208917dff4d2f8d1 2013-01-18 15:31:48 ....A 27293 Virusshare.00030/Trojan.JS.Iframe.adm-3275998208e73ccc989c1afcfef6a18e0df8e4034f2fb08b4495a4eabbdfe56d 2013-01-18 15:41:20 ....A 117122 Virusshare.00030/Trojan.JS.Iframe.adm-32dc6f0f873896787281abd0b0e33b47003bf5bdfd83ff9dde82f9788b6904ac 2013-01-18 15:29:16 ....A 34700 Virusshare.00030/Trojan.JS.Iframe.adm-3307d8f758029613aa4667926176cbc5a2bb562effce0c271112ab2eacc64819 2013-01-18 15:24:16 ....A 893 Virusshare.00030/Trojan.JS.Iframe.adm-3380d4d856f14cd7909c23c5722e213d48ba76750f53c41f220a1d7dd76147a6 2013-01-18 15:31:22 ....A 16107 Virusshare.00030/Trojan.JS.Iframe.adm-338864936a49eae8f6559083d968162d25bfb5eb5cac2a50a69b8e073140a2ac 2013-01-18 15:55:06 ....A 130445 Virusshare.00030/Trojan.JS.Iframe.adm-33d6d943e1a51060efa1422347ff3cdb369340218c4611ed8f640a09a95d42e6 2013-01-18 15:31:58 ....A 38281 Virusshare.00030/Trojan.JS.Iframe.adm-342eab760e8ec11340f8d38eca3b03025fc603dbfcaa4f15c76a767c7c49e1bb 2013-01-18 15:32:26 ....A 67099 Virusshare.00030/Trojan.JS.Iframe.adm-34334b0eb78df3e638bf6f17b136b152ee3ef4364a78488dc6d4a7d12351e8e5 2013-01-18 15:05:10 ....A 10382 Virusshare.00030/Trojan.JS.Iframe.adm-346025f10bcdcd8a301a97e10d696fedcdc3727a524eaa661d38e165ca67ee5b 2013-01-18 15:26:42 ....A 62497 Virusshare.00030/Trojan.JS.Iframe.adm-346f5c491cd1b7246f2dd300189567c3f696433e59d2f8b9d3befa591794e317 2013-01-18 15:30:26 ....A 11849 Virusshare.00030/Trojan.JS.Iframe.adm-3472560b03e8a1acdaae1a6fb6e4f00583707855b066f0b9b023927203f19c24 2013-01-18 15:29:24 ....A 64952 Virusshare.00030/Trojan.JS.Iframe.adm-34d331b3a4a0a83f58e6df565aa2028bd486bbf0ecb7e92e87e164dcdc9b3021 2013-01-18 16:43:32 ....A 22616 Virusshare.00030/Trojan.JS.Iframe.adm-34e25abe7ab2e49b6ef4f7611b779e73c821633a1d695c02ce925a29c9c30e74 2013-01-18 16:16:02 ....A 1520 Virusshare.00030/Trojan.JS.Iframe.adm-34ff5883ac3399643f1b3d40490bd67a88ea8c9de3ef1d8d520b27ee9ea34650 2013-01-18 16:22:52 ....A 67239 Virusshare.00030/Trojan.JS.Iframe.adm-350e765644d54c17afe229884e0eac77c66595318fe01d0e283f228fa0a4e30e 2013-01-18 16:13:52 ....A 9349 Virusshare.00030/Trojan.JS.Iframe.adm-35639a9cc3216982472386119e088f0792633ee994d7fbce9711ef15cfe3a20c 2013-01-18 15:29:36 ....A 28261 Virusshare.00030/Trojan.JS.Iframe.adm-35749b02707bd779bb7eb7235b84435297f6ad0d994fb48aa5e8c259e391ba1c 2013-01-18 15:44:36 ....A 16230 Virusshare.00030/Trojan.JS.Iframe.adm-357fcd9bf9769136a6f270f9c68a9c7ffbd3f4883e3e4483f661768fc7d582ce 2013-01-18 15:05:32 ....A 27806 Virusshare.00030/Trojan.JS.Iframe.adm-359391c26eee49a9becb0fc285e92ed34e0afd48bbfdb14258cb624be73adbf5 2013-01-19 00:59:06 ....A 30419 Virusshare.00030/Trojan.JS.Iframe.adm-35b05d8cb67b26ad81f6d64291e187908f347799d0c4b8f3fd5c871e6de45d3c 2013-01-18 15:32:06 ....A 116973 Virusshare.00030/Trojan.JS.Iframe.adm-35b7b41870c990f96a6881bf798e1900e74e8b0594a04101a3b8e2b5e5f9a9c5 2013-01-18 15:23:38 ....A 64077 Virusshare.00030/Trojan.JS.Iframe.adm-360c1a5d6d9d130e2eb47a4b575106641dcb1060592e27542b50cf34127185c0 2013-01-18 15:04:46 ....A 14912 Virusshare.00030/Trojan.JS.Iframe.adm-3653a0b93a7781541dcaffe1693b4d749dfac58819019d2d84ccbf56d3e3bfa4 2013-01-18 15:26:18 ....A 39888 Virusshare.00030/Trojan.JS.Iframe.adm-36a04f456dcf0c2eb032a315776f0e8e2b247c03f4ba73d826f483e2cf06505d 2013-01-18 15:40:46 ....A 64848 Virusshare.00030/Trojan.JS.Iframe.adm-36c28a39ad8a5a482394b343c6c092ed92d5245db81f0ee0419bbd692b7a1ceb 2013-01-18 15:25:12 ....A 67818 Virusshare.00030/Trojan.JS.Iframe.adm-37090ea65a714252bf2d8d4caf0b025b5bb8520241cf962e5972bc0c05c3edbb 2013-01-18 15:37:28 ....A 56875 Virusshare.00030/Trojan.JS.Iframe.adm-37f5da60b4ba07bcfcdb31ab58e4f7e093a40ba84a1ada1b29594fc7fe0d1824 2013-01-18 15:26:52 ....A 36506 Virusshare.00030/Trojan.JS.Iframe.adm-3870e624de35388c5e8d577325cf51b8a2b2955758f26784838fcece64449e3d 2013-01-18 15:06:24 ....A 38897 Virusshare.00030/Trojan.JS.Iframe.adm-38aff1d29dd4630188be78fc372e15f837243b7afa88c93402e9698d7c65e486 2013-01-18 16:42:48 ....A 66340 Virusshare.00030/Trojan.JS.Iframe.adm-397ee9b77baf8832a7b73a8f4e988875595c164e7a2ed68c34657665502cf048 2013-01-18 15:31:42 ....A 121563 Virusshare.00030/Trojan.JS.Iframe.adm-3990c42486c54e1a7e4071e8b37a68252a960b4409b09d83a816a529eb3f732e 2013-01-18 15:32:54 ....A 53920 Virusshare.00030/Trojan.JS.Iframe.adm-39ebf458f9ee21f9d4c1226c3f2291e4511560d198c74be4d759bf61802c5f20 2013-01-18 16:25:20 ....A 65728 Virusshare.00030/Trojan.JS.Iframe.adm-39ffdc29a1c45a5fd62bc954863c3ccd6c54a0a9deacad40984ef06cc9af21ea 2013-01-18 15:40:50 ....A 12424 Virusshare.00030/Trojan.JS.Iframe.adm-3a02924cd1ca5aaac12300cccb7783ae748810aa2aa77c2a557a5422ba4e66f4 2013-01-18 15:40:42 ....A 65367 Virusshare.00030/Trojan.JS.Iframe.adm-3a2157e83ad597a26c1178ab2a559120e10c80a35b1ea17eeeba4795eb0a7b13 2013-01-18 15:28:38 ....A 951 Virusshare.00030/Trojan.JS.Iframe.adm-3a8cf5f99fb22c5899879727f2e64b4a9dfdcc60e022d6eda1ad949ad47935ac 2013-01-18 15:23:38 ....A 63031 Virusshare.00030/Trojan.JS.Iframe.adm-3ab63f1f5c4b7d72c7fda36fbe10f0853e85dc683622b3a182a325e0a3194f71 2013-01-18 15:41:28 ....A 117078 Virusshare.00030/Trojan.JS.Iframe.adm-3ae05e351de80f91287b7a4c9ae55417413439cbae877b8ef1d5688305b0ef8c 2013-01-18 16:13:24 ....A 65373 Virusshare.00030/Trojan.JS.Iframe.adm-3b1f9e3b60d7a0f190d3c2db6796e4c65894bee26cbbe2e432c5005c749ca3b2 2013-01-18 15:41:24 ....A 16519 Virusshare.00030/Trojan.JS.Iframe.adm-3b5e050898211214d7c8b685ec6e02a2f66faa1475a90ff71232f6585da00f19 2013-01-18 15:41:20 ....A 33163 Virusshare.00030/Trojan.JS.Iframe.adm-3b6d23e791ed871aa6a4ff8726dcbddf1f6af8d5948250e3c7674ed0abebeaec 2013-01-18 15:48:42 ....A 63693 Virusshare.00030/Trojan.JS.Iframe.adm-3b87834aad505eafb9a84357c9c4bc0ada5b318ecb8cafda4ac7bda978f7e516 2013-01-18 15:35:56 ....A 193202 Virusshare.00030/Trojan.JS.Iframe.adm-3b8c5b39f252638dbc1db405d395a9944f28a229c8d2923f8cdce4dce589e1e6 2013-01-18 15:39:50 ....A 32584 Virusshare.00030/Trojan.JS.Iframe.adm-3bd910966340c9d57a4fb115096823ac347659ac81ff1812cb9f237b00ad8b69 2013-01-18 15:15:14 ....A 64979 Virusshare.00030/Trojan.JS.Iframe.adm-3c53e8e1ddb805ddebdb7f98b88c1865f30f6832ee44a1d538059f7886acf1ed 2013-01-18 15:42:10 ....A 207995 Virusshare.00030/Trojan.JS.Iframe.adm-3c572b5be9d4224b19aece8e1f30c90da63380cf397e60328939e2ba223ff060 2013-01-18 15:55:42 ....A 16033 Virusshare.00030/Trojan.JS.Iframe.adm-3c75b7d2a44a9b537c8a5c55018c4c3d3ac049b5389eb1e5f1de2be969cbc5fe 2013-01-18 15:23:52 ....A 23941 Virusshare.00030/Trojan.JS.Iframe.adm-3c8906de67b4340bee3a55059827310b90c5cc81b9ecf167bd71e46264c1efab 2013-01-18 15:24:22 ....A 31701 Virusshare.00030/Trojan.JS.Iframe.adm-3c95882aee7178d8bb5735f255fcf9796f5aac5451438d6b85eda1c55ccfac0f 2013-01-18 15:42:22 ....A 64953 Virusshare.00030/Trojan.JS.Iframe.adm-3cbe12970c263c1a8447a64f2f2644942e92eba856b3e620d740b155374c160c 2013-01-18 15:17:20 ....A 8496 Virusshare.00030/Trojan.JS.Iframe.adm-3cc369c6709ddb35d33644f6f5227027c006cecc798217ed90ac1130e3fcb2a7 2013-01-18 16:23:00 ....A 4450 Virusshare.00030/Trojan.JS.Iframe.adm-3d13c99b91e2c60e840037b382b90e9e0db1b04d85c2c7bd1e9e0d885e8eb13d 2013-01-18 15:41:20 ....A 92934 Virusshare.00030/Trojan.JS.Iframe.adm-3d2bb68d49ea8e0a500515e6866f452a33c574e5175e810eb94ce3780708f03a 2013-01-18 16:25:38 ....A 9227 Virusshare.00030/Trojan.JS.Iframe.adm-3d4c1ef56746570a368788296139bbabaebb63eb024d945717fe5d74e282b26e 2013-01-18 15:24:16 ....A 26803 Virusshare.00030/Trojan.JS.Iframe.adm-3d585801c9811263c46652e173e8727b8df07b5d78c76af1f9178de69dbb709d 2013-01-18 15:34:40 ....A 31685 Virusshare.00030/Trojan.JS.Iframe.adm-3d5b6fdf941f4c2eb44dd4c28963747e38de9d76f8e1a60db5a047cab266b38d 2013-01-18 16:27:32 ....A 9304 Virusshare.00030/Trojan.JS.Iframe.adm-3d6bd4d52d4a0161e61bb8f310d8f260fd442f0f91fa596d92f51b2cafb19863 2013-01-18 16:44:32 ....A 65920 Virusshare.00030/Trojan.JS.Iframe.adm-3daa931c67052b025d349b2dd37e6bb267678e2e1cc34faeab360a3465577942 2013-01-18 16:20:12 ....A 3322 Virusshare.00030/Trojan.JS.Iframe.adm-3dab73914e7f1ec2e5b7de592190ccd37107a43f5791890197f836c9a1fa48f5 2013-01-18 15:04:54 ....A 67493 Virusshare.00030/Trojan.JS.Iframe.adm-3dad4f7c582dac5c0a249b8760f657137fc1886d7c0a9d0c5dd8ffd5500abb31 2013-01-18 15:31:40 ....A 117324 Virusshare.00030/Trojan.JS.Iframe.adm-3db55185325dfb2f82a5677418ddc95adcb12078c3b944271af7230a954d0da9 2013-01-18 16:30:20 ....A 10362 Virusshare.00030/Trojan.JS.Iframe.adm-3dc76b79a6ac7d8e3f746b808a1ff40d4b1f42ce0ed2342add0053bdfcfe8d34 2013-01-18 16:30:22 ....A 6418 Virusshare.00030/Trojan.JS.Iframe.adm-3dca3a230c9ab9b934fcfeefcce4fa59b86dc349fe3a54a72b0bb1c4f0cdafd8 2013-01-18 15:39:28 ....A 19887 Virusshare.00030/Trojan.JS.Iframe.adm-3ddc914c148f1c78700d1b73fe7e8eaf26e16e2364f511b40277ce2bc394401d 2013-01-18 15:37:04 ....A 64493 Virusshare.00030/Trojan.JS.Iframe.adm-3e0365f90d86d9773c00f8f42c792553f15c3367b8e8d33eb7b627430671786d 2013-01-18 15:38:16 ....A 10394 Virusshare.00030/Trojan.JS.Iframe.adm-3e2ea2fb2cbc73606fce3ea3b7c594671bef56ab55efad19ca26e4fba82e313f 2013-01-18 15:49:40 ....A 9294 Virusshare.00030/Trojan.JS.Iframe.adm-3e4f02e9945f34879bf8f75a9042d500844810074a2b667a8176c9aa226daf33 2013-01-18 15:35:16 ....A 55807 Virusshare.00030/Trojan.JS.Iframe.adm-3eb5a743ea82a408a03d590f5f13ad8495af4e5e12f9a84cdc9c9c3dc2eb13ac 2013-01-18 15:34:50 ....A 66495 Virusshare.00030/Trojan.JS.Iframe.adm-3f10f948159084fb7b2e2252126253fee12347006ed28eb6625e00c825c7d864 2013-01-18 15:26:48 ....A 65650 Virusshare.00030/Trojan.JS.Iframe.adm-3f2443bb693f490f309300306b671a2021ffc1123b50fde8e7fc72bd63f198d3 2013-01-18 15:06:14 ....A 64768 Virusshare.00030/Trojan.JS.Iframe.adm-3f3269daa5de8caa0f89e25f44a46e06d9bf5ceccd38cabb81d0415f6dc1f58a 2013-01-18 16:03:36 ....A 6334 Virusshare.00030/Trojan.JS.Iframe.adm-3f4c1da68c0c96b0ec83122ab7edb3c88487393f27016089ad730ca83f6a188a 2013-01-18 15:35:28 ....A 11835 Virusshare.00030/Trojan.JS.Iframe.adm-3f6b449c653ae97fe71c40eb6bf4aaee8a1371c1db998bd2b831dfdf66d0aa80 2013-01-18 16:24:34 ....A 66326 Virusshare.00030/Trojan.JS.Iframe.adm-3fa4a12841d7ad0a2bf3ce453e844a5bb0a65f803bee593214960a7bc64924f9 2013-01-18 15:42:18 ....A 66852 Virusshare.00030/Trojan.JS.Iframe.adm-3fb60548fba8dc7435aa10554ea0c2e3aea640289e2fe850c2e02636b72cd4b7 2013-01-18 16:35:42 ....A 9764 Virusshare.00030/Trojan.JS.Iframe.adm-3fc8bfc5e469fd3e72e42e7f7228e4607aac2fdb61039738d670ad5604421bf7 2013-01-18 16:51:26 ....A 65612 Virusshare.00030/Trojan.JS.Iframe.adm-3fd8f9fee8d7953f3ecdb8f63e04425e3de31d2ef9a96e1797f8bffa3e23306b 2013-01-18 15:23:38 ....A 41236 Virusshare.00030/Trojan.JS.Iframe.adm-3ffc92d72ce0749532b6ff8928d729958a909617a5acb4bb423af2759f4f0c8b 2013-01-18 15:51:32 ....A 44883 Virusshare.00030/Trojan.JS.Iframe.adm-400e96205d749bee8230205a029b3c397154d426ae625feb5438aa89db9e44be 2013-01-18 15:36:56 ....A 35282 Virusshare.00030/Trojan.JS.Iframe.adm-4013906590cb8a03beefec25433eec126f9e7584cdcfd36a313a40d44fff1ded 2013-01-18 15:04:58 ....A 18539 Virusshare.00030/Trojan.JS.Iframe.adm-404bcb9c1d2b67ff14ca36b175700e1c2a13286ec26bc531778d428b9dc73603 2013-01-18 15:24:38 ....A 116834 Virusshare.00030/Trojan.JS.Iframe.adm-404d401c8edebcad12ad76d4166783465e4bba7cbceb0f5b3b2f32223e4f732c 2013-01-18 16:42:22 ....A 2623 Virusshare.00030/Trojan.JS.Iframe.adm-405995b5a886ffb6de13940167ce4d776a0bbb3ec81cdb3a883276d36dbf1a53 2013-01-19 16:49:32 ....A 36349 Virusshare.00030/Trojan.JS.Iframe.adm-41015dc1f57723e24ae904fbdf890fb1c3ce9739beedc0432a025979b9a9052a 2013-01-18 16:51:36 ....A 15116 Virusshare.00030/Trojan.JS.Iframe.adm-4113b72da0d6be2524c33a2d7bbc1d713cc0de2db41e1bd780156f43928ac45e 2013-01-18 15:41:16 ....A 9638 Virusshare.00030/Trojan.JS.Iframe.adm-416563b17c17aedf7e36cb4912c7fd7c8cb0561c26d7693400e56f77965df64c 2013-01-18 14:35:20 ....A 6708 Virusshare.00030/Trojan.JS.Iframe.adm-418fb0e7fcf1fec03267031dd0d11ed0be565ea8d145f2885da5a0b25fd4edac 2013-01-18 15:36:44 ....A 56573 Virusshare.00030/Trojan.JS.Iframe.adm-41b3ba29c5a06fa55a9fc156962ccc67c0d23ae0206d25253808ff6f7d71ffc8 2013-01-18 15:31:50 ....A 25193 Virusshare.00030/Trojan.JS.Iframe.adm-41d8426ac6173070629baa52b39b1ce0c305a87865b4df064126857e20a9cc42 2013-01-18 14:06:16 ....A 5346 Virusshare.00030/Trojan.JS.Iframe.adm-41dbf817dcb110127731308f27ebf3a01e160593b60b33c07f737996559ff3ed 2013-01-18 15:34:38 ....A 46214 Virusshare.00030/Trojan.JS.Iframe.adm-41de9270fd8d56715f4e6284222dad861ff0f2650bceb5b9c714fdfc9c8aa436 2013-01-18 16:08:40 ....A 13888 Virusshare.00030/Trojan.JS.Iframe.adm-425fd066f463e90605993f5b5b1f06adf9cb987d261916d7e54380284822940a 2013-01-18 16:46:04 ....A 64355 Virusshare.00030/Trojan.JS.Iframe.adm-430ab42e288f6102b6e2bcb19a0aae0729a518ac0d5239e86bae8a88f7254e2d 2013-01-18 15:33:08 ....A 34532 Virusshare.00030/Trojan.JS.Iframe.adm-43e35f3153dbaf0190b5ea357972b0d9d34bbd08a4aa952495e129894383deac 2013-01-18 16:14:28 ....A 64182 Virusshare.00030/Trojan.JS.Iframe.adm-4417a32164f7d049885795bfc5799b41c1c883f756a65a3c3944153cb80337c1 2013-01-18 15:26:34 ....A 28700 Virusshare.00030/Trojan.JS.Iframe.adm-4440bb3b95464ef777945385465a9f8c9704f0f09142fb49b74e70d70e7b6c69 2013-01-18 15:40:08 ....A 66043 Virusshare.00030/Trojan.JS.Iframe.adm-4474a71bbf88033082ad6d1bbb9c551015f654af3181738c2efc33a7866aad76 2013-01-18 15:41:14 ....A 14276 Virusshare.00030/Trojan.JS.Iframe.adm-44895ad7cc0d24525d2b3a76c842804b208a27ec5418df2393e899d29aa0f8f0 2013-01-18 15:36:18 ....A 67533 Virusshare.00030/Trojan.JS.Iframe.adm-44a44028dfb9f7ebb2838b92b8c2a3deb84379d7b807cb2459a4b57e1d1b516d 2013-01-18 16:45:04 ....A 66929 Virusshare.00030/Trojan.JS.Iframe.adm-44ce5047beab3b53355db8dede70f0a50feecda581e3610d9f03c19f247de17a 2013-01-18 15:31:16 ....A 204675 Virusshare.00030/Trojan.JS.Iframe.adm-44fe09d0f4b267edb3e93a3168f27f9082e0c850f1ba9ae9a8361f6ccc3d6970 2013-01-18 15:30:06 ....A 64958 Virusshare.00030/Trojan.JS.Iframe.adm-452b8a2f4bd119212ed334aa90f69bec9bb147aa2524f96ac58e010f8312642e 2013-01-18 15:26:20 ....A 119427 Virusshare.00030/Trojan.JS.Iframe.adm-453c50d3609b150b49510cdcf6cb3bf8a14c81f5e667ebd958cde316e545ab9f 2013-01-18 15:32:02 ....A 17212 Virusshare.00030/Trojan.JS.Iframe.adm-4576a644a241729d7d6f5681388e994aa869c2e2333ab25c4941ce150f35d9b3 2013-01-18 15:27:52 ....A 15746 Virusshare.00030/Trojan.JS.Iframe.adm-458373e65715488cbe71564c62bac9defb1bb17bc2634e5fda8224e3b641bd08 2013-01-18 15:40:12 ....A 65793 Virusshare.00030/Trojan.JS.Iframe.adm-45a48a1afdfd8380d6064648ecfc70b0a3337231b2a35286c93e4432161ed13c 2013-01-18 15:40:50 ....A 5777 Virusshare.00030/Trojan.JS.Iframe.adm-45fcb12e6c9f5035c7f5d61161cfead692fd020c09960604031c817cb9037c72 2013-01-18 15:05:02 ....A 17431 Virusshare.00030/Trojan.JS.Iframe.adm-46b8d363567f2bbc451d1ff8cb72ae8beb5819d77fa7a540d67a7119248e0c21 2013-01-18 16:51:16 ....A 22132 Virusshare.00030/Trojan.JS.Iframe.adm-46c298ce7c3ef3ec9e8793281cea3d87374c0152b216e69432e32cfab2e7a072 2013-01-18 15:40:44 ....A 42489 Virusshare.00030/Trojan.JS.Iframe.adm-47544d123a1e5a3280032b0e142bfa989025ff443576827c854b7f66dc0af0ef 2013-01-18 15:24:30 ....A 32069 Virusshare.00030/Trojan.JS.Iframe.adm-475607a7492959f58a729f0cfe21a63321322564a6ca24640fd939be841833fd 2013-01-18 15:35:52 ....A 25430 Virusshare.00030/Trojan.JS.Iframe.adm-478f6fbcf5876094cce4673438a84d1f10355c8f1bc0d2bfcdf9da2279810852 2013-01-18 16:10:26 ....A 6335 Virusshare.00030/Trojan.JS.Iframe.adm-47ca99a9b0241d9705375628074d1a5d17ee9dd62cfab9080dc632f5ead19429 2013-01-18 16:45:06 ....A 66253 Virusshare.00030/Trojan.JS.Iframe.adm-486c60d793d26e90323004b62e0a975de348f4ac62d48c30c148aae4508caf97 2013-01-18 15:41:08 ....A 67545 Virusshare.00030/Trojan.JS.Iframe.adm-488ae128558b5bfba226b72e5650357ed1d5918b35dcf41f690344854b0024d0 2013-01-18 15:29:22 ....A 28486 Virusshare.00030/Trojan.JS.Iframe.adm-48a8bef286d37cb8fa4d1145698a5e95fd69acb4d0a6a47b03961d813c8624d4 2013-01-18 15:34:12 ....A 1075 Virusshare.00030/Trojan.JS.Iframe.adm-48a9ff92c430c1fc288c7a9c4b71df48af793715ea9f5d75ff3aea5aa4600955 2013-01-18 16:13:58 ....A 6336 Virusshare.00030/Trojan.JS.Iframe.adm-48abd6b2646e6cb0978d2a46d0e63988f10d4cd5943a7a2fcaefb78ac76cae47 2013-01-18 15:28:14 ....A 34470 Virusshare.00030/Trojan.JS.Iframe.adm-48d3d575299350cd24a5cf6a059beb61fe460aeef99af6e99bbbfb5d38929052 2013-01-18 16:46:22 ....A 66288 Virusshare.00030/Trojan.JS.Iframe.adm-48f81eea456d90f67e4257568145a968a750f61678fc1e6a186f7103c9210195 2013-01-18 15:30:12 ....A 29320 Virusshare.00030/Trojan.JS.Iframe.adm-49935e5f1ce6330d229af7c34a65d9d58d870950706285fdbe768510d7c820fb 2013-01-18 16:09:02 ....A 6321 Virusshare.00030/Trojan.JS.Iframe.adm-49a6f1f0082af09dff4b1471adc74289ea9796ff9a783e35b6b949a4da09f1f1 2013-01-18 15:28:46 ....A 14365 Virusshare.00030/Trojan.JS.Iframe.adm-49b0e03e93d3f17df701598c3eb693f87e0a6e6c0ef5ed86b91d670930a6f259 2013-01-18 15:26:42 ....A 21672 Virusshare.00030/Trojan.JS.Iframe.adm-4a0a33de7fdccbe2806fc37307a4a94956c73091d0abd1443b6af600eb8613ad 2013-01-18 16:20:08 ....A 4512 Virusshare.00030/Trojan.JS.Iframe.adm-4a58c0e36298fa518a3c7ef50e0e9752cae538a93f03d9c127dee3d34dc930f7 2013-01-18 15:30:38 ....A 65826 Virusshare.00030/Trojan.JS.Iframe.adm-4a5e2a9779fe9b81960b56dd564db5d5b9925fa0de1c7ee65c29b5ddf5388fd2 2013-01-18 16:21:28 ....A 6330 Virusshare.00030/Trojan.JS.Iframe.adm-4a6d5cabbfc76b074a8369a2bbc5b96e385aadeb35a5139b9a12dbafdde1114d 2013-01-18 15:35:36 ....A 117015 Virusshare.00030/Trojan.JS.Iframe.adm-4ab539dce3abed61372e342c44ed69c3c1ccbb867e48fb90b66639914f5b2169 2013-01-18 15:25:06 ....A 4276 Virusshare.00030/Trojan.JS.Iframe.adm-4af091f339a38ca9e8413adc8f638f069291b054a62b01ea686d676cc4432dbd 2013-01-18 15:26:56 ....A 32169 Virusshare.00030/Trojan.JS.Iframe.adm-4beba13edd3a99d98fa27d715814eb9764782c56477da857cdae5f6de4f7e247 2013-01-18 15:30:04 ....A 119206 Virusshare.00030/Trojan.JS.Iframe.adm-4c27fe4627271430497185aab7c4579cf0d9797e988b6d637184d1ae4d4a8022 2013-01-18 15:36:54 ....A 45229 Virusshare.00030/Trojan.JS.Iframe.adm-4c658f08cc8ed404fad8740d9ab043123be6be4cf73d76000e9193c5162d857e 2013-01-18 16:18:20 ....A 65178 Virusshare.00030/Trojan.JS.Iframe.adm-4cae7ab8fc545497e1b1388488c5799e798ae374434b3ae7870576ca346eff68 2013-01-18 15:28:40 ....A 117629 Virusshare.00030/Trojan.JS.Iframe.adm-4cc30ba50a8e305a4fa9231aec1bd1a69c8be20fd8418fff4a29c49a7979a7a9 2013-01-18 15:41:32 ....A 68647 Virusshare.00030/Trojan.JS.Iframe.adm-4d3caa570ef5ecc2718b5cd08c7bcb574ba529d9f4526ed9fe8b6d073728d983 2013-01-18 16:45:14 ....A 65758 Virusshare.00030/Trojan.JS.Iframe.adm-4d7cd964882c0c6aeb8aea1c11f23a171b3745af09cfed04fbc1ab0e0e8fbdc4 2013-01-18 15:31:02 ....A 119718 Virusshare.00030/Trojan.JS.Iframe.adm-4dbe6d02fb8e7d473da2ab15d12cabfa53afbaf7e63dd1218480828af7c82cb9 2013-01-18 15:32:20 ....A 80170 Virusshare.00030/Trojan.JS.Iframe.adm-4ddd244cacd22e101882fa9a532c40d2439ab592ede33093ee7e7d72b924a6db 2013-01-18 15:26:20 ....A 65886 Virusshare.00030/Trojan.JS.Iframe.adm-4de7f15cb8c1b07742d8c37444c028663afb5b136b57ce347ced1a6f8079319f 2013-01-18 16:48:40 ....A 237638 Virusshare.00030/Trojan.JS.Iframe.adm-4e23ea599182aeb5afed66cd922bef5bc22474aa9145820b4d6b510c7cec74c1 2013-01-18 15:32:24 ....A 26425 Virusshare.00030/Trojan.JS.Iframe.adm-4e40a045c0b78cd27bc352c6bc4c11793ea2a9edfc5fe0142bec532f77aae5e4 2013-01-18 15:05:02 ....A 17897 Virusshare.00030/Trojan.JS.Iframe.adm-4ed34d8be92b4fff0e4e479868457560cc9ff1a92a5be1959dee36af7ec8efe3 2013-01-18 15:28:58 ....A 1601 Virusshare.00030/Trojan.JS.Iframe.adm-4ef876c61c197ca3b5c7fb0622e288fb72a8622a32fec2cbc53f83113bcacaec 2013-01-18 15:32:18 ....A 889 Virusshare.00030/Trojan.JS.Iframe.adm-4f4ba2367f0be2d100609a6c68e23957b4ed6ebd82f159da9f5faf1b1f71ee6c 2013-01-18 16:13:22 ....A 21818 Virusshare.00030/Trojan.JS.Iframe.adm-4fe8c7861a65beee25cd847b0335a4ce0798731af9557124baeba72d14a4e91d 2013-01-18 15:29:48 ....A 4651 Virusshare.00030/Trojan.JS.Iframe.adm-5044375f83e706917be3d8a446486aeefed615f1dc1d8ba2949f1d7a5a4f306f 2013-01-18 15:36:50 ....A 65614 Virusshare.00030/Trojan.JS.Iframe.adm-50471b3d75b38ad3c784783d3d1227b9cf8a6c2384285a224bb658228a754bfa 2013-01-18 16:27:28 ....A 65521 Virusshare.00030/Trojan.JS.Iframe.adm-50889d09748166d7569a4dbcf51ca8d3351085d56a4b58b2b487d5ad67bc0e1a 2013-01-18 15:27:12 ....A 10135 Virusshare.00030/Trojan.JS.Iframe.adm-510912a72f99f40a1979986684fefe7d1942a501a538e00c0a432a2cef0bee81 2013-01-18 15:30:16 ....A 37376 Virusshare.00030/Trojan.JS.Iframe.adm-510b5925235e519b560e2dc25744362ec8c0a1b6b9db758132ae754e971efb9f 2013-01-18 15:05:22 ....A 24154 Virusshare.00030/Trojan.JS.Iframe.adm-5132647c6427e87af15dd437cb53747384b0cb21830d88925dbd816e99dde11a 2013-01-18 15:27:06 ....A 32143 Virusshare.00030/Trojan.JS.Iframe.adm-51597b55d78912ffd3367fb4897eeb96a49ae30be8e5ee923711aa88b58657f1 2013-01-18 15:26:40 ....A 66319 Virusshare.00030/Trojan.JS.Iframe.adm-51ab34cb09085ea89f8c48b1fecb8ede98109a3c84a0b4c3de629d2c766538fb 2013-01-18 15:23:58 ....A 64958 Virusshare.00030/Trojan.JS.Iframe.adm-51c16022ae5e993ae68b12ca1f40714fa6ed6d9aceb17ad54ce940534f70e933 2013-01-18 14:28:24 ....A 11598 Virusshare.00030/Trojan.JS.Iframe.adm-51f397e998eaadafc7e72b74656f6f289c15f10d81fed5ca1f62c33c618ab5af 2013-01-18 15:33:38 ....A 27624 Virusshare.00030/Trojan.JS.Iframe.adm-520e245c2e6e338626822d3352f57472dd997ac47f00c59f8d1166812d8e7acc 2013-01-18 15:25:42 ....A 68075 Virusshare.00030/Trojan.JS.Iframe.adm-528101a3582bb1577024319ede89f9ceb3097b5456c2f789a9f669a1f6aa5f56 2013-01-18 15:41:46 ....A 119867 Virusshare.00030/Trojan.JS.Iframe.adm-52c94e0c4e763445014b1d71ded9ce9ae23ca1d22520904235366ae10b8e068f 2013-01-18 14:01:22 ....A 63742 Virusshare.00030/Trojan.JS.Iframe.adm-52fe43e43fccbac1ca79e5710b6543aa563dd65c435840b56bd2b773f0408ef1 2013-01-18 15:31:38 ....A 66939 Virusshare.00030/Trojan.JS.Iframe.adm-531b85f95a49cba031bcbb0838d10a99cb90fd07f3c4a5b4bbc1bc8678fb36de 2013-01-18 15:31:50 ....A 67143 Virusshare.00030/Trojan.JS.Iframe.adm-539d415ae7fa9e6e4ba51eddf9e39a8016c1a68ca0f8a11df56101fa2805d27f 2013-01-18 15:30:46 ....A 10941 Virusshare.00030/Trojan.JS.Iframe.adm-53a3605cc4b3e9a429dfa2f177b81c1855af1c1c043ca7bcb4c8ee199a87068c 2013-01-18 15:26:32 ....A 66613 Virusshare.00030/Trojan.JS.Iframe.adm-53a682a8b768a86da7387b457c6beb14a451d5d2159320d93ac93b20331c58cb 2013-01-18 15:06:06 ....A 62374 Virusshare.00030/Trojan.JS.Iframe.adm-53b931ff9842ced009206526c8610d40dc47030d5640cb16573f9c34ecedcbf3 2013-01-18 15:27:08 ....A 36516 Virusshare.00030/Trojan.JS.Iframe.adm-53b9cc427fa705f1fbef9990d55fc4af155fc86d51ef7493f7660faa177bad44 2013-01-18 16:43:22 ....A 65324 Virusshare.00030/Trojan.JS.Iframe.adm-53bfa909fbec14476b8e1d42762758dfef24c5a046dae16343f5844097b1f11c 2013-01-18 15:36:12 ....A 9088 Virusshare.00030/Trojan.JS.Iframe.adm-53cc9f900b9113c0e90764a235b3ec5292079842a11197c8aa37564826f4b513 2013-01-18 15:30:48 ....A 41155 Virusshare.00030/Trojan.JS.Iframe.adm-5452213ede23367f9b64303302fef29c15c423002cabea0fcd82343dff6606f6 2013-01-18 15:33:26 ....A 67719 Virusshare.00030/Trojan.JS.Iframe.adm-54d69e7af66025dc4c057b61ac0e0ce6f230f644f7dd1c8fbb22ba446b2c2851 2013-01-18 15:37:24 ....A 62601 Virusshare.00030/Trojan.JS.Iframe.adm-5542f4aaeca09725593c411b687188c775bd30aed2dcfafa23a0f2eb3fc7ceb5 2013-01-18 15:41:48 ....A 64740 Virusshare.00030/Trojan.JS.Iframe.adm-5564a15dd22632f2aeb0e49698bc234faadf897c421c134e425442c5a0e02b28 2013-01-18 15:30:24 ....A 17926 Virusshare.00030/Trojan.JS.Iframe.adm-558bd9501e3eda4e0db3df30325f5c583bcb9b6c0b88ccea4e55049623e50a1c 2013-01-18 15:34:32 ....A 16106 Virusshare.00030/Trojan.JS.Iframe.adm-55ca92f3752f9631cfadd2dea8c40ba8a1ae05a1e81f94d5e6c10e35ac4e392a 2013-01-18 15:23:58 ....A 65496 Virusshare.00030/Trojan.JS.Iframe.adm-55d2217daefb976ae473c7d24c94488b1364ce422c02432a836133304574c83c 2013-01-18 15:35:56 ....A 64122 Virusshare.00030/Trojan.JS.Iframe.adm-55d27eae80ad7248e63fcdf2c9d2a26befbaae94023a2c38454fdb44ba4ceb67 2013-01-18 15:01:26 ....A 5735 Virusshare.00030/Trojan.JS.Iframe.adm-55fd19d71d939a5f79ebc4497633a0a1ed90d3384c3a399aa7ba405f9ef11e1f 2013-01-18 15:30:28 ....A 4835 Virusshare.00030/Trojan.JS.Iframe.adm-55fd1d5dadceaf3cfce9c6a28b7540aee82de7b53293c85aed5100bcc5a5f2d2 2013-01-18 15:05:22 ....A 117543 Virusshare.00030/Trojan.JS.Iframe.adm-565b54c7c5b373ba81db157b721e0277f926feffb5876c061a5fe180be61024e 2013-01-18 16:14:32 ....A 22034 Virusshare.00030/Trojan.JS.Iframe.adm-5694e3a05d1eeca2809de6ebcbee8a9de8dceaa0d5e6d4d4c4ed2f6a76b3e3db 2013-01-18 15:49:46 ....A 9226 Virusshare.00030/Trojan.JS.Iframe.adm-56aee4200309a23d779b02d08337adf915c1e738849bf6c09485d9c8755ab2bd 2013-01-18 15:55:16 ....A 6324 Virusshare.00030/Trojan.JS.Iframe.adm-56fc79c2cdc2b6b371960fa9c4c05c14101a87fd63c9b2a9aef2feebc925a001 2013-01-18 16:23:44 ....A 64961 Virusshare.00030/Trojan.JS.Iframe.adm-57391ca8ed155b49eb687caa4a4e393b9eaa06eeaba9b47ff2f7f0171a17be9d 2013-01-18 15:26:18 ....A 66301 Virusshare.00030/Trojan.JS.Iframe.adm-57698e22da7cea78271ac095d74f63176801db813207266fa0a22c1709f98161 2013-01-18 15:33:12 ....A 99958 Virusshare.00030/Trojan.JS.Iframe.adm-5786d7d49c00b1c54ae856021d4a08546547d621bc6f03adc3ec2bfa5c2ffbe3 2013-01-18 15:28:00 ....A 41769 Virusshare.00030/Trojan.JS.Iframe.adm-57a194994f478c61cf41309b4054e5b12802e6edc07bb655697b9ebdec1440b0 2013-01-18 15:38:26 ....A 63750 Virusshare.00030/Trojan.JS.Iframe.adm-57b12dd85258744b7044fc441888e674fd593b08adf064390143b492bea5ae1d 2013-01-18 15:49:56 ....A 6330 Virusshare.00030/Trojan.JS.Iframe.adm-57fd6b97c96f7ac0b366b71e3214e4a5077186f1ad927688ff930c85b296ba98 2013-01-18 15:36:12 ....A 66818 Virusshare.00030/Trojan.JS.Iframe.adm-585db35e33f611f8a52c3986d5dec379a82c489bfb2691c36d8306ede9c08764 2013-01-18 15:31:36 ....A 35819 Virusshare.00030/Trojan.JS.Iframe.adm-5872eea738a68bfbd19ab1a2ee61d0549ae17dba00e54f855b5f9e8394b91761 2013-01-18 14:59:40 ....A 29060 Virusshare.00030/Trojan.JS.Iframe.adm-587992346653262b7be13fddaab998863a28691557dd10161c626d47eff07a97 2013-01-18 16:33:08 ....A 43304 Virusshare.00030/Trojan.JS.Iframe.adm-5879bf211e06e75f9d3196ec1775af3a5f8251d38537a2ee683e62147969039d 2013-01-18 15:04:40 ....A 3473 Virusshare.00030/Trojan.JS.Iframe.adm-58a068e2a42a4770cf1daec36feb19f1bc442512debfb621b454e3f7ab0b5351 2013-01-18 15:51:00 ....A 6327 Virusshare.00030/Trojan.JS.Iframe.adm-58a7de4607c995e16965d0447d5308494fd911fe1b357e62df70fb9548ee8afd 2013-01-18 15:24:50 ....A 40703 Virusshare.00030/Trojan.JS.Iframe.adm-596c681e5b482c07b42ebba67d70680d16735861cc92b60dbb03690087fc9a9f 2013-01-18 14:21:20 ....A 37284 Virusshare.00030/Trojan.JS.Iframe.adm-59cfaad7b6f690edf07f12a5ddcfd75d6a90d52e67ccd5ee83908a5b482d62b6 2013-01-18 15:20:24 ....A 4431 Virusshare.00030/Trojan.JS.Iframe.adm-59fef0d471ad2fa23fbb0ba0ed31f542209e7be2b8359f2dcf6727931c1c6710 2013-01-18 15:25:20 ....A 40036 Virusshare.00030/Trojan.JS.Iframe.adm-5a01c9e4bfca053861919187a60c290b97e45b3f4f2f8d0b7e2475db9b31940e 2013-01-18 15:44:20 ....A 117438 Virusshare.00030/Trojan.JS.Iframe.adm-5a27e313642c8af78b4df770d67a27d1e117590313f8ed92af8e953e3b65f9f1 2013-01-19 00:56:20 ....A 25230 Virusshare.00030/Trojan.JS.Iframe.adm-5a4083d2c9ba5524588b793205941f89da7a967f9e7f257c679811f2583cc218 2013-01-18 15:37:24 ....A 68072 Virusshare.00030/Trojan.JS.Iframe.adm-5aa1bc119688e5ddd53807cfb54883ba2f53baea50b35e678b7e37190fbd929d 2013-01-18 15:41:44 ....A 67865 Virusshare.00030/Trojan.JS.Iframe.adm-5ac610b572f4233f90c9fe30e0b8a2ce279d66594d8a964c54240ba9cba6b2e5 2013-01-18 15:32:36 ....A 812 Virusshare.00030/Trojan.JS.Iframe.adm-5aed55b371d086c44336482fdc353c8aa6411e9e61c2716cd3ad9cf83fd93525 2013-01-18 16:41:14 ....A 9044 Virusshare.00030/Trojan.JS.Iframe.adm-5b0448c1ff693c67d6a46e9483a4280effb1022f8cb2dacf687a19528dbdd870 2013-01-18 15:36:06 ....A 16997 Virusshare.00030/Trojan.JS.Iframe.adm-5b26f43e7d2cb63c3ba2cd0acb6d790bb830d78fd0dd144851c539fe6b701a50 2013-01-18 15:26:10 ....A 57343 Virusshare.00030/Trojan.JS.Iframe.adm-5b538ccf7403c8e7ab0288d2f9995f7d0fc5645c84787f05d611eb20611bb5a0 2013-01-18 16:49:24 ....A 8851 Virusshare.00030/Trojan.JS.Iframe.adm-5bb0c11a942a7851b8aea6185429736841dcbecbdc0ad687886beaef7ce0416c 2013-01-18 15:32:06 ....A 51965 Virusshare.00030/Trojan.JS.Iframe.adm-5be5f0aa61be15a219488a1169ed2e123d6f238dbcc92a660acc6b84f0a56148 2013-01-18 15:32:26 ....A 59304 Virusshare.00030/Trojan.JS.Iframe.adm-5c0f362e2477094ef7889de15450205282fa919a4caa8ac650c6679c53786c46 2013-01-18 15:30:12 ....A 2617 Virusshare.00030/Trojan.JS.Iframe.adm-5c267272cd7b600d385b72ef125152c3105eead1acd4bf5018095d1c5779c834 2013-01-18 16:52:40 ....A 844 Virusshare.00030/Trojan.JS.Iframe.adm-5c34af470fffbf39aaf5c6f21144f23a6d35ace0fca0e3423d0617f4d1299ec0 2013-01-18 15:05:26 ....A 117933 Virusshare.00030/Trojan.JS.Iframe.adm-5c67235b8c4077f4ae0a0fee16db616803ef6767d952dc8529377b81a82b1aee 2013-01-18 15:42:08 ....A 78659 Virusshare.00030/Trojan.JS.Iframe.adm-5c9eee74e3d3b83ecbbaf26938369df3a8a7cdaf70b3efc6df3df70a1e749d14 2013-01-18 15:36:56 ....A 197928 Virusshare.00030/Trojan.JS.Iframe.adm-5ca04cdc104ed2bb09228afd03ee57fa53ee7fd616d08dc8fba350950a567078 2013-01-18 15:27:48 ....A 18281 Virusshare.00030/Trojan.JS.Iframe.adm-5d24f10100d63a83934831685fb4cce736381532f417210bee9ac78825753009 2013-01-18 15:40:50 ....A 32251 Virusshare.00030/Trojan.JS.Iframe.adm-5d89f64e46bd7665451f919b17ecd127010821b24059d316c5473c47aee5b004 2013-01-18 15:27:36 ....A 66814 Virusshare.00030/Trojan.JS.Iframe.adm-5d8acf195165c680100831e09db7a54179f99b684486c85d8399eff98815bfcd 2013-01-18 15:35:56 ....A 31438 Virusshare.00030/Trojan.JS.Iframe.adm-5ea1cf15f6668f49d876890b960ae471335722e6c922bf6fb23037f51cb42046 2013-01-18 15:32:26 ....A 122633 Virusshare.00030/Trojan.JS.Iframe.adm-5eeb3eeb57ccc5a9881737a4e4432789b24f80e6a3c67cf87c89051c180d2b3f 2013-01-18 15:31:38 ....A 67039 Virusshare.00030/Trojan.JS.Iframe.adm-5f7b6954859561a5640b5f30d229667cf9442406f853ecac57d3a8a2a0c34c44 2013-01-18 15:32:50 ....A 8465 Virusshare.00030/Trojan.JS.Iframe.adm-5fa97b67449155de097ebacbcdb5b44badb0e78b4ed3d29731a9d3259c481377 2013-01-18 15:40:12 ....A 19107 Virusshare.00030/Trojan.JS.Iframe.adm-5fafb249cebdcbf3342912b8278db2e4a257cb9b7b9afd8cace7cc1cd9be93c9 2013-01-18 15:31:44 ....A 26399 Virusshare.00030/Trojan.JS.Iframe.adm-5fdeba5b4caf7af1b3a87e8452695f867dc66f3e156ba2904e1b3381d94d1d76 2013-01-18 15:39:46 ....A 117111 Virusshare.00030/Trojan.JS.Iframe.adm-60094f091b1f25c8d89a887833fed2e0e6c85737c71039287f923895de681d09 2013-01-18 16:28:48 ....A 65921 Virusshare.00030/Trojan.JS.Iframe.adm-6020863e04267383aa435bdbf1f717c55311315cab8a333be3432760bf999249 2013-01-18 15:26:30 ....A 68634 Virusshare.00030/Trojan.JS.Iframe.adm-607e063ffbc6c31c49fa6adbe95ce4b6deeb433c5edbe5e378d8bcd5ab57fd13 2013-01-18 15:24:52 ....A 948 Virusshare.00030/Trojan.JS.Iframe.adm-60af5eff5022b6dabd9138602b5b892dedfdaa9ea23faafa323e1f68c42d18e0 2013-01-18 16:10:34 ....A 6333 Virusshare.00030/Trojan.JS.Iframe.adm-60d2241678410d6322a845e000c7aa2f83c7133310fe0efc44e1620ca986b9e3 2013-01-18 15:39:46 ....A 8781 Virusshare.00030/Trojan.JS.Iframe.adm-6178d5e09a7f5bb6cafda7fd1f3ccd5668aff029e8548f7dd41ac606e7c4e81c 2013-01-18 15:25:40 ....A 65697 Virusshare.00030/Trojan.JS.Iframe.adm-618fe6543caf3a05438f208180daa3a1dd8dba225f2050d4fc9d526f6b0a2e3e 2013-01-18 16:17:48 ....A 9283 Virusshare.00030/Trojan.JS.Iframe.adm-61bb41a387619ee157f6cbe2e31adfb8533e7894f80bb1f558245fb9a14de4c7 2013-01-18 16:17:48 ....A 9272 Virusshare.00030/Trojan.JS.Iframe.adm-61be18a14eb5fca2de935a0286060df84c39ad3b1e3b775b72e404fae0b256b4 2013-01-18 16:21:02 ....A 65975 Virusshare.00030/Trojan.JS.Iframe.adm-61c353178f56a1db07ffbc331515e480c0792472f93089b17ebadf6ebf9cf928 2013-01-18 16:19:00 ....A 6415 Virusshare.00030/Trojan.JS.Iframe.adm-61d213143e9ae112b09b8d4dfd9230c8fbf7b6f800af82f2debb162c5003715e 2013-01-18 16:19:04 ....A 4583 Virusshare.00030/Trojan.JS.Iframe.adm-61da1c87d98dc1151b49ad2ee244199319bb6f985a9eadcf9f42efdc1dd0ebe9 2013-01-18 15:42:18 ....A 64495 Virusshare.00030/Trojan.JS.Iframe.adm-61dd02ca39f26e394f66c5d4e92f1213a4d993c69df271c2a3513f0410dbd600 2013-01-18 16:19:04 ....A 8856 Virusshare.00030/Trojan.JS.Iframe.adm-61e1c8feccd24461e8637f1d0dfbb4d392031a5ebdeb3d661efe79ac71dcb52f 2013-01-18 15:35:04 ....A 26498 Virusshare.00030/Trojan.JS.Iframe.adm-62303f44eacd344e81d14c87bb7010f7ecacbf4a5ac3030501e0443590d62fcc 2013-01-18 15:05:16 ....A 117851 Virusshare.00030/Trojan.JS.Iframe.adm-624b9c786a6064530ed2e0d631913aae6672406301b39193078d4cd2d6a04a0b 2013-01-18 15:39:42 ....A 3269 Virusshare.00030/Trojan.JS.Iframe.adm-62801280b6478fa9ecb2d6afb8b7590a9ac25bb41fe39af077acc6fabe0d7c47 2013-01-18 16:19:50 ....A 65375 Virusshare.00030/Trojan.JS.Iframe.adm-62b05715102e7c8a679eafedc13accde28ad9bcd851273950ea2f786b93c5243 2013-01-18 15:05:02 ....A 6083 Virusshare.00030/Trojan.JS.Iframe.adm-62d860fe7d86dc67b439fb2b919cdcd71f72fcb0bedf265cb434ac90e5c6970c 2013-01-18 15:31:14 ....A 129482 Virusshare.00030/Trojan.JS.Iframe.adm-6371b4be792d3dc5613ff002532527d0e4e36d31b3d40f2f934a98c6e6e0bb7a 2013-01-19 16:49:12 ....A 36169 Virusshare.00030/Trojan.JS.Iframe.adm-6384f19bd17144b09a8f7ce2cb8dbc33e63c820cf1636a7456d046534f8a468a 2013-01-18 15:37:34 ....A 31974 Virusshare.00030/Trojan.JS.Iframe.adm-638a6ab4978a9c27c7afb9517b186c17af8b48db689f35410360f225e7e12bed 2013-01-18 15:30:18 ....A 119293 Virusshare.00030/Trojan.JS.Iframe.adm-6411f912aa763c9f78090a1d931a7e9fa9980245bb1f93aa57515bbc67b6f768 2013-01-18 15:38:28 ....A 30989 Virusshare.00030/Trojan.JS.Iframe.adm-6485be13d385a70b726f1870d4a290840c4332486e9d088579894380467d442b 2013-01-18 16:46:30 ....A 68083 Virusshare.00030/Trojan.JS.Iframe.adm-64bc2c4f6714cbff8869bc93257c3183cfc6fddc3a690566f22b05ba0b5b3fdb 2013-01-18 15:31:28 ....A 26710 Virusshare.00030/Trojan.JS.Iframe.adm-6568fd2fa51ce125649137dd5f88e808559fb56ff6784078dd8c7f827727b0da 2013-01-18 15:50:10 ....A 16369 Virusshare.00030/Trojan.JS.Iframe.adm-65c62d6738014d16a0d998ef17d0d5ad9212e0aa6ef7ee24f8339942b805c15a 2013-01-18 15:35:52 ....A 14970 Virusshare.00030/Trojan.JS.Iframe.adm-65e8dd7682f49d408633944080d1cd1970d70a2607ee137063eccf6ea3475757 2013-01-18 15:28:42 ....A 68187 Virusshare.00030/Trojan.JS.Iframe.adm-66069edcec295b27ae563ff86dc8fa42b574d54a4b5906ec5dc06e66365aef4b 2013-01-18 15:34:56 ....A 67378 Virusshare.00030/Trojan.JS.Iframe.adm-666d01b2194f40ac63859280eb0d3c383c118027338c37a4aa655572b45ce8b6 2013-01-18 15:35:56 ....A 37653 Virusshare.00030/Trojan.JS.Iframe.adm-66f86779ebd490ed58b58d26d72ff5644d54820e461f7bfd15a21eafc860d053 2013-01-18 16:01:06 ....A 26831 Virusshare.00030/Trojan.JS.Iframe.adm-67036f2422e86c123189295d3d8904c63b4e7b09fdb2a527f9bd60fa0a7cbd52 2013-01-18 15:55:30 ....A 62888 Virusshare.00030/Trojan.JS.Iframe.adm-6708bbd41c43a18f12bdab928b6321c33f9c5e237d12d631551dddc88b254d33 2013-01-18 14:01:10 ....A 2384 Virusshare.00030/Trojan.JS.Iframe.adm-67309e1f31469f69bcdc83a1f62c778294975a8339dd87e07bfacf4502166c0c 2013-01-18 15:05:16 ....A 32024 Virusshare.00030/Trojan.JS.Iframe.adm-6735982ae1695e68926695e8e6b98e6bf935ee679fa9ee81a138f79e5b9a8261 2013-01-18 15:37:16 ....A 64425 Virusshare.00030/Trojan.JS.Iframe.adm-67d0ee9abd6e9f511fa0362cf80d2f4e0feab373bde6c6546f4aca62387799b2 2013-01-18 14:21:40 ....A 5534 Virusshare.00030/Trojan.JS.Iframe.adm-6801d63917baae589d1d1a896ebf724398027e54e3ff930f722bf0d97972f628 2013-01-18 15:04:56 ....A 205362 Virusshare.00030/Trojan.JS.Iframe.adm-684fc2e5320c8acb41fa2ac4f19e70e501649f792625cb45f81aefbd42987070 2013-01-18 15:05:16 ....A 117712 Virusshare.00030/Trojan.JS.Iframe.adm-68528407bd896aca72986ccdf1c7930979f456eede438e5a4c68d21dc13575f4 2013-01-18 15:51:32 ....A 25298 Virusshare.00030/Trojan.JS.Iframe.adm-6867f6f618ae360995a18d5f704f600b585e10a80320971919400ba55f4ef8d4 2013-01-18 14:00:52 ....A 1195 Virusshare.00030/Trojan.JS.Iframe.adm-6879c662223270f5e0b2209713d54fd16cd6f9bddeb5ab95acee468aca0dee37 2013-01-18 15:28:20 ....A 72745 Virusshare.00030/Trojan.JS.Iframe.adm-68d82bcf8d9e050467b4d45c3e346bda77a5ba9c2ca424838f85b426503fd8c6 2013-01-18 15:40:08 ....A 43582 Virusshare.00030/Trojan.JS.Iframe.adm-68e458b709846e708df7d492c805b0da3c7e4968904f44c14dca811e8c58af7e 2013-01-18 15:24:56 ....A 4721 Virusshare.00030/Trojan.JS.Iframe.adm-6936aa586ec0d73b0b9b8cd49772287d79d07bc1d897bc4ef103f5e47480c030 2013-01-18 16:13:20 ....A 48085 Virusshare.00030/Trojan.JS.Iframe.adm-697b8bfc29607b92c4bea7f1a93b3968a7a1fc43061cc673fb7fd84e761fb7e5 2013-01-18 15:23:54 ....A 40167 Virusshare.00030/Trojan.JS.Iframe.adm-698a800710555cefcd54f0412c22b1f23ea7c64913c0b451af03fdea0dfbb4d0 2013-01-18 15:04:54 ....A 66137 Virusshare.00030/Trojan.JS.Iframe.adm-699cf5ec77c8f07235a9a10e36c70cfba2bc643c60858657b934fc18b9bcbfbb 2013-01-18 15:25:00 ....A 14778 Virusshare.00030/Trojan.JS.Iframe.adm-69ad0cd2984099075f773f6ec7f6fd0aa2779dbb5f2d029acd1c97dc36310e1e 2013-01-18 15:31:02 ....A 62996 Virusshare.00030/Trojan.JS.Iframe.adm-69d72cd100708f3238d604796b59a789f20bda935bc92efdc06043ddfa228507 2013-01-18 15:31:30 ....A 57865 Virusshare.00030/Trojan.JS.Iframe.adm-6a53e4334e28ce0d645fbc5b1f57141da9058320c13dcf24d73cb7203a5d08cf 2013-01-18 15:37:38 ....A 52402 Virusshare.00030/Trojan.JS.Iframe.adm-6ab01f6c8d516334acb17ff86708a190db17388f7240d4d344e473ac0325bb0a 2013-01-18 15:32:18 ....A 34648 Virusshare.00030/Trojan.JS.Iframe.adm-6b3dfcdfbe4acdc07468207e6e1a5f985ca2b617d73283c7ba981396e1f06d20 2013-01-18 16:10:24 ....A 64822 Virusshare.00030/Trojan.JS.Iframe.adm-6b456a133991317293a85e3e1d4230481b96003a751ab21242d03e8eb5c465f7 2013-01-18 15:33:10 ....A 53043 Virusshare.00030/Trojan.JS.Iframe.adm-6b51661c6ba9182d88e77cdc256fc9bb79759b24004f624b8e1c980d1a68af3f 2013-01-18 15:40:50 ....A 55177 Virusshare.00030/Trojan.JS.Iframe.adm-6b60787d3985d37e9df247d73df3c9d793480249f66980e963978e8eca415619 2013-01-18 15:41:58 ....A 1216 Virusshare.00030/Trojan.JS.Iframe.adm-6bac8f5a173326e28c7bcf35f8bfcceeda1823862555b2c1a62f66b6d62c96c0 2013-01-18 15:23:36 ....A 31567 Virusshare.00030/Trojan.JS.Iframe.adm-6bbf05fca678ec1c1495e77dd33dc72abcd90c22007047bf98fb45408492326f 2013-01-18 15:25:40 ....A 64143 Virusshare.00030/Trojan.JS.Iframe.adm-6be7448cbcc197b08a92349ce02fddb8ae7923f650bf456337e5b9e5b4114dd3 2013-01-18 15:25:50 ....A 947 Virusshare.00030/Trojan.JS.Iframe.adm-6bf60273dff5cd6d4a8b0d4815f086ac1ef3f32d74dc9ea28d67c14324553a39 2013-01-18 15:27:28 ....A 937 Virusshare.00030/Trojan.JS.Iframe.adm-6c0a9779557358fe63e02b1469c1e66c318cdc72597d20bfe094e9885329e282 2013-01-18 15:05:40 ....A 68813 Virusshare.00030/Trojan.JS.Iframe.adm-6c106d88381f166358045d0eec834242c0b4f92944642c81c2222e657ec7a5cb 2013-01-18 15:35:08 ....A 75326 Virusshare.00030/Trojan.JS.Iframe.adm-6c269d7ff5da3ff19bcd51cf83fc7a0471f10f11797aa4b841cbf4b6941bdeda 2013-01-18 15:38:02 ....A 16562 Virusshare.00030/Trojan.JS.Iframe.adm-6c3b3ba80ddb5a577e25ab52ed8c46f3d9c31509d090111e143e993e11a58d95 2013-01-18 15:31:16 ....A 5552 Virusshare.00030/Trojan.JS.Iframe.adm-6c4def3aa0c624894d01911c96f256e0d52bd9597fb01f029b342d658202f75d 2013-01-18 16:20:40 ....A 40798 Virusshare.00030/Trojan.JS.Iframe.adm-6cc02df4f5da1194df77929d2448b59c27ec07ae069c0504830300a9206206fd 2013-01-18 15:10:02 ....A 28462 Virusshare.00030/Trojan.JS.Iframe.adm-6d5637e629790b12ecb3164f3d41e83da32597325780d97725018c855a50f123 2013-01-18 15:27:56 ....A 63643 Virusshare.00030/Trojan.JS.Iframe.adm-6d57c6cba6eebb53baf9e008f7ec7b4bb461f5b82b6ea6e72c4b0c6d3c4ac2f0 2013-01-18 15:35:56 ....A 33891 Virusshare.00030/Trojan.JS.Iframe.adm-6d6de67567786ef6651bf44ac3a04642dea531089c6a893f0805a63355a7eb99 2013-01-18 15:38:14 ....A 64847 Virusshare.00030/Trojan.JS.Iframe.adm-6da15b67102bcee6d88aa9d5586c916aa99633c1f4938b5b019d01c703df3d31 2013-01-18 15:54:52 ....A 121984 Virusshare.00030/Trojan.JS.Iframe.adm-6da2aa7ddd5626c8b36a7e28d1c2e661e2981fb970dfb9e41ed1eb9994f15263 2013-01-18 15:26:30 ....A 67691 Virusshare.00030/Trojan.JS.Iframe.adm-6e05760c85f8df921ea73f681fe3d50fddfe56dba2f02e16385e0a193c0addd0 2013-01-18 15:46:56 ....A 6331 Virusshare.00030/Trojan.JS.Iframe.adm-6e13862f66f944beac9626ab6f7ddae2a5590bb7bd1af0fc66c240ca5c3af20c 2013-01-18 16:07:36 ....A 66197 Virusshare.00030/Trojan.JS.Iframe.adm-6e35317a53c244c1dc6c27ba90fbc7295c5fee3e6a5e504c7a24bb17f0eb6a03 2013-01-18 15:30:36 ....A 130346 Virusshare.00030/Trojan.JS.Iframe.adm-6e4112cf7755c81ae4846f4d0dcac19360fc1b98159c0c61c21892e0c416a943 2013-01-18 15:37:32 ....A 10965 Virusshare.00030/Trojan.JS.Iframe.adm-6e8284a8fa2265c94f382cdd072ca06e8e676a660fc0ec9e8e2ccd54f353194f 2013-01-18 15:47:12 ....A 6333 Virusshare.00030/Trojan.JS.Iframe.adm-6eac8284c873dc40dbb5c759f88df09b55742699e0eabb82f0767b33d52ce9bd 2013-01-18 16:05:00 ....A 63107 Virusshare.00030/Trojan.JS.Iframe.adm-6eee2f83c7b413ed8d84a56dd0f558dca5f75cc36c8881ac5668f988ddac131f 2013-01-18 14:06:16 ....A 22858 Virusshare.00030/Trojan.JS.Iframe.adm-6eeeca3f85377160264d4076a2eff35221a9af56c28d73d951e15e22b863818e 2013-01-18 15:06:20 ....A 80172 Virusshare.00030/Trojan.JS.Iframe.adm-6f90594914e295aff31d656107b8c33bcb3d2166e8bca41d348b60f9c66149f3 2013-01-18 16:00:10 ....A 9295 Virusshare.00030/Trojan.JS.Iframe.adm-6faa977c715aa2d8266ce45cc81d38c71b74d04b351d96b48a047b35400c4203 2013-01-18 16:03:28 ....A 8986 Virusshare.00030/Trojan.JS.Iframe.adm-6fb2acff698edd396ef7857f29db1bd5c6d60d62487e97642d73cf92d3c176ba 2013-01-18 15:33:06 ....A 29946 Virusshare.00030/Trojan.JS.Iframe.adm-700bd92d719ab1e058e564f60f1ad43a56cae21c2eb0d644405cf1901bd393c8 2013-01-18 15:34:36 ....A 64190 Virusshare.00030/Trojan.JS.Iframe.adm-700cdee95cba89aa3f202829495dfef39dcedca4f7f9b61f660530076c5e5bf2 2013-01-18 15:38:14 ....A 19713 Virusshare.00030/Trojan.JS.Iframe.adm-70325943b9fcafa4e1a7732d529d597e5fe41c0a85205e6b6d1a21aa0ba6ce1a 2013-01-18 16:23:38 ....A 1051 Virusshare.00030/Trojan.JS.Iframe.adm-7038316bbe19dfb00a473758fa31d64cb3c83b812c2b504f0feee6393a33fb96 2013-01-18 15:41:10 ....A 3792 Virusshare.00030/Trojan.JS.Iframe.adm-7049b4de2f7f998523441a3c012b2db226463e585e353a1f15bea7ccbb72f7a9 2013-01-18 15:37:26 ....A 895 Virusshare.00030/Trojan.JS.Iframe.adm-70595f05028ccb83b7a79db0024be887d038f656ea081eecc4a89ba533d0760e 2013-01-18 15:40:02 ....A 13634 Virusshare.00030/Trojan.JS.Iframe.adm-7079ae976505897b2df37b00ecb28d0ec6d1d47f52d9e17771e2d2138d1ac957 2013-01-18 15:34:22 ....A 9661 Virusshare.00030/Trojan.JS.Iframe.adm-708aca613b8c16d162f665256250840587c88fed1d76dfc6d941575ac92d0040 2013-01-18 15:57:32 ....A 16789 Virusshare.00030/Trojan.JS.Iframe.adm-7099b38856b34a093ae89927af090658d86bbfd9040ccb32036476b41f16f9e7 2013-01-18 15:29:38 ....A 29764 Virusshare.00030/Trojan.JS.Iframe.adm-70b2590237ab6e57b33dc265bd78a7d3822962b6a78b8b95fe811a83d9a25db6 2013-01-18 16:40:22 ....A 9746 Virusshare.00030/Trojan.JS.Iframe.adm-70e81597c73fbb60f743ff6dc0dce68aa80bbedb420ddf4badafad67186a5834 2013-01-18 16:40:02 ....A 9790 Virusshare.00030/Trojan.JS.Iframe.adm-70f071380f86e0c9b21e32fb447514306899905e083384f3da48e075e880f67a 2013-01-18 15:41:50 ....A 916 Virusshare.00030/Trojan.JS.Iframe.adm-710d56f8413b1c73c9cf457e60224ffe30d152a61c18c4b9310d0dbec0ae6aa9 2013-01-18 16:10:52 ....A 65865 Virusshare.00030/Trojan.JS.Iframe.adm-7141e4b32448c4d10741841627727b084db9b8f6bf0218415e8952a08cd51c05 2013-01-18 15:28:56 ....A 11359 Virusshare.00030/Trojan.JS.Iframe.adm-714fbd25fbedfb9e584e107608d5949e3ebebcd5dff217368a7cdcc81dcfc5fb 2013-01-18 16:13:24 ....A 22764 Virusshare.00030/Trojan.JS.Iframe.adm-716a389d4808a110cc3ee0551b5475038164bdfb08f30c1b0a85c95c761bb45e 2013-01-18 15:33:12 ....A 12546 Virusshare.00030/Trojan.JS.Iframe.adm-718cb80db23f2266103656208c85d215d9f744d57480ff4aae2531b4dad3a0ae 2013-01-18 15:27:44 ....A 23071 Virusshare.00030/Trojan.JS.Iframe.adm-71d1313e33a27f0fbbd8375f27cc2da77f1dc97cbd15c5c0cbd4525cd31cdf2a 2013-01-18 16:42:48 ....A 9256 Virusshare.00030/Trojan.JS.Iframe.adm-71ddc672573b80eabe71da5e9343623360aaacba8b55564f3a2a289108acb9c6 2013-01-18 16:44:10 ....A 6322 Virusshare.00030/Trojan.JS.Iframe.adm-71e99e8e6c9cc9bb617f36b5b3aebb386289cb1bc2df0af14883e10bc9298797 2013-01-18 15:41:50 ....A 65047 Virusshare.00030/Trojan.JS.Iframe.adm-722d1e0819c5a86a7a2ab317793a06780f1b30a1a8f4c0b12bdde07897eed218 2013-01-18 15:37:56 ....A 7663 Virusshare.00030/Trojan.JS.Iframe.adm-725cc442873bf877420024815beb94cfd60a95314b97e25eaa6a362dcfcc655e 2013-01-18 15:05:48 ....A 3058 Virusshare.00030/Trojan.JS.Iframe.adm-72aa96d9baa702dd0b80902a40a09979c1a9fc990d7a6e44c9ee476776b3a8e9 2013-01-18 15:28:06 ....A 8807 Virusshare.00030/Trojan.JS.Iframe.adm-72c6f46a1f486affd1c5f12125d3d586ed1cff075a5efa851646d1e033165ab4 2013-01-18 16:46:34 ....A 65534 Virusshare.00030/Trojan.JS.Iframe.adm-72fa5412b0191d94fa4cd1a83f67409b05ed6f2dfc525bbd0841cd90c61610b1 2013-01-18 15:35:36 ....A 21906 Virusshare.00030/Trojan.JS.Iframe.adm-730dd5a6a52438d73f40bf13bd22468a172814360737fa3277b84f8b29ef6685 2013-01-18 15:05:14 ....A 24834 Virusshare.00030/Trojan.JS.Iframe.adm-7336dccd37cd79939a850df27dc1b0b3a1727f1a9cab1eb81feb5c590f78cc5e 2013-01-18 15:37:24 ....A 16095 Virusshare.00030/Trojan.JS.Iframe.adm-733dd3cb9055ede8adf84f8cc40f08b8707cfa3a65d70c2b285f8fe529d401fd 2013-01-18 15:26:26 ....A 13202 Virusshare.00030/Trojan.JS.Iframe.adm-73a5ef6cb4290cdc1b920140e3eef212704d30cd7af828989d6ce0f1d38fa3fb 2013-01-18 15:40:52 ....A 32802 Virusshare.00030/Trojan.JS.Iframe.adm-7402ab479c133959f437d0ff5b9ad53bc988258dfe263ff4e043c4180dd6ea68 2013-01-18 16:13:24 ....A 34643 Virusshare.00030/Trojan.JS.Iframe.adm-74071b7cef4b30cc3f0b9571c4773f3df9a38c270811e6dbcfed3cf75cbafcb5 2013-01-18 15:32:40 ....A 26710 Virusshare.00030/Trojan.JS.Iframe.adm-7446e4f169b98ada0b60b8f3688f131bf072def5214fc2624caafd78e2dd0fcd 2013-01-18 16:51:52 ....A 9397 Virusshare.00030/Trojan.JS.Iframe.adm-74b791a3e9a532e00115025309c5cedec27ded19677b7f02e9ef0ea9af4d6616 2013-01-18 15:38:16 ....A 33157 Virusshare.00030/Trojan.JS.Iframe.adm-74f06b05a698c6970da83fbc9520578d9e19bea1b11e05e61e686c214f7a7cfc 2013-01-18 15:50:12 ....A 67118 Virusshare.00030/Trojan.JS.Iframe.adm-7508d8378c17354369ad93ad9452b5ded1e5341f74a3c13b04bc37eb5063323a 2013-01-18 15:29:44 ....A 29526 Virusshare.00030/Trojan.JS.Iframe.adm-7560ddca0f2061f79456b79c74a35081e2204ed5b8d58ccfff7e939c0a101f35 2013-01-18 15:53:14 ....A 19735 Virusshare.00030/Trojan.JS.Iframe.adm-75b3dbe3dd9d807f8943b0f614cde71f18ffb5854a2b26bcfff9bf97b4f10018 2013-01-18 15:28:12 ....A 67420 Virusshare.00030/Trojan.JS.Iframe.adm-75f395a8817891de3e872763049aca3971f54991efc7953fdd63ef8db527144c 2013-01-18 16:11:48 ....A 65754 Virusshare.00030/Trojan.JS.Iframe.adm-76d6bba71660c6cfe8bad267eef4a9d6d39924124b743494d182c7c3ef5af1ce 2013-01-18 15:36:02 ....A 10396 Virusshare.00030/Trojan.JS.Iframe.adm-76dbd357ce236fbd072071117079977c089f82e533a34f11a05b33846593071b 2013-01-18 15:06:12 ....A 39492 Virusshare.00030/Trojan.JS.Iframe.adm-771adc67590b086f20d4a764c12ddd4887a72caca63b1fe9244a2d1adc8b6406 2013-01-18 16:48:02 ....A 65907 Virusshare.00030/Trojan.JS.Iframe.adm-77aa527a34d777416477357a532f8f9d9a1974bb752b823dd3b68e51b6796877 2013-01-18 15:40:12 ....A 116938 Virusshare.00030/Trojan.JS.Iframe.adm-77c9da70f88dff0faffca930c987afbb29617b125cbc550fd1b0ef3edf69bb26 2013-01-18 16:15:38 ....A 65672 Virusshare.00030/Trojan.JS.Iframe.adm-77f7788ef53f2e296c12480066772ed9a346c1f8bf92493b447b963b5b75d2e7 2013-01-18 15:25:22 ....A 1052 Virusshare.00030/Trojan.JS.Iframe.adm-77fbd782df21957a847d7b3cc8a5614e6f5621a84ce1be589f63db6258fa0b60 2013-01-18 15:42:04 ....A 24240 Virusshare.00030/Trojan.JS.Iframe.adm-786d4d87408df3ec671cb7f0e16eb4c2e3e0b80a9c49b085d63af2ab5c1622e1 2013-01-18 15:37:10 ....A 7447 Virusshare.00030/Trojan.JS.Iframe.adm-789b2ec7b8a3635bece79d6468468a2ace87f2ee589df05cb45ebcc00c780aba 2013-01-18 15:37:30 ....A 66702 Virusshare.00030/Trojan.JS.Iframe.adm-792430310fce8f05976916387dadba66cb7650c89440ee7d46a2dbd9c2620b22 2013-01-18 15:05:52 ....A 1469 Virusshare.00030/Trojan.JS.Iframe.adm-7958d5b55461ab85c5471df6e8e487b3f4d2612f707671fc9a4b021a4b1a7b1a 2013-01-18 15:39:16 ....A 25583 Virusshare.00030/Trojan.JS.Iframe.adm-7967be555a437599461a2ed2ee0f15a5fffb8549276387847a15b106e19f473e 2013-01-18 16:18:32 ....A 29356 Virusshare.00030/Trojan.JS.Iframe.adm-799f8da93ed35fcc7b3d33a8ce8283a626c0a0310f62a4149cbba09bbce4dd75 2013-01-18 15:53:40 ....A 25884 Virusshare.00030/Trojan.JS.Iframe.adm-79b997598190d5a1f796ea2d5f0998dbe1c614806bf39b93bf42594bddba262a 2013-01-18 15:34:30 ....A 41253 Virusshare.00030/Trojan.JS.Iframe.adm-79c172a3ca8a9090064a256677d53ed462a15be68ec33448a6f75125397c8479 2013-01-18 15:40:50 ....A 66580 Virusshare.00030/Trojan.JS.Iframe.adm-79fad0efd41f9805dcf1b0a3e729a9c563cbb5636ae8b9e3a2a0a7f438692ab2 2013-01-18 15:34:22 ....A 138881 Virusshare.00030/Trojan.JS.Iframe.adm-7a450f24fd894338b8b14da1f3a217218c4ae379549edab6b2e8fbe4c385b68d 2013-01-18 15:35:40 ....A 27974 Virusshare.00030/Trojan.JS.Iframe.adm-7a7cf8a6d172ae8d323805b65c5344fc1cc87082acf6ff7d8edca8eadfc14b33 2013-01-18 15:49:48 ....A 63961 Virusshare.00030/Trojan.JS.Iframe.adm-7aa168faa2dbe7a12baaae7149499466b87d0335160f70317b5fcb417ff18445 2013-01-18 16:19:26 ....A 64521 Virusshare.00030/Trojan.JS.Iframe.adm-7aab75b9019ab1e86443137d5667e568b05843008b03643fd5beb48717d279ea 2013-01-18 15:25:44 ....A 67403 Virusshare.00030/Trojan.JS.Iframe.adm-7ac18e20b967b590027574e2b1e475a1feb5c58adf93a6ea083fbaf1be0adb4d 2013-01-18 15:33:34 ....A 24033 Virusshare.00030/Trojan.JS.Iframe.adm-7b0b5378af9fd4fbc05075b7ad807ef52b2cb06663b90c6e3a32e66a4075dbf6 2013-01-18 16:41:00 ....A 31563 Virusshare.00030/Trojan.JS.Iframe.adm-7b0d84616b883b41bdb85a1a207d3702baed811dea634c83a32455765c5e0bb4 2013-01-18 16:34:22 ....A 12930 Virusshare.00030/Trojan.JS.Iframe.adm-7b124883d74e05892c5e9a5d3bca0fbdb927977004809ed55077137bf5afad9a 2013-01-18 16:51:18 ....A 4764 Virusshare.00030/Trojan.JS.Iframe.adm-7b7b5244e0ef07e474774a8167bfe6acbc026db55f3035cb5e40f26aae83aed0 2013-01-18 15:40:38 ....A 40374 Virusshare.00030/Trojan.JS.Iframe.adm-7b9feef0605143f3bb69e7580ef4f49e401826b6ba0789c10fb2c9c5fabdb388 2013-01-18 15:41:24 ....A 37845 Virusshare.00030/Trojan.JS.Iframe.adm-7ba64acf69fd08041a34c8feb03c97ae33856d3e8998663716aa6721c7b6b9a3 2013-01-18 15:29:46 ....A 26790 Virusshare.00030/Trojan.JS.Iframe.adm-7beb2e2b18bffe8a4dd05dcadd08a2382e0d4360502526c2793cd4db930d08e6 2013-01-18 16:14:16 ....A 10245 Virusshare.00030/Trojan.JS.Iframe.adm-7bf33dc291c2fe403da711f4cd9be2d59e4f1d0eaa8f0f745be05647e92a20a7 2013-01-18 16:14:16 ....A 9270 Virusshare.00030/Trojan.JS.Iframe.adm-7bf40d2a03c0368a10c26c538a339fcf9c0e24ba4a4c9563e230e9f5387c5f9d 2013-01-18 15:42:26 ....A 37787 Virusshare.00030/Trojan.JS.Iframe.adm-7c10c3a864dc4fae060d0072d4753ffb3030f4d345bcd4b915de0ad0b4fc01ac 2013-01-18 16:16:40 ....A 8919 Virusshare.00030/Trojan.JS.Iframe.adm-7c19608f78232453dd0dc44ccf06d59391b1f67e94c54452c039a9533bad9f96 2013-01-18 16:20:00 ....A 63070 Virusshare.00030/Trojan.JS.Iframe.adm-7c3472e1c7fdc811672e8b85d83eb2baef8cfa203ffd3ecdcc3f70a4ea93a3eb 2013-01-18 15:37:02 ....A 12906 Virusshare.00030/Trojan.JS.Iframe.adm-7c43d6333836d21b44e5cb19c65365bfc79dd47e0f3dc493479f79f4f75b47a7 2013-01-18 15:36:52 ....A 65065 Virusshare.00030/Trojan.JS.Iframe.adm-7c716397644a23249cae37ce4f8504f4130041210ec07542e3c716962f5fa85c 2013-01-18 15:24:36 ....A 7911 Virusshare.00030/Trojan.JS.Iframe.adm-7c7af2e6aad36d802d1400a139f3cf76393885e1d4dbbe86a3b0909893a320ed 2013-01-18 15:29:20 ....A 9391 Virusshare.00030/Trojan.JS.Iframe.adm-7c80b4a30cafa67700811fa38c0b2dec30ac966c2e165b1b5ed2f77062ea609f 2013-01-18 15:55:20 ....A 40871 Virusshare.00030/Trojan.JS.Iframe.adm-7d6425ceac4ae48dd322b90c80ae96f653d19c737eae9541fee168dea7a43baa 2013-01-18 15:42:02 ....A 66072 Virusshare.00030/Trojan.JS.Iframe.adm-7dbda8367828a4eaa57af2b7f4691e44c2bb96b7f31dfa848cbff22048db6688 2013-01-18 15:35:50 ....A 63272 Virusshare.00030/Trojan.JS.Iframe.adm-7e49fcb04cb71cc8398ef71b41effa31bd3015c6f119b270f0777fca4432e346 2013-01-18 15:32:48 ....A 65706 Virusshare.00030/Trojan.JS.Iframe.adm-7e878687e3c761a40698d6c29cba298c06c2eb5e56297b804ee079046408c392 2013-01-18 15:42:14 ....A 14349 Virusshare.00030/Trojan.JS.Iframe.adm-7ec481401f868b622affb8a3ecafaa5088d309814625df1b31b3ea0e5d2275aa 2013-01-18 14:00:24 ....A 65351 Virusshare.00030/Trojan.JS.Iframe.adm-7ed2f743e1f5af05bb243de6177e574dabaa7a1ca6eb055f01229c6d62160b4e 2013-01-18 15:30:16 ....A 14006 Virusshare.00030/Trojan.JS.Iframe.adm-7efa05679a3e135857b14f0a8b3ae586b714a2d60c0509a7d4154310cd553e4a 2013-01-18 16:06:16 ....A 64015 Virusshare.00030/Trojan.JS.Iframe.adm-7efd0cb3ad282194bb04190e4d55c4e680d6a61be6565d5611aaa87845a16797 2013-01-18 15:41:06 ....A 28721 Virusshare.00030/Trojan.JS.Iframe.adm-7f14578b6c42dcd99e7b0eafd4d5ac3ad4513314a3474af82bbe83184520a5c0 2013-01-18 15:28:46 ....A 120577 Virusshare.00030/Trojan.JS.Iframe.adm-7f326c06802f4afdb233bbf394c7597c4123e38fdf90dd0333be58617dcad9a7 2013-01-18 14:21:24 ....A 944 Virusshare.00030/Trojan.JS.Iframe.adm-7f3506d576d1bd0f84f6398349694c46850dd0ad2701c0873f148bb64062f8fc 2013-01-18 15:38:20 ....A 67606 Virusshare.00030/Trojan.JS.Iframe.adm-7f3b9a32194b697ed128588d0aa79393cf2623934a1222a89693e830a68e884a 2013-01-18 15:30:46 ....A 208570 Virusshare.00030/Trojan.JS.Iframe.adm-7f8ec1390e1fcd942166d5c135ef6d6a45543107f7ba9a219e6876131a2e9360 2013-01-18 15:04:52 ....A 22466 Virusshare.00030/Trojan.JS.Iframe.adm-7fbaaaec66043b172a554082501af29bb6c045e8b2eed99ca2569cd0a8913b81 2013-01-18 15:33:30 ....A 27759 Virusshare.00030/Trojan.JS.Iframe.adm-7fca48450f0be8da908f34c822bd459cf3cc9fe9e46744b1ac831f85425dd330 2013-01-18 14:36:04 ....A 27167 Virusshare.00030/Trojan.JS.Iframe.adm-800240455591c357aa346423cc80b8c97ae607f3a189f9f17aab089db14da1c0 2013-01-18 16:19:26 ....A 65719 Virusshare.00030/Trojan.JS.Iframe.adm-80b2fb3785589a7118c6ecd79c8288995b81a146d7991916a41e05c9a8e66ae7 2013-01-18 15:05:06 ....A 38180 Virusshare.00030/Trojan.JS.Iframe.adm-80b87c3c9fdeb78aef6f34bf6fb5efcd29cefc6230980e0453d2521f671ab9ae 2013-01-18 15:23:46 ....A 64742 Virusshare.00030/Trojan.JS.Iframe.adm-80e3894f7f604f80bfb3e30e1eee9085ede07af162868886210ee9ee3f6d829f 2013-01-18 15:41:14 ....A 108946 Virusshare.00030/Trojan.JS.Iframe.adm-80e7ee3371ada2c17d452a1f228df8244bf323ea5c516efc0b906a5feef93fc3 2013-01-18 15:33:10 ....A 29629 Virusshare.00030/Trojan.JS.Iframe.adm-8100a85be006f47952b07849e2328125e4f860a2225e160efa8a9ef15b781941 2013-01-18 15:31:38 ....A 33851 Virusshare.00030/Trojan.JS.Iframe.adm-813b4a9fcc9e448100cefa8086b595b69210b7d7c62a896188993bb7ac8b13be 2013-01-18 15:38:22 ....A 92228 Virusshare.00030/Trojan.JS.Iframe.adm-81566bac051f28dff63ccb24b8c091d9828242552187329a5f206b147172a4e8 2013-01-18 15:33:58 ....A 66293 Virusshare.00030/Trojan.JS.Iframe.adm-816c6c7f4df54015e9b4e24f0904853ee2313b32e20a458a0a2af63075561b92 2013-01-18 15:05:16 ....A 20028 Virusshare.00030/Trojan.JS.Iframe.adm-81707724d1859f4d55c5c2673f3ee9579852766300f9afd2656bf48c260d5e23 2013-01-18 15:24:52 ....A 35126 Virusshare.00030/Trojan.JS.Iframe.adm-817def02dc6ed364f2b9a9df5acdb197bf78afce656ee1aca74eb920daa18d36 2013-01-18 16:10:28 ....A 65754 Virusshare.00030/Trojan.JS.Iframe.adm-81b7d812d97c9068264a54c10a78174cf0ad6341e050914ecbfd11248f659872 2013-01-18 15:42:30 ....A 20213 Virusshare.00030/Trojan.JS.Iframe.adm-81cd4f74c50de6d0584175657bbb37ae2ba9aa5cd2568c69875a4cf14b240c0b 2013-01-18 15:34:36 ....A 7202 Virusshare.00030/Trojan.JS.Iframe.adm-81fe5df60576141750f9a320ea9d85e3a31d05a6469e2c97a363849315743479 2013-01-18 14:36:44 ....A 68443 Virusshare.00030/Trojan.JS.Iframe.adm-82068c9515d76906f0fb08c8659c4aaed0cfdbeb9cfaead2a8243a8a0ab1ebc8 2013-01-18 15:35:40 ....A 2783 Virusshare.00030/Trojan.JS.Iframe.adm-8224ee1f02993c1d9bb3609f9cc51c77469552de033ce58b2371f9b33910202e 2013-01-18 15:36:20 ....A 14794 Virusshare.00030/Trojan.JS.Iframe.adm-82382e5ba4ab0331d5caccfd8c7c3e5e4e898de0d116146aa3ff08c5674fc64b 2013-01-18 15:39:40 ....A 28148 Virusshare.00030/Trojan.JS.Iframe.adm-8258d1498c0e94931339d6d2e7dbcedb41d2b3ca08678b4714e207b1b9fa7694 2013-01-18 14:19:50 ....A 42949 Virusshare.00030/Trojan.JS.Iframe.adm-82816652718095c63484e1f67cad723f0eaf56f210904a3dd26270e71e79d282 2013-01-18 15:27:40 ....A 118114 Virusshare.00030/Trojan.JS.Iframe.adm-82d8213a443902fcc54a1ff76d62d11bfcb4d36b4477125954670bdd108048ef 2013-01-18 14:20:54 ....A 12602 Virusshare.00030/Trojan.JS.Iframe.adm-82f0493ce99dfcc0c7189726b9534299a00287ae581d8d7ececbfbcc736b0bd6 2013-01-19 01:05:38 ....A 31601 Virusshare.00030/Trojan.JS.Iframe.adm-831b012016463e8fe42f7097b3794f95e25311532dac216a32930fadabab068b 2013-01-18 16:40:06 ....A 31563 Virusshare.00030/Trojan.JS.Iframe.adm-833868c203beba04d3d8da1f8fbb50265d9041b7fdfd1f4d84595cdcfdc298e5 2013-01-18 15:31:38 ....A 65249 Virusshare.00030/Trojan.JS.Iframe.adm-83413b171a2db18e0b4baa8e41ada27ac9b43b71cfb2be8ec69c61d42443e19d 2013-01-18 15:40:52 ....A 14751 Virusshare.00030/Trojan.JS.Iframe.adm-8373ee0be2f514c1de6986603b284e0daa0b277bc06eacb92802a1dc6e983785 2013-01-18 15:35:06 ....A 62625 Virusshare.00030/Trojan.JS.Iframe.adm-83fd4d11b386eb86bd84cccc7a5e7bf05b5f79102fc33e60eb61d5499fea4dda 2013-01-19 00:53:20 ....A 30364 Virusshare.00030/Trojan.JS.Iframe.adm-8491062d5832fdbba28aa818106a8211a6aa49d2a015b41502debca28ea64d24 2013-01-18 15:04:54 ....A 209806 Virusshare.00030/Trojan.JS.Iframe.adm-849b8c73f821faecfacca7844edb495b5d8a8167684695aae659bb23de5cbf7a 2013-01-18 15:39:52 ....A 4616 Virusshare.00030/Trojan.JS.Iframe.adm-84a58d456a05e5ae5c88299b5a0ed650c3ec90da4302abde3eee194a68dac194 2013-01-18 16:11:56 ....A 65977 Virusshare.00030/Trojan.JS.Iframe.adm-84af2906bc4e20a535afbf0da056d1595b1dff4225d30d005131e0aa3b0b1853 2013-01-18 15:05:06 ....A 54062 Virusshare.00030/Trojan.JS.Iframe.adm-852d06ae9372e6602733be41897d356064f85c571926c2957d99be84dac70f2c 2013-01-18 15:31:34 ....A 17931 Virusshare.00030/Trojan.JS.Iframe.adm-85501fd777789249357cdabef9f3964b0f997099862b17176e107fb8dd8494b6 2013-01-18 15:36:20 ....A 3105 Virusshare.00030/Trojan.JS.Iframe.adm-857113d4f26c6b7cded9c9f3dde36ecdabbd122d0be9473cc9d2e11fc4a63915 2013-01-18 15:33:26 ....A 27804 Virusshare.00030/Trojan.JS.Iframe.adm-8581cc6c96a256a88bae6545ea16029ec1f641609042c85a20b1f81e394709dd 2013-01-18 15:37:18 ....A 19910 Virusshare.00030/Trojan.JS.Iframe.adm-8582e7534f91bf42527b2166a037bc22dd806fdc5352a0788ea29d3d1f4baa2c 2013-01-18 15:25:48 ....A 64751 Virusshare.00030/Trojan.JS.Iframe.adm-85cc4a0c84e3198ecbfa2ebc62f0f448a38b1a3e0d4453b413ee66fdf6e29ccd 2013-01-18 15:33:12 ....A 70876 Virusshare.00030/Trojan.JS.Iframe.adm-86369f6dd9879cf4d9fd5f8d7a0c0fc7be85775520d038cc24a1362ba0dd0d09 2013-01-18 15:40:10 ....A 64009 Virusshare.00030/Trojan.JS.Iframe.adm-8671742ef505837f3caec9814f6715c17e144b45e90f429a42b73355c4daf902 2013-01-18 16:11:46 ....A 72487 Virusshare.00030/Trojan.JS.Iframe.adm-869af05a293cb46cd8491a9c6fbe4291299ee79a5ab12ec03c5652b4bd317aae 2013-01-18 15:30:34 ....A 63748 Virusshare.00030/Trojan.JS.Iframe.adm-870ecca8637c35fb9585d5725c88cb77d9cf0b999045a965dc3a2161813ca3c0 2013-01-18 15:29:16 ....A 31321 Virusshare.00030/Trojan.JS.Iframe.adm-878eb65d131f2432a035dfe56315837112d0fcc209909f196bb3a7265923e4fd 2013-01-18 16:27:44 ....A 6324 Virusshare.00030/Trojan.JS.Iframe.adm-87a2dc634b2de4edc8d4dff564d68abc68308b6ea7d8f3f7ce563cb1a72e4055 2013-01-18 15:42:20 ....A 20168 Virusshare.00030/Trojan.JS.Iframe.adm-87eb3169eafd14d29b5a5bd76136bbf10388ee81c1177833fb02232a22154364 2013-01-18 16:30:28 ....A 34123 Virusshare.00030/Trojan.JS.Iframe.adm-87f30f18795e1f57a34acf004084365fe40b260c02a0f3876542d3946fd2ca22 2013-01-18 15:26:32 ....A 66071 Virusshare.00030/Trojan.JS.Iframe.adm-883ce1ef2d811922d5c3b512cf380e47c2d5e744757803c52d47998047f5fce9 2013-01-18 15:29:00 ....A 116495 Virusshare.00030/Trojan.JS.Iframe.adm-88ba87e4f4c414897e7c8469c67733475c7350dd79f2e3d758649322b1538f60 2013-01-18 15:36:38 ....A 67712 Virusshare.00030/Trojan.JS.Iframe.adm-88d0bd097215ed7c4e3dacd43f6cc9ed8ba26a027bd8c96b91749e8a946429f4 2013-01-18 16:23:32 ....A 6326 Virusshare.00030/Trojan.JS.Iframe.adm-88d1d33a0237d19800346dd352543bd3019025bcd0b4a9e2f1c6d36b2883baa3 2013-01-18 15:34:32 ....A 67611 Virusshare.00030/Trojan.JS.Iframe.adm-8903297ce81a397478b3c8c8c631f63703658b9520058de907f603d9f6e28d0d 2013-01-18 15:28:50 ....A 65505 Virusshare.00030/Trojan.JS.Iframe.adm-892773b772339e8954d17d808fb09233cf300d1df02f93c5eab1ff297b7bde47 2013-01-18 15:05:40 ....A 23415 Virusshare.00030/Trojan.JS.Iframe.adm-8950410626f05f439498ba2d0a89e2e935fc43dfd4dc5e986281793f96b0f135 2013-01-18 15:34:42 ....A 42430 Virusshare.00030/Trojan.JS.Iframe.adm-895d1b3b798505aa7daed4626b2ed495449855592c2ddc00400f23ef11434d9d 2013-01-18 15:25:40 ....A 65948 Virusshare.00030/Trojan.JS.Iframe.adm-895f6da0b5e8f26f97f95c4aa19c3e3d60306c91c7fafd5e963dfdb454321eb9 2013-01-18 15:29:36 ....A 18021 Virusshare.00030/Trojan.JS.Iframe.adm-8968e1c4d23819d95c5560c614f8ac38aafce7f23966a229a2b4edbea216a63c 2013-01-18 15:37:12 ....A 29063 Virusshare.00030/Trojan.JS.Iframe.adm-8997cf4f618c90c8d81430a47a144dfdc52b376c98aeed650a6c8f8f17ba3845 2013-01-18 15:25:52 ....A 53413 Virusshare.00030/Trojan.JS.Iframe.adm-89d5d2fc327f3897c392b11f8a19d77f6b5aa1ad5ef3dfe7409359b45f0dc9be 2013-01-18 15:35:02 ....A 2786 Virusshare.00030/Trojan.JS.Iframe.adm-89ef45244b51aec8d9de1989cebb1ecdc252e818d8e07c8f15b1a5b0d5564dcd 2013-01-18 15:31:12 ....A 29906 Virusshare.00030/Trojan.JS.Iframe.adm-8a0a4934d00aac968d788241445dbb97e1ad2556b2276b3a6cd25be7632a3747 2013-01-18 15:38:42 ....A 38550 Virusshare.00030/Trojan.JS.Iframe.adm-8a114287f0fcf328e777725ef2ef2cffa32f0fa33c695ed5bb91308fe20b359b 2013-01-18 15:47:24 ....A 6332 Virusshare.00030/Trojan.JS.Iframe.adm-8a298c490901f7130b1b29862f178a33f25cc1c6825ff753bc80df42e35e87f9 2013-01-18 15:48:32 ....A 6331 Virusshare.00030/Trojan.JS.Iframe.adm-8a37916e06b6a62cf7a5ca3c497d6d63e9ab6d7cb5a3ed7ce93af31a145c845a 2013-01-18 15:44:30 ....A 845 Virusshare.00030/Trojan.JS.Iframe.adm-8a4e6eb02b720aeb39694ca64fb7b6acc32972b89d53e237640059a730dca5d2 2013-01-18 15:52:54 ....A 12818 Virusshare.00030/Trojan.JS.Iframe.adm-8a63c9fd750345e2879bfb450e762ac84067efc42aace098a8107ab73140e657 2013-01-18 15:31:24 ....A 10633 Virusshare.00030/Trojan.JS.Iframe.adm-8ac91ff168669e4a89e6ff20786714c74bc8281aa17c176a2ab8f468d9012a3c 2013-01-18 15:50:02 ....A 6322 Virusshare.00030/Trojan.JS.Iframe.adm-8af36b53d819c773519a4a003d5c219ce638964e0f2b03baa5dde87af1310fed 2013-01-18 15:51:22 ....A 9340 Virusshare.00030/Trojan.JS.Iframe.adm-8b1f776d96bde4a0a704e1b9808b9de3427006f56a5740d5197a127a8769bd85 2013-01-18 16:01:38 ....A 8837 Virusshare.00030/Trojan.JS.Iframe.adm-8b766bbc1a2dfbc9570fd7cccf1b1113a4a57021528604169f487c6db5f7aeaa 2013-01-18 16:11:00 ....A 53801 Virusshare.00030/Trojan.JS.Iframe.adm-8b89c50f9557d3018429a039e63b026f959951511e6f41ab16fcddc5257c637d 2013-01-18 15:38:20 ....A 66853 Virusshare.00030/Trojan.JS.Iframe.adm-8baad44b37378c3edda82576cc4b292f34bce51ae3c92e8960317fcc110ae8a0 2013-01-18 16:45:10 ....A 68012 Virusshare.00030/Trojan.JS.Iframe.adm-8bcce1a91fa09d0792c6087e13420e81261d709e5576fa21fbfacfc78a05379b 2013-01-18 15:37:48 ....A 71718 Virusshare.00030/Trojan.JS.Iframe.adm-8be5da27becee3e9c3ef4afd895f1e680c4bf1b510b8e5fdb2fe4559ad645aaa 2013-01-18 16:18:18 ....A 65764 Virusshare.00030/Trojan.JS.Iframe.adm-8bfcef09ad1a79f109cb9c4df2b53d37ddc74060314ee78035c7e28e95d3cb82 2013-01-18 15:34:56 ....A 117027 Virusshare.00030/Trojan.JS.Iframe.adm-8bfe5add0a26b71b2aa367680b1ee269df2a2836a2347bb80129843647e39833 2013-01-18 15:29:00 ....A 27378 Virusshare.00030/Trojan.JS.Iframe.adm-8c21fd92cd0695effcd2b8dafbe86ecd74d5b36ddc590b4c4bf66b11c6d4e2d9 2013-01-18 15:25:10 ....A 48692 Virusshare.00030/Trojan.JS.Iframe.adm-8c319c96e3c925a1f8fb5d7d259c664721716e7f28339b7195c95044332dc59c 2013-01-18 16:41:22 ....A 9266 Virusshare.00030/Trojan.JS.Iframe.adm-8c4546de7450b27c064a650e488127bf44bf640c088ad5e4eda52f23fa715fe2 2013-01-18 15:42:24 ....A 192245 Virusshare.00030/Trojan.JS.Iframe.adm-8c4ccfc02eee867bf92597b136c21c18ae0af247c27beafb946bac6651ed77a6 2013-01-18 15:32:38 ....A 28948 Virusshare.00030/Trojan.JS.Iframe.adm-8c5281b9a373d141dfd6d7ff3607425ebf56636ced7a01247b4acfe38668b1c5 2013-01-18 15:31:12 ....A 45952 Virusshare.00030/Trojan.JS.Iframe.adm-8c739f73a66ffa002ca21d22670dda8cadccb3a91d98ba5eb50164e021369cfc 2013-01-18 15:33:02 ....A 17650 Virusshare.00030/Trojan.JS.Iframe.adm-8d23068e9053cf52f4f54effd019ddb6787138c18ac00273af2f0b3f4932c544 2013-01-18 15:36:50 ....A 172998 Virusshare.00030/Trojan.JS.Iframe.adm-8d2ecd214553e45d03d9085be27d2039ab70b33ec4c60d7bb6cede6fbe93580e 2013-01-18 14:03:58 ....A 66899 Virusshare.00030/Trojan.JS.Iframe.adm-8d65f1d198ba8bc4e10925153b72dd8f5ba61b417dc608c0beb31fc32aa7db49 2013-01-18 15:53:00 ....A 32428 Virusshare.00030/Trojan.JS.Iframe.adm-8d7e9f0509004d8a1fc3da2fe5385232b80071a3a3038a46c3d85ad65017881e 2013-01-18 15:55:22 ....A 57647 Virusshare.00030/Trojan.JS.Iframe.adm-8d948e8c608fde9973a0a34764d6f3e68c0c6c0b8015f1cc14a181fc672d5ee0 2013-01-18 15:40:16 ....A 65863 Virusshare.00030/Trojan.JS.Iframe.adm-8de57711e80cfb32c6795e2b84ed1a178f13201cd685d295218e800f5cdb51c6 2013-01-18 15:32:28 ....A 10308 Virusshare.00030/Trojan.JS.Iframe.adm-8dee85069a4dc60b82b9793addb9828266cce9d6c3678dfa3f4bcc65e3c458a3 2013-01-18 15:38:36 ....A 63834 Virusshare.00030/Trojan.JS.Iframe.adm-8df649a30b88d4101345b68efc65e265fa588f9a98a452000f05358e984455cd 2013-01-18 15:37:32 ....A 116909 Virusshare.00030/Trojan.JS.Iframe.adm-8e024a7672d4a8a7199c380c7fe20e9c5266f72f092920c78c044b02c78377a3 2013-01-18 15:37:24 ....A 35215 Virusshare.00030/Trojan.JS.Iframe.adm-8e672098d161e60ee55ddff2a92d3234ae0a6320d89c4f9fe894d4aed08919e3 2013-01-18 16:46:24 ....A 68168 Virusshare.00030/Trojan.JS.Iframe.adm-8ea80a051225095fbc445c9155cac9711f72a68d769e031b1a1e9e96b821b0fb 2013-01-18 16:44:30 ....A 67424 Virusshare.00030/Trojan.JS.Iframe.adm-8efeefc314d40bea4867d92149849e26d091731b9e2d9d2db9f96b2d0b5d7b05 2013-01-18 15:43:22 ....A 70476 Virusshare.00030/Trojan.JS.Iframe.adm-8f1b02b6c81c2eda29eef774f8dcd27552fa290b10e5503af2c2e06933cedfde 2013-01-18 15:40:32 ....A 54923 Virusshare.00030/Trojan.JS.Iframe.adm-8f4e21c0e1e1f66f8b814f1a9af26c37efa91af35aa4715bc36c6453a77996ca 2013-01-18 16:43:18 ....A 64201 Virusshare.00030/Trojan.JS.Iframe.adm-8f714b4ff77c4837659e2cba6b238a72cd62898ac1139df8ae9ce7dff024f87c 2013-01-18 15:27:10 ....A 19816 Virusshare.00030/Trojan.JS.Iframe.adm-8f77201c4fb358b135512eadb91eaf476ea2b51a392d335bc4aad10ee102c520 2013-01-18 15:25:48 ....A 32741 Virusshare.00030/Trojan.JS.Iframe.adm-90192cf4602f1288599b8f3ad28a758b2aedf7a66a18742e58bfe7720bc10823 2013-01-18 15:33:18 ....A 19042 Virusshare.00030/Trojan.JS.Iframe.adm-903fef05e93b7529f09e477db384b3f70a0240c60a03738833154fc5e1db02f2 2013-01-18 15:29:40 ....A 960 Virusshare.00030/Trojan.JS.Iframe.adm-905a32fad8156bd0e4ef033437899b8b488977bc251d81451557c41aba90f2d8 2013-01-18 15:26:20 ....A 67984 Virusshare.00030/Trojan.JS.Iframe.adm-90d91cca3eb225882e0d1f507813a2200866d4da9937ac22902d8dfe7fa4d3d2 2013-01-18 15:45:44 ....A 27916 Virusshare.00030/Trojan.JS.Iframe.adm-9145dda72a82baa0f0483c2ad1536fed57c312a81611a45e37f4e5a3dad6285e 2013-01-18 15:37:50 ....A 63886 Virusshare.00030/Trojan.JS.Iframe.adm-916c5f1786ebaa32c04c4297a629b0461e7f4fa506abc31513295f2b07a69c58 2013-01-18 16:13:22 ....A 116506 Virusshare.00030/Trojan.JS.Iframe.adm-91bc896e0443ee1bd4145235eff3fc32001c629781710a3f6c13426fc21f3be8 2013-01-18 15:26:26 ....A 19292 Virusshare.00030/Trojan.JS.Iframe.adm-920a97de494e232c6bde2918a76b6608dd917c0052d753f22d728c162b62df8a 2013-01-18 15:35:00 ....A 28514 Virusshare.00030/Trojan.JS.Iframe.adm-92187b2275346f7d10ab70c5fad4ead9060424e6d7473c304117b2b87a9f9f5d 2013-01-18 15:27:22 ....A 25359 Virusshare.00030/Trojan.JS.Iframe.adm-92513ddbc151242bd9367acf11745ff6c589dae6346a95f5c64ed81ef820d8fa 2013-01-18 15:31:00 ....A 22495 Virusshare.00030/Trojan.JS.Iframe.adm-925168e4a3f9ecff8055d00e36b027281051749c121a17be789a84117698475a 2013-01-18 15:24:52 ....A 21355 Virusshare.00030/Trojan.JS.Iframe.adm-9256d4fab82c90a4a7d4098f0bbac2178bed7cd0cb031d366e87f30eae809d18 2013-01-18 15:40:24 ....A 38220 Virusshare.00030/Trojan.JS.Iframe.adm-925fd204465fea974727a1c263bd0d2fcb7780cb8737d3d707ea7db6b9d1b15d 2013-01-18 15:31:50 ....A 67719 Virusshare.00030/Trojan.JS.Iframe.adm-9272bc1885e7a645196d97f8b9ce7c2f0bc3d49ce6a0043a38c0018f6d7971b4 2013-01-18 15:41:40 ....A 67149 Virusshare.00030/Trojan.JS.Iframe.adm-93223da1c03f2be81fbce34cc236c8bd6bc4bc2b8e4ef9cd70df45fca9ae99e4 2013-01-18 15:40:50 ....A 45473 Virusshare.00030/Trojan.JS.Iframe.adm-932604130a78201dc7f9a5d84dac1b2badae31e8954301c022bd1ba39d7e35d0 2013-01-18 14:22:08 ....A 18589 Virusshare.00030/Trojan.JS.Iframe.adm-939a0e0b042a791ea6e078b6762ed667a23387641eba6d152b4b885f896a0858 2013-01-18 16:15:38 ....A 75029 Virusshare.00030/Trojan.JS.Iframe.adm-93df3e08b01342df7b1ac60eddc3b2228b57cbed19a336bea67a217d4b385776 2013-01-18 15:35:20 ....A 5429 Virusshare.00030/Trojan.JS.Iframe.adm-93e52dafeb5046027453f6b1159057eaa981d7b029b0b213c551c09ed57535f4 2013-01-18 15:36:06 ....A 943 Virusshare.00030/Trojan.JS.Iframe.adm-93f9c2636c6da01fe1fc8105ab27b4388566eeb2fa1f5c7328cf238219fd56c8 2013-01-18 15:36:40 ....A 67008 Virusshare.00030/Trojan.JS.Iframe.adm-9483d80e302868ad4dc656d02a4dfb7f2658b063b0e8305020377b4357ba9696 2013-01-18 16:48:08 ....A 28300 Virusshare.00030/Trojan.JS.Iframe.adm-94d30a42552b9f6a0e5a985a437fd3e3e438770ccaf13aadf9ebefaa4d8f094f 2013-01-18 15:31:36 ....A 28884 Virusshare.00030/Trojan.JS.Iframe.adm-94de75ca73254677e39353b47b04a1e9b2f32a13247301b69d43af8e7ac0c643 2013-01-18 15:28:42 ....A 39036 Virusshare.00030/Trojan.JS.Iframe.adm-94f854e0b48b2e0bc95f5fc2a07e537c47cc425f2870dbc23681c67878fc301b 2013-01-18 15:31:42 ....A 65836 Virusshare.00030/Trojan.JS.Iframe.adm-950fd5a4719e14bd22753aa199fd8160849d53937cd39244716352aa5bcb92fc 2013-01-18 16:50:00 ....A 61660 Virusshare.00030/Trojan.JS.Iframe.adm-953dcf6be9862160e978d3650de28f9a6bd5b1d412edb5c1baa5b7e0a9ce55f5 2013-01-18 15:29:46 ....A 30055 Virusshare.00030/Trojan.JS.Iframe.adm-953f95fb015fdc05f8c7c4f28d8a1226f62e0b4e8fc0f2c8998eb9c86c2a54cb 2013-01-18 15:40:42 ....A 66133 Virusshare.00030/Trojan.JS.Iframe.adm-9549d3f9720a31c0bd6ff5a015ae4ede14b8ac6c754352d4c74b49d91525a0ca 2013-01-18 15:29:56 ....A 62572 Virusshare.00030/Trojan.JS.Iframe.adm-95a25813e096a32478fff6c5866162cc705e26174fc7b7808e7439ed7dcea0b9 2013-01-18 14:12:38 ....A 9310 Virusshare.00030/Trojan.JS.Iframe.adm-95d5ce232c8942fdff8fd2385d48f8369b72a8174e7ff288f23fa66cace2660c 2013-01-18 15:33:28 ....A 116979 Virusshare.00030/Trojan.JS.Iframe.adm-967624957f0efd7d7ccf41b385002cba760aca8c85a08b0d2f0138d693a117c0 2013-01-18 15:41:42 ....A 67801 Virusshare.00030/Trojan.JS.Iframe.adm-9676a47407e2209e4dbae4fd7e4080662557098cb9a8b83d820017e2ca22d96d 2013-01-18 14:24:12 ....A 1703 Virusshare.00030/Trojan.JS.Iframe.adm-969ba92c8b4fa0714b3ac3d46c48db99b729e2b09dc1732e77fe16bf2803ccd2 2013-01-18 15:29:48 ....A 951 Virusshare.00030/Trojan.JS.Iframe.adm-96c6946c13e67b1c87604bd84da32bd1f3a56b470c571b0a6273135b667109ca 2013-01-18 15:42:04 ....A 67468 Virusshare.00030/Trojan.JS.Iframe.adm-96e475bf098e12983008a758954accf613df4a6c13fea353fb01aededc73e77f 2013-01-19 00:52:06 ....A 16069 Virusshare.00030/Trojan.JS.Iframe.adm-96f32333f52b2151d7d407459c72ee0275b11ba799852ecc4969c7fa572d6d97 2013-01-18 14:33:58 ....A 21799 Virusshare.00030/Trojan.JS.Iframe.adm-96feb96e6efa1c8a233db7e06396a341a18bb78a3fad1bb7181624eb8fafbe55 2013-01-18 15:34:32 ....A 62454 Virusshare.00030/Trojan.JS.Iframe.adm-9711ce5aaf07a11f304da42280932a7450167bf0c0d8e054121d20161759897b 2013-01-18 16:32:26 ....A 15863 Virusshare.00030/Trojan.JS.Iframe.adm-97d2304b0cd1a21b97ce2349844a3ff7ef9c5c5055a3a6a626354b60e8b59472 2013-01-18 16:26:14 ....A 65040 Virusshare.00030/Trojan.JS.Iframe.adm-97ed3c6178e486bdb51e58495e5991b3b280c5a612b00a2a398d471e1f1d3894 2013-01-18 15:38:20 ....A 70476 Virusshare.00030/Trojan.JS.Iframe.adm-9810763c99368f79727b46c137503162cd6b56a35650c741707b9b05251a0041 2013-01-18 15:38:52 ....A 50046 Virusshare.00030/Trojan.JS.Iframe.adm-98181ff2c25b847a840f87932424c04f567b45508d6ac1e7809a58af737173e9 2013-01-18 15:30:32 ....A 25612 Virusshare.00030/Trojan.JS.Iframe.adm-982701d528335e0643c82dd087d94b9b799048b9a188591298021be2ef77ea27 2013-01-18 15:26:12 ....A 64106 Virusshare.00030/Trojan.JS.Iframe.adm-983a3f6fc0bb3d2d27d78b6bdbf75c93605e6691c5ad88a0d71eaf288cadedc7 2013-01-18 15:37:12 ....A 927 Virusshare.00030/Trojan.JS.Iframe.adm-988a1050e2b800d8412e10200c078e8688821b64ea4472e5f6fc805789dee4a9 2013-01-18 15:34:16 ....A 66419 Virusshare.00030/Trojan.JS.Iframe.adm-98b45963cee14fab3e62183ea2681c24ebc6a8108df3f26390dd181bb3a69a20 2013-01-18 15:25:20 ....A 44427 Virusshare.00030/Trojan.JS.Iframe.adm-98baf81b581e30bf120006f8cbf73e674c34308a4df868980bcf1a9fce3ddbad 2013-01-18 15:23:46 ....A 41985 Virusshare.00030/Trojan.JS.Iframe.adm-98c70fba5a2078853a1064009d64ca4c1dd2546cdbb1267fc66ecab5ff4e433b 2013-01-18 15:29:06 ....A 111191 Virusshare.00030/Trojan.JS.Iframe.adm-99245a52c2eb609df983f9772efc1f88a3c26a07146cdaaabb9227874bb35894 2013-01-18 15:33:02 ....A 21075 Virusshare.00030/Trojan.JS.Iframe.adm-9931c096ab1f1c262ae2764f59a1f5bfb76718fd1b903881e4ff95af354e93ab 2013-01-18 16:20:40 ....A 66415 Virusshare.00030/Trojan.JS.Iframe.adm-99390299a103b183b1d5b2ea746832f7921aa0a64bb9f3336eb2b137260b9d94 2013-01-18 15:27:32 ....A 28043 Virusshare.00030/Trojan.JS.Iframe.adm-99940daab26a5d8456c0de8e7fe54fbc4fc83d48547eac5bb297de76ca9a7d3b 2013-01-18 15:25:12 ....A 12936 Virusshare.00030/Trojan.JS.Iframe.adm-99a023f3fac7a2cef7cf7cdfc6236f7d810db829962c5ddd0976d933b87c75ae 2013-01-18 16:26:12 ....A 29822 Virusshare.00030/Trojan.JS.Iframe.adm-99b81b8962b215da748c7cd4dd681931eea888f79133f5176650dfc3f3af6334 2013-01-18 15:38:12 ....A 29865 Virusshare.00030/Trojan.JS.Iframe.adm-99b9ddd60751d57d7d741da9328e68a5f67939ea01f86bace3ab92e10987c567 2013-01-19 16:48:24 ....A 6071 Virusshare.00030/Trojan.JS.Iframe.adm-99d736bd49705584b608e55132241392835b0173da8b661cf0ff01e0a889f71d 2013-01-18 15:51:32 ....A 15937 Virusshare.00030/Trojan.JS.Iframe.adm-99f36de6e5cd64fabbae3a9d964a7cfda3141be98ff77adc86d5231db5d034b4 2013-01-18 15:30:34 ....A 18965 Virusshare.00030/Trojan.JS.Iframe.adm-9a8b6a1411f38e4d11e2f5ae1b5d3fce6700e8655e3cc7e0467152820b47eb8c 2013-01-18 15:23:00 ....A 14734 Virusshare.00030/Trojan.JS.Iframe.adm-9a9945d0c74a56af569b7417b86a9eb34d059aea1d71e286503f3f5e239b7574 2013-01-18 14:01:00 ....A 65236 Virusshare.00030/Trojan.JS.Iframe.adm-9ab2e5639832578be860df007f43ec04cc42cbf30541fbb860b5e2362828b68f 2013-01-18 15:36:48 ....A 65713 Virusshare.00030/Trojan.JS.Iframe.adm-9ac4dafe4c1599ad4c411e7456c2f705ac9d60a6877734834c824a02f0a7fbb1 2013-01-18 15:32:28 ....A 64293 Virusshare.00030/Trojan.JS.Iframe.adm-9acb8085f39e934208dd8a4c3ec38a7b8509819e437c3688dd734d4841060221 2013-01-18 15:32:28 ....A 8489 Virusshare.00030/Trojan.JS.Iframe.adm-9adb2f0f2fdfc35445db34d430aa3a31749b7aec87346b3d67d70c708a1b5e72 2013-01-18 15:32:40 ....A 32742 Virusshare.00030/Trojan.JS.Iframe.adm-9aeeb75f2a1826c305eb207634f4305fe3e733b44ae4011322b021bfe9be0401 2013-01-18 15:34:50 ....A 116655 Virusshare.00030/Trojan.JS.Iframe.adm-9b4a73192ae41ff89ca8e68f99be386a1cd266e8d71e68e01e30ad66909d976e 2013-01-18 14:18:48 ....A 937 Virusshare.00030/Trojan.JS.Iframe.adm-9b546dc3ff88c111b93f5f461d244e89791b512b81cc5cf12047969cead49786 2013-01-18 15:34:26 ....A 8773 Virusshare.00030/Trojan.JS.Iframe.adm-9b553b18667ece9445044b51a9a6ceb1315d31b00ab6a44af1f444cc12f10f33 2013-01-18 15:39:22 ....A 65677 Virusshare.00030/Trojan.JS.Iframe.adm-9b9b0189a87f9be6f29e69402688df65209d143bb23367b15cc1643334ecbc0d 2013-01-18 15:30:32 ....A 65301 Virusshare.00030/Trojan.JS.Iframe.adm-9bd57db79d5143da0c08ef90774df5a7ec6e2e162336642085859a5984e4c793 2013-01-18 15:35:06 ....A 10239 Virusshare.00030/Trojan.JS.Iframe.adm-9c6e339225b7d14661d49c2098a7aab8247f51cc52dfae5ccbf0d0f71de23dde 2013-01-18 15:05:48 ....A 2998 Virusshare.00030/Trojan.JS.Iframe.adm-9caa3e9a1160814a121081b18fc961431283150ddd2d1c229d8f155ce5e46aa9 2013-01-18 15:40:10 ....A 66458 Virusshare.00030/Trojan.JS.Iframe.adm-9cbab4b2045928ef99fe4319f9c481a7c9c2433b053517997bff2bf930fc8978 2013-01-18 16:08:36 ....A 35727 Virusshare.00030/Trojan.JS.Iframe.adm-9ced63f58cdf654d281eb9a4c17c23b139a25f386cd45be9d24d22bcc65b5e5c 2013-01-18 15:24:02 ....A 8855 Virusshare.00030/Trojan.JS.Iframe.adm-9d3612f4b036f5e01059d4a2f108b069e67415d45a20711404570fde80f1c680 2013-01-18 15:32:08 ....A 13268 Virusshare.00030/Trojan.JS.Iframe.adm-9dceb2ecfa43e8e60ae62124a18d02a18ee0a6aad28b310ac5deaaf32c2bb297 2013-01-18 15:26:32 ....A 63725 Virusshare.00030/Trojan.JS.Iframe.adm-9e069622e1cc727c2f4c1ecd5ad032b59261411715919546511d070b19d1a677 2013-01-18 15:06:30 ....A 117248 Virusshare.00030/Trojan.JS.Iframe.adm-9e1306f2076cd2e0661fb50315ed9e984e3e9307e153a8eeaaab888481e91428 2013-01-18 15:47:06 ....A 64491 Virusshare.00030/Trojan.JS.Iframe.adm-9e2067b1bfdd1f7d07f30da727824b5ec150bbfac7841a5cc9ec39beba1bc6a9 2013-01-18 15:24:38 ....A 68014 Virusshare.00030/Trojan.JS.Iframe.adm-9e457e90d977c4875879314d8c2b4f762f9137955786995f5319fe3e5f13ed1d 2013-01-18 15:06:22 ....A 68218 Virusshare.00030/Trojan.JS.Iframe.adm-9e46eef072479a2d4886b8a6e1b1948b32e00d45badb6b2b851ceb2f9d13b3a7 2013-01-18 15:40:42 ....A 29799 Virusshare.00030/Trojan.JS.Iframe.adm-9e71c9ce30f380fdea21d295d72ee8f4499e5cf4ae5592c2328f5f0dfa774276 2013-01-18 15:31:28 ....A 19923 Virusshare.00030/Trojan.JS.Iframe.adm-9e951ce752787f4290a09dd70a42866da858ff7c00cbe1b543c4179b585917aa 2013-01-18 15:55:42 ....A 19962 Virusshare.00030/Trojan.JS.Iframe.adm-9ecd08fee44e959ac4697951a99e5653343f0e5e49c9162c6c347a87e4f03a3f 2013-01-18 15:30:50 ....A 29504 Virusshare.00030/Trojan.JS.Iframe.adm-9ef45aa6fd7e3a0ffdbd7447f285a6519d8c9efa737c03e1558d7ec98c02a3dc 2013-01-18 14:49:40 ....A 8256 Virusshare.00030/Trojan.JS.Iframe.adm-9f2b251d74e256eab0a348d49c245bc3c04d93075925181fa72dd185a344d633 2013-01-18 15:41:24 ....A 68354 Virusshare.00030/Trojan.JS.Iframe.adm-9f368c8767982b0a0dc6c93833d500a578041bf1089e71617d915b660fcf6b4b 2013-01-18 15:45:04 ....A 10549 Virusshare.00030/Trojan.JS.Iframe.adm-9fec5e7f697ec6b52913430ddc6735163bf1f250e9cba7f55d5a320674db1589 2013-01-18 15:29:12 ....A 16633 Virusshare.00030/Trojan.JS.Iframe.adm-a00b59db46b31ffab14690fd2cb3a2e2731a881c78cee49703fd26a008e6c8d9 2013-01-18 15:24:40 ....A 32760 Virusshare.00030/Trojan.JS.Iframe.adm-a035d9c3e2801f068600a3cf6493e3805ec2cf2a6b91e9b8fadac801ef683d9e 2013-01-18 15:37:34 ....A 45321 Virusshare.00030/Trojan.JS.Iframe.adm-a087c2f8097d7592f47a6a6270e45e15f991f6aaf7b900a016ffe247ea382469 2013-01-18 15:42:02 ....A 63367 Virusshare.00030/Trojan.JS.Iframe.adm-a14c75ae8f5b01a9bb44f4f29db8dd0e312ac528049d60111486cc036c582e7f 2013-01-18 15:40:12 ....A 63450 Virusshare.00030/Trojan.JS.Iframe.adm-a174dcbb931e37af6c9e003637be065cbff32ac77ce1e33311148efff34b979f 2013-01-18 15:36:02 ....A 14997 Virusshare.00030/Trojan.JS.Iframe.adm-a1e165619d5faaabcde5b417ef0494df5189ab75486c2ddca1e57bb047c37fd9 2013-01-18 15:37:40 ....A 32800 Virusshare.00030/Trojan.JS.Iframe.adm-a23e43c911a3b7eb3aee4f1713810d9c4bf7174f5d00c01e53154708b491e9d4 2013-01-18 15:24:58 ....A 70152 Virusshare.00030/Trojan.JS.Iframe.adm-a254df8388119831a888fd77c8a23eaaa7cf47793b0a4fb9daa7051e6876c60c 2013-01-18 15:40:40 ....A 65259 Virusshare.00030/Trojan.JS.Iframe.adm-a25f140eb9dcfb816a7558dd0f5b9d4e176a8c40fa15b98ab2f991965b34d58a 2013-01-18 15:38:40 ....A 40442 Virusshare.00030/Trojan.JS.Iframe.adm-a28761a21a51b9c8b7b6b1325953fa7ca0d3433ea9e885642ca09dfa611d100a 2013-01-18 15:36:58 ....A 23503 Virusshare.00030/Trojan.JS.Iframe.adm-a288f6f8c96ce156573d2cc70025e83da06fab901a77e47f5ab8ebb018226714 2013-01-18 15:06:32 ....A 28107 Virusshare.00030/Trojan.JS.Iframe.adm-a2e78a95f50d70c1c77ade27d49a86317193f59f09eb3b0fb0644ed85933de77 2013-01-18 16:02:02 ....A 1158 Virusshare.00030/Trojan.JS.Iframe.adm-a2f34299b4efab72902ac40cb86bc41c0bc9689de77014e8a53b79cb35bb9efb 2013-01-18 15:42:08 ....A 122369 Virusshare.00030/Trojan.JS.Iframe.adm-a30edc9bff8c60127bfc204d874ec8be49c43b714a2ebbc7e822a718dea93d45 2013-01-18 15:40:10 ....A 64554 Virusshare.00030/Trojan.JS.Iframe.adm-a31029ffe504b9fa19939d394f80e9af2716eba02ae4ece72c5d0f219dfa0181 2013-01-18 15:34:36 ....A 26930 Virusshare.00030/Trojan.JS.Iframe.adm-a3724dc5549bc4ee0f732e51f8c4447567168cafc27ac7c3372adb5d65fff93c 2013-01-18 15:34:50 ....A 65925 Virusshare.00030/Trojan.JS.Iframe.adm-a37c12d93afac54f4637ce8b9c980922b1852c3bffd3677cbe646e87900cfde8 2013-01-18 15:33:26 ....A 67366 Virusshare.00030/Trojan.JS.Iframe.adm-a3df9b5cdd4e1f8d2ef1c34556783f6f3c70ff76030579a4312178006b2d96fc 2013-01-18 15:28:16 ....A 731041 Virusshare.00030/Trojan.JS.Iframe.adm-a40fc4495cc519b4ac6d4244a2c4fa15a29fd614c4fc4f538750acc07841c0d2 2013-01-18 15:28:26 ....A 129645 Virusshare.00030/Trojan.JS.Iframe.adm-a414c984aabd14006e6f8d272471805910b9ae5c1d66f32e0b2ad1851558d493 2013-01-18 15:27:18 ....A 18297 Virusshare.00030/Trojan.JS.Iframe.adm-a437dcfb5a150514419ac704b4fd4976656dd5cb1bf7bf6887a69a02573b4d1b 2013-01-18 15:39:06 ....A 67017 Virusshare.00030/Trojan.JS.Iframe.adm-a45f85a90bf052f552a17de706905614bb81b7d1cd76ee41d779c90498bd27e6 2013-01-18 16:13:24 ....A 66739 Virusshare.00030/Trojan.JS.Iframe.adm-a4b61cf4131630c283c587f3228b5423307b87f9329ce33a6e910daaad1950b9 2013-01-18 15:31:10 ....A 18058 Virusshare.00030/Trojan.JS.Iframe.adm-a53f2b90ec67294b9caeb3eb20b9f3cff5c7e83e9c1969e522c59dff6d4334df 2013-01-18 15:30:04 ....A 117368 Virusshare.00030/Trojan.JS.Iframe.adm-a596b5585a238b4ee4643ffd748d2401214ec6182f841cf471ef76336ae92a53 2013-01-18 15:34:18 ....A 64157 Virusshare.00030/Trojan.JS.Iframe.adm-a5cb9f40cd084bfc1143bc9b7e62bad0fe2d602766a4df865365ff90179f5e67 2013-01-18 15:32:20 ....A 64122 Virusshare.00030/Trojan.JS.Iframe.adm-a5dba25ef3de30bf3979d73e562afbaccf96fac00ff23f30801155aebe6c9d3b 2013-01-18 15:36:24 ....A 59143 Virusshare.00030/Trojan.JS.Iframe.adm-a5eb5924754f0202a8b14b44b68614d4fe38b12d40ce2755f033c980e25a9839 2013-01-18 16:24:44 ....A 43498 Virusshare.00030/Trojan.JS.Iframe.adm-a617601599b6561509ea8104b9399440d794a3f1fc0114e504daca11161f954c 2013-01-18 15:34:46 ....A 14361 Virusshare.00030/Trojan.JS.Iframe.adm-a62e0adcc507aacb0459b0ea53ab476df2102b1d85e044e4ee630ab2e80cb4ed 2013-01-18 15:34:56 ....A 109939 Virusshare.00030/Trojan.JS.Iframe.adm-a64afe2c12eb0681afaf64531646b46f603bfea0574cdac1f3affd823a754a91 2013-01-19 16:49:32 ....A 116935 Virusshare.00030/Trojan.JS.Iframe.adm-a6916ed44236ebb845f337b5b2922841a3a921c7a48f8083107e8ca2b03fea55 2013-01-18 15:44:20 ....A 44596 Virusshare.00030/Trojan.JS.Iframe.adm-a69da891e6f2185c3639c1316eb4c4ab80317b2dea0b2541495c2b180dee9a41 2013-01-18 15:41:46 ....A 28830 Virusshare.00030/Trojan.JS.Iframe.adm-a6d93db31b120c086570f6f62990476b354fb97a4bb1f0b427afafa0ba275bad 2013-01-18 15:38:06 ....A 117570 Virusshare.00030/Trojan.JS.Iframe.adm-a732c4efacf087769dc205a6e734a3f37e8682991a20c60f6cfc4ec33aa67537 2013-01-18 15:31:58 ....A 64387 Virusshare.00030/Trojan.JS.Iframe.adm-a7540617b914131412b571c3b10b6ef931392129ad489031463eca7b97259d43 2013-01-18 15:32:30 ....A 17344 Virusshare.00030/Trojan.JS.Iframe.adm-a78e004eeb9d8ffb2defbe4f6227af50c80dcf30f9dcb37708dde2d64e61539d 2013-01-18 15:26:28 ....A 4516 Virusshare.00030/Trojan.JS.Iframe.adm-a79cb6b29f2115e71eb54e2ddfed52cf91b06c200b3924048c79948831ec30fc 2013-01-18 16:20:00 ....A 65328 Virusshare.00030/Trojan.JS.Iframe.adm-a7ceb63de4d442ae8c8c9dd45b1bac0bd4382c66ff84c71c516714d1c3cc6f26 2013-01-18 16:04:36 ....A 72507 Virusshare.00030/Trojan.JS.Iframe.adm-a820ceaa2080150bd53945014da06eacc5dd7f058da24f4942a3fdc407bdc708 2013-01-18 16:26:46 ....A 63131 Virusshare.00030/Trojan.JS.Iframe.adm-a854eddc718ec59db38f8d5e6a6bcde457e675631f757837d438b7dc5dab98bf 2013-01-18 15:30:30 ....A 947 Virusshare.00030/Trojan.JS.Iframe.adm-a86ad870f8e882a3e604f4733a5dbcc543817efba58ac0315a8319a1c7145f65 2013-01-18 15:32:28 ....A 15058 Virusshare.00030/Trojan.JS.Iframe.adm-a88e796d5899fd0be6b815d5c3947a217a3d623741ac88c27c85c5d839165c43 2013-01-18 15:26:44 ....A 117710 Virusshare.00030/Trojan.JS.Iframe.adm-a8a67695b9bbbabf91f3f2794012fd23aa75fc9333bd2c2a3a2f604b9b6b8a55 2013-01-18 15:43:20 ....A 82270 Virusshare.00030/Trojan.JS.Iframe.adm-a8c1c38731bc8413dd658b9ba5ef56c46fd4b3bb6cb18705828f1d82bec2a2a1 2013-01-18 15:30:22 ....A 66581 Virusshare.00030/Trojan.JS.Iframe.adm-a934b292f5b45ba1c2c1b793b32442e1ee519e7044f2fc08cd778c03e63b9715 2013-01-18 16:18:22 ....A 66713 Virusshare.00030/Trojan.JS.Iframe.adm-aa4390538caa223d61c309ef3c727c8bedd3e912ccc8c56ee4689f0a10ce784d 2013-01-18 15:03:24 ....A 33258 Virusshare.00030/Trojan.JS.Iframe.adm-aabc6a4cf30814c7d931a546c6731f38c1220a4ee9e666436beeb4c038667b5e 2013-01-18 16:43:00 ....A 66675 Virusshare.00030/Trojan.JS.Iframe.adm-ab31aedeca0eb546d09a0d126e20183888503dc9a746881db267495b75c7f431 2013-01-18 16:39:26 ....A 66097 Virusshare.00030/Trojan.JS.Iframe.adm-ab5219d3326256881f8bca1c3767aa38c399c86578b57db08b565de14d9a3230 2013-01-18 15:33:06 ....A 45825 Virusshare.00030/Trojan.JS.Iframe.adm-ab8c50836ccf2c1cb11e232331a149f2a4f104f5d23905ee426776b6310ec2c1 2013-01-18 15:37:48 ....A 32056 Virusshare.00030/Trojan.JS.Iframe.adm-abad97d90ad09fcb134657e7f5db912989889eebe7a960ea7a863341812dbdef 2013-01-18 15:29:06 ....A 23151 Virusshare.00030/Trojan.JS.Iframe.adm-abc76ef74817132477ffc37d3f096f270e4758ce96d5b4cde550416b668619c1 2013-01-18 15:02:46 ....A 34661 Virusshare.00030/Trojan.JS.Iframe.adm-ac09aa98045793f01bd78923fbe6771edcb0cf59d151cb9861efde8583dae46b 2013-01-18 15:28:00 ....A 60902 Virusshare.00030/Trojan.JS.Iframe.adm-ac24e103104506fd9db0afd1b6fed64c8a11fb7ef394763b65554e4236d6e50d 2013-01-18 15:25:06 ....A 2828 Virusshare.00030/Trojan.JS.Iframe.adm-ac8b4fbd91b0c968e35c4ce957af618ad1c74ca67c19119c18ce9c2b5077a36c 2013-01-18 15:37:08 ....A 65990 Virusshare.00030/Trojan.JS.Iframe.adm-ad47ff1db954cd57c7556acb0aa06b52dcc7c2a5ed438648f9ce7d2522e18a71 2013-01-18 16:44:42 ....A 67856 Virusshare.00030/Trojan.JS.Iframe.adm-ad4c903a13d980ac17bf8c0665384a2778679fbbcd8b021259e88a07c7d4fbf7 2013-01-18 15:33:12 ....A 118440 Virusshare.00030/Trojan.JS.Iframe.adm-ad786bf618a1d46e50aaab1e280986216dffa6375f761ea9c94a0df9bba283b3 2013-01-18 15:26:00 ....A 64065 Virusshare.00030/Trojan.JS.Iframe.adm-ad7dabd9fe0524c8806bcd53089e0407eda2d56d1d5485fb71e1076d9f8ebc93 2013-01-18 15:25:28 ....A 29443 Virusshare.00030/Trojan.JS.Iframe.adm-ad9730f05667302a471d2a7ec285ee343865ac7a295c4e3d4086057d8125f525 2013-01-18 14:35:22 ....A 61209 Virusshare.00030/Trojan.JS.Iframe.adm-ade717c28220453c9edec940609bc6b4382848f4333061f3b716972a91780275 2013-01-18 15:41:58 ....A 66191 Virusshare.00030/Trojan.JS.Iframe.adm-adfcb4dcaa9d430a97d8c7bfae265f208f576b06965ca8997ad5781c5b008ef3 2013-01-18 15:04:54 ....A 25617 Virusshare.00030/Trojan.JS.Iframe.adm-aeb39d68b9b3e630e37554b743e120b7a136236a7ff5cf4aa28b90dcdf1f1eeb 2013-01-18 15:36:20 ....A 63939 Virusshare.00030/Trojan.JS.Iframe.adm-aedccd829c618b4c6f3d30c4325b4bfe9d28e6299b780397f13b29fbab8b1e87 2013-01-18 15:37:08 ....A 67423 Virusshare.00030/Trojan.JS.Iframe.adm-af1285a2ed69b73f0ebf1aaf2591d18dcbe9aad28f0715ffbb4142391caf4f56 2013-01-18 15:36:52 ....A 86455 Virusshare.00030/Trojan.JS.Iframe.adm-af17e9603113334f2c51d8d5b07b322fbc6540d49eaf28de4e606bab3e692a63 2013-01-18 15:27:00 ....A 4335 Virusshare.00030/Trojan.JS.Iframe.adm-af95a71d1d04e1f5b91d79fd824356ba49a4cbc82122ff6f11ef2c968aaff390 2013-01-18 16:24:02 ....A 30151 Virusshare.00030/Trojan.JS.Iframe.adm-afe1c2f2b9e3ba3549214b55e328b6fa1ecfe3916dfbf2993e8988b3d51f3afd 2013-01-18 15:31:02 ....A 67362 Virusshare.00030/Trojan.JS.Iframe.adm-aff45487f863538196a668dc798043aa0f771b8060e79a2096a6542ef0777c67 2013-01-18 15:54:30 ....A 2663 Virusshare.00030/Trojan.JS.Iframe.adm-b00211338472c5497d79a0f8800918406cc5409d065ca04ed408ddd90003c1a3 2013-01-18 16:13:30 ....A 16305 Virusshare.00030/Trojan.JS.Iframe.adm-b01d6ffcaea76224ef80b72ed881bc6eafd844d3a1b4a0894952d8f4c9c7a4c9 2013-01-18 16:27:56 ....A 65038 Virusshare.00030/Trojan.JS.Iframe.adm-b0963d666121a33bfc2454236655557261265d352fe27f932414116924da87de 2013-01-18 15:29:28 ....A 117694 Virusshare.00030/Trojan.JS.Iframe.adm-b0a91b46934a949d9bcab92e50698d92d9e83580b11202130a6de852dd2983c7 2013-01-18 15:36:12 ....A 35977 Virusshare.00030/Trojan.JS.Iframe.adm-b0f319efe4949fd41c92675f23e7bce8015f3331081d60a70cea75c03a20d520 2013-01-18 15:39:50 ....A 67710 Virusshare.00030/Trojan.JS.Iframe.adm-b11dd4e946ded1ce588df4c337cf51c3c65d79ed59a6090d924762a22f56f5be 2013-01-18 15:38:30 ....A 24159 Virusshare.00030/Trojan.JS.Iframe.adm-b1305b4432bb91147b48145785ca639b8a6e2eb8c6ae38aedf63b8a051ba5139 2013-01-18 15:37:40 ....A 13466 Virusshare.00030/Trojan.JS.Iframe.adm-b149abed0ab94fed9bdbea4e00718f2bf956c7c041839f5f0163c245b043a44d 2013-01-18 15:28:38 ....A 13861 Virusshare.00030/Trojan.JS.Iframe.adm-b1921352214beed4844cb215fc5b02c3f6cbaf3db67ce46574588108e10a8d93 2013-01-18 15:24:34 ....A 8716 Virusshare.00030/Trojan.JS.Iframe.adm-b19e2a5cb1fef22f2849f63eee6da203be16d1b1fb05fe21554c9c13dd9da1bb 2013-01-18 16:12:16 ....A 14580 Virusshare.00030/Trojan.JS.Iframe.adm-b1f0a4fb7aab30888ff2480ccb006ecf8d3b694f713d7198cd3dc61e56e730ca 2013-01-18 15:26:12 ....A 65007 Virusshare.00030/Trojan.JS.Iframe.adm-b1fa4cefc19feb651b32d583a31e4b804c0422cec98f4134a42ef7c675fa4f10 2013-01-18 15:40:56 ....A 36671 Virusshare.00030/Trojan.JS.Iframe.adm-b222da321c701afbcce2f74857ab732d2e2f36b8cb246f77542b8cd1d527e8b2 2013-01-18 15:16:54 ....A 13990 Virusshare.00030/Trojan.JS.Iframe.adm-b26d6966cab1f1879ea1f6178648d921a3940762c72bb4ac6fa742a0188534f4 2013-01-18 16:44:40 ....A 67922 Virusshare.00030/Trojan.JS.Iframe.adm-b2bb78d7e974efc2dda4765263b6a9f518f7ea9260ecacbb51a8e1b102292a7f 2013-01-18 15:34:36 ....A 2746 Virusshare.00030/Trojan.JS.Iframe.adm-b2bdbc04211377b8910fe4b91afea62c012686510ef8010cadf039b2a2d2de9b 2013-01-18 15:42:20 ....A 31114 Virusshare.00030/Trojan.JS.Iframe.adm-b2c1987684107498c4185c9938553f01d78921d58297ea49cc4c58c3c0412171 2013-01-18 15:31:18 ....A 28170 Virusshare.00030/Trojan.JS.Iframe.adm-b2cb2d21ff6118239809f777e2e8b7037ebc4e33fa5f7c78814c6619c491172c 2013-01-18 15:32:28 ....A 33118 Virusshare.00030/Trojan.JS.Iframe.adm-b2d80eb5d68bef36ecb3ede7fdb5e106591b658a83b3f2b547a56f63611470c3 2013-01-18 15:34:48 ....A 67721 Virusshare.00030/Trojan.JS.Iframe.adm-b31de95a3f4ec51d6ef31df5cd5590076b6507a85a6ba4f21f42fcf0c6901eed 2013-01-18 15:30:52 ....A 67246 Virusshare.00030/Trojan.JS.Iframe.adm-b3ae62832fe3faafed8e76400946b5c9401edd75ce2a8f06d8372d2d841bdaf9 2013-01-18 14:07:14 ....A 28008 Virusshare.00030/Trojan.JS.Iframe.adm-b3d622036f2f195d9ea51b0d20524ffe40c2e92be043e9222afb1d42f377fbaf 2013-01-18 15:32:02 ....A 28282 Virusshare.00030/Trojan.JS.Iframe.adm-b3ea2833569f6250dc50ddae62e5a7117accad3ad64ba35ff17bb3a1e4350a12 2013-01-18 15:23:32 ....A 3857 Virusshare.00030/Trojan.JS.Iframe.adm-b3fd115356d09dad21f095e0c8ac3539eccca24271758254cfe97f77b5a8fb08 2013-01-18 15:28:40 ....A 23143 Virusshare.00030/Trojan.JS.Iframe.adm-b50cddbb84aaff5abb35f9a4e21733ad52bf53717b835e3d1e851798b42c89ff 2013-01-18 15:41:36 ....A 17441 Virusshare.00030/Trojan.JS.Iframe.adm-b50d0848cd34c190ebc9ca314972c8427d3429c635bb0289a21c6d9d6666b98f 2013-01-18 15:34:06 ....A 952 Virusshare.00030/Trojan.JS.Iframe.adm-b5b9595ee5a12d712653f5560fda517391154a81b5291470ee1899ba60f7c12f 2013-01-18 15:31:12 ....A 5339 Virusshare.00030/Trojan.JS.Iframe.adm-b601e7489ca899d094016e334e422de7024ef3a335f5c1ecc2d6440a3f8b86f7 2013-01-18 15:25:16 ....A 34269 Virusshare.00030/Trojan.JS.Iframe.adm-b61032e05e552df755446ab810df61404b82ec995a139fabb19412c766f7d63c 2013-01-18 16:21:24 ....A 66024 Virusshare.00030/Trojan.JS.Iframe.adm-b6244d76c1f77ffeedcc096289ad2e874972f1ab6a1bfd0a90b6a5b3ff0ef02a 2013-01-18 15:24:50 ....A 53342 Virusshare.00030/Trojan.JS.Iframe.adm-b63578e3847e24378ea68c500a7c74f9038630e4b6d4df828aa137d09b5460c1 2013-01-18 15:28:30 ....A 67621 Virusshare.00030/Trojan.JS.Iframe.adm-b6caa2e3776e5a238ddb11dfefbb2cb9748ea408e92bac5ce14a51c9c7c7f37c 2013-01-18 15:41:54 ....A 66455 Virusshare.00030/Trojan.JS.Iframe.adm-b6e161e88b199e830073f3b24c21512a31eec00f7d42fbb1745a33f3feaa3bf5 2013-01-18 16:10:22 ....A 64633 Virusshare.00030/Trojan.JS.Iframe.adm-b6f2b45e59978ce0721b9da21d3170238cb097f27b6dbad93e4367fd8b026dd8 2013-01-18 15:06:36 ....A 80169 Virusshare.00030/Trojan.JS.Iframe.adm-b6f525b0e4c0e5eec054b7ec695d4ab329e0d662bf4602b8429ff29d6c3de70e 2013-01-18 14:20:50 ....A 12075 Virusshare.00030/Trojan.JS.Iframe.adm-b72c1cf18dfa081072cb3fc530ab3b1d8282e95ac352af18d77349b240b8cf6f 2013-01-18 15:41:04 ....A 11038 Virusshare.00030/Trojan.JS.Iframe.adm-b780eb6d56e99853ed59b0a4664268ce5466af8bc6320be37bcc805da7ed3741 2013-01-18 16:10:52 ....A 63648 Virusshare.00030/Trojan.JS.Iframe.adm-b7a756cc3839ac01544d16581b4e8e3593f8f37cd5baf93e1c3961b71ae8a194 2013-01-18 15:37:34 ....A 65754 Virusshare.00030/Trojan.JS.Iframe.adm-b7e3aa602a5c23577811b31f5d0bd29fec8fe8fe783f498c5d6679402572fd37 2013-01-18 15:38:28 ....A 8132 Virusshare.00030/Trojan.JS.Iframe.adm-b7ecc15a6ea3930bce7b7d22ca2a29a669649b973e9b52416cc96b0eeb29a76e 2013-01-18 15:41:22 ....A 67558 Virusshare.00030/Trojan.JS.Iframe.adm-b7efedba25c2449f23b862d01ff0650afe7191701a1754f610dd7d0d18270474 2013-01-18 15:32:40 ....A 20150 Virusshare.00030/Trojan.JS.Iframe.adm-b840798a90fbdfba240d61c223a811d3429d745f79129c58107e18d213b36734 2013-01-18 15:25:16 ....A 32544 Virusshare.00030/Trojan.JS.Iframe.adm-b89f4f76135b655f78d79b2cd893f966215a760d5e2781929e3179974478de95 2013-01-18 15:39:08 ....A 11179 Virusshare.00030/Trojan.JS.Iframe.adm-b8bd424b2e4c5a32f41104cfa7e74c3c5ae08a34e41f91bbbb07944e87abc3ac 2013-01-18 16:18:32 ....A 63183 Virusshare.00030/Trojan.JS.Iframe.adm-b974b6e0258981b25c8c838262ef04ca9c78711b4844019e2e6c3b7c8e06a3f5 2013-01-18 16:19:46 ....A 66780 Virusshare.00030/Trojan.JS.Iframe.adm-b9c52529e7868ba903b5b007414f821e395eb33885ce6d12979bbe8a91bef7b4 2013-01-18 15:32:52 ....A 66215 Virusshare.00030/Trojan.JS.Iframe.adm-ba4373cf04c3261bf005b8c0eb655b04ea026225f66ebec1cf7ffb5d20608f82 2013-01-18 15:26:00 ....A 1899 Virusshare.00030/Trojan.JS.Iframe.adm-ba7e65b58f9d4a53898eee0172f94a7a85da40fcae3fe70f87c42dd588ad15a0 2013-01-18 15:32:56 ....A 25691 Virusshare.00030/Trojan.JS.Iframe.adm-ba89283ec13aeb33ae1ca30fa206f11d540c239c4c488377e00750246ee86676 2013-01-18 15:05:44 ....A 38124 Virusshare.00030/Trojan.JS.Iframe.adm-bada00e635cea5ef7d6cddc8aa97f580249ef3241f8994e3c1698d5523f19a22 2013-01-18 15:05:06 ....A 24617 Virusshare.00030/Trojan.JS.Iframe.adm-bbe70c6c159a92f3a1f1df6881914f1e2c35a41f43d665cd76f20c2763efbd89 2013-01-18 15:42:02 ....A 67216 Virusshare.00030/Trojan.JS.Iframe.adm-bc0592727a892dbcfc75339a6176a2d695f18ea90a2bd74ddc3ac3d19c84e9b6 2013-01-18 15:37:30 ....A 16487 Virusshare.00030/Trojan.JS.Iframe.adm-bc17be2e9e3cb4fdd29e5f628ae2e1e1846e1ab129592c3dad0822f0960a4757 2013-01-18 15:05:22 ....A 44006 Virusshare.00030/Trojan.JS.Iframe.adm-bc30777bd7295e9a1f1feed6ab35d37487c791d66b639b1f4d248559566dd3f5 2013-01-18 15:20:12 ....A 733 Virusshare.00030/Trojan.JS.Iframe.adm-bc88ef2c73b7aee5b5fd960e3e864b56a214879a17472fe59da57766eee2c96c 2013-01-18 14:00:48 ....A 62249 Virusshare.00030/Trojan.JS.Iframe.adm-bc8d92ae66488dd2376db5653e3defe87cef6967d9cd564e04b4820beef77667 2013-01-18 15:37:28 ....A 9278 Virusshare.00030/Trojan.JS.Iframe.adm-bcb42b4beaec7d10c48a65f95820353018f4165d2cfcd872cc22f059c98b2f39 2013-01-18 15:30:26 ....A 67086 Virusshare.00030/Trojan.JS.Iframe.adm-bccc71bda7cd6752e485c58717e0d3ebda01ff13c5f2a628d005bac288eac71f 2013-01-18 15:33:08 ....A 946 Virusshare.00030/Trojan.JS.Iframe.adm-bcdb4f962dcb6db8a10f68d0249a705e35ed6eb251646183ffa1312a2e995714 2013-01-18 15:08:16 ....A 14361 Virusshare.00030/Trojan.JS.Iframe.adm-bce825b64f7bc3d611fc9ee151185a370f6ad7ef2a45075cdc6afbe16cbf8394 2013-01-18 15:33:36 ....A 1431 Virusshare.00030/Trojan.JS.Iframe.adm-bd7032fa9a90ec721ef6b7c38ac345ef031e6e0fed6314c6b506d81d1e9ec10d 2013-01-18 15:33:26 ....A 40653 Virusshare.00030/Trojan.JS.Iframe.adm-bd8e8e4d188ec9b0b80271e4f562917e64f0a2a0bbd5ee3d11f60cd470c208d7 2013-01-18 16:46:42 ....A 1652 Virusshare.00030/Trojan.JS.Iframe.adm-bd8ebdf2aa63e57453de9a148b6dfd32df726c351194bccc6b9232f6fd768c72 2013-01-18 15:32:06 ....A 28012 Virusshare.00030/Trojan.JS.Iframe.adm-bdac5079f9ed6c388e4c85bef347e60b29206f99626ad80d166887cfe29be760 2013-01-18 15:28:20 ....A 20607 Virusshare.00030/Trojan.JS.Iframe.adm-bdf4cabd147a9bb4619ca7ff76bc8df646b1ab96b415189fd99fa7b6a0fab0ae 2013-01-18 15:30:16 ....A 1016 Virusshare.00030/Trojan.JS.Iframe.adm-bdf4dbf48c5ac210ce1988e568a17aa47747f15412e90d3a17399caa758a71a5 2013-01-18 15:25:58 ....A 7609 Virusshare.00030/Trojan.JS.Iframe.adm-be40de9993fe5b71fd35178858e4d893513e1250af6eb360897d2eb0b3300b37 2013-01-18 15:33:46 ....A 72495 Virusshare.00030/Trojan.JS.Iframe.adm-be5a13f5734e96869a052e3a19f0af8364ec865b074bb97fb87968ba95cd300c 2013-01-18 16:25:18 ....A 65743 Virusshare.00030/Trojan.JS.Iframe.adm-be8e9cc67302e19ebbd4e537aeee17c490b6b15a36d1195b3a888bfd810a657f 2013-01-18 15:24:26 ....A 8723 Virusshare.00030/Trojan.JS.Iframe.adm-bf39f063dfc45e64d757e2838608eb7daa218f6ce598c5620d77189629c6c3b5 2013-01-18 15:51:50 ....A 67777 Virusshare.00030/Trojan.JS.Iframe.adm-bf4a19949e04c80698caade7b93ca20594e8bcfb16d93911ff8f23e2f439989a 2013-01-18 15:26:30 ....A 50284 Virusshare.00030/Trojan.JS.Iframe.adm-bf517483e6784ed7cbc066a5866a9d9abfae650966f114aec08d31c8c320b5a5 2013-01-18 15:34:02 ....A 28471 Virusshare.00030/Trojan.JS.Iframe.adm-bf51c234582a471ae332620d64e877d0038215379a7bdc787667fa805972cfdc 2013-01-18 14:39:40 ....A 64310 Virusshare.00030/Trojan.JS.Iframe.adm-bf6caef916691d2458333a8f30d1844407419de0ff2e9645ba472a0412ac1695 2013-01-18 15:05:20 ....A 27943 Virusshare.00030/Trojan.JS.Iframe.adm-bfa0c031db90f0cdab90bbecd496ac87c06146a6707b2c668670055e418c042b 2013-01-18 15:23:02 ....A 23642 Virusshare.00030/Trojan.JS.Iframe.adm-bfb046920b6cc81143a2136fa10e4463727d51ea9de8c11b23c216b60b0a5a4c 2013-01-18 15:34:38 ....A 35030 Virusshare.00030/Trojan.JS.Iframe.adm-bfbd7fb2af7c5723515c6124fc5397e1201489483bb88dab76fb0c8e290e927f 2013-01-18 15:42:02 ....A 60877 Virusshare.00030/Trojan.JS.Iframe.adm-bfc9c5038abedd871fac377d067c7bd48be0ae04222435d12490e2a6363ea855 2013-01-18 15:33:50 ....A 67528 Virusshare.00030/Trojan.JS.Iframe.adm-c016b6fddf23d3c22f27de63a18c71f06f7868d352b917861025d0da8709de4b 2013-01-18 15:26:08 ....A 8688 Virusshare.00030/Trojan.JS.Iframe.adm-c03183af05024774f744ddaa38fdb205b73601f1a904f049dbed7be6d00335c9 2013-01-18 16:18:18 ....A 62135 Virusshare.00030/Trojan.JS.Iframe.adm-c073aaf0c514b3b19b85af6561b8219d18f719a27095629452fcf1e61b5261b7 2013-01-18 16:10:58 ....A 64521 Virusshare.00030/Trojan.JS.Iframe.adm-c08aafec853655ab76467b3e3d1c0f9cd4c0c8ac23724591e5bfb6158144ab7c 2013-01-18 15:37:12 ....A 16021 Virusshare.00030/Trojan.JS.Iframe.adm-c0a9ba8e0238ca60cb9e5a6d5d9d80438dc3192ca631688f9fc7c285b8b190f2 2013-01-18 15:30:00 ....A 942 Virusshare.00030/Trojan.JS.Iframe.adm-c0fe653e8466d8e6f90d0d63d0059ecd593e525dc91204381fa46fcbd7d19a15 2013-01-18 15:05:52 ....A 26981 Virusshare.00030/Trojan.JS.Iframe.adm-c1039abc4c489f59ba68e2827562426bd9a8b9759f558fe107e3a6d17f8f0865 2013-01-18 15:41:50 ....A 65217 Virusshare.00030/Trojan.JS.Iframe.adm-c180ab11623910cc0b30d4a36ba771df09308a48724275b6158944617e0a910a 2013-01-18 15:28:06 ....A 36188 Virusshare.00030/Trojan.JS.Iframe.adm-c186dbb61f302da287ff8f11dd429bdfe3d984959288ff13fa031da9da60c001 2013-01-18 15:05:02 ....A 8523 Virusshare.00030/Trojan.JS.Iframe.adm-c1b06b645792484a813d4b0ae341f789ce27eb5b719e2172a98f17b004a4ec3b 2013-01-18 15:45:56 ....A 120814 Virusshare.00030/Trojan.JS.Iframe.adm-c1b8d76e46b0c7a3cf3161c935964c16f2058a31318c7f07376d514c9fcb3b65 2013-01-18 15:34:56 ....A 206992 Virusshare.00030/Trojan.JS.Iframe.adm-c1d6d7b5adc354aa5264d32cd2c77c53801ad6e19dee26f06a7de7db3e03edbb 2013-01-18 14:21:16 ....A 2779 Virusshare.00030/Trojan.JS.Iframe.adm-c26fd5788bba4f4c9fc9024e729a24fc712e172494558b742958db46a8216cb7 2013-01-18 15:31:32 ....A 28832 Virusshare.00030/Trojan.JS.Iframe.adm-c29a030be2009ebe73f68f32d02ff014085c069356d622ce739800cbf869df89 2013-01-18 15:32:02 ....A 64951 Virusshare.00030/Trojan.JS.Iframe.adm-c385efb7674141aa77b6ce82490655274d3e2c5c6048f10e920261a2d38ff55b 2013-01-18 15:05:48 ....A 80148 Virusshare.00030/Trojan.JS.Iframe.adm-c3ec19d8ba5abe06b22a688af0fe81a907cca085a58ab22cc16f3fd7ca24111c 2013-01-18 15:38:10 ....A 7572 Virusshare.00030/Trojan.JS.Iframe.adm-c3f5454c8446ec32e9b3fbeb571887d70f49ad513e36d31343ca4a902295e812 2013-01-18 15:25:52 ....A 14779 Virusshare.00030/Trojan.JS.Iframe.adm-c40d0a1e3ca27ed1572f3c26c18a3828199e5c7f13a63d6145d1ee8d5a9cde60 2013-01-18 15:37:00 ....A 64727 Virusshare.00030/Trojan.JS.Iframe.adm-c432babc8bbf6633137045016ca5e8de2919af914decfa6638f49c20b19a2609 2013-01-18 16:48:32 ....A 67347 Virusshare.00030/Trojan.JS.Iframe.adm-c494450bfe0d4a710028f510896b67fae9b629d64c7838df1dfad740f2ec11ee 2013-01-18 15:34:48 ....A 18087 Virusshare.00030/Trojan.JS.Iframe.adm-c4b9039b1092176a101c62def26f4ee665a08caca5d37bf4f787f8eb942b4984 2013-01-18 15:23:50 ....A 16166 Virusshare.00030/Trojan.JS.Iframe.adm-c4fbce8cd5572f5e547052b0e04a54ad9396062e5f683a585a66da7bca004057 2013-01-19 01:20:22 ....A 121347 Virusshare.00030/Trojan.JS.Iframe.adm-c50f60e69072c369dc25dac78039afa277fc27c9d7ea184f1ab4d42c5a12c6bb 2013-01-18 15:38:36 ....A 52818 Virusshare.00030/Trojan.JS.Iframe.adm-c545ec40eeaa2db187891ab758d7c6746c4b2234d74a83caff40aa18d866e3c4 2013-01-18 15:39:42 ....A 206567 Virusshare.00030/Trojan.JS.Iframe.adm-c5483d9d8578a395b16c4b4e3512825449b43cfd975216d891d06f6ddee20be6 2013-01-18 15:28:18 ....A 1580 Virusshare.00030/Trojan.JS.Iframe.adm-c5b35805571155adc813c843b2647d14a514014bb3aeb1cf4433d73fdee707a3 2013-01-18 15:23:08 ....A 116822 Virusshare.00030/Trojan.JS.Iframe.adm-c5f1f45677eaeeb2ef58e0ed9d4dfa2092b107e81f135545ca7591960617eec6 2013-01-18 15:25:54 ....A 18166 Virusshare.00030/Trojan.JS.Iframe.adm-c5fdf28cf1c56cf14ea85deab661a3cedd7ebab3578904653cf1ee73b6bed097 2013-01-18 15:37:56 ....A 54053 Virusshare.00030/Trojan.JS.Iframe.adm-c657987714fcdc32ee4ce542798b5b8ab3f71ca99ab30d25b283daa8944d23be 2013-01-18 15:36:56 ....A 25333 Virusshare.00030/Trojan.JS.Iframe.adm-c66c46755ecc3e6df227340d6bde519a6254a4da2effbedeb048af8b6b6ac37b 2013-01-18 15:26:40 ....A 67908 Virusshare.00030/Trojan.JS.Iframe.adm-c6af7de091b1fd857f983e9a6a5c878181b7b608c938d661da8d71316535c768 2013-01-18 15:27:12 ....A 29021 Virusshare.00030/Trojan.JS.Iframe.adm-c7045ed8a8de10234df6f4a56ba88b093d1f0bab479edf566b1393ade562bb56 2013-01-18 16:01:30 ....A 72501 Virusshare.00030/Trojan.JS.Iframe.adm-c7281d5193df4515080f0ff263d38fb52ffed330b60f2f389b7ad24a8e6124ea 2013-01-18 15:42:16 ....A 28920 Virusshare.00030/Trojan.JS.Iframe.adm-c776224e68b27432c30cbd494c417669a64f9c430049ffa2e505a41f97ff93ae 2013-01-18 15:32:48 ....A 115993 Virusshare.00030/Trojan.JS.Iframe.adm-c789ee7d15b79b3eee8cb02268a4e10dc086c67b10dda2ab465ea315750fb3c4 2013-01-18 15:50:06 ....A 56389 Virusshare.00030/Trojan.JS.Iframe.adm-c799d40d214ed02b82da5457596a01e779ac42a8539a0a532ddd4d71ce8a502c 2013-01-18 15:33:26 ....A 68163 Virusshare.00030/Trojan.JS.Iframe.adm-c7a67b46438b5d5cb7d141c254a905df06582520766640c20ef9f94617ea2f66 2013-01-18 15:32:24 ....A 291370 Virusshare.00030/Trojan.JS.Iframe.adm-c7b4b1a72767f28a90a3da2ef3dd2681178f90e105da04a8d00071f3710c6e51 2013-01-18 15:20:10 ....A 36494 Virusshare.00030/Trojan.JS.Iframe.adm-c7ddb37edaa33b14486398fc428f17e9a18a85b7f375d4615835936d5c2d3a3d 2013-01-18 15:31:56 ....A 29723 Virusshare.00030/Trojan.JS.Iframe.adm-c7eaf718994a0da918f5ee99680df4097939f6b32ca3a7ee80c4ae72f6d695d7 2013-01-18 15:26:32 ....A 118145 Virusshare.00030/Trojan.JS.Iframe.adm-c7fd8c3f083b4e9c1dd0e229947152e865fe32b4d61d25d1dbdddcaac0ea543d 2013-01-18 15:31:18 ....A 10335 Virusshare.00030/Trojan.JS.Iframe.adm-c832ebdfe669a08b3169de377f09ca312061f8732aaa34453203f17b94ebaca0 2013-01-18 15:23:08 ....A 63718 Virusshare.00030/Trojan.JS.Iframe.adm-c8862f09f6c09d6dc4a184a79cb8f33f1bc9ac2cc7b18ac75a645b0f60b933f6 2013-01-18 15:40:42 ....A 32754 Virusshare.00030/Trojan.JS.Iframe.adm-c8e348104e24545303921cedc82052b93fca01d5f19029cc5fbb23ca6a9df06f 2013-01-18 15:38:26 ....A 16022 Virusshare.00030/Trojan.JS.Iframe.adm-c92761e5b747533dd4ce0ec247a33ece9f056f631cb3a14363a2d3ac0772bf56 2013-01-18 15:27:16 ....A 121563 Virusshare.00030/Trojan.JS.Iframe.adm-c9a43f1d26ae445240c25aab794bf832ed6f59bc57a7f0e9a076aa627f1507a9 2013-01-18 15:33:52 ....A 66000 Virusshare.00030/Trojan.JS.Iframe.adm-ca051b5b3930ab012046da39036fe1ab349d71d0090c4d4b7614f588e0d6265a 2013-01-18 15:35:12 ....A 35538 Virusshare.00030/Trojan.JS.Iframe.adm-ca2b25adf279352e3716beab620eb5b9010e2d0d147e7764bc67a7c548adbd80 2013-01-18 15:31:16 ....A 45952 Virusshare.00030/Trojan.JS.Iframe.adm-ca70d82ede55806d1b36091a44c2478458b9ca223ed4247c61abfa1fc5c09bc0 2013-01-18 15:45:52 ....A 30796 Virusshare.00030/Trojan.JS.Iframe.adm-ca77def9f4566ac361d5299a36fd5d40a75af95c4588d7131ccf3175589c4c55 2013-01-18 15:25:52 ....A 29436 Virusshare.00030/Trojan.JS.Iframe.adm-ca8cead4335b1fb728364c7b879b4c6b94ab1942bb0a4685a9dd084e20f5c355 2013-01-18 15:25:46 ....A 36123 Virusshare.00030/Trojan.JS.Iframe.adm-cac17b4076749212807f0af970fa1107e2cbdecc3bdc5df17b3c00c1b23311b4 2013-01-18 15:39:12 ....A 72004 Virusshare.00030/Trojan.JS.Iframe.adm-cb4199141c9390788309fa08df1158b25d8d59e0cfd9b0be165d6f34c4e918ae 2013-01-18 15:05:04 ....A 31441 Virusshare.00030/Trojan.JS.Iframe.adm-cb4cb2278a95d5cef4a8ce242f846eff2bd0f41597beccb2bc4e819613fe8542 2013-01-18 15:40:34 ....A 32208 Virusshare.00030/Trojan.JS.Iframe.adm-cb995fceec432a6b72142028c5ef94c5fbc478c327ab95d2f9566aa3286dedd4 2013-01-18 15:36:34 ....A 49645 Virusshare.00030/Trojan.JS.Iframe.adm-cbb2d2ab5a7e94961d4999b331e9f806317f7846f6d14dff5eaaeb2676316fc6 2013-01-18 14:27:30 ....A 5240 Virusshare.00030/Trojan.JS.Iframe.adm-cc6f313004c59d6c2e9a449d2830c02da150da5d6fb8c375c7bf3f10b6dcda8d 2013-01-18 15:37:14 ....A 117553 Virusshare.00030/Trojan.JS.Iframe.adm-cc8a9c47d2353f1bbab56e7fe20466f49867a92fcb4d6e68e5a83a5eee17534c 2013-01-18 15:40:36 ....A 70019 Virusshare.00030/Trojan.JS.Iframe.adm-ccaf009775e20e383a87ddbc853a12d504b7d8348906143041898e15ab5692c8 2013-01-18 16:19:44 ....A 31172 Virusshare.00030/Trojan.JS.Iframe.adm-ccb451b5ab22699f835c840b3cc13b09b38fe1a8a56e860a453f4910b767e962 2013-01-18 16:13:22 ....A 66274 Virusshare.00030/Trojan.JS.Iframe.adm-ccf9723c988a391e638cae7f45389e3b71b7e11a9138af3638af251b80f61cf1 2013-01-18 16:51:06 ....A 68010 Virusshare.00030/Trojan.JS.Iframe.adm-cd58e31650eaff53ed2bb8bf6511e983fd6ade0b92e86e056c69da5baf91c7de 2013-01-19 00:59:32 ....A 32518 Virusshare.00030/Trojan.JS.Iframe.adm-cd80fcd3d296956119698fe4ab93dcaa6d1c50e1442ec94d444ad271f59591c2 2013-01-18 15:36:40 ....A 66608 Virusshare.00030/Trojan.JS.Iframe.adm-cd9a7fcd5ce81e4a945319f92f0b674c712d452e60710f4b74e5b4c22b0999f9 2013-01-18 15:29:48 ....A 2940 Virusshare.00030/Trojan.JS.Iframe.adm-cdb9ab1ec27beb2079ab1635e797c59d96c3540cb258b450cbd69347197a038c 2013-01-18 15:31:32 ....A 24240 Virusshare.00030/Trojan.JS.Iframe.adm-cdc94df573c8847bc81933fbaa8a4a19ca5d4d7a38078402a46a971c7cdf578c 2013-01-18 15:42:12 ....A 27792 Virusshare.00030/Trojan.JS.Iframe.adm-cdd92e721ff06c5350d8aa095a3f7505b63071e076ae508c36e1253a4059d81c 2013-01-18 16:23:48 ....A 66028 Virusshare.00030/Trojan.JS.Iframe.adm-ce1c9cfb1a2c7422775c4b1bb5ee3d4ad396143d65220b1fbf33ea6bc28f98dc 2013-01-18 15:42:06 ....A 19893 Virusshare.00030/Trojan.JS.Iframe.adm-ceded7db8e26641ff1512a12a10481a0867fc2ad84be2927eaae534766a10bd5 2013-01-18 15:28:56 ....A 4711 Virusshare.00030/Trojan.JS.Iframe.adm-cf4e8e7c19e531c666e28b0b7fd21f5aefbda86f8822c787c9e3796927da469f 2013-01-18 15:41:10 ....A 53597 Virusshare.00030/Trojan.JS.Iframe.adm-cf5f8a1e42853337e6ac19367cb1a6b882436343bd2a1067fa9cc76d6f54af0b 2013-01-19 01:11:54 ....A 74458 Virusshare.00030/Trojan.JS.Iframe.adm-cf8713ee6924946f39a550953a9658b8f3b221fe47d41c440df6abf73e5fca02 2013-01-18 15:32:40 ....A 26609 Virusshare.00030/Trojan.JS.Iframe.adm-cfbb7a08511383891323db9c07b8f15f4a7382f8d6ac33cb89c3c8687e64d766 2013-01-18 15:24:00 ....A 945 Virusshare.00030/Trojan.JS.Iframe.adm-cfd226c39d38aee8421d63a8edaa2377d70c32240afd155a6cdcd22558cdbd05 2013-01-18 15:32:46 ....A 66765 Virusshare.00030/Trojan.JS.Iframe.adm-d06c879ebf1d2d5f8126e85ce67d4f375475b4fe040f5f39fd907e18dc556b88 2013-01-18 15:35:52 ....A 115886 Virusshare.00030/Trojan.JS.Iframe.adm-d0acc3571ef019b4bd6c9516f5a99ea68ed2901ec72a558ac3683b47c8774cc6 2013-01-18 16:46:16 ....A 67461 Virusshare.00030/Trojan.JS.Iframe.adm-d0b6464e84aba99f2fbbeb4ef861513a3182e4a981c65516fc6026303bc1df73 2013-01-18 14:13:58 ....A 200680 Virusshare.00030/Trojan.JS.Iframe.adm-d118c4be70aa7090e7118bb55902d769415a480133df6b003d42fa2b382644a4 2013-01-18 15:23:54 ....A 23787 Virusshare.00030/Trojan.JS.Iframe.adm-d178586706f64834daf96a65ea3f28f0d2daca63c717a8a496090bff3c06fea4 2013-01-18 15:26:22 ....A 63097 Virusshare.00030/Trojan.JS.Iframe.adm-d1e3290424a8aee2b7d63bbe5a470864eaeb2e4ca8375cfd84606884317f810c 2013-01-18 15:02:56 ....A 118060 Virusshare.00030/Trojan.JS.Iframe.adm-d1e7be6c4d858f051492641d6dd4832d00dda0ed2b97663f78fee9f586095c84 2013-01-18 15:39:48 ....A 13441 Virusshare.00030/Trojan.JS.Iframe.adm-d2122dc77ded18578ff781ef2307453b7015e86f924388c4d7e32326901bf1e0 2013-01-18 15:04:56 ....A 208299 Virusshare.00030/Trojan.JS.Iframe.adm-d259a601d937d9d5231cda8a17586b7e9b359343daf5aba26bf136e767fc6d73 2013-01-18 15:30:20 ....A 1030 Virusshare.00030/Trojan.JS.Iframe.adm-d2c62fcc013fabb4ad5c0b1bea4479e1ef0e6bae8ae3d085d93c46f4e065bd17 2013-01-18 15:26:34 ....A 65127 Virusshare.00030/Trojan.JS.Iframe.adm-d2fc77364d734dfc6bdc49a319d462585c2d3e2c3788e56c8d9ca7ea4e2e91b9 2013-01-18 15:24:36 ....A 6121 Virusshare.00030/Trojan.JS.Iframe.adm-d326efa2acf0062ffeafeb679429e9683a037e7e486abcc8266207478be4ba38 2013-01-18 15:33:54 ....A 64549 Virusshare.00030/Trojan.JS.Iframe.adm-d43b59d62e65cf76443123f52de54e2fa60aa59992c40cec17758ad0d4592ea0 2013-01-18 15:35:34 ....A 64594 Virusshare.00030/Trojan.JS.Iframe.adm-d44f4b9d4aff97cccedfe84073792a05aea211b3ee6b50f57658475795fa531d 2013-01-18 15:50:06 ....A 67974 Virusshare.00030/Trojan.JS.Iframe.adm-d4b3005c0ca99511696d58a95ec298e82f8051361138e7a8e0c4979eae03de53 2013-01-18 16:10:38 ....A 21713 Virusshare.00030/Trojan.JS.Iframe.adm-d4de0baeb7b4ab292e567719efa26ab49a858fa4746b061d31573ab7523fa7e4 2013-01-18 15:36:54 ....A 116781 Virusshare.00030/Trojan.JS.Iframe.adm-d5012cb3623e7c9c9347caf3aec989fdf128a3b54c92dda741ba9685b3d3a870 2013-01-18 15:31:26 ....A 46943 Virusshare.00030/Trojan.JS.Iframe.adm-d518325a5ed448f0ae7b3bade312fcfb3681e5520d3b5bcbcfa9b8e26de8ec3f 2013-01-18 15:41:14 ....A 119968 Virusshare.00030/Trojan.JS.Iframe.adm-d57f87bb875e742c99f2b5e3c4d37d80dd9ca01a85731454eea5261c72a90877 2013-01-18 15:35:22 ....A 18484 Virusshare.00030/Trojan.JS.Iframe.adm-d595e2cdb97cfaa7be041724ebb5563db1be33cff68e9d95e0e7c1454bd19ba0 2013-01-18 16:01:20 ....A 63996 Virusshare.00030/Trojan.JS.Iframe.adm-d5f643f484c557782526dab74b8b745bbecc5cb14588c18a50e826289026507d 2013-01-18 15:33:58 ....A 36838 Virusshare.00030/Trojan.JS.Iframe.adm-d60ae41d98dc6a6e8e1e4c5487dafc9e0eb38d42ec02e4f52fce1d84f20787e9 2013-01-18 15:06:12 ....A 16867 Virusshare.00030/Trojan.JS.Iframe.adm-d6246b0bf1d11948fb0fde6decebd6225bdfd500730abb7677e64fa8fae5aea8 2013-01-18 15:40:26 ....A 21738 Virusshare.00030/Trojan.JS.Iframe.adm-d695461fd7e4ddc3b8b515f97ef8b4543f6e8e7e21f025ca4b96e0af1e5b214f 2013-01-18 15:51:34 ....A 89538 Virusshare.00030/Trojan.JS.Iframe.adm-d713fd48525e8b53b6cb78f9482ddd829d4280b953b2a4ff991eac5856187335 2013-01-18 16:44:28 ....A 67818 Virusshare.00030/Trojan.JS.Iframe.adm-d78d5f72804b34fac0a080fa33a20c95f3edf21103a4c85787ba75d1c08becf3 2013-01-18 16:12:18 ....A 64020 Virusshare.00030/Trojan.JS.Iframe.adm-d80391abd8f83d35286d395d2a04280407d8307679d2ad7d1fcfa422854cd9b4 2013-01-18 16:11:02 ....A 65290 Virusshare.00030/Trojan.JS.Iframe.adm-d80fa1e4daa0790e5f9d1f45c9eed23c5deec159075f9d08d6cded091835e682 2013-01-18 15:27:06 ....A 98139 Virusshare.00030/Trojan.JS.Iframe.adm-d81c3a4efa4370ad1290b3a8b8ece26b754e3ab4d5479b66a305b620e629b567 2013-01-18 15:31:54 ....A 96047 Virusshare.00030/Trojan.JS.Iframe.adm-d82a956c351f25ff8f96079d4503bdeb066c824ac0f834c1d9a3514d63a4d7ab 2013-01-18 15:39:02 ....A 27839 Virusshare.00030/Trojan.JS.Iframe.adm-d842ef0ae5192feffc4b4d8718774e4d33861c7203090d663ecb69bd32c16951 2013-01-18 16:28:44 ....A 65050 Virusshare.00030/Trojan.JS.Iframe.adm-d8c43462fc727c963cd001da7db97d85dae869f64a96fb4edf4b802ac7562fce 2013-01-18 15:27:32 ....A 8193 Virusshare.00030/Trojan.JS.Iframe.adm-d8c7a0b13df22701db5a495b18e26a393d5d58467b7e0e8fb40099aaa1a377fe 2013-01-18 15:27:32 ....A 65380 Virusshare.00030/Trojan.JS.Iframe.adm-d8e388ffa4b0b04364d49b68243346728c8e3560a4d1674c35038e21d84c187d 2013-01-18 16:12:22 ....A 64717 Virusshare.00030/Trojan.JS.Iframe.adm-d919be58f606f17caff9aa66af2ee31f39cf3442154ce944f63cebffdbfe7edc 2013-01-18 16:44:46 ....A 63655 Virusshare.00030/Trojan.JS.Iframe.adm-d925e71baffb1caea40e28af8c698ce361fdcfc44d44f4609800e1af07f3d104 2013-01-18 15:34:42 ....A 32477 Virusshare.00030/Trojan.JS.Iframe.adm-d926c7912077a54f5f7aade009353885d885ff890c2aa9cec4f5145ae6014242 2013-01-18 15:39:58 ....A 33442 Virusshare.00030/Trojan.JS.Iframe.adm-d944c1c6b97b65fc7e2643e6ac7b62577769dc21396f8f74796a551ed1434c64 2013-01-18 16:39:04 ....A 17388 Virusshare.00030/Trojan.JS.Iframe.adm-d9592c863a3edcd3cb1bd57e3ffb89f1135df4807e3baafc4f1ae6a866413539 2013-01-18 15:57:06 ....A 28351 Virusshare.00030/Trojan.JS.Iframe.adm-d97418d14cc0ed59eb11a477751e8d30e5d21df38d8e44a7ebfc8b593e902db0 2013-01-18 15:40:56 ....A 34866 Virusshare.00030/Trojan.JS.Iframe.adm-da092b2a5bfb317e2d6ace72b4e7be4f6b6ef3d4573aa7cf70762bd771578a82 2013-01-18 15:29:06 ....A 8846 Virusshare.00030/Trojan.JS.Iframe.adm-da0d3e2e65b26dcc970a51823f77ab5af031e9c7f429bd0248cf792b0619a3f4 2013-01-18 15:13:18 ....A 38627 Virusshare.00030/Trojan.JS.Iframe.adm-daa61ace545f4086838491e8505c7fce491c2b0c91bf5742888e83d794d4ef7e 2013-01-18 16:22:10 ....A 66739 Virusshare.00030/Trojan.JS.Iframe.adm-dab32fc82f401eb2b001dc9b3593777805aca246f43b15409c5bbdd91ea86ccd 2013-01-18 15:35:04 ....A 67257 Virusshare.00030/Trojan.JS.Iframe.adm-db0ac9c0d0cdc33c9925b0194bed2465bd4fc83eccea6a3b771ed8bfd653dbbf 2013-01-18 15:30:02 ....A 19938 Virusshare.00030/Trojan.JS.Iframe.adm-db60214a721f60979675fa442fa41edcd4a7ac6c55c7c1415ddae38bf0c2680e 2013-01-18 15:26:54 ....A 21470 Virusshare.00030/Trojan.JS.Iframe.adm-db793c279a59eb186400ea9fbb244330c2dbc915e3f9b48f986e0a8d1e82f783 2013-01-18 15:41:28 ....A 65702 Virusshare.00030/Trojan.JS.Iframe.adm-db7a7719e0c8ab7745b3bc65a94eb69c095409bc4b204b6512fb2ef35f8c3818 2013-01-18 15:05:40 ....A 25901 Virusshare.00030/Trojan.JS.Iframe.adm-dbef846172b984f4acb3c58fdc8f033f4645e30a1aef9dc8e437c83a3e24e945 2013-01-18 15:41:16 ....A 68400 Virusshare.00030/Trojan.JS.Iframe.adm-dc18424615694831f4fc42f65bb37f432136317dcfbab4727995413433179fd1 2013-01-18 15:41:56 ....A 18048 Virusshare.00030/Trojan.JS.Iframe.adm-dc5917819ef3162e293bf47375e2f0c0c363b7f623ebea51038f1a8fd3f2c639 2013-01-18 15:33:40 ....A 19736 Virusshare.00030/Trojan.JS.Iframe.adm-dc67261e4bf32bc90cc1a13fd3b381025e999a93baaa61da390221a432059ca3 2013-01-18 15:32:16 ....A 29772 Virusshare.00030/Trojan.JS.Iframe.adm-dca32b69a4ead9659aa66a457fd5321bce32e82a15638483f201109527b58904 2013-01-18 15:31:16 ....A 21985 Virusshare.00030/Trojan.JS.Iframe.adm-dcb9e4932bcf536071ec6b40923afeb3c13c21f66bafcd08f874df1bc6148933 2013-01-18 16:48:28 ....A 64915 Virusshare.00030/Trojan.JS.Iframe.adm-dccdcb42c9789d1a96c4deb56e92aaf67d59b057d0d13ffd489023d4946c8eba 2013-01-18 15:34:42 ....A 32671 Virusshare.00030/Trojan.JS.Iframe.adm-dd0381bfdacde6cccb6d74841d42ff8cd3fff8d7629e456695a4f5ba3a094b05 2013-01-18 15:35:28 ....A 23835 Virusshare.00030/Trojan.JS.Iframe.adm-dd437fde91772a87ad4a24b1d6c73b496e0d97df480cbbcbeb4536388b25657d 2013-01-18 15:28:34 ....A 32083 Virusshare.00030/Trojan.JS.Iframe.adm-dd586b02767e9e685cb6f1490d5f5393eabc2aec501b70e19ef366f77f24125a 2013-01-18 15:28:44 ....A 924 Virusshare.00030/Trojan.JS.Iframe.adm-dd94017d532af93e9faabc48e65abe73e9ed94dabe0eb1299d279eb3ae277ba0 2013-01-18 15:37:14 ....A 66875 Virusshare.00030/Trojan.JS.Iframe.adm-ddba6099c8d6204ea0c4e830077ead4b24c7e2dcd6075437a23d05c3bae672f8 2013-01-18 16:18:24 ....A 54629 Virusshare.00030/Trojan.JS.Iframe.adm-ddbde13a552314b0aab10c2383b7ab9debfaa4d7c81160d078545721b1fa3389 2013-01-18 15:38:46 ....A 28649 Virusshare.00030/Trojan.JS.Iframe.adm-ddda6cf11a31bac4f519e184038a902bed6d513e5b32c5af8420c883d3ed0f88 2013-01-18 15:46:02 ....A 32748 Virusshare.00030/Trojan.JS.Iframe.adm-de35fd353824cfa03f39d741b9b2906c3d1bd56b14bf867e6017ae7c214d6510 2013-01-18 15:41:52 ....A 65689 Virusshare.00030/Trojan.JS.Iframe.adm-de44be29f9aa5b3461101ae46062c127d3d9943f32d5605c891ca83de1dd96be 2013-01-18 15:40:50 ....A 72540 Virusshare.00030/Trojan.JS.Iframe.adm-de99c23a88151cc2703a467ac303ec09ea96fa1e395ff4f031e0344b6bbc8649 2013-01-18 15:27:10 ....A 33734 Virusshare.00030/Trojan.JS.Iframe.adm-dec6d24b2c35ec8fa10e278552b28d402c643135cda490d1f7bf62d6eb5c1f55 2013-01-18 15:29:24 ....A 64067 Virusshare.00030/Trojan.JS.Iframe.adm-df767454c3314161a28dbb5489b9179f4c2400f7690d6a236f4afbda926cd63d 2013-01-18 15:40:22 ....A 22819 Virusshare.00030/Trojan.JS.Iframe.adm-df7c00b11e5ff269c7fbae18a5fefc53aaf5adf92b867959e60aa4cf43b54c18 2013-01-18 14:38:36 ....A 34665 Virusshare.00030/Trojan.JS.Iframe.adm-dfa2a0721d4caa209ff8b68e7893cd464cda21cd224d8adc6235068588e5002c 2013-01-18 15:31:38 ....A 64907 Virusshare.00030/Trojan.JS.Iframe.adm-dfb27f021db1ad1c001caa4df221f6271e2d64d755d733976773555986939c2a 2013-01-18 15:05:20 ....A 27607 Virusshare.00030/Trojan.JS.Iframe.adm-dfdd9291ece58fe52c949cda43e3c6f053707a8ea0dd32ac0ef397177b90da09 2013-01-18 15:40:02 ....A 68173 Virusshare.00030/Trojan.JS.Iframe.adm-dff6dab3e8bb5c62642e2e313b27a802aab9d58eefd16fc0be99afc1103694c1 2013-01-18 15:36:00 ....A 1077 Virusshare.00030/Trojan.JS.Iframe.adm-e00ee16737bf3ea62981ee708d0e8621550b4eff2cc980e82f3a7bbf26a8c41c 2013-01-18 14:07:14 ....A 11349 Virusshare.00030/Trojan.JS.Iframe.adm-e050676f85da652c277da7e1d4e665a671a2404b06883d01a9c0ac8a7f20950f 2013-01-18 15:33:12 ....A 64046 Virusshare.00030/Trojan.JS.Iframe.adm-e080ccd4a1bfea4a8ff3ff8dbe3a6160abb8ec89bf6db63d1fa86dfe20b3e4ec 2013-01-18 15:20:32 ....A 36494 Virusshare.00030/Trojan.JS.Iframe.adm-e0ebf226619f3c52a5ce24cdbdcbe269d8e177601e6de02a1e5b0d12b8e9e75f 2013-01-18 15:26:24 ....A 64603 Virusshare.00030/Trojan.JS.Iframe.adm-e11baebaf9396a62c2781fc0500104037d9edc0713460df413c31bc04b132349 2013-01-18 14:28:22 ....A 2203 Virusshare.00030/Trojan.JS.Iframe.adm-e11ffa0992faad61e9d97935278243dc391b056f2f68cd0d94e538246698dd06 2013-01-18 15:50:00 ....A 48354 Virusshare.00030/Trojan.JS.Iframe.adm-e14588158ad4795edbe7ba171b7167b9b64d394e9501a6b7971e248149f91d43 2013-01-18 15:34:32 ....A 7633 Virusshare.00030/Trojan.JS.Iframe.adm-e14bdd2c532eda09939157ca67925dec04797cf4ef3298f9cceaddecfc5d61e4 2013-01-18 15:37:32 ....A 118990 Virusshare.00030/Trojan.JS.Iframe.adm-e151ef3257b3ffcfbed14a1dcb05d8200570e24661ef9cb7e126549c877c65be 2013-01-18 16:30:58 ....A 898 Virusshare.00030/Trojan.JS.Iframe.adm-e18577bc3763ade84cb20f1879f77ac19d47cfb4e3f068028080747872d10c91 2013-01-18 15:33:24 ....A 28147 Virusshare.00030/Trojan.JS.Iframe.adm-e19e3c039882beb5fe94d7b4f614bd93bbd58b288e9330b0e33fa58eeec11b62 2013-01-18 15:26:08 ....A 47301 Virusshare.00030/Trojan.JS.Iframe.adm-e1aac8db6f99fcaba707f369a4d1e7f705bdcc1978aa44d3898a738738d34ccb 2013-01-18 15:33:08 ....A 49219 Virusshare.00030/Trojan.JS.Iframe.adm-e211d9a60d63403c3bff2ed01a0e01c4fe0f13b0cc47772dc7e599484631760d 2013-01-18 15:26:08 ....A 32777 Virusshare.00030/Trojan.JS.Iframe.adm-e26c24cc12b6b4a370b3d1504f6ce87f6075dc905b94875102cde2fd82959b8c 2013-01-18 16:27:56 ....A 29765 Virusshare.00030/Trojan.JS.Iframe.adm-e26cac2004d1f9c28192630bc2631db6eea89e6ce7fe5a55e8bc8994d3b87ad2 2013-01-18 15:36:22 ....A 67473 Virusshare.00030/Trojan.JS.Iframe.adm-e304f5b46f8d6c42ae31fd5f459d7b32d281087f6f53f27b773dc5dafe55a1e1 2013-01-18 15:30:58 ....A 118467 Virusshare.00030/Trojan.JS.Iframe.adm-e3b46c5437bedb7c6599790b041007e8a57fb9b3a48fd7664f3529fc611f268e 2013-01-18 15:26:32 ....A 67820 Virusshare.00030/Trojan.JS.Iframe.adm-e45ba016c2288f66ea66dc385a169b966b2773e850080e7882b9198deeb7c3c1 2013-01-18 14:25:54 ....A 966 Virusshare.00030/Trojan.JS.Iframe.adm-e4a4cf2e1ddb12f0316f4c84b240d6724f6b42b08702bc2ca82732bf90759758 2013-01-18 15:36:46 ....A 56573 Virusshare.00030/Trojan.JS.Iframe.adm-e4d6029b8e9764b84eb8a2c84cf88b90da9dc1585cd63dc50269330937360920 2013-01-18 15:27:56 ....A 28228 Virusshare.00030/Trojan.JS.Iframe.adm-e507cd1ad3773f0d5385d90cdee4645a84c0dbe8c2f2032a7644e74d6c3a1581 2013-01-18 15:28:40 ....A 67876 Virusshare.00030/Trojan.JS.Iframe.adm-e5f002ffffd9a73ac9628a6c5f3548a863ec5bbc111b00315a19344096604cf0 2013-01-18 15:26:36 ....A 949 Virusshare.00030/Trojan.JS.Iframe.adm-e6082d917fed11fc824a28a19bc13812e67358b2b5d44981cd8042837db5e1ea 2013-01-18 16:08:36 ....A 13258 Virusshare.00030/Trojan.JS.Iframe.adm-e6086df6ffc90c0e120d7da21ccd681182bf7c61315484058d3147561c3d1520 2013-01-18 15:40:10 ....A 66777 Virusshare.00030/Trojan.JS.Iframe.adm-e60e81f4d34e355c6b28da18c53325526cb35a2c58a5ec302f8b3c1335bddb43 2013-01-18 15:23:12 ....A 41383 Virusshare.00030/Trojan.JS.Iframe.adm-e624ffa6c441cca156ec92c8ae855d8357f538a61f19aa26b7b4d194083b36f8 2013-01-18 15:35:00 ....A 14221 Virusshare.00030/Trojan.JS.Iframe.adm-e6f938fea611c8887fba6d4620ddef5b23483d7be7b32dcd730fea236310317a 2013-01-18 16:27:50 ....A 65105 Virusshare.00030/Trojan.JS.Iframe.adm-e7dd2df9498ebef3357cfe7cf93519f3e9e09732558e20f0aecda0e488fa24fa 2013-01-18 15:26:02 ....A 9082 Virusshare.00030/Trojan.JS.Iframe.adm-e825370db00ece18f38873939df38d784a23a7c792a17ceca14625ad0ad83e8f 2013-01-18 15:40:32 ....A 67253 Virusshare.00030/Trojan.JS.Iframe.adm-e8457663299c2ec99bda0300b9e0390245647d69e0fade9904ee2e9a24d0beb4 2013-01-18 14:02:32 ....A 14410 Virusshare.00030/Trojan.JS.Iframe.adm-e86ef46d4aeee15b59c77b7d30b2d7ad7d94206c855a2caa29019df41ea59b09 2013-01-18 15:28:36 ....A 13181 Virusshare.00030/Trojan.JS.Iframe.adm-e8778e861a5bbe0b0a578b58ffa74800dc0e27734bf4e21e6747d793b044e471 2013-01-18 15:31:40 ....A 12779 Virusshare.00030/Trojan.JS.Iframe.adm-e89a9ccf3370a1bcf63ac372290c5672ddba54b0bafa2525936050b1d2c7d9b1 2013-01-18 15:45:30 ....A 65076 Virusshare.00030/Trojan.JS.Iframe.adm-e8ae7379a122dff492a5b198c9a35e4a6243f6ae93afe0c7cf56125a550504cc 2013-01-18 15:32:50 ....A 6267 Virusshare.00030/Trojan.JS.Iframe.adm-e8b071a57f38892bae7b08927db88e182e206d15b90e85b9da5bb0926ca56464 2013-01-18 15:31:50 ....A 16071 Virusshare.00030/Trojan.JS.Iframe.adm-e8bb77191edaf997a016fa30d51fe1dffa52aae7c76473ffe674d5776a66b291 2013-01-18 16:19:38 ....A 68233 Virusshare.00030/Trojan.JS.Iframe.adm-e9151eae634afbd8d43a58d5d0c756d8aa65f55df759ed6b00dfd2522d18163a 2013-01-18 15:40:46 ....A 64511 Virusshare.00030/Trojan.JS.Iframe.adm-e9295d1b7328fb563328c8ecffad359ebd25731881bc4f86ed3fadd7790fa326 2013-01-18 16:19:56 ....A 65755 Virusshare.00030/Trojan.JS.Iframe.adm-e95f9f3b7bf22c7b4da653917fd470643c56d7d7c9d22688246e27ffc70cb32b 2013-01-18 15:06:36 ....A 122505 Virusshare.00030/Trojan.JS.Iframe.adm-e98494b3e7ffb1e5e0d915b8d25433533e05b1b208dd02e8196dad582d689fe0 2013-01-18 15:28:46 ....A 65970 Virusshare.00030/Trojan.JS.Iframe.adm-e9e069666600bbbd0ae8fedb26e86b2720d3e3e9c3e7f8f9c0cb910f0653ae8a 2013-01-18 15:37:24 ....A 65770 Virusshare.00030/Trojan.JS.Iframe.adm-e9e2ed078b24138528512108de8d1989faee3c2a6133ca2466d8fecc9ac945e8 2013-01-18 15:33:40 ....A 98139 Virusshare.00030/Trojan.JS.Iframe.adm-ea08289fd0c450ec2988a4c5503347b13c8540dcf9dde0204999d66053f4617e 2013-01-18 16:51:10 ....A 46339 Virusshare.00030/Trojan.JS.Iframe.adm-ea112874be5516d61f358e8e1d4ffc661ae022496a891282cd470c6789fb5f56 2013-01-18 15:38:34 ....A 118763 Virusshare.00030/Trojan.JS.Iframe.adm-ea5ff5c699edbb527849153abf12666fd0a4ab229c0d4df782b2f15268d521d9 2013-01-18 15:24:56 ....A 33410 Virusshare.00030/Trojan.JS.Iframe.adm-ea94f4657b4eedfb97198b96e71f52dc945d02832ccd0edc5f54590679f80124 2013-01-18 15:27:02 ....A 6000 Virusshare.00030/Trojan.JS.Iframe.adm-eaeff97703dd28f945f38ffa36784cf994bfeb42bad26ce0d36ef4a775cc2900 2013-01-18 15:32:04 ....A 23966 Virusshare.00030/Trojan.JS.Iframe.adm-eb0e14313dd529c87ec89074ca19f60eece934d64c2d381a2858f1d027646b48 2013-01-18 15:30:42 ....A 66211 Virusshare.00030/Trojan.JS.Iframe.adm-eb147e09c146fe768866e03d4e8115fa9fa50ebc66501c38e345db41bd6d7a02 2013-01-18 15:53:50 ....A 68669 Virusshare.00030/Trojan.JS.Iframe.adm-eb20958f44b850453e2300d3671c30333d3bec8aeb9cf72e39444cb432102671 2013-01-18 14:34:38 ....A 11038 Virusshare.00030/Trojan.JS.Iframe.adm-eb3626a8f3490bd7daa9fde9717f58ccadf0fc6a5b3a2590b65ec867c2a95701 2013-01-18 14:42:20 ....A 3711 Virusshare.00030/Trojan.JS.Iframe.adm-eb7659985e2aa87f4a16ac6d08d6e0e4154d7d4752dbe7dde50b5808046daa45 2013-01-18 16:12:20 ....A 64633 Virusshare.00030/Trojan.JS.Iframe.adm-eb78c59dd8ebb0f78585be17faf201f2c0478709fd902df62e1acaaff15d97f8 2013-01-18 16:21:18 ....A 62248 Virusshare.00030/Trojan.JS.Iframe.adm-eba15d2f45197ddcbb6bb6f075021cfe765e9fff34fd6e03bb5c8ae6a833eae4 2013-01-18 15:01:18 ....A 939 Virusshare.00030/Trojan.JS.Iframe.adm-ebb055b00de15b8dafba628e61f0cb180a0b622df209ed2e968e150f50625018 2013-01-18 15:31:56 ....A 29398 Virusshare.00030/Trojan.JS.Iframe.adm-ec0756d7f04dd521b3f03a06c8147b707edcc5273fde930eda6385c665bf146e 2013-01-18 15:28:46 ....A 67578 Virusshare.00030/Trojan.JS.Iframe.adm-ec86ea5f500d3f798b6c8592f9276731317922260e8532df2a9d111f99a4d9f3 2013-01-18 15:31:08 ....A 28939 Virusshare.00030/Trojan.JS.Iframe.adm-eca2ce608ad8c97fc5e979017a2bb3c83553a75c3957b314a97e95aa2342a812 2013-01-18 15:41:02 ....A 65017 Virusshare.00030/Trojan.JS.Iframe.adm-ecdd0a2b3034c8801f200dfd6cab157a7729390e734211d343d7712f57baf4b0 2013-01-18 15:15:50 ....A 65881 Virusshare.00030/Trojan.JS.Iframe.adm-ece89d1b5c6e7f2085aa39a9b51277bad959e7b3404492b9e90a8204ef2bc684 2013-01-18 15:24:54 ....A 8634 Virusshare.00030/Trojan.JS.Iframe.adm-ed0b6adf7a55f9220a6d3cdcaf5fff2b104bcae3e268ecaeafdceba9fc153970 2013-01-18 15:32:52 ....A 24049 Virusshare.00030/Trojan.JS.Iframe.adm-ed546cf752bf0082af9766b9ee1c7004e3e2525f9cd0c7a7c3a2a356af842b4b 2013-01-18 15:31:32 ....A 42629 Virusshare.00030/Trojan.JS.Iframe.adm-ed9ec682c25c45c8842c5cf220dfbd6a43a2684cf9be1e688e4b7bf84b9568d5 2013-01-18 14:37:44 ....A 11028 Virusshare.00030/Trojan.JS.Iframe.adm-edb6704d93e420f05a845ae234f4a0171f00250d35b8f91d3b7a4a398a88b6a7 2013-01-18 15:29:02 ....A 66008 Virusshare.00030/Trojan.JS.Iframe.adm-ee0b762a683916736d546ffbe681c9a9a4b24177dd3775bfb8e670296bbab6e9 2013-01-18 15:32:36 ....A 21773 Virusshare.00030/Trojan.JS.Iframe.adm-ee40ae9734a1b86f6ce5da1650057fcf89a4cc8712d834f60aed0f471fb1a83f 2013-01-18 15:25:50 ....A 959 Virusshare.00030/Trojan.JS.Iframe.adm-ee97d64eb3735b3b4c710e7f39031044e9ad1c0df493639d883bdb51a1f813e5 2013-01-18 15:30:54 ....A 65421 Virusshare.00030/Trojan.JS.Iframe.adm-eea8c08dd8efaf07bb2cf1909be66ed43d9ee1b65b6cf2294ad5ffa76a7569f8 2013-01-18 15:31:40 ....A 31744 Virusshare.00030/Trojan.JS.Iframe.adm-eec33d61bf9776c380203c769ce3fd803b714dc26cef30cb5965006bf8784dc2 2013-01-18 15:41:48 ....A 63919 Virusshare.00030/Trojan.JS.Iframe.adm-eecc632374ab97309507c9af28c209a12458e7d909c238b7181bdf6bc49f4204 2013-01-18 15:23:16 ....A 9039 Virusshare.00030/Trojan.JS.Iframe.adm-ef4a19799795c8a60c4d5d538eb2975a698ea05fa0eed06e94d50a759702a47a 2013-01-18 15:35:06 ....A 24884 Virusshare.00030/Trojan.JS.Iframe.adm-ef5e986f32c6647794b1c9170b2754bee265146c8f45a6da07c672f26f06602c 2013-01-18 15:30:52 ....A 27994 Virusshare.00030/Trojan.JS.Iframe.adm-efa91dbf35b7ef24cb14e97dd17a43a7c318c0f06895b1ff2a2bf0dbc6c680d6 2013-01-18 15:37:04 ....A 36151 Virusshare.00030/Trojan.JS.Iframe.adm-efc3cd03128d821000368730aecf6c0df5b0a1ae46985803cd27d7b6b4ffe996 2013-01-18 15:36:44 ....A 28952 Virusshare.00030/Trojan.JS.Iframe.adm-f0b7876a74a1c79903de625e42d774618b76d9f43b563c7528a74aa16e5ffe6b 2013-01-18 15:28:42 ....A 41008 Virusshare.00030/Trojan.JS.Iframe.adm-f116903ba653cefad82ec348a3efed0e52b32a2e0a1990a485409425daa5c586 2013-01-18 15:40:08 ....A 66521 Virusshare.00030/Trojan.JS.Iframe.adm-f1384455a8e73ac2118d68b3e1fa3551e5fcdb2322c5fe695253dc4e983abc8b 2013-01-18 15:32:58 ....A 32529 Virusshare.00030/Trojan.JS.Iframe.adm-f153eb8b7c14eef36f89c3eda2230e3c5ed7c688d8735b04b6fa36bd6b6ef44d 2013-01-18 15:39:42 ....A 26870 Virusshare.00030/Trojan.JS.Iframe.adm-f194d9c6f75fe1947dfcf83a388fc754e214baa64fb4ad3bfcae16176a8ee6a9 2013-01-18 15:24:42 ....A 66382 Virusshare.00030/Trojan.JS.Iframe.adm-f273d2791d8a9be11f36ce66f0d89348ea3c4adc6038edf6ff47e57da510de0d 2013-01-18 15:30:32 ....A 130454 Virusshare.00030/Trojan.JS.Iframe.adm-f2bf1642604e624713e7f1ffdd46475345040864b3b96e6d058f92e3223687d1 2013-01-18 15:34:50 ....A 66035 Virusshare.00030/Trojan.JS.Iframe.adm-f2dc0c1916e0c43a9cf67aa6dda3a737973ffe183e27fd5e8c1b7e356f1a0f8d 2013-01-18 15:35:20 ....A 67884 Virusshare.00030/Trojan.JS.Iframe.adm-f32d77b9cec022d0e65158330149f9d5f5b0a88ab3c01b1fbd5d033203a8afdc 2013-01-18 16:44:48 ....A 65867 Virusshare.00030/Trojan.JS.Iframe.adm-f34e989e2e4add71baa8795c62574a0b7427a848619a0a0b408c345b4804baae 2013-01-18 15:37:56 ....A 12546 Virusshare.00030/Trojan.JS.Iframe.adm-f3e85d3979f10d03cf625d9f94d22aa544efa28b7aa57813152389c7b9038c79 2013-01-18 15:35:52 ....A 30990 Virusshare.00030/Trojan.JS.Iframe.adm-f3fb91e167930effbb97a5a8270333201d5d7112256329cdfc19db45d76258d7 2013-01-18 16:10:42 ....A 61492 Virusshare.00030/Trojan.JS.Iframe.adm-f4311d68d32752c9c8b86995df72bba53e31661f078804a482b46ff1ad25d3f3 2013-01-18 15:34:22 ....A 8685 Virusshare.00030/Trojan.JS.Iframe.adm-f4331296363bdee63a9a1564894322735113856bf9af88ef093a45aed825278b 2013-01-18 15:40:08 ....A 61351 Virusshare.00030/Trojan.JS.Iframe.adm-f438733efc6e5e64c9e8f57889979eb7f80961824355af705bb7e0494e5f1b9e 2013-01-18 15:33:30 ....A 14546 Virusshare.00030/Trojan.JS.Iframe.adm-f438836447c1a11384cbf96f0b0425189f56e9cacc7dfa40d92fc5772afc555c 2013-01-18 15:26:56 ....A 11598 Virusshare.00030/Trojan.JS.Iframe.adm-f452ae7d3d90e510e69bd282da75a23a97977de1bee4416e684ea9bd5e7a51a8 2013-01-18 15:33:52 ....A 117515 Virusshare.00030/Trojan.JS.Iframe.adm-f4b2de7cc4b856e3042c85040ebdc8bd20df673b136ae619870120787eee02e6 2013-01-18 15:04:56 ....A 66688 Virusshare.00030/Trojan.JS.Iframe.adm-f4eb2dacb06e878d6df9b4ec17ecad0d3bf57015109efd685590a0631a98ddbc 2013-01-18 15:30:16 ....A 21906 Virusshare.00030/Trojan.JS.Iframe.adm-f5650ef0344077633e34b1cc33d85ded35dae88455a7b867bd5ed6913dfd2fd2 2013-01-18 15:34:24 ....A 36940 Virusshare.00030/Trojan.JS.Iframe.adm-f62e6cd80801c7a3cd12ad83a82c919228ab876c4a37e3d17620a275118e2d56 2013-01-18 15:37:42 ....A 11989 Virusshare.00030/Trojan.JS.Iframe.adm-f66ae2412a5c811d907c8a2f87a0f5ebb125d237eb834326991105d4b2d101fa 2013-01-18 15:05:44 ....A 11321 Virusshare.00030/Trojan.JS.Iframe.adm-f6cc2efeebb9c129317fd02931d83d797cb71e09895da49a4f3c477d334cf733 2013-01-18 15:28:02 ....A 47463 Virusshare.00030/Trojan.JS.Iframe.adm-f72e62194e986c31cedfd0bdf82ad622af77aefc007772c59ead831086c4a981 2013-01-18 15:27:12 ....A 946 Virusshare.00030/Trojan.JS.Iframe.adm-f777563601f83859476d9b0b8d13f847313cc32b3d465b0c8acf072bfe387185 2013-01-18 15:42:02 ....A 71468 Virusshare.00030/Trojan.JS.Iframe.adm-f77a78b201b93872b7af5d46a1f9a7cec0dd15e02f8da79902e58f6e64082de4 2013-01-18 16:10:40 ....A 67898 Virusshare.00030/Trojan.JS.Iframe.adm-f79daf71ab36fd85eb4a407b8f6439ff930a9ceedb335777100faf61f3331e47 2013-01-18 16:17:26 ....A 65318 Virusshare.00030/Trojan.JS.Iframe.adm-f7d7ff6cfd0a10e959bd1e8f047869f5519e526857277375ceda4ad056866841 2013-01-18 15:37:18 ....A 71206 Virusshare.00030/Trojan.JS.Iframe.adm-f843f85732c4ce37690d74232330152395190a30d6134b862494f9f21f38db8e 2013-01-18 15:38:06 ....A 205036 Virusshare.00030/Trojan.JS.Iframe.adm-f865bb5b6c83fc68cf751aa5f5a5e27fdb7f0df3201adc93e7e119821f31e1b7 2013-01-18 15:05:10 ....A 62581 Virusshare.00030/Trojan.JS.Iframe.adm-f87165f036ff86a3a8c33cfa8114782869cebed53d61788fe63b5df736726d3c 2013-01-18 15:37:28 ....A 64476 Virusshare.00030/Trojan.JS.Iframe.adm-f8adced336d4180f5111cd8663235d26d4330ef20132def550c91e9318b95017 2013-01-18 15:28:50 ....A 67812 Virusshare.00030/Trojan.JS.Iframe.adm-f92be5b6a1d69025beccaad4d42b725613470bd902be39221d9e03a1873245fa 2013-01-18 15:31:38 ....A 4085 Virusshare.00030/Trojan.JS.Iframe.adm-f92e2d56e57c7a365b160cc26ebab8d5291d502e1a4aec857be3983cbfd0b515 2013-01-19 00:53:10 ....A 38629 Virusshare.00030/Trojan.JS.Iframe.adm-f94d99a18daf6f1fc496f8ab50db728ba7dc08960a1195f765b50f6a522dc34d 2013-01-18 15:35:26 ....A 64451 Virusshare.00030/Trojan.JS.Iframe.adm-f9604780c47c22142aea02e7d0c0eb60462ac76efd655782ab000ed70f1d8677 2013-01-18 15:34:00 ....A 67223 Virusshare.00030/Trojan.JS.Iframe.adm-f9770e78c57ed0fedc3554add7ab8fba017cdc1cfb1057ea318042dcc2105bd3 2013-01-18 15:53:16 ....A 48012 Virusshare.00030/Trojan.JS.Iframe.adm-f980d94c3157903a3195fab4167665ecb32d9cbfc9547a391d7da4fdef933ce6 2013-01-18 15:35:22 ....A 949 Virusshare.00030/Trojan.JS.Iframe.adm-f9aa455d53a9e85bb13b2e39cbec0e18b68b40cf72e697c42acb1cae9aa44ab4 2013-01-18 15:37:16 ....A 25901 Virusshare.00030/Trojan.JS.Iframe.adm-fa1dd8b614235080e77e48e52210aa97a853d6b6f483ab0c27522a7620d31dda 2013-01-18 15:37:12 ....A 2401 Virusshare.00030/Trojan.JS.Iframe.adm-fa41fb610d8dcef0d8603d7960bcf0d50befa6f22d039be482084bfbb1c80652 2013-01-18 15:23:18 ....A 959 Virusshare.00030/Trojan.JS.Iframe.adm-fa55366db1632a52ba5650380918ecc298a1e8979fedd10684d679de05ac2641 2013-01-18 15:41:02 ....A 13848 Virusshare.00030/Trojan.JS.Iframe.adm-fa6424eac3786ea2731c959a859f3fd1bdec1dfe3f4d5b0cb4b836e3fa343a7c 2013-01-18 15:05:20 ....A 27316 Virusshare.00030/Trojan.JS.Iframe.adm-fa65e93facf23350e5d24e876072b9079ba7123464402dddac7232b6320761a4 2013-01-18 15:37:18 ....A 110113 Virusshare.00030/Trojan.JS.Iframe.adm-faee4dc2ec944df2244247bca6c389eac3dfa257beb27418f15b09d1f6f74f00 2013-01-18 15:38:16 ....A 17757 Virusshare.00030/Trojan.JS.Iframe.adm-fb586373814e1bf7319d49ee2836d838d58d3bf6dd3e1c7a2ad3ed7f90825933 2013-01-18 15:43:22 ....A 27669 Virusshare.00030/Trojan.JS.Iframe.adm-fb6bb8a158436baca86ae61705820c9dff7ae468cd5fd6b512832b1eaf1d0d61 2013-01-18 15:25:44 ....A 7809 Virusshare.00030/Trojan.JS.Iframe.adm-fbe5e9c0a83718c85f36b97d86da68b6c5902e48baa6daa404edbd31e1bf2940 2013-01-18 15:24:28 ....A 69101 Virusshare.00030/Trojan.JS.Iframe.adm-fc1987f8ab93f9888dd3ed9bde50ec033b6a52a8c5d549a294b72e02f0739e12 2013-01-18 15:24:48 ....A 64012 Virusshare.00030/Trojan.JS.Iframe.adm-fc59cb9b13a14954576a6dc6ae00faedd3fe01371a126b5cdb61effde3a42122 2013-01-18 15:29:02 ....A 64493 Virusshare.00030/Trojan.JS.Iframe.adm-fc5cc8b3dc8aa44bb689b928f4787e89af764f0412f388279ec58784eee8b826 2013-01-18 15:26:44 ....A 66845 Virusshare.00030/Trojan.JS.Iframe.adm-fcc845b0da66e569329d79324e0a297bf965fbf2b20cf87935634ac65d7ebc57 2013-01-18 15:36:16 ....A 68041 Virusshare.00030/Trojan.JS.Iframe.adm-fd5ade35c8cd19db44c4bc60207b020ee27790b97b7a6ac2174a0a293a534662 2013-01-18 15:28:40 ....A 67929 Virusshare.00030/Trojan.JS.Iframe.adm-fda9ef61803f251f84ede0f262f2e6dc6e857954577551680a69c391d295de51 2013-01-18 14:10:36 ....A 1906 Virusshare.00030/Trojan.JS.Iframe.adm-fdba026c6d6ef7969fcc519e3c89100d67883efdffa44968580f62f3bda95471 2013-01-18 15:33:58 ....A 65501 Virusshare.00030/Trojan.JS.Iframe.adm-fe8b561eee8851752972fa3dba195c69050db2e2467105545f1669b3cc3d8bfd 2013-01-18 15:13:16 ....A 65867 Virusshare.00030/Trojan.JS.Iframe.adm-fea7e99f61ad04211578e2ac0c0056223aed29a06c604dce7ad7515975ec4401 2013-01-18 15:37:30 ....A 39756 Virusshare.00030/Trojan.JS.Iframe.adm-ff01fa8c3e8628ee4031745570a53632b828bb075ae74be57e492b1124cbc5fa 2013-01-18 15:36:50 ....A 17721 Virusshare.00030/Trojan.JS.Iframe.adm-ff03aedc6f1fd9d71648ca4ba171ffbf7be22bb8d6deb1d8b86f96e715c9da3f 2013-01-18 15:31:26 ....A 64501 Virusshare.00030/Trojan.JS.Iframe.adm-ff872dbd4c815ec03e8fe5946d9ef5a7cf8586aa641f0f1721ead00cc350809c 2013-01-18 15:30:50 ....A 905 Virusshare.00030/Trojan.JS.Iframe.adm-ff8d5c509d3f5d353808d12006dcf3671a1eace864c6ea0afbd851ce27287dc7 2013-01-18 16:34:28 ....A 76202 Virusshare.00030/Trojan.JS.Iframe.ado-05a794ffa581b8dd7f95e2e944fdef1ab25b32fc69fd8abbffb101ca39834916 2013-01-18 16:14:34 ....A 75936 Virusshare.00030/Trojan.JS.Iframe.ado-285bd7d6a882f379713e9ad910dca4369d04bc158d237bfba7ee6de3329c4715 2013-01-18 16:13:24 ....A 127643 Virusshare.00030/Trojan.JS.Iframe.ado-38f24ea8f52d57c55e3958416b775357c951640784da72f1964e1f6ad015bb61 2013-01-18 16:13:24 ....A 2634 Virusshare.00030/Trojan.JS.Iframe.ado-405d120d1fcb3e9f3fe725dba26275998b8e2cb1e447cb280976b3487e84a66a 2013-01-18 16:14:32 ....A 2801 Virusshare.00030/Trojan.JS.Iframe.ado-4364a157db2bd238e40e2d1f45d545651081226d316d1cbda946b274f052308d 2013-01-18 16:35:48 ....A 5302 Virusshare.00030/Trojan.JS.Iframe.ado-475fb6020d71c94a6ffbc402b6d4d56bd70b0121d268d406eb66b41990cf31c1 2013-01-18 16:32:42 ....A 2798 Virusshare.00030/Trojan.JS.Iframe.ado-5a6c5cd76e74a66e04b9bbc925b568919edf8fdcca81665a5b38da135171aeaa 2013-01-18 16:17:14 ....A 75382 Virusshare.00030/Trojan.JS.Iframe.ado-620501af6048007e66c4f021d246513c86d82780dcc58be313ea4a0084fe0466 2013-01-18 16:39:40 ....A 127645 Virusshare.00030/Trojan.JS.Iframe.ado-698579a002b3d8b75dcb6fd71208a8235621a1e6f146f25c849fb2c801963261 2013-01-18 16:37:10 ....A 127645 Virusshare.00030/Trojan.JS.Iframe.ado-6bccbb280a33e1505849b1e1008d7ab4f046215aea58e8b9c8b2c64d7b57cb58 2013-01-18 16:25:46 ....A 90801 Virusshare.00030/Trojan.JS.Iframe.ado-6bd0dd4b71827ffd89afc441aae3c6a37745ad498bdf0034e9bf8a58867ce399 2013-01-18 16:19:30 ....A 75821 Virusshare.00030/Trojan.JS.Iframe.ado-756794e3c2e0403f085f1d300f19c521f9df5cce1d4589135b926f6233eec463 2013-01-18 16:30:44 ....A 75990 Virusshare.00030/Trojan.JS.Iframe.ado-814e70e30c9de3cc1f61d78bf5c8ea5ab81746f1348cd41fc75f109f7d7a7bb4 2013-01-18 16:15:36 ....A 75936 Virusshare.00030/Trojan.JS.Iframe.ado-8650a0ae3c63e54621739ba53ec0baa1c0f51d42b664539fb0ae564fc38c92fb 2013-01-18 16:29:14 ....A 76202 Virusshare.00030/Trojan.JS.Iframe.ado-89ef83ba4d21c0cb16359dc9e9860d6d6645d8feff33fbf3b418147ec3e231f8 2013-01-18 16:13:14 ....A 75789 Virusshare.00030/Trojan.JS.Iframe.ado-941b9f11c19cddf154e34048496e99718b9eb2abd85530d3d330a35defa4e7e8 2013-01-18 16:49:50 ....A 2786 Virusshare.00030/Trojan.JS.Iframe.ado-9546309d31260256fbfca99c013a952d2b4327fea1fbd04b04e25d8999e1e761 2013-01-18 16:18:16 ....A 2795 Virusshare.00030/Trojan.JS.Iframe.ado-a55b290f4773ebb11f898951f217a46ddadbe68dbae0563c2c15ee93da71c366 2013-01-18 16:34:32 ....A 75987 Virusshare.00030/Trojan.JS.Iframe.ado-ac428770ac0410191e39c01ccf5f7a27493b379d1921990ee8103b3010c8ce49 2013-01-18 16:34:30 ....A 75963 Virusshare.00030/Trojan.JS.Iframe.ado-af5963e87ead9064ba4d2d79daec608f814385d5dd8de0543279a1febb56c6b7 2013-01-18 16:18:30 ....A 75936 Virusshare.00030/Trojan.JS.Iframe.ado-b919bb44e05bbd22dadcfb5c80598bf8c947f319a3806415dc593e5b64593386 2013-01-18 16:15:42 ....A 75382 Virusshare.00030/Trojan.JS.Iframe.ado-bc19c0ef8db3ed2b544637d2213fd9f65867b9f48e21b93cd63b3dd0820d4071 2013-01-18 16:13:28 ....A 75911 Virusshare.00030/Trojan.JS.Iframe.ado-d152879c8968acf146cf311c17102e3cb52db09bcc04d6503588c696a20b9297 2013-01-18 16:19:26 ....A 57825 Virusshare.00030/Trojan.JS.Iframe.ado-d91f5453b245f8615359d81ab87a759840855862f2f05c9c5976af6175e082a3 2013-01-18 16:37:02 ....A 127645 Virusshare.00030/Trojan.JS.Iframe.ado-df94794e199d8c76933911378f618137ed64b7f94c33b6d74f6d728440ab0474 2013-01-18 16:27:40 ....A 127645 Virusshare.00030/Trojan.JS.Iframe.ado-e22db5c6bd3c7affc7c6f5a4db463167bf496675a3629bf5af24ca282a281ed9 2013-01-18 16:27:58 ....A 5278 Virusshare.00030/Trojan.JS.Iframe.ado-efd5fd3341a8e0061462fe522ca5abd474f30cff64b9e9eb7e1eaf04d1fe135a 2013-01-18 15:31:12 ....A 32697 Virusshare.00030/Trojan.JS.Iframe.aeq-0ecf72226c10705fc9f2d51d5da4c428735c6ebcc9dd681f214af73a68c6b334 2013-01-18 15:26:38 ....A 2202 Virusshare.00030/Trojan.JS.Iframe.aeq-1425e3e4c2d94d2b7a185c093ebe1f272422822b4ec46408d7c8aba9b6b229ae 2013-01-18 15:23:40 ....A 1230 Virusshare.00030/Trojan.JS.Iframe.aeq-20923a4c7cf6e774658336e79203c6127b40ecbbed3e0ee39fe3bbfce57bbc0f 2013-01-18 16:29:32 ....A 22173 Virusshare.00030/Trojan.JS.Iframe.aeq-4b14621cf2615906fac77d9cdc049cf18a3e0366b981951ccb7f1e424dc33e29 2013-01-18 15:35:22 ....A 34973 Virusshare.00030/Trojan.JS.Iframe.aeq-6e57aa305a0dbb88e84c690d8593531b96b0f8c91af585ca136ee93c9a05c083 2013-01-18 15:45:50 ....A 16615 Virusshare.00030/Trojan.JS.Iframe.aeq-73ca62c21c8cfc1567694bfd6ab6757aac9461e13e837772577d000c2548ec07 2013-01-18 15:23:30 ....A 26007 Virusshare.00030/Trojan.JS.Iframe.aeq-752e0e2102e2a7863f1c5d5936d795e0629e796b4d5be0859c6d2e69993fd84c 2013-01-18 15:24:40 ....A 5751 Virusshare.00030/Trojan.JS.Iframe.aeq-7d20ede99e534ea7f459db2d3293921456af5d40add98cbfcc62685c9a1d5ef7 2013-01-18 15:33:32 ....A 6051 Virusshare.00030/Trojan.JS.Iframe.aeq-7d24742757ede8a9250e33ee00600738ed5dc359b4df2032d4de7b3095f36c72 2013-01-18 15:35:12 ....A 1648 Virusshare.00030/Trojan.JS.Iframe.aeq-7d8c8888fcfb1cd91daf840793da625b329be1386f24df1b2906b403431e56f8 2013-01-18 16:22:08 ....A 807 Virusshare.00030/Trojan.JS.Iframe.aeq-7d9834cb51826bec13a47f2a2fbfbacaa12e94eaf972e38ac49b337f66cbaa1c 2013-01-18 15:28:08 ....A 947 Virusshare.00030/Trojan.JS.Iframe.aeq-83a728a965a0e4edf6a6393438e60ed8bee8538322a1ee6fb5876ba6255dce20 2013-01-18 15:27:28 ....A 2496 Virusshare.00030/Trojan.JS.Iframe.aeq-86859fcd4f60a086f392e0f388bd938868c55e017dc6fb5d9883dd0e2027f5d3 2013-01-18 14:10:00 ....A 1615 Virusshare.00030/Trojan.JS.Iframe.aeq-92e245f9c319b649627afbc624f58d5e97b7e206f3889c0f3924fde4499a1f3b 2013-01-18 15:23:36 ....A 2519 Virusshare.00030/Trojan.JS.Iframe.aeq-99e963be7c87ced831b2a22ed7766e75529f57b299b8b50391b5bb95fa3d4eeb 2013-01-18 14:55:18 ....A 3863 Virusshare.00030/Trojan.JS.Iframe.aeq-b19ba9369d281d6242876109908b2093e76198a1456e778904b8e039ebf168f5 2013-01-18 15:32:46 ....A 49610 Virusshare.00030/Trojan.JS.Iframe.aeq-b72347dd93be650fcdd60635957d986da8172cc5651d8412f346f7d4849db50f 2013-01-18 16:34:30 ....A 32858 Virusshare.00030/Trojan.JS.Iframe.aeq-c3f95f97ecf51921da80b50c6d35fad6b119ea769314df91206476dad4f0139c 2013-01-18 15:08:00 ....A 33737 Virusshare.00030/Trojan.JS.Iframe.aeq-c44bc477b5dbbbc81a604c0160027376a2b2b13eedb8e81733cde8bbe4688e76 2013-01-18 15:38:46 ....A 1039 Virusshare.00030/Trojan.JS.Iframe.aeq-ccaed13b0a420f9b2ffc8471f282877a85454d5ae016ae1786a7abae53853619 2013-01-18 15:37:02 ....A 1943 Virusshare.00030/Trojan.JS.Iframe.aeq-d4460319c90461d2001fece6ce52fb49e4bb96a0e9186dc11184b48905c9c047 2013-01-18 15:37:12 ....A 8482 Virusshare.00030/Trojan.JS.Iframe.aeq-d446b9f98b186f5916a7b6c0778592a8e3b82046ba281c1a32fb9d75a3349fec 2013-01-18 15:31:20 ....A 17372 Virusshare.00030/Trojan.JS.Iframe.aeq-e2bf9e65027da436bd2db855d13c48c6512a57113a555c67c0d156f3a765cab9 2013-01-18 16:17:08 ....A 3402 Virusshare.00030/Trojan.JS.Iframe.aeq-e4e1f65bc24a6cbbbb84e1cee218a6020a58258e4040b92c07cdc17f4408eddf 2013-01-18 15:28:16 ....A 3017 Virusshare.00030/Trojan.JS.Iframe.aeq-f33ecf08f5edd67288fb1d6cf2aa5ef01d119b3d0ea682d2e2e75028c2112f29 2013-01-18 16:30:38 ....A 13903 Virusshare.00030/Trojan.JS.Iframe.aeq-f51ffa24ae708dfd551208944b59cabb591f051a577fe2e25174d5e5199ec40d 2013-01-18 15:05:58 ....A 2231 Virusshare.00030/Trojan.JS.Iframe.aeq-f7cfea6238b4bc45aba0a35b10c148fa9f4896087719c4e3d8697dd2fdf46bb3 2013-01-18 15:48:50 ....A 5272 Virusshare.00030/Trojan.JS.Iframe.afl-00310a77d4a08f83861ff60c883525a14448faf4320047f7d48110583281b5f2 2013-01-18 15:32:30 ....A 15746 Virusshare.00030/Trojan.JS.Iframe.afl-003cfdcabf5dc5c7a35657437ac47800877b2172cb8e8b3a1e7dd0c64b343267 2013-01-18 15:52:56 ....A 5273 Virusshare.00030/Trojan.JS.Iframe.afl-0060b28e706c58db1b2410550fa7389507764729d1a83e2b11d74697417455cc 2013-01-18 15:31:32 ....A 3538 Virusshare.00030/Trojan.JS.Iframe.afl-00c4a6cacbb00b1385bc1e1cf931d1f54cf854aea0fb1e82bc361041e4abff53 2013-01-18 15:55:52 ....A 5273 Virusshare.00030/Trojan.JS.Iframe.afl-0100bd1aabaf20e2696ff8177547860d5d29f2e099587086279d9fc1a60f56f1 2013-01-18 15:57:36 ....A 5274 Virusshare.00030/Trojan.JS.Iframe.afl-01176d41a7607da27f9a9be45899c7a622ed8f32425d9bf4ff6d6f2725e4bfb2 2013-01-18 16:51:16 ....A 29779 Virusshare.00030/Trojan.JS.Iframe.afl-0142bb5a2d415fbb6b5ec621d9cdc35fe77408ecca6adaf9a8bfcb4f4a71970a 2013-01-18 15:31:02 ....A 62017 Virusshare.00030/Trojan.JS.Iframe.afl-015169f9a449ba4d405f0de22743f8cd12ed77d11c70047cf7854e9515a9803b 2013-01-18 15:58:56 ....A 5273 Virusshare.00030/Trojan.JS.Iframe.afl-0181727b60f609060d1100a81c9ef9c4132e5de30a98a50ae55919638ce8a91d 2013-01-18 15:28:50 ....A 72431 Virusshare.00030/Trojan.JS.Iframe.afl-018bc08dcc36330552a084ac0061333afbac4a45fdd164c8967e923d5b727e39 2013-01-18 15:38:52 ....A 12568 Virusshare.00030/Trojan.JS.Iframe.afl-01b760780ae32bd41630371bd1c39aa26639df26da0d8a47e343650b2db225ba 2013-01-19 00:58:00 ....A 16506 Virusshare.00030/Trojan.JS.Iframe.afl-022e98395f0e98c330689f94a86327143884fb1b156afc6c940ab2aef452f2a7 2013-01-18 15:36:34 ....A 26211 Virusshare.00030/Trojan.JS.Iframe.afl-024a7882032ae0cd4a9aa98a67c8206580a0ea2bf8045081cfc34eaf96b15165 2013-01-18 16:45:48 ....A 5273 Virusshare.00030/Trojan.JS.Iframe.afl-024ff93a238537292284f8cd275839db9df2fbe6cdede8d795d54ce54716b30e 2013-01-18 15:38:22 ....A 14901 Virusshare.00030/Trojan.JS.Iframe.afl-0269fd0417fefd98edef418eae06abfeae2b86c30f30b9bbb10680e37730625e 2013-01-18 15:30:54 ....A 36754 Virusshare.00030/Trojan.JS.Iframe.afl-02793be988fa21f12ca90f13585c73bc00f19d02bcd907dddb7ac7c81ccb64bc 2013-01-18 15:36:42 ....A 87091 Virusshare.00030/Trojan.JS.Iframe.afl-04c2d2ce1381431351c5e3ef4648598c6998aaaef876f0ff563b308110020b66 2013-01-18 15:40:44 ....A 20513 Virusshare.00030/Trojan.JS.Iframe.afl-054440af3ff319de7f978c585b02f515e86c838cdf18e5aa8bed7fef6086fed8 2013-01-18 16:11:12 ....A 5276 Virusshare.00030/Trojan.JS.Iframe.afl-05e3e1fa89ee8f2a1207f088880f34bdc04f33ba27f271f4662a2125aa80ed91 2013-01-18 16:07:42 ....A 609 Virusshare.00030/Trojan.JS.Iframe.afl-064538195a4f829e8d3ed1dd50ff0770f6f593de79da68da277f1ae86a4ea719 2013-01-18 16:13:30 ....A 5273 Virusshare.00030/Trojan.JS.Iframe.afl-06856e0017c193620db9855b398663c709bad7a7c376d0f975637141c3e455a4 2013-01-18 16:19:32 ....A 5273 Virusshare.00030/Trojan.JS.Iframe.afl-06e6859e587cbf39bccc423747b29bd7008620712edef528c6ac47ae2a66228f 2013-01-18 15:31:34 ....A 65557 Virusshare.00030/Trojan.JS.Iframe.afl-06f6e4a3d837ca3726f050a6f4972f3c1d8871f4bcb8907c1ea7c87dcf00d599 2013-01-19 00:51:56 ....A 16580 Virusshare.00030/Trojan.JS.Iframe.afl-075710cc88557788d96f2f34e49eaaa0109db5444ad565431d46b254c3801ba8 2013-01-18 15:36:48 ....A 1407 Virusshare.00030/Trojan.JS.Iframe.afl-0788eb8224be4793228a0bd2f735f97ee76acbcc0d786c031c636c56c44f5d0d 2013-01-18 15:05:46 ....A 84680 Virusshare.00030/Trojan.JS.Iframe.afl-085182681fd6fa91a692c494658d9e25650c50889f566574db430d71d05e2de6 2013-01-18 15:36:12 ....A 19224 Virusshare.00030/Trojan.JS.Iframe.afl-0892f716d043fa1a4430e80d656362cdb4fb65f079d40af0c466cff93f6630ff 2013-01-18 15:29:06 ....A 33144 Virusshare.00030/Trojan.JS.Iframe.afl-08b50ae14db2bdd468adc7d6fabe37eac6ec6fb07c25798de4aa54032262bbf5 2013-01-18 15:32:52 ....A 18358 Virusshare.00030/Trojan.JS.Iframe.afl-0911f760ba81f06f6dd6e1d6ffe305b44fe8af0e5c2b5619eb65db62dad05475 2013-01-18 15:37:20 ....A 23813 Virusshare.00030/Trojan.JS.Iframe.afl-0aa43f4ec0e7fe44875f64a0e8335941062c21f50d2e099bfc9bfb757a429950 2013-01-18 15:26:38 ....A 27813 Virusshare.00030/Trojan.JS.Iframe.afl-0ab3bd7d7454c4521d15536d8ac4531c84c35d8b09c20174918ea6bfbc36db14 2013-01-18 15:36:24 ....A 2429 Virusshare.00030/Trojan.JS.Iframe.afl-0cbf67faff75fa9f59917b0f5da64a0327affd142f64d97e68d6c89937c16d8a 2013-01-18 15:35:00 ....A 11540 Virusshare.00030/Trojan.JS.Iframe.afl-0d933992d7a391028e671d0c39c9bc65949c9dd4c5677c8b3b675f09794e1ca2 2013-01-18 15:23:54 ....A 2496 Virusshare.00030/Trojan.JS.Iframe.afl-0e1c3e5a4f45354a0894e89f1f55a13ba0a189c5a51c4a0f5e39f4814af97252 2013-01-18 16:23:56 ....A 5274 Virusshare.00030/Trojan.JS.Iframe.afl-0e75ea843bfcdca6f989db5a001703635bbd0e0c3a3ee1f9008ed4b9d350f49e 2013-01-18 15:33:18 ....A 14353 Virusshare.00030/Trojan.JS.Iframe.afl-0fa7100ca85434fa579d9d998a670e75efdb93ccd98fa87384ffc0720f687efd 2013-01-18 15:49:06 ....A 5273 Virusshare.00030/Trojan.JS.Iframe.afl-102789e75606e8d617394ddad9457054624f99487f9a0a89b97d7354e090bb17 2013-01-18 15:42:04 ....A 14014 Virusshare.00030/Trojan.JS.Iframe.afl-10284328cffe59e62cd234821ebf814b58d66a6d0e6191e846274163ba786dc6 2013-01-18 15:43:22 ....A 19249 Virusshare.00030/Trojan.JS.Iframe.afl-105bb2f82913b468000d2dedcf658c7027d38e1f9324a9e2817e7db0ae1a8b10 2013-01-18 16:01:22 ....A 5273 Virusshare.00030/Trojan.JS.Iframe.afl-10af8cf898ddaa81effa3b32ed3169092163ce534b7b37a7d6ee07d0e4255bf6 2013-01-18 16:37:48 ....A 5273 Virusshare.00030/Trojan.JS.Iframe.afl-1132cb7640428500106c99fddea87f2f2bf2d658556dc850084e460ae7edb5a6 2013-01-18 16:37:48 ....A 602 Virusshare.00030/Trojan.JS.Iframe.afl-113750c181a7716fcc4b6b824bd378189b8835b1b549bbbe8070552ae8944b5f 2013-01-18 16:43:18 ....A 5273 Virusshare.00030/Trojan.JS.Iframe.afl-11a5e11858a09b9789f8791ff16a7dbf5ee23c0ad57b4b63788abaa36e7618fd 2013-01-18 16:44:38 ....A 5272 Virusshare.00030/Trojan.JS.Iframe.afl-11b2763c51b9ea5b32f42bac7781c64a0f22feb1aa8c93f4ec21aa2975beadf5 2013-01-18 15:29:58 ....A 26080 Virusshare.00030/Trojan.JS.Iframe.afl-11b4219b63571e3dbfaac75e69cc834af8da6ae56d57c558deecfa2dd0254fcf 2013-01-19 16:48:18 ....A 8431 Virusshare.00030/Trojan.JS.Iframe.afl-129fa8856c46be7d5bc65fdbbc69a71e8a81ff4cb8d51e545d14a29eb1c3c773 2013-01-18 16:13:28 ....A 32511 Virusshare.00030/Trojan.JS.Iframe.afl-12c415fbfe557745e9af89b855b97c5cdb067b0f048e3cbbe59c029e6f39b44f 2013-01-18 16:24:00 ....A 75176 Virusshare.00030/Trojan.JS.Iframe.afl-13baa7a9e30217ee73bcd25b392771544986ae23718aadffa102378f1c4d5080 2013-01-18 15:57:34 ....A 2183 Virusshare.00030/Trojan.JS.Iframe.afl-151ede1fd8ac36527213971fa7e916f0c1da52929bcf16919e169885a63f018f 2013-01-18 16:14:50 ....A 5274 Virusshare.00030/Trojan.JS.Iframe.afl-1550a4e53b3e4c7a831a6cf6500d33ad035b1d8381d806990463194b7004fd3e 2013-01-18 16:04:00 ....A 5272 Virusshare.00030/Trojan.JS.Iframe.afl-156b9947a1be1c78c0ec406f53ef37fa6dbca5a3adeca2745391567166add8ff 2013-01-18 16:08:46 ....A 5273 Virusshare.00030/Trojan.JS.Iframe.afl-1590a769c87f4a5a9db0961afff446671c6c0fe814b8748593e0eed3691232e4 2013-01-18 16:12:34 ....A 7421 Virusshare.00030/Trojan.JS.Iframe.afl-162199b59b2f2e1f607304a5b6c428445ef9e89b9d2fcf0a886e59c39cd4016c 2013-01-18 16:14:58 ....A 5273 Virusshare.00030/Trojan.JS.Iframe.afl-1649a78178bcebfe04bec5722b92ffd1d784becdcb2bc30ca3b68caf05214f90 2013-01-18 15:26:22 ....A 4775 Virusshare.00030/Trojan.JS.Iframe.afl-167d05c6c97b667f135a2ec729b5fcf74ab3ee1b0b81b70922f9db8e6733dfb2 2013-01-18 15:25:12 ....A 14014 Virusshare.00030/Trojan.JS.Iframe.afl-16a1ad511a0da7d18209857d7bce385b5fa618e0d82dc8a8f65731778df012b0 2013-01-18 16:20:58 ....A 5274 Virusshare.00030/Trojan.JS.Iframe.afl-16bd77ad900e41ebab698110ef42289b6b527a23a42600ee3df1ff9a54af1d07 2013-01-18 16:33:06 ....A 9726 Virusshare.00030/Trojan.JS.Iframe.afl-16d652ee6f123607d1155fea97faae35d04be9491df33d7524f8291e2f5db7de 2013-01-18 15:35:38 ....A 46967 Virusshare.00030/Trojan.JS.Iframe.afl-170cc111ff68e7e1e1b14197178c0c5c45945f408067b05ef0613da530a5d881 2013-01-18 15:32:34 ....A 75133 Virusshare.00030/Trojan.JS.Iframe.afl-171a057766bd5bda590256ce7837446ea52edfe4029ade5511b6128a2bec0256 2013-01-18 15:37:12 ....A 7133 Virusshare.00030/Trojan.JS.Iframe.afl-17854b1bae82d296751471658baf85b87b57642be911b408da674becf34fa919 2013-01-18 15:34:02 ....A 37836 Virusshare.00030/Trojan.JS.Iframe.afl-178bfbe40abbcd1727cc404011e2434f86c04d77df017039ee1313a763752f74 2013-01-18 15:39:10 ....A 42259 Virusshare.00030/Trojan.JS.Iframe.afl-1792af857ecdb692de571a8dfd78d3a0a36261f1cf81d213980e819935949d3b 2013-01-18 16:22:38 ....A 5274 Virusshare.00030/Trojan.JS.Iframe.afl-1e20d553dba1df22b13b39e295e941294e76cab7c25eea89998cf818d17a084c 2013-01-18 16:26:42 ....A 7236 Virusshare.00030/Trojan.JS.Iframe.afl-1e59ff42800a1fae473e1aac4bd313f977312a8cd30a089d7aba2ecfe74d1a06 2013-01-18 15:32:02 ....A 8882 Virusshare.00030/Trojan.JS.Iframe.afl-1e61f5e873b0f1710258cd3e0607fd7f8087ee91c153a194a4d31731f5805840 2013-01-18 16:29:54 ....A 5272 Virusshare.00030/Trojan.JS.Iframe.afl-1e8e98b889dbad5bfefbaaa05997fb9d3e397c08268ae93ae919a699f1a89453 2013-01-18 16:30:58 ....A 5272 Virusshare.00030/Trojan.JS.Iframe.afl-1eb7252a1c0e6b3ed552228462a040e55b3ddbf9c3798d0ae977605329c9d80c 2013-01-18 16:31:06 ....A 5274 Virusshare.00030/Trojan.JS.Iframe.afl-1ed9c27728e80bc37f5ac5098c66a11ef8fc514009e5070399de4cfcb4118095 2013-01-18 15:38:06 ....A 15967 Virusshare.00030/Trojan.JS.Iframe.afl-1f0820d83345cde219328ece8d5a9b277134eb2b60f230beaf3829b7cdbc472f 2013-01-18 15:42:48 ....A 6604 Virusshare.00030/Trojan.JS.Iframe.afl-1f0e77e3365dc0595e36449949ba1f9d55084743e8e0c59ab087e317cd8d4da1 2013-01-18 15:41:54 ....A 32003 Virusshare.00030/Trojan.JS.Iframe.afl-1f693e84f184faad92c94430e26c3a198c14d4d79b039d18f790ea96e6ed4111 2013-01-18 15:53:22 ....A 5274 Virusshare.00030/Trojan.JS.Iframe.afl-1f6fafca74a8764ca8998ba4c01861c1debff70ebf26df7969e461881d083020 2013-01-18 15:51:56 ....A 6735 Virusshare.00030/Trojan.JS.Iframe.afl-1febd49f7e627f0d505333566959f28789cf0056c51431d97ca23a7234e7547f 2013-01-18 15:53:28 ....A 5273 Virusshare.00030/Trojan.JS.Iframe.afl-1ffaec0b11e2e274c86bd7f8b2aa64d4e3f9fe868f37eb4f0afd0617adaffb60 2013-01-18 16:00:46 ....A 5271 Virusshare.00030/Trojan.JS.Iframe.afl-205931877e3adfecb81bb42990b62504419218d08edfb3d652001b20a171ff40 2013-01-18 16:01:22 ....A 5274 Virusshare.00030/Trojan.JS.Iframe.afl-207ee4b1d5d7613f5de41a2b90a5314180d80ee184ca5944ce46e5ef4e621870 2013-01-18 16:00:14 ....A 5273 Virusshare.00030/Trojan.JS.Iframe.afl-20a3a050354e5b448faae12536b6cf7146dc0db69e37880fb3145295e9c12c52 2013-01-18 15:59:10 ....A 5274 Virusshare.00030/Trojan.JS.Iframe.afl-20bc03780af794ea69fb3bd550898100cac558a9335c292209e6a15c3504d217 2013-01-18 16:35:04 ....A 5273 Virusshare.00030/Trojan.JS.Iframe.afl-20d33826f7fe8e6a40d63ea7e434aae205c357dc868e3afe0eb67c8a391b3d40 2013-01-18 16:36:56 ....A 5273 Virusshare.00030/Trojan.JS.Iframe.afl-20e2c2e6e8adc8a76b9f9d100ffc2b719e418e77fa514f3b888220284941d7c6 2013-01-18 15:23:34 ....A 25547 Virusshare.00030/Trojan.JS.Iframe.afl-217229e2f3d253515e2012f678826f52bab344e4b90e06957b05c2442cf3047e 2013-01-18 16:44:50 ....A 6809 Virusshare.00030/Trojan.JS.Iframe.afl-21894636d27269c7439f12b2e36584a162be414fb3693c85bfdddbde3acc132f 2013-01-18 16:51:28 ....A 5273 Virusshare.00030/Trojan.JS.Iframe.afl-21f999d62e53e4da6646548c0498e807adc10ca4fcdbdbc672ec6bfd2616f91f 2013-01-18 15:37:08 ....A 31914 Virusshare.00030/Trojan.JS.Iframe.afl-2206e30f6105d77574213d247914c63786a51c871921a8800241ec4128e5c02b 2013-01-18 16:52:22 ....A 8133 Virusshare.00030/Trojan.JS.Iframe.afl-222a4fe8e3da32639daabb56f85088e39afdce6f41e10679d5ec00fbe376b1c4 2013-01-18 14:20:36 ....A 6379 Virusshare.00030/Trojan.JS.Iframe.afl-2341c7ae5269476582a63bc04f05aa1fca8cede2d80f3bc21d09bb76fa5a4b4c 2013-01-18 16:04:06 ....A 5274 Virusshare.00030/Trojan.JS.Iframe.afl-2477c8e105e59bb273a6db0216ba8479b9215f362caf3534afbb12db9110d9bd 2013-01-18 16:12:40 ....A 5273 Virusshare.00030/Trojan.JS.Iframe.afl-24d53941fd8e82beeb2f221dd89efbdeeda9cc3a605e8f956b2e7437c1bd6232 2013-01-18 14:21:02 ....A 8386 Virusshare.00030/Trojan.JS.Iframe.afl-24efb95726a696703cbc3b3a4e9904080c80986054b828ef343b791d23edbed0 2013-01-18 16:10:12 ....A 5272 Virusshare.00030/Trojan.JS.Iframe.afl-25286584f14926cfe0d92a4ba122505929a5cfe312a3e7551fb6b426985f5dd1 2013-01-18 16:15:06 ....A 5273 Virusshare.00030/Trojan.JS.Iframe.afl-25516f5da3f092a3297fa4b38899e5eded1e571c9df583cc93571b3e88d641d6 2013-01-18 15:05:42 ....A 12908 Virusshare.00030/Trojan.JS.Iframe.afl-2559ab030652f1889dcfca4b77d9a6a852de714416875da19119addf793014ec 2013-01-18 16:19:54 ....A 5273 Virusshare.00030/Trojan.JS.Iframe.afl-25a98de84f14a83a887b05a61be8993a91495c3492615d1618f4d97327ecbd26 2013-01-18 15:28:40 ....A 29154 Virusshare.00030/Trojan.JS.Iframe.afl-25ef2695bd5fd51130d534761729bce4c8c7ce6a4eb3f632d2c366efc3da7c1d 2013-01-18 15:36:46 ....A 13331 Virusshare.00030/Trojan.JS.Iframe.afl-27095b4be3d882189fac6c3992d81cc55779f03ae8af46e97b9c96851f4571b1 2013-01-18 15:42:16 ....A 35482 Virusshare.00030/Trojan.JS.Iframe.afl-277729d8e381cd9ed5c9cd833a18aba92abe5b53b896c4290764775621c16be0 2013-01-18 15:32:34 ....A 75133 Virusshare.00030/Trojan.JS.Iframe.afl-284c621c23b781e1b890d0b0ff065cd66eb5a7a6af3adf7a61bf8db10216a771 2013-01-18 15:26:36 ....A 5353 Virusshare.00030/Trojan.JS.Iframe.afl-28b14ad94c72fc79111b3f11e64bc1b090ab6bfba156e9c78b244b90e527d55f 2013-01-18 15:33:10 ....A 31815 Virusshare.00030/Trojan.JS.Iframe.afl-28eb5ab28a303adf9a2baa60a0fc17a58e96363a3e33eba87815d6efaa9c8a8f 2013-01-19 16:49:26 ....A 26834 Virusshare.00030/Trojan.JS.Iframe.afl-296c461082338ab994b27be9c27d9dda202d4008729f55132e93746da29a18c3 2013-01-18 15:36:10 ....A 20417 Virusshare.00030/Trojan.JS.Iframe.afl-2993d8b9f10054a119ac851f160299898123e8ebdaabbaabd9da2067dd23a95a 2013-01-18 16:22:50 ....A 75176 Virusshare.00030/Trojan.JS.Iframe.afl-2a15c4b1314ab86a80645e04d1488755269d5b20da14c85c70263991ac4f4feb 2013-01-18 15:42:24 ....A 14186 Virusshare.00030/Trojan.JS.Iframe.afl-2a7ca650c533e30811f06681e6ee54cdc53dcbea279fe2e876ec098c6e6688e4 2013-01-18 15:35:44 ....A 5739 Virusshare.00030/Trojan.JS.Iframe.afl-2cebaf5901cf93887f44f9d613b7b06f68509cd41b1859f6677c153be914d08a 2013-01-18 16:30:04 ....A 5271 Virusshare.00030/Trojan.JS.Iframe.afl-2d17c7b7b5cf5a894fde35a26f2a36aafda87cb42d8abcff4bbcd22f696b65ea 2013-01-18 16:26:44 ....A 5276 Virusshare.00030/Trojan.JS.Iframe.afl-2d273c526be6d351569bfbd5f56c171e19c4d37a1113736599011045212835bb 2013-01-18 16:25:06 ....A 5275 Virusshare.00030/Trojan.JS.Iframe.afl-2d49edf9816f816d0c9ca59be8fdaaa6a0e334a2e9201e4a95f0747a7dbe78eb 2013-01-18 16:31:28 ....A 5273 Virusshare.00030/Trojan.JS.Iframe.afl-2dd18123c7b7be937465c60657d495db156485c91ec69c02e00e956fef7e87d3 2013-01-18 14:20:42 ....A 30863 Virusshare.00030/Trojan.JS.Iframe.afl-2dd1cb8f8756c3df0acf9eee37fed3e18baab4f1124c122b723bfd2b1a40c648 2013-01-18 16:31:38 ....A 5275 Virusshare.00030/Trojan.JS.Iframe.afl-2dde6150d7e5120d1f2e2bc3919548eb69a5a0b084a9c499ad3790b0066257c0 2013-01-18 16:22:54 ....A 5273 Virusshare.00030/Trojan.JS.Iframe.afl-2de8a95a311837ce90e7864c3eae8c9eeec190e3f7dd237280972f5d382d5532 2013-01-18 15:39:06 ....A 45691 Virusshare.00030/Trojan.JS.Iframe.afl-2e2b08bc8d965bc5c12eb57ba3590c769322ab794fd55ca2d115d189f66ce7e7 2013-01-18 16:25:12 ....A 6744 Virusshare.00030/Trojan.JS.Iframe.afl-2e306c02af12856ed18363510a6319b667c0d0569cc0621948212cb8bbcb056e 2013-01-18 16:27:28 ....A 8548 Virusshare.00030/Trojan.JS.Iframe.afl-2e7dbc6f3508bc47ac44fd11b1b1634709e0923c0020006c8d37cbec9a72a47e 2013-01-18 15:26:52 ....A 26094 Virusshare.00030/Trojan.JS.Iframe.afl-2ea29e1a532ebc7049d6870f7d56588df8667f808e7c425991fcfaac55ac25bd 2013-01-18 15:45:26 ....A 5275 Virusshare.00030/Trojan.JS.Iframe.afl-2eafdc8e8195756bde110d6981601c492d128e7a994084fd26c90c08569d13ae 2013-01-18 15:43:50 ....A 5276 Virusshare.00030/Trojan.JS.Iframe.afl-2edabe74f4bc67979f1ba935da9e3683d3bcf7f369af596fffba8c272c1609a3 2013-01-18 15:53:32 ....A 5274 Virusshare.00030/Trojan.JS.Iframe.afl-2ef8edc25e765fc8598a0f47f667d6d453b0c53d7de365d04005ce087812fec6 2013-01-18 15:45:26 ....A 5273 Virusshare.00030/Trojan.JS.Iframe.afl-2f233279756a75715da15422a614549681f3304554ed060b33d576733490d3a3 2013-01-18 16:02:06 ....A 5273 Virusshare.00030/Trojan.JS.Iframe.afl-2fd41fa56352be66211e4cfb8c3ac92a050ae5420cbed00264ed9571b4079137 2013-01-18 15:29:24 ....A 43431 Virusshare.00030/Trojan.JS.Iframe.afl-2fe4088f7f1b19a52324025c5aef79e2dfe63f65bfe412d8a8f1898836de8a87 2013-01-18 16:02:54 ....A 8476 Virusshare.00030/Trojan.JS.Iframe.afl-2ff7790b9f0037c3a05e9177aee1f7d20e82f1868ebe07dd729fe4fd75ca6090 2013-01-18 16:02:30 ....A 5273 Virusshare.00030/Trojan.JS.Iframe.afl-3022574884132d50be73f2009691ca02eb62ad43765a0df56c294c6d6f393596 2013-01-18 16:35:16 ....A 5274 Virusshare.00030/Trojan.JS.Iframe.afl-304437ca01a96d04d7308754b13493e2c5bff111be659b12419c5f0950b2ce45 2013-01-18 16:35:54 ....A 5274 Virusshare.00030/Trojan.JS.Iframe.afl-3057d311963d5f78c9e195b4544f9a1e1d4739c4903d597dd0b1dea7645a86d4 2013-01-18 15:30:06 ....A 106875 Virusshare.00030/Trojan.JS.Iframe.afl-306dc3293f427f7bc9b0348e8479f8024533825016cef102da87aab1cf7e8ea7 2013-01-18 16:42:06 ....A 5275 Virusshare.00030/Trojan.JS.Iframe.afl-30bc0cbb754b8a5e9bca02d72eade2811b0510a1e04248e8f0774173356b3827 2013-01-18 16:49:10 ....A 5273 Virusshare.00030/Trojan.JS.Iframe.afl-315b40510d98dc8221f66a6aa97d7f27a471f9a2fb2695509352f16f547cc968 2013-01-19 00:58:54 ....A 16679 Virusshare.00030/Trojan.JS.Iframe.afl-319e7ca312f9093a4f56f0440428e2d3e2484e1bd12ab336b021799e451494d0 2013-01-18 16:35:38 ....A 75132 Virusshare.00030/Trojan.JS.Iframe.afl-323b6739fd51c8c0f0246c3a001402688adb685a73409b465f03e3c61a62562a 2013-01-18 15:29:10 ....A 29032 Virusshare.00030/Trojan.JS.Iframe.afl-33abef276acd1b9a13bf3dbfc4ee2f389a110e6ca7de482473be267a430a5781 2013-01-18 14:20:42 ....A 40437 Virusshare.00030/Trojan.JS.Iframe.afl-3408c2e599e8f3ebf0636008df9ac22839d30b15d47c0f23481446f155f52c40 2013-01-18 16:04:10 ....A 7289 Virusshare.00030/Trojan.JS.Iframe.afl-347ce656aaa0fcc89d30cbdd97e82672e9c50a1ef2f2d872bcb9e3936a6f01f7 2013-01-18 16:06:42 ....A 5276 Virusshare.00030/Trojan.JS.Iframe.afl-3490a0ecd7795e3d11eacfa944bed52454bc28541793fccbb857f5af097103c6 2013-01-18 16:11:34 ....A 5273 Virusshare.00030/Trojan.JS.Iframe.afl-34c30f216696767debc94cb6521082d614c7d6e6883a3cae095567dfcd556e54 2013-01-18 16:11:38 ....A 5272 Virusshare.00030/Trojan.JS.Iframe.afl-34cf3d138a9410b925ff271c3f0cb8767206697abafc035eea76421c66a5dc56 2013-01-18 16:12:44 ....A 7234 Virusshare.00030/Trojan.JS.Iframe.afl-34d1a82d4d1d962a63e91b22f49299da8357d32e9e0e340f2325e6ad62742531 2013-01-18 16:12:46 ....A 5273 Virusshare.00030/Trojan.JS.Iframe.afl-34d6d6d9e3aba49e3e2898fcc48d1c6777ef2db004a4fcb44e58d8a04dd5a99d 2013-01-18 16:16:02 ....A 6670 Virusshare.00030/Trojan.JS.Iframe.afl-34fe65ad4437c9a08b116ff67ea8a31910aed9a19074266a3e03a21ffb58a5b0 2013-01-18 16:12:22 ....A 27492 Virusshare.00030/Trojan.JS.Iframe.afl-3535db6a939bafb5e9c106799094ba9f96fd2c06602b3ab468bec8890f0ced27 2013-01-18 15:38:28 ....A 20661 Virusshare.00030/Trojan.JS.Iframe.afl-35c3ace373b0b85a9d5f9efa3dea83b83ae581021475f7523b61e1786bd06b1a 2013-01-18 16:21:12 ....A 7200 Virusshare.00030/Trojan.JS.Iframe.afl-35e1e986ca4ab6619e69e2988ac8bbe9423c4a2c79a22dafdeec6750d702e994 2013-01-18 15:35:20 ....A 6848 Virusshare.00030/Trojan.JS.Iframe.afl-37a9f9c831499d6e15c36440a11cf029b6663703c6098fec86a4910cfc0a09d4 2013-01-18 15:34:10 ....A 51986 Virusshare.00030/Trojan.JS.Iframe.afl-37eaa95e420e64e5f0cf54eff1fa5f99564723be5d14a3a7d4ca786911476123 2013-01-19 00:57:32 ....A 16679 Virusshare.00030/Trojan.JS.Iframe.afl-3833ca5c8b76869f856ab3233dce26445bc4635986b90e0dfa15b92864f7de64 2013-01-18 15:33:38 ....A 24903 Virusshare.00030/Trojan.JS.Iframe.afl-38929def387e21747503a6780d31ed7c3ad6152a8517660acbff0fa2d26f9c69 2013-01-18 15:32:34 ....A 13151 Virusshare.00030/Trojan.JS.Iframe.afl-389d61d5197325048f05378045a0e79ce48f00a1fa84960fceda3fbf026ff6f0 2013-01-18 15:24:36 ....A 18860 Virusshare.00030/Trojan.JS.Iframe.afl-39018c26e55fa59b18a1472e65da1a3c1c7bc3de502acf2839573a4be0be9439 2013-01-18 15:41:26 ....A 26090 Virusshare.00030/Trojan.JS.Iframe.afl-3a32e9d10417c63d1d22e91ec60b5dc764b6567a83b2ec037b40a91e4dd6257e 2013-01-18 15:33:50 ....A 75133 Virusshare.00030/Trojan.JS.Iframe.afl-3a9d0886a3e73f6408839adee282b4f1511e05c0b7b9f02a40752d83049bcbae 2013-01-18 15:33:48 ....A 38821 Virusshare.00030/Trojan.JS.Iframe.afl-3c34aad319449d8b87dec0c28e42c5d54c168904d9bd642990dfaab4e2d1c43d 2013-01-18 15:32:38 ....A 24640 Virusshare.00030/Trojan.JS.Iframe.afl-3c92064c2d2181b73a045ccc080f63e247432ac4e68dff837f5217d515f8aed4 2013-01-18 16:29:04 ....A 5272 Virusshare.00030/Trojan.JS.Iframe.afl-3d905ccad03ca81fb17f14c2418729c0f20f53614fb42e9eae3fc6db4df1755a 2013-01-18 14:12:06 ....A 7366 Virusshare.00030/Trojan.JS.Iframe.afl-3dcab8ecc3441b57ec31c258766fff1e65f510c476b5206070c04645ab0eb733 2013-01-18 15:45:34 ....A 5273 Virusshare.00030/Trojan.JS.Iframe.afl-3e1be805f4b3141d1adff29d4ea16ba0e0afb216dabc25ab4074c5228dbfaf6d 2013-01-18 15:34:14 ....A 15039 Virusshare.00030/Trojan.JS.Iframe.afl-3e8f5745a164f00415b53d92e80159bd043004320015bd1d04fb773be5217dfd 2013-01-18 15:53:46 ....A 5273 Virusshare.00030/Trojan.JS.Iframe.afl-3f0ea6e25bc744127cbbd7240cd8c46e9a2660c93babb85f891aef8c9d8007e4 2013-01-18 15:42:44 ....A 35345 Virusshare.00030/Trojan.JS.Iframe.afl-3f798eba11c1e8e9e8ed0eeb1875a35171dc3c20afd0ab102e9e0830c32d368b 2013-01-18 15:59:26 ....A 7730 Virusshare.00030/Trojan.JS.Iframe.afl-3fb68d0a0f5f331e6d08f9794552a0714d75866e01d6cda78f608a9bd3a80d36 2013-01-18 16:35:20 ....A 5273 Virusshare.00030/Trojan.JS.Iframe.afl-3fc29ac8981d9e3cf45f8e5ca3ccc823e85e3791da8138f4257dbc3f59f940eb 2013-01-18 16:42:14 ....A 5272 Virusshare.00030/Trojan.JS.Iframe.afl-404667a6abbf705c1b405db951b72a1df0814d506baf249b128d1fedaafe159a 2013-01-18 14:21:20 ....A 30210 Virusshare.00030/Trojan.JS.Iframe.afl-4054f5accca49910feebf8c695cf7349ec471ed0119b171c59485f3516539338 2013-01-18 16:42:22 ....A 7367 Virusshare.00030/Trojan.JS.Iframe.afl-405961de91e782b9c870c30f7a8d6969b3df8d66867adf12f6a8914b9875c361 2013-01-18 16:43:52 ....A 5273 Virusshare.00030/Trojan.JS.Iframe.afl-406d273fc8da207abdea8169cb295ef1703c2b40bb6385c606c2fca547a38aa1 2013-01-18 16:45:04 ....A 5273 Virusshare.00030/Trojan.JS.Iframe.afl-407e230379593683187247e9eab70a74a193d3f5cb4c4ae037dff78beea5432e 2013-01-18 15:40:26 ....A 67358 Virusshare.00030/Trojan.JS.Iframe.afl-414cc816d01f99b18b6ff123b4cfc63f8cd6daf7db0a9f762558816f5d5a5d54 2013-01-18 15:27:50 ....A 8938 Virusshare.00030/Trojan.JS.Iframe.afl-4265167c01988b9d4d3465e631186030792fb3dfb9cf89aba5649a0ee61b7e7a 2013-01-18 15:30:52 ....A 27070 Virusshare.00030/Trojan.JS.Iframe.afl-4289ec47a9e8865bc44fa69a067e12b3cad4acbeb2a53062953df9719c14c8dd 2013-01-18 15:27:34 ....A 26186 Virusshare.00030/Trojan.JS.Iframe.afl-438e647c0dca538214152481b78d32b96356d2fbcdb75bc9f4b4be26c5af4587 2013-01-18 15:27:20 ....A 11878 Virusshare.00030/Trojan.JS.Iframe.afl-43fff8404e05f062f05e2c67da6bf7c6005823b5dc5d300d87764a2a71065b55 2013-01-18 15:39:36 ....A 24794 Virusshare.00030/Trojan.JS.Iframe.afl-44c62ae83f4329b51baf34909fd03fa3590bca5842d64ae25a24a4994744cf96 2013-01-18 15:33:28 ....A 32529 Virusshare.00030/Trojan.JS.Iframe.afl-44d240981fd965e13b4bae8359bb64a39580c01a9bf11d21c830f2fcd8e98281 2013-01-18 15:31:32 ....A 39251 Virusshare.00030/Trojan.JS.Iframe.afl-45091153f418cb148b84a056d0d2e324e6113216b4636575e1f2c8a7e48a30c8 2013-01-18 15:24:44 ....A 20359 Virusshare.00030/Trojan.JS.Iframe.afl-450b3d80578f32bc37a1f780743a24e17b535916cdfb77e9ca6f401a00406471 2013-01-18 16:13:26 ....A 8883 Virusshare.00030/Trojan.JS.Iframe.afl-4691a052774412d2b87ae7933c875fe4663c42803cc4d6cb67406f7539e5e896 2013-01-18 15:10:20 ....A 39563 Virusshare.00030/Trojan.JS.Iframe.afl-4845eeff5077bc04fcd9a43ae5d659b24cb74c29fd795d882fea8ba460738c27 2013-01-18 15:24:36 ....A 51932 Virusshare.00030/Trojan.JS.Iframe.afl-48741901d38f78848734aae615dbc362437d61aa04fdecb140416e41b591e82e 2013-01-18 15:36:12 ....A 16811 Virusshare.00030/Trojan.JS.Iframe.afl-49549da8b1079e77e365648460f59612d0c8974836e31f0ff2aef4bb020d5343 2013-01-18 15:21:56 ....A 6345 Virusshare.00030/Trojan.JS.Iframe.afl-495f22db723a66e9cdf72f423e72be421e67de42393ea06e5477a538f8377e6f 2013-01-18 16:12:54 ....A 5274 Virusshare.00030/Trojan.JS.Iframe.afl-49c220014aa2710b04dd046c9c7e32b5334b931bba5fdf8e027d29cbdc1be7a0 2013-01-18 16:16:16 ....A 5273 Virusshare.00030/Trojan.JS.Iframe.afl-49f249da900c8c82920902454b50e9cf5c3bfd3105cd5660fe107d871febf1ea 2013-01-18 16:17:38 ....A 5274 Virusshare.00030/Trojan.JS.Iframe.afl-4a0b1af8144aba36279f05f9c8198be03e2ccc4634fb33f8595e8ec37027ae7b 2013-01-18 16:17:38 ....A 5274 Virusshare.00030/Trojan.JS.Iframe.afl-4a0c308a0bca46addf3b47f31514e9bd9b8e4aea3a17ba1da0d0d55158f9c675 2013-01-18 16:21:22 ....A 5274 Virusshare.00030/Trojan.JS.Iframe.afl-4a607bd7c041382d4004bc9abb8eceaad30568b388e9c3da74eef745e394ed67 2013-01-18 16:33:52 ....A 5273 Virusshare.00030/Trojan.JS.Iframe.afl-4a71afbd066b4f2750903ff130839eb2a15adc8f486cee67a1346df4a3e1aed3 2013-01-18 15:38:32 ....A 9199 Virusshare.00030/Trojan.JS.Iframe.afl-4ab28a2882310cf30669108f646496dd5d7a3a3616f17352ef699b329b349145 2013-01-18 15:41:18 ....A 1401 Virusshare.00030/Trojan.JS.Iframe.afl-4c88bda7937e994d98f4fc31b4e18e652cf5579c78ef312e85083ab05d082065 2013-01-18 15:39:40 ....A 84631 Virusshare.00030/Trojan.JS.Iframe.afl-4c9dd904a5c8dd1acd28bf45de26d14171c629a2abc6a7f96358159c8e4c558e 2013-01-18 15:26:10 ....A 29147 Virusshare.00030/Trojan.JS.Iframe.afl-4e9c5a285a568f15272ea03f5e9d619b2acc15b6b9e4c8088cb98ca5c53b1f54 2013-01-18 15:31:46 ....A 75174 Virusshare.00030/Trojan.JS.Iframe.afl-511ffc5728e0c826a1099a69daa97136f12adbb2e59ae09717e451188601b82e 2013-01-18 15:37:40 ....A 11663 Virusshare.00030/Trojan.JS.Iframe.afl-5407618841a956cee1054373c33ad3b22fd4d38991d7be560cdd690b3edf7206 2013-01-18 15:31:44 ....A 75174 Virusshare.00030/Trojan.JS.Iframe.afl-54813c62d2e7ff8c3cfac1ff081973f42fba831e46cd2215eb030c4fde82edee 2013-01-18 15:39:20 ....A 23350 Virusshare.00030/Trojan.JS.Iframe.afl-54b4d86082685d05bc264bacc22c381a913eb6bea9d3d43fbfb1c5de49e6dad6 2013-01-18 15:37:14 ....A 26083 Virusshare.00030/Trojan.JS.Iframe.afl-55ed2c6f5a28e06473dc8e8215d170ee0f64ffd793470503d1f6c08aa0a8a360 2013-01-18 15:49:42 ....A 5273 Virusshare.00030/Trojan.JS.Iframe.afl-55fd45f81c47eb7370d921368a133b0e09c7e06adf068c86d462bbe88d09bebf 2013-01-18 15:49:42 ....A 8474 Virusshare.00030/Trojan.JS.Iframe.afl-55fd82acc791e33f9092c53f8cd48b1625e29c23ae5d8741542c7be97f701d94 2013-01-18 15:29:40 ....A 15225 Virusshare.00030/Trojan.JS.Iframe.afl-5656c904449faaced1bec28d935b8a22affdf3ea68d219be4d81222383f88420 2013-01-18 16:48:24 ....A 37836 Virusshare.00030/Trojan.JS.Iframe.afl-569beaa32fca436199664a1169e724125c0fdcd61a277bf0002503ff4467c566 2013-01-18 15:49:46 ....A 5271 Virusshare.00030/Trojan.JS.Iframe.afl-56aa953397d6b86f4a4dc445492738bc4da4b4a4efb47fb9b7c82deaa85e121e 2013-01-18 14:48:40 ....A 75175 Virusshare.00030/Trojan.JS.Iframe.afl-56d72d46cad7c364cc53b11b45ece8562470085fde543a619fafbff8b3e373f8 2013-01-18 15:30:22 ....A 14159 Virusshare.00030/Trojan.JS.Iframe.afl-5707a112b698d5ae9762964c3f6b9a21edb2d206aa4f61eea8aa982418142276 2013-01-18 15:31:44 ....A 46112 Virusshare.00030/Trojan.JS.Iframe.afl-5763f0e4a830a8514d5379f66440ddb9578b3c64385969e8575a7d75999ade03 2013-01-18 15:38:00 ....A 7217 Virusshare.00030/Trojan.JS.Iframe.afl-57f5408d58b098bc1addb2e7ff44e511485f059546ba213f1b0f6539af120607 2013-01-18 15:55:50 ....A 6857 Virusshare.00030/Trojan.JS.Iframe.afl-584219bf6e1bb3dbde1645c7925684f1f15be014d3e118e258e8fa3224c194bc 2013-01-18 15:32:50 ....A 21587 Virusshare.00030/Trojan.JS.Iframe.afl-58daeb01c4776a68c9d60c84efd3245c156b44051534aabaec451ddd37308b62 2013-01-18 16:02:48 ....A 5274 Virusshare.00030/Trojan.JS.Iframe.afl-59ec99eb19f6b27fecd18312b89dca7805ba61984bc79290643b4f6c9f2b337d 2013-01-18 15:38:52 ....A 23191 Virusshare.00030/Trojan.JS.Iframe.afl-5a616ee603c15cf67b9e49924b6e028d0e1c7b329835f588247f26d38a6f4c9d 2013-01-18 15:29:30 ....A 38027 Virusshare.00030/Trojan.JS.Iframe.afl-5ab36e98975c12b7f9de1767da5b2c1bd24c0e81c030eadffcbdafd377273ee1 2013-01-18 15:36:58 ....A 89807 Virusshare.00030/Trojan.JS.Iframe.afl-5b0b0bd1cfe596d8a5561c2883b9833a01db418772ca5e61d9be6c00d04e3138 2013-01-18 16:44:04 ....A 5274 Virusshare.00030/Trojan.JS.Iframe.afl-5b3b744d9a1ee8bcc19147b181bc48900b54d15b9667d1e171c656bff54f57a9 2013-01-18 16:45:10 ....A 5272 Virusshare.00030/Trojan.JS.Iframe.afl-5b6822c44c76dcd8e26bc5ba3afbfdd22b3b0b3ce71c6f035871fe69b989492c 2013-01-18 15:34:08 ....A 1671 Virusshare.00030/Trojan.JS.Iframe.afl-5b7ce5d5edbd6aaaf698788f6618d8885576450e4d24688f0b0f6b0072c2a7a1 2013-01-18 16:46:26 ....A 9368 Virusshare.00030/Trojan.JS.Iframe.afl-5b867d5c6427030bea24e3da9b0f06ec8827b0457b72fa46e9a456bbaed43c0f 2013-01-18 15:26:00 ....A 35204 Virusshare.00030/Trojan.JS.Iframe.afl-5c1f86bffc36df5bd28505af91635ca7d756bc981dd18d8d2a6aff363223213d 2013-01-19 16:43:14 ....A 5273 Virusshare.00030/Trojan.JS.Iframe.afl-5c3be4fe7d5ebe2cb1ced262538267762298d84b2df4b384807bd4617a28eaca 2013-01-19 16:43:16 ....A 5273 Virusshare.00030/Trojan.JS.Iframe.afl-5c3d75a369a87c0678df2c8cd6fb603ac84bcec9b17b8d7df8bff237049f60d5 2013-01-18 15:23:58 ....A 16514 Virusshare.00030/Trojan.JS.Iframe.afl-5c9f12d2755ad63b203b667a11c8ee2277a5a5382e38f779a327582daa0e0dc9 2013-01-18 15:33:16 ....A 62793 Virusshare.00030/Trojan.JS.Iframe.afl-5cbce227febe75370160ba96fc9a7eb782054e3da880d072b705367903c856ea 2013-01-18 15:42:04 ....A 38981 Virusshare.00030/Trojan.JS.Iframe.afl-5d2f1c1568a191e8bcf6f4cf6bdf5e0d87ba7fc18d30b781fc5240b7711f1017 2013-01-18 15:33:08 ....A 1397 Virusshare.00030/Trojan.JS.Iframe.afl-5d9392dc0b1515d0f1333db15fb174b8acd730f76ea83e7babe7242e7eeb85cc 2013-01-18 16:15:26 ....A 5272 Virusshare.00030/Trojan.JS.Iframe.afl-5f3fdceba79fa2631f6f3ffadd8116dac72be028dd23d92781f5362d25019fe0 2013-01-18 16:09:08 ....A 597 Virusshare.00030/Trojan.JS.Iframe.afl-5f7cec0a9990a155f2e4c26f840cc17a8b93e3c60af8cbb3c439383d1c58e679 2013-01-18 16:11:50 ....A 5273 Virusshare.00030/Trojan.JS.Iframe.afl-5f8c8a43d78eea166e397a8d9b36c17fa6540d12d921390d4e7930a62fec9271 2013-01-18 15:35:34 ....A 22279 Virusshare.00030/Trojan.JS.Iframe.afl-5fb58ecd97d48a9d0e4d7d901116f196025cc3bfa4e1fd17e2f654be8c362423 2013-01-18 15:05:56 ....A 11695 Virusshare.00030/Trojan.JS.Iframe.afl-6072b41f421933990473f35ef913dd7cfb0767b5a6174a394a4da3039f43f37f 2013-01-18 16:11:54 ....A 5273 Virusshare.00030/Trojan.JS.Iframe.afl-60dbdba4e904f8afd2a1af1d627e556f067c2991b0c09d8d0979d935ccf70c7b 2013-01-18 16:13:04 ....A 5273 Virusshare.00030/Trojan.JS.Iframe.afl-60eb8788a58b937a1a0b9df154d3a65103a47732797c94cc15a0a6c736ffc467 2013-01-18 16:14:06 ....A 5272 Virusshare.00030/Trojan.JS.Iframe.afl-60f2c0788ca66b41d81dc76f359b0ff2590b76bd15aca77435577b64bfe7a47b 2013-01-18 15:38:20 ....A 44630 Virusshare.00030/Trojan.JS.Iframe.afl-615caaca5f031916e55b4b3d5527861dfb0e86563730f9f77dba2196e6997007 2013-01-18 15:30:54 ....A 21356 Virusshare.00030/Trojan.JS.Iframe.afl-615fe62773130afdee8439423525057afb65aad95fbcbb2a37bbcf1e60ab3163 2013-01-18 16:16:28 ....A 5273 Virusshare.00030/Trojan.JS.Iframe.afl-61a9e426cb43460ccd5a877bffb698fb3571c050cfd2b5f799a7646f82525ddb 2013-01-18 16:17:48 ....A 8956 Virusshare.00030/Trojan.JS.Iframe.afl-61bd0e45624ba78036e794ed046fab007d90713b6032a51b1c3fe5b429c84ad7 2013-01-18 16:17:50 ....A 5274 Virusshare.00030/Trojan.JS.Iframe.afl-61cd59989e5d159fb1df3e12aa015259ecf14e5137047e2b41a46c71b55fd007 2013-01-18 15:27:04 ....A 11113 Virusshare.00030/Trojan.JS.Iframe.afl-62986b6693fcb9629bef71d4842477de5d8cc2a71c0e090c6823a2b5186af77c 2013-01-18 15:13:04 ....A 21909 Virusshare.00030/Trojan.JS.Iframe.afl-62987e69b4721304adc0741dac4dcdd9d730a91281bd4a06545f8e64e4dd7d20 2013-01-18 16:21:32 ....A 5270 Virusshare.00030/Trojan.JS.Iframe.afl-62a157a3c86935e964dc84a711c228b4738163149e989a55643db152cf4bc7db 2013-01-18 15:28:24 ....A 75175 Virusshare.00030/Trojan.JS.Iframe.afl-62c6645c8e50043c5a3d6c3deaa371803d73d7685437a152c3186fc14e69a820 2013-01-18 15:37:04 ....A 8300 Virusshare.00030/Trojan.JS.Iframe.afl-636231bf87a81c62f96c18c22d7de81a5dd403b42e537ff8f865cab1f9151292 2013-01-18 15:37:10 ....A 26118 Virusshare.00030/Trojan.JS.Iframe.afl-645efff5268c619d6490470729ccfbcde45ff62e01ead7f953395b680f794464 2013-01-18 16:24:34 ....A 28172 Virusshare.00030/Trojan.JS.Iframe.afl-649bbb8b491270db1ebe2fa8ed4d00d95c52e0fa902606483b573f602ce3c801 2013-01-18 15:37:48 ....A 39359 Virusshare.00030/Trojan.JS.Iframe.afl-66847d155e7f53a5cbeb470b4655fab95b271a69aa43db03e5acdd88a833180f 2013-01-18 15:24:32 ....A 5824 Virusshare.00030/Trojan.JS.Iframe.afl-68d86424d45f7a93aa131299045f760b501f372e79a89f8e5b16547323836995 2013-01-18 14:58:28 ....A 14974 Virusshare.00030/Trojan.JS.Iframe.afl-6946cde3c95dd651bf76d69453e5eb35585a995ee43242b8963c84ff9fbb0f2e 2013-01-18 15:31:32 ....A 52207 Virusshare.00030/Trojan.JS.Iframe.afl-6aec024f2bd8269efe3f7206950bd71d78ed035f969f0bd6a22bad56a0371c0d 2013-01-18 15:31:04 ....A 18541 Virusshare.00030/Trojan.JS.Iframe.afl-6bbe12486be9f9a2fb2b3528ca12086161dbd8140c74b3b39cd0d9a5a1f930a0 2013-01-18 15:18:32 ....A 11608 Virusshare.00030/Trojan.JS.Iframe.afl-6c0fef3b3af04fed6956930ff11bb06cd066d21ea1f3eb3ecc5a43a59003c7b4 2013-01-18 15:26:08 ....A 1427 Virusshare.00030/Trojan.JS.Iframe.afl-6caa38ea3a6417035423ac98f30bcff4eb4a50bc49c859ab6739c16b2c950a51 2013-01-18 15:38:26 ....A 20162 Virusshare.00030/Trojan.JS.Iframe.afl-6d717c8b8926650205fde90c825442d426d24e7f6cd1d2a444bacaee9e83815b 2013-01-18 15:45:42 ....A 5273 Virusshare.00030/Trojan.JS.Iframe.afl-6e0ec5a629aaa530c005641fe1d698f080abf82d0f856abcfa52d130566d5233 2013-01-18 14:39:16 ....A 88820 Virusshare.00030/Trojan.JS.Iframe.afl-6e23b6c906fff91de0306fecf144f062a2071442f806dbac6e51eab274f402e8 2013-01-18 15:51:02 ....A 5273 Virusshare.00030/Trojan.JS.Iframe.afl-6e51734e7d5b268309a3ea744735aef33267dbc8ebf35e10df79a0f4b119345f 2013-01-18 15:43:20 ....A 5272 Virusshare.00030/Trojan.JS.Iframe.afl-6e8ac12865308626ab615d232f35632cca2717b4c08654fac95dbde1cd50982a 2013-01-18 15:32:06 ....A 70105 Virusshare.00030/Trojan.JS.Iframe.afl-6ee58862039d0d6e6926f7382bf689f5ae4efa697ab2fa1f80c2dbd08785e34a 2013-01-18 15:53:56 ....A 5274 Virusshare.00030/Trojan.JS.Iframe.afl-6ef400d8de367ce4db8f199923cafcbd019f0f6c0b2b4c5cb6190b861553ce29 2013-01-18 14:21:02 ....A 1992 Virusshare.00030/Trojan.JS.Iframe.afl-6efaf0e36988a4de8b0d34690e9b4f71f79194a13465f22d76cecb5107db5de8 2013-01-18 15:55:30 ....A 7632 Virusshare.00030/Trojan.JS.Iframe.afl-6f05f3bb7a80c19b00587d425717ee5aeb95c3244954af4f95ef0776af40318e 2013-01-18 15:58:30 ....A 5273 Virusshare.00030/Trojan.JS.Iframe.afl-6f39ff01deabe742a02132eecbcc87769805f6f688fa6a74b95d43ad1c2bdf30 2013-01-18 16:03:24 ....A 5274 Virusshare.00030/Trojan.JS.Iframe.afl-6f5ffa0d1e2c694f39b3e084e659480f2b16841560d2865261e9a54c59a4eada 2013-01-18 16:00:48 ....A 5274 Virusshare.00030/Trojan.JS.Iframe.afl-6f677f6ba78392b3269875f0639e880f440081353c1727c0c79078d6d33643ae 2013-01-18 16:01:40 ....A 5272 Virusshare.00030/Trojan.JS.Iframe.afl-6f9761df7e3b64be5233eca520a7e7600a2d054f139d0f276b239c6a6d7d164f 2013-01-18 15:59:50 ....A 5274 Virusshare.00030/Trojan.JS.Iframe.afl-6fe388e964ab6a0fd93fb2be430ebaa4f825849a4022afa4ab9ffef85af9c7b0 2013-01-18 16:44:08 ....A 5272 Virusshare.00030/Trojan.JS.Iframe.afl-71e56cd200fce062d3ae7342e76966cc594d334809bcfd0c15e0d82edec1f03b 2013-01-18 15:37:52 ....A 91366 Virusshare.00030/Trojan.JS.Iframe.afl-723b857e97ed86d5cc7df2448b221b2cb07fcc018dd4f608328a18403ee4ed57 2013-01-18 15:32:22 ....A 6579 Virusshare.00030/Trojan.JS.Iframe.afl-72769205b2ec43562ec34ff3c7fff575d876ef8be3b8d859b37f8d4466cc6e4f 2013-01-18 15:29:30 ....A 23344 Virusshare.00030/Trojan.JS.Iframe.afl-72e4c8b297a17746fed23dbb239bb5d078431be046fe9606fbf564bdd1033cb0 2013-01-18 16:47:54 ....A 5274 Virusshare.00030/Trojan.JS.Iframe.afl-72e9d80f1fe93542384e5ec9cabaf4fbd0dabf789c971847ff3c3b54e7e6c60d 2013-01-18 16:51:44 ....A 5272 Virusshare.00030/Trojan.JS.Iframe.afl-73d4211ece1a7a4b664c81fc493ceb74097937956042c3d68d6450256f6ee952 2013-01-18 15:31:10 ....A 34918 Virusshare.00030/Trojan.JS.Iframe.afl-740d2cf5f666e6e28c0727da857b99007b141ff888529d27756636c6e68d9dae 2013-01-18 15:31:40 ....A 19013 Virusshare.00030/Trojan.JS.Iframe.afl-75088ae65dd5379f3edd8c8df85ed2acf1259b05c9f224f47908155f37bc55a6 2013-01-18 14:20:42 ....A 16548 Virusshare.00030/Trojan.JS.Iframe.afl-750af93fc469795a5a1fefe8a26e522cdaec057b7af94537a6f994e34486a71f 2013-01-18 15:31:14 ....A 15232 Virusshare.00030/Trojan.JS.Iframe.afl-75b570aeef2ccd52693db9d6f25b14203e7f289312c751f8d7b9ee1e30befad4 2013-01-18 15:31:48 ....A 2502 Virusshare.00030/Trojan.JS.Iframe.afl-75c82e147278ce1992cb5d82e5a6d08233baef2a704101055e617e10448ce465 2013-01-18 15:31:08 ....A 42010 Virusshare.00030/Trojan.JS.Iframe.afl-7625d696266d0e94ece00e9c76e4c1620d3cb42d252100bf444d6cbc3292d0ce 2013-01-18 15:27:26 ....A 44985 Virusshare.00030/Trojan.JS.Iframe.afl-7664c09b2bff68a7ef4ca773f1b54a5a617c63d5687f4574cfb6834560618bbc 2013-01-18 15:40:46 ....A 15988 Virusshare.00030/Trojan.JS.Iframe.afl-76e3ac441731b2b202061f124e0dd828401e717f5f3bf60f8e3e510ce06ced05 2013-01-18 15:27:36 ....A 21636 Virusshare.00030/Trojan.JS.Iframe.afl-799c20a34c6cdce1ad02f40e86d2958e4d33226f5541e041e768baab53b053bd 2013-01-18 15:37:10 ....A 75177 Virusshare.00030/Trojan.JS.Iframe.afl-7a2e7f9f1c4346d17a853034f3ccc06a3ef74bbb326769afc697a1281375f60a 2013-01-18 15:05:02 ....A 19813 Virusshare.00030/Trojan.JS.Iframe.afl-7a5fc9765f7eb5ba726d68f5fa87bd52d457e2dc9977bd679c05465a53bd8185 2013-01-18 16:13:06 ....A 5275 Virusshare.00030/Trojan.JS.Iframe.afl-7b6c5d9ce4615c4d7131060d0b7795b7c277d0ade536577e2257a83084cd8ff4 2013-01-18 16:06:04 ....A 5272 Virusshare.00030/Trojan.JS.Iframe.afl-7b9d654ba5b2f96c7f153332ab05ff23ae4c317d8240c68a00bd9af385c74091 2013-01-18 16:14:20 ....A 5273 Virusshare.00030/Trojan.JS.Iframe.afl-7bfcbf5606a982fa1fb734d7d48b475d6801e50209a4c8c72fba7c086e5fdf59 2013-01-18 15:26:48 ....A 19731 Virusshare.00030/Trojan.JS.Iframe.afl-7c29ae4e8bd69db681b3c49542b5ab6ca044276e8c764cb5e0dae038e9670933 2013-01-18 16:17:56 ....A 5273 Virusshare.00030/Trojan.JS.Iframe.afl-7c2ad64901cb7a6c719df0a076baec01bd8a1246991ee12bcc9112920db807b6 2013-01-18 15:42:24 ....A 23383 Virusshare.00030/Trojan.JS.Iframe.afl-7cab529563f909c8ca3b6178aaf0a6e43709041754288c0ef1fce6ce18e859bf 2013-01-18 15:26:22 ....A 11349 Virusshare.00030/Trojan.JS.Iframe.afl-7ce06bdb5a1861512b3950787612cd3a95bfaad03b960370912eb09f26f68bd8 2013-01-18 15:37:18 ....A 8300 Virusshare.00030/Trojan.JS.Iframe.afl-7d2b6e4d123b6e24504ae462571510bd7141737187c49f71385352d99cd3dc35 2013-01-18 15:42:18 ....A 18703 Virusshare.00030/Trojan.JS.Iframe.afl-7d412204f1b6468189e88cbcffed6965aeb7eaeb3e92df7df609c5cb29e679e1 2013-01-18 15:37:34 ....A 26103 Virusshare.00030/Trojan.JS.Iframe.afl-7e3edfed25929de5edfce397376f5d730360fc3143364708f992cbe1ec574fb1 2013-01-18 15:30:34 ....A 15080 Virusshare.00030/Trojan.JS.Iframe.afl-7ee3bac68850c67244b7dd12a5b8bab14a0818d38bd3d1693860ad9fdbf37fad 2013-01-18 15:52:54 ....A 16718 Virusshare.00030/Trojan.JS.Iframe.afl-7fb651b242655ac971acc39d7eafe9f52ae34e19a5940027fa61ae39c58e5c94 2013-01-18 15:31:06 ....A 14355 Virusshare.00030/Trojan.JS.Iframe.afl-7fcf942ceac0ade613ed0c9c8d462b3934846ec37a6ce269ee398ea2b2e5b48b 2013-01-19 00:56:48 ....A 39852 Virusshare.00030/Trojan.JS.Iframe.afl-7ffd76af8e3e8ff3cbeaacf34ab0b4f1cbd2891e7ace703e4c7321a4fb0c582c 2013-01-18 15:54:42 ....A 3239 Virusshare.00030/Trojan.JS.Iframe.afl-80d6852ae895e599102946946fba04e1cc3b9ad5f48d69968e166f918a1d31ac 2013-01-18 15:38:36 ....A 7328 Virusshare.00030/Trojan.JS.Iframe.afl-80e08f093cb48292f72178cb122413cf02c69c2493fc387d5c1dbefe8688b603 2013-01-18 15:41:52 ....A 33027 Virusshare.00030/Trojan.JS.Iframe.afl-81e54b09588d644caa1b075172eb9345457b7ad897dc81c6b62066ebc4fe030e 2013-01-18 15:33:28 ....A 5866 Virusshare.00030/Trojan.JS.Iframe.afl-82ba00f8c3cfe2b0ecda9db82633f4db6b5718f3c650fef504b92890c8798800 2013-01-18 15:38:54 ....A 36732 Virusshare.00030/Trojan.JS.Iframe.afl-84c21639d3d0fd1730a6afe60df6a758366d4a4147f82d19a65b4a39e0e8b7e7 2013-01-18 15:31:44 ....A 75175 Virusshare.00030/Trojan.JS.Iframe.afl-85aa572e50050cccea5d6866f31870150168166b1269582eacef6fc352b0fc3a 2013-01-18 16:24:26 ....A 5272 Virusshare.00030/Trojan.JS.Iframe.afl-86d4b5d4da61329cd505d493e7c974c71d65a3aa74378e18a9dc6d33d8789546 2013-01-18 15:28:50 ....A 26086 Virusshare.00030/Trojan.JS.Iframe.afl-87d8727201dd9a1b51e3e7a9fc5842894aa77c0444ef22c1a0b1e04e7c665747 2013-01-18 16:34:24 ....A 75175 Virusshare.00030/Trojan.JS.Iframe.afl-87f00726e970bf63069f47880cf9125e1fb184e728cc5d94e6ad2b5d9397432d 2013-01-18 15:29:22 ....A 236649 Virusshare.00030/Trojan.JS.Iframe.afl-880335ad73802e23aa10776e19f5766338f37d3508c2d1bd54f1bd0191b8f1eb 2013-01-18 15:28:14 ....A 11496 Virusshare.00030/Trojan.JS.Iframe.afl-8837792cf4a0ac7c24540c0cab2f6ab795eecc87383cc6dce1a902d1a32df7bd 2013-01-18 16:31:54 ....A 8780 Virusshare.00030/Trojan.JS.Iframe.afl-88aabb52fbb671ef585d7004eec536f64cab04b884ba62d22ff09a2dbad2583f 2013-01-18 16:23:30 ....A 5272 Virusshare.00030/Trojan.JS.Iframe.afl-88c980749f68ecd4df44dbafcda9691ffb238d88f5e865d98d2cc434a927348f 2013-01-18 15:23:16 ....A 9858 Virusshare.00030/Trojan.JS.Iframe.afl-89988726ac3882b1d139418f3be5985ae51e3386dd056dd98aefd597ae9756ea 2013-01-18 15:42:10 ....A 12908 Virusshare.00030/Trojan.JS.Iframe.afl-899b732a76d3f77149f8b736c20d0203cbab81573688b8c50ae34b4d845ac82c 2013-01-18 15:26:20 ....A 6145 Virusshare.00030/Trojan.JS.Iframe.afl-89e478f3cabef3778535824bed7962c389ee36f7cff309f3f22bf121449df9a6 2013-01-18 15:47:22 ....A 5274 Virusshare.00030/Trojan.JS.Iframe.afl-8a26fe6d071fc84820f05e764374d4216c226afb9d01e7e3c6cf455ad07dbb94 2013-01-18 15:44:26 ....A 5272 Virusshare.00030/Trojan.JS.Iframe.afl-8a436c0989b07fb22615ee5a3ab22216d6af8d98124daddbc0ef9c574c980ba1 2013-01-18 15:52:34 ....A 8179 Virusshare.00030/Trojan.JS.Iframe.afl-8a64b22d730c5c9c8e5590f30446dade7b8927db0929f6a208324f208a9f927d 2013-01-18 15:52:36 ....A 5273 Virusshare.00030/Trojan.JS.Iframe.afl-8a6ee380aab1d503ade0000a5dfa130087bac050894fa8b0524ed1955c3ff4a0 2013-01-18 15:43:22 ....A 5275 Virusshare.00030/Trojan.JS.Iframe.afl-8a97b175285e0ecca0a7ffa2a2ac3adaea959b6deed467af05f5447e034a7de8 2013-01-18 15:43:24 ....A 5272 Virusshare.00030/Trojan.JS.Iframe.afl-8a9c58ef9183ad174cdea9e5d1a04a55d2ebbbe3909ebfa5e8eb16c0c93ada11 2013-01-18 15:45:54 ....A 6537 Virusshare.00030/Trojan.JS.Iframe.afl-8abdb1028bbc7de2eba5a4fc99c6923c18dcc2c124af18b358a44b9fc1331194 2013-01-18 15:50:00 ....A 8415 Virusshare.00030/Trojan.JS.Iframe.afl-8ae6b335549499fafde7c07e60094f94d15db8efe24c8f5bfa3060cbef51e87c 2013-01-18 15:55:38 ....A 5273 Virusshare.00030/Trojan.JS.Iframe.afl-8b33f060a48ce509f6b5ae7e335c7fbf31faafe293fc6599617bc2e25d799e13 2013-01-18 15:57:16 ....A 8195 Virusshare.00030/Trojan.JS.Iframe.afl-8b4b3a918050363693a97f044426335c63a401a749a4882c7aab7bbf92ed86e8 2013-01-18 16:48:02 ....A 5274 Virusshare.00030/Trojan.JS.Iframe.afl-8cd686e56a66fabd7ecf4fa8417975d70f7b6a33a083cae0e763065db5891601 2013-01-18 16:50:54 ....A 5274 Virusshare.00030/Trojan.JS.Iframe.afl-8d26c78c821207b08b7b8b63f9fd6a435f0dd92b569cc3be5de1e686a6e9eb29 2013-01-18 15:37:44 ....A 32884 Virusshare.00030/Trojan.JS.Iframe.afl-8d32440b9b550fe6c5fd4e74db718e71202eb5c161d7230fc29a2a43d3009bd0 2013-01-18 16:20:38 ....A 13182 Virusshare.00030/Trojan.JS.Iframe.afl-8dfb0e75f1bdd06ce6ef011c4f9a48425dbccfc3a93ad8cb5198b12f118e5f2e 2013-01-18 15:32:28 ....A 39163 Virusshare.00030/Trojan.JS.Iframe.afl-905c34fd28aa6aaa3b54866a5e998a195e3c53d0a671cd7e0d1e1d7fe45e38be 2013-01-18 15:05:52 ....A 16694 Virusshare.00030/Trojan.JS.Iframe.afl-913376a0fe48e6b6d6a098bde877102eb3a50220c5be0c8f0d607c6e5b9c58d5 2013-01-18 15:01:34 ....A 53289 Virusshare.00030/Trojan.JS.Iframe.afl-923c5d1226b8a46786c2fed5293005cd4bcea84cfaf756c954cac6553661689c 2013-01-18 15:29:10 ....A 13947 Virusshare.00030/Trojan.JS.Iframe.afl-930a626d519b1b2824624e176e3447dd7462ffef1e038fc9ac2febe5d7920732 2013-01-18 15:31:38 ....A 6393 Virusshare.00030/Trojan.JS.Iframe.afl-93d7f0526aed24590fc611f6f014e4bbbd3b713d14a77a68e6dc314d73a5b95e 2013-01-18 16:12:02 ....A 5274 Virusshare.00030/Trojan.JS.Iframe.afl-93f1c5f31745f91c4e109dffee17992d79e9bf7f45cbf796c2c61fa75a673fb2 2013-01-18 15:36:56 ....A 17936 Virusshare.00030/Trojan.JS.Iframe.afl-945626af62e1d30df1dd0f4f7502c35ec8f811b91d6a3ba8c79adbdda871f6bf 2013-01-18 16:13:12 ....A 7772 Virusshare.00030/Trojan.JS.Iframe.afl-94a7d131a60282ec18dcdf1099dc8a2afe947f1c9521181b3c191bbd5f312748 2013-01-18 16:14:22 ....A 5272 Virusshare.00030/Trojan.JS.Iframe.afl-94bb38699d047f1666324023740c35b1662ce4eb325ac634e4880e9c9c3eab71 2013-01-18 16:07:20 ....A 5274 Virusshare.00030/Trojan.JS.Iframe.afl-94ea68f615cbbc217c4449e065df57cfa269c12452e3301f91e097ba520afaaf 2013-01-18 15:32:08 ....A 19000 Virusshare.00030/Trojan.JS.Iframe.afl-95b6f0e7278cd1126b87eee5e196aa85c5bd91c16f5527eea5882988edc4fdb1 2013-01-18 16:16:44 ....A 5273 Virusshare.00030/Trojan.JS.Iframe.afl-95f6acfd014f6dd0995f6924a41bb70f21a661c6d8eced67159cca31ebe12fe1 2013-01-18 16:32:22 ....A 75175 Virusshare.00030/Trojan.JS.Iframe.afl-964065a9355fbf4d8ab67f7b426bc35234ad7aebce5a274c619238a7ef3372d9 2013-01-18 15:27:40 ....A 23425 Virusshare.00030/Trojan.JS.Iframe.afl-9890a24f7c8417e272740b2b293332c0600ac1cdee503d91931ee0416c97c822 2013-01-18 15:42:12 ....A 15750 Virusshare.00030/Trojan.JS.Iframe.afl-98eaea3a8c2759733c407466f8066a5ee5797c0fc14e347b8b9b320cf819f245 2013-01-18 15:25:34 ....A 81402 Virusshare.00030/Trojan.JS.Iframe.afl-991ec46439bcb028490ca0bdbb3dba78eedace769da31a624ca795373b13c68e 2013-01-18 14:28:06 ....A 17741 Virusshare.00030/Trojan.JS.Iframe.afl-99cfad47a1c136c8b94ce87273cbc81c534d43757fcb6f383124e971296d22cf 2013-01-18 15:37:40 ....A 34869 Virusshare.00030/Trojan.JS.Iframe.afl-9adbacc3f8ae91006e5defa3bcb20403902d1479c289c5abdbe0097301ed3469 2013-01-18 15:31:42 ....A 26083 Virusshare.00030/Trojan.JS.Iframe.afl-9ae2be67cccfc72cd6243692dc70862bd8e32994476bfd482703a4ccb7bfcfaf 2013-01-18 15:32:58 ....A 11352 Virusshare.00030/Trojan.JS.Iframe.afl-9ae3637be4fbed23aeb5fe63e2970cbf66f8542c0e205de3a0866fb43888d13a 2013-01-18 15:28:42 ....A 35174 Virusshare.00030/Trojan.JS.Iframe.afl-9b107555b51f5aee9081eaac56d1a37e49d92041ff9a939a0323ac5d826f15b9 2013-01-18 15:42:04 ....A 14663 Virusshare.00030/Trojan.JS.Iframe.afl-9dabcebc51f2c4e453a277191bf68e36e356b92a81bcb067b30bd5b7f8f19fa1 2013-01-18 15:41:02 ....A 5468 Virusshare.00030/Trojan.JS.Iframe.afl-9e7a2a71985da9c5216519da857c3090d187e9524e2e092a6cf9da881bef651d 2013-01-18 15:35:52 ....A 29736 Virusshare.00030/Trojan.JS.Iframe.afl-a1815a0d009ef1bf73dc2217bac9c921086a5577c1e5d086edc4d53ff1881e9e 2013-01-18 15:40:16 ....A 1653 Virusshare.00030/Trojan.JS.Iframe.afl-a1b0694a8dacef02913079b02814cbb037322c4bf888ae1beef827ae4d92eeaa 2013-01-18 15:28:32 ....A 14989 Virusshare.00030/Trojan.JS.Iframe.afl-a21939a424d949271042d2ddf8449dbec87e29f04cfea0d73431330dae7169d2 2013-01-18 15:36:52 ....A 72431 Virusshare.00030/Trojan.JS.Iframe.afl-a2d6c667725bdfcc96791a682e93f6338b058d3b61e74420b356dd030fc7f679 2013-01-18 15:28:38 ....A 29779 Virusshare.00030/Trojan.JS.Iframe.afl-a38de81099213f572460e1c0048f11672ddd99ec070c150fc5c00535adcfcde4 2013-01-18 15:38:38 ....A 16697 Virusshare.00030/Trojan.JS.Iframe.afl-a3ba1d7a153cddeda5304becf33652625bb8cf17d218ae6b92792f266d898ee9 2013-01-18 15:35:42 ....A 23365 Virusshare.00030/Trojan.JS.Iframe.afl-a4b7a543f107544e5a0be96237801024b54579c70d4895a1e8f7ad6756e83b8d 2013-01-18 15:27:40 ....A 57771 Virusshare.00030/Trojan.JS.Iframe.afl-a580bbe14f261d5475e5373585ff902690581c1e04df8edcf7ce4ce97862facb 2013-01-18 15:41:02 ....A 24708 Virusshare.00030/Trojan.JS.Iframe.afl-a6d6f77060f4d1fd8699139c2b6122095e18d1113e39b6de2475ddf4c7011cb0 2013-01-18 15:37:06 ....A 24455 Virusshare.00030/Trojan.JS.Iframe.afl-a789c7c472c914ae4fdd17d2e667058b708f96f2c7265c6dfb4e92287b204c31 2013-01-18 15:28:22 ....A 17218 Virusshare.00030/Trojan.JS.Iframe.afl-a85ca989409b9d919baf5bb39400ac75b3ff133e0e7271493829c6e9d2f56804 2013-01-18 15:30:26 ....A 8777 Virusshare.00030/Trojan.JS.Iframe.afl-a96a4befb66e81af48a495a074c9e753ef081e13a566e3839d0ee709b98067f0 2013-01-18 15:27:28 ....A 35633 Virusshare.00030/Trojan.JS.Iframe.afl-ab00cd0d6a54ef0b3a4e5effed7de02193f998990b9091fa889a32878d04b358 2013-01-18 15:27:14 ....A 31815 Virusshare.00030/Trojan.JS.Iframe.afl-ab36cac9d744fa230a3d54960516374388201018e8f4f129d6ea9c44a5e34ca2 2013-01-18 15:40:32 ....A 20169 Virusshare.00030/Trojan.JS.Iframe.afl-ac206de1aa39bc01de576c1237929076834444ed557e412544c0af6affd416fb 2013-01-18 15:35:48 ....A 26080 Virusshare.00030/Trojan.JS.Iframe.afl-ac34f5e4af0ffdd296b215bd85594efd616dc77287b1ad111b8c5cdfd5ecc62c 2013-01-18 15:31:10 ....A 8819 Virusshare.00030/Trojan.JS.Iframe.afl-acb05b0ebd998b814027cf9db4c4e986c33d54793c4181fb06d3fe0ad126fac6 2013-01-18 15:34:22 ....A 19742 Virusshare.00030/Trojan.JS.Iframe.afl-ad02973b5e7c15ec8dc4d52b8f83b8607ef9c02ce22d745471bbba95ee276c98 2013-01-18 15:33:56 ....A 32718 Virusshare.00030/Trojan.JS.Iframe.afl-ad75e42d45212f17624546e8cf41743ed792d8b193e8cef82f5ee23e68a25a0f 2013-01-18 16:51:32 ....A 18494 Virusshare.00030/Trojan.JS.Iframe.afl-ae8639543801e69ae83e4996d0aa156c217fee5a7e217daa54ccd3a3d400c4c9 2013-01-18 15:05:40 ....A 274 Virusshare.00030/Trojan.JS.Iframe.afl-aea81cc460997456ec6a9c3030c0aac2e4d7cdef8c5cc78ac63378ebcf6595ed 2013-01-18 14:21:24 ....A 20091 Virusshare.00030/Trojan.JS.Iframe.afl-aff436be8ae7ba4ee2138a78d389a62bbf329b6eac22c100112b0a9bbe3f5c3e 2013-01-18 15:34:16 ....A 32162 Virusshare.00030/Trojan.JS.Iframe.afl-b14c9a6135cdd4cd36fb86d01915224c8d9b6dba701c66f0d110cd608e77959f 2013-01-18 15:29:22 ....A 38422 Virusshare.00030/Trojan.JS.Iframe.afl-b1a2462d29c8861800f5ab7d1746cb7e6eb326e87106f690d75aeaf0163e0fa6 2013-01-18 15:20:04 ....A 77868 Virusshare.00030/Trojan.JS.Iframe.afl-b3858ff0da43b16860590c0893b13182020ae6d4f5dadd8208648936d716b56b 2013-01-18 15:05:40 ....A 11447 Virusshare.00030/Trojan.JS.Iframe.afl-b3b8d94e2641958e18575b41adaca6ad4d6d4e9de7b7d287a9153396ee31e579 2013-01-18 15:41:40 ....A 23069 Virusshare.00030/Trojan.JS.Iframe.afl-b3fa020b46125ea490f86b68cf35929b5b96e6808c735ae868f67b1ef81c3a2d 2013-01-18 15:36:56 ....A 77996 Virusshare.00030/Trojan.JS.Iframe.afl-b4cce289dea9b0477ab21d3be25ba4e858d6fdda98abb543efc2978d3950392a 2013-01-18 15:30:46 ....A 75175 Virusshare.00030/Trojan.JS.Iframe.afl-b4eb89dfd731942cf383bc592feaf85207c20ed33c94b1851753a9363fd426ec 2013-01-18 15:27:28 ....A 17598 Virusshare.00030/Trojan.JS.Iframe.afl-b51e69224e4bb4c5ce2e8e88840191946ac12365ee65c8def25a966a526d950f 2013-01-18 15:30:32 ....A 17198 Virusshare.00030/Trojan.JS.Iframe.afl-b5a68d3b75ac4a145c120e15040bbc44ca5b4b2bc0859aa268e7fb45afc86b9e 2013-01-18 15:32:26 ....A 26098 Virusshare.00030/Trojan.JS.Iframe.afl-bc6bb0be5fd484d62b9b8e374dab1c81c43232e94f02906a1d8e5d8a64dc4e99 2013-01-18 15:39:18 ....A 40659 Virusshare.00030/Trojan.JS.Iframe.afl-bca2b058facabdd19ec3a0840710d0731a57e4cba13d0b6f85ab6d78d3ff1665 2013-01-18 15:29:00 ....A 35595 Virusshare.00030/Trojan.JS.Iframe.afl-bcf2048e78b7fac1c4aff07f00b338ea7a655d273693206c507feb20414c2197 2013-01-18 15:40:20 ....A 15847 Virusshare.00030/Trojan.JS.Iframe.afl-bcf99c5b18fe62c4434154bfb767368cbd26d9ffc8b4965e3aa152e4d86d4adc 2013-01-18 15:31:38 ....A 23191 Virusshare.00030/Trojan.JS.Iframe.afl-bd68f9eb8c623ce0094247b9a9c44a54080e1ae0cf87acdae438cac13ba64c6a 2013-01-18 15:42:08 ....A 3162 Virusshare.00030/Trojan.JS.Iframe.afl-bd87ff44f30f63a994180d5d617ccc87bde578fa7ce6d842a4e2c38d0556a546 2013-01-18 15:32:34 ....A 75132 Virusshare.00030/Trojan.JS.Iframe.afl-be57530bde9dcfa5315bcaf9bbfe50493d0ea64ade912c819a0b02e879c48524 2013-01-18 15:30:52 ....A 17078 Virusshare.00030/Trojan.JS.Iframe.afl-bf0d2659fb8c48b7e718e154839ebf9183d40551b535cb026949800905e33e78 2013-01-18 15:31:06 ....A 3723 Virusshare.00030/Trojan.JS.Iframe.afl-bf3e6b6309d2bd3c015438fb154395c21b6f89551e80f319b25a740f4371309a 2013-01-18 16:48:36 ....A 75175 Virusshare.00030/Trojan.JS.Iframe.afl-bf4881513e60b7aed0d9fd399c88086814473b03b718fa9e24822adb62052bd3 2013-01-18 15:41:38 ....A 21565 Virusshare.00030/Trojan.JS.Iframe.afl-c153f466db2e435a9ee7789885960abfb09f2b4626e3e01d378bf0fa8992ada7 2013-01-18 15:34:14 ....A 35560 Virusshare.00030/Trojan.JS.Iframe.afl-c1e646a701888c54d1132d7b3fd894217021385fdfd58623b6a743f3e21a991b 2013-01-18 15:17:04 ....A 21112 Virusshare.00030/Trojan.JS.Iframe.afl-c359df9bcd70cddace2139228d93db55f016a3ed171fc752543fb0e1bf83157f 2013-01-18 15:41:32 ....A 34808 Virusshare.00030/Trojan.JS.Iframe.afl-c370deae6a757bf2b32c526409846cfa6da66c4cd915d54798dd24248d48129f 2013-01-18 15:40:50 ....A 23881 Virusshare.00030/Trojan.JS.Iframe.afl-c3d3978ce5a8b7f24b15f14aef032a75267a181dfe09e89674950c609929f9d8 2013-01-18 15:40:46 ....A 678 Virusshare.00030/Trojan.JS.Iframe.afl-c45ada8d9951e9ca5fb3708a84501dbfd867b2bd7b49701f7324e2df07eac05a 2013-01-18 15:55:00 ....A 12528 Virusshare.00030/Trojan.JS.Iframe.afl-c559ed24d1feb79870c78e256da584169be40001829636d0372e0c2e2c8fbf5b 2013-01-18 15:23:36 ....A 13762 Virusshare.00030/Trojan.JS.Iframe.afl-c73d208cae1f3ed43780dad6e56d0763158fae176784db9f48c04123b084b53f 2013-01-18 16:47:46 ....A 47166 Virusshare.00030/Trojan.JS.Iframe.afl-c8414d27511dd0fa0ce7e2782dca7b2604d5899b6f7f7cc8f267afd656ff645c 2013-01-18 15:35:52 ....A 17532 Virusshare.00030/Trojan.JS.Iframe.afl-c972d72a73333c147d1e4993117b143f27c14801f0d60d9116efcc7de31a1fb0 2013-01-18 15:35:10 ....A 34955 Virusshare.00030/Trojan.JS.Iframe.afl-c9eddc067986c65024594f90820f8fa6345e2b8850f88347c379a4808095fc01 2013-01-18 15:25:58 ....A 7562 Virusshare.00030/Trojan.JS.Iframe.afl-caf2cf30b9e2f66f43bd138b9692cc4b3443e1b2c60d58bab9e9a2d560e38dfa 2013-01-18 15:35:20 ....A 8358 Virusshare.00030/Trojan.JS.Iframe.afl-cbe4bc39c0e723687b277b27b62cab7bed56fc860deebe7acb37d60e6448b682 2013-01-18 15:35:42 ....A 31133 Virusshare.00030/Trojan.JS.Iframe.afl-ceb900901fefca175f77754c83f56f86b3739846a4f3c0d56ed1d370e21514a6 2013-01-18 15:06:16 ....A 1397 Virusshare.00030/Trojan.JS.Iframe.afl-cec05472c3a9a40ddb12ffdc3ade65501acf0ed7dd83b67e24267ee1bc5e1007 2013-01-18 15:30:12 ....A 40071 Virusshare.00030/Trojan.JS.Iframe.afl-d30c4697931012592959fe270b3b6149ca7d795a6043bc64e6011dcd241d3d51 2013-01-18 15:25:42 ....A 16764 Virusshare.00030/Trojan.JS.Iframe.afl-d38a77063886a5c98960f5ec1dc39ac704d63706b768bc28ceeec55adb345513 2013-01-18 15:37:28 ....A 8384 Virusshare.00030/Trojan.JS.Iframe.afl-d39fe1d3b56fcc368ae75042062e994f563118142b3924eaafaabb8262b89324 2013-01-18 15:42:20 ....A 146516 Virusshare.00030/Trojan.JS.Iframe.afl-d59cd2981c901d7963e484eb23198acac41c7914a570ba4d4aa0f411924d3382 2013-01-18 15:27:10 ....A 4340 Virusshare.00030/Trojan.JS.Iframe.afl-d5c932a488ae4c3723a494cb8341b32a786d36f79b2f91ab0ef8e4fd9a0656b9 2013-01-18 15:28:58 ....A 35997 Virusshare.00030/Trojan.JS.Iframe.afl-d607b4bb8b8db66cbef4b4aef50db62599bed606202bd43ace9b8765fb7fb61e 2013-01-18 15:31:16 ....A 75175 Virusshare.00030/Trojan.JS.Iframe.afl-d83eb1ebb2d0f6d1ad4a5e685ef9b9b0a69d90ba02b8e0b58fd2b16e014cf23e 2013-01-18 15:34:56 ....A 32527 Virusshare.00030/Trojan.JS.Iframe.afl-d8958f6fe338ecf9b345bc6250795354be1fc49d7282ec21c317bb5095b0f6e3 2013-01-18 15:31:26 ....A 41036 Virusshare.00030/Trojan.JS.Iframe.afl-d957e0e8f4ae28dd4160ac63da4eed9d133530eb9d55ac5054dbfb37c72876ab 2013-01-18 15:35:46 ....A 14280 Virusshare.00030/Trojan.JS.Iframe.afl-da3a2d1f31a73c12715ac8131437ec41991e174489021cf02fe9aab256234c82 2013-01-18 15:32:04 ....A 20417 Virusshare.00030/Trojan.JS.Iframe.afl-dabb4d9d915d164bd8a3cc0a8a2c84b0c273d34e620953032694e6a4e0caf3a1 2013-01-18 15:33:22 ....A 11950 Virusshare.00030/Trojan.JS.Iframe.afl-dba065145aeac7f63e6594af93cbd2050f71658358f6cba1a8c583f85ff6ce03 2013-01-18 15:27:36 ....A 669 Virusshare.00030/Trojan.JS.Iframe.afl-dc42e9929ee6c4f69c16eca11a011703a5b77fa358284c3cbd355b4575009cb5 2013-01-18 15:27:42 ....A 88786 Virusshare.00030/Trojan.JS.Iframe.afl-ddcc487f5b0bee66042125ae7ba15c0d1199e0e9e4f78d431320b6e781c773a0 2013-01-18 15:30:00 ....A 11496 Virusshare.00030/Trojan.JS.Iframe.afl-de7eee8ec93f69a0a81c1a184d9cb3a2a472f5501579fc84abc11fdc674af499 2013-01-18 15:33:52 ....A 15232 Virusshare.00030/Trojan.JS.Iframe.afl-de84bbc5c80a027db4d98f5d7189b2393f4f1464b66405520ee2faf77eb49384 2013-01-18 15:33:28 ....A 21161 Virusshare.00030/Trojan.JS.Iframe.afl-ded35257b01e20d0ed14bce4e7f195fa75a85babc85580ec90cd4f72ea5e5830 2013-01-18 15:32:28 ....A 75174 Virusshare.00030/Trojan.JS.Iframe.afl-dfded7916c3029bca20e8f243f6d07dd7923b8ac282097c32efc89f858c1a782 2013-01-18 15:31:48 ....A 66739 Virusshare.00030/Trojan.JS.Iframe.afl-dff6cbe05bfc774e2251500f398d9c7a29c393c1a736263d4f0cc2f4faa8be25 2013-01-18 15:40:22 ....A 23191 Virusshare.00030/Trojan.JS.Iframe.afl-e157cfd346f626b3d538edaef9a75b76194993770ddafbe0bf791faa9b87db31 2013-01-18 15:31:46 ....A 7428 Virusshare.00030/Trojan.JS.Iframe.afl-e240551c4f648b327c4ac3adf0a982182aa64576bc84b0e8a5e0b5b0ec033e0b 2013-01-18 16:24:46 ....A 7394 Virusshare.00030/Trojan.JS.Iframe.afl-e2a3719a43b5f1ad3d3eedc205fc8d70bfa528a6a3d973964db413f85cf5b181 2013-01-18 15:32:34 ....A 75133 Virusshare.00030/Trojan.JS.Iframe.afl-e37d4ab2ffdea3fa87a6e1f4cad96ad27593f6a43e557b4a8baa5755ced0c2f7 2013-01-18 15:41:58 ....A 24632 Virusshare.00030/Trojan.JS.Iframe.afl-e3b475af2ed1c607d893de9f73fc10967e0b2b16c407f4afc6fb62b11bbe5f65 2013-01-18 15:54:08 ....A 2456 Virusshare.00030/Trojan.JS.Iframe.afl-e4a5fc8df35d6822134c5810ac84fc07dec7eb4b04fea6230da105d8a1e3d16e 2013-01-18 15:25:20 ....A 42654 Virusshare.00030/Trojan.JS.Iframe.afl-e4d769d447abb554c4ac3ccb5e90584200e6d4fe78513d07c60e984a21cbc91e 2013-01-18 15:29:42 ....A 32303 Virusshare.00030/Trojan.JS.Iframe.afl-e54fac729a4989983629bf4248cccffab420120f5d42e63e7ef63de960a8f036 2013-01-18 15:06:00 ....A 10455 Virusshare.00030/Trojan.JS.Iframe.afl-e67c4abbe1247c3955f73389cc2903027bc6884a818557ca1a46549e89921f81 2013-01-18 15:29:10 ....A 27318 Virusshare.00030/Trojan.JS.Iframe.afl-e7852c8eb4d02c4be3538bf26beab2fe36fccf25232e417e31e458bf807da883 2013-01-18 16:46:12 ....A 75174 Virusshare.00030/Trojan.JS.Iframe.afl-e7ba24b6237a0e8bbfaa0f03c485980d14be96e1091ec370bfadb4ff723957ff 2013-01-18 14:26:30 ....A 4479 Virusshare.00030/Trojan.JS.Iframe.afl-e8445d0e5a236defc9cc8cb2d2a01d039dbe615724ee8dcfe0e36f8a30c3a3a1 2013-01-18 15:26:38 ....A 51940 Virusshare.00030/Trojan.JS.Iframe.afl-e90d2dcfc58e9204035fa5784a78013216fa8b13dd768f7a8ffa6271fd309b70 2013-01-18 15:30:00 ....A 16858 Virusshare.00030/Trojan.JS.Iframe.afl-e981c2ce682a40613b4cc81a6a57328e76df9b328d6193605090d99c2586fecd 2013-01-18 15:30:32 ....A 20159 Virusshare.00030/Trojan.JS.Iframe.afl-e9eb009f0a30b7743fc478760458e0ead9d175fe59fe78d2648b229a6d2a65cc 2013-01-18 15:27:16 ....A 16159 Virusshare.00030/Trojan.JS.Iframe.afl-edb25e8f3c9a0339f7710e85090d377377d55af601921509e6ab411a5a74554f 2013-01-18 16:48:24 ....A 36902 Virusshare.00030/Trojan.JS.Iframe.afl-ee1fcd7768a363eeec90fd0c90e75ff03b8310404418b0467bbee4177ef212ef 2013-01-18 15:35:52 ....A 47279 Virusshare.00030/Trojan.JS.Iframe.afl-eeb346b7b8dbf3300687db2881783917259a70f65de96b58da8bb1809173b593 2013-01-18 16:48:04 ....A 25603 Virusshare.00030/Trojan.JS.Iframe.afl-ef9cb2c3476efc419ff01b0d91c7000bc0f1bebad20b146be8983a5291167951 2013-01-19 00:52:20 ....A 8681 Virusshare.00030/Trojan.JS.Iframe.afl-efd5e950d9c5aa91506392680660ecd914383f28de6a15fe79911ff4179dec79 2013-01-18 15:30:34 ....A 35887 Virusshare.00030/Trojan.JS.Iframe.afl-f2d6b9342a03807927132be660a27b45a3af4637d4a57a74f1e4d796a21c27a0 2013-01-18 15:35:56 ....A 29477 Virusshare.00030/Trojan.JS.Iframe.afl-f2e716743b5c5af732b00db02efc8672e0bb8e5d57f9f727dd212c9f7b7e2981 2013-01-18 14:21:20 ....A 2503 Virusshare.00030/Trojan.JS.Iframe.afl-f3ce3acbb8cfb04a9e1f53e45e92884f555b634a8394af39b341db20e4950fcd 2013-01-18 15:36:26 ....A 2904 Virusshare.00030/Trojan.JS.Iframe.afl-f437e034ed03d3a1b8e91c86cdf25b668542db10ba8100bc4b1f77aae1c0abcd 2013-01-18 15:33:52 ....A 75133 Virusshare.00030/Trojan.JS.Iframe.afl-f4a1b8051f41cfc5d2b05bd2b58bf213d1931764fcce7868c6871c9f7e0e9202 2013-01-18 14:16:56 ....A 25814 Virusshare.00030/Trojan.JS.Iframe.afl-f4e34601ff3bafb483da35cd1de2890522e2ed98bea7993011779f84f014443b 2013-01-18 15:06:04 ....A 20697 Virusshare.00030/Trojan.JS.Iframe.afl-f4f028b4beb372be4881575661f9923913fae5d3a090158d87b5607aeb7b5f5c 2013-01-18 15:36:08 ....A 7959 Virusshare.00030/Trojan.JS.Iframe.afl-f4fadf80f5eb902e15efa037fd3286f2807b94cec4483b04d1f642ff5aeea998 2013-01-18 15:32:08 ....A 58410 Virusshare.00030/Trojan.JS.Iframe.afl-f51ec1e52f58ee268f82ab1449755abc6bf67bd33274f0571bb253549beacf4c 2013-01-18 15:32:18 ....A 32690 Virusshare.00030/Trojan.JS.Iframe.afl-f58348090055008073dd169f865aa6b737a3eee23bbf78d3f954aaaf074648d1 2013-01-18 16:14:32 ....A 23401 Virusshare.00030/Trojan.JS.Iframe.afl-f5a3878dd3ab5ba3ffb2c80c77f43bc372706c82a5827b1c2f6e9828974b93b0 2013-01-18 15:36:42 ....A 40594 Virusshare.00030/Trojan.JS.Iframe.afl-f652cc0d230a7da508b5cc4db0dd53ba86e83d0b678b80fe6a733394b93df2d1 2013-01-18 15:41:22 ....A 51903 Virusshare.00030/Trojan.JS.Iframe.afl-f6be453523719c8301053b223891e65fa9797cf86b91d317aeca874866c1bae4 2013-01-18 15:31:26 ....A 7338 Virusshare.00030/Trojan.JS.Iframe.afl-f6fbb9b3de549634d17e293774c7ba1abb21342daa2e622fe0f0c6896ad9327d 2013-01-18 15:49:44 ....A 35240 Virusshare.00030/Trojan.JS.Iframe.afl-f725e5c1caec04a5aa7910179cdebde9d97b4087736b4c4588d05765aef71a10 2013-01-18 15:06:04 ....A 52018 Virusshare.00030/Trojan.JS.Iframe.afl-f7bac58ec0442dbd8b971cc7fc0977d4b1a0846764af64d5e6177258fdfa3cf3 2013-01-18 15:27:52 ....A 24483 Virusshare.00030/Trojan.JS.Iframe.afl-f81263ab3921f91c843b44de454ccb97bdf0df94e6058eda9f473ebbd42c4d03 2013-01-18 15:44:30 ....A 21914 Virusshare.00030/Trojan.JS.Iframe.afl-fa17aa1abb759ac924d936505ffafbc43e29486b77bb2252b3437e01abddb314 2013-01-18 15:34:16 ....A 2503 Virusshare.00030/Trojan.JS.Iframe.afl-fbd8e9ee7a009c40fd50f5daf43674ae8c4311f8ff03901ac57bc828ed7db4d3 2013-01-18 15:42:18 ....A 40572 Virusshare.00030/Trojan.JS.Iframe.afl-fd867d88ff4d51c71d49220581c04fe7ea25ec9d35ed75c41eb9052514cd76a9 2013-01-18 15:25:42 ....A 58590 Virusshare.00030/Trojan.JS.Iframe.agg-1cf5db5ff6233e9e0cc5a6547e58e8af8f266c8d48aee0018198115c5b180827 2013-01-18 16:34:34 ....A 29577 Virusshare.00030/Trojan.JS.Iframe.agg-2e604b46e9de790d1087dca1900614022cba11e4dfcccb111fb0840432c58385 2013-01-18 15:04:46 ....A 10366 Virusshare.00030/Trojan.JS.Iframe.ail-eeaad3fca3c22e702b3f31184efd7197dc61f42548b2527eae98701d82598c76 2013-01-18 15:06:06 ....A 25408 Virusshare.00030/Trojan.JS.Iframe.bn-961466503558a989e1eb93d554f93a48eb36f2847aa6c3c6b439eaf5a6062e14 2013-01-18 16:46:38 ....A 14004 Virusshare.00030/Trojan.JS.Iframe.ci-4d4094dcdf6b2633faece99eaa66c3f5d46a083f217abe9062bc3056d93ad43e 2013-01-18 15:39:42 ....A 7427 Virusshare.00030/Trojan.JS.Iframe.dh-2d9482dbbf0635a68ee78eba97acf76bddd79477f84a70822d815f4b799fd69d 2013-01-18 15:31:46 ....A 7998 Virusshare.00030/Trojan.JS.Iframe.dh-749b641b65e282facd5762049e001fd3c6fbf42403ca53f0ddd9f7f9f271261b 2013-01-18 15:38:24 ....A 3543 Virusshare.00030/Trojan.JS.Iframe.dk-b9deb56c0d4ab095959c539b8cc1edcff449da61a642db46239e8afedc26c655 2013-01-18 15:35:28 ....A 30269 Virusshare.00030/Trojan.JS.Iframe.ef-16c1a083462d61111325a1dd394d93a2e7dde0376c23c8f31abe7ba6e5ad8c08 2013-01-18 15:51:32 ....A 37773 Virusshare.00030/Trojan.JS.Iframe.ef-412b8dae22c35442fd5e2c67c3b982449577f7c567c8bb30732507a3f4d83a05 2013-01-18 15:30:02 ....A 37766 Virusshare.00030/Trojan.JS.Iframe.ef-4dc18b3f75257e3e1c384588b999d6cae800d1c0d50a5dd41967f83b35e42f60 2013-01-18 15:04:48 ....A 23178 Virusshare.00030/Trojan.JS.Iframe.ef-73919bbd36703f1a73b68e4650f162f3523ec94bc1896db882640fb1cd15f109 2013-01-18 15:35:52 ....A 31322 Virusshare.00030/Trojan.JS.Iframe.ef-8d9aa481f58066a3a2e4cd3dc59134da99f5783317c87997460b6cb9d6b2ccb7 2013-01-18 15:31:00 ....A 28481 Virusshare.00030/Trojan.JS.Iframe.ef-b5722f9b6b4276f3f45301ce18e7fe5494e5728df26cdf11fab691ac5ed533d1 2013-01-18 15:39:18 ....A 37793 Virusshare.00030/Trojan.JS.Iframe.ef-ef12141d2812f1645aa62d560837129717ddb73d52a4565469968f508657f6d8 2013-01-18 15:36:12 ....A 31296 Virusshare.00030/Trojan.JS.Iframe.ef-f270fb6d5ab239c4a1ad1fc16a7d460ee03aaf555290581a144a0a4e9e4069b4 2013-01-18 15:35:22 ....A 3306 Virusshare.00030/Trojan.JS.Iframe.eu-cc8960992dd79bbb3e601690c15631aa2dfe7784f22dfd18835b8c7b7709c1f8 2013-01-18 15:35:16 ....A 13231 Virusshare.00030/Trojan.JS.Iframe.eu-d49a5f670f6252599eb587e0ac6cc582b8e228bfc6f22bf0c6ada0214cfab377 2013-01-18 16:52:38 ....A 6280 Virusshare.00030/Trojan.JS.Iframe.fa-8ae218b1a3479398c40acf9357eacd21dcd9ab064a19ee3a04ecefb128ceadf8 2013-01-18 15:06:28 ....A 4745 Virusshare.00030/Trojan.JS.Iframe.fz-000c7dacd1bc203000ae96c5ac560652f9c2baea5dac3d7a5855b26c173dd43e 2013-01-18 15:34:02 ....A 78483 Virusshare.00030/Trojan.JS.Iframe.fz-121fc1ea10fc9f9af0375ddc45fea15debbeff61843aa04956db33ed3f7e0ccf 2013-01-18 15:25:42 ....A 9232 Virusshare.00030/Trojan.JS.Iframe.fz-2088519d6d0c9f5abd0363d65b772ac369a382d167b7653ba8275d20ca102b51 2013-01-18 15:29:22 ....A 35448 Virusshare.00030/Trojan.JS.Iframe.fz-24f9efbb2bcf4050ded3d85048752161c3fe678df6200dbf6df53bb8afec285d 2013-01-18 15:27:40 ....A 5541 Virusshare.00030/Trojan.JS.Iframe.fz-27094f8733dc8a8e8b01f18126693bf93a32e7765fb8181a72bc24478875d0de 2013-01-18 15:26:20 ....A 9271 Virusshare.00030/Trojan.JS.Iframe.fz-3a4096680a131e336e8420020ff07281fc31da005115de1cc9efdd69c8c1301a 2013-01-18 14:20:36 ....A 6016 Virusshare.00030/Trojan.JS.Iframe.fz-4da581ea05792af2e5416d0edd367a447f178cb8b208b7c1d0bbf76b36026454 2013-01-18 15:06:08 ....A 27634 Virusshare.00030/Trojan.JS.Iframe.fz-5d3026cb03cd9402c7a9f99e0b9d964de309f7f598a08f06e2f73dd6f860c563 2013-01-18 15:57:36 ....A 20804 Virusshare.00030/Trojan.JS.Iframe.fz-68f508a5ad506a2fc7f4f31f6342a12266d2d68fc733677f48560e360962767e 2013-01-18 14:59:42 ....A 5541 Virusshare.00030/Trojan.JS.Iframe.fz-7fbf16b66e7e427e147085b5f5d7995849718bda9b839ee7489403efc9a58e29 2013-01-18 14:21:08 ....A 6725 Virusshare.00030/Trojan.JS.Iframe.fz-b75c197b11ce33fdc14b44d06cb0b5153cd4504a71ced178395f80814d762cf6 2013-01-18 15:24:24 ....A 4811 Virusshare.00030/Trojan.JS.Iframe.fz-d07c3a0c8d3c86ba796bc465c9a65decd7b26cdb07569475f347dfd07ac23de2 2013-01-18 15:26:52 ....A 13307 Virusshare.00030/Trojan.JS.Iframe.fz-e86f8843ad0d4528834da2c8316715c9a02444dd516efbf76cd3da686c442431 2013-01-18 16:08:36 ....A 15710 Virusshare.00030/Trojan.JS.Iframe.fz-f432f8b40b1a69d9ebe183529f2773233d152f43e89194d9df187b0b7f63db91 2013-01-18 15:05:12 ....A 2316 Virusshare.00030/Trojan.JS.Iframe.gen-06c55f1966d0b4b4347095d60e50d34a2705546683297634771f671a8d948b01 2013-01-18 15:40:06 ....A 7257 Virusshare.00030/Trojan.JS.Iframe.gen-0cf33ca7a3bb8789f684b2fc563266ed37145b855e0d7abffb348f150e4eee92 2013-01-18 15:31:26 ....A 6983 Virusshare.00030/Trojan.JS.Iframe.gen-133826fb83b0fccebdf9ccc901469952c2659b805ac0ea07560e0e64dba83a8b 2013-01-18 15:18:52 ....A 8969 Virusshare.00030/Trojan.JS.Iframe.gen-164de806a3ab9c2e476a329c67cb7130999ea09153befc3893c23ac40007ba40 2013-01-18 15:05:26 ....A 14673 Virusshare.00030/Trojan.JS.Iframe.gen-17800d572a30accfcaae750d396f0f0711cc11c3cc3359c106e3142b0326d2d4 2013-01-18 15:23:18 ....A 88820 Virusshare.00030/Trojan.JS.Iframe.gen-1c14e5ff058f299ab4d05fa179d1e438958f7bcf34025c3561251a6573d8a1df 2013-01-18 15:57:52 ....A 101538 Virusshare.00030/Trojan.JS.Iframe.gen-20628958f246902d09dc6881b320b6367971e9308b62a5af491216433451cb70 2013-01-18 15:30:48 ....A 44446 Virusshare.00030/Trojan.JS.Iframe.gen-213e3d5477cbbdafbdaf47f256475842c62a2b52c855a8f7d5c95757374e34e9 2013-01-18 16:26:42 ....A 4754 Virusshare.00030/Trojan.JS.Iframe.gen-23c2e7b759612d25ba7ea736d196bef0d8ee953241896c616142e6369b68012d 2013-01-18 15:06:16 ....A 20387 Virusshare.00030/Trojan.JS.Iframe.gen-25dfd1db5b0e4cb1022f7137cdad080b2e716fed5de391b1966f215d0618dc2e 2013-01-19 00:51:56 ....A 9528 Virusshare.00030/Trojan.JS.Iframe.gen-2b598700208d9afe7cf32232a6ce6f625697a8722f9ec9dd84bba94c32e6ea2a 2013-01-18 15:27:12 ....A 7530 Virusshare.00030/Trojan.JS.Iframe.gen-2b5cfa22bfa0ce2e008ec2822916fc7110966142eebd7f237903456b2d5d546b 2013-01-18 15:06:02 ....A 15626 Virusshare.00030/Trojan.JS.Iframe.gen-2f19cc04fc66393a68f0314f0f1b2ef17f54c329499a831e564e42383cc44399 2013-01-18 15:37:12 ....A 16606 Virusshare.00030/Trojan.JS.Iframe.gen-3c201672774d92debd3cb167f7c7d72460ef2ee152a2f0986fdb76183c27317e 2013-01-18 15:29:30 ....A 24054 Virusshare.00030/Trojan.JS.Iframe.gen-3efb6bad298acb71a18f651bef502c8d368c7ef9375e46ee7690589f87e7a968 2013-01-18 15:29:36 ....A 97281 Virusshare.00030/Trojan.JS.Iframe.gen-42cf9ade28dad5ba1db203c98b4b123ce87247723ec6c514ef02f9f36cdce62f 2013-01-18 15:25:50 ....A 96916 Virusshare.00030/Trojan.JS.Iframe.gen-43c1245b88f014309b74abd5ef936fa94ed74598dac46d000eb6f776a655c244 2013-01-18 15:37:00 ....A 5485 Virusshare.00030/Trojan.JS.Iframe.gen-44977e56e482d41c5b80f8b1d83155eb4c16911674fb1bcf73bf2a8057dd7007 2013-01-18 15:35:40 ....A 5051 Virusshare.00030/Trojan.JS.Iframe.gen-4566be3f350e83f50cb49e009bd942ea0fac096884649511f1dc1bde2910e781 2013-01-18 16:25:32 ....A 75912 Virusshare.00030/Trojan.JS.Iframe.gen-45f37a2f7a9d9bd89105dfa514956e5976140f7017d0b0e53888aa7449c6b163 2013-01-18 16:08:58 ....A 11596 Virusshare.00030/Trojan.JS.Iframe.gen-47c24af3fca68fcdc004266c209846dd027d7c49c7b868e37f98a2484a9993e8 2013-01-19 00:51:56 ....A 7377 Virusshare.00030/Trojan.JS.Iframe.gen-4bd154e8681c71bddd3960280b9b09c1bea2beff6e12b9c3ae2c50875e67beab 2013-01-18 15:05:46 ....A 3018 Virusshare.00030/Trojan.JS.Iframe.gen-4c039f639a55b7c7054d0b8062830c9bd86d97248f484be2c142da06d8260d06 2013-01-18 15:39:02 ....A 8412 Virusshare.00030/Trojan.JS.Iframe.gen-4d1ac238c913141520029873b0dd5a62d2d91c9729a5202b6eff7dab383afdc0 2013-01-18 15:26:32 ....A 10855 Virusshare.00030/Trojan.JS.Iframe.gen-4e0b001860cc3b6a641eb11258ea6b177bc2e861270e8833d6852cad0e95400f 2013-01-18 15:34:42 ....A 9814 Virusshare.00030/Trojan.JS.Iframe.gen-50d419ef884ce7f4f3c86c120fa5501952a3e3e1a4363eaa82e83a5108a03d74 2013-01-18 15:26:24 ....A 14183 Virusshare.00030/Trojan.JS.Iframe.gen-51b2f8e79e9a3a2536f9e33ab853ed513bae8ba0239a501a0adfff8ae8ffd6c5 2013-01-19 16:49:52 ....A 77988 Virusshare.00030/Trojan.JS.Iframe.gen-5e9faec3c53ba60fc8296757930bd53f711005046003c678b7c02bde5845297c 2013-01-18 16:09:08 ....A 9280 Virusshare.00030/Trojan.JS.Iframe.gen-5f7eab8ba93cea28cf811b272b8188b50cf3b50a8b4367659760cb7f304a5696 2013-01-18 15:29:32 ....A 13547 Virusshare.00030/Trojan.JS.Iframe.gen-5ff7a17b2c8927b83ae6a787947fd68d9a199e8f539a0abb1cab3c0f7d3dd26e 2013-01-18 15:30:30 ....A 12318 Virusshare.00030/Trojan.JS.Iframe.gen-60b2404ae0448a9904c5abe9346b653268da7526b42a191625b2e6b43d6d77a8 2013-01-18 15:33:30 ....A 5615 Virusshare.00030/Trojan.JS.Iframe.gen-6155963f669eacd79574d10f9b8ffe866e35096199acfcd0e2a3b3d4cabeb2de 2013-01-18 15:25:56 ....A 9353 Virusshare.00030/Trojan.JS.Iframe.gen-6156a2a6d2ccd2be2cb834e6fc53743f8cdcc1b74827ce11d8d4d74b46c9ea8a 2013-01-19 01:17:14 ....A 24537 Virusshare.00030/Trojan.JS.Iframe.gen-62d7a0962bbc2632f26685725b07c725f36ec90c0703866d3972833bb406a4c1 2013-01-18 15:36:38 ....A 10574 Virusshare.00030/Trojan.JS.Iframe.gen-66bfdc95780caaaebb44284f6474da0f96dd4eb66acbb1f58a35c8725bad8f2b 2013-01-18 15:05:36 ....A 241226 Virusshare.00030/Trojan.JS.Iframe.gen-6dc2b3db66162b845a2aa7fbe44bd82f1f4900654b9c262b70b278b7de842006 2013-01-18 15:23:00 ....A 12696 Virusshare.00030/Trojan.JS.Iframe.gen-7673d5ec2229c64738fea88c1df6b2e4cdc1c2a7181da68e66523105dd97096e 2013-01-18 15:25:56 ....A 40032 Virusshare.00030/Trojan.JS.Iframe.gen-7ca9d50b523b3adb9e1ce9c84ba0f0053ea310863a8edc966ed169a498e259d0 2013-01-18 15:23:58 ....A 36085 Virusshare.00030/Trojan.JS.Iframe.gen-7e1231dcb641b578baf57a85d98ff999159ea27afd3999cea2d27447d2478ff4 2013-01-18 15:05:12 ....A 238818 Virusshare.00030/Trojan.JS.Iframe.gen-7f4fe0d4cb0213585b787a65f8f2f480455d61a2d0cb6759ecda1d2180eb6e52 2013-01-18 16:01:24 ....A 91690 Virusshare.00030/Trojan.JS.Iframe.gen-80209ca90105b3ba046946d57f1214097701e73e84425ec05823890989f21769 2013-01-18 15:32:12 ....A 5248 Virusshare.00030/Trojan.JS.Iframe.gen-80b90aef0427ff9ecc01268efcef8bac4cc67627bfba249034012cb3d59e7243 2013-01-19 16:49:02 ....A 8130 Virusshare.00030/Trojan.JS.Iframe.gen-83ffce0734fd97e76a356c03183efb4f7c916511c1e887744849bc335c1c4928 2013-01-18 15:23:44 ....A 9778 Virusshare.00030/Trojan.JS.Iframe.gen-88868eb53b712332660bd4e4ce441756645be474f38d2c93bfffb89bb649c8d2 2013-01-18 15:46:04 ....A 7422 Virusshare.00030/Trojan.JS.Iframe.gen-89ea1afc60abaf418161f4fbe23b68fe3d6ea083996b95ce82fb61d462f7aa0e 2013-01-18 15:05:12 ....A 96849 Virusshare.00030/Trojan.JS.Iframe.gen-8e463f91b690c2f76c47efa849a66c8cd0ab3e1874020ff288f3174d81eb3d17 2013-01-18 15:22:22 ....A 75151 Virusshare.00030/Trojan.JS.Iframe.gen-92f1a668ecaab5bd9ecea7323df5d40743827b83fd734d38810408dad7205943 2013-01-18 15:31:10 ....A 9453 Virusshare.00030/Trojan.JS.Iframe.gen-93c5f7afe2ae1e89aa986363fb686d32736c5daba5dbace228a55f8184a4c6b6 2013-01-18 15:33:12 ....A 244220 Virusshare.00030/Trojan.JS.Iframe.gen-9b2ecdb047660988cce7b1d41a57f680d455f3cb624ad58e66044c8cda71b0e7 2013-01-18 15:28:26 ....A 9371 Virusshare.00030/Trojan.JS.Iframe.gen-9c3831b62307390c1df65f3167eb5cf9ebde0760cfa9c72a3497a25158afc86f 2013-01-18 15:05:26 ....A 16769 Virusshare.00030/Trojan.JS.Iframe.gen-9c8deddaeeba6b5c7378057cfd880111dff76235f52deed735b47a15163369cb 2013-01-18 15:06:30 ....A 207799 Virusshare.00030/Trojan.JS.Iframe.gen-a385f22b64ec76f569a629203191256bb451ccf02f9d93fa1f70f6e5f2cc885e 2013-01-19 01:24:22 ....A 37428 Virusshare.00030/Trojan.JS.Iframe.gen-a3bf5762c54492fb97e7886e17dbbdc4949792b39e7d3e89ed9d5b87c396eee5 2013-01-18 15:38:10 ....A 16650 Virusshare.00030/Trojan.JS.Iframe.gen-a837660c8bc114635fd0512680c345b36823968c9689345df5dbf2bb0a49e527 2013-01-18 15:46:02 ....A 15556 Virusshare.00030/Trojan.JS.Iframe.gen-a8cca08bd3d49efdb06f954e37402af9078f8407d9d656f1196260266db29026 2013-01-18 15:05:54 ....A 3763 Virusshare.00030/Trojan.JS.Iframe.gen-aa36ff31c4484fbe3fa1afd0774fe78120029e0f4621cb02750b47f50213b871 2013-01-18 15:26:50 ....A 10823 Virusshare.00030/Trojan.JS.Iframe.gen-af84a8889b8a66ede7c40e8b4d1c0370d984ac797647d55f8e7665eba23b8629 2013-01-18 15:36:02 ....A 75254 Virusshare.00030/Trojan.JS.Iframe.gen-b3998d1cc9028525b8b22abc9758cb8c51e0a25664977649309198fb58ff4dbc 2013-01-18 15:29:20 ....A 14523 Virusshare.00030/Trojan.JS.Iframe.gen-b75d14219b6547f95a957d3349003e70128ef7fc500b74e8d87aa3973b0cecbc 2013-01-18 14:32:58 ....A 6805 Virusshare.00030/Trojan.JS.Iframe.gen-bbb8fcc916d315e69227e33a12b454885f7561e5e89f52383be0f07fab967cc6 2013-01-18 15:05:12 ....A 10219 Virusshare.00030/Trojan.JS.Iframe.gen-c5fba69e0aeb7108557f4ba2e100140990b939bf2bd588f263b1ece2bbcdeb51 2013-01-18 15:58:16 ....A 9266 Virusshare.00030/Trojan.JS.Iframe.gen-c8995e792686be1779f4b594a8177d2e6d39b2067dd62b8b880b8f46ac814f18 2013-01-18 16:30:44 ....A 51720 Virusshare.00030/Trojan.JS.Iframe.gen-cc5873ba4da6c9c110faf41cb53af70c881e05b96bd0b4e52d6ed475a2a90778 2013-01-18 15:34:26 ....A 44446 Virusshare.00030/Trojan.JS.Iframe.gen-cc980af6d37da54a43251032625da227847bd0a0697c65d7385302877114a7ea 2013-01-18 15:42:16 ....A 120196 Virusshare.00030/Trojan.JS.Iframe.gen-d2f6256dd5484d49c83cda1943aadf2f706debb8b318d27f86757d6d16c69e5e 2013-01-18 15:38:20 ....A 12029 Virusshare.00030/Trojan.JS.Iframe.gen-d3c09d16910b54c200e2222dc908e0df4faca05ea82977465d7d8ffa1d697e9f 2013-01-18 15:34:10 ....A 75149 Virusshare.00030/Trojan.JS.Iframe.gen-d676e1b2ecf0aa4a685aeb44d7e125635097e4c423c3dd760f3cd7be38bb33d3 2013-01-18 15:05:56 ....A 5502 Virusshare.00030/Trojan.JS.Iframe.gen-d8e9468072e63859482dc45776bb4c67c9a6e2612ba27196293dca7c50d8339c 2013-01-18 15:26:44 ....A 75149 Virusshare.00030/Trojan.JS.Iframe.gen-d9c979d87f36c393fe12b77e5fe558f92895dfb5f0b81017612a7165084f8570 2013-01-19 01:04:12 ....A 9592 Virusshare.00030/Trojan.JS.Iframe.gen-dcf2039bd7fe4b7c17d118b800cfa86eb748872a9966948e92f02440c8139843 2013-01-18 15:37:24 ....A 3789 Virusshare.00030/Trojan.JS.Iframe.gen-e00e13809408d530673dba3192afb838323c20cb87020acff04c39cc3c715f7a 2013-01-18 15:37:36 ....A 6941 Virusshare.00030/Trojan.JS.Iframe.gen-e70d3e272d800588e6d53afbbbe2c0c434f16648c99f5ac0bebb8c535e1b9770 2013-01-18 15:41:56 ....A 5803 Virusshare.00030/Trojan.JS.Iframe.gen-e7e07e140325a9c2457d08b43ebe98c836b3c031238a32e1360469d61698ca43 2013-01-18 15:28:52 ....A 5045 Virusshare.00030/Trojan.JS.Iframe.gen-e82b6b49a5d7f5c9418fb967a3f2e1899aefa524c0441c478cf01f1130f0990f 2013-01-18 15:34:02 ....A 14955 Virusshare.00030/Trojan.JS.Iframe.gen-e97366beeb70979d4aa2fa2c66f00a32975ae52c119f1a4f2f93823d8305f020 2013-01-18 15:32:44 ....A 10453 Virusshare.00030/Trojan.JS.Iframe.gen-f1678854c0e4545399239d96f9dc064c317e4948b7c7e89a502245782770db25 2013-01-18 14:42:52 ....A 35029 Virusshare.00030/Trojan.JS.Iframe.gen-f68587f4efcf232a821f74fa72d99007caeef3d00a8b64f731ff95c506dd85fd 2013-01-18 15:36:22 ....A 18311 Virusshare.00030/Trojan.JS.Iframe.gen-f7621dd456fdb7905ad73d885d98cc6c1defb38be0b69500aa7cff1b4838944b 2013-01-18 15:42:02 ....A 77494 Virusshare.00030/Trojan.JS.Iframe.gen-f97a363ca6c49e0615824fb345defcb943983dc6836c784250aa6b8daa038754 2013-01-18 15:41:16 ....A 4994 Virusshare.00030/Trojan.JS.Iframe.gen-f9da61e4c6c74ae56ff1f1c15054a752f5a08c51c767246ca6199085308da5c5 2013-01-18 15:38:42 ....A 61148 Virusshare.00030/Trojan.JS.Iframe.gen-f9e32b1b3c0fba5e27d1737ceae5268691d9dd7eff5392e46ad31bb0a8e0c6cd 2013-01-18 15:41:48 ....A 5530 Virusshare.00030/Trojan.JS.Iframe.gh-68af2924e4e715fb629aa4f4f65650f79c7ec7b487a8b707664a1a92ec732922 2013-01-18 15:23:10 ....A 3286 Virusshare.00030/Trojan.JS.Iframe.gl-e7d70762fcb5c08b40071bab5599b7c31b21c4b815d50950358cae2de6bf83d2 2013-01-18 15:41:34 ....A 18672 Virusshare.00030/Trojan.JS.Iframe.gv-ce6b136d716db39efdaadce01fbd5280ac49e2c642ceb79b53c364d24372d027 2013-01-18 15:28:18 ....A 55082 Virusshare.00030/Trojan.JS.Iframe.kp-7dd2402242e59bf2e6b45d2b12892445a417dac25046a817ba0382cc2a78e09b 2013-01-18 15:25:32 ....A 42755 Virusshare.00030/Trojan.JS.Iframe.ku-f41611b4cba3e7da21ddb31944c8487b9daff9cbbf4a750dae9eaef7ddc8de0c 2013-01-18 15:39:42 ....A 15356 Virusshare.00030/Trojan.JS.Iframe.md-2b7896c8ff49e760025478e881bfee2a678fd30008d519c9a0d96eade354b97a 2013-01-18 15:27:52 ....A 40791 Virusshare.00030/Trojan.JS.Iframe.mn-4a8f5d6c42c5f9478cd4ed910c01c506e55adcce03f11983a6332e4d311a45e4 2013-01-18 15:41:58 ....A 34277 Virusshare.00030/Trojan.JS.Iframe.mx-4df9850be83b3eb94e090b34073029cefc82f30224efd66c07694425fd2b90da 2013-01-18 14:20:42 ....A 5642 Virusshare.00030/Trojan.JS.Iframe.mx-c4673a42b8f2a966503bfd1dbe7d2bf88b2e0830a32fcf2c9b97f3f3db9a70b9 2013-01-18 15:04:40 ....A 30985 Virusshare.00030/Trojan.JS.Iframe.mz-09dfae21ee9839296bc3a311bc3f287ef3e045a116d86b3515a42b5484d685b8 2013-01-18 15:37:24 ....A 12928 Virusshare.00030/Trojan.JS.Iframe.mz-60b7576d0fef1418a06756f0d76ec5524bf620f1fd042ace978ca9e469ebfd5f 2013-01-18 15:27:24 ....A 4840 Virusshare.00030/Trojan.JS.Iframe.mz-83ec35aff9f952e19da315b22c085923b8442e755fd650840d9cbefd2cb43a00 2013-01-18 15:44:50 ....A 6925 Virusshare.00030/Trojan.JS.Iframe.mz-9d55c5495eab6ab413993bfbca62c928dae5ac95597402073296f76cf81c3ccf 2013-01-18 15:42:04 ....A 9993 Virusshare.00030/Trojan.JS.Iframe.nl-1138f8517632ff0f9a667a3df21d0b76dad710ecb94c7b02ddfb81eff9884226 2013-01-18 14:12:40 ....A 6753 Virusshare.00030/Trojan.JS.Iframe.nl-3edea084733a0c4cae63322ad1f3dfc16ad4780110d2b895242baf4ea099746c 2013-01-18 15:03:38 ....A 67101 Virusshare.00030/Trojan.JS.Iframe.oc-0c48de3a7de128d0d26b7726d0daa15dfa855ab9c2f980e7af9d1bab7ef78edc 2013-01-18 15:25:44 ....A 56720 Virusshare.00030/Trojan.JS.Iframe.pk-5bec243cbadbdf777934c5c81960942f93cfda565710610a5a6930824b7f0e2c 2013-01-18 15:28:58 ....A 39880 Virusshare.00030/Trojan.JS.Iframe.pk-c5dc765ff5e9cc28472c8c0e07ff64eb16c5896ab827ac639202ce9b109d5aac 2013-01-18 15:32:08 ....A 20003 Virusshare.00030/Trojan.JS.Iframe.wl-689eac27a61bd8bb7887c0c9d920d1bdaedf7f25d79c9a05bbe571ca44455d11 2013-01-18 16:05:10 ....A 50174 Virusshare.00030/Trojan.JS.Iframe.wu-14cb626c9b674d7c0fca9652830a01dacc33781e6386fa66ae1d50e1a5490ecc 2013-01-18 15:55:22 ....A 28345 Virusshare.00030/Trojan.JS.Iframe.wu-ecf5929d5932e1fec142a5172609982275ff96b300dc050cd7a0cc1d5a554eea 2013-01-18 15:25:58 ....A 5156 Virusshare.00030/Trojan.JS.Iframe.xn-7cad8fa974efcdd6ec477b89d3feb66bbd5202a7a69672dad07746ae3410638c 2013-01-18 15:39:32 ....A 27828 Virusshare.00030/Trojan.JS.Iframe.xn-f5524fc3911d683e67c0d1a6234a8fcc79462943d164606c0590c3d391577e89 2013-01-18 15:26:36 ....A 26649 Virusshare.00030/Trojan.JS.Iframe.xp-884f8ffc981597b45facc5da1ec79048a7d5433d1dc65bdf25f9e96d45d3648d 2013-01-18 15:33:14 ....A 21910 Virusshare.00030/Trojan.JS.Iframe.xp-894d6cda0f65552bce255271dd905a96f8ee660019dc9dfb3ea7299378de8dcd 2013-01-18 15:36:02 ....A 55239 Virusshare.00030/Trojan.JS.Iframe.xs-24c16c52fd342ea862cf34ed0fa369db6ad943ebe607e52ad2095cda501bc960 2013-01-18 16:19:20 ....A 44041 Virusshare.00030/Trojan.JS.Iframe.yf-15394b0f29b6ff3d18cf54f0ac269e3a587d2699ee7d2ba700d3e8e443e02522 2013-01-18 15:05:02 ....A 9734 Virusshare.00030/Trojan.JS.Iframe.yk-0495552e8f0cf142fa3fbf9f1352f94380759d7485725b4c4c7dfda0bda97235 2013-01-18 15:05:06 ....A 10591 Virusshare.00030/Trojan.JS.Iframe.yk-0b26853d8e8f58c8519993db1ed1f8610a0eb0a379b74bda8a90357f133ac1c3 2013-01-18 15:39:06 ....A 12361 Virusshare.00030/Trojan.JS.Iframe.yu-1759bf653064d9415ad721d0ab1e64fc5842667275493436c4d7bb3a5459f659 2013-01-18 15:16:56 ....A 13713 Virusshare.00030/Trojan.JS.Iframe.yu-25313fc775efa3b0fa3eec9608d6651b199a47100a1158ec613209b8611cc921 2013-01-18 15:24:30 ....A 3218 Virusshare.00030/Trojan.JS.Iframe.yu-eff1813b67eda8c6189436f36134c9f9aad22b46279647db7fbe2cdabc5a616b 2013-01-18 15:42:08 ....A 10881 Virusshare.00030/Trojan.JS.Iframe.ze-38100ccc16f6ded3029b3a15219782c9ea6bd4342b6e92f7f66480b014a3e9be 2013-01-18 16:46:42 ....A 7853 Virusshare.00030/Trojan.JS.Iframe.zh-316be543b506b979840c7fb96aa36c6f26d71f83f53abeb37a6b977fb4fcddec 2013-01-18 15:05:24 ....A 6555 Virusshare.00030/Trojan.JS.Iframe.zh-87f7f7ee12299c7b06856774610d64622e0a2f1f4400c8207bb50454ed366d23 2013-01-18 15:41:08 ....A 3210 Virusshare.00030/Trojan.JS.Iframe.zh-eb5ec43f176796dd6e3d836d23db71ede2fa3a0bfccd8519142a361ba9360e66 2013-01-18 15:24:16 ....A 74780 Virusshare.00030/Trojan.JS.Iframe.zp-01050eb0f764be203f65865f78958c5ef2a489c8bed38869b0239c1ac457ae6b 2013-01-18 15:36:46 ....A 71356 Virusshare.00030/Trojan.JS.Iframe.zp-1eaa87f7a4310f596eae5e062e6de249fc531ff96c9545163063e97432250e38 2013-01-18 15:40:50 ....A 80675 Virusshare.00030/Trojan.JS.Iframe.zp-4eb35f82fe517485745f3afd13c2d1e9a209ac7fc2c232983bfb1e96c3edd0e3 2013-01-18 15:28:46 ....A 74780 Virusshare.00030/Trojan.JS.Iframe.zp-5102f9ae6a60b679caf41b20fdfa19bc8df6e4ecd6369a6d0fa949a66afa2ab4 2013-01-18 15:34:18 ....A 67917 Virusshare.00030/Trojan.JS.Iframe.zp-5330b82e290d61f3aebde362fc84a77731df590bd2f24ab7aef144d0826c87f9 2013-01-18 15:32:00 ....A 71351 Virusshare.00030/Trojan.JS.Iframe.zp-5c82911ae2d83272aed6ab63261f71e56c5bb353998063ff6aec0319525c185d 2013-01-18 16:51:20 ....A 73129 Virusshare.00030/Trojan.JS.Iframe.zp-9f61c80478c84961449d12e34ac9edc3327f4f19fa0b06fe9b645fdd4c4f351e 2013-01-18 15:34:32 ....A 73129 Virusshare.00030/Trojan.JS.Iframe.zp-af0b445efca28e2a9f2cacf19b5d8ebce7dce0092f292905665f20486738a637 2013-01-18 15:30:22 ....A 73129 Virusshare.00030/Trojan.JS.Iframe.zp-c07e4da45f4aa53dcf4243bbae3abeb15050ca6cabd3aabcea5273e962fb8366 2013-01-18 14:21:14 ....A 75001 Virusshare.00030/Trojan.JS.Iframe.zp-c0e35f92394d66ec3c765bda1123f5820dc422bb5b6a369e25c80cdcab32b56c 2013-01-18 15:29:46 ....A 63263 Virusshare.00030/Trojan.JS.Iframe.zp-e5da089b66007cabc0d52bb7cfb46a0931e3d595591ec98f4a8c634629460c91 2013-01-18 15:29:44 ....A 40372 Virusshare.00030/Trojan.JS.Iframe.zr-966db8406945538b966483b3ce3f0d7fe16a5c5cb8000d80cb0a28d92cfb9be2 2013-01-18 15:23:46 ....A 43413 Virusshare.00030/Trojan.JS.Iframe.zt-282a34daaac863a975a00126b463088c5c731dfe2fb122907bbd4298889d3fa9 2013-01-18 15:30:20 ....A 18505 Virusshare.00030/Trojan.JS.Iframe.zt-2a7594ffc304f715d1de12e5c0f102c91bb335ac557319a5565cf89a4270cf2e 2013-01-18 15:25:06 ....A 9960 Virusshare.00030/Trojan.JS.Iframe.zt-2edc7fbdd749b770a8644cea27988ad5529fba4c874ca2ba4282f266f9f33d4c 2013-01-18 15:31:34 ....A 11156 Virusshare.00030/Trojan.JS.Iframe.zt-31f0826585dcdfafa1826cc82622c1ca5626cdc61bc28de49b1223413209b3f9 2013-01-18 15:26:04 ....A 44556 Virusshare.00030/Trojan.JS.Iframe.zt-63b22d02884f576778195fdc3e87b78769683f1e4978efd688eea200553a2506 2013-01-18 15:32:12 ....A 3584 Virusshare.00030/Trojan.JS.Iframe.zt-63b4ba9ae742c581fa368a85ee99f397cea060931478bd718a52041519d2c0b9 2013-01-18 15:25:38 ....A 34310 Virusshare.00030/Trojan.JS.Iframe.zt-6a368a63551cbab06e1f196b8b3261c51434255e6fc484671d11b8229a642773 2013-01-18 15:28:12 ....A 6358 Virusshare.00030/Trojan.JS.Iframe.zt-713a10239cf3537f7423b5df88e0faa584add9f842b3ccd74ef5624ca666c15a 2013-01-18 15:18:36 ....A 43508 Virusshare.00030/Trojan.JS.Iframe.zt-845fe64b2ed8a5cdc3d8fdc6f6ef9ff59af9d4c9647fe25f1f8bf84839e4328c 2013-01-18 15:41:34 ....A 10825 Virusshare.00030/Trojan.JS.Iframe.zt-84b303aaa4da35c0b6c9f5211fa3ab392a8fa24bf861330a2c557d444b90b91e 2013-01-18 15:41:54 ....A 17219 Virusshare.00030/Trojan.JS.Iframe.zt-a26fcdc8027e32a83a47ca61927bc1861593745df40118783cb8bd8cf99d8e86 2013-01-18 15:38:38 ....A 11984 Virusshare.00030/Trojan.JS.Iframe.zt-f067e66c391eb1f0f9595c15b91da98e69f194c6fe237cb39c1c9386a4f8c49f 2013-01-18 14:01:28 ....A 7618 Virusshare.00030/Trojan.JS.Popupper.aw-af3b5e5a83f310b63800fbef9751366b6d856fc862d1446d95e1a9a7e60f0e37 2013-01-18 15:25:16 ....A 7679 Virusshare.00030/Trojan.JS.Popupper.aw-b09635180c16b1ea1c2efcad70f99196296b7ea495d16c713c0e31170fd73f27 2013-01-18 15:38:22 ....A 141721 Virusshare.00030/Trojan.JS.Redirector.aao-1a29fab389fd26986b6faae50c316ed25dcd46f43c05e04c23e06091c5924363 2013-01-18 15:40:22 ....A 39854 Virusshare.00030/Trojan.JS.Redirector.aao-36cec1c6fbf09530a1c7e71873fb9b37e814e1cd96e13bdc322552ca22f30b69 2013-01-18 14:13:50 ....A 40356 Virusshare.00030/Trojan.JS.Redirector.aao-414b4dea54c4772e538ced143c4d3f27da74c18d526301d01a88f99fc3d66c9f 2013-01-18 15:06:02 ....A 38774 Virusshare.00030/Trojan.JS.Redirector.aao-48b4ea9d3e693309dbea74a5dfedcd691bfa2cfc620151176920022e49bdfb2d 2013-01-18 15:32:00 ....A 72466 Virusshare.00030/Trojan.JS.Redirector.aao-58cf4d4cd444812cdfa786c53dd05f6552f377ab71b100bcbbb68c15f17df3ea 2013-01-18 15:38:42 ....A 48772 Virusshare.00030/Trojan.JS.Redirector.aao-75d33c19d5e5b6e957601bb79a3cea205b8ce1990aef6d4876dbcb443a6a13fd 2013-01-18 15:32:52 ....A 48228 Virusshare.00030/Trojan.JS.Redirector.aao-75e2f6a82e81cd0ee588525a084baa83c8f32538c6598d7660fd11da6228b5d3 2013-01-18 15:25:42 ....A 49003 Virusshare.00030/Trojan.JS.Redirector.aao-998cd6dc3e8fd75eba10e1265cbe28835206a140ccf5c71bf96a6e70d27e6db6 2013-01-18 15:31:22 ....A 38904 Virusshare.00030/Trojan.JS.Redirector.aao-9bc2d0527d60b387828c011d7a209e616b804499c98cddd61a100638242888f0 2013-01-18 15:39:12 ....A 45118 Virusshare.00030/Trojan.JS.Redirector.aao-9c1cadbecf5efc67201eb2b081e30e14e0067ac1b8832206189333a2d4631242 2013-01-18 15:47:14 ....A 45175 Virusshare.00030/Trojan.JS.Redirector.aao-ba2e0857331c9972187b81305d6f9e4887607993781c4feeebbabed30ced5be4 2013-01-18 15:26:48 ....A 38391 Virusshare.00030/Trojan.JS.Redirector.aao-c41fb03a255feb16eb938fb6dff638c6db9229d5cca520aacebde770293d8ca2 2013-01-18 15:24:00 ....A 46190 Virusshare.00030/Trojan.JS.Redirector.aao-f2a29c82a3717b42832b3ebd454c9094bd2b97eed7926d1e171321ebf6587cf8 2013-01-18 15:30:04 ....A 16634 Virusshare.00030/Trojan.JS.Redirector.an-99240293c7a1c68347a68561f9d0cbf4c4a17e3006312ce7738e593fba381c7a 2013-01-18 15:41:28 ....A 4465 Virusshare.00030/Trojan.JS.Redirector.ck-bdeed246e481b5ef522d503f1d1c2276cbf008c30a8fcdf05d3627ae70eae206 2013-01-18 15:42:06 ....A 65445 Virusshare.00030/Trojan.JS.Redirector.eo-72464a746662a302e537bd856be0bacb70a781062a9a8f6efadd552f990527c5 2013-01-18 15:06:32 ....A 4786 Virusshare.00030/Trojan.JS.Redirector.eo-9fb9a40fffa728b0df89f2b7e9553183ff3acdf9c4ff51b2f909272ab8d4374e 2013-01-18 15:35:44 ....A 16508 Virusshare.00030/Trojan.JS.Redirector.es-20310c1c51388953329f558eeb225297b7cf39352f69dcf2c3259d996b393195 2013-01-18 15:37:42 ....A 308729 Virusshare.00030/Trojan.JS.Redirector.es-b3639767350a659531f42c9745ba29f70bcf3ae68b78d9578ffd0d51c288f274 2013-01-18 15:37:16 ....A 3470 Virusshare.00030/Trojan.JS.Redirector.fa-f086f644f2b981806828a0d150947214a24ca14b78bb797ac677312242f5511d 2013-01-18 15:38:22 ....A 33308 Virusshare.00030/Trojan.JS.Redirector.fl-1bfd4013af56dc4b64c049d3d295cd3049c7d0531f98904261bd55cac33c2744 2013-01-18 15:33:14 ....A 32514 Virusshare.00030/Trojan.JS.Redirector.fl-2ef4f75ac14074d5c1a63672a659a7c2804ac1782127bf2d2edcd377e5008bfe 2013-01-18 15:05:02 ....A 33367 Virusshare.00030/Trojan.JS.Redirector.fl-3b85d783967dd615cba8f54e9178fa07461d3ca63ab1e9d5573c829fb9baf202 2013-01-18 15:25:18 ....A 12358 Virusshare.00030/Trojan.JS.Redirector.fl-3e3d22da98254598c0e07ab19af19209c72d80c2e8dcef36edec02ba8d274f67 2013-01-18 15:23:30 ....A 13280 Virusshare.00030/Trojan.JS.Redirector.fl-478820bdfa03577df109297eecf2c5f6832cf06931f7c54e7d54a4e2e433763b 2013-01-18 15:40:00 ....A 12942 Virusshare.00030/Trojan.JS.Redirector.fl-47c26eebc30449afc2b4ebe2280fa8922330fd144871a6ebacaf428db94e2f6c 2013-01-18 15:24:22 ....A 32446 Virusshare.00030/Trojan.JS.Redirector.fl-5194daaea743caa44bf981c50dc0e91035b0d36d72432fe1df317d74dfc0ed63 2013-01-18 15:23:44 ....A 13468 Virusshare.00030/Trojan.JS.Redirector.fl-5db63c1d6a030e3ed83d7d68981c8b2694617cf4e028de5b5de3ed4a0d659ed4 2013-01-18 15:34:32 ....A 33451 Virusshare.00030/Trojan.JS.Redirector.fl-699e913a9db61779cdd3e221f85477009f79d08e94f7a1a97485ea20975fef6e 2013-01-18 14:25:02 ....A 13447 Virusshare.00030/Trojan.JS.Redirector.fl-71a81a85e796cf3d4f12407181c3b5e46163795d0b6d7528bccd520ce5b5e1b4 2013-01-18 15:24:52 ....A 13191 Virusshare.00030/Trojan.JS.Redirector.fl-832dc13adaf2c9441182caa2244b73702259683649e95736a0f2994f51c7fe88 2013-01-18 15:33:56 ....A 13149 Virusshare.00030/Trojan.JS.Redirector.fl-91c44fe98709bd95a0e6dae9ff84bd2abdaabda259024cd31e5facf8a28fb0df 2013-01-18 15:23:36 ....A 33232 Virusshare.00030/Trojan.JS.Redirector.fl-93f39c36419b34f8528c75546113db9afb3d8c0dcbaef77567bba0f7214def24 2013-01-18 15:25:20 ....A 33434 Virusshare.00030/Trojan.JS.Redirector.fl-94f4213dd7e1414b8c2611a1c8a3dd9e1e667491fe75b0a792c46ecdbbc1b029 2013-01-18 14:21:46 ....A 12439 Virusshare.00030/Trojan.JS.Redirector.fl-a0cb7d18365f97bd9ae04cf2686db77f08b8628d35bfc91b4d3aae246d2d743b 2013-01-18 15:27:22 ....A 11517 Virusshare.00030/Trojan.JS.Redirector.fl-af783e2efcaeaa26220d79070c9a5090c48009efed4058097207c72291d093c6 2013-01-18 15:26:10 ....A 33309 Virusshare.00030/Trojan.JS.Redirector.fl-c7a205a5baee077ad6650d97cf3c95fc296cdd1ff33ce9a03d141da41e21c59f 2013-01-18 14:21:02 ....A 12358 Virusshare.00030/Trojan.JS.Redirector.fl-dad9682e7affada2bf11e79b5a6005a91a59f427798f4d295e2b9eab5be403ba 2013-01-18 15:28:40 ....A 12448 Virusshare.00030/Trojan.JS.Redirector.fl-e62b769d05aa2e0d37fd8d3097a26ebe7ce04339140d32c05e307dd078a2c7aa 2013-01-18 15:23:26 ....A 13026 Virusshare.00030/Trojan.JS.Redirector.fl-f08a284dbb2e416eb2ef20f0b3077b57eefea23865c0d36f9508d28933cb6518 2013-01-18 15:32:18 ....A 32387 Virusshare.00030/Trojan.JS.Redirector.fl-fbf3bb901584d623589730c0cf62aeae88a4925886151d28ee40dbc3567aba4c 2013-01-18 15:34:16 ....A 74104 Virusshare.00030/Trojan.JS.Redirector.fq-0437349d1b88b18fdc671f75ffbf839f718771283f45f238770f34b15f79068b 2013-01-18 15:37:56 ....A 18465 Virusshare.00030/Trojan.JS.Redirector.fq-738462f12facaa23af2258b19c5367007b1a339e43e514b0da86744d2c7621e7 2013-01-18 15:40:46 ....A 19180 Virusshare.00030/Trojan.JS.Redirector.if-43e7cc1947aa131222c4ae1a8861b00da6811b0ec884ecb323c28d11161bab07 2013-01-18 15:04:48 ....A 10885 Virusshare.00030/Trojan.JS.Redirector.ja-a5e99f2c242f472aac61e64aaf5688350cceeaed7f6e162c486e5e9a0f6f647a 2013-01-18 15:48:04 ....A 27827 Virusshare.00030/Trojan.JS.Redirector.jb-c83e047bd06c9d47de57f3a6a5c0044937593f96c16d2d583c0d9b4d6a44fbce 2013-01-18 14:27:38 ....A 31752 Virusshare.00030/Trojan.JS.Redirector.lc-a802d5002068ee3eb58c6a68261a5af48894505a6381e92de76e8d7e21dece00 2013-01-18 16:13:26 ....A 63729 Virusshare.00030/Trojan.JS.Redirector.ns-0ec8e6187b1b85bd979257e12b844d42b21f55df7a6f75940a12e97902a2323c 2013-01-18 15:39:46 ....A 29444 Virusshare.00030/Trojan.JS.Redirector.ns-10562919e690120a04bdce288d3935a813ae328ddfb2bf5ce28647a7e472fa8a 2013-01-18 15:23:26 ....A 29999 Virusshare.00030/Trojan.JS.Redirector.ns-3b46e75f39a903f28b729e66ca28c205e9a8ce1bc6ab0d7d90878e1c0f8f7a8b 2013-01-18 15:06:18 ....A 29807 Virusshare.00030/Trojan.JS.Redirector.ns-f34a33526a353ae417dea927b1d92f8c2f0170093db17d12fb739125404c1f0a 2013-01-18 15:13:06 ....A 587 Virusshare.00030/Trojan.JS.Redirector.oy-d6b9267a217e69a4d16172a0e2b942caa2dc3c7429b97331ec909103815ed80a 2013-01-18 15:37:32 ....A 4351 Virusshare.00030/Trojan.JS.Redirector.pr-3f289f4a6b77292a65adcbad640918c6f56f7dfb105af42c4634f71eb6d30f13 2013-01-18 16:44:04 ....A 16488 Virusshare.00030/Trojan.JS.Redirector.px-55d825be48163024dc934878ece4951392ab39c99d4c15e0e39a05e4b53358f0 2013-01-18 15:30:12 ....A 7661 Virusshare.00030/Trojan.JS.Redirector.px-bf323465c1ac00f36ff1426c37bb0ca71732c6ca968dbb0cab3e7b2adbad6d69 2013-01-18 15:53:06 ....A 9510 Virusshare.00030/Trojan.JS.Redirector.qd-0164a550bf3da34a147b5952982f1afddf26bee48055cd9f01cffe1a390c3f8e 2013-01-18 16:25:02 ....A 16849 Virusshare.00030/Trojan.JS.Redirector.qd-021c65a0279aded0820ec218f069e651dae2818356b3a3326acce1a3b978d4d4 2013-01-18 15:04:40 ....A 25820 Virusshare.00030/Trojan.JS.Redirector.qd-04132d23121e30e0bd3642c366c52fd0003335dbce6e4e37f6edf5b656b1c51b 2013-01-18 15:24:32 ....A 28007 Virusshare.00030/Trojan.JS.Redirector.qd-0565074b7ac8d2180b2e90af029f87af9df07a1d544850ad06486adbb6f88867 2013-01-18 15:26:38 ....A 26358 Virusshare.00030/Trojan.JS.Redirector.qd-09bb3f4744db3a553b12f34be0c26af9070400a343122500f4d88839c211ca3a 2013-01-18 15:05:22 ....A 28663 Virusshare.00030/Trojan.JS.Redirector.qd-0c41bfcb863c100c7d019de3478f6fdfce772e45be88879a01c4dcd6cddea945 2013-01-18 16:07:36 ....A 40596 Virusshare.00030/Trojan.JS.Redirector.qd-0f8b722bc1089af16c0a9e5eeab98cb885b6656e0e5ac527a25df306c76beb36 2013-01-18 15:36:28 ....A 12001 Virusshare.00030/Trojan.JS.Redirector.qd-108a1c4863574b7841bc5745319777c2cd1003a066dac6feb861762883eb6218 2013-01-18 15:05:34 ....A 26374 Virusshare.00030/Trojan.JS.Redirector.qd-10f51600dc204057a8e5df0ce2045824aead7f02a1c185aa586f8419bcaf3475 2013-01-18 15:46:52 ....A 28563 Virusshare.00030/Trojan.JS.Redirector.qd-13dcfb899d0518394983b0084f7b7b69a7306f401586579180a439191e87ba54 2013-01-18 15:24:46 ....A 3220 Virusshare.00030/Trojan.JS.Redirector.qd-1586f41c523f339fae2ef678b250aa2ab0e6358be46350197d8945edd13615b6 2013-01-18 15:24:42 ....A 35572 Virusshare.00030/Trojan.JS.Redirector.qd-15c638b2bc0227c3dad8ebc79ad3677ec1077aba91963485e657273cc8652980 2013-01-18 15:06:22 ....A 9462 Virusshare.00030/Trojan.JS.Redirector.qd-18caea2b83cf5a96ffad45925ffa08a67123c5cf48fcc6126d9fc465c8de50dd 2013-01-18 15:28:20 ....A 10210 Virusshare.00030/Trojan.JS.Redirector.qd-19e32ac9a94a52838aeb5f1517d32054e0b051849fa053648ba2d84ef7d311bb 2013-01-18 15:36:44 ....A 25820 Virusshare.00030/Trojan.JS.Redirector.qd-1ace4a71c5fdc6a316dec055bdae5a49d9cf25fefbd408b2dbb61b69fc7f7bea 2013-01-18 15:38:32 ....A 12929 Virusshare.00030/Trojan.JS.Redirector.qd-1b7510131703648fddb2160327d1ec7d2115febcad256f9a088b04fbb6546e9d 2013-01-18 15:35:48 ....A 40596 Virusshare.00030/Trojan.JS.Redirector.qd-1d0d0cfc3dc08409990aee9891e2e3bb9ec4b0ffa9c9c9336c0c17cc260ba3cf 2013-01-18 15:32:38 ....A 21706 Virusshare.00030/Trojan.JS.Redirector.qd-1da5dbd8be48423ca7600ed9d93077cccd60db4e1c998f49a995b28ee401d705 2013-01-18 15:39:30 ....A 28254 Virusshare.00030/Trojan.JS.Redirector.qd-1eb48038103b270f781e33dfc6b9ba5b0557b133064697df0a2f0b8b62e2ed25 2013-01-18 15:28:32 ....A 26140 Virusshare.00030/Trojan.JS.Redirector.qd-2331c0888fd7d636209f817e4085c05cfc9abc15c33a31094399b1ed205860ad 2013-01-18 15:36:48 ....A 34500 Virusshare.00030/Trojan.JS.Redirector.qd-238710f6c88162ef87480b846eb09f0cfd025e63ed3e1218603b14798542499b 2013-01-18 15:24:00 ....A 15133 Virusshare.00030/Trojan.JS.Redirector.qd-24fb7bda9ef8195305c63c0c4107f0f4af99680bda28493c21c10b8e08a8241f 2013-01-18 15:49:58 ....A 8796 Virusshare.00030/Trojan.JS.Redirector.qd-25e810cc5da527507e89b59ba9b189faa96d25afdc6d17ffb804ceb9ef698350 2013-01-18 15:25:18 ....A 25820 Virusshare.00030/Trojan.JS.Redirector.qd-26eab248249bb4177f3b83ea75bffbd8addd2187d168180d7487277b6443b17e 2013-01-18 16:19:38 ....A 25521 Virusshare.00030/Trojan.JS.Redirector.qd-28b705f4775f686af35e54869e5e1bfec184f8802409f36bf79a26ac48f2a81e 2013-01-18 15:39:16 ....A 47152 Virusshare.00030/Trojan.JS.Redirector.qd-2b2690af108df7ea853aec8ebbd7e47ea6e26a127928cdb33c88d860e86cfc1c 2013-01-18 15:38:02 ....A 12759 Virusshare.00030/Trojan.JS.Redirector.qd-2bd908a019f81c1a5d076f09f8bbe2cb5ec42c91b06a8d9cae34d5f3cb31ce6d 2013-01-18 15:35:00 ....A 26360 Virusshare.00030/Trojan.JS.Redirector.qd-2bf0bc69cbdb0de129fee6b7801c3191bf8afeb7728523c05394c3a5dd631b24 2013-01-18 15:23:16 ....A 25673 Virusshare.00030/Trojan.JS.Redirector.qd-2cb4de06b5d0fdf689f448c5bbaf2ccb1f8726b7b447bffe6137710a33211e09 2013-01-18 15:34:40 ....A 25820 Virusshare.00030/Trojan.JS.Redirector.qd-2cd1882e593d36e8691e3d7e9c10eacd19b0f02dbff1d2c1d1e8cd5270cc118a 2013-01-18 15:04:42 ....A 25820 Virusshare.00030/Trojan.JS.Redirector.qd-32d5bdad05db80495af6187e12503657b842b4619a3afd414c19957d023aaa6f 2013-01-18 15:29:32 ....A 25820 Virusshare.00030/Trojan.JS.Redirector.qd-33170e86ff3dd102ce14db85f9092f69797b2d0fd7dea5813cd1c739eaf56a29 2013-01-18 15:23:28 ....A 15442 Virusshare.00030/Trojan.JS.Redirector.qd-336505945b66dc3bdb79b49798161f2fe0f8bf2bf17efb9ce15342a07b6756b7 2013-01-18 15:42:16 ....A 40113 Virusshare.00030/Trojan.JS.Redirector.qd-363205b8b0eda09680a243f29e4ef96d991079573a76c6e07ac2d5a0357f198e 2013-01-18 15:42:26 ....A 20613 Virusshare.00030/Trojan.JS.Redirector.qd-38ce645cef76e790f27b8ec07641f7017f3a775e701dfee6fde613b7448c7665 2013-01-18 16:41:52 ....A 3205 Virusshare.00030/Trojan.JS.Redirector.qd-3aeac2ec779cb146ad2fa8368f3e59ca3e982bcca43b66b044ab5bbf646d556f 2013-01-18 15:06:08 ....A 28440 Virusshare.00030/Trojan.JS.Redirector.qd-3bfa0d695aeb9287d382d2bdb382babfc0ebd4a2457c6ec08d1c5816272e69c2 2013-01-18 14:56:04 ....A 25480 Virusshare.00030/Trojan.JS.Redirector.qd-3c3c69e9f4ce67aea76510d6cc42f61132c1f616475567cbd420e91530b1e50a 2013-01-18 15:13:02 ....A 25820 Virusshare.00030/Trojan.JS.Redirector.qd-3f610e47a180c676350957dbc7ed7c93e08283a8ccdb079b61e0d3ce829354a3 2013-01-18 15:30:28 ....A 31348 Virusshare.00030/Trojan.JS.Redirector.qd-42bde55ad23cebe5c2eddf8aebcffe40f9ae1aaba1b9900e1556fed734738662 2013-01-18 15:35:44 ....A 27982 Virusshare.00030/Trojan.JS.Redirector.qd-43d2714af2389b20b852807c7bad866006758293d025ee54acae85c635d1fd37 2013-01-18 15:01:30 ....A 25820 Virusshare.00030/Trojan.JS.Redirector.qd-442b6ad57f4ae8f532d7bb7909c1f0cf655a15fa953a909995240492699a4854 2013-01-18 15:37:14 ....A 12061 Virusshare.00030/Trojan.JS.Redirector.qd-4690c356072cc4cd68858be77e7e9e056d891b245207afeed0936bf3cf6091e9 2013-01-18 15:28:34 ....A 16225 Virusshare.00030/Trojan.JS.Redirector.qd-4b227fe473c939ce433747d4e4b5c14d2234c238a1bd380ac33ec060372de26e 2013-01-18 15:50:08 ....A 64486 Virusshare.00030/Trojan.JS.Redirector.qd-4b64e2f3e52ed816789843c56e4f985fe83ec812232ac69331d95e224128e874 2013-01-18 15:49:50 ....A 8781 Virusshare.00030/Trojan.JS.Redirector.qd-4f1cd370e39cc33f61436c0356d73551d3d022a4cea77b13b643121b50e5d310 2013-01-18 15:05:44 ....A 28220 Virusshare.00030/Trojan.JS.Redirector.qd-50e49019f462335c50408b7ce2ea3e21b5b25ca517a4ce682a773853e73e718a 2013-01-18 15:37:30 ....A 34896 Virusshare.00030/Trojan.JS.Redirector.qd-532f0c7d766d451a77da62e4284be8a1975a6fd7288d7de93274dc11f209fcfb 2013-01-18 14:20:40 ....A 18879 Virusshare.00030/Trojan.JS.Redirector.qd-58db5843e7f760bfaa280dc8cf172fafed4f8ec38666fc653ea26ad03e793615 2013-01-18 15:24:48 ....A 25820 Virusshare.00030/Trojan.JS.Redirector.qd-59c7b45b6e40aff13a8219c023ce576eeb25b8fcd9b3cbd848fc5eb33a11f639 2013-01-18 15:52:50 ....A 4746 Virusshare.00030/Trojan.JS.Redirector.qd-5fc5b78a57934951ef3c1bf93edc404a94ad87fc524d3e9246a9a5797e3b1849 2013-01-18 15:30:32 ....A 40596 Virusshare.00030/Trojan.JS.Redirector.qd-6082dca348a58850994299485510007e55564658774dba71e07e397c461bec1c 2013-01-18 15:35:00 ....A 48673 Virusshare.00030/Trojan.JS.Redirector.qd-647f229d5f18fde0773f26009293a51a4439ca25011edc24877dbcb23999604a 2013-01-18 14:21:06 ....A 25480 Virusshare.00030/Trojan.JS.Redirector.qd-657e314c6bae49d9d978f8a39fb9958e93a1627228d884ef2eaf8d46bc37e17d 2013-01-18 16:20:40 ....A 16704 Virusshare.00030/Trojan.JS.Redirector.qd-681d5f4f6b8daf391a1dbe5061f996495c888e89ebaabd2b4d2fa48089d6fbff 2013-01-18 15:37:34 ....A 38080 Virusshare.00030/Trojan.JS.Redirector.qd-697a0ca4ed02ddbc9172e155ad416a35dd520031ac49cf1f9c3102d5662717f0 2013-01-18 15:39:48 ....A 28367 Virusshare.00030/Trojan.JS.Redirector.qd-6985f8d8d1daf00eefdc35bd507a406cdbe34500fdfabb6bdd1908b044a6ba80 2013-01-18 15:30:18 ....A 12507 Virusshare.00030/Trojan.JS.Redirector.qd-6a6581e81f50c260068126ae5f73a8b4db049c778083a54f9cb2088249d3070c 2013-01-18 15:47:56 ....A 7503 Virusshare.00030/Trojan.JS.Redirector.qd-6b7d264ff06b8a45e12244691a2c3244fd32558120f72172ece747f8a066566b 2013-01-18 15:26:00 ....A 25820 Virusshare.00030/Trojan.JS.Redirector.qd-6c436a381f002e8631fb4064ce7f3be25b00b4a43a30b15b1f61a2f12d2ba9b4 2013-01-18 15:28:38 ....A 25868 Virusshare.00030/Trojan.JS.Redirector.qd-6db91173afbd89b28e1964d88e8ebb95ae317c437c54be6d425c3af6fb4f3da5 2013-01-18 16:42:08 ....A 3188 Virusshare.00030/Trojan.JS.Redirector.qd-71479adcca8267c669232c581ee8f1de017272265cba43073bd5745f22a5e550 2013-01-18 15:37:02 ....A 14638 Virusshare.00030/Trojan.JS.Redirector.qd-73be2fbc0dc9ba267f928670b963a64efaeba8d607d11a1558fabdd3be880ed4 2013-01-18 15:11:36 ....A 28613 Virusshare.00030/Trojan.JS.Redirector.qd-73fcd44059de9033db2bc877ac6d9ef12f48a206da24e26cecf4ee5c1427e6c1 2013-01-18 15:06:06 ....A 8959 Virusshare.00030/Trojan.JS.Redirector.qd-78176e88ec2f340bde582411647ee59fff8cb0b323b6f1d65c4c10951bc6e4b0 2013-01-18 15:28:32 ....A 12813 Virusshare.00030/Trojan.JS.Redirector.qd-78ba0add7aa3d199c2f3d8b8e2eb85f27d56496e0b23853748c010f98922a358 2013-01-18 15:37:10 ....A 40596 Virusshare.00030/Trojan.JS.Redirector.qd-79bc477d400232ab73127548bbffce9f32ae74a9849abb02993b95e73c476e2d 2013-01-18 15:05:34 ....A 26728 Virusshare.00030/Trojan.JS.Redirector.qd-7a1deb864752fa2a417cf99bd51de6ea3e54fda9f5081f7f94b942e4729727da 2013-01-18 15:37:04 ....A 40596 Virusshare.00030/Trojan.JS.Redirector.qd-82e7d4bed6b1fe9908b038724574dd5e8cfb8276c6666a2eb6a3f061a4e408c1 2013-01-18 15:18:42 ....A 12760 Virusshare.00030/Trojan.JS.Redirector.qd-854186f90ff11ad742318b2a00b84b2ae7e830f904c8d3c4c7ed57284b056725 2013-01-18 15:36:12 ....A 12849 Virusshare.00030/Trojan.JS.Redirector.qd-8613463e276acaded8119a1c61ee1fc29b1dbd204aff0fc655551b173583c7f4 2013-01-18 15:25:06 ....A 25820 Virusshare.00030/Trojan.JS.Redirector.qd-884480d7436f5c55225bfd1445f59740b2fa8e2eb021a020e1ef67d94a934271 2013-01-18 15:42:10 ....A 18520 Virusshare.00030/Trojan.JS.Redirector.qd-88b6360fe3cee7176796253b87826bb35e57a5a6f4ac57e9041c9c29055cf70f 2013-01-18 15:45:52 ....A 40596 Virusshare.00030/Trojan.JS.Redirector.qd-893b5edfed69b75a5713a68ee42940d3842b9beda69c0f0f1ca122421b9b6c8d 2013-01-18 14:31:52 ....A 25868 Virusshare.00030/Trojan.JS.Redirector.qd-8984e4fc3f1f2706992a0b0172fe14f83982dfce6a29a3a27c254449f6a82d04 2013-01-18 15:25:18 ....A 19513 Virusshare.00030/Trojan.JS.Redirector.qd-8b19fa25c2882aa19d0902f78d260ce68af8f5b364e15ed9638f7bfdacdd7c19 2013-01-18 15:40:52 ....A 26524 Virusshare.00030/Trojan.JS.Redirector.qd-8cf61f6eb9eaddcfcfef0c84d7b634d6fd4c47865cad7747b3a81e2bfb829695 2013-01-18 15:05:08 ....A 25820 Virusshare.00030/Trojan.JS.Redirector.qd-8d1a46c47b0e45b87faf8ccb430b93f51c790dfe2c73f469865fb26cd693772f 2013-01-18 15:53:04 ....A 18487 Virusshare.00030/Trojan.JS.Redirector.qd-8d8240b3a0b09933f8bd49c4cdf2a2c189357ef75f63c09aaf953f163791bbf2 2013-01-18 15:24:30 ....A 27090 Virusshare.00030/Trojan.JS.Redirector.qd-8ecf9ac67032bf7360fe5485942f011d1c2492722b09a37fad5d7d633447e429 2013-01-18 15:29:32 ....A 40596 Virusshare.00030/Trojan.JS.Redirector.qd-8fd182ee116fb667b0cc89be23fd57a6435a704d9221a87e77a1a1db986d27aa 2013-01-18 15:33:20 ....A 26680 Virusshare.00030/Trojan.JS.Redirector.qd-901068a40fd6edb3ca3d37c2c8bba561ecbdfe0f7eedb32274c6ee63360d544f 2013-01-19 01:10:18 ....A 40596 Virusshare.00030/Trojan.JS.Redirector.qd-90cdfb771e88c89bcb90ed6e14c5b948bba22716bcedc89edf2617f8e1b95a7c 2013-01-18 15:40:36 ....A 11938 Virusshare.00030/Trojan.JS.Redirector.qd-95f9ebd72f24cd0cd885d5848a56bd650b8714e4be37eea2faca89e8de0ceb6b 2013-01-18 15:53:00 ....A 8931 Virusshare.00030/Trojan.JS.Redirector.qd-967d6bd4da3dc4a28f6597861f87ca8517ac9298915a937771badcc2e7236675 2013-01-18 15:26:12 ....A 21994 Virusshare.00030/Trojan.JS.Redirector.qd-97513a4a2b4ffe1c8c3e49eeb4413fa27ed1b517a9afc05a0f89a7877f846c98 2013-01-18 15:38:12 ....A 40596 Virusshare.00030/Trojan.JS.Redirector.qd-980e0c0445a659d9091fe06d32f295dd33f4645c43fa829b18391eb33decf94d 2013-01-18 15:24:28 ....A 25820 Virusshare.00030/Trojan.JS.Redirector.qd-9c057ffb48e9d0c928457db090e4717703455a55df95086cd4ae2806be1ae7f0 2013-01-18 15:36:12 ....A 24404 Virusshare.00030/Trojan.JS.Redirector.qd-9ce2ebd5dea2bb3e857c6d64e0c8bd9504664e050c45f633596e4fe8a3e34bff 2013-01-18 15:36:36 ....A 30849 Virusshare.00030/Trojan.JS.Redirector.qd-9d04ae6af359bb9f9b426b0116a63e80f8cbf861811f0f08e2bb634b32cee567 2013-01-18 15:27:22 ....A 25820 Virusshare.00030/Trojan.JS.Redirector.qd-a02682f0be02c52a609da12fdd6e02bd5c65ac4c65e21c31aed104ed21ba5984 2013-01-18 15:35:56 ....A 11938 Virusshare.00030/Trojan.JS.Redirector.qd-a25eff7058d2f131a9c793ad5b702f38043fd527b44ccccc9bd8eaa7d119a4ec 2013-01-18 15:25:16 ....A 3393 Virusshare.00030/Trojan.JS.Redirector.qd-a6bb7f3d7d789ae3a52e6b316b5491ddb49b46d7eba9b04e83eed5f9dfdbfe47 2013-01-18 15:33:40 ....A 40596 Virusshare.00030/Trojan.JS.Redirector.qd-a7a78f911c2da7a95b3382e5e87b7184641a47cba650a9acd829050f12f26e07 2013-01-18 15:50:02 ....A 9395 Virusshare.00030/Trojan.JS.Redirector.qd-a9fc45d96dcc2ad87ad2b6f06ac66e99bb5a6cae4b73763125061a789d1bde20 2013-01-18 15:05:14 ....A 80275 Virusshare.00030/Trojan.JS.Redirector.qd-abdceb65259c4610f5fceda3528bc43be976812e963761db4623950c2cb757c6 2013-01-18 15:05:10 ....A 39473 Virusshare.00030/Trojan.JS.Redirector.qd-ae02af82f0a5b93b1bd33f6e8e30a748d45d27fc684af3355eadf9bc0398fcbd 2013-01-18 15:31:38 ....A 40596 Virusshare.00030/Trojan.JS.Redirector.qd-ae5d777371c9710abc67bbc9afda2818358dc643bb91a223ee9cc9f2470299fe 2013-01-18 14:31:52 ....A 26360 Virusshare.00030/Trojan.JS.Redirector.qd-af2dd7851dddd83e9c268f9d8a55dec7e8333ebe2c7275f1525e9bd17c42f2e5 2013-01-18 15:28:16 ....A 40270 Virusshare.00030/Trojan.JS.Redirector.qd-af738d385240d88635c4b5e72f4ad2811ee5c9b6c79d4168d6221a28007f1e87 2013-01-18 15:23:32 ....A 28546 Virusshare.00030/Trojan.JS.Redirector.qd-b02830dca0791a669cb1c3f67cdea8a98acd580cc556ba475a31359a1150f276 2013-01-18 15:38:30 ....A 24893 Virusshare.00030/Trojan.JS.Redirector.qd-b13d2f2bc43b72af28e4cf27ccadf3e5c79962b7129ea0e35c875443803a9dc7 2013-01-18 15:39:42 ....A 25820 Virusshare.00030/Trojan.JS.Redirector.qd-b401bbc0db0375ceacccb218f96e0aa8c3525878c0b2d8d08e1218b1b87147fc 2013-01-18 15:27:02 ....A 25703 Virusshare.00030/Trojan.JS.Redirector.qd-bbbfb1c7477e8c01c935cf28c87bc33d0394377d3793cedad32420b5b7ee022a 2013-01-18 15:05:26 ....A 48669 Virusshare.00030/Trojan.JS.Redirector.qd-bbf03d7c0303e16b70f26c8da7226b5ab0bdd9af647c3ed9ff0260fa90bfc6eb 2013-01-18 15:36:52 ....A 25480 Virusshare.00030/Trojan.JS.Redirector.qd-c24e9fd8bcc872606dd1d642f9557d331f1491974eeafce140f9a953df1187ab 2013-01-18 15:48:16 ....A 9430 Virusshare.00030/Trojan.JS.Redirector.qd-c3640e70ac4b2518b33c377080091ee9e439f882f132895ca9ef6b388b78bb24 2013-01-19 01:00:02 ....A 5929 Virusshare.00030/Trojan.JS.Redirector.qd-c5c64ada0961b0c6c376e18f6d637c899e4a7c8a2d30b20f2704a6234d825996 2013-01-18 14:20:40 ....A 34282 Virusshare.00030/Trojan.JS.Redirector.qd-c5ff5d9efdf7727930b6404e5e525c1327aa491faf7ac9d6f433a3bc0d36db08 2013-01-18 15:33:10 ....A 38080 Virusshare.00030/Trojan.JS.Redirector.qd-c6882f37d8106becff0e1d96cfdde0d34418df172f8975ec48f165cc4b6c7a0a 2013-01-18 15:31:14 ....A 26140 Virusshare.00030/Trojan.JS.Redirector.qd-c70817799b29e387e3f2cbd54ef5e72af4219820e05b056cc34e13bd2bb324c6 2013-01-18 15:37:02 ....A 24896 Virusshare.00030/Trojan.JS.Redirector.qd-c93032a3f98f6e66522c6fe83d6d1ea1e3a41cb3cdb58b862c1a261c1ca2a62e 2013-01-18 15:38:30 ....A 26140 Virusshare.00030/Trojan.JS.Redirector.qd-c9638143a4a1406179a0a1533cb692e72e0c9188a3b86d175f8c3d11a0fa3347 2013-01-18 15:31:56 ....A 28680 Virusshare.00030/Trojan.JS.Redirector.qd-cb1c28f4d5dff8f020c693c4d9c0747fc4750ebef82413ca2425aeec6ebc1692 2013-01-18 15:18:38 ....A 40210 Virusshare.00030/Trojan.JS.Redirector.qd-cd8894477e308ce9d75599b967825a21e05b33af245ef02fda4bf253b739b619 2013-01-18 15:29:06 ....A 27205 Virusshare.00030/Trojan.JS.Redirector.qd-d340abda1dd23e046a6e1c76824274dc629ab38e625f2642aec039bcd93bbda4 2013-01-18 15:35:56 ....A 25820 Virusshare.00030/Trojan.JS.Redirector.qd-d3bd2dd9ba5c3c6ff3100c4a60f03fc4eb6ad079b7002ac72ea7da894b67b12f 2013-01-18 15:36:42 ....A 10356 Virusshare.00030/Trojan.JS.Redirector.qd-d43dbeb520e66b1401b9ab836976560822def1a4bac8a91eae9d2d447592fc78 2013-01-18 15:01:16 ....A 25820 Virusshare.00030/Trojan.JS.Redirector.qd-d5148f56cdf1cfccca850bd2e4a420ce553b23c94108adf3c1bbeed2d0e429ec 2013-01-18 15:23:36 ....A 26360 Virusshare.00030/Trojan.JS.Redirector.qd-d62b44a17a0eae9657f0b72e8b15489a7e18d5a078c3f41fbc4d8eca2be0414e 2013-01-18 14:58:12 ....A 12929 Virusshare.00030/Trojan.JS.Redirector.qd-db803ade632b83adb3a2882cdaa085ba1aa5124b1eb0a33cb640b0ef19975fad 2013-01-18 16:20:42 ....A 20627 Virusshare.00030/Trojan.JS.Redirector.qd-dcd42dbbeb0395d6080b9ee3022bb66b3e98a130001bc540eaf7b15f2400dba0 2013-01-18 15:28:26 ....A 26140 Virusshare.00030/Trojan.JS.Redirector.qd-dce57027674524842a2c67dd14e1d53dabe3933404a9a24f055f114feaf44cd8 2013-01-18 15:47:48 ....A 8841 Virusshare.00030/Trojan.JS.Redirector.qd-dec4411668ae0c255e4da902bf6942f54f76a2c2fd34b86799570e3d9aa5b848 2013-01-18 15:24:20 ....A 12285 Virusshare.00030/Trojan.JS.Redirector.qd-e4caf8960b9435aa0898c14771610fb4ec3f0fadecb948bf042d4a6a18354a3d 2013-01-18 15:28:30 ....A 24437 Virusshare.00030/Trojan.JS.Redirector.qd-e4ea8c76cf2b61856be93c7809501b2bf0512b3fd1e2c2b4b9dd9dd5326bfcfd 2013-01-18 15:29:06 ....A 40596 Virusshare.00030/Trojan.JS.Redirector.qd-e83a1a2a30887b60290f81eeda123d5ad7b262cdbbff04ceedbf2752c7dd30e0 2013-01-18 15:37:30 ....A 40596 Virusshare.00030/Trojan.JS.Redirector.qd-eed5b1f83e99baa4d3f9223c1cc182b1692c5a229da2218fc97c0fc1786ac01a 2013-01-18 15:05:12 ....A 25903 Virusshare.00030/Trojan.JS.Redirector.qd-f02bb5e686d1a9bea6c244bbf83946adbeba07ad43060c56a8f1393ec83d85fd 2013-01-18 15:37:30 ....A 28972 Virusshare.00030/Trojan.JS.Redirector.qd-f36c5b4717ec4386fb14226a0cc23a7b19d9a5987f0b2fc9fdc03a094220a815 2013-01-18 15:42:06 ....A 25703 Virusshare.00030/Trojan.JS.Redirector.qd-f379ce5a6373f2c1ec3545da6de80f02618c3f38018a4af005047a3dd5595818 2013-01-18 15:05:12 ....A 35279 Virusshare.00030/Trojan.JS.Redirector.qd-f75221d025132afd1e15b62de3ad2a61dc9841c231e68d95c9c44d1f2e1a943a 2013-01-18 15:05:00 ....A 28888 Virusshare.00030/Trojan.JS.Redirector.qd-fb44745c75fe537b23ca7fcf4713b800d91e857371077d913fbb412d274f86b4 2013-01-18 15:26:20 ....A 40596 Virusshare.00030/Trojan.JS.Redirector.qd-fd81a69274e97aa0efb95aae718451d0f912fd717b6513d1b624019ccd328e8c 2013-01-18 16:49:52 ....A 25528 Virusshare.00030/Trojan.JS.Redirector.qd-feb8b1a5cdc4d6df8db2af90ce28a8f709f3e7467e74fac9f04facad9e0ebe99 2013-01-18 15:29:00 ....A 20757 Virusshare.00030/Trojan.JS.Redirector.qd-ffe1d0d119e06d8efcf984d6f75c087f0685a6150071362f6ae1a3062bd671db 2013-01-18 14:56:02 ....A 58909 Virusshare.00030/Trojan.JS.Redirector.qe-0060a5842b3422d875dc9ebfdfb145ebd01590dd8eea13a662ed40738ee2f0df 2013-01-18 15:25:14 ....A 70006 Virusshare.00030/Trojan.JS.Redirector.qe-01dac63e2bdf756d1cab3a43f785357bc125f3567cdc5546d1c8cb4546078703 2013-01-18 15:39:42 ....A 31318 Virusshare.00030/Trojan.JS.Redirector.qe-05260a5109ccf030117f212fea760393f9f719f78475e84399fb73d2771c2b40 2013-01-18 15:36:10 ....A 25684 Virusshare.00030/Trojan.JS.Redirector.qe-05cac33d922fe4d9d51745a6d01f7e140386a2091aaf99464a38b7fe74b228bc 2013-01-18 15:36:44 ....A 69511 Virusshare.00030/Trojan.JS.Redirector.qe-06a293daf13377d9ab4e6222d502d079d880b60823d58fcfbffdb27afdfe2869 2013-01-18 15:24:30 ....A 64656 Virusshare.00030/Trojan.JS.Redirector.qe-0b7897034f74bff67b847559e06ced5d1b6ed944cc436a22a554ae0373f69176 2013-01-18 15:36:42 ....A 82298 Virusshare.00030/Trojan.JS.Redirector.qe-0d0eafccc90c0cf7266f497f244f3adfd945ea69d4127fa43096243ad1456105 2013-01-18 15:27:06 ....A 70439 Virusshare.00030/Trojan.JS.Redirector.qe-0da15610cab18daa5e268edd4a657c7cb73be0a4e3d31ededc0a7c652c56c660 2013-01-18 15:37:42 ....A 72171 Virusshare.00030/Trojan.JS.Redirector.qe-157fe9d07f60f60f6ee0107deee3eb6150aa0e2708cf5fbf5210bb0d60b06154 2013-01-18 15:30:46 ....A 17558 Virusshare.00030/Trojan.JS.Redirector.qe-1634983c7404e92056c645c3aee7e73cdbb4eb1cc0cc0d2807ec8dacc7606b33 2013-01-18 15:23:58 ....A 72785 Virusshare.00030/Trojan.JS.Redirector.qe-198ed3903c499c11b45364f517c791b620efea0cdf43a1e366b88ea1a6793915 2013-01-18 15:31:36 ....A 59038 Virusshare.00030/Trojan.JS.Redirector.qe-1d08088e0ef69312c2955db4215538369a464831fa1a56cde04aab4e502d1257 2013-01-18 15:31:10 ....A 64164 Virusshare.00030/Trojan.JS.Redirector.qe-1d0baf98837f4e580a75a1982e3d736f3b71c67a053112a0e309f504b81032ef 2013-01-18 15:37:36 ....A 72778 Virusshare.00030/Trojan.JS.Redirector.qe-297d66e43d4c8d88c0a1d3cedae771dd5bff7e660ede24e502f1ca4604d0003d 2013-01-18 15:23:38 ....A 64172 Virusshare.00030/Trojan.JS.Redirector.qe-2b0c3ab5a9776e3de9f42e1e34d006a342481a2cc897008442c1bab77a636fa6 2013-01-18 15:23:36 ....A 1865 Virusshare.00030/Trojan.JS.Redirector.qe-2fcaef8fe6f17888501a9516042175dc6cda3e68ab5d785bf07f8f22a39da83f 2013-01-18 15:30:46 ....A 72033 Virusshare.00030/Trojan.JS.Redirector.qe-32824725b234521a8e726638987003ae62349cbac357a8c305ccb3ce414a1d05 2013-01-18 15:38:30 ....A 72801 Virusshare.00030/Trojan.JS.Redirector.qe-3420bfc2aafebec44ba643a430f4c4a24d5882f64d038ff2935d91785aa7a7bf 2013-01-18 15:40:52 ....A 59038 Virusshare.00030/Trojan.JS.Redirector.qe-3c870ea900f56584f1c60d084f6e6317e71e2a367ba2a5978e84a9557f6dbd6d 2013-01-18 15:32:06 ....A 64337 Virusshare.00030/Trojan.JS.Redirector.qe-4bdb135cb3d86e907b19bad47d3026e514d325944a018b47fa84a6ad480b576e 2013-01-18 15:25:52 ....A 69327 Virusshare.00030/Trojan.JS.Redirector.qe-61ea6d4652e34c3c6cc918a27db6600f3a842dd7786d250e018e00ec101244aa 2013-01-18 15:29:04 ....A 14770 Virusshare.00030/Trojan.JS.Redirector.qe-6386c9dbb32578eda71a4fa559064a70aa5763aa52f1386781f2ee9a738e8640 2013-01-18 15:18:26 ....A 35319 Virusshare.00030/Trojan.JS.Redirector.qe-6a228f378411b7a352ffb9f6b1ffeed002e388bbb3db4d9bb81c17038893d7f4 2013-01-18 15:49:58 ....A 64139 Virusshare.00030/Trojan.JS.Redirector.qe-6b944ac9a494c5a80e64be0a4314551fa8d1a6e6eb7797d0bc21df31f2482cee 2013-01-18 14:36:04 ....A 69148 Virusshare.00030/Trojan.JS.Redirector.qe-6db4861cb095feaed4d3ee8eeb9f21ede55f5c0b757e1aaf3fc8a371fe39608d 2013-01-18 15:31:36 ....A 25782 Virusshare.00030/Trojan.JS.Redirector.qe-6f0121b06fd3a6de785376446f25dc6393b0a6c1b3c896be79d17aab7e334c00 2013-01-18 15:29:18 ....A 64093 Virusshare.00030/Trojan.JS.Redirector.qe-705a6ad9c8cf1ae68a20e48d5a0b02b33139201a5bcb4f93cfc613edd04235e7 2013-01-18 15:32:02 ....A 62352 Virusshare.00030/Trojan.JS.Redirector.qe-736cf3a11037edd90a3ed382edad661d0524ee5c298d1acaee44fff7592d42a8 2013-01-18 15:26:24 ....A 24407 Virusshare.00030/Trojan.JS.Redirector.qe-73fe93aa6afe38c1dfab30b29249b2f26f00d8b1037896bd282c7c83bcb75973 2013-01-18 15:05:50 ....A 26688 Virusshare.00030/Trojan.JS.Redirector.qe-75a436f770c46a3a6bc808dad0954cc82cadf920734c0873a6712f2c0b34b746 2013-01-18 15:51:34 ....A 64138 Virusshare.00030/Trojan.JS.Redirector.qe-76ca2407d17bef7753dac35ae26d0af9ce92b7891eb6d4c77bb8feb5bec4b237 2013-01-18 15:04:40 ....A 62360 Virusshare.00030/Trojan.JS.Redirector.qe-781e8e6691b4f459d1eb8c81cb8013bda82d1ffa35bc879de9e5c36ff71cc8c3 2013-01-18 15:34:20 ....A 64218 Virusshare.00030/Trojan.JS.Redirector.qe-790a296fd9a6c643c8759f64bf734248b990ace98a45664c68b8e3a69cf40811 2013-01-18 15:35:58 ....A 71860 Virusshare.00030/Trojan.JS.Redirector.qe-7d628f38c36300e124edececfeae3a0c21557b436a720b243ef032986f1063da 2013-01-18 14:53:14 ....A 67634 Virusshare.00030/Trojan.JS.Redirector.qe-7f0d056f0f3415116fb5b9a9b46555a18bc13bd9ad71c0320e279eb174836abe 2013-01-18 15:43:16 ....A 69166 Virusshare.00030/Trojan.JS.Redirector.qe-8263479529004c8c5cfa227c758273645858c34a79fa428f0b433fcffd6c3124 2013-01-18 15:31:58 ....A 12681 Virusshare.00030/Trojan.JS.Redirector.qe-89fe859e4d7017496f4a501871f05fc3a74cf316f7a53bcd37f1a6e330fa5c76 2013-01-18 15:25:58 ....A 69350 Virusshare.00030/Trojan.JS.Redirector.qe-8a2f906d55a6f9e7a03a806887192139bc3a0d856553c90cf8247488f838bba8 2013-01-18 14:45:42 ....A 72823 Virusshare.00030/Trojan.JS.Redirector.qe-930b93473ef074f2ecd50651d52bb15d1645f39820c3c8e76dee7d996b6008fe 2013-01-18 15:29:56 ....A 64130 Virusshare.00030/Trojan.JS.Redirector.qe-96a80115480e851a4ea8043aed3cc469509fd15834acf22c8dc3e73f06926004 2013-01-18 15:13:50 ....A 64337 Virusshare.00030/Trojan.JS.Redirector.qe-9745245bb59a82c1b4cd52c8cb381ad481257f849067ab7cdc430c86cfd5cffd 2013-01-18 15:27:16 ....A 6184 Virusshare.00030/Trojan.JS.Redirector.qe-981ae9424d166014ee0e52fcecab2e54aae06143d86f16d1cc5efac32848aaef 2013-01-18 15:50:06 ....A 17024 Virusshare.00030/Trojan.JS.Redirector.qe-98761a1b1ed189cc75c8ead0e5b9586b7df5c361f3999f0b19bf870e3d9f05f5 2013-01-18 15:28:56 ....A 16190 Virusshare.00030/Trojan.JS.Redirector.qe-9a61a8778ee4d3398dc58ee23711e017c0f09aea916c3797f2e736066bbc31dc 2013-01-18 15:11:14 ....A 82423 Virusshare.00030/Trojan.JS.Redirector.qe-9ef96d28225d0e5057f8b00458050d5d815606d3d10602eed56010e5882ac5ad 2013-01-18 15:31:30 ....A 64138 Virusshare.00030/Trojan.JS.Redirector.qe-9fcdb1b5957cab622f0958edefeda372229f3d20ff841dde9e9329f8141dbde8 2013-01-18 15:25:58 ....A 62350 Virusshare.00030/Trojan.JS.Redirector.qe-aab671f1fcbb06f1359789530f779de7c0ac3b3967be4625ada18222d8671be8 2013-01-18 15:31:14 ....A 72823 Virusshare.00030/Trojan.JS.Redirector.qe-ad5a3f9c3856f52f96f1cae03b82f32ac3c37e7c2141e46f355b683242324b70 2013-01-18 15:30:26 ....A 64172 Virusshare.00030/Trojan.JS.Redirector.qe-b30c4f7ea9709cb9290adc910313602e8d0024d3469fd72a09708092bbcce5f6 2013-01-18 15:39:38 ....A 72785 Virusshare.00030/Trojan.JS.Redirector.qe-b3d58cbc33db54c497f474349a6a56c80ec96f244f836af8de45d94037c77caf 2013-01-18 15:05:16 ....A 74726 Virusshare.00030/Trojan.JS.Redirector.qe-b5d110f291356056c4421209135ae1d28e16ecadd7c245040fb03b4ae70b2430 2013-01-18 16:37:44 ....A 65121 Virusshare.00030/Trojan.JS.Redirector.qe-bc7cf3d61ec4cb114b71532874d5709dbd5864ed204370645b8971299d275fef 2013-01-18 15:26:40 ....A 72811 Virusshare.00030/Trojan.JS.Redirector.qe-bfa7b4ef41da57c483d0f4b19c7a80f999aa8e88c0cbebfdbf73b29bbd4b7c71 2013-01-18 15:01:20 ....A 58918 Virusshare.00030/Trojan.JS.Redirector.qe-c28ae7c7f06fb273609d01ee5d7bd9c2a8ae37a14caa47b1c0ad1ce645382334 2013-01-18 15:39:48 ....A 72785 Virusshare.00030/Trojan.JS.Redirector.qe-c6c187afb57db0221856654612294e7b27e314fbce0fafa515f655e24116c793 2013-01-18 15:11:52 ....A 72811 Virusshare.00030/Trojan.JS.Redirector.qe-d53b536b2f7de52483e046bb984f5c35bb270f29fa7e536ba3fad985c1b45608 2013-01-18 15:32:28 ....A 17563 Virusshare.00030/Trojan.JS.Redirector.qe-dc40d9826caebbd02eaf0a63eea724594187f959bc4827db330dcc04eee93e0c 2013-01-18 15:25:10 ....A 64164 Virusshare.00030/Trojan.JS.Redirector.qe-e7584586e21b92916dd08d5d1795a6d57e579c5bf71edb355aca9c2644b92664 2013-01-18 15:05:28 ....A 72778 Virusshare.00030/Trojan.JS.Redirector.qe-ea3604b10774cd59c9c2b4a5bbb2276a8ef11c786a5a995538cae529b2eeaf82 2013-01-18 16:01:08 ....A 62995 Virusshare.00030/Trojan.JS.Redirector.qe-ea617ddbcdd4442ed93d340bb48e15452a5360b16cd1f503366012ae06079f22 2013-01-18 16:00:00 ....A 12029 Virusshare.00030/Trojan.JS.Redirector.qe-ee3ed2dc78eff77638721095e92042923abd56a87f1b2d09ea6478499389f4e1 2013-01-18 15:37:02 ....A 82367 Virusshare.00030/Trojan.JS.Redirector.qe-eebdb8b8a6e9dc65fd39219265e130f68e0d2e4cd085e581086e0e96c01d1496 2013-01-18 15:35:16 ....A 69997 Virusshare.00030/Trojan.JS.Redirector.qe-eefe0d485307249c9157bc14250a919d2b98043875fa4a7a31989b25846721f5 2013-01-18 15:57:10 ....A 25510 Virusshare.00030/Trojan.JS.Redirector.qe-f0ee4f751ed53ef6be2978ad21964c58b55f8ab0f8ae46ba6c771b1f8c94f29e 2013-01-18 15:39:22 ....A 69469 Virusshare.00030/Trojan.JS.Redirector.qe-f307afbdd1696128e9eb74aebd0db65e9940d999da79686d18ff5deb19da97ae 2013-01-18 15:06:12 ....A 64184 Virusshare.00030/Trojan.JS.Redirector.qe-f793898c620f4756cad03a85a21b0efcbd470b0061d8c9378bcfebaab6a50954 2013-01-18 15:20:42 ....A 70320 Virusshare.00030/Trojan.JS.Redirector.qe-f7dfdb04ff45032cfe9a1fc5bc6bb912f7c40231947b1a3fef5c513758b1c9ac 2013-01-18 15:24:40 ....A 2084 Virusshare.00030/Trojan.JS.Redirector.qh-05f58d5f5e14006f16ac084a8cb98505fa4bae99bd90322d5a4cba12c02ecde9 2013-01-18 15:32:02 ....A 10575 Virusshare.00030/Trojan.JS.Redirector.qu-03aadeb6c026469eb2ea647b735af87d15660ddad0789af6a6f08a163276a849 2013-01-18 15:34:52 ....A 9992 Virusshare.00030/Trojan.JS.Redirector.qu-0fcbd1be7553c4ebb51e60a2a8a3edef0618027563ba59796615d74e467644b6 2013-01-18 15:34:20 ....A 12102 Virusshare.00030/Trojan.JS.Redirector.qu-1d182009dca972f0b248e1ddae36c7aa39c42365eb8ddb85d759171f9054a76c 2013-01-18 15:29:46 ....A 10125 Virusshare.00030/Trojan.JS.Redirector.qu-29122f6c3e41ddde0dfb708d6f175ddde28973aea789826debb2a54dd1ecb190 2013-01-18 15:33:38 ....A 10836 Virusshare.00030/Trojan.JS.Redirector.qu-2fa0b104edcd01aaef221403e38ffc5e06b744770d681dadd62f23ce101ba7ec 2013-01-18 15:31:56 ....A 14393 Virusshare.00030/Trojan.JS.Redirector.qu-40e0a7c89b67a31114db72ac72fcf69e022d9cb3dedee85e4f7e03715ede7ff3 2013-01-18 15:31:08 ....A 11766 Virusshare.00030/Trojan.JS.Redirector.qu-44796c88806c7a9e2360024d16974a5dcbb605566fde38f33f655e61bfbec228 2013-01-18 15:34:02 ....A 9874 Virusshare.00030/Trojan.JS.Redirector.qu-5bfeb70a8032b98cae02daf765f7b6396b8a5e1a04ab970d127acaf0e88f8fb8 2013-01-18 15:51:26 ....A 10857 Virusshare.00030/Trojan.JS.Redirector.qu-649185fe9fbdd2f455b3ce9fbc30528fe88f3975c8847ac752502793054b600b 2013-01-18 15:36:30 ....A 12224 Virusshare.00030/Trojan.JS.Redirector.qu-64d254f551cbd3d9f3ec1fba586bb1c7d18edda65cb4967c079e5899d9b9ae4f 2013-01-18 15:30:32 ....A 12177 Virusshare.00030/Trojan.JS.Redirector.qu-6c22e2fa94cefb75c127685623d669d047c96a17973d00d5e30a1ff92b3a95d5 2013-01-18 15:36:36 ....A 9708 Virusshare.00030/Trojan.JS.Redirector.qu-70027bb015f1ec4bd3eed8725745a6f1c854ef8d4991ab36d839eaf584a97897 2013-01-18 16:45:08 ....A 12292 Virusshare.00030/Trojan.JS.Redirector.qu-744b915d6e9d53fd681fb5340f7e5b12079ea7049aa0d436a2943b878b12f730 2013-01-18 15:31:54 ....A 10990 Virusshare.00030/Trojan.JS.Redirector.qu-7fd1d880682b0cf70a5f20598634327ec396b001e68542fd86769dffdbdce2aa 2013-01-18 15:28:02 ....A 10861 Virusshare.00030/Trojan.JS.Redirector.qu-939fed254b53deb802840a8593c8f11acd3ca2f5b4133e1caacaa1b36919510d 2013-01-18 15:57:18 ....A 11048 Virusshare.00030/Trojan.JS.Redirector.qu-96569db7f367e0edf3e8d5a990504bd2f01ce58f2849a54c203d206962f214c1 2013-01-18 15:31:12 ....A 9851 Virusshare.00030/Trojan.JS.Redirector.qu-a0a77a19ca40e522d81df845b17448333be6c8169787e3a10c00aa28eb639719 2013-01-18 15:30:06 ....A 9272 Virusshare.00030/Trojan.JS.Redirector.qu-a86ef189c5869e81f35912d7ad9b24ff14fa84db7a8091e6752dd48ce23d97b4 2013-01-18 15:34:46 ....A 10006 Virusshare.00030/Trojan.JS.Redirector.qu-aba5fea958ffa7fa853e2dd8c0186c8d99a1fe78ed442a3a59037c5de760d4dd 2013-01-18 15:41:28 ....A 11174 Virusshare.00030/Trojan.JS.Redirector.qu-b78c0800d39ce63b5d598ec89401b0ffab52f877274883f720bbf9784ede06eb 2013-01-18 15:40:20 ....A 12064 Virusshare.00030/Trojan.JS.Redirector.qu-bc76cc58b02543333995394fe62e02cbe44b1cda8787286a5aa9fe9c2842650d 2013-01-18 15:40:52 ....A 12345 Virusshare.00030/Trojan.JS.Redirector.qu-c1734e5ee325cf895196eeacb45fbe61366a0050229263d8feab910d0f5c5c53 2013-01-18 15:32:32 ....A 12703 Virusshare.00030/Trojan.JS.Redirector.qu-ce625f513f6a83851d33a27e141dbffbd225981cce1b56d9aa9b8f4e92402db7 2013-01-18 15:34:22 ....A 10052 Virusshare.00030/Trojan.JS.Redirector.qu-cf69eca00b0b175abcc6695d97aecc64ab4e288e5c900eace825138e66202bd3 2013-01-18 15:20:08 ....A 12393 Virusshare.00030/Trojan.JS.Redirector.qu-d8f9513b76b4255fb738c2f5c55fb354bdf5412b25bc0f70d83ec30a7ad19c48 2013-01-18 15:34:56 ....A 11270 Virusshare.00030/Trojan.JS.Redirector.qu-f048b6294c9c6edfa43744b70b29bfef3430d50ab73cf6256a36937185848f50 2013-01-18 15:31:48 ....A 11784 Virusshare.00030/Trojan.JS.Redirector.qu-f598cc8230d8d476b37db81caebd153571ba1f6b5d25b9f68ab9c2351136ef38 2013-01-18 15:35:58 ....A 10881 Virusshare.00030/Trojan.JS.Redirector.qu-f9e964a48540be90b34e9813201219a978aa0a813f6c589678c97c86bc2e2001 2013-01-18 15:36:36 ....A 12664 Virusshare.00030/Trojan.JS.Redirector.qu-fa55edb4f2a8c6fb9fad5ed3d00308464976053b1091189f617dc2975189e47d 2013-01-18 15:45:40 ....A 14422 Virusshare.00030/Trojan.JS.Redirector.ro-1155f609e27a416326425c33395cce33b21d4be74ef15ee59ce931855a7ea508 2013-01-18 16:12:58 ....A 1902 Virusshare.00030/Trojan.JS.Redirector.ro-281872e2d52cc62d3024d09b06d9074249dde3ef8ce38b800c58d2fdea77d245 2013-01-18 14:59:20 ....A 1910 Virusshare.00030/Trojan.JS.Redirector.ro-34e3683290ae4cfbffb6f7f1952b9c5dc2469884c68f66edb2ca40e4c99061d2 2013-01-18 15:25:18 ....A 42528 Virusshare.00030/Trojan.JS.Redirector.ro-784d5746752bba4bcc68d2d4b8b90793881acf9767fad38c9fc33d354aa87bba 2013-01-18 15:35:12 ....A 5380 Virusshare.00030/Trojan.JS.Redirector.tz-42c95cfe8ca8ccd367cddd5f0f09fc0e0bb52427285055be5490d5954d763191 2013-01-18 15:36:32 ....A 59008 Virusshare.00030/Trojan.JS.Redirector.ue-192d39e6841409dde91775e2b4d99ebc81181b33d31300e065c4718f3551c712 2013-01-18 15:43:32 ....A 59563 Virusshare.00030/Trojan.JS.Redirector.ue-aa7095fa967a81fad95081dc51b49041a277762c48cc174292cda7b86cfce139 2013-01-18 15:31:40 ....A 56577 Virusshare.00030/Trojan.JS.Redirector.ue-e845975cb42b64ee20adb5d005b59415c144852575f33124944bc2409bc4fd87 2013-01-18 15:28:24 ....A 85834 Virusshare.00030/Trojan.JS.Redirector.ux-0475c892f8f52a871107124819685959aceed5326ca44be5aa3e96fb8c4c4fae 2013-01-18 15:24:22 ....A 17644 Virusshare.00030/Trojan.JS.Redirector.ux-07466d017f49f77442344f32747ed6b28854f2393925e6019644062bd76960ef 2013-01-18 15:37:18 ....A 30914 Virusshare.00030/Trojan.JS.Redirector.ux-07934ecb6469df754716622af10e9e0431709f2270126b7d4248b09cd4c42d6b 2013-01-18 15:38:02 ....A 24430 Virusshare.00030/Trojan.JS.Redirector.ux-0b203bce0d6f30dc21ebe7bbe1dac39399bdcd72be1299db38ecf384c916a308 2013-01-18 15:32:18 ....A 55438 Virusshare.00030/Trojan.JS.Redirector.ux-0ce0cd0100add96448a8220788aa2c4e681b17956052a1a6c3a6194472171f1a 2013-01-18 15:51:22 ....A 43924 Virusshare.00030/Trojan.JS.Redirector.ux-0db9bdc9656ecac5e97485bf372b4c80d9df42ec81a9d56c0cf1f789b3411459 2013-01-18 15:34:42 ....A 93315 Virusshare.00030/Trojan.JS.Redirector.ux-0dcefacce33ec2b3a9bb754f28a0882edacaa8edaa516be2de5b079fe3b6f3a5 2013-01-18 15:26:20 ....A 93847 Virusshare.00030/Trojan.JS.Redirector.ux-0e14757e4a6053c2b0029b46caa92e8989fb090663355815cb4a43f3f9bc63f7 2013-01-18 15:26:20 ....A 64615 Virusshare.00030/Trojan.JS.Redirector.ux-0e90e81694c0cf7a4c1cf40dedcb4888aca64983c11bdd50a230918bfbacffc4 2013-01-18 15:40:06 ....A 21692 Virusshare.00030/Trojan.JS.Redirector.ux-12f651e9a1cb21236da2fd678d4993933fc3058232edfbb006978517eacc3929 2013-01-18 16:27:18 ....A 76376 Virusshare.00030/Trojan.JS.Redirector.ux-145b24fca034512e06f587d8ec62749c34f72bc4e7de18d71323ffb90a5b4c78 2013-01-18 15:17:00 ....A 20011 Virusshare.00030/Trojan.JS.Redirector.ux-16ecdb6506d2d08595b82b1fc60bc4cbf3a5acc420099613c56dfbcdc9f4a154 2013-01-18 15:42:36 ....A 75717 Virusshare.00030/Trojan.JS.Redirector.ux-1880487d369d88f1f6eb28aba9c3537e01afcabec2c8470c642857a27dd75e8d 2013-01-18 15:36:32 ....A 36023 Virusshare.00030/Trojan.JS.Redirector.ux-1a76ad07030c806a4e604bff8004217d4ab043379bae1ea4dcab65694f1c78e5 2013-01-18 15:22:56 ....A 21890 Virusshare.00030/Trojan.JS.Redirector.ux-1df5a32da7b6c2b4b7169bebde658c4bcc042802dfc49bca6c84b5d03ec1a794 2013-01-18 16:49:58 ....A 10713 Virusshare.00030/Trojan.JS.Redirector.ux-1e4469e84a4c51073bbe72672d33d78289d6d4a757259de74b7c19780e555c10 2013-01-18 16:13:20 ....A 59497 Virusshare.00030/Trojan.JS.Redirector.ux-1e780f79018a0c0de609ce5992c0f504c1ba702caff71452fa0fed17a7dbd2af 2013-01-18 16:37:32 ....A 46852 Virusshare.00030/Trojan.JS.Redirector.ux-1f21357da7a9443635817f8ea06cec7d1eed4c3dc05b369852f4b8a964d5cfb1 2013-01-18 15:36:12 ....A 33270 Virusshare.00030/Trojan.JS.Redirector.ux-2400ea4c65068e93e703fd2f45317975dcfc34b64b5f9760cfe972e2493e24d8 2013-01-18 15:36:56 ....A 21770 Virusshare.00030/Trojan.JS.Redirector.ux-2624e8aab89034627d653ffbb59b66c759f42aa4f796d46e937afe7cc1a6772e 2013-01-18 15:33:54 ....A 38968 Virusshare.00030/Trojan.JS.Redirector.ux-3646dab62bfd743610bd1772b528e4d1bd51ab7f1f4fff20423778ca5bc3f84d 2013-01-18 15:32:54 ....A 21281 Virusshare.00030/Trojan.JS.Redirector.ux-36e0cb9b5fb1ec07f55dc56a52c6d47fe80442f893a10b5fdae27c85e558b8f9 2013-01-18 15:37:28 ....A 51430 Virusshare.00030/Trojan.JS.Redirector.ux-376adca3d4b0c8d8b701fd63f621769a200e50abc31edf7c96d37432129e5bc5 2013-01-18 15:37:14 ....A 55514 Virusshare.00030/Trojan.JS.Redirector.ux-37c9a79d0f4103237a184cf94b075d6721ee67becd0a699d3fb73be43acb2b90 2013-01-19 01:16:52 ....A 17022 Virusshare.00030/Trojan.JS.Redirector.ux-387354e98226e305e80d4ac5c034730ce03ea87c69bb92cdab9437dafbdb1e64 2013-01-18 15:05:30 ....A 35676 Virusshare.00030/Trojan.JS.Redirector.ux-3a43efb91203aef0346639db00c75622a3e7440217afdb6ac83ed58c943cf771 2013-01-18 15:41:28 ....A 23819 Virusshare.00030/Trojan.JS.Redirector.ux-3c45a698282371731c6b0a5685042fbce6a5a9af30019d57d92f2fdd13487397 2013-01-18 15:31:48 ....A 37862 Virusshare.00030/Trojan.JS.Redirector.ux-3d37b3e61e3b7dece80370b1864faeeb8ceb092b04cf95ccfd5d7f739ee88e0a 2013-01-18 15:36:10 ....A 31420 Virusshare.00030/Trojan.JS.Redirector.ux-3de73adfa9df165c5174bef2eb4f0289fe1db0df7fc468ae4f63ad44464d42d8 2013-01-18 15:31:34 ....A 22811 Virusshare.00030/Trojan.JS.Redirector.ux-3fbc99c349a5a779e3267551678a2cdb09ab3203941d84b1cf378235fcbdf8e7 2013-01-18 14:22:36 ....A 90512 Virusshare.00030/Trojan.JS.Redirector.ux-48919396af21d710e1254e3844c22fffb4529f40cff81351bf83cfcaadaa8b26 2013-01-18 15:39:30 ....A 23171 Virusshare.00030/Trojan.JS.Redirector.ux-4894abe326d1c90a760b6dce6e21380020d8b14fdf2420d0951aee27b9722241 2013-01-18 16:23:48 ....A 111249 Virusshare.00030/Trojan.JS.Redirector.ux-4c6584f845fa3d6b83616f4520eeebb2aed858c64f2ed23d70722290b01c2ac3 2013-01-18 15:23:38 ....A 17985 Virusshare.00030/Trojan.JS.Redirector.ux-4ea2af0005f76551592d2ff8d134713bfc4cb4c28680b9e31d9209bf054ea283 2013-01-18 15:37:08 ....A 35446 Virusshare.00030/Trojan.JS.Redirector.ux-507caddbb20464eceda064f86300f61f5e0bc99a9dd3ec494a884acd9836ce9c 2013-01-18 15:26:56 ....A 54890 Virusshare.00030/Trojan.JS.Redirector.ux-516a3a376bd6eeb5c1d68614eea9e2e87bf64a133a2680f5ca894c74d9a1898d 2013-01-18 15:29:42 ....A 30396 Virusshare.00030/Trojan.JS.Redirector.ux-56dcfe8b22aaad6f51c53d49aaf076a255548ddf4fc8a06ee93e6b01d9a3e412 2013-01-18 15:34:40 ....A 33992 Virusshare.00030/Trojan.JS.Redirector.ux-57ec091c6b6187a4d493ec1c6ca46fae0a5e88312afcfc30fc4cfb01b82bec83 2013-01-18 15:28:20 ....A 75543 Virusshare.00030/Trojan.JS.Redirector.ux-5f5f34c727275cc612156ad30f39e066ecaf4772e8bbcbbe89c27eaa10a9d325 2013-01-18 15:41:44 ....A 34419 Virusshare.00030/Trojan.JS.Redirector.ux-5febf6966d0007a8b496bbee9d3d2705fab58b06422d1f56be2a45272d7049fe 2013-01-18 15:40:22 ....A 53003 Virusshare.00030/Trojan.JS.Redirector.ux-605373f17ab10854075e3b0ad03d40732380dd57605dfb3ddefabc82b0c8edc8 2013-01-18 15:35:56 ....A 34915 Virusshare.00030/Trojan.JS.Redirector.ux-610588d094717a062da70aa820c2f2d9e989620491cff2cbbbe811312d26d58b 2013-01-18 15:05:10 ....A 25824 Virusshare.00030/Trojan.JS.Redirector.ux-6207a904353350146a6c4af01a46efd845568395306b289c95c56a1f7da925ae 2013-01-18 15:39:18 ....A 24498 Virusshare.00030/Trojan.JS.Redirector.ux-661a477cb7ddcb0a96e2c4b9c541d25a3dbf114ed02a1818fe30a13cca3e159d 2013-01-18 15:29:36 ....A 23657 Virusshare.00030/Trojan.JS.Redirector.ux-66efbe2a11fd84845ded815d381e7aa2753e01deba8d1a9555b7e9de51fef6cb 2013-01-18 15:26:58 ....A 61920 Virusshare.00030/Trojan.JS.Redirector.ux-684e5ca682eaba1fbda6a5b8780d20e9a41499a0b6e478abd014e3e502906cd0 2013-01-18 15:23:50 ....A 45545 Virusshare.00030/Trojan.JS.Redirector.ux-6b111bd009fabedcc07a4822f281c624413c73ac996fae92234a3606357fe524 2013-01-18 15:27:04 ....A 52830 Virusshare.00030/Trojan.JS.Redirector.ux-6ceb112d676e04f010a41f7749fb217b34afc99eb97db20a351b97504db05987 2013-01-18 15:27:08 ....A 15663 Virusshare.00030/Trojan.JS.Redirector.ux-6dfee1c70cca6b104ffac4845265eee7626603cfc11056c4d094dac4d26f434c 2013-01-18 15:37:38 ....A 46054 Virusshare.00030/Trojan.JS.Redirector.ux-6f9b1ba40aa64c7c9c19b69a79bdb523a7df4ad385f187aa97c00d70bcc6e00d 2013-01-18 15:30:20 ....A 25078 Virusshare.00030/Trojan.JS.Redirector.ux-7059f22c6b4c86b3f8055ce51cd5df6610ade6cd8d45a419e9f95f171f456cc4 2013-01-18 15:31:58 ....A 53636 Virusshare.00030/Trojan.JS.Redirector.ux-706664d9d1d6fc7a39f5984646d7f525d4568a8802b44fb7623ff27e899ad44f 2013-01-18 15:24:02 ....A 29170 Virusshare.00030/Trojan.JS.Redirector.ux-73b380201898574f6956fbdb8f39fbb1dedac477994d267780db8a8d24453d3c 2013-01-18 15:39:16 ....A 25949 Virusshare.00030/Trojan.JS.Redirector.ux-753d221f3e877e7158289b52b07120db33858918e6971f5873d63a04c289d685 2013-01-18 15:33:18 ....A 41118 Virusshare.00030/Trojan.JS.Redirector.ux-7d5607216856073484ce0c20d07ca39af88ab9cc08cd0ea608143cf9d83027ff 2013-01-18 15:36:30 ....A 11918 Virusshare.00030/Trojan.JS.Redirector.ux-7e7d860eee94b76533efd8fc7cc8dbc228844b3d1a6d66206cbf877cf8070754 2013-01-18 15:25:46 ....A 32152 Virusshare.00030/Trojan.JS.Redirector.ux-8095e0c8da6f1ccaca0340d59b28684f8131eeeff2f5885af50d208d697b677b 2013-01-18 15:25:14 ....A 38921 Virusshare.00030/Trojan.JS.Redirector.ux-840e2a9bc70625a52dfc32bb32d52c9b5326620621941cafdb05557980eda319 2013-01-18 15:28:20 ....A 27286 Virusshare.00030/Trojan.JS.Redirector.ux-85a197aea907df084b66a4f246e5b7e07366197f2c8c742cdbca6e48575827eb 2013-01-18 15:30:00 ....A 22183 Virusshare.00030/Trojan.JS.Redirector.ux-898c80c2f7d72f175e1746e9e520c89b50446875e7ef1f25452b98afe8768d05 2013-01-18 15:37:52 ....A 71326 Virusshare.00030/Trojan.JS.Redirector.ux-8a7a31c49e0071b5784eccbf4536fe9e11c1b4625e71f970c57c4da3ba11a56c 2013-01-18 15:36:56 ....A 22886 Virusshare.00030/Trojan.JS.Redirector.ux-8b254490dd463e17efc462339a6640d28ff7441d853673f32ca546c89ba9130b 2013-01-18 15:36:52 ....A 169829 Virusshare.00030/Trojan.JS.Redirector.ux-938c1fc7ef568ba254c1f3ce54720b9833bb00e513e269efe533b0758f4aa2e6 2013-01-18 15:35:50 ....A 14097 Virusshare.00030/Trojan.JS.Redirector.ux-940ec5c081c6e6c31de5eaf1544147126717a5f7028e74ccac12acf8cf17652e 2013-01-18 15:27:06 ....A 55459 Virusshare.00030/Trojan.JS.Redirector.ux-94fe3ced541285a2aa2b3e69eb72f49dc93e703bbf334913a5de62979c983d35 2013-01-18 15:39:28 ....A 33285 Virusshare.00030/Trojan.JS.Redirector.ux-95c47e2d3b0b16d874ce161dc991e4a34a234612c5e9ecd888546192dc1f0d6a 2013-01-18 15:29:44 ....A 64115 Virusshare.00030/Trojan.JS.Redirector.ux-983eea8a2930e4654c6bc5b385eccbda5aea3d5bc597bacbfd0017dda81d36aa 2013-01-18 15:41:08 ....A 19983 Virusshare.00030/Trojan.JS.Redirector.ux-99451e7d114c247b713f7dc16b36ccbe97e5cad8c397c4dcb602c652fd5c67e7 2013-01-18 15:37:18 ....A 19754 Virusshare.00030/Trojan.JS.Redirector.ux-99f00a41b7ed203f926839633c788345891d9068dd95578eaf66834300b92886 2013-01-18 16:45:14 ....A 90582 Virusshare.00030/Trojan.JS.Redirector.ux-9a65812fab5e3ec99a59e15253a424a48b679263f79e8628a9bd31835ef5aa6f 2013-01-18 15:34:42 ....A 70798 Virusshare.00030/Trojan.JS.Redirector.ux-9c59edf78d479ea62ee0a287e9f9beb5eeea6f13d8bbc41fb2264b51194f0819 2013-01-18 15:37:24 ....A 32482 Virusshare.00030/Trojan.JS.Redirector.ux-9d4f543cd01c52dc91a94437f0b64634d0cd5414c8f98c991f900f62711ccc0d 2013-01-18 15:31:26 ....A 31980 Virusshare.00030/Trojan.JS.Redirector.ux-a1a70f53d7aa4c18e2ee4012565971fd9fa9380d8359e547117239a729a9d205 2013-01-18 16:22:08 ....A 32803 Virusshare.00030/Trojan.JS.Redirector.ux-a30c4a5825840344ec5e6fa3aade4bf2afcc55f6ffd9042f9691267cd35b43d0 2013-01-18 15:41:22 ....A 87199 Virusshare.00030/Trojan.JS.Redirector.ux-a36b6d3ae685733a5e118fdc6ef0f25489836305eca19d2b3db105eee5b6afb9 2013-01-18 15:34:22 ....A 24756 Virusshare.00030/Trojan.JS.Redirector.ux-a794c644ac2abba5216c37676b48c091678948faa7d3c4da418b81b06ee6b2fc 2013-01-18 15:37:20 ....A 13517 Virusshare.00030/Trojan.JS.Redirector.ux-a8485f121c22da3b96f3643e0d2ddefaf7b44ad3648e7156215c13bd7137d614 2013-01-18 15:23:28 ....A 22620 Virusshare.00030/Trojan.JS.Redirector.ux-a8be385c4c9d42250436c7e32867d0a3cdb2e44cc2210cccb2288799cd4a3501 2013-01-18 14:34:04 ....A 35220 Virusshare.00030/Trojan.JS.Redirector.ux-ac3526073349c4d35ee311e54088d6a34bb63b4f47d3042ca1fc2ffa505b0778 2013-01-18 15:41:48 ....A 53593 Virusshare.00030/Trojan.JS.Redirector.ux-ae6552b6b5d131ee23eb34efd313d3025020c4ba5e6b9da163b23745758aecc7 2013-01-18 15:30:32 ....A 31760 Virusshare.00030/Trojan.JS.Redirector.ux-b21f9fec31487f76e409130d6122d911ba291946433886af1eb2f12a961e6da8 2013-01-18 15:34:12 ....A 27153 Virusshare.00030/Trojan.JS.Redirector.ux-b253520fcf9a54c7be55d6ee701ec313ae1debf7a3e9d97dbad479f834e63fe5 2013-01-18 15:55:26 ....A 54293 Virusshare.00030/Trojan.JS.Redirector.ux-b25e1b4cb2b8747adf3196f4d104f8eece887b88ef1880e9c8515a49d7eb85dd 2013-01-18 15:52:54 ....A 65752 Virusshare.00030/Trojan.JS.Redirector.ux-b307c382079f7a825329b6321ea16dea466894917ae2ab3919c50c6902d5463e 2013-01-18 15:05:12 ....A 33909 Virusshare.00030/Trojan.JS.Redirector.ux-b3b9e931696cef10a67cde7664aeff44ea258c77963e252ac2e6883256b059ab 2013-01-18 15:35:36 ....A 75612 Virusshare.00030/Trojan.JS.Redirector.ux-b3f84b852eb8ac179aa5c05a3539696ba135f5747d21b722108199ea235a247b 2013-01-18 15:36:16 ....A 16092 Virusshare.00030/Trojan.JS.Redirector.ux-b406177a88c3aeade3ec96d02f0b116103d72ddc14ecdeb3f124582d183ea3f3 2013-01-18 15:26:56 ....A 93934 Virusshare.00030/Trojan.JS.Redirector.ux-b522600ea0eff085887e78f1e766d3b24c6eb2366b8d79bbd52dd6d8aa5cfb02 2013-01-18 15:42:20 ....A 34842 Virusshare.00030/Trojan.JS.Redirector.ux-b70d9b822cb86593b9746b309dc4103768dad4eb31ffc8a5d8d8419cfeace8e0 2013-01-18 15:42:20 ....A 90512 Virusshare.00030/Trojan.JS.Redirector.ux-bd5925de0422d9ca3dce8e243e897641be38dbcc06e1448c9125e608a20a6ecb 2013-01-18 15:31:54 ....A 20561 Virusshare.00030/Trojan.JS.Redirector.ux-bdc3eb3e47f677e6629e3aec0c8b59a51b06a28a00697fd97b2512ded971d7db 2013-01-18 15:30:28 ....A 34519 Virusshare.00030/Trojan.JS.Redirector.ux-bea956eca81665d46ffbbc515ab60fb10db575d3f5c8c66fd4818a96792673a8 2013-01-18 15:23:22 ....A 40482 Virusshare.00030/Trojan.JS.Redirector.ux-bfb730ef565b7b5b82b30a4bfd2f674264c18641fc36c2843b74d52dddecf127 2013-01-18 15:05:40 ....A 17503 Virusshare.00030/Trojan.JS.Redirector.ux-c0dade9651631a5545b003d56aa5bb41bc3d8f8d3858264bdaf40f9a5a14e810 2013-01-18 16:51:10 ....A 37675 Virusshare.00030/Trojan.JS.Redirector.ux-c31c39797387782584361455111ade86147dbe4e2a080de64571be08e1bec311 2013-01-18 15:39:06 ....A 53192 Virusshare.00030/Trojan.JS.Redirector.ux-c68c3d4f9c5f0611fba5879862f029fe8e6b6987d2149dbd67dad2dcb35f1de6 2013-01-18 15:24:52 ....A 56511 Virusshare.00030/Trojan.JS.Redirector.ux-c89ea1dcf7351626f6983e4eef4750b5ac105178e7fa2797ad002943ce4f88d8 2013-01-18 15:40:46 ....A 15774 Virusshare.00030/Trojan.JS.Redirector.ux-c977ff2e3145319387c6878e80892800d16a7f368dc4b94df2ee24c6e5700289 2013-01-18 15:27:14 ....A 22284 Virusshare.00030/Trojan.JS.Redirector.ux-cbc3ba4bfe1d17d6a354273d0384606dffd8b67453690e3a6a7d302afaeac3df 2013-01-18 15:33:06 ....A 34462 Virusshare.00030/Trojan.JS.Redirector.ux-d24c45e52b769f45ed2c7125b7ded483103536d6afe1e9a57a8778c79de41ee1 2013-01-18 15:41:08 ....A 66290 Virusshare.00030/Trojan.JS.Redirector.ux-d31fc1097325cc59420bffcb29054f7af5fffdeaeb2e245b2e017b04dfe5081c 2013-01-18 15:31:02 ....A 19125 Virusshare.00030/Trojan.JS.Redirector.ux-d5f074fac1eecf4a18e08a9bbc3422af6ec0ea4d0ea4d5fbbec8d4542d85d100 2013-01-18 15:22:06 ....A 13870 Virusshare.00030/Trojan.JS.Redirector.ux-d7d010dec19815225180259a9118e72247f79ab75b7a75cbfa126c3e58cc2f26 2013-01-18 15:36:44 ....A 49652 Virusshare.00030/Trojan.JS.Redirector.ux-d90b60da6e06422cb3f03a1f714dd67b460b14fcbb8d0c98872acffe8d6ec2a2 2013-01-18 15:37:18 ....A 45125 Virusshare.00030/Trojan.JS.Redirector.ux-d925fcb5e7ce595bc0055c0519150eb1e66d1a6dc375feb72f5ca4660b486674 2013-01-18 15:36:02 ....A 45486 Virusshare.00030/Trojan.JS.Redirector.ux-d998621dbcbc247d38f2d9a145fec62730ba9bf970b8af83bf0ad2f935e9b7f4 2013-01-18 15:41:40 ....A 24756 Virusshare.00030/Trojan.JS.Redirector.ux-db177febde7d4ec9efc617e18f59fb3a610940a5b3b3f3fd145e3500b344421b 2013-01-18 15:28:22 ....A 29250 Virusshare.00030/Trojan.JS.Redirector.ux-dc287dddb0fd443615212e8031a8c9b840e5c330037ef1db70c4db38985331f5 2013-01-18 15:33:30 ....A 21699 Virusshare.00030/Trojan.JS.Redirector.ux-ded1075ad9acbb54b70be09a224bfb8b10af52ceca92d0d74d9e32f174640bb7 2013-01-18 15:05:26 ....A 24413 Virusshare.00030/Trojan.JS.Redirector.ux-e04d9d4e794543584d34ceb774a6f11359c102fe7356e838df23cc39dbde4ab1 2013-01-18 16:13:26 ....A 63677 Virusshare.00030/Trojan.JS.Redirector.ux-e06ac47948953223e8038c53579b907d02ca9044d0edac8a97ea8a43d99b6879 2013-01-18 15:53:26 ....A 91888 Virusshare.00030/Trojan.JS.Redirector.ux-e32f7182470d9775f5b43d631283d64a544daafa97c3560b4fd2a6d4b7bffc11 2013-01-18 15:34:58 ....A 28157 Virusshare.00030/Trojan.JS.Redirector.ux-e4d816c6652a485df4e604918e4f520b68c4aa5046470e2509c05758436452f4 2013-01-18 15:23:06 ....A 62747 Virusshare.00030/Trojan.JS.Redirector.ux-e689bba77f2c61064e5c188da71c2e0eab5380a98b799809eeee57417e08c5f7 2013-01-18 15:36:22 ....A 15727 Virusshare.00030/Trojan.JS.Redirector.ux-e6eac7d8073bae73d650591a1c4619f622f186bf4a3d7b26d0b11783e37aad11 2013-01-18 15:40:46 ....A 55664 Virusshare.00030/Trojan.JS.Redirector.ux-e732e502872be3469d43ec2956f23593fb2b3340dff606464ae3c48deaf40a0f 2013-01-18 15:30:28 ....A 21025 Virusshare.00030/Trojan.JS.Redirector.ux-e905af911012c25bb1f6fdd3b4b13ccdb6ccccffa8a6f847e27b50dc307d7737 2013-01-18 15:05:38 ....A 10102 Virusshare.00030/Trojan.JS.Redirector.ux-e997541a4d4cea6667ad09b36e4288ef43356bc81eddcbbba92a026e774c3574 2013-01-18 15:27:14 ....A 10925 Virusshare.00030/Trojan.JS.Redirector.ux-ec00f74d2a101c36a02ab3a4347301a86bc0eb582a27e44d8a13e6372bf0bac8 2013-01-18 15:30:32 ....A 62539 Virusshare.00030/Trojan.JS.Redirector.ux-ec5367d6b5282c423c1d1a42ff380229c99a6a6fdd5c75bac6c974a7b94b9b4f 2013-01-18 15:46:02 ....A 45120 Virusshare.00030/Trojan.JS.Redirector.ux-f52fc5c2b7d520386701c11a12b7e4be15b3217537c6f0cb9d77cd5d58273bb6 2013-01-18 15:32:18 ....A 31628 Virusshare.00030/Trojan.JS.Redirector.ux-f61b2299f1e57ec9a33d5da93358c337996031f1611503f6ce6ad6c01ae3a102 2013-01-18 15:25:16 ....A 54014 Virusshare.00030/Trojan.JS.Redirector.ux-f6b2e2cac190397649b8c8d567014b5d33bbf1f16a0bbac4dfb773ecb02449c4 2013-01-18 15:30:36 ....A 21478 Virusshare.00030/Trojan.JS.Redirector.ux-f6b9046ceb5bf54155b0cc56a300298c0b00ee46df1109c5b154b8a65d896104 2013-01-18 15:53:04 ....A 60489 Virusshare.00030/Trojan.JS.Redirector.ux-f8fa0c45c64df581f5267c39f5d32820573185995b855af7ebaadfd1c2ef3d56 2013-01-18 15:33:08 ....A 74257 Virusshare.00030/Trojan.JS.Redirector.ux-fd31514cd6cbf45bab7591cc57ef86728abe92f21fe40edf66a76b11f8488756 2013-01-18 15:31:36 ....A 14468 Virusshare.00030/Trojan.JS.Redirector.ux-ff94e2330adb16fd0cda7eeb01fb3681df1f1df5d5a59eed7b1d0c16ec537f24 2013-01-18 15:31:44 ....A 15740 Virusshare.00030/Trojan.JS.Redirector.ux-fffd3587dce04c8c8b52d47ac820aabb8e90ad68e9f02e5eaa403cefa810416c 2013-01-18 15:23:40 ....A 5443 Virusshare.00030/Trojan.JS.Redirector.vz-0286604e18e99e2827db370360d77742856a4372f853e2ebf8f04f8cec72ef1a 2013-01-18 15:37:04 ....A 18391 Virusshare.00030/Trojan.JS.Redirector.vz-100bef337a11fe02e395de29efe87e9fc1bbfa38683d2382f570b33671b0b82c 2013-01-18 15:36:42 ....A 15674 Virusshare.00030/Trojan.JS.Redirector.vz-2e2d1470a137d17294ac7d009f40787b55cb8e4b17138565f952b4245f5da2eb 2013-01-18 15:30:22 ....A 16689 Virusshare.00030/Trojan.JS.Redirector.vz-68723938c51fd072c423c947b5457b8fa524feacf4c4787bc7696c91537b714e 2013-01-18 15:29:56 ....A 43215 Virusshare.00030/Trojan.JS.Redirector.vz-89b8a403c2eb251f0fd00628f67e0ce283d4382903d8308ff8122a4b2bcb9c37 2013-01-18 15:38:16 ....A 18268 Virusshare.00030/Trojan.JS.Redirector.vz-9aa9f3ffea45f48c6bd6920e1dc4fbb9fb1c6b7632f764b0ce3277ba3e31bce2 2013-01-18 15:30:48 ....A 22379 Virusshare.00030/Trojan.JS.Redirector.vz-c0dff55846ad98b86ee79a78d6e4fbd5cc957f00a798ea4be7797b0cb9f58b8d 2013-01-18 15:55:18 ....A 39094 Virusshare.00030/Trojan.JS.Redirector.vz-c1aeb34fae0fa69955f37a234a59028648df3f089671baba79178c63864c8538 2013-01-18 15:31:44 ....A 17128 Virusshare.00030/Trojan.JS.Redirector.vz-cc588ba21453dc0f1b68fe1e6f33f441b6551623633aafc46223f7bc78386ee9 2013-01-18 15:32:56 ....A 16684 Virusshare.00030/Trojan.JS.Redirector.vz-dc64ba34f9db9c3498e33f06a3406fd20040c1b36a264a762bf089a7c4df37a4 2013-01-18 15:27:14 ....A 31342 Virusshare.00030/Trojan.JS.Redirector.vz-f3a02432dcda7978ca127bb9e46baeba2052dce8f8974d25a558fe892998eb71 2013-01-18 15:31:00 ....A 41046 Virusshare.00030/Trojan.JS.Redirector.vz-f7a1a4046ec15761fabb3ec283beb165191d7b52fee6e65d51e187f2583de5d3 2013-01-18 15:35:00 ....A 54261 Virusshare.00030/Trojan.JS.Redirector.vz-fc10521bdab038d36a9733b8e00cfbdefd2920a9459fc749a6b288635ccfbb3e 2013-01-18 15:26:50 ....A 24460 Virusshare.00030/Trojan.JS.Redirector.wa-04406f4432bbb28a8941d037a76f9401d16be070a36f66c62fc2a72860037c2b 2013-01-18 15:28:06 ....A 28288 Virusshare.00030/Trojan.JS.Redirector.wa-17c5000af2d4be356dee42c38363ed1cd0e096d881804089e8b30c4593e10318 2013-01-18 15:33:28 ....A 28159 Virusshare.00030/Trojan.JS.Redirector.wa-5de9a0cdbe2c47de42997656f072da995b0b5076ac27239dc29d993fbaec0cf7 2013-01-18 15:25:20 ....A 24064 Virusshare.00030/Trojan.JS.Redirector.wa-69f9a94c2bfd322ab7c82a856f21911808e508155348093108c8043895efede3 2013-01-18 14:59:58 ....A 12440 Virusshare.00030/Trojan.JS.Redirector.wa-85fb235b4ecf88ddea5edaa050049f2fcc26e445a8cb39e559ac56c2d81c2e1e 2013-01-18 15:36:38 ....A 39352 Virusshare.00030/Trojan.JS.Redirector.wa-867c74a6b8adac3d3e4fccc671f21292b8b5c9d79069f5f9b50520b8b397f81a 2013-01-18 15:42:16 ....A 51023 Virusshare.00030/Trojan.JS.Redirector.wa-a444b9761cafd888665b1447cfe94bb8da0a50c370cae29b496594cb2baea16b 2013-01-18 15:26:18 ....A 34113 Virusshare.00030/Trojan.JS.Redirector.wa-ad2c95a818e2151e0e61eef715d5e4ed0b5096a243b44fcb3212d0b033eed77a 2013-01-18 14:09:56 ....A 32679 Virusshare.00030/Trojan.JS.Redirector.wa-b77836ebf657999a90bde95e44b53ac73f8d59dfc0037c6e78acad8866964c74 2013-01-18 15:58:36 ....A 12367 Virusshare.00030/Trojan.JS.Redirector.wa-cda4db8eb9568abdf17d6f154befbdcde924f5ab09a5cc9d1c1917bd9fa1bb1d 2013-01-18 14:35:22 ....A 19914 Virusshare.00030/Trojan.JS.Redirector.wc-abddc691a9cbad4d171018ef19b42c39f472ff6c48be2bd3743e62f91ab406ca 2013-01-18 16:46:24 ....A 45910 Virusshare.00030/Trojan.JS.Redirector.wi-030ad624436db88a13680bb59a12f4f6ed5c8adf01fde6410a354d9bca519b46 2013-01-18 15:37:34 ....A 34267 Virusshare.00030/Trojan.JS.Redirector.wi-066ea968b36e383bdf20a488f79c310309310a042b7658d97e56e7a4c8b2471f 2013-01-18 15:27:26 ....A 17948 Virusshare.00030/Trojan.JS.Redirector.wi-06b355513a4db8116c4c2e94d70dbb1b980a1f2ab4dd0e0260fe43b3c9f97d04 2013-01-18 15:31:02 ....A 34313 Virusshare.00030/Trojan.JS.Redirector.wi-1689ead228eea9c743a04bfd9753c0fadbcf6ef453fa245f0988d3816747a1c8 2013-01-18 15:26:38 ....A 34399 Virusshare.00030/Trojan.JS.Redirector.wi-2214b68d0763371d1a1d8f21f93a2d33a4dbff906f9b381c1bf727052ebd06bb 2013-01-18 15:44:20 ....A 20983 Virusshare.00030/Trojan.JS.Redirector.wi-243ec4a77bcf28dbde9f09aee8d541ef7ed7a0e03c002c1ee536960da67a23ee 2013-01-18 15:49:50 ....A 28242 Virusshare.00030/Trojan.JS.Redirector.wi-283f5a9c99996255bf98910296f4fa1bcf3377bfccab1b3030fc9f04d03b274f 2013-01-18 15:25:42 ....A 34372 Virusshare.00030/Trojan.JS.Redirector.wi-304f38f296ff12df52d9747730fc47b559b6ae1967ee4d72d77a2e8086fe058d 2013-01-18 15:28:12 ....A 16647 Virusshare.00030/Trojan.JS.Redirector.wi-3181b39370b6be744107794dc5e94373349f70f097811bd770ccc6394f6bbd94 2013-01-18 15:25:40 ....A 44763 Virusshare.00030/Trojan.JS.Redirector.wi-32dae2dbcd48862266e79bc7224bd6c9bda75fcf4366794988053611ea027bff 2013-01-18 15:30:22 ....A 26909 Virusshare.00030/Trojan.JS.Redirector.wi-37408f933898f06b1f052724282de9a603bd4ada37446d05f66415c58c5bf1e9 2013-01-18 15:30:36 ....A 45531 Virusshare.00030/Trojan.JS.Redirector.wi-3934d753e0bf3cc98d55fc332aca78dfaa2deda94468647f269f49876e2fccfb 2013-01-18 15:36:06 ....A 39956 Virusshare.00030/Trojan.JS.Redirector.wi-3ecdfa0d489f31883ba00387b11e2ee67dc48dada6d3d38cf1e04a452c8a300d 2013-01-18 15:34:02 ....A 38324 Virusshare.00030/Trojan.JS.Redirector.wi-3fa51d142576c177cf81f07faf6d708c6bb96ce110e3c069217cd30acb780b9a 2013-01-18 15:22:56 ....A 58948 Virusshare.00030/Trojan.JS.Redirector.wi-42555cb7be2381fd5ab0570b0405d6684275b8481a7c2058f3bf0c0d37175fc7 2013-01-18 15:29:36 ....A 21087 Virusshare.00030/Trojan.JS.Redirector.wi-496d71145e7d8717d239fcc07aa1bbdc1a46a94087030385a7896cc68e5a94da 2013-01-18 15:29:20 ....A 24186 Virusshare.00030/Trojan.JS.Redirector.wi-4bb0eca69a8cf090ec9725a8c64c9ea36241f4aec4c259c57dd571afe61e665a 2013-01-18 15:39:38 ....A 11994 Virusshare.00030/Trojan.JS.Redirector.wi-553df41f857238825e3db3d5a5182166fa19108e99612378a7b18745459476ae 2013-01-18 15:31:56 ....A 44242 Virusshare.00030/Trojan.JS.Redirector.wi-5550bbd500aebd72908c019200ce2a6f58af6f3ce41718dff5155890e8b68b2d 2013-01-18 14:07:10 ....A 11885 Virusshare.00030/Trojan.JS.Redirector.wi-56576bcc161d65e518a8eae4f967bb3d0b173fe00406ab210a113159fda00a50 2013-01-18 15:37:46 ....A 26813 Virusshare.00030/Trojan.JS.Redirector.wi-56c289137b201a5d718d102bf4ee6914de717dcc5c24219a25800a891815d6ae 2013-01-18 15:39:36 ....A 26809 Virusshare.00030/Trojan.JS.Redirector.wi-57c4ee6851e71a16035732dcb8729ca6054d3539faa8fb63af139358cab2ebf6 2013-01-18 15:37:32 ....A 17306 Virusshare.00030/Trojan.JS.Redirector.wi-5a89a5e1109bbaf6ac12c9ae0db06ea20f5012f40feac16990a5b3bf1b62fe3d 2013-01-18 15:03:32 ....A 56758 Virusshare.00030/Trojan.JS.Redirector.wi-63f8d3e50145ec02c4f7291e31c6420462c08a3b9a6132878ab085bf08aa3de5 2013-01-18 15:42:02 ....A 66695 Virusshare.00030/Trojan.JS.Redirector.wi-6bef355df4031947969b057bd9b24fa80f9dcb82f3f1b1ffadaa04b0629bcd48 2013-01-18 15:08:26 ....A 24186 Virusshare.00030/Trojan.JS.Redirector.wi-6caf98638ce5da82e635651a36c25949aba261741984b1679cb3d1c6e36a3ee6 2013-01-18 15:35:28 ....A 50742 Virusshare.00030/Trojan.JS.Redirector.wi-741d4978c00ff5baadd760c9017cd649c767023b28702c35a3b228c2591763b1 2013-01-18 15:32:46 ....A 30332 Virusshare.00030/Trojan.JS.Redirector.wi-7629a11237c124462d6867adc1c23803954ca5ee1eb4211193a137b814e0c63e 2013-01-18 15:33:26 ....A 24680 Virusshare.00030/Trojan.JS.Redirector.wi-7bd854e730b3f07cbc91ebccc35ff808f059b9aefd836bad16679ac2289f00c9 2013-01-18 15:26:38 ....A 43219 Virusshare.00030/Trojan.JS.Redirector.wi-8f423aecd84cd329a2e1236d83270bab7557e82c0e6e2379acfc65e840a7f4c7 2013-01-18 15:34:40 ....A 21087 Virusshare.00030/Trojan.JS.Redirector.wi-95e037daf9f7cc55cb46f8cdb9c83a73b0e04f649fca04e8e68c5ca62e42fab3 2013-01-18 15:48:36 ....A 62801 Virusshare.00030/Trojan.JS.Redirector.wi-9aed0f1e3d108c05e85fb3acafce5f32bc19e818a7309e1a0a323c4d1b4c7999 2013-01-18 14:36:44 ....A 30927 Virusshare.00030/Trojan.JS.Redirector.wi-9b45d638812acf0e3b5725338cc0bf67c814b806ece6c00c30dd32d544a40a7a 2013-01-18 15:36:36 ....A 37254 Virusshare.00030/Trojan.JS.Redirector.wi-9cc5f12b2f12f72a91d77bb2f6675086151d9b26c79dc263ec6a12bcf42a58f0 2013-01-18 15:42:06 ....A 16683 Virusshare.00030/Trojan.JS.Redirector.wi-a41bc48f5d3163dd155bb45e99cf988b00f6128d8b1668a16b55224c992cc4a5 2013-01-18 15:37:28 ....A 50597 Virusshare.00030/Trojan.JS.Redirector.wi-af42f3fe3dc7c8691ebe7caa34f111d0047dfbc69c280fb7ba7eb4b31db3118a 2013-01-18 15:33:22 ....A 201252 Virusshare.00030/Trojan.JS.Redirector.wi-b05d01fe7e415edf38b67bf150a48903a7f76da485792e434945efa0bdaae949 2013-01-18 15:46:42 ....A 39988 Virusshare.00030/Trojan.JS.Redirector.wi-b4459f783b1d039f8e5ee9a0185ac67946239e44d917f27b7dba83ee9e668a6c 2013-01-18 15:37:26 ....A 42574 Virusshare.00030/Trojan.JS.Redirector.wi-b5ee70be485e7d4caeb879ecac013bf3f820017efcd6cb58a4f9c0d0bad4a1d5 2013-01-18 15:29:32 ....A 48334 Virusshare.00030/Trojan.JS.Redirector.wi-b84b59558421a6cc5a037ddd373014b32f5cd3eff56a42ab0c302eaa97a62d27 2013-01-18 15:40:42 ....A 33481 Virusshare.00030/Trojan.JS.Redirector.wi-bc7216084e5b1095869e27bba013c61c41945ad83baa30c77db99a6e7575b1b3 2013-01-18 14:06:36 ....A 2201 Virusshare.00030/Trojan.JS.Redirector.wi-c0f6b2aee1f72cff2febb9d9fb372b3315972d0f83640e25827c5c867491c9a3 2013-01-18 15:23:30 ....A 43267 Virusshare.00030/Trojan.JS.Redirector.wi-ca424826f2421175323aed3a7a16f9ad581546c7ce23768799b143c26b84c580 2013-01-18 16:18:18 ....A 15813 Virusshare.00030/Trojan.JS.Redirector.wi-cb512edd9933f3420adac56eb43242ed266244feb41c88276946fc106816f8fc 2013-01-18 15:27:22 ....A 26592 Virusshare.00030/Trojan.JS.Redirector.wi-cc5048ba876e03a440c9758b09494a283b70986b3d53ae73a57615f44a9ca2b7 2013-01-18 15:23:18 ....A 24211 Virusshare.00030/Trojan.JS.Redirector.wi-d021a88149540be443fcfa07ffdcc61d66d77c3a0236d1334617ee0b5275cce4 2013-01-18 15:37:38 ....A 21087 Virusshare.00030/Trojan.JS.Redirector.wi-d1ad5f97dc9e1b5cb575bb2e742f9dfa29fa938d4a5c24e60a41ffa1361d45c0 2013-01-18 15:41:42 ....A 5282 Virusshare.00030/Trojan.JS.Redirector.wi-d686687b3f10d1581c9b78235b31b83245330d8db790dd1b5d645a1ce476e523 2013-01-18 15:37:04 ....A 16683 Virusshare.00030/Trojan.JS.Redirector.wi-eafce54e0dc255a891dd92d17e273a741ea6cec52dbbff2148d315981077bf3f 2013-01-18 15:22:24 ....A 26911 Virusshare.00030/Trojan.JS.Redirector.wi-ee5ee17f9b3dd916d24cfed2880d0a9bc94d04d0904f88e51e6f3dab26a34f9c 2013-01-18 15:41:32 ....A 30607 Virusshare.00030/Trojan.JS.Redirector.wi-fae30e370f94575022e6731943ca8d181806a27619d4fe82f13acca3915a8100 2013-01-18 14:16:12 ....A 14392 Virusshare.00030/Trojan.JS.Redirector.wi-fc77c45c95848250b144dbf1410e0419cb5c3f1fe02508683d37f61f2a90e5db 2013-01-18 15:23:26 ....A 35240 Virusshare.00030/Trojan.JS.Redirector.wi-fe2b5ce41653555d3eaf5d692ecd86f72a0d7f29859f93f48604527675f36695 2013-01-18 15:56:08 ....A 3791 Virusshare.00030/Trojan.JS.Redirector.wu-714dcfe899e05c1d776c2a1d1ce175bbed248c1b7f548616b6a508f8acd80fee 2013-01-18 14:21:16 ....A 150110 Virusshare.00030/Trojan.JS.Redirector.wu-c0c02fd5356cf0f345db73506b94e20a9079b9b3a204e9819431849d92850fb6 2013-01-18 15:23:30 ....A 4020 Virusshare.00030/Trojan.JS.Redirector.wy-08d1955624b2c470363d932875754befb842455671e30fc0f5571a710b03a1d8 2013-01-18 15:41:06 ....A 198679 Virusshare.00030/Trojan.JS.Redirector.wy-0b760758d13744fb5e30033d638658074ee02435cd32328dd15071824f971554 2013-01-18 15:39:26 ....A 200624 Virusshare.00030/Trojan.JS.Redirector.wy-226a585284467423697ea2923c6ec77861ef078d40cad33f70998aa689ff192c 2013-01-18 15:24:56 ....A 60477 Virusshare.00030/Trojan.JS.Redirector.wy-2b2c776f3ea80f3e2e78743bac53b8bec3b937c03299901034a6cac8ebcc58c0 2013-01-18 15:27:02 ....A 37076 Virusshare.00030/Trojan.JS.Redirector.wy-312bc2e9c90b2ea40f20ae361138755e22aba6bf04f536d2a57ec9aaf6e9d680 2013-01-18 15:32:08 ....A 198479 Virusshare.00030/Trojan.JS.Redirector.wy-3271a28195ac45d288469be8a95caf3941d668cb31fbc455b471f3a1d7e982dc 2013-01-18 15:42:14 ....A 4020 Virusshare.00030/Trojan.JS.Redirector.wy-3e5a41c182ee03ad02b0b016eb6e38dc00134ae9b5c555a72bb02d271bea4ad2 2013-01-18 15:36:44 ....A 201048 Virusshare.00030/Trojan.JS.Redirector.wy-408c0d4e08bf1ac55af57dc663654e522620e9aea1a6f9dd5cb942e60caa44e3 2013-01-18 15:53:36 ....A 24402 Virusshare.00030/Trojan.JS.Redirector.wy-434345e202793aefaea3f3fb95512b82016da4382f82339eee527626aaa41263 2013-01-18 14:56:26 ....A 47796 Virusshare.00030/Trojan.JS.Redirector.wy-5c0440c36f0ce3205bfcdce7ecebadc76f4221bb0c242a4d5b62f304ffa232c1 2013-01-18 16:11:02 ....A 27356 Virusshare.00030/Trojan.JS.Redirector.wy-61aabde38ad36c7afa2adc64cf3555753dcc3c48a92524260d5ca4c5431ffbd5 2013-01-18 15:24:50 ....A 39304 Virusshare.00030/Trojan.JS.Redirector.wy-750878763964226a79884ed6f96d1386f842a895a1fac0e5683c7af4a820cedc 2013-01-18 14:20:40 ....A 4571 Virusshare.00030/Trojan.JS.Redirector.wy-7cc1f58d7f6e517e43ab9b0179077581f5220c4e33fa16f19346100adf42c2ec 2013-01-18 15:24:20 ....A 35862 Virusshare.00030/Trojan.JS.Redirector.wy-7eddc89cb2e86fbbe8bb61b9f9b81284e9808dc71d9d13274e240f496ed8bde5 2013-01-18 15:49:44 ....A 201116 Virusshare.00030/Trojan.JS.Redirector.wy-823cdd7521fc9567e4ca3e675ab23f7183b29dee9ae017095965302a812f1e73 2013-01-18 15:34:20 ....A 202039 Virusshare.00030/Trojan.JS.Redirector.wy-886e440f6fe38ba3b801d1f09fb7229301b26ef8380af267e74540d140ae6e47 2013-01-18 15:27:36 ....A 37913 Virusshare.00030/Trojan.JS.Redirector.wy-8d70839d0ffb25988a17815748f9191f085d2186540f0d00706ff169edbf8130 2013-01-18 15:37:22 ....A 201146 Virusshare.00030/Trojan.JS.Redirector.wy-979575674f8e46b22d6759b54225b1c001b20f0e81466fd4f4190becfb30a73e 2013-01-18 15:37:52 ....A 55006 Virusshare.00030/Trojan.JS.Redirector.wy-ae84c44fe94c696742038b1e6d8845eab508a527e2e8f73bf4e9b400f5a57995 2013-01-18 15:30:16 ....A 45323 Virusshare.00030/Trojan.JS.Redirector.wy-c38e5030c9791dd7a56c717a7e6be6974faf11ede9d66c1702b8bcad03b01c80 2013-01-18 15:38:42 ....A 198679 Virusshare.00030/Trojan.JS.Redirector.wy-cd16d955bf26150db348a639056303771e9640fe21ef11bbdcada448c3662aa8 2013-01-18 15:31:20 ....A 29998 Virusshare.00030/Trojan.JS.Redirector.wy-d5a8b2442a2bab58131b95ca056d77daa78f0e94b93c3c303d6e59a6d4712169 2013-01-18 15:55:16 ....A 199421 Virusshare.00030/Trojan.JS.Redirector.wy-e69caac3a109b6c34febe83e753f7b44275eab953d888d99320b506f72520ef6 2013-01-18 15:35:20 ....A 201386 Virusshare.00030/Trojan.JS.Redirector.wy-f45afc78ce2f4152e5bdaaa9c87da4e2a1414b882a7222479f6958dab3cec94b 2013-01-18 15:36:26 ....A 197855 Virusshare.00030/Trojan.JS.Redirector.wy-fee40cb3f24e50925d091e8ed40ddb8265838526044ff757d103df70292a085f 2013-01-18 15:30:14 ....A 168518 Virusshare.00030/Trojan.JS.Redirector.xb-008084691c79a6b98059e81c1d06a4231bd36531cf9729df7df4e7b990c29034 2013-01-18 15:34:06 ....A 6969 Virusshare.00030/Trojan.JS.Redirector.xb-020ec2b32c40ee7b7a921b4a52c751d513f44f22cdd05c6ebd04a3835b3d5e94 2013-01-18 15:25:28 ....A 13260 Virusshare.00030/Trojan.JS.Redirector.xb-025c19f51a130575bf2f732229f212b6743f28c7d361f274ff385e4cf38b4b16 2013-01-18 15:40:12 ....A 24137 Virusshare.00030/Trojan.JS.Redirector.xb-0273b77eecd707dbad1054e9a27d75c40ad5900e28cad7a674d599366cbe3688 2013-01-18 15:23:08 ....A 132165 Virusshare.00030/Trojan.JS.Redirector.xb-03e93fd36e1fefb9bbe51ab278f6a60a1a8157553f244e4279038a24b4cec116 2013-01-18 15:42:08 ....A 6779 Virusshare.00030/Trojan.JS.Redirector.xb-05f7ffdce30ad90b1050f459f6956c680cf4a9e0b922854edda131adced3f468 2013-01-18 16:20:32 ....A 17937 Virusshare.00030/Trojan.JS.Redirector.xb-0873255ae23c7ac028cfa584ddca3ac37a43166d515cef3e9ff074c832eb1803 2013-01-18 15:31:10 ....A 20640 Virusshare.00030/Trojan.JS.Redirector.xb-09b4306ac2759e0fc7834c614facddfe01ce8d82155dd124d7eb83aae77f1d30 2013-01-18 15:23:58 ....A 3782 Virusshare.00030/Trojan.JS.Redirector.xb-09bbaaec19820f6f375379612b634e7750bb09e207114dcb7a81716bfbab1e34 2013-01-18 15:05:48 ....A 33037 Virusshare.00030/Trojan.JS.Redirector.xb-09e62241f958361d81d069cee8f89f04063d9cad6f6739755cb06f25142a42c5 2013-01-18 15:25:42 ....A 44128 Virusshare.00030/Trojan.JS.Redirector.xb-0b1f83c19118f8afcf81a626e72b5ce024b92226fb3f544da4f1cb7b05ce0fe3 2013-01-18 15:38:36 ....A 34426 Virusshare.00030/Trojan.JS.Redirector.xb-0d7faf6acb19ae89fbd502313cad4410b514a6bd1e2ed266bbda18ee7139d0a6 2013-01-18 15:42:06 ....A 5173 Virusshare.00030/Trojan.JS.Redirector.xb-0efe6a0933b0bb345696e7c9890c970f0f2a702143c8888c8ab83668726114fa 2013-01-18 16:46:14 ....A 3084316 Virusshare.00030/Trojan.JS.Redirector.xb-0f41ed804efcb73475d9f641868bf3b9e44ff1727b33acca85874bfd09027fda 2013-01-18 15:27:18 ....A 45450 Virusshare.00030/Trojan.JS.Redirector.xb-10b6df7b13522aaf52350ac2bcdbcde072bb6993b99e89b29c20a07b5e8041ff 2013-01-18 16:29:30 ....A 17350 Virusshare.00030/Trojan.JS.Redirector.xb-1116ccdec6a344b8ae032b68d973919a6a9dc09d8d57d5efc8553ef85c84ae03 2013-01-18 15:37:14 ....A 13014 Virusshare.00030/Trojan.JS.Redirector.xb-140a706f303e3dd1e68ec70134b69d82f6efe3926bcb78b89ea1680b0b6c88e0 2013-01-18 15:25:34 ....A 16285 Virusshare.00030/Trojan.JS.Redirector.xb-141ccbefe74dcf9c67ac933bfc03c65c736038803d4023d5124656440937f610 2013-01-18 15:37:18 ....A 35168 Virusshare.00030/Trojan.JS.Redirector.xb-14bdceea259e6c47341654fd81d450690b0d5d4bdbf701e01ba80e77b2776543 2013-01-18 15:42:22 ....A 16646 Virusshare.00030/Trojan.JS.Redirector.xb-158fd2fdd80968f94b24e5d320e4cf452414821f837710cbd4fd1bc4448f746e 2013-01-18 15:35:46 ....A 12341 Virusshare.00030/Trojan.JS.Redirector.xb-15a6013929cf09c91ce747b86b27ecb8eebe809e1569634f36f8fc5b02439bff 2013-01-18 15:30:38 ....A 7941 Virusshare.00030/Trojan.JS.Redirector.xb-160ef8b4f0abc357d36e1e67982cf7037f16dd9b9876537cb38cc36e0595542c 2013-01-18 15:28:40 ....A 74713 Virusshare.00030/Trojan.JS.Redirector.xb-16dd4baeb8563eb958561a8574e7b8559409630b34e0816d5e5adb45a5a78ed7 2013-01-18 15:25:22 ....A 12983 Virusshare.00030/Trojan.JS.Redirector.xb-1777da2adee448da2cc0302e257bdf9033a6891c84eba8783b739eb417a4a2e3 2013-01-18 14:58:56 ....A 10877 Virusshare.00030/Trojan.JS.Redirector.xb-179ff3df0834fba5ccd175b9129cbcb1c5571f6980a54bd18cbd1f2e0a84f112 2013-01-18 16:33:32 ....A 10354 Virusshare.00030/Trojan.JS.Redirector.xb-17a6e66458add86529c5da2413fcf2b0c7d3fb73abffafcdb6e66ad80c0163b6 2013-01-18 15:25:02 ....A 7961 Virusshare.00030/Trojan.JS.Redirector.xb-17cdecfa96230d66a992cf83244420be73433f9330e1d88059d88436b8cf9642 2013-01-18 15:25:56 ....A 9337 Virusshare.00030/Trojan.JS.Redirector.xb-199ea72da91f4ed998dc9d82fffb17c41a5ceda20edd30a785473141f910b295 2013-01-18 15:34:54 ....A 17644 Virusshare.00030/Trojan.JS.Redirector.xb-19a7d22140a579efdfc84ded43f080a43209c7766850cd907ac53dfb58d431cd 2013-01-18 15:30:10 ....A 8151 Virusshare.00030/Trojan.JS.Redirector.xb-1a83fe82f42e5b4514763f02e26a4b125cfe34ca8fecb2bd10d92e20ee1a37e6 2013-01-18 15:35:02 ....A 119214 Virusshare.00030/Trojan.JS.Redirector.xb-1ceb0a0928b347dfaefe560f8f59facbac39b9e5031ea140e2e7ecaccc868185 2013-01-18 15:34:50 ....A 22248 Virusshare.00030/Trojan.JS.Redirector.xb-1eafe5c2b8b46afbd0ff4aa6668a8b0e099ad8b481ecd85c078ccdc1bdd24421 2013-01-18 15:26:24 ....A 144260 Virusshare.00030/Trojan.JS.Redirector.xb-212ab80e8aabf30456570042bfbf6f5326141b604c5ac3b0a243c0b6cbf23e0e 2013-01-18 15:41:42 ....A 16279 Virusshare.00030/Trojan.JS.Redirector.xb-235482daf959a6679e82c206f8475577c313de97dd9b672bb965613185d9502c 2013-01-18 15:40:32 ....A 34435 Virusshare.00030/Trojan.JS.Redirector.xb-2370c83ab87b168fb3d88b0245891373662cb5da56cc582130ea81dd0a738d3d 2013-01-18 15:05:16 ....A 4546 Virusshare.00030/Trojan.JS.Redirector.xb-23a757f79aaf0200d2c8c086fdceb4eb1a5a2d65becd9d53a2a23bc001196072 2013-01-18 15:27:10 ....A 115182 Virusshare.00030/Trojan.JS.Redirector.xb-246771caa50f905221b3f4a00397240ea7b40b215034620896fa9774773993fa 2013-01-18 16:50:52 ....A 5774 Virusshare.00030/Trojan.JS.Redirector.xb-2526e5b0d9523181a84fe0279ca2bc144c5ce9d43b5354b4ebd24b0fa0d81769 2013-01-18 15:33:34 ....A 25222 Virusshare.00030/Trojan.JS.Redirector.xb-2601aeade724dd12a8adb24eb996bf66f6a5582cf9ca9ec2031ad9e28f98ca41 2013-01-18 15:23:50 ....A 2733 Virusshare.00030/Trojan.JS.Redirector.xb-2af2362089142fcc0ed75986fa10015ed353cc8637f9914febae837563b47b13 2013-01-18 15:28:00 ....A 41450 Virusshare.00030/Trojan.JS.Redirector.xb-2e91215a6af5e669643d6b5de32af14a2445419f510e1ac32a83be14265a44f0 2013-01-18 16:13:22 ....A 29913 Virusshare.00030/Trojan.JS.Redirector.xb-3193df1adf6d4a9ad58cdbbfc3606f9d3f6096789bf94d0e936a9308f4377728 2013-01-18 15:30:24 ....A 14910 Virusshare.00030/Trojan.JS.Redirector.xb-31fdc13cead92ea4a86046a45742849add5d48a224e4a56b114ede9b8a2f3d18 2013-01-18 15:31:20 ....A 40091 Virusshare.00030/Trojan.JS.Redirector.xb-3201fb9c001efed5d7bccd71c9742354a6d6489565ae5f30b60064def6408a34 2013-01-18 16:05:12 ....A 3334 Virusshare.00030/Trojan.JS.Redirector.xb-3258f04a2fe0fb8b93d4b84920551a08952305f9a835dce727ac6c5dcd8f00f0 2013-01-18 15:34:50 ....A 24088 Virusshare.00030/Trojan.JS.Redirector.xb-327455ee8e0cb90090ead05e35b48293c70be484cd8ca8dae2f5b146c6426337 2013-01-18 16:18:14 ....A 97175 Virusshare.00030/Trojan.JS.Redirector.xb-32bb682ac1690659883d20c80107839cd18a942f0cede06a9193105bc2bac0a2 2013-01-18 15:38:40 ....A 75170 Virusshare.00030/Trojan.JS.Redirector.xb-338bdb6ed45bfdb54feb694be3edaf551702b5905db448f539c8fdd1c3049bc4 2013-01-18 15:28:22 ....A 14880 Virusshare.00030/Trojan.JS.Redirector.xb-356214c062c3376424bf6333352f2d8769dc520a389e19cbe1b61c0975d5258a 2013-01-18 15:30:32 ....A 71665 Virusshare.00030/Trojan.JS.Redirector.xb-36b79d128225e342390d784a6c8a17100a70c29269ed3cab5e419b226daf3e3e 2013-01-18 15:23:56 ....A 3162 Virusshare.00030/Trojan.JS.Redirector.xb-36fef88bd27fe4461eda10bd65a2198d2b0be99a3987f468e0e188088d370928 2013-01-18 15:38:16 ....A 22328 Virusshare.00030/Trojan.JS.Redirector.xb-374132457b25b1ca91e92809d684ede949eba7fb135c90bdf32a30ab1520893a 2013-01-18 15:41:14 ....A 31854 Virusshare.00030/Trojan.JS.Redirector.xb-38217978e80ce21f2016ab82897b3ce34ac745056e3c1623ad9ca32d3c313e06 2013-01-18 15:30:54 ....A 24756 Virusshare.00030/Trojan.JS.Redirector.xb-382503bd6c19ddf329a4df3bbc501595b4992fd048d0c5dc8a5f48ad62c51eaf 2013-01-18 15:34:46 ....A 126389 Virusshare.00030/Trojan.JS.Redirector.xb-394c10b63a712f3e7998d0a047bfbae5a95d72272922f3348540e6fa335b3de0 2013-01-18 15:25:32 ....A 73514 Virusshare.00030/Trojan.JS.Redirector.xb-39f621f0a71b1ad43846311cb25ec3781ddb5cf363dd9006cfe114ecf5e78096 2013-01-18 15:30:12 ....A 17456 Virusshare.00030/Trojan.JS.Redirector.xb-3b9e14d6248be376d018a63ebce536949d5dc7b48b4cc4eadef4ff5a1bfaf2be 2013-01-18 15:05:56 ....A 158367 Virusshare.00030/Trojan.JS.Redirector.xb-3c281751f6a862ad89222e889a0368b5c3fb66adc7b4215108e89b66ec909cee 2013-01-18 15:36:04 ....A 5913 Virusshare.00030/Trojan.JS.Redirector.xb-4121d75577951752d2eeaee40148c70edf8b0c5a9733b86df1e9462f46629ca0 2013-01-18 15:38:20 ....A 4203 Virusshare.00030/Trojan.JS.Redirector.xb-443611978280b55b407e8c2b882864164562ee80b37a63a932ecf89bfedd6477 2013-01-18 15:25:34 ....A 9538 Virusshare.00030/Trojan.JS.Redirector.xb-44da23ec0c5d66865d2b7a2b68558d826ea43db6c49b12331afbdc81d89b2846 2013-01-18 15:37:04 ....A 16633 Virusshare.00030/Trojan.JS.Redirector.xb-48ca34b062640bce04b9d8f57c0ef8c962e187886444722208a07a424119f34f 2013-01-18 15:38:26 ....A 40793 Virusshare.00030/Trojan.JS.Redirector.xb-4c697c2cabc4aad22307ea831cd8cc1b47c93b6870dda7a8a4c883cfa4b9f4b9 2013-01-18 15:34:52 ....A 5823 Virusshare.00030/Trojan.JS.Redirector.xb-4d38e35e2ee65c031cc167054e320a8c356333d07f9d9345cefd34a92f41803c 2013-01-18 15:05:00 ....A 23124 Virusshare.00030/Trojan.JS.Redirector.xb-4db11dbfb1b4fa7bf3682217a06897cdcc70b0e0d8b2da80a2f71fe013d91617 2013-01-18 16:07:30 ....A 81007 Virusshare.00030/Trojan.JS.Redirector.xb-4e755f8bb4b3a615d2d9175c47666219d1e4c6b30e7187c64fb985fd232fa3d3 2013-01-18 15:42:08 ....A 11241 Virusshare.00030/Trojan.JS.Redirector.xb-4f02b93132090398753cd91972aa04f4268fab00ba21175986b140f709eed852 2013-01-18 15:34:40 ....A 19331 Virusshare.00030/Trojan.JS.Redirector.xb-4f163934463b3e35cd92babcd0809d415140812d2d4e09ae05da74f3dbcd5848 2013-01-18 14:32:52 ....A 4497 Virusshare.00030/Trojan.JS.Redirector.xb-4f484cb54c5189ba5609bd4e6ba850c247d82aeee7c0e238ec0a961408ec0b9a 2013-01-18 16:30:54 ....A 19721 Virusshare.00030/Trojan.JS.Redirector.xb-527b1a400c6bcabe5e0bee4d6953af1044f3c8618342ad9fc8c917b9a1882062 2013-01-18 14:19:36 ....A 4067 Virusshare.00030/Trojan.JS.Redirector.xb-52b9aba53954d15fefb37a7b38ad4eb339446f6d811702d4fc7f46e70e5eaebd 2013-01-18 15:04:40 ....A 6640 Virusshare.00030/Trojan.JS.Redirector.xb-53da17efe7b08d9e549cd360ba9c4d97ac8013c59625382a8608580e4bbcf0f4 2013-01-18 15:33:36 ....A 9713 Virusshare.00030/Trojan.JS.Redirector.xb-5453d35ded044583dd783892b67deba53c2f460cacc76bb1013964573a52c2ed 2013-01-18 15:41:14 ....A 28550 Virusshare.00030/Trojan.JS.Redirector.xb-5652825f056cece3d959af3d8a32e3f721ddfc946cac300f532b21b35f8e6b53 2013-01-18 15:39:04 ....A 12841 Virusshare.00030/Trojan.JS.Redirector.xb-57723484e6621d82fb966a504cc64256eeffb089119d99a24afa7fbeba787c35 2013-01-18 15:41:44 ....A 15734 Virusshare.00030/Trojan.JS.Redirector.xb-58d30e328d4e3bfd09f2d73dff38008ca0ab05af42dff889fac331d903aa4513 2013-01-18 15:30:10 ....A 5337 Virusshare.00030/Trojan.JS.Redirector.xb-5909cfa2d6d7804d89cf1aaa3f866e712bb0f8192a257b741b2bd95bff1e3202 2013-01-18 15:23:06 ....A 96885 Virusshare.00030/Trojan.JS.Redirector.xb-5aee60355b5125a2a1c88f98817be5f71085dbd82e23fae67b6d4a656b78acca 2013-01-18 15:27:16 ....A 469126 Virusshare.00030/Trojan.JS.Redirector.xb-5cf5b5b554b47e6e9284cb5a2b037e03d236286375d936c6963c062ce1757a16 2013-01-18 15:30:10 ....A 5313 Virusshare.00030/Trojan.JS.Redirector.xb-5d259a424c9bfb4e9fa3053412811d79b552a3b434ba4cefbaf41fd9461d2fb1 2013-01-18 15:36:20 ....A 4532 Virusshare.00030/Trojan.JS.Redirector.xb-5e8d39c0c94057a7a68754ecbc8bcdde76550a8c31f38f0e4b97f45c7521af7f 2013-01-18 14:39:22 ....A 20459 Virusshare.00030/Trojan.JS.Redirector.xb-621add91e6622e8f3cdd6586747302d24f52cf37202cb34f52dbbf805b6872a0 2013-01-18 15:30:16 ....A 29199 Virusshare.00030/Trojan.JS.Redirector.xb-6279bdc0966178e852a899f6b9776a33dab40f7b952c9758945d38d0ade04c0c 2013-01-18 15:36:02 ....A 56546 Virusshare.00030/Trojan.JS.Redirector.xb-63b223b415e73dca734e21821374b4d9e0a7fd711fd132f2ba70165d35f694d8 2013-01-18 15:25:24 ....A 75550 Virusshare.00030/Trojan.JS.Redirector.xb-64ed27fe34eff9556bb149ad3aa6ad7e3ef6ab101d1e7d8d7be85a1024673a91 2013-01-18 15:23:20 ....A 30253 Virusshare.00030/Trojan.JS.Redirector.xb-66b89681d713021b677d7088838be8131d6a853b52ee19bab27f06d45816c92c 2013-01-18 15:25:36 ....A 7154 Virusshare.00030/Trojan.JS.Redirector.xb-691e6908438ad406bbd21d5055db57aa2e3a46162c8fedd9a275405c73523ee7 2013-01-18 15:43:36 ....A 4727 Virusshare.00030/Trojan.JS.Redirector.xb-69b5ad0c3c70b634fd329c96c3160fda897038c1eeb71d01e15b7df849ba1282 2013-01-18 15:34:46 ....A 5213 Virusshare.00030/Trojan.JS.Redirector.xb-6a6e6adc7d3b40a0eeffeefeb9854505350d80c2c9f0a45c50c6b80f81baf2bd 2013-01-18 16:32:56 ....A 15045 Virusshare.00030/Trojan.JS.Redirector.xb-6aca09077f355c502d1215aca3781a30ea98a2f96851195037550b5b7385bb8a 2013-01-18 15:26:12 ....A 3319 Virusshare.00030/Trojan.JS.Redirector.xb-6bf8d7a1e2d97688b64015e5103663a9be1441705c4bad394664d5fce4c1d39e 2013-01-18 14:43:10 ....A 3339 Virusshare.00030/Trojan.JS.Redirector.xb-6ceac93ca85257339424130899d8bfed9ce2599eab0cb0087d685013164559a0 2013-01-18 15:36:30 ....A 5193 Virusshare.00030/Trojan.JS.Redirector.xb-6d49ae2b6ae33976ef403bdd6b8f049ad10e8900fbb4cfabf5f10f4f022a1e23 2013-01-18 15:24:42 ....A 3393 Virusshare.00030/Trojan.JS.Redirector.xb-6e214d531a3adeb6805202e524475c776cab0a0e6283c17e44a57da6463b5c2a 2013-01-18 15:26:52 ....A 3779 Virusshare.00030/Trojan.JS.Redirector.xb-6f216d05968850b807b58a937785c26f65496995e90181c4b38de8cef27a08e0 2013-01-18 15:50:08 ....A 8193 Virusshare.00030/Trojan.JS.Redirector.xb-6f3767b92081358584ea7d2f4d35563b0f5a4a8e534b48f7531b2a4fb645d6f5 2013-01-18 15:38:16 ....A 4220 Virusshare.00030/Trojan.JS.Redirector.xb-70639f64ad1c5785c3463a47b96c901650055fc0cb514c8901c23197edea46f8 2013-01-18 14:57:56 ....A 3275 Virusshare.00030/Trojan.JS.Redirector.xb-72479ad87c7fbcb516be11dff5ca12c14ebcc1c7613743e903833befa4e2eec8 2013-01-18 15:32:52 ....A 12919 Virusshare.00030/Trojan.JS.Redirector.xb-727a62e22f56be4b9bee2c660e3efb0e1ed1dcb673f26b582c4a4346c5276ff4 2013-01-18 15:31:18 ....A 8148 Virusshare.00030/Trojan.JS.Redirector.xb-73d2b59ba5d81b04826a5dd74063579b69280cb6d8f6208de9c00be64f69c7c9 2013-01-18 15:10:28 ....A 9463 Virusshare.00030/Trojan.JS.Redirector.xb-76fe31029687abe792bda09e9dab53572ff32e2d8c04dfd52a384d384da8f2d0 2013-01-18 15:29:44 ....A 15436 Virusshare.00030/Trojan.JS.Redirector.xb-77a81da2aa72c724162707994f64471889acdd71a8d5a40f6b342bfb52fb94aa 2013-01-18 15:45:32 ....A 34250 Virusshare.00030/Trojan.JS.Redirector.xb-7a3bd8c08c20f059be147d5f087d456efff5115e4a937443e2a68bf28396c8a5 2013-01-18 15:36:56 ....A 21515 Virusshare.00030/Trojan.JS.Redirector.xb-7d7d71f42327f98dc6b0d327a3e8a8f14a9d459d88016e2b705df3c0a337dec4 2013-01-18 15:30:12 ....A 35967 Virusshare.00030/Trojan.JS.Redirector.xb-7dd915762bd67c3890d5f2a8d4de2ab70c3600a2d4e0272e893963e71dea8813 2013-01-18 15:30:16 ....A 16501 Virusshare.00030/Trojan.JS.Redirector.xb-7e30ebb2ed45cc18d86bb4b4fc1a8552c79619edd0d2b794dcdc845bab44cdf7 2013-01-18 15:29:52 ....A 17262 Virusshare.00030/Trojan.JS.Redirector.xb-7f42e74e3fa960937726e1ecd76e3849ccca0ca14f446c4fdc5836287ad959b4 2013-01-18 15:37:32 ....A 27791 Virusshare.00030/Trojan.JS.Redirector.xb-7fe6242bee13b158e70981de6203ca01321f9e598b1ee88e8bbf2b28562dcde5 2013-01-18 15:37:36 ....A 54571 Virusshare.00030/Trojan.JS.Redirector.xb-826965849363c64317a81c713dfc2325cd3fda7adc44f0ec1e3b25c8effbc4e2 2013-01-18 15:32:18 ....A 24551 Virusshare.00030/Trojan.JS.Redirector.xb-84c4d67154403125585adcc8c7592257827f192d9a7bfcdfaf36843ef45f2395 2013-01-18 15:41:10 ....A 33133 Virusshare.00030/Trojan.JS.Redirector.xb-856ce41bf4b3345c4c72cdf9018d0f6c33b38a898b12328ab64819c41679d003 2013-01-18 15:35:02 ....A 14131 Virusshare.00030/Trojan.JS.Redirector.xb-87a627969a8a6e183b238c4cd500a7762afc8e6b8a52efc49a97f37ed8cb7b7d 2013-01-18 14:31:52 ....A 8798 Virusshare.00030/Trojan.JS.Redirector.xb-88db59d35ba0c554a518c118f57ba834a503d7dc688ab8764eabeec1a95cfe5d 2013-01-18 14:54:48 ....A 28254 Virusshare.00030/Trojan.JS.Redirector.xb-898207236cc3a74cf3bbf9121ee69a1b1cfbfa73f9be64026937e875ee0943e1 2013-01-18 15:33:58 ....A 11626 Virusshare.00030/Trojan.JS.Redirector.xb-8c7e629e75ca48eea348d5e9e66eea3d7a1008cb383bf8e254d9d3976bb90e53 2013-01-18 15:40:10 ....A 34267 Virusshare.00030/Trojan.JS.Redirector.xb-8dcadf8fbcdb29a49b6e8d06051af7ba7b89a0f3b2a3f98c5e827780308bfa7b 2013-01-18 15:28:38 ....A 29500 Virusshare.00030/Trojan.JS.Redirector.xb-8ede3ca63aeb6d5d5d93fc75a664d64427a2fcf22e9bf83337249def07fab378 2013-01-18 15:30:18 ....A 32270 Virusshare.00030/Trojan.JS.Redirector.xb-90f746afaf2c82dbf9ef31a3df153c1ace3896eca0774eecd556fdcf987fbcc2 2013-01-18 16:13:10 ....A 11466 Virusshare.00030/Trojan.JS.Redirector.xb-91a97398af2bd5e9f9f267d3a152e12fb680ece8894af10258dfc63fcd12e0b8 2013-01-18 15:13:46 ....A 3782 Virusshare.00030/Trojan.JS.Redirector.xb-9207cad681d29e4ede207efb2efa6f3fdbee8f67f2bba2b83883c406a708a779 2013-01-18 15:24:18 ....A 9829 Virusshare.00030/Trojan.JS.Redirector.xb-951a3c216d2c68815b2b87d064d531a5a03e82b569375167a8651307969e3567 2013-01-18 15:38:16 ....A 74459 Virusshare.00030/Trojan.JS.Redirector.xb-95238e4e1c92f6e018dd6e6af67b757d979f3639028772113222dd7bdd201428 2013-01-18 15:29:40 ....A 19950 Virusshare.00030/Trojan.JS.Redirector.xb-9596774765bba8c362fbd32e7028725647bffa06fda07b92c39faff44cf2a159 2013-01-18 15:35:16 ....A 11589 Virusshare.00030/Trojan.JS.Redirector.xb-979eefd55d51b17c9673e7c65d2299439dd78d885092b7c000b004e5b924c133 2013-01-18 15:31:06 ....A 18075 Virusshare.00030/Trojan.JS.Redirector.xb-9b3fe7b063f48e23893cbafa06f866f03e8f0da5c506c30b18892d9fe1e5f949 2013-01-18 15:31:08 ....A 41871 Virusshare.00030/Trojan.JS.Redirector.xb-9b59715ac0579100a0b9180eb6efc5bfdc59000148b7f1814db1a5b9dc200b03 2013-01-18 15:31:28 ....A 7200 Virusshare.00030/Trojan.JS.Redirector.xb-9cd4452625cd11fdaa2cf738d0c7bd0e3355bbf91817b1d33609e94f3b9aa82f 2013-01-18 15:34:16 ....A 42319 Virusshare.00030/Trojan.JS.Redirector.xb-9e998b22294b8bd1f684140d50fd2f1545d04ca91d75fd6ec860d3703b956493 2013-01-18 15:04:48 ....A 14340 Virusshare.00030/Trojan.JS.Redirector.xb-9f9029d8d4384edaf8fbdb00e0071c7d1646a49d84bdce8991e88f5d639cd122 2013-01-18 15:31:04 ....A 268462 Virusshare.00030/Trojan.JS.Redirector.xb-a1d2ab03131870162f57518b2266dd20f2786e12d3d3d97b735b80acc6e8fb91 2013-01-18 15:42:20 ....A 13288 Virusshare.00030/Trojan.JS.Redirector.xb-a3d92effc66188f61d76ae00444f2b7bbdf8f7a40914e81f520ac09c76be6dcc 2013-01-18 14:33:56 ....A 11093 Virusshare.00030/Trojan.JS.Redirector.xb-a41afa591bb7a86aebf3205dcc76fd07dc5905cdfb32fc1485ceba4afcd44803 2013-01-18 15:44:24 ....A 5580 Virusshare.00030/Trojan.JS.Redirector.xb-a7becad8c08b076415c4f47182114013b7ab5465d9dc4da6695c9652514aec77 2013-01-18 15:49:44 ....A 12995 Virusshare.00030/Trojan.JS.Redirector.xb-a8334f6977c2d27a26f8d7130a51d0d86c95c12e6e6eea1ec4661319e0e92d8a 2013-01-18 15:26:06 ....A 12224 Virusshare.00030/Trojan.JS.Redirector.xb-a8b37cc6e65813901a51fe4b349f7758869b37288986782c566b3efa6dfaec73 2013-01-18 15:32:06 ....A 5074 Virusshare.00030/Trojan.JS.Redirector.xb-a8f27f7eb6bdc3d4b2387d9cf758a13fe5a6a1410564c44710f6018960d9dc82 2013-01-18 15:41:04 ....A 11067 Virusshare.00030/Trojan.JS.Redirector.xb-a9ab90cda6472a56940c38220ffee1fa0cd3dac9fd3aa246f75e254012ddf0cf 2013-01-18 15:25:50 ....A 15106 Virusshare.00030/Trojan.JS.Redirector.xb-a9c995bc68e1e116a3a62739584a868e63f7580d90760a7fca86f0f247dc6ce4 2013-01-18 15:40:18 ....A 5297 Virusshare.00030/Trojan.JS.Redirector.xb-aaafcf9b4a78ba2074a8defe446105890b24c4db549984fb375357db2e34d7fc 2013-01-18 15:37:22 ....A 18731 Virusshare.00030/Trojan.JS.Redirector.xb-aacccdfa9b5335149a8a90f269b512f829f0ef76081c84a9f6efb8b031d96be5 2013-01-18 15:29:46 ....A 53155 Virusshare.00030/Trojan.JS.Redirector.xb-b1ab475a68a3d04be369ea143a4f13ba13938d1c08d5877feaa8c717d33cf155 2013-01-18 15:28:42 ....A 15623 Virusshare.00030/Trojan.JS.Redirector.xb-b23897a55c0ce497f253a75cc6d2152455f9db639db28475c2fd5c2d8c87f49a 2013-01-18 15:27:44 ....A 57683 Virusshare.00030/Trojan.JS.Redirector.xb-b2f8b47f6b62535bcf992849b6b2db4bda0c89d7ee58f8f0e8fda9668ffb7235 2013-01-18 15:25:42 ....A 7157 Virusshare.00030/Trojan.JS.Redirector.xb-b3d245d362e011b6e2b77e90068240dff758b242db012929b5ce993b656cfc08 2013-01-18 15:37:52 ....A 15418 Virusshare.00030/Trojan.JS.Redirector.xb-b4037db5c0f58bf78bf2c4f9d41ffd33c96c806fe201223e9257bdf5fc4a89c6 2013-01-18 15:34:36 ....A 59627 Virusshare.00030/Trojan.JS.Redirector.xb-b59c0bffc741f71297d40dfae8545c371c4149af50e767ced03f451bcc26f582 2013-01-18 15:35:46 ....A 67322 Virusshare.00030/Trojan.JS.Redirector.xb-b6f63aab72563a894411d423a224db7b63adeb12b7692c2292befd37f23cb771 2013-01-18 16:35:46 ....A 18663 Virusshare.00030/Trojan.JS.Redirector.xb-b9482895c1e3a05b70450af2bf09e0ff61c3951a04f9281e869e3dc0fbf6dd34 2013-01-18 15:31:06 ....A 6054 Virusshare.00030/Trojan.JS.Redirector.xb-ba84068d622e5efdab7674aa66a7298fe7ab66949446fd8635f75ec7e6b3bd83 2013-01-18 15:30:08 ....A 10435 Virusshare.00030/Trojan.JS.Redirector.xb-baa09844736aacb633881045a0b97707c911caf5485ff35324ea4070b931b5a9 2013-01-18 15:41:22 ....A 9674 Virusshare.00030/Trojan.JS.Redirector.xb-bcd1f2e778bbc298c3c958aa8395f2aa6412ccae8fad244d733fb5545a50e36a 2013-01-18 16:05:10 ....A 17222 Virusshare.00030/Trojan.JS.Redirector.xb-c0354c7ca1c7ec148ba9b503cd9afc50d02f85d9d93b8216d504f0bdf6775b76 2013-01-18 15:41:44 ....A 3310 Virusshare.00030/Trojan.JS.Redirector.xb-c280f11eba70fe3b4ddae3eedf41cd1e7ac45ff76ab1cdb150811718126cebac 2013-01-18 15:25:42 ....A 19110 Virusshare.00030/Trojan.JS.Redirector.xb-c2f395664d69239c8cf1f05d3bd72878c629115796ad3b636ad730b9c52d42fa 2013-01-18 15:34:12 ....A 9980 Virusshare.00030/Trojan.JS.Redirector.xb-c505a5c712f55bc74fb9431c7460d1d0985705e65fd614fb230488f784eefc6f 2013-01-18 15:33:34 ....A 17996 Virusshare.00030/Trojan.JS.Redirector.xb-c510ac7afaccf820bdb583162daf57919d38e41dd73a6c7808bdb8d121044baa 2013-01-18 15:37:20 ....A 39425 Virusshare.00030/Trojan.JS.Redirector.xb-c579a78327fbee4c44fd8f05dfd5ada119927b32a59d5af17ca6c09e97457049 2013-01-18 15:29:06 ....A 26603 Virusshare.00030/Trojan.JS.Redirector.xb-c751614b6e00378c905907e912bdaa3bfa5eb62750bf7210a3cef6f1734b77f2 2013-01-18 15:30:20 ....A 9737 Virusshare.00030/Trojan.JS.Redirector.xb-cb305dc481dc2825df33eb1aa86ef19a0a85e25171fecac2352eb1ddc3339041 2013-01-19 16:49:48 ....A 47881 Virusshare.00030/Trojan.JS.Redirector.xb-ccbeb2a8b37a61ed89e834f4a46ef645700970713d5e0399254dd967303bb9c8 2013-01-18 15:31:02 ....A 3024 Virusshare.00030/Trojan.JS.Redirector.xb-cd7c4e57e4e804bfc0e646fae59cec98513fa92df50e83ed40bc28dcb5b3716e 2013-01-18 15:29:40 ....A 3017 Virusshare.00030/Trojan.JS.Redirector.xb-cdc081fa7f8b39118922f545948fb1ffe8cab4bc0ddd5e853070da68948a225a 2013-01-18 15:36:12 ....A 30016 Virusshare.00030/Trojan.JS.Redirector.xb-d0298cc1bcdcb4bcff78167148da05f1d19af91ea7eee2670d368d1245b68b75 2013-01-18 15:28:46 ....A 43240 Virusshare.00030/Trojan.JS.Redirector.xb-d125506840a1acae9fbdb75a41ee8568f398f4d322268b001410a47049bb8ba9 2013-01-18 15:42:24 ....A 17964 Virusshare.00030/Trojan.JS.Redirector.xb-d169ac3d227304f14559416fc26e9a3146839e6b0e637291d904db932b0557d0 2013-01-18 15:34:46 ....A 15220 Virusshare.00030/Trojan.JS.Redirector.xb-d1e213bd2a467f97dcbeabc5df93500aee80673b0e2f383b862f832415a48151 2013-01-18 15:32:04 ....A 6340 Virusshare.00030/Trojan.JS.Redirector.xb-d24e293d736073d5b36114b4df7afa02dbc0b483c2725bbd6c4780d6559f5d67 2013-01-18 15:32:08 ....A 16910 Virusshare.00030/Trojan.JS.Redirector.xb-d2f82145ad9c1230475aae5d9a0b690e7afa725698db7dfad8a96da004b7c636 2013-01-18 15:25:58 ....A 87998 Virusshare.00030/Trojan.JS.Redirector.xb-d6c016545cd9b3caaf671bfb12d37396499221913ce17a36167d1792a1d5abf2 2013-01-18 15:30:20 ....A 40823 Virusshare.00030/Trojan.JS.Redirector.xb-d704140d996914b7a9f88ac29083a7a87cc199fa919276901906f1c02529131d 2013-01-18 15:30:20 ....A 24221 Virusshare.00030/Trojan.JS.Redirector.xb-d807ddec28bd66edbf9b2fd7264c7343834f3f9971a4b24e1596df8c5020586a 2013-01-18 15:36:02 ....A 3429 Virusshare.00030/Trojan.JS.Redirector.xb-d9bbae8fd8b9b985fec7ac3d68425332568bc3f7f30636a729cdf4bdaa862063 2013-01-18 15:35:46 ....A 15367 Virusshare.00030/Trojan.JS.Redirector.xb-daed311a71261fcfe766cca644ad05fd280ea379ede6681b5bb9ff947454c375 2013-01-18 15:30:42 ....A 17879 Virusshare.00030/Trojan.JS.Redirector.xb-db157aa0e974986462b84459a8ab8d72e2436eda0aea8662bc76276ec37107fc 2013-01-18 15:25:12 ....A 30944 Virusshare.00030/Trojan.JS.Redirector.xb-db6ec93641b4b728ceb105813660789ea6b6c4bd7caefefeb3febecd48747cbd 2013-01-18 15:32:58 ....A 59011 Virusshare.00030/Trojan.JS.Redirector.xb-ddd94ba86a23691967206d7c957d80283577c1adf7d378b04de2a94247c202fa 2013-01-18 15:35:56 ....A 45805 Virusshare.00030/Trojan.JS.Redirector.xb-df1c37cb7fbd13987554515609589464142232153d39fe1c1a0a0b3325f90645 2013-01-18 15:39:46 ....A 15617 Virusshare.00030/Trojan.JS.Redirector.xb-df93dab7459da9f9ab0368f1857ca4d418c0e41a7ee95658ed216c309e284a90 2013-01-18 15:34:12 ....A 16303 Virusshare.00030/Trojan.JS.Redirector.xb-e03c961eac40f4f5bc58011840341c6a16113fe84b24027d28aa45e2618ac318 2013-01-18 14:20:50 ....A 15727 Virusshare.00030/Trojan.JS.Redirector.xb-e09abd4c5ce18afb3bdd28fd659404f2863918354f51033d43cec5ab8613fbe3 2013-01-18 15:39:16 ....A 3304 Virusshare.00030/Trojan.JS.Redirector.xb-e0bfcef2e068d1377101158fb23c0f519b958c2662e1a111b86e0b499acabe5d 2013-01-18 15:29:52 ....A 7931 Virusshare.00030/Trojan.JS.Redirector.xb-e4d1c313dd9788a5788428478435f41c0bb3e1ddfa4f1f856216264a93e5caa3 2013-01-18 15:40:54 ....A 5724 Virusshare.00030/Trojan.JS.Redirector.xb-e5acfe9d93390dd1b9d281553b36f7e0b811639ff282516e4181692845852b27 2013-01-18 15:30:56 ....A 10657 Virusshare.00030/Trojan.JS.Redirector.xb-e7e020f46e41907fdf50256a4da82ef40f480e3c6af60de640ec8bc1ef26c3d6 2013-01-18 15:25:34 ....A 13906 Virusshare.00030/Trojan.JS.Redirector.xb-e97a6e15b53f0b4f486a91194ba07e33b9429070a1070e5bbf1fd3abb50033ed 2013-01-18 15:30:46 ....A 10627 Virusshare.00030/Trojan.JS.Redirector.xb-ecd4823a2aa4982602e7b5253a0d56e60e3a8dcfd368412f64d49499240b83e3 2013-01-18 15:00:14 ....A 35987 Virusshare.00030/Trojan.JS.Redirector.xb-ed733210d43f2f7beef8db4fafabffd9e0551eadbabf29194c65a03069038346 2013-01-18 16:06:54 ....A 11187 Virusshare.00030/Trojan.JS.Redirector.xb-ee6f8af1b26b0bd841b40f10e1efbda015cfdcf9bd8fa2024d0fc03dc9c87938 2013-01-18 15:25:02 ....A 3756 Virusshare.00030/Trojan.JS.Redirector.xb-eeba740153c6390477e28e112384c92088aa0cc8d1037338834dfc46ee2c8097 2013-01-18 15:35:06 ....A 5032 Virusshare.00030/Trojan.JS.Redirector.xb-ef30deb6e54016278b285f4b7ad5941bfaede769635bf3d0dc5c16a1f163a143 2013-01-18 15:37:02 ....A 5966 Virusshare.00030/Trojan.JS.Redirector.xb-f0eecf78c1f50a9aa2556351b076c39857945780987aef097fe17f2d7694238e 2013-01-18 15:30:36 ....A 39546 Virusshare.00030/Trojan.JS.Redirector.xb-f20fd4c339a13f307419eab8c63776b01821401a583d98712cd74d9149631fd1 2013-01-18 15:30:08 ....A 97198 Virusshare.00030/Trojan.JS.Redirector.xb-f4458a3efd71dec76eb1b820593dde7d34efb62025797eda43888bd50a0e21f8 2013-01-18 15:25:24 ....A 3350 Virusshare.00030/Trojan.JS.Redirector.xb-f65033372850904ff6118d4ab49ea25082122ed6dc661b3e9663f46afaefb585 2013-01-18 15:38:22 ....A 24124 Virusshare.00030/Trojan.JS.Redirector.xb-f73a7f2bdbcbd690db8ba584ff62d74d5c8f3b8b3069813bec9c5eadb58edba1 2013-01-18 15:30:28 ....A 12690 Virusshare.00030/Trojan.JS.Redirector.xb-fbc099cc5f416b65b62b351c5f9f410ea43189f0ce24c5ba183954a1f5197493 2013-01-18 15:26:02 ....A 9642 Virusshare.00030/Trojan.JS.Redirector.xb-fcd48d33ed90115550e665634160d6a9ab74126e9da9fef880bb50e1dd169d77 2013-01-18 15:36:54 ....A 15443 Virusshare.00030/Trojan.JS.Redirector.xb-fcecb6bea5b94795e18387e475a735e482fcbffeef368f73473aa32e98314c32 2013-01-18 15:40:32 ....A 45295 Virusshare.00030/Trojan.JS.Redirector.ya-276563f8d15f11ea5374c5650eef4ba7c53396281f6ae95c6f3044d144eb7bf7 2013-01-18 16:32:48 ....A 160694 Virusshare.00030/Trojan.JS.Redirector.zw-072c3cf1e3438221f250a25cd5b1d9f3cad357b3fa50ceadde0ec31964297448 2013-01-18 15:47:32 ....A 45724 Virusshare.00030/Trojan.JS.Redirector.zx-00a4762e0c9e7c2a2d9195fac777de85cb80b8948d1bcf810a4dbd55fdafeafd 2013-01-18 15:23:42 ....A 21646 Virusshare.00030/Trojan.JS.Redirector.zx-019f09eb4450cae3e876ab890afb46c7b43838bd8dcb9a5093cc6d6848f660bd 2013-01-18 15:41:34 ....A 12788 Virusshare.00030/Trojan.JS.Redirector.zx-02fe94443722072c72f0e68308ad46bee370d758c13a4f0c0fb52ec51e48e533 2013-01-18 15:37:28 ....A 28112 Virusshare.00030/Trojan.JS.Redirector.zx-0314ac01a813ae4618d6107f4ad9e012a7decd2879780457264930cbe7bd4a84 2013-01-18 15:16:38 ....A 35031 Virusshare.00030/Trojan.JS.Redirector.zx-033d9ecfc483d011f91a7fd573e10e9253d238101dcd64bdc9a189af45968f9f 2013-01-18 15:38:30 ....A 31804 Virusshare.00030/Trojan.JS.Redirector.zx-06096d9e6ac1a957b256b9e9f200100b2e5a87d1235f3b92462130c03d9951cf 2013-01-18 15:36:38 ....A 16656 Virusshare.00030/Trojan.JS.Redirector.zx-070294e39497d1f632ca57f3eb66acfe662b5f4fa403b97785e571a35a4e351b 2013-01-18 15:39:14 ....A 46951 Virusshare.00030/Trojan.JS.Redirector.zx-07ec0c0ea49c51b0ffedaf8c3c16984c5f5eb9a63157ffe5fabe3aaa377b1544 2013-01-18 15:39:36 ....A 34948 Virusshare.00030/Trojan.JS.Redirector.zx-0a68272b2b58ff14a1d347597d138045a1269a56bbba5615504a062a40001df2 2013-01-18 15:35:28 ....A 25175 Virusshare.00030/Trojan.JS.Redirector.zx-0b601559f905cfc6bb22c8784a545d04de468c46fd75753b2ce24df878e47c7f 2013-01-18 15:42:26 ....A 50146 Virusshare.00030/Trojan.JS.Redirector.zx-0bff022fed0d6bc529ea626fc4ffc3fd7d6ef78d679088d5a3479c35378f5137 2013-01-18 15:40:54 ....A 24352 Virusshare.00030/Trojan.JS.Redirector.zx-0c90af1fbfef0283d5a2fbdbdebd7f0f986e1901fafb47a7d53e762c9d78ee1f 2013-01-18 14:21:16 ....A 26366 Virusshare.00030/Trojan.JS.Redirector.zx-0d0f691f0bb4f3ebaf7f0752de6f8ac856e6570dac261092d4aa424194dfbabc 2013-01-18 15:36:22 ....A 95079 Virusshare.00030/Trojan.JS.Redirector.zx-0de70a647546d4103e4b383c31097fc8df6f64baef0f4393926e18a61eea8407 2013-01-18 16:29:28 ....A 12784 Virusshare.00030/Trojan.JS.Redirector.zx-0e7a9f9851495d6350ec0db9d6067eacd385278b4d588a431d8ab208a70ab4aa 2013-01-18 15:39:30 ....A 35044 Virusshare.00030/Trojan.JS.Redirector.zx-0fe5c61d0d72dec3a4669926c20e18b29f2deefd93636cd948c5b74f4b27c36e 2013-01-18 15:23:04 ....A 12004 Virusshare.00030/Trojan.JS.Redirector.zx-1079b464c873de06da7a45bf620f3819fb98f8a4b6fb7f53be4f2172a4d65afc 2013-01-18 15:30:04 ....A 13299 Virusshare.00030/Trojan.JS.Redirector.zx-1089ce1da04807124b0b037e732bdc15c3148e182725e82e13da7354c8872a2e 2013-01-18 16:48:20 ....A 88874 Virusshare.00030/Trojan.JS.Redirector.zx-109d28b2e33e524bb51b3a8df464262cf422986250cf6426d4cc8f7664146fcf 2013-01-18 15:37:30 ....A 28278 Virusshare.00030/Trojan.JS.Redirector.zx-10b43930390c9c5284aa21be8f1578c72895755643bcb838e3eba62939647a29 2013-01-18 14:20:58 ....A 44260 Virusshare.00030/Trojan.JS.Redirector.zx-12f69a5d6897c784f0b76e25c3823979c3e6371b6655beabdd067d982c9155d0 2013-01-18 15:27:40 ....A 40226 Virusshare.00030/Trojan.JS.Redirector.zx-131b961b8958252edf0fd0180d4af1776548d7b4b79a117eac51492ace345cfe 2013-01-18 15:23:34 ....A 25355 Virusshare.00030/Trojan.JS.Redirector.zx-1345038f346649b76aac1e2ae3e11bb42180e67a22968c45e9ad056ca4105431 2013-01-18 15:37:34 ....A 29154 Virusshare.00030/Trojan.JS.Redirector.zx-1472fdb0a607174aca77eb2c714b4357d77de03f33abf2cde4a165a4d11cccb6 2013-01-18 15:42:10 ....A 37645 Virusshare.00030/Trojan.JS.Redirector.zx-1509e034e639dbeb8163e6b6af62db6af5cdba8bd0687cfa1253a0940cdcc68e 2013-01-18 14:21:00 ....A 12518 Virusshare.00030/Trojan.JS.Redirector.zx-155d98eec898de5c8e7c2d73546dc41676eaebd532dafae67febd0389c4cad4e 2013-01-18 15:39:40 ....A 125670 Virusshare.00030/Trojan.JS.Redirector.zx-170d3fbba779a4218cadc6fa23eab62f7f81f8fe93a0b68b173f3453eefe0abb 2013-01-18 15:30:28 ....A 35918 Virusshare.00030/Trojan.JS.Redirector.zx-17a1e923b74a4dd109d865659d34dbfd9398f80b6ad36c417b3bd368c7f279d8 2013-01-18 15:05:00 ....A 50585 Virusshare.00030/Trojan.JS.Redirector.zx-1ae8b53cea79c257081bc8cf0529a6923ef97477f646ee514f93fb4341a57d37 2013-01-18 15:42:46 ....A 21601 Virusshare.00030/Trojan.JS.Redirector.zx-1f0c53fbb10e8cbf0c0a69cf609f078b362a3ec11fddca38987dc936e1ea2393 2013-01-18 15:25:06 ....A 16985 Virusshare.00030/Trojan.JS.Redirector.zx-2080b5d7ec8c99df714feb5b7daa2cdd16e7acec568548dc9a5ee8f9b6433c0a 2013-01-18 16:34:58 ....A 22244 Virusshare.00030/Trojan.JS.Redirector.zx-20c2ef28406566f1e383b70eee211887cb13ca0c72ec3bf5becd56250a70b82d 2013-01-18 15:30:06 ....A 22589 Virusshare.00030/Trojan.JS.Redirector.zx-20da1bcc869a673b324639fba6d4fbfb5a6aa2c6804c34d4b12ecfd7b238ca54 2013-01-18 15:30:26 ....A 243068 Virusshare.00030/Trojan.JS.Redirector.zx-20e92258e36882cbb403cf26ff97373bfd65bc2723cb66ac5343166610c7575e 2013-01-18 16:48:54 ....A 23826 Virusshare.00030/Trojan.JS.Redirector.zx-21c1bae871f93ab61f0ec8fd3e80ea231be2b2e306e15875205e68381e4dc1cf 2013-01-18 16:48:56 ....A 23483 Virusshare.00030/Trojan.JS.Redirector.zx-21c78c8954c95bb0fcf544ef3cdc90b504276d45182d67b047f0e1c3634dbd48 2013-01-18 15:23:32 ....A 25355 Virusshare.00030/Trojan.JS.Redirector.zx-21f9f44a9e21985759d011c96b4042906f2d26735fce1a0ebbdeb81473e2014b 2013-01-18 14:21:22 ....A 38396 Virusshare.00030/Trojan.JS.Redirector.zx-23baa4d0c4ffda15993b2376162b73f520e92b31f3ebb5a7f8868cfbe85b9af3 2013-01-18 15:36:26 ....A 32050 Virusshare.00030/Trojan.JS.Redirector.zx-24bc3b6ea96b9df8f7343eb86a7d2c84f2b416cdfe86dd2dab27d989cd5fea0f 2013-01-18 15:34:22 ....A 55829 Virusshare.00030/Trojan.JS.Redirector.zx-24c6aa116f00252fb406741d6da9a9bfb25cff499eb28a9ffd86f640cbd67cad 2013-01-18 15:25:52 ....A 12004 Virusshare.00030/Trojan.JS.Redirector.zx-2501e58027a366d3694803b895fbf800494b657fda9b1d168b1e88d912f99d79 2013-01-18 15:06:02 ....A 21046 Virusshare.00030/Trojan.JS.Redirector.zx-26ef0a3bd88380f919c635b9188484dbd22649e24193a84118aac4113c415dfe 2013-01-18 14:21:22 ....A 26264 Virusshare.00030/Trojan.JS.Redirector.zx-2761b65774b23779d340d902bad662d82717cdd0831ad8f45d058383a1085ee7 2013-01-18 14:21:00 ....A 67947 Virusshare.00030/Trojan.JS.Redirector.zx-284b7b56c0b9ccd248fe3c84604fca18136e3bd73a6285de7c294d7204fd2048 2013-01-18 16:49:50 ....A 34257 Virusshare.00030/Trojan.JS.Redirector.zx-28d7193c7cc4a82cbe38dc24c27ba3fff4af8ed9a2ade59026fbe1b34d51222f 2013-01-18 15:25:28 ....A 109701 Virusshare.00030/Trojan.JS.Redirector.zx-291459d1601bdbcc726bb08847ef1059508fe14c4cf927b0dfc84eff282900ad 2013-01-18 15:20:10 ....A 35269 Virusshare.00030/Trojan.JS.Redirector.zx-2aef349c6b5e418df9268113eb69519b2e62794ae8b8ac26dee5d3a57479376b 2013-01-18 15:42:24 ....A 35131 Virusshare.00030/Trojan.JS.Redirector.zx-2e3bf7926b22db0eb2a9424d4240b00e6888f5b5580fa582ec758c713bda1b71 2013-01-18 15:50:44 ....A 23937 Virusshare.00030/Trojan.JS.Redirector.zx-2f68dbbd427d2a12af8f111a7c7a00f4dd20e360a2b3865b90527dd0488d6614 2013-01-18 15:57:56 ....A 13034 Virusshare.00030/Trojan.JS.Redirector.zx-2fa3575207d52e07451801281556f06fc848a7e65895f12d98d5ac1a59b2a02d 2013-01-18 15:59:16 ....A 31887 Virusshare.00030/Trojan.JS.Redirector.zx-303c4e6574b2a49e59577c19e5b692992845f87ee0945cf5908d1c87086946ad 2013-01-18 15:38:30 ....A 12718 Virusshare.00030/Trojan.JS.Redirector.zx-3186cd479acabb00a53e49093f44877a725394f470bb91e65b3e4f579d6251b8 2013-01-18 15:38:06 ....A 28688 Virusshare.00030/Trojan.JS.Redirector.zx-3310e22c07eae110f488c9c94f45b1c496c8bd37912c83f65f11d59c1463edc7 2013-01-18 15:36:16 ....A 26830 Virusshare.00030/Trojan.JS.Redirector.zx-33be6840d05772eb086c47866bb27832f694158a13d6bd172dfd271af646f3fa 2013-01-18 16:26:20 ....A 21466 Virusshare.00030/Trojan.JS.Redirector.zx-35b7711979ddad947c7679b6342853f1ea930a030748ba3acfed1e50fd7f2d75 2013-01-18 14:21:02 ....A 44837 Virusshare.00030/Trojan.JS.Redirector.zx-36200d599f10c1ef6c46a6d0a3b945ac3b251749ca1969b462c80a45479455e1 2013-01-18 15:38:40 ....A 27882 Virusshare.00030/Trojan.JS.Redirector.zx-38293214e0f689f0c468e223184e4852aa889962d4954ab287c875e33cafc2df 2013-01-18 15:41:58 ....A 29154 Virusshare.00030/Trojan.JS.Redirector.zx-3884eb1273d264c69304cb90ab64bb59558427158f5918dbbe78de8d770774b7 2013-01-18 15:45:34 ....A 26926 Virusshare.00030/Trojan.JS.Redirector.zx-398ed3b4e7959de2bd2bd55709150bec6308ceca97b49b1e734e91d3fbea8308 2013-01-18 15:41:20 ....A 106740 Virusshare.00030/Trojan.JS.Redirector.zx-3a32d6f0383b0116cc5a5d1fec893cf1fbe4f484d6b4fb4ba14d3c6bbae2d838 2013-01-18 14:04:52 ....A 26936 Virusshare.00030/Trojan.JS.Redirector.zx-3abcc77ef9caeb8f5525abe9bd5a8b228287b15020510b7091ef9aa243a82e56 2013-01-18 14:21:24 ....A 116824 Virusshare.00030/Trojan.JS.Redirector.zx-3af0d7cb68bd313176f428ccb13c5673f5f401fac0191c967e8571c9ff07f098 2013-01-18 15:25:24 ....A 24438 Virusshare.00030/Trojan.JS.Redirector.zx-3b41108c537092ae872ff52756ce0ef128167b26c1a2efaf150585ce8ade0814 2013-01-18 14:10:44 ....A 16839 Virusshare.00030/Trojan.JS.Redirector.zx-3cf05d1a59ed49a3786c79ed269ff52755ba4db621df59e32a4ce69c777aa355 2013-01-18 15:38:40 ....A 30758 Virusshare.00030/Trojan.JS.Redirector.zx-3d893504141ebc12d32e950421ea5ecd7370a4a350d65567533560f379ad2736 2013-01-18 15:41:22 ....A 37645 Virusshare.00030/Trojan.JS.Redirector.zx-3e82fb8b8190025811bb59d4932ef0e66bb72bff509cefcc57f0b2aabcbe6b49 2013-01-18 15:37:24 ....A 36692 Virusshare.00030/Trojan.JS.Redirector.zx-3ea44f1433a5453df69c7f04472e114b5e33636374f694bc756ec9729e18aeb8 2013-01-18 15:39:06 ....A 61819 Virusshare.00030/Trojan.JS.Redirector.zx-3f21131b4f1df50760a3f1c9ff59325a17b0122de55b3939a744e89889c3f48a 2013-01-18 15:46:28 ....A 168107 Virusshare.00030/Trojan.JS.Redirector.zx-3fecfa75522504825c7dbac8001ca7cf2b06aa0961cc1250ea4daccb1d73951a 2013-01-18 15:39:26 ....A 35010 Virusshare.00030/Trojan.JS.Redirector.zx-4071f8e7fd0c79530b39c8e27542788f593908fa197bd0c8111f4c8f042a509e 2013-01-18 15:34:02 ....A 25087 Virusshare.00030/Trojan.JS.Redirector.zx-4127dfca5d755d9428a658a65a72d7bffa12ab46b2b37f63da1e7715419787d2 2013-01-18 15:09:42 ....A 36452 Virusshare.00030/Trojan.JS.Redirector.zx-41b2fb3fbf2362128e9aba596db14157b099920da37a4c530be5836cce53c02a 2013-01-18 15:45:46 ....A 34580 Virusshare.00030/Trojan.JS.Redirector.zx-41fac71697065fa2bebbe55d65289753406c83d5a31d944d8792a6b7c39ca2ac 2013-01-18 15:34:02 ....A 95079 Virusshare.00030/Trojan.JS.Redirector.zx-42de5ac5ab0d2c43ec77667ab92b838b87798cc3cba0949a3becbb8f42290e6e 2013-01-18 15:32:44 ....A 27274 Virusshare.00030/Trojan.JS.Redirector.zx-432fb93585500e597e52d3669fc8e2645b6c0a1c6202e4b64e9b3a0976b01420 2013-01-18 15:05:10 ....A 34517 Virusshare.00030/Trojan.JS.Redirector.zx-43890ce7cf5793afc621d9a2f3f995c2e9e3e552433ad37f6cf61ffa41f8a2cf 2013-01-18 14:21:42 ....A 6228 Virusshare.00030/Trojan.JS.Redirector.zx-4395a1d2caf5238ad47264e647d2bc8d7707b646fa15e7725ab90b655b74d3eb 2013-01-18 14:21:22 ....A 38394 Virusshare.00030/Trojan.JS.Redirector.zx-44fce0819b9f7574e98414f9b3f868701361a50b3ce668ae79e00a19216d2310 2013-01-18 14:27:00 ....A 6089 Virusshare.00030/Trojan.JS.Redirector.zx-452905f2f1f9e54174c44a64ae02dffd5f516c15e951c57ae88eb86de2716633 2013-01-18 14:21:24 ....A 100235 Virusshare.00030/Trojan.JS.Redirector.zx-452f0fe23c321d9ecc14e4ad266feaa4d96e29a0dded9b5d7ded57d9fce68276 2013-01-18 15:40:30 ....A 12004 Virusshare.00030/Trojan.JS.Redirector.zx-47bb2cf6ca387476ef2b776abe617f424d3ac115b6bbb806ce728b732967c142 2013-01-18 15:25:40 ....A 16963 Virusshare.00030/Trojan.JS.Redirector.zx-48d539034dc7c3821e30f03a6247e6851efff9fcebe2395566c6c01e5265bd12 2013-01-18 15:25:18 ....A 37480 Virusshare.00030/Trojan.JS.Redirector.zx-48ef8b8cd3c28aefe9e5637d5936ef8112d8a2e7cc26e0b9f581321ef0fb57a6 2013-01-18 15:33:00 ....A 21500 Virusshare.00030/Trojan.JS.Redirector.zx-490c3ff8d00f5bcae3d0e3d4f45ef5318cef84d874b58bf9634c474d9c8396e9 2013-01-18 15:36:40 ....A 77143 Virusshare.00030/Trojan.JS.Redirector.zx-4945ff1b77e032dc573e2ddaab0f117111cfd560342d2791a240626024468752 2013-01-18 14:26:38 ....A 19483 Virusshare.00030/Trojan.JS.Redirector.zx-499781842daeecf1d0c0b5c68306309d092d6da7bf063e6e0a31a82bf5c495a0 2013-01-19 01:20:00 ....A 23614 Virusshare.00030/Trojan.JS.Redirector.zx-4c645877d5f9711a845a6ebbffcc88f869eeac4f07d08c946f5d8fd1d231fb74 2013-01-18 14:34:00 ....A 6324 Virusshare.00030/Trojan.JS.Redirector.zx-4c6e55680706486188aaa4172c8f3578fd19ccf7c6924e584b1d9478958ed0a4 2013-01-18 14:21:22 ....A 35078 Virusshare.00030/Trojan.JS.Redirector.zx-4c70ba6776a32cdbddf7cf22192318679b958e766cec2034b868f9ac9bee7205 2013-01-18 15:42:24 ....A 19700 Virusshare.00030/Trojan.JS.Redirector.zx-4cb6558efd9ad8f820649604c3f1415fe14c2ccb35e1666cf0e05a4426775dd0 2013-01-18 15:36:58 ....A 35670 Virusshare.00030/Trojan.JS.Redirector.zx-4e36bd658fa49a7a88e034a7c4756be4ab0277d6c8c61a1f9ebda7023ccf5ab1 2013-01-18 15:29:36 ....A 19317 Virusshare.00030/Trojan.JS.Redirector.zx-4e496cfb5e8ed4b381105c87459741c8a9eee23ee73f5fd787b2f1bef93a2a08 2013-01-18 15:25:10 ....A 26909 Virusshare.00030/Trojan.JS.Redirector.zx-4f7aeea259e3bc9e75af0fb6edcda9d446728026e60e0e8e6ef366aef01c6f58 2013-01-18 14:39:30 ....A 35193 Virusshare.00030/Trojan.JS.Redirector.zx-4fa3c2cd10556fe09d551220ad0a89223005d33df0abfe7bce87ce1c4083e253 2013-01-18 14:20:56 ....A 21014 Virusshare.00030/Trojan.JS.Redirector.zx-4fd214f4a1de24158ea2bbd3c632ae6260b8bbb82aaac96d474b0520388537a0 2013-01-18 15:39:40 ....A 7280 Virusshare.00030/Trojan.JS.Redirector.zx-506c9792f8f3caf9603498d093493128aff59e21c68176525971d6a813fcaef5 2013-01-18 15:05:58 ....A 30174 Virusshare.00030/Trojan.JS.Redirector.zx-5117a4d48158e4767cc07eae258c34813b3f8868da0b9fc0e364b3e1413d14f6 2013-01-18 15:30:32 ....A 28278 Virusshare.00030/Trojan.JS.Redirector.zx-51648870f94c1073fad3987263a7870584725b9a5d3c650df6a401987237d776 2013-01-18 15:25:42 ....A 138416 Virusshare.00030/Trojan.JS.Redirector.zx-51868daa99a2b1c46c8e033202f176776cf9852033050a09f54cb1c8aee9217e 2013-01-18 15:19:58 ....A 141912 Virusshare.00030/Trojan.JS.Redirector.zx-5271660556107b0efc5d9976c69ed124b661026b2b235661b9a9921ce9f8bda3 2013-01-18 15:32:52 ....A 21476 Virusshare.00030/Trojan.JS.Redirector.zx-52db5b8f117b6091c952a10779ca802bab8aafdc61df4151c327fe9ce5fddeda 2013-01-18 15:24:12 ....A 142638 Virusshare.00030/Trojan.JS.Redirector.zx-538e9188d9cc0a1a0d325a84a4f367c0a3a4ac54d7631492022ba80d54a90066 2013-01-18 15:28:06 ....A 23857 Virusshare.00030/Trojan.JS.Redirector.zx-53e1a9728e6d6bb272d1a4aedebd437b4fc03696b779f002ee57670109684b15 2013-01-18 15:26:08 ....A 146307 Virusshare.00030/Trojan.JS.Redirector.zx-542f56761e3399eb176fd0a637e55797709a4bff021f43c4a8e4fcbbce52d4c3 2013-01-18 15:33:06 ....A 36186 Virusshare.00030/Trojan.JS.Redirector.zx-55e0deb83154946728c0aee39a583bcbdf0c2c59cbf141c1d057af3ae37a5a53 2013-01-18 15:40:22 ....A 30080 Virusshare.00030/Trojan.JS.Redirector.zx-577f75c4f9a256d6bff34c405661a5fbf9283a245f5b84afbffe80ebdfe91be9 2013-01-18 15:33:28 ....A 16593 Virusshare.00030/Trojan.JS.Redirector.zx-587eff4d8f966738212a26f1eeda98694bea15a5549fe188dca46fbd918c0544 2013-01-18 14:20:54 ....A 32800 Virusshare.00030/Trojan.JS.Redirector.zx-590a1c4b767f9245e8c17e5db35aac1a1aa5545530079c4220516bdcb19f7940 2013-01-18 14:21:16 ....A 38396 Virusshare.00030/Trojan.JS.Redirector.zx-590de13e3cbda3d57ba446e4fbb34e9e40baac91919edfa973c87a2cbd464428 2013-01-18 16:07:30 ....A 12784 Virusshare.00030/Trojan.JS.Redirector.zx-5a01da53d92dc6d8cf05f66e3db2f3e92e913b15ed39d12857fe3a1b9ee49130 2013-01-18 15:27:26 ....A 20203 Virusshare.00030/Trojan.JS.Redirector.zx-5a7725bdeaa2c31c4827de4054c7608641474688cffe9b16c1ac3995b9aa71be 2013-01-18 14:21:00 ....A 67947 Virusshare.00030/Trojan.JS.Redirector.zx-5a89eae531a493aa47361945ff243831a0945206308bdf22952bd3af028a056a 2013-01-18 15:34:22 ....A 35077 Virusshare.00030/Trojan.JS.Redirector.zx-5ac88363d871109e85c2bb46b135b2994c3e1d7f382fc889f33b6be75de8aad8 2013-01-18 14:41:18 ....A 25361 Virusshare.00030/Trojan.JS.Redirector.zx-5b5f807f0099481b42973d375329e700fa08d04ad773e1d7e35efb23bda6b8a4 2013-01-18 14:41:22 ....A 6585 Virusshare.00030/Trojan.JS.Redirector.zx-5b6c9801650805a299885324c2a4fdbb59580a2cc26e0c1a55c5f43fec272cc5 2013-01-18 15:38:00 ....A 25087 Virusshare.00030/Trojan.JS.Redirector.zx-5e4c5dd56b56ec9473652b107a624058d36cd10bb2d418f8a4391cab5c88bc34 2013-01-18 15:40:40 ....A 185114 Virusshare.00030/Trojan.JS.Redirector.zx-5e846a96d74feaaf4ef2582501b9649367b65ab6b72d714aac6f0daa75e3b1c2 2013-01-18 15:39:04 ....A 20045 Virusshare.00030/Trojan.JS.Redirector.zx-5f2880f27ed6560b2122abb665c6222e09b0ea510e5d60b0639dd127e9e6afe1 2013-01-18 15:51:26 ....A 16456 Virusshare.00030/Trojan.JS.Redirector.zx-5fa4b50569bc0d177c0d774546cc73ceaf2e07605598656d276e49b0c9406e8a 2013-01-18 14:21:16 ....A 35500 Virusshare.00030/Trojan.JS.Redirector.zx-60d4da2368b576af8017ae061718b8188c3caac9c615aa84d5a2edc39bace71b 2013-01-18 15:27:20 ....A 25549 Virusshare.00030/Trojan.JS.Redirector.zx-617fd662119aabb29a4692643a7066a0a9a0fdfaa5ef921b6b5971fc3b31adac 2013-01-18 15:26:00 ....A 76550 Virusshare.00030/Trojan.JS.Redirector.zx-6234fca2fcbe7bee657f04ae86ede580eea1846f0884378aae3dc8dbd00fd0ce 2013-01-18 14:21:00 ....A 17812 Virusshare.00030/Trojan.JS.Redirector.zx-62845c46a72c110c0aec0b5c05f461b71e1431093d2f15a660c1c9f8e6e530cb 2013-01-18 15:30:46 ....A 35806 Virusshare.00030/Trojan.JS.Redirector.zx-63f9325be4799fb8cabf0c45193f80d1a8f770d2524243ab9d0fd0a06a1e258c 2013-01-18 14:21:16 ....A 14212 Virusshare.00030/Trojan.JS.Redirector.zx-642ded46767e3f0851370fd57d8fe89ebea50f171d718d546cbb1fd9dd95ee3a 2013-01-18 15:36:46 ....A 34715 Virusshare.00030/Trojan.JS.Redirector.zx-64e34cc97ecc985b592f8db08917d481af907d46bffd50692db814c849f5834a 2013-01-18 15:31:16 ....A 27100 Virusshare.00030/Trojan.JS.Redirector.zx-66a7ee6eb831213dfd3826c903f356eb0607d5ed1ca5fa61ca555c8c14589404 2013-01-18 15:24:46 ....A 35017 Virusshare.00030/Trojan.JS.Redirector.zx-6934b01852feedf45692d6db92b484bf4def40343d9b7278c91d75e2ff426e57 2013-01-18 15:00:18 ....A 16477 Virusshare.00030/Trojan.JS.Redirector.zx-6a8f6b8e4816d893485bb367068c13d1a01b569763e6cb14420bf3666c812baf 2013-01-18 15:44:44 ....A 36692 Virusshare.00030/Trojan.JS.Redirector.zx-6e8d41cb48547b5e5426102939d7975c476a3a83dce7b3e54bc1b755767fee36 2013-01-18 15:41:02 ....A 15344 Virusshare.00030/Trojan.JS.Redirector.zx-717076cd15fdfc7d291a793284b57efe95596264f4a649dd778c5509572de581 2013-01-18 15:33:52 ....A 12004 Virusshare.00030/Trojan.JS.Redirector.zx-726895bca15270d787bc07eabc3eb0d1ef156e4d3d1aebb728302c8e8696e69b 2013-01-18 16:47:48 ....A 21191 Virusshare.00030/Trojan.JS.Redirector.zx-72dd2986c6215d2b6a6b5e62d0a9499b75439578725434bb7cf84fd90aea2745 2013-01-18 15:38:30 ....A 14742 Virusshare.00030/Trojan.JS.Redirector.zx-7322fa78778fc3db6baebbd942667b00d21746fc4e299930955aaa7ce7254ed0 2013-01-18 15:30:52 ....A 61014 Virusshare.00030/Trojan.JS.Redirector.zx-739eaa29818d38212eec03dfa3c4c8af2a59cdbe97ba36b2315eee8c37dc0026 2013-01-18 15:41:34 ....A 35092 Virusshare.00030/Trojan.JS.Redirector.zx-769af212c3dd43246da41784857e80d8e7ffa7974df212021b70161c95bf74ac 2013-01-18 15:29:36 ....A 17066 Virusshare.00030/Trojan.JS.Redirector.zx-78563cb932b6cc4f013090fbae2373bb09c2e2499702676c11928f98cacd571d 2013-01-18 15:29:56 ....A 28086 Virusshare.00030/Trojan.JS.Redirector.zx-7915bd704bf0bcd8c51d35276388357558b66354ad15b4478e6f9565409dd6af 2013-01-18 15:24:12 ....A 156553 Virusshare.00030/Trojan.JS.Redirector.zx-79ef484b5349ef18133474bc8d01e7f9cc3c61db387585906690926de9f6a035 2013-01-18 15:31:56 ....A 16663 Virusshare.00030/Trojan.JS.Redirector.zx-7a627d8aa06c1ca4a384ee42f09f3e2ddacbf936b62b8375602ad7c2e40656c0 2013-01-18 15:30:54 ....A 36153 Virusshare.00030/Trojan.JS.Redirector.zx-7ba8fc5e9ea695ab6f60826e1a595bf4c9548b31b3aae6e09f66a1d85d07ee19 2013-01-18 15:24:50 ....A 12004 Virusshare.00030/Trojan.JS.Redirector.zx-7cb4671abce34a8a6a4be44eaf80fcf190b6a605d687b88e53cb0d19d192fe43 2013-01-18 15:39:40 ....A 13294 Virusshare.00030/Trojan.JS.Redirector.zx-7d01a74f2e95577cd2d3f40add51dabeadd3bfec8b92ca82c0b21abf6829d86e 2013-01-18 14:21:24 ....A 25556 Virusshare.00030/Trojan.JS.Redirector.zx-7da2eae19f29de2761c8bfbdf20b0cb2a3e349a706deb5083c6132f0ce530e50 2013-01-18 15:29:52 ....A 25102 Virusshare.00030/Trojan.JS.Redirector.zx-7da6a5c633f6156470a2044d685961bf45c324fc5830bda108f7d1a686f08d7a 2013-01-18 15:08:50 ....A 6536 Virusshare.00030/Trojan.JS.Redirector.zx-7efb2f64c795454bf8966ddb84ea972f1a6d314e83dd7be14f8d6b5713791502 2013-01-18 14:21:12 ....A 20778 Virusshare.00030/Trojan.JS.Redirector.zx-817ab5520ca7e9e0169e9949ffd1f7e1b52101751a442e7be0a5ad1ef8da9297 2013-01-18 15:24:00 ....A 34230 Virusshare.00030/Trojan.JS.Redirector.zx-84aa2f64ed6da1e221e33fde1bb9f5941092d717577750d4f4ca8ae7f33deae7 2013-01-18 14:21:16 ....A 32655 Virusshare.00030/Trojan.JS.Redirector.zx-851908161b51c52244393e123236a7f4488a985d7aa4dbb4c9c63978a155f09f 2013-01-18 15:40:12 ....A 34758 Virusshare.00030/Trojan.JS.Redirector.zx-8727389e4669ce2323aeea8fa7890cece4f4dce76a9c97f9868f7b73719e4986 2013-01-18 15:30:00 ....A 34621 Virusshare.00030/Trojan.JS.Redirector.zx-89ad1795b98083db60a3deb3503873eccea35b89a15c0eeaa0ff3a365d1bf47f 2013-01-18 15:31:14 ....A 32050 Virusshare.00030/Trojan.JS.Redirector.zx-8b58b87eb2379a141426f0cac03f66197f000fd286aaa77e6b91a1323a71eb32 2013-01-18 16:45:30 ....A 19409 Virusshare.00030/Trojan.JS.Redirector.zx-8c91905cb59725d11694f9149383583749fd38a41537ed83ba517fee0b7b7287 2013-01-18 15:05:30 ....A 37173 Virusshare.00030/Trojan.JS.Redirector.zx-8d23da5acd95eb165d934c3283dcb431730f2c6ab193c609858598e2a76665c9 2013-01-18 15:06:32 ....A 11476 Virusshare.00030/Trojan.JS.Redirector.zx-8dfbec2d5db25e0f2686cb122c8125383271d39bc353be79b30427a8af5fdb2f 2013-01-18 14:20:58 ....A 12518 Virusshare.00030/Trojan.JS.Redirector.zx-91ddfcf294b6e5876dadc089f40c4c44ca6b5a1be185e1457e95825e7a980682 2013-01-18 14:21:26 ....A 151368 Virusshare.00030/Trojan.JS.Redirector.zx-933d8f4502d1af524a740e5bcf1404b1e6f9e94a002846888c7d7f4e3019a395 2013-01-18 14:21:22 ....A 17812 Virusshare.00030/Trojan.JS.Redirector.zx-93b3bcd28b1d476d08436046078660b6e32285e70e5822862098be9c80b103f1 2013-01-18 15:27:42 ....A 54802 Virusshare.00030/Trojan.JS.Redirector.zx-97d477fb19732d14eb2f124dd76380a44f6af83364df89d4e2ed52bceb42ac3b 2013-01-18 14:21:00 ....A 36216 Virusshare.00030/Trojan.JS.Redirector.zx-98f81f0d068b67a7423e2e912cc88647774eed25a9337bef0b3f47a19cb50b1c 2013-01-19 01:09:30 ....A 15344 Virusshare.00030/Trojan.JS.Redirector.zx-9c1f8e1ab68a5e21c5b67547dda79bc0ba47afeb50575691a18b79b79b8e53a9 2013-01-18 15:44:20 ....A 16639 Virusshare.00030/Trojan.JS.Redirector.zx-9c9e0297ae75b14c2a703ecb7d907fd49530911a59580286f29466bcd013a85f 2013-01-18 14:21:24 ....A 32551 Virusshare.00030/Trojan.JS.Redirector.zx-9ccacc72c397f8f11f3e25241b6e1cc811727bcd1fd0718f35326141e2a33ae8 2013-01-18 14:21:02 ....A 40243 Virusshare.00030/Trojan.JS.Redirector.zx-9f0b3a7095d1192dc720f6fb9da96c341f658aed8bc9fad6a7025ed47a35407d 2013-01-18 15:42:40 ....A 146709 Virusshare.00030/Trojan.JS.Redirector.zx-a0d0b65a5b20dc77c620445c0e0a18fec4188dfc459456a4b81729ebcd42dda1 2013-01-18 15:26:32 ....A 61408 Virusshare.00030/Trojan.JS.Redirector.zx-a133ba44295f1d0651bac4330da7c75b620a0ed9a75843c09d418a4d60bfec33 2013-01-18 15:33:36 ....A 26954 Virusshare.00030/Trojan.JS.Redirector.zx-a1ae48434c1d3f9ddf1e3531d3a7acd312aeb8f3fb231af670a0ec5aef714676 2013-01-18 14:21:24 ....A 25921 Virusshare.00030/Trojan.JS.Redirector.zx-a287bd6de70388bcfc5043d1f6eaa3475ca5146711c225dea9d9be68befa214d 2013-01-18 14:21:22 ....A 40557 Virusshare.00030/Trojan.JS.Redirector.zx-a2a5b6de1c91754e61e95a8cd46dec3344f11107f554c6e6c2a989aeadc755a5 2013-01-18 14:06:12 ....A 872 Virusshare.00030/Trojan.JS.Redirector.zx-a2d6e48248fd5afb5b3cfdadb58d3cdf07d117681a42fa585247182a39c09091 2013-01-18 14:21:22 ....A 35149 Virusshare.00030/Trojan.JS.Redirector.zx-a3436b4d74dfdb03540869a9f5d7bcd1e22968ab4065a0d70581155b1a94d3a3 2013-01-18 15:41:48 ....A 27100 Virusshare.00030/Trojan.JS.Redirector.zx-a520c833b8097fb2ccd67bab9e34c8928b0f0e07b561136002001a410ca3c6ea 2013-01-18 15:38:46 ....A 34369 Virusshare.00030/Trojan.JS.Redirector.zx-a588a861e81658d6329fb9a52786b99b06ead324834fb9034212fb235e30a4c9 2013-01-18 15:55:40 ....A 63235 Virusshare.00030/Trojan.JS.Redirector.zx-a675893c8b9b8ae3a2e357c029c6ee8ff78c2146e955555407b8abc95696da7d 2013-01-18 15:33:16 ....A 34257 Virusshare.00030/Trojan.JS.Redirector.zx-a91392ec7fee368273978470a65cc2962f432f88177360b353f6626b3684b8e0 2013-01-18 15:41:20 ....A 50449 Virusshare.00030/Trojan.JS.Redirector.zx-a9682509b562141eaadc1b834574ba12d3375d39997f193f3bd3751c47182419 2013-01-18 15:37:14 ....A 26524 Virusshare.00030/Trojan.JS.Redirector.zx-abefc27bfa776f480b59df0406c05cd04cc6c3410cf85c4afbc871b4c1ff1710 2013-01-18 15:36:50 ....A 40621 Virusshare.00030/Trojan.JS.Redirector.zx-ac7a487bdceea7beec9989131f70c713395208b0c196cedcbc0f4e3a8e5c5978 2013-01-18 14:33:40 ....A 29071 Virusshare.00030/Trojan.JS.Redirector.zx-ac82de8f97ebab0837e5f29a25d77d3c855a23fc3db72dbb7462a08de0b63d0f 2013-01-18 14:21:22 ....A 36186 Virusshare.00030/Trojan.JS.Redirector.zx-acd077e37307a3114b8cb56314deb4f04ba37558dcf08e24ceb36b60b325a7b4 2013-01-18 14:20:56 ....A 64997 Virusshare.00030/Trojan.JS.Redirector.zx-af07244b8abe838d507e1bc3a4d7e15f0a8dbc3440df88a7d1c4660c1d406c31 2013-01-18 15:06:30 ....A 30875 Virusshare.00030/Trojan.JS.Redirector.zx-afac600c1e93c46153192b4d17be99cf93f25ffcb2ff0cebbe8b5e4fe2a9a954 2013-01-18 15:40:32 ....A 19618 Virusshare.00030/Trojan.JS.Redirector.zx-b08756a8cb06750c14747fd2c9cf0b0944feb9935d9c3bf91eca5563e7a49879 2013-01-18 15:41:32 ....A 35918 Virusshare.00030/Trojan.JS.Redirector.zx-b25b760318ffab49201f51f2ce30661f388c1aacd0be1dffb59dd8e81dc109a4 2013-01-18 15:39:38 ....A 29184 Virusshare.00030/Trojan.JS.Redirector.zx-b41833cf8127436dce74a62b4a03dea946f01dedf41953269620af06cb079525 2013-01-18 15:35:56 ....A 12004 Virusshare.00030/Trojan.JS.Redirector.zx-b4eb0ba4726a7339dab711d72e9c80e51484f5aecd4e70c7390792c609005983 2013-01-18 15:33:36 ....A 151829 Virusshare.00030/Trojan.JS.Redirector.zx-b562cdf03322c025cf1a47f9de3d53accc53d389484c0423fef7e264dc07dd45 2013-01-18 14:20:58 ....A 35334 Virusshare.00030/Trojan.JS.Redirector.zx-b5df3c4cbef30a59700c2a873c58b3d41384ec3cfa3cbc3e9e34563c7ec9bc58 2013-01-18 14:21:00 ....A 34292 Virusshare.00030/Trojan.JS.Redirector.zx-b68ea1ed3f8b3245868d7212e6d21c85ab39a2da206585778c78822305f988e5 2013-01-18 15:25:56 ....A 248942 Virusshare.00030/Trojan.JS.Redirector.zx-ba9b83ecfa8c0d0a2550bcafa9edc4c79889803661aca3aaf1adec3562528771 2013-01-18 15:31:32 ....A 34498 Virusshare.00030/Trojan.JS.Redirector.zx-baa3aa51ce50b8928b4e77579325771985e7ebfdb382d8e42e21090dd5a49f8b 2013-01-18 15:31:06 ....A 35482 Virusshare.00030/Trojan.JS.Redirector.zx-bb965d57685c85b0715b8516ea9597b5ad9aa9cba0c2b6e03c7061a9c5d2868c 2013-01-18 15:32:34 ....A 24709 Virusshare.00030/Trojan.JS.Redirector.zx-bbd6a51c36ff1d5340405ca64a5ac079fc333228adf5caa6e4bac4730a85d4c4 2013-01-18 15:32:28 ....A 23125 Virusshare.00030/Trojan.JS.Redirector.zx-bc283154ab425880aeede95ba54415d21ede75c6c1cbad32ed563deb1d6cf35b 2013-01-18 15:41:48 ....A 26734 Virusshare.00030/Trojan.JS.Redirector.zx-bc65eef37ae53835e2e9e1c525d06110a061c08823a09403ca39fd2de7f4b0f8 2013-01-18 15:34:46 ....A 129189 Virusshare.00030/Trojan.JS.Redirector.zx-bd9c023910965a616f76820d3eade7d6a75b611e4b18d0a03012ee842e63e23f 2013-01-18 15:32:42 ....A 17006 Virusshare.00030/Trojan.JS.Redirector.zx-bf51d02ff441882adde6ec0f95679e99a2ac5fb3affa22427d3e743d2a810f09 2013-01-18 15:41:58 ....A 68875 Virusshare.00030/Trojan.JS.Redirector.zx-c038df4a2bb5ca3f33731ef274898950bc9cf195b6c21afa0f4f433d170ec21b 2013-01-18 15:41:36 ....A 23919 Virusshare.00030/Trojan.JS.Redirector.zx-c14eb4773bd4deefa6778174d0ed546d0d0914ee4cab7d231f305add642ced77 2013-01-18 15:26:46 ....A 20875 Virusshare.00030/Trojan.JS.Redirector.zx-c82fe519ad65674ec2f5a2ba93ae5d7e27d98bff810afb827e570e9b9eb6dc1a 2013-01-18 15:41:44 ....A 49348 Virusshare.00030/Trojan.JS.Redirector.zx-c866f2229556dfbf8cf9f21dc45b140aea7eef8072522eda4523d22052fe5a31 2013-01-18 14:25:06 ....A 21982 Virusshare.00030/Trojan.JS.Redirector.zx-c917291a36b9ec08781a610435542bbfbcbe4c39c0bd7c178a341f7405c51fbf 2013-01-18 15:05:56 ....A 12004 Virusshare.00030/Trojan.JS.Redirector.zx-c94380ded1c9e586c7f6503702614073ea8a6796e1a01858f43514b435ca36c8 2013-01-18 15:40:06 ....A 29943 Virusshare.00030/Trojan.JS.Redirector.zx-c9aa4da69d93c2b79f86a75c9a44b82ff4b2f3b64619e6765495ad807075e380 2013-01-18 15:45:10 ....A 2343 Virusshare.00030/Trojan.JS.Redirector.zx-cca81d2987382b67791bdc2121beadce6947bbf3037c5a03aeb93c8c3dbbc35d 2013-01-18 14:21:16 ....A 31938 Virusshare.00030/Trojan.JS.Redirector.zx-cd8e946fdd5771a9cf097c2103320365650bb4e17dd30383475c44f4ac7c1549 2013-01-18 15:06:22 ....A 12004 Virusshare.00030/Trojan.JS.Redirector.zx-ceef6a3c1ad45e8e3b43e1b2aca08cb91cac04687580b164007a2f20bc3ff297 2013-01-18 15:51:22 ....A 68336 Virusshare.00030/Trojan.JS.Redirector.zx-cf270d213c7f3f3e78ff7c172badd3b1dca2a81b881261980d9e319c2b275522 2013-01-18 15:29:58 ....A 34372 Virusshare.00030/Trojan.JS.Redirector.zx-cf9468bec851b6940a698eab364ac7e273d8ee73e1269c56260503fac6b72c87 2013-01-18 14:21:22 ....A 35010 Virusshare.00030/Trojan.JS.Redirector.zx-d82258aeb0b64d9799611a8d7c005851adb3131ca8395cde22896308657bb7b1 2013-01-18 15:33:48 ....A 15764 Virusshare.00030/Trojan.JS.Redirector.zx-d9d5c418bcdd5966808858e96b9da8db003700e4b521b2feb592a84cc0d002fd 2013-01-18 15:25:32 ....A 34146 Virusshare.00030/Trojan.JS.Redirector.zx-dbc9dc3309808b2e46d57eb7e47522a683d7f8fa382993723ee629073c4372c5 2013-01-18 15:16:54 ....A 27457 Virusshare.00030/Trojan.JS.Redirector.zx-dbe534b20138790af2787b3fc829704892f1c27f7856a6bcbc8c9b78bf39cd74 2013-01-18 15:31:24 ....A 37850 Virusshare.00030/Trojan.JS.Redirector.zx-e06012dd6090fdebf2fad2cd91a5ae2aa0bf452c4b02fadbbe6b8fe671803c83 2013-01-18 15:27:56 ....A 30911 Virusshare.00030/Trojan.JS.Redirector.zx-e27de222a9a6ec4c8db4ba6bb7be7d3a2d6a24e1154183f6095360c25cbdad86 2013-01-18 15:36:50 ....A 34943 Virusshare.00030/Trojan.JS.Redirector.zx-e2aa3db55e4a8bcb5143d33c24c92004ee1a7de99a5f87d8d4cef49528b5173d 2013-01-18 15:00:00 ....A 61014 Virusshare.00030/Trojan.JS.Redirector.zx-e2ca067a15648f402011d0dec868264533f84e540f9be4578dc778ba23eacbb9 2013-01-18 14:21:00 ....A 19049 Virusshare.00030/Trojan.JS.Redirector.zx-e5044ba000e9fde8b2f9c9facc1f1217e6c277b5406c5e1ffd02855309411bb1 2013-01-18 15:41:58 ....A 34559 Virusshare.00030/Trojan.JS.Redirector.zx-e62773b2d0ff6651786568d26113f33d6233d3966dbec03833dd9be5d3accb20 2013-01-18 14:21:00 ....A 14536 Virusshare.00030/Trojan.JS.Redirector.zx-e65eec3562ec92bf989248494c2b46fc49909af40f6cac06f44252096ca02bec 2013-01-18 15:26:18 ....A 31648 Virusshare.00030/Trojan.JS.Redirector.zx-e987a1c974d2f4a91af9dfc5b9d8d2b96335370aef554f652e9b826161ae97da 2013-01-18 14:21:02 ....A 14091 Virusshare.00030/Trojan.JS.Redirector.zx-ea8372c9fd71182118b793092df643803eea8c5559022768970aa064cd1e46f5 2013-01-18 15:31:00 ....A 89063 Virusshare.00030/Trojan.JS.Redirector.zx-eb5b8ee08b83334dbbb308553b59062b7f7490449fe86592bd4d9b4c68d73a45 2013-01-18 16:49:58 ....A 33401 Virusshare.00030/Trojan.JS.Redirector.zx-ec91fe625b5d1750176353d873b909fa2bc0f6fbf97c9280f0381e4fbc34c0eb 2013-01-18 15:40:24 ....A 24732 Virusshare.00030/Trojan.JS.Redirector.zx-eed2209ec2f126847c40763f458c4064c7b9c1b05f710ddf3e7174c3b22d862a 2013-01-18 15:28:24 ....A 14341 Virusshare.00030/Trojan.JS.Redirector.zx-ef30537dd0d7ace41b0ecf469fb202472e6c71483918362c77249466f4ba99f1 2013-01-18 15:35:58 ....A 20287 Virusshare.00030/Trojan.JS.Redirector.zx-efd6b9459a151b25b1ce87462be3d8afe0beacfc2706c67c94831cedfed0507a 2013-01-18 15:28:16 ....A 36546 Virusshare.00030/Trojan.JS.Redirector.zx-f0c7069b204f9b79ed9debb5f05513eb58c73d9a45b991b9d5da4393e92f1958 2013-01-18 14:21:16 ....A 36106 Virusshare.00030/Trojan.JS.Redirector.zx-f10faa0902c1283ce6e76eb1475e6c6b521b0707692beba1557161a6bbc8106c 2013-01-18 14:21:22 ....A 35291 Virusshare.00030/Trojan.JS.Redirector.zx-f168a08278c71f4f77535cce5900c778bc8464ec75eca4ce56335c61f0fff9e4 2013-01-18 15:42:26 ....A 88874 Virusshare.00030/Trojan.JS.Redirector.zx-f1fa4a0505709818678b35ddf63b29d2160308c5b1341c232d72eb67bba0987c 2013-01-18 15:25:20 ....A 58642 Virusshare.00030/Trojan.JS.Redirector.zx-f29f993a9a27c2a77ed797b3df92171559e3a191ac78e7d4320bddefacc09409 2013-01-18 14:21:14 ....A 12784 Virusshare.00030/Trojan.JS.Redirector.zx-f312cd9464078be28f63df22d689ba6c1a478b4245c33ab64f815f33acec157b 2013-01-18 14:21:02 ....A 18931 Virusshare.00030/Trojan.JS.Redirector.zx-f3139f71fd567e92c1f1b22409943b7b474d602851ab4507b4a860931c3fcacb 2013-01-18 15:25:50 ....A 19907 Virusshare.00030/Trojan.JS.Redirector.zx-f71bbaed04da2a847f4461c7b3123cdcaa59eac9caa57251995a9c9e53d72af1 2013-01-18 14:21:22 ....A 35728 Virusshare.00030/Trojan.JS.Redirector.zx-f7d94055c491a867022a2fc2ad2ff2788b7bd0467407203aeadb11055b3a8f55 2013-01-18 15:25:20 ....A 74765 Virusshare.00030/Trojan.JS.Redirector.zx-f88b820e70da6c082e045f2287ea79aaea1d9dde3586abba2c266cd1476ead0a 2013-01-18 15:37:36 ....A 16203 Virusshare.00030/Trojan.JS.Redirector.zx-f9f4ca4467cd0e8c113d44d3f793220d5534bc2517644e36f55d23cb035c2dd5 2013-01-18 15:32:16 ....A 32246 Virusshare.00030/Trojan.JS.Redirector.zx-fa2fc8a1970b0dbc0a943e0b1787d44c9b39c088feabd75c3077644eb23ff8ee 2013-01-18 14:21:22 ....A 142277 Virusshare.00030/Trojan.JS.Redirector.zx-fac14800bdb73b17d8788a078e5e4d5f0b1419a85437d17a2f2d58f463dbfb49 2013-01-18 14:21:00 ....A 14091 Virusshare.00030/Trojan.JS.Redirector.zx-fb9008f11df682eb5190794d06d6f6d68d74ca75f8357f9df3f10231224d6c35 2013-01-18 14:21:04 ....A 19983 Virusshare.00030/Trojan.JS.Redirector.zx-fc64531e969ae6986fd0be8ff120c62237519071f01431c236022573561a0e5e 2013-01-18 15:31:10 ....A 31875 Virusshare.00030/Trojan.JS.Redirector.zx-fcf192ef9b132989d418c8cd404836109f551522d6f3fa322ec4825436eee7f0 2013-01-18 15:28:16 ....A 37170 Virusshare.00030/Trojan.JS.Redirector.zx-fd06eadc95feb1b5dc1a6e4f59f593dbe8f150236e6c92ec445db5a847aac77b 2013-01-18 15:05:46 ....A 34372 Virusshare.00030/Trojan.JS.Redirector.zx-fd336397a2671de5a7d5da1996e4b98b3d01670b5d37f7be4ed2e75e813aaf9d 2013-01-18 15:25:42 ....A 36866 Virusshare.00030/Trojan.JS.StartPage.eg-08b35d5dff11179b3da9e8f8ab55a8a032eccb15d66b5f7270fa149fe0479621 2013-01-18 16:49:56 ....A 21019 Virusshare.00030/Trojan.JS.StartPage.eg-31c77e7fe761772773826bc45c6e62876a08f1e2e1b65833490923eecf1c63a9 2013-01-18 15:39:16 ....A 21352 Virusshare.00030/Trojan.JS.StartPage.eg-36a5d57647bca2c57fc7e82419353faa4fb96b4ec6e04962840db8284edd175a 2013-01-18 15:35:00 ....A 18057 Virusshare.00030/Trojan.JS.StartPage.eg-432f3105da8ee15bd4164fe18bcca90737463537ad1b60701a73d1db45a93519 2013-01-18 15:21:46 ....A 9467 Virusshare.00030/Trojan.JS.StartPage.eg-52ad275a3c0131435c3cd0abda136880eab8506b44843ddb197b4aa83b9dba27 2013-01-18 15:27:04 ....A 22158 Virusshare.00030/Trojan.JS.StartPage.eg-6b18687b1a5aaf7ab24a3f8e67de298c90e93f08469749f0a51816e4d16ec0cd 2013-01-18 14:57:40 ....A 9580 Virusshare.00030/Trojan.JS.StartPage.eg-7a26399ba608d4933822010df5ed92995adbebed57a72f4ea4eab243bdd427e7 2013-01-18 15:42:10 ....A 4908 Virusshare.00030/Trojan.JS.Zapchast.db-740d581e65ad0c54654106996d511a7170c136060104e1565551cf28017f866a 2013-01-18 15:48:06 ....A 4896 Virusshare.00030/Trojan.JS.Zapchast.db-7a17621d1e916a10a5dbb8b32ed98226c3a514c533bfc65cb8a681703b7db816 2013-01-18 15:25:50 ....A 16060 Virusshare.00030/Trojan.JS.Zapchast.eu-cf5fb2e5c6b4130d5894d21cd79911bf1adc0df8f74d564f12073a782636af94 2013-01-19 16:45:54 ....A 9216 Virusshare.00030/Trojan.MSIL.Agent.acwbs-8db86f1c411a2cca315f28c1eb8e401a634d2e4f3267c5064551fb53dec3a6b4 2013-01-18 14:25:10 ....A 552878 Virusshare.00030/Trojan.MSIL.Agent.ebeh-491d6ab98f2840c6127870e69c94bfc6eaa3a96dfd5c1173bd9ad1264af12312 2013-01-18 16:48:38 ....A 528384 Virusshare.00030/Trojan.MSIL.Crypt.bwec-02805781796104eff4df8c5ac98f8560c14b151349ff50e4ed94edb701261c00 2013-01-18 16:09:44 ....A 673377 Virusshare.00030/Trojan.MSIL.Crypt.gym-3f7120e9690288fb38136b415a3ebe2c3f645db92dfb9b604a304476a079f6b1 2013-01-18 15:47:08 ....A 526336 Virusshare.00030/Trojan.MSIL.Crypt.gym-6ea60c16581e5e3a682e7c13b04adbb36d79b1d97dbea334e1104d39cf783f66 2013-01-18 14:24:46 ....A 123392 Virusshare.00030/Trojan.MSIL.Crypt.vyz-48ca24d7ff10d53d0564bdc6060e67a7f55d250b835053cb033613697873ebc1 2013-01-18 16:50:00 ....A 327680 Virusshare.00030/Trojan.MSIL.Crypt.whq-e289da62dc21ca611ab964c8ab9fe959e096e6346b629a14a02f247ffdc31801 2013-01-18 14:16:56 ....A 1786878 Virusshare.00030/Trojan.MSIL.Cryptos.cvwx-408b905ab60415b30a8076e5a17f888885095d12e8af5482699592480d855887 2013-01-18 15:14:52 ....A 1412259 Virusshare.00030/Trojan.MSIL.Cryptos.cvwx-5051eb4ffc51151f6ef4d1164d26a0fd7eefc9378304a09451f7b9407c12455a 2013-01-18 15:54:36 ....A 44032 Virusshare.00030/Trojan.MSIL.Disfa.boi-00f05ab935cb74ad04f38ea6cc1c17908224f3c306c1ed84637f7b815f0cd476 2013-01-18 15:55:54 ....A 139264 Virusshare.00030/Trojan.MSIL.Disfa.boi-0102663549a6d02852ea94a90eadf4a8c2c0d67fe8dc0b2401ae8f0e7487009a 2013-01-18 16:01:16 ....A 45568 Virusshare.00030/Trojan.MSIL.Disfa.boi-0151f681b7a154942569ef903ad3dfc9a27ccaed45d5d7b29ba74b9bfa80cf23 2013-01-18 16:46:56 ....A 208384 Virusshare.00030/Trojan.MSIL.Disfa.boi-0272f73ce8bfaae17c5c00fb9982438fcaa83d76361b45cd554a772005e6b7b4 2013-01-18 16:51:58 ....A 52224 Virusshare.00030/Trojan.MSIL.Disfa.boi-02bb51d1f252ea71a8466e3e15e6a0db76f2ea760835770b11165a02e7f7b4e6 2013-01-18 15:43:46 ....A 44544 Virusshare.00030/Trojan.MSIL.Disfa.boi-1f3bdec3174439787ba651f7e1b5b6feb05b1566fe44a4fcba699b9b8245a887 2013-01-18 15:45:14 ....A 44544 Virusshare.00030/Trojan.MSIL.Disfa.boi-1faffcba020578abfd3bddf8423b01163ceb7c04f7132a5674e3d5d38da74432 2013-01-18 16:47:18 ....A 70144 Virusshare.00030/Trojan.MSIL.Disfa.boi-21b6573a092b5a17440b8d14d505c99d1491d8b902113f353b780b1fbd7da28d 2013-01-18 16:13:44 ....A 159744 Virusshare.00030/Trojan.MSIL.Disfa.boi-24e0b4b9bd218858cbf3feef2db3561403403b7899dcaa8058081525906ed49d 2013-01-18 15:54:56 ....A 225280 Virusshare.00030/Trojan.MSIL.Disfa.boi-2f9c946a5fe6681380347b90695f18e2594ff3e24d966b290f53378f08e679f4 2013-01-18 16:02:38 ....A 44544 Virusshare.00030/Trojan.MSIL.Disfa.boi-3012eb00c8ca5808aad033015569707fb9772b11eadcc73db2159e878b246957 2013-01-18 16:23:18 ....A 44544 Virusshare.00030/Trojan.MSIL.Disfa.boi-3def70eab67faf54cce1bc78b22284da2b4e85fdefb4d019d49fd3fdbe71b89b 2013-01-18 15:45:40 ....A 44544 Virusshare.00030/Trojan.MSIL.Disfa.boi-3ea6334d96bdecee2b87630d86b4efab9c3567a320109729354cbf6d36ced0ad 2013-01-18 16:35:18 ....A 46592 Virusshare.00030/Trojan.MSIL.Disfa.boi-3fbd8d0e5d3cae2f40a15b98811a308a7ef6085e21d0227f3220e510326376c6 2013-01-18 16:38:32 ....A 74752 Virusshare.00030/Trojan.MSIL.Disfa.boi-5acb3868c74e53258e5aa3ab3c6e96a0416ca2f656594fa17dd3ff76a791b3c6 2013-01-18 16:35:32 ....A 44544 Virusshare.00030/Trojan.MSIL.Disfa.boi-62d3ea8ae3151b153de2978e9ae027480fe7b8cd043f4a85465b61e61b86863b 2013-01-18 15:55:30 ....A 206848 Virusshare.00030/Trojan.MSIL.Disfa.boi-6f013cb1d2ed68f16071ae1c21d9f331b42078f46cb2cc76745ef36e152c3c80 2013-01-18 16:44:12 ....A 112128 Virusshare.00030/Trojan.MSIL.Disfa.boi-71ed2ebd8d296deefceb9d0ee2d67e755702e2a2f6c726378587f003b48510e2 2013-01-18 16:44:12 ....A 158208 Virusshare.00030/Trojan.MSIL.Disfa.boi-71eebcb8a7d11ae5aaa6d25a8ccd48a745ac91a1d43d636918c2e846f04d2aaf 2013-01-19 16:43:32 ....A 70144 Virusshare.00030/Trojan.MSIL.Disfa.boi-74da511e77b6fd7df4ef5868f03a797bc796ec31515b4ae9eb24cd33ab9abcc3 2013-01-18 16:12:00 ....A 70144 Virusshare.00030/Trojan.MSIL.Disfa.boi-7b5bb6ff0da0bca0e8395368559db90d9aaf4926a7a805c6cc44edd0b634ec18 2013-01-18 14:08:32 ....A 917504 Virusshare.00030/Trojan.MSIL.Inject.bq-38490591d99573459c636ae9685f47c78c67023e30953c7a77f7a2f8b41ec1d5 2013-01-18 16:24:34 ....A 243712 Virusshare.00030/Trojan.MSIL.KillAV.ao-89b6a167b467c527a763bb9ce82ab0fb6dcd4f428ee91fd7e00df181dd37a32f 2013-01-19 16:49:32 ....A 408625 Virusshare.00030/Trojan.MSIL.Zapchast.ei-413efeb7a7b3cd067a627306f4f950e9a86dfb5994b2b628340584d135d23de0 2013-01-18 14:01:26 ....A 180317 Virusshare.00030/Trojan.MSIL.Zapchast.f-39dda2d30783101d3c2b80661e76e6d042dce8a7e0005c9992b5ac15c9906889 2013-01-18 14:40:54 ....A 197069 Virusshare.00030/Trojan.MSIL.Zapchast.f-5a5437a0235a0c2de61bf734507609494a877f89ffa2e96830c18287132d615c 2013-01-18 14:22:12 ....A 100000 Virusshare.00030/Trojan.NSIS.StartPage.di-4828263bf75a23b1e25abd69cf48927f41bd86075fccdd9d75a762c8e38b8403 2013-01-18 16:10:40 ....A 2774345 Virusshare.00030/Trojan.RAR.Qhost.c-7bd7a85113c115a7e641b9290eb31120252cf3566ba722e5de9d3d57870acd8e 2013-01-18 16:17:56 ....A 453234 Virusshare.00030/Trojan.RAR.Starter.d-7c28e39bdd1bf0f9e4498f088b7363f0a0df6e8bbc9073dc8f7469eb1010e660 2013-01-18 16:20:24 ....A 281296 Virusshare.00030/Trojan.RAR.Starter.d-7c4ccd32289fdb2c49c26d1d8922b64093b359117bd2985cb7d35deebed51471 2013-01-18 15:31:20 ....A 5696 Virusshare.00030/Trojan.SWF.Agent.g-2db578a2570e48f273d76aae285f743b629211c31750fb00cb73c4e19e9daaac 2013-01-18 15:44:32 ....A 17281 Virusshare.00030/Trojan.Script.Agent.fc-000fe4cee346740d5522f1d236a5b49d8de1844cfeae8c350388c86c2f2be2c1 2013-01-18 14:25:22 ....A 584266 Virusshare.00030/Trojan.Script.Jobber.d-445f1d69503f3290a6eb06dfbda2849c671be2747623949c3bfd232965745fdb 2013-01-18 14:41:26 ....A 1029211 Virusshare.00030/Trojan.Script.Jobber.d-5b7cbf666ffe06eb83a54cd6f0b8cef89d569cf91f412512fcfb56d580062e87 2013-01-18 16:41:08 ....A 36352 Virusshare.00030/Trojan.Script.Suspic.gen-5afc4ec1902edbe8654065107605962c0afa152a07a20dcee07a593939a6d121 2013-01-18 15:13:00 ....A 2287 Virusshare.00030/Trojan.Script.Suspic.gen-8ebcaaed89f4c4ca4e3a44fa9412c4662ae5307b5c03f9e0b846270ca2383a80 2013-01-19 16:44:50 ....A 462501 Virusshare.00030/Trojan.SymbOS.KillPhone.t-8d8ccc39b383ae36799220439b99586eeb9c71a1b1f74bfcfbb673aa9046dfbf 2013-01-18 14:50:20 ....A 9751 Virusshare.00030/Trojan.VBS.Agent.kq-6ae7bca51509f3601905456cf4016991c4ae4b20a27d26201d6e6190ada9118e 2013-01-18 15:34:46 ....A 69533 Virusshare.00030/Trojan.VBS.Agent.oh-95560dbd2ab3edf5699a421b1b7847248b4e18759163dce4e6a641aff5a820c4 2013-01-18 16:51:56 ....A 69516 Virusshare.00030/Trojan.VBS.Agent.oh-fbdc83ef4dd3660cba86a4907de690eb56a761a1efaa8b6f3d3e966b4a82ac2a 2013-01-18 14:22:44 ....A 185856 Virusshare.00030/Trojan.VBS.DelFiles.x-481d91241f7debb94e5883857e3343880d1f1ab22e4a5ba84b8cc989ceae33a2 2013-01-18 15:32:16 ....A 87053 Virusshare.00030/Trojan.VBS.Qhost.al-1855f11571a3720a13cc6ca63580fafa2e962ae3993b3de0b5541751dcd662ae 2013-01-18 16:48:38 ....A 159918 Virusshare.00030/Trojan.VBS.Qhost.am-027d42203c10a911778c7466e8c6e000ca41412b45f0fd209a19a8858b755f2f 2013-01-18 16:36:00 ....A 155803 Virusshare.00030/Trojan.VBS.Qhost.am-3fda7152a8a3cab21f8f39aa374c11117f42306df5866841e9a8c97d7fac775e 2013-01-18 15:49:10 ....A 70350 Virusshare.00030/Trojan.VBS.Qhost.av-1fc0ad8fd5292d18e48c2349bd4288db7fdf20436b7db1d592c4f6d136f8c117 2013-01-18 16:27:32 ....A 174272 Virusshare.00030/Trojan.VBS.Qhost.av-3d692918988da33c5af64c7e6b7bbc8c7b751b7a4a448504175526735c481db2 2013-01-18 16:52:40 ....A 70350 Virusshare.00030/Trojan.VBS.Qhost.av-5c315e4a7b982650139945e8b59321f3b4c37e89c3d08bd538d92f3d0a9592d2 2013-01-18 16:19:06 ....A 70350 Virusshare.00030/Trojan.VBS.Qhost.av-61e7f6b2082a37cf55ad57ac2663c976ce7b50cf41f00ff0c9694c0db312eeb2 2013-01-18 16:13:10 ....A 184445 Virusshare.00030/Trojan.VBS.Qhost.av-7beade005f1191e83c553d29c64ee998d2e430d8b05925bbb032ea69b6d5a163 2013-01-18 16:16:32 ....A 167081 Virusshare.00030/Trojan.VBS.Qhost.av-7c07b2fc278cc59cdfd658d4f24a64d1d4137bd512ce8d29812877ca45c8b118 2013-01-18 16:09:22 ....A 158500 Virusshare.00030/Trojan.VBS.Qhost.ax-7bcf8fb64a019ddcf8b58dff15f202810a90c43de1efa289c79d9d2d0222c4f9 2013-01-18 16:19:32 ....A 166931 Virusshare.00030/Trojan.VBS.Qhost.ay-06e7ded66e6e2170b144a8d96a763c9eb38cd26e8a68abc6aeb44852759211b4 2013-01-18 16:28:18 ....A 184224 Virusshare.00030/Trojan.VBS.Qhost.ay-0ebd6c9822354cd2ba3265c07e1294b1c578791ebdabace5f4ef82a7b6729690 2013-01-18 15:51:48 ....A 79229 Virusshare.00030/Trojan.VBS.Qhost.ay-1f57754d2fcfacec31acaeac1baae665ad3b472bed8db114435b5fad5011639b 2013-01-18 16:00:02 ....A 176534 Virusshare.00030/Trojan.VBS.Qhost.ba-205ca5c5994bae622dc3a832cb5f35aa6f851b9f46b89f7440bc9ea9346efa6e 2013-01-18 16:03:08 ....A 87703 Virusshare.00030/Trojan.VBS.Qhost.ba-2fd4ec072f8adaaf9cc343675d54ea210a3e9649875ea6bc4c74b61031082160 2013-01-18 16:09:22 ....A 174497 Virusshare.00030/Trojan.VBS.Qhost.ba-93c052ea745ffc45902a1518d7805c9374240986ab6562f4cedd52d9eef0db09 2013-01-18 16:50:02 ....A 176143 Virusshare.00030/Trojan.VBS.Qhost.bb-0299f7b41df41f781b2cd6fc30830d314ceb5b337570ab0a7b0f39bc3941bcb8 2013-01-18 16:51:12 ....A 176141 Virusshare.00030/Trojan.VBS.Qhost.bb-02d98460323196a53c0cb9942994d9fe8160e8e9906f5b95a530e2513c7ba704 2013-01-18 15:42:52 ....A 76370 Virusshare.00030/Trojan.VBS.Qhost.bb-2e852a5551c2bc994a25815595bd87449eb84cfd75dc5ea54e6e71bfdfa22591 2013-01-18 16:01:54 ....A 76280 Virusshare.00030/Trojan.VBS.Qhost.bb-2fed54587da35d4ad24a5e550d3e3b5d0ebacf366d216aa92dcdb7f320db3475 2013-01-18 16:24:20 ....A 184248 Virusshare.00030/Trojan.VBS.Qhost.bb-3d35a3e9900d3b03c3f053373dca2804def5878a54da975adfb918b598e27c7e 2013-01-18 16:11:48 ....A 176141 Virusshare.00030/Trojan.VBS.Qhost.bb-49ba81f8537d1ecb31e4d89bf2477b51d42a7f63efe0e18b6a58fd09abccd6d9 2013-01-18 16:05:52 ....A 79851 Virusshare.00030/Trojan.VBS.Qhost.bb-5f5244c9006e71a0c82b06156d9a124b65d3a8d16fd8df8e345dce3525d156c4 2013-01-18 15:41:12 ....A 79845 Virusshare.00030/Trojan.VBS.Qhost.bb-846d0d12508f4e0ff9873b968845e153a4e087358603c9f4797e95175d787286 2013-01-18 16:25:58 ....A 184248 Virusshare.00030/Trojan.VBS.Qhost.bb-89e57e3cdce46f10ceeb41408e9f5881de70a6b014bd80ed4b95207080e47291 2013-01-18 16:16:44 ....A 91368 Virusshare.00030/Trojan.VBS.Qhost.bb-95f44fca07ac881e6af8cf040dc00463bda9b93f2a00d691b72b0c1ed43ec7c1 2013-01-18 15:38:24 ....A 79843 Virusshare.00030/Trojan.VBS.Qhost.bb-a41fc87facc6d6f210adbe61696de3e5da6ea3b008e24255f745abd29953b1a6 2013-01-18 15:43:12 ....A 91087 Virusshare.00030/Trojan.VBS.Qhost.bc-6e797ae799f1da916d74abf0af8364428e4788531653b77d5acff87f2ec6a7d6 2013-01-18 15:44:24 ....A 184260 Virusshare.00030/Trojan.VBS.Qhost.bc-6ece5a9b448f65a3642b949cd8668d38c578b293528eb81088dd99ed78cbfc9d 2013-01-18 16:15:46 ....A 19968 Virusshare.00030/Trojan.VBS.StartPage.hw-15c920aed2ff542f4294ff83f800bdb4bd125d4b9eeff2193261c203a720e39a 2013-01-18 16:10:18 ....A 19968 Virusshare.00030/Trojan.VBS.StartPage.hw-34b575d67cbc2c705afed423960328605151dbc547f9c3d357ccd9813419ff87 2013-01-18 14:13:52 ....A 6311530 Virusshare.00030/Trojan.VBS.StartPage.hw-3e40ecefa8792a28f0b87cc1e0827a365169371e018104b181a5d5538afed501 2013-01-18 14:33:44 ....A 20480 Virusshare.00030/Trojan.VBS.StartPage.hw-4c31efee6ec756ddc58494fe15807b0aaa2b20d067d9d807ebd0d66ee6bae01a 2013-01-18 16:10:58 ....A 3133130 Virusshare.00030/Trojan.VBS.StartPage.hw-5fe3fee85f83b9f71d68a0552e848dd48ffaf4e8db29304413f3fcf7664d9dfe 2013-01-18 14:52:02 ....A 19968 Virusshare.00030/Trojan.VBS.StartPage.hw-6cc0686a1897af117f07c913fe0f0eddc0510ebbdc2e46e9a19500c6a2b6927c 2013-01-18 15:55:50 ....A 3145728 Virusshare.00030/Trojan.VBS.StartPage.hw-8b301fedddcc7ffa595f8b73b987ca8c2bee9fe5c633f84d49affd8a4e046479 2013-01-18 16:12:08 ....A 24064 Virusshare.00030/Trojan.VBS.StartPage.hw-95c1738527527dcb2084a5a19030135175a9ce7b869726e7a4349efa60de6fef 2013-01-18 16:34:02 ....A 1407 Virusshare.00030/Trojan.VBS.Starter.fc-7c633919a6cb003ddd2f9959d518b78df548ad1d38916761b4b5b7d7faa42948 2013-01-18 16:22:26 ....A 4141024 Virusshare.00030/Trojan.Win32.Agent.aabrh-0f154166f0d59be7e41389f3819dcb74577e6ea0229ab5de8910ad631b9338d5 2013-01-18 16:48:46 ....A 3796536 Virusshare.00030/Trojan.Win32.Agent.aabrh-11fefe050b4aeb139d3503490a9e2e51937faf1c52378d0320a86e0a7021c641 2013-01-18 16:13:40 ....A 3782536 Virusshare.00030/Trojan.Win32.Agent.aabrh-1636d04080845f139dd2ff2f56ab7802669f280141a77204929fb3744cb0ec9b 2013-01-18 15:46:32 ....A 3811864 Virusshare.00030/Trojan.Win32.Agent.aabrh-2f3c8fdbd86f83c39cdf3ff0b381fa011465515bc3f7c93a2469c9dcc891cfdc 2013-01-18 16:20:08 ....A 2236936 Virusshare.00030/Trojan.Win32.Agent.aabrh-4a56bf8c31c09cf392cc20d377fc13c2f9ec58058a53928c58799255e7fccf66 2013-01-18 15:55:06 ....A 3508064 Virusshare.00030/Trojan.Win32.Agent.aabrh-56d4c293e387811938dda33fb8732104eea4c77375c34d47ad83a7e0a24dde2b 2013-01-18 15:07:40 ....A 1377336 Virusshare.00030/Trojan.Win32.Agent.aabrh-8d183c2302e92cfa43abaaa1c52196f36a7bcbd72ff9c7d20d34d3c8cb3e8ce1 2013-01-18 15:11:02 ....A 576516 Virusshare.00030/Trojan.Win32.Agent.aabrh-8e1137fbe0d18b99ca0b854af74640a75f3201ea5796563d5a87dcaca938aaa9 2013-01-18 16:40:34 ....A 18944 Virusshare.00030/Trojan.Win32.Agent.aaepo-01f74dd221ffef4de929c73ad35e6be26071ffc2962e452fcbc495646481e812 2013-01-18 16:38:42 ....A 18944 Virusshare.00030/Trojan.Win32.Agent.aaepo-3e0edf757eae2b929ffc2ca42eadc32bb0c2aed046ec65431cb3d272a0334635 2013-01-18 16:02:14 ....A 18944 Virusshare.00030/Trojan.Win32.Agent.aaepo-6f7ac940f6af374afb989f21edc5a468c98131e536caa33ac103d0152db42a76 2013-01-18 16:34:14 ....A 18944 Virusshare.00030/Trojan.Win32.Agent.aaepo-e9d45535170256887033ade1b5eb3b083bf691ddb99e2bc425be058e1f8c193d 2013-01-18 14:43:56 ....A 375808 Virusshare.00030/Trojan.Win32.Agent.acdcp-5d05a90eb7a6df9cecb7df3bd0456c84eb9ca6f16ff825677172c5ac56ab80a0 2013-01-18 15:50:42 ....A 163328 Virusshare.00030/Trojan.Win32.Agent.ackdv-2f615194eebd27142c77d4299bab8bbc66a2aeb5b06f374429a694c3cc787b10 2013-01-18 15:57:14 ....A 654336 Virusshare.00030/Trojan.Win32.Agent.aclrf-8b46af9b5fbfa71695e80de241d50dc5465bde7e93592364ea97ef0561d2f46f 2013-01-18 15:21:04 ....A 1170944 Virusshare.00030/Trojan.Win32.Agent.acycw-520f3cdabdf1a3c0fb1f3b1c8673138a92278a49e93b26d1fbd7d4b9ef1269d0 2013-01-18 14:40:22 ....A 159794 Virusshare.00030/Trojan.Win32.Agent.afwuv-5abc49505f880d116dab0c98cff8a20530c509a64208ccde8393460766c945d3 2013-01-18 14:46:56 ....A 372827 Virusshare.00030/Trojan.Win32.Agent.afxxr-5f1daf7164b664b3c673e24c658ca0b8d6514082ab91196202157533fc1890ee 2013-01-18 16:02:38 ....A 75264 Virusshare.00030/Trojan.Win32.Agent.agdfa-6fcb8bf7287774463a8cb0dc6b07a184140a3aaf13b04348b15344097081bf0b 2013-01-18 15:02:16 ....A 642040 Virusshare.00030/Trojan.Win32.Agent.agvho-7c93276347eafba65e0242c505f1773b15c54f055375a9f8975daaf67cf93672 2013-01-18 15:16:06 ....A 714952 Virusshare.00030/Trojan.Win32.Agent.agzhu-507ae063bb3e958b723c58948e8bd65fc2d2bf022a1e50b67c585ed7d8d21f1d 2013-01-18 14:50:22 ....A 126976 Virusshare.00030/Trojan.Win32.Agent.ahtri-6b966b5df0c5611916a2a48e0150a24e6aa3d4276bec9bf828b23d102a8c5fc6 2013-01-18 14:07:16 ....A 335872 Virusshare.00030/Trojan.Win32.Agent.aiebm-3bbc0c3298fbe8c6ede7ed7159c92eb1d52b89184aa19b7001ff30b92a268a4c 2013-01-18 16:13:16 ....A 1327304 Virusshare.00030/Trojan.Win32.Agent.aiebm-95d96363907924e10aaa44e5f4fe9f47b88813f7535a613c27308ce6a3ad85cf 2013-01-18 14:16:52 ....A 53248 Virusshare.00030/Trojan.Win32.Agent.aieej-40244df5e65db916b4974426a5f1707076e71dc20702a1dea75d659cbc047aa3 2013-01-18 15:50:30 ....A 1175040 Virusshare.00030/Trojan.Win32.Agent.bcfk-104bf7a22116a05e1fd7259825ec191fdfbca0ebd8cee7fe90eee5f990d2d26f 2013-01-18 16:21:38 ....A 400384 Virusshare.00030/Trojan.Win32.Agent.bcfk-62ba27abd5a16760f437bdc3217ebaef3f83dd108bf03d38833d4d112ce2688e 2013-01-18 15:48:52 ....A 449536 Virusshare.00030/Trojan.Win32.Agent.bpgw-003b9f5d2d127c285ba1647ff465308adce18b2a54c8801ed4fd43789894d3e2 2013-01-18 14:03:30 ....A 642501 Virusshare.00030/Trojan.Win32.Agent.deuu-3653f04dde39ee9f301e8591f20219ff4a31faafe1a55e5956fc894c058ec3d1 2013-01-18 16:14:16 ....A 151552 Virusshare.00030/Trojan.Win32.Agent.fdgq-da566c94ceb0f4bb1af8d95c9a03acd18ee9c7896444511e2174ff3df4822332 2013-01-18 16:11:44 ....A 97423 Virusshare.00030/Trojan.Win32.Agent.hpbn-47ea4f971f773525536b9d74d463840aa26514bf17633fb0aff648883fefa825 2013-01-18 14:26:40 ....A 253714 Virusshare.00030/Trojan.Win32.Agent.hpbn-499e2aba0dfc886ebaaf091045c70c52ff2ade443990210a4e701b139b18c188 2013-01-18 14:40:48 ....A 98811 Virusshare.00030/Trojan.Win32.Agent.hpbn-5b1cd0adb26e528aa622d734f1634f89ed60c11f3c733760cef047ec2837cd43 2013-01-18 16:20:20 ....A 59256 Virusshare.00030/Trojan.Win32.Agent.hpfo-7c462a93549ccc819cae2d8b9ee60fba6a208a2b423c5e34e1cc9bc56c60530c 2013-01-18 15:32:02 ....A 257176 Virusshare.00030/Trojan.Win32.Agent.hwli-8468f3f9ba94f3d167a32d0655c58bc4f56750522de5df44c4584d6dbbfec72f 2013-01-18 15:31:12 ....A 242010 Virusshare.00030/Trojan.Win32.Agent.hwlm-4284d242d5d4fef59972f40b51fbf6b658f17a748d225571d969c823aab442a3 2013-01-18 15:54:36 ....A 85504 Virusshare.00030/Trojan.Win32.Agent.hwms-00f08b31bf1c0db181063594f924642de47f3ccb0944894599f98e25a3b288e5 2013-01-18 16:07:48 ....A 18944 Virusshare.00030/Trojan.Win32.Agent.hwms-15eb576ada15d1e7d11b88e2a18a9e5d71951bba408f92cf48ec761e804ff4d7 2013-01-18 16:33:12 ....A 1405555 Virusshare.00030/Trojan.Win32.Agent.hwms-16dfbfc13e7ef3381bdb487aa1230ca3e1e72c6b22eb85c3c2f77cb58fb3dca8 2013-01-18 16:16:22 ....A 60130 Virusshare.00030/Trojan.Win32.Agent.hwms-5fd6021744ba6befce2351d08f0c0b2039dc844099ea10bd28dda56d8040fde4 2013-01-18 15:27:38 ....A 166912 Virusshare.00030/Trojan.Win32.Agent.hwms-6297f996c05d7bde7dc062891cf5b60f5b1d2faad813a9d4983fe756b91f3360 2013-01-18 16:20:38 ....A 2186240 Virusshare.00030/Trojan.Win32.Agent.hwms-dce6b78cc363a5709c643f74bb659183ab893e3de23af4bf9577d35847134a53 2013-01-18 16:11:26 ....A 2606348 Virusshare.00030/Trojan.Win32.Agent.hwpt-24c8b25cf2e8c82fc4b2d478cc6ca954b145958fca8a903048e3aea0c9ff5aa2 2013-01-18 16:40:18 ....A 43008 Virusshare.00030/Trojan.Win32.Agent.hwtc-8c3e5f5f7027058da839dba6e6dd8de6d9cca67639e79db3d0f73875bb242631 2013-01-18 14:00:46 ....A 267781 Virusshare.00030/Trojan.Win32.Agent.hwtv-3a07c56938ffe08599911b31b17a3bc886f8975de2617a41c009952e80dd2eb4 2013-01-18 15:30:08 ....A 256683 Virusshare.00030/Trojan.Win32.Agent.ibad-a4c59b7818bb504e94a7ae63e8bf8e691bcc40fe04e98976c79ff0e52294e56d 2013-01-18 15:52:44 ....A 14336 Virusshare.00030/Trojan.Win32.Agent.ibig-3e6de44b869262a70061cacd46e9c2b75cccfc23ab2dd7697c65ecb2ead5bca7 2013-01-18 14:13:18 ....A 14336 Virusshare.00030/Trojan.Win32.Agent.ibig-3e7f89e04b7bcde22a91c950a230e73d97cd34f599751a7457d331afdc6547f0 2013-01-18 14:36:36 ....A 14336 Virusshare.00030/Trojan.Win32.Agent.ibig-4e42b6df7657c1f9eea0e75ad3e0250fccdde70356b24555533d750708356c9f 2013-01-18 14:55:42 ....A 14336 Virusshare.00030/Trojan.Win32.Agent.ibig-6f0f64f223bbc249c8dde548ce5f7b6bba0dde800a04a743cdf44fe657356f48 2013-01-18 14:57:52 ....A 14336 Virusshare.00030/Trojan.Win32.Agent.ibig-6fce45d61bea9f69af0c241be09be1871d0873673fda793aba7a371259490374 2013-01-18 15:16:12 ....A 14340 Virusshare.00030/Trojan.Win32.Agent.ibig-8b120e785903db4d9ec892014ade0c3854ac4bb2b3e130d56b6f78a49d71da12 2013-01-18 16:42:12 ....A 452820 Virusshare.00030/Trojan.Win32.Agent.idie-30cb98c6dac7a68223f3e30fa0b60ff867514cb047c050cca8aff9a5a25b6341 2013-01-18 14:12:32 ....A 83978 Virusshare.00030/Trojan.Win32.Agent.ifvo-3df047feb5391bedf4fb8a5001c4d87891b2f157b2db52c5b24230b5fd76a4be 2013-01-18 16:14:48 ....A 365893 Virusshare.00030/Trojan.Win32.Agent.ijwo-06941ac02ff293688456aa31c036371a9ceecc30c63d8f349470e392b48c54af 2013-01-18 15:17:42 ....A 79870 Virusshare.00030/Trojan.Win32.Agent.nevavg-515e4911e262446c45caa098804863e557dfc7428898ae3dd9534d520d02e605 2013-01-18 16:37:22 ....A 1216131 Virusshare.00030/Trojan.Win32.Agent.nevawh-70b6ecd5785a12fd6e068854f71e12a20269c14c26c036399d84be87fd614d55 2013-01-18 14:32:00 ....A 59904 Virusshare.00030/Trojan.Win32.Agent.nevcmm-4759a482bb0dfbaf779c1b387b0b62792e76a6acf2b4cf8a459e2d498796ca71 2013-01-18 14:33:28 ....A 139264 Virusshare.00030/Trojan.Win32.Agent.nevejm-4bed441a03859d5d92542bd11a72e83df135055bbf69cb04634b60d0a6f33e8c 2013-01-18 14:56:10 ....A 207351 Virusshare.00030/Trojan.Win32.Agent.nevfjx-6f46f2e6f4a101d3522469e77aba41cf2df13ec5bb8ce648ebc7a1a772cd0dde 2013-01-18 14:52:40 ....A 334521 Virusshare.00030/Trojan.Win32.Agent.nevldy-6d3415088f7f0c114c81c563e3850e1a127753bb5b1d691da432e59a7ea387cf 2013-01-18 16:43:04 ....A 135289 Virusshare.00030/Trojan.Win32.Agent.nevqbi-8c5e1f1b8850fe7867eb7f28a7936647d640ab618ff73e4a5a0038636e03b36d 2013-01-18 15:02:50 ....A 22602 Virusshare.00030/Trojan.Win32.Agent.nevqjj-7cf96a0e7c194f54599bbfbe093c41c81004b95e7079bac73e3df5129b6561e1 2013-01-18 15:11:16 ....A 22544 Virusshare.00030/Trojan.Win32.Agent.nevqjj-7f921dc0577190aa6b65ca75d930380c0ab8a93ce95001c4d2ca888db35e2f7d 2013-01-18 16:29:26 ....A 22630 Virusshare.00030/Trojan.Win32.Agent.nevqjj-87b7b9563c067b76a9330ad81718ac7a2eaa047de4d20100bf8dc9913a974308 2013-01-18 15:17:22 ....A 22614 Virusshare.00030/Trojan.Win32.Agent.nevqjj-8b98557a51107799f51b2345ee7bae2d8993452685956e35b9e58667e79fe269 2013-01-18 15:08:22 ....A 22640 Virusshare.00030/Trojan.Win32.Agent.nevqjj-8cfe6f11284aee7895686369fe2484a6bb06b0abce45d210051ea658498131e2 2013-01-18 16:06:16 ....A 22030 Virusshare.00030/Trojan.Win32.Agent.nevrcw-204fd0ad16a93a1a76dc6901c6c4ffa5e7b96aef3dacfdc60e6cd2a1a9943217 2013-01-18 16:23:14 ....A 1691086 Virusshare.00030/Trojan.Win32.Agent.nevrdq-3de23406eb108efb2d88e1d1e4ca2fa7cf9c8226581519b79cb88ba31dff913c 2013-01-18 16:45:38 ....A 518758 Virusshare.00030/Trojan.Win32.Agent.nevrdu-021068e51452f976b15d7f0f862c832ef7de0f1493e67ac441d47ac3826fc03e 2013-01-18 16:34:26 ....A 518758 Virusshare.00030/Trojan.Win32.Agent.nevrdu-1e9384137c01c9ebf15b5e5ebe121eaef0e89d4e1f60d8787c7781d44949f90b 2013-01-18 14:30:28 ....A 518758 Virusshare.00030/Trojan.Win32.Agent.nevrdu-465daf9c51a30d167c869baf719a126163769886af2279c9fef86302e154d448 2013-01-18 14:28:10 ....A 518758 Virusshare.00030/Trojan.Win32.Agent.nevrdu-49ce80e668ea2f772e252746ebcff6ca9dd562518372ec4c3883df362e89cc74 2013-01-18 14:32:36 ....A 518758 Virusshare.00030/Trojan.Win32.Agent.nevrdu-4b79e00bb5a9bdecf59b5754df58cd0ffa9a0c773520ace71585d7c3e5f4d1ee 2013-01-18 14:34:16 ....A 518758 Virusshare.00030/Trojan.Win32.Agent.nevrdu-4bfa70b91cbb53db84efc376e4b0aaacfb8cf2f37c9594ddac9cbcb125e666da 2013-01-18 14:37:54 ....A 518758 Virusshare.00030/Trojan.Win32.Agent.nevrdu-4ef97fb31bda719d6ad8c87ea466b577ed2c5e0fc3a350b5e1f47ca10c8a9330 2013-01-18 16:28:52 ....A 278016 Virusshare.00030/Trojan.Win32.Agent.nevrft-2d95a978903b3987ff7c8235a188dbfd95821a5bf919ac4c3953c5220a85f4ee 2013-01-18 14:22:46 ....A 204288 Virusshare.00030/Trojan.Win32.Agent.nevrft-4802225258435792c14933a453637e30784a8054a16bafe72d56527fd3044804 2013-01-18 14:02:48 ....A 17521 Virusshare.00030/Trojan.Win32.Agent.nevsdn-3a977a938c1c9787a3bda0698f1c768dd3aa7a3b3434ac163cf7c686580de4e4 2013-01-18 15:48:48 ....A 22121 Virusshare.00030/Trojan.Win32.Agent.nevtwq-0029a9607b40a6d722e5669d78922da3e8f5b19d37934be29dd759e57de90adb 2013-01-18 15:54:12 ....A 22095 Virusshare.00030/Trojan.Win32.Agent.nevtwq-00d31c8ab87ac8dcecf246a858c01594686ead32b77280f4c8f7d51955c9510f 2013-01-18 15:43:28 ....A 22093 Virusshare.00030/Trojan.Win32.Agent.nevtwq-0119cc5858e681efcf1746532de108cdc8b9071a78f324a36860e53fbc8ce825 2013-01-19 16:46:30 ....A 22047 Virusshare.00030/Trojan.Win32.Agent.nevtwq-0307da1efccf6490f5990ee31360ecc47205c77b2ed39c9daad58c7719cbfad5 2013-01-18 16:23:42 ....A 22043 Virusshare.00030/Trojan.Win32.Agent.nevtwq-06aaa766785a0c8fc8b09f9f7aa4fbcbbf322816fea6ebd4ded07264aab62ea5 2013-01-18 16:18:24 ....A 22031 Virusshare.00030/Trojan.Win32.Agent.nevtwq-06c4130b9e09aaa6125b201d3d94b5ab1a79e3f121203afc45550df209280d4e 2013-01-18 16:29:48 ....A 22080 Virusshare.00030/Trojan.Win32.Agent.nevtwq-0f0951cfe6c736c0463377295506e52b717636ee128a946d671ac16629767dc2 2013-01-18 16:44:28 ....A 22092 Virusshare.00030/Trojan.Win32.Agent.nevtwq-116389996b001b83459988571c4a4c22221633b8d8c16fd8bb2e1d4d19900416 2013-01-18 16:51:58 ....A 22035 Virusshare.00030/Trojan.Win32.Agent.nevtwq-11fd087e9a7688caa85709706f4fc17f1d4ce3adf9e4f66746c1ac69c3183eb7 2013-01-18 16:05:02 ....A 22067 Virusshare.00030/Trojan.Win32.Agent.nevtwq-209f8cef98cc54d859ccc3436de98b91cd26671084014ff76714b96fb177fa5e 2013-01-18 16:26:18 ....A 22080 Virusshare.00030/Trojan.Win32.Agent.nevtwq-259f81bbcc3e72fe994dac3e02ac2a4e74479e1bf8198077082604d8b096e061 2013-01-18 16:33:28 ....A 22139 Virusshare.00030/Trojan.Win32.Agent.nevtwq-25dbf060b4722d3eeb1d33d7d6b84c3ea0d22183db766545be635f0a72b669f8 2013-01-18 15:54:20 ....A 22105 Virusshare.00030/Trojan.Win32.Agent.nevtwq-2ef6dee2144c812f1a3731f84116ab3ca5905503181075e1368b839a2af364c6 2013-01-18 16:28:08 ....A 22039 Virusshare.00030/Trojan.Win32.Agent.nevtwq-35ff28aa7c331935e79bb55d44a9b3894f13d8d1b17563aacf6bd4ceba21760f 2013-01-18 14:07:56 ....A 22030 Virusshare.00030/Trojan.Win32.Agent.nevtwq-37715e2c2a6a2c3a240c057b8d30df79ede71dc1fd28f9dcc83db1970a1b0330 2013-01-18 14:06:22 ....A 22034 Virusshare.00030/Trojan.Win32.Agent.nevtwq-3b6ff32eb6c00e655d6b44420d6355bb7c44a16ce50117f68e3c8704d72c330b 2013-01-18 14:07:46 ....A 22129 Virusshare.00030/Trojan.Win32.Agent.nevtwq-3bc3d6130748b9fa665d9dea696bcad71ac23eb860eedbdf502d0ecfd8e9a3de 2013-01-18 16:26:12 ....A 22141 Virusshare.00030/Trojan.Win32.Agent.nevtwq-3d330a8486a9fd15e88bab1e3057baa8f69a66b1afeec820a0b4363078e1452b 2013-01-18 14:13:52 ....A 22071 Virusshare.00030/Trojan.Win32.Agent.nevtwq-3e9373e757bffa1c4a63c0640e9024867d54b4809596871f2a9798b4b0601bbe 2013-01-18 14:14:04 ....A 22085 Virusshare.00030/Trojan.Win32.Agent.nevtwq-3eeb7b5087708a5e1287a9fbd181b9d18f9428ebfc4be99172e733fa2976edac 2013-01-18 14:14:56 ....A 22075 Virusshare.00030/Trojan.Win32.Agent.nevtwq-3f5fd1aa2abb519e29e965399327938e0e5e92d154c363dbbe727922643ab6c1 2013-01-18 14:15:52 ....A 22046 Virusshare.00030/Trojan.Win32.Agent.nevtwq-4010805f26b15f42c5787e83b4974ac3261772598f64a6ac3424aa31843c18a3 2013-01-18 16:51:02 ....A 22098 Virusshare.00030/Trojan.Win32.Agent.nevtwq-40ba855cad5d7e1d6770639b0d3061396c74b1f007212c36465d015afa35006f 2013-01-19 16:49:50 ....A 22081 Virusshare.00030/Trojan.Win32.Agent.nevtwq-414b36ce81085a610d569d151c69450b1f8994552631315d92187766e1b35267 2013-01-18 14:18:12 ....A 22088 Virusshare.00030/Trojan.Win32.Agent.nevtwq-415293a527e00920880f2a6d795c0fb1a9bc82fcac46cec61d267a560c6cd72d 2013-01-18 14:18:30 ....A 22129 Virusshare.00030/Trojan.Win32.Agent.nevtwq-418a394d55b8f6c8e0e3023af9fc83308314d3e965e2698405adf4a7338bb1f5 2013-01-18 14:25:20 ....A 22127 Virusshare.00030/Trojan.Win32.Agent.nevtwq-448490dac92b2bfcaf8673805b255a619c5e0bae89ba3126aa4f3b08f2f5d1cb 2013-01-18 14:25:24 ....A 22093 Virusshare.00030/Trojan.Win32.Agent.nevtwq-4489ede61b1cae44856c6b7a7eb10e600d18ddf192630e742fceb386e3bceb98 2013-01-18 14:30:22 ....A 22128 Virusshare.00030/Trojan.Win32.Agent.nevtwq-46105168e66c46b94d67486f6d4d4af69a70ad64cf0453f8c7b61e5fffff0eb6 2013-01-18 14:30:22 ....A 22084 Virusshare.00030/Trojan.Win32.Agent.nevtwq-466a7642bdadbb2457e12eef19729468a602bb68fb124d508bad80b8436a3f03 2013-01-18 14:32:12 ....A 22046 Virusshare.00030/Trojan.Win32.Agent.nevtwq-4785e36b8d0759d9a79a064d793f1b5e208f43f5b6eb3ed96a4bb3d47a2761ed 2013-01-18 14:23:38 ....A 22101 Virusshare.00030/Trojan.Win32.Agent.nevtwq-487888a9cebd8d2752739ac81c22b2830984d7366027ab4cd27e9c5b77f6b9fd 2013-01-18 14:23:38 ....A 22048 Virusshare.00030/Trojan.Win32.Agent.nevtwq-487937f5ebc105f417c60eee7c312c8c49e911da6354cbcb959bed57a9ca5f05 2013-01-18 14:25:10 ....A 22020 Virusshare.00030/Trojan.Win32.Agent.nevtwq-4915be4ff9454763fb080d8ff98b27bdcdb288a68a4a72e789a119211a95d32e 2013-01-18 14:29:04 ....A 22132 Virusshare.00030/Trojan.Win32.Agent.nevtwq-4a59e53535da2ac15b1cc696e6322e7a1148225194477ab2bbabfa74891bde36 2013-01-18 14:34:22 ....A 22032 Virusshare.00030/Trojan.Win32.Agent.nevtwq-4becf3981bdd98c4738989f85c475a98efa1f9fb3244a249cb75cbcda249cca8 2013-01-18 14:33:42 ....A 22086 Virusshare.00030/Trojan.Win32.Agent.nevtwq-4c2eb5ae304c87c16b2fe2dff7b90835c302a21d06c6b8d5ccb566bb9b92830a 2013-01-18 14:35:04 ....A 22115 Virusshare.00030/Trojan.Win32.Agent.nevtwq-4d53ddae9c7ab4aa93fc88494f94e96adcde37daff2a548eb89713f9013bcf0c 2013-01-18 14:37:52 ....A 22049 Virusshare.00030/Trojan.Win32.Agent.nevtwq-4ec92f84ec30997e04a864e778e82e31b5205817345cb284617b734c619f7a58 2013-01-18 14:37:04 ....A 22063 Virusshare.00030/Trojan.Win32.Agent.nevtwq-4ec97bc11dce5ed5367c95e65dc64731a1690f9bd22179c3d0703486e6605ab8 2013-01-18 14:37:14 ....A 22089 Virusshare.00030/Trojan.Win32.Agent.nevtwq-4ef18a9220e6fa8e4bd6c0cfdf8e90d143e759a18736ee7571d44be751dd568e 2013-01-18 15:13:24 ....A 22029 Virusshare.00030/Trojan.Win32.Agent.nevtwq-5041921684cdc95c29abd46abde5244565bd4bc5242a10f77dd10a0f1138a50a 2013-01-18 15:16:02 ....A 22046 Virusshare.00030/Trojan.Win32.Agent.nevtwq-5093e0d19b24c6cbb4bc2725b26f188a3854926e7e8cb6150b1d0e5acc388271 2013-01-18 15:16:02 ....A 22021 Virusshare.00030/Trojan.Win32.Agent.nevtwq-50a0e0008da2b0d6a3c22d7e8ae3ee1e90bb63745a7f3f1055b2fde25c7ae355 2013-01-18 16:40:26 ....A 22126 Virusshare.00030/Trojan.Win32.Agent.nevtwq-5acc627019848ac47036355e53ebc05348534c47d9a4fe94c58b37cbb23c987c 2013-01-18 14:47:42 ....A 22072 Virusshare.00030/Trojan.Win32.Agent.nevtwq-5ecbec512d5db3dde492103cad688ea48ce336739c9a8ab02521d1d3b46ad253 2013-01-18 14:47:48 ....A 22097 Virusshare.00030/Trojan.Win32.Agent.nevtwq-5eed855f1ac30408ffc2e27e3a0c615eb52b00c5912c58ce731d7678a75ee9c3 2013-01-18 14:47:56 ....A 22030 Virusshare.00030/Trojan.Win32.Agent.nevtwq-5f29687d8481a497dae890de1c914acc30f1e3fda49bb122b258c9d0f268ef37 2013-01-18 14:49:00 ....A 22129 Virusshare.00030/Trojan.Win32.Agent.nevtwq-5fdf24c145ad2c05099c2c8edbb9158eba81ea76f706ac3bf1a5ce5a72ff3042 2013-01-18 16:10:54 ....A 22067 Virusshare.00030/Trojan.Win32.Agent.nevtwq-5fe46368c63ddfe85ffa1da2ecf8f523968aa1b3ed0a0453a49ca0ca35e0fcc0 2013-01-18 14:49:38 ....A 22034 Virusshare.00030/Trojan.Win32.Agent.nevtwq-6b050c643859402fb3ec274c4c606be5c5ba4691cf562539f15439d1c9a7a5b6 2013-01-18 14:52:56 ....A 22137 Virusshare.00030/Trojan.Win32.Agent.nevtwq-6d534627c76fc13b1a6840331ed69bd474e08c132afd7bb67e7de9360629ed2d 2013-01-18 15:51:22 ....A 22093 Virusshare.00030/Trojan.Win32.Agent.nevtwq-6eb57301bd5669581e28d90d5d73c1c3a9a233d84471fc67101ea0e6a230c512 2013-01-18 16:03:46 ....A 22038 Virusshare.00030/Trojan.Win32.Agent.nevtwq-6f38de235de201ab85c33152b184041aed1513fcccadda62cc87b3806bae3d9e 2013-01-18 16:00:10 ....A 22083 Virusshare.00030/Trojan.Win32.Agent.nevtwq-6f69fd222f4ccc22d54d24741aad6f0e81e3509777b74cbe2bdba4fb8e85163a 2013-01-18 16:11:08 ....A 22139 Virusshare.00030/Trojan.Win32.Agent.nevtwq-7bafa54237024ed59263a878f292c89afc55898480021db1c9ab3ac4a6e7f410 2013-01-18 15:01:58 ....A 22125 Virusshare.00030/Trojan.Win32.Agent.nevtwq-7c49d3579ab2f17add30172a00681f666a1924c749807b901c163be1fb53c1a1 2013-01-18 15:02:56 ....A 22134 Virusshare.00030/Trojan.Win32.Agent.nevtwq-7cf44d185b6c165a9c7740d6460b50cc63fa5d471c38683078810ac9a642b62a 2013-01-18 15:04:26 ....A 22099 Virusshare.00030/Trojan.Win32.Agent.nevtwq-7dee09d5448f69c2e243e80ca37764f5e6f1d376700490351cdbbea2d8ac59ad 2013-01-18 16:00:06 ....A 22109 Virusshare.00030/Trojan.Win32.Agent.nevtwq-7f48d8824222cd727aa8686415d4852e225e2247758646eeb43cac49674abab6 2013-01-18 15:11:32 ....A 22034 Virusshare.00030/Trojan.Win32.Agent.nevtwq-7fd75ca5e8a3f59fa3d47c34cac3fb827c247dcfed44be118a3fb4ea4af057c7 2013-01-18 15:13:00 ....A 22093 Virusshare.00030/Trojan.Win32.Agent.nevtwq-7fda6f25c4d83832d21e6e5f9bb52a46193ebd3b5657b64fcfd4179c6b14e1f1 2013-01-18 15:19:00 ....A 22138 Virusshare.00030/Trojan.Win32.Agent.nevtwq-8c4fcf8b110e1c968d20ea54104a59a6287799216b4b561df3a7763cf087ba11 2013-01-18 15:19:06 ....A 22077 Virusshare.00030/Trojan.Win32.Agent.nevtwq-8c60957868b20ef086e4f3ea0066684a92563aa1072b51acb53a423ccf807fe9 2013-01-18 16:48:30 ....A 22094 Virusshare.00030/Trojan.Win32.Agent.nevtwq-8cc097a045ce9bfd4466859f7b8954dbdfe2ff9caf93cad352f4ef704b3381fd 2013-01-18 16:49:50 ....A 22037 Virusshare.00030/Trojan.Win32.Agent.nevtwq-8cdcfa341843a62803787c9721c90951e30360c6e299c768e27b635d12790dd2 2013-01-18 15:11:20 ....A 22095 Virusshare.00030/Trojan.Win32.Agent.nevtwq-8e478c2e3e047922e958dbd5257005a0ebf2ee140de7d779c091ab34b3ef0b78 2013-01-18 16:28:10 ....A 22101 Virusshare.00030/Trojan.Win32.Agent.nevtwq-96c37eef328899548b5d41c144c71ccb3093c9f8e30246afc9786e21cbb9034b 2013-01-18 16:04:46 ....A 22092 Virusshare.00030/Trojan.Win32.Agent.nevtwq-dc266f9b5e30e7a869341fbe9c672e9622e01c1b5bc3ba6ea61056f32cdb30b6 2013-01-18 16:29:08 ....A 22110 Virusshare.00030/Trojan.Win32.Agent.nevtwq-df4008016c0187d0f6a1c859584e143f6e2f35ee4f0e0aebfdead7ba01a0e6d4 2013-01-18 14:24:00 ....A 192512 Virusshare.00030/Trojan.Win32.Agent.nevtxi-43c6d826dbce293cd0862d781b20bd24ea95701fbb974a2c0404f95caccd9864 2013-01-18 16:43:06 ....A 9774952 Virusshare.00030/Trojan.Win32.Agent.nevujh-307dd302d44f3474ed00d76b5e533d5b92bc7b64666ece33849b6afd0c3c71fd 2013-01-19 16:46:06 ....A 22320 Virusshare.00030/Trojan.Win32.Agent.nevujh-31bbc9c9c2b09f42dc7004fc6381d0f92062d092e232417ebbf9b42f7535aa44 2013-01-18 14:38:28 ....A 22320 Virusshare.00030/Trojan.Win32.Agent.nevujh-4fa1d857f2a4074157b4e9e638c233edc34026f6f709dbb115a3c67389fa2b8f 2013-01-18 16:18:14 ....A 22320 Virusshare.00030/Trojan.Win32.Agent.nevujh-7be34651b69f6d86945f69d6ac3870143646cfdfd51be09d5039a802a8556f7c 2013-01-18 15:13:30 ....A 22320 Virusshare.00030/Trojan.Win32.Agent.nevujh-8a4e3a550977bc353980312cbbfc3795086b41e4bad2c15c408f59b663a8d70e 2013-01-18 15:14:40 ....A 22320 Virusshare.00030/Trojan.Win32.Agent.nevujh-8eccdee91bdf6370a97cea2fadffc65a2c6261ed13aff87167ca2698dcd069b8 2013-01-18 16:49:58 ....A 22102 Virusshare.00030/Trojan.Win32.Agent.nevukl-02600ccc5c68de9a06721e94f6d58f0b63cdc7ac6fbb871f190b408e42d6cfe9 2013-01-18 14:03:46 ....A 22048 Virusshare.00030/Trojan.Win32.Agent.nevukl-36747d9ba3d86239fb8850872fe38d539a4dcca5e3f7f5c2ce093de6c78dd872 2013-01-18 14:10:34 ....A 22132 Virusshare.00030/Trojan.Win32.Agent.nevukl-3cd2a40e3d624bec87aeccf6ff3e446a6be8df43aa48a2e0f9e2770a8bf44299 2013-01-18 15:46:02 ....A 22070 Virusshare.00030/Trojan.Win32.Agent.nevukl-3e500caf708d5ca6d40b91644cff6f952d4c460014be222e16d538754e0dc412 2013-01-18 14:23:10 ....A 22037 Virusshare.00030/Trojan.Win32.Agent.nevukl-440dd284df5d02438ecd828a7716c2663fad5e23cba912451c044e2a40e3aff6 2013-01-18 14:29:06 ....A 22072 Virusshare.00030/Trojan.Win32.Agent.nevukl-4a5f61e0880cdebf146ffffa5e3827a60608d9d67e1e12a15b867fb912a4fa7c 2013-01-18 14:32:30 ....A 22037 Virusshare.00030/Trojan.Win32.Agent.nevukl-4b6aa5d16465675666af08bdd51a99aff80a03690e3dd3d138713891263e9632 2013-01-18 14:40:52 ....A 22130 Virusshare.00030/Trojan.Win32.Agent.nevukl-5aa227b23ce2d8dc4ba1fe908b79abc904b3b6e44480906308a9250fce6a5056 2013-01-18 14:44:38 ....A 22039 Virusshare.00030/Trojan.Win32.Agent.nevukl-5d9a8cc4c75378639adfda3f348c0b93d646eefca24b7cc3a1c2bb44a9e2cb08 2013-01-18 14:47:24 ....A 22082 Virusshare.00030/Trojan.Win32.Agent.nevukl-5fd2ffa08aec39ec2dbf6df5bd0e7e698594e4a3d12e8ec05299ff98130a49ff 2013-01-18 14:59:10 ....A 22060 Virusshare.00030/Trojan.Win32.Agent.nevukl-7abfc27874143db359e93d73f2145ee16945c5f0e13e51ee84f5f96993d46bd9 2013-01-18 14:44:56 ....A 17014 Virusshare.00030/Trojan.Win32.Agent.nevuvc-5dc1061147b509e0947f917400ac40491e167ff8ad97794259492036e82c702e 2013-01-18 14:51:38 ....A 16908 Virusshare.00030/Trojan.Win32.Agent.nevuvc-6be50e49ffee2d6f002000df4004ccc467749d05c9a9df6db0702bb251c93e05 2013-01-18 14:53:00 ....A 16921 Virusshare.00030/Trojan.Win32.Agent.nevuvc-6cc91f8080d0421a9622f4e0743a0bc99b18ce3cc2f98ac81a0c14cc665fd25b 2013-01-18 15:16:06 ....A 16923 Virusshare.00030/Trojan.Win32.Agent.nevuvc-8afae5325f78ae3f03bd8bee4c72996c10b50b6051b5fb3e3834d5b6163caa4a 2013-01-18 15:18:50 ....A 16913 Virusshare.00030/Trojan.Win32.Agent.nevuvc-8bda105854a611c55619480d8c5aef1861490eac18f5521d1c20106eda03e3a0 2013-01-18 15:08:16 ....A 22122 Virusshare.00030/Trojan.Win32.Agent.nevvqt-8cf4fa295354a8f094668ef5d6391bc654eb68dcbb8cc93240ef788519159801 2013-01-18 15:13:04 ....A 50176 Virusshare.00030/Trojan.Win32.Agent.nevvup-50012b0a64dff280937117b224c7667878b657666ea634fff28ca4d513e7497a 2013-01-18 16:07:26 ....A 22073 Virusshare.00030/Trojan.Win32.Agent.nevwql-01695b563757c1141cbf2d74815c9db084c0982dda63d7561a405f359a0cbe15 2013-01-18 16:51:16 ....A 22045 Virusshare.00030/Trojan.Win32.Agent.nevwql-02eedb4767e5d31f514673b05d65a403d9cf975a0a06332f2cf8628760c8b079 2013-01-18 16:19:28 ....A 22067 Virusshare.00030/Trojan.Win32.Agent.nevwql-06143edb8aaf2b552bc11812bd1bc49c1c0072cde9ca7b2eb87abdd7dd888dc9 2013-01-18 16:29:34 ....A 22131 Virusshare.00030/Trojan.Win32.Agent.nevwql-0e510fee341ad8826e3553fe27c55ef7ae6770b9f449618e1064fa75dec7e569 2013-01-18 16:29:36 ....A 22087 Virusshare.00030/Trojan.Win32.Agent.nevwql-0e6980cb196d759a354b177eaa1b370ae83cdab1db3432bb8516855c3d616de1 2013-01-18 16:32:28 ....A 22120 Virusshare.00030/Trojan.Win32.Agent.nevwql-0edee1bd3568ad45baf7666137c1e3fa88bbf0d2d9fb24e90022a444ef6bbab2 2013-01-18 16:26:28 ....A 22142 Virusshare.00030/Trojan.Win32.Agent.nevwql-0f77ef8f5a7501e3a8ac0718a63a00eab953502c5ae78ac2155622493bd9d0f5 2013-01-18 15:58:22 ....A 22061 Virusshare.00030/Trojan.Win32.Agent.nevwql-0fbab433fd3028269fd5a27c01355b998cd7faa198e3a0e0df6c0bee7accc640 2013-01-18 15:54:14 ....A 22093 Virusshare.00030/Trojan.Win32.Agent.nevwql-104cc506616f99135d1564c61bba6ada8903261c5fe8f03604e7ebd608caf949 2013-01-18 16:46:44 ....A 22108 Virusshare.00030/Trojan.Win32.Agent.nevwql-11a7cbd492ad2bd99740806b085f77211efe1c33118ce0387ab2e6ba8fdf348c 2013-01-18 16:48:28 ....A 22130 Virusshare.00030/Trojan.Win32.Agent.nevwql-11c99159da0b2b140adb4796b6b1aaa23e343b65ea30beeb4612814082c55581 2013-01-18 16:30:38 ....A 22027 Virusshare.00030/Trojan.Win32.Agent.nevwql-16a583376607a21b09c2c547a9952c1852f5c83e32c66a5a043a47a1a8a0f36b 2013-01-18 15:58:42 ....A 22050 Virusshare.00030/Trojan.Win32.Agent.nevwql-2063bc5dd31d4d7f2958d9c45ddc7651870f1b5018e49bf703be99a191c2a216 2013-01-18 16:30:32 ....A 22112 Virusshare.00030/Trojan.Win32.Agent.nevwql-2e1df5981eae98bbc2be38a5c6338f9495c29b72f685049d0caed48736e4ad6c 2013-01-18 16:06:18 ....A 22069 Virusshare.00030/Trojan.Win32.Agent.nevwql-3000c4257f48f3947786092cc5b2255114646ab7aed03ac9c232999609a9e7c8 2013-01-18 16:43:00 ....A 22070 Virusshare.00030/Trojan.Win32.Agent.nevwql-30c496260b4c7c07d72dbdbc67da939c116ef951c47d557384f00df0cfd323a4 2013-01-18 14:01:54 ....A 22116 Virusshare.00030/Trojan.Win32.Agent.nevwql-35fe5120ef02c14afd0b427a436995b1af30a9234e58aff4c476e07bc9316bdd 2013-01-18 14:02:12 ....A 22125 Virusshare.00030/Trojan.Win32.Agent.nevwql-3624e08872bd192ba10f1e228921c312ec23f7ab331b057d6e8bc961cc248378 2013-01-18 14:02:52 ....A 22029 Virusshare.00030/Trojan.Win32.Agent.nevwql-3aa57c5f2b792974c4ccae035f0081cbb21397b0665322708ee8d266bd0c941c 2013-01-18 14:10:50 ....A 22054 Virusshare.00030/Trojan.Win32.Agent.nevwql-3c9d7a8e0d4f2d82b102d27928af90747c95a0ae813efb396764bb2bc76bb146 2013-01-18 16:28:08 ....A 22129 Virusshare.00030/Trojan.Win32.Agent.nevwql-3d127166913a8345d20a31e745141bfb89f386b63dc1fc53a88164e73dff1172 2013-01-18 14:12:00 ....A 22141 Virusshare.00030/Trojan.Win32.Agent.nevwql-3dbdef720d5442a0df7439cb1147afa799a67f2b8ffd1daa09f0f7e564429b5a 2013-01-18 14:13:52 ....A 22027 Virusshare.00030/Trojan.Win32.Agent.nevwql-3df9bd5b2841961e9d12c1d4ed56866492949fa8b6bc619f492227ad56d7d5e8 2013-01-18 14:13:26 ....A 22096 Virusshare.00030/Trojan.Win32.Agent.nevwql-3e95842d61656f19c5c1c4bcf9fdc52e34afd0e666bfde57a97424802dba3c64 2013-01-18 14:14:58 ....A 22040 Virusshare.00030/Trojan.Win32.Agent.nevwql-3f4c8f7784d99d3ff20682392548df0d66e3f747b65834e013a43574c903933d 2013-01-18 14:14:38 ....A 22075 Virusshare.00030/Trojan.Win32.Agent.nevwql-3f824abcea7f315628797a24f419264a549411f5199031266c5d60603fa478cc 2013-01-18 14:16:44 ....A 22068 Virusshare.00030/Trojan.Win32.Agent.nevwql-3fe072f1ce97275992ec3a54314d54139071d8513c0b7258161c8e57b2cdca3d 2013-01-18 14:15:32 ....A 22057 Virusshare.00030/Trojan.Win32.Agent.nevwql-3fe67a498e43dc02015c40a23e84da127c9bc435f1f205a23293f6394a845f92 2013-01-18 14:19:32 ....A 22122 Virusshare.00030/Trojan.Win32.Agent.nevwql-42209a30597a0ab7bbd318b20c44c7f70ea0709bd48e8725a81a48dd70816d68 2013-01-18 14:19:48 ....A 22080 Virusshare.00030/Trojan.Win32.Agent.nevwql-427e907ad611aad423477370159a6754343d693fb5b567bec5990ebcf1451139 2013-01-18 14:20:36 ....A 22059 Virusshare.00030/Trojan.Win32.Agent.nevwql-42e8d79e85727cd2087700f2133888098d6f0c2525f729169b1cae930686341b 2013-01-18 14:21:30 ....A 22060 Virusshare.00030/Trojan.Win32.Agent.nevwql-437aa4bd6b49f4440537886ef4a9efc4e9dfdd72bd60ed274d31725c5015f06a 2013-01-18 14:24:06 ....A 22068 Virusshare.00030/Trojan.Win32.Agent.nevwql-442811b189ccc1a1edf6b1f3f02488a3931a883a1b4288a3e5f58bbee3177aff 2013-01-18 14:25:42 ....A 22075 Virusshare.00030/Trojan.Win32.Agent.nevwql-44d63fb1acaaf76264b59eb1b1229688eccc66f0730e56df8e1798e49a7fea32 2013-01-18 14:26:52 ....A 22065 Virusshare.00030/Trojan.Win32.Agent.nevwql-4504e7672199b624b437b153a1181632ff69ad8849ed0f12923fb23288fe48f1 2013-01-18 14:33:12 ....A 22018 Virusshare.00030/Trojan.Win32.Agent.nevwql-4777539f65785b821a51fdc0b09d8c03f8373f707755fe5b602d8a3b5c2d64d5 2013-01-18 14:32:14 ....A 22127 Virusshare.00030/Trojan.Win32.Agent.nevwql-4793a2f75890604fe885439710a61114dedeb89fe45d1c05549402330a732a23 2013-01-18 14:34:18 ....A 22073 Virusshare.00030/Trojan.Win32.Agent.nevwql-47c6f39d293c24e9cb52c4b9e803efe711fd877c85b49b983780cabc029672e6 2013-01-18 14:22:36 ....A 22140 Virusshare.00030/Trojan.Win32.Agent.nevwql-4840b93e2804a7b99d5990e3a8c32adfcd4de39508f2ae48db1d81679ff6bd39 2013-01-18 14:24:06 ....A 22047 Virusshare.00030/Trojan.Win32.Agent.nevwql-48535e8529dcdc637cdcf37b6089d498ef0e78e837921a4ab1883befc08b4a9a 2013-01-18 14:23:40 ....A 22022 Virusshare.00030/Trojan.Win32.Agent.nevwql-48844ea2b59ffb2a021ad83519f564e09bc1580289a57906a4406a7ac7bda629 2013-01-18 14:24:06 ....A 22025 Virusshare.00030/Trojan.Win32.Agent.nevwql-48901921a06aa57f67240eeced8c2bd4ae1ddcd91a8efeb22b0f860aa13fe6cc 2013-01-18 14:26:22 ....A 22105 Virusshare.00030/Trojan.Win32.Agent.nevwql-496158b71787a6718583984b434213aa4ea96fc30015b6f28629255fe96bdb2b 2013-01-18 14:35:22 ....A 22118 Virusshare.00030/Trojan.Win32.Agent.nevwql-4cb110541989644961ac1acd19389f7884312c4d09cde22a3bb7347241ce9728 2013-01-18 14:35:22 ....A 22051 Virusshare.00030/Trojan.Win32.Agent.nevwql-4d5bd47cacf626f219431a702499d807b377dfea3cb466935408d14a11cba0f0 2013-01-18 14:35:16 ....A 22074 Virusshare.00030/Trojan.Win32.Agent.nevwql-4d8b361d4058a6adaf2ae16a31091a57a5b970783832681ae9597f754f7e7eb9 2013-01-18 14:38:00 ....A 22098 Virusshare.00030/Trojan.Win32.Agent.nevwql-4ef7ebde528bcba1fe4ee2b452695a8758c574c0c4908eac10cb2f1ec1335448 2013-01-18 15:17:58 ....A 22140 Virusshare.00030/Trojan.Win32.Agent.nevwql-5191610a297d380d6d12d43a18efb563ace84024fd622ea0aa7b7c7bd99c9b69 2013-01-18 15:44:42 ....A 22124 Virusshare.00030/Trojan.Win32.Agent.nevwql-56ea17569c2893572853335c32bacae91d33c9e3b73904baf9b781f2fbf9636c 2013-01-18 15:55:46 ....A 22120 Virusshare.00030/Trojan.Win32.Agent.nevwql-58c2f89afe7742580af81beaf185c53211081ebf18ac8839463546a82fef93fb 2013-01-18 15:57:30 ....A 22093 Virusshare.00030/Trojan.Win32.Agent.nevwql-58d827879aae668e5adeec7ba2e9ccc44894038a23d3ebe0fbf326b14a3a5bdc 2013-01-18 16:02:32 ....A 22114 Virusshare.00030/Trojan.Win32.Agent.nevwql-59cc77a8bde26e6b9f04817e5d3580329270f438081a121794b55ce94e3d4e46 2013-01-18 16:06:16 ....A 22097 Virusshare.00030/Trojan.Win32.Agent.nevwql-5a0071fe47fa7175669cdaacf9069063c79cd3ede213d142632c2b484365495b 2013-01-18 14:40:20 ....A 22055 Virusshare.00030/Trojan.Win32.Agent.nevwql-5ab8f8710e068c89ea46587660a97cefb64c4f24d07fa4834e403e3309c96b41 2013-01-18 14:42:12 ....A 22048 Virusshare.00030/Trojan.Win32.Agent.nevwql-5b8bff206e4676ac7ff78e2d08d7c4b35cffc4a6f964ae1d2372d812ea1616de 2013-01-18 14:42:22 ....A 22103 Virusshare.00030/Trojan.Win32.Agent.nevwql-5bd7280ecd1bace236bc5731993a8c17cb32fd600fff09ba2377c1c426afe006 2013-01-18 14:42:58 ....A 22090 Virusshare.00030/Trojan.Win32.Agent.nevwql-5c7210ccd286d93566917eca8363527c5b1e3b1ee6e96919a5e0fac1b8f124db 2013-01-18 14:44:58 ....A 22128 Virusshare.00030/Trojan.Win32.Agent.nevwql-5d74e10d087bf875bdcbcdaa61092f558876b0795bffd62d4e876ca1b81fc11d 2013-01-18 14:44:36 ....A 22077 Virusshare.00030/Trojan.Win32.Agent.nevwql-5d94c0a4d669b85959383c88084964c7f772e3e116dea39bc2a53c918e2013b2 2013-01-18 14:45:48 ....A 22140 Virusshare.00030/Trojan.Win32.Agent.nevwql-5e5964dba53d8c107641261b7bb0ec8199c9f01971dc2f9c1028e1635c24af01 2013-01-18 14:46:40 ....A 22133 Virusshare.00030/Trojan.Win32.Agent.nevwql-5ee451d45522f95aebff41ea612ac184270019cfae151eac45b814f17b633527 2013-01-18 16:11:10 ....A 22126 Virusshare.00030/Trojan.Win32.Agent.nevwql-5feab7f0fc00e2bc204a824ca3cbba450d4d075f5183e15c5148ac1a37f27f0b 2013-01-18 14:48:40 ....A 22050 Virusshare.00030/Trojan.Win32.Agent.nevwql-6a5b66a502d06befc214d12108aa034d7b6d54c1c34146a2fb392351c3fd8d32 2013-01-18 14:49:58 ....A 22040 Virusshare.00030/Trojan.Win32.Agent.nevwql-6b59c256d8758055dafac2bfad3f41ce2abd8d1efd41935b9dd7de66542bfbeb 2013-01-18 14:51:32 ....A 22085 Virusshare.00030/Trojan.Win32.Agent.nevwql-6c095aa40aa7d344a3a11118b19cc50413d792aa4634c0a08c496c1af5b81162 2013-01-18 14:54:34 ....A 22027 Virusshare.00030/Trojan.Win32.Agent.nevwql-6da1dd73c42775c434d2d34d6c73f2a190c59970c3197bbe0b8c4864783e09d2 2013-01-18 14:53:54 ....A 22060 Virusshare.00030/Trojan.Win32.Agent.nevwql-6df7acad41ab5ce148a67eb3f1571ff22e4b7e13b2aa8f61212f258dfbfe1acd 2013-01-18 14:54:30 ....A 22051 Virusshare.00030/Trojan.Win32.Agent.nevwql-6e414a36f624529c21baaaa0e94ec84f0752b324d24fc4a119fcdcdb316f667d 2013-01-18 14:55:10 ....A 22064 Virusshare.00030/Trojan.Win32.Agent.nevwql-6eb641b851164ba9d3be13300d2995cdc125aa92182e00c32edfbd339ae12a42 2013-01-18 14:56:00 ....A 22126 Virusshare.00030/Trojan.Win32.Agent.nevwql-6ed8ad551f1ee2dbbdfc0e67eb162c91a7275f00a48bb32713e9254d6a7e1be5 2013-01-18 16:38:58 ....A 22115 Virusshare.00030/Trojan.Win32.Agent.nevwql-6ff0440321aa7b5eb0b6bd4d493f02f7c59b7d73ec5444707567963529de4712 2013-01-18 16:44:24 ....A 22135 Virusshare.00030/Trojan.Win32.Agent.nevwql-70eaa416d5ca7a0611c536ed3ab2d5a854ae52e6128ff817a1446c66174017e7 2013-01-19 16:46:44 ....A 22112 Virusshare.00030/Trojan.Win32.Agent.nevwql-74f9c686dde5b752634829c57d9328f37a212eeb450631b254a877424e064231 2013-01-18 15:01:50 ....A 22041 Virusshare.00030/Trojan.Win32.Agent.nevwql-7c32ac100f7aef4591d2e94242b824c30f4505b64611751931dc223baf7319a3 2013-01-18 15:02:56 ....A 22046 Virusshare.00030/Trojan.Win32.Agent.nevwql-7c58f996b44c100aad9bda38742671f1bdc050f450e2b0e215b31542b6946c22 2013-01-18 15:02:22 ....A 22104 Virusshare.00030/Trojan.Win32.Agent.nevwql-7ca985a97a29a3b6d992b4c16973b21dd1a80366fb4a60006589f148e784de46 2013-01-18 15:14:04 ....A 22082 Virusshare.00030/Trojan.Win32.Agent.nevwql-8ab95c00aef975685b1f3437b24815fa9833f86ad9c75ef6bd512695ec94b438 2013-01-18 16:40:22 ....A 22058 Virusshare.00030/Trojan.Win32.Agent.nevwql-8c19ff6587a3cb95a083e17f9efbcba4ce4bd4a041426a3a180ffe8d0af8c0d7 2013-01-18 15:18:54 ....A 22131 Virusshare.00030/Trojan.Win32.Agent.nevwql-8c5b2df23df20da29ec95d09ba5fec318f14eb9dfd65ce35148427a4e694f9f9 2013-01-18 16:45:32 ....A 22103 Virusshare.00030/Trojan.Win32.Agent.nevwql-8c9cf7429a16617d2f7aba6be4ff3fe49e9986f3dcd46693548f5b08ff6d6e1a 2013-01-18 16:49:54 ....A 22047 Virusshare.00030/Trojan.Win32.Agent.nevwql-8cd317bcd1af34f13293bef36a23e1d14eccb1941b49874bcafe16ccf1d827ed 2013-01-18 15:07:20 ....A 22137 Virusshare.00030/Trojan.Win32.Agent.nevwql-8ce5e44b1122aafc6120c5c9f27c4595c44a76c225da1b572f6399c55d76e5f8 2013-01-18 16:52:06 ....A 22059 Virusshare.00030/Trojan.Win32.Agent.nevwql-8d1fb1ddc5e7c7712f2430e6e13a211e4496a2fe0eb9fa3866b0a0f9292f3da8 2013-01-18 15:11:08 ....A 22051 Virusshare.00030/Trojan.Win32.Agent.nevwql-8e29073a9bd119db217cde7399b2169d3db280f0a33aedc0df26daae46e18212 2013-01-18 16:45:46 ....A 1070551 Virusshare.00030/Trojan.Win32.Agent.newalf-024e71cbab44e3d59ff47e3c411293203289aa675e719752c1cc6304def94527 2013-01-18 15:55:02 ....A 15360 Virusshare.00030/Trojan.Win32.Agent.newbjn-d0cb034abfb7e4e7c31c478de7ff7b381b2a52fd2c913b2d452fc35a0dea0c52 2013-01-18 14:14:32 ....A 33135 Virusshare.00030/Trojan.Win32.Agent.newbom-3f67d6a723e594c2882077150c00fa6855d9b077d61f205f79566d3b55bcebe8 2013-01-18 16:34:20 ....A 247230 Virusshare.00030/Trojan.Win32.Agent.newbth-12b4a40572fffe23b14b4729a5629d251425b70016df797d5627cd232b9e018d 2013-01-18 16:42:04 ....A 135787 Virusshare.00030/Trojan.Win32.Agent.newcoj-30ba9707e06492d7a313b49db25692620f96941e194e4213006ba2df40a9a912 2013-01-18 15:11:26 ....A 229376 Virusshare.00030/Trojan.Win32.Agent.newcpf-8ddb0d83b21d2283e87eb048f4a2bcae9645ec9187f98dd7a96b1ebae0fbb430 2013-01-18 14:05:10 ....A 143360 Virusshare.00030/Trojan.Win32.Agent.newdhb-36d62a2b5e8502e59450e5ff0e7cd71c6b59db7df736e86e979c58f56c8d262d 2013-01-18 16:50:32 ....A 2984448 Virusshare.00030/Trojan.Win32.Agent.newfgy-40c906fdf7505714a1e9e4372465fadf99544ba4b04975e6d9d318f58dd9f114 2013-01-18 14:54:20 ....A 45056 Virusshare.00030/Trojan.Win32.Agent.newhhn-6e379464348aac1a24733e4fe8ff51ae2fbf78e9d9a6afa0248f6749274673e2 2013-01-18 15:07:36 ....A 223232 Virusshare.00030/Trojan.Win32.Agent.newobz-8d1018be9c026d8db8f476fe24b4d9a3c19d17958a5b1cc2a903f5328018b59f 2013-01-18 16:15:20 ....A 113664 Virusshare.00030/Trojan.Win32.Agent.newtym-5f362738be9ecaeee5ff744203eb479a3a6cf35c4aa4f6ae113122cb04e5fe44 2013-01-18 16:34:52 ....A 908126 Virusshare.00030/Trojan.Win32.Agent.newtzf-111491ac97d152a5cd873d9102e1dda2b9db5a8e56c74fdc39acf4de783123c8 2013-01-18 16:12:00 ....A 78624 Virusshare.00030/Trojan.Win32.Agent.nexicf-7b5dc3b4d11dfb3f0c5f54d5692f1e5f135ece1351496a11f11cb3192603c935 2013-01-18 14:29:52 ....A 501248 Virusshare.00030/Trojan.Win32.Agent.nexifd-4663cb568b49fef44bd6b4035e0ea783dab8e47af775a7c3c01b6f1c7be734aa 2013-01-18 14:38:12 ....A 363008 Virusshare.00030/Trojan.Win32.Agent.nexlws-4f6bccfc457cf662a7b94ff752052c9e20fcc0f0b77c7fc06bba2e5bec990891 2013-01-18 14:50:18 ....A 29696 Virusshare.00030/Trojan.Win32.Agent.pxhe-6ab7e7949b8da3cade1165ccc45c295a1237f6a47b6c640c0df5ad35e4fa25e4 2013-01-18 14:21:50 ....A 32768 Virusshare.00030/Trojan.Win32.Agent.qwfkil-43ad6a067f404ecfd883b91f76236959223685c2a1244ebe958eec2fa6089857 2013-01-18 14:02:22 ....A 16896 Virusshare.00030/Trojan.Win32.Agent.qwhnqn-3a4df4a6a9747df981f44857c963fb5c8a3a7f0450f48ce1ba24320849d62c79 2013-01-18 15:43:48 ....A 150016 Virusshare.00030/Trojan.Win32.Agent.qwhnyx-1f3f527830a663e403e2f32bfb5d23c3fe451d62fd65dcce5f05db58b4b556aa 2013-01-18 15:56:50 ....A 32768 Virusshare.00030/Trojan.Win32.Agent.rxdh-3f29c09a0bb1ac95e2193613c6dabbc9729aa1b7bf37da857e6de23bea7a8d98 2013-01-18 16:50:06 ....A 128016 Virusshare.00030/Trojan.Win32.Agent.udeq-02a1dfd1386fead88739cd57403090371263a5612b893fcb0484ac43d6cb57ba 2013-01-18 15:16:04 ....A 49152 Virusshare.00030/Trojan.Win32.Agent.ugqh-507df07ab359e4f6f78175b2957660c0e35ede5d351447f23fa874786680ef80 2013-01-18 14:48:14 ....A 65536 Virusshare.00030/Trojan.Win32.Agent.uwxx-6a0b527dda1b90dfee67c42643002cdbe229ca9c480c82077a9ac2e84efdaf62 2013-01-18 16:12:42 ....A 258560 Virusshare.00030/Trojan.Win32.Agent.vaff-24dc72dafcbdc0bf2b2cfd2f8f75a86ac85dc9d33a15bdd92a43bd2be7d85365 2013-01-18 14:42:48 ....A 1261854 Virusshare.00030/Trojan.Win32.Agent.vjvx-5c4ac53e011303db6cc218d35618cbedd8ca39f82954f4993196da95dccf6a9a 2013-01-18 14:25:52 ....A 90112 Virusshare.00030/Trojan.Win32.Agent.vlkz-44f470d9e3ff7a217440871b9320b5189f259b8d7e7a07ef8950deb1f84c54d9 2013-01-18 14:44:22 ....A 540672 Virusshare.00030/Trojan.Win32.Agent.vnzu-5d605ce33df86f8ccaed2fcc657dac41b5ca4f4dc1f33859113f0eae2e7695db 2013-01-18 14:44:34 ....A 536609 Virusshare.00030/Trojan.Win32.Agent.vnzu-5d85d54a111587f8a96d7b4bed23269ea042215007523956f02fb52ff65eee64 2013-01-18 14:45:16 ....A 529220 Virusshare.00030/Trojan.Win32.Agent.vnzu-5dfa9011d29c30dce637d58f4839dd8ea53aaaad6afd03de493ceaa584f3dccc 2013-01-18 16:45:48 ....A 216212 Virusshare.00030/Trojan.Win32.Agent.vrkd-02521a797b45938516c05c8a071121cf30b82476bcb81674174349107ce6a324 2013-01-18 14:58:28 ....A 13408 Virusshare.00030/Trojan.Win32.Agent.vrts-7a7602443e43bb46c8bdaecc90b750beb362c71d2710a6a275f55df58f847859 2013-01-18 15:08:00 ....A 184320 Virusshare.00030/Trojan.Win32.Agent.wcfa-8d44959bf00e92124e2c56f326734537fc9144395647903dc08a065c9a9957dd 2013-01-18 14:00:26 ....A 384662 Virusshare.00030/Trojan.Win32.Agent.wkjr-35abd9f45e4f7ca9ce3e366b4302d1a9027103ae75183df578c49b88a36ec9e2 2013-01-18 15:42:36 ....A 79187 Virusshare.00030/Trojan.Win32.Agent.wpox-0f8617f4c25eec2d460bc5b5e406fe1fb40e0659a352e66daf687c50009db88d 2013-01-18 14:28:36 ....A 79219 Virusshare.00030/Trojan.Win32.Agent.wpox-45d8445d7606b91f4030cc69ab5f584afc73d3cc0691c334078fb008314ec802 2013-01-18 16:00:48 ....A 99175 Virusshare.00030/Trojan.Win32.Agent.wtxy-208f960c7cb2db6b53b75e77295c3f0c666251867aaba46cc6a9c237b93fe648 2013-01-18 16:50:06 ....A 409600 Virusshare.00030/Trojan.Win32.Agent.wudz-029fb236f45faa36a2bd0c119503149c8e40b81dc5f06a8aa0382bc4177dc650 2013-01-18 16:50:38 ....A 2934014 Virusshare.00030/Trojan.Win32.Agent.wyid-40dbffde71b01f21b29398113aca0bd625a2616e5cced5df3132242bf9a64a0d 2013-01-18 16:05:50 ....A 2934016 Virusshare.00030/Trojan.Win32.Agent.wyid-48c8b7fdb77029a5bea839b504929ac1dc572900cd36674504bf2f7c9924757e 2013-01-18 15:17:42 ....A 345203 Virusshare.00030/Trojan.Win32.Agent.wytu-5160db7485709eada34b65668cd0b54a6759f34157ec69dc0b616e42e2687c76 2013-01-18 16:34:12 ....A 586240 Virusshare.00030/Trojan.Win32.Agent.wzmc-d94cc8e9fa97018839825195f695a893908e16693a8d8ef17a652400335c8e3e 2013-01-18 15:43:00 ....A 184637 Virusshare.00030/Trojan.Win32.Agent.wzrk-3e0ccfbd7ea4408b938884d5c5a8f1060a5d8c4ece21e034398e743b9265d79e 2013-01-18 16:20:10 ....A 393728 Virusshare.00030/Trojan.Win32.Agent.xadjvs-4a5c57206df3e36baf8a2f866258f359d44a8d9ea91253946b2eb1a841047078 2013-01-18 16:08:36 ....A 4436422 Virusshare.00030/Trojan.Win32.Agent.xadujt-7e7a817fc687d66f9079bc92abd14b475f63fba617cb477eba47dda199383802 2013-01-18 15:18:48 ....A 89576 Virusshare.00030/Trojan.Win32.Agent.xaebes-8ba314ed31518c2afad7f026cde9c7153cba340f20b7901f16310862124233d6 2013-01-18 16:46:08 ....A 310071 Virusshare.00030/Trojan.Win32.Agent.xagsdq-31205ccbcf919db5d7fd8bc89916004ca26e2500f0c170af343bfc706e75bb77 2013-01-18 14:42:04 ....A 376906 Virusshare.00030/Trojan.Win32.Agent.xcfv-5bf5f2527f93ac78ccebab82f6510e2320836026c935b4795b3e912cc6828e37 2013-01-18 16:01:40 ....A 88064 Virusshare.00030/Trojan.Win32.Agent.xcpc-59d342f17cf879f2c6a2fc90502163ed1d64ef94785e4f564fd4f624c719e697 2013-01-18 16:17:44 ....A 249856 Virusshare.00030/Trojan.Win32.Agent.xfzn-ee7c5ff7e139f08ab012fef12e905ef53437ab149ef3725c342b422ffb3eeba6 2013-01-18 15:46:12 ....A 1731426 Virusshare.00030/Trojan.Win32.Agent.xnzi-0026b168b0c2de281faf3358834d7b1b4782fa05ccbb133a09a2e3c9be0e2f86 2013-01-18 16:10:00 ....A 1906932 Virusshare.00030/Trojan.Win32.Agent.xnzi-01a0cc7d6074626d555cade018af8dab44cc7af9d9cd6a65bd2f0068fb31126d 2013-01-18 16:42:56 ....A 1954756 Virusshare.00030/Trojan.Win32.Agent.xnzi-0210042db65c62338c3b3cecedbed6e36b8b6a50ef9deb67e8e333877a7e9243 2013-01-18 16:45:52 ....A 2792735 Virusshare.00030/Trojan.Win32.Agent.xnzi-025f5abcf5aaec2a2bf341de444bd40e654f6f5c0f7901ae9d7c70fdb94cdadc 2013-01-18 16:52:16 ....A 2143789 Virusshare.00030/Trojan.Win32.Agent.xnzi-031a739028f872200c8b83a49630bfed11ec44aa096c72893e8c01f34feb561b 2013-01-18 16:18:28 ....A 610650 Virusshare.00030/Trojan.Win32.Agent.xnzi-06d90d92bb5a64e7d893468dcc1c3dad2a05eb4f8919c7567acc39243bad5c29 2013-01-18 15:42:36 ....A 2463856 Virusshare.00030/Trojan.Win32.Agent.xnzi-0f89ce011f9e6e28dc78b1f1f689ac55cffc041c6bab2ceb3b2e3ea53c01619c 2013-01-18 15:57:48 ....A 1844933 Virusshare.00030/Trojan.Win32.Agent.xnzi-10be25741d871509e22e022918ab309f38ea6aeef354a374644fe0068fc51913 2013-01-18 16:39:18 ....A 1144356 Virusshare.00030/Trojan.Win32.Agent.xnzi-115c0e9fd2e225c7ecf01975dfad6e986f0173c7e6b9063403d8ea6837b05084 2013-01-18 16:06:30 ....A 825241 Virusshare.00030/Trojan.Win32.Agent.xnzi-15763991bffe4dfc8e64c20c8c0fd3e07c7d33201b35b89aa9dd8dd0809a86e4 2013-01-18 16:13:38 ....A 1655219 Virusshare.00030/Trojan.Win32.Agent.xnzi-15bee852e2f3e4aca08f27b4524efaca88cb5a59e97432c9baada8903dfa3e3a 2013-01-18 16:09:58 ....A 5106736 Virusshare.00030/Trojan.Win32.Agent.xnzi-1601150a2fb4e20ee6b51d032f5903376bfd498e93fe3cbd22657a0590be4a70 2013-01-18 16:12:36 ....A 2305121 Virusshare.00030/Trojan.Win32.Agent.xnzi-162824ded64ee0ff2d23dc7eb1294bdfc108bbb2f0b8e9d3946fa446ac70e4d8 2013-01-18 16:33:10 ....A 1149848 Virusshare.00030/Trojan.Win32.Agent.xnzi-16dd0c54a54a29f452c4cf9ebc46620b25ecf3c0d354eb60e4e63e6b9a3b4b0d 2013-01-18 16:28:40 ....A 1307337 Virusshare.00030/Trojan.Win32.Agent.xnzi-1e7b93e5ae90b056412a264f526fdc9352d5c0821ba2f6858411b6c4596159f5 2013-01-18 16:30:02 ....A 3510672 Virusshare.00030/Trojan.Win32.Agent.xnzi-1ea240cf1c87556f745bcd6b5564c84695becf8e6de52072f64cd080c17598b3 2013-01-18 16:31:00 ....A 4594520 Virusshare.00030/Trojan.Win32.Agent.xnzi-1eb7b93f951fa38a77eb9155e65c1ed05a414562b9a3ef88a4d939209dd3d450 2013-01-18 15:53:20 ....A 1998562 Virusshare.00030/Trojan.Win32.Agent.xnzi-1f689244b713ad9950572d56c5c306333cfe4e8ce8999bb94a3f0f37144d92c3 2013-01-18 15:56:14 ....A 822268 Virusshare.00030/Trojan.Win32.Agent.xnzi-2002c1a298ac15b28859312a9541f19f02891f72f0eed77bec70460cd9e39a8f 2013-01-18 15:57:54 ....A 1403944 Virusshare.00030/Trojan.Win32.Agent.xnzi-2067487fe95a020e91525f5ede9315b1aeed08d76c60a83b1cda87b1a2d8b583 2013-01-18 16:01:28 ....A 1481236 Virusshare.00030/Trojan.Win32.Agent.xnzi-20916cf311dbd91024a1bdafa50d4394b57b18a0d5fc2e244ed7f0ce222cff79 2013-01-18 16:35:06 ....A 1088111 Virusshare.00030/Trojan.Win32.Agent.xnzi-20d866f90506783f7d26c0d76e65b21e1409160acb1096da0c32405032ef05c2 2013-01-18 16:49:32 ....A 8243502 Virusshare.00030/Trojan.Win32.Agent.xnzi-289a1a96878edd054b25d6ab9b3f00e8ee0f7e49dc7076095bfcc661b50ec398 2013-01-18 16:25:22 ....A 2589736 Virusshare.00030/Trojan.Win32.Agent.xnzi-2e4f71651dd23aa180e383a8e4f851635ee1211dfb7454a4185f5557a9e055b1 2013-01-18 15:46:30 ....A 599404 Virusshare.00030/Trojan.Win32.Agent.xnzi-2f33b2dc222d96d8ed5a9081421023b4f608572fec388b7c49bc44f4e9af7b26 2013-01-18 16:08:56 ....A 2120736 Virusshare.00030/Trojan.Win32.Agent.xnzi-352671186867b45988a33206980fc143909655b1e5be0ade8a6bf786eab79213 2013-01-18 16:34:22 ....A 1682272 Virusshare.00030/Trojan.Win32.Agent.xnzi-36096f384a114105583b69cd3ce6ea228ca43ef29ce1ec45d8bc788c68df80ca 2013-01-18 15:34:46 ....A 1671055 Virusshare.00030/Trojan.Win32.Agent.xnzi-366d40d097225114f2e60390a4f55ed80004516393a17b697346744d9fac3484 2013-01-18 15:56:46 ....A 2377820 Virusshare.00030/Trojan.Win32.Agent.xnzi-3f23f344a68cdef17dd4ba18cf6fc3653578c3bf01108d46f5130a598a789d28 2013-01-18 16:01:38 ....A 1516232 Virusshare.00030/Trojan.Win32.Agent.xnzi-3f8719306d3a85e6776a701c4d0dac31a4f44d4e4291e9968e6348d0542e4655 2013-01-18 15:52:24 ....A 1647747 Virusshare.00030/Trojan.Win32.Agent.xnzi-58b5f819fb3c73c6fd4cf8ee1a7d25340ce0761f38d99c6f8e1d0e500d510eab 2013-01-18 16:35:30 ....A 900561 Virusshare.00030/Trojan.Win32.Agent.xnzi-5a8bad1d42ab72e42002835e3643fd2e6eab52798bf732e58908ec2e2a94f648 2013-01-18 15:44:18 ....A 1757961 Virusshare.00030/Trojan.Win32.Agent.xnzi-6e43c8432d5c2e26596befb85c9800fc4d908e7a117fb6e24b35f64379a62e73 2013-01-18 16:17:48 ....A 1610109 Virusshare.00030/Trojan.Win32.Agent.xnzi-6fef7de44efba3f1032cfe3114c7a7813f4712314fd6b9acf18bafed1007cd6e 2013-01-18 16:51:42 ....A 2900945 Virusshare.00030/Trojan.Win32.Agent.xnzi-73d02036def6f28cbbd1318007053fdd12ea6561859ab95237ebc643376f46a3 2013-01-18 16:13:08 ....A 2716325 Virusshare.00030/Trojan.Win32.Agent.xnzi-7be4ce42b76ad4ea93f39359cb74016263d5b06a0811e54577696ed5548fe1d3 2013-01-18 16:16:34 ....A 1815409 Virusshare.00030/Trojan.Win32.Agent.xnzi-7c0c77fbdc9a7412946bde5d1920563411f56b68aa4b204c16cd8965a5c20386 2013-01-18 15:04:00 ....A 753664 Virusshare.00030/Trojan.Win32.Agent.xnzi-7daf15872d9fa12db73c0859dfd61c7a08e9d724dbfa512b42ac8b581d37e8d6 2013-01-18 16:32:12 ....A 711952 Virusshare.00030/Trojan.Win32.Agent.xnzi-88f117013cbc0a2c85398c99ac0fe08270c75280df8f085045ad41902d16f4f7 2013-01-18 16:24:42 ....A 830425 Virusshare.00030/Trojan.Win32.Agent.xnzi-89d96786a111261ea0111bcbce8fc7161b07b465fa227a44f78bab103e75e498 2013-01-18 16:12:04 ....A 3936016 Virusshare.00030/Trojan.Win32.Agent.xnzi-93f209ac8ed4fdcfd635c79b7794d095359b5c93bc9a65f0a8894686fb0ff49c 2013-01-18 16:14:22 ....A 2172536 Virusshare.00030/Trojan.Win32.Agent.xnzi-94b5eb8d50c4c2fcb0426eb539bf9c0eb0a50dbdd00214c065c93726f32dff54 2013-01-18 15:30:40 ....A 2384325 Virusshare.00030/Trojan.Win32.Agent.xnzi-95ad53fe8330c01c5c24540e53ad6ed4e5e115513851d1659fe45699462eca78 2013-01-18 15:34:44 ....A 4873501 Virusshare.00030/Trojan.Win32.Agent.xnzi-9e31df628fa318f0e64fa0b8e819bfca8c4553901a56d9fc4b4aaa3f425e254a 2013-01-18 16:17:34 ....A 1618520 Virusshare.00030/Trojan.Win32.Agent.xnzi-bec2d6eab35323bd353f7045bb5746efe1fdaf7d3898b895d81444733254da25 2013-01-18 15:30:10 ....A 1650716 Virusshare.00030/Trojan.Win32.Agent.xnzi-c3f61073435754978bfee2073acb916750080d69d0a2ddcaaaae8221d122affb 2013-01-18 15:30:56 ....A 1652952 Virusshare.00030/Trojan.Win32.Agent.xnzi-d71edf59869fc5fdae824b02e5d1bfd848093c681dff87ac4a63e58d9f39f3ae 2013-01-18 15:29:30 ....A 5020960 Virusshare.00030/Trojan.Win32.Agent.xnzi-d9e7477c2151bd5d3dfb30912e59977a803adfa8549879f1da4d0a35afdb0018 2013-01-18 16:16:28 ....A 1711266 Virusshare.00030/Trojan.Win32.Agent.xnzi-ea277e2781519b63da0875ee9350dd255973ca8d546d96793e71ecfcc4bf58f2 2013-01-18 16:27:44 ....A 126976 Virusshare.00030/Trojan.Win32.Agent.xosv-87a2ce37467ae5bed7f849391ce7888389a273115b3358f891d7ef150a483406 2013-01-18 14:18:52 ....A 162584 Virusshare.00030/Trojan.Win32.Agent.ytwz-41d7fcdbf52743ef16e9dc9fd7f6d6e9e8b75d9d7dc32a6fa02a99ffe9cc6b8a 2013-01-18 14:31:12 ....A 305873 Virusshare.00030/Trojan.Win32.Agent.yzpx-4b0147e0b2b4e446c653c5bc3c1d47d29e5b3c100664d1ce0eb499ed44088910 2013-01-18 16:25:08 ....A 98304 Virusshare.00030/Trojan.Win32.Agent.zbkz-2e2591ca6c4efb064dd23d5a714bc2cdc3e185ba16249c224d364c4ee7dd4762 2013-01-18 16:04:24 ....A 10280 Virusshare.00030/Trojan.Win32.Agent.zdtf-5f436189d8fe98e213207d6f9131e2a8d50f1f02bc1fcbfb2ce15eddbdaae964 2013-01-18 16:40:50 ....A 352273 Virusshare.00030/Trojan.Win32.Agent.zdyi-11782b2000ca192bcb569fcdb596a22e41de2b4083f31b1166e4852fa821b697 2013-01-18 14:54:26 ....A 1035784 Virusshare.00030/Trojan.Win32.Agent.zfah-6e50f8b5e7f208db2910a615f076b81e34763c7c4b2d33ce15e8b4f6b73665ad 2013-01-18 15:07:26 ....A 128512 Virusshare.00030/Trojan.Win32.Agent.zffi-8cfa9854f089a13e74f69db2794dd3bba0dd42fd760ba2ebf4c5fffcafdfc2e5 2013-01-18 16:52:04 ....A 28672 Virusshare.00030/Trojan.Win32.Agent.zgcn-40cbb742b58bf3ad709404bf15409dcbe07f47f7948f443f25bd28b334c6478d 2013-01-18 14:26:00 ....A 1018368 Virusshare.00030/Trojan.Win32.Agent.zgtp-450afd11a1fd34de42736e63f54a38cf8981790c5acfbf1e25c22eac617d70a0 2013-01-18 16:24:14 ....A 1712128 Virusshare.00030/Trojan.Win32.Agent.zguo-2d352467a007ee8296c40ba5ad324d82a023b1ac708787324658b3c478d2e1c2 2013-01-18 15:53:22 ....A 139264 Virusshare.00030/Trojan.Win32.Agent.zgxl-1f6b9a60d78349e93d3b6a73e8827f87bdcd1c0e6ba4bada031bd55b0c45aa7c 2013-01-18 15:48:54 ....A 359759 Virusshare.00030/Trojan.Win32.Agent.zmsn-00405869949392dc984096ebac5077c6b45a2436a874565a91fde9622b5fbfe2 2013-01-18 14:03:50 ....A 73728 Virusshare.00030/Trojan.Win32.Agent.znen-367ee7468294118740f6d2db1d14f2fd90bef65d92e5822bc4de0145c1509375 2013-01-18 14:14:00 ....A 54582 Virusshare.00030/Trojan.Win32.Agent.znhv-3edd8ead201bb96930345bc04c829613f29779f8588b415207651027c0227206 2013-01-18 14:26:44 ....A 15360 Virusshare.00030/Trojan.Win32.Agent.znit-49924c2ed59f642cacf4a55329a57a057b00ac1610a966c345e53568f8beab75 2013-01-18 14:29:14 ....A 132748 Virusshare.00030/Trojan.Win32.Agent.znkz-4a6301d7b75b20072fc55b176254e292e9b373a450a4e3e349f1a33d46c33d12 2013-01-18 14:16:46 ....A 132748 Virusshare.00030/Trojan.Win32.Agent.znlb-401374e025699ea900ca8f0a32bee1ecec585947ba19f2121b83246d394fbca0 2013-01-18 15:20:46 ....A 139748 Virusshare.00030/Trojan.Win32.Agent.znlb-51c66ecae0fe917de133dbeccfe88bc59360f74966cecf5b1d1502f6e7df5cd0 2013-01-18 14:15:00 ....A 131348 Virusshare.00030/Trojan.Win32.Agent.znly-3f5961c396f6534a937e11c46dcc912e1ff71b0b36c1845f053e5e271533a8ce 2013-01-18 14:31:54 ....A 136192 Virusshare.00030/Trojan.Win32.Agent.zqgy-46dafbdd9bf42efa47931d7590947c91ab040a079a8153a10fc07f75e4a9ac5e 2013-01-18 14:32:02 ....A 47104 Virusshare.00030/Trojan.Win32.Agent.zqhs-476216b5f32fcace57332f4ebdacb58b75affa46088a53809eb2e8a7fc85d263 2013-01-18 16:16:24 ....A 30016 Virusshare.00030/Trojan.Win32.Agent.zqjm-61a18aac5a6e48642a20396b65710f9b6e8cf2408bfd71f8240ef0e7c63bf922 2013-01-18 14:45:04 ....A 274432 Virusshare.00030/Trojan.Win32.Agent.zqmk-5d2b809673a645a0b967f131116839b4a32edfc5acc4fa43658152a1e7d6e97e 2013-01-18 15:59:40 ....A 86016 Virusshare.00030/Trojan.Win32.Agent.zqok-2146cd3d14a898dc09042aeacc3cbd7a8514f08933590f20bafb2be0ce9b7d0d 2013-01-18 14:11:10 ....A 114688 Virusshare.00030/Trojan.Win32.Agent.zrlq-3d0d5f1df5e42bc7facec77ad565de6cb3a41c93bd39a8c2513752322192a5df 2013-01-18 14:49:58 ....A 90112 Virusshare.00030/Trojan.Win32.Agent.zrud-6b5e20b158de6fc2ca3739d5768dbfabe66561fd40be1646af51159d5a29b7cf 2013-01-18 16:43:08 ....A 61440 Virusshare.00030/Trojan.Win32.Agent2.fjse-0225cc3c4bbdeb92beaa70b3a427e50e217c757b667ba0d5ca84c4910b65884e 2013-01-18 16:03:34 ....A 32768 Virusshare.00030/Trojan.Win32.Agent2.flnr-0148dd9b0e5fd66b45093208f7d30686d236f0e85181fa174adb74b09f24f2b4 2013-01-18 15:49:02 ....A 32768 Virusshare.00030/Trojan.Win32.Agent2.flnr-0fb7b1e150d7befb7232290f2bbcbc1b37ffb12591207c5d03081ed1e8f92e61 2013-01-18 15:55:42 ....A 32768 Virusshare.00030/Trojan.Win32.Agent2.flnr-1f8e48db7ede391ca6c256d3b33b26fd160ddf847fdd2794ab9564bef9a10c08 2013-01-18 16:23:40 ....A 32768 Virusshare.00030/Trojan.Win32.Agent2.flnr-2565b44e23b86386038d5a4ffd347f1866c2a7515df9f55217443724028da89c 2013-01-18 14:02:02 ....A 32768 Virusshare.00030/Trojan.Win32.Agent2.flnr-361076bb35b35326800b69a100400e7029640c065840b419cc12b76a803489fb 2013-01-18 15:56:38 ....A 32768 Virusshare.00030/Trojan.Win32.Agent2.flnr-3e9738c85418099534abfa5aec47590aab17e02658dcd6d0eeb0c4ced8ca5881 2013-01-18 14:15:46 ....A 32768 Virusshare.00030/Trojan.Win32.Agent2.flnr-40014f8cf997b58f710041bf8732b0b35b8873bbddf68c38a3797288ac1bfe4a 2013-01-18 14:30:42 ....A 32768 Virusshare.00030/Trojan.Win32.Agent2.flnr-46935b564ebf5575dbec9db32dfdb267c1f76c0f6c6d0b01a99f6b7f9e561e33 2013-01-18 15:13:16 ....A 32768 Virusshare.00030/Trojan.Win32.Agent2.flnr-502480e282b52657664bd1cf35c1bf1fbba69b3793f44de1c64e21da9843bc62 2013-01-18 14:40:16 ....A 32768 Virusshare.00030/Trojan.Win32.Agent2.flnr-5aaf657a0ef0d1b57f29c4a27b16fa7f88b5c730d7ab2a6887e3f2de87aab586 2013-01-18 15:50:08 ....A 32768 Virusshare.00030/Trojan.Win32.Agent2.flnr-8a231769cc70393700a9e353a7f6d6d3333c421a841f20eb89f7af051b3dbfcf 2013-01-18 15:56:42 ....A 32768 Virusshare.00030/Trojan.Win32.Agent2.flnr-e01884ef4805d25a9f5be2eb3ef1e240736d2c6e8c399d9d15d4789c007a5df9 2013-01-18 14:40:52 ....A 32768 Virusshare.00030/Trojan.Win32.Agent2.jqfb-5a8935a5c5d4a4c4d9a3dfcdf1168c217a2655d03a1cdf1b5007be6fb64e59f3 2013-01-18 14:41:32 ....A 16384 Virusshare.00030/Trojan.Win32.Agent2.jqfb-5b90f617e1487dc5d5894562dadc59221c4dce34b45e26e6eb0d9e67736e0136 2013-01-18 15:43:24 ....A 16384 Virusshare.00030/Trojan.Win32.Agent2.jqfb-8a99a8cd7b9d49168ee11082528345429080a53a0ef4d09930856cda28a423bc 2013-01-18 16:28:14 ....A 32256 Virusshare.00030/Trojan.Win32.Agent2.mgv-3d1acba23a679001eec97d22e06593d2dddb0084251bb850e3a169c4b19a1409 2013-01-18 16:37:30 ....A 32256 Virusshare.00030/Trojan.Win32.Agent2.mgv-6ff36ad5d5da2090189448e697998ed609b2dfdd22cd6021db312cd805c98f54 2013-01-18 15:43:02 ....A 1620 Virusshare.00030/Trojan.Win32.Agent2.mjz-55ca9377f6f0652e64e562f4b7789dd949cb02f289be38021bc84a844b3ea96e 2013-01-18 16:24:58 ....A 116880 Virusshare.00030/Trojan.Win32.Agentb.aabs-0f7aa97017332121a0ac89fcb540c1efd3c8c51888e3ae7d8426ea2efb2f7e3f 2013-01-18 15:21:14 ....A 1387122 Virusshare.00030/Trojan.Win32.Agentb.aabs-5233962fb76ff7698a544eef60d7787996966ba208c016f41622d0944f955d3e 2013-01-18 15:31:06 ....A 968704 Virusshare.00030/Trojan.Win32.Agentb.aabs-d9626bc1792f3e4cc5b21b2331959140022105be9c33bc80bb3f8ad16e7516a2 2013-01-18 14:10:24 ....A 129713 Virusshare.00030/Trojan.Win32.Agentb.acog-3ca1512a04a5860e748e5eb4c1d8ab2015c1ba640ce375f08d3391204fc271a5 2013-01-18 15:51:40 ....A 614400 Virusshare.00030/Trojan.Win32.Agentb.adkr-00dcb41387ab1185c4508d7bc5b86387077755f4ce13bf8b7344b84ba21f53ac 2013-01-18 16:28:26 ....A 999424 Virusshare.00030/Trojan.Win32.Agentb.adkr-0edc9a44c800d288b78f511833f855e488a8e5cf08d63b496474d9fb98a1214e 2013-01-18 15:50:32 ....A 491520 Virusshare.00030/Trojan.Win32.Agentb.adkr-1052f3328a10346f7030cd8f37e0565693c901c6f65e743cad08477224bc3ec3 2013-01-18 16:50:14 ....A 65536 Virusshare.00030/Trojan.Win32.Agentb.adkr-121eb9d2955577115afab80478bd1736885658805ad97f9653fc8faa61c6fbb6 2013-01-18 16:04:00 ....A 491520 Virusshare.00030/Trojan.Win32.Agentb.adkr-156ac904a336dfc3ffe9b6312db4a97c79dceb5ad96208a4a9aafe9ac51515af 2013-01-18 15:50:30 ....A 131072 Virusshare.00030/Trojan.Win32.Agentb.adkr-17aeba05d97f7f473ca7670d26d86bb35ae14177a6f64b2771e46c6d2de32e0c 2013-01-18 16:35:06 ....A 569344 Virusshare.00030/Trojan.Win32.Agentb.adkr-20d94d58294f317b8a675205668d3c7f9f11e3ac80590153ca861ea29b98bbbe 2013-01-18 16:43:32 ....A 569344 Virusshare.00030/Trojan.Win32.Agentb.adkr-2163098bd6504a385729de1f1227a8c39d8b42a41b33e5a9082b3556d525643d 2013-01-18 16:03:26 ....A 126976 Virusshare.00030/Trojan.Win32.Agentb.adkr-3014b091a3178d8d1823ac83027d054702af2fadd428398607f01a8eac455918 2013-01-18 16:37:08 ....A 495616 Virusshare.00030/Trojan.Win32.Agentb.adkr-306c7ecf380a99561397ec95f6ff35abbe6fd3e115df3b780c60757bcea7dee3 2013-01-18 16:39:32 ....A 614400 Virusshare.00030/Trojan.Win32.Agentb.adkr-3089ea55fc38b67409d54983f5c9331a77bea32e6b4944b56cce49d914a062c3 2013-01-18 16:46:04 ....A 614400 Virusshare.00030/Trojan.Win32.Agentb.adkr-311460c7e093e11366ca25afcc72125dbeebc62a1f152a0e2eec8a3bfa6e3477 2013-01-18 14:04:52 ....A 512000 Virusshare.00030/Trojan.Win32.Agentb.adkr-3b1d79b56ecb44a41a1988b5fdd9b0359cc81db127402df718c9dfc42fde1ac4 2013-01-18 14:13:48 ....A 487424 Virusshare.00030/Trojan.Win32.Agentb.adkr-3eafb706d8a758a7f1f41fb48ac51f94fac14c92dfa787a2bd6652024a9c14e5 2013-01-18 14:13:58 ....A 196608 Virusshare.00030/Trojan.Win32.Agentb.adkr-3ed49a68a9350143c33897f79de8094a519a5f22b54c4492d763ee03fc8b2dcc 2013-01-18 14:18:22 ....A 487424 Virusshare.00030/Trojan.Win32.Agentb.adkr-4136d5828716f5795b91381a9748b10b9df85de27dc140cebb9fb1a9909fc23b 2013-01-18 14:18:02 ....A 65536 Virusshare.00030/Trojan.Win32.Agentb.adkr-4160bd909dc274217e3a1743fd0b90c34075d8a3eba88d18f062a133f27f8ae7 2013-01-18 14:29:54 ....A 495616 Virusshare.00030/Trojan.Win32.Agentb.adkr-466d20333ef606311bae0fe176f854ecc46b94208f371cc8462c4cbd8e642f8b 2013-01-18 14:32:02 ....A 458752 Virusshare.00030/Trojan.Win32.Agentb.adkr-47689c810de80c0f63bb9901896d69321fa2e8a74918db904a7fa1049ce47b1e 2013-01-18 14:22:46 ....A 536576 Virusshare.00030/Trojan.Win32.Agentb.adkr-484aef628f99ce33b0195ad6cbdfd6bbc88c6a7f9817670abf06da1f466884d1 2013-01-18 14:22:40 ....A 778240 Virusshare.00030/Trojan.Win32.Agentb.adkr-484f8507d2e6e8db64407eb455399fc7a89465ed88f9680c07efb060fc54f09c 2013-01-18 14:26:50 ....A 491520 Virusshare.00030/Trojan.Win32.Agentb.adkr-49711962e9fe6b0c43fa60102226c5df823670a5f74ffdda3802163d5b5f1389 2013-01-18 14:35:28 ....A 581632 Virusshare.00030/Trojan.Win32.Agentb.adkr-4d6be890a0b0eb80739654ef182e9e4c818631b1f46da74c725d4f675fb19b56 2013-01-18 14:36:38 ....A 847872 Virusshare.00030/Trojan.Win32.Agentb.adkr-4e4916810b8c80262be5d03753862de3605aa43abd780a236f5636b508fbc3b9 2013-01-18 15:16:12 ....A 987136 Virusshare.00030/Trojan.Win32.Agentb.adkr-504f27e3a11023b7371b3ebe4ff01a191d3d564620d4f7cea4b27a963d55d21b 2013-01-18 15:49:40 ....A 131072 Virusshare.00030/Trojan.Win32.Agentb.adkr-55f345f2d5a61d2042303178817ee6582c548cc2683e6732f7a2675e12913741 2013-01-18 16:35:30 ....A 675840 Virusshare.00030/Trojan.Win32.Agentb.adkr-5a8383285b8039565f1bc63edc3838d1846da44e5e68c4ee8f763563341822ed 2013-01-18 16:47:40 ....A 614400 Virusshare.00030/Trojan.Win32.Agentb.adkr-5b9220f272babc554dbc7bd35fb0177e7d849709e9c343e394352198b779f977 2013-01-18 14:44:44 ....A 512000 Virusshare.00030/Trojan.Win32.Agentb.adkr-5dafce592316b063965c70c294425c21e113ceccdba41ad279390a9e60d368c9 2013-01-18 14:53:48 ....A 65536 Virusshare.00030/Trojan.Win32.Agentb.adkr-6de6befb75498413c150d08c368bc5994ad373d8841b5fb5debb424e1e318ee9 2013-01-18 15:53:56 ....A 614400 Virusshare.00030/Trojan.Win32.Agentb.adkr-6ef8e5c4fe6ca4b26a0cf101099adcb917bab75f9fa63bf587984470fd395b4a 2013-01-18 16:21:42 ....A 679936 Virusshare.00030/Trojan.Win32.Agentb.adkr-7c5615412da2c302637eb201b957d63a2972eb6d4793fa4072db8bb4c4f54c58 2013-01-18 15:04:32 ....A 487424 Virusshare.00030/Trojan.Win32.Agentb.adkr-7d097958ebff44824d62ea59f9939904d7b51902634d262a4a13891f5af331d4 2013-01-18 16:30:28 ....A 593920 Virusshare.00030/Trojan.Win32.Agentb.adkr-87f32a8e661e1423cae4328b26e5ba6859e8119e9069df3327f45f47748d47d3 2013-01-18 15:52:36 ....A 126976 Virusshare.00030/Trojan.Win32.Agentb.adkr-8a6dc8799386850d1a756c2613d75fb7d6ccf883589312ab1c04eb59d31a9ddb 2013-01-18 15:16:04 ....A 667648 Virusshare.00030/Trojan.Win32.Agentb.adkr-8b00be18e7c507646c99c2b20ba3e9ddd38746b89b201634502ef98a15d81582 2013-01-18 16:00:40 ....A 561152 Virusshare.00030/Trojan.Win32.Agentb.adkr-8ba049ee8a67cf8cc583890799dca91f2762bc6f18babbcc201e4a6258f1c435 2013-01-18 15:07:30 ....A 532480 Virusshare.00030/Trojan.Win32.Agentb.adkr-8d040e1aebc9c22f70bd369a1b1436252a59c59a3a590e95f8dbbe168cb0f54b 2013-01-18 15:09:34 ....A 851968 Virusshare.00030/Trojan.Win32.Agentb.adkr-8d858bea8a2a19e7755951d15aaf327925f3540d789b88e345591c2760b18eba 2013-01-19 16:44:54 ....A 614400 Virusshare.00030/Trojan.Win32.Agentb.adkr-8d8d2da78d316a498a043ad14ca7db4e27751383de9a1f2ffff0c70dda07eb6b 2013-01-19 16:45:04 ....A 593920 Virusshare.00030/Trojan.Win32.Agentb.adkr-8d936468df65fd479580b9260e6d3690ba3b2e1e3936737534ae307f5eaf8844 2013-01-18 16:11:28 ....A 694618 Virusshare.00030/Trojan.Win32.Agentb.dso-24ca57ea209ec84c4288f92c693d81d8e69b8446a66eb5fef95593e37328b17b 2013-01-18 15:50:58 ....A 864080 Virusshare.00030/Trojan.Win32.Agentb.ibyh-58a273bd36003926b6ef336d83ac112f43e2f0f1559b2588e773b23e61bde1da 2013-01-18 16:13:40 ....A 6144 Virusshare.00030/Trojan.Win32.Agentb.iwh-163612c6d66eeb4383ba26466e756748bbc90f9469427baab3a88fc811a01641 2013-01-18 16:27:58 ....A 122368 Virusshare.00030/Trojan.Win32.Agentb.jfqi-96fa2207ce0e81eaa528fa2198317736b708fe90d3f13c624985c7f77258ed41 2013-01-18 14:37:06 ....A 928359 Virusshare.00030/Trojan.Win32.Agentb.jgx-4ecd2151214dceeac5108dd8b3c40401dcb62aa2fb5f9b118fa8e65e2258a9ec 2013-01-18 14:19:00 ....A 44829 Virusshare.00030/Trojan.Win32.Ahea.vip-41f8e28110384651dee52ccb66fa7d22f0d28e7c4adda0499a967436dc36bedc 2013-01-18 14:27:20 ....A 44384 Virusshare.00030/Trojan.Win32.Ahea.vip-455cdf8f86afdcac08dd2118d2d2ce0bb0f828f3f5cc0cc7635ee3c02f57925e 2013-01-18 15:07:08 ....A 421888 Virusshare.00030/Trojan.Win32.Antavka.vis-7eb6dbd8ff7ecfb8baed87a988cc80d862b628cfc04b89a72ffb9026b1031349 2013-01-18 14:46:22 ....A 131072 Virusshare.00030/Trojan.Win32.Antavmu.apks-5de3d149bb87f426c514652a0491bbc55c6b4bbdfb596d3abd98cb7c21020c80 2013-01-18 15:06:56 ....A 262144 Virusshare.00030/Trojan.Win32.AntiAV.cjek-7e929ecda33cd1cdc7d0cdc495378a8335fbce33a95bdc5b6d936766e609b652 2013-01-18 16:38:54 ....A 479232 Virusshare.00030/Trojan.Win32.AutoRun.xfn-1134fe83aea342b0e8a5971ec6f96ebbb7bd721c582153726df7663f9f246c21 2013-01-18 15:52:48 ....A 131072 Virusshare.00030/Trojan.Win32.AutoRun.xfn-1f5485c5592421fea4c03f07e8b76b06daa7a7e9b343572daa92a9245ea13192 2013-01-18 14:09:16 ....A 987136 Virusshare.00030/Trojan.Win32.AutoRun.xfn-3c765c2c5b376f6b75de8052c58ec674085c69b33e34401bf114e25a09e09952 2013-01-18 14:10:58 ....A 487424 Virusshare.00030/Trojan.Win32.AutoRun.xfn-3cc9d34ee35ecabb0085762d6747d2e1b3f7a9f0271b269c1fb0dd1af064366e 2013-01-18 14:11:04 ....A 503808 Virusshare.00030/Trojan.Win32.AutoRun.xfn-3cc9e2d61a16544c565c72b7ea02d41ae89a8c6dacaf50c73e30d066eba500f9 2013-01-18 16:29:04 ....A 479232 Virusshare.00030/Trojan.Win32.AutoRun.xfn-3d92acd6c7c0a62fa1f4a30618f604c4f0f04d4c0a0a352c35475597aa8e2c10 2013-01-18 14:15:02 ....A 696320 Virusshare.00030/Trojan.Win32.AutoRun.xfn-3f29ec716f544d641fb88463cd61ae4c4eda808e7cf0265a84442b2715707fa5 2013-01-18 14:18:22 ....A 655360 Virusshare.00030/Trojan.Win32.AutoRun.xfn-415a09c2fd9fd756a9657faf0fc254bb28c94c881f4c7c0975f03a0ecd74abdc 2013-01-18 14:19:52 ....A 655360 Virusshare.00030/Trojan.Win32.AutoRun.xfn-428c9ffad952b4e765d187817ec28d88df3515d3a6629bb07acfa4c29500eb39 2013-01-18 14:28:04 ....A 557056 Virusshare.00030/Trojan.Win32.AutoRun.xfn-49b3b134ec92ff501b88dde2b55aa2ad6fecbbf1d2899265993a0165cd9e0878 2013-01-18 14:30:26 ....A 557056 Virusshare.00030/Trojan.Win32.AutoRun.xfn-4a927b8628283029054b5045f6b34ac0963f0b15f144fa140adb884fddea199c 2013-01-18 14:30:20 ....A 548092 Virusshare.00030/Trojan.Win32.AutoRun.xfn-4aef0d4dc1d736fedc5d6844d7b8959c508b77e915e7d654a285bfae6ec5cbb1 2013-01-18 14:35:24 ....A 655360 Virusshare.00030/Trojan.Win32.AutoRun.xfn-4cee588565b03407373ca4d1941f9bd8fe30fdbc4f3d5d622cbd6f00ffc93123 2013-01-18 14:36:38 ....A 503808 Virusshare.00030/Trojan.Win32.AutoRun.xfn-4e1c62003d83ff03cde73f0c594c2ae76870dcca9260eb197242ae09c0a282c8 2013-01-18 15:16:02 ....A 786432 Virusshare.00030/Trojan.Win32.AutoRun.xfn-5094250a1a0ed7e818cd9e50dd79fd3132171e5952b681683c53a5a426296b82 2013-01-18 15:16:12 ....A 479232 Virusshare.00030/Trojan.Win32.AutoRun.xfn-50b3093d4da675e2d0869f36041bfb6863dac1708c22780f53ee357147f160ac 2013-01-18 15:17:16 ....A 499712 Virusshare.00030/Trojan.Win32.AutoRun.xfn-512b704b2649dc845f52240b28691ed8e872777c14bb005a3b56ad5e66d0c5c7 2013-01-18 15:19:18 ....A 503808 Virusshare.00030/Trojan.Win32.AutoRun.xfn-51c47ba87d5d1d05aef0217c8d13221a51aeeb3be4510a4e07be3ed8c6a1e791 2013-01-18 14:40:54 ....A 479232 Virusshare.00030/Trojan.Win32.AutoRun.xfn-5aa2d733d1d82c0f82035d1b53bf7e7bcacac766e937e912cae0dcf1730b5a99 2013-01-18 16:46:20 ....A 479232 Virusshare.00030/Trojan.Win32.AutoRun.xfn-5b703898c8f1d13aed90d64956964cd47decc0ddad394b73214a198431144fdc 2013-01-18 14:44:54 ....A 512000 Virusshare.00030/Trojan.Win32.AutoRun.xfn-5d3fa909ff7174f084385a2150557649663667e5e97255eaea1919d13ec51e11 2013-01-18 15:07:16 ....A 458752 Virusshare.00030/Trojan.Win32.AutoRun.xfn-7ecdd48c1958175cbcccbc6e0658ae96873ce38138634951cff88bdfabc6969b 2013-01-18 16:30:28 ....A 987136 Virusshare.00030/Trojan.Win32.AutoRun.xfn-87f2cf0713e218cb8d8ed1116aec15a371e89d2419d2d64e8b1977872bcc6005 2013-01-18 15:10:10 ....A 634880 Virusshare.00030/Trojan.Win32.AutoRun.xfn-8d649a814fe47ab35db516acb0bff19e7ab7c2334e64af40f33f1b6383500caa 2013-01-18 16:17:54 ....A 1524243 Virusshare.00030/Trojan.Win32.Autoit.avg-7c233eb8d16cf10ad1172c0321bb34859435f43c0f9f30d2b8f6135841ac919e 2013-01-18 14:58:24 ....A 1451436 Virusshare.00030/Trojan.Win32.Autoit.bbb-7a6bfe036229fecb88f9e989372efeb259bf0869f3dfe6643d8cf689412ad3b1 2013-01-18 15:09:26 ....A 919676 Virusshare.00030/Trojan.Win32.Autoit.bbb-8d6a904bb647be29d1d1c83f106dab047fa1a4d9bdcf43d26531f564df7fc6d4 2013-01-18 15:46:36 ....A 368681 Virusshare.00030/Trojan.Win32.Autoit.bvw-3e22b011e7843af73b4d0941cd1c787f36a5cfbc60cd43a781e6e07f7e3b469a 2013-01-18 14:47:56 ....A 69632 Virusshare.00030/Trojan.Win32.Autoit.dqh-5f251faef8610a671c8a36825e24c03608146f0e10661fed71fadc50a9233504 2013-01-18 15:58:18 ....A 677399 Virusshare.00030/Trojan.Win32.BHO.abyw-58f913fc7b973443c4f44ac81270c53aa1f7821dd3f287e0859771dd6233c8bd 2013-01-18 16:26:24 ....A 1232896 Virusshare.00030/Trojan.Win32.BHO.bpwn-4a42be7581d6a3371ca40a66b47c3091d8aba230cac14b3459b9efcec492135e 2013-01-18 16:40:46 ....A 369746 Virusshare.00030/Trojan.Win32.BHO.btav-1165f1c3f4e44847e8ee4924b7c4efbcf2f5739e5b504376ee5ccce19a855bfd 2013-01-18 15:58:54 ....A 657992 Virusshare.00030/Trojan.Win32.BHO.cfsj-01806878429b41dfe4ace1ab6e2658390ccdbba317054f8fe69ae9a37b1e3f71 2013-01-18 15:43:44 ....A 657992 Virusshare.00030/Trojan.Win32.BHO.cfsj-1f3411ef9fb8aa362c597de317d6b4d6b48b815293a1f01bb2f66460154985d0 2013-01-18 16:04:30 ....A 657992 Virusshare.00030/Trojan.Win32.BHO.cfsj-5fbc87543660e6458d4b7fbee679fd60c1ff506b70aa26dbc33c5b799d56ce0f 2013-01-18 14:33:26 ....A 290816 Virusshare.00030/Trojan.Win32.BHO.ckkv-4be3b3adc59d1727530302ccd8af0f65f822e2d529c96635233cca727f4d18fe 2013-01-18 16:13:00 ....A 19079 Virusshare.00030/Trojan.Win32.BHO.clce-5f9d77e4f656a3b6a5468bc0a714cf91f793c2e6058dbeb21200c2e0c61a1879 2013-01-18 16:38:22 ....A 33280 Virusshare.00030/Trojan.Win32.BHO.clew-4004cf531581033fd22e18e9d5f00ce7e2f0a4e0b216d90abde8e8d6d7038f5d 2013-01-18 16:08:16 ....A 33280 Virusshare.00030/Trojan.Win32.BHO.clsa-60a28d086124622f14c6b15ce09c1bf5d1476973dea6e9f1b9166576582645f2 2013-01-18 15:21:16 ....A 25093 Virusshare.00030/Trojan.Win32.BHO.cltf-52490ae69e71592c0bd6955747338232e25f9e0525c89c4526c4fb1bb9405d34 2013-01-18 16:07:50 ....A 171520 Virusshare.00030/Trojan.Win32.BHO.clth-24a1eadf834025e8df7d3a1fb0e46553abf0ebc958e703b0c723185d1eff5376 2013-01-18 16:00:56 ....A 33792 Virusshare.00030/Trojan.Win32.BHO.cltj-eedd828008b4f1f551ad3ae8e5f02579be2e712bd2d160c83ae2ed17634cf770 2013-01-18 15:13:18 ....A 10974 Virusshare.00030/Trojan.Win32.BHO.cltv-502b987b6a780c74197f9965c18b1657f6c7411431af7dc2887ec15877addef7 2013-01-18 14:26:56 ....A 7581 Virusshare.00030/Trojan.Win32.BHO.clvr-45247b2d92cf74b16fd69667f9dc8b7bea91c09b568df0a9674e5ced0415505e 2013-01-18 15:44:36 ....A 34816 Virusshare.00030/Trojan.Win32.BHO.clwe-8b059c5c4ece5ebde03a93fc0963628c057725df9400b46c0adf3e4e4dc17cbc 2013-01-18 16:24:54 ....A 159744 Virusshare.00030/Trojan.Win32.BHO.cmbd-0e8da768db2e559c00b714f89cc0101130edd55b06dcc1a5ea14e07215c2597d 2013-01-18 16:35:44 ....A 159744 Virusshare.00030/Trojan.Win32.BHO.cmbd-1ea4fbdb8c22c9aad21c4e1bcf9687e85eeddae79bf75e87d57af3d4cbb954e2 2013-01-18 15:54:14 ....A 159744 Virusshare.00030/Trojan.Win32.BHO.cmbd-58af620f2a8db35314ea2343e8dfd8d5170eb7d7ef3c16ed1fe4c948ecb6cabe 2013-01-18 14:43:18 ....A 159744 Virusshare.00030/Trojan.Win32.BHO.cmbd-5ca86e92a9dc78c0939fef646c0e37a0deecc8d0d1dc388e0e23bc061746091f 2013-01-18 14:49:48 ....A 159744 Virusshare.00030/Trojan.Win32.BHO.cmbd-6b31c15eb4d7bd33b9eab2b3a6fccebd185f4080e1c494c439eaf298ee9be4f3 2013-01-18 15:54:18 ....A 159744 Virusshare.00030/Trojan.Win32.BHO.cmbd-6ef140bd2e25610d40b49e6e5ae0e2501abc20cd78132f0e674e1e0ea8195b09 2013-01-18 15:17:16 ....A 159744 Virusshare.00030/Trojan.Win32.BHO.cmbd-8b20e0ff3d5ecbc081b1477d3f7eff0f5fcf662c4d577059af7d623c1e84e00d 2013-01-18 16:16:00 ....A 12288 Virusshare.00030/Trojan.Win32.BHO.cpgw-f7a6d1b06432d0b4b18f55dc4c67409d24f8b79071b1c525c7717c80361ce3a4 2013-01-18 16:39:52 ....A 19098 Virusshare.00030/Trojan.Win32.BHO.cqkj-5ae83134c4c21017895c63cd5eb57b2ff3a4a1494ef49abfbda7d16f2e51a1c2 2013-01-18 14:26:12 ....A 162917 Virusshare.00030/Trojan.Win32.BHO.cwyv-4944a7f2c9678005f0ccf6e42ead73b1ba3504961c179483b6f101d02b4cae62 2013-01-18 16:44:48 ....A 627352 Virusshare.00030/Trojan.Win32.BHO.cxkh-217e02353f6b323578a2a739f84dfc30a902dd1fdb41a3337b8c1f2fcdc39f74 2013-01-19 16:45:58 ....A 237568 Virusshare.00030/Trojan.Win32.BHO.cylz-8dbc643b266e8ad55aa45f9d3f240c6616b439b587817dba0aed7d130ba6d9b4 2013-01-18 16:39:06 ....A 315392 Virusshare.00030/Trojan.Win32.BHO.cype-ea66d14a01a7cbc79b48ce06b4fe9ca6ebcf41fbf39750e898fc84c1b71eeb81 2013-01-18 16:36:18 ....A 237568 Virusshare.00030/Trojan.Win32.BHO.cypj-88e514af7008dc6e2c8e85487ef59f8bbcb324a683116a6f02fbd0f58ab52efe 2013-01-18 15:18:54 ....A 319488 Virusshare.00030/Trojan.Win32.BHO.cypr-8bd547bb870f8801f06faf2f0ba82a381c10e5b96c50007e42594f2f76956b3b 2013-01-18 16:30:02 ....A 315392 Virusshare.00030/Trojan.Win32.BHO.cyqe-1ea9e3cd3fcb7f48a744484e4c2b1f015a8eeaa83ed654ca195bffc640a6fcd1 2013-01-18 15:15:40 ....A 296960 Virusshare.00030/Trojan.Win32.BHO.ftr-8aeb163db4e35b3af61d13405cffccffb474d332b09805155961a4ee8f92e33b 2013-01-18 16:12:50 ....A 105483 Virusshare.00030/Trojan.Win32.BHO.lgw-ebe5cf312866f75e227b327fdd499246baaf8cf0898a758f8fafbdb8563b9d4b 2013-01-18 14:36:00 ....A 118279 Virusshare.00030/Trojan.Win32.BHO.nib-4e15d793c61ab77936fb0e5202f7e08a320c83bfc41570906596dac522ff74ba 2013-01-18 16:23:18 ....A 295936 Virusshare.00030/Trojan.Win32.Bepiv.ats-363dc475171699c366f27f82b00fc805dd2094fb1e601d8eaa6d7dd6ce59eb9e 2013-01-18 16:06:32 ....A 176058 Virusshare.00030/Trojan.Win32.Bicololo.aajy-157c23fefbf9c1d7f6a164ac9ff771d9c63d9cd588471501c83d71d7d75bcabd 2013-01-18 15:31:44 ....A 90276 Virusshare.00030/Trojan.Win32.Bicololo.aoaj-424378975d76eecc8b824480cfda614604552a26e2c556347f5833544643810b 2013-01-18 16:23:52 ....A 90130 Virusshare.00030/Trojan.Win32.Bicololo.aosd-0e6cb4e3dcca333fe574ba6f22b58a009d33b42b8dd6b074fed2c74d39c9c213 2013-01-18 14:02:16 ....A 184379 Virusshare.00030/Trojan.Win32.Bicololo.aosp-093f72722dfe16070c506f6e231f036f03ad494b6d9be0185b01b09f4cf550a2 2013-01-18 16:23:48 ....A 184187 Virusshare.00030/Trojan.Win32.Bicololo.aoww-d8c7799e2f1a89b50d4e4bac12e98089edf9061fba7a6da4dc2a8b0b03335a7a 2013-01-18 16:37:44 ....A 184183 Virusshare.00030/Trojan.Win32.Bicololo.apkc-577b10291cc10297d0b6aaf170af900f81e340c5023dafa1c3dc3a4cd77343de 2013-01-18 16:15:08 ....A 184201 Virusshare.00030/Trojan.Win32.Bicololo.apua-fc8d178e8a4d364febe18a3b9605da5e9669cbe55e158f5c1133cd90da61ba09 2013-01-18 15:52:54 ....A 96905 Virusshare.00030/Trojan.Win32.Bicololo.apwa-71d545f88a3a951948520b18e43d950b8a9584cfaa67cfe1ca29470f3b04820c 2013-01-18 16:22:02 ....A 89533 Virusshare.00030/Trojan.Win32.Bicololo.apzr-97d7f172ec38bbbd8aa1dcd4886f4742b4bfabb29c04be760b85bc028fa77be6 2013-01-18 16:22:56 ....A 184038 Virusshare.00030/Trojan.Win32.Bicololo.aqcc-2de9bfaed57bd87250870ffb74d700a87f3271eee60be3312dc86042c5e5fffd 2013-01-18 16:03:18 ....A 184262 Virusshare.00030/Trojan.Win32.Bicololo.aqfp-10aac2787a9cf561842a59c575ed32c12477fa4645f38657d79d70a66ac936dc 2013-01-18 16:50:52 ....A 184183 Virusshare.00030/Trojan.Win32.Bicololo.aqjx-aacb01f328774342b92adf60a8e74902a790f5eac1295a79746c18f63f661be0 2013-01-18 15:36:20 ....A 184184 Virusshare.00030/Trojan.Win32.Bicololo.aqqv-90d315eb545a2bd959410871d3bb8b21b0f7c6569304cf772af511e374a98c0f 2013-01-18 16:07:58 ....A 175108 Virusshare.00030/Trojan.Win32.Bicololo.aqrm-251be4c4857049eab1f71a58a7e5e30546d5ee31de9d782b5f4208987d883fba 2013-01-18 15:42:56 ....A 173076 Virusshare.00030/Trojan.Win32.Bicololo.aqvn-2f0d05f88ca451b3853a3ccc76156fd2388037dd804c730ea39cda6e64f29e54 2013-01-18 15:40:38 ....A 184205 Virusshare.00030/Trojan.Win32.Bicololo.aqvo-613fbe821699e3461d906c49ef55b93edbae691a0cb1591af7b968b6bcce6ed8 2013-01-18 15:38:16 ....A 184203 Virusshare.00030/Trojan.Win32.Bicololo.aqvv-9acfbca1301d6845e3031afebba6ddb7ea7ce36ed81748e14cac6729d7f9f13a 2013-01-18 15:40:06 ....A 184268 Virusshare.00030/Trojan.Win32.Bicololo.aqzn-9fbd69d5f2b42f0e8776fb111e11f6978f29bc00359c98f46765b890d4d3072f 2013-01-18 16:11:20 ....A 94505 Virusshare.00030/Trojan.Win32.Bicololo.arad-066cfe5fd93ede291093d65634a8529734f29cfb3b8c87ec6ae6b5692ab5c7d8 2013-01-18 16:48:42 ....A 184262 Virusshare.00030/Trojan.Win32.Bicololo.ardj-11f00db402b9b35afa0e0e8fc3d34bf0bda2645c401d0b76063e233782d740ba 2013-01-18 16:42:14 ....A 176005 Virusshare.00030/Trojan.Win32.Bicololo.arqp-404820cfdec7450b2e3ce70093a1a11c7bec5c2ddbf6e7bb8c8dec17e4ad88b1 2013-01-18 16:02:56 ....A 158376 Virusshare.00030/Trojan.Win32.Bicololo.axmj-59be628130be3af8ed85ea9854a32b2993b15374121e067045525019e9953890 2013-01-18 16:01:10 ....A 184207 Virusshare.00030/Trojan.Win32.Bicololo.pyj-321ad6a147405de1bd958d95e9342d179b88431d80aa1cde397b7f5dd44747e8 2013-01-18 15:38:18 ....A 184377 Virusshare.00030/Trojan.Win32.Bicololo.uct-e4106edcbe7a0284d16bfbf59d140d5f7687173a4dc9dcfac1d82d2e43d00c1b 2013-01-18 16:19:26 ....A 78147 Virusshare.00030/Trojan.Win32.Bicololo.ulk-9337b36063affb25a5a5484bb30d05a681797c92c186dfe6de9df70d17d143eb 2013-01-18 15:31:24 ....A 184178 Virusshare.00030/Trojan.Win32.Bicololo.umq-9544b49c5ac3da30478dadd50f0f3b808fb388774973a6dcea1ecc233ff692f4 2013-01-18 15:34:36 ....A 184182 Virusshare.00030/Trojan.Win32.Bicololo.uou-e8bea4b0395c2fa3c2636955fbb9e04bea11afd167565ac87d04e93f373c3e49 2013-01-18 15:35:02 ....A 184180 Virusshare.00030/Trojan.Win32.Bicololo.upt-120580b741c80dd544b7ee0fa3c7eb83ddf17c36c0c5b301a674c05001bd8730 2013-01-18 15:37:22 ....A 184186 Virusshare.00030/Trojan.Win32.Bicololo.utf-0692065b3ed77c5192ad639cb1f1098f0ebb907d8fb48652884a9a6e7723e1f8 2013-01-18 15:40:06 ....A 184203 Virusshare.00030/Trojan.Win32.Bicololo.uxs-942e31503aea251f540eaa60d1426d6a8383203d29386d4f752b9f31719c06a3 2013-01-18 16:14:20 ....A 184201 Virusshare.00030/Trojan.Win32.Bicololo.uyh-0a23cc6ad1f46c73952f8aba13988b90078415f3333181605f0b4463b6fc9023 2013-01-18 15:58:34 ....A 184207 Virusshare.00030/Trojan.Win32.Bicololo.vcp-6a0534cdce03ddf19bf117843cfa16a46e080100fe699eee9c60f42928245d0f 2013-01-18 16:00:08 ....A 184203 Virusshare.00030/Trojan.Win32.Bicololo.vcr-cfb6d39db5deaebe28546c72dfb4b25070c0d17b9f3c42e87ff1ae882749513c 2013-01-18 16:11:26 ....A 184183 Virusshare.00030/Trojan.Win32.Bicololo.vfh-1a9b59eee03623d4d4bf1a9072372cd64d08c41ff24a916427a731dc8b9e4707 2013-01-18 16:22:18 ....A 184183 Virusshare.00030/Trojan.Win32.Bicololo.viy-59d7807ebd3ac9e7cea3143abee2fe6db54f445db518c4f23a1426d2da9473be 2013-01-18 16:38:14 ....A 184179 Virusshare.00030/Trojan.Win32.Bicololo.vky-c5890de7ea6de783ffe9e29e956e8b454ff22ef1ae11a46213651608b7a8ff8b 2013-01-18 16:42:24 ....A 184187 Virusshare.00030/Trojan.Win32.Bicololo.vlz-ab4e454123b2edcd424eef2f9e60aa0b9ac9b9960ba1ee17b960b5ea225a8346 2013-01-18 15:41:50 ....A 184207 Virusshare.00030/Trojan.Win32.Bicololo.wzu-4a9a2681b5244e3694daf3d734087f294cf35ddaafd39461037554a40c39c07f 2013-01-18 15:41:54 ....A 73504 Virusshare.00030/Trojan.Win32.Bicololo.wzu-b3a6b008b266726de6a8a0b9cea3a46e8049bc7f16df00c1e51b6d8d68baebf3 2013-01-19 16:49:18 ....A 73870 Virusshare.00030/Trojan.Win32.Bicololo.zgp-fee0ff953a4a126726f5be7f2610bd6c6ad6f78d3e075888419029e3131296d0 2013-01-18 16:48:54 ....A 91743 Virusshare.00030/Trojan.Win32.Bicololo.zph-21c2643127713abf01d416637413a332d9cf7c90b560d61b5e809dcc06cf2349 2013-01-18 14:20:16 ....A 428544 Virusshare.00030/Trojan.Win32.Bingoml.alqn-42d1a9c47e19e2886a50fb3f47e6e933f732bf2444be46cb59130834408a10dd 2013-01-18 14:55:58 ....A 653824 Virusshare.00030/Trojan.Win32.Bingoml.cvdo-6ecfe57b22755b7393164c49770d4797adb31cbac39e8b43137568e3e2ae3046 2013-01-18 14:49:30 ....A 1225104 Virusshare.00030/Trojan.Win32.Bingoml.cvdq-6ae179c446366efef6b142c08acf531902857226e4f1f78a62fb1f48d7ccf3c5 2013-01-18 15:26:14 ....A 142606 Virusshare.00030/Trojan.Win32.Broskod.as-1100f1c3b41f56daab3e8dd9f0d5d4e7fd4f6c73101cf9dea060d9c02bd261ff 2013-01-18 15:26:14 ....A 101611 Virusshare.00030/Trojan.Win32.Broskod.as-d4498701cf33b932c5fa6035b4f82dba5846be9b878cf7f053e084e38ebb71f8 2013-01-18 14:07:06 ....A 20480 Virusshare.00030/Trojan.Win32.Bsymem.aefj-3ba3be709e99906fc47b567ba45f7faae2fa28316dca5faed0c6761ead9acbb1 2013-01-18 14:28:04 ....A 55296 Virusshare.00030/Trojan.Win32.Bsymem.blx-4542a729644f02cef93cc6c3791e67af1c52279214450a307bec16135bb01af2 2013-01-18 15:06:40 ....A 193645 Virusshare.00030/Trojan.Win32.Bsymem.yhr-7e5ea19ad095e4fd0332ab158648122619fd99ebe3b83b55bb82847278af6edb 2013-01-18 14:35:24 ....A 347576 Virusshare.00030/Trojan.Win32.Bublik.adeh-4cc9217f3528461f4c21a1792d1df285c922ccd1785857648d0005949f3901c2 2013-01-18 15:22:16 ....A 387991 Virusshare.00030/Trojan.Win32.Bublik.adeh-5236424e17bc6a81231705c262ffef3478608fae74f363db99cc8f7e6b7078cf 2013-01-18 15:09:48 ....A 515584 Virusshare.00030/Trojan.Win32.Bublik.advy-8da3142729a6b18aa92e89bcbebbf4aab817c3ba547d891cab1c78c8b15437a0 2013-01-18 14:17:12 ....A 283648 Virusshare.00030/Trojan.Win32.Bublik.aeld-40b8ae9f69992423d743fd6bb010db7c2a2a56d1534d1e304e16250a20ed628e 2013-01-18 14:41:44 ....A 438272 Virusshare.00030/Trojan.Win32.Bublik.aeld-5bbad6144a2eadf118f5c61426f33f41f3e6e26d8f2f7c14bd095c41646b5a89 2013-01-18 16:25:52 ....A 438272 Virusshare.00030/Trojan.Win32.Bublik.aeld-86f2d38351a2055986bd587d1ada41d6d46243f3b94bea33f3a6fdc8e5d6681b 2013-01-18 16:07:22 ....A 438272 Virusshare.00030/Trojan.Win32.Bublik.aeld-94ec040c1e764633c6a5c7830b953ca7d5c5d64a705cfabc3978f36d49348226 2013-01-18 14:51:32 ....A 368640 Virusshare.00030/Trojan.Win32.Bublik.agho-6c1098a0eecdb3fd93d6a594f0ce293b494e9a01ba8b9ae0b5d783c0464913bf 2013-01-18 14:34:52 ....A 364544 Virusshare.00030/Trojan.Win32.Bublik.aglb-4d186abc272811674d4c5bf420964044af4784c3e80b86adf369c3b3c5517ce5 2013-01-18 16:09:44 ....A 223301 Virusshare.00030/Trojan.Win32.Bublik.agzm-8bc454b3e7426e43b9bf90325090b7333c61202777822ed6113133ae699788e5 2013-01-18 15:55:08 ....A 2867400 Virusshare.00030/Trojan.Win32.Bublik.azcg-56d8d121460b0ba63335d0980f80d84ec872693d14708a4b8d9dea427e55c7b4 2013-01-18 15:19:02 ....A 135168 Virusshare.00030/Trojan.Win32.Bublik.azls-8c7cdacf0bcf1cf2409ae3ede2e95c16c425f1ad1f7e2c1f5295e6c75e15b8fb 2013-01-18 15:45:30 ....A 694444 Virusshare.00030/Trojan.Win32.Bublik.aznc-2f2ec0ae70ff3ae83a32a5e5a26da5351db12ea7b779fccea9c15845d1f31f0c 2013-01-18 14:46:24 ....A 90112 Virusshare.00030/Trojan.Win32.Bublik.azxh-5de2604a5fedae3cc015785225098079829957d8d4700fc9551f964e31b3a947 2013-01-18 15:20:30 ....A 4079616 Virusshare.00030/Trojan.Win32.Bublik.basx-8f36f5e858ee6e64d22fab3ce633f1077ea0a4e3e03edfa3b7812421ce4a5200 2013-01-18 14:41:42 ....A 36864 Virusshare.00030/Trojan.Win32.Bublik.bavc-5bb3be2c8c6ce3443aec8d7e2ade734d78117a68fc1a6a4859e0a62e2f714180 2013-01-18 14:03:00 ....A 267190 Virusshare.00030/Trojan.Win32.Bublik.bbiu-3a4b3dec26349c9614d901b1f3d911cfa219d4074ea1da6d1dc384fc520121d9 2013-01-18 14:44:58 ....A 270336 Virusshare.00030/Trojan.Win32.Bublik.bbiu-5d2a8a981b8a6500f377ddeacf4f25bf43a1bdabc2c5244250a2d1845fd249f4 2013-01-18 14:33:42 ....A 433673 Virusshare.00030/Trojan.Win32.Bublik.cbbt-4c2a9fb317ad1cdfea4a02ccc099d92ba4faecbb3344aba86e7b74547e766327 2013-01-18 15:43:38 ....A 1024000 Virusshare.00030/Trojan.Win32.Bublik.elhu-0fc93ffa1b4578e9b5bafd0b198b3595834b1cdd9f624d320c10527b6c74049b 2013-01-18 14:57:34 ....A 976896 Virusshare.00030/Trojan.Win32.Bublik.elhu-7a1d9dd6bde140bd671504fa29e45b5e0aec7b2fd9491e836b488df102f72dc6 2013-01-18 16:42:08 ....A 75520 Virusshare.00030/Trojan.Win32.Bublik.elnh-30c7b5d69d1441ac71a0ec8ba5f37dbe1bdb075f12cce40195ce4df109237bfd 2013-01-18 15:16:04 ....A 288256 Virusshare.00030/Trojan.Win32.Bublik.elsy-8ef777e157743fc25cd9f61f34f953bdd260a522a2ebb514107d4b4da5009625 2013-01-18 16:31:04 ....A 662603 Virusshare.00030/Trojan.Win32.Bublik.qde-1ed706c97cb89eaa1c2a033f757df5515b054dbb86a31a939e4935cefc75cc05 2013-01-18 16:17:14 ....A 933189 Virusshare.00030/Trojan.Win32.Bublik.vwk-2560209d6f64b3ca393e0196be961a4cc416c3130a3535c25c816550278b631e 2013-01-18 16:17:48 ....A 944281 Virusshare.00030/Trojan.Win32.Bublik.wbd-61be0abe41cdad3b421e291b99ddd3d9eb496a9f2688c4f05bb1557197536de7 2013-01-18 15:40:16 ....A 616448 Virusshare.00030/Trojan.Win32.Bublik.wwe-e9563129cb31b5887a205a0fc2f04e03a194b0ce0f4e049e302326c7f2899b2f 2013-01-18 15:38:16 ....A 131072 Virusshare.00030/Trojan.Win32.Bublik.zgu-221d8a4dc60380ca94d28a211cb0b57b853b8612b48f2ac5b95916e4b5a588ea 2013-01-18 14:26:02 ....A 334336 Virusshare.00030/Trojan.Win32.Buzus.hewe-451011f61eab90c5417d0bfb742c9f8fdf2523ed1ad64a59535b4fe0454f4af0 2013-01-18 16:12:00 ....A 899689 Virusshare.00030/Trojan.Win32.Buzus.miux-7b5aabc1fc9e5c104ac0a4e129d26dcd777ef2e6591e4675310f08b4569b60be 2013-01-18 15:01:40 ....A 149106 Virusshare.00030/Trojan.Win32.Buzus.mwfb-7bcba965d478f9e9babe00ddd64b556371fa6bf9d485f30fd5aa2f35b94e7fb9 2013-01-18 16:37:44 ....A 249856 Virusshare.00030/Trojan.Win32.Buzus.nbsg-01c89fba4d3972beab15152be0d769018fd14d7ab218d0634c37408f8f19fadf 2013-01-18 16:50:30 ....A 238548 Virusshare.00030/Trojan.Win32.Buzus.nbsg-40c563426ad70696747cc9fc6663331f3ee97df1e61629cee860a76eae3b9605 2013-01-18 16:00:26 ....A 249856 Virusshare.00030/Trojan.Win32.Buzus.nbsg-6fa3c1067db78b3a6838f82e014257bd332fa09fb2eb42687e23a9e6b928f4df 2013-01-18 14:34:10 ....A 49260 Virusshare.00030/Trojan.Win32.Buzus.nnzk-4c9f1d4129389e6c487ac4ab3853e16e8d5cc4408d7a75e934f36c1a27774e69 2013-01-18 14:53:06 ....A 465309 Virusshare.00030/Trojan.Win32.Buzus.noho-6d6ca98325c1b62aff9061641b94a49d4683261b259650fd6bda2db5bfb865ac 2013-01-18 14:45:28 ....A 245760 Virusshare.00030/Trojan.Win32.Buzus.noju-5e1c43e8904455c066b771e2a6ffd4d08053c7db632890738c0f28980f5e4543 2013-01-18 14:46:34 ....A 98304 Virusshare.00030/Trojan.Win32.Buzus.nole-5ecdf0db713245b2d8ec2a458f2781ff572f773668bc54b218d3ba913d74381e 2013-01-18 14:09:26 ....A 59434 Virusshare.00030/Trojan.Win32.Buzus.nozj-3c2d32f952c656bb266bd682c14a5d90ae065be74884fc0b1be0e39778ad98fb 2013-01-18 14:48:58 ....A 32768 Virusshare.00030/Trojan.Win32.Buzus.npcs-5f4710dd3f1fd1351dad6e55af7f47bf5a77057cf41259a37e6677f9d345fe69 2013-01-18 14:28:40 ....A 440320 Virusshare.00030/Trojan.Win32.Buzus.npgg-45e2ad02550bc88cd44f606dbea2c258654b494e30550087c54d83a13f10a975 2013-01-18 16:43:04 ....A 50153 Virusshare.00030/Trojan.Win32.Buzus.npie-21096fb13e71647562f955cb6523cacfa604149f411beda9baf657022d6556f8 2013-01-18 14:18:06 ....A 225280 Virusshare.00030/Trojan.Win32.Buzus.nppp-416e742288c67ae056e7a02e5641dbcc7091b740e2d356dbdd9855fcfd548504 2013-01-18 15:52:02 ....A 405504 Virusshare.00030/Trojan.Win32.Buzus.nqes-2f7611a9d04d520ca1f1222857d99045341283d78d4451a551be8f342f172b93 2013-01-18 14:39:48 ....A 86016 Virusshare.00030/Trojan.Win32.Buzus.nqkz-5a53fdf7ad66dbcaabdc903852ee67c38c5d16c6dd05460fbc430a94bb67ee7a 2013-01-18 14:00:34 ....A 270336 Virusshare.00030/Trojan.Win32.Buzus.nqmv-39e8b38bdef6915afc91f0dde95788270ab33edbcf27ea0074abad8b4582d885 2013-01-18 16:25:06 ....A 122880 Virusshare.00030/Trojan.Win32.Buzus.nrfj-2d4e2ab9ae23fd922955177269a90268e84b91c212c6e68ac55acf50661580cf 2013-01-18 14:28:52 ....A 221184 Virusshare.00030/Trojan.Win32.Buzus.nrfk-4a252ad8bc94b6fd443455b7b7012c396c00ab5d8e3f4420d6eecc6ceac029da 2013-01-18 15:00:10 ....A 110592 Virusshare.00030/Trojan.Win32.Buzus.nrrt-7ab1ccd201b17e5719dcf4be110f59d95d77e59c426bbec1d88e4d68980a4ea8 2013-01-18 14:34:54 ....A 50176 Virusshare.00030/Trojan.Win32.Buzus.nsrm-4d1f2a1051aaad897e4a66003ef9caa0876ddf08b81a6451e45e445aeea4a5e2 2013-01-18 14:06:56 ....A 4528648 Virusshare.00030/Trojan.Win32.Buzus.nsvw-3776709ce0619dde32c17bb5a8253cb4231b5b67f578be0fd5035a71e33543d8 2013-01-18 14:19:14 ....A 2054848 Virusshare.00030/Trojan.Win32.Buzus.nsvw-422fbecd108801571bd58889a86e79ee57e372f6940718214395c093df28b843 2013-01-18 14:35:36 ....A 1975048 Virusshare.00030/Trojan.Win32.Buzus.nsvw-4daeb4e1248a9bd587955ec6b06e9d6701e01d740383f6e4185bbf8326ee5fd8 2013-01-18 14:54:56 ....A 2077248 Virusshare.00030/Trojan.Win32.Buzus.nsvw-6e7a6ffa9654baef70f615d18cc168c60922a71cf2ce60bb23e3c7172a2f15dc 2013-01-18 14:27:56 ....A 4780648 Virusshare.00030/Trojan.Win32.Buzus.ntao-4a004edb708583324bc2ec6a923774d69b4612671b15a8840c4e994e83476c29 2013-01-18 14:37:04 ....A 4097448 Virusshare.00030/Trojan.Win32.Buzus.ntao-4ecd155662b569eb1872f088d993865020b6d43cd07b748f4f61e14c365e01f1 2013-01-18 14:45:32 ....A 2126248 Virusshare.00030/Trojan.Win32.Buzus.ntao-5e2cb018113a9f427980eb9439d0987f7f474f55b39af0d2a2486593636b30fc 2013-01-18 16:05:14 ....A 94024 Virusshare.00030/Trojan.Win32.Buzus.nvar-47a968fe8ad99a63332533261e4ab0df893b5837509d6d031f18b77a9f05d59f 2013-01-18 16:34:40 ....A 147456 Virusshare.00030/Trojan.Win32.Buzus.xrlx-5111ac9f23000303a6ffadd56d0af9069fe9a5eb9717c04cff335baaefd278f2 2013-01-18 14:12:02 ....A 115765 Virusshare.00030/Trojan.Win32.Buzus.yoew-3dc0ba9de8e90a2def43970ad1381052ee8b5c902ed8fdb9b70f8f12c5de993d 2013-01-18 16:22:48 ....A 36864 Virusshare.00030/Trojan.Win32.CDur.pxr-1ec027ebe355e5477db25376133d5f682f33fb7134709ec9b645e181603035c9 2013-01-18 14:30:26 ....A 185102 Virusshare.00030/Trojan.Win32.CDur.qgg-4624636ca8b8f094a06539fd283b5e77f70aadde67f952fd02e1b5a385aa722a 2013-01-18 14:06:40 ....A 6941 Virusshare.00030/Trojan.Win32.Carpos.bc-3744ad6f43cb846ff62f3acc802a87a1f7ba72faf77f4178e5f7fd50c6ffe84a 2013-01-18 14:34:08 ....A 24576 Virusshare.00030/Trojan.Win32.Carpos.bl-4c93783558fe727614614265e477f83f5d41e05a6bbd22ede8cbd1938584d5ea 2013-01-18 14:28:20 ....A 24576 Virusshare.00030/Trojan.Win32.Carpos.x-4598b1e142ba107398a729c8e1215e5f8d6de983ac7d44810951846cf8caf307 2013-01-18 14:56:22 ....A 182806 Virusshare.00030/Trojan.Win32.ChePro.smg-6f5dee6fdd36e142357939aff7f852044c422227a48792ab1f774b9873defbfd 2013-01-18 16:11:06 ....A 19465592 Virusshare.00030/Trojan.Win32.Chifrax.a-05b8f8f238ee7cb1c30b3e56c942beb4da293ff593935abd313d2521a2c77461 2013-01-18 16:34:10 ....A 551487 Virusshare.00030/Trojan.Win32.Chifrax.a-7c764d5c492f119246e1e2985cb2329c7ad1862b27577a58888d619c2137f5fc 2013-01-18 14:38:12 ....A 86528 Virusshare.00030/Trojan.Win32.Comei.pfh-4f74140b0485a610be943c899a7e54c11a5f721a702ecb9d23140a4c5ca7beca 2013-01-18 14:10:26 ....A 317487 Virusshare.00030/Trojan.Win32.Cosmu.cbhs-3ca96191e74af6cd56fe47b0a4bb4db86ffdfb133a6a0700d3328f07d6e0a415 2013-01-18 16:13:14 ....A 81920 Virusshare.00030/Trojan.Win32.Cosmu.dhfu-94ab5f0f26bfaa490b0dfd5ec3f7066dda1ab61bfffd09ab52eabef5ad82f827 2013-01-18 16:20:44 ....A 217091 Virusshare.00030/Trojan.Win32.Cosmu.dnej-a0679aa92d78e9e42c58848866c3200a2bbcaf4017f23c7b356f334fb5a5eb15 2013-01-18 15:00:08 ....A 20992 Virusshare.00030/Trojan.Win32.Cosmu.fdko-7aeda99d94caec12a500b4c0f40540e692e212a04fdbafd79ff9a30ac99d02d1 2013-01-18 14:25:40 ....A 4274317 Virusshare.00030/Trojan.Win32.Cossta.aakc-44cd6ed2387e624714a99a395c1fd1cbceafdf3d2caa11775bef2fa023c19449 2013-01-18 14:52:52 ....A 796960 Virusshare.00030/Trojan.Win32.Cossta.aiem-6d63c78aad964729587c6a2efa758049d0910335e98f261e66533e6543d81ac9 2013-01-18 15:58:06 ....A 8830438 Virusshare.00030/Trojan.Win32.Cossta.airi-2fbe966f0a3d6cb5a2007b1234cade49a9217e4d91534e4520c6cb3310f730ab 2013-01-18 14:53:32 ....A 797240 Virusshare.00030/Trojan.Win32.Cossta.airo-6dc329862a82e9e9c4819dbec092fe1b21ade30d679fc56f222ca70a72a68d69 2013-01-18 16:00:04 ....A 1168499 Virusshare.00030/Trojan.Win32.Cossta.aitg-62e37fee3b9c37989905be8be8da9fb977c7771e37edfdd6ca2d9b9a9a30c548 2013-01-18 15:11:30 ....A 797857 Virusshare.00030/Trojan.Win32.Cossta.aivd-7fd07d7f183b8b32280beb5f75e641297b4154be1798eb2de78cde3295c58ba1 2013-01-18 14:48:14 ....A 859775 Virusshare.00030/Trojan.Win32.Cossta.ajbc-6a09a75af9da318803a71cd8097a5005291bcf70400f07861a18d321b46391fe 2013-01-18 15:48:38 ....A 1185295 Virusshare.00030/Trojan.Win32.Cossta.ajci-8adad5f94c73c705250cb4e51b2cd40717842fde2235cb3d04ed2430b1d7656c 2013-01-18 16:27:38 ....A 1850208 Virusshare.00030/Trojan.Win32.Cossta.akph-3d75776568f1a05537d67aeab973daf0306a6ccf2b01169e5f18d023e99e6c7c 2013-01-18 16:00:26 ....A 2097916 Virusshare.00030/Trojan.Win32.Cossta.akpm-59c65145f57016f0570b43aed3664a6d4ba6a95d98dfb4a059353452098fae77 2013-01-18 14:50:52 ....A 3093643 Virusshare.00030/Trojan.Win32.Cossta.akrm-6c0c1cfc69562f519c74a8d3416bf4e802c0f64b4b94f56d0b34e7c49a3ce4e9 2013-01-18 16:09:18 ....A 69120 Virusshare.00030/Trojan.Win32.Cossta.wdq-7bc3fbaa38cce3a841d47c205273079822b810d81cb2a59f04cffe6cf319d603 2013-01-18 14:15:08 ....A 207872 Virusshare.00030/Trojan.Win32.Cossta.ykj-3f0e38b6c608b9a79dcca43b9a1bb98acfc62bb32e3bbea37224b66a4b353ec9 2013-01-18 16:18:42 ....A 57344 Virusshare.00030/Trojan.Win32.Cossta.yky-57fd67923b5ee9323ea277091673f84728fdcc2e158766cbb2a99d15f56159db 2013-01-18 14:06:10 ....A 202368 Virusshare.00030/Trojan.Win32.Cossta.ylo-3b77a934f84278cc101c5cd397df79660976375fe19fc139687f7028536feb38 2013-01-18 16:43:04 ....A 169417 Virusshare.00030/Trojan.Win32.Cossta.yow-71cd91d1531a2da2881ad85ca29541d23bbf9fb9978bd8b98be9971ccf3033f2 2013-01-18 15:18:50 ....A 230991 Virusshare.00030/Trojan.Win32.Cossta.yow-8ba9dd5a209d19e0f8531bde6f86b0160d6c84b2daab4babba793998204a1bdc 2013-01-18 14:29:20 ....A 593920 Virusshare.00030/Trojan.Win32.Crypt.bik-4a79d6ea957e5786cc9af6f9323f4f0fa0c26912c06364514b89a8630c411e2c 2013-01-18 15:13:00 ....A 552960 Virusshare.00030/Trojan.Win32.Crypt.bik-8e54bba1489829d0162c617b5736b6e7e46f57855b66ad7923ab19f618f6d6b2 2013-01-18 16:51:52 ....A 137728 Virusshare.00030/Trojan.Win32.Crypt.cvs-05f655a78bddb1b890ac21e8d582579d3d4f4137637dd85e41e7b047d5e5b99f 2013-01-18 15:46:10 ....A 109568 Virusshare.00030/Trojan.Win32.Crypt.cvs-1fa726bd80298b6d9c497a49678f4ad257125e3ca14d7e15ccb9d68f1260f401 2013-01-18 16:30:28 ....A 155648 Virusshare.00030/Trojan.Win32.Crypt.cvs-2d30b8c62dee8cd4fa8d93d6cee16da675038b14312dcd25bcd0739680546b89 2013-01-18 16:02:56 ....A 108544 Virusshare.00030/Trojan.Win32.Crypt.cvs-2ff3ff70bd100f7a877a20ef382e77a3f4e3949297990b36127af1ca436b398e 2013-01-18 15:42:32 ....A 137325 Virusshare.00030/Trojan.Win32.Crypt.cvs-38a997c91c613ce1e8b2a0a8ffe54a8b5bd067449e9bc21aa682e7df47ed7c52 2013-01-18 14:04:50 ....A 109056 Virusshare.00030/Trojan.Win32.Crypt.cvs-3adae5a34188f179b62dde69d3e358e0f56743d709b8dbedd53fd14ae4bad368 2013-01-18 14:09:10 ....A 108544 Virusshare.00030/Trojan.Win32.Crypt.cvs-3c57e400de9061c02e52faafe9ebe0df63db68942932524ddc7e012f46ec1c5f 2013-01-18 14:09:14 ....A 109056 Virusshare.00030/Trojan.Win32.Crypt.cvs-3c635d478327a50f15c246142adf926a4f066afe26b9285270caf6ac00267f27 2013-01-18 14:12:00 ....A 109056 Virusshare.00030/Trojan.Win32.Crypt.cvs-3dbc24a81e2ebc0c1169ba53fb780d96ca41a9371a2a37d1ef067bb20d981ae5 2013-01-18 15:48:48 ....A 112640 Virusshare.00030/Trojan.Win32.Crypt.cvs-3e2b7a22b74ad842c8ae320929378742d4c22909c8fab3cbfff64825571ed255 2013-01-18 14:14:34 ....A 158208 Virusshare.00030/Trojan.Win32.Crypt.cvs-3f6fa25d7a7b1ab21d7804602240cc6b0c9328e95626bcbd7d13ed98ccff0e44 2013-01-18 14:16:54 ....A 126464 Virusshare.00030/Trojan.Win32.Crypt.cvs-3ff2f10c02ad3cca20dbad3fe6b069463ba08a5f0edb8b93661fa2f345aa84d4 2013-01-18 14:19:34 ....A 108544 Virusshare.00030/Trojan.Win32.Crypt.cvs-4184f9d60d4611981c004569a5aec6b137268c21c7563b0b54d316630d03b506 2013-01-18 14:20:20 ....A 86016 Virusshare.00030/Trojan.Win32.Crypt.cvs-42dca65d09fb03beb384bc7b5d248f24b4a0fc6ff16a6a21e32f76342700026d 2013-01-18 14:30:26 ....A 108544 Virusshare.00030/Trojan.Win32.Crypt.cvs-46651442499212e8fe2fcbac0c29533dc84fc9c368b900dde50821e5fd5a90cd 2013-01-18 14:25:26 ....A 129645 Virusshare.00030/Trojan.Win32.Crypt.cvs-48db7fc20fc2e2e277ca49d5161ba8fd98c15601cb790d493cfe7e2ca1b9b226 2013-01-18 14:31:22 ....A 109568 Virusshare.00030/Trojan.Win32.Crypt.cvs-4b1e0afb375130774f5e611b87cca9d0ea15911fbab3f6b7a1649247a6a00b62 2013-01-18 14:38:44 ....A 157184 Virusshare.00030/Trojan.Win32.Crypt.cvs-4fc573266f93e95b6d6dc66cf9dd5de084e350b259a12d4764a59395f8ddd666 2013-01-18 14:42:22 ....A 108544 Virusshare.00030/Trojan.Win32.Crypt.cvs-5b4957de5179864ce2fb6f56049a9e5723f7bca5510beb608a999e5beaa5c788 2013-01-18 14:42:36 ....A 190464 Virusshare.00030/Trojan.Win32.Crypt.cvs-5c268cce15991ee709edd9122495abcd91a4b7f86c76cb71be633d2b81ebfdf5 2013-01-18 14:47:52 ....A 155648 Virusshare.00030/Trojan.Win32.Crypt.cvs-5ed94d4d31a379d1bf2794e96ba599d8fe7f55499b799823f3788fe616d5b16d 2013-01-18 14:46:50 ....A 108544 Virusshare.00030/Trojan.Win32.Crypt.cvs-5f0becafacb924fd04df94d4e11c9fc40b2f10cacfb3ebe027ac4f44e81158f2 2013-01-18 15:43:06 ....A 108544 Virusshare.00030/Trojan.Win32.Crypt.cvs-6abf3b606e707c65d9f3ce1551dbf4782e881717c6da4b8afe305bf82c1bcc22 2013-01-18 14:52:38 ....A 108544 Virusshare.00030/Trojan.Win32.Crypt.cvs-6d31dc9c999ecc20662d43eefb3c78f5a9c5a5e919972c5550087034e6d8cfbc 2013-01-18 14:57:58 ....A 108544 Virusshare.00030/Trojan.Win32.Crypt.cvs-6f838d46b4767d57388b9eec96a0c6375bb2ffae313d8744f9648ca3be203e4a 2013-01-18 14:57:52 ....A 109568 Virusshare.00030/Trojan.Win32.Crypt.cvs-6f8dfdd303221c20a7d833e693566e3f95e975a27230f3fe24a1708ab7a2e8d7 2013-01-18 15:00:08 ....A 108544 Virusshare.00030/Trojan.Win32.Crypt.cvs-7aa36cf6d752fd8cfd284b1450b722863fe7668314692d3b331730b9071a471e 2013-01-18 15:00:06 ....A 109056 Virusshare.00030/Trojan.Win32.Crypt.cvs-7b00e54d9fe77dae576fef6363c95a65de4ebb68d3f78a537e64f5c1ec70b5bc 2013-01-18 15:02:52 ....A 112640 Virusshare.00030/Trojan.Win32.Crypt.cvs-7ca34e64496d42f81a781297211320f3c7000de53522467bb943bddf15366807 2013-01-18 15:10:22 ....A 108544 Virusshare.00030/Trojan.Win32.Crypt.cvs-7f52ed98b9f58bd90dc36a45bb5fb55b5128aebec2dba8867ad12b08364f5cdd 2013-01-18 15:11:14 ....A 108544 Virusshare.00030/Trojan.Win32.Crypt.cvs-8e404780a811aa654895a9504fd447c413355c413bd35930cb66b977540b3db3 2013-01-18 15:43:46 ....A 4096 Virusshare.00030/Trojan.Win32.Crypt.cvs-90299590912aba69dfffc6e37f1b1b507e7f2db22621bd8cfedcd66a37ec0220 2013-01-18 16:06:34 ....A 108544 Virusshare.00030/Trojan.Win32.Crypt.cvs-e28451f2b63deb26d1c142389d2de5953c035a29236fd81acb9f20dc45930677 2013-01-18 15:46:10 ....A 99840 Virusshare.00030/Trojan.Win32.Crypt.cvw-0022508192240fbbc400539eb0d3062a03f028757b327d621d3b0a1abeefc782 2013-01-18 16:39:02 ....A 99328 Virusshare.00030/Trojan.Win32.Crypt.cvw-01adbf184bfa6a3068f3097258f72ddd1085de5c8e6a06f2fd40304d09dac094 2013-01-18 16:00:04 ....A 99840 Virusshare.00030/Trojan.Win32.Crypt.cvw-08968fc97204c9445ce957acd5cbae307465421c97e96f2b3bae65f4032de0f7 2013-01-18 16:33:04 ....A 173568 Virusshare.00030/Trojan.Win32.Crypt.cvw-0f66dec3cfe2337248605803fa036bcbe715e3a596de9b6a382d34c7da8f0859 2013-01-18 16:51:18 ....A 99328 Virusshare.00030/Trojan.Win32.Crypt.cvw-122660e2fc6e0f4ec72dc08ddd401bc46391a0e4b2bba29ff458c1716baeee77 2013-01-18 16:09:58 ....A 148480 Virusshare.00030/Trojan.Win32.Crypt.cvw-272c3a5b96087710bea3ec97c50b9042d045fe0f952bc54de3db181f5c2813f1 2013-01-18 16:11:46 ....A 99328 Virusshare.00030/Trojan.Win32.Crypt.cvw-2c7d17948b2c6e42aa791e4ad3fa54a30b3aa6f9587c0535f31167ab24a9b79f 2013-01-18 15:45:30 ....A 99328 Virusshare.00030/Trojan.Win32.Crypt.cvw-2f2ad1cbbf84abbe05f0ff77aab8832755bd914b5be18589bb34318e956f454d 2013-01-18 15:54:46 ....A 99328 Virusshare.00030/Trojan.Win32.Crypt.cvw-2f8478b023376c7a6bc683bf9e07082efd8ebf68ed56afba136361f45fc2f039 2013-01-18 16:44:28 ....A 99328 Virusshare.00030/Trojan.Win32.Crypt.cvw-30ed1f72cca4af910a3446b26d53fcd8e4061f778b9399de82f8f24cc34d89c3 2013-01-18 15:53:44 ....A 99840 Virusshare.00030/Trojan.Win32.Crypt.cvw-3185571bb411a448864991e1538944b112eb45a2292eb87001816cda9da7a207 2013-01-18 16:39:52 ....A 99328 Virusshare.00030/Trojan.Win32.Crypt.cvw-351eb010fc1ec0fb9453d6e5c28733f2be87af1e3f43708f5078e8a410b5f57b 2013-01-18 16:17:00 ....A 99328 Virusshare.00030/Trojan.Win32.Crypt.cvw-3559d7818816ecc5a0c4ac3cea7f1f2c21077d3863f8115f5be497e79b045602 2013-01-18 16:39:54 ....A 111104 Virusshare.00030/Trojan.Win32.Crypt.cvw-357cd2d40840bb95f65c1f7f892ebe2c45b7c37325c736acebbf03fc921749e3 2013-01-18 14:01:50 ....A 99840 Virusshare.00030/Trojan.Win32.Crypt.cvw-35f4a6684263c21dee864d528d0cbc420024351e2e69fcdf5ce3aae1a8d37cb8 2013-01-18 16:00:22 ....A 99328 Virusshare.00030/Trojan.Win32.Crypt.cvw-3777559dedb1118268262d1e8630286cab7878170b13620de4cfbbaed4f49257 2013-01-18 14:09:22 ....A 102400 Virusshare.00030/Trojan.Win32.Crypt.cvw-37946a6bd801fad77204c581044a5fb9acc2104ab3e3fa7cc2736b4fc64844f1 2013-01-18 16:47:06 ....A 99840 Virusshare.00030/Trojan.Win32.Crypt.cvw-38e8068f08f58a0377412af0b9b6aa540aab9d552c59428bbbd5c8748eae724a 2013-01-18 14:00:28 ....A 99840 Virusshare.00030/Trojan.Win32.Crypt.cvw-39d70cc63bdf39034be4c4f3a3b3b60dea3f41775b9beb5b60b755318679d549 2013-01-18 15:59:50 ....A 99840 Virusshare.00030/Trojan.Win32.Crypt.cvw-3a6c4ebf7e5d22a3506a9e3cc6635de2a8e4366580a320d52929e1e76529683b 2013-01-18 14:04:40 ....A 99840 Virusshare.00030/Trojan.Win32.Crypt.cvw-3b264f0bf596863f70a8178ce5202eb40e653a5573528893ed902d362759f588 2013-01-18 14:07:06 ....A 99840 Virusshare.00030/Trojan.Win32.Crypt.cvw-3ba32f6349bd48d872f7d47c5b562181a8465a827819fa2b30c2e3cc8e445424 2013-01-18 14:07:06 ....A 99328 Virusshare.00030/Trojan.Win32.Crypt.cvw-3ba37cff1f525a0293c12773a347a28529870b1593129cfa9f97dfcbf20940fd 2013-01-18 14:07:48 ....A 173568 Virusshare.00030/Trojan.Win32.Crypt.cvw-3bdcaf00e55db93e1c1c184469b258d8052a599a268a7a80d8cbd2a346500e7c 2013-01-18 15:45:34 ....A 99840 Virusshare.00030/Trojan.Win32.Crypt.cvw-3e1f3d948a937998c22d8708f521ddb89fe51e1a9ca127b28a265928abf92283 2013-01-18 15:46:36 ....A 99328 Virusshare.00030/Trojan.Win32.Crypt.cvw-3e23b8a5407f24be696c04544e8ed25c3ef6fb0c79b49f8aa7694374ea256b09 2013-01-18 15:48:06 ....A 99840 Virusshare.00030/Trojan.Win32.Crypt.cvw-3ec73ff1dbaf87bd9c9b42bde08d14cb1b3ba5360e43da547605812132c930a3 2013-01-18 14:14:18 ....A 99840 Virusshare.00030/Trojan.Win32.Crypt.cvw-3f2d1707d2f71b00a916b9a7ec44f3cce32efd513b047b560a2fc2d29c0c00ad 2013-01-18 14:15:54 ....A 99328 Virusshare.00030/Trojan.Win32.Crypt.cvw-4012107826023d5e81557aa620fd5adb258bdeb18511cd43282d6f8dddf10767 2013-01-18 14:24:24 ....A 99328 Virusshare.00030/Trojan.Win32.Crypt.cvw-446d88a57ef1d43c3bb5704f0d4a7ab82412e2370850cecce1254a50cccc449b 2013-01-18 16:01:14 ....A 99328 Virusshare.00030/Trojan.Win32.Crypt.cvw-460d66786d16fb5194ba2ee525d9ed0653647c44bbf01d9d1e593a8d88a796a6 2013-01-18 14:23:44 ....A 99328 Virusshare.00030/Trojan.Win32.Crypt.cvw-4891e29676f0bb8b10360063a4d5a7257e0fe9b24c6421c974a78b294d8dedd6 2013-01-18 14:34:28 ....A 99840 Virusshare.00030/Trojan.Win32.Crypt.cvw-4cbb09ebe2502ed043ebe6b3e0b0908c15b3d1007d01a48d74aeb2378db65efb 2013-01-18 14:37:54 ....A 99328 Virusshare.00030/Trojan.Win32.Crypt.cvw-4f44f05ab3f32e3b9303f2af8ce5528aad50ed3467b69e65601cc363459019a4 2013-01-18 16:25:46 ....A 99840 Virusshare.00030/Trojan.Win32.Crypt.cvw-50c70f1ff8fb479163b1d0bb07b01213d57148824998b0d7c6021b2b71cbf68a 2013-01-18 15:21:16 ....A 99840 Virusshare.00030/Trojan.Win32.Crypt.cvw-52434d014e5a63bd7f3f65eb7f629bca05e6da7982f6ce88137dd7952e368d75 2013-01-18 14:39:06 ....A 99840 Virusshare.00030/Trojan.Win32.Crypt.cvw-5a008e94890578043c7d70ef14070031b2f99353f9589653a8116ba1ffc59d8e 2013-01-18 14:40:56 ....A 99328 Virusshare.00030/Trojan.Win32.Crypt.cvw-5aa6aa4a9872a2657db3881d89fe9963919bfe43ee791925ecbb81b4143fb02d 2013-01-18 14:40:52 ....A 173568 Virusshare.00030/Trojan.Win32.Crypt.cvw-5af91b6a5cb879c48eb7739a42e1600034470011011f4ba03983726ae7351886 2013-01-18 16:11:22 ....A 114688 Virusshare.00030/Trojan.Win32.Crypt.cvw-5f7e7645a90d500990ae6895957fbf7949841fccbf76eddcf3c0eb8c81f7c245 2013-01-18 14:49:10 ....A 99840 Virusshare.00030/Trojan.Win32.Crypt.cvw-5ff6940f2d31b8ccdf57f5d733ad11a6d8adff46b5ba075a35f9225d623bf181 2013-01-18 15:51:14 ....A 99840 Virusshare.00030/Trojan.Win32.Crypt.cvw-65d959b676b27d864af571058096f794398b6fb13d77f3c729385638bfa970a8 2013-01-18 15:57:46 ....A 99840 Virusshare.00030/Trojan.Win32.Crypt.cvw-6a98121f16c2a5fcf72cdd7a321573555de2ab33be9f945a0c3c8a622f620db0 2013-01-18 14:49:24 ....A 99840 Virusshare.00030/Trojan.Win32.Crypt.cvw-6ac6f02fc4a10aa29aea7f4c7933e6e288412d6753cc486e6792089f2a4d9990 2013-01-18 14:51:40 ....A 100352 Virusshare.00030/Trojan.Win32.Crypt.cvw-6be1970b372fcf0c8bd5e6ba42661b047707e05d5455e4985aab6f85718cdb8b 2013-01-18 14:54:56 ....A 99328 Virusshare.00030/Trojan.Win32.Crypt.cvw-6e8018131fa78654e4d73aa833c3bed21d2e17a39a4f5f64cd22b35f4b93cad1 2013-01-18 15:52:34 ....A 99328 Virusshare.00030/Trojan.Win32.Crypt.cvw-706a019de271078a4dd87f7de21943eb9aa1043bdbecb03652ac6b4585c02b93 2013-01-18 16:47:52 ....A 99840 Virusshare.00030/Trojan.Win32.Crypt.cvw-72a225265766ae221cb5e800b6a8e6a6cecc8f5300f28768af2e34f2b71da284 2013-01-18 15:44:10 ....A 99328 Virusshare.00030/Trojan.Win32.Crypt.cvw-7a4d6b6e11a7b138b31848869353b07d4e6ec22b9508d6af65a2f705ca5f7ba1 2013-01-18 15:00:20 ....A 102400 Virusshare.00030/Trojan.Win32.Crypt.cvw-7b34bb3a01bee9fe274b19e6f0b7d7a2e449c66bb2e9b0517abcaced67260369 2013-01-18 16:34:10 ....A 99840 Virusshare.00030/Trojan.Win32.Crypt.cvw-7c76e415a19678a07205f8a48f3c4aa2ac1d6b6b370e56897b0e46b13c37d9ba 2013-01-18 15:52:32 ....A 99840 Virusshare.00030/Trojan.Win32.Crypt.cvw-80e0e20f9e8304b9667da64148f190884ee594b5fb4064942b14ea803b2c8d64 2013-01-18 16:14:34 ....A 99840 Virusshare.00030/Trojan.Win32.Crypt.cvw-8808fe6da02c99358ac9ae4c45164f4dd41425bd819db7f6ff8b1f5811bea7a0 2013-01-18 15:14:28 ....A 99840 Virusshare.00030/Trojan.Win32.Crypt.cvw-8a65c0a6fab2d1d7597da87dbbce05a8256e9d637eb708f74f59fb2b686808af 2013-01-18 16:19:50 ....A 99840 Virusshare.00030/Trojan.Win32.Crypt.cvw-8b1c99380c2a9ac01a66d22283a02ecdba065ba3c745af5ed08678e338b0649e 2013-01-18 16:00:10 ....A 99840 Virusshare.00030/Trojan.Win32.Crypt.cvw-8b82bf32e6d7d9e15693e935c66cd52e92b631795a6a6bf75ea1091a123bc343 2013-01-18 16:36:32 ....A 128000 Virusshare.00030/Trojan.Win32.Crypt.cvw-8c0d806fb12b7109aaf9257c37cd3dc7c3b91f9844eba00f1d490182ec9861a1 2013-01-18 16:23:28 ....A 99840 Virusshare.00030/Trojan.Win32.Crypt.cvw-8c557449cb1788ea12e3e368fa48bcbc5790b026e7feb120b87a3e3da1b5a9a5 2013-01-18 16:44:22 ....A 99328 Virusshare.00030/Trojan.Win32.Crypt.cvw-8c7a70f6ffd4c0d1d8c7b9edb0ef6222e25e2192fc8f118757043fe779dbe173 2013-01-18 16:24:26 ....A 99840 Virusshare.00030/Trojan.Win32.Crypt.cvw-8ca9b660020d06dfdd6e14305deffbf82db086e06bcb21a7bd68a03cfd20413e 2013-01-18 16:46:32 ....A 99840 Virusshare.00030/Trojan.Win32.Crypt.cvw-8cb6d1d16e1b49b8a8a14089f58ff09530be018f6111779d37a5f599b1b5138d 2013-01-18 16:16:22 ....A 173056 Virusshare.00030/Trojan.Win32.Crypt.cvw-8d6aa18321d833d373cee9f0b7dd47367dd3e6a442b57b805ba205278d9226c3 2013-01-18 15:12:46 ....A 99840 Virusshare.00030/Trojan.Win32.Crypt.cvw-8ebe7ccccac3f18e9dd1a2997726434a3eb940ad7f8095d43ef81a16dac744ed 2013-01-18 15:20:44 ....A 102400 Virusshare.00030/Trojan.Win32.Crypt.cvw-8f10be0fbbeec7330b3ff8e29b41e626e8148b7ee3c3178ecf7335965dc9bb84 2013-01-18 16:02:32 ....A 201652 Virusshare.00030/Trojan.Win32.Crypt.cvw-9042578bcdf153198b9202bf5f3297c8ccf1be3c70aaec5592625b8b5a488b12 2013-01-18 16:15:56 ....A 148480 Virusshare.00030/Trojan.Win32.Crypt.cvw-a3e41026e991b05c58b89d8b785332e3e926c6bf2c924cb8261f1a20bd1263e7 2013-01-18 16:27:26 ....A 100352 Virusshare.00030/Trojan.Win32.Crypt.cvw-a8766ed37798e55cd69401795db7f30c0f23b3489453423d9e17bc6ae9c54ce5 2013-01-18 16:21:40 ....A 201712 Virusshare.00030/Trojan.Win32.Crypt.cvw-b6b93edefdc45d00b4bec47d37d49756e2cf2895eeaf1fda9072bc768e6ca5ae 2013-01-18 16:37:42 ....A 99840 Virusshare.00030/Trojan.Win32.Crypt.cvw-bfe37c37998b3eee1efff33161a3ab7ad88cb77308b567737eb6bf474279d75c 2013-01-18 16:17:42 ....A 99840 Virusshare.00030/Trojan.Win32.Crypt.cvw-cbd1e63134fb9493db7bde6ab3a7620a83748c1a8e725779a9789790422104f4 2013-01-18 16:35:18 ....A 173056 Virusshare.00030/Trojan.Win32.Crypt.cvw-cc01551408c20cb9d027dfce32cc3e0a8357c5ab2f344c496c95f84f8a471728 2013-01-18 16:43:32 ....A 99840 Virusshare.00030/Trojan.Win32.Crypt.cvw-d2950bebf4364b75e274201dd0f0daf4571381d06ce12bfefa82e5c32839fc9b 2013-01-18 16:44:02 ....A 99840 Virusshare.00030/Trojan.Win32.Crypt.cvw-dd4ddcf48b9b2a106a79922dba6359febfed970d5227f0db8939863d69223f8d 2013-01-18 16:38:28 ....A 130560 Virusshare.00030/Trojan.Win32.Crypt.cvw-e7033fc1552cd4126f4364c7e5c2017bd06e8440875bc854b983093734381982 2013-01-18 16:30:58 ....A 99840 Virusshare.00030/Trojan.Win32.Crypt.cvw-ebbdc67b0a6c51f88b9d67b128144ea682530d116d2b4d21424e79f315f3bcbc 2013-01-18 15:47:42 ....A 99840 Virusshare.00030/Trojan.Win32.Crypt.cvw-ef054069df48960be562d2bf6353cc10c9e1236b1fdacff918da9941df28827a 2013-01-18 16:29:54 ....A 99840 Virusshare.00030/Trojan.Win32.Crypt.cvw-f2b9a2b0be4e5aea4261a41d5cbdbca57910e0ea38fecb6a656e196ed884610e 2013-01-18 16:04:32 ....A 99840 Virusshare.00030/Trojan.Win32.Crypt.cvw-f45543c2d7a203f6ad13665ee0ce5b3340014ebfd7884196239301aeb6c70fab 2013-01-18 16:06:06 ....A 99840 Virusshare.00030/Trojan.Win32.Crypt.cvw-f5430d9dc902560654fc9fda15c210683cd4749f2e02809c5ff3dde8afe2edd2 2013-01-18 16:38:22 ....A 99328 Virusshare.00030/Trojan.Win32.Crypt.cvw-fd947b54fe5b73cea39ac8783c5e2f6b98b3d05efb35ab4f24c5d8f22105a502 2013-01-18 16:37:26 ....A 99840 Virusshare.00030/Trojan.Win32.Crypt.cvw-fee29f78c2d80e943d8506f40b887694e249e2099f39081734a9101149daf708 2013-01-18 16:16:32 ....A 130086 Virusshare.00030/Trojan.Win32.Ddox.ron-7c02eb1b63208828e3d13227805c1d0b9b5766bec3282f5be71fb747c832ab7d 2013-01-18 16:17:52 ....A 4418144 Virusshare.00030/Trojan.Win32.Delf.ccpd-1cfb23cf8824a06fe795459ca51e85e9581a0ac8a52750e0a2e93613e6383968 2013-01-18 15:30:30 ....A 4028129 Virusshare.00030/Trojan.Win32.Delf.ccpd-baf9a9f9761160755412f878d496abbf41f305e136e7c389dc619c5e3475f332 2013-01-18 15:30:10 ....A 2610822 Virusshare.00030/Trojan.Win32.Delf.ccpd-c4460af1e977bbe3952ee2a0164a0a92cd33b1de5de606ce57b3f2c12219c951 2013-01-18 15:36:24 ....A 835584 Virusshare.00030/Trojan.Win32.Delf.dcsr-01122b93caec94726399f4c304e30b79656eeeae51cce32e3f641991f75cf627 2013-01-18 14:48:26 ....A 861871 Virusshare.00030/Trojan.Win32.Delf.dhto-6a338dcaddd041badb21c1edcea395fc3d41d7d80324e483afb967bee0fd2e1b 2013-01-18 16:39:02 ....A 322560 Virusshare.00030/Trojan.Win32.Delf.edyj-01cb42ca89ac493d4e2d48969ff1b72fd9dfa44b84b4dc49a909626ef87b1de8 2013-01-18 16:39:00 ....A 322560 Virusshare.00030/Trojan.Win32.Delf.edyj-01cc765dce310483e959e45a1b5ce6290986959030f8e5d728a05652cd890807 2013-01-18 16:34:30 ....A 321536 Virusshare.00030/Trojan.Win32.Delf.edyj-0f725515d5736a1e6bedc7cb4c5841c04ed9e3ade306b6670e9e7a0e2fd1054a 2013-01-18 16:28:54 ....A 321536 Virusshare.00030/Trojan.Win32.Delf.edyj-2d9daae9bec8a73837e18486b598163f6c2a23979b789d770c51bf253022b647 2013-01-19 16:46:18 ....A 322560 Virusshare.00030/Trojan.Win32.Delf.edyj-31dc38ee6de1ae13e0108d8c2235e7e8218749b1e09025987b1bea23ebd33419 2013-01-18 14:04:46 ....A 321536 Virusshare.00030/Trojan.Win32.Delf.edyj-3678b78b91ad6ecd36c11e3d45321c68951f512b4073119d6b7d8118a4f9f745 2013-01-18 14:06:24 ....A 321536 Virusshare.00030/Trojan.Win32.Delf.edyj-36e350f71f431c78f97674c4bd91d4f46908c3f39a6ec943ebdcc388e024e31f 2013-01-18 14:06:52 ....A 321536 Virusshare.00030/Trojan.Win32.Delf.edyj-376e21122089f2e6a6bc3f3e2dc971e904682a061b66645b548fb3fbda554119 2013-01-18 14:08:40 ....A 321536 Virusshare.00030/Trojan.Win32.Delf.edyj-385feb2196900746e8cda30893f2b9a3e3651fe3a0d3371b7fc11a9ca4dadb7a 2013-01-18 14:01:00 ....A 322560 Virusshare.00030/Trojan.Win32.Delf.edyj-3a313aed65cb3f748a2c8ca9f59d944d10aaaffda2e231b4f6ab8903e1753e4c 2013-01-18 14:06:12 ....A 321536 Virusshare.00030/Trojan.Win32.Delf.edyj-3b3b4e6992520d094f75af4521261ef6317f9a787bfd9349e5c56bd06d5386d3 2013-01-18 14:09:22 ....A 321536 Virusshare.00030/Trojan.Win32.Delf.edyj-3c38f2f2e42b8044b1263a017249b886e074ff0f0335dce5bafc94d56054cb3c 2013-01-18 14:13:16 ....A 322560 Virusshare.00030/Trojan.Win32.Delf.edyj-3e77cf99b1408be10a3f0456c2b6d063c215a50c64d7eb31ba097688c5f23249 2013-01-18 14:15:08 ....A 321536 Virusshare.00030/Trojan.Win32.Delf.edyj-3f5e9a8f8575afb3cd59949f5d0dc885eec5ed1723f6593b686982e117cdbb33 2013-01-18 14:14:44 ....A 321536 Virusshare.00030/Trojan.Win32.Delf.edyj-3f9def3232abdc1527d0eca1c947a33f74d0044e4f5b381fade147c358356979 2013-01-18 16:49:54 ....A 321536 Virusshare.00030/Trojan.Win32.Delf.edyj-409703f6f46df7113effd0cc77526db3ea0f64af6601504f82e7862e77531a68 2013-01-18 14:17:12 ....A 322560 Virusshare.00030/Trojan.Win32.Delf.edyj-40b980a162fd4d9bd0470ef9cb50411beff6d7c6dab3787557e4cba92d653424 2013-01-18 14:17:58 ....A 322560 Virusshare.00030/Trojan.Win32.Delf.edyj-4149e8e29fb2f833fc227ee058978347a91b01f1fa6d83dd2ec28db9d1c9ff83 2013-01-18 14:19:04 ....A 322560 Virusshare.00030/Trojan.Win32.Delf.edyj-420794780fdeb9edab84277dc70c32abee470723bf7f278fcd5ae8248cae9110 2013-01-18 14:19:42 ....A 322560 Virusshare.00030/Trojan.Win32.Delf.edyj-426a74d39c7021605f25f864a74cefc7006a2ee374309dd47f1413b3d6243526 2013-01-18 14:22:38 ....A 322560 Virusshare.00030/Trojan.Win32.Delf.edyj-43ac63c54b5c1786572a3c1c23efc3eed53cae55ff722f7a7f48a6b339201334 2013-01-18 14:23:10 ....A 322560 Virusshare.00030/Trojan.Win32.Delf.edyj-4410539919869e7e928e5a53459c7421a16379dd09ffeb39399563a2d77dab9d 2013-01-18 14:25:20 ....A 322560 Virusshare.00030/Trojan.Win32.Delf.edyj-44a3251b398005db8549883993391b169ca2b619e9da63f567accf13f414f6ac 2013-01-18 14:26:52 ....A 322560 Virusshare.00030/Trojan.Win32.Delf.edyj-451783fd1fa1cc10c9ee20d5cf84cf68115060ee498490db44069381359420be 2013-01-18 14:27:30 ....A 322560 Virusshare.00030/Trojan.Win32.Delf.edyj-4579394b82dc0eb256783d2e9661f3fcce485ea4345f944c9b87e16850e95886 2013-01-18 14:29:22 ....A 322560 Virusshare.00030/Trojan.Win32.Delf.edyj-459218e266231a4c5e7ceabd8c619e34ef1ef34682ec6df69784ce70e91eda30 2013-01-18 14:29:22 ....A 322560 Virusshare.00030/Trojan.Win32.Delf.edyj-45e711b54cd812674002840163ff9ac2770629ccdb8ceb60dc8b72d35709bcbb 2013-01-18 14:31:02 ....A 321536 Virusshare.00030/Trojan.Win32.Delf.edyj-46ce2a44e8e0bfdfe24deaf140c7f60b7f6508e861ffe3c9980258678deceece 2013-01-18 16:40:32 ....A 322560 Virusshare.00030/Trojan.Win32.Delf.edyj-48c2586cbead6788cd7a8fbc7d40d0cc14dd9f7beb9b224b4bbd183c937c952e 2013-01-18 14:26:46 ....A 321536 Virusshare.00030/Trojan.Win32.Delf.edyj-4961c993d5f626b35b161ca7df713c174cb562ebb7880c19cd1c06eedc29d982 2013-01-18 14:29:22 ....A 321536 Virusshare.00030/Trojan.Win32.Delf.edyj-4a53ac26f8a5320d34261e23979ca365061395f7926a3c545f1cbacaf49f4e4b 2013-01-18 14:32:32 ....A 322560 Virusshare.00030/Trojan.Win32.Delf.edyj-4b72e15a0dc08391d5798720c472e7d9d55dc143f4f5f3706231f01d97df0801 2013-01-18 14:32:34 ....A 322560 Virusshare.00030/Trojan.Win32.Delf.edyj-4b76787bc471331d8cdfa9bbf16f238eabc652f35598902ba024e16e3e56f0bd 2013-01-18 14:35:20 ....A 322560 Virusshare.00030/Trojan.Win32.Delf.edyj-4c910f53240a2fc23efe8f19327323438b9b1447f31b380b3374949fc53a38cb 2013-01-18 14:35:18 ....A 321536 Virusshare.00030/Trojan.Win32.Delf.edyj-4c9363921664cc60a7d65dd33cc84eb1ed638799294aaf85e5c468f85fccd2bf 2013-01-18 14:35:30 ....A 322560 Virusshare.00030/Trojan.Win32.Delf.edyj-4d9821f0f0ea6e3078d87a012e83c9542f3e8f90e8473dcb56b79cb9d585fce9 2013-01-18 14:38:36 ....A 322560 Virusshare.00030/Trojan.Win32.Delf.edyj-4fb66db33a88df3019e89563631b61b53a8b597a01481ebe7ffaeaac17c6a2c2 2013-01-18 14:39:00 ....A 322560 Virusshare.00030/Trojan.Win32.Delf.edyj-4ff1553f9847fbacf1aaab6905010385ea27671636fd3ad9d373fcb7e698b02c 2013-01-18 15:17:16 ....A 322560 Virusshare.00030/Trojan.Win32.Delf.edyj-5112341fbf018bb46d97b4f3369afcff251a2f47641de5a1cb29ebda568fce38 2013-01-18 15:21:30 ....A 321536 Virusshare.00030/Trojan.Win32.Delf.edyj-526e648cad4514ca0082911834d2c4ec515dc99e6f8ed2e5255b866050e0e107 2013-01-18 15:21:44 ....A 321536 Virusshare.00030/Trojan.Win32.Delf.edyj-52a715969fae4bf013746e130a2c3c52404e2b2ce7dc6c607ea2abd02adbcfc6 2013-01-18 15:55:52 ....A 321536 Virusshare.00030/Trojan.Win32.Delf.edyj-58cc4f845df19797a6f9be0fc2c37949b6c8976ef4b1e246a59b1153e653d285 2013-01-18 14:39:26 ....A 322560 Virusshare.00030/Trojan.Win32.Delf.edyj-5a3aebe18aefa7a6e5a6585e186ab3fa95b7032286826861031fc789c316e2b4 2013-01-18 14:40:52 ....A 322560 Virusshare.00030/Trojan.Win32.Delf.edyj-5a7cf74c2530a544d83ff7b424ee09a73a62d45488046b6fa8c0fafa399114dd 2013-01-18 14:42:16 ....A 322560 Virusshare.00030/Trojan.Win32.Delf.edyj-5ba135023297acaf9ec701be291ffb3e2f4627a8bbabfc56eafc09d4e9eb5419 2013-01-18 14:41:48 ....A 322560 Virusshare.00030/Trojan.Win32.Delf.edyj-5bcafd87164049d332d5e98210c8dbd9b36e5f56e9d2db71a6fe0371f8727b5f 2013-01-18 14:45:16 ....A 321536 Virusshare.00030/Trojan.Win32.Delf.edyj-5dfb20436d82f93cee4fa698b3a60f75763c106c7c060338a4bfbf23c95d21b8 2013-01-18 14:46:52 ....A 321536 Virusshare.00030/Trojan.Win32.Delf.edyj-5f1378057e6566bb51c9d26707ff5c5e5999190a4c7a43cc6745e15d4c98d0bb 2013-01-18 14:47:52 ....A 322560 Virusshare.00030/Trojan.Win32.Delf.edyj-5f2023a7119ab207de465093605c55bbec5bf05279ccc3be821c7056e647b642 2013-01-18 14:47:56 ....A 322560 Virusshare.00030/Trojan.Win32.Delf.edyj-5f294fdebced59b21356e4841033993238f5a7f5a475e5cfc8006e033d511c84 2013-01-18 14:48:00 ....A 322560 Virusshare.00030/Trojan.Win32.Delf.edyj-5f3626b9823cfc7a58a34b72c4bbdfcd511e84ba0831ed5846d790fa1207865f 2013-01-18 16:18:20 ....A 321536 Virusshare.00030/Trojan.Win32.Delf.edyj-5f93bbb799f76bb699b08ed64246d0171140b0a79d7196934edd0f5551fa87cf 2013-01-18 14:49:16 ....A 322560 Virusshare.00030/Trojan.Win32.Delf.edyj-6aa8fa862e938373595c9507d39fff3750de2af003bf8ac6dddc645809e7838c 2013-01-18 14:50:30 ....A 321536 Virusshare.00030/Trojan.Win32.Delf.edyj-6bbac14cd356c06ce688356536d1a5c397713acc38e959af3d72f526ba428e13 2013-01-18 14:54:48 ....A 322560 Virusshare.00030/Trojan.Win32.Delf.edyj-6e667bf86e4271d1d88928dc942d9eb2b7a3e824e7b4748163b4f18a8eeee2dd 2013-01-18 14:55:08 ....A 322560 Virusshare.00030/Trojan.Win32.Delf.edyj-6ea61b815ad463a8c2e934695f30d99f61bc3f5396aee6a93e76b56f7c3042d8 2013-01-18 15:48:28 ....A 321536 Virusshare.00030/Trojan.Win32.Delf.edyj-6ebfd3b3c656f6522ee1bc415eb9bf7ec433cb6775eac48dea1f4bfc299d2ba1 2013-01-18 15:00:06 ....A 321536 Virusshare.00030/Trojan.Win32.Delf.edyj-7ae9c596b18cf23ef9bb8bd5bae629fae0ea1aec5bfb413984c084d05851ad24 2013-01-18 15:01:04 ....A 322560 Virusshare.00030/Trojan.Win32.Delf.edyj-7bae533cfe30dc5954d553494629e200c71835109b0c0cd48dcc5447a5bddf7d 2013-01-18 15:01:16 ....A 322560 Virusshare.00030/Trojan.Win32.Delf.edyj-7be48998cf330bb1d872c9a3c7503c72b1f017ac6dacf9a8f8b48d27331334cd 2013-01-18 15:02:12 ....A 322560 Virusshare.00030/Trojan.Win32.Delf.edyj-7c86567e4b9668f253ed5eb4346079ff9c347f318beed3691cf4798d3d12e92d 2013-01-18 15:02:56 ....A 321536 Virusshare.00030/Trojan.Win32.Delf.edyj-7c8d676aa102d170d7d60f7c2b2c55460325afab4f15e661938b48a06b0c647b 2013-01-18 15:03:06 ....A 322560 Virusshare.00030/Trojan.Win32.Delf.edyj-7d083c4cca5cb55933d4ceaf46c0ffcf0b9eea1e96cd15c698785c95cea7d7f3 2013-01-18 15:04:36 ....A 322560 Virusshare.00030/Trojan.Win32.Delf.edyj-7d39cb393d4a4815c7456a68ec5bb452d75ac5a80014840e183dcbff95e265c4 2013-01-18 15:03:50 ....A 322560 Virusshare.00030/Trojan.Win32.Delf.edyj-7d8561d07b8821ec59b752d87a3444532c837890f819f6775fe11d5ee76ee355 2013-01-18 15:09:18 ....A 322560 Virusshare.00030/Trojan.Win32.Delf.edyj-7f3c40973a47397e944778a9e114347e5cedbd85ae8e8ef1e4a6742ef4f156ed 2013-01-18 15:13:52 ....A 322560 Virusshare.00030/Trojan.Win32.Delf.edyj-8a962b890b3a54e7df5b99825d66923cbaccc40ba517d58113df998dc3ebd887 2013-01-18 15:54:20 ....A 321536 Virusshare.00030/Trojan.Win32.Delf.edyj-8aeaa0cc6010f83aed37171c850a5f54c8271318e66f857e5f1918a2cad508a3 2013-01-18 15:16:58 ....A 321536 Virusshare.00030/Trojan.Win32.Delf.edyj-8b7dc9af0f2ea5cf402ef98a69612476daba688f65869c6468a0e58c1a3eb784 2013-01-18 16:08:40 ....A 321536 Virusshare.00030/Trojan.Win32.Delf.edyj-8bc5f2258d2d20fa5bcf06180bf605d632a48f9dc5158fbd93c005e7136c4561 2013-01-18 15:10:58 ....A 322560 Virusshare.00030/Trojan.Win32.Delf.edyj-8dfe327211f4f81b43b3f26a41d60501912aa103065273aa11f88a01e4901645 2013-01-18 15:11:06 ....A 322560 Virusshare.00030/Trojan.Win32.Delf.edyj-8e2384df7da21f3dcaa0f690ff685e4b4f84fc99645bed8cdcf28c096ad80442 2013-01-18 15:12:52 ....A 322560 Virusshare.00030/Trojan.Win32.Delf.edyj-8e861e4aef42f5498b4241be7a2534e5152af33379026e8fe1559b90e39bc865 2013-01-18 15:58:46 ....A 320512 Virusshare.00030/Trojan.Win32.Delf.edzk-1080c27314154afedd318247484914707f2ebda1d3bd3a9ed3feb27178e76730 2013-01-18 16:34:44 ....A 320512 Virusshare.00030/Trojan.Win32.Delf.edzk-1100df2081eccbb001499d29e23313cc52f69ba794786d0aa4cf6fb0764b58cb 2013-01-18 16:33:08 ....A 320512 Virusshare.00030/Trojan.Win32.Delf.edzk-16d982da035792705fc0ba6d90b85c7dec6945bedb13aa2afe541554255c89ee 2013-01-18 14:15:00 ....A 320512 Virusshare.00030/Trojan.Win32.Delf.edzk-3f3363986cafee1ba7cfca84c4a271f372183daf0af64d13497f54953012bbcb 2013-01-18 14:15:26 ....A 320512 Virusshare.00030/Trojan.Win32.Delf.edzk-3fd5f0a33d8102d660f09fed3b09436713deec84ae94a57d044074e8eacf8e32 2013-01-18 14:27:28 ....A 320512 Virusshare.00030/Trojan.Win32.Delf.edzk-4574a017815270a87b677a5f675d2a87380d445f017b778f40da61cbbfe5187b 2013-01-18 14:31:46 ....A 320512 Virusshare.00030/Trojan.Win32.Delf.edzk-4747d942faec3995bc10244103906d50b8c47b4eca7f474341ffdc309b9bc4ca 2013-01-18 14:32:40 ....A 320512 Virusshare.00030/Trojan.Win32.Delf.edzk-4b88a35bc9d8b8357c1b49412d3d5fb476acbc4f847ba7c7f78631586b41207b 2013-01-18 14:33:10 ....A 320512 Virusshare.00030/Trojan.Win32.Delf.edzk-4b97e85c0a96e9ec53efb3f2753d2d2773f40796155bf9188cc0b0717e4863ca 2013-01-18 14:39:40 ....A 320512 Virusshare.00030/Trojan.Win32.Delf.edzk-4f9ff9b5553d8a6d53284e2c641085d9475bb15893ca72fa135046bb550fe91a 2013-01-18 16:39:58 ....A 320512 Virusshare.00030/Trojan.Win32.Delf.edzk-5af6d706bfb88a15c32fa89446aa19f82b664e931c35c5126dde9da880675dac 2013-01-18 16:46:48 ....A 320512 Virusshare.00030/Trojan.Win32.Delf.edzk-5b6da6ec16e88e5fb81fa62c5cc8b91815ab721dd1b2d7938a201c497c211699 2013-01-18 14:49:00 ....A 320512 Virusshare.00030/Trojan.Win32.Delf.edzk-5f2b03b3c5e351395c0fb236661231cd9465b1e713f7362a010801074b1dcca8 2013-01-18 14:48:08 ....A 320512 Virusshare.00030/Trojan.Win32.Delf.edzk-5f5a8ad55cb106abb331052eadc4369538e66655d0660da060e53f029456a5ea 2013-01-18 14:52:50 ....A 320512 Virusshare.00030/Trojan.Win32.Delf.edzk-6d5cf7a45926400af13cbbefccd7e177f36b18cb93796a37b862607469bfc8d3 2013-01-18 16:08:38 ....A 320512 Virusshare.00030/Trojan.Win32.Delf.edzk-6f57d7d7cd7bd1f715fb59e87403a4cda8f2c2fabb764fa3f55ce131a0037d55 2013-01-18 14:57:50 ....A 320512 Virusshare.00030/Trojan.Win32.Delf.edzk-6f66361b78bc82e29b26e4a3cdae8f1f211672005381ad7ae1bcf0fba4940106 2013-01-18 15:09:02 ....A 320512 Virusshare.00030/Trojan.Win32.Delf.edzk-7f121075349b66682c3377e10b793e0af33d581cfdd02460d106b5c0eab86c8d 2013-01-18 16:37:32 ....A 320512 Virusshare.00030/Trojan.Win32.Delf.edzk-88f8cc3486ac718e85726f27f2ff2dfcc2d2bbaa28ba938ad6131073c0453221 2013-01-18 15:13:46 ....A 320512 Virusshare.00030/Trojan.Win32.Delf.edzk-8a805928131a0642b942ca850213beb9e4f4c51c1adbe9f5237efe80a655749c 2013-01-18 15:15:38 ....A 320512 Virusshare.00030/Trojan.Win32.Delf.edzk-8ae533ca5d727b85d8076747328b53235bf2234e605b604c2250d27981d82b31 2013-01-18 15:22:06 ....A 320512 Virusshare.00030/Trojan.Win32.Delf.edzk-8f66576a7922d89e15b6e0acec3d07301410f041c949ba76f3ef4f7ebf1f86d0 2013-01-18 16:37:24 ....A 320512 Virusshare.00030/Trojan.Win32.Delf.edzk-df3eeb93463f33be892602d6d8dcc191dd65764965c0b4379cfffc5cacd59d1b 2013-01-18 16:35:02 ....A 320512 Virusshare.00030/Trojan.Win32.Delf.edzk-e59a8635f019e1a46256495953619ee8e45f85e77c28bc66e5fce44ef308c867 2013-01-18 15:46:22 ....A 320512 Virusshare.00030/Trojan.Win32.Delf.edzk-e9a08eee941f6de73462627321fe93609031e24138ac319502059e47cc1b0518 2013-01-18 14:17:48 ....A 723072 Virusshare.00030/Trojan.Win32.Delf.eeav-412da7f5c9c203e804713121267785ccdfa7a64643a303cb1ece43181abfc34e 2013-01-18 15:07:30 ....A 723072 Virusshare.00030/Trojan.Win32.Delf.eeav-8d01ec0a526065fbb09647e03b97bf0149f67a230bbb6e9824f9ad8717f18d8f 2013-01-18 16:13:08 ....A 536576 Virusshare.00030/Trojan.Win32.Diple.emhu-7be39df8fd43141655c5dfc8b33dada5b54de6ad1089e424cbb55ff5776fdd30 2013-01-18 14:13:46 ....A 172032 Virusshare.00030/Trojan.Win32.Diple.fowy-3e9e5a6b501f07475837c3d6ce8cd94fbbcd190cab1901ee99c37850a412f0e3 2013-01-18 16:04:36 ....A 118784 Virusshare.00030/Trojan.Win32.Diple.foxz-7af41f24fe5b33280c326211a91444b844c10c2c7e85d1bee7b4afd0afb838ae 2013-01-18 16:04:12 ....A 752128 Virusshare.00030/Trojan.Win32.Diple.fsdv-347f56f8c8f1a3ef62c4a65dad08df8f24ad1de78ecb6375379138661686df54 2013-01-18 16:46:10 ....A 173056 Virusshare.00030/Trojan.Win32.Diple.fytc-3122bf8b47244eee1e345d3a21ffc2e4555a78761ea8d8859ec95e95f0710596 2013-01-18 14:07:00 ....A 86528 Virusshare.00030/Trojan.Win32.Diple.fytc-377febb4ba03a332bea48a91b63292d626ea7adf60a74312384639050a9607da 2013-01-18 16:30:50 ....A 234496 Virusshare.00030/Trojan.Win32.Diple.govj-0f2e25378e913ac0da7d5daac5388785c9401872bc519d76a95b9ecc4dfb8862 2013-01-18 16:19:08 ....A 155136 Virusshare.00030/Trojan.Win32.Diple.gqri-7c31bad6ca2135cb51dfbd6357b57e25ece7d73db4a4a56e0a80ad20566a57b6 2013-01-18 15:22:10 ....A 114688 Virusshare.00030/Trojan.Win32.Diple.hosb-8f5fdf0616da78d79cdb4a0614c32e3e44572d0129423cca48d0f34d618b7292 2013-01-18 16:04:48 ....A 477144 Virusshare.00030/Trojan.Win32.DiskWriter.br-92efbd4e22331a95273cabf76bbf6cf7502b181cdc6ee8537ce5acb6cdf127a1 2013-01-18 16:06:42 ....A 43520 Virusshare.00030/Trojan.Win32.DiskWriter.cc-34909b03bd429a7aa41e02684446d44b6db1aea46087f72c71f0e783fa417f64 2013-01-18 16:16:08 ....A 265217 Virusshare.00030/Trojan.Win32.DiskWriter.ch-357eb7034ca2057ddc1523a34ce1d1e53075e4a52de5b71517b60433042ad174 2013-01-18 16:27:32 ....A 273408 Virusshare.00030/Trojan.Win32.DiskWriter.dcu-3d6b94b9e7a2e7c8e7e11528e565090586733c4bc85118801354857280f70989 2013-01-18 15:10:40 ....A 440320 Virusshare.00030/Trojan.Win32.DiskWriter.zd-7f96a02beaa95ddba5f270fa0934568d3c19c3df231d6b5cc0af436002a174d3 2013-01-18 16:04:30 ....A 8192 Virusshare.00030/Trojan.Win32.Diztakun.aazf-5fbd4572ff3f86d6b2483c41026b0e628471cc65e675780c8da55775215f58fe 2013-01-18 15:47:22 ....A 8192 Virusshare.00030/Trojan.Win32.Diztakun.aazf-a2902b232c31717068e8b007ec0ffb8a69d7406f2702cfa37c274acd0d40920d 2013-01-18 14:33:40 ....A 415744 Virusshare.00030/Trojan.Win32.Diztakun.ains-4c1deb8fbf468dfd409fe935c22898ef7344d8e0d1f25d7b35d9e30a29739c6a 2013-01-18 16:40:36 ....A 1024000 Virusshare.00030/Trojan.Win32.Diztakun.ehv-01f900946312fd44a6974143db3de9bb8588741f84b5d3f09c267605c0f60ea6 2013-01-18 15:03:28 ....A 1683456 Virusshare.00030/Trojan.Win32.Diztakun.epw-7d3df8c4e2bd2e1033cdb865a8e02e5ff8d46f2f44b22ef8142d7b49d293617f 2013-01-18 14:12:32 ....A 1939139 Virusshare.00030/Trojan.Win32.Diztakun.fdr-3defaa186e316d15731972020685ece0ceb73e597c3c91bb41e8bd071b72090d 2013-01-18 14:16:00 ....A 1740322 Virusshare.00030/Trojan.Win32.Dm.wyg-4023dc1782272bf4a6105f22334a8c94ab96c28d307ff4e233ab7a43f5f51b4c 2013-01-18 16:12:00 ....A 1676288 Virusshare.00030/Trojan.Win32.Dropik.adb-7b5e4f0519e741ccbaab6727359a180b7f3645286e2e4a44aac28be6879a676e 2013-01-18 16:45:10 ....A 1223168 Virusshare.00030/Trojan.Win32.Dropik.fd-5b60befe4b08aa2b72856aaca55f179fc5c63e754acf97531449b735c0d3ead8 2013-01-18 16:05:14 ....A 1833608 Virusshare.00030/Trojan.Win32.FakeAv.slqn-05b6acb37c1392de4ec5b4231dd10861393ed1f88b9404bd5bff8af49344c25f 2013-01-18 15:03:12 ....A 493568 Virusshare.00030/Trojan.Win32.FakeDefrag.mb-7d13a82f7ea956bb8a3301f97b50278a44685e26b4bae1fadbe6293dead79c7d 2013-01-18 14:39:34 ....A 398345 Virusshare.00030/Trojan.Win32.FakeMS.ell-4f832de2be1aaa80be7bbdd84f9c4f29c3cc595e148761354cef08450a76e389 2013-01-18 14:28:32 ....A 699913 Virusshare.00030/Trojan.Win32.Fakeoff.axh-45c785fbfa9fde88281f72ec778057e86f449ddddffad5bbd18ebe4af257d892 2013-01-18 14:14:24 ....A 860340 Virusshare.00030/Trojan.Win32.Fakeoff.edu-3f4043a253f4a38bc3aca272028a62abedcf58e662257dc0ab69c0752f1373fa 2013-01-18 14:07:52 ....A 143926 Virusshare.00030/Trojan.Win32.Fakt.h-3bf1d0fd94fa57ebf7376ad215914e614a5c337faa7d1e0fe6d835887b7db289 2013-01-18 14:31:50 ....A 111726 Virusshare.00030/Trojan.Win32.Fakt.h-46a15ac2fd92edf3554e79155b8fe75b1ec7b81849290bf040240a4ac220b32b 2013-01-18 15:01:52 ....A 47616 Virusshare.00030/Trojan.Win32.Flood.aa-7c37b5d93038d4cd7609b976b40a910e190754e8ba64ae253ebfa9c164fd0eec 2013-01-18 15:18:04 ....A 46080 Virusshare.00030/Trojan.Win32.Flood.ae-51a2b50d8da7f2d49cc82a12fb31fbc5ebaf5f845856fa3da7645e3da707f4be 2013-01-18 15:08:42 ....A 1408040 Virusshare.00030/Trojan.Win32.FlyStudio.bbm-7eec8d69638d4444efe4660ca44375e13761b8aa494b2b9e62238fa26b947396 2013-01-18 15:52:18 ....A 552960 Virusshare.00030/Trojan.Win32.FlyStudio.vrd-56c17446a72a14ba894907b5cd63ad82547f6ea8b14e958bbe26c91d427527f7 2013-01-18 16:18:42 ....A 1808297 Virusshare.00030/Trojan.Win32.FlyStudio.xlp-2596a2fcb75b74ee6217c6f67b5ffc1cf1e2aa596d4b22995ecfc8f2835678f0 2013-01-18 14:46:50 ....A 209408 Virusshare.00030/Trojan.Win32.Fosniw.cix-5f0ae25307a28a6ef97f7ca1c1daae95c96605e95bddf011a6eedec1513135e6 2013-01-18 16:14:28 ....A 209920 Virusshare.00030/Trojan.Win32.Fosniw.clp-7b3822cf1b6d6373fa7cf051f42d47f77faf203885540565389107af41d1d95d 2013-01-18 16:06:20 ....A 45056 Virusshare.00030/Trojan.Win32.Fosniw.com-59b8e187d1034c874f630bc53756db458b0eb1983c900e23f67f95bdd1b896fe 2013-01-18 14:44:52 ....A 126976 Virusshare.00030/Trojan.Win32.Fosniw.ezt-5dc992243528b3e572a27467933ac8eba429a3f5b4eede228c5e5fe142d56ddf 2013-01-18 16:18:26 ....A 32768 Virusshare.00030/Trojan.Win32.Fsysna.acue-06c7f2c8af4c3aadc22faf677c4e02fed076d63c679b83dd7d7223237695edab 2013-01-18 16:29:38 ....A 32768 Virusshare.00030/Trojan.Win32.Fsysna.acue-0ee6257d7917346c224b57d2c672cd92b00fe0c7c18a7cb074c541312ab5f6c7 2013-01-18 16:02:48 ....A 32768 Virusshare.00030/Trojan.Win32.Fsysna.acue-2050a8cf6e9f52e3c1d0d002cb48c4f8ba496a468a16525b25b67892b87d6968 2013-01-18 16:52:18 ....A 32768 Virusshare.00030/Trojan.Win32.Fsysna.acue-2221117a4512cfe8952c7ac552517b66e57889ecd4cc6d419b27237c4991c940 2013-01-18 16:21:10 ....A 32768 Virusshare.00030/Trojan.Win32.Fsysna.acue-25ce489367985bc572c149999ffde8090fe7ed88643b7cd02481113fa948c92f 2013-01-18 15:53:32 ....A 32768 Virusshare.00030/Trojan.Win32.Fsysna.acue-2ef82f36fafe9df1124c8a0450c2758ab6f203899e80ee82a5883293d58208b2 2013-01-18 15:50:46 ....A 32768 Virusshare.00030/Trojan.Win32.Fsysna.acue-2f6f2ef5418dd010fcc218f1c29c14a0ea586bb0587ab162cfb5fc71d686389c 2013-01-18 16:41:04 ....A 32768 Virusshare.00030/Trojan.Win32.Fsysna.acue-30ab9d2f9418b59fbe671f4e4d5926de737218303692077612f28e640fc10364 2013-01-18 16:49:06 ....A 32768 Virusshare.00030/Trojan.Win32.Fsysna.acue-314b0a821ae5a55d1d913034e364609bad0d8ecab55b1a0a1075ecc87db8cba9 2013-01-18 16:09:02 ....A 32768 Virusshare.00030/Trojan.Win32.Fsysna.acue-49a68a8718289785a59d11adffa16c2e3fd6fdd29c561ee8ff267f8e142fa120 2013-01-18 16:42:26 ....A 32768 Virusshare.00030/Trojan.Win32.Fsysna.acue-5b1516f5774344689ce8ad8d9e0137e0ba5974fcfaf83694aaa7c0fe3d193efe 2013-01-18 16:46:32 ....A 32768 Virusshare.00030/Trojan.Win32.Fsysna.acue-8cba22957154e1de7176d857557a5c54ef476f093b7e733b2d84717a8b781578 2013-01-18 16:36:56 ....A 87552 Virusshare.00030/Trojan.Win32.Fsysna.anfh-20e254102cc5ec37cf33846d7d709d1f4376abac1f524f1c6d053959b49e84a7 2013-01-18 16:30:26 ....A 88576 Virusshare.00030/Trojan.Win32.Fsysna.anfh-3dde829991e1e30c2cefd1244a1955b9132e3ec92e76e6b64e355d0c5403d0da 2013-01-18 16:32:18 ....A 111360 Virusshare.00030/Trojan.Win32.Fsysna.anfh-88fae0a9cb45099559faee07cb928ae0a9eb690f34194994411d3371010a7870 2013-01-18 15:07:50 ....A 69191 Virusshare.00030/Trojan.Win32.Fsysna.anfh-8d2d0f0e43e0520e98d2620cbf419f6928a439561c0c1c72ae076cd1aeccab8a 2013-01-18 14:29:16 ....A 90112 Virusshare.00030/Trojan.Win32.Fsysna.dgqt-45878ccee623fe4253a72d37a98a8e4d6591dd6f560bc188b5903640c02f4215 2013-01-18 15:00:12 ....A 287744 Virusshare.00030/Trojan.Win32.Fsysna.dgtl-7ac2b1365e4da1d22a7995ddd6b8e8113c6be487b2b24f54a0d2abc0a690cc24 2013-01-18 16:32:34 ....A 92862 Virusshare.00030/Trojan.Win32.Fsysna.dguf-0f1e438825ecdac9c9dce722c317b1d66cca9553a9637cac496a7e7a2aedcded 2013-01-18 14:12:56 ....A 251989 Virusshare.00030/Trojan.Win32.Fsysna.dguf-3e46399a8d19a06e71d335be325ded0a0c749797ac1759aadf35e6a563225b0c 2013-01-18 14:37:08 ....A 95025 Virusshare.00030/Trojan.Win32.Fsysna.dguf-4eda1d1ef3ca40f3c9ce64d78e37480b8038bd9db781b9244d1b893c928514b6 2013-01-18 15:09:00 ....A 94039 Virusshare.00030/Trojan.Win32.Fsysna.dguf-7f0b80e0cf9477ac7ae8708e670dfde5a1e54c55fd3f486b42bf343cd0ddce4d 2013-01-18 14:52:38 ....A 766152 Virusshare.00030/Trojan.Win32.Fsysna.dhpx-6d30c51ac439014c0bca1d686541e57fd9afb6f70200fbfe7f2137eab66ae5d5 2013-01-18 16:41:56 ....A 212992 Virusshare.00030/Trojan.Win32.Fsysna.dhxy-214a10c7cd2578ff6aad03a08ce81a50b2b49e2d53264aa39aaf32eaad7d0ca1 2013-01-18 16:46:10 ....A 208896 Virusshare.00030/Trojan.Win32.Fsysna.dhxy-312a34daad9949535356282e4b28e2b9512393f64d6cbbbccf62de5b9708008a 2013-01-18 14:57:46 ....A 100262 Virusshare.00030/Trojan.Win32.Fsysna.didc-6fad228db0a1f07a31f9267439c513df32548576554adaf7863bed2d6995d554 2013-01-18 14:59:08 ....A 106496 Virusshare.00030/Trojan.Win32.Fsysna.didc-7abd55e3384980506715511e4aa001fbbc8914c4e6fdd29f3f4b43c5c7c445bd 2013-01-18 16:18:54 ....A 87712 Virusshare.00030/Trojan.Win32.Fsysna.digg-4a286faebb4cd6bb4b036a6f042defe3a99f715c51f265be83920b1a82547528 2013-01-18 14:41:28 ....A 91664 Virusshare.00030/Trojan.Win32.Fsysna.digg-5b83615c6670f4359d811731d07f3f144dcfe43014b8d9d903002680d9f59eea 2013-01-18 14:56:04 ....A 76800 Virusshare.00030/Trojan.Win32.Fsysna.dipw-6f0cf2cb91d6648223bf95857e62c9e736c19cc3c33a08518aade2994a09f585 2013-01-18 15:10:40 ....A 76803 Virusshare.00030/Trojan.Win32.Fsysna.dipw-7f977549004a9225b35febbe8b780e7288a71529f908be8daac9e8db8869f2f9 2013-01-18 15:18:28 ....A 81920 Virusshare.00030/Trojan.Win32.Fsysna.dipw-8c531e166a7367f2ae27523fbfa01f2e3a069ac50624fb4a90b2834d62ce9763 2013-01-18 14:09:42 ....A 390144 Virusshare.00030/Trojan.Win32.Fsysna.dity-387751f428145f5917100f4b36a2e3f24e9fe721110afc9feecaa1fe134d7f83 2013-01-18 14:17:26 ....A 51712 Virusshare.00030/Trojan.Win32.Fsysna.dity-40e492036a22be90905bebc1ff1d73cab871ad1e2d636cba0c8e1d62bd29c8d3 2013-01-18 14:47:14 ....A 266752 Virusshare.00030/Trojan.Win32.Fsysna.dity-5fb8ce8e2cf6c7f35c5ffa9498589b31dd10d08b9a54be180d30b2dd2470ed07 2013-01-18 15:44:26 ....A 272896 Virusshare.00030/Trojan.Win32.Fsysna.dity-6ecef6e9cbdde820c252158332d2712532cd863f6ad687936aeb6124edd3ef9e 2013-01-18 15:08:38 ....A 267752 Virusshare.00030/Trojan.Win32.Fsysna.dity-7ee1b76de42cc326b2c71e9536958cd4fd656021f50a492d9864f65f09f439db 2013-01-18 14:00:50 ....A 679936 Virusshare.00030/Trojan.Win32.Fsysna.diva-3a14a1a8347ecc6fd98479791b68b78066c50776f48715afa3ac1d9d246c875c 2013-01-18 14:23:50 ....A 344445 Virusshare.00030/Trojan.Win32.Fsysna.diva-48a164cf68e37ab9e83570d1f6965f0f992ca34acb4bd52d5b98626e2b118d61 2013-01-18 15:15:14 ....A 491520 Virusshare.00030/Trojan.Win32.Fsysna.diva-509acb1b90e91b4ffdfad2e43d400598c5e04295e4fd142ea6d4697c239e7543 2013-01-18 16:22:10 ....A 181760 Virusshare.00030/Trojan.Win32.Fsysna.diva-96a0166758d93d293f37549d2f9b32e0cb6e61ea991e6d1d7ee30dda58c4a1ce 2013-01-18 14:39:44 ....A 139305 Virusshare.00030/Trojan.Win32.Fsysna.dldc-5a4aa227d7b9126542afb0b3ec1263fac94b4309b49ebbb00bb676c09a0a0424 2013-01-18 14:02:00 ....A 1329065 Virusshare.00030/Trojan.Win32.Fsysna.dorf-360c56043c6c43d2495ff86d66c1ca086e0beac17643ad24d419728b9e74cabb 2013-01-18 14:35:58 ....A 343899 Virusshare.00030/Trojan.Win32.Fsysna.ewes-4e05f3bc9f46ac6053ade57c044bd218c1cc2f3d48622a1bf9d5712477aefe7f 2013-01-18 14:08:52 ....A 1463808 Virusshare.00030/Trojan.Win32.Fsysna.gxq-3c2a8c30ca6de474907dbc7708649ef0e0a7f89d603ab830dfab56b0a9bbb1cc 2013-01-18 14:02:26 ....A 632320 Virusshare.00030/Trojan.Win32.Fsysna.hlwp-3a5a83481c16b38afafd09c280c79dd48625aaa8a9c917d08d31ca6c978a0407 2013-01-18 16:45:36 ....A 69632 Virusshare.00030/Trojan.Win32.Fsysna.ibud-72a1ddfa545338008a5867e09accc3030950fd463d9455722665f141596203ba 2013-01-18 14:49:16 ....A 293888 Virusshare.00030/Trojan.Win32.Fsysna.lv-6aa993c263761fcc989be17e947da7f35efed06a04174e8ef4e4302e4e3326bc 2013-01-18 14:06:52 ....A 40256 Virusshare.00030/Trojan.Win32.Genome.ahprn-376aaf677e99429ac2088e332cfd79722548cce987b6f5c697df32b78e1ef31a 2013-01-18 15:27:12 ....A 381631 Virusshare.00030/Trojan.Win32.Genome.amsju-7f31afb868f2bab07ff803e9ad111fc5c56de1be49fed46e2b5a885f7e5cdd40 2013-01-18 14:36:52 ....A 185820 Virusshare.00030/Trojan.Win32.Genome.amxrg-4e9767e3aee86a59dc1a35e705b4edfe318aa90aff659baea0c81096260c8208 2013-01-18 14:48:46 ....A 1302599 Virusshare.00030/Trojan.Win32.Genome.amxxj-6a71009efc62ec377bc9efa47ec67fd4844c67750878b5c821da5f1fcd536cd9 2013-01-18 16:11:16 ....A 723376 Virusshare.00030/Trojan.Win32.Genome.amxxx-06612b9122df5e0948701c71b718c14726223f965523bd2fd39225780c736a02 2013-01-18 16:45:56 ....A 1991936 Virusshare.00030/Trojan.Win32.Genome.amxxx-11c9c47fb51cb6cea4a6049b140e9c3495a6f2e718105035c2f910fda790d33a 2013-01-18 16:20:50 ....A 2098552 Virusshare.00030/Trojan.Win32.Genome.amxxx-16abc566d625be0f210557df94afb6b239b1b860f307e02622bef8ba92e9a02f 2013-01-18 14:09:52 ....A 598377 Virusshare.00030/Trojan.Win32.Genome.amxxx-38975fa4d7dd9fa2331b5826f72b97a2d3226272b1fe6e09d16859743da6b917 2013-01-18 14:06:00 ....A 3258896 Virusshare.00030/Trojan.Win32.Genome.amxxx-3b8a3bf789e7fb7cf10bf134ae3e9189aa1fe428e4a21d4a918d9ca8f884d013 2013-01-18 15:55:02 ....A 5062656 Virusshare.00030/Trojan.Win32.Genome.amxxx-3e8a98ad3935be2fddc375dbd8e324f4830c39ee1bf1809ddd263d173616f517 2013-01-18 16:47:34 ....A 2763336 Virusshare.00030/Trojan.Win32.Genome.amxxx-40a83afd6f76ac4f3c7a14779b500a39033062503f18df37d30b416d9228a14a 2013-01-18 14:30:48 ....A 2298272 Virusshare.00030/Trojan.Win32.Genome.amxxx-46a6808cf0419a84dfd9d9fb9f655c951087f0826f8b360b8d49c0a3bd481a1b 2013-01-18 14:33:54 ....A 1493513 Virusshare.00030/Trojan.Win32.Genome.amxxx-4c562ac9758049352457ee187579249790ac7e29a2e682ea559653f87b39bf4a 2013-01-18 14:33:58 ....A 1129513 Virusshare.00030/Trojan.Win32.Genome.amxxx-4c67c3a1e46f5e32ab570f28d3358fa35cfbdd7f9c50e1db5df831f5f291e72e 2013-01-18 15:16:26 ....A 2819816 Virusshare.00030/Trojan.Win32.Genome.amxxx-50fcd98a05e737d881d3773c22b4f5ef3e6bde71e9c9c5d50da566b6e0f90ae2 2013-01-18 14:48:36 ....A 5246672 Virusshare.00030/Trojan.Win32.Genome.amxxx-6a4e2fd525bbc6235456367e5413846a11b09173345f8bfe56edf2bbf1620d51 2013-01-18 15:02:44 ....A 2523408 Virusshare.00030/Trojan.Win32.Genome.amxxx-7cf7a7b69b5405bf8d741e87ffaafecac9ac420d1a3108c1a02b3309e842aaa0 2013-01-18 16:52:02 ....A 140288 Virusshare.00030/Trojan.Win32.Genome.amzbd-02d424fa190ed1b67d6456b65a42e1179c20ce47a6fff33c6e05d339967b3e87 2013-01-18 16:18:50 ....A 140288 Virusshare.00030/Trojan.Win32.Genome.amzbd-35c49cb184574dc2352abbf411073fe1155255d3fa677f7fbbe7403831a23933 2013-01-19 16:46:32 ....A 139392 Virusshare.00030/Trojan.Win32.Genome.amzbd-8d9cecce487e173a260e378c280791bf907edaa4b026e459de6230b9caab0faf 2013-01-18 16:50:58 ....A 701514 Virusshare.00030/Trojan.Win32.Genome.ghs-7cec6415239133601ff3d426b3833f0338eda3c16fe481fae3124dc44f5f2b3e 2013-01-18 14:39:04 ....A 4537170 Virusshare.00030/Trojan.Win32.Genome.gpi-4ffb845459f7af7b3b9c71f9aa9bd158cdc041796c999b3dd55d208c2c5d7e2d 2013-01-18 15:15:58 ....A 2507170 Virusshare.00030/Trojan.Win32.Genome.gpi-8b29e8375e17b889cf692efd92943e1fbd1010741fa0d4f944f92067fce83889 2013-01-18 14:46:42 ....A 40320 Virusshare.00030/Trojan.Win32.Genome.ibs-5eef9fd80cb4a03aeb5daea17cc2ea12682212285555e816f0c1fabc51a84c03 2013-01-18 16:39:26 ....A 377856 Virusshare.00030/Trojan.Win32.Genome.sbdf-2117164d60a39a9fe091b1476b5d1a4ed8945c955de7d8a25690dd71ee2698ba 2013-01-18 16:05:16 ....A 98304 Virusshare.00030/Trojan.Win32.Genome.sbih-d7a35dac1206d1b11cc5d7f27cd5c41831a71b9384de993bd22997686782d8c9 2013-01-18 16:04:10 ....A 41984 Virusshare.00030/Trojan.Win32.Gofot.eop-04f0161dc0719e3779d8b7ff32d1b0922677b5bd82658134e1fc3ba9b254a1c8 2013-01-18 14:21:26 ....A 74240 Virusshare.00030/Trojan.Win32.Gofot.eyo-4370bd89f856a1fbad6557faf2c75639c480ab20cfedabd6fc722f6de73c0295 2013-01-18 14:04:18 ....A 362760 Virusshare.00030/Trojan.Win32.Gofot.gvt-3ae2bd3406290b06269d689f9e9b9748a773cb066a5e86916fd358cfbb853396 2013-01-18 15:04:26 ....A 98816 Virusshare.00030/Trojan.Win32.Gofot.jvi-7dd428ce29c09a17b0679407306fa54debadb8052fdced002f0fd9f21c281cc2 2013-01-18 16:43:12 ....A 217494 Virusshare.00030/Trojan.Win32.Goriadu.pmf-309bfecc87a8e1306b58a456d3d0d5b3a3c7af1777d284e2cf096ea353b2724f 2013-01-18 16:04:44 ....A 24640 Virusshare.00030/Trojan.Win32.Guag.aqe-7b96db6849630cb914fbec3ad232fa8a907313903c77d73e5b6fbdbbb2f11221 2013-01-18 16:40:14 ....A 970784 Virusshare.00030/Trojan.Win32.Guag.r-8c318fe54199bab86cd479e5a07d31c3cb2ba37608cb46a78936de74b20d0328 2013-01-18 15:45:28 ....A 416221 Virusshare.00030/Trojan.Win32.Havex.p-2f24c7ccbd7a9e830ed3f9b3b7be7856e0cc8c1580082433cbe9bf33c86193c6 2013-01-18 14:16:56 ....A 2013794 Virusshare.00030/Trojan.Win32.Havex.y-4070f137efb63881658d011189271fc4e6a78644ced0cb33d8fc2ddd80f240c2 2013-01-18 15:07:24 ....A 196608 Virusshare.00030/Trojan.Win32.Hesv.akxp-8cf28ca9ba53f444b07f3b03e4b015fa12102fffc5ad36382ca9fb00203be0d8 2013-01-18 16:18:58 ....A 571300 Virusshare.00030/Trojan.Win32.Hesv.amln-4a3878d0d4a23d05a5e771c5709e5bc247ef2405da7eb5ac6b837659e9c0ab13 2013-01-18 15:51:14 ....A 593920 Virusshare.00030/Trojan.Win32.Hesv.btcq-16bc02303a887ed44dccb29e9bd28e1a6984e80980e9b834ad2b3bea787fbf42 2013-01-18 16:13:10 ....A 137216 Virusshare.00030/Trojan.Win32.Hesv.bvfi-0b8df84d3df8d1f6af03266f997f0e45b85d5c389bd9e11c6ea05c10182e9d96 2013-01-18 16:46:08 ....A 107124 Virusshare.00030/Trojan.Win32.Hesv.csdq-3118f5d85c47086beec72bf71c756bbe75fcad474a51fd7d75cebdacd18c87be 2013-01-18 15:01:28 ....A 2051072 Virusshare.00030/Trojan.Win32.Hesv.fpwp-7c0ca60831309899b9905067f731c79690fa095eea421999e22208d6f4092575 2013-01-18 15:50:42 ....A 65536 Virusshare.00030/Trojan.Win32.Hosts2.gen-2f60d26159a3b98c8d08c8674ba68d2b938ca0cd4e3ba6b3e8cc490d7e397da4 2013-01-18 14:19:12 ....A 25088 Virusshare.00030/Trojan.Win32.Hosts2.gen-422d2884d3c2f50c77d58384ff342acedcf972116513ba84757656504aa5d294 2013-01-18 14:22:12 ....A 29184 Virusshare.00030/Trojan.Win32.Hosts2.gen-48269a76eb4df996742908c775ce0e8d1cafb992111b2a6720dd49f17d4fa28c 2013-01-18 14:28:12 ....A 475651 Virusshare.00030/Trojan.Win32.Hosts2.gen-4a07507035ca8a6f54cba96370782221eba601b6e53757e61933328490df5b95 2013-01-18 14:39:42 ....A 64886 Virusshare.00030/Trojan.Win32.Hosts2.gen-5a3fdc0d6f06be51ff23797f77e1e353a3d8916edb5e9b1f123c9a5049f50a0f 2013-01-18 15:09:18 ....A 29184 Virusshare.00030/Trojan.Win32.Hosts2.gen-7f3d8023869b8c01161fb60b7f12260c851b68a2df302da4ed7779c120dd6fdf 2013-01-18 16:03:18 ....A 64355 Virusshare.00030/Trojan.Win32.Hosts2.gen-8bd2d3ccdcf8bcfdeaf8ea507d08e9a59f47f3bbce86a86cbf78b3197c2aad50 2013-01-18 15:11:16 ....A 502039 Virusshare.00030/Trojan.Win32.Hosts2.gen-8e46e21517f57bb3351de95bf8a6a883cdb8fe07a1c840010c168e285bc51f4c 2013-01-18 16:09:02 ....A 1175964 Virusshare.00030/Trojan.Win32.Hosts2.wbi-49a905af6f7b545d50d9098bf5e25699837ae85e5169c4cef2591f2c0d2f46aa 2013-01-18 16:20:12 ....A 762914 Virusshare.00030/Trojan.Win32.Hosts2.wco-61f7d55ce555d001b98fa1092d0de96b6a11d522a93cd38589415c2fac2d2a8e 2013-01-18 15:01:36 ....A 2494464 Virusshare.00030/Trojan.Win32.Hosts2.wjb-7b9cca61e514ffaa5a53059d9ed6394a5ce29f8dfad52032f657455fe6c74d3c 2013-01-18 16:17:56 ....A 286720 Virusshare.00030/Trojan.Win32.Hrup.a-ecd2cd8b48efe3789ff76b38462fe4ab44682083300be6a665e15a75d3f2a52c 2013-01-18 14:01:38 ....A 424960 Virusshare.00030/Trojan.Win32.Hrup.aah-35cd1c55b994403c6f06707dc8e99a5fc107d7a64c1a448a59057b69341662b8 2013-01-18 14:33:00 ....A 92534 Virusshare.00030/Trojan.Win32.IRCbot.aibn-4bd1d3606d49e6ca53ebd9f4d335f58684f2e0c42f3db8dbe921001307adcd9a 2013-01-18 15:19:10 ....A 98648 Virusshare.00030/Trojan.Win32.IRCbot.aibn-51aa051c478ded6337d60f2713ec8c4a340b2822ad1754103e5931648e28d444 2013-01-18 15:19:54 ....A 94382 Virusshare.00030/Trojan.Win32.IRCbot.aibn-8caccfb9c4c9556229412c55a5022af29c476de3a597b278a50eb3dbe1e9def1 2013-01-18 15:12:56 ....A 100381 Virusshare.00030/Trojan.Win32.IRCbot.aibn-8eafea09193fe70fa710d2eddf168fe7c18f6c856c480c986b6edd63fe33dc0b 2013-01-18 16:06:36 ....A 303029 Virusshare.00030/Trojan.Win32.IRCbot.bffz-1588e878fd5ac4c1a81e684b062dbfa5990d86631bb94e04b86d880ea3913e00 2013-01-18 15:53:02 ....A 58880 Virusshare.00030/Trojan.Win32.Inject.aadtq-00e5e8b896c742b6cbf4bad90f10812c95d1cd5cd12f0d8f253fc1ab98e610fb 2013-01-18 14:02:54 ....A 44544 Virusshare.00030/Trojan.Win32.Inject.aaeak-3aa8c37d9fe5e0600451d12377ced353660937db1bfee48a755bdb53ce3629e5 2013-01-18 14:34:48 ....A 44644 Virusshare.00030/Trojan.Win32.Inject.aaeak-4d068a7ac61692a73329ab396c49ce40c60834224a7c890fb3f13acc45b3717b 2013-01-18 14:49:24 ....A 45568 Virusshare.00030/Trojan.Win32.Inject.aaeak-6ac2abb19210b18e1fc960465208c1d7660c772f82b3de9aa55181be3e08fd8c 2013-01-18 15:18:22 ....A 50240 Virusshare.00030/Trojan.Win32.Inject.aaeak-8c42d64253a789f8c94e708f75d5dbf9479699a726f8fa75cd2e4d293fbbca4a 2013-01-18 15:15:32 ....A 70144 Virusshare.00030/Trojan.Win32.Inject.aahgd-8acd966ad250ae7b2034a566283ef8884ef62b02bdae542a23a705f39b8ff934 2013-01-18 15:16:16 ....A 811008 Virusshare.00030/Trojan.Win32.Inject.aajjf-50cdad05e8a2ae119ec99d9063ab357d8d4fefa1b0c954a0ec61fcaf1c974dcc 2013-01-18 16:14:04 ....A 74240 Virusshare.00030/Trojan.Win32.Inject.aalpk-5fab55da97757783cae4d298cff1217a2ca8fe46abe0a315b42729a8a3986bed 2013-01-18 14:04:38 ....A 897536 Virusshare.00030/Trojan.Win32.Inject.agddl-3b2071604d50482ea545085b9b772cca5b0ff07f639ae5d0f339f9b3f62b6526 2013-01-18 14:31:36 ....A 105472 Virusshare.00030/Trojan.Win32.Inject.agddl-4b4d4b4648355993cefe280c14f76482f40bc5b13344f3517cf2babc33325a51 2013-01-18 16:41:24 ....A 121024 Virusshare.00030/Trojan.Win32.Inject.agddl-8c4f3778d34cd03f5861cb6d8f1310231a428603f85042870677c1c08e84701b 2013-01-18 14:32:46 ....A 61440 Virusshare.00030/Trojan.Win32.Inject.aklas-4ba3dc195e5ab0fb7f4ddbfb4489687a007a49ffcf40dcf7bbb36c6339e3d67a 2013-01-18 14:43:56 ....A 1302528 Virusshare.00030/Trojan.Win32.Inject.albre-5d01194412aa878b624fca3dab6d809e214359aa0d597a2a9b121ea2f3d885d6 2013-01-18 14:42:46 ....A 3043375 Virusshare.00030/Trojan.Win32.Inject.allpk-5c458a71ac1b0cd1882179f9c8b35889ce1cd7fe2c10873fd15a81c6484491c0 2013-01-18 16:20:02 ....A 6363072 Virusshare.00030/Trojan.Win32.Inject.alror-35df60743a42e92b124875b33503ef10d1e405483d5de0b8ddc45f9db89aa924 2013-01-18 14:06:34 ....A 94208 Virusshare.00030/Trojan.Win32.Inject.anwlm-372b1dbaecc5f9f6ffde704b0d0b8efe607248b7e470b8b55f7c578dcbed72b1 2013-01-18 15:34:44 ....A 987135 Virusshare.00030/Trojan.Win32.Inject.ewpy-5c24be4c55b511c0393ab96736a311014c9eab3cd57d03138174b73c6f449bb7 2013-01-18 15:29:30 ....A 558728 Virusshare.00030/Trojan.Win32.Inject.ezff-1ca8adfa3b8c13f1cb5ac02221e7146a1a060cd29103a2387744a8c35a03cd80 2013-01-18 15:07:06 ....A 1674964 Virusshare.00030/Trojan.Win32.Inject.faax-7eaddbb2490c9cb89197fcb25ce063859cbf93e9b910cd7eef33b6cdf69ddc46 2013-01-18 14:38:42 ....A 19968 Virusshare.00030/Trojan.Win32.Inject.fofn-4fc1f7b81a26371f039728cc070180eecde26225c34efe5c76c74a857529d875 2013-01-18 16:52:30 ....A 110592 Virusshare.00030/Trojan.Win32.Inject.fox-31b84ab4c1b18b9e1cc1d9e45ca0e8d995bb4a3875cc032b32283b9995a63575 2013-01-18 14:17:04 ....A 48640 Virusshare.00030/Trojan.Win32.Inject.fox-40a607c36eb780c7d4957a8dc7c7cc979f28eaa6047003300cf2694a40e8a586 2013-01-18 16:52:38 ....A 38400 Virusshare.00030/Trojan.Win32.Inject.fox-4133959fe9876c8736afc8c491c65bbfddf6f39ac2ba9ed4c1f7611efcb29041 2013-01-18 14:20:36 ....A 119296 Virusshare.00030/Trojan.Win32.Inject.fox-4288229e3089b874218af8c8858254943a7a7cf9874b23ba015d0fb2f81658ba 2013-01-18 14:28:22 ....A 110592 Virusshare.00030/Trojan.Win32.Inject.fox-45a5e004ffefb5d72a7572a383ff2eb2ac0ed15dc85cac4593d2adb07b5594ef 2013-01-18 15:45:00 ....A 2011136 Virusshare.00030/Trojan.Win32.Inject.fthk-0f9c8c565b4ee60ef58c32fe58761a282f766f9f25991899435c104cd777b24e 2013-01-18 16:07:58 ....A 86016 Virusshare.00030/Trojan.Win32.Inject.ftqs-251c279d96b9c542536c0a4cc3d474b1b4863c8771e7a7486cc6ad5e01b0a64e 2013-01-18 15:42:36 ....A 5660484 Virusshare.00030/Trojan.Win32.Inject.gfxf-0f8c942c4cf373e406c7638e4f035049929f15894863ac4c8e28d67ec4d2ce03 2013-01-18 16:19:00 ....A 274432 Virusshare.00030/Trojan.Win32.Inject.gghu-61d1ea2beda761b7dd8fe722e6dc674530aed3509a60aaf72849932641e1c2f8 2013-01-18 15:10:50 ....A 595456 Virusshare.00030/Trojan.Win32.Inject.ghxo-8dd4567ef16ce7952bf1714b3455db8639f9f4fc824871d7ba63b615f06bdeb8 2013-01-18 16:48:44 ....A 595456 Virusshare.00030/Trojan.Win32.Inject.gidv-11fc330fac63efa6ceb43a752e044327bc5932d81fc3f708efbfdef256017b4f 2013-01-18 15:14:00 ....A 595456 Virusshare.00030/Trojan.Win32.Inject.gidv-8aae618801bffd409c25371c963e42409f4fed7c36a5a27a2d1e6b162a82c336 2013-01-18 14:18:06 ....A 46826 Virusshare.00030/Trojan.Win32.Inject.gmmw-40a0b7b5fe0e0e809a039774ea3239b087f27c1ff1c6778334783d56bba79fd1 2013-01-18 15:02:06 ....A 138752 Virusshare.00030/Trojan.Win32.Inject.jcli-7c6e17a48828da2efbe48d92017f733af39738a50c54b90c28671c74ef4eaecf 2013-01-18 14:33:08 ....A 30720 Virusshare.00030/Trojan.Win32.Inject.koyr-475d7e40faa3dc4e0b11762c5c20010eb8f6b37a8a94c76295bbdb5c15efabf8 2013-01-18 16:21:42 ....A 280471 Virusshare.00030/Trojan.Win32.Inject.ntty-7c56ffec8242087773d3b571ad2b4aa75a8b7c8302ba66017d56f8b034990073 2013-01-18 15:35:38 ....A 385024 Virusshare.00030/Trojan.Win32.Inject.oatt-058e4ac3e143b4e3ecec79d7706f7bc0c6ac1052172adf66fcf38fb0c3e4ed36 2013-01-18 14:30:36 ....A 66760 Virusshare.00030/Trojan.Win32.Inject.ocnf-467e27a1c92b72b0569dbd2312d27f492616702613ccd6d79fce8828cfe87479 2013-01-18 15:22:30 ....A 51200 Virusshare.00030/Trojan.Win32.Inject.sbad-52d81d9dfe6e7265f4ca8512647b118ef06d5b9c53878eaba3b00544cddc6835 2013-01-18 14:56:38 ....A 145920 Virusshare.00030/Trojan.Win32.Inject.uugs-6f8c3d690dfe47a19522f7d42894534b9df2d91c7065892dcc56667b62a64f05 2013-01-18 14:08:12 ....A 232960 Virusshare.00030/Trojan.Win32.Inject.uulp-37aa83cb4c25315883ccbbe9d02303330fecf3242eade95a954ad092d1224cf7 2013-01-18 14:57:50 ....A 463340 Virusshare.00030/Trojan.Win32.Inject.uypj-7a0dd6065a30c4ae9e39de82892f7088915ddc6d2b8a3fb93c41a1a62adbf597 2013-01-18 14:39:00 ....A 152064 Virusshare.00030/Trojan.Win32.Inject.vcfz-4ff14ed7e35e891281f33d834aac0eeb16e8cb4c2c4ba430c0010dcb938fa593 2013-01-18 16:07:30 ....A 155648 Virusshare.00030/Trojan.Win32.Inject.vcfz-6f53642cb29e5d0f1f519cf6d853690d9296c497d5d36019559ff5cd5d1210ca 2013-01-18 15:11:18 ....A 143887 Virusshare.00030/Trojan.Win32.Inject.vcfz-7f857b301315464f3fdb49281dccff4c2623ec86e88d0ae00d58c20e79578671 2013-01-18 14:02:46 ....A 1220608 Virusshare.00030/Trojan.Win32.Injuke.febx-3a90125d5ea39c8c1c96dd7fe38776c15d9972a73baf0b403441bd1037135898 2013-01-18 16:21:12 ....A 1162752 Virusshare.00030/Trojan.Win32.Injuke.fecc-05072f7caf1c11c93dab8ce72a319169380cb1d9f944c508728e8ce9945e0d41 2013-01-18 15:39:22 ....A 4608 Virusshare.00030/Trojan.Win32.Ismdoor.d-0f88ee0b353602a44daf8d1eef5e3c47b7ba6bcbcb511b17e6a3ca567521b1aa 2013-01-18 16:18:56 ....A 967259 Virusshare.00030/Trojan.Win32.Jorik.Llac.hkp-4a2f18662dea8eed65114ac6034d8010bf3b0d863cfaee32fd81698bf4140b50 2013-01-18 16:16:42 ....A 204817 Virusshare.00030/Trojan.Win32.Jorik.Vobfus.gekv-7c1c3d7d2e35a8994c591c88a324d7a85c5bec6535701f326843b8e2ed5f32de 2013-01-18 15:54:18 ....A 111104 Virusshare.00030/Trojan.Win32.Jorik.ZAccess.khl-88230fccf05d3f30bdf35ae6290a6aa80dbb601bea27dbfd6f63f88d034a1807 2013-01-18 14:13:12 ....A 1440336 Virusshare.00030/Trojan.Win32.Jorik.Zegost.jha-3e6f5a6b9fd85c411edfbf490ec471aa95a90b9a2d9f43cb3669563a7a9091c0 2013-01-18 14:25:50 ....A 6923856 Virusshare.00030/Trojan.Win32.Jorik.Zegost.jha-44e8c2daca378fbce6f8487954c826bfeb129f298be5bfaef53370d8ef38e84d 2013-01-18 14:54:06 ....A 5238624 Virusshare.00030/Trojan.Win32.Jorik.Zegost.jha-6e18b5ba415b47444e472eedb68d8a4ab414ba678788649ca05441e8d650f95d 2013-01-18 16:16:12 ....A 122880 Virusshare.00030/Trojan.Win32.Jorik.Zegost.pnd-358c527098d41db79b746fd67511cde9f164f5f755ff87c078065f51b7d233e1 2013-01-18 15:22:14 ....A 251208 Virusshare.00030/Trojan.Win32.Jorik.Zegost.wyg-5297a79ff8eaacdbd393370aee03e55b906e23fd26fc3b02fe4a3b7f7980df71 2013-01-18 15:51:36 ....A 131112 Virusshare.00030/Trojan.Win32.Kidney.cwq-00d59f2c08d9b26f72bfe44c74b7f91bbb4dcd5a324260ab8496479f4e3bb9b4 2013-01-18 16:51:38 ....A 235520 Virusshare.00030/Trojan.Win32.KillAV.lprf-4b5193d2e406c102a0bb9605943ca6c7cbc7081d9f99776cb514cd44c5a8c7cf 2013-01-18 16:52:02 ....A 83456 Virusshare.00030/Trojan.Win32.KillAV.lpwb-02e5d538c3b4b8755c259504bc51a47cc4f6e4ae1af1489f160ca322d7ba0c47 2013-01-18 16:49:52 ....A 118784 Virusshare.00030/Trojan.Win32.KillAV.nj-21b161cf3b795040abb3398952d99cdb91630031b39bd3ba357729f97062fb89 2013-01-18 14:40:36 ....A 225280 Virusshare.00030/Trojan.Win32.KillAV.nk-5af49463bd3298d3a00816c30004f84b64988d989d36043da5420cbd955e5244 2013-01-18 14:16:22 ....A 24576 Virusshare.00030/Trojan.Win32.Kimsuky.t-405c46d5618b98eff2e12e35c6ad2cd3ffe4f28bdb049a6c180846678dcdeead 2013-01-18 14:31:36 ....A 646656 Virusshare.00030/Trojan.Win32.Kolovorot.hio-4b501fd5fbb1adfe8cd870f67136682ab77b8bfb662f13e4826bc4f06171d0b9 2013-01-18 15:11:44 ....A 478328 Virusshare.00030/Trojan.Win32.Krampo.j-8a058ac505459d092cee1d40d1a3db1182baf1ffc34050705b49b45edfbe19f4 2013-01-18 14:48:02 ....A 28672 Virusshare.00030/Trojan.Win32.LOADER.ag-5f40fdae06faa7eedd3bc6c30af43560caeeb51845242498387c3d12c44d14d8 2013-01-18 15:42:36 ....A 207320 Virusshare.00030/Trojan.Win32.Larchik.o-0f871161b89ee6881fd6ab1b9c2d29db962e0c360a40fc00f3b33b4c7b491b40 2013-01-18 16:07:06 ....A 1026048 Virusshare.00030/Trojan.Win32.Llac.dbhs-5fff104e4b08124b1811f520cbde92716f3d0ead977367d95bedd923790dcf98 2013-01-18 15:12:46 ....A 1082941 Virusshare.00030/Trojan.Win32.Llac.dext-8ebd23d176fd43a87f4e412cb1d4bf9706d656dbdb6ba646526a545454abac54 2013-01-18 14:43:44 ....A 742712 Virusshare.00030/Trojan.Win32.Llac.dhtp-5cc7a7dae4de220a4517542701e0e50e81533b2e2641a0b22c90bd5e2c563c65 2013-01-18 16:14:34 ....A 238592 Virusshare.00030/Trojan.Win32.Llac.domv-05a40e9f8fab976346e0b6db8f7fa9d6106e42b3eefefcc1b84fa99f898103a0 2013-01-18 16:14:12 ....A 723456 Virusshare.00030/Trojan.Win32.Llac.jitn-7b73998d7b35f742f30f521b91eac2de199392ca6e16ecf3df2be18be2c35034 2013-01-18 14:27:42 ....A 572158 Virusshare.00030/Trojan.Win32.Llac.jsfj-49cb9dc00eb2f78ebe90383871d0acc90e8357de63278e6608eb795a22b86706 2013-01-18 16:13:50 ....A 276480 Virusshare.00030/Trojan.Win32.Llac.jxjp-a740e05efc61e6833f5941a5113532c479c3a8ff9e52e352473214a5ac36d703 2013-01-18 14:10:16 ....A 614400 Virusshare.00030/Trojan.Win32.Llac.jybh-3c8a53f4aaa7aecb4898f7c15e72500ca414577d8fb8805fa6d123dfa9c78c95 2013-01-18 15:21:38 ....A 119498 Virusshare.00030/Trojan.Win32.Llac.kvgz-528bc81fdd37b8d3bc68e57d8963173f9c9520bd8048e73b61b8a5019634172f 2013-01-18 14:43:32 ....A 1149952 Virusshare.00030/Trojan.Win32.Llac.kxxe-5cdadea4fbeb9e6b964849b8d0372df7c41efe10597db60797c664897bfa23dc 2013-01-18 16:52:32 ....A 284352 Virusshare.00030/Trojan.Win32.Llac.lbki-31da43441e4dc499737134c216ec57598da9d78a9be1fe424e64fa054cb79107 2013-01-18 16:26:34 ....A 23552 Virusshare.00030/Trojan.Win32.Llac.lcdw-0e9d5412f4e64f47ae2c72aa3dfdedbcec1de429f80e02b9cd6458ddfa175ede 2013-01-18 15:57:44 ....A 19248 Virusshare.00030/Trojan.Win32.Llac.lcdw-10b0456cf5f2576150940622c257eb0f28e7158e97326815c878457a0b98982e 2013-01-19 16:43:56 ....A 23771 Virusshare.00030/Trojan.Win32.Llac.lcdw-74ee6395626de527b8acff41502d9aee128ee019d7c0f3fa37c17cfef2fdc700 2013-01-18 14:04:36 ....A 757760 Virusshare.00030/Trojan.Win32.Llac.lgnr-3b11ab0be3676d4370aff42482d2175bcf133fadd4477900ed81c60f73ab44f2 2013-01-18 16:50:46 ....A 665088 Virusshare.00030/Trojan.Win32.Llac.lgnr-73b5f3bf9e8e67fa9badf6fdc5d018ef3c54131528e497661f9e0b7d9bc2bc0a 2013-01-18 14:06:00 ....A 32256 Virusshare.00030/Trojan.Win32.Llac.ljcv-3b8cdef496b42a1dd70adcb9693d075bc2d90a008d11a0afbfca9be3de887738 2013-01-18 14:43:12 ....A 674816 Virusshare.00030/Trojan.Win32.Llac.lrwy-5c9b6c513a041caead9292f97eb7d8dab2083d4ba89236d55a1eb06476cda828 2013-01-18 15:51:10 ....A 57344 Virusshare.00030/Trojan.Win32.Madon.cr-6ed74e7aa100cb498a37dfa3b778d75b443c59a52c66fd096541590eae7088c2 2013-01-18 14:09:22 ....A 304070 Virusshare.00030/Trojan.Win32.Menti.pfwo-3c28a4e5b21fa6c3d15c66f23b6504693962fba8bcb00d6f9c00ffe05c61d6f3 2013-01-18 16:13:02 ....A 178791 Virusshare.00030/Trojan.Win32.Mepaow.adcn-60e795aa5ec817b4308128dc7847885c8f270bdb89fd2948c353177988c848c6 2013-01-18 16:45:36 ....A 188416 Virusshare.00030/Trojan.Win32.Mepaow.agkf-3093275fe0ad251835b81d0488171af61d508edcb352aa45f7fdb376f0e78c17 2013-01-18 15:31:06 ....A 72261 Virusshare.00030/Trojan.Win32.MicroFake.ba-00de2a35ee408929534a02526e2272e7545c3b76bf22f3c0836c7729886b1648 2013-01-18 15:30:56 ....A 2260274 Virusshare.00030/Trojan.Win32.MicroFake.ba-093ff27049a884a74b6f5055dbb2ee826991f66c517ca89ec4a91ffd525a20cd 2013-01-18 16:16:24 ....A 949551 Virusshare.00030/Trojan.Win32.MicroFake.ba-09f96ee00ab7f8857f289125ef8ca39897350aea93f247cdff80a804f2ff4fd3 2013-01-18 15:33:08 ....A 2576865 Virusshare.00030/Trojan.Win32.MicroFake.ba-0d139e41251a198c0bc80100eb9a1332bf5c0742cb5a05ecfed22a2cdb24cb15 2013-01-18 15:30:06 ....A 140275 Virusshare.00030/Trojan.Win32.MicroFake.ba-1f272d6618c1110a59ba6c7cfb7346ef350a0f50e96a5bd171dc3faf66272df2 2013-01-18 15:30:08 ....A 81932 Virusshare.00030/Trojan.Win32.MicroFake.ba-273ea5958f92821f51983273de2fd432343e2e4db5e018a73d500ced01831744 2013-01-18 16:16:24 ....A 39777 Virusshare.00030/Trojan.Win32.MicroFake.ba-2d6464d8dec40fc09edfc318c6a229e7a57011269b217df76739728d9973822f 2013-01-18 16:18:12 ....A 279957 Virusshare.00030/Trojan.Win32.MicroFake.ba-325846b220d53999620164156eed80d71591026cee028746f11024906f72c52e 2013-01-18 14:03:10 ....A 20512 Virusshare.00030/Trojan.Win32.MicroFake.ba-336af26ebe0456d8cb51830987c2e15c804659723bc08296b82e738245ccfd3d 2013-01-18 16:18:12 ....A 581036 Virusshare.00030/Trojan.Win32.MicroFake.ba-33a39b7db1541e4823949722338a6dbd51d86e7120e9f6ccf31f3021b0516f47 2013-01-18 16:18:26 ....A 89669 Virusshare.00030/Trojan.Win32.MicroFake.ba-4a5715714a3b8776eff75eeb26c38aab20c9a100203f7509b96c75d4985ea3a7 2013-01-18 15:30:40 ....A 1875395 Virusshare.00030/Trojan.Win32.MicroFake.ba-4c9fcd55517e4e85953ce1cf1c51809dbab1a30c5588fda0c92930bae49c53c4 2013-01-18 15:31:12 ....A 2051664 Virusshare.00030/Trojan.Win32.MicroFake.ba-584452a2e88d139312373257f085ddf3af9417fe3c4a95c370ee5df5fb57921c 2013-01-18 16:49:14 ....A 113730 Virusshare.00030/Trojan.Win32.MicroFake.ba-5e046d83441f5ad4c6f74cf0e1ed4f265e5c50d06c0ad1f034ec35e502888e0f 2013-01-18 15:31:06 ....A 761454 Virusshare.00030/Trojan.Win32.MicroFake.ba-5fae8b8eb4d5953eb054fc752bfb9e226486cb5b8f4ddf15d2f7490cc276ee1f 2013-01-18 15:29:50 ....A 767352 Virusshare.00030/Trojan.Win32.MicroFake.ba-62584d1ab34efd057403203fe413bb1aae7a60ae9ec7149044db2b4216335540 2013-01-18 15:30:56 ....A 318820 Virusshare.00030/Trojan.Win32.MicroFake.ba-677c24071f35e92512530a882c21a2ba865f2ebcf2a34f942cba311f8d1eaecc 2013-01-18 14:21:10 ....A 1500740 Virusshare.00030/Trojan.Win32.MicroFake.ba-6a5d9f8c9d7bc74b78a2021a9c3cad5ae41ee34dbb8660eb2cc6568e9eb7bce1 2013-01-18 15:30:56 ....A 991677 Virusshare.00030/Trojan.Win32.MicroFake.ba-6c1dfb9f179f4f16f7d75d982185766af68beaf955d1d17ea52e705059e14814 2013-01-18 16:17:42 ....A 114681 Virusshare.00030/Trojan.Win32.MicroFake.ba-7a45370ac7f21e9d7d172058cbb9255094d75d694859ebb8bed22675299a5364 2013-01-18 15:35:38 ....A 1469764 Virusshare.00030/Trojan.Win32.MicroFake.ba-80860015b3de7e7d98a1021e885646324cba8d2e9ebdc8414521b654bc39e4e5 2013-01-18 15:37:18 ....A 1210532 Virusshare.00030/Trojan.Win32.MicroFake.ba-8332079d5f330b6db07d0c69e89f25de9847c8ef843925272d47d260d38d6753 2013-01-18 15:30:58 ....A 5249670 Virusshare.00030/Trojan.Win32.MicroFake.ba-8ff3d01e53e035369ec3cfa48b445182ec58a7d862a440639432537a0c3e1107 2013-01-18 16:18:08 ....A 1854516 Virusshare.00030/Trojan.Win32.MicroFake.ba-913c94444c0e9f700fc2b2f31bcdf5b3c03ee58ff7ea53a700503b969ecc0cbe 2013-01-18 16:18:12 ....A 3401170 Virusshare.00030/Trojan.Win32.MicroFake.ba-96b2b09ce49dd42dc9533df394771c763d385eef0809496f35f334e38e7aee0b 2013-01-18 15:26:16 ....A 11701801 Virusshare.00030/Trojan.Win32.MicroFake.ba-a4bb4387e95f5c24a432299ed153e2e7609eec41481fe0eb6bd3d8f5fcb2a78b 2013-01-18 15:33:22 ....A 334838 Virusshare.00030/Trojan.Win32.MicroFake.ba-a742ef4ea40945fd481a8c7ae02ef6bb5bc420bf5c78f99c4790f4c186e43c2a 2013-01-18 16:18:12 ....A 1363864 Virusshare.00030/Trojan.Win32.MicroFake.ba-b5afd694e8e2a52d59256368a6b148bfd7e2bf6de4ccb3d8c9d2c8d2be3b067d 2013-01-18 15:39:22 ....A 2245926 Virusshare.00030/Trojan.Win32.MicroFake.ba-bb7437966afc5ee9ba1c4e333fed3a19356afe2df342ebaa6e8e3687fae98abb 2013-01-18 15:31:06 ....A 2000280 Virusshare.00030/Trojan.Win32.MicroFake.ba-cc14fe02492f89c3c6d85e7c8724fad12fc048ba040c8f73fee38c9049f7b2c9 2013-01-18 16:16:50 ....A 5142548 Virusshare.00030/Trojan.Win32.MicroFake.ba-cf51feceb3e7d03364765d01cdedc8d783eb57920805c0b253522c5cf87a0d4c 2013-01-18 16:17:30 ....A 861401 Virusshare.00030/Trojan.Win32.MicroFake.ba-d0e2aab33ab6a2530c05f96941f42810f6abc4536126e78e83f82ac2bfbb8f68 2013-01-18 15:30:58 ....A 2901259 Virusshare.00030/Trojan.Win32.MicroFake.ba-d9a5a9deb20afec036cde6ca0884d5bf3c993cfd5c2704e4a3915d6669eeb987 2013-01-18 16:16:32 ....A 131959 Virusshare.00030/Trojan.Win32.MicroFake.ba-dc226b09fb5c1823c97905d7c0162ecd907191a48cfe38d277891df8f1f7b5d6 2013-01-18 15:30:06 ....A 1283597 Virusshare.00030/Trojan.Win32.MicroFake.ba-de0fcf5801a703e5ff39e8f86228eced6afebae4abbb630b2ccb6461e0d61c54 2013-01-18 16:24:44 ....A 3236418 Virusshare.00030/Trojan.Win32.MicroFake.ba-e435a8b08cca371377e123ac93c2942a9552cd3a3fb9221b4279f427e49edd83 2013-01-18 16:14:20 ....A 1713664 Virusshare.00030/Trojan.Win32.Midgare.lbl-7bff58b75a317b5d68eb5cd439d24de38d5556b0e763f3478c79ae1890e9c317 2013-01-18 15:54:46 ....A 353792 Virusshare.00030/Trojan.Win32.Midhos.doif-2f8160597b71586cab874951bfdfe36490066e5715d382ad17ea781689f01a25 2013-01-18 15:12:28 ....A 143360 Virusshare.00030/Trojan.Win32.Monder.bvo-8e951466ce39087289fb5df863eb976f88329da87eb2ed36fcdcd8302b3a430b 2013-01-18 14:30:20 ....A 684032 Virusshare.00030/Trojan.Win32.Mone.gn-46463744c0575124965fb18db4a81d8c52589c810ee05e54c1161c807eab7e3a 2013-01-18 14:34:16 ....A 1437696 Virusshare.00030/Trojan.Win32.Mone.jo-4bf5198ecd9e8b79b4f8a7d59304bdc2a6ff67e67a2658b1e9ac052b23c20ff6 2013-01-18 16:24:42 ....A 49152 Virusshare.00030/Trojan.Win32.Morkus.alr-1c990373a360d69a7141e3ff3247d9ce5d601dc0fc21bc5b5b08415c4ca5c4f7 2013-01-18 16:13:32 ....A 49152 Virusshare.00030/Trojan.Win32.Morkus.alr-1d69f6bcf11b23b39ae9fb7e4f179f90374c85a00b23679c335bedf34a066492 2013-01-18 15:48:38 ....A 49152 Virusshare.00030/Trojan.Win32.Morkus.alr-1da9022e81308e0f1734a856e458d38b5e68648c8b09dc8a1ecc8982082c59e4 2013-01-18 15:56:12 ....A 49152 Virusshare.00030/Trojan.Win32.Morkus.alr-1f9ddba83834d438c9d2f17d326a3790096635ade9bc9d42824e67cd4f6f5d52 2013-01-18 16:52:28 ....A 49152 Virusshare.00030/Trojan.Win32.Morkus.alr-31b08eb90fc11a4ab46cbf9186c46e253fbe12255a1607543323624a3642695a 2013-01-18 16:02:14 ....A 49152 Virusshare.00030/Trojan.Win32.Morkus.alr-6f5da81eadcf8cee9a5fe0551604e8beb4b9603411312ab37a3101fd5941945b 2013-01-18 16:35:48 ....A 81920 Virusshare.00030/Trojan.Win32.Morkus.als-01a6462794ef20aee48a14ae1a8c00520272cfbb5b6ac3dfa679ebaaaeb956bf 2013-01-18 16:30:54 ....A 81920 Virusshare.00030/Trojan.Win32.Morkus.als-0f3ccea67ddc4de8db4dfe0aa72a87785a8e1ca60a5315dad6fd04ef325ab1ef 2013-01-18 15:53:28 ....A 81920 Virusshare.00030/Trojan.Win32.Morkus.als-1ffc5d81daecf3d9e6d0d481d4c35fc76e90c2c5325ca8f405ab4d68439ae41e 2013-01-18 16:04:50 ....A 77780 Virusshare.00030/Trojan.Win32.Morkus.als-8b208f829cabbdc4295273ff69f7dabb3e2870186d17d62194182c69f44141db 2013-01-18 16:04:34 ....A 81920 Virusshare.00030/Trojan.Win32.Morkus.als-a6d7abd95093297c21cd412210c72c49f8abcf7520f5424db99e9123ae1e020f 2013-01-18 14:50:02 ....A 131072 Virusshare.00030/Trojan.Win32.Morkus.alu-6b712dc2de8315ddf3de1065522faa99af99aed08c0a1b932546451a4b11aa3a 2013-01-18 16:38:06 ....A 81920 Virusshare.00030/Trojan.Win32.Morkus.amm-2102b049822677997ffc7cab4b0d1d2c1840970e1045f736e5133ad636dfaf4a 2013-01-18 16:50:46 ....A 40960 Virusshare.00030/Trojan.Win32.Morkus.bdm-73b1d2dd2afcc523fe93a4fbe3b98741270d0e2963e7dde4f45d2ce6e296ce70 2013-01-18 15:53:44 ....A 32768 Virusshare.00030/Trojan.Win32.Morkus.bdq-3f04d6bcb20aea43c3bf5ca338c346635a9ddbfafc7787bc46c9f8ce30756ab6 2013-01-18 16:13:18 ....A 32768 Virusshare.00030/Trojan.Win32.Morkus.bdq-95dba0e5fd5081898de0622adda8ef111f400a8eec9d58e36eb15914dd1dc604 2013-01-18 15:54:16 ....A 24576 Virusshare.00030/Trojan.Win32.Myso.c-3e4699892eb3a9f6af1300359fc881297db3a8566ed7a3d0cbdb4d2fb3d46ad2 2013-01-18 14:28:44 ....A 57856 Virusshare.00030/Trojan.Win32.Naiput.a-45f4848859477af6ea9ebadf81543fa00e940d7bec9f4f4dd911073e71dcc867 2013-01-18 15:51:16 ....A 424818 Virusshare.00030/Trojan.Win32.Nvert.ddi-8a5e8d86ab47a41d1c30b604ec304425199af07b0ee5168a7b69c73bbdfa246e 2013-01-18 14:35:00 ....A 184320 Virusshare.00030/Trojan.Win32.Nvert.esc-4d3dfc94e0f1ef054f4e6d52c2f30097c1e98440a785b1ef7d9c967d310c0ac7 2013-01-18 14:20:30 ....A 30720 Virusshare.00030/Trojan.Win32.Oficla.ryn-428d12a25efed6fbb2d8f17b7c44ff6a35f7060bbf6ae921a9e94c79f1f43931 2013-01-18 15:13:22 ....A 314475 Virusshare.00030/Trojan.Win32.Pakes.ahb-503807299ef6a5230b8a3f0068f416a63e243dc82e1f5cb31b85806b5ad5574f 2013-01-18 14:52:16 ....A 53248 Virusshare.00030/Trojan.Win32.Pakes.asnm-6cee45dcc85ed23a35fc40e8cc3cf9e85312958b545123a35031fe45732d1fc5 2013-01-18 15:28:52 ....A 151552 Virusshare.00030/Trojan.Win32.Pakes.auol-81a05dfaa5488f510855d0ce8786a8da0ca1017dc725345de9e41730318024a5 2013-01-19 16:46:52 ....A 2412507 Virusshare.00030/Trojan.Win32.Pakes.tzj-512077369c7a72374ea667117cf779643f86b312ed0a399e454b1487622fa720 2013-01-18 14:13:42 ....A 544616 Virusshare.00030/Trojan.Win32.Pasta.aggh-3ec7af2c79cdbe90696c411ad004f57aa3cbb734b483e8a88f6a4e38a0d24fb1 2013-01-18 16:08:36 ....A 503808 Virusshare.00030/Trojan.Win32.Pasta.anrc-94ff07a347bad107893ce112a4cad3f80b236db6d74de17a270e70a10961fe23 2013-01-18 16:24:38 ....A 663552 Virusshare.00030/Trojan.Win32.Pasta.ansz-89ce955c983f4680f0e2a29d3b9f450d0d55cb46dfba4a39c71e3ff789cb8ebb 2013-01-18 16:02:58 ....A 33440 Virusshare.00030/Trojan.Win32.Pasta.arma-59b4c0e7857ba5132218cf8789e4b8642c585e3510eeb0abf2a6d83999790dba 2013-01-18 15:29:48 ....A 380928 Virusshare.00030/Trojan.Win32.Pasta.bpvs-000a06aefb8d84e87ff669ae37da94fd3a035cb001a951b52b04bb74124eaae5 2013-01-18 16:48:44 ....A 1185792 Virusshare.00030/Trojan.Win32.Pasta.kjk-11f7deb9767cb04c0a5e3640adec6a24877b646d543a850a847926d404703de8 2013-01-18 14:18:30 ....A 263908 Virusshare.00030/Trojan.Win32.Pasta.oyl-41923a2fa92bb610d083ac2d79d670b1f75593893783b68a5a51b38f5a95650f 2013-01-18 16:50:22 ....A 254960 Virusshare.00030/Trojan.Win32.Pasta.qrr-316af4402471bb150b648874a8a0647af9958c47cdc755ccdde14d27352d78c1 2013-01-18 16:09:20 ....A 229676 Virusshare.00030/Trojan.Win32.Pasta.ssi-7bc8d3fb3fba177d1b443e291d8ea7bb06ed9ca284101b859a6392f4df499c8f 2013-01-18 16:19:10 ....A 540672 Virusshare.00030/Trojan.Win32.Pasta.svs-7c35b476a7935841eaa7d9282afef34dfaf044fd68bf0e79b7e1b1ca5f3bfba2 2013-01-18 15:18:46 ....A 48128 Virusshare.00030/Trojan.Win32.Pasta.vea-8c849d0f66bac254e672795c31107d3486e7e57a8b6a7a8423fcf823b28501d2 2013-01-18 15:50:18 ....A 217033 Virusshare.00030/Trojan.Win32.Pasta.vmd-00535020f0eb618bc781a0d6882dc7475a41dae90351e65211ca4d627a5a6e9d 2013-01-18 16:19:08 ....A 38912 Virusshare.00030/Trojan.Win32.Patched.fh-7c30068531f3cb69c96db5a1718d16c704ddf801a5de8070c54622f49a20d6d4 2013-01-18 16:20:00 ....A 323072 Virusshare.00030/Trojan.Win32.Patched.hs-35dc8f7c2e59bcdae338867f3feb0fdf89e9d2d3bff8058ebb9a0eb9725a96f8 2013-01-18 14:20:26 ....A 680448 Virusshare.00030/Trojan.Win32.Patched.hs-42f18892bcf30c6f06256b9b4e635576a5baf96f5ee8eb0fc8be719b593ad661 2013-01-18 16:03:54 ....A 501112 Virusshare.00030/Trojan.Win32.Patched.lm-013a95af4d6339edea7fe05297bd402f8567d324c0bfb39eafde93c33c13ef5b 2013-01-18 16:13:42 ....A 718148 Virusshare.00030/Trojan.Win32.Patched.lm-163fc6f5ec1ae889a9c244bd74c33f0329d5636a68b7fcddd8500d141906ed5c 2013-01-18 16:26:18 ....A 539968 Virusshare.00030/Trojan.Win32.Patched.lm-16964d18315e382129754d5305bd6a7063a479c7c91c6524828f6710e90fbfb3 2013-01-18 16:30:10 ....A 543552 Virusshare.00030/Trojan.Win32.Patched.lm-2db006cb81830ce8a2931754cb600df285780ecaf39bbe8034b5409c8e6a335d 2013-01-18 15:46:32 ....A 560156 Virusshare.00030/Trojan.Win32.Patched.lm-2f3c8ceff06f5b8a2c9379e92537f7c2da2b3969b0607e39658e09c1efb0c4c9 2013-01-18 14:06:56 ....A 709984 Virusshare.00030/Trojan.Win32.Patched.lm-377937debfca4a4ea0357051abc07a62af33b3e9c71493e87409cdc049ac77b4 2013-01-18 15:29:10 ....A 544284 Virusshare.00030/Trojan.Win32.Patched.lm-5546f62a5105a4a54f6df427046c96e47ca96a18c641b5233a2fc485b5b86d29 2013-01-18 16:18:10 ....A 690496 Virusshare.00030/Trojan.Win32.Patched.lm-95d0207126baed897112b8ecf0cb098b713129b3491c9bc50eaf12613e74f264 2013-01-18 15:35:56 ....A 2595328 Virusshare.00030/Trojan.Win32.Patched.mb-6916fb589a36652b83472cc21bf681d9ed566b16f219c1e1e28248d46fe95e06 2013-01-18 16:16:34 ....A 1024395 Virusshare.00030/Trojan.Win32.Patched.md-7c0d80ff14a621e9a436b7230f196bd4c5fbc9e414ec19f3a7be2160325592ae 2013-01-18 16:40:38 ....A 192000 Virusshare.00030/Trojan.Win32.Patched.na-01ff9b4916b88bd24336b5429b8276e63ea23a3bdcf915bd6e4686f73a80df53 2013-01-18 16:28:02 ....A 1039360 Virusshare.00030/Trojan.Win32.Patched.od-7c5fd69d06bfa440c1af88b2a725d71846f76c8e1ec7b117ae584f63ad1611a8 2013-01-18 14:35:32 ....A 32137 Virusshare.00030/Trojan.Win32.Patched.oh-4d9fa1855d2d128456d0b20573c78a69de94dbe7af5081f1e712981c557b01ee 2013-01-18 14:52:58 ....A 32127 Virusshare.00030/Trojan.Win32.Patched.oh-6cedf51a9a45125adbee6378c3959399712f278a4a866cd1bd1ce47622b4a3aa 2013-01-18 15:11:20 ....A 58880 Virusshare.00030/Trojan.Win32.Patched.op-8df6ea2d94cf7a32cf5d899dd248b83db84099682115264cef981b3364d0728c 2013-01-18 15:42:44 ....A 44032 Virusshare.00030/Trojan.Win32.Patched.ox-1f071d531f08a22cbc75f635e0ae92b87a8d1a5301d59d0b098dbaba908f4f18 2013-01-18 15:55:46 ....A 41472 Virusshare.00030/Trojan.Win32.Patched.ox-1f8904fb509b6a63bb86b34ca22ee4e088f8612295a8fe6664ae669c631d6439 2013-01-18 15:52:52 ....A 37666 Virusshare.00030/Trojan.Win32.Patched.ox-2f76461a29f3571390fd55157cdaec7a38983a455ab3f0e15319c6959060ef1b 2013-01-18 16:42:08 ....A 44032 Virusshare.00030/Trojan.Win32.Patched.ox-30c013183dcd6975b6f74db249da8fb4c88a3c9084cddba287178e04b9314692 2013-01-18 14:12:02 ....A 38081 Virusshare.00030/Trojan.Win32.Patched.ox-3dc5881e6ee9563482a2a8b218455a89fd567b51bda1a4acd797d263611b3670 2013-01-18 14:13:36 ....A 36033 Virusshare.00030/Trojan.Win32.Patched.ox-3eb1e311ffda03e4b32719f686cd8ec6cddf71c77938a6ed0e692f15330ae661 2013-01-19 16:49:42 ....A 48640 Virusshare.00030/Trojan.Win32.Patched.ox-414849ecf7fa3fe2ebee1dee057ecc7c3652dba1a4a3c9c60ed5f4e978f78193 2013-01-18 15:14:56 ....A 34669 Virusshare.00030/Trojan.Win32.Patched.ox-5060fc1a40b4f9c23d5c767f53b5959e04d79320e708ede7a68faa19f8951337 2013-01-18 16:35:34 ....A 44032 Virusshare.00030/Trojan.Win32.Patched.ox-6ff271e6908cc1743ac1019f3743aa4ef52234a6abe592dbde075d797471dc33 2013-01-18 16:06:06 ....A 44032 Virusshare.00030/Trojan.Win32.Patched.ox-7baf390ba816ced830dce3b21b3254291afb6f434e57c5933ed3fd8f9f9cb578 2013-01-18 15:02:24 ....A 37134 Virusshare.00030/Trojan.Win32.Patched.ox-7cad8def324b3503cd8727365d5b084588f69aad787ec54c52339d117f0eb6b1 2013-01-18 15:08:58 ....A 5207392 Virusshare.00030/Trojan.Win32.Patched.ox-7f07d45728bfe5121c49b707fc91b3f570f04dc9e98c9d5a07a6791785a59b28 2013-01-18 16:24:32 ....A 38922 Virusshare.00030/Trojan.Win32.Patched.ox-89a7083de2b7aedbfe11c8b74aa00b63c2b6a1d1451a00002fa0615ec4f07036 2013-01-18 16:24:34 ....A 44032 Virusshare.00030/Trojan.Win32.Patched.ox-89b6f4955d1e1146562c947e5f904bd5f670c9c394c1785c61cc01ccfcdd3c96 2013-01-18 16:25:30 ....A 367616 Virusshare.00030/Trojan.Win32.Patched.pg-3d403ef8941ac95bcdb776ca9c7c2c94b6a7a73715e4fe9841f69c06e93e91a1 2013-01-18 15:46:40 ....A 367616 Virusshare.00030/Trojan.Win32.Patched.pg-3eb6a0530ba737c12e47de68589896dc76324a1bcec6036ed76aca2e49299fbe 2013-01-18 16:09:18 ....A 367616 Virusshare.00030/Trojan.Win32.Patched.pg-7bc7043379c2af452307bbfc39efcc3689f28886a0c5cd37029602e7d15e8510 2013-01-18 16:25:32 ....A 453632 Virusshare.00030/Trojan.Win32.Patched.py-3d4280abea3dc66f9f44aa716060b0c0f91fc777af43c81021f1e66a03dca28a 2013-01-18 14:12:42 ....A 118784 Virusshare.00030/Trojan.Win32.Patched.qa-3e1160b82861aff56168d633d47c2e8855c31d244b66ba80a96f8c3c9263f9f1 2013-01-18 14:16:40 ....A 458752 Virusshare.00030/Trojan.Win32.Patched.qa-408a0d8840bee938bc55ab736d27072e30bdf765fce939c32eb2ba580fc88cf7 2013-01-18 15:15:02 ....A 487424 Virusshare.00030/Trojan.Win32.Patched.qa-506e0c052b19853360528f1a22352232c86592da585e511fcdd2bd8788c7f955 2013-01-18 16:09:14 ....A 487424 Virusshare.00030/Trojan.Win32.Patched.qa-7b34d1041ce500dcf999a012c2231c61a085d79cc676248023fc0c4258f79e9e 2013-01-18 14:05:46 ....A 930304 Virusshare.00030/Trojan.Win32.Patched.ro-3b61305080cafbb7539a2084075620f373c0aa6d607d87b208542c10319d6b2d 2013-01-18 16:20:06 ....A 939520 Virusshare.00030/Trojan.Win32.Phpw.amfe-4a4dae0bc2986312d383eb7e142528396c37450c4718143847307a767c4039a6 2013-01-18 14:14:32 ....A 4295679 Virusshare.00030/Trojan.Win32.Phpw.ncy-3f694027d84b2318e514ee43a82a65eb449e3fe8174032bf8989d58d1984201d 2013-01-18 14:04:44 ....A 684032 Virusshare.00030/Trojan.Win32.Pincav.blzg-3b04c488a24705ea78bb8dee6a4e1a517f16775bca3ba466c01f26bbf970a289 2013-01-18 15:30:58 ....A 176640 Virusshare.00030/Trojan.Win32.Pincav.bqmkj-cca35111105ffff5b43f7f728e965d5799a1bd0f5d3917403675ad8111dbd9b3 2013-01-18 14:36:48 ....A 88576 Virusshare.00030/Trojan.Win32.Pincav.cjwu-4e8a40216ee5f8cec17a8580979c6178ed652b6b8628544862b292e0e3b303f0 2013-01-18 14:09:54 ....A 1429504 Virusshare.00030/Trojan.Win32.Pincav.cqgu-3898d107744afb33afa00a21325fe4e57f2df8c301804ed160666f7656f3ec89 2013-01-18 14:53:10 ....A 77824 Virusshare.00030/Trojan.Win32.Pincav.ctjn-6d7e01cb556728729939dc3c832fe330fb0ce6c59671bf01c07e043a3aedb6e4 2013-01-18 16:34:04 ....A 104841 Virusshare.00030/Trojan.Win32.Pincav.oqd-7c64f4873f8d81387903fe32363b7e81dbe659550676ca4fa1f09b2adfd6f259 2013-01-18 16:09:50 ....A 280627 Virusshare.00030/Trojan.Win32.Pirminay.atvg-06580d8f879c7c6a3dcef3178c5064f35da37c71c2201a5368d45256a76da23b 2013-01-18 16:36:34 ....A 65024 Virusshare.00030/Trojan.Win32.ProxyChanger.aw-2dc6192a045db0eeae46ce0504b9b6e833e5ad7a3b8fc78d4afefec6a68f7bde 2013-01-18 15:24:26 ....A 184193 Virusshare.00030/Trojan.Win32.Qhost.aexv-ab36c28f5ac7589c3ed16305dcedd63e705d1e93905a30eb72bdf04140d63fed 2013-01-18 15:53:46 ....A 24576 Virusshare.00030/Trojan.Win32.Qhost.affj-3f087a4ad6780efeb75b3800f66a9beade95137c8ff5cff2ec9bc68c817cdc05 2013-01-18 16:21:58 ....A 24576 Virusshare.00030/Trojan.Win32.Qhost.affk-97cbc36f99ee6d3adae8e76b8865e435f9f865ec69da037afb1a5f8ac1a4d1d0 2013-01-18 16:18:16 ....A 28672 Virusshare.00030/Trojan.Win32.Qhost.afgc-067ac6df8c5dedb8e2a89b496b072e157ae708173f79b7b1ce5191727efa231a 2013-01-18 15:31:48 ....A 160207 Virusshare.00030/Trojan.Win32.Qhost.agcw-90c05f1491f550e489db56c6f13b74600d05391e163e7d6fe339ba1e313ae912 2013-01-18 15:34:06 ....A 184178 Virusshare.00030/Trojan.Win32.Qhost.ahbn-d43607dfa8d59bd30540f2004b97fd1ad77c5205158aa42d345c8049f675ec19 2013-01-18 15:47:18 ....A 58880 Virusshare.00030/Trojan.Win32.Qhost.aimk-8a1baaf54ec326babec8491676d87c8d1601538aea28d9a215ce640bc66967b2 2013-01-18 14:32:22 ....A 40960 Virusshare.00030/Trojan.Win32.Qhost.aomj-47af8e4c47b92ba8541bd2ac99399747f50817a92022be65f7e00c2463583bcb 2013-01-18 14:54:56 ....A 141894 Virusshare.00030/Trojan.Win32.Qhost.ascx-6e7b6734307b77355d3a3b4ffd11366aa5b81ad49201c3e913fae95c6f8ebcb9 2013-01-18 14:31:06 ....A 23840 Virusshare.00030/Trojan.Win32.Qhost.bfsi-46dddbab00225e4aa4f50428464c937b4fd16949a4fc10ee63589d3aab44c192 2013-01-18 16:20:32 ....A 503808 Virusshare.00030/Trojan.Win32.Qhost.bfsv-97a1fdbb60411d04f0769f08a573eaee9483540bc53e9312bb4dd5cf355ad949 2013-01-18 14:38:20 ....A 37725 Virusshare.00030/Trojan.Win32.Ragterneb.afv-4f8a5203b26966fc9c9ec5e326b68edf81a0442fd5fd5ae98b1400c09d60ab17 2013-01-18 15:04:22 ....A 33596 Virusshare.00030/Trojan.Win32.Ragterneb.agc-7d673dedc02eb85aae6ac1ad1d0a2f0529763b8e59b1460ac88c3dc9d8980865 2013-01-18 14:42:26 ....A 33511 Virusshare.00030/Trojan.Win32.Ragterneb.agw-5bb913f21903b30e55da56838d6799f82434e0ddefaae8e854552f69880c76e9 2013-01-18 14:01:10 ....A 399360 Virusshare.00030/Trojan.Win32.Ramnit.w-358946959ac4dbcfb45d4db91eaa3588a3d9a35cccc028f8bd152bbf1cfe487f 2013-01-18 16:22:42 ....A 32768 Virusshare.00030/Trojan.Win32.Razy.aaw-1e267922bd3f2ac1acab1113f5ba8f9374f16877ba452bbb0e6d69649b15fde3 2013-01-18 16:31:52 ....A 2669011 Virusshare.00030/Trojan.Win32.Razy.jru-3dfd94c38405aba71739abaf7d0b9b5f06ff5822ace83959ffe4c3af02511d83 2013-01-18 16:07:36 ....A 6987975 Virusshare.00030/Trojan.Win32.Reconyc.bvsx-05c1430a8e25e5ec22c3d3e8363a11263ee4ba5d41f922df29352016c43bae33 2013-01-18 14:48:56 ....A 362496 Virusshare.00030/Trojan.Win32.Reconyc.bvte-6aa1260d5d8ba93f805d4eaac92df8e9608b0a0dae0a4ac6f8abba089bdd64db 2013-01-18 15:41:06 ....A 629606 Virusshare.00030/Trojan.Win32.Reconyc.cbve-33967f9d527d74c6604f6d09ace245e10bcd3bc10a28b24a1c36001ae7787f03 2013-01-18 15:22:10 ....A 552960 Virusshare.00030/Trojan.Win32.Reconyc.efgn-52227efa734d2a5d3726addbd68329861098820ac7d33a600fad948d69449cf3 2013-01-18 14:25:00 ....A 75776 Virusshare.00030/Trojan.Win32.Reconyc.etit-49009b41fb6ed712e2ee9de29f2382e1c80b8fe34e6dee1dfc47547e9f742825 2013-01-18 14:51:10 ....A 176128 Virusshare.00030/Trojan.Win32.Reconyc.etki-6c43b266dde3d5ab5df0ff64e12e190c3a8b568c7192f30e25fc336c9eec8856 2013-01-18 14:47:22 ....A 280576 Virusshare.00030/Trojan.Win32.Reconyc.eudn-5fcb6044499ba451ede5cff3e0e6f94bfc6f657bfb3ee1a65048b0fe2e30a6da 2013-01-18 14:11:52 ....A 102207 Virusshare.00030/Trojan.Win32.Reconyc.ftbf-3d9f7f6a020191ddfe01bcddb40a0792030126e0cc923f3b83e899969e9aedb9 2013-01-18 16:11:08 ....A 100474 Virusshare.00030/Trojan.Win32.Reconyc.ftbf-7b99cedfd7d5ec0d57ab55bcdd4b0ef934e57e4dcb1bf3997f5b767196064b72 2013-01-18 16:17:50 ....A 98190 Virusshare.00030/Trojan.Win32.Reconyc.ftbf-ef67888be0d2c41240c3b3415ef03edd049a531b07accf99aed97a1a740219e7 2013-01-18 16:17:28 ....A 110817 Virusshare.00030/Trojan.Win32.Reconyc.ftdv-359dce6ef7697271092448b6f1f975afe060db9bf78292e38dd7750ac661668e 2013-01-18 14:10:12 ....A 107751 Virusshare.00030/Trojan.Win32.Reconyc.ftdv-38d5890670d41b440eb9f2040a64cf8ef70a5d1a1e5897c23e8bbe8df1ade667 2013-01-18 16:26:18 ....A 85751 Virusshare.00030/Trojan.Win32.Reconyc.fure-35c843621afbbb40f3c30aab3d5641832e616cf45259ff6e6eb5e18602e1c444 2013-01-18 14:08:22 ....A 357376 Virusshare.00030/Trojan.Win32.Reconyc.fure-37c9c1e599c2f25c9c6e0a2db1f421d1d14c7c8cc7b10d4ffe2713aa71f12dec 2013-01-18 15:45:26 ....A 83965 Virusshare.00030/Trojan.Win32.Reconyc.fure-625f2383a5150f6e768a01acdf7d480f7413106ebf8bc3ce519df50a893ed079 2013-01-18 16:30:32 ....A 361002 Virusshare.00030/Trojan.Win32.Reconyc.fure-97b90141a9074b83756e777ecbb53805c596cfd54b6c625b8cd0e739293da321 2013-01-18 14:09:36 ....A 67072 Virusshare.00030/Trojan.Win32.Reconyc.fvyq-3c72bd9e784e090bec5c081602d625321792980e272fb76b5086cf86fb175d7f 2013-01-18 16:16:40 ....A 344064 Virusshare.00030/Trojan.Win32.Reconyc.fwyk-7c19590fd5bf686c89af304b42b0fbb470d62bfc9e13e083197eb7d59f37d85a 2013-01-18 15:53:42 ....A 364544 Virusshare.00030/Trojan.Win32.Reconyc.fxvn-3e7bb628134eec816849d8e8a76803b01271cd5b32bb4345d42a545491ba8a55 2013-01-18 16:10:04 ....A 1144915 Virusshare.00030/Trojan.Win32.Reconyc.gbtp-160faf7863276f4b033e515e0c304b136e6ae3b8275a4738c8059e8ee903b202 2013-01-18 15:46:34 ....A 166912 Virusshare.00030/Trojan.Win32.Reconyc.gbue-2f3d3ce572245525ce5ea1c44e6f53c97dd8f1ada8d4533b3cfe866b1026ea5b 2013-01-18 16:42:08 ....A 2445950 Virusshare.00030/Trojan.Win32.Reconyc.gbxi-30c0d9ecb50327182cca03d6d696c63adc217d8a4582393d9c27e9fc13d46c1c 2013-01-18 14:23:34 ....A 490647 Virusshare.00030/Trojan.Win32.Reconyc.gcbi-486b87f177dd5e9d2b939903017a73fa9727ef6e4f9a8b62da98bb8a8dd65160 2013-01-18 14:25:50 ....A 2169099 Virusshare.00030/Trojan.Win32.Reconyc.gctn-44e8f8383bd75a8b2926c701627ba9238192a28f386dba92eb8d3959c3401bd9 2013-01-18 16:24:54 ....A 1185043 Virusshare.00030/Trojan.Win32.Reconyc.gcwu-0e8e39425a5a3a14170a3052c5413beab30f7b1e51216a3ea3b52197be72c55e 2013-01-18 16:07:10 ....A 380495 Virusshare.00030/Trojan.Win32.Reconyc.gunk-7bb637414e7486a9765e626f75fefbbcc49caa796b24d70f56abb32c10f2ae23 2013-01-18 16:40:22 ....A 119453 Virusshare.00030/Trojan.Win32.Redosdru.vod-01c14ba7bbc808ecdf669ad2a535628b0465b56a0ae13d435c869bea992d1251 2013-01-18 16:50:56 ....A 119453 Virusshare.00030/Trojan.Win32.Redosdru.vod-ed36e1530111bc2473aaa2a0caf65a2b7e79d1bf5f54699b73921388744902a4 2013-01-18 14:25:44 ....A 563189 Virusshare.00030/Trojan.Win32.Refroso.ezkm-44db42decdae6c375b98a36a2ee61703b964abb4f381b654c88a7ec96cb70658 2013-01-18 14:14:40 ....A 78782 Virusshare.00030/Trojan.Win32.Refroso.fbvx-3f8d0f363261afd8d19f8642c44c471d1bda88a33f3e9b6e2e01ee3ff652ea37 2013-01-18 15:48:16 ....A 289149 Virusshare.00030/Trojan.Win32.Refroso.fdlb-57dfc1dd44aac0c1f0936ce8c6b9ecf54261ac07ea97d0e8047b3c8036760f15 2013-01-18 16:37:14 ....A 8192 Virusshare.00030/Trojan.Win32.Refroso.fdxp-3fe88c2054e5ecf3eb1545fe72e68609b97cc7c2db9b2c8c1e689f2dee8ac99d 2013-01-18 16:06:56 ....A 1005872 Virusshare.00030/Trojan.Win32.Refroso.feap-48d850a1f37795004dbcb343d7c22c75659e5cf9c206db21cc4db2cd1c71b7ae 2013-01-18 14:07:40 ....A 1028072 Virusshare.00030/Trojan.Win32.Refroso.feel-3bfed033b61a28694531c550b2bc578d8f3c6f32aa2036f0626abf873c855c07 2013-01-18 16:16:34 ....A 374960 Virusshare.00030/Trojan.Win32.Refroso.femp-7c1148484a27bde3b1085b9829d450aa121b8f50873e4b91b1fc2692adff5b35 2013-01-18 14:34:32 ....A 673676 Virusshare.00030/Trojan.Win32.Refroso.feor-4cc84f40c77a8b16650751def7e174f8125096a33039d91f598870f76db2c6cd 2013-01-18 14:27:52 ....A 337352 Virusshare.00030/Trojan.Win32.Refroso.feqj-49eceedd4524a522be40b8439d61319474287634c1ad48f647e71d5776b6deee 2013-01-18 14:08:24 ....A 587450 Virusshare.00030/Trojan.Win32.Refroso.feri-37cfc2b2deabbf84acbec4d3030855799045a3fcb1c7e3d95fdc159c7ac6e1bf 2013-01-18 14:30:32 ....A 201718 Virusshare.00030/Trojan.Win32.Refroso.fgkx-467483ea1de7273e45464110072e01ef7fc87f68c8fdbee7c2f5b670054aaa76 2013-01-18 14:33:28 ....A 201718 Virusshare.00030/Trojan.Win32.Refroso.fgkx-4beb4894d1deaea0f6cd0939a209d5b97a49a889447430a3214a3d8f3be96622 2013-01-18 15:43:26 ....A 299531 Virusshare.00030/Trojan.Win32.Refroso.fhdc-79fd84230d1e27ba95db8ee0a7d9f4424c5e7045055508feb918c5431aa6ab99 2013-01-18 15:03:56 ....A 138621 Virusshare.00030/Trojan.Win32.Refroso.fptt-7d9e4b165289f10afd4de6751099acbc59c60460beaf687b169bf2f45457c9c1 2013-01-18 16:26:48 ....A 168829 Virusshare.00030/Trojan.Win32.Refroso.fqbj-2d2cfb84748c27cc5e88687c396eafdbd854eddc99b57221e068de30e1eec9bf 2013-01-18 16:03:18 ....A 387965 Virusshare.00030/Trojan.Win32.Refroso.fqog-3f407bf2ee46522ea1a06b3424dad4ee33f8c103613284e52a06f267f56a6b21 2013-01-18 15:44:54 ....A 376832 Virusshare.00030/Trojan.Win32.Refroso.fqvf-009a331ec70b4707eb8fd20cb3522c088f531837e2de6349b791d60dd611f265 2013-01-18 14:12:06 ....A 424829 Virusshare.00030/Trojan.Win32.Refroso.frhk-3dd10e12fccdba767daa4dc9cdf8bcb84f72f09e2539f8783300f1ae925792fb 2013-01-18 14:37:28 ....A 319488 Virusshare.00030/Trojan.Win32.Refroso.frpt-4f15107d199342ac621209739f2ac895dedb0aec1eb3364f78480fa6cf777ceb 2013-01-18 15:06:36 ....A 510464 Virusshare.00030/Trojan.Win32.Refroso.fsin-7e54a123f2646a6eabbe647e7ca0161fd9aa21661cfe389c2ecfbc49fd02482c 2013-01-18 15:18:52 ....A 159744 Virusshare.00030/Trojan.Win32.Refroso.fska-8bc053ea3bfef28cc4540c00fcc085a12aef8d58f974af18cdb37dd50bde2d2f 2013-01-18 14:54:10 ....A 702464 Virusshare.00030/Trojan.Win32.Refroso.fsrc-6e1de438823b3c023a8a80914dc0a1555e10a78c956631aea9bf5157f33059d0 2013-01-18 16:04:16 ....A 54141 Virusshare.00030/Trojan.Win32.Refroso.fsup-46d37c15c06858c3877d70a868ac00558d1b4c94903a7ba17870743246553ac4 2013-01-18 16:19:28 ....A 135168 Virusshare.00030/Trojan.Win32.Refroso.ftev-34f731c44ae4566dc82ba49494f82df1b57ece80a1bfd5cd3f3417e30f635604 2013-01-18 14:42:34 ....A 253309 Virusshare.00030/Trojan.Win32.Refroso.ftif-5c1ee37f65be896a13c0f708c0e362df64d0a148a5b21bfd8f0aeaf59c0e38f5 2013-01-18 14:50:20 ....A 233667 Virusshare.00030/Trojan.Win32.Refroso.ftkn-6b2e44f4da02e74a2c0fdea1613f08eb39ae1a91eecd23e2efccea57c6e0c69f 2013-01-18 16:04:12 ....A 323584 Virusshare.00030/Trojan.Win32.Refroso.ftph-347fe1640438a778444aaf3a7f1648e7c6ab2d45b2edb7f2a4ea95b3bf418aff 2013-01-18 14:51:40 ....A 131485 Virusshare.00030/Trojan.Win32.Refroso.ftyp-6b982702bcbe09f0d3f00892d96cddef065d3da4ea95056311706679138fb34e 2013-01-18 14:09:34 ....A 200704 Virusshare.00030/Trojan.Win32.Refroso.fuit-3c34ab00e536796892dd27f3fed13955a0cd0d564eb19c80b773a9897d1e83a8 2013-01-18 14:47:52 ....A 163840 Virusshare.00030/Trojan.Win32.Refroso.fulk-5efc471728f4e7dfe971fd02d46b88e0457ac97f445ee9f9b28905d269039b14 2013-01-18 14:09:32 ....A 147456 Virusshare.00030/Trojan.Win32.Refroso.fuvb-385bc36e4479ba4bb381b65e2581afc1c95c8b542347d5ef112cef57b9a38f7e 2013-01-18 14:18:42 ....A 171008 Virusshare.00030/Trojan.Win32.Refroso.fuve-41b9fef7fc8d963f918ce5e211707994870baee89440a69e73b024df02db1b02 2013-01-18 14:29:22 ....A 256396 Virusshare.00030/Trojan.Win32.Refroso.fuyn-4a461ba45d50a16ae90a2aaa021b990ae81d487cb6d9d3d06b33c1aa156fad85 2013-01-18 15:01:40 ....A 262144 Virusshare.00030/Trojan.Win32.Refroso.fuyn-7bccf4ed6c3c76c091b551ebd625ded2fb69db942a76de997478524fdd2ce9af 2013-01-18 14:19:34 ....A 348160 Virusshare.00030/Trojan.Win32.Refroso.fvdb-4241c2999e9addd67daa0cdaaa9a533fbae2e1978311bf43f6c7f2e55804867c 2013-01-18 14:48:44 ....A 184320 Virusshare.00030/Trojan.Win32.Refroso.fvqd-6a6fc8a102ce42f51462ff15f072e3a8acacb3de16cb7512633e9f5ee83b8d13 2013-01-18 15:01:06 ....A 62976 Virusshare.00030/Trojan.Win32.Refroso.fwcm-7bb47854d5eb55b25126e79c66e49eb79a08f6778a95b6241ec1aab9d0f11b9b 2013-01-18 16:33:08 ....A 495683 Virusshare.00030/Trojan.Win32.Refroso.fwev-16dadf934f854be4c06668c4e2b040dc4c9058d0f7b7d481a1d4363821a56945 2013-01-18 14:34:08 ....A 311677 Virusshare.00030/Trojan.Win32.Refroso.fwms-4c9473ea4b300dde88beb2930f822968a8b9b1e64fbeefc673d0cfcc64c39c1f 2013-01-18 14:07:30 ....A 877981 Virusshare.00030/Trojan.Win32.Refroso.fwxx-3be379a77d6621a693b51c5c2948d36c5c6adcca0926b9a7ae2f8cfc817654c7 2013-01-18 14:04:32 ....A 278528 Virusshare.00030/Trojan.Win32.Refroso.fxcp-3b0955d970adb5e7c6a03a069dab40633c0fc937847abf000e5dc304b27d108c 2013-01-18 14:42:32 ....A 172032 Virusshare.00030/Trojan.Win32.Refroso.fxec-5c1cad5b40fb8815e16ac22691813ca165c4f218086a9fca126b05ac51b537e9 2013-01-18 14:04:18 ....A 274813 Virusshare.00030/Trojan.Win32.Refroso.fxla-3ae4c176c7fe86da7b887b23b4ce96cf828c873eb2b34eb76a0fe75cdd13af03 2013-01-18 14:51:54 ....A 253952 Virusshare.00030/Trojan.Win32.Refroso.fxnr-6c9c50de6a2ff6e0344562bbb3566c41d65431232ff9af42c27eb6a2261ad546 2013-01-18 16:45:28 ....A 172032 Virusshare.00030/Trojan.Win32.Refroso.fxwk-8c8d068ffa403fbd57f74adf698dd0cfa01b38cf30eb8261ceed639bba65fbe2 2013-01-18 16:19:00 ....A 163840 Virusshare.00030/Trojan.Win32.Refroso.fyzy-61d3b4eef3b6a391a62bdf540ffb3139b2b257d1b256fdf0611d5a21b29a5435 2013-01-18 14:18:34 ....A 376832 Virusshare.00030/Trojan.Win32.Refroso.fzfy-419e7ef3a8ae44b65ba3e3072da3519ce0834993ff1a23cdcc685925fb8b54e8 2013-01-18 15:15:38 ....A 108957 Virusshare.00030/Trojan.Win32.Refroso.fzza-8ae14dc15e90fccec79dff494895928bad7b6ba4c037202ff371dcfe991f1c10 2013-01-18 16:09:44 ....A 270336 Virusshare.00030/Trojan.Win32.Refroso.gakl-2476c51686c0a940a7afd80ed7a397603c583af637b3ac46577423e06f0ee2a5 2013-01-18 14:02:22 ....A 94720 Virusshare.00030/Trojan.Win32.Refroso.gakl-3a52593b6b3a62b9b1faaf0df00299f2478890a8af238f81e230553f7d8069a9 2013-01-18 15:19:06 ....A 421888 Virusshare.00030/Trojan.Win32.Refroso.gamx-519d1dffff771a68bb9e07ec9911b26169d49cb65448799f3882bf1481834ae5 2013-01-18 15:53:30 ....A 175517 Virusshare.00030/Trojan.Win32.Refroso.ganc-2ef4e2d13fe5a1cffa58f478dee7e3094592bb226caab65f353bc7d42d353a8f 2013-01-18 14:08:52 ....A 249856 Virusshare.00030/Trojan.Win32.Refroso.gaug-3c2e862ba3cbdae046d6e8f6056e680e6b42293dbab431915d6faa47fa9fcd29 2013-01-18 14:01:44 ....A 184320 Virusshare.00030/Trojan.Win32.Refroso.gaup-35e554dbcfcece874903e3fd660811d4c36549416413f225e866786b3eab498d 2013-01-18 16:36:08 ....A 274432 Virusshare.00030/Trojan.Win32.Refroso.gazm-5a9a0c877044a876be5e3ba6a4b81da89e9498fc40d3d64b05248fbdf78da76c 2013-01-18 15:47:46 ....A 389120 Virusshare.00030/Trojan.Win32.Refroso.gbvj-1f2e8f16a3cc8956b377dfcd2181ded9b4286f62e8054850e9946fce5a5fb13a 2013-01-18 14:26:16 ....A 278528 Virusshare.00030/Trojan.Win32.Refroso.gbxe-494ee9e4e620823342686bf9b5d4f46971108dd13f292742d585a4aced48bada 2013-01-18 14:13:18 ....A 159744 Virusshare.00030/Trojan.Win32.Refroso.gdai-3e7b464909c6bda2797ea1c34001ee7f187f50a7acb624fe95eb57e65eb569cb 2013-01-18 14:17:36 ....A 68096 Virusshare.00030/Trojan.Win32.Refroso.gdht-4106643ad55c83c80dc63403b57f74c75116eb375e323e3c55c1fa6dbe6e2a41 2013-01-18 14:04:24 ....A 360448 Virusshare.00030/Trojan.Win32.Refroso.gdjj-3af560607cf2e2eb58d14b4a583cd3d04b445ead89f7e673ba4167c0eea4c1da 2013-01-18 15:01:16 ....A 76125 Virusshare.00030/Trojan.Win32.Refroso.gffz-7be161ff115c7c1c480e08398bdd43308fffd678178d08839fd83371c92e0758 2013-01-18 14:46:36 ....A 599552 Virusshare.00030/Trojan.Win32.Refroso.ggfy-5edab0e3341ce81a6b8bac1075500f4a1b81c71085bdffde1fa5dbf6363b4f87 2013-01-18 15:01:46 ....A 121344 Virusshare.00030/Trojan.Win32.Refroso.ggkb-7c20dbe010e0b9a16c7d2d19c96b5953c868caf60bf2344ec5c58eae1116d9c6 2013-01-18 14:09:16 ....A 270336 Virusshare.00030/Trojan.Win32.Refroso.ggnd-3c76daef07c81273539ffb06bbb985f220e77f3aac1aa03c43c6d10441268123 2013-01-18 14:45:06 ....A 164352 Virusshare.00030/Trojan.Win32.Refroso.ggoc-5dd3204381a3dbb7d8c8e7d73fa2104f0e5c4e84d4b125bfa7a32405008253f5 2013-01-18 16:24:14 ....A 423830 Virusshare.00030/Trojan.Win32.Refroso.ggof-2d3abaf852d0232b6bc866e5923ebeeadc9cfe454e3a4b34d5e7f73f5447e953 2013-01-18 14:09:50 ....A 158720 Virusshare.00030/Trojan.Win32.Refroso.ggpa-38905f7ed49000e5d73498b5adb479a50860799fe3fd12a123c87b52ba1ee7e6 2013-01-18 16:03:00 ....A 389120 Virusshare.00030/Trojan.Win32.Refroso.ggqx-016edc197e685630484d7ae8e336af1aab0279882110914fc3a90fc4131fb960 2013-01-18 15:51:48 ....A 409600 Virusshare.00030/Trojan.Win32.Refroso.ggri-1f509419af4e387882a50f816a31ead04301d52140413feedf2fa5f4ba4ae849 2013-01-18 16:05:06 ....A 290816 Virusshare.00030/Trojan.Win32.Refroso.ggud-4862bb3b359c5b6f906381d55a0d13a92077f6f865d9d62c33b1ee5502e8e4f2 2013-01-18 14:11:36 ....A 135549 Virusshare.00030/Trojan.Win32.Refroso.glzs-3d6b9403a7f92db2b59b7ad060cbffdf14e1a000168fbf4168924d5f329eb3fb 2013-01-18 15:09:02 ....A 270336 Virusshare.00030/Trojan.Win32.Refroso.gmns-7f131c29f6fb7c515e94cc4519947e4c122bde4040590cffcfe2c18c65f1d1c5 2013-01-18 14:16:52 ....A 425984 Virusshare.00030/Trojan.Win32.Refroso.gnpo-3ffd08dd62dbcbe82089ad75273e976f18bc5cca8a496f765f2b40b351de35ce 2013-01-18 15:07:56 ....A 260989 Virusshare.00030/Trojan.Win32.Refroso.gnqp-8d3c1a018a804387e179ae1a9400054b4dd210e0bb9f2fd8dcbefc58b3435b05 2013-01-18 14:47:12 ....A 303104 Virusshare.00030/Trojan.Win32.Refroso.gokt-5fb6c2c94c5f473cf4452e16d95dde8cdd958106c34767401c5a71fadc2faf57 2013-01-18 14:57:20 ....A 683389 Virusshare.00030/Trojan.Win32.Refroso.gpft-6ff9fedb1853859ed32fd461d8437180c7e79f36b6d8253d438a0ca13b5b5a0d 2013-01-18 14:39:28 ....A 325632 Virusshare.00030/Trojan.Win32.Refroso.gphn-5a28b05876a2905bb7a7ea9c28a74697985e60550f239b1a3b4419ad6a74b7d0 2013-01-18 14:38:52 ....A 937984 Virusshare.00030/Trojan.Win32.Refroso.gpig-4fdf2fe92c2c94ea75f5f4fffef4b95f4a5e4f241510415a35411f7c3e0b4f74 2013-01-18 15:00:12 ....A 811389 Virusshare.00030/Trojan.Win32.Refroso.gpqv-7a88a0713ba61d007b26986a8559523d1a1455f8f1ec2422e326a5514fd4e785 2013-01-18 15:02:34 ....A 166912 Virusshare.00030/Trojan.Win32.Refroso.gqdl-7ccea5b8520534e8d1ef4c375628ad41ec9951fdfa8370802fb6969aa8069c55 2013-01-18 15:08:30 ....A 167293 Virusshare.00030/Trojan.Win32.Refroso.gqdl-8ce40b16d0809228c44a3cd82857e5317563b23cb7de18a1e98ebdce9eb4a243 2013-01-18 14:04:48 ....A 414077 Virusshare.00030/Trojan.Win32.Refroso.gqjm-36817c5a03cc365913c326a4882806d57d7517fd357a51fdc6bce4ab0512b728 2013-01-18 14:58:08 ....A 585728 Virusshare.00030/Trojan.Win32.Refroso.gqks-7a458d7c48addc710bf8626419d063e9a3d53206bbc9e6775e0931c89f265bec 2013-01-18 14:35:38 ....A 1220354 Virusshare.00030/Trojan.Win32.Refroso.grlg-4db504ff5db1f6461f3627faa1efe6613f63cb601a162d7d08110bfa5726dffa 2013-01-18 14:46:34 ....A 409600 Virusshare.00030/Trojan.Win32.Refroso.grvc-5ecfe16380e29628c46bb7dd3ac5aacf77f254ed97ef2e428b6ce994b49e22d0 2013-01-18 14:50:24 ....A 549440 Virusshare.00030/Trojan.Win32.Refroso.gsvk-6b9db83bc8cc930bfbb3a4dc60bb1d78429853e4d94c02199ef9d465ae8822ff 2013-01-18 14:14:36 ....A 647168 Virusshare.00030/Trojan.Win32.Refroso.gthy-3f7aa961d8692c1fad288d9a2d3824dea5ad50073798d5a25538224c737044aa 2013-01-18 15:17:26 ....A 118173 Virusshare.00030/Trojan.Win32.Refroso.gtsc-8b4a1ee23f62b843d17b6e264cab52e6c3354178a6aec236481b765d23d99102 2013-01-18 14:51:08 ....A 464581 Virusshare.00030/Trojan.Win32.Refroso.gxbk-6c3ba131b9f61bdb10dee4c7af8d669f94325953aabc931bc6c579ac69caccd1 2013-01-18 14:49:32 ....A 199549 Virusshare.00030/Trojan.Win32.Refroso.gzle-6aecbdb2111e3f1c42ce24eb70a7eb7a2b0bd645888d3c81c6bfc7cd846bd848 2013-01-18 14:29:54 ....A 59261 Virusshare.00030/Trojan.Win32.Refroso.hbrx-466aa361896477950fc92db11737d1ec4a978ab9657348aa464e874c264c9a2b 2013-01-18 14:43:46 ....A 380928 Virusshare.00030/Trojan.Win32.Refroso.hcnb-5c61d5a5686359a04ec5aa5260ee0465de66a87a0f5c9f1b83261e04a232bdc3 2013-01-18 15:02:16 ....A 1258225 Virusshare.00030/Trojan.Win32.Refroso.hemf-7c8d64f25b322babe07c95337152a5754bf939fd3bdef58c6e565118e6fa0e25 2013-01-18 14:34:18 ....A 274432 Virusshare.00030/Trojan.Win32.Refroso.hful-4c5278848842f8ae5b5ef3972573df69feffaf6e08492108fd6aa26e9c40cc3c 2013-01-18 14:07:30 ....A 434176 Virusshare.00030/Trojan.Win32.Refroso.hhcs-3bdfa49bf0cf58d12957cbb7393c86e187f6d90257536d6593565840cbd48a4c 2013-01-18 15:14:40 ....A 82877 Virusshare.00030/Trojan.Win32.Refroso.howw-8ee18b2cd8170e6ebdf8955fc88a7495c13c8230f5c68a92f13d7a8b24aed587 2013-01-18 15:43:28 ....A 226816 Virusshare.00030/Trojan.Win32.Refroso.hpbt-1f0742dfc804ac65ca0623a026a2c93ce13c97a8efeef3fdb1690af1a6508fe0 2013-01-18 15:01:36 ....A 143361 Virusshare.00030/Trojan.Win32.Refroso.hqfn-7bc8d8fa1497719ceb4a92eaf9bb6262794da52834faefe3b6bfb2a646d4cd95 2013-01-18 14:05:36 ....A 593920 Virusshare.00030/Trojan.Win32.Refroso.hrbs-3b3e753936ff5db5923acd594dde2259e581789523acf3a41f96a889d28029b6 2013-01-18 16:23:06 ....A 253952 Virusshare.00030/Trojan.Win32.Refroso.hstz-3d23fd82006620519ad6edd0e281508fb4367bc9868c7b3bd48cbea636379d11 2013-01-18 15:13:22 ....A 803328 Virusshare.00030/Trojan.Win32.Refroso.hulh-503768f0a1bd7214bba0391d5f3c39e7c584701d81568916151aaf895a17bd42 2013-01-18 16:35:22 ....A 87552 Virusshare.00030/Trojan.Win32.Refroso.hutw-3fce24e2c1e5ac277bb5aab3ee0e1a3cb3e15f6d572485b45e81b5923ec8a007 2013-01-18 14:29:30 ....A 201718 Virusshare.00030/Trojan.Win32.Refroso.hwhv-4615dda50489e28542f6eecbc7476bef0c65998303f5b4138b83220868f03f57 2013-01-18 14:33:46 ....A 176128 Virusshare.00030/Trojan.Win32.Refroso.hwhv-4c3a1bcc2a17755a2c9b44104d5b72822fc5623509457ee1ec13074e3819eebe 2013-01-18 14:42:20 ....A 45949 Virusshare.00030/Trojan.Win32.Refroso.hwhv-5b411df94e54119b98fdc3e4e9ebd44b3e941016ec141012a3b33720a595d1e1 2013-01-18 16:10:34 ....A 781312 Virusshare.00030/Trojan.Win32.Refroso.hwhv-7b438d7673d70a9bb8473521008904ee90ec7ecf15b85caaf921c9111d805de9 2013-01-18 15:50:10 ....A 176128 Virusshare.00030/Trojan.Win32.Refroso.hwhv-8ac805020faa980346520a70fe34b58962fbd282ac3daf708fee4c03ce01aba9 2013-01-18 15:20:12 ....A 176128 Virusshare.00030/Trojan.Win32.Refroso.hwhv-8cdf642ad95e2f0ac4cc8c1194628ee4c02d770c19997edd9ef0677c8e145e5b 2013-01-18 14:23:02 ....A 270717 Virusshare.00030/Trojan.Win32.Refroso.hwqt-43efe86234f9354de4fdef4a283509f0dad911d2deba2ceec5e0ea810e1c180f 2013-01-18 14:22:42 ....A 369037 Virusshare.00030/Trojan.Win32.Refroso.hxid-483fae65e64d58e5b7c7830ee624ae8146b5cec4bb334751f4ad4bc0cd45f485 2013-01-18 16:29:20 ....A 258429 Virusshare.00030/Trojan.Win32.Refroso.hxid-87db2b4c9dc9136a2b5308584e0f2916bb61503d2e5f096428ced24550bc51ad 2013-01-18 16:19:04 ....A 105565 Virusshare.00030/Trojan.Win32.Refroso.hzua-61dfec485cad9e733519a26959cb563f800d22a879e64bee3231e1d7a584171f 2013-01-18 14:09:52 ....A 246615 Virusshare.00030/Trojan.Win32.Refroso.ibub-389441fb0a6e97ba20931cd019d5e83ae8d7190a3d15b72e9808769a89e71540 2013-01-18 15:19:16 ....A 927757 Virusshare.00030/Trojan.Win32.Refroso.ibvm-51beac523ff9068d1c0818a4de19ffa6901fd6103eb1540745bd840228c24cb4 2013-01-18 14:40:32 ....A 1216880 Virusshare.00030/Trojan.Win32.Refroso.ichs-5ae5ee9a58663a591d803a1f45f1cb0f755f717b75a68094e1d24832539bbf4e 2013-01-18 15:08:26 ....A 285185 Virusshare.00030/Trojan.Win32.Refroso.icia-7e918774964c75d3f3f3112a49a9f497ded4358acb8d0f8fa50aa6d01d4e86d3 2013-01-18 16:25:54 ....A 295627 Virusshare.00030/Trojan.Win32.Refroso.icjf-86f9a03c739197cd9c804a712f2fa212b4e148389d91fb038be1d40529438ffb 2013-01-18 14:54:54 ....A 46037 Virusshare.00030/Trojan.Win32.Refroso.ieij-6e7869d6081b5494b91ac8bd1d4141cda94de7e1c73448464b6041dd93afea7c 2013-01-18 14:46:22 ....A 444416 Virusshare.00030/Trojan.Win32.Refroso.igrm-5ea27708927b8637720a54c76cfde2432df2a294f753cb54450bf99a73404106 2013-01-18 14:48:32 ....A 491520 Virusshare.00030/Trojan.Win32.Refroso.igyp-6a4661ca3923d1747aefd250cc710d54e6a25abc9a196f27a3bd94fce4d99a95 2013-01-18 16:51:06 ....A 458752 Virusshare.00030/Trojan.Win32.Refroso.igyq-21d8cdce6ccb467dc365553a7f9e7b9270e38e98c78432b4c146382813ba3234 2013-01-18 14:35:48 ....A 225792 Virusshare.00030/Trojan.Win32.Refroso.ihad-4ddea2e02dc887430e2c73e34b2703ee892c5fb7e6a6c1290c6d05cd6fb1d56d 2013-01-18 14:14:08 ....A 266240 Virusshare.00030/Trojan.Win32.Refroso.ihlm-3efd2763118b75f40e76261ab7f2e2e3e68cd312e88a9f3fe73efdb85275e9d1 2013-01-18 14:40:00 ....A 94208 Virusshare.00030/Trojan.Win32.Refroso.ihlm-5a7640e19beba53743496b83a90baf86be51c05e2e0df1c5fc6f8e9294b2cda9 2013-01-18 15:48:12 ....A 295627 Virusshare.00030/Trojan.Win32.Refroso.ihqn-55eb53f8e3022ebfffa1c6fe68f54fc23403613ef2a7627ce98321bdc64b1626 2013-01-18 16:01:22 ....A 381128 Virusshare.00030/Trojan.Win32.Refroso.ikqs-20463f793f5d81d43ab05531cf0db5f934f266a1570f3bb0a416175338affe12 2013-01-18 15:01:12 ....A 40960 Virusshare.00030/Trojan.Win32.Regrun.pfa-7bce64cf4bca8f2955a84f99d99770630a28b92b229ae856b9c6b71a940e8bdc 2013-01-18 14:43:40 ....A 73728 Virusshare.00030/Trojan.Win32.Regrun.pgd-5c7f444caba9262a6c52d316f3b698dcffb6db8e9635bdb39396e4dca089ec13 2013-01-18 14:34:46 ....A 57344 Virusshare.00030/Trojan.Win32.Regrun.pgx-4cfded8ba58f0e63559e0623b0053c670eb37e72c97128e32ee4db8f4a2f21cf 2013-01-18 16:38:58 ....A 98304 Virusshare.00030/Trojan.Win32.Regrun.php-8c0f082bb2d3d4dff5ce7e1c19e1a1e564b3ccb3562ad572872603a71da46087 2013-01-18 15:44:36 ....A 281600 Virusshare.00030/Trojan.Win32.Regrun.xzl-8b08ba058718643eb4270ade3411d4d895f094166719c9528156ac2614629aea 2013-01-18 14:35:06 ....A 101400 Virusshare.00030/Trojan.Win32.Rozena.phl-4d58b3f216659a16457ed796d50f0be8b5008818a2d555391b8d0930a8bfc99a 2013-01-18 15:59:26 ....A 3204856 Virusshare.00030/Trojan.Win32.Sasfis.ozw-3fb16040305e9055bb2b39664f9b7170ae67f8798f0798cfd9aa5709bbc25846 2013-01-18 16:07:26 ....A 261063 Virusshare.00030/Trojan.Win32.Scar.algi-5a0b269099bad41ed50ed22d96f1d507dffc76a0bf7bb3a94e233264efcc3fef 2013-01-18 15:05:02 ....A 73728 Virusshare.00030/Trojan.Win32.Scar.hbyl-99a92d01236952fb2ff8934dcfdf49e1a8cd373041b44775af6404acc038cd27 2013-01-18 14:29:18 ....A 471040 Virusshare.00030/Trojan.Win32.Scar.hozr-4a134480e7d465923e2f367ab18c5beb037a5fa020c668dadaf4ab2250f0eeb5 2013-01-18 14:46:18 ....A 73728 Virusshare.00030/Trojan.Win32.Scar.hpuc-5e4a9db166703f09d17f1eaeb11aa10dcd81fcac8993c0012e42431aab09b6c0 2013-01-19 16:44:38 ....A 69634 Virusshare.00030/Trojan.Win32.Scar.hqfg-b1260d5feba89f26b3ccda71e65699cbc4ff13592289a37ddfe44bbf4e6e2f06 2013-01-18 15:47:12 ....A 104448 Virusshare.00030/Trojan.Win32.Scar.nbjf-6eaddb9d547bd6310d1af61d0c39bba9c71af372ab488c0794257df939539a20 2013-01-18 14:24:02 ....A 1687552 Virusshare.00030/Trojan.Win32.Scar.nwzo-48566c741ae8a78356c94fdde094fa7d16554a25233e0d9fe6d830e3bbc29963 2013-01-18 16:50:02 ....A 24064 Virusshare.00030/Trojan.Win32.Scar.oenc-0295490cd7ef543b8b5b1e0dde544ec0d227ad5517b4bead9d90a88936c73b81 2013-01-18 15:46:20 ....A 314368 Virusshare.00030/Trojan.Win32.Scar.ojal-10132e610fcb9e2ef52a4f4675dc17826c52a301cca9d3e4702c3c1c2e832008 2013-01-18 15:52:50 ....A 128512 Virusshare.00030/Trojan.Win32.Scar.ojdf-1fdee2994cef7484bda8e5d4d2821e5c370614afeb167062f321de356b870114 2013-01-18 16:32:22 ....A 65536 Virusshare.00030/Trojan.Win32.Scar.ojdf-2de561e4ee0a5fa329f8bdd6371068e4d0ef4ebe04eb16418cf440a8bcd2a6ab 2013-01-18 15:56:00 ....A 887515 Virusshare.00030/Trojan.Win32.Scar.ojxb-010ef8b4ea831e8cd3f6db8409b3c793be065d0abd367f850c301583a8bcdc69 2013-01-18 16:22:28 ....A 619128 Virusshare.00030/Trojan.Win32.Scar.ojxb-0f1662b7aefbf6130478802522e64c4675e2caa344689d7ea9acbe7eb75dff7f 2013-01-18 15:56:04 ....A 836849 Virusshare.00030/Trojan.Win32.Scar.ojxb-1076bb0b5de65ea0b36f505627706e586ab7fba94851edc58efaef182b3b632f 2013-01-18 16:24:14 ....A 967845 Virusshare.00030/Trojan.Win32.Scar.ojxb-2d3b787642308b8c6b4cc6e2fd939974b5cc7954fab8dfddbbc876c37ff7e2c8 2013-01-18 15:52:00 ....A 863010 Virusshare.00030/Trojan.Win32.Scar.ojxb-2ee3be55c1db4de4927ced0343b21d5ebfc06176f16ee2a20501050276926877 2013-01-18 16:04:14 ....A 833043 Virusshare.00030/Trojan.Win32.Scar.ojxb-34eb368aed9d456d38b1dd68c03a64c0b56afe2f3d0076ef0e87047e2654f717 2013-01-18 14:01:48 ....A 857842 Virusshare.00030/Trojan.Win32.Scar.ojxb-35ec237d7c6d3fc1219058e16ddfca8776eb3864733004daf818279199360ffb 2013-01-18 14:03:00 ....A 726947 Virusshare.00030/Trojan.Win32.Scar.ojxb-3619cc95ea26b3e998b73b7ded12354eb3e7392472a7a21547f36409e36f4d7a 2013-01-18 14:04:44 ....A 914322 Virusshare.00030/Trojan.Win32.Scar.ojxb-363b28b4f452ecd510d7a02d0d51ff805737346d241038d65633a5f4f5b680c5 2013-01-18 14:04:00 ....A 773082 Virusshare.00030/Trojan.Win32.Scar.ojxb-36944ebd5c6ddea4376a70ba6b04d0c04827fb1483cf7e7b6f7a87c338890a78 2013-01-18 14:07:46 ....A 925124 Virusshare.00030/Trojan.Win32.Scar.ojxb-3729fc03a12e34e8f209193a99033e1f7e4295df40333c6178479dbc1efd0717 2013-01-18 14:07:46 ....A 875493 Virusshare.00030/Trojan.Win32.Scar.ojxb-375fb597ab9530bb882a8cd1ff85978dd5a5e1aea3d3cc225beee6090981db18 2013-01-18 14:09:22 ....A 839513 Virusshare.00030/Trojan.Win32.Scar.ojxb-37c2580aa2e94c2084f881ca8838767db1ed2fc3f4a0948a7464f8f6032a43dc 2013-01-18 14:08:26 ....A 774184 Virusshare.00030/Trojan.Win32.Scar.ojxb-37d40f18aab9cdb972f44f5107b83ce8db16586c245593a310c468dd0cb02354 2013-01-18 14:08:36 ....A 1203023 Virusshare.00030/Trojan.Win32.Scar.ojxb-38514ffec3c477206b21c053bd7625c4a982f27d64f29782424f3ea5ad46ecdd 2013-01-18 14:09:46 ....A 908364 Virusshare.00030/Trojan.Win32.Scar.ojxb-387b30afe60707e9c6b22173b9837fad6da8792fda7a30dc8f6f4549394604e1 2013-01-18 14:03:00 ....A 908303 Virusshare.00030/Trojan.Win32.Scar.ojxb-3a44f605cdb4175a5c062006efa7586c5737703220d9f3484b25198f5792da73 2013-01-18 14:04:18 ....A 971584 Virusshare.00030/Trojan.Win32.Scar.ojxb-3ae377ea367be54d29ef5c3f3f96ed7955c6d3c6f8e60730cd126fe0c14622e4 2013-01-18 14:05:42 ....A 885614 Virusshare.00030/Trojan.Win32.Scar.ojxb-3b593cbea54571060917e4dba21fd8cda73a56e1c732c2b390a2ebfe98f22e03 2013-01-18 14:10:54 ....A 1039060 Virusshare.00030/Trojan.Win32.Scar.ojxb-3c7d78a85d1d66993de8303ee387509648ddad9788504787d750c2aabc5dfae1 2013-01-18 14:10:26 ....A 836985 Virusshare.00030/Trojan.Win32.Scar.ojxb-3cab00f6ea39d96da65ac198c16247086a0abff47571cb37be0c586eacc38e5e 2013-01-18 14:10:26 ....A 938539 Virusshare.00030/Trojan.Win32.Scar.ojxb-3cabd698c235b08477a39e9466a04aedeb09839c913bad33a85a2e7d0e56b1f4 2013-01-18 14:10:50 ....A 778852 Virusshare.00030/Trojan.Win32.Scar.ojxb-3ce527e81432b05b8c52e43a96d05e61b2d2c2dff738c8302bfd36e2d276be34 2013-01-18 14:12:20 ....A 913440 Virusshare.00030/Trojan.Win32.Scar.ojxb-3d3ce0c6534a48dbb7ec6b61e50dc832ee161212780546148986bcc184742276 2013-01-18 14:11:44 ....A 739745 Virusshare.00030/Trojan.Win32.Scar.ojxb-3d8567f97763285b2401c3222f13f9ed68e3ff59c2cec3148da3560a9c1e1481 2013-01-18 14:13:22 ....A 867413 Virusshare.00030/Trojan.Win32.Scar.ojxb-3e8f9c34583622c2fa9553efa28396d6d23be72b8f913b7ca2bcaf87efc75e02 2013-01-18 14:14:56 ....A 1227963 Virusshare.00030/Trojan.Win32.Scar.ojxb-3f075f1502548b2c2241d1348efeea9526b0ef2b8f8cb0bc2df1a73d392e4a23 2013-01-18 14:14:56 ....A 936226 Virusshare.00030/Trojan.Win32.Scar.ojxb-3f51406de39fa87b194902f53d6b760c9be31f851432ae79d7383a95b4ea7c18 2013-01-18 14:15:40 ....A 746266 Virusshare.00030/Trojan.Win32.Scar.ojxb-3ff38a5487a1fb4023b9aec1f20796a8133b24760fb3dbc943f18581719e20bb 2013-01-18 14:16:42 ....A 1049026 Virusshare.00030/Trojan.Win32.Scar.ojxb-4082fbf37740dcb4cbd41c2c44d6b5735a2ae38ee2287933d29df5179b165c0a 2013-01-18 14:17:36 ....A 939055 Virusshare.00030/Trojan.Win32.Scar.ojxb-4100bc4cf7d7b1e39044752fc55da126e06c0ddcd414dca9173a3bfd73760e7f 2013-01-18 14:18:08 ....A 918697 Virusshare.00030/Trojan.Win32.Scar.ojxb-4119cb4b8e52dda0cb85d0e64fd2ee50ac1ffec177cbc6faae1e55a18bacb2d1 2013-01-18 14:18:08 ....A 1041941 Virusshare.00030/Trojan.Win32.Scar.ojxb-4141037440b2848c9df00b369b4cfa29eaf0cda37c080c16d6913df1490e623a 2013-01-18 14:19:28 ....A 911346 Virusshare.00030/Trojan.Win32.Scar.ojxb-41bcaea931ac83473ea47d3f9113e619256e2379b3b5800f94a8f33c1f7222e3 2013-01-18 14:19:28 ....A 1027575 Virusshare.00030/Trojan.Win32.Scar.ojxb-42001875931594af6c2fb97f7585a2edd0dd1fda99e8f6107d2a83fda19742cf 2013-01-18 14:23:10 ....A 879833 Virusshare.00030/Trojan.Win32.Scar.ojxb-440c5abf918890f7517afbdb00e59a5542716310627e12a7813755b422ce673b 2013-01-18 14:23:58 ....A 714206 Virusshare.00030/Trojan.Win32.Scar.ojxb-440f44624c996c184da9fe3b9f1e0149e8cef9385035b770d04c538239d9d925 2013-01-18 14:25:16 ....A 941243 Virusshare.00030/Trojan.Win32.Scar.ojxb-447ab77aba8cb484377508429e8827bf344a80ab993195d590eda304c933ac75 2013-01-18 14:26:42 ....A 996602 Virusshare.00030/Trojan.Win32.Scar.ojxb-44fcfa460e7eaf38f888a6c014a9b2196bd2fd39badfe7fc46b76b745077494d 2013-01-18 14:28:04 ....A 997711 Virusshare.00030/Trojan.Win32.Scar.ojxb-455caa2dca74d18384b55da94a083ef5d86b22b1b848bc60938d403d833be7f3 2013-01-18 14:28:06 ....A 938854 Virusshare.00030/Trojan.Win32.Scar.ojxb-45785274a540d338fc25b055d405f6ca2cb5092a5a7db86036d6674f75681793 2013-01-18 14:31:42 ....A 944957 Virusshare.00030/Trojan.Win32.Scar.ojxb-468baf5904e8a7ae6ed4c45b76c3598eb9e2594e5f7ccc3b6208605b74c23f61 2013-01-18 14:31:42 ....A 862005 Virusshare.00030/Trojan.Win32.Scar.ojxb-474d6aff55c6c93ec27ea13aaa3828842fd5e08af3855f9b23a408bd4b830637 2013-01-18 14:32:16 ....A 1039710 Virusshare.00030/Trojan.Win32.Scar.ojxb-47969fd447117bb64f9dcb8f5e1d18625723249c1889723332d56d58f50c1e0c 2013-01-18 14:34:12 ....A 914936 Virusshare.00030/Trojan.Win32.Scar.ojxb-47d5f1ad53e08ee28ca701213e7fe6d3cf67b87401a57627874fc55b2b48975b 2013-01-18 14:22:34 ....A 815034 Virusshare.00030/Trojan.Win32.Scar.ojxb-4811ca9e556f676e5129c61bc919e7ad31dc72658986c6c08d1a1931f4947c11 2013-01-18 14:22:34 ....A 768791 Virusshare.00030/Trojan.Win32.Scar.ojxb-4834f6c348695d28b3d9f674f945f261b14e14925648747472f0a216fc705d48 2013-01-18 14:23:58 ....A 932354 Virusshare.00030/Trojan.Win32.Scar.ojxb-48694756c04f9ce36b479d22587ff2bd222b0412f26af566c2525fbeeb19069a 2013-01-18 14:25:16 ....A 770888 Virusshare.00030/Trojan.Win32.Scar.ojxb-48e2e6dce69b1e460b2cdbe0f47d0e51da71bb354a490ddf8fe8bdadcf6e92c7 2013-01-18 14:25:02 ....A 1018382 Virusshare.00030/Trojan.Win32.Scar.ojxb-4906e29c5627950b453857af47751e74130e35207c95e17336b19b177d10bc56 2013-01-18 14:31:20 ....A 1028417 Virusshare.00030/Trojan.Win32.Scar.ojxb-4b14cc9fda09e1442f5b0877171be03ec47f36e650e93f6011a39760c4e9323f 2013-01-18 14:31:22 ....A 933411 Virusshare.00030/Trojan.Win32.Scar.ojxb-4b1dd3cfc6f0077a525941c1b78543ca044bc00ce8dd6931e69ac0369ee73978 2013-01-18 14:33:02 ....A 1004469 Virusshare.00030/Trojan.Win32.Scar.ojxb-4b5d27c240032a62e1431080c90b905c29f3a16352bf9b20a9410494af5ff999 2013-01-18 14:34:12 ....A 963589 Virusshare.00030/Trojan.Win32.Scar.ojxb-4bf789b5084ee9033fd4be69b48320bbb3eb3bfb8eeed368aa328e3d07c6bb1f 2013-01-18 14:34:12 ....A 942763 Virusshare.00030/Trojan.Win32.Scar.ojxb-4c4177ac9fc0414611af1fd6a8675dd8e420d9e211415eea8d02c7ba30ccf3f8 2013-01-18 14:35:18 ....A 918196 Virusshare.00030/Trojan.Win32.Scar.ojxb-4cbb8190235df37c14f4b4a1f524863885f4fc626ef4475acad35692244384a6 2013-01-18 14:35:18 ....A 797464 Virusshare.00030/Trojan.Win32.Scar.ojxb-4ccc439d5d0e98bebfc9612752fed7782d2b8820183ea592d4aa1c98153e4681 2013-01-18 14:35:20 ....A 875826 Virusshare.00030/Trojan.Win32.Scar.ojxb-4d43946da03509c2d35ce5d0255241c36cbb70d950cab040cdf258a7b274dc94 2013-01-18 14:36:26 ....A 862355 Virusshare.00030/Trojan.Win32.Scar.ojxb-4d8c0d0268b47c7a265b3e8e3a39139f2d8a4cc6b4b93c2f5ce17d3cb855a864 2013-01-18 14:36:26 ....A 801260 Virusshare.00030/Trojan.Win32.Scar.ojxb-4e2ac5109403d4c97054a8694ad8ab3d30c35c79b0f79329a7e913b678b3f9e7 2013-01-18 14:37:50 ....A 936136 Virusshare.00030/Trojan.Win32.Scar.ojxb-4e6e88a4e35782dd6b2d652f165cb4b4434893f752551ad87c40bcecae0e6747 2013-01-18 14:37:50 ....A 676150 Virusshare.00030/Trojan.Win32.Scar.ojxb-4e780b3c87fd57bf8ba3a61d43db2411cca12204384a8a9bd628b5cb52a5e675 2013-01-18 14:37:50 ....A 887965 Virusshare.00030/Trojan.Win32.Scar.ojxb-4ec2201152f0cd4e646d32a120493dacdbf5efe447feefd3bc2c3251590dcd89 2013-01-18 14:37:54 ....A 765558 Virusshare.00030/Trojan.Win32.Scar.ojxb-4f2a627def70e4f4b5545c34bf12b0972f19c054ff5a4adc82f56ef263c4e6e8 2013-01-18 14:37:50 ....A 1019584 Virusshare.00030/Trojan.Win32.Scar.ojxb-4f34620dd037e06d64a1c2058b65428092f9729f3d58ea51d0af3878c4d8b6d1 2013-01-18 14:39:32 ....A 831235 Virusshare.00030/Trojan.Win32.Scar.ojxb-4f76031fb4b5c1bf262fce828d6fdf7cbb7a453e96474970b63e5e49e2acc948 2013-01-18 15:14:26 ....A 945139 Virusshare.00030/Trojan.Win32.Scar.ojxb-5032df785b12f0bf5208a567e98f138e1b3de9301d498173de88cabf80d5d1c1 2013-01-18 15:14:28 ....A 923425 Virusshare.00030/Trojan.Win32.Scar.ojxb-503558f15638a4f2c355c7d91330f57295f5d6657698792d220e4cb0d6e25e20 2013-01-18 15:16:02 ....A 957298 Virusshare.00030/Trojan.Win32.Scar.ojxb-509e700e13d869fea2389e413d91fe0c5ee8a90e6f896fa0742f6e428a3b5682 2013-01-18 15:17:54 ....A 1043612 Virusshare.00030/Trojan.Win32.Scar.ojxb-5186c1b6397500174c7f3e32408d624fead198dcf589d6d11e0a5e815825c3ab 2013-01-18 15:20:44 ....A 780011 Virusshare.00030/Trojan.Win32.Scar.ojxb-51b40bcd1cbfde67729f649c8cf50984ee41bf149468d5e46efd7b5096b4b69c 2013-01-18 15:22:08 ....A 1034659 Virusshare.00030/Trojan.Win32.Scar.ojxb-52388ab31b48478706c143df71aadbc23fcd593d26a0cbb0460d778f2a2957fa 2013-01-18 15:49:42 ....A 687719 Virusshare.00030/Trojan.Win32.Scar.ojxb-55fc1a6edd12490f909a58276fbb4ba36027304fce07ee01c84cf55cf94774f5 2013-01-18 14:39:28 ....A 775984 Virusshare.00030/Trojan.Win32.Scar.ojxb-5a0b27abf84b192b7e0df5e660e71a3ad6633816610d09a6fe25b1ebff58816d 2013-01-18 14:39:14 ....A 923370 Virusshare.00030/Trojan.Win32.Scar.ojxb-5a1bcd38e83da2676041136597bce010d42bbc146ccf123f61c22607c3f47179 2013-01-18 14:39:28 ....A 910593 Virusshare.00030/Trojan.Win32.Scar.ojxb-5a229f415927f8fac44138d33264c11626a47d375c02529566f81f225c933d03 2013-01-18 14:40:08 ....A 856369 Virusshare.00030/Trojan.Win32.Scar.ojxb-5a970a7355a06138dcb2e2be2cdbc10f6949e6fd17a7a5d6577a505896b05d40 2013-01-18 14:40:48 ....A 955603 Virusshare.00030/Trojan.Win32.Scar.ojxb-5abfcf84f9d75eba9cffd6dc7d7f24fe316c45fcf3476ef4d6da816bb9d596a9 2013-01-18 14:40:48 ....A 827986 Virusshare.00030/Trojan.Win32.Scar.ojxb-5afd326cc5389582f6f963a570aaffe2f9f1037377c376f571721a3feaa88bc7 2013-01-18 14:40:50 ....A 828950 Virusshare.00030/Trojan.Win32.Scar.ojxb-5afedb62f009e5ca5572065e903e5fe2cd6d48f608175bfce69401ad90b538a2 2013-01-18 16:46:24 ....A 838896 Virusshare.00030/Trojan.Win32.Scar.ojxb-5b7eff53bf21e038bc9c68102d8914d4dc6e70b854dbd489ff012101587d2665 2013-01-18 14:42:12 ....A 1186956 Virusshare.00030/Trojan.Win32.Scar.ojxb-5bda3d1e8efdbfaa893ce723100e2362ef7bd0c4ff58ae371797134a4f6c0004 2013-01-18 14:42:12 ....A 1034658 Virusshare.00030/Trojan.Win32.Scar.ojxb-5bfe378279c685e689d342aa6d320bcb7451a02b844c030fc9d18cf109205377 2013-01-18 14:43:48 ....A 815272 Virusshare.00030/Trojan.Win32.Scar.ojxb-5ce53eb8da796185109f097aa2c82a9e7fefb9809f177e66cea703622b274c14 2013-01-18 14:44:02 ....A 869817 Virusshare.00030/Trojan.Win32.Scar.ojxb-5d14c85a465fe5f2cbc7fd3093f5df41d422269217cff563b852a13aa2321bcb 2013-01-18 14:44:50 ....A 817496 Virusshare.00030/Trojan.Win32.Scar.ojxb-5dc5dbdc19208e0a8879aa9938c03cfac687df9702c85e142c36fbe085dbcaee 2013-01-18 14:46:12 ....A 975622 Virusshare.00030/Trojan.Win32.Scar.ojxb-5e67598f510b67ab0805dc6114d4b446553d154e69026738172e4609e83b1dac 2013-01-18 14:46:12 ....A 1169884 Virusshare.00030/Trojan.Win32.Scar.ojxb-5e67c11a2491353ff2824dbcdee6529545ebb6220631ae9fca42cd52938a7e39 2013-01-18 14:47:36 ....A 992951 Virusshare.00030/Trojan.Win32.Scar.ojxb-5ef867989b66c8a9f6b28d90c73005b43f24083f7a02af8bcdc2980420885f9e 2013-01-18 14:49:04 ....A 948034 Virusshare.00030/Trojan.Win32.Scar.ojxb-5f4aed70c352073349dd1e806ee418df6c57062ff47a400b4a15c5e1e2d56265 2013-01-18 16:04:28 ....A 627513 Virusshare.00030/Trojan.Win32.Scar.ojxb-5fb5818f2294152d408641cd03c5d933e876b51877a21817d33a6e6c2cf12271 2013-01-18 14:48:58 ....A 764622 Virusshare.00030/Trojan.Win32.Scar.ojxb-5fd6c412f6f7dff75b7ed57b937fd76afd75e2d56aaf8570df9427e9a24e4ffb 2013-01-18 14:50:10 ....A 908133 Virusshare.00030/Trojan.Win32.Scar.ojxb-6b38a520d428d77e55e4ca2faadcede62c82259ab6d9b33c89f5666ccd8b23b7 2013-01-18 14:50:10 ....A 791961 Virusshare.00030/Trojan.Win32.Scar.ojxb-6b77f48776caf133aef4e903014871fb1d8f101c485ab36bc92d1f748c75ef4b 2013-01-18 14:51:32 ....A 890305 Virusshare.00030/Trojan.Win32.Scar.ojxb-6b8f0538b81922ce11a50cb12253d729bb13b6b8e93a99075f11433a6ab6e3e4 2013-01-18 14:51:30 ....A 916396 Virusshare.00030/Trojan.Win32.Scar.ojxb-6c6bdab661ed7f3816c3d21be4dc506007951ac3fc8108da3e38f9a0145e9abc 2013-01-18 14:51:56 ....A 1068145 Virusshare.00030/Trojan.Win32.Scar.ojxb-6ca5f2321bea1b42a02cf24810f2c976f5dd94ea06dbc02e672a6f6971603a99 2013-01-18 14:54:28 ....A 753644 Virusshare.00030/Trojan.Win32.Scar.ojxb-6e1a371e7353a891e0d64e7734696a2c508505b6384228e81ea84bac74292875 2013-01-18 15:44:16 ....A 629881 Virusshare.00030/Trojan.Win32.Scar.ojxb-6e388da5af5a6b6c02b424ebeeaf4021574280d73718f365d7c91c9aff7388ef 2013-01-18 14:55:54 ....A 886818 Virusshare.00030/Trojan.Win32.Scar.ojxb-6e4d8e809f9cd5a08b9ef5cfed07de142e0d1c7a62ea8285baa4bb96ecc580fd 2013-01-18 14:55:54 ....A 942185 Virusshare.00030/Trojan.Win32.Scar.ojxb-6eb55b4c8d79f98b58c90f56cb0d8740ddef3760f0490e8f20ae2148fbad1c8a 2013-01-18 14:55:58 ....A 886178 Virusshare.00030/Trojan.Win32.Scar.ojxb-6edd1061c78e7667e84ca5af19dda0ae78ab9963452c2ae894135b0352fb8f5f 2013-01-18 14:55:54 ....A 736842 Virusshare.00030/Trojan.Win32.Scar.ojxb-6f20a4e4ea73224f18cdebdcfff17ab9997cc55ab7a24c0e42fc67bf325f7937 2013-01-18 14:57:56 ....A 1030799 Virusshare.00030/Trojan.Win32.Scar.ojxb-6f5944979c029c8e408e715d329d0944b1471dbf8f3fed303054bfa6f3186c34 2013-01-18 14:57:46 ....A 864188 Virusshare.00030/Trojan.Win32.Scar.ojxb-6f6c2946b3371d6f317fa4a5e414b9bee17fd5369379843be28db2bf63e9fbda 2013-01-18 14:57:48 ....A 872162 Virusshare.00030/Trojan.Win32.Scar.ojxb-6f7f1c1e5b4b4c001ff6f09f6f22cc7238a308da447f0d545ac9067f4fdaefe6 2013-01-18 14:56:58 ....A 793503 Virusshare.00030/Trojan.Win32.Scar.ojxb-6fc2f76712d2338124db090a5e93b8c56c560d87358b67e8eb4c9345c17215fc 2013-01-18 14:58:22 ....A 970653 Virusshare.00030/Trojan.Win32.Scar.ojxb-7a6b91e3410011344958d30a16d22fac8deaa05f69d25d2f2acb79a70f60a642 2013-01-18 14:58:54 ....A 704698 Virusshare.00030/Trojan.Win32.Scar.ojxb-7aa5166c1f6fb8eca1ade4fb13d8168b189519804b72c0d995454285954adf85 2013-01-18 15:00:00 ....A 910014 Virusshare.00030/Trojan.Win32.Scar.ojxb-7aedcf22dae749ee531fa53d4cc75c92814452be4e915055c39d3239c8be603a 2013-01-18 15:00:00 ....A 681633 Virusshare.00030/Trojan.Win32.Scar.ojxb-7b198270cfe5e7528f51060caa150e277090b4e17caa0f2cb0284650853cc6eb 2013-01-18 14:59:52 ....A 816905 Virusshare.00030/Trojan.Win32.Scar.ojxb-7b2165ba4a086d43d483cb50db02edb35c4a6d1f3e115923b92fb59dab294852 2013-01-18 15:00:38 ....A 1075313 Virusshare.00030/Trojan.Win32.Scar.ojxb-7b67402141ceb5a245980e6f048325ac45c92b7720e35934d77f829668b48d17 2013-01-18 15:01:32 ....A 831080 Virusshare.00030/Trojan.Win32.Scar.ojxb-7bc2c5a02d2b88b92db934128b83b32c8ed8c9233d50841e9a447fa2dd0d7811 2013-01-18 15:02:48 ....A 874806 Virusshare.00030/Trojan.Win32.Scar.ojxb-7c04c47b8ba3968bc1c990f4aa5dc807e5380ec68772ad7834345926d936d148 2013-01-18 15:02:48 ....A 1025163 Virusshare.00030/Trojan.Win32.Scar.ojxb-7c9b5b3227fdb68ca30c6c2e917bffafd4f9086064729351768e8a838c7d5283 2013-01-18 15:02:42 ....A 906256 Virusshare.00030/Trojan.Win32.Scar.ojxb-7cf690a5411368daacce4d21641fe8c368fe14d920abcd42289137f63f8c3f5b 2013-01-18 15:03:18 ....A 805032 Virusshare.00030/Trojan.Win32.Scar.ojxb-7d2146d6394171768dd9c210ac377459ea5ca640b5dc276a22771236cfaef026 2013-01-18 15:08:50 ....A 709394 Virusshare.00030/Trojan.Win32.Scar.ojxb-7ef7767d7bf4b0b18c257658496f5e757e6e5a2f6bea93bf46c307e19b063507 2013-01-18 15:11:16 ....A 924757 Virusshare.00030/Trojan.Win32.Scar.ojxb-7f6c0baf8a7d7183d872d278f42f20b411c8028e4c4e0e6a261614803b1a1559 2013-01-18 15:11:44 ....A 913283 Virusshare.00030/Trojan.Win32.Scar.ojxb-8a069e180bfe96948c09496e9f8751857b0999ca21787394f61223031949f213 2013-01-18 15:16:00 ....A 955803 Virusshare.00030/Trojan.Win32.Scar.ojxb-8af23548d132778dd3254275d20c9488d9b0d677c7f6b02aab4d0aaa2b6dd3dd 2013-01-18 15:16:56 ....A 919037 Virusshare.00030/Trojan.Win32.Scar.ojxb-8b7b84fe24c38c306d5732898cd1c5b98e1d51c6d4cb16c708028bcdd721f170 2013-01-18 15:17:08 ....A 899944 Virusshare.00030/Trojan.Win32.Scar.ojxb-8ba00215350bebb7f985104ee149de5f4bfa3b0b76864f867bdee90a44130dfe 2013-01-18 15:17:16 ....A 1010423 Virusshare.00030/Trojan.Win32.Scar.ojxb-8ba405e65c21a25ce45b39344da35a482b820a6f7ada70a618d9869df3194107 2013-01-18 15:18:50 ....A 940552 Virusshare.00030/Trojan.Win32.Scar.ojxb-8c84fb368243d2ab8e7ceb2b4d525034fdbf09db1f6056ec4f9e378dc231bc29 2013-01-18 15:08:16 ....A 953057 Virusshare.00030/Trojan.Win32.Scar.ojxb-8d57c3dbcc55eb14d5be091d6a2fe700d0f508bf522062abaf770d85a5c253fe 2013-01-18 15:10:54 ....A 840747 Virusshare.00030/Trojan.Win32.Scar.ojxb-8de3e535ec71a8ab51ee792adb1e373886c3da4f931b5d676625e4044486a401 2013-01-18 15:11:16 ....A 838551 Virusshare.00030/Trojan.Win32.Scar.ojxb-8de9778671f0dba2cabb616e0a0c37dd1c91dbcca33a213e16963423d2afaf18 2013-01-18 15:12:18 ....A 857168 Virusshare.00030/Trojan.Win32.Scar.ojxb-8e739fcf21dc72e5c0954f65298dbde91a4045381e2758f4dd4d590a1574013d 2013-01-18 15:12:50 ....A 1029570 Virusshare.00030/Trojan.Win32.Scar.ojxb-8e7c87c57a91283c34378655325e44aea0f2bdce447659ed6058ed549dfa7bda 2013-01-18 16:25:06 ....A 567332 Virusshare.00030/Trojan.Win32.Scar.ojzh-2d4ed987a96110357999e4f2795e83480ecb039ce3c8ef3712e635318a061d8a 2013-01-18 14:10:24 ....A 772743 Virusshare.00030/Trojan.Win32.Scar.ojzh-3ca36629f6dffc5dfa7b6313301a3cffdbd9cdbf107391ce6f1c030c2a3b0f3d 2013-01-18 16:29:10 ....A 770982 Virusshare.00030/Trojan.Win32.Scar.ojzh-3da25355cb6f1bba689bbed8a0861030a39c1ea046503ad14f7cff1edc80f099 2013-01-18 16:23:16 ....A 267937 Virusshare.00030/Trojan.Win32.Scar.ojzh-3deae20161549839ad907ec430b161048946d68c1f51fdfaea8442b81985d6e2 2013-01-18 14:13:26 ....A 778945 Virusshare.00030/Trojan.Win32.Scar.ojzh-3e9a44eddcf02522da5d0a884cd81a720b9ab6b1915e15eb150d02b4e9804e06 2013-01-18 14:15:42 ....A 392694 Virusshare.00030/Trojan.Win32.Scar.ojzh-3ff68742b61983f013d009a1a886254b1b90afd71d810e5eb43bc4151f17288d 2013-01-18 16:39:42 ....A 1110935 Virusshare.00030/Trojan.Win32.Scar.ojzh-40226b201b2703e0fdd270c7621f9e88590724e4df4d02edd892b2f946913539 2013-01-18 14:18:08 ....A 633150 Virusshare.00030/Trojan.Win32.Scar.ojzh-413f71fcc641933afb60f639b6dd28922aa5553a3c0793fc62546e5758de29ce 2013-01-18 14:34:12 ....A 736152 Virusshare.00030/Trojan.Win32.Scar.ojzh-4bef4d8fd46d3f6ea1d745846d94117a70e684817b0180ef6e08d3dce89222c6 2013-01-18 14:36:26 ....A 289263 Virusshare.00030/Trojan.Win32.Scar.ojzh-4dc241ed973391fc891d54ce8427d3dfed470687cf41b5ccb4c949aeb125345c 2013-01-18 14:38:50 ....A 388657 Virusshare.00030/Trojan.Win32.Scar.ojzh-4fd6d5f15610d95bc3d025da75e5134e21994db706db7674a41ecaddffe79d86 2013-01-18 15:22:08 ....A 723662 Virusshare.00030/Trojan.Win32.Scar.ojzh-52c34e2f39d033264e1cb0f201d3ac5b8d7ff28ff839a6ed87e841badd13fc43 2013-01-18 14:42:54 ....A 236836 Virusshare.00030/Trojan.Win32.Scar.ojzh-5c6428e2462d7668399e54c973e692864e20d8e8c333d8a84ef760612d114db4 2013-01-18 14:09:22 ....A 963652 Virusshare.00030/Trojan.Win32.Scar.okiq-385f897f3e60df2670d9cc6cd51df1cec8b17c92b450c401535da858c4fcc427 2013-01-18 14:10:50 ....A 949218 Virusshare.00030/Trojan.Win32.Scar.okiq-389e1632e117025a05ae8ae8e073f78479f44baf7f68f656edb916be71b874ab 2013-01-18 14:09:00 ....A 1076975 Virusshare.00030/Trojan.Win32.Scar.okiq-3c40b97d6d1b0424b7da5ef945621582be4cd61073a282f1b17cab840647462e 2013-01-18 14:09:20 ....A 1223212 Virusshare.00030/Trojan.Win32.Scar.okiq-3c7cb3c4238a84f991973891de477c0105cbe550262adb26444e49cad1420126 2013-01-18 14:12:56 ....A 1148429 Virusshare.00030/Trojan.Win32.Scar.okiq-3e3c48e84b2f8102b6cc78d460843fa71965f7a7d16e28c75767f6157f2ffd3f 2013-01-18 14:20:32 ....A 799945 Virusshare.00030/Trojan.Win32.Scar.okiq-42ae47715507376ae8aa910e3ef58a30dad60797652bfc063459b547fa30b07a 2013-01-18 14:20:08 ....A 1027861 Virusshare.00030/Trojan.Win32.Scar.okiq-42be10aa67abea92bfe817583ea504288b8dde489e71e2ab9ba8d2641ea5a4f8 2013-01-18 14:23:06 ....A 919907 Virusshare.00030/Trojan.Win32.Scar.okiq-43ff926bc28874616a98df4a614006b4919d5e90a6f4ba29578d596daed3b4a0 2013-01-18 14:26:42 ....A 874099 Virusshare.00030/Trojan.Win32.Scar.okiq-44c097aeb47e970a40624b4e6d34b836ef662bf41c85e5aa5fb104e658918f1e 2013-01-18 14:28:02 ....A 984560 Virusshare.00030/Trojan.Win32.Scar.okiq-455134a502acb899dd843ff3df7c7696284029d3b299c1d3ca80213b211bf66e 2013-01-18 14:27:30 ....A 760203 Virusshare.00030/Trojan.Win32.Scar.okiq-457d0a62010671f353a3b76b4446f39d73eb7376cba25e03afe900e1e6a80d92 2013-01-18 14:31:02 ....A 1173843 Virusshare.00030/Trojan.Win32.Scar.okiq-46cc992d07ed95ea8a8536f37bc600fecb9277941faf9716024cf7b753708b8a 2013-01-18 14:32:00 ....A 1038899 Virusshare.00030/Trojan.Win32.Scar.okiq-4759e1d2593f4635c7c9f3dde9ff3578bb247bdfd6a4765435d4f73a764ce7c4 2013-01-18 14:23:52 ....A 1264032 Virusshare.00030/Trojan.Win32.Scar.okiq-48a97aa240c550bb8a0be12d508c3283f6a0b956d795ba2795f0b79fd3959094 2013-01-18 14:28:04 ....A 1023352 Virusshare.00030/Trojan.Win32.Scar.okiq-49fb1af227bd53a3abf8278f7c7c5132a80acc2716f7353a04369fefe3e4ad69 2013-01-18 14:31:18 ....A 1008273 Virusshare.00030/Trojan.Win32.Scar.okiq-4b0e9367186863a936b77de80b2b84b3080a060688cac59f598a5eba33557c46 2013-01-18 14:34:12 ....A 1042330 Virusshare.00030/Trojan.Win32.Scar.okiq-4c0d88371815b3a8f6c83b1a4bd54cd447a207aa34cacb44296646176c3ec684 2013-01-18 14:36:56 ....A 1194928 Virusshare.00030/Trojan.Win32.Scar.okiq-4eab1c642cfe12a5e65a2cadbc624d13f880f33cfa03f8d67fbff4e0f5b49ef5 2013-01-18 15:14:26 ....A 845110 Virusshare.00030/Trojan.Win32.Scar.okiq-5041ed081105983c8642273a8142c184fc5814238edc305fe85d4d11c568e4d4 2013-01-18 15:17:12 ....A 863329 Virusshare.00030/Trojan.Win32.Scar.okiq-51006670d2cc2337b91ea5f2a4d7407a0410a0289d0e2b3912159ecbe53e2359 2013-01-18 14:42:40 ....A 1136405 Virusshare.00030/Trojan.Win32.Scar.okiq-5c3239cad308b8aaa8275fd3f85e3fcf997f8229b7d365881d611d1aecbebeeb 2013-01-18 14:44:54 ....A 973140 Virusshare.00030/Trojan.Win32.Scar.okiq-5d9ac6320e31f6b7d4a16fd8ba51db7cc4dc626df82d1e1e6b9e9dde22a2988a 2013-01-18 14:50:30 ....A 1060131 Virusshare.00030/Trojan.Win32.Scar.okiq-6baf03c21e46e27640bcb371c35a36eb0698ee524adf92b25288780a7c6b62d0 2013-01-18 15:00:16 ....A 865929 Virusshare.00030/Trojan.Win32.Scar.okiq-7b2823904561aeb368f7900a83971c92e689bd14137c2a8e17ebb2377f943224 2013-01-18 15:02:48 ....A 990263 Virusshare.00030/Trojan.Win32.Scar.okiq-7c815f5cc2b4d43f3d47efbc209845895b31cb7fdb70a1a37049b557caea8082 2013-01-18 15:03:46 ....A 827996 Virusshare.00030/Trojan.Win32.Scar.okiq-7d795616744111423d4067c29163c90606320f4145d5112001e1a4434052cc42 2013-01-18 15:10:22 ....A 1018301 Virusshare.00030/Trojan.Win32.Scar.okiq-7f4d444195e834c1c0224b53db1cd299c4a1703d3c9576b38a7deb5d7ab3284e 2013-01-18 14:18:16 ....A 83972 Virusshare.00030/Trojan.Win32.Scar.omaa-41253f1b388886cb2c488dc9586f8fcf4fcc171d50200c4049604e00bedae97b 2013-01-18 15:10:58 ....A 261999 Virusshare.00030/Trojan.Win32.Scar.omdy-8df918058ce4881f27110806ab1ccc72493e4f5b2d8d66f94e8b2cf4db29aee4 2013-01-18 16:24:50 ....A 290816 Virusshare.00030/Trojan.Win32.Scar.orbu-96c1cea6fe6e2de3691fbd7d47e362226d85b510d2174f873e0a559f3c2586fe 2013-01-18 15:16:16 ....A 32768 Virusshare.00030/Trojan.Win32.Scar.orpi-50cf987c1bc01d2b991cc89f29f56076e25282fa5965b61525fa2b0e4b8f2443 2013-01-18 16:04:20 ....A 1094656 Virusshare.00030/Trojan.Win32.Scar.otyt-ede0cde272a4ace4802c103ea018d25441babd1ebe7a22ff2c557d7215391ab7 2013-01-18 14:59:36 ....A 6819328 Virusshare.00030/Trojan.Win32.Scar.ouaz-7af8e682ede3ffbbb7c10d7e34a5ce6966675eda9ec137069def5e91180fbe4c 2013-01-18 15:46:10 ....A 143360 Virusshare.00030/Trojan.Win32.Scar.ovvi-2e96bf0315c0e330f26a130fae5e338f78a90e55da5dd570136da6b550e88586 2013-01-18 14:32:02 ....A 1965055 Virusshare.00030/Trojan.Win32.Scar.qjei-47671c9d431747ee3d328c744d2af292086f582c43947b492517cc792e3cd326 2013-01-18 14:45:20 ....A 481139 Virusshare.00030/Trojan.Win32.Scar.rhrn-5e068dd74f8cd7985b39ab466c911d9e36ab18616c67702c72bab4a84ab1b33f 2013-01-18 14:17:22 ....A 128968 Virusshare.00030/Trojan.Win32.Scar.risa-40d9fcabfcb6d97900464283c10d472a4c6542d20250f586128c0f5d4da7b735 2013-01-18 14:49:54 ....A 135616 Virusshare.00030/Trojan.Win32.Scar.risa-6b51ee070f8a334aa7520436bd6d0a57c9879ac58e641f208f746a30ab064001 2013-01-18 16:18:02 ....A 314091 Virusshare.00030/Trojan.Win32.Scar.sxlr-1f04babebd852a1582d006c71ca0e05bbe955f25e94faa582a955b7ccbe2a356 2013-01-18 14:56:36 ....A 25497 Virusshare.00030/Trojan.Win32.Scar.usu-6f839f92ea97c0848d97fed462a485c9106db97c94c98ae150ec54c6efbc7055 2013-01-18 16:02:32 ....A 35840 Virusshare.00030/Trojan.Win32.Scarsi.acsq-355cb2e2f07bf006157f9b2e5cd6c77f09d90ecc1c69c69a7e982d09cae91425 2013-01-18 16:27:02 ....A 1677977 Virusshare.00030/Trojan.Win32.Scarsi.acvl-2d6f38b1652ec505a68790fe7c03a0065a1f18c5f6a67e80d7e6a5f7a08db2cd 2013-01-18 15:08:56 ....A 301568 Virusshare.00030/Trojan.Win32.Scarsi.afzm-7f0696789190f49de6a1ff5a73f6ecf9b19e360271b78e7608ee3f35d89edacb 2013-01-18 15:13:30 ....A 588288 Virusshare.00030/Trojan.Win32.Scarsi.auss-8a533180396bdd3f88a795ca9a7641c73b24efe1b5d46d4bde2a14a1425e9ca9 2013-01-18 15:21:12 ....A 819603 Virusshare.00030/Trojan.Win32.Scarsi.rgu-522ddaab58e45eda34cd4dbca1ce8bba8893d6c82a8d71aea1df49ecf5b425a9 2013-01-18 14:43:40 ....A 204800 Virusshare.00030/Trojan.Win32.Scarsi.rpu-5c0c40d3fe8ba5717d96c749b72001d276e5d67cf94143052de8abf5c67512db 2013-01-18 15:13:00 ....A 204800 Virusshare.00030/Trojan.Win32.Scarsi.thn-8a3f9ad451ca3b4af90eb0dc5ad8dfcec8253f882ad5adc538c9bf570c65f1ef 2013-01-18 14:39:34 ....A 448760 Virusshare.00030/Trojan.Win32.SchoolGirl.eco-4f7a0056cd82a9ef334fb792742cd9070962bf7579d94176180af1d0bf32bdd9 2013-01-18 14:38:02 ....A 49152 Virusshare.00030/Trojan.Win32.Seco.bl-4ec360e7be376efc07dd6fd4ed634725c3209f2e3d46a4c605dd19dd5e0612dc 2013-01-18 16:04:20 ....A 46276 Virusshare.00030/Trojan.Win32.Seco.bq-46e786caaedc49bda9dbc7974a96955f77a955c95bbb92c6880b3014fbfa35f3 2013-01-18 16:37:28 ....A 37118 Virusshare.00030/Trojan.Win32.Seco.cp-88b9d36a82e7a880d3fea392b8c846684ced9ce550164ffea5ec49da9b06fc54 2013-01-18 16:13:32 ....A 129957 Virusshare.00030/Trojan.Win32.SelfDel.argd-06859bc5755bc7dcec49d3d3021a1fcb0fe94bcc846d11c37d4346690743b92e 2013-01-18 16:32:48 ....A 337942 Virusshare.00030/Trojan.Win32.SelfDel.argd-072c2d1c0b5e593c9f39c24482c49e6accc3bd44ffd4b9ce660614aca5ae7513 2013-01-18 14:53:40 ....A 335626 Virusshare.00030/Trojan.Win32.SelfDel.argd-6dd37fc9214fafb5a864d99c4dcc92a3fa5a35681b7c2c1652d594322a17f674 2013-01-18 14:55:24 ....A 188102 Virusshare.00030/Trojan.Win32.SelfDel.argd-6edb362368a2c6699e912d950e224b482b10b7c9bedfcad98fc3dc4e316263c0 2013-01-18 16:02:56 ....A 190265 Virusshare.00030/Trojan.Win32.SelfDel.argd-8b6b9db220572eb28a85d5243fdbaa7c0eb0a23e9c25bef424ca7ce1b8ac2230 2013-01-18 15:09:26 ....A 327357 Virusshare.00030/Trojan.Win32.SelfDel.argd-8d673e1742f00973c5bd5b6145d882ae9b791795c80d29db5aae3d3840330700 2013-01-18 15:20:26 ....A 192488 Virusshare.00030/Trojan.Win32.SelfDel.argd-8f2632fd84ae8a9913e7c3361d4da8bef5c513461c14a346d6929ba3c76ce68d 2013-01-18 16:52:26 ....A 233984 Virusshare.00030/Trojan.Win32.SelfDel.gcsf-22373a0dd3862be9cc1d2e0e14201500fa2808ba641f35adc3c5607fe914862c 2013-01-18 14:11:32 ....A 738807 Virusshare.00030/Trojan.Win32.SelfDel.hvxm-3d60919b6b2f5a7a579ecb6fd1f0dae81d2c36ccbf12e50e75d4d23b5f88124b 2013-01-18 14:04:10 ....A 766910 Virusshare.00030/Trojan.Win32.SelfDel.hvxr-3aca77eaa8a4c5a72d25a786dfbb06904b9b723f053e4f180edd09003d178717 2013-01-18 14:30:26 ....A 143360 Virusshare.00030/Trojan.Win32.Servstar.poa-46238102556474a227a11eb739ac3c9a004a87314d907d3c13be807005d20d15 2013-01-18 15:14:52 ....A 94764 Virusshare.00030/Trojan.Win32.Shifu.jo-5053c2a90f498e63417eb4bb935d3f1e31319b0b74ab7b27d376fdd32daf6a6f 2013-01-18 16:23:42 ....A 40960 Virusshare.00030/Trojan.Win32.ShipUp.fufz-7c2557c0ebf302b11ccfe9d7e2a0d32d1be8a28c2f3c880b53ecbc79dd5d57c0 2013-01-18 15:48:06 ....A 969392 Virusshare.00030/Trojan.Win32.Shutdowner.gej-3eca1a88b680f3f1d4b6b1cfbfe160733f8e0430c1ef20b3b502b43899746711 2013-01-18 14:14:18 ....A 1265504 Virusshare.00030/Trojan.Win32.Siscos.ppo-3f30eb5d60c78e9330630720dada0a1d47aec2d2d1ff0ccd8db7f06e9def47cc 2013-01-18 14:22:36 ....A 20480 Virusshare.00030/Trojan.Win32.Siscos.ppo-439623e29d11f4013da0592c8f9fb89f23eb55c0087615cfbf26a8dfd7a177c5 2013-01-18 14:47:36 ....A 1991768 Virusshare.00030/Trojan.Win32.Siscos.ppo-5eb701913adfd3279f16cc664b93bcc4718f7dc68207de027ebd51f7cc577fd6 2013-01-18 15:50:26 ....A 17920 Virusshare.00030/Trojan.Win32.Small.azx-853a0d7d0f644c43c3494c4e193c31d12f93c66420e431877ee89434fbf65246 2013-01-18 15:59:08 ....A 1024 Virusshare.00030/Trojan.Win32.Small.cox-20af4e52208d899d07d4d2935060dc7f71e6696dbb3216bf3865ae5f4cd0e938 2013-01-18 16:17:14 ....A 1024 Virusshare.00030/Trojan.Win32.Small.cox-25631c84efd76c97426777d2a163a1f837ee577c3304e5b528d18f0ec2117c91 2013-01-18 14:36:32 ....A 69576 Virusshare.00030/Trojan.Win32.Small.cox-4dbf9ec8b3fa51aab950f7b17c2cc492474d1c8febbd8c5da41c6b78e0e1ac95 2013-01-18 14:53:58 ....A 1024 Virusshare.00030/Trojan.Win32.Small.cox-6e038eab48c12447a87433ca15a8a8c08a204bf1e58863546647bad31fdfa1ad 2013-01-18 16:01:00 ....A 1024 Virusshare.00030/Trojan.Win32.Small.cox-6f8474dbac4369ea83c3261a7cfead699eb6c1686a451f0d93d7d47dc7cf29b9 2013-01-18 16:14:16 ....A 99328 Virusshare.00030/Trojan.Win32.Small.cox-7bf31364ca381ccaf539008830b7abb3800d79f4ba638e1b19a75c04fc5ba8e0 2013-01-18 15:19:46 ....A 1024 Virusshare.00030/Trojan.Win32.Small.cox-8c9a6d2cbac34f0b27645a15175bf760a27e7f3efa59b4cdbceee301cfe312d4 2013-01-18 16:43:28 ....A 1024 Virusshare.00030/Trojan.Win32.Small.cox-94f0ecb9e52ad4fc352eec335207ab3c76c41a46225e62de08b062e911d071ef 2013-01-18 16:03:28 ....A 1072 Virusshare.00030/Trojan.Win32.Small.cpd-2fdf852195be7736a8bc5e2ffc22f4cd6ad3a1c91ebd249f0c88f3c626b2fa0a 2013-01-18 14:00:26 ....A 33792 Virusshare.00030/Trojan.Win32.Small.cpd-35a9452577899ea47220a8315fb2aa1956290847b21514bf38b03b9ee53c3128 2013-01-18 14:08:26 ....A 1072 Virusshare.00030/Trojan.Win32.Small.cpd-37d46db872834f285c5577b58f6e77d65ba08c8bf4c4d3ad248e2b001b2ae864 2013-01-18 15:58:50 ....A 33792 Virusshare.00030/Trojan.Win32.Small.cpd-39c3e480605c0ab3a6aab0470868e3e7449333266f0eb9e8fd6a7667f0da0665 2013-01-18 14:27:46 ....A 33792 Virusshare.00030/Trojan.Win32.Small.cpd-49dbbc4b7cb2672068be6f1bc1ef8ffd985bcb797c6ee34b8585704e2e4c3867 2013-01-18 14:38:04 ....A 33792 Virusshare.00030/Trojan.Win32.Small.cpd-4f0152d3b39652dfeadcffbd0db6706d67616396328d00cd3b0676cf4b69c722 2013-01-18 14:43:28 ....A 1072 Virusshare.00030/Trojan.Win32.Small.cpd-5cc98d16fcfb42d3e25a21b7f54bebe1df65f857ce24851d82635ab88905eec8 2013-01-18 14:51:36 ....A 70144 Virusshare.00030/Trojan.Win32.Small.cpd-6c16dfc6354bc490c7bdcddf1ffcb993295db4414e3c5c33d640efff49b6b2ae 2013-01-18 16:03:44 ....A 1072 Virusshare.00030/Trojan.Win32.Small.cpd-8bca315fb2bce62f55850628f72ad27129abd1ae3072b40485d97d7429c8a219 2013-01-18 16:02:00 ....A 33792 Virusshare.00030/Trojan.Win32.Small.cpd-99c76a7d87218a3098dcb81a2d7da5cc9079741bdabde3d504f0eaf9905e8401 2013-01-18 16:20:22 ....A 40448 Virusshare.00030/Trojan.Win32.Small.sv-7c48843094fde47e2847aec24da0a59a9039edb5ce7dd4f0d2bc89f84f1be23e 2013-01-18 15:50:36 ....A 122368 Virusshare.00030/Trojan.Win32.Smardf.fuz-1f408c073631d808d06a66b3a8a6eb34c9ad1462d4a89ea5130c23301bf781b9 2013-01-18 15:09:02 ....A 124416 Virusshare.00030/Trojan.Win32.Smardf.fuz-7f12d7096d73d4e71afab1f768552ca057880d2063fdb89eebc68a5a6b18dd3e 2013-01-19 16:45:36 ....A 122368 Virusshare.00030/Trojan.Win32.Smardf.fuz-8db2ad836a0e0872e2f90bb3bcbce25bbe2e36fa594ebaba864e110d9e8b8d87 2013-01-18 15:09:36 ....A 142848 Virusshare.00030/Trojan.Win32.Smardf.kza-8d87a054a217a21fb3731c2360e6a1168c3b32303cd066f25732e209513719a2 2013-01-18 14:27:22 ....A 1280684 Virusshare.00030/Trojan.Win32.Snojan.blp-456461e3896c070b099aac5be081f895cc288a0aeebaffe120932b7267418cad 2013-01-18 16:44:44 ....A 54272 Virusshare.00030/Trojan.Win32.Snojan.bsgb-217411812604294840a717aa0a518d253cc6ec929c39e81e58b8790950dd3715 2013-01-18 15:57:34 ....A 269552 Virusshare.00030/Trojan.Win32.Snojan.byjp-01170244ffdbfb5019ea66f0379bfecce1bc47459a49e10ce8e2b253ec49cea4 2013-01-18 14:50:40 ....A 1469087 Virusshare.00030/Trojan.Win32.Snojan.chst-6be2b76fbddb2f29cb2132b9ee222cb1a7f62a4f1a30a0ac63f8073eea716699 2013-01-18 15:57:04 ....A 2811989 Virusshare.00030/Trojan.Win32.Snojan.coxw-58db5c566d193e3db24f987cb8dc06b5f6d6fea1ce4a68eb682fae7183dd3950 2013-01-18 15:26:14 ....A 52224 Virusshare.00030/Trojan.Win32.Snojan.jj-4c031fb5d017e57cfc10de4ba5cdc60e43b2e557e07b18c059f0890a4397bd1f 2013-01-18 14:35:30 ....A 1149520 Virusshare.00030/Trojan.Win32.Snojan.my-4d95f57e598e7a76daa7fbae7eab9f75f88494bdedb3dce4a20586245d91d3f8 2013-01-18 15:07:42 ....A 875304 Virusshare.00030/Trojan.Win32.Snojan.my-8d1a6f2541aa4940f2be4273510702fc8addd93093d0162e43032f799811a300 2013-01-18 14:01:36 ....A 38436 Virusshare.00030/Trojan.Win32.Staget.vlx-35cc185593d0b5181b0282f73dd88128bb38b5221f96e9f4569b2d92646c7304 2013-01-18 16:14:10 ....A 65114 Virusshare.00030/Trojan.Win32.StartPage.ajvb-251fc934ec0c71db20215ee789bfeba397d4920b8388ab8a7775916a47020ba8 2013-01-18 16:10:42 ....A 3419600 Virusshare.00030/Trojan.Win32.StartPage.aqju-7bd8ffbdf034887e21b3ca8a097d92d5ff7fe9478748baa0edd44b1853a4434c 2013-01-18 16:19:12 ....A 1032672 Virusshare.00030/Trojan.Win32.StartPage.aqoq-7c3c93db343a305e7abe816d04377b932c96715395889e772f1353f56c50a5bb 2013-01-18 16:09:20 ....A 1710536 Virusshare.00030/Trojan.Win32.StartPage.aqoy-7bc946ad31650932037627b4dd25c004d9146fd84ae0cb5fa0d7524ceeb1a87c 2013-01-18 16:14:20 ....A 1340519 Virusshare.00030/Trojan.Win32.StartPage.aqoy-7bfb91611c7e4171a2643d8d1d4a282e2e240a28f4f7fb9bb0bce386a18bbd19 2013-01-18 16:21:48 ....A 1217472 Virusshare.00030/Trojan.Win32.StartPage.aqoy-7c5e5f205bf2fc4fb9836a6cdb007113b51e3eaff4a244588105fe637cf247f0 2013-01-18 16:34:08 ....A 1492135 Virusshare.00030/Trojan.Win32.StartPage.aqoy-7c72822ebf8d3ae9906cd50a77849f8cfca0aed5ff83904b6ec076a92991e140 2013-01-18 15:28:08 ....A 568166 Virusshare.00030/Trojan.Win32.StartPage.atfj-c07b25a5b7f747538b427f62f8de879b15858a19ca40b6fcef080cf068961df1 2013-01-18 16:13:08 ....A 2767330 Virusshare.00030/Trojan.Win32.StartPage.balf-7be82955f53168fd4ca377d709c6c046e2c4f7f719c93ecb7697807963eef776 2013-01-18 16:37:46 ....A 138219 Virusshare.00030/Trojan.Win32.StartPage.bbkh-01ccc29b408c83acb7220d81c7b47151b36288eb0407a64f7788fdcc2863ed22 2013-01-18 14:00:50 ....A 2018536 Virusshare.00030/Trojan.Win32.StartPage.cnum-3a10a4f780c85eca32c8f29092a26293fa3f0e02a55fc7b8dcbf86ae775d519f 2013-01-18 14:13:36 ....A 5541424 Virusshare.00030/Trojan.Win32.StartPage.cnum-3eae3d0710fa6e8f7f8ced4b7effa4963161040af49e4a53e8b489b44780c979 2013-01-18 16:50:36 ....A 1397144 Virusshare.00030/Trojan.Win32.StartPage.cnum-40d5135de57fecf9352dbb80679fa32bbccdbc790f220a818dc4d9e7049d900f 2013-01-18 14:25:28 ....A 3420472 Virusshare.00030/Trojan.Win32.StartPage.cnum-44a3ce692b7b9a3e341e8e9ed7f44f9e775dfb89fdf6656e7316c9854c04dccd 2013-01-18 14:32:54 ....A 3537696 Virusshare.00030/Trojan.Win32.StartPage.cnum-4bbd96587f99cb117f23ef261a0ef913c2dea554aba7130af43355d99063a9db 2013-01-18 14:50:46 ....A 3104936 Virusshare.00030/Trojan.Win32.StartPage.cnum-6bf6b63d6b5f1360cfaf4b44ab308d59aff06910174b64ffd1180a2710068882 2013-01-18 14:52:38 ....A 2385392 Virusshare.00030/Trojan.Win32.StartPage.cnum-6d2feeb1216a00569abecf0264a35ec4e88a8d9e6ae7a6c5d18bf0728886c99c 2013-01-18 14:53:58 ....A 3131672 Virusshare.00030/Trojan.Win32.StartPage.cnum-6dfe2e3f8fbb3481aaef77456c365a51d5f16d02e2c57d01e9b50e46fb91a383 2013-01-18 15:15:56 ....A 1973736 Virusshare.00030/Trojan.Win32.StartPage.cnum-8b26a44fe9cfed7c3d2b6107ea14b972078950266eccbc4a8924e74919e141a9 2013-01-18 15:08:00 ....A 1895336 Virusshare.00030/Trojan.Win32.StartPage.cnum-8d467a8d10aa2f6f0245473668dce66d3bbb73d5a065b5804bcd1eb459ff4b06 2013-01-18 15:14:16 ....A 10706168 Virusshare.00030/Trojan.Win32.StartPage.cnum-8ee9e49766941da2e84ce5ba083c2100da386b56264a0e82f3d418a1e81aee2c 2013-01-18 16:35:18 ....A 612507 Virusshare.00030/Trojan.Win32.StartPage.dqje-bdf20773738f74584e34afc8498198c9e4d48579d6614a6741e9d2e738ac74ba 2013-01-18 15:01:12 ....A 1798736 Virusshare.00030/Trojan.Win32.StartPage.evrv-7bd20263ba5dd5f5c798fad70818a5caa458b1cc03f25d7665f5d3a7cc109e55 2013-01-18 15:01:24 ....A 1424912 Virusshare.00030/Trojan.Win32.StartPage.evrv-7bff90f1e3987bf4e2bb6bf9e10a2d48e8e3a8a8476faf9a284243eba134fd21 2013-01-18 15:01:44 ....A 1209536 Virusshare.00030/Trojan.Win32.StartPage.evrv-7c1f75aab9941ec9dc5b8b4e73f904e5d5a2bbe9be0af63eaba8eb374d5736c6 2013-01-18 15:01:50 ....A 1497604 Virusshare.00030/Trojan.Win32.StartPage.evrv-7c2da891c0c593e6d98dc58a581bf4e6236b3ba4a72618e367320dbe98a11860 2013-01-18 15:02:12 ....A 1116975 Virusshare.00030/Trojan.Win32.StartPage.evrv-7c7edd4eedc6a5465031cace015894af4f62e7766b3b8612da87c1ef7c8b19c4 2013-01-18 15:02:20 ....A 1280440 Virusshare.00030/Trojan.Win32.StartPage.evrv-7ca07bd5db504257967ef55ecc10247a8fd06e542d52828204f8cc209e58e996 2013-01-18 15:02:36 ....A 1193912 Virusshare.00030/Trojan.Win32.StartPage.evrv-7cd4ae8612628bd40412f4f5d20f5b016d66ae03036af7002d1e3d93670257f7 2013-01-18 15:03:28 ....A 1879605 Virusshare.00030/Trojan.Win32.StartPage.evrv-7d3e237974d66cff3238d948ec67a70050c2dbe98f6f6e77c0e4069cca40f379 2013-01-18 15:03:38 ....A 1939250 Virusshare.00030/Trojan.Win32.StartPage.evrv-7d5b42e9ed2e58b3da322fe892c884b2189074551d11f86aef24d6fecbd0a25b 2013-01-18 15:03:40 ....A 1039912 Virusshare.00030/Trojan.Win32.StartPage.evrv-7d6696015e369f8dab8c2ea1b328179c740f4b0d7e70e914d3818b0ecd3c6105 2013-01-18 15:03:42 ....A 1031596 Virusshare.00030/Trojan.Win32.StartPage.evrv-7d69e92f909f0bf6e645ff319e60aed46a244753e5a0b03c493c6f9a5570807e 2013-01-18 15:06:24 ....A 1407608 Virusshare.00030/Trojan.Win32.StartPage.evrv-7e0497e2044319d64e8d56a39aa504067d0b875ab3d53b9ed89d34c2be2add37 2013-01-18 15:08:40 ....A 1794391 Virusshare.00030/Trojan.Win32.StartPage.evrv-7ee786b50f95d60ad6a55fb4b648019204410196d1b10cc8b07c1182bc4cc0c9 2013-01-18 15:09:02 ....A 1140008 Virusshare.00030/Trojan.Win32.StartPage.evrv-7f1453bf16b87f7f796ba04eaacc50a393753a12f6a734daba08811ae343a6e1 2013-01-18 15:09:08 ....A 1756712 Virusshare.00030/Trojan.Win32.StartPage.evrv-7f24f96a78e6aa15ad5bf9bd87a56a8c51e62c27e0890fa460d8bc0afb8891e2 2013-01-18 15:09:16 ....A 1763820 Virusshare.00030/Trojan.Win32.StartPage.evrv-7f38af52f18f1583f2ad56bdc7322b8d257ac7b05e7121bc871d1726cc1838b9 2013-01-18 15:09:20 ....A 1502224 Virusshare.00030/Trojan.Win32.StartPage.evrv-7f446741494eb64b2f0fcdd21ce7944657914c45f4451c487475a74f6698bf9e 2013-01-18 15:10:28 ....A 1312104 Virusshare.00030/Trojan.Win32.StartPage.evrv-7f676540f4c9a75877519b93b6eaebce007fbc5034e0123eab0091b60cc92be4 2013-01-18 15:10:32 ....A 1121712 Virusshare.00030/Trojan.Win32.StartPage.evrv-7f76a0f73321514c7f7cc7002cef4c244c5b2f526a56a1da7a456e1f56e905d1 2013-01-18 16:17:06 ....A 96771 Virusshare.00030/Trojan.Win32.StartPage.ezjd-06b6c3f37d93be425fdf438b6de0b08878c26b64141d82f978d4ed338b9e69e7 2013-01-18 16:15:06 ....A 2118864 Virusshare.00030/Trojan.Win32.StartPage.ezjd-25501c29934a47efc42381e982cc1c8d6abddd12e6b00c496105d5f22f8a7be2 2013-01-18 14:06:32 ....A 12093624 Virusshare.00030/Trojan.Win32.StartPage.ezjd-37259d00d87560f00ba46534f52484599b7626d8ab040e964dd219f4103962b7 2013-01-18 15:56:40 ....A 1486971 Virusshare.00030/Trojan.Win32.StartPage.ezjd-3e9cc7cd6c3df60d9418d21b4610f6c8c035b1207dd1e0d0410f4a8b93d4fcdd 2013-01-18 14:15:18 ....A 2044688 Virusshare.00030/Trojan.Win32.StartPage.ezjd-3fc33586ca6e7a455d6ffef026f8e716c3a5aee8c111b406e5ac8e323d7edf88 2013-01-18 14:28:38 ....A 1633536 Virusshare.00030/Trojan.Win32.StartPage.ezjd-45db2cbef3077b583bb0e22f5d16743a9ee346bf85b0d441e394b5780332ac12 2013-01-18 14:28:00 ....A 3684576 Virusshare.00030/Trojan.Win32.StartPage.ezjd-4a0d2ada7d7f810d8f1c6b995c59a04d2ef2df05adc844e4a5df81a73b99b776 2013-01-18 14:35:08 ....A 1431936 Virusshare.00030/Trojan.Win32.StartPage.ezjd-4d65914a5810bf316b463451c280078ee15208ccccd6fdd0bf705f6f9d663a81 2013-01-18 15:13:20 ....A 1342348 Virusshare.00030/Trojan.Win32.StartPage.ezjd-5031a0c24560f3a3e5e66332db19a99f8c26832c9fd74c2a7c73c02b75965aee 2013-01-18 14:43:52 ....A 1723135 Virusshare.00030/Trojan.Win32.StartPage.ezjd-5cf3d14c4d6cbf28fb685a1552c580233c18a10406692926aae66ffbb2d07b59 2013-01-18 14:45:36 ....A 1083335 Virusshare.00030/Trojan.Win32.StartPage.ezjd-5e332a9a0f187226a63a1e5c48c5dde1f0e6e8f45b12642ca03ff3f69e8c8a7f 2013-01-18 14:53:42 ....A 8699064 Virusshare.00030/Trojan.Win32.StartPage.ezjd-6dd9607a0ccb560180f924daab07dc703e3b92d3194d791d5b83693144b176a0 2013-01-18 15:59:52 ....A 936872 Virusshare.00030/Trojan.Win32.StartPage.ezjd-6fe55ca323befa0faac5a74ff0f17605e7c7baec1133a75118701177cbac24b8 2013-01-18 15:10:44 ....A 1241536 Virusshare.00030/Trojan.Win32.StartPage.ezjd-7fa921c2d1c7f6d5cd72fe5d592e66c1b6ec52ac4f3b52976050cc8121c4f816 2013-01-18 15:51:18 ....A 12244296 Virusshare.00030/Trojan.Win32.StartPage.ezjd-8b13747f617fa1a0c082bf506d09685c3252f1619e712211530e08280317a3fd 2013-01-18 15:11:04 ....A 590812 Virusshare.00030/Trojan.Win32.StartPage.ezjd-8e20d120b5d94209233a9d41f9f0c2cec85fe111bb6eb546e527d15b9a771bc5 2013-01-18 16:48:04 ....A 428032 Virusshare.00030/Trojan.Win32.StartPage.fsia-8cddec7fa7d8a117137629d73b9ff3c1a3b336c7dadd707f864fb83f01ce0742 2013-01-18 16:48:02 ....A 176128 Virusshare.00030/Trojan.Win32.StartPage.ugcu-8cd7e87d290253f74d77a660307746f8e875f588ec593fa8c01d5c2e51f45cf8 2013-01-18 16:09:06 ....A 428032 Virusshare.00030/Trojan.Win32.Starter.anas-5f77fc057e122d25ed5878ca49b251bbc3b55597038e54850c214b1b0b7ff587 2013-01-18 14:03:00 ....A 1432064 Virusshare.00030/Trojan.Win32.Starter.co-3aba81e199205218916e2a05c6aaa3ee40147cf53a648e3a01c0740584a67f9f 2013-01-18 16:34:02 ....A 3584 Virusshare.00030/Trojan.Win32.Starter.yy-7c641a01f5ac2e717079add8ed44a550514ae1479f239d9fde01148de9e2f145 2013-01-18 16:12:42 ....A 1123917 Virusshare.00030/Trojan.Win32.Staser.aixc-24dc594dcb394d22c0f7988a8af7662c143f50fbe83acd1c4ab3bc64614254cf 2013-01-18 14:35:16 ....A 86016 Virusshare.00030/Trojan.Win32.Staser.bqkm-4d8d5f9d53de692aab54ae1b5bcc501095b9936cc7fa41eb54a0038e32711fb4 2013-01-18 15:19:10 ....A 112640 Virusshare.00030/Trojan.Win32.Staser.bqkm-51b04147340aa8ba4182e4ed33948cc4795754c5b13867bf42024686c94802a0 2013-01-18 14:55:58 ....A 86100 Virusshare.00030/Trojan.Win32.Staser.bqkm-6e5e84bc6560138167a32855bb39bc02ecb434d460912d58c69cb2158c04c876 2013-01-18 15:02:50 ....A 114688 Virusshare.00030/Trojan.Win32.Staser.bqkm-7cbf6aa563f14620de568c439adb8e70a22d05c8ca0a616009fa63a3199678e6 2013-01-18 16:49:52 ....A 154831 Virusshare.00030/Trojan.Win32.Staser.bqlx-12023f315599f6f942bc7c620bd0c61936afed04d07a7515e18d55dbb0cbccd2 2013-01-18 15:03:02 ....A 155379 Virusshare.00030/Trojan.Win32.Staser.bqlx-7cf86d33f399701780d0d8e7e006b1564cdafdf09c413060d1f7b79e72883347 2013-01-18 14:41:04 ....A 311296 Virusshare.00030/Trojan.Win32.Stoldt.ank-5b2ffc97fd5231c8bd5188bb5bf50d3a12578b2c3791839849a0752241eccf0b 2013-01-18 14:30:38 ....A 742912 Virusshare.00030/Trojan.Win32.Stoldt.cef-4687276c3c5776a598bff00087a3a27a8d2066bd25d36dae793fbebb38445b28 2013-01-18 14:55:04 ....A 1175375 Virusshare.00030/Trojan.Win32.Stoldt.dcw-6e9c5c9213c3ed69a15b08bebd6b02bcc3a5668325877f71c99c7ecb3c14fb44 2013-01-18 14:39:48 ....A 113496 Virusshare.00030/Trojan.Win32.Stoldt.etk-5a5549a2b9860624b03aee0ffc2d57295dc257b1037600ff6f6fc9ac3ef896af 2013-01-18 16:49:06 ....A 930813 Virusshare.00030/Trojan.Win32.Stoldt.fbp-31502a96e45653c487e4c4492c9663242258bbfba467b23a98fe8499d17ff89e 2013-01-18 16:35:18 ....A 472043 Virusshare.00030/Trojan.Win32.Stoldt.fjl-3fbbb1daa051ecf8b035d922c170f99ffddab43cff6ff104dc09f21b378fd60d 2013-01-18 16:21:48 ....A 446160 Virusshare.00030/Trojan.Win32.Stoldt.fnu-7c5cf0bebdb2bde768a7b79a7fb6fd72ede46a2b0adeb5d1e6144d1086512302 2013-01-18 16:13:26 ....A 98304 Virusshare.00030/Trojan.Win32.Stoldt.ftd-15f7b5e010d0183407c6e07a13343e045191253c649a8f371a3d027e3cb6d9e1 2013-01-18 14:34:58 ....A 468594 Virusshare.00030/Trojan.Win32.Stoldt.fwi-4d382bb2bcdf352cf4d74ebd000bb23167c2ca93f37279b94528b7e677c1f08c 2013-01-18 14:23:10 ....A 1571840 Virusshare.00030/Trojan.Win32.Stoldt.vs-440e21faa78e1ccaaa454307106030f5a2ee48520f4b27e8328aa78ceb010695 2013-01-18 14:37:12 ....A 2390970 Virusshare.00030/Trojan.Win32.Stoldt.xc-4ee3c136fdbaa6be1b133740a96e239552c7595d5315e212438d4ffc4f1cd47e 2013-01-18 14:21:36 ....A 768767 Virusshare.00030/Trojan.Win32.SuperGaga.dn-438717bf10e7e90ed76b43c8f647432ddd85769abab706dd30396255d35e24dc 2013-01-18 16:24:44 ....A 118790 Virusshare.00030/Trojan.Win32.Swisyn.amkv-7c2be236c15275dd374d4e02257c799fa6284c4ce3728f9e2eabcde1c026ddcc 2013-01-18 16:18:00 ....A 130151 Virusshare.00030/Trojan.Win32.Swisyn.cvse-96b14736f15712e5ab4a1e412eb39f50410dd808b88a7e1716ebe0b09d9d9d6c 2013-01-18 15:11:32 ....A 101888 Virusshare.00030/Trojan.Win32.Swisyn.cybj-7fd94339952f17c90d1d994a869fb539f9f3927fcb66c65b816d2a730833cc56 2013-01-18 16:08:22 ....A 987771 Virusshare.00030/Trojan.Win32.Swisyn.cyud-60baeaf67061c16f5029d194fbe077745d701b970e0e32f294d7f02ccc0c7e01 2013-01-18 16:39:18 ....A 210160 Virusshare.00030/Trojan.Win32.Swisyn.fown-115adcb8bea23c9a09b7d5cc85244ca4112e10505b194ea5404b58c44f1981c6 2013-01-18 15:19:46 ....A 65536 Virusshare.00030/Trojan.Win32.Swisyn.fozx-8c9a4f6fce9213b9611e32cc589e0e26911a206039eb6fac58d5fc06f8fed713 2013-01-18 14:28:02 ....A 100971 Virusshare.00030/Trojan.Win32.Swisyn.fsdr-4a0e57f735b5bcfcc54c1f87601105f1d7e0e87a3f3b5bda3b43e10e4f61d90f 2013-01-18 14:05:54 ....A 388608 Virusshare.00030/Trojan.Win32.Swisyn.uij-3b75865fec8ae576baf12d89ec4ca45574f2898aa773b30fbcea7f161bcce392 2013-01-18 15:12:54 ....A 192000 Virusshare.00030/Trojan.Win32.Swisyn.uij-8e782730594f8904c93d2d25bf890f75d289dad45a1db848b2e1806522587872 2013-01-18 16:13:08 ....A 699904 Virusshare.00030/Trojan.Win32.Swizzor.b-7be60b65cc8b131b4994c09d8dfdab1194be18dfeee3089af41a18f4155aed0a 2013-01-18 16:16:42 ....A 339968 Virusshare.00030/Trojan.Win32.Swizzor.b-7c1cfb1c2db8dbea02461b16fa648780cad9f09a8932ecc184a65586350760e9 2013-01-18 14:46:40 ....A 366718 Virusshare.00030/Trojan.Win32.TDSS.axhs-5ee0a29fe283a2fee72a89eb99dbb152cade64f89441b8285ff6f79e587aefeb 2013-01-18 14:41:44 ....A 523776 Virusshare.00030/Trojan.Win32.TDSS.rcep-5bbd125167764a02c8553bd108c615ac7b16ae5a92b9e286fbbc7dbeafc13604 2013-01-18 14:08:40 ....A 32568 Virusshare.00030/Trojan.Win32.Taobho.swr-385a106e089ae097aac835231c84e0d87ed1d106514443938c5a583a575d4917 2013-01-18 16:27:52 ....A 32568 Virusshare.00030/Trojan.Win32.Taobho.swr-87b4b94d4c5859b653d1bcbb3e2b656572b104895bc3aa9e9d63b5b7dd7d530a 2013-01-18 14:26:18 ....A 32568 Virusshare.00030/Trojan.Win32.Taobho.sww-495677d1cd1cd4d5551853c122e85c0ab6175e661c1ce009c3b94367ae348a17 2013-01-18 14:00:38 ....A 15672 Virusshare.00030/Trojan.Win32.Taobho.swx-39f73b8a96dafdb8edfda9f3e97ab9c21bc614a1fab967732e472ea0fe0bda74 2013-01-18 14:27:34 ....A 32568 Virusshare.00030/Trojan.Win32.Taobho.swx-49a7ad84119cc47c453a729f1333b74dd154dcc95a4f1be16e97d4c223211928 2013-01-18 15:03:30 ....A 15672 Virusshare.00030/Trojan.Win32.Taobho.swx-7d413d7d7111dd61c02dce5d2fa5c69bc524d73b3198f40b39e568ca313a4663 2013-01-18 15:15:42 ....A 32568 Virusshare.00030/Trojan.Win32.Taobho.swx-8af2847f9fc2b70bc36399e117c4612adc0104a4b56700ef0672322d77374160 2013-01-18 16:39:16 ....A 39424 Virusshare.00030/Trojan.Win32.Tasker.anlb-115312186631cce5a686d45e0419c44e2fbbd7a5d5796505f52fb6bede86f9dc 2013-01-18 15:15:34 ....A 117371 Virusshare.00030/Trojan.Win32.Temr.ssc-8ad183fa27dd3073d4a57d4b5bbe3468c67d9dba50dff15367e0b044be3cd872 2013-01-18 15:45:56 ....A 244368 Virusshare.00030/Trojan.Win32.Tinba.akup-8abef548d914cb327c9e507d0f6cadf94021d7ad708e02bcb0664730038c3ad0 2013-01-18 16:31:26 ....A 244896 Virusshare.00030/Trojan.Win32.Tinba.akwf-2dca7603b3b210ea1bfa789416f0e4524276e223c04056379690a0041aa0e5e8 2013-01-18 16:17:02 ....A 244272 Virusshare.00030/Trojan.Win32.Tinba.akwu-06ae997984980e1a27eaaa9bd60b19e82c9af724f22e273c60f7d0c7a3b97daf 2013-01-19 16:48:42 ....A 263040 Virusshare.00030/Trojan.Win32.Tinba.alee-3652ed88f052a351ec0832eaf2f5e42a7d97d7c2d139a6a91d906861e4164eda 2013-01-18 14:52:50 ....A 290896 Virusshare.00030/Trojan.Win32.Tinba.aler-6d5bfdb2fe47ddece7904f2471ce2c618e1a2908a4f9d624d915ee3e1e312bac 2013-01-18 15:45:10 ....A 195024 Virusshare.00030/Trojan.Win32.Tinba.alse-1fa8643e5ddc32760e9753cdad459c5859e9fc80653e54e46f1716fece8784cb 2013-01-18 16:24:50 ....A 244256 Virusshare.00030/Trojan.Win32.Tinba.altn-0e80f40e450d66799e96944ea8751487027fcdbd4b0b1204b69fade3624450d4 2013-01-18 16:50:08 ....A 263176 Virusshare.00030/Trojan.Win32.Tinba.alui-02a6997082325e712ddd44fe1a046588baed751504008fbd5f96948e81a60f95 2013-01-18 16:19:54 ....A 244000 Virusshare.00030/Trojan.Win32.Tinba.alwy-25aa16729591e78030a89e706e7426d943e1c08333861c452ea0e4419de069aa 2013-01-18 16:09:46 ....A 244000 Virusshare.00030/Trojan.Win32.Tinba.amaw-0651bf3bff8adb0aae5c669cb5b9fab8ad41571432f980eb9c5f7056ebd6b82e 2013-01-18 16:08:28 ....A 195080 Virusshare.00030/Trojan.Win32.Tinba.ambh-2d992ccad6603a0f4d159272fcb2c2318fc209a8953b7d666371573c11fb5199 2013-01-18 16:07:54 ....A 244472 Virusshare.00030/Trojan.Win32.Tinba.amfj-25110add338bd3757992a49d2ce3438332e08fb23d44ea7e821da422f6f170f1 2013-01-18 14:21:36 ....A 290472 Virusshare.00030/Trojan.Win32.Tinba.amny-4388a57a0fbbef182cd51f2d2e3e03be12cb3bb9045a06c30ae9a810dafdfb90 2013-01-18 16:32:02 ....A 244024 Virusshare.00030/Trojan.Win32.Tinba.amwn-88bbc11d61894180f87c7850361944242ff4c0e865f01204203e7ab11633398b 2013-01-18 14:44:36 ....A 279656 Virusshare.00030/Trojan.Win32.Tinba.amwt-5d9358ce923b79c034fd0eedf7c8f0d1e861111ab00b6f6cfb6b5bcf88a31ba7 2013-01-18 16:43:28 ....A 282560 Virusshare.00030/Trojan.Win32.Tinba.anou-215e29402d1097936cb6ce1b819be93c82926d335b526bd64a1f9b3d84bcfa20 2013-01-18 16:43:08 ....A 282368 Virusshare.00030/Trojan.Win32.Tinba.anpx-14086924a6088d66a13140e775d429da64643bbee896a475102c519a1718b75e 2013-01-19 16:43:58 ....A 244272 Virusshare.00030/Trojan.Win32.Tinba.anrr-74ee72ad77c0730b4dd22e9bb5eaa3e4a914ebd9960b00e4ccf4b8a6bcc85934 2013-01-18 14:10:26 ....A 290504 Virusshare.00030/Trojan.Win32.Tinba.aobt-3ca6b3e8ee0859908ced54c5056a12f9386aab469ce0204edff2a83415295e80 2013-01-18 16:08:56 ....A 231056 Virusshare.00030/Trojan.Win32.Tinba.aogk-4fd5aa3fb9f6bf18170427d89cf00689e88f5d06d30edb5fc1a414aaebeb7714 2013-01-18 16:13:10 ....A 244280 Virusshare.00030/Trojan.Win32.Tinba.aogm-7bef1c1ff80e02b57fc3508460c8f61fb71fa85ad5037857fe3e04fd91b1dea1 2013-01-18 16:34:14 ....A 263056 Virusshare.00030/Trojan.Win32.Tinba.aoog-97e4311b60446cc997c09565e88f36c16887b86ce3c73df85a341b46f2be8afc 2013-01-18 16:12:52 ....A 244384 Virusshare.00030/Trojan.Win32.Tinba.aoqa-47f904b4f46d2166d99844d9519b82ef6c9fcce4903d5f155234e0f5050d40b6 2013-01-18 16:47:52 ....A 250984 Virusshare.00030/Trojan.Win32.Tinba.aouv-19045155c50e436c4d6b6f7bed9d1715e565680bd65e031ccacfff2122d43073 2013-01-18 16:23:30 ....A 261320 Virusshare.00030/Trojan.Win32.Tinba.aowe-e0feee9dd739f5d8e68d5f8717d3e5b14680b44cbe96f79673c0bf731f0ee9c8 2013-01-18 16:43:58 ....A 244032 Virusshare.00030/Trojan.Win32.Tinba.apah-407684e46840341a00634edf6363aa393001ada036ff18eb0d3b778e0b0b5b19 2013-01-18 15:50:40 ....A 261376 Virusshare.00030/Trojan.Win32.Tinba.apfg-1f48d2d8a34d77ea2e236bd9190d05b3004e98bb2c2af70f60d1395ec485d95f 2013-01-18 16:08:58 ....A 244016 Virusshare.00030/Trojan.Win32.Tinba.apjl-48f31ffd2745f349e9d70e3549bf424c392e2949042860480170883a1c28281f 2013-01-18 14:05:30 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-370f9c0c8d51c44169ce4f7b25a874d06b793d03dac9ffdb112efd47cc307808 2013-01-18 14:05:30 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-3710090f6fd1281dee15adfc9f7457610af6948499f076123dcabe683a1c183a 2013-01-18 14:06:52 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-37689a53e9b60556059c6e5dc122ec67bcad9ce29b184c6d020eb2015ce97b26 2013-01-18 14:07:02 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-378616573e75a8976d612bf71a9713558dcc370d948098c822804cefbfb74cc7 2013-01-18 14:07:02 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-3789081a79fec7cf0b6f77f32bf2e5490bd5c0bc4c363d4a1d4d5afdaa97796e 2013-01-18 14:08:20 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-37c1d2c0f11111fca41eccf0dcbaab449ff339ad280d8fa0dd9482e328da017c 2013-01-18 14:10:04 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-38bea07123a7ba772df0feaf4abe909085d1c41ea25b4c1de62c0e6a646e0138 2013-01-18 14:02:52 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-3aa18c65e6ecdaa5f2ca2017fb4a91d8a99fec4584297cde0f1d32af572ec249 2013-01-18 14:08:44 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-3c123e05f68c3f2dd45e8039de0791db9ea282b9fbdd27cd7410100a47a9532d 2013-01-18 14:08:46 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-3c15a34834c02da6acddefdc350610a553fbd4b58fd487adb31b52be59e26b63 2013-01-18 14:11:10 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-3d0cbf0978773f9682b40bcdd3c2839ac4351537e5f578b4065ad0b7e6924152 2013-01-18 14:11:12 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-3d11f950453621522b3881de4dd29fadf87f039a6b3ef2159a29ae11fee0c575 2013-01-18 14:12:42 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-3e19ec2056048e9004941657dc3dd58d49c4647d55a2da61465e569ea0647420 2013-01-18 14:13:12 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-3e6bafed5b5606116059aad3b23710ec7a319d8dd3342c923803b713e6b0c140 2013-01-18 14:14:44 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-3fa01ff39dc565cbe3df09d460bbb4fd56c0194f66103e4b99de06c8b1a853a1 2013-01-18 14:16:22 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-4059e6e3e68e85d470134b0325d7c47a201f8d9c648d115ba2c3121c719a7ce2 2013-01-18 14:16:22 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-4059f5768721f8f832bdc48c871b80ac96a908897dc2dd23a0e1a8fd85230a6f 2013-01-18 14:16:40 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-408a0cc95d5b93190b29bf5d036427e8938389f77c47ba985237db0c33071fd6 2013-01-18 14:17:54 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-413dad8f41ffe142a73962a426afec7dbc1f46886929db46bc6bc34b7ddcd145 2013-01-18 14:17:56 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-41429596429a89acc5c6f0eeee1e6220db66f0b87ce9c178bb19b27d5c761d1c 2013-01-18 14:18:06 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-416eec832f9493a74d0f8c06313d8f1a746a8570f6f739c2168df6903ba61a9e 2013-01-18 14:18:28 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-4181b2d7f43b2fa4936f5335b6b4e95b1a885675f3b50964b78437787f3fdeb0 2013-01-18 14:18:46 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-41c92573f847e8b096ccead4b5fb699eb1685b34f02df3e5165f3ad117c10233 2013-01-18 14:18:56 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-41e9a852d83b0f20b4bc088faba75d8baf58b1e8c1750eeae4dba2b1fe897134 2013-01-18 14:19:22 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-42434821cea1a1c861e850ee1fe0df73d939fb94e56c3e715614afbf831299fe 2013-01-18 14:19:44 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-427247fab7e03179927192d236a0f3ca2e4e2bfb25803ad5d2b7e03f94df2fef 2013-01-18 14:20:02 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-42a99e9ba11e7713677f4bccdbbccab56bd15bb0ba0a2be1fcd62985bcf06129 2013-01-18 14:20:02 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-42ab4b091e568a58c420937fc8ee15f184fdfdad5abf221953bd371465104dd2 2013-01-18 14:20:06 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-42ba2d561e352dc97eb4ae9a064e03f98a132af6fa83342f04efd91e7b2ff17a 2013-01-18 14:24:32 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-4482b8424ff8355fd5acd330a59c43abbb2c1bb30d985435f2ffc806904ec63b 2013-01-18 14:25:56 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-4504f946abab19815a827f25d4f7c0e72f8cb0d24b83860630696a3748b7b9a0 2013-01-18 14:27:00 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-452a11ed84da407030ee36ef6770cef0d2b727fa7e2aad49fec62403c7970c76 2013-01-18 14:28:16 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-4589756858d1867b62af6c350237ef07cccaf253e031bf55f09b7f571e04cc23 2013-01-18 14:28:28 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-45b931ca9735aebc54ffafa5fbcf2f91c3dd995b82124e98dd93c022f84876ea 2013-01-18 14:30:32 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-4673492df16ca5d869e61f5eba46bac6acfbd68f8fa4cbcfe8f5b8cd45deb9dd 2013-01-18 14:32:10 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-477f2904a0f3f868d0411c1f18e34bb655447314cc107e8f2bdbed6b1b24b446 2013-01-18 14:21:56 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-4801ad27a7f9190a0a43e332243336d7cbfc4846e7bb0188dd34d32e4d2b312d 2013-01-18 14:23:26 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-485232c53457a25b4f84efd988aa352711a4c4276c166fd5499dc7e7dd4b2899 2013-01-18 14:23:42 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-488674ec1ef3e608cefd6994ce3b85375ae922c62e576262ce04cd92f9b19727 2013-01-18 14:25:12 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-4922f28108d0695dd73193cd1607ccc6ce4ba70b4d642ab3cb903abc6dfb0b6c 2013-01-18 14:26:06 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-49380dc99b82ab6fa276260b9a2972ebab4fbe818024052eadaac37f07830ad6 2013-01-18 14:26:20 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-49577be78b62ae5ce3d45116d2dd98c1833605a09cf1af0eff2873cc96404d95 2013-01-18 14:26:32 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-4985882d7d7bd1fbe59a7af6b73114e893c888cd139dde61f5cbb9d859985c51 2013-01-18 14:26:34 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-4988f19e0ec84a4e4b09aa5ebe383f9ca27ce1fd7a1cf09fdc298d83268107e1 2013-01-18 14:26:38 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-49972f3c434870cd97db6491af369faca9425bb4111d5c78881577006f113190 2013-01-18 14:30:00 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-4aa122934c568ccca0c05e83b6fa9ee59bd96898d00c3fd3079da068ba2c2556 2013-01-18 14:30:10 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-4ac7b70fe77c656bad6f6577a88c2307706c09292eae74c50b037f11ae90945c 2013-01-18 14:30:12 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-4ad74340a891ced070cc7b135b88243ee551516066183c868f0f21b3ffb35774 2013-01-18 14:32:50 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-4bb23e25c8d1cc95ef8ab082b76f8a08575a3678531f01e7a7a540776350d7f1 2013-01-18 14:33:34 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-4c0a8418079c48d3c599d42700471faab96d0db2a5910c9996fbc0bdd2928b76 2013-01-18 14:34:40 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-4ce64db074a6fcad31efa76df6857cefec852e5113c1fa0b4670302bbca12a13 2013-01-18 14:35:00 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-4d3e23fe7598e4f4299a2723d6057d3d5bd869ce04bba2d05ae86d0a6d951c81 2013-01-18 14:35:06 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-4d57837bfe0cea77f9973936b587b60095aad5974a17f845e3a21cc85f1de528 2013-01-18 14:35:12 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-4d7526539458687429a3b7498816c580ac141689b20dd01d9e98ce33d5d38248 2013-01-18 14:36:22 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-4e6b0411dbac0684c83538368e4b133a31e1ac499ff43dd59728bf9158437680 2013-01-18 15:13:16 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-502612e0e760a01f9a2104cbd112237adbe9fee3cebb6b00adaa06384e244645 2013-01-18 15:17:32 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-51454a60f724cd39a7bb8648fe12033bcb253be96f1949d0068e2e5813cfd820 2013-01-18 15:17:38 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-5152dff5ef0a66ef40acdebc86548664b535e460898b18344c74fa4c5b21e2bc 2013-01-18 15:17:48 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-5179903f5fff4dc4bcd362eeb235e75e5be2370ced2c9aafa22a78fae35b2f71 2013-01-18 15:19:10 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-51ac9bed2ee8ae3b9b08b59006861ace23385bfeda10a20aa32f5253d902f46f 2013-01-18 15:21:08 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-5220fffffbf9a0282a4c2567ac11cf2dbd11283b5fe6e2d4bb7ef13e89f91d71 2013-01-18 15:21:36 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-528844e22c2120b1659d7e385fecea524f532a86c9a5221b8d612318c38e0284 2013-01-18 15:21:50 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-52b9e73bc24c2a6637a6d1b5bef8873968378945939fc197a1e3613bec0dc64c 2013-01-18 14:39:06 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-5a003b1e88715991c23e2854e7a73c0a6e734d72d48d1bae70ae264036a65a90 2013-01-18 14:39:06 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-5a055e687083713472613e79475ed65244f6a13c75271f56bd7183b5edd85b95 2013-01-18 14:39:26 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-5a3c172ec443628937358d7ceec73b899d3b35a6c192351a6a31681404d00556 2013-01-18 14:40:22 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-5ac405316661616215910942bac4274ce7adcb3f00acdb046c0e08248e293273 2013-01-18 14:40:36 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-5af9438c4a5d999c4872624cb9b69f8f3be10841073c64d9f4e4fa8a6f27a33a 2013-01-18 14:40:40 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-5b02ab647f5ed66ef458cea1d8885f55a0b295eeae91e0a4006f3a07a3599c62 2013-01-18 14:40:44 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-5b0c54e2c284c7bc122e15b3de159635dba9a45d99077f61bf6712e760424c5d 2013-01-18 14:41:08 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-5b3952e5305a3008553a4f46660c82822eb4287d4322a88eb34273149cc93fa7 2013-01-18 14:42:58 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-5c720c9019cb67d6011bcd411a7c0bc112def06fb718b554ec75de84d93e2318 2013-01-18 14:43:14 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-5ca033b44485bccfa651c2c3fa89b60b2e2b8fad5ca6984d8dc5e43ed7cf47be 2013-01-18 14:43:24 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-5cbeebbfe032fbf38214a061395613578fd056cd4156265ef0bb0dfb5a475983 2013-01-18 14:44:08 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-5d2cd26f876af6ec3d5059096bd076a68f0e19792d2f5068dbbcde6fb5c3d05e 2013-01-18 14:45:26 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-5e15f653f129a844dcfaef0ca148b8bb5ac66828f69556f942cf071c963d4824 2013-01-18 14:46:40 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-5ee910cc49eca899caeebb02abee8b51f8de310c12ea5e42c0a7f103e2ab862a 2013-01-18 14:48:02 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-5f3e83e96c05f70f31a5ec8a81f9fb9c4a7f5d8ab5718f8993e2c1afa73192a5 2013-01-18 14:46:10 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-5f7568dc46bb5087c8767631f8cc11e9ee306575d07059520df383e3abb6fd83 2013-01-18 14:48:14 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-6a085e7a7edc6d6319836fc2020ead7bf9d8949b4984c1d25f11ed353e0e689c 2013-01-18 14:49:54 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-6b4818832a0d509b4e1eb55e386dd5e9d34062eade684e2190d71821776cda64 2013-01-18 14:49:56 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-6b52e571ee7cd199506446c87db1194d69b34c24b46e2606db56e7b45c852fbf 2013-01-18 14:50:30 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-6bb6a190bc5c4382e0927bce8ffa4bfadecd39b9bdd23e1bf4b1727b3fe3e70e 2013-01-18 14:51:22 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-6c6526f5472e530c3d6ba4d732902ef77830d8ad958830c23a3fc7862e4fa509 2013-01-18 14:52:20 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-6cfb61b64873bd686af0fa2154259f4d9a6a54e6836fc53ba70fbdf628657e4a 2013-01-18 14:54:00 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-6e03efc739019caa9ef1e2edbaa9deea37f3fbc41a1f937af4a264ea32d334d3 2013-01-18 14:55:06 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-6ea208045001ebfcc447a9dce7dfb1e132851dc6192e90b7b1486482dcdd2cf2 2013-01-18 14:55:44 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-6f1686112342d3fe5746e9b27bad6dde84f56dcdd8e2bdc8f969941cec357414 2013-01-18 14:55:48 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-6f22f7fccb1606626091b445d69fc202ccdbf05835e96ef6524d6687bf1787ef 2013-01-18 14:56:42 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-6f9af72ebb456ed79e21ef237b38d6d2bb4d822a039eebac951a78dade3da803 2013-01-18 14:56:42 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-6f9c0348868ed3478d4cac7f8176e348a29cdc69ebda78b540dedc7597e98840 2013-01-18 15:01:16 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-7be2cfc3ba2fb16c395d5fc3114621398e86f79ca3908235785fdbfa8b265014 2013-01-18 15:02:36 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-7cd3bf80e2cdde5c6dfe9dc703d4da4bc1e287794ae1376a268e50f85005723b 2013-01-18 15:02:36 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-7cdb27e8f8c33b63c6e9b5734f77f26de40781915487b01087db122ee94181a3 2013-01-18 15:02:44 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-7cfa35dad538506bd74c470ea0d280b3ab990685a1cbe8c5938f2d3b4bd589ea 2013-01-18 15:03:12 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-7d174075292f14112703dda033efd5a29d58f7f075d6bc93d1c2f79f37579305 2013-01-18 15:03:16 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-7d1c99c574f794e033b7e6056e246c8a8011c204a007e0ae19edb552cae2c290 2013-01-18 15:03:16 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-7d201193807643e4d0595abc13c0f291b8848df70ee9806237b9a3586aac8efd 2013-01-18 15:03:52 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-7d8eabc7f3cd971f1a11635c417637330034ca980c96b21c6c8d819c8f68d3d4 2013-01-18 15:06:54 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-7e8603e95a5ccfb2aca58c70bd78503eac9ecaf816202963144bde2266f4056e 2013-01-18 15:07:12 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-7ebfc5b9926eecd530ec1a24f5f20b376a94645aa62705866b5ae9754d50d373 2013-01-18 15:07:12 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-7ec2d632c9ae090ef0cf064273abb57f00808cbdce9f7c786bb22ef87ae8c9a7 2013-01-18 15:08:46 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-7eef7012bb8e909a2c65a4ab1ec875bc761b995a34c4a570a3fcdc509a2aecb5 2013-01-18 15:11:44 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-8a08861093a365fdba1e28d3b16c4030358c165a63fd33a5831b3d153939509a 2013-01-18 15:13:26 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-8a41e92e90d29193d53fcc869a6ddfd8b4533146b5b740437a5835ea11173c0f 2013-01-18 15:13:28 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-8a46e88cb2746ae557e99557eacdf13fb8c4860affab33722633227490df60d8 2013-01-18 15:17:10 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-8baa77a3354d40b4bdac402b0030492d39e726334a0d800afc5114e350cd6bdb 2013-01-18 15:07:50 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-8d2d72a02c663e0faf928dc3a3583df1523e3fb658f1736a5cb22ff746e964c6 2013-01-18 15:09:44 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-8d96a218009a794eaa5bc7622e1d7b70cce94a74f48ea65fab98fdd7d1fc5118 2013-01-18 15:09:54 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-8db2597e900f131aa97b26a07f68a9739ee83dcb72ad85310e1766b65128c075 2013-01-18 15:12:32 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-8e9ff1443c3fae72fb46551f5d2b306e07a915875b0a9dc2cfc2b69613ad80f2 2013-01-18 15:14:08 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-8ecc2fd2ca5d5ccce8d9f2bda1ed51006bf5af3359b0b38f38dc29789ba4576f 2013-01-18 15:20:32 ....A 3584 Virusshare.00030/Trojan.Win32.Tiny.cm-8f3990fd2689d3149f4dd27826e429c2907e58c23917a130bb4412c9b3893a16 2013-01-18 15:02:26 ....A 4294 Virusshare.00030/Trojan.Win32.Tiny.cs-7cb4efced1dfe608b439982fd204ea48300a9ef590c1b6510dba9cf30d6dd9eb 2013-01-18 15:11:20 ....A 280576 Virusshare.00030/Trojan.Win32.TrackWorks.t-7f9a05788c20634d95c684a6813b3a4ca04f19829ca5eba275215cc75566152a 2013-01-18 15:45:40 ....A 132613 Virusshare.00030/Trojan.Win32.Tvt.pji-3eab4fc4559597d11ba7ea0f5bb1ef596804f8901e550a9735df5f31d3dbeb34 2013-01-18 16:24:08 ....A 1323551 Virusshare.00030/Trojan.Win32.VB.ajom-7bfa797c500b960132a6c7463c8c1101c7ef5c6b426d3b0b9c0e408027057e69 2013-01-18 16:26:22 ....A 1351854 Virusshare.00030/Trojan.Win32.VB.ajom-7c369f635306a71a5a40badd4662399de30ddfabdbb97beb20b1cd1d1afc6857 2013-01-18 16:07:10 ....A 64000 Virusshare.00030/Trojan.Win32.VB.ateo-7bb3050607a730ebb4fbd97b25dec879b4a2747bb4d8362888148bc2e294d687 2013-01-18 16:46:16 ....A 77824 Virusshare.00030/Trojan.Win32.VB.awcd-408a13bfc703c50c92314fa64da5c38daa5f0d191dcfc6f1f78bb099afa4be38 2013-01-18 16:49:04 ....A 57837 Virusshare.00030/Trojan.Win32.VB.awed-3147ca07ff0190f53147e551d3803d5509fc2fdc5f04d321b37ff2e17781abc0 2013-01-18 14:04:58 ....A 73728 Virusshare.00030/Trojan.Win32.VB.awed-36b671cc6200aa8eae4fbf283cd6081a9cd1d0e73282fecee1f8b69d8070d666 2013-01-18 15:34:26 ....A 625664 Virusshare.00030/Trojan.Win32.VB.bysl-8d5eb04c644128aae8ee04cf3d443a5eedee928911d832571e7f35d505bcf736 2013-01-18 14:39:38 ....A 40960 Virusshare.00030/Trojan.Win32.VB.camd-4fbb3a436c211c4276ef7d9ca153bc0c8ad28659ee3cd8a05336a358dbad59a2 2013-01-18 15:53:46 ....A 34816 Virusshare.00030/Trojan.Win32.VB.caui-3f0af75336ae9413a9c644833913269b0bdbe84d0e0a71f9ce2495accb21e101 2013-01-18 16:23:46 ....A 45056 Virusshare.00030/Trojan.Win32.VB.caxd-06b362d0c5f7b239612263f8da76f234a0f9d0045a6777713deb87ef207a8996 2013-01-18 16:45:20 ....A 45056 Virusshare.00030/Trojan.Win32.VB.caxd-0c0775e11104efc0f8e7389f60086dc8c50b758639748f5daa57084ae66a5453 2013-01-18 15:57:22 ....A 45056 Virusshare.00030/Trojan.Win32.VB.caxd-1f9f4c2575e66987759f9d57127e8ceeacdb62a2535ced5095629f6b6a081478 2013-01-18 14:04:44 ....A 45056 Virusshare.00030/Trojan.Win32.VB.caxd-3646cdf4e5787943e2b9cae2d76f8882bf6c77a937bb88c691db1b6b97842f71 2013-01-18 14:06:42 ....A 45056 Virusshare.00030/Trojan.Win32.VB.caxd-3751ce3c3f93b9ed1cef88c0124604914c5aad429c10722e4bf949fc6fd15b70 2013-01-18 14:08:02 ....A 45056 Virusshare.00030/Trojan.Win32.VB.caxd-3771b82d9039674e9f8fe92bbef4ff6ba5d220943cdc8402794b0c6409f9087f 2013-01-18 14:08:30 ....A 45056 Virusshare.00030/Trojan.Win32.VB.caxd-3840112df6ca0b0a1450c12bce825681b0e43f77e21d671099eaa3070aac5157 2013-01-18 16:35:48 ....A 45056 Virusshare.00030/Trojan.Win32.VB.caxd-3d8abdef744a5991b48a9f28e047f257bd5d0b2c114f4879bb22a16e730c2717 2013-01-18 14:13:46 ....A 45056 Virusshare.00030/Trojan.Win32.VB.caxd-3e73c9a20351f10d25f528e74fe2dc2616c99b43a9cf60d7c90949e8ca8b9d20 2013-01-18 14:18:30 ....A 45056 Virusshare.00030/Trojan.Win32.VB.caxd-41931421cb6de46976d39dd54ab44c877e54f11dc49aaf8288d20d5b1a48b375 2013-01-18 14:18:58 ....A 45056 Virusshare.00030/Trojan.Win32.VB.caxd-41ef9dfa193ffbe7dc111265e0ac7fd37981f4617f782e1b71915aecafe359df 2013-01-18 14:33:16 ....A 45056 Virusshare.00030/Trojan.Win32.VB.caxd-47c8f9868761ed19be3feff9808e3c2ca7abd6073f2e8b35d0a5da85c9ee392e 2013-01-18 14:26:44 ....A 45056 Virusshare.00030/Trojan.Win32.VB.caxd-4933ae1def55d94c072ca084c80efcc3798bc4f95763149fb3a0c296c5e8b57b 2013-01-18 14:34:22 ....A 45056 Virusshare.00030/Trojan.Win32.VB.caxd-4ca7cbfb3419fdb305a13cdb11455fbf402e1f7ffbee1de06a034b2c92382bd0 2013-01-18 14:35:50 ....A 45056 Virusshare.00030/Trojan.Win32.VB.caxd-4dea575b361be13664944862035f8f1b4bfd7dedfb8b96586c846b4efb9788bb 2013-01-18 14:37:10 ....A 45056 Virusshare.00030/Trojan.Win32.VB.caxd-4edf8336e2f7dffc05c0aecdb0be586814c723ccce612ad54a21fb2cdcf9f3b3 2013-01-18 14:37:36 ....A 37000 Virusshare.00030/Trojan.Win32.VB.caxd-4f3ba001f48fa9b100f0391c832b5c8104f85a506b6c4950e5a2f604b44c29e0 2013-01-18 14:38:04 ....A 45056 Virusshare.00030/Trojan.Win32.VB.caxd-4f4e88608f32add61f588a2ee788e2a423efbf28badd45cf26a6d5247e9a2744 2013-01-18 15:21:14 ....A 45056 Virusshare.00030/Trojan.Win32.VB.caxd-5239ac6e6b549e47e046c2f3f6f77b46edb68624ff23e2b6827f43ab7866d2f5 2013-01-18 15:55:46 ....A 45056 Virusshare.00030/Trojan.Win32.VB.caxd-56db1ad283f825ed7ae3561b4ab427ecc4dab697e464dabd82c938b24a34baed 2013-01-18 14:41:42 ....A 45056 Virusshare.00030/Trojan.Win32.VB.caxd-5bb4e7200d81f02b6965f59bbf4477c93a7b19032ce3b5048bdf1c6337560d97 2013-01-18 14:42:18 ....A 45056 Virusshare.00030/Trojan.Win32.VB.caxd-5bc99d0b5a9cbc545d0d56261c58cf54adbd11decbe88661f175fa3e6e3bf70c 2013-01-18 14:44:02 ....A 45056 Virusshare.00030/Trojan.Win32.VB.caxd-5d0e7d7ac09fc45573a1b7b525cd3e29757ab2e05a0cc8910118a19ade9d422c 2013-01-18 14:45:00 ....A 45056 Virusshare.00030/Trojan.Win32.VB.caxd-5d168ff528d8544d76b55d4261e455283917db0e30e5b75886be4ba7a46cca46 2013-01-18 14:44:38 ....A 45056 Virusshare.00030/Trojan.Win32.VB.caxd-5d9a415ce4ba8c834f573692c5e6f3523bca66ff5629b995e81846a031967fbf 2013-01-18 16:26:22 ....A 45056 Virusshare.00030/Trojan.Win32.VB.caxd-61f21e729b50f544f3ecf79bb825f9ca3f1fb7663ef114f862cc5e21f1274aa7 2013-01-18 14:50:32 ....A 45056 Virusshare.00030/Trojan.Win32.VB.caxd-6bc04f78c09b7dea40e9e7893d029844a33e57be9edb1aa36bc504a43c5b0fdf 2013-01-18 14:54:42 ....A 11314 Virusshare.00030/Trojan.Win32.VB.caxd-6de25169e3303ae5f333c19c58f45f45ec718efce5c579588ef7d5577e14cd3f 2013-01-18 14:55:38 ....A 45056 Virusshare.00030/Trojan.Win32.VB.caxd-6f01b1ffcfc6c5bbe0dfec4f475ef1886f668db6ee6a2c3339e4ba29e3a4f63c 2013-01-18 14:56:36 ....A 45056 Virusshare.00030/Trojan.Win32.VB.caxd-6f8603d3a4978c6605d15c2e590135a17d73eea89b1f1161f8bce9ca557aa925 2013-01-18 15:03:02 ....A 45056 Virusshare.00030/Trojan.Win32.VB.caxd-7cf62bc41823dd62acbec8109e9530d80f7b43ecdc4162b18ff730ca859772be 2013-01-18 15:04:22 ....A 45056 Virusshare.00030/Trojan.Win32.VB.caxd-7dcd50e87692702fbfb6c3265635b297fac64718678781c3ec1c5a8f3ea94008 2013-01-18 15:09:20 ....A 45056 Virusshare.00030/Trojan.Win32.VB.caxd-7f4730f4aeb7c9185a7550a7fb04eaef8339be03133c3fbc3db5d69601d3ed3f 2013-01-18 15:18:36 ....A 45056 Virusshare.00030/Trojan.Win32.VB.caxd-8c669321f5e7855944def6fb999061b73724ba56d8cc1721cd648d5dccab9a48 2013-01-18 15:07:26 ....A 45056 Virusshare.00030/Trojan.Win32.VB.caxd-8cf39eed3ae50ac29dd0f210fd82a30ebfe3ac7ce8fdb92dd7a6224eff7691e2 2013-01-18 15:20:44 ....A 45056 Virusshare.00030/Trojan.Win32.VB.caxd-8f3365b79c208eb4c944715f42be536812bf379f87b261078b0d8da1d13ab6ee 2013-01-18 15:50:06 ....A 40960 Virusshare.00030/Trojan.Win32.VB.cbym-8a212a2ea3bf13cf01410bfd22196083710542c968dee632dcab00ecd1d75727 2013-01-18 16:41:42 ....A 36864 Virusshare.00030/Trojan.Win32.VB.ccep-0217b8d1957205fd7b57e345da45c5e0a14d5f083e489bd19e269df35d33cd9d 2013-01-18 14:04:00 ....A 36864 Virusshare.00030/Trojan.Win32.VB.ccep-36984e4f7ee990d02c974b42fb55a945c281de633bc2706c1a2777eced875096 2013-01-18 14:17:26 ....A 36864 Virusshare.00030/Trojan.Win32.VB.ccep-40e5c0c0727cb3ea6b9ebedbe874900bd07d89c07a9b72129c08082f8d13aeb3 2013-01-18 14:37:52 ....A 36864 Virusshare.00030/Trojan.Win32.VB.ccep-4eadf274286631723ab73829e068a9a3a2d23f7fee500a90e162d7fa76a88a0a 2013-01-18 14:37:14 ....A 36864 Virusshare.00030/Trojan.Win32.VB.ccep-4ef15a7f2f9cf24526430eafcaf22bb0f14e03181371b299deb6e31586d20754 2013-01-18 16:10:54 ....A 36864 Virusshare.00030/Trojan.Win32.VB.ccep-60b4300c837701e7df2ab2b5d24f797b03c17b9abbca935dae2ac90cbb4d6e0b 2013-01-18 14:54:30 ....A 36864 Virusshare.00030/Trojan.Win32.VB.ccep-6e0dc34d32d8c0af0cb1a1a65abb3abf214daf0af83e56dfeb905fa3e1d94064 2013-01-18 14:37:00 ....A 22016 Virusshare.00030/Trojan.Win32.VB.cdyo-4ebd5a6d50b1f75441c2c8e825ddda93afd3c842d06716a6e366a47817c52dff 2013-01-18 16:19:46 ....A 69632 Virusshare.00030/Trojan.Win32.VB.cefe-1692c2543d4e837f3a5e0e5271dd0c07f3aebdc3a5ca2219aa5d7f89a9bd554c 2013-01-18 16:44:30 ....A 69632 Virusshare.00030/Trojan.Win32.VB.cefe-4071d0e522dbb8a8badb3abfcca473a273a6eecf31e751c9795c1e3915d39582 2013-01-18 16:39:04 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefi-019c66df0a98865ea2edc20bccf75af77373ae9d0a95d84736ef061d6b22801f 2013-01-18 16:37:36 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefi-01b7adb809e60b435112676ae83a8bb6c2d35e1013277bd392149d49a2394801 2013-01-18 16:41:36 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefi-020d779f62276cf6d6f9e998ab22738b9ae44f632d89c1ece7e64fe1c7219a3d 2013-01-18 16:45:38 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefi-023b8264a6d97d0b2bfb80b8020a78d6a0f3c6a52262d0e0c4fd32d3a0707974 2013-01-18 16:48:28 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefi-027539e71979c877dd761fcc15b310246139af5cc2c35918155682caeb5cd676 2013-01-18 16:51:08 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefi-02bcacfb990e00f53b605c647af8c86122daafabef876c27f2123de10512af98 2013-01-18 16:29:36 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefi-0e70f18db27140d1c933feeab8d4371a379fa30a449e1f1a30b251891d11725b 2013-01-18 15:46:08 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefi-1008db7deff16e0ba7ea691c538ea7320cfaa206e0f08457993725331a287cf8 2013-01-18 16:34:44 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefi-1100e888da04c7de14448da5e86ecb9eee3ba2304d41ee79d30bb925048bca57 2013-01-18 16:37:54 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefi-11407b88603e897a0b8b5d1c2cd4f8e7fd059f600c4c70ccea18c9e07ee247b6 2013-01-18 16:26:14 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefi-16876f4531711edf18b24be0927bc2aa0cba6f9587f2d9d969d913bbd1f09373 2013-01-18 16:26:18 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefi-1695e010830af029f79ef476eddba20fe9d25570b27251263674df3d91d94127 2013-01-18 16:35:44 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefi-1eb4ef6a33707f2eec175e6a28cd7150cacccfd7b08557a4224ca38de86419de 2013-01-18 16:31:14 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefi-1eecc6c562decfa1d1a41100cbcaf8a6962b4cbe54c40058a13921f25db9aba9 2013-01-18 16:09:46 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefi-20a12a73614ca09ee9f7f7431c0fa8cfa6769d68c6900b8e31b73fbcd1772f59 2013-01-18 16:32:26 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefi-25ca58dae36904470af969d1eb93f48fdf8127b56048e3a968da77e13e910b18 2013-01-18 16:26:52 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefi-2d583cf738dcaa8b1d0880c97eedf7bda8cb5b2f0393b56a0c055201017517ba 2013-01-18 16:34:24 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefi-2d737dedacebb29d7cd32cc8cbbea170118d6b24f7a27da112f8196cdfa751ec 2013-01-18 16:09:44 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefi-2fccdcc039f678c8b0b6bfa9a70b955633a2fbc4ce94a527f6ed926ab9f6bbea 2013-01-18 16:07:26 ....A 61440 Virusshare.00030/Trojan.Win32.VB.cefi-2ff572e7dae765a5b82c24d1eaf435a2acb5d571af9fd5649d59a0eb56c212a9 2013-01-18 16:46:40 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefi-310031343f00d5c20c0618d1ffc78031b3ca0781ca99bf5173a19016085cba77 2013-01-18 14:10:16 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefi-3c8b39b544903d4a23d0a0eb2fe2701be96c3cafc56f484c0e111baa68ed187d 2013-01-18 14:14:24 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefi-3f46828d6a6dfe1a843e7d052bbf1760a136f623a10fd7494c0e22e2f4c53c2a 2013-01-18 14:15:36 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefi-3fe884e2a1e1ad1ded7e668b8a4664c06458c6c0662a76797d7545e14e4dd2d1 2013-01-18 16:43:06 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefi-401676afab3f9820c953a7cf5b6fd2ef80c6b404a9f036d427cd3629f5c29dd5 2013-01-18 14:16:56 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefi-4091de6b3341d2ca60e16f4c698c71d5ec4fba69a38100a43fe4f3160b2c99f5 2013-01-18 14:23:16 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefi-4424fa1f3ed98de1d082ee11c7e8b9d5320610e23a6301ce71e4825fc2e1c2f4 2013-01-18 14:28:36 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefi-45d96420ab500d3c24c4d9d6cfacb7d47705e5f89f0b1951074b203da6664584 2013-01-18 14:22:06 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefi-481310535621c66f7a0672c991af3baec4c86e4fba02c91f25f2a82d8cbf56b3 2013-01-18 14:23:44 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefi-48921d5db670e589725d91ec025b1e083f438399c4d4276c80c08999a468d5fc 2013-01-18 16:12:14 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefi-48d18b002fcd053af75e289ef84297318561bbcd404206ccab6f30a027d1ddc2 2013-01-18 16:11:10 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefi-48ee4598a01a7b21d80f0f141948ca7f6a49e76cc71dd3b9368c332f7dae42e5 2013-01-18 16:21:22 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefi-4a60b4fa39abcff695bdaefa9de4adfe0c71315e72a3a54bc21d225f9a438462 2013-01-18 15:19:20 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefi-51c7e9c55574ddaeeaf2266bee65c9f3d8edc8203e48786856fa53d5a418e97e 2013-01-18 16:07:28 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefi-5a0f6c6fe52b9ce0f88d0e937ecb15e3bba5287f3f05f5338c327773c8a173bd 2013-01-18 16:47:44 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefi-5b9fe97e74f9a754ae190402d3a9507a2622900ba49851d17f1a3c17b7a02147 2013-01-18 16:33:58 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefi-62c8f67623c6cf02adaec1d74d3084f977ed5e9509bc9f8a526db2041c228383 2013-01-18 15:52:54 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefi-6eeb7b2dd506dc3a3de9b10c2737999a321cb57d2dcdec70ee6f7be6d5871bc7 2013-01-18 16:11:10 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefi-6f7144722509e2948a384916d4a5868057a5f3846b826d0c6b6e0ef97f80f5d1 2013-01-18 15:59:50 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefi-6fe03188bfc6893b7bd036a3facd78cd048b54cd041375b343c00f58dcef8255 2013-01-18 16:48:24 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefi-72cda529abeed868ae415e1f23a4e161bf828ddcde5d39b26addd59d7858fbd5 2013-01-18 16:51:02 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefi-72d6703b21f4ca5b2f59266d785e2dae81a2c0e3d2b01ed89e82d6be216cbbd8 2013-01-19 16:43:20 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefi-74d1d1bef44f6a4efb6a6812c18689e2f0ea2480f37f97181c12175723ecafd0 2013-01-18 14:59:38 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefi-7aff0f266e5ee1e0f2857af344134fcafbf39408f4884f41ef998a7c5179b2c3 2013-01-18 16:14:14 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefi-7b7d473083f31c08abf1d00c6ce8c04d780b5b911f652262464f7792489af882 2013-01-18 15:01:24 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefi-7c015d84e42ef83b6601791f33e03f26a74c991cabf6756357f2e8baeadf8e32 2013-01-18 16:29:36 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefi-86cd5ba4ff484f5b81cb062c8bc1465d4e0f93d3b40167a186e8b4a6e3ee85de 2013-01-18 16:24:32 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefi-89a409ed1b7eac33b4d70d3a29cd86e75d3ea0a34c3c05d672b23d81df61bdff 2013-01-18 15:57:12 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefi-8aad8d1559638b14aa9325850616f0f600a058931761c93bf55ae6b162f7ca0b 2013-01-18 15:51:32 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefi-8ada284dd0afa1173b4a8de9ac66ae433edd855033227b46e153cb3dc1d769af 2013-01-18 15:55:50 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefi-8b36465d13d3811946d1007932eb735f06dc973faad47526763a68c6d3b2e998 2013-01-18 16:03:56 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefi-8bba9644a5f80710faf63bbc957812468689ed0f38303a165cbbbae017b79c09 2013-01-18 16:40:08 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefi-8c23730b06c6ea5221112dc8e642eced4cc5f9b9d1b044f54703b3a9b19bff04 2013-01-18 16:40:18 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefi-8c3e664634d495e68beee7de4dae91dd9519a0068ef84a7aea63173e17e1fd72 2013-01-18 16:44:32 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefi-8c72546f709c8875a61b86581caab037ac125e6b593c28bc42add5994a9fcc69 2013-01-18 15:07:26 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefi-8cf50cdcec0fd1053636a34440ce1772910623bf424e4fea115034151271fe5f 2013-01-18 16:17:00 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefi-93fcaa58956f49d20d67e04b5963f1ccff37ca731600cfa1fabfb50f3f27f537 2013-01-18 16:17:08 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefi-94a6c5e9fba019e99f9a6d07320052caed3e19ef66c40cb92cec097963a629ac 2013-01-18 16:18:02 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefi-96bce32e36a27be5442983b20e58982cb6eb6863a843a6631ddbb6eec1b6451f 2013-01-18 14:05:18 ....A 45056 Virusshare.00030/Trojan.Win32.VB.cefm-36ee0b44568219f32f795111925a3ec7a42308ff1da48be3822d63d717f86c69 2013-01-18 14:07:54 ....A 45056 Virusshare.00030/Trojan.Win32.VB.cefm-378691a7c4d25ff6e0ed3b3d28139091a20f942c007bc72012f5db9ada41c0f0 2013-01-18 14:04:30 ....A 45056 Virusshare.00030/Trojan.Win32.VB.cefm-3b04dd31aa452b3ad770d4f5646785741cd0a075e52e4a2081b4772d639132e7 2013-01-18 14:11:04 ....A 45056 Virusshare.00030/Trojan.Win32.VB.cefm-3c8bdd58f15dc053c2b3f4acbeba94655b94667c9c1b354f2789b03f3cf3acc1 2013-01-18 14:11:16 ....A 45056 Virusshare.00030/Trojan.Win32.VB.cefm-3d28a1968887f8960a9de1d1f43ef4a342c6276113e925aef58290a0045c94b7 2013-01-18 14:13:54 ....A 45056 Virusshare.00030/Trojan.Win32.VB.cefm-3e3ab102c226443a4980cb2ec8542445d04ef3b50ea5cd3ce126db81c27f77f9 2013-01-18 14:13:56 ....A 45056 Virusshare.00030/Trojan.Win32.VB.cefm-3e9ceb4e4a8f94b557343a2a3407eb7852adb5bf732912cbfa76450784591ab8 2013-01-18 14:13:54 ....A 45056 Virusshare.00030/Trojan.Win32.VB.cefm-3ecdfabb59cc819dad68a2539ddc13226873af9d6781dabdc496e7a7664b571d 2013-01-18 14:28:36 ....A 45056 Virusshare.00030/Trojan.Win32.VB.cefm-45d7a3a8c80d7565eb0b24dca6dcd4c64b31d08eb61c25569cfb535bf9fe43fe 2013-01-18 14:30:32 ....A 45056 Virusshare.00030/Trojan.Win32.VB.cefm-4a97c1df4f2d4230e4efdde863dc96d6bd1298002c0775931c36c3f2c76d134a 2013-01-18 14:33:12 ....A 45056 Virusshare.00030/Trojan.Win32.VB.cefm-4ba467f101c28290baaf6f2cf1fef2c8bc1140ae617663acadb56fb52c05357d 2013-01-18 14:34:20 ....A 45056 Virusshare.00030/Trojan.Win32.VB.cefm-4c3e60d5a6027428b06f8bb6870225861ef4a8e87d4e760266520194c5c26f3c 2013-01-18 14:34:24 ....A 45056 Virusshare.00030/Trojan.Win32.VB.cefm-4c88ac6eb964d90cd665ff1cd82bca6b7a4fcf0aa3456cf83eb5c0a9fc5802e6 2013-01-18 14:34:54 ....A 45056 Virusshare.00030/Trojan.Win32.VB.cefm-4d215ff70bc7dc04c5496c1da1c3384c00ccddb78845f80778aa7d6887ff09e0 2013-01-18 14:37:10 ....A 45056 Virusshare.00030/Trojan.Win32.VB.cefm-4ee08070d68e7ac9cd56b988ca95f8c0b456e2f25feb71bcf3524f9d3985556d 2013-01-18 15:16:08 ....A 45056 Virusshare.00030/Trojan.Win32.VB.cefm-509716a384972ea20801b1c1cb3e4fadf027a3761539d6321cca8247165754ee 2013-01-18 14:40:56 ....A 45056 Virusshare.00030/Trojan.Win32.VB.cefm-5a8d23c6aeaab4654da6921a94f8c94ddf42328ff5e6d41c0ba9c13e5f24d6b3 2013-01-18 14:43:46 ....A 45056 Virusshare.00030/Trojan.Win32.VB.cefm-5c5cf63f1652965396e5f7f3198c4502351bc5b47c5301dff6658139025212d0 2013-01-18 14:44:58 ....A 45056 Virusshare.00030/Trojan.Win32.VB.cefm-5d4991a77b3bee052aeea5c1a1dde6fcb8b3ed18fcfc557df3429c608e4fd9d5 2013-01-18 14:48:06 ....A 45056 Virusshare.00030/Trojan.Win32.VB.cefm-5f52a63a73f65b9bbb648cd5042abf5620a20f4f0cdf1dbadf82ac996ca2186e 2013-01-18 14:51:32 ....A 45056 Virusshare.00030/Trojan.Win32.VB.cefm-6bf1059a0b54a2bdcab0512f826fa22006ca884bf642205e3a06637d1e1b5247 2013-01-18 14:53:04 ....A 45056 Virusshare.00030/Trojan.Win32.VB.cefm-6ce8398f639963f99f1432174c55929e654851a10999cab6297b30572a2e0f69 2013-01-18 14:54:50 ....A 45056 Virusshare.00030/Trojan.Win32.VB.cefm-6e6e78bee661f82c29dc0fcfdf9c7e6e163e675f625c4629a04d658d73cbf2a6 2013-01-18 14:56:06 ....A 45056 Virusshare.00030/Trojan.Win32.VB.cefm-6e729a32acd12aed78834d9a4fd2ed6d6d5dc0aa78aaeffe143dcb6090ea8776 2013-01-18 14:55:06 ....A 45056 Virusshare.00030/Trojan.Win32.VB.cefm-6ea268531f616f44b03c47b7c669348e151d9973467d35bc1fe90ff74af1db23 2013-01-18 14:55:18 ....A 45056 Virusshare.00030/Trojan.Win32.VB.cefm-6ed0c349a49a745a8fa31ef4addfce3bc162614df23e9ebffd51faef5fb304b8 2013-01-18 15:57:30 ....A 45056 Virusshare.00030/Trojan.Win32.VB.cefm-6f1a525c0790d2649d65f88b25aaa6c3e7ec60295656f1c8ee5e92ecdb31b379 2013-01-18 15:04:36 ....A 45056 Virusshare.00030/Trojan.Win32.VB.cefm-7d2bd851b5de2d49ea72e0e0752cf380c0338fa28ac64e34d5bb92566b010df6 2013-01-18 15:04:36 ....A 45056 Virusshare.00030/Trojan.Win32.VB.cefm-7d5a8f0955524aaf4fa226c5ee5fbbca61f8fa359e67ac4dd791c030e6bf9499 2013-01-18 15:03:56 ....A 45056 Virusshare.00030/Trojan.Win32.VB.cefm-7d9ca714b8b78bb7734cca8cd348bab15a71f704dbe28f864cbe26dbdab295ab 2013-01-18 15:13:32 ....A 45056 Virusshare.00030/Trojan.Win32.VB.cefm-8a5a193a9d6fb31cc95f94fd8d31b009ef680e8d360a55f8fb128b54ea36a3df 2013-01-18 15:18:50 ....A 45056 Virusshare.00030/Trojan.Win32.VB.cefm-8bd7aa9504913e0ccc430e50954e52096012ec8cbf3192fda7519fab7ca2544b 2013-01-18 16:19:20 ....A 45056 Virusshare.00030/Trojan.Win32.VB.cefp-06a77859f952459b44883e5107afbb77669e19268c9e0de8bb42637b97235021 2013-01-18 15:52:50 ....A 45056 Virusshare.00030/Trojan.Win32.VB.cefp-1029533768ad791ccfcc6393d31a51297b453c2b31b36b122ec9c7dc01144bc8 2013-01-18 16:43:04 ....A 45056 Virusshare.00030/Trojan.Win32.VB.cefp-113baa69333af46314cbb777a501113659bea557689408c555a2856d3d5abed5 2013-01-18 16:48:32 ....A 45056 Virusshare.00030/Trojan.Win32.VB.cefp-11c85dc3881d38782df0caa7f98d4b21c88bcdc9561f6730dddbbabb64c97785 2013-01-18 16:36:38 ....A 45056 Virusshare.00030/Trojan.Win32.VB.cefp-20caacafadce0a469945c3c92d516a0a701735f50525eadb0008f7105bc8747e 2013-01-18 16:46:38 ....A 45056 Virusshare.00030/Trojan.Win32.VB.cefp-216684b1080c4925cdc7bbff7e21925b5c8be426dc17e89873a497c8440cff4c 2013-01-18 16:48:20 ....A 45056 Virusshare.00030/Trojan.Win32.VB.cefp-21a7e4380609822b9dcd3c5314d543a215845dcfd129bbf8f09b2badef568915 2013-01-18 16:19:30 ....A 45056 Virusshare.00030/Trojan.Win32.VB.cefp-24fd18db4b4bd2979fc798a15856abe5ef36d95fbd2e610e661d064e263879e8 2013-01-18 16:32:40 ....A 45056 Virusshare.00030/Trojan.Win32.VB.cefp-2e68ea2a8e1349ab19e1a3c91ba464fa75dc3ca352491f3c6248d85033b873a9 2013-01-18 15:58:42 ....A 45056 Virusshare.00030/Trojan.Win32.VB.cefp-2fbe12ffc913c303f2f674fb578e30b92b30f724dcff79308cc8daad03b1777d 2013-01-18 16:45:24 ....A 45056 Virusshare.00030/Trojan.Win32.VB.cefp-30dffd1c7b226a785e8eaa381acdf6cb3b0be5e7e33081993805c511d8a95caa 2013-01-18 14:06:40 ....A 45056 Virusshare.00030/Trojan.Win32.VB.cefp-374c5a1dc004cb730b238a82591c06d1c63407dee44f16d2db68cd76c178ce63 2013-01-18 14:08:22 ....A 45056 Virusshare.00030/Trojan.Win32.VB.cefp-37c945c95c728507b0292726cf30e5550506a88d963e04f28fc882eece63a2fe 2013-01-18 16:24:48 ....A 45056 Virusshare.00030/Trojan.Win32.VB.cefp-3d3c179a9cb5928047d3f08e1ca5e0d90c45fbdad357b601bcda48289239ea7c 2013-01-18 16:32:42 ....A 45056 Virusshare.00030/Trojan.Win32.VB.cefp-3d794d64bc761ace96815c2c1b8b040d32042996dd34d4f34c2a4ab045bbb94a 2013-01-18 14:20:34 ....A 45056 Virusshare.00030/Trojan.Win32.VB.cefp-428d9e1f7e9fa0ce7713a5a46c6d8cdfce21893d22e7217eb3ee9c68d246579e 2013-01-18 14:29:12 ....A 45056 Virusshare.00030/Trojan.Win32.VB.cefp-459e8397a61b41f5dd3a2e05e30e00b62f1f9db49abc12b23195ee92675e8834 2013-01-18 14:34:18 ....A 45056 Virusshare.00030/Trojan.Win32.VB.cefp-47d1761c0e93f9ae9439da7adab4210c3389d7b7531c619c30ef8791449ea27a 2013-01-18 14:24:46 ....A 45056 Virusshare.00030/Trojan.Win32.VB.cefp-48c914c396fae92ef4fc53884945990ce3ae8cd9327fd0332db862dbad6537de 2013-01-18 14:24:56 ....A 45056 Virusshare.00030/Trojan.Win32.VB.cefp-48ed301f078d329139aca57bb38bee06eda341446b0184332930abd2d8ab5e63 2013-01-18 16:11:04 ....A 45056 Virusshare.00030/Trojan.Win32.VB.cefp-49a35b8592d4928969d0b94d0e916f56d0ed40a6e20252679b41992ea155e5c4 2013-01-18 16:14:32 ....A 45056 Virusshare.00030/Trojan.Win32.VB.cefp-49a6b858c07ef1932108dc32c31271a3cad95314d4b5e84deb7a1108877dc9ba 2013-01-18 16:26:18 ....A 45056 Virusshare.00030/Trojan.Win32.VB.cefp-4a204f2883023af1d02099eec290c1261ea55560adb336610054507b3064c945 2013-01-18 15:51:12 ....A 45056 Virusshare.00030/Trojan.Win32.VB.cefp-55e9fc0789d877ff24323cf4555fee0eb3f3dc45fb75861ea4e6b3f6d2d4b839 2013-01-18 14:50:42 ....A 45056 Virusshare.00030/Trojan.Win32.VB.cefp-6be783dbc9c582ab96bdbb23dfbddeca3dca8208b3d61218bb5d81b83de5191e 2013-01-18 15:02:04 ....A 45056 Virusshare.00030/Trojan.Win32.VB.cefp-7c645e6f96f7fe464d8a742107c07e608840b1f1a95c21c20ef017dbc648b824 2013-01-18 15:14:28 ....A 45056 Virusshare.00030/Trojan.Win32.VB.cefp-8a97647218d4f31fa543ad547e732adea4a70b299d6cb69044ffdf3bc6faba1b 2013-01-18 15:57:30 ....A 45056 Virusshare.00030/Trojan.Win32.VB.cefp-8aa69df4781cb84592c7ac2873f2218b7f0d7c8400d4115ae33def3ba570e295 2013-01-18 15:15:32 ....A 45056 Virusshare.00030/Trojan.Win32.VB.cefp-8acef019f1beda6904df4034a538083b837fe873e1272fdbf9ff1ad4bc12f199 2013-01-18 16:46:48 ....A 45056 Virusshare.00030/Trojan.Win32.VB.cefp-8cacc4ba9e059d7efbb6a99d0935f5805c797563fc8e22386eaeb0461944f86e 2013-01-18 15:09:42 ....A 45056 Virusshare.00030/Trojan.Win32.VB.cefp-8d94dd5ba28ec872a563cab22e0a1b52571cb34d35facb7f1660e5c3a8631b73 2013-01-18 15:10:54 ....A 45056 Virusshare.00030/Trojan.Win32.VB.cefp-8dea880a8f7d193b9d4a50263eb926978c7d291a9f43882208c728b0679619fd 2013-01-18 16:34:38 ....A 28672 Virusshare.00030/Trojan.Win32.VB.cefq-0194158e24c4bff800aced47273bd0a19cabb3741437a92067dfb6a2dc938f48 2013-01-18 16:12:32 ....A 28672 Virusshare.00030/Trojan.Win32.VB.cefq-06796225d4de0ef0ae9a06fe8a72963821ce6ec04d836e08ae2894d739ca9b62 2013-01-18 16:28:10 ....A 28672 Virusshare.00030/Trojan.Win32.VB.cefq-0e44c22e75fa6b67b125910c6a46046788f24d9d3db39bc09094043751820adb 2013-01-18 15:46:04 ....A 28672 Virusshare.00030/Trojan.Win32.VB.cefq-0f90abb3c227056d19d5e539df241096ec7c5b5025231f9d53e19424e7c59ace 2013-01-18 15:54:10 ....A 28672 Virusshare.00030/Trojan.Win32.VB.cefq-102bc856fdc15c9fdde27ab73d80592af2e21b755d07f1717310b5f945ac1fc2 2013-01-18 16:03:52 ....A 28672 Virusshare.00030/Trojan.Win32.VB.cefq-10e7478bedfc3927e5652b135ef483b735d3cc5e07f716eb6a248cc8c782487e 2013-01-18 16:37:26 ....A 28672 Virusshare.00030/Trojan.Win32.VB.cefq-110bc52ec7b7cf09eaf356ab7f0dbffd32fd1d2e8de5db4f91d3d30b9485540a 2013-01-18 16:47:06 ....A 28672 Virusshare.00030/Trojan.Win32.VB.cefq-11e4c29a9dfe7cb8eaf18e6483dc5259e91af9299b6212165210c741e8aa6596 2013-01-18 16:18:14 ....A 28672 Virusshare.00030/Trojan.Win32.VB.cefq-15b2e1674d6a07dc809b33fff848faab859c31de8c89d8211ff4bba1fb5f6bb7 2013-01-18 16:18:12 ....A 28672 Virusshare.00030/Trojan.Win32.VB.cefq-15b8aa9b2f7a99177533917e099767a1204ade78e08ffa6771740ed28e91bba2 2013-01-18 16:19:28 ....A 28672 Virusshare.00030/Trojan.Win32.VB.cefq-1641c191c73ad5346d5b2ba0bb6edd109d3ff433dccb7a2210d72a3ed70daf54 2013-01-18 16:17:12 ....A 28672 Virusshare.00030/Trojan.Win32.VB.cefq-166626c8e8461559a8684b604d7eb4614b874884d741c554c15251bfcab09f18 2013-01-18 16:31:08 ....A 28672 Virusshare.00030/Trojan.Win32.VB.cefq-1edce609971c77ddc4a0ba443e3f46969eab5a877065172000ced4b7849b5b1c 2013-01-18 15:54:22 ....A 28672 Virusshare.00030/Trojan.Win32.VB.cefq-1f4084037d6647da2421e8aac5ec5f92c27194f345d4692f63a6427ed1f70fce 2013-01-18 16:37:28 ....A 28672 Virusshare.00030/Trojan.Win32.VB.cefq-20c777ff88916f3050f0a2b2d85cfa8f4edfac43cc332bbc6ab38c3b1bff8957 2013-01-18 16:36:58 ....A 28672 Virusshare.00030/Trojan.Win32.VB.cefq-20e5b45b48cde7f60a03e750cffe6c3b2b128f91c7da9e5f53346537ec850a4a 2013-01-18 16:07:56 ....A 28672 Virusshare.00030/Trojan.Win32.VB.cefq-251992c3b86c7671818b12b28ea4c6300598de864babbe300de616285322291f 2013-01-18 15:50:10 ....A 28672 Virusshare.00030/Trojan.Win32.VB.cefq-2eb22cc117a2a201d42fd684f2da6bb5fe5f13b9e607f56146f7b25dbba4879e 2013-01-18 15:47:56 ....A 28672 Virusshare.00030/Trojan.Win32.VB.cefq-2ebf90eee504752be12cd7260420520c9629d7276825484a0c84527e1f567690 2013-01-18 15:42:58 ....A 28672 Virusshare.00030/Trojan.Win32.VB.cefq-2f0eb7b3a31e62c1ac3c33949cfc630daa80081b70e54885664eeb923bc12bb3 2013-01-18 16:09:44 ....A 28672 Virusshare.00030/Trojan.Win32.VB.cefq-2ffa63d8ba0f978613b2f0a289affb64ff9be33ecf459d23f1b8678f9ab775e6 2013-01-18 16:05:08 ....A 28672 Virusshare.00030/Trojan.Win32.VB.cefq-3036f83f9f4aa5feeab672af060184f4f647a1b0a3c70581e3b06ffdd9ca48ad 2013-01-18 16:42:12 ....A 28672 Virusshare.00030/Trojan.Win32.VB.cefq-30cb697cce2c31ee54454bf15dda3d863e19470ab4015dc54dfe36f99915cea1 2013-01-18 16:13:22 ....A 28672 Virusshare.00030/Trojan.Win32.VB.cefq-351fd6dbcd4483344674a1c3a85076dea8b624974e3eea544bc7e6cd106148d7 2013-01-18 14:00:28 ....A 28672 Virusshare.00030/Trojan.Win32.VB.cefq-35bc9848700d2a99223c2cc4bb30f3695aaed4f0e3a704d54135e016b4bfb680 2013-01-18 14:01:32 ....A 28672 Virusshare.00030/Trojan.Win32.VB.cefq-35c510834e777a4297eecad3f140737b317484abecf3e0ad25643f8dc2c26136 2013-01-18 16:30:40 ....A 28672 Virusshare.00030/Trojan.Win32.VB.cefq-35f0b9805384041f1ee3f8230736328e1e4a4b1f3b3acb02ad7076356dda61f1 2013-01-18 14:02:02 ....A 28672 Virusshare.00030/Trojan.Win32.VB.cefq-360e6cd1b285b16f00079b1d707772f754fe3285a9e78ccf2bf00459b96702df 2013-01-18 14:07:02 ....A 28672 Virusshare.00030/Trojan.Win32.VB.cefq-37856d19a5397ce146ea2a102541bc8b750fc27344b3e5904f79eaa9640e899b 2013-01-18 14:00:30 ....A 28672 Virusshare.00030/Trojan.Win32.VB.cefq-39de7a3e526a39867424675360787df1b08a1a5dd0693adf1d4498711956b69d 2013-01-18 15:54:22 ....A 28672 Virusshare.00030/Trojan.Win32.VB.cefq-3f0af98849213624992ab66804c5c4d1ce4bc69d4df1eba572244680a397de8b 2013-01-18 14:15:48 ....A 28672 Virusshare.00030/Trojan.Win32.VB.cefq-400551d50366c9870b6d9963ca81cde019ed46f787612ba907f2ccec4d59f12f 2013-01-18 16:44:30 ....A 28672 Virusshare.00030/Trojan.Win32.VB.cefq-406db2ae8747c135a6a4dee26c73383397ec8264d4b5ac745266528b70257f2f 2013-01-18 16:51:02 ....A 28672 Virusshare.00030/Trojan.Win32.VB.cefq-40a29e4921adc8b295f9a540f2e465444df755b44e0ae63f168a1b2a2783513e 2013-01-18 14:18:30 ....A 28672 Virusshare.00030/Trojan.Win32.VB.cefq-418f1acf43c7c90c2c997b81673db915f807453a223a6c0426b6bbcedf71b8f7 2013-01-18 14:18:38 ....A 28672 Virusshare.00030/Trojan.Win32.VB.cefq-41b122649bce89bf5a4f5920655a4bd88a4253d9e32547f8ee18085211484a3d 2013-01-18 14:19:26 ....A 28672 Virusshare.00030/Trojan.Win32.VB.cefq-4256ff549245e29b561b10627663ae267c35f765e4454c477045d41eb29e51a9 2013-01-18 14:22:52 ....A 28672 Virusshare.00030/Trojan.Win32.VB.cefq-43d70396f97d5431c49986bd135722d999b3a1c113b0a2da02ca2602ad362ed1 2013-01-18 14:25:52 ....A 28672 Virusshare.00030/Trojan.Win32.VB.cefq-44f2315ce87121c0a361cfafb865acf49b323be3ad6756db8a033f24460cc412 2013-01-18 14:27:20 ....A 28672 Virusshare.00030/Trojan.Win32.VB.cefq-455ad7a1b56b9865bce397fe14db6284cd43ec62730175b3d125eb8af4c63b0e 2013-01-18 14:30:40 ....A 28672 Virusshare.00030/Trojan.Win32.VB.cefq-468d1a3065c03e7aaddd1fffa62cb5b3374282760b20787ecc75fc7ee951b47b 2013-01-18 14:31:02 ....A 28672 Virusshare.00030/Trojan.Win32.VB.cefq-46d0c46d0f881a9a7c47c23e93934f6739099455afc3bced085d7ecc4ad5b7a6 2013-01-18 16:08:08 ....A 28672 Virusshare.00030/Trojan.Win32.VB.cefq-47b4052d94b9b1ab43b3b6212bd672cbc25b4e2a8b0bdd19463d55e065fcaae9 2013-01-18 16:11:46 ....A 28672 Virusshare.00030/Trojan.Win32.VB.cefq-47ed3ad93299baabda0427fbae2048bf55b2072ed99c8ebf2e4fa7bb80ccd63c 2013-01-18 16:19:26 ....A 28672 Virusshare.00030/Trojan.Win32.VB.cefq-48b8bbac14716497206e446fe1a3a05f939f025e4434e3857882a4ecd6bbcf49 2013-01-18 15:55:50 ....A 28672 Virusshare.00030/Trojan.Win32.VB.cefq-56dd9bd65930b515fbfdbfc698a1df9c1fc398e1701ccd07ce0199781d909054 2013-01-18 15:55:52 ....A 28672 Virusshare.00030/Trojan.Win32.VB.cefq-57a5c9ba05124558709c9428afe2dcc1de269138506f88edb769a76b88f2f403 2013-01-18 15:58:44 ....A 28672 Virusshare.00030/Trojan.Win32.VB.cefq-58f0af7e3fc072bd9eb159c752d9e2b37f899e146ea29144e5e5dca640ca7b03 2013-01-18 15:58:42 ....A 28672 Virusshare.00030/Trojan.Win32.VB.cefq-59a13ed07eb57e57b82b720cd38a6b7686574bd1654ff318681f60b4b37ae392 2013-01-18 14:40:02 ....A 28672 Virusshare.00030/Trojan.Win32.VB.cefq-5a8588de87f68ec801dcdd12f58b557a696659e6486d6142542fcc098674f2bc 2013-01-18 16:46:48 ....A 28672 Virusshare.00030/Trojan.Win32.VB.cefq-5b4a25d457c8d73eb82b96208e3c6857b512e7afa5bdaf67fd9a4e0ae0e56e20 2013-01-18 16:51:58 ....A 28672 Virusshare.00030/Trojan.Win32.VB.cefq-5bce9e49e789d2b89b2dac2ea7607cb5dbf54fcaa254051e1bc9f6c5d5e2f9fd 2013-01-18 16:19:26 ....A 28672 Virusshare.00030/Trojan.Win32.VB.cefq-5f3bf72f95a1abe458d41aa2d4165ba59adf43f10ce391f2762314d0cf96d413 2013-01-18 16:12:22 ....A 28672 Virusshare.00030/Trojan.Win32.VB.cefq-5ffbb2943e0f51ab573afdf986ab27ebd15d9c6e8c68d2b8f1092c753fd49569 2013-01-18 16:07:30 ....A 28672 Virusshare.00030/Trojan.Win32.VB.cefq-6fa4e170fdf6676ce185a50ce996f0cd20386edd3af38e5612ec542ff94dac24 2013-01-18 16:44:08 ....A 28672 Virusshare.00030/Trojan.Win32.VB.cefq-71e1e7554d3fb6391e6b96d2d59e998b7627b85479e3b9c32351615a67c5e6d4 2013-01-18 16:45:16 ....A 28672 Virusshare.00030/Trojan.Win32.VB.cefq-72a5b9791215ddb45f8723c3c45f383f8c5543746d0009157a05026d818dc6ad 2013-01-18 16:52:02 ....A 28672 Virusshare.00030/Trojan.Win32.VB.cefq-73cfc987d897ba62e5bdb009c48e27345ad79d42a4912c32d767e36531cf34a0 2013-01-18 16:29:32 ....A 28672 Virusshare.00030/Trojan.Win32.VB.cefq-88c3cde981f0585c7f7a2ae489a74f838f5c8a7fb1589d054a9aeb3bc62e8d1b 2013-01-18 15:11:46 ....A 28672 Virusshare.00030/Trojan.Win32.VB.cefq-8a1205a9d8af7ba6f9f3afee54c8b61186824be5f99df91768ec97b0ea189ee4 2013-01-18 15:52:38 ....A 28672 Virusshare.00030/Trojan.Win32.VB.cefq-8a785677fb2a387a562215ff1e7528bd6518fc3f3d1ea9d1459beeca8f982af2 2013-01-18 15:16:50 ....A 28672 Virusshare.00030/Trojan.Win32.VB.cefq-8b62379896dcbb13bf3ec0d8c38db353d4b7a45706a27f465c6638375c9b3e9e 2013-01-18 16:45:36 ....A 28672 Virusshare.00030/Trojan.Win32.VB.cefq-8cadd00ebc0bc95d4833e9ccd81528b2ee5cb2bfa4165c97705bec15e2895e0f 2013-01-18 16:48:26 ....A 28672 Virusshare.00030/Trojan.Win32.VB.cefq-8cc7b02df4439896146a62c5129b0efde0a786ef43f1c4de21d1ee2c32794121 2013-01-18 15:08:16 ....A 28672 Virusshare.00030/Trojan.Win32.VB.cefq-8d07d8f245079716dd7fa86c4f26d923cd69301df2e224a5463c25c8d80091ed 2013-01-18 15:10:56 ....A 28672 Virusshare.00030/Trojan.Win32.VB.cefq-8df48938dffe7125e3909f0cae6d7d719e16f6fed17839e20c078afe95b41b2a 2013-01-18 16:09:36 ....A 28672 Virusshare.00030/Trojan.Win32.VB.cefq-92f8674e2fd8fd5b1680f93aefbe596b2840b4c5bfdef71049519d9d67d69b11 2013-01-18 16:18:16 ....A 28672 Virusshare.00030/Trojan.Win32.VB.cefq-94ae9d4cce680a01b8fd7e7359fa330461cb15eac2d7f0b6f51468650d15f8be 2013-01-18 16:37:42 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefr-01c4e77b9ca9541a2dabb245ba93ac54b89b5fa7fc67dcbf67eed1c05e7d1346 2013-01-18 16:41:38 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefr-01f56c1b96c8cc1713649bde0f2cb2b068c75cba8dbd2155f7f9906f294d8180 2013-01-18 16:48:38 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefr-027f3ddac6791dc3efac25b9a99f18667951f3dfac5921f512be4a5fc0ae3710 2013-01-18 16:19:16 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefr-05a40ac84fc67735f27c73b34e30b0a308550f7ab6146acb7cbc96237405cf87 2013-01-18 16:18:14 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefr-067e83369634ccaf524814c6c22f04cc45984c7e85a0e774bef317f7d64771c8 2013-01-18 16:30:44 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefr-0e95ea0185f319da5d3e09681140863836d85e72c4401c9f13bd607e0d835834 2013-01-18 16:52:08 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefr-121cec160eebe4568a320cdc107581f23065a1f00942a0587bb295513dacc01a 2013-01-18 15:58:40 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefr-2026032f8a80aeecbc4f8ab89a406f51c636dfd1501135d1a112364865b5120d 2013-01-18 16:08:36 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefr-209be68d27ef4dd3cbabdbd6521c5c43515339c6161327b60d2f918a73090099 2013-01-18 16:00:32 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefr-2fd4800881416fdf34814f75897bfee977105e7ed8af45fe65dac01ad12e7210 2013-01-18 14:06:00 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefr-3b89f81d67e2bd528fee4039be098712857177a1be4ea76bd0127d225700df7e 2013-01-18 16:08:26 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefr-48cd4d3e5facce0cecbd27146f664b540c6d8d612349d315d75a37d42786f47b 2013-01-18 14:33:40 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefr-4c1c8b71af7a5e3d502dffa23b8b4100777c2e6f773a9d70d8fefe7a674009e1 2013-01-18 16:45:40 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefr-5b646340e321cc6ccea71285114913809a8ad236057a9bd99c7307e619cb5add 2013-01-18 16:18:22 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefr-5f96f3ab3ee63289d362a7da78968453a75d00ca81db9009c03985364f0ee9d7 2013-01-18 16:52:02 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefr-73c6e2a46266ff04137a9e476d7b3c3fb8a53f4ea390ec16b5009b54507715ef 2013-01-18 16:18:18 ....A 49152 Virusshare.00030/Trojan.Win32.VB.cefr-7b6065f150e9351d7c333ce44af53d85484f7abf46d7afcf71c88b6c2032efff 2013-01-18 14:31:52 ....A 49152 Virusshare.00030/Trojan.Win32.VB.ceio-4b206e057db8f7d8f6e70560e7675f814fb153d5832b3664b8078bdce941240f 2013-01-18 14:39:32 ....A 49152 Virusshare.00030/Trojan.Win32.VB.ceio-4f9acc9064e6a8b2089ba6a119f936b3f653f501756ef6bb3bd708c99773b6b7 2013-01-18 14:44:56 ....A 37376 Virusshare.00030/Trojan.Win32.VB.cfua-5d239bf5d69a8a019226ea3952036e5ee87d62ad9ca8af365a33f624d4190999 2013-01-18 14:07:50 ....A 53760 Virusshare.00030/Trojan.Win32.VB.cfud-3be4ab64cb9b5ce9c89b5505648be4465cddb5c1a37dd4feadb94cbc7e9122ed 2013-01-18 15:22:20 ....A 69632 Virusshare.00030/Trojan.Win32.VB.cfza-52afe250e97dc920648889712b710410b1e609e94593141a9c7911b6449e5d6d 2013-01-18 15:19:50 ....A 106496 Virusshare.00030/Trojan.Win32.VB.cgyt-8ca2a252b46a8f5b52c0973d042a8d899f12d9d1bec0766b3456135b5033ff98 2013-01-18 16:09:00 ....A 102400 Virusshare.00030/Trojan.Win32.VB.ckty-b8e312c552df47f42eb1456b734a29d13e613736450958edaffd3fb2ba7f0413 2013-01-18 14:47:12 ....A 695676 Virusshare.00030/Trojan.Win32.VB.cwha-5faf6eb22b8f9d7c63ff60495d93d4c5134c5373861014ced95d9e4b466cdb27 2013-01-18 14:39:16 ....A 135168 Virusshare.00030/Trojan.Win32.VB.danf-5a1fdd20474d6198ccfc0b2c5d4867b3f461b8794bca12ba6a69d3bcd8dfed93 2013-01-18 15:15:38 ....A 61440 Virusshare.00030/Trojan.Win32.VB.dbcs-8ae48f82f4ffb75fa9645ec1245cd4fa347435bfda7823d677580ce750673c79 2013-01-18 14:46:06 ....A 33280 Virusshare.00030/Trojan.Win32.VB.dfmp-5f6d0c35af623fa59c12abfae4eb24182e58e7000585abbaf3de91edcf8ea130 2013-01-18 16:00:18 ....A 57344 Virusshare.00030/Trojan.Win32.VB.dhlk-8bc2e863552c998aaf31ea9dfddb983bf8ebaf9438bbbf1ccf5b6efd4fe533e3 2013-01-18 16:36:34 ....A 49152 Virusshare.00030/Trojan.Win32.VB.dhzh-0f3c03d87256c1f42403bbc86b2a669107ffa6be089b02d28ba4f413865fd9c2 2013-01-18 16:34:24 ....A 49152 Virusshare.00030/Trojan.Win32.VB.dhzh-0f745d9f40a672959ddc93bad7dbdc7072d017ebdc8cdac76d2b65f6710f63af 2013-01-18 16:31:02 ....A 49152 Virusshare.00030/Trojan.Win32.VB.dhzh-1ed20b52e640395a8959a781856353eee32dbad905308653902a41d90d2e0f70 2013-01-18 16:41:34 ....A 49152 Virusshare.00030/Trojan.Win32.VB.dhzh-211e68d6e4ed7e823c85b84a838800ba65ae93487898ce50c9e2c823ec0f6bea 2013-01-18 16:05:26 ....A 49152 Virusshare.00030/Trojan.Win32.VB.dhzh-24829bd6774b6387812fb7e32e28418d50d58d28cce69622a035c4a630050f0f 2013-01-18 15:50:12 ....A 49152 Virusshare.00030/Trojan.Win32.VB.dhzh-2eb794fc50d565c405837cbeee94368a4461dd952fcb032fd347d9273b20e883 2013-01-18 15:58:02 ....A 49152 Virusshare.00030/Trojan.Win32.VB.dhzh-2fb7490e051fc939cfa2ae578a517293649bc897593c9915580f9cd9a6c715c8 2013-01-18 14:00:42 ....A 49152 Virusshare.00030/Trojan.Win32.VB.dhzh-3a03dc3972c2123a7f09d3191de97262d6bdf24c0a7acd06e68fc262a6c9ca37 2013-01-18 16:03:08 ....A 49152 Virusshare.00030/Trojan.Win32.VB.dhzh-3fb7d0f3eb7a9ba8de2046c691a6ecdc7387b823100bccd88034ad2c5a009e70 2013-01-18 14:16:00 ....A 49152 Virusshare.00030/Trojan.Win32.VB.dhzh-402466ca8181e33c4b20d75df7fe157db27ca1c8a0b5f745ed44e09d5bc6ff8b 2013-01-18 14:26:56 ....A 49152 Virusshare.00030/Trojan.Win32.VB.dhzh-451fcbd4e7efa11f7d88348928fb81333fb3d8ea51fec2dfb670f81b05edecba 2013-01-18 14:31:08 ....A 49152 Virusshare.00030/Trojan.Win32.VB.dhzh-47472a8ece86ac261de390c0b31aaba29834b95e921dbfbcc924e73b35b8f62c 2013-01-18 16:18:16 ....A 49152 Virusshare.00030/Trojan.Win32.VB.dhzh-47fa568773862dc2ecec45f956f4677113fdcaccf6ce3cc0400905a4e7643a94 2013-01-18 14:22:10 ....A 49152 Virusshare.00030/Trojan.Win32.VB.dhzh-4822c5a2c28d0058d4672c1cac82f877db98a2dd54e8fdb2c14cfdf9d6a1dde4 2013-01-18 14:26:36 ....A 49152 Virusshare.00030/Trojan.Win32.VB.dhzh-4993c319f6ae6094e58f614ca735223dc5d44d3c0c4fe14a508b1ea484aa725b 2013-01-18 15:54:10 ....A 49152 Virusshare.00030/Trojan.Win32.VB.dhzh-56a45c097331a0a2e7627a062644c76b1e130e7305084f84d469e0f639616085 2013-01-18 16:06:18 ....A 49152 Virusshare.00030/Trojan.Win32.VB.dhzh-6f851c6eef3e5dfc461c5305bdccc5cf6bda7538822594588c0eea9fca1cf32e 2013-01-18 16:45:24 ....A 49152 Virusshare.00030/Trojan.Win32.VB.dhzh-72bd59ef0465339b1426e74309395120508873a2eca8a59e6cfbf13a13d2c476 2013-01-18 16:06:02 ....A 49152 Virusshare.00030/Trojan.Win32.VB.dhzh-7b0b85cdae38ab8d41ff97739ed24c0578049d36a9b7048cafc10961fbc7a929 2013-01-18 15:02:34 ....A 49152 Virusshare.00030/Trojan.Win32.VB.dhzh-7ccf41e45d73186f1a5b51f1c62f8ba30ae2059f3e710d733bce4b1e53b526de 2013-01-18 15:16:58 ....A 49152 Virusshare.00030/Trojan.Win32.VB.dhzh-8b83f4017113850a596d67c4979c04745c0ab886581b4e923bed2274f65ffede 2013-01-18 16:12:08 ....A 49152 Virusshare.00030/Trojan.Win32.VB.dhzh-93fea4c7449826fcecfbe2842060678f048e0599da64aad2f9c4d50b9cbd21ef 2013-01-18 15:48:50 ....A 57344 Virusshare.00030/Trojan.Win32.VB.dhzi-0034ff84ec588082d40c06e8bb8ea197fe374df0afdb877a4afcb07f9dcc3f41 2013-01-18 16:03:20 ....A 57344 Virusshare.00030/Trojan.Win32.VB.dhzi-01238c5bcda41c4a641058ea464b37f8174ee2a455b22f775055bd0fd2222054 2013-01-18 16:07:28 ....A 57344 Virusshare.00030/Trojan.Win32.VB.dhzi-012a15a88d2232fb4abd13f4c98d97bee1bf5b1aca71f192af5a6886cd3658a7 2013-01-18 16:44:18 ....A 57344 Virusshare.00030/Trojan.Win32.VB.dhzi-03fb1082cd05899f2dad85815d9b591065ac952fa4d7c0e6fce37286dac93ee8 2013-01-18 16:19:40 ....A 57344 Virusshare.00030/Trojan.Win32.VB.dhzi-0701b5d6d9de26183b0e1643c7daa6f0fa8ce388016bf589e7de0487f493d501 2013-01-18 16:34:24 ....A 57344 Virusshare.00030/Trojan.Win32.VB.dhzi-1e6b441ab86ba365b9a779ad19d49be9393976003c9adf3ce6a1d7473df87c75 2013-01-18 16:23:44 ....A 57344 Virusshare.00030/Trojan.Win32.VB.dhzi-25687bd381eb6d54cb6900d15fb3632b9fe1a50b486c65be602b0caaa9787f45 2013-01-18 16:48:42 ....A 57344 Virusshare.00030/Trojan.Win32.VB.dhzi-2da6671ab044a849b108d4327db165af5e0e79f1d09b1f671fc043f70900f510 2013-01-18 16:32:18 ....A 57344 Virusshare.00030/Trojan.Win32.VB.dhzi-2e7e8aa903bfe7cc1c1795432eb02187caf0780f285b0cd92f820ce7c8e6b2a5 2013-01-18 16:18:22 ....A 57344 Virusshare.00030/Trojan.Win32.VB.dhzi-356219e971c6f845fbddb339532229ff2eb1cab98a1d753cc3e8d6396dd51468 2013-01-18 16:00:00 ....A 57344 Virusshare.00030/Trojan.Win32.VB.dhzi-370a4a52075ffa6c09e0c03abc8e70967e37af089a443af1958e0975a610b10d 2013-01-18 14:12:02 ....A 57344 Virusshare.00030/Trojan.Win32.VB.dhzi-3dc4bbd9f56267b5c59983cec8dea6d03e4a54d526fd65cd79473941a04965cb 2013-01-18 14:26:38 ....A 57344 Virusshare.00030/Trojan.Win32.VB.dhzi-4998708b461c61bd900f83f707d8ad018b47cdc9669181ffd73fbd3c327e5891 2013-01-18 16:14:26 ....A 57344 Virusshare.00030/Trojan.Win32.VB.dhzi-49a694497b62c5738e57ad1aab86fc23046a52c42a3b54111a7d719c1c1246d8 2013-01-18 14:31:18 ....A 57344 Virusshare.00030/Trojan.Win32.VB.dhzi-4b0df16e245d699cab43cb2943af12efc8b5a6b7816f53e9c394f804f6a53dbb 2013-01-18 16:46:50 ....A 57344 Virusshare.00030/Trojan.Win32.VB.dhzi-4fc58f97fa99104ca076df2a5546a9c198f70783d8f2b9b900171bdaaccd7ad8 2013-01-18 15:16:20 ....A 57344 Virusshare.00030/Trojan.Win32.VB.dhzi-50e007db026a37e60a2f9f9d066aa86c43479f5623b24b8bcdd58361851a2c80 2013-01-18 15:18:06 ....A 57344 Virusshare.00030/Trojan.Win32.VB.dhzi-51a55ffd97fe75782a0bd7ebdfb49ece2b3e4813ea6d0629df4868533305f306 2013-01-18 15:22:36 ....A 57344 Virusshare.00030/Trojan.Win32.VB.dhzi-52ea01fb1654b880bca2bc22f0659ec37812a606d821ab3e8fabf093ccf96710 2013-01-18 15:54:10 ....A 57344 Virusshare.00030/Trojan.Win32.VB.dhzi-55f17468404d7dc8fed2a5326259182e04ddb2d37cce3cb1a82d97dd16373eb2 2013-01-18 16:05:08 ....A 57344 Virusshare.00030/Trojan.Win32.VB.dhzi-5a477c5b8c82e5fee227628356e24dab9bacb339edd1a9d08f46e054e342ce1b 2013-01-18 16:46:46 ....A 57344 Virusshare.00030/Trojan.Win32.VB.dhzi-5b55ee38498184813782b8a6cca864c89ec39e65d84dc1f487d649699365f72d 2013-01-18 14:45:06 ....A 57344 Virusshare.00030/Trojan.Win32.VB.dhzi-5dd6632dd22a78aebe38112a2e1600ead835d7b61e4602e6706867e21ebd1287 2013-01-18 14:54:00 ....A 57344 Virusshare.00030/Trojan.Win32.VB.dhzi-6e09fda6c1b1af3154541ebbc179a32d7095331dd4b050b7b4944e200c632472 2013-01-18 14:55:26 ....A 57344 Virusshare.00030/Trojan.Win32.VB.dhzi-6ee2cb4facef47bb32bf41673e246a33b4921013f7c663b8b408f5bcd0027f18 2013-01-18 16:38:48 ....A 57344 Virusshare.00030/Trojan.Win32.VB.dhzi-70d75a33e06f0ca119530ddd455d40d32bc125666a9a8ee916a7cc550b9b5e91 2013-01-18 16:50:48 ....A 57344 Virusshare.00030/Trojan.Win32.VB.dhzi-73c24e239d459ba528d2a00e37218cc6df18ff14ce33f72c9109f77b0605688d 2013-01-18 14:59:30 ....A 57344 Virusshare.00030/Trojan.Win32.VB.dhzi-7aec8414e8bcbd2f128ce8bf8b614f6f3953ceb2804525a01abfb0b47c34fcae 2013-01-18 16:29:36 ....A 57344 Virusshare.00030/Trojan.Win32.VB.dhzi-86d415c0a3441e56a2e204c41371e4a57d9812b3ebfe76ab6a930c6dc74f491d 2013-01-18 15:55:40 ....A 57344 Virusshare.00030/Trojan.Win32.VB.dhzi-8b3897514fd1ecc83a1f060db0c870a1892479b5309e810cd57ca275ae17a402 2013-01-18 15:16:46 ....A 57344 Virusshare.00030/Trojan.Win32.VB.dhzi-8b5581d3fbb9e004de8b0fa6c9db190602cd523f339ff69241897eecb21159dd 2013-01-18 16:39:00 ....A 57344 Virusshare.00030/Trojan.Win32.VB.dhzi-8bf28b25ab47ce26c0b748d8d8c7f028cbbb299f8ed62d86698b687b0a01fac9 2013-01-18 15:09:42 ....A 57344 Virusshare.00030/Trojan.Win32.VB.dhzi-8d916612eeb4a76c12a41d635d1991071acd26ffecdf01dfb223d887a43732f8 2013-01-18 15:09:42 ....A 57344 Virusshare.00030/Trojan.Win32.VB.dhzi-8d93dfa5a49909b9efb4e73d1beda6426f28e8b8fb5d18d8e40de62674b17494 2013-01-18 16:26:28 ....A 57344 Virusshare.00030/Trojan.Win32.VB.dhzi-97d31e164cb3bcd4352cd81d3e34354fe720b32cb5a177829cd57bd83f9f80a2 2013-01-18 15:42:54 ....A 57344 Virusshare.00030/Trojan.Win32.VB.dhzi-ad3b5170d81af6032fb22789fad4de5d8ed0bb0b9e41ac2e9b0acb4b3676d9f5 2013-01-18 16:25:12 ....A 57344 Virusshare.00030/Trojan.Win32.VB.dhzi-bb1c434384b1a5442a4905e7e32bd112178ba8920733531a47c2d8e366c3bd16 2013-01-18 16:46:48 ....A 1363968 Virusshare.00030/Trojan.Win32.VB.dmmb-83f993e3b60351c95d054305340937d63984bb7ffec0744c19ef79d7aa6b2432 2013-01-18 16:30:44 ....A 69632 Virusshare.00030/Trojan.Win32.VB.dqtw-87d7e17d9f7cea837eb6ebeaa6ba8d1a6d8f65026f0e0297ea899b370a00cc4f 2013-01-18 16:09:42 ....A 65536 Virusshare.00030/Trojan.Win32.VB.dqvt-2ff92e9fb43af08ce368c2573ac815019db154e35cddabc07a27ab0de176ad8a 2013-01-18 14:57:44 ....A 52736 Virusshare.00030/Trojan.Win32.VB.qux-7a3144f36645fdc92d59293704aa543e25fdfade760f4129f7ff177d6e834d0f 2013-01-18 15:46:52 ....A 103803 Virusshare.00030/Trojan.Win32.VBKryjetor.awph-57c92c9d7b9907c4b48cf4b25fc8cf5a146bb2de254a9cf8005855517094a0f9 2013-01-18 14:19:50 ....A 688368 Virusshare.00030/Trojan.Win32.VBKryjetor.befw-4288f9d6ba410231018e919c97a2426e48dc9a3c89d025b172404a03cca82d31 2013-01-18 14:33:32 ....A 90205 Virusshare.00030/Trojan.Win32.VBKrypt.aaeog-4c05c6fb871d9afb4eef9b0bedc55dd819237aa49edf573ace4ac1ceb8b1ac2b 2013-01-18 14:52:42 ....A 227385 Virusshare.00030/Trojan.Win32.VBKrypt.aafae-6d39f6f1e1eb15953a32f25c4b73c3b6fbbdb4b312b34c11bcea9e83b0afc3cb 2013-01-18 16:00:04 ....A 685057 Virusshare.00030/Trojan.Win32.VBKrypt.aamvd-3f4df95df5ee136eb63e9835192de9323cd8ea2b455b0e41b2eb0e5f50ce6e31 2013-01-18 14:28:48 ....A 65024 Virusshare.00030/Trojan.Win32.VBKrypt.aamxx-4a15464b07c8ef57738520e6919706b2202b9e9868d3b17533458b2f270bf801 2013-01-18 14:24:56 ....A 53760 Virusshare.00030/Trojan.Win32.VBKrypt.aanrg-48ea43e2363069ce2c6d7b54536ba910b96221e070381da755323d63adbbb753 2013-01-18 14:23:06 ....A 94208 Virusshare.00030/Trojan.Win32.VBKrypt.aaopz-43fd5e040cffd77d1e8c158c0a4828386e04d204b187732d1fa4c38816bbcc9d 2013-01-18 16:13:08 ....A 197632 Virusshare.00030/Trojan.Win32.VBKrypt.bswz-a9fb2932c0b4a3886b46d63ed1031aa632b508bedfe5360275e2411340c8836a 2013-01-18 16:20:22 ....A 187392 Virusshare.00030/Trojan.Win32.VBKrypt.dgyu-7c47aedc85f4ef38a238239ecf302c7e760ecec2d1006ab13621a65e69148531 2013-01-18 14:43:40 ....A 376253 Virusshare.00030/Trojan.Win32.VBKrypt.lreo-5cc49ce24a6f95e3fee5b0bb4b6c7be1de0eeadee44804b385dd28a98fd4bb4a 2013-01-18 15:18:04 ....A 432128 Virusshare.00030/Trojan.Win32.VBKrypt.luvi-51a442b022e232d9dec61d1c1c9589249a2f8418f8762d56b7b6b2e4c7337baa 2013-01-18 15:16:20 ....A 759922 Virusshare.00030/Trojan.Win32.VBKrypt.ovdi-50e18dfe882c5b7d21aafe571f1c10661d852cb6b78d0e8a07be99ac145715fc 2013-01-18 16:03:54 ....A 418685 Virusshare.00030/Trojan.Win32.VBKrypt.ovuw-59c173221287729d39f57531cb54d3cc10a6bd5c6e18bd4f8ed5fd1072af46be 2013-01-18 15:38:36 ....A 326808 Virusshare.00030/Trojan.Win32.VBKrypt.owis-20525159aaaefebe6231982a52b47d4ce19cd5d3a368d9d17effd7d89c86a73e 2013-01-18 15:01:30 ....A 907116 Virusshare.00030/Trojan.Win32.VBKrypt.oyet-7c14ea25a353c252f0faa399beced2ec3dc45fa91384ca59f2cf5c2a77fc68fb 2013-01-18 16:35:48 ....A 114688 Virusshare.00030/Trojan.Win32.VBKrypt.oykv-01a1f7bf8f82d8648185be65f2af397c1628dc7aa318c9f4ba058c139e5939a2 2013-01-18 16:20:38 ....A 290816 Virusshare.00030/Trojan.Win32.VBKrypt.oyro-2f2d49fd9834b055163e65486ee661df67495c40fbfb85b1374c1b882ff4af38 2013-01-18 15:14:52 ....A 545362 Virusshare.00030/Trojan.Win32.VBKrypt.ozqi-50572e280f17a3cf1c3b27c54cb3fd159748400dbd1ecc4c48808bc81fa12d9f 2013-01-18 16:46:32 ....A 252783 Virusshare.00030/Trojan.Win32.VBKrypt.pejb-8cb30f56658bfe307755288e10a146811a940e40117e0f8390ced5f71be4b2aa 2013-01-18 14:05:06 ....A 668712 Virusshare.00030/Trojan.Win32.VBKrypt.pewe-36cb2f821f0db11558c8af599e561dd8df3db77aa219b3221bd754ad20bd2abe 2013-01-18 14:14:32 ....A 57418 Virusshare.00030/Trojan.Win32.VBKrypt.phie-3f6a5f6506df79dd2a337e65528abea2b11087e17369f9102bf5251fad0334c7 2013-01-18 16:04:22 ....A 180224 Virusshare.00030/Trojan.Win32.VBKrypt.phiy-46edff46ee887ee046297947b825a2e974d614bc5afd32a4a480dd9984817a28 2013-01-18 15:12:08 ....A 1167360 Virusshare.00030/Trojan.Win32.VBKrypt.phjl-8e532b35f327f5547011dd7100c59b2ab55e17f0c48c5b684cf113cdddaff47e 2013-01-18 14:40:40 ....A 1212416 Virusshare.00030/Trojan.Win32.VBKrypt.phjy-5b02870bfc4e2d101336e1886fead9c9155fee02f1637f40d2109eb41164c637 2013-01-18 14:24:28 ....A 192512 Virusshare.00030/Trojan.Win32.VBKrypt.phya-44789cdb480178cdd96f9d7290796d56dfdf54b0d669d2db58924695969dc3a3 2013-01-18 14:46:22 ....A 114688 Virusshare.00030/Trojan.Win32.VBKrypt.pimv-5f7827cc3fb60d3c357da049c677e6a77ba44db5cb4037d50fe4f353e0b527a9 2013-01-18 14:55:46 ....A 23552 Virusshare.00030/Trojan.Win32.VBKrypt.pnae-6f1c4b38a99935b1317a3ce00910c8e979d15859376763bd699e65faffa64aa8 2013-01-18 15:11:28 ....A 25602 Virusshare.00030/Trojan.Win32.VBKrypt.pnag-7fc7ead8032dd4c11a639a1d9fb84a9eb9938239dd2f6c0b782d97db7d068bc4 2013-01-18 15:57:38 ....A 25088 Virusshare.00030/Trojan.Win32.VBKrypt.pnao-1080e2bc4867dc37b8e5d32fcd1a285e2bc9b55038e8b0e5d62fd5368b191e6d 2013-01-18 14:10:06 ....A 23552 Virusshare.00030/Trojan.Win32.VBKrypt.pnbf-38c479f0468bd176a4d3f6e0dbdc821b4ad4a57847f66d02a452a1e99c464958 2013-01-18 14:23:46 ....A 25602 Virusshare.00030/Trojan.Win32.VBKrypt.pnbs-4893fce80e031daf31bf83566aa66fd96c8cd967befa7b3d530e816c7d690352 2013-01-18 16:40:40 ....A 25600 Virusshare.00030/Trojan.Win32.VBKrypt.pndi-020442c0d2d057621d8615ce34a395243b41804910a12756c71d65a9d25b9b8f 2013-01-18 14:22:30 ....A 25600 Virusshare.00030/Trojan.Win32.VBKrypt.pnmm-484c667d444af1189b26dac2a5f3ee91914ae3c82dd394a6920df502d5a9938f 2013-01-18 16:24:22 ....A 909312 Virusshare.00030/Trojan.Win32.VBKrypt.ppdz-afb6cdd72c3353ebcc465eb47909039df684d6c5d400d00f26b80b62051bbfc6 2013-01-18 14:27:50 ....A 1485797 Virusshare.00030/Trojan.Win32.VBKrypt.saiu-49e66401f6ade370d10b3c1980b00c8f17103287561721ffdde664869f301b38 2013-01-18 14:07:52 ....A 96256 Virusshare.00030/Trojan.Win32.VBKrypt.sdpa-3bcdd16795decf8b43ace21a825f0e356909f178643ec8fbd000d67b3d62b0be 2013-01-18 16:02:06 ....A 401989 Virusshare.00030/Trojan.Win32.VBKrypt.sdpt-3f6e14ea67c8cc8081d43d1ae67d9002f5ac5661abdce15a711e4db4a9c9e23e 2013-01-18 14:35:02 ....A 1347640 Virusshare.00030/Trojan.Win32.VBKrypt.sebh-4d47b928144023880293a6796770ee4762635dfca3e36061eed1f1f78f845fbf 2013-01-18 15:54:06 ....A 458752 Virusshare.00030/Trojan.Win32.VBKrypt.sewt-006690c1edc3c569207f0b0f1bfaacfe0d0e35b3a0b37549c25d1273c1e24a09 2013-01-18 15:15:26 ....A 454656 Virusshare.00030/Trojan.Win32.VBKrypt.shdu-50b9c9731dc8aa2cf7873116706f3c8ddc02c72a8ab1b2b7bb77f411fac72e4a 2013-01-18 15:11:22 ....A 337920 Virusshare.00030/Trojan.Win32.VBKrypt.shio-7fb4d8d683c3da3d0678fa8011fda3136ffef7fb8432806aa3f3039003de615f 2013-01-18 15:20:46 ....A 22016 Virusshare.00030/Trojan.Win32.VBKrypt.skdf-51c319930203faafb7d775d51bca17810ea9e204bf2ce0b642995a58c2aad345 2013-01-18 14:03:00 ....A 454656 Virusshare.00030/Trojan.Win32.VBKrypt.sklg-35dcf8a3c112d4a48879968eace2152ee19af471069e4a93c9f245dccbe09c92 2013-01-18 14:46:46 ....A 80528 Virusshare.00030/Trojan.Win32.VBKrypt.skso-5efb5db777f5683eb769d6415008487832d4eb6380aa9537fcb0e8d6316db358 2013-01-18 16:49:08 ....A 49152 Virusshare.00030/Trojan.Win32.VBKrypt.slgt-31548841aa124fa99061d9772f8aaba34d287d8d0d2bd217b43833487600c7c7 2013-01-18 14:36:30 ....A 40960 Virusshare.00030/Trojan.Win32.VBKrypt.slsj-4e42d5479a63155067018b05b245bc1b19c6eb335fa5998ac398ad724436a727 2013-01-18 14:48:02 ....A 26112 Virusshare.00030/Trojan.Win32.VBKrypt.sltc-5f42d12414861b287781e3106c16bea33f2af72bf5fa2666e35b05b78c9a14f3 2013-01-18 14:13:08 ....A 24576 Virusshare.00030/Trojan.Win32.VBKrypt.smea-3e618f07be7e0e9a538f57448413846e3eac7bf8380905968d013bf86a6d1861 2013-01-18 16:13:08 ....A 419340 Virusshare.00030/Trojan.Win32.VBKrypt.smot-7be2c79560cc51d2c2709743055bdcfc834e056b03753320c1125d4fec5fd51e 2013-01-18 15:19:42 ....A 122880 Virusshare.00030/Trojan.Win32.VBKrypt.smpb-51fde134eafab276772e90b95fdedf5d3d61410e427455c8d3ade3e71538e3f5 2013-01-18 14:22:56 ....A 839680 Virusshare.00030/Trojan.Win32.VBKrypt.snrt-43dffb69e594299bcba3ce14e843eaa38fce637ef9bec68e61a4d8596c485b81 2013-01-18 14:31:08 ....A 32768 Virusshare.00030/Trojan.Win32.VBKrypt.spid-4746b9ce43a9d2ca63e53ff17fc7d280ee2038fcb1cc1cecb1915134e67f9cae 2013-01-18 16:13:16 ....A 176128 Virusshare.00030/Trojan.Win32.VBKrypt.sqip-95d10c7a3579939afc1a7aebefc94fb1bbe2b9b6f3a0521d36d68cfe9c4a01e4 2013-01-18 16:03:20 ....A 888832 Virusshare.00030/Trojan.Win32.VBKrypt.sqir-0134348058fc4e7151823645e52d148474c02303c862af9db2b7d72e9572bde7 2013-01-18 14:30:24 ....A 57440 Virusshare.00030/Trojan.Win32.VBKrypt.sryl-461480d1c50df912e6a7b00e69a77d9f06dc92a2f9a5ac4b81909d568092a08a 2013-01-18 14:52:52 ....A 1120439 Virusshare.00030/Trojan.Win32.VBKrypt.stnd-6d612584ba3fe1ca3709c7daf3ba54ad51cab8d25f6d814d837699f7a549640f 2013-01-18 16:50:30 ....A 28672 Virusshare.00030/Trojan.Win32.VBKrypt.sufj-317c43c3b48aa51b5b3da64debc069e7de58a86a806e2ab281051bf585945e46 2013-01-18 15:06:26 ....A 20480 Virusshare.00030/Trojan.Win32.VBKrypt.suvz-7e56dfb4302bd894017227c12db910bee13f74350ecb66a90b586fafda3fd484 2013-01-18 14:45:10 ....A 308736 Virusshare.00030/Trojan.Win32.VBKrypt.swnj-5de0e39308a324bececa609edac7174eedb4c84bd0ee3313eb605ceeab05a105 2013-01-18 16:04:34 ....A 208896 Virusshare.00030/Trojan.Win32.VBKrypt.sxeq-5fcfae0111358752854c4949344fab7aaed98c2ba54b42044b365958dbba8152 2013-01-18 14:02:02 ....A 245760 Virusshare.00030/Trojan.Win32.VBKrypt.sxox-360eb66fd75474a14d076ff4fbbc6bd4fe769511e7760d0f229946115ff9ea9b 2013-01-18 14:30:12 ....A 245760 Virusshare.00030/Trojan.Win32.VBKrypt.sxox-4ad0472de09a26597637d0ca6a3bffa760dfed694a8eea5c8023d57206d9e11c 2013-01-18 14:36:44 ....A 245760 Virusshare.00030/Trojan.Win32.VBKrypt.sxox-4e823103d2d3b0db4f5ade2de96dca31544b8134a93092e1d4e66da4314d8135 2013-01-18 15:17:52 ....A 245760 Virusshare.00030/Trojan.Win32.VBKrypt.sxox-518141adf26baf8aaf52ef7b8a0e29c14aca6143dad05348ab0e3d583805a0ee 2013-01-18 14:37:08 ....A 245760 Virusshare.00030/Trojan.Win32.VBKrypt.sxoy-4ed785c065a42cbd82f45ca3da637e07a822d965d28893e8037ee50664aa4f49 2013-01-18 16:04:28 ....A 49152 Virusshare.00030/Trojan.Win32.VBKrypt.sxqf-5fb3613f5eef1e4859026960ad4f45ed690933691126b4be296f198e7c355316 2013-01-18 15:52:02 ....A 18944 Virusshare.00030/Trojan.Win32.VBKrypt.sxrk-2f7108c92ce496e2d8177678741a6b6065fc1693f48111bb5d8905edc175a278 2013-01-18 16:51:02 ....A 36864 Virusshare.00030/Trojan.Win32.VBKrypt.sygz-5ba5c7a74498a3054f83af851148dba7b39708844264a8ca6db820826680b0af 2013-01-18 15:20:20 ....A 392605 Virusshare.00030/Trojan.Win32.VBKrypt.tbkx-8f129cfa6322cdc1a966cc9db593982a81e44260b9791653811c1bb2c39bbb2d 2013-01-18 16:52:00 ....A 61440 Virusshare.00030/Trojan.Win32.VBKrypt.tbvc-02da77c31e7653630bae450840d45429a5cce81bc25de77c58c35bd2cdb83fa8 2013-01-18 14:49:00 ....A 12288 Virusshare.00030/Trojan.Win32.VBKrypt.tctl-5fe8e7763b976ab7727bfe61201a17d71557ebc2f27e65bf02b989940077edf3 2013-01-18 16:26:48 ....A 91648 Virusshare.00030/Trojan.Win32.VBKrypt.tcua-2d29c7882c6aba067c779dd265159866aec592b2a78c9727a667595e96df9f5b 2013-01-18 16:17:32 ....A 831488 Virusshare.00030/Trojan.Win32.VBKrypt.tcua-35a6c715af6a214c56f2317bee7d1afc9e3afdbda5a6aea60c0d4bf27ad05ab5 2013-01-18 15:17:20 ....A 12288 Virusshare.00030/Trojan.Win32.VBKrypt.tdhx-8b89a57887667cb256a5d847e10dba78e6cba8b4c232ef2ac10f920e2da08223 2013-01-18 14:30:16 ....A 154112 Virusshare.00030/Trojan.Win32.VBKrypt.tdzk-4ae64251d394a45ec0f5ad9622ce02d92b85974ec10e21dc0df52be5ea2feba4 2013-01-18 14:49:12 ....A 79360 Virusshare.00030/Trojan.Win32.VBKrypt.teah-6a7ea4acb0c33b52ecc09b265b04a63ee963e00809bb3d5ecee9e1015fa0aa1e 2013-01-18 16:34:32 ....A 225480 Virusshare.00030/Trojan.Win32.VBKrypt.teai-0f272ff49084d156959b7ee010ccab9ca36726a9ceaf53d31cef564c3122dc72 2013-01-18 16:20:44 ....A 348672 Virusshare.00030/Trojan.Win32.VBKrypt.teda-071788eeabd944b257ee2ffd0f1dc999a8b78d51ffe0c6cb73ad29c4af684f2d 2013-01-18 14:18:22 ....A 53693 Virusshare.00030/Trojan.Win32.VBKrypt.tegp-4164e08d7139393abc2c41c96b1292d55593bd894d7e54beaacc3f687aef50a1 2013-01-18 14:48:30 ....A 20480 Virusshare.00030/Trojan.Win32.VBKrypt.tgce-6a3f3ad52c20b699e76d3637d441f2c22b0a11af171ca8f1d6d1b39417ca0d79 2013-01-18 14:18:22 ....A 77824 Virusshare.00030/Trojan.Win32.VBKrypt.tgch-40f7f64c160fc913814cd03365387a6e1ea7dece2be1421d51f6f1b4c72199c4 2013-01-18 15:15:26 ....A 106496 Virusshare.00030/Trojan.Win32.VBKrypt.tjtt-50bc76f1d4ffae213a6ab63cce0fab101ad53f7b076b8ede9b82314039a90e9d 2013-01-18 14:00:26 ....A 122880 Virusshare.00030/Trojan.Win32.VBKrypt.tjuv-35a587f6ef2d975c244bafeedf022a1a87dc49502c48d2ffe7f230b6284e724c 2013-01-18 14:26:12 ....A 122880 Virusshare.00030/Trojan.Win32.VBKrypt.tjzg-4941345e57c96159ac1e95ef95ddeec0a22cee8b0028736c76b14e87d7d48abb 2013-01-18 15:02:14 ....A 1925120 Virusshare.00030/Trojan.Win32.VBKrypt.tlhc-7c879fb798ebf30f3362eb2e7f36b07700d337cc6a32218240c0d19ef329d4e9 2013-01-18 16:12:40 ....A 36864 Virusshare.00030/Trojan.Win32.VBKrypt.tnbg-162ed045a40f6dac56daa159019b469f6356f8f49e9828ed793cd1a9928ec860 2013-01-18 14:45:28 ....A 57344 Virusshare.00030/Trojan.Win32.VBKrypt.tndx-5e1efabe90fec244a80b9338ee5bbb6224c96b7f4305df521170cfaed00c1a48 2013-01-18 14:26:48 ....A 446464 Virusshare.00030/Trojan.Win32.VBKrypt.toai-44fc47466fcd015abf2eccc9f2e1b5c090cc8c63687ae8e96fc25c5ed3731e4a 2013-01-18 14:23:36 ....A 147456 Virusshare.00030/Trojan.Win32.VBKrypt.tohu-487057a9d387e82ffe82412e31f83876b9fa31ae6d1d0574b57606050307d3a3 2013-01-18 16:28:48 ....A 66560 Virusshare.00030/Trojan.Win32.VBKrypt.tovy-2d8ccd586415a5af8e40d1aea186f85ea780a8a627659aff7c042981465d7d69 2013-01-18 15:15:00 ....A 61440 Virusshare.00030/Trojan.Win32.VBKrypt.tozv-50685aa61917b1f5693b99c9bffc58c7d2f1bbd94ac80a9d87631f528ccf8d3f 2013-01-18 16:18:08 ....A 53248 Virusshare.00030/Trojan.Win32.VBKrypt.tpeh-96d873adcbb9ad09ba0ff54168b04f404ef51cc1cb8e00ce1d8d5b229b6a5ed6 2013-01-18 15:10:58 ....A 237568 Virusshare.00030/Trojan.Win32.VBKrypt.tqbc-8dfb1e2a8576a7773959b5086b63844ee862ead9bd621045908ec3c693c3d21f 2013-01-18 14:46:36 ....A 143360 Virusshare.00030/Trojan.Win32.VBKrypt.trmx-5ed7ae72ebaccb3962c2b07ba8d625b3938b5666ff6fed4285270fe9a404c3ef 2013-01-18 16:44:22 ....A 361056 Virusshare.00030/Trojan.Win32.VBKrypt.ttkw-022018cb05b9813a0e2e22530b2ad720b9a46fd793daa0813c784cc34803d5c4 2013-01-18 16:08:40 ....A 24576 Virusshare.00030/Trojan.Win32.VBKrypt.uatd-10ecb3983ca11d12c3a58648e11a39f885869d4357b7b149bb257d7983f90b0f 2013-01-18 16:07:30 ....A 24576 Virusshare.00030/Trojan.Win32.VBKrypt.uatd-208b09316404daba40c154421b8be871408b6480e952d18d2303cc029f0c9e0a 2013-01-18 16:39:28 ....A 24576 Virusshare.00030/Trojan.Win32.VBKrypt.uatd-211f1219a177d7f3e22e16bf9a2cc34651567cdfe5ecdcbb7b8ee8d45cce9504 2013-01-18 16:49:58 ....A 24576 Virusshare.00030/Trojan.Win32.VBKrypt.uatd-21cfa36de9ddd809abc881d8ab09be0ca0df5d499c0583faaed43d422f70466b 2013-01-18 16:22:52 ....A 24576 Virusshare.00030/Trojan.Win32.VBKrypt.uatd-2de56d20c1c07e0dc13c269f01f4b7bf0490b81ba2a6df8d8b036c1da3113140 2013-01-18 15:52:52 ....A 24576 Virusshare.00030/Trojan.Win32.VBKrypt.uatd-2ee4824cd5a807343693ec147f25eb0d8d1123a2ed030de6ce74695a5ec6f455 2013-01-18 15:57:30 ....A 24576 Virusshare.00030/Trojan.Win32.VBKrypt.uatd-3e9eff151068eda43f8eeb0195d7ec63dbe257f6b89ba47901588a5a6ee91381 2013-01-18 15:55:40 ....A 24576 Virusshare.00030/Trojan.Win32.VBKrypt.uatd-8b35ffde444dc9cf8fcf0aa9711308ef9c659d5c07162b85f05deb2dc8000a71 2013-01-18 15:12:10 ....A 24576 Virusshare.00030/Trojan.Win32.VBKrypt.uatd-8e6150ab6bfb0052456773dbcb95547575fce9d53e97ef1f491cbdfe7ffa8d18 2013-01-18 15:12:40 ....A 24576 Virusshare.00030/Trojan.Win32.VBKrypt.uatd-8ea28efe49222d9bf65c6b1a28f5c9239c8d92b356e61586c7636d3363d44c08 2013-01-18 16:15:38 ....A 24576 Virusshare.00030/Trojan.Win32.VBKrypt.uatd-93ed68dba6293481023d3d25e52b8d4bff6da8edf2751c9bf36c8927b2246ef0 2013-01-18 16:03:40 ....A 675923 Virusshare.00030/Trojan.Win32.VBKrypt.ubvm-10e083765b93769180faf01f8f01ab67b17b5bf06e11586b6157f4babbf8136a 2013-01-18 16:17:18 ....A 61440 Virusshare.00030/Trojan.Win32.VBKrypt.udaz-256dc7f3c7e5f25e805e8382e300510ef13073dbfd13980507f8992e9840fdea 2013-01-18 16:28:54 ....A 61440 Virusshare.00030/Trojan.Win32.VBKrypt.udaz-2d9a7bd33217cbbd4ec915f9aa45fb7e40c706e5416ca90b45397c8ad99fd8a9 2013-01-18 14:09:14 ....A 61440 Virusshare.00030/Trojan.Win32.VBKrypt.udaz-3c61b010c9c025c8c9decf407118bde89dab8ea59feec9edeeb105cc1266c5c7 2013-01-18 14:17:14 ....A 61440 Virusshare.00030/Trojan.Win32.VBKrypt.udaz-40bfa330f6d6bc43c5f1e9bbfa4d4ba2620c4af3d15cd44968bc5ae88e3a0be3 2013-01-18 14:21:54 ....A 61440 Virusshare.00030/Trojan.Win32.VBKrypt.udaz-43bd0ba1d0b29c529f7934965be5aa2ce6d334dfb77387bb799d8680e2a1876f 2013-01-18 14:26:38 ....A 61440 Virusshare.00030/Trojan.Win32.VBKrypt.udaz-499948082fea86e3fe52645dd89f5a5e9e0b697025ef2a2d7fbbe7dc77c035bc 2013-01-18 14:27:42 ....A 61440 Virusshare.00030/Trojan.Win32.VBKrypt.udaz-49cdb76337a4cc6e201e7e00d9391770e2b63510ea910238e121dbc294f9dd7a 2013-01-18 15:15:06 ....A 61440 Virusshare.00030/Trojan.Win32.VBKrypt.udaz-508159cbe6e430e49c7a575e8d6547831bbe5b23162e0ee61f23f3367f2831cf 2013-01-18 15:20:00 ....A 61440 Virusshare.00030/Trojan.Win32.VBKrypt.udaz-8cc38207328aaf7497b99447be0915264d4ab62e15da47b1d87637c1540289ef 2013-01-18 14:53:00 ....A 245760 Virusshare.00030/Trojan.Win32.VBKrypt.uhex-6ce027b90fc8d5755a22e74fd8672c29a2d2eb410529a2a7424faffe4f547922 2013-01-18 14:38:06 ....A 189517 Virusshare.00030/Trojan.Win32.VBKrypt.ukbd-4f58e700560c3d6f2dd6061f89c8b240aa4210025795c91e9f3102776a03e8eb 2013-01-18 14:37:56 ....A 349184 Virusshare.00030/Trojan.Win32.VBKrypt.ukta-4f2e7d0f7ffa23c167745697043c608e7f7ec7bd60e8e69410bcc67c15ab4694 2013-01-18 15:10:10 ....A 293888 Virusshare.00030/Trojan.Win32.VBKrypt.ukta-8da27712c9bd8945217c1e4d94241a6b048905a6703b5415d4f7b49bdda364f3 2013-01-18 14:48:10 ....A 155136 Virusshare.00030/Trojan.Win32.VBKrypt.uqqf-5ffbc9391f8fdb184126a9cb034ff2732789d969425002f970482b32c0ca0fe3 2013-01-18 14:05:24 ....A 408576 Virusshare.00030/Trojan.Win32.VBKrypt.uuvz-37009045b1188a5609d3b9991f349efef912976dc41e51a0d79458a50f121c0d 2013-01-18 16:39:44 ....A 444928 Virusshare.00030/Trojan.Win32.VBKrypt.uuvz-4023495bdae7d8fd5999999eed96a299128a488d25b34111eeeaa2335a5ed159 2013-01-18 14:53:32 ....A 408989 Virusshare.00030/Trojan.Win32.VBKrypt.uuvz-6dc0ad1a870fcd29a07c2d0466bb2d5b01f632a544526f1d65c31ee4a57783e4 2013-01-18 14:42:14 ....A 331776 Virusshare.00030/Trojan.Win32.VBKrypt.vfnc-5b733f7e75a5b7c4ed8146aa16e42dbed8ca2a0fd0cb84ba2fe0714c8830773a 2013-01-18 16:07:28 ....A 53448 Virusshare.00030/Trojan.Win32.VBKrypt.vfug-10d14ee35bf7bb806496bf87d33b7cce9950ef507f12078850c0f7df986f0500 2013-01-18 16:35:52 ....A 53448 Virusshare.00030/Trojan.Win32.VBKrypt.vfug-1123e6d869be3cd08c895e50c606d66ff739396ce735867de380aa02984db271 2013-01-18 15:46:00 ....A 53448 Virusshare.00030/Trojan.Win32.VBKrypt.vfug-3e53bd42472d704abedaba6c1ae9c4512604f3b9d90a93625dc0830500f4be3e 2013-01-18 16:06:04 ....A 53448 Virusshare.00030/Trojan.Win32.VBKrypt.vfug-7b0cff842234e5655700ad662516fecb713e7d577a216c12787089412308d776 2013-01-18 16:26:28 ....A 53448 Virusshare.00030/Trojan.Win32.VBKrypt.vfug-89e86aefc9df2f08280bb039a0919f59cb1560bec811fb42571632d45d07f8fa 2013-01-18 14:20:16 ....A 37000 Virusshare.00030/Trojan.Win32.VBKrypt.vgvh-42d20de89af61f1ec5cdbf87ebc14bb2ca2a0699c62a7c68e8810a20f7a9179a 2013-01-18 14:40:06 ....A 232960 Virusshare.00030/Trojan.Win32.VBKrypt.vgyq-5a8cb838f9d7ee5cf9244193097bf6902050e91e14595a0da96ed2a05015215a 2013-01-18 15:11:18 ....A 122880 Virusshare.00030/Trojan.Win32.VBKrypt.vhdb-7faeb04e6f80fe353257790074c26081fffd6f739e7cfa7525eefe4b131e7bc7 2013-01-18 14:28:10 ....A 86016 Virusshare.00030/Trojan.Win32.VBKrypt.vhdx-453dd796151f43f4f7819483102dd780813bfca340ca60aaf502d696874d4409 2013-01-18 14:45:00 ....A 380928 Virusshare.00030/Trojan.Win32.VBKrypt.vhih-5dca66befc48d4de73a49e8783770d0d325a6eec08bb0d80a449d40a5f82e93c 2013-01-18 15:10:06 ....A 159744 Virusshare.00030/Trojan.Win32.VBKrypt.vhje-8dc4d760e71c27e791f6491e0ba5ba9067da3be40e01aa175cbfc65f937bb83f 2013-01-18 14:13:52 ....A 339968 Virusshare.00030/Trojan.Win32.VBKrypt.vhkh-3e352b27db0413ce0a9c224f16801f04162eb424ba63abd706f70eb4e81ec1c7 2013-01-18 14:40:34 ....A 81955 Virusshare.00030/Trojan.Win32.VBKrypt.vhre-5aeb94d3ea6b7874e4f0ab7a7b533b290de510cb53233d4417c28bb298a8824b 2013-01-18 15:14:38 ....A 315392 Virusshare.00030/Trojan.Win32.VBKrypt.viar-5026f8de7c03b9f64632ed89f41c332d6df4db98b93019ef3535c1456a7e897c 2013-01-18 14:46:46 ....A 195584 Virusshare.00030/Trojan.Win32.VBKrypt.vjnr-5efb8201831797fcb9ac3276a50614ca5aeee630cd83a8bf8bb6f9cdea511ed7 2013-01-18 14:19:40 ....A 512000 Virusshare.00030/Trojan.Win32.VBKrypt.vnjx-4260a49bc658a9834fe49262b95f187cccec1d28a5efb378a592de35783472f1 2013-01-18 16:14:30 ....A 32768 Virusshare.00030/Trojan.Win32.VBKrypt.vrrs-7b3b1d6f654666ed7d8e95046f6a26d90577c81d823a8283fe72e3dcb8b4beea 2013-01-18 14:00:26 ....A 86016 Virusshare.00030/Trojan.Win32.VBKrypt.vrwv-35affca02a6ae268265bebaee0842444c25f3229689f7124a4ece12f00fa42e0 2013-01-18 16:30:44 ....A 33068 Virusshare.00030/Trojan.Win32.VBKrypt.vrye-0f210cbfea00150f58b167cffa539f1eba03f70979d17c6d5102cbfa14074d5e 2013-01-18 14:42:32 ....A 42881 Virusshare.00030/Trojan.Win32.VBKrypt.vsgb-5c1da6f90d33b80f40123837a2db2d3658bd219f9408f68db53cb579635416eb 2013-01-18 16:30:16 ....A 121344 Virusshare.00030/Trojan.Win32.VBKrypt.vsua-514f1a9b57971234a5c8cd0e63786fb2d38d918e7afba7cabcb395eb54ab8c95 2013-01-18 14:55:22 ....A 67130 Virusshare.00030/Trojan.Win32.VBKrypt.vtda-6ed85acb4551a837c172a306c6da19b8b4ae715fe05c98e90adb060cb3cc65a2 2013-01-18 14:38:22 ....A 225280 Virusshare.00030/Trojan.Win32.VBKrypt.vuug-4f8d072adf3b962e1ae09c962ac8b5c58fb174c485fbab0e0e3fab3753b4193e 2013-01-18 16:06:56 ....A 507904 Virusshare.00030/Trojan.Win32.VBKrypt.vuwk-48d519eb7ad9e0157e1e26888c22c7839163ff0fb0de4e1c02d1dc84484bff27 2013-01-18 14:49:34 ....A 61440 Virusshare.00030/Trojan.Win32.VBKrypt.vvep-6af1ec1cfb38dd59f0020847f83fb73ef0a1d586e378463f24e92a147cae210d 2013-01-18 16:32:12 ....A 24576 Virusshare.00030/Trojan.Win32.VBKrypt.vvjx-88f0f99c9c63f49752454a01f7f8e93c9e9e85ca77cb2c345a172de57200b3d6 2013-01-18 16:09:20 ....A 36864 Virusshare.00030/Trojan.Win32.VBKrypt.vvkm-7bc905b2a03c2ab152a9a62e10c01c210dcc9555bedf94f2abbdb02a23212598 2013-01-18 15:16:24 ....A 177664 Virusshare.00030/Trojan.Win32.VBKrypt.vvos-50f90885d095a947b78c645a2271a9e882b5d665e3f80b6d94aa47767cf6e6cd 2013-01-18 15:09:26 ....A 1051257 Virusshare.00030/Trojan.Win32.VBKrypt.vvpq-8d6516b72ca7d7ee9445c40485108dd1a3162ca5706caeced416860a01775306 2013-01-18 16:28:10 ....A 155648 Virusshare.00030/Trojan.Win32.VBKrypt.vvpy-06fa5672d0d3028b681ccf7e0f2a6ed266557b453758dd6b1b6825d28550ab99 2013-01-18 15:20:40 ....A 2326528 Virusshare.00030/Trojan.Win32.VBKrypt.vvqk-8f4c304aa77df8a72337064bed069a6e0ab0de64b7afc38fc1c179bdb2b26096 2013-01-18 14:49:08 ....A 282624 Virusshare.00030/Trojan.Win32.VBKrypt.vvqz-5f218a9f7039eac5ee13a46c9f6e81efd5680eb8f216ba2ee2fb54a649fa942a 2013-01-18 15:48:42 ....A 220672 Virusshare.00030/Trojan.Win32.VBKrypt.vvsg-3eb2b441e8b44b3b80c55cf4b64f6d2f805e8ab8ad6ae9d8ac31bb82e79572c5 2013-01-18 15:03:06 ....A 381734 Virusshare.00030/Trojan.Win32.VBKrypt.vvtq-7d03a1ad079fcff3d29e8485e719c37a74bcb6043592ee110be2b6b6f7b7ff00 2013-01-18 14:51:22 ....A 267472 Virusshare.00030/Trojan.Win32.VBKrypt.vvwz-6c6445485f9fa85d8637b446cbb0e50cdf6b4dc400b73eb2770ac660498434f6 2013-01-18 16:23:54 ....A 80896 Virusshare.00030/Trojan.Win32.VBKrypt.vwxo-0e6f0277946698e9cfb7ca2ea695790fc69e2fff755783242b2067f4a00fd0f0 2013-01-18 14:59:44 ....A 485376 Virusshare.00030/Trojan.Win32.VBKrypt.vxbg-7b0e75b286b95b71ef8ea10801aeadd6b1169bb57d9f6dba9b2cb1f037244b76 2013-01-18 16:04:26 ....A 156029 Virusshare.00030/Trojan.Win32.VBKrypt.vxeg-5f49e33ffc387a84177bc29cf29b3a32a4ce8b9d0c18abe7a7d0427506042213 2013-01-18 14:07:56 ....A 65536 Virusshare.00030/Trojan.Win32.VBKrypt.vyua-3746e771e566c6219b66b7cdf985fcf794c4b60a55782167f6183d62ffb8ad8c 2013-01-18 16:14:02 ....A 20480 Virusshare.00030/Trojan.Win32.VBKrypt.waas-5fa4b1f24e0b46d3df6b0e597e8e5dcab1266900e17d695741153099bfe4cfb2 2013-01-18 16:24:04 ....A 73748 Virusshare.00030/Trojan.Win32.VBKrypt.wbqg-0f6885799c8c340cd0a919fe1e5d704b9483f1afbbc55f20792ad77364156249 2013-01-18 15:15:22 ....A 8704 Virusshare.00030/Trojan.Win32.VBKrypt.wbws-50b06083226f0962c45a4b9c7f6088a5184abbdcb4756165ad66217373cd4e54 2013-01-18 16:44:26 ....A 975872 Virusshare.00030/Trojan.Win32.VBKrypt.wesm-406d368528c02efc26f0102f2e1e1fbc53fe042aa8ef0c3141d3f109d50faafb 2013-01-18 14:08:36 ....A 24064 Virusshare.00030/Trojan.Win32.VBKrypt.wfjt-384ededea721b104ec22ecee5c4c6aa64206f722dd10470c5080a6b8658c970d 2013-01-18 14:48:22 ....A 189952 Virusshare.00030/Trojan.Win32.VBKrypt.wfsy-6a22f8e35f6002129960deeeaecfd1fabdb875829895d666357f263915ec6ab0 2013-01-18 14:24:58 ....A 67105 Virusshare.00030/Trojan.Win32.VBKrypt.wgdz-48f3d02b59db99e48cc80d7b72866d495ba21213a4289d3706540cb3a5dca42f 2013-01-18 14:16:38 ....A 209408 Virusshare.00030/Trojan.Win32.VBKrypt.whav-40850acde7c2c741636b8ae691d1e4cf05c5ca78a3d9b905c5d280a2ec58518b 2013-01-18 14:42:28 ....A 379904 Virusshare.00030/Trojan.Win32.VBKrypt.whfk-5c0cebddfef1e2de227fb44bf8568f5027d4675fc22d553bae51def2bc4772dd 2013-01-18 14:03:40 ....A 758141 Virusshare.00030/Trojan.Win32.VBKrypt.wies-366ef40ecf1a99cfd7b12bb72aa1ab0e9129421db31016242ca38e97d63f3593 2013-01-18 14:56:42 ....A 82432 Virusshare.00030/Trojan.Win32.VBKrypt.wmex-6f9b57e2c834e7d57d8961a0efce8ff4a72905702359ac943bcea6979ee4c6af 2013-01-18 16:00:06 ....A 30720 Virusshare.00030/Trojan.Win32.VBKrypt.wmzl-7b7322c6d61aa796172973f6705c94937fa05a770b706a00110c79e0976e9ed4 2013-01-18 16:31:28 ....A 1429842 Virusshare.00030/Trojan.Win32.VBKrypt.wobu-2dccc9f8d7380e23bcca451bbc04ba6d98be7c4b24a5d2bfc1bcf19b8c3e0142 2013-01-18 14:34:44 ....A 89088 Virusshare.00030/Trojan.Win32.VBKrypt.wobu-4cfbaef4280514ee6f74535b6a1feed983e8bafc887b7a4576b748e12a1a2514 2013-01-18 16:12:16 ....A 53248 Virusshare.00030/Trojan.Win32.VBKrypt.wocm-0636b01c4c9d0169b2c84853d8c01f01e9936bdc0877d355707c05dfe7444315 2013-01-18 15:50:10 ....A 53248 Virusshare.00030/Trojan.Win32.VBKrypt.wocm-0fa00bf8af82a67c3d49afb42e0db83028d73ff3915742b9be4b0d1c08e6bcfb 2013-01-18 16:05:00 ....A 53248 Virusshare.00030/Trojan.Win32.VBKrypt.wocm-10d8eb8a25c81f9258e0e0224933469622e773b76ba45faace22884b954c1494 2013-01-18 16:07:46 ....A 53248 Virusshare.00030/Trojan.Win32.VBKrypt.wocm-15e6a68b67e8f39023363983d31c3a161cbc4be59354752844ada98840f4f19a 2013-01-18 15:51:56 ....A 53248 Virusshare.00030/Trojan.Win32.VBKrypt.wocm-1fee830cbc091b56470c89796f8959be7251a57877336630e268d9760d79b196 2013-01-18 16:40:30 ....A 53248 Virusshare.00030/Trojan.Win32.VBKrypt.wocm-20ebcfa2be7a926cfbb7791104eea39feae10e499dee942e096eb79f3473f964 2013-01-18 16:32:32 ....A 53248 Virusshare.00030/Trojan.Win32.VBKrypt.wocm-2e648a36887184071111a14c76d1df60da45c79a6cc350ec9fa81507f30c43db 2013-01-18 14:05:16 ....A 53248 Virusshare.00030/Trojan.Win32.VBKrypt.wocm-36eb379bbf7d715b3e9e6b456b934ee06c073a3dba3c05b2309a55430ab5d44b 2013-01-18 14:08:26 ....A 53248 Virusshare.00030/Trojan.Win32.VBKrypt.wocm-37d268f09d25f52e50a9d922c48d2afac1e59854b96e9d80cdca5090d9ee51a6 2013-01-18 16:34:24 ....A 53248 Virusshare.00030/Trojan.Win32.VBKrypt.wocm-3dd7637a669f2fd8b5c7aeccec30c6fc4cea2598e50903cde8f8eb8378c382c3 2013-01-18 15:46:04 ....A 53248 Virusshare.00030/Trojan.Win32.VBKrypt.wocm-3eda90760a2597810879bfc2b37ce5588926e38b033a4e5598e64a1de9364819 2013-01-18 15:58:10 ....A 53248 Virusshare.00030/Trojan.Win32.VBKrypt.wocm-3f5b41e735034b7de2cdcf1dc2eef89fd1ca10307c5bb14a72f7340ea0f92604 2013-01-18 14:15:56 ....A 53248 Virusshare.00030/Trojan.Win32.VBKrypt.wocm-40166360cde3f3b41f491fdd72b353b5d5307c3e7e13557290233f3859abeb3c 2013-01-18 14:21:56 ....A 53248 Virusshare.00030/Trojan.Win32.VBKrypt.wocm-47ffb278ce7c27faf83d003780d7d1cf0b349ffe3be749104657abcc74572b5e 2013-01-18 16:48:22 ....A 53248 Virusshare.00030/Trojan.Win32.VBKrypt.wocm-5b73514f0caf8b6ee9374ccfd6ec822f90a92de0fda4c38676c1790ab41d3fc4 2013-01-18 14:44:28 ....A 53248 Virusshare.00030/Trojan.Win32.VBKrypt.wocm-5d6e148f302f9ce4112ce5338c91eb384e0042e50b1b3aee53790b296260ffec 2013-01-18 16:15:40 ....A 53248 Virusshare.00030/Trojan.Win32.VBKrypt.wocm-5f925219be571e97410854d2070bb524f327b0ab77f2719ed9bffeef426b0776 2013-01-18 16:43:04 ....A 53248 Virusshare.00030/Trojan.Win32.VBKrypt.wocm-71d41b9a91a65cc582ed1481467b829a326ce6b38b0e5e24bacee0317dd482a2 2013-01-18 16:24:44 ....A 53248 Virusshare.00030/Trojan.Win32.VBKrypt.wocm-89b22ba3d7122dd87ba4ed52881131a82f9d83358c8fe2dbc0dfe87f626036f3 2013-01-18 15:51:26 ....A 53248 Virusshare.00030/Trojan.Win32.VBKrypt.wocm-8a38c3b26572457323750cb58b31787b26bbbc99bc67103deb35508748cb8a3d 2013-01-18 15:14:12 ....A 53248 Virusshare.00030/Trojan.Win32.VBKrypt.wocm-8eda33fb7dd82f89aa56d661bae5c852711d7bf3d8d79bd6699d305fafcfa4b6 2013-01-18 16:07:18 ....A 53248 Virusshare.00030/Trojan.Win32.VBKrypt.wocm-94e3199ff8f852ee408998e7399e661d406d98be87ae84cb198bf466622eb01e 2013-01-18 14:37:34 ....A 531828 Virusshare.00030/Trojan.Win32.VBKrypt.wolk-4f33e9e1bc53b20aef770680c3ad9366d3dcc6b0f842155d551fac15c78a07af 2013-01-18 14:46:06 ....A 145920 Virusshare.00030/Trojan.Win32.VBKrypt.wpsl-5f685dacab3e420768625e59035b3e291de63b60275a29e97acccfeed8afbb70 2013-01-18 16:22:14 ....A 98304 Virusshare.00030/Trojan.Win32.VBKrypt.wqhe-0e46e8a44fcd8260709284e6635299316348375df0a4344cfc4d057102d162de 2013-01-18 16:06:02 ....A 484864 Virusshare.00030/Trojan.Win32.VBKrypt.wqpn-7b09e83c38cdb8a091b211d8f6171ad6fdf767c1f5d62e3ed790a532e130c356 2013-01-18 14:32:48 ....A 356864 Virusshare.00030/Trojan.Win32.VBKrypt.wrpm-4baa9e2ececfe1d36b0ca75cc077dce3d7d163cee3268e8d5da7396896684fb1 2013-01-18 16:29:34 ....A 147456 Virusshare.00030/Trojan.Win32.VBKrypt.wrwg-3d3a53c4a514b6dbc8e1f79e7f7d80dee47c57c82f1fa3e6ceb5294154d3af9b 2013-01-18 16:00:44 ....A 65536 Virusshare.00030/Trojan.Win32.VBKrypt.wtbn-10e1d74ad569a00714a625e0434175156888d85b252b5197006d0e913901b300 2013-01-18 14:10:26 ....A 593920 Virusshare.00030/Trojan.Win32.VBKrypt.wtdl-3ca4c09eff1662a8e71e4f604238187e22dcc0e3605cce2c74968152a720f582 2013-01-18 15:00:10 ....A 614400 Virusshare.00030/Trojan.Win32.VBKrypt.wtik-7a8b642699f6ebbb265af495fd8b713545234d6b142ab343c3bf058889715797 2013-01-18 14:35:26 ....A 307208 Virusshare.00030/Trojan.Win32.VBKrypt.wtny-4d7b374e96e458d4e762bdc94aa689b8bc153b19a50610c65a05efdf09e4f714 2013-01-18 14:29:08 ....A 36864 Virusshare.00030/Trojan.Win32.VBKrypt.wtoq-4a6a9b0096ddb89564cfc4bb631735f7dbaf15088fc2bd64801d16b4928654a7 2013-01-18 16:40:50 ....A 163328 Virusshare.00030/Trojan.Win32.VBKrypt.wyix-11790e68fb01cc7c7a8858c0ea17bcd7645697d616ae0654ff55e513b6637d62 2013-01-18 15:12:20 ....A 825856 Virusshare.00030/Trojan.Win32.VBKrypt.xmfa-8e7a7daffdcdcb0095034628e40c3ffad21918e2f332e778923378a39884464e 2013-01-18 14:21:42 ....A 94208 Virusshare.00030/Trojan.Win32.VBKrypt.xnwv-43958b3e1852507cf5ccc76ad550fea97356c4adf6807d2941c89a392f6469d8 2013-01-18 15:02:28 ....A 81920 Virusshare.00030/Trojan.Win32.VBKrypt.yjea-7cb80166b96521958f74bf834c9071b01dc3346f47ccaca0b0aa59ab0386aeea 2013-01-18 16:41:32 ....A 24576 Virusshare.00030/Trojan.Win32.VBKrypt.ytjd-01ae4d642bbd28538fc24c2a39d6db22f72fbc53bb4de0368ce21a5c060cf33d 2013-01-19 16:46:36 ....A 24576 Virusshare.00030/Trojan.Win32.VBKrypt.ytjd-31ba27de55fd3eb165e070ecde03cfcb7666827987aeb252b6e9850b40ba01e6 2013-01-18 16:17:26 ....A 24576 Virusshare.00030/Trojan.Win32.VBKrypt.ytjd-359864cec9d1db6743440e7074419b293d87b280cdcaaf261c7b0eb862659e59 2013-01-18 14:08:44 ....A 24576 Virusshare.00030/Trojan.Win32.VBKrypt.ytjd-3c14f402a799ff744af28582874d0618d673e30d0bde9f67d31df550e37c4c4f 2013-01-18 16:03:48 ....A 24576 Virusshare.00030/Trojan.Win32.VBKrypt.ytjd-3f9be9410e542b94ec829125541b0c8d08b4ec3871cd1b4ab3c96974ef967d87 2013-01-18 14:15:56 ....A 24576 Virusshare.00030/Trojan.Win32.VBKrypt.ytjd-4016f0a6d91eb053bd58a7b5078fd03f411e54148d6192876f7115f04be2bfb5 2013-01-18 14:16:12 ....A 24576 Virusshare.00030/Trojan.Win32.VBKrypt.ytjd-403ebedda61bb02e5e9602eeb304a0f2ccb7c8d7b79c31fd183b8016ab2e495f 2013-01-18 15:21:02 ....A 24576 Virusshare.00030/Trojan.Win32.VBKrypt.ytjd-52031791c0622dcb265feb271c9299f65dd4e5e36bf9d29f49d78d081749ee5b 2013-01-18 15:13:48 ....A 24576 Virusshare.00030/Trojan.Win32.VBKrypt.ytjd-8a8664252fdc71a5e4f4e7eebc103b7afeb202e6efe13aa3a0a17ec5b0ea2476 2013-01-18 14:35:06 ....A 237568 Virusshare.00030/Trojan.Win32.VBKrypt.zgjr-4d5902db48fe8940f28ff367c762fd6ed06859687f314634bc77c319bc482c70 2013-01-18 14:35:28 ....A 2349679 Virusshare.00030/Trojan.Win32.Vapsup.mfks-4d84d23670d648ad533a3b064f8d12b0e2343972edba8e1d8dad5426946e9008 2013-01-18 14:25:24 ....A 2349726 Virusshare.00030/Trojan.Win32.Vapsup.mfld-48f31c05e55233c68547faf2f5cc9d4ec68a6f51e6d91ba87ec61946387c8b92 2013-01-18 15:18:48 ....A 823296 Virusshare.00030/Trojan.Win32.Vapsup.mpmw-8c508ba854eaab841d83fd261f87eb941de686e1e2c8145791576eed58e6b532 2013-01-18 16:17:50 ....A 176674 Virusshare.00030/Trojan.Win32.Vebzenpak.admu-b22c184ba8ecd7365c8d504410596b9989f27af309025927872764c915d0623b 2013-01-18 15:10:24 ....A 4071424 Virusshare.00030/Trojan.Win32.Vebzenpak.ahae-7f5b7d37d016d538d79661da53a4d37e0523e36f0cf88786fd67d5a0f315004b 2013-01-18 16:07:10 ....A 73836 Virusshare.00030/Trojan.Win32.Vilsel.bpxe-7bb3249ea79ee3b556a356ad67d2a368a970716b6fe212007f3c51fe8c6040fa 2013-01-18 16:17:54 ....A 73830 Virusshare.00030/Trojan.Win32.Vilsel.bpxe-7c25ef0100ed432d62a1d208e64f0c53527c74eab07c1a54c469addacd00d265 2013-01-18 14:27:38 ....A 45056 Virusshare.00030/Trojan.Win32.Vilsel.bqcg-49b89d5fdd563d5b75fc366a52d88f05376c182883946cd6cbbaf583dd75067c 2013-01-18 16:42:14 ....A 57344 Virusshare.00030/Trojan.Win32.Vilsel.bqcn-4047890f1edbcd93f3a7c5f8d4591dff641ad7c34c3055a503259100b33f414e 2013-01-18 16:14:24 ....A 53248 Virusshare.00030/Trojan.Win32.Vilsel.bqdc-94bf6a17012dead75f4b3388d2df17f70f7b25e12955113cb1e6cd60763083b6 2013-01-18 16:08:54 ....A 53248 Virusshare.00030/Trojan.Win32.Vilsel.bqfm-3523c0076d6cb851835c637a82356622ccba747e5e19396a06d1ed38b89a1578 2013-01-18 15:12:46 ....A 12658 Virusshare.00030/Trojan.Win32.Vilsel.bsgd-8ebdca0998c182272fa5337847d2ed366812224150b5a58a129cfe436a56ecfd 2013-01-18 16:41:42 ....A 122880 Virusshare.00030/Trojan.Win32.Vilsel.bsiz-ce5e1a014a2d4a1490a69cdd3b32a318b21f9ee9c2e3a8502479a115cd016034 2013-01-18 16:32:12 ....A 32768 Virusshare.00030/Trojan.Win32.Vilsel.bswa-88f10264e6cb0afc01e86c44da715666ae875f998512e7a08449fdbe399a1e61 2013-01-18 14:55:10 ....A 277769 Virusshare.00030/Trojan.Win32.Vilsel.btht-6eb2bfe1691cca939d81ab69559e442414f4a4143d8838946dfdceb5d110f44f 2013-01-18 14:35:24 ....A 122880 Virusshare.00030/Trojan.Win32.Vilsel.cnwd-4d166f90bcf278182aec8c2562dff8afbab70b9ba4661ccdccb0f804bb0fb995 2013-01-18 14:33:04 ....A 254865 Virusshare.00030/Trojan.Win32.Vilsel.cshy-4bd3853371333bc1ce8749b1f85c719dea0a81f10b43c9447edecc729a1de5ad 2013-01-18 14:06:56 ....A 1899579 Virusshare.00030/Trojan.Win32.Vilsel.ctkg-3776455e051fe7f0555f518aa97a61843318853f34894ed398dd64296f73dfeb 2013-01-18 14:15:36 ....A 5830745 Virusshare.00030/Trojan.Win32.Vimditator.agvx-3fe87428af6900d49ab936744d979b30d149f4a4e9bbc5af6f083ace9c63c632 2013-01-18 14:33:56 ....A 9472145 Virusshare.00030/Trojan.Win32.Vimditator.agvx-4c60c0545d6741adf02a5de4db98731a12e4fd9974e757b0b24045ff5dee0721 2013-01-18 15:02:22 ....A 6309545 Virusshare.00030/Trojan.Win32.Vimditator.agvx-7ca2d299f34e566e6adbc7d164233ef74e9322eda1791426778dd7a606d41271 2013-01-18 15:16:48 ....A 15416545 Virusshare.00030/Trojan.Win32.Vimditator.agvx-8b5941e67b82b49c0573f2d79913bf0763e7c62c6c9d1b20b65923ca6c8035bd 2013-01-18 15:49:16 ....A 181760 Virusshare.00030/Trojan.Win32.Vimditator.ahli-1fca366b4df150802c7f717df82fe5bb5581cba022be18b439adf9d08d039b84 2013-01-18 14:32:40 ....A 297472 Virusshare.00030/Trojan.Win32.Vimditator.vlp-4b83613301d3a3228ceaa4f808e08c6f98239ea523f8ec354db28f9f4f8e08af 2013-01-18 16:25:04 ....A 37511 Virusshare.00030/Trojan.Win32.Vobfus.auyq-2d440ea7d789fc5b8e3e030b93a1608e382bd247c1975d31c23c0e6896ecde8b 2013-01-18 16:07:10 ....A 118784 Virusshare.00030/Trojan.Win32.Vobfus.qfb-7bb4b1146880f2717683eb4d601cad8c1641aec3df6279ec7e4f1a02d42f6ef2 2013-01-18 16:16:30 ....A 118784 Virusshare.00030/Trojan.Win32.Vobfus.qfb-7c0195c3e227b30bdf35cfb01edd92bc8e66300e2443c8855a65655a0445f431 2013-01-18 16:16:32 ....A 118784 Virusshare.00030/Trojan.Win32.Vobfus.qfb-7c03df56c0959f5c13533a3ffedb8034017b82f753f41323ecee3fb87ab0800b 2013-01-18 16:16:34 ....A 118784 Virusshare.00030/Trojan.Win32.Vobfus.qfb-7c0f2e222f7c27f1c56e0d849e024f193ec5467e7a1c99454fd72d15e1278dd9 2013-01-18 14:32:34 ....A 126960 Virusshare.00030/Trojan.Win32.Vobfus.rku-4b73cdc01732cd7542f85fb3202565efce7e426ac22d1fb0fb3515a2a14c6068 2013-01-18 15:16:34 ....A 208896 Virusshare.00030/Trojan.Win32.Vobfus.rku-511cf696b3045e5940d492bda80fedd3c0bed13103ad4e76d4773fa684850252 2013-01-18 16:14:36 ....A 233472 Virusshare.00030/Trojan.Win32.Vobfus.sln-05a8685854be96871dc98fd6bec642034bb491e31b90183d406ff08f8d3da9e1 2013-01-18 16:19:16 ....A 233472 Virusshare.00030/Trojan.Win32.Vobfus.sln-0698c2db5b267b487d23cb64dc1d0730891d99258c1a6ea87bce7c1fb3d8a705 2013-01-18 16:35:40 ....A 233472 Virusshare.00030/Trojan.Win32.Vobfus.sln-0720ae1b56e8539ebf02dcfce59f2430d738c87a6083d5d61fca409c9a5bd3dc 2013-01-18 16:48:26 ....A 233472 Virusshare.00030/Trojan.Win32.Vobfus.sln-11cd3b08e5a0a9522925ebaaa40453800d565054e86f1f5f3ce3706c8cbad9ba 2013-01-18 16:51:58 ....A 233472 Virusshare.00030/Trojan.Win32.Vobfus.sln-1241fa7c13817afd189cbc9b01811ce7d292eba15c73febc7ad0c836fec5bc8f 2013-01-18 16:05:22 ....A 245760 Virusshare.00030/Trojan.Win32.Vobfus.sln-15d2abf2e1192c79c11569f8958ce23722d72ab856e8ba184b98f1b9aeb16bee 2013-01-18 15:47:48 ....A 233472 Virusshare.00030/Trojan.Win32.Vobfus.sln-1fb6d72762bcd2d32a1175a85ecd9d75ed34a12ecb930594b5dde239c64eedf7 2013-01-19 16:46:26 ....A 233472 Virusshare.00030/Trojan.Win32.Vobfus.sln-2223de7dc283bd33ae76c0aab5b59580fc3b413fda79cdd9253f7e95cdcabafe 2013-01-18 15:45:30 ....A 233472 Virusshare.00030/Trojan.Win32.Vobfus.sln-2f2f319c8eab78e133282d88b3ea9a9d3a77a2069c300701afb3df880492096a 2013-01-18 15:46:30 ....A 233472 Virusshare.00030/Trojan.Win32.Vobfus.sln-2f324982dc7282aae2144b11b5065e7ae21d9b4245ec9520e2975d76c390b908 2013-01-18 16:20:36 ....A 233472 Virusshare.00030/Trojan.Win32.Vobfus.sln-35900c5d1da8016ca45e56ff8f38cbebe5dec3c5a3d96ba998c6c7aa32f02e94 2013-01-18 14:00:24 ....A 233472 Virusshare.00030/Trojan.Win32.Vobfus.sln-3594c067f4043d037ea34e0a120ef8c90aab466f39d7a83b2f99e01d74444c4f 2013-01-18 16:26:18 ....A 233472 Virusshare.00030/Trojan.Win32.Vobfus.sln-35b93f4149851756d84c554dee85052254e78c09b377402138f74457fb0328ef 2013-01-18 14:01:16 ....A 233472 Virusshare.00030/Trojan.Win32.Vobfus.sln-3a156efc178a1e556297085d3fa03b86900c36068d224ea8da5af922f738ca06 2013-01-18 14:08:58 ....A 233472 Virusshare.00030/Trojan.Win32.Vobfus.sln-3c3d81df8d6df58d62974150d157b8780e2e802a7ba8df780296610120d9193d 2013-01-18 16:30:16 ....A 233472 Virusshare.00030/Trojan.Win32.Vobfus.sln-3db0bce89400738d569afc03eddb1fa2d8161d7668e077a892cbeb7c4be4e566 2013-01-18 14:13:20 ....A 233472 Virusshare.00030/Trojan.Win32.Vobfus.sln-3e82c4bb118799096dbb0b18f71916d6a7997c6e10adddd5d715accc182bff04 2013-01-18 14:13:46 ....A 233472 Virusshare.00030/Trojan.Win32.Vobfus.sln-3e8da29a9fef8505b8198d76b1d030b60a371728c264f72aeb07e695fcb81540 2013-01-18 14:14:12 ....A 233472 Virusshare.00030/Trojan.Win32.Vobfus.sln-3f1a5ea30fc6757a5bd2314d0d4da9f7d59f35a97e1605cccb97b92a9ce3afc9 2013-01-18 16:00:32 ....A 233472 Virusshare.00030/Trojan.Win32.Vobfus.sln-3f97a7abec77f30aba20c89ca5b5ad46097890be7ce8b7b44855f5c0e3071a1d 2013-01-18 14:17:14 ....A 233472 Virusshare.00030/Trojan.Win32.Vobfus.sln-40be901f70f6a4471790ef087e2eb7778d0b5f2b0999e8adb8f5ce6faeee2fc1 2013-01-18 16:52:34 ....A 233472 Virusshare.00030/Trojan.Win32.Vobfus.sln-411e51fec52545c45a8b712fe5c8030e20401d4a49ccc892278ee848ec3d3801 2013-01-18 14:18:38 ....A 233472 Virusshare.00030/Trojan.Win32.Vobfus.sln-41b091e589b52e3d6d3cc0e01c29ba709a54e29ed65c1803c0ea05113a4df529 2013-01-18 14:25:22 ....A 233472 Virusshare.00030/Trojan.Win32.Vobfus.sln-44381396e7e344da91db08e261a637745dc37978741c260884f8944e3295a4c6 2013-01-18 14:27:08 ....A 233472 Virusshare.00030/Trojan.Win32.Vobfus.sln-453d76fd3c06417788b8580392d2f57882a14499dc887441fedf96b1b057f36f 2013-01-18 16:10:28 ....A 233472 Virusshare.00030/Trojan.Win32.Vobfus.sln-47d4cac5b2fb5c4231ec38fbebcb601960e59ee70d68f9668fb9ae4196ba1b87 2013-01-18 14:30:12 ....A 262144 Virusshare.00030/Trojan.Win32.Vobfus.sln-4acf866a25c864f03da7d5c6b4cb35f5704d0a71dccd4c3c8a5e109fbe9678b0 2013-01-18 14:35:44 ....A 233472 Virusshare.00030/Trojan.Win32.Vobfus.sln-4dd10e5e76ab07261e1c594f54f66b09900bfe622634ae9f8455d423cef923bd 2013-01-18 14:36:00 ....A 233472 Virusshare.00030/Trojan.Win32.Vobfus.sln-4e176e869591a7108d742e198f44ff905f53b300da840c7fff0c4ab18bc1dd5f 2013-01-18 14:39:34 ....A 233472 Virusshare.00030/Trojan.Win32.Vobfus.sln-4fb8ad8aca6c2330bc165841c6cbaece3ab368147f8fecb5eae607213f9502d7 2013-01-18 15:19:18 ....A 233472 Virusshare.00030/Trojan.Win32.Vobfus.sln-51c5103a81de911e1ad6b27c7ceee0f0564119d760c06cea8b30907b35951855 2013-01-18 16:18:02 ....A 233472 Virusshare.00030/Trojan.Win32.Vobfus.sln-52da6c6b8e4817f2ee95dc22acafae7eead91eaadfe748fe68be747f56d85e38 2013-01-18 16:43:04 ....A 233472 Virusshare.00030/Trojan.Win32.Vobfus.sln-5b140e141172462dda6fdd5d5313b83d73c0f6da94cc2dbb0eb2987d567b16d2 2013-01-18 14:43:20 ....A 233472 Virusshare.00030/Trojan.Win32.Vobfus.sln-5caf96c6c1d79d07c5828ef3ee18b71ef8c1f38cdf630343f2aeec95d71e0579 2013-01-18 16:10:54 ....A 233472 Virusshare.00030/Trojan.Win32.Vobfus.sln-5fe0fd411217377535bf3dad1624c0bd7163467019f2306b146016e2d704d5e0 2013-01-18 14:54:00 ....A 233472 Virusshare.00030/Trojan.Win32.Vobfus.sln-6e0c03feb239803c819009e3a5fd420b7a0a8e5fe296b0039418a2de8acc40a5 2013-01-18 14:54:22 ....A 233472 Virusshare.00030/Trojan.Win32.Vobfus.sln-6e43e1538740d92a0d91e2908ae691d98949ab860bbdba11da4c3e44e273e52e 2013-01-18 16:13:24 ....A 233472 Virusshare.00030/Trojan.Win32.Vobfus.sln-7b3813b09a6cebd9a49df154c1745fef1b12de1b5feb5407afab0f0f6e8d045a 2013-01-18 15:06:58 ....A 233472 Virusshare.00030/Trojan.Win32.Vobfus.sln-7e98d18a2f432ea39492ca4d354bdeca9094dd19ed1166810334ecc74d4b8bbd 2013-01-18 16:27:48 ....A 233472 Virusshare.00030/Trojan.Win32.Vobfus.sln-87ac76c92f4ea33eba3223748a9f0aeae23a658d8e846517bd119b68b6af1170 2013-01-18 15:47:16 ....A 233472 Virusshare.00030/Trojan.Win32.Vobfus.sln-8a16c1cc4d8c68bb59b7cd31186ebd17f0f589e3e395ada886e1eba1cd425851 2013-01-18 15:15:32 ....A 233472 Virusshare.00030/Trojan.Win32.Vobfus.sln-8acc68f98cc02a61a6fe6dd62bedfccd74746d4c70a5491c0dbbe55d959ed686 2013-01-18 16:18:46 ....A 233472 Virusshare.00030/Trojan.Win32.Vobfus.sln-e6f254d07d1644f1e048ff472806222ab564839329fdcbbbf19353f500d9b1aa 2013-01-18 15:48:26 ....A 196608 Virusshare.00030/Trojan.Win32.Vobfus.vyi-6eb70e66735da88ac07ad2469c8d94a7bf09b11176049c16dde446eda440b8cd 2013-01-18 16:01:02 ....A 35328 Virusshare.00030/Trojan.Win32.Vocar.ae-2fc265139e35842c493cbc6864cf4563188e74a9913c2a8b121fb188cf20af2b 2013-01-19 16:43:32 ....A 35840 Virusshare.00030/Trojan.Win32.Vocar.aq-74dc9d582d637c96101ffe0b50177e0255eaf9008cf85586874d96f5488b95ae 2013-01-18 15:30:58 ....A 3325638 Virusshare.00030/Trojan.Win32.WSearch.fg-d6a68edf9d2dd8dfadf645bf9d2259744ebe79e4423fd709004ed0fa97cea7ef 2013-01-18 15:23:50 ....A 1217116 Virusshare.00030/Trojan.Win32.WSearch.ij-10b6ade22a6537307e561a6e12c77f54b345e69c3a81b99fff706d34cf24499b 2013-01-18 15:30:10 ....A 1248042 Virusshare.00030/Trojan.Win32.WSearch.ij-54f21829eca6293acd0c9ddf74ed8265519d45b217fb0be66c39a5084f5e49c8 2013-01-18 16:16:22 ....A 736148 Virusshare.00030/Trojan.Win32.Wecod.as-5fd4ff5eb4c158d93f3e71e83820f6044dc846b5869d322703453c943bf55661 2013-01-18 16:22:58 ....A 982583 Virusshare.00030/Trojan.Win32.Wecod.irwg-27aecc9e0e49fbd0222a9b0ada1a420f0ef604f3298a98ea57d423dc408db7ec 2013-01-18 14:09:56 ....A 708608 Virusshare.00030/Trojan.Win32.Wecod.itux-38a747aa3b0d8347e544fc84067f501c4b87e9a916a6ecd47a0cb8978a350827 2013-01-18 16:51:10 ....A 199815 Virusshare.00030/Trojan.Win32.Wecod.qeb-92daa1f2785a128e54aff153503b85bd37fe0dcae56ac00287e7d50258bd63d0 2013-01-18 16:24:08 ....A 16384 Virusshare.00030/Trojan.Win32.Wecod.qgo-1e345a69af52484f3a4b6f2b9db365f46860a8c28c0528f85badfd83c3d51e7d 2013-01-18 15:18:50 ....A 1131719 Virusshare.00030/Trojan.Win32.Witch.dbu-517f98c07a4debe8e04be0d51c9fa8a81c41628d5d37c64ebb03203d740e024b 2013-01-18 16:50:48 ....A 84992 Virusshare.00030/Trojan.Win32.Xtrat.zgc-73bf6cc0871730246dd54d60c7589f894decb2e9f4a5625167899214576f6ffa 2013-01-18 14:42:52 ....A 71485 Virusshare.00030/Trojan.Win32.Xtrat.zis-5c5e908f5c835276af8616dbc8a9ee731261fa565db3bcc0c443927488ab0c88 2013-01-18 14:16:32 ....A 175616 Virusshare.00030/Trojan.Win32.Yakes.braw-4f1c0041adaa4fa1a71ac93c50824dd23a601c0f457b3d140f8a7917eaf4de17 2013-01-18 15:35:46 ....A 147968 Virusshare.00030/Trojan.Win32.Yakes.brcd-dbf7d9e5f872ed8f7cb775e3ffaa0bce8f51bf3661026a47a8f2ca653109b1a4 2013-01-18 16:00:58 ....A 245760 Virusshare.00030/Trojan.Win32.Yakes.qidi-6f95446eaf4d58f9c45c6ed8a8540b0869320eb5f93b2a73ddc43b38d1263e54 2013-01-18 14:45:42 ....A 34747 Virusshare.00030/Trojan.Win32.Zapchast.acgz-5e46c7bf5b8b88dc3c2f1b403c07e06907dda3de95e41dcbee4c89718a4bcd7b 2013-01-18 15:01:30 ....A 9728 Virusshare.00030/Trojan.Win32.Zapchast.afig-7c16f3969cbcbf16f5fa765e5803d6ca658551798ce1ffd8b22f9bdaa090916c 2013-01-18 16:12:30 ....A 784 Virusshare.00030/Trojan.Win32.Zapchast.agac-05fdda6b89c172c3317ebee9260e9aa98919a38a1609a6bec0098ab062aaea23 2013-01-18 15:57:38 ....A 784 Virusshare.00030/Trojan.Win32.Zapchast.agac-10804b300bbfc153d880f0dde85c741eba036f6eda501e4910a1b66cb7479041 2013-01-18 16:27:00 ....A 784 Virusshare.00030/Trojan.Win32.Zapchast.agac-2d6cc1edbed95c3e7f24f2a8d60f42adae8c6eff26330b6d336c51d3886b224d 2013-01-18 16:27:00 ....A 784 Virusshare.00030/Trojan.Win32.Zapchast.agac-2d6e7c348420a300083cffacbe2e10091daaabd19bea5c4c7694df876bc9e630 2013-01-18 15:52:00 ....A 784 Virusshare.00030/Trojan.Win32.Zapchast.agac-2eed2280b6bc3b6a5467f1204a5ab8d92c6f88908b60708e0e0bb6540d850919 2013-01-18 14:23:34 ....A 784 Virusshare.00030/Trojan.Win32.Zapchast.agac-4869d20728cc50dd413ac7d007a00f5db0550ca543aedf202f9b0fd59d060272 2013-01-18 14:34:06 ....A 784 Virusshare.00030/Trojan.Win32.Zapchast.agac-4c89c72290282baa274646ef02fd21a4f6a3b3541f4f5b524f0ea014c16045e1 2013-01-18 14:50:26 ....A 784 Virusshare.00030/Trojan.Win32.Zapchast.agac-6ba5afa66f00181cff24c8f9e7ce6aea2b88eb3aadad73e7138d405c804bff56 2013-01-18 14:50:36 ....A 784 Virusshare.00030/Trojan.Win32.Zapchast.agac-6bcebdbed48f40a468b0b5a7755df39750f58f35bf8ace3712c09f7c0ebf9354 2013-01-18 16:06:04 ....A 784 Virusshare.00030/Trojan.Win32.Zapchast.agac-7b0fd6ce84408ac8ef724e5190a07a6f654da4bdf95fa4df6e492343db28116b 2013-01-18 15:11:40 ....A 784 Virusshare.00030/Trojan.Win32.Zapchast.agac-7ffa7dfc59bf670175efeb4414d6a13c79f83a7856576720f6c188abde008f8a 2013-01-18 15:50:32 ....A 784 Virusshare.00030/Trojan.Win32.Zapchast.agae-104dd48279ccdf42a66141990a29052588db20eb7ff35319032e8bceac344e4b 2013-01-18 16:07:54 ....A 784 Virusshare.00030/Trojan.Win32.Zapchast.agae-24aced246781c9e36e43592c378e6fad2e4b17a9908ecb328dd184b5faf435d2 2013-01-18 16:03:22 ....A 784 Virusshare.00030/Trojan.Win32.Zapchast.agae-3f3aeeae21c6d30e7c67b4df5ba8a9e9da628cd5cdecb6adb95395eda1fc10f2 2013-01-18 16:20:08 ....A 784 Virusshare.00030/Trojan.Win32.Zapchast.agae-4a53ccbbcf36349e2faabcabf575e02b83fe6c14995341f0c5eee486a5b8e642 2013-01-18 15:22:38 ....A 784 Virusshare.00030/Trojan.Win32.Zapchast.agae-52f0f8c2fafac3e9aa3ba19405f655f7662c6bd4734d10be1455166168c1c747 2013-01-18 16:19:08 ....A 784 Virusshare.00030/Trojan.Win32.Zapchast.agae-7c32227d7467d9adc9065cd9ad03fabeedf5fbc7e53f20d57e596ee659141b68 2013-01-18 16:31:52 ....A 784 Virusshare.00030/Trojan.Win32.Zapchast.agae-88a2aea5e562f78c3ad0830cc0427975bc170c5b47afcfe496bef3cb0fd31fd6 2013-01-18 16:24:32 ....A 784 Virusshare.00030/Trojan.Win32.Zapchast.agae-89a68bfa2cd9964ebffa22f0264c2a4bf30385e598d8e81d24367517dc73ed09 2013-01-18 15:43:24 ....A 784 Virusshare.00030/Trojan.Win32.Zapchast.agae-8a98c041a2298d6be8d31fd76d86a1a9f432ebdf088fa3107f66f33031ae3030 2013-01-18 15:45:56 ....A 784 Virusshare.00030/Trojan.Win32.Zapchast.agae-8abe4c60a3433e5e99ba1347c91f380d1c4cb39f37aa1882e657fd48d4fdb10a 2013-01-18 16:03:24 ....A 784 Virusshare.00030/Trojan.Win32.Zapchast.agae-8ba9593ea286210b425fe8f857022a1cdd08965d95d7790e9af6f5930ec838ce 2013-01-18 16:10:50 ....A 784 Virusshare.00030/Trojan.Win32.Zapchast.agae-95bb6262b10d65592a9fcb0f9cd04c795522b2195d7bfc6bdf7b2e6d8231f8ea 2013-01-18 15:51:36 ....A 135680 Virusshare.00030/Trojan.Win32.Zapchast.ahbz-00d6f58a9d27d273dcf350bda42db8da85ddd8c35fdd8958d4ffa024d7c4e322 2013-01-18 14:28:22 ....A 180224 Virusshare.00030/Trojan.Win32.Zapchast.ffs-45a5001f6cc44d9ddc26c623f328dd13278955ce3740943aeae7c5bf274a46d7 2013-01-18 14:57:06 ....A 888832 Virusshare.00030/Trojan.Win32.Zenpak.bhae-6fdd59b9ac4fa456c49a33ceb6e45c48718f3acea92a6732656b6a62b12f6fa3 2013-01-18 14:31:50 ....A 231936 Virusshare.00030/Trojan.Win64.KillProc.el-4b30b9017f5b50116395d6a14800ab56c46aede4d3ac8d1f0485952654f1e337 2013-01-18 15:57:16 ....A 22016 Virusshare.00030/Trojan.Win64.ZAccess.g-8b4a77cee51a57cecf05e70cdca3a4f7d89014ee28bea078a91fd26a08a37c35 2013-01-18 16:19:12 ....A 3697867 Virusshare.00030/Trojan.WinINF.StartPage.a-7c3f712fc78087ab6eefa598940aac60bfde212b786137db9408f4317d7720c7 2013-01-18 16:07:12 ....A 2136059 Virusshare.00030/Trojan.WinINF.StartPage.b-7bbcaaf64acebbd75168781cd34f9aad0ea2c70f242562ebe8ce7fd43398078f 2013-01-18 16:14:16 ....A 2364234 Virusshare.00030/Trojan.WinINF.StartPage.b-7bf4289c362c3044f58021d5f44d81ff124c117ff25630224b1916db84db5748 2013-01-18 16:16:30 ....A 2629370 Virusshare.00030/Trojan.WinINF.StartPage.b-7c00679ea991b648a6b88bdeff140edabf1db6ae826a7137113a0d85ac119faa 2013-01-18 16:37:34 ....A 1594613 Virusshare.00030/Trojan.WinINF.StartPage.b-7c660b71aa4e45643afb5df14c12986b3beb500817af16bfec0834d38a72f12f 2013-01-18 15:58:44 ....A 495 Virusshare.00030/Trojan.WinLNK.Runner.gv-2fbc24ad9103734ff5d093c7df8f655e153b0903d4ea46b01d4794070155e5f2 2013-01-18 16:03:58 ....A 719882 Virusshare.00030/Trojan.WinREG.StartPage.dj-1561a34841125fc7f76428d50d92540fe68aedc0abf366719c4927c174f2a1b7 2013-01-18 16:20:22 ....A 164844 Virusshare.00030/Trojan.WinREG.StartPage.dj-7c4b2081979a37a1999afa1abff258a6dfd0ada1371c7bcb6756c502b20b3bf8 2013-01-18 16:20:22 ....A 21469 Virusshare.00030/Trojan.WinREG.StartPage.dj-7c4b245f3c8d107bc0859dc3541a2f93fa8573440f28c5264cc90973fd5158f0 2013-01-18 16:34:14 ....A 494640 Virusshare.00030/Trojan.WinREG.StartPage.dj-97e05ae7c9cfe553c7bc3977a9d8cd87f72a985e5845bd74a21d119a832fd68d 2013-01-18 16:33:08 ....A 2445251 Virusshare.00030/Trojan.WinREG.StartPage.dy-16d7d0d6d2a081138f1b2f3f429d7dcb4531f512306e47bdcf103821d259fc9c 2013-01-18 15:59:06 ....A 1912115 Virusshare.00030/Trojan.WinREG.StartPage.dy-20ab5ebcbdbdec5b119dd58d473e805ae14e5be2a81ead2b991a76711ace4ea3 2013-01-18 14:41:22 ....A 150431 Virusshare.00030/Trojan.WinREG.StartPage.dy-5b6c6eb3d701aa12bdff909f1bd56b1f811199d1c919548196f908700a0e79ba 2013-01-18 14:21:02 ....A 6239166 Virusshare.00030/Trojan.WinREG.StartPage.dy-f40368d6c7dbbce01d161ab790f301106b88c95a83d970e4eb5e9e0a5414960b 2013-01-18 16:13:20 ....A 8074990 Virusshare.00030/Trojan.WinREG.StartPage.dz-5f65deb1f0cd9173b770998e1cec9b6101a0f747053c6613275b12af93f7cb6c 2013-01-18 15:49:12 ....A 1321075 Virusshare.00030/Trojan.WinREG.StartPage.eb-1fc4ddc77c84f1b5951534d0fbb3f49c7018330c65051529bc20e5cabbae9035 2013-01-18 15:47:56 ....A 1735375 Virusshare.00030/Trojan.WinREG.StartPage.eb-2f44c4bc40952b3a1c132442506045f6c4917584add3d02f2455f2e1acd9a329 2013-01-18 16:45:04 ....A 4813104 Virusshare.00030/Trojan.WinREG.StartPage.eb-407c3897045ecc1f70408971b57c12966a0dc9b15eb074da39d92be084e0a70c 2013-01-18 15:45:48 ....A 1278331 Virusshare.00030/Trojan.WinREG.StartPage.eb-8a0819c6d3d40d0c098166ed3ab7972aa7675ef78762e107e02eae3e8b8f1369 2013-01-18 15:28:54 ....A 17161726 Virusshare.00030/Trojan.WinREG.StartPage.eb-d7cc7a498d6ad9b9308399f89043b90b09a46ddd576a19eeb2dcdb0f5deb13aa 2013-01-18 16:40:58 ....A 642768 Virusshare.00030/UDS-AdWare.Win32.ELEX.gen-213f46b74efcba1acc00c7cbbff0028476a7d4bc9d94b9ee63128d51b6e96afb 2013-01-18 16:11:40 ....A 19968 Virusshare.00030/UDS-Backdoor.Win32.Agent.gen-3549a3b88f0e549f30f78edb332885583b04c9ccfa23873671eeca4efc20386c 2013-01-18 14:14:22 ....A 366024 Virusshare.00030/UDS-Backdoor.Win32.Androm-3f3c7bd3111ea117846e4f450646240d713ac17198a14575afb3b0a94ad0ee10 2013-01-18 14:33:22 ....A 366016 Virusshare.00030/UDS-Backdoor.Win32.Androm-4bd9270a3c986b9dbd2734dcd326b1ee1b7188e880203b9fee2e577f15514cef 2013-01-18 16:48:12 ....A 366000 Virusshare.00030/UDS-Backdoor.Win32.Androm-8cf3f99238827e88d83252b1b37e8c382b975e924877e3baf6e0d35876b7aa89 2013-01-18 16:10:40 ....A 933888 Virusshare.00030/UDS-Backdoor.Win32.Delf.id-40a14061612a0263a9cd6a5b637a2e54f52868c202da88a234e43833f39b9060 2013-01-18 15:57:34 ....A 241664 Virusshare.00030/UDS-Backdoor.Win32.Generic-0116aad209ccd468b9ede5f2a90aae51721d2072f30ab3a866e6b50295cf33ac 2013-01-18 16:06:14 ....A 138736 Virusshare.00030/UDS-Backdoor.Win32.Generic-01429820a23c18e9b870b1ab7d8b16d1a223c6f917d46e0c3a0d94e81e333212 2013-01-19 16:46:44 ....A 245060 Virusshare.00030/UDS-Backdoor.Win32.Generic-124be8fb72c10663613e18ed4f06a6e5bff62bce21e936ba13731daaba7eb209 2013-01-18 16:28:38 ....A 242280 Virusshare.00030/UDS-Backdoor.Win32.Generic-1e780c6b831243723000f43a1dadf297aff892bca9198a955f86a96675968b01 2013-01-18 16:24:58 ....A 186233 Virusshare.00030/UDS-Backdoor.Win32.Generic-259a92119ce7702804492fb5d8106ddf3450381754e88c150a2c857d0af4fa03 2013-01-18 16:02:36 ....A 240641 Virusshare.00030/UDS-Backdoor.Win32.Generic-3022642648265c3262ab102926780f31d24c8d2d2f3917f7130bf39d6910584e 2013-01-18 14:03:54 ....A 53667 Virusshare.00030/UDS-Backdoor.Win32.Generic-368a1539e3fa33d50f8dc5295a18584e0e9ac40d878d49729f54636e219093d4 2013-01-18 16:35:48 ....A 209618 Virusshare.00030/UDS-Backdoor.Win32.Generic-3dcf7b832c2ef574b15cf80351f3f875f1e1780c03f27a28758d7a7aae6aec38 2013-01-18 15:50:06 ....A 99840 Virusshare.00030/UDS-Backdoor.Win32.Generic-55d79f8b41cff92f0cd6861a91e1446d4dab2a4c4595a0c7e8380045da326a68 2013-01-18 14:56:40 ....A 21656 Virusshare.00030/UDS-Backdoor.Win32.Generic-6f91b9303dc429d11caaf2a6263fdb856c1c7fc69dc05a70c54fc684baacafd4 2013-01-18 16:48:24 ....A 126789 Virusshare.00030/UDS-Backdoor.Win32.Generic-8ca76e0e506d917860b89fc7396c3920e48497ab053aac52ec40344e2ab438d8 2013-01-18 14:37:52 ....A 726528 Virusshare.00030/UDS-Backdoor.Win32.Hupigon.gen-4ec9b88abe713df09c736ccf443ffb908530950637e6ff5dc2e5cb06af173209 2013-01-18 14:48:02 ....A 300888 Virusshare.00030/UDS-Backdoor.Win32.Hupigon.sbam-5f430508b22945cf535d308aa7d081840191e751b4fa1f7a9584dbe474ae1a7d 2013-01-18 16:09:26 ....A 141322 Virusshare.00030/UDS-Backdoor.Win32.Sdbot.gen-93d2efb8cabefc0f5f2d7bda6a7a6a7ee0a1311eec45ffc0844675965c97acc7 2013-01-18 15:50:12 ....A 272880 Virusshare.00030/UDS-Backdoor.Win32.Shiz-2eb36f5e4b437584d48e98f0dc642f96c7437685801d55c07e739fa702f59253 2013-01-18 15:46:02 ....A 272880 Virusshare.00030/UDS-Backdoor.Win32.Shiz-3e5cb5c19d95658b7aa61c4c853e5c42f177469fbf2626625be1d74ebdee02ca 2013-01-18 15:42:28 ....A 32768 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0002094d98e882334a00cccbbf34655d72caea3f6ef95de2c0bfe5769f0d1b0f 2013-01-18 15:42:28 ....A 794172 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0003b8eb4701bc69082b09122cca8447c40ad8941c17666341deb76b656d63a3 2013-01-18 15:42:30 ....A 100188 Virusshare.00030/UDS-DangerousObject.Multi.Generic-00064b0a5148c3460e79e553af981f43efc173d4f7fc80548a1f243e8f140718 2013-01-18 15:42:30 ....A 11415 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0007cc25b51b2f2a8c2c29f9487322e7eb85503640c371a65a248ab0e3d650eb 2013-01-18 15:42:30 ....A 184260 Virusshare.00030/UDS-DangerousObject.Multi.Generic-00099342ebb46c71dba2feb77dd2a1380894389087f02ac0149fb3074e0567b5 2013-01-18 15:44:46 ....A 274972 Virusshare.00030/UDS-DangerousObject.Multi.Generic-001079967c80c338d2f0f4a63aaa4fa8c8b33e5c32336ab1a10b24b8b584285c 2013-01-18 15:44:50 ....A 2338004 Virusshare.00030/UDS-DangerousObject.Multi.Generic-001760097b00d8930defa15f00930716a14527493928415733bf6f7de7fa41e7 2013-01-18 15:44:50 ....A 3850352 Virusshare.00030/UDS-DangerousObject.Multi.Generic-001947fd251a4a0c22bdfdb9b0a4b7b40bdc65b83e9f466906f691ea220d8daa 2013-01-18 15:44:52 ....A 2756320 Virusshare.00030/UDS-DangerousObject.Multi.Generic-001f1d265a8081d5541d4cf98e454dc66431106a536ac5fa87eb0d0f90b670a9 2013-01-18 15:46:10 ....A 65647 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0022ea5ad136279ee22f96cf866e2d928d4920265ea667ed884e46e0d3ab605e 2013-01-18 15:46:10 ....A 8843424 Virusshare.00030/UDS-DangerousObject.Multi.Generic-00243b3b8325c7051296800fb7fe41702b5876eaf7eec55131071a9e9ee4f062 2013-01-18 15:46:12 ....A 1987735 Virusshare.00030/UDS-DangerousObject.Multi.Generic-00253865720e32d8abfdab1198f204a8bb38e5f522dda88e734dedeee227956f 2013-01-18 15:46:12 ....A 268525 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0025ad4e3f378ff70ecd07379b5bffabe4a1652f44dde046879905122f28a85b 2013-01-18 15:46:14 ....A 441856 Virusshare.00030/UDS-DangerousObject.Multi.Generic-002cbb31ba07affa7ac1f8aa70c53822f3bb3939a7ff52c94580f8416871e45c 2013-01-18 15:48:50 ....A 699392 Virusshare.00030/UDS-DangerousObject.Multi.Generic-00304c7741045553b9d00b546ab5062f68dccbfc88a0679c17f694f119d727ae 2013-01-18 15:48:52 ....A 24576 Virusshare.00030/UDS-DangerousObject.Multi.Generic-003897b5a1673a9303c77fdd1f09a123e7d2debec3ecfc80d33f1665c4387fbc 2013-01-18 15:48:52 ....A 519893 Virusshare.00030/UDS-DangerousObject.Multi.Generic-003aefe3d2a2282d15112fa4e182720d5c19350b424cb0709d8dcbf5080de231 2013-01-18 15:50:12 ....A 2473984 Virusshare.00030/UDS-DangerousObject.Multi.Generic-004242f48db901b8c0f15ad2e5722d438ba7cc85dc821229cdaa03f5fc7a7655 2013-01-18 15:50:14 ....A 927744 Virusshare.00030/UDS-DangerousObject.Multi.Generic-004848c540447012657278e791faee62665122e02bc0c920f27494916ef50e6b 2013-01-18 15:50:16 ....A 443392 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0050754ca4225eb8b8be6b4c9539e4f9a77191421bb139c48b23b509dc87f9af 2013-01-18 15:50:20 ....A 7070 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0057f143e31b3542bed8fa1520483896dd9fa15b52bbdde2921637cef6280bc1 2013-01-18 15:50:20 ....A 1678954 Virusshare.00030/UDS-DangerousObject.Multi.Generic-005a3d0cd142b25fec82314221e5764eeead8a536a268505bdb487170fe03b30 2013-01-18 15:52:56 ....A 257024 Virusshare.00030/UDS-DangerousObject.Multi.Generic-00668f6a886a4de1feee8127c05bf007338a74a75f0af795255b781eae1bf56a 2013-01-18 15:52:58 ....A 11264 Virusshare.00030/UDS-DangerousObject.Multi.Generic-006c5b9f3ee86b5ca201f801efe65138e1d6178ed714bfd83889003d7ddb94b6 2013-01-18 15:53:00 ....A 26624 Virusshare.00030/UDS-DangerousObject.Multi.Generic-006e8ff4533857fcc611dbb2de9410dd7d2fb3df2f6fb2995715b497329ced39 2013-01-18 15:54:24 ....A 2999559 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0070e5f1d756f59bd5129d89e1e50bd54a8e16d2753ed0f67565928ac9ab3ebc 2013-01-18 15:55:44 ....A 1429524 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0083059eaeef66004f4daa4cb27bb9890e3b87c54e1a4fb7f6024eec9e50687c 2013-01-18 15:54:34 ....A 1338103 Virusshare.00030/UDS-DangerousObject.Multi.Generic-008a7825acc6f238a04a85eae0e01de4d26e4287953de63597905e53654b380b 2013-01-18 15:54:36 ....A 1815536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-008c6b5fd62d4c1cb968af8c0a17e0bcdcea4e0605ec30589676c9640f4a7c99 2013-01-18 15:54:36 ....A 1350736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-008dda90f258d5a4b77790828b325c6799725b7df4ead21c87f71246e61b3fe6 2013-01-18 15:44:52 ....A 10164839 Virusshare.00030/UDS-DangerousObject.Multi.Generic-00945caf7d5e802ea5e5d4a159a2981d088a80735d9494459de1bdede1cbe318 2013-01-18 15:44:56 ....A 7144824 Virusshare.00030/UDS-DangerousObject.Multi.Generic-009d5e3af448953f96896fdb6895dc4cdf15c3e46eab4729d5bd9e47b6a2b481 2013-01-18 15:46:16 ....A 83968 Virusshare.00030/UDS-DangerousObject.Multi.Generic-00a313269eeeb3d73b785ed5889d301d257b37bf8f2b640c95037aea85b28e62 2013-01-18 15:46:16 ....A 26112 Virusshare.00030/UDS-DangerousObject.Multi.Generic-00a3beb8081cdb98ccde6dc43e988427a08445dcb30969aab2be75da031e2d31 2013-01-18 15:46:18 ....A 3630048 Virusshare.00030/UDS-DangerousObject.Multi.Generic-00a92ca7c50b53fa60f6e77d39a3cd16e61d4aa99940aab526a0e7fe7b3c2e68 2013-01-18 15:48:54 ....A 1318564 Virusshare.00030/UDS-DangerousObject.Multi.Generic-00b343e5d6e4a548523d21f1c39edd63127670ceac555532a855d4f463626f8a 2013-01-18 15:51:30 ....A 143660 Virusshare.00030/UDS-DangerousObject.Multi.Generic-00b594268b495c57c8293fe0156dcd52ae854fd99d422ca846e26d752b179931 2013-01-18 15:48:56 ....A 151040 Virusshare.00030/UDS-DangerousObject.Multi.Generic-00b7c44160c5b09c6237aaeb49b80ac00106b1d947a2e8e73057c643e64a4e1c 2013-01-18 15:48:56 ....A 403456 Virusshare.00030/UDS-DangerousObject.Multi.Generic-00b8a08370c76decff58c7cfab4917271efad7f677cf0e83a1ae2fb195eafa06 2013-01-18 15:48:56 ....A 3580792 Virusshare.00030/UDS-DangerousObject.Multi.Generic-00bb35c40310c7f8839cc0d199224e6995dcaab5d2430fd355d2649e98878570 2013-01-18 15:43:34 ....A 1015808 Virusshare.00030/UDS-DangerousObject.Multi.Generic-00c31d49f4a12454da03b05356de8ca6df701e88ca26462b374f47ed64c487de 2013-01-18 15:43:34 ....A 3990352 Virusshare.00030/UDS-DangerousObject.Multi.Generic-00c6d7ef69f029a5a24f413b02a47dadb4119ecf94189c4f135b5fda2a56bf1a 2013-01-18 15:43:36 ....A 462775 Virusshare.00030/UDS-DangerousObject.Multi.Generic-00c97855e1bf135db47618e81f8345337cd0f653dc00f5222a83ded18c3c956f 2013-01-18 15:43:36 ....A 112640 Virusshare.00030/UDS-DangerousObject.Multi.Generic-00cc19630107f5c2848648bdc86d36d70e10403ec9f07972c155544c83118035 2013-01-18 15:43:36 ....A 2099736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-00cf6711f004abdc61fe89499a6b6fa8c4c6b532da7717a60a00ce49bb8ab765 2013-01-18 15:51:34 ....A 3851488 Virusshare.00030/UDS-DangerousObject.Multi.Generic-00d287142d32b4fa384dd5dd6f9132d623f89acadfb2a9097f9daea961f5ebc6 2013-01-18 15:54:16 ....A 130319 Virusshare.00030/UDS-DangerousObject.Multi.Generic-00d32d7dd11f115a0ff33b6ed82e8e2f5291cb2e664d55db94bbe2b23cdeaba9 2013-01-18 15:51:36 ....A 2923331 Virusshare.00030/UDS-DangerousObject.Multi.Generic-00d4dd36c4b8362cc4ecd45bc956018174aecf6862aa768611b81c003f9ce07d 2013-01-18 15:51:36 ....A 2985936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-00d5987f0514872f1412eb5a22f6e0d8433625ed07a83f9a2e5973aa41f359b6 2013-01-18 15:51:40 ....A 1615680 Virusshare.00030/UDS-DangerousObject.Multi.Generic-00da241f526072689afa21a6a1b04c0624df2cf6068a0bbb7d7d2bea07a6e049 2013-01-18 15:53:02 ....A 1913272 Virusshare.00030/UDS-DangerousObject.Multi.Generic-00e5d274e9d0171d0d72a9ff67e711baa5ea793dab856446c50a9fbb79fab7a5 2013-01-18 15:55:52 ....A 185344 Virusshare.00030/UDS-DangerousObject.Multi.Generic-010021d5c3d81b53401f727b1aa328fa5a867a0883392308a3a929c5fe974697 2013-01-18 15:55:58 ....A 4412430 Virusshare.00030/UDS-DangerousObject.Multi.Generic-01082358a7fea1cfc7faa0bc122d1b1a57d0a29902fd896126b795c551f93420 2013-01-18 15:55:58 ....A 1095116 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0109ac07afe71fd2c126aebf9e0686324c03abf6f3b465629b187ee8dc1af0d5 2013-01-18 16:00:44 ....A 218112 Virusshare.00030/UDS-DangerousObject.Multi.Generic-01204f652d5f8b331c1ab290d44a540b19cfba4002e9ba8710579a8a5d937eaa 2013-01-18 16:03:06 ....A 564860 Virusshare.00030/UDS-DangerousObject.Multi.Generic-01206d59e3fd30e60c3929292308106cc65b06736a2e566e7cedd421f52c83c0 2013-01-18 16:03:56 ....A 5076832 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0120a65354f97f54e48241def2f03f2a873d7f680490468ea5805ed59bbdd07d 2013-01-18 16:01:44 ....A 47104 Virusshare.00030/UDS-DangerousObject.Multi.Generic-012c55993cac0088627d47d3d5d6290901ff4e6e160d6f23a340d4f173fa864b 2013-01-18 16:03:16 ....A 936223 Virusshare.00030/UDS-DangerousObject.Multi.Generic-012e3d97772a8e4f33d5b1752abcad130f368c9a0c755b23a54f333a92e8dcc7 2013-01-18 16:03:44 ....A 142307 Virusshare.00030/UDS-DangerousObject.Multi.Generic-01355cc3c98767101d9c762902087b68995863be0be53dfca840e555fa583618 2013-01-18 16:06:18 ....A 89088 Virusshare.00030/UDS-DangerousObject.Multi.Generic-013f7ad6bf1ff93b020272298ce754fca050ced2834ef3bb2d6154a5c58fa3e9 2013-01-18 16:06:14 ....A 65536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-014188c0dfcb7028b9bd5464e421f0307ff65a45f9b37022e16f3babe51a93a1 2013-01-18 16:02:42 ....A 147785 Virusshare.00030/UDS-DangerousObject.Multi.Generic-01449eb7c925eea4274194584edc726de41f19c771a49013468300c57b028d5b 2013-01-18 16:02:32 ....A 3674928 Virusshare.00030/UDS-DangerousObject.Multi.Generic-014664119c9da34bad6a788595c7634ee0a2c68670d5c641de859d212a59c43e 2013-01-18 16:02:48 ....A 15150544 Virusshare.00030/UDS-DangerousObject.Multi.Generic-01469eb2371d433b48a44665dd06add13d8c2ae026a4c4739e091f4e387c5c3a 2013-01-18 16:02:32 ....A 544337 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0149fab925db45db4268a93ab607afbe2c3a1f4f6e21fd5b792aa3dd8de3fd1d 2013-01-18 16:02:12 ....A 330240 Virusshare.00030/UDS-DangerousObject.Multi.Generic-014c131b0e3fab072d4df642833833b0f944cf428eed076f67eb0edfc292fa56 2013-01-18 16:02:54 ....A 26112 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0158a1cb79b23e232f2de41e57a073cdcaeb6d16de8355e1a48911f1e3da8453 2013-01-18 16:00:20 ....A 103936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-01597369bcc275926210e03340a411fbca04902bd3abf4e7b699dfa482b28001 2013-01-18 16:02:34 ....A 3949 Virusshare.00030/UDS-DangerousObject.Multi.Generic-016643819954424dfd7242872fa8883eae2be520a8adbcc1f6ef38b5f7ecba55 2013-01-18 16:03:24 ....A 1619530 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0167cdffdb487d35ab9ebc9f76b2f60b45db4ca49881956deb5ba2df9a08378b 2013-01-18 16:02:42 ....A 2583160 Virusshare.00030/UDS-DangerousObject.Multi.Generic-016a1693e068180f240692273c226a0cba0b29b11282e5e1113068baf5f51c17 2013-01-18 15:58:46 ....A 32768 Virusshare.00030/UDS-DangerousObject.Multi.Generic-01702516f0284850f3d283881167d4c2fb88a558fcd7dd5058b89cc9aae377a3 2013-01-18 15:58:52 ....A 4004824 Virusshare.00030/UDS-DangerousObject.Multi.Generic-017af51962f80bfe3c24c011856684ab6b0e8495f99f79e2b3754ac272fa8b58 2013-01-18 15:58:56 ....A 15872 Virusshare.00030/UDS-DangerousObject.Multi.Generic-018779b9912863380473a2e7dd1a61b21c0d14e042bd2794b0a73f284a8fe9b4 2013-01-18 16:34:38 ....A 105143 Virusshare.00030/UDS-DangerousObject.Multi.Generic-019775461a0373687ed79739f0fb139ec9b14feecebced449b2d0f67970657f0 2013-01-18 16:34:40 ....A 868352 Virusshare.00030/UDS-DangerousObject.Multi.Generic-019bb26d82c61a6e46ee0c404a0e22557e3d977b79390ab8341db421217da999 2013-01-18 16:35:48 ....A 2301336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-01a131d42e5d280df52ef82d722c378320d97348b26ae9cfb0c17d35c1acdd91 2013-01-18 16:36:48 ....A 701440 Virusshare.00030/UDS-DangerousObject.Multi.Generic-01a6d91abab720d180eee02fed9ad1def41b2f25d50a1c8c944f7a98a2049982 2013-01-18 16:41:32 ....A 753664 Virusshare.00030/UDS-DangerousObject.Multi.Generic-01a822eb63a93a1a7d71f3c2510b1ac6f7bf7dc06f34b00bf8472a933cd93f79 2013-01-18 16:37:34 ....A 354013 Virusshare.00030/UDS-DangerousObject.Multi.Generic-01b5e604dd2a30bbe1633effa67ecf5df64318c9fbb16b807bb1daffa4060c4b 2013-01-18 16:37:38 ....A 1218872 Virusshare.00030/UDS-DangerousObject.Multi.Generic-01b87e10d18122402e3e8e61acfef380e35ceda45b5ba0bfbd816eb8f02bba72 2013-01-18 16:37:38 ....A 1454592 Virusshare.00030/UDS-DangerousObject.Multi.Generic-01b95688e1ddaac55a83f849ee0c28c1b591e69ba39512fc291cef4a9ec0aa34 2013-01-18 16:37:44 ....A 15141616 Virusshare.00030/UDS-DangerousObject.Multi.Generic-01c7a97055d551ccbfe2273c81ccd658ce77a306f437dd67c5667b75b46091be 2013-01-18 16:37:46 ....A 477149 Virusshare.00030/UDS-DangerousObject.Multi.Generic-01cb91a248e536913d855b49062bb711a89dc5a5b8de23562b8e4f6f06a532f7 2013-01-18 16:37:46 ....A 1338304 Virusshare.00030/UDS-DangerousObject.Multi.Generic-01cdbbbc74c7634e3e8be72aed45e6076753f036b316e74fe15f10b5fdf2e5f2 2013-01-18 16:40:30 ....A 223232 Virusshare.00030/UDS-DangerousObject.Multi.Generic-01d1ef61be1ff4509702e9f55789e77462add0a37084c889b8a71308015a63c2 2013-01-18 16:40:24 ....A 708096 Virusshare.00030/UDS-DangerousObject.Multi.Generic-01d2d146afdcf45cd1ef343db68426c78c91d285d8c8f83cf13d114aa538dbdb 2013-01-18 16:44:28 ....A 73811 Virusshare.00030/UDS-DangerousObject.Multi.Generic-01d7e220d32b1d83bb08023a2bd112ad06f4485221abeb8408b88fd0595f9c4b 2013-01-18 16:41:34 ....A 60977 Virusshare.00030/UDS-DangerousObject.Multi.Generic-01d925b87c3ffb26348854a0f2437b7ac677d38517c7467632ed55f33f8f7dbd 2013-01-18 16:39:08 ....A 9216 Virusshare.00030/UDS-DangerousObject.Multi.Generic-01dc5bf4b66d3fd32d18a5fa9975cafe54981acbb2a9a02bd8eb15b111c6a4c6 2013-01-18 16:39:12 ....A 87040 Virusshare.00030/UDS-DangerousObject.Multi.Generic-01e3b9341a1a2395be6bbc2604f0ed68e11fda5d88dcd19e13e2b59a60673044 2013-01-18 16:39:12 ....A 3353136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-01e6fbc92b3ae6ab4e3a6e1bbe2f9b70266d74a095cd2aa9537df26641116df4 2013-01-18 16:43:02 ....A 1125880 Virusshare.00030/UDS-DangerousObject.Multi.Generic-01e7e9b364e2115f850f9ee9798c78d33c456dff1c15b5ba7f67b9ac6e14c037 2013-01-18 16:39:14 ....A 521017 Virusshare.00030/UDS-DangerousObject.Multi.Generic-01ee14e7a0ce4d55ca6111b1b58be01f486f3e07257f811d5b1afef91bfbb779 2013-01-18 16:40:34 ....A 1146880 Virusshare.00030/UDS-DangerousObject.Multi.Generic-01f6305fd3fad8fb4e0701e1106185a166b047ca05d9c423c5a4a97ff99ad300 2013-01-18 16:40:34 ....A 688537 Virusshare.00030/UDS-DangerousObject.Multi.Generic-01f6b3dc60cc4923e2ab8bf8d49dece700318586bec22f2515c91a0982568721 2013-01-18 16:40:38 ....A 784745 Virusshare.00030/UDS-DangerousObject.Multi.Generic-01fc7875fb3d10e438e25d34a5032d17fead2c56b2ba99d692e848f2fbbb016e 2013-01-18 16:40:38 ....A 2675136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-01fe15d9146f36d658d57f3064d7679c4ef86038bfe03231984a252ca0d89883 2013-01-18 16:40:40 ....A 6350088 Virusshare.00030/UDS-DangerousObject.Multi.Generic-02048b372f3d31ff4bccabf2cea7e3ff0bd2d09d0bf5de3b206220408ee4df13 2013-01-18 16:40:42 ....A 3758763 Virusshare.00030/UDS-DangerousObject.Multi.Generic-020b51ed80cb69997ae3a660c2c0046d4bd1e27951f43bdaca42e7e38226234d 2013-01-18 16:40:42 ....A 1262536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-020d18c24ac9cdb3e2a42e23fb77bed198adda780cebbca5a6457911cd72de18 2013-01-18 16:40:42 ....A 609792 Virusshare.00030/UDS-DangerousObject.Multi.Generic-020db0f72da921a427606d031e664fc1e41d79cc13726e109dccce6ada09d724 2013-01-18 16:41:40 ....A 735232 Virusshare.00030/UDS-DangerousObject.Multi.Generic-020ef66562a62b7a992648c0a04fbecbea70e51894a089fe22fda11919b11cf9 2013-01-18 16:41:44 ....A 93913 Virusshare.00030/UDS-DangerousObject.Multi.Generic-021c78c59175aa8d920eab1efc55330c3e8865f4ce5a14845e662c56ff91182f 2013-01-18 16:44:24 ....A 9641 Virusshare.00030/UDS-DangerousObject.Multi.Generic-021de26cdff3648d039f0a43e47245745bdfcbad9e891fba2bb8948ee0d3642a 2013-01-18 16:45:40 ....A 802020 Virusshare.00030/UDS-DangerousObject.Multi.Generic-02228ad75f33c80a196fe23d822fd7ebcc2514c047680306c3cd6b994b07ea22 2013-01-18 16:43:10 ....A 5317000 Virusshare.00030/UDS-DangerousObject.Multi.Generic-022c530288ed288ca77949aec5e1a1daa229998a6287fd3432dfd3bfdc4cc6ed 2013-01-18 16:44:32 ....A 16896 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0231f6cd82af88a447ed92f2addffbd37e45a5da59ce2816db7ca24e445130f6 2013-01-18 16:44:34 ....A 1552388 Virusshare.00030/UDS-DangerousObject.Multi.Generic-02357eff72cd5e53393f95f4d3dd064be6de915b0a888470f90a686ef8472d8b 2013-01-18 16:44:34 ....A 25600 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0237226fb39e5612ce0e5f2d9dd58c80b966e478f66e2982835e9a3f9835f0a3 2013-01-18 16:44:34 ....A 55808 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0237f92714f28d755025fa6ba0f4759c7797edd73c4ccbd544495941ae0e0bcd 2013-01-18 16:44:38 ....A 9098672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-023fe7af4776c25a6ae89b0dd6899dfe54b48345bfdaec3576483a4869f522f4 2013-01-18 16:45:48 ....A 88404 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0255b123f9724efa6240c8bbd918ef22eaa49647468a452c8b0a7ee05a071c5f 2013-01-18 16:45:50 ....A 279561 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0259c5415ccc6a875d2611cb86fdbcbcad0af171b30b59971f98f782d3211cb7 2013-01-18 16:46:52 ....A 547374 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0267a250149fa2231e73fbf583c9f32be0db78a1bcd8c5252446205ef333a67a 2013-01-18 16:46:52 ....A 409044 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0269180475d7e21a2c3af4d850498ec1a8ab7f296cf06b903115b8e83a2f12c8 2013-01-18 16:49:58 ....A 66578 Virusshare.00030/UDS-DangerousObject.Multi.Generic-027c2d485192af3952f51d92ccb0d63429e30f1c5a5318ac2643c3797b09afed 2013-01-18 16:48:42 ....A 4458296 Virusshare.00030/UDS-DangerousObject.Multi.Generic-028b816cf71c589fd0e4d7cb85fbf00313525626b27a61aac903ad0cb83684f4 2013-01-18 16:50:02 ....A 112057 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0291df02b9f8c09dfd7a4c01d21bfeaef4c5ad9834c6794ba5f9699747e9cdaf 2013-01-18 16:50:04 ....A 178933 Virusshare.00030/UDS-DangerousObject.Multi.Generic-029b739b41856aa222164a7f7ab3a79ee1d492f3879e46283afebfaa4697ca86 2013-01-18 16:51:00 ....A 679424 Virusshare.00030/UDS-DangerousObject.Multi.Generic-029f2ce091b0e151154ed647f6847f339b02e286ee597cea389f9f6dc97ce229 2013-01-18 16:50:06 ....A 536576 Virusshare.00030/UDS-DangerousObject.Multi.Generic-02a01f8390f6843f11b6e40156d1d06223ba629d07cd852d903fe90fbe8e566d 2013-01-18 16:51:06 ....A 69632 Virusshare.00030/UDS-DangerousObject.Multi.Generic-02b053437c5880bf46c8789702bed9feb2a416021ad6687183c6676340d63ea6 2013-01-18 16:51:06 ....A 1430008 Virusshare.00030/UDS-DangerousObject.Multi.Generic-02b3defe08c6a3d185788d2174be37e9525aeba0355f2dba30a5efc968f922e4 2013-01-18 16:51:58 ....A 659456 Virusshare.00030/UDS-DangerousObject.Multi.Generic-02bb824e69b0261bb44587cf09b25a81c6b2a7604becb2d069f6373f54c9ab40 2013-01-18 16:51:08 ....A 3525020 Virusshare.00030/UDS-DangerousObject.Multi.Generic-02bd2c2f4e2277a3e840fe98137ace7bb21bf5ca9ee6415da801429d80bb8aac 2013-01-18 16:51:12 ....A 524896 Virusshare.00030/UDS-DangerousObject.Multi.Generic-02d43668a4940842c72a3c43af970b91d6643b9ad6cc35b72d5a4e6a7b96084b 2013-01-18 16:51:12 ....A 20480 Virusshare.00030/UDS-DangerousObject.Multi.Generic-02d56967bf400a6f33ecaf79d0255020c1781b23bbed1165abeafd19f344001b 2013-01-18 16:52:04 ....A 823306 Virusshare.00030/UDS-DangerousObject.Multi.Generic-02d9c1c89d5f91143ce701dd333b5687714157368d8efd0c535692fdebca1e8d 2013-01-18 16:51:16 ....A 2064552 Virusshare.00030/UDS-DangerousObject.Multi.Generic-02e330edb71c69bfd2e302624dbc8c6c310c4987b32b8ab34c5c681e507d955d 2013-01-18 16:51:16 ....A 163200 Virusshare.00030/UDS-DangerousObject.Multi.Generic-02edb89cabeb829108447c4f2a12d1a3ecfdd20aec1965db0227ca14bf345a2f 2013-01-18 16:52:08 ....A 1396672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0304837b6ed57c2c8a4a3e4e55ee0b59f3c305a7b106ad8e8e9ee86629879a10 2013-01-18 16:52:10 ....A 389078 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0304c816ebe042e036280c8d26cf8c7357440956da9e4ee94a039f4bbaeccc4a 2013-01-19 16:46:14 ....A 737280 Virusshare.00030/UDS-DangerousObject.Multi.Generic-03088e5dedb8d112a8b42129c0984fa0b3a711466a867e3374ac2f2d29f91126 2013-01-18 16:52:12 ....A 877768 Virusshare.00030/UDS-DangerousObject.Multi.Generic-030aaebab5dffd890dc01ee6f0ef71f4a7f9d0adcd999440f53d990e9a4b924e 2013-01-18 16:52:14 ....A 353000 Virusshare.00030/UDS-DangerousObject.Multi.Generic-03132547fa7d870f91078b060a1bd1bc449a5a08b7dea15ce8e7356e39dad3e8 2013-01-18 16:52:14 ....A 1714896 Virusshare.00030/UDS-DangerousObject.Multi.Generic-031721e7ba8100125e83ccbcfcb3d46d768af5fec904a0d708767a47d122e302 2013-01-18 16:52:16 ....A 888216 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0319378ede5faa31e90aeb708b30b66ba856949d70d75ed8ed0b9838bf694598 2013-01-18 16:52:16 ....A 29267 Virusshare.00030/UDS-DangerousObject.Multi.Generic-031a13b686794b20ee52eae246980a9f3db223dac41c911851069b29eebcfe0f 2013-01-19 16:46:50 ....A 1062294 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0320ac95afef83e037aa69ded4ca9e8dd3e25e991954282daf5a5041a1f4650b 2013-01-19 16:47:14 ....A 59392 Virusshare.00030/UDS-DangerousObject.Multi.Generic-032b980803a5d29eed6d195dc4084ea78ea7cd65b48d5113f96012eea364e676 2013-01-19 16:47:18 ....A 601992 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0331719d58e3710bfb06e3f8a869a63f23396f1df84c04b1692e0c6fa1234389 2013-01-19 16:47:22 ....A 32768 Virusshare.00030/UDS-DangerousObject.Multi.Generic-033416eb4cbbcb243b2cb0740f921bf2525457333125f3e8237f317fdbb1f26a 2013-01-19 16:47:26 ....A 115937 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0336f7c5857b2fa19a0b89aec5b23b6bb397b28aee56dc6c6f1437355c6e9f62 2013-01-19 16:47:36 ....A 53792 Virusshare.00030/UDS-DangerousObject.Multi.Generic-033df4a2850a0ad67572a76f4cac165acbeb06d3964d58902f32256c645c7113 2013-01-18 16:39:26 ....A 147908 Virusshare.00030/UDS-DangerousObject.Multi.Generic-04313b6f1b3e650fb5744a15f1c0c4fc9283436d6f6269e677abdeefac89febb 2013-01-18 15:44:02 ....A 113627 Virusshare.00030/UDS-DangerousObject.Multi.Generic-04f5faab4abc92781216830a195b877970703b115906165415641d74f6acb83d 2013-01-18 16:17:54 ....A 886077 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0544c4a04aa3b40cca09a4c0608398f0ae2afeaec1baa61107845ed06b55e686 2013-01-18 16:14:34 ....A 1660560 Virusshare.00030/UDS-DangerousObject.Multi.Generic-05a0277becf9445c3e21baf3ec05d0d1bc8abc7f3b9eefe045834d596099a416 2013-01-18 16:14:34 ....A 820546 Virusshare.00030/UDS-DangerousObject.Multi.Generic-05a4d27e15c4817964227fbdd60a2532e58faaf7c0ed73491af55e2e42f81c19 2013-01-18 16:14:36 ....A 14346805 Virusshare.00030/UDS-DangerousObject.Multi.Generic-05a797d3e0f5b7c7f6550bfd379ad213cad621e58c8c20741c238fc5b33b9668 2013-01-18 16:14:36 ....A 264628 Virusshare.00030/UDS-DangerousObject.Multi.Generic-05aa37defab0e6565c57da1752582946d4ed70783be4c39abde7c58a628a17e0 2013-01-18 16:14:38 ....A 321154 Virusshare.00030/UDS-DangerousObject.Multi.Generic-05afbfb4060b568990bce90fe4ea48648eda507bca9c08f48ebc61aa2f3f6885 2013-01-18 16:05:12 ....A 2116536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-05b12c007b3f8237d7f80bc77f57f19d643d3e8326eea3f68dc34f72798492f7 2013-01-18 16:05:12 ....A 3831 Virusshare.00030/UDS-DangerousObject.Multi.Generic-05b1da90dfabc5b8c7f0a6d062c26f61a9605c8e03d9d5a11715b5f87ec32c36 2013-01-18 16:05:12 ....A 214268 Virusshare.00030/UDS-DangerousObject.Multi.Generic-05b222b05df907eeaa75b701d4cb5a0e400c76e133b77f36054c63c5967a6fe0 2013-01-18 16:05:16 ....A 1363968 Virusshare.00030/UDS-DangerousObject.Multi.Generic-05ba4795b73c6cfab8d88fac23a66c3c3939095145f2d35287b17600ac25b85e 2013-01-18 16:05:16 ....A 1766536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-05bd1deb8fabe429d8f743a2de4c7713ca326915776cc170c4041d100d55d10a 2013-01-18 16:07:36 ....A 548303 Virusshare.00030/UDS-DangerousObject.Multi.Generic-05c12b9e54769a3a6a9b76ed2e0f65bcbd70ad11f737d3282e906996ab2c9be8 2013-01-18 16:07:36 ....A 2344792 Virusshare.00030/UDS-DangerousObject.Multi.Generic-05c1676685a75bb4d127cdc8e692e86509169ee4decc609f46ac431d0e97803b 2013-01-18 16:07:38 ....A 933272 Virusshare.00030/UDS-DangerousObject.Multi.Generic-05c55abb3cc44ea1d55376f22c4997d4155914b6f3b303c10f8f274d602e9970 2013-01-18 16:07:38 ....A 206336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-05c597bbed25f228e046ba719b4c698d812b4dc5976035b2418d2d571ef07c53 2013-01-18 16:08:44 ....A 2887672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-05d7e6ec9e0c4b495d64af313aae8eb313f5b1f7f191d688c1657125da3cfe91 2013-01-18 16:08:44 ....A 81920 Virusshare.00030/UDS-DangerousObject.Multi.Generic-05da724cd99a2838628e3c8d6778d125990fce7862259d5aa5d8f3c59bdd9ccd 2013-01-18 16:08:44 ....A 141947 Virusshare.00030/UDS-DangerousObject.Multi.Generic-05def280f878a92dd54767d3a092f36e942429fb0d9e86876bf03d806cf493d4 2013-01-18 16:11:10 ....A 1871536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-05e23e80246df3e5bfed7e447e88a7f2fcdffa32f73b07204fed91f40c7f6635 2013-01-18 16:11:16 ....A 146748 Virusshare.00030/UDS-DangerousObject.Multi.Generic-05ef8b318cc57495a87d98d280a30d5a3e60b8399ea727ab7f2c5a9278e9231e 2013-01-18 16:12:30 ....A 6656 Virusshare.00030/UDS-DangerousObject.Multi.Generic-05f995d57a74f27372f2746a0adafde5975b48c48dd0a1e50ae0420519220027 2013-01-18 16:12:30 ....A 964096 Virusshare.00030/UDS-DangerousObject.Multi.Generic-05fb5c0b62da8aa829ac12d28ca914e83576446bdf01eec630ea533ab12a6ee0 2013-01-18 16:13:30 ....A 736833 Virusshare.00030/UDS-DangerousObject.Multi.Generic-05ffe2d0972f23f479df337af0935eb587798c27cf5c48480ea61c224b36b751 2013-01-18 16:14:40 ....A 27948 Virusshare.00030/UDS-DangerousObject.Multi.Generic-060661c4229546c7328c3c36323413d0978a93cb9a9a5e662b43b5f7cb5426a9 2013-01-18 16:14:42 ....A 6656 Virusshare.00030/UDS-DangerousObject.Multi.Generic-060edffda6bb9fc2fe5793e3a73d72dddf2f5e79f291205e28261dc3fcd87bf1 2013-01-18 16:14:42 ....A 103347 Virusshare.00030/UDS-DangerousObject.Multi.Generic-06123fff6d2a856dd6442bc5373dd045687ad3410f012aec5b7726c77b54448e 2013-01-18 16:14:42 ....A 823808 Virusshare.00030/UDS-DangerousObject.Multi.Generic-061307f48840ea329ab42c5476d1dc15336a60b3b421ab18c9d768ff26618a7e 2013-01-18 16:14:44 ....A 152649 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0618d68c5a5f7416ae98f515a0fe2796e52d7d64b86fb4c7581ae1245b7c7494 2013-01-18 16:14:46 ....A 143872 Virusshare.00030/UDS-DangerousObject.Multi.Generic-061ce184b5c3b6e3ef5b219eb73fb6d6d2dbca8566bd5d1f8ada99f5d47fc297 2013-01-18 16:05:18 ....A 905216 Virusshare.00030/UDS-DangerousObject.Multi.Generic-06236b681af1d37d0a0095551825e7cc40cdb2d2a2d3630b3b316ecdc6ae5a56 2013-01-18 16:05:20 ....A 515739 Virusshare.00030/UDS-DangerousObject.Multi.Generic-062ad0ca51f81bd8f69037fd87a718c3997eaebdb1c78d25be2c530fc8f8bded 2013-01-18 16:06:24 ....A 366032 Virusshare.00030/UDS-DangerousObject.Multi.Generic-06329961312510820fc518b0af1f9042c649187a6b756c878eba938ee635ba38 2013-01-18 16:06:26 ....A 248852 Virusshare.00030/UDS-DangerousObject.Multi.Generic-063716356ec0f45cbfa6914c3b51ef0dfd0b9b006ade7953b2a63a8734df9782 2013-01-18 16:06:26 ....A 2241136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-063b7ec35770ff546b19edca017bf71b195e12722ef266354d281d8e2413ed2c 2013-01-18 16:06:28 ....A 25199 Virusshare.00030/UDS-DangerousObject.Multi.Generic-063f1e00a8fe3534ca12ec81b660eeed52b09a35ed16e4f5e745d4fdb6cdad0b 2013-01-18 16:12:14 ....A 24576 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0643907bfd91d7948b4808d2b9b2b99a31848528453872e40d6ce2749a56d346 2013-01-18 16:07:42 ....A 319997 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0646afcb5b628d29f47da30902497ea56db8976b827e53454093ff7ced1a9fd0 2013-01-18 16:09:50 ....A 44544 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0658e2a70b674cc506d58687ba402d1a22b764bfe8a70a572fa8dce9e084e9f9 2013-01-18 16:09:50 ....A 1925872 Virusshare.00030/UDS-DangerousObject.Multi.Generic-065aac480fdcdaeee7aaaf3e9cdd5740de7386745141e6b73a849e3934daccc4 2013-01-18 16:09:52 ....A 123575 Virusshare.00030/UDS-DangerousObject.Multi.Generic-065fc0b7a6a38074848f14dd5f6517d2134202fabf96edb454b0a7fe65ade0b5 2013-01-18 16:15:42 ....A 2710284 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0660a2a29faff00682f4939100ccef0ebebbee59af51a30122f86971d5795bb0 2013-01-18 16:11:18 ....A 4514056 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0664a3c6ea0ac4a853e3024ecc0bf5f562b8f99add541069bfc41841a655fc75 2013-01-18 16:18:10 ....A 241664 Virusshare.00030/UDS-DangerousObject.Multi.Generic-066592a83e8aca2a789c79dc8ee4dd4180f94224569e4ce490f078a85c0dc471 2013-01-18 16:11:18 ....A 3258280 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0665cc732c0df7324bae6cf6ea22d1e9ccefc8305dbe3437b3fb5dc6db6f9fbe 2013-01-18 16:11:20 ....A 488006 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0668be506719f8f750fe5a89541d2f328625ce9717062d17ef38dd646217d16b 2013-01-18 16:16:50 ....A 17173232 Virusshare.00030/UDS-DangerousObject.Multi.Generic-066ae94914d4afb3074cf207e56e5db8ba5a2ae5c99c6918ba17dc006f43f15d 2013-01-18 16:12:30 ....A 77312 Virusshare.00030/UDS-DangerousObject.Multi.Generic-06704338b78178315001bb09730429ca174bba1220db8423d3b96dc6ac01316b 2013-01-18 16:18:20 ....A 76288 Virusshare.00030/UDS-DangerousObject.Multi.Generic-06839d0d09654913c4ab246102538885c6ce3c4b9a201559c2e150a674bf786d 2013-01-18 16:13:30 ....A 197129 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0684b2769b54ea17798955a6a427fe4da31a9b7528956d15cb102b749c0b9163 2013-01-18 16:18:22 ....A 159744 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0687980ca6752c0d139702949f299583d40133ee019832e80516a43661394d0c 2013-01-18 16:13:32 ....A 630902 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0688b9d461470c69b59e5377dace012ba444f1b917677da5559e09267ce3c9c9 2013-01-18 16:13:32 ....A 72704 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0689371eb358fdd7142991a2862e311013dbf0843b40993a022d0caac603c0e3 2013-01-18 16:14:48 ....A 139776 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0692b13356eaa7512e2b4a21149d2403574461fff8abe60677afa3be99985883 2013-01-18 16:14:48 ....A 4587520 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0693896165fe36ed5f71fad1545dfe36b137522fbd381b0169fe1964565e0df8 2013-01-18 16:14:48 ....A 2240554 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0693b8716eba28f88ac9891746a441496bd3ba9f892b6743c162c2092d1c1720 2013-01-18 16:14:50 ....A 108776 Virusshare.00030/UDS-DangerousObject.Multi.Generic-069d182af7429cd022139bb5c8e7d6b1099b328a6d2b6df0fc89adc53619765a 2013-01-18 16:15:44 ....A 2668137 Virusshare.00030/UDS-DangerousObject.Multi.Generic-06a8545ffa6b518a149531709c8f269ce0327e2a3d5cb89e2d484ec90aecad69 2013-01-18 16:17:02 ....A 41735 Virusshare.00030/UDS-DangerousObject.Multi.Generic-06a98f931117611970e0bf57bfbfc4b0893e5927bb5ff4532d2b0eb5d17ae257 2013-01-18 16:17:02 ....A 2323160 Virusshare.00030/UDS-DangerousObject.Multi.Generic-06ab71cc0901a7e4fbbcdb68299e8a565b510556319e18d24ee6df872b37aab3 2013-01-18 16:17:02 ....A 1005056 Virusshare.00030/UDS-DangerousObject.Multi.Generic-06ad0a9d988db2edb09b56624bb569c3a5eb2a5b25306ee8cbf9f506204a2d41 2013-01-18 16:17:04 ....A 1254179 Virusshare.00030/UDS-DangerousObject.Multi.Generic-06b30b266e6289386b812754ad62dd7a8b40c698e16e8f2e485ba9ae8cd5924b 2013-01-18 16:17:08 ....A 2340168 Virusshare.00030/UDS-DangerousObject.Multi.Generic-06b94e374c565cd1218658674069cfc95d8e11e373ac23cd1fa442ab3c189738 2013-01-18 16:17:08 ....A 117458 Virusshare.00030/UDS-DangerousObject.Multi.Generic-06bd83e8dbe03117874d4bbaa00accbaf2a3e62b5eb309e1d67ded6d52e84a74 2013-01-18 16:18:24 ....A 396800 Virusshare.00030/UDS-DangerousObject.Multi.Generic-06c3aa61963d68affaa6c74821393ebea04079a6b38c29f56f8eae27e26e74e3 2013-01-18 16:25:46 ....A 2253322 Virusshare.00030/UDS-DangerousObject.Multi.Generic-06c82281e8861de9797ead609daf9a4163ac62fbf3a1a003c5597ff733e8ac9e 2013-01-18 16:18:26 ....A 1480192 Virusshare.00030/UDS-DangerousObject.Multi.Generic-06cf20bd6cb4e54ff25755a6e01cc1c52be3a152a221a105abf2bdf6f68636c4 2013-01-18 16:18:28 ....A 1385210 Virusshare.00030/UDS-DangerousObject.Multi.Generic-06d356e744fb79f702273accfbc12318d28aaaa004f5e8d7e59f3b7f6719ec63 2013-01-18 16:18:28 ....A 51518 Virusshare.00030/UDS-DangerousObject.Multi.Generic-06d8ce53bb7da61e763c23d01704dc4d2d6334b3f89978d0d9ea8cbc70c2711c 2013-01-18 16:18:30 ....A 65536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-06da7210402a0f149f9ae1f1e8308687ad3abcbdda402acead9dd2887a9c3aa3 2013-01-18 16:18:30 ....A 1903552 Virusshare.00030/UDS-DangerousObject.Multi.Generic-06de01e9f3c787ef10261196ece45277cfd6681a12e68eae95df22724dfbdf8a 2013-01-18 16:18:30 ....A 1881252 Virusshare.00030/UDS-DangerousObject.Multi.Generic-06de4a8e7448dc29742ff2733836c8653f1c96ebe612c609bfc9cdb9c34bf7c6 2013-01-18 16:19:30 ....A 35632 Virusshare.00030/UDS-DangerousObject.Multi.Generic-06e1092055a3a6878485a6dc3d38f896c9303b5ad6160a316b73d24193dd4133 2013-01-18 16:19:32 ....A 98816 Virusshare.00030/UDS-DangerousObject.Multi.Generic-06e72f48c3affe40819ebc647817e7a112b292c08cdb7f32a89c860428403717 2013-01-18 16:19:32 ....A 2785280 Virusshare.00030/UDS-DangerousObject.Multi.Generic-06eb572ffd9b6252fab4da2b248ee097ac3fc2a416a9bd45aef1e9d8418235d7 2013-01-18 16:26:22 ....A 27948 Virusshare.00030/UDS-DangerousObject.Multi.Generic-06ec188d208946e0e01b9d04ae06d94e5d0e4b8e6b03616abd576321d2658eb0 2013-01-18 16:19:34 ....A 558972 Virusshare.00030/UDS-DangerousObject.Multi.Generic-06f0106b3ce273ae5ea8aefeb7796ca962d5a24309f437811363885d64ed464f 2013-01-18 16:19:36 ....A 67995 Virusshare.00030/UDS-DangerousObject.Multi.Generic-06fc0ee216240dc992068f7260b0bc61bf2650d50d0c3ca4091b050d6dd4fb25 2013-01-18 16:19:38 ....A 449024 Virusshare.00030/UDS-DangerousObject.Multi.Generic-06fe269beadc40d282fbfd8c4dc78fad90d61374c9b52aa9d1ed168270bbdad8 2013-01-18 16:19:40 ....A 11732344 Virusshare.00030/UDS-DangerousObject.Multi.Generic-07055bd0918547a67ebb86b081c3fac2c14fddf0c79704ffd4086c2ee656755a 2013-01-18 16:19:40 ....A 23040 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0705a8acf9476b337684882f1753987a7d66bb7f8f2b43bb346037b3f542dace 2013-01-18 16:20:42 ....A 2034784 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0712775d2fb933d163c1090de99c07f6598825d596c5623ccbd0e32f5e7fbdd5 2013-01-18 16:20:44 ....A 34480 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0717a1e0c871ea7d43ad3a60ad6b14303a23d214b182223ebbe6d3353979f255 2013-01-18 16:20:48 ....A 228768 Virusshare.00030/UDS-DangerousObject.Multi.Generic-071ef902ad4095bd7a87128970e6658de8d6af8d08fa572a6c449ea80d79fb74 2013-01-18 16:32:42 ....A 2894432 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0723309a2088a8581939ec39dd3a5057802ac8c4542b904b8962692b41a91c8d 2013-01-18 16:35:40 ....A 64000 Virusshare.00030/UDS-DangerousObject.Multi.Generic-072362d55182b6d54936de9a13dfd969733ba9ad8ec95ad1b7a03fde1465eb16 2013-01-18 16:32:44 ....A 974336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0725401ea7455f61bdc4c7308f7a980fc58e6c7eb06d338acce02942db870fd5 2013-01-18 16:37:26 ....A 685568 Virusshare.00030/UDS-DangerousObject.Multi.Generic-072542cd26988fd8015db87434ad1576d1e04b473a55288f577eb041d098557a 2013-01-18 16:32:46 ....A 3823352 Virusshare.00030/UDS-DangerousObject.Multi.Generic-07274064ecf6af6b7f758a3f0ec7c7b2c7dad89f1c5b909950b87eed937b4e13 2013-01-18 16:35:42 ....A 2306568 Virusshare.00030/UDS-DangerousObject.Multi.Generic-072add653d8889095777fb86211a381340b1bf43b5aa9537e75fc8cb6b678b02 2013-01-18 16:32:48 ....A 13312 Virusshare.00030/UDS-DangerousObject.Multi.Generic-072af8baa67a781d0670574e42541911a7e78b8b45f1c2d494f8fdeb2dbbc8fd 2013-01-18 15:30:30 ....A 499476 Virusshare.00030/UDS-DangerousObject.Multi.Generic-088889180e28cde4f53fae948cf01d18dde816220ef4fba047cd8db244b001d8 2013-01-18 16:22:04 ....A 374272 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0bffec661bd6a0e19de530c2bf59bdeb76440153971a648143ccef015fcea8ad 2013-01-18 16:22:12 ....A 504000 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0e441bcdbe7c82ec1544a6e71ea08fe0b99dc90074a91c9e2ff2854396bd2770 2013-01-18 16:22:14 ....A 217088 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0e482e9d4562ac39a89b6bfc309f5520dda3de17e33b7d5cc8c618dab9060bc7 2013-01-18 16:22:18 ....A 1413737 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0e5084e4df31962f7c9ec5fd1c1a02d4712d0f99889636340caf98b258e84bb1 2013-01-18 16:22:18 ....A 191470 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0e5913dd7691c3e9993b65e1c589472191888a2a6bfd2ff82ba6a41f3c6f0af9 2013-01-18 16:23:52 ....A 2971176 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0e6a831212970dcec232c5e714827a8075a018f6e09337c2ad96cc34505a47d6 2013-01-18 16:23:52 ....A 1839336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0e6a9e8694c9ee64442923ba72c2c0cd531484a9d8dd97a95c5d05c672bf7637 2013-01-18 16:23:52 ....A 2997002 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0e6aeca43ec4d40ee0017bb5415438f111472c407edbd3860ddc7adda201e0b8 2013-01-18 16:23:54 ....A 414506 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0e71158c5ddadf8edec22180ff7ac36bcbb3c4825b8efbc332d420a2139d11d1 2013-01-18 16:23:56 ....A 12378168 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0e756648c13c280aaef1cdf0dd818d008f9d16e7dfeb285e804b8d3263c6c1b7 2013-01-18 16:26:16 ....A 299008 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0e83f91b1ab0e02bc2ca9fe632e2c6eb1990cbee3bb2d93030731f9d6d0b2225 2013-01-18 16:34:22 ....A 311296 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0e865629020fbf2b1939bd4c1e8e18bdf82af99e09ceb7d683110a89278ba51c 2013-01-18 16:24:52 ....A 457216 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0e8a9ab64cbf7425b531ff2b5382fab1390e548069897ba39ec89a568dd32fd3 2013-01-18 16:30:32 ....A 143969 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0e8e2d15a07434a8d09653a8943d0d75a5018764f102ab32e943569a849de383 2013-01-18 16:26:34 ....A 3044380 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0e9b7678bf25423886d6d80776b9ac3540d8f132237f4450a1a87acc74c251f8 2013-01-18 16:26:34 ....A 3387216 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0e9b7e0586dc19bc80213a3429db2e93b9d40cac9a47efab26683efecd5b9cf6 2013-01-18 16:26:36 ....A 34816 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0ea187973bfd072342cd0c16e7e3f55f28f41e2c0bf5a2a8524ff60ae3f37b18 2013-01-18 16:28:16 ....A 1479535 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0eb1f245bea7500798b1802d8821db9b7ba1b64679a89c19b9be326cdbaf36a1 2013-01-18 16:28:16 ....A 83238 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0eb84901baca99fcd7fd4ad254ea4980455a4a3bcda0d8010fbd8aaaa5b59657 2013-01-18 16:28:18 ....A 4333992 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0ebbacca214d12aa5eae4975b3a1bc5c7cd2455d3f4a4bb53eb9c9bee5936590 2013-01-18 16:28:18 ....A 742540 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0ebfca7a320886e3172f3460890b2cd51e3358fcaf437ddf645bb8d8c9b8ca84 2013-01-18 16:28:20 ....A 1731535 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0ec35d8e3695c4746d8a19373bbf0c06208da7fed9a40dbfe6d34a9b5d8fa1ca 2013-01-18 16:28:20 ....A 1491344 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0ec7c0f01577a34141d4e7c79e3c7ef5a7c44f42466ba2e38d16f1705de0f301 2013-01-18 16:28:22 ....A 104025 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0ecb489c32e0e131c0acb0a70c7aa1d0b13f4336de54b3e0d711d77813a3747f 2013-01-18 16:28:22 ....A 602112 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0ecf84f5316b229061bb7901571fb5ea3873609489b2de3a7adc89ac4b4e3589 2013-01-18 16:28:22 ....A 1421873 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0ed131385b7e40067b28064e70975fb1912d2c604dc54ee1848790781d1fc804 2013-01-18 16:28:26 ....A 10121767 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0ed64e30f0afcc799cee96739248f6c4f1e5051351d837e30bdfda8b6a9f26fc 2013-01-18 16:28:26 ....A 40960 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0ed90cfd1a7953edd9bdf122b49c1cd215dbd6a598b0f3b21faddcae69559016 2013-01-18 16:28:28 ....A 228800 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0eddb0ad136d2e60ef73a3cb84c3fe3f3ff6286420ef22e04abc229e4c7eaee5 2013-01-18 16:35:40 ....A 129824 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0eeb692d86447525c0e8e4b453ccb0c16bb60686fc6aa09ea9084774cbbc15fc 2013-01-18 16:29:40 ....A 93440 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0eeff79dfca1aab0cf6716bae31618f4d6f18adda18de38e22d1bdd4141a6420 2013-01-18 16:29:40 ....A 867708 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0ef005da053379d67568c918394161adf0757a281fa685c50f1c2f3fb52c94d1 2013-01-18 16:29:40 ....A 1816751 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0ef4599cf1fa8e1077ca04b1dd28007be115dc0c43b0d292f6e8a1addb4b1a2c 2013-01-18 16:29:42 ....A 1307228 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0efacb1708a4db31e57dc32d7780f48a62fcc6b63742dee5e7fe4eaf8ac5494a 2013-01-18 16:29:42 ....A 2916984 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0efd87d53289899edb823d0ce8bd0a163c28c7b067576a3a128566b8ea0b9b12 2013-01-18 16:35:40 ....A 802304 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0efe468ae8e26f8a441c9a594978788b3c4189c2e47137f5a1dba9fb04bdc26d 2013-01-18 16:29:44 ....A 892352 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0f006cdd12edfa45ed38833d8d2542cd1a0178455aad1fbad30cc98db906e731 2013-01-18 16:29:44 ....A 8412408 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0f02c381952264ea4ec13afa5448eee9975e449c4df9aa8cc9876f231cadfb1d 2013-01-18 16:13:14 ....A 400384 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0f091d31c905c89edfc7d5b6b031e83f87545954db08df06e25ddaaab67c01e5 2013-01-18 16:22:22 ....A 46080 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0f10e9efcd275a4fc4aa48fd27271e2d841d89e9628b4ea36d1e7d6e4a3f1c17 2013-01-18 16:22:24 ....A 1681636 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0f12806b3575b5d2265d4c160ade3014a21b12f544a600ef38dceafd0cbb0383 2013-01-18 16:22:26 ....A 34816 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0f155e623353b7035e76bef357675bf1fd1054e824baf17024f6602269a9c4fb 2013-01-18 16:28:10 ....A 110592 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0f183f69d4c2dda115f0446df6068b5669ea7f5349208e6c3a20fedc33428431 2013-01-18 16:22:28 ....A 2967896 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0f18c2fde5d7487e92f7227a17e185f5f59b6927b363e4eefa2502b4edc31cdb 2013-01-18 16:22:28 ....A 1483737 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0f19cfabb6a6311af931c38f2ffdab6e1243a8c050714b35b035e425277d2e36 2013-01-18 16:22:28 ....A 2262392 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0f1cdd906d4234d2561b93d41658b5f2476d6af3ab2c652f7b1af8190c9503bb 2013-01-18 16:30:44 ....A 606792 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0f211e3cecedffb937499f20ef7ebdfb8d1a422a5b3cbc9a73d76c3479d15090 2013-01-18 16:30:48 ....A 1583820 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0f2b094228dc428d88b2310a6422fdf981990b69567b238432169323c88ce011 2013-01-18 16:32:20 ....A 621431 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0f2f3806ceeb4d29f98c2312eb5370f1cf780f501b44f83b48e5cf9505b21e95 2013-01-18 16:30:52 ....A 4791656 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0f314a60d1c2d7f85b4dc4806142437812b79dcc6333dfa3c9458d0cae6e1e5a 2013-01-18 16:29:24 ....A 6144 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0f438b1da5f050cf33242e5e0970eb0aca0d34014b1ca6b95150566e8e0c4a59 2013-01-18 16:22:32 ....A 2352608 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0f45a4684f40141642ffbf0cc8b5005b5d5201431ffe7102f0e68b89dd01d210 2013-01-18 16:24:00 ....A 1362 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0f52319315055cf4c526560b6fbfd28335fc011f4bb3ed2f1031d7806b2f8ee9 2013-01-18 16:24:02 ....A 1980872 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0f6522d910414c38fcda8c1f7cfb2b6db5981e042485fd641932384571c4ea2d 2013-01-18 16:24:02 ....A 589171 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0f654adb2bb66d8b2f9e137d4e3c8ee117e6190400bab0821719ca2f10d5115e 2013-01-18 16:24:04 ....A 506076 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0f66833f7ca6d261e490ee9edebb490ab1b55872066d551ad0dada83f39414ba 2013-01-18 16:26:18 ....A 11679 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0f69fbc15e9f4e78a4c20c545b6830fea2114f30c386f2a4f127594287cc9607 2013-01-18 16:24:58 ....A 2008510 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0f7de8e27b91b9bf3a5a50a5d0a21955a7553e116421a0a691ffb4812623005d 2013-01-18 15:42:36 ....A 3059056 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0f8824c108b1b6fdd1912dd7c234b386504c884cdc0ff568a259d5d4369bfbb1 2013-01-18 15:42:36 ....A 50176 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0f8837247d48e5d7a50fb784be7689b4b3378d9703e635ff866961f226c7945e 2013-01-18 15:42:36 ....A 4976800 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0f8b246da221a0f11e333b92b9ca85b243f1f93ddf8168493fbebfccc293ceaf 2013-01-18 15:42:38 ....A 66716 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0f8f2cc216ac47ded772230cc44a8c34ef7835f5f859333e12d1dd8b1daef666 2013-01-18 15:42:38 ....A 3746512 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0f8f36cb50406461c48a2203ae21d45515df3b2c8127c3ec25ec8823ede32af1 2013-01-18 15:44:56 ....A 2011483 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0f925847a19206d59704021f2b065a785cba40829a74f1b61f33475e8108143e 2013-01-18 15:46:06 ....A 352801 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0f92c6fb5786b0c3d44a8ade66c18fd9e95227918a0ec9bcf3f8088cd0318524 2013-01-18 15:47:38 ....A 2449736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0fa11785dd4b46225e3dd8dcc958878f1e52c9c43d4397951754f6613b10ea92 2013-01-18 15:47:40 ....A 2075728 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0fa3e323bf8a55686ab6b37424e6fabad1ec433402a864a05ed57c5f10ab86dd 2013-01-18 15:47:42 ....A 1171537 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0faf4175a626acb1f254c06b2ed3839dd0db4ab58bb52c0dbdc6fa2647eea6bd 2013-01-18 15:52:44 ....A 1149448 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0fb629658ad5069a5139593c80d274e8bda4d127188a4af466863351683acb16 2013-01-18 15:43:36 ....A 543744 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0fc13138c9b545855bd203f66ed5fbda6a5aaf6bb54f1c8c79b3c8ca5ab7804d 2013-01-18 15:43:38 ....A 2318856 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0fc6b2927f6e998872076e5787c1132d180a51a39e8aae54d812b581fe12d054 2013-01-18 15:43:38 ....A 7823640 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0fc8fef4b89d8536b1e035fe5565bbf16b7f1416af5d01fb908666b6de02ed3c 2013-01-18 15:50:24 ....A 41984 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0fd45f4fcf3e7215794b763865409ee6c59b5aefa7518419a3285b019a0ef8fb 2013-01-18 15:50:26 ....A 32768 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0fdc77cc0c1f21b55cbde194c837242aa948fc06445e32d61ecd786485399752 2013-01-18 15:51:40 ....A 355076 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0fe00c10ec2e393759f08ee59dbe45c3b40526d80c8b0288dfc647ec03a32021 2013-01-18 15:53:06 ....A 1489337 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0fe61d2580941187b2ec16ac9301a018aecc212e2241106877cf78b3aebb0161 2013-01-18 15:42:38 ....A 12288 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0ff078153e3c3dee61e4fa2b4bb03de298dff929a6b5d7cf163db7c4106ce97f 2013-01-18 15:43:26 ....A 1787494 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0ff6e4874bf74f01119df5d66236cea0d3f02345f3aaf336e2cf311ccb609b45 2013-01-18 15:42:42 ....A 14318928 Virusshare.00030/UDS-DangerousObject.Multi.Generic-0fff1e1a92e3acaf1f4f6c9d8d8deee787380da9b438c2c5da4e4d6b2d809b71 2013-01-18 15:45:02 ....A 9721728 Virusshare.00030/UDS-DangerousObject.Multi.Generic-10009c86fec89716453c3c6da5aa8ade04e7bea4b9962a9205e1a49db29f46fb 2013-01-18 15:45:02 ....A 569344 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1001b8753ce4158adb8510b7e34f3defbf8d23274099d7ab1ea30f390e2fa26c 2013-01-18 15:45:02 ....A 1208320 Virusshare.00030/UDS-DangerousObject.Multi.Generic-100237f49aabb199d06b54f61121b683921d6e3e3fd5b095f32df981ffcd4730 2013-01-18 15:49:06 ....A 1992920 Virusshare.00030/UDS-DangerousObject.Multi.Generic-10229410731f9e189c836ad79678c6e94422735e02a6c0e106317dcd9e8a31ce 2013-01-18 15:49:08 ....A 778557 Virusshare.00030/UDS-DangerousObject.Multi.Generic-10290b4a1d2f3928398108d0dc62a26d2fdcd4b82ed8633cb5779be642b84607 2013-01-18 15:49:08 ....A 1728736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-102d15a8e3323d4c23cf43d05497d0c031969b88d4ead0b42ea676fa7a9344bf 2013-01-18 15:43:40 ....A 2562608 Virusshare.00030/UDS-DangerousObject.Multi.Generic-103082506d455aed0b9f71ef36dbfd61a9943e8dfe693a7c382d991922e8cd31 2013-01-18 15:43:42 ....A 3648672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-103a4b39e2053f645c0c5074182b7113c49463bf28251ffee5a5dd76c165bae2 2013-01-18 15:50:28 ....A 308441 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1041ce0d9e08a6c110cb49c9949b471c44695ebaf3ffa0a7c97ecd2c2ba960de 2013-01-18 15:50:30 ....A 913408 Virusshare.00030/UDS-DangerousObject.Multi.Generic-10469e5e15bee839810a5585c94687fba02f5aafd89a79797866c53a129ae4a6 2013-01-18 15:50:32 ....A 5253320 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1051ebae7a93bb4e9df5fae0decac57425d3618bf27125c458c68d31fa52c0be 2013-01-18 15:50:32 ....A 1140736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1051f266af519eaf44214d37df5c82cf7afed8a214bfeab3391c499665f9da04 2013-01-18 15:50:34 ....A 4020544 Virusshare.00030/UDS-DangerousObject.Multi.Generic-105420abfa0e994cc76a1469d58f00c7c6b45e47fa2ae4eaef7d32e3933c5158 2013-01-18 15:51:46 ....A 1203712 Virusshare.00030/UDS-DangerousObject.Multi.Generic-105dfb0e984cd01a7841412cc8f064ba12b49c6a49de387dc2a78f8810f6beed 2013-01-18 15:53:10 ....A 1949483 Virusshare.00030/UDS-DangerousObject.Multi.Generic-106070c2b714d6a8c1571e5e5cde528e942cf01acc25ec28db212cdb363477ec 2013-01-18 15:53:10 ....A 155744 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1062bfec435755205f94dc7529c8ef4643e85eec4c2109ec48f2d723e3bee0cc 2013-01-18 15:53:10 ....A 96689 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1063e4c5de07db3dca92a8dd0ea5693b1b7ab1bd56a249761d3286bf89aa9934 2013-01-18 15:53:10 ....A 139264 Virusshare.00030/UDS-DangerousObject.Multi.Generic-10644b61b9f707d6310e97a3ee212742839c02f079a6502325904cd3d38073ae 2013-01-18 15:53:12 ....A 283032 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1065ae148112550917b066767054a87e9282ef02d4158e240e8aa7c6e3d07cba 2013-01-18 15:53:12 ....A 87040 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1066e37362754a360d0abed7025de043a1696d0e174f04358aaf8f5949197f9a 2013-01-18 15:53:12 ....A 13620552 Virusshare.00030/UDS-DangerousObject.Multi.Generic-106934002308bb9f5e61b7d4837cd50442f2fc42a7f0c94edae705d7f5556099 2013-01-18 15:53:12 ....A 150501 Virusshare.00030/UDS-DangerousObject.Multi.Generic-10698b569a9f5a858d9510e3a0eac2095671cc59cbdcd8e8c1a6c507f8669a1c 2013-01-18 15:54:10 ....A 98304 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1069a5b352024631d04016e2d02444a9fe3b88ceca00153123bddd4d70585e67 2013-01-18 15:56:04 ....A 56343 Virusshare.00030/UDS-DangerousObject.Multi.Generic-107779991e2a2ae8a1789ab33aed70173e4faf010f81b2ab6b1554c9e7b35d94 2013-01-18 15:57:40 ....A 13830896 Virusshare.00030/UDS-DangerousObject.Multi.Generic-10848700194318ebf7e536692cbcef781e7945614e55ca45e22b8d923d4e723b 2013-01-18 15:57:40 ....A 2557700 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1087ba044071607d3e8ec6fd630b8b2f70567a377e82d7835349f8b1b58db924 2013-01-18 15:58:44 ....A 1007626 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1088846699ebb2c39659c2cd4e90c82a139131a3c93b479cdfd9e97dff144e63 2013-01-18 15:57:42 ....A 1322737 Virusshare.00030/UDS-DangerousObject.Multi.Generic-108a0666ccfc27dde1c446c1dbbb7061b19d40358eb347ce15bf93bc1806bf0d 2013-01-18 15:58:44 ....A 60928 Virusshare.00030/UDS-DangerousObject.Multi.Generic-108a1def341c84646aa40977d64ddff3b9e041802b88a04c7570928781520d14 2013-01-18 15:57:42 ....A 2911337 Virusshare.00030/UDS-DangerousObject.Multi.Generic-108a503f46d9fc821ba6baeaa6c5992bd699ee9fe8644638c98b61e87d503e62 2013-01-18 16:03:10 ....A 2834945 Virusshare.00030/UDS-DangerousObject.Multi.Generic-109373d8d7b64358627ba9e863bb9f12ee97c54deb1894daef4589f91fcb40e0 2013-01-18 16:01:58 ....A 2714048 Virusshare.00030/UDS-DangerousObject.Multi.Generic-109c4eaf0ed21489cd43780a0ac37afab2cebb4aa3ce012d64cbd0f3d5fe37bd 2013-01-18 16:03:54 ....A 263168 Virusshare.00030/UDS-DangerousObject.Multi.Generic-10a4797c05baa2a2ec02c7cc49aa07057bad6565d0bea8e98c4bdf176d8d95e0 2013-01-18 16:03:34 ....A 22500 Virusshare.00030/UDS-DangerousObject.Multi.Generic-10ae9f0e47fd9966a34e3058aec30c263a3e3ee3d2d6c363bb1bd9e7c60f9976 2013-01-18 15:57:44 ....A 4062360 Virusshare.00030/UDS-DangerousObject.Multi.Generic-10b2161dc4f80ca8724c60082c4f5de7180e83aff129d39314baf089e3e76ed6 2013-01-18 16:02:14 ....A 2875392 Virusshare.00030/UDS-DangerousObject.Multi.Generic-10c09026fe3d98a2315f1e83b7aed903afd397bb4299ce3aaf3f69c152c64964 2013-01-18 16:02:08 ....A 34589 Virusshare.00030/UDS-DangerousObject.Multi.Generic-10c84617c6f320efd4aa02a767c175fbeee981452e55995875d0f997cbd24166 2013-01-18 16:02:58 ....A 4656048 Virusshare.00030/UDS-DangerousObject.Multi.Generic-10d436a1dc201408fdc18ba521925942d2ac6c27de7c4857b4f7674dea0be957 2013-01-18 16:02:26 ....A 13762560 Virusshare.00030/UDS-DangerousObject.Multi.Generic-10d645b636b7c3e35ccd12b316cfb9f819759fb26c797afc45c42a3e38bbdda1 2013-01-18 16:00:20 ....A 2551384 Virusshare.00030/UDS-DangerousObject.Multi.Generic-10d74523660d3635951ffda10750f99c3a55f0e701b74c22d47ba93cecbed59c 2013-01-18 16:01:42 ....A 164354 Virusshare.00030/UDS-DangerousObject.Multi.Generic-10e4846ad53e624b213c1460939b98212fbd774521735278127e5851d04d74bf 2013-01-18 16:09:42 ....A 5714 Virusshare.00030/UDS-DangerousObject.Multi.Generic-10e782ba73fd21826361aab8b57bb2aba854b00b04a23223be273fcba45bada7 2013-01-18 16:02:44 ....A 434955 Virusshare.00030/UDS-DangerousObject.Multi.Generic-10e7ebfa84ecb2d2bd862b23af3be3bdee374323578ab953aa86b673aa38142f 2013-01-18 16:01:44 ....A 430556 Virusshare.00030/UDS-DangerousObject.Multi.Generic-10ea38a81008653d981e0c13a0a0f9f63e4f85aa141f0bbf580336914a86fcd1 2013-01-18 15:59:04 ....A 52736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-10f6088e350544c2865c97c70135674120f9bc85b98210cd62715f422063cd1d 2013-01-18 16:34:44 ....A 37376 Virusshare.00030/UDS-DangerousObject.Multi.Generic-10fff028b1281aabd32ada1fea787665534d3f933c41468b5eddc74e8c1fa039 2013-01-18 16:34:50 ....A 2549272 Virusshare.00030/UDS-DangerousObject.Multi.Generic-110dc45e40d2819ea917fa897e962206f3ccff4604146469649eef62bf9e348c 2013-01-18 16:34:52 ....A 1359136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-11115dbdf6625c1cd7ae984b9dde7cdd86bec9a5a3aeba4cc8bbff7c82a42190 2013-01-18 16:34:52 ....A 65536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-111464b2e8824a5fde81cd3496f7de139da3b059bffa86b1f4c2a1a9603c5d5a 2013-01-18 16:34:54 ....A 1604480 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1118d1974297b3922f2024bb40d73a0f3a41dc0e892080e10f057d343505c5d2 2013-01-18 16:38:56 ....A 780800 Virusshare.00030/UDS-DangerousObject.Multi.Generic-111bea60f42185c774b347cfa926504ff10e36966a992aee14b1744a03f68deb 2013-01-18 16:35:50 ....A 1591536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-112270cc5a70abb0904a24637e11a5f1c4ae54d1b1d3828e3e3ad2e33a87d7a5 2013-01-18 16:35:52 ....A 1715344 Virusshare.00030/UDS-DangerousObject.Multi.Generic-11268d20ed45c0d3da6e924c4bfabafd4803e571c20db0f76ba2dc2d22da6809 2013-01-18 16:35:52 ....A 2560336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-112708fe42b3ccc92bd5720b46c011c55d2452fccc776cbf0c3a24cde7496e73 2013-01-18 16:37:32 ....A 311808 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1128a1df5c980002dbc7261f9c90700576c8d75bc3b23ba11ef4092ba71bd87e 2013-01-18 16:35:52 ....A 1531904 Virusshare.00030/UDS-DangerousObject.Multi.Generic-112935e05c92832b9eedfd680a85bd02a6fe0f8471f8eb612ecd331c24d8fbbf 2013-01-18 16:35:52 ....A 245760 Virusshare.00030/UDS-DangerousObject.Multi.Generic-11295e5f070044f359959cdf4f3316a518bd2473e626dac525d65d0b851092c3 2013-01-18 16:35:54 ....A 2261344 Virusshare.00030/UDS-DangerousObject.Multi.Generic-112dac249512b13d4697d0d730a1252ffda08a6bb52914bc67b08ce45c063d7c 2013-01-18 16:35:54 ....A 967142 Virusshare.00030/UDS-DangerousObject.Multi.Generic-112e2c80223322951b517fbf6fdea9e13fe46a47bc8719b28a1e8589e29c9c92 2013-01-18 16:37:48 ....A 1257472 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1136e2fa45027cc83d6093ec19bf91276de756ff102db747579f020d88799eb1 2013-01-18 16:37:52 ....A 529408 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1139cf5485aa1c77a6d9c876a971e67f590626a5cf38a58f79a49cd25c230784 2013-01-18 16:39:00 ....A 26112 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1142be06846dd0f5c174b0bafdd869aa9bdd631de1ab2b6f3ac93c827657409e 2013-01-18 16:37:56 ....A 104146 Virusshare.00030/UDS-DangerousObject.Multi.Generic-11435779cb2a843cc7cb75c7a4fb434736d40246f456d231f446887cf017b8ad 2013-01-18 16:38:58 ....A 62328 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1143bf541be538bc80ba35c4f135c4dd86b2500c532ef39d46eb4aa502653881 2013-01-18 16:37:56 ....A 327220 Virusshare.00030/UDS-DangerousObject.Multi.Generic-11444790168e4a0f8a993717513a81b4493ec6c2e3d3228b7f9e389adc02ca02 2013-01-18 16:37:58 ....A 15872 Virusshare.00030/UDS-DangerousObject.Multi.Generic-114dccd8243577c9acb8388dc257ffa806ab4a9bc1f3ad6105b80fe9d29d26cc 2013-01-18 16:39:18 ....A 12288 Virusshare.00030/UDS-DangerousObject.Multi.Generic-11575f475f6bdba89ca45d2faf95b1943b03945447470bd5239df884d313f114 2013-01-18 16:40:44 ....A 10447 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1162ddcf2be0ce569745be3d2f522828dce714266112b378ecc0de53964794b9 2013-01-18 16:40:44 ....A 41984 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1163406f441ba6b7f40dbbec9edce1390e19562a730829583420517dc8da162a 2013-01-18 16:40:46 ....A 86016 Virusshare.00030/UDS-DangerousObject.Multi.Generic-11664564f4009f1d936785c908f665d70d6138d1b91622690856c79b0d0b4634 2013-01-18 16:40:48 ....A 1039979 Virusshare.00030/UDS-DangerousObject.Multi.Generic-11700ed34b21a71d3ab5d62c10dd6995df8aba98f53919b3d78891c2bec92b40 2013-01-18 16:40:48 ....A 1770427 Virusshare.00030/UDS-DangerousObject.Multi.Generic-117556ddf9f19d19d788b5d039c8b9794ce78bfd6dde7658fb7be9e514371fdd 2013-01-18 16:40:50 ....A 2103936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-117dfee244e979074c5f19b172cf34e3f4697693f6e5ca29e3b916944016fa47 2013-01-18 16:40:52 ....A 2992424 Virusshare.00030/UDS-DangerousObject.Multi.Generic-117f7f8d1e45c1e56b40862bcb3b1227a68fb994f0df515971a168218c47254e 2013-01-18 16:41:44 ....A 79176 Virusshare.00030/UDS-DangerousObject.Multi.Generic-118124b69366df2683eac9e7a50fa506cbad5ba43a79f404f42425e3088e29ca 2013-01-18 16:41:44 ....A 788480 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1181871d3a198069b9d433149da0661a92bf02cedbf82013d24d839f2c6e04fb 2013-01-18 16:41:48 ....A 1404928 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1186ab1eadc172378a1a3d0bfb6f3cd1befe8bfe8fb976fa2fb9e69526bd9bf9 2013-01-18 16:41:48 ....A 105472 Virusshare.00030/UDS-DangerousObject.Multi.Generic-118ab38e584fc568b6dc3ba086244e6718582e1b082d94a1930a3db4fe1e8792 2013-01-18 16:41:50 ....A 44032 Virusshare.00030/UDS-DangerousObject.Multi.Generic-118cadff58d6dde77f3584207f5839ecdee34ffd26c92dd818d362b02d17a112 2013-01-18 16:41:52 ....A 389632 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1193395aeb7d0e3642166898205c8e07c75e0639e42b6f443141949801086f47 2013-01-18 16:43:14 ....A 1996661 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1197a4ab098224baaf890c2730df2ee3168d098fc71adbaa8dbb454a9908f5f8 2013-01-18 16:43:14 ....A 495616 Virusshare.00030/UDS-DangerousObject.Multi.Generic-119875e2582f78389a4ac8a18cf30a048f643f8f266b14cf28b5fb8a0f0193e2 2013-01-18 16:43:14 ....A 95516 Virusshare.00030/UDS-DangerousObject.Multi.Generic-11989c8b4c357b1fcd632f190c46c024e79689c812072aed287818a7d6d7a9de 2013-01-18 16:43:22 ....A 4308992 Virusshare.00030/UDS-DangerousObject.Multi.Generic-11a7780f970bd712298daa814023ea6b5a63b6e593dcea4534520a09681e1ae3 2013-01-18 16:43:22 ....A 3062784 Virusshare.00030/UDS-DangerousObject.Multi.Generic-11aa37946d41c6cc37d420a542ec15aa0dc28117c60ea5f641ef3ecc8133d826 2013-01-18 16:43:22 ....A 2443000 Virusshare.00030/UDS-DangerousObject.Multi.Generic-11ab17a63430c3ac6fb22fbad1869254884f3221710ada9692bb063c26348fba 2013-01-18 16:43:22 ....A 560064 Virusshare.00030/UDS-DangerousObject.Multi.Generic-11abe6f8246cc85f96b88b29572af71b1089e70c96357dd900c8026780db2215 2013-01-18 16:43:22 ....A 1839336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-11acab292a0a2ffd7cf6a16e9ab6920794aae5db19f16ea778f095e892bcfb6c 2013-01-18 16:43:24 ....A 5320272 Virusshare.00030/UDS-DangerousObject.Multi.Generic-11afce7bf2d2c5db6127a5853e9538def8f4b424e8351936583dec682eb99557 2013-01-18 16:44:38 ....A 893952 Virusshare.00030/UDS-DangerousObject.Multi.Generic-11b3fef7316776eae21420caf412e516e209f15b7e2f9fbfcff5ed5ca2e4aa58 2013-01-18 16:44:42 ....A 839680 Virusshare.00030/UDS-DangerousObject.Multi.Generic-11bd5cb46c6523f0ed3c2f65eb70ee23b2e6b4d6ce4245fc27113326bbeabba6 2013-01-18 16:44:42 ....A 225350 Virusshare.00030/UDS-DangerousObject.Multi.Generic-11bf8bd59c7d9baa4effe1b7ecf028eb992676722828aee4c9684b3f308673c2 2013-01-18 16:45:56 ....A 697856 Virusshare.00030/UDS-DangerousObject.Multi.Generic-11c7650b77d4cfe5b41388a91ff6e1fc2ec86e8248974f33271c715bbd1c7b7d 2013-01-18 16:45:56 ....A 10819040 Virusshare.00030/UDS-DangerousObject.Multi.Generic-11c862b534ef300c33fb30fcdefa1de561f251d014d08db9343a580d29d8af27 2013-01-18 16:45:58 ....A 1545336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-11cec649d7135464180b53291a3241fd1da3bb52083e812e33ae5ea844c5365a 2013-01-18 16:47:00 ....A 793292 Virusshare.00030/UDS-DangerousObject.Multi.Generic-11d8cd1e6ce1e7e3709266ec749a3ea0371a2a5c2f453a55261d9cd00c9f7d1a 2013-01-18 16:47:02 ....A 1517337 Virusshare.00030/UDS-DangerousObject.Multi.Generic-11dacbf6c36441d5b34e45ebeffe3db5efb11edf5a4114b6f77d13e575280732 2013-01-18 16:47:02 ....A 981504 Virusshare.00030/UDS-DangerousObject.Multi.Generic-11dc58d677807a13a7e2fccb124f453645b52122e051d5e1ea5ee3bef05b0faf 2013-01-18 16:49:58 ....A 23040 Virusshare.00030/UDS-DangerousObject.Multi.Generic-11e21dbc5e5253129ead63ee2698df15f999473a49dc10865ed57e800a18176d 2013-01-18 16:47:10 ....A 65536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-11ec6d66f67e32c65892439b7fdc182111420d25d8feca75ae5f1af0fdc68303 2013-01-18 16:51:06 ....A 65536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-11f353f7fd641a06c7e9ae2b0f609c35612d477adda2e1c2f956b9dcc596e2db 2013-01-18 16:48:44 ....A 90086 Virusshare.00030/UDS-DangerousObject.Multi.Generic-11f6515e6cb1f80d315be44fb4b6545c1b16d018ed4546114507d59b0ed4f4ea 2013-01-18 16:48:44 ....A 1167360 Virusshare.00030/UDS-DangerousObject.Multi.Generic-11f6aa500c680f30111af2f73869b8a1c7dfb0b64075d6576930247b1279632d 2013-01-18 16:48:44 ....A 4358840 Virusshare.00030/UDS-DangerousObject.Multi.Generic-11f6ae91594266d7824b69c9015e14394ef33662279823d57f3df1cae0edee45 2013-01-18 16:48:50 ....A 639488 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1207e96cb8e05a1d2d0a85f1fa2f3141d151f6613ef9a9fcb73865d6d739f36c 2013-01-18 16:48:50 ....A 2845648 Virusshare.00030/UDS-DangerousObject.Multi.Generic-120836221827840934ea524569b7da3cc0568da7eb1f6e9c12ebc57b58e5aef0 2013-01-18 16:48:52 ....A 2074532 Virusshare.00030/UDS-DangerousObject.Multi.Generic-120b6251cf4f328fc80f15759c7b904ec84b8bfd7087db3c0611c44792f12326 2013-01-18 16:48:52 ....A 7094688 Virusshare.00030/UDS-DangerousObject.Multi.Generic-120d1bb0e2a4adebb7f8a890eed0e9b70ea4d62ea61e01733886b46e5628695e 2013-01-18 16:50:12 ....A 84392 Virusshare.00030/UDS-DangerousObject.Multi.Generic-12136ebefd891a2c8d20a6212d148fd83938b45c73547946f32bf6b2758da7cc 2013-01-18 16:50:12 ....A 2061936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-121573ab8c00e5ddf0d4af0949bddb1fd4ebc02ae6352f7222291fdfce9fd73b 2013-01-18 16:50:14 ....A 2033936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-12196518f25b6a86f8a9d05831f99f4bf1c96433ee0917db32f64579ad5b18dd 2013-01-18 16:51:02 ....A 31232 Virusshare.00030/UDS-DangerousObject.Multi.Generic-121fb56f7cdc67590dae39bffdc622340fabe4b958621bf531a004c40469303d 2013-01-18 16:51:00 ....A 997376 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1223cc4330b517a15261c93edd21bd1f0fa05df53c919ee0ff0aeee452ef823d 2013-01-18 16:51:18 ....A 108395 Virusshare.00030/UDS-DangerousObject.Multi.Generic-122c956366f19cea55cc7b93548c712333ce395fe42c3612a5eef70c47f7aba7 2013-01-18 16:51:18 ....A 1388544 Virusshare.00030/UDS-DangerousObject.Multi.Generic-122e4e32466d1d81507fa2fc04b14470fce6d01c750f728370d762eb33b73122 2013-01-18 16:51:20 ....A 2367904 Virusshare.00030/UDS-DangerousObject.Multi.Generic-122fb066c32d5a432965001bf6f02c78d8fd867e9af7b99633cbd78b433f2b40 2013-01-18 16:51:24 ....A 1376256 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1251a15f445db458178596fee9ba05c48a4e40ad56d561e14b30a3e4e6a59349 2013-01-18 16:51:24 ....A 2433016 Virusshare.00030/UDS-DangerousObject.Multi.Generic-12556b981b68a4e0762178076c4b3a19c161ba0cfb0fee14093c5a17b71641d9 2013-01-18 16:51:24 ....A 2645749 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1256d2dd0648e9bfe0f939746850ffcc5a942b942b3dd7819fb43cbebdbd5608 2013-01-18 16:52:08 ....A 245565 Virusshare.00030/UDS-DangerousObject.Multi.Generic-125738483582dceffaed0ec84ad4a682f2108b0930cbf31ac833507f1ac19725 2013-01-19 16:48:08 ....A 10319184 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1299e3ce628e194bee2d5f34330edc373adbaf1efdc1be4b5fe254f0039c3340 2013-01-19 16:48:18 ....A 2031137 Virusshare.00030/UDS-DangerousObject.Multi.Generic-129f459ab51553874c3dc255ac17fd725142f72b69880e3e6ec4d88a620fdf88 2013-01-19 16:48:18 ....A 1716400 Virusshare.00030/UDS-DangerousObject.Multi.Generic-129fe8c4dcf219d45674b69b6f5eedba7e6e9dd8f9c1ceb0ad535903c523719c 2013-01-19 16:48:18 ....A 26112 Virusshare.00030/UDS-DangerousObject.Multi.Generic-12a07f883b6df84a9a40d7bdc699b77d7d4e25b26ef21771c44499c8b2d35a46 2013-01-19 16:48:38 ....A 8496144 Virusshare.00030/UDS-DangerousObject.Multi.Generic-12adc79cf05581be868eec44f9a65daef3a2dd193aa5147df8084aaa49c28abf 2013-01-18 16:38:24 ....A 168960 Virusshare.00030/UDS-DangerousObject.Multi.Generic-12e5ac7494949de810d24c25569ce5b872cec861addd8cd688e112eefe528f53 2013-01-18 16:00:38 ....A 353048 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1555f7ac99fb5e96df401caa40f5170df2e750ff52bbaa4c7f300e316a466e2d 2013-01-18 16:14:54 ....A 2158700 Virusshare.00030/UDS-DangerousObject.Multi.Generic-155833fca7c424fd357a1b356df1a8d8a906aacc85f4a2de7f0e5b3cc54f013a 2013-01-18 16:06:30 ....A 3093688 Virusshare.00030/UDS-DangerousObject.Multi.Generic-15763ce1cfef45e75c29e8b57937e146b3bb55efb3ef6b3379601f5b1a6d5736 2013-01-18 16:08:46 ....A 2228152 Virusshare.00030/UDS-DangerousObject.Multi.Generic-15924a3e8551f5255e5fcd88eb306158ce775a3b70536707cb19a271fb2fb4d0 2013-01-18 16:08:46 ....A 3912136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1596037a3665632ae7f9f0b207f7edce4673340d849f24f7784570d03971e268 2013-01-18 16:08:48 ....A 768405 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1597f1ac6940c66be535d4fb8bc92b30aabd485b5b3fe3f6fa8899c283e3c79a 2013-01-18 16:08:48 ....A 356134 Virusshare.00030/UDS-DangerousObject.Multi.Generic-159ddeaef3e4aecece31ec085ceed2544f20b17552ea9798f51a20614bb87225 2013-01-18 16:09:54 ....A 3006652 Virusshare.00030/UDS-DangerousObject.Multi.Generic-15a1f694bcac94cbca5d97e851d7ab3e269a6152fbb0417f5f939829f71d96b3 2013-01-18 16:09:54 ....A 3692784 Virusshare.00030/UDS-DangerousObject.Multi.Generic-15a26aed9ba6845a774e73d6903ee7bee211bde270cc8f379fa405f2735eca37 2013-01-18 16:09:58 ....A 5283480 Virusshare.00030/UDS-DangerousObject.Multi.Generic-15a9e6b66c4b945b9e0fe1d04f6841f3e69d35db5ddc97a05a930b18f8d15640 2013-01-18 16:09:58 ....A 427328 Virusshare.00030/UDS-DangerousObject.Multi.Generic-15ab64af037d651e9c1cdc25a96f6c8ad597ff27d6740aecef008ec527fc4860 2013-01-18 16:09:58 ....A 5133072 Virusshare.00030/UDS-DangerousObject.Multi.Generic-15afedd439a190c4d8a2e1480646404ad1198ce852e7b0d29f2dbb6b8d74da5c 2013-01-18 16:13:36 ....A 201216 Virusshare.00030/UDS-DangerousObject.Multi.Generic-15b8677a0d365dcec86c607f206b2744fc4602130827c600a2b563da3d0801e7 2013-01-18 16:18:14 ....A 185344 Virusshare.00030/UDS-DangerousObject.Multi.Generic-15bdf5538cb6c5d05eb7e8051df3cf6fc16c12a0410251bf1f64173f3f2a0eb7 2013-01-18 16:15:50 ....A 197162 Virusshare.00030/UDS-DangerousObject.Multi.Generic-15ce7013d1fc94b2429798247751df6f2eebb7c33f928f17f2d2e48c1be3dcb9 2013-01-18 16:05:22 ....A 515072 Virusshare.00030/UDS-DangerousObject.Multi.Generic-15d109bd1376e5edc8cee280c5a847fda089ad105a64e831900a596d9cf0dff0 2013-01-18 16:05:24 ....A 9949136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-15da8b6e7adbba084ae7382b2f03891075f455f28488a128e7bbd16800e2329b 2013-01-18 16:05:26 ....A 163725 Virusshare.00030/UDS-DangerousObject.Multi.Generic-15def25f33c29c97ad516a28a149216e5340e580ce8a155b94ba34bff4237ff4 2013-01-18 16:07:46 ....A 893395 Virusshare.00030/UDS-DangerousObject.Multi.Generic-15e52e176fe61dbcc26441e526b1ba6a5c775355e688c41377bdce676a486c28 2013-01-18 16:07:46 ....A 459815 Virusshare.00030/UDS-DangerousObject.Multi.Generic-15e6bc9e6b376ff0e82f8a1bdc2eef8fd210230413b9fa46ed89c110928a1ed9 2013-01-18 16:07:50 ....A 70590 Virusshare.00030/UDS-DangerousObject.Multi.Generic-15ed31e13c6dc81637ac5fa87e699718ed5dc987bc29923b732ecb7c4d3ce05a 2013-01-18 16:08:50 ....A 110920 Virusshare.00030/UDS-DangerousObject.Multi.Generic-15f2ed18332896c578cc870726ee87151aba7120180df35e54b0ccf17278cf17 2013-01-18 16:08:52 ....A 147409 Virusshare.00030/UDS-DangerousObject.Multi.Generic-15fa7e38af5ef31698260e45613743841ba28731b200c3ad18c8605a40c11c9a 2013-01-18 16:10:00 ....A 374784 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1605f5a6bcc421bed0d320efe3e4fc4e7563c8b44e5ffa1085e3bab2821c3c60 2013-01-18 16:11:24 ....A 6536314 Virusshare.00030/UDS-DangerousObject.Multi.Generic-161b5ac28cb863f3dc835e54052dd5e21b4ddb66b1525e9205b757d319147d87 2013-01-18 16:11:24 ....A 1118336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-161b6ac0b1907e43ddc9dd9c04690ec5ad4d5cfa876174d4390c51a2d1bbc52f 2013-01-18 16:11:24 ....A 2193524 Virusshare.00030/UDS-DangerousObject.Multi.Generic-161f544a3477c7dd13c9fcc1af68f26a27de5c95760fe3b34b15d22d970b0622 2013-01-18 16:12:36 ....A 550312 Virusshare.00030/UDS-DangerousObject.Multi.Generic-162892d7f5e8a752c7dabff8ba0aa7c815066b1fd696d1ed31307bd2c2484ba3 2013-01-18 16:12:36 ....A 659759 Virusshare.00030/UDS-DangerousObject.Multi.Generic-162903eb6e34b1ac9a9e141160fc504dc14b456eb5dd598d8eb18ad713e6cae5 2013-01-18 16:12:38 ....A 60480 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1629b38a9f3f55c3ccc21dab0ba96d910548c7980667e7139ba61880e886d4a4 2013-01-18 16:12:38 ....A 46705 Virusshare.00030/UDS-DangerousObject.Multi.Generic-162dfc4550cb283181cd6c72d40987a32185d97ec443882051aeed3a436d215e 2013-01-18 16:13:40 ....A 1596795 Virusshare.00030/UDS-DangerousObject.Multi.Generic-163145fed5d75dee83242f9ce42149957a20438beb856b2d0928be3d1debb09a 2013-01-18 16:13:40 ....A 153200 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1636f1c2fbbf76f2d72e076247a29b5a74b868f51dfdbf685a7688548e30b73d 2013-01-18 16:19:20 ....A 737280 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1640134d05a63121ee0f6a574dcbfd24c665ebbe30813a64b173c45a9e400b8e 2013-01-18 16:21:02 ....A 1938135 Virusshare.00030/UDS-DangerousObject.Multi.Generic-165419fb0265e39362ace27b8e4ad7356fc5ec147721cef6bf39d5bfc853ffc8 2013-01-18 16:15:06 ....A 3492320 Virusshare.00030/UDS-DangerousObject.Multi.Generic-165cd82f6510be2f8e2cd2116865463f7bcc5ad5eb2f958b62f67be7e1ab0e26 2013-01-18 16:17:12 ....A 187904 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1664fcbaae97190a3d453f55a7e8b81270a4d2c92b0f22ab3973ca19c302f78e 2013-01-18 16:17:14 ....A 2439448 Virusshare.00030/UDS-DangerousObject.Multi.Generic-166e56e23183cfda138090a2510bdfabe75ec36cbb699d3b98ab49c0ab96ffb9 2013-01-18 16:18:32 ....A 272152 Virusshare.00030/UDS-DangerousObject.Multi.Generic-16795631b73a56d9f6123969a8ab0254bafe74092b584f8a68a174fc14b44e8b 2013-01-18 16:18:32 ....A 181643 Virusshare.00030/UDS-DangerousObject.Multi.Generic-167b3c05276418a9b2a5d2b9032e9e211ca4a7b94423e0a64c3da1c56893f1eb 2013-01-18 16:26:20 ....A 655872 Virusshare.00030/UDS-DangerousObject.Multi.Generic-167d431ca5412723bfcbc0306212bb3ad48622755282b5ff01f309fcf74e5be2 2013-01-18 16:18:34 ....A 6464888 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1684a1c35f3359d10f924330f8542d147b7f824b36a5d158a32afc369abd5b83 2013-01-18 16:18:36 ....A 1070720 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1687060c4efe46d23962c8c18e3ab7d95d62bf7335d7f75ab9445e9a8cf24dff 2013-01-18 16:19:50 ....A 1102105 Virusshare.00030/UDS-DangerousObject.Multi.Generic-169d567f352a319fb89e0f0345b965071de407636e516a64b9744f76ee8ee3ed 2013-01-18 16:19:52 ....A 774607 Virusshare.00030/UDS-DangerousObject.Multi.Generic-16a4d48a2543b629b8fb67dc54af2a9096ceb30eddbf95d4c67dc5a60ca4508c 2013-01-18 16:20:52 ....A 527664 Virusshare.00030/UDS-DangerousObject.Multi.Generic-16ae91ae28b44760335b135cab32df2a582679cd2b8d1af85931ac12fc368e57 2013-01-18 16:20:56 ....A 2419496 Virusshare.00030/UDS-DangerousObject.Multi.Generic-16b7c21bdb66d218a4b685019605e2b4c03a36017d1b405942e3b269b29037c2 2013-01-18 16:22:08 ....A 708608 Virusshare.00030/UDS-DangerousObject.Multi.Generic-16bfd08c40c6510b77637fdc60dea15a82c358c511ab407f29f61104cd0ec24a 2013-01-18 16:32:52 ....A 591388 Virusshare.00030/UDS-DangerousObject.Multi.Generic-16c2d0f57b293d2054e699897e0b7504d51681ed6c12f8922be93c5d34f2c9c8 2013-01-18 16:32:54 ....A 802610 Virusshare.00030/UDS-DangerousObject.Multi.Generic-16c59cf41becb57bc48e36dac28fa93ca599814b83f1b58bb07dfd4797450cc5 2013-01-18 16:32:56 ....A 197117 Virusshare.00030/UDS-DangerousObject.Multi.Generic-16c5a8c38d7dcbc4ac7ae62738f11c8795df1e0cc77ce537b6f197a6f01790e4 2013-01-18 16:32:58 ....A 85549 Virusshare.00030/UDS-DangerousObject.Multi.Generic-16c856fd4b289032c6121b97b12b9cfeb4db615bc12bcfadef44ad5e0523e0c6 2013-01-18 16:33:02 ....A 75264 Virusshare.00030/UDS-DangerousObject.Multi.Generic-16cc395ef7ad71c89a0eeb27d367562237ab7db046068345e011196d37d12482 2013-01-18 16:33:08 ....A 485535 Virusshare.00030/UDS-DangerousObject.Multi.Generic-16dac0fb644aecae4cb0b3dbb80c90b9b60d2e1376596a68bde189f301faeecb 2013-01-18 16:33:08 ....A 663552 Virusshare.00030/UDS-DangerousObject.Multi.Generic-16db0b128100e75a6bc093ae76214b1a2b133d9d7c7503fd2766c523c7793795 2013-01-18 16:33:12 ....A 3023976 Virusshare.00030/UDS-DangerousObject.Multi.Generic-16de5774b069ceb3786a55b7600ef1a671b565816c21df67d73aa81c82d74d49 2013-01-18 16:34:52 ....A 689313 Virusshare.00030/UDS-DangerousObject.Multi.Generic-17965b8718748e601becfd674e6d749b869d1dbafb4e9d3df9228e5f5c03b2f3 2013-01-18 15:43:36 ....A 663552 Virusshare.00030/UDS-DangerousObject.Multi.Generic-18b310c014de14a6ef2a47315d92ec6bd441592ed435af313332b2b1aa2d2a7f 2013-01-18 16:18:12 ....A 885887 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1aade044e123e2ba89754ccae65c6aaefe1d18b64cf3985ad3c404ff84bba610 2013-01-18 16:51:44 ....A 264980 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1ac9de77bd053baae0c51fd2631d999194cb400c5dfa96636b72478ae734adb4 2013-01-18 15:49:12 ....A 90038 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1dd82f66da0a4e2a52f7ff3a683e72e33feb9098b8180a1c85f350c7281d558f 2013-01-18 16:22:42 ....A 6803408 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1e25f10404fcf9253bf9d262e16a8d850dcbf794795c8d096b6613b9b30bdebe 2013-01-18 16:22:42 ....A 1232168 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1e282f12ce9ab228373204c405728af9d0f572becc5ba99fe18601227294fca5 2013-01-18 16:22:42 ....A 570677 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1e28b2b8eede06202d8da5d5fdc80e1f9de140f13b8696e564e04fe683f272b5 2013-01-18 16:22:42 ....A 2306936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1e2952c6f9198bbdec8a78b4d786e5b51231fe83649bcda950388410e50fff6b 2013-01-18 16:22:42 ....A 649999 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1e29ff6c6d9822aa4a16c46f659c473fe90888369ef86039309d2b2e9a0a0f91 2013-01-18 16:22:44 ....A 65399 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1e2b4f74d9d2d760ac57a4bc9416f811cb41d85ad81fb7cac4871a1f3d5a906c 2013-01-18 16:24:10 ....A 8598344 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1e35b0620f43c1eff9d1fa21c436a481156c15cd12646e81af0f173d42b6702a 2013-01-18 15:30:56 ....A 878077 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1e38b6976126bb982e51970b027f5228a6577a3db22c6a01160ade12961685f6 2013-01-18 16:24:10 ....A 352256 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1e3cc0cd0331cc976dc144d45b0c0db4f3e087b124ed1ecf8a7fc26fd2da0383 2013-01-18 16:24:12 ....A 6944 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1e3e91651e7450e943e8ff1917e0ccb18948aa3dd47344304ece397e3a9c80e9 2013-01-18 16:24:12 ....A 5158720 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1e3fd253489ba0e9c3fe432dc257e70cae6eacb8876b91fec36bcc95ff0d1b76 2013-01-18 16:25:00 ....A 162830 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1e4178d2ad470a70fcc5c8aeae0966f01170bfdcddccd3fd2bb1de9df1623c82 2013-01-18 16:26:38 ....A 204652 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1e50b26622d4cb9a2f070c462d56c6fafd89a441aad1da8f32a6148dee891590 2013-01-18 16:28:28 ....A 3030840 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1e5dc1461c6db9262e515aacf7fefad25587eb12bbaf93ecc5225a0f0633e645 2013-01-18 16:28:34 ....A 2353148 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1e6f3738a405963e2a01ae63d2badeea482323fc4d9ecea1abb2f3e5f696cbfc 2013-01-18 16:45:00 ....A 182784 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1e752d2083c65616212197a98d705263cb0379fe047d277b6211265b2b916ebd 2013-01-18 16:28:38 ....A 281088 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1e75a36ff689081c83a21222466bdddbeb8d9b3943a1388269de2cbee0002d09 2013-01-18 16:28:40 ....A 1120363 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1e7a6d2c055c00fae672e3d302cd3bb2f6bcf4297ce6cf0cadb55b9092536b4b 2013-01-18 16:28:42 ....A 842752 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1e7ded6bb5fa33072e5d783e276f1ac9aa4db5f1c7c4734d6b2889ae19db6cd9 2013-01-18 16:29:54 ....A 153148 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1e8b98a3ba68b5d3606c08f55c4466702a8444b192ec1328e7837f9d98dcc551 2013-01-18 16:29:56 ....A 699993 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1e911fb7dc9b1f2fcba9882c7402a6f2b87cf53561328f7a1f6f80eda5c14546 2013-01-18 16:29:58 ....A 190976 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1e99bd98f079625edb60da751e2d96a3c8f347964d538715df4362108c3b4959 2013-01-18 16:30:00 ....A 643072 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1e9b511276b4a677187985484bc2b49502cd358a8bbecfbb9f1482e80714c205 2013-01-18 16:32:22 ....A 15360 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1e9d79a7f3100e0b89384b1a83a8c3f345846a6658d938e178eb0343b298a298 2013-01-18 16:35:44 ....A 1671168 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1ea718e3536401efadc700b5f64846572ec38cbc877828c152bf870a60c3ae05 2013-01-18 16:31:02 ....A 292402 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1ebb1b792ab1bca13fb7e992cd9be013b880dd7eaf828b9aaa9d282fd7359783 2013-01-18 16:32:28 ....A 803840 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1ebbbe4344bbddfafc80a8c7eb2149d9a8b69b828ee03597a591eb24c97d8cc6 2013-01-18 16:31:02 ....A 1279666 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1ebcd9d04c727848cea32ad7b30df22ff4b062fb1c73da4883fd8a944e7b6632 2013-01-18 16:22:48 ....A 2057737 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1ec269ddf8d34b7fa5d43dcb25830774ee768577166c45ddf888cbcd2c06901a 2013-01-18 16:22:52 ....A 32704 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1ec95cbc72053a653a4428198cc47451345a579960e458bd3c99bd543ea86e4e 2013-01-18 16:31:04 ....A 8308864 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1ed29dd144ca5f4523f6e5ac5bf0039b2b726f2397f166e9d8328e6d5a42deb9 2013-01-18 16:31:04 ....A 803197 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1ed4dcafe27fc41ec5b8ddaaa8cc604cdfa3cec300292b8b1182469944103e1d 2013-01-18 16:31:06 ....A 41860 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1ed98d0e7533b4147b022072453c801cfe01a4426ef38a636dc9eebe19b6b545 2013-01-18 16:31:10 ....A 790528 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1ee2cc016430eba4d86247211c7341a6d7e55cea9973da30d27dc82e6894ecde 2013-01-18 16:31:12 ....A 5583528 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1ee5dc51749925849a98a373990a1e09e2ee5674c3cbe07734de4b41ef2731ce 2013-01-18 16:31:18 ....A 259757 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1ef0aacc40b711687108d882cf6a2d288618f0b6a8338d54a0ccb16879665a09 2013-01-18 16:31:18 ....A 1058137 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1ef14c3313f98647fe78529fe8416462c337570f7268ed2df57015900616e8ca 2013-01-18 16:31:20 ....A 1690926 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1ef510cecfead5661766cf1e3b2bbd9d8bb509337037a2af583ba5dc9e262342 2013-01-18 16:31:22 ....A 1403904 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1ef73bbfeff6a4cf43f17e2d0cc7cf86d0de474dc353122e9ad8d7e4de90b551 2013-01-18 16:31:22 ....A 2006280 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1ef7684657bb52e37c5e51c2776fcbe214ed4c4eb479b2e387270ab162992434 2013-01-18 16:31:22 ....A 126976 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1ef782fcba5bd82104516e5c47496bc3a4c177abec345eee5bd2ecc423e31e66 2013-01-18 15:43:28 ....A 430080 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1f07b382be262fa2ca038f34bc38537a94c4d15149b3e4127d5d1ad810942510 2013-01-18 15:46:22 ....A 4214032 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1f10fe801ba8ed6b6c95256f4ef7d61c3d6e54ef1300310dc9ee67add6ad12e9 2013-01-18 15:50:06 ....A 15360 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1f184be0ae0022b6f3ff5cdbc55c73c19913d7ef9d0bd23ef69e43749f422c6f 2013-01-18 15:46:26 ....A 2269136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1f1a84b365284eee85f9f825def2b658e3d5b65ef4785217ea71f29340e9edb6 2013-01-18 15:46:26 ....A 2346960 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1f1b75f2b6314ae77966aa7c4b362d5fa209f4e0341f212705bd8ef09efe0082 2013-01-18 15:47:44 ....A 6160188 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1f264c529f2b1935074fd233238fdb5291e4bd5a60509bfe7b9f98c57a8e86df 2013-01-18 15:47:44 ....A 420352 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1f28853b0441ac8dcc12ea08b52079e043438884e975494bc7f98376a85db785 2013-01-18 15:47:46 ....A 766937 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1f2d01ba72ffc3a96eaa2f71eb19bed119dea59e5bedf6b4bf2bbcd95e0187bb 2013-01-18 15:47:46 ....A 2412848 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1f2d53ed1e96b9677d8a78b705b4a6a086f633a2f9000e4a349e92b9e423737e 2013-01-18 15:43:44 ....A 465461 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1f36f197258a73730ba0cc1a1f2c40e96c0cce8df22c4a1651dffae4ccf56a81 2013-01-18 15:43:44 ....A 8092016 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1f39e1da33f4ff1250c7e7db6d266544dfe325e7f29cf538b888524ca7939cde 2013-01-18 15:43:46 ....A 913937 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1f3e36a4653081bfcfe61ef3ca2df14c5bf74fffa6f5daf5a9441cae8426562e 2013-01-18 15:50:36 ....A 2907384 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1f43dfcfef7da0a9c6eb95361514640544643c6d6ae904276481a84195d872ed 2013-01-18 15:50:38 ....A 30208 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1f460e577d68ae41da3aca7ab53e6d59b17456bdbd20d509d8f715edeef721b8 2013-01-18 15:50:40 ....A 64512 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1f4b78a47d54cd8d6713e4530d0278f4a5d5cd83567114b1d0bf098746e3ebb7 2013-01-18 15:50:40 ....A 924936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1f4cde636b902ef7505e4491ff5f4d79c3b703b009f8fb69798c39a7ff6107ae 2013-01-18 15:50:42 ....A 1501711 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1f4e574f5087e90df0856414a69e522f202d27295f40dec6cfc20981a2a46cff 2013-01-18 15:52:48 ....A 442368 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1f504a8307df612486e8cd95a43ae0d5ca27da15cd739ef01be1e29c9b297745 2013-01-18 15:51:48 ....A 202752 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1f571a369591998bd1b4fa8467e31c4aee0fa978d7618db86eec62bf4ce8c734 2013-01-18 15:51:50 ....A 1191664 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1f5c4279885752078a26f6eda681c893d27f9a63bbc6c31440eb0deb222354f6 2013-01-18 15:52:52 ....A 245760 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1f5df0eadce990f68120dbcf932dbae0034ffa68032597442e7f325a49015bd4 2013-01-18 15:53:16 ....A 1126737 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1f616407fc8ae0d0a5579e62cd857483121e263dfa0fcfeba44fa56f122bcbdf 2013-01-18 15:53:18 ....A 2337748 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1f6449f6e920960cf656eaa4a2a38551fde1f1b9ce855072f10302a7207ab76b 2013-01-18 15:53:20 ....A 236016 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1f68d9a93f4d92c1c4faf7fe40334df3df8d01459d75461be07a6130a95b70eb 2013-01-18 15:53:20 ....A 1198592 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1f6ad5e2eb336c2c5bba4202185ed62454f79ff692d205df6734634d91fa1bf7 2013-01-18 15:42:48 ....A 2649246 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1f7343158abfe2c15aca66ac15fa39f15e088486985a518a61a9cf12fa2fabed 2013-01-18 15:42:48 ....A 100460 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1f7637b59199ec46461399acfca5f6fd869974d608a3b747e2f2b4f5f9a71d7e 2013-01-18 15:42:48 ....A 2402536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1f76c26649ae654c96af55107563a0c775772709a38c15e5e5068ae10ab3b01f 2013-01-18 15:42:50 ....A 3817120 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1f7f1cf7bfd1f5787d2fafc056195ded5f21cc7c7b5a3e280eb82fe2f14c096d 2013-01-18 15:54:40 ....A 4530144 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1f80e35a1b4898e720e357c73eb0698d11e7c8c81271eec244ec2bb269e54d4b 2013-01-18 15:54:42 ....A 306181 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1f821af6489e3cb9d0631c0597f9dc85ee2169ee5267612401abfd1b69885daa 2013-01-18 15:56:10 ....A 65536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1f968c49f605d91666bc17f341609348a7156ff9a3606f3bdbe7016d6dc846e5 2013-01-18 16:38:28 ....A 454656 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1f9a640763bec1183aaaba454c13961c59b1eb2f69dc0327bfe94d27d45fac30 2013-01-18 15:56:12 ....A 479232 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1f9e73b9ff8d733d36ee20e96c127273e89f1d6b6cbb17c7c686b4cee1eb5290 2013-01-18 15:45:06 ....A 3320120 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1fa4275e76aec0352d898d271f4ece044415c343b82643df27b2a0507fa1ba0c 2013-01-18 15:45:08 ....A 14340048 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1fa6ba5e3aba6a2624a0c67cc7dd8c14290ee89ad973955f41e9e76fdc2bb9b0 2013-01-18 15:47:30 ....A 65536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1faec71db069b685e408860f6bd986f8275fc9034ab429baed8767c901364931 2013-01-18 15:47:48 ....A 1107136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1fb6c352194d1ed5828e40b3619766f055878eaaa09ca129031966dd5409818a 2013-01-18 15:47:50 ....A 2481936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1fbcaf99669f8596bdf36c8cedda3154af6d06f306f92625c0f7b109a11bf258 2013-01-18 15:49:16 ....A 15087 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1fcac0e651ec144b5fcd922cbc187c38af396730f73fb8ce035ce9703745bbbd 2013-01-18 15:49:20 ....A 1688137 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1fd751a956ba1213c4cf69b89eb73d2f909ec211499de8692fedf6eea30ceac6 2013-01-18 15:49:20 ....A 1168737 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1fd781478e834687c65ac55f1c1f707b89aa86f09a6feba61680479cd88cb4a3 2013-01-18 15:49:22 ....A 893460 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1fd9cdf75a7dcefcc803c4fa79bfb69b49d7ada53653f4aacb0a92ad359fe7c5 2013-01-18 15:49:24 ....A 1486272 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1fdf100a3509ac6e7045a39aefb7e1afd01eaf94cd37b80af1829a7e8b219793 2013-01-18 15:51:54 ....A 975382 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1fe2f4e82786d3c2000e3c1cad6aea1143a2cf19e40040dd403b749855b0e1ed 2013-01-18 15:51:56 ....A 307177 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1fec5244fe6458bb3ca1fa4a442f9883e0167ed4482b7ce2659613717ef5d387 2013-01-18 15:53:22 ....A 64512 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1ff0ae56af6042b150ef383a64bbebc0c524835807c1b200aefa04dbfac9a338 2013-01-18 15:53:22 ....A 4965256 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1ff0fc82fe3905939ff12bee0fbc0f7a4d3e2c3391017dca0543b4f3d00a7a33 2013-01-18 15:53:26 ....A 4248885 Virusshare.00030/UDS-DangerousObject.Multi.Generic-1ff7742c19383a414242a91d165045543afbba4d4da2f834edc2952ea6670f66 2013-01-18 15:56:14 ....A 4207960 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2001cb5a0b6cb1c7d7b50d3bd8915c818f8f0a5505f53e48d9f98144c9a43b4c 2013-01-18 15:56:14 ....A 2149344 Virusshare.00030/UDS-DangerousObject.Multi.Generic-20040a1f3dc5da16ef124bc697c676ac2acbdc6765ec8e179dde66001f745d72 2013-01-18 15:56:20 ....A 4324194 Virusshare.00030/UDS-DangerousObject.Multi.Generic-200fdce177dcc464aa1734f7dfd58bb475839bd6bc78989138f5915d4e1ccaca 2013-01-18 15:56:20 ....A 65912 Virusshare.00030/UDS-DangerousObject.Multi.Generic-200ffd55b084d92db5aebf52548da432a1d7b01bd0a5dcc1cb4c121c8eb1b478 2013-01-18 15:57:20 ....A 3069016 Virusshare.00030/UDS-DangerousObject.Multi.Generic-20108279c9fb2aa2968f0e743655e65f7124548b7c6696240fd188183cb5a74c 2013-01-18 15:56:26 ....A 663552 Virusshare.00030/UDS-DangerousObject.Multi.Generic-201f4c7d828147bf1e965a849fe48a1e8438ded1b3f1e72c09c23e096d852277 2013-01-18 15:56:28 ....A 4906568 Virusshare.00030/UDS-DangerousObject.Multi.Generic-201f73149c3be205e2eca7fbc7d9d7e9c36b8bf56736c48bf826bc52b92b5fc3 2013-01-18 15:56:28 ....A 3270856 Virusshare.00030/UDS-DangerousObject.Multi.Generic-201f74016f1d79059582af67cd6b56eb474bc6a58efe75f13b35ffc012427c72 2013-01-18 16:03:58 ....A 819200 Virusshare.00030/UDS-DangerousObject.Multi.Generic-202052f8e5da965b7880c3a02dd1d23eb391f4388bd67997bb7ba12cfc2491d1 2013-01-18 15:57:48 ....A 282845 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2023594378fdb759cb373ba8c1e2fac11a5d4028eca516f5ac89f6a987096564 2013-01-18 15:57:50 ....A 76143 Virusshare.00030/UDS-DangerousObject.Multi.Generic-202771f9985fc35de2ce4a6a2547fa28515381a652f349b8fb9a331cdd2e65fc 2013-01-18 16:00:36 ....A 486368 Virusshare.00030/UDS-DangerousObject.Multi.Generic-203025900361dad64be5906e63701d1bef61be5d4e496bc38dd3f19be5c135ab 2013-01-18 16:03:52 ....A 65536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2033e6d804c9bd019e39197c43195b9533144f0c5a1986f088c192481adb95b1 2013-01-18 16:02:40 ....A 2490896 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2035cba63ba3d8b48cbe0eca603d1cc7cee61f1ba519a12e314b4c7bf3f06ecf 2013-01-18 16:03:12 ....A 16762 Virusshare.00030/UDS-DangerousObject.Multi.Generic-204508aba049b34eab9fe53cf34e069ba2345a02a3a8b2b3cfb11686161291dd 2013-01-18 16:00:20 ....A 587088 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2045ccd4c8d1d9d533e0dce75f28d777d9725c47ada4f35962749f370a7a3990 2013-01-18 16:00:24 ....A 144764 Virusshare.00030/UDS-DangerousObject.Multi.Generic-20475bd94a2f50d6a1d8d08e5cbbe16c8b6489f8811f2bed37fc7ef15103b036 2013-01-18 16:03:38 ....A 1524770 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2047d15f099151efb5342e992e7207d21ba919144d703c98c937159c80243f25 2013-01-18 16:03:18 ....A 79238 Virusshare.00030/UDS-DangerousObject.Multi.Generic-204ca5d77a35028c74d45791973d3f97f010f1a0f4f4048187c0dc82491a5274 2013-01-18 16:06:16 ....A 654848 Virusshare.00030/UDS-DangerousObject.Multi.Generic-20562183f6689cb1d78abe3d671adf1c2dc956e958cc5025cfd548535ca7c1a0 2013-01-18 16:02:20 ....A 394240 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2057cd6c2bef67230ac48998008737e80de9b0d3d69febcf396fb9cc80481efa 2013-01-18 16:01:18 ....A 28629 Virusshare.00030/UDS-DangerousObject.Multi.Generic-205d97db70899739615e1cef2eb722e93b96efe2750a646975103dcfcafb6c67 2013-01-18 15:57:52 ....A 9258776 Virusshare.00030/UDS-DangerousObject.Multi.Generic-20608dcb4fbeeb88ff70ef1dc969cb0828974c9afcfb8ff3f2d5f79ca1eae074 2013-01-18 15:57:54 ....A 1242408 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2067e7c82dd5078d2d00550d2a97a15c8359888e3a581956656bde95219c787e 2013-01-18 15:57:54 ....A 225280 Virusshare.00030/UDS-DangerousObject.Multi.Generic-20684a09d5a97870d8f5d53415fc5db9452e25d869f9fe114f63d3ec14a80000 2013-01-18 15:57:56 ....A 256771 Virusshare.00030/UDS-DangerousObject.Multi.Generic-206d4be723ba376b0bd53dd2b8add8fa891c28dcfdf6e63560640c63a1eb3753 2013-01-18 16:03:52 ....A 2495488 Virusshare.00030/UDS-DangerousObject.Multi.Generic-20735a8245e90497acf93ccdb5a76610f25c7a2318fe5e41110ab32cb2e41d25 2013-01-18 16:01:38 ....A 3442552 Virusshare.00030/UDS-DangerousObject.Multi.Generic-207561f3d29abb4a7f9f1ee81806dd32eb3c241e21085a851d0e589d897168d4 2013-01-18 16:01:56 ....A 1207936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-20762a7e527c9a6917eba8a97a5ea2c731fe7ee67d9916fc6135f8f2fdf4e7ca 2013-01-18 16:00:20 ....A 660588 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2079eadad729bcbe2dfbaa47e6c52dc11d6fc46a3baf216e19881c03c9d64735 2013-01-18 16:01:30 ....A 2017408 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2084ccc941a14cf75c1c2dcaedcfe362fc4e0b733af480be6a1f18594f1a1178 2013-01-18 16:02:06 ....A 1196472 Virusshare.00030/UDS-DangerousObject.Multi.Generic-208caa57d1f55cd6a2b30fc40db1728464e6dfa3ce4df65acbff3bdec4c63dbe 2013-01-18 16:03:50 ....A 679936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-208d94adc25950725dd98cb5e4f42ebf48cb3ac24fd8e980c7f8eac07066e8b2 2013-01-18 16:02:04 ....A 4247504 Virusshare.00030/UDS-DangerousObject.Multi.Generic-20966b924144abfc6fc54501e2d825c1647a939842511065865a9f2d1919efd4 2013-01-18 16:00:10 ....A 749568 Virusshare.00030/UDS-DangerousObject.Multi.Generic-20a044722b5644e6979eab310577072fff83bbb106ca8a17dac3bdfa55c9c581 2013-01-18 16:05:00 ....A 90112 Virusshare.00030/UDS-DangerousObject.Multi.Generic-20a406d4ded3a2232ce41a2c67a682d8d959ec804bc3a430859e4895978c8b3d 2013-01-18 15:59:08 ....A 4223704 Virusshare.00030/UDS-DangerousObject.Multi.Generic-20b168fe84111785fc04410b8611d6e932b9aed6cce63a02c18d010819fcc211 2013-01-18 15:59:10 ....A 101963 Virusshare.00030/UDS-DangerousObject.Multi.Generic-20b547c67a1ee52c12c53241be3c1df738da071b22dd5e4a14bd7ae246f06c28 2013-01-18 15:59:10 ....A 226447 Virusshare.00030/UDS-DangerousObject.Multi.Generic-20b7b479a3d965bd20f1d97e38f74647b7e03dfc4f6f7a6121ac3e9bd9ccbd34 2013-01-18 15:59:10 ....A 12043 Virusshare.00030/UDS-DangerousObject.Multi.Generic-20bbd084293e956f97a7c8249c4a020fc2f1e766289a724f6cac69bfbcb68e1d 2013-01-18 16:05:06 ....A 700416 Virusshare.00030/UDS-DangerousObject.Multi.Generic-20bc344aa4be1d957ebd0155d279781a518e5b504b90faa0422eef96be483713 2013-01-18 16:34:58 ....A 1326672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-20c3bb7e8f07ed9ade08878b2975e892e5e6f59b78cc6b3543ed89f8ea7eb581 2013-01-18 16:35:00 ....A 524288 Virusshare.00030/UDS-DangerousObject.Multi.Generic-20ca99ff8d7227d3bd9043df9340b72b532d79be7f52a1633a23c9bf4b205a76 2013-01-18 16:37:26 ....A 688128 Virusshare.00030/UDS-DangerousObject.Multi.Generic-20d758432c2d404c5a00b704bd145115aa8255c912b0fd0f99709a12bd979f04 2013-01-18 16:35:06 ....A 352414 Virusshare.00030/UDS-DangerousObject.Multi.Generic-20d7f58353c083bddf3683e8a5a5f869abdbfc19fb403b28a408955fcde47e21 2013-01-18 16:35:08 ....A 10063 Virusshare.00030/UDS-DangerousObject.Multi.Generic-20de312fec31743de8fce2ff3b0386471e0f51099b3e8ed9c3cf9622bdc6adfe 2013-01-18 16:38:00 ....A 3322840 Virusshare.00030/UDS-DangerousObject.Multi.Generic-20f2c9b3c4b63faf03e559e1f989ebe2b643c8fef444e39210fba3f86bf9112d 2013-01-18 16:38:02 ....A 94720 Virusshare.00030/UDS-DangerousObject.Multi.Generic-20f83b1b34f28225dcd7bc850e45cc20685c86711be3b584ed8296e89393f76a 2013-01-18 16:38:02 ....A 103626 Virusshare.00030/UDS-DangerousObject.Multi.Generic-20fa9d58a9fbb83d5ed41e42965949714be8b652e3d0117dbc2fe839f05a8628 2013-01-18 16:38:04 ....A 2081272 Virusshare.00030/UDS-DangerousObject.Multi.Generic-20fc2a63daf77d91d730a21446f0edb1a5361edd8543395555ebed7a00a6ce66 2013-01-18 16:38:06 ....A 424651 Virusshare.00030/UDS-DangerousObject.Multi.Generic-21038fc56cd6cfe6ebb2f706b36621f542b98aecf31d01a18e66af3bc73a77f1 2013-01-18 16:38:10 ....A 1305120 Virusshare.00030/UDS-DangerousObject.Multi.Generic-210c8da9e49527005dabc8f932d1d4e04eb1f554a83dcd6277e26254d5d1c9e8 2013-01-18 16:39:24 ....A 195584 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2111fb7be443ece39176972b07c4e78105cd0150005dd9c74bf83a11690c46b1 2013-01-18 16:39:24 ....A 1524164 Virusshare.00030/UDS-DangerousObject.Multi.Generic-21124028d2f328e33d1c4719aa56ca38edd1775b4dc74cdd1039329315c24908 2013-01-18 16:39:24 ....A 7404 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2114b4ca931dff0d59ccdbed42d4067e9b16f34ad42b1ae4b83305dcd9713b38 2013-01-18 16:39:24 ....A 839680 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2114e264d093070ba71dd28e7a259b561eb10aae1253637b7121d7c4d1422588 2013-01-18 16:39:28 ....A 1600525 Virusshare.00030/UDS-DangerousObject.Multi.Generic-211dd4d0b276959860a84d9f42fc28112efbdc99a18ff7a23058addad9cac6c5 2013-01-18 16:40:52 ....A 382607 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2124100471b1a524353551d9c224804702315399c808c5d9fdd89fd9b393006c 2013-01-18 16:40:52 ....A 864937 Virusshare.00030/UDS-DangerousObject.Multi.Generic-212603d4f5ec623ae25ab0804d3f95568392311b66ebc2802dfcf6412733740b 2013-01-18 16:40:54 ....A 5533208 Virusshare.00030/UDS-DangerousObject.Multi.Generic-21261c52118ed83168f94a8a327cf25c86264fa712750a2e72288fb69e6cdd09 2013-01-18 16:40:56 ....A 1145700 Virusshare.00030/UDS-DangerousObject.Multi.Generic-21333c1273292380887ffbd82ecd229301b3a51b38c1cf05652749da9df03751 2013-01-18 16:41:54 ....A 1903738 Virusshare.00030/UDS-DangerousObject.Multi.Generic-21402cdc73d146cd58e586edd8d6ec0b824844e135cbe86a5eb6b5da05f9270d 2013-01-18 16:41:54 ....A 4228432 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2145c7f3ac7ff98b8a4af8f07772b4abff293f98966357ba47a679efbbb83ecb 2013-01-18 15:30:56 ....A 703752 Virusshare.00030/UDS-DangerousObject.Multi.Generic-214a84a07ce2807587ef0f58d031ea16bd9f86e2f9a55fe61b96477a21888c42 2013-01-18 16:41:58 ....A 1722872 Virusshare.00030/UDS-DangerousObject.Multi.Generic-214acbeb86f26d31997d356153b6afada7118bd75c8c82c68b09d29fac776669 2013-01-18 16:44:24 ....A 230400 Virusshare.00030/UDS-DangerousObject.Multi.Generic-21544d783f25b18deda754c0fbedaab4d325023ac59733108f14c0c97910b806 2013-01-18 16:43:28 ....A 32768 Virusshare.00030/UDS-DangerousObject.Multi.Generic-21597b37d6e8b0799a0487c1619c64e30637c239176b9936067ef5ac362bc999 2013-01-18 16:43:30 ....A 65145 Virusshare.00030/UDS-DangerousObject.Multi.Generic-215f7ddf05ac1c14aa198300b84b616c7a0cc5390bbc00b52d12a83dcf131abf 2013-01-18 16:44:24 ....A 706560 Virusshare.00030/UDS-DangerousObject.Multi.Generic-216104af47aa9f4b0314c6a277634ecd69a1a7af0e3c31f62289726ff7f5072e 2013-01-18 16:43:34 ....A 741376 Virusshare.00030/UDS-DangerousObject.Multi.Generic-216a07a98a9f007f98f79cecda434cad23cfee7a990ad9927dd34eb4ee739e6f 2013-01-18 16:43:34 ....A 46191 Virusshare.00030/UDS-DangerousObject.Multi.Generic-216f72721f9261fc816292796bca2986a4c164b9708a8266d236608b99f8b1f9 2013-01-18 16:46:40 ....A 1143771 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2178d9c6ab6bf74357bb12e5c0715b9b73657c4e21b2f292dc8d57976d00a354 2013-01-18 16:44:46 ....A 983040 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2179409e136c9a79a2d32c3aeb8ae4a12b6dfa2396983a0c0a2c78bce1b66ce1 2013-01-18 16:44:48 ....A 657009 Virusshare.00030/UDS-DangerousObject.Multi.Generic-217dd113a4f7ff19ec9eb30e556833b37a0186c20124235c248e1d45c6fa67f0 2013-01-18 16:45:36 ....A 1122304 Virusshare.00030/UDS-DangerousObject.Multi.Generic-218a371bc42943d20b7bb889aaf86897f2be17a981092493d8c9ae939c74a25e 2013-01-18 16:44:52 ....A 1802520 Virusshare.00030/UDS-DangerousObject.Multi.Generic-218cc33470cc757b99b753a835fd394ee3096eeb90e61486832c4ac192cadec0 2013-01-18 16:44:52 ....A 3258864 Virusshare.00030/UDS-DangerousObject.Multi.Generic-218e15756aa503666b8c6c10f959d7955dd6acb39050376eafd55fe82d9d391a 2013-01-18 16:45:58 ....A 23424 Virusshare.00030/UDS-DangerousObject.Multi.Generic-219182cb02af17cb171f3ca4bc42572ac206c155477b249a108df849bbf3821b 2013-01-18 16:45:58 ....A 3305088 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2191a23a26afa9a7d6088a336e960cd2c70eb215302bda54175a97a231ef9877 2013-01-18 16:45:58 ....A 110592 Virusshare.00030/UDS-DangerousObject.Multi.Generic-219271a5439278fdd1f0137dd9bc70ef3e28cffb1c6310f0ca434247b0cc7441 2013-01-18 16:46:00 ....A 249385 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2196a849b6f3f255b42ddcc6c6762757d9dac414df4fe303146a36e6a2f85b73 2013-01-18 16:46:46 ....A 2710283 Virusshare.00030/UDS-DangerousObject.Multi.Generic-219809e584ba0ece4f934f4eb6a72dac971294e9afe6ef4bdf0983cd39d3d27d 2013-01-18 16:46:02 ....A 2136508 Virusshare.00030/UDS-DangerousObject.Multi.Generic-21993178d17e7a1ab83063d15adfc468fe818ffa7751dd12f6cb0fb77caeb3d5 2013-01-18 15:30:10 ....A 2927687 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2199ca40b9b8a6cb705196d0f510db25ff1ad39b7b11a49d03ca0581df3a5f19 2013-01-18 16:46:02 ....A 3470448 Virusshare.00030/UDS-DangerousObject.Multi.Generic-219a40079e84bf311e0b51b370d9a34c02bdf202d422132be4ded2a2e9abe748 2013-01-18 16:46:02 ....A 823296 Virusshare.00030/UDS-DangerousObject.Multi.Generic-219b583d80f6cdeca03435c60cf9a005216e859f20a8c1914f9284d475cd1aa7 2013-01-18 16:48:22 ....A 199945 Virusshare.00030/UDS-DangerousObject.Multi.Generic-219fec9a0c51b4cd890222780fa10f8770e5aea13dc909a5bd2119362212dd61 2013-01-18 16:47:16 ....A 244736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-21ae41a811bb3c38354586867d696d051c9b74f55fd902853d1a5e321c2df1b5 2013-01-18 16:51:04 ....A 779264 Virusshare.00030/UDS-DangerousObject.Multi.Generic-21b1d9f111ddf71aa73455ab388a6c79db586c77c63fe0ecc1afead112252647 2013-01-18 16:47:18 ....A 3143744 Virusshare.00030/UDS-DangerousObject.Multi.Generic-21b9620cd1bc1eafba22bd1e4837ff158af62aea788328c13ff87b72fbcc1536 2013-01-18 16:47:22 ....A 2439672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-21ba6ff26ec31549977936611cff26e5cb47bc84954980e17856970165286155 2013-01-18 16:48:54 ....A 2198528 Virusshare.00030/UDS-DangerousObject.Multi.Generic-21c3a8f326bb9b3a158f3ddf2a64327be809e7bab4b0c7e47317ad4dc6600d0b 2013-01-18 16:50:00 ....A 677376 Virusshare.00030/UDS-DangerousObject.Multi.Generic-21ca32f0ab377ee60dd9c69d77e9bc16798881f2efebb27913f2c56bede06bd1 2013-01-18 16:50:16 ....A 3708024 Virusshare.00030/UDS-DangerousObject.Multi.Generic-21d33b4cf206db9c279c3c8d0947fcd5bda82ab81dbf2cb235eda94b5916fe58 2013-01-18 16:50:18 ....A 7298256 Virusshare.00030/UDS-DangerousObject.Multi.Generic-21d4c86d0db4394a19d45cecc14bc5b7c58c818a39d16348143151b0cd4fa87e 2013-01-18 16:50:18 ....A 2426496 Virusshare.00030/UDS-DangerousObject.Multi.Generic-21d62d40b7b807938b1365e14ed6b676e8d7066fb409ffbac98a00c87080d550 2013-01-18 16:50:18 ....A 10622432 Virusshare.00030/UDS-DangerousObject.Multi.Generic-21d820fc7af04476b9a873aaaba321424fbe1eef7380bbe9e69092142af0d592 2013-01-18 16:51:28 ....A 2545544 Virusshare.00030/UDS-DangerousObject.Multi.Generic-21f3939e1a906c888a22601f45d84303cae66d09f325a3ed479fc6822678eae0 2013-01-18 16:51:58 ....A 1391336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-21fc49acfabf3cb64daf245f600ad35e300cbbe8455e3d8e2cd86f5858eb28bd 2013-01-18 16:51:30 ....A 1506480 Virusshare.00030/UDS-DangerousObject.Multi.Generic-21fea4a01719eeaa3a55931365a369bb17664f2bd8b45c4a25b230a938f63771 2013-01-18 16:52:20 ....A 2165536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-222618f8d8bace4fc519d0365703a6649308f38c83b29dbc95e736ae562af208 2013-01-18 16:52:24 ....A 1887530 Virusshare.00030/UDS-DangerousObject.Multi.Generic-223231468aad6ea2933153f6f31bbef3654db3d73240df85e36a2f2e26886846 2013-01-18 16:52:24 ....A 570860 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2234d532b02d17a446c5e6252eaaa4a01b0c042ce0af5c3bb9446e676ffb5580 2013-01-18 16:52:26 ....A 55641 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2236dde0c1e7affd88e96463e8f4a3df2fb6b417057533b38fbf64503109ac1a 2013-01-18 16:52:26 ....A 104840 Virusshare.00030/UDS-DangerousObject.Multi.Generic-223a2f1e2b22a57d610c92da511d010256536f9deed57070c5a542705113e273 2013-01-18 16:52:26 ....A 242176 Virusshare.00030/UDS-DangerousObject.Multi.Generic-223a9efbb8585a652154cddd80782aaafb759572d528b27193c15a4381ea2e6c 2013-01-18 16:52:26 ....A 158268 Virusshare.00030/UDS-DangerousObject.Multi.Generic-223b7da2410e62b2dd6e2163c37c12c55ce5d9150981918b3599e4a422ca4762 2013-01-18 16:52:28 ....A 671744 Virusshare.00030/UDS-DangerousObject.Multi.Generic-223c6ec0b53aec73d40478b404fd0d570bbef2bed9baf8630ef5d89e6dbfd8d0 2013-01-19 16:48:52 ....A 1661536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-224de5e863253b0588ab3f217dbbd90ee269ce75bd4c9afcad036528ec197eff 2013-01-18 15:30:10 ....A 652809 Virusshare.00030/UDS-DangerousObject.Multi.Generic-246cbef85820ebb11bec0d042290c34d44bac1d3898ff3042ee1e909863c1aca 2013-01-18 16:10:58 ....A 2557700 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2470a40c07d097b2089f93d2076a0bfcfad668a535e6d3df9ffd8373d104f824 2013-01-18 16:04:02 ....A 8835024 Virusshare.00030/UDS-DangerousObject.Multi.Generic-24730e2eb67569752304b9c75b10e87cfdd22d0a1285f2f04aba2fb0652ba5a5 2013-01-18 16:04:02 ....A 4072457 Virusshare.00030/UDS-DangerousObject.Multi.Generic-24742432a5814f54d0ebc86e42747642260af9d2f61cd5dbbc8c1cec2d9dfa05 2013-01-18 16:04:04 ....A 1590028 Virusshare.00030/UDS-DangerousObject.Multi.Generic-247536f12d2145cc965445b2a49146d64dd8c470c813fc7808e9751ed004875e 2013-01-18 16:09:36 ....A 70656 Virusshare.00030/UDS-DangerousObject.Multi.Generic-247972e7b30f8ed0a3f99294d1833370d2369e6ed043cb4bce7478a549338ad9 2013-01-18 16:04:06 ....A 1727104 Virusshare.00030/UDS-DangerousObject.Multi.Generic-247efe1b0e30d5f6b6175df39bb4a87eb7332d778532ee848221807227d29302 2013-01-18 16:05:30 ....A 101063 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2485423bc072d23a37f54d0329c22726a02aa2b2ee26202977380917583c2140 2013-01-18 16:05:30 ....A 56141 Virusshare.00030/UDS-DangerousObject.Multi.Generic-248a42d7641786f39715ebec62195b407874707e1f92366d7a5994ba2ff82e20 2013-01-18 16:05:32 ....A 2087136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-248f76a97dd8baf5116809e8f8ba72a0be54942deb70c4512a984c1937c7255d 2013-01-18 16:06:40 ....A 354816 Virusshare.00030/UDS-DangerousObject.Multi.Generic-24967dcaa6e6d82214cd28e43c8bb21cd64af8779c3ee1fc0ced1a3a8d7ed92d 2013-01-18 16:06:40 ....A 761856 Virusshare.00030/UDS-DangerousObject.Multi.Generic-249687fb4c38e938d1fc248718b9505e4eb9a590bd3cc0babcd16af3d2ac35eb 2013-01-18 16:12:16 ....A 697856 Virusshare.00030/UDS-DangerousObject.Multi.Generic-249dd7fcf29386feec6b237135503f9737879c3657bebdbf05fe3def6f67f646 2013-01-18 16:07:50 ....A 736517 Virusshare.00030/UDS-DangerousObject.Multi.Generic-24a02b30ad3b0d206c2a2544421bf1731477c6e143a30933d274d66728791df9 2013-01-18 16:07:50 ....A 958976 Virusshare.00030/UDS-DangerousObject.Multi.Generic-24a13fe84ceb76832fe435ef7a5966000a4815b4947c4eabb82a3294a71eaeef 2013-01-18 16:07:52 ....A 141616 Virusshare.00030/UDS-DangerousObject.Multi.Generic-24a9805e3ce8f73a7fc04265530402a48fa0e9909d649206d1c8948653af0181 2013-01-18 16:13:20 ....A 1933824 Virusshare.00030/UDS-DangerousObject.Multi.Generic-24ad8aa9fb5a26f9880689c0514683806396da28e7c0ade164a36d086d8daf72 2013-01-18 16:10:06 ....A 3862528 Virusshare.00030/UDS-DangerousObject.Multi.Generic-24b367e71894301641432d3515f3a8bba7a24beafb326b00d230028c81663269 2013-01-18 16:10:06 ....A 1483710 Virusshare.00030/UDS-DangerousObject.Multi.Generic-24b506c4d456c9f731e5334be6a1cd829b05131c362a6d6c7ad996c9b25a11d9 2013-01-18 15:30:06 ....A 600872 Virusshare.00030/UDS-DangerousObject.Multi.Generic-24bb5ad6a97a85f334b21af711079afaa38053a51bd6dcab29a203a92de57afd 2013-01-18 16:10:08 ....A 812088 Virusshare.00030/UDS-DangerousObject.Multi.Generic-24bcf1af7f8dac7577fc27ea670b179b55e3e06d3738403670f6aea8b77ee5a3 2013-01-18 16:10:10 ....A 12277844 Virusshare.00030/UDS-DangerousObject.Multi.Generic-24bfaf5693d9200116c9d48cbd45c49f234105b72fa80984904d4acccbf88ae0 2013-01-18 16:11:26 ....A 5564352 Virusshare.00030/UDS-DangerousObject.Multi.Generic-24c2a7999f967e8ff1b1b41dd4aba2eab478f3062c519d382c8498ee1ba05f60 2013-01-18 16:18:14 ....A 1644085 Virusshare.00030/UDS-DangerousObject.Multi.Generic-24d309ecc62a8441a68500311f6cd6079c8c4e88c6b859d857541738f1f549ca 2013-01-18 16:12:44 ....A 7620376 Virusshare.00030/UDS-DangerousObject.Multi.Generic-24df8ed717c4ce199c86c72ed2c447018d6cf93b32376719fdafdf6c557980bb 2013-01-18 16:18:16 ....A 699392 Virusshare.00030/UDS-DangerousObject.Multi.Generic-24e07e57a98b29d4f716a8c672e3be5e91a19e34dfa928d3836dbe9fdd46c2a2 2013-01-18 16:13:44 ....A 2389504 Virusshare.00030/UDS-DangerousObject.Multi.Generic-24e1bb98530a6d176b700c873933e015d2f7e4e604ff0ab1d02c440f2500de5d 2013-01-18 16:13:44 ....A 4689704 Virusshare.00030/UDS-DangerousObject.Multi.Generic-24e7639ecf8de425bcdedf60cb022d99cb0c01054724f631dab13e378f1057b9 2013-01-18 16:13:46 ....A 3074352 Virusshare.00030/UDS-DangerousObject.Multi.Generic-24eabbdf6966b218e5e20644045be9fd9a32d0d7d388e1d801ba49e7b9a41ad0 2013-01-18 16:13:46 ....A 3213456 Virusshare.00030/UDS-DangerousObject.Multi.Generic-24eb1812961e09344403b8bffc0b7dad36b06b997a6629e7039ddc40c8dc8817 2013-01-18 16:13:46 ....A 2520912 Virusshare.00030/UDS-DangerousObject.Multi.Generic-24ef98acb65fdb02247ac9aadc1efed186924710b0420bc970cd97fe58924c2b 2013-01-18 16:05:36 ....A 2610208 Virusshare.00030/UDS-DangerousObject.Multi.Generic-25086433f285952f26758a6e739964cb90a56d269de85a4038ea888c0243b9e6 2013-01-18 16:05:36 ....A 751680 Virusshare.00030/UDS-DangerousObject.Multi.Generic-250c6751bf79cee76cf5b25efe0fa7d69fa0a27a846848170f46d7e48f5e97d3 2013-01-18 16:07:54 ....A 474351 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2510c87c6825bf1b3d29c768825bdfd4f94bcc3d4f99a6b88f5db674051acd76 2013-01-18 16:07:56 ....A 941521 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2516bb0bb36e4e44b891e4afd0195db615f0fbfd048a5e648e91c13761ee867a 2013-01-18 16:07:58 ....A 4805944 Virusshare.00030/UDS-DangerousObject.Multi.Generic-251d937c055733c696d5ee75bf94fc21f81c69d296715c94840107022fec5bfa 2013-01-18 16:07:58 ....A 1916928 Virusshare.00030/UDS-DangerousObject.Multi.Generic-251f43bcc0fc024420eff223f8190f53fcd0509aa2c340657900f6a33027b6d0 2013-01-18 16:11:28 ....A 69609 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2530dba0898c5c8ff49133d493e83817ca1c64ef5e29bce415cfb396cd3ee64d 2013-01-18 16:16:56 ....A 322706 Virusshare.00030/UDS-DangerousObject.Multi.Generic-25338ed490369da173127ad77e1131ea4b4ea93c6fb5bc31bdaa956bedc9015c 2013-01-18 16:11:30 ....A 1278108 Virusshare.00030/UDS-DangerousObject.Multi.Generic-25342e3f9992e0df33c3f1dabca047c568ff6e51d0f32057bac38e02e25980a5 2013-01-18 16:11:30 ....A 1330040 Virusshare.00030/UDS-DangerousObject.Multi.Generic-25389e28d4e88fb8a1ef5215605bb56d8bde4fc1c776c10c80a6708484258bb7 2013-01-18 16:11:32 ....A 94208 Virusshare.00030/UDS-DangerousObject.Multi.Generic-253d7fd551de8a0475a87d4d9bc657ef46f280844dae295e653266623658dd98 2013-01-18 16:11:32 ....A 71296 Virusshare.00030/UDS-DangerousObject.Multi.Generic-253fbc009645f67cbb7549b34094cc4d9907e7cb6d006f26ff413e6c7273e3f4 2013-01-18 16:13:48 ....A 1998648 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2547d80d1a5fe0f88c91b0b38517f688cc369b0242d930c885763ae9400e304f 2013-01-18 16:18:12 ....A 76288 Virusshare.00030/UDS-DangerousObject.Multi.Generic-25481551ed00beb55124476636f5fcb2931e4a982110d50d1d739740097336de 2013-01-18 16:13:50 ....A 795363 Virusshare.00030/UDS-DangerousObject.Multi.Generic-254b2ab9e9cd62ccba0c45ef1bee900a5b43830a8b6395db5538951159a9f046 2013-01-18 16:13:50 ....A 4715416 Virusshare.00030/UDS-DangerousObject.Multi.Generic-254d40beb861dc5519ecd560f3503a4c1acd28bf21347bf4546317c137adfd1e 2013-01-18 16:13:50 ....A 102400 Virusshare.00030/UDS-DangerousObject.Multi.Generic-254e988cf85cd042b65c0a53be4d867129b819b3a99542739ddd115f74ef8b0c 2013-01-18 16:26:24 ....A 1051686 Virusshare.00030/UDS-DangerousObject.Multi.Generic-25650ffa9b85fbae6f34745a1867d94b10bf4dc564e2708b96c8c87fc7fa611c 2013-01-18 16:17:14 ....A 27948 Virusshare.00030/UDS-DangerousObject.Multi.Generic-25653a11289c2cb805250675c3c7e4f81177bbdf83bce2a1e2ab8b0ced1ce455 2013-01-18 16:17:16 ....A 1652051 Virusshare.00030/UDS-DangerousObject.Multi.Generic-256b09398a14ff871473260a8511454b510a377139bd872bee32c8c6499b28d1 2013-01-18 16:17:18 ....A 2685860 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2571e141664df13736f7184010747455ffce3f420353316e3499ccc6718f00f1 2013-01-18 16:17:18 ....A 708608 Virusshare.00030/UDS-DangerousObject.Multi.Generic-25749b875f691af908428a9e2503f1f9681467ce9e2421fc8d0d368d442b1b59 2013-01-18 16:17:20 ....A 2033672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-25759969c9d82b06674dd37574a08e7f1781bdcc8037fecc85c0d197615492db 2013-01-18 16:00:06 ....A 34816 Virusshare.00030/UDS-DangerousObject.Multi.Generic-259be88d21b8baa8b8f01b91cea107e758110f7614eec77652f4b3762f91f345 2013-01-18 16:18:44 ....A 7652576 Virusshare.00030/UDS-DangerousObject.Multi.Generic-259c0d7f6493e3a2eede09b7712830f82e5f4d8b80bd639dceba096fd744c1e0 2013-01-18 16:18:44 ....A 179712 Virusshare.00030/UDS-DangerousObject.Multi.Generic-259cd500ab4cb4cac2a6bdbf2547d11b008ce2399f8ea54f6b0f6dfae441950d 2013-01-18 16:18:44 ....A 1744744 Virusshare.00030/UDS-DangerousObject.Multi.Generic-259ddc608942a359b56ba2fceb7778767d0b8a0190266f8543ee6c2f6f711584 2013-01-18 16:18:44 ....A 379053 Virusshare.00030/UDS-DangerousObject.Multi.Generic-259eef8f08f2bbb3cd69098e663aad968be57349f61ca5f9a8e1cfe5facb90cd 2013-01-18 16:19:52 ....A 1743720 Virusshare.00030/UDS-DangerousObject.Multi.Generic-25a0586e14ba69adc4efac5ac0dc2c91a8a35d1a474fac8758f7fb569b9305b5 2013-01-18 16:22:08 ....A 2159504 Virusshare.00030/UDS-DangerousObject.Multi.Generic-25b0209d4a51229553e837902bc49751ebb1af3a60891ed64da1507da534aa04 2013-01-18 16:20:58 ....A 10687968 Virusshare.00030/UDS-DangerousObject.Multi.Generic-25b07f37cb50d8b51980a1bf66cbd0be4a3a89938ab22d2d86f19e27ada916d2 2013-01-18 16:21:04 ....A 403572 Virusshare.00030/UDS-DangerousObject.Multi.Generic-25c282e99cc0eab81780ef97477a335d82cd89e024dd34e33cbf1a03106581be 2013-01-18 16:21:04 ....A 111104 Virusshare.00030/UDS-DangerousObject.Multi.Generic-25c436529db7873b5bf045c746b90416148457d72a44c33a4a49ada332f30862 2013-01-18 16:21:06 ....A 174080 Virusshare.00030/UDS-DangerousObject.Multi.Generic-25c62c75c61c3dcd09235ae0987bc08bad1d95d287bea2ed98750dd7fa15ad33 2013-01-18 16:33:24 ....A 663552 Virusshare.00030/UDS-DangerousObject.Multi.Generic-25d85a7cec9a5108f6055c9fc22c7b5c95b8ff4993eff564d509a4e7acce7a52 2013-01-18 16:35:10 ....A 14319048 Virusshare.00030/UDS-DangerousObject.Multi.Generic-25e321f439f33ad0b3da01ead693a1b248870db5e7394861fbd6fff9f6ecdf74 2013-01-18 16:35:10 ....A 1131313 Virusshare.00030/UDS-DangerousObject.Multi.Generic-25e793cae2120fcff727b2078177ec08d226c932806cfce3a084b2da2590653d 2013-01-18 16:35:10 ....A 54784 Virusshare.00030/UDS-DangerousObject.Multi.Generic-25e79701f46e726f4e7ad2f8262a34283394ced39f8a0441476efaa159a5525b 2013-01-18 16:35:12 ....A 3278537 Virusshare.00030/UDS-DangerousObject.Multi.Generic-25e87bad38829e8e712a60a70af51d1141caf103164688ae8ae96ac81d6fd10d 2013-01-18 16:35:12 ....A 1309155 Virusshare.00030/UDS-DangerousObject.Multi.Generic-25e8fb488b50d4bf373b9db90acfde930ff037a372b7414020369ce700b9292f 2013-01-18 15:59:08 ....A 1241440 Virusshare.00030/UDS-DangerousObject.Multi.Generic-29278eff8e0bed69a41bf46c787dfbaaf27b4534ed91902b1e5ca65c0178ed78 2013-01-18 16:18:04 ....A 741902 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2a0d3fdac0fa587410f1ea6fe88c6cbbd3e10d05405737381f168533ebf6f99b 2013-01-18 16:18:02 ....A 139776 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2a926523ec1c5f00fb41b7854575802aa4298db52b1da2daf9cd4fc18411d2f0 2013-01-18 16:32:12 ....A 2184192 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2addb6767abeaf9b7c02d69d0f30d25badcee3800d646279b9b249dae26dadbb 2013-01-18 16:46:32 ....A 116996 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2c4aec0c504d0aebcc21ee25d1e5b5644369f86ebf72a89c1a208b58c50b3a81 2013-01-18 16:35:46 ....A 139264 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2d15f339f77a3cb1961111280b6721b5fcd6db96f6cdd5b50dea86beabe81495 2013-01-18 16:35:46 ....A 69632 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2d1c757e834bd269f97f28956f3025f2a09d73117eaede65f08b644cfe172737 2013-01-18 16:34:22 ....A 156578 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2d1d1bf5fbfc7813eb7c5e3e84bcbffc24aa29175c9530a4c3b79add22e89770 2013-01-18 16:26:42 ....A 14336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2d202a34d65b42139ade00760ed861a28e3f7c7cab0fadbbe19e88b3cef46461 2013-01-18 16:26:44 ....A 706560 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2d26ccf0bb5e226bd0ca01fb33715cb22cd722505d25b6eba133b3bdfdfa885b 2013-01-18 16:24:12 ....A 63614 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2d30ba98d6d3813ab77eabedd5134c299dd2226664760ffb1db1454124ef42a2 2013-01-18 16:24:16 ....A 59422 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2d3f4f4c9cfc257cb0c99329ea36e8fa9abf59cf83e1b9b549d338ad916ff68d 2013-01-18 16:25:04 ....A 4677384 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2d42e544ca6823b8e4b3a7eeca7e181e13e9a3a16e437bbfc739720bfb41b090 2013-01-18 16:25:04 ....A 169800 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2d42fb0555618cc9fdd128363de882ef2f4712fcb7ce472695d8882c05934c16 2013-01-18 16:25:04 ....A 10206248 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2d43e313f2e5e4841d29c5d5cb1ba7c39f6125137e6082b699b17a004a1b01ae 2013-01-18 16:25:06 ....A 2501200 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2d4cbda9c0093bcb4b9de0d659c3610325de3952ad950c3245f9db46d6ba5a2e 2013-01-18 16:25:06 ....A 895824 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2d4e54e0d35f8eadb8c5af87349b537d4395c6f91a024c4e904b3b0ed0db36db 2013-01-18 16:25:08 ....A 772096 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2d5135932152780a5dcb04a14185b1bc0c47b5a70c8fad0953de9899a1723104 2013-01-18 16:26:54 ....A 4956512 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2d5e89e14e779a415859cdd5c92193e552e3352654590da14eeda644e43f6bd4 2013-01-18 16:26:58 ....A 4135235 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2d627cb73becfb7c2d17d2609e12ebf5521d850c30d5a619970f0981b7235f4a 2013-01-18 16:26:58 ....A 19797 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2d627eb9b3652d25a5750530ecfe8a35bd2abfd5b34c0d1e869213c97fe4ecb3 2013-01-18 16:27:04 ....A 3863678 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2d76d1b3f1b4dee72d6b15228856010b09c17092a05d2a224587530308176822 2013-01-18 15:58:26 ....A 53819 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2d7b389e6fb7467ac11251a931048ca6a913a1c1c20ad3ed49ef8665706a647d 2013-01-18 16:27:08 ....A 10243216 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2d7c26180488d8a88addc9b41c9cdaecfe2e663e7b47064e35fcdb3ac1d169e2 2013-01-18 16:27:08 ....A 146605 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2d7c8250875cd629a8b87f79636edba084814b67ba30ca92fec3b006b9738a82 2013-01-18 16:30:44 ....A 96799 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2d800822abefb7618e8f8dd4829c63781bac50ce516c1293cc04dba553b17813 2013-01-18 16:28:42 ....A 248914 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2d8029a4217e3507952dbf46a4f9c91efb3c6187b78935a04a3a07fce9bf8244 2013-01-18 16:30:38 ....A 169489 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2d85341da364c5d84e0de98407aaa1607011a7454fa88a5afef83295deeab65b 2013-01-18 16:28:44 ....A 681472 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2d85aadf3ffdeaad91a2f62249bd9e789119396502ae4f967dd24575cfd570f5 2013-01-18 16:28:44 ....A 4985304 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2d88fe5593ba996080dccc05807a5beb90d0320054212eeecf38bd9578ae5b8e 2013-01-18 16:29:28 ....A 1277936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2d8faf3ddeeb9630b90efa638a67f1a4fbfdef1ed1de1de506fc18aee99d5734 2013-01-18 16:28:48 ....A 304066 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2d8fd16c619d3330f4aea6190961403e0bdad9d9e8fa8e3046697a192c2f23bf 2013-01-18 16:28:50 ....A 3179216 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2d939aa1f307a9e36f8da497e69853a092712a7c4a2c6207a867be00ba21d419 2013-01-18 16:28:52 ....A 2082937 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2d960b8f400f1d796a2efc563beb545c3bc29563df8dd4329e322b8f71a5bbe5 2013-01-18 16:28:54 ....A 21504 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2d9a7aa1d928a9ac80f517e2a2df438c54038083c0269988580e7b7316ff0288 2013-01-18 16:35:24 ....A 956603 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2d9a8c7c9099e7ed202a361b19d3c6cfb5d0b9bbb01c1008fe728e40d7a7e0b8 2013-01-18 16:30:08 ....A 936264 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2da8eee3b0dd0dc8426f4fb6f4827c4910234ba4027d35cf2a3c41af639eba92 2013-01-18 16:30:08 ....A 393216 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2da91bd271c44ca235a28322185b478a0a14255ced8fe1923df630096f08ede7 2013-01-18 16:30:08 ....A 173661 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2da93c1c611dc0cbe8fb23dc66e15f24f71c87662a57f4d2b2e54ed6c07e8479 2013-01-18 16:30:12 ....A 3488256 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2db328ea82818c0ea27ecaeed58cd127517813b0d3a5e444f63181f37bbc132d 2013-01-18 16:30:12 ....A 2633364 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2db34d28203a5e73544bfe8316f838086b419b601c727efe77cc13429a99b90c 2013-01-18 16:30:12 ....A 2914144 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2db3bb2cc8020fc945f86b0f6ef183d5c5b390f8819c541ef5161b99bf53ef3f 2013-01-18 16:30:12 ....A 1207072 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2db5babd2ba4813232bafcbc9ad13130232d6b19c957f318a0b55727af5bd9ce 2013-01-18 16:34:30 ....A 299008 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2db659b8f8cdff8d0927d3dc1e0979d58f3044e3243a06dee3fba6719c474cb1 2013-01-18 16:30:14 ....A 518792 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2dbc498310b034d14d793d0c4da30468fb5e21a26c9aa65f68811c1b867567cb 2013-01-18 16:31:24 ....A 118272 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2dc72099bcf25cbe47e67e691281cb57a631f37b50507578141645b92b4904d0 2013-01-18 16:31:28 ....A 117432 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2dd04d10b27027e63a279910e58c2caf5558db0b106da00d08e5cf5e5a3ad566 2013-01-18 16:31:28 ....A 1316159 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2dd06efee770602e9d2537e6fab7807bc41a2c9b78879394db05eafe4dba5a0e 2013-01-18 16:34:22 ....A 16896 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2dd49eab697c28047a781426a09532f2be42f9dd5a7105844f85a48ba19aa37c 2013-01-18 16:31:32 ....A 2582185 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2dd5ace8297fe83ba0a42370e1e6aee06442314d369b4f4cf79a627c8e22cd46 2013-01-18 16:31:32 ....A 254052 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2dd6ce35ac3702c965fc437225994a049c64a5adc2f847f0d1f9704c58a58162 2013-01-18 16:31:34 ....A 160646 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2dda8562fbacc4f5525fe100a50b0be2eab8891303ca3c606b357b65d637bcf7 2013-01-18 16:31:38 ....A 684032 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2dddc4867d4b24005ffb4c24665a9c030f1b97652f9823ce795012d1792e1ed6 2013-01-18 16:31:38 ....A 43008 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2ddded2d0c4bb5f6bd0e50fca57973c24ec5f2766bedfb4d19f6fc9ff52542d2 2013-01-18 16:32:32 ....A 222428 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2de04e9c37a46bff389fd21cce063a107c84b9fdc4bf801dde723ab69c89ffbf 2013-01-18 16:22:58 ....A 1653137 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2dedab4ed9e1818f978bea440ee3a532a2242ac100aa9a3295c08139e77549ee 2013-01-18 16:31:40 ....A 2995080 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2df39be4126be4505369a56629162ed5853e7371051c4a8e4f06995c1bc05ae3 2013-01-18 16:37:28 ....A 1044490 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2e06a020d3bbff1a1dfd8d722ed85e5c12ea0d1388800372a7be2d7683cdec16 2013-01-18 16:36:38 ....A 72192 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2e0a68b44ff2ea1a06018931af98ba36c9d9983cccf23ba6c102e826e7b9bbdd 2013-01-18 16:36:42 ....A 1548288 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2e0e76c6f7223dd09cb33975146e94239c82ffe4c02f4baf8e052e0267daab2b 2013-01-18 16:37:28 ....A 281088 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2e0f9579a5843f4a4af0c7c9a1219f40a2f7b5d9ab290c19d2bf11d60095c37b 2013-01-18 16:24:16 ....A 2835112 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2e1195a0c82f58ceec7c38d6a6485d3cda6cc7bbee87f01b1367dd309ee64394 2013-01-18 16:24:16 ....A 68332 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2e1449af00743a1ad94d6a343ef9d3b77236e1156d22f71dcd388e595f5b6d2c 2013-01-18 16:24:16 ....A 5075512 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2e14a0d5e071a0263faaedde729c09d7ab706326a604ba29f49f47183f306425 2013-01-18 16:24:18 ....A 1916336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2e183499eac8a1217bf9746b0f67fc2295ad9592ee077e60401fb7e28185acf3 2013-01-18 16:25:08 ....A 2391544 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2e242101032bc1824995fdd4be1990329ad3bc0f8cef0415b5ac8b01a08f7075 2013-01-18 16:25:08 ....A 104488 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2e25c83f56149bc94541b36aee1cd3037908e36282773f1a77b4b5f8d5ff872d 2013-01-18 16:25:10 ....A 154624 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2e29fb66e3d4899d24cbc6dcf6d06701fb320a49862830398018f46961eb0651 2013-01-18 16:25:10 ....A 77946 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2e2b59d6a6c6808f61d03f7ae4453ce6b41c22eac55b0226fd4b515da6f89eff 2013-01-18 16:25:12 ....A 1368936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2e337d576dc5b5619d187745171698c0115dfcbb16b0f88115da7665849bf724 2013-01-18 16:25:14 ....A 9231304 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2e3632634db6f491f1637f6f4ddf9bc2a8d23dad8004c00f68fb682c20621795 2013-01-18 16:25:18 ....A 594313 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2e45e1adef4bc6a091b0a902a96239dbfb9cefacb6b73c8e8a6141e23b961bba 2013-01-18 16:25:20 ....A 25760 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2e482eb6807c15522dcd76abbfa1a386ee44a2f6c415eeebf4058e3fcc45328b 2013-01-18 16:28:10 ....A 42496 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2e49542e40c9aae3a4304663339a4c668d3b3a5718acb19b9e3cf1c584d7e47b 2013-01-18 16:25:26 ....A 138459 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2e5a0b3c4736f365e7552042d557223308c51e9cfb87be1dfefa67b9ebc74e90 2013-01-18 16:25:28 ....A 823765 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2e5a5fe09747b98c25550c9caaded5e7d4152b6780467f7ff923ccf44ef49d0b 2013-01-18 16:25:28 ....A 518336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2e5d8d56be716b10a9ad07633c122cd476452b399f67bcb7cefc487fdc38861c 2013-01-18 16:25:30 ....A 2534504 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2e5f8089c9b64d53113a7dd95c29b8a240154a290694ccd57a8b7f218be80998 2013-01-18 16:27:08 ....A 136670 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2e6020255d1996b7869cf40a1979d770368bff3f52adb32aa17f5d966559e240 2013-01-18 16:27:10 ....A 76046 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2e61e65b42d1bdec2542a399605ed0faa42776ca9d6013b9b5c4df05f8b86225 2013-01-18 16:27:12 ....A 12776984 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2e623ef144691eec6c127850ffe761ab5df3a62185f72337ea0045c000c4b4ff 2013-01-18 16:27:12 ....A 1790336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2e63101c92993d24270720c3ea6f091b4c08c8f7b0ff6e71ac2fc072291a79b4 2013-01-18 16:27:20 ....A 816128 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2e6fc641190de7f4df99afa8693ab20e26819c4cb7895f09339ea0dbf6bc5fa1 2013-01-18 16:27:20 ....A 65707 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2e6fc9fb90ac7ae251043b9bef16576bcb7eec569b9dda4b2365573476608f97 2013-01-18 16:27:24 ....A 1633421 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2e7a1ff3dc8187d63f71b72aace11851c5fe88cf7a069344ab48d59fafcfb45e 2013-01-18 16:27:26 ....A 49152 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2e7bf17641e933de385226293be20409751bce666eabd539a6efdb300f9dad65 2013-01-18 15:42:50 ....A 1155072 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2e803a3473b728add8260d7c101088fde8f187e0a8a800347c88de7afedf442a 2013-01-18 15:42:50 ....A 181138 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2e82b513d8453f673b17c6224e811170d5e869cc2dc1e124a28ade4ac1a2e2de 2013-01-18 15:42:52 ....A 139264 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2e85d464e43db6300f903a9ff82a5952d1c07fad7deb39089e3524ec9d045588 2013-01-18 15:43:30 ....A 80896 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2e88ce6b2f5c3d6d0bdcd8a16bd9754f0286b16024caf5be5a03b812fe6e0e14 2013-01-18 15:42:52 ....A 2835560 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2e8ed5106617a55c09c9eac5729f06cdd13941b3aab7d59ff250b2bfaa5b8b28 2013-01-18 15:46:56 ....A 92672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2e904b0ae8ef39319109407ce002610a5baeb1a7fe32abdfcb5eff08dc105eb9 2013-01-18 15:45:16 ....A 1714736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2e94b5c1edba179a5d15d0818b19a71d1ffef7c486e7343bde3c58ca86d75eb8 2013-01-18 15:45:16 ....A 211303 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2e98f3a4b4112780194e064e57557efe86bdcc15f3917b3b16af95e61a91931b 2013-01-18 15:45:20 ....A 3261712 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2ea3327db4bb95cf102a0f4bc4c8ad988004949f931612c482cca439fbf7c307 2013-01-18 15:45:26 ....A 896691 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2eaf71c2ed677475671b5a374f8066059189be8d5ce01965e004688bf94a3fe3 2013-01-18 15:47:52 ....A 93188 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2eb0d8a79509e7b8915fb3297314b0a8e3db4326107b1b08bba2ab5aa0249913 2013-01-18 15:47:54 ....A 14193576 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2ebd3f1a2c9c20befef6ff628e9d95a34be07d4b83044ede1b4bf6a3c5bf4d4e 2013-01-18 15:47:54 ....A 2427232 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2ebdc6c0ea6a0e4a501b4df4db8bf55a435b2767162ea3beb99b9ceedf349e4b 2013-01-18 15:52:42 ....A 65536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2ec6cf277c2707873bec1f29f1355f88dedf29a09e908944280f0b858b925ebf 2013-01-18 15:49:28 ....A 806912 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2ec7ecc12a2bb5d5fb3a9a405306c62b22370ee44d2b8942809b4aade2734970 2013-01-18 15:46:00 ....A 1624192 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2ed614a932eca2a8f2470c929c2311952532568dc055520be44ce39896a36f11 2013-01-18 15:43:50 ....A 7213160 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2ed785fda378b0dd8ef56d4b8acba4cf437e2600c813316cedd692f2fc3e7ad3 2013-01-18 15:43:50 ....A 2455336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2ed7b307296acad7671274e35f0111e14dcd8ec3594b09f56523944ef5fc00e8 2013-01-18 15:43:52 ....A 385024 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2edd285eb783e379da16acc8d646e67fad80428410250fab9c0039b5b982ef7d 2013-01-18 15:52:00 ....A 136750 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2ee750a23a639f72630e09f6d68a144ed80e1d06d449dfaba22a25ff482fdff9 2013-01-18 15:52:00 ....A 2115136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2eea08e8189eeebf7f53666230309b0913f41bad0b3cb036f25780cb8d9edf1c 2013-01-18 15:52:02 ....A 284083 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2eee2cf63f75410801abd88a92f5a4cfe4904bc267553667389f8aca4fd86f79 2013-01-18 15:52:46 ....A 737280 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2eee9a74504693d45723378f48d2f22f94ad7799fc771a65746079580cbc7bd3 2013-01-18 15:52:02 ....A 35856 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2eeeaec44988808cd7eae3156887873a2550351a78e240d35abbb27473672b47 2013-01-18 15:53:30 ....A 250880 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2ef44c64891fb2259d9085b61c651bb0e201589dfb14ce56a12c2166806defad 2013-01-18 15:53:32 ....A 79872 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2ef85f2d47781636b238ecf850b5643ab472a5f24fc3737580c89fda7bcd0177 2013-01-18 15:54:18 ....A 389057 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2ef867f27489fcdec8d464d6f3c93bfa32aec5dc0eee1dfe2e1b59ef784c3aaa 2013-01-18 15:53:32 ....A 145408 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2ef96b5d6deadf8aebaded9db1d5292d07d9c4c426c595bccf3e7acbe5e5d62e 2013-01-18 15:56:30 ....A 6275896 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2f100efcc2858f1bd201628e041ada9716b051b0fb0cebcf14a262d6f83a1247 2013-01-18 15:56:36 ....A 175104 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2f1ecbf1f08a9e1ab3682c5ad3fee9509a1c231343365bf72faa225748e9daec 2013-01-18 15:45:26 ....A 858288 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2f2222d765c27ff1160acdfbfaebd6edfdd6560f65dd8b208f5388f5af976615 2013-01-18 15:45:30 ....A 602504 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2f295b9c04cb5d809a49d86fd29575fc5248604d2e0d956b949b2fbe4724087b 2013-01-18 15:34:16 ....A 3214378 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2f2c26a7e533191267f0ada8fedfbeb06e14691601d219388fea0acd4c3f1dd9 2013-01-18 15:46:30 ....A 2251704 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2f308d9b2011322032a0151c9cfcff8daaf7954cb46a7a9f2fe5cf634b75c655 2013-01-18 15:48:40 ....A 94208 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2f336c056d369b4b6a79eaa23b60eeadec8080820902079dca882f912946dd11 2013-01-18 15:46:32 ....A 373760 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2f39f37f0f70ea0d4d2ea9901ee823b555529578253f47286cfd9fc99a40153a 2013-01-18 15:47:56 ....A 66745 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2f41617dc7fd82609681842830c1ee3cc301152152bfdd14c6fcdc85e0080fe8 2013-01-18 15:47:56 ....A 1491870 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2f44507510bc22d52ac8a7370b8479807992926f455d0ccc93bd912d9477712a 2013-01-18 15:47:58 ....A 99328 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2f465e8f3d66143cc243efe0828302d7e16732c2b5eb64eaf4f04b5b7b72accc 2013-01-18 15:47:58 ....A 1077267 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2f472275ec1fa86444dbbbc960441704b86d904902d2c37037448f82e0ba274d 2013-01-18 15:47:58 ....A 197109 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2f49615087d10347146ce6bf20ec4dea5629f0f24e81f54edbeaee9629aa5d77 2013-01-18 15:47:58 ....A 2582736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2f49b06fd61a68805e69d09cc8d9832c43045739ffceaf62a5e70474bfd28529 2013-01-18 15:51:32 ....A 936960 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2f4ade99cf58ce5dd6cd3c7fc19e7d273eb3e184ef2fad4ddb45d3bed535dfc5 2013-01-18 15:51:24 ....A 728576 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2f4b0782380a810ab7b1199dfd30e9666eb8eaa0b0ef6425a9b035a3ee96b11f 2013-01-18 15:48:00 ....A 330491 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2f4d140e4a6d8c990fb1b8d56c9cb15e31a6bfa3ab425649b51545da0d08d8c6 2013-01-18 15:48:00 ....A 2898835 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2f4f7d77126a49ea11e5e760610d8c1c1ea843e63cc2d6562f8ac5beb1b377f7 2013-01-18 15:43:52 ....A 2521297 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2f536645be3521ce6ec6909de04a9d5262b435668a26e15eb91ff4ee372a5d83 2013-01-18 15:50:42 ....A 35922 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2f61a88d8a8266f13f007dfc95575d8aa9c2901fa0dd729e579904b9a82e730c 2013-01-18 15:50:42 ....A 396143 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2f61c18473300814dd393c932069d207d97737b8b23aaf583814f8525fd0d590 2013-01-18 15:52:44 ....A 1434736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2f743ef5f0dc6e737b46dd376eafbe6df3e4e3d9e9fa547f8157b8c3914646eb 2013-01-18 15:52:04 ....A 1308736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2f76bbd79862fc06763e5c8d470204b0a833a14bfe0a1f6c2c77de7a16c5c9ea 2013-01-18 15:52:04 ....A 1042064 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2f7761b094bb61ef1175dfb3fccafca6fc43c98d83f37469591c15ee43334c82 2013-01-18 15:54:46 ....A 152816 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2f822f0f230aa12c91e3c1d540cbe75c34cc010728e5560b08d966fd74e46632 2013-01-18 15:55:50 ....A 229888 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2f843dc7a76d5b4e5acf728f4047d3139f6875fb704ce12ea171ceb1e742e476 2013-01-18 15:54:46 ....A 326155 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2f88b4ed24bb0e5a50b13b51974a3ab84aabefa5c75dc57af10648701ed6d375 2013-01-18 15:54:48 ....A 4094928 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2f89a764c6a1716e5ad731a0c63cca10ea89d630445949c3cbb6188271568eb9 2013-01-18 15:54:48 ....A 733184 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2f8a2b84e7e3e7b41af767733642e123ee3ae69d9880566d6440d570ec7eb8c3 2013-01-18 15:54:48 ....A 1837648 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2f8b95b32caaea1e9b3f3b5a7363d7c00b0838ed2d5b415a566dcae45b99fe47 2013-01-18 15:54:52 ....A 2211472 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2f90fa94945c27fdc3b4b878f489174e49733808270ed1757ad5932f32d791ea 2013-01-18 15:54:52 ....A 834410 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2f95fde5632f2b49916d27494314e092cd4dae4eb4cdc55f18f181d669705a86 2013-01-18 15:54:54 ....A 688128 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2f99c8e32850ce8f1beadc5f6c9ceda50cf947496318d7c929c5719e077b4505 2013-01-18 15:54:56 ....A 2586381 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2f9e57aa456a4fab93029b126a042c85aae074ff82843cc3a0ff9cf791773a23 2013-01-18 15:54:56 ....A 1592936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2f9f5ac8e3022102853cc24d3d88a5e442aac7ed0fc2d0bf7226db7b9c8fd545 2013-01-18 15:57:58 ....A 4780984 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2fabd0ea9e90a3dc312ad1aa6e1581a8d81062078be3fa853072b543aa4681c9 2013-01-18 16:07:30 ....A 21616 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2fc577fe2fa87f2c091a0ae9cf835f7226f0264dbc327810439c6d1411706830 2013-01-18 16:00:28 ....A 3006520 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2feccd954fd3c49f78c4e998747bf1648d4475c66d8458366b66b71f459a8718 2013-01-18 16:03:18 ....A 1437535 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2feef21b4b48b4bfa397cbb7f3521e1d289723f030f1d311df7a173e6b46a319 2013-01-18 16:03:28 ....A 12826288 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2ff3f0f5e2fe6e63d7ecb85cb47446ff0f2bf2022fa2cecda40f61752479d558 2013-01-18 16:02:20 ....A 489744 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2ff7475eeebfbe8885e686768e38af525758c68540106835023a9695313b45e5 2013-01-18 16:03:48 ....A 2551144 Virusshare.00030/UDS-DangerousObject.Multi.Generic-2ffce781af6ff94f0e2a28df7eb1dbac94a852169675e5278d7495e865ebd3e4 2013-01-18 16:07:26 ....A 389120 Virusshare.00030/UDS-DangerousObject.Multi.Generic-30002dc5aa981908fdac37ab1c3340337bfc3f8b6d2a0635aab5117f8afa3b72 2013-01-18 16:03:48 ....A 3845537 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3008ebc31be788a0ab51fbf3b692ad9efa22eef79d5378533aea5fd2e65dc4ad 2013-01-18 16:00:42 ....A 122278 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3009f167dfd4a8e6f096c440510bfc7c4a5bbb22fc630bb1f2f4f7c74321e515 2013-01-18 16:01:52 ....A 86050 Virusshare.00030/UDS-DangerousObject.Multi.Generic-300b423f42b4a9cb278f47244c54b52f85be491613fccfc8a0cb39d0772e0666 2013-01-18 16:03:06 ....A 39936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-300dbd129cfa8c4438a784809b663336447ac860cfb40e269305949ab631fca0 2013-01-18 16:03:22 ....A 20480 Virusshare.00030/UDS-DangerousObject.Multi.Generic-301224df015e281f58fb1e8d6cac2570b2bf9196627475fc73737179b81a0e3a 2013-01-18 16:00:26 ....A 21164 Virusshare.00030/UDS-DangerousObject.Multi.Generic-30136cb7909e9e427c5d4d70174e90df16608b3ab15034ca1ab35b73f696002c 2013-01-18 16:00:16 ....A 2727764 Virusshare.00030/UDS-DangerousObject.Multi.Generic-302755e6861702856947861dabd29d5c7de66101a29329fd4dfc832c8d145642 2013-01-18 16:01:38 ....A 110592 Virusshare.00030/UDS-DangerousObject.Multi.Generic-302881c5650b2b10e3ec5f8e0fe7fa176831e7c99e0d1ecf28c5d68ffb69d43a 2013-01-18 15:59:12 ....A 2434336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-302e9a97459853b0564c716fb9067c7d98dc91eb3e0df911469973f6b11b39c8 2013-01-18 15:59:12 ....A 7520 Virusshare.00030/UDS-DangerousObject.Multi.Generic-302f389507cd6307427b0dc83d1a73569f100b641c87338cc4c7998ccc521b12 2013-01-18 16:05:08 ....A 707072 Virusshare.00030/UDS-DangerousObject.Multi.Generic-303d22ee4d72a2d32ef9fd311f075854319edc0917cf57a79be7d5f4792f6cd5 2013-01-18 15:59:18 ....A 11906816 Virusshare.00030/UDS-DangerousObject.Multi.Generic-303df0d83f2734f45f6bad46b9244268c606081143f59009a34e34d11aa53585 2013-01-18 16:35:58 ....A 352038 Virusshare.00030/UDS-DangerousObject.Multi.Generic-305e5caf0026e4268b1c2a6a94202deae4bcdd5555248538d7f492b2a09abb51 2013-01-18 16:35:58 ....A 1526272 Virusshare.00030/UDS-DangerousObject.Multi.Generic-305fd7caa33e1f03152086b68fd06fe3e8d729027547ac74fb8ea1e4b2fae9d5 2013-01-18 16:38:58 ....A 40575 Virusshare.00030/UDS-DangerousObject.Multi.Generic-306f653a707425e9d2ed0a2ec5b741d3f6b059b5fbc988dde0e076512daedc00 2013-01-18 16:40:28 ....A 683520 Virusshare.00030/UDS-DangerousObject.Multi.Generic-306f809ebd0307a8110ab02725165fc11e996a7e173754514a8d8483b1aa8e30 2013-01-18 16:38:14 ....A 57344 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3079918fc154c4d42496262a184e1dbcb747a358691436f55a67b3138985fdfe 2013-01-18 16:39:28 ....A 4132968 Virusshare.00030/UDS-DangerousObject.Multi.Generic-30809d8934cea46dfcb28c7ca5704ab405c549a0b8be8c0f19d68904f52a6df1 2013-01-18 16:40:18 ....A 801280 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3080b9dc5a9b3b1d670185de516598e2dfde75e0862ef4f7cfdc93dfd2d75c2b 2013-01-18 16:39:32 ....A 1355776 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3084da6f71c3f1d0b1d888349c1f433379b23c95788a44f56183c0d06c2d9616 2013-01-18 16:41:38 ....A 776192 Virusshare.00030/UDS-DangerousObject.Multi.Generic-308b92255e5f9c01eebbd1e76757e41e3151575a21c2d0b51dda160a33f09765 2013-01-18 16:40:58 ....A 357776 Virusshare.00030/UDS-DangerousObject.Multi.Generic-309189b3a4442dd1aca1da2d998fd1db5f4522452756b0e0aa14427c55f24ead 2013-01-18 16:40:58 ....A 2365288 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3091d289b31816d6159a7262dac0018e721bb2fd7c28daea1070bcae491e4b71 2013-01-18 16:41:00 ....A 184320 Virusshare.00030/UDS-DangerousObject.Multi.Generic-30936d239adfdb7bc1af70e9b51cb58b4b9b48a57f7bb5b03ea7a967b6e2d50b 2013-01-18 16:41:02 ....A 2419280 Virusshare.00030/UDS-DangerousObject.Multi.Generic-30967c71bb41f647a2b6396ebc12845147fae4c8061f7c70d4224f0e8e14d764 2013-01-18 16:41:02 ....A 3971280 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3098b53fa90dbe3652e49f1b73a58ff258f11a0acf122d605b6a7bb531b514bd 2013-01-18 16:41:02 ....A 1518264 Virusshare.00030/UDS-DangerousObject.Multi.Generic-309cddfebb097c6a88c3f07587ad111aa8498ba9e057b3da4c86c48ee7fd615c 2013-01-18 16:41:02 ....A 402685 Virusshare.00030/UDS-DangerousObject.Multi.Generic-309f039d2f2a723f5a6c12db06af6754cf2ece4b5567d58562df14f538301837 2013-01-18 16:41:04 ....A 208896 Virusshare.00030/UDS-DangerousObject.Multi.Generic-30a6eb9aeafa450f09b783c4c2f619a99d020b60c6a31200b72d6a777b344b7e 2013-01-18 16:42:00 ....A 1838240 Virusshare.00030/UDS-DangerousObject.Multi.Generic-30b22ef43ccd74d3929118a83662f1eda214d6ded1107d58dd1fef7b4b797b39 2013-01-18 16:42:02 ....A 851003 Virusshare.00030/UDS-DangerousObject.Multi.Generic-30b2a8c4ffeed8fc77ba5aec9bc4b662f44bdfbc4c0ac68c242a74b6587bb03d 2013-01-18 16:42:04 ....A 421888 Virusshare.00030/UDS-DangerousObject.Multi.Generic-30b91f82c06de01eecf1dbc6709ac5fff6b324cbc6581b19622711a9898321dc 2013-01-18 16:42:06 ....A 8359472 Virusshare.00030/UDS-DangerousObject.Multi.Generic-30bc52b3826cddfa7c6984a4d5b6fccb3430add6cdfd88adb7b61cc1dae27454 2013-01-18 16:45:38 ....A 838272 Virusshare.00030/UDS-DangerousObject.Multi.Generic-30c8804c61bb6f9eb0149a9220b8b150ed216f58bd9f25c0e2d5e5cd9a38ec99 2013-01-18 16:42:12 ....A 1891136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-30cdab6a216e7e5ceeaddbe5261211e0f2bb54e3f8211badb4479f9373d2b1e9 2013-01-18 16:43:38 ....A 2935200 Virusshare.00030/UDS-DangerousObject.Multi.Generic-30dad47bc7168ec2926e3c139e5d5cf82af752c840b1e1c727657c3c129522f8 2013-01-18 16:43:38 ....A 8535744 Virusshare.00030/UDS-DangerousObject.Multi.Generic-30db787339c097de3c21dafab2f9e28449ba4c5663ad1c498733f644a48cfc53 2013-01-18 16:44:56 ....A 178688 Virusshare.00030/UDS-DangerousObject.Multi.Generic-30f9be1e49fce406e9e5847941907f4632d3a5a1e0881e3ffa4b7695a0b47c8e 2013-01-18 16:44:56 ....A 602112 Virusshare.00030/UDS-DangerousObject.Multi.Generic-30fc9ea7ea7faaa79529b5e0f8ab80b98175cd6a206cd1d077de643e23f93f43 2013-01-18 16:44:56 ....A 33618 Virusshare.00030/UDS-DangerousObject.Multi.Generic-30fd9e6ae8ed30af8a332e661f63f1ecec7f5143aa7a10aa826fe66ed9069821 2013-01-18 16:44:58 ....A 1769048 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3101eaa0ff06887516a1117bee3b6a28b039ba20dc523c5f16707f92bbb500cf 2013-01-18 16:45:00 ....A 3817992 Virusshare.00030/UDS-DangerousObject.Multi.Generic-31079a02d703652f0836f35886263f365de4707ea2715a3dcc1eb845fb7da505 2013-01-18 16:45:02 ....A 1736344 Virusshare.00030/UDS-DangerousObject.Multi.Generic-310c05da2daa12ee6c666f6e299e4b1343f99de207be9216ffe9f521785bd28d 2013-01-18 16:46:10 ....A 2239816 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3121e434a9ae69b4aecf609eb95268799a64aafe236e621006d8d24c6667bf02 2013-01-18 16:46:10 ....A 2021656 Virusshare.00030/UDS-DangerousObject.Multi.Generic-312ac19c318d51dabedfd1c52ef6a21a3323b74076656ba9ed9be42e52e47502 2013-01-18 16:47:24 ....A 105680 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3132c0ea42dd5af457cb8c59acf9f0cb9a992057b7d4525f6dca248792f52ca0 2013-01-18 16:47:28 ....A 5632 Virusshare.00030/UDS-DangerousObject.Multi.Generic-313cc8a9b215b818ff3b4492fe85b3d32f6a7c07ad0d502d027a005b823ef044 2013-01-18 16:49:00 ....A 1893144 Virusshare.00030/UDS-DangerousObject.Multi.Generic-314249ce46c65f43a07b4aa9d6600061dc4dcdf2424f95e1be9c6605e2d72692 2013-01-18 16:49:08 ....A 3049656 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3157212bdabcfedef52fc90534b8cdc5508dba9b9586a134aa3c57494d2092eb 2013-01-18 16:49:12 ....A 2329336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-315e503737b00490ed62ca8b27d277c49521953b66468573c5b95bf7c9ae686e 2013-01-18 16:49:12 ....A 1154062 Virusshare.00030/UDS-DangerousObject.Multi.Generic-315f3f4f9f52de1e6e65f2db4d79152fd68bd76b32da8711e71d7fb1ac906ec5 2013-01-18 16:50:22 ....A 602473 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3161529b5dc4e36df730d86ba5a51bac54ed72ff41382660aeb9437b86081383 2013-01-18 16:50:22 ....A 443854 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3162061788524a3c6d89bd51c31a7d82c1e3a8d752aca60f3ad3f9e396ff856f 2013-01-18 16:50:26 ....A 1329208 Virusshare.00030/UDS-DangerousObject.Multi.Generic-31718f1896d3a8804da2934aff8cc07be210cbbe1844bc0c703d613c1bd8d33d 2013-01-18 16:50:26 ....A 978239 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3171dd7f86652a36c6a393915bb95ac0e007d6efad579ef64f72ae2b7ec05a1e 2013-01-18 16:52:28 ....A 2396272 Virusshare.00030/UDS-DangerousObject.Multi.Generic-31b1f738dd3eb7c8da79f9004c64c0940126e4a0bc3877b3b2c4465ca7cefab2 2013-01-18 16:27:44 ....A 5519 Virusshare.00030/UDS-DangerousObject.Multi.Generic-31bc03c2a6b0bb18d0e72b2a100d43caf449f2a1d1844b6266c38628af6492bb 2013-01-18 16:52:30 ....A 2879153 Virusshare.00030/UDS-DangerousObject.Multi.Generic-31d352a280b0ef477b40341b9b7ca59c9214771bbf2d46d6d536edc0ff6ec1a4 2013-01-18 16:52:32 ....A 1354936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-31dd96426176ecef8ebd4f464b394676652f72c50f0916cea78c4c8a2c878a51 2013-01-19 16:46:18 ....A 137099 Virusshare.00030/UDS-DangerousObject.Multi.Generic-31deaf4d870796a56c4ef3f0513e96b88f5a20ec89d0eb84c23157d3735eb2ac 2013-01-19 16:48:58 ....A 5059320 Virusshare.00030/UDS-DangerousObject.Multi.Generic-31e49deaa914003b70c4ca9293509dd02dc3cad564c1726f6f06f4aec7d724e2 2013-01-19 16:48:58 ....A 4779848 Virusshare.00030/UDS-DangerousObject.Multi.Generic-31e7292fd6c3416a3997bfa9d992b7e2db9cda36fc5c7c96856155c18e8c5ce5 2013-01-19 16:49:16 ....A 797673 Virusshare.00030/UDS-DangerousObject.Multi.Generic-31efd8fc2c144f6ff6ddd1ea005c239ffb7ef8919f935472eb42b8de74182fb3 2013-01-18 16:02:00 ....A 618121 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3316fab9bde316c911b09a0724c8459e54356f95f95a76e5a74dc68b6f3c6467 2013-01-18 16:04:20 ....A 49020 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3434135e023847e03915529670b9ab188d2f91ff5d2e33a2b82de640ca8bb165 2013-01-18 16:04:08 ....A 335149 Virusshare.00030/UDS-DangerousObject.Multi.Generic-34752f2f1a32b8f8d83116a5315306b3ba9a1640300dcd9f3ab86d4eac66c7d7 2013-01-18 16:04:10 ....A 949379 Virusshare.00030/UDS-DangerousObject.Multi.Generic-34785a8d12ae95a7e72932f972cc8f135c6233c786d9a09ebafd6d21a08657ef 2013-01-18 16:05:38 ....A 2057351 Virusshare.00030/UDS-DangerousObject.Multi.Generic-34826acd9d757d8cdd4177fb117c94109e2ba0d45f0efd6e66b80fa7a3c690cc 2013-01-18 16:05:40 ....A 434176 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3488aafd3ca391fc22750ae513c4c643a4da38498eceeca976761208d15b2e60 2013-01-18 16:11:08 ....A 273152 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3494b05d453383dc7c54a1cda59ffcb9110e0419b90c5def2b76ba20c361b074 2013-01-18 16:06:44 ....A 111104 Virusshare.00030/UDS-DangerousObject.Multi.Generic-34960171476e56491112427bced28db195010aa6cccbb6c57a77d46ca790d2d0 2013-01-18 16:06:46 ....A 24576 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3499caeb56aa290286a7faf794b438ca1909b418d5e6680714b2801c93defd6c 2013-01-18 16:06:46 ....A 5500320 Virusshare.00030/UDS-DangerousObject.Multi.Generic-349bfbb1252dafca0b5dba7971e1d9f211ab213be1783f5429c682eeee24bf02 2013-01-18 16:08:02 ....A 3090888 Virusshare.00030/UDS-DangerousObject.Multi.Generic-34a8d0f5b732ab113e89cbe4395b137c9e435654a35c85efffa02331282c2004 2013-01-18 16:10:16 ....A 2173936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-34b116d2050b09d7661c8e6dc22929b496f155c77a23b3147c6057ae33c446f1 2013-01-18 16:10:16 ....A 3198584 Virusshare.00030/UDS-DangerousObject.Multi.Generic-34b1c688a140c8015d0cee22735822c621c18c53c046d5edbf77f4e4f98f14af 2013-01-18 16:10:20 ....A 4396696 Virusshare.00030/UDS-DangerousObject.Multi.Generic-34bf87aa08421c0a7e0836461dd3c562f0c127025721c4a00136d1671ddbd728 2013-01-18 16:11:32 ....A 650660 Virusshare.00030/UDS-DangerousObject.Multi.Generic-34c0632fbf3544e2218462cdbca90d9a17d7ba7d4e0dfcb88112738be7d0343c 2013-01-18 16:11:32 ....A 282624 Virusshare.00030/UDS-DangerousObject.Multi.Generic-34c0bedd7a02585ce863a7b633234022333448b3808139b823ad1a84ccb9fd0e 2013-01-18 16:11:34 ....A 3442448 Virusshare.00030/UDS-DangerousObject.Multi.Generic-34c4024853c28713fb42efce96046665d09f3091c70adcb5062d30a25422b831 2013-01-18 16:11:36 ....A 4446912 Virusshare.00030/UDS-DangerousObject.Multi.Generic-34c5a2c3d760a16e0961e823d85791d19ab27ed7f770c2a1041e8f7d00b6a2ae 2013-01-18 16:11:38 ....A 1538964 Virusshare.00030/UDS-DangerousObject.Multi.Generic-34cdd12bc966db409a3695111c222c8533009da4ad1d1071cdd150483b83516f 2013-01-18 16:11:38 ....A 121856 Virusshare.00030/UDS-DangerousObject.Multi.Generic-34ce55294e42a8a34b34921a754f70facb190bbbf49efc3ab13f43c86b8ba7ca 2013-01-18 16:12:44 ....A 2127024 Virusshare.00030/UDS-DangerousObject.Multi.Generic-34d059d713b24f560bffcc843515b05222574a569ead3c1d1f2350bb908bcf78 2013-01-18 16:12:44 ....A 1212416 Virusshare.00030/UDS-DangerousObject.Multi.Generic-34d34a96ec51c197cc074bc8a5af2536c3addf46a2ae16fde628275f4b02cb79 2013-01-18 16:12:44 ....A 1300336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-34d4c798220f3cf6831691b9d88a670cf736d11ed3118065391f50b29da0dad1 2013-01-18 16:12:46 ....A 14336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-34d6cd4983c5d6c3b6ca36b8ff9cc9335f5eda60a1cab8b35fa49b3564ebb1b5 2013-01-18 16:12:48 ....A 173613 Virusshare.00030/UDS-DangerousObject.Multi.Generic-34df1defd7d19bf9dd1e57a272c12e2fca1ace36bf45f2bac45139c5a2d311e3 2013-01-18 16:04:12 ....A 57136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-34e2446b4bd53bc131fdeb803b0c77b7fc53d7b00530c713ec20d961bc7ef147 2013-01-18 16:04:12 ....A 453252 Virusshare.00030/UDS-DangerousObject.Multi.Generic-34e4496f181ac98e9ccec1c399b1e5d56cf7e7a2ef84c66651d9a62b83601620 2013-01-18 16:04:12 ....A 28672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-34e6420bcea5d47f22401c34e83d9fe1c9d4cadfc436572c1493d0b96725c701 2013-01-18 16:10:58 ....A 14069 Virusshare.00030/UDS-DangerousObject.Multi.Generic-34e79c8ff2ce0737c933637e9850e985719d640efe54af071be525d84b872b23 2013-01-18 16:04:14 ....A 36864 Virusshare.00030/UDS-DangerousObject.Multi.Generic-34eba40144c2baaf6ea105c465432dea1abf2d0010db9d9ac53b47cb4a8c909f 2013-01-18 16:05:06 ....A 844288 Virusshare.00030/UDS-DangerousObject.Multi.Generic-34ec39b92076e6176facf44663b1a96b1aeb9afd823689bf2c51035ff19dbb3b 2013-01-18 16:15:56 ....A 3572752 Virusshare.00030/UDS-DangerousObject.Multi.Generic-34f1513a48b8ea744815e8764c9ee4b13a005682809728dab6991be9f77c84ba 2013-01-18 16:19:30 ....A 52667 Virusshare.00030/UDS-DangerousObject.Multi.Generic-34f85960a5e971889d3073223e73e3883b08f4dd8cf0d160cb5a1fe62a26337b 2013-01-18 16:16:02 ....A 873712 Virusshare.00030/UDS-DangerousObject.Multi.Generic-34f8f4eb878bc29a8e03154b53526f0f339a722acf2bbcf0a3fdae33292390eb 2013-01-18 16:06:48 ....A 7062752 Virusshare.00030/UDS-DangerousObject.Multi.Generic-350871e0b3d9d4c8ffe43367b1c2e21064f7ae147f11b08ab49a58f1726fde23 2013-01-18 16:07:24 ....A 623616 Virusshare.00030/UDS-DangerousObject.Multi.Generic-350a8933433aee7e45f1ce542695cfdb5961cbbc27f4dc3f53958e1216c68209 2013-01-18 16:06:50 ....A 802826 Virusshare.00030/UDS-DangerousObject.Multi.Generic-350f442500733034a7f0d6be60336662c461098330193fa9620d3bdfa4b0098a 2013-01-18 16:08:04 ....A 893430 Virusshare.00030/UDS-DangerousObject.Multi.Generic-351130d23a4c1e10ab3f8cc816f0935a2a52d0c423bc03604d7d73afd9fd8817 2013-01-18 16:08:06 ....A 3940500 Virusshare.00030/UDS-DangerousObject.Multi.Generic-351ed2185ff3662f91ad020ce554e2fb4d9eec71454f479fe3709951e72a235f 2013-01-18 16:08:52 ....A 1290550 Virusshare.00030/UDS-DangerousObject.Multi.Generic-352050da7d650892ec6f7fcc0656e7e26639058a02a92114835ecf46696cef9b 2013-01-18 16:08:54 ....A 832512 Virusshare.00030/UDS-DangerousObject.Multi.Generic-35254182f422cb97a5263c45d52588e8e412a5b9b9a07697fb8724cf44d81355 2013-01-18 16:08:54 ....A 1163264 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3525d6377587b4a337305f398950c432b07678985148dad4725c21296afbb4cd 2013-01-18 16:08:56 ....A 3477264 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3529c34c8a552bc6dc75fc05a06cdae0475b87d3ba91c7131cd012b579efe0fd 2013-01-18 16:08:56 ....A 671111 Virusshare.00030/UDS-DangerousObject.Multi.Generic-352b1d99532acae9253d2829c20fdb5ce02091451c7e3fe1c2775aabac7825aa 2013-01-18 16:10:22 ....A 12588512 Virusshare.00030/UDS-DangerousObject.Multi.Generic-35345be66403df7c4a03f686e6fd1da0d64c52bdc257c7c7bb207af04095481a 2013-01-18 16:10:24 ....A 4447568 Virusshare.00030/UDS-DangerousObject.Multi.Generic-353b67d1b75022cfc469919ce8509e01d87a7b18d02af68ea686d643db06f041 2013-01-18 16:10:24 ....A 1589344 Virusshare.00030/UDS-DangerousObject.Multi.Generic-353cdc5fa39af4ced8598ff333f6cd0875c95624c824589e480a0c7d1d452dc2 2013-01-18 16:11:38 ....A 40960 Virusshare.00030/UDS-DangerousObject.Multi.Generic-35402d1ec91f932dc07219c52b1fec6ca15df2719f310069ccc727d05d3b878a 2013-01-18 16:11:40 ....A 2331080 Virusshare.00030/UDS-DangerousObject.Multi.Generic-35481e08d247c25c35a2c3267ed27a059d2ae1c713e12d97bf0cf61882c039cb 2013-01-18 16:11:40 ....A 225280 Virusshare.00030/UDS-DangerousObject.Multi.Generic-354a14da3175ecfc89013af1c4a49f48f912c485e55a89701cb6acca46256e91 2013-01-18 16:11:42 ....A 262656 Virusshare.00030/UDS-DangerousObject.Multi.Generic-354d44fbdb4915dcf49f1ab214dbc13aa86edeea85116c73382f15269b847ba0 2013-01-18 16:12:50 ....A 943337 Virusshare.00030/UDS-DangerousObject.Multi.Generic-355662d17732f228a32425520f165db5c7ec0c807ba97ce0e11a64a72a132e38 2013-01-18 16:12:50 ....A 1451537 Virusshare.00030/UDS-DangerousObject.Multi.Generic-35596621fc61e6050cd710494538b068133020950c520ccaadb497235b217c02 2013-01-18 16:12:50 ....A 57059 Virusshare.00030/UDS-DangerousObject.Multi.Generic-355d6fd8e76655bd52fb9f64ae00b00c008e077db4097aae6e0a5dee8c810a1f 2013-01-18 16:13:54 ....A 14235 Virusshare.00030/UDS-DangerousObject.Multi.Generic-356757f92af4a90e7719763be9283a002fff94ca7373bf7379fb3a0be00bda1f 2013-01-18 15:47:32 ....A 2931424 Virusshare.00030/UDS-DangerousObject.Multi.Generic-356958ac2126a167f24e4f058a92cfd917e622614b55e47e2b9a70250caf6719 2013-01-18 16:13:56 ....A 188416 Virusshare.00030/UDS-DangerousObject.Multi.Generic-356c22570836e91452e523a8e14b6ef7064ab84b9f4d33cdbb97181c42af6654 2013-01-18 16:13:56 ....A 1575782 Virusshare.00030/UDS-DangerousObject.Multi.Generic-356cf01d36e19188dd558a7d94ddf6e4c234ca39743403a5117b3daf13ebd533 2013-01-18 16:15:12 ....A 696557 Virusshare.00030/UDS-DangerousObject.Multi.Generic-356fd378e755b42f0789ed63a9ec340089301ee7e2deb9407b8fda9b09c750d0 2013-01-18 16:16:04 ....A 750275 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3574486a9bdb56ac7eadd6e71f0d73489da4d085fe89b55db01c778beaf63244 2013-01-18 16:16:04 ....A 42496 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3574dd5bbdda1752e1fbf673c7000725a66d6a759d878a3bb40fa7e60cbacb24 2013-01-18 14:01:14 ....A 1088028 Virusshare.00030/UDS-DangerousObject.Multi.Generic-35797165ce74f5141a9c3c0989eff0ca796a0f7f799db6e410b8b02bea7e0297 2013-01-18 16:16:08 ....A 505028 Virusshare.00030/UDS-DangerousObject.Multi.Generic-357e4d4575fcb1f919b3f7a6c0913e440c38770995aa4c3545436550c7f67cde 2013-01-18 16:16:08 ....A 2911736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-357eeead5b6e278af1115cc30f9b1f7ded39ed1f726ea4348c717fbb2aaf5a39 2013-01-18 14:01:10 ....A 152081 Virusshare.00030/UDS-DangerousObject.Multi.Generic-357f00850ae07e76fc59934acd6a617bbf13ff3c76ef6e7dbc6c38c57836b32f 2013-01-18 16:16:08 ....A 307200 Virusshare.00030/UDS-DangerousObject.Multi.Generic-35822faad446e8605ce9db7c15263097f8157deb8a995e8f0f129f3b1275995f 2013-01-18 16:16:12 ....A 14336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-358e0f899d3125d3458c8e51c3a1485d6cd98ec1b5ca258e3430a15d12d3a309 2013-01-18 16:17:24 ....A 626269 Virusshare.00030/UDS-DangerousObject.Multi.Generic-35908dab9657ece4c3cd3e2c3e18c92a2753a6c620203991d937975797fe8b5c 2013-01-18 16:18:14 ....A 78490 Virusshare.00030/UDS-DangerousObject.Multi.Generic-35931853afe38508a58886750943de0cf02999cf180082ff22f0952cd957fe3e 2013-01-18 14:00:24 ....A 2573968 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3595bab70df629069c29ad01d442112b0d351c40b58d7f69a056aa81e1a8fd39 2013-01-18 14:00:24 ....A 184832 Virusshare.00030/UDS-DangerousObject.Multi.Generic-359e97cd8161cc696d6d778a462983cc248517f569ec874446966462f9ddf0ca 2013-01-18 16:17:28 ....A 48640 Virusshare.00030/UDS-DangerousObject.Multi.Generic-35a0b830933e5058d27b517d80727b1042727f14223e1471ac94297bfe372cf2 2013-01-18 14:00:24 ....A 326803 Virusshare.00030/UDS-DangerousObject.Multi.Generic-35a2085b3bbc04584613857386e39e273621cd901144870d00feb692b663ede7 2013-01-18 14:00:24 ....A 45568 Virusshare.00030/UDS-DangerousObject.Multi.Generic-35a283bf45ac8a949fe8fc63fef650edfb0142709f5028d5b1e3b28755b32b02 2013-01-18 16:17:30 ....A 867714 Virusshare.00030/UDS-DangerousObject.Multi.Generic-35a54fb4946df66b8c6232da2c2fd15837c679ce5444c77da9be944c99e9dbe5 2013-01-18 14:00:26 ....A 1644737 Virusshare.00030/UDS-DangerousObject.Multi.Generic-35a8a8c99007eff725e8af889a0a7ce827f70159dbf597d16181eb16f492abcd 2013-01-18 16:17:34 ....A 36864 Virusshare.00030/UDS-DangerousObject.Multi.Generic-35ac85435c3e5c240d01be438d83e1183af7a9fc22646511ae9d34ad028b8791 2013-01-18 14:00:26 ....A 3175016 Virusshare.00030/UDS-DangerousObject.Multi.Generic-35ad2593dd72bd0509494a370564913bf8499883d9fdc53ebae7877c3e1f668f 2013-01-18 14:00:26 ....A 1273735 Virusshare.00030/UDS-DangerousObject.Multi.Generic-35ad3594a02fff8c013aed6a94395c119424dba1e10a15cfcc46388754269361 2013-01-18 14:00:26 ....A 1408136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-35adab07b1565bd9fa485f7b8a27dadafaea96d82025675db2dc050bde308480 2013-01-18 14:00:26 ....A 243200 Virusshare.00030/UDS-DangerousObject.Multi.Generic-35b06cecd1fcd3923caf7bb5d26e455eb005a49dd20f715cc55b7377ec933ea2 2013-01-18 14:00:28 ....A 2784024 Virusshare.00030/UDS-DangerousObject.Multi.Generic-35b2e56fbe71d7df3d8a62d854996acbe0d6febc951ea0bc97bbd722107ae7f3 2013-01-18 14:00:28 ....A 40960 Virusshare.00030/UDS-DangerousObject.Multi.Generic-35b3579ffbdefb45d164ab5a94c91d4dc7fe2f06808204e668a72bc7b8e5d688 2013-01-18 14:00:28 ....A 32288 Virusshare.00030/UDS-DangerousObject.Multi.Generic-35b4004e85425950fc3142d5d06ca60a5c2bdd635e011745123295f9afea2a6e 2013-01-18 14:01:18 ....A 45056 Virusshare.00030/UDS-DangerousObject.Multi.Generic-35b55eeccfd50085fa75f79b5ddeebf2c0fd51aa9a11f4a51962a1f0cb3b6ffd 2013-01-18 14:00:28 ....A 249863 Virusshare.00030/UDS-DangerousObject.Multi.Generic-35b7d84f2f6522ba110eaf7e8ccaf8167987a4fc72b90da1dc19b44c7691988f 2013-01-18 14:01:10 ....A 1429504 Virusshare.00030/UDS-DangerousObject.Multi.Generic-35b87721cc691298dcc3ba4ba5b6325eb5736622e3fae5535465877fd09b952c 2013-01-18 14:00:28 ....A 7662376 Virusshare.00030/UDS-DangerousObject.Multi.Generic-35bceced5a64e5a478ecb8b01e56c92909780103abb23244daf5eea63a63981d 2013-01-18 16:18:48 ....A 41984 Virusshare.00030/UDS-DangerousObject.Multi.Generic-35bf044a3fda58bddb915be875ac23f27e3e7fcdd13bb10d06c913c02dcbf1d4 2013-01-18 14:01:30 ....A 1941536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-35bff6a16ca1d2274b03ccd903417f26354fbf58dfe291a2a08ff8d9afccc20d 2013-01-18 14:01:30 ....A 3409240 Virusshare.00030/UDS-DangerousObject.Multi.Generic-35c031586024fbec8cf09e2d5a0447038dd87186e9339edd1c270969e0c98bef 2013-01-18 14:01:32 ....A 3616208 Virusshare.00030/UDS-DangerousObject.Multi.Generic-35c2e2e705b4c88db94fa7fd253f51d63eee7cea1fe82500ac18c9abf09756f0 2013-01-18 16:18:50 ....A 452592 Virusshare.00030/UDS-DangerousObject.Multi.Generic-35c3e93037d130c1573cc7cd082ea84dd83bb4a324f0ad3f499e28287d29c2fe 2013-01-18 14:01:32 ....A 233800 Virusshare.00030/UDS-DangerousObject.Multi.Generic-35c46df7958b97c6af1e279a99078f44a27b104ae028a874c1dfd157ac6eab15 2013-01-18 14:01:36 ....A 7478632 Virusshare.00030/UDS-DangerousObject.Multi.Generic-35c8311e20395872d6c62dae573a161b6e97a493367af937a902c000cfe31f8f 2013-01-18 14:01:36 ....A 196608 Virusshare.00030/UDS-DangerousObject.Multi.Generic-35cb9aedd6beb8e5374f99b0dde9983bf78f46acb6c033b3c0c57257429477a0 2013-01-18 16:19:58 ....A 419736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-35cff74df0107bc69f3d42ffcf273d9e6e39d8ea4dd914a0113c20ce6d799347 2013-01-18 14:03:14 ....A 145371 Virusshare.00030/UDS-DangerousObject.Multi.Generic-35d027a31c53c1bccd39278ef55a85cdbbf6d4dad9c5ae5b9eb9f6df4fb15ab0 2013-01-18 14:03:10 ....A 790617 Virusshare.00030/UDS-DangerousObject.Multi.Generic-35d345762d5e4b8e7ed6da11770c0383ef9f6cbeb696187e244bc212f0c0b48e 2013-01-18 14:01:40 ....A 6534128 Virusshare.00030/UDS-DangerousObject.Multi.Generic-35d71a56d6b5cc35535378acb0ab755af528016c0cc82d1a2a5bc86e5e001e24 2013-01-18 14:01:40 ....A 93696 Virusshare.00030/UDS-DangerousObject.Multi.Generic-35d936661d20e87b73baa72c23edce24ad6ffa71dfcd089cb20eae42baf4fb53 2013-01-18 14:01:40 ....A 4779584 Virusshare.00030/UDS-DangerousObject.Multi.Generic-35d9a147cca1fc01766e68afc73977046370f97d268da90c560bdec80fda2d70 2013-01-18 16:20:00 ....A 361222 Virusshare.00030/UDS-DangerousObject.Multi.Generic-35db19075a32ff6b44f4a812255b67e90178814e59e7ebb65400db7dadacc4db 2013-01-18 16:20:00 ....A 2275344 Virusshare.00030/UDS-DangerousObject.Multi.Generic-35db5b3f9eec5b6d6f0846deefe78503908822a8393f03e0540488f178a549d5 2013-01-18 14:01:42 ....A 4030024 Virusshare.00030/UDS-DangerousObject.Multi.Generic-35dbfc84ff096945197eb034a6917bd021e6fc6c1f758c7dc65512252250ff0c 2013-01-18 14:01:42 ....A 1829536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-35dccde1786a93241c3c9a64fbfdece2f2a6f93e3cfe4c9d0215e1cb1caa5fab 2013-01-18 14:03:04 ....A 139264 Virusshare.00030/UDS-DangerousObject.Multi.Generic-35e8800c334a20e9e16fca3ec51b4dc2aa12a9f47d801b2127d4e7fc669464e7 2013-01-18 16:21:16 ....A 610304 Virusshare.00030/UDS-DangerousObject.Multi.Generic-35ee33ca446ce01159b381f0e095b6ec34c93991eb9bedd66bb409c5aadc56f5 2013-01-18 16:21:18 ....A 735978 Virusshare.00030/UDS-DangerousObject.Multi.Generic-35eff3c511e86937a925bc912c9d4b953b49e6f3361dbd1a8d30da0def761cf1 2013-01-18 16:21:20 ....A 581632 Virusshare.00030/UDS-DangerousObject.Multi.Generic-35f7659ec14ed26928dcf2729aaf3d506da2d9a88c02287de0f85a2ecddc47ab 2013-01-18 14:01:52 ....A 1877480 Virusshare.00030/UDS-DangerousObject.Multi.Generic-35f9444c3e74a4f32c39dd12cbef1ae39c0f10cacb9df1cef663243eb0840cb3 2013-01-18 14:01:52 ....A 40960 Virusshare.00030/UDS-DangerousObject.Multi.Generic-35f95b28f226ef8227c597104e1f0f36188f1f72530b3d2c39cb74b100e5fd3e 2013-01-18 14:01:54 ....A 24576 Virusshare.00030/UDS-DangerousObject.Multi.Generic-35fd515053b8b4454a407440a7da1184662eac046dafb50690f723231383427e 2013-01-18 14:01:56 ....A 183808 Virusshare.00030/UDS-DangerousObject.Multi.Generic-35ff8a75e55a5420c23c0f993d844d3ec6993cd10e4a2d7bd4526ef55baafa72 2013-01-18 15:42:02 ....A 260220 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3600982282f1e99b61757839d4b638ff2cfeb6511b64e0a507906699c79b84b5 2013-01-18 14:01:56 ....A 1589064 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3600cd3aa754e301bd7a11bb2ef0a5c435aa13e967a39b41138ab696cf0d024b 2013-01-18 16:33:40 ....A 4025628 Virusshare.00030/UDS-DangerousObject.Multi.Generic-36020f8636d2aace3c717725c33cb83a660afe92b130e633628c9c172a67c93b 2013-01-18 16:33:40 ....A 1931737 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3602a6c26411cc4ebc55ddffa1be27d4c65a2eb08d4547a6cdd935c8ef2d812b 2013-01-18 14:01:56 ....A 20480 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3602c5bd068402f625f82345c96a7d0f02a1cc55fe22978592d6ea70c6047322 2013-01-18 14:03:00 ....A 147456 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3605be523f196de00f21d5a796a8a7ffb4663e896c8a55a36e542dd35b69d03d 2013-01-18 16:33:44 ....A 25032 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3606930b48db79aca345f1f570b28c8ed6de5494ec1469a56f134f31e0b13ae2 2013-01-18 16:51:56 ....A 1158234 Virusshare.00030/UDS-DangerousObject.Multi.Generic-36083aad655dcacb0c8f04cc1bc7666e34091cbdbca27a37c603df81e254a371 2013-01-18 14:02:00 ....A 887288 Virusshare.00030/UDS-DangerousObject.Multi.Generic-360b2f63c3d5376b41ffe02f4d2e51fa6a5f3497713c0fa873790070b7157a04 2013-01-18 16:33:48 ....A 349621 Virusshare.00030/UDS-DangerousObject.Multi.Generic-360b632b0811ca8dee39eebfde951b2f3b804dc217bf3a476ce4697e18a35266 2013-01-18 14:02:02 ....A 35686 Virusshare.00030/UDS-DangerousObject.Multi.Generic-360d0d76b7f8a884501e6d2cbee647038ce7bb1f3876ca0fcf945e114a03623d 2013-01-18 14:02:10 ....A 2881760 Virusshare.00030/UDS-DangerousObject.Multi.Generic-36217cd699e054bbbeccdea0fe5042806641f6ead413b662309188fc0c4be870 2013-01-18 14:02:12 ....A 2025536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3626e5b01f3537623f307d71712a2512d1d8c3ca9edf3f72b4615116001e173a 2013-01-18 14:02:12 ....A 173200 Virusshare.00030/UDS-DangerousObject.Multi.Generic-362922efc980736ba0f632e7cf9916d98e78c41f10e860d7c751743985a62469 2013-01-18 14:02:14 ....A 1039937 Virusshare.00030/UDS-DangerousObject.Multi.Generic-362cb79432f6092675b7362cda88810dd32018bd97252fc3d1400db74f541a82 2013-01-18 16:09:18 ....A 155091 Virusshare.00030/UDS-DangerousObject.Multi.Generic-362db55160ec85ec3d4bcad0aacadce22222a581658fe0abcb77ce91132866ff 2013-01-18 14:03:18 ....A 73216 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3637c14f2683629abd39fa71e8c05986b7693900de143d6589d04c4c289db8a3 2013-01-18 14:03:20 ....A 272400 Virusshare.00030/UDS-DangerousObject.Multi.Generic-363bbdd579e4adeb5a2371e7310ff951a5fab39cc119eade9689ddb7d234b819 2013-01-18 14:03:20 ....A 3001640 Virusshare.00030/UDS-DangerousObject.Multi.Generic-36422508ae15335938d6251fdc04c7f5f1e9afcda4e204ff7766784cd6adca63 2013-01-18 14:03:22 ....A 20480 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3643375ce1c013e42fc5e5f58eca9d8100ba1537f35b2134ac1de863ad812dc1 2013-01-18 14:03:26 ....A 2823616 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3648f6d200d979f0aa82de5d0a6c78e1c42ae991dc9dc2c15b06a170f9142054 2013-01-18 14:03:30 ....A 1770000 Virusshare.00030/UDS-DangerousObject.Multi.Generic-36535e1cecdc4f65434c84b942de54c750acf832aef9ab9d7dd40749b72849fe 2013-01-18 14:03:30 ....A 1888152 Virusshare.00030/UDS-DangerousObject.Multi.Generic-365670d5deaefc065d06858e02bbc2113f814782e846c6da1aa50f9a3f532afc 2013-01-18 14:03:30 ....A 66068 Virusshare.00030/UDS-DangerousObject.Multi.Generic-365a18bc807e930fdbed3885676f76f22e15779c7750c8cb523b91cafed225d7 2013-01-18 14:03:32 ....A 1044480 Virusshare.00030/UDS-DangerousObject.Multi.Generic-365b74c9ad9a52befee18966d09f9f27efd25219bf0e4f149a9a26a523474ec5 2013-01-18 14:04:46 ....A 311296 Virusshare.00030/UDS-DangerousObject.Multi.Generic-365c3aee04d4789ede128298c6377f5d692961fd5745cf9fa084f53e88f10768 2013-01-18 14:04:44 ....A 103584 Virusshare.00030/UDS-DangerousObject.Multi.Generic-365c6efae313e95e51a9d9c52da6686708e1c2f0f844b4dbf3cb8448ccd0ce85 2013-01-18 14:03:34 ....A 75481 Virusshare.00030/UDS-DangerousObject.Multi.Generic-366448c614a92f698d5486c93251f2afb112a90c0f4e9e342bc2b5a470bd4c6c 2013-01-18 14:03:36 ....A 2560 Virusshare.00030/UDS-DangerousObject.Multi.Generic-366591650b9989b48066c6085d32de729eb416879371c8f01aba65b33749d96e 2013-01-18 14:03:36 ....A 1069086 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3669355946d7efa80221ae53f3e4bd110283ec2e4ad1107f1228c296a13eeef2 2013-01-18 14:03:40 ....A 19650 Virusshare.00030/UDS-DangerousObject.Multi.Generic-366baedb33871ccf6882166d049008d6651e62b62de3a89928f178837e5ff837 2013-01-18 14:03:40 ....A 43515 Virusshare.00030/UDS-DangerousObject.Multi.Generic-366ca5dda0b427427bbecdc7c981e65bd84311ea422bea55e90d863cedc03040 2013-01-18 14:21:44 ....A 27106 Virusshare.00030/UDS-DangerousObject.Multi.Generic-366de8e853124bf78976fda08a94b52ff29647cfc11c618bc0138afc806f80e7 2013-01-18 14:03:40 ....A 1287956 Virusshare.00030/UDS-DangerousObject.Multi.Generic-366e3119430d39cb15bcb4c18208beee35af5939823ebaa98a9511a512bde524 2013-01-18 14:03:44 ....A 1343488 Virusshare.00030/UDS-DangerousObject.Multi.Generic-36710fbdfb5a3e940a15752e732b44770255f5d301e8f514d29d74f0bf4b4918 2013-01-18 14:03:46 ....A 453632 Virusshare.00030/UDS-DangerousObject.Multi.Generic-36739c5c6fecc2212681b318b289ace8d71236037744764ec83c0dec71828adc 2013-01-18 14:03:46 ....A 11241 Virusshare.00030/UDS-DangerousObject.Multi.Generic-36757b68b9bbc20a129b77d8d74dd76839bf407519bca74ac243da3d87b8caf6 2013-01-18 14:03:46 ....A 2611000 Virusshare.00030/UDS-DangerousObject.Multi.Generic-36758c08f79c68663e196ebeced3ceb215a7ad84a0ee2f78258dcaf63863d3db 2013-01-18 14:03:48 ....A 103139 Virusshare.00030/UDS-DangerousObject.Multi.Generic-36788dc23dece15ebecaeb8dc2fa1794a52f6679ba461ac99939411c1cff6e6e 2013-01-18 14:04:44 ....A 113603 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3679344bf89c9eec118f38876e58715087142851454f9cc6b7bc131d429bd6ec 2013-01-18 14:03:50 ....A 25088 Virusshare.00030/UDS-DangerousObject.Multi.Generic-36824536fa061bb384ba62fd0b1c65707f4fe9b53230b71b4cb2ce2f10199f0e 2013-01-18 14:03:52 ....A 2953264 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3686f1b3487dfce615f6d3d2f58611e06011ce09f40bf803beac1522a02be30b 2013-01-18 14:03:54 ....A 1037440 Virusshare.00030/UDS-DangerousObject.Multi.Generic-368af036c9f1400496e723fdc5746471bbd41ba4d40860f2fe201df613850104 2013-01-18 14:03:54 ....A 77824 Virusshare.00030/UDS-DangerousObject.Multi.Generic-368de6deac068cf2237df6eccf8bb2af9413df591d3f5b0ab0f3e8e37a55cefb 2013-01-18 14:04:00 ....A 2166672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-369545c43496d276c216118398100b834040dccb261beadac007c1a17f21d0f8 2013-01-18 14:04:02 ....A 3642434 Virusshare.00030/UDS-DangerousObject.Multi.Generic-369f4376db6f4cf09cdc645a08771a9d6fd3b72bca69b7075c43c16b3c978460 2013-01-18 14:04:54 ....A 1031584 Virusshare.00030/UDS-DangerousObject.Multi.Generic-36a581492c1874f091805fa16560c7526cffaa1756a1f924e270df7b40ad1021 2013-01-18 14:04:54 ....A 267776 Virusshare.00030/UDS-DangerousObject.Multi.Generic-36a6b13f83441c1e4d86f52dc733cf95ff3b29729afddd8939ba68dea2ecb6df 2013-01-18 14:04:54 ....A 23552 Virusshare.00030/UDS-DangerousObject.Multi.Generic-36a7be814ca5a4d42160a029391ca73787c510b0324a6f5f8cd6346553994d9b 2013-01-18 14:04:56 ....A 17560 Virusshare.00030/UDS-DangerousObject.Multi.Generic-36ab31b71cc3a08f16e02bb75375bde14fca1b0aec0c013852b5abf06816abe0 2013-01-18 14:04:56 ....A 3722288 Virusshare.00030/UDS-DangerousObject.Multi.Generic-36ac8069aacb705d641fa9834cf8d7a0bb32e374e0e33c24a3d6ba2e22e97045 2013-01-18 14:04:58 ....A 100864 Virusshare.00030/UDS-DangerousObject.Multi.Generic-36b61bd21d51550ea2dc4c081409143a6cfffc856658610b7ae2cbc89810726c 2013-01-18 14:04:58 ....A 1661930 Virusshare.00030/UDS-DangerousObject.Multi.Generic-36b620e46facdeab9dfea17dd76e01d32338f8b4e9ca3f71d9b4c1c623b233a1 2013-01-18 14:05:00 ....A 2203760 Virusshare.00030/UDS-DangerousObject.Multi.Generic-36b73fa83ffd472420e5bb5342ceb9ff248f4ebf0d644f6d7d8a671f1da310bc 2013-01-18 14:05:00 ....A 2154416 Virusshare.00030/UDS-DangerousObject.Multi.Generic-36b891755b49048794bf4fea4220ca0773fbe45be92f2380085806a948b7343d 2013-01-18 14:05:00 ....A 186368 Virusshare.00030/UDS-DangerousObject.Multi.Generic-36bc07ad63e8c1d9f4798468facb5563e69aadaf8326a09ac3ee1d395ef60212 2013-01-18 14:05:00 ....A 14242359 Virusshare.00030/UDS-DangerousObject.Multi.Generic-36bc44a94b3e3209c92e8e3b059425e9500e3de39627083e471fd7bba0527794 2013-01-18 14:05:02 ....A 102992 Virusshare.00030/UDS-DangerousObject.Multi.Generic-36bdcfb6791a28bc2df6a20ea5044b7079932e8461679d200c3cc2b272d87bde 2013-01-18 14:05:06 ....A 965736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-36cde2639beec40409bc875aa3fede996cb90362498905a78e9b49ad4fca97f8 2013-01-18 14:05:10 ....A 3219768 Virusshare.00030/UDS-DangerousObject.Multi.Generic-36d4b339b5871252506826214dc190dc1868c9e01f8115ec5ca1cb736a2c2e21 2013-01-18 14:05:10 ....A 1594072 Virusshare.00030/UDS-DangerousObject.Multi.Generic-36d651c63037c30965b3994f3c74159d33ac081bfb078b86bc97bdc5236154a9 2013-01-18 14:05:10 ....A 1704948 Virusshare.00030/UDS-DangerousObject.Multi.Generic-36d65bb9b4dc6c31224b3188e40eeea2f472cc62c47d6cd6a70a773b8419a737 2013-01-18 14:05:10 ....A 3815928 Virusshare.00030/UDS-DangerousObject.Multi.Generic-36d74e61e71a52d0cc06247f9f7d1c1e96d35a45788259424ba2302a7f262464 2013-01-18 14:05:10 ....A 5317392 Virusshare.00030/UDS-DangerousObject.Multi.Generic-36d9c75701eba1d2231110b8f9809c486e3962b2f6013d8572ab8863be632aa1 2013-01-18 14:05:12 ....A 17408 Virusshare.00030/UDS-DangerousObject.Multi.Generic-36daa811eedfef83f61e52ab7032d0c8d9db4e8be1d26ecaeeb33f822983f971 2013-01-18 14:05:14 ....A 3467536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-36e034e54a5db7694186d5a8cc832fdaafdc5bba5b2572e2927df3e0b338d4c4 2013-01-18 14:06:20 ....A 667648 Virusshare.00030/UDS-DangerousObject.Multi.Generic-36e035d6399fcf951fdadccdba2b022c73d45c9b7a9879862b6b4660de7c9439 2013-01-18 14:05:14 ....A 3900224 Virusshare.00030/UDS-DangerousObject.Multi.Generic-36e41d19623ba2c44a53d465eab9abe4e798c14e3d9022bc4f22dc184467ea7c 2013-01-18 14:06:20 ....A 52736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-36e79ac742b75f6e4c258e22a1f31ee6128bee37cb78eb14ff8ac54dec56e0f4 2013-01-18 14:05:18 ....A 1531260 Virusshare.00030/UDS-DangerousObject.Multi.Generic-36f00eb0ed1d4413820c077af1c630e9f2929188f7c431d3566da86acbf5d597 2013-01-18 14:05:20 ....A 600968 Virusshare.00030/UDS-DangerousObject.Multi.Generic-36f3961274f45773b32dc0b799e7345465dd1aa4bf05e97cd28e65f667c55dbf 2013-01-18 14:05:20 ....A 1942935 Virusshare.00030/UDS-DangerousObject.Multi.Generic-36f45a107f11fa07c774a0d921cc3fceb69ca70d1426335ca6d6e5c75bffcf24 2013-01-18 14:05:22 ....A 2890736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-36f5eddafa6d5a64b66bd6621e57d49b199951759bc772d34ce502a4fa28a631 2013-01-18 14:05:22 ....A 2410536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-36f627ed1f358a529fcffb4760785305ef1a4d4bffa39fba2d21248b2c37e25d 2013-01-18 14:05:22 ....A 108740 Virusshare.00030/UDS-DangerousObject.Multi.Generic-36f69c9fafa2e85a342116adc63f11e9d8811a7527f6af62d5b832b0214c4005 2013-01-18 14:05:22 ....A 86016 Virusshare.00030/UDS-DangerousObject.Multi.Generic-36fb736c634029630df24c9e7da7d70d031c03ddd2859f9f64ef481f3a47f961 2013-01-18 14:05:22 ....A 1014736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-36fc313e07ff883f51b94f30ffb94af997ac453f5ade1ba140898cc9553bd0e1 2013-01-18 14:05:24 ....A 860737 Virusshare.00030/UDS-DangerousObject.Multi.Generic-37006069090491d3d3995e72c5fda5fdc99f4bc0d46ef897c50ba0aac102e9d0 2013-01-18 14:05:24 ....A 4360664 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3700ec4b86182db86dfa5b71b3ace2805a4c47bcabab3d6b02d86d5ede1e75d4 2013-01-18 14:05:24 ....A 425984 Virusshare.00030/UDS-DangerousObject.Multi.Generic-370150d1b46293d9a26f5176a7a93c1dd223f1aa2858e6fc67e36e1200113af0 2013-01-18 14:05:24 ....A 659147 Virusshare.00030/UDS-DangerousObject.Multi.Generic-37017b4954e04ba79518bd16f7045ade273b764133be285e4c2f550e97260a40 2013-01-18 14:05:24 ....A 54272 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3701c88f05885ed2dd493cfc60f836fee1486f82989e464d5dbb5174ab786d4e 2013-01-18 14:05:26 ....A 3828584 Virusshare.00030/UDS-DangerousObject.Multi.Generic-370a291aff7b48013d59eb3920a6d1e38af6a00ee92423ffe50a08079de39ff7 2013-01-18 14:05:30 ....A 853736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-370fb29f6faec6a3941a6ccd92ffcd994c15de0fea12586e6c6dea3b82a34728 2013-01-18 16:49:28 ....A 86182 Virusshare.00030/UDS-DangerousObject.Multi.Generic-371180ff09922866ab4efc0105f8a21b8069ab8bd1e31cd3883cb9ca88747a9e 2013-01-18 14:05:30 ....A 2509648 Virusshare.00030/UDS-DangerousObject.Multi.Generic-37135330e86cc9a5f75b8859b3d1f6908d270ca7d0bc47943f57970d82746e57 2013-01-18 14:05:30 ....A 61952 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3713897126d018296ee491054d21f937d1cff878267e2e9adce73389ada03af7 2013-01-18 14:05:32 ....A 6298560 Virusshare.00030/UDS-DangerousObject.Multi.Generic-371690a05ab1299661f7ba48ae2639329c88da993e6c7e744e04c29d4e9bb38f 2013-01-18 14:06:26 ....A 1359892 Virusshare.00030/UDS-DangerousObject.Multi.Generic-371b465a172a8f66ac608808e8148c214dfac424e4db3c9b54999655a07a0891 2013-01-18 14:06:26 ....A 3388400 Virusshare.00030/UDS-DangerousObject.Multi.Generic-371c22ed1d8b18c4a21177eba7dfe15628f9d18186ca5087bbf017f98c3c73ae 2013-01-18 14:06:26 ....A 2138408 Virusshare.00030/UDS-DangerousObject.Multi.Generic-371eb493cd46e9103661aa9c0b73ee354d566ae46b62e5aa34b5b013ce3ca3c1 2013-01-18 14:06:26 ....A 7723976 Virusshare.00030/UDS-DangerousObject.Multi.Generic-371fa4052dd147840ceec5553d274ae122456eaee7061282b2f6f19e8194ac9c 2013-01-18 14:06:30 ....A 1154321 Virusshare.00030/UDS-DangerousObject.Multi.Generic-372353ccb654bfe1be7826337ef913af033778b9999c59ba2cce0b6d07049dc3 2013-01-18 14:07:50 ....A 13056 Virusshare.00030/UDS-DangerousObject.Multi.Generic-37240be3930cfc3ec7482be516e530da60ba0c71071c4c43e19d1ef795f7c8bd 2013-01-18 14:06:32 ....A 5251464 Virusshare.00030/UDS-DangerousObject.Multi.Generic-37261290decfed10c1b64eea52ca8cca2c8e7f7389a49aa283a09b16860410df 2013-01-18 14:06:32 ....A 393216 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3727b2e48fe92aef28f044eb1c40f47084dc03d15010b756308b07aec55fb18b 2013-01-18 14:06:34 ....A 3713520 Virusshare.00030/UDS-DangerousObject.Multi.Generic-372e461e770a3aeeeebe444a1d86dd1d98a33ab0fbc7fe0a59987cc0894720b1 2013-01-18 14:07:52 ....A 120260 Virusshare.00030/UDS-DangerousObject.Multi.Generic-37326bb71ac377265b30c2434e19e31da56c9962615a4b132ee3422eb704b4fa 2013-01-18 14:06:36 ....A 20992 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3734b57c536e33f2008c4b3a0f13d07720c5e6c66089c0311bbc2676917cbfa9 2013-01-18 14:06:36 ....A 1468416 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3736be0d5ac4f8e8439f274fd02a9c870d475d60c8bd64bd21ca6118c71103c8 2013-01-18 14:06:38 ....A 1108476 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3739684eb23ac255419c131a8e59ba5b82211ee1da0147b35a95d0a14d3f4e85 2013-01-18 14:06:38 ....A 32768 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3739f09d304fc3896067418bf5c7a81ac8b55b2e8db9c3a595b4b3f1d7f25bc1 2013-01-18 14:06:38 ....A 741376 Virusshare.00030/UDS-DangerousObject.Multi.Generic-373a06811ddb21c714ce6c3af1e5cfcdf00dee0f4d3167488e502f06ec771849 2013-01-18 14:06:38 ....A 2274472 Virusshare.00030/UDS-DangerousObject.Multi.Generic-373edd683702e127733d45cde2cb736654da88d62e95650a9dd860bd9aae84d1 2013-01-18 14:08:00 ....A 107520 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3741b8aa465c9d3b223889d79b0f396fa963fcc0907dba4906a38ff533dbde74 2013-01-18 14:06:40 ....A 102450 Virusshare.00030/UDS-DangerousObject.Multi.Generic-37462c408fb595779f7fc7443dea3b554ee56de931c367b868eef2dc11aa1c51 2013-01-18 14:06:40 ....A 1916337 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3748c36d4fefa934cefd33b985629dd58118160a9df9b0e9190acce303e8a35e 2013-01-18 14:06:40 ....A 801429 Virusshare.00030/UDS-DangerousObject.Multi.Generic-374b2cb698c541a692a55b5823cd19dfd0dbbebc42be1d6dcb9cd0d8e8fba26c 2013-01-18 14:06:40 ....A 902737 Virusshare.00030/UDS-DangerousObject.Multi.Generic-374d514c505b658d58b44d11f1db97bd29d62cdd3cb415d6368d179c44ffb743 2013-01-18 14:06:42 ....A 4720648 Virusshare.00030/UDS-DangerousObject.Multi.Generic-374e87590b0028f1896e7a9906498e561a19561caf5dd352048b076906605486 2013-01-18 14:07:56 ....A 872458 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3750a3f3c7ec50ee40a3bddf37254d8f36e80215c105dab336e60ec3935ce130 2013-01-18 14:06:42 ....A 2177952 Virusshare.00030/UDS-DangerousObject.Multi.Generic-37529a0a211bbfe2cbb83c6a4f0f8dcaa13e22fa76ad68660a155df0f9019dbb 2013-01-18 14:06:42 ....A 2968720 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3752cd82da560e579b2a673d4442d17110e3a9a10eaa2b1d024a2d6af36b52d0 2013-01-18 14:06:44 ....A 587628 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3756e6b02928c12a17ab05e765eccb4391ea47af1a2a149b12b0604a1c46ea5a 2013-01-18 14:06:48 ....A 71168 Virusshare.00030/UDS-DangerousObject.Multi.Generic-375bddcce4b496234eae051247853995ea3f6a1c4bed88f6c0f3412a1c9c6fb7 2013-01-18 14:06:48 ....A 532480 Virusshare.00030/UDS-DangerousObject.Multi.Generic-375d6842f86824d2f50060fb369de5bbcce9f1e38be8113fcfa99f8f510c6992 2013-01-18 14:06:50 ....A 397312 Virusshare.00030/UDS-DangerousObject.Multi.Generic-37616ea02f0a72dc3bda65cf6924ba17b59d035e6513395b9d89c381eb036930 2013-01-18 14:06:50 ....A 1748335 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3765bbb539d864cc77abfe70307ab2ff376353aba312b33dc9bdbbf103da88bf 2013-01-18 14:06:56 ....A 2694872 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3776d0fde58b0d325b748459d726b196a73fe3918f9770b71b19fe4cd27e8d33 2013-01-18 14:06:56 ....A 3611952 Virusshare.00030/UDS-DangerousObject.Multi.Generic-377b19cab7eb59f4fa867683f3d0cbbd3ee2fa5842b628fd5623db657a851747 2013-01-18 14:06:58 ....A 278528 Virusshare.00030/UDS-DangerousObject.Multi.Generic-377c790dbbe559d601af7b5c22528a8cc99d44f25e20665a73ee5c3a03f8f5e8 2013-01-18 14:06:58 ....A 3601944 Virusshare.00030/UDS-DangerousObject.Multi.Generic-377ddec3a181724c9005301b29a5d62953363707e7fc124133210b79c4e33acb 2013-01-18 14:07:00 ....A 876568 Virusshare.00030/UDS-DangerousObject.Multi.Generic-37817b964f133569040712ab28dce755e03e5ef2add60336ac369b779ed41591 2013-01-18 14:07:02 ....A 114688 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3784493f9ecde08fe43668ac24b50a0b99252658cc72f21acf17c39341d55c2c 2013-01-18 14:09:34 ....A 103891 Virusshare.00030/UDS-DangerousObject.Multi.Generic-378efc153141662b4583149e3b320b67185bbd64314ccaeec4dd34cdba8b5e45 2013-01-18 14:08:06 ....A 1871008 Virusshare.00030/UDS-DangerousObject.Multi.Generic-37933657fb0e42cac346dec4ba45a38d8176e93006d67ced53a8ea2c2833160e 2013-01-18 14:08:06 ....A 27520 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3795ff27e081eaf162dd60fc630a036c5b2fdf2ab819527078c25bf3518513da 2013-01-18 14:08:06 ....A 2507984 Virusshare.00030/UDS-DangerousObject.Multi.Generic-379793f69d5bf1594047feacf1d3b89f7b84b55d42e758a8148a6456401802ef 2013-01-18 14:08:08 ....A 39941 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3798d2cdf925a09cf11bb0dcb26bf35a4a1558cf20b913934ec8798fa732730e 2013-01-18 14:08:08 ....A 8149 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3799f5dcbd834deaf69f6bff01b1b3ae2b3f09b97c5f03b2200fe43088b48965 2013-01-18 14:08:12 ....A 98972 Virusshare.00030/UDS-DangerousObject.Multi.Generic-37a936bf56131870a575cc455f72e07b2354cd59d14f924740efbc32530d7889 2013-01-18 14:08:14 ....A 42496 Virusshare.00030/UDS-DangerousObject.Multi.Generic-37af4c50d5a282fe1a91a1034ae8f767d488abe89842546ff8a62a82807092d8 2013-01-18 14:08:14 ....A 252000 Virusshare.00030/UDS-DangerousObject.Multi.Generic-37b1ae926b2b9ecd534a3948efb75cb5a172859f0e0395a264595f0f28406d15 2013-01-18 14:08:14 ....A 2284536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-37b45bc8129fa4419b37d9833da57ffc533abb4b1594be51ebe62795c5e7d338 2013-01-18 14:08:18 ....A 389120 Virusshare.00030/UDS-DangerousObject.Multi.Generic-37bbf7870e0051277719ebda09e69cfb7770c2d747b3f79589bd74313dd2ce96 2013-01-18 14:08:20 ....A 53592 Virusshare.00030/UDS-DangerousObject.Multi.Generic-37c0d6d96af2804cc95947822ad20027dbef1c6c400ea1c70ed94ba192c86a1e 2013-01-18 14:08:20 ....A 4192136 3548282496 Virusshare.00030/UDS-DangerousObject.Multi.Generic-37c294368f817fdda286b94abf45e3ce00f31113540543381d30bbc128323969 2013-01-18 14:08:22 ....A 6037496 Virusshare.00030/UDS-DangerousObject.Multi.Generic-37ce27fb98f5c05e335ec3dd5eeb0927fd9a1e98a5e016f1e2fc8b8f32a0b56d 2013-01-18 14:08:26 ....A 220266 Virusshare.00030/UDS-DangerousObject.Multi.Generic-37d3078cd50ae7535fddbc6cdeb50db70d4bfce2200b2597a5778647e2e435b6 2013-01-18 14:08:26 ....A 1370072 Virusshare.00030/UDS-DangerousObject.Multi.Generic-37d38c90846bc4194b793bccb425a968986e77bac6f8bbea24b5576444d0f2c9 2013-01-18 14:08:26 ....A 840704 Virusshare.00030/UDS-DangerousObject.Multi.Generic-37d5ed9b8a2ebb82c67a8fff474caae51cd2ca69f79117c66bbebc51ef7e078d 2013-01-18 14:08:28 ....A 3069120 Virusshare.00030/UDS-DangerousObject.Multi.Generic-37da0cb3a171e47cfb5b3f336d25ce8e98c782eefb3036b36fed48aa175d118d 2013-01-18 14:08:28 ....A 2650624 Virusshare.00030/UDS-DangerousObject.Multi.Generic-37da1d155aa1a04cd34fb04592a1c8c3f488828deb9502c13a1e979f5b01aa6a 2013-01-18 14:08:28 ....A 303104 Virusshare.00030/UDS-DangerousObject.Multi.Generic-37dbb2922585a8c1efe9bf28d8b625992c4b69c72e0ee2a7a29e7bdd9c421830 2013-01-18 14:08:30 ....A 4785528 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3841bd4b4a77b39e7f0a03dc13000dc9c518140c708e9a3242eb0a16121620d8 2013-01-18 14:08:30 ....A 4337976 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3841f9e74e7ad5836eaa2ec679dc3ad679da655f1a5f28880bed9d1dbb26923e 2013-01-18 14:08:30 ....A 524288 Virusshare.00030/UDS-DangerousObject.Multi.Generic-38445764e2588a63b264768aed6065155ef03bd4e33fe992215a24e12492464d 2013-01-18 14:08:30 ....A 10240 Virusshare.00030/UDS-DangerousObject.Multi.Generic-384572c3fa29f7e1312340241bd84d7fbc9d8ec5f9127d46b1cb984035e7005a 2013-01-18 14:08:30 ....A 629760 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3845d96dcbcbd51455270f5698934a1d1ca97709935650e2b053662c71ed7626 2013-01-18 14:08:32 ....A 497320 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3848ea24f66d5f5bf27969154abffa3474a0fc2d94ca8997390b03cef47e3bbf 2013-01-18 14:08:34 ....A 2141738 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3849de10f20ad405c969feaf31f00b0ff52df641209d0a2dc354bcf79cb80c4b 2013-01-18 14:09:30 ....A 15001 Virusshare.00030/UDS-DangerousObject.Multi.Generic-384dd7bc4d6d6108a6b33ca4ca1b6ff8fd14deb1c0c2a3ab84400036895f3eef 2013-01-18 14:08:36 ....A 1129536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-384ea7f87d6258ee4891f9d777a4353910616943f4ca1df269194004cd9ab088 2013-01-18 14:08:36 ....A 9760 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3851461cace292e64120c853a3a7e1ba6f5273e35f4880d307400cc26b56f715 2013-01-18 14:08:36 ....A 4542688 Virusshare.00030/UDS-DangerousObject.Multi.Generic-385325a6a44cad30d70c22de8ee9aabe14c2bbaf35374159a2701b5f67452619 2013-01-18 14:08:36 ....A 2492872 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3853b3c013b6c97a26c1f5ece14ad1b7c4079f5fd9fccb8017c85ae86d8cd998 2013-01-18 14:09:38 ....A 458752 Virusshare.00030/UDS-DangerousObject.Multi.Generic-386295a7c6aa423280e998b57582acc025252344dd9ab07e7c50949c7038e431 2013-01-18 14:08:42 ....A 262144 Virusshare.00030/UDS-DangerousObject.Multi.Generic-386a504a33123f7f9b2fa801718f4cc7cc0fecd73b6bd96a742eb8ebb5db21c1 2013-01-18 14:08:42 ....A 21504 Virusshare.00030/UDS-DangerousObject.Multi.Generic-386afd4c0738c4dd821785e99662dfe729678b299e29df91057b70b03496ecb2 2013-01-18 14:11:00 ....A 90112 Virusshare.00030/UDS-DangerousObject.Multi.Generic-386e3472bdbdfea13312432e79290aa8eb45e52335d5fae2474dc62978dd07c8 2013-01-18 14:09:40 ....A 1531944 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3870e1deca7c0d921da3386e1d8736bdba5fd243737e752423cdbca247458835 2013-01-18 14:09:40 ....A 1191136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-387248ca6a5223dd007d649ed5543d9611fbbe907d9d9e90e89540a192499f82 2013-01-18 14:11:02 ....A 1269760 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3874b9f3e5fa973c680098eff593795c5c15cefed4b39654fee1c24c49eac8b5 2013-01-18 14:09:42 ....A 1583137 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3876515773e98248a535c81fa1cec58e7065c60bb1418b084480daa4a2e7aaac 2013-01-18 14:09:44 ....A 577603 Virusshare.00030/UDS-DangerousObject.Multi.Generic-387960750e336e5d25ae51965591b20d466601af04df0bc40e31341e7a872c62 2013-01-18 14:09:46 ....A 920576 Virusshare.00030/UDS-DangerousObject.Multi.Generic-387b006e8acc3f9aec5b010b7c12b30696ae8cb52d2244051a4c50300923da81 2013-01-18 14:09:46 ....A 11249 Virusshare.00030/UDS-DangerousObject.Multi.Generic-387c14411caf82f49f6eeb8a6861d128d1fe6cb1a4ce69e1f627899459653a82 2013-01-18 14:09:46 ....A 53760 Virusshare.00030/UDS-DangerousObject.Multi.Generic-388152d05269d7b84a5bfa5cb9d80cee5282eb43fa0a883bb30bdaa2cb48039e 2013-01-18 14:09:46 ....A 2149080 Virusshare.00030/UDS-DangerousObject.Multi.Generic-38817ee590d6629b0584c6622599cf632c5e78a5effbc372a41b4d3affb73af2 2013-01-18 14:09:48 ....A 1324136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3886d2eacd5936db41b49c23f26470528cca10e25b60136e388fa998d63b6732 2013-01-18 14:09:48 ....A 3615256 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3887657de7f8d02d25c9a54285b6d783701593075b66c71b5e8131be02cb9c5c 2013-01-18 14:09:48 ....A 1842136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3888a81e3d1c76ccea23c1f24d046d089ed571c667fadb14002be94caa082ba0 2013-01-18 14:09:50 ....A 59696 Virusshare.00030/UDS-DangerousObject.Multi.Generic-388ca44f0f0f0f1045b72a70e3a1ed20bd62c9e191e624cbc6dade430f59b272 2013-01-18 14:09:50 ....A 1059537 Virusshare.00030/UDS-DangerousObject.Multi.Generic-388fe007047f84018f6fe62bc6f8c1297ac1fdf983dfba47fb73a00b3d810a92 2013-01-18 14:09:54 ....A 3924024 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3898305dc0c6010efaed6e2e32e9f915162c2859dfa7a2a396dda4ba26015951 2013-01-18 14:09:54 ....A 790738 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3899bfdc15e76dd66d4242e0564b6a5f449a95599fd2bc60a1b891549f2a774a 2013-01-18 14:09:56 ....A 1293336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-389e058e1e6b2209d782c6d615eb36c74540cb842e266f4806196b8d3d88ae98 2013-01-18 14:09:56 ....A 1451579 Virusshare.00030/UDS-DangerousObject.Multi.Generic-38a52cb3f7766fd15ff67ba32d97265593a844c02baa7d4694c1196da176a73b 2013-01-18 14:09:58 ....A 82944 Virusshare.00030/UDS-DangerousObject.Multi.Generic-38aa8861ca87a22452ae162d80c9086a4b8fa768bf179207f85e6c13d16da00f 2013-01-18 14:10:00 ....A 1503337 Virusshare.00030/UDS-DangerousObject.Multi.Generic-38b666e27ff0901f7a87b352d0a5d2de70c7ca8798926914212ae792b0c84890 2013-01-18 14:10:02 ....A 2341144 Virusshare.00030/UDS-DangerousObject.Multi.Generic-38ba0c66673b3aaed04df5a0dd37575eb7c8aa62cd0f8b656bbf78e2181ec4a1 2013-01-18 14:10:04 ....A 307200 Virusshare.00030/UDS-DangerousObject.Multi.Generic-38c073c55ac202af6551282fde689aa788d537d8d9ccceaa1b5ae88843347ffe 2013-01-18 14:10:04 ....A 1157537 Virusshare.00030/UDS-DangerousObject.Multi.Generic-38c13f7ecd87218e354314ddb433541fad9fba19d007e359d3f5fd1e69a38c3d 2013-01-18 14:10:06 ....A 758953 Virusshare.00030/UDS-DangerousObject.Multi.Generic-38c59504979facbf7d2f0665751ef21f8cd546ae99bc32f3d693b4fb8c04d471 2013-01-18 14:10:06 ....A 1283536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-38c6b83f5c4ec406b8e6b05531d80224a36636cc3812b4ed78031b6789621f4c 2013-01-18 14:10:08 ....A 3423232 Virusshare.00030/UDS-DangerousObject.Multi.Generic-38c9064dde8dd54739384233b21bc8f52da55c6aebfdf58fbbdbabdc4228fb18 2013-01-18 14:10:12 ....A 2455336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-38d2080e8980ed6d355410af244949f039738d92fdadb6354e7d56033a9980d8 2013-01-18 14:10:12 ....A 2212872 Virusshare.00030/UDS-DangerousObject.Multi.Generic-38d490a5d3d99a0d23041f6a558876c4b0d541029122f25335ea19eb05308eae 2013-01-18 14:10:12 ....A 3350152 Virusshare.00030/UDS-DangerousObject.Multi.Generic-38d7a07a7a17b119814ca4461ca8bd5020f4d362f34c8105ad4e49b207fa9bf8 2013-01-18 14:10:56 ....A 209408 Virusshare.00030/UDS-DangerousObject.Multi.Generic-38dba302d229be909000d79f213a64793f1292ecd1f0b52197a988a254447ba1 2013-01-18 14:10:14 ....A 49152 Virusshare.00030/UDS-DangerousObject.Multi.Generic-38de185be11a9c834637f0f66fd134d1550ee95cd40400322eed2be540d73e54 2013-01-18 14:10:14 ....A 2355936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-38de568fc42781df4295f1b9bb8bb75e59064df7e860f2ce6784a90163e003b4 2013-01-18 14:00:28 ....A 581632 Virusshare.00030/UDS-DangerousObject.Multi.Generic-39d09f7474f368c56ae715f32470a84941db3b273f7155ea181ce7a97a0d2b09 2013-01-18 14:00:28 ....A 54272 Virusshare.00030/UDS-DangerousObject.Multi.Generic-39d302eaa523168872c8d878b5208524175fa4a4cc5baee73abbf4bd06fc06a4 2013-01-18 14:00:28 ....A 66360 Virusshare.00030/UDS-DangerousObject.Multi.Generic-39d480e47867f15d5e8e7827f7da10e00b16b59e507aa4000d6f2ab593758783 2013-01-18 14:00:28 ....A 748474 Virusshare.00030/UDS-DangerousObject.Multi.Generic-39d99e8df0f7f4549a8e6d3eec047cdc4a258c7e294e0c95fde1a8d21b29fd73 2013-01-18 14:00:28 ....A 6555000 Virusshare.00030/UDS-DangerousObject.Multi.Generic-39dab14b95a49beee04ba26d62e3f1b570f1f065bd06971abbec47a0b2622bc6 2013-01-18 14:01:12 ....A 49152 Virusshare.00030/UDS-DangerousObject.Multi.Generic-39dc23e1432a735a422a3e91195e28342c878aa64889e69323c680026834cb22 2013-01-18 14:00:32 ....A 110592 Virusshare.00030/UDS-DangerousObject.Multi.Generic-39e0796c586401223635cc67b624ccfe4bdd77db77a1650f931df73b4ccaab44 2013-01-18 14:00:34 ....A 1648936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-39e7636174032fe3213058d01739881a2e264fe6d013c371e166bc061e61e58c 2013-01-18 14:00:34 ....A 2092737 Virusshare.00030/UDS-DangerousObject.Multi.Generic-39e9a9a8887305394fef473c4a7ce4aefda5f2a8ab6a65960d546b4a356f7616 2013-01-18 14:00:34 ....A 1162872 Virusshare.00030/UDS-DangerousObject.Multi.Generic-39ea8104ecb2b26e963af357901a597cef3a28f00168840ac2e10949a560826f 2013-01-18 14:00:34 ....A 2573792 Virusshare.00030/UDS-DangerousObject.Multi.Generic-39ead7577781d0df902123c1e9d9e22fcba9a373e650479c76a1da76c2d649db 2013-01-18 14:00:36 ....A 10615696 Virusshare.00030/UDS-DangerousObject.Multi.Generic-39f39232076fd96b2d6e30b2edd23a52eb14cd0fc02481b43972ff99cdbdbdfe 2013-01-18 14:00:38 ....A 114340 Virusshare.00030/UDS-DangerousObject.Multi.Generic-39f766c96f66171bb4edde80ba9d93205ff55b4f5532fafe98a604ea9d520d4b 2013-01-18 14:01:16 ....A 12288 Virusshare.00030/UDS-DangerousObject.Multi.Generic-39fcf3ce87cfb8e78eaf82dffce257f90420085aa011475fe1ecf2a1d81ee227 2013-01-18 14:00:42 ....A 2262064 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3a02effb604fab6ed644dc30f67fe577638a273f7b37067e98d04fa984e41406 2013-01-18 14:01:16 ....A 2756196 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3a0316bd9de8547b1a18e065d71d7bf72c7ffc660be13a48cb5eb125591826d2 2013-01-18 14:00:42 ....A 572335 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3a041bfc49fe7335bd7e5a1591ec73c466a928a03c240c609720c010f7ef7074 2013-01-18 14:00:42 ....A 2840151 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3a057bf0d56ef4b1892c90b15c6738704a1c4b64a9710d07438b99ed9f3b2cda 2013-01-18 14:00:46 ....A 2141484 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3a08db4ed482e3d3c87878949b84baceb40044640276aa10667621eb115b321a 2013-01-18 14:00:46 ....A 8192 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3a093265bffc86e7a14771b1922b26c58a675dd3ca630f645ecfe1c839c10b64 2013-01-18 14:01:14 ....A 64016 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3a0ff614427190802d944d69d9a3bbd359300981d8743a1f5ecabd02b25023d9 2013-01-18 14:00:50 ....A 3761808 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3a125e7f1101552b243cabaffea7bdd2cb1131f232d87be84fec339c15db7dea 2013-01-18 14:00:50 ....A 862148 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3a161af30fbe8b83a989f7114c4fb4bf821138e59f0626c67df4468c3acd5406 2013-01-18 14:00:50 ....A 2480488 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3a16d3567f80f494ce9826316e13a08ae0d95d2f2425bc4d5d98134e4adf7647 2013-01-18 14:00:50 ....A 109220 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3a170687a7b0a5ed19bcab8fd5b07e95dbed21444af734cc481815b7a0aef961 2013-01-18 14:00:50 ....A 2203944 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3a1851a8e721fb4c630e75279994494c6f7be3768490485465e6473bc27ca1d8 2013-01-18 14:00:52 ....A 28032 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3a1a7e2bfcec5711a04c85620b6cec6d062bf9d89c54fe1b00beb7f43241f018 2013-01-18 14:00:52 ....A 3441996 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3a1e1dedbd85ffd9b748abb78d75c131e181134c85bee4e0247c7a02d2e4b7a6 2013-01-18 14:00:54 ....A 1248961 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3a1f0125cacb7b53287bb07ea7ce2f847ded9f771d23149507e39baf4db26b5f 2013-01-18 14:00:58 ....A 2777337 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3a2a1056bdb20aacb825b69d67db68938d3530ad0ea3311d3419ee420e65855f 2013-01-18 14:00:58 ....A 2825496 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3a2af5f16693b43e81ea64fe5d80d6f3654b00720c434f06ac61d1ef89a85fa9 2013-01-18 14:00:58 ....A 87735 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3a2cd6d6f3202e61f785f7448dcb94b0c8de3db8b21ff2cb45b7e170ec34b722 2013-01-18 14:00:58 ....A 27136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3a2e68f5a1855e46382cff12795f80c459158f90b16fe8418400519c31e517df 2013-01-18 14:01:00 ....A 3103408 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3a304a14ee3d18407d9cdf475b9f3ee98c95eac8f68d518120ac1f891f36d452 2013-01-18 14:01:00 ....A 3194328 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3a343ec492b003350774e947064454b5f799d857e0aa42fa24bcc5d5e74bd623 2013-01-18 14:01:02 ....A 2133372 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3a35a184338c0b30b1552c908493c670bd6f628d54580a72c86d6d468488cb3d 2013-01-18 14:03:00 ....A 266240 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3a37aa32745bff8b8e45e4cb77cb1a86ea2323eed0dc926a9a641b0c0c82620a 2013-01-18 14:01:02 ....A 2000072 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3a3982b42aa74085b3c7bc94772db1074c56660792ca7ea2ed36fe1ac815608a 2013-01-18 14:01:06 ....A 602504 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3a3bb3cbe79abb6a74b503e97ac547c63cc3b1f61274e0c5693bd300339382a0 2013-01-18 14:01:06 ....A 175104 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3a3c12af9b5701e85c3c707d8a022ae6a42a0cb889396f3a9b4faa96a065215e 2013-01-18 14:02:16 ....A 2956936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3a40078c69730647e642e1aa7a4292332be85bf40e050231e135c969cc731010 2013-01-18 14:02:16 ....A 222168 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3a4261e58a202d4628d39694dcaabb183dc63620b20401fa7fae3cab0b9be079 2013-01-18 14:02:18 ....A 99098 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3a4570ba2ca7a76fb9dc8e3f03913f4db4fb03a06d9bbb77e231a8e9168b5ce9 2013-01-18 14:02:18 ....A 8349328 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3a4635fa837974d9b4af0cc85a7cdfb71b0a3350c42e62851389ec97ed7bc446 2013-01-18 14:02:18 ....A 5632608 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3a477dec652ba45cef010d28d4f4043a19577ee47bf11a38848d0303f97bf2d6 2013-01-18 14:02:22 ....A 12288 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3a51052bb3a26593a542cff24686bc221faf58ce5bd0b42303bc3077e89273f7 2013-01-18 14:02:24 ....A 229376 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3a538da9331c3e1d6b7a4b6527760f51f2b35e9f8bc925cf68bed4106fdd2f95 2013-01-18 14:02:26 ....A 463905 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3a56f38800752574d586e86a6f8bd7c2be7318590d62a816513eba8cd1f502fc 2013-01-18 14:02:26 ....A 1786136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3a5ea4077286b0ce4082f5dd428ee22e5972e86a34ce883fe6967ca330ec44e2 2013-01-18 14:02:26 ....A 970752 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3a5f2aaa6934df44f23e7f7a44dd110ddc706e4c414c0612270bfe61d657d25e 2013-01-18 14:02:28 ....A 3948640 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3a6602ae3ce00312d86e15e75627f97d6fcf2bb6211044374e2bb3973c6deca7 2013-01-18 14:03:16 ....A 425984 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3a66e1a04244f3ffc470900bddec600b9c80199054bdb7e0cbcd1274bcd5d6f1 2013-01-18 14:02:30 ....A 2518072 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3a67cc2887ef07787e5e62dcbb01d5d9d4f34ebf9b27aa250e648f91eff84024 2013-01-18 14:02:32 ....A 2353032 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3a76d80b5f5a8af7550e2b6258b2d7fe881268ba37db4a57161673fc5e393632 2013-01-18 14:02:34 ....A 1111072 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3a7b69a401bccd1904552c36e73fa361006dd65159878b83d522dd7dbc9fd8d3 2013-01-18 14:03:04 ....A 73728 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3a81e890365f696150e7a4a4b715e6a6f6b7eb18d68ac47fa23bb42e9e33cb52 2013-01-18 14:02:44 ....A 844288 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3a8c2e3c6973c9837254a97e863251436c85398671b742fd35726fbfe1f27cc9 2013-01-18 14:02:48 ....A 4200640 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3a971b5006fbb669d6ae98dab83b67256f5f84ac4b9084d4f2e0a2f5f04f2b92 2013-01-18 14:02:50 ....A 9176440 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3a9ccadb7cc45d71efa942242288dc05ca05c283bd912b0f999feef7d2e6774e 2013-01-18 14:03:00 ....A 389120 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3a9d9a34027fe0b0b92dc5a5c895c3791172c095b4b76fec0766d92db4b0cb34 2013-01-18 14:02:50 ....A 99236 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3a9f09f360f07759585845a2046b3064762684a6491929664c34b650a6f1d100 2013-01-18 14:02:50 ....A 1336736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3aa11ab6dbea9b5e2dd66eebed614806a3293620471f059cafa3be7dfed3b123 2013-01-18 14:03:06 ....A 134656 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3aa440ce0d717e0b02eb6bfe11621aea96a4f1c23092f6b9df2ae89cc0dbc21e 2013-01-18 14:02:54 ....A 140800 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3aa946307fc42064923532eacd669a1736e5b966508a7e660f897b96174def79 2013-01-18 14:02:54 ....A 371712 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3aab387275fa0d6f3dfb613aa4727c1bd44dc2343c59341a6b07c37d67534b33 2013-01-18 14:02:54 ....A 2273064 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3aab57ea8f97627ba5e94d43507568eada44d014b94186d363a5c1c1b3f4b9c0 2013-01-18 14:02:54 ....A 141999 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3aadcaff91e049dd8da6b198d6ed1ce92fb39fe4288654dba63a966e7301a0d6 2013-01-18 14:04:04 ....A 73728 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3abb7539ce1f513dc7a1d5f6fb9027d89f90b3dc3be7df696e458ea412c170c4 2013-01-18 14:04:06 ....A 119296 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3ac20a8da24aee85331077ce0a0fb2a8e65874dc48bb502bc7dbd54c199061dd 2013-01-18 14:04:06 ....A 1371736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3ac4610c072b70127cd48fd4feaf366af1db6d864c52af734a11da45d96e0e96 2013-01-18 14:04:06 ....A 3394528 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3ac4cb55076465b9d2dfa2c37e523f0038efa6f19d7598c51a90a90352371aff 2013-01-18 15:58:22 ....A 40704 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3ac877661ad6adc865b599558daeb79b6f8dcaa2aeeec9f54592a725fd14cab2 2013-01-18 14:04:08 ....A 756000 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3ac92c2ce4e28aa3b9f584225628325ae7b48cef513feeb157652dadf276bcf4 2013-01-18 14:04:08 ....A 1560811 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3ac963d9e507350ffc2a5b14c6367f27283484e1e0ba6d859a25317daf85b6c4 2013-01-18 14:04:48 ....A 95368 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3acda8b2c70f6cfd60ad4834e6eb122fecaec3c4adf6a65ebda442944d40e180 2013-01-18 14:04:44 ....A 770048 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3ace7de6818c9d9c8d4e2067fc9725284e4d694b6b172b1ef79c69bd1bc32849 2013-01-18 14:04:50 ....A 180224 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3ace94a5422c6ee86840e4488b251fedf7365be4492a7f339cfa064f523ad5b0 2013-01-18 14:04:14 ....A 1326926 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3adb843a9ef518709c4540dcfca0eca41e1dba22e6081fec6d91f9f5387b8fa2 2013-01-18 14:04:16 ....A 3094456 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3add9059df53ebb81bf25dd1c4240fb7ee6b1e712201385ab42cbb6d96a11f2f 2013-01-18 14:04:18 ....A 6442128 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3ae0771ca813484b7099dc77d28bacd8949482287d3507e9af1fdc00fb8db9d6 2013-01-18 14:04:18 ....A 151552 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3ae5d566767a8d1bcd29eeebd9d4997f5160b1254bf4657ef889a2d3dcfa5b55 2013-01-18 14:04:22 ....A 93467 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3aeffbb5aac997a2bfbaf4287035cc7e224c5fe00b52eb1271744cc880e580e9 2013-01-18 14:04:24 ....A 3971888 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3af21d888d4f254015a12fba3a474417bdab7bd434a86ea540c1e0c24dc29cec 2013-01-18 14:04:24 ....A 201091 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3af41e88334fd0407121200ca94556ca5bddc07fdc29a0c2a0eca31b66f7d316 2013-01-18 14:04:26 ....A 8892160 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3af6aab986faa125a06a0cc8042f5fd3fc325eb28ccc13c2c8a1b37966abd947 2013-01-18 14:04:28 ....A 2536432 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3afc736919bc5716debdd8c81382e75204344ef370abe8d429161124cb2a578d 2013-01-18 14:04:28 ....A 646536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3afce3c50d15dc73d63272a54bbe2b03c408221b2298259dbfa27d15b4504a53 2013-01-18 14:04:30 ....A 157184 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3b005afd8f4452377ecc17b8ad55c9811b833441cc716ac8f5e5873f7c714ef7 2013-01-18 14:04:30 ....A 8192 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3b0171b902047623184edefbd0be971090386166e7633ea6846c47df34f16608 2013-01-18 14:04:30 ....A 2568735 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3b01c2c509d08e48b6a20e591d78ea8602bb484b5053cfa0851ddd90ba994c1f 2013-01-18 14:04:30 ....A 36864 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3b039527fa66bcfbd0eb68337b43b7e87414898eb12c73c45ae72372a9c1bf3c 2013-01-18 14:04:30 ....A 2994152 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3b047a5bde217e16900eb94c74d39071c1b8359de6ebc42747e341a6b321450d 2013-01-18 14:04:32 ....A 2340536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3b0900fd9d73dfa37db989c325a375bbbd8b8fba627122edcc80618d8fb1675e 2013-01-18 14:04:36 ....A 7144824 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3b0e912ebf79ffb7c58afed8b2d8df813a0fccb12617787ca901ba4deeefa888 2013-01-18 14:04:36 ....A 27648 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3b10124870e7f2291c860ef29d58213c82d485725d813d8845228ec5ec3f50b3 2013-01-18 14:04:36 ....A 26112 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3b132b24245bd381eaf72f42b7efa136341c3e31ab117e056c0f17484d80efa6 2013-01-18 14:04:38 ....A 470128 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3b1ef9aacf03e2958ea894a009e32b4aa65692747e6d8d4984dc709e3d529d29 2013-01-18 14:04:40 ....A 2212136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3b235c29b518ca67ca2609d3ee7ff789c0ecdc267326f2876943f69903483c4e 2013-01-18 14:04:40 ....A 24589 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3b24a9c77e21c27c45e08019e62e3d61f0af4ff5e441ff75d544eb8dd81fe491 2013-01-18 14:04:42 ....A 2577137 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3b2803c34c5683ff6a3d6286980ef69ae9736f8f5621e665c61da865a6674b60 2013-01-18 14:04:42 ....A 32768 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3b29d073f0cebe522efb9138254d9aef347b0adb6896e0a655fc4373c10c1f83 2013-01-18 14:06:10 ....A 315904 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3b335771411ed0a052bf80ca83fa6cceb14668e670a465a55c2146931139d4e3 2013-01-18 14:05:32 ....A 3892272 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3b350dae704085548ee4546a337289e9adbb1cb61e054fa302774d2575fc51ad 2013-01-18 14:05:34 ....A 1262592 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3b3b818f4497986c7cd10d8e7006b5df81630f61c9f348527e5a3e99164a5b62 2013-01-18 14:06:20 ....A 180332 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3b4e8398ad7461ce8314e072d09a3762f976304d1e43e1c035d1e0a55e4272d3 2013-01-18 14:05:40 ....A 3329496 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3b4f6b23a81bb35302c5c960455b470e1b120eccff32500b4d652933486848ee 2013-01-18 14:05:42 ....A 3323904 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3b59658d3147ed77daa666e48b91e1f0feee328bd86a9ccabeafe3cf17141e72 2013-01-18 14:05:42 ....A 52810 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3b5a87f340e4c5a2ccaa333204fdb1eca6476c9a2b4a9e9201292098f5663563 2013-01-18 14:05:44 ....A 15872 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3b601efaad059546b611af2755fa12981d2c068af3f2eb611b544177fe8943c3 2013-01-18 14:05:48 ....A 16896 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3b67fc2c929a6c4a05d5197644015633d1e0a2403ffa1738b858361f1025f58e 2013-01-18 14:05:48 ....A 835362 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3b682a211330db1360244e010c26eaa58236afe1ffdc9c173385339f947c1572 2013-01-18 14:05:48 ....A 107347 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3b6a1630e1bf13ba1235a929f6eaa1964bb34889ab43c4753d65aa5ffca08801 2013-01-18 14:06:10 ....A 32256 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3b6b6e1483521ed9c7b2e69a7bdea763ff8204196c7221c69e04f17fd295050a 2013-01-18 14:05:50 ....A 61440 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3b6e4ab00ef1f4e758ceaca991ffeba589a00a196f5f885755895e4b63ca1896 2013-01-18 14:05:52 ....A 67307 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3b74377ae36f8ad1aaa8b2e578ef285745e1b1b188952bf9a303dfc69af75536 2013-01-18 16:35:14 ....A 60160 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3b77c8bb420bb2523f6d7884b978d9f1b1bfc32ef0f87325fc6533dfe2484209 2013-01-18 14:05:56 ....A 2140336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3b80308d8e4745b96f96f373cd77f4b97f55a6a15cb32627b2d7fe13bc5062a2 2013-01-18 14:05:58 ....A 700416 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3b85166f7875b85ca4f9cbfa794857a55249b09da740eed8138f3b652e0c76bb 2013-01-18 14:05:58 ....A 408576 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3b859c5a294a52bd1cb583cc9986afc35d7910d6f4944614529918ff50310a7f 2013-01-18 14:05:58 ....A 193573 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3b88a367b46b9e87b7c31d35a79e4ec88978fe8b2cbb48d58fc1a5391948b68a 2013-01-18 14:06:00 ....A 3054352 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3b89ac6b02322478f90e4dc6d45e5955adc8fe037bc5bc539561d9c526517285 2013-01-18 14:06:00 ....A 1298936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3b8d6083990fab7deda2b776b42aab1b31c72490d07f52d0df2a2fdc2554131a 2013-01-18 14:06:02 ....A 72704 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3b8f3f59ba339071bec1e64336da8cb6cae2c7dd70db0d2a9177bdbe23ee2059 2013-01-18 14:06:02 ....A 2987337 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3b8f912d3ec97533f91ad1670bf7321b1311bf6a862abbd9876f5730c1291bc8 2013-01-18 14:06:02 ....A 550407 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3b90b9de98ea5800970e83ee472f520527bc3bd1b58e5e2baff320a81b98ae65 2013-01-18 14:06:02 ....A 5627744 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3b91fdbecd37e0bdca3459e9e7d5205038489e1eba486bd1c9db20861a00e263 2013-01-18 14:06:06 ....A 2391496 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3b9af530b47a4299fc4e66d9743de6d167b05bf350bb942f8911d5124d3d774e 2013-01-18 14:06:06 ....A 2506872 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3b9ccd1ddf4acf43419c9a6a47b4df65608b76c751abd5ce4213db0c20e06a08 2013-01-18 14:06:06 ....A 1114112 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3b9edc9b9e0026fa41cb20a8a052229fad3aea8da322ad5304f70b3996b853e4 2013-01-18 14:07:04 ....A 81408 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3ba0482cb80062bf88587005c493e1b572603c711ecfc495fbd54d4ff3064850 2013-01-18 14:07:04 ....A 169853 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3ba07ae7cd849f61c2a6e0548c683d6cfcedaec227971ab1dcbc62f316633688 2013-01-18 14:07:08 ....A 1172610 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3bab5f7b0e97b48a0b69d77db5c2f9a00508a0cc7900580b748fb567ed1d7648 2013-01-18 14:07:10 ....A 1196736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3bb0c9abc0ee449031164da9391acf5ce2b24a10e5028e6e94484ccb52562608 2013-01-18 14:07:12 ....A 1369600 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3bb444a2a653bda216e987496ffabe5e44d79dd161f67008229510b40aa0b28d 2013-01-18 14:07:12 ....A 1606420 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3bb5d02abda31abe8b3f0ef068ba739e97ec2526f7345c9959623d35901d1efc 2013-01-18 14:07:14 ....A 589824 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3bb6d3fc226908e6fda31ccc9fa8e3a29f14111c75b18841ba5828a9d538d97c 2013-01-18 14:07:14 ....A 1172937 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3bb8127fbc2ece5b668e9a746f86d29e0b7d623046d1e4e9b1c4877b568ecec8 2013-01-18 14:07:16 ....A 4105040 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3bbd1ebd3bea8aa60c44bc6841082f6fffc008ba422fcc050a60c51f99dbf4b8 2013-01-18 14:07:18 ....A 1163137 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3bbff5dbb4fb501acb011c1a4c96b39cc8f4060e13ee2a0ac68a4bf88a7e9cf7 2013-01-18 15:31:20 ....A 295370 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3bc47963d0cdf4f62c0acb6474005b4903b1a6dccf362f76e4fa21c817865c80 2013-01-18 14:07:20 ....A 607624 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3bc584a2bf74ef685d839df956ef27d49a9fb4c2ed0900de7e15f166e3ff2f5f 2013-01-18 14:07:20 ....A 28672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3bc7392dc4761fd50cf4dd2dd3249ea878e9265ba4e8d4968cdd0322977dfe8c 2013-01-18 14:07:20 ....A 4837968 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3bc8079ab0d5591be552923e35a55f0866bd3919015ed9fd6a491f1b7ba00979 2013-01-18 14:07:20 ....A 51289 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3bc9666416a69f8d909899c293e5bd4dcc6acbba249f312f2f732ec2e7d876c9 2013-01-18 14:07:22 ....A 2774536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3bcc8ffe913780bba76f76e886e8301594c397f43d5a077372dea9e09170d25f 2013-01-18 14:07:24 ....A 334337 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3bd326f555e24d0a56f2f65c62eb77e07d34c0eb3dea0d9fb90c78e69f975787 2013-01-18 14:07:26 ....A 2603400 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3bd7ce89a8d8885442a820e2b221879715d6e1f9737b679295b0d6bb536807fe 2013-01-18 14:07:26 ....A 850937 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3bd8434a8e0db6e8439f5bab3ebb4f6caf34689579acc69ad7a2b5c4f0a7f01c 2013-01-18 14:07:26 ....A 1790072 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3bd9135c3e40153a66e4cb0e5b60e30359ce8fc1b6dbd5d50de4bee809b4427b 2013-01-18 14:08:02 ....A 308952 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3bdf0c7e71c00ea67bd186738a4ebb5ab507ad3d37093342577871d5dd87c4a3 2013-01-18 14:07:30 ....A 3376120 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3be1270831306ab0cbf760af0b1cb9daf2699aa544bedb312862a7170528bb1f 2013-01-18 14:07:30 ....A 9780264 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3be21eadd450b3a38c1e177b040937548cf7c269946d3f077439d7574faf24a1 2013-01-18 14:07:58 ....A 652288 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3bed60120388430a1d63db945f5fca2cf7aac3eae4d5b6f1a28ce64869846b84 2013-01-18 14:07:36 ....A 381952 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3befaf8f9704b3aaaacab0f8cbcd8aa74c92608e415960e45a6d4ade0d0a83dd 2013-01-18 14:07:38 ....A 502272 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3bf49515f40d4ea390fdc2142a92b318cb53a6d30b4d54b46da5a651e2a5f346 2013-01-18 14:07:58 ....A 589824 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3bfa3d8aae0cac885546811513c64dd17c593981d5765389320799d9d3052f5c 2013-01-18 14:07:40 ....A 3679232 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3bfd045d551371d141ac28d34c79289161eccc19a12ee88b0ef6adb24dd63111 2013-01-18 14:07:40 ....A 79872 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3bfef6b514690ab9f15c1b9f978daf7fe51f3e27951a4cd18f1150a5e2a847fb 2013-01-18 14:07:42 ....A 580855 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3bff970d411e340d9d4bef40316e411db7f23065ebbd8407d4cac1ee521ee191 2013-01-18 14:07:42 ....A 32768 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3bfff9893adbcd1b798c9e7c5aa0fb99d1554f2df619a8ead3567cf6978d9440 2013-01-18 14:07:42 ....A 1353272 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3c00e93ee73782531f3b337d25d43c6dcdbefe1f03f1ad7408d741e3c321c217 2013-01-18 14:07:42 ....A 22016 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3c06c19ecb324c56e60be1072a3cab9f8466be3a9299fb6436165a42cf267a8f 2013-01-18 14:07:44 ....A 2445538 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3c0d1a6ee512f123b962e2847d11cf0fe8c0f453f421047679523225c243b7aa 2013-01-18 14:08:02 ....A 53248 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3c0fe544590e309d2cfa6bb75c4dac2895bc7526e37b60a8b4cd94836e422b0a 2013-01-18 14:08:46 ....A 1139336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3c163541bc06b3634b7b982dc96575292730a236d224eb2511dd5a8a9d261187 2013-01-18 14:08:48 ....A 1561520 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3c17ef9b23ddb92edd15c8cf929c49d3c759d47f238a57c6324f97bc44dcd043 2013-01-18 14:08:48 ....A 8895936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3c18756d73bc282b8a2eaeee9ddc181d1144fab22f6bf6b10e9271108ce0ac05 2013-01-18 14:08:50 ....A 10148544 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3c1cb60c25a8f7bccb7c5ec98aa8f2df0d98dbfe346d95d502fd27f349562811 2013-01-18 14:08:50 ....A 2816088 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3c1e0c9713f307f42e9d5f1dd641adbd614788907da098bc0de2e8a4dc2d76a4 2013-01-18 14:08:50 ....A 359068 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3c22d9f9e1ad437e7491aa49c68825f8d97470a5d40fb6ccbe7b78dd355e02b6 2013-01-18 14:08:52 ....A 371200 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3c2a704b4f28261d11f85b1199411bb171a49c2ff6393ea09c081dff44141dae 2013-01-18 14:08:52 ....A 603137 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3c2ab5be9688c8f55c03e7afd74a47e6c3b604e678659ddd65a20c244bbea252 2013-01-18 14:09:22 ....A 309248 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3c2f270c2f490b7f5615cae78ba19c5acfc674175dd16702e4809835f4996daf 2013-01-18 14:08:52 ....A 45236 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3c2f4a53311171bf2811af6258d76064cd422267d66107abc60db448ee56a207 2013-01-18 14:08:52 ....A 496128 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3c2f550dbf6a3fbb43c36ef326747c7575623596a085b2a0000d2d1a60d091ea 2013-01-18 14:08:54 ....A 520791 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3c33be8b7064bd3fefca0ebd06871d19d08c2b42abe58c51adf5ad6e0879367f 2013-01-18 14:08:54 ....A 601992 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3c34269ff98070e01cb9d89c94844cc2abe19cac04f7d9f50e0d352fdbf87b57 2013-01-18 14:08:54 ....A 39535 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3c348a48766b421a22ebdcde252775ffa15a74f35c2cf7ab88b3768fe322855e 2013-01-18 14:08:56 ....A 928327 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3c353cb7648c593845924cb3e51b9aec98b677d8c6da5a9b8367483e143b715e 2013-01-18 14:08:56 ....A 10269 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3c38c17672a4f3bb25ba816c807840a5bb5243f269cea0eae8a041e8fdc0f215 2013-01-18 14:09:34 ....A 749568 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3c3b3de4aff71de8e5d2b8dbe07298b20699027f377c4a42964aa51378de3bab 2013-01-18 14:09:00 ....A 4421632 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3c4315dc4d77eaf6673600370dbf74a9c164d8ecb0554750745dba3ac68679d5 2013-01-18 14:09:02 ....A 5471792 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3c45170aa0e01243b65df4a473afb1109e99064c16ed49bf9f3986c2720e6187 2013-01-18 14:09:02 ....A 1437880 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3c46b59b573876f1c13b6981f8c1eedd65ecaf726cdea3cd06bc69aa85ab5303 2013-01-18 14:09:34 ....A 888511 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3c4a0704578b1d8f3a9da933e794bec80c7fce21ed14679067fa50ecea889c0c 2013-01-18 14:09:04 ....A 9894800 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3c4a4beaf8e2e0f4e7729793e0852db587de7c299e4651d4cd3289ef4c569595 2013-01-18 14:09:04 ....A 555537 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3c4af9166d2029edb755580fd5af5ee82210457d88da25828de39b5c2f6fd528 2013-01-18 14:09:06 ....A 602504 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3c4d7b02b3bc3badb4954f1e55247db2bfe17e0e081ec337b8ddc17738265cde 2013-01-18 14:09:06 ....A 1847736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3c4dae4f0cbb63e11e5b486fc357ee057250126ce880cf719c8243d6d99bf0cc 2013-01-18 14:09:06 ....A 702416 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3c4eeaa6502a18460c77e98e906449cc047149eb719c34c9fd3899c83f183640 2013-01-18 14:09:06 ....A 33280 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3c50f9696b3d7ddb72a78aa3f98878cea17e2bf756a02f6d66713cf2bf57fcae 2013-01-18 14:11:04 ....A 451072 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3c52da36662c99a0e9b27b10e5f6acba43c9f5449cde05eefa01324191c647ce 2013-01-18 14:09:06 ....A 1716136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3c54836505b2fc9d5d17823e0a7a8e88827df30c4541c55858a3d758e1fd7bed 2013-01-18 14:09:10 ....A 2214272 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3c59d5a39cb898cef7849818c8cd523ebcb525f1d35c7bd58d9d8587b7e4b4d3 2013-01-18 14:09:12 ....A 487424 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3c5e2c56d9f46aa4e09418898081b64a3cc521124871e581501c38f129c07b80 2013-01-18 14:09:14 ....A 2986360 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3c6031cd450549c0da69163d361550e29c1a7639abf93037e0cfb0eb55fa2845 2013-01-18 14:09:14 ....A 563912 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3c624e6eb8938e98ec8bd7eb3fb5cc72be03ce1acbef55886262288ed485d2a1 2013-01-18 14:09:16 ....A 850936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3c69c57c063b62ce54549a76ac5234481f5ede163818e5bdc9cfe1a92e5873cf 2013-01-18 14:09:16 ....A 933888 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3c6f89bb77143f521eff270b6ec63a3fb089e125672f4bb9f5958b398f37d6d9 2013-01-18 14:09:20 ....A 1031536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3c7c136ad3ebf74440a24ca51750eb6897ec8c979a7ba2f3970450ad156491be 2013-01-18 14:09:20 ....A 912537 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3c7ed76f0fed8fb0317e542268a2a1a201290f55a5f61b93527d73947cebf583 2013-01-18 14:10:16 ....A 57856 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3c826938b3b3c81a9a44f8d432387926ffd514f7f543968eb2017c0ab67e91ad 2013-01-18 14:10:16 ....A 2745369 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3c8916a5dba9646974e0f3bd1ef472c80e09cc6cbc47532a92d963ca87b2dd3f 2013-01-18 14:10:18 ....A 1473939 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3c8e6426b14ba2f38fb457a9101fe3ae2736ad7722ebdfdb059917129af0042d 2013-01-18 14:10:18 ....A 480768 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3c8fb54cdd862d290cd703052a6dd0fb1e76b68b6a3e26d0275358118fc8c209 2013-01-18 14:10:18 ....A 117252 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3c8fcb881867ddc1e983c2826237e014c4263ab8f11458e61babb213c7b50ad7 2013-01-18 14:10:22 ....A 2486137 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3c9da008e1019403845fe25a733ee05c7ed6e8f7d2426586c3b101b0b213f499 2013-01-18 14:10:26 ....A 799136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3ca7488994cc144cd75312e41821db341dab387e5e19b7201a48b6ad124cc074 2013-01-18 14:10:26 ....A 2040040 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3ca8df5512c91a3959165e2aa76503c37b9e00f9d53f1ad439e74cddc31cd116 2013-01-18 14:10:26 ....A 34304 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3cab078744da77a0cc0c6140d122741635b13c1e1ed1757cea7e1846da85e692 2013-01-18 14:10:26 ....A 618496 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3cacf2d420003c96b533e895f2f8c5b26272f71dbbe7d8a5fcf55f72d5bd605c 2013-01-18 14:11:02 ....A 12343808 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3cb645e623526e2381e41ed40662d5ded11cff6aeab5270cafaecc87b45b6563 2013-01-18 14:10:50 ....A 74248 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3cb6a11c9ce4394ce39e452686c3addfd54763c95fe79cd826c84533513f9347 2013-01-18 14:10:30 ....A 1886672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3cbfcf2cf705af79cc9edf6babbed214e79aadf0b8b34e6e4f4a432474d9aaa5 2013-01-18 14:10:30 ....A 3676592 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3cc09eed65234183180feffeea7e822f9e83a4ea3742e6e9b4acaadfe98aee27 2013-01-18 14:10:30 ....A 2292144 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3cc405c9e2831778e7dc992b32816fd3de2c95f3f9966926a1a09acf65570d05 2013-01-18 14:10:32 ....A 2771472 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3cc4b9e10f597a915184e7820bad40b2a782190dece64181ce55fa408b5ce63e 2013-01-18 14:10:32 ....A 1996137 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3cc88b1c16be05d66bf292bda9d193d285be80ffcc39ac89a7bdbdaa4a0b8f82 2013-01-18 14:10:32 ....A 38001 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3cca0719000f19893b776cb0a1b9cd17e8f1a13b5bea2d88433acfd8582ebf58 2013-01-18 14:11:02 ....A 98028 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3cd3b26788236c56242dc7cca293e2b89bc2c1c50c3be10da2c7dd35407990a6 2013-01-18 14:10:36 ....A 106496 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3cd57bdbb46cefdc8187cf05f9be2f44ffd10072f9393fb1c368bcf8b869ec1d 2013-01-18 14:10:40 ....A 261910 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3cdabd873853b64177fea3508bb277b6ea80c60caf4a7f3eae73bdde8d18a0be 2013-01-18 14:10:40 ....A 2977752 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3cdba74d7e7d2612d1de09fe1f412357294ca0f50af18c31dfc648282e555d8b 2013-01-18 14:10:40 ....A 2305536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3cdf0d85a44a323e6b039730e1f50520440af54db0bdc8e5dc00d1fcc9a747da 2013-01-18 14:10:42 ....A 3744208 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3ce2107795602d624d4907e39a5b09e8d5ad0290adde8454da03a901a5774218 2013-01-18 14:10:42 ....A 1129537 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3ce231327f61ce387d372490e8885149a48cb5e9a4d0cde96d7d023381ed09b0 2013-01-18 16:08:46 ....A 551424 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3ce8133a571bb7b59465a3bba3d2b3932d69707f443c951fc31e1943ae301ef7 2013-01-18 14:10:44 ....A 82204 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3ce9b7d897f39866a3a501878a42da2770d39affc0828a4705991a18c9d7a19b 2013-01-18 14:10:44 ....A 1069337 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3cea3c2108e161e22f93c63af4a3b380cb0aa663d935017d7e6e22ffea39e215 2013-01-18 14:10:44 ....A 1272048 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3ceb0de245ae2472eb72f409dde4ef2a3e9b5b865414da82ceff58ff812a9879 2013-01-18 14:10:44 ....A 1969537 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3cef7716568e503ad5505432e696cc732ff9819f09eadfa1c357129bade46134 2013-01-18 14:10:46 ....A 124416 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3cf29832e10215ec374ff52bf283c32a215cee7a91faec99086ee190fbd398e1 2013-01-18 14:10:46 ....A 1903736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3cf2abc28d280eb5d5bfbbf1221da171b5fc09bfd4a205e126e7e4a079de9fd3 2013-01-18 14:10:48 ....A 8122896 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3cf61563bbd9f612d2d608d3b7e3b5424d3e71d31e9551d757a7d730681e45a7 2013-01-18 14:10:48 ....A 230160 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3cf70574d55d7db5b29405b14b06e68f5995991b6dd383765fef5c51317ded6f 2013-01-18 14:11:04 ....A 1583137 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3cfd5cb5300d894207bb0f9dbfa5683539b74ed6497ebef2eafd1e49ef5ba495 2013-01-18 14:11:04 ....A 1427736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3cfeba7230a7e1909a4ecf5254b7efa2fdb6c132d8174435e4b1439e69bebea3 2013-01-18 14:11:04 ....A 2358528 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3cff3bf2c5e6bb6779082b65c2848146b991d52105481e19ab51dd0e3ec50823 2013-01-18 14:11:06 ....A 3085072 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d010632425bff6de67a1b84e2a64568d840c398e206741d35780ee649fb24ee 2013-01-18 14:12:20 ....A 449536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d0372c8893ec6c837f4b35e7be3195dfbeb5ccb0bc1857c5d0c3cbb227f659f 2013-01-18 14:11:06 ....A 492544 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d03abda078608844d1939b0a841f06f02364046661b4574cf73f1c17ed0ac73 2013-01-18 14:11:06 ....A 796612 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d0459947ffb3be7093b0aacf4809f5b6461b9567d170a1f4d81f8f2429c9dcf 2013-01-18 14:11:08 ....A 920064 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d085cf34f1d8955ccf00968e1f7583e3a528706a09f9716e56ee3da21a7c7d4 2013-01-18 14:11:10 ....A 54784 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d09b2532f87e3e2ba68848584d4159ad06fc8f4360edd81b563f7d0c87ea41b 2013-01-18 14:11:10 ....A 3190337 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d0d43f45ca2f8b0e24964ab0567c2b3845c28f3c413c68224073c9be5e60bf5 2013-01-18 16:22:58 ....A 7456 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d10cbddab12df557d2cf17947ca5359b2748f86867f273f6dafa790dab36a88 2013-01-18 14:11:12 ....A 149132 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d10ebfc17d384466d391a0d4268bb1e293010c4dc0afad1fddbb534596b658c 2013-01-18 14:11:12 ....A 286720 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d134c2ac65844693a16d2d37c3916a6b553b3387cc26bb15969155b2c13675d 2013-01-18 14:11:12 ....A 4031744 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d176bd12506f139b62331382c49ef13d76b20f2f4208d3d5a4a023775f9c62c 2013-01-18 14:11:12 ....A 1280737 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d1890161d9363d8e39da89c0792b8194be3d35ac58295abc65e95052da857f5 2013-01-18 14:11:14 ....A 3283456 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d1acaba1f6e4f913a6c5d0461f84309a94f0a4ff8cf2f68a7c77c7fcda8f2b5 2013-01-18 16:23:04 ....A 1368064 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d1dbf580f5383b5a91ca8df3b287f477dea80f0a2fce24ef7dcb36a188462cb 2013-01-18 14:11:14 ....A 688640 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d1e323287cb29e92ef0bd3a514cccd12499111321d268c5ed15f3bb3de69a2a 2013-01-18 16:23:04 ....A 139011 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d1e7b1385823c21925f61901455552fdfcee6ae4accfd0b54b4931cce1e708f 2013-01-18 16:23:12 ....A 1551240 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d2d1dde853eefff7c211d8f11c47ebc56635c836dc2550e70bf66d8a8f6c829 2013-01-18 14:11:18 ....A 2939816 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d2d4f835c4dc1a518e48979e3a85b6c9c9ce857e312d61edda4af158cb8164b 2013-01-18 14:11:18 ....A 2332088 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d30d7654a5d31ad6c6cbca3d7f999e269779739073e9217b92fa0a34d320887 2013-01-18 14:11:20 ....A 134144 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d31fb2fa85a9de828833c7b85861c682ff54ef88ecbeb2e8697d38b95eeb180 2013-01-18 16:24:20 ....A 2813024 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d321e7a69ce570c8b9017e732d5c075096616d67f98a85d71b664553fc1d09c 2013-01-18 14:12:18 ....A 109853 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d34b46265c74736d5b8534ba26112e6a02b0523e713ceed1c645d505b575488 2013-01-18 14:11:20 ....A 8201800 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d35c9bd8eec749bc7bf590c18c273e00928bb3531f9bc198dfb50eda42978ac 2013-01-18 14:11:20 ....A 1914935 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d37462fa2f0564695a0684302d2290361a0ba8c2472b8813460740d61cfff29 2013-01-18 16:24:44 ....A 689152 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d3ffd5983fd587942924414ed732510d4729ff4ac06635a0638ce60963d6f05 2013-01-18 16:25:32 ....A 679936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d42d2fd90fbee4c92cca96ff3b4f3b20d107694b3ccf24794be9849270a2d2a 2013-01-18 16:29:24 ....A 1070772 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d45a623bf5354658d62210dde32cb1cbe0f6dfa1fbe5200256fba5cb44f3abe 2013-01-18 14:11:26 ....A 1150536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d46fece3cd41494ce3447236078b1ec1bcd68e42f6514ea5637378681c60249 2013-01-18 16:25:38 ....A 548864 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d4ef5b171d5099d468b0a9c0c0fd434766ed0d7e2f7a88baee193c801ff4f3e 2013-01-18 14:11:30 ....A 270797 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d567cff1676819ce37a06001c989e7957cd55325063abff84866b7b188b23d7 2013-01-18 14:11:30 ....A 1318912 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d59278956fbbe00ee4a88422a5afb8de362638cbd801b1a47d2a56bf9a58ac2 2013-01-18 14:11:32 ....A 638976 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d5c049344d4c9d9d28161eaf6e7f9dfa81fa6dea29e1366876e2d1871a0a901 2013-01-18 16:27:30 ....A 2088392 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d63e3d6d17eab6d51cac7f38881e43e642e0412ce88764c3aff190711f003cd 2013-01-18 14:11:36 ....A 113380 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d6868a2cff4f98fbe38dd87ec7dc05a1ab0e82acdc40fe88216c692de6dc4ee 2013-01-18 14:11:36 ....A 803336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d68cc33fd0655c3df6373a78bd243184c52f0e4c46a6d057d84709bf5560260 2013-01-18 14:11:36 ....A 920125 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d6adcb5cb6647ced8a3f1080e1ed13b75e6f1afa422602afd4950e405f86a54 2013-01-18 16:27:34 ....A 466559 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d6dc4c1c6e74c2b9875ba3bd602b46cd22bdd0c794b444d72392c00822f98ce 2013-01-18 14:11:36 ....A 409954 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d6e43d54e20930d3ece91c1ce16ab08b48bb14653b6aa9e71f472f8793443d2 2013-01-18 14:11:38 ....A 59410 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d6e44b0732eb2773e658655c72c437a1f2d311c2fd73008e01254567fa8d965 2013-01-18 16:30:40 ....A 3584 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d6f327d80ce3c88008d4f4b49ba90a3f02289d3b99a48cdd95ed566f3a47233 2013-01-18 14:11:38 ....A 2693336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d70f9470452506b5a5212469e17ef2d2ed10e1fb1b73b3d7c5189fc66ec03fb 2013-01-18 14:11:38 ....A 1519872 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d713c265767cd47c85056726d7a2ac3e639d95ad0b4692ff79a33a1cb141ca5 2013-01-18 14:11:40 ....A 355328 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d74b5b936ffab30a79ee4084bac346c67df56ec0719a3e011864c08e8b326c7 2013-01-18 16:27:38 ....A 1417144 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d76614b2d3a96375844ac16c8766e6da860f03576c4b2c7c7d84129f2d6ad36 2013-01-18 16:27:38 ....A 40960 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d7691cb546ca33a484dce3bf82719b176669d0e2a4b4912b6464fff2e6ffbfb 2013-01-18 16:27:40 ....A 563241 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d7a4e23c7db991ab268f6a085d23b19ab4faee8b07c0c009dcb6195ec9b350b 2013-01-18 14:11:40 ....A 4124776 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d7c8e8e7bc2f3790db0d7b672bcd85de309b0f0e9890f4fa5aa709ed564cde6 2013-01-18 14:11:40 ....A 3007048 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d7ca7faa8f1a546bf67d383e5018ffd3690e452d6e73814cec5fdde8f77acb4 2013-01-18 16:27:42 ....A 2537672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d7e8b97d03112153f1faa97612c793350aecc808f32ae21be526caf4de039fc 2013-01-18 14:11:42 ....A 2551936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d7f665abeaa6e7899a4e4400e68f1ef4cfc9b13e14f3e3bb8e7ec55c3a140c7 2013-01-18 14:11:42 ....A 74362 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d7fd5b48071ba8cef0b02184a570898c69564618e0f9224d421837ac6e77b54 2013-01-18 16:35:46 ....A 28517 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d8163db5e1c369cffa930180957914909a59a23301039fa33e1de0e9a2f59ad 2013-01-18 16:28:58 ....A 949293 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d824fe8eb8df428ba4557ce2d3404e698755bc2a4698a5510611d3902b3a869 2013-01-18 16:28:58 ....A 545280 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d8579127fd1dda7f18c8387162cd3fdbd2bc10f25879cd874fbbe01d14cf1ee 2013-01-18 16:44:58 ....A 167424 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d87d1cad61aaf3436dbc2f882c5447ce1dd7d1731668776b211bbe7de94bd22 2013-01-18 14:11:44 ....A 3078472 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d8ad8c5c84ee2c3f80a3d5868f540538d4433ebfdad3697574af3a80eb567a3 2013-01-18 14:11:46 ....A 1162040 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d8b937dcbc79b1762d040ca3b1d53f870f810dbeec40fbd3eb8d6309b5c38b9 2013-01-18 14:11:46 ....A 2962136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d8cdc846fff7ff4c1bfeea4d4fb7f4597644fbe05dbf8546077d1cc06d751fa 2013-01-18 14:11:46 ....A 569344 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d8d8c449289488f32a4d35c7c20c017d09b62979aff7c4668f2f8c3c59acbff 2013-01-18 14:11:46 ....A 909824 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d8e9480579a083d93622403e1453438ebaff2ef6eaa5fb4f911a540bcc0772b 2013-01-18 14:11:46 ....A 2368008 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d94c01f24b8e143f425542061a8461c42694193f04f52b2125e16ca0c424c34 2013-01-18 14:12:20 ....A 117677 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d95fb31029086222cf18a815f81b0e4bc8acb58ae7d2eabc792b702bd4c1a7d 2013-01-18 14:11:48 ....A 3461120 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d9671bb5f006429dc6a4b65d3e7cf9d313cd07f97c7046edab4d89f360f4fc9 2013-01-18 16:29:06 ....A 318976 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d96f0ab46fd8d67b964ad6dd37aba4f8a9969d7163a388d1e86e8f451ff76d1 2013-01-18 16:29:06 ....A 1356795 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d97991dc57f5c54168106e8c3a72b12ac73fded41c2d721f370a7ee5300299c 2013-01-18 14:11:50 ....A 4444824 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d9981dc3277583423b75f047295a02b6e7f6af43e48e307a7090cd6f8097b0e 2013-01-18 14:11:50 ....A 34927 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d9c1891982eceddae6ad013f6f6e87987050772f536c58c7d1294b59cccb346 2013-01-18 14:11:50 ....A 1319672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d9d38f33aebf715b1b998ada2e8922a9757888d5af8e805911e8b2c44fc481e 2013-01-18 16:29:08 ....A 3109248 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d9e075266ad6d1d0da5d9eed382087a89c6f30efcb58cd8f9cee747dfbfca61 2013-01-18 14:11:50 ....A 315392 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d9ea00d41c0a09f612e25def3ec68e07e77577178d624bdf23e2e431058743c 2013-01-18 16:29:08 ....A 4419176 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d9eccd7921ecca180a74f497aa169e571131d46d6b227e35886b947d45e74fc 2013-01-18 14:11:50 ....A 2761936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3d9f7129bd423ad86811b8ea1e137ec2dbb8008f56c3ea2832b7d93d910ca9aa 2013-01-18 14:11:52 ....A 933376 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3da0a38ed8b1ffe9f0c2f7c76b06dac566a0045da3b1a297bf2c0ae6727612f8 2013-01-18 14:12:28 ....A 111505 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3da211f55549cd55d232d0beb6ff8904d775e14821dd5d5b4f6bc8a12ff7537e 2013-01-18 14:11:52 ....A 98304 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3da47fc6608943070028e325e324d75062cd8b919d8385835c065e5e8904f162 2013-01-18 16:29:10 ....A 909312 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3da5619bdac5f918c478e2fc6acd91171b9e3dc80ec81f1b51613d9320355945 2013-01-18 14:11:54 ....A 18432 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3da6ce528a3867ea8f2040e4d95ae7719ed099276ab2006b2a7b1005156f48c9 2013-01-18 16:29:10 ....A 2979920 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3da8022b2d23ca145dfdee954d29dee91423a2248c611e167a8594092b147539 2013-01-18 14:11:54 ....A 1249948 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3daa17528e80fea406f67c32225fec36b924c92313ffce46aeef5c401e83ba04 2013-01-18 16:29:28 ....A 282442 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3daa1b5fa023774d1dd824ddc742c1b0547e2db2b193505c690671894b3c70bc 2013-01-18 14:11:54 ....A 3552944 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3daa582d10287b4069787716401afb3df61e52bf58d684911e6b7fe15030b3d0 2013-01-18 16:29:12 ....A 144896 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3dabe86b024ff97bd2af7c950d39f0f107ddd6450cfe39f2912e82997f9de705 2013-01-18 14:11:56 ....A 2428552 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3dadae63241e8ac90bf43a231a29f5e1fe98154e665ed4ab4290477672a98ee8 2013-01-18 16:29:12 ....A 10734168 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3dadb3cf2646256a1cff56824d070c20c575e134516501b3c36b3ed009e4e5dd 2013-01-18 14:11:56 ....A 4502752 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3dae4f3309fcddc7faa7c4fed822f08cb91c780e6a9a4ee833b963d2b701c851 2013-01-18 14:11:56 ....A 12800 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3daedee30d374c6375434c47a29ba507b5a16cddd8b1ab968a11e1a5c72cd21a 2013-01-18 14:11:56 ....A 702206 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3db03f1ed8891c4b49f0a36ddf8c94548d654d9175db29ef2be7303a8f484b99 2013-01-18 14:11:58 ....A 2277616 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3db1fab08cdf1df514980b8dd3cb3041b903601bb9faf64d5112c9b39b7ed15b 2013-01-18 16:30:18 ....A 872448 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3db71b8650f82061f7b755c1f4d93c850cd945373e296b95c468a6cd59ddac12 2013-01-18 16:30:18 ....A 2427680 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3db99886b6174ff7e7ffc67ffc751276dc9965620424538e82b8da51cf2422c0 2013-01-18 14:12:00 ....A 1719920 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3db9df583cf65c6c8ed982269972091f6d0ca94e5f1b2766517bd64554221615 2013-01-18 16:30:18 ....A 299520 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3dbd89963f56619c206de1e4e4e44c3de0eafc6149f5ce651b3b3a68c34b567e 2013-01-18 16:30:18 ....A 393216 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3dbdae7d952d7c3af6d0435213ff4c16cb5a596eb7ca2b4324bd41febd085af8 2013-01-18 14:12:00 ....A 2803936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3dbf739ba68f9f0df295cc7374e49d9499f6652511c95536ff60480a7125bc45 2013-01-18 14:12:02 ....A 425984 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3dbfb0c775366cc9912b6e89486cba66cfdb20a785ec928271277e75c4642e7e 2013-01-18 14:12:02 ....A 1425408 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3dc40589935e57b4393d0fe8472632a5a77f525a2c7a858e86938f3edb5f61cf 2013-01-18 14:12:02 ....A 56340 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3dc56f1e9b7499022c5693a4c572245b5f7e6074402c6e783cfe9fceef077f92 2013-01-18 14:12:04 ....A 3092080 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3dc8e4a4c93d55e0f4dcf79cdee6e4376bbbaa9e0c9c48003a011aab36b036b9 2013-01-18 16:30:22 ....A 321024 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3dccb0749fe0134596ffb6966b08ba5bc05ad10c47c32129ba132a2b99a5150a 2013-01-18 16:30:22 ....A 985645 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3dcdffc83cc39f14cf6abc0cc9e12047527e67c584399772a083afe7567aba1e 2013-01-18 16:30:24 ....A 2456744 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3dd4f174364509817d1f70a3690d65085e99eab761149bc2a9027a498a987ddd 2013-01-18 14:12:10 ....A 1248536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3dd50dd2a51ef1be90cbc029a67969e7dc32448036d4cf8490625f81a711f368 2013-01-18 14:12:10 ....A 929337 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3dd6b41af731aa0d6a4e8c88fd1e33864a64f079a10da117197aeaed0022588d 2013-01-18 16:30:24 ....A 223232 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3dd8c0abdc414ae18d6f50c2098177ac6071eb0319832cb0ec8702d99bc76c9f 2013-01-18 16:30:24 ....A 3069056 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3dd90716d722281b0324d9296575840ede987f29b7963b22c8e30d0f851570cf 2013-01-18 14:12:12 ....A 585685 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3de22115cacfd9887f0963abac0f79f66908648037afcbe991aafda7498eb6bf 2013-01-18 14:12:14 ....A 1202336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3de34a4a9e5e5e1f184fc7d3b9a359254bebda86000bcfeb229d75940c408dca 2013-01-18 16:23:14 ....A 108849 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3de35bbd123055e5005c8934df6382a8a41567a976f76a6721d55e044e74b862 2013-01-18 16:23:14 ....A 565248 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3de38cf91ef39d7dfd309608c3b5842dbc5b8d8e5e894fd997192c0b5e9b4869 2013-01-18 14:12:16 ....A 330492 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3de8c85da3bad71fb6252cb60dc3e17c6f768255c3acee539bda12381c9b7ee3 2013-01-18 14:12:24 ....A 297178 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3de96606fb971a3179c666e38d1734965d89a711506f6144b3dcd7169dd9d411 2013-01-18 16:23:18 ....A 9936775 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3dee4895dbb773f475771660f588f965dc7ad07c5e2f74a57a5b6f15a8479c4c 2013-01-18 14:12:32 ....A 4225816 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3df0eb63521159050a7fb79e01e5e57b7f62d65b490351dcc3e87c29ba6800cd 2013-01-18 14:12:32 ....A 4559384 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3df62f6c236837644e0f703c0967b7d21d03e2fdcbbfc8847413a2fad4c97d35 2013-01-18 16:31:48 ....A 407600 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3df7a9bfed6ec04f89820f7d57249316815c9712a999f8fbfeaf754a3722f5f6 2013-01-18 16:31:48 ....A 11856680 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3df7a9eab5e294fd16f3f11a2bf1ec137533d8d8f122a979b952ce5cd38b68fe 2013-01-18 16:31:48 ....A 909312 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3df7d362bf6e1ab9af2aaadc95ba26db184a3ed63187d534af5699b864959a4f 2013-01-18 14:13:54 ....A 81863 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3dfaab6d294f685e834d7f942a74e6a4bd544a2a3c4fc3239eea2fc0be0be516 2013-01-18 14:12:34 ....A 1538349 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3dfbdc2175478d8097c65612cbbed0cf61f918209fab1a3b47c9de1302a6bf4d 2013-01-18 14:12:36 ....A 477184 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e03a46271989974762065ad1eae36ceb0171d1e6e0c422a5d9199b96adf55bc 2013-01-18 14:12:36 ....A 55559 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e0608712df6b8c18a639ba9cd03f179cb36971f5c12017ed63e756af2244649 2013-01-18 14:12:38 ....A 2579464 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e074f3f244a5f9e98313396c4333cc23461e42da825ee80426a4be2dd933217 2013-01-18 15:43:00 ....A 651783 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e08e6429be462605f58629e2b6539d693239df4b8ca693f6c6ff368cc60fb01 2013-01-18 14:12:40 ....A 2232984 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e0950f24b5be8353821f022e00b3bbbed3d57afb3abb4a9c58f65d8f46ce14b 2013-01-18 14:12:40 ....A 547148 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e09a82d2d8352ddfc7ef4a6397f76a3fb316c5941c882823e960edeaddc9026 2013-01-18 14:12:40 ....A 1924736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e0dd25c1d03cd217bf74df9661af61f87cacb6ab8f81fa2db1c2051ba0243e9 2013-01-18 14:13:48 ....A 97663 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e0e795928c4a085615ef2e70815f09d383c3c78d7106d608fc7b9af91132786 2013-01-18 15:43:00 ....A 3409376 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e0f3bbd8815159a2e30bce72be89f75b537a57dab0db63f9747ab4fdb70fdcc 2013-01-18 15:45:32 ....A 57344 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e13b7e8cbb23df3cc9fc9492930ff17c72cfa9241927ad4713829f0396f40c4 2013-01-18 14:13:50 ....A 368640 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e198a0430f1c963efe687aa39c899e2011b3c868c35f18bba978e47694f59cc 2013-01-18 15:45:34 ....A 1430537 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e1dd3bd5ec22a5d59501fbd51ad7203d73b09e45e09a40dcde1353f748a5cdb 2013-01-18 15:45:34 ....A 4200568 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e1ef23062eed90c0f53c0a101dd9052ad22d6b8aa6bf1e9195433d27c2ea845 2013-01-18 14:13:46 ....A 1315840 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e1fac8648eafe4d6a4166dbbd4333f8ebcdb4550dc23d9e2decb4ecf27b3a16 2013-01-18 14:12:46 ....A 900170 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e209e853ff6f0fa7f81423ef4e564c8feaaa3e56f945cf2f38e9c4792f52335 2013-01-18 14:12:46 ....A 3357128 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e212e2563625f94d8911ddc8234b5a6e790ac47d758670cbad50c033f8a6aaa 2013-01-18 14:12:46 ....A 523276 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e221d5156edcd932f88cb4da8976d4acde0bf1983b4fcf98656776f1a7668ed 2013-01-18 15:46:38 ....A 2421264 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e26663e087dc17993d3c18651170fa20fe2c4a3ab34ae835ccd97f1d9b4773c 2013-01-18 14:12:46 ....A 1692336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e2701a0eab1c895b8d6f06d640dc4f6b251eb9bba712b37e22a0ce6e368cbc0 2013-01-18 16:39:18 ....A 180564 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e2795d4287c9b4e9ac8d4d751626f1f138d944d6322e6709121bad262c5dfbf 2013-01-18 14:12:46 ....A 2483312 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e27c02cdbc2ee9c636cd474b4c52fc33db58a82da1a950382c883e0943e2056 2013-01-18 14:12:48 ....A 1022464 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e2d2206e3db21704c5d1572db61afcec79fb7e97dc3991f23315dc104128339 2013-01-18 14:12:50 ....A 182784 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e2d6ff794286ce35de66f92824f74ea196693e0811de1eed55da1a99e4eb4b8 2013-01-18 15:46:40 ....A 2934002 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e2e6c1a2f3bc7a9b2f26708f8158f904148816bbfc818c9c6eca6a647a69484 2013-01-18 15:46:40 ....A 437773 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e2f7a626da07e081d265ef532c228dcad5bcfd0dd794db6ee3ac6d3fa6d4c05 2013-01-18 15:46:40 ....A 148308 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e2fe624696dcec1f7617d51789abc7d64c4d9a98239aa70f6fc6aa3b94b7096 2013-01-18 14:12:52 ....A 1335072 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e31de53f0e77859080515eb45114c605b870cc9b741adff15963dc857396924 2013-01-18 14:13:56 ....A 20739 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e336631d501afaa5549646dc4a2da26132ec486d060f923bdbdd85f76e03472 2013-01-18 14:12:52 ....A 4651768 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e33782e7bf7b95fa2b02c56dfae4270ea5d4902577ddb674bd666ad59127b1a 2013-01-18 14:12:52 ....A 705337 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e33cef6e7a65c7dfcdb37bf967da59324a612b47d08d0fb024f7a5eee944dec 2013-01-18 14:12:52 ....A 107146 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e3490f4c80f163e03cf987152af1ad806d75f7dc0f31e717c114bad559a8027 2013-01-18 15:48:02 ....A 288138 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e3712f7922be01c29ba26bbeb5da325f510c4e6ae9aae31a883f1a997e685d7 2013-01-18 15:48:02 ....A 398174 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e373e62ff0adc442ba59c9bf64975fd77b60249929171a2f2d3906ad7fe195e 2013-01-18 15:48:02 ....A 20913 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e3795b74dbc0b9598fb75ee8c6daa9657fb90a8c8066e35b19473ed8c32214b 2013-01-18 15:48:02 ....A 1140737 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e38fa0ab8774b18abfb9c89bb111ec895be279379a6b67b886f658d374ec57b 2013-01-18 14:12:54 ....A 570928 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e39041459a8424b441756f0fadd07d8ee51fbe5f0227b1e2ae144d3a698bf3b 2013-01-18 14:12:54 ....A 1679737 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e3b8135ed82b08b4e7e1f4b442b986d8b7a977ca8962be4b1f479b845b923f4 2013-01-18 15:48:02 ....A 4058366 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e3b880806e60f93b86b4880604394413fb430964e0aa46fba3ef735ace1a8f8 2013-01-18 15:48:02 ....A 54784 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e3bdca58d3040270a28513018f2800610a36f59dbf67bfa99111f2c8f8613d3 2013-01-18 14:12:56 ....A 1288556 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e3eddeb0876264cfc25776cb675882e65fd2bc11b7464eaa93853e1a9a82ca9 2013-01-18 15:49:36 ....A 37711 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e47cc61a172010580aa3fdd0bfb62f1a8e69bbdd3c45cb55f9cbbae2fb02523 2013-01-18 14:12:58 ....A 963072 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e485c2530a7f8b2a15a692a09381686dd5e7c5e6bf1bd3d22637d679eac09d4 2013-01-18 14:12:58 ....A 2849872 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e496b9cb32d4dfd97a7e05794416c5d2cef38d58fa49448adf9104ef2bf8eab 2013-01-18 15:49:40 ....A 1080548 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e4db2ddb7c16f9569e13c73b1d068899b87e29ac7bd4321679a909e04f7535a 2013-01-18 14:13:00 ....A 985336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e4fd38466c4b434250b203d5fa2761ced740d9462cfca31575d96bf5aa7bdd8 2013-01-18 14:13:02 ....A 863536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e5397b265b954ddc8ab76df297dbb08a30d6ec78aa2fb449d67698232764236 2013-01-18 14:13:02 ....A 66326 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e54a26930aa29e6bf6046747a2a3fa0d5b86f4bbe28281c353206a7490f350e 2013-01-18 14:13:56 ....A 64000 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e57d12d3e3057ad8204304b5f7ba5766fa8471d2ee0c8aa9b0c867242177c53 2013-01-18 14:13:06 ....A 1578936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e590d86631be429a426e95ed85543b648b2bc1fbc11eda833511f71ead7703d 2013-01-18 14:13:06 ....A 565248 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e59acbb4603d5bfdeafcd6bf553a23acfae27430bce45d7b450b30a4c0f2a0c 2013-01-18 14:13:06 ....A 2792288 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e59eb2e61d9eaedc05a07492b8b1d39821a59680f9469a86840c1bb18555ab6 2013-01-18 14:13:06 ....A 5152408 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e5aa880d97b70b50a88b3bb515138a79be8d4263adf6f870e6525479c7a1488 2013-01-18 14:13:08 ....A 2165536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e5b5cfc0e82a162ccb12bfcfe8638f40607aad9238e849a78d4d5223de0cde9 2013-01-18 14:13:08 ....A 601992 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e5cbc4dff0830df215d7e99a0b501b20ecebda9fd81f37a66f6bea80280e3e7 2013-01-18 15:44:02 ....A 2551488 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e5cc3d172f2dcb11019558a1a36cbf88b72b95e8e66e2e184c6864fc8260889 2013-01-18 14:13:10 ....A 1598536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e634a7e59fa06d4756873af50c945c888e032d85c3351dceb79e9b435ed8fe1 2013-01-18 14:13:10 ....A 3433440 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e6378c34f15693e2ffd18a22950220cdeffeaa491a8991e1f9e7987d187646c 2013-01-18 14:13:50 ....A 125595 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e63e080b50dcadb4392c536c6b71033db60db3702bb2577fe03b3d9aeed7e64 2013-01-18 14:13:10 ....A 12584312 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e656d6f64279d905c283a452e547fd05fe3ad57f89256a72c62b1d56316bd84 2013-01-18 15:52:10 ....A 2923337 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e676ccd0ce7ce0a2bb4010810983f2bafcece1cc2ff300b07fa023f35c687ca 2013-01-18 14:13:12 ....A 2701160 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e6eee347dad4ec2506eb7fbfa5587f7f494665539699b09e626a715d5c1a75f 2013-01-18 15:52:12 ....A 680960 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e6fe91446f19979722bf09be87d388409963f7a86829e6221b790506aee09c0 2013-01-18 15:53:36 ....A 283912 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e76feae943d58c569c0df891edd9f0efa0641f929369dbd8dac6d091c61698a 2013-01-18 15:53:42 ....A 2337737 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e7d4b276fd932d68a10ab3385707150763bd78b005b1b080be87e6a5fc35e4d 2013-01-18 15:53:42 ....A 365037 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e7dc3432283a7fa478ae8a4e9d5cf2ce8e8b07658e5991a354e5dc341478ff6 2013-01-18 14:13:48 ....A 103424 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e7e31f6d991477081f3d01ed9d41e4acbf38fc34f714226538af12fc2d45680 2013-01-18 14:13:18 ....A 961272 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e8009840516c526741077dd350cf4c9c0c372c86933eab09200da754616a5cf 2013-01-18 14:13:20 ....A 4275160 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e83e43e231cac72df734a3b36f66ed021ec9b54b4dc61b93be563283127f76b 2013-01-18 14:13:20 ....A 1816935 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e844191b4703e0983791f484dc3753f0c5a37bda4f6fdccc7faedf9ddf843da 2013-01-18 15:55:00 ....A 211866 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e8476ed2f1d0a17b1b4a42d80bc2ab590398297d93a2b2952f84efab9bedc9a 2013-01-18 15:55:52 ....A 65536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e859d188b2371a2eed8d57a2ffeae7bfce5e5b4a3735e4b0baf275fe5213121 2013-01-18 14:13:20 ....A 2408608 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e85b6219df88b1f3baeb280178b564285223a9f338c64fc1c764fee87347da1 2013-01-18 14:13:44 ....A 561152 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e8ae39fad0aef67920b1728d0e42a2596515d3bb50a20a56f6b43295edf1d2b 2013-01-18 14:13:50 ....A 311296 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e8b94a6bab6ec18a1c60ace7e602e015ad4d59b29719b4fa05cad7ce2951216 2013-01-18 14:13:22 ....A 3132441 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e8f20cca16e7b4191456162f9e027a6c2122f1646cec386be0f56e3be5681f9 2013-01-18 14:13:22 ....A 2499664 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e8fa24ec044776852609b068a0ed0e390675df3a8b2853e9d99390b218c58f4 2013-01-18 15:57:20 ....A 143413 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e930a93cd57f8fba286c093be337dca0cdec34deefb420cdabecf9a4fe55199 2013-01-18 14:13:24 ....A 1542048 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e93b46e273d356729d6ecaf12058958fdaf3b302d1bfb9af7ef537fb06d9fed 2013-01-18 14:13:26 ....A 76215 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e94b1f292b6ed88ed60064092df950d6ddebf60a565b9c98985691eddc2f178 2013-01-18 14:13:26 ....A 410985 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3e9e5dd3f7ef86302c164da996dc3d627920fda9aa40760b801af9bf205dfa27 2013-01-18 15:47:32 ....A 61440 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3ea001b3de3e7d5dcd5cfd11b7709929bb5fdbc3eaade46f181bf175f666a647 2013-01-18 14:13:48 ....A 116714 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3ea0179454ed37adce464d9e8deec049a90f0a27474fe5ab29a1d4347a102ab7 2013-01-18 14:13:32 ....A 159744 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3ea514a7a211f2a44bebb551c704975ef71197334e386bd2ebad3ea3323e2958 2013-01-18 14:13:32 ....A 3492928 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3ea8b863625406fbf56f1d496b86940b321b48710f991f92db0471f98a702c9b 2013-01-18 15:45:40 ....A 2168337 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3ead216c7e761f224e7591f1421ccfc506555f73a6722d6ee6756b1336a331b0 2013-01-18 14:13:36 ....A 2498264 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3eafa7cee334188b16392d981ab31efaf2b61db5c270e080d8ad82808bcf6fc3 2013-01-18 14:13:36 ....A 1377336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3eb09f3e434ff0fab877c4d2fd2bebbdcb57e4d8fd583011b67ce1901cdb9ad4 2013-01-18 14:13:36 ....A 4717904 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3eb45cb4363e15398800deb007bf085d5915f5b2d908a478eed05296a8723cf1 2013-01-18 14:13:36 ....A 151552 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3eba005e6f202ef22acfbd7c72b5a9d4454738399b563e50cadca08885a29478 2013-01-18 14:13:38 ....A 2078736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3ebaab93fd559cc80c3d1e597473422ba55c83a66d4777ec789b2166f2d04199 2013-01-18 14:13:38 ....A 945152 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3ebd2c073d40e3e4aacd12b07fdb794f6721a836234b30277280003b7dd58e58 2013-01-18 14:13:38 ....A 1119737 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3ebd897105a4647cb63d3d4be90fe6445940a20471200cbf5ab7e0db9fdfd714 2013-01-18 14:13:40 ....A 473093 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3ec5784d4b0e80eaa0abef4357a26ab1c9d16cebf81828d0894c7b24b9d65060 2013-01-18 14:13:42 ....A 4855528 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3ec6eea7706b740b744fed5b452f7600b4ba3cea3c174034778b6fffa22872fe 2013-01-18 15:44:02 ....A 4181478 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3ed06e26dcf5af3a5fc35f91291bdfdec0a4ff10be20cd82858e889d201d138c 2013-01-18 14:13:58 ....A 106496 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3ed11370af544ff2da164db8272e71174406b8ba7268087bf41f6c197f63bf1b 2013-01-18 15:46:04 ....A 267776 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3ed62cc3ff3ee3780c75db312db5d1cd541233ca5163621d354005623d540771 2013-01-18 15:44:06 ....A 590728 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3ed64d989ca7f5416273ec1688dea406274fc32881c81677d4fa7ac81c57af49 2013-01-18 14:14:00 ....A 38912 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3edb9458b2e0aef7514f6a73833f73a6640e00280af5b220e181310be4fa401a 2013-01-18 15:44:08 ....A 101413 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3edc04c13c447768704ca66e1a32b0e12ac694860a196e9df7f962cf83925900 2013-01-18 14:14:00 ....A 2503864 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3edc0d8456652fee9fcf192be61eb02705ab4fa6cf11031f57ad6541d15d5b5c 2013-01-18 14:14:02 ....A 1406734 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3ee145ca50a0047d63d993c75d0d11971aa3a8c304a72c4b91a5b86d61ad4545 2013-01-18 14:14:02 ....A 1281024 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3ee428f707287eb5cd86ef4418327e87ae2c03f214bd514277748341bd1d94bf 2013-01-18 15:50:48 ....A 1142248 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3ee4c06659f9f7a2032a14f26d194ccce750ab034259a8dcb42a8067f652d0f1 2013-01-18 15:50:50 ....A 1996137 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3ee6208151bd55b68c6a234c7315de2466e46ec3c33925a0563d645029cab4d8 2013-01-18 14:14:02 ....A 4279200 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3ee68e91c3079d20d669131cfd32c87a8bca6f62ee1befcdc6a5200c4aa49b0f 2013-01-18 15:50:50 ....A 636523 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3ee8235f66f04e41dab4b0ae0c8f5faf3804b10a8adc67b218dba5effa4c5422 2013-01-18 14:14:04 ....A 2430136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3eea093c865d48c0874bca849b9227b4a437235502852029671fe393a37fd07b 2013-01-18 15:54:22 ....A 1996808 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3eebcda04c1e25172138ace5ed90e9086308f93f3a53009272f2a471e1a6825e 2013-01-18 14:14:04 ....A 3839864 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3eec65a63a55e1b6b74c7c9e5ad2bf9e15674b032ffe3a2c7311d523b7ecb7ea 2013-01-18 15:52:12 ....A 480138 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3ef12190d950dffaa8eca8dde00f03ace9f7aad6abfbb1ecd050a035b02276be 2013-01-18 15:52:46 ....A 947538 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3ef6cea472abbf5609ae94ef9acdde0cce260a413f45311a269b902f1ddeff08 2013-01-18 15:52:16 ....A 234495 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3ef6f441bed26da0f35f24efb4fb381ff272935c8d096c8efdaaa4b751cfe144 2013-01-18 14:14:06 ....A 7279 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3ef882df3caec040639c2776665976b37bf09f27f3f87896c3fe4506224e1d27 2013-01-18 14:14:08 ....A 2760537 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3efa8687d757ac0a6b67b7a0a224d03441503ab08b8615a79ae03756247d3ea7 2013-01-18 15:52:18 ....A 90112 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3efef16b2fcac00a8475584b53ac2a0e4e23f3a05c8af230baa61a723432bc23 2013-01-18 14:14:58 ....A 462848 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3f006b3938399be313fe94de16537a6e0093382e05a921f775bcfa8c80c34241 2013-01-18 14:14:10 ....A 143360 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3f00a7a81e2b1d804adbfca2268f630c4092c5d822024466b33e1dcc1c3c5197 2013-01-18 14:14:10 ....A 198144 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3f0315332daca74517c5028c8e2a0368050ff5ee149e6904cbf9f4b92a7d0670 2013-01-18 14:14:10 ....A 1559336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3f0a6c5c6f1b548730cb41930c9af6efd4e33672cb7471337f2a4c232f186334 2013-01-18 14:14:10 ....A 3325952 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3f0bd690b8e6dc898d81a7fe0c5d6533e5d0b881dba86f17b5b01b7d6013665d 2013-01-18 15:53:46 ....A 2214272 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3f0d2a6cd6c2fd717fc367b98fe9789829a1b91da4f3c0a28e142de0a4bf1b6a 2013-01-18 14:15:04 ....A 145920 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3f0dda3d779a6d0f530ab8149568eb1756d0682cf77a7a131d8cfbd537db1997 2013-01-18 15:57:26 ....A 183808 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3f13db92714499206c05df3da6241625cb45e89eb5af087ec44d4e7c4ab25d2b 2013-01-18 15:56:42 ....A 107668 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3f14ace5fd7019a8111208b10f16473f6f67bb149e987c48a427d133165e40c9 2013-01-18 15:56:42 ....A 43008 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3f177a9feb2b2bb4f06681fb4cd69f52d0db3a4a8a6af27a991ecc1a6fcaddd6 2013-01-18 14:14:56 ....A 843776 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3f18e3ca5cdc47e95c2ae54d90dde71ef20151c8b75c9ba7a48cef12c2d5469f 2013-01-18 15:57:30 ....A 73728 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3f1cab46359a8c90872407422c00ac9a90cf503278f61b5fdc2078326f4eb6ca 2013-01-18 15:56:44 ....A 1679736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3f1dec7b5c20c5fc65b414b2915bb6275c59bfde618420246d05b5550367af12 2013-01-18 15:56:46 ....A 257585 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3f24eb41c628f1383981174eafd2a2e193e94e68c1186d6897f17119891720e8 2013-01-18 14:14:16 ....A 628337 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3f26c9532fde54d375109692e90b67b472177f0c6f208373a8a40a6498fc253f 2013-01-18 14:14:16 ....A 2380160 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3f2982410026f59b2e22f54eca4911dfb5db4a7f06f66e24d03839336f8c0849 2013-01-18 14:14:56 ....A 360448 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3f298828bbf04bbc6efd4a9d903f9a3253b86298d9f779338f3f199f56ae3e07 2013-01-18 14:14:16 ....A 2082937 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3f299ceb7d3879af3a6aeb1ec3083218cbf5e75ca2ad3c681281820de60d3f42 2013-01-18 14:14:18 ....A 443356 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3f2e725acb20944bec689b3d9226d11db98c7fdc200cf45ba21635ef6e65b4ca 2013-01-18 15:56:52 ....A 573440 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3f2f341a3d1e1d2ba1c360d405fc8c5c04e6377770a6071b7c350bfc32694189 2013-01-18 14:14:18 ....A 65135 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3f3243de94d5c9498adb28b695f9ba9bad47ba890c1e1992984daea34a4240a6 2013-01-18 16:00:42 ....A 1932524 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3f33d46ce68da82e425f919bb47bdac97aa410075e45a7eb72971e4fe9afaeb8 2013-01-18 14:14:20 ....A 2314240 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3f3641dc62e64902c4fceb54be0d21340ce7d07a17f29a1d4884671d3b5d4168 2013-01-18 16:03:42 ....A 6511624 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3f374461602da358da8dd6a0a485d8cec687ba43990691a84ac49c50ebd089f2 2013-01-18 14:15:08 ....A 307200 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3f3918a74bb1faec479bee5e2d57d6cdbda0b5601b634ccfff624f723396ad64 2013-01-18 14:14:22 ....A 40960 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3f3bd14acbe1be65a1fd0b46db1253f3c76c6561ced3a9ec17ac024ff0a57976 2013-01-18 14:14:22 ....A 1077737 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3f40093f69cee72221819b286883203df33b0dbaf281976c714bc7cd723dbb73 2013-01-18 14:14:24 ....A 2057736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3f410e5c398884054c814d4b5ad860f9fee566584a4f86dadf52ad54c7e6b517 2013-01-18 16:00:24 ....A 191244 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3f41c59e1823cb1b52c4db238b9f7200b1b16a2437bfc1aaeea88d04a272080c 2013-01-18 14:14:56 ....A 580608 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3f4899c9ae73ce66415e1c5ee0ccd18eaca2abd17f4b678f0329a70328b8b700 2013-01-18 16:03:24 ....A 61587 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3f4baa0425e45c4989f80b5a3560287bc069275eb7347eefe583d077925188bb 2013-01-18 14:14:26 ....A 30208 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3f4ee17340a3ff2158bf3ace60603964867578a9a55586a4d3d0c37fe8dea572 2013-01-18 15:58:10 ....A 11871816 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3f570a278e093fc4039a20414f9c5205cee9dc3af6124ea0e15f7c5bd68de510 2013-01-18 14:14:28 ....A 526554 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3f574c8e5025d3a17fd6e30091c551105c824ed233e7c2fb47e8884f661c742f 2013-01-18 14:14:28 ....A 82486 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3f5af4307ba0b95f8f04d49517fb2734386133aad8ca0f2542a0668371391c0e 2013-01-18 15:58:10 ....A 624368 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3f5c948e87bb478b68ec5baf90a868c664cce8c37841a6c8a29a6c21be3055a9 2013-01-18 14:14:30 ....A 2251808 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3f5cbce9512a0ace143414ddf0874661107176f0c19079cac75768f5c1ba5be9 2013-01-18 15:58:12 ....A 5391066 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3f5eb1f94d8e7874d251a07efdb502ac0c9dd13ae5d9d4567b4cdfce7a38750a 2013-01-18 16:03:12 ....A 4756392 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3f60f91802769de2bce9ce8bb0fae0d71edc892e386252a2706de035c931ca84 2013-01-18 16:00:18 ....A 511327 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3f651f4ff5c059670f48437bcd2184d354ebae5f1105b6082ad60e29ebd2e084 2013-01-18 14:14:32 ....A 193052 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3f661b06f8ea3fad034e7c55227ff593befd1354695fd86d4bfd83c06487dbe6 2013-01-18 14:14:32 ....A 3075536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3f66c9d4dbd27161535d38cf481865d0080583221d666533e96ae635d921f552 2013-01-18 14:14:34 ....A 2378072 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3f6dad77429d81d185d74b6b095359b67610eab8625e3bd41f307c60d4f07137 2013-01-18 14:14:34 ....A 61275 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3f733072934a3fba6e771fb25a9aba27152729cc51c893f9d438a5915b7c22bc 2013-01-18 14:14:34 ....A 59696 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3f73f4e28ad319991d883b0cfca14e1e3a90319731a46d68d9fbe57c343b1c0b 2013-01-18 14:14:34 ....A 1189736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3f7411983a036e8d7a41358b4c27fe2faa20763051a67616400ea763d8614674 2013-01-18 16:01:42 ....A 125163 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3f746274654d92890539a54ce7cb19623bf9154ec19460d8d234acd6ebc05929 2013-01-18 14:14:36 ....A 2821872 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3f7783002ff509c222ecca141d2ae1b8f03c5b51d5b3e06dac7b492e4debbeba 2013-01-18 14:14:38 ....A 1868960 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3f7e7903643b0e1f097f89fd2effccc8a955bcfafef50dfe627a96f6572e1954 2013-01-18 16:03:26 ....A 1543936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3f814a29fab7efec77d4aafc7dca4df14b8088b070cf9b376618e396ad4df185 2013-01-18 14:14:38 ....A 2518336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3f82883e5dfa70f223a343fa291b00d22cc3c5911e7e4beef0e813ffaf1aad8a 2013-01-18 14:14:38 ....A 5245944 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3f82969aeae430d41fb44de06ac13d3a7fba60abdad3e61e0986c6b41b0f3531 2013-01-18 16:00:12 ....A 227840 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3f829b818fc6e1ebf8fcedf41752e6a53a250f535f6ba46233722bbee18b3bfa 2013-01-18 14:14:38 ....A 86016 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3f8500d45c81d82fc4578a9b8877b12925c1ad23de174d019f71bffa401f3870 2013-01-18 14:14:38 ....A 2245376 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3f860f4185855b21384aa878bac012ae442377681b6792fc57943e7d69faeaa5 2013-01-18 14:14:38 ....A 3490280 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3f8612265fe7f2476be138c89f8f5682ea2932e4dd5387fd03513edcad227f22 2013-01-18 14:14:38 ....A 867657 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3f86b089fd157889fc5f6c054aa4f054a4648d4c7aea27f17cd794ed39abd9c9 2013-01-18 14:14:40 ....A 434176 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3f8a8ff2f14678c0ace8a626e2cb18be29d39e3905342c868a9ba1a55f38857b 2013-01-18 14:14:40 ....A 2460672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3f8d99bcc6483fee1317f63f83cb67e2cc48137e0db3badfb338cd1aaa19629c 2013-01-18 14:14:40 ....A 286976 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3f8da75cba7b81c911a47d7d8fb6294f24efbdb915a1d371727be9098d847dce 2013-01-18 14:14:42 ....A 1231737 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3f955a26c1cdb3e6dfb3c2fcc7d291e6f7d3fdf0fa29c5aa4742261c1553ba81 2013-01-18 16:02:42 ....A 1730136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3f95b2b632acb12cad9b85588f59f7a6b73f499efde36ef94e28f6187a4980e1 2013-01-18 16:02:34 ....A 3112152 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3f97d7aec7a3bbca833bc7a14db85a76c79df3c16739e60aa6eee63797530415 2013-01-18 14:14:42 ....A 65536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3f983996c5b626873968bf7a9c3dc28e7bba401b290a88d5794d9026447ab58b 2013-01-18 14:14:44 ....A 2746304 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3f9b2501141f160c7db8e970834dd4225aba68e02a8a5c8f6c4b3416933207c6 2013-01-18 14:15:04 ....A 61592 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3f9bb34f8850b4b49be2ff74b264f784589d24730ef9d6110b11dae3249c5249 2013-01-18 14:15:12 ....A 638864 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3f9dad545feec30b2216dbb74730678cdefbad0328378af56c787a38f7bea674 2013-01-18 14:14:44 ....A 1725936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3f9e0cd6a81853f3c21678e12fd4f6d3c540922c2d80b701ec3a3f2327c621ef 2013-01-18 14:14:44 ....A 4634192 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3f9e1ec3212cef32285ae7977f74e3e19b2328bdcc8fde94f70aca0fee3f8425 2013-01-18 14:14:44 ....A 3478400 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3fa029ab06ca82fac56e5f97d216394be02bf586214b42962a5999dcecb4ca15 2013-01-18 15:59:20 ....A 1949672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3fa175657789ed46d3d609e2729230e22ae262ab3b983ff9e0b9f260e98da030 2013-01-18 14:14:44 ....A 1502867 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3fa1ea4c47e9659f6df9d454647ef1cef64ff212fa5688d4ebab81883a0b1dac 2013-01-18 14:14:46 ....A 954368 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3fa47835477235a6f294bf853a0216d7dce31e9c5e813812bb78a8c00a4cf457 2013-01-18 15:59:20 ....A 1351680 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3fa549d139bd726fbca777f6c88484bf8095e40333af995a860ff6681da5dd01 2013-01-18 14:14:48 ....A 5599296 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3fa6156e0cefe9dc8c0bd1fcc6837e36fbc49441ad16cb564a92484c0d764a48 2013-01-18 14:14:48 ....A 3603368 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3fa7c8bb87aa2b80dcdf25d0f841c62d45a9e1127f930950c6d2920523bbb560 2013-01-18 14:14:48 ....A 9897600 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3fab7bb24d01d13fc53a5cf84184477b219a639ba23b28fe33a56c5fb2f9a2ef 2013-01-18 14:14:48 ....A 2693 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3fabfec64548b14ba39888f8bce2336a43a5dfe0d5bac25bc573b6fc92070476 2013-01-18 15:59:22 ....A 2514032 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3facea480219ad95e1e97de319707429bdba5be54590336ee7b63aac34c4d22e 2013-01-18 15:59:22 ....A 218449 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3facf75461696e007ee90566a9ce65aef495635b210f684f737b422420b96b48 2013-01-18 14:14:50 ....A 211968 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3fae48fef9bb6c3c9e36f10a9eb057332d3dd11543ec81e602dac7e9fff68c42 2013-01-18 14:14:50 ....A 988800 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3faebdeb916be3bc79d74b766f6ed3806826243ec4646a2f3cab079510c1e200 2013-01-18 14:14:50 ....A 61440 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3fb1720c64212596b835e21cd12606baea513f12e6f39da3f1c1302a9059ebff 2013-01-18 14:14:50 ....A 305681 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3fb415a4ccb7554ba0fde435843c111d17eda62c5c846c8d7843a38d4d47a5b2 2013-01-18 15:59:26 ....A 49152 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3fb4774aaf25e4f17bda930c157da2bfe2006f9249247255435b74fe91d0a1c4 2013-01-18 15:59:26 ....A 663552 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3fb5a47beda6187f3ec2a2d359270a7d1a8fefd837b65cc9d8adb6f9b40b29f1 2013-01-18 14:14:52 ....A 2339216 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3fb5ebccba2a53737771322900a549c95d40dce0e8c6d97fef67b0596b9d6474 2013-01-18 15:59:26 ....A 937994 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3fb66dc099bf0bc028b18ddb26d45ca97fb6239b0cf4f4c18dc81545c2cf74ab 2013-01-18 14:14:52 ....A 278528 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3fb73cbf2de2a608be8155c7fb5b3099e5bf86043087aca247c3e5f0f3ab062c 2013-01-18 14:14:52 ....A 249856 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3fb7b161a8c1bf556c9fa45368d21a581eb8e18a06606a6c2a4fef382e250ba2 2013-01-18 14:14:54 ....A 9770568 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3fb7cb77e9c7a329562260ce07fa6e553602dc0cd72a882aae2bb12ad8d766da 2013-01-18 14:14:54 ....A 1988848 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3fb8b8958fed21b2f35b1360b46f73840cfbd11bb259a9887a88baabc9f39459 2013-01-18 16:35:18 ....A 65536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3fb9e06e6268dc44ac71af0c8e814f8f86b716402baf4c76cf89b0fb327f371f 2013-01-18 14:14:56 ....A 29184 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3fbb7be8dd3ecfb22bd6ff4ba37e7d687c518fffe0fbdbe2c6c2d39b44c5a00d 2013-01-18 14:15:14 ....A 1997536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3fbd734a43a62d6cf92aa323a96d97e72a8444060c957ff23656ab946d3f9da2 2013-01-18 14:15:16 ....A 75264 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3fc0136a8c1eff1e5bdf69c3afae38883f41c1ee560dd3dced34d812a175dee2 2013-01-18 16:35:20 ....A 3228592 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3fc0a1c052c46c336c4faa09d5444791d56096d5cc2a96f0e67fd64496496296 2013-01-18 14:15:16 ....A 2846968 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3fc100f2e2372e2b29fefe15e62702811fd0a3a9822d3c009d7c4ecc9793b902 2013-01-18 14:15:20 ....A 2400724 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3fcaa3ab4312d3d548f72b5848229a1b4c282d9e6592537c392db5bb78ae816e 2013-01-18 14:15:22 ....A 2943040 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3fcd696087b83c61fe65c01dd2645c35c40906736c4fb280ea6ef3753f19c076 2013-01-18 16:35:22 ....A 90220 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3fd1ad9b4034aedec9e97b14c6b49f520a688b1067fe806020ece8733df763e4 2013-01-18 16:35:22 ....A 2751640 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3fd37b38fd674c7442a447c132b0d2a8f9fb1e5d35e1d7d7dfdaa8f7b6177531 2013-01-18 16:18:02 ....A 173056 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3fd6eb8e5d021959a6a1339680e02f045c15b4905efbfc71a78a40d8d292ca7f 2013-01-18 16:36:00 ....A 4384360 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3fd83a85685cfda852b48ea84dcdd24b46fcc09d6e078a5a60da19f2a6bcab65 2013-01-18 16:37:26 ....A 192586 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3fd9e7c79cb5382eb15734779290b066b785150ed11c7806303398d3a726ddbb 2013-01-18 14:15:28 ....A 511628 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3fda531480fb5209f3cb42a9a91ee07d18aa6b6caf17d56d88a57bb45f119e22 2013-01-18 16:36:02 ....A 115274 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3fddabd6f005b41c997805070363f302b7dc15a7fb94722b80a0e615b2141b52 2013-01-18 14:15:30 ....A 3331160 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3fdf3858a2807abce45e0707a46aea91131bcb1617cdf44ebde705f604c65ed9 2013-01-18 16:36:02 ....A 304866 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3fdfff4d3d3464578075664041b40f41a923f423cd5d764c2aabbcdf0d192cd0 2013-01-18 14:15:32 ....A 61440 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3fe2d42709316c4b9864e8ceb2d3e87779c1771f4d72e3ed6c1bddcf77ef6bb1 2013-01-18 14:15:32 ....A 102052 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3fe3a3cc43d82856f57520f28d4599218f05e5a7f6985e7a071b18f7912123c9 2013-01-18 14:15:32 ....A 3267816 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3fe723c90d351c99d5b9a1104a474d7f2a2e037e4aac74aec425d300d7ef4d0d 2013-01-18 16:37:12 ....A 237023 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3fe78b1724928ff35f4ad2f139fee6b948e8a3b8d26b7780ac19ca71a4153734 2013-01-18 14:15:36 ....A 2616409 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3fe91a45c526500ac4aa30541fcda4897080441d85617a85ba8a6083b888cfab 2013-01-18 14:15:36 ....A 3040120 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3fe9af8105b77ddb4dd57fc916eae2c6e3362440aa39ef4bd1a200c3f07e6095 2013-01-18 16:51:08 ....A 345088 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3fee6b0119cbc762667a952873dd43b1141719c35e3205f74db2fc17d8ed0c31 2013-01-18 16:37:16 ....A 563200 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3fef4a1a6e90f4ab705a6dacd8bf79c1a899a46f716abb2d9caedaed07c04680 2013-01-18 14:15:40 ....A 2103544 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3ff06b713c93295a98b4c9d106219bad57548f29df0841df41305dad1c98cb86 2013-01-18 16:38:16 ....A 836806 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3ff28d9e8811a57f05a06caf77605afd17755c3da6b6736e3be2577c71429621 2013-01-18 14:15:40 ....A 1806608 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3ff2a6df874ab586f9a90ddddf06627c7b78ec4a284836f74710e949641d17c7 2013-01-18 14:15:40 ....A 593143 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3ff2e9072e80bd1f46f261a274cf809c93d50fda8640c578c81fb9e072faf342 2013-01-18 14:15:44 ....A 49416 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3ffa6ab9312c145ad3a28021551828e47836a7e755b1873e7d81e89d969e31f7 2013-01-18 14:15:46 ....A 1944064 Virusshare.00030/UDS-DangerousObject.Multi.Generic-3ffed9823599abbf1e2b944234f7292805be8d2208c9de3056b5daba52aaa44d 2013-01-18 16:38:24 ....A 755440 Virusshare.00030/UDS-DangerousObject.Multi.Generic-40058fe688856a98bc7b0c6834aeee3ab2ebce7ab9aaf2ed0685bc561fe1913e 2013-01-18 16:38:24 ....A 3139336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-40069a03d3df151b3a8505bc01c6f999f061851ceaacb7a4555c56bff469c76d 2013-01-18 14:15:50 ....A 10126672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4008957d2019f631d298d29934ad2b54c1204fb650594bdcc707921cc2c4a1aa 2013-01-18 14:15:50 ....A 697012 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4008bd02af130ebae688f18e0a13c2f736e5cda8ea8c9605bd16a8f7749569ed 2013-01-18 14:15:52 ....A 1709136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-400de9c5220ceb63dd8594f7cab2b6b60fb602d22d91a9d7c41b18d6fda72a7b 2013-01-18 14:15:52 ....A 707028 Virusshare.00030/UDS-DangerousObject.Multi.Generic-400e6e587ff6cb025f37635febf07c67ab21c183fb29ea174994bc9f8255370b 2013-01-18 14:15:54 ....A 13043064 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4011ad8ba7b4320db3c004f51d8fb1c3325dddcde173820cbc09d95e21dfcaa2 2013-01-18 14:15:54 ....A 2374136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4015377575f7d87b77233ed6efad1ead6be110c504aa1c0ac5aee0844c8c1a26 2013-01-18 14:15:56 ....A 1122537 Virusshare.00030/UDS-DangerousObject.Multi.Generic-40164408bd9c84e0654c8d9aee6274f5097998e7c9f2fe41c84e42d21bb1ee0f 2013-01-18 14:15:58 ....A 11555336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-401bf178733ddcee1e1222dc7c68eca2cb0da5720151a9924c24a90433f3d578 2013-01-18 16:39:42 ....A 5799368 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4020b1bfa96f7b64d5f77fea6fd94fe6da9c27b47da3747f20c385fac5d2241c 2013-01-18 16:39:44 ....A 3956224 Virusshare.00030/UDS-DangerousObject.Multi.Generic-402746689989ab95cd31e791a5a56cf02f8e6ad32e38e1cd43eaadb200512692 2013-01-18 14:16:02 ....A 4161864 Virusshare.00030/UDS-DangerousObject.Multi.Generic-40282988bf9d05985a1b5218adbfdfc78ae202c9395d6313a0975ac3e557cd19 2013-01-18 14:16:02 ....A 2412808 Virusshare.00030/UDS-DangerousObject.Multi.Generic-402b290240cfb73e1dc2e65de71f2a6d70217a119709bf9b748e3a6f2aa8092e 2013-01-18 14:16:54 ....A 5035008 Virusshare.00030/UDS-DangerousObject.Multi.Generic-402cd82957867a9e689335326ab41dccda6426bf9c84f552869073163df93ef9 2013-01-18 14:16:06 ....A 110592 Virusshare.00030/UDS-DangerousObject.Multi.Generic-402fdbf54000e007c73a2a8112ed6f3b7320626a8f198b76b27eef343be270b9 2013-01-18 14:16:56 ....A 269343 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4032ed22e80cf51d8f0fb41462419169b2a178d7f609261cda745d09bea3aa20 2013-01-18 14:16:06 ....A 82505 Virusshare.00030/UDS-DangerousObject.Multi.Generic-40331ee87df4e500a50817f6a242f8dd24f2c4dc9275e932fe95fcad60988eda 2013-01-18 16:43:06 ....A 1544760 Virusshare.00030/UDS-DangerousObject.Multi.Generic-40344f5d2d241cea2f2b456d38bc94500284e2432e0bd16db6357ddec740f55a 2013-01-18 14:16:08 ....A 2845440 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4037f0dddf8e089822a6ae3a6f7bef1e9c814540a022bf1754052043553b9297 2013-01-18 14:16:10 ....A 2164376 Virusshare.00030/UDS-DangerousObject.Multi.Generic-403b6926163a53a253f906c94bfac549f9dc9bc88f069bbb5b2a2ff87f388a16 2013-01-18 14:16:10 ....A 1384448 Virusshare.00030/UDS-DangerousObject.Multi.Generic-403c876f4b91fb9f0575409a907ef8973beab7208266f15bd90a7981dd9396f9 2013-01-18 14:16:10 ....A 1179136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-403cafa4ffa568af61475d4c654af800433e8f9760a0f727591c61f5f0789a88 2013-01-18 14:16:10 ....A 4841200 Virusshare.00030/UDS-DangerousObject.Multi.Generic-403ceaacad2a5679c91debb36ce81613f8966f7ecc8c510cde0f389e289dc942 2013-01-18 14:16:12 ....A 5223544 Virusshare.00030/UDS-DangerousObject.Multi.Generic-403eb55c3fd825b0eaa9242d8a874f7d2b10daac05be70d5257884ce8d0bdbf8 2013-01-18 16:41:08 ....A 2967320 Virusshare.00030/UDS-DangerousObject.Multi.Generic-403efa92f6f98bd66ec928c932aaacb7d7b21911c050c80dfd8ba3b50f9fa4e8 2013-01-18 16:44:26 ....A 44984 Virusshare.00030/UDS-DangerousObject.Multi.Generic-403f0db48eb58dbd117941647fe15baecad6b87357215d3edbbb3811f3459d79 2013-01-18 14:16:12 ....A 11109184 Virusshare.00030/UDS-DangerousObject.Multi.Generic-403f68d749f3902cdcc4c036b65ea228f96ce6b75f0fff5746a6680f5788a719 2013-01-18 16:42:14 ....A 53760 Virusshare.00030/UDS-DangerousObject.Multi.Generic-40420aef6b9e4320e5f34ac9dd9ad497ae99a62d505bf664e6c3a0733d799532 2013-01-18 14:16:16 ....A 1009136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4043b69f292be1fd74ae13a91c48eefa1315d88440bddce38dd8512a4d3ab365 2013-01-18 14:16:16 ....A 107520 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4046167e84f0b0ec5b06bd3605b2ffc435071949cc94740b82278e0ec5e47bec 2013-01-18 16:42:14 ....A 24576 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4048ae87754a361e56f3b6b5e5ac96aa374a4dd656a37b63f26c1028f6d0ecac 2013-01-18 14:16:48 ....A 4213712 Virusshare.00030/UDS-DangerousObject.Multi.Generic-404ab636ed849db4e81c8af3d96cd0cf7b8640f978bc1d0edfdee781ecca261a 2013-01-18 14:16:18 ....A 4099840 Virusshare.00030/UDS-DangerousObject.Multi.Generic-404b0bec0f19f28e9af2e1ac95de90165389d10a04d9e7159360263fb435c65f 2013-01-18 16:42:18 ....A 7862400 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4050518d5b038be5a6ce968ba555a17ae905f4d0f3296cf54d65b3b11f8d6a33 2013-01-18 16:42:18 ....A 11817744 Virusshare.00030/UDS-DangerousObject.Multi.Generic-40510edc0d85bcaaa8d060b9a1e709d7694edbb56eb5f70bdd8550a7c4cd7465 2013-01-18 14:16:20 ....A 106260 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4051b59ec7a8d8dae9afa3f1acbf75977cd1c23a3a510824fe69bef82ce4a4d8 2013-01-18 14:16:20 ....A 2675136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4054cedb3b9637f2114b9dd2243a406217b3f959c3db1eaf2fa870b31a8ce8e5 2013-01-18 14:16:22 ....A 1360537 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4057090c4aad3dad3ed67f442d9c491439f945d974a4aaa2bd2c6dd136e6430b 2013-01-18 14:16:22 ....A 540285 Virusshare.00030/UDS-DangerousObject.Multi.Generic-405cb0e0caf2d232275f999b19aa0347ec160ce043eff07fdaf29d47600bf89c 2013-01-18 16:42:22 ....A 838334 Virusshare.00030/UDS-DangerousObject.Multi.Generic-405e168e7f32d1478b49136df1bb002833953fa59cc80110171c9223d0c68bf9 2013-01-18 16:43:48 ....A 418751 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4060b2e7e149fa3a6d7f31bf23140ced9d87d138cbb0535918a35cddc5dc4877 2013-01-18 16:43:48 ....A 475493 Virusshare.00030/UDS-DangerousObject.Multi.Generic-406421a0d376e72f97f8cd8e923923291e6fcb07437c577076a14d1efcfe03ba 2013-01-18 16:43:48 ....A 186880 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4064455a5e3132c8cebff8011540bcefb6c04a20584c3db130ee154077dd31f0 2013-01-18 14:16:26 ....A 630784 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4068324fe73985d8802c979220dd7071c56e14ea1183b33dc19d4b60d90913eb 2013-01-18 14:16:28 ....A 2496240 Virusshare.00030/UDS-DangerousObject.Multi.Generic-406a153cfe7226346658bdd856127dc312733746dc8dc9690a2c1e03fd1cf699 2013-01-18 14:16:30 ....A 2344671 Virusshare.00030/UDS-DangerousObject.Multi.Generic-406b26d45ca296a66450801cbd4bf0f56ed115337f193cc778c4e7d9391c5da9 2013-01-18 16:44:24 ....A 26112 Virusshare.00030/UDS-DangerousObject.Multi.Generic-406c7ca50c0f427995beb3d7d3b6cd1d2ac17569ac07a1f1b464bae2557da59e 2013-01-18 16:44:24 ....A 822744 Virusshare.00030/UDS-DangerousObject.Multi.Generic-406d10f3966dca297b2f908c944e9b46a5d6f4cc15584296f01386a53ead225a 2013-01-18 14:16:30 ....A 1010536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-406e266f83e1710137131ea3257fb52140cea0bc77b17dfd7918dc2850d4645a 2013-01-18 14:16:30 ....A 1501936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4072a35704394aab579fc643cf53b7882e21b13cf72abe8a3b1710fe73f4defe 2013-01-18 14:16:32 ....A 625152 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4072b90b787f03b510e3e3b0b69881bfa08bf8859e81531d2902405ffb9f7ca8 2013-01-18 16:43:58 ....A 65536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4075c5acd97525a3b90b50d8bc1fb31a99baecf822823fbae34268bea123976a 2013-01-18 14:16:32 ....A 847872 Virusshare.00030/UDS-DangerousObject.Multi.Generic-40763b083256c4445abc388ff440bbf2b393115042a614d8b38a6bf90c0d43f1 2013-01-18 14:16:32 ....A 56141 Virusshare.00030/UDS-DangerousObject.Multi.Generic-407828b9ee5411d7b564ecdb933a1aa87b3df05914110f5b95330e1a8b134b13 2013-01-18 14:16:36 ....A 2975112 Virusshare.00030/UDS-DangerousObject.Multi.Generic-407f2318df0a8b1984de2c7e8dab2080b27cbd60b6d0821559abf85af6d00f4f 2013-01-18 14:16:38 ....A 3244280 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4084dfcd4ea7361132e02758e06b708c51d4d625d1d76afe83183012478d8765 2013-01-18 16:46:14 ....A 2252392 Virusshare.00030/UDS-DangerousObject.Multi.Generic-408521d06c304c53336dcfd0cabeed1b8e53dfad18cc5aa69382ffb9a1363519 2013-01-18 14:16:56 ....A 1163125 Virusshare.00030/UDS-DangerousObject.Multi.Generic-408ccc2034a0c18376c6e1e368c616d1d6b3775f2c7e2cd40648c1b9bf677dae 2013-01-18 16:46:16 ....A 589235 Virusshare.00030/UDS-DangerousObject.Multi.Generic-40906b97567b97ee3a69a8c05151d05de560a156caaeaeef8547dd7b63f35182 2013-01-18 14:16:56 ....A 3915036 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4091ee37747ad98a6ea93c3cc85c05de465ef270f779c39bc42c58eebab6ec05 2013-01-18 14:16:58 ....A 144760 Virusshare.00030/UDS-DangerousObject.Multi.Generic-40951a98916c014ab6ce3e8c5a37a960dc2f5f83e8ff336dc03c5b889fe6ed0e 2013-01-18 14:17:00 ....A 158208 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4099fdd87eb9257bc6aefeb48577eb0a84ee8249d3efc2c8f35f5e6878f3f2c3 2013-01-18 14:17:02 ....A 448000 Virusshare.00030/UDS-DangerousObject.Multi.Generic-40a26c28311ccae5db42b671a5bae8a38d26065dffda847f333c997ee9d2b691 2013-01-18 16:47:32 ....A 1625136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-40a46defcd9f552edeb9b9df6e78a2bbb31f6bc744208b06a2860fe99bee4ff2 2013-01-18 14:17:06 ....A 2564536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-40a87502a5df321610e2824b4802f8922bb627c5f26510665de390ca3d7fea15 2013-01-18 16:47:34 ....A 3147128 Virusshare.00030/UDS-DangerousObject.Multi.Generic-40a87a4b336510f6d0ca327f2c93a00c3e2dbc6d49e7db5d46a7f294284386ae 2013-01-18 16:49:12 ....A 14086384 Virusshare.00030/UDS-DangerousObject.Multi.Generic-40b2b8956a7ebb88629cd50e309943af0912ff8f2f5a589beb32253e9df021ad 2013-01-18 14:17:10 ....A 1539735 Virusshare.00030/UDS-DangerousObject.Multi.Generic-40b32ee519a7a392db67ae0122dcac59fe48e3384c1cc785e71a4905c165d1f5 2013-01-18 16:49:14 ....A 3939620 Virusshare.00030/UDS-DangerousObject.Multi.Generic-40b4ed63ab8d81b1eea77ec61c4407f07e5c83b7c9a95f4cf237a9d1f60ac4d8 2013-01-18 16:49:16 ....A 2147336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-40b9fec7737160ef4c5d29d40e1f4e245d57e687a22a587c183e4c685ab531a7 2013-01-18 16:49:16 ....A 1428609 Virusshare.00030/UDS-DangerousObject.Multi.Generic-40badb9815d701c793c99e9c7dc67058ccf39029e68dea8cc3bb258503abcc2f 2013-01-18 16:49:16 ....A 59904 Virusshare.00030/UDS-DangerousObject.Multi.Generic-40bd831917d7c09be8c6c6beb37a5c3a0d7ce4ed29f141f9906898871ed69eb4 2013-01-18 14:18:12 ....A 219136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-40bf4b2ee1466ba7def0baeb27081a2a699d59c088dbcaa39dd039fc9b8d794d 2013-01-18 14:17:14 ....A 988800 Virusshare.00030/UDS-DangerousObject.Multi.Generic-40bfdb823aa1c29c94114dd6ad1051d0798aa8b055c3d22ecca2df1aa2dcc332 2013-01-18 14:17:14 ....A 3470335 Virusshare.00030/UDS-DangerousObject.Multi.Generic-40c1047a3733c7d4bcbca85f9be293ef3bcbd2141f3654e152f542be44fcb911 2013-01-18 14:18:22 ....A 1839104 Virusshare.00030/UDS-DangerousObject.Multi.Generic-40c421018198153d00de4480e3c4c2c7b7fd1e72c52dd963d6d60bb9158f8884 2013-01-18 14:18:08 ....A 765952 Virusshare.00030/UDS-DangerousObject.Multi.Generic-40c6d60f592f18f50deed9eea327f14b47e0495a5c423426599d3c90dff046c1 2013-01-18 16:50:32 ....A 2580864 Virusshare.00030/UDS-DangerousObject.Multi.Generic-40c7705bbca09d0068270f09691247978e3cfa1cc3dca2924b1c81262ce87041 2013-01-18 16:50:32 ....A 518617 Virusshare.00030/UDS-DangerousObject.Multi.Generic-40c8d9217f24472c91d244fb41ae35d7156e3953acb162cd407a52f14fe416d4 2013-01-18 14:18:20 ....A 49187 Virusshare.00030/UDS-DangerousObject.Multi.Generic-40d210cf2afe18f471af69b705ac648de7c2623b8fdcf18678fa45ad631aed05 2013-01-18 16:50:36 ....A 1716459 Virusshare.00030/UDS-DangerousObject.Multi.Generic-40d36162bb3497bd1d50491e74b10cd58d1539dd1bf2d3de72f7e7a3f1a17d31 2013-01-18 16:50:38 ....A 70592 Virusshare.00030/UDS-DangerousObject.Multi.Generic-40dc48648670201cec67184190ad27fa66123f9a8e293b67246159a3e57e1287 2013-01-18 14:17:22 ....A 844342 Virusshare.00030/UDS-DangerousObject.Multi.Generic-40dc9e535d4a20087174932879acd66d6a91320ddc53d2a48aa3dccc39b9a2d4 2013-01-18 14:18:18 ....A 103161 Virusshare.00030/UDS-DangerousObject.Multi.Generic-40dd2310f71090227bcd34a464ae34381cbda2e241d323c764178b05493c08ca 2013-01-18 16:50:40 ....A 370688 Virusshare.00030/UDS-DangerousObject.Multi.Generic-40df2a188ea1ae9dc52191cf1bef1df7772ff1485a8f90848d46c55007b1c615 2013-01-18 14:18:22 ....A 115515 Virusshare.00030/UDS-DangerousObject.Multi.Generic-40e091b11fb44ec25c986a405108a1d51cc4a24f80bb56f12c4e73717a2513e7 2013-01-18 14:17:26 ....A 509440 Virusshare.00030/UDS-DangerousObject.Multi.Generic-40e5915d1edafbedce45e68addfefcc491c6457e7987c7951316eb6d15832019 2013-01-18 14:17:26 ....A 9207 Virusshare.00030/UDS-DangerousObject.Multi.Generic-40e6a272f30ae70460b8dd1315685de9009b4de31591a967b88e824c2d3ba006 2013-01-18 14:17:26 ....A 620032 Virusshare.00030/UDS-DangerousObject.Multi.Generic-40e7b722fb93bba5716c8c780701c1b46519f9fa5b3df1ebe14774885b344061 2013-01-18 14:17:28 ....A 1266736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-40eac6ae471b4476690a384c3ee12f44fe248d404694facc18b5a313dfe3f606 2013-01-18 16:07:24 ....A 25600 Virusshare.00030/UDS-DangerousObject.Multi.Generic-40ed1ad8d12dace9122b1e4fa0f60aa623b22f5ef53f10c109b6e635a412fefe 2013-01-18 14:17:30 ....A 57856 Virusshare.00030/UDS-DangerousObject.Multi.Generic-40f1a49dc5ca074e9b1e510ff1f158a5466cc8fc0becc3ef3d96c5aea5f060ae 2013-01-18 14:18:22 ....A 428544 Virusshare.00030/UDS-DangerousObject.Multi.Generic-40f241f679ac9dfdd47be9a66fa63c991397f45fb914effe25a32600aa032a9b 2013-01-18 14:18:10 ....A 73728 Virusshare.00030/UDS-DangerousObject.Multi.Generic-40f3938c6a104eedd0358f03b34494a000a9ddf7c1f7d914f0664ce90bf8366f 2013-01-18 14:17:30 ....A 2127024 Virusshare.00030/UDS-DangerousObject.Multi.Generic-40f3e3dc321a51b54635b2fccc58c6b366b15907a5f0d8455df6bd70f378bc39 2013-01-18 14:17:30 ....A 1996136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-40f4ec95aec6c1871c15c2f343fe8d9d12553ae212023368663a5376b9c1aac6 2013-01-18 14:17:30 ....A 74296 Virusshare.00030/UDS-DangerousObject.Multi.Generic-40f50e5a817e424c66aa0c2307ca0c61af22e43c9a2f21786c9f4dbcf24554f1 2013-01-18 14:17:32 ....A 849408 Virusshare.00030/UDS-DangerousObject.Multi.Generic-40f95d9fa213560ccb5f095081e6cddf11129e42fa3ccd0e548abd4950a82989 2013-01-18 14:17:34 ....A 2329072 Virusshare.00030/UDS-DangerousObject.Multi.Generic-40fef4b07705e340b88079c4f9841f40a57e065b826a25ba408f42d5426f2bc4 2013-01-18 16:51:32 ....A 1013314 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4102a52facadc65c8686356f7ebd6f2efd008e5ed018900ae7bbc0b21ae21152 2013-01-18 16:51:32 ....A 123738 Virusshare.00030/UDS-DangerousObject.Multi.Generic-41030cb55fb3340b3c913c02ac612b096920000137b9df06dfbd01e866b4b52d 2013-01-18 14:17:36 ....A 221696 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4103c7d9e61cc13caeb1e7df7fafb9953f395f86f4a52707cdcb095a00263d0c 2013-01-18 14:17:36 ....A 1977935 Virusshare.00030/UDS-DangerousObject.Multi.Generic-410599fea12b28f6e48add31547499b0c6c976470ff6ef77ea650792b8d46a34 2013-01-18 16:51:32 ....A 8983488 Virusshare.00030/UDS-DangerousObject.Multi.Generic-41066215c9ca48e223195e394b6207f7409f7e53373152e37368471b5b709877 2013-01-18 14:17:38 ....A 100000 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4108d8e1859b111460b71124f030a6269cbfa0b6bd8cc9a4171189584e46c6ed 2013-01-18 14:17:38 ....A 842240 Virusshare.00030/UDS-DangerousObject.Multi.Generic-410a700da2050494dee68e6aad80425a571fe03d05412f4f669a50b3ad2a2712 2013-01-18 14:17:40 ....A 46191 Virusshare.00030/UDS-DangerousObject.Multi.Generic-410b887141b8852b67ce2c76c7506e853e89fe3e0921a7f7dc654961f68e93d5 2013-01-18 16:51:34 ....A 3658048 Virusshare.00030/UDS-DangerousObject.Multi.Generic-410b89830d03c4e45b495337868a4df62830bdb77046259fe176a2a24a84ff57 2013-01-18 14:18:16 ....A 110694 Virusshare.00030/UDS-DangerousObject.Multi.Generic-410ce1509f23101ba117b4502f355eed5a7b597cb185e54587a99e29e74efebd 2013-01-18 14:17:40 ....A 78848 Virusshare.00030/UDS-DangerousObject.Multi.Generic-411002ecb4b737f932cdb8fb7e2de0d1c9dc3138ba5db94d35bc5a8773db2976 2013-01-18 14:17:40 ....A 3220584 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4112b3bbac06650d3f319fd78a03aa8f93788aec41841a8424a3f80a0b7030cd 2013-01-18 14:17:42 ....A 1675537 Virusshare.00030/UDS-DangerousObject.Multi.Generic-41145ce520a57ef34bf39d6ae989ecfc92c2726dd600986a00832fc1c8b19d73 2013-01-18 14:17:42 ....A 593349 Virusshare.00030/UDS-DangerousObject.Multi.Generic-41154c03ed1a91080428cc0736df2ced806f6b351e9456b9452c7990f4588482 2013-01-18 14:17:42 ....A 5158376 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4118d64e3fd6e8a33940aff556f1e1d97954b1f6ae43e0638757a38d12434618 2013-01-18 14:17:42 ....A 108740 Virusshare.00030/UDS-DangerousObject.Multi.Generic-411b0507ad308f7c7e4324bfb27752faf938cd06126ba0e75f720a24bca7a3b1 2013-01-18 14:17:44 ....A 4553 Virusshare.00030/UDS-DangerousObject.Multi.Generic-411d6c8cff6e9ff52346f16c6f441c8f3ee3c900663c6912fc257e108153cdb5 2013-01-18 14:17:44 ....A 20480 Virusshare.00030/UDS-DangerousObject.Multi.Generic-411f336efb9bbd83675f778984ed88b80c8cdec3e56923d98d5aef9e2b2098a1 2013-01-18 14:17:46 ....A 11347528 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4126454fb038942c81697ca4e9925f3da8c0d6592b6c05f49af325eab8b5ef28 2013-01-18 14:17:48 ....A 1686736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-412ac86b8afc5b04cf69d27460ef3d2dcb5b77c849b28c2d0f30fb1f2ac5cbab 2013-01-18 14:17:50 ....A 68096 Virusshare.00030/UDS-DangerousObject.Multi.Generic-412f8b91bbcb2ea191a73dc9a1dc9a6e08b81b41cfe5fea345de5a80cd1c494f 2013-01-18 14:17:52 ....A 2560 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4136648628b99eeb9cfe207ecd08698fe00b901dad1d15182edaba74523e0847 2013-01-18 16:52:38 ....A 5364416 Virusshare.00030/UDS-DangerousObject.Multi.Generic-41366f3ab4fb95de9db5ab4e58144e31c9793c1a5ebcafac902c30650a62fb9c 2013-01-18 16:52:38 ....A 389120 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4136c97f74e9fcc8c9a3b232c93610d166919e2cfdfb4d9d301f83bec7945e0a 2013-01-19 16:49:16 ....A 510239 Virusshare.00030/UDS-DangerousObject.Multi.Generic-413751498c0ce856fd99a0ebb51be5e72115434220bedc0f5d1d663399130047 2013-01-19 16:49:28 ....A 65536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-413c9d569e9715e76deeb172defe55ecf04fd87e0aae6be9eccc07a98dae1d1f 2013-01-18 14:17:54 ....A 2816272 Virusshare.00030/UDS-DangerousObject.Multi.Generic-413ca4745e7e32edb1ed867a19773a509a00b7d1a796d443d24d414f12d268f8 2013-01-18 14:17:54 ....A 119296 Virusshare.00030/UDS-DangerousObject.Multi.Generic-413d558956d80f747f7ff909cdd1ee78387d3586b35899f42192d898502b0661 2013-01-18 14:17:54 ....A 380772 Virusshare.00030/UDS-DangerousObject.Multi.Generic-413e21c53cdf35d2a0f007b9db96d61e9e518cec5efe48a1398425027869d0e8 2013-01-18 14:17:54 ....A 712052 Virusshare.00030/UDS-DangerousObject.Multi.Generic-413ebf480322810926daca73db62cb0dc1d5cd0a16e9b4d1ef39a703f79cc65b 2013-01-18 14:17:54 ....A 1045535 Virusshare.00030/UDS-DangerousObject.Multi.Generic-413f6e40b247bb487fe8b87ce24692fcd5ee2c2cc4bc7faef3ca6e966917039e 2013-01-18 14:18:22 ....A 3874816 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4140159e1e4cc88847d8c33ca25d82ca7c1227126edf2b4eac427d766e586cb5 2013-01-19 16:49:36 ....A 11730944 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4140be895b8d0bd98afb28c0a051ee36d117b9af09b6bfbc9b771faf887d9956 2013-01-18 14:17:56 ....A 115540 Virusshare.00030/UDS-DangerousObject.Multi.Generic-41473c5083226e13f4e23525894517b3c5b4510966a0d21500b75059c556d226 2013-01-18 14:18:20 ....A 16896 Virusshare.00030/UDS-DangerousObject.Multi.Generic-41483ae422d2864c7a8bb1f98c5c36f3504dff057cecd4f6420498204059bf4e 2013-01-19 16:49:48 ....A 8608288 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4149196d1c1dee0751f1505a8f682afe93a3b86717a6707078880fb41d535ddb 2013-01-19 16:49:48 ....A 159744 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4149bbc6bf40c02b5cf2c1cbde87fd2a790a7ee216fb1f1bfe9d99f0fa990985 2013-01-18 14:17:58 ....A 1667072 Virusshare.00030/UDS-DangerousObject.Multi.Generic-414d2de0a5c7a47d142b02a5f994333a22e1fc2e7c1ed1d903864c5a4e2f99d8 2013-01-18 14:17:58 ....A 2327928 Virusshare.00030/UDS-DangerousObject.Multi.Generic-414f367fba06528dd5a169382c17631299e53c66401295a8da1726fe25e29f8e 2013-01-18 14:18:20 ....A 671744 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4150a62fc1f44f7bd65cc3c85aea7230cf777fcc8641a9f954915030cb3461d1 2013-01-18 14:18:00 ....A 1348872 Virusshare.00030/UDS-DangerousObject.Multi.Generic-41510b97183dd16c0337175614394587afe87fc526c3d48afae09f833b7b1c3f 2013-01-18 14:18:02 ....A 3709768 Virusshare.00030/UDS-DangerousObject.Multi.Generic-415c548948692b6fc83be415b6cf8f616b60c719eb777e7dbc4dedb69e18ecb8 2013-01-18 14:18:04 ....A 2281952 Virusshare.00030/UDS-DangerousObject.Multi.Generic-41650dddbbe046063f1fed93520f989ba4decc827ef7844ea0692242a5d31aec 2013-01-18 14:18:04 ....A 39926 Virusshare.00030/UDS-DangerousObject.Multi.Generic-416803d7b3aebe2c3cd85013e0d94ce186a467870322c1625fcf89f4502b3c6a 2013-01-18 14:18:04 ....A 527537 Virusshare.00030/UDS-DangerousObject.Multi.Generic-416a97cc2855f2900ca3d3aa3db931057d9c3d12d0b3e22f12e0db7656fdb505 2013-01-18 14:18:06 ....A 45056 Virusshare.00030/UDS-DangerousObject.Multi.Generic-416ccf2fa8d3aa076482d9a590c54b3b2d0c1d801459c53cdf3bb58a908216b1 2013-01-18 14:18:06 ....A 1756736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-416d49693cba731d8d0899bbc26093c6a90b683f2cf73eb8112bcd8c6824fbd2 2013-01-18 14:18:06 ....A 15360 Virusshare.00030/UDS-DangerousObject.Multi.Generic-416dda16767bc49d56eb3b2061836241055668a8131732e2fcb44dfef7273245 2013-01-18 14:18:24 ....A 594944 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4172864b9bd1c3eb80ad11f1dad9a2ee994cc29cdb1b52748ae600a55d85bc36 2013-01-18 14:19:32 ....A 101709 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4174b7077a113c8ee20a2dd20652010dbcbae5d05be9d3b64935c42d519f7889 2013-01-18 14:18:26 ....A 1441737 Virusshare.00030/UDS-DangerousObject.Multi.Generic-417a9effa995d7480a5bc633e1fcd2aefde89edbdf5edc2dca70d7855d3e1c9a 2013-01-18 14:19:32 ....A 84992 Virusshare.00030/UDS-DangerousObject.Multi.Generic-417b39cadbe4667ff13183a2d51cb0617d02dac91c2ac94a3c88b0a4d6f046dc 2013-01-18 14:18:28 ....A 1378736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-417edb4945dc1e8c95c8ea7c76923187542e28362ac4258ba36480ac1e8aa9c8 2013-01-18 14:18:28 ....A 1051150 Virusshare.00030/UDS-DangerousObject.Multi.Generic-418104aaff215a4e1c945f387c4a8d5b304bd31dd48d32393ba5dd7259ac8650 2013-01-18 14:18:28 ....A 593600 Virusshare.00030/UDS-DangerousObject.Multi.Generic-418326aa44f8429b9e25d5b715b2476342c69add13bd4ab082de0355850c510a 2013-01-18 14:18:28 ....A 19115 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4187e88092c2ee52766fbded95c3bff7f28b38955d0ef66f2c42757d864fd5e1 2013-01-18 14:18:30 ....A 2187937 Virusshare.00030/UDS-DangerousObject.Multi.Generic-41909a926566b8b2470663d623e412684b1ff0518e2d2d5c350538ed4140e074 2013-01-18 16:20:30 ....A 205416 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4195acc1f90e3e5ecdb1649ab6388c9bcf015581b9dbf7febebe60e710088375 2013-01-18 14:18:34 ....A 2071736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-419c4d470276e773264fbc20bd8f9379e05143c223ff0e8245e4c33be12941b0 2013-01-18 14:19:30 ....A 1664000 Virusshare.00030/UDS-DangerousObject.Multi.Generic-41a55de0630e1bf744c1fea711023aef5584656e5cd2c8c504831ff13d08e48b 2013-01-18 14:18:38 ....A 2201304 Virusshare.00030/UDS-DangerousObject.Multi.Generic-41ad9d2a36b053a60c4f60589a4165f483255286033f02dd4a1917e903922a7e 2013-01-18 14:19:36 ....A 98682 Virusshare.00030/UDS-DangerousObject.Multi.Generic-41b0aa4bc7c68e8e16dd93c7a415333bddad2d7cee97d2846c6d5d2ef986c0a8 2013-01-18 14:18:38 ....A 412672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-41b129753f140832a2a6d0b3ced8b6ff931173e397709c91fdf0985036eeff37 2013-01-18 14:18:42 ....A 2854072 Virusshare.00030/UDS-DangerousObject.Multi.Generic-41b436d00e594e6be7b7d0a198533f800529f6947d61ea137a0f9854c0d2751e 2013-01-18 14:18:42 ....A 4203520 Virusshare.00030/UDS-DangerousObject.Multi.Generic-41b6a7522e523f4e8580d85023222e6f75cf7186fc706c76862c3a124ce0d0ec 2013-01-18 14:18:42 ....A 704893 Virusshare.00030/UDS-DangerousObject.Multi.Generic-41b8cd1962cc0c55df57ad00d1489b8739468af11bd12f4cff44ae35ba7d27d9 2013-01-18 14:18:42 ....A 1024060 Virusshare.00030/UDS-DangerousObject.Multi.Generic-41b98025ddc543db58ad682c3be9b9a21963114979a99999a3e2bb6811d2d897 2013-01-18 14:18:44 ....A 82944 Virusshare.00030/UDS-DangerousObject.Multi.Generic-41c105e864df92ccd66d2bf44cd0f1a52a455a58d4e3730b792e646f2db9c26c 2013-01-18 14:18:44 ....A 3154576 Virusshare.00030/UDS-DangerousObject.Multi.Generic-41c1b5d5d4d3a0af389087e4f83a681e944969319f01bb007b2218c1bd3578c8 2013-01-18 14:18:46 ....A 1220608 Virusshare.00030/UDS-DangerousObject.Multi.Generic-41c3a9741631babd9415dbd2cd0055951085baf25927f226deda24e6e8dd54d5 2013-01-18 14:18:46 ....A 2331400 Virusshare.00030/UDS-DangerousObject.Multi.Generic-41cbdf6fd48e4d6be157f77e0a8205bfbb14a194f04200d1a60cd46eaccf1779 2013-01-18 14:19:34 ....A 182232 Virusshare.00030/UDS-DangerousObject.Multi.Generic-41cd6a11ab1f7433e74953b1efc737ec592f30699df52f4f83cbbe06eadaab40 2013-01-18 14:18:48 ....A 708056 Virusshare.00030/UDS-DangerousObject.Multi.Generic-41cfdab2a5761b7598ebf885522ab38c58faef2b3fe85c68d3ab311e2d496b08 2013-01-18 14:18:48 ....A 347875 Virusshare.00030/UDS-DangerousObject.Multi.Generic-41d168ed3772c7166c074163a5c2ff54ec90b5f76fd208328d327a8037d3f0e7 2013-01-18 14:18:50 ....A 1228936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-41d278ad9056da815970302e59b7703b38733b6bbeb8520628a90231c43a1ea6 2013-01-18 14:18:50 ....A 2904776 Virusshare.00030/UDS-DangerousObject.Multi.Generic-41d2c569ca0eea7e81053fcf5f9ac663c742d5d1c79fbe6c091a1f7e61627244 2013-01-18 14:18:52 ....A 1563537 Virusshare.00030/UDS-DangerousObject.Multi.Generic-41dad96a294740a063fb7effdadf42468319f6c966751120e631d1dca5022d6b 2013-01-18 14:18:52 ....A 6279120 Virusshare.00030/UDS-DangerousObject.Multi.Generic-41dc994fc84ac660a99530292dfaf24f63734b9c94b225dc1d69aa0475cf4968 2013-01-18 14:18:52 ....A 115200 Virusshare.00030/UDS-DangerousObject.Multi.Generic-41dce52e0b6913cd0bc05cba5800d31178a24c1f0d1911297b5332d56876f52b 2013-01-18 14:18:52 ....A 2031868 Virusshare.00030/UDS-DangerousObject.Multi.Generic-41dd7f9acc45376c92ab09119e596a366b69dc9e5490adaa748629737caa74dc 2013-01-18 14:18:52 ....A 2403539 Virusshare.00030/UDS-DangerousObject.Multi.Generic-41de78dc607cde295dcf26f493ed3a956ed31770dd0bacb6e777b617967884ec 2013-01-18 14:18:54 ....A 679936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-41e2501c943a21c95c1e9009d222720041df330f5996a0980fe2cda8e8fe790c 2013-01-18 14:19:36 ....A 766039 Virusshare.00030/UDS-DangerousObject.Multi.Generic-41e9bce8bdd95c1d422a070451f7ed23b23ebd2656ce05638781d9e4a4f18711 2013-01-18 14:19:38 ....A 650523 Virusshare.00030/UDS-DangerousObject.Multi.Generic-41ea6c651004910c51f6b749350df1b7db877f17228399f22d6778d47d6cff9d 2013-01-18 14:18:58 ....A 3231520 Virusshare.00030/UDS-DangerousObject.Multi.Generic-41f0217515897db819e828a0ae4326f8ab130ef3176f948ab957d745983e7a3a 2013-01-18 14:19:00 ....A 422400 Virusshare.00030/UDS-DangerousObject.Multi.Generic-41f75ccfe4cfc85a3e701bdcd4ed9b099d08fb7e0b8ff37eab961dc4e28695ea 2013-01-18 14:19:02 ....A 11509115 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4204b63252bf314d1aef10f17b75989ebcd637c65eb6eeddf51cadd0a1cd0816 2013-01-18 14:19:04 ....A 9152904 Virusshare.00030/UDS-DangerousObject.Multi.Generic-42081e8f9d32eee2ce77832d779dcde98d2cd7cab8a43902dafab8a0384410e0 2013-01-18 14:19:06 ....A 1825112 Virusshare.00030/UDS-DangerousObject.Multi.Generic-420f201696b7f9c9960496bdc73dfc5f4677d24a9442c35e043f12ab43b19dcf 2013-01-18 14:19:06 ....A 101092 Virusshare.00030/UDS-DangerousObject.Multi.Generic-42125f5d1e3ef9a90b57f5eb6fdd2e95d9d3449408f0c250609c8f41f52058e8 2013-01-18 14:19:08 ....A 406667 Virusshare.00030/UDS-DangerousObject.Multi.Generic-42170d0714e3d44cb3a5c8935acc8c22f532dea1cc423556afa37511611088db 2013-01-18 14:19:08 ....A 4010144 Virusshare.00030/UDS-DangerousObject.Multi.Generic-421cd71f230a4bc93229cf34dc7e66c66309544df6bb9e4820249dba2b002f5c 2013-01-18 14:19:08 ....A 424448 Virusshare.00030/UDS-DangerousObject.Multi.Generic-421cf9e883cb71075e8672e078202737520e06da3862d55722564dca79aa8ffb 2013-01-18 14:19:10 ....A 2474672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-421da3fc8638649b0c394126d647bfd1e605397c1bed97ca3b9f9997b06a3521 2013-01-18 14:19:10 ....A 3789312 Virusshare.00030/UDS-DangerousObject.Multi.Generic-421e392b004120f89695b22469a95c3661c2f38fb0ba2f2a7b60d1ebdc84f792 2013-01-18 14:19:10 ....A 57344 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4220b89874acdf8b2f2dd5327252bd9454b7d8f97268ba311f43fea9ab129d23 2013-01-18 14:19:10 ....A 50176 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4221ea545d692249592fad420cb2d02b705a863d12dccfe28454659a9afa89de 2013-01-18 14:19:10 ....A 3610368 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4222776026f57385ae99a754aa0e6c231af01b8e6745f9124b28e56b4a25f525 2013-01-18 14:19:10 ....A 1934537 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4224bd584313a485f3951df28ddf51610f0c6d4e05c689c1822346efe961357d 2013-01-18 14:19:12 ....A 40960 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4226b2f6adbd36322cdedf53cb34385d41e3b34026fc8fe64d6befd2a91f05b4 2013-01-18 14:19:12 ....A 1343736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-422bdf68258cfd5fc1da6b15b8f4811efa6f0da94ce3173a5bc451f78f4ce774 2013-01-18 14:19:12 ....A 1539738 Virusshare.00030/UDS-DangerousObject.Multi.Generic-422cf5df90825da6aca036fc99e96f26719f340f28353b956d50f0ef509fbf73 2013-01-18 14:19:12 ....A 5819522 Virusshare.00030/UDS-DangerousObject.Multi.Generic-422d5e68233ff22d070eb9b469aab3cf38d6d8b035072c70d1a90725bab48cf6 2013-01-18 14:19:14 ....A 3372104 Virusshare.00030/UDS-DangerousObject.Multi.Generic-422ea9fd2689feeca46b39c3d45d57f8b514b3d557fe2a08d8409b38549c0a1c 2013-01-18 14:19:16 ....A 3157400 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4235df963d453a06646485d0f8e91d896e59ca888141caf10a5bc809be104012 2013-01-18 14:19:18 ....A 2235536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4237922645533c57ea12c90f507da5c2b7493f56ea31ff2a34645a463eebb4f0 2013-01-18 14:19:18 ....A 113152 Virusshare.00030/UDS-DangerousObject.Multi.Generic-42391806eb2b4379eecbc480bb7e79ed0e4d5611c9d1768c19e897f56bc807d1 2013-01-18 14:19:20 ....A 1144937 Virusshare.00030/UDS-DangerousObject.Multi.Generic-423dc3cdc1bffb64fba5b4b78cb5c9b172de2472e1fc8c12b65bb5081e515516 2013-01-18 14:19:34 ....A 95812 Virusshare.00030/UDS-DangerousObject.Multi.Generic-423ef825fff87b02739e84e5911da0307368071c5911c07438b8a433212ee45c 2013-01-18 14:19:20 ....A 228445 Virusshare.00030/UDS-DangerousObject.Multi.Generic-423f22f70829b71321e17f93b8f439418fa93b10eee9b25ec3463d104d40d232 2013-01-18 14:19:20 ....A 1536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-423f2eb46cb3c126cc1783d960b9381ab26374152ccd04be5007286da2702900 2013-01-18 14:19:22 ....A 5544224 Virusshare.00030/UDS-DangerousObject.Multi.Generic-42413148a040b0afb3291e894a270e28184a337e0f228205df0f2d62d9bf5c5e 2013-01-18 14:19:22 ....A 117064 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4241eec25057306e6ae22ff2d6f3f344d5e7ecb61208ef878d7ef4af22e69afd 2013-01-18 14:19:22 ....A 2313915 Virusshare.00030/UDS-DangerousObject.Multi.Generic-42422a9eb65e8118b314dbdb168aed27bdd6806f8f7233618d7d8305ec541cba 2013-01-18 14:19:32 ....A 116518 Virusshare.00030/UDS-DangerousObject.Multi.Generic-42442f284b622fceb624e4164add692f7bf434dbadd4585e940a047e4bc69f48 2013-01-18 14:19:24 ....A 97327 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4248cf992361b8dfef293c663d449ab7626aa6a63dbced1ea9c6dac71c39b54f 2013-01-18 14:19:24 ....A 545563 Virusshare.00030/UDS-DangerousObject.Multi.Generic-424a64ecef8b5283b27170fe1a893230b7d83c5a4f43d2f1f4baa3b73fe7139d 2013-01-18 14:19:24 ....A 332800 Virusshare.00030/UDS-DangerousObject.Multi.Generic-424d88c46dcddb94d2f749e24b91485f8f72086547a98e728682663c273ab6e7 2013-01-18 14:19:26 ....A 178176 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4252b6fcd9a91240f7cad0af3207dbeb1f8bef3eb6e5810ec3eb67c59c9737a2 2013-01-18 14:20:30 ....A 150016 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4256b51e06bc1da70067546c2e42b4d65ee06f2eac73c84c70d66540fdb26f43 2013-01-18 14:19:28 ....A 41551 Virusshare.00030/UDS-DangerousObject.Multi.Generic-42573d06d4076c2917f1a058852328d2964dd2053e8a992b1fdd1b31800cf637 2013-01-18 14:19:42 ....A 183298 Virusshare.00030/UDS-DangerousObject.Multi.Generic-42645da06d9e699618fa0e3c46ec9b9f74cbed8764f2aca6a34a9329f2296ace 2013-01-18 14:19:42 ....A 696890 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4265e24f0bff763890a4ad046386fcd9078ed5ef3dab061c98857c6151ad5e8a 2013-01-18 14:20:34 ....A 116926 Virusshare.00030/UDS-DangerousObject.Multi.Generic-42694d96da7e814731674538d1c603e229884acf707c800695c24d3584a0ca8c 2013-01-18 14:19:44 ....A 24576 Virusshare.00030/UDS-DangerousObject.Multi.Generic-426c65d47c69e850308a867fb9280b4d116286156a3773733dfc550930e51004 2013-01-18 14:19:44 ....A 3464424 Virusshare.00030/UDS-DangerousObject.Multi.Generic-426fb178e6f958159b5e1507428983ba57fc4042f06e2af94b972f346cd18234 2013-01-18 14:20:36 ....A 416397 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4270364e89b4507528eae278e565bf77aed5b6183f61f86ae9fd3d4845025d3c 2013-01-18 14:19:44 ....A 843776 Virusshare.00030/UDS-DangerousObject.Multi.Generic-427217467a10dd05312a2143ad05ad583d97c1e3c4265cf4978c2efe82fffdfb 2013-01-18 14:19:46 ....A 2439672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-42736b619170ce7bf54c973ce2efc4bc60bd14f6b62c390bfc6fed6ea6c1016b 2013-01-18 14:19:46 ....A 2200272 Virusshare.00030/UDS-DangerousObject.Multi.Generic-42752618fa80d6bdef6fbb1805932049fbc049af9a79fbff24746943c4a85bff 2013-01-18 14:19:46 ....A 527382 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4275c1d1a4d860df3f1bad57ac69992ae658c1a1e73fd975ba287b1544497f2c 2013-01-18 14:19:46 ....A 45644 Virusshare.00030/UDS-DangerousObject.Multi.Generic-427d351a9595fd500cc528b3c0104ddf76abbb5d8036dbd7f550d17d84fe80ae 2013-01-18 14:19:48 ....A 1312672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-427f25894c147e0bb18c44be236221a6a9b66c485eb4107157ce47e5001d2f91 2013-01-18 14:19:48 ....A 4070496 Virusshare.00030/UDS-DangerousObject.Multi.Generic-427fbb349e7ddb2872cf7ead4dc1db0edac4857f86b0781060ab97e68c7e8d66 2013-01-18 14:19:48 ....A 2464344 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4284fae6d0a62601dc0d6dfb1f409273a5e12da7a951fbd570f1ffe81f376d84 2013-01-18 15:27:36 ....A 239272 Virusshare.00030/UDS-DangerousObject.Multi.Generic-428592f5625c490de5ad9c8c23a3892ac7e84d487d9dfc0644485559577980d1 2013-01-18 14:19:52 ....A 1611136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-428d28b5a2016fbdb75017bcd4a7b3222905cebebdaefaab7f049c442a164dff 2013-01-18 14:19:52 ....A 2393872 Virusshare.00030/UDS-DangerousObject.Multi.Generic-428f7324b5dd3c100d456f6b4dfc5d5b32d9f700a253aab433f2c8e14c76c70b 2013-01-18 14:19:52 ....A 99428 Virusshare.00030/UDS-DangerousObject.Multi.Generic-42911ff54f4c9dadda0422593ef1422a0d28ccb2d296f7006b75168e8b6f3f70 2013-01-18 14:19:52 ....A 1207937 Virusshare.00030/UDS-DangerousObject.Multi.Generic-42926ab12f00ff0152e2798454666553620ca7b4cbbf0f8d945d5dfa6adff99e 2013-01-18 14:19:54 ....A 2621144 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4296dce0d5b70c81a7b47c02e9f996ffc8e23380af2bf8e2bbb9130fed75eb8c 2013-01-18 14:19:56 ....A 3335040 Virusshare.00030/UDS-DangerousObject.Multi.Generic-429e6c9166b7c15269ab2b5fd90b80941df100b37442b97c64739d3665ce6b05 2013-01-18 14:19:56 ....A 1502087 Virusshare.00030/UDS-DangerousObject.Multi.Generic-429f6c638e6bbf89677c933d1799898576b9206fdb431ceb93e3c44c02096c58 2013-01-18 14:19:56 ....A 152576 Virusshare.00030/UDS-DangerousObject.Multi.Generic-42a08e345f85577774fc0facd5eacd99906cfd7ec329bf0eae8e0b2d0d9c0282 2013-01-18 14:19:56 ....A 29696 Virusshare.00030/UDS-DangerousObject.Multi.Generic-42a09fe5433ddfbf11787ee603a1c053a9b519a8092f427777d17d6aa7749c62 2013-01-18 14:20:02 ....A 3107000 Virusshare.00030/UDS-DangerousObject.Multi.Generic-42a91829058150a118749225c45fb1d8a6422a1619064248fe5be059c4d9ce6b 2013-01-18 15:30:56 ....A 778208 Virusshare.00030/UDS-DangerousObject.Multi.Generic-42b1bb346ca957671b6f1d232124d87da526ed08166edf3a0ed3d40df76acd76 2013-01-18 14:20:06 ....A 52755 Virusshare.00030/UDS-DangerousObject.Multi.Generic-42b658ba5264d5d67a079c9cd110a6aa49097972fecf6c4793a22dd14d18640b 2013-01-18 14:20:12 ....A 82432 Virusshare.00030/UDS-DangerousObject.Multi.Generic-42c63274ca165b7b20b307e2f8111e209589ad37617fe094388d93314f5c11c9 2013-01-18 14:20:12 ....A 311808 Virusshare.00030/UDS-DangerousObject.Multi.Generic-42c9ed0aea587b3894331ffe9fbefdb0c06223b8d663d337f984736c7585a318 2013-01-18 14:20:14 ....A 3673264 Virusshare.00030/UDS-DangerousObject.Multi.Generic-42ce17022b0f0429d4046ae3a3f04ae83ac8c9df211cde2b2e52720bca308d2b 2013-01-18 14:20:18 ....A 3235176 Virusshare.00030/UDS-DangerousObject.Multi.Generic-42d524dda68b4a5334a40fb3b661ceb95dd7deb08ed4908fa08fcd3fe4977237 2013-01-18 14:20:18 ....A 2180672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-42d5d52a3887f065d43f7b17716c47769e52fd1ed0d59f13a578da768c9c4526 2013-01-18 14:20:20 ....A 407448 Virusshare.00030/UDS-DangerousObject.Multi.Generic-42d5fd26b2f5150fed2c11323af7579f846e8d6a98515ecef2ca98f6a9c17426 2013-01-18 14:20:20 ....A 236436 Virusshare.00030/UDS-DangerousObject.Multi.Generic-42dd2b5267ceb548649c3bf5ebe6d35d2778a6095207c118ba03da21bfbdba8f 2013-01-18 14:20:22 ....A 2680240 Virusshare.00030/UDS-DangerousObject.Multi.Generic-42dee415b397a88c2b37a73e755a0dfa9cce73dfca1871302e015289d95a83fd 2013-01-18 14:20:26 ....A 47104 Virusshare.00030/UDS-DangerousObject.Multi.Generic-42ebcec8959e15f5b253cc2ac5ed06486bd399fed374315ac7fc593e03b36c8d 2013-01-18 14:20:26 ....A 192091 Virusshare.00030/UDS-DangerousObject.Multi.Generic-42ef1157ff2ab58858a1f28a00cecd99f330a0284c13865c556bde922131d376 2013-01-18 14:20:36 ....A 111254 Virusshare.00030/UDS-DangerousObject.Multi.Generic-42f148c0c415fc475c7feb43085ea32babcfd0069d3f79be26925b2a3b5e9c71 2013-01-18 14:20:28 ....A 3387400 Virusshare.00030/UDS-DangerousObject.Multi.Generic-42f884f84374c2da5dc31b5d005afa5d6b5d78788ca22b3e733dc0c20a19c971 2013-01-18 14:20:28 ....A 691291 Virusshare.00030/UDS-DangerousObject.Multi.Generic-42f8c462898f837fee33c45dd00b642815b0f23f9798c1f11e2d4b0545627386 2013-01-18 14:20:28 ....A 2807142 Virusshare.00030/UDS-DangerousObject.Multi.Generic-42f915df8cec80b15829509ed449433e99c278a1bd6a774146def10f02436ebf 2013-01-18 14:20:36 ....A 20992 Virusshare.00030/UDS-DangerousObject.Multi.Generic-42fb56d802abe9262f453803fe737e0c2bbf27137604cc0ac309c371c4e8d38f 2013-01-18 14:20:30 ....A 784384 Virusshare.00030/UDS-DangerousObject.Multi.Generic-42fd4fcd1442702699abc5d3d500207d4718944f97e378d8535a7341fa134456 2013-01-18 14:21:28 ....A 1610608 Virusshare.00030/UDS-DangerousObject.Multi.Generic-437280c3476b987fff2ff9bfd00eee86b68fe0e99f42ec4d8fe30b1ead31b5c4 2013-01-18 14:21:30 ....A 38924 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4374afde84d14638f1375e0f71418891f7c292adccdfdb0965eb74f20c0bc653 2013-01-18 14:21:32 ....A 2149344 Virusshare.00030/UDS-DangerousObject.Multi.Generic-437c3cf2a83062217f8dca114ad574ba4dfb92f8af44b3b558c5baac98cca7a2 2013-01-18 14:21:34 ....A 1492137 Virusshare.00030/UDS-DangerousObject.Multi.Generic-437fc2f01065adfdbb287e45aed20f3a48e49d27dd903d763b39a3f36a60bc3f 2013-01-18 14:21:36 ....A 2006096 Virusshare.00030/UDS-DangerousObject.Multi.Generic-438a9fe12d5789e2f4a53ff79abd1724fc0cbb574317248ee5bb7429b5189998 2013-01-18 14:21:38 ....A 421869 Virusshare.00030/UDS-DangerousObject.Multi.Generic-438b767ff86b7d84c494f94aa147268c8adae6de02a11bf2e5a195768ffe05a3 2013-01-18 14:21:38 ....A 100000 Virusshare.00030/UDS-DangerousObject.Multi.Generic-438d21b8f3c44ccbcf054ec94b7edb54f068a8be4f9315a53ad9f60c415a989a 2013-01-18 14:21:42 ....A 329478 Virusshare.00030/UDS-DangerousObject.Multi.Generic-439540bd51d466c6de65bbf3d4af870f28ef8dea981d9c25e5eddba9121dff69 2013-01-18 14:21:42 ....A 118784 Virusshare.00030/UDS-DangerousObject.Multi.Generic-439ba080e7c1dfd53f62d961423bb3240a32ec29bc7c28fe9bdc4095e457dbff 2013-01-18 14:21:46 ....A 49308 Virusshare.00030/UDS-DangerousObject.Multi.Generic-43a531418268c1ea3ad1f0bc5123f4fdcac817b554057e0d8cd8450cc94e05d5 2013-01-18 14:21:46 ....A 163840 Virusshare.00030/UDS-DangerousObject.Multi.Generic-43a750478aeef910787ff4b6ae3ae31236733dc885648fd3ac94e9573a9d802c 2013-01-18 14:21:46 ....A 847872 Virusshare.00030/UDS-DangerousObject.Multi.Generic-43a810b2b2983697ca77a54683b5096afbde7b150987e10d4779127cd29b8367 2013-01-18 14:21:48 ....A 2690120 Virusshare.00030/UDS-DangerousObject.Multi.Generic-43a844de01034d769855b320ba8a563df4e1cecd5fbd7fbc43f8907c91c505bc 2013-01-18 14:21:52 ....A 1774819 Virusshare.00030/UDS-DangerousObject.Multi.Generic-43b59617e3deebaa6a851039da1975bc2c63eda8a48a9b45467727c6815f4be7 2013-01-18 15:37:56 ....A 969739 Virusshare.00030/UDS-DangerousObject.Multi.Generic-43bd731cbc837debb1d0c1d4ab049e314ddea0f288bb7ae4d1fbefbf180e3c6e 2013-01-18 16:24:34 ....A 151040 Virusshare.00030/UDS-DangerousObject.Multi.Generic-43c28743549fc9d01e8e4f222443aecdbe685df0b368dc9aa980a876ffd0fdcc 2013-01-18 14:22:48 ....A 57756 Virusshare.00030/UDS-DangerousObject.Multi.Generic-43c49a2627b776588c8104ac3d74d04e733243cfb762a76b76aeaa69053d5cab 2013-01-18 14:22:48 ....A 2212872 Virusshare.00030/UDS-DangerousObject.Multi.Generic-43c4e93d8d3bdfd2e811201fedfc261611a14c26009728592b743e1d3d3c5016 2013-01-18 14:22:50 ....A 3516120 Virusshare.00030/UDS-DangerousObject.Multi.Generic-43c64a248ad39e0aebad8e54bd36ffd7f6004617f354300d76ff6c26cfbbf4a0 2013-01-18 14:22:52 ....A 36864 Virusshare.00030/UDS-DangerousObject.Multi.Generic-43d3cb19646c321821efdf22517e1a0616d2fb8493d345deed4dcbfb314c8ad6 2013-01-18 14:22:56 ....A 2182335 Virusshare.00030/UDS-DangerousObject.Multi.Generic-43d95c100e5ec71ef2afdc9c7249f9453cf81132959d4c56eecc5c2f49c32e3d 2013-01-18 14:22:56 ....A 2453144 Virusshare.00030/UDS-DangerousObject.Multi.Generic-43da8e3702a41e4e06412c1c136badf5a856f008959a444461ae969307ac451a 2013-01-18 14:22:56 ....A 3734968 Virusshare.00030/UDS-DangerousObject.Multi.Generic-43db8d958bb03527f13f42a07d8777bad64a3f56fa51b3279c00614cc5ef1aac 2013-01-18 14:22:56 ....A 24589 Virusshare.00030/UDS-DangerousObject.Multi.Generic-43df8bb29a10a70c93daf6b654bffd9ec0f8acb40354e17bb9b05ac52529f395 2013-01-18 14:24:02 ....A 113082 Virusshare.00030/UDS-DangerousObject.Multi.Generic-43e2c4af071652df57f7628e062d94a757785c23cd150d9d8b54dceff2f0eac0 2013-01-18 14:22:58 ....A 2080768 Virusshare.00030/UDS-DangerousObject.Multi.Generic-43e3d48bc9b3406521e7da403b34bc9d7a4377649428c2c65b05f882f748b400 2013-01-18 14:22:58 ....A 15360 Virusshare.00030/UDS-DangerousObject.Multi.Generic-43e43dfc80ffa2df36c728f6bce3fda4cb64da10cd3bab9e910b3f900d45069a 2013-01-18 14:23:00 ....A 775500 Virusshare.00030/UDS-DangerousObject.Multi.Generic-43e8c6be6ce4c49e860b6f4602c75f7236757269748280b299ecd27e77ab3cf8 2013-01-18 14:23:00 ....A 12288 Virusshare.00030/UDS-DangerousObject.Multi.Generic-43ec4f516dba4aea7ba44e01d05b91c12ae9e51150a97894065dad1f3ebb9c5b 2013-01-18 14:23:00 ....A 1220084 Virusshare.00030/UDS-DangerousObject.Multi.Generic-43ed1287632e07be9ad8cb90bb9359ad193d84a7495d451e0ead9f89f9aa22af 2013-01-18 14:23:02 ....A 5072264 Virusshare.00030/UDS-DangerousObject.Multi.Generic-43f14a3a9ac9ae6006bd43e376a25d2c9d491c5ffe3757dd64688046cdf389b0 2013-01-18 14:23:04 ....A 3265704 Virusshare.00030/UDS-DangerousObject.Multi.Generic-43f5716ebc9561202ba6fa03f88e393e43ab8d1a9e708222d65cd74f86e0dc41 2013-01-18 14:23:04 ....A 1563696 Virusshare.00030/UDS-DangerousObject.Multi.Generic-43f8b5cb9dec4188fe7f81e66530e70e9f7f06b641c5855791ce7942c90f3dd1 2013-01-18 14:23:06 ....A 65135 Virusshare.00030/UDS-DangerousObject.Multi.Generic-44016da4cc3e342c9078fc6ca6199a759bbdf58df153185684336c41edae1747 2013-01-18 14:23:08 ....A 102400 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4405b4ce6ff130e13c411683419f089fcf08d81cfa5bc1cd3171f87d8999acfc 2013-01-18 14:23:08 ....A 1477360 Virusshare.00030/UDS-DangerousObject.Multi.Generic-440955347d707cd651f7ab11df8e91c2d1c62c4463ffc3e648477e4bb52c511b 2013-01-18 14:23:10 ....A 2084864 Virusshare.00030/UDS-DangerousObject.Multi.Generic-440c36eadce5429387edb9ccfea06fa957acdd7e29fba461ba4d4164a1788983 2013-01-18 14:23:14 ....A 1412337 Virusshare.00030/UDS-DangerousObject.Multi.Generic-44163646db730f240eec7b51e5ac432f9e534969b662060a64ba7c4d958fcfc2 2013-01-18 14:23:14 ....A 1204224 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4417190caeda22209254fb77ea9809806601b081de5ebd1dbc5ec59c29ad3c44 2013-01-18 14:23:14 ....A 190976 Virusshare.00030/UDS-DangerousObject.Multi.Generic-441a6d03c94ca1ab9412502fd93eea18c593bfa452154f53b1cb237cd2b35c4c 2013-01-18 14:23:14 ....A 659920 Virusshare.00030/UDS-DangerousObject.Multi.Generic-441e6298c4fa8c175ff4c0a59c7323a3b3ec431bd915ad8e22655fea6355c479 2013-01-18 14:23:16 ....A 676155 Virusshare.00030/UDS-DangerousObject.Multi.Generic-442506f89884359475707fb4d6936701c828bf4495ec14414117b5683d05639d 2013-01-18 14:23:16 ....A 2927216 Virusshare.00030/UDS-DangerousObject.Multi.Generic-44254fbb2f9f33d86e69ccc6f9c057964b82a0fe6c3e8d80e30e1fe5864d2084 2013-01-18 14:23:20 ....A 211456 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4426dd6e6bb5b46e6c22eec95db2de94479c1581e3f7c9e05cdaeea57a68fe80 2013-01-18 14:23:20 ....A 1204080 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4426e8f12e2deb60b8f8da533fb426ce916133a443630c08ebb266bb53103102 2013-01-18 14:23:20 ....A 28672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-44284c007319fb808ca57b5c1078eb6ef51aa66c47152eedf999ad290b6e5d2d 2013-01-18 16:13:02 ....A 65408 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4429f158ec535e4982bf44d4e1c4cbc5037089942f729e56afba51398cb5baba 2013-01-18 14:23:22 ....A 6255 Virusshare.00030/UDS-DangerousObject.Multi.Generic-442ce5d41efd3506e1d3ed32cfe50c845f1ac4f7c16773c7cb3cd49aa70aff62 2013-01-18 14:24:02 ....A 108799 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4430a3d8191652ac7cb117f78beddea2c369bece65d56e90ed8d214d9dc6b73e 2013-01-18 14:23:24 ....A 1244337 Virusshare.00030/UDS-DangerousObject.Multi.Generic-443319db54fd878e257073f8952bd2e523f0020210514f158160aedee712ebd6 2013-01-18 14:25:22 ....A 123987 Virusshare.00030/UDS-DangerousObject.Multi.Generic-443721c7833b3b8a3cddabdcd9f10592d5ba7df8428aa30dfdfebdde63a4f7ab 2013-01-18 14:24:10 ....A 1970936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-44392901e42c92a7ab9b611b3a0b32717e07cb49c6555afed8536f61ef6b3373 2013-01-18 14:24:10 ....A 406733 Virusshare.00030/UDS-DangerousObject.Multi.Generic-443ce40d71912e57121ff3c836f788e8add1f68cfc59be7722fb454490fc2ea3 2013-01-18 14:24:10 ....A 786537 Virusshare.00030/UDS-DangerousObject.Multi.Generic-443f6e25fe3a8557d2688966805a1cbe9e3054b79800a1f55ed9610f29dd928c 2013-01-18 14:24:12 ....A 2784712 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4443d693eaadd991d22629fc85787dcac39f44aeacdacec307b9d7e090c6ce0e 2013-01-18 14:24:14 ....A 1154736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-44478b136c14eac98d1ad29ff18d07143591e6e4b98cb31560d4aa1328be825e 2013-01-18 14:24:14 ....A 3085336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4447b7fc9afd5bb6719fd60fc56ea306a98ca9d10322579d07f3b4830d7eec60 2013-01-18 14:24:16 ....A 3479536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-444be15ce5053ff724a9039cb6043f3685dc84ed564d3961d54ca74349bc0cea 2013-01-18 14:24:20 ....A 3209672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-445eb7cf79ae0de258cbe729cd7592f39ca74c80def6ba31fc27127c91fe4cab 2013-01-18 14:24:20 ....A 3314448 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4460dd1539d295b0cffed0909d649bc24f0ee0842fc4b13e7a1017e7de58fe73 2013-01-18 16:43:38 ....A 498688 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4462161e0e13bef377c0a9807d3ab73147687d832bc706fa838fce950d2e8fbb 2013-01-18 14:24:22 ....A 982538 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4464dd52aec092174304fe11a6d2d4ec0c6c9421954003737fbfcd484d9438c7 2013-01-18 14:24:22 ....A 5123824 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4465d981fa9fe82479bdf7b9083c76d047d7f0a2abfb2dd2bb656c0737766862 2013-01-18 14:24:26 ....A 11989720 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4470e438f6be951facd4f5c7ffc763d135f08d04e52861bfa6fe5f01336a6c19 2013-01-18 14:24:26 ....A 406687 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4474b76c641dc24c342739797148d51079cb1088e796d51d525fbbe49c390b1f 2013-01-18 14:24:26 ....A 516399 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4474c7af09a64fe09ef244e572379cb2c0b531e3b6478b91b41e1774e17a4cc0 2013-01-18 14:24:30 ....A 131072 Virusshare.00030/UDS-DangerousObject.Multi.Generic-447aac2e861a8bd41f919ab8490125b6e686615d805f665dd9ee69da247cdd7f 2013-01-18 14:24:30 ....A 9246176 Virusshare.00030/UDS-DangerousObject.Multi.Generic-447d1e8fc874f3c77c5d9b58d17d34012a8ce259974b38be7b933a7528ab0dce 2013-01-18 14:24:32 ....A 1524314 Virusshare.00030/UDS-DangerousObject.Multi.Generic-44821184f9fa6b1192e7ccc754b630b7b42fef877648975dc866fd91be74a13e 2013-01-18 14:24:32 ....A 1511736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4482e5f78a8b8f958c668b41f471df3b75b917a6c9fd75ca91d0da1dd1f21b63 2013-01-18 14:24:32 ....A 1456030 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4483d8e0ba1d3974616f9a31dd0ec745031203e9c20ec37d1339731f485d7c38 2013-01-18 14:24:34 ....A 4226337 Virusshare.00030/UDS-DangerousObject.Multi.Generic-448b6267a9f4c593fc9e015380cb049e2e0c74da3e601dcceea13cbbde9096b7 2013-01-18 14:24:36 ....A 2389536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-448f519eeb8b162403ac01b21cd57543cfdb064ee9ed3e9eb491cadd5684ba44 2013-01-18 14:24:36 ....A 2228488 Virusshare.00030/UDS-DangerousObject.Multi.Generic-449054d3aa1ba32bcf116b8ca2f3b38b16ec4741b8c13f81ae6021b4968c3f44 2013-01-18 14:24:40 ....A 2068672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4497916fd7c805e2f6f87a6de8faf6c2d645f5d3fb3a45052e774be358cd50db 2013-01-18 14:24:40 ....A 61952 Virusshare.00030/UDS-DangerousObject.Multi.Generic-44995674bda119e85e0c0a0bc6b18cfaee7c31f794394f5b5f7532c33fb98a55 2013-01-18 14:25:18 ....A 2341287 Virusshare.00030/UDS-DangerousObject.Multi.Generic-449a221d148061dba4ad23420a7f5ce997dcea9edc82a57d44841bef43b44c20 2013-01-18 14:24:42 ....A 2607544 Virusshare.00030/UDS-DangerousObject.Multi.Generic-449f1728cbf5592115b03fcd44b12150a9e615b23ba28650dcfc46cbabb3bd5c 2013-01-18 14:24:42 ....A 344724 Virusshare.00030/UDS-DangerousObject.Multi.Generic-44a07bb02a3513d75d079e92e71bbd530bde9eff66215fcb0fd33cf8e35301f9 2013-01-18 14:24:42 ....A 1308735 Virusshare.00030/UDS-DangerousObject.Multi.Generic-44a0e0373988330cb37dab9df5afaa88daf1f7865406188cf021f01af8c2bea0 2013-01-18 14:24:42 ....A 2331744 Virusshare.00030/UDS-DangerousObject.Multi.Generic-44a102b1d86854a3b4091b7c99ab743d2c5c57a83e59b01e8697fe6232f6f476 2013-01-18 14:24:42 ....A 69632 Virusshare.00030/UDS-DangerousObject.Multi.Generic-44a2df4bcb78cbf9789cac85cd02e651e4c6d14ee66384a519456cae2e0a15de 2013-01-18 14:25:28 ....A 1997536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-44a58de5755a319059b7d0c40a92f304371af0b26cf19f171b310f5264793ddd 2013-01-18 14:26:50 ....A 81920 Virusshare.00030/UDS-DangerousObject.Multi.Generic-44a8029e05c91fd77e094eeff17c1c2e250add9ca11ec96bd03d9782513b3387 2013-01-18 14:25:28 ....A 61952 Virusshare.00030/UDS-DangerousObject.Multi.Generic-44aa042cc1da5fb10999f66a78247a50dbdbc7066ea7f78884c369e1d300c6b7 2013-01-18 14:25:28 ....A 406599 Virusshare.00030/UDS-DangerousObject.Multi.Generic-44abb4e0b10de81378a1c42e5b1128ada03f08bde9b2bffdb608890e65447a67 2013-01-18 14:25:30 ....A 1848296 Virusshare.00030/UDS-DangerousObject.Multi.Generic-44ac2ce96cec4992b0dd005b5bdb87979171f2e4a21f4f637912d937f245843a 2013-01-18 14:25:30 ....A 2042072 Virusshare.00030/UDS-DangerousObject.Multi.Generic-44ac2e14baa0178f3bc73245367d7325d2c2e980cb43999962f63f18cd5541a0 2013-01-18 14:25:32 ....A 2022000 Virusshare.00030/UDS-DangerousObject.Multi.Generic-44b57bb4b91a8dc70aaabb94ce3690512f2769765d823a398fbc6aaeeda57b42 2013-01-18 14:25:32 ....A 4042176 Virusshare.00030/UDS-DangerousObject.Multi.Generic-44b5d5fd099313090914ec6bde61362d456d1a92f5884481c2e8ca3872e2c5eb 2013-01-18 14:25:32 ....A 601480 Virusshare.00030/UDS-DangerousObject.Multi.Generic-44b83b8e8aeb2ab55a8248045bf2f2aa41017dea8c46940788f5a345e57e7f84 2013-01-18 14:26:46 ....A 92064 Virusshare.00030/UDS-DangerousObject.Multi.Generic-44b96c26e3ade53592cf76049ffe627055375eea8da08baf6208f8ac8237c851 2013-01-18 14:25:32 ....A 59392 Virusshare.00030/UDS-DangerousObject.Multi.Generic-44baf01abcf5adfabe86cd0e68801d57583969f4e5a37a83ae28d014cba622bf 2013-01-18 14:25:36 ....A 785090 Virusshare.00030/UDS-DangerousObject.Multi.Generic-44bbabeee1c222cec406769734c318803e5e528045291fbd523961a845e7ee6e 2013-01-18 14:25:36 ....A 198656 Virusshare.00030/UDS-DangerousObject.Multi.Generic-44be7094a3b7ba14508bbd786b70d9d0e0689055ca841bdbc6b5cf39211636e1 2013-01-18 14:25:36 ....A 406687 Virusshare.00030/UDS-DangerousObject.Multi.Generic-44bee406189fc1ffd4ec7fa288fc3dde32a02d728c9445941ce4de03d0bc9b6d 2013-01-18 14:25:36 ....A 1324136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-44bf152ae6fa5f9b0da2e50931c7a2984818cf29b36d2dc266e8486d87e8f77d 2013-01-18 14:25:36 ....A 553416 Virusshare.00030/UDS-DangerousObject.Multi.Generic-44bf7fe1d36be889dab887ff95bf095a028507d08d0161d4026c8ba3db605e2d 2013-01-18 14:25:36 ....A 1935228 Virusshare.00030/UDS-DangerousObject.Multi.Generic-44c1b82bb01725b3c72a8587e4ae617da16cea4c81ae6b0c13a774c29afe755c 2013-01-18 14:25:40 ....A 961873 Virusshare.00030/UDS-DangerousObject.Multi.Generic-44cc879a7d30352a592284906779241960fa84116a89a573d962f30c08c8ae97 2013-01-18 14:25:40 ....A 81920 Virusshare.00030/UDS-DangerousObject.Multi.Generic-44cdce7b820537e4cba6f6022044de5f4c628c4bdc735cf8f4375e94169102cb 2013-01-18 14:25:44 ....A 4608 Virusshare.00030/UDS-DangerousObject.Multi.Generic-44da45128d91e8b2d90720231706778c661fdda6295b0b7471abe62c158d887d 2013-01-18 14:25:44 ....A 442368 Virusshare.00030/UDS-DangerousObject.Multi.Generic-44dccaeb881e6e889d7367eb975be7727be8b7baad83645a84d4a2d56adbd086 2013-01-18 14:25:46 ....A 2750264 Virusshare.00030/UDS-DangerousObject.Multi.Generic-44df0aa0b3c4df24cf2b28d210adaa36f0473c50c7c6381281e5f2e7931adae6 2013-01-18 14:25:46 ....A 80896 Virusshare.00030/UDS-DangerousObject.Multi.Generic-44df70c630e0d8c703740a80bb156945df273ee537825dc3e07c0620b48562bd 2013-01-18 14:25:52 ....A 312301 Virusshare.00030/UDS-DangerousObject.Multi.Generic-44eaef3fd14751b67719b5be198868a2e5e91a4f098dd98478ba64fc8b958ebc 2013-01-18 14:25:52 ....A 2271937 Virusshare.00030/UDS-DangerousObject.Multi.Generic-44f07b4a24695b5d5e66aa34048fc56b22541b4c3d1ccbbad7689e4bb9fbbba5 2013-01-18 14:25:52 ....A 4607040 Virusshare.00030/UDS-DangerousObject.Multi.Generic-44f0b25cebfb61dab0ac6b2755160df99a59dacadd1a5d03abd31fe9373e8902 2013-01-18 14:26:50 ....A 770572 Virusshare.00030/UDS-DangerousObject.Multi.Generic-44f2d1aeb275cfde4afc5875781ba1ade015a24573eb1d604ad8ac9a69d5ec53 2013-01-18 14:25:54 ....A 1182736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-44f647dd00823b43e7ac1e090c6cd757e2bf6819507cb5539eaea70ff5af48af 2013-01-18 14:25:54 ....A 2929672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-44fa251351e47bacc8d381ae69780cfdbe2bfef7b29b73efd314f00b4d0e87f8 2013-01-18 14:25:58 ....A 1352469 Virusshare.00030/UDS-DangerousObject.Multi.Generic-450539bf00903e140698e277badddf1a172019928a679399a81cda914f46a43b 2013-01-18 14:26:00 ....A 1090337 Virusshare.00030/UDS-DangerousObject.Multi.Generic-450b2097eee0e2aa12c07bee864aaa1a6156432d2f2034bc74ec0e5973553668 2013-01-18 14:26:00 ....A 3380504 Virusshare.00030/UDS-DangerousObject.Multi.Generic-450b3764778d0bd49791227c863fc1f900cc0ba2a1a3485b2d7cb29a546f6481 2013-01-18 14:26:00 ....A 141087 Virusshare.00030/UDS-DangerousObject.Multi.Generic-450c361be23d66de7ecdb2c2df14206da2b63568b505930dcdb38dc042a2fe73 2013-01-18 14:26:00 ....A 3392048 Virusshare.00030/UDS-DangerousObject.Multi.Generic-450c65314a858d40cb36b347f1c8d23fdb3a3f5a791e3116d1564315b4e5a5e8 2013-01-18 14:26:02 ....A 4207696 Virusshare.00030/UDS-DangerousObject.Multi.Generic-45109de986e679a34f29d1772ce78e145bd06e76743f8747072f81d7f9587ae1 2013-01-18 14:26:02 ....A 494155 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4515864b316a00e7d4540b9f55961e761732e64b5f5a1e4871d2f894dfeddb0e 2013-01-18 14:26:46 ....A 445952 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4515c44745480593649f9274360415d8a228b540b94e07fa610147ec4310fdce 2013-01-18 14:26:52 ....A 417792 Virusshare.00030/UDS-DangerousObject.Multi.Generic-451ac24bef60b00211d0b053d871564c74f89cfbb8523dfcfcafebb99cbab9bc 2013-01-18 14:26:52 ....A 2260738 Virusshare.00030/UDS-DangerousObject.Multi.Generic-451dcc0c8007d3429ed3c60543a0de605d65292d7acacc164cee142f6e5b2b4b 2013-01-18 14:26:56 ....A 4721576 Virusshare.00030/UDS-DangerousObject.Multi.Generic-451f80a46380a4d1653c6b1398972104c494af2ab93d13620d5a9cefc646e2bd 2013-01-18 14:26:56 ....A 1216 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4522a6b1c7c05d3aa81a5fb7661f9a6d04ea058c2cfaf58dc8300803c64fde95 2013-01-18 14:27:00 ....A 1882448 Virusshare.00030/UDS-DangerousObject.Multi.Generic-45298e0bb26432bd7c8798325848483ee99040a6e122f16ea48eacc6275ef627 2013-01-18 14:27:00 ....A 3116672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-452c2e0b8d736745186874e758bcc5f65487f6882f538829b378f2323594af13 2013-01-18 14:27:02 ....A 1873072 Virusshare.00030/UDS-DangerousObject.Multi.Generic-452ed4adffa1fbbbfdb5fc28c88d77be69f5a83759bc092a0f4c81cce2b09782 2013-01-18 14:27:02 ....A 258048 Virusshare.00030/UDS-DangerousObject.Multi.Generic-453007e2eaddb466e0abf29ebd3898d356d22e51415edcac6c87e4991e4099c5 2013-01-18 14:27:02 ....A 3457608 Virusshare.00030/UDS-DangerousObject.Multi.Generic-45301f232ba18e4fcac343a7c991d4f7d88773bcc79b6f774afcf53fb1308dbc 2013-01-18 14:27:04 ....A 57592 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4532ac46e17e469a52c81038b08528cfde36a7070b0dda66121760eaa5fef102 2013-01-18 14:27:04 ....A 3498944 Virusshare.00030/UDS-DangerousObject.Multi.Generic-45355790515ccf5ca8bf02b073807c7858c17db1197117fc7e6d2fc4cc132309 2013-01-18 14:27:06 ....A 3288928 Virusshare.00030/UDS-DangerousObject.Multi.Generic-45371edf49927dfc00c09a8905b16521f5d14d984cde1bf3cb24582697d9b885 2013-01-18 14:27:06 ....A 398336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-45380d6160c097d962b98c799a40fe4050b797cb9a6ae2430fe7ea17c8ed6d88 2013-01-18 14:28:06 ....A 99738 Virusshare.00030/UDS-DangerousObject.Multi.Generic-454234afb52976ce83cc1e47e2b0007c84706455c078ac1729ca672f35297134 2013-01-18 14:27:12 ....A 1721472 Virusshare.00030/UDS-DangerousObject.Multi.Generic-454624890ca529ad480f0325b02149bda5dc17b6f73fe7b91306a7064164c0aa 2013-01-18 14:27:12 ....A 1133104 Virusshare.00030/UDS-DangerousObject.Multi.Generic-454634ee8c31ad0c99737fb0b37736847821cb6862e5cbd725b119012f763512 2013-01-18 14:27:14 ....A 1842192 Virusshare.00030/UDS-DangerousObject.Multi.Generic-45494c2f492cc53617b42685c8e86496929d455e29c5b9afc30a485f14a08d8c 2013-01-18 14:27:16 ....A 387072 Virusshare.00030/UDS-DangerousObject.Multi.Generic-454d1270131cee3672edaf4c5a1a2e20443390d9d80fd08ba239917a872cb6e8 2013-01-18 14:27:16 ....A 2892880 Virusshare.00030/UDS-DangerousObject.Multi.Generic-454df637f9200f6e635c8df821eb76cecb5fa847ca9a63740bd93f8320dc8d44 2013-01-18 14:27:16 ....A 1371736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-45519e4bdb92cacf55b50e5c1e3af001ae1cc983da7e7f0454544452a0cba753 2013-01-18 14:27:20 ....A 16384 Virusshare.00030/UDS-DangerousObject.Multi.Generic-455db57d3de132e8904c2fec8e83b89c8e790f3c5320ec8dc492fe2994c9c864 2013-01-18 14:27:22 ....A 6319456 Virusshare.00030/UDS-DangerousObject.Multi.Generic-456371d5cf43f2d30d48ec0f637df109c03497e571273f954ea65e55528e8e31 2013-01-18 14:27:24 ....A 2220008 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4565c01adfaa751a04bbc3fa0482b5db56286825d8f2299de765833ec9db5dc4 2013-01-18 14:27:24 ....A 82788 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4566b33c3579fb171224337fcaa86cd2532b9d82daecfc3b9bea7b427162da96 2013-01-18 14:27:24 ....A 2422320 Virusshare.00030/UDS-DangerousObject.Multi.Generic-456803d5daea6be5d3d4a5f3cf2012f27e227d2e1f882218c42c9a0ad28f437b 2013-01-18 14:27:26 ....A 29382 Virusshare.00030/UDS-DangerousObject.Multi.Generic-456d2597a329010aea2469a6f9b2416cf6353a9039b1e4fb088ecb990fa32392 2013-01-18 14:27:26 ....A 89880 Virusshare.00030/UDS-DangerousObject.Multi.Generic-456e0d2dec4839a2ca842a886eeaa4246040745a36492ea22406ad2c7f957d1f 2013-01-18 14:27:28 ....A 716800 Virusshare.00030/UDS-DangerousObject.Multi.Generic-45739915b018781c354c042d75db6540a8704b36e9136360183d73a827ea5297 2013-01-18 14:27:30 ....A 4136800 Virusshare.00030/UDS-DangerousObject.Multi.Generic-457ae09f0a0d8cd83ebd14a535aa22bd6227683b2d69f1098b288b2df605b10f 2013-01-18 14:27:30 ....A 29488 Virusshare.00030/UDS-DangerousObject.Multi.Generic-457b9826179c94c6ff407fb11542be4e20e5fcdcafcbad112713d917cd76004f 2013-01-18 14:27:30 ....A 3255720 Virusshare.00030/UDS-DangerousObject.Multi.Generic-457f27cb8a6ef0cf81a845740bbb06dd5ead4ebe6d813ad29fb6f2da518081b5 2013-01-18 14:28:14 ....A 271916 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4583dfe2b06ec30e4d03e200724b394f6a3a9fe79f6222f21792ce314eac0d0d 2013-01-18 14:28:14 ....A 2514440 Virusshare.00030/UDS-DangerousObject.Multi.Generic-458482f7e0d8835c9dcd95155623f56a61d7ab169d06aa45fba03b96cfc06534 2013-01-18 14:28:14 ....A 94208 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4586513c8e071b64707ec86189ea94ef01454c814cac194f1e068fc6c9007cc0 2013-01-18 14:28:16 ....A 546435 Virusshare.00030/UDS-DangerousObject.Multi.Generic-458ae9c99aecefbd60bc2c655c3660df12d9c874e85ae3ae083c0f75ce619b4a 2013-01-18 14:28:16 ....A 2364072 Virusshare.00030/UDS-DangerousObject.Multi.Generic-458e87d6d21813e42af053df973c51f72c16ac291c985c988f2bf1088a5d1e59 2013-01-18 14:28:20 ....A 696342 Virusshare.00030/UDS-DangerousObject.Multi.Generic-459211c9371d917a973c0d371e0d79d857b7d3750103c98b1d0fb722be2baa7a 2013-01-18 14:28:22 ....A 2886648 Virusshare.00030/UDS-DangerousObject.Multi.Generic-459d3a764a0e0b3a4b0e1ccafedcc9102f1825a54ed716de9dddf3ed26aeb760 2013-01-18 14:28:22 ....A 3468968 Virusshare.00030/UDS-DangerousObject.Multi.Generic-45a4fa05e198b8bc3242a30ba8e0816cf4d47654d7583f08117ba2477fdb9457 2013-01-18 14:29:20 ....A 638490 Virusshare.00030/UDS-DangerousObject.Multi.Generic-45a6508d0673c7f886cc798c3f19320902cfeaaa2a07c4a7498dba3b632d913b 2013-01-18 14:28:24 ....A 3372376 Virusshare.00030/UDS-DangerousObject.Multi.Generic-45acb93255077399f9effeb48609ff9e55570f1a720e18e965fee9389d5a745f 2013-01-18 14:28:24 ....A 2953728 Virusshare.00030/UDS-DangerousObject.Multi.Generic-45ae115b35447f93e65cf694a79f907692a8df40e3e35f396bf34c277ece4ecc 2013-01-18 14:28:24 ....A 69555 Virusshare.00030/UDS-DangerousObject.Multi.Generic-45af7bdc5309613d96e5c8b88ff19661ac1395c6e8582796d830ac0c70dcc219 2013-01-18 14:28:26 ....A 1107 Virusshare.00030/UDS-DangerousObject.Multi.Generic-45b2c0e8ebac4e8b0623a51c72563cefd2554f0ca6043784e49dc5dace9aa252 2013-01-18 14:29:18 ....A 300088 Virusshare.00030/UDS-DangerousObject.Multi.Generic-45b349d5504709725ffd830058454b825cbc9d4ef3ddda3829f6f573508cd18d 2013-01-18 14:28:26 ....A 132096 Virusshare.00030/UDS-DangerousObject.Multi.Generic-45b6d72583b2baaf69d51fb3ebbf0b8dcde550722760b20d37ffe0c45d4d6633 2013-01-18 14:28:26 ....A 1052672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-45b7b1c9fe1c46f4d1a662dd2a547af29dc1a6e3a0e5fe80f069676f1598b834 2013-01-18 14:28:28 ....A 575297 Virusshare.00030/UDS-DangerousObject.Multi.Generic-45bade28396dc5102cc832a3e6449748d0c84e0f74e2cd3028b45ffdc6ad6653 2013-01-18 14:28:30 ....A 7681712 Virusshare.00030/UDS-DangerousObject.Multi.Generic-45bf8c733642d951361c190454a318d097e8397eeaaa559640f605dcea72c710 2013-01-18 14:28:30 ....A 2137272 Virusshare.00030/UDS-DangerousObject.Multi.Generic-45c40ec950e03768515c3fd6c75e80da51f601daf556b7a1a852028e5765717d 2013-01-18 14:28:30 ....A 2099208 Virusshare.00030/UDS-DangerousObject.Multi.Generic-45c56299ef8bd2a5b946bd4e227f259fd38f6aa02fad501f27d1fc4ef3f966b7 2013-01-18 14:28:32 ....A 148992 Virusshare.00030/UDS-DangerousObject.Multi.Generic-45c6649fd811229bbcc4db697e7f8ca51d960954725302677990d7a286c2f67f 2013-01-18 14:28:32 ....A 52224 Virusshare.00030/UDS-DangerousObject.Multi.Generic-45c96f878121ba1241eee089f60fa2c580f82425a1d27aa5283b513d629de025 2013-01-18 14:28:34 ....A 140288 Virusshare.00030/UDS-DangerousObject.Multi.Generic-45cce76725e7564bc31a8ce40c0c8e0bcb7c9e53e097f281643acafacde1848a 2013-01-18 14:29:18 ....A 60104 Virusshare.00030/UDS-DangerousObject.Multi.Generic-45ce25d9285d9d39f336ff2146cb5216522b8b5c3f7187e82178b9d694de70a9 2013-01-18 14:28:36 ....A 1409536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-45cf5c1b8df915f21659f9f8e10853cfa91ada03436b4f9e688477ca833e0a01 2013-01-18 14:29:20 ....A 101710 Virusshare.00030/UDS-DangerousObject.Multi.Generic-45d0357835a6634dce226c4a11140b4724f2bfa84036c30945e233cb3e99c18c 2013-01-18 14:28:36 ....A 1172937 Virusshare.00030/UDS-DangerousObject.Multi.Generic-45d5fb364382082e252261ba81e179191c49393647c75f6821b5f423aaad28a5 2013-01-18 14:28:36 ....A 28672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-45d8a319864afc6ac486a25de5f82b7b5bbd634ee95d50af63ca6f51bd98c274 2013-01-18 14:28:38 ....A 872279 Virusshare.00030/UDS-DangerousObject.Multi.Generic-45db4234369d3df5d6f7cd5e6d2f546513a126b5f6354305230857aadcf8dc8e 2013-01-18 14:28:38 ....A 3400576 Virusshare.00030/UDS-DangerousObject.Multi.Generic-45dcbe7747697779ca701de256d15e921fa21a488a1fbd7b1936afd060769335 2013-01-18 14:28:38 ....A 4389429 Virusshare.00030/UDS-DangerousObject.Multi.Generic-45dd4c4402812de479f57353f97f99bf33e7030fd86605a4d88f49b8bc3e06da 2013-01-18 14:28:38 ....A 11240256 Virusshare.00030/UDS-DangerousObject.Multi.Generic-45dda562d62bfea10831edabd52c6a774145f44443cbe7fa8e5b45f33d73cb39 2013-01-18 14:28:40 ....A 3841000 Virusshare.00030/UDS-DangerousObject.Multi.Generic-45e14bae9b4fe595cc747736730e8c5e1ddacce4a163b51856f78ec41225e242 2013-01-18 14:28:40 ....A 90732 Virusshare.00030/UDS-DangerousObject.Multi.Generic-45e206388fdc5a5253d9187e1110d3a3eb384ea5e2355c4bae3ba53092441732 2013-01-18 14:28:40 ....A 3075535 Virusshare.00030/UDS-DangerousObject.Multi.Generic-45e2725138dd6d2ecf187062db67c9dc3ea100026f2eb848b7ecca0d0defc0d5 2013-01-18 14:28:40 ....A 269327 Virusshare.00030/UDS-DangerousObject.Multi.Generic-45e4e78f3a0dbec1fb227138333e2cd60ee830637cdb9e14497a088a6708513c 2013-01-18 14:28:42 ....A 1539697 Virusshare.00030/UDS-DangerousObject.Multi.Generic-45eb9418419a87a303ce60e7095fa600697604904db5a7d585aab15cd60dacb3 2013-01-18 14:28:44 ....A 141120 Virusshare.00030/UDS-DangerousObject.Multi.Generic-45f3c63c7ab6bd5cf5b0f3cb1543fc6d0be523cd4102a1a1d70b686780a5e8d8 2013-01-18 14:28:44 ....A 111254 Virusshare.00030/UDS-DangerousObject.Multi.Generic-45f8d0420ab1d77407b78008ba2bd97cdd3e3175f69401d0a65c1bda8dc9280e 2013-01-18 14:28:46 ....A 2169320 Virusshare.00030/UDS-DangerousObject.Multi.Generic-45fcb355828b8af05521645e0130264aae273054f58de7e00f4b1fe9500b32df 2013-01-18 14:29:26 ....A 2722736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-46063ebb49611d6cc131ced8a7f905b2e900d9f36f1fad17b67aea10ad536e17 2013-01-18 14:29:26 ....A 20249 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4606e570dc2f35b3db096405ebbbd0ca24bf4c2ad834f5ab05e5e2cf89664f3c 2013-01-18 14:29:26 ....A 798825 Virusshare.00030/UDS-DangerousObject.Multi.Generic-460751844932ef79ed87cf5d8734a9e771f8e2d377e88f3a48d3fec51b88224e 2013-01-18 14:29:28 ....A 84844 Virusshare.00030/UDS-DangerousObject.Multi.Generic-460ba95a04b8b8df0d4122dd1794761af0f0333d87d9f9ffc84028adc694d97b 2013-01-18 14:29:28 ....A 2332136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-460bc99854a5bb07045b42a481adae2b2b056cba0a22446fe2356f81c10de219 2013-01-18 14:29:32 ....A 81760 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4617ea4ca09d24341414b3d3dbcb7c6731237d883b497224fef463489cb6afee 2013-01-18 14:29:32 ....A 1204424 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4619febb923c1bc20a1c43c6a3590742c44b684a9d6bb837ec92f5afb925a7d2 2013-01-18 14:29:34 ....A 12288 Virusshare.00030/UDS-DangerousObject.Multi.Generic-46227243fa46f12d8f70f3488f8225fd118fb9786363841777924fe872cc30d6 2013-01-18 14:30:24 ....A 1364736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4623763b91075b64100ee7173fa1522f804109f72dfacecbb6d7b97c5b81e100 2013-01-18 14:29:36 ....A 520192 Virusshare.00030/UDS-DangerousObject.Multi.Generic-462a876dfa9599834207bbd6996666052c6a26c0f9d06d29620f09d3d72099b0 2013-01-18 14:29:36 ....A 364544 Virusshare.00030/UDS-DangerousObject.Multi.Generic-462d710042a257e0aaed2b22232939cec2d5d0211b30551609c40546c6fa2a42 2013-01-18 14:29:38 ....A 2784920 Virusshare.00030/UDS-DangerousObject.Multi.Generic-463358191fdfe793d20dbb53fb81c8adea6d673085ad03ad2914b56d26268f60 2013-01-18 14:29:40 ....A 7903 Virusshare.00030/UDS-DangerousObject.Multi.Generic-46377b7359271eded0433b82bc588f76bdf3bd9e56158e6e315af53985f92ea2 2013-01-18 14:29:40 ....A 3324736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-464109f50e3ec201e7f5140653d4b4bd1736467d672f1f6242ccbec0d49a3a95 2013-01-18 14:29:42 ....A 1352136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-46469b4a0645a94eb76fd3d79543eed48cd045de4abb0f96e790fe981023356e 2013-01-18 14:29:44 ....A 2227632 Virusshare.00030/UDS-DangerousObject.Multi.Generic-464c0d9646f48039f25282dfd1681f24a678d3bf408620f0173ccbd7a461a1fa 2013-01-18 16:05:34 ....A 100612 Virusshare.00030/UDS-DangerousObject.Multi.Generic-465025357e9c0367b8ce3798d085c3b2d2cdb868c087b21b090896a4941818bf 2013-01-18 14:29:44 ....A 885673 Virusshare.00030/UDS-DangerousObject.Multi.Generic-46502564324ce476574bedefba49cbc3be7e3460db6cd328dd603331a8d65de9 2013-01-18 14:29:48 ....A 764136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4656b3025579516c8961ffc189fa1fde01ab5cb5d02f47081b6f662fca4dc829 2013-01-18 14:30:24 ....A 453632 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4656e36e86ad4d12d2fdcc9df70b2549cc98a016059df80c9a3dce92f6f6dcd1 2013-01-18 14:29:50 ....A 6694472 Virusshare.00030/UDS-DangerousObject.Multi.Generic-46582f18ec8924da22586131d714bdab147d36b6cb53bbdb2ad9728f9b954bcb 2013-01-18 14:29:50 ....A 2276560 Virusshare.00030/UDS-DangerousObject.Multi.Generic-465b4a4e6439bcea365e07277a3dfe721189037a783824e3d167b71f75edef76 2013-01-18 14:29:50 ....A 65135 Virusshare.00030/UDS-DangerousObject.Multi.Generic-465c6dec462638811dec0f034ed5cacf60a10a72d2695a391f2416d0e320666b 2013-01-18 14:30:26 ....A 99541 Virusshare.00030/UDS-DangerousObject.Multi.Generic-465d552d5e8e6da6238f73d4204fa0ff7e1855edc64c4ebc52e0b3544d217370 2013-01-18 14:29:50 ....A 45000 Virusshare.00030/UDS-DangerousObject.Multi.Generic-465e473cfbd2bc8858b675a4cb0e5a0d4a8e96b7d26b45a93fdeb74f9fe17f39 2013-01-18 14:29:52 ....A 1014737 Virusshare.00030/UDS-DangerousObject.Multi.Generic-466168c7fbd42571639031e4400a8987407207c5115eadd34f9973b05c6f1785 2013-01-18 14:29:52 ....A 1545072 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4662dde1f7248b40758b7eba37ae62360edfa47d3742b4e0c89fda7137af65f4 2013-01-18 14:29:52 ....A 632832 Virusshare.00030/UDS-DangerousObject.Multi.Generic-466345f61fa118b87a2303c83ac1227ca6ddce0e2b2655583422b8b89d2f154a 2013-01-18 14:29:54 ....A 88576 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4668fd1fdfec3221726687d77a93a492c685df75ecb8a11be2d8973def450ff2 2013-01-18 14:30:26 ....A 108934 Virusshare.00030/UDS-DangerousObject.Multi.Generic-466babdf4671dbc9774ca8ee5717714413b99818820ec96fe2a2d0c7afff906f 2013-01-18 14:30:32 ....A 1963464 Virusshare.00030/UDS-DangerousObject.Multi.Generic-46730cbf862afa8cadb09edabcca74ea130065b41c726fb19ea4f8bd3fc5b3e6 2013-01-18 14:31:46 ....A 646144 Virusshare.00030/UDS-DangerousObject.Multi.Generic-46772cd17792e4f35190fdc9a80e1d743883eb3570474cf823bfb6856f9ea9d2 2013-01-18 14:30:34 ....A 1109937 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4677f122229ad5ecfa8fb1d3d67a17d6c82b3e211dab1fb2b30fac18e4893b3f 2013-01-18 14:30:34 ....A 1721678 Virusshare.00030/UDS-DangerousObject.Multi.Generic-46788a11ee6df54283c28f7ecb24a93eb5f50ea85dea65599c8df0eb404bfdde 2013-01-18 14:30:36 ....A 1252992 Virusshare.00030/UDS-DangerousObject.Multi.Generic-467c6c817b8d46c8ff1bfd165f4bd5a44e82954970cdc429a89eef9249eddafe 2013-01-18 14:30:36 ....A 4514640 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4680082881f8f551abd6bf6450aa2d1e40cd7e6ef8cffb60bf2a69db189f70e1 2013-01-18 14:30:36 ....A 982548 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4681702bafc340d2771e0b95a6d74e61520c2275aec85e6361f7f95bdf425969 2013-01-18 14:30:40 ....A 1536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-468e34ca4eb52c65a4caed7aebac872da2fae30d7650f0d0e05b4eba84c7d8fd 2013-01-18 14:30:40 ....A 920706 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4690f618372c3d6ac6194e29633c877ccd9795bb825fd20609e1b8515840ca1d 2013-01-18 14:30:42 ....A 1122536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-46960a7e2261738d54feeda4424b0dc52663197bb8b6c1112e862f6472e21c6b 2013-01-18 14:30:44 ....A 4055752 Virusshare.00030/UDS-DangerousObject.Multi.Generic-46994a2f3ec12c7bcfd3ee4efa9109c423be3bb191c37db7df5762557832690d 2013-01-18 14:30:46 ....A 177664 Virusshare.00030/UDS-DangerousObject.Multi.Generic-469d38a087dfd280e15256c125242eb25c51d34e485c4a0462fdf4f47ec27c20 2013-01-18 14:30:46 ....A 2610056 Virusshare.00030/UDS-DangerousObject.Multi.Generic-46a08a7b4999802f1c63b5dccf20d3627e7075dea03341442a30083567265d9f 2013-01-18 15:43:22 ....A 121838 Virusshare.00030/UDS-DangerousObject.Multi.Generic-46a150144296d3276e141bc1355d2f7edc0f852041099768ebe947ab58a766d8 2013-01-18 14:31:42 ....A 12288 Virusshare.00030/UDS-DangerousObject.Multi.Generic-46a58c508328a4adbe65ecf884421f5e08a36656b083ba2890190ece5e946abb 2013-01-18 14:30:48 ....A 2805336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-46a624b79d3ad2c4063553860ed78c9c10de31ce055ef08a83dd4b7d0f770f19 2013-01-18 14:30:50 ....A 2420336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-46a9b41f15027c96f35a5bd0dc7ed8707612a9849c055bb755dcc213ce0534b3 2013-01-18 14:30:50 ....A 61406 Virusshare.00030/UDS-DangerousObject.Multi.Generic-46a9c2df3cd2154d4bf8e5eff4330dd258daed3f30cb3cbfa8d2eb3a911d064d 2013-01-18 14:30:50 ....A 3141112 Virusshare.00030/UDS-DangerousObject.Multi.Generic-46aec2291a8f709a177b952d0b77246deef067333471bc6448c71fe1735a05ea 2013-01-18 14:31:52 ....A 66578 Virusshare.00030/UDS-DangerousObject.Multi.Generic-46af612a3f3964d3a58f65964906a8024af802f75cb69d1e1f99782ccbe120a6 2013-01-18 14:30:56 ....A 28672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-46bb7cce68c423c07a4450cb2f1b966ea69b0ead2b213e5be765428820abdc7c 2013-01-18 14:31:00 ....A 997938 Virusshare.00030/UDS-DangerousObject.Multi.Generic-46c9f8a8f6ccd3e4f91001fb0f778098c0c059fc7e50e91808d36b7e5a9e54f1 2013-01-18 14:31:02 ....A 2127472 Virusshare.00030/UDS-DangerousObject.Multi.Generic-46cd2b5ce36dadb47400850326bc11b151ecedbaef660857cfb013ad1626e51b 2013-01-18 16:29:18 ....A 32768 Virusshare.00030/UDS-DangerousObject.Multi.Generic-46cd378a2f9c08eeba5c33e858e99b7335e06eb7f76aaba248075ec29c5281dc 2013-01-18 14:31:02 ....A 54784 Virusshare.00030/UDS-DangerousObject.Multi.Generic-46cf35c82937372aab0ff10201de3b553f4a1da7e596af3df5b2b185339e198c 2013-01-18 14:31:02 ....A 3514136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-46d06f278dc4f0ac253b8203f3abbeebbbe1020de402725457b4dbb885a44c3b 2013-01-18 14:31:04 ....A 1854736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-46d1658319ade9307a455c2fdf7ff78456c1c21bd1175843f59fb6cd7d83b29d 2013-01-18 14:31:04 ....A 4870688 Virusshare.00030/UDS-DangerousObject.Multi.Generic-46d5d558b1bb2260224e305092cef427afdf02245a283cf0985c5ca54d50df37 2013-01-18 14:31:50 ....A 102293 Virusshare.00030/UDS-DangerousObject.Multi.Generic-46d8467078eaac101395d1d29d2bc0559bf1f287a4cc46876458151258388a91 2013-01-18 14:31:56 ....A 1908073 Virusshare.00030/UDS-DangerousObject.Multi.Generic-46da99b154f379d576f8c4c8f9c0dcea2b74037f0d4034be092de5f8ccd5c18f 2013-01-18 14:31:06 ....A 1349072 Virusshare.00030/UDS-DangerousObject.Multi.Generic-46dacdb7417e24b8079320e0ad9f84c092e8577ae2c550bc146c360e2b3fe6da 2013-01-18 14:31:06 ....A 371785 Virusshare.00030/UDS-DangerousObject.Multi.Generic-46db8b0394c0d016e0235e91db51ed7eb471e5b486ee1331d5b191d94cb96dbd 2013-01-18 16:09:40 ....A 110080 Virusshare.00030/UDS-DangerousObject.Multi.Generic-46dce63d06d2b70ed2d9df1f396163b3ab7fb9de7df74edaa4c563f9d862dc56 2013-01-18 14:31:06 ....A 177366 Virusshare.00030/UDS-DangerousObject.Multi.Generic-46dd822e09c6e0e0d74bca1cfdca9ea7f3d0de9fa72a5e124f71fb33d76df696 2013-01-18 16:04:22 ....A 729296 Virusshare.00030/UDS-DangerousObject.Multi.Generic-46ee1a5dbb404a0b0431cf108abc7bc6c2cbf6827f8bbcaf32dd5f659fdc2e79 2013-01-18 16:05:46 ....A 291328 Virusshare.00030/UDS-DangerousObject.Multi.Generic-46f6ef42f3e99316781cb44a1a55100c708f1ab5d7f36dbd691a4df414ba7db7 2013-01-18 16:05:48 ....A 430592 Virusshare.00030/UDS-DangerousObject.Multi.Generic-46fb5579b2d8445014b486211d2af9d29d810dc561e1779a2546d7b2a46a1665 2013-01-19 16:47:12 ....A 106496 Virusshare.00030/UDS-DangerousObject.Multi.Generic-470c4bdcbd3b7e51d10539a2fc7cf60f285f8787dbb2c1b4cdb198a36904343b 2013-01-18 14:31:06 ....A 2700640 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4742b2caf74e6ea3d8a1e77d4c0254fc114592526e7139301279d304070faf23 2013-01-18 14:31:10 ....A 1154737 Virusshare.00030/UDS-DangerousObject.Multi.Generic-474a392f5a83b8ce6842c7fd2460f1b3ad946009612891b4418a7f488681cbf8 2013-01-18 14:31:10 ....A 2177608 Virusshare.00030/UDS-DangerousObject.Multi.Generic-474ac2f2d97faf889b3041b46508c9eb1b63db902f17df521ae1a6235f47f7e3 2013-01-18 14:31:10 ....A 1774936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-474d1b412af5ad4e88e544f3d31215ed378f8cb2afe663ff7a8902ffa1e71db9 2013-01-18 14:32:00 ....A 1753156 Virusshare.00030/UDS-DangerousObject.Multi.Generic-47595106f5eb786dbd1cc78740c48c4038c9d56f40e810b780eccaedf08db10c 2013-01-18 14:32:00 ....A 94208 Virusshare.00030/UDS-DangerousObject.Multi.Generic-475c89c367f663be6699de092068e4658f2d1928532620436b6b07513ff9f679 2013-01-18 14:32:00 ....A 109220 Virusshare.00030/UDS-DangerousObject.Multi.Generic-475dbd995e165e501ac76ef35da8f4fecd35218ffa3ff475fa2a37174ecc1190 2013-01-18 14:32:02 ....A 417615 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4763f28949683382871f5697a58a298d29a0cac9438a9d2ffa24cadd9956ff18 2013-01-18 14:33:10 ....A 105877 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4768081184581afed93ea81cef5aceed874de782dfc2799c1de217cc0d2a690c 2013-01-18 14:32:02 ....A 129536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-476835fe0b3e0eac05890852ad4d2a82c871313fe306dc97cf00878f525f376e 2013-01-18 14:32:02 ....A 1970684 Virusshare.00030/UDS-DangerousObject.Multi.Generic-476855f1b6154eb7311174b77453828ee93bb8f5a956770cffe9fd07e915cc58 2013-01-18 14:32:04 ....A 597339 Virusshare.00030/UDS-DangerousObject.Multi.Generic-476b715ce3a1348a22fc67f0ebc1baceebc00fd70fca5608498632e9d4075d38 2013-01-18 14:32:04 ....A 1324136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-476bc83729035acea6d970755cb7e7492b20740a32db0361f50ea292a23f6e34 2013-01-18 14:32:06 ....A 2052136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-476f25d5649fc17c872c771e3014df872aebe94d3fd6a567b7906086c2f97926 2013-01-18 14:32:06 ....A 2530096 Virusshare.00030/UDS-DangerousObject.Multi.Generic-477571d4a10bb65252025a54e8d5bbcdd826f824d9b7b25a17d42c3009372b91 2013-01-18 14:32:10 ....A 40915 Virusshare.00030/UDS-DangerousObject.Multi.Generic-477fbe751873333c94fe4e946be60536b5759d6030cfc7255baae98f16117c6e 2013-01-18 14:33:10 ....A 11264 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4785107043b4d35b3e084d35659cbcdbaa9561ad8ee3c94e6a47f86c58b4a59c 2013-01-18 14:32:12 ....A 86384 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4785190cb81782147f539b6713829fa72b8dfb800353e141c0908e66507ded81 2013-01-18 14:32:14 ....A 135204 Virusshare.00030/UDS-DangerousObject.Multi.Generic-47911efedb671c2e88979059a6a00cf3492ed7c87675209966f35e0da49f4adc 2013-01-18 14:32:14 ....A 1877137 Virusshare.00030/UDS-DangerousObject.Multi.Generic-47952403118f8fd1218c5108a4ec2a4e23e4259bbdcce1bab09e8784a794723f 2013-01-18 14:32:16 ....A 2644232 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4796d8a91fd0bdafeb3231018eeda5649815a18316819cf4ffbc9999d6225532 2013-01-18 14:32:16 ....A 2659000 Virusshare.00030/UDS-DangerousObject.Multi.Generic-479768c26fca29a9a789dcc19e538484d8470dc3f661e047975d8141a5dbd33e 2013-01-18 16:11:06 ....A 1100288 Virusshare.00030/UDS-DangerousObject.Multi.Generic-47a5f6b49990c8e6e1126905f30c83df1dbcac75c9d7e5d28d4e2f53a01735e7 2013-01-18 14:32:22 ....A 99748 Virusshare.00030/UDS-DangerousObject.Multi.Generic-47ae61af866ab72369cb392016827327723f6f1b196ffff46b50cd9127e68fea 2013-01-18 16:08:08 ....A 1192537 Virusshare.00030/UDS-DangerousObject.Multi.Generic-47b0e40b260016e24701d0c8e8b6e09226ee1b4bd9180cfcb6c932cbd92fdbbb 2013-01-18 16:08:08 ....A 77824 Virusshare.00030/UDS-DangerousObject.Multi.Generic-47b120bb115f1b003c8bc3f8f759b08dd77d7940c1a4f2a22069854db672d3e0 2013-01-18 16:08:08 ....A 401866 Virusshare.00030/UDS-DangerousObject.Multi.Generic-47b4085b72719180a3331d9d1f6ab1a7a3bd017be911e67741316503a92f1233 2013-01-18 14:32:22 ....A 2801376 Virusshare.00030/UDS-DangerousObject.Multi.Generic-47b43f28b0fee94bac9a601b7623950bae34bf09c687673d9b7091c0cc472556 2013-01-18 14:32:22 ....A 659137 Virusshare.00030/UDS-DangerousObject.Multi.Generic-47b585b2549d6b602f80150e7c87fc28be1be0f90042789ae63a1ba1fbf99f6e 2013-01-18 14:32:22 ....A 708608 Virusshare.00030/UDS-DangerousObject.Multi.Generic-47b700fdcc2c16281c7d143ca4f799e3c90523d810f8e025a9db38539c66a67c 2013-01-18 16:08:10 ....A 5857296 Virusshare.00030/UDS-DangerousObject.Multi.Generic-47bc4fcc3c13e3d5db0f918f528325225c3bce4ea1d1a522e52054e6604b74dc 2013-01-18 16:08:58 ....A 423936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-47c2d1feeb48d01cab3bb668f781d44568c9eb21772bcda8ff674456b19e4c41 2013-01-18 14:33:14 ....A 1812380 Virusshare.00030/UDS-DangerousObject.Multi.Generic-47c2f5f6bb4db0cf96ac56dbad48f27dbcb45a2ae259472a14785104154abcc3 2013-01-18 14:33:16 ....A 1282048 Virusshare.00030/UDS-DangerousObject.Multi.Generic-47c70f08557028d1f785610fed986888dec6af395aaf9cf4f52628de427cb40e 2013-01-18 14:33:16 ....A 419790 Virusshare.00030/UDS-DangerousObject.Multi.Generic-47ca29b41fabb8770b529925c5f7a06a1c4eae375283c508ed3b624087973c15 2013-01-18 16:10:26 ....A 4832537 Virusshare.00030/UDS-DangerousObject.Multi.Generic-47cae02de79d9d520beb78a28fec0bbc006a3f91525fc4db3628efcc4ece7f02 2013-01-18 14:33:16 ....A 3544464 Virusshare.00030/UDS-DangerousObject.Multi.Generic-47cbb9384391503a3534b82df0c0f05d0d8f533c0c3bb73838ad9914056cae1a 2013-01-18 14:33:18 ....A 2068672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-47d57cb4123e51e1a9972f8e101b0c1074a71393fe5763be2009d33729628fa8 2013-01-18 14:33:18 ....A 972296 Virusshare.00030/UDS-DangerousObject.Multi.Generic-47d9b8bc4de9858e45e048defcc8b2b49ade4654dacd23685eed086529f38ef5 2013-01-18 14:33:20 ....A 602504 Virusshare.00030/UDS-DangerousObject.Multi.Generic-47dbda3b638af68d379f1caaab43cf6758352a885cd5daed9ace5d904e0dd805 2013-01-18 16:10:32 ....A 89744 Virusshare.00030/UDS-DangerousObject.Multi.Generic-47dda7b59a17ae37c86c807ba4be969e5104f729f6dad1c21bd01bc90317b4df 2013-01-18 16:16:52 ....A 233602 Virusshare.00030/UDS-DangerousObject.Multi.Generic-47eed85b469ca630a81f004bfca03888572b1114002b9d8278cce047abfb6d9d 2013-01-18 14:21:58 ....A 1065137 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4805579501544bfc9c52495bd9937c6ec1cc1d504970b91565b0170e45ff709c 2013-01-18 14:22:00 ....A 1009137 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4807eee17cb0612764f9dd37b927b7bb7e4ed1a11799ef70ddeaaf8c1ada5ac0 2013-01-18 14:22:42 ....A 155648 Virusshare.00030/UDS-DangerousObject.Multi.Generic-480a5cdf4e3751d164cd25903c59e0172cdeb36482957a429ff240d47cdf04ff 2013-01-18 14:22:04 ....A 1959288 Virusshare.00030/UDS-DangerousObject.Multi.Generic-480db77664094ab7cde25957645a15468c5449de235dc14ed5a265a7122f3883 2013-01-18 14:22:04 ....A 5443688 Virusshare.00030/UDS-DangerousObject.Multi.Generic-480dd8cbc614f329451bcf8571670ef654aa176c2d0f3c6cf01899f29a225913 2013-01-18 14:22:06 ....A 1192960 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4814630d57207696f4975775ec37cc0c7583182551757ef888a81f2b3a305b2b 2013-01-18 14:22:06 ....A 1149137 Virusshare.00030/UDS-DangerousObject.Multi.Generic-48164be257f04d44f3f0c707228e8f0cb81bef30888c7c4dfdaf016a3e517295 2013-01-18 14:22:06 ....A 237824 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4817d5a268f71c6ed2cd4cbe011bed550f0ef37d77a010e884c3e1c63fc93b80 2013-01-18 14:22:08 ....A 53987 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4819339b5d79b0f8bdc72d91f7d30404059cde29d37723b879e7f6d2a7e41f25 2013-01-18 14:22:10 ....A 7341432 Virusshare.00030/UDS-DangerousObject.Multi.Generic-481f139198610b8d726a09cb801ef1dde8b0904b2e410824da5ef874b8f86160 2013-01-18 14:22:10 ....A 1272336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4823a682d7c68d7a00d8982b8e86678dfbe2f5abaa12762afb0bf77d4b2cb598 2013-01-18 14:22:14 ....A 3610680 Virusshare.00030/UDS-DangerousObject.Multi.Generic-482b7b19db3d4c1fd2faec531071c378d24df53c78a87034b561dae6cd969936 2013-01-18 14:22:16 ....A 1064844 Virusshare.00030/UDS-DangerousObject.Multi.Generic-482c872999339bacee60be19468609fb35e9e76f7aeea491dc72cf55c68167fe 2013-01-18 14:22:20 ....A 16384 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4834931cf2cec8adf993a5a440d43d135a74cb9250876d9e1d6ec65560f4509b 2013-01-18 14:22:20 ....A 9193240 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4835bb908ea0603b1a090d345360df108fb483b161d7b0999e3e7ef2793b88e0 2013-01-18 14:22:22 ....A 8987888 Virusshare.00030/UDS-DangerousObject.Multi.Generic-48388b5315c0f2873e46bde0ab24a290f1fc5a919eb60c77100425d213fbcfa6 2013-01-18 14:22:22 ....A 2107872 Virusshare.00030/UDS-DangerousObject.Multi.Generic-483f1e479df90c3ada18e410b52e70a1f87803ca717c900fb680ee9f84dff237 2013-01-18 14:22:24 ....A 32256 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4840917bbdd2a0eac02f6698b840a8c61b109a3119efa0606a9dcce1be1802db 2013-01-18 14:22:24 ....A 53248 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4840c2374e3f53a30d723d955276006ce26079eb479ab0ab0ebfb593a733bd68 2013-01-18 14:22:26 ....A 377292 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4844804b9b7955c1353005db48710fde3e836c0498cbf8ef20d8584dffa4e0a6 2013-01-18 14:22:26 ....A 5372312 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4845f764022df17fb8da1627354d254592518c32ef98ef6ca9c0083bbb193339 2013-01-18 14:22:26 ....A 2103408 Virusshare.00030/UDS-DangerousObject.Multi.Generic-48467a5ebafc0f75397d6efc198ce2e68ad1a52901b2349556e5a5c14c258def 2013-01-18 14:22:26 ....A 2301337 Virusshare.00030/UDS-DangerousObject.Multi.Generic-48474b70590ea8fcc90cc9f27d0c8a2bf044b94b65009bed80fa140d2a2e84bb 2013-01-18 14:22:26 ....A 427312 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4847a9b54da560f8bf2929e98ba7ad3226172fc23f36ac0a8df34f40bc3d9d79 2013-01-18 14:22:30 ....A 637440 Virusshare.00030/UDS-DangerousObject.Multi.Generic-484b1f23228b0cb56a9678ffa64215904c569cdfeb6335a8169b65a5fb070fe4 2013-01-18 14:22:30 ....A 477484 Virusshare.00030/UDS-DangerousObject.Multi.Generic-484d0af15b3ef235f566c2467a66b7b19d383660ea855211424abb20bd589703 2013-01-18 14:23:24 ....A 874737 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4851f91daef3179eb07700818c8999fc0bb6a9f02860f61e2be0b85d4d489f78 2013-01-18 14:23:26 ....A 249856 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4853bc72bc9b52b268dedda5f7f2dd292626852e9e2b61b36f08b2e619848ba1 2013-01-18 14:23:26 ....A 238080 Virusshare.00030/UDS-DangerousObject.Multi.Generic-485531b2419bef24069a472635952ad45babe4eba09a6f85d4e944bd6b890f9f 2013-01-18 14:23:26 ....A 844075 Virusshare.00030/UDS-DangerousObject.Multi.Generic-485741e4fe8688c77215b00769d57af4c9e17d80338e6a1b1ff51acfbc9c4b6e 2013-01-18 14:23:30 ....A 3366264 Virusshare.00030/UDS-DangerousObject.Multi.Generic-485c134d7a0a12bcd0b8243e3f6d10ac439b2ca1bf40bd0c8e96d710a9e834ed 2013-01-18 14:23:30 ....A 2574376 Virusshare.00030/UDS-DangerousObject.Multi.Generic-485ea133f59cb5a0aafb42fe67f311d3b5ab9ad01698b288a7020e9ade5a26e4 2013-01-18 14:23:30 ....A 3832440 Virusshare.00030/UDS-DangerousObject.Multi.Generic-48604c8d70c0e05081bfcd511ead4c4c8cbe7b14befb866525dc68035eb01cda 2013-01-18 14:23:32 ....A 7279 Virusshare.00030/UDS-DangerousObject.Multi.Generic-48615df13b32f03e51601f91e0e41857965bccb68a2250000c24d379d78d49e7 2013-01-18 14:23:34 ....A 601992 Virusshare.00030/UDS-DangerousObject.Multi.Generic-486973142fb5b7101042b54eea1f243c62860d31953fa99eeccc656dd256a1a9 2013-01-18 14:23:34 ....A 603016 Virusshare.00030/UDS-DangerousObject.Multi.Generic-486990c17ee30dd380c1ef580563016c079d4e4534ae4b9f2f2c51b88f45cb27 2013-01-18 14:23:38 ....A 1028736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-487899551199edc08712c50c6ebb41649d9bbfe9197839bd518e5ae12ab2fc9c 2013-01-18 14:23:38 ....A 107008 Virusshare.00030/UDS-DangerousObject.Multi.Generic-487b082981ec80f86ab6f85298a112e57030d36db2cfd7e197f8dadb973de74d 2013-01-18 14:23:40 ....A 18432 Virusshare.00030/UDS-DangerousObject.Multi.Generic-487e1353944c41966aa0d199d7d04561b0d5b8e890106d0fb722efb2573c2c03 2013-01-18 14:23:40 ....A 814538 Virusshare.00030/UDS-DangerousObject.Multi.Generic-48803370d5b7cbe744087417fbf030a10f7e2ef6c143b3c3f114520f85b526b8 2013-01-18 14:23:44 ....A 1107135 Virusshare.00030/UDS-DangerousObject.Multi.Generic-488a025c3ebeaeab4b43dc9fc49cb479e0690425abc782f2cce0a7288c921639 2013-01-18 14:23:44 ....A 1942672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-488bb1afb82b8e02f459ef5a61fab79d2bd0b59558e50dfa92877388be1789bc 2013-01-18 14:24:06 ....A 666170 Virusshare.00030/UDS-DangerousObject.Multi.Generic-488de5c0359683956b57d168cc6aeb2534232ed18b34c1fbdae85d74663df80a 2013-01-18 14:23:46 ....A 1164537 Virusshare.00030/UDS-DangerousObject.Multi.Generic-48952c3d2e6c008cdc3411efe8360e96a1b4c986cfe9cf3c204805d67ee93032 2013-01-18 14:23:46 ....A 74240 Virusshare.00030/UDS-DangerousObject.Multi.Generic-489ac3cf13dcd5501154a102d4e43f92e943615423da2ac852625fab9ce12fe6 2013-01-18 14:25:20 ....A 566272 Virusshare.00030/UDS-DangerousObject.Multi.Generic-489ad2b7f26afc1959ce88f5992382c51ac2500b67a08c1cd42245b14c6034b6 2013-01-18 14:23:48 ....A 982136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-489d226e25f3efc956ad94488a1d50c449f64d1215bbe629501676dc074845f5 2013-01-18 14:23:48 ....A 2530937 Virusshare.00030/UDS-DangerousObject.Multi.Generic-489e521b230d0570dce3cf9251c13c274cb414b784a2f9765e435a31b9b77903 2013-01-18 14:23:50 ....A 654048 Virusshare.00030/UDS-DangerousObject.Multi.Generic-48a402b7de910d36e38855e3b98570b490ac3d62fdb8b04e958d6457df93fb71 2013-01-18 14:23:50 ....A 2347008 Virusshare.00030/UDS-DangerousObject.Multi.Generic-48a5604e4730eca5697744bc53dbc9983348412c3c307388d0610deea1e997f1 2013-01-18 14:24:02 ....A 58080 Virusshare.00030/UDS-DangerousObject.Multi.Generic-48a5912c1544b8f91056654cd7914d3175eff5aa6d2cf7899d500a05b4d6446e 2013-01-18 14:23:50 ....A 5574 Virusshare.00030/UDS-DangerousObject.Multi.Generic-48a6e56427233581022d9fd52c3d07c38538243984e3f4f7cf412643283b7e3c 2013-01-18 14:23:52 ....A 8192 Virusshare.00030/UDS-DangerousObject.Multi.Generic-48a860b56e47960f2fbf8772df6e0802d021f4cc2d5b4514db1a853a406bb752 2013-01-18 14:23:52 ....A 2415872 Virusshare.00030/UDS-DangerousObject.Multi.Generic-48a9bf20577fd71ad588f54c23f3f5af5eb6a02492729afc90ec45c13739a895 2013-01-18 14:23:52 ....A 4723650 Virusshare.00030/UDS-DangerousObject.Multi.Generic-48ab3dc81e35ac0977741831ebcf5a25039ecdb81301961400b285521ee741ec 2013-01-18 14:23:52 ....A 143748 Virusshare.00030/UDS-DangerousObject.Multi.Generic-48ae5a1a617e6f7d54bc91aaf1770151c6231eea42e0dce4e320a9a15961693a 2013-01-18 16:14:00 ....A 13787760 Virusshare.00030/UDS-DangerousObject.Multi.Generic-48af3060fb8a7293543a96e8c08a1d8c525d55d5a0dad930e8b259145591e2c0 2013-01-18 16:15:16 ....A 1193540 Virusshare.00030/UDS-DangerousObject.Multi.Generic-48b77570937ac9ddc643168f3f26fa2b60f15491f619df68f1e2369dc6baa71d 2013-01-18 14:23:56 ....A 1563008 Virusshare.00030/UDS-DangerousObject.Multi.Generic-48ba788929da96363e9eb53c17b580636111b0e538756ae54b145926c2487bc0 2013-01-18 16:15:16 ....A 27452 Virusshare.00030/UDS-DangerousObject.Multi.Generic-48bab27d3c2abff03a30edbea644b89d1dbdda410fc9ca9f51081bc5c5df51c0 2013-01-18 14:24:44 ....A 174080 Virusshare.00030/UDS-DangerousObject.Multi.Generic-48c0dceadbebbc344281cc47486068cfb4c1ec4daba2c48a4be1572a14ccacfe 2013-01-18 14:24:44 ....A 884736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-48c11275dee1cf64464314c84da9165c07b7921dfd8a659394e52e91ed1815ee 2013-01-18 16:05:50 ....A 1214948 Virusshare.00030/UDS-DangerousObject.Multi.Generic-48c3a4db444389e767d3aa0df12305b5e866ff74e1a9300dbcedc0de9489cc9c 2013-01-18 14:24:44 ....A 66048 Virusshare.00030/UDS-DangerousObject.Multi.Generic-48c3e48e69c5144370f5ff38531d76f9f2f451b32c2bfa04b68f311520ae9a6b 2013-01-18 14:24:44 ....A 1823672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-48c4237145c6ea2ec9f4ce0596b8ba9b23e477df0e2571ba993242200c6f91f7 2013-01-18 14:24:44 ....A 126344 Virusshare.00030/UDS-DangerousObject.Multi.Generic-48c43ec2727356e0505580bd3dcb862fe289fc2835db7f862aa7532d58e11bda 2013-01-18 14:24:44 ....A 1780064 Virusshare.00030/UDS-DangerousObject.Multi.Generic-48c55956abee145cde3002e239417f336b8d22a5981b6de438b942b684befa1d 2013-01-18 14:24:44 ....A 1828888 Virusshare.00030/UDS-DangerousObject.Multi.Generic-48c5904f5f003893606c00791d2f6364fae6b76de2d7900092189c24376034a7 2013-01-18 14:24:44 ....A 4436768 Virusshare.00030/UDS-DangerousObject.Multi.Generic-48c719e265957b2de03c8905109bbbdb703a8a870ab99d665dc0964592a0f503 2013-01-18 16:05:50 ....A 154103 Virusshare.00030/UDS-DangerousObject.Multi.Generic-48c81b69ddc9beb978f2f43ae16ea9bd887fe19d9d55579b7e5f4cf7cddd72af 2013-01-18 14:24:46 ....A 379392 Virusshare.00030/UDS-DangerousObject.Multi.Generic-48cdc3ccec21a81deece488ac4e422abc93a804dae9e26c6439181b099a594c2 2013-01-18 14:24:46 ....A 2817464 Virusshare.00030/UDS-DangerousObject.Multi.Generic-48cf8a81ef2170bd657adb001be5b904f997a01c19827951e4fdb40c2e4eba2a 2013-01-18 14:24:46 ....A 679936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-48d03773bd089e60ef627bd04138d8c95fb5f1e546ada893fd328b34baaa990e 2013-01-18 14:24:46 ....A 8725216 Virusshare.00030/UDS-DangerousObject.Multi.Generic-48d24541453bd2e29e5c08948e931ea0ce09d21d6c990f33b49bb7d779c55c1d 2013-01-18 14:25:18 ....A 132480 Virusshare.00030/UDS-DangerousObject.Multi.Generic-48d2d718de988c78d0743342f3b280c254c7790986a3e6ce07dc1a0345a37074 2013-01-18 16:06:56 ....A 1289136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-48d525fd28a7b2098f3bd6bd981e5768b19df612912eea557620a1402fec45a9 2013-01-18 14:24:50 ....A 1008040 Virusshare.00030/UDS-DangerousObject.Multi.Generic-48d672f2d284d7a1ec6979e88f28614dc6ec34d29d83e2ad680b5c990c0db8f3 2013-01-18 14:24:50 ....A 2327936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-48d72bd839049eda200cb621067cafe6bcf453af67cf140a9d71c80f54da1df6 2013-01-18 14:24:50 ....A 1790711 Virusshare.00030/UDS-DangerousObject.Multi.Generic-48d736f664534968612c14e826033c345fa497b4d8fdd69740d8632ed635c5a2 2013-01-18 14:24:50 ....A 1706336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-48d7fb1273a1bfb71b48f2bd05d1d37b8e131348cec462e8ca44762ca25c1923 2013-01-18 16:07:22 ....A 822784 Virusshare.00030/UDS-DangerousObject.Multi.Generic-48da66ea2329570f2893b83481ebbcd19d3e8f304ba6c9a240427e54ac483c92 2013-01-18 14:24:50 ....A 2845504 Virusshare.00030/UDS-DangerousObject.Multi.Generic-48daded89b1a1ef9333dba32f751bb19a7f875bf2441bdad3c39c19609700207 2013-01-18 14:24:50 ....A 79322 Virusshare.00030/UDS-DangerousObject.Multi.Generic-48dbea6ee7f90c5d1fb2c2b1e0b269c410d47c86e9f1f21f5318a5d6a3547e0f 2013-01-18 14:24:52 ....A 127620 Virusshare.00030/UDS-DangerousObject.Multi.Generic-48deac401cd33e3c61bb30543fadc52766a20fa83a59ea43075d80888210c645 2013-01-18 14:24:52 ....A 15560584 Virusshare.00030/UDS-DangerousObject.Multi.Generic-48ded3afd38784f55950844f875f4ebb702d49571ad08633e09864fd6b597f23 2013-01-18 14:24:52 ....A 3075272 Virusshare.00030/UDS-DangerousObject.Multi.Generic-48e035ed55785e088e9c80ee38fca2fc78c26a7023d5406d4f2e70323a3a85f5 2013-01-18 14:24:56 ....A 4392312 Virusshare.00030/UDS-DangerousObject.Multi.Generic-48eae4f2844c7f64a5e9cbc9637f5caf29ef5e4c04ccfdaa059d440ce01ee524 2013-01-18 14:24:56 ....A 945152 Virusshare.00030/UDS-DangerousObject.Multi.Generic-48f074634de6019ed37a5516148825852bd14751da9bc21a2baada251eb9096b 2013-01-18 16:08:10 ....A 241152 Virusshare.00030/UDS-DangerousObject.Multi.Generic-48f0f474791385954389eb172feaa1764358b588321430274c936cb6212711e2 2013-01-18 16:08:12 ....A 1840128 Virusshare.00030/UDS-DangerousObject.Multi.Generic-48f14e78164855aa8495f9e429962f6a24e68420011dca6010117788a6f68377 2013-01-18 14:24:58 ....A 520007 Virusshare.00030/UDS-DangerousObject.Multi.Generic-48f282f30e69a1a723bd34b595b728e285e64e2de48d5248985f3bd216bb1cf1 2013-01-18 16:08:58 ....A 26023 Virusshare.00030/UDS-DangerousObject.Multi.Generic-48f2f2872016db084e9acd9ce3e0a3c381492cc78f3e56a017c2ddbff709fdb9 2013-01-18 16:08:58 ....A 33792 Virusshare.00030/UDS-DangerousObject.Multi.Generic-48f32ca6af516ff332b7c35838d5ac781b5d3ab1697fc2c054fef68a69a7f964 2013-01-18 14:24:58 ....A 773916 Virusshare.00030/UDS-DangerousObject.Multi.Generic-48f33ed6d24e9082d46309b595273ef4d0345e9d3aff41a9b4470943aebe728f 2013-01-18 16:08:58 ....A 2410526 Virusshare.00030/UDS-DangerousObject.Multi.Generic-48f39c31624d2fab2e113c84666f364c9633469bc3aee7fa4cdef28d864fc3f5 2013-01-18 14:25:18 ....A 94112 Virusshare.00030/UDS-DangerousObject.Multi.Generic-48f6ad1223b29d2962566f667dddcb9cb212343ab006ab3718cdc1771d697988 2013-01-18 14:24:30 ....A 59373 Virusshare.00030/UDS-DangerousObject.Multi.Generic-48f70a7ca455616e4ee4275c5326fb87c839ff10ba28d96efc37243fda518c6e 2013-01-18 14:25:00 ....A 6739231 Virusshare.00030/UDS-DangerousObject.Multi.Generic-48fb25c9c059355e5765753cd79b3f6248af97d976ac9098816cb6822781894f 2013-01-18 14:25:22 ....A 212992 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4900629c34fa6817b838da7b77b0e2e2f43ff2839a1ac51226f71e5fd350f8fa 2013-01-18 14:25:00 ....A 393765 Virusshare.00030/UDS-DangerousObject.Multi.Generic-49043d762532fba21981605742f30834a75f2514f73de62b07d541d2021c6ad4 2013-01-18 14:25:00 ....A 122368 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4905adc49d55a307c111ac5d3093b1586cffe1013678cab4802e3fd46c8d12a5 2013-01-18 14:25:22 ....A 1738846 Virusshare.00030/UDS-DangerousObject.Multi.Generic-49079eff225a9bfc014618a81d6ed2bb06aea783fc020d2a437b0cdcf9503577 2013-01-18 14:25:04 ....A 22528 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4908ccd742133797bc14f6caeab28ea5b420ea327460ef7c5815f5f4d477bc3b 2013-01-18 14:25:06 ....A 1862872 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4909af33f0e9f5b2473a49e9553d794a1faf5261929160c27f4df5b0c83c1f8b 2013-01-18 14:25:06 ....A 2358736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-49110b402f3019ed0414caa08673477cd6ebcc654d596b8aae0991c1aa401b96 2013-01-18 14:25:08 ....A 23040 Virusshare.00030/UDS-DangerousObject.Multi.Generic-491357eedbf3c18f26ac507dedcabe09a1a517570214d4dc940a5007333ce96b 2013-01-18 14:25:10 ....A 3712120 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4919171eb63df34d464d2158cac37e1842ee0571afd22ed8376662fe0b6eae93 2013-01-18 14:25:10 ....A 5870768 Virusshare.00030/UDS-DangerousObject.Multi.Generic-491c1dad1f9781b149657991d32fde2145a05a8260e2df1e7b80b2656a06c30c 2013-01-18 14:25:12 ....A 268339 Virusshare.00030/UDS-DangerousObject.Multi.Generic-49236f1bf10dbbeb6acad2281dce8bcc015b391043d30394019cf57abaa00cad 2013-01-18 14:25:12 ....A 106496 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4925e3a13ad2c1fd160437e4169199d8daa29ff2a3c323c84bc81d54fc1cf15c 2013-01-18 14:25:12 ....A 659456 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4926461a6991227717887dd862c35e13106fa0f8744927b1099a1324f3ef6a1d 2013-01-18 14:25:14 ....A 4604768 Virusshare.00030/UDS-DangerousObject.Multi.Generic-49297b83919822e8c2f5d237f7f5217b1e5fc6e35e77a407f1d36299c1a35a97 2013-01-18 14:25:16 ....A 163328 Virusshare.00030/UDS-DangerousObject.Multi.Generic-492c808f7aed1c2d5cae5470e2f7260c41749066be058c56f61e8b87792dc115 2013-01-18 14:25:16 ....A 1556538 Virusshare.00030/UDS-DangerousObject.Multi.Generic-492d31b84babb6570dca57caea501c988192fdd9dba9eadbf0d5a781d46e18f3 2013-01-18 14:25:16 ....A 160692 Virusshare.00030/UDS-DangerousObject.Multi.Generic-492d6810b74b0c312348d59d5a9e18f1262f3c7692387edfad4350af19b98ba1 2013-01-18 14:25:16 ....A 3039440 Virusshare.00030/UDS-DangerousObject.Multi.Generic-492ea64ef2586cd03eed65270ac7bcbf8679e9356db44b15f34d4ff64a9b8155 2013-01-18 14:26:04 ....A 12125560 Virusshare.00030/UDS-DangerousObject.Multi.Generic-493041b48a88a146f78636db7b8c313d0ad506256b8de41352f17148e3f26017 2013-01-18 14:26:50 ....A 293166 Virusshare.00030/UDS-DangerousObject.Multi.Generic-493a164d7414b8c7892a59071e5b564d017167cb123e40ca884a54e84eb606d4 2013-01-18 14:26:08 ....A 4398176 Virusshare.00030/UDS-DangerousObject.Multi.Generic-493a7756e1483ca63aa0dc9a4796fd2cebbc97dd879bb8941e11d34c5f31a65d 2013-01-18 14:26:08 ....A 3599856 Virusshare.00030/UDS-DangerousObject.Multi.Generic-493aae5424c0c45ad9b5a7b4fcac9d42e7019857a4399ff1f2d78259891c50b3 2013-01-18 14:26:10 ....A 36864 Virusshare.00030/UDS-DangerousObject.Multi.Generic-493d55e440fc0b86f3c5ed571ff837e21308dd776371a23d108094f1c5f710bc 2013-01-18 14:26:10 ....A 17408 Virusshare.00030/UDS-DangerousObject.Multi.Generic-493de10bbcf41503e63fffb7629e1ec09f79bd92309cc4c45b201a2a6dfe53b2 2013-01-18 14:26:10 ....A 2802008 Virusshare.00030/UDS-DangerousObject.Multi.Generic-493e42c52d4b99983491fa7374255a201dd83d85a9e83c0280505b0e447e5da8 2013-01-18 14:26:10 ....A 1369600 Virusshare.00030/UDS-DangerousObject.Multi.Generic-493e9d03d12d97414020688d7f355ad3012a7fc30999b4df319bffc9d13c1d41 2013-01-18 14:26:50 ....A 110961 Virusshare.00030/UDS-DangerousObject.Multi.Generic-493fb69135ab7715dd678c772fd80facb4c62f498e27a8ce1ec95b7bbf65a4ef 2013-01-18 14:26:12 ....A 406673 Virusshare.00030/UDS-DangerousObject.Multi.Generic-494593dbc6e5383da9596146488f1d8e2fe3d9ce17bc53c8c6e16a98ccc7e333 2013-01-18 14:26:12 ....A 2140336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-494682cc50a0cee57c1055c2b36f0a3065b4bb505154d44d5ccffda79f24348f 2013-01-18 14:26:12 ....A 2964672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4946a4c082e9bc891b40c6b60115788a8ec99afc57775c095886c78bbcefcab4 2013-01-18 14:26:14 ....A 7855312 Virusshare.00030/UDS-DangerousObject.Multi.Generic-494a0d9032611192f4161eb65af8db62fecf803179b1f7ab436ba7ca4a652aec 2013-01-18 14:26:16 ....A 3522112 Virusshare.00030/UDS-DangerousObject.Multi.Generic-494c685d65a15bf1f1987c0aeeab62f5fa789e26bdb8e6e8c9aceed218eb886f 2013-01-18 14:26:16 ....A 3317928 Virusshare.00030/UDS-DangerousObject.Multi.Generic-494c78f3ceed54cac37976940410fddf55e35864b9036a9801ac144f238aa688 2013-01-18 14:26:16 ....A 2276440 Virusshare.00030/UDS-DangerousObject.Multi.Generic-494f18cfd2f80dbab639283aa683135a7db24c29d714aaa1c69601a56c21f114 2013-01-18 14:26:18 ....A 101700 Virusshare.00030/UDS-DangerousObject.Multi.Generic-495028b26b5102fcc6d527b28d1f51deea0515b2e977503b6572afc60431c52e 2013-01-18 14:26:18 ....A 1114112 Virusshare.00030/UDS-DangerousObject.Multi.Generic-495076e29babc3add91a7cf210b3a0bbfb79f83eed679c7aeddc287a6081396d 2013-01-18 14:26:18 ....A 1428318 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4954791940d456451e19cb13c2d6ee5bd98dfd93eab2b7938b7f5f5b9d72c98b 2013-01-18 14:26:20 ....A 56497 Virusshare.00030/UDS-DangerousObject.Multi.Generic-49589224262ad2bb38f89e1b65463c4d5a47bfb140f5c86458922296f0bc85b8 2013-01-18 14:26:20 ....A 60928 Virusshare.00030/UDS-DangerousObject.Multi.Generic-495a30befc9dcfd8ee29a5d7ddde4dbd1aab613683376aa3ee1ce89dd6d5ad09 2013-01-18 14:26:22 ....A 774144 Virusshare.00030/UDS-DangerousObject.Multi.Generic-49605b373e1fbf15027ca5d2225bd2b8d6399f132632e80c537701cb97870aba 2013-01-18 14:26:22 ....A 1396936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4964ba16dd09feb8413ac6230d8675e5794f2e7d04c91300b46277424e9fabfa 2013-01-18 14:26:26 ....A 25130 Virusshare.00030/UDS-DangerousObject.Multi.Generic-497034904cb1667af55bcb9ad758c6ca015410507aee9aa9389e684b9390800e 2013-01-18 14:26:26 ....A 600456 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4974ba49c34df3f9d6a89538472a9dad5c56cdf439b6881e815bb9ba6da921c3 2013-01-18 14:26:28 ....A 542720 Virusshare.00030/UDS-DangerousObject.Multi.Generic-497c2a92e4f02ca15e3350a037f4f4db0bb8653269ad49377bf3fc035fe13d66 2013-01-18 14:26:28 ....A 1087535 Virusshare.00030/UDS-DangerousObject.Multi.Generic-497eea16808b8a083758c8a762a52e2c660579a95710a5b9f0cd783b9bd25aa3 2013-01-18 14:26:30 ....A 461824 Virusshare.00030/UDS-DangerousObject.Multi.Generic-497f75186cf1c55950c58bbb8cc7b141a88aaef6a015ae987426ff0858eeef2b 2013-01-18 14:26:30 ....A 15034315 Virusshare.00030/UDS-DangerousObject.Multi.Generic-497fcbe13d4049037103c4ca8020c1bdcf741f23c0dd8598c7d41d6ec537cb4e 2013-01-18 14:26:32 ....A 4513792 Virusshare.00030/UDS-DangerousObject.Multi.Generic-49871ae2631d6c29635e2971be2d4d138cb33a96cd4f08050153c69fcecc88cb 2013-01-18 14:26:34 ....A 1291935 Virusshare.00030/UDS-DangerousObject.Multi.Generic-49878540bcf93f483b77d29c47074a3a5cb9140cc14e390b69a3a8fc9b5c2c56 2013-01-18 14:26:48 ....A 58646 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4988454ed8f71d9b4ee6f69efeeb3394e1fc7164c81e121a5374eda46069e4e5 2013-01-18 14:26:34 ....A 1672736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-498cbc45fcf65699de1404367aaa54ad59f0ebdf7ddec291333802440d83de00 2013-01-18 14:26:36 ....A 111616 Virusshare.00030/UDS-DangerousObject.Multi.Generic-49926ad55da8a6a614d28878c4407b7be17ecfafbd65ee0c6d8c835d86fcecad 2013-01-18 14:27:32 ....A 602504 Virusshare.00030/UDS-DangerousObject.Multi.Generic-49a1f970db01f567ac582ec68d5a90e29e2b6cd8c42693bcbe3a0cedce4728a6 2013-01-18 16:09:02 ....A 2464952 Virusshare.00030/UDS-DangerousObject.Multi.Generic-49a2ecfc8e16ca70481145b73d12e5a7fb64e0acd0a407c62198af1997178a0d 2013-01-18 16:09:02 ....A 2893509 Virusshare.00030/UDS-DangerousObject.Multi.Generic-49a34a247c9947ae01ec47727678f58cc0d1a5ef9e6d5ec0e4c6d4239e75f0a9 2013-01-18 14:27:32 ....A 1993944 Virusshare.00030/UDS-DangerousObject.Multi.Generic-49a3646a14d156595e9a1cc3e48b0cc700a4f2f17ff6afc7a7742695b8b92da9 2013-01-18 14:27:32 ....A 598528 Virusshare.00030/UDS-DangerousObject.Multi.Generic-49a4147540191b85d84a743677b5fa8771632f5776b5a697372b2f36b4c1eac9 2013-01-18 16:09:02 ....A 1446653 Virusshare.00030/UDS-DangerousObject.Multi.Generic-49a45016fecbe8eb5aa9d0ae50d9e443c9db9e60b9aa7ce5ca367a3a59e68fa2 2013-01-18 14:27:34 ....A 491149 Virusshare.00030/UDS-DangerousObject.Multi.Generic-49ad0c71b1fc40f494645c0debc0bb06f30d462c0c4ed1e06e28cdcb49aba465 2013-01-18 14:27:34 ....A 4433868 Virusshare.00030/UDS-DangerousObject.Multi.Generic-49ae339e87142ec6a26adaba41abf5484ee52ee10f4ccf9e306df2e0c0d26b6a 2013-01-18 16:11:46 ....A 36864 Virusshare.00030/UDS-DangerousObject.Multi.Generic-49b2623d89679cea5a1280b96caf4b3666e4a133591bc479bba13653634279c3 2013-01-18 16:11:46 ....A 605952 Virusshare.00030/UDS-DangerousObject.Multi.Generic-49b357b11ac4d115b479540e4ee8446c6ee766489deed34a5e174caf7c3d1d7d 2013-01-18 16:11:46 ....A 1441792 Virusshare.00030/UDS-DangerousObject.Multi.Generic-49b4efc0b7c73af0f06c1ca69306a837513451ac57a515a6d76fdf974f3c35d7 2013-01-18 14:27:36 ....A 651264 Virusshare.00030/UDS-DangerousObject.Multi.Generic-49b59161e7fc4376d565c488b720ffaeaf696843f03c878effbc67c785067fe5 2013-01-18 14:27:38 ....A 1381535 Virusshare.00030/UDS-DangerousObject.Multi.Generic-49b7cce95a39056417891f591d06f9d75c8ae8664b9bab66d9b19d5f12ce765d 2013-01-18 14:27:38 ....A 5024584 Virusshare.00030/UDS-DangerousObject.Multi.Generic-49b7d440da8bbce1543784564915909b3f4cca2d4c89f27c87674b4dd2942ba4 2013-01-18 14:27:40 ....A 45056 Virusshare.00030/UDS-DangerousObject.Multi.Generic-49bfbc996f72a8f80ccd8c0f2b07ce777ba2b0a78bee29053122566ffec46871 2013-01-18 14:27:42 ....A 1049852 Virusshare.00030/UDS-DangerousObject.Multi.Generic-49c98580c6407bd8718eece7b9143c61c0bc34b89552aee70cdc1f356b01f7dc 2013-01-18 16:12:56 ....A 848094 Virusshare.00030/UDS-DangerousObject.Multi.Generic-49cb20afb24cff0fddf088a721d1778aa639308be549937bbb7cadce96bd0a55 2013-01-18 14:27:42 ....A 2257144 Virusshare.00030/UDS-DangerousObject.Multi.Generic-49cb60c7250c15c3dfbdc9a25b3c779fab78d9e25df7631c09cd57dcaedc4473 2013-01-18 14:27:42 ....A 523264 Virusshare.00030/UDS-DangerousObject.Multi.Generic-49cdb83fef419ac932e9ea8ae599f599e9ad3f27a4fa73778ebe54d2c40e12d1 2013-01-18 16:14:00 ....A 15360 Virusshare.00030/UDS-DangerousObject.Multi.Generic-49d389573da5a9c4948931db0da6be1989881aa0108392b6917ef1bdc5fe6774 2013-01-18 16:14:02 ....A 931181 Virusshare.00030/UDS-DangerousObject.Multi.Generic-49d97f18301ae7d8bbaa244600eabf2efd605ed9cb4a680558759ff6a3a34c77 2013-01-18 14:27:46 ....A 1124352 Virusshare.00030/UDS-DangerousObject.Multi.Generic-49d9d27f97bc69badd282cd52dc66c04276fe0a4bb0675b9390d8b51e2cd77de 2013-01-18 14:27:46 ....A 47880 Virusshare.00030/UDS-DangerousObject.Multi.Generic-49df2791dc89382009db7dcfb415c22b9aa9372aa396947630d3e658e3625b20 2013-01-18 16:15:16 ....A 168517 Virusshare.00030/UDS-DangerousObject.Multi.Generic-49e090aa1b5b5bca2d4c6ae6a683a041ea454630ab6674772c5c5f6cd14607e8 2013-01-18 16:15:18 ....A 83736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-49e093403c623fd546456040029027464698d86b79388fe1be6eff6a5b5bc60a 2013-01-18 16:15:18 ....A 150601 Virusshare.00030/UDS-DangerousObject.Multi.Generic-49e2a519624f632a4ba3c792d7227f9744cbf1ff82d692dbaa53f7b3e5fcc266 2013-01-18 14:28:06 ....A 101717 Virusshare.00030/UDS-DangerousObject.Multi.Generic-49e6a506dbd5bec59e3eb48c57811497b10e3e6192e92307862f74ba789a4ce1 2013-01-18 16:15:18 ....A 270015 Virusshare.00030/UDS-DangerousObject.Multi.Generic-49e969514368882955e1c0b27e6d6f6f0e92179531593125af58f33875ebe446 2013-01-18 14:27:52 ....A 5132488 Virusshare.00030/UDS-DangerousObject.Multi.Generic-49ed4b3d662ae257ce1bf1ea0ad98c346a80f19b6f5042650b29c15cc01c8c83 2013-01-18 14:27:52 ....A 4375984 Virusshare.00030/UDS-DangerousObject.Multi.Generic-49ed4e85a31bf43c4b5d7d33a3e98a93219f78e302c406a6a7ea9d9a2c85e5de 2013-01-18 16:16:16 ....A 3808612 Virusshare.00030/UDS-DangerousObject.Multi.Generic-49f080075fcaa5cf8916dd13f4e9884dd964c425569ce056e5efaf8c7658b43f 2013-01-18 16:16:16 ....A 1982480 Virusshare.00030/UDS-DangerousObject.Multi.Generic-49f09545d0bb379d24d64f4d07563c0d1e80b074801ac9824f53b514ac3dae14 2013-01-18 16:16:16 ....A 2557672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-49f130d280a808d568de0f5460f5dfd3f274ef06bfd7309dfadc5bcc3cd1e8a9 2013-01-18 14:27:52 ....A 1903024 Virusshare.00030/UDS-DangerousObject.Multi.Generic-49f2b89ecfa48756d26da1e24e81738d80d90879b42b46412b13b59ecf68d422 2013-01-18 16:16:18 ....A 3153624 Virusshare.00030/UDS-DangerousObject.Multi.Generic-49f518fbedf2836ce5ee38231a9980dd049d341b62065fdf6cb27b5ff3d7d3d9 2013-01-18 14:27:54 ....A 40960 Virusshare.00030/UDS-DangerousObject.Multi.Generic-49f56eb434127cf199d885a4701dad3757923cf3bae84eb3adfd31efe3fa7f3c 2013-01-18 16:16:18 ....A 38517 Virusshare.00030/UDS-DangerousObject.Multi.Generic-49f58ece38cd5c29622d773f4c7d41d6e6578a3b6534ba4b88a993d35d6869b4 2013-01-18 16:16:18 ....A 4695304 Virusshare.00030/UDS-DangerousObject.Multi.Generic-49f989db1b0a32654c169ec51c3a2a1a6d9373c6919b870302ad590d1ecafafc 2013-01-18 14:27:56 ....A 174080 Virusshare.00030/UDS-DangerousObject.Multi.Generic-49fc98190eaa7e1e60df7ca35e2a5ab30a43a4b74f62a3da9248d048bc82d1aa 2013-01-18 16:20:06 ....A 109044 Virusshare.00030/UDS-DangerousObject.Multi.Generic-49fcf51abe1c6f1fabbd613f2c11af12ffe8e14652bc9305e141818aac5f2e39 2013-01-18 14:27:56 ....A 1339272 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4a0064eb8ac40963b1b223a996a03d9f2a0d56dc7a1ed0496fb71d035049289e 2013-01-18 14:27:56 ....A 1091737 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4a00ac74c73725be6c47feadb05ed3e444fb21dce1b52e15bc36ca44a98d538e 2013-01-18 16:17:36 ....A 163343 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4a076f805ec7cde77c237ffd31db794a310dd28d81aae90c3a8e69e9f49466f5 2013-01-18 14:28:00 ....A 8192 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4a077a929b55da00caf8d82c30bf79a68f76cb52c6576f064bd5e641611200e2 2013-01-18 16:17:38 ....A 104644 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4a0af301c4fb487b6c203ec0705b2a1488ed56b0c2a733d10a6eb53e9338e28b 2013-01-18 14:28:00 ....A 2228738 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4a0b54f9746554db70c8b5bcc68a48500ea3f3345cf29d7286a41ac4b0605354 2013-01-18 14:28:00 ....A 171286 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4a0c204614d33fd6b692d141ccff673c2ada448206f640c01d67251c4cd8cbf6 2013-01-18 14:28:00 ....A 27247 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4a0caf8a6cb5d1a16d021e20d8cb83bf8d2d96bcaac4ae4cb446af5042971341 2013-01-18 16:17:38 ....A 23072 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4a0deb20bae062791a74760268804fc4799555f39e9ba9e46e573cecbb7e2f59 2013-01-18 14:28:46 ....A 497624 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4a11ebd528e679c4dc801f5607ac4880158a5161f71d4d93589be4417e197dd9 2013-01-18 16:17:38 ....A 462848 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4a138de7ff6c79379a80877d11aa1b72b984670249ab6c1d1007aa021c966b04 2013-01-18 14:28:48 ....A 3000784 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4a16be9a851dc8286a9e62e467521ca2cba3ff7598c95a51266178efc54913de 2013-01-18 14:28:48 ....A 1504472 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4a1722d4078cb961d670e78ad6b5424da31dd120b19df98517dc3cecd9c37e8b 2013-01-18 16:17:42 ....A 3676069 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4a1c6dcf37af6b704d06162e13c1094261373b9f12bef8758237c058c2e7875f 2013-01-18 14:28:50 ....A 40448 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4a1cb3ed7cef6f0a52c5e6edb23a13b22a49d82fb7c4e34d1da36ecb2e410ad2 2013-01-18 16:17:42 ....A 1098240 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4a1d2dc4091b167bf7e521c09074c5b43c7aa74fdb320c652f83b1b67c9c6902 2013-01-18 14:28:50 ....A 2170608 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4a1fa976c9c356d41cf208788b10e45f944693a4859defff0ca72181e895ef5a 2013-01-18 16:18:52 ....A 1546749 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4a21f2df8fa191a26c9b80c28147580793caded4f558b5488a11d01f55c7283d 2013-01-18 14:28:52 ....A 613491 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4a221e0efbba88f4575a86e467dedfb623590ea09fce17014f6b893b4ea83b06 2013-01-18 14:28:52 ....A 7183 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4a22cd55540dd69ee7873f2441092a7d2da9daf107a487f708e2dcc6dd7c30c2 2013-01-18 16:26:12 ....A 188671 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4a27c99d212ff1286943d864f4c1f9b22d096dff7b034a36a7c05c4eb293e484 2013-01-18 14:28:52 ....A 26223 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4a28411df617ffdd4a788bd4144f6cb543d4b6d16479e4f9f290bb48de8bf635 2013-01-18 16:18:56 ....A 456853 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4a2b91d289837714a6d220b374b6ec413a0e8936989555753096db899f6adc44 2013-01-18 16:24:50 ....A 57344 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4a2f11497252d1a8319242f469a5a165b4bf85524acbd2c7ecc6fab54506f519 2013-01-18 14:28:54 ....A 121344 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4a3001059996dad92e0e2b8bbc98bf11c491334a41e447c02bdd8278a9985a55 2013-01-18 16:18:58 ....A 67001 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4a325b8b1b12f3225c489c41265703ea7ee44a31b51da58ff0233f7df9c52447 2013-01-18 14:28:54 ....A 371088 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4a32c5c1ecae5069c23432195184375b08afdd6c90b9bef545dbeb386483354e 2013-01-18 16:18:58 ....A 291328 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4a33d22aa0fbd4c37828c3b0b6ccc1bd07058c131c4cc4bc07825a7cb145598c 2013-01-18 16:26:18 ....A 38400 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4a37a06043cc51d1995c3b0a26ed83958be7b77c4a0322acd7c35c1e08be3eec 2013-01-18 16:18:58 ....A 1605538 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4a3b1f6abf6379f0675e0c6db07dbeb3cd7ae09096dea7de174a23e8384f1aa6 2013-01-18 14:28:58 ....A 81583 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4a40b331d5a8cf3c2385c565bf8bc3d175ff1eb413d4801efe30a46849eeeaa9 2013-01-18 14:28:58 ....A 2460200 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4a42683fee2e8fafebf037ab3c6d8eae0eaa66af9e1eb620562cb9ba3507ee77 2013-01-18 16:20:04 ....A 66560 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4a45b29b894782d81bcf07729a20995f4492893f15db13a57372eb2a1d81bf7e 2013-01-18 14:29:00 ....A 1999200 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4a4c6f12335ccbb084308220b7682b3dfea90d75bcaaf209ea220004a891170a 2013-01-18 14:29:02 ....A 3366288 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4a4fba727c704a1c599c167076c72049ce60fd34f69a5654a10859221f968e7c 2013-01-18 16:20:08 ....A 311384 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4a52bbc5cd9b4e38b9d87caced198f418200e9f86d56aec9dbbb9af94ccad7e8 2013-01-18 16:20:08 ....A 933303 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4a5471cb0499850e5af97dd552954dc77154ef5e491aa71f261b7e273fc8c03f 2013-01-18 14:29:04 ....A 3174936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4a54d55a553680117bf4bd35cfb4e318a85774b2fea39a1d6492e3eec1c2789f 2013-01-18 14:29:06 ....A 1547608 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4a5beb2150c95dbf943acf88c91ace1a3cda5c5cad8eddea615c0ed9b010d6b2 2013-01-18 16:20:10 ....A 1033666 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4a5d2865231566ff35d1572e42faaa50ce1258ce194c40e051dfbf65967f79fb 2013-01-18 14:29:06 ....A 1426533 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4a5d7a22b59b86e76fbd2659cd9b11f05e066746269292010ff3c61b036bf2c4 2013-01-18 14:29:06 ....A 3633272 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4a5f1a5b830365f0be334ad9af58e304caaa86dac1ecbe134f1b87f9cc88a6b4 2013-01-18 14:29:20 ....A 20992 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4a61a4597856602e2077a1fdcdaed94f53a521b5befdf1019a93dec9ad0062ab 2013-01-18 14:29:06 ....A 1080537 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4a62a4779796843a8e5d7957d362d2dcfa6a7ddd7b97ca127d0652b745cbc58d 2013-01-18 14:29:06 ....A 266752 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4a63017fccf970e4751abd596166faa88e93176794767a7af915b2407b2f5d08 2013-01-18 16:21:24 ....A 34694 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4a6458ac0c9faf8b5299fc95070d204dff77d39ef824de3d905fa7e701edfb45 2013-01-18 14:29:08 ....A 299733 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4a6af58da30a1cbd554614d02f352e00c167f96c84525f8f8542b8fda6fc0135 2013-01-18 15:56:24 ....A 96256 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4a6b4782c0d71e488059150898c0ff1bf318632d002f6c0a409323d4b5507b59 2013-01-18 16:18:28 ....A 129426 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4a7469e83967b9dfd2808ddc40d842fd67f7abcf8ea3d6cf1a025dd8dac648ff 2013-01-18 14:29:14 ....A 307200 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4a76a565d3258ec71add7452af145afd1c9741e12d22a57b76de4cfd71eb51a9 2013-01-18 14:29:10 ....A 96642 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4a78c4d1aa2fdb318e075b11cbb2cab7e88b823bb41f51e1c7f1afdfda1d273a 2013-01-18 14:29:10 ....A 2662111 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4a7b47ea93f549273d6f3d273479d11f7e50523708686e3b4260f43e67ef0c01 2013-01-18 16:33:54 ....A 4220480 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4a7ce5b38b178872c2f0bef60306029b75fa51ed41578c8fecad72ee3d576c82 2013-01-18 14:29:12 ....A 19456 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4a7d50e866ef4634c7f6761f04b9951a9992826f7c2d37fdc6949db4437194ab 2013-01-18 14:29:12 ....A 3441736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4a810a9b7213bfc3c9e5332c59e4ae4bb53df645e2f4cb26c774bfd9daef380e 2013-01-18 14:29:12 ....A 1704926 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4a81759fd54443a9a7f96e5647a07ae381bdf2e30c6ed9761c6cdad95e0367c7 2013-01-18 14:29:22 ....A 502414 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4a829e37e7eab9b3dadc0109115327589843995afea8fe8f752dac2ff00dc306 2013-01-18 14:29:12 ....A 513024 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4a8550cef2da033ed6ec6a27153cfedbc66a28662e5050df18329398bad6bcd2 2013-01-18 14:29:54 ....A 4734976 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4a869ae19ec53e2e730ec94170ae881d82970f78163500ee110fba577c3d1506 2013-01-18 16:52:26 ....A 61440 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4a87794e53105677bbdbb9a8bed2ef9baaedfa215018844a5809271652965957 2013-01-18 14:29:56 ....A 1187682 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4a8b08a656f46831472cf6177c24e96eb6dd2e259439725bd02bcfb25482857b 2013-01-18 14:29:56 ....A 1563466 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4a8cab49d3570f9a446492f50f6b62209a44d0482ad3312b17984719c51eb68e 2013-01-18 14:29:58 ....A 174592 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4a913edb7e0cd2c73942b12a69024bbfe1922b3e5b07bfc0fe5f138a227c415f 2013-01-18 14:30:22 ....A 72192 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4a967f3a3d2c45ad334cc3177537e30f3134386af1330a1e4b42a1e42ec4f4c7 2013-01-18 14:30:26 ....A 27136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4a9aeb173caba6fa9d2839dd84d1f65bf20c3c2d2c6fc9cc0ed9d5331e9e2065 2013-01-18 14:30:00 ....A 16384 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4aa3a2d8f17757be37ac7cc24de6e30f749674c0c4b725d91c6c7f678f68bf9c 2013-01-18 14:30:04 ....A 1613312 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4ab162fd4dc305afa0f115dad14f1b9954f1759efb4e57b2349b57634d4c3828 2013-01-18 14:30:04 ....A 1706336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4ab50c3ad5601bae9ba05b2b628e07b82798f4b1dad9fd6494c61b00a914b26d 2013-01-18 14:30:04 ....A 294400 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4ab54699184730cdce1ce992c5009f4eb7e253192f120b10922619a7610b4a4f 2013-01-18 14:30:04 ....A 1423536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4ab6f3d88056ede9bcd1d6e7e28460a8e6c24f17e45ede0c03ee4a780f81f1b6 2013-01-18 14:30:04 ....A 1812736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4ab7d49969e1b2d1016fec5dffe6c754d237f9b2477ed759cbb9d5d1a45a866e 2013-01-18 14:30:04 ....A 4240528 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4ab8045f83dafd9c6a5f98f19dc2248664623fc0e21bdbd2c4ae73fe784e48b8 2013-01-18 14:30:04 ....A 1267712 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4ab867f6b25b7b9341f01ccd871d5c776f61be87b73600e49ea145495f299e16 2013-01-18 14:30:04 ....A 58880 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4ab86e1dc9f1e96aba0a6a87e2516b3e1ab0385f10b9b7dd967fa5ad5611dc33 2013-01-18 14:30:22 ....A 14848 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4abd12b474a055115ed7e48bcbd393e7106e6d8c3224acf9b2c49bc0186d2dd4 2013-01-18 14:30:06 ....A 1213538 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4abe4a8d157e8fcf8e951b64047cd405ecc2587cb24c29866e0681969cb69ad2 2013-01-18 14:30:06 ....A 1403568 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4ac153a715a80fd97b0ed708b0b0299d324d35456db0e8d673391a03d1d22293 2013-01-18 14:30:10 ....A 28672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4ac83f18b7612b55881de596785714d515a65d294a15655c2e507447249567c5 2013-01-18 14:30:10 ....A 242176 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4acab71930f92c546f8231a9dfbaf47d3c8c29cd954cf85ee7918bed8fb5c6f5 2013-01-18 14:30:22 ....A 65536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4acb60f7618f1861006f623f9308617aadd76c821d9b8bfdf043d37ecd8fb57c 2013-01-18 14:30:12 ....A 2404937 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4ad0d779052d3080148a3e596878899601291a56bfabff2a54cab17a6c27ad29 2013-01-18 14:30:12 ....A 1051242 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4ad372d7d1cdf39a7b5e893d61e11277db2df074ee1a8c72643c2d2688069b3b 2013-01-18 14:30:12 ....A 2664704 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4ad5ad69d388558e79209832d80c1e3d6da5f58cbf6019777327c9eac9830ca5 2013-01-18 14:30:12 ....A 99982 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4ad6eaed5e4acc7bad066fc6affd50b3869d04cf5e0d3c6f8906f29566f57fb8 2013-01-18 14:30:12 ....A 2560 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4ad70935f8e9d91be0d1cd9b3794fdab660560f8d7e5847c4698e9532aa7e5ff 2013-01-18 14:30:14 ....A 90112 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4adb2cc28e76bb5ae0e55396c54ddd8c0e3e9fd62c087532081c0e3251e98fce 2013-01-18 14:30:14 ....A 69713 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4adeefefee6764d9bf76ca102c96045a6d90e648dfdcb6db383431b2e1aa7928 2013-01-18 14:30:14 ....A 1620408 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4adfa9914db9e2902242c6c0603c8f8957811d55cd9e47cf059716d32d061f1d 2013-01-18 14:30:16 ....A 246784 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4ae0c9bf177fc169aec1511ed4a2ca71a6c5fd2d9abe7f3a2f869db12016e005 2013-01-18 14:30:16 ....A 10105 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4ae602396e5865e1467258f83671720f53de9483cf7e9f33d144af344c5d97c5 2013-01-18 14:30:16 ....A 686080 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4aea34c1e2976637fed5b33382cad7f53e2eef53dc5f08796a114b8219608e02 2013-01-18 14:30:18 ....A 1893936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4aec6c432db0eccccab1716a9759f6fb1dc2485ea7428bbf9bd318113905e624 2013-01-18 14:30:20 ....A 972296 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4af112e3f72201f088b88228b10b63f7011d562eedcdb17d496d1a4065d83dcd 2013-01-18 14:30:20 ....A 1416536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4af19791f842c3ca8fcb56407fd3ef46cc809ac3055b3d2c4e0e83d1e71c0e63 2013-01-18 14:30:20 ....A 8413808 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4af402b196ec13728c1bafbb2de07f0a430ef9eaff628c6a3986ef404823e047 2013-01-18 14:30:20 ....A 428544 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4af46d0c5dfb8fbcd77f32bed6102f667a3a9c602b9449b7c0f87a4bdc629457 2013-01-18 14:31:12 ....A 188771 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4af9e9f6d10c7c506b50c9ced291e082db7b1c8d09183bc63afe5a68075bc9a1 2013-01-18 16:29:22 ....A 581120 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4b0080d908cdc2c28d865643d01169d3b470d9780b3141995d5327fd7848df27 2013-01-18 14:31:12 ....A 3831784 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4b0310702134de4566fa83de2ff42b74402f50b002dc298d3dc8d66406674f3b 2013-01-18 14:31:14 ....A 1098737 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4b0500f5fa6ad6f009cb278ce4d6d2e2d4bc6a7839b87b60533ef08a3e338d25 2013-01-18 14:31:14 ....A 1700748 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4b0752d1dce3f345131a851d17bf64545d73a24747dc6d3ef555883c19385c82 2013-01-18 14:31:16 ....A 393216 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4b08e3cfd840cb5bb810d6e270b6e058e9c4ad4f5ab8a73e2f1ece2e29e51916 2013-01-18 14:31:16 ....A 184320 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4b0adc3401cc0757918773656f9649876bf591679e0da0978ba9b0444fa54b5e 2013-01-18 14:31:20 ....A 49152 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4b106802f172d792a3693f5c3b9c80a9a0c84fa8be85d6aa532fecf67652dee1 2013-01-18 14:31:20 ....A 2180968 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4b15c2a7097711cc9a6cec7b552e36c70862754f4dc0760e02d4a9839c2d1a85 2013-01-18 14:31:20 ....A 71936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4b196f6981031e33e0e45ceb84efb439fa245dfc0c6f2ed25f1aaab64259a933 2013-01-18 14:31:20 ....A 3036232 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4b199798c789dbeba47d3c0e1d52f410585710e113356507e887d1af6c163644 2013-01-18 14:31:52 ....A 135539 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4b1a6f105ac7e6a0affb94bc413e64244ad00429c589e39237b899ddcf3d4eec 2013-01-18 14:31:22 ....A 99882 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4b1b30f08cce8cb7cba9a1adf7d450212e15cba3278f4b2ee455f59d56487327 2013-01-18 14:31:22 ....A 323072 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4b1e033cf821df896443f37f0ca9aa879fbff171c6c6bd2e9b4627fe1f674e7b 2013-01-18 14:31:42 ....A 647451 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4b24c7ce207a4e65108e75f2751cdec9a4ba486df99d487e423ae2f2e3bb2ce3 2013-01-18 14:31:26 ....A 601992 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4b2afa7457d1705722976b1a7ab6a7427f6f24c7aa8e57f62e210de850e56770 2013-01-18 14:31:26 ....A 15872 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4b2b45507e6444f6f07f21f75c2224f231388c35dfc07821662add013beeef00 2013-01-18 14:31:28 ....A 541804 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4b2ee544b87440095280e994f37f3242c1b1eea569bd33f12093be1f80d95265 2013-01-18 14:31:28 ....A 166423 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4b312e7017a180deaf3933e1238d37122d988752ec9c30e5f9ac6bac519372be 2013-01-18 14:31:30 ....A 15277 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4b37c2e9133bcd4b4060273499c33841cf2a0cd4a1aeb033c6768b76af270df6 2013-01-18 14:31:32 ....A 5104488 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4b410079d9dda17a5d344827a3dfc4ec8ac32f007c4a461cf4646cfe8f2448d2 2013-01-18 14:31:34 ....A 1804072 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4b43fb492e73ca7c456b1faf88fc512a779699f9f0e20559c827cc6dba38fa59 2013-01-18 14:31:34 ....A 18944 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4b4463d643da49c8385660e58efda5b9a1723b45d3e9ef9356e57e2c931ecfbd 2013-01-18 14:31:36 ....A 1632137 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4b4935dfd522013a7e36c4742d19b7ea15fe701f006641fde5c2299610699130 2013-01-18 14:31:36 ....A 3110992 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4b49ba3d085e742c68909803d1b1e1be79eadf1b27abed9bca2762f63776acc3 2013-01-18 14:31:36 ....A 640586 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4b4b437e875af3e95c9fae61cad4cef9c80fd0dc377e365077204a93541cb0d4 2013-01-18 14:31:36 ....A 5040936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4b4c8b9f61a627a7fa8d72739e4757e24e12538258826a20df719e371f6262e1 2013-01-18 14:31:36 ....A 1221936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4b4cb2ee5c7b98d5fde238238bac5a4d6598fdaad7012fe6156ea40a5b0e0d0c 2013-01-18 14:31:36 ....A 53248 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4b4ffd3c54a3b3fd2d774b9c1dcf1a79148d63b37e7af38614e66c44e91d8a3c 2013-01-18 14:31:36 ....A 546984 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4b5061cc5e75e63a8247de54938a5e000970925798336a0eac0f4da68a6239d8 2013-01-18 14:31:40 ....A 1252099 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4b5907599287cf7191bd6e6648da07f8c2a449df77db115b23af03aef0e64766 2013-01-18 14:31:42 ....A 6217440 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4b5d1fca312f8a27212cbf9105903ed3eb9623d7825318d7e22f868f7743c569 2013-01-18 14:31:50 ....A 127307 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4b5da916cea6ad91fc244e5179f6a11400aa927b8689791330fed92b6ddbd0a4 2013-01-18 14:32:28 ....A 1715019 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4b62915e5479fb9b7fce253f39092cff997434b6f5829f0a7f19516389be8f8a 2013-01-18 14:32:28 ....A 846782 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4b62e64888ebfcfa9f1bcb83d64033a3acac45ebf40772e4ee2717149a0ea63c 2013-01-18 14:32:30 ....A 2234592 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4b6b81e0e8ee361575c3fd5187054cde471df3a53d13b27891714be69b603023 2013-01-18 14:32:32 ....A 3183528 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4b70e1e00c852e60f8157052c6db4d0c8728f346fd05d1de4ec9185d04598e93 2013-01-18 14:32:34 ....A 434178 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4b74958f0eb78556e5f585b3dacba2592dbeddff46069f40bb292b707a294725 2013-01-18 14:32:34 ....A 6582576 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4b74ffb373633866674579387e0c529cacc9d64c82d06c7c80e41d44d9c04e37 2013-01-18 14:32:34 ....A 2067536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4b75a4687866d6ae68d82c7460ba815ae7143b38eb1e888383b294bf9f0fd35a 2013-01-18 14:32:34 ....A 59038 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4b75fa8180c3bb069cb05cb00b16107fef7b6781fc03738d549d738250ae8627 2013-01-18 14:32:36 ....A 3122176 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4b784ed711b8540f496a504e551895b9b6ed88971d51883fcc2ffe025920a403 2013-01-18 14:32:36 ....A 12288 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4b7bd8a3f3a1e7fcda75d076240ddc1e82a87404d6962221c011b070df9625ad 2013-01-18 14:32:38 ....A 342622 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4b7cf4474dbead44ca57ebe49168a4113ff089497975fb4a14360c73cd9b26f0 2013-01-18 14:32:40 ....A 1154736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4b86dc421f3feaaf6aeea76f4a86d9eae1210345b994fb7e754cce54807c1401 2013-01-18 14:32:40 ....A 128111 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4b8956bde48e183c809a5bcf6bdbbc6247575f023b564a3fb69d8dbc1ad27e10 2013-01-18 14:32:42 ....A 1421608 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4b8abffeaa200e72350568d4a8675dff04729283d05576cb76ac5f1c68258624 2013-01-18 14:32:42 ....A 1875208 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4b8e241838c8d67d5243ed9299562528a225fce39fe5d5d0808239927ae288e9 2013-01-18 14:32:42 ....A 53303 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4b901b9659e65b4eeb4aa3e5c1e08fa08c72b19b0d6bd37cbca8f7c370ad198f 2013-01-18 14:32:44 ....A 703488 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4b91642cff84e3afa59a79449c7ebb427e5aee4a4ebc9ed8e4ae0b21918df69e 2013-01-18 14:32:46 ....A 458752 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4b9fcaf754b8fa0353c722492fb1f0c802241049ce5da9aebf2ec3492fbdd628 2013-01-18 14:32:46 ....A 2339492 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4ba0bccf693478fe34b31d833f31f7ae297964cfcde001c7ced7b0b3fc3ff2a2 2013-01-18 14:32:46 ....A 950796 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4ba0f9cfad7b296354f4d7448c436729601ec934c47bc6e0a8c8a23023636ff7 2013-01-18 14:32:46 ....A 68096 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4ba36d637532c7b405f5a6f63175e29046c3f674f5c4842d0cd9bd33d69ef3c8 2013-01-18 14:32:46 ....A 2809488 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4ba5932ea17d1a3e9a80f6aee6f171070afb764c417d9f150b9339c2a9aacedd 2013-01-18 14:32:48 ....A 30208 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4ba798982b1e5b3cddeaec1fc1a0ffed1afe314f8e67fc39a5997dc12ba1ec2d 2013-01-18 14:32:48 ....A 3523540 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4ba8a62d2fc946568276bc62abca21da717a0275d82c18b348c8211507d01306 2013-01-18 14:32:48 ....A 57640 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4ba92ed0003b070429b7e2595198b74de98808e05f7afcb52a100968696f000a 2013-01-18 14:32:48 ....A 2928536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4ba9a13b59dc57520ee0a6567932ec12074771f138d15f69e5d311c0b1922fd2 2013-01-18 14:32:50 ....A 189952 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4bad760c4bae98db71a96b883c5b4c81e615625a2bd9bed1e83e2c9617e63d4d 2013-01-18 14:32:50 ....A 1730456 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4bae6a776b0bf5d4009a59b241441dcf591dbf41e4e0837d7463591d76007a33 2013-01-18 14:32:50 ....A 238457 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4bb51a0791880b21cbec55266555f70bb3cfccfc54afc0f6fe580b70d6295bfe 2013-01-18 14:32:52 ....A 81920 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4bb6402ef411493bed9ef39c2d8be202b41b9109b83a146b6067378b16f6d05a 2013-01-18 14:32:52 ....A 190123 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4bb65e181ea03cef7375058c64e8c45100f553cf06a14762542c0f713dc25776 2013-01-18 14:32:52 ....A 1151936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4bbb53ee752e8df53937509b44e0e46f5a21c0e93fb1ae0b1d52938435d370f4 2013-01-18 14:32:54 ....A 983040 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4bbcec23ac7e1dd4cc8ae5c57b2d0d8b2f915692089a9ede7d2e5e962e48fb3a 2013-01-18 14:33:04 ....A 63488 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4bc03eaca3efd8809042953cc8e95fd391e73c4207aeea84e05296473b1e0746 2013-01-18 14:32:56 ....A 3860752 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4bc56c0390e3ddb2d30ec73e050d31af253dd48b26986e04faaa4c363a01a983 2013-01-18 14:32:56 ....A 192590 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4bc5fd99e7e3273c3280198465d2fc930034da7d8c6da8b1d84e4c58be1050db 2013-01-18 14:32:56 ....A 49156 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4bc66213003a3a3fbd2fcb2a0532808ef294c602dcd92a035dd9d09340243311 2013-01-18 14:32:56 ....A 1937072 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4bc6bf48407d9d4389e6b20ed4623b2ea900bae6153eed980aaed6e6ea1d7a0e 2013-01-18 14:32:58 ....A 7168624 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4bcac383e8d9bae8588fdd0708f8ca176a42737984df5a25fe3fc9fabdc0bef4 2013-01-18 14:33:02 ....A 1172937 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4bd393a8f2130c05c87a10daa0f49efbfbf9bc7fe8b237293d3bc3bd965ac3eb 2013-01-18 14:33:02 ....A 35840 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4bd4f037f52b01b7494c41deec58492685c452a44ba275f95598a3b6101670ee 2013-01-18 14:33:24 ....A 83456 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4bdccffecfddef7edd6f924464c6c4e513791f40220622b5852ee9d3fcf84639 2013-01-18 14:34:20 ....A 843776 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4bdd1203e0021e44ff907a6541e1683dd9b2876be4614a1f635d08b1c934fc39 2013-01-18 14:33:26 ....A 2250016 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4bdfa0eea8caebe99bbbedaf5b071f80749355de57fd19881e41eeef4d043651 2013-01-18 14:33:26 ....A 139264 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4be0e7b3ce1bdfc3580d19fb55622a8cc97c7ecb85e75d319a1ce95dd630bd1e 2013-01-18 14:33:26 ....A 79872 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4be4afc49e0adbde1a37658e0f68f7a4e85a53debdbe1bf1a16f1b713ac4fac9 2013-01-18 14:33:26 ....A 1769472 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4be5bf3252c3f6fd77288c22ceddf1ac4108fb53b03f8c9910d2ae74e68e8595 2013-01-18 14:33:26 ....A 4197632 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4be6268da0fad1694c97b2dbe023e3bf80b83a06ccef93c6f6ae47660b024e28 2013-01-18 14:33:26 ....A 1146337 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4be89a3ebfde29eb886414dd41e4f210c8d9c914afedc0bc525d4b65d6db2ea4 2013-01-18 14:33:26 ....A 1858120 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4be8addae050cdc9bb1d9248fb9e8cfe6a8569c34840b0d561d5cded06039ec3 2013-01-18 14:34:14 ....A 338944 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4bed2ec665bfc8c7fb7b5337f13a623fa3741967f14abf873e0932265cd4572d 2013-01-18 14:33:28 ....A 53248 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4befa502879d9b9af6b02beab7f15fad1c2ecb827453285fbeca93c0574e56e5 2013-01-18 14:34:22 ....A 1913344 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4bf02b83f61de7670e124827eca8699d5d8eb45d2b1b2f52cd1ec428f639680d 2013-01-18 14:33:30 ....A 182394 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4bf5011770cc33a66e432f4a52ded72260d07eb9e86aa0bfaa4361e290af29ba 2013-01-18 14:33:30 ....A 31744 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4bf925a49a0cc42a1777af0f0c2c9594ab72bcc167c6840f4aaa7738cdb87b41 2013-01-18 14:33:30 ....A 68096 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4bfd598faa8cb82fd1a66c3caabe5e65282e9dee8a4f09d01481e1fb8680eac7 2013-01-18 14:33:32 ....A 446976 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4c0258e33a10d3b992ecffcc8ffacabdf0e7c84e5f24e70ef7b2f4e8471a93e7 2013-01-18 14:33:32 ....A 3031952 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4c048575003e839227daff3d8efd7f95bf9a87bd6eebefe50c6ab48165f65651 2013-01-18 14:33:32 ....A 2048 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4c07cb576cbf9cdb0f55a489b6a2627fb585f8c809c61f4bc73694cadb4a19c7 2013-01-18 14:33:34 ....A 3474880 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4c0cff60c54d27c5d78de0e2d02955c8a873b09f2fd203449beabb97e3772e69 2013-01-18 14:34:22 ....A 1872100 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4c1452017a650975dcf9d95b0fbd66eacab299565edbec50086835248157b017 2013-01-18 14:33:38 ....A 3153408 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4c1630c899af7fb57e4943f614a193f4b88ca4c24faddeca2797c53237fbbee4 2013-01-18 14:33:40 ....A 1826736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4c18f3ea26dc05bad9bd9b73c820ffa06011faff5f0f643eccaa01d60e49ca73 2013-01-18 14:33:40 ....A 2902152 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4c1ab7c87a0ec5b7476175df4b721ae12ba243d538303b2c7346551a177559db 2013-01-18 14:33:40 ....A 2374136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4c22c6c8419f21cd82073c40b5d58e46a670c53302e0a605517f21b12c06c350 2013-01-18 14:33:40 ....A 99044 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4c23fd5cebb973ab24e8896c567a1aca94129a910ed6a8e27fd44d1224febb34 2013-01-18 14:33:42 ....A 3188568 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4c275347496c4c2891e6be5d5fef521964287b9f1d4f44f48e5b9bfacfc1455f 2013-01-18 14:33:42 ....A 50037 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4c2b942cac05221caada0cd55f6e202a96a666b5f00b08d7d1e1a93fbf6bfe75 2013-01-18 14:33:42 ....A 3161072 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4c2e3c179859a7320fe1228f80b69461b47c3a8d18555c511e09b0f92504a665 2013-01-18 14:33:42 ....A 102400 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4c2ead14bc62a14fc638cead682ac1d07cfc996b7c8e39d0a5916149e93a70f7 2013-01-18 14:34:18 ....A 20992 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4c2fbf3c46578b16c83768e6501823aeff5a58336b2533c43313722851d16f08 2013-01-18 14:33:42 ....A 2679336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4c2ffc8cdf0a26e9f2423d02eab14cdb62fe1c9e542d6174aed75164a273cc5b 2013-01-18 16:24:54 ....A 81976 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4c39719181ff7a553fd8d3b80875a25c36873030b467fa68a0b3e36890f57429 2013-01-18 14:33:46 ....A 1094294 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4c3e3d407841b595e5dbe19582f67351ac38355dca351ff84bbe5efd56135a0e 2013-01-18 14:33:46 ....A 602504 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4c3e59b36a3b2f47c4e7550ae54922579b98832dda347e58522fbda4795c4dee 2013-01-18 14:33:48 ....A 96768 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4c46caae832c8cca90feacc8dc1e18b391395ccef06350083291baf5e87f1135 2013-01-18 14:33:50 ....A 1404200 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4c490cfd666b66a16f77fcabaa8a3204c22207e6495137aa5ac90706e60f2fdc 2013-01-18 14:34:20 ....A 99963 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4c4c826f8a4f4976410d634f126afa06398c56cb860648075090b39c1375dc77 2013-01-18 14:33:50 ....A 319488 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4c4d34b1920bd6b2e2f45db3ace3d3b2a727faf4f00095d31360e21b40d1222d 2013-01-18 14:33:50 ....A 421924 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4c4d3c10c44f5f469030bc6b64b3baf1f97196145df1fc7f5867366ac386c91b 2013-01-18 14:33:52 ....A 6255 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4c52da431004f5a61b0ea679d51aef62d96662ecb058e4dcdacb6d87acda952c 2013-01-18 14:33:52 ....A 981129 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4c53c489def3d787854bad89e6ab1ba26511269159662a91dea67e0529c368e0 2013-01-18 14:33:54 ....A 3138840 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4c574bede80537be9463e3852982f62db7bff6114e6f1ab92eaebe2da0f7219b 2013-01-18 14:33:54 ....A 4620288 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4c58764810de2149d8f5d547a8ad1b1ccc2d5e1ba9773784eccd6d214cfa826d 2013-01-18 14:33:54 ....A 4758320 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4c5912d5aa5892da9b544afc5e8582869a35a6542e2d59cf69381dfdcc96dfaf 2013-01-18 14:33:56 ....A 1431937 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4c5e5d17f25f5ad70fa89ef50cbcf7db6598ec40fccf559d046efb9d60ed179c 2013-01-18 14:33:58 ....A 1195008 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4c67488bec1aa34c7180dfdf651d0a868ecec74589082592bcf731dbc72131f4 2013-01-18 14:33:58 ....A 353924 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4c6a75fd430faf6147dffa7ce563928f66e1870691944a3d7578e0aa1ccc7e28 2013-01-18 14:33:58 ....A 1308208 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4c6c9de4ddd8a31f59c7591e93f0f9e5c16e9918c0b3d22f14ea6920cfac6499 2013-01-18 14:33:58 ....A 838272 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4c6cc276c5a0deb3cbeec86785a234cbb1dec3adea1459120758c6ee3af041cc 2013-01-18 14:34:00 ....A 177664 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4c6d6af0b9f13c4eb366f55e51bb6219c7aede6d8ccba63e771a6e3ece42344f 2013-01-18 14:34:14 ....A 2639360 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4c768e2facfd3e0f1c1927d9631ce294f927d509767a11e037b61c40e69d7e8d 2013-01-18 14:34:02 ....A 5586064 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4c7932478588defeeafa9d3713e19df2827ac988a3fa9dea98628e8f53af7ccc 2013-01-18 14:34:14 ....A 102885 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4c7bb73f636cae4f2e0e32ba4cf9fbe1af45f0b7da9dc9767503151f5bf9a8c3 2013-01-18 14:34:02 ....A 2990248 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4c7e191dbd2b65ca757dcd4a67bc2068b11411dc35fdfe7e011adb5d6dc36253 2013-01-18 14:34:02 ....A 602504 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4c7e9970f842d244019bbed2848a995328484bf1dc5dc84ea599aa40ee454463 2013-01-18 14:34:04 ....A 3044472 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4c836ab95119ad83c5abe376833e2d8f3207fe8af95257d934297b8f27cef151 2013-01-18 14:34:04 ....A 32768 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4c85501d74e269253c21910408476966c48765fb837f40f417dee78e3bfc58dc 2013-01-18 14:34:18 ....A 19925915 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4c85c9b1a588283d54281ffba95f9cb685c45010f75363c9a38e96ed652da0dc 2013-01-18 14:34:04 ....A 2837896 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4c86261858a305c0ce3ee05f7101c2cb822e6a4bc06f167ab01e6158d149ff9f 2013-01-18 14:34:04 ....A 601992 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4c8898fa1e2ce227041870bd5d4783d1be57c8510ab2f0f77059f0b1dfec16b9 2013-01-18 14:34:06 ....A 1360536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4c8b2f0be8e09db6f89c5df9e9e28f48236330804ac17d8535170641e6796a36 2013-01-18 14:34:08 ....A 121856 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4c8f430737bfed6dd9b5d31a4a0009c85e0a7f7e07599e3e6b41487ce6fd118f 2013-01-18 14:34:08 ....A 30376 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4c9273b17c7cd88cd8b19847285a9ae7b6b8392986f190121c5c1422d204e167 2013-01-18 14:34:08 ....A 14848 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4c93ebe0d92cf40a878ce92022302b00e40bd2fecc01cab2839a2560dadf1aec 2013-01-18 14:34:08 ....A 642640 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4c96d88d78bb1d7f241698de075d55101fa22fc8557aad5ddeb1ec854060a42b 2013-01-18 14:34:08 ....A 1966496 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4c97edbd9e6b5f9015d03fb7662b886180ff7ba892aed860596229d7db0d027b 2013-01-18 14:34:10 ....A 406906 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4c9d2035348764ca62bf1a7554e06b42613b699c455fc1d0b657b20a4fddba82 2013-01-18 14:34:24 ....A 3459248 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4cad8e02c74895a0e9ff24a1129f66eb9099eb5041b5113768184cfc09c3ae44 2013-01-18 14:35:26 ....A 131600 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4cafc43ade57645cc7865d8d882ddb86bc1da88a44b4e8eed5a2f75842eb89b9 2013-01-18 14:34:26 ....A 10993512 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4cb37e72322462a574a4f531e370436bed6bde141259fbe768d09f64ae707468 2013-01-18 14:34:26 ....A 21504 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4cb3d68723dc2ac1eeb271bd350a14c3b4cf56f64d2a828d6e1a616575dbd28e 2013-01-18 14:34:26 ....A 514048 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4cb642f9d12cd3e63b1098d93d6333162e148b38bcb6b7a4a6e0eb854f6d155c 2013-01-18 14:34:26 ....A 1532472 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4cb6caa4b2451f558b3a05d370159b8f7cccc49c4414283f16cfd2aa8f6e8217 2013-01-18 14:34:32 ....A 5548424 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4cc7573ccaf0617a79d343d763a48ed19f5e9d83ceb5189ef21104824f10b022 2013-01-18 14:35:22 ....A 72192 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4cc8e615353e4c13585551bba4ea3271cfcdbdde626b08f804bf13c94fee3fd1 2013-01-18 14:34:34 ....A 1161736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4ccc98a2c273b7f02563f754ba92fd505034b260b1dcb51c9a2fa0feda6d1ee5 2013-01-18 14:34:34 ....A 1128448 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4ccf893616f91e324991767ab02df107631263ff7c4a382fafed0c1039a7470f 2013-01-18 14:34:36 ....A 1885532 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4cd0e92392137898478c758bf03098d97ed7b6121d522813fa0596cdbc419cfe 2013-01-18 14:34:36 ....A 2428737 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4cd1bd32e0e05bba1514b41b5ac6d06bc0dba3abd37c1e1df40492dcf280a57c 2013-01-18 14:34:38 ....A 192589 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4cdc86953b20e63898195cbf812e2f39ac060a072e999ddc6360ef728f011886 2013-01-18 14:34:38 ....A 550912 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4cdcd5683feb29311ba0b847c8e79b24142bfad72a838348477c21f4a48683c2 2013-01-18 14:34:38 ....A 3631448 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4cde2c404629af39631d9387d6f9bdd1b3ff9cb68debe92386f9209fa0e99215 2013-01-18 14:34:40 ....A 81089 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4ce248a79b621b617c6569a89d0e5cf9e0dfeae3357aebeb47a360add5d319df 2013-01-18 14:34:40 ....A 19456 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4ce2f978b8214cceb8ef019fd655904d6feafe80472265fb1829e223aba860de 2013-01-18 14:34:40 ....A 76288 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4ce495d459c1b2eceaebe71bcdd9483d2c0339ec5c471dd8a1641a046f52c8e1 2013-01-18 14:34:40 ....A 2905744 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4ce741dc9a13a3eb2deb84fa3bdf6a2ccda9c054dc4669c6611b16599966c06f 2013-01-18 14:34:42 ....A 104448 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4ce89db4b357488ac4d272025a187f8bb1c6d08f4f611dbe10b142e7f177eb41 2013-01-18 14:34:42 ....A 3670016 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4cea9914822e5b9c271de818e2c61165cddac51cae4651fa4a06f201aee24381 2013-01-18 14:34:42 ....A 1221937 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4ced0267c7f6dced857f11dd06ed32f4c61270cfa7029e250a5c5f3a402c26a8 2013-01-18 14:34:44 ....A 1646246 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4cf3d4d3e080815d818e07d2d8fbd305ef75d119c25af8f05da85594f10543e2 2013-01-18 14:34:44 ....A 201728 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4cf4826ca13a3f483102048ea088a95fdfe6726b5da4c720b183c682f9f8730b 2013-01-18 14:35:28 ....A 117823 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4cf90679def68c6acc34ad9db9e8372c411c60aa69497288151f990e0057c660 2013-01-18 14:34:44 ....A 2724176 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4cf9a8c377037da1c3b1fbdb73abc3879f094aec134efe1da9f0702f926c8506 2013-01-18 14:34:46 ....A 2673552 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4cfe7cf7c0ff7cf70ed33c16576c701a651f881e0fa4cf77a63c6eac96e2c748 2013-01-18 14:34:48 ....A 2865008 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4d0967da63038e3830e25d226296aea1d41af173423404fefa333798fbacfe8a 2013-01-18 14:34:48 ....A 1484872 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4d0b2af1db1e49af99ce982290a5224001f5beaa16e92c9b501f39dda202b95c 2013-01-18 14:34:50 ....A 1280736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4d0cf10981d0f3d763fa0e9aaeab612784bd1d4c24f9bae1cb2a6832c32aa00c 2013-01-18 14:34:50 ....A 3244672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4d12fa4db9a3dc8515dbe81f8aa55385c763b0020654b7c9a395e1e22c63df0e 2013-01-18 14:34:52 ....A 1695136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4d144d91c44cd9d4b25b3e5aab5c735abd7c78064e32fdaabc6467ac97ffb8ee 2013-01-18 14:35:26 ....A 112674 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4d1508f9f7ba40fce18935919b9af4cde935509a8b23124adfc1f70dcaac9c2d 2013-01-18 14:34:52 ....A 1244336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4d19f03f30c82dc679b1c447d44d8c27a6814228da096c60d16b592f0f1b0cd7 2013-01-18 14:34:56 ....A 37888 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4d344f329d7855d2b2db37460903e43e8528fcfd459302f05c1ae892e69299fe 2013-01-18 14:34:58 ....A 68608 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4d3b90d21de39c9462d29b83fd72e0c674039b0f8f3f89ff1ae116b2d9162d6c 2013-01-18 14:35:26 ....A 640925 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4d3bd777e128a870c68a6d5fa3cea2dff09c2333a8d1f9c1ae4eddd211cb9472 2013-01-18 14:35:00 ....A 423936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4d3f4e2e2b66420492cde18c8bec34ea87fb695a3be1ac562768cf59fe2aa4d1 2013-01-18 14:35:02 ....A 282809 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4d48b88cfe26007ed41719a585bf387331f9b716650cddd2bec3ff3136965e84 2013-01-18 14:35:02 ....A 2173952 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4d48e3f9b67769157b63ddda0cd7889596d05709e8509d7f9abb7eede040a035 2013-01-18 14:35:02 ....A 86868 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4d4e6d48287f86639a1046461a229149262fc1106e59f390344369fab80ba7ad 2013-01-18 14:35:04 ....A 1930336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4d53af51f140fb650cf0572d30d39e9b5ed384789ddf6c0d874d916379d62182 2013-01-18 14:35:04 ....A 2074537 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4d542fb5180d35ba8580b162ea61632392032716ee4b509cb910ac311e538744 2013-01-18 14:35:04 ....A 757137 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4d55e5de5662e134c369a3029c5e03a7da3b5bac8580305485564086fd6e617f 2013-01-18 14:35:28 ....A 474024 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4d5a16205411ada710c33d482e8ad89c499d4debfaa39dc9b20002f151344797 2013-01-18 14:35:06 ....A 2098232 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4d5a429d9086e2ec26bbcb094c8d3d072e25f2f236ecf2b4cd4b27cdea6f8bd5 2013-01-18 14:35:28 ....A 40960 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4d5e033128fc38d7c87e3365e6b4955a9cda07d464b3e262e054332716562db3 2013-01-18 14:35:12 ....A 1932344 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4d70b835046972218008092dd059f10990912ebd75d9f865e76c9dd964487127 2013-01-18 14:35:14 ....A 1731537 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4d7d58df9eb2d4d32c787785daecd657e6bc623aef06320a61ae9b93c7d836fb 2013-01-18 14:35:16 ....A 1111552 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4d8733b53e80adfde5283d019e3a2d2f5c93ebe706b2fa801eb8e5de61d62d63 2013-01-18 14:35:18 ....A 719336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4d8f75c7d2156376450e2cf3a8f8f2353c7e0f93230be4ffb81f43b610fb4248 2013-01-18 14:36:26 ....A 447488 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4d924081f1555971f843d94b1b3428da952ede13dabc3b2e47f86e564d0de127 2013-01-18 14:35:32 ....A 1968009 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4d9bc954407e0d7b52395f1c92ab10397f5eef0bb25352060e90c9f70eaf3b73 2013-01-18 14:36:36 ....A 98420 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4d9d926e06d818ab4cabd8ce2d9bfcee44b4456b1c0bff0bd2a7df60b1a914b1 2013-01-18 14:35:34 ....A 1378321 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4da37fc178eda89accb34ba5a5bef29b2f53451d65695b9334f5c073f4a7913a 2013-01-18 15:36:02 ....A 4846872 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4da5bd38d6becf6bf2755962f872fca20e39d83fa05ffa42f37715f94863d393 2013-01-18 14:35:36 ....A 1521352 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4daf9e77ecdd346dd932127477804544d41d2534892b0a3d50626d4eb3e2ceb8 2013-01-18 14:36:26 ....A 1404928 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4dafa6e4aaa7298146bf5b51a3f312f1f609c7aaedf593e721213069ec0c1638 2013-01-18 14:35:36 ....A 4242616 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4db1581f3e86a40817a191e81494f84f44fe5a67f70d91169326add64860c099 2013-01-18 14:35:38 ....A 2521880 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4db419544f332d4eb1bf269348e7e739685556cfde6af2f5ead45739bd454b9e 2013-01-18 14:35:40 ....A 4969192 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4db86e1ea30f09f2acb5f5db32fd501211bad8b114920e8f186a883fdfb8f352 2013-01-18 14:35:40 ....A 1179937 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4dbaa03fdfeaa8389a47ab7933e87a4efdcc8db2145673b07d1b3f6b3e2e38cb 2013-01-18 14:35:40 ....A 64322 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4dbd727673eded6262383580d0ad461eebf6756150f088d7c617b83f636665c8 2013-01-18 14:35:40 ....A 2170344 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4dbf53fb5d34c4a680f5fc66d47af9c2c884f63765d1c8fefdf73bb2b2d23dc0 2013-01-18 14:36:30 ....A 1306112 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4dc2521ddf1414945b337fbdf91dafcec722caf3feab94d83dbd5d69f5164417 2013-01-18 14:35:44 ....A 889344 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4dce002d217da3385d493e41ec0bf40aaef3e0e94c4ee860bad20b18726cfea8 2013-01-18 14:35:44 ....A 91136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4dce7855c20db449093b7d3e2a315c8d57c8cd6a9daa21ce6e4e0eca7180e170 2013-01-18 14:35:44 ....A 734737 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4dcf2fa139620a37b6f71391bb1832f35580ec498f7c4ba54e4738667a1a5032 2013-01-18 14:35:46 ....A 402888 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4dd43b123d17c2c17bb8ac751cc142263ea61c869c4694fcc38976f6ba084035 2013-01-18 14:35:46 ....A 539776 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4dd6fcb6df488380a8270836fc1abbccbe7699541f9976e8f828accabe0c7cf0 2013-01-18 14:35:46 ....A 410112 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4dd70bbe16d5eb3f9de14cd3f3926ae319771ca279fca3349627e248298f06c3 2013-01-18 14:35:48 ....A 1772136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4ddbd6f117153ad1975af5409ec84a63af714836f5d58a135e2d0cf4a93f0cb8 2013-01-18 14:35:48 ....A 4037336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4ddc3f33c8dc693ad3ddafff0fe6ce663f98add8ef25dda2f54b79a15c7c1c20 2013-01-18 14:35:48 ....A 150321 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4dde1661ab2a06b58a65312c871a1a518dc7f4e6ab2ad40e940e8b156e8d1c25 2013-01-18 14:35:48 ....A 609792 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4ddf106952c068bb60b5d8122eba5dc30d85494942af6d66c2ddda123d403bbe 2013-01-18 14:35:48 ....A 768522 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4de47bb522698f5e8e37ffee7376e364b893347c2887cac0f72b4b1864505cdb 2013-01-18 14:36:36 ....A 1614146 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4dee6167cfbf8196a23bb54b56fa68c7243c5d33d9f88eadd1ce5c4a8e77188a 2013-01-18 14:35:50 ....A 79024 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4df231012fc521ff73d309ccfd341205d0299ac7f9b2344fd8d3c5fa6d30d0dc 2013-01-18 14:35:56 ....A 1219136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4dfd29b51845efce662fb66e693a81ce7bb8353935a9b2d47dae88e0a6a951fd 2013-01-18 14:35:56 ....A 7279 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4e002158a5251fb7d32a813e118aed00e0b6706c794b92719e90c2cd43aa398d 2013-01-18 14:36:40 ....A 1957888 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4e0871531c0ae12856b6fa2ae9f9ae7deb4a317b7ac84d126158168db7209e6c 2013-01-18 14:36:00 ....A 848896 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4e0e71299c0842b2fe43c642af7bc3b9891e37a76c9d2702935bf4f412d24dbb 2013-01-18 14:36:00 ....A 784778 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4e170b671fed85f9d54e4a663b4c988069c8bcc55d902a2fc9fbf5b0bea5c4b4 2013-01-18 14:36:00 ....A 1448737 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4e17e81dac55ed63dbdc915365841055d832119471dd02ae6816d26f89288239 2013-01-18 14:36:34 ....A 29429 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4e188022a4eb708b7ac3f29b1c63cf62fda53bf79a5da8c6a3db1406937ec066 2013-01-18 14:36:02 ....A 125439 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4e1c7725222bf8a0182ab1db83942f6f7a506e5498280569070d148072a06a38 2013-01-18 14:36:30 ....A 153776 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4e1d806958cda32a2f35d9cece3cd7f0f416541556c7e0651d7da332ab5d12c9 2013-01-18 14:36:28 ....A 9561520 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4e22c3fafe2f53fc54adf6dcbc795ad2e78c180f5ec50559ae3f0f3af67c8227 2013-01-18 14:36:06 ....A 1409536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4e2c4d6dca3bd1a324b48c477aa93a3d4c70aff75d104e60615f095bb6c688df 2013-01-18 14:36:40 ....A 116200 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4e2ecb56fc772dcaf6a4cc23252e4c42871ce07d40c2e2fed36c87ada737d1a2 2013-01-18 14:36:06 ....A 2053185 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4e2f2b304493b0570366ad8d637aebf50c2f2efe142b81c12bd622ececabcfc7 2013-01-18 14:36:08 ....A 615424 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4e3072089eab052001ad259f8c1c8613bf797def93133827ded09c803af74320 2013-01-18 14:36:08 ....A 3519679 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4e30e3df1835ab5bf303829f256eb7a54e7aa7a314a06feef9ee9ac7da4fab0d 2013-01-18 14:36:08 ....A 176128 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4e326a92708f5a27c006ae38596f348e190faecfc8d0a33fc9df6b870f312438 2013-01-18 14:36:10 ....A 1532736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4e36ee2d9e144bce25a9f808ec3ee2bb0e933b041b9aadf38daea90dbebdced0 2013-01-18 14:36:10 ....A 939533 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4e380cf05df2d87aa5dfac3749f9f6b0ceed8aff9d539fed0252bca4533c2e06 2013-01-18 14:36:36 ....A 811520 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4e38796d28252b87fd10c773e625d1cbafa03b109fa57cc3ff0cdfadacdcbdba 2013-01-18 14:36:10 ....A 786208 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4e3882a17662ddaa613ec1d1388c87ebfc39a2e369b19b8a54030df2eecbc31e 2013-01-18 14:36:10 ....A 3782464 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4e3899527da454791a7fc13e24e6fc0393e0c2bda0a04dec2ce5a8218130f434 2013-01-18 14:36:12 ....A 12288 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4e3bd65624b07f068ba7bf6060a8796468d777d398ec1de79c6a88f1cae6d3cd 2013-01-18 14:36:12 ....A 2964304 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4e3beca93ae1c24a1788422343964febba4c55c8c2a42798e063eae54b41c5f4 2013-01-18 14:36:14 ....A 1118336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4e44fd173f846de87c5b61f741669f16ee527deaf2e64f8cdef9d46b67ae8971 2013-01-18 14:36:16 ....A 836938 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4e496da6238e9e322c227e3c7fdd1792af1a02da60c93659c09a8067578a044a 2013-01-18 14:36:16 ....A 455980 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4e4a918618d9a1b0fb43af9a1460f9523475baa766314e40e581289b8648618e 2013-01-18 14:36:36 ....A 32768 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4e4b693dbfd020eb7622db1eaf76164e36d1425339bdfd2cdc95b2bc26d27347 2013-01-18 14:36:18 ....A 2988736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4e55cbf3f7ceed7714e98fc06e9911574cc2a500454c14adc90b0520e3266fe1 2013-01-18 14:36:20 ....A 3460776 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4e5b2c98942a4f0182a9b9e5217d6aece71bf927316bf53ad95093714ecf1567 2013-01-18 14:36:20 ....A 46191 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4e5b8afcbb3769ab0ba65e8f6dd2d46263b2fd609da197a3b42185c7f31a343f 2013-01-18 14:36:22 ....A 6950672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4e664e853e69b0417afc27ea956eef28a373d341369556b656b09f9c066badbe 2013-01-18 14:36:22 ....A 8303 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4e6891518ffc732b0d4e7e11d4595e72b99ef2cbc2248c7efbd41f96f8879e91 2013-01-18 14:36:22 ....A 2078896 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4e6d2dc8db7da6981ef4508001ccd0ae44f4856da83cb8c76b873171f8fb437a 2013-01-18 14:36:34 ....A 180224 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4e6e0802ff133ef728fd7d0881b48e3b2a6f4aeabf95f756a3497e72d698eaf8 2013-01-18 14:36:26 ....A 2600936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4e7396da9455b2075f0f131a3922703ba8452ffb6740daa71c2c6c95f02d9ed1 2013-01-18 14:36:40 ....A 4616312 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4e77f2d10a4c119b58e66d6f5e401c919aed8d5d1c497eab65fa03ea6037c7c6 2013-01-18 14:36:40 ....A 3085128 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4e79166c00e8514e71b1ea2df329bc20925db8576a950e74ad575ec8709ab89b 2013-01-18 14:36:42 ....A 155136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4e7b8e1258dbfb95370a7635fe8dd2787852b49f040865970c591747b2826912 2013-01-18 14:36:42 ....A 5316576 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4e7c330d78c51dd6454716af93b155ccddecdcc1cf90c39f993d936ec8b091cf 2013-01-18 14:36:42 ....A 29696 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4e7d91022af2bc77c62c634ba98bb0bae557f92456e6816bf882c7a26176931a 2013-01-18 14:36:42 ....A 204800 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4e7ea44426d8bc03ea6d7712d1fb34ddca59c37a6e8a93754915077d8e15bcf9 2013-01-18 14:36:46 ....A 1611137 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4e865bba7abc883db39bcca5233295e53c93c358e031763ca447c233e6f4022d 2013-01-18 14:37:56 ....A 1874944 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4e910b31c5b30ce4515a34fd5c71258510364352a44a5da80ec31ec57ac51c9b 2013-01-18 14:36:50 ....A 3444384 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4e91a5412d3ff5be11bc34dad414961ed44a23fc75b7f21016c15020216724f8 2013-01-18 14:36:52 ....A 12288 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4e9a3f9979be7688e9f09a8f4d59cd73172b01f6c7caf5064a94bb28e63ec13e 2013-01-18 14:36:52 ....A 6335568 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4e9a82661d4ce099383e2307d487824a0e545abd25994bb76bd824e59b5475a1 2013-01-18 14:36:52 ....A 2588672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4e9aca9685e56e4469db7928302228eac2c684ad446c74dbedc6b46deda3b8a2 2013-01-18 14:36:54 ....A 104260 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4ea181af140d7e6dabc17d70348d0e70b9df3053054682860026d026ddb05de9 2013-01-18 14:36:56 ....A 2364164 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4eaad7e34bcc6180350e2c3643844455f01efab2b30f2fa0cd3d89c794e0e48c 2013-01-18 14:36:58 ....A 4521872 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4eb03b92d7b00dd7907b6acb7b34a103465c359e053aba3454691b4b730de311 2013-01-18 14:37:00 ....A 478208 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4eb5f5295d9541a6334053202806cc486f5333a68033a0b0cb233498c5d8a501 2013-01-18 14:37:00 ....A 1427737 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4eb7f05c58a379d4cf4cb080171c6592900ef3854f21cb97fbe6634522145ddf 2013-01-18 14:37:00 ....A 6107976 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4eb8e5cd9c69086f584470eba4df6d626b1a4f233f58008f7691a19d8dec9d50 2013-01-18 14:37:00 ....A 2750264 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4eba15647a0e65760fe9f9ced24a2bb43fd04eac42030fddbabbfea33a53fd2e 2013-01-18 14:37:02 ....A 657282 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4ebee91041bd270ef1c17963bdd815b9f72e01fc3a2b100a1f8a46ebbadcf6b9 2013-01-18 14:37:02 ....A 163621 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4ebfebfd6a8985d2ef8907e9c3eb8e45f538ba2061e4f402551da047fa9b8a08 2013-01-18 14:37:02 ....A 3021656 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4ec0ecb5b2e3ef18ac229030d8b9cc19df8c0274e86146bde949dd250397d400 2013-01-18 14:37:56 ....A 143915 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4ec4f4f94a4b6ae4ff295c10fcdb025d11c1229b97336c0c1a4eb99339326de4 2013-01-18 14:37:04 ....A 4622520 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4eccd2d678cf916c1fe4ea7f1d17fe6e0d3021632e6f7975979e8ad5101d0edd 2013-01-18 14:37:06 ....A 1146759 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4ed4aeb85086762fcc8d602bf8508254c2d98b2563eacf8538f6db9844e03e09 2013-01-18 14:37:06 ....A 771072 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4ed661bbf0b1367fdf1c99ce97555762838c5cfd2f2bebe262fc0758c27ab144 2013-01-18 14:37:10 ....A 1415176 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4edde8820649a6c239a14b0bfcc076b93f8477b49f19ea0bf934fd22fb16dedb 2013-01-18 14:37:12 ....A 7754512 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4ee4b73e78f5aca12fa707841114910b0161ce4e940b1717b3739305c1bf712b 2013-01-18 14:37:14 ....A 334336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4eee22c07983d399ed74713f799bb23930d4171ed2b5d3d600ec3f10c760cfaf 2013-01-18 14:37:18 ....A 4237096 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4ef5f23ca98fad83a8053127ba98b5ccc72aa3f1b235fbb1519bdbe328c27aa0 2013-01-18 14:37:18 ....A 2728496 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4ef710397041e61d991c213037bcf678e5d0d0e62d7f3995e98d1bcd06b5d706 2013-01-18 14:37:20 ....A 2030136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4ef98bc094f1f07391bbebbadd5a8c8f33c55008c66f200509fe96fb7733add3 2013-01-18 14:37:20 ....A 1078784 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4ef9e44c227a8e0cf3e85de5f88bc740821770f0734bdd7013b0f075e294cf06 2013-01-18 14:37:20 ....A 4289344 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4efd469b49e3e8dfa0c2d7aab68d70da857c39404e8fe1d2cea257a96afeeeef 2013-01-18 14:37:20 ....A 2002304 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4efe820908f395e5740fe5fab572db3399fcbff94a7e2e194587f56b744c9674 2013-01-18 14:37:22 ....A 282272 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4f01a9e9fed3b29ed229b85abedfa04bde8cb23dea201065fa484e1c10e28583 2013-01-18 14:37:22 ....A 2405080 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4f01eedc9741b705492ec3f13a5fe21f2bb539d70e3fb711bd25bc1d140e0338 2013-01-18 14:37:22 ....A 497152 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4f030be7aeaadf24fcf9b913db115ec53efc01778d749e12c0e45f7785118abe 2013-01-18 14:37:22 ....A 228352 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4f04bb8409a287312a5c12ead7cf7c87dc87ebedd566860e966a62c3636afd0d 2013-01-18 14:37:28 ....A 4611344 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4f15da3df8dff52f815fda896a21ab43c661260213f2a7799a155e1efb3c0012 2013-01-18 14:37:28 ....A 2518152 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4f16784f57e7d2ed2d54cfff0d494d81c613776740f491a8f436fa3c95c38ced 2013-01-18 14:37:30 ....A 974137 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4f1fcd9dd3b3e28eec5cd207bc525baabc8505986c53271c0855da92a98fa030 2013-01-18 14:37:58 ....A 110558 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4f26794c940be1eb62dfc907f2082f579c32efe4eca996dd9ad8f1cbf3d4e696 2013-01-18 14:38:04 ....A 89896 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4f28ee1525ea1ce9b701ae90146d00b6a4e2868823709cd82f2f702658a8c5fb 2013-01-18 14:37:32 ....A 237568 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4f2c285db4414cd61ee2a9bc079fcde1d115f7af928ec067445f5547e3c8895e 2013-01-18 14:37:32 ....A 1101066 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4f2cb144fe3418dfc1e11387b34910968bb0c55a2549c8151cf9d2fd3044fbd8 2013-01-18 14:37:32 ....A 86755 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4f2ea036a0f4b3c613c065bf042e3e586ae9058bf60bf8251ecc69141fccafca 2013-01-18 14:37:34 ....A 1402272 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4f311566716321cb3c41c1a15987b8c48c47dc62e30c5f027b051b05044d999e 2013-01-18 14:37:34 ....A 76288 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4f34ca73905fc542ef3e582aa177061d869814742fcad7254b3b9f37bf40f0a7 2013-01-18 14:37:36 ....A 3057288 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4f3bbbe60f6a8964f6ce3304be5e2a3ca3abe7b9e4d6284f591c7dbd51b102d9 2013-01-18 14:37:40 ....A 8003184 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4f445f6ba2d9551b5cbb27ef24a1a47409253be13778ddca04a05efddf6b26a1 2013-01-18 14:37:42 ....A 602504 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4f4a85b1ce67ed0f5b2cb0078212b8f33e084c61540660e7bef59e3b8cb648aa 2013-01-18 14:37:44 ....A 2813192 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4f4d1e9ac332efea7050650f093106608808fe9a9ffb671e45348b7600f9cada 2013-01-18 14:37:46 ....A 709645 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4f5017f87731239ad328460553426b347b51efdd150d8ed2b6bad7f3aa48806d 2013-01-18 14:37:46 ....A 1984832 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4f502332ffbb710572bf0f8b74d0cfd87dc6aac712f4af23647f177ca734839d 2013-01-18 14:37:48 ....A 2873672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4f509a7ab62d6cf95643d82a251c9defa4b4c3c16c1724db2ceef377931536a5 2013-01-18 14:37:48 ....A 597840 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4f53f57f16024de64d30f65d06ec9f913e1b1f8442db680bd3424691309a8201 2013-01-18 14:37:50 ....A 4380872 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4f54ef5fccb06515d598dc27822e4f9bcdb78980b17f8e39e50bd36ce5f82f1d 2013-01-18 14:37:50 ....A 795632 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4f58b0d13cb22bffb90a18fab7b235d29758051c374aca213506676d208a83bd 2013-01-18 14:38:06 ....A 10683768 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4f5ce3cb0b3a7ba88d06202b7c6f9fa352f05ffff4eddc10a5ce391f6fb899c1 2013-01-18 14:38:08 ....A 825736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4f5ef1b2f0a0d97ef835e67c31bdab9d8f66cdfb1f2f1ccc6da30603c92b06b3 2013-01-18 14:39:28 ....A 48957 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4f682e52c3593e6fc0cf58fc4efe649d374abf88426a8beff262cbfeb7014a41 2013-01-18 14:38:12 ....A 1770736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4f6b7cd568619a5b566cab99ac382fdfe188ae4707816d526b3cb16a4268d9e9 2013-01-18 14:38:12 ....A 5183704 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4f750e6f6e561e2d49ebbb04966bf2b7ca8b49d1a50e1007c734d20cde9d6af2 2013-01-18 14:38:14 ....A 3406004 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4f762398e37997a8946d274383d056ea2005f34fb6a23b1cef8e94b66df45662 2013-01-18 14:38:14 ....A 753664 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4f76c6ba08c2d6efa83f9747593a0c5a038bc7fd20e5f7cbd5bfb1fc32d2621f 2013-01-18 14:38:14 ....A 3716664 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4f783d01568dc5426a256b5a0fd210fbd4159fe79f34f3a6d2e1ed0bd382ef30 2013-01-18 14:38:16 ....A 1863137 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4f7aec3d70cb2cb77ae4ba6da9068ce242b1636dbc5c5f2a38f026d52c8b2d81 2013-01-18 14:38:18 ....A 3034935 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4f8064a679f2f3b662af4db825ac59d6accb3dfc87c25e802ef29feb48b6bb6f 2013-01-18 14:38:20 ....A 2140072 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4f87ea50e8cf906106ca64aefd1314c8f07585a4181b23e946ae48ac5aa33f87 2013-01-18 14:38:20 ....A 57344 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4f89c59a290785af2fab8054d2b1b38f6cdacf705adba744295be108b0020e7d 2013-01-18 16:42:26 ....A 316386 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4f8ae0a18458d08aa67df32724ed925696db91bf42a45de876cbd88e4f658ee0 2013-01-18 14:38:22 ....A 1159168 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4f8b5b6ec3b515f4276dec0b4da92cd8a939e77869e326acb47070ddaeaf7a3a 2013-01-18 14:38:22 ....A 7279 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4f9475000c03f2a3e8af971e5a569ea83767a2aa8f5644ff282dd951bdfd6e1b 2013-01-18 14:38:24 ....A 12354632 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4f97af2612bdfa72983e6e201560e594dc50cdbd438a7dde8ec020394de5dc9b 2013-01-18 14:38:26 ....A 438691 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4f98db491df8b71661ba7c4c70e4afa93dd6c6b1ce42ab494c071ce8cc908440 2013-01-18 14:38:26 ....A 3671144 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4f9a2e5eb5e2b2b112420efe1ed829b56ce533631d5adcdf4800abe624acf4f7 2013-01-18 14:38:28 ....A 139375 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4f9f75d9fe81816940f6df79ec4d7a8daff30ef298cf3cbfe2e0f4a9cb00c247 2013-01-18 14:38:28 ....A 176128 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4fa0ba41803e741e770f5854138b7a07ef07a7ef2349624e0af2a73782da9513 2013-01-18 14:38:28 ....A 123382 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4fa1c38504b93bdf7f1303b915f6bb17ddcbefb0d543bf2d6dda09f548c04a2f 2013-01-18 14:38:30 ....A 2518336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4fa2e983cee439b77b0e31b8c0a1c2715a59900c2f552eb2b1ee8876a9fd33cd 2013-01-18 14:38:30 ....A 289104 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4fa38c0d40441bbfd294321d6946351c9550cf7f72d1013725520aff433c61c5 2013-01-18 14:38:32 ....A 4176368 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4fa7da661a7740b06e807dbcd94b6604e61ba1e8519e8aec1dac2597798dc9a5 2013-01-18 14:38:32 ....A 1009152 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4fa93c6c32436a58e25165b87c4e94ae07093961b663a9f68abc8170b5d2b11a 2013-01-18 14:38:34 ....A 1182736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4fad2b94caeaf6155fd0e7dc710a629f81a522deb64fe31e08dd2792bcad0b5d 2013-01-18 14:38:34 ....A 1332538 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4fae6f58e22ef80be66b8a1fe956fde222fd037a814f90efb0c84b2e6ddfba77 2013-01-18 14:38:34 ....A 106788 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4faeaaa815b8d1d2e14716bc97851c591d1d3037f43e730bd3e03774bbd708e2 2013-01-18 14:39:38 ....A 274432 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4fb58ee2d66009a24ae789655c6d83c0c4be0ae22789ab2d831ebd1d13f9b1a0 2013-01-18 14:38:38 ....A 992072 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4fb87289c7b447a55d42e6fe761488d79da3554ae283641ea4b6f1680712b90b 2013-01-18 14:38:38 ....A 288790 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4fb9a2c2432b5c617a1948c1330dfa787fa45326e0a06289cf99d53ce7c09599 2013-01-18 14:38:40 ....A 4072344 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4fba87fa87a0f756ccbfe0d621ff6c4474503b40f29eca872ec3e28f2a723224 2013-01-18 14:38:40 ....A 1369600 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4fbf053b8ad394f6c1accf9f48ce58333f7b7e478aef84bb5dc47e5073d3f8fa 2013-01-18 14:38:42 ....A 2326008 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4fbfd6a37d689711cbc5231e26a81af65d2ba336ddf0114bd955b5bbcd8e0832 2013-01-18 14:39:38 ....A 108364 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4fc0b310abe46474429ea99ed8a3cf322b1453c14771565edf01db1919952cc1 2013-01-18 14:38:42 ....A 188416 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4fc0f2398e138b6e34455590387995dbee2f7c68d813646047c7990a60fd4bd4 2013-01-18 14:38:42 ....A 2262136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4fc40842c7309140cf98ef5804181dcc6573b39ba523dfbebc877557fceeba71 2013-01-18 14:38:46 ....A 5438112 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4fcb0f24a38b6fa2dc4347f7ac18de85b09f9ff0561e51230effe8150a7d3985 2013-01-18 14:38:50 ....A 601992 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4fcfe992e020ab53693403a0bddae435dadf47aa7753cf266dec2503d37716f6 2013-01-18 14:38:50 ....A 1527135 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4fd1ad1c839f3d9b4ed136c5c9a9c5cf8cfb013373b59771d1e85f9598266313 2013-01-18 14:38:52 ....A 2644472 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4fe15c26b8672186807d1485edd78629470f2d19198befdcb5eb43e2138b8ab2 2013-01-18 14:38:54 ....A 858340 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4fe1d43e4ef71e990367a3602ff13e4b86bd5e24e99cbe49bb13497aed9c16d3 2013-01-18 14:39:38 ....A 109056 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4fe429b56480959b0fe09cf5e78fd3d98463bed75867149ec0b1b0ac9c2965e7 2013-01-18 14:38:54 ....A 602504 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4fe5cd39d7c12f17f77497ac54d90849a47855994a5612613d1a3f81ca21bdd0 2013-01-18 14:39:32 ....A 566280 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4fe625368ca767cbf0f163f64fa82a3b4577c1c73ee74d35c4f4e96b5b929428 2013-01-18 14:38:56 ....A 184728 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4fe7b6d8c618197f5f7ce87548112ea253b31bb5cafb338631478f47f9fa7de0 2013-01-18 14:38:56 ....A 3926824 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4fe8fb1db1f00a1185dc7f38b50a6d20aea1f1cf6061a7265c6ec48f545c5627 2013-01-18 14:39:40 ....A 22656 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4fe8fe50ddf02f10afa52ddf4ccbf01adf306fe83d3868447e3f95011aa83e5f 2013-01-18 14:38:56 ....A 2701288 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4febc817145e30467c5ac0dcc1aa551686a2b6f4fef003aafaa2f27553776f35 2013-01-18 14:38:58 ....A 668400 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4fee91a4e5dc080c365ed1a468e385fc89fd122199aa715275b84378e3473533 2013-01-18 14:38:58 ....A 1674137 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4ff0051911c2511c588976c3a24df16bfbc8faf06210e7a0153eb4a02929bf03 2013-01-18 14:38:58 ....A 2495936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4ff066b1ab81f9d7b664e58eba421d94c2bc0825a13e98ebd5ccca2ea08c4463 2013-01-18 14:39:00 ....A 1630735 Virusshare.00030/UDS-DangerousObject.Multi.Generic-4ff55267e831dc25ba996eb4bd4f1947f670da36bc223d81dfa994808a5315e7 2013-01-18 15:13:06 ....A 46227 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5009d1eb00bcab1d0900f0e34ed2de396b15ffe952f58a1daa254bfbd9180be4 2013-01-18 15:13:08 ....A 4231232 Virusshare.00030/UDS-DangerousObject.Multi.Generic-500d282343b655da2ae2c47e5e16797d42efb4b723c0168c2412f2918ccc22ed 2013-01-18 15:13:10 ....A 3621536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-501140c34c87e1c73a0bcf434831a4e3d956c0ec3ed01fbf31a3a4d8a8a935f9 2013-01-18 15:13:10 ....A 5416848 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5011ffaa094e1e95730d80d1a45b3d359cb8662c4f92fff7881e7087ec00c801 2013-01-18 15:13:10 ....A 1261136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5012b9c215a40904929ca5c2c9d380d8031ece91e4bf04fbd90fd4481ace84bd 2013-01-18 15:13:10 ....A 208896 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5013c15a8aae46bef056a43a482f6669c4796c543d87b29188a638c277e8923a 2013-01-18 15:13:12 ....A 534016 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5015a7495f10bd210ef6c7f549a042d107ddecc273a29048dcfa7413703bb9e8 2013-01-18 15:13:12 ....A 1038538 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5017827fce87fc02a9a42e6320187d9b9ad9f0050608be07d6ed40cd26e69052 2013-01-18 15:13:12 ....A 561152 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5019a7ba2d1e6977b9124fc28dba62ce79a0e6626d8d94989ac673754cabd627 2013-01-18 15:13:16 ....A 606088 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5027509c6cbd45886c1109042b7cde16cd332d7528d895d049fd212375d102d1 2013-01-18 15:14:40 ....A 111218 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5027c3b445f28bc0c1ba81b6cd08d3c6af2a240ffecefc397c736ed5e000b0ea 2013-01-18 15:13:18 ....A 1485137 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5028f884f0d9b0b65caddeec2c1164f80a24027a18fbc76c9bc7c11a4bdf4bc4 2013-01-18 15:13:20 ....A 392947 Virusshare.00030/UDS-DangerousObject.Multi.Generic-502d3ce41a18935c48ff4f25a2b76036c3ecfd00b709f7d3df93bd86153f1c85 2013-01-18 15:13:22 ....A 2491584 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5038d1c75441d1d2db98890feb960b3716152a3d440aa77f63c302a7d6248895 2013-01-18 15:13:22 ....A 1905137 Virusshare.00030/UDS-DangerousObject.Multi.Generic-503b4826b31c346198c56d6039e939bf43fc008fb71703924cab3b1c12d689f0 2013-01-18 15:13:22 ....A 1202337 Virusshare.00030/UDS-DangerousObject.Multi.Generic-503d14d774f968a5959f09f851fc146055fcb3d316003676a00567b5518151f9 2013-01-18 15:13:22 ....A 646672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-50410de9324353f705f6301e6b7585998b3eb9ccf30b6855dd6fc801cffd38ac 2013-01-18 15:13:22 ....A 126266 Virusshare.00030/UDS-DangerousObject.Multi.Generic-50414579c578c412f5830c7a02bf0d8bb0ec3b2c7b813bf2bec02fe0509146e6 2013-01-18 15:14:42 ....A 1993986 Virusshare.00030/UDS-DangerousObject.Multi.Generic-50416ea7247d726d3d1138ca1995d5a23ba11ab9217d0a0e97446682b9037ac4 2013-01-18 15:13:26 ....A 2791337 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5045875835ef5d302c8fcb7147a98d041006388aca8d0925be278419a4bc5dfb 2013-01-18 15:16:10 ....A 36864 Virusshare.00030/UDS-DangerousObject.Multi.Generic-50492aa87616a13b8fb0f0dc0d684bf5d4f054bac45b0191ad2f575d927bddbc 2013-01-18 15:14:48 ....A 323584 Virusshare.00030/UDS-DangerousObject.Multi.Generic-504ac120fdb4468adedb2baed00d1da5948f4142d98a2abde428cf94f11289f5 2013-01-18 15:14:52 ....A 260387 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5055382d86323e55056d6a062ab1b347eba6ffe08c108b96d48652093760dc1f 2013-01-18 15:14:52 ....A 1564937 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5058e306a1c7442e8c997b58bafeecf595fe895b95ac63ba4501da9cda6e63be 2013-01-18 15:14:54 ....A 4151800 Virusshare.00030/UDS-DangerousObject.Multi.Generic-505b96bcc6135d7b7277b0e3a5928b1b2a9f2456edcb34f92bcc738f0f770dd1 2013-01-18 15:14:54 ....A 2137536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-505d9dff479d808ebddb47739be6f4fb0e603b6df8ef8874201f5793069b5481 2013-01-18 15:14:56 ....A 2345056 Virusshare.00030/UDS-DangerousObject.Multi.Generic-505e544cfb0abb114383ead6069d043287e374c0c3fa65eac69c19e4901ebe62 2013-01-18 15:14:56 ....A 5318664 Virusshare.00030/UDS-DangerousObject.Multi.Generic-506090e95b7a0a930978222062cd61cdd9701330f7c151e985d4bc90ee8e4652 2013-01-18 15:14:56 ....A 557056 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5062c56882b2edd839df262866554a86587343e059453ca9a38f34867b22359f 2013-01-18 15:15:02 ....A 4380608 Virusshare.00030/UDS-DangerousObject.Multi.Generic-506f64552fc5072f2e98193a9eb96d71595fb3b5785e85b20a791a8f246fa694 2013-01-18 15:15:02 ....A 355328 Virusshare.00030/UDS-DangerousObject.Multi.Generic-506fb79e21bb494ec5a79aaf10f925afddf46c9947158c1250e9800cd3de9c59 2013-01-18 15:15:02 ....A 356352 Virusshare.00030/UDS-DangerousObject.Multi.Generic-50731077b2122b9d965942dbeb034242e8dae9998bd022f730c7e3c3155ff965 2013-01-18 15:15:06 ....A 32768 Virusshare.00030/UDS-DangerousObject.Multi.Generic-507dfe97dc474b925ae497a7ca26d9d305ba4aee5854aaf36a7f7bc0a2ea7dad 2013-01-18 15:15:06 ....A 1560735 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5080951340515a03426ba44a04063c3565196ddfe492c586e414c3777bb17d28 2013-01-18 15:16:10 ....A 36864 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5086a1c57bfe6a0ddf80898663fdae1813f80d9d01943c2d4cbe696d78a4e395 2013-01-18 15:15:10 ....A 2425544 Virusshare.00030/UDS-DangerousObject.Multi.Generic-508897ba3ed5d74fd765b3b44a6bdc51967a699bba2fbb8a0668ddbc19b9dc57 2013-01-18 15:15:10 ....A 58880 Virusshare.00030/UDS-DangerousObject.Multi.Generic-508d9f9637a2b12941bfe2bedf68c53ffd438d024748127ecf1e182f883af971 2013-01-18 15:15:12 ....A 2927008 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5090b6a3cc3fab891bf7579ac4f704d18473fd9424d66b6fb036de4ce2adc69d 2013-01-18 15:15:12 ....A 2872328 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5092eb8703c404d2c4c6145be682af029b09b1b4bbbb5b6459c52fff7e77c1f6 2013-01-18 15:16:06 ....A 464233 Virusshare.00030/UDS-DangerousObject.Multi.Generic-509636a58d74534a2874818273c733e9b84732fa748a8ef0bd218a49ff1c837a 2013-01-18 15:15:16 ....A 671744 Virusshare.00030/UDS-DangerousObject.Multi.Generic-509e646ae8b069c8c8a59098b000ac3483224d19dad6180ed830d0233cd7d4a1 2013-01-18 15:15:16 ....A 5704516 Virusshare.00030/UDS-DangerousObject.Multi.Generic-50a162d67df0e4106a3959a3c997b403dafc63dd9bb7b6ce0e2e076c0729e3fa 2013-01-18 15:15:18 ....A 2749944 Virusshare.00030/UDS-DangerousObject.Multi.Generic-50a2715a3ec1d18e10e967d725b792fdf392288a3fa5fd3c5459a6f9059624ae 2013-01-18 15:15:22 ....A 137728 Virusshare.00030/UDS-DangerousObject.Multi.Generic-50ae2b74f13a2ff38581578e09e594f717d62706bc8c0c20efa2184e956c7839 2013-01-18 15:15:24 ....A 2911735 Virusshare.00030/UDS-DangerousObject.Multi.Generic-50b4072329ec98c0e4caf4e7b032a52dcaaf806ad5dd55a1eef3af2a7aa1e30e 2013-01-18 15:15:24 ....A 13312 Virusshare.00030/UDS-DangerousObject.Multi.Generic-50b55d825332fe7b1da685236e69caed86b46d077892696039fc0b948965eaa1 2013-01-18 15:15:26 ....A 818764 Virusshare.00030/UDS-DangerousObject.Multi.Generic-50bb512f481e014c679ae9f29d57e1be25a79eb3ea375be9bb5405b70b0d5ab8 2013-01-18 15:15:26 ....A 3510784 Virusshare.00030/UDS-DangerousObject.Multi.Generic-50bc0caa968a0094689cfa7bfe68517f1d10d170bd34e24c3bfaa5ac11711d5e 2013-01-18 15:15:28 ....A 2092736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-50bd88d9ced343c8c515b1dc4064d8b18a50ad16e532be46914d98751f6580b7 2013-01-18 15:17:22 ....A 135168 Virusshare.00030/UDS-DangerousObject.Multi.Generic-50c044605bce3f9a7972c4c883eb8c0635f870cc253d34329de4aa063dcb8296 2013-01-18 15:16:14 ....A 2808136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-50c35716abc578aee0f8b340ae6eff11f8b3f417c05efd5e587f04698fae27f0 2013-01-18 15:16:14 ....A 3200935 Virusshare.00030/UDS-DangerousObject.Multi.Generic-50c693ca5f86a7d8dc3f581a693fd780b61169f66c06dca287175ddba510b109 2013-01-18 15:16:16 ....A 897135 Virusshare.00030/UDS-DangerousObject.Multi.Generic-50c763f76aefb0edb925e01710dca477c898a62c33f01370f6b839ddc519ee0b 2013-01-18 15:16:16 ....A 319881 Virusshare.00030/UDS-DangerousObject.Multi.Generic-50cf45d03ac417c69b9abdd933f46f356fc9b20b54978b77621b0b0b36d52eca 2013-01-18 15:16:16 ....A 2600936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-50cf99bbe836ab3435700ca909cfbfee7588bae586a1174f947a263d454f3ff1 2013-01-18 15:16:18 ....A 285257 Virusshare.00030/UDS-DangerousObject.Multi.Generic-50d71cde9e8ac53858be929dbef45980ca5ab02dd951743ad4aa2ce4224b2754 2013-01-18 15:16:20 ....A 724992 Virusshare.00030/UDS-DangerousObject.Multi.Generic-50e1db3c7cfe319ef138239f0d920e492f9055683be851f93c0af250c61afb40 2013-01-18 15:16:22 ....A 28672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-50e8a322561a247944779ebe84168ab5b23c9a967b37cce8ef77ec9c0974296d 2013-01-18 15:16:22 ....A 261632 Virusshare.00030/UDS-DangerousObject.Multi.Generic-50eaee3cb8141eae4b207f1afdb1e07f03045f4cad966f226bd273bf0993e7f0 2013-01-18 15:16:24 ....A 91648 Virusshare.00030/UDS-DangerousObject.Multi.Generic-50ed5ca0474b8792228af367902e9be529a6598854317459c7a5986f129858aa 2013-01-18 15:17:20 ....A 101762 Virusshare.00030/UDS-DangerousObject.Multi.Generic-50ef08d7d2c008e6a5f88f9c4c8c6d750cd437f3f6a83f4bc37384934bde8489 2013-01-18 15:17:12 ....A 65536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-50f1a21cafef78c2ab66fc9dd41a0df845374fd40a36607494b99dc355738f9f 2013-01-18 15:16:24 ....A 3197896 Virusshare.00030/UDS-DangerousObject.Multi.Generic-50f45581214120a461a0a7df8207adb211a897d7bbc0b85ebf99489ae865c2ff 2013-01-18 15:16:24 ....A 4420312 Virusshare.00030/UDS-DangerousObject.Multi.Generic-50f674d7c0dc8e5963e44449e2e62d68f3658263d0780d93d862ed318420158b 2013-01-18 15:16:26 ....A 2687160 Virusshare.00030/UDS-DangerousObject.Multi.Generic-50fd0872bb82a38e136ee2ac0ead2d02b54a3da7906ba48c16061f7e7d430e14 2013-01-18 15:16:26 ....A 10063 Virusshare.00030/UDS-DangerousObject.Multi.Generic-50fd471b470cf6f9b6ccdfb2dbe410c1546d839b6a293abf2296cf5c311d0b65 2013-01-18 15:16:26 ....A 2432672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5100121e07a92c1e63be21e0278d61cc12c82ff45639b5b5318f1bd43417e90e 2013-01-18 15:16:26 ....A 66048 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5101261a8d46b39af8d92d3b2ce8309ca831f4750a8fc561f5d44887059cf382 2013-01-18 15:16:26 ....A 2803912 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5102def86eec545104a263fbdc23968773fb7038ad419d6b97f5a3608dd4caa5 2013-01-18 15:16:28 ....A 1761920 Virusshare.00030/UDS-DangerousObject.Multi.Generic-510462587db486ae3f829a286b23de0a6889ef0ed7f89dc5cd0351adc240c187 2013-01-18 15:16:28 ....A 2016344 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5107546e884c67794f7875a41e1df6b08981b3c3555ca1da1b14a67c0f44c88b 2013-01-18 15:16:28 ....A 2662696 Virusshare.00030/UDS-DangerousObject.Multi.Generic-51089fad1c5e482c2c4b7611d4549bc7398e7c718116ad353b148038bce0e099 2013-01-18 15:17:22 ....A 217088 Virusshare.00030/UDS-DangerousObject.Multi.Generic-510d98c7f7c5dc879cdaf32f887abab47147c00eca624dbf3e44d5abb07f0138 2013-01-18 15:16:30 ....A 494058 Virusshare.00030/UDS-DangerousObject.Multi.Generic-510ee851d083bdc4dfbe640faf5629c57d07be7d4059d7d3697cd82ecdd3386a 2013-01-18 15:16:30 ....A 27247 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5110bae3fc204d49aff9a1a61edaaa6543d9c161c2e101c9079bcf462e6578ac 2013-01-18 15:16:30 ....A 21888 Virusshare.00030/UDS-DangerousObject.Multi.Generic-511145ffebbb216211a87f4d0eceaedac69477abd09c6893a685704f42f9afae 2013-01-18 15:16:32 ....A 352256 Virusshare.00030/UDS-DangerousObject.Multi.Generic-511445de0c0584740be02bc9d7b3b677dcb2eb83c4363dbeb01a3fb25b19e9de 2013-01-18 15:17:12 ....A 606208 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5115ea512e013cd2670362c23b157092c2b71cd1e0361f3e5884f8ada03c99f7 2013-01-18 15:16:32 ....A 44544 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5119a4f90156fe344faeb91bd19fa7f20ea2e9e715995bcbfa8c7c7d2908f111 2013-01-18 15:16:34 ....A 13312 Virusshare.00030/UDS-DangerousObject.Multi.Generic-511b4cb39530ceadc627524bc4c27998d162e51ae9f2b2d2ea3795a9f145b50b 2013-01-18 15:16:36 ....A 5822824 Virusshare.00030/UDS-DangerousObject.Multi.Generic-51249a1d552e48c486066fcf9b7d2064593f8cdd091d71dbf168e097159d14b8 2013-01-18 15:16:36 ....A 1598536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-512acc5fb445830779fe98002524dd0adbc186b0c41132ced664f76c4f4df75f 2013-01-18 15:17:30 ....A 23040 Virusshare.00030/UDS-DangerousObject.Multi.Generic-512b6d7ccc417fe782384a17cc77674edfb68511725db4bf3f1a68c40c20d357 2013-01-18 15:16:38 ....A 2433232 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5132c51b4291d056df831b169207e1ef8139f8720ffb211e8adb595e7028de03 2013-01-18 15:16:38 ....A 715906 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5134d0f29d7ea0753550e3b0b2f883359aba9bcd4acbd09ff84eab3bf163de19 2013-01-18 15:17:32 ....A 176128 Virusshare.00030/UDS-DangerousObject.Multi.Generic-513fce9c354c36a47ece677adb225869195f2daaff5f646b759e8a89a4f88403 2013-01-18 15:17:32 ....A 1976536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-51421604b14834258efa82820ef990b22a95cbf4323c989a8b8a9943697812e2 2013-01-18 15:17:32 ....A 904136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-514296d6038ee902682da52619703e8cfe00cd1ed0759ceb36c5f8c11dfad23f 2013-01-18 15:17:32 ....A 5139912 Virusshare.00030/UDS-DangerousObject.Multi.Generic-514764b74df25976eb7a7e97e6a60689747530b45a058c77459244c2835a4ed4 2013-01-18 15:17:32 ....A 28672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5147b2f6afd53456ee21db01489d8c0b6b14ac888cdf1b68dda824b038276759 2013-01-18 15:17:34 ....A 553312 Virusshare.00030/UDS-DangerousObject.Multi.Generic-51483604454cea550f10aeb792829e27894e7f6552508b418d23a3ff410b3340 2013-01-18 15:17:34 ....A 4416640 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5148f4dd259047cc86a0b0387a09604d268ee40117964aba375712f18f454c95 2013-01-18 15:17:36 ....A 700416 Virusshare.00030/UDS-DangerousObject.Multi.Generic-514954f592cd9e8bf361816dd40f967ceb4210d49b1fadff9e1f218d4e3de76f 2013-01-18 15:17:36 ....A 2730040 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5149ed7c10f129b09075586f06917e55b5836feaae6dc2823f6b2a986903f7df 2013-01-18 15:35:02 ....A 81451 Virusshare.00030/UDS-DangerousObject.Multi.Generic-514b99ea2bbc7113e310e32be3659ebae774fb7ee7980f4e1b8c5c36d9ead707 2013-01-18 15:17:38 ....A 2293 Virusshare.00030/UDS-DangerousObject.Multi.Generic-514e44b1c202b5b3a5a9aa3fbc2c8385ffc8f22794fd5efef50f9b806d4ca716 2013-01-18 15:17:38 ....A 926536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-51513f38f792fab7e65211447f47ea9513f201642ad2667221a10915b54729a8 2013-01-18 15:17:38 ....A 111616 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5152990926da4aa13f85ee5033aaf26a1ac7eecd4fc252a2ebb51a8d49490974 2013-01-18 15:17:38 ....A 4878824 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5152bb5e164b10a8277e458915c82e58d2509170b13bbe8dd880e23feb7c1fdc 2013-01-18 15:17:40 ....A 406755 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5153631ba5c7ece379b685ccae16822837657059157c80e26d6c6a1267da467d 2013-01-18 15:17:40 ....A 1697937 Virusshare.00030/UDS-DangerousObject.Multi.Generic-515852f7debd39680ebaccfdff15531748f6e4ef73ee5decf87892b334d75094 2013-01-18 15:17:40 ....A 571202 Virusshare.00030/UDS-DangerousObject.Multi.Generic-515b2a71ddb8246132c2b8ddfcb93572829cb7b5841bdb044c999a133e2e3e54 2013-01-18 15:17:42 ....A 6348856 Virusshare.00030/UDS-DangerousObject.Multi.Generic-515bf8b2bc923033098a9861f23d0ff31926b2fea69833fb607433b117d0bafe 2013-01-18 15:17:42 ....A 224768 Virusshare.00030/UDS-DangerousObject.Multi.Generic-515dcfa9d28eeeaa970b69c436c5a0e3cd6c61221aecc88df6effed783f88a60 2013-01-18 15:17:42 ....A 151220 Virusshare.00030/UDS-DangerousObject.Multi.Generic-515f306c0a0a00f43a15ea34281d65f915c2b3f2b4431e8952228f37e0a255e4 2013-01-18 15:17:44 ....A 3754536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5166b032b153d26f606ee17c389790498f8452b398bd0e3e51a1c7232dfb89b0 2013-01-18 15:18:50 ....A 199136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-516751c1b320725e189519cdaf40fae805c9fd515d62d0a94f009fa7635a6d2a 2013-01-18 15:18:54 ....A 108926 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5167aae2b458bf87561c74052ec164c307a68a5153f9ec55278000aea8aea058 2013-01-18 15:17:46 ....A 2182244 Virusshare.00030/UDS-DangerousObject.Multi.Generic-516f57add497770841b599cf9754106a66bac5d8512afc4debaa23e7c7ccf807 2013-01-18 15:17:46 ....A 143360 Virusshare.00030/UDS-DangerousObject.Multi.Generic-51726fcb5b0f10ea4899ab873fa7bfd88f186c89f51db1a4ede50edc8829f5b0 2013-01-18 15:17:52 ....A 906937 Virusshare.00030/UDS-DangerousObject.Multi.Generic-51840591b5cf46609bc58bddf891f057d37665b89e6515502d8819d6264e1c79 2013-01-18 15:17:52 ....A 4346768 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5184b5220976bc0bbc5651ee63f9e632a504e4b7e338272a362b241c920a0064 2013-01-18 15:17:52 ....A 1902072 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5184c20eec32b9f035f08e4af5417c0f21b4002d22fd9ecd17f2b5e15f907985 2013-01-18 15:17:52 ....A 180424 Virusshare.00030/UDS-DangerousObject.Multi.Generic-51855624470930fa47855f097d2a73de391b02bddad513567cca438c9f42b3d2 2013-01-18 15:17:56 ....A 3392016 Virusshare.00030/UDS-DangerousObject.Multi.Generic-518b4c8a9bb65387252d18af817b48a0b9fe17f8ff96de70ef258ff053105b68 2013-01-18 15:17:58 ....A 192574 Virusshare.00030/UDS-DangerousObject.Multi.Generic-51913d5bea5ce5f9768e8185eb5c2608fd432ea70eb6898430804e96c6962326 2013-01-18 15:17:58 ....A 73728 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5192bb46d297368ab437f682e2f3acb8eddf6e6b989856d9d1c7ee3090430b9d 2013-01-18 15:18:02 ....A 1894920 Virusshare.00030/UDS-DangerousObject.Multi.Generic-519bb9c6cd6ce2ab7d5f279a46bc0702cacfa7238b83e69c9370d82879292af0 2013-01-18 15:18:04 ....A 106733 Virusshare.00030/UDS-DangerousObject.Multi.Generic-51a299a781f9c28e65d9394aeba963d8e3a8b5c4403ad1bb787a552a9975bc76 2013-01-18 15:18:06 ....A 32771 Virusshare.00030/UDS-DangerousObject.Multi.Generic-51a588d7aa13fe1aca29eae40e93f525efabcf5bf2bbcd1418640f82c65d485c 2013-01-18 15:18:06 ....A 647168 Virusshare.00030/UDS-DangerousObject.Multi.Generic-51a71342ec2962f383c330e74130027a8c81d7595ca1c098735af68f65152e51 2013-01-18 15:18:06 ....A 1692416 Virusshare.00030/UDS-DangerousObject.Multi.Generic-51a765cbe2b71a15569868e0226666d600a49aecfd893fafdec167e31846594b 2013-01-18 15:18:06 ....A 125440 Virusshare.00030/UDS-DangerousObject.Multi.Generic-51a8268a676b33d2aabec55a93102c899deeb2f239f3755ed3abbb0de82ea91a 2013-01-18 15:19:08 ....A 792136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-51a86fc3fca44207b83ccb063a7374e8a620f22e476e2866ee8afd01129811fd 2013-01-18 15:20:50 ....A 54441 Virusshare.00030/UDS-DangerousObject.Multi.Generic-51b43413ead9ee858fe31d22e0365249b924528c2caf146e9d060e26999dd2d0 2013-01-18 15:19:12 ....A 103108 Virusshare.00030/UDS-DangerousObject.Multi.Generic-51b4f79a3f00c7c62fcf05e5d41266ead23d31f8c1d56fda93a84718d81a983b 2013-01-18 15:19:14 ....A 842208 Virusshare.00030/UDS-DangerousObject.Multi.Generic-51b6c4ee4577f21cf783069341605ce281d6cd9262b55de928d678bf0bf268a3 2013-01-18 15:19:14 ....A 4513344 Virusshare.00030/UDS-DangerousObject.Multi.Generic-51b7211572dec406f488f37cffe1b77613edead96de2c72d49208a1ca056a4ec 2013-01-18 15:19:16 ....A 71680 Virusshare.00030/UDS-DangerousObject.Multi.Generic-51baac5027d463f8bc022f980791bb4436b3f9d84d3904a65be803b10ba1fc13 2013-01-18 15:19:16 ....A 2588336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-51bfa8a759de4d68c46dadf0babea15492239c419c3b5cdba44fb35a1c2bcae7 2013-01-18 15:19:20 ....A 93316 Virusshare.00030/UDS-DangerousObject.Multi.Generic-51c73b2352094391c13340f8d22204bd7504c3fd759991dbdf2ef3a287a6a9fb 2013-01-18 15:19:20 ....A 11863416 Virusshare.00030/UDS-DangerousObject.Multi.Generic-51c894fe42be59095438cdc08c07ed0cfc7be27375a435f426068458d1a8c9d7 2013-01-18 15:19:22 ....A 1875737 Virusshare.00030/UDS-DangerousObject.Multi.Generic-51cb0995d4d054aebf0819d96cc9f018ecc1ef3c618919b580e3e88be0d81f77 2013-01-18 15:19:22 ....A 4900776 Virusshare.00030/UDS-DangerousObject.Multi.Generic-51cf854942fc53eccec81de0b134f4db2a8b0607ce9766f3001e6b4a0e8eee3a 2013-01-18 15:19:26 ....A 2577135 Virusshare.00030/UDS-DangerousObject.Multi.Generic-51d5a43ac4f8482241d8160fe62459b98e5f6d79e09f55bd73630e555b50cdda 2013-01-18 15:19:28 ....A 429986 Virusshare.00030/UDS-DangerousObject.Multi.Generic-51da9ffdb164be23b0f2ac11192062d37d308e5806d13f7675ac043bce0b45d9 2013-01-18 15:19:32 ....A 2933952 Virusshare.00030/UDS-DangerousObject.Multi.Generic-51e7d25ec33e011bb798b1fb5dd26f8e8ddff2e919d9795a2f66f143f863bb35 2013-01-18 15:19:32 ....A 1557937 Virusshare.00030/UDS-DangerousObject.Multi.Generic-51e89c30a4d49e208f11f73b3ad272965bfa550f91c6985a559d0f87edf71180 2013-01-18 15:19:32 ....A 1327104 Virusshare.00030/UDS-DangerousObject.Multi.Generic-51ea80b950943c30f3c26b222b33c8dada5bc4cc5a5013246ebc3879eb17bae9 2013-01-18 15:19:36 ....A 4986336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-51ee24489faa6ef0d499dd72ecf2f7c9ef09ffb2a23f1e461a92a9e533b96390 2013-01-18 15:19:38 ....A 1819648 Virusshare.00030/UDS-DangerousObject.Multi.Generic-51f3b7da72eb662cb994dd834f410983d21e86eafe9ba3326fbd59b473128752 2013-01-18 15:19:38 ....A 1802240 Virusshare.00030/UDS-DangerousObject.Multi.Generic-51f425f27382d8132a3bc3859871efeb3c454c8c018da5c089d77af6ae3dd790 2013-01-18 15:19:38 ....A 1268381 Virusshare.00030/UDS-DangerousObject.Multi.Generic-51f6d5b16903b592197a2f1626af2238da6453223b2a086334166fa336dd4cdb 2013-01-18 15:19:40 ....A 1021737 Virusshare.00030/UDS-DangerousObject.Multi.Generic-51f71ed72976e9d9fe7756e4bbabbe5976d743eea53b9ef9320cd94230454321 2013-01-18 15:19:40 ....A 929357 Virusshare.00030/UDS-DangerousObject.Multi.Generic-51f83cae7ccfeefb15c17243c40f0585d2efa570fa16e1dfb576dc7b5188d41d 2013-01-18 15:19:40 ....A 1147737 Virusshare.00030/UDS-DangerousObject.Multi.Generic-51faa0e21bf08cf39d2f080f1181c6980fc320dc46853334e3f1e00a103a21b4 2013-01-18 15:19:42 ....A 1764872 Virusshare.00030/UDS-DangerousObject.Multi.Generic-51fe1c4a57c0bfa3c9ad3a6af8bd0a9ff6d4884c58a82b2467080d7645fc9cff 2013-01-18 15:21:00 ....A 2043735 Virusshare.00030/UDS-DangerousObject.Multi.Generic-52000e8a2b76af91c28693cd959949a6b017af07c15953257ad0f13290e1a9d0 2013-01-18 15:21:02 ....A 203073 Virusshare.00030/UDS-DangerousObject.Multi.Generic-520296058a5097d6f770e84b923924d025ff0eb8408808213e860c9e0119ba3e 2013-01-18 15:21:02 ....A 2690616 Virusshare.00030/UDS-DangerousObject.Multi.Generic-52067ce2019d755a0d2fa14056300b8026b283079e373cb4e4bb090a236ded50 2013-01-18 15:21:02 ....A 135476 Virusshare.00030/UDS-DangerousObject.Multi.Generic-52082cc97208ee26f98749178670520a4f8130d2162551df35d3c67da8b8b7c3 2013-01-18 15:21:04 ....A 1114624 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5208a220af533b7a784e0285bdf28766761aa308eadfa44302783c449eb740d6 2013-01-18 15:21:04 ....A 36864 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5208bb8a9ebcd738138212c98939e0dbeb5f9cda2ef3ecd2eb85a53a11cf4a16 2013-01-18 15:21:04 ....A 1150976 Virusshare.00030/UDS-DangerousObject.Multi.Generic-52091a6ce9b79378e59abaa0a062c57f33e24805871ce31ede0a7a69dbaeed65 2013-01-18 15:21:04 ....A 114271 Virusshare.00030/UDS-DangerousObject.Multi.Generic-521044271556ea326042beca0128f366e1ce14cc3b8764a2b644ddc87cc0ce47 2013-01-18 15:21:06 ....A 869137 Virusshare.00030/UDS-DangerousObject.Multi.Generic-52113e0070a141c28125a684b1ce29f1c587f95a9127a55cabf206ebd84fc402 2013-01-18 15:21:06 ....A 1606937 Virusshare.00030/UDS-DangerousObject.Multi.Generic-52145e61ccb6df1cbd133f3bd56d860a11dd47c0f49520d447aeec0311951f0c 2013-01-18 15:53:54 ....A 3366128 Virusshare.00030/UDS-DangerousObject.Multi.Generic-521740a40bf4c05fc2b4358c72d16f7e0564dc15bfe9f2403ecfad5bad9dbfcf 2013-01-18 15:21:10 ....A 753664 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5224e019b3afaaa2d3bc3e3b0c92e0360141ee212b8b6d2f70222fd71b1e2523 2013-01-18 15:21:12 ....A 384549 Virusshare.00030/UDS-DangerousObject.Multi.Generic-522d7831cde94ced65ce54241c0908fff3a797f6b73804fd75ceca1e3dc9ca50 2013-01-18 15:21:12 ....A 309792 Virusshare.00030/UDS-DangerousObject.Multi.Generic-522fb5bac06d34f2c0dc83b04398428cdd34349c2b83d5e0e6cdd42ebfc2612e 2013-01-18 15:21:14 ....A 184551 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5233d10815880726004c117aae45c548540d7b276a050e4a438c09677af05944 2013-01-18 15:21:16 ....A 1058736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-523ff4361868c2e48c48a5feb16d5799b674a726e639366dc6d673265949dcda 2013-01-18 15:21:16 ....A 374920 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5244c553d15ab993dbde22a807e815f3a72cf4b34bcafc0357f15b5efda40b7f 2013-01-18 15:22:16 ....A 217600 Virusshare.00030/UDS-DangerousObject.Multi.Generic-524bafb8eaede6092e436f0db21b298e2a7fbd13cc390551eb5fb4526b5898f2 2013-01-18 15:21:18 ....A 36262 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5250392454da5febfd4e1cfafa41dd3847fade05534fe559db48617402aabce7 2013-01-18 15:21:18 ....A 1853072 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5250bde75faa8fc06007a879f509be617cb15dcfa00f0e8acd029f37bff33d1e 2013-01-18 15:21:20 ....A 1706324 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5256786beb837706d50f4c2e68d014b5678c3839043c985d7d12a790e1da7ffa 2013-01-18 15:21:22 ....A 318736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-525ee73f49f573d3b2e2149f2c1d0495033712560cf7e41d0cf1a30a33bc2090 2013-01-18 15:21:24 ....A 1590136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5261462a0bad9201f34d58e7c07e9c40b07f3b17656d6e6e7b1dde36339faa3b 2013-01-18 15:21:24 ....A 1914937 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5262aef71c8a1fc3420afbaa4f396771c19d57536e1c5565ead00da6b804bcae 2013-01-18 15:21:24 ....A 818769 Virusshare.00030/UDS-DangerousObject.Multi.Generic-52630420e6c4c3add5fdb7ec48f0fb708b078a478d8755ff2d35be0c173edf27 2013-01-18 15:21:26 ....A 1583440 Virusshare.00030/UDS-DangerousObject.Multi.Generic-526657bb839d7d4a7e27cb465dfac3bfbaee5ad4b1cb0aeab6ef96989873de2d 2013-01-18 15:21:26 ....A 1487936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-526790752a6ccf8091650f7d133f7a8ed7f33bada0679ae8d4694aef791086e3 2013-01-18 15:21:26 ....A 65536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5268e012f3baec037e8a8e5c32d21b218481b43c03862e0c5da8aa72fc3bfb47 2013-01-18 15:21:30 ....A 2354536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-526e14588cc545a9ca9afabbdde446128d18871552acfd8fefab777c633cb1ac 2013-01-18 15:21:30 ....A 1407442 Virusshare.00030/UDS-DangerousObject.Multi.Generic-52703142d5c28b5ed484c730f7144640b22077542ec088e86a5efa64e9b5f25c 2013-01-18 15:22:22 ....A 301805 Virusshare.00030/UDS-DangerousObject.Multi.Generic-52709d26df41ae950e5e26da600531c6d3c1639718202da5b56b6fcf75cc634b 2013-01-18 15:21:30 ....A 310272 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5273afbc8531f5ec6a1b4a95e4c6624da4cf7b042ebc508031f9d7a940d35e11 2013-01-18 15:21:30 ....A 83056 Virusshare.00030/UDS-DangerousObject.Multi.Generic-52742a851babc1f6b0703af78a9899e8bfb2a4d062acbdae20dd02befe22a8a7 2013-01-18 15:22:22 ....A 4453888 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5276e59d1ecc90ed2da075f7e8a517b97a5bc599bb694cae69d63ff64ffddb82 2013-01-18 15:21:32 ....A 2588104 Virusshare.00030/UDS-DangerousObject.Multi.Generic-527795e44c483896190ef052d15b14625c46cb990054c86b11d352864b818338 2013-01-18 15:21:32 ....A 1199536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-52797055fac2790e9069328ddf8c66e34c96225dff8e60d5eaae61bcc16f5e79 2013-01-18 15:22:18 ....A 103047 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5279eb9975ddfda9002c6524ed722cfa5a8c5e24bf09ba27eda1823dc50f7560 2013-01-18 15:21:34 ....A 200883 Virusshare.00030/UDS-DangerousObject.Multi.Generic-527bbe5cf37fab72e45811f96135bd6a4462ebacdcc46e4a1694af41dfb361d9 2013-01-18 15:21:34 ....A 2425840 Virusshare.00030/UDS-DangerousObject.Multi.Generic-527c8a31afc882bfacebc03d124eedf729440c76997278d5686c35507993c34f 2013-01-18 15:22:20 ....A 49152 Virusshare.00030/UDS-DangerousObject.Multi.Generic-527ce5b197c1e9bb9bfed53c3d633679846414eca77704702dac7b8782e3b9a7 2013-01-18 15:22:22 ....A 838272 Virusshare.00030/UDS-DangerousObject.Multi.Generic-527d0c1976955e1ae3aab833bcc2679e7323f70d9a0834bf4020ada26571fadd 2013-01-18 15:21:34 ....A 9374448 Virusshare.00030/UDS-DangerousObject.Multi.Generic-527ed9b1d736ac708d15b354f6ff0761bf94fd9ab3df4472899fcf05dca05ca2 2013-01-18 15:21:34 ....A 1901544 Virusshare.00030/UDS-DangerousObject.Multi.Generic-527f43986a954416f3627dde594b133d870b8cbb4e63c6e9fc425b9ed59408c5 2013-01-18 15:22:18 ....A 187380 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5281349996922c450091f8372b3735c7fb17a0fec4431cbaae209b7aef448902 2013-01-18 15:21:36 ....A 24725 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5286081f7dcb5afe266cb07ef4ead2733c76225d9e45530c1879fbf335cfdf17 2013-01-18 15:21:38 ....A 24064 Virusshare.00030/UDS-DangerousObject.Multi.Generic-528b6c65d2a45db87bbc58daca2a40bc6996a0a894cdedf6295be8f452e5102c 2013-01-18 15:21:38 ....A 321567 Virusshare.00030/UDS-DangerousObject.Multi.Generic-528bdf55c56606b69f5030313cb660b360f68a252fce0b54f7685a7cad86f51c 2013-01-18 15:22:22 ....A 58044 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5293837bb056b828b9e1dac22731a6c6c4da30a81dc5990415d714f8b338c733 2013-01-18 15:21:44 ....A 75264 Virusshare.00030/UDS-DangerousObject.Multi.Generic-52a326ab798f4eb172c50ab439e70f2d7be72b039f981059e38783a86e2924c6 2013-01-18 15:21:46 ....A 1549880 Virusshare.00030/UDS-DangerousObject.Multi.Generic-52ad5e9b8f752caced20b3c0a2fb51bc0203ea219c9bde2c04f3cf705416dd46 2013-01-18 15:21:46 ....A 842536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-52aeeae898fc6505788893e01775967983daa7ac9fac63e02d9a59da07031e37 2013-01-18 15:21:46 ....A 142848 Virusshare.00030/UDS-DangerousObject.Multi.Generic-52af9cc55f0582b717219eac53fc35ed47d8b14aa216aa4a9363b70b8eee838f 2013-01-18 15:21:48 ....A 4423112 Virusshare.00030/UDS-DangerousObject.Multi.Generic-52b10f52f71f4a5600536b2fa0695ca8f1a08d5c9993cecce5c76c5913c832d5 2013-01-18 15:21:48 ....A 948936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-52b18207e573a186f6686ae435cded595f87f05e4e873ce6bdb628d3b8076057 2013-01-18 15:21:54 ....A 2403537 Virusshare.00030/UDS-DangerousObject.Multi.Generic-52bbea9d97179f9e15bcb9346aa3523063ad2d4997e9bf14d4a2d17e581e8e3d 2013-01-18 15:21:54 ....A 3511096 Virusshare.00030/UDS-DangerousObject.Multi.Generic-52bd1e3b11b30285deff5a1e53340783b1a74c2025b48f0f09ad0ac6f987e8ad 2013-01-18 15:22:26 ....A 2671544 Virusshare.00030/UDS-DangerousObject.Multi.Generic-52d2c997b425c4bee698a79798c7b941a8b482fd2315ed8f9961a9de2494c06d 2013-01-18 15:22:26 ....A 760504 Virusshare.00030/UDS-DangerousObject.Multi.Generic-52d37f8e19d31427a3050d842eebfce0f89075b5657451eff31236b60bb4ed3b 2013-01-18 15:22:26 ....A 110592 Virusshare.00030/UDS-DangerousObject.Multi.Generic-52d450d707ed851c198052db643b027ef24699eb0a91d968321bed126e80bc7c 2013-01-18 15:22:52 ....A 130048 Virusshare.00030/UDS-DangerousObject.Multi.Generic-52d50935afb4ea3c5a252b4465e711acb120661a1505dceeb09bf8cbb3977c17 2013-01-18 15:22:28 ....A 512000 Virusshare.00030/UDS-DangerousObject.Multi.Generic-52d5a6e02e54d30b085af0065fceffecfd2d16f8e5880ee4875754db5abeb124 2013-01-18 15:22:46 ....A 32768 Virusshare.00030/UDS-DangerousObject.Multi.Generic-52df119c27d53550f772a40d601d8e85d5e04bf817a04ed8c36324625af56545 2013-01-18 15:22:32 ....A 3482976 Virusshare.00030/UDS-DangerousObject.Multi.Generic-52df3bf4bc51e645d8a22d9e88925190dbd986153ecd5c5a24aaf415897432bb 2013-01-18 15:22:34 ....A 4072968 Virusshare.00030/UDS-DangerousObject.Multi.Generic-52e7011127aceed16b23f38af774f0c8c3d3938e66b8ef3be6705906f7928413 2013-01-18 15:22:36 ....A 2806472 Virusshare.00030/UDS-DangerousObject.Multi.Generic-52e8538f126ffb66578a521f8050828520e707453dbdb966aaed2101da46df29 2013-01-18 15:22:36 ....A 3039800 Virusshare.00030/UDS-DangerousObject.Multi.Generic-52e8a423e9bb914fd405bfe90519e91de690dd93c3ab41d4f539728104bea978 2013-01-18 15:22:40 ....A 876508 Virusshare.00030/UDS-DangerousObject.Multi.Generic-52f58319e83e363b3c072c84a6b94c45b7e8b2e6c2f0b633760412a7c4e541a4 2013-01-18 15:22:42 ....A 3344528 Virusshare.00030/UDS-DangerousObject.Multi.Generic-52fc00a2c82b56b2e08c862a5f86c9bb3d82a34baa73e7bd193337bee95ae83f 2013-01-18 15:22:44 ....A 69632 Virusshare.00030/UDS-DangerousObject.Multi.Generic-52feaee0af59feb8c05a2b14bc6fb4ee98ff6ef4ab2c2b97f3a16a1d5874b545 2013-01-18 16:44:14 ....A 1263408 Virusshare.00030/UDS-DangerousObject.Multi.Generic-531c51ee2649defdc3169abed27ac5c6ca8753120cfaacc29041bdf0b8fdf1cd 2013-01-18 16:47:32 ....A 1213400 Virusshare.00030/UDS-DangerousObject.Multi.Generic-53b9540b9ef43fbb0a62eaa2ac5211bcd79ee1fc54c120489f9eb57f6bdb9c23 2013-01-18 15:44:46 ....A 909322 Virusshare.00030/UDS-DangerousObject.Multi.Generic-55c4c19cc65d96bd712a3ac7e0583864ebe45ec3671ecc31be24c656d7637501 2013-01-18 15:43:02 ....A 328385 Virusshare.00030/UDS-DangerousObject.Multi.Generic-55c502c3137cb21f7988d4b5649043e6ccd7242a74f346a6b15771d2ed530bb8 2013-01-18 15:43:02 ....A 852480 Virusshare.00030/UDS-DangerousObject.Multi.Generic-55c53b32124983f566fe2e6d307bf2470262516a3e271edbde6f1c53d2595ef3 2013-01-18 15:43:02 ....A 924896 Virusshare.00030/UDS-DangerousObject.Multi.Generic-55c5e6ce62ed90aca3de4793f6f9d86b76328f3a65b3e14d0208c3e52dc2988e 2013-01-18 15:46:48 ....A 586336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-55d9cf36e8e014b63133312d604ec90d9118f4aa53bea9c283fc82094fdb04c8 2013-01-18 15:48:10 ....A 1526288 Virusshare.00030/UDS-DangerousObject.Multi.Generic-55e5e6cba66f26fa66f9abd8e2219d724893eebe7b8f37dc0684cd96726b85cb 2013-01-18 15:48:10 ....A 1569136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-55e5eab85d79e8c44d8ad2f08f484aab9f213058efe2a07183cde421bf61a27f 2013-01-18 15:48:12 ....A 32768 Virusshare.00030/UDS-DangerousObject.Multi.Generic-55ed9b4b0f4b6ca2fbdacabf8b42c6e14dd8918fd15ea44f9b524727e0386cea 2013-01-18 15:49:40 ....A 414208 Virusshare.00030/UDS-DangerousObject.Multi.Generic-55f507b0610040631a3d301122503a52002be2f3029a7f10fbaa5dbab07ce163 2013-01-18 15:49:42 ....A 1713337 Virusshare.00030/UDS-DangerousObject.Multi.Generic-55f5e5ecd4eab5e6e4700b08d0464076e1a9338c7bca7b6dd71ff5940cf6b5b3 2013-01-18 15:49:42 ....A 274777 Virusshare.00030/UDS-DangerousObject.Multi.Generic-55f8148e3d9e36408978811250836abba927b9f74a2b2abb344bf9ee65ecb77f 2013-01-18 15:46:00 ....A 56699 Virusshare.00030/UDS-DangerousObject.Multi.Generic-56a0a28710177de744219559b884b432c220e92b5edbd7de75f036e6ffd095c3 2013-01-18 15:44:10 ....A 48739 Virusshare.00030/UDS-DangerousObject.Multi.Generic-56a1d8a2b09b6bb305ef8d46c73f05c1ca979b573a9f0405010fefd114172865 2013-01-18 15:49:44 ....A 1021394 Virusshare.00030/UDS-DangerousObject.Multi.Generic-56a67fb9842c566122427c700e59c52dc9ed89ecfa1cac1cfd4cc75d02b0742a 2013-01-18 15:49:46 ....A 84633 Virusshare.00030/UDS-DangerousObject.Multi.Generic-56a6bc1133dd09c7f584de08a39bcf5933020332f55e2cbc4bb65bbe9fb74cd2 2013-01-18 15:49:46 ....A 689813 Virusshare.00030/UDS-DangerousObject.Multi.Generic-56a8f9b8a5423eae2ed1fd1bc256bde80a5afb8331710e9d951f939fdee821f2 2013-01-18 15:49:48 ....A 4280784 Virusshare.00030/UDS-DangerousObject.Multi.Generic-56af13c979b907b0a7fb1a267cf4575a17c0022ef876bffbffc95d7e7e0ae971 2013-01-18 15:54:10 ....A 678912 Virusshare.00030/UDS-DangerousObject.Multi.Generic-56b1f3744008f41fa95764fae2c5ce2e186bc60474e7d92168334ad493d9dc3c 2013-01-18 15:50:52 ....A 202327 Virusshare.00030/UDS-DangerousObject.Multi.Generic-56b33186902b5014fa3e085767aa797b71b6984bf341e08409213318218b4ff9 2013-01-18 15:50:54 ....A 333825 Virusshare.00030/UDS-DangerousObject.Multi.Generic-56b386ce4862c39fc014a3f3d3317a8cf5ef79fa28f490bad8212ce3be7a1fd1 2013-01-18 15:52:20 ....A 1672736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-56c34bd6c28a0638f1f37b042ea206d4804a397d3c207515ed0a74cc79a3ec1d 2013-01-18 15:52:20 ....A 5308416 Virusshare.00030/UDS-DangerousObject.Multi.Generic-56c7391cd5e9742f7461515e993e8f9314a9b2556d68ec4de19e2460c8744e28 2013-01-18 15:52:20 ....A 30720 Virusshare.00030/UDS-DangerousObject.Multi.Generic-56c8b2e88c77537c6bd901d4bec6cbe1c556d6a86b48a9fde34d57b8f543e3f7 2013-01-18 15:52:20 ....A 1716137 Virusshare.00030/UDS-DangerousObject.Multi.Generic-56cb2a2cf44457a3d74fb81d729a20a470f067be347df0122247c1ac2e9f9052 2013-01-18 15:52:22 ....A 786432 Virusshare.00030/UDS-DangerousObject.Multi.Generic-56cf37856254c5842977500ba41fac44cef6d5056e990b8de38b4309774d4fee 2013-01-18 15:55:06 ....A 84395 Virusshare.00030/UDS-DangerousObject.Multi.Generic-56d35477800fa74be6aea6a0a3f83df9bc92fae9795e53f269ba2d234090f739 2013-01-18 15:57:30 ....A 244520 Virusshare.00030/UDS-DangerousObject.Multi.Generic-56d42fbeff665237e4bcb6a9dd4219e0938218ec4ab9b0c494496fec27f47865 2013-01-18 15:43:04 ....A 490184 Virusshare.00030/UDS-DangerousObject.Multi.Generic-56e00ea0f90b8f2e92fe12da182c567a403bfd0b012b9166fc38115d243e2ee1 2013-01-18 15:43:04 ....A 318904 Virusshare.00030/UDS-DangerousObject.Multi.Generic-56e0b86c4a0405048702a1a44f334bbe02f042612d9658290489091140f37224 2013-01-18 15:43:06 ....A 408069 Virusshare.00030/UDS-DangerousObject.Multi.Generic-56e7c288e1417bd9d30083ba57eca3faa2faa63b67b4b8058bbb421e49f5fe83 2013-01-18 15:55:16 ....A 191488 Virusshare.00030/UDS-DangerousObject.Multi.Generic-56fc98a313c8e39c1b22a2db268ce612cc249fa326c246ae9c3cdd5ec8a67cf1 2013-01-18 15:46:26 ....A 527360 Virusshare.00030/UDS-DangerousObject.Multi.Generic-57873208ffa1aeb7513ddbc0e5380cc7b1e84c6b764dfd18c4d2acc4d2c2f651 2013-01-18 15:55:18 ....A 1737592 Virusshare.00030/UDS-DangerousObject.Multi.Generic-57a15559dd5bb17d5fbe439b3279245e86c2623ebc71c97f7df61026923bd295 2013-01-18 15:55:20 ....A 17408 Virusshare.00030/UDS-DangerousObject.Multi.Generic-57a7157a16dc6d22ca8c00384668d31b30a32fb7a6812d75d3d7f0755b643423 2013-01-18 15:55:20 ....A 1113869 Virusshare.00030/UDS-DangerousObject.Multi.Generic-57a7ce1385721e729eff81a4bc0378d96bae4a81e8bb7ad9b801117f9a279ef7 2013-01-18 15:55:22 ....A 886768 Virusshare.00030/UDS-DangerousObject.Multi.Generic-57aac86442f13739ce69aa0e337c6dda006d412c8d4d312403ddef104ad3f169 2013-01-18 15:56:54 ....A 2047937 Virusshare.00030/UDS-DangerousObject.Multi.Generic-57b58309b71a0c56c0c537f55e5bdf84fa5087ff815197e0fe6a258c641adba8 2013-01-18 15:56:54 ....A 1522448 Virusshare.00030/UDS-DangerousObject.Multi.Generic-57b71b856665bc6686a38d809666ba1f52dc47f5283ae95660d1b16176e4a813 2013-01-18 15:46:52 ....A 1694469 Virusshare.00030/UDS-DangerousObject.Multi.Generic-57c71b4ab9307b8f942d805c6f2b28be83a19cde0b02f8eaf057de60645680ee 2013-01-18 15:46:52 ....A 28462 Virusshare.00030/UDS-DangerousObject.Multi.Generic-57cbc584d272193ca4ccb868fdf0e7c5398affc99119a9696da087f6e00d17a6 2013-01-18 15:51:32 ....A 708608 Virusshare.00030/UDS-DangerousObject.Multi.Generic-57d0498f1221b908e643e54f1117be57ce6683376ad2186ad63a1e2cc471a9ca 2013-01-18 15:48:14 ....A 1269760 Virusshare.00030/UDS-DangerousObject.Multi.Generic-57d309bb631c633afb2c799aed6b85795597149103caffbd8062bb3a29b79117 2013-01-18 15:48:16 ....A 256875 Virusshare.00030/UDS-DangerousObject.Multi.Generic-57dedd90abc38f5db8b9df78a782e546515cddc51b4f6a10dcba4118ac53dcc9 2013-01-18 15:49:54 ....A 1426944 Virusshare.00030/UDS-DangerousObject.Multi.Generic-57efefb43bf85e9665d9726f0157152cc19bff955d28d27ca77c5f5d56e341c5 2013-01-18 15:44:10 ....A 453120 Virusshare.00030/UDS-DangerousObject.Multi.Generic-57f0923282c632afa39a3de2ea6b10ffb397fb2db0c570e76be95e4a3022bfba 2013-01-18 15:44:10 ....A 443308 Virusshare.00030/UDS-DangerousObject.Multi.Generic-57f0de5e9d37646b37a43eb06bb32eeffb12f2ff52378929b09a116ec59bb966 2013-01-18 15:44:10 ....A 485376 Virusshare.00030/UDS-DangerousObject.Multi.Generic-57f260f7e96385ec7677f003f105ae9b221b3a4712d4b962993cd8971d40eab6 2013-01-18 15:44:12 ....A 520114 Virusshare.00030/UDS-DangerousObject.Multi.Generic-57f26f4edbf90793e1b08f6bfb08f04c6e59e8c189be2c88cde31b7622ed80ee 2013-01-18 15:44:12 ....A 264192 Virusshare.00030/UDS-DangerousObject.Multi.Generic-57f77d384e5ee0267be9db24fc5be36a5238304bb029ea97ead4603551188e8f 2013-01-18 15:49:56 ....A 379392 Virusshare.00030/UDS-DangerousObject.Multi.Generic-57f8ea3ebf88eecf79f1a323a5b46becfa33322952365997c4271174d2de4e2e 2013-01-18 15:51:00 ....A 56497 Virusshare.00030/UDS-DangerousObject.Multi.Generic-58a59542d8fa4c0ef1cd500bbfb1cb734536f7263fb3d70f5ee526dc89708391 2013-01-18 15:51:00 ....A 94208 Virusshare.00030/UDS-DangerousObject.Multi.Generic-58aa7e2bec5a1514fba082b1887000480620d31ac518d40c9cfcea1f78ec2faa 2013-01-18 15:51:00 ....A 221966 Virusshare.00030/UDS-DangerousObject.Multi.Generic-58aac39704df6e07a60a1e2cf067a0b46d3d67d2238047e77df6db03e78ccee9 2013-01-18 15:51:00 ....A 365568 Virusshare.00030/UDS-DangerousObject.Multi.Generic-58ab4489b943156b803899d836cfc9e4e56d869a59bd4b5affb6957b42c285d2 2013-01-18 15:52:26 ....A 446464 Virusshare.00030/UDS-DangerousObject.Multi.Generic-58b7289aa46c6d39b6e7b563f15d073d321b3018aa01cc690516359569aaca51 2013-01-18 15:57:02 ....A 128671 Virusshare.00030/UDS-DangerousObject.Multi.Generic-58d9861aed08717027c1136abf0c2b2cae93ae4c5e1cf6a468c311623bc15a16 2013-01-18 15:58:22 ....A 1445120 Virusshare.00030/UDS-DangerousObject.Multi.Generic-59a814d48fa2eb451e877a633d8569c89c6723fda23cd50980c963aeb734b4d5 2013-01-18 15:58:24 ....A 2527160 Virusshare.00030/UDS-DangerousObject.Multi.Generic-59af888b24ec26f38dd6dc09b0879c61307a029ff3729b0361b06fa16d446ad0 2013-01-18 16:00:26 ....A 1011938 Virusshare.00030/UDS-DangerousObject.Multi.Generic-59b6d92a3baa1ffb88bfa3b10b9e7fe5c87cfdda14ae8877507b41835b93d326 2013-01-18 16:03:04 ....A 383500 Virusshare.00030/UDS-DangerousObject.Multi.Generic-59c5a92237a8d5a24b396cf6db46b8044ac3f9ed241768823765188bf49ebfa0 2013-01-18 16:01:54 ....A 547672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-59c8a723db050c51f0a88163d04bb583be06d52282a07972f255e16ab2eb4da7 2013-01-18 16:06:14 ....A 691200 Virusshare.00030/UDS-DangerousObject.Multi.Generic-59cc6e94ab947c0046eaf3c318574c4f9f917b3708d23a73ac8491809e6cd5eb 2013-01-18 16:01:52 ....A 2168680 Virusshare.00030/UDS-DangerousObject.Multi.Generic-59cd442d06a95c95de7b3a6b0302159fd4dd73bf7007720f508fc0ed4df357f0 2013-01-18 16:03:34 ....A 6513264 Virusshare.00030/UDS-DangerousObject.Multi.Generic-59cd6cc0cbfe1cd426e0e2185fdf497ff01c7b3b7d94bc4daff0c8643ee0ed4c 2013-01-18 16:02:24 ....A 60416 Virusshare.00030/UDS-DangerousObject.Multi.Generic-59d825cb4473eb81d7cb3c1c6a53d4c6c497edb63e36781874b652615adb7332 2013-01-18 16:00:52 ....A 3319964 Virusshare.00030/UDS-DangerousObject.Multi.Generic-59dc469bd3947a30efd561a87b0d084a8d8cfc2b6680c27dac88460327e0d3e8 2013-01-18 16:03:26 ....A 1020337 Virusshare.00030/UDS-DangerousObject.Multi.Generic-59dd0b0b0482ce2d869126c5f8125226f21d926dc24b4fc58360666e87e99f91 2013-01-18 16:02:08 ....A 1558296 Virusshare.00030/UDS-DangerousObject.Multi.Generic-59e323673c38bd20120e5e8142490e787d5ded16bcde7074958076b78c70e58e 2013-01-18 16:03:30 ....A 12288 Virusshare.00030/UDS-DangerousObject.Multi.Generic-59fe23175fecb7c66e39efde8eb3eef40bb0d9f27bbdfd11159a8ac237f97068 2013-01-18 14:39:06 ....A 729088 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5a00654a95ac1d15031fe51bae8b437a9a8a8bd1104d3c30cd8049e8b181972a 2013-01-18 14:39:06 ....A 3804016 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5a008b927cb37c97479727914b52c74e6263bfe9095df9bf874185347fbce888 2013-01-18 14:39:06 ....A 2026936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5a022813a1ccfea4d4341cb7b524987bc01fff66a0be11a8ab98fafb2112d260 2013-01-18 16:01:22 ....A 180172 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5a030bec6c26d795edb959641fad147791224257399591ead8a35a4ba9e1c164 2013-01-18 14:39:08 ....A 1723138 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5a0c3e021b165c60575f2110c6877d5f473c50df327000db597543f387d0b032 2013-01-18 14:39:10 ....A 1154735 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5a10f66003a7f949cd2b04572eb0d870ce878d6750e3adffca8214b927a437de 2013-01-18 14:39:10 ....A 618088 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5a113754a42c0e2316e54a9be7424dc8bebb0d8cb4c4595e3893b7dd3a042b04 2013-01-18 14:39:12 ....A 2654384 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5a1473efacf6d8de553ff4bcab604c7cae17f01a6b79a77890a6bac87d2ab0f3 2013-01-18 16:03:58 ....A 38400 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5a17c8c5a6638046fdd8ab4ada1e6ddc025aa2ec4d2898b40b3005f2bc2c1604 2013-01-18 14:39:12 ....A 123392 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5a17d5df5e6a705097bdb1cdb6eade0c702d500d1d81b69ac9175ecd774855de 2013-01-18 16:03:38 ....A 2950408 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5a1ade6bf486f4e4074ded23ffedafeee7f9787f6ef32d8aab66f81e1bfc8522 2013-01-18 16:02:16 ....A 23328 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5a1c7b5c0f127712f768ff831d20defafa7305493eea187da9837fbeee3fd8f0 2013-01-18 14:39:14 ....A 153088 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5a1cc206529a8c2c6c46c535b6deba61027c12071cbd4331597de7696df854fb 2013-01-18 14:39:16 ....A 3439040 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5a1f8fcd2f53cb78019bf5822a32415195f2f58b8b5eae11629d21e905d2e634 2013-01-18 16:02:14 ....A 1053184 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5a20077762b4de748bfa632c6eb9828caa24a22324056653aa54b1af3f2fb54f 2013-01-18 16:08:40 ....A 17819624 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5a2499af9a33ebf45b2bb2d561042cd3d0d142f3ee89db16742cc4c423141ae9 2013-01-18 14:39:18 ....A 647934 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5a25f9d3cc2f7ef980cf140bab47b89bcacfcdd6280488c8ba3f7ba92b986aed 2013-01-18 14:39:20 ....A 45361 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5a27bca96fadc4dfcd8993e79f6e356b19db296f30c34f376879669ad71775c3 2013-01-18 14:39:20 ....A 1835136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5a2a192cd9452a36c818d98edba800eb729bd74a507a39b412057c1acd64ef3c 2013-01-18 14:39:20 ....A 41984 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5a2a33216d073bc4bfe1cbf431d99311d105330744e0d7a14a38c42a925a2874 2013-01-18 14:39:34 ....A 28416 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5a2ed8b4890297acece8d1a49b002d8bd42c5e27e2899c4aab6fc064a4c48634 2013-01-18 14:39:22 ....A 276480 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5a3287d850320939498eb4bde07b7fe7d8be0728cfdef54c85bec168f3ca42aa 2013-01-18 14:39:22 ....A 20102 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5a33a965b0e9c6f3e35299822cba51447fbb2446ed36a6df94b0e9ab184f876b 2013-01-18 14:39:22 ....A 157349 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5a33cfb001c907679b2b88459617bca95519ac14f8ffa10d55481159e0cee402 2013-01-18 14:39:22 ....A 5560944 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5a35094f9684deeba64f7889e6f127895b4abbc44544d56a030f243271c59434 2013-01-18 16:05:06 ....A 25600 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5a38018dc668947c35c55dd2092f15b04bd2fefaad65b4b8e63a54d09db4e5d4 2013-01-18 14:39:24 ....A 570784 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5a38bd0d2b07c543853a7101d6105d4aa82c51869adb2c8a4068e0301fe2d012 2013-01-18 14:39:24 ....A 875096 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5a38fca10e075f276c22742df897a3888aed865c2fb086ac50df3cf18c4caf36 2013-01-18 14:39:26 ....A 99423 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5a3b6ed7ca766633035fbf7afed0b11be20b6b7b0a7948e119397b5b3b7325ed 2013-01-18 14:39:26 ....A 192593 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5a3b7dac4e9865a6743e179c3d1636b7de99c836c183d7a18b051a8e3d90a662 2013-01-18 14:39:42 ....A 2399336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5a41cfacf8992199b5ce792c582b20a88f05fd80a430d6d13fa8128976aa4ed0 2013-01-18 15:59:32 ....A 1429524 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5a4388231ebc4b9060c3d03a0a0cdae31ed5310f850b484063824134a444f994 2013-01-18 14:39:46 ....A 2812336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5a4d2f5c646de0ac54a57229765d5f8311b3deeb59b95a1b368864d3b2f96c8c 2013-01-18 14:39:46 ....A 1785856 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5a4d40139e0611d4ccf7fa74d6dfdda2138f97588800ade452b37d991dbe8197 2013-01-18 14:39:46 ....A 10752 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5a4d8789e4e66cf8ec91904d13fa74e435b12e361826c57747a26c0dde8debf3 2013-01-18 14:39:50 ....A 1854208 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5a561c59855ff257130708490e6ec9810c1dd7ab6df83882ecc00c1184e8c88d 2013-01-18 14:39:50 ....A 139264 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5a5750cd98eabdff3ed6bd66408be6cdecd3205c63e626f5a830052a3becdea8 2013-01-18 14:39:50 ....A 3104832 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5a5c00517be0997ded97694195ba63e2b7af76ea3b060c44bf39fa8677c77b84 2013-01-18 15:59:40 ....A 514146 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5a5ce66cd78a71d19b85a796bc6dd05a0785ce8e2b11f8f220298064171a7447 2013-01-18 15:59:40 ....A 2766136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5a5d3c6fbb1b9b07cd2f245df4ecbb09ac207897c66ed45101d68573a0d8a4e9 2013-01-18 14:39:52 ....A 521728 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5a5ed0a3f1ea84e7a411252bd4a074470f202c64dc6bfcc0ecfb18928cefa2b1 2013-01-18 14:39:52 ....A 262144 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5a61b7adf51c503794140a881d32571b8de260e20623d57d64de3c33d6ecd981 2013-01-18 15:59:40 ....A 28283 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5a63a55dfc5ed6ef64cc7172141d31283c7d9ddb594032fa2ae2c8eb5f4f0d7c 2013-01-18 14:39:52 ....A 949057 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5a63e93ad255cc258c71c4166c5f78604c4a7bf037bbd40cff6fb45f834bc7e5 2013-01-18 15:59:42 ....A 1259006 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5a673637835bd32f48b38c42503a449885e258c838f4471455a98b2e778851a1 2013-01-18 14:39:54 ....A 3012648 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5a6a8cc590c39a911ef2e28fc73372ff099812aeab751064a9ab04d25f2a031d 2013-01-18 15:59:44 ....A 82542 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5a6edbfd229a2ee40e30a188fdd1ac49797302a8832d12dc06273ffd5a708d2e 2013-01-18 14:40:58 ....A 105739 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5a6fbd492b927af71c627b764c39df1b856e21c692cf8bbabd76ce8293a4b20d 2013-01-18 14:39:58 ....A 384512 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5a719f883213d4260851817fa523faa20f14db7c5406b9daab088baeaccfae97 2013-01-18 16:35:26 ....A 843676 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5a73ba14ac4c130aafd92b1643afb63a03903508d02f88cd22770f8e5da56a7b 2013-01-18 14:40:00 ....A 1720336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5a779d0533708375b4fa9764d52fbb9671c64d0a0830816710860f06f7b8bf32 2013-01-18 14:40:00 ....A 601480 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5a792ad157a23d52c5a13819e4ab0bf8872b11733a69583e2d70689728a66496 2013-01-18 14:40:00 ....A 3961848 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5a7a1322c190e315d9075778a90260e7dd306d92e68a8136ae2c7f4fa2b035fc 2013-01-18 14:40:00 ....A 1843272 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5a7a9fcfa7ec3f2d76af80ef46d7f1d944e0c46debd290a4080ee2cefd6b11f5 2013-01-18 14:40:00 ....A 1080160 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5a7ae2e0e70168495e5571c659b34231aa31403f74b5e25b492c11013bc6804c 2013-01-18 16:35:28 ....A 81589 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5a7c2fd86fff7131934aa500ed18edfc268fae2a1435aa940a9066b8212cea96 2013-01-18 14:40:02 ....A 3793472 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5a7c90d14c50d0871074c24b2cc3605204fc80d464ccd22a476217872c05168b 2013-01-18 14:40:02 ....A 2271936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5a7dad3a6c517a7998a9103060e6f188cd6730e729032f3b0ea0921790fa0a4d 2013-01-18 14:40:04 ....A 1662287 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5a85ad3767497be0d9166bdcafb8c2b0122b3eeac4f50f1f0eeb3e04ed058537 2013-01-18 14:40:06 ....A 758784 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5a908f5e27ef60f76f7d562df2c677219302aa521bcf32eb8ba89424edbb8137 2013-01-18 16:36:04 ....A 503296 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5a90d1835db6c4b1041fdc241b07f88d42bcd0ec5d478fcbdf43232910f8069b 2013-01-18 16:36:04 ....A 4570296 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5a921b5b5360df0613b1e06c73c205975715de57c63dccc873044eb5b4860f7e 2013-01-18 16:36:04 ....A 596464 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5a92ed8dd917776aa920ae8bb4f6572f528940b149a01d96fa974add9b4f8487 2013-01-18 14:40:08 ....A 1413736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5a96c1687fc9d62b9a93f9a735101c09270682d87b349d069c574925634c7d57 2013-01-18 14:40:56 ....A 8704 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5a9998fbb1cbe162aa4128954c1b7ebb0729372c7fe3c78079a74c637693ad28 2013-01-18 14:40:08 ....A 2104808 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5a99a5aed73dfda0ce44c4a1f50a332d3500c11d3a2cd5896b341565680b8e61 2013-01-18 14:40:54 ....A 3006464 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5a99c08d36ac89809b1d3d0c36c85889cb527fc1c9743a85f472358f6a6be0ee 2013-01-18 14:40:10 ....A 1637472 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5a9cc31aa1b9262c6ac32b89fb1b39f079c0ba2f17acd6fc65850723e10f5814 2013-01-18 14:40:10 ....A 33480 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5a9d5c0399779b8f78dd4ccdfb976d73503abaeceb4b146a45f9c3367eca5468 2013-01-18 16:36:10 ....A 2291616 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5aa02fc8e2036b20bd864f0db84b3827c49424bb9fcec04fcf384ab318a88dce 2013-01-18 16:36:10 ....A 901690 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5aa1eb358bb172ecea3876867303da0ce2d954aabbe60c47a82815c2ce57f050 2013-01-18 14:40:10 ....A 1918872 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5aa2a8b6177b5af2983c5347d08e817690b9eb6e8bbfdebce6e45593ca60529f 2013-01-18 14:40:10 ....A 180224 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5aa3e64c2bebd604676c062f4307e8c2e09e225d37a5fad8d6e93d705029dd2e 2013-01-18 14:40:10 ....A 4768840 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5aa4cc3539de269331d6edc705cd36e50b85058b44d09ea2b3633ddf293666c3 2013-01-18 16:36:12 ....A 225281 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5aa75398bd0895cd6e8b3dccb97ef93c0f1e64410b78969ffe82dec6306d126d 2013-01-18 16:36:12 ....A 2412240 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5aa8a30a643f2ab337b7c04eb5853426efd736ab5f5c27e430f72f2871f71465 2013-01-18 14:40:12 ....A 1125337 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5aaab0e4f6accf48911eca1451495fd3458b8019a189c6c8426270011dc0278b 2013-01-18 14:40:14 ....A 4249640 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5aabccaefd903fc2a36e35303c3f5afd145b1e486e350c961fc2b414e6a0b0da 2013-01-18 16:36:14 ....A 3358528 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5aad2568118a1c749636588e7e8ac7a79d335fd0f97828b70d03a6183c867da9 2013-01-18 14:40:14 ....A 5752032 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5aad606cb6432534068e3430bce6ac11f57a350a91fa90e2068236a346e9e9c5 2013-01-18 14:40:16 ....A 3950832 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5aaf3df9113720cb97998089fae5163f32c0d9cf111d74de515351cddc4c8736 2013-01-18 14:40:16 ....A 843937 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5ab11725eccaf2c6cd0ebd01b538a937ed40c5420c42838300a4d089e952e7fd 2013-01-18 14:40:16 ....A 122880 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5ab3571ed31d1c140f3fc5f9042dc77c68d3afc23bf2205467c136e64a4d7351 2013-01-18 14:40:16 ....A 3977752 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5ab389c2252faf9514d5300a63f405ae5968f89970c7e3efc477302aaa616e39 2013-01-18 14:40:20 ....A 3772664 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5ab4f355450773965ed1ca2cbbe13ab6146df5b44f5d70f63f676638ccbc45ed 2013-01-18 14:40:20 ....A 110936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5ab59cf940af986b3240ff8c88d7dad200b6930ad9e2b7341d5bf16b8174b556 2013-01-18 16:37:18 ....A 2807848 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5ab6a610854cacd63de38888a98e1d186f54ad4f3058d1793e06edf4245c8a69 2013-01-18 14:40:20 ....A 9586456 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5ab6ad9d803edb0cbfc9c9599921941457960b101c18aecf01bf2b3fb09552b3 2013-01-18 16:37:20 ....A 292989 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5ab7ce99cdfe97aa061bccb03db0eeec4d84371038c8eb047f8975112992a4b2 2013-01-18 14:40:22 ....A 2560 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5abae5be87ff3b65d0cb5f99c092b408be8234529035c52473eb743026ebe6b1 2013-01-18 14:40:50 ....A 7380992 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5abb20a6d4c041b8fce4f30e382f5c607666f6fe065df3d004fcdaaed97f9694 2013-01-18 14:40:22 ....A 563696 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5ac0b036bed36b3b612a1cfcb3798edd64952bb855886dfa2af435c40b617f30 2013-01-18 16:38:30 ....A 67336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5ac45b3743897d614feda8d13c185478dda9d46f6588bb10f6cb0debe653c27a 2013-01-18 14:40:22 ....A 3441312 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5ac5076d9d5c50f70d93b37a94d3f838bd20b2f967251feae65a40c8d1ce0d10 2013-01-18 14:40:52 ....A 112640 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5ac567950866f33580bc11e41fcf8fb7f2237af1d6181e52ba3cef7d18ee2eba 2013-01-18 14:40:24 ....A 2920 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5ac7547adfc00e0dcc9d39d90e8902cdb5f0482637242a77557c34c2b6b606e5 2013-01-18 14:40:24 ....A 10035408 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5ac98af220e7111e0f0f74dad4787353d2a5ee16c6c346100a0350fa91da4bfb 2013-01-18 14:40:24 ....A 10078808 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5ac9dab4ce8da47c6dbb3ecf2a256c73e7135b719a75ed883edba986ec37c310 2013-01-18 16:38:32 ....A 59414 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5aca011ff729f5fbd9be60d32f4ffe59ae5de8d23ad848a27e2a80c2e32ed01e 2013-01-18 16:38:32 ....A 14336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5acadfb509e7e009666787bc98fbd94a224e60384184df8f9c6465da14ac42c6 2013-01-18 14:40:24 ....A 1238630 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5acb4c2b0f9eee0ad66b39a95900bef7019270e5b234927403a005db4bd71733 2013-01-18 14:40:26 ....A 1783336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5acbe4c7bf1e489feb6c45cbe5eaac64c58ac6c9615c42bf0365dd47312ae768 2013-01-18 16:38:34 ....A 78770 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5acdae2d645e5701044e292090a74b9b70d22f3613051a04e217c05f6da89c9b 2013-01-18 14:40:54 ....A 167424 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5ace7becf0c4049616a64b620e255827e309996719f10d4ee81029c32340915e 2013-01-18 16:38:34 ....A 11116184 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5ad115ddd824c57c82095cda781fed518c52853c300efea5919cab0ef63950ee 2013-01-18 16:38:34 ....A 206968 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5ad1a139c21a2f51cf0f63e12f24539724d773b515686b84f611c989875ff8f9 2013-01-18 16:40:26 ....A 904704 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5ad78c323b97a4c934ec2d81254e12cd3a9e509d6295e884100134cd04f9390a 2013-01-18 14:40:52 ....A 163328 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5ad89d15a44f6835db62cff92f4d4d55d266c7e5631a082cbf718ff481eeaf36 2013-01-18 14:40:52 ....A 758427 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5ad9a30e0d5896609987453fc1641fc1b8b9818be04d0c1875cbf1992eb06ae3 2013-01-18 14:40:32 ....A 406654 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5ae12ca5b264a792623910576d91ab8904f6dd6bcd38ec7e0f9f5d0854a976d9 2013-01-18 14:40:32 ....A 649337 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5ae2584516091c1b9248adf636dfd60f0f75a583f5088f3385418ba10d9a6f4f 2013-01-18 14:40:32 ....A 1638872 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5ae5096af4ecf618a4feecf999575d10571548dc6e4fafac6049f4f66dd8227b 2013-01-18 16:39:52 ....A 32768 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5ae6d0caf5e942791f0a1f542d61de2d77a146625053366a0ae334d106419225 2013-01-18 14:40:32 ....A 3672096 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5ae7065a6a262716e4ff3af83bb8d7cf5f9c32cd156ea3b8d1892abd6b221f05 2013-01-18 16:40:28 ....A 1082007 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5ae9738a089bf79eabd4c6b42550e2364b5ecdaca199e0c50684d5a1f445101c 2013-01-18 16:39:52 ....A 1968136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5aec7414a9cb64a9dfe63311342045c5aa0d3e2924352752c80c0eecd7257ff7 2013-01-18 16:39:54 ....A 1155400 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5af062e374b25d311d0f5ec1e032cd5d849f69fe26cf04fee65f1fc8606ec136 2013-01-18 16:39:54 ....A 2317749 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5af08bbf2cdf9d15c6dea1c1b43300349e46620d6370dd3a25a61312043fd956 2013-01-18 16:39:54 ....A 2827552 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5af33594574311994e95f425668b7c1e5155e2c8b651146f7461532233a4da0c 2013-01-18 14:40:36 ....A 2512 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5af3783be44556138d577f489843d89ab39c0bb93490ac7172b6921b4cab3573 2013-01-18 14:40:36 ....A 831337 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5af5259a46e5975dde3061a3a94b1528f0b01ac161e5e592084129ea02c4aeea 2013-01-18 14:40:36 ....A 834148 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5af584e9d33e8eca0341125707a987385335d5a0bb413d3284e014aa9a0359f5 2013-01-18 16:39:58 ....A 3373400 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5af751709c02140420c8c47c0bc7838eee5f8799a0b0d6c3652810e49c15627e 2013-01-18 16:41:10 ....A 2540786 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5afd4a7bbd4818a20bda47b507b2a30082ae0021b4c4bb62676417dc148a5a65 2013-01-18 14:40:40 ....A 1896472 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b02b146774dc9fb22193a6ae0fb8792627b5dcfb52d9ef2f46d9bdaac77a979 2013-01-18 16:41:14 ....A 2192904 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b044cfc17d5c56fae989cc4c05ff72a6fcf3fd674e1862f05a640c9a3808a67 2013-01-18 16:41:14 ....A 163840 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b05b562dcf789eb24ec26e2dfb9b15ad07cfd16f14e52db92ea96c3ca2acc52 2013-01-18 14:40:50 ....A 1568768 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b085669f33f94242ed50d3eaea84f565fd0e9b5f26ca6bd1f677af324f777f2 2013-01-18 14:40:42 ....A 3993832 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b0ab3b428549e87f261c561d4da417a5559d5bf02b8c34f27e35f08ff8f9e6d 2013-01-18 16:41:16 ....A 1418656 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b0b8d8b95b71018d7f9d30a844a2fbe0ecfe03efd5817859e8c89c0ec32391b 2013-01-18 14:40:44 ....A 96676 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b0e56b271f80d26ebb1a18a4ae113d5c842f47ba2398685300a767bd6dbe12a 2013-01-18 16:42:24 ....A 47897 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b10b2ded444fa28b778e0b878c884f4d2301739068800ef5207521d2da2479e 2013-01-18 16:42:24 ....A 1106344 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b11cf320010bf949ce35b6f3f0d8a1d7ccf2961b93bd1687da022d57ef72c75 2013-01-18 14:40:44 ....A 1798208 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b12ac19d7884af9db0fc473db173dbe593ad7431b20324c3124a1c2cdc50bb5 2013-01-18 14:40:50 ....A 234496 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b1329159935f39ddc9cb3f91b2c6dfe9f5476f304ff6ce287638bb65c4e080d 2013-01-18 16:42:24 ....A 34253 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b13d8dc0fcdbac3e3a834cf2784a748897c6da7f64d5d9098e89c85a49312b4 2013-01-18 14:40:46 ....A 122971 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b15479b141645fbb6d00f38c219e0cb348596203ea2b31fe1e547cf6d6dbe4a 2013-01-18 14:40:46 ....A 2299568 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b18355072bafb8197828e750bc08be700e76dbbb4eeeddac1b95b316ca16409 2013-01-18 16:42:26 ....A 1248536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b18486581ec090816608d7265a8ec9b14e2d438a23e92e3d5a365ebfb2ace05 2013-01-18 16:42:28 ....A 737866 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b1ed530969a10f1642e2f4d01c994198b579dd8e1b34f370b69517d6931cd40 2013-01-18 16:42:30 ....A 233472 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b2318ddb09f81d0f883d909c31e5652ba9861ad3fecc88044899eb3ad5722e8 2013-01-18 16:42:30 ....A 1625402 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b25853789529fb838615f26bf3574aa378aaa4474a46192bad2590256d8cf2a 2013-01-18 16:42:32 ....A 1599936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b2845d115d5e1919e68c3daeeb2447defa722a7edb13c55baf48e1361a2ea69 2013-01-18 14:41:02 ....A 406764 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b28738504b37fd03ca681eec361aaa26646f8c39029c923f719c8efd628319d 2013-01-18 16:42:32 ....A 78585 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b2b90e02f7559f943dd456225db6dbb9224225114c25a5095ed1c37d1c05402 2013-01-18 14:41:02 ....A 2628936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b2c51c65da479fe4c5429fb0c5af0f5baa0b6a28db2c79b0e05edfcd893e168 2013-01-18 14:41:02 ....A 1377326 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b2ec58d63dacbd999ad7f72e79e43c9406c0cfdbfedd061883406de4c2836da 2013-01-18 16:42:34 ....A 6747039 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b2f4d6fdab101ac73555db57ecfe8263b4f3c8e87568f42abf3dc4f7dd45202 2013-01-18 14:41:04 ....A 1445376 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b305a9ee54b8f50040bf4906917d00cb309ed52e9985ca825f6c16358cb648d 2013-01-18 14:41:06 ....A 1413472 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b31100af70a4878561c1feb21294dc487798ecf520de64aebad1ba9e704f79e 2013-01-18 14:42:22 ....A 46080 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b328922a9ba2be933054a6d74db924e719bd6d8c7849f46548c3222a0991343 2013-01-18 16:44:02 ....A 359141 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b345b3a5faa21784ad5f7728f11b20ce323ebef7a2eda0639bd88480ead3971 2013-01-18 16:44:02 ....A 2265088 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b37cca0f275962a4815c6f9f0096ec22ef71932db9fd24308a56919aae7dfec 2013-01-18 14:41:08 ....A 362316 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b381f6d7ce011b67d1b4b4aeae6bc121c223f9f0f0bb8860191654e5b2afbd2 2013-01-18 14:41:08 ....A 1735737 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b3b72f7c1dc1bd0540d29e13274cf5f6dba12c23c7d24cd52f73aadc88749f7 2013-01-18 14:41:08 ....A 3267337 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b3c666290cf8c4dca984c30764f45071db5637b90247d27ff8b1c67ce37a13f 2013-01-18 16:44:04 ....A 53248 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b403ab845e747d5c112a512332fe4d208e3cef4b58c67734c25cbe3fb174b6e 2013-01-18 16:44:06 ....A 2164480 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b480b8e5a536362452e40692715ee918e04afc021e7f1b81f6b261620ec7ad4 2013-01-18 14:42:12 ....A 29184 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b48b3ec181495822b03b6967c8c56ba886ccc22fa23987e320a179b10a185b6 2013-01-18 14:41:12 ....A 4429504 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b4a8c33866fccc1bb158df530d59d0bb12a7ab9f95a1f5f891debdc8dcfcccf 2013-01-18 16:44:06 ....A 12288 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b4b48012d21800bdde26a29148a685f8b3b01109b3374f356ccf50df295dd63 2013-01-18 16:44:08 ....A 4431640 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b4c1284ade223e84b64f560af58c3527d95fdd15550e3dacdabb43db533404b 2013-01-18 14:41:14 ....A 545950 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b4df061440228eb3c0c9704d39a28860b38e07b7f87bb38d9c812fc22cb6601 2013-01-18 16:44:22 ....A 2784 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b4e6088efa24fcc9b456474919bfb925d901b49c8152d139c2ebaec090dd133 2013-01-18 16:45:06 ....A 321895 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b50659a0c8f296fd2f0bd5f59bc30803d05c6c19a19beb1e2f096a8f50e6268 2013-01-18 14:41:14 ....A 443312 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b50b1270cd721296950d7d4f24576183811203a7b6ec423a58fae27380b67bd 2013-01-18 14:41:16 ....A 884224 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b5370e3c8303bac9327fd6dbea3d668549de975e7250f7ea2d86c0b27064118 2013-01-18 16:45:40 ....A 8303 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b53ab8fb83e8ce06a2bc29ee1340cb63a18c994ea5513507cede5d486ac6c62 2013-01-18 14:41:16 ....A 3386208 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b5582dce794f42c77889b1057475d328000ecda31a7339293f8238d5c24e259 2013-01-18 16:45:08 ....A 6600168 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b57d929a954cb60d629972db5fdc23bd272944abbb193f4ac4ccca5f527b8fd 2013-01-18 14:42:16 ....A 1613824 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b5b1361820efa444a40b94c21e3c5b154a2cb4b6f4eb1808191c6b5a19f0d37 2013-01-18 14:41:20 ....A 1867335 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b63ec03aa46f0a9a081188f3488190ea81398a53cbe4c08c80cbe02107efbc0 2013-01-18 14:41:20 ....A 446600 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b6753965bcee864b62558ee48410559a2f146f21d23b03c7a05f4f42ae4d240 2013-01-18 16:45:10 ....A 1006592 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b692fc83064947a1ac02ad0340a3a0152b83b31542422941bbebdfac6c529a6 2013-01-18 16:45:12 ....A 1759936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b6a2720a7432e08a573d42c2e12c46bf69c9f92b519494ce5af504631ed08ad 2013-01-18 16:45:12 ....A 864256 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b6c7e21bd843f5fabad1a959eb4a22ab2a13f57c801042d6b8894bfc321df06 2013-01-18 16:45:12 ....A 6762073 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b6c99f617ea851416396acdd0b4e694647d2a5f4e7aaa7bb74e7362be964e05 2013-01-18 14:41:24 ....A 429568 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b717f26183a62fb6eb94e0b2e98bb866b8e13e5ed3dd60d837e3c0a52a8d22d 2013-01-18 14:41:26 ....A 20480 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b7a624f18e4d76909063e10d8bc0c99f5f1f49063faebade82cbc9b1e9223f9 2013-01-18 14:42:12 ....A 251392 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b7ad0a50db65724f528fb9d61d01f33fcb0c88bcf840121bafb12958d1b17c0 2013-01-18 14:41:26 ....A 3425520 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b7cb85772c567cfde916bb736e26db6a69563ef3fbf166da345e3a1f94029ff 2013-01-18 14:41:28 ....A 233472 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b7e0ef278035030d0e9f99bae3c6f2eff3feb5a197ab5050c9addf258ea4768 2013-01-18 16:46:24 ....A 1896736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b8058f832a7eee66d0e49dab3b222efdb5ceeff0ddb6da67286c07714959ea1 2013-01-18 16:46:24 ....A 31744 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b83c8ed6a0fb63049b28ecc311bfab9da3dac3648830d1f55a6cec304c39811 2013-01-18 16:46:24 ....A 137693 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b846d3fb5a7e835255fbc71a521b595f1b66e90017c69de6d6f268e780c9471 2013-01-18 16:48:24 ....A 73728 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b8557425c3944694d4de8550a5247f67bbd22465f4cd50f89be437dd10b93d5 2013-01-18 14:41:30 ....A 194048 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b874f79c97424d548dcbef4b9e8d299b4e1f68691e5709e72819ee660c031c5 2013-01-18 14:42:16 ....A 153208 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b893e89d1c128784d5cac9701e648fab4eca9b111a275659dea1b7ae2df5ea1 2013-01-18 14:41:30 ....A 3405672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b8a39a169ff6e8330577bee92160d37d8eca2df0f8f9defd08f3957797eb825 2013-01-18 14:41:30 ....A 929336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b8ea26484e5ee421d858f028a55ecdccbdf8e8c658fe31fdfd4bc08762e570d 2013-01-18 16:47:40 ....A 10538960 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b9146648bed52774c99901b42228fe25761915fd85f46b2e62b713877fb0bc9 2013-01-18 14:41:32 ....A 96452 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b92ef51ec290413a3a9a696a92e07423686ba577bf2df0dd9fc31871c4b17d1 2013-01-18 14:41:32 ....A 4087528 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b93270a4fd6774738913b23c5bba583b31a296f93ec97d32aaf132a4cc510b1 2013-01-18 16:47:42 ....A 6656 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b950f7e92e23ae467ba15ecc22979489321c4aa3c2e239f6ad041c5ecf9efbb 2013-01-18 14:41:34 ....A 20480 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b9ab2a1b6da65dde435c8a78f7060af29f13dd1093c11c04ce00c772767b5f8 2013-01-18 14:41:34 ....A 2516976 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5b9c9494c1081d09b5690c747da51332bbb46d79b4b285e29e2a3a01a691e814 2013-01-18 16:52:02 ....A 2126848 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5ba5594a0a9f44095031045de919f2d6591d009199abfe58238b9a6fd980f8a0 2013-01-18 14:41:38 ....A 2449871 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5ba83710c19fecaccfde6d9c88016ade75cf1ed89623b1c4d3f14f25a9471f16 2013-01-18 14:41:38 ....A 20480 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5ba9c7a00f3c55d8ca39d09a242d51d3cb857524f12efe5e7b7b71114c86d9fb 2013-01-18 14:41:40 ....A 324096 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5bac37eb5047e54f8e932d0cd10c6c32b2a47f5a839568d1c23b4cf4ece57281 2013-01-18 16:49:24 ....A 218624 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5bafe7804c6586eed838ac6800c026998972ea1d25a55b4284c9f263740e389f 2013-01-18 16:49:24 ....A 449016 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5bb2d37067b87ade329f61f80cba623bb2c618a88e1c6278d4082fd0a868da89 2013-01-18 14:41:42 ....A 2369408 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5bb439928432112d6178336efc9850c698ab2aaa115ba5a0599b55019ba875d6 2013-01-18 14:41:42 ....A 14336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5bb490de34b0ea5c339b7c7582923343cb5920b54bd545ec888a5f871fe5bd88 2013-01-18 16:49:28 ....A 531456 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5bb7e179512f63c645046336d41e762bdb0828ecb1452299e20da3295d809210 2013-01-18 16:49:28 ....A 129406 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5bba9986679965da4e7eb079bfe0179cf8e78273e6979fbab047ac4d60023b4d 2013-01-18 16:51:06 ....A 355025 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5bbc2fa9c2594ead630554678d81ca0ce1d0147a4937e56689f150f5cfda5293 2013-01-18 14:41:46 ....A 10291952 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5bbf74042415226b29096f87e642f980734326cd2c8fbfc2a1b541ce6f510d76 2013-01-18 14:41:46 ....A 536741 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5bbf868c3bd3c05e4ffa2456aeeff6297f1b7c8df5b147d5c31b70454ebc29a0 2013-01-18 16:50:40 ....A 1309456 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5bc0e8d5ddd0f2bca316caf2ec2f6cf10568af174ee58ea74d7aa47c1a839dd0 2013-01-18 16:50:42 ....A 2060536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5bc3f24108458a3e47a51f83813de194662b11744a8ae2433631e15ebefd1370 2013-01-18 16:50:42 ....A 49664 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5bc481b69db0a2368586e2df9214dbee277de2ad78e6fce91be2214b1eaf7fb6 2013-01-18 16:50:42 ....A 1312937 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5bc625c741b53fb5782030e54b39e1147c0c726d50896998efd2f3e31a0d961a 2013-01-18 14:41:48 ....A 65536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5bc7a4239466471f026d86a1eff40366f7506d9a27e2f833f74709d4940bc0ae 2013-01-18 16:52:08 ....A 442312 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5bcbf27affc82f2337b10b57f0633d1c9fc24f067288f4bdf19abc24fbf63161 2013-01-18 16:51:02 ....A 3109432 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5bcdafda8f2be74d0fbf2ea3f3904e8f6a690b376e9a6b7283045af394db82b6 2013-01-18 14:41:50 ....A 1086136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5bceafc00d7899d6a92bb2d416ab6cb65c2dddb89a27e75ecaa8142ecbf2c6b4 2013-01-18 14:41:50 ....A 2513928 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5bd01a02c98a6ca5a04000cf7cb296f8927c502d278200019bc9ee0dbd192933 2013-01-18 14:41:52 ....A 184320 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5bd18adc19d1bb85f9c21c2c207dd218f9f11044780b5cf59f33ad6226350884 2013-01-18 14:41:52 ....A 1552337 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5bd3041e1de3e8189082457a9b320d6b678a814f439e519654314c9d1725c678 2013-01-18 14:41:52 ....A 344949 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5bd40999f6f448e76344b265b20ad8cde181518e8414130d3fa21fd7de5c1873 2013-01-18 14:41:52 ....A 3975608 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5bd6c1e74e4f6887b253d1ade8dd4d5f9a8ea6d45ccf2fdcfb2bc6a8208fd563 2013-01-18 14:41:54 ....A 497320 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5bd889079087b27b64e8f4434ea2149ce30f267aa41c6ab5207d7efa185ebbb2 2013-01-18 14:41:56 ....A 3690776 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5bdce331445f41ee63b5f3229d0a24e6b84d99877ab77cb846bd421e2ae69363 2013-01-18 14:41:58 ....A 123732 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5be1ca7cf5a05a22c3fd5f16b66a69351c2173a9712772b70409424026d87bf0 2013-01-18 14:42:20 ....A 20992 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5be1ce709b1988bcc73e0259d7e2778c2d71e00528dbcc38fd254ba25936c698 2013-01-18 14:42:00 ....A 18688 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5be70f6a08a5a3f39ab1b66f6a71eb209cf4d51f3eedf5649eaabeac508875cf 2013-01-18 14:42:00 ....A 1280736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5be7ff355edba04cd4a96b5095c7fff65eba17586e4b6c182bf3f3a4597fb4a9 2013-01-18 14:42:00 ....A 323584 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5bea061b453a7ddb51ef28ae228e91e0fd0e60b967e66e3bf596295be8690e0b 2013-01-18 14:42:00 ....A 184320 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5beb9a0a6c05ed8f2bb422691471ca98400d3299a0a6383d8dec2d1cd1822356 2013-01-18 16:51:38 ....A 670338 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5bf634ceff5cc7a112446b7d1854a866a8e09da66d24a33fa4d4414dbc60a91f 2013-01-18 14:42:04 ....A 1638400 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5bf68f58d2f628ea67f2487718b1ef5b0daaffd8b57e5dfa15862fb07892e808 2013-01-18 14:42:06 ....A 2096408 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5bf7bd38a7f791b02463d3bbc2a8155685a76d1d8cca857631047822d49550ef 2013-01-18 16:51:40 ....A 869088 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5bf85a1f1de8a6223e56f641b87e155a216eb8cfd443dea10575e7e5cd6e2e30 2013-01-18 14:42:06 ....A 6844449 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5bfa5078c7f1a5ae4bc76cf518e1f1fb277899e157488a1e7cc438257bed034a 2013-01-18 14:42:08 ....A 65536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5bfb171195a234fe50408e24f8718d1192844713499b2893600bb4f6a6fd1c3b 2013-01-18 16:51:42 ....A 5054088 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5bfc19cbedce075d8bfe112f8cf46f60887e1412af2e085eb42abc3af7b826a2 2013-01-18 14:42:08 ....A 2452537 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5bfc96e866445a9fcb227c057d869f865084cd68d800f42ab49193abd25cefeb 2013-01-18 14:42:08 ....A 84992 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5bfd5308d48815f644f7a9de0e0c8f80734cadc76d4b183d87d6131d530a9200 2013-01-18 14:42:08 ....A 2200536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5bfd7fe2c4397095ea07a0be1679d7c78e44b9b80c5856fbe847382409dcfd34 2013-01-18 14:42:10 ....A 3483416 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5c0031c94db544f1ab47f796aa2681ccf889c8c66936aab6d5b9d9aee4cafb4e 2013-01-18 14:42:14 ....A 109589 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5c02c559052fb6b820d0531ac1b14da859c33acb91cb2880745a784b4c1abab6 2013-01-18 14:42:12 ....A 3052344 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5c07d0087ca2a9ae8bedec4b6a996adbcfbd92778fdcec2eab7143e717742439 2013-01-18 14:42:30 ....A 1092915 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5c122d27dc991ad9b19cf9cf3132319eb62453b76bb0877a0c464ebaddf030bd 2013-01-18 14:42:30 ....A 4023312 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5c15acf7cef26d910aed948bf7a6ce087f2ccbcf18ebf309ae8f619d146c3b14 2013-01-18 14:42:32 ....A 2390120 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5c1990ea1333797414adea5236451fb815b1caca67c7f4283d732e7d582f9cfa 2013-01-18 14:42:32 ....A 135168 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5c1d1fcf6b649cf9df65cd1f8c8f7ac19db0e2abd8e5433930c2e39113d026ec 2013-01-18 14:42:34 ....A 189124 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5c1e18a066a2ab7c2443acc0812fcfb7b86550d80d67d717eaf49eac8a505195 2013-01-18 14:43:36 ....A 475136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5c1f804c2cfdb2321343967d3a04cb1b9d30052776a90f72a811078971dc62af 2013-01-18 14:43:46 ....A 289704 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5c20e070a0dba39ba413abe643dbbfcaa7c3060a5e26689452d21b260deed08d 2013-01-18 14:43:46 ....A 86016 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5c23362db66c6922e314e51afe9b5d8e9fe7e311df6cb209783c6426e75a5f7c 2013-01-18 14:42:36 ....A 849408 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5c2630b5952d76c7b4bc69b26790ed6d904c7884617e02651aa54f8284262a3d 2013-01-18 14:42:38 ....A 1979335 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5c2bb54af8597d13f004b3747c61cd35d978e614db4330d59f7dd69ad4c6b861 2013-01-18 14:42:38 ....A 43631 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5c2c069e41fa154cd784e0946912f12c48a7a6fb40d027a64f91b83140ab6c6e 2013-01-18 14:42:38 ....A 32768 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5c2ca9a225d2e5689acd4f908ead0beef8b5374849e2535af7cfc5cf7b53bcda 2013-01-18 14:42:40 ....A 192512 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5c311cfef16bd2f2d53d870ba6cbe8e44863a0333ce55f70a2bdbaecc6829bfe 2013-01-18 14:42:40 ....A 254606 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5c3239d8888e50cd4bcc2b31abbe72fe1d2bff867ebfe1c01ba93b50c864a4c7 2013-01-18 16:52:42 ....A 9493464 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5c35a0018b5d8aaedbdc7f43eac8fbdc4b0305a857e837eb3ecd739b09fba823 2013-01-18 14:42:42 ....A 438272 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5c36252304d4180970d41365037ee49efc2e444864d4e4767e28f733f473b449 2013-01-18 14:42:42 ....A 475703 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5c38aa6fc4613f16d1caefbb0a2cfde124db9ce075faf8a3ae21b467139f3fa0 2013-01-18 16:52:42 ....A 18944 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5c3931c5da6bd922e5b47c6587e870adf8c9a9eb834f989d07bcb86216fce7fa 2013-01-18 14:42:44 ....A 2256536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5c39ac39d6b57ebde678f57a176dd4e3a6611992be7bbe12d449ae25ddeaaf11 2013-01-18 16:52:42 ....A 67072 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5c3ab5384a4e40411dd86b4f2a2bc5f65f40e990ee91e82737abc2f00e8a53ed 2013-01-18 14:42:44 ....A 1454336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5c3b0914856fd8abfad8ea56c64c09356116fee2952e83afbcd68a332e97a3ec 2013-01-18 14:42:44 ....A 192512 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5c3b5476b1a407bc778d66b8ab1440f594c9842685ca460f9b6ad3b957c74a63 2013-01-18 14:42:44 ....A 1855863 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5c3ba089dd42988a1a79dc49ecde38eb2abd3feffe8708db830551551443e7fd 2013-01-19 16:43:14 ....A 506880 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5c3c178136a402cb237ee80ff1bb6bee08728c5eb0fececaa79161ed0c354dbd 2013-01-19 16:43:16 ....A 885672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5c3e61e99ca35fd28153b32c3a2c9b416f1c22f08698c07da5f14a12dc9b330a 2013-01-18 14:42:44 ....A 48554 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5c3f5cdb77c45b940f78d229b63590667bb030f0aeaae41dad9c90c1b4dbe936 2013-01-19 16:43:18 ....A 28568 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5c3fce1e45494d7455b07825d768746b7b8a68731aba284ed6ab67696bdc39d7 2013-01-18 14:42:44 ....A 35614 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5c42d4fbdd2ca1298bceb879c401f946ebf1a2ae9818d71e7effa07e67213794 2013-01-18 14:42:46 ....A 195072 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5c431c043b8771009373813f5e1e1620dadfbcc0da9f71d1554fdb2667ce2b77 2013-01-18 14:42:46 ....A 925137 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5c44e0d89895dbd0e3bd081a902bd869f8d10b1cf4cb3ea9d885243b53b0118e 2013-01-18 14:42:52 ....A 441856 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5c59aff47a2f2bd7908a83059740c3f7d2969136eef8919b857c97d01d510199 2013-01-18 14:43:46 ....A 386300 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5c5b4767fc54fdf1c9f06a6b0ed11f99588e0fd655f5cf2e4270300473496d61 2013-01-18 14:42:52 ....A 602504 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5c5bdf3bff9335663f80492ad9b0c25906b1f26bd7b996db051404043ae78ada 2013-01-18 14:42:52 ....A 5406944 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5c5cd96b0fcce2608ee5b7f4e519f7afa9cb29ff2f055ab3b48ce3ae197cc393 2013-01-18 14:42:52 ....A 601992 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5c5dd6dd535c096b86b788d57ae16634c088cd75c6c3e47d20286b2f617f7f47 2013-01-18 14:42:52 ....A 2386688 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5c5fb1130daec109432f6336816a971745f12781fe4ce90dc502e74b72e7a243 2013-01-18 14:43:40 ....A 121162 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5c6680c78679a4d381a3034dd6316ecfa73a8ef08cdb85e9d162e4b26bd741e8 2013-01-18 14:42:56 ....A 2389776 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5c6b250e7bb771e1b1846f70593e7ffa767d7a258c95705dae3596f78261f18a 2013-01-18 14:42:56 ....A 1823752 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5c6b5fbe00957dad09cdd5f069cc27e9c4984b6861c3d2d0418d7867cece5777 2013-01-18 14:42:56 ....A 2037449 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5c6c8d23a4f2613427fa7f53ac4bb037f3870751d4ad01aa192b262ee8364cbd 2013-01-18 14:42:56 ....A 1780272 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5c6e2e74bc63e15a4a904a3f63ec3e8739c184435a1148a4832cd483120bc407 2013-01-18 14:42:58 ....A 9766264 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5c728ca107a5517205220cfb83cebbe3fa2f21656d52d606b4f38e89d3e34b0f 2013-01-18 14:43:00 ....A 894336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5c7499075c4785cf7a8b1afcc6fd36e04ac05b617e9c5298f8a176c5db825dd5 2013-01-18 14:43:00 ....A 3639136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5c7518c6cc3711d71145dfe54e44786929028ee1c7da794eb73ee6e06b02cfd2 2013-01-18 14:43:00 ....A 90624 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5c7b70f4ce30a1778fc5ad35e2c04efe323088836c96f2e2f8d8b243da859ac4 2013-01-18 14:43:02 ....A 1707736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5c810ed36c0219363111900e5b3a47a7158f989798d57c95252ab0818c0e8458 2013-01-18 14:43:02 ....A 386560 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5c81133c4428659794f97668c2d0b20bb213a063acbbdd225a3d1a7634422075 2013-01-18 14:43:04 ....A 1526120 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5c84cc66ca55e23d44c3c6d84b17c9be66f3d9f52fe2ef1a6a68232caf5e25a2 2013-01-18 14:43:42 ....A 2306568 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5c85a3f3aef403a8a5092e2c7dad7272d514324c90366b4d910aebece64dcf50 2013-01-18 14:43:04 ....A 50943 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5c86b34eb8512ce1071e92065f8915ba34ee43fdbd63ec8d1e6b93a579b8e1e9 2013-01-18 14:43:08 ....A 1081937 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5c92ed09705932ea65c1a576ec5680bd502c2b1203ace36610756ab65b8d55bc 2013-01-18 14:43:08 ....A 23424 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5c96e4d6a20b4ea2eb7c71c8ad19d6dcdc929758084d901af79ef45fdda47b59 2013-01-18 14:43:12 ....A 2064384 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5c9aa7b302b44cb67ca146f718b1dcb4478b05062872dda9f81f3b028f4f88b7 2013-01-18 14:43:12 ....A 188416 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5c9c00f35fb03cfeb0c74a431031a6b6ac803d6f686188703048655f420ae1a9 2013-01-18 14:43:12 ....A 4544224 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5c9c4cf59305bedc66e6d9845ff77915f0cb3563ac91b047c5d668dfa3c4aa3d 2013-01-18 14:43:16 ....A 1020336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5ca3da90c3e2bfbcd80feef6a293d6d9acde5b819a65f97b236872566c30f864 2013-01-18 14:43:16 ....A 320084 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5ca6ec4f7e3ae2bb55c9d58d958ec3de6fa7b82b9987f30faf3286c427787bcc 2013-01-18 14:43:42 ....A 172032 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5ca852fab2a813ea07edb283917e037180ef15ca2ba2cdb8bc86e28730f0b9b2 2013-01-18 14:43:18 ....A 1892272 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5ca9829a74239054ffc9602785535c9f07cd9543e255043c9637407345387cbe 2013-01-18 14:43:38 ....A 5341184 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5ca9d8ebf217bdf9d3e4b188a5c7fd99d21a0f6c110c599c08e3eb94a0b2d917 2013-01-18 14:43:18 ....A 22016 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5cadbe4747271320050d52354c6f6b3e3278a6827cac1bd012a0329564ef4139 2013-01-18 14:43:18 ....A 1049738 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5cae3d15021da036ee76848ba0d36a062359f742defb6542b0724f16a682b708 2013-01-18 14:43:20 ....A 664737 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5caf079443c4819b9bc53ea7c53c9f3f2bac6a0667de248f9f90bf7683cb1957 2013-01-18 14:43:20 ....A 2456000 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5caf15cf06efdae11c99c951f3047df100d3efcce1a0b9fe5580449f0d008cae 2013-01-18 14:43:42 ....A 2885674 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5caf2a31ec02a9d1ae6ac45c02ea4314ae005d53f6699c4b379856b41a664d7b 2013-01-18 14:43:22 ....A 2842824 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5cb7c3978b20c5e7d4aa2bb8df06552b155380c21cc0ef8b59142a7c62be9f9d 2013-01-18 14:43:22 ....A 2573624 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5cbc55983c4e7d3e67b14ac3408dabdb77e435cb9e1159c756456516492d64d7 2013-01-18 14:43:26 ....A 2633480 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5cc113cba2cfcdeae8d95114ed38dbfccd30545459f67a1ae5ff2b08bf371c07 2013-01-18 14:43:26 ....A 1036288 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5cc4d0f1b3eabea23b114100989d476480b8e627de3cc05729dbeb0d1d05f3d5 2013-01-18 14:43:26 ....A 1857535 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5cc4db57386548f9651d514d5c3f7fa4670e882b20c180e3b9a07de061317e29 2013-01-18 14:43:28 ....A 482816 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5ccd5e49a7dda5d5f92ccfa3d56ff714255e04403f5f3ad4c2cd4500ef293b4b 2013-01-18 14:43:30 ....A 1443137 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5cce1355e9056a5704b6136f1d35411755487084ef6b5500c8e5a87aaa38f6e4 2013-01-18 14:43:30 ....A 6111648 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5cd3bcd72d1b88c8a56150237a66a734a9134c078dd84a42e277f3b63b94903b 2013-01-18 14:43:40 ....A 129277 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5cd4b105e64663bba347728869f21998572684b229fdb59b243dd38d1d02d485 2013-01-18 14:43:32 ....A 46709 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5cd708a578301b06149a74f0e6aac7530aea3e37862e484610e83dc62b2235cd 2013-01-18 14:43:48 ....A 379904 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5cd84146429f5148e2ed7d61e931c6aea1fdf20a8b16db89682f6436dd5d8aa1 2013-01-18 14:43:32 ....A 1270937 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5cdbeb7889184ccb4916a273ad18ee2f44afe497682d0f45aaa90f2286698b35 2013-01-18 14:43:34 ....A 1703536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5cdf18b1d8c715b23a38c64417f10a06a38f4ce6bd12734f7275bff7ba624018 2013-01-18 14:44:54 ....A 770048 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5cdf40c510328a6ec6837903c7e10e5a9fc3b1f24e28a87aa989fe20982dad83 2013-01-18 14:43:34 ....A 1448736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5cdf47218bd06f4e5da081ac60016a30901c7f5f9ab30f366031b4c47764611c 2013-01-18 14:43:48 ....A 69632 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5ce1ef99e02d7fd351371026d71a921cbab18555353a445814919000c67889f0 2013-01-18 14:43:48 ....A 1867411 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5ce1f027fd942e119e2780dd93450f35aa4ac2ac06a762173e65d8bed4b8e147 2013-01-18 14:43:48 ....A 28540 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5ce22a31a72b7898bbd6375414f8de20a8d980f4d8453389ef9f9bbbf0b595b8 2013-01-18 14:43:48 ....A 1343736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5ce5b9538a11ce354fa242be44a2ce77dc4ba2c01f92c3cb630818e452edeb4a 2013-01-18 14:43:48 ....A 1914937 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5ce7b57570d0a3ef5f387f36a52a47fd22f560e674f5fb0c48a960ba1343cf95 2013-01-18 14:43:50 ....A 16384 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5ce9901463a745028a38f7ae0df6762ef293688484546f3eb990152610b12920 2013-01-18 14:44:54 ....A 100482 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5cf41ca738d41e2aeb993b047c9c4bcf0edfeb5ddbefa6ef8e4e44b21a81f641 2013-01-18 14:43:52 ....A 2323208 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5cf72328f2cef4a3dd7bfea4a25ea792e18b2e2fb8900fc56d8152216ac1b7f6 2013-01-18 14:43:54 ....A 150004 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5cfa878960f0faaa907257ea9e46ad22a4d6045bb962fad1f00dc30c9f62eeb0 2013-01-18 14:43:54 ....A 933888 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5cfc3459b83dca81369ab1b1a4d762b0a14c856eaa582a19f99035698575eb50 2013-01-18 14:43:56 ....A 2992936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5d01c75061385769377a8b95defda19a4532f533ce3c0a17145749afc7c14bbb 2013-01-18 14:43:56 ....A 12111 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5d051bb0fc22576bbfc117c0123de836f8afd81447048aaebb0384475401a997 2013-01-18 14:44:00 ....A 819200 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5d09fa3bb0b5fcad913333ae75b47631803d6e1328b16b27b2cc79de3834f973 2013-01-18 14:44:00 ....A 123392 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5d0a14439020885344b881f35d8cf509a32dd14e9a398bc21b174ea8bf5d7342 2013-01-18 14:44:00 ....A 119296 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5d0d22187b6200fb1625e11a70083f5efac5ebc349fa0f4d31277fbc178198de 2013-01-18 14:44:00 ....A 942000 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5d0dd9d7302b4ae03fd9f435aa2bccb5cd96afccc92b8e164852f16eeca0767d 2013-01-18 14:44:02 ....A 180736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5d1175060464e2d2e1017b8b72f96e68e8fb21e117bd1fb3c4d1c6140218b09d 2013-01-18 14:44:02 ....A 117524 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5d162db0ce1e91f4dadce3047d8a0bf29ae64a53b987dabd6384c824cff31c60 2013-01-18 14:44:04 ....A 2416137 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5d1cb49e3fee9663f582ec35a5b3a9fb65a8c1c45f2fec695741279cfba86b8b 2013-01-18 14:44:06 ....A 1654880 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5d287dc04b9f456a300b9dda1f9fc02f33f8134c412a8332f77bc0b6acb46dc4 2013-01-18 14:44:12 ....A 558463 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5d3872840fa206012f05fdc9060ccd659b04c92474db9319305b416732146112 2013-01-18 14:44:14 ....A 8454144 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5d413823c2c65001bf95b518166342b79698675d925feb8e23ca73cffa5d50f1 2013-01-18 14:44:16 ....A 673136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5d41e728659831ce92ef2fd46a1813cac199987379d339621937f1cf4ffecf53 2013-01-18 14:44:16 ....A 58715 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5d4ae4e4926f9f512192d3c7f0e1167780b64d47e57e3c1b326b15f05b6550a4 2013-01-18 14:44:20 ....A 1682536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5d5313efd1fe53bca8f56e4fe19d478193df3462a19a669526c74acad1582b09 2013-01-18 14:44:20 ....A 1949672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5d54988fa11a14fc7de92499254e01cc362d2d521af5ce02ae6aba744149a318 2013-01-18 14:44:22 ....A 12121016 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5d5ce15288acf820d274c27044c35ba1b399c894b9286a56b4a1bf6a77587907 2013-01-18 14:44:22 ....A 2903368 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5d5d3224703c3985b525d8e6816d99eb54d207d36e42a241891798c7ef2b692d 2013-01-18 14:44:22 ....A 567296 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5d5f027b8c09183085b021a03303518c9ec7eef9dc314242292529369f3cfa4e 2013-01-18 14:44:28 ....A 2603760 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5d6c40ee23efb3ac0030e2799d24095bd06267617e2a95b3af984faaca5f44a7 2013-01-18 14:44:28 ....A 835594 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5d6fa9f7b74322c9745162de9ae6626c1b869767150f08edc962e100e4c5a8d6 2013-01-18 14:44:28 ....A 175428 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5d70d2507e4f81f9992624a65f91ef19b2be36debf7ff8de65cad883ceb410f7 2013-01-18 14:44:30 ....A 103060 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5d7afda15617543cdfbfc2a3ed79ddc1cdfaa05d3fc726b9465034713a768d22 2013-01-18 14:44:30 ....A 2154072 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5d7b4b0fbfd9e1eff3565d4de01233d1c939441dc18b6c13c9675093757f04e6 2013-01-18 14:44:30 ....A 75264 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5d7b7621254f0539944a013e3f376e3fdef52d364e57d525b74656831600c686 2013-01-18 14:44:32 ....A 1088936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5d7ba4583ff1f47f01c650d9e4c30c3476d2a348e15de9839de7022faa24fab2 2013-01-18 14:44:32 ....A 1094536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5d7d3398006938c96706618b50972695b84560ac509ebc34acdf3ae169b6adf0 2013-01-18 14:44:32 ....A 61705 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5d7f5db5dc1e3bf0ea34b6bb80dfce84eb9e66318e9dc6468f38ecb395e61f5c 2013-01-18 14:45:02 ....A 2927938 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5d80b0209c9e735ad4642ebd24839f4cfd7bd50c78d3bee59d4c4c7bbda07734 2013-01-18 14:44:34 ....A 7341432 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5d84d8229c747d32e6d3518cb71be3baf110906764853331f750125eef9fc74c 2013-01-18 14:44:34 ....A 103828 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5d8b06fdadbc40ad8e2e75190f8a19861c96a1b10b74762f6ad06ec1457143cb 2013-01-18 14:44:36 ....A 3393896 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5d8ef3d84b06247b08788ca630e88263551bdfcfd3c9328c76dc955d5536ac72 2013-01-18 14:44:36 ....A 19269 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5d90ea50227bc4c699b88f4862f7d4dbb7978b434185a69c6e592d3bb31a7edd 2013-01-18 14:44:38 ....A 217088 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5d95b5db03600105bc50b9a8a93f9293a515555df8f148cd1ea83a5976427fc5 2013-01-18 14:44:38 ....A 2837416 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5d9994fba146610f5a1d64416a2502cb205f2e3c991b5badb37e24d297421f32 2013-01-18 14:44:42 ....A 1457136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5da04667d415b84b337512cb12d1a74af22a2503cbb5673a4011ef6b7a1153b2 2013-01-18 14:44:42 ....A 789752 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5da13aa6746713fd4c4ca62d1c0bfe36ddad627d3bdbf3ad18aedf06f98dd32e 2013-01-18 14:44:44 ....A 1332536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5dacfb88350be746d85b5afb9de5d668d871b2111b34a594ff80d5aff1b2b301 2013-01-18 14:44:44 ....A 81920 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5dae685cc2266093200b01082ddd5f0b3b71172f0a934830f87cc5e5b4f06cc1 2013-01-18 14:44:44 ....A 638977 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5db195f77008cf0d68849354f242f7c4da1d0377ad642114c4a23f364028380b 2013-01-18 14:44:50 ....A 660537 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5dc4869b9532d4840939aca8468c29d2da5bd8b253a68e7302264a0891267968 2013-01-18 14:45:06 ....A 1039776 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5dd100ed2940bf72f9416bf8ae238608d3fa73b14eab5ee85da626375795a0b8 2013-01-18 14:45:06 ....A 2850816 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5dd488ddf6a7edf207f710b3ff0bc7ed4261c7d9c7acbfd4808496741b8b64fd 2013-01-18 14:45:06 ....A 1121000 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5dd594404691fa588779b3624f98382a7b714021844e9df1f78374fefa050994 2013-01-18 14:45:06 ....A 4330976 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5dd5b5893a8c34281e39840f1d91c5a948cfe3273c7adc8be44d8bf14ed7234d 2013-01-18 14:45:08 ....A 1131680 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5dd878d2e33a7fbbd80d4b7649a92f3e8870927c663d4dbce4bdd2032876c8cd 2013-01-18 14:45:08 ....A 2565144 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5ddb05d3340553c682b3f8e0c4f0b0c9300ba7fcceca7226a28b230b1590e211 2013-01-18 14:45:10 ....A 27648 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5de0fcbd42c83b012c5a84fa319957472b80d1371de91e1d9118aa76aaa1c9d1 2013-01-18 14:45:14 ....A 2345952 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5df8c9566e06d3b6fcc09373d66a758cfe0e6e34fa9a1c136e2ebf31c4571d43 2013-01-18 14:45:16 ....A 110244 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5dfb3c076bc0d4064f090330a0af605abe5cf7f49d5432abbc2e95eb8fc46031 2013-01-18 14:45:16 ....A 118784 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5dfcfc0a4cac987a554754219e1ff0ff84905f48b2f664e59c532935ed326cb1 2013-01-18 14:45:18 ....A 401920 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5dfdb23c6def19e5bdfd9310b5adc0b6df2ec44aa663d3e5157406b298ae51b1 2013-01-18 14:45:18 ....A 1676936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5dfecf0fefc5d3b8321986a9b4dd9756c9d92921a42c376abe00cf139a000ee9 2013-01-18 14:45:18 ....A 51712 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5e015880b432b11cec325c4ce9b34f1e4e0687aa03d5048889f69cdd38dccdf0 2013-01-18 14:45:18 ....A 39535 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5e02596649fc7d81269b28f0868efbed4e0526e36194dcbfd742447658499cd6 2013-01-18 14:45:18 ....A 7736048 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5e0281c66f3158f9b10f614fce41107488877925ab7f9ef87d68fc7a69fc99e6 2013-01-18 14:45:18 ....A 77098 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5e0293493df4e1120ab64317ca5360828a6288a4f31e408134bc2b608ddaa0f9 2013-01-18 14:45:18 ....A 1834608 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5e0386a97fdafbe9e425e10734ce93967cd41679152548e302cca5ff61ae23a8 2013-01-18 14:45:20 ....A 1777738 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5e050870a6f76d887b96c406720fec44d916571cfa999ae1162bd2df7dd6cdc8 2013-01-18 14:45:22 ....A 1991935 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5e0bc65063e263df270eb90b58fe724831d2403803c62868ddfc3e78f9d0c5ea 2013-01-18 14:45:24 ....A 2630336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5e0f3d0d75862e6b00629e2f181f5792f43bff7e4f48d90a3291a98fc69ba37a 2013-01-18 14:45:24 ....A 1461335 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5e102a01da4e1ba087c1564081263bad193fff1c65e4f2a3dcc3e15e93fd3cb0 2013-01-18 14:45:24 ....A 390656 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5e102c2029c92a6b4b069c5af1d171d4a52703275f5337938f3a23a5357baca1 2013-01-18 14:45:24 ....A 2276136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5e123bc4c88285b6fc7c2d5d4f309edc43d789a097213f02ec63ca17bc6286e9 2013-01-18 14:45:26 ....A 4223920 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5e18027ffea1026e42ab73666bd5403097b9365b86dd19711293d4de36aada9c 2013-01-18 14:45:28 ....A 3102680 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5e18950663e6ff396fbaf98afa31926f345a207ddb428be04623c0ed1720b9c7 2013-01-18 14:45:28 ....A 351682 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5e1fb620ef50741648fa4b2a42350dda4a2ffae5ed07cd38cdc9c9e7acdbc827 2013-01-18 14:45:30 ....A 432253 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5e239cd4ed54f5918cd6e95103aea328c32b85778ae31f687b6bdf035a93e6a0 2013-01-18 14:45:32 ....A 327680 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5e27e83069b0de1a305af9daecaaa4a84e4f3e27f66a757bfac41f7f5b9c214c 2013-01-18 14:45:34 ....A 8744816 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5e30559c987133071d9f1053b59e65ca04aedefb0c1041ee90654a40095d6990 2013-01-18 14:46:14 ....A 99169 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5e3587baea97cea511d6df9aa196db65315074e2f5bed0442a6b9cd242b965fd 2013-01-18 14:45:40 ....A 1564940 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5e381c28aed75ec776bef7bd42de9f7caee6d6b9b36479262fc87654ada0ac1b 2013-01-18 14:45:40 ....A 2798944 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5e3d156cfdc5c9e207bc6e656659998e85b684aa7214408a91aec32016e7f12f 2013-01-18 14:45:40 ....A 1168735 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5e3ea00228b2cd5b713a9fef9925f82de7ce5a72159fb9c636b5409d51414b89 2013-01-18 14:45:42 ....A 5142448 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5e486d1ffd6e8efa28244d7bce79bb9520a0e836eacb861271ce067f2219ee60 2013-01-18 14:45:44 ....A 387853 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5e49ded43e641646029bc92ecbac69d9ee6c82c38856b302a543b1b038b0c8e7 2013-01-18 14:46:12 ....A 9216 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5e4ea32eb22449f2709cd64f49fee2d938f466d6eb785bb0a5283a53d76acd0e 2013-01-18 14:45:46 ....A 801380 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5e52bfbc91c987478396388944431ccf38d1fc00a5e8f4cb0fcde321dae2a033 2013-01-18 14:45:46 ....A 799836 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5e54470bd3c60e4cbfea661f76a37085053de88b631658594468e3bbb3b05fc2 2013-01-18 14:45:48 ....A 1867416 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5e5aa64416dc8fc7d56a1a3b0888c8e5e2b69b93fb70e1dd241e838f0bb0080f 2013-01-18 14:45:50 ....A 2881544 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5e5cb99907882e5af7a5bc7022f357cbe03d5977888a2f14130d0c44a56ed5f8 2013-01-18 14:45:52 ....A 1968136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5e64c60c5263da4d45dbdfc22715f09f30d520559925395e86950e4e343862e7 2013-01-18 14:45:52 ....A 186880 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5e6989ba184f411235a1fba2ca20ca78611fd9e22daa223639e19e3082143bb1 2013-01-18 14:45:54 ....A 3332080 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5e6def28155d3ab53c4643dc649da5c9a438f727ec99e9291a7bbc476c0ad3aa 2013-01-18 14:45:56 ....A 512000 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5e921a4d1ea0adb414408e68f5afdd62fecc8fecc834208d61b4388f6268b92d 2013-01-18 14:46:14 ....A 659492 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5e9a4ccf295458443642ec619f75c9b7d2e0f238c83067b8edfebea45dd90caf 2013-01-18 14:45:58 ....A 406756 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5e9eb76331fdd970ddb1ccb4dba792d9c18a3980a527269b50af4bf32958aa77 2013-01-18 14:46:00 ....A 1683938 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5ea425412a26a7abdfb6325561c82da0f6d09e207b58b1ff77f6b6caad21171b 2013-01-18 14:46:00 ....A 20480 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5ea63788fa51c9e39d89f0cb9863f305f32531eae64b2ed7c38c72618df4cf54 2013-01-18 14:46:32 ....A 4206592 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5ebf2955c05d8960e9f9fbf4fb257c1b1c1c89d2c458f78c0f17410fd6643560 2013-01-18 14:46:32 ....A 512083 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5ec158293975b9735ef3d208e76b34c1f851fc9543b5387caafa18a509201eef 2013-01-18 14:47:48 ....A 270336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5ec29a87eb3296da5ae4577186a197f8b3b0fc35576d480da9b495c37c42d0a8 2013-01-18 14:46:32 ....A 871390 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5ec48690576ba1c6d4dcc2cab7f56a3585a751b5a8997ea30762009dcc8612a2 2013-01-18 14:46:32 ....A 2693336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5ec91c6c0bbfc2603c7903baa4ffcef8ff4401229c8047a7419d9891cbba0d05 2013-01-18 14:46:34 ....A 535040 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5ecb771947f911bcf51f645127cff755319158d62471f14bf24bce7c7ab3d14c 2013-01-18 14:46:34 ....A 2046536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5ecedc8acec42d9238de026fde268afe4c9f01d609a79d579e86ed61361cc033 2013-01-18 14:46:34 ....A 1177944 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5ed0f565f862ecae0c3118c06a3ecf67c9028bc60c3f0abe2d450a1afc189368 2013-01-18 14:47:50 ....A 240640 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5ed9cea41b4f9f7d05d5ca442f515f26318df032cd0bab7e9dee2240ea5554c7 2013-01-18 14:46:38 ....A 3205737 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5ee051bd7c1b6e72821135620af67e641fa47fb6c7228b9a9b985356414031a1 2013-01-18 14:46:40 ....A 99476 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5ee45e10cec84bb13112e6230392b38e6ab987ad81c47645d245308bedfe186d 2013-01-18 14:46:40 ....A 7777704 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5ee811c3511efd4886fa5c0bdcb4fe2356d908c3df8e32a1e7e464479af720fb 2013-01-18 14:46:40 ....A 1237336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5ee900c8218e1b8f7d7fea118e959984f1c17f63deea5ac09a32c63bfcbcd643 2013-01-18 14:46:42 ....A 2774336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5ef50daa23bdf41eab557a94a89b544ceba9cfeb570d90f42049f2c2e470f7a3 2013-01-18 14:46:44 ....A 1702136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5ef9dff126ac8e69a5cc62f0b99af521d676f7ad44451cf0090d7a7a5da5dd7d 2013-01-18 14:46:46 ....A 9706512 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5efeabb60530c5d557f5d5ec7c0fd8b7465d556d5182260d3f85cebeadfece5b 2013-01-18 14:46:46 ....A 1540096 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5f023460b3d539c7c1f8c69be2d02dd27c03d45648ab214322da236c85d4cc4c 2013-01-18 14:46:48 ....A 999335 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5f066852c1ff29edd1f5c0a04b04bbfac6df71e11119195a826a5c1a7b6c287a 2013-01-18 14:46:48 ....A 1136536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5f08391499deb22cd9e080a8a55911f71859d6457fa993055099e22432540ae5 2013-01-18 14:47:50 ....A 120033 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5f0b4117494f1c6d3a7a7280b46e2b4a7ee651b92c0e27e5b69f16c02bde1d61 2013-01-18 14:46:50 ....A 2763824 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5f0d4c800eba4648f1cf92f578cea8cf4fa7d136d3611c7b6958cff1f34373dc 2013-01-18 14:46:52 ....A 1185527 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5f118f82713ae192ddfb48e78b09f8ebb2f0470fdfe19ff7b55cd63e69d04c41 2013-01-18 14:46:54 ....A 544890 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5f1a042d0ae289728539dbe04d64f4d1969689d7f3b8092da9921242c907c018 2013-01-18 14:46:54 ....A 4005112 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5f1ae5df2c6358da2d93760ea979f641988b49290fa624d8f4c0e59430cdd856 2013-01-18 14:47:56 ....A 1349120 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5f2cd8df31c304958a84c83dceec55506129140f9cc48b24e8e1509e657924c4 2013-01-18 14:47:58 ....A 2066136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5f3036e9327d47ecdc01f842ba81541e6245ce904f39415a664caf4591ce7d32 2013-01-18 16:15:20 ....A 1837935 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5f31e09193c413c62736de113a51644b9a018b57c57e7ec22e89ebb85c93f81f 2013-01-18 16:15:20 ....A 75482 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5f3431970c11b07f9d1f54351f678352e4f819fd7c12013c40e70fab6b35f515 2013-01-18 16:15:22 ....A 7980480 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5f397152366ffde6c54b4113fb358b93571f87aa0daa3350795c4f99b2a7355c 2013-01-18 14:48:00 ....A 19584 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5f39d4ebbabe786102d41cb6e76319f93e065a8ea667af95073952f435b4c52e 2013-01-18 14:48:00 ....A 266852 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5f3ac75b92c1cac9657936101a2e250033370b6a0f20982f5165c11d10d37900 2013-01-18 14:48:00 ....A 2331872 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5f3b783f90374e6abb0c2048ed6bae8bfb24eec8b468e45b514f7aa743d6732f 2013-01-18 14:48:02 ....A 228864 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5f3d9512706707d09d5acbd66df303a75e426b458b907efa44a02693a2b1c35d 2013-01-18 16:04:24 ....A 1044480 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5f42209ba436e58f45335703b30fed004b9edeacc9be49368e27a660ca3c8f2f 2013-01-18 14:48:04 ....A 100434 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5f457e06a63ea7b5e2ba26ba3e5c142a66e31fc16bb74ae5bfea78baf881fadb 2013-01-18 14:48:04 ....A 60928 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5f4632dc5c81bc56119bf559f77fa4d6a6143c65c31114f50dca7ebf366ea00a 2013-01-18 14:48:06 ....A 5120 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5f47d129e887991ff8ac02ab53e614dfe86da45f4e4b92449894a99d277d5b6a 2013-01-18 14:48:06 ....A 2070336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5f4cd85a2b6173592d8aad28dab5322d02a5da367560c1c88d767c37dd93fc08 2013-01-18 16:04:26 ....A 776872 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5f4db24e88ccd6877d6762bea192e3ed4fbe046f429bd9eb8c96a62417d0e7b8 2013-01-18 14:48:06 ....A 909322 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5f4ecc6418e6029cc9a4be7a487b094c65deb5054a53094b2bff740df1c45b62 2013-01-18 14:48:06 ....A 54779 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5f4f21cce7f1e1d960e62391f0dafc7f3516ac3bc82859c44c2df279ddd3de50 2013-01-18 16:04:26 ....A 673136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5f4f716dbf051c179de8d802a9296fa9f3e91ebab3f9a1e290bffcaae436af3f 2013-01-18 14:48:06 ....A 58880 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5f4fa5559ee7c0b981fa55208393940b4dae99482d3381a52a76776c030667de 2013-01-18 14:48:06 ....A 1346867 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5f529c46d3e498efdeeabbd235eddeec5bb55d1c762c586975720e0622e3a6ef 2013-01-18 14:48:08 ....A 48128 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5f54d6985d0cc3a9e59b383e963ab077e99aaf17daaf1948fd10dbd7c219f66b 2013-01-18 16:05:56 ....A 249856 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5f5b2a469420aeb2c48532e7fb94501681a0b2ffd8639317cb8eebdc7df2655b 2013-01-18 14:48:10 ....A 601480 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5f5c79dd92d041023f6490e13fab33210bbbf89ac88fe855d43c6819209f4aaf 2013-01-18 14:46:02 ....A 1444537 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5f600bcd7c7fb11d117d0f590c2a2dd0884bdbaed8ef707cb026951e06e8ebbd 2013-01-18 14:46:14 ....A 572663 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5f63d7f8f423cba0cd16dee93b8a49a4d7a36490085cae1825c030d6f9ef0310 2013-01-18 16:08:12 ....A 27247 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5f65a0f8e7322343ef23a9022f8aaa6d24049f1e23171d3dd8418cfc89078779 2013-01-18 16:08:12 ....A 245865 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5f6714d40797058d1218ab9a4ff802fb6461069bbc44f17c1dd0bf21cd5f9d2e 2013-01-18 16:08:14 ....A 454527 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5f68732090f513114d0c453b40f41b3a69106722f69900411a35135d6f4acde3 2013-01-18 14:46:06 ....A 94466 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5f68d3bab983243af99ec7f34a67825d60a23a43d55fce5af09e3bc40a2f321b 2013-01-18 15:38:18 ....A 8088035 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5f69adaf6be362305f9ec1088677d2138a7852eee66f24be538f11ae3c6eb4c4 2013-01-18 16:08:14 ....A 4208168 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5f69c5fd25b9753bb02a095a8873403a3ce0c81b036f5e5ab32011cc1870ece8 2013-01-18 16:08:14 ....A 63866 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5f6aba3d462a8940828049ce374b0c7d246a41c57edcddc7f798421a1dbcc389 2013-01-18 14:46:06 ....A 323584 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5f6bfd96eeb8b58fd1b30340aaaf9c91ce0626e82f0ae2708d2004a6a1c6d467 2013-01-18 14:46:08 ....A 2334936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5f704f665a59c27db9ae128d6ff741f35a32d7aea6dbe448fb007cb6d449c705 2013-01-18 14:46:08 ....A 950272 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5f7102446aa370622b9f1a7b66afdac2a9a69f9b2e2c1d1a218319489efe874d 2013-01-18 14:46:10 ....A 3702448 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5f740b08ffd3f58341161738260e0b6004f915df2b24b2b4f6ccec2ef2f9bb62 2013-01-18 14:46:10 ....A 1421312 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5f7465a2b060bdb7e4babaae9b211e28f7e2d9ebd1f71318a9469a611d0af9ce 2013-01-18 16:09:06 ....A 1857856 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5f76e695a1e27b3b05eec7029e52516ec9b89a2311a60f951473047d6b20ff56 2013-01-18 16:09:08 ....A 25199 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5f7c64f62930021da26b20b07055e8cec1efeaba32f4b26f4c402650a13569b6 2013-01-18 16:09:08 ....A 1695188 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5f7c6e9d6bc13b354aa842da131847b2a4447df0e5471fd104a4e766a71b854c 2013-01-18 14:46:20 ....A 113400 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5f7cc23becc5b174e70f0657173b2c60fe819141e44db9b654600c44080a2c62 2013-01-18 14:46:12 ....A 1753104 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5f7d2f3a22aca97e6d45b727f68678bc3cf42af721266be967befe5bacdb7ed5 2013-01-18 16:11:48 ....A 45568 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5f80971432dd6a963454c3240a1a976a59095d950440cd7b8c433f930df050fc 2013-01-18 16:11:48 ....A 1153337 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5f8300907fe3f49ec1d3572f18e3d63e522c17fefb3151f34e9dd5fe50a3ea38 2013-01-18 16:11:50 ....A 7945520 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5f88a6aa35b5f33a4f3f56fe14e185176d8a29b8528512a5bfd920d96fd2aea1 2013-01-18 14:46:58 ....A 51712 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5f892827d9b4f91ab75318e5b5b56738b74ba371f827c47a6117f57949f9fdbc 2013-01-18 14:47:00 ....A 82304 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5f8c91ed041fd6366e2e2e015d85a88a347adb17dad13544ccaa64598c57b41d 2013-01-18 16:12:58 ....A 1058304 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5f920f3cf9dbd16434bb21a00cd207353551beb84af857a99350c759599450da 2013-01-18 14:47:00 ....A 148244 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5f92626240913c9ea370b2dbffa46a0cc1c0d05fe4373005afcf48f4ab8f2603 2013-01-18 16:12:58 ....A 3119392 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5f92d58fd5b4e7c6c16b6c2741880c46c1ccdc7c293b13690dc0cf5d4ad91b8d 2013-01-18 14:47:00 ....A 762747 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5f92daa47accd8fe23580fc99ed6800911af2cbd1daecdc4324447dc9b0d79f4 2013-01-18 14:47:02 ....A 2247608 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5f92fbd243ae2bf491874f4946900802e09202f610e74dcd530d397085502584 2013-01-18 16:13:28 ....A 160927 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5f951ed987837bea7364aae35c7aa8fc169e50924d57fbbb86e40fd4f4f12454 2013-01-18 14:47:02 ....A 12288 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5f9524ec6037686834fa86f836135a5ce298058104369c96803f243e7ea70e83 2013-01-18 16:13:24 ....A 197101 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5f967c969098d807c60336c17962449322a5c0b1c22cb61c3ecfde42066b5b24 2013-01-18 14:47:02 ....A 104034 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5f99096711beadc82f882e39bf7deac29a79c6336995cd93235ba6e4fe48b796 2013-01-18 14:47:04 ....A 1577352 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5f9b9f6c13e88a5708f6d7c3907f9c663c2af627ba2d2ca3d69b9dbd84bc6953 2013-01-18 16:13:26 ....A 132211 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5f9be0b57e6772eb097de8126b6024b9dd3fede8ff8b4691e9c051f9e448360b 2013-01-18 14:47:04 ....A 2455416 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5f9bf5437f075c1a4f9d47e17aa7b8885ebff2c506a49371033c90f8ecfd9d7c 2013-01-18 14:47:06 ....A 3375616 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5f9dc3caa4d0afeeeaaed3163ec519b59d7811b09260af99de27256d3fc7c6df 2013-01-18 14:47:06 ....A 843936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5f9f0985e7253d5c6976826219b0adc9d30116921d16b609b607c37cb94b7c2a 2013-01-18 16:14:04 ....A 109568 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5fa5c5903e6443b4f830a5579d08cdcb2cb12f78c25ac358686f45dedb08586f 2013-01-18 16:14:04 ....A 396288 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5fa7445c1ad9ab7e0939e597183c8c1256e9d11dbddd9ac748f5d6ff6bf08c2d 2013-01-18 14:47:10 ....A 6741568 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5fa7a75f1a8120121866f4daf56e75c911a54c1ca3887ad849d23dac4a943a9f 2013-01-18 14:47:10 ....A 3344632 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5fa7bfe88a7e4ed437f28bea358defb609e415e64a83a5fd7f256fd8a91f68b7 2013-01-18 16:14:04 ....A 2577510 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5faa7cf4e67ba790ffb191bde03a68e94f19f2625dbd07c4d2e753f5bb062e39 2013-01-18 16:14:04 ....A 49683 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5fad81a90e91725c19f3f5f102a5966cbd3c01cac020073a53886fd5e379972b 2013-01-18 14:47:10 ....A 1994472 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5fadf3d17c0b65ad78ccb6a2d176d6ae6ec11bbffc787a40e78f5a9ac8113998 2013-01-18 16:04:28 ....A 57344 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5fb0a2550be4dcb4498bb967868ec570e065cd31f6c8b0f32ec966ea5e877710 2013-01-18 14:47:14 ....A 2742336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5fbab6325811e0ad5ee3faf76f54bab4975066c84c8a3afcf24056ac6db7c279 2013-01-18 14:47:46 ....A 26752 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5fbaddf1fedd960c25c02ce7a27a783785231cac83c5253916ed8000923f8b18 2013-01-18 14:47:16 ....A 1916336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5fbd1ebbb2370d3e63aea548675b17a906f7aa35e20ffa1029d6b3f2a4dd4184 2013-01-18 14:47:16 ....A 629245 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5fbdf70d64fe3351b457bbab6dcd8489c34c2dc6d67e73467d30d589666900b5 2013-01-18 16:04:32 ....A 31136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5fc126cc80b8b941c060ff3ea3ae8f4e5c49ec246d10e2cde221a4e20cd0b94a 2013-01-18 14:47:18 ....A 3240552 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5fc2b4dcfa92a8de84a165b4485d9d559f5a91acf7f649ad650e32c975df4fb3 2013-01-18 14:47:46 ....A 720896 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5fc5764474d303fdec88f14f95e16b8f81e403322501e2b014ac974f3f671ac1 2013-01-18 14:47:20 ....A 2847336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5fc5f87d18421a71d9489171642167c00e6d1ab70d56908a27483f6977178009 2013-01-18 16:04:32 ....A 955333 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5fc8b45a0b90e9d6c2cb26972f8645c508d00ce51550121b467de3ae9d4f4fc6 2013-01-18 14:47:22 ....A 4037416 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5fcb1ac3214f06002c22b3c1724917b875a70a29f3c9087dd6ec1a1a54a3f845 2013-01-18 14:47:22 ....A 855552 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5fccf79c079bbecfd01bc32290863796cc880261feefb1ace2df6102f52db2d1 2013-01-18 16:10:52 ....A 788992 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5fcd0da4c027fc5a68c126375cee8777a8844ff49b4179792014de1d5ba82286 2013-01-18 14:47:48 ....A 1661899 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5fcfe6af841ad16967092461a877ffb008ae8edea11c37123ca651f251291728 2013-01-18 14:47:24 ....A 2197528 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5fd1fa843f2b5f273cbf4a799c1a326e07466e9f334e20429583714390515872 2013-01-18 14:47:24 ....A 688128 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5fd2f8570b287106c03d1ced10aa024cc7f17c170b8e0d84ad0ce39469d23087 2013-01-18 14:47:26 ....A 1252864 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5fd519697d1b4a651c156963fcfaba5bf4ba08b1a529058352b02bc97962c0c1 2013-01-18 14:47:26 ....A 2266127 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5fd6fee4e4da51abace61a35ab2b3519f72930060b84df493d1ba3476a7792ba 2013-01-18 16:16:22 ....A 209833 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5fd7eb327ced24353cc79d85dc8de199df17620c0008891076a4933e9818dcd6 2013-01-18 14:47:26 ....A 1171536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5fdb1b92a049e5491cc8523016a81f188eb8977b0d2bb5e85409de81867f94bf 2013-01-18 16:16:24 ....A 606088 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5fdc584f2de42eb02d138c50af9d02ad3ffd1a0bcc34e1623500bcb88becb8b0 2013-01-18 14:47:28 ....A 2098337 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5fddac965410e8f011de157af00ea6fa28b590bd34682ae196592de1daf11c38 2013-01-18 14:47:30 ....A 7180352 2867268864 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5fde9ddd56bf3b9f5f4ee72f275c4c44fecddbd8d0739ca05cbdb48cbc3d09b6 2013-01-18 14:47:30 ....A 2557700 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5fe08a8a9d74ebcd58618ded02c6977830daac86f1cd3ca2182d177b2d9e7830 2013-01-18 14:47:30 ....A 3046888 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5fe1be3b67db66a79d698e93f460699cbe17dd93e8f878fdb2d9fe988d5458d6 2013-01-18 16:05:58 ....A 1147920 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5fe22ddbf91e9768b836398d3d516867b1b0d27ea3c2b42affaa75dd64b8c5a9 2013-01-18 16:05:58 ....A 74818 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5fe263e1b03a94bf2799d2ce266b84c6266d14bf9eb15f3f4759c1d7e55b3411 2013-01-18 14:47:30 ....A 51200 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5fe5ce846851d2249a113d3850f7548926d45d629ee8e993df628049c25a588f 2013-01-18 14:47:30 ....A 130560 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5fe60cc0971707a5bf9a1793facb6fc726f89a8f24f35d270bc94548217bdf91 2013-01-18 14:47:32 ....A 1094536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5fea2c7c399d5f38a7abdc10336b8675b421dcb766ca7787d0768a2903bab7f0 2013-01-18 14:47:32 ....A 1216072 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5fead1624b2ea1f4c3b9e030785e31e7611ba62ca8edf9920ee353833bddc430 2013-01-18 14:47:32 ....A 242176 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5fed5472bdd707e2b25f19a971618143aa30149afd60069837d41fcc56e93fe5 2013-01-18 16:06:00 ....A 1883080 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5fed57ac537cb43b5855fb6759ed52ae24f753e7f0e542572e993996d0d29f97 2013-01-18 14:49:10 ....A 142848 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5fee37b785fe64ce30654e073eba40916a13c41ba3e43f226b62f3fc0ccd0096 2013-01-18 14:47:32 ....A 2621936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5fefa02dda90b9263b268d2c3cc30fb2b21bb3ddea6070e2606ef53516e3907d 2013-01-18 14:47:32 ....A 1633272 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5ff09aeeb8eb6ee9b5b113ff2a4c9f858a4d4734b0a9809c83069953722ee69a 2013-01-18 14:47:34 ....A 1062348 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5ff3c744ccf4e388095e3c26f3d0c0ffd95f3b839e0dd82d234422d103191f45 2013-01-18 14:47:36 ....A 4912664 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5ff8c75e1324f20d32659ba5eeaf33f4fa92140b43310f9ff60e0b575fecdddf 2013-01-18 14:47:36 ....A 58115 Virusshare.00030/UDS-DangerousObject.Multi.Generic-5ff93301a7a61f91a027d9e40ad6c1208b459bbce60a317c19c625ca01d38ca0 2013-01-18 16:08:16 ....A 125952 Virusshare.00030/UDS-DangerousObject.Multi.Generic-60a19a763d24a88039e2e65ec5e0bf8c78d76091c77bf8dcf28c2d02eb52261d 2013-01-18 16:08:16 ....A 416619 Virusshare.00030/UDS-DangerousObject.Multi.Generic-60a4dab428eb5c4edf59d1b539782d8b55ae643b8c1565e90951d4debfc5279c 2013-01-18 16:08:18 ....A 1910050 Virusshare.00030/UDS-DangerousObject.Multi.Generic-60a9c394096f6344139441b99f0ef45ba9afefc7da0b5035702f396d81b8418d 2013-01-18 16:08:18 ....A 1003520 Virusshare.00030/UDS-DangerousObject.Multi.Generic-60ac411bdf0b583cfd18f265d8e9fabedfb4b90fbbdf904362d2b8a28a132092 2013-01-18 16:08:20 ....A 6452168 Virusshare.00030/UDS-DangerousObject.Multi.Generic-60b011d18c3e7ef253421df27cd1a37146c89e01350bb1f467f94a2d56707ace 2013-01-18 16:08:22 ....A 929802 Virusshare.00030/UDS-DangerousObject.Multi.Generic-60bd39b8ac649dc5a573b8dc524fba30669e027c13343674c6763e8edf3cd5cc 2013-01-18 16:09:10 ....A 4818712 Virusshare.00030/UDS-DangerousObject.Multi.Generic-60c0a2b9cce7d0943a1507a1fc269d5543786ba6da02fae4bda397ac91eea813 2013-01-18 16:09:10 ....A 1608376 Virusshare.00030/UDS-DangerousObject.Multi.Generic-60c6a8046efb22370ebbe457bf17c15f6c2384c53b3280672ed5dc482638a676 2013-01-18 16:11:52 ....A 280064 Virusshare.00030/UDS-DangerousObject.Multi.Generic-60d7e57ce4409d052e738028d81fe7bfeb59fcae194e94240c17dcba5f70cd74 2013-01-18 16:11:52 ....A 1443137 Virusshare.00030/UDS-DangerousObject.Multi.Generic-60d9aa21aeba4179d6add77aa844ca18c2b067835ffc1d272b2e10e574a3f9fc 2013-01-18 16:11:56 ....A 1441792 Virusshare.00030/UDS-DangerousObject.Multi.Generic-60df55c615f187b21095b454e9a72bfb285ec22ff5f8cefa12bda8d512a2de4e 2013-01-18 16:13:00 ....A 8861661 Virusshare.00030/UDS-DangerousObject.Multi.Generic-60e40c3f2f83e7f51314bb9ab886028bf598bf746ab8e63f8a00bbf4c7eb98cb 2013-01-18 16:13:04 ....A 69085 Virusshare.00030/UDS-DangerousObject.Multi.Generic-60eb0b43bbe158e8922d123165431cc287a5c131227b63a4fe4c4d827a95d483 2013-01-18 16:14:06 ....A 1346535 Virusshare.00030/UDS-DangerousObject.Multi.Generic-60f228260b3d1ba20e3f83b9b370dc6a2486dfeb9ccdf4c35e6cae9cd30bddea 2013-01-18 16:18:10 ....A 175104 Virusshare.00030/UDS-DangerousObject.Multi.Generic-60f87ae9e9ced09b7b1260df941ccaea6a4fd1005e5c89f60f11a123c7625d6d 2013-01-18 16:14:08 ....A 1800032 Virusshare.00030/UDS-DangerousObject.Multi.Generic-60f87e716718df9cae6b4f4b529faba203bb834467c2b295ccf67221d1edc7e3 2013-01-18 16:16:26 ....A 17858 Virusshare.00030/UDS-DangerousObject.Multi.Generic-61a5b5058f61b39a9e5a1bcc166338e42003082a6dcc90233f856b4756b48bf6 2013-01-18 16:16:26 ....A 770560 Virusshare.00030/UDS-DangerousObject.Multi.Generic-61a950edca91f15d92c1357b40104e74ff98e54c2066651c736b6dbc04fbbde7 2013-01-18 16:16:28 ....A 190963 Virusshare.00030/UDS-DangerousObject.Multi.Generic-61ac5af0a4255ec8e7584f651a430079b7d5ef48feaf9a8f53d5696185a95704 2013-01-18 16:16:28 ....A 7023296 Virusshare.00030/UDS-DangerousObject.Multi.Generic-61ae4c7e95a86c3f11b17229bad22682d220f8646f2170204983bd726987ca0f 2013-01-18 16:19:00 ....A 885585 Virusshare.00030/UDS-DangerousObject.Multi.Generic-61d48bcf6ff85e59fe073b769590d5d0f09ac4573c75a444b90183cdbfebd64b 2013-01-18 16:19:04 ....A 638976 Virusshare.00030/UDS-DangerousObject.Multi.Generic-61dda2d6918dedf0c1520334002ebc71f0753099bce6ce0e80784b0e2b96b712 2013-01-18 16:19:04 ....A 1364770 Virusshare.00030/UDS-DangerousObject.Multi.Generic-61de075fede271d0d43563d1a55cd4e6732339906fd6341478b5e2c228e4cffe 2013-01-18 16:26:20 ....A 175104 Virusshare.00030/UDS-DangerousObject.Multi.Generic-61e720776fff73b944491be373ef2a82fc1a36198d3c68f89050817d1b12c21c 2013-01-18 16:19:06 ....A 1566720 Virusshare.00030/UDS-DangerousObject.Multi.Generic-61e921f5b56292a07b3ab48bddb6c5016e0aefb1b3022060646f4852240dee0d 2013-01-18 16:26:14 ....A 722944 Virusshare.00030/UDS-DangerousObject.Multi.Generic-61eeb4c11a0ca9fff771d4369acbb8df353eaaf198f291037596284a07365abb 2013-01-18 16:20:10 ....A 723696 Virusshare.00030/UDS-DangerousObject.Multi.Generic-61f1d3bef7882c0c9767ba40cf0acacbe95d9fefe4799d7e0ce4104ff879b6c6 2013-01-18 16:20:12 ....A 1122304 Virusshare.00030/UDS-DangerousObject.Multi.Generic-61f70a059544d2635b3f8cb0a3f521424511b2f999a808ffb873c706b0db719c 2013-01-18 16:20:12 ....A 1696548 Virusshare.00030/UDS-DangerousObject.Multi.Generic-61f95234030738b5c66d1739b35f37f309ce0388a501174d91b03cc1eaced006 2013-01-18 16:28:02 ....A 143413 Virusshare.00030/UDS-DangerousObject.Multi.Generic-61f9c941c29e07d251bc4f6cf05d20a2e8fd88fdfcf52625cdc2126dd47f99f1 2013-01-18 16:20:14 ....A 2285543 Virusshare.00030/UDS-DangerousObject.Multi.Generic-61fbc9e78d0c92dc8462adddd18cbef1e093bd470b5f7b525d6f4fe1f96f5e06 2013-01-18 16:26:14 ....A 994816 Virusshare.00030/UDS-DangerousObject.Multi.Generic-61fdbc01431a5daa038d55a18290dc1c80a436caceb64973f4bcd24a08602dc2 2013-01-18 16:21:32 ....A 151298 Virusshare.00030/UDS-DangerousObject.Multi.Generic-62a0680c555b90db58a6e2b025f8583f2cd28acf98548dd8bb4544faca35fcbe 2013-01-18 16:21:32 ....A 131072 Virusshare.00030/UDS-DangerousObject.Multi.Generic-62a1a27c23ae21b22860f0112a4319326913ff17e907fc2f8866f13c18efeb50 2013-01-18 16:21:32 ....A 1977752 Virusshare.00030/UDS-DangerousObject.Multi.Generic-62a5f83dd642618ec048a94c5b5fc54eada51bedafc81454d9294ee388cf2ed8 2013-01-18 16:21:34 ....A 2042288 Virusshare.00030/UDS-DangerousObject.Multi.Generic-62a955bebec6562873dfc788fd2210b64b6249a8734a83b2f84d4420c4e1bede 2013-01-18 16:29:28 ....A 777216 Virusshare.00030/UDS-DangerousObject.Multi.Generic-62aa6060cbb5ae1f49d0a603079833c81ad101a582b38d5d1c9d78169b58c87d 2013-01-18 16:30:34 ....A 782336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-62ac64cffa756252ea0b98257155c30a903713c87fd5c9956d1f2259a544671f 2013-01-18 16:21:38 ....A 675840 Virusshare.00030/UDS-DangerousObject.Multi.Generic-62b946111b41ca29590b33836b5f5327b7fb4310bd8fef59967df5bb061c8e45 2013-01-18 16:27:58 ....A 68826 Virusshare.00030/UDS-DangerousObject.Multi.Generic-62bcd8d5f0bba5610d0261d0a78bba15205ceef9af5270bdac941d26037d3bbb 2013-01-18 16:33:56 ....A 545792 Virusshare.00030/UDS-DangerousObject.Multi.Generic-62c2758ea6875ea92e750d5cb29f13fb605fd932b912b7c7fbaef113fecf2307 2013-01-18 16:33:56 ....A 618496 Virusshare.00030/UDS-DangerousObject.Multi.Generic-62c55f1a4b93df8b05bedc485e7b8f550782664a2ea6582664b85ce079b9f04a 2013-01-18 16:33:56 ....A 1941272 Virusshare.00030/UDS-DangerousObject.Multi.Generic-62c613852fe980720710b4f70609dea3c3da3f73ab8aa5d2b7fad734ae7a1ae6 2013-01-18 16:34:00 ....A 1161736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-62cb52344dee774568518728fabbddd6c474019fc6418ad808fe8ded268f9b96 2013-01-18 16:34:00 ....A 1585408 Virusshare.00030/UDS-DangerousObject.Multi.Generic-62cebae4920dc87fa0f0f271d6257ec9f93b220da07ef1c222bb353c76fedb25 2013-01-18 16:35:32 ....A 17212 Virusshare.00030/UDS-DangerousObject.Multi.Generic-62d4328729a058d40fb760f8c19a7dba81abd1f8daceaf1990449d9070940389 2013-01-18 16:35:32 ....A 3073836 Virusshare.00030/UDS-DangerousObject.Multi.Generic-62d94e3978f051742762d55375f64868b4608c561a94f15e1fb07f8b35dbb282 2013-01-18 16:35:34 ....A 116182 Virusshare.00030/UDS-DangerousObject.Multi.Generic-62dce397e9e33e2fa4dee9e08e61bae969f7e8d0fea6771306592ff6cd9983c5 2013-01-18 14:03:10 ....A 693070 Virusshare.00030/UDS-DangerousObject.Multi.Generic-64e1a187144e80bdd192bea835a88875c8bd7e8771adba09539ae3e825caf119 2013-01-18 16:04:34 ....A 682040 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6643f87b7a7b5a018ffa01c36543e2960099212e145c2a465b6446d820df9aba 2013-01-18 15:38:46 ....A 357772 Virusshare.00030/UDS-DangerousObject.Multi.Generic-66b2699b6a6cc8a10dad993338dcfeaf01e431aea28ebf21bd75c89c7afca5a2 2013-01-18 16:47:08 ....A 564224 Virusshare.00030/UDS-DangerousObject.Multi.Generic-692ca4a0c6db79942519ea02e27ba76ac53b14459cbdf7b89191e7c9214a34d3 2013-01-18 16:51:12 ....A 183567 Virusshare.00030/UDS-DangerousObject.Multi.Generic-69c665a59df4eb361a09aeefa42f1e5a4eda869381fd1e52b071f3a4165c14ee 2013-01-18 14:48:12 ....A 2253736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6a018bb5b4fb09e6c7ea08e277dcf4d1fa8fb0fef8e2713597792db9ee8af645 2013-01-18 14:48:12 ....A 198075 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6a01ad866d27afe5d2c8d327595da57f9ace17b0ebe869bf26f8da04208f5263 2013-01-18 14:48:58 ....A 28672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6a05971f39a458a433b5298800a4a4fdcd503626c8fd5c11e8240614841750fe 2013-01-18 14:48:14 ....A 936337 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6a08952b653e812fe710e136a9b80bd2dabca0658fce2a21ed1b3fdd009f7e4e 2013-01-18 14:48:18 ....A 2543616 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6a12959775d2af00399a83b833ca2a97126601772b45db152b74e67744bbb194 2013-01-18 14:48:18 ....A 11572704 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6a160dcff8f2cb503b62f1bd994f11241a44766903e185fde91a3e910af91f14 2013-01-18 14:48:18 ....A 14336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6a1622dc34ae6730e68905e63b4fd513160fbf2022290f924eb061a5cae857a5 2013-01-18 14:48:22 ....A 2124935 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6a200987c3ec905c8a9325309eb54ff01b7796b6d9000658782df602a2319957 2013-01-18 14:48:22 ....A 38400 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6a20efb7f0e5a82cef9aab8f3c7e1906e1ab43e05efa7fc1c713a56d5f34cc4e 2013-01-18 14:49:00 ....A 132733 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6a21553e8f5d9d0fa2233eb9aa8c1c6c741f440b28680db8e6705666cd2ca1f6 2013-01-18 14:48:24 ....A 602504 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6a2b7b0cc6ebebf31161b12ee3b18a6c7ccdd32153424c06f5d9241a2be5901a 2013-01-18 14:48:26 ....A 9216 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6a2eba2491307240f544fc0aa10e2a065ec29965f3899b16d224ee8f3f909c5e 2013-01-18 14:49:00 ....A 671744 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6a351d82ca793f1bce727f468323b6ad4d9d05124981b1e1f96f1c489b26f187 2013-01-18 14:48:26 ....A 1813720 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6a36a8ee894445d6462ed20b5f7a37ee6366f8904e6d2a4ae3e3aa8dc190017b 2013-01-18 14:48:30 ....A 3167976 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6a3f2d35d1c2fe309210e3482ea9f3ba00d257a5fe78313b9876df68adb8d28a 2013-01-18 14:48:30 ....A 1039936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6a3f49b10c667d7bbd04a7ae36c70f44d0145de9cfa3fa5b4e555d20516c9de2 2013-01-18 14:48:30 ....A 2874336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6a3fe3a2b7e3c7a9ce2badcc845eb08a6a86a79211e8ad37bab0e7a01f4d401b 2013-01-18 14:48:30 ....A 2943937 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6a412a463ac515829614ea58341c1543841af7c0deb5d2e6ebe7d9be976e1ac1 2013-01-18 14:48:32 ....A 21504 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6a4adf1d2ae0364e621897416a2db7c966faf9eb3d43b1f69c5c7dd58791f3d7 2013-01-18 14:48:36 ....A 1172936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6a4e9ee22d418b73f2b1405498321abc66bdc38b09265c48ee601106b6a3a1be 2013-01-18 14:48:40 ....A 43735 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6a5a0c4fc577c9f2e95e454805452e5959b1e73f6d5f70b8ea16e4eb11d92f9a 2013-01-18 14:48:42 ....A 2779136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6a65cd2930290d7ae95484c94f4dd45b6d9d3a4dbd9a09702e1066ae87030a7a 2013-01-18 14:48:42 ....A 601736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6a668ae28564c22ea0408419c265b15b93714de03aa00f1d982f09ff9426fed7 2013-01-18 14:48:44 ....A 857061 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6a695aa4dd61117589cf2ff49284a6a73d743da8795b51c9f8af3b3fb37b3c2a 2013-01-18 14:48:44 ....A 1726539 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6a6ed8780eeb88e0c197a6ddbd43851b719ca7f34f284f014bfbff0274bc0daf 2013-01-18 14:48:46 ....A 685737 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6a7808fb9fb996156134be49608ed6963504995588f929957e86514d90d537ec 2013-01-18 14:48:46 ....A 446957 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6a78464e298cbdc19e6dfb2de57ab8818a919b83f2696122ef7e950048889382 2013-01-18 14:48:46 ....A 1700736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6a7b42d967e9fba1f8ed4d808c40a5e0f978e5462efa34939468ea8fc47e835d 2013-01-18 14:48:46 ....A 30706 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6a7d6c429b97f5863ab2bb6c817f7030fb89fe708f7652947268fe0f718f9550 2013-01-18 14:48:46 ....A 24096 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6a7dbf9b1ff1710f9cb0f2485f90127ba05590302f48380e1c5052d33c14813f 2013-01-18 14:48:46 ....A 9728 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6a81188c8f2dbf1488fe5309273d7a2928c93cdf6efdb5028f01dfe3d7829021 2013-01-18 14:48:48 ....A 139264 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6a84d486bbd0d8a6a658198e1952ddd010d2d889a6b5c8c127a5e95918de5b6e 2013-01-18 14:49:08 ....A 564744 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6a856facc4afa2408feced7c0e15a92e0109fa4a9a7d5b4f4a17b8704c60a935 2013-01-18 14:49:00 ....A 74240 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6a89f8d01458ee996eba7af0ed71acc1ff3042c4e0ef2d2b767ac61ac97c1235 2013-01-18 14:48:52 ....A 89088 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6a93bff438d734fce9e3bd792577e056538e91e9f775b9f0e12c1274233b3a66 2013-01-18 14:48:52 ....A 1181336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6a9442994e6b6635b83db3530b206b93be68d0114d01610a84358542ed4614d9 2013-01-18 14:48:54 ....A 37376 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6a9b79729ab734e4d953f0512351e382b14aefe31e12eb7370028cbf6faaa520 2013-01-18 14:48:58 ....A 58368 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6a9c68615890adccddb6ad2341d6f5d5c675e99711441fc2e3d3519b91e0447b 2013-01-18 14:48:56 ....A 2430136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6aa05bc00e50f11448ce5f35bb2e83db0a96d6ee35831851daafb4c3f3e4f9e0 2013-01-18 14:16:50 ....A 1502613 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6aa38b7255af3010741fe46229b7248870d33cf91d6b4648cb6b17de8f75622c 2013-01-18 14:49:16 ....A 1958336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6aaaaac64e025d83c8c44e4cb74743c7676ca2b618ac4d5a2050e9eb40dee62f 2013-01-18 14:49:18 ....A 299008 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6aacbf608c5b71b9e568848c50cca523e41291135167435fd7ac03c6cced3e94 2013-01-18 14:49:18 ....A 1019904 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6aaeabe36031ad41747bd4ec6642f65643676ad4aae70adab01d71710fe26314 2013-01-18 16:30:12 ....A 48640 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6ac25364ea707f00ac1549ea2281243c453242659ef1d47b3973685c9462f22a 2013-01-18 14:49:24 ....A 1123936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6ac2cbdb3557192908160d2481c5fa939173ef2d11ef1cd8078d803904027094 2013-01-18 14:49:26 ....A 666530 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6ac8cde18282d45f3c1e9b18c437764bda51ae50decaee344943d1b58ff4a557 2013-01-18 14:49:26 ....A 741950 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6ac8e65c98c99a11efb5bcfa2ca556e65809316112660180b8ad26a02e2c2f3a 2013-01-18 14:49:26 ....A 32549 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6ac8e82bbf84e97cc2c30d8faca6c6b2e264c5dc3c396edc0eaca76208930d38 2013-01-18 14:49:26 ....A 154773 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6acb916b170d11460c9f123b991e2b455d4efede46d4f61f9ce0cd3c3bc3443e 2013-01-18 14:49:28 ....A 1070720 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6ad562381cc57347243815258e7a7463dec103f768b46aa4bf5f7a496f2447e1 2013-01-18 14:49:28 ....A 1533872 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6ada6308fb83676ad72b4c036088c5d960c03da404ee65a8290bc302429f8f38 2013-01-18 15:46:10 ....A 93945 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6ae1e1c5df6b463a77a2f4fef6ec5af226723c057c30018fb6b076893cc846e7 2013-01-18 14:49:32 ....A 1422137 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6ae58233664cac5be7ee6f8c106b35b62abe33a865cd2398b43cf5fe8d8ab2e2 2013-01-18 14:49:32 ....A 1416536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6ae73cf8af58ec435ae01126c128f4e27a33edafa09313467a222c71ddd44019 2013-01-18 14:49:32 ....A 3563424 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6ae8b87544c85b5ae255966f65703675942054ef802e206821b2c48ebc10d652 2013-01-18 14:49:34 ....A 1821137 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6aee9a6c75b2265f62e18c8c10c2aa143655ab92e1d9d67712235781229316a9 2013-01-18 14:50:12 ....A 135168 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6aefdd6a4990b4b52c98f1191c20eb1d2d2167d44fd439d1ed365ddc7c590023 2013-01-18 14:50:20 ....A 24576 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6af021470c45c6a7493dbb059c3422104eff4f58d7fd38f57ee0f55c87938407 2013-01-18 14:49:34 ....A 356352 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6af1e5ccf1ef81056cd811e4d7c04609e5f1a9ca530061b024ea771aff0ec318 2013-01-18 14:49:34 ....A 74240 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6af2b149d861fe7f04050f5ec223ae2dc8e0971e7301f5d2100a7b6747d1d63a 2013-01-18 14:50:18 ....A 113782 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6af84234816e484360914e47530feae50681a37ede4384a8fe7513c76991959b 2013-01-18 14:49:36 ....A 3826072 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6af9117dbfc45f9dd86d80f19aaa4a27585db96a384273aff2ca6d9418555b83 2013-01-18 14:50:20 ....A 51830 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6b03faf86ce26c03d5ec495271993cc162a57d96701214109c46ac4422243eaf 2013-01-18 14:49:38 ....A 30387 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6b042b59dd30b4216d37cca55a36a6cf5fe1371998e42d4653f06a5b3d7472ee 2013-01-18 14:49:40 ....A 1138688 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6b0ccc6dbbb94124bff3bb5ea4b4b56c7bcfa16d6102b5e36f23e1225b9dcf80 2013-01-18 14:49:40 ....A 18944 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6b101775a5b7ee89fd983d19f2dc253418152128239ec0707161b84322beb517 2013-01-18 14:49:40 ....A 278528 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6b1156cc3fc96a5802bb4381c9f173640bb2515904209e53ed1813c9bd978628 2013-01-18 14:49:42 ....A 2648880 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6b171c58b782d6715401a34e276d94a2504b608a3f27afe9229ccbb0e06d5d48 2013-01-18 14:49:42 ....A 331776 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6b1900d0f39fd4b7cd563ac0f49f28a7ae51a819d94e0c32045029b189253ae4 2013-01-18 14:49:42 ....A 1600544 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6b195aacd60d31a7f436cd9e8b70f43c202973c3f04bb7e1d1db605fe1a5f08d 2013-01-18 14:49:42 ....A 497664 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6b19f12204b5e5f7cda18a5558d44d42e4ac7860f2cb9ff82745bf59309aa483 2013-01-18 14:49:44 ....A 53760 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6b1ed91b6a71585e73374f6be0822e6b44e5d481e8b74b3698e63d88215fa7ea 2013-01-18 14:50:18 ....A 81920 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6b208ca87a7f8e73e984fe0718440ddc7c8c7b0eb764aa4bba47995220abaf40 2013-01-18 14:49:46 ....A 601480 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6b272f778d5878f2ec71d3133719d4326164f3ebedf6485f78b38d30d7ef1a92 2013-01-18 14:49:48 ....A 6563400 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6b2983728f37dfc7063c6874b4d8e7c63123f83134e3adcbd1e917b3be7ecfbe 2013-01-18 14:49:48 ....A 118864 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6b2b229e56b73f1546912a10b5d8f3a7462fc262e93925dd791493e754d9b6e3 2013-01-18 14:50:18 ....A 458240 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6b2ccdcf19bef7bbee9a0f4cde38c591864325970e97d01eafadca9192c1b0ce 2013-01-18 14:49:48 ....A 2676512 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6b32fdd434c7d17579090dea6cc8a80db623b80cf0ed82a63a34a73da8ae2352 2013-01-18 14:49:50 ....A 2855184 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6b36322672fffd852607c221ead48ed681f47a55c8d4cd0001c08e7b3ca1f702 2013-01-18 14:49:50 ....A 3015336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6b36df17436b90b50c9f673dfff7957e232c0e3d685960f885860dcd560ad56c 2013-01-18 14:49:50 ....A 3783144 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6b37453391c4d57418edb200600c2a68b80a2c8db46770884fd7688f37d5aebc 2013-01-18 14:49:50 ....A 2068937 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6b393345bbf07f448bf7303fb89054ffbaac2f98893365bef2e1264b64082a80 2013-01-18 14:50:14 ....A 107361 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6b45c2b672d8fd6a55f651d23d05958dbaf031fe9a195187f3fe06a38a4f3693 2013-01-18 14:49:54 ....A 1935937 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6b495c80bbc2124e3b4405094cc2a22f171cecd35cfca13bd4cbbcc2ae8e6efb 2013-01-18 14:49:54 ....A 2545656 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6b4fb65484613cb3a406805db6b1fd7f5a9ad5e8d9c9b30db7daed7f23edbca3 2013-01-18 14:50:20 ....A 103212 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6b5199a62c97d0c53eaaea8a674cbf03d61c9609bdad1cb54ca59036862241fb 2013-01-18 14:49:56 ....A 2911737 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6b5466d2ff5e6d3a3910473084cbe158a699db3a5c516f94f8ba5f1557639a9f 2013-01-18 14:49:56 ....A 2356520 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6b57a6e4a8ee9f8c16873db65d81fef9aad2aeb124749db0976938e5a76a408d 2013-01-18 14:49:58 ....A 4219712 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6b5e87cc9a6981b170b722582eeb59f62f6254d28596dfc6509ed0b9de8953c4 2013-01-18 14:50:00 ....A 2706256 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6b60249b669641cf13986b7802d0d7c1e85e81b2ebf41efffd5114d73df96c15 2013-01-18 14:50:00 ....A 1333936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6b62dab47a136d6e302331406f836fe6739c33e134e4c9ddc4e5fb218f899f98 2013-01-18 14:50:02 ....A 36612 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6b7330cc97b8254bddcb313a2c11ae75d238b6fb693175a2a389b50e4c308669 2013-01-18 14:50:18 ....A 1661916 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6b74ee242b2b56c5c518ccfcf6f60ddc5e5ae92597237d4d48891eab75b86e45 2013-01-18 14:50:04 ....A 4449736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6b7ab685112a7cf48ddce07eb21f778b8683ab14d04ca4c931fa3a336ca15186 2013-01-18 14:50:06 ....A 192537 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6b7d109519d88e2f01206b6880eee8cb2e2902a4f181dd4478fefe9f2b62d9f0 2013-01-18 14:50:08 ....A 14336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6b83ab5fe2d2986c00ed2fe895f1b5029e79035b8b2ed6d6f7ee464ed1c15fe6 2013-01-18 14:50:08 ....A 3991224 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6b868ea571356a7820f6c2e6ac8052e0f100a16b72d7cc63f5dd292ca96fc687 2013-01-18 14:50:08 ....A 602504 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6b88a35ae90de7e504257b2b8a8c47045efedd29be000917f0d6b95a3f1b7fb0 2013-01-18 14:50:22 ....A 937736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6b94819ab62e0f286646b036c1cb22c5a3aa6e28e883c9d4747f2005fec4379e 2013-01-18 14:50:22 ....A 3932160 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6b95acc924df3bea7b4e85e37af86c8a99acf4b26a62f3018f028945d29359d4 2013-01-18 14:50:22 ....A 185814 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6b98d626e6365cb221b4c33b5911d560ed095971fc01212e96ba6754b21add18 2013-01-18 14:50:24 ....A 208129 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6b9fa7b2584b363546a2997a74f62bf48a4206a30cdf6d25fad0215c01052b5d 2013-01-18 14:50:26 ....A 2940032 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6ba0df50c492e1fe176a928177901479cb879fb5537f25f52fc9247ac2aa62d4 2013-01-18 14:50:26 ....A 2623576 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6ba175b1453e462f68354b84aff3f254b1752fc8ab7b16e7ca813a85dfec82fa 2013-01-18 14:50:26 ....A 782336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6ba2ae09e4c1630b154a5f2a7249c674d3e6481d76e9d67de65ac36da19edbe2 2013-01-18 14:50:26 ....A 652135 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6ba6525f66651edf92d357a07d515cf2c9e7215b3bd1f0e7f377a48d15bccc0b 2013-01-18 14:50:28 ....A 1464136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6baa99a7249c40760facd17ad9e6ba8a9ae644f175640015536ca98662741d25 2013-01-18 14:50:28 ....A 2327624 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6bacfd47076c7b782614d9caf8c68b0279da602409611d2b3fdfbb9ddbe94097 2013-01-18 14:50:30 ....A 155339 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6bb2e4698c4ed215872c845802bd75db598dfc2423c895573612ef46cee15422 2013-01-18 14:51:40 ....A 319488 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6bb724d91c9c64ac95489bed93fa3e27ecad3dd19939aba6601efd887baf0248 2013-01-18 14:50:32 ....A 1591536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6bbc67ca972dadfb796228f3766685347a3473ffe510917d8a1367ad7fc1d432 2013-01-18 14:50:32 ....A 221697 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6bbf2977b35a70ee299e8f5f8677894ed4e5b20f747c87ecf83b17384ccd4baf 2013-01-18 14:51:40 ....A 308226 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6bc2a4813bde62ff1fa5df345adf12a6dfe6b0b5992f9a81f22a37af30d0baf1 2013-01-18 14:50:32 ....A 978337 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6bc2e0a4b99ac882293efd2b9bd3da61063d8f2ce6d698b21c8dbac8eee90442 2013-01-18 14:50:32 ....A 963733 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6bc2f3a681e089f065958fe42352178689c9b7f8b2d673200bb5c19b95f49a55 2013-01-18 14:51:40 ....A 116926 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6bc9a9f68a63a88615f8dad2cff47e0b1c6e84a53cd1bb5d7de41d0706b42342 2013-01-18 14:50:36 ....A 54272 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6bcc264dbfd87ccc02a144bedee58b6cad648b1c6349f665a8788e43b5441a98 2013-01-18 14:50:36 ....A 699874 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6bccb519b6a17509473918921671622314259c0f0ae8ef2e4b7d2c73f51f38e7 2013-01-18 16:24:10 ....A 151552 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6bd45e1a43434a3b0c9ef4a1a78d62d610b62aaa3d331c62e59c23648809dc24 2013-01-18 14:50:36 ....A 3028496 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6bd51959c79a3c71aa7a4745d6bfda2ce0c54149c0370dfc00c7120f38a2a25f 2013-01-18 14:50:38 ....A 198744 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6bd77b27093c090a9be98840a6f3a5e8436cc23baf76c9a18c09f89af8ffc0a5 2013-01-18 14:50:38 ....A 2115137 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6bd87e1ba79ca0bbd11a4f28834b4901377ab11034335f3d3b37cb7da0e992f5 2013-01-18 14:50:38 ....A 2484736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6bda29ee05dff651af358c745c016053555747dec2a8d901134881e8163c1878 2013-01-18 14:50:38 ....A 469067 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6bda46dc9baf3e781dc0a7b785225f0c6d3760adec0d864bc673de01de8ab6d0 2013-01-18 14:50:38 ....A 1126736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6bdc667a84e666e585cad4e8c29e16dc83d884df913671c137430ab7097f237d 2013-01-18 14:50:38 ....A 100000 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6bde604aa4a8f7e827f3df20a74f0d29d4ea16fb1302e9740579460f265a5746 2013-01-18 14:50:40 ....A 197090 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6be4ab83388d49eb380a34b76bc4c68af6d51597bc68bf94a3900eba9982d401 2013-01-18 14:50:40 ....A 1384448 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6be6ff963e4c8bf2ce29afe1eee00aa5a04e227e22e7d6feda7899b30dbd20e8 2013-01-18 14:50:42 ....A 14281 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6be88ceb72e6d8bb1f8797db8866a60973db089df0798ccc70fff8d9e7e0461f 2013-01-18 14:50:42 ....A 49152 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6be8c4d01b5a70f588e0a247052df4e0d0267a1e75598264727b53546285fcaf 2013-01-18 14:50:42 ....A 1377336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6bea5825aa4c7f4dc2be3000cccb04618cae02a9b250ad7c4b8b12cabad36a8c 2013-01-18 14:50:42 ....A 1817280 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6beea1bbb5369949e6a7bdbd5643941aa1994748c60aa05951459b646189e297 2013-01-18 14:50:44 ....A 2901784 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6bf0c5cee40f02148172df78cd9e3556c2395cb2d02446b064f764c9e65ae5fb 2013-01-18 14:50:46 ....A 322048 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6bf676d8ec2a01b73e871d646154fa982171bf3590023a3a6674b34cd6d692d8 2013-01-18 14:50:46 ....A 1344478 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6bfa37840b33cfa8fd15cedd5d9a934388bad3bbc86ae19ddf16e89d1e5fe916 2013-01-18 14:50:48 ....A 7949112 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6bff7cfbf384ff0e41ab7d8c63c937d3d605f4764508cd7cbb1a6f5ae491240c 2013-01-18 14:50:48 ....A 1839336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6c0355814ad1967b14323dbd28e327e1cfa8020c4270c1031573ac67c30b8e4a 2013-01-18 14:50:50 ....A 1122632 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6c04cb5377e9273cff0cec4b174e41f4a6194c6fceb1e7aea82f4d71e11d3f1b 2013-01-18 14:50:50 ....A 4254336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6c051b7c22e6193e202c210a7cb3209858724ff120d84b2dd85a7bd9d866219f 2013-01-18 14:50:50 ....A 1881336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6c06aeaa340c1318a0ca12f5a23dc4205066c0e69ae032311c859c1fe3954b9d 2013-01-18 14:50:50 ....A 7713647 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6c06af4531b7612b104d9bd794e05fede4967d4cdef4485069d7ea512db4a512 2013-01-18 14:50:50 ....A 10018872 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6c06fa886aca81de9e5d23e2bfa990209ffa26d110a4da191e9d49bf471b8449 2013-01-18 14:50:50 ....A 2061672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6c087383e493ff5fc209e3bf9abe8542cf414a4086255029eb5679b3fc236a35 2013-01-18 14:50:52 ....A 289409 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6c0a3aeba6ef07560c3f326e8914bd66392de483255be4e83c308e2ede294bba 2013-01-18 14:50:52 ....A 1860072 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6c0c1240a4f9b47686636c1dc61404ef8eaab03cf7dc1283335769df5f546947 2013-01-18 14:50:52 ....A 95232 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6c0d4667e10916b8f57235255d46ad1afdcd797c8c99d44ad1f66c1293c32777 2013-01-18 14:50:54 ....A 741700 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6c1302be85ad84f7309a2d50e7a3e3695788fe4e7016bbaa4214e5e46158fe4a 2013-01-18 14:50:56 ....A 36864 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6c13fc3a04f823c8c3dd366828bb9e122a23db1a00926d025b94cf4ab1575563 2013-01-18 14:50:56 ....A 204800 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6c142e890b88442ec8656864a2c56de78ec24e736c2536b927c1168d63b90669 2013-01-18 14:50:56 ....A 1369284 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6c1433fa0cece402698e623338d75b24976551c5db2d6f15e584c0567d8453a4 2013-01-18 14:50:56 ....A 69632 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6c14f15f2509d1c794ba8ea45e5ce2cab77ab22bfec608e5e4d9d54c687675d9 2013-01-18 14:50:58 ....A 602504 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6c179d5d1cbc6f967ab6365026fd8f48e8c9be99c91263fcd31a0911d66d3a0a 2013-01-18 14:51:00 ....A 2087176 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6c204e736387e7fc890f758cb344e543421c60943e7a63c287a1911f097652f8 2013-01-18 14:51:02 ....A 2826288 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6c295a14994fca227556f3b2bd23cc6568cc29c1569368a2da1984f6ee2122f0 2013-01-18 14:51:04 ....A 593920 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6c2e0609d27fb8f84b58a143e7d6a1585d73bb1847bd26a0335c29a87299978d 2013-01-18 14:51:06 ....A 473088 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6c319c8f94dba87178763f3b58c86bc7a22580381a0729625dcaeb028009a36f 2013-01-18 14:51:06 ....A 53248 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6c33b101d4ddd51b427f26fa365a394f9c367a0ff16648e941d13a5a5b653089 2013-01-18 14:51:06 ....A 1635820 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6c36dfd8837a53eaebafa4fd745fc7813c7466854067b086e52dbdc4775448c4 2013-01-18 14:51:06 ....A 5632 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6c3705bee6c32e63bf14ceca1e4f42c851e870b6c40a88b01296a7ff1cba79b3 2013-01-18 15:47:54 ....A 123466 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6c40a0c86cc12c6a91c67fd5f9e0ae82ad78ae52180d826967a5bc9f5d2d015b 2013-01-18 16:30:04 ....A 17557 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6c42c682d4dc6af31e6410512c81be205ad67137024c7e8f08521931fd7e509d 2013-01-18 14:51:12 ....A 484352 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6c48c2f798feb17acd16cb4cfff35dcbda2429e90248019c9caa8122dd762f6d 2013-01-18 14:51:12 ....A 952320 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6c499aaf49f176dd6b5a3c953f997a96b76df83649eb04fe08c73e3ef4975362 2013-01-18 14:51:14 ....A 7279 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6c4bb278bf36047b9454b8aada4695a9a74bb046e28de8b6f506b98e8864c103 2013-01-18 14:51:18 ....A 108544 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6c5784e04bcb9346b0e73e0654b97ee0683583c7c19bc8892b8fd95cd146e5c3 2013-01-18 14:51:20 ....A 3164400 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6c5e3311d33d9831d13ec7dba3244fe0423af1bcdd53239c881f766ddf000f61 2013-01-18 14:51:22 ....A 406904 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6c62a23f19dcd13c8e54db587d5cd2ad94536ed4c9bf03c6e83f0e0ba32e91c7 2013-01-18 14:51:22 ....A 1504736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6c6407be728120abb4627bfece7a3c5726f5624395b89e5dcad0ace0acb19bec 2013-01-18 14:51:22 ....A 1101537 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6c649ef1eed5b70d8cac3cf83e7ab967694137dcd96a5d8ceb73c7cc28effaa9 2013-01-18 15:23:36 ....A 1476454 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6c6648df7af158b6043973f91345a54cf5c41525d9f8086661f2e6e6c2589772 2013-01-18 14:51:22 ....A 2678840 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6c6a6e68c2672f6413cf6b89505a3ecf13351f1f5bfdc40df7f546935d05a3b4 2013-01-18 14:51:22 ....A 184485 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6c6bbdda3bac8cc2ff5944863d85c2733997b0c585da9d4d775384e68c86a88a 2013-01-18 14:51:38 ....A 524288 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6c6befe451cf8cc00c1abd22c9f04661beb30b0eb82a10f084ec146f2b2e8174 2013-01-18 14:51:24 ....A 762736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6c6c02b3db7b24b7879749186e388df5b8616c516b2b658eea37234073e2335f 2013-01-18 14:51:24 ....A 1300336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6c6d6b151fd67db7119f6dbf079139ceaed66db8129e11b934f775b2eee6620b 2013-01-18 14:51:26 ....A 1940136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6c6fc8b490fbde3621369effa62e5cb4b92f1703ce981fec26817229f64842a5 2013-01-18 16:37:18 ....A 347136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6c71fb4c458db2a30b003bc68ce3fb3b4b61fade13542889d2fbd8e71a1fbca1 2013-01-18 14:51:26 ....A 601992 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6c73f9c7eaed0b252cc36893240bfea54d3d71ff95c5820e6a2bd15f31a1fab3 2013-01-18 14:51:26 ....A 67022 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6c7462b9391e67ce626e4cce3c77758218298b1b02aa65490e995fedfd066ec0 2013-01-18 14:51:28 ....A 2189337 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6c7523d9696adaa66d8b5275ae3c9bd1f783412d3c3b0d1bcd50342cff7b0338 2013-01-18 14:51:28 ....A 1035737 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6c758713d562ae31a60bbef71cbed4f84ce46d96f6db84c7f80e02b96d65ccd4 2013-01-18 14:51:30 ....A 1886104 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6c7e7a6f7fae07c2bfab3bbb30ae854bb2cfdcf53926c71dac9bf37bfb9bc9c0 2013-01-18 14:51:30 ....A 64512 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6c7e915f8d5659771776225b9a667b4372faeaf18a445b2856c1c5c39053f68c 2013-01-18 14:51:30 ....A 65536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6c7efb9f311f4f02066447adebabf17f5afd45fc908802dc8e07aca56002ae92 2013-01-18 14:51:42 ....A 1177136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6c8070728de07330c72559fa05dab8e7f939aed956c4224048219a19ee33e9af 2013-01-18 14:51:42 ....A 1619536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6c82aa8a9c8b979d203c9e290fba0402d65d0a6526c0fefe6c9aa1546d0a5fae 2013-01-18 14:52:56 ....A 36864 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6c83e3008bacd0354137f9274f6e13937e260e19fac6f2be4b88e7dd39ea8314 2013-01-18 14:51:44 ....A 282624 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6c85783e654f5079b824bae72ad7d349f10c56741e71eafd7629a53bdbe7a7e6 2013-01-18 14:51:44 ....A 3380504 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6c87582ca8389860d747349b2b146d8c9a69f97661b1375a44f828c20152207f 2013-01-18 14:51:44 ....A 490380 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6c8784dbbf20aa704ac6651bfa548dc267cb792f6bdc5eb2d108e9b0b6473d77 2013-01-18 14:51:46 ....A 2560 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6c884bf27d212e9555273fd677182696561ad6565fd13bbf21216426701f6486 2013-01-18 14:51:46 ....A 3252280 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6c89008bc404e34193fdc3618a006673138b7abcea4fd4530e394be32c679fb3 2013-01-18 14:51:46 ....A 99508 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6c8d52676d6bd681f904857496b8e2301518b7613231a2cd113d8536e591c0d7 2013-01-18 14:51:46 ....A 7603576 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6c8de4e1f696b3834278e0d61f7bf550d18624b98aa36b8f72a4e119a38321de 2013-01-18 14:52:56 ....A 110592 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6c92760bc64606dc539762091d471543a7a14006dd31c6b68edca8caddf52818 2013-01-18 14:51:50 ....A 161792 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6c96a66193c9b544b1f2ad32501e0865dbcb57f31379a1cafe862a62fe7a1ca5 2013-01-18 14:51:52 ....A 1245696 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6c9910c978fc91e51af8caa1d3777588eabeffb3508f08adeaf3911e9d075874 2013-01-18 14:51:54 ....A 4565040 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6c9bc42dd776019ebd6377297545c0e6619ce6ab403c2af4a5469f1a19adb5c4 2013-01-18 14:51:56 ....A 9429048 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6c9c59c435253f8079ad25717a079130091f30cc203f19eabeff148b146a5ad4 2013-01-18 14:51:56 ....A 5640480 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6c9d89d160fe1e94d852d3ccd832188ad2084ac3197330333b295828cea1feda 2013-01-18 14:51:56 ....A 135071 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6c9f3a50d5fa938f7c674435d41b887cf3e46a1c7a48321b0f96838117fe0910 2013-01-18 14:51:56 ....A 133120 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6c9fa97d374fd61c3ddbf215fef9b27e604ded8026ba8b46591119e271b53e0a 2013-01-18 14:51:56 ....A 30401 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6c9fe301a80522f8c529d66dd3e2896fdeacba6729135baf44082be16fe90bc8 2013-01-18 14:51:56 ....A 1121135 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6ca5f676640caeaf37b0af64e7ef0e96cf4ac704367ae935698cca541b452811 2013-01-18 14:52:00 ....A 1317136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6cad966ad1dfcd0a92d709730005dc092d6f8a3cedeae96eaedb40c61e89266c 2013-01-18 14:52:00 ....A 2117144 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6caf7331caff10a7a8e18055700f165ab54c53e0ed3993a65ddcf20a8ae67f2f 2013-01-18 14:52:00 ....A 139264 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6cb04fca6428267fcc94386b1a6bf282c48e0168335682c8ff0801c62f8eee31 2013-01-18 14:52:00 ....A 2248124 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6cb1059c1a97ac8429a6f2a4e048602de915e5244a7d55f3ee6aa59cf419bcdf 2013-01-18 14:52:02 ....A 1829272 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6cb714829699f4cc3ad519e0db2daabf8c734fb0d44a6df8c003026c8bdb6f8a 2013-01-18 14:52:02 ....A 1786136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6cbc6f4e97f62caf149d19a021aad28b7f1000c17221657a61cfbee1d6792891 2013-01-18 14:52:02 ....A 76920 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6cbdbcb9c28e5e673a35165d17caea03847b85fcff37027be44230a7e1facc2c 2013-01-18 14:52:02 ....A 1938737 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6cbe5f517e3ebe7118db7e534015ffbb46f425b0bf9d7265a9ec8d7d31b23047 2013-01-18 14:52:04 ....A 1263936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6cc4f87ce3cf1bba891a0a0572fd74386234ba59711c6b42f22c6a91e497fb09 2013-01-18 14:52:06 ....A 529408 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6cc66ed05e8cce30ea64ce70ad32f36af84119aea8b3e9d5ab60a507f5c06245 2013-01-18 14:52:06 ....A 1107136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6ccd46791af263b0210e66faa33b12132891d06896eced768a351744881424ad 2013-01-18 14:52:08 ....A 20480 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6ccd83785382034e55c55b48b4077d4fa7469cd5f2aea806aafcc131aa3bd679 2013-01-18 14:52:10 ....A 201364 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6cdc31996be725a8114fb25a2ad6717bffe8d762464efe15922b3d8fee17eae7 2013-01-18 14:52:12 ....A 270336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6cdf836b8fb113b161084791a63111beed9129fedacfa03037c0c24b8b383517 2013-01-18 14:52:12 ....A 6254712 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6ce0615ede34325af882b02fb5bf1924bef10ecbb28db45ce6252bbbedaf7222 2013-01-18 14:52:12 ....A 75776 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6ce2cfa0f925f6dac7d6b0151234d7606881758e139f79f90931af4e65156df1 2013-01-18 14:53:00 ....A 27776 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6ceedc00ca371f9e5f107d9d77839c37381fed92a2823de81576de78d31fef1f 2013-01-18 14:52:18 ....A 778240 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6cf0f2a7a6eede7b8ba362c3cbf0ff8751f0d7c0abe64cce81c7f20cd81c2ba1 2013-01-18 14:52:20 ....A 5816616 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6cfb29caace89a049e3bc2677dd2624e98dbcd5ef0eeeeba38ec4c844164bbcb 2013-01-18 14:52:20 ....A 65536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6cfda3dd98ebe88aaa284f049f33d4a2ccda4fdeaa906c6c985ddf8f737fbf8a 2013-01-18 14:52:22 ....A 3018856 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6cff954d04f445f613b81fb0eb4c174b9d1c4cebc4cc4e09c9e418161c6757f8 2013-01-18 14:52:22 ....A 601992 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6d004d326fac0b3cd7687d40e2875bd4f6c12b282b08229da39f27a1666bcfc0 2013-01-18 14:52:22 ....A 1786135 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6d0531f74a7d8803b23af4ab226e3dec35bf70853de22cd115a852db054405d8 2013-01-18 14:52:26 ....A 141289 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6d0c16c9b250cdd1a3cacab224766d452054587bfc9c5d1e5bf4d8db6368801d 2013-01-18 14:52:54 ....A 835584 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6d118d3b9c6880c43f28c01c8f587666448b28c2d8c24f2b26ef3254ffa57d2e 2013-01-18 14:52:26 ....A 10984696 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6d1200c408f1278cfcd72f40dd28e9e83df3f3f87cb1f8ca94eb2c2e11508ec0 2013-01-18 14:52:28 ....A 2675960 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6d12c9eb96fe837355d74ab720b8e05fad7bc244f3fb2a359f77369e9aed2697 2013-01-18 14:52:28 ....A 2513720 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6d13e9fb6d1357d42a87e45413b202c97011ae572afff0789d62b5780c3e4814 2013-01-18 14:52:30 ....A 352065 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6d1525d8ddce2f2beff3a1d824ba0a801579665a065f879ec83d7af02376750d 2013-01-18 14:52:30 ....A 4109432 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6d1917642906c077dbb6323a53203c9ab6b78cf8f929c86a4c8752eecd502f39 2013-01-18 14:52:32 ....A 2657864 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6d1c8533f8cdffd7fc784513e6b6bf975885484b0b6d7f053bd96bf935617d21 2013-01-18 14:52:32 ....A 1789952 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6d1cf73f0904ab428199a145128bd8fe7e6c52a029e4961e9c4ca966b6ebea2b 2013-01-18 14:52:32 ....A 2647216 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6d1d350b9c8727ab5936c9ed8f0eabdb758b63df4bd24fa32696b83c9094ea61 2013-01-18 14:53:04 ....A 521728 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6d1de9898fde948d0317070830a1253f2167ea01bce44c522e53291da6f008b4 2013-01-18 14:52:32 ....A 782256 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6d1ee56819c76f2c2137488e97ea7a9fd28a1a0b164c2b7fe893220941ed07e1 2013-01-18 14:52:32 ....A 821920 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6d1f30f981878303459098d84110ad675ceebbc6d31978e1491c0a783ffc9843 2013-01-18 14:52:36 ....A 3089536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6d254b51ec2d545b533ada408d0a9a94332084fc8677fce36a7815b5e6e58922 2013-01-18 14:52:36 ....A 59904 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6d27a49f086028cf22929950042759f24d41ec8765cdcbd94a7e5a350a8b4c91 2013-01-18 14:52:36 ....A 97280 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6d28b8df08dcda75bd402aadf84707b3348244dbae77e524fc1fa75a0f823803 2013-01-18 14:52:36 ....A 2469337 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6d2a450eff91f7bc0cc225f08c6120d908206c7898140f5b2cecf266ff846932 2013-01-18 14:52:36 ....A 52224 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6d2b24ca1b61b9885dcf1ed3276983675f074602c27387bcff4d9295eb7ae794 2013-01-18 14:52:40 ....A 1914936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6d346cb866ec38f6f767149ac58e5780740dfa61b92ed1e4ee8729021f7e7e91 2013-01-18 14:52:40 ....A 5787 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6d35904420921754b0601283b007b1535d6727d0bc634ac587363ebe2fe4c65d 2013-01-18 14:52:44 ....A 1074937 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6d4089260d1594ed4c95a8eb313dd9badc8cf97c1b8a83fe8b91eaac2b55881c 2013-01-18 14:52:46 ....A 223131 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6d4a577b8e5d3a936aff32a5f914deb4d0742ca40aa78d81de0e726611a9d458 2013-01-18 15:48:22 ....A 144896 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6d4a8802ad50235a5fefacdb8c9918eb5704a72f48c37fe79f64cdede0812a35 2013-01-18 14:52:46 ....A 69632 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6d4fcf1a408e6f1f24ab949af2aee0dbc200049067f012325eff62ca0bbe573c 2013-01-18 14:52:50 ....A 2470472 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6d5772ebf8a0262e2bdcee049051e266312877e3b7bbba45fe16e28c8aba8e43 2013-01-18 14:52:50 ....A 6795008 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6d578094e3b716fc3063f90501b1019fbb3290e773382d911ff00d3493b2de82 2013-01-18 14:52:50 ....A 2760488 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6d58af510b642a1da990b6f1331df5597d08e80d7cfeca09f19b5201d90f6511 2013-01-18 14:52:52 ....A 98304 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6d5eb4bd17a3626cd174bb594fe434ee8a3fb5014ffaafea815eb8636ee645f4 2013-01-18 14:52:52 ....A 602504 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6d5eba3065b97b28448f5ed76bd4e998648dd4239ebe0b7c2f4ef6211d1e4f47 2013-01-18 14:52:52 ....A 2973368 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6d60362fe031420d3fd4f58973dcc09e302d4f56dda4eab34afbd553662f5046 2013-01-18 14:52:54 ....A 3698008 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6d67fb4d3de2b85ed78fd8477786a0c1672f080c97a31aa742992e2053976d95 2013-01-18 14:53:06 ....A 11142520 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6d75ff0f9e1fd93d0e1b91d976b5a0978615ac2bc493e1d51f9801672519fd52 2013-01-18 14:53:08 ....A 733184 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6d79e6948b717eb35f76de09043bc96532a58e66c83c957fb52e5d26c9c86bc6 2013-01-18 14:53:08 ....A 2431272 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6d7ab127e04ee02ce36f0e563804563a20ff9306a57558830a228963a01ddb84 2013-01-18 16:34:20 ....A 9216 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6d7c8576fc7e979e3ef1ab6e5f57633d0e8102938834c54afca3b4bc1d8a4931 2013-01-18 14:53:10 ....A 1114112 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6d81853b99a0a780ee1d5dfb80e14f0412c4063d2c8854ea5e984c2f989b4ff6 2013-01-18 14:53:10 ....A 2322080 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6d82d5e44d24fe49e5f117311cb75a1fd48955720b7461dd4051078993ad10e4 2013-01-18 14:53:12 ....A 1484284 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6d84002177c612dd39bce4a638d94c4979015a0806c6ecf9c0b846c37e02ca5b 2013-01-18 14:53:12 ....A 1010535 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6d8569047051f6b50e1486d8571c9d5ea31c78b8e4921e1dc9e872a83c8ec210 2013-01-18 14:53:12 ....A 4590584 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6d86c6cc885c6465b22676303629f2a8ceeb1a04510a80a877c140e186029f7a 2013-01-18 14:53:16 ....A 2433280 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6d8da12e49d4e206d8d7c3b746926849b0c104e3b0fe472434fb58e58d60b47f 2013-01-18 14:53:16 ....A 1975137 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6d91aad6acaff5de4374fb7786fb3424b8a3e2d52f4bd3f9220b125581ad911a 2013-01-18 14:53:16 ....A 2285936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6d91f9a87e60301162ff83e16d13f463cc7d0288da3265699dc4dd1e91474fce 2013-01-18 14:53:18 ....A 1494936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6d9750d44fd8df947f8336c1ea5f76a7d2ee500e51eb16bb2d2cedbe8d4d0c30 2013-01-18 14:53:20 ....A 23040 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6da0aabb2c9866f18a682e2c3d35ff7cf77ff33dc64c0d0ceccc3923f06167bb 2013-01-18 14:53:22 ....A 163840 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6da6fef500bace6b0ffa6947c28d3d02b83c253f629ee1cf3eea8ef1dd4f7dae 2013-01-18 14:53:22 ....A 2886264 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6da974d06730c10aa9a77b7418247495d514d42fbb1b6d992b4ee13f0537976e 2013-01-18 14:53:22 ....A 262790 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6da9cc91588a6e5c81bea5cbef2a5ed5f6237377174eae300b7b84dc7a2d3c8d 2013-01-18 14:53:26 ....A 1443192 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6db13b9695ed3232f82cdb7b07f5a0697762c8e0fcd604db5c5dcc5773085150 2013-01-18 14:53:26 ....A 2365424 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6db2a055299b96d03cb21e4a8f78ab23f648800211064502cafe0b5d00210b39 2013-01-18 14:53:28 ....A 1298432 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6db5eb80e97befed4898caaf84ecb49585a34df60b6d4262836ddbe5e6e4bc00 2013-01-18 14:53:30 ....A 855138 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6db954909d69a90415f476262993bc272fa108fb857c19d7d5dcac60ed1aa298 2013-01-18 14:53:30 ....A 909322 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6dbb9a5d0515036c02b43474c09cdac701ca41694ee531a6d864f5c479059336 2013-01-18 14:53:30 ....A 908324 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6dbc6d98c7292e9b54b89a84cfb917f57d31998a9115a779ee896dffadec1792 2013-01-18 14:54:28 ....A 1211927 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6dbca3c1effdab8fd00b27bd2ade08f4567b2e78299f63e94217627ead28d3c2 2013-01-18 14:53:30 ....A 2811336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6dbe5341f2e2de501dcf456283432c78db9fa42dadab74359560afd61f912cb1 2013-01-18 14:53:32 ....A 1921937 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6dbfd18c8ecc7c8c816bd6d0436589b651d2e8978672d28e7ec4fc393fc0272d 2013-01-18 14:53:34 ....A 1840472 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6dc4b7d2d77bc9383a07c3537808106621808d0ff5a19e9dfd339a21c23d2362 2013-01-18 14:54:40 ....A 1028096 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6dc5f651328112cc593f9528fd6d908d185eeebdc9654348cefe02d0bec051d1 2013-01-18 14:54:40 ....A 1310720 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6dc77058255eb7ccdd9dcdf882c24e3c19d6477879422883ab839757ef4ec8ef 2013-01-18 14:53:36 ....A 485376 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6dc9982370672e033f5c6649e67c1c5445db1d2a58c425220224a77ebf922b40 2013-01-18 14:54:32 ....A 4090 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6dc9b7f69f1928c3410f7b1108152676cb12048618d3c5a7386161dd94478bee 2013-01-18 14:54:42 ....A 70144 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6dcaa048f238f524fedeafe963d0ee79c427e84c00eef098f4aafcee2d1a6344 2013-01-18 14:53:38 ....A 4380080 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6dcda74dbcb1aa71855c8be16c57446395600f1373b13bcc6c6ad3a3dd52774d 2013-01-18 14:53:40 ....A 2263535 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6dceb573a4ec8db93d55960d7cdba036f72db2bd7abc9e54d52cd56324321ae4 2013-01-18 14:53:40 ....A 2238072 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6dd3fb5fba3839bc21c0521815091cd5df8d20594d0620969bf0b8bf914a8088 2013-01-18 14:53:42 ....A 1207971 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6dd59031e54d1fd352f869e7f07b40e6762313f642728858d6edcae585cc36de 2013-01-18 14:53:42 ....A 28672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6ddb7e2202d13eb23bbe871360cc70600f67d6d62d751aa3d5ff21967240976e 2013-01-18 14:53:44 ....A 2147336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6de088c55b1c70430d7f095d012a8d3563d6848415ab445319faaf2de5280f12 2013-01-18 14:53:46 ....A 1147736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6de2796534a81b157c7568c83a59b8c3d95631251650a3ea09b7d40aa21b30c0 2013-01-18 14:53:50 ....A 3186960 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6de71caa9661429b49bf69b8c3b792000308fe91883e546b6a51bd0c0ac3af9a 2013-01-18 16:44:58 ....A 98304 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6deabf0cd934ce2cd62c8b5ec6b54e2617fff5d293a66d51d940ce1c91ef365b 2013-01-18 14:53:50 ....A 621568 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6dee6f94095ccf7b1c3fe4b9f24c359bff152f96daf193bd80c52208bc60bc77 2013-01-18 14:53:54 ....A 3381216 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6df1fae98a0311a0680dfc17ce009d733e0fe2a18f7a28f6ee22f752508fa56f 2013-01-18 14:53:56 ....A 69632 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6df838acf6ef42c04e2e1a92d7b64a960646611e365052af4f8fb9bc75878477 2013-01-18 14:53:56 ....A 607624 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6dfb5d6450331d739548e35529a8e20ddb0e48b29fba36f53658ad45921ebff5 2013-01-18 14:53:56 ....A 489816 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6dfb6f372e38eeed5fdeb318967980ad0765e74eeef10c0da316e5b011d81dfb 2013-01-18 14:54:40 ....A 49152 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6dfde0a0170c399926556a6111260caad31e83b9ea50902ea07414e2ca5a98d6 2013-01-18 14:53:58 ....A 84992 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6dfdf46127657c8b8d5e039ecb7c417e40fcb29573cb294fa12edde27eee99ab 2013-01-18 14:53:58 ....A 66663 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e002b56cb6aea99eab9d89889892ad50924eae8dee43094f6b5131b86667756 2013-01-18 15:43:08 ....A 836424 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e017fea6fed4718b011129ea7237272668624782b078276bf10dd8ae055ee78 2013-01-18 14:53:58 ....A 601480 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e024a8de78e826179ebbcaa16d3230710736a9f791a0d792f8101443595390c 2013-01-18 14:54:00 ....A 6656 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e043d10db005a291eb15ce33fab29b212ad71a6634c910caae87bfa90b87319 2013-01-18 15:43:10 ....A 1926411 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e080de5d123641ae565f9311ea0eac6b67627e4c553a5335d26f58514a2673b 2013-01-18 14:54:30 ....A 319488 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e108e415914fe330f1a2bff70f3bf74cfdb17807e43ef1bfebdc9b72d4c7ea9 2013-01-18 14:54:04 ....A 3266920 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e1109140dee65474fc655f74a44ae35ce13d0259296aebed8aeb19ae53287bb 2013-01-18 14:54:04 ....A 10870232 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e116159acc4ccf4649e1df5c0f3e0e443d860f4338cd6aa80bf72ee5336a903 2013-01-18 14:54:40 ....A 2691218 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e12af6c25d4589107bcbb7d17bd159be0fbd4d1c393ee796cf55dc783e83da7 2013-01-18 15:50:10 ....A 471552 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e185e0208e9331254a76a3cfd0de2aea06db1fc0c0f00eadd244e2d6452df4e 2013-01-18 15:47:00 ....A 1305936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e197f3c1a3d843bb23ef1d1ea96eb8bfd8dbff37537270810331915b50e036d 2013-01-18 14:54:40 ....A 988630 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e1a351188b4503de3ece0d8b3e281576b4fa306751240385b11919b0b7ce6c9 2013-01-18 14:54:08 ....A 712334 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e1aee2b7e6b14e9a30972fef18ff6614f29c70ca543ad799c52fc3faefb6083 2013-01-18 15:50:08 ....A 677376 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e1f035a6b02f98cc05997e76872e3a2553404998c89e634bb781d342a888c64 2013-01-18 15:48:18 ....A 274432 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e2185fa9c78268dd6c96977009213d67f44c351a130fecfa607516b2146b5e1 2013-01-18 14:54:10 ....A 85504 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e23d3150575ed21c796359d770ecaeb0331d9c075e381494c902e4477567255 2013-01-18 16:28:52 ....A 12800 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e25b6820f145f8baccb2c3ae9c4d54077cbe9c947c5b0f7a3c3293ddb13fad8 2013-01-18 15:48:22 ....A 3339112 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e28a9185f55f9e3503e08103cc42ee253684881b07f1cf301f7dbe4ab98926c 2013-01-18 14:54:14 ....A 101540 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e29064efc8774051baa8a942e1a7220152c3a7fd4ff57a952825be778dc638d 2013-01-18 14:54:14 ....A 2596465 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e2b2802e9be5cfa8350069519dd1e028f1afe7c400f4bbdd0212017b2bd0ff7 2013-01-18 14:54:16 ....A 3206080 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e2b6b275bb2273893f8bdea93f8ffafc6d6bd07c06adb547716e0192a31733e 2013-01-18 14:54:16 ....A 602504 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e2f23ac7e9374ae0ff5d458f745db6ca3ef9866f4b6ca409632471486e3256e 2013-01-18 14:54:16 ....A 41472 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e2fb400eb061e172b6f6916a16cda55501eaba857388aa015f64a2f4408fbf0 2013-01-18 14:54:16 ....A 243200 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e2fe25f40b798f9e70056b2a6bb7091e8f2ebf3705149bb777c00d08fe86a43 2013-01-18 14:54:16 ....A 948935 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e320d998c9b57060dd6cd915161ee4adba422604260e8106cc18a3f1301e5d4 2013-01-18 14:54:18 ....A 2489000 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e34dd5f021e7d62da57a46d37b0ba44598c0a19756922cfd235d1334550dd7a 2013-01-18 14:54:20 ....A 2042336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e375b711628d8366cbecf7c8786418a041f017e91b377575586a09041bae919 2013-01-18 14:54:20 ....A 180932 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e3a58e42860f4c5983a04910fa15d24f03eb3b2a2afd04516a2b4a6f0426ac4 2013-01-18 14:54:20 ....A 3279360 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e3c20c05dd25e1bae1e8221d1981885b2c5a7e88bb7549989352db6893d0fce 2013-01-18 14:54:20 ....A 61155 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e3db988b36e8d6018232451b25e4c6e5dfcea1a88a425315047646bd3235216 2013-01-18 14:54:22 ....A 2588335 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e41a2656e8fbe1d0025584ddd2060e56f1bb4fc2490b93e6af4cf6810bad486 2013-01-18 15:46:00 ....A 64512 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e43832f23ed33403711b26eae14ab5ee626a56af14097983fff612bc0b56206 2013-01-18 14:54:24 ....A 2410016 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e464afc2388c41b48d3a4abcb617acc551cc23fbd5eae4e2fb916f74ff4f095 2013-01-18 14:54:24 ....A 1169 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e46e0e7e649874af70c0a0c15eb073ff7df7f785b1ff0309b18866a27905821 2013-01-18 14:54:26 ....A 1362432 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e4b62402565af6d5e3d70145fa9671e88a23bcb8d4ecb67bc1dbe7c6c183599 2013-01-18 14:54:32 ....A 2438656 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e4f83254d96554f6b516f9031db2ae40d15852dddf68af72a7d8802d8348788 2013-01-18 15:51:04 ....A 3454176 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e53b5703b80f79a18c004bce8b3ea048e99943dde7688c5112ddb51420e4af5 2013-01-18 15:51:06 ....A 1768921 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e55d5ac906de5d01ff0c7a98187938adbf12083bbf140cca8cb86d8c5a0f5f9 2013-01-18 14:54:42 ....A 2083240 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e576393c2a01d51952224b9dbcc6e6a2ccad8ced2e73be94b0d65f4ab3a2f97 2013-01-18 14:54:42 ....A 18477 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e57b402f3b0e567f04168429e75fef16d164cc73e3e966427bf34d8ef2fcb68 2013-01-18 14:54:44 ....A 2082528 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e5d52ec40b0b14143c4227a499efa2d45ec31163e548b0000e2288ba5509af8 2013-01-18 14:54:44 ....A 45056 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e5e963730a191cca8cad146af0a2b22b4c7906b9ba6ca33bd0c9c08803f6424 2013-01-18 14:54:46 ....A 2423808 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e624bc86687d987e2296dd7eecd975eb5d21406c326a823913581c4ba993def 2013-01-18 14:54:46 ....A 1264808 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e62f011c0d694e861b7db96e3d5a10a86458eec8539b16fee641aeb65d71395 2013-01-18 14:54:48 ....A 1837499 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e6428835137819e500fd6f55c25e29aa02b6603839831e4c128cdd39a274b8c 2013-01-18 14:54:48 ....A 1891176 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e643fa6e48f0701d6b36a9132f22cd769ce5f52a60b48d3f608debce8dd4667 2013-01-18 14:54:48 ....A 1619535 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e6578c8bd763bb8532e92c14c08e3e39ea0c492a22c4f8aa908fc082c2c8111 2013-01-18 14:54:50 ....A 1454336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e6c620716cf65ef7a5a7e40f120e72f5071aff55c9f18f98bdcf989223e9b30 2013-01-18 14:56:02 ....A 706884 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e6e8f16cca2a93dc2e782bd34ff3720d0c8d0a0fac3ba0df57fd472ecfd287f 2013-01-18 14:54:52 ....A 28672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e7052fbc3b47b6a8dc6f6734a465e5652c76c4ff5e05a62f8d4bc3e261ba8e5 2013-01-18 15:43:10 ....A 15861112 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e705ea36048c3e16fdd6ac34710eaa4b1021b26ad4af72ca2bb027350e3644b 2013-01-18 15:43:10 ....A 2019144 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e706bb7d979fd7286f5d5b47f92b405b20ec980ef34e3065ec43267f54b16ef 2013-01-18 14:54:52 ....A 1263672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e70d952b71b6a1abf2ff0e32a8ab17992e24b3a3195c6033d70e4e9e38ae5cb 2013-01-18 15:43:10 ....A 6884080 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e70ff0fd50a6c6947fa7ea6950e1192f5392cfdf96bce4fd4051e4cdf020e25 2013-01-18 15:43:12 ....A 3518152 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e73564976765b13e9e0e98a2a1195cc97be90a2bd041a3e033df54e1e14af70 2013-01-18 15:43:12 ....A 443904 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e79bf55d03c361595b14a36bb5d89b8bdb8570ab1cb1af1838708744793aa9f 2013-01-18 15:43:14 ....A 1941504 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e7ad0f920519cdec1e850975550d1757f1ac7e6fd1607b3af0bf671f43fa043 2013-01-18 15:43:14 ....A 988135 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e7b57c2cd8e04e38af668b9972b7d23bac4aafa466e84ca9d6de053b67431e4 2013-01-18 14:54:56 ....A 629076 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e80cbe1b3a46fd6a6ffd43077d568060459f3d51336d4e8a55c293ebbb2c4dd 2013-01-18 14:54:56 ....A 2644072 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e8185a86f363fd57513135c6a50499e385d9e3a8deef3aaca29abece70b2ef3 2013-01-18 14:56:04 ....A 679936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e84fd3e2f9ccf28b1ea75eaf068bb458abd77030a3f840367db259eaf5c7d71 2013-01-18 15:43:16 ....A 686962 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e85460ed8d5b53561671b43a76043e653894445e8cc18da1028734e9eb6cb83 2013-01-18 14:54:58 ....A 1081936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e854ef4afa1f7d0a9fba8ba2f2c5ecbb581220f57188c0e84b84f84afb1e90a 2013-01-18 15:43:20 ....A 1377072 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e880f41e27ee797ff3315a4e41c7bdec13e70cb16ef7a8adcb962653ebcac79 2013-01-18 14:55:00 ....A 3830168 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e890af9970ae4ffbb29cd517c02a7f660d1cf395202f1e804be72754af0946d 2013-01-18 14:55:00 ....A 16384 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e8a6e55081272706c8bc3af32daab86dda7a88d6cfa9f536691e656fbe6a8d7 2013-01-18 14:55:00 ....A 192512 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e8c67b91615df3a139a9c54b91cbf79b66954dfed99f0eafb84876fc1a73895 2013-01-18 15:43:20 ....A 1592320 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e8cd0857c66fd185a7b076320a3eb00be0b0ba326ea4848ce61dc15098740cf 2013-01-18 14:55:00 ....A 3274072 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e8f9deac18d56840861f42956c7ba744fb46fb8f1499ef59de626c1ab89b979 2013-01-18 14:55:02 ....A 2026937 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e96626084ea7f8bb5a0b7dfa8ab7e707b773e0bcc6f6f16b845b7c7fc583bd8 2013-01-18 14:55:02 ....A 8603416 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e98f9d4c0cbd195ef5062a52e9f7c5a4c654e86e487137b7a14062e9bb01bd7 2013-01-18 14:55:04 ....A 20480 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e991dc6682962ac496ac19b65f0cf0cfe6e57ec61b6fdc906e457cc71195297 2013-01-18 14:55:04 ....A 600064 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e9e9427831a0f63c09534b40284522492176923c3edbdae74f2748f727a6234 2013-01-18 14:55:04 ....A 616328 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e9ee7d703cf9ae79b9069f9123d1901439b183535af40b078f719c3b3e0f2bc 2013-01-18 14:55:06 ....A 328761 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6e9f227cc1b5d33c92c80146b1703bdd62d300557991cf15aff543dfe7ec5132 2013-01-18 14:55:06 ....A 2378336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6ea0d506d4a9fcbf202ee2a5872908e91a3d8f09f040c96ebe2fc5d82a5fa923 2013-01-18 15:47:06 ....A 706048 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6ea1ae421b5732065ff86e28b22018e432ae53cbdc7bf0f256b24883f2267963 2013-01-18 14:55:06 ....A 1015796 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6ea5bd8009b05ba9ab7ffdb1aa4a3d70f0069389a25484dde11fc0f8d784ef11 2013-01-18 14:55:06 ....A 835080 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6ea600d2018df3112b09c22c7b4611b621e40692c35696500fc1bd4428ad591f 2013-01-18 14:55:08 ....A 1938739 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6ea619f061dfc2ba63bd9004f7e8d624519f011bd1502585b01e98dccc595d0c 2013-01-18 15:47:10 ....A 21504 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6ea7e879b3a2f5640f5ddc607d51a1e94b5e55658b3f7237df8e0a77c73854d6 2013-01-18 15:47:12 ....A 13409904 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6eaa82449e3753ac8e933e9d8b8022ff48f26e8fbdbf577f4420412f796be9dc 2013-01-18 14:55:08 ....A 186745 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6eaaa2abb3aab6b681aa795617f68a7adcc7a6f9deabc6e5aad1a97312bd52cd 2013-01-18 14:55:08 ....A 3398600 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6eac6b799ba2aa5b7b8e54be96502db9feafb5ce887ee5c1f019ed0eb1a71bc5 2013-01-18 15:47:12 ....A 236376 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6eacb7eb5dc0d434d8126dc8f9e805a2bb0067d58584810375a51fca0ad6965f 2013-01-18 14:55:08 ....A 1221937 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6ead73c0eb678f6da2127623b9602a3c51363ab26c46577bebe86d23a9e6da02 2013-01-18 14:55:10 ....A 26624 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6eb445eaaf056bf2d1a45298b8e3a1976094ee21c5291558d49cc5394d854fd3 2013-01-18 15:48:26 ....A 901335 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6eb702720ca5b87321831d9a1330879792bd6c7c9e05966a0a580113775ee699 2013-01-18 14:55:10 ....A 1872044 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6eb83afb3208e7005d2f4fa581843b2fbd30f023d0e02f635ff6e6c40bc785ea 2013-01-18 14:55:12 ....A 53248 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6ebbaede215cc3b4b936ad62c10db58d8103766a86f57d9164ad4ed4962fd68d 2013-01-18 15:48:28 ....A 12191096 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6ebd979ba57d20e2b19ca7f18a4412fd45a999a53a0fd5ac236205fd05a62f6c 2013-01-18 14:55:14 ....A 1742736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6ec406f003606b00f1ceb58316147e6a851d2c29488e78824441126a5c5f6f48 2013-01-18 14:55:14 ....A 778240 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6ec47b20565812fd4c4b15777e66b2540a8788b4cbe5748593f4c64a57c69e04 2013-01-18 15:44:22 ....A 19456 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6ecb7ef6181a895f8f33fb827b0ebb7af63b4557c34b1bf867031bf7624be73e 2013-01-18 14:55:20 ....A 463062 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6ed18d771c255f1102b8a4022519b6c6578b5ac9db315043d781d78ebdf39d9c 2013-01-18 14:55:24 ....A 1794535 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6edb8510a69bd00dea5fb95740cf6c65afe595065b8b85323719df07569e3328 2013-01-18 14:55:24 ....A 1372884 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6edd4eeb1d3e2ba73c522eddcafd9df394188260cf0b7afed77dd092330567a3 2013-01-18 15:51:12 ....A 2323736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6edd54fe622a4f33c6595d5ed1da541a1b1d29fc53546b864f24f982fbb9313a 2013-01-18 14:55:26 ....A 3386 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6ee2cb16058ec8f9adb0d9c6542a2dcf85b6e2a414d5ae5dd2324a14574fe6ae 2013-01-18 14:56:06 ....A 2408879 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6ee34077fee11ab08e9be3ba228ad5c47819271fa8816bcd25bd881a8c839c23 2013-01-18 15:52:28 ....A 311564 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6ee34298884ce5ef7740245085400af368ed224cfe696701c4985433be98bde1 2013-01-18 15:52:30 ....A 49895 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6ee5481614074f0e15512c2774853569042ffadb5c4547c2190c4ead2b8af2c5 2013-01-18 15:52:30 ....A 123362 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6ee645c9604ee234d1988f077ba202782ebf91ee80e862eabd33567469fa243e 2013-01-18 14:55:28 ....A 1844936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6ee77d877e03481c76adef62949df5175fb8c8d5a800f74a6b4697c2c0c0b4de 2013-01-18 15:52:30 ....A 7163488 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6eea5d4ff6226522e41d4af5e9d0f7c0884c105346d9e815306faeb4e24104e0 2013-01-18 14:55:30 ....A 367905 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6eee0b32ead38ae8ff4d5490bd598325df79ceceb8281e8635af4245eccc37c7 2013-01-18 14:55:30 ....A 9543320 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6ef02ad0ea1b56b1aabdbe87850f997dc7adaea6766f51ed4f0a0af451769462 2013-01-18 15:54:10 ....A 802816 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6ef1baab83f91938d96a17e3146d9f0625cf265be35265119c5c262894704eb7 2013-01-18 14:55:32 ....A 1451535 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6ef2a42a2d56666a760abcef255ac417430ea2302740eacd6484c359f3f4632d 2013-01-18 14:56:04 ....A 36864 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6ef3f293abc83f1af0719c7627a055dd605d910739d0627d21b00f0afcd2c2aa 2013-01-18 14:55:56 ....A 101138 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6ef56404b5d648eb5e9450dd179258390141b271bb974dade2b5ebe89dab7df3 2013-01-18 14:55:34 ....A 325937 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6ef820b1637eabdf543a85b09089cd3e8cda9f5188ff9a1cd0db423a40aae005 2013-01-18 15:53:56 ....A 50624 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6ef8a73af2f07f9f1e0d2fc3c2a82db3adc1ede7e04ed894365ace709920c506 2013-01-18 14:55:34 ....A 2066765 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6ef96c812efd2beb3b43acae7fde8a1043d6f7281aca3b3536f4670f79ff41fd 2013-01-18 14:55:34 ....A 601480 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6efbbc690283e53de90085c57485d3f7389822414da83d2fea3fa87ec25b3ebf 2013-01-18 14:55:36 ....A 804864 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6efc54b19d9583ac1d28d62b347970ef0b3769fa593863243a2df804d4fce7e9 2013-01-18 14:55:36 ....A 2890872 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f001405c4221920513b72a3ac87c3e10cff703a4a8f439bff0a10d20b342ed0 2013-01-18 14:55:38 ....A 3622680 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f0135381dad9b22ec7243c52087a839cd79fc0d877660c65d97ce1072f9a8d7 2013-01-18 15:55:30 ....A 1011936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f01a423712bdd7cec1ff98b39e94b3a38d1efe76d0f6a457881d8ecc08375c5 2013-01-18 14:55:38 ....A 73728 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f028a697b4ef3aaa3209444056e914d0a52ce51f78e397af36557c894b8ad6d 2013-01-18 14:55:40 ....A 888735 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f0919db32f871bdae2639ca86f3821dda15f7c8d1966aff89fd5c8cf1dc620d 2013-01-18 15:55:32 ....A 79149 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f0f236929da7f044ac611c1dc43bec0bdf8d15db6812451f48270f8616861ee 2013-01-18 14:55:42 ....A 9779576 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f101810835823496ec483b5629c37b1819fc7df29cb7971af72d6cbb25454b5 2013-01-18 14:55:42 ....A 5703032 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f1094ab31d529bee79e3a79daa843b74f0a967d3060f7f16890634666389c67 2013-01-18 15:55:32 ....A 172060 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f10f3e9de707586e90275640a89d50ef88901a01555083f7d115300b50eaa3d 2013-01-18 14:55:44 ....A 2486136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f12c8c8170a086800a70b46bc552ec17730eaac08bd95f5dc22842a3077abf9 2013-01-18 14:55:44 ....A 501760 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f14fc26a3d649f663066cb5421cb6a05c909821aaf2630a11728f629a9f9a18 2013-01-18 14:55:46 ....A 72713 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f1a27c04347643c5911be36d03f5623ec1919c3c0a60b1ca3830777737b99cb 2013-01-18 15:57:08 ....A 7644056 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f1a920e2998969af43f428c40187f960c4df3cdd6d68555f8f646dcd762b305 2013-01-18 14:55:46 ....A 2840496 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f1aadeaf7ce07cd26b681cdb23286a27047cd1b1bfa0a85adbb306bce6e3759 2013-01-18 15:57:08 ....A 506880 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f1c1a8094631a1ecad4a85fb5a42863a9ed1b286dacac675921a6e5e586e390 2013-01-18 14:55:48 ....A 306176 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f1f2fd3c25482a5a90fb59204f84af3f644bd86f3f099260ae5da7e9a508799 2013-01-18 14:55:48 ....A 136704 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f1f699b1bd78d40d51e784fb6d8873217682f89e1d0f3bd526bf7ec6e078583 2013-01-18 15:57:08 ....A 217088 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f1ffa32d7e296330f12976b76724abb1502b86cd41676c78f2d15a82584074e 2013-01-18 14:55:48 ....A 860308 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f224cbcc3e000ba2132384db3ef801e296f3f37163ea89d525a4bde7ab042ae 2013-01-18 15:58:26 ....A 412426 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f257ef682cabfe0d3ce5cb6c02f29c6b1df7533fd2f4bf7e6d9eb5a423587ed 2013-01-18 14:55:50 ....A 488960 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f280e6cfb730ce635706488d87d95fd79d14d7fc365dd6fd60c89ed8f1f8226 2013-01-18 14:55:56 ....A 150528 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f2d5874413cbf5980252623c2eec2fcdae53c4ad8a290a8e4e4ca291b5ee1cb 2013-01-18 15:58:28 ....A 274432 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f2f33721c89b582df412ebf48e6d093c6de68b2dbfa5c293075f44c13eca3c3 2013-01-18 15:58:28 ....A 27089 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f2fc055485f6af534f2a55015593d7a6064f659b85d1b6ee5103dccf818fa23 2013-01-18 14:55:52 ....A 2396536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f3337856d500cb8150b7817ae86c71d9f91a9716d240f6ca6698acbba1fa5a8 2013-01-18 15:58:30 ....A 474849 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f34734c7e0498a69e1cd2a08b678b53ee316370b8722678302554cc2a7d3391 2013-01-18 14:55:54 ....A 11449464 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f35ba3e0811d28f4d5e90d6318d1523a9285eb886ce9ed8fe569227357d23f5 2013-01-18 15:58:30 ....A 2686320 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f35bfe23cd2747a4c4164fd5a4966b4715569d39926018cf9281f5180598cf7 2013-01-18 14:55:54 ....A 99140 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f35eaee03a3a646c979f81f096c195027537fb3771ae744473c73e28885e6c0 2013-01-18 14:55:54 ....A 3055095 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f374f12a901d3fa14e8ec4564605f731d719d7c6dbe8cce53b0531f3a09b477 2013-01-18 14:56:08 ....A 80952 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f3a249906e21f68bb74645260d69ef54a4c37f591781d13007aeea0680aa587 2013-01-18 14:56:08 ....A 162048 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f3fb400b031be0510a4aaa92e07c767516ad71c4bd963ea36fe6f5419aa1235 2013-01-18 15:58:46 ....A 245760 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f40549b395de855705e120d32c7ec6c14f9f328bce8a10d67259571b1c2afe2 2013-01-18 15:58:34 ....A 1019904 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f45b7e534cf50a6df99088f429c4377499dc59edfd6dccc5a9538b1c56f6fca 2013-01-18 16:02:54 ....A 9839 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f47ade1795d905b04ec4dbcf73ac85bc7d6453a38597f3bc9651d867d965be6 2013-01-18 14:56:10 ....A 4593120 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f480f34aa810966bfb68469ef995b9be6046062f67069d81b377a99646b63af 2013-01-18 16:03:28 ....A 146724 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f48c0545bcfbb55e36caa5d79770daf0cddb2e13ec28e52853239b25a0e2b16 2013-01-18 16:01:16 ....A 1714212 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f4927c71f6a6674dd28d648da222233c29d9ba3713dfcaaa54e6157eb154642 2013-01-18 14:57:50 ....A 1258496 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f4c3422bd0e6f11b31e7d89673929b41df65e0a33c604a4b4493726375b623f 2013-01-18 16:02:20 ....A 3710616 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f523827ef2f934f7dbe48cf403ab45304ce20fac6139956a3cf2a4179438406 2013-01-18 14:56:12 ....A 1933480 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f52a1c84492def142c9a2fb543746e864975d4506ec3bb52122e8f81a63fe20 2013-01-18 14:56:12 ....A 192472 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f5393c98d4bd09ff1a6962a3b6716a2990320c0cf07b95eefcc27fadabb7256 2013-01-18 14:56:14 ....A 193635 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f53e00b41eb53bd87a3c681e61f892d3c4964621cdab884764f0e8874c7ae2c 2013-01-18 14:56:14 ....A 3599432 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f5581089bc7f516a66302256706bde320a22894c7ba59b0151fe4d27a4a7441 2013-01-18 14:56:16 ....A 788992 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f565bbfa2c15bdbcba34bc1de3f8d17fb9e13fb10ac46fb1e15d9341f686461 2013-01-18 14:56:16 ....A 4490312 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f566534d10d6be777ce207cb4023c155a2c1a3098bf917ea1b7ea6121bac9b8 2013-01-18 16:03:22 ....A 112128 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f594e68f7435cde137847220b314d240e7cd60438c40625f2ac3b650371091c 2013-01-18 16:02:30 ....A 69120 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f5bef7f65e47621e45fb6e9cf591e281c474e2c11f1569ce9fd6b36f9739e9c 2013-01-18 16:03:20 ....A 6214984 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f5e658c2c2620e28727a5aedf819e24c5bbfecb4fb490163dbf10ebb8b66c32 2013-01-18 14:56:22 ....A 57351 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f60886e950785dc506e1287bcd45d36d7443cb75f5fcbe985c281bb62846873 2013-01-18 14:56:22 ....A 2646872 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f6443ab89780bff224c63277a9225f262381efdf19b0b31255a94a62d407671 2013-01-18 16:02:10 ....A 1146022 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f66b9bae6bac006e65bbda2da1a0e464d399481360977802b405dce2ef7d289 2013-01-18 16:03:08 ....A 1990537 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f67bf42248db3e2351fc67f6f2bb85d5feaebe7dabefc70cc6a9c66cbdee011 2013-01-18 14:56:26 ....A 2890736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f691913338f2764e61669fedbea20ba28cc4fbb75c83273fb313087bc6bd853 2013-01-18 14:56:26 ....A 680212 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f6cf2db9228a8033bbb372487a999c441031c019edeb61ce509ba700df33d08 2013-01-18 14:57:52 ....A 20480 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f6eaa27752a1ece56d8f8aecaf8d11a8095e9f96f770ad431e14d6b1008b6e1 2013-01-18 14:56:30 ....A 406719 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f79adf5086256bda4687bc240e5b29ff31c05671dc545e42a653798c4418135 2013-01-18 16:01:06 ....A 1442896 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f7b881fa968bcf1220a6cb6bccabc691c99f0d7afe493565e5ae837d243676b 2013-01-18 14:56:32 ....A 1472536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f7d534adb11ecda18c253b88a366ea7991543ea1ea4e5a5cf01c110d8c75953 2013-01-18 16:00:48 ....A 4455448 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f8479297e78e7943aa37b995fe9be2b602f07b2cd28bc9db0d5fecdab6e7267 2013-01-18 16:03:32 ....A 1206534 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f882125cb5c869fc5cda391d86fe2e2054ced788ccee06b38b2bdcdaad88ef0 2013-01-18 14:56:36 ....A 71168 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f887c46585cddbf7649838f2c3f00a1871db1c928d440146b1af7559dc30a36 2013-01-18 16:02:44 ....A 717738 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f894cc8d4d02821b9da4ec9d4c5bf5c246f54be77b41854462e317ea9753c02 2013-01-18 14:56:36 ....A 582656 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f8ac8a5b5c1b1ffb64721d2e009f527bc299ab5024b2ce2a75c6991ac45195c 2013-01-18 14:56:40 ....A 564050 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f8e3deef96a1f141de3a716ac7c2659d267a8c42bc9dbc00f4d8a7b3c69b15d 2013-01-18 16:03:08 ....A 280024 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f90bb6e4e63405ace4b6afca5b5b4a1b670627d428e161c2d29a054b5bce0ae 2013-01-18 14:57:56 ....A 20992 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f90d57694cbb30eb0868c499423943634dcd33f868a9a711f0d2e2374b5a050 2013-01-18 14:56:40 ....A 2231072 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f92cdc70804ffbe32f0ad60590607a8cb1a5ffef145a454053d9833fc032739 2013-01-18 16:00:28 ....A 2464672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f9317835f0ffb7703a11052ebd7cd06d2fd0c311ce449b68237ff8233597620 2013-01-18 14:56:40 ....A 25088 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f948eaf53f2000261606a2aa8a83d2ece215fd7a5ccd0e3f0313d1793eaf07b 2013-01-18 14:56:42 ....A 2171744 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f97873ac16d789bb4b9df503ea7ae970cc4183817bde659213ca226384a0a08 2013-01-18 14:56:42 ....A 1121792 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f9815d18a63b44fc5a22a1025ebac4a37958b7f071f8a7730a12059dac52db7 2013-01-18 14:56:42 ....A 713760 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f9caed39c832bd3af69aa23bb9561b54d8567cc71f94e0d2abdb748486ed8f7 2013-01-18 14:56:44 ....A 156708 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f9d437da107f9462df4a3dd2d637f27b34c7dd9e3f0d2bc66a4291c6792c52b 2013-01-18 14:56:44 ....A 2557536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f9d68bd5c33ff668b8ef05de7f6d38dc6aa04b2faeeffe93dbff62c0984aca0 2013-01-18 16:02:24 ....A 26112 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f9e75d52b25b3b89c1d80d6b717e65cb4072ee244271a584b5a1866620e6284 2013-01-18 14:56:46 ....A 102772 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6f9e8c8cfefc4120c3085c7bc16585707bedda7b1f5363d1b9a83f1ade5e301a 2013-01-18 14:56:46 ....A 2935536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6fa076788160312eb64f94f1c29c057ff87f764bbcfa1dad17f0b91e5532d1aa 2013-01-18 14:57:48 ....A 503808 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6fa174a3b73c3609b39cc9f9e0caeaa292c8bd0dca50dcbea6f2247086fc1192 2013-01-18 14:56:48 ....A 221184 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6fa5cfcaffb1682c64efa038d94d382692f45e2e5cbb6890390171b92b9addce 2013-01-18 16:00:52 ....A 3231624 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6fa7dd3473356f4000854c60a1b2df307b79c01635b9679ab6d9f7e7453cca2e 2013-01-18 16:00:12 ....A 192014 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6fabecfcea086cf999b43f7a36d45e7030262b45922c5fc5ed85b122af0a3fb3 2013-01-18 14:56:50 ....A 173086 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6fadb37b377ed2058d69a9b23267165b5a17b72176212c71470faf5eee13ee09 2013-01-18 14:56:50 ....A 952832 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6faf55386095fd9cccd2e338eba28766f4c9b365191b13d71af9d75debb8c6e4 2013-01-18 14:56:50 ....A 1916600 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6faf7d77ea0892330c64ead2b0f1f8133ef42b0bb5d1eef9ec8bd7e1cb7b8750 2013-01-18 14:56:50 ....A 4145 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6fafb22ad56afbc955036b48ba7bffa32cf058cccf8f06c381a6bf090aa94fc1 2013-01-18 14:56:50 ....A 2296848 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6fb2c2a818fce288fddeb1efd0c44c33269709961d94cdc1b64d490f1b9f0f07 2013-01-18 16:02:38 ....A 2953160 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6fb636e9de4511ee5355a92a68af06664a92676995fee534a35a7961c9856cd2 2013-01-18 16:01:54 ....A 441299 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6fb6c03975cf7c9d2808c501ad20bd4b60d0117822814f7e5978288e5e606375 2013-01-18 14:56:52 ....A 129024 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6fb83b58fbcf05a73e98a5a546cf3c0d8f9c52ee62707095438ef905e9de47cc 2013-01-18 16:00:16 ....A 385024 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6fbd6d82b5e864f7b0f989fa59824bd91108ff800d149ea2f7da2d41342e675e 2013-01-18 14:56:54 ....A 45056 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6fbde146608048ba5468b731e391253a3f7ef5268f5f944cc1db8f75174b0a03 2013-01-18 16:01:52 ....A 517736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6fc0b30fca068e94a918eeb54bd7da47037f50b27520af46336b53012a5d1173 2013-01-18 16:09:46 ....A 221184 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6fc279c3f4453424112100f2eebdfd4f5fb843d29f88f3eadd8d24a8227c8a45 2013-01-18 14:57:00 ....A 958984 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6fc62c967b769e83fff8d483d2916093b0e7fa34adfcf2e4210d30bbceb5106b 2013-01-18 14:57:00 ....A 2429872 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6fc73282a1179d778fee81c25e84c6dacec8225b9fff109ffe84ed95f9907828 2013-01-18 14:57:50 ....A 86192 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6fc77a5331db99da298683b3be81b0a414777bb0ae317b4e06df6c538786e492 2013-01-18 16:07:36 ....A 28160 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6fca6c6421643267a5d12fd332d7067408e06753b9091b055bbc0f6b476bf087 2013-01-18 14:57:00 ....A 2799424 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6fcadeb88c4ff5a7b8168bf6f5f79160d0992d11ab5e763b4d460d39927e3efb 2013-01-18 14:57:02 ....A 93696 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6fcd274615ae704ffe1bd9f4720f6750b4b9f35dde08c0404b3c221e0b60e545 2013-01-18 16:01:12 ....A 18944 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6fcf08b00dacc1263868488dff41ced299a4147c65b4019d9b93532c45dfa18d 2013-01-18 16:05:08 ....A 258048 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6fd090857b89107504e2f38d63477011491ae666c352f18278282377a8df833f 2013-01-18 14:57:02 ....A 405528 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6fd4d634a7d98643404bca6f9e1c1ad3806898e494a16a4eaf4353ef57fd33ca 2013-01-18 15:59:46 ....A 905216 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6fdb9f4a6b3db589f5dc1c269856fe70200a52719236ed810431558d42b42e53 2013-01-18 14:57:06 ....A 26223 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6fdbac5fdef7c0705d799a9039a832c328cd7c411924fe1f72964af0023c3d87 2013-01-18 15:59:48 ....A 3393264 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6fddfbda8025ba95530c2b40d44eaf783a46729a53d0b6d94c917220e9f16bd4 2013-01-18 14:57:10 ....A 1070736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6fe45641b0bd4fb3d70aa32a48f6c8ade3e952d839f55f8a466d9045dc82d7b2 2013-01-18 14:57:10 ....A 53760 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6fe75d6a2f4ea4c2e84d14160883bd0fed63541324b503be6fefd88eb6dd29bf 2013-01-18 14:57:16 ....A 269655 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6fee5b7af6dcebf06659de1d2c6c766d43e0d7b2fb05a80c585d4d29bd163651 2013-01-18 14:57:16 ....A 2828608 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6fee83341972fd3499a2510ca48fdd13373f03d11aac89314f0a64a373b7f674 2013-01-18 15:59:56 ....A 3907064 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6fef2a9a1337339b1dfbb24660753321dbe1a8c47f81b9c075f660e058d86cfe 2013-01-18 14:57:18 ....A 2879912 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6ff178b0bced221cc22b8182491c60679e03ea4b9c4acce1ffb5d3669624900b 2013-01-18 14:57:18 ....A 2587808 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6ff17e9755b5dd40c14507a5e0fc96005ccbd2bc6aa10904f70de0baca4bcd72 2013-01-18 16:35:34 ....A 5632 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6ff2680090855a6a12cc0bdf097d1c27ddeba735b2e5e8f07b920296686a8068 2013-01-18 14:57:18 ....A 388608 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6ff342e8f3f4a4cb8064619fab64512c55606576be3e636939578f00dfe3c631 2013-01-18 16:35:34 ....A 1534137 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6ff423e129d9d4d0ea67e148d030f17d62d72d64aac4c88086f0897f4ded565d 2013-01-18 16:35:36 ....A 2605888 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6ff90df70ef226daaba9d3ea52bbc813337be8803a4dba58df101c3f2161d4ec 2013-01-18 14:57:20 ....A 3013280 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6ff988dec5b438f122cced4995778ad5a13c7b1652680fb2eeced83c210ee7b6 2013-01-18 16:35:38 ....A 106347 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6ffd266328171c85b975f529f3ebb44cd17ec629d8687453633d8e37dcaf7f00 2013-01-18 14:57:22 ....A 642560 Virusshare.00030/UDS-DangerousObject.Multi.Generic-6ffee9f5d0300aa58c9d7700a7c004aee3192740f62bf3fe06b2e929b4d3a530 2013-01-18 16:36:16 ....A 2540448 Virusshare.00030/UDS-DangerousObject.Multi.Generic-70a4a7f74720ea7a442da9f4dc06695d272aa6a3ac400ac02aa06a47847215fc 2013-01-18 16:36:18 ....A 98304 Virusshare.00030/UDS-DangerousObject.Multi.Generic-70a93579ea3be33e3d4430c8de3575b1c498fcbd4133a7781bdd82e315e95718 2013-01-18 16:37:22 ....A 32768 Virusshare.00030/UDS-DangerousObject.Multi.Generic-70b29472a37e09252291ff77c3ea3834935caa0fd493db67c458b4b221036b37 2013-01-18 16:37:24 ....A 205568 Virusshare.00030/UDS-DangerousObject.Multi.Generic-70b8546e664912b8997cc863a3bebb0e95aa17d44ea9deb0987615045647adf0 2013-01-18 16:37:24 ....A 172032 Virusshare.00030/UDS-DangerousObject.Multi.Generic-70b891e793bdf084d6255274d0e1994bb213523cfe9114fc5ebdaf6c0ce9cb65 2013-01-18 16:37:24 ....A 797669 Virusshare.00030/UDS-DangerousObject.Multi.Generic-70ba84a9827aee5e1704077ed78cff5ecb3c057d4530770cd674b58c8c177319 2013-01-18 16:39:00 ....A 39424 Virusshare.00030/UDS-DangerousObject.Multi.Generic-70bb3babede19ace6a95580a675e580083e0434c02022d32b46f106f463f3a06 2013-01-18 16:41:38 ....A 32768 Virusshare.00030/UDS-DangerousObject.Multi.Generic-70bce3972aefe24fa02f451871c5a00a0fea6a1ac8f2f996772fca59fbe3ae82 2013-01-18 16:37:26 ....A 2190952 Virusshare.00030/UDS-DangerousObject.Multi.Generic-70be2ff7c13eb9ddab990bc22abf07e9d384d62585d711489e34520c4e6d632b 2013-01-18 16:38:38 ....A 298140 Virusshare.00030/UDS-DangerousObject.Multi.Generic-70c39b04162ec0489b6e4c12a569ed972c05e079330c1475f56d5cc532f830a6 2013-01-18 16:38:38 ....A 261409 Virusshare.00030/UDS-DangerousObject.Multi.Generic-70c487cc14f452d04f1a18a07d52149ef2811c5aa20f967a8257999a984ff51a 2013-01-18 16:38:46 ....A 13909032 Virusshare.00030/UDS-DangerousObject.Multi.Generic-70d2f0aaf5edb91bcb6102cb9c02e2bc7f33c26a61feb07d8e3dda47df3ebb97 2013-01-18 16:38:48 ....A 5884504 Virusshare.00030/UDS-DangerousObject.Multi.Generic-70d74516ad5bad782499df7daf64976368e2ffbfafd080407f6c5a6d54a28068 2013-01-18 16:39:58 ....A 297597 Virusshare.00030/UDS-DangerousObject.Multi.Generic-70e00778787c3ce3d03db60318737bbea312d291358ff5a2df8219aa9bd4df5a 2013-01-18 16:40:26 ....A 53040 Virusshare.00030/UDS-DangerousObject.Multi.Generic-70e647355dd90c38ab5d8c80f8aa53e2346b456973b347826423ecd10bc46e38 2013-01-18 16:40:02 ....A 1478676 Virusshare.00030/UDS-DangerousObject.Multi.Generic-70eabf1b590c290eaef7de154ef0e4601be751bbebc2d27c6e6edb1da066a363 2013-01-18 16:40:04 ....A 1095800 Virusshare.00030/UDS-DangerousObject.Multi.Generic-70f562f3dcd67bb550ae654e6a208125b87511d596574f147d6cff39267cda8c 2013-01-18 16:40:06 ....A 719335 Virusshare.00030/UDS-DangerousObject.Multi.Generic-70f9f9b665a0edfac506d1b0c7afce1cfcdcc776e8e5b97d4f2922ecb471ccfd 2013-01-18 16:41:18 ....A 65536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-71a27921a7cf7f2ae90cd3e484f94c80f8bb6b64d30461613050947d9675dfa6 2013-01-18 16:41:20 ....A 646144 Virusshare.00030/UDS-DangerousObject.Multi.Generic-71abb58f7a4d1415bef2af9747fdc3e785aa98910938e6d29018845655938267 2013-01-18 16:41:22 ....A 169190 Virusshare.00030/UDS-DangerousObject.Multi.Generic-71af8c20db2fdbe7e979722944874869cbc54e4ced10bedb605b8c460a9996de 2013-01-18 16:43:12 ....A 34304 Virusshare.00030/UDS-DangerousObject.Multi.Generic-71b8ed74866a48f8502aed1875c938f2a233c5dec4badb0099dff7567a451085 2013-01-18 16:42:38 ....A 38305 Virusshare.00030/UDS-DangerousObject.Multi.Generic-71bb7e7bbcf8488f831646505b694dd1b1a507759aca93fd10bbd9c810c2409f 2013-01-18 16:42:38 ....A 170965 Virusshare.00030/UDS-DangerousObject.Multi.Generic-71bc7918039bcc523c3c183bc013d7914bac84abb52cfde012cf263f47062107 2013-01-18 16:42:42 ....A 1807074 Virusshare.00030/UDS-DangerousObject.Multi.Generic-71c74fae44debcb36015a48b80e6aae96029b8c4c4f57d2501d5899c03cdfe3e 2013-01-18 16:43:02 ....A 86620 Virusshare.00030/UDS-DangerousObject.Multi.Generic-71d42b2f342b73c49fb523ee1fb9a68ab6848616dbf29807a753695cb6d71c50 2013-01-18 16:42:46 ....A 637272 Virusshare.00030/UDS-DangerousObject.Multi.Generic-71d98d4cc0a677ac5145d3c8132284ca2bfcf25f7d818b4cb89fa83fb48e77bf 2013-01-18 16:42:46 ....A 1107137 Virusshare.00030/UDS-DangerousObject.Multi.Generic-71da7176ac025c43767e2af1805e0051278723e86a46c27fb16434a3fcfa90b8 2013-01-18 16:42:48 ....A 150014 Virusshare.00030/UDS-DangerousObject.Multi.Generic-71ded893b186eb4097e9ff1d93383b5687b9bbcf2119dffedff45ae4fa620776 2013-01-18 16:44:08 ....A 1550613 Virusshare.00030/UDS-DangerousObject.Multi.Generic-71e210ef4670821b21e3685e8973fdc06ccefdeecd4ea7b00f83469e3fa5f2e5 2013-01-18 16:44:08 ....A 2110200 Virusshare.00030/UDS-DangerousObject.Multi.Generic-71e4bd0d70d1260bae0d9be5f31b088a346cde61508885d3e0dd82af0c260933 2013-01-18 16:44:16 ....A 1619705 Virusshare.00030/UDS-DangerousObject.Multi.Generic-71fcb14b7f89b0acc0e8bc429ed6ea60ef1e15de789f04dce4e232ea10e94e95 2013-01-18 16:35:54 ....A 192512 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7258c91c9d455fb66d6b7493de37708eb89a6020bc2089024ceb092177a249d4 2013-01-18 16:45:14 ....A 57059 Virusshare.00030/UDS-DangerousObject.Multi.Generic-72a3de798f385380cf40f9ee323af67f87cbd95cc6bb4febc2888eca73ac1e24 2013-01-18 16:45:16 ....A 25088 Virusshare.00030/UDS-DangerousObject.Multi.Generic-72a7fae5193f96721b190627a34cf45512910abdefef4cbf0a7eb18401293244 2013-01-18 16:45:18 ....A 142836 Virusshare.00030/UDS-DangerousObject.Multi.Generic-72adf0325b00202a58737cbd73fd2726ba64ab0d8390250d27ef30458b172c90 2013-01-18 16:45:18 ....A 1143536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-72b09048222cadd6d665690ce9aec51f4e9e1fe488e3927e201dd55e581f1693 2013-01-18 16:45:18 ....A 6087240 Virusshare.00030/UDS-DangerousObject.Multi.Generic-72b11f5e21f00a2182a01fc3a92d889bc2420849abf2c3c6908aca83585c6a7c 2013-01-18 16:45:22 ....A 13178336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-72b4472947e7054122456e4b7b040cc39db4dcddf8cc9e98a6aa253cd1320d41 2013-01-18 16:45:22 ....A 202266 Virusshare.00030/UDS-DangerousObject.Multi.Generic-72b488533add7be89ba39aa03468b3099e14c2ee6fcfae932a2e09c617125e6a 2013-01-18 16:45:22 ....A 1070720 Virusshare.00030/UDS-DangerousObject.Multi.Generic-72b5bfbd75463be447073a86b6ada1dd72a37d4b8098cd64aca7dc67889cfd75 2013-01-18 16:45:22 ....A 594220 Virusshare.00030/UDS-DangerousObject.Multi.Generic-72b83fa389f52e9309f3abd7b19f8bd223dca7f3901d6e76cda0a286bb68e07c 2013-01-18 16:46:28 ....A 591360 Virusshare.00030/UDS-DangerousObject.Multi.Generic-72c1941de0b0a443332c1c0138ffd9d443008fcf9e7d6682e228e5a4cf5ce636 2013-01-18 16:46:28 ....A 48726 Virusshare.00030/UDS-DangerousObject.Multi.Generic-72c64dbd94917b235719d286614b85f69a66ee0637688dd4ee8ac268118b6ba0 2013-01-18 16:46:28 ....A 1964944 Virusshare.00030/UDS-DangerousObject.Multi.Generic-72c718d52f029784b9434b4838583f3fec69c1e5b7cd2ba384bd4f7461931000 2013-01-18 16:46:30 ....A 89600 Virusshare.00030/UDS-DangerousObject.Multi.Generic-72c88abc4ddccc0c55af3f50bbb90d119922abad91ad333c57cfe9fa6c17d1bc 2013-01-18 16:47:46 ....A 27573 Virusshare.00030/UDS-DangerousObject.Multi.Generic-72d1041677e61239752dfd8f0ef829f3f09b167637674b67697f8252e76fb426 2013-01-18 16:47:50 ....A 3017456 Virusshare.00030/UDS-DangerousObject.Multi.Generic-72ddc027ab134c500cdee582f406b794c0d59f98d47f6ed5cd9f2ed1678f045b 2013-01-18 16:47:50 ....A 3228824 Virusshare.00030/UDS-DangerousObject.Multi.Generic-72df38914efd01c0459226bbff9523eca6fd6922cc8238ec7ae84fc931c7f505 2013-01-18 16:47:50 ....A 776994 Virusshare.00030/UDS-DangerousObject.Multi.Generic-72df6a0649950e95678d282fed7ae931108b85ce53e13e386f1cf34fab2ac2c2 2013-01-18 16:47:56 ....A 198712 Virusshare.00030/UDS-DangerousObject.Multi.Generic-72eaf6140c18c91a9c8db16c55aef63f166cc49d956fadc427bc59fd5dd4022d 2013-01-18 16:47:56 ....A 692224 Virusshare.00030/UDS-DangerousObject.Multi.Generic-72ecdf5ed7c72e7046f0ccc1e1cc70d1fe9e62eb74a9d242e465f475470f9311 2013-01-18 16:49:28 ....A 14221312 Virusshare.00030/UDS-DangerousObject.Multi.Generic-72f2209ed07155ac9ac7019440624e61d0a6a62b96993f3e204b65365f869192 2013-01-18 16:49:30 ....A 16109 Virusshare.00030/UDS-DangerousObject.Multi.Generic-72f2b72bc4bdf1421e3e470c6cb4ac1a3d253d4a3c22fb607cb49fe13d6a8bf2 2013-01-18 16:49:32 ....A 159744 Virusshare.00030/UDS-DangerousObject.Multi.Generic-72f68b892a6c108a7e828d00eb1552ebc79f8d6a4f3ffd1fd324a9349fbb4ef4 2013-01-18 16:49:38 ....A 1037137 Virusshare.00030/UDS-DangerousObject.Multi.Generic-73a33682cec44fe67661dbcf0b7a21f27f51832952fa8ec9fa00770732f601cf 2013-01-18 16:49:38 ....A 356352 Virusshare.00030/UDS-DangerousObject.Multi.Generic-73a5a41781f8fdf1fcbb44fb68a585befbd8ffeead82f159b01ec656e07ceda6 2013-01-18 16:52:04 ....A 814080 Virusshare.00030/UDS-DangerousObject.Multi.Generic-73b265cf990e238bb6a08b958893bf92f273b347eb2c5deb1f9ff6ef31d66fb8 2013-01-18 16:50:46 ....A 2794136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-73b59846bd95774728f72a3cb296ab0d4f14fe5ddecc810f05dc669aeb7407a9 2013-01-18 15:49:52 ....A 294805 Virusshare.00030/UDS-DangerousObject.Multi.Generic-73b94d9377118b18a4cbeb3e13c2d5b1a0a467a0d035c5416420d526d2045066 2013-01-18 16:50:48 ....A 21120 Virusshare.00030/UDS-DangerousObject.Multi.Generic-73c1e5ccd2f11a71d6a6c317db52fd3689064dc7e4234290a72f508d15c92638 2013-01-18 16:50:48 ....A 681652 Virusshare.00030/UDS-DangerousObject.Multi.Generic-73c2271ab1ed1cde4d9385c0f4b595fc829aa33883409192f77a335e3e054426 2013-01-18 16:50:50 ....A 1461336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-73c83f294e63a8df78f56b4e70a3a7e15ceec4f57635621ce73153c2717ef7dd 2013-01-18 16:50:50 ....A 8259632 Virusshare.00030/UDS-DangerousObject.Multi.Generic-73c8bf9e6d3db27fd90a7644b652a9446a13b61e84d71132bb0730daa0ee755e 2013-01-18 16:50:52 ....A 446464 Virusshare.00030/UDS-DangerousObject.Multi.Generic-73cd54e57db148ef49027fec9988d0b6134d5d0353adbb7646bcbe06b4a4cba4 2013-01-18 16:51:52 ....A 11218560 Virusshare.00030/UDS-DangerousObject.Multi.Generic-74ac0976e714b8cf6a5b64b0f051cb44d85dd91bf0195e06a5837f129422e4e5 2013-01-18 15:25:24 ....A 218112 Virusshare.00030/UDS-DangerousObject.Multi.Generic-74b6d1bde738357ea2d12f348ecfc413222e6b13a084677f91c733a0704690eb 2013-01-18 16:13:34 ....A 68420 Virusshare.00030/UDS-DangerousObject.Multi.Generic-74b866a46297c26df5a64e0fefbaef4f1e30f2957146ff6432a8ecc93fb07896 2013-01-18 16:12:40 ....A 73216 Virusshare.00030/UDS-DangerousObject.Multi.Generic-74c449f287974309b415dc0f1dd5fe1540ab9c2b5ee126707d0dc6c2b423ff50 2013-01-19 16:43:30 ....A 3219608 Virusshare.00030/UDS-DangerousObject.Multi.Generic-74d8d90414ae8e901763bfe0a6a8aa9b0fe9c21f5fca481b5142bef37653b4c7 2013-01-19 16:43:42 ....A 4107048 Virusshare.00030/UDS-DangerousObject.Multi.Generic-74e33168e338dbcac8648ed2538f344b00971f0786d3887bbca235658344d162 2013-01-19 16:44:10 ....A 43431 Virusshare.00030/UDS-DangerousObject.Multi.Generic-74f7778450dbd6ef98798051bfce7748c6f0a8499bcd643925b33d67839428d2 2013-01-18 16:20:38 ....A 255800 Virusshare.00030/UDS-DangerousObject.Multi.Generic-760ab645e88e591cf3f027e8b179915e604bd29772b43ca670c3b71d4e132b26 2013-01-18 16:19:44 ....A 92985 Virusshare.00030/UDS-DangerousObject.Multi.Generic-775c02d5287a451d40dc9fcfbec63f72103b9e828807bc075e938f772cf9c82b 2013-01-18 16:52:26 ....A 1433062 Virusshare.00030/UDS-DangerousObject.Multi.Generic-78c7a1855065ec1fe90827333f2b5b0cc37f70d97b49be95d261f875a1f06771 2013-01-18 15:47:52 ....A 621056 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7934a3c20175eba26176d24cbd73c9824a5e056a7453365c760dbff7b08d5d5f 2013-01-18 14:57:22 ....A 937984 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7a0308c77237f83a533d03a9bc6ba289fa8c98e01de5d18e31ee4a3c46cc827b 2013-01-18 14:57:22 ....A 1921304 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7a0327e4b2fb196d339d7e2e38c95546f3af266b28632a239283d3ec667f2b7b 2013-01-18 14:57:24 ....A 1300348 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7a04e2d2a624807137ec35ac225956ace2126e316b3d64ffd14cd696e7e873e2 2013-01-18 14:57:26 ....A 537088 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7a083a3256925b2a855e28981885c4eb28a7bfd8eb447459e9bb95df18796fe5 2013-01-18 14:57:26 ....A 81920 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7a08c67308a1cf26711c7d8ef555bbd9485e00de1e34b9c00174f6b4fb4230dd 2013-01-18 14:57:28 ....A 615736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7a09cd434e8f85451485583e4214fcd7a5861c8ccdd88eec0fde9c319a8bd688 2013-01-18 15:00:00 ....A 895504 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7a0cb84e85478c560b03018224220ca6866799f614fff5ff5f476ea4aeeea726 2013-01-18 14:57:32 ....A 4089 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7a140fe5709273ee7b3254fee61f1f91a7ee66055e0b75223632e5a2cd32d88a 2013-01-18 14:57:32 ....A 2147404 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7a17b9f74cd0897b573c3ffbf23ef58db327d01d36bf1df4ab750efa50cd5a3b 2013-01-18 14:59:56 ....A 20992 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7a189b0e7c7e4028b9908617d35fd09c0fe9155c377509edf166f0be014232ef 2013-01-18 14:59:56 ....A 105547 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7a1dc611aa655d5e8d357b2a69f52dfcd9e8b89231ff76ca269439dcdb9ee509 2013-01-18 14:57:34 ....A 1862040 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7a1e125d7fd555c4f300dbb9f33cbc364eb8efb3f27f7acf46f347e4978b54b4 2013-01-18 14:57:42 ....A 1197422 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7a2d2560b8b133f4dd6e0c8ff3b84a475914a6ebb9ecea8fa0b9a7831fe07848 2013-01-18 14:57:46 ....A 2782488 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7a352591b76053c4a087a38d09bed4e83e105655e4b6b44233786713ef3b1e3b 2013-01-18 14:57:46 ....A 1499137 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7a357df60516e035f87f52182b0975c3f075ebace31128a10550b4848357f3a8 2013-01-18 14:58:00 ....A 78336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7a36ed2687b4f2ee21a07fa48dd68a5884b65d7211725a7b11bd4a524c5ad8c1 2013-01-18 14:58:00 ....A 27247 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7a36f82738793c6441f7420e6aa36efe4e7e8e9a6a1aa2bcd14674d29bae1b3f 2013-01-18 14:58:00 ....A 58368 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7a389d25894f4aa1964aae4a26afc246dfb8e766c9f9f9d3f45f58fe8d50b249 2013-01-18 14:58:02 ....A 281088 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7a3dbeb9adbc91eabba8f70fb7b99d56ecabd0c935e95544d3e7280fce159683 2013-01-18 15:00:08 ....A 180271 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7a43577df57949faf368371fefd6465452e682633a88eac46e55952a0fa010bc 2013-01-18 14:58:06 ....A 45742 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7a45821f15ca70a575a44fcac2d172eb2c94ced61f3a1cdd0b6b599ea36938ea 2013-01-18 14:58:08 ....A 406936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7a45d010afd34a39138487570b6be8a820e9f039115ff38190cc759b4d9daca1 2013-01-18 14:58:08 ....A 911839 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7a466e3c48306986e4a35eebebfe0cbe877c31dd23f2b5c5543579966ba8c307 2013-01-18 14:58:10 ....A 909824 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7a4f229b0cf13e9c9610088cf3528c0ca3f4b276cb2c9087f606e7ab8e7d029a 2013-01-18 15:31:12 ....A 370426 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7a5004520a1759c83dac811ca0e08be6ad81aac9cc25532b811737621ecfb36d 2013-01-18 14:58:12 ....A 495008 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7a54f2d2f4f6d1fbc08e3bae774714f7b631ff750dd593af95601d60d20d9b64 2013-01-18 15:00:02 ....A 382976 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7a553c9596f4a213c8156306e14dc778d8b586d2723bb276fa095b1716b48cb3 2013-01-18 14:58:16 ....A 1246608 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7a60c44c2932f00fdc8030174fb1a7ac040dc668ad22ab1d2b02baa2d4b2125d 2013-01-18 14:58:18 ....A 2517544 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7a63976543870a96c81bc50ee4318dd71b69b9d9ef2c0e24956b6df60d2babc8 2013-01-18 15:00:14 ....A 14848 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7a66c0883c8f3fdc1325fa7bb0a876f4b890ae6768477e6d3fa9635a244b073e 2013-01-18 14:58:20 ....A 535040 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7a67a87c2278964f1be7b3bef3b11a0b7313e0601936e2b698a72deda3625d53 2013-01-18 14:58:28 ....A 2849912 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7a73613d160519b087304151774c1be16d44ec604c63364430acbcacce40cdb6 2013-01-18 14:58:28 ....A 1561669 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7a750bca018a044a2fe21d97ca93db60c6a3a461bbcbdf9bb778fb222c2408d6 2013-01-18 14:58:30 ....A 3101592 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7a76fd8bbb332f20fcf0df735bc7d01de2f4c3f655cadf50ab98ae4617b3d302 2013-01-18 14:58:30 ....A 2462335 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7a79f305c2c061862856e2e72efe8ba1f9143b457ed17333d8f49acdc656f955 2013-01-18 14:58:30 ....A 74701 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7a7ca7948c29fa9b92c83dda790d24e128df9f013d89dba450d8ddfe03269d36 2013-01-18 15:00:14 ....A 562176 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7a7eeeb429870554dc69bbecb8d08462070a8e370a90a45c4cb0982f0d8e833f 2013-01-18 14:58:32 ....A 246272 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7a7f72daaedeaea65ba6b6bd00bc91a02dbe10138140973e6e700832cedbdb1c 2013-01-18 14:58:32 ....A 922337 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7a8074267b5354b26281bfa055f3009188524f42cb4161408cbe45fa54daa960 2013-01-18 14:58:32 ....A 1235672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7a80ccc908a4ff52b97b9b515f411054bdef1b77ba559b5348aa922311479e48 2013-01-18 14:58:40 ....A 635392 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7a8a14da570a555b0dff9a517c3aa5929d846e128e848307fda9f975438bd78f 2013-01-18 14:58:42 ....A 871220 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7a8cfff0cab7faec628ef4881b6819b2e264c0aa583c9aed8ffb1f400a98c431 2013-01-18 14:58:42 ....A 3309072 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7a8e644ae18e8fa61a86c6d56ab7d90a2900443351409325f6749aa39424bd0b 2013-01-18 14:58:42 ....A 601480 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7a8e7e9620d2fbc6ef6624bcc6f8969d2f6f5e8d69c99029b53ae5a770bdb51e 2013-01-18 14:58:42 ....A 27898 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7a8fa8a5a890850465cbcd86375202013fe4ed5b668cae6a9072ee822946dae5 2013-01-18 14:58:46 ....A 2409376 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7a92e6332cdfd5ad3062847f749b9183eaa59370633b14c3e9064a30ea7645e0 2013-01-18 14:58:46 ....A 722136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7a97d5702ef28a6d4d03fa8fccf01db5ad88c0cfae71aa241541be6b58aa5c15 2013-01-18 14:58:50 ....A 4637920 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7a9b2d4df10ab2771bdf4e4578ed1124d75b50792240392fb7098a5023713dce 2013-01-18 14:58:50 ....A 99044 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7a9e5e1c8095d9d63e6fc85fda6ad365fe51a1e0bb0d07a5a105c54061c0f936 2013-01-18 15:00:12 ....A 566280 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7a9e8209dc7539189dae1ba0630e4c299b7c3aa9bc3bf1640189214601564293 2013-01-18 14:58:50 ....A 323825 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7a9f373a68c1f0b11bc9544a16ebd88f229e82c1eddf6c8180e60542075b1c83 2013-01-18 14:58:54 ....A 2835608 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7aa6fcc4d7d4851c73dfc503455591f3a96239d65f60b20f92f19be288d87f9e 2013-01-18 14:58:58 ....A 859069 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7aac82717bf051c7c2f42b3634c0788f6259cd863feeee7a73309b09ced7542b 2013-01-18 15:00:08 ....A 1032192 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7aadc73ee7958f0835000114b75f93655422d5fa4d6a88de5290287859f15ae8 2013-01-18 14:59:00 ....A 2368536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7aae0a2eec10237d3f51be7569068efcc7861f75907a7e0938547271733b7612 2013-01-18 14:59:00 ....A 602504 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7ab042a7e8124c069751fb4686decd56e5698918244c46c844e90515b3d72b97 2013-01-18 14:59:04 ....A 4306376 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7ab4c3e1d67990fde1859f7e4a6b04f7b95d277c069fc171d1d443453e675b21 2013-01-18 14:59:06 ....A 392704 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7ab81aa4518f6eb6e3eaddd52b6c9a08a97caa269776caee0587ddfc979fd09a 2013-01-18 14:59:06 ....A 2046272 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7ab8614e5753cf65ed6e7a56da3f61979e0a43541ae7fb0ff593fd960d0b846d 2013-01-18 14:59:06 ....A 4758443 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7aba2027d72ac520e1f430f7f8c0d8253cc5765046337e325ba9b7a69717f456 2013-01-18 14:59:12 ....A 134548 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7ac12066e5563cff77917d9faaf55e691550615c097cbe0d703cc4e2db762da5 2013-01-18 14:59:12 ....A 58368 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7ac24b7f4fe7f0a8027e4ac9e77175e43da88c4491f5639d863e56cad29114aa 2013-01-18 14:59:12 ....A 151929 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7ac4afb301e6eba336261ece7e9ceea027234bf59f5cc5695ec2e82dc13a65d9 2013-01-18 16:28:22 ....A 474112 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7ac507b35a3c174569a6ba501b8a58f24c380dfda3a1160db2d126453267d6b3 2013-01-18 14:59:14 ....A 1105920 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7ac5e822d7d6f0516df6e0420db7ecaba19f8ad4404144b08601e5a23a65aeeb 2013-01-18 14:59:14 ....A 1376808 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7ac64d2331440552bc12f23f51cd4d48313783972ed77608c78f0b813a9461a2 2013-01-18 14:59:14 ....A 1149137 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7ac768e365b141782bb360f85da86fcbe863c1e59ceb242943b2870ac9bb5aed 2013-01-18 14:59:16 ....A 3245784 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7ac91dbf1c9fa64c417a1b20c445054fba21e3e55edc3972be7bccf85f02908c 2013-01-18 14:59:16 ....A 44544 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7acb7383870f49b9b1a25dc59aa816c61bbbc2dcf8a8d2adc0b7c86eba2476da 2013-01-18 14:59:18 ....A 3712616 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7acdc6388f8e7ba58a988144f7aaafe2c4bcae71457e54e280d0412e93c32cd4 2013-01-18 14:59:18 ....A 8160064 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7acf7695047e0695c781e95360e7d7e669af4692bf1d6ffedc22eaf29a67d42c 2013-01-18 15:00:04 ....A 138081 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7ad74bb139522a4a1e4af9c355a9dc9806e774c272f56a344f9407824570766d 2013-01-18 14:59:22 ....A 3904080 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7ad82528a3bc10ca9563a20bf1a65e47f947d186b67d6079d96261c2eb4f85db 2013-01-18 14:59:22 ....A 2117937 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7ada1af1779b7105d99a57e869ed32caaf8fc61fa9037ff4b9752f2aa5c1df1d 2013-01-18 14:59:22 ....A 1836728 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7adccfbcee2a9ab1756735907c6be538538434f319b17269f53d6756a6f00c7d 2013-01-18 14:59:22 ....A 166912 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7addb404c562326cbb0c58ebd284d9801c5023236cc63246e902f0b876cf23ab 2013-01-18 15:00:04 ....A 335360 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7ae15f63cc8638463c38126e0aff813408d90ea1bcc06c4e99e5ca2e0ca7e418 2013-01-18 14:59:28 ....A 12008 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7aea15e682e4fbd8d55d3c5c6a2b8f228f16531781abd9f4793822a242a5d763 2013-01-18 16:07:36 ....A 774144 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7af0eb8babf430fdbab7357147c86f5bd5160b4eac6b750a6072e21828459605 2013-01-18 14:59:30 ....A 86016 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7af153e899a656c202ed542852f4f6c3eee1f652a2ecde46f88ba7e3a2883b17 2013-01-18 14:59:34 ....A 1373138 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7af59dd7fcd980fe998299ba543755d34af3d0b7953f27ce12302e51db49b78d 2013-01-18 14:59:34 ....A 468566 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7af628fc3748a4d28a8523f7c7fbb99c756c19c28c836ac22ab585c60dccbcaa 2013-01-18 16:04:36 ....A 36864 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7af9dc8493210bdba835847849d53bde46d33f6d134699b1101f30785cc623d3 2013-01-18 16:04:36 ....A 297990 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7afa667eafe94ba7e3640b9ccc43b6df4047ab8d2c26d1fd9dc109c6bc744ab8 2013-01-18 16:06:02 ....A 40939 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7b00dd17309771f181533e2733ccfc1f03f6db8af047da43a8c0dc1b3f7ad40d 2013-01-18 14:59:40 ....A 49152 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7b01bcc4deaef6a37423115c73e1b5697822d1f896fce2745480c609769076cc 2013-01-18 16:06:02 ....A 1279761 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7b03753b9e1686d27e390c43fead4c73b343621e22115d419d62a71d28197cf7 2013-01-18 14:59:40 ....A 281656 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7b04426e7b91e2c2bc7b41817518e064fac51773564124092b352543863747ee 2013-01-18 14:59:42 ....A 3797416 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7b060c6ecc1ac4814a64725cd227d894961fdb77d31ca1e8c91fe9bfdf2bbf32 2013-01-18 16:06:16 ....A 1187840 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7b0730ea4a3e82c0163d5f5e0154b66324c6dbc0ec92bdd7a94d5ef095cd0892 2013-01-18 14:59:42 ....A 1699954 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7b0b887655eda489e3012478500bfed9542acd4ffb86d3a3972c43ba05865044 2013-01-18 14:59:42 ....A 2672336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7b0cfd4c38a67f0455cfe2463240d6fbfec667c880a896ab50084216c040cfe1 2013-01-18 14:59:46 ....A 2233344 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7b13ed12aa83367a3dcf777a4aabfcf75ed30f1df6bbefaf4c7439b5f9a3df7c 2013-01-18 14:59:46 ....A 734208 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7b143aef875603e30f0409151a127744a81eb91737841a8245eca20b7ca00989 2013-01-18 16:07:08 ....A 3043640 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7b1a56361d9ae186dba563954e69350027384d9088ccea481121ed1215de7d59 2013-01-18 14:59:52 ....A 1046788 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7b1bcc91b074ce37ba01efbbfc1d428ba8e5c83f9c05c024b7d1c0fb5b809b5d 2013-01-18 14:59:52 ....A 77070 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7b1e3523b214d3c12fd4674a4ef97b425072adac1703facb50e5543a1fdafc3b 2013-01-18 16:08:24 ....A 2057552 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7b20799161d807df774c993c66efdbd6411eae34549aabd0e087501bc5b00267 2013-01-18 16:08:24 ....A 5110675 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7b208107f329f056ad4ba82d15f08d77f5905d1a2d58a640e032fda09f75fa14 2013-01-18 16:08:24 ....A 163840 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7b21a0174d0fc12a8110e32adb11c76e412fc2ccab03592581591701c9d4e87a 2013-01-18 14:59:54 ....A 923736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7b22f8ad4b8472d7555f46226235df09fc38afb1257fc521c5f875b625397b9a 2013-01-18 14:59:56 ....A 2257728 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7b248c79574c09eeedcbe7254fea7f6dbf6fb099fef3e92653732638bee44fdd 2013-01-18 16:08:24 ....A 4314440 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7b2495c828eeb3669af8e38fec2f43d0ed535d420e8bbd4683c96f942a7614ab 2013-01-18 15:00:16 ....A 1982135 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7b291c2186bdb2f1b1c922b09827148444874b52d8fa63cdb84dfc506b86254f 2013-01-18 15:00:18 ....A 1790640 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7b2dac1e5a98318ecc9d6f6951af26a52594c8c9c04e009f563ee397a0e0c720 2013-01-18 15:00:20 ....A 3453328 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7b2ec3bde87b7a7707d52344a1f43f91400fb012d64740f0cf573cc672fe0b2f 2013-01-18 16:09:14 ....A 1133736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7b321c12d362d9236f70806c556c3131e58b6cc836dd511a8b8c655a063c6b3d 2013-01-18 16:09:16 ....A 35035 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7b3a492e7eb6ec9e74b5d9d6a936f52c70df5354e3e522f742275ee001dee28a 2013-01-18 16:09:16 ....A 144896 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7b3b2f96626cd37d8c024c5a4f9440b94763daaa7f5c460f612b5863bfa9f633 2013-01-18 15:01:42 ....A 831488 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7b4016f7f84440759c0ebb15481b8c5db16161bf3bf9310780f7bb7409265b3d 2013-01-18 15:00:24 ....A 159744 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7b408bc50effa7b376e4b186f660efefd474ea3a4d9a40b501c793abc2079279 2013-01-18 15:00:24 ....A 1203735 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7b41138e86cde1322e04053e59ba3b9d21a849889b39140a25edc11b960d1cdd 2013-01-18 16:10:36 ....A 2484448 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7b4498f91176c1413f7949feb5e7ba3966fb69733e1a97856131e26a7720855f 2013-01-18 15:00:26 ....A 3694930 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7b497bf446a0ee59da9097cdec1964c6ee2c96223e13697219fc600278863a77 2013-01-18 15:00:30 ....A 602504 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7b4d6e6f9f349c50ed4d541b0d38c11e83eb26fcb440cd36c414c00bee96d518 2013-01-18 15:00:32 ....A 437760 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7b55531595c56398c41ad0ff4cbc7f196c858b08a1273d21769a375bceee0ca5 2013-01-18 16:12:00 ....A 40359 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7b5787caa18ef7dbf9cc11a6ca4d43972503e11320f451708df85c3cb9c8e61a 2013-01-18 15:01:40 ....A 100294 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7b58957ca91c779c8d131e7991471b67a6d8e1fe855710f6465ec3b88c51a247 2013-01-18 15:00:32 ....A 688535 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7b593893d0244a043b89b0d7e4670aa3b8e5647fc493317d86906e7058b03ca5 2013-01-18 15:00:34 ....A 35328 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7b5a742516ca2039fbf457ff74d470d55f8a4e634cce7eab924d183886a58567 2013-01-18 15:00:34 ....A 2523568 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7b5c43c439717cf36bf17bb078890d2b83a4a1c79a5d3f651093f8a4c0983257 2013-01-18 16:12:00 ....A 11556656 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7b5e5b8420e009c85b0a044523d71c7624175155b2a397a926c34754937a917b 2013-01-18 16:13:04 ....A 466944 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7b6035ee9a9f7950dd094cba4921c85bf68916bba229ee92b4ce698a0aa8829f 2013-01-18 15:00:34 ....A 176128 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7b60611e94d6ffdd46d749fcaee5827ba96249ae89873e560b78135e242b3f99 2013-01-18 15:01:38 ....A 20320 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7b672db9971cca5eb2103756ee6a9ff15d05de932f6898a96a2fc23d8ef9cc7e 2013-01-18 16:13:06 ....A 8966096 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7b67f0dcd99692b152a4af2b03ffa946b13d82633a0d999ec68aa24f90aab9c0 2013-01-18 15:00:38 ....A 793537 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7b69a960c3cb05ad13dd32b468e322aea9b1f8854e3c571354b4dc8b926dbb5c 2013-01-18 15:00:40 ....A 16404915 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7b70d77f2a001d4f5b7c93caa885e5075c6d59a53d906b5592c2b8175b8cd74e 2013-01-18 15:00:42 ....A 1966736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7b733f8344337aeed541f55d9c34463cabcd259f2fe7dd7d8cc1619c5a78e94f 2013-01-18 15:00:42 ....A 710935 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7b73a876cce8bec9b0512a44cc612034a9c01c9228aff353cb5d38ae434e07c5 2013-01-18 15:01:40 ....A 144000 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7b73e0b0ddf94b7e7d8dca3c3303fdfb71d881a1415a440f7e5eb141201b7117 2013-01-18 16:14:12 ....A 393216 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7b74f3da2cf47c5f131ca90d21c4478ff4f1f5bf3c03b699451ce96f47fe0aeb 2013-01-18 15:01:40 ....A 327679 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7b7712051d84f976e7778d191e897c3681d299b49de5f854ecffe768fb39c96c 2013-01-18 15:00:44 ....A 1899008 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7b77b7f848d8773ca07efa195dfc07d8e0f4d75a53cfb25881efcfebf9eff23b 2013-01-18 15:00:44 ....A 5027728 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7b784ff0db8e33477a8310ef1612924c94d1448136c318ec7d571a45ee5af6dc 2013-01-18 15:00:44 ....A 69128 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7b7a98170a97336dcad9619d8ecc1dd7d78c96822c8c6a434c301ac51f34d55f 2013-01-18 16:04:38 ....A 89993 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7b839a82f80e0fa81e4aa02d89751c48c9010fa25fc448f20ee01fdaaa499de3 2013-01-18 15:00:48 ....A 2998272 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7b84b4bad4c160fd97ff8f178fd70111a68545135b07dd6114351d2388b41675 2013-01-18 15:01:36 ....A 230912 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7b8873f47dceb49e78c9200472b1b19f822aa32f244d46666890e7e64c801da0 2013-01-18 15:01:42 ....A 142848 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7b8b2a345b42d89d47aef0ab16d421757ced952a9f23c7da7eda923a1746bd9d 2013-01-18 16:04:42 ....A 6174040 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7b8e3b480fa4b0067f9c84841fafafe21a3dd997209d7fb96bb8e1af7ed30e0e 2013-01-18 15:00:54 ....A 2465960 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7b927ad74536d13a73b00c6b066e1c74bfbb9828ae59670552f10b30d81d852d 2013-01-18 15:01:34 ....A 267264 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7b95a4ea314f25c5703b5f1d53bcc5d5f352157f53cc6b928e3b3efffdd38d96 2013-01-18 15:00:56 ....A 393690 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7b98d83e967aca596193c514ca801f155d150f52057b93ed84fecba508852d56 2013-01-18 15:00:56 ....A 3737688 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7b99a66d20fc065743ed699c22d09e2390df3d33979a7eaf088cb5173ddf0bf5 2013-01-18 15:00:58 ....A 239076 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7b9b82eade3c83040ebc016d9ca0c1c1c0553f87db4f9561cebd912000cd1f01 2013-01-18 15:00:58 ....A 680015 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7b9bcd6f73654db57eb3c5d9aa68e5f8fcdf24611291a368479fd571b14a89f4 2013-01-18 15:00:58 ....A 3510936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7b9ce01b47f812d180c94c5844f5178131ecd7d508fbf469df6dab6c6a66d98c 2013-01-18 15:01:42 ....A 22144 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7b9d1e34b2ce1271847feea5d4b629caa38eba2b32ac0080db978206870a1093 2013-01-18 16:06:04 ....A 2783680 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7b9fd77ca426aa121060e0fc001b10eb43e19a6d70a76ba23f23398e271b466e 2013-01-18 15:01:00 ....A 36864 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7ba281dbe2bd1a3cebe94a0bc8d09f8246ad109bd8d0c590fc1888db3be4b916 2013-01-18 16:06:06 ....A 272299 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7ba3275d62702fe691a2bfbc6ec8c62e285b50e64d01c7626de09755991fb599 2013-01-18 15:01:00 ....A 1900544 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7ba41a322aba5c49bf5567483af670ebba1ae15ea6f7902248583f592936a776 2013-01-18 15:01:02 ....A 86016 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7baa6a211e7e18eb4374dd27d30878096ecb05693c253fb56444b4070d5adca9 2013-01-18 15:01:40 ....A 118338 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7baa992c7b90fa124b8214b0408e42352f098389d1efba6a428d461a9cab8d3c 2013-01-18 15:01:02 ....A 2338344 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7bad911e3ec58ca8d662071d2c1033af22f453d5aa02f7de5eb5111f3f93ac1b 2013-01-18 16:07:10 ....A 147417 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7bb1037db196daa5d043a37f91586f6fe94f956bce878865c67bafc47c84806c 2013-01-18 15:01:04 ....A 2379344 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7bb2d1308037f2565e02fda908ae20d6d2f854fcc6b33cb08f1179db8d5042fa 2013-01-18 16:12:16 ....A 3448984 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7bb44307ba3977665ce956d08065a3498fa5d6c687351ea98fdbccb649f71661 2013-01-18 15:01:06 ....A 118853 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7bb7ae1a3b153e982cdf089df67c374801111794e3fee44c485c002c51d8a687 2013-01-18 16:07:10 ....A 457271 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7bb8e1df446e289ca1bf464c47ede1c20bbdf98272528d07261d5d0c52d40b02 2013-01-18 15:01:06 ....A 1937376 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7bbb19f3aa729bce4ea572c2ab1ffa158f78489cebccbb2b0e2edb5c4ac742eb 2013-01-18 16:07:26 ....A 550408 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7bbb4eb505082c2fd56f32d97d943274f9bb7946604b06df13f456a3b1a7b752 2013-01-18 15:01:08 ....A 5163872 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7bbd44762c2f0234c0378156b817f80752987c69c13beeb34241b67e06d3136c 2013-01-18 16:09:18 ....A 1921560 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7bc1b1dd0d7273f2d46932894c10a28abab5e0ce8de086f77f72199fd764df3a 2013-01-18 15:01:10 ....A 3529880 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7bc455aa323bfaaf4b12184d0114009c8a2580c1d237a7d5143e5453bd247a57 2013-01-18 15:01:10 ....A 970966 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7bc60ee9c4348d063119673e90300b707b1bad2542bc497485266dde0384ddff 2013-01-18 15:01:10 ....A 2634537 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7bc649b7c3a2674689f8fd1328859fef4238c32be8cf7edbcec878a6672dc3b4 2013-01-18 16:09:18 ....A 647680 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7bc7424196beadd58f02364afa852a25623fe055f6e4bd722001cfdf8e1010a5 2013-01-18 15:01:10 ....A 778137 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7bc7d1b87f8831a1325e6467ab006ae4a9ae48db99e45d580b50703c88fd75c7 2013-01-18 16:09:20 ....A 380928 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7bc856fc31076b4846df1129a14ce1a9c2ec9052d3b0c13f90bf538812610bfb 2013-01-18 15:01:10 ....A 1369600 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7bc8cd37357a09532bcc90dde03b0086228e4817fa89a64b48c4ad846f8145b1 2013-01-18 16:14:32 ....A 110592 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7bc9337ee1631d34b9cd01360499b314f7f8732537545416c168ecba74491700 2013-01-18 16:09:20 ....A 242267 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7bc942adb78297de6f20c4d903faafee9d5ae44aa09dd6f8916480964f67df78 2013-01-18 16:09:20 ....A 601480 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7bcd8b8265148fad9ffd0cb57f28c383046e322134b130fb628cd922352ccc40 2013-01-18 16:09:22 ....A 248886 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7bcf72a2155170db06a4fe666c1c5aa7d62998246cf85124b4300a18e246ebd2 2013-01-18 15:01:12 ....A 1039936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7bcfad365522383f65c7268dba68b70f46f17208ae652689fe74750963f31b0d 2013-01-18 16:10:40 ....A 45568 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7bd43ef4979d866c181a6a850c40433952dcd80b05a3bb3f6012834c7b924a53 2013-01-18 15:01:14 ....A 3705016 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7bd59c02280a3a79828338ac302ca8b9cfaf63f92a129d30e57d1c3aca106c64 2013-01-18 16:10:40 ....A 1109937 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7bd6ed073af144daa14db2a2be936a2ec1f99007811b6d29ac9ef7c13ef9c7f0 2013-01-18 16:10:40 ....A 601992 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7bd72b87e1acf27ab75a1f0fd67afd5d94625c83db7f708863aeaf6ebf982aee 2013-01-18 15:01:36 ....A 221696 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7bd767529aa51a78311e555fee605081ade945ec4c9b4c52a5b2b21ee16d43a7 2013-01-18 16:10:40 ....A 1187890 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7bd78fa9627230c07a40e96d49d98ec2105d6da39ea0f1ee0f7b3c447d318120 2013-01-18 16:10:42 ....A 3604033 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7bdac0cf5654978bf5ec986ea624a07d25bc88a1b80efea0f88857005f27c260 2013-01-18 15:01:14 ....A 9415 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7bdb1d75ee4656cf332442dbe75e45fd85722859df4b12bf9e8276a75ddd768a 2013-01-18 15:01:16 ....A 899672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7bdcca70a146491a7bc4b56edf72a3e71cebf53b73136d33f56718e7794ff06a 2013-01-18 16:13:06 ....A 866806 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7be16b86cd4151b45255a824e3e8d94a5ea054e1505c8745367c6cad1e681380 2013-01-18 15:01:16 ....A 227840 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7be369cc6d62176b7ac0508925857ff84cd318daa46bd894585e916d7bf2c609 2013-01-18 15:01:40 ....A 1073152 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7be3cc7fa08e11f51c82103b92c60c9c1d8ec5968012aba9a23948de4c4a17c8 2013-01-18 15:01:18 ....A 2589104 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7be50e41b27f87e96aa70abc36ddf7f443ebc4fc3b5be48d77e19c1a688e08c6 2013-01-18 15:01:18 ....A 7168 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7be58a5345c9ad7f664a226ffccb99051a0b322e5c56440016cfe56e0e7c4b06 2013-01-18 16:13:08 ....A 1122304 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7be8a95e6e0fcfaea6fa10eeb4bfb942d1339795a45e68d9514bfff9373f4ca4 2013-01-18 16:13:10 ....A 147482 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7bea16e82c8836f132d1091fb8b22204d75d93177047b119cda8dd7cf54e2f66 2013-01-18 16:13:10 ....A 537404 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7bec25ea9021619d854631a6cbc1808ea15e003e0256503d9a2ab8c7e77d6671 2013-01-18 15:01:20 ....A 1136537 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7bec6417856e4b518c000b309054973ba36ca823c6f5e068c9da26d17b19e363 2013-01-18 15:01:20 ....A 259584 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7befead1418edb915fb476d50a5ddb033addf022cdad830600c8027ff0bc59ba 2013-01-18 15:01:22 ....A 86016 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7bf58cb1594ebc7bd3566e655832e3b233d82f46b565ef2edfb415665d2ece05 2013-01-18 16:14:18 ....A 263726 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7bf66f717b936d9d81bb54e6e2d1ef7482125b73d0122cc08b46c4ceea273cfe 2013-01-18 16:14:18 ....A 419936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7bf6e7143561631c44a30dc73bfd5c27b0e6efcabc06174da27a38392357830c 2013-01-18 15:01:22 ....A 2480840 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7bf73da5349723bc0bf6535019a13da2ce97585cc5f6c2532b90a437e452b7b0 2013-01-18 15:01:22 ....A 69818 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7bf7e9ed2603eb1cdf6d48ffe474cfca55f054e05688b1fb430badd7f6f99c18 2013-01-18 16:14:18 ....A 97280 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7bf7f38f802bb426727170fd1cec6cb6d40385f92bc0621cb4cc7b06b7a4fa27 2013-01-18 15:01:22 ....A 1808119 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7bfc4ed2858a05a2cb86521c358677f3fa215dec7a6be3d93b328ee492be0183 2013-01-18 15:01:24 ....A 805376 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7bfff2430fab7e4a7a374d893d0cf63e84754bed98a1f21f78dcaba221902c52 2013-01-18 15:01:42 ....A 223316 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7c054b065432ce405eee2ca1beade017235d6c7ae481a189b5b40c6d965ac83e 2013-01-18 15:01:26 ....A 415939 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7c07d1b1249bba50936ac8da75ebb2b95f53be54fee7bafb0f7ae5243330d200 2013-01-18 15:01:28 ....A 479160 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7c0c40fce3d6fcf7c2ace86a1e1968a488991825bafd750e794e4609f9247845 2013-01-18 16:16:34 ....A 644780 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7c0d31c8b6dd7b2c0ad4a2473cc9cf31f8b40279542c22feee276b1a98a11bb0 2013-01-18 15:01:28 ....A 1468600 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7c0d5f18292c06144c4c4ffbb77fa2da1de9b2e36fe8f23f1e99c2f3942bf9e0 2013-01-18 16:16:36 ....A 6282104 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7c11c5aea4b42c8059d0dad80479eb83f751e52c605b630ab71119640f1807f1 2013-01-18 15:01:44 ....A 3000740 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7c1a004c8b333cbfc1796c535c5e70fd65e797aab9c9e44c469318a4e3ac0a01 2013-01-18 16:16:42 ....A 84750 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7c1d818fb7a4887b7e55008fbf9080764060916402c4b0b4f91a076726a57dc0 2013-01-18 16:17:54 ....A 339243 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7c257bfd626b59ee564bd12c8e737069fb8e9554e151510fe0c35086812177f6 2013-01-18 15:01:46 ....A 1709788 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7c27729f5ffcc263a7580975aeea4ed2259d1c73d36130350dba6a8f5622fd77 2013-01-18 16:17:54 ....A 553472 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7c27846a38eae4d4f73249bee9b9ff00b70e5e6e75f252f693b98555e1b0068a 2013-01-18 15:01:50 ....A 603016 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7c2bbf28b887ea878816527ed1f2d5040294e129255274a235e2078ed0f8c17b 2013-01-18 15:01:50 ....A 99044 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7c2c9db2ae57cb817c44a7c9b9a4ffbf3daf015a6eb9c0131795247292522bc2 2013-01-18 16:17:58 ....A 51712 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7c2d1756d8b70410a40f71fd69b109db949bbbe0cc8ab24097537a9f7d898ee8 2013-01-18 16:17:58 ....A 263715 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7c2f2eca5b4ce47914807e4be5829fcc5baf369c45bf1bbe7246394e14e8195c 2013-01-18 15:01:50 ....A 5681712 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7c2f41c3cceb3e390dde64e603fb9a93b3d371d54676e8027b98ce746a529bba 2013-01-18 15:01:50 ....A 1365276 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7c30d5ef081271bee50bcac6edd3322e7099ea65e29b8435849d788adeeb11d2 2013-01-18 16:19:08 ....A 862137 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7c3107c596f8b9b9f10bb38356c2b07c8f85aa71ba5b7a7792f0886364aa1031 2013-01-18 16:19:08 ....A 838272 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7c318f95f09388edd9b1a7b65325148a2f322d861535e064f68da53f8b11ad7b 2013-01-18 15:01:50 ....A 5095272 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7c322299c8502ec5088fba319852bae943d45519ba639a2481885121fa3b1785 2013-01-18 16:19:10 ....A 1158672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7c3234e3064178b029a6869043013671b2f5c888073ac5c345b2ced6af45525e 2013-01-18 15:03:04 ....A 1040384 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7c32c88b2f6114b4ce1b7aebc0d5a173e0329fbf7ba22ab60e489effdf4ce1f1 2013-01-18 15:01:52 ....A 3111519 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7c3570ebc08ffac00ac9ff877c96e55be7c12183cbc3aa6844072541684a46bd 2013-01-18 15:01:52 ....A 1679736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7c36348f8cf0501225b676d41233b7bb1ec52b960caf753c381a05c0b9974c97 2013-01-18 15:01:52 ....A 1282135 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7c36cb1600faf8ba94713e81fe369b3845e385905b70ebaabde337f3c4516b82 2013-01-18 15:01:54 ....A 147456 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7c3b0577bef8099538d5f8af4f15fceefda06e038cbe79cf08d9b910d738b626 2013-01-18 15:01:54 ....A 2372688 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7c3d4b096f7dbbaa244edf22644b7d3d93cd075890cadd8b03f01fac3c48ba03 2013-01-18 16:19:12 ....A 37376 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7c3f8f35663e25943f5d86bb6f1caa13e91d0b5266e12969af21f4b43df14a3b 2013-01-18 15:01:56 ....A 2689880 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7c463ae6a14ad81cd40facae5c17a7d4ffd7ae00e2ff687fbdb68660e81d5712 2013-01-18 16:26:14 ....A 82199 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7c468910b259e3142145d656ce3bf6f7df136899279a04faef954cb261d5cd5b 2013-01-18 15:02:56 ....A 118339 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7c488e22a04018007e4a9b9d9b194255b543d6515cfcb879c3fde040922ffcef 2013-01-18 15:01:58 ....A 2098232 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7c49d5522ae548ed92b47601aaadd12ebe9a0ce892a3d04c9e3aa515d429371e 2013-01-18 15:02:00 ....A 1052536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7c4bf8963157f14a97ce5648590b22093a428e808affe979030ffa95068aa517 2013-01-18 15:02:00 ....A 32768 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7c522fea7086b7bbdeba1cd4b9442c778aae83aa13838c7030bef0e81f64d77b 2013-01-18 16:21:42 ....A 767043 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7c523598af1cdfb47067ed6c3cb6b2994df48a94bc5fa8e330f04d03b564d7c3 2013-01-18 15:02:00 ....A 1014736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7c5594a6e858f0a864485ecfcf0eaa5039f9e0d853021f1a76c9d0d71440d102 2013-01-18 15:02:02 ....A 329728 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7c58e7bfa139513444a6271f8f3b2bd6f8f01fc7b8c0755a1808be8206cfefc8 2013-01-18 16:21:44 ....A 965075 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7c59aea7009c1e88dfe42e7f7d58ebdb0476434286b2bcaca635dd21263488eb 2013-01-18 15:43:28 ....A 978509 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7c5cf95d9e68120648b544e315306462f157cd827a36d47da75acaafab2086df 2013-01-18 16:21:48 ....A 253952 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7c5d4332649e294de084c60e98f0d32011ce39bdc653c62f274294c27baa42a5 2013-01-18 15:02:02 ....A 162722 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7c5fd072f8872d09b8a8c8b208207b1c4af7e7ac975442dc238f166e9a0dab7b 2013-01-18 15:02:02 ....A 4522800 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7c600b0be38a12ca84fece81d234c8f091cd9f8a7c488c22bef2090c0a9e9931 2013-01-18 15:02:02 ....A 2431536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7c615afa3a0953570142d6e710a1bb950fba4ee6209984f417d997a03ab59bc1 2013-01-18 15:02:02 ....A 443800 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7c6191cca2516bf4c7065048417c2af298435b49fcc6728b49b4f8f9ee8fd634 2013-01-18 15:02:02 ....A 1165937 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7c632bbb79cf0ac38cc17ce0f44fe4d2f632edec5e57b7936c0f59f9a901c2b9 2013-01-18 15:02:06 ....A 3443552 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7c66d2fe89840b2ad7adb0aba14e98c43866170f9fafcc0ecd8bfc606eb92b55 2013-01-18 16:34:06 ....A 423654 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7c6d6e9aad4a420415001fcdfc90d55e547ce94f4d79135d9d152ddfea0f03f7 2013-01-18 15:02:06 ....A 335736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7c6dd701c4bad7cac0d2db943793eef0d400f91c205cca39f47d8a806b23c34b 2013-01-18 16:34:06 ....A 31186 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7c6e3bd4cc05ea308e0a7098c0790f663f0d43e07eb283184f9d86619400c6e1 2013-01-18 15:02:06 ....A 36864 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7c7196184e00dba33192a90767b7a9cef93b154109035b994d9ee22c5693fc4b 2013-01-18 15:02:56 ....A 271491 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7c73103139b4fe89dd76d11e8d1d466bdad808488f62c59b2ef6a2ed8fb2fd80 2013-01-18 16:36:38 ....A 3067904 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7c73f35d0b457c1905f579054a0432925a28aad2d16a3dccdd410eaef97441a4 2013-01-18 16:34:12 ....A 65567 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7c7be74ea3f91378b01594b2eb2105801d96dc042e081eeb660f54cf1c7376d8 2013-01-18 16:34:12 ....A 730624 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7c7d87fb20d9127842737405009b1ae7ad8427ba84c10fe041194b998c8c86ab 2013-01-18 15:02:12 ....A 2572144 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7c7d98e4845d88020a26c010471282dc0b6240a3479c418e07433eca4a305dc8 2013-01-18 15:02:12 ....A 3141231 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7c7dd22074027f8530ae890cf496f406538304fcbf82daa64b163a368748adb6 2013-01-18 15:02:12 ....A 765952 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7c817e1f366cf27d3438447c89f53665f742111cebbf2b516fb99a889ecb6df0 2013-01-18 16:12:36 ....A 9216 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7c84fa3d789230df24b59a73937e340de0875de1e37f5c4202ad8e2d150a8cfa 2013-01-18 15:02:14 ....A 1153337 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7c8755a01e87b7648642a4b149a6870e2c778a720ec728316fd00c0ec744f9a6 2013-01-18 15:02:14 ....A 64512 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7c89ef91271f606fd5001e14db4f628eb78433dd29728cb2d38a061a8b06a661 2013-01-18 15:02:16 ....A 6737264 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7c8bd4a0bd7b7d415493f8107200eae3aa1905648ce5294043f024a7823626b3 2013-01-18 15:02:18 ....A 1219136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7c99199a6f343cd547bcc2ace920663ce3b21597b9d3d003ae0425460c8265fc 2013-01-18 15:02:20 ....A 3306408 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7c9a62e1bb9309d78282679c012c00ed923bffdda17602596f579dd56af4e2a6 2013-01-18 15:02:20 ....A 1488416 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7c9f0ef941a91d913fe2dd204886d813a931789f22e49d0631dc5b6358a3a28d 2013-01-18 15:02:20 ....A 7970456 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7ca0d71b607e7208397ba977f4b43c4a55a5eb3076d9d9ced12d64751fc60075 2013-01-18 15:02:22 ....A 24064 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7ca5eeb00030639a9682495dbcf68686881b062f45567a02925a270de10b6592 2013-01-18 15:02:24 ....A 140800 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7cab5327f8274b5078ae9e0baab792b77e0b2339e6834b9423902da0ee564657 2013-01-18 15:02:26 ....A 3129744 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7cae3f5ce40847cf65aa3e8d8a4ffeb54b4f9e79a887d7c5179ae5cf13cf588a 2013-01-18 15:02:26 ....A 2022736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7cb088577ec46989f2a54d0e2a02edbfb94c114dbaee2b8c26fa4fe3c6844dc6 2013-01-18 15:02:26 ....A 1296137 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7cb1c65aff9d4b4566388fe4a83dbe573f8390c1872a35068ec5a0d5eab5570f 2013-01-18 15:02:26 ....A 258304 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7cb25ced3470cf1b77229272262c6943673f0b3e7561c14572dc8cec3bb57a30 2013-01-18 15:02:26 ....A 2810016 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7cb26a1d41f73be336ef76c7556e02b5dd3c4248bb299072ea24da8cf0055f9c 2013-01-18 15:02:26 ....A 479225 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7cb445ac61db5dcfc33a8224b7e5d2985a5ab896891e88a5762dc5ef06aadc74 2013-01-18 15:02:26 ....A 814536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7cb5130161f3708d591716812f7c301cff07ef457469163c44d780b3ebd72f9f 2013-01-18 15:02:26 ....A 398092 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7cb5ae88099fab44591bbaf65fa1de50bd7b6b5caec9a2874c1f4f136595af43 2013-01-18 15:02:28 ....A 2796935 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7cb9e91f0f0cdf696c172d4b0406282e88b0d80afd372256a33ea4f7975e0c7c 2013-01-18 15:02:30 ....A 1833748 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7cbd809fb48a986c28b9cf4340bbb8f915e88864fdbdbc4ac8985fc7b0117bda 2013-01-18 15:02:30 ....A 1647536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7cbf32ef2ac9fed28318754780f468378d3e635846d74da72b6d1f20a617563e 2013-01-18 15:02:30 ....A 123904 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7cc139d6801442c6c61cebf74f6b18466f2bb9090a5914fa8dfc976e2074e506 2013-01-18 15:02:32 ....A 396288 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7cc70b21b5704b268985f6c837dc06b0737c7a5a59aa534dd2f3200761c6aca6 2013-01-18 15:02:32 ....A 129260 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7cc814e36c8acbf0d0b39e8fcf65b25704946af6fc79d8cd596bb1b5f69793fa 2013-01-18 15:02:32 ....A 637991 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7cc8f859ad2cc1ee3f2d8e211174b9a8fa47e74fe33df08f7f28aecd20151e2c 2013-01-18 15:02:32 ....A 1710536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7cc9dcbda6aaa1029e610e0efd654b63e5b089769bc2c255368a738669b45296 2013-01-18 15:02:34 ....A 2117949 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7cce05793344f9d834f3a51da97ba6458445e9fbb9ec1f78a932918da96a4a12 2013-01-18 15:02:34 ....A 2829440 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7ccf6ae507c59ae3d26241939461d2445797657a0604b0e2e1c8aadc10daabec 2013-01-18 15:02:34 ....A 2442736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7ccf9dca4cf0c51161d4dfaab0205183c427c104d582cba51e74141bf0bf08f3 2013-01-18 15:02:34 ....A 389120 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7cd0190b1bd655b084cf630eef677942d9e252e7c0b8c8037ab0abe2fdb0c541 2013-01-18 15:02:36 ....A 1492136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7cd0f12ef20e8be8b2c1136b57727f4ea2f869cf6e7cb9ab2400c24838fe85ad 2013-01-18 15:02:36 ....A 55808 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7cd7a013dd8051f33a8e94c1b474c2dc3682934ab4c05bc06341bb968dcb0924 2013-01-18 15:02:36 ....A 184320 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7cdae4d1c2b6e970fb77fe914afb07c40897cd053cfbb0656d44086940d1ab26 2013-01-18 15:03:02 ....A 2410892 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7cdfd9a74491e80be24740eb70362d3b3870b091868a0a0a254f368ee766fdad 2013-01-18 15:02:38 ....A 100000 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7ce0e71c949c37ef61304be19871fd9ace03b8a0cd4ab80cba1f717657b826e1 2013-01-18 15:02:38 ....A 14336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7ce1c62508c53f8dc5f97daace9919d8734bf212c94f8740e655d9b256873152 2013-01-18 15:03:02 ....A 368640 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7ce2aa0875c2bddcd5b0495f8052b35f4b6de974f4a2ebfa4c20d2f8a146ad3e 2013-01-18 15:02:40 ....A 17520 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7ce6cc5da4198fa7e45092acf77f35cc33a2b6fbcabf6d63b2fbf4130a1f3436 2013-01-18 15:02:40 ....A 11132984 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7cebd7d49b4a295b9bad9cbe393e56084e0e8bd9cea26c8cd2f65082405db5e1 2013-01-18 15:02:42 ....A 1150331 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7ceec93cc80ccfe60d57c2e5411dd3921b5893677010db24e606d8bb9d44ac4b 2013-01-18 15:02:42 ....A 6679336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7cf1b0b6258451acfdfc9d5c55dbb29cfedf524d2d16e83bfff6ee9c6aef98d2 2013-01-18 15:02:46 ....A 1207937 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7cfe725cf1f6a77bf935c6a30696bb2f38b0ca4634b0a5a14c10d7630ee7802a 2013-01-18 15:02:46 ....A 199147 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7d008dd92a0eea0718d645df31c2dcd2aae423542b5ba39b87dd823892fa5f93 2013-01-18 15:03:06 ....A 2057736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7d044c58d6679bde7d4ab39d4721c603cd22f4c211c89f843a63ad491fd74c3a 2013-01-18 15:03:08 ....A 229376 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7d0a9f6f346f9c0f0e19413f7facde4603cca440b81abae2af93e4f308e2757a 2013-01-18 15:03:10 ....A 1776336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7d0c68b703f50a42d1f5286dc587f9502cddd62d6aeb028c8854a2a792bd8da3 2013-01-18 15:03:10 ....A 880128 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7d0d7f70a8d6ad238a823db276ce35c28b358b4a4f6a9ccdbd01d81e1fcc353d 2013-01-18 15:03:10 ....A 869136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7d0ed9c1e2c7d76d51c74fbc55ac760d6d14b8f0166a578f0ba8dd26f998655f 2013-01-18 15:03:10 ....A 1728472 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7d103f97f78c0965566ad099b9962e74d61feba39f3f8fcb26cf1ec545ac115a 2013-01-18 15:03:14 ....A 1477872 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7d18d9e0535137cf9ab5693843383faffe12c535db28111d94b98f4badfb894b 2013-01-18 15:03:16 ....A 589135 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7d1ca54c6bbbe56a85ad302d344ffd3f0c3569137fb366bb170308ced30bf188 2013-01-18 15:03:20 ....A 6888 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7d2884b1c00180f4ecd4ebe30ca7d348975e5ded3f21d755af6ed16325002d3d 2013-01-18 15:03:22 ....A 334848 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7d2bfe54009bbe48ab70011e3fc532ed964720af0aa6dd4fb3daef3fff5c0553 2013-01-18 15:03:22 ....A 65135 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7d2cacb4df03c414b97dafdea283d00cafba4c0f80233a4dcf394e980ad5f97b 2013-01-18 15:03:22 ....A 601992 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7d2ecf598beb40822186d26f9f1e0bb73de9c90a5d24d3c65bf62a3632843585 2013-01-18 15:03:24 ....A 2721072 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7d370c7b4e08a9030206f7eef4984a975f558841e86a12927563219934df33b8 2013-01-18 15:03:26 ....A 5304528 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7d3737774978823f3281f512337e7a4ff2b79a2be85caa405ace3af2521d3a12 2013-01-18 15:03:26 ....A 4191080 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7d38c837a36f1223caaa64a4bcf3dc9f2d612fb79b48426cce6f7de0eb4bee7c 2013-01-18 15:03:32 ....A 5230400 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7d435ef817644c546466e1db405e3f9111992b0a2f9e651b84d3508102486d63 2013-01-18 15:03:32 ....A 462848 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7d44337bd1cd4248fbaec03c8b4e759acac4a6823804716bc642b9ecc8c226f3 2013-01-18 15:03:36 ....A 1689328 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7d4ff506978568e8b8c4f78cb239faacf8463099ffc26942c533d92297d8ec92 2013-01-18 15:03:36 ....A 2747280 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7d4ff5875eeb0cc13efede5291301eccb33edf92c537dea2057cf530a177fb0d 2013-01-18 15:03:36 ....A 22528 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7d50007dba2ac360ae7f27f8ba1ff410783018ade402a387a968de50e320c193 2013-01-18 15:03:36 ....A 2826392 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7d535efce58344d63d22a8aaac4c6a2294b74903d9b6a773c619844b4804a41c 2013-01-18 15:03:36 ....A 1371736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7d5367df0ce4566785d1fccc00b50b3f841fdd7790dd815860cf5a3f174e0db1 2013-01-18 15:03:38 ....A 3672920 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7d55d62a0c0f5cc217b09ca6dd20bad9c0cf7201d1e905d6ce1ed3f80f9394b6 2013-01-18 15:03:38 ....A 578904 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7d55f836b81d37172e02080e568c54ef0e03aeb4cdc5d648b33fded1c25155f3 2013-01-18 15:04:24 ....A 36864 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7d5db2b47533039ef04b0a9b0f05da5ce0d8636f9e57ff26035709b9f2a09ce9 2013-01-18 15:03:40 ....A 1698808 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7d5dece413df9f3822b78240be18120007763ea32558be6bba972c0c166adc93 2013-01-18 15:03:40 ....A 1825336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7d60d6281d2265cf27b9d01df917096b3028fb0f64c02a21587f3a841d2ae226 2013-01-18 15:03:40 ....A 2788040 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7d6442e7c164fdfc24aba2ca4c12e9f3e57557366d18735c675a8fca37183030 2013-01-18 15:03:40 ....A 109225 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7d67ea26fa42cbf8e8e62e9a1a258eeef1b2a3a0a96dadba115ec15d78fe8e44 2013-01-18 15:03:42 ....A 69632 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7d6927e5d2a7f98ff50dc58331e40cee100ad5c8868fc8114164d518b49ccd56 2013-01-18 15:03:42 ....A 597299 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7d6d3ebafd0f5c67afc95e5a67110230732a0fa11e978a22fc52faca38cf37aa 2013-01-18 15:03:42 ....A 5571960 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7d6f85ce88aa5882be5c8372d319c99fec2056ea4929f3509d644ab90cc8144c 2013-01-18 15:03:44 ....A 406693 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7d702ae268d3b16fb7d2713bf725799ebf39ff8535f17004a6d3565257fdf8c0 2013-01-18 15:03:44 ....A 2115136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7d71591cd214c54620902c65eab9d27c3bf754c7c5a2bdecb3600e4100c3d1f7 2013-01-18 15:03:46 ....A 681537 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7d7932d3788417e140afcb6c02eff7053a07a56466543c29a3fb211a394aa9d9 2013-01-18 15:04:26 ....A 49490 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7d79e5022f5ff7bc0b8b56fc5682d333ac9b8efa7cd87c21e6a17f39d9ef68a3 2013-01-18 15:03:50 ....A 14848 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7d89c2f84ff61d79b18fd6a5280feadc7ac70b284df530f996d43e18663a5e50 2013-01-18 15:03:50 ....A 282624 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7d8a141d7350dc2d63b9c9c9488b294b822330cbe9a54e37761c2cb209481739 2013-01-18 15:03:52 ....A 4217760 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7d90d98183bd4247f431a34290be34900699d7702268f22e1ad3753cc689656f 2013-01-18 15:03:52 ....A 601992 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7d948c3c7203357690c3a496fb8e618244aefded13c556ac57c76e0536885619 2013-01-18 15:03:54 ....A 2816752 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7d9a910cd8543894f5c39bc6ce612bdd7798567e8d8a1ecb8223b1d5b2a004de 2013-01-18 15:03:56 ....A 11959752 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7d9b4cd1ec464d8cbaf091802c69601ed7abcd7153deb412b45302165e46a4d5 2013-01-18 15:03:56 ....A 122880 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7da0e9c669d981b83cb3ce8545983dc993a86fafc160522738e77f6fd5c9f705 2013-01-18 15:03:58 ....A 3898726 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7da5e57af356925e565dc940251253456df257f8800af4cecab527244ec327e0 2013-01-18 16:18:02 ....A 2975348 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7daade581d2ec81eec271085a0569116938f75711ba00a01c5c264f98cd73fff 2013-01-18 15:04:00 ....A 2210656 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7db4332ea46a50de22879785514e7e33977752fc31fb0d0d458bd5202a463398 2013-01-18 15:04:26 ....A 1285464 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7db9bd44de42e438c8bbf215c24120f498f466b4764c701eb9354216e6812f03 2013-01-18 15:04:02 ....A 19172 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7dbbd6607d2f60438113a2790ab8128a1648fb91df40e098c34104b081391400 2013-01-18 15:04:30 ....A 644096 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7dc2c47e88ebce7dc170b5a2277944d156e23e4fa32b2991711a394dba60451b 2013-01-18 15:04:08 ....A 1687344 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7dc569322775fe9687bc17c8dbaede19057f804b1712042a284806a732dcc14f 2013-01-18 15:04:32 ....A 108330 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7dc650b5d32e32732634b8f3cdf14e08fd6b1247efdceb6626a9aad4113ba563 2013-01-18 15:04:08 ....A 1833736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7dc94cc9199d84c05a0ebd8fcf55f86c4c1ee32ff0f282c2623b6085880baece 2013-01-18 15:04:10 ....A 1402536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7dcd925e19b928415de8758f18d395c303e385882f941855fe41d96dd2e452e5 2013-01-18 15:04:10 ....A 114688 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7dcdef5571748c57245737a433d2efd6a5a24d75e2d1f1f78e3f805942ba1415 2013-01-18 15:04:16 ....A 118784 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7de73cfcfce9608b9f54e25e72ff22fee4568e120618610da4d217c2b288353d 2013-01-18 15:04:16 ....A 10209192 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7de816bb294fa02284cc95a791b8204931ed3e7eb858967187723d8caf385c2b 2013-01-18 15:04:18 ....A 1021472 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7de99902f1d5800835576b886d794e8d2937852ed8eabee7eef68eb4bf1b46cb 2013-01-18 15:04:18 ....A 1391335 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7deaaebd34f373613d80d548b86e95ede0b7c49c294d89ed2e8f44dd189df4ac 2013-01-18 15:04:18 ....A 421888 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7deafd8719e24a9791d1020392b1cead7671fabd6165e6e766c2c634ab7b6375 2013-01-18 15:04:18 ....A 3254735 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7dec1f22bd5db2b0c6a59afd15caf725926abf772d60f34491c39d85dc2c0530 2013-01-18 15:04:36 ....A 2152206 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7dee3c35ddc0a98640a73dd1bcc7a99dc39504817cc444bc0c77ff9924e1c30b 2013-01-18 15:04:20 ....A 472553 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7dee8ea9116ed5697ed002f9ebd3bf43f125b69c3f4ac6841c31c97fd1eb7be6 2013-01-18 15:04:22 ....A 57856 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7df24d79db709979200b33628e636d753141109ab0f5857a535ae44be970ed0f 2013-01-18 15:04:40 ....A 704512 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7df31bc3b90efbe1e56588f11688c1a05408714ae4b98135c89a52f75997b674 2013-01-18 15:04:44 ....A 5917944 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7dff35320b8d1f32ff58fcd2bfde49b819ceef968e6cf6e83e4fe9a8abecd6ff 2013-01-18 15:34:46 ....A 4587481 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7e1946b17e90c0d56b9f219ffbbaa4e3714e14a4ef7d230fdb82ddaab7e298fd 2013-01-18 15:06:24 ....A 1084235 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7e52a00a56cf4f226893008143473feb3f85316e631d8f85522b926a88803ead 2013-01-18 15:06:24 ....A 16452 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7e539778b716b1e4a76eee4fdd05141770c1ddbdaa576bc7824d20aebb7f9dfc 2013-01-18 15:06:26 ....A 892928 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7e55b5cbf711f793e133aead0d3ab11555a717fb22876dea086e65cc5d01a3cf 2013-01-18 15:06:26 ....A 2851912 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7e57afd3f2069fe3f469cc2caf0d352c72f7a3d931e31d9ca6afe25aa223ce4e 2013-01-18 15:06:42 ....A 1833737 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7e65dc93ed8bdeb7ebdcf4e1f794c1f3a21a67361076d8249c8b3f03dbba66b2 2013-01-18 15:08:22 ....A 110326 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7e66833d615370803de48864dce8dd26992073785a0027c52fa5f8316322d844 2013-01-18 15:06:46 ....A 57344 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7e7513f62e91b2cc06ea67866e00aa8966c1c60accc237231f1dcc325619fcd5 2013-01-18 15:06:48 ....A 962937 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7e7952f8ab4c0e768eaf461a0af47056eb5f5089680654072566347f79175cdb 2013-01-18 15:06:48 ....A 7557824 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7e795b726d4d3040c85ff639935d835b8409e803e987500cbe767aadc87e098f 2013-01-18 15:06:50 ....A 389120 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7e7b27b3217759d6b3870f2d1ff45a75dd46852fe05d536d6f81a8992dc637dd 2013-01-18 15:08:26 ....A 987146 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7e7b51b19ba5c84a8edb91356dbd7a6a930735c7190df759e1119ab2500e254d 2013-01-18 15:06:50 ....A 2454496 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7e7ec5958893d53d6ac6abdc821a7ce108d5c049e97dc66f6716be5b828d8943 2013-01-18 15:06:50 ....A 1105735 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7e805a31f94be25fa7fcb95adc964581da28810bf3eec65699ae0808369436a0 2013-01-18 15:06:52 ....A 602504 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7e8419cdeeb1ebc1909015edd4d955682b6854288dc1882327da171b0a755e21 2013-01-18 15:06:56 ....A 419840 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7e94439917d7ae8211e1dabf6405c0c442ad6a66fa0a7587e1c1a670ed7e7d76 2013-01-18 15:06:58 ....A 2738432 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7e98119a0d4a53ed1c947f08d46fa2d8016ce4bccec5dadaa1c1938472c78278 2013-01-18 15:06:58 ....A 427009 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7e997335456f6fde63cc81bd4c7dff29fe6ac7c597f6c13a043d2258151694c3 2013-01-18 15:06:58 ....A 446464 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7e99bbf443dc921891c0ca9d864c9ca9cf8e77e850b97b79ee21d3b759868b2c 2013-01-18 15:06:58 ....A 135168 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7e9a08ef2fff99eaeb54781b16fab79ee581e46fde06cf1c598939818231023c 2013-01-18 15:06:58 ....A 1709137 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7e9b303178fc4c9390b661c1010f0e30aab5f976bfae01c19638e82a863ec1e1 2013-01-18 15:07:02 ....A 1977672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7ea463696a2a5a2b56e150390028b1fa26f9da52e42cb780f502387ef1961225 2013-01-18 15:07:02 ....A 1570549 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7ea8ce04d85cbe91773464c04acf074a0441de4a9392138e6ac1f044fb59fbf4 2013-01-18 15:07:04 ....A 1254137 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7ea9828b31c7feb2470c79c9b36b9f9f7c512f97a042f31ee809ff466afdb4cd 2013-01-18 15:07:12 ....A 1865416 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7ec6d02d5e2a719478846f4d7471c6bd3b40ceac225bceb0061106792f492901 2013-01-18 15:35:02 ....A 211233 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7ecaf4b59bdff324ff191ed1e5ffa9b3fc1bceaa629dd5277c72eb210595ce78 2013-01-18 15:07:16 ....A 387122 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7ecca570feb84d0bebb9c31ebdad9d83ba7131007fbb2b0248d10988ad9f0a71 2013-01-18 15:07:16 ....A 4420576 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7ecda7a22d773070004f3ee47998286d21865cde0c724898b87d08775df3ae71 2013-01-18 15:07:18 ....A 601480 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7ed002a7eeb19b7736e9817a91027741615c8c3b30ea43df2d5a25cf71e97a2e 2013-01-18 15:08:32 ....A 195244 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7ed4dfee15ee8c1dbc629cdfaa500017a42ac37f3fd0fded57eec93df594a091 2013-01-18 15:10:10 ....A 76800 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7ede859808fd14707d36d1ce4771e134fc56f85b417bf3c53e76cc6b1751c3a2 2013-01-18 15:08:36 ....A 2057472 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7edf2fe4c46ca2e73dd4e28847cb3ad01a7ad06a1fe4160fdcf243716d5031eb 2013-01-18 15:08:40 ....A 704512 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7ee6e7c1e06f78c05ac0a54dc1618f34a4ba589cfa985fc59164bed3878d4fdb 2013-01-18 15:08:42 ....A 8897760 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7eea5733e8aa5af6f5afde81095f7757c13bc93ba4b3cb40b97b723ee991d201 2013-01-18 15:08:46 ....A 2575737 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7eee1252c107d9513bafb22480d4d97c75c0c503fd27315a7c289202ac2d2551 2013-01-18 15:08:46 ....A 1804336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7eee4ff3c7f552159bd28ad145eeb56df9f38eba837d4d38668a3dfd7383100d 2013-01-18 15:08:48 ....A 969937 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7ef55ec763966340fca2ab0f3e896078e688680f6bf688f597b84bdadd1e24ba 2013-01-18 15:08:48 ....A 901120 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7ef67f303650e448bcb8446c40c179c0968a5c4e198a9e0e074ef6fb44ef180d 2013-01-18 15:08:48 ....A 752640 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7ef6b6239c7f4991b8858bb78451796a1c0aec6d6bc977baf3168cb7089733fd 2013-01-18 15:08:50 ....A 936941 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7ef7505e58104ccc0d7b4a7ac7f164d968d7057bc6ddeefc4ba8040054025247 2013-01-18 15:08:50 ....A 2350376 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7ef93029fbf6e7943e134fba2261b4621776b0bb3391bc7c9c622f9d85d3919a 2013-01-18 15:08:50 ....A 1161309 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7efa38f6dcde3d67a2d44ebf21c2f46e67ab7a16e922ad0a33320f48b0d30fcb 2013-01-18 15:08:52 ....A 198075 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7efd890e969c6d318afca4a9aa0c721fe224c03f9b6e59d73c558f42495a6e4e 2013-01-18 15:08:52 ....A 1998848 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7f013cd6e191b8df05194b6f2cd0ea30cba38abd1dcc1b11dc905ae5dbc87bf4 2013-01-18 15:08:52 ....A 2709768 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7f01594b75a5379872b8e46c6e96688a7961bc0945b6a02d56745610f364994f 2013-01-18 15:08:58 ....A 2444616 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7f07d35b24c2e585cbca694e137663a87f72ab19d8c6e72c6b8e9e45fb423edb 2013-01-18 15:09:00 ....A 5051976 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7f086bdba13de675233444661670ce2bf86a4c0eaeaec7ed94bef851011c4f2a 2013-01-18 15:09:00 ....A 537199 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7f0b05ec81df691bb5f26f51bf155f10cbbd321a1c823aac8ac5aafb42af8c00 2013-01-18 15:09:00 ....A 1482336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7f0ea6a54c83cfb5afad28e7b5db030439c7f32238e4000dec75d21be713147d 2013-01-18 15:09:02 ....A 1101568 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7f1046a113df71a5946694f109b4e335a69746946e22bb04eb1bb39885e5bc1f 2013-01-18 15:09:04 ....A 1370337 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7f15da03423192a44d30066f27004ab1d9491ea10e142f92a8982c2cece05566 2013-01-18 15:10:18 ....A 59392 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7f1e345c989c75cd9a7280eb6fb45d726ff9f308380793b66ec6bc60f5bc2875 2013-01-18 15:09:08 ....A 842240 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7f246aa954d6cfc3fb5428d7b11c77fad195162b43ce3dc19d7cd157c8a37cc1 2013-01-18 15:09:10 ....A 11701808 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7f2560c89200be1c884e35759d9726b0ebc2475f99616556157ab588c93712a1 2013-01-18 15:09:10 ....A 745672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7f265223f1490e8f2cc709f35b84ff4019e5608258afa1ef38eb6c7c0b9db07f 2013-01-18 15:09:10 ....A 2577136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7f2a581def51fcf116834c01ffb8046c4168e9ba8c2419c4c2b12150569ec93c 2013-01-18 15:09:12 ....A 2448181 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7f2f5d76589b9db6761d0348e5998d0cd7812e58ab853210bd32ed7744952370 2013-01-18 15:10:12 ....A 7784 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7f3003db071ea1ace35193a5ad548888a63bd0127b9b3555faf107b264c1e93d 2013-01-18 15:09:12 ....A 1087536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7f320959d4fd1e47f70b0045aaf2003ef944058d614eb3f2ad6f50324d2a368a 2013-01-18 15:09:16 ....A 249856 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7f38901611b8266a83bbddcd164d96a0d41b0329d871323bd07ce679d13403ae 2013-01-18 15:09:16 ....A 2398680 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7f394c3ed8ffa495c7b75e722aa5be428cfac58556ffb0aac73019f9ef3a4425 2013-01-18 15:09:22 ....A 35628 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7f47848ced2451e189f18939bb5910640dc1584765874758c88259975b0da346 2013-01-18 15:09:22 ....A 8192 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7f4872b69b19302c823c61719476f050fe353632626dc027c5a204e7b5fe376c 2013-01-18 15:10:22 ....A 5990376 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7f4d2caf78d986e4093029b89c028295a467fbf3c49d70a92ffc326d22c0016d 2013-01-18 15:10:24 ....A 155648 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7f54dc616b4996f94639189a5898e272b07e4d94bb6a9ecfd46e497fb6e4efc5 2013-01-18 15:10:24 ....A 14880 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7f563d110c7f1f900861f3faaeb416f35e1132bb2c030faff313acaec47729e1 2013-01-18 15:11:20 ....A 2726 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7f598aca5765e17d495e0a0a42278b5dd30309995d7d17133a02a5b7a8ca9093 2013-01-18 15:10:24 ....A 3946608 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7f5bdfd50ef6da3de41a3582c4d248a3281a70cdf528572aa653171aa09b2751 2013-01-18 15:10:28 ....A 196608 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7f681339f453e6f7949e86a8edca6bfdc669da86996f5438ba4e2c6db9e3be8b 2013-01-18 15:10:28 ....A 2927938 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7f68d8f3f17fe6cf55b430f2eaf2adad70442b164c254015be553104ae047c38 2013-01-18 15:10:28 ....A 99572 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7f6975f493b1242a9138e2f9b9d73faa83548526e110619735b071383b1e877d 2013-01-18 15:10:30 ....A 3341088 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7f6b28c485a2b0e2f513d31427170d8795f0b8b67dd5e9f9715e2343ea646d8f 2013-01-18 15:10:30 ....A 6930432 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7f6d3176f31738fde4c383c0a8cf18e98d2ebc5707ad604d64d4d6a9ed29a5ff 2013-01-18 15:10:32 ....A 156475 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7f6ff79ab2a380b13db5c4163ff312c1cbff0304ef5ffc44baf9ce90c386706e 2013-01-18 15:10:32 ....A 769737 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7f70c8e87c8cd1ed6f15f207e33d1af58dcfbf3b1be66840fc490841285692c2 2013-01-18 15:10:34 ....A 778240 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7f797c01aa000dce6f1ffc4284dfe18c73bc6d58df729c5bac9a90df943c326f 2013-01-18 15:10:34 ....A 9270240 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7f79cc76a331c57528a735d2293cb94b5087bd4c2a485144ed07698d61f0599a 2013-01-18 15:10:34 ....A 4153200 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7f7a109e331cb7c4fa0c2176eb2242b4bd7f23f11f092d1cdde8811678386439 2013-01-18 15:10:34 ....A 1794537 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7f7be4f1d88f24860d004b64830ec86a2b4a03cae94ce308eb25d0fdd8bdf255 2013-01-18 15:10:34 ....A 111268 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7f7dbe91ffe86739f362434f65114137dd58c1be226253ffbb52bf91f6eaaa29 2013-01-18 15:11:20 ....A 205641 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7f7e632b20125447e7b4aa8d4ac0d5085eca0e04c03841439ef75fb08665b807 2013-01-18 15:10:36 ....A 3041 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7f7e6ca360d638ebf51bca9b4ff5ae278ccbca0682316b4a5bede45bd06ad4f2 2013-01-18 15:11:24 ....A 958464 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7f80c3aab56e3d717c1f9dc95bf2ef01df72d5edb737a864be04ea49ee8cfdd0 2013-01-18 15:11:18 ....A 24576 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7f840120e7c5a425ada51491fbaddfcb0bf26720b027a1c3caf36271aa10cd52 2013-01-18 15:10:36 ....A 39535 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7f858745b29868d5fffd848939e5c549daa151cff93d934458aa6f842c43672a 2013-01-18 15:10:38 ....A 1381535 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7f8c4c122eced875bcb6fbe50f92719b2447adb66e760db1e946b76e54fa632e 2013-01-18 15:10:38 ....A 602504 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7f8fc3538ce3dc383342a74620ee6142b5d95208df3bc54fd646ca8e1852505c 2013-01-18 15:10:38 ....A 602504 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7f9085f76f4727ff1e6a5a4c6aa381545b9267454f48174012bb2279af0a6a1d 2013-01-18 15:10:38 ....A 10428255 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7f909c0604012f70146abdfd1b9365cd7a2b0a4d743ab96872dcbb85763254a8 2013-01-18 15:10:40 ....A 2649728 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7f92f3349a2f6a6a8dca9af86b2452f4fa99ca20e519badbd67a91101e68a63c 2013-01-18 15:11:16 ....A 16896 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7f9415fe9c076577649978abe26b13942b1f1ee16ebf15a5f1fb0598e14093bd 2013-01-18 15:10:40 ....A 73522 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7f941c969b8aaa769b599e63415afa86c1a0300edac4d7207d55711fbf8f7add 2013-01-18 15:10:40 ....A 34621 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7f95814e49e980e30250e9ef437549e51045bd914c54a2a172eed3522d301bd1 2013-01-18 15:10:42 ....A 548083 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7f9d5693202b2d37c4e02b935c15cdffabd13a1dda1cdd3259b26df01338c4c4 2013-01-18 15:10:42 ....A 29696 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7f9f837253cc5752fe16fde59b4123d1b3caba65e4adb72b684d7da001b3b8b5 2013-01-18 15:10:44 ....A 2521640 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7fa70a21a003b2328f189d954e9167a058543fff6cff139788501a33100379ce 2013-01-18 15:10:44 ....A 651264 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7faa2e493112f04e94498064e18609bcdf3a3b834d3b347cd56c43d94c47b039 2013-01-18 15:10:46 ....A 23597 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7fb143fb4b51a2a29e3c3256892e08753275342a9ff89018ba4c54510b541690 2013-01-18 15:10:46 ....A 1150536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7fb324641d02837c7161372951d805a1635f5802e10b4eec6e974ddffeb16b34 2013-01-18 15:10:46 ....A 16384 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7fb5c5e1c720376526d84625d4f9356256cff88e3d8f409bfa025d939d57a2cc 2013-01-18 15:10:46 ....A 624132 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7fb5e355ee60112e8ef81d6d2a175fca081b62fe2190ad7249a21880b38f133c 2013-01-18 15:10:48 ....A 53248 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7fb9a15d34491f4e207b2794a0dd3986344dc5a6217b22c61f9f619ffbbc3ee5 2013-01-18 15:10:48 ....A 2133944 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7fbb5d2eea946186d13949965875d61b8673cacbca4807af2e8b2a11007bf2d0 2013-01-18 15:10:48 ....A 7279 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7fbbb32950aa2b9f01b41cf6259dcf3207e3572c4253e52c35dc54e79f3e2a8a 2013-01-18 15:11:28 ....A 1203735 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7fc452fb29550b77df78a74897c095c6d41be3a5beff89177af1533546d36050 2013-01-18 15:11:28 ....A 79872 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7fc473755a83e3c3e24258c129947706fe7294011b8ef9fad3c6ec8d64f9553c 2013-01-18 15:11:30 ....A 193645 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7fd18bc1a696cd665197340c77a53874cf6162941340636ffcee69b09d81d015 2013-01-18 15:11:32 ....A 606636 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7fd732de251715dc27e28319ff6da3e5f256a52e1b757b4011fe1afd8aba398f 2013-01-18 15:11:32 ....A 192594 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7fd762039fb766149ffdf132487aafecb59950b1cf4245e35ea499e68d45c9f5 2013-01-18 15:11:32 ....A 3510072 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7fd9118aeef17401f80773e5bafc9bae15fc40b35f44341b06ffe8cc73e35cea 2013-01-18 15:11:32 ....A 54784 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7fdc5c8ff290fc34a63d2cbab4c76fb8fe27f100d8201af79fa399ac8b0d6a84 2013-01-18 15:11:32 ....A 1031535 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7fddd1a9773f4bbb4541261f6b9e0f32ec57e923973f94b626cae89a72d53741 2013-01-18 15:11:34 ....A 4497120 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7fde926c4b6190b1088717384a49fb4fa52c92a4e1b64cab8d157db0dffc021d 2013-01-18 15:11:34 ....A 1146376 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7fe12992df09a30d8fabafd2f24840647c21beb3e4e7b73dcfc95643e8937dbf 2013-01-18 15:11:36 ....A 1797336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7fe8aaed7edd438b4fcbb745029b5234fd6de4f6fd8996f4b614664cf84fb237 2013-01-18 15:11:38 ....A 362540 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7feab6082ded8ee1ee5229bd99fb212d8c53670481f3b4c7836770e5052c80e8 2013-01-18 15:11:38 ....A 1181336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7feea179607d44e0de2c3803f316dab47afa22b026a36f690316a9b0c89301b6 2013-01-18 15:11:38 ....A 45056 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7ff08cbe48e565e94d4e780f77940d93694bfd7714e0bb85a0e83c2340154a0d 2013-01-18 15:11:40 ....A 56497 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7ff22b6cd26826f1359c4d7590cf8734196c8c76f887ad10674bec4ccd9b1a5e 2013-01-18 15:11:40 ....A 1284360 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7ff2a9be3c33674af36258c137c9b8eae2b63831ce950da7de4c7b13ac721f7f 2013-01-18 15:11:42 ....A 1529938 Virusshare.00030/UDS-DangerousObject.Multi.Generic-7ffdb9b94c43aba3e2c928711310d6b9ea2a62883edb0aad9afa069c0ca267d8 2013-01-18 15:27:50 ....A 18326563 Virusshare.00030/UDS-DangerousObject.Multi.Generic-81a973ecd7df1023b8efb3f9fb123629071a96bd5a73f52144910e26bde30c04 2013-01-18 16:28:22 ....A 62976 Virusshare.00030/UDS-DangerousObject.Multi.Generic-81b33c46e8dac3bd82ce5a7c783d74c275de99bc4c5b703027ffeeeb7bf88ee4 2013-01-18 16:14:56 ....A 145108 Virusshare.00030/UDS-DangerousObject.Multi.Generic-82685c0446951e23f27d66ce5c3d9e643c5f4e06089c4f8685231b38a5d12e63 2013-01-18 16:29:32 ....A 65536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-86bd558162a6d3359abf4663ef38798ef0c981a30395cbc80dc3cc98122f703c 2013-01-18 16:23:22 ....A 1585464 Virusshare.00030/UDS-DangerousObject.Multi.Generic-86c071716a68bbe16f7d34ededd293acc2a58aac135db07f22fd106eb15f0c6e 2013-01-18 16:23:28 ....A 1578948 Virusshare.00030/UDS-DangerousObject.Multi.Generic-86ccc9a0b4ffde9dc365467e2ad95810e23e70e497d0f0df36c9336b3c94425d 2013-01-18 16:24:28 ....A 7369432 Virusshare.00030/UDS-DangerousObject.Multi.Generic-86d6801f7aff5a317bbbbbb1317456783d11f1401cb4ad0a71ed0195f12daadb 2013-01-18 16:24:28 ....A 3641432 Virusshare.00030/UDS-DangerousObject.Multi.Generic-86d719d512cc97994a49d44e953c5d5ac5e98fcf1e050a213cbc1b13056013bd 2013-01-18 16:24:28 ....A 544768 Virusshare.00030/UDS-DangerousObject.Multi.Generic-86d7f9feec59fb29b91fc65b7897a0959aaed5e3145f07f1395edaa58336da7b 2013-01-18 16:24:28 ....A 1692336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-86dc286e10d39f1bfc66dd03c94a885489bb9d87830c173de56d378239cbce80 2013-01-18 16:24:30 ....A 1689272 Virusshare.00030/UDS-DangerousObject.Multi.Generic-86df5219aa4024d34a2c76e5b468b4eb37b6583ea3c1cb9c2565c52f68833b8b 2013-01-18 16:25:48 ....A 2003136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-86e5d6f1c6c9a1a50b0b43bcd52afba5d570517b1f643298d2f03a0d8e5793f8 2013-01-18 16:25:50 ....A 168509 Virusshare.00030/UDS-DangerousObject.Multi.Generic-86ec49249c3bd7f378bfe4e06c398fbc2dd092aef3c72f07930f6de6f1499e70 2013-01-18 16:25:54 ....A 358912 Virusshare.00030/UDS-DangerousObject.Multi.Generic-86f69ccdbfd58edcc445e3543cc24b08ab4e2d8282b9444551e4fd958314ba12 2013-01-18 16:25:54 ....A 546140 Virusshare.00030/UDS-DangerousObject.Multi.Generic-86f7e1194504192615253f29b3cc75790ba98e36ce52e9b360ff4865c53bed3c 2013-01-18 16:27:56 ....A 11406064 Virusshare.00030/UDS-DangerousObject.Multi.Generic-87bde7bd3032bdf84889857309900056533540e7e3776eed7c355e97911638d8 2013-01-18 16:30:44 ....A 65536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-87ca951d14e2bde3e4fb288e24df7f4608d78ae0c8a121b885cef37a3b3b1c8a 2013-01-18 16:29:16 ....A 23701 Virusshare.00030/UDS-DangerousObject.Multi.Generic-87cdf31b12cdfe49793edcb6de64e7ff2aba69398b24a8df16bb4e8d1b2f8584 2013-01-18 16:29:18 ....A 1894864 Virusshare.00030/UDS-DangerousObject.Multi.Generic-87d4077569f2d4e0c677aad66748953eca7fa8a88ce602e86f8f0b456b658db2 2013-01-18 16:29:18 ....A 108032 Virusshare.00030/UDS-DangerousObject.Multi.Generic-87da67ad3b78fd036d323b915ae76c1958ad231ebb784d0d03b7371b73a722c5 2013-01-18 16:29:22 ....A 39424 Virusshare.00030/UDS-DangerousObject.Multi.Generic-87e30ee6171da6ba8029cc16b2005c6eb480cc48d88eeeb6d6e5053d0bb16754 2013-01-18 16:29:22 ....A 572331 Virusshare.00030/UDS-DangerousObject.Multi.Generic-87e346d699eaaa0fdcdf4efebe6aa984656340f6dc440e64d3018bc798a23a25 2013-01-18 16:35:46 ....A 76800 Virusshare.00030/UDS-DangerousObject.Multi.Generic-87eab9c00e4f33eddb50bd17748b698f80ca585139dec94315ccd20227327f8a 2013-01-18 16:30:28 ....A 2592146 Virusshare.00030/UDS-DangerousObject.Multi.Generic-87f21cb409c86548ca4e578faf78a00bea65be5a4a7b1e95b7fe023ccb7c6fc6 2013-01-18 16:30:32 ....A 410112 Virusshare.00030/UDS-DangerousObject.Multi.Generic-87fce59cb2ff641e5f9a63d9c6461ae8cc5a64769e9ec54d20ab8ac2ad275fdf 2013-01-19 16:48:52 ....A 557056 Virusshare.00030/UDS-DangerousObject.Multi.Generic-885c4962378a083ceb97c1cb60b53fe38c2b2f7e700d5d8779e36e8af3969fae 2013-01-18 15:26:14 ....A 28160 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8866a6c6129bf02f3d9e0d388179762cdfdad12cab926ccdac8babb1264caebd 2013-01-18 16:31:52 ....A 54272 Virusshare.00030/UDS-DangerousObject.Multi.Generic-88a369d8259f44fff70dfbb104701cce62d5ae0db523f65310c20630425eceb7 2013-01-18 16:31:54 ....A 602504 Virusshare.00030/UDS-DangerousObject.Multi.Generic-88a72ab7cc134586b1ede3e71f8a37ae34bdeb7762d87517a697e4062e4ce0e4 2013-01-18 16:35:46 ....A 2195456 Virusshare.00030/UDS-DangerousObject.Multi.Generic-88ad16855a9389f0ca13b6b09e5f6f4bc08ae00f5c71eba53b44c1ab22b29c7c 2013-01-18 16:31:58 ....A 1246384 Virusshare.00030/UDS-DangerousObject.Multi.Generic-88b277603efbc7caffe2aeb3c2c1470c49f6d9275705419c824affa5ca686048 2013-01-18 16:32:02 ....A 3110912 Virusshare.00030/UDS-DangerousObject.Multi.Generic-88b9576b36a7d07fe20fc406bfce4fcd0e7158154ba4a8c75383a8f93c035a79 2013-01-18 16:32:02 ....A 826756 Virusshare.00030/UDS-DangerousObject.Multi.Generic-88bb223ca33fc58bbfa514cf8fe3fabadc3dd54454ca49c51f227e23787ba1f0 2013-01-18 16:23:32 ....A 9216 Virusshare.00030/UDS-DangerousObject.Multi.Generic-88d54a4c96fb6a33925c767697ed897d28ed3a9488229f6eafc4225ff86aab34 2013-01-18 16:23:34 ....A 1685939 Virusshare.00030/UDS-DangerousObject.Multi.Generic-88da7f8a8584673dfab538dc76abcf67d07ed0045dccd8febbfad3dd1d402e55 2013-01-18 16:35:40 ....A 65536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-88f2170b0f5265229e6d710c1e915b03a247207b889ac3de425ef703d9789578 2013-01-18 16:32:14 ....A 5704432 Virusshare.00030/UDS-DangerousObject.Multi.Generic-88f4740ea13efdb9145e5dc743359c5504a036bd89789a50058ccacbbc09dc28 2013-01-18 16:32:14 ....A 28672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-88f507c29c3ce7bb26296b96d62a4e71a0570ff319439eba1bdded3a7a1d85b0 2013-01-18 16:32:16 ....A 6260920 Virusshare.00030/UDS-DangerousObject.Multi.Generic-88f7fb05a350ddd9f8b58dbd023f19f4f4350d999795ffa37579ee166aed25a3 2013-01-18 16:32:18 ....A 1975824 Virusshare.00030/UDS-DangerousObject.Multi.Generic-88fb7acd79df295fdf9a74823ce095a69a4e85e98de32df8fc022e84c9cd62f7 2013-01-18 16:32:18 ....A 2511152 Virusshare.00030/UDS-DangerousObject.Multi.Generic-88fd0765e882eea16a61904c278af756e3cc703a80cd6e0e9bf1cfed070c4d9d 2013-01-18 16:24:30 ....A 3515064 Virusshare.00030/UDS-DangerousObject.Multi.Generic-89a2e7246e018c3264f54da186357ed585805987e4ef488e715de4c2978be705 2013-01-18 16:24:32 ....A 156672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-89a497a930197eff7beb2577bb88e18022e8b89e696e20ad8884519dd7da0b04 2013-01-18 16:24:32 ....A 1234536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-89abe8a42ea3c15bba9c633e6f413001e519d190c877da7f6bcc584ea323016e 2013-01-18 16:24:38 ....A 1211808 Virusshare.00030/UDS-DangerousObject.Multi.Generic-89ca03bb1271e5768b20e690278ff0a11c3bdca3575bf2e2e1d39d882bd37a00 2013-01-18 16:24:38 ....A 545280 Virusshare.00030/UDS-DangerousObject.Multi.Generic-89cbdcf513a216abde390e72efc877de8915cdd9a6f12ec0a0ded3bd33c3483b 2013-01-18 16:24:38 ....A 985976 Virusshare.00030/UDS-DangerousObject.Multi.Generic-89cc39e695ac90d5aab0b2b95572bf3833df1e43eda4c17fbd5d7572a28da997 2013-01-18 16:24:40 ....A 2875032 Virusshare.00030/UDS-DangerousObject.Multi.Generic-89d52e1b0d061a5531f41961088ab9ec343a4297f3d031c606df78bf177ceb1e 2013-01-18 16:24:42 ....A 1633622 Virusshare.00030/UDS-DangerousObject.Multi.Generic-89d9001fd7267613881f8f5a96f3aea30c7c4f894d59d3afd8a1d5e8efc9a608 2013-01-18 16:25:58 ....A 2375224 Virusshare.00030/UDS-DangerousObject.Multi.Generic-89e03d7dde853b2c6c3d18208f571fc288f973b54dc1a1f81c5eb156ae3c6100 2013-01-18 16:25:58 ....A 3653848 Virusshare.00030/UDS-DangerousObject.Multi.Generic-89e22d869610f16f3cfcc3633193509d885b94c5726d5699ced27803d9efefc5 2013-01-18 16:25:58 ....A 54336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-89e30582bfb8def01f221ac4d8b4da545a5ce79cef44c2a6d2fba8fd21e4056c 2013-01-18 16:25:58 ....A 6736472 Virusshare.00030/UDS-DangerousObject.Multi.Generic-89e3bf8ee364d539871e5732110659c9455f2c06c7fca87132dc72ea9894421e 2013-01-18 16:25:58 ....A 12524376 Virusshare.00030/UDS-DangerousObject.Multi.Generic-89e41cae5e5f79ea3dd61fb79dca4567b45301b5d2546d9d3ec345835910b223 2013-01-18 16:32:24 ....A 40960 Virusshare.00030/UDS-DangerousObject.Multi.Generic-89ef64050d350214c01ea62f75da8a90bf99c1f4b5ea169b7bc6231720fa6560 2013-01-18 16:26:04 ....A 59327 Virusshare.00030/UDS-DangerousObject.Multi.Generic-89f21e7d213c995ab31d089c30120a747986fa209fb7df5b959d20548011d2e2 2013-01-18 16:26:06 ....A 6698672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-89f6796f4522dced1f9bbd820d7d7b30676797d2070c8aad0977188773d0de39 2013-01-18 16:26:08 ....A 426451 Virusshare.00030/UDS-DangerousObject.Multi.Generic-89fbdb87ecd6eef926e78257bbd4e11642c75c71d634f5ea3386051338e7e304 2013-01-18 16:26:08 ....A 2187937 Virusshare.00030/UDS-DangerousObject.Multi.Generic-89fcfb1277453aea5ae7713fd8f622d2d03eb013d54dc31d75660a49209e823b 2013-01-18 15:11:44 ....A 412189 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8a040b789dc3ea76395113489d752c8ad9c38a34d09c0bd10968217dd414856b 2013-01-18 15:11:44 ....A 1293833 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8a08f7e2f916d8e335bcae6e00eaa11f108c5cd1b6b736c45402dea813a4c20c 2013-01-18 15:11:46 ....A 39424 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8a0bab6223ca41a7762f337cf5d326506537730245c06fb09e20bd5e678e4caa 2013-01-18 15:11:46 ....A 246784 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8a0f540cb7e1478ec37ce7f8205c10294865597ac7ddf38fd0ad989b2acb4322 2013-01-18 15:11:46 ....A 240128 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8a15b696d814df07eb37b7882c243a4cb4c84ca45c3e6f877754ffe5462960bf 2013-01-18 15:11:46 ....A 459776 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8a15d63fe6b9cbd615fa308960fda05051bae02b2ffeaf27f66094c75c83dcce 2013-01-18 15:50:10 ....A 593920 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8a16207c18a3a3e206f7e07c3828b2614c86e47204e1f75d7a224a477eb997ae 2013-01-18 15:11:48 ....A 1059561 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8a16edd22ca91fe0410651884dec3e332b0e2abc33a51165a64e7249d13b0885 2013-01-18 15:11:48 ....A 2073440 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8a1726de1ffa6973db02eaabdfebf50849297298042079bcc66aaf153f367323 2013-01-18 15:11:48 ....A 146432 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8a1982fa5c0f6727ed0db97b756e751b6a7b0988b7aa87b244cfcfd382706bd7 2013-01-18 15:11:52 ....A 60416 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8a214c3d4522426dea52ac82e5f1ee114c8e712ce5741f2465895fd525905818 2013-01-18 15:11:56 ....A 2110936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8a26d4f0161e39374f40116a6e40d83a4a898e1563d1ba777f6c6ffc4920f428 2013-01-18 15:11:56 ....A 3633800 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8a280f5d6a632ad1b5710c9d909cc6ed9ed463fac4aad14ad7ebedefdb6933b2 2013-01-18 15:11:56 ....A 4053320 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8a28635bf8ed7be80846e5a6c673ef6b480af5cda6f4317902a9fb0ddace998c 2013-01-18 15:47:22 ....A 4762520 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8a2963e996819789b9c06538cf7e90f1c94601fffe5b25e17394fa408e0c9aeb 2013-01-18 15:11:56 ....A 37888 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8a29fc5c50fe8ba7008bebe829bf741a9a5073b115c14f515e504324ac74a460 2013-01-18 15:47:24 ....A 11878816 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8a2b7f3b7144319380aa0c78e29cf4193c5dab7017d3ab30acfb2f9ce50784fb 2013-01-18 15:12:00 ....A 1006324 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8a33d8afae0b161f88637a7856109019738e5c3817b4bf61532973e65f709e99 2013-01-18 15:12:02 ....A 1581736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8a38b8cbc75ba4d9b55359bebd194a9440bff11c6aeeac4c627ea86e9838e386 2013-01-18 15:48:34 ....A 956504 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8a3dece4715c0b757ac07df5ceab0583b291819360b390a293b6d1335be97c34 2013-01-18 15:12:04 ....A 1865936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8a3e87611227f5ef936a342b7ebab3fac564c8936deec5887624e6a3c9ea7b36 2013-01-18 15:13:26 ....A 117316 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8a4038b187b1f9366e44964300925d36fe75fa63164b102f2c6e83061b00e0f0 2013-01-18 15:13:26 ....A 885935 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8a41f78b0cfed9654ff5f6d38f0c9f17bb28c352e1d538205e6e0d539a4202fe 2013-01-18 15:44:30 ....A 15643 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8a49dc8570395616b6b765fe85510ee197ef8e8827c4a1bf15f5b5f54c785a73 2013-01-18 15:46:04 ....A 72394 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8a4b850a1c85ad12faaf9671148b393ee0c4dce34a2d41e9a07e72fd03f899af 2013-01-18 15:13:30 ....A 1959872 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8a4c128cb407d9f17532fa6b6a179cb5c1f2bd64649919681394994e408322fb 2013-01-18 15:13:30 ....A 391737 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8a4e7d2eafe511707a61a9276f6338a27e6f9d62d93a8ca1602e8b66e22fa44f 2013-01-18 15:13:30 ....A 3801456 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8a539df97d9cecc1328478b539460b7a602c8929aa715dfdab71ab0418a580ad 2013-01-18 15:14:40 ....A 716800 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8a5682ba66c141a0febf15fe51de00cb22bbc6f129ef74fbb5ca19f634cbb114 2013-01-18 15:51:16 ....A 384000 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8a569ab03bf0c9d7ad4f8a9d5ed6e242e9a0dec004ad5ef084f8747591667b83 2013-01-18 15:51:16 ....A 271380 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8a57ad266b3a89efaca6fcfdff373ede7ae9367564df383bfbbfc08954a531d4 2013-01-18 15:51:16 ....A 614400 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8a5f0740d105bf073789cafabe3e9c86c3798277b6ec82106caae35b20b5f1c9 2013-01-18 15:13:36 ....A 2212422 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8a5f8dcb933ddb73e0286099817800d53bbb7ec59ec1432e6d23f1ba105017bb 2013-01-18 15:13:38 ....A 389120 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8a6dbf57f02e80528c88fd7bd96b75c7d966f0eefb2d91e2c3bc5274383a247d 2013-01-18 15:13:42 ....A 47104 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8a74a5ee04d6263e5b76ca3832bcee8b821e46a08753bef1da579cc41053a3cd 2013-01-18 15:52:38 ....A 24145 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8a76dcf5576e9fb4e52c03c6480573760c91ca267d1f559acad785d96de362d0 2013-01-18 15:52:38 ....A 231535 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8a78a52fa44150f195eb95b1cb658eab7639b61c0c883336bbe2f3d0239a6e1a 2013-01-18 15:13:42 ....A 339968 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8a7b88f74a5043dce637d83807dc3e8aea832ceb47804e1afdd15ccb93035136 2013-01-18 15:52:40 ....A 4096 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8a7bb126215cd54a352e1ba0adddd37845561ea1930f58c7b17214a06403f1fc 2013-01-18 15:13:42 ....A 112279 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8a7bc5f40d429524f980ce6b520671e1d91ab99aa54ba10e784e6559c8f881bf 2013-01-18 15:52:40 ....A 201728 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8a7e48200b27bbec1d4d3fc7e3bbc8cbd5eeafaa90794f98f0fe83da29888d13 2013-01-18 15:52:52 ....A 909312 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8a7fc8316406bab0a8977e62fb9a3900a562439715d9b86bafaf949b2ee7ddb0 2013-01-18 15:13:48 ....A 425472 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8a84fa2db0d9183dbb996a318cca2ea70dc7b68ca3bee6f1a8be4ea278a078ed 2013-01-18 15:14:46 ....A 589312 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8a86430a0c92601caab48d1e3ed9db4924d5180e398be5a3a271a1337f0752f6 2013-01-18 15:13:48 ....A 2241136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8a86d0b40c7c0bccb745888913fb8863c93db5de13460da06fac8f10aafa303f 2013-01-18 15:13:50 ....A 8535264 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8a886906e0097abe8a7d48398e293acc8415468e0bc97229c764f76dcc655c14 2013-01-18 15:54:02 ....A 382976 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8a8e4733a40f1d772b9f211177f8194c75da975199cc8b9151acde5d6b474c38 2013-01-18 15:13:50 ....A 2310608 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8a8eee80eae7d306b3a4377a0416060c1169df4514e5fe4c4af836029ef1ae29 2013-01-18 15:14:42 ....A 264192 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8a8f4139252ffd31c7bd2cbbb106fb63c0a6637c7b46abfcdaf18c3d7335caf4 2013-01-18 15:13:50 ....A 499200 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8a8fee11c686ec175f6c8e8cba3189bfa7ced1520f7ae6181b7fd5acbe36a47c 2013-01-18 15:43:26 ....A 10487160 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8a9e0b2bbaba830ffb8335daa36a494c7d8bee1e55e96dcef981560979f1cf41 2013-01-18 15:13:54 ....A 1335296 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8a9e0be3a67f8be4f408314c84ab0409eed2fece0f56865e1f5febb59b2ef88b 2013-01-18 15:43:26 ....A 4041800 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8a9ffc8067c8b3475654eaec4c725c1b9ab12c736afad1c866f4a2c8c427003d 2013-01-18 15:13:58 ....A 139264 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8aa46214d0974c9a164ebe59b9a13fb1a48673dc592eb000308f451809900c0b 2013-01-18 15:13:58 ....A 3319984 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8aa4fa0f1ffa7f5976116f9ee7a9f4418585b19030dff84f9f2557e5d5638e2a 2013-01-18 15:57:12 ....A 22926 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8aae144ea1e555efac382514b3da7cdb8c7f320ff9411c61295d282c7a02f872 2013-01-18 15:57:12 ....A 870928 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8aae472f2affc4a6bbac8ba3730ead3cb175db41a35f472e3a2d9408f22fcadd 2013-01-18 15:14:02 ....A 10562152 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8aaf74212c4f7901e151150631108391f2476bb604bc10420c6e1a2ba27281f4 2013-01-18 15:14:02 ....A 226304 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8ab4af451d079dc0e36fe83ec21ee7d62f9cef5ea79ccd7be04043ef67bf8b3c 2013-01-18 15:45:54 ....A 834084 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8abc2f9afa0ce7ac5dd23799d841fe24b0bb7246bae8001f83bbebe202868bc7 2013-01-18 15:14:06 ....A 2542376 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8abea9a727912d3499a2a98b91e61b1ca0e0fcded2770f770234c9da61edc15b 2013-01-18 15:14:06 ....A 730207 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8abeec0c2ff63792f3ad94657eea0f1b5504c3a3385087f1204cb33034edf0d7 2013-01-18 15:14:06 ....A 901967 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8abf3df320005bd16c3c10ac06bda467b80838c9ae00b6f3946a73ca8ebd46f0 2013-01-18 15:15:30 ....A 4671648 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8ac38118594db934fd396eda1c58f4d322dbd73f89009202313ea5c532e390da 2013-01-18 15:15:30 ....A 3593537 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8ac3f05fddb1b0bbec2db5acf2982d0d3394fccd5ab386935d97593f423e8e40 2013-01-18 15:15:34 ....A 971336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8acf5dd1c537cbfba93cc0f390fee5ad1e7a819dfc9e452c50fe94df822cbf13 2013-01-18 15:16:08 ....A 95615 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8ad2b2a52b4737141934f6069271731fbbc380e44efa7b9aeb60b26ef9589f71 2013-01-18 15:48:36 ....A 2177748 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8ad3231f5fbe6c7cb5139a4b0980ddc5dbe63d8cce3a6cf05f9faa6284e93195 2013-01-18 15:48:36 ....A 1014542 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8ad3e347963ea9e394d322b98261df8fb3dd743003dae6b0c8aa63f9d59b62ee 2013-01-18 15:15:34 ....A 722719 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8ad702e9948834a1a0b26a787e6bb69f360a0bcfceb4a532ada00c11087dc064 2013-01-18 15:16:02 ....A 191004 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8ad7286818c73ba50f90e5f160026595afc622cccf2c8d63dce1c1c47650a6ad 2013-01-18 15:48:36 ....A 70144 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8ad7f194517e7240cd30b5b5154f5a0e355e2aa3e546d4763f1ff62112afe28c 2013-01-18 15:15:34 ....A 1195334 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8ada3d4f2e32e51dd2cb007eb50e35b5defcbd280dd88fcbb82b57f76e912ee9 2013-01-18 15:48:40 ....A 1073604 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8adb91b2b97af071910b393a6d557d9597133b42cd7e3b1b1af14ef65b55094d 2013-01-18 15:48:40 ....A 1848884 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8adde1658a3bf8b94b3cfda561ee74fc5bf3c98d8dc0798a94732a1ea260d497 2013-01-18 15:15:38 ....A 2735081 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8ae1830f68d1a10cc43309426e13e40a9b4ef7bc714613f17048429431f9d98b 2013-01-18 15:49:58 ....A 1353080 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8ae2a442fea1866e65d0a06bba71bee91ef8afb47d5d78e186027dbc9e39d2eb 2013-01-18 15:15:38 ....A 7382032 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8ae4eed110e32e60a4e0cdaa11745224b1777c4c86dbde5ca6c9b51d97f3d8e4 2013-01-18 15:15:40 ....A 5913904 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8ae5ad5f0d64ce3ed31dd5f6d58e4b85db63ad63e2baf8446c0a427c78fb54ce 2013-01-18 15:15:40 ....A 3040120 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8ae5de4d58f7308d53d939185f7e3e8dd5c66f89e33e9e91bf991347d327e39c 2013-01-18 15:15:40 ....A 927880 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8ae6b1d683b2e88394225e6f23ea84d4cc269ebd451b07f20c01281a7fc2c755 2013-01-18 15:15:40 ....A 776508 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8aeb1af8149c00af5cc27663c286096537e61e4491f0ba236d141590ada8bf44 2013-01-18 15:15:40 ....A 146169 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8aeb3dc4d91011468e8c1bdd5c95cb1e99848d5c983e2660dd94f1fb5c45e2fc 2013-01-18 15:15:42 ....A 3983904 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8aec875ab4a08239afea5769791058473ef074cdeb3034218b9e28c50e47e930 2013-01-18 15:54:20 ....A 105472 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8aefaafb06a0e792a67261c69be74dcd0ecf4d43386d08d7254181694fa979ce 2013-01-18 15:15:44 ....A 61704 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8af3af47347581987aec9b5b8af8680ee74db3b090d6f39ce23f3a6b2b38091f 2013-01-18 15:44:32 ....A 1710536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8af59b882bb7c12d62944aacfa36d3c63d897f91133ad45050fbefcceb360590 2013-01-18 15:15:44 ....A 1013336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8af695addec4c1de41e97da09d3c076499d48852b1b10afb324d326fe000d468 2013-01-18 15:46:00 ....A 692224 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8af830796d01b01e76c4c05934822f727aa44c4932f5f0b70cde1912025df295 2013-01-18 15:50:02 ....A 404940 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8af8a84a698f5c6bb536d28e2c88bb89c7834a5736a7bf45e1d5ce0ab626ad5f 2013-01-18 15:46:00 ....A 822784 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8af9eb3862e4c372810a71b9b2a0f379c5774da20c63a89e74ac78d340e90815 2013-01-18 15:15:46 ....A 3975560 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8afff1e6b1fb8bdddf8f82f655b43c8ca066648180a8b44e2907938ba6ef1e79 2013-01-18 15:15:46 ....A 8303 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8b020128c5ccd88e07de85aed4e0a54a698143f485e360ab1a49d278f549c834 2013-01-18 15:46:00 ....A 408572 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8b0b2d504e44e932ff454398ee2db18208d0fb131a21cad478d90cc8c396cb46 2013-01-18 15:15:50 ....A 1248560 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8b0ea1aa96a44508823f58f27a0235d5e0116981c455251ef90c85dc5e7f0c30 2013-01-18 15:15:50 ....A 1370336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8b146dde4df6985242dee4a866bc0484f8445f0e1bf3582e7cb5c5c96876da27 2013-01-18 15:15:52 ....A 756464 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8b1914b6652b88c2a8d38042c2e9dc70bfa7b90c25314bca845b4b2f640dee50 2013-01-18 15:15:52 ....A 2674872 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8b19a7a021736694441fd421b2b8aef8ddcabb66cb79d676a1fc01e45cacc4a7 2013-01-18 15:15:52 ....A 512000 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8b1aefb62d88b23a655a95e996126119bd4181e2866beba800716e3392402986 2013-01-18 15:15:54 ....A 563125 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8b1fdcc3cd49a1f49f9af01449779c8a549c85c7a8794184543ed494d5b0b752 2013-01-18 16:19:08 ....A 208432 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8b20cde58eea3416422bc4fdd56c6e1dfc25b4e3c80a773dadf85020c9a12d57 2013-01-18 15:15:56 ....A 1514008 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8b240db9461995e48b13fd3e5cbc3464b430a51d1f4990ee5673792f708b952e 2013-01-18 15:16:10 ....A 101236 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8b252f401ceb91d46ce1eeaf2281e2d0750acc01e5b170db027d1d56bce8bbe0 2013-01-18 15:15:56 ....A 12193896 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8b26fcfaea22a2454a0cb9a16eeb82a17c56e8d4307198b3706329a7dba656c6 2013-01-18 15:54:16 ....A 302135 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8b277c15f8f8fba6a20d5ab7c451eaf0790b019720b786e324a43604c43028bc 2013-01-18 15:15:58 ....A 2022680 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8b27f74b6b3af785efee3cb65943bff249d52296245f1ac14a5070a69b3032ab 2013-01-18 15:54:22 ....A 95232 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8b2a0aaf5a7693fdf21b2e091350dfd06c3ce3b3a0882edb9c9c00a6c345124c 2013-01-18 15:17:16 ....A 22016 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8b2edce6928a2efeea2a1445a49d8fcfd56a21d75345b139f831a22fea963e6f 2013-01-18 15:16:00 ....A 2096728 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8b304e9fa628947f5063c4e0ec8e9948b10f356abc2ab910ce775496f3f5193b 2013-01-18 15:55:46 ....A 106496 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8b3352c91a15942f615552171f304726291a16e4d567df09981b31e64179d6e8 2013-01-18 15:16:40 ....A 1179937 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8b37a75dc44e49fbed437f427c948cae57137dd7e9e8d59c8169e0db270960d0 2013-01-18 15:16:42 ....A 947554 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8b3d20795a418451e758c4b8059254a7a2942d1174f81b35dfc99405d73b775d 2013-01-18 15:16:42 ....A 1187 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8b3d5406aafaa32a8ba0203499e4e247550ddf5c07d288c687cb6f53f01f66fb 2013-01-18 15:16:44 ....A 2400632 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8b448915006fcd578e8854ca7d6d424dd77fa90979d95f252c7a7c2d68615bc5 2013-01-18 15:57:18 ....A 4788928 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8b4bbd99522c5f4b95dab05dbe98395ac1cb9d84129dd5d94ace489f4dced314 2013-01-18 15:16:44 ....A 949536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8b4ce894f2c74196e2be4ca096e4cc4d87a5bc0f0c1a9b55814af9708c4a85e7 2013-01-18 15:16:46 ....A 168448 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8b510e27398185b4516d9ec943c5e896f07cbae15d91ff8197c41166246e2e9f 2013-01-18 15:16:46 ....A 1409024 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8b5189f2dfbf1b35bd5d0d30455f71563960169cb565322a2138223b9bebab23 2013-01-18 15:17:12 ....A 173325 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8b5603ca75758d090af5433f63761dd298d9a0e58f4acddb5b0875d8d11b6aff 2013-01-18 15:16:48 ....A 3585328 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8b576e82ded3ae400ed68a0bf730fd9c0d26511edbb638c80d5f5bf434085829 2013-01-18 15:16:48 ....A 92072 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8b58f247ecf9d9c5b6f717a90ccf30fdd722173b3a242a8375fd7450ac7a7257 2013-01-18 15:16:48 ....A 2297440 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8b5a29cfc6480d855260d19ff0789442be5df3907b3ff84bc58048165cdce2f2 2013-01-18 15:58:38 ....A 140593 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8b5b7e43e14619120ee2b86b4c59661f5167f703970407ddf90cc2577d063812 2013-01-18 15:16:50 ....A 290816 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8b5f3e22c03e25e6c0d3e5d9a5fc9f277232be0953a0903fbffebc4ccd18f5f5 2013-01-18 16:02:58 ....A 3004248 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8b624df9ef36898510e7c2a0530ed0af0d6587f451ea52b125b8b5120e649658 2013-01-18 16:03:18 ....A 60689 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8b634c23a377540883cd062554ef7d744104468326c3d06004c6e1fd48f0a9e2 2013-01-18 16:03:34 ....A 844288 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8b66189f0ddfe6c849d7b704a1860b6800d56984a2864fa1f2aea62bdc8504cb 2013-01-18 16:00:16 ....A 695685 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8b6713d24bf3b401ecc76fa8c7383eb84c67f46fe6d1b75ff34c57094440a1ec 2013-01-18 15:17:28 ....A 113636 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8b6b10c355e6ccfd21ec5430b9d999256e4cfeba0734d6f25e5f5fd382a4e145 2013-01-18 16:00:18 ....A 2113536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8b7120ef8b91621b833a2448ad106fa08b9610097e183f7ca04050bc8a1edda7 2013-01-18 16:01:46 ....A 13117081 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8b7251ced1eb34e3c325c6c7c1fb77c6e4dbdab4e848c6633c6500d3f47d5598 2013-01-18 15:16:54 ....A 2287335 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8b7399e56b27852e76e5cacd32d8d6ec92919707b38f4fc1b044cfb6b8c9bde1 2013-01-18 15:16:56 ....A 346496 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8b74c17cc378381e73d810db2e5b3255c6d7bf51c8f7ef2ed75718bbc380fe97 2013-01-18 16:00:34 ....A 200704 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8b776c72969ddf362a0776c3cb9d53c59e0ae7b8e603ce3657b4aeb8af579d02 2013-01-18 15:16:56 ....A 2436032 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8b7855e5208eba1ab211c750953df3006778fde742e5f21e451f922790d12608 2013-01-18 15:17:12 ....A 1495040 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8b79d2ca0d40a53b50b7d8623b7ae195ae46797a8c48ca63c09f2f36307ab1f9 2013-01-18 15:17:30 ....A 690176 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8b7a4c799b8a81b8577b389f0192e390691c9f9da1a43dc7dcc2b70d9d678fc4 2013-01-18 16:00:44 ....A 927936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8b7cea9202bdbca9fb9342a845bb15bd8f0718741e450ddb646795f126ce5475 2013-01-18 16:00:32 ....A 197632 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8b7d4c89b084e99de79928f8de7b19619bc7159f00e2465e4bd5b342fd745cf5 2013-01-18 15:16:58 ....A 20992 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8b7d7061f39e71849678663e62f7ce4205e97e89ca3dd5244194a267ec626fce 2013-01-18 16:01:56 ....A 663552 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8b7de6203f6e1183754d71cc999cd6ffca58f87a0c1762e5e6af1e2a96ad7f5b 2013-01-18 15:16:58 ....A 64512 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8b82a1f06b7c497d133e678e2799d2f64a0ab0dec9f994040fdf71821c810a31 2013-01-18 15:16:58 ....A 2742336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8b8310c442425ae1ae5b73fd9c5400e000cd097d2f0b10bd78eee905849f3edc 2013-01-18 15:17:00 ....A 890507 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8b85007c475dbfbab63c119f4f884895c43297c847cf55fc9f505f541335d47d 2013-01-18 16:03:34 ....A 836198 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8b86975b6c3f5d189d6636cf52b49de693b54a037d46fbd532629cf339e28717 2013-01-18 16:03:48 ....A 948224 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8b872cca0e8d24b09121445b6e4945af3642d37141463375b01969c4025565b0 2013-01-18 16:00:42 ....A 253541 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8b898789fdb360cb3b04626e3674079a7bd2e4914f29ac1c61de4d58bea5d9ee 2013-01-18 15:17:02 ....A 1349072 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8b8ad1c17881c947bb8daf82574410a1b0c1dee9ea9f6e82b4e17d66e71d5d8a 2013-01-18 15:17:02 ....A 2390672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8b8de7b73634dceea92d187f5a2b82b61bac8664c68dcfa10aab6ad408f9df80 2013-01-18 16:01:44 ....A 2568296 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8b8fc1bc29d75ecbde9a75d636e91f4374f20067614f9afd4ae58a3815a8f3b8 2013-01-18 15:17:04 ....A 72192 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8b90eb833fb3a9ce3fa02c0eacedf52677bfdedc6aa2f6323fcacc65d7d7e733 2013-01-18 15:17:04 ....A 4985120 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8b910e816979d433da3fb2ca96b34335bb878756602f0a712cc9ac0f8ad790fc 2013-01-18 15:17:04 ....A 2293760 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8b91d4ba1504cd910c37480086ce861af134515af91efb30db95bf820cd0cdea 2013-01-18 15:17:06 ....A 616448 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8b9824f3cc11dadfb6e0828dad5d6f79188250d3b69ed72668ac193837897cd2 2013-01-18 15:17:08 ....A 1177136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8ba1c2b569f29f9b040cedb9d947b00f20d288b00cc9d3098438be344f543492 2013-01-18 15:17:08 ....A 1938736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8ba1e9e0c2a2e23c6f329acea27ca3a9bd9f1074ed405e77e6c2a09f3a7b5d27 2013-01-18 16:02:36 ....A 4950120 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8ba276a70f637e7ccb468b67c7c66bb798ca7981f0b63fac377c727c6b26a4e3 2013-01-18 16:00:36 ....A 197114 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8ba8127722ca818cfe344582204953ff6c6149232706c700c4b989caa23c8234 2013-01-18 15:17:10 ....A 817305 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8ba871e5aa48640fa4394f7fd4da07c29912c83c3b61304e1c39e20317f27159 2013-01-18 15:17:10 ....A 263680 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8ba92d1405de4d9f2e692b3288af2c41d3e368cb51157009c8cb90b9a93c7706 2013-01-18 16:03:10 ....A 65536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8bad81f4e97feda3a8b21c0aa3817f20e0291ae3d5cae6070ec564e71d55fd19 2013-01-18 15:17:12 ....A 6300120 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8bae184b9e122bdacdb091bcca2c671bfd860a12f07a4079568b2cb13577a822 2013-01-18 16:01:12 ....A 802816 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8bafc3f2792e333a026ca5221ca97a87d63428b2e2bbd7cfef7e528a72412e7f 2013-01-18 15:18:06 ....A 31181 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8bb07cccd3da71c4b9a172a1aeeb94ed986988f89f9ecd9c02c3a6023d3aeb46 2013-01-18 15:18:06 ....A 8192 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8bb0d3c6835a47dfe9afab12a08567c6677cec1bd59df207026188dc4ffcbc52 2013-01-18 15:18:08 ....A 2810412 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8bb20aeeeed99a8a7a090b69dc321de192d97e20a85602fbc697751ccf2251df 2013-01-18 15:18:08 ....A 17270 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8bb27b6e3605a1308a8ac999adb4b68aeb71bb038afaa5cae96b15631233ccfb 2013-01-18 15:19:00 ....A 1701380 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8bb3015b6ed67f4a9fa6db1a4e80b96da442b522ec73b89a78ee36e37ef8620c 2013-01-18 15:18:52 ....A 1196032 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8bb39e3e3095c800359077cf9f398e142cf41d457362e4afe59f0048417e0d22 2013-01-18 15:18:12 ....A 3710880 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8bb99061d410664053742f15c28ac8e8f9aa19103bb96336d6984bb467cac856 2013-01-18 16:02:38 ....A 4163264 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8bba3cc26fd54f9b1a56423207e1922bc51eac0b00e3073c5ef3f74580940fa1 2013-01-18 15:18:12 ....A 1318536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8bbab1a609356e702887619178e9d56a22aba73eec7e025866548fb306d033f3 2013-01-18 15:18:12 ....A 1819736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8bbd6ea21cd1cea35372dd4a0fb6fa32c6b1d7549a446dd70857ad2829a1d79c 2013-01-18 16:02:06 ....A 49152 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8bbe7a8f464c08c15a807d4275604c2648eec1aa36b23d437c817a202911924f 2013-01-18 15:18:12 ....A 770048 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8bbeef6afe1e082eae2f1a71c86933b5bac751df92b90038892a41ab5c7182f0 2013-01-18 15:18:12 ....A 28431 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8bc053b1ac3d3806564d562bc3eee9a3200f2114c208b35ea27a669c8bd92dfe 2013-01-18 15:19:00 ....A 106573 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8bc08229399cecaf7c64773a269e7a39a924a67a0a57a6704e73efd414021e48 2013-01-18 15:18:14 ....A 225280 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8bc36cd711a6ab85cb9f11e699edfe0616f48235d082e4341b5384a3193b15a5 2013-01-18 15:18:14 ....A 1457248 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8bc5a2451b8e96c9f344c25cde7debd6a12005ed3fa6f2958aef9a45b15b2fea 2013-01-18 15:18:14 ....A 208896 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8bc6b21c1c56b89344a17dcbc775ead2a5b2d4804038f307f99481c46c3231ba 2013-01-18 15:18:16 ....A 119808 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8bcb460aea9ee8946275954c9e1b1fe50869a4d16e99c6903c2ea4daca333df9 2013-01-18 15:18:16 ....A 1556536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8bd0cac28f660c939b4efcd58a9e94d82e2ffa40b24ba9c387d776b4ffe81dd4 2013-01-18 15:18:16 ....A 3078072 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8bd2f4dc260998f5c91c18c13089a81c00b832c3359c8d3b2cb6d51531e9ed0a 2013-01-18 15:18:18 ....A 1999544 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8bd4cc92a21aa1efad0119f3016629ddeacd30ce3b99840561133f2898a6e6dd 2013-01-18 15:18:18 ....A 3183392 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8bd5f439330142cf844b4570fa9e82602b7e5bcca1d7b58906bec0ee3f7119c5 2013-01-18 15:18:18 ....A 1244336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8bd6698314e3657affb3d9e83700e6daa3d907b7a1ffca158c851248d018e21e 2013-01-18 15:18:18 ....A 2036080 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8bd762bc78fee221b7bb122f20ea04ee5ae1be1631194bc3a242126fb60cbcb8 2013-01-18 16:01:40 ....A 1461329 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8bd92aa3acee9bc977bbc51efaa6787e65f44a890e2e3539bf832277ad9614e9 2013-01-18 15:18:20 ....A 3035680 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8bda098fb93a573365eb077b4a68cf011a8187d63bd1a47dd01d23e15336d914 2013-01-18 16:03:54 ....A 907397 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8bdaeab8ad247fd7b65bbb3ef73766feae58259b8637f5eb2fe13e53f31c9920 2013-01-18 16:00:00 ....A 15299288 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8be7941e77e7c981e074c0449577b624af017517fba03399c0d2b9dd009c6b4c 2013-01-18 16:00:00 ....A 4380680 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8be8ad6ac8dc1758d391415299f37c37131c84de66b2a2f16811e90d45596c79 2013-01-18 16:00:02 ....A 1340936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8bed16c92ddc7c7b1ba68048d62fad6384a54d2457e791fcd33e931d10e6f1a7 2013-01-18 16:36:18 ....A 715661 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8bf1f977137d8a4f33f82dcf3e96dc24a6e8af09b547feab47f7f45be220ed68 2013-01-18 16:36:22 ....A 741217 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8bfba0ba2558ff00019db87ecda5a7c0673ed164501ca9bed40de164ebc6f48f 2013-01-18 16:36:22 ....A 88169 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8bfcdc7986a9bab0cde3c85b566430bf9e60b0af61ffe84c7e4a496fe6ecff87 2013-01-18 16:36:24 ....A 4602576 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8c02246f2573863e7e52c2cb2deba37b98388dbb87ad1d6464a2649ffcb311de 2013-01-18 16:36:24 ....A 2317608 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8c02d4550c460d7aa0ba6a7b195d091789856a573a42a30929e4f400794475a7 2013-01-18 16:36:26 ....A 8303 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8c07444fdd556bd43815335031142d5538e5d3c974468181fde23dbcc877fb3a 2013-01-18 16:39:02 ....A 40448 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8c0873dee358d37a92a6b7d5761c82c2b5064f34e43b007a4ecc0d1255a7fd40 2013-01-18 16:36:30 ....A 25088 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8c0a4286b0d231b7d40ffbcacef21ad57817813ff87100d2325c5c0595ef9e4a 2013-01-18 16:38:52 ....A 240128 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8c161125b9782b3477bffe0b9aacc13f5a0c293a2cac82ea2b9aabf2e1085d98 2013-01-18 16:38:52 ....A 569344 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8c17dd789163c41562411e15909d42be6bd1bf275315f2735a3ef0a4840a4268 2013-01-18 16:38:52 ....A 261471 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8c1c7be63604112c8697266c700852fae08ab554769d3a54d9e897afc5ccba18 2013-01-18 16:41:38 ....A 98304 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8c254247b1a7cde64f9f868b7b195665ac9c08655c48427e11f88900bed945bb 2013-01-18 16:40:14 ....A 3178424 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8c327ae309533110da09b5d7a9c9b26f50063d6c56d7b6f571398f83ec87f7e0 2013-01-18 16:40:14 ....A 100864 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8c353f249f3b04d39ad35dfd929c0b3a554472cd88ebd628c060b3b34990975d 2013-01-18 16:40:28 ....A 98304 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8c3db1218a40c138be5215b35ab54b41ee3b93cac8f9208107e50086f9db3863 2013-01-18 16:41:22 ....A 474099 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8c44c70f47253265077e179e96a19b22ffae4aa27604c467328c6ab0934a77f5 2013-01-18 15:18:22 ....A 61952 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8c44f5b7cf4296f4cfed3a85e4970d115c77f4022c71e64b4b5a627699432e01 2013-01-18 15:18:22 ....A 3115032 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8c465994ac5c032485d80da37f8168484858944bbfac9fac45014bf863e0c97f 2013-01-18 15:18:26 ....A 1570536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8c4bbf69a900755141a430ea39290578818501dbed9468a4154dd6ce37110de7 2013-01-18 15:18:26 ....A 694302 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8c4d701745b5345ea9fe85a31ede7bce0c73d20f2c63f69064778f7fed8d8f3e 2013-01-18 15:18:30 ....A 643736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8c574ac497406dcb985491249bb8e68e58cb8cda03bb28d021bdd92a898c2a80 2013-01-18 15:18:30 ....A 11354528 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8c578704338c58f7cae8d85a136ca363bda4cc3e77792f1361b9d442de85a034 2013-01-18 15:18:32 ....A 2167176 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8c5b62e2870a213c216141207d96d8a9826c786f5719bf2b507ab8c49b587f14 2013-01-18 15:18:32 ....A 10092544 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8c5be183b62a3137ad62710a485ca0ecdc91a5194ddcd2fa67af3719137a7522 2013-01-18 15:18:32 ....A 3564984 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8c5c71a93bcf738190f58bff856ba13640da8e3a2ee236c0402a59030e752d29 2013-01-18 15:18:32 ....A 987567 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8c5e883fcf9360a0b96fd0ce3ca91f750b249f1247532ea8519e197ed9617fb4 2013-01-18 15:18:50 ....A 24590 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8c63b770c173c31446ee3b5b9f9cbbf6823d4774a5132ddd459d9416a169c483 2013-01-18 16:43:04 ....A 49152 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8c63e4e77467164f24c08490aa1ceabe694aaebdd1dbbc2dfc3d5790cdbd8d16 2013-01-18 15:18:36 ....A 17920 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8c64b58f03b73a2354727d480723b9f035a93f4c66bb2271b26f258f2dfd5874 2013-01-18 16:42:54 ....A 1645688 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8c6ba7f3780924769ea29423b90e447fcbbf2f3a2063dd43f1e9f56eb31e7f13 2013-01-18 16:42:54 ....A 5981312 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8c6bf93c78afc48270a6c6bc5ab3d395de098016837af43b9a851b76642bb51f 2013-01-18 15:18:38 ....A 100000 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8c6c87a29c0cc2dd1a95e09b7adf59df0cd4e9d682a6bde285f7a7a8ccf154b3 2013-01-18 15:18:38 ....A 210944 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8c6d8e456d2f73f7223fa46680d4f1ccf556b9134ee2a26b8ecb719cf67e4428 2013-01-18 16:42:56 ....A 6959336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8c6dc973f2418b23a9abb03489402fcb4789ccedda46d5ef4d2e0fd16524ff09 2013-01-18 16:42:56 ....A 3628808 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8c6ebe13b14ec7788b30097676e4fa3a22bb1de089064fae4364de655992b1fd 2013-01-18 16:42:56 ....A 603016 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8c6f2b036a23565854fa728ab05ba309774ee02bf6fadd9be772a94aa9c72a6f 2013-01-18 15:18:40 ....A 1610608 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8c6ff295ca70813375f15525d477553bfcc3aa21a255abfe54a0b946b58f428d 2013-01-18 15:18:40 ....A 837632 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8c70e5fd226d638d2e29ddbd987dd5eb5a2f9a7180a657d9835d80bf2d7d2265 2013-01-18 15:18:44 ....A 2571224 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8c7bd03c08c24d73cfce0fc88c1f2e2f77a4e91281c8ad5ea009ba8f0cf0b465 2013-01-18 15:18:58 ....A 549932 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8c7bfd0bda2eafc610ab5388806c30ef5173b0b93563a80e97c12374467b4abf 2013-01-18 15:19:00 ....A 125952 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8c7cda7e7c33b6d3d656ab1d51906cb2655c37b63dc86ab88955e504880647ae 2013-01-18 15:18:46 ....A 325632 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8c838cabc53d5d6e64cca71ddba92ceb32f82416ceb17c32b7110ff5596f2e99 2013-01-18 15:18:46 ....A 2088537 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8c86d51b0e12401c7e1d12e8a93f4e72894c289fd346da9bff40c342d983cf49 2013-01-18 15:18:46 ....A 3636224 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8c87885d0ba2290b6856f27e18d0a87b92430633fd029d8f07951657fe7dd742 2013-01-18 16:45:32 ....A 232859 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8c99335dc96e9ff120913d026b1c24cd71154130e7f9a01c509b09b930a27228 2013-01-18 15:19:48 ....A 192590 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8c9c9709146626b2f6961f3b11148df80e18b7226e71c6efa339920eea36373f 2013-01-18 15:19:48 ....A 14336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8c9ca33d787e866a41e0665425c1f590d57415073084806fbdb135cc62a82fb7 2013-01-18 16:46:48 ....A 48452 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8c9fbf20fc21dc02055fda2e6b10cbc1d1add106617cfd08b0f85321b8680209 2013-01-18 16:45:32 ....A 96804 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8ca0a789a2508882aa09cd801e07a554ae94652d136ef079a2dcf8511d23c0b1 2013-01-18 15:19:50 ....A 60928 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8ca1ddd11f1f461d3f568eead7014d0e49be4fdb7d417496f0250e7f30879c1b 2013-01-18 16:45:34 ....A 49152 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8ca51995ce2055a94dfb4345ad37bc081e2a1914b8b67151ee614540b1ad029c 2013-01-18 15:20:56 ....A 446464 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8ca6e9b6804699e301ca4bf4326a8830e61d0815fa82f4389f049f41db416f90 2013-01-18 16:46:32 ....A 20480 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8cb37d12df18a982c3134e2aa7f7b496dc85c957b06d8c29ca62eecfdefe6691 2013-01-18 16:46:32 ....A 1343698 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8cba6f7b839f38861db9cc0589a245eb3535327587f76c95fa33dfc71a980720 2013-01-18 15:19:58 ....A 565248 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8cbb453f02d4f634a3d6d33bd8b43136399a8aa4026bd9027a78348f2657bd1d 2013-01-18 15:19:58 ....A 1298936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8cbe5c2cfb7348703a5aeb6b28bbcedab8833ebb07935d2dc01144267eb9d00b 2013-01-18 16:46:34 ....A 796670 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8cbefb5abf774cd6d072f7d14d581f50d818cab77b018f68bd0f50388a78730b 2013-01-18 16:46:34 ....A 2614704 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8cbf55ecaaa96d696e87ffda845f3e2f695183db4d61c1e88985b2b14fe5e88b 2013-01-18 15:20:00 ....A 3110992 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8cbfd06f158af29c37050c27c00bb460258de34aa0a0132bc100f01a39f44322 2013-01-18 15:20:00 ....A 1140032 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8cc2df75d6bb7d9baa3a205bae7d6b35f76b8838f79c8214f2cc612dcdf736c1 2013-01-18 15:20:02 ....A 2064872 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8cca09ce886ddc919e3c0a89ca02667a69f731a256fbc0b41ac75905da0b9dc6 2013-01-18 15:20:10 ....A 988135 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8cd701e5cd204b2a1744abee6725f7372d8eaf653256a2846c81e858df59a0a7 2013-01-18 15:20:12 ....A 785989 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8cdcf0e5b1055a20eb88ded9604a8ec971829766cc1444f2871e3ec0d19185f0 2013-01-18 15:07:18 ....A 2638737 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8ce1e9dc3b4e234371e055f6c7f652598c69eb9ca0408c0995f6565219d328ba 2013-01-18 15:07:20 ....A 4214612 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8ce22c138b5ea5f387fbf09f8b12cdbde46653b21f94a6eb7e1d2e11cd65508b 2013-01-18 15:08:28 ....A 105701 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8ce5e3eda87c0e01587d81328e4998968f1e151554d0cb27860f8d3a7301714c 2013-01-18 15:07:20 ....A 2533632 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8ce9aa2bff0c3fa96d9d123a21c1d43f68c428d81a21ce227eab1cb755cea620 2013-01-18 16:48:26 ....A 563241 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8ced1742f2b0e057730e6b037ea01b5595afbe55c0e9355c9706ecf66ef9b436 2013-01-18 16:48:08 ....A 5443792 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8cf00db05722aad61f71af642a3b6b6f065065779402ba054c55b25049b05694 2013-01-18 16:48:08 ....A 128357 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8cf09951d4dae9c0a72b1b781f78c091389b8074d8ba20b1ede5f52add83e082 2013-01-18 15:07:24 ....A 7168 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8cf115d308cfcc941e3be63acb1f31281c34158f0e3ea6de506ef3f9b354adb6 2013-01-18 16:48:14 ....A 818688 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8cf9bdf51435d056fc60d02afdeace7023a78ae4fb003478849a43e0f17fdb16 2013-01-18 16:49:52 ....A 851968 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8cfe02c9b8fa2a783a63dd0e0e66c54d25ac55b2bac3110fe1aa28a6c8bc31e4 2013-01-18 15:08:26 ....A 99467 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8d005a605111ae45fca22db6910638055c8b6ea0bcb35ae13b5f76989ab44e6e 2013-01-18 16:49:42 ....A 1832337 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8d06bffdf2519327bd7653e7dd799b84d670f3181c0350d5279bd98ceec25f4f 2013-01-18 16:49:42 ....A 1710936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8d0acea7b15f759a1949a31a6b83ece1d230e3c6785bb9cd87eb6c0d8a4d2b1a 2013-01-18 16:49:46 ....A 496968 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8d139e5adb5f3d803ced43c285574505044ff433690a331711d96ed7f903f05d 2013-01-18 15:07:40 ....A 4720520 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8d165606e9d63863f158cefbf2d0e3ef30bc4eb71b7a9efd36e322189848a28f 2013-01-18 16:49:48 ....A 74091 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8d17bb7c51a4882e1cea1e85547279731fe9adab8cfa86503819a0c3bc74bcf1 2013-01-18 15:07:40 ....A 1749552 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8d185dccac12dea4ab8736957a917880493cf8f843c2ffcba39b5b0be672faaf 2013-01-18 16:49:48 ....A 105197 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8d18704ebf6eeb4b3408ad2a2a1e057ba4ced0637821a170cef13392328ab407 2013-01-18 15:07:42 ....A 180946 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8d19be2f5e3674809fd1c40d848264ed7e51fb637d01828ddf6192b2e9116e77 2013-01-18 15:07:42 ....A 1689536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8d19ced23116d9e57061e358058e77c27097d4dacb0cde574d6ec737c99af411 2013-01-18 15:07:42 ....A 1446912 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8d19eea991a577591b455bcd2382236985f157ba2323b18dcba6163bb218858d 2013-01-18 15:07:44 ....A 7279 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8d1dd7820d41550df692c7e2067586027924e5a50ad969ad13b2b6a79e3cace6 2013-01-18 15:07:44 ....A 2526736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8d1f8c746cd94e0ec991f531aa49998aaefe73e40e1316a081a7d1eaa81e9999 2013-01-18 16:49:50 ....A 36864 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8d1fb37265a9553fb8d88d1c03f4e094bb59ddcddf5af16f8bd56156bfbb7b54 2013-01-18 15:08:22 ....A 368640 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8d2138d9be4eab9607bdc3b368408813a7c9edc51030d7543a7847f44448cb49 2013-01-18 16:50:52 ....A 241779 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8d236eff8736e365170464d020e53951943710320eb331539603e6d4638e7faa 2013-01-18 15:07:46 ....A 2309080 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8d24ed3af2949bd89274e797cf455753d681a8d8371f056c6ba12db63e0740b8 2013-01-18 15:07:46 ....A 99044 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8d265f5b3beba6610ad271d848716bca1ec9e5fa8baa9ca78c0af3511c21cb6b 2013-01-18 15:07:48 ....A 150020 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8d27ec88c864b6c8004fad3eaddd0f12eb4ebcf7a6e779ced1ef9703878a3f63 2013-01-18 16:50:54 ....A 8303 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8d294ae42f6df5fdae6ae0034e433fe7f30bee06e82af37e87f3e019303a816c 2013-01-18 15:07:50 ....A 3436544 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8d332a99b4df1ce7a9f7b0badd073d39d83219e3584f0f295b332cb712164669 2013-01-18 15:07:52 ....A 1775440 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8d346d05988a2495d8eb47f1a05ec03d7a19aa983f18576155c7a9f69aac384f 2013-01-18 15:07:52 ....A 8812624 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8d35d06b252d950b06254f01ad3e3b868d11e82031d813545f8a94e7e5688517 2013-01-18 16:50:56 ....A 41472 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8d3711984ff97d43e93d7770272d9584ee6a8714d29041deffd6dfed106f7d41 2013-01-18 16:50:58 ....A 2803261 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8d397727c39e04bc7f01e97a2e57cb498cd96a838dc64a565040530f2e7886e7 2013-01-18 16:52:02 ....A 110592 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8d3a7393e761489fb9bcf23755ba88314991430c0129f81facf820d672a4f6cf 2013-01-18 16:50:58 ....A 128045 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8d3b104e021a1f830a0d389adcf08cd483f77ab52a1776c0e0f67dcda682783b 2013-01-18 15:07:56 ....A 1711936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8d3e5e3c12b37c4da3b50a4980229e8ae6e8abfca40e2b0a5c63e42ffefe4874 2013-01-18 15:08:16 ....A 189400 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8d404fe79f3849942a8443cc8fca7c6fda03f2551f72414136aad94bf95536b4 2013-01-18 15:08:00 ....A 6991901 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8d417f450a02f1e2ee6520474aece2bfd2c2c88dc3efd0c58f548d96af32efbf 2013-01-18 16:51:54 ....A 2288288 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8d4376a845f6179bb1044d5ef51611dc28f2993628c8e915ca6a15a00e5c8625 2013-01-18 15:08:00 ....A 102884 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8d4420d7bb02becc3c10bb9196e281bc7a8e58e049a685d060f018f402cfe09d 2013-01-18 16:51:54 ....A 957440 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8d453e76feabdc16c27955836fb64af626b637f42712dbf9638c7c7e6f71094e 2013-01-18 15:08:00 ....A 51200 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8d45ba41c7fa9a6fa1cd1c08c81ec5c6dcddacdeb880109fb10b1f466cfefcb8 2013-01-18 15:08:00 ....A 29175 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8d4785e74a97f5c648568d1d1aa83cb1c41200265a22b6f8e11e97e4c8faa053 2013-01-18 15:08:04 ....A 3920808 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8d4c45413862ff347879979f21c499c46cc5bdb437c47bb455ec45cdf9449560 2013-01-18 16:51:56 ....A 168960 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8d4c69c666403d07c561a10cde0811fa0c9a7d06acb529d0147fbcd8ab513196 2013-01-18 15:08:04 ....A 601992 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8d4d5615d4325ddffb3f845e808f763227cfdae98cf4ea431f9e616a8668d43d 2013-01-18 15:08:10 ....A 1245736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8d587fba2cbb41e8cc782fdcb23f2ce4d6017a25fc4973fb078ef7868929ee69 2013-01-18 15:08:12 ....A 873336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8d5b66e3af34dc3413c26de4fb86aadcd78210c650ab671025fc69958b5c1fdf 2013-01-18 15:09:22 ....A 7237672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8d603ad4b417533f3e6a2cc6ea2cb0cebc510ee6ee97c875c634bcd05bca2511 2013-01-18 15:09:22 ....A 1914672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8d63290e082abff46c7d7616cfed472167067e5aa6fc314424e8c609f5c8cfb6 2013-01-18 15:09:26 ....A 381952 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8d692396e19bc5b839c4d6d98e391a64f120a5954725159b7a2f0fe555951de8 2013-01-18 15:09:28 ....A 752948 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8d6c4a5761284c054328e59af9f1364ba2a3d45c104d87d56d1bea5d1f67be08 2013-01-18 15:09:28 ....A 1518736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8d6caca5d64ea333fe18e8b003c4d7623ff77c4af0ebd55e474c45c45e963591 2013-01-18 15:09:30 ....A 1303136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8d70595b786d0f183df211833b2a17de839e723823e0a2000454e75eb0bf5f9a 2013-01-18 15:09:30 ....A 185408 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8d741788abbdabb4f7324b18c691dfb81ba3ad9bdadabb93ee1a11dce73ea0aa 2013-01-18 15:09:30 ....A 128000 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8d750e2fd7fa2bee6de5a0de8629e812f2dfc3b1e39cde8c815d223044572d4e 2013-01-18 15:09:30 ....A 886784 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8d78c6774ec2852cff878012f6b4b0f397d6d955f8d3bbea9cb0ee6a68ddb270 2013-01-18 15:09:32 ....A 589312 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8d80c72364d75f991fe8b5a0913fde7b70da286bbd9793ad16e832c68f8960ea 2013-01-19 16:44:32 ....A 6376048 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8d8329a8ab2c8912c60de2a26dedc930a991c4e7ce3543f9bb85af539bb03c57 2013-01-18 15:09:36 ....A 57344 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8d87741304a4d682c750c7b4d7ce8a5542ddb4acf8880aba3db287d0eedb04c9 2013-01-18 15:09:36 ....A 225536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8d8a8a9b38c08f688d9f341c3f3a4a0f10c596d1129b04396414fd90497012ea 2013-01-18 15:09:38 ....A 1260872 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8d8ddfc5da852f71a41ce6c595dca3a0c02f365c136b42c315e1e440c9f16d70 2013-01-18 15:09:38 ....A 26624 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8d8eb1a54ec442b5c4e098db00b55a0ba718583a29e155f752f128fa807e4208 2013-01-18 15:09:42 ....A 40960 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8d91f974f1bc8365c5323a36c5136b427023ce1eab97eae465780c45b9af639f 2013-01-18 15:09:42 ....A 1433600 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8d920318e48000a02f8c75c8d91748b8e4eaa7d4d00f99cb9149cc874ad082d2 2013-01-18 15:09:42 ....A 791040 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8d94437b37bb7806a7bcd76f8d27b23e8b5ea6836bc3335660085a6f4b83d2b1 2013-01-19 16:45:12 ....A 760320 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8d952067b76078f71c507a4ae095e24ebc1eb0971cca2fa3e3b84cb4880cd22d 2013-01-19 16:45:16 ....A 7603576 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8d96f0bdecbe38a1fd9d893cd31dda7990ccb66141d24e0cf0e904175ab71743 2013-01-18 15:09:44 ....A 3604952 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8d97e77ab0621c747a4dd6e2bfb204cf083438923414262b9fe0bc627da65e1a 2013-01-18 15:09:46 ....A 694249 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8d9f51589791c63b15943db0f56a7be82c41a97a4369b6e6cf988e80ba1530d9 2013-01-18 15:09:48 ....A 1128148 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8da17e492bd72bf8161bb757eb312e74d77be5a8e982145b52b3c6eb9add6984 2013-01-18 15:09:48 ....A 292352 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8da27f5a47c343e10a52bb704495daa2045d006ee310264a799c842f7fe9d083 2013-01-18 15:09:50 ....A 8563080 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8da3e480295986b787228e7f8fba4ad6e692209566fbc3adbffbb5b83ef52742 2013-01-18 15:10:12 ....A 307376 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8da4c2ff58c00c9d6d1eff8d78f1d13c08627d36e62a372b422c4e5b922c35c4 2013-01-18 15:09:52 ....A 2051872 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8daf93753cf61e7f2456b7132b8903e2a7deeef2b4bea371a03ebfca99b067ab 2013-01-19 16:45:42 ....A 75264 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8db3672fccb668ba0c2302be68be5148cbd484fe6d04e59a3815149ec6402226 2013-01-18 15:09:56 ....A 375288 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8db4c32eea35f89817f6186d59bef9f5caeb5b4fd0df89a1bb799b94719f15dc 2013-01-19 16:45:50 ....A 2204735 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8db6c73c0a617ffef60fa2576bc232dd9d8e95347b23e0b3f3266d90cacda7dd 2013-01-19 16:45:54 ....A 932136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8db6ddec50b7cf05cf10d9ec125d46749662032da2f92fe3a425ad1610cfb146 2013-01-18 15:10:00 ....A 7566488 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8dbb39f4be3707a78fa2deadf4167f11acc04a5068e17acc267379e25df82396 2013-01-18 15:10:20 ....A 1740800 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8dbc08517f75eee304263694699f86c04d9d6cf9e67d0a20bf5069bc1db7a3aa 2013-01-18 15:10:02 ....A 1058304 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8dbd4ae7865544ec6bc3726d312c3fa0665a45d8294b7e4db2f7130867827ef2 2013-01-18 15:10:02 ....A 3583744 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8dbd5b582a2a17f097b7170c832408e18115b724dd07104fb5ab8f844a1674dd 2013-01-18 15:10:08 ....A 7168 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8dcdd175b49a2057263611368100685fafeb945acb22033fa9efeb87490c709f 2013-01-18 15:10:10 ....A 12597 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8dce465a0d5e95a97324efaf832fc7b7077e1fed57b0d7fc9b4ac7e1e34c2734 2013-01-18 15:10:10 ....A 2813056 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8dcfd259bf93892437b1a3844fbf30c2094db35a163abaee2a740088580ca196 2013-01-18 15:10:50 ....A 492779 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8dd07acd365054c3755c87e61e28131c85441d88be99ebdc4b5399abedf62bf8 2013-01-18 15:11:20 ....A 102400 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8dd3e2eefc991205684bf2c622995614523c2f4852591860cd148aa70a52aec8 2013-01-18 15:11:22 ....A 114482 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8dd602db088f8ac58a650101cbba2ae97f8b55b86d39f6fdf58c3efb425c998b 2013-01-18 15:10:52 ....A 74439 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8dd80d11d096b49f562ddcba5371910af3c043289e321ef4013a6c477ffe8e19 2013-01-18 15:10:52 ....A 1535536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8ddb9476892feda0d9b9c5ba0a9cbd98cf3c4425e4cdba83e358b6d1996a19f4 2013-01-18 15:10:52 ....A 1489336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8ddbc0e7f7256bbc40c8ed8fbc7f104d64b7d9a8a96018dddb134ced0ec9137a 2013-01-18 15:10:52 ....A 270742 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8ddecccdfc34e637c89911fe0694d223dbb58db9f1633bbbc2ac2bf6d66bc044 2013-01-18 15:11:16 ....A 66048 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8de1399b5061d209435b148d3318845b5db8d1cbfd0251f94349f80981d4b0f2 2013-01-18 15:10:54 ....A 2171136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8de21bc17ddbc4dda745b5b1092fc0b161b94de9575424fa8b1474cf7002789c 2013-01-18 15:10:54 ....A 268288 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8ded7e21a72a26cdf58174b9cf3eb91cbe4e8b7486bfd9f0a5c63fd45431852c 2013-01-18 15:10:56 ....A 273596 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8deeccaaa2739ae07392954b41d5bca76bbbfe876a8f3a93f5f5e3d5857d5731 2013-01-18 15:10:56 ....A 2839928 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8df37d0f5d401d3758ec57c32230563eb76277a920a2915414de8c2badbad49f 2013-01-18 15:10:56 ....A 10632 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8df3cfd6f7948818be287997e27a3760488bb267c7133498990fbd7287a5efaa 2013-01-18 15:10:58 ....A 1175736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8df66cf45385102a3d42dba47eb824e7a8f964256b264ced029aa3a29bfb0955 2013-01-18 15:10:58 ....A 168088 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8df92ab2418cbbc7bcd57c3f4be7516a532f333aefdef3e96118bc3b65d081d6 2013-01-18 15:11:00 ....A 1319936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8e0039f3a31221d7e85cec0a971c33b14597ba87036f7ae00d6b36aca2f7c9f7 2013-01-18 15:11:00 ....A 1501936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8e03b592fecbe8c5e6ee29fd2d664bcdb6de75e4c40aaa773e755391494ff869 2013-01-18 15:11:22 ....A 24576 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8e07f45ca3d21485421e415c364228083ac922ebd4ba7275785d14c82c980e9f 2013-01-18 15:11:02 ....A 2075672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8e0e32e3eabfd75ebbb2141940f5b096e0d91bb325aa9d057b5c5ec652c0a857 2013-01-18 15:11:22 ....A 37877 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8e0e50a294b19dd8107df044d0805582f54bfd12dabdf5382ebec81c8d3b4f9b 2013-01-18 15:11:02 ....A 61440 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8e161b319ae2163ffe13a080acbf444e9c49b6606b9725c6092b20a172d03acf 2013-01-18 15:11:02 ....A 44200 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8e16655a7f56a31a3c1cb5004a1d669172544ef394816feced39ffdf006e6de8 2013-01-18 15:11:04 ....A 2616816 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8e199f2b54017d90f7b9461d62fbd478a2be32de816e14473e0ca50934bf195f 2013-01-18 15:11:04 ....A 99044 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8e215d580d8ee96a3d2df6d61e0db0c8a8e92375c3be756b94b87a3e5abc6bad 2013-01-18 15:11:06 ....A 1894864 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8e230768ff7ceebc2538d0b621b0254a63cbf17135ff819ece5f29b8c2086c26 2013-01-18 15:11:06 ....A 28672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8e246c70556b36f1c49ec6662f78111692ab16ef9e416f7bfca5045cdcb64aa2 2013-01-18 15:11:06 ....A 1131664 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8e25f167a96118dde64ebc28bf55d5c838191eb2d892f3a9c6fe886158ee6a67 2013-01-18 15:11:08 ....A 7560440 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8e26602b3eea2792fffd3dde8adce5a3c5a3b54fabe4a3e2fe90b0c7008009c3 2013-01-18 15:11:10 ....A 44032 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8e35cfc3132f2f44ad705bbf27cf7bb7830fecd5b75542e0469c0ec6ea44bf4a 2013-01-18 15:11:10 ....A 2021337 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8e37062d3dff7ce31d2986da05d332ade2ee337aa1b4b7338e86daabc09bdb9f 2013-01-18 15:11:12 ....A 2274184 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8e38cbe07e03a76d7c7de96aff4bf2a84f6af0da3cd188376ccf85b4e6bb5ca4 2013-01-18 15:11:12 ....A 2933376 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8e390ca0596464fc98a73e2de914ee1badc56011d6f5d09ba5b18c357190bacd 2013-01-18 15:11:14 ....A 85577 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8e3c49ba885018b10426fb8b9b174d97c399107131fc991c024cb4cdf58415ce 2013-01-18 15:11:14 ....A 161792 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8e3d21537b47149ba67a678291c58430aadd9c46f4b16f4324d5e20b0180aa33 2013-01-18 15:11:14 ....A 160256 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8e42ccc489f1a3d3fda136d678998f5b2d4355e07093910336d024a56f3b209f 2013-01-18 15:11:16 ....A 3279937 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8e46d8acc307d9761cb458c0c1ba364989616b791aacd521c2afad1b629791c0 2013-01-18 15:12:50 ....A 96256 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8e47af870780ac48f556be5cd93605e160129928a777cfc5d2a38e9acd25d1d8 2013-01-18 15:12:06 ....A 2614704 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8e4ae2c08644ff4ab049fde4cb6208e56811a7571eb5d9e73f5d22deef105d2e 2013-01-18 15:12:08 ....A 2362752 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8e4f5479a91b48d2a4794c91fa4d8fb6d7c393aa374985b2e166679b249a1f01 2013-01-18 15:12:08 ....A 1454336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8e4ff0776746ae1f383d4b1aed434fdd4e57be4bbf1e86e62138193a3b956e43 2013-01-18 15:13:00 ....A 755712 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8e5690a2a648b34f531787609db1c78fef932832f07a37bac324e77fbaf57173 2013-01-18 15:12:10 ....A 3788696 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8e577a45a5ff572a6e78c035b85ebc477f91ef86435ee9cd39aa31a0de46b7de 2013-01-18 15:12:10 ....A 1183968 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8e59f22c3a4816b794620788c7aad55efc2fd2531550ca38b79968175b1d34ad 2013-01-18 15:12:12 ....A 4185 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8e64e5623c843fd6657382adf61d44977a5567f03b7b64be7740f28a33d80370 2013-01-18 15:12:16 ....A 3634408 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8e6df7a224bee55ffe69436a1922bac33c1d7027235797c87b79eb41e357495a 2013-01-18 15:12:20 ....A 341504 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8e7b79ec3823682b78921f63f990fd285391cfce949aad22047a5a1a34f76fb6 2013-01-18 15:12:20 ....A 902472 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8e7c2181728a120ead0a399b26465cdb5e9ec78aac17ff2baf267c1ec4d8b8e9 2013-01-18 15:12:24 ....A 1154736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8e82a513f217cb83e79ed12de5c616dfde2283ecb70b772f22c264b6cac8c040 2013-01-18 15:12:24 ....A 454608 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8e82c49cd14c17b83bd45bf9d2a1cca10d63f53ec954f44f93a3ea7751216323 2013-01-18 15:12:26 ....A 1208516 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8e860bb8099ce63a801e8f418efda8595f7a54a2c64d4fdb3957cd20d439e4d3 2013-01-18 15:12:26 ....A 6050680 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8e87b78cc99eebfc66b5c8cedbd17cbba63014f51957670c0dbcdcad6989edd1 2013-01-18 15:12:26 ....A 6366840 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8e887ab7d6565c72fcfd2f1eefa6fa930fb67f01c14912278f4a7f6e5af1fffd 2013-01-18 15:12:28 ....A 786432 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8e9008f91b1775fcacb1e46d7a6127d0275b96095e313565b9ed39c28a1d330d 2013-01-18 15:12:28 ....A 5972392 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8e947a7a9ebf73c10cc1d2dd2d0848f7c80ec866ca438f510c74a26e790ce545 2013-01-18 15:12:28 ....A 1495808 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8e949518136966f21dae9ce71cc3c5a34d0968d0302d3b767b534fe65f4675c2 2013-01-18 15:12:30 ....A 2984776 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8e9609b05be8bc633220d5755f290c0a36cb513b2da95a70593b38d71b11b6b5 2013-01-18 15:12:30 ....A 564631 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8e9e77059a40c7819fbd05dae5233f31bf16ac00432803395c57eb6ff9eb3f19 2013-01-18 15:12:32 ....A 3120337 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8e9edb3a0064438416360334c0765d266ca5988737e5e6705669b274dc662fbf 2013-01-18 15:12:32 ....A 16944 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8ea066d9654442144ced0a9cba7fac09f836e2a1584566fa9552b48d57a19119 2013-01-18 15:12:40 ....A 778240 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8ea24a2c669e6c9a8784b657352547250ce575d0ead595b5f7a56b7c9f8be6e5 2013-01-18 15:12:42 ....A 65432 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8eaeb62bb4103481f7e8ac11f496c71e8e3ee406c0c04e55d7c5e305fd3ebaf7 2013-01-18 15:12:42 ....A 421244 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8eb2b8b1a557ec73218744cff1f5c3b18b6a432e869ad9e61505f79fa474a8c6 2013-01-18 15:12:42 ....A 335872 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8eb498eb4527e321ce1e86c327d38cc77a235648351804a93f8b582ae3adef69 2013-01-18 15:12:42 ....A 39936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8eb68d0f9761f068299501058a94496e93db2378f62e32ce85e8194f3d1d1613 2013-01-18 15:12:44 ....A 672815 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8eb75ea852f5a48ff6f19c5b2a73d2ba8813cc676a71af1816096492032ec202 2013-01-18 15:12:44 ....A 1126736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8eb76df17d4adca40d083a69cf08a61e01737e40d87eb9fad49aef7fb79b62ff 2013-01-18 15:12:46 ....A 12808 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8eb98c5673f02230b1f776aaea5617a5dcc175f023b794493748f86090c37cd4 2013-01-18 15:12:46 ....A 82772 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8ebe7db2abdea8280a2a9ef385519f7983b0f6faae95458aab58d3c089616c07 2013-01-18 15:12:46 ....A 119444 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8ebeb055671b71d7eccf19db945ed4aa332547de978c9b86f95a70198ccfc076 2013-01-18 15:13:02 ....A 57856 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8ec0289d5f645533a3a0caeea55594d3ca772fb55a12f5b34d3fb3e19d8e6a29 2013-01-18 15:14:10 ....A 1051520 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8ecf80ba7fb83c1594cfbe5d7441df347920233932b0896be9ca953afb1880f9 2013-01-18 16:19:34 ....A 80906 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8ed02f3f707eabe37b211b4677fa1e64d1c3ac1ba86f2e852ae5d11f343dc523 2013-01-18 15:14:10 ....A 1391336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8ed150569c9696c03ff2289fff36da73af71f12ed3fef667f8055b3a11a9c876 2013-01-18 15:14:12 ....A 52056 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8ed6515536fdf7bd8a53661dc6ff0abc91daa74a8f868b4a1c125aba77696ade 2013-01-18 15:14:16 ....A 1665736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8ee51546cb617a8e2f613654130f212470af2a477749ef7e377163d965ebe4e0 2013-01-18 15:14:16 ....A 2471160 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8ee82d7920908eb2464d26986be880d7988c890ba1a1dcf3c6e37fceb07751d8 2013-01-18 15:14:16 ....A 1370336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8eea646e7451a0db29d32953197785b84938cffb0595b556d388e5fb0d4ac928 2013-01-18 15:14:18 ....A 3274104 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8eeb2c320d490f7b5a7ec31a8c18c164317fdd526e10af0a68d00b973273a063 2013-01-18 15:14:18 ....A 2124384 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8eed185737245dcd9fcb3c377dc3e37cd66fc8df7c78ec59c3d9e74079980a03 2013-01-18 15:14:22 ....A 1455737 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8ef6ea13b1edfe2e414270fe5441a5e46f33afc570cb9151b3847d6dbaa8a59d 2013-01-18 15:14:22 ....A 4154672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8ef944c50aa38b67e7382e46becca0502895d724dd30efd923939e19242e35b7 2013-01-18 15:14:26 ....A 458496 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8efef4ada4d824f6f842acf4bf77d6ec93da1359feca4f1652c02a958fcfbd8d 2013-01-18 15:20:16 ....A 1605536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8f080abda1ece84612fa240cf7604f4a707e3d7b1c73d3bfab00aee26196fda5 2013-01-18 15:20:16 ....A 13777 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8f0b69e6c9b379ee0c88930e9024ec4fa325e6b6e159c438eb54f4d6cfb8a19a 2013-01-18 15:20:20 ....A 2524160 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8f14013109dc2e3997c25df99f9e204403277dec32cfb619412ed9bf2333c3a7 2013-01-18 15:20:20 ....A 58880 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8f173048cfd7825c023befbb66a4d2d098b8265c0b6c7e6950f3f064fe599a65 2013-01-18 15:20:22 ....A 110144 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8f1adb7b741ac2103e9ab35550a047755af0a900c8e15a08f2b0bbd39359615c 2013-01-18 15:20:24 ....A 37888 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8f1b56420dc7be5c793afc1515bdb255190ff0126c785696a8f8597d68b77e3e 2013-01-18 15:20:24 ....A 232960 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8f1f8f9a8bcf33cf5fff8a958625ca487193d0be77c84fe7a80664b3c1cdb299 2013-01-18 15:20:24 ....A 103140 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8f21b647a4621243da339533ad3ec8ebc16533cd3bb0d9bf1edd86c2d9e9fa84 2013-01-18 15:20:26 ....A 5826331 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8f25504377003e6a4fde9a098f4896b2d00767262adc80676c6ba66a5e4540bd 2013-01-18 15:20:26 ....A 937984 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8f25a8bf3d310fd48a77604ffa935ca220530ed58b7d748e816a710bd1bd9d51 2013-01-18 15:20:28 ....A 77939 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8f29f65f8849be72914910bb3ca4eb96ecb07108a5c6be1a741a96e00bd359a1 2013-01-18 15:20:28 ....A 482840 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8f2b9618440b8f82ed6ff33d1d0a28dd7030939ce5ea909e5f58c375232d04d3 2013-01-18 15:20:30 ....A 3518864 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8f2c2a9458ae65d6636559cc19d71de641417094e672e793ddd825c0a52a18ba 2013-01-18 15:20:46 ....A 1032704 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8f2d4a4308ff6d19fc88961634e44dd9794acd8d33464d13f6c408384b66f66c 2013-01-18 15:20:30 ....A 40960 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8f3561b95b2a91c61249073f4eab26a7a8c4e0198dc659891c372f245d6a12fb 2013-01-18 15:20:32 ....A 12787 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8f39ec03a619e506f4926b2a71c9d37ddf6a3dd80dd1397fc34bf6cc4dddc17d 2013-01-18 15:20:34 ....A 2547472 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8f3f16471d5fc3f3037b7f973336718bd4d53bde460b8cb781803612edd2cf95 2013-01-18 16:23:54 ....A 45056 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8f4142afd4412556eb308a0dcca587f03c46bc89e4e7670b41cbbff31110e6c5 2013-01-18 15:20:36 ....A 73016 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8f428fad0d102f42874d3e75006cd98f9897972d09ed60f99266a9e5e9e5a4c4 2013-01-18 15:20:36 ....A 1203736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8f4696299126bf602e8bb21c0a883475ebc6b47401e27d641f6eda871439694a 2013-01-18 15:20:36 ....A 5352344 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8f47a94bbab25cf8dd2b2046841e0e43d20c77b13886a75f0eff41a366708fe3 2013-01-18 15:20:38 ....A 1246720 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8f49dccb4f9b957b3bb344529e6c9f64a9771835222ce6cd4822e2fbacbc7f73 2013-01-18 15:20:40 ....A 2108135 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8f4c6e0f27cc844a8f3167ce162b14159ba197b87aa3a3d352260a6090f95060 2013-01-18 15:20:40 ....A 1335336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8f4db9d49dce5f8fd481e0e509dea0c11b3b6d7c6985622f89b4306b34a1bbdd 2013-01-18 15:20:42 ....A 2141736 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8f533569005f31730ab88b3ae6c1bf0e2a1c7452f0d621f2360f3bd570c12a99 2013-01-18 15:22:00 ....A 144406 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8f580669263837ec8bf594893f21f2eb3e679a33e25efd9d9b9216203997be47 2013-01-18 15:22:00 ....A 339527 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8f5d769fb5977c7b31a4185dd82c9f489676decc419268ee367c63b0944a91e8 2013-01-18 15:22:02 ....A 3667472 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8f5f276d347c97c5d5e0894a7209f52f62312c6ce7565083c2407c0cddaabc63 2013-01-18 15:22:02 ....A 2375880 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8f60c8427745800a608c4111c31c9f2b6201f5714d88bbd5590b3e3b30fc514c 2013-01-18 15:22:02 ....A 1899784 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8f60fa41d72aa8db1769fc662f6c5beb50c30580a63d91fb874dd768355673d1 2013-01-18 15:22:02 ....A 573749 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8f6177ad97925ea5cc3da7f8abe7c06cb481d8273f14e8244d860049046cc9c2 2013-01-18 15:22:04 ....A 11453320 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8f63d0a9dbb00f17ec33d2514a03d17be17859ed25b5051d0af8e8dbc983f494 2013-01-18 15:22:50 ....A 307200 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8f69851b6f601290dfdd9d20eca0a56c933beb94f5f8bb48d134c2186fb28ec2 2013-01-18 15:22:06 ....A 835584 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8f6a31ab8c8cdc185b88b3a8a6740425edbc45661c431a9e859a75ad0c486573 2013-01-18 15:22:06 ....A 168878 Virusshare.00030/UDS-DangerousObject.Multi.Generic-8f6c420e3601a52dabaf544f775c4592d468e126e7d8a71162b339bb7b100534 2013-01-18 15:27:30 ....A 829318 Virusshare.00030/UDS-DangerousObject.Multi.Generic-910182a3cef9b366e9070f5503db036e3187867fb6c0fc72cd465bb1ed2fd42e 2013-01-18 15:45:32 ....A 455648 Virusshare.00030/UDS-DangerousObject.Multi.Generic-91a499c2de75624bfafee20588adef3a4913eb15bc4f65c9441e9597082d1898 2013-01-18 16:04:44 ....A 30208 Virusshare.00030/UDS-DangerousObject.Multi.Generic-92e3c6fd76a6276b67602079b45ded07a89dc1acc6b80f2620634d5b37067b6c 2013-01-18 16:05:10 ....A 28672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-92e54b00df78239c08d7f1048c5a7e319e3a0bac5e764d3fb2d8f190af87774c 2013-01-18 16:10:52 ....A 720896 Virusshare.00030/UDS-DangerousObject.Multi.Generic-92f285b896e315225770eb845ae67dde86743d883017709bf45ba9427cd4a23f 2013-01-18 16:10:58 ....A 219136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-92f55f8dcddec73082082df89d644f8b4c3570355e65b7025652b8aabac75fc2 2013-01-18 16:06:10 ....A 2556216 Virusshare.00030/UDS-DangerousObject.Multi.Generic-92fbaa17364fb0e78c48685b0edf2830e4dbe3633cefea67b60d608a87f06ce1 2013-01-18 16:06:10 ....A 601992 Virusshare.00030/UDS-DangerousObject.Multi.Generic-92fec02c47cbc40386fa8f989fe274e14f5a83e949748793caca8cdb3b3e4222 2013-01-18 16:12:20 ....A 61396 Virusshare.00030/UDS-DangerousObject.Multi.Generic-93a3ba56b375824ba6046bf5e345a44b82229d0ada381826a1ac5a22e434e824 2013-01-18 16:07:16 ....A 2185177 Virusshare.00030/UDS-DangerousObject.Multi.Generic-93a8ba595e2fd9f735fe2249eac139f55eeaedd497ece30b0c54b4525961a686 2013-01-18 16:08:30 ....A 1426337 Virusshare.00030/UDS-DangerousObject.Multi.Generic-93b8709ae79ba3c40a898c81e861d7501b2402745d060af8a48d78dcf478b033 2013-01-18 16:13:20 ....A 1015808 Virusshare.00030/UDS-DangerousObject.Multi.Generic-93bc4042253f70876b09f2ebb415ac26e978b3a8eb15a24b3a8d3187ddaa426d 2013-01-18 16:09:36 ....A 2341144 Virusshare.00030/UDS-DangerousObject.Multi.Generic-93d8899b63f40e400c881511b855bfce2a753b410482f1144d2fda901d54ac0b 2013-01-18 16:15:26 ....A 497664 Virusshare.00030/UDS-DangerousObject.Multi.Generic-93dbb59bc713fab5cf99fbf0860730b58d56358091c9cc364f2eb91a7d9bbf86 2013-01-18 16:09:30 ....A 3642672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-93dd3528b4290033d916b91155b14142587e3491163321f6d9667dc4b65ba2b1 2013-01-18 16:10:44 ....A 1906597 Virusshare.00030/UDS-DangerousObject.Multi.Generic-93e0fdfdafc7e67701cbf5d51621a0565bcad796a8a0331e6cdd96e7fdbe4c24 2013-01-18 16:10:46 ....A 530968 Virusshare.00030/UDS-DangerousObject.Multi.Generic-93e38de6ecb2fbd37cef625455e21a5aaf51309594872f0293e48e5e1671d47d 2013-01-18 16:12:06 ....A 2508536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-93f71be5ae0176ac35d053478db1d46a567db7ace0ad880e04aa5d827310b8b5 2013-01-18 16:12:06 ....A 67584 Virusshare.00030/UDS-DangerousObject.Multi.Generic-93f78b6da20594e3f37fcd914b8d3848b79eeb601718c1ea6e40a141a449d499 2013-01-18 16:12:08 ....A 532992 Virusshare.00030/UDS-DangerousObject.Multi.Generic-93ffa1d1cae57b97999f6d1b1e83f0bea3729169a0af808b9278d5f6184bd69d 2013-01-18 16:13:10 ....A 3872512 Virusshare.00030/UDS-DangerousObject.Multi.Generic-94a18605d2b061034ad6c2fcd6e8960d03cb021fc89811d19796a03e0ed1bc08 2013-01-18 16:17:00 ....A 65536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-94ab685e5988d86ddb0ddd1d47669d8d98ce726f21be2270a7e262f3182f62f2 2013-01-18 16:22:08 ....A 616960 Virusshare.00030/UDS-DangerousObject.Multi.Generic-94b2327db70fd474dce455b215eb39732435561dcc2584c5bf37639a7d99bd8b 2013-01-18 16:14:22 ....A 258048 Virusshare.00030/UDS-DangerousObject.Multi.Generic-94b5c77422240e52afee3ce774946b776f1ffa8e21030476ab96c9cdfc8fcc58 2013-01-18 16:14:22 ....A 435056 Virusshare.00030/UDS-DangerousObject.Multi.Generic-94bc260c2b48b34186ef47c1ddaef3e2e2bf868d99b883f6fc684b571be91f47 2013-01-18 16:14:22 ....A 160724 Virusshare.00030/UDS-DangerousObject.Multi.Generic-94bc31287a494ed4164d60d34d33466e8df273255c0c9a86420b10ce2b57c4bf 2013-01-18 16:04:50 ....A 3855840 Virusshare.00030/UDS-DangerousObject.Multi.Generic-94c5dcc2002615834fac3ade9ee060e026807a6c2e274fbad2f89d9e8106f314 2013-01-18 16:04:50 ....A 4017664 Virusshare.00030/UDS-DangerousObject.Multi.Generic-94c91408dfc30365c41a5681189b854d1b7a797aaaf7be65818f312c1c8dfeae 2013-01-18 16:04:52 ....A 1540096 Virusshare.00030/UDS-DangerousObject.Multi.Generic-94cf4554ae6301913ef6857806b60ea1d29ef279e9c2475de9eb184a4c607161 2013-01-18 16:04:52 ....A 2512344 Virusshare.00030/UDS-DangerousObject.Multi.Generic-94cf6a36ebacef030597587f384bb411e55b71d1a00a5f742fe2b91811969630 2013-01-18 16:07:18 ....A 1464136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-94e1fd029c16975af8866e6da7c766211fe36782411a9ab32f910972f326a87f 2013-01-18 16:07:20 ....A 678385 Virusshare.00030/UDS-DangerousObject.Multi.Generic-94e5b2b5724a73f8ccfb389bc28d42430baf2a6a4edb4f64d42576c949fd10ad 2013-01-18 16:07:20 ....A 337920 Virusshare.00030/UDS-DangerousObject.Multi.Generic-94e61c168684fb9df3168e0a2f539b0df12cf4915e6ca8e929b24063250c29a6 2013-01-18 16:07:20 ....A 220160 Virusshare.00030/UDS-DangerousObject.Multi.Generic-94ead697154b717660a9905f571db6d09f2b57e9d1b0d886fbca3bbf43160aef 2013-01-18 16:08:32 ....A 5114872 Virusshare.00030/UDS-DangerousObject.Multi.Generic-94f3195686d1216522ec85c806a09adffdac83f4846c7d3dda01feb9ac04d9c0 2013-01-18 16:08:32 ....A 16384 Virusshare.00030/UDS-DangerousObject.Multi.Generic-94f5645054efeeefedaa5a5c1408867f52f35dcb26cc895fcaadabb704e2a3c9 2013-01-18 15:45:10 ....A 99476 Virusshare.00030/UDS-DangerousObject.Multi.Generic-9541f52d0d06de11c226e4b4178a808c11f77fc5e2ec21d1c134cb004f02d053 2013-01-18 16:14:24 ....A 208896 Virusshare.00030/UDS-DangerousObject.Multi.Generic-95ae7a0badb050d1bc40289aa4029886c41c35b8811b0aa06e80813edec79e6e 2013-01-18 16:10:50 ....A 65647 Virusshare.00030/UDS-DangerousObject.Multi.Generic-95b9ed3ffdad62a2f0e7ad2ef9f11d6139429fb6b19b8e0c1602e8a7e34cc58c 2013-01-18 16:10:50 ....A 648738 Virusshare.00030/UDS-DangerousObject.Multi.Generic-95ba0a08f6d61bb15ccfbc61987ae7d2aea13776a0179e6cfb1e3b42d736b72f 2013-01-18 16:12:12 ....A 2839152 Virusshare.00030/UDS-DangerousObject.Multi.Generic-95cc76fa5b4b1da5329670b65be5b834ee08db5c1b1da6da49a734255bcb78f3 2013-01-18 16:18:18 ....A 65536 Virusshare.00030/UDS-DangerousObject.Multi.Generic-95d08bcaec1c13ea0908b02d8a664bacab974abc479befd1c8cbe85ac4a6f660 2013-01-18 16:13:26 ....A 44399 Virusshare.00030/UDS-DangerousObject.Multi.Generic-95d1db065205954a5242a5ec0b66fdd97a3234a7b6d485abedc5de5ff6562950 2013-01-18 16:13:16 ....A 7462 Virusshare.00030/UDS-DangerousObject.Multi.Generic-95d6b4057edc61127a4ba2bd48c09b83a36438498ff8b5c1ecda13e1033dd26c 2013-01-18 16:13:18 ....A 291278 Virusshare.00030/UDS-DangerousObject.Multi.Generic-95dbdb607ee686fb3a168a018a134096d4ab0aed9e7e1ec399ff77a6bfeda498 2013-01-18 16:13:18 ....A 139264 Virusshare.00030/UDS-DangerousObject.Multi.Generic-95ddacafa1e4ddd45e518038389d9050b889041352a6cdb0621e46f1fcd0ea92 2013-01-18 16:13:18 ....A 531771 Virusshare.00030/UDS-DangerousObject.Multi.Generic-95de317ccc0b9abc81a89842c9bd0e52bd5d960f5a03ff9f54909fc17eab1fc7 2013-01-18 16:13:18 ....A 2084128 Virusshare.00030/UDS-DangerousObject.Multi.Generic-95def3b27c65fe99b443f253ce659c7ae7307ae71179bf8040730a7624fee16e 2013-01-18 16:18:14 ....A 82944 Virusshare.00030/UDS-DangerousObject.Multi.Generic-95dff037a810f4c905e2802420e8d24f9e4926e5732e79eb843525b52d3c6e0f 2013-01-18 16:15:30 ....A 3817776 Virusshare.00030/UDS-DangerousObject.Multi.Generic-95e29aee805eef099a4f09aac2cb54efaa98cc1328939bc5fce922d1549335a0 2013-01-18 16:19:18 ....A 172544 Virusshare.00030/UDS-DangerousObject.Multi.Generic-95e9d19efcb7563a54630f1fb8fe1d5e3f00ff7c112c5fe4bf7e0a85628de0b1 2013-01-18 16:15:34 ....A 10091104 Virusshare.00030/UDS-DangerousObject.Multi.Generic-95ef0447e30ef4627cae4fe1cff04d12f3db9e434e6b17f9c847184f454184e4 2013-01-18 16:15:34 ....A 5798284 Virusshare.00030/UDS-DangerousObject.Multi.Generic-95efcb74edfe90f32d99716010be833832eb2bf0f20657e7a10e8009c98ba485 2013-01-18 16:00:38 ....A 594413 Virusshare.00030/UDS-DangerousObject.Multi.Generic-963441b8fe1dcc25f54bedd839d09d7aaded91de834142a83182e8e6d6b9e671 2013-01-18 16:17:58 ....A 76800 Virusshare.00030/UDS-DangerousObject.Multi.Generic-96b0f622ca6999a5848b9b85c164655790b68614915207d38e09601031fbfb6c 2013-01-18 16:24:50 ....A 732672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-96b1349d8fcbb70a071c256b6a8f9f7c575ecd55d2eb4a876961be9e6fb77d43 2013-01-18 16:18:00 ....A 29718 Virusshare.00030/UDS-DangerousObject.Multi.Generic-96b316dc11560781d2f14f777e70ab817177396a5c0febd4761fec861d0d1930 2013-01-18 16:18:00 ....A 1527136 Virusshare.00030/UDS-DangerousObject.Multi.Generic-96b4e050009de060d192f30a863a3595043765f2c40ef207657245bb7093c800 2013-01-18 16:18:02 ....A 93696 Virusshare.00030/UDS-DangerousObject.Multi.Generic-96c0446c259a8c8f91b75ec874430f3b024b5d8ce6cdd480c2c7f7faa3c091c8 2013-01-18 16:18:04 ....A 2442336 Virusshare.00030/UDS-DangerousObject.Multi.Generic-96ccb87a43ec71aa79e8146e6795146fcdaadb48050eed5e910de120e9929902 2013-01-18 16:18:06 ....A 54620 Virusshare.00030/UDS-DangerousObject.Multi.Generic-96cf91dadcf492ca8af237cfef73b1c473156bc75add75adc6dd8800425a6668 2013-01-18 16:18:08 ....A 87563 Virusshare.00030/UDS-DangerousObject.Multi.Generic-96d23c7856d388922dda98f8b6bdf05f2140a9e797e93ae27ea436dcbf1fba34 2013-01-18 16:44:06 ....A 197632 Virusshare.00030/UDS-DangerousObject.Multi.Generic-96dfe8cb314c37a34645d277654b62010266c5e93b82af7061da039b7faff684 2013-01-18 16:19:14 ....A 9870656 Virusshare.00030/UDS-DangerousObject.Multi.Generic-96e8b002a6e055dae676ad0defa767ff7357d6a9dbcafeb53d036b2f2553ebb1 2013-01-18 16:20:28 ....A 32659 Virusshare.00030/UDS-DangerousObject.Multi.Generic-96f31d9ea7c4de006f88467b5a8d96bebf2855dfb71d00c27f60a0e82ff3bda0 2013-01-18 16:20:28 ....A 12125560 Virusshare.00030/UDS-DangerousObject.Multi.Generic-96fa1df746b2976fbdd4f502420ed877d4c00ac454cf39b2d7e33245ded2fca3 2013-01-18 16:20:30 ....A 4324040 Virusshare.00030/UDS-DangerousObject.Multi.Generic-96fc6b17fb73da7dbfbf68b1287dac0070850397bba01ff70d08109cda396761 2013-01-18 16:20:32 ....A 1344599 Virusshare.00030/UDS-DangerousObject.Multi.Generic-97a462b844d4551c683352ed13a490fb056f60a33b450b9e4b01cc5df10b97a2 2013-01-18 16:20:36 ....A 1650688 Virusshare.00030/UDS-DangerousObject.Multi.Generic-97afab62ed89c4a8c694da7654f5ff95b7f3e431911d2bdbd260d92c9c65285b 2013-01-18 16:21:52 ....A 1746489 Virusshare.00030/UDS-DangerousObject.Multi.Generic-97b4cd2d6de245b3728ab7b71258c0422d5ade72360818cd4dee24be86e97373 2013-01-18 15:31:08 ....A 658280 Virusshare.00030/UDS-DangerousObject.Multi.Generic-97d670354c750e452a9793b794242f041cbadf74a943e38bf2e331328e364808 2013-01-18 16:34:16 ....A 44032 Virusshare.00030/UDS-DangerousObject.Multi.Generic-97ede063e1444a1511098c321f7ea67bb344ad27ea8b56d8ccaea0c61d688961 2013-01-18 16:34:18 ....A 9851400 Virusshare.00030/UDS-DangerousObject.Multi.Generic-97f0e2f9165603bbf866fb8f3aa7ec3b47adf9a88b6c3336fa7e78e74dcd8d87 2013-01-18 16:34:18 ....A 1638400 Virusshare.00030/UDS-DangerousObject.Multi.Generic-97f2a24e0cad8cfa1197940510c9764ba03fda484a7e8795086432f65c95c586 2013-01-18 16:34:20 ....A 28734 Virusshare.00030/UDS-DangerousObject.Multi.Generic-97f851f3cdc5d3a55d834ccad03e382c8965364163ab6863e9454311bb88996e 2013-01-18 16:34:20 ....A 35040 Virusshare.00030/UDS-DangerousObject.Multi.Generic-97faa799c7745f9654b8ac70c7d8b0f4a3743e912f29ac09fc695f0312dd4676 2013-01-18 16:50:02 ....A 57365 Virusshare.00030/UDS-DangerousObject.Multi.Generic-990c1284bd46722fc91bec0ee3cb8a622b201ed1f199b468ff9cb9e1fb2f877f 2013-01-18 15:30:06 ....A 5510666 Virusshare.00030/UDS-DangerousObject.Multi.Generic-9b78d3fc8315b984751caceccbf9ef2dd25a00a8f6ab1f86fc6945fad54d51e8 2013-01-18 15:30:28 ....A 404557 Virusshare.00030/UDS-DangerousObject.Multi.Generic-9c328955355936314022b6ce3dfbd82b8fba45d056e0a2493267d55f8e9d8202 2013-01-18 16:02:00 ....A 112640 Virusshare.00030/UDS-DangerousObject.Multi.Generic-9d232186939f09982ad2e5415697547e8698fd4461e832a99d59f132bc0e0214 2013-01-18 16:25:38 ....A 159232 Virusshare.00030/UDS-DangerousObject.Multi.Generic-9dd472598b89a939ba6b6e52ebb542057dc611b3e37a0353662156962439db40 2013-01-18 16:02:32 ....A 70333 Virusshare.00030/UDS-DangerousObject.Multi.Generic-9ecc2f352991bf5cccaad734068b0c85e546e08b6054e2c8c4e0faa93e14c3d2 2013-01-18 15:41:14 ....A 856667 Virusshare.00030/UDS-DangerousObject.Multi.Generic-a3caac8259310c36b1fae39b62a5b2edce1e054c7cfbbfbd0653ade0b4275b86 2013-01-18 15:31:30 ....A 2442554 Virusshare.00030/UDS-DangerousObject.Multi.Generic-a3f3e45e50f6f2edfe21b5bc9d8b3140db43d9ea0a88e35aed271e4167dbedf1 2013-01-18 15:35:02 ....A 532896 Virusshare.00030/UDS-DangerousObject.Multi.Generic-a67a5c10f127c278a5b1c037ed9e2f8ff26aa6ff1db0f8324dfe82becec87229 2013-01-18 15:42:08 ....A 397868 Virusshare.00030/UDS-DangerousObject.Multi.Generic-a7d63840c2e3e468d7d1738ddfd33ac57756689f4209a33dbaf3356de3d7e68b 2013-01-18 16:25:50 ....A 170486 Virusshare.00030/UDS-DangerousObject.Multi.Generic-a8512722d405ac3ac91c9686d31b496560faef73a9360622f52912c7e8a3e059 2013-01-18 16:24:44 ....A 307129 Virusshare.00030/UDS-DangerousObject.Multi.Generic-a867a56b91f1ff0c5fdb8606e9821c00b725a9051330eafdf18b9503ffd25f66 2013-01-19 16:43:38 ....A 49152 Virusshare.00030/UDS-DangerousObject.Multi.Generic-a98a836167aa1228ca18b8da702ec2ebb2f71e6517c4b96be3520e6194e42bd0 2013-01-18 16:50:58 ....A 49411 Virusshare.00030/UDS-DangerousObject.Multi.Generic-a9ef677753616031cdbe8084559140bd13b438fe49bd31e48e13910a8017bee6 2013-01-18 16:00:56 ....A 99012 Virusshare.00030/UDS-DangerousObject.Multi.Generic-aa8d29375dbdccbcd2774a527436997c43425ecc2a51c392f9a48728a16fde28 2013-01-18 16:30:08 ....A 52284 Virusshare.00030/UDS-DangerousObject.Multi.Generic-aaa1e672e8c0b022e157c0919f51b7e2b76c987b4727b49484b95086e95c25b7 2013-01-18 16:26:32 ....A 277504 Virusshare.00030/UDS-DangerousObject.Multi.Generic-aaeb4fbcf53ceeeefa6941c2cd4e5ac05614ce3bb18dbb7196efa25d51fb2ff4 2013-01-18 16:09:04 ....A 15360 Virusshare.00030/UDS-DangerousObject.Multi.Generic-ab5776cda0e5a6c5c971722a2c7b287ec33d5e2ff8e4b7233abf5d4364faf050 2013-01-18 16:18:00 ....A 468414 Virusshare.00030/UDS-DangerousObject.Multi.Generic-ab9e54fbacd275624e0a7f133bccabdf5752056bdc43d774b83b97b8f4e2a909 2013-01-18 16:13:48 ....A 102400 Virusshare.00030/UDS-DangerousObject.Multi.Generic-ac9171afb431a11bb9884e451880ef60610d355c8a1fcad72d453dfc21fcb629 2013-01-18 15:53:02 ....A 422603 Virusshare.00030/UDS-DangerousObject.Multi.Generic-af0ec2c565ff278cf36def11cb3e6ca3bab55abed5cbb0ac1a5df97c7ea4af4a 2013-01-18 16:36:08 ....A 361108 Virusshare.00030/UDS-DangerousObject.Multi.Generic-af10840cc902b380cbb90eba1b545686b632129ee9c2b668aacfb7b9c2383534 2013-01-18 15:33:16 ....A 98304 Virusshare.00030/UDS-DangerousObject.Multi.Generic-b05c58a84d02d12e155829f99f67ac569f31a462bceaee64fd1e41b327db57a9 2013-01-18 16:52:12 ....A 188852 Virusshare.00030/UDS-DangerousObject.Multi.Generic-b0e7d4e49b5f2a44c44dfa80b2f3e07a5194bc80dff22ae8cf0d3abac14bb391 2013-01-18 16:41:48 ....A 137796 Virusshare.00030/UDS-DangerousObject.Multi.Generic-b1cdd98ab35d97bcb4ebdaad798ae10cd7b07cf82be78e5c65b1d595660a06de 2013-01-18 16:39:06 ....A 13824 Virusshare.00030/UDS-DangerousObject.Multi.Generic-b3434af6c52cc8ec5dfeb16000ed0c6100f6c3af7b732a6897c89f5d47a5f78b 2013-01-18 16:00:40 ....A 253952 Virusshare.00030/UDS-DangerousObject.Multi.Generic-b4e45557ba5d2bb42eb93eb81a25e07ec07540114c1c103fca0b257501936d58 2013-01-18 15:59:48 ....A 261632 Virusshare.00030/UDS-DangerousObject.Multi.Generic-bd195e9e23697c4ab4e04bd7415cfb5d233a4cbd706c5f34d6c5a53156d56283 2013-01-18 16:18:56 ....A 102244 Virusshare.00030/UDS-DangerousObject.Multi.Generic-bdf16e5e54471be0c5e168fa060a612a9afe73be893fb998155117eaaa3c99e2 2013-01-18 15:50:52 ....A 692224 Virusshare.00030/UDS-DangerousObject.Multi.Generic-be4bdaeb69ccc6e60794a623e4e2d6255b1a986fb267efb7d3eb5500d9e43d8e 2013-01-18 15:50:52 ....A 105508 Virusshare.00030/UDS-DangerousObject.Multi.Generic-bed9b50e788f55c9323a6c998400e8226aea3c45be06fa298ea690e27b2ae31c 2013-01-18 15:28:46 ....A 167936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-bf52acd9e4eacd23c2420bd135095dcf28422d6b5d238f87bee6bb1022f215e4 2013-01-18 15:54:30 ....A 18345 Virusshare.00030/UDS-DangerousObject.Multi.Generic-c06469970dad92dd6d3e5af90b5be701fe0d9c05234af7d45589141992e4905d 2013-01-18 16:07:56 ....A 103636 Virusshare.00030/UDS-DangerousObject.Multi.Generic-c29b2efd39af334dde146b8831c31760f3493862f4cbf4a263391878cce0c657 2013-01-18 16:16:48 ....A 261505 Virusshare.00030/UDS-DangerousObject.Multi.Generic-c2a4d52c26521e521ac60108bde865f8cac2781dfecb65ae0d316dd7a8f9ad27 2013-01-18 15:38:20 ....A 2757019 Virusshare.00030/UDS-DangerousObject.Multi.Generic-c4925a581498594e3dedf0e741a70b70897d4c2889bb9e03b0fefb55f99309cd 2013-01-18 16:05:26 ....A 37376 Virusshare.00030/UDS-DangerousObject.Multi.Generic-c544bf51039fad6f88fb8d564ce6efc82fe692e06f4fec0a8ac6da2ec48c495c 2013-01-18 16:13:52 ....A 157236 Virusshare.00030/UDS-DangerousObject.Multi.Generic-c5461f582f7a5e6efbcdc5e9233f767b9688cd35d00ffffafa2fb5d6d52a10f7 2013-01-18 16:36:54 ....A 310272 Virusshare.00030/UDS-DangerousObject.Multi.Generic-c59488c51646612dca27fa5654019c2670415bb2a3ad6e59ef0fb3586a6003a8 2013-01-18 16:01:36 ....A 36864 Virusshare.00030/UDS-DangerousObject.Multi.Generic-c6eb14cf06c6f635af17f25660a30c3024164d29b4456f35c7742d308bd7f995 2013-01-18 15:06:00 ....A 25359283 Virusshare.00030/UDS-DangerousObject.Multi.Generic-c797be575e4985eb67850d263bdd1198de15a033934514bbb05c39e1ce947aa2 2013-01-18 16:26:18 ....A 1901822 Virusshare.00030/UDS-DangerousObject.Multi.Generic-c83db34b03ee7f074f58c9c7a71c37b408da723daeb8c8f7f60f87a0464f90bb 2013-01-18 16:14:36 ....A 335872 Virusshare.00030/UDS-DangerousObject.Multi.Generic-c9a3d3bb05e15ef8bcb7b4877d9848bf3c1b226215147125161f16c0e6141a48 2013-01-18 14:21:18 ....A 2021247 Virusshare.00030/UDS-DangerousObject.Multi.Generic-ca7dbf9fbb3a935c17a92c6666f32d6d2a525bc97355f8de678ec3fd4bc16f9c 2013-01-18 15:59:10 ....A 19395 Virusshare.00030/UDS-DangerousObject.Multi.Generic-ca8c1a45e3cb7edc8f8bc8118f615c9d7393996da648d30e3a1c106345e3f55f 2013-01-18 14:21:20 ....A 457216 Virusshare.00030/UDS-DangerousObject.Multi.Generic-cb5076e36e6d392d6d1a8fed60d22b4ac2c33ffed2817deb7afc6d9eae7692dc 2013-01-18 15:50:40 ....A 11264 Virusshare.00030/UDS-DangerousObject.Multi.Generic-cbc68524e7d6e3fb135ba6bbced7715a5b262a575795a35022287d398d84aec7 2013-01-18 15:58:58 ....A 913408 Virusshare.00030/UDS-DangerousObject.Multi.Generic-cc601b168a4257cb94f50dec280586fc5bc8faf1320bb32258536c6364e4ed7a 2013-01-18 16:19:10 ....A 1075712 Virusshare.00030/UDS-DangerousObject.Multi.Generic-ccfa72605beab6d4876f77fe7e0fa2b300c5571cc9de6a5583ce805d44e5052b 2013-01-18 15:45:54 ....A 172543 Virusshare.00030/UDS-DangerousObject.Multi.Generic-cd37becdca7e054e38981cecdd7d815d82e94c8c04ab1d21b29d181ff8a938d7 2013-01-18 15:35:46 ....A 366032 Virusshare.00030/UDS-DangerousObject.Multi.Generic-cd970c8b9c41e0705416ee9101e14f6411d84c8164949853e918ae068c4ee713 2013-01-18 16:21:32 ....A 176836 Virusshare.00030/UDS-DangerousObject.Multi.Generic-cdecf67d381cd8408f3f8d58f583abafaa252b4927177904e016f113d1aeba6a 2013-01-18 16:48:08 ....A 29696 Virusshare.00030/UDS-DangerousObject.Multi.Generic-d2aa6d95f32fbb0e8ac2dc55d905b545e2178d14e835fafeb9725889a3e07118 2013-01-18 15:45:40 ....A 284932 Virusshare.00030/UDS-DangerousObject.Multi.Generic-d3137ef2aadfc69b9ebb36ba3ff18364d2352711d72fb405291f361d6fb03087 2013-01-18 15:29:02 ....A 167936 Virusshare.00030/UDS-DangerousObject.Multi.Generic-d35ca873f41526fade7424b906c700bacc3de1d92f0d76c8cab7fb230832e3b6 2013-01-18 15:44:18 ....A 451053 Virusshare.00030/UDS-DangerousObject.Multi.Generic-d53cfbcb2fdef47cdc96d1f88b4eae6ae6eedb48c9e763c68fd163a50ffad3d6 2013-01-18 16:09:06 ....A 627712 Virusshare.00030/UDS-DangerousObject.Multi.Generic-d5654869a07a9558fd664a5d36679a87a49287c96fbde867b34c743e319f07f8 2013-01-18 16:17:38 ....A 6643510 Virusshare.00030/UDS-DangerousObject.Multi.Generic-d605878738c4678943f8085108d6a357978ecec2aef29e8aecd003049c0cb11b 2013-01-18 16:48:02 ....A 71129 Virusshare.00030/UDS-DangerousObject.Multi.Generic-d66abd2c494866d1a7338fc867a583955c7eddc7274a2a800775c429adc9e7ac 2013-01-18 16:37:54 ....A 258048 Virusshare.00030/UDS-DangerousObject.Multi.Generic-d73fbba2ec576ea6004a9b16a2bd0182ff0bd929a73ad7ac428c9d0e7221c390 2013-01-18 15:42:56 ....A 59392 Virusshare.00030/UDS-DangerousObject.Multi.Generic-d858132c29069d814058611a24cde2d4754effcd4a6e75a144131fbf67d57ab5 2013-01-18 15:31:04 ....A 2916352 Virusshare.00030/UDS-DangerousObject.Multi.Generic-d89c924c73cf24cb5f293decf738aa1abef80dc3f63ac6ef0be27d08dcbd6613 2013-01-18 15:44:32 ....A 107076 Virusshare.00030/UDS-DangerousObject.Multi.Generic-d8a81e3815e7c13816b4a390a1286706b0452b63012d4e4b3fc57cd691852732 2013-01-18 16:20:12 ....A 1120872 Virusshare.00030/UDS-DangerousObject.Multi.Generic-d921fb40bbf3d9a35a8dd5863fa9a9ef194149421a35ea570a52cd6a39a88178 2013-01-18 16:09:18 ....A 80039 Virusshare.00030/UDS-DangerousObject.Multi.Generic-dbc1e5243473c3957e140997e1f1997e86feb3b1582b1ddf0bf1d13ea5c44342 2013-01-18 16:13:34 ....A 2294677 Virusshare.00030/UDS-DangerousObject.Multi.Generic-dc0d063e0e21dc03b54f5243d9de8d70a6ab586d3fdf7dddfdac91088b618f8b 2013-01-18 15:23:50 ....A 299520 Virusshare.00030/UDS-DangerousObject.Multi.Generic-dc7e19196f368da320d4b976fd19e564d1edaef3d4080f423ee1bc436fc45b62 2013-01-18 15:30:10 ....A 2779348 Virusshare.00030/UDS-DangerousObject.Multi.Generic-dd0393e858d94b399647b9332932476e3267339b5961cc29013daf4566ad00f1 2013-01-18 16:00:56 ....A 22784 Virusshare.00030/UDS-DangerousObject.Multi.Generic-ddb9f3da59e72b20c3bab43b3a481636b70c47e88725053726f0a4b101c58495 2013-01-18 16:46:06 ....A 127748 Virusshare.00030/UDS-DangerousObject.Multi.Generic-dea51a1632857ec95d3d6267470253a4af64f7f7caf6276d06935804467de457 2013-01-18 15:30:10 ....A 467246 Virusshare.00030/UDS-DangerousObject.Multi.Generic-df84babbce7b7be7f8e31b24609ff44694a96152097c4611b9230e013ed8d329 2013-01-18 15:50:34 ....A 1125176 Virusshare.00030/UDS-DangerousObject.Multi.Generic-df886357b97cebe4861a90e44f8edc2e67eed48f00223de4e13e571a5f1fa8bc 2013-01-18 16:17:34 ....A 102969 Virusshare.00030/UDS-DangerousObject.Multi.Generic-e063b9cf571a39156bda2d5909931cc20f79d97f7e198573059ad2985fe8aceb 2013-01-18 16:48:12 ....A 184059 Virusshare.00030/UDS-DangerousObject.Multi.Generic-e0de0d20afa04d11c9bc1654ff63519acb4b11d8ae4353c14b73153619134eed 2013-01-18 15:46:20 ....A 194048 Virusshare.00030/UDS-DangerousObject.Multi.Generic-e1147dacc85a0981791790db08ed519bccfcaa8a4f8d5db57087fcb3eee9aebf 2013-01-18 16:24:22 ....A 29412 Virusshare.00030/UDS-DangerousObject.Multi.Generic-e340dc37c1188df32e87751b26fc9c0611c6243af02d0308ef8fedb3104b8729 2013-01-18 15:58:36 ....A 32256 Virusshare.00030/UDS-DangerousObject.Multi.Generic-e57c47faeac91b5c44c3246eb35b30b0b9ee2820f05c558ea2d4c50e279467e1 2013-01-18 15:46:22 ....A 27648 Virusshare.00030/UDS-DangerousObject.Multi.Generic-e698ba9546f8f1de47ed43292511b53b9c1e8ebdf8eb03281107d3d3d7db8e52 2013-01-18 16:25:20 ....A 60416 Virusshare.00030/UDS-DangerousObject.Multi.Generic-e6be5c6af4214c2c846045d20b5338c64c152b9fd166947ffb8aa01baed57438 2013-01-18 16:15:56 ....A 100372 Virusshare.00030/UDS-DangerousObject.Multi.Generic-e7e48b10223e2274cc049101a21a3a6ef1248b68ca569165551688fdc4ee84a8 2013-01-18 16:19:44 ....A 24064 Virusshare.00030/UDS-DangerousObject.Multi.Generic-e843c9c3e52441e2e65e29ca5877602acdc1f4881e0990324ab462f8967cf91c 2013-01-18 16:23:58 ....A 99604 Virusshare.00030/UDS-DangerousObject.Multi.Generic-e9397697e6ef541350ff459daac56233dffa9da7b8d4895f5d8f4093adcdc016 2013-01-18 15:52:20 ....A 81920 Virusshare.00030/UDS-DangerousObject.Multi.Generic-e951c373c68e41070b7458f8969479ab560b1a57155dcc65b1e196c76d5c61eb 2013-01-18 16:24:42 ....A 1122816 Virusshare.00030/UDS-DangerousObject.Multi.Generic-ea0525a22c491b5912c08cefb635b9307f89d91d1675e7438fc967a92589ada5 2013-01-18 16:21:50 ....A 80167 Virusshare.00030/UDS-DangerousObject.Multi.Generic-eca75022d31bb47681d6df8cab81ae71563e3e29aa08a3ae4c6f1cfa1abbe2d6 2013-01-18 15:53:50 ....A 359492 Virusshare.00030/UDS-DangerousObject.Multi.Generic-ecf38de4f22f3fedd4b877b44ca1dbb8bf11d85896f67ee988e59e1e33cb9945 2013-01-18 16:08:38 ....A 1360732 Virusshare.00030/UDS-DangerousObject.Multi.Generic-ed3262f0218d63c672a06cbaedec661084bd670872fe854fb21c49da8e52c754 2013-01-18 16:19:58 ....A 110435 Virusshare.00030/UDS-DangerousObject.Multi.Generic-ed3d0f4d168502ffa9f8a8f64f49c7ccfee00f4beffe626a407070f4a0fc0816 2013-01-18 16:51:16 ....A 26223 Virusshare.00030/UDS-DangerousObject.Multi.Generic-ed94a4298d80fbcde25383991b2cddf7edd4548db26a70d2b0a6960d6c568af7 2013-01-18 15:31:04 ....A 9681609 Virusshare.00030/UDS-DangerousObject.Multi.Generic-edd3a3f51b1c2a6b7cccaa04c30f27f1c28471f697f4a21a5ed5ec0d970d5d2a 2013-01-18 15:58:02 ....A 1427968 Virusshare.00030/UDS-DangerousObject.Multi.Generic-ee550217c7aecd540a9379772e7f77d531f07564a6c59f98fff00a74190ce8e7 2013-01-18 16:09:30 ....A 127716 Virusshare.00030/UDS-DangerousObject.Multi.Generic-ee62a750f0885eaab8294b4ba0397a840e1efe47f439fc9c4187586842fcb6ee 2013-01-18 15:47:36 ....A 2931426 Virusshare.00030/UDS-DangerousObject.Multi.Generic-ee6529bbe98613e66be3f5553df9f5441c34620aa9e47f0623705725a24414b3 2013-01-18 16:01:36 ....A 279510 Virusshare.00030/UDS-DangerousObject.Multi.Generic-ef3c16099ea20d838d638a8d91ae04d5a40c37267e0aa88085cc00be53eaa65a 2013-01-18 16:45:12 ....A 71539 Virusshare.00030/UDS-DangerousObject.Multi.Generic-f23461e8f8d240f89fd20a04125fca39e37812be3034f56c642da43cd3423f82 2013-01-18 16:13:04 ....A 71672 Virusshare.00030/UDS-DangerousObject.Multi.Generic-f2356571d92931c6f5eba06a2f425ea4a2b8cc34a4e04a7681c4a0ddcb65cca3 2013-01-18 16:33:44 ....A 180224 Virusshare.00030/UDS-DangerousObject.Multi.Generic-f4c4597592fdb7c8f787afa9a93764df90920efcd639ad3624b72b079bc395a5 2013-01-18 16:00:20 ....A 48640 Virusshare.00030/UDS-DangerousObject.Multi.Generic-f9fa50e385c49194834be36cfb3796323d4ecbdee26afe3faf2ac297fd239642 2013-01-18 16:21:08 ....A 78060 Virusshare.00030/UDS-DangerousObject.Multi.Generic-fb5e933e3c8800ba7b5e544eada7a6ee3f2358f8c91c60cfc63c7a77236c2748 2013-01-18 16:27:12 ....A 102500 Virusshare.00030/UDS-DangerousObject.Multi.Generic-fbecef9816f6fe894306a93f96560ca09966f2ca0732292ff63d779acb0b2b87 2013-01-18 15:25:50 ....A 9545888 Virusshare.00030/UDS-DangerousObject.Multi.Generic-fdb20a5f39df35e248c1c205940f4df116b3a8757f877d684dd9f174257d8db9 2013-01-18 16:18:06 ....A 984040 Virusshare.00030/UDS-DangerousObject.Multi.Generic-fde7b36e575c560819d1d14aed96d65d00d139753e9f1b8c20e8a91d1310485d 2013-01-18 15:27:50 ....A 27195 Virusshare.00030/UDS-DangerousObject.Multi.Generic-fe3d719295dcc66f3ad76789c2b49a7592f8e7fc3fdca0b0d21e9034254cfaa6 2013-01-18 15:28:10 ....A 969339 Virusshare.00030/UDS-DangerousObject.Multi.Generic-fef4947cf3542d4f498e05782d77d53ea07dfa058c1ad2c054d93f77066e9be9 2013-01-18 16:27:12 ....A 118784 Virusshare.00030/UDS-DangerousObject.Multi.Generic-ff8f9b105e18441f5ee19a6ca6bdedc96d7d3c12ab130d5816a260f88cc2426e 2013-01-18 16:11:30 ....A 106496 Virusshare.00030/UDS-DangerousObject.Multi.Generic-ffb73f499b97da33478c33a0e7bdc0a2b20cc8d7ff71c6ff125cab7293f1d79b 2013-01-18 15:30:06 ....A 18731 Virusshare.00030/UDS-HackTool.Win32.Htran.gen-b4ca502fb6b2d0dd1607bfdf647c3c2582a7d72d67206e9417d0465f44cb18b4 2013-01-18 14:21:42 ....A 8037122 Virusshare.00030/UDS-Hoax.Win32.ArchSMS.HEUR-439915a416ec20531bd5d6f952b9f11f6a8dc9db99943fa842a9ee99e12aba02 2013-01-18 14:11:52 ....A 6360498 Virusshare.00030/UDS-Hoax.Win32.ArchSMS.gen-3da47264b31d8603fbb4c2a8bfa1a785a60b534044d878c72d2f8794e3ad847d 2013-01-18 14:17:22 ....A 245760 Virusshare.00030/UDS-Hoax.Win32.ArchSMS.gen-40d91826c8f9a0a498e787e8b050a35771efbdc2ce42124156ac4aaf8123ca82 2013-01-18 14:46:22 ....A 4159008 Virusshare.00030/UDS-Hoax.Win32.Optimizer.k-a0d93f8f557e20d0cef2a716b4dcacbf4e76458e75f65bbf5a2896dbd4e32f32 2013-01-18 15:17:28 ....A 4096 Virusshare.00030/UDS-Net-Worm.Win32.Koobface-8b8aff6af2faea4705de8a5c9b7514fc563c9029858c0aff055c5c745aedf6d1 2013-01-18 15:08:22 ....A 4096 Virusshare.00030/UDS-Net-Worm.Win32.Koobface-8d47fd5df0a898f8fed143f36be31d338ff58d341e8f8e9910ef6205000bc81b 2013-01-18 14:31:18 ....A 8126738 Virusshare.00030/UDS-Trojan-Banker.Win32.Agent.gen-4b0e5120ed7d59bc5ec9a5a792dc716ea684b92df75708d243fdf30bbeae1413 2013-01-18 16:02:30 ....A 17529 Virusshare.00030/UDS-Trojan-Banker.Win32.Banbra.sb-0145d384a63f481b1e3d97dce9ec7412827d6e05f685b072c53685a40daeb0dc 2013-01-18 15:21:18 ....A 254528 Virusshare.00030/UDS-Trojan-Clicker.Win32.Agent.aagp-70095b9045a3e2af4eaf835ba05a8835818d1cfb698a8f829b9213828e826529 2013-01-18 15:19:28 ....A 36864 Virusshare.00030/UDS-Trojan-Downloader.Win32.Agent.wulcw-51dc9479808858a1168ef0cb2e171820b8adab1db9bbf0c455f022d222ab0239 2013-01-18 16:23:42 ....A 57344 Virusshare.00030/UDS-Trojan-Downloader.Win32.Agent.wultd-35a4a7392d7e862d57cdd75582c809ada57744c0b4cef7ff3cdedd47bc9d9f80 2013-01-18 15:00:22 ....A 302160 Virusshare.00030/UDS-Trojan-Downloader.Win32.Agent.wusct-7b39a51b4cd80c4b2ffa3e8f7f3da8dcbe539d2321cab084f649eaf666fcccda 2013-01-18 15:54:30 ....A 57344 Virusshare.00030/UDS-Trojan-Downloader.Win32.Generic-008144a70d4821bab18c1a357d06c8e38393314ea88da474b79de00155aa0158 2013-01-18 16:14:56 ....A 3072 Virusshare.00030/UDS-Trojan-Downloader.Win32.Generic-1642d765877fbad01c4b4193c2162a87369219b494e8370c4e5fefc39bbe9b18 2013-01-18 15:26:38 ....A 646656 Virusshare.00030/UDS-Trojan-Downloader.Win32.Generic-3093074f50903f9850f8319b88640d8f455efbea8fd7a23777e9841429d764ef 2013-01-18 14:02:16 ....A 428544 Virusshare.00030/UDS-Trojan-Downloader.Win32.Generic-3a404203d5ee3c692a2369086eb03c583ffdc96eaa10fee7771faa4831b4dbb9 2013-01-18 14:04:08 ....A 39424 Virusshare.00030/UDS-Trojan-Downloader.Win32.Generic-3ac99ae32573ad736f974951cee480aea4b3e577d4e743d8c6de3fd415e3b4ba 2013-01-18 15:46:38 ....A 49816 Virusshare.00030/UDS-Trojan-Downloader.Win32.Generic-3e24fddb97605240958f1f166422a0a242b813eeaec275824ef48fd50b6a7003 2013-01-18 14:13:52 ....A 314984 Virusshare.00030/UDS-Trojan-Downloader.Win32.Generic-3e44eefb787aeaf4a0a99c55c6f61c8ef3052088ad37ef606e07f4320b7f8cc6 2013-01-18 14:18:42 ....A 430592 Virusshare.00030/UDS-Trojan-Downloader.Win32.Generic-41b65a5195ccb6fc9f882ffb2dac1c37df47252ecb757357d5500e7b9429be23 2013-01-18 14:21:42 ....A 413184 Virusshare.00030/UDS-Trojan-Downloader.Win32.Generic-43973d300bb0a8d1bc1238df58dd7f46a4bf1e31d966db6eaf75dc2624e12b6f 2013-01-18 15:15:02 ....A 458752 Virusshare.00030/UDS-Trojan-Downloader.Win32.Generic-5072ff3b6ba9aff94c54967d45e224874285c98565214aa40b9318dddd926a1b 2013-01-18 16:01:14 ....A 428544 Virusshare.00030/UDS-Trojan-Downloader.Win32.Generic-59ebe1b880a17446a20684a6e61965cc8ec3b3b22f613fb2339be017f5207c25 2013-01-18 14:39:12 ....A 14336 Virusshare.00030/UDS-Trojan-Downloader.Win32.Generic-5a132569d81c574f76b9c4c88fcc255ac147c6dd23a57b6715d106f30eb1c78b 2013-01-18 16:45:40 ....A 44140 Virusshare.00030/UDS-Trojan-Downloader.Win32.Generic-5b240a30ef3a41f668e1c9c83a7b540252e13a4ee0cecdc5fe94bdbc4de9498c 2013-01-18 16:14:02 ....A 485888 Virusshare.00030/UDS-Trojan-Downloader.Win32.Generic-5fa1fd6465a394ce9fc1880ea1ef4e9e52f4ada4f7adeeb2c08c759dc3e97f1e 2013-01-18 14:50:20 ....A 75412 Virusshare.00030/UDS-Trojan-Downloader.Win32.Generic-6afa015fc42d5e314abeb6ffc3e3abd9abb787b59b4383a2063f3fd114fc4b4b 2013-01-18 14:50:18 ....A 421376 Virusshare.00030/UDS-Trojan-Downloader.Win32.Generic-6b847cfedb34266ab60fb87848a7be8c4e5dfd358899a9078acf14e13dc2bc75 2013-01-18 14:52:02 ....A 4823618 Virusshare.00030/UDS-Trojan-Downloader.Win32.Generic-6cc0fb5a822e4daa96f31617209b6249a2c470b8fae66eafa755aa4b8fae573c 2013-01-18 15:00:10 ....A 499200 Virusshare.00030/UDS-Trojan-Downloader.Win32.Generic-7abf55b13aa7a0d9e4182eb94ce78b93d9a09d2955ff817bff0f5882182f2030 2013-01-18 15:01:44 ....A 422400 Virusshare.00030/UDS-Trojan-Downloader.Win32.Generic-7c1fabef3bd286102da527ec4d23ebf183af1fd4701bf300d2cbe9e15f02c02c 2013-01-18 15:13:36 ....A 56320 Virusshare.00030/UDS-Trojan-Downloader.Win32.Generic-8a645fd5acff685f88848278c616f51140352ab2a29079eb0e363be11788ddfb 2013-01-18 15:16:44 ....A 427520 Virusshare.00030/UDS-Trojan-Downloader.Win32.Generic-8b4d6a7f8b0cadb8e8d402377269537400f046a4527402834531b10348689d93 2013-01-18 15:46:32 ....A 39936 Virusshare.00030/UDS-Trojan-Downloader.Win32.Generic-eb8b346a1725ddb59394ad8447d4e2448e135c90ee9298221baef6e27bcf1590 2013-01-18 14:49:08 ....A 66707 Virusshare.00030/UDS-Trojan-Downloader.Win32.Genome.etpj-5f3d0b1eeddf219f159f3b1241c9f6f213222d8b51186c885db3fbab6658e6bc 2013-01-18 15:19:06 ....A 22016 Virusshare.00030/UDS-Trojan-Dropper.Win32.Dinwod.sb-8bb6f427f92e3832e4bb80584143179f777189df84a3e2b5426a3c643754db65 2013-01-18 16:28:42 ....A 2637312 Virusshare.00030/UDS-Trojan-Dropper.Win32.Dorifel.gen-c039b220104f700b144227b0bd643a7b990a480ad6327f45be95e7d86b555f48 2013-01-18 14:57:12 ....A 344655 Virusshare.00030/UDS-Trojan-Dropper.Win32.Injector.gen-6feb1ab374973ddaf21d1e334059674af28f49f89ba00140003d8f96df443b2e 2013-01-18 14:59:16 ....A 31372 Virusshare.00030/UDS-Trojan-Dropper.Win32.Injector.iisz-7acb690859c50c3d8f257d33f6cf90d7c18cc55142772400faa4c9c0f6e0a327 2013-01-18 15:02:42 ....A 948768 Virusshare.00030/UDS-Trojan-Dropper.Win32.Injector.sb-7ceed4101b22656b3160ea006362c428bec2ff36b07b0ee8c383af57b078e64c 2013-01-18 16:00:12 ....A 129024 Virusshare.00030/UDS-Trojan-GameThief.Win32.Magania.hsdp-2fdc9ce35c1dd3c48dc52e42444f4ae0b0347c5c64c71d18e19b1150d4889339 2013-01-18 15:03:06 ....A 132536 Virusshare.00030/UDS-Trojan-GameThief.Win32.Magania.hshy-7d0278855e8161c2f99d828e82760ec8e5c067f17678fbe236f8eb695a66b96d 2013-01-18 15:48:06 ....A 1288594 Virusshare.00030/UDS-Trojan-GameThief.Win32.Magania.irqr-3ec5f5fb6d524b7f336143a52e554ae0d9cdbb6b1e89c1226dfd4e1ddf0bb8e2 2013-01-18 16:52:32 ....A 1003520 Virusshare.00030/UDS-Trojan-GameThief.Win32.OnLineGames-31d9f955347415432b6fca3d87616e8e2972548050aa65e6fdea04814f6a5c4c 2013-01-18 16:34:14 ....A 734208 Virusshare.00030/UDS-Trojan-PSW.Win32.Staem.peg-97e1cb375878a5b53043d5c1ed49744a784c199caf38128e4fe9fcd32ca7e8b0 2013-01-18 16:11:32 ....A 257040 Virusshare.00030/UDS-Trojan-Ransom.NSIS.Onion.gen-34c16ebdbb33e1168ad9ce5fd8923869894db0da3bef8f035ddd89cdc191fdc8 2013-01-18 16:35:38 ....A 257840 Virusshare.00030/UDS-Trojan-Ransom.NSIS.Onion.gen-6ffaed1e58971e4ff3576a50ec39336bf83c63cb4cc602067ec7c1c03fbe42d7 2013-01-18 16:34:08 ....A 245352 Virusshare.00030/UDS-Trojan-Ransom.NSIS.Onion.gen-7c6fc5db5d500f89ed6e856ab828ed548711508fdeb942ba7902d01b085b37cd 2013-01-18 14:07:00 ....A 1209592 Virusshare.00030/UDS-Trojan-Ransom.NSIS.Onion.sb-3782f31b4afec1278278a28762314d61fef13446524184e449c4f5899f896850 2013-01-18 14:09:58 ....A 1209616 Virusshare.00030/UDS-Trojan-Ransom.NSIS.Onion.sb-38b2a438751614323f3aaffe7dacfcf0e593df107a2569412b323b89f6e316a4 2013-01-18 14:04:24 ....A 328696 Virusshare.00030/UDS-Trojan-Ransom.NSIS.Onion.sb-3af467e964eaf767bc14a214868029646d614a93d70147eedc8194dacd99eebb 2013-01-18 14:07:26 ....A 1209656 Virusshare.00030/UDS-Trojan-Ransom.NSIS.Onion.sb-3bda65f3bc732a0f6472d0aff314b7ae6b34f04754857c443254d6f6ca204029 2013-01-18 14:08:54 ....A 1209672 Virusshare.00030/UDS-Trojan-Ransom.NSIS.Onion.sb-3c34a2b31abf08922a56b92bd0966088449c5341b8c53b5b5006146c36432301 2013-01-18 14:09:04 ....A 1209600 Virusshare.00030/UDS-Trojan-Ransom.NSIS.Onion.sb-3c4b8664b59556a6cca3d42d120c66d27515daf47f864d410df7c107d7d73ffe 2013-01-18 14:13:46 ....A 1209664 Virusshare.00030/UDS-Trojan-Ransom.NSIS.Onion.sb-3e5c8a36393031a54a823a0f39039d9b4c4ed1d54e5d137b95826977404ff71a 2013-01-18 14:15:48 ....A 1209664 Virusshare.00030/UDS-Trojan-Ransom.NSIS.Onion.sb-4002083bcbd695da46c7db2822220907abef13b87c9ccef1f957140d3d485110 2013-01-18 14:23:02 ....A 1209664 Virusshare.00030/UDS-Trojan-Ransom.NSIS.Onion.sb-43eee5a40b762419ef964a02743c0a739bc562f4ab0fedf87093d471bfc1f166 2013-01-18 14:28:40 ....A 1209600 Virusshare.00030/UDS-Trojan-Ransom.NSIS.Onion.sb-45e9fb92f0d24535e725e8f37b11bd2cf7a3ed3347927ba9d0c989a747e70e28 2013-01-18 14:26:22 ....A 1209680 Virusshare.00030/UDS-Trojan-Ransom.NSIS.Onion.sb-496548130bfcaa05cd843e6008f0aaf71559a64dcb036f5d50190048d7045b7d 2013-01-18 14:27:50 ....A 1209656 Virusshare.00030/UDS-Trojan-Ransom.NSIS.Onion.sb-49e9e1fe30bc2cba18621d36faa1d01ad13b1787495876e53af4116a5c5c4547 2013-01-18 14:33:34 ....A 1209656 Virusshare.00030/UDS-Trojan-Ransom.NSIS.Onion.sb-4c0a65776509c0c53c25b5e172b5969eaf204350d857893b145f8690e2fcde39 2013-01-18 14:34:42 ....A 1209664 Virusshare.00030/UDS-Trojan-Ransom.NSIS.Onion.sb-4cef1a9585a79dc44d8b4acda7f899a8038cce5a3e00c0b4925d092b9174934a 2013-01-18 14:36:42 ....A 1209672 Virusshare.00030/UDS-Trojan-Ransom.NSIS.Onion.sb-4e8130edc3fc4d45162397d9d06e2072fed71a187d44115c2d2df9d4f56c95de 2013-01-18 15:19:10 ....A 1209672 Virusshare.00030/UDS-Trojan-Ransom.NSIS.Onion.sb-51a89c435bf857db2e35078c46a3b7f66426fd086538d1fd5789ed5868540189 2013-01-18 16:35:24 ....A 324360 Virusshare.00030/UDS-Trojan-Ransom.NSIS.Onion.sb-5a72af486f84358ba6fc5deffd84e138348c0cb276ac4d019f25632bcbacda65 2013-01-18 14:40:10 ....A 1209664 Virusshare.00030/UDS-Trojan-Ransom.NSIS.Onion.sb-5aa0941df12456139fc099f709d28dfd609c246bfd2358f030efc844cbc1bfe7 2013-01-18 14:46:00 ....A 1209600 Virusshare.00030/UDS-Trojan-Ransom.NSIS.Onion.sb-5e9ff216f7aea42a3a61afa427475efa7e353855dc4b51c178a6739199dadcd9 2013-01-18 14:48:16 ....A 1209664 Virusshare.00030/UDS-Trojan-Ransom.NSIS.Onion.sb-6a0c19443022fb7a9ebe82a5bfa40a7bfaef9ba85734bef1f176ac8c05925bb7 2013-01-18 14:50:34 ....A 1209600 Virusshare.00030/UDS-Trojan-Ransom.NSIS.Onion.sb-6bc50fedb054523403c56b0b0c03caa607e551df0ca0beb4d81a743b1c364776 2013-01-18 14:58:42 ....A 1209600 Virusshare.00030/UDS-Trojan-Ransom.NSIS.Onion.sb-7a8e4635d55ec607f0dba72a6c014fe279cfd57a03f3a687d86d5c7fba588959 2013-01-18 16:07:10 ....A 284112 Virusshare.00030/UDS-Trojan-Ransom.NSIS.Onion.sb-7bb53e4624412260c31e7bd72f2b576f7101a980c500a3117098a128aacf71e2 2013-01-18 15:01:18 ....A 1209600 Virusshare.00030/UDS-Trojan-Ransom.NSIS.Onion.sb-7be6d8aef6021b51c0461bca1e7ca2e20b24cdf18f81d0948f2af0cf2c2843ef 2013-01-18 15:02:28 ....A 1209664 Virusshare.00030/UDS-Trojan-Ransom.NSIS.Onion.sb-7cb919b9fc025a9500a85486e1dd588944e7fb8c58e2ba04a273dfd7a87ee758 2013-01-18 15:02:36 ....A 1209656 Virusshare.00030/UDS-Trojan-Ransom.NSIS.Onion.sb-7cdab748b4e2cad58b7b9720f194396666e20d7cccd65db77dd92d78d72adf0e 2013-01-18 15:02:42 ....A 378176 Virusshare.00030/UDS-Trojan-Ransom.NSIS.Onion.sb-7cf69fa490bae3220aa1efc1b8a039fee413fc52a5fc25ab32ff5a7f09b91dd9 2013-01-18 15:10:44 ....A 1209664 Virusshare.00030/UDS-Trojan-Ransom.NSIS.Onion.sb-7faa91ccb3012ab94636d8850e0f666ae0de7084ac74a23279bf1349b70a2293 2013-01-18 15:13:32 ....A 1209656 Virusshare.00030/UDS-Trojan-Ransom.NSIS.Onion.sb-8a5bf146b66817ac983dedb885fc5be7414c7c87699c3d7e248f65dada473d30 2013-01-18 15:18:38 ....A 1209616 Virusshare.00030/UDS-Trojan-Ransom.NSIS.Onion.sb-8c6bcd007c61cc9618c9c5a126bb5e30b794b2fe9e008edfefbfd7646e3345f7 2013-01-18 15:07:52 ....A 1209600 Virusshare.00030/UDS-Trojan-Ransom.NSIS.Onion.sb-8d368eaa52e3857690d1ed4f8700db503baf065a2986f7e75f3c715e005e5864 2013-01-18 16:34:18 ....A 463464 Virusshare.00030/UDS-Trojan-Ransom.NSIS.Onion.sb-97f2e53cffc5c4eede7f7d282d778a88a5e160d32ec5aa6f4aafc40e293e0505 2013-01-18 14:47:12 ....A 3374798 Virusshare.00030/UDS-Trojan-Spy.Win32.Zbot-5fb5d0aac827ab17b51bce8607bee8ac309504092f8adb0ac791faae5b1ae70a 2013-01-18 15:54:14 ....A 127492 Virusshare.00030/UDS-Trojan.Multi.GenericML.xnet-0056689ae93b38282f525bf7959531c08dd5b48af78ed17bb77ffdae244a91fb 2013-01-18 15:53:04 ....A 49652 Virusshare.00030/UDS-Trojan.Multi.GenericML.xnet-00e846c02b77aac30bbdd3443a62519b8c9ffccb1b34f51f29db0cac6616b05a 2013-01-18 16:34:30 ....A 173325 Virusshare.00030/UDS-Trojan.Multi.GenericML.xnet-0f02b89b67f770d930723a5f436e3d4cd3bcce9499d45632e90f478cd3c410ab 2013-01-18 16:44:28 ....A 49152 Virusshare.00030/UDS-Trojan.Multi.GenericML.xnet-2163cc062cf4bb5379fed34f36b5efb30610eae57a82bf9cf2d43a57927da756 2013-01-18 16:31:42 ....A 55296 Virusshare.00030/UDS-Trojan.Multi.GenericML.xnet-2df98340c1aaf4f2ac576e9df32899d2eef140b78568f3b0c6de39fdc9a9244f 2013-01-18 16:10:56 ....A 143667 Virusshare.00030/UDS-Trojan.Multi.GenericML.xnet-34b647252a954315e63bb88fd71d389c36b4a8f9023143ef409c674fe4ea547c 2013-01-18 14:14:00 ....A 101376 Virusshare.00030/UDS-Trojan.Multi.GenericML.xnet-3edb7a5510c821aaed144703dce82f8c38d721444d2ce18928680d7df1581523 2013-01-18 16:01:20 ....A 917001 Virusshare.00030/UDS-Trojan.Multi.GenericML.xnet-3f47d3edc9e248f8247cb8ef7e4523382a3583d03919d557fcaca04efeb4f9dd 2013-01-18 14:15:46 ....A 341504 Virusshare.00030/UDS-Trojan.Multi.GenericML.xnet-3fffe871ef51fa7dd43952d6605dc6e847aa086e1362fab154acbcdb3c02e35d 2013-01-18 14:16:36 ....A 420864 Virusshare.00030/UDS-Trojan.Multi.GenericML.xnet-408076f6e4c952fb9c499dcb070eb729020947aa9cc2a307ad6226c4a9ab061d 2013-01-18 14:18:16 ....A 424960 Virusshare.00030/UDS-Trojan.Multi.GenericML.xnet-41619b01644b09e0514e145e91c8d7a9c3c6d8375878b5155fcc610844445092 2013-01-18 14:24:22 ....A 181248 Virusshare.00030/UDS-Trojan.Multi.GenericML.xnet-4466ecf562115c20299019dbf2dcf239f31f363bca263de1e837df58dcedcb43 2013-01-18 14:24:26 ....A 32768 Virusshare.00030/UDS-Trojan.Multi.GenericML.xnet-4473f542374a944ed93463b89bdc8b709da5d447605ab745b5becd29cc2ef1e2 2013-01-18 14:32:22 ....A 333312 Virusshare.00030/UDS-Trojan.Multi.GenericML.xnet-47b3e7c6b6fd0a9e1b38bb6cb52f3eb1f923a63033d21e8bbb6c8931c853a3da 2013-01-18 14:36:06 ....A 393216 Virusshare.00030/UDS-Trojan.Multi.GenericML.xnet-4e2af56eb24ddb994dd92cb9ce7402bc5ecd00131ed169b1b66ce1d9599c1e20 2013-01-18 14:36:16 ....A 53248 Virusshare.00030/UDS-Trojan.Multi.GenericML.xnet-4e4d0b20953d6bdbe2cdccfd29346e06f152f665fd4e598fe4db438842c473b6 2013-01-18 15:21:30 ....A 7168 Virusshare.00030/UDS-Trojan.Multi.GenericML.xnet-527004fcc15daf60e53216ce15c9f97fdc7eef4aa4560077602b3840a499198b 2013-01-18 14:39:12 ....A 58887 Virusshare.00030/UDS-Trojan.Multi.GenericML.xnet-5a189569dbe78e797f36b5a990155d6a1212bd858e6be0beb4f70e6cbe75e0d5 2013-01-18 14:44:06 ....A 45056 Virusshare.00030/UDS-Trojan.Multi.GenericML.xnet-5d27f262a095e8e21b4c59a7a969bbf59bc9f1ad694a94f08120522927542f8e 2013-01-18 14:44:22 ....A 141312 Virusshare.00030/UDS-Trojan.Multi.GenericML.xnet-5d60716d13c0d9c161d30bbadfcc00788aeaf51721187342623e86b2e5f7dafd 2013-01-18 14:46:46 ....A 158208 Virusshare.00030/UDS-Trojan.Multi.GenericML.xnet-5efe1579b8d9b8fd3ccbeebb8608028f834cddead2263e911cc611b18286e125 2013-01-18 16:13:30 ....A 70737 Virusshare.00030/UDS-Trojan.Multi.GenericML.xnet-5f6399988bba3ec1cabe83363661354211258db72d387b8e1c82c74db3165b26 2013-01-18 14:46:06 ....A 177664 Virusshare.00030/UDS-Trojan.Multi.GenericML.xnet-5f6a482f160d9b5a8fc51b981c294d29eadab346d34464bdb9b0d7c511c48bf9 2013-01-18 16:04:30 ....A 143652 Virusshare.00030/UDS-Trojan.Multi.GenericML.xnet-5fc04700828daa315e6ae075a3bb83a6bbec79af635439bc9bd1c9d86575692c 2013-01-18 14:51:06 ....A 702464 Virusshare.00030/UDS-Trojan.Multi.GenericML.xnet-6c3627e0ed5b632bc215e11413673b7807fd33eb5718e6a533e8e8bae25d6d4d 2013-01-18 14:51:44 ....A 17408 Virusshare.00030/UDS-Trojan.Multi.GenericML.xnet-6c86d17fe65f57d913451bd19553a80938cf910126b855f2353fd790b9622490 2013-01-18 14:55:34 ....A 285696 Virusshare.00030/UDS-Trojan.Multi.GenericML.xnet-6efa79e71f7654358eb056fca131c1257c0312b5b79667212784b6729ed4279f 2013-01-18 14:57:50 ....A 314458 Virusshare.00030/UDS-Trojan.Multi.GenericML.xnet-6fdd65b97b8c1f911700adc7e9253441cbb15d80bdae1508090bd95dd13df6b6 2013-01-18 15:01:44 ....A 43520 Virusshare.00030/UDS-Trojan.Multi.GenericML.xnet-7c1e5bd28093f5dc41fb0377e60f669b1e96fd508b4557b8046b19fdfc1d23c1 2013-01-18 15:06:56 ....A 141312 Virusshare.00030/UDS-Trojan.Multi.GenericML.xnet-7e90c5752a6d7be2ff4df6ad7c27c4dfdcbc557e867c629a912ff01dbf3193d4 2013-01-18 15:57:18 ....A 147968 Virusshare.00030/UDS-Trojan.Multi.GenericML.xnet-8b4ba1b9a2426d852a36528e31d4047ed8790610a1a99d23e4ba3e3b9dd7abac 2013-01-18 16:45:34 ....A 162304 Virusshare.00030/UDS-Trojan.Multi.GenericML.xnet-8caac9f0ad553762ac234c3973fbb3acdc1c410e1ee4df85403c5653cd387635 2013-01-18 15:40:26 ....A 1552384 Virusshare.00030/UDS-Trojan.Win32.Agent.gen-523cbb0f2f061f046cc7afb17ed8d04c0c507043c2c452e6c5544089f6832389 2013-01-18 16:11:56 ....A 7122944 Virusshare.00030/UDS-Trojan.Win32.Agent.gen-60df39334321be02132169026e9a54a5d94d451df9d17bdb3856d94bc86db04e 2013-01-18 14:34:38 ....A 787912 Virusshare.00030/UDS-Trojan.Win32.Agent.xalbwe-4cdab9063bede465423e4101fe2f1aed4c471d536be057887045b6226e8cd98e 2013-01-18 15:15:42 ....A 856374 Virusshare.00030/UDS-Trojan.Win32.Badur-8af1ccff6f4c72a634470b16be326db183917ac993a97ea33d30ae537d58d2f1 2013-01-18 15:54:18 ....A 1256210 Virusshare.00030/UDS-Trojan.Win32.Chifrax-1ff3328a3dbcf8acd1085b46e17cf49e4f7e99409c97a46d4866f04ec9248c82 2013-01-18 16:13:08 ....A 41472 Virusshare.00030/UDS-Trojan.Win32.Delf.emrs-7be6745976a419247302d169b8efd68de3c6b070b7bc668fed0e740f4ac9680a 2013-01-18 15:50:16 ....A 776704 Virusshare.00030/UDS-Trojan.Win32.Generic-004fc3b1b5bf6df93092e2d545af71826efffc675d39fa408054fea7ec6c3626 2013-01-18 15:58:54 ....A 83499 Virusshare.00030/UDS-Trojan.Win32.Generic-018040a31b55a7e675bfe3aecd8dbd7371462791bf38aef4bbe1d5f37e7c3258 2013-01-18 16:43:08 ....A 136192 Virusshare.00030/UDS-Trojan.Win32.Generic-022599a42300bf775cea6643418a7110264a139e20affa1b9ff423b08941531c 2013-01-18 16:51:12 ....A 331781 Virusshare.00030/UDS-Trojan.Win32.Generic-02d9a73e42896bb5be6f82116799e8af798b6e66ffd3268162956d77d74f5393 2013-01-18 16:06:24 ....A 27517 Virusshare.00030/UDS-Trojan.Win32.Generic-06333a593048ae80917e7717c23ad3d104a2bc6157ee83fb8b0ac880f8a38bbe 2013-01-18 16:09:46 ....A 978954 Virusshare.00030/UDS-Trojan.Win32.Generic-06519384461e83924e4fb57c24cf38583083e578fa731401d432af5ce2f88b20 2013-01-18 16:09:50 ....A 80384 Virusshare.00030/UDS-Trojan.Win32.Generic-0b2545b8ccf556f632c2bb95a1f2792112670d6cc4e57a78e58b897bd3486397 2013-01-18 16:23:48 ....A 101614 Virusshare.00030/UDS-Trojan.Win32.Generic-0e62fe70766fd32d6992c2832e4c19bcd2f2b474dc95b3c4ac40a325a8d2d160 2013-01-18 16:32:26 ....A 102400 Virusshare.00030/UDS-Trojan.Win32.Generic-0ea4189660603088ef1d2d3ed12f59bc6a2a167398931d0e7f9351df0742a451 2013-01-18 15:44:58 ....A 1142272 Virusshare.00030/UDS-Trojan.Win32.Generic-0f9547428ce4aff9f1ffb8b8c480db66d4f37443324f37d860a5c086b8f30116 2013-01-18 15:56:02 ....A 5732904 Virusshare.00030/UDS-Trojan.Win32.Generic-1073af0d9a26a34ffe5a104c8b933ab9b46311f3c5ad2c5790f71c425c300873 2013-01-18 16:47:12 ....A 1401686 Virusshare.00030/UDS-Trojan.Win32.Generic-11ecb928c76758d8566a11c2cb4baf4e8cbd065258b402bdc3d6eca8203c5fa5 2013-01-18 16:06:32 ....A 265728 Virusshare.00030/UDS-Trojan.Win32.Generic-157c3c3fbdddaad6f71a38aabfd4c57491c0d43be8adce5db175d0fa686d0606 2013-01-18 16:15:44 ....A 179882 Virusshare.00030/UDS-Trojan.Win32.Generic-15c0e6664cc4ade4fb6e5e298ee0766bdd8ce88faaaa176fbfe8c02ae4ac3c6c 2013-01-18 16:11:22 ....A 170496 Virusshare.00030/UDS-Trojan.Win32.Generic-16160db1314e4471ffea0feb6441491b74dc39013b34e2853065841f903c724b 2013-01-18 16:18:36 ....A 2285866 Virusshare.00030/UDS-Trojan.Win32.Generic-16898ec082bd099f1b49024ac7c20101a8a1db85663c0f6b17ab8bef17539050 2013-01-18 16:08:48 ....A 474112 Virusshare.00030/UDS-Trojan.Win32.Generic-176ccdaa0f4245497292a20cf5e5eb864ba57780a5fd7d376cf51a95726980c4 2013-01-18 15:43:32 ....A 102400 Virusshare.00030/UDS-Trojan.Win32.Generic-1f00ad023c3d876baced7508f024caad0d63b20b24aafaef2399594baae4ef78 2013-01-18 15:47:42 ....A 15872 Virusshare.00030/UDS-Trojan.Win32.Generic-1f20c194969edb221e8b23b8c72c0ea790723f2f6108268b7dfd6cc1456eb2b5 2013-01-18 15:56:16 ....A 1491816 Virusshare.00030/UDS-Trojan.Win32.Generic-2007c4693f05e9b8d28a86041337a253c492404e0f5cfb529a27b98e2659d86e 2013-01-18 15:59:10 ....A 155087 Virusshare.00030/UDS-Trojan.Win32.Generic-20bbffc42b8a2ebf40d3d2e7133ef6f0c3b1644578b97c7e4bfbc488dbd66ca4 2013-01-18 16:10:56 ....A 102400 Virusshare.00030/UDS-Trojan.Win32.Generic-248995a82e7fc6a21b42cb2e6387aab82f9f9368511fb51217fdee1602d55cbb 2013-01-18 16:14:32 ....A 244736 Virusshare.00030/UDS-Trojan.Win32.Generic-24bb73f51f82e4db85650cc3ab4b67dd76aefe98cbc215de6cc1887d8bbb1ad9 2013-01-18 16:18:14 ....A 173826 Virusshare.00030/UDS-Trojan.Win32.Generic-25639f6d7904b6b0c571c8a586f59459d79eb4160b15d5a20e293eebb1e626c7 2013-01-18 16:19:52 ....A 161227 Virusshare.00030/UDS-Trojan.Win32.Generic-25a29fbf2f5dec648ff3a0af2a5b0a5a378ec54dd0e5e6616c035e7bca4ca185 2013-01-18 16:24:12 ....A 62464 Virusshare.00030/UDS-Trojan.Win32.Generic-2d305cac9d10a4586a566b2737403ee1dce17fd8a6b3ca730d23056e8c8ad3df 2013-01-18 16:30:10 ....A 560640 Virusshare.00030/UDS-Trojan.Win32.Generic-2db029fde3066336e90057d7f959a8115896187821221b57e3f3573f445475e7 2013-01-18 16:36:48 ....A 735744 Virusshare.00030/UDS-Trojan.Win32.Generic-2ddad4a1355c11982b5bed50c14d8e5279495d774fc15d6ec1dec21f50192198 2013-01-18 16:22:54 ....A 138479 Virusshare.00030/UDS-Trojan.Win32.Generic-2de6e4a40db1b4b0381f09984c319e2ffe92f7fe324bc6ce1081c2d1ea682b00 2013-01-18 16:24:16 ....A 129608 Virusshare.00030/UDS-Trojan.Win32.Generic-2e13754206ab9b19d3d2344123e1b3daaffae6e726add3e52c319579a8e75b14 2013-01-18 16:26:22 ....A 102400 Virusshare.00030/UDS-Trojan.Win32.Generic-2e335252f765bdf40c94832ad2b9562d6308757bb05c19b6ede77d13172c872d 2013-01-18 16:25:20 ....A 129608 Virusshare.00030/UDS-Trojan.Win32.Generic-2e46b3d81fe742b523744acb079e064c5a67448fbd1dc070fc525cf1a5edaa2c 2013-01-18 16:32:24 ....A 102400 Virusshare.00030/UDS-Trojan.Win32.Generic-2e6057aa5b0a1b9ba9c24a656168af21c1d0df64d580d5acc8253e6c65f415e1 2013-01-18 15:46:32 ....A 179200 Virusshare.00030/UDS-Trojan.Win32.Generic-2f36afc1700bbc18eb75f768c91b3c5eda9b5b2aac0841514c676689a44a5644 2013-01-18 16:42:58 ....A 102400 Virusshare.00030/UDS-Trojan.Win32.Generic-30c3614c522bafa3094301d0cdbf124abed93557aef189814b222f6fae32b811 2013-01-18 16:43:42 ....A 678653 Virusshare.00030/UDS-Trojan.Win32.Generic-30e4192efb22e3fd4e14dfa12a76511409a21e8b2d3fe2348a44f14d112b854c 2013-01-18 16:44:54 ....A 97280 Virusshare.00030/UDS-Trojan.Win32.Generic-30f4e9cb0188133445e5b4de360ea3b936252d63b96c1df799ae563d885c939d 2013-01-18 16:49:54 ....A 102400 Virusshare.00030/UDS-Trojan.Win32.Generic-3135b05d2cbd7bc009adc7b625d8a1dca312e05251cf555dfcb5999c9d821be1 2013-01-19 16:49:12 ....A 1366409 Virusshare.00030/UDS-Trojan.Win32.Generic-31ee811623798a307150306c15a654e6d408351a55e00775672bf9621b64ca1e 2013-01-18 16:18:14 ....A 173847 Virusshare.00030/UDS-Trojan.Win32.Generic-34d5525793aea368f1ec898a44aa207589924f6f460c478ac7bb3920463ce10a 2013-01-18 16:08:56 ....A 1461150 Virusshare.00030/UDS-Trojan.Win32.Generic-3528896d53952c72dc70f257e57d25c19fb8b77c0012ccdce11643c8cedfde44 2013-01-18 16:10:22 ....A 25088 Virusshare.00030/UDS-Trojan.Win32.Generic-35344a44788a60dee874be2099cf577c1d3b04bba13a4cf55455c7c8b1d5690f 2013-01-18 16:16:06 ....A 390121 Virusshare.00030/UDS-Trojan.Win32.Generic-357d70471f7214c8514258a8289ed59af735e6597b669cc333b32e2aea23c834 2013-01-18 14:04:50 ....A 97792 Virusshare.00030/UDS-Trojan.Win32.Generic-368d6dd4876fc9bb0d0858a68ceb04bfeb54ce1bd3e72decb2199d8e0e6d6ad9 2013-01-18 14:05:04 ....A 57642 Virusshare.00030/UDS-Trojan.Win32.Generic-36c41522fbc03fce0a81f519a068bd08e6d03aeeb5a5825af357b9cf57d1467e 2013-01-18 14:05:14 ....A 234496 Virusshare.00030/UDS-Trojan.Win32.Generic-36e2d7082e9711a8ddb7e22986b46a7527b6e2f01575253982c920371113c27b 2013-01-18 14:05:22 ....A 143360 Virusshare.00030/UDS-Trojan.Win32.Generic-36fbb38d3d824f9c4041207c76d8a4d00e20c20b69b8065b256eafbfd71fdab8 2013-01-18 14:06:44 ....A 543744 Virusshare.00030/UDS-Trojan.Win32.Generic-375873c430651b264b71696351ddaf7e48442dc47e7b4822451a54b4ee861d54 2013-01-18 14:07:00 ....A 702464 Virusshare.00030/UDS-Trojan.Win32.Generic-37801638f3edaec30d68910f75e659d61b7ff39700fa5fc1a304ca801ad8a8a3 2013-01-18 14:01:00 ....A 57642 Virusshare.00030/UDS-Trojan.Win32.Generic-3a2ff3b0eee88dbc6a902d2be10b2b26a7969f6f855d0b68c48d64a5974fd212 2013-01-18 14:02:32 ....A 267264 Virusshare.00030/UDS-Trojan.Win32.Generic-3a76373d91a70ff5889dffa88c599cc7d90abce21ba848a9c7dd04beeb2922e6 2013-01-18 14:08:02 ....A 603648 Virusshare.00030/UDS-Trojan.Win32.Generic-3bb1db40f3517b4039d55fab3206d609601c1cfbfc25b23763a2c58c63ffc4a1 2013-01-18 16:25:34 ....A 320056 Virusshare.00030/UDS-Trojan.Win32.Generic-3d43b90702b0c5f9dd0509c4ab4e08ab5ca31c61b5b74a5f857a62ac05219991 2013-01-18 14:12:16 ....A 158208 Virusshare.00030/UDS-Trojan.Win32.Generic-3d91e2ab3bc3ccf121ab736c89d60d7984cbef5cfd3b6edd1ad2134c743174ca 2013-01-18 15:55:48 ....A 126976 Virusshare.00030/UDS-Trojan.Win32.Generic-3e80d3c1b9f3e32f7588273eef3fd1ae4aa004a5d3a297ca7288b903f31b0840 2013-01-18 14:13:36 ....A 100000 Virusshare.00030/UDS-Trojan.Win32.Generic-3eb0c48d7d2941d64220e2053967b0a7f96c3d27d267e0fb3b29384d280f56ba 2013-01-18 14:14:10 ....A 159749 Virusshare.00030/UDS-Trojan.Win32.Generic-3f0c864dfc6aa151477504b13de8370b108d7376e598b353cdc8236e0b436ce4 2013-01-18 15:57:24 ....A 1683456 Virusshare.00030/UDS-Trojan.Win32.Generic-3f186c1848c38c961bba45c9c7a10d48317286d2ff4ff3f97d94ce522e8a0c99 2013-01-18 14:14:16 ....A 53248 Virusshare.00030/UDS-Trojan.Win32.Generic-3f2387239fe31e8923110407d6d1e25a4aab352d46d7df2fb03df191f0eea871 2013-01-18 15:57:24 ....A 116752 Virusshare.00030/UDS-Trojan.Win32.Generic-3f2415ea0887559ccb8a2ea4974dafe9218a048c635bea7377d1167e019b7469 2013-01-18 14:14:36 ....A 204833 Virusshare.00030/UDS-Trojan.Win32.Generic-3f78fb72280343b66050f6fda4621f78f978860afbf825ddf769692328901c76 2013-01-18 14:15:40 ....A 95936 Virusshare.00030/UDS-Trojan.Win32.Generic-3ff09cfa5ac03315339f3eb71bbd65883e584859c4fd270230ccfd37f3e6aa83 2013-01-18 14:16:56 ....A 51614 Virusshare.00030/UDS-Trojan.Win32.Generic-408dd9d8aab3983b173f68101ad5a8955b0af6651ba49af4b533ff5208e194c5 2013-01-18 14:18:32 ....A 49152 Virusshare.00030/UDS-Trojan.Win32.Generic-4199cfb86e304c29ef1ec3b71ca92e0d4eb74d89fbd6e4f42f375a206ceb6c77 2013-01-18 14:19:04 ....A 331781 Virusshare.00030/UDS-Trojan.Win32.Generic-4205ddf857c9174dc08768b7d7c9c4df4e487a48c3840b87ca185ac3239d8e1d 2013-01-18 14:20:02 ....A 1691320 Virusshare.00030/UDS-Trojan.Win32.Generic-42a9240b9239b495a4eafbd9e63290514506d004b36a5da8401eb842d8a3b3af 2013-01-18 14:22:38 ....A 1563334 Virusshare.00030/UDS-Trojan.Win32.Generic-43bbc163ba0b7b0c3df1085e946286c9451435f65e8176bdc52aa371a4c3c9ca 2013-01-18 14:24:34 ....A 27520 Virusshare.00030/UDS-Trojan.Win32.Generic-4488c8b29ff2705739d600faf49da98250686fea141a0c5be7d9d757b841813e 2013-01-18 14:30:48 ....A 222976 Virusshare.00030/UDS-Trojan.Win32.Generic-46a69bbad73132abf1abf33e1acf711c8bc846102d3fb14ca8ec05ec1b598ec8 2013-01-18 14:32:08 ....A 179712 Virusshare.00030/UDS-Trojan.Win32.Generic-477c8a3b5ffaf335739f5774c972a0b8e97bd78fb7f218cf8d72e3e793676c2d 2013-01-18 14:32:26 ....A 15872 Virusshare.00030/UDS-Trojan.Win32.Generic-47beb5981fc629bf0cdb11976528cc1f7456cd181f7517e44344c1a142d69182 2013-01-18 14:26:12 ....A 1695681 Virusshare.00030/UDS-Trojan.Win32.Generic-494196e681a19b242d78e33f64725eee81d09099b53ccb1c86e45aeffc0cc5f1 2013-01-18 16:09:02 ....A 118272 Virusshare.00030/UDS-Trojan.Win32.Generic-49a26532778fffac90165a2f6cb135eca7d4ce40a609b7095358ef40bafca34e 2013-01-18 16:14:00 ....A 256512 Virusshare.00030/UDS-Trojan.Win32.Generic-49d694a5ab6b3e600aa668e57ec182eb5c8d8ddee59961e7fc4b7cc0fb8e86ae 2013-01-18 14:29:16 ....A 174119 Virusshare.00030/UDS-Trojan.Win32.Generic-4a10c547f5a30a7d8ab665e77c473305fefdac48038dfb241343f34e06272763 2013-01-18 14:29:10 ....A 158720 Virusshare.00030/UDS-Trojan.Win32.Generic-4a7cc0de589ab2a6687bee4fac96458a763146254739bc2f305dcd42aef0af2e 2013-01-18 14:31:20 ....A 561664 Virusshare.00030/UDS-Trojan.Win32.Generic-4b121aa0feab49c6b7a6a9859f0fe095a300f343ba206eedd99ae030b54e925b 2013-01-18 14:31:32 ....A 47702 Virusshare.00030/UDS-Trojan.Win32.Generic-4b3e1369d6e124be99b2c042307a3f5cc3ac6e3fb073f6a156ab79dffb34c1dd 2013-01-18 14:32:56 ....A 102400 Virusshare.00030/UDS-Trojan.Win32.Generic-4bbf69b7ad917a6958a88992d4323ee5f69256b137086581643dbe1a21c1f0e1 2013-01-18 14:33:38 ....A 967414 Virusshare.00030/UDS-Trojan.Win32.Generic-4c15769838c9d7e9f4b70420279e643d4d4032a06a548becaacb8c2daa02dfd7 2013-01-18 14:33:44 ....A 157184 Virusshare.00030/UDS-Trojan.Win32.Generic-4c33e4e04710a3ce6497722ac9c821fce83673a100a77d667f2f26c7f6b4b26c 2013-01-18 14:33:58 ....A 143413 Virusshare.00030/UDS-Trojan.Win32.Generic-4c68e8f7b7cfe9ef14de0fb6458e900168e7b696af302abbc0e835ba5945c1a2 2013-01-18 14:34:34 ....A 143360 Virusshare.00030/UDS-Trojan.Win32.Generic-4ccf8132c72cbfc5b4a0eb579645766c16164579f88d2a6c2e916e1cb8bbf7fd 2013-01-18 14:36:20 ....A 81920 Virusshare.00030/UDS-Trojan.Win32.Generic-4e5af4230c073c70d12aecc9f67867f531f0635d29d46f0f55465ac26225bf88 2013-01-18 14:36:52 ....A 368640 Virusshare.00030/UDS-Trojan.Win32.Generic-4e99af0a9c65627fc379861d5e0ad1a190be58c4d3db51ac826aec66a446cf29 2013-01-18 14:37:40 ....A 213355 Virusshare.00030/UDS-Trojan.Win32.Generic-4f422207a1cb01b8e6ecd2d87be8cbe609b874801de1350486e21cabf104c2d1 2013-01-18 14:37:42 ....A 2825216 Virusshare.00030/UDS-Trojan.Win32.Generic-4f4b080195a55e3d3a861725a723809b5603d9b073781e7ea495c7e2a113ccf6 2013-01-18 14:37:48 ....A 458752 Virusshare.00030/UDS-Trojan.Win32.Generic-4f50f4392087e1e851aea66e0fc6d8eba7623f17af4f346f1ecdf5ae81b19118 2013-01-18 14:38:52 ....A 153088 Virusshare.00030/UDS-Trojan.Win32.Generic-4fdca233f12d538f2b8c6fa9316a4f55c17605a0bd9b5840b4d6465d117b8ed5 2013-01-18 15:14:56 ....A 70943 Virusshare.00030/UDS-Trojan.Win32.Generic-505ea1b2aa74f47fe4734b7f294a45bd403b9e4e3cd15858a3fda74128849931 2013-01-18 15:15:26 ....A 819220 Virusshare.00030/UDS-Trojan.Win32.Generic-50b8a9422edb26b63277f29d803425c5c5fbeda4432f17eaa14313d685a77039 2013-01-18 15:16:28 ....A 180224 Virusshare.00030/UDS-Trojan.Win32.Generic-51086576c5d6a1b7445f42f9558323863bc391e077c4a888fce115c9927f4834 2013-01-18 15:17:46 ....A 143360 Virusshare.00030/UDS-Trojan.Win32.Generic-5172846aa15c8b6ca1753874c32a1ccfe6189028843e958b4494041a5177901d 2013-01-18 15:19:26 ....A 57642 Virusshare.00030/UDS-Trojan.Win32.Generic-51d591b08e45d9b38b59175312c5b545abc1750ed901bb022efc8bf6ce6fa0fc 2013-01-18 15:19:36 ....A 91843 Virusshare.00030/UDS-Trojan.Win32.Generic-51f09c5105bad82a9debc3adb7d3bc447e3e88147404669b6dead2837374d272 2013-01-18 15:21:02 ....A 15872 Virusshare.00030/UDS-Trojan.Win32.Generic-520791393cd13c6b4b87c84d41f82660a1cf47e5ce0bbb0a6c3d214dcf17cd00 2013-01-18 15:22:16 ....A 47104 Virusshare.00030/UDS-Trojan.Win32.Generic-52b82644b32eeeb51363dc1989914e98f107d77b86b4b63e9225eb07d95455e3 2013-01-18 14:39:30 ....A 113160 Virusshare.00030/UDS-Trojan.Win32.Generic-5a25967b53d7e40a5fdbfac244a33583c38514d5ee3b591957f7ec75093779b8 2013-01-18 14:39:50 ....A 27392 Virusshare.00030/UDS-Trojan.Win32.Generic-5a5bca7d3f07a432c7077cc56c2b925f46d161d731677c6f84e3033697ef5966 2013-01-18 16:40:28 ....A 812544 Virusshare.00030/UDS-Trojan.Win32.Generic-5ae1fab2dcaa8110f0f4c9c6fbabee29075eb9b5f7d18228ab749fefd1f3674c 2013-01-18 14:42:20 ....A 14848 Virusshare.00030/UDS-Trojan.Win32.Generic-5b3d6f3f19706a5ad5e6e2574c7dc26daa01e515201e671e16cbb0831957ece5 2013-01-18 16:44:04 ....A 440234 Virusshare.00030/UDS-Trojan.Win32.Generic-5b3e1e798477dfc516742a5b349b5b80a62df8f35591cee005d7e26012b6a815 2013-01-18 14:41:12 ....A 230912 Virusshare.00030/UDS-Trojan.Win32.Generic-5b47dcdb8e2b132f9aef1d0c366e8b74021a0bdeb21d1bb2856d463973994814 2013-01-18 14:42:16 ....A 93184 Virusshare.00030/UDS-Trojan.Win32.Generic-5b559814bc86b4f427f414eb0892a87418593c511a426dc5eeaaa34d0e73d245 2013-01-18 14:43:18 ....A 39424 Virusshare.00030/UDS-Trojan.Win32.Generic-5ca8ae81b40fcd01936ad214a056bc224c181982c5ac64708a4c22b13c1722e6 2013-01-18 14:44:06 ....A 169472 Virusshare.00030/UDS-Trojan.Win32.Generic-5d24921ea6d8691469b49dd05bb2e827dffd85469b048a3b577fa56cc0a57b54 2013-01-18 14:44:38 ....A 43408 Virusshare.00030/UDS-Trojan.Win32.Generic-5d96028100bcbac6ab2fe71b645b3fa697f09e703c817249fb1502dfd5e33a3e 2013-01-18 14:45:18 ....A 83456 Virusshare.00030/UDS-Trojan.Win32.Generic-5dfedde4f82848c1850fdb5fd74b89f2d7ea639c0587b040de6d00483d862988 2013-01-18 14:46:18 ....A 20992 Virusshare.00030/UDS-Trojan.Win32.Generic-5e40df7234a14ba7872a277922e8e1c9f07bd04b90c2980443ee79b88f53d79f 2013-01-18 14:46:40 ....A 102400 Virusshare.00030/UDS-Trojan.Win32.Generic-5eeb1c00132e035610667e86c2eb05456827a4de2289941332f0c5f2321a5e39 2013-01-18 14:46:10 ....A 1014272 Virusshare.00030/UDS-Trojan.Win32.Generic-5f76029aa6c89d4317ac0d7b97ab691fc6cab614817fea9e3468ee1897bd5c18 2013-01-18 16:09:08 ....A 4842496 Virusshare.00030/UDS-Trojan.Win32.Generic-5f7aa982d9a80d789200d962dc86041c8bfebb78406db54924c4f0719dbc4d45 2013-01-18 16:16:50 ....A 267777 Virusshare.00030/UDS-Trojan.Win32.Generic-5f842caf9b01a4096f390849689d434990bf89a81ea7b750c5f97d6453ddd84b 2013-01-18 16:13:24 ....A 8913011 Virusshare.00030/UDS-Trojan.Win32.Generic-5f97f41eb28c904141d48055d834c6c227af383e3d841ab22cf4de2e1d2557c9 2013-01-18 16:18:16 ....A 65821 Virusshare.00030/UDS-Trojan.Win32.Generic-5fa3bcee9333725169c9a7c385bf8c8c36a7e359b675bec864d2a69d7ef633b2 2013-01-18 16:19:04 ....A 80896 Virusshare.00030/UDS-Trojan.Win32.Generic-61dab158649252d50f8518341b7cab03655f3224d34a26607505cd1194923e24 2013-01-18 16:34:00 ....A 172623 Virusshare.00030/UDS-Trojan.Win32.Generic-62d14a2eb5c05553024d96a3105ef7c050446efa12883fb016234d6b666fd898 2013-01-18 15:38:44 ....A 3130880 Virusshare.00030/UDS-Trojan.Win32.Generic-667d867e452d4b68ca0e32dccf4d12e767057cef31737df940b13f08e8faf23d 2013-01-18 14:49:20 ....A 262144 Virusshare.00030/UDS-Trojan.Win32.Generic-6ab1da07d7cf0350cdd26baa94582b5de8ff057237c193e4cdc3febe11ca19c1 2013-01-18 14:49:28 ....A 175616 Virusshare.00030/UDS-Trojan.Win32.Generic-6ada7287b0df5f8e895f6c6ff6254ac8d2cb3ef35655e9a474197ee2a6475a6c 2013-01-18 14:50:46 ....A 303104 Virusshare.00030/UDS-Trojan.Win32.Generic-6bf432a5687a127df1d6062af277aa6e070ae0328a0879dfe1702772ddc264c1 2013-01-18 15:44:14 ....A 132889 Virusshare.00030/UDS-Trojan.Win32.Generic-6e3779cba8b2fd4095c0071c8c6c1eef3e60e5bc501e6bdd2d6f2a77b185e62c 2013-01-18 14:54:22 ....A 104865 Virusshare.00030/UDS-Trojan.Win32.Generic-6e3eb0fbd9a3494c9dd40dfdf114d7aceffcef339648e1fa9ce0ad6e676a8682 2013-01-18 15:51:06 ....A 390935 Virusshare.00030/UDS-Trojan.Win32.Generic-6e580a20e16e9e713788001dbca8999aee0aa860a275dba1d27cecde3b32eeb2 2013-01-18 14:55:06 ....A 146207 Virusshare.00030/UDS-Trojan.Win32.Generic-6e9f9a28d6411d81bea98c87e0ee15789ab8a9b2f8b534ec7bae0b5048508ba6 2013-01-18 14:55:06 ....A 247296 Virusshare.00030/UDS-Trojan.Win32.Generic-6ea270d95bf7d6f75a0019639d47572dc9a341325db53d3c3e82b1af9deab769 2013-01-18 14:55:20 ....A 184320 Virusshare.00030/UDS-Trojan.Win32.Generic-6ed49e48ba5fb2c789f4bf014f2187684a751bea76d3e70c46c39904b75e8be9 2013-01-18 14:55:54 ....A 145920 Virusshare.00030/UDS-Trojan.Win32.Generic-6ee79acf27fb3c2ec7a5b740d2a58593952ef0ac1bb1c5de3e8956d53fca01cf 2013-01-18 15:52:30 ....A 1557739 Virusshare.00030/UDS-Trojan.Win32.Generic-6ee8c2a29301c897149f1c7c2d4b36c1e189e0ba42edd20cd3b0efb3d0afd7cd 2013-01-18 14:55:54 ....A 135168 Virusshare.00030/UDS-Trojan.Win32.Generic-6f34a48e769fddedab99cf0ab2a42607c7ebcda3df42b06ed94179d3e7efcec6 2013-01-18 16:03:54 ....A 46142 Virusshare.00030/UDS-Trojan.Win32.Generic-6f8711dc635c33746310bf587e4b0a424e2e74bc595e7f1d98015c189399e808 2013-01-18 16:11:22 ....A 50688 Virusshare.00030/UDS-Trojan.Win32.Generic-6fc73f220694e245cbadf5efc418b0cb4d162142eb8865713bbe24f7d5b8fac1 2013-01-18 14:59:56 ....A 311296 Virusshare.00030/UDS-Trojan.Win32.Generic-6ffc72ce299d1073e1300a15cb569323dbb3b841e695c8f2780c7c5c658ffa22 2013-01-18 16:15:00 ....A 38400 Virusshare.00030/UDS-Trojan.Win32.Generic-75c23936e969edbc9b511468a01cff88d9e19370aa368cd8f5a44150319d8a72 2013-01-18 16:18:18 ....A 695808 Virusshare.00030/UDS-Trojan.Win32.Generic-7b718bb1a9a5b74c49f7d4ef8cf9a8af4ff01636cbf1d5ee7b63524713c26105 2013-01-18 15:00:54 ....A 172047 Virusshare.00030/UDS-Trojan.Win32.Generic-7b8fe3dba0790ca2df822fc2dae4030109ff045619235648d53743f9771f1332 2013-01-18 15:01:04 ....A 12256 Virusshare.00030/UDS-Trojan.Win32.Generic-7baee2d0b2f1b84a3e088825f78e516975ae84298883effc26783774fa60510c 2013-01-18 16:17:56 ....A 98984 Virusshare.00030/UDS-Trojan.Win32.Generic-7c29db92c75b5b1fd1b8d157986f340f3be3f12d38067ebe2293c10f443c6886 2013-01-18 15:10:22 ....A 57344 Virusshare.00030/UDS-Trojan.Win32.Generic-7f4e19199c52e2bff888e7b60d00048b06349ef6b8dbabc56c90da60b87860c0 2013-01-18 15:11:22 ....A 97792 Virusshare.00030/UDS-Trojan.Win32.Generic-7f86286ac3e7fd6fcf828da828aedcd467e79af133ebe12f5c1b9c2acde3df06 2013-01-18 15:11:16 ....A 5178880 Virusshare.00030/UDS-Trojan.Win32.Generic-7f876da2d3c9e127509535ac9f583f5cfade4bb29017730d6674a7f7f9a1d50d 2013-01-18 15:11:30 ....A 147456 Virusshare.00030/UDS-Trojan.Win32.Generic-7fd2e215c09d871499d43960897b2481973af4e7b39c37fd6261941d93edc034 2013-01-18 16:06:06 ....A 103936 Virusshare.00030/UDS-Trojan.Win32.Generic-84a91fa85eb4b68b609e4d66b319337d29676aab35197540a0b7f25cced9c93d 2013-01-18 16:24:28 ....A 16896 Virusshare.00030/UDS-Trojan.Win32.Generic-86dac49c8609d6bdffa3e0a55ed9eac400ee9f8b385ce19968ac43d630e50a9c 2013-01-18 16:36:36 ....A 708096 Virusshare.00030/UDS-Trojan.Win32.Generic-88af50170b974469d5e7d50199e1d8fee969fdfd65a8b60372a8f9b4995e7b12 2013-01-18 16:40:08 ....A 132608 Virusshare.00030/UDS-Trojan.Win32.Generic-8c243bfd46f2baf3ce3e0aff5cee6e63ec36fd3b3e5867aee76737e6e76085dd 2013-01-18 16:48:08 ....A 713216 Virusshare.00030/UDS-Trojan.Win32.Generic-8ce5c2c2e88fc43746bfe7063b7b6c813df135cb4d5cf6f8df18c12c281097c5 2013-01-18 16:48:08 ....A 614400 Virusshare.00030/UDS-Trojan.Win32.Generic-8ce90bf0462d68a1e544c0f00dc8b17cab6178c8392ec39620f507f9c0fe22b3 2013-01-18 15:07:36 ....A 617984 Virusshare.00030/UDS-Trojan.Win32.Generic-8d127b9fa2f67a1328d17a47d5df31913a7507022e078322772bf4d7ef402d13 2013-01-18 16:18:08 ....A 49152 Virusshare.00030/UDS-Trojan.Win32.Generic-8d1734baaa282f046a476a94e26757b46c9119e006d044a98ae3cace40f627f0 2013-01-18 16:52:08 ....A 684544 Virusshare.00030/UDS-Trojan.Win32.Generic-8d1ca259367f949f2dec2862a28ce967128a3ccd3248016b85bfc9de430e6f3a 2013-01-18 15:07:46 ....A 20992 Virusshare.00030/UDS-Trojan.Win32.Generic-8d2501694c3c88ad159f782801bf6c6b567dfef8035438c54761545edc9dd012 2013-01-18 15:07:46 ....A 89310 Virusshare.00030/UDS-Trojan.Win32.Generic-8d27bf2b50d5678fb8480b69a1db6fb234ba147db36165020838e98a0d4adcc6 2013-01-18 15:08:10 ....A 1458176 Virusshare.00030/UDS-Trojan.Win32.Generic-8d563edf68919cef38ebe148947ee444551f5760a1af4daf068ebf37d654afb5 2013-01-19 16:44:28 ....A 99840 Virusshare.00030/UDS-Trojan.Win32.Generic-8d82f04fc8bdb8d396e692f709b3d3535cd843f9858659c09b4ba125ce8dda2f 2013-01-18 15:09:48 ....A 136704 Virusshare.00030/UDS-Trojan.Win32.Generic-8da17ea209fb443fe9903c2b5b9114d3e0672e04d0650dc28017bb6b048512cf 2013-01-18 15:11:18 ....A 41808 Virusshare.00030/UDS-Trojan.Win32.Generic-8dbe588026791a2e6821d0d905f08ca0fc067faf18cef333a979c88c5a00a764 2013-01-18 15:11:22 ....A 188416 Virusshare.00030/UDS-Trojan.Win32.Generic-8e0ae4e03982b89b9557839882f36bd60e5cdee91bf2e17e8a7c80d290aabf7e 2013-01-18 15:22:06 ....A 158813 Virusshare.00030/UDS-Trojan.Win32.Generic-8f6c6a3c877eb7e420ea561417bad1e6ff8363c061b61836a3057f2e135f83dc 2013-01-18 16:10:44 ....A 227392 Virusshare.00030/UDS-Trojan.Win32.Generic-93e2f7ad4be2b2a69f7cdbede93b01947d3b3919744cf28c8989d4ca1a4aafca 2013-01-18 16:13:12 ....A 62464 Virusshare.00030/UDS-Trojan.Win32.Generic-94a2fcb84f2e71c27367e0ce3b413c59173096ae42807278478b6f0510864502 2013-01-18 16:16:48 ....A 1026384 Virusshare.00030/UDS-Trojan.Win32.Generic-96addc0e8fd1ebf65117ad81d396b87670c6dc1b8806908458238b1b6f51087a 2013-01-18 16:21:58 ....A 172742 Virusshare.00030/UDS-Trojan.Win32.Generic-97d0a14938bba0614c0ba09c6ea9d89bc3d38598910cb1cf69a2cf2d0ba96f28 2013-01-18 16:11:38 ....A 133120 Virusshare.00030/UDS-Trojan.Win32.Generic-a9853c7d7ddc389514efba4f660894d125cc5d7fa9b83810d4c7d5ef1c914398 2013-01-18 16:34:16 ....A 83220 Virusshare.00030/UDS-Trojan.Win32.Generic-b03b749b40275373b38cada470bd85b5f8a9ca000c55e3a1370b90cc48edf16e 2013-01-18 15:38:46 ....A 2353152 Virusshare.00030/UDS-Trojan.Win32.Generic-d381aaebef921e4a778dc51ca09c164ea4d5aa8e5f9023db1b75ee11b91ad40b 2013-01-18 16:49:08 ....A 102848 Virusshare.00030/UDS-Trojan.Win32.Generic-e5ee2a96dfebc490a4e660be5b14c5f6aa15aa66987b1fb899cbe34037df55b7 2013-01-18 16:27:22 ....A 102643 Virusshare.00030/UDS-Trojan.Win32.Genome-2e738d1e4f87a91ad6e6b809d7893e774424c88a3aa2e3538c67a6b6b00fd116 2013-01-18 15:11:28 ....A 95887 Virusshare.00030/UDS-Trojan.Win32.Hosts2.gen-7fc66396d233950d9e99fd4339120cec53360bab781c54c6029c66cae1cb3c57 2013-01-18 15:47:46 ....A 25304 Virusshare.00030/UDS-Trojan.Win32.Invader-d31a38d898e01d504f6749d214e8acb0b6b1f5468d16848e0e50e5237d8083eb 2013-01-18 14:14:40 ....A 52159 Virusshare.00030/UDS-Trojan.Win32.KillFiles.dmse-3f8cce4e7f20778f382052050f3528a69899cc0c015cb5377cf01484cef95af1 2013-01-18 16:23:12 ....A 51123 Virusshare.00030/UDS-Trojan.Win32.KillFiles.dmsp-3d2e5b621958c68c44beb6c3ea5cfaac5bfebdc36ff78659be5f9c0202071814 2013-01-18 14:55:04 ....A 125405 Virusshare.00030/UDS-Trojan.Win32.Patched.ox-6e997f3fd88cb814a6a55c88e48fd5a09ab528cb2e8fbd02566f06280b12f476 2013-01-18 16:14:02 ....A 660671 Virusshare.00030/UDS-Trojan.Win32.Sdum.gen-5fa4ab72ef6e408ae6853e67a232ff8c4bb5eb8a8291816a1c6b66b7441b9aec 2013-01-18 16:50:08 ....A 574091 Virusshare.00030/UDS-Trojan.Win32.Snojan.czm-7fef6d18b8a0d57332edfc21fbb7ef776d2a292de6f7feffc5fbc4dd7f7cd8f0 2013-01-18 15:43:32 ....A 65536 Virusshare.00030/UDS-Trojan.Win32.VB-000989896c6e01065bbadbd9f80797388b49b6b7a4cfcbb66aea956b654eec02 2013-01-18 16:36:48 ....A 65536 Virusshare.00030/UDS-Trojan.Win32.VB-01a7eb018f78bf0ea161216ca4b87790cbd873a91d5b106695b7cb335c2e8ce5 2013-01-18 16:07:26 ....A 65536 Virusshare.00030/UDS-Trojan.Win32.VB-10d4af54c90babcef38cb4b755365868d694754e8a62cfbc81b0a310a476c3ca 2013-01-18 16:48:24 ....A 69632 Virusshare.00030/UDS-Trojan.Win32.VB-11d5e05356f0ece80fc37eae83ce5967b0da60e822fff4d52dd9e4888696b3d0 2013-01-18 16:26:20 ....A 69632 Virusshare.00030/UDS-Trojan.Win32.VB-168b48668fcb7b1960fd03d3e78990f4af86b965a31e35f06e49fc8d8a3ca400 2013-01-18 16:08:40 ....A 65536 Virusshare.00030/UDS-Trojan.Win32.VB-20a85b1ce761589a9c75f26d95135d0e8024dfbedb8760b91654d69e006233dc 2013-01-18 16:45:42 ....A 65536 Virusshare.00030/UDS-Trojan.Win32.VB-218ecf879ddc81e1b468df9f6b694597897e978e8199e9368d05ba01ebdfba6f 2013-01-18 16:26:12 ....A 69632 Virusshare.00030/UDS-Trojan.Win32.VB-25c42dc94534a5f413bbd29a9a821cc30526033b0932729ea0e040340aaf4620 2013-01-18 16:32:28 ....A 65536 Virusshare.00030/UDS-Trojan.Win32.VB-2d2ade7b28e4cf68649e7b31c6aa00b8614435c5c553ce4e674aa2593af7afff 2013-01-18 16:35:46 ....A 69632 Virusshare.00030/UDS-Trojan.Win32.VB-2dc9c706ef3bb011d345ab68afdc615be1678133834be15ce27efdfb67ae85ec 2013-01-18 16:37:30 ....A 69632 Virusshare.00030/UDS-Trojan.Win32.VB-2e071eb3ce0ab41f7cc01a0e362e03a3db2774ec08eed12d9d33cee6b9a42614 2013-01-18 16:32:32 ....A 69632 Virusshare.00030/UDS-Trojan.Win32.VB-2e6b5d97fd09ec5ad0e23c302d00ee5d59ad08d89df40f116f37e9b0615dbe32 2013-01-18 16:38:50 ....A 65536 Virusshare.00030/UDS-Trojan.Win32.VB-304b74707e5c226396a22899f59c4d7fd6e8d4aba1c3ebe97bc214212f2a74c7 2013-01-18 16:16:52 ....A 65536 Virusshare.00030/UDS-Trojan.Win32.VB-3542bc819e4b49ac2f501807ab363eaff3d6899bca2c4505b6a7d2b08dff8205 2013-01-18 14:09:22 ....A 69632 Virusshare.00030/UDS-Trojan.Win32.VB-3c5d2370579d657d99969af8513b705a5cd08e84f56c7d3552ffd03f543c1f71 2013-01-18 16:29:32 ....A 69632 Virusshare.00030/UDS-Trojan.Win32.VB-3d81f93f2a7d2b09990d1d2f1ffcc7e08bdbf62090148b935982ee4c388ba512 2013-01-18 14:11:58 ....A 65536 Virusshare.00030/UDS-Trojan.Win32.VB-3db5c14bcd449dfec0ac8a8ea292e482bd7a9a53575cc567566b5683a4220d72 2013-01-18 15:47:32 ....A 65536 Virusshare.00030/UDS-Trojan.Win32.VB-3e1ef6e946969a8e6cfa44ceffdf97c99ee022b4d0a58d4174127558dc859908 2013-01-18 14:14:58 ....A 65536 Virusshare.00030/UDS-Trojan.Win32.VB-3ea76fe23d6ac66f54b6acf49187f06bedc25527fbc5d7ab62164601de0db2e5 2013-01-18 16:03:46 ....A 65536 Virusshare.00030/UDS-Trojan.Win32.VB-3f514d95142e194782ba4d1ecc2f488573d80b9903fb7e8a7e7da717f98a55fb 2013-01-18 14:25:22 ....A 65536 Virusshare.00030/UDS-Trojan.Win32.VB-448f57af275e5b6b4a008e1bb7ad18d954a10a799cfd1d72be3fd32ad657a720 2013-01-18 16:33:52 ....A 65536 Virusshare.00030/UDS-Trojan.Win32.VB-4a729992d4a521c3cde1442b5218ab83fabdf7728404bc6815fa685c8b19e4f4 2013-01-18 14:35:18 ....A 69632 Virusshare.00030/UDS-Trojan.Win32.VB-4d08d799b7e44b5edff7a4e8fbc0d5cb730a3d58e56add8218c78ba57a95f0e1 2013-01-18 15:44:44 ....A 65536 Virusshare.00030/UDS-Trojan.Win32.VB-56ef31f866414cc9eaa3d26656d73d2ed4a1e02d5c9795c706c3e0e89902657f 2013-01-18 14:43:42 ....A 69632 Virusshare.00030/UDS-Trojan.Win32.VB-5c40db99ce32772533b573331f6d95cad78725df73911bd35fff2a8da456bf97 2013-01-18 14:43:18 ....A 69632 Virusshare.00030/UDS-Trojan.Win32.VB-5cae7b1c8db92cc8eb3b02bf3baa8adeb805c823bf27b3d7051ae91c820a7d47 2013-01-18 14:43:58 ....A 69632 Virusshare.00030/UDS-Trojan.Win32.VB-5d06c8f950f639619e9a32db54f460c5e2ae61a573ed02e549e3140407c09267 2013-01-18 14:45:04 ....A 65536 Virusshare.00030/UDS-Trojan.Win32.VB-5d9ae8377386f40256021fb0e95a5d2e66358f2f74abd654bbe901d9592c7bc6 2013-01-18 14:47:04 ....A 69632 Virusshare.00030/UDS-Trojan.Win32.VB-5f9c14ecd661c368f01ccd6c06ab253df9e5beb5417967fc5afb2e30d1ce746f 2013-01-18 16:18:16 ....A 69632 Virusshare.00030/UDS-Trojan.Win32.VB-5f9f5bae0331111fa2ace7e2a01313d6fa5e1c34e6aff206a9a6551e13e5b5c4 2013-01-18 16:18:18 ....A 65536 Virusshare.00030/UDS-Trojan.Win32.VB-60e847f07b887ecf81a240ac49b2603cbbe1a35f1263adbd64edd61141277c32 2013-01-18 15:54:32 ....A 65536 Virusshare.00030/UDS-Trojan.Win32.VB-694d85c92c8c6723fc7cc6f7d15b589dbae29e222b15325a6d4fa4fba87a88c6 2013-01-18 14:54:34 ....A 65536 Virusshare.00030/UDS-Trojan.Win32.VB-6e487cafca2bf463bb183bc5b3d6f8f63991767e31b56220ed34e3a9bb2234a0 2013-01-18 14:55:38 ....A 69632 Virusshare.00030/UDS-Trojan.Win32.VB-6f01be4011c52e8cd7e34b6b02f29e88f40bd017997f67a6e28ac2c4c8d1ffef 2013-01-18 15:01:34 ....A 69632 Virusshare.00030/UDS-Trojan.Win32.VB-7b351f19ef49c7d17fb924589ba1b07dadc977a1bc56b62e9e228b7999acf9a2 2013-01-18 16:16:58 ....A 69632 Virusshare.00030/UDS-Trojan.Win32.VB-7b5b193638ed0ac34da7aca514ef95bce252fb11799cbad1449a6a73168a44c6 2013-01-18 15:06:56 ....A 65536 Virusshare.00030/UDS-Trojan.Win32.VB-7e8ab78a37db9b84788cbac537e1d59492f8bccf328e43fd17f2e73c6924759d 2013-01-18 16:32:26 ....A 69632 Virusshare.00030/UDS-Trojan.Win32.VB-86f528ed6dcc34432c28018b41c0f700e6c4b5e24fa186ef3f4c428329408451 2013-01-18 16:32:22 ....A 69632 Virusshare.00030/UDS-Trojan.Win32.VB-87b58f65c0e833fa879d01a0480e61b6958a30ae5dd2028b0e03730741cb9a7e 2013-01-18 15:15:30 ....A 69632 Virusshare.00030/UDS-Trojan.Win32.VB-8ac5f418dcb1fd0aa19e3cc50e163691f5042308e12b88b2d8b61cfc637eaebe 2013-01-18 15:07:56 ....A 65536 Virusshare.00030/UDS-Trojan.Win32.VB-8d3c59c3379d5ed80f2b6a5ebfd8dad87d52086f2ec7ec5672be190bfb537cd7 2013-01-18 15:09:52 ....A 65536 Virusshare.00030/UDS-Trojan.Win32.VB-8dac01ab31158a09b7dc0e165ac469156413f399090e73fa753b81a85947af04 2013-01-18 15:11:18 ....A 65536 Virusshare.00030/UDS-Trojan.Win32.VB-8df9699426a1904d30d332564a5e2b67a26c2346857426c0dbe21f840ab9ad20 2013-01-18 15:22:14 ....A 69632 Virusshare.00030/UDS-Trojan.Win32.VB-8f6173a062dfcb365ede4ec35a19eac110ae5ca1f1da69cee6ec17ab4ca53f01 2013-01-18 16:18:16 ....A 69632 Virusshare.00030/UDS-Trojan.Win32.VB-95f156382ade594e3119566b41a694841101b74a5730d74da711f0deb9d8bf00 2013-01-18 14:12:10 ....A 3904247 Virusshare.00030/UDS-Trojan.Win32.Vapsup.mrcx-3dd4a58b010bc3b6139dfc5392c95f9b72c19e792d49dfa3300df1289d68a0d1 2013-01-18 16:00:36 ....A 649157 Virusshare.00030/UDS-Trojan.WinREG.StartPage.dj-2ffd6d38736bdb73bb6d05202ca37d3740add6eed9adbfbafae6af21ce3b29ea 2013-01-18 16:29:32 ....A 1237002 Virusshare.00030/UDS-VirTool.Win32.Generic-0f13bb972d3bcba99c861aaf5caa30fcd7c4f59eb7962617b9b28fbacc5c2aea 2013-01-18 14:23:02 ....A 344064 Virusshare.00030/UDS-VirTool.Win32.Generic-43ef4bb2e06ff00594abd9a8949f77b347a99a52cd063b07831bb74d5f03ad34 2013-01-18 14:31:12 ....A 146432 Virusshare.00030/UDS-VirTool.Win32.Generic-4af9c34dcec20e68f5efc5eb4674e0e22750ea5bba7f470b2f6f7ef66ca686c3 2013-01-18 16:09:44 ....A 1404948 Virusshare.00030/UDS-VirTool.Win32.Generic-5a0e246ef1e45e12f5351f27390308561fa51c8f5d2238d8976def5b6fff881e 2013-01-18 14:50:28 ....A 1478676 Virusshare.00030/UDS-VirTool.Win32.Generic-6ba9f263328dd39e907aca839e4163846a2c97683605c217d0f3c0b046b3555a 2013-01-18 16:11:10 ....A 1380372 Virusshare.00030/UDS-VirTool.Win32.Generic-7b2316b92324825038f96cc8c23ea3a0e7caf08f582cb21574e0d291ecfc3b4b 2013-01-18 16:17:02 ....A 1036298 Virusshare.00030/UDS-VirTool.Win32.Generic-7be6d473d766981f7d61db5b8933016e8c3688e26e881536c881dab13927cdb1 2013-01-18 16:32:38 ....A 298496 Virusshare.00030/UDS-Virus.Win32.Induc.b-0e40f05ee81b9427683c80dd2bb71190e552b355c22d683b997bb68d9390bf14 2013-01-18 16:22:28 ....A 1532634 Virusshare.00030/UDS-Virus.Win32.Induc.b-0f1c85aadc040ca964ba1a0e4ca0c7ab50adc87bfeeceec86a516e5d2fc9d505 2013-01-18 14:27:34 ....A 1022496 Virusshare.00030/UDS-Virus.Win32.Induc.b-49ae2e2a1d0f6610d6c358075b3eaf5f5636b02e2e49c442f2d5c3916a9a1019 2013-01-18 15:21:44 ....A 225238 Virusshare.00030/UDS-Virus.Win32.Parite.o-52a66251d20a0e3ce4a66f21478fa8fca3f0d4b7d3d0259f63e3a7b284b2adef 2013-01-18 14:09:30 ....A 6102089 Virusshare.00030/UDS-WebToolbar.Win32.Asparnet.gen-3c147a665605130cd05e7275ab288c0c4e7694a7193c3d211e99b2ccacd9c8c4 2013-01-18 16:31:38 ....A 1045626 Virusshare.00030/UDS-Worm.Win32.FlyStudio-2df1e6b7d6b8a6a7731989d63a580c7d1eea7984f4884efb1968040e0b18e835 2013-01-18 14:43:14 ....A 680486 Virusshare.00030/UDS-Worm.Win32.FlyStudio-5c9dcaa60e8dc969630d500db2681cb33526661fe557e4e85f107d700fc69658 2013-01-18 14:21:26 ....A 787219 Virusshare.00030/UDS-Worm.Win32.FlyStudio-e338ee8ee11e47954fa9b05afb150d4e8c67c074ae05a1ecc467b634aa25c8ef 2013-01-18 15:53:34 ....A 91108 Virusshare.00030/UDS-Worm.Win32.Generic-1209f8c0216c6071cef65b01dd05278cbeb5c2e443229cb3b657900f13db4e71 2013-01-18 14:21:26 ....A 143360 Virusshare.00030/UDS-Worm.Win32.Generic-43715c1507cc3c458902634e9ead12db267978f5c5a718bd44c2981fb7a37097 2013-01-18 14:21:54 ....A 104960 Virusshare.00030/UDS-Worm.Win32.Generic-43b6e5c9649940ee9a7fe071430255b38ca909cdea09fb7674f6ce17b19bbeb4 2013-01-18 14:26:34 ....A 63488 Virusshare.00030/UDS-Worm.Win32.Generic-498e62a781c8a393388e76c55f680172c9d0d038c8b48f6c5b179314d9774967 2013-01-18 15:53:52 ....A 98304 Virusshare.00030/UDS-Worm.Win32.Generic-6e69f4ec48c82075fd9e260b188b2c2edbf61d376ad8168cd91d3fc9bb42de85 2013-01-18 15:55:34 ....A 1242133 Virusshare.00030/UDS-Worm.Win32.WBVB-6f151e2c12530933fd9c4a82e752b2e503cf58dc0a78b0ae3cfe49802a8252bb 2013-01-18 15:20:12 ....A 110592 Virusshare.00030/UDS-Worm.Win32.WhiteIce.el-8cdd88a3bb4a0738caf3eebe8d3ba12eb7c2abc543e7c486017e5fc54589d64f 2013-01-18 14:01:58 ....A 56285 Virusshare.00030/VHO-Backdoor.Win32.Androm.gen-3608e3a8df81df88f025d2dade26817148a2250902eb76452ff95966a39823e4 2013-01-18 14:14:10 ....A 56497 Virusshare.00030/VHO-Backdoor.Win32.Androm.gen-3f01da87687457cc34cbf0f480442dd21c42d027d7d27447c1b42afaa40c82bf 2013-01-18 14:15:52 ....A 54272 Virusshare.00030/VHO-Backdoor.Win32.Androm.gen-400c88e7c185096446e2a6e3bbd69ed938ab58f6cbfb10c2754f1be7505ccd12 2013-01-18 15:14:26 ....A 53760 Virusshare.00030/VHO-Backdoor.Win32.Androm.gen-5033b12a2f01f23f8374c7d922a4340caab1b5a3322da84e2f731ac1afbd2793 2013-01-18 15:17:58 ....A 56285 Virusshare.00030/VHO-Backdoor.Win32.Androm.gen-51918b26bab8753397e3c23471a495cdf7d1f7cbe377aff53ab62c843cecd9ba 2013-01-18 14:41:30 ....A 134144 Virusshare.00030/VHO-Backdoor.Win32.Androm.gen-5b8bbf895d8a151dbf3d1742a8ab8b8da53fb2e816d1c979abd2e3ab082e2ea5 2013-01-18 15:15:30 ....A 86819 Virusshare.00030/VHO-Backdoor.Win32.Androm.gen-8ac73566cd3402bc294fa4b4e32de4ab7b1f48c4844a57f92e4644f3bcd07ccd 2013-01-18 15:54:02 ....A 266240 Virusshare.00030/VHO-Backdoor.Win32.Androm.gen-8b23368d760de5070ca5171fc3c4192ebb277ff5c2a7accaba4ba5dbde4e99e7 2013-01-18 16:09:32 ....A 87040 Virusshare.00030/VHO-Backdoor.Win32.Androm.gen-95a8b4b19a8bb481d2bb462df1712e4d3b08e1bf7baafd835a147eb89de2b1ab 2013-01-18 14:40:58 ....A 793728 Virusshare.00030/VHO-Backdoor.Win32.Asper.gen-5a893882f8e5dd4330a147807e8bd359d3cdbe196fa0fc11bb53bcb4538601cb 2013-01-18 14:45:12 ....A 586368 Virusshare.00030/VHO-Backdoor.Win32.Asper.gen-5de43be8aca6b8d73376d8dde4eb778043a5e1e327876c6785a26ce76cd5d5fa 2013-01-18 15:01:00 ....A 57344 Virusshare.00030/VHO-Backdoor.Win32.Azbreg.gen-7ba67f011e63e27e385c784cf67752a2e386918b606e5cf41f23f0eb3750442c 2013-01-18 16:52:04 ....A 241152 Virusshare.00030/VHO-Backdoor.Win32.Bedep.gen-21f68e2cf482a849e3278a6a104f8d330f0e4d81c06026d5bc75af52818d8962 2013-01-18 14:33:20 ....A 253952 Virusshare.00030/VHO-Backdoor.Win32.Bedep.gen-47dc3755d8326c9a5d2f605138b775959068875580a827372e111fd77f3cb12b 2013-01-18 16:35:02 ....A 470909 Virusshare.00030/VHO-Backdoor.Win32.Bifrose.gen-20ce0ce27c3fbd36635872a9ca70125ad9d4d2a3fd5bbd8b9d0b15c01ac473d6 2013-01-18 14:00:28 ....A 12471 Virusshare.00030/VHO-Backdoor.Win32.Bifrose.gen-35b2ef15b21f7ff691a8fca400997fed6b51201a7f37661b78469fa548698af6 2013-01-18 14:17:26 ....A 57261 Virusshare.00030/VHO-Backdoor.Win32.Bifrose.gen-40e2dac233ef35d9a6aeba08e4ea2da33e3253c476350ae8c53cfc92294c3f8b 2013-01-18 14:20:00 ....A 203677 Virusshare.00030/VHO-Backdoor.Win32.Bifrose.gen-42a8c074da4459f02e608ff9e0ae4654a08dace4451c5787e4b08200f2ae098d 2013-01-18 14:29:24 ....A 73728 Virusshare.00030/VHO-Backdoor.Win32.Bifrose.gen-45e7ffe3686b0a442b1cf632bb8c797386938dc342fb4adc463baeda610a07bf 2013-01-18 14:34:16 ....A 73728 Virusshare.00030/VHO-Backdoor.Win32.Bifrose.gen-4c3da6164671daa492c38bdd09de82b1a6db48459c2f37c0e5a695187f3b8cb0 2013-01-18 14:41:26 ....A 12060 Virusshare.00030/VHO-Backdoor.Win32.Bifrose.gen-5b7b4e4f25d6cff01547fa82c81666f6734ef9fc81e2c8a19e3586644febf79c 2013-01-18 16:44:48 ....A 372890 Virusshare.00030/VHO-Backdoor.Win32.Convagent.gen-218105f69debfd54efd474006d63a9ffb13c2568c4b4ed621a75866f3304e6ea 2013-01-18 16:11:26 ....A 76863 Virusshare.00030/VHO-Backdoor.Win32.Convagent.gen-24c77da21961445e837144d0480d2cf3f3e91ce42803efa7c774605a64c63a40 2013-01-18 16:29:28 ....A 43008 Virusshare.00030/VHO-Backdoor.Win32.Convagent.gen-35d67224273068e8b030e534f36b55fd9f57d3d47978a01159dce26cb50044a0 2013-01-18 16:11:46 ....A 2024107 Virusshare.00030/VHO-Backdoor.Win32.Convagent.gen-49b7f3872b3205af976a8fd8820da808e6975c929f5ba1ff855df2d2e42a00c8 2013-01-18 15:18:02 ....A 1126896 Virusshare.00030/VHO-Backdoor.Win32.Convagent.gen-519786c189dd678517b1c8e157c26b1b5077b4a673a62b94d65c15e5ca81b49d 2013-01-18 14:40:22 ....A 14336 Virusshare.00030/VHO-Backdoor.Win32.Convagent.gen-5ac125c585e6e2c3444aeb3ef99090bf2d1d03950a925136090bf3bd5efae60e 2013-01-18 14:41:46 ....A 114688 Virusshare.00030/VHO-Backdoor.Win32.Convagent.gen-5bc11981a898038311754c3035081e95fd6d922f654ebee4ed2ac650ddbc02b2 2013-01-18 15:00:40 ....A 57261 Virusshare.00030/VHO-Backdoor.Win32.Convagent.gen-7b7038f8bddf1b8f83b3717441bfb2d0f97ee4ca56047254fddcd49ed5132587 2013-01-18 15:01:34 ....A 1569792 Virusshare.00030/VHO-Backdoor.Win32.DarkHole.gen-7b4474fcfb1253ee3ec5b110c5441f3a55d691d8fbe37adf27364c2c3202e36d 2013-01-18 15:14:52 ....A 32768 Virusshare.00030/VHO-Backdoor.Win32.Floder.gen-50515a3970aa45885817947b2f2c7b07f4a8d03cbf22a81c8f2c3bde3a525cba 2013-01-18 16:19:00 ....A 560896 Virusshare.00030/VHO-Backdoor.Win32.Hupigon.gen-4a3e2e64895ed384d23c607695ed071f2a457de2deb0bedd89c02cbf2a0ce403 2013-01-18 16:03:20 ....A 677760 Virusshare.00030/VHO-Backdoor.Win32.Hupigon.gen-59b03a06ef1fb0942024bb1196cd66d3c91f38ef10909cc96b36bb23a9e2394f 2013-01-18 16:49:44 ....A 519693 Virusshare.00030/VHO-Backdoor.Win32.Hupigon.gen-f6ff2fe0dc9823a12707f44db561308f7005f393f28de5922d2c2c5fea629d28 2013-01-18 15:58:02 ....A 60441 Virusshare.00030/VHO-Backdoor.Win32.IRCBot.gen-2fb7208bdeaabf83d83917bd4fd8f1a9981680be24bc3115597cc293c0bd3ba2 2013-01-18 16:26:58 ....A 607904 Virusshare.00030/VHO-Backdoor.Win32.Ixeven.gen-2d63422559460e75c5c9ae59a4d5a3d49d90e6e2087887ce8bdbbd581baf5d73 2013-01-18 14:23:10 ....A 117760 Virusshare.00030/VHO-Backdoor.Win32.PMax.gen-440e0a40bf5c2d402751dafcf1b7af0435e330605f4d76bae90941abdb18f350 2013-01-18 14:17:32 ....A 119238 Virusshare.00030/VHO-Backdoor.Win32.Poison.gen-40f95779774a00ad85342aac9cafb039714a1374c5f38554905456a95f4c023e 2013-01-18 16:08:10 ....A 426495 Virusshare.00030/VHO-Backdoor.Win32.Poison.gen-47b876a8e0250c794d5aed28c0b2d26b5adc890443f29ad5a5b48e989b9714b1 2013-01-18 14:48:16 ....A 47421 Virusshare.00030/VHO-Backdoor.Win32.Poison.gen-6a11adf36eadd7bbab9133598a3740488b22a6746ab1203a7299231fb16aabd4 2013-01-18 14:48:32 ....A 10752 Virusshare.00030/VHO-Backdoor.Win32.Poison.gen-6a4a791d552b187049aba1a068c3b3da0f1cd0795237368703ce8ccd736608bd 2013-01-18 14:54:42 ....A 87037 Virusshare.00030/VHO-Backdoor.Win32.Poison.gen-6e5a869f834661d64448278f3a109430e5d7b4a7d93874f002b5f5bfee59bedc 2013-01-18 16:38:54 ....A 15872 Virusshare.00030/VHO-Backdoor.Win32.Pushdo.gen-01b00c9e618563969ed5cdeb63a5441bcee6196460844ac6127643ca8b1d505a 2013-01-18 14:13:46 ....A 15872 Virusshare.00030/VHO-Backdoor.Win32.Pushdo.gen-3e38ef9c14a7b0d00260b2aec9de2dfd2fdb0e900bda36ac07287d178c294489 2013-01-18 14:26:20 ....A 16384 Virusshare.00030/VHO-Backdoor.Win32.Pushdo.gen-4957192f10b287ddc9070a9f0e4afb427e6e0953a98d56e858bdfd7c64a332f3 2013-01-18 15:02:18 ....A 17408 Virusshare.00030/VHO-Backdoor.Win32.Pushdo.gen-7c989167b823089e011f8171d30d40c7594deda5ecb9492f5609b62b95fadcde 2013-01-18 14:05:32 ....A 26432 Virusshare.00030/VHO-Backdoor.Win32.QBot.gen-371622bb83ccf3e6557caa11ff09991e45919b8af0037f4af743a2dc8229eb69 2013-01-18 14:40:26 ....A 80068 Virusshare.00030/VHO-Backdoor.Win32.Rbot.gen-5acedf753f7dec4cb880787c98538564cf1843e36dd3dc193f174da5325be572 2013-01-18 14:29:06 ....A 167340 Virusshare.00030/VHO-Backdoor.Win32.Ruskill.gen-4a5b55e9d61a092e3e6e30ebdae53a411b102ddf74c7ce8602cb692e652589aa 2013-01-18 14:39:30 ....A 42050 Virusshare.00030/VHO-Backdoor.Win32.Ruskill.gen-4fabd06ed85432f42d10c719cea756b5cd823a498d7279908f7d2e4d5a3a2c19 2013-01-18 16:35:30 ....A 43520 Virusshare.00030/VHO-Backdoor.Win32.Ruskill.gen-5a7da87689beb44571f1723696dc95f6337f6cc0ff623b17a8fb57544cb60881 2013-01-18 16:46:38 ....A 190464 Virusshare.00030/VHO-Backdoor.Win32.Shiz.gen-217748c907f521f3637b9a439d8073960400dbd51cca168403debc05725390ad 2013-01-18 14:11:14 ....A 8281 Virusshare.00030/VHO-Backdoor.Win32.Shiz.gen-3d1f076f8daa2ff260abb5f9d32e50c9d2232d40312ea816485ac653c1d64b2e 2013-01-18 15:07:10 ....A 184320 Virusshare.00030/VHO-Backdoor.Win32.Shiz.gen-7ebb90d0a121f0d978f9129fd279cbf3c34a30f4513e9df60aa07182633f8465 2013-01-18 16:06:18 ....A 163840 Virusshare.00030/VHO-Backdoor.Win32.Shiz.gen-8bb4e01b2fc7a647d28e559e2bfa9ff5b306dedf5f83acd5cb4d6135dc786c34 2013-01-18 14:23:36 ....A 94208 Virusshare.00030/VHO-Backdoor.Win32.Sinowal.gen-48732062634b1f275b24e7f17bf16fec2b5ba80e25071012c1a4d4660f729454 2013-01-18 15:10:40 ....A 1246720 Virusshare.00030/VHO-Backdoor.Win32.Turkojan.gen-7f969a0af884cdf745b0ad34fb4f13409b4c54eb305e6a2e2aee1d6e29a3d0f3 2013-01-18 16:37:14 ....A 1359872 Virusshare.00030/VHO-Backdoor.Win32.Ulrbot.gen-3fe8c2dac04b16c96592e2e3d206ef8d6b8586db96d1b062685b5a38c98fb010 2013-01-18 16:34:24 ....A 345808 Virusshare.00030/VHO-Backdoor.Win32.ZAccess.gen-1e5e9bf2d8ed3b04bf5c895f1f42b6ff02db1e9dc922d02cf544552c80295350 2013-01-18 14:07:56 ....A 217600 Virusshare.00030/VHO-Backdoor.Win32.ZAccess.gen-37633c02a463a8807b1803de956350ede2150fd0e2d19cb5d9bf1ded536f83e0 2013-01-18 16:21:32 ....A 345788 Virusshare.00030/VHO-Backdoor.Win32.ZAccess.gen-62a7475d535e6cd6d25cef56e358a496b0a08bf02cbd81bd05588071bfd21a5e 2013-01-18 14:52:06 ....A 223232 Virusshare.00030/VHO-Backdoor.Win32.ZAccess.gen-6cc6c1b06412831bf7e681130e32dc7ce6e3cd227e9d8b28178d2b269ee48b14 2013-01-18 16:32:54 ....A 1074176 Virusshare.00030/VHO-Backdoor.Win32.Zegost.gen-16c4d7a5c5d6cb94b02c88efb976a9117491ea37bdbef700b0824d5078642616 2013-01-18 14:36:28 ....A 200731 Virusshare.00030/VHO-Backdoor.Win32.Zegost.gen-4e5b3c229e115ed682bb2dd250cb2ebf349bd5cfa3942b3ea207e7450f67d2b0 2013-01-18 14:08:30 ....A 122880 Virusshare.00030/VHO-Email-Worm.Win32.Convagent.gen-3844235275a2c9f8a03b837816091007b24c9856bec09d026e033ebd3b239ca9 2013-01-18 15:02:00 ....A 1400 Virusshare.00030/VHO-Email-Worm.Win32.Convagent.gen-7c56f1132aa0cebdd39d11292dd01d099edfa68b4c4f0f2a52f7b35873318b07 2013-01-18 15:48:12 ....A 1634221 Virusshare.00030/VHO-HackTool.Win32.Convagent.gen-57d1107c00c5c1e7b6d46117390e3edfb960e54618178e95327afad688e6a57e 2013-01-18 16:04:34 ....A 1449578 Virusshare.00030/VHO-HackTool.Win32.FlyStudio.gen-5fcd36770d953ef37ebd9717799fb766c88d63ebada169a88028a37b3a7b5f0b 2013-01-18 16:06:40 ....A 1317869 Virusshare.00030/VHO-Hoax.Win32.DeceptPCClean.gen-249698c84de0a1f698f19d372ae9697412fa2487906dbf239d36d79261b9a7b2 2013-01-18 14:10:46 ....A 286720 Virusshare.00030/VHO-Net-Worm.Win32.Convagent.gen-3cf542801c58dbe6dc63825baff90fd8ed0550b9e1a9175a04dc799fe8eafdda 2013-01-18 16:17:42 ....A 1092545 Virusshare.00030/VHO-Packed.Win32.Black.gen-822be8f5413f9fa4596da7dd340ef5d6f52315305d84ef55ac67f368c95f4728 2013-01-18 16:08:36 ....A 1458180 Virusshare.00030/VHO-Packed.Win32.Blackv.gen-062aa4a1fa828fe8a0fbabdd1baf98381af5ff5280c7955004b05b4af6e0dc45 2013-01-18 16:19:32 ....A 1800348 Virusshare.00030/VHO-Packed.Win32.Blackv.gen-06eb71614d8a86d7b3cdee6e71afc477bb8aa7ef583ccb343a397eae7df20323 2013-01-18 16:43:18 ....A 1267445 Virusshare.00030/VHO-Packed.Win32.Blackv.gen-11a14e8b28c251267a0ff0e6ea7f371b59033165919657ae2b359fccf8c71aac 2013-01-18 16:31:58 ....A 2167176 Virusshare.00030/VHO-Packed.Win32.Blackv.gen-88b3b779e7939ae96fcf5772a4caa5eabd8b66903cb9d62f94efe79c95fa50d9 2013-01-18 15:53:06 ....A 2385993 Virusshare.00030/VHO-Packed.Win32.Convagent.gen-0fe8127c3a6d095096e949f19a259ea8248239841492866ba3156552ecedeea4 2013-01-18 16:00:08 ....A 953072 Virusshare.00030/VHO-Packed.Win32.Convagent.gen-3017ccb9128eff8752948911933120ab933b4d75e3f9d11cc00c4b54514aafde 2013-01-18 16:49:08 ....A 308205 Virusshare.00030/VHO-Packed.Win32.Convagent.gen-3150c0b35b9d9987e5b147d34343451d28a80a118c028b887192f50ca0f7ac2b 2013-01-18 14:08:40 ....A 925430 Virusshare.00030/VHO-Packed.Win32.Convagent.gen-3861b021eb0b08c0f66cf43f162f271e9137e4014eeec17593dd8c222a33412e 2013-01-18 16:30:22 ....A 1540096 Virusshare.00030/VHO-Packed.Win32.Convagent.gen-3dcc813e1d2394683651b90a6adb96aa04daf6928989cda3b4c81af0acc9a737 2013-01-18 14:13:56 ....A 524572 Virusshare.00030/VHO-Packed.Win32.Convagent.gen-3e7753d6cd0d0680a03f5ad0957047128348b33403e535e3304db163883e9d1f 2013-01-18 14:36:06 ....A 52736 Virusshare.00030/VHO-Packed.Win32.Convagent.gen-4e28d2090428d8f0737b4d25d47e3958af2d27122437fdce84de9d564fbe015e 2013-01-18 15:49:52 ....A 572792 Virusshare.00030/VHO-Packed.Win32.Convagent.gen-57e9fcbbb99ce490c018a6869aa2bcedfada27c9e41cdd19f721a68a95c5cfd8 2013-01-18 15:44:10 ....A 1231267 Virusshare.00030/VHO-Packed.Win32.Convagent.gen-57f13f16e4df3d2751936b67aedb09bb57d4fa8cd3f48f74c513775d22d203c6 2013-01-18 16:46:24 ....A 888368 Virusshare.00030/VHO-Packed.Win32.Convagent.gen-5b8132afdc7c369fbce4675811a7b5b95f34368b09db9c95eedb71795341f0c5 2013-01-18 15:51:12 ....A 483328 Virusshare.00030/VHO-Packed.Win32.Convagent.gen-6edf28243d137b2953e7ddb7c95dea7054c03d068ba8a353a00caef5592218fa 2013-01-18 16:41:18 ....A 841204 Virusshare.00030/VHO-Packed.Win32.Convagent.gen-71a221a1fe03cee0d1ccd48c6c227f17bfc9c566a255af909162412518c2716e 2013-01-18 14:59:30 ....A 1953222 Virusshare.00030/VHO-Packed.Win32.Convagent.gen-7aec806e3afd2cc2a980d488f68c935ca51d64676bac7df16e9a7e24cf101369 2013-01-18 16:35:40 ....A 1368064 Virusshare.00030/VHO-Packed.Win32.Convagent.gen-7b8b6198ae0e55709d6aa7c0831b9c4e9817cfd6bb5393995c63c8f3b01de9a1 2013-01-18 16:14:20 ....A 1343696 Virusshare.00030/VHO-Packed.Win32.Convagent.gen-7bfcb2f5a84a2d7c22d7832ed291ee55606cefcffbcd304dfd540998490837a6 2013-01-18 14:22:02 ....A 12058672 Virusshare.00030/VHO-Packed.Win32.Convagent.gen-cebcf3be3424bb277f3b65847b992d10bba5501c87f5fa022e003aea7f58cce5 2013-01-18 16:01:12 ....A 761856 Virusshare.00030/VHO-Packed.Win32.PePatch.gen-205bb681e1404835eb6832cde332b658877195b9e4d60e8541b88d01738a57ed 2013-01-18 15:38:18 ....A 512217 Virusshare.00030/VHO-Packed.Win32.PePatch.gen-387d838a218e9044628b9efbbb7271c3a16ce926677a43c1b61d8e592ceb734e 2013-01-18 16:12:50 ....A 1253148 Virusshare.00030/VHO-Packed.Win32.Vemply.gen-355cc240d89b7d57c7ecc5a98be4f2b6738d185864eda61521179aa7cf80b9ca 2013-01-18 14:54:34 ....A 237568 Virusshare.00030/VHO-Trojan-Banker.Win32.Banker.gen-6d7730d6052a22ac5f37df7775859ce51ec4af01195bee456a6846e956c5599b 2013-01-18 14:48:06 ....A 70698 Virusshare.00030/VHO-Trojan-Banker.Win32.Bankoren.gen-5f51889458bdd8deb11e2910fd90c9bd525921bb81e74ca5a24615ba5f649a1a 2013-01-18 16:51:08 ....A 32800 Virusshare.00030/VHO-Trojan-Clicker.Win32.Convagent.gen-6c297ee2855d984e0c239d69945d5e4072530d709447bd41e907d8d68c18ebfc 2013-01-18 14:19:30 ....A 485888 Virusshare.00030/VHO-Trojan-Downloader.MSIL.Adload.gen-4205f2965ceb779a389707ed201f9b43ca8706866e36a643022733118dfc8da0 2013-01-18 15:02:56 ....A 410699 Virusshare.00030/VHO-Trojan-Downloader.Win32.Agent.gen-7c4d5e2713b1f3ad51c41c0bafe1770246e1eb94fc0d02a5baae9503fc71a073 2013-01-18 16:22:18 ....A 1881600 Virusshare.00030/VHO-Trojan-Downloader.Win32.Banload.gen-0e53d72a2657d74667a0ea9db5d8271aad2278ebb9d8fd7f70fdcbe166408faf 2013-01-18 15:55:58 ....A 51136 Virusshare.00030/VHO-Trojan-Downloader.Win32.Convagent.gen-010b480120c341802a8910466eed476f9b13dc25ef2faabefafd5927b4a8794d 2013-01-18 15:57:36 ....A 51136 Virusshare.00030/VHO-Trojan-Downloader.Win32.Convagent.gen-011745524755e1bc20c7c79b3a31bfb3d44224a7eb25ee1b9b769adcf93420b8 2013-01-18 16:40:34 ....A 51136 Virusshare.00030/VHO-Trojan-Downloader.Win32.Convagent.gen-01f450167fc7b30c26814399a8a120aab3516c0cf968047af15b0efd04efab7d 2013-01-18 16:51:12 ....A 51136 Virusshare.00030/VHO-Trojan-Downloader.Win32.Convagent.gen-02db045940781d4f15dd147009969ca354cfe073f028182559df93a1322dae57 2013-01-18 16:05:20 ....A 51136 Virusshare.00030/VHO-Trojan-Downloader.Win32.Convagent.gen-06275ffdbfddf0477bdaa9422ca8efbad89aade10c9587f39e834dc4fc3d7af3 2013-01-18 16:28:26 ....A 51136 Virusshare.00030/VHO-Trojan-Downloader.Win32.Convagent.gen-0ed81218b8bf98bd9fbe331931dac65eb9b44f438a6fd3e164dddc662acf133c 2013-01-18 16:22:30 ....A 51136 Virusshare.00030/VHO-Trojan-Downloader.Win32.Convagent.gen-0f1ed36a6d2e3c48fd58bff0e20ca8e2fe230b6dc0fa51eb058f2b1c50ee3e98 2013-01-18 16:34:52 ....A 51136 Virusshare.00030/VHO-Trojan-Downloader.Win32.Convagent.gen-1115381ab178f0d7b74b2641d63d11ec3e4dd1816c3c1840b5157e0a3d8cde9d 2013-01-18 16:30:06 ....A 27520 Virusshare.00030/VHO-Trojan-Downloader.Win32.Convagent.gen-2d1a49938b48b3633715a93fd93d0e77ac34a783ea832352f52ea98140f1a6ce 2013-01-18 16:30:12 ....A 1945311 Virusshare.00030/VHO-Trojan-Downloader.Win32.Convagent.gen-2db38e06dae8b6b5cc243e52f5387781ed1485806c47c590fe25fdddc1f04a98 2013-01-18 16:47:26 ....A 51136 Virusshare.00030/VHO-Trojan-Downloader.Win32.Convagent.gen-3136415e3ba8c7453054bafa3ad7e28ceebffb6c6724d304ed1bacd66be0559a 2013-01-18 16:50:22 ....A 51136 Virusshare.00030/VHO-Trojan-Downloader.Win32.Convagent.gen-3167e5035446181b5ef1b7274ebe046cf7d4ffbc2e8d740253f41ea0820a6b3e 2013-01-18 16:18:46 ....A 51136 Virusshare.00030/VHO-Trojan-Downloader.Win32.Convagent.gen-35ade5d576a9d237d8d9c0fa5a2733ad0d1a98c4670ac0c0b2538ec977e100fa 2013-01-18 14:11:00 ....A 27520 Virusshare.00030/VHO-Trojan-Downloader.Win32.Convagent.gen-38cfd9d698c394b830b2037de64c375956736345029559851989375e2215aab2 2013-01-18 14:01:10 ....A 27776 Virusshare.00030/VHO-Trojan-Downloader.Win32.Convagent.gen-3a0b38891fbc1284f994be619bfb46d6b7b0294b0faebf5a70a83c338598be4f 2013-01-18 14:15:02 ....A 27520 Virusshare.00030/VHO-Trojan-Downloader.Win32.Convagent.gen-3ef3cf12b243fae20d66f4149d4f6b4416b7bec86320610d10633722a4412db4 2013-01-18 16:37:12 ....A 51136 Virusshare.00030/VHO-Trojan-Downloader.Win32.Convagent.gen-3fe1462d34da4966e0f0c52b70148e3a7f2604a44288502e30da449aa71381e3 2013-01-18 16:45:04 ....A 51136 Virusshare.00030/VHO-Trojan-Downloader.Win32.Convagent.gen-407c11f586c246ab818c5ab27a876f99164178985ff6cef0cde450de955ebd1f 2013-01-18 14:20:30 ....A 27136 Virusshare.00030/VHO-Trojan-Downloader.Win32.Convagent.gen-42d21664b3e5555146d24b8c01a8fc5c1f07c27a4f1ea9c3d776da9e842b928e 2013-01-18 14:26:52 ....A 27904 Virusshare.00030/VHO-Trojan-Downloader.Win32.Convagent.gen-49359778b9cf70a9d1be1f6a638968a79e03dcd37cbb451e8a4ea7a10c3f3f11 2013-01-18 14:33:06 ....A 27264 Virusshare.00030/VHO-Trojan-Downloader.Win32.Convagent.gen-4b93e0369f44014990c8039e3614e644ddfad6e9d8b01b35c6b9fbb131f57aa7 2013-01-18 14:35:20 ....A 27008 Virusshare.00030/VHO-Trojan-Downloader.Win32.Convagent.gen-4cc8a9aaad7e7a599b0635565363d0985432cb494d2e329bb62ce311358cb58c 2013-01-18 14:36:40 ....A 386131 Virusshare.00030/VHO-Trojan-Downloader.Win32.Convagent.gen-4dc1d57b4faa88dcc7082effabf1f9e13f2124fc7c83e20d9f12a88d65dbfbf3 2013-01-18 15:21:36 ....A 96387 Virusshare.00030/VHO-Trojan-Downloader.Win32.Convagent.gen-52880ba01fe43c6ac0cf26177019dda4021254a8aff0c0934df9bc8c879689b6 2013-01-18 15:49:42 ....A 51136 Virusshare.00030/VHO-Trojan-Downloader.Win32.Convagent.gen-55f573ca863a772fd958576daa41e62429d27296004ea9455645f813c77c55b1 2013-01-18 16:03:48 ....A 51136 Virusshare.00030/VHO-Trojan-Downloader.Win32.Convagent.gen-5a13ac8a366e01ffc83fdf5cb97e9d10bc123fc11f41ccfe37b78928033693d1 2013-01-18 14:40:30 ....A 32855 Virusshare.00030/VHO-Trojan-Downloader.Win32.Convagent.gen-5ad953487c7cc1887b697221bb1057e1a2def3b061d79338326ffc3219284ac2 2013-01-18 14:42:26 ....A 27904 Virusshare.00030/VHO-Trojan-Downloader.Win32.Convagent.gen-5b2b7e90d72e11d5e1c922b63fb0cac9b0ca6c568d46ea01839bd1a5f58e551a 2013-01-18 14:41:26 ....A 3143981 Virusshare.00030/VHO-Trojan-Downloader.Win32.Convagent.gen-5b798733cd10ffd4daca25cbce62b9f10f93ea175ac41aa9c1fe1e17fc9b4d3a 2013-01-18 14:42:16 ....A 27264 Virusshare.00030/VHO-Trojan-Downloader.Win32.Convagent.gen-5bc2a8962b0da96d610d3f81ab3dcb2025db8eb480b531b0946e14bd93445680 2013-01-18 14:44:56 ....A 27264 Virusshare.00030/VHO-Trojan-Downloader.Win32.Convagent.gen-5dbd195075a01de8a9959444e37afc100cfbf4435c2050d595fc28991e8534d0 2013-01-18 14:47:40 ....A 27520 Virusshare.00030/VHO-Trojan-Downloader.Win32.Convagent.gen-5fbef55cfe580e48d87ba7941dd2925fc5b54dc43176ee504c1f06a65bafcfba 2013-01-18 16:08:18 ....A 51136 Virusshare.00030/VHO-Trojan-Downloader.Win32.Convagent.gen-60ade9d8830b0b869f3c38fcd426de3f0b4268c3b29869522b5cdc58a3c4fb12 2013-01-18 16:08:22 ....A 51136 Virusshare.00030/VHO-Trojan-Downloader.Win32.Convagent.gen-60b978a372a6e1359730e03d798512ccc0f08544e5b63aa204bfacd23d495fbc 2013-01-18 16:11:52 ....A 51136 Virusshare.00030/VHO-Trojan-Downloader.Win32.Convagent.gen-60d7d0625bee47ad3fb0f4dcf22a2693b6ab63598c9dce22650f87615647eb67 2013-01-18 14:51:32 ....A 27136 Virusshare.00030/VHO-Trojan-Downloader.Win32.Convagent.gen-6c44ec66ccc8cffc829016192acb3c5a106895d0974c9ce4e994071226f3e673 2013-01-18 15:47:04 ....A 51136 Virusshare.00030/VHO-Trojan-Downloader.Win32.Convagent.gen-6e985c1e637d4464f1bc44c375eab969ae58e6780cad85f3f724548821408ac5 2013-01-18 16:03:24 ....A 322542 Virusshare.00030/VHO-Trojan-Downloader.Win32.Convagent.gen-6f78fdc5f7c08c1eb93377cd596f4c7f170470baa895bbfaaea9bb4cc3eb77da 2013-01-18 16:14:12 ....A 51136 Virusshare.00030/VHO-Trojan-Downloader.Win32.Convagent.gen-7b75b99a695b2372da329d504ad3ddb62ffef32e90d6f97cf704b79d173a0d7d 2013-01-18 16:36:38 ....A 27392 Virusshare.00030/VHO-Trojan-Downloader.Win32.Convagent.gen-7c69af9926a7d2306bc5add95b8dd1956c89b334567bd036bab64bcd6691c6b4 2013-01-18 15:09:20 ....A 18711 Virusshare.00030/VHO-Trojan-Downloader.Win32.Convagent.gen-7f4070aa92611f878329b8a24ab7f4c2d6cdaa84a2d515603ed376f85f6cb9ad 2013-01-18 16:38:52 ....A 81920 Virusshare.00030/VHO-Trojan-Downloader.Win32.Convagent.gen-8c198e4329aa22e4eeda546553ce44dbc824723aa0f7e25231d6e78b01c2ad3e 2013-01-18 16:45:34 ....A 51136 Virusshare.00030/VHO-Trojan-Downloader.Win32.Convagent.gen-8ca83f4449444f135733d8a37ce7f374d42946130f88507aef45337cae995418 2013-01-18 16:15:28 ....A 51136 Virusshare.00030/VHO-Trojan-Downloader.Win32.Convagent.gen-92da360d9598a04dca0b5c27eebabbe571f8bbcdbe80e8ab91656856e4100f62 2013-01-18 15:47:38 ....A 166536 Virusshare.00030/VHO-Trojan-Downloader.Win32.Convagent.gen-b7fda23121640b724f8a21de0a68780151a1133e7ea7e166451d67cd1e7ef94b 2013-01-18 14:01:26 ....A 166536 Virusshare.00030/VHO-Trojan-Downloader.Win32.Convagent.gen-bf40f72591344cfac75a944252f8a465fcf893d2eddb41ecfe9752d198ed0722 2013-01-18 15:23:42 ....A 166536 Virusshare.00030/VHO-Trojan-Downloader.Win32.Convagent.gen-f4c842aed5fc3087669877087aba3c852737ad53a6fdb03d7217089b89f988e1 2013-01-18 14:53:38 ....A 270336 Virusshare.00030/VHO-Trojan-Downloader.Win32.Fosniw.gen-6dce4ac5bc1f29c71b3d948cb13ed6df1f4940b471a495f8dda3fbd7de4ed215 2013-01-18 15:53:34 ....A 167048 Virusshare.00030/VHO-Trojan-Downloader.Win32.Genome.gen-12de73e0ae0a53d7e5e785f3b8007aeee321bc378ce1b7328df7397feb3030fa 2013-01-18 16:23:42 ....A 167048 Virusshare.00030/VHO-Trojan-Downloader.Win32.Genome.gen-1a72ee32fc7519ad8f54c096821281056213a906fe92cb39eb0901089f75b32c 2013-01-18 15:30:40 ....A 167048 Virusshare.00030/VHO-Trojan-Downloader.Win32.Genome.gen-1bb38a80356eb604216f6e7dbd30acb63664f52ce7f6976c96b07b8c12f63d6e 2013-01-18 15:55:46 ....A 61568 Virusshare.00030/VHO-Trojan-Downloader.Win32.Genome.gen-2f83b527ee359b111ab106ffeee4c3552f158bacc6a49596a7d218ee1ac1451a 2013-01-18 14:03:02 ....A 25088 Virusshare.00030/VHO-Trojan-Downloader.Win32.Genome.gen-361a2bcd4c8a13dd87f315765298ec62458ad9367213fc513a956b7785298369 2013-01-18 14:07:58 ....A 499200 Virusshare.00030/VHO-Trojan-Downloader.Win32.Genome.gen-3bf00620f131bd33b7b148217ca5e342f707b5291c60920b33a0cb7d0247818d 2013-01-18 14:10:26 ....A 64034 Virusshare.00030/VHO-Trojan-Downloader.Win32.Genome.gen-3ca7b1b5cd1bf8ffe38e5d2d3748d1fbf4be9a40f7234dc12a6008645fb06a9a 2013-01-18 14:37:36 ....A 45056 Virusshare.00030/VHO-Trojan-Downloader.Win32.Genome.gen-4f3b93477676687c5881d3acbc3c528ba0efdc0eb4ec53d22309b8666d13c92f 2013-01-18 15:39:20 ....A 167048 Virusshare.00030/VHO-Trojan-Downloader.Win32.Genome.gen-4f826eb953685aab23c092dd6a3080e8613feb696799d7ea963e24e571c6f702 2013-01-18 14:48:12 ....A 167048 Virusshare.00030/VHO-Trojan-Downloader.Win32.Genome.gen-532083e9a3013092ecdb80a2a0672498acf02845f919e591bad4ec97fe342bcf 2013-01-18 15:47:46 ....A 167048 Virusshare.00030/VHO-Trojan-Downloader.Win32.Genome.gen-5da26996b94ec7af45c2353e41ad87c0493db56536f14f6e7b520b0f296179b0 2013-01-18 15:36:42 ....A 167048 Virusshare.00030/VHO-Trojan-Downloader.Win32.Genome.gen-72c2f9e3bd66400aeb55b452c1baacad8d838a99782ac4024a801b0cf2ed7452 2013-01-18 15:25:44 ....A 167048 Virusshare.00030/VHO-Trojan-Downloader.Win32.Genome.gen-74992e1266979dbbb10db449ecee1ed72dfc00237bdf2eb5e4da67e89a6a3469 2013-01-18 14:50:42 ....A 167048 Virusshare.00030/VHO-Trojan-Downloader.Win32.Genome.gen-806f39284a8a521a5e0713fb754f5443c49de46c6f922e39687cb31490cfa208 2013-01-18 16:20:28 ....A 167048 Virusshare.00030/VHO-Trojan-Downloader.Win32.Genome.gen-86484fe7e90e9fb73162644bb91df24d90d6be7c3e3dc2205e41ebb39accbc3e 2013-01-18 15:15:48 ....A 16896 Virusshare.00030/VHO-Trojan-Downloader.Win32.Genome.gen-8b0b18efd3953b9544bc8802671e9ce63a410231fc2b4b95e35c3e997760dd74 2013-01-18 15:26:06 ....A 167048 Virusshare.00030/VHO-Trojan-Downloader.Win32.Genome.gen-a38425d6a3918ac8f37b0e47e0fe8c65fade4f91434b74e107880a2b37fa99f7 2013-01-18 15:52:24 ....A 167048 Virusshare.00030/VHO-Trojan-Downloader.Win32.Genome.gen-dd999132b567e98deebc863578644d5c5d7794399099b57c5a62e99548a5c3be 2013-01-18 15:51:52 ....A 167048 Virusshare.00030/VHO-Trojan-Downloader.Win32.Genome.gen-edfd3b2eabae40f2289efbf8d9c690a052cd9dd0b03e9265b64ee12ac41e4888 2013-01-18 14:41:56 ....A 312624 Virusshare.00030/VHO-Trojan-Downloader.Win32.Knigsfot.gen-5bde5a0c4a5e6fe6e9706744b9fbfefd02bf07f3256383d4cacc16d0d4e01279 2013-01-18 16:10:00 ....A 343040 Virusshare.00030/VHO-Trojan-Downloader.Win32.Mufanom.gen-16013150eee1458cf02e49fdd9c303cdec7fb84d31b5ade8045c4d2f65c0c8ce 2013-01-18 15:58:42 ....A 27648 Virusshare.00030/VHO-Trojan-Downloader.Win32.Trad.gen-2fa32bd150c7f61a35139fa4ae226ab91cfd53719209f7002ffdad8cb6411d31 2013-01-18 14:14:14 ....A 27776 Virusshare.00030/VHO-Trojan-Downloader.Win32.Trad.gen-3f1d9a6a37c7fe9c0865f4bb6ac8350087477e4426e4976deba79b6b04178c00 2013-01-18 14:39:36 ....A 27648 Virusshare.00030/VHO-Trojan-Downloader.Win32.Trad.gen-4f7c9c7de2b06b5ffb75b42c92bd6fb70ed97343e3840f87225a967897f5c02d 2013-01-18 16:19:06 ....A 27392 Virusshare.00030/VHO-Trojan-Downloader.Win32.Trad.gen-61e4e1438d5cecb5f3dcdc545aac81df43bfa1d80d5f42f2cc30c4ebc0eeb9a2 2013-01-18 14:11:50 ....A 407552 Virusshare.00030/VHO-Trojan-Dropper.Win32.Agent.gen-3d97759606debe3164be4829ab7952f87244243ba795430eec70522c5810b79f 2013-01-18 14:13:30 ....A 67584 Virusshare.00030/VHO-Trojan-Dropper.Win32.Agent.gen-3ea2e883d352442f4c419776197a57c9660ff600bdc4ac175562cfc9a1a2e232 2013-01-18 14:22:40 ....A 65536 Virusshare.00030/VHO-Trojan-Dropper.Win32.Agent.gen-43a1d31f6fad31005143ef02026b6c093fbf9f0384d01250b05fa845cf9646bb 2013-01-18 14:25:28 ....A 718848 Virusshare.00030/VHO-Trojan-Dropper.Win32.Agent.gen-44a7b7f213413ce1d11df95cde5dd578debe78d815bf7dc9b30dfedadf3950f1 2013-01-18 16:09:22 ....A 1364248 Virusshare.00030/VHO-Trojan-Dropper.Win32.Agent.gen-93c297cf37a51e64430e5ae21f1f1995e3918a0e2b48edcb35efa3fe2c0fac59 2013-01-18 16:51:18 ....A 1270656 Virusshare.00030/VHO-Trojan-Dropper.Win32.Convagent.gen-12293c06d73e869691124d189814953d643f0b5cd310b4bcbabff2cb13e8c0a2 2013-01-18 16:01:12 ....A 29696 Virusshare.00030/VHO-Trojan-Dropper.Win32.Convagent.gen-2ff7c4b6bb560d8f35c5ccab07059aa44eb7ce38901d474ee7a598d570128632 2013-01-18 14:07:52 ....A 1869408 Virusshare.00030/VHO-Trojan-Dropper.Win32.Convagent.gen-3765f1300812f956415169c003c5aa24a12b723fc83b89d44a077dbeb4a3eea4 2013-01-18 14:03:06 ....A 1869378 Virusshare.00030/VHO-Trojan-Dropper.Win32.Convagent.gen-3a65d8b33cad64cab0e86868e0c8870cc7c6bc788bec83e17e9e709b72377586 2013-01-18 14:08:02 ....A 1869460 Virusshare.00030/VHO-Trojan-Dropper.Win32.Convagent.gen-3bb2415348f55e65cd610fb16424d9671139392ac5a19d4feb6d38ea4210a943 2013-01-18 14:07:26 ....A 1869497 Virusshare.00030/VHO-Trojan-Dropper.Win32.Convagent.gen-3bd602be0d5682369a3c1ae02abd83f372246b69b0973c95139f9e90094eac23 2013-01-18 14:12:20 ....A 1869446 Virusshare.00030/VHO-Trojan-Dropper.Win32.Convagent.gen-3d9b2ef48a73fe45f1f91e2591f8fa754c1b711b7d23a0dbe4dfd1c963910e03 2013-01-18 14:13:50 ....A 1869499 Virusshare.00030/VHO-Trojan-Dropper.Win32.Convagent.gen-3e179d6de3002af75ce2e06a4bcd46d34f0887672d5217c8a82ddf412a1ddd64 2013-01-18 14:18:18 ....A 1869434 Virusshare.00030/VHO-Trojan-Dropper.Win32.Convagent.gen-4106f9025dd1570c870cd9d31b6fcc202c6c336b0d300b510d1f0f3fa8318377 2013-01-18 14:18:10 ....A 1869366 Virusshare.00030/VHO-Trojan-Dropper.Win32.Convagent.gen-412991aea199a0245a758fb2f48f614233edf4c5a0bf684f5db322e5de68c3df 2013-01-18 14:18:00 ....A 353280 Virusshare.00030/VHO-Trojan-Dropper.Win32.Convagent.gen-41544d26e1ede0f87d2c74f424434a6eb579fa4dbf7b2b5964e058e253ce479d 2013-01-18 14:19:34 ....A 1869437 Virusshare.00030/VHO-Trojan-Dropper.Win32.Convagent.gen-4175a6f1a73ad7f872e404ce4bc1a8d81196e158090f11e9f34c4341d610458a 2013-01-18 14:18:54 ....A 14848 Virusshare.00030/VHO-Trojan-Dropper.Win32.Convagent.gen-41e0c9d52599695ed5d79217fb1f7b2b41b4f2bbb6f83f19f48530df9a6a049d 2013-01-18 14:20:36 ....A 1869478 Virusshare.00030/VHO-Trojan-Dropper.Win32.Convagent.gen-42ad9dbb7b4d4e15620bc8489be10a2ba41ed61d7208ec630abb65eb800a611b 2013-01-18 14:22:42 ....A 1869445 Virusshare.00030/VHO-Trojan-Dropper.Win32.Convagent.gen-43b50fe72a6f29a8d07012b45640a7b383f89c1a9f48489c78959cae340326c4 2013-01-18 14:24:30 ....A 1869438 Virusshare.00030/VHO-Trojan-Dropper.Win32.Convagent.gen-447ad5e6a3b18fde3f2d6ddeeac6e318480bbc5c6a54659d1120cfca07b345e9 2013-01-18 14:26:52 ....A 1869429 Virusshare.00030/VHO-Trojan-Dropper.Win32.Convagent.gen-451bede838b914c71ba531be5298d48cf719ea2a87fcdf21132ab2fb7c618928 2013-01-18 16:33:54 ....A 1270656 Virusshare.00030/VHO-Trojan-Dropper.Win32.Convagent.gen-4a7a8876255dec5a39adcb0d28a4d7b4783532eba82d229b13efadd9dc1926a4 2013-01-18 14:35:20 ....A 1869426 Virusshare.00030/VHO-Trojan-Dropper.Win32.Convagent.gen-4cdb8963141b49468378b9b0a9591621d69287ba8663f5b837fea7038c12bdc7 2013-01-18 14:35:00 ....A 1869588 Virusshare.00030/VHO-Trojan-Dropper.Win32.Convagent.gen-4d4393473d1eb89c232490fcfe335b7d3622c1d79a478bc27cd982a8801aca9b 2013-01-18 14:36:36 ....A 1869440 Virusshare.00030/VHO-Trojan-Dropper.Win32.Convagent.gen-4e3ed479673ef4605fa00dcc2bd18e39d9bf14f9ec8047b9dd01666a05d456da 2013-01-18 14:41:50 ....A 1869487 Virusshare.00030/VHO-Trojan-Dropper.Win32.Convagent.gen-5bcf30312a425925067ad7ebeb618c4b9620ec8fe00448669c54c86e29a1a3b0 2013-01-18 14:42:28 ....A 1869428 Virusshare.00030/VHO-Trojan-Dropper.Win32.Convagent.gen-5c1091fb463b2792cf7c21bcb49adef5f0d5ca52eb68bfebb518e3c4217684cf 2013-01-18 14:43:52 ....A 1869469 Virusshare.00030/VHO-Trojan-Dropper.Win32.Convagent.gen-5cf40ef35510df3c159629d2eb69edf01cd1569e6c7b669a5e480149e26a1bc0 2013-01-18 14:46:36 ....A 1869465 Virusshare.00030/VHO-Trojan-Dropper.Win32.Convagent.gen-5ed47e0c9f7c76307043d898522114f38377cae1e9ef94fb094991acac9b7f3a 2013-01-18 14:47:52 ....A 1869435 Virusshare.00030/VHO-Trojan-Dropper.Win32.Convagent.gen-5fe78325601d33697a9f9d965a846238f6a0483846238cac0a944323f2196ae6 2013-01-18 16:37:28 ....A 192676 Virusshare.00030/VHO-Trojan-Dropper.Win32.Convagent.gen-62c66478d7c2795812d44a3b3ab6fff4b1e8dd164862fd8881335c542e2a5638 2013-01-18 14:48:58 ....A 1869505 Virusshare.00030/VHO-Trojan-Dropper.Win32.Convagent.gen-6a14d6884bceb348a8b1e2b6b7ec294c06ef8a5d8b4cced1780b27f6cc67fb80 2013-01-18 14:49:02 ....A 1869413 Virusshare.00030/VHO-Trojan-Dropper.Win32.Convagent.gen-6a3c495546c220058d00c9abd15b0d9276268ba87a29cf59046699f054a7aee4 2013-01-18 14:52:02 ....A 1869387 Virusshare.00030/VHO-Trojan-Dropper.Win32.Convagent.gen-6cc1f321680dbe954a560f776f8e0f18ce19b3f1d0c513a5c78a06b743e8fa3d 2013-01-18 14:53:02 ....A 1869460 Virusshare.00030/VHO-Trojan-Dropper.Win32.Convagent.gen-6cfc0e3aa73ef1a30e033b383234afc27ff4168a53573e618de761d9ab652649 2013-01-18 14:59:26 ....A 1869498 Virusshare.00030/VHO-Trojan-Dropper.Win32.Convagent.gen-7ae7486361c0e7823eab5600ea94fabfbd5e316281be6bfcff8a0b57f51633a1 2013-01-18 15:02:50 ....A 1869445 Virusshare.00030/VHO-Trojan-Dropper.Win32.Convagent.gen-7c6a8811e4a61fcd142efd54231c5bf6d9318875b88d14fde1c85518c61db6a4 2013-01-18 15:13:00 ....A 1869384 Virusshare.00030/VHO-Trojan-Dropper.Win32.Convagent.gen-8a0b4d815ddc5b03e2b67970c640aa7c0d693b88faf4e12ab39213a20176ab6e 2013-01-18 15:15:42 ....A 1869389 Virusshare.00030/VHO-Trojan-Dropper.Win32.Convagent.gen-8af11523eba995c597f0f258200cc21c799cda96253058d4324eabea52e59385 2013-01-18 15:20:06 ....A 1869499 Virusshare.00030/VHO-Trojan-Dropper.Win32.Convagent.gen-8ccfbd582b8718ce7d8b9713374aa33836d7f6ce3f2d59c878fe147bcffe1b06 2013-01-18 15:12:30 ....A 1869538 Virusshare.00030/VHO-Trojan-Dropper.Win32.Convagent.gen-8e9743a92df22aedc6f2db68352ca5740ac1b4352cd8ff7fa30976c45b582567 2013-01-18 15:14:32 ....A 1869509 Virusshare.00030/VHO-Trojan-Dropper.Win32.Convagent.gen-8ecdf260355463e3da54ef744cfb3e5005e8c718454f7039333213fdca3e02e9 2013-01-18 15:14:12 ....A 1869470 Virusshare.00030/VHO-Trojan-Dropper.Win32.Convagent.gen-8edcddae525ff712cc39c76700931794cd55eb8a7023cdc4968ee3b11950f619 2013-01-18 14:17:14 ....A 966656 Virusshare.00030/VHO-Trojan-Dropper.Win32.Injector.gen-40c196d4dc7b7c53f6bdd3fc822a88b15317ffb27b8d786d0ba85221847f086a 2013-01-18 14:20:10 ....A 385416 Virusshare.00030/VHO-Trojan-Dropper.Win32.Injector.gen-42c51dc3aa0a5fa8545c1f3570f4647d2d92d4294d5f12db0be4f6d4e0fb3de6 2013-01-18 14:27:08 ....A 1472 Virusshare.00030/VHO-Trojan-Dropper.Win32.Injector.gen-453e36d19e94dc5b07c2a54d62e009f35e17f4490434740925afc6783074207f 2013-01-18 14:45:42 ....A 595864 Virusshare.00030/VHO-Trojan-Dropper.Win32.Injector.gen-5e439fafc86a5b434be709a8af26bae78353ef5ee6179eb6c6885b72c0f0d900 2013-01-18 14:54:42 ....A 595864 Virusshare.00030/VHO-Trojan-Dropper.Win32.Injector.gen-6e57708a93161381a715524d7feb509a243fa194033b0776840bd99aff4914a3 2013-01-18 14:54:40 ....A 709632 Virusshare.00030/VHO-Trojan-Dropper.Win32.Microjoin.gen-6df8be99c804a09703b6d1b9b9219e430ca430cc35dfc10c5457d2635654600c 2013-01-18 15:11:04 ....A 99400 Virusshare.00030/VHO-Trojan-FakeAV.Win32.Convagent.gen-8e19d23b11754feef2c9dc91eed66e9c36ecceafacf0362e505fa602a5b844da 2013-01-18 14:23:08 ....A 3438126 Virusshare.00030/VHO-Trojan-FakeAV.Win32.Onescan.gen-4407a1ddfdde74379a1baac392b36dcc0587dc915c791f547898ef81f0cd3218 2013-01-18 14:30:40 ....A 3820326 Virusshare.00030/VHO-Trojan-FakeAV.Win32.Onescan.gen-468bfa3ff9c4e642d8d4661bac98976158f0ad55a84ac880dec66fbcb4296482 2013-01-18 16:13:36 ....A 585725 Virusshare.00030/VHO-Trojan-GameThief.Win32.Convagent.gen-15b640239365c9d689059b9e6a97553c4b6beab819fe9b6231f80a7452bab86a 2013-01-18 14:06:36 ....A 131072 Virusshare.00030/VHO-Trojan-GameThief.Win32.Convagent.gen-3730bfe9bf19182a5e561453eaea6994ddf54607ff376c702fcc613a4986f3b4 2013-01-18 15:44:30 ....A 843822 Virusshare.00030/VHO-Trojan-GameThief.Win32.Convagent.gen-8a4e738398af896b6a104061c3f1d66a907efbc6e4ca82e52d93127546f6173f 2013-01-18 16:26:20 ....A 47616 Virusshare.00030/VHO-Trojan-GameThief.Win32.Magania.gen-070ab9dfe9e6d19b9b0f65cada54fa13942e93fe2c38d4c1f0559c386c3a7d51 2013-01-18 16:09:34 ....A 47616 Virusshare.00030/VHO-Trojan-GameThief.Win32.Magania.gen-24ac545af4fb22c74bad31f55934c4b474813dae06a9cd97d2acea81bb085146 2013-01-18 16:30:42 ....A 102400 Virusshare.00030/VHO-Trojan-GameThief.Win32.Magania.gen-3d4b0c083a1c8b23fa25c09057793c7638de4217092df54cf04ef178c9a82945 2013-01-18 14:53:36 ....A 102400 Virusshare.00030/VHO-Trojan-GameThief.Win32.Magania.gen-6dc975b4dbdd86a59dcb003634d65805703bdde60215c16b8d4fa78eb1333668 2013-01-18 15:54:20 ....A 102400 Virusshare.00030/VHO-Trojan-GameThief.Win32.Magania.gen-6e6484580623bf07ef32c64510bc881041d4a71d210999349f567c4833569557 2013-01-18 14:10:24 ....A 794624 Virusshare.00030/VHO-Trojan-GameThief.Win32.OnLineGames.gen-3ca2e6532958cc2b1aacdad024ddc05b9a9ca841370e3c3395dab5f700475c45 2013-01-18 14:30:20 ....A 14884 Virusshare.00030/VHO-Trojan-GameThief.Win32.OnLineGames.gen-4af6172bedcde1281cfe8030cd4e1d3adbe90aaa6e80a0f5aa98f745a647a441 2013-01-18 15:49:04 ....A 87293 Virusshare.00030/VHO-Trojan-PSW.Win32.Convagent.gen-0fbcb311d8315af04db2253f1b34e9f4e1e26ada6f073fd63426192535983e92 2013-01-18 14:31:54 ....A 57344 Virusshare.00030/VHO-Trojan-PSW.Win32.Convagent.gen-46817290abd05f76577dc62ed784275f8b19b87afd49803108b3614a6ecd3eb6 2013-01-18 14:33:10 ....A 57344 Virusshare.00030/VHO-Trojan-PSW.Win32.Convagent.gen-475c4ceeae142de3f006dfebe730ba1cac4932ad9b541bae1250e181e894264c 2013-01-18 15:21:10 ....A 1224904 Virusshare.00030/VHO-Trojan-PSW.Win32.Convagent.gen-52243ee66be06fb4831e213ddcfa13f0f7f88d6415c409abccb43ada89aa6104 2013-01-18 16:17:48 ....A 53248 Virusshare.00030/VHO-Trojan-PSW.Win32.Convagent.gen-61bbc3b1859be2e32dccd1112ac7d75572f8875aed90ad41d1432b09f3fd6611 2013-01-18 14:06:18 ....A 72640 Virusshare.00030/VHO-Trojan-PSW.Win32.Kykymber.gen-36ead61d7ce04ae084343fc1a4d2c0cd6745160bd67830f9b0ff2856a49dfce5 2013-01-18 14:01:08 ....A 108600 Virusshare.00030/VHO-Trojan-PSW.Win32.Kykymber.gen-3a22ecfe539858817c5a0cb7c01333b35740a89c7418af9ff7b3bd8c2fa48a71 2013-01-18 14:08:02 ....A 98896 Virusshare.00030/VHO-Trojan-PSW.Win32.Kykymber.gen-3c0aaad004961fa2d809a6e8123ec8a67bb25794cde184247ffa2660b13def33 2013-01-18 14:10:52 ....A 99504 Virusshare.00030/VHO-Trojan-PSW.Win32.Kykymber.gen-3c6c16527cba84ca3984b808a8d8a3cd31441763b7224fde59c195f1294bf863 2013-01-18 14:20:34 ....A 74496 Virusshare.00030/VHO-Trojan-PSW.Win32.Kykymber.gen-42856d7ba2b08ffb0543df3f08cc78d5cb646506ae57d88226687b0eb83c6a4b 2013-01-18 14:19:54 ....A 109504 Virusshare.00030/VHO-Trojan-PSW.Win32.Kykymber.gen-429e39845978e09de5e1ed663da4b33a4d9708e646b3c381f6fcee4b9110506a 2013-01-18 14:24:26 ....A 92896 Virusshare.00030/VHO-Trojan-PSW.Win32.Kykymber.gen-44752dbf80552c3ccf9375e6abca69d363085c628a3c7335d562eb16bf2fc079 2013-01-18 14:30:20 ....A 109896 Virusshare.00030/VHO-Trojan-PSW.Win32.Kykymber.gen-461100d71b3279fbeccebcc59be5908ebe43a6c488b9f99dcbc1c2ea8350481a 2013-01-18 14:33:10 ....A 97896 Virusshare.00030/VHO-Trojan-PSW.Win32.Kykymber.gen-47ad480d99eba70019202fc8533f11f2d9eff00e92761288fa07bdf0030225fd 2013-01-18 14:30:22 ....A 88896 Virusshare.00030/VHO-Trojan-PSW.Win32.Kykymber.gen-4ac6858979ccafe9e3a92c0b7f37d8529ce49258b45b5db55a2cbfcb10282fbc 2013-01-18 14:31:28 ....A 71080 Virusshare.00030/VHO-Trojan-PSW.Win32.Kykymber.gen-4b3060f228dbea296b881d0feff5d50af3deda08fffcdb39ebb9fc09d24ec241 2013-01-18 14:36:32 ....A 51592 Virusshare.00030/VHO-Trojan-PSW.Win32.Kykymber.gen-4e0a196a39d55b5d2a90e9582a209f144961ac9cb4c99abcbc0d81eaffce7ac2 2013-01-18 14:36:32 ....A 64640 Virusshare.00030/VHO-Trojan-PSW.Win32.Kykymber.gen-4e269152f74a55eabe20f1f1dc6425826231ccdcddb9a44392bc40b733b72556 2013-01-18 15:16:02 ....A 78504 Virusshare.00030/VHO-Trojan-PSW.Win32.Kykymber.gen-50995c453e2d06ad6e8cbce21e57a1f8f3c52b2fe72e89de0f5173fb4809b675 2013-01-18 15:17:52 ....A 79560 Virusshare.00030/VHO-Trojan-PSW.Win32.Kykymber.gen-517f5e7a6a3c6ef09123d8a57b1b18ec28f1b5dbee3fa144ea39cacdd328cd5a 2013-01-18 14:40:52 ....A 52640 Virusshare.00030/VHO-Trojan-PSW.Win32.Kykymber.gen-5ad2073c537532d8daaee4c9a3dc4f62746f2d452c2c5a4507b9932a4016bd42 2013-01-18 14:50:16 ....A 51592 Virusshare.00030/VHO-Trojan-PSW.Win32.Kykymber.gen-6b450c94b0a732f86dcf4823c31dcca98b2bde043955b1adceb614c49f8b8a26 2013-01-18 16:36:22 ....A 93696 Virusshare.00030/VHO-Trojan-PSW.Win32.Kykymber.gen-8bf6506d9716e1ef867872a78f65b6ebd65e99cb9a16cc47328b80ffc47a2e61 2013-01-18 15:18:42 ....A 107064 Virusshare.00030/VHO-Trojan-PSW.Win32.Kykymber.gen-8c775d398cccb52e1849b753df3aeba41a646285b8984950896ebcac5bbc6b71 2013-01-18 15:10:20 ....A 94504 Virusshare.00030/VHO-Trojan-PSW.Win32.Kykymber.gen-8d8aeec63291e3f66961155112746d4ce0d606487a3ad0f53bed3a9db348bf43 2013-01-18 15:58:08 ....A 23936 Virusshare.00030/VHO-Trojan-PSW.Win32.Mapler.gen-3f5406fa45d55e28c4f113808fd74cb7c97c4c59089a84bc980d72725c3faa86 2013-01-18 16:35:26 ....A 443427 Virusshare.00030/VHO-Trojan-PSW.Win32.QQPass.gen-5a75b2da10a7a9732559ddef037252ac9526fc08e65117cbf2fbd8d887e7ab57 2013-01-18 15:54:38 ....A 252411 Virusshare.00030/VHO-Trojan-Ransom.Win32.Blocker.gen-00f6be86866374157a2007fc62e18d9b4afc294a9dae03465536a6c68082169c 2013-01-18 15:43:38 ....A 99840 Virusshare.00030/VHO-Trojan-Ransom.Win32.Blocker.gen-0fc93b0b8c2d7a9fbe4cd370043e30eb12044d9c4a3cc061716777e78648e616 2013-01-18 15:51:46 ....A 302852 Virusshare.00030/VHO-Trojan-Ransom.Win32.Blocker.gen-105975589a8f56541fdfbf3d4acdee9fa4bc7169a653904c120491b9dfe56fdc 2013-01-19 16:48:38 ....A 256656 Virusshare.00030/VHO-Trojan-Ransom.Win32.Blocker.gen-12aea0290de19587ceb41eac9b0fd82031bbd27f3e35a214168bf11b28855719 2013-01-18 16:42:58 ....A 245584 Virusshare.00030/VHO-Trojan-Ransom.Win32.Blocker.gen-30be9397288c1217d2e747cd441affeac04fb648d05a8b9d7717190e893b28db 2013-01-18 16:08:18 ....A 249891 Virusshare.00030/VHO-Trojan-Ransom.Win32.Blocker.gen-60a806ee274e565fb10b0b78cb55edac1549cc57788bfe8260ddc6a64675c941 2013-01-18 16:35:32 ....A 303127 Virusshare.00030/VHO-Trojan-Ransom.Win32.Blocker.gen-62d44b427a603974903c243f04ab690d2b3d2a40313fca0be8aaac24fdfbb221 2013-01-18 16:09:14 ....A 1726492 Virusshare.00030/VHO-Trojan-Ransom.Win32.Blocker.gen-7b313fad7f5326e774f131f762b4a09989a08a6550cb32f8c58dc218c9bd6bdb 2013-01-18 16:09:22 ....A 252456 Virusshare.00030/VHO-Trojan-Ransom.Win32.Blocker.gen-93c563183c4740efaf19b2eac27edc0cc7a556e0d772781edb73ba96dd82063e 2013-01-18 14:21:46 ....A 6584 Virusshare.00030/VHO-Trojan-Ransom.Win32.BlueScreen.gen-43a73114061eb48b035c44cc95610ef6ee261141b8eb4184acc4b05b596fd1eb 2013-01-18 14:06:56 ....A 454656 Virusshare.00030/VHO-Trojan-Ransom.Win32.Convagent.gen-377ac84d844898743c3f6a6523b280a84f2bd8ecf600aa3bb09ffd063bd67d3f 2013-01-18 14:41:38 ....A 71168 Virusshare.00030/VHO-Trojan-Ransom.Win32.Convagent.gen-5baaa06a40b2b377fcdc715ce9ffde206964e4971c06193d45ea5438e658cb84 2013-01-18 16:17:44 ....A 70656 Virusshare.00030/VHO-Trojan-Ransom.Win32.Convagent.gen-61b988f2a4ab1dd36ab6574644247e375a7370f0cc16606a026952e651b359a1 2013-01-18 16:37:28 ....A 186880 Virusshare.00030/VHO-Trojan-Ransom.Win32.PornoAsset.gen-1ece213cc6eecbd03c77ae5b6b75090921312568f90bd64ded01cf7b1f2aaa9d 2013-01-18 16:29:30 ....A 75720 Virusshare.00030/VHO-Trojan-Ransom.Win32.PornoAsset.gen-2d5cbee70ad7996c374bae9605a48bdfff4b15b4ae94148ed1451852156a1685 2013-01-18 14:16:32 ....A 140288 Virusshare.00030/VHO-Trojan-Ransom.Win32.PornoAsset.gen-40775f2ea02c7d48eed2a3a23745efed1070ce1f1bd682633d35da617e3745d9 2013-01-18 14:51:32 ....A 175104 Virusshare.00030/VHO-Trojan-Ransom.Win32.PornoAsset.gen-6bfebb08c9d9cd76e33227b547631f25fc74a41f9099a611b6accd655da3448b 2013-01-18 15:20:54 ....A 191708 Virusshare.00030/VHO-Trojan-Ransom.Win32.PornoAsset.gen-8cb279daa12c1dea6f59f50743968d410dd4999fe481d71b748d81a23b5906e7 2013-01-18 16:34:44 ....A 277599 Virusshare.00030/VHO-Trojan-Ransom.Win32.SageCrypt.gen-110333dfee1418488bc16840c2b005fa2da8cdc0f65fe5841ce6fdef5b60fe9b 2013-01-18 16:00:22 ....A 3615888 Virusshare.00030/VHO-Trojan-Spy.MSIL.Quasar.gen-10a020a88dc1316076e727cab806064b475bf267fcb38f5d0554121bef569b82 2013-01-18 15:11:22 ....A 127096 Virusshare.00030/VHO-Trojan-Spy.Win32.Dibik.gen-7f7ec889faff448063fa5f4a16d50c771bfd0e6acac48d941a62d127af49642b 2013-01-18 15:50:26 ....A 78336 Virusshare.00030/VHO-Trojan-Spy.Win32.Zbot.gen-0fda38fb29f97355d877cd216c2d19aa6eacccfca679edb520a835099c4ab107 2013-01-18 16:14:28 ....A 175616 Virusshare.00030/VHO-Trojan-Spy.Win32.Zbot.gen-1591eef59a8af7a1758d33930b98e795103e1beb2aed0d64c54a3dc77974c5f7 2013-01-18 14:50:30 ....A 296960 Virusshare.00030/VHO-Trojan-Spy.Win32.Zbot.gen-6bb33a4f0ef2b6b37350b42597a62a888989352ecd69dd8d22fdaed1dfb08121 2013-01-18 15:44:44 ....A 172032 Virusshare.00030/VHO-Trojan-Spy.Win32.Zbot.gen-6e7540fa91b75568bf29edae94b9b834729e8819cb0b6c4c5429fc7564caf653 2013-01-18 14:21:08 ....A 9217474 Virusshare.00030/VHO-Trojan.Win32.Agent.gen-04fc8a55d3366a840b06144264309263caaeb4bd90861b2931538a0073d925dc 2013-01-19 16:49:02 ....A 123466 Virusshare.00030/VHO-Trojan.Win32.Agent.gen-31e80237cc2dac41f6f9ef5ca1be631a77bcbf1a62c4fed2284588898d2695b4 2013-01-18 16:08:06 ....A 1052672 Virusshare.00030/VHO-Trojan.Win32.Agent.gen-351e4ea004a9ebbefd16aa0c72752f4f9c9306a98704bd7759a75de10fd78ab9 2013-01-18 14:12:28 ....A 234631 Virusshare.00030/VHO-Trojan.Win32.Agent.gen-3dc88d0e2269479dfd585d586f88938fce277e230652e96707758a626731c2b8 2013-01-18 15:54:20 ....A 232432 Virusshare.00030/VHO-Trojan.Win32.Agent.gen-3e704a07b8521fce525738fa79bb5f67a582f9178a8d5140564c753b73e6ad90 2013-01-18 14:20:10 ....A 41728 Virusshare.00030/VHO-Trojan.Win32.Agent.gen-42c3387c67351faa95ff6a8f99be3a2bd974b7c99a0715b60b14d0dbc7309f5d 2013-01-18 16:45:40 ....A 217440 Virusshare.00030/VHO-Trojan.Win32.Agent.gen-5b25318f3a6aa69096f0a309c0a3094c7a79ed805900c59a1f1e9d17472e5c4a 2013-01-18 14:42:14 ....A 217908 Virusshare.00030/VHO-Trojan.Win32.Agent.gen-5b52daa032892e33e8fb2dba9957179a80bcaf3339ba66bc3d148699809831f6 2013-01-18 14:47:16 ....A 234909 Virusshare.00030/VHO-Trojan.Win32.Agent.gen-5fc052d40ad91a61177843572a613315b5166ca34f4fe2feee9ab112c2c00382 2013-01-18 16:10:56 ....A 483328 Virusshare.00030/VHO-Trojan.Win32.Agent.gen-7af01c66c5ce110fe739b83a7f1f1111c83bb16d14c374252be17c8cbb9d69ed 2013-01-18 16:26:12 ....A 233392 Virusshare.00030/VHO-Trojan.Win32.Agent.gen-96fd8cce352b587e5290c2607c34f5d39a334a25be6e19002a26ca7411985b9f 2013-01-18 14:18:22 ....A 49309 Virusshare.00030/VHO-Trojan.Win32.Buzus.gen-411cabe47aceef84c4271700bd8b30c9e305f722f3b2600b4c4b2c39fb56d168 2013-01-18 14:36:32 ....A 23552 Virusshare.00030/VHO-Trojan.Win32.Chira.gen-4de5649bfcb6c777791981e08557dfce524cb77a755e241d670a6484e3277cab 2013-01-18 15:02:56 ....A 23552 Virusshare.00030/VHO-Trojan.Win32.Chira.gen-7c4184c79a6e7abb089967819d105d02dd802e4033c5530543b519ab460a447b 2013-01-18 16:37:42 ....A 1898471 Virusshare.00030/VHO-Trojan.Win32.Convagent.gen-01c3e6be5e8452e9c9d0db0d230be3bd684fa07681e5e6c194021cbc6e4611c3 2013-01-18 16:40:34 ....A 24709 Virusshare.00030/VHO-Trojan.Win32.Convagent.gen-01f4c58ba870da1950f2fff82bea164e287621d57576b19cd9120f14278b9720 2013-01-18 16:11:16 ....A 144384 Virusshare.00030/VHO-Trojan.Win32.Convagent.gen-05eef61842421d1e3f823f9916c5e427aba317f20cb9d93bc4e4e66f8a2c25fb 2013-01-18 16:06:26 ....A 681455 Virusshare.00030/VHO-Trojan.Win32.Convagent.gen-063b2709ddca7aef5e7f9f2c78979650c98c3d5579da3665f9346f6466a95e41 2013-01-18 16:28:28 ....A 525026 Virusshare.00030/VHO-Trojan.Win32.Convagent.gen-0edeb9d5b482320b7818cbdebc258bcd745555568aa0df555d654dba4b9a0700 2013-01-18 15:50:32 ....A 1210596 Virusshare.00030/VHO-Trojan.Win32.Convagent.gen-104e00c73c48e88330bc417e549ff1622f7f6dae4bf7dd550c19ac0b7c5aa574 2013-01-18 16:20:56 ....A 80384 Virusshare.00030/VHO-Trojan.Win32.Convagent.gen-16bb207a12dfdeffc409614d0c75ff8b240950ab712e5ef66aa18c4beee6feb5 2013-01-18 16:31:14 ....A 2560 Virusshare.00030/VHO-Trojan.Win32.Convagent.gen-1eee9be1bcd52c8bc02bae46ac07f3a170f6579ffc47609506ad23ae80987048 2013-01-18 15:59:08 ....A 119750 Virusshare.00030/VHO-Trojan.Win32.Convagent.gen-20aefd66056a7c240b969cb5bcf65028be24dc571a18d5e4700541e17ca8392e 2013-01-19 16:48:44 ....A 304625 Virusshare.00030/VHO-Trojan.Win32.Convagent.gen-2244439913291293e51deff9d8736d378392fa50139cffb04fad47724cd53010 2013-01-18 16:25:20 ....A 225984 Virusshare.00030/VHO-Trojan.Win32.Convagent.gen-2e4a0835354d5c164e05588a04a56a8b430257fa7c6f694511e740bacec05b08 2013-01-18 16:25:22 ....A 724936 Virusshare.00030/VHO-Trojan.Win32.Convagent.gen-2e4d17076adb9d86e7c2f6e4041557865341585ffe9071e68885a17ee8930e66 2013-01-18 16:27:28 ....A 84450 Virusshare.00030/VHO-Trojan.Win32.Convagent.gen-2e7d923326d72ff348613b33d0b0942fc1a5dfda755c5aa43dbfd45aeaa0a9a1 2013-01-18 16:05:44 ....A 459498 Virusshare.00030/VHO-Trojan.Win32.Convagent.gen-35037e27d1e459436e2d54d1d1f8679d34891fa40ac06977d0f59bd117acfc6b 2013-01-18 16:34:22 ....A 109866 Virusshare.00030/VHO-Trojan.Win32.Convagent.gen-3609036592ba03426ad44d85d111039ea979aeb9c1bb6a1d1c8b8aede113a9ac 2013-01-18 14:03:20 ....A 684156 Virusshare.00030/VHO-Trojan.Win32.Convagent.gen-363c1ab796722b0ac141c4412c2e6e0f5ba7951b45caf4852dab537167c1627c 2013-01-18 14:09:40 ....A 87274 Virusshare.00030/VHO-Trojan.Win32.Convagent.gen-3873b0d15c925ea5cdc4da2442c8e3a492e697185ef12aef8c3ab7978fade1f2 2013-01-18 14:09:52 ....A 645137 Virusshare.00030/VHO-Trojan.Win32.Convagent.gen-3892859d9e43e86d4c1c0935d22f2ccae14bbd4c4f3e2f2c34ec3fab36e9c9ce 2013-01-18 14:10:08 ....A 585532 Virusshare.00030/VHO-Trojan.Win32.Convagent.gen-38ca30de8ea5d6e9f04a17560c6bbf9885382d44c6b650a5120fa145069965be 2013-01-18 14:00:30 ....A 52038 Virusshare.00030/VHO-Trojan.Win32.Convagent.gen-39de372ecd5dd416ff39ab5c6b6764d961e7da7b8dc63ccc9622fecd7f604310 2013-01-18 14:02:26 ....A 116926 Virusshare.00030/VHO-Trojan.Win32.Convagent.gen-3a569d41ab01cc40f14e25ca1f03bcf241fb13a37bd1eb4a8bd0b7eee367978b 2013-01-18 14:07:52 ....A 115514 Virusshare.00030/VHO-Trojan.Win32.Convagent.gen-3bde86b918bfaa7dced4528a0f47180f9379fc9ed8231c6b627164c8fc62053d 2013-01-18 14:09:30 ....A 661504 Virusshare.00030/VHO-Trojan.Win32.Convagent.gen-3c768f624f0c4b014966c269c3ac36b27b9aae6ddb07100d47e2b813e96e6f73 2013-01-18 14:12:04 ....A 4618848 Virusshare.00030/VHO-Trojan.Win32.Convagent.gen-3dc8d52807ee728d46758478c74b675139031b13999d09c788e5af87709cc48b 2013-01-18 14:12:32 ....A 124928 Virusshare.00030/VHO-Trojan.Win32.Convagent.gen-3dee6340670b1e0f7bde3e582beeed129971b209d1fc5956c4ccf6504ad75081 2013-01-18 14:14:22 ....A 689664 Virusshare.00030/VHO-Trojan.Win32.Convagent.gen-3f3e20a399a4c9b1039b5069eff1b1e183bcc17d69192820fab727ea5d7ac0ec 2013-01-18 16:44:24 ....A 399820 Virusshare.00030/VHO-Trojan.Win32.Convagent.gen-406c10a99f50c90a99b3fc8e4670ddb19ac93b3e2875e149c804fc5bd07fe5c2 2013-01-18 14:18:42 ....A 114102 Virusshare.00030/VHO-Trojan.Win32.Convagent.gen-41b6524393e8d478bd058eb0556af1a3a254bdabfe403a6c066173634a47e121 2013-01-18 14:22:36 ....A 118338 Virusshare.00030/VHO-Trojan.Win32.Convagent.gen-43a0cdfdae759664d173f042e98bc029ae18c0503e5c3c4ac9a981d135ae1e9f 2013-01-18 14:22:40 ....A 243590 Virusshare.00030/VHO-Trojan.Win32.Convagent.gen-43be20c91515d8978da3fac0d60310534d6d3331e183a87aaf725d1aa9c2a0f1 2013-01-18 14:25:16 ....A 59904 Virusshare.00030/VHO-Trojan.Win32.Convagent.gen-4442e3a8af54a5e904cf0102281fa3398a72b9abbc071dee4f5afb1908832bdb 2013-01-18 14:24:24 ....A 144384 Virusshare.00030/VHO-Trojan.Win32.Convagent.gen-4467aa4aff51327460b224c4e7239f43b045061e1ac39ec1d3aa515e375b4318 2013-01-18 14:29:40 ....A 109868 Virusshare.00030/VHO-Trojan.Win32.Convagent.gen-46429d7a61cecb2bcea4c90c8fd6e82d6d331ac23459f21505c0b1f943a6d881 2013-01-18 14:24:04 ....A 438272 Virusshare.00030/VHO-Trojan.Win32.Convagent.gen-4862985f1bc8a466c51bcfc75034a9e6b327dd46c550b8563a6489558f3cf6a1 2013-01-18 14:29:08 ....A 1266688 Virusshare.00030/VHO-Trojan.Win32.Convagent.gen-4a6c7f53aba5c93867257ed16fe6acd7b04a2c3aa256a1c08f1263a102a93c51 2013-01-18 14:35:50 ....A 2575736 Virusshare.00030/VHO-Trojan.Win32.Convagent.gen-4df2b2b78b2f31fecaf945308e83bf512b56079fe42df8249a2aeb37dd1918a9 2013-01-18 14:35:56 ....A 3502840 Virusshare.00030/VHO-Trojan.Win32.Convagent.gen-4e0032d8bde0a140912f72aef3299865a16d40f9458047d1a76ec973337ad586 2013-01-18 14:38:02 ....A 158888 Virusshare.00030/VHO-Trojan.Win32.Convagent.gen-4e96669b0b5c6200eee54421c773b1273931fb2b10a3389b44cc52b6b46ce39d 2013-01-18 14:37:16 ....A 1924736 Virusshare.00030/VHO-Trojan.Win32.Convagent.gen-4ef2cb84d2350ecdc0bff99f35e4067012de8a12f03238c1f65087dbaf1b180e 2013-01-18 15:21:04 ....A 205312 Virusshare.00030/VHO-Trojan.Win32.Convagent.gen-520d279d3853c57f8d4ec23a2b17fa24f980757c51a3f75ef05b3b068bf617a2 2013-01-18 16:37:28 ....A 144384 Virusshare.00030/VHO-Trojan.Win32.Convagent.gen-5a8c0c3ab839589abfb9bd2ea7d3e4710b9da8a294a94e798466f1a4f1817574 2013-01-18 14:42:16 ....A 119750 Virusshare.00030/VHO-Trojan.Win32.Convagent.gen-5b35851ba9d62db07402c43732c07d478a1fc406e00cfd0cfd732ff97f3f2f03 2013-01-18 14:42:06 ....A 728114 Virusshare.00030/VHO-Trojan.Win32.Convagent.gen-5bfa1b87ba7fa5b5771b894de2b5b4a0cf7d22683203879c58a10990d6685f87 2013-01-18 14:44:48 ....A 68918 Virusshare.00030/VHO-Trojan.Win32.Convagent.gen-5dba3323ff985059a3556efed0acc62c708a78c2dc4bf2bb7229a949f18b2775 2013-01-18 14:44:52 ....A 2658336 Virusshare.00030/VHO-Trojan.Win32.Convagent.gen-5dcd26139922a7fc675f5fc6906aad3d58dcdca81ebc41b46b758423cb28cc20 2013-01-18 16:35:34 ....A 1770089 Virusshare.00030/VHO-Trojan.Win32.Convagent.gen-62df2b6cddf47abf00e6ba0c6f0a150f8638a11d548d361f0874245d6e45c529 2013-01-18 14:50:02 ....A 196608 Virusshare.00030/VHO-Trojan.Win32.Convagent.gen-6b6d1a22355d9157b9d0b26ecb8b10fa36f36b0053909f5a4a315bc02af9518c 2013-01-18 14:50:04 ....A 32669 Virusshare.00030/VHO-Trojan.Win32.Convagent.gen-6b79f203f2455a2c8319c8d41d6ea3fe439d53a69a54bbf5a300b123128cef0c 2013-01-18 15:44:12 ....A 8429 Virusshare.00030/VHO-Trojan.Win32.Convagent.gen-6e30b14814f0c24ceb6e7ea981a34b6034d94d805b21038a98b7eb061e7e0c5f 2013-01-18 16:02:56 ....A 1540096 Virusshare.00030/VHO-Trojan.Win32.Convagent.gen-6f656c3b065f96e01c3e5de8f931c7502234f756ea981b8492685742610d36fb 2013-01-18 14:59:56 ....A 121163 Virusshare.00030/VHO-Trojan.Win32.Convagent.gen-7a02704c09136346c0a2910d71498ac3bfab773db5ca063479d4f70c19b79eb1 2013-01-18 15:00:08 ....A 115514 Virusshare.00030/VHO-Trojan.Win32.Convagent.gen-7ac2f46761b28d923d0c6280cc607ab032e7b7ac29d240a25af98fe3433794f1 2013-01-18 15:02:42 ....A 68918 Virusshare.00030/VHO-Trojan.Win32.Convagent.gen-7cf1d04f31d54af656f3ec5daa478a1ee209e4e050c92f3ac01459f1b774b586 2013-01-18 15:03:50 ....A 16896 Virusshare.00030/VHO-Trojan.Win32.Convagent.gen-7d8c94eae302c9ff98bb9983ab58581ee6173a72d47970685c42d40ca4c70ee9 2013-01-18 15:06:50 ....A 116926 Virusshare.00030/VHO-Trojan.Win32.Convagent.gen-7e7bb3b9f142c4a6aa6ff538a280341f1e474d8e086c3161a0e47c737100adf9 2013-01-18 15:10:24 ....A 553080 Virusshare.00030/VHO-Trojan.Win32.Convagent.gen-7f56256874b589279e2581ff44c12f5d6b186c97591e9e8e1cba3c437af52eba 2013-01-18 15:10:32 ....A 534909 Virusshare.00030/VHO-Trojan.Win32.Convagent.gen-7f6ead05f17b022cdb315566f2b3270822c8b272048dd209d338ba6b2177f684 2013-01-18 15:51:16 ....A 256056 Virusshare.00030/VHO-Trojan.Win32.Convagent.gen-82568ba23a31e13a9ae1f0bcdf133adafc432043555236b583380d5f94851f85 2013-01-18 16:29:22 ....A 1836734 Virusshare.00030/VHO-Trojan.Win32.Convagent.gen-87e7c6831a749d97de08282ba09eca3c8936a4158fc38bd6bec6977fd7225e6b 2013-01-18 15:47:16 ....A 303983 Virusshare.00030/VHO-Trojan.Win32.Convagent.gen-8a14c05ad3aee3c2dd0a978726cbe28dccfd67bb6727dd85c6382213ae8b33d0 2013-01-18 15:44:36 ....A 394251 Virusshare.00030/VHO-Trojan.Win32.Convagent.gen-8b08135a2c88f6f9f1246cbae5c3ff0dc4ea564777f2f0a9ff18fe7499ecbac1 2013-01-18 15:16:00 ....A 478720 Virusshare.00030/VHO-Trojan.Win32.Convagent.gen-8b328f1344ec0fa0d60ad92e29a0f6e1d0986c79ad8daaac92326be8a3d0641f 2013-01-18 15:12:20 ....A 2249840 Virusshare.00030/VHO-Trojan.Win32.Convagent.gen-8e7c2d36e9fcace24322b338aeb103309e22112d5e2cfd024a7fede67a12b556 2013-01-18 15:22:04 ....A 3491232 Virusshare.00030/VHO-Trojan.Win32.Convagent.gen-8f62aa4fb6f81e506061c9c1ca22812f44cde12343629ed4803c8b626fc0a80a 2013-01-18 16:09:22 ....A 718943 Virusshare.00030/VHO-Trojan.Win32.Convagent.gen-93c014ffa1bb9f544dcd0332190105e4026601cdadda2bded64fb74ad86fb2ac 2013-01-18 16:14:26 ....A 121162 Virusshare.00030/VHO-Trojan.Win32.Convagent.gen-95a6035e2c66b891b64422d6bbc4ae3660bbd03ba8c3191fca5bafa14fc88d81 2013-01-18 15:53:56 ....A 389420 Virusshare.00030/VHO-Trojan.Win32.Convagent.gen-fab880371bc35509184b3e9309bc008f59846e9f6a7cb2eaaf04fd6152ec2e14 2013-01-18 14:18:02 ....A 320512 Virusshare.00030/VHO-Trojan.Win32.Delf.gen-41610bedcf1c898d28215ddd48007604d7caa5af1ff926f3e342aac7a4b242cc 2013-01-18 14:34:16 ....A 935139 Virusshare.00030/VHO-Trojan.Win32.Delf.gen-4c735ce69548c5565fba526361609b5a8e9c2a98f6e4cc7a45459a98b9dcf97a 2013-01-18 14:11:40 ....A 21504 Virusshare.00030/VHO-Trojan.Win32.Diple.gen-3d7366a15fa5bf0887faf5fe5360e69cef20b047f964a75938cb438d917ae09a 2013-01-18 15:17:58 ....A 16896 Virusshare.00030/VHO-Trojan.Win32.Diple.gen-519198d2dbe3fb3b4e75ce76c0c076763f8cdcb5cf7df5d63f6439e273104ceb 2013-01-18 15:22:20 ....A 62464 Virusshare.00030/VHO-Trojan.Win32.FakeAV.gen-526e8577693924a05c520aec7648873f6a3f9bd7b99bc5c6765b16f790b89ccf 2013-01-18 15:14:46 ....A 62464 Virusshare.00030/VHO-Trojan.Win32.FakeAV.gen-8efbe27806ae861195110f43aa6fc4bdb70782d13f9753ebfe7b313653ddfbba 2013-01-18 14:00:28 ....A 344064 Virusshare.00030/VHO-Trojan.Win32.Fsysna.gen-39da17bcf2eb74f20df2dc10b7b98b4b1214b5a421bdcee099f9261206ce5a9c 2013-01-18 14:14:24 ....A 176128 Virusshare.00030/VHO-Trojan.Win32.Fsysna.gen-3f487e8986e681ff3219294c24d310e7a8de0de5cf18bedd526d7a769cf6e981 2013-01-18 14:53:06 ....A 112128 Virusshare.00030/VHO-Trojan.Win32.Fsysna.gen-6d6f3f74fd5d9bf901f565512793c2ad0e68aa56ec77f4ba1d7c95b7fea4e1b1 2013-01-18 16:40:02 ....A 4497970 Virusshare.00030/VHO-Trojan.Win32.Fsysna.gen-70ef3b797d105a3f859a653a5cd3801f3ccc9d7973151be430fbc2174ebd9e78 2013-01-18 16:16:24 ....A 81394 Virusshare.00030/VHO-Trojan.Win32.Genome.gen-61a0ab584fc3728eb2073cfe8bc6b0030e4f6ac15f5777c6e73ec5582c4773e8 2013-01-18 16:39:32 ....A 240514 Virusshare.00030/VHO-Trojan.Win32.Inject.gen-30838d2953e88e8546cf1f22597132e0c587fe7ca96683871e46f5d86ca5ccb0 2013-01-18 16:08:22 ....A 1726488 Virusshare.00030/VHO-Trojan.Win32.Injuke.gen-60b69cd34efe369cd34292e182128e0d02d483ef5b04c792b42e926be2439c29 2013-01-18 14:47:06 ....A 53689 Virusshare.00030/VHO-Trojan.Win32.Menti.gen-5fa285b21ae83971ed25e10eeb08b224666fbc8594b66d3a0cc9fb7cb2aa24cb 2013-01-18 14:38:36 ....A 579584 Virusshare.00030/VHO-Trojan.Win32.Obfuscated.gen-4fb7b5542c367fb72905480db17335055e5acd85779ab714b208b50f3930631c 2013-01-18 15:42:48 ....A 558039 Virusshare.00030/VHO-Trojan.Win32.Pasta.gen-1f74f839ee9429ca318e313ccf677b6ddd0b1e96e29b448b24ce278a59ad0de5 2013-01-18 14:17:32 ....A 4087779 Virusshare.00030/VHO-Trojan.Win32.Phpw.gen-40fa56691c85cbdbb4b9798830c8bff8ba73b776ee6869d89881ef77a5bab7ad 2013-01-18 14:50:48 ....A 4134449 Virusshare.00030/VHO-Trojan.Win32.Phpw.gen-6bfd5b23ac07cc4ea36819d4e5161168b36aa031691465ec1ec8da48f6a48d05 2013-01-18 16:40:46 ....A 1470464 Virusshare.00030/VHO-Trojan.Win32.Pincav.gen-116d7b9a69ec3244252070ff9579aaf82c9d2f9e6919452785f0892e0e4646d1 2013-01-18 16:29:52 ....A 239687 Virusshare.00030/VHO-Trojan.Win32.Sasfis.gen-1e897a239f2300358c9c2fcfcc6131dc83a3884031bc6fc009d8670fa2eecfae 2013-01-18 15:52:52 ....A 15872 Virusshare.00030/VHO-Trojan.Win32.Scar.gen-8a577ab6004875055ba934b296363efa3860401ed284f96804bab80534f68b5d 2013-01-18 15:48:52 ....A 2483752 Virusshare.00030/VHO-Trojan.Win32.Sdum.gen-003f6d9e1694f156494ff9cfc82ac626d1cabb1383aacb73f984ffc0de551da7 2013-01-18 16:02:38 ....A 1210613 Virusshare.00030/VHO-Trojan.Win32.Sdum.gen-012bdc07f5b7172e13434662be38ec8d026bcd1db57e13cc50b1ad9d48d6e653 2013-01-18 16:34:38 ....A 1803464 Virusshare.00030/VHO-Trojan.Win32.Sdum.gen-0193f2ae79b62975d623f3398b1f8056fa7af602c1a908d44eedcb79d73a8a60 2013-01-18 16:27:42 ....A 6491 Virusshare.00030/VHO-Trojan.Win32.Sdum.gen-098100276ddc72ad6757d9e773197a9a5ad87fbcda1e25cce4ae01ca4c8311c2 2013-01-18 16:51:18 ....A 1966002 Virusshare.00030/VHO-Trojan.Win32.Sdum.gen-122f4d0c2b50eac80296d309e4fcb6285b4ceb6f3165c23fe59c1804d85aea46 2013-01-18 16:39:24 ....A 178756 Virusshare.00030/VHO-Trojan.Win32.Sdum.gen-21150daf08fc42e62e184094eb266c94d9ceb3b85e2b4cd1677af372e413845d 2013-01-18 16:50:20 ....A 1042076 Virusshare.00030/VHO-Trojan.Win32.Sdum.gen-21dbc7170dd6cce7b9d9d65f1352bb7e60cf58ec4f78c54b4e3594edd7b8b675 2013-01-18 16:11:32 ....A 3249136 Virusshare.00030/VHO-Trojan.Win32.Sdum.gen-253a882305f7fccdc2370c054b67b48edd670bb82e898e9eadbaa4351a256417 2013-01-18 16:13:48 ....A 2291302 Virusshare.00030/VHO-Trojan.Win32.Sdum.gen-2543d6fa6155e14d9031a1be1dea599f55fd0b55e090cfb7416a4a0c50a28846 2013-01-18 16:17:18 ....A 12694 Virusshare.00030/VHO-Trojan.Win32.Sdum.gen-2571c82f28f9a1cce4f70b9ec1d81cba5129569df8a648ae5b18c171cd8eba1f 2013-01-18 16:18:40 ....A 438206 Virusshare.00030/VHO-Trojan.Win32.Sdum.gen-2593352f35733070e5af0e31c91ce5c0edffe3cf89f1b94f833c347ec356aede 2013-01-18 16:25:14 ....A 298336 Virusshare.00030/VHO-Trojan.Win32.Sdum.gen-2e3b313d7a07b1fff17ac1652ff123646787e7ad98019db6326e98a013e9fb0a 2013-01-18 16:01:42 ....A 1300314 Virusshare.00030/VHO-Trojan.Win32.Sdum.gen-2fda3c9ac7efdd43df050580f79739221375f0baea2e3bdc9d8d9d4f59637496 2013-01-18 14:01:16 ....A 7168 Virusshare.00030/VHO-Trojan.Win32.Sdum.gen-3566482ccc821804af09eccaf82bed7c447b319b46c4defd44c7217d5f497bce 2013-01-18 16:20:00 ....A 605636 Virusshare.00030/VHO-Trojan.Win32.Sdum.gen-35dadc7a69b6e7dfd601f2b423fbd02ea2e3ee7aa884aa053be4cb0f7d15cd72 2013-01-18 14:03:52 ....A 47104 Virusshare.00030/VHO-Trojan.Win32.Sdum.gen-368339c04eeb79b6cf6880c7dee12fe8b561ea1d004988fd855732df9b9a06ec 2013-01-18 16:25:42 ....A 1009595 Virusshare.00030/VHO-Trojan.Win32.Sdum.gen-3d560953268fc38b81eccd0733317b1c997e0d53e6f6b6be5eb2883d97f66b64 2013-01-18 16:30:20 ....A 1402740 Virusshare.00030/VHO-Trojan.Win32.Sdum.gen-3dc19189f6e2bdd8718ba67c1d158665c112c6c58091b120a137e2b6bee85472 2013-01-18 16:35:22 ....A 111053 Virusshare.00030/VHO-Trojan.Win32.Sdum.gen-3fd3712f862c605632a8ec739716538e7aa55fbf523a489466089ae03603caed 2013-01-18 16:49:14 ....A 5487400 Virusshare.00030/VHO-Trojan.Win32.Sdum.gen-40b43152dea30891f036f75046f3d77708dc26b0754987a009149e2d7739a7ff 2013-01-18 14:25:22 ....A 1606144 Virusshare.00030/VHO-Trojan.Win32.Sdum.gen-48cd6d980284ed2e2304de5d7b1cfaadf6e6ac9f133d41108f5ca9aa1c9f28b7 2013-01-18 14:26:06 ....A 1105942 Virusshare.00030/VHO-Trojan.Win32.Sdum.gen-4934125dd12d29f571bcf9bd89a481e8638451f511bff8197e2502852eba860e 2013-01-18 14:31:26 ....A 601992 Virusshare.00030/VHO-Trojan.Win32.Sdum.gen-4b2b8b26901b96cf4607b6c06c2a25c45d5ba832ffa0aabc562219031a1653dc 2013-01-18 14:35:10 ....A 2321747 Virusshare.00030/VHO-Trojan.Win32.Sdum.gen-4d6db11da0ea8b32f84c7fcc96142a59712196e6f88a3d7b3e9d72c3e3a392b5 2013-01-18 14:36:42 ....A 206336 Virusshare.00030/VHO-Trojan.Win32.Sdum.gen-4e7fee117114c378457f07f4e02de0d793ab1ed9c8975b0df1affa1efde87fa5 2013-01-18 14:40:22 ....A 135168 Virusshare.00030/VHO-Trojan.Win32.Sdum.gen-5abe4459608c082e6a5d4d4c02c03146ba6d10b70f59bdb046188232f2663d0e 2013-01-18 14:45:30 ....A 224433 Virusshare.00030/VHO-Trojan.Win32.Sdum.gen-5e246ce921fff8e178d9dafc39b69d7b24d6c2b8c7f5a4eecc930554b1c4cbb0 2013-01-18 14:49:40 ....A 537600 Virusshare.00030/VHO-Trojan.Win32.Sdum.gen-6b0d63f6a3d202bcfef4a9867d9fd928db521887f8a79f7794d6a8e0632c7670 2013-01-18 14:52:38 ....A 59645 Virusshare.00030/VHO-Trojan.Win32.Sdum.gen-6d32b75e5bdb267b2875f37b915c24c004f018478db095b45329ee6a78c1bf25 2013-01-18 14:55:50 ....A 459671 Virusshare.00030/VHO-Trojan.Win32.Sdum.gen-6f2a059c44dd60472f1c50555d29c908e4018b04401f339ecb1d09bbf3746fcb 2013-01-18 16:44:10 ....A 222720 Virusshare.00030/VHO-Trojan.Win32.Sdum.gen-71e8abf789b8c4a82112884b6ae2bed3016de1cf3deab99b2abe7bd560f214aa 2013-01-18 14:57:22 ....A 1055314 Virusshare.00030/VHO-Trojan.Win32.Sdum.gen-7a029b8b47fd55438ba072d5f86306c30c68e8c01a52f1baecbfb17b558b1d97 2013-01-18 14:58:32 ....A 3146408 Virusshare.00030/VHO-Trojan.Win32.Sdum.gen-7a7ef7c5c6764e3cd6f69103f12ae6102475bc44746bc80accf3d5b56058b6d4 2013-01-18 15:00:24 ....A 995704 Virusshare.00030/VHO-Trojan.Win32.Sdum.gen-7b3ebd95b569f5d7e0e70b9ab3f332f27dd5c619a31ec9cb05c9c53d82e29a4b 2013-01-18 15:06:56 ....A 2346136 Virusshare.00030/VHO-Trojan.Win32.Sdum.gen-7e8b943d66b2062e9f1ee444eda73262be9c13ee01c6de68c25293883b7c435e 2013-01-18 15:10:44 ....A 527422 Virusshare.00030/VHO-Trojan.Win32.Sdum.gen-7fa6de1a7f76cbf0e88758eede5e6fb368c867248d291e034c7850452ec6fa39 2013-01-18 16:26:06 ....A 5378580 Virusshare.00030/VHO-Trojan.Win32.Sdum.gen-89f4cee05746efc1a69a656a0f93dd470b574119dbe4df3663417812356437a3 2013-01-18 16:16:50 ....A 1253749 Virusshare.00030/VHO-Trojan.Win32.Sdum.gen-cf07690b9a6674dbe175a998c980d1667513cd52adfcf427ef1895b7416d56e5 2013-01-18 15:43:34 ....A 1113014 Virusshare.00030/VHO-Trojan.Win32.ServStart.gen-00c665675639fe47642087044482c8d4a5ca4b464f2fb128d6b9f1c9578ea687 2013-01-18 16:31:26 ....A 45568 Virusshare.00030/VHO-Trojan.Win32.Shutdowner.gen-2dc98d8748c73aa84709b5689a45a246de437033a209d3df5d7755b80f584e85 2013-01-18 15:03:44 ....A 853458 Virusshare.00030/VHO-Trojan.Win32.Snojan.gen-7d786a187cbb2f016dff86df4bd65794f39c67586adb1e7fd334fc5078024039 2013-01-18 15:51:50 ....A 331781 Virusshare.00030/VHO-Trojan.Win32.StartPage.gen-1f596b987e9176a469cfe5fef12b162445543cfd6a91f3374f081fea3b884a9a 2013-01-18 14:22:40 ....A 331779 Virusshare.00030/VHO-Trojan.Win32.StartPage.gen-482147bf8f93bce77a8e9949e1af5b5bd3d9a82b6096aee4f9bd31a3a8cac96c 2013-01-18 16:12:14 ....A 331780 Virusshare.00030/VHO-Trojan.Win32.StartPage.gen-7b1e9c4d1e5d47183337418d0a1c34511acf416052a22e1042c699dd1c4b5490 2013-01-18 15:18:58 ....A 331781 Virusshare.00030/VHO-Trojan.Win32.StartPage.gen-8c6d4a5473257ec5bc323010a22498d8631be7630ae4076d817c57aac4dbbf53 2013-01-18 16:03:34 ....A 390656 Virusshare.00030/VHO-Trojan.Win32.Vilsel.gen-3f905fc9fea6d84f98474503ee5854da276215ab710e8ad070c9d37974c0add1 2013-01-18 14:20:22 ....A 199487 Virusshare.00030/VHO-Trojan.Win32.Vilsel.gen-42e5cf11dbf35c96967329dc3d3f88c8bdb2c5d776bc21e6ed6b21fc9cc89432 2013-01-18 14:32:16 ....A 387584 Virusshare.00030/VHO-Trojan.Win32.Vilsel.gen-479881767667c9daa629186dff411a5b4d1e2419df79ec78f270c7e4a975bbdd 2013-01-18 14:51:16 ....A 16835413 Virusshare.00030/VHO-Trojan.Win32.Waldek.gen-6c4f3d517a07a62b4a0ef40217eee0da696af925711c7414ade3413a2c8e87de 2013-01-18 14:40:56 ....A 3162112 Virusshare.00030/VHO-Trojan.Win32.Walerlop.gen-5aa98c15c0afd88973bd8588be2adb9db3cca8cccf7a1683bc0932efb0b3c87b 2013-01-18 16:09:06 ....A 1376256 Virusshare.00030/VHO-Trojan.Win32.Wecod.gen-9b11173995d9a57e883df7f70940f5cdaca30f77ccf9db87689c24e0d1cce2c5 2013-01-18 14:37:32 ....A 49152 Virusshare.00030/VHO-Trojan.Win32.Yakes.gen-4f2e9067374029b737089e4ee231004c2072f14afe115abde979b93086ac9df2 2013-01-18 16:11:06 ....A 4949686 Virusshare.00030/VHO-Trojan.Win32.Yakes.gen-7bd0af6ab00bc852c6e48976367002fba6330340e23e78d90600b4be86f3914d 2013-01-18 14:02:02 ....A 53760 Virusshare.00030/VHO-Worm.Win32.AutoRun.gen-360ed6e92969845d73943b17430568d9dcb77b259936d0d9f97ac7583f66c829 2013-01-18 16:05:30 ....A 3056980 Virusshare.00030/VHO-Worm.Win32.Convagent.gen-248bfdb7dd4a4ccdaa058c1a93afc0a52ec0b6caf9cdf6123348b36c710fb5cd 2013-01-18 15:00:28 ....A 214528 Virusshare.00030/VHO-Worm.Win32.Convagent.gen-7b4b4c52e24775c4cdfd38d12ba7230d8cfffc9029a96eb8d0b5d06ed4281f34 2013-01-18 15:04:10 ....A 96256 Virusshare.00030/VHO-Worm.Win32.Convagent.gen-7dcae0d85a7a6514595afef493ff860e4d711ee7417b385a36368b9dff1a1306 2013-01-18 15:10:54 ....A 134657 Virusshare.00030/VHO-Worm.Win32.Convagent.gen-8dedefcc39ff845d85b0ed7d24bd8676071e7226f09d9e5f06bebcfc76b61db4 2013-01-18 16:36:26 ....A 40960 Virusshare.00030/VHO-Worm.Win32.VBNA.gen-8c076a983990e0c3a5817a94c5e070e83233d5e4df099ee51ee6335498e230a0 2013-01-18 16:04:06 ....A 519321 Virusshare.00030/VirTool.MSIL.Binder.a-3470fca1a18012a8d4f9c67f603892ff0fdb111bd2901694638e5d74e00e362a 2013-01-18 14:49:34 ....A 23040 Virusshare.00030/VirTool.MSIL.Binder.a-6af30e6d68c4751e449c231309354cde366d598e783e61c23f2e97d744e6e123 2013-01-18 14:51:42 ....A 16384 Virusshare.00030/VirTool.MSIL.Binder.a-6c41590501d3ddcee5a660bf9cf730019e3aec920de3f96b98773878f79d823a 2013-01-18 15:45:00 ....A 93696 Virusshare.00030/Virus.MSExcel.Agent.f-8a4901e69ac059c009e0d4be9d6e19a6188e76d14933d5e0998959e0426653e2 2013-01-18 15:37:40 ....A 8418704 Virusshare.00030/Virus.MSExcel.Agent.f-ad7946d916a3224314fbd7616d0135f39b55083fcb66299b0ab74453c19666bc 2013-01-18 14:24:56 ....A 33280 Virusshare.00030/Virus.MSExcel.Laroux-based-0beedadd032512bb4ab9b61de080aa8a303874d7cf0324766f26b7af03211204 2013-01-18 16:23:28 ....A 817664 Virusshare.00030/Virus.MSExcel.Laroux-based-88c1a363eb8bc2e70ef4ed3b7aa302963d638c7c1d5d429837f754939b580736 2013-01-18 14:21:18 ....A 246494 Virusshare.00030/Virus.MSExcel.Laroux.ja-17c7a01d3804edc4aa644c796b3bb3700903ce0f2b8ca4caa97dae31547cc8d9 2013-01-18 15:30:40 ....A 114688 Virusshare.00030/Virus.MSExcel.Laroux.ja-694f76077e60c17d345e34c68c63f71046d203635d8310a340cc2aa58c9f11c6 2013-01-18 15:41:56 ....A 27648 Virusshare.00030/Virus.MSExcel.Laroux.ze-e8d92814187b946eb3b9d83d0a3646a0b593d2d032b4d4c1b99c9568250b4724 2013-01-18 16:11:10 ....A 64615 Virusshare.00030/Virus.MSExcel.Sic.f-39e2d23003dc1eb8049b7758501ed28f61753b5a96268602888ddd1292b3c24c 2013-01-18 15:42:14 ....A 245760 Virusshare.00030/Virus.MSExcel.Sic.f-ddda0c800235e3142725cb2c7dce6721a19e2efbf096f0f298a4bf1bd2fee284 2013-01-18 16:35:48 ....A 534016 Virusshare.00030/Virus.MSWord.Agent.n-01a655ce8660df6dd60b69c47f84a25c753a4f1b70af69c4de614606df902f56 2013-01-18 15:32:50 ....A 41472 Virusshare.00030/Virus.MSWord.Marker.o-2ed5fec13be8ad8833db002ca4f0b8bb71479c423813c54636a8c83f1894b51a 2013-01-18 16:45:50 ....A 71680 Virusshare.00030/Virus.MSWord.Xaler.g-025c9d9e5bea2b21ba470fe631db53c7e1e1637be0eb0e3c8338a4113a392fd8 2013-01-18 16:49:38 ....A 17326 Virusshare.00030/Virus.VBS.Redlof.a-309cf242e07335b7239e022fd65d27bbf61b55ec65a302a7710b33de7a5787e5 2013-01-18 15:26:26 ....A 19261 Virusshare.00030/Virus.VBS.Redlof.a-746000f3a7b84bc76bcb9452f9da405e9e33710a1e6b386ae6d439a71e9c1049 2013-01-18 14:42:20 ....A 13418 Virusshare.00030/Virus.VBS.Redlof.a-f634c755b90b10551f7a6e3e8d8b14572db4054c55e701d5130526d172883c2d 2013-01-18 14:20:50 ....A 22368 Virusshare.00030/Virus.VBS.Saraci-3d6972c7e0fd706d528d89f9d895de1b733c888402cd3a2cc3b0e00d752b272b 2013-01-18 15:35:10 ....A 8166 Virusshare.00030/Virus.VBS.Saraci-d590f081d771c869f528b59e5461be37a15faf42396fb2b7862aedc50d99bd0b 2013-01-18 15:35:16 ....A 8176 Virusshare.00030/Virus.VBS.Saraci-ed6a8b234bc9948a0ed114c0aaa2bdbd5e0dce27647ba5c5e763f583265249e0 2013-01-18 16:05:52 ....A 269824 Virusshare.00030/Virus.Win32.Expiro.ao-48cab2041ac01148bd9687b2102cafd81de699ea374df1b87df4b5be19e3795b 2013-01-18 16:20:28 ....A 410624 Virusshare.00030/Virus.Win32.Expiro.ao-96f74a37e3abbfeb0ba4665c0f83bf96b98c11e671f397d4178812d95346e43f 2013-01-18 16:13:10 ....A 344064 Virusshare.00030/Virus.Win32.Expiro.w-7bef1eb176d51580d5b0ffb37796db6348f7167f29c39c04ca930eb233541ad3 2013-01-18 16:14:18 ....A 2545664 Virusshare.00030/Virus.Win32.Expiro.w-7bf59063a1ce928f195ea677e15e542e4e62c566616e4522d087fe4864d14f3d 2013-01-18 16:28:12 ....A 36352 Virusshare.00030/Virus.Win32.Hidrag.a-7c4d01a6bd086a11be5d71372a55f8054d8e7669e0f6138947a66efc0acc0b23 2013-01-18 16:34:06 ....A 338944 Virusshare.00030/Virus.Win32.Hidrag.a-7c69b43330b14f01c05fd0d12843c5fe94713e2a8b53f891eabaa26f05c7d9e7 2013-01-18 14:34:14 ....A 937472 Virusshare.00030/Virus.Win32.Induc.b-4c29bfb5c6da75c0fa7daaaffedca36cae0b7a6d1432232c33927040b6f6d749 2013-01-18 15:31:06 ....A 1209492 Virusshare.00030/Virus.Win32.Induc.b-6aa0627e5a19476d5d02fdff7a9cc26a5c9f6b7edbd9c2101f22a85cf55d49a1 2013-01-18 15:30:40 ....A 1011712 Virusshare.00030/Virus.Win32.Kate.b-4ca35dbf1301389e08919149e0becb7211e490c7a45358711d43347f533c0420 2013-01-18 16:23:44 ....A 4970527 Virusshare.00030/Virus.Win32.Krap.it-7c2515edb36761491d1abb9c91b11a954058d5c384c2323fd74c06aa91fd06e5 2013-01-18 16:26:26 ....A 4982303 Virusshare.00030/Virus.Win32.Krap.it-7c404312af1d3d184489ef6655be04692b85424d4041ffdb4a28b1be245516a3 2013-01-18 14:07:52 ....A 1574400 Virusshare.00030/Virus.Win32.Lamer.kd-376451e83cd97e229fdd21e33afd476fef2c00933846a2cd8601ff72fb9f21e2 2013-01-18 16:10:42 ....A 1281080 Virusshare.00030/Virus.Win32.Neshta.a-7bdc635b77016b0aacfbf2f3302f313d708de223d14698f7e7f765690120afa5 2013-01-18 16:09:36 ....A 160256 Virusshare.00030/Virus.Win32.Neshta.a-e0474ebee70288af5869b597813b2491395d9a16f81d340ae49065ef45147509 2013-01-18 16:09:18 ....A 704894 Virusshare.00030/Virus.Win32.Nimnul.a-7bc04d037fe8ae9a5e4d4fcd4e4803b4751273567468bc2427dbe84a7d10b94a 2013-01-18 16:17:02 ....A 286566 Virusshare.00030/Virus.Win32.Nimnul.a-7be7fd3bf342383de450be1003e8dfa3a68e5cffcee009c3ee02aec82a173e00 2013-01-18 16:17:00 ....A 303517 Virusshare.00030/Virus.Win32.Nimnul.a-7becf77c5847591bd0d1ed4ca7d06dbb22f69a9d61bc18884bbe41355d1b993f 2013-01-18 16:13:10 ....A 287069 Virusshare.00030/Virus.Win32.Nimnul.a-7bed31eb16f0715d7043ba80b8b641978087d173a176a1df1c725de1841c67af 2013-01-18 16:16:38 ....A 846358 Virusshare.00030/Virus.Win32.Nimnul.a-7c1747e10f33c312d37ca7ece28791f51365f5064feeb8df4ddf91dcfb166f5f 2013-01-18 16:17:54 ....A 545281 Virusshare.00030/Virus.Win32.Nimnul.a-7c2509ed714dda9b441aee32f5cb704f33bf61c7c31f8cb19f5e2576abd50f38 2013-01-18 16:20:24 ....A 215380 Virusshare.00030/Virus.Win32.Nimnul.a-7c4d29149ed78de08f2a75348ebe1f2df62dc69551441bfc0b6af746510f2540 2013-01-18 16:09:18 ....A 111121 Virusshare.00030/Virus.Win32.Nimnul.a-7c56c9cd7601e814a2ebfcb2defc82e99fb4b1df7ff1255ffd339144f48e5539 2013-01-18 16:09:20 ....A 168333 Virusshare.00030/Virus.Win32.Nimnul.a-7fed5c86f3b54695e886ea0426e752ee4e798179bc44fdc227002844205df909 2013-01-18 16:09:18 ....A 356352 Virusshare.00030/Virus.Win32.Nimnul.e-7bc1043f6405fb3368523cc9d27aa68f4994413ab5d106514d963ca46d0c657e 2013-01-18 15:25:52 ....A 323584 Virusshare.00030/Virus.Win32.Parite.b-2f942a2669f8054732d2436d9c87a6a03458910536e064070c120fa3bf9abe8b 2013-01-18 16:07:12 ....A 472540 Virusshare.00030/Virus.Win32.Parite.b-7bbdac9c90cf5f99e895b6393690bc0f175ac55a0aef00fcf170d68535e3a12f 2013-01-18 16:34:12 ....A 264670 Virusshare.00030/Virus.Win32.Parite.b-7c7d014d33081538a7bf093c6f750b666ae36103907f7ec6b0fabb681ba99e8d 2013-01-18 16:48:54 ....A 948190 Virusshare.00030/Virus.Win32.Parite.b-9b8b5eecfc794bfd020e078caa39f1f8d41099c95940d216abe0ade5acbf0f42 2013-01-18 14:23:16 ....A 18798046 Virusshare.00030/Virus.Win32.Parite.b-de8f4768b11c7f804dfd88e1f810026c9a0efe1d9defe531f3a387682d36c773 2013-01-18 15:10:52 ....A 327168 Virusshare.00030/Virus.Win32.Perez.c-8dd77b623910625d672348daf73a63cc7710d430ff89c2f67145dcf8da0faef9 2013-01-18 16:37:58 ....A 73216 Virusshare.00030/Virus.Win32.Sality.ab-111d290926fab573802d07643f4947e7e52bda069d9047347e043c2b522efda3 2013-01-18 14:52:26 ....A 158208 Virusshare.00030/Virus.Win32.Sality.ae-6d0ad2c6fb5520a028fd69474baa8f5b9a1f0c8d484da75db5d66b6662087e50 2013-01-18 15:36:12 ....A 4194271 Virusshare.00030/Virus.Win32.Sality.sil-78c62d7fa01b8026eb1541552724e8805741facb8f67206c45b0fa6ee68a84cd 2013-01-18 16:07:12 ....A 103140 Virusshare.00030/Virus.Win32.Sality.sil-7bbe32f826d932d0e5eaf5b230ce8ebdcaf069ec8d3ed2dc5ecf83db7b5d46a4 2013-01-18 16:09:36 ....A 103140 Virusshare.00030/Virus.Win32.Sality.sil-7bc586130c8a71c2f42bde3cd3877c3f4d15800c00d052175e1b22374c32c795 2013-01-18 16:10:40 ....A 103140 Virusshare.00030/Virus.Win32.Sality.sil-7bd766f25a156446dda2773449a4339a7f5599545aa14f876047acd415913178 2013-01-18 16:15:38 ....A 99044 Virusshare.00030/Virus.Win32.Sality.sil-7bdc7c409def523cf73554bcf0f7a3ba459c6d6170c18e2b906ff4b36593462c 2013-01-18 16:10:42 ....A 103140 Virusshare.00030/Virus.Win32.Sality.sil-7bdcfa334fa07a22ec2da689941f59ab1861d4250e6fe97cb07a887520a18c5f 2013-01-18 16:14:16 ....A 103140 Virusshare.00030/Virus.Win32.Sality.sil-7bf08975eb89ddd663a7e93750676e8753708842efb593cce1fa6056da67889c 2013-01-18 16:14:20 ....A 103140 Virusshare.00030/Virus.Win32.Sality.sil-7bfc339313f885a43a2795bc1209a728f672dba1e62ccf89482c69769491af8f 2013-01-18 16:16:32 ....A 804504 Virusshare.00030/Virus.Win32.Sality.sil-7c0453430172f707d61f0e9160b21434ff2ea1aa9e7301c6068e1aedda9deae4 2013-01-18 16:16:38 ....A 173056 Virusshare.00030/Virus.Win32.Sality.sil-7c147fef90a2aac9fc1ba39fc711d60c7a37aab3249fb4e0b5518159d5e0923a 2013-01-18 16:19:08 ....A 151552 Virusshare.00030/Virus.Win32.Sality.sil-7c31d51f467054e1c5526858e8bb373fdcd5b1fb04a8350ef6d29eaccbcd09fd 2013-01-18 16:29:24 ....A 103140 Virusshare.00030/Virus.Win32.Sality.sil-7c46a3d0ce2e73b9d7823385610f14dcf7742034d747729b8340cbd1328182da 2013-01-18 16:20:24 ....A 398280 Virusshare.00030/Virus.Win32.Sality.sil-7c4f582d50d0025057fe55c6ffa2b77128b9e814f5316c02f943886e766d5d87 2013-01-18 16:39:02 ....A 87552 Virusshare.00030/Virus.Win32.Sality.sil-7c63e0e2044d591e9e41e5f31a6ab65d6428e5afb49eebbc3a282fa8a664546d 2013-01-18 16:34:06 ....A 103140 Virusshare.00030/Virus.Win32.Sality.sil-7c6a489edfcbc15c2bb8b2d7c4764b18bbcb5f4e56366429ab604ad6e7fd3b12 2013-01-18 16:36:34 ....A 103140 Virusshare.00030/Virus.Win32.Sality.sil-7c766a35007b1da8e372a0f89d5eeba08ecad9d4d708450766964b144b36872e 2013-01-18 16:34:10 ....A 103140 Virusshare.00030/Virus.Win32.Sality.sil-7c794106f90ab3214915c65446a4490843811940dcf51afaac33abae5a4a1494 2013-01-18 16:36:38 ....A 230912 Virusshare.00030/Virus.Win32.Sality.sil-7c7bf6203435219d25b55a765df903951df3a99e98469cfc869fd1e55c8be896 2013-01-18 16:14:18 ....A 148451 Virusshare.00030/Virus.Win32.Slugin.a-9a6cd22d477cfb87a042bef87eb16e6489ff561a6ade1c2fa3c5088571e637a6 2013-01-18 16:13:06 ....A 113408 Virusshare.00030/Virus.Win32.Slugin.a-bc0a2e715e5a7c32490a205615fad54ec5caf2c8170e54aee79aa970e2e33780 2013-01-18 16:16:38 ....A 225792 Virusshare.00030/Virus.Win32.Tenga.a-7c14cbde0ea09de7a6a0284d16b326da024dcbbd6d4c742a150913140bd0af03 2013-01-18 16:10:42 ....A 122880 Virusshare.00030/Virus.Win32.Tenga.a-8aa4bca6601da90ae0045ba63811dddd09fa6361f6720a694cc44ef70b43956d 2013-01-18 15:28:38 ....A 2702436 Virusshare.00030/Virus.Win32.Tvido.a-392c948635874ae4859ed155d65f96d9172a390e217aee9de73640fcba12f8e7 2013-01-18 16:41:38 ....A 61440 Virusshare.00030/Virus.Win32.Virut.ce-01b41b15989e15154286c6657a8a5a74d7f86a491e49bd6fdfad615e87963a43 2013-01-18 16:39:14 ....A 74752 Virusshare.00030/Virus.Win32.Virut.ce-01ea5fff79dfc9a4d01fc354eb3f9ccf9e38b1ce8e75a1c42e124ec15c6c0d94 2013-01-18 16:14:36 ....A 57059 Virusshare.00030/Virus.Win32.Virut.ce-05a75e48093030e1dc53330869d7ba95e989a6d6b35f844d8fd15c402da3fe49 2013-01-18 16:29:46 ....A 577536 Virusshare.00030/Virus.Win32.Virut.ce-0f04fb6b0b5a641d08be0687fef2bcb169ffcd7e238882c1136c8479c83b348d 2013-01-18 15:47:42 ....A 188416 Virusshare.00030/Virus.Win32.Virut.ce-0faef89c871bd5e643d56fbea96b668bb510489c7c4327891c75b5602c832359 2013-01-19 16:48:34 ....A 101376 Virusshare.00030/Virus.Win32.Virut.ce-12ac9ddffbd7a923530db51fbd7a8f0ff72b2c702008ca92bd54d28b303ad181 2013-01-18 16:28:52 ....A 282112 Virusshare.00030/Virus.Win32.Virut.ce-141ed2805ca9134b615824f64b63f5616bd28569dace80134f9f8d913fae44a1 2013-01-18 16:14:30 ....A 280064 Virusshare.00030/Virus.Win32.Virut.ce-160e4a0a46f1635074d3902a65b5cf18be5c8657058adda10bfd10c3be9824b2 2013-01-18 16:25:00 ....A 61155 Virusshare.00030/Virus.Win32.Virut.ce-1e47125d73f4dc165ebac416e8347d359e139ee1cdb23bd49159606c8a7a711b 2013-01-18 16:52:12 ....A 210432 Virusshare.00030/Virus.Win32.Virut.ce-1e8844e456f57571e95fde350876c8b534ab9f95192c52596eeea065df99037d 2013-01-18 16:34:34 ....A 188928 Virusshare.00030/Virus.Win32.Virut.ce-1ea931280196bbc775790a215d65d67dd4afb915aabc86a18340bf94f566a289 2013-01-18 15:42:46 ....A 194048 Virusshare.00030/Virus.Win32.Virut.ce-1f0d54e55364a5a7d265eef6f9b879bf0cd9be5a30c4b044a35a6d8d6d58486e 2013-01-18 15:52:02 ....A 214528 Virusshare.00030/Virus.Win32.Virut.ce-2087475c41eb78936f80d5276ac36cd09a1e481500ac1c040b7651bf64e9eb77 2013-01-18 16:40:20 ....A 90112 Virusshare.00030/Virus.Win32.Virut.ce-210f756ffec33fc3db783fa7bce469d91e9edeaaa24b2c78e010d57116aab432 2013-01-18 16:06:42 ....A 52963 Virusshare.00030/Virus.Win32.Virut.ce-249cc55426f7ba5e690c78e7406796719cbdf1281d87c295fd384db055b5b509 2013-01-18 16:48:58 ....A 108733 Virusshare.00030/Virus.Win32.Virut.ce-267b72109d912306f27a5b799b1825411a2b60512dab2ca87946208fbc3b7322 2013-01-18 16:34:34 ....A 247296 Virusshare.00030/Virus.Win32.Virut.ce-2d2f0d3b17ead369e945cf89eb885509b60d8ea4fceab229ab73aa8a871ffcbf 2013-01-18 16:31:32 ....A 57059 Virusshare.00030/Virus.Win32.Virut.ce-2dd677096878525ed847323c072235dcc9dd11ac667fe10eea8d4070164ce3e5 2013-01-18 15:42:52 ....A 228864 Virusshare.00030/Virus.Win32.Virut.ce-2e8dbd516fdea1c56b7f85ce2e8809cc8cca6faf86486a701e6124618f8c6c40 2013-01-18 15:45:18 ....A 188416 Virusshare.00030/Virus.Win32.Virut.ce-2ea12d498b8d79a1114b622bbb71339060a7f8a1fb7115d38aeadf8006d0e5a2 2013-01-18 15:43:48 ....A 331264 Virusshare.00030/Virus.Win32.Virut.ce-2ed1d433625531f051df0e5bd02bf4f57d36964735e7e0bd02d7681fb1168833 2013-01-18 16:35:56 ....A 261120 Virusshare.00030/Virus.Win32.Virut.ce-305b474dc001edfc0edf13fd4ac4c7b87728351b7e57e6ec0cd799588615812c 2013-01-18 16:24:10 ....A 278528 Virusshare.00030/Virus.Win32.Virut.ce-31055b81b3fa46aaa2107f27516d5f357cba5f172b5b2b03811d7912d8830cd0 2013-01-18 16:11:02 ....A 188928 Virusshare.00030/Virus.Win32.Virut.ce-3494fc9b1dec02bf56d085124bc293f5c818d16f395787d9d56b11e8d349a3c2 2013-01-18 16:18:16 ....A 57059 Virusshare.00030/Virus.Win32.Virut.ce-355195ddebb9872673263176575f451930ac1d35398f3f84f512d6c4de2f2cd4 2013-01-18 16:12:48 ....A 48640 Virusshare.00030/Virus.Win32.Virut.ce-35558a94014f14f31d0bbc403ce5601b486cfbc870206d49565318bcb4eab080 2013-01-18 16:12:50 ....A 67072 Virusshare.00030/Virus.Win32.Virut.ce-3557b253b33873b563ee8339d89be581bdc49b416bb831b73539ef14205bb19a 2013-01-18 14:02:02 ....A 262656 Virusshare.00030/Virus.Win32.Virut.ce-360d1806077d77b3a8f114b13a315504f794185012b182e759962c4d60bb68c9 2013-01-18 14:02:28 ....A 157184 Virusshare.00030/Virus.Win32.Virut.ce-3a60aea0e1463a5b30ff4de96a565d6d18c1dc105b58731dfb28f82d2c63969c 2013-01-18 14:04:04 ....A 102400 Virusshare.00030/Virus.Win32.Virut.ce-3abc7ee0edc605650e9116b625404fa689a454f9c5183ca2f7f189b4c3623e23 2013-01-18 14:10:16 ....A 60643 Virusshare.00030/Virus.Win32.Virut.ce-3c88d419f07234df87ca34f64e3cfae7ce1b6bc7653e437ce0430464872dbd03 2013-01-18 14:11:06 ....A 348160 Virusshare.00030/Virus.Win32.Virut.ce-3d046de3d69ff57ea6b557ec1c4bbd4420db39f9509b857dc54e4ff360b9b30f 2013-01-18 16:28:14 ....A 292352 Virusshare.00030/Virus.Win32.Virut.ce-3d601e81b861547b2b3b3360a008e81c490c632b222c23816559d3c9a138ed29 2013-01-18 16:00:12 ....A 46801 Virusshare.00030/Virus.Win32.Virut.ce-3f443115082f942ce75a1976b9eec62198bdd0633e91a5d4bf3e0d0ebb4b0526 2013-01-18 14:14:26 ....A 251392 Virusshare.00030/Virus.Win32.Virut.ce-3f4ced1d30d600511ade0239cd40aaf684c8d6fdbb1e6707c57b80df783e8d68 2013-01-18 14:14:30 ....A 167936 Virusshare.00030/Virus.Win32.Virut.ce-3f622bfba33ac72db9b6f81d7b2c0e5cc21b075d24a30f9681de710c1ff2798f 2013-01-18 14:16:22 ....A 188416 Virusshare.00030/Virus.Win32.Virut.ce-4058838eb556f530c44f99d84019144538c0784f3a8168b29a6b5864a5f37c4d 2013-01-18 14:18:34 ....A 187392 Virusshare.00030/Virus.Win32.Virut.ce-419c0e5e0bdc3c1002031e9662a3984175bf65dbbf30212e731032c8f81c2a2c 2013-01-18 14:19:46 ....A 196608 Virusshare.00030/Virus.Win32.Virut.ce-427ded98fce541b0936fa073205dc8818acd320caad5cf58cd4a37721fcf2b01 2013-01-18 14:23:24 ....A 378763 Virusshare.00030/Virus.Win32.Virut.ce-44330b80e23e91c3af66beefad0692f18bfec37adbffd28a425996483c9132d9 2013-01-18 14:26:02 ....A 174080 Virusshare.00030/Virus.Win32.Virut.ce-45141c80f6a5f4a0061f22f4989ec27c734d9878104adefd2f996c79f5388d68 2013-01-18 14:29:32 ....A 220672 Virusshare.00030/Virus.Win32.Virut.ce-461d2f3032306861a6664319ff14769a8de9a8ee27ca9d6ab500889594874eb1 2013-01-18 14:30:36 ....A 38912 Virusshare.00030/Virus.Win32.Virut.ce-46808fc39dd8c0100d4efee5c9b3d7f45516129607a1152a7176c9cd8299eddc 2013-01-18 14:30:40 ....A 198656 Virusshare.00030/Virus.Win32.Virut.ce-468bb1d3cf3495fea22eed43fdcab3dcf858538b61b6322f064ca593f99ada17 2013-01-18 14:30:40 ....A 52963 Virusshare.00030/Virus.Win32.Virut.ce-468cdb4117290b6b40bfedce6359da94b525c43e1933eef5c626da111dd5a17b 2013-01-18 14:30:50 ....A 602112 Virusshare.00030/Virus.Win32.Virut.ce-46ad34eaa7322935f18684042eb3c05bb65a193a6e04001e6ec921d003daa0d3 2013-01-18 14:30:52 ....A 130787 Virusshare.00030/Virus.Win32.Virut.ce-46b47caf5960325c4216b1b2ea62a10f22c72274c6c3653d9241ebbb55535727 2013-01-18 14:32:04 ....A 95232 Virusshare.00030/Virus.Win32.Virut.ce-476c3e66143863f71ba31b63efff61036266085779ee838f4953f0f040fca4ed 2013-01-18 14:32:06 ....A 202240 Virusshare.00030/Virus.Win32.Virut.ce-47757267d600ced0e8a16fad79bfd03ba54e1496e71959e44b0940bfae4b0728 2013-01-18 14:22:24 ....A 200704 Virusshare.00030/Virus.Win32.Virut.ce-4841250c2c96df2f27b7f5542ed121123df2a0026e8f547722af5ca0db72717d 2013-01-18 14:22:30 ....A 194048 Virusshare.00030/Virus.Win32.Virut.ce-484e4dcaed00f29027d5f7ffef5616bff467256e8ec23926fd7d414a71544ae4 2013-01-18 14:23:40 ....A 181760 Virusshare.00030/Virus.Win32.Virut.ce-488089abefd71233b31cb2aa0f7a4b37ba222aefed3413e96c682eb4b8365797 2013-01-18 14:30:14 ....A 239104 Virusshare.00030/Virus.Win32.Virut.ce-4ad9706d0db82ca396be5c8af12bcf370d92213963d881e20b59b5458256b68e 2013-01-18 14:32:32 ....A 135168 Virusshare.00030/Virus.Win32.Virut.ce-4b70ea540c088e68d17e9ee2a0647e47dc93371ed0be3c4d7fcb36411eb7ac37 2013-01-18 14:35:46 ....A 221241 Virusshare.00030/Virus.Win32.Virut.ce-4dd6ca41eb35b0eb9c95b68c5c33747a3f1e9aa8d2e2c672c7aeada46877533f 2013-01-18 14:37:56 ....A 189952 Virusshare.00030/Virus.Win32.Virut.ce-4e9ce527e026760354d29f8ee43135065bea951fe01a26aa940036974e525fcf 2013-01-18 14:37:24 ....A 181248 Virusshare.00030/Virus.Win32.Virut.ce-4f0913a492ad81105282686f0875c28da9122906d4936924bfa067c41608a323 2013-01-18 15:16:24 ....A 52963 Virusshare.00030/Virus.Win32.Virut.ce-50f0046de1613af30720eccbacc499a939462d6dcf74463635ee9677e1a829d8 2013-01-18 15:19:22 ....A 61155 Virusshare.00030/Virus.Win32.Virut.ce-51cd8014abb3d64f5db8de537d9c7052705d2354ad4544fa97ad173c3807c274 2013-01-18 15:44:44 ....A 228864 Virusshare.00030/Virus.Win32.Virut.ce-55cb1048a368d7f43d59f3404bb5e3722fc8de69f83ef6a0e144402156b4fcab 2013-01-18 16:37:20 ....A 218112 Virusshare.00030/Virus.Win32.Virut.ce-5ab898162b1ac5643c96038ec029600c68fee9d3048cc13e25f2650026538a76 2013-01-18 16:38:34 ....A 173568 Virusshare.00030/Virus.Win32.Virut.ce-5ad7438557a75b5c4f0827bebf8c35474338faa6e54850c5070da327d22055ec 2013-01-18 14:43:52 ....A 132096 Virusshare.00030/Virus.Win32.Virut.ce-5cf4c7d54e98c88f5eaa602ff4c922c3e13d9743e2e092a796b2e15cee2c6691 2013-01-18 16:11:50 ....A 157696 Virusshare.00030/Virus.Win32.Virut.ce-5f8adfe97cfd7d2bc34e1d846ed780fcc4a17262e349a1f458a3b76855fa3fda 2013-01-18 14:47:12 ....A 157696 Virusshare.00030/Virus.Win32.Virut.ce-5fb49e7a647b9d269c6ac96acc467b80a7d70597f883dad37f14dedc1a5efc0b 2013-01-18 16:35:32 ....A 261120 Virusshare.00030/Virus.Win32.Virut.ce-62d8357ba09de11b2fa6c2eea07dee6c1b4f3f39a40d9a59e6fe5eccca1ea14f 2013-01-18 14:50:48 ....A 52963 Virusshare.00030/Virus.Win32.Virut.ce-6c04262a445fcdd510d1fd2da5db25e16df89094a9a133bada3bab167ad396c9 2013-01-18 14:52:16 ....A 304640 Virusshare.00030/Virus.Win32.Virut.ce-6ce6afdf488879620a4e6a5d75eb90660d1f7bbe890715141c46f43d0ba99fab 2013-01-18 14:54:20 ....A 198656 Virusshare.00030/Virus.Win32.Virut.ce-6e3ac4b93c861845a2df2da8a7a7f78d6a0dd48aa424e8b72edb223593bf0e4e 2013-01-18 15:54:18 ....A 194048 Virusshare.00030/Virus.Win32.Virut.ce-6ed197bb7c2d41b5181e7dce7d95025b3bd3898fba096fb7790c5cec1f8e1662 2013-01-18 15:58:42 ....A 136192 Virusshare.00030/Virus.Win32.Virut.ce-6f2eca0bff10602e09389e28b141478f050f468acb9e070ee7a772d65b6940f5 2013-01-18 16:07:30 ....A 116736 Virusshare.00030/Virus.Win32.Virut.ce-6fa5e84f8b1fce533f76644b5a9e87d255c87d567649b6633b78a62fc0c9f0bf 2013-01-18 14:57:56 ....A 181760 Virusshare.00030/Virus.Win32.Virut.ce-6faf167befab3805823a91c9a53d4856fb4d4220e1aa8875727f68fb6c32443d 2013-01-18 16:02:08 ....A 56547 Virusshare.00030/Virus.Win32.Virut.ce-6fc618fc036338a537fb38d52ba51e9a2ed5f9c585884d2c832325191c24d8b9 2013-01-18 15:59:48 ....A 90112 Virusshare.00030/Virus.Win32.Virut.ce-6fdf10451d7e1eb65deb5e1af5490c2c36423bd6b1bea84a30679b910277a449 2013-01-18 16:35:44 ....A 81920 Virusshare.00030/Virus.Win32.Virut.ce-6ff627643bea91ce703009bdb7f81d1ece00cc76243db463b188c8bc3acac8dc 2013-01-18 16:17:02 ....A 44544 Virusshare.00030/Virus.Win32.Virut.ce-7be90ea212ca8dfc125c02fa4c8e93befdc70f851d6150d6c3df64c0b564eef0 2013-01-18 16:13:10 ....A 74752 Virusshare.00030/Virus.Win32.Virut.ce-7bead269ab6e329ec99bbd4505c60385226b4fa94dc291b32f29038a1ab95e30 2013-01-18 16:23:42 ....A 188928 Virusshare.00030/Virus.Win32.Virut.ce-7bfc4cca4589ad69f3de11ccc84a72067dc476e7022ae44a443973d396f58100 2013-01-18 16:24:44 ....A 33280 Virusshare.00030/Virus.Win32.Virut.ce-7c1dcebb82dac6cbc682e000e215b6773762635fa6f5d2fe2f8623d0a5883289 2013-01-18 15:01:58 ....A 126976 Virusshare.00030/Virus.Win32.Virut.ce-7c4ba568bc0a7e1754e83d26fce865864b016cca71d26cdb39f8eb8b6265808f 2013-01-18 15:02:54 ....A 247296 Virusshare.00030/Virus.Win32.Virut.ce-7c7abc4d5b88db3c0a09897ed74c28e03d99c9565d882ea100a5414d8ba0196e 2013-01-18 15:02:12 ....A 130787 Virusshare.00030/Virus.Win32.Virut.ce-7c7e1171d2479445634c2cf378c8a5e0da4c780931cc99afe2e1428765b11ed2 2013-01-18 15:02:44 ....A 247296 Virusshare.00030/Virus.Win32.Virut.ce-7cf963496176db51ae0bccccb7825406d4f201b9b0a88827b8a119ccf4941db8 2013-01-18 15:15:38 ....A 61155 Virusshare.00030/Virus.Win32.Virut.ce-8ae13a0faf372aefba80faec5bdf037ce226178d5671d15e6d0aab3d8ae59b67 2013-01-18 16:03:40 ....A 183808 Virusshare.00030/Virus.Win32.Virut.ce-8b848fcef34afbfe523b186aa447b42970720b7c26d5de34fb9f2b5284442f11 2013-01-18 15:17:04 ....A 435712 Virusshare.00030/Virus.Win32.Virut.ce-8b931fcd687a46d86568ca860c033960f99944c1d50317cf50251cc4c1f9ba6b 2013-01-18 16:05:12 ....A 56547 Virusshare.00030/Virus.Win32.Virut.ce-8be802666fd18faf2ec02ef73cb1f7b63041ad7c6c76557694fa53f172549db1 2013-01-18 15:19:52 ....A 226816 Virusshare.00030/Virus.Win32.Virut.ce-8ca5cf8a3bf1a228459ff1074f0389b6f9ffe420ad4b8e6bd87e695475ad8428 2013-01-18 15:20:00 ....A 57981 Virusshare.00030/Virus.Win32.Virut.ce-8cc369268c70a205ffee9af87d02e6d1072aa92225f849b1128a9087e4238594 2013-01-19 16:44:44 ....A 546304 Virusshare.00030/Virus.Win32.Virut.ce-8d878c2a8088cd71d913dbf97e13d3960d0a291b8b1d936841fe89e41ae1a02b 2013-01-18 15:20:46 ....A 139776 Virusshare.00030/Virus.Win32.Virut.ce-8f4c1ed028644b90001d86fa6ab564825b8da42dfe1be8d74cc9cf238f31ac3d 2013-01-18 15:22:00 ....A 287232 Virusshare.00030/Virus.Win32.Virut.ce-8f5ad1f3584d5e965921cea634242cb7563eec4fad0dc09a399a626ca6347192 2013-01-18 15:22:08 ....A 378870 Virusshare.00030/Virus.Win32.Virut.ce-8f6f403d6c69f073e461a2244164acb41f25e67f9374cb322aaf61208303ae4d 2013-01-18 16:20:26 ....A 378368 Virusshare.00030/Virus.Win32.Virut.ce-96f1c1127d62ae16c745ce07e898a5135360d5657b26a24f2e4a3849975aaeab 2013-01-18 16:21:52 ....A 196096 Virusshare.00030/Virus.Win32.Virut.ce-97bd205e2d78e64f1946d7577b555efa435f73d388c991856de1ceb434835083 2013-01-18 15:50:42 ....A 778240 Virusshare.00030/Virus.Win32.Virut.ce-a94d2bf5f1e1a2436d4619b5d5c083b417a6c6efa7b92c52e017fefa2d15e972 2013-01-18 16:26:54 ....A 157184 Virusshare.00030/Virus.Win32.Virut.ce-d92d7b55f9e61793cb9279b9524a94899a517872eb1c45eae578b0369b2385ab 2013-01-18 16:16:06 ....A 199680 Virusshare.00030/Virus.Win32.Virut.ce-dbf861baff6762394c9e7c91f7e4407ebacbacf92ee2a752dbfb1037fdded95b 2013-01-18 15:44:16 ....A 202240 Virusshare.00030/Virus.Win32.Virut.ce-de7f4583ad1e7f3ae9623cbcb950393863e7bd8b84448aca0f287ffc6880bbd2 2013-01-18 16:45:54 ....A 93696 Virusshare.00030/Virus.Win32.Virut.ce-eb127646284c030a82c1f3ad0b8654f1cf16c9c0cd05cbbd09c669c2670828b1 2013-01-18 16:15:34 ....A 292300 Virusshare.00030/Virus.Win32.Virut.ce-ee6af1b11d722ebdbb7117b606107a73e73614d48692645557a1164c7797ca36 2013-01-18 15:43:06 ....A 192512 Virusshare.00030/Virus.Win32.Virut.ce-fc86b29f4fdb7e101822819b1124eb80f9deed9e96f46f9446550765bd0edd47 2013-01-18 16:15:12 ....A 61155 Virusshare.00030/Virus.Win32.Virut.ce-ff23d7944f64e9e9883da9ba1dd0c06423754a1ee21d1bd0e1cf4c4e4a38dbbf 2013-01-18 15:14:18 ....A 45056 Virusshare.00030/Virus.Win32.Virut.n-8eef97772ad9029b6f5b7f2447262990e5275a464920067a529519cc76afff10 2013-01-18 16:17:54 ....A 71680 Virusshare.00030/Virus.Win32.Virut.q-7c2632cbd56807f972d1c08d0f0dc242252e8cedcdb4a83e4e19d146269e4c94 2013-01-18 16:17:52 ....A 361984 Virusshare.00030/Virus.Win32.Xorala-7c20fd41cdcee70fbe150e3a06916cd35a48302b3420dce824effb1380f893ac 2013-01-18 15:38:22 ....A 21247 Virusshare.00030/Virus.Win32.Xorer.du-3b5bada195c5fd4cc8d4be2e755ac10080a96d10abf49ff5b49d22cbf03e03e3 2013-01-18 15:31:12 ....A 22834 Virusshare.00030/Virus.Win32.Xorer.du-3eaf59c07345db43e39b1290c2a44a5ed6b167ec3b584b27b8c3923725dc3b2a 2013-01-18 16:41:58 ....A 30542 Virusshare.00030/Virus.Win32.Xorer.du-da18663a51b1870eca33f376f1fcb4a238a4eec8d59757e9f736c60dd4dec890 2013-01-18 16:10:38 ....A 258048 Virusshare.00030/Virus.Win32.Xpaj.gen-7bd20391034c12e9541477a1e62f909804515622ba6012bc99a7894c1421d4d3 2013-01-18 16:34:06 ....A 299008 Virusshare.00030/Virus.Win32.Xpaj.gen-7c6b0099ce66b28517f44add1b5557323cb21fa5529b39a7941dc4b7f7e7c8bd 2013-01-18 16:09:20 ....A 120320 Virusshare.00030/Virus.Win32.Xpaj.genc-7bce40ff244b9a2077208cc12b810a3acf250eb1d9176f937414181efb665a18 2013-01-18 16:10:42 ....A 171520 Virusshare.00030/Virus.Win32.Xpaj.genc-7bdae27a92156462b0c0ecd42ae8b2b21914f4c825313459a67793558fb2143e 2013-01-18 16:14:16 ....A 155648 Virusshare.00030/Virus.Win32.Xpaj.genc-7bf2e84e94225a3b372ef3a638b5b7777c8d864ea030762dddf802fa387cff13 2013-01-18 16:20:18 ....A 95744 Virusshare.00030/Virus.Win32.Xpaj.genc-7c438c0aedb1c09a4c71c1579399951970974c486f464c68c6fcb79801155909 2013-01-18 16:20:22 ....A 118784 Virusshare.00030/Virus.Win32.Xpaj.genc-7c4ac8d14166d963689a5f21803db6b9db7e2b15b618970ce60a4484fe86fe30 2013-01-18 15:44:12 ....A 273408 Virusshare.00030/Virus.Win32.ZAccess.k-57f7d7ec090027b77020700746d549eadccf848867ffac09371116c8283d87dd 2013-01-18 16:18:22 ....A 74752 Virusshare.00030/Virus.Win32.ZAccess.l-7beb822ba4af107a551b651f27b00e727ce46ef47f3c79f61af4563982befda1 2013-01-18 15:00:16 ....A 807388 Virusshare.00030/Worm.Win32.Agent.caq-7b256480b20f592c89c5e6acb0a92b839d0c2103113e64609345af55031f5237 2013-01-18 14:03:02 ....A 316607 Virusshare.00030/Worm.Win32.AutoIt.ci-d4714dcc12f96bc53046d2fb33fcede901ccd256b014998ea2a1cf59ccf5b3ea 2013-01-18 15:58:42 ....A 657748 Virusshare.00030/Worm.Win32.AutoIt.xl-3f53d149fb6d365d0cb3647dc0a6e388a1376f9a947cdbcf09c8d07372af2f85 2013-01-18 16:07:06 ....A 99536 Virusshare.00030/Worm.Win32.AutoRun.eemt-60a02185be12e0f04b25c9e68d4611d6ebe2048c4d4b9734ef9818afb0dd191f 2013-01-18 16:08:52 ....A 38400 Virusshare.00030/Worm.Win32.AutoRun.ewwv-15f946e8086fe1e64ac8f70c09805bb77f34df18c6525f044bdc6f224527d190 2013-01-18 15:50:14 ....A 108544 Virusshare.00030/Worm.Win32.AutoRun.fcyi-0047282ce32975585a74884a883195d3123595cbc181e6a98d247912707eb5dd 2013-01-18 15:47:38 ....A 108544 Virusshare.00030/Worm.Win32.AutoRun.fcyi-0fa297827d6623c3d6da526d1b7d409e8815e930e628dce5d0a0441f5bf0fea1 2013-01-18 15:49:46 ....A 137216 Virusshare.00030/Worm.Win32.AutoRun.fcyi-1d4626eba281c469f87392ba33461bbb81bfc5fe8b0393783d60dbcf3de23bad 2013-01-18 15:52:50 ....A 109568 Virusshare.00030/Worm.Win32.AutoRun.fcyi-1fe3844e9b608e0484b5541afd9c59d8dc60ea624b83da9796d7942df31e68a2 2013-01-18 15:55:46 ....A 109568 Virusshare.00030/Worm.Win32.AutoRun.fcyi-2f97acee4eb2bfdc05163908a0baa3f32934d94676c5596efd5372187fe57907 2013-01-18 14:03:46 ....A 109056 Virusshare.00030/Worm.Win32.AutoRun.fcyi-3673a5000f9e0aa2142c99b75681c0dd2c3a68a5d7479167756fd964255810c7 2013-01-18 14:04:44 ....A 108544 Virusshare.00030/Worm.Win32.AutoRun.fcyi-369026a857563e7657791a89d0afa4c16b0af5a5c3c2ee51fc416b3ada3171df 2013-01-18 14:06:22 ....A 108544 Virusshare.00030/Worm.Win32.AutoRun.fcyi-36bfa77e62667e6c22214972a2a200f6755b0776fdd0852da7bb036d8ae676f0 2013-01-18 14:08:26 ....A 108544 Virusshare.00030/Worm.Win32.AutoRun.fcyi-37d8481648df0ee545bca3c5da916a2ec2bb7c730a8f4ea348ad5a23918ad0b3 2013-01-18 14:11:54 ....A 130669 Virusshare.00030/Worm.Win32.AutoRun.fcyi-3da8ba860e9e8262f087b03bffebf74ec115f84b1478370f2fadebf94bcd44f9 2013-01-18 16:34:26 ....A 237568 Virusshare.00030/Worm.Win32.AutoRun.fcyi-3db28db5e174c635ae70e48966c803e7549b720756a47fbeaee562b2123b2a45 2013-01-18 16:36:48 ....A 109568 Virusshare.00030/Worm.Win32.AutoRun.fcyi-3dfd2ede34969f90136a51348721bc707943fd7e7b5cf7abc6d1488fc1034d35 2013-01-18 14:12:40 ....A 108544 Virusshare.00030/Worm.Win32.AutoRun.fcyi-3e0f1d6d218240ef387da299b500acea3a02327973d2c65918f0fab04ea6dd75 2013-01-18 14:13:46 ....A 108544 Virusshare.00030/Worm.Win32.AutoRun.fcyi-3e504fe4e35df9f0b0d84d13b9927cdb97f42269ba46c965c08b5786239dcb2b 2013-01-18 14:13:08 ....A 108544 Virusshare.00030/Worm.Win32.AutoRun.fcyi-3e5d49135febb1d3c56eb61ccf50e94d90146db1717d80aabc2f6005153d61e2 2013-01-18 14:13:20 ....A 108544 Virusshare.00030/Worm.Win32.AutoRun.fcyi-3e86b9d1e9a7d7530595c61c6a17fdfa806ab362e33b6e7f97a7134c98758ce8 2013-01-18 14:15:06 ....A 108544 Virusshare.00030/Worm.Win32.AutoRun.fcyi-3f11a68ac2e63bf2aad30a7f8a5fee39a48068a02527aa63e2057010b5c0bcd7 2013-01-18 15:59:26 ....A 108544 Virusshare.00030/Worm.Win32.AutoRun.fcyi-3fb6d3b444e00edf3c8318faed52667af8dd236897cf497e90e77a69dfa8ad14 2013-01-18 14:16:00 ....A 163328 Virusshare.00030/Worm.Win32.AutoRun.fcyi-4024401f2a4684977ed7ff27aa70052b72f54a470d6e8fc9a68ff3aa82905615 2013-01-18 14:17:28 ....A 108544 Virusshare.00030/Worm.Win32.AutoRun.fcyi-40f00f36e41202c1d77f2b03c0e87b671c9221a9c551642b5cda8574645af831 2013-01-18 14:18:16 ....A 108544 Virusshare.00030/Worm.Win32.AutoRun.fcyi-4137e0e7a6c0168fd589a6547d36955bde3d672624ecf8498380e3e01d97871b 2013-01-18 14:17:56 ....A 109056 Virusshare.00030/Worm.Win32.AutoRun.fcyi-414396e0272b3afe437b1a8f900ee28f7be71dc06da8e72c72ab1356f148712b 2013-01-18 14:18:06 ....A 141312 Virusshare.00030/Worm.Win32.AutoRun.fcyi-416cffef78be87e5c84c3c75493c1a5ae68a945e0127b6a4674e1d6c875b42a0 2013-01-18 14:19:54 ....A 108544 Virusshare.00030/Worm.Win32.AutoRun.fcyi-429b6c2d0636697d9c5304135e427680d271581051b7f19a477507234042aa84 2013-01-18 14:20:22 ....A 108544 Virusshare.00030/Worm.Win32.AutoRun.fcyi-42e2b461fb43ad82bad8cd95efb7d1bbb500ed17e93f9f6e5f81bb90f8ccd207 2013-01-18 14:29:38 ....A 163328 Virusshare.00030/Worm.Win32.AutoRun.fcyi-462ecd1028eb320a031916b58d3de2c41b77230b6af2fb615f28069b39cda43a 2013-01-18 14:22:10 ....A 108544 Virusshare.00030/Worm.Win32.AutoRun.fcyi-48223668d34625deca3c945451d1d1195de21abca3e85856a52cd287070cf81d 2013-01-18 14:24:00 ....A 22016 Virusshare.00030/Worm.Win32.AutoRun.fcyi-485669bc49782749b6045ecebb3075d9271d31349f6d5c646ad8f7e1c6917fb7 2013-01-18 14:25:22 ....A 109056 Virusshare.00030/Worm.Win32.AutoRun.fcyi-4911d176402ec9962eb545397e6ed1c27b928fbde928223860c4fa9b59d1bcdf 2013-01-18 14:27:54 ....A 211456 Virusshare.00030/Worm.Win32.AutoRun.fcyi-49f7580b5a645f7aa4f2bcb2c98a0d5a5a07d95b1c4dad18fe2eb9a2d3946572 2013-01-18 14:30:00 ....A 108544 Virusshare.00030/Worm.Win32.AutoRun.fcyi-4a9f7c53846a78ea2dba2663f5853f58dc4f9130899415d5d8b68df45097160d 2013-01-18 14:31:52 ....A 108544 Virusshare.00030/Worm.Win32.AutoRun.fcyi-4b4103c6212722c300637e2965e765466e0d17d2d98308c739c8715094698291 2013-01-18 14:34:14 ....A 109056 Virusshare.00030/Worm.Win32.AutoRun.fcyi-4c29fddcd8e099111507a47a0d2ea7f7fc6832d53f58c90183becbcac9d18dd1 2013-01-18 14:34:48 ....A 108544 Virusshare.00030/Worm.Win32.AutoRun.fcyi-4d0b433bdb03f68802226662e68f737197b258a6fb50505d36ed7667dab5e85d 2013-01-18 15:13:20 ....A 108544 Virusshare.00030/Worm.Win32.AutoRun.fcyi-502df85c1b96614a7f495026a14bbced1628f062434825cdbf24c8be4f6d850f 2013-01-18 15:17:12 ....A 129536 Virusshare.00030/Worm.Win32.AutoRun.fcyi-50c95c40ccbe2b6dca90c31bb4a802f3359b30a0cda03d74b1143b909eaab7fb 2013-01-18 15:22:16 ....A 130669 Virusshare.00030/Worm.Win32.AutoRun.fcyi-526921697cd82f4364941e9dd9c0980987d763f876bedd396ae568e2a2c6f674 2013-01-18 16:09:44 ....A 108544 Virusshare.00030/Worm.Win32.AutoRun.fcyi-5a1e3283889089be30c8e2089b5188a0fd0bf07766dba6910032599862900314 2013-01-18 14:40:50 ....A 108544 Virusshare.00030/Worm.Win32.AutoRun.fcyi-5a5575dada02eccd222128d2dad8695b5c738d4c8b652e949a5b94b2e1173e74 2013-01-18 14:44:20 ....A 108544 Virusshare.00030/Worm.Win32.AutoRun.fcyi-5d55fd6167ea958b480533ff48a5070139f78130dfa12fe55ae87f8493a77060 2013-01-18 14:46:26 ....A 137216 Virusshare.00030/Worm.Win32.AutoRun.fcyi-5e3357c2ce76ce7e97affa51448aae0abb163dd271e7170a4d9baf75958f0ba8 2013-01-18 14:50:30 ....A 109056 Virusshare.00030/Worm.Win32.AutoRun.fcyi-6bbab3813392c0448dcc7d41acb30455786558fdf41d4aea1032e124a0d976cc 2013-01-18 14:50:50 ....A 130669 Virusshare.00030/Worm.Win32.AutoRun.fcyi-6c05a233faedc4cebe999cc4b040c20dc9d037377f547750aa6f3ed71854d9ea 2013-01-18 14:51:42 ....A 137216 Virusshare.00030/Worm.Win32.AutoRun.fcyi-6c10d406339ec2cf1229ea16064f0592aa28585765f22c5caca7d899ab5c9094 2013-01-18 14:51:16 ....A 109056 Virusshare.00030/Worm.Win32.AutoRun.fcyi-6c533dc68963c12e5c994afaae8e95df05a299d8efd75e9f98f58ac38d4ff6d1 2013-01-18 14:53:10 ....A 109568 Virusshare.00030/Worm.Win32.AutoRun.fcyi-6d8149a3fd8008a714486a7a08241d0a73d21de0ab89466a47f777697054fa0d 2013-01-18 14:55:16 ....A 108544 Virusshare.00030/Worm.Win32.AutoRun.fcyi-6ec9ab6557eabf8231751c9ddcba135064da5c4c0375f91a3ce11a64160ca2b6 2013-01-18 14:56:02 ....A 108544 Virusshare.00030/Worm.Win32.AutoRun.fcyi-6ed9be3849b7da848cd8eda274e39be79cd1933115825b9225353584a1bdfd72 2013-01-18 14:56:02 ....A 108544 Virusshare.00030/Worm.Win32.AutoRun.fcyi-6eff05b07c22bf87f5e76e5eae6191f66b9e1ff3275e78ca751a53338c6f9a6f 2013-01-18 15:58:40 ....A 108544 Virusshare.00030/Worm.Win32.AutoRun.fcyi-6f34bfe2e244c7d5c0dd09648941e2f9e5ea6641a187b8054a59a78f05caf620 2013-01-18 14:57:56 ....A 108544 Virusshare.00030/Worm.Win32.AutoRun.fcyi-6fd440c8be126fdac550fd7cc15dbe6db92a8913038d16216a28564aef60ffd5 2013-01-18 15:04:42 ....A 109056 Virusshare.00030/Worm.Win32.AutoRun.fcyi-7df846d878a67338411ab88463d61ec2b7ec56b4822124cd702e4ff4dfff261a 2013-01-18 15:08:26 ....A 108544 Virusshare.00030/Worm.Win32.AutoRun.fcyi-7e5c619b49762ddee01e54889a4d6a73064f2e62ee96b1b331fb645d9a0bb35f 2013-01-18 15:12:02 ....A 130669 Virusshare.00030/Worm.Win32.AutoRun.fcyi-8a384ba2a51d84d26562b12b8d371ccfcb6dc5a10e65c0879f876d1afe8838f1 2013-01-18 15:17:20 ....A 112640 Virusshare.00030/Worm.Win32.AutoRun.fcyi-8b72cafd7e5d1255cfe263a8a16f17a0efcf2dff9ceafadaaf35b04f18de3881 2013-01-18 15:20:02 ....A 108544 Virusshare.00030/Worm.Win32.AutoRun.fcyi-8cc83df17c69100cd5ff1098e70695ab7152e6e868aa6d92f291e0f816030e82 2013-01-18 15:07:32 ....A 108544 Virusshare.00030/Worm.Win32.AutoRun.fcyi-8d0b2de6184e35a92d2750da8d24f781ae0c5ab947c32a5e452091ffa2f3bef3 2013-01-18 15:12:42 ....A 109056 Virusshare.00030/Worm.Win32.AutoRun.fcyi-8eb549f18601c9c9b455f0b37a27f95e054bcd84d827045b5e84bd45aa2ca87c 2013-01-18 15:22:08 ....A 108544 Virusshare.00030/Worm.Win32.AutoRun.fcyi-8f6fdeca6a91e3a08b85cb9f42e01974af5f5fa54533cf3b3eaec84f9d40a12a 2013-01-18 16:21:48 ....A 108544 Virusshare.00030/Worm.Win32.AutoRun.fcyi-97b03c3288aa42e011e1735ff2a1ed22c42e27b0fceede8c1bb8eaa89ccc823e 2013-01-18 16:49:38 ....A 108544 Virusshare.00030/Worm.Win32.AutoRun.fcyi-ec4d0bf04144e13d712fc8db24978e06136d98b2b6892ccde58832ac74ecbe2a 2013-01-18 16:30:38 ....A 139264 Virusshare.00030/Worm.Win32.AutoRun.fnkn-7c5c8c6fbf709fd2779d7cda6a407af1d57ff1697910ecf28f70137e2904da27 2013-01-18 14:56:06 ....A 196608 Virusshare.00030/Worm.Win32.AutoRun.fnkr-6ecdb5cd49add36b9b47444da529c9ee56c9a7258811bc3aaaa2507e087d1d63 2013-01-18 14:31:46 ....A 282624 Virusshare.00030/Worm.Win32.AutoRun.fntq-4b3f4ccb16a54de3c7c1684ee17dff2994f52656a9ebba7be4282e4d400d8525 2013-01-18 14:33:44 ....A 66560 Virusshare.00030/Worm.Win32.AutoRun.fnyb-4c33696b8c20f2a8851ed46e873f66c00841920e9f98f6bae28faab9172327a5 2013-01-18 14:40:48 ....A 221696 Virusshare.00030/Worm.Win32.AutoRun.fsif-5b20d32794a5e484717487ffa00d6cf20c99215bae9dc5983d2e499ab96109ed 2013-01-18 14:04:46 ....A 212992 Virusshare.00030/Worm.Win32.AutoRun.gluw-3ae0da94c09f9ea0821dbe171344cb61152fbbcdf307b6c00628079efbd88b10 2013-01-18 15:43:26 ....A 64000 Virusshare.00030/Worm.Win32.AutoRun.haha-0fffa521f197d3e2c5cd220cb043e6204b0e050ce5c111efdca3586541065200 2013-01-18 14:38:28 ....A 104448 Virusshare.00030/Worm.Win32.AutoRun.haha-4f9edaaab166ec4441af8a70afe461dbdbf77da617e2d6d601c9859bd03e08bd 2013-01-18 15:54:16 ....A 19456 Virusshare.00030/Worm.Win32.AutoRun.hakj-3e4dac87bbfa1f59a3454a5aa577a19dc1a1c568c0dc10066310a0144ed69e4f 2013-01-18 16:11:38 ....A 19456 Virusshare.00030/Worm.Win32.AutoRun.hakj-5a8fc01701b4c4a7ea74a506fa267d59612689202a23803747425aa1f8768fcb 2013-01-18 16:07:12 ....A 89088 Virusshare.00030/Worm.Win32.AutoRun.hakj-7bba8bc14e2a326688d8ab17e942ace98931231a0f6ad32ecc843e570a1d7098 2013-01-18 16:27:38 ....A 75776 Virusshare.00030/Worm.Win32.AutoRun.hanh-3d7a177a7daee003dc0e464e2e71c9d920a6cbf9846b5748aeb861d27a3a81a7 2013-01-18 14:36:36 ....A 75776 Virusshare.00030/Worm.Win32.AutoRun.hanh-4ddd8744e6c2ef4e465b9bb6782125db2c96966bca3c4b8f7a323ab10f26d49b 2013-01-18 14:49:52 ....A 262144 Virusshare.00030/Worm.Win32.AutoRun.hasr-6b45525cc0aa43aa53498cbaad15c754d5ad85e7ad1ffab4919867b818dcff5d 2013-01-18 14:03:10 ....A 306176 Virusshare.00030/Worm.Win32.AutoRun.hasw-362f4989e60f16ccc416353f2f9bc5787aed82702725b5f6d2cbf003f0573bc0 2013-01-18 16:14:50 ....A 81415 Virusshare.00030/Worm.Win32.AutoRun.hauc-0fb1bb64ed531419eac551bda26dc2f3ec631394e95b4c00a987f6275b8b7e46 2013-01-18 16:24:50 ....A 1453568 Virusshare.00030/Worm.Win32.AutoRun.hbhw-7c0d3a70eaba489daa00513cb3ccee3acb58037c37f12ff3b6431651a168e73a 2013-01-18 16:16:40 ....A 1426432 Virusshare.00030/Worm.Win32.AutoRun.hbhw-7c1a9604667c1a7bc3b26ea710fdf3cd2837f21291b7083c2de78e3d9000fbe5 2013-01-18 16:22:20 ....A 77685 Virusshare.00030/Worm.Win32.AutoRun.hbjf-0e5b02710cc4d4605472453657a0e69442a97de4ca405ea0ff4a4b7ec8f13f66 2013-01-18 16:45:14 ....A 78638 Virusshare.00030/Worm.Win32.AutoRun.hbjf-1f094a143f934de266546b4dd2df7bc1f3fee5ac6d3d017e59b95964c350d5aa 2013-01-18 14:38:52 ....A 142848 Virusshare.00030/Worm.Win32.AutoRun.hbmy-4fdab67c51d5174aef23d60145767bbd490fb761bcb40b822724b1e2cb787529 2013-01-18 14:49:50 ....A 218504 Virusshare.00030/Worm.Win32.AutoRun.hbmy-6b35e52a32570fc325300444c454825d5f4801f178cd132c32b47770f41a8b1c 2013-01-18 16:51:02 ....A 98304 Virusshare.00030/Worm.Win32.AutoRun.hbow-11f62c5e2fa84d5a8e77fcd75b81d6620985fe04587bb1aed7fdba0e037a8487 2013-01-18 16:05:10 ....A 188416 Virusshare.00030/Worm.Win32.Autorun.ibe-9bb3f3037890503429468bdbe70c53e6e61e9e9f7085dc1506edd3c480f09db7 2013-01-18 16:17:56 ....A 1107977 Virusshare.00030/Worm.Win32.Autorun.icn-82f90c7cfde5b0cad13eacb1748bcf03157ccf18478637b464b1123331abf891 2013-01-18 16:26:38 ....A 45300 Virusshare.00030/Worm.Win32.Autorun.icp-0380fbe717ad82895ed8f34a3adb8c7a0cc902cdfb486d3f378f68a2b5d1d0fd 2013-01-18 16:07:30 ....A 189952 Virusshare.00030/Worm.Win32.Autorun.icp-20766c9437e2e2dab6a1d207732ddc1992375b2f9140639bfab8d6b78c1f9f73 2013-01-18 16:24:18 ....A 109056 Virusshare.00030/Worm.Win32.Autorun.icp-2e1c49290c8310edd477ec3a95ceb9a229a94c1433a70028d6fb928f14f63701 2013-01-18 14:04:44 ....A 161280 Virusshare.00030/Worm.Win32.Autorun.icp-367dd1ae23b8116d749e222c28f7a6fb601d7330bb645349d775dd418687fff4 2013-01-18 14:13:52 ....A 161280 Virusshare.00030/Worm.Win32.Autorun.icp-3e8b1b9ccd2f9a0432177e614354c76da0f8718691829af2f53e8628ae199ff7 2013-01-18 14:14:56 ....A 218624 Virusshare.00030/Worm.Win32.Autorun.icp-3f51aeb35873cf98ede4497caf6a13fc6668d401a8fe1796fede5febf896b44b 2013-01-18 14:25:18 ....A 218624 Virusshare.00030/Worm.Win32.Autorun.icp-4495184189f1d9ecd8d52ed99a35a51fd3a5030c2d9e29aace7d2c562d4c49ec 2013-01-18 15:11:22 ....A 161280 Virusshare.00030/Worm.Win32.Autorun.icp-7f7ae0340fbe9fb005357d2a324f3be7021c037a2481005acbbf426f33693bf4 2013-01-18 15:14:40 ....A 161280 Virusshare.00030/Worm.Win32.Autorun.icp-8eca2759dbe0814602ba8f79dd41aadd6995e581fb2f116854d94879e371464e 2013-01-18 16:05:30 ....A 189952 Virusshare.00030/Worm.Win32.Autorun.icp-ad5e809495afd556da7dfd7d81fa2c98b9bb6ea1caec316a0534245e39af6be9 2013-01-18 15:42:54 ....A 189952 Virusshare.00030/Worm.Win32.Autorun.icp-ea7683e43d16dc8d911bc123ab40d4d641c67078a33f8b3b8d7015d33707db21 2013-01-18 15:49:02 ....A 189952 Virusshare.00030/Worm.Win32.Autorun.icp-fbe7ec7ade939165aff65ca401c1a4e7a7449445d948f3bbffb3741f7227fbf7 2013-01-18 14:18:22 ....A 303104 Virusshare.00030/Worm.Win32.Bnf.qvs-40caf88d73b651412a91a54f515e1ca605814f39c5677403954466d9a9efc28d 2013-01-18 16:07:06 ....A 93960 Virusshare.00030/Worm.Win32.Bnf.qvs-5ffe61016cf1730910c4db62302f856a4355667fe9f71dba0a2ee39a71445644 2013-01-18 15:53:02 ....A 259584 Virusshare.00030/Worm.Win32.Dokbind.a-00e765967a7692c4b3ef60120e9d3cd7f914003c6f25384751712602fbbbd169 2013-01-18 16:07:10 ....A 73984 Virusshare.00030/Worm.Win32.Fipp.a-7bb5d03e3e442c45e2f0625340185e3d2c00d95bf07b1294648ff01e8f2a7d87 2013-01-18 16:13:10 ....A 307456 Virusshare.00030/Worm.Win32.Fipp.a-7beebd4a9569f7b088427da3cda54c2b1d8e8c6722158cbf4c95937eea8ccaf2 2013-01-18 16:16:32 ....A 164096 Virusshare.00030/Worm.Win32.Fipp.a-7c07580a976ce2a2c07efbf2d0a60ced495d544090648852e1ed9aec6170612a 2013-01-18 16:29:26 ....A 340224 Virusshare.00030/Worm.Win32.Fipp.a-7c35b00637a2e151c200ec8fc6dbbefd309c87ca6317259e97f69583b3fb6b99 2013-01-18 16:21:42 ....A 98560 Virusshare.00030/Worm.Win32.Fipp.a-7c54100f32e2d622ff936bd0519315f2067751a999daa1df8038da8ef9fb8143 2013-01-18 14:06:18 ....A 31744 Virusshare.00030/Worm.Win32.Hamweq.pgs-3b74032b14ba16daec7d9e08cbe4901cb749bb675ad4e5d1dfb08073b74d517b 2013-01-18 14:46:46 ....A 31744 Virusshare.00030/Worm.Win32.Hamweq.pgs-5efdfad802158ea16b0ff59a5e4872aa64a459993d70ab37e03288b4966bfc7c 2013-01-18 14:47:10 ....A 31744 Virusshare.00030/Worm.Win32.Hamweq.pgs-5fac631af158b534ead0679a8374e7e26b2809aaeac999670f4659c1c0df3606 2013-01-18 16:07:54 ....A 193200 Virusshare.00030/Worm.Win32.Juched.fhz-24ac944746a11a48ddea7737f80c9beaba209efcaca052dbc53eee1b6e5201e5 2013-01-18 16:44:48 ....A 193286 Virusshare.00030/Worm.Win32.Juched.fhz-30432af1c34bc837f8e645039ebea0cffcb9ffa81a9f99f0b2a98e805c5538d0 2013-01-18 14:01:10 ....A 192751 Virusshare.00030/Worm.Win32.Juched.fhz-39e0e327ca43583d2e2f4dc6851c180e6e8902295c856b4fd3695edbb5785ae7 2013-01-18 14:31:46 ....A 194142 Virusshare.00030/Worm.Win32.Juched.fhz-4b0411e7af4191a3e5fc3414aa4662948c407680f3841afa77688f52cfb4e386 2013-01-18 14:34:14 ....A 193846 Virusshare.00030/Worm.Win32.Juched.fhz-4be980e02491b68466b214f2e798f19f9f76fb97d820f4c4dd799061c70721d0 2013-01-18 16:09:24 ....A 193030 Virusshare.00030/Worm.Win32.Juched.fhz-7819ad1a903c0c538f4970d11c71c362e5129690ad8d907266862f1300bc6eb3 2013-01-18 15:10:20 ....A 192790 Virusshare.00030/Worm.Win32.Juched.fhz-8db6d44807def843a2868e5e36f070ccaa0aaf6cb10204938330abeab169ca08 2013-01-18 16:39:28 ....A 213095 Virusshare.00030/Worm.Win32.Juched.fhz-c35bc8b33210f3d5398ef077c44a19285b40927759d074113e345a3c97449120 2013-01-18 16:39:38 ....A 192987 Virusshare.00030/Worm.Win32.Juched.fhz-daf8e98ec86ad63f15eaa5f444740df5d30a4659e8f728fcc47ab12d54fe6a0a 2013-01-18 16:30:58 ....A 192512 Virusshare.00030/Worm.Win32.Juched.fia-1eb6251cd8719ee54f6afa4bd4c4f1fe806bca3c99891d7ffd5914a4ecd35213 2013-01-18 16:08:38 ....A 751616 Virusshare.00030/Worm.Win32.Juched.fia-20a14d10b7ed72e2334d9ad91f01ee78503458b59c66191de72b7c09baa18af4 2013-01-18 14:09:36 ....A 192853 Virusshare.00030/Worm.Win32.Juched.fia-37b3ac74f13ffe083e5f55124ec3bd3be9c58288210c1e8b70449ad1b5788940 2013-01-18 14:07:32 ....A 193042 Virusshare.00030/Worm.Win32.Juched.fia-3beaf9cb11cba7b5bd62cfd6bdbd1be295efa9a84948109f0697d076acc8b4cf 2013-01-18 14:11:40 ....A 193090 Virusshare.00030/Worm.Win32.Juched.fia-3d74a7071ae9b5cff10d1575d62118b55711857c7b726854ba05e2a6769d0415 2013-01-18 15:58:12 ....A 780288 Virusshare.00030/Worm.Win32.Juched.fia-3f5f56d75b1cf2bafb6a374ce76619083f47d8a23ebedbf58539217bc96d9ffc 2013-01-18 14:37:56 ....A 193245 Virusshare.00030/Worm.Win32.Juched.fia-4ebb768aa5dbe3cd736c3e89275384fccce965dfd8956400ea09223e5756a50e 2013-01-18 15:21:36 ....A 66574 Virusshare.00030/Worm.Win32.Juched.fia-5288682745ded30b7cc4ec3c5afe008ea6f73650ccf0cbcc2f592bd8f1138beb 2013-01-18 14:41:24 ....A 192616 Virusshare.00030/Worm.Win32.Juched.fia-5b7342d213ca889836aa28045c3050c90f9d36d1ef1c31e77dce1c98783bde19 2013-01-18 14:44:06 ....A 192793 Virusshare.00030/Worm.Win32.Juched.fia-5d23b1f666d600bdab876bfd2119e13d905d1aeceba7ab5389a213b503e3db89 2013-01-18 14:44:32 ....A 193574 Virusshare.00030/Worm.Win32.Juched.fia-5d7ef07e13a0706eb4e48b8fbff017bb1902118bbaf1de289e5633c7a6c04183 2013-01-18 15:43:22 ....A 193579 Virusshare.00030/Worm.Win32.Juched.fia-8a9776ad9100b7c0c5ded51d595b2570b24aef4ee7bd0931e3941965872c141f 2013-01-18 16:00:14 ....A 192685 Virusshare.00030/Worm.Win32.Juched.fia-8b88a08420dd441ae6a1fdfee0f6b7572f406120c18bdb701e2595fcd8263ad6 2013-01-18 15:10:10 ....A 192801 Virusshare.00030/Worm.Win32.Juched.fia-8d919fc89f770b41d376797edffc14aeac318ea1c9801579b36b99f125230d50 2013-01-18 16:11:22 ....A 193133 Virusshare.00030/Worm.Win32.Juched.fia-cb2e5358a807880aaf49df7437072541c7cf95679fcd9208819a4c69e8836a87 2013-01-18 16:19:10 ....A 213915 Virusshare.00030/Worm.Win32.Juched.fkf-7c3773837e7888aa194b0e39811fcf013c7ac7c1d11fd344be1c845c42986b2d 2013-01-18 14:25:40 ....A 163890 Virusshare.00030/Worm.Win32.Logus.hh-44d14db8e58c3d625df3a8441f730d9c2a625f35b4dd37c569171bda33daae81 2013-01-18 16:16:38 ....A 300911 Virusshare.00030/Worm.Win32.Mabezat.b-7c148f2e15578a276417fd1f62b6eeef6c23b0fddb2620127230bfeebc676050 2013-01-18 14:52:10 ....A 1118260 Virusshare.00030/Worm.Win32.Ngrbot.bcyj-6cdc6a1b43620c1cec8aeb499797bf71ef0d4173ad3177dd4ac5a4a1315951be 2013-01-18 14:06:16 ....A 126976 Virusshare.00030/Worm.Win32.Ngrbot.beet-3714492bf3476878eccb02bb4bf9714f55c6d6c3e59ffb3f80d305b0ceca28fa 2013-01-18 15:13:06 ....A 167936 Virusshare.00030/Worm.Win32.Ngrbot.beet-500919659353f29de48b691d5b3a3e60db06eecc953dc328ed3595a50ff1f366 2013-01-18 14:22:36 ....A 118784 Virusshare.00030/Worm.Win32.Ngrbot.fcz-4394c83d3dd0d734909c3ccb7499fc67a2069849c9d195a531ee935cfe7924ba 2013-01-18 14:29:20 ....A 118784 Virusshare.00030/Worm.Win32.Ngrbot.fcz-4a22be1e4345e0aa88ba00f5ef5ed95a545c1e679d9764fe6eaa6b85348b7f81 2013-01-18 15:10:14 ....A 196608 Virusshare.00030/Worm.Win32.Ngrbot.fcz-7f377f2927a2a82812672913690727d6493b4a423a545e7ed981e4c8d441134f 2013-01-18 15:17:22 ....A 118784 Virusshare.00030/Worm.Win32.Ngrbot.fcz-8ba678d2883ce7f73ac5104283942fb6630988f9f87198fb9a50acc29c73e4b2 2013-01-18 15:04:36 ....A 143360 Virusshare.00030/Worm.Win32.Ngrbot.grw-7d5971e37a4afbd5ae70b8d11782b06014c03913ad45567875008621dcf6aa02 2013-01-18 14:19:50 ....A 77824 Virusshare.00030/Worm.Win32.Ngrbot.lof-428736c9857940ffd348074d80e1280448ef6eb20420bfccb0d5a414d33ec8a8 2013-01-18 15:21:44 ....A 150528 Virusshare.00030/Worm.Win32.Qvod.pjv-52a9acbb904f129df739a05d53ca38fc0f0d14ed1d823191b406dc02aeeceb8f 2013-01-18 14:40:50 ....A 91637 Virusshare.00030/Worm.Win32.Qvod.pjv-5a47881e3b42fc37c18b9ca7a526caa35b5fd3834736b4be64932228ce0401d7 2013-01-18 14:43:54 ....A 93542 Virusshare.00030/Worm.Win32.Qvod.pjv-5cf85747e601eef3511b5d88e35083bf27d62001b41c345f0d93c1d7a59a2735 2013-01-18 14:06:14 ....A 330752 Virusshare.00030/Worm.Win32.Recyl.agz-36db452748acc430d957369ea4ea9b719a91d6099a4c7c33ccfdb0ce1a55ae64 2013-01-18 16:22:42 ....A 299024 Virusshare.00030/Worm.Win32.Recyl.fv-1e29343dd27bb438e08c7d87cbc975cc43b596b54403153c2662734ac41e1ec7 2013-01-18 16:07:30 ....A 354312 Virusshare.00030/Worm.Win32.Recyl.fv-59f2614c0e6c55fae390d40d567cf2cc8ae4fa3436d51700b4eb291ab826d587 2013-01-18 14:46:00 ....A 367235 Virusshare.00030/Worm.Win32.Recyl.fv-5ea5b5fdb6e93b400e277318109f509db3037d7cbb3d291ff8b6d1020cf4065d 2013-01-18 15:12:44 ....A 299080 Virusshare.00030/Worm.Win32.Recyl.fv-8eb73b7d46b058ad1f495aa20451c7548ad20260181361152476ef197ac1f058 2013-01-18 16:19:10 ....A 46592 Virusshare.00030/Worm.Win32.VB.du-7c36dd7886e8606a4e4d9173de4255284c0788777b423ca506e659292825806a 2013-01-18 14:05:40 ....A 135168 Virusshare.00030/Worm.Win32.VB.ptz-3b4ed3e988e3501fb055074bd222ca3232e71607b57925954cc7284e5c425516 2013-01-18 14:18:36 ....A 131072 Virusshare.00030/Worm.Win32.VB.ptz-41a91587fdcbab823754a55d26234363f4f3f6260e46afb54c635712a5ff2952 2013-01-18 14:24:00 ....A 57344 Virusshare.00030/Worm.Win32.VB.ptz-440bb02ff8474e099189ace0b764613776f5002323ba6b4cb856fcaa11f5add9 2013-01-18 14:25:26 ....A 57344 Virusshare.00030/Worm.Win32.VB.ptz-443e2d9de81f980c92fea4e583af3a7e8488567ad51f0a44e8e66c2d8c85e630 2013-01-18 14:31:56 ....A 57344 Virusshare.00030/Worm.Win32.VB.ptz-468f072162fd84306c05f3e514aac81a0086ad36e4268a92e496e8b53a163f71 2013-01-18 14:24:00 ....A 57344 Virusshare.00030/Worm.Win32.VB.ptz-485f6381d6b405635f1d867d5b059e7411badb60f690560340b1e397b7834642 2013-01-18 14:27:56 ....A 135168 Virusshare.00030/Worm.Win32.VB.ptz-49fa3012c4e2c46f00c8f7341780ff1eecf6372e1f3f362694cba51d10d7a249 2013-01-18 14:30:00 ....A 131072 Virusshare.00030/Worm.Win32.VB.ptz-4aa168ce638bc206c8cf47120394dafc8c9a62c72545da9b856428a35ccaa534 2013-01-18 14:36:28 ....A 126976 Virusshare.00030/Worm.Win32.VB.ptz-4df2108930b6020d54f24d6e32b6eb30a73b6d1a829a3e9fa4b575f13dc17c13 2013-01-18 14:37:18 ....A 135168 Virusshare.00030/Worm.Win32.VB.ptz-4ef6bcd21a119d3539bc98fa510b33b3592f8b9714ec8c4064b1c1c25737b31c 2013-01-18 15:13:16 ....A 126976 Virusshare.00030/Worm.Win32.VB.ptz-5023c9044edf4fbf0c0a63385a3d564c198cf4ab52a2257ebf3a6c825491576d 2013-01-18 15:22:46 ....A 57344 Virusshare.00030/Worm.Win32.VB.ptz-52f75f4e76b896553c4e6f845e9adee6c5e1677430f4fb3fc24f9a4677952ff1 2013-01-18 14:42:12 ....A 126976 Virusshare.00030/Worm.Win32.VB.ptz-5ba1536aa673076e30718610bc628f092acc64f2ba7b584453c18f7b1a892c70 2013-01-18 14:47:42 ....A 57344 Virusshare.00030/Worm.Win32.VB.ptz-5f9f698d28951c948e769e7b4e005b70aa9aee896ab829a27c5f294fd0d4112d 2013-01-18 14:48:20 ....A 135168 Virusshare.00030/Worm.Win32.VB.ptz-6a18e5cf5085faa57f16e1c8617299a1173b425e9354e57fbdc3ca28a464ed39 2013-01-18 14:52:58 ....A 57344 Virusshare.00030/Worm.Win32.VB.ptz-6cf8767b5152d5682f03c43e9c5d91c6fc444c4c2ed0611c46eeab5e7b29d9e4 2013-01-18 14:55:16 ....A 126976 Virusshare.00030/Worm.Win32.VB.ptz-6ec677e2ac1802bf3f7f39a50c443a619314ebb3b8e1b55d242a4b2e7f2c073e 2013-01-18 14:59:06 ....A 57344 Virusshare.00030/Worm.Win32.VB.ptz-7ab54baf3d797ebc297393baa1322ab3a8003203047726a8206064b1a554cc40 2013-01-18 15:10:14 ....A 57344 Virusshare.00030/Worm.Win32.VB.ptz-8daa8397b3b25a34a49c45495a4473fe42e3150434040b05e141cc72779c8ac0 2013-01-18 15:10:14 ....A 57344 Virusshare.00030/Worm.Win32.VB.ptz-8db7bed2e594ad70b595f51d6da72ba22f3bc8b758e94c439c9998d572b8988b 2013-01-18 14:12:26 ....A 182004 Virusshare.00030/Worm.Win32.VBNA.b-3d668ec5e9895d77bca956e8d52f48282d56acb212d7fe3e22acb7cee44b7280 2013-01-18 14:39:40 ....A 364544 Virusshare.00030/Worm.Win32.VBNA.b-5a26893b3debb307ddc9c041f7ae22a4517b813f766f62f75c98739977e188c5 2013-01-18 14:52:44 ....A 739115 Virusshare.00030/Worm.Win32.VBNA.b-6d3f933e62e5cf806328f083825de677a2dbfa6143e46f01bc8b8c36b9847b7f 2013-01-18 14:55:52 ....A 95744 Virusshare.00030/Worm.Win32.VBNA.b-6f2ee702d20877adbd8fdb13630843d8c5622ac4877a3020a2dc05cb73ffbd95 2013-01-18 16:14:20 ....A 53248 Virusshare.00030/Worm.Win32.VBNA.b-7bfefd1f476e586772f933d31edcddf03c654a5c2a7a82a0ebc7b9ed9486cbfa 2013-01-18 15:02:26 ....A 70144 Virusshare.00030/Worm.Win32.VBNA.b-7cb4e2645c7a9aaa15c714007da7facc08f2c934ab71ebd69d873978757d9bc2 2013-01-18 16:48:52 ....A 149504 Virusshare.00030/Worm.Win32.VBNA.brxc-120996825102f1b112627e650f1dc4a302275814d9922ac04f21259c02b13453 2013-01-18 15:02:30 ....A 1129984 Virusshare.00030/Worm.Win32.VBNA.bvlc-7cbd015e6356c781cf0d0d96ed080da96a72a0ae38a0f5dfb443cbfcdbfcd70c 2013-01-18 16:34:50 ....A 69638 Virusshare.00030/Worm.Win32.VBNA.c-110bc8f10a59aadfb299bb5c1db043cb8e5715bf8595ae0d128a2656a5d4895a 2013-01-18 16:50:18 ....A 33068 Virusshare.00030/Worm.Win32.VBNA.c-21d5a3fb26a0dd678feb1f80d528829ec6abc608b8c88bfdb943a8d3e6446e9d 2013-01-18 14:16:46 ....A 65536 Virusshare.00030/Worm.Win32.VBNA.c-4006ea9e31afcfed29faf86537d6ba3e41f3cf206a1f2ea0ac71d932ae59d3f2 2013-01-18 16:28:02 ....A 78848 Virusshare.00030/Worm.Win32.VBNA.c-7c53a9424d919c848b52b9e572db2c6639089b3fa56a6b2a85e09267b8adefa4 2013-01-18 15:21:00 ....A 618496 Virusshare.00030/Worm.Win32.VBNA.c-8cb28ac08c00b7a2f8038fa65208a539a3eadc16cd2340cde2d708c5b0b26b87 2013-01-18 15:14:22 ....A 195264 Virusshare.00030/Worm.Win32.VBNA.d-8efaaac85a306c6aff04ea6dbebe1cfe1414dba39b8de847e03765f5d32de03f 2013-01-18 16:34:04 ....A 527600 Virusshare.00030/Worm.Win32.Viking.bb-7c657fe2daae7c5d0e3613ff9638b40da33e92a421952d00a7eda038d60ba628 2013-01-18 16:51:14 ....A 266240 Virusshare.00030/Worm.Win32.Vobfus.attx-0222abdec25ad0a308c760902dbe66e59304300c7ea493c02697dc9e50567c36 2013-01-18 14:47:50 ....A 266240 Virusshare.00030/Worm.Win32.Vobfus.attx-5edf75639807aa52510f9b0b5a2980521d635bc94aa989c80bc5f33fecaaf1f8 2013-01-18 14:49:36 ....A 266240 Virusshare.00030/Worm.Win32.Vobfus.attx-6afd3686d317bda57378af934f9c14e391ec537ffe4a4d7c3a9f1c0930e05084 2013-01-18 14:56:02 ....A 266240 Virusshare.00030/Worm.Win32.Vobfus.attx-6eaa660b667eb8e7747317b337c46af503afa577098006a3ee5d0e3e2afbacf1 2013-01-18 14:56:06 ....A 266240 Virusshare.00030/Worm.Win32.Vobfus.attx-6f1533c89144f10e101445912262b2ac00691dc7d5783ed204d02e1b3725e448 2013-01-18 15:59:48 ....A 266240 Virusshare.00030/Worm.Win32.Vobfus.attx-6fdfabf97dd68c62e500c04f2f098ceb3a90eecce6f588c8aea3a2b65b01e1d1 2013-01-18 15:01:40 ....A 266240 Virusshare.00030/Worm.Win32.Vobfus.attx-7bde8359bcf4ae00a9c925670ffe4573b82beab95f6a7e37de868ee51b19da2e 2013-01-18 15:10:12 ....A 266240 Virusshare.00030/Worm.Win32.Vobfus.attx-7ed0040eb6f16ae657eea9e8f3e4f5178dce85408c7cc0ba2b47a970c765203c 2013-01-18 15:14:34 ....A 266240 Virusshare.00030/Worm.Win32.Vobfus.attx-8aab91aca4c26ebcc0f1ecd37fd80c9a1f6d9f72674c82310bc7b996dba24583 2013-01-18 15:15:40 ....A 266240 Virusshare.00030/Worm.Win32.Vobfus.attx-8aeb029421e30be92df94926be6e63625754002c6706f3e8a700c7642d426e4d 2013-01-18 15:08:24 ....A 266240 Virusshare.00030/Worm.Win32.Vobfus.attx-8d18101d162c54febd9ac72959f31ec683f16f6b04511ef9a5833dd70c543394 2013-01-18 16:50:58 ....A 266240 Virusshare.00030/Worm.Win32.Vobfus.attx-8d39f8bcf7c4cec27ef738f6a4fbf6cb4f0396cdf9b6f1c3717f3f3f2d6a80da 2013-01-18 16:13:06 ....A 266240 Virusshare.00030/Worm.Win32.Vobfus.attx-9d23cd3f6acd9dee8542599a54275fe88b8b97065f92ee798c71f5ded33609f5 2013-01-18 15:51:30 ....A 233472 Virusshare.00030/Worm.Win32.Vobfus.dgsd-00341ca966fcff92d2f6fcc104fddab77092eda612aef2a791bafac19c19b9fb 2013-01-18 16:48:24 ....A 233472 Virusshare.00030/Worm.Win32.Vobfus.dgsd-0240a38a21a343e446482aa180795c2a96194477a9587b05bff514e33b80ec1e 2013-01-18 16:14:42 ....A 233472 Virusshare.00030/Worm.Win32.Vobfus.dgsd-061123e6dfbe3c2cd5483997004474367213392ebaabf47f12dfb1b58fa67d0f 2013-01-18 16:28:22 ....A 233472 Virusshare.00030/Worm.Win32.Vobfus.dgsd-0eceab957b308c46725d216880070b6e57f3d6e38840467807f3127518f4139d 2013-01-18 15:50:26 ....A 233472 Virusshare.00030/Worm.Win32.Vobfus.dgsd-0fdad4b86a54f71a79116b3ed27ac6ce0decb8188f8386fae7c066e338562c47 2013-01-18 16:02:44 ....A 233472 Virusshare.00030/Worm.Win32.Vobfus.dgsd-10a39a887963755013dd525449571649b2738b81a2d42e0b1b3969f9d77afef0 2013-01-18 16:46:48 ....A 233472 Virusshare.00030/Worm.Win32.Vobfus.dgsd-11ad884b896b8b87ab3063dcbeeeb56523819dbb8aacb983b7a3dda5ff6ad2eb 2013-01-18 16:41:32 ....A 233472 Virusshare.00030/Worm.Win32.Vobfus.dgsd-21192e271b3d6c37b8a8d93bf7af9766d9d5859ef09be79d66f21b60fc2b30cc 2013-01-18 16:31:28 ....A 233472 Virusshare.00030/Worm.Win32.Vobfus.dgsd-2dd18d236c6ddea8ae5a5f581a44537f0d1f3496230bc1ecb0e71d9b07787d9f 2013-01-18 16:50:26 ....A 233472 Virusshare.00030/Worm.Win32.Vobfus.dgsd-3174ce3e67b48944ce17c5d108bfe84c99efe77b685dbe282a68aef5cd9804d8 2013-01-18 16:04:06 ....A 233472 Virusshare.00030/Worm.Win32.Vobfus.dgsd-34705a90042561ddfa608ae90e73fd914b8bfaf3996165227036ad137ff8ec53 2013-01-18 16:18:16 ....A 233472 Virusshare.00030/Worm.Win32.Vobfus.dgsd-34d33b3309df71fb915bd90cd78cd7a8f8c89c434d9f1a9f9fa75f6695ef9096 2013-01-18 16:18:10 ....A 233472 Virusshare.00030/Worm.Win32.Vobfus.dgsd-3564486c915675cf0911774b7155622fa2dc9a956bc8662126b4a0e529b52c98 2013-01-18 16:13:52 ....A 233472 Virusshare.00030/Worm.Win32.Vobfus.dgsd-35669c7cdebb9069c8b60e18e8d549b8dab78c4d6a8188e319c9004b49445387 2013-01-18 16:23:42 ....A 233472 Virusshare.00030/Worm.Win32.Vobfus.dgsd-359c39726e0c3e242ee92c4f5765af851b005a490f8116273b610c8a3c2d9d3d 2013-01-18 14:04:44 ....A 233472 Virusshare.00030/Worm.Win32.Vobfus.dgsd-3678d3e56f63060b5d2897363543d1a95edd984bcc24d13ccefd0543e4727206 2013-01-18 14:13:42 ....A 233472 Virusshare.00030/Worm.Win32.Vobfus.dgsd-3ec9c7e24532ffb9ef8d2a5c7b619d2aaad7c4c5f645f894e63b9c8bbe0bf72a 2013-01-18 15:44:06 ....A 233472 Virusshare.00030/Worm.Win32.Vobfus.dgsd-3ed957d7c1d1e6883f20c307643f045471c62be5eba7fa85efcdea481adbb265 2013-01-18 16:49:12 ....A 233472 Virusshare.00030/Worm.Win32.Vobfus.dgsd-40b0071d701fea33fc46421ad96e6a2f8f16f8bfd16adbd48463131032d17971 2013-01-18 16:04:16 ....A 233472 Virusshare.00030/Worm.Win32.Vobfus.dgsd-46d4e3eee38f689e310062e7336f9a3d79d7c6d23afe6de26758cc79b70d40a5 2013-01-18 14:31:10 ....A 233472 Virusshare.00030/Worm.Win32.Vobfus.dgsd-474b00cb8b0d99289833eff57b1e94fcb78d9d79e0a9772321932b55527c7693 2013-01-18 16:12:54 ....A 233472 Virusshare.00030/Worm.Win32.Vobfus.dgsd-47fef07d2b4377494229c567057eadefe65771ec5e61de80d76ef3ef3db49306 2013-01-18 14:30:10 ....A 233472 Virusshare.00030/Worm.Win32.Vobfus.dgsd-4ac9c3262e2b1214e19c18c0499ac3a50de459526ebb57ae57c15c718d0b4135 2013-01-18 16:20:18 ....A 233472 Virusshare.00030/Worm.Win32.Vobfus.dgsd-4d0ca727ef1eef1f2dc2b5f228828e5d8e6e7b405a2472af062b43aecd73f5eb 2013-01-18 14:35:10 ....A 233472 Virusshare.00030/Worm.Win32.Vobfus.dgsd-4d6f01decc83539583513af62908d234cb113fa787b73989c0553e07eff07bc5 2013-01-18 14:37:48 ....A 233472 Virusshare.00030/Worm.Win32.Vobfus.dgsd-4f532d28e1ac937407d1ca30f62f0d9a49da7d728f73854dd30e43b84c3b8037 2013-01-18 15:22:38 ....A 233472 Virusshare.00030/Worm.Win32.Vobfus.dgsd-52ee5fe56c4141374233369f69b95e716806b24082cd8b8f0de9b34c519382c1 2013-01-18 15:54:16 ....A 233472 Virusshare.00030/Worm.Win32.Vobfus.dgsd-57fd59524e9b5d63cef556e9c6f624ea991b704e25dc9792eafa5120e46c5290 2013-01-18 14:40:46 ....A 233472 Virusshare.00030/Worm.Win32.Vobfus.dgsd-5b1383f252803695e23e771d5b19f7c72485023c0d244f6e604dd2e2916154c2 2013-01-18 14:41:46 ....A 233472 Virusshare.00030/Worm.Win32.Vobfus.dgsd-5bc5918776f3c8cc443502f33c926b198ee62cbdbe45c38ba4bfec6c695d2d9a 2013-01-19 16:50:02 ....A 233472 Virusshare.00030/Worm.Win32.Vobfus.dgsd-5c418df10e5f312cf50f5661e0d90addb492718bc8b59330b1022117465f550e 2013-01-18 16:23:48 ....A 233472 Virusshare.00030/Worm.Win32.Vobfus.dgsd-5fded2df3aed4f6a0293594e4199bf67c848ed1f10853ef1cd545974d234e0bd 2013-01-18 16:11:04 ....A 233472 Virusshare.00030/Worm.Win32.Vobfus.dgsd-5ff4dbd22da02a473e082c29011e1c68d60ba3a9fd4299c162ee925036d0ebda 2013-01-18 14:48:46 ....A 233472 Virusshare.00030/Worm.Win32.Vobfus.dgsd-6a8092046cff39bf216d5a9fd30915a8a9fc85281adfeb3a46035e2cf2c13492 2013-01-18 14:52:12 ....A 233472 Virusshare.00030/Worm.Win32.Vobfus.dgsd-6cdef7f65e41ea641b8fed5e87227c4ee0b8c3b6c81eecf5a397414cfad54a8d 2013-01-18 14:52:56 ....A 233472 Virusshare.00030/Worm.Win32.Vobfus.dgsd-6d1a1324af4cfec71552ad25d1313bedbf9c6912a69960b76d4f08af617feedb 2013-01-18 16:37:26 ....A 233472 Virusshare.00030/Worm.Win32.Vobfus.dgsd-70bf7a20e39f7cd61ac2252423d400aee07f2f0dbc1015951164b0d4b11e38d3 2013-01-18 16:38:48 ....A 233472 Virusshare.00030/Worm.Win32.Vobfus.dgsd-70db0dd7b08cf6ebe7626d2112483e1317a553e59d13a290d3c898091d716ef4 2013-01-18 14:59:12 ....A 233472 Virusshare.00030/Worm.Win32.Vobfus.dgsd-7ac440ba01372e0614b72242d0128ca8d045fffbcc320c12298190f7fbf5c533 2013-01-18 16:06:06 ....A 233472 Virusshare.00030/Worm.Win32.Vobfus.dgsd-7bad0a6db296cc19eed0bc5c21b695632d3e2d8a0e2966f69ee25f1bdb97087a 2013-01-18 15:02:48 ....A 233472 Virusshare.00030/Worm.Win32.Vobfus.dgsd-7c27c76e89d92554c63efcca2b6a8ea11007b519e4794e857924e1d86eb3a105 2013-01-18 15:03:46 ....A 233472 Virusshare.00030/Worm.Win32.Vobfus.dgsd-7d7a631fadd8e64ef39916767ebc0c642c883c73b4cbf9521212a08db3d20662 2013-01-18 15:09:10 ....A 233472 Virusshare.00030/Worm.Win32.Vobfus.dgsd-7f2c8217748cd5668d583225555e9d45af9bb44d6bf9b24995e7263ba8718c44 2013-01-18 16:30:28 ....A 233472 Virusshare.00030/Worm.Win32.Vobfus.dgsd-87f378a6bb01a52ad5d7e39795cdeacdcd5e62d624962cf29f13194452ea133b 2013-01-18 15:58:36 ....A 233472 Virusshare.00030/Worm.Win32.Vobfus.dgsd-8b52476621f976e5771077cb95cfb5df81e49dbea69b13a3f3c46ed0235a94d5 2013-01-18 16:45:24 ....A 233472 Virusshare.00030/Worm.Win32.Vobfus.dgsd-8c816571e2fb636f2d82966c50084f86f186ff1aa7b75170b8d6575f5c6e8de4 2013-01-18 15:11:12 ....A 233472 Virusshare.00030/Worm.Win32.Vobfus.dgsd-8e394811c9630689749ad56f3e7c8a36fec0216c07d22d2d3d9919748feece52 2013-01-18 15:12:12 ....A 233472 Virusshare.00030/Worm.Win32.Vobfus.dgsd-8e62c22099e33f51308d546638817e849234190bb9ebb238c011fae9af17a07e 2013-01-18 16:18:02 ....A 233472 Virusshare.00030/Worm.Win32.Vobfus.dgsd-96bf0e972a21b0bdf0997827fafa814a68b148ab0f1fa01128beae553f7b1e7d 2013-01-18 16:04:28 ....A 233472 Virusshare.00030/Worm.Win32.Vobfus.dgsd-a9980c830883017aaa68cf2f6c9f74250c89aa42e0eb336dd537b2601916b583 2013-01-18 16:43:22 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-000416d8af299247b664b5cbf958f7294854663cffedc17de228fedb8925c8b9 2013-01-18 15:42:32 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-000e0b76ea7c1c4b372c37ea4df254cd7aa7e1e73cf3e8fff7aa69e9e83ae295 2013-01-18 15:54:38 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-0040fc1017b073d86b5817ea287eb46515f0da419400ba6cd966c4fa90cd8f7a 2013-01-18 15:52:58 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-006d1f2ca0aaab7112306310e8e32e0b3a67a5b99e22215207c6b011ad4853c2 2013-01-18 15:55:56 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-0105ab04df0249f588f8afcf30e7cf43797a741cc6a96976524f9b585ed94ce8 2013-01-18 15:55:56 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-0107dee58901dab259b3f050c618512b7f1780b68016b56bb39462c91814f002 2013-01-18 15:57:32 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-01121eb4c5e8304546522727036f051984c3d06ddd936abe8f0873b41ea59fcf 2013-01-18 15:58:28 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-01434ab93a6378147f3e5c5f5d63bb5dcb53b46b48f4b52a9b2462c8ba01125e 2013-01-18 16:03:22 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-0148e56572c202b9a5b22d5e1003ae26b9228428b880b5146b0a206a5c382584 2013-01-18 16:02:22 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-0168d698767a0e2e8ad5f84ff5315142316c3784b07812598feec8861f742899 2013-01-18 16:48:42 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-016f0fc2a6f38e178b2c27c2483fa9900a659dde4cd8f571aafb25cf921d93b2 2013-01-18 16:14:40 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-01841d4d4872d453ef0ea4e32321d96b92f74d9a29fc49613fda719c0e2f0619 2013-01-18 15:58:58 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-0189d2a961abf8fb7008a2048f0eef0e075a97aa120025ce803b9d1808936f15 2013-01-18 16:34:40 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-0199d8f9e277196a16acf2c9f2a1249d623b5cc30ad13c0e52cb88f9eb10083e 2013-01-18 16:46:20 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-01b9a5c6d13daa7719e05b6c58dbf811441835cf73a4867f2c7b4974220c07b7 2013-01-18 16:39:08 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-01ddf34022fb7ed0ee6149f82aa7e8d08fa1c1906ad22306f9c0f0ec9ddd8b01 2013-01-18 16:50:04 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-029b68dc1caf49369faa9276c0b366092bfabe308026cb680d7bec4808b8152b 2013-01-18 16:50:10 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-02aa1bcb3bd8d08dfde31770520ec79f61b6194da1256487fd8d23cca09d4c08 2013-01-18 16:52:18 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-031d2639461858e62dc3dc3ae09020962bcff46bfd8e4f45a047c0312749b3ce 2013-01-18 16:29:14 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-032fc8a14268f3be608495e74ffdd9bc5d952fcc563ce5c67adddf161bb6c240 2013-01-18 15:57:58 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-03d9f5bb6d87d23553521e701a86286d5245275eeed6fa49af903f33e2866dfe 2013-01-18 16:10:42 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-05fd002830c584afab7143900acb9407289f762acbd3db28cd33fc5a2a8abb48 2013-01-18 16:14:44 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-06196d202f45217f5965dfd1d6913985d70292f959966676bae18eba3dd5602e 2013-01-18 16:11:20 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-066906503ac3c2c1e3717a0077d33aaee4c4202d4ece6fbfe659ba2d3ecbb65b 2013-01-18 15:50:54 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-067976e3ad9a6ee632ed21caccbd5674797cbfbd334352dc764852122a6a1114 2013-01-18 16:38:12 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-06b35545d3fb0a98dc9598b091dea8ac61e5ea7cb1ff943de8033c837a5e3ab5 2013-01-18 16:19:30 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-06e3571f5ff1eb3ec387cb46420c18c428ce18af5b452626b606ab64d96e3415 2013-01-18 16:07:10 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-070af997a3a70f20a531fde7839d343ac39e65830dfbcfcbeaa247adb385e4e4 2013-01-18 16:15:16 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-0721ec806e80edb80e3ad54b03a5e60a9759f433d86294af56c69233e497460d 2013-01-18 16:08:06 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-072dd55cec434a0466ff3019f215633d2aa26305f89818c3e6fb7fdc49ccc544 2013-01-18 16:01:34 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-07633bb9e240210e267e9ac911351b45e92fd70ffc33d79bd472638bbbce0614 2013-01-18 16:13:32 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-076fb3157d1896cc89f3c9c786281e7883edd212a099dd85e88cde91777d6cfe 2013-01-18 16:22:30 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-07d9e062e4dfe9c88df5351720e8b715d377887b253cf2051074830d365d0148 2013-01-18 15:58:30 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-08f5a5bc35236b345fb36f2c4cb5e6a8915e68f708fe6b2c2f0055f9c07fa6b1 2013-01-18 15:49:18 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-0993f3c157d520d071e61447fd353600379449ea2ccaf3727f68999e2fdccbdc 2013-01-18 16:22:08 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-0a8afa50e8475cfaf5b404bcc9ec42d88d44290f56cdfec3e9d88b1e0e2a1d38 2013-01-18 15:49:42 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-0ae2469457dfa01ea3afa7088ad78f9db6c219eb17c7dcae556310bd75e071c7 2013-01-18 16:37:44 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-0c30db6e4bdf6b996eaa238a7e0c82e84804891f3c8a084c26bafadbcab75134 2013-01-18 16:18:38 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-0c33d4eac8373ac0005722be658adfdfa18cf23ad5499d25f4c7407dd5ec5135 2013-01-18 16:35:30 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-0d6249d20453642c5a91ebd8608dfc74e2b78a69fa693915b8d35a2d5135805d 2013-01-18 16:14:58 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-0da5e289786518844ae24c602501f1afe7ffbe531e04f6a6a5edea53cff6be90 2013-01-18 16:12:02 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-0dd06480f00603e66d416cff503f03a67ab2ed1f39a7b5e4f921f1f65c22070f 2013-01-18 16:40:54 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-0dfcf4e2dcc62a4bc5d1431fc65442c22b96ed60722d2329b864d9b5b2035b1d 2013-01-18 16:35:18 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-0e0ce75220c07926ce4247e3bd885b6265d1cf9209bb1461efe8398ec5d557b6 2013-01-18 15:44:20 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-0e6357306a0b524a384c867d186fb3ee5fa4584c01abad236b56567cfda6234a 2013-01-18 16:35:54 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-0e7d00f8d542b5d0d9defdc351d7b296da2ee731266cee90aba92b5590634e9b 2013-01-18 16:26:32 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-0e96a1182def31dfbed67f8264b2f9b36ad23a07a98315aa8838c96736eee28b 2013-01-18 16:50:42 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-0ec987fa3a4ed5a46aec1a8c53a5e74f129fdf1e336594521fe182bcbef519e5 2013-01-18 15:45:10 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-0fa9f102b6e6eea22bedc8ad5b825bbf96a546a48d44c01ca93bb0ee8f90adb1 2013-01-18 16:46:02 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-1016487c522f5665970ea0bcf128641c74f2856bd2c642d87b3f44a8d3a5c03a 2013-01-18 16:26:50 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-10490f4bc5532a66332da4b1f86d4b1a73489ceb60ed938c420f313ae575c9ae 2013-01-18 16:37:40 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-10b92a2e9467b7f876b1b26871b811459486e7a548d9d07ed85c65cfd812d2b8 2013-01-18 16:02:20 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-10d316a767f01be3311debab37ffa36d2953586353dc963cf54bf961cad1b461 2013-01-18 16:34:46 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-11061a029f90be5d8ad39186af817ff4088f92eaba90daccd972f1eea37e39d4 2013-01-18 16:35:54 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-112eb9ead371ed8a9427f5a5f66ecc6af1a447ae764dc4f9e95db049e7d27372 2013-01-18 16:37:58 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-114dceb7a2224bbe5b1ad59632ed7cdbf1adfe9cbff8898db7b8374f87f92f76 2013-01-18 16:45:36 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-11b95604c5412ff736487af6048598efbc5ade044ad1510107b300edf548e04c 2013-01-18 16:45:56 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-11c7b5d747320ceb2b4bbef99b72479a470516583abf0b699d95663d230af6fc 2013-01-18 16:47:04 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-11df0bb1b210c08eb9a8b95c184763b219b9a44406f0768fd858b28dcd1acd1c 2013-01-18 16:51:24 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-1216184f1cd1984a8a71bdb887df934132cecd756ef3c1ce37787fc02da267d8 2013-01-18 16:29:40 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-121c13c4d21e8d1ff3bb83a121a7a0ace885c6954cb35266d001bb55ec994174 2013-01-18 16:51:18 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-122ccccf75e26e94a8c456a040b4dcabf6ed8fa2b20c9efebacafc90c827d7ae 2013-01-18 16:52:32 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-12a790f81363a3267093c9aa6d1acf0cd07c498c075b493621f9ecb163ebfe3c 2013-01-18 15:43:50 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-13880fcc16fcf1df8bd5024ec79ceeafcc31b747dfb4c186c82d313ef02d5191 2013-01-18 16:28:32 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-1536dd0929412e04c576723db39cb4ed686388aa7de304e76b270c4a90ee9727 2013-01-18 15:55:30 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-15a0ec47881aabbc49a8d3abae7f17a42d45875072fea3c901e9bd294c0f289e 2013-01-18 16:06:06 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-15c9e881291dcfe57927569f433787f45beb2bb15a5001c7ebab3ede77ebce03 2013-01-18 16:08:50 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-15f81c52fff269641c1488181d07dda851aba43467f2945986ef27aab10c24e0 2013-01-18 16:24:14 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-16008485b476e71257866639d2244a34f36df9ab416d0257c2b4506350529dc3 2013-01-18 16:15:00 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-164e12297ccb5d386db43cc01e06c02920b6b9c8618d783a3379d2c819debcd0 2013-01-18 16:15:02 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-165805dfc751c293b81f58a8cfce4b668bfda5f43382ffb1bb1b189deb6aef96 2013-01-18 16:15:04 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-165c11cd3e2607f3413e4a5925632e14bff9164ac75ea3218369a2ee1701c8d6 2013-01-18 16:15:06 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-165efc897fa325d34ed6af60a569f657725d322808a000af767c32dc7a31b1d6 2013-01-18 16:51:14 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-166d1e6004378b3d1086f71ddf0e594a64e347fd6636bf9b2facb487b27e9c3f 2013-01-18 16:33:04 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-16d4cf5a05022ac6981d14bacea9d753449214c077aa6be8c0fb051ae4977020 2013-01-19 16:48:32 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-17219d7bdcdd26b9f558a3651996e0f3291f9591d098c1c2fa99d7930ca79aaa 2013-01-18 16:29:40 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-17884a988ee87aa8946c92c37a57d4fbf6ca12f719a255a2c89b3643ff1d3653 2013-01-18 15:49:26 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-17f2cd427887f32f11f9db4cbcc98937056c9316f86dd608513e57785e34634b 2013-01-18 16:12:34 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-18d71ca3658c352bb5e040cf2c2e5e71c25350b5e00c6177655b583f77941814 2013-01-18 16:32:08 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-19beee7fbb36dbec0c56c2893cc73df0f8e08d7039fbd7447e20c9aa791bd0f7 2013-01-18 16:08:30 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-19cb831305f97bda743ca5b30b6e37b1ece3ffdc533136842cb4b190f2a16f37 2013-01-18 16:14:16 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-1a6982e88ee765ad69511fb6d814b3554262acc5cd16992e0fb5b2712319f1a2 2013-01-18 16:26:42 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-1b9323827c2c0a1ef19b5879ca228d10b732ab5d8e8f83f1ed75bd362c381b1a 2013-01-18 16:44:56 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-1cd6877e939e0744b424c1e1f4d2c65cf6967efccf33ccead4c5c57d3c49373f 2013-01-18 15:48:42 ....A 221184 Virusshare.00030/Worm.Win32.Vobfus.dgwx-1dae54a0035b0acc030cc344c8e0904d41e0ff08d86f65e7b6016b6a1be0d18c 2013-01-18 16:26:42 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-1e56510b46675061ae4a39a62ae464cab689596de60fc4d14d6c0a046976bddb 2013-01-18 16:28:32 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-1e60dab728b02bfaad2af94b77c042011b32909305feb838cf25cdee16b49af9 2013-01-18 16:22:48 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-1ec05e452139f47a84b610e14fbc0ab2cab3a6611426997f0e08a9edd76e34bb 2013-01-18 16:05:46 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-1ee9219b7e8ac2e8b292652e165ca66af7b486c06a4dd5d656ffa397583b0768 2013-01-18 15:50:38 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-1f44e680698c4b7941b1438b8bf4f103642374a21ff25d03205e46688bd38361 2013-01-18 15:53:20 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-1f6abaf9204a67f74b1e483df2fb4444ee424be1ce9eeb955a57fd67bcb1e326 2013-01-18 15:53:22 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-1f6f6a855cec908ca2756661edd0914eef6bfc64c4172af0ce3e70ac6807cbac 2013-01-18 15:54:40 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-1f808bf52b3ab08b94c6da26f3ca11edf576a29ce9d862912c90fc224a2c8517 2013-01-18 15:42:50 ....A 221184 Virusshare.00030/Worm.Win32.Vobfus.dgwx-1fe9b4cd1ce80f5f6c7a9c78425bde7aeef2d2032dec23dc503fee24e5a26292 2013-01-18 16:00:42 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-204821b30af988d8633f6e4edac6371b4f797d168c3bf2bab8b1d5cafcb67114 2013-01-18 16:02:10 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-204b856a6bf762c7b497b7c120206f9a0b04fc3e010cdcd0968c9a4f4c1f7dcc 2013-01-18 16:00:24 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-205429d1542f8cf83a09180f75832e0b84db6a225b36e931f04c7d1af0f919c1 2013-01-18 16:02:50 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-207306bd3a7f96689d8a6b1c3c30279b3248f9df5c792e4ffb4bccbe14d6f85c 2013-01-18 15:59:10 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-20b57e639f58cbd000b9b9395d23cb127fd3cd852c077969af3789cd7c463bdc 2013-01-18 16:35:00 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-20c5d645ff476b98d4137e7b05981325191dd2d47c765898da78aaca93a494da 2013-01-18 15:57:56 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-210f83bf51d837cd58a09b5d70f66e4795a490f0067ac20dcc58d636eb33578f 2013-01-18 16:40:52 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-21250dd6635c7facfce44871b745b711bbc15dad086167499c55940a9d73fc85 2013-01-18 16:41:54 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-2141d3e75f6fbe7719b0b059eceaaf1d6ea67c9c347ac8f8eee1732007974b3d 2013-01-18 16:43:32 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-2160e04cc4bd8883a3575822d7fde7e8415298f9d82fa2c9a71e45a8d22090f0 2013-01-18 16:43:32 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-2164e765cc097bac3eb74b353540d5fdb0e57da33e2698f04ddcdca822a7cc68 2013-01-18 16:44:52 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-218c09314127e51531c9864c73f411960e21e9ca8448345a0744859fdc89d8fb 2013-01-18 16:47:14 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-21a740aa64a5f236c13ce59b7376214dbbc0b2560677381d32b67c3ee2f0bbf3 2013-01-18 15:51:08 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-2231a15e3d280258e64d87411fc5b9acec16648fccd08c52b88c292be9f57a5d 2013-01-18 15:53:30 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-22645b277b2794e3783e05918a4037bfdbd8ea1ce13a79afcf35b6bb6fe67f11 2013-01-18 16:41:02 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-2299bc2dbf62da8c71009329660d229819284ab29bc7827a3da9a8bebd4c6f62 2013-01-18 16:38:28 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-231f3e4b7f57a404d601f2973ba4df960f49db5f8425f1214bf7601f6342f1b3 2013-01-18 16:51:16 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-233d93502aa0bc37342e43411e388e9cea3d345cec20f90e9dd9e7dab6459a77 2013-01-18 16:38:12 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-23b4c0a3eb6669de22c45113acc3af128587f34aa35339d72359498c3c27544e 2013-01-18 16:05:30 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-248614f9dc2308a401957fb32672925ab277e5c33ad88903969fb283ef3369fd 2013-01-18 16:05:32 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-248c3d23e01de0ab2b005a71b0c632fa2e57708aecd6ca3a57cb373c3a7e8b14 2013-01-18 16:46:08 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-249a8f799660d5182ef58f68b0c86f9cb098cb1e37fa54e13dbc5169a2fee85b 2013-01-18 16:07:52 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-24a3fd8849813e1bdb6968e81b30269363d941ae066f74518be305e12f9c408b 2013-01-18 16:18:40 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-2581418d8cd63cc70e225ff69536543c371e6c853f3a9eea2bda4fc6a7f2c8f4 2013-01-18 16:47:08 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-2591ee2a500a8dce78386bf664f53a868529894d45394455a2a8f3ae4348533a 2013-01-18 16:19:56 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-25ade67ac67d0411248763fb5731aeacdb97f8875488ed70a2030296b180efe1 2013-01-18 16:21:04 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-25c51f03a2d58f8ec86d552d6a2351df98dde5c4b548159a048eb3e93ec6f67b 2013-01-18 16:33:28 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-25dfa1cd0c2c19aab106f59a6d4ef5bdd20dc3625749a6ab23880d75520b74ff 2013-01-18 16:35:08 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-25e1ec0dbec9fc56e409616b6a958a4b929194ccd4b20da391b58300090cf8b8 2013-01-18 16:24:40 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-25e3897fc518a877977fde0d71b8e7180b2f107c5f3af776fef12404b11b825d 2013-01-18 16:14:50 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-2695424149c3c6c525e71ea5c553063aacc5523f8e6ae9734c355931e3286a87 2013-01-18 15:43:54 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-26c767119f58740bae854a1a8de2e3ab2e40f243c1e62a7f13fa948d4b1b1ef5 2013-01-18 16:05:52 ....A 221184 Virusshare.00030/Worm.Win32.Vobfus.dgwx-271d6a63ed26df1c06bf8be1a476179320d4683f35503715172ea34434d15c85 2013-01-18 16:39:52 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-2724f58ebc946c99157e9af8336ff7f5a4dbdef4767654410a9c9998bb417a7f 2013-01-18 16:41:16 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-2767b7985c4a21fba1a4f8367437e8dbffe5dce3476d1d06285426760164b267 2013-01-18 15:47:54 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-2780605ebe827bfef09765d3f426e5d0c3b3291425a6574e32372dc38e4b75f6 2013-01-18 16:14:42 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-27a80ee10b827e0a3ddb623c92c613194135c6a623c190347f49de4ee4d1bb35 2013-01-18 16:30:04 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-27ed0d085802dcdc0daeca4b81b8611a3bc047a1e4ee3aba22b79725e518ee59 2013-01-18 16:14:44 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-29525e17bae0a1cd02a1e17c649cb7d99375e439d64f07bde995046afd4f19bc 2013-01-18 16:45:00 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-295a171a8c2b84b685494de61b4e7cbae72fc222ea7006cb337d7126ffd87e3b 2013-01-18 15:43:50 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-29c2fecd82c56f5dee5c1b2b750cebf46d98f50623d523d3d08e04f16aefde67 2013-01-18 15:51:50 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-2a3fd24ae72ea4ef73dadca041f5adf188e8d9e4f4a19e567bfdc5a5a70c247e 2013-01-18 16:00:22 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-2a8436c76a69b4d8d855911af8b5c198d0e56be6d3db78bb2962636f314abc43 2013-01-18 16:00:38 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-2b0e93a1f0cee5653edcc8480364068a7ea74bdaae0c8b7855152ce6ead6c266 2013-01-18 16:39:42 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-2b730032201821468f69c63ad2492c88e38a1bdfdfad9f3dd3a0d5082207b299 2013-01-18 16:28:48 ....A 221184 Virusshare.00030/Worm.Win32.Vobfus.dgwx-2ba04e6df0c0b3be568b9013f485d3c9d1bfc3c91f937e4adbfa6f1dac4a34a5 2013-01-18 16:48:40 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-2bd6569f19b69f967a340277ad00fc6c6056a39e7f347d1f0404a16d80064aed 2013-01-18 16:24:12 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-2d337e94d5489a2f01c5cf356b8e1646780843224d5c6cde39bba639f4d79aee 2013-01-18 15:58:28 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-2d5af8cc2e16fd24cc67548848009002ee831be1f1cd83b5be8b259d036b8fe3 2013-01-18 15:44:02 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-2d9003a8d38d91983af5d783c9599c9014cb8577125bba425374384ea0dbf808 2013-01-18 16:25:16 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-2dc2892133f21f340ca8714611f43faf366fda03759ff62fee33a1a09ba0ef1d 2013-01-18 15:51:50 ....A 221184 Virusshare.00030/Worm.Win32.Vobfus.dgwx-2ddd615a082a409c5777af7fffc7b33f8e4b5419021e5fb9640f0c63f85a8965 2013-01-18 15:42:42 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-2debd58647ed0670e5c6a6da69cdf2735103b9819d164e347e62921dc6626581 2013-01-18 16:32:22 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-2df14fab459c071a7d09243b801894aa5dc3d8912c6302de342ccdfd73f442a1 2013-01-18 16:31:42 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-2df761e357822c0f9e2b910fabebaf7906a7af7d69afc1e791635ea66498a5da 2013-01-18 16:25:10 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-2e2cad5db84602fa9e07c916c927e7b6a2ee37dce7879f31c4aab0774be10737 2013-01-18 16:10:18 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-2e83f53c772f2e249edbc5fe0a15c9015abaf5000c6e67820583a3f82d606626 2013-01-18 15:49:28 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-2ec587c1288de8d6fc4ee753f8a43e8738615c7f4ba89802f1dcdc8ef894a6f6 2013-01-18 15:53:30 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-2ef158b898a5655c1d642c9d87d91a8ce65879e5c09fe93dc09981da112055e3 2013-01-18 15:52:06 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-2f7d766526a8ef1591d3d43cda39f0199480aa59ddad1e7d0ca2023b218d22c1 2013-01-18 15:54:52 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-2f96038f7f122a09c03d2792e2f171c96b20abf678e9114325767d2294956739 2013-01-18 16:02:52 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-2ffa35b07d87c85b1625ff3440c701cd8ab49a80108699c6c12613f11f5529bb 2013-01-18 16:01:20 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-300e2e68aa6565fa1f156a319011c77002a9abb7d770b489d4d9497922527cb8 2013-01-18 15:59:18 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-303e7c61ecd2eb85b92ed6a176915abea2af1d7e2430084ce8ee49e02872e14d 2013-01-18 15:48:00 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-30662530f56ce53943f177a308462754141b725a6083454b1223140348c98a24 2013-01-18 16:00:56 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-307282d032b36b5dafaa63fa7c3d87831bf0388ad46abb9276734cd6eef8c248 2013-01-18 16:46:08 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-311add925265f90c960f7407b8d264a39e4d5d0448e04b70add97e84aafbb3ac 2013-01-18 16:49:10 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-315a7035d9f58cf9cac3828ac2b3e37591462a1d50bb6abe3cb92120c33413ca 2013-01-18 16:33:46 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-31963951b0d1210cc76ec5df72553789fa740b5b3195229578c4d158032b53dc 2013-01-18 16:35:28 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-31b087547d0f18df4b49eb10ef4fe9d2969e9950845dcc7333770d341a7ef93d 2013-01-18 16:52:30 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-31bfdb084b0c0a598b79e646e567d820acd3a2d88512c5edf005ae0da6f1d254 2013-01-18 16:30:56 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-328f09c6e79a369225b36e4beabb019f1d26e6e9cdeab01bb035d76eb376e042 2013-01-18 15:49:42 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-338287dbd4a2a160d0bd4c0f170310f9b700592e20a940e3ef3e20304e210e0b 2013-01-18 16:36:54 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-339846a4ce37b96da7a22762e6e122a6f5702dd2092070a1c26562a5b03c45d2 2013-01-18 16:11:36 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-34cad09d63968f2cfb1910d82d199712d7983f2693577a99c0d88f488b267b9f 2013-01-18 16:37:24 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-34cb950738c79fe4d191016399fbfd5c1b5ad884bae176c7f440945cc57dc132 2013-01-18 16:46:00 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-3521c01bb6aef840bdea0dc5e24e5c1b52bae49119a65cac742d5870bb68b295 2013-01-18 16:10:20 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-353016effb9cd6b997dc62675584a8caece98b489a3ab77de83909c40a3e6b2b 2013-01-18 15:55:20 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-355c5fc88221a93ca5732b1954ab698f7d33e73e04db88cd202604ecf4139577 2013-01-18 16:14:56 ....A 221184 Virusshare.00030/Worm.Win32.Vobfus.dgwx-35ad8147278b0e22c7c3c0e820a85f9f0c4ba9c9444d45e10d9d3a83d2e5c8a6 2013-01-18 16:18:48 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-35c08ecbf5b4532738cd43183ebee1057e1522b054f7e36555abc735051cd18c 2013-01-18 15:43:00 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-35c49e50d8367916529bb11516bfbd83cd0ed2c7d240eb1a7a943fbfc4182424 2013-01-18 16:19:58 ....A 230144 Virusshare.00030/Worm.Win32.Vobfus.dgwx-35d4a1c131c7a5adbd48ad3e3cf4117be2c8e5d24981e997c4ae0c79cf4dbe18 2013-01-18 15:45:34 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-369bac2121ffdfcfb99e6727007a71d4b124189f6db73f79580b6d24a309434d 2013-01-18 16:15:00 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-3782a768714d790cc5e559265b2c1897cde9239831f845e621731e4b91d699eb 2013-01-18 16:43:58 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-381c770d0d2fac136fb503210201b3432abf41f9320196f1602baaf2cf3e3527 2013-01-18 16:30:10 ....A 221184 Virusshare.00030/Worm.Win32.Vobfus.dgwx-387a8ed903858b0f56c795d494b1e6ade35a2bd34af76dec8c3f6391bfb4967a 2013-01-18 15:58:58 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-38a9bddc52abe5e254c5d722690dc4a183c4bd17282926b0391186db0c6f366c 2013-01-18 15:59:22 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-391f1454c7a517e49e340b81113fcc6de10fc0d5c4540284e6f6b8d64b978b82 2013-01-18 16:50:02 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-398710dd209dd13dddf933241d4685b852148ae470fbec7ab54ec76cebc1f234 2013-01-18 16:18:46 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-3a21d434f822b12c6fc3636ea380d695057574986966969bcb8be1ba901fcb0f 2013-01-18 16:15:12 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-3cf1b74b4cfa3b798df33be6c48a7f7af99359abde24b8735b31ccad83687563 2013-01-18 16:51:48 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-3cfa23a1d34cf30ae17ae78e259027beb62a0016912e3e4a402712346fb3c5c2 2013-01-18 16:24:14 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-3d061bb6477b8286863b1f668e1846eb247ba618e23860c7c52a115a3d0ec7e7 2013-01-18 15:59:10 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-3d191b849c31e8a3544df0b27db65b33333b707cb9ed876c26abe245c6dc7fcf 2013-01-18 16:23:08 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-3d28b2c25ef207092b93e6602b850b592aee983139fb6e01127c87bbf36b1cf1 2013-01-18 16:04:26 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-3d6c544a916a4a002a02c4182c790465f9a47e114fcb78965be8788af9bbcded 2013-01-19 16:43:34 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-3dc31eede96d77f839cb011a685a02062ed1dacc308f9b1cc1a095299cff9063 2013-01-18 16:16:04 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-3dd622f9d6688ff4326522ecab5c24dc44839ef2ab2ee8d673a5ad1b2a64c55a 2013-01-18 16:30:36 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-3dd632de8aff51500f525665084455837b90b45bd8579336ea4da85889b54946 2013-01-18 16:11:40 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-3dd987064a92dfab443e611dc8abf52c1719eaa48ca54597adddc6dc3438631b 2013-01-18 15:51:00 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-3ddfdf54ea45b72b010b096d24f1eb0a7503f34672084801f2a1944f7b86eefd 2013-01-18 15:56:58 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-3e01a8c29164e6689bcf43c37535c9a2f59337fa4cb7922ad0f7f2cbf6e46989 2013-01-18 15:48:02 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-3e3ab03da823fcd9622a52da3aacd9d0f16c69b98dffd3ffe9d3bcab3f7e36b9 2013-01-18 16:40:50 ....A 221184 Virusshare.00030/Worm.Win32.Vobfus.dgwx-3ec0d7af474b7adfb17366cbaab9bffd6457a9cb669e6776339f30c858051d7b 2013-01-18 15:51:16 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-3ed808b9e4f140034478a80c7fff1a31072dfa35658bbba4bf2823f1e543dc15 2013-01-18 15:48:34 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-3ed9cf868068aa3b6276297090299d9b39a2ec3db5ed6cc85cb76054c907440c 2013-01-18 15:44:10 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-3edf0b804cc3044c7016f35c5d16ee90bf2c3e38ad30063b047bdf158492ad7e 2013-01-18 15:53:44 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-3f04180cac0b750b15c59422910bb3d8d051120bb2e8fb42c100df80816eaf70 2013-01-18 16:11:30 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-3f6843e8f58538e1f0ba86e015ca3ee4490e37fb8e94023c3a1bd055411356bc 2013-01-18 16:01:20 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-3f773609a5a110291edcb26927e6d7a5dcb6d9d437a75bf61ced6183f720945f 2013-01-18 15:47:36 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-3fa9cb465f88bbcf57f788cf8322aea089a982a1ee1b72f94c8b219242eb844e 2013-01-18 15:59:26 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-3fb2f3a2d58ce70c36af349bbc8f7756c24e346cbdeb47b48f42da92300eafa9 2013-01-18 16:35:18 ....A 221184 Virusshare.00030/Worm.Win32.Vobfus.dgwx-3fba2c0b39ef4c717a66fb798d455b052c4d704ea43d12de0b431ac542efcfc7 2013-01-18 16:42:12 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-404077370e570566b6e2e75d1bd903a7955a8a1df5dae2db16de277fb5ec8b54 2013-01-18 16:42:14 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-4042811bd971a3a8e14886dabd004e8567b2c7a9d63bd4f8904af52ec390633c 2013-01-18 16:47:36 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-40abcfc78d884dc3531be327215b94f0a2345057525933455ba85ab57094260d 2013-01-18 16:04:14 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-40f2e3fe9e95aabeb241948ccf7f2eec904801b4a090e3303aab25189e237e14 2013-01-19 16:49:28 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-413e9546320358cdc524fcf36e705d7ad7b426af7190819f7c6c525c65bf6196 2013-01-18 16:25:36 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-42438c0f521e097187a837f0eefe1ebb2f7e274ef8b935b7222281666714d833 2013-01-18 16:02:32 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-4306b9ca5055de372815200f892b7b8d3e5a773a02b80ad016250fe3491636af 2013-01-18 16:38:08 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-433bf7d5337d71e79aa38ba7a7d2f736199add68fd178a5707deb958a3fff36e 2013-01-18 15:45:26 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-43f360472fb68cbfdcb8a826f89451d2c2d658a77d7a41b8e32528a0f4b807a7 2013-01-18 16:37:54 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-44430f538e7f9e46268ba0befaa64875b5a08692780242523fd13495f9ebe041 2013-01-18 16:05:52 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-444f2122808a814db07896796f1612ece5c1a358f168207844a0c31d5bb81ff0 2013-01-18 15:52:02 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-466ff22a88ca456018ed66f4e6b3e424786e09cd9d6d3620caf642fd0b10602b 2013-01-18 16:18:54 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-469863152eab9958b4137f2cf7d97d2cc88152935186230a7d3876c16a99d76b 2013-01-18 15:43:50 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-4764979dc62a5abe5e43af1699bd52319f29a3ada48b47dfa730725f09bfa443 2013-01-18 14:22:20 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-4832a98e3a9ce60e1cdf0f436b9f94294b89cf2b4af06005aebb9213e27c4790 2013-01-18 16:06:56 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-48ddbb00194b391662cfd6ce4ce2ec06981e20aa43e8936cb0cd97e281cd9828 2013-01-18 16:16:20 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-4925100b38a580f81fdb640f7405118584f5071c855a71b490538d37cd11f771 2013-01-18 16:39:08 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-4940c1a2dd8b84bd2f8bbedd828b4bb1fbb0934daea3ba9fc71d63e8d866f50b 2013-01-18 16:27:22 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-496eae721ecd098db043b0ddabc9ad066496a61259bc4c316baef0fecead5776 2013-01-18 14:26:36 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-499311d78457dc0d833cfed41647dc2f6a17793cf4249a2926bb69aaf746f848 2013-01-18 15:46:56 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-49a6ea413d6692a6088b3986ee6a660c757d4a6788125df59d5268cd8388c46f 2013-01-18 16:09:04 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-49a92060725f3e1e08e6a0fac8d5c61cf6a51ca6a0d14827a5b4b4a8bcfbdeec 2013-01-18 16:18:56 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-4a30f8f1b660cb528919b394bc119d87cb05a9eec2f2cb399265fa477c0bcd3b 2013-01-18 16:20:06 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-4a51158ed4ab6c5de5f73d93bfc34ae1a170d778b8d4446b37b9708b5ccdc13f 2013-01-18 15:58:26 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-4abf37c0e4663b0fbe9f8a7c9cabef837925bf3bd2de015ee8d46522dcf37746 2013-01-18 16:35:30 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-4c744685527b5f33cfeeea276a3f0172c07f2a04a8416e4150f0a15cfe07811b 2013-01-18 15:53:00 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-4ccd7354a92c2c982c18eedb275cb686d3799a22a6278ce4c9de71db1ed58e74 2013-01-18 16:18:34 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-4d9a2ef4b1575325f1d7f9b473bcfd091dcb306ce472f3d8eda45be5c255d8ea 2013-01-18 16:17:42 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-4dd43ceda2f909370607aab96ef14b37db5d2d929d28e3e1a0668d6569c63b04 2013-01-18 16:08:54 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-4ddc3c02d0726ce8719d1a30168c3f5b1f35a3247bad86382ea65c94d11c618b 2013-01-18 15:55:02 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-4df8e361fe9b2fac82884cb4517ad1943d152b2570ccdbad73d83f1199e555ad 2013-01-18 15:59:28 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-4e32c6470997282154c808cbf88dd858d054f09db5636204d6b4f7c114939e35 2013-01-18 16:00:00 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-4eb54fb2041d921ca9c4a0445f8541421b28bf8a24cfd71911ffe594736ade32 2013-01-18 16:01:34 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-4ee08ad7e0fb499b424ebb767a9a6edba3c322eb8ba618b8542d2f47b6ddc874 2013-01-18 16:11:42 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-4ffdba63d6548a50f133e6bc13a48e64a97b5a520bfb519f5c2e3536fabd5212 2013-01-18 16:28:28 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-508fbb250bc42a02d3503fe9a2398fe6a0baece8cd9b2faa0a9638a32cefe15c 2013-01-18 16:32:48 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-5118368e38ba6739367207687199f608765fcb3f9ae5c7d3f5b9f036fa13db88 2013-01-18 16:18:48 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-51c7917a4a8d60762715c12ebbf5f364db2eaa26fdc7324d6cee5dc9f5b5f6ba 2013-01-18 16:35:30 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-51f7b7ea3247624c40153598db858b001f8243e25286e1c92872c0f7f22480aa 2013-01-18 16:41:48 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-526c169059caff4b7a473023a78e1d7419b24cd9e2a4b1a7e6e043978bd81810 2013-01-18 16:45:58 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-52b314fa5d32e0b8b5431f62f20ee6caf91aac853eff7fb71d4bab9b280758f1 2013-01-18 16:00:56 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-5326da626ee3db03dfffebdbdb690edf506440081ebdda76012165e6cb2664f2 2013-01-18 16:29:52 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-5326dc6d8e439e3166efda233de401a379a906ff34f9a5be0b1b5db4e42acc45 2013-01-18 16:17:14 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-53ebb90046d78173184f0cd34bb90f2770a4fbaa7c4c625bcf828cf3a1893a41 2013-01-18 16:11:18 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-54b0e46f2534cf3105001526dd883b41e215372accb7449d2c22d31c1c228104 2013-01-18 16:25:12 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-55a09890d12ae88dd41ff72f735d59e6792d024d87806278cf2f7f982c8658e9 2013-01-18 15:43:02 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-55c67b9841e59c16a9e7ffd5ea5ed14e4ecfa716a251a4f90b52d78dea087ec0 2013-01-18 15:46:48 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-55d76b4acde87b32ebd1250161e76c5e363a154cf59940de692eeadd32f69d04 2013-01-18 15:59:28 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-560c5e0894cd8f76feb2700096d781e1b08884b124deffa874b6fdff274be696 2013-01-18 15:52:18 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-56187bc3ffebbefe9be910af3518683b5d12889f2d7dfd1c66c0e499de14a6ba 2013-01-18 15:51:34 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-56d6ce268d7c9b9065e8d02a3b7686e82a2974bc30709e330d7aeb9ef917a585 2013-01-18 16:52:32 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-575d422bc809dc8c8393c3e1e95decfeacc5fa01c98849a41315a4743c25bcba 2013-01-18 15:48:14 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-575e87a7bddc0ae8ba3ea7dd77edfdb622fa832b310bbe638f518847253a0dc1 2013-01-18 16:16:22 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-57f85c81da2f9adbd79cfd440575903aca21b1ca08158afe7f5eedcb3679d1a0 2013-01-18 15:58:18 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-58f5aeb397e5dce8df8a1d0f6e84a0049afd7bccb67b0f1000d9640dd3fb8028 2013-01-18 15:49:56 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-59273a4f99506b2948e73693c32f03f7ada9ee5cdcf21443c2ab29250ee95f91 2013-01-18 16:01:36 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-59bfdafc821a64557aca1c97cf46f2ffc068c78323968c000c44dc35f9bb30fe 2013-01-18 16:43:42 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-59d1846db56ce7e64f8a3f883b1ede56b6bfed9955addcd99d2ac5e28d892c52 2013-01-18 16:37:18 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-5ab46dbb588ff1de41d924773227c0a649564b5659cebc1c00ed6dee633cc33e 2013-01-18 16:38:28 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-5ac216c64069fdce8d4473109e061db35e210be036d95c400fca037469266a95 2013-01-18 16:12:30 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-5b5fc807dbc8e563030ab1c77d283096722d335e2aa612fb343902bcbce12e6d 2013-01-18 16:49:24 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-5bae96eee40778798249668abf2b69f12e5f9d5534d43ad1f11cc785689c4e65 2013-01-18 16:49:24 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-5bb0deb7aeca33a500e39c17d730dfb553fdf6c53cc60c6e44e58f480dbc35be 2013-01-18 15:47:46 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-5c1190192e84bcb09bbd724727cc2aed66f31aeab42244b13227bbda3c0dfbf9 2013-01-18 16:33:28 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-5c4c05e924b50652671021072f6e4f4dbab06e157541628368476e6ff508d3a3 2013-01-18 15:50:36 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-5d47c55e6abe31eebadc995eb7b5e26d71e3ad571468972886c4fe3d0ff6ef69 2013-01-18 16:44:50 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-5d73b35d345f63de9d28d63ae27f482174a1256f4234d6dd9bda972464bab9b5 2013-01-18 15:57:50 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-5df6b5a9d007503b609455c348f6ddc649717aef51538223752bb9cffb84d2bd 2013-01-18 16:16:24 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-5e53b977804898a1421e06809e09af8b3b0234033448d47a95a3d23b3a931a14 2013-01-18 16:07:36 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-5e83c068d677bdf0ed4870cb40303cbc12c1d458dbc5f2872559d1f946be350b 2013-01-18 16:15:20 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-5ee49fc744951d8366f57c21f6962422abc66a98d9fd80458ccbd5aa5dac4bdb 2013-01-18 16:25:24 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-5eed222dc6c77f405827209a08cea2c346cd3e9b29d5cebff10331f9db1b763e 2013-01-18 15:47:16 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-5ef0eead4086da823a569f1a028749d5ba410f68bbf0ce0c7ac73a18212c9164 2013-01-18 16:04:32 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-5fc935fa5387675e022190bf776e65773798d33c3bb2323d5a7c2dbe65d9c3d0 2013-01-18 16:11:54 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-60dddf25a9433ff369b10e8f3e659835f91b0d38a1717155681160510102e84c 2013-01-18 15:55:22 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-61d5f2bc27e99d6440e0583bcc1b1a897eb9ff2d6a6594eca574f2418fec647f 2013-01-18 16:16:28 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-624eb7aa749d843ae4e441a4e7c90df1b2a8a9e615e4af77d7e788cd729b92d3 2013-01-18 16:48:34 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-62abbcd0902d3219f91b191d74bd187d6e2fa99e5120f1b0d6f07bfa93ecb10b 2013-01-18 16:28:52 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-6390a70872b9160fbdb2380646fe58054c2e5fc9f0c6e1a79cd2c79ca2f7c408 2013-01-19 16:48:18 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-64204dffbd8e1c868490d440f5c0da7f0cdb59952eeafff930e0374945bccce6 2013-01-18 15:45:34 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-6437ab33d5bc00aaf661a6f1f92a60d71003668a975e45098790e800cc8fc1b1 2013-01-18 16:15:58 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-643d889cb380b3354b9bebf3b52ca16f9107682635a87668962e1ea43212dab9 2013-01-18 16:15:12 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-643f82604c16df525b02ddd378891508699dfee3371b2bdddde5f8fbdb4e4974 2013-01-18 16:33:38 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-6445ca5076d3f6c73c4b134c301798b51301e6ca5ba54b5f8d269c2366a193da 2013-01-18 15:44:54 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-64d8eaf07d8e4383dfb684918feb9e16b2a05e2eec4f6c1f92124a90ffe9edd8 2013-01-18 15:59:00 ....A 221184 Virusshare.00030/Worm.Win32.Vobfus.dgwx-65849a0a81ab0b002a38a9b29b8bd287faf49a8b941d8f8ae0b53a345a4a0a94 2013-01-18 16:48:52 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-669bf3f37193e53c517bc9d965515a91c683cb2e294e1daf53c589e12b9c99dc 2013-01-18 16:33:24 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-66c74b29f11971c99744eb28ceddcf983046098a09d1f097cd603c32679a396e 2013-01-18 16:15:30 ....A 221184 Virusshare.00030/Worm.Win32.Vobfus.dgwx-672cf0da31b9f882fb072915d9f5863f08ce4759670d676303710ca948261797 2013-01-18 16:36:24 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-673dc5ccce97b4d2a28e0c0a29f381a38cd5f143cd2e87fcf21a6247c0b09ba3 2013-01-18 16:48:42 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-67f83aa115c1d89697966f3898cd7ed8b106c24aeaf09f4125aaeb7d0148c423 2013-01-19 16:47:38 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-680652662b8473799989ad8d340f0a5b3e2cf7f9cb474f0eecdb2760e8194a81 2013-01-18 16:01:34 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-680b7ca8c02985ec84310b40aeb656aa4cadae08414efc6e44b5156c3c606d78 2013-01-18 16:49:42 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-68356386cbc2a81feafc4597d97252e90926d71c80ff93db0abb9d9b4200738f 2013-01-18 16:26:44 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-68c604bd72e9dc8348d1f885b526618845066e2447371f1fe4b0d62ffd325880 2013-01-18 16:21:04 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-68da0ce13dbf8c5bd10906087a426d390739de37b9e8014518446ccfbc40f75c 2013-01-18 16:11:26 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-69c0c14c849781d60a7489fb2b0f38b4bd54013a54f1d7c8384ab3eeb400046f 2013-01-18 16:00:56 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-6b2a23c4b2fcb05fbf8d042c2a966076c9212214dfa6d3f96a0e32817e26affa 2013-01-18 16:52:30 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-6bcb50d13ac5bc53a36e2b2eac352d02d9558b7fd5c7c175bfb0a2cfbcbdd984 2013-01-18 16:41:52 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-6bd5d208a2496225259abd29a94b16dc802b776c9932e1862dfb2b5a77163c1d 2013-01-18 16:49:28 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-6bf6e0b83851107fb65429cc673d4acdcdedce57f581bff1a6d5f3f7d5870bb8 2013-01-18 16:24:10 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-6c2c0c68ac901dd600cc9274b45604f93467febc5780446fa7103d86e7c39752 2013-01-18 15:49:32 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-6c5033c9b3482c94558c1a9329ec13556fdc37a66f2bd68c05cb0043621e7aa2 2013-01-18 15:57:32 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-6db2c058446a1840d1a18badc53dbd7d73f918e808c983268812247a50c61c07 2013-01-18 15:53:18 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-6dcb5dd6d8ad08b72bc8e78aa8f4cab4d610e4d0438560399c92e7f8fff728dc 2013-01-18 15:49:30 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-6dfbee21ad683cd9663db6972ee5b3c98ec3502f26ca265aabe089fcc43d30d3 2013-01-18 16:18:46 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-6e10674fb24d696514c6716dc1197d37491f1fd99434f2ad6a74e7d2f9955600 2013-01-18 16:17:28 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-6e6b2d5a6bb89727bf2acbd76b267db0cfa0f74910f74d199aefaafbbf17224e 2013-01-18 16:24:30 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-6e8b3a90eaef6875bd43b7105d49e624e59e2d6c5035534a50ba5770d5f9d2f5 2013-01-18 16:01:32 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-6f6b91454bc8c80912c3fc1be4fd72c79e4dbcef15e9289a25292100440c54b7 2013-01-18 15:48:48 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-6fa3618639a08f774d3a069ad96cea05652e6458f329f469ba4541157172e247 2013-01-18 15:59:50 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-6fe1dd1370e31a6a1776fcc03ec4a92dfd590b414f6ce085b9370afa45758261 2013-01-18 16:30:26 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-7080dd9d8eac21cd009874baad7e2651509cdef16b889a1bad56226e4077c75d 2013-01-18 15:53:04 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-70c140a50a1140643f33be161f0485b8e9c1e8907b0c0d47a8efce670a22c6c7 2013-01-18 16:52:42 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-71731cbced2303b8fb1be6f8d0201d18cc9779e6bb4ba23be9dfc59508750002 2013-01-18 16:33:08 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-719c53f4dfadb16e922e75f799e3dd1e056de575f267cf66f27974573ef213dc 2013-01-18 16:02:32 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-71eba071a028c23102331a3bfb5d4ab99c13963588b9152d6fdd376e99d88e84 2013-01-18 15:56:08 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-7247c7d61c5c981d56ab748c5ab7b3fc02bc706d401340d730c061dd88b51de3 2013-01-18 16:00:04 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-72b685224049ae47d4c464ba2413127ff2dac5d2dcf3990a5f46ad5b507d70c6 2013-01-18 16:47:46 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-72d59867d3c6b54f7d657d10010bec4336ac7f65ba99900429135346d6fd156a 2013-01-18 16:47:48 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-72d7fc95fff27de01cbadb548816761e227c01f2ff5add53e45f3c54ae19c345 2013-01-18 16:05:14 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-73766ece7ad71e1e1526a55e7395ddc9b84ee9d8b34e968117f47eeffca6fa59 2013-01-18 16:49:36 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-73a1f074a969f66aefe7edfe1892cb55ef6e4a7d873652891cc29a35fd69a0d4 2013-01-18 16:49:38 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-73aacbd608948d08533d573fc1e096d9779139f7900c826a6c1f032cdb77b71f 2013-01-18 16:50:22 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-7412097febd1109ed66802bbea12b7efcc875d2903585fefedd1c6daece5a2d2 2013-01-18 16:36:30 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-7475b8d5a20b484e258f9b6e36081625468aaa60d27c6c62b5c04771a98104fc 2013-01-18 16:51:48 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-74a8bbdba1364e263972120dbc92419e202ee9c26b2540ccd6d08c3892e3094d 2013-01-18 16:51:48 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-74a9e8b5ebe079199e8735f754096b2d732f1d3cfc8cc07f52dc8d6faed4ac24 2013-01-18 16:17:14 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-75260dc1b9cdc16f64da5168bdce53ce5fddce38ea55f5402f0b399f807d7b0b 2013-01-18 16:39:46 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-754e1922623774294110bbff4bee0e8f37f1e60b673714f9d3912a98f8a685b6 2013-01-18 15:43:40 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-755d2f20bb79b853272fa281bb9a626cfe069f258c7c97e24180eb9142cb51f2 2013-01-18 15:59:08 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-77a78f88b4c4c2f0fd1ff0aeb8f6493e331c53289185e4db44709f96e47c901f 2013-01-18 15:44:18 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-77bde0cf0b87db7e9961a0cf9e4b088e204c67d4ea362cccf5abcbc1e8debb12 2013-01-18 16:30:18 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-787b73b75747c3c3c19c3b3a4f71e4202c857c092dd392fcca04c6c68d9e7aac 2013-01-18 16:22:18 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-78919d36d2b82a73adb87d7e2f8608a0436860be8b97a3655b34202731026ac9 2013-01-18 16:29:04 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-79841ebd5c6478b84601c1f70681dc0a0d9e9f8e166bd3ea36533296002cd7d3 2013-01-19 16:47:26 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-7a2d5d46ca898adae548b838412765d5a14bba4deacd2a48470f8ba36d40c4ad 2013-01-18 16:12:46 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-7a4dea31800f92e9753135e40db9d6955cf6b57a593a723a2f02442fb465f828 2013-01-18 16:23:58 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-7ae744c59603d8bfbf52599d41e2a1f5ff500b11d8a5f3f816c30cb86adbc7f6 2013-01-18 16:51:26 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-7b27ff50795c6ad918decab3234513f435caaafef8d3eb9e477ee9256c996b19 2013-01-18 16:51:42 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-7b2e432b388cbe8d930db940b1dc716ea94f1f38d0934b5a7a8cda5b145eb566 2013-01-18 16:10:34 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-7b4405a5360bc9a73da7f920609a88d63bc31b2805c648697d5f9e15e48d2ddf 2013-01-18 16:11:56 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-7b5053f4528fbe474d28ae1b4d6b3c856a29f61fc4a450d725d2bd1b2943a2a7 2013-01-18 16:00:56 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-7b83e2ac2e65d62fc5b583d96d6e537f4d2627b08dbc014d58c41ed58f24d240 2013-01-18 16:10:48 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-7bf9b3982000625ce0bcea885bf162269cf4174125dd201261da9f42013192e3 2013-01-18 16:35:22 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-7c010794ce589bac7deda5fb590b58a720ecb9ce3d3cf2c0656e0d2caefff1da 2013-01-18 16:35:24 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-7c57e6290ef61d7e70ba1a157f3592d108810eb524228571f3370231226185be 2013-01-18 16:04:58 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-7cc863496f545698fb154bd53749dbbd2eedd67bd502e54378bb4a7f0a1bcc6e 2013-01-18 16:47:34 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-7d0ec975df6b630c69fd2e1236913a8b89e2a0fc549c102a970e88b6bd218b74 2013-01-18 16:06:24 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-7d2dfcd3e4561f5e197983c7fed4c21c8a0fa3b61693ac88c3b4bdbb6ce0074f 2013-01-18 15:47:38 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-7dc4b7a87807e1e682517db3db927551e3780bd4316945ca9eab07f16f13a21c 2013-01-18 16:21:12 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-7e2fe591289ac8e06c2a4ccb5b549a85e8e87857fb8f554b9756eceab3e2419f 2013-01-18 16:14:12 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-7f8ca24ed17d624c0f9e8485e163a446ab832990404e71a0db31851c45ae76f1 2013-01-18 16:12:50 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-81ce5e532b83672ee3338cab53bf195cbcb00b660aca774ddca586c51a00e8b1 2013-01-18 16:01:14 ....A 221184 Virusshare.00030/Worm.Win32.Vobfus.dgwx-839812a3ea7e922cbb93ce79f6b6260759a93424447d985903bc3afa7bec5d76 2013-01-18 16:31:10 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-843c781321704dc3972a0f13bdb107ce8c3a8b341b4caaff1e65e143f9b5f26a 2013-01-18 16:38:14 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-85275cd051bec0c6576702d9c582f730fef8286c38a2ad53c6881a2f3bf2a7e8 2013-01-18 15:49:32 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-8533ebebdbab31870e42e8e560d24e2dca7e334342edd2de6ed31e9d66949e52 2013-01-18 16:46:14 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-8597fda9a596b1f6cc857ee40b880c703d06922ee40d2977f26b9f58f2bdca84 2013-01-18 15:53:48 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-85c132f23b8d06b06124b68df3c3fbdb94f56c1ba416a40b5f5201c25fdd205f 2013-01-18 16:02:00 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-860c1b1727ed949c2652db4b5f7e22f94fd4ec4bb156b17d1349bbcaa18a1b2a 2013-01-18 16:23:24 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-86c3a4500ab4ba1695ae6662b2184ba388e58fa936ccc4b224864d9d0c3e8095 2013-01-18 16:51:18 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-8758e404a4e096efdb3b82d216c1d431cd5fd6c5b7fa328bce02029533927d48 2013-01-18 16:04:06 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-881aab1d1417437845bab33f456786f1edda3bc2ba7b8c17db552727da88cffe 2013-01-18 16:26:06 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-89f653b642426fbe6bd84fb6416b6b73023f83a259cfb54b69c3aca455f70332 2013-01-18 15:44:26 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-8a4370ea34b59962947b3f9cef1aff3799eda7838bfa9340ea307955767fee47 2013-01-18 15:43:22 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-8a981fc0096ccc4c87873315e5594d2e25a6715139fedb5f1c17cd87ae8c39a9 2013-01-18 15:57:12 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-8aacd9ccca90ea300d46170196cb67b6b795a48cd1759e8ab21a00cd56cfb3c2 2013-01-18 15:48:38 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-8ad9c24e5b4d39be7251ad086d6e62e4f40ecb1064a84bf0b9b3a4f2d8533a20 2013-01-18 15:49:10 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-8bcc16a4751c4eb8c0749d16a762c12de2ef48968a96eecb197c203ce4304312 2013-01-18 15:59:56 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-8be006875d58e9ee9ba45fe5c9139e0635a51f46065dd4b89d29384d0d811149 2013-01-18 16:33:46 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-8c57f5edba835c74671c6e46f548fbb57c8ba2c937fb37a04b3c4393914334d9 2013-01-18 16:46:38 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-8ccbfe17658038ca56d57d131271f65c15b27dfbb879cb5fe7e5f19543f00e9c 2013-01-18 16:13:42 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-8cff67148edef5c7fbc8e5b6af2e97d45e625fa03c683b9b07f1556d6a93ed0e 2013-01-18 15:48:50 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-8dad6240521fcb1d2465562a1a8b96e7c9ca2917b3e94648da3ae642696b55ed 2013-01-18 15:54:50 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-8dcf59b67bb32cd19fb723169dad3f8980d4ab38940a828ed03ce8e8ddc7888f 2013-01-18 16:19:18 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-8ddbcd91742cb15c2afc3be0e7a2b9a5bdfe57dd7ac3e52bdced8a616383932e 2013-01-18 16:44:34 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-8eada1d8580e35d302c7b4a5bee635019b369f7e505321e6904a2b2db28c280a 2013-01-18 16:42:18 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-8ed7281a46944f73c24a89fc6258636282a27f431cd4e0331d6f055daa26c486 2013-01-18 16:28:32 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-8f76b6b34ec80a8b2848972c8c6b0f2cf84b485200366bac083c899e1d8754ff 2013-01-18 16:06:04 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-8f88fe19b96fc08e035c98ce0e19048c54fcc10e84c954b0c490249d2c2e4716 2013-01-18 15:56:32 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-90052608c47c4b47a4f30b02d2c8b275371a5313dfebc0340035c04b7b682eb1 2013-01-18 16:06:56 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-90aeb8e531896e9c8d58ca2e9fa2556ffa40bde159c5c1ab1e76565032ea3636 2013-01-18 15:49:02 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-90bafdc6aa6bb7b9238a3f9ba39b27477fd45e84bf0eebc61d32ac52926f195e 2013-01-18 16:41:44 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-917c9c477c57db40bec4e6be427a9e521f473420cfd3a22d761268b3d24721a0 2013-01-18 15:42:44 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-9254405f7edfef23c416395740c4ea0278ffcc7ccc94f83c8aca998fadb6e74b 2013-01-18 16:19:34 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-92a064a112fc8fbe51e10a589e7ec270480fa501c2e7b0a0a57ce595304e09d8 2013-01-18 16:00:56 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-92e9f57c4f5aa4e9b9b37438433104240160d19b247ecf11611dc015589ac117 2013-01-18 16:10:48 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-93ee7370dfbef1e94a3b622ef7405a8177682a248e7be9b0f3b6cdd92b852ffa 2013-01-18 15:50:42 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-93f72ea7a72bb7ec8abe553c5919861b9cf8a44dd3835204a36cda6b5d6f2295 2013-01-18 16:47:00 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-9492b79fa82480eeb989dbc7d521ee38feb899e43f26f9cd46889593ce880eb3 2013-01-18 16:38:30 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-94d4b935211d63b64f1d23fa7aa887d7bca0ede0274d61109e08f25396f76a2b 2013-01-18 15:55:10 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-94e30c4db3443d4d2103b85442a51d2def179a745ef4c38cabcbc7ba3cc63a52 2013-01-18 16:08:32 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-94f2cc08a5ed0518613b1ed6fc6f13398668ac1a22b8b29e6c9fa49fc538c6c6 2013-01-18 16:13:18 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-95de5e184fd6ad6244908f282ee3a0ad53d6459d527b4939e6d3e81b6209cdc1 2013-01-18 16:15:32 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-95e87a8fb64dec175c78604ea7225d5da44c57d78797fe575e4ea8edbb76ba7a 2013-01-18 16:14:14 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-965a5c231072b6f021a41729299dc288275dca929432f1e241f3a897f5fa6c1c 2013-01-18 15:55:12 ....A 221184 Virusshare.00030/Worm.Win32.Vobfus.dgwx-96aa1c810ac49a08ce1c30485172cab1f10049efea85daf0f42a627bbfe2269b 2013-01-18 16:10:14 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-96c1c1d3275d19d24a957d3fd9ed5deb94bdb609460ba3b0f29d12c4390cb908 2013-01-18 16:12:08 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-97cb4a7ef94c18a9f3936f571c8f72372a2ad41e25e781c3320b36a0a56e832a 2013-01-18 16:47:52 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-97cc448c23f15917a8469263e19ec6df3f526a3da7f91d6243ce4c6cee57b78b 2013-01-18 16:34:16 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-97e7d0a622b5e44a840dfc1eaac3a50541120564fe5f60801c09e8d72aff1e99 2013-01-18 16:43:38 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-9868f49ea680214b27a6f90d0b614df9ac3f9d265b3542c9124fc66f28f6cae9 2013-01-18 15:59:26 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-9a0e10cd610d1714cf38193ad1bc136b63151dfe7cc22dea31729dee558aec87 2013-01-18 16:41:00 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-9a24acf6a12ee29b7b283312fd05f5b4231929c95531ff404ff2a215f5b91a94 2013-01-18 16:02:32 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-9a24fec055afad5ead64687296ad073e74ab102c43063596be1e751dc1f2eb94 2013-01-18 16:04:44 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-9a83848a441edde8a70a19f0aa558bdb270263b249a5cb8a1dc87fa910c937b0 2013-01-18 15:52:08 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-9b3d050ca8b88d789a28ba8ef4648947702821d069a0654c22ce39cd6aea19d0 2013-01-18 16:49:16 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-9c3b9dd80aa77b35d29b0fdc8fb62d830e4263b4850c8ef477f4b0213f86f835 2013-01-18 16:18:28 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-9d0bde55d1bf5a7536a76454bd29858c67409a9e9e1f799968d1223458374cd2 2013-01-18 16:29:50 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-9d4054a574ff870d256a70e152562d1d5948f250b2781b91de68a002042f0c0a 2013-01-18 16:38:28 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-9d545595d7f2f380cd274e3aaae59caf788e75dd1952779cd577296906304b04 2013-01-18 16:34:52 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-9e31018cb7dffad70e6317d2ba540bd9089fbb620dd7314f9f553aab663edef3 2013-01-18 16:40:56 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-9e50855bad7cf4344c4871aa6dc4148a7fee836136e80dc4e2028f285a197d29 2013-01-19 16:48:52 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-9ee76b42f0e0d564cf408162f8726368ebe27bb3caa8a00e40092bf8ea0fdd5d 2013-01-18 16:45:52 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-9ef7e6cb4a1b749069c4c618bf612addcdbac85e8762a6c95144c5c6b0ceffaf 2013-01-18 16:45:48 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-9f565071ad6500c279a887108756dd81c21d0ecd63dad5573ec599d3eba9e2a7 2013-01-18 16:31:54 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-9f5a498fd7e1d0c90aadca2c550102d862e8af5d637711535d612485d888d3c1 2013-01-18 16:30:18 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-a04bd2910733fbfbf81de7784023f8c2de50221332d72dba6d3b3305aa161a90 2013-01-18 16:17:38 ....A 221184 Virusshare.00030/Worm.Win32.Vobfus.dgwx-a0605d21527cd8c4ebaa5bc4b656f494f92b5fda7ee4c2ace7982e5392558834 2013-01-18 16:23:08 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-a11b8cca7b0f8e57292dd50705b1a207fca3a74d3ec2ad23036491256ad0593a 2013-01-18 15:47:40 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-a140d66563999be4d8eb0f982b653de535e37d4d94dd117c9250efd71e3a6e2a 2013-01-18 16:24:52 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-a1a685620d97f72572c05c76f8bd7a4b66ad67652439b4f76f5d211c7af79841 2013-01-18 16:44:34 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-a1cfafc43f9533890107ef51330090bed5cb1abe244ade6175242e69ca592f23 2013-01-18 16:15:02 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-a32e73bc37bec5d1612497f4468a5e2ff69a4241adac63a64ccfcefffa05328f 2013-01-18 16:24:08 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-a32ff145b7d2841905ef138e1b8b34f61d37daa97f71dbaea7cdf7a8693f9b4e 2013-01-18 16:13:42 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-a40c45ca30e13fc09428d4e4ac7e5e03865e632ece29cef3589e7c7531392527 2013-01-18 15:54:44 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-a4d0ce6748b41f82e7170a4cf27e266e16eadd2afa20c4af2c2406d7e2e80ea6 2013-01-18 16:25:22 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-a612c616f8e469d96123d79a3347e974d6ac5a585fe33d9308f5a0b550d47f33 2013-01-18 16:16:20 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-a6531135a5c7d4b86e73f8c28bf31b15f44b8215ef07ce901a7d24ac2c79a437 2013-01-18 16:06:38 ....A 221184 Virusshare.00030/Worm.Win32.Vobfus.dgwx-a7020e63e07ee94268be57d775e9a6026b3897e23fcd1332f68419118f803f25 2013-01-18 16:44:48 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-a823f107a87330dd00a911e44c14d5f729561d619375765f72af71ec8a2e0ca9 2013-01-18 15:46:18 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-a9e2be12c4672660da18ed76733c3861ab4049c851e879541d782dcc68f7a565 2013-01-18 16:11:30 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-aa3bf793387efafeb06a521961cdbee2be8d25300f89e65ec1d5254deeafcf76 2013-01-18 16:22:50 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-aa5c324cb46c0296c0f726d754de22a52c2b6aed26aea7a4b273955f9e89b6db 2013-01-18 16:17:18 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-aa94dfcffc499d3dae1c4892664537e4d4f10a478c66725c47129e22da405d83 2013-01-18 16:08:52 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-aadb079d7877e635ddee96ea3255349ab3af775172d293bb4182b082ff0af82b 2013-01-18 16:18:46 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-ab1f5fe08c9984ff4deaf75a4f0109f364fae8286ee2a9954ff0c0614d068495 2013-01-18 16:00:40 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-ab8a5ea0196781e3cb5a88c596556bd4f123bd1903c177fb3809f187c092ce13 2013-01-18 15:46:16 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-ab95fe02a83d11dcf9f2f3285307b3b61b46b4e13821c79414669ce92adc0a8f 2013-01-18 16:04:26 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-abe14ed280f36e7929be0103e01e9280c6c53df83be02869f83801882595c379 2013-01-18 16:01:12 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-ad284a04a92aad08b99d2f9d55245d48d837480ae111f3656c20d40ebc9fc71a 2013-01-18 15:51:52 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-ad669c9623de7bb97f7a010cf127af4f0a20c4c515b06498a431bd6571513ce9 2013-01-18 15:45:26 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-adac5836bda8411f684389447bb8fd2430d95d34762d760b65b2725b77945b0a 2013-01-18 16:21:30 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-adba017b852d6e6f617727b88602df3263fe7acc0b9ab25deade99d4c0fcb694 2013-01-18 16:25:14 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-ae9a1a7cb1d9b5b2da07ebce0ba032198e7d086ad4d6988b3cac7b09af5a7e67 2013-01-18 15:53:56 ....A 221184 Virusshare.00030/Worm.Win32.Vobfus.dgwx-af0540346f661c6db48f3835a9fcb6f0895f205b31108ee50095dfd070a34d15 2013-01-18 15:52:02 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-af1a58592a87afc035e421fe4b5f8aa6fad4e354fb85f6e32c8557b0d855620e 2013-01-18 16:49:06 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-af3482ce1450380d66f1e26ae210adcd7cb3e9cc2a42ad31d1a5a9d7d7972c54 2013-01-18 16:10:56 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-af53a00a9eba8c36699dc16f8f88ba720c6bd1743b577bdf8f851f3b5d59c1a5 2013-01-18 15:59:12 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-afc8f9e973a76f1fd2894cb74f7510480fd0141e1ec51900a43adbb4642d7872 2013-01-18 16:00:20 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-b0a535085300fa830120e94db4475b88c8b641d88471d86c5e5e627cd8a46775 2013-01-18 15:46:32 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-b1af3be441f2b12c4329befa610dce675cce4ac7679b2a1a3a2c71043b4425e5 2013-01-18 16:45:26 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-b23283b009d5cfc30abc29a82575198d55330e34476e23bbe7d74449ead448c1 2013-01-18 16:44:58 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-b2b58134e101e4cfc13fb578d4887e425c8a9d08ca73b3f0d9171305e585bae6 2013-01-18 16:00:56 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-b2fd1926f54834815aefe1cebb2502d1ba5a4e78941c8cdcd1143b9033d8961b 2013-01-18 15:44:08 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-b3735254072de1ab997cab2654c617ac03b219001dbf5ab12a464d1bb5412e8b 2013-01-18 16:08:04 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-b419730eca3bde34aff2d4e54121bb81ece90aab74314657309bea2b6f4612c9 2013-01-18 16:39:42 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-b44984d67c7094eb5cd34d7a87b0651533126496d0ab0ba0f696dece556e279d 2013-01-18 15:50:34 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-b4c6f2252718dea2c0bfdc9cd965cd13e381221d45a9e52dcbed73e47758ece5 2013-01-19 16:45:36 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-b57a1214d4bf934682dc9eb20665fe1f2821bb2b878227b0724b22a3ee03be44 2013-01-18 15:59:32 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-b61bc6efbde6ac8e521c3d3abf11f183934e06e77e20d48d9aa6f683cc7dd4b3 2013-01-18 16:24:16 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-b6241f93f3c49dada7c27abed0f551a926cb88446178f86e8fcd9d5edd65dc69 2013-01-18 16:08:44 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-b673596bcaa21c5f108ea1028c41fc3920ed26a96c2ca4a8341e7bac0b40530d 2013-01-18 16:00:56 ....A 221184 Virusshare.00030/Worm.Win32.Vobfus.dgwx-b7ca1628cc3afee974fc419115364eb6a7ee9d43b91b7e0a7d816554027b4b7a 2013-01-18 16:35:22 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-b826bc64f38eadf7d8f78858ed9a936aa8c207b1f5d2505d4bdcd8045c783d22 2013-01-18 16:22:58 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-b846883ceadaa633358a5432df0cc8bff1b69b25a8fced1e6959b6c2ecdcea86 2013-01-18 16:14:52 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-b8cd9c28121bc0d97e340a1a796fec050042902c24d9d8afb8a734a789089d06 2013-01-18 16:02:00 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-b9ef17ffa5ef608a065bc67848d41486669feb4c5b8d559c42b929721f5a56de 2013-01-18 15:59:26 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-baa51990cd05b2a840d113b9301216b5e6d4144deda1c3814564ac8b9ce2732d 2013-01-18 16:00:56 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-bae226c9db1dc1f69b73100a201a4153d5bbfdc91107eadb5d6c912b3b887f38 2013-01-18 15:57:56 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-baea0cb0e5e3542af24e5d20e5624de272c244bfd3d6ef1c1e2b308dbb04ee7c 2013-01-18 16:44:38 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-bce9ce39837ce3fc1f89cb11cb605d409c32a5469a60f835afffc77f5e2c4384 2013-01-18 15:59:48 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-bdbd97481d888dd9087869f59a7329fdc51e8ee00b68499e60d758c43ce7140b 2013-01-18 16:46:20 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-bfdd299c637c21f846b004fb6922132d11279df9c616d8eb52870cc56e07f3f1 2013-01-18 15:47:58 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-bfea594775730886f9450f039f85cd710d23992b654f1a21ab32d7a4e2e93bb1 2013-01-18 16:52:32 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-bff8a4c997cc60a0cacaf8d08b9846e29193ebbaa52843a78877c8bd6d7c6569 2013-01-18 16:31:20 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-c0603bdb0d8bcdd2019ecd5526f23532a0da91353c87a8ea6657e844870cb71c 2013-01-18 16:05:42 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-c151fe269087a4029acc898ea046db8e5e2b584ec6d6f902e4f28c8216470a29 2013-01-18 15:56:48 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-c17de6e90443c6ee2da6bb23dc4864959cd5cb9565fa83fc6b734e5d8d2b2998 2013-01-18 15:56:32 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-c1f1788429b3ca93ca12f522f8b3bfe0b7db47f206c0ea9807e7c8869e79f8ad 2013-01-18 16:40:58 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-c25d28a77546b02248d31c4f925b00746c124e2cf443049eeaf19a86dc8e869d 2013-01-18 16:01:14 ....A 221184 Virusshare.00030/Worm.Win32.Vobfus.dgwx-c267379c99e8f71ef81ab787536069d4db662fd475fbb3175cfda8416c3eb48e 2013-01-18 16:01:36 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-c2dbe68df419d2bf8b981374ceb0e4e832706fce38644bce1a86f67bd370ff7a 2013-01-18 16:37:16 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-c46b115f8b660d547367b10ccd1ced0629b83d16c1e68e06ed6173b9a8886eef 2013-01-18 16:35:18 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-c4e3b441a77c01c8b3b20f55b1c81dc1424c2f0cb4a6d3241c0d986296750554 2013-01-18 16:01:36 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-c597f5b267a1aaa460943aa453831262fb9ba8942585d971d6542ffbf40fb9dc 2013-01-18 16:24:02 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-c6838163dd969444a46de5687662f4c925ae7434b4993a761182f0f9e6e44844 2013-01-18 16:29:10 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-c6a0882b671ddd9a5c99b09e470759fb47c63777d85d8ddd95f09bc7166b0c85 2013-01-18 15:56:36 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-c7189db8ff3766c2a1cdfa0310b32c70af8207f897f2d37f44c3875489a196b6 2013-01-18 16:00:56 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-c778b827c04557bbb9db710bfc7240662ccebb37961225496f94e2f27c204e70 2013-01-18 16:08:04 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-c80d8b405115ed28e3a36b7198a3af1cdaad958ca4a209c67820a49abc7f3574 2013-01-18 16:24:10 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-c82361de359970729e42850ffda1eaf914aa4d7407b7f3b3b140dbca6c3eb8b0 2013-01-18 16:16:26 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-c90613ba7a5d5e6ece194438b4331bbc937bd6b22d42c32a875c673c0aaa8960 2013-01-18 15:56:42 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-c935fb7512bd625fed2883c3f155495394c871b60f2465f163c223a72b55b9a0 2013-01-18 15:43:00 ....A 221184 Virusshare.00030/Worm.Win32.Vobfus.dgwx-ca125203a02c17718c867d70da9c4a5dd0c8729b76164233bfc8d6d63f76af0e 2013-01-18 16:30:08 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-ca3430468b7a9b90541d7ab2c956bcbb5ec1645872a56454e07896bca300b7cb 2013-01-18 16:27:42 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-cb1d03aec476f12b5ca54a15e043b21d931e7d1a7a68e789c681ff3e1fd19410 2013-01-18 15:55:34 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-cbb147a6e08fcbee025b95d8612e341065886e01cd703c24dc9c7ab5926b9439 2013-01-18 16:14:56 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-cc91ef3039a85593d3db811819971be898f4982c5674e480af4f611eb3851129 2013-01-18 16:25:08 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-ccecbb9de931e5bfa4286f0d907a94a74ab177b513f764fc56f0fb52af0eb5ff 2013-01-18 16:01:14 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-cd86f16f8135134f82b05d083a5b8efeb73fc57c2c3e9febc3cc7d3f069a050b 2013-01-18 16:12:54 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-cd8810aacb8bd198eaf4e0116404cbd3b71702b6e509538851967224d7bc5b4b 2013-01-18 16:01:36 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-cdeae4c37f174551f231ab25b75d471d3cdd7591162688701c35a01b23346662 2013-01-18 15:52:00 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-ce00c1d416058301969088de0020d800b227fe1c6a60a8c4c556ecefc15c1343 2013-01-18 16:40:32 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-ce22d59233f79df63a1a1f408bfe1eff990cc73929b89341a3ae165973732b85 2013-01-18 15:44:02 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-cec6b1d01eef70d6b9d0653c46ca35e00e05c5f8932843b500160714968c8071 2013-01-18 16:04:08 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-cfeace6cd18d0809476a3811bd7e12ca773c8c3799e0c376b76ad5e3bac0c72f 2013-01-18 16:20:10 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-d027125be538dc8c67f1b86801ee9e3086d04b13eeecab8cf2cc0caa35b0a589 2013-01-19 16:49:26 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-d05738b9f6a78d90251ea3e51bbf7371c91a5f2049048b7c4aff23ede9eb1d72 2013-01-18 15:49:56 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-d0d7e2eefbe2b19a638b5b93ba52bc49cb69e0ed85761eb346a5a96735305059 2013-01-18 16:44:00 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-d14e7fae8c4c49b5929068cfef6a165be6d857f5a7f33b97d2caa93e5a3b8002 2013-01-18 15:53:22 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-d21bdf1859d3c1e1d3feb694580fe123d6c1cda5b9edfcb80e10a7f66d63c55f 2013-01-18 16:06:00 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-d220d8e63b95c62a7dffd15e78e5627ea9303a6b05a20f3689a90c540f371f95 2013-01-18 15:49:40 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-d2759627d1d257819c589a33d3cdb2bdfe930494c5fc83f7300bfb019b98ef94 2013-01-18 15:56:22 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-d33a8d851ae0326a085f320674a3bd46efb8fdbaa4c4c57b749312cd00978513 2013-01-18 16:48:56 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-d3525200fdc96363720d2fc19c32b90304ca26ed7927bc0584b9c99950492edc 2013-01-18 16:46:04 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-d3752176984420f9e5f51fe233833585a7ab6dcd8a2ffb52998090a9c137adad 2013-01-18 15:59:28 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-d42a95ed2d0f5f14247084db6bc8a82b6db836688d52ee9d37ff1ade34fd77e5 2013-01-18 16:13:32 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-d4d0b0305b755e587f538fa8a06281aeddb9fb1c9dee73ddd8954a14fcadce52 2013-01-18 16:24:30 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-d624d6e11be491bafc40dbba428e64f1ccc8d9e5448fa0b543f7277ddd1b8a99 2013-01-18 15:44:08 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-d79bd2b7e2d27e183aed08e2744600fcec1ad9fea0522bcc7b4c67ecd3343a91 2013-01-18 16:00:38 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-d7a1f00b490ed5e5a23a74aa65e3a58a786635acd9e2db2b09b535b4bf33170a 2013-01-18 15:58:52 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-d7e5f1176cfa0b6dc2fe975bab32799742e995b0fc1777e658fd61d851823854 2013-01-18 16:26:54 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-d9488dc0e86a3f3caf07e8f83107e133cc3792d8cfa3c4b8f3fd287a8379ce56 2013-01-18 16:30:24 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-d9c2675400c6c9c680d08de2270c432071c9910b7d72e4487db531848132a30c 2013-01-18 16:40:40 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-da64d4e9500d275083809cf38ba818bf52eeb0350729acfa746729f689db2849 2013-01-18 16:41:08 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-da855a19635520c7943e66bf8984afe841f666badb22986d10296fa6341b5a47 2013-01-18 16:27:38 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-dbe8e0b276c54c3684abc2169d990efffaee76f1b61825f6b22f874dcd6a0285 2013-01-18 15:50:16 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-dc49c48b24d16f1120737c92d0b99ec26de38eccfd61c7e3dc01df1162d5d8eb 2013-01-18 16:47:44 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-dc7c7e7374e0accafffa12a06287ce60bd8ecdb26239567736d362269872091a 2013-01-18 16:31:42 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-dcf51fb900237e4ab55696695c13762713e81a86faf73a8e89983e8671744257 2013-01-18 16:05:34 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-dd132309fd94c838dd264dda54d30f937002ab94d7b86e925079a99b17a5abd7 2013-01-18 16:46:40 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-dd2cf60d027d26c1b51b739001c6225b955e5a6eb51e096cebb50f38654f3a23 2013-01-18 15:43:50 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-dddf133c86e96e4e18eb3cf906e3fa3313336a163361e1d298ecd48718ac8b2d 2013-01-18 16:46:08 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-dec6375a1c4200089ee8c5b933752ead736965e53d21077f889b8a4cf789c746 2013-01-18 16:49:54 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-decb35db0bd80b4d22aa889171460f428b19f17e3b6031b1098ca610fc07b024 2013-01-18 16:48:46 ....A 221184 Virusshare.00030/Worm.Win32.Vobfus.dgwx-df7913bd208c323513cb3b9df7972ca6c063e92404a471c3197b40360c818a9f 2013-01-18 16:13:06 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-dfa7fa1cb0ef0e2696136f8071f1776b7a2e1649f82297efad27d43e64655fbe 2013-01-18 15:52:00 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-dfcf53b8dd1f51a13bb581afcb9281a59346f8f192396c7dfba5b842b5b4bdb5 2013-01-18 16:42:44 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-dffa1d3ddd6b8a13c56ccc0fc85b6f4efcc99df62084ad65f9c7c94e4e86b89f 2013-01-18 16:07:38 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-e0245e3b65b4bbbe1047675aaa0dcfb94ee1b0e47cc778ed56d719737d660bd0 2013-01-18 16:38:22 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-e12c5926e665ca7d0e637ea297bde28bb8f3442991e76a8e77586043489af9f5 2013-01-18 15:50:26 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-e163f4e674c07b5f67c0e8dee95c21b106288e7345a25a049c51bbd5c52cba6c 2013-01-18 16:15:00 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-e27669618f5d2f6188f2686de084405f54bc633f3eb41a1ef19fcd016f8213e7 2013-01-18 15:48:00 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-e2dc5112293a39840b53b9f6d670bef84f61aba7c1bdbaa352bde2101f95fc09 2013-01-18 16:29:50 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-e331d2c571245872a75d996d3e97f01f08993fa803c3085e2d8e892125bea879 2013-01-18 16:18:28 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-e39a115299df7bc2e01e0c2d01e6da263928c8a8a0a74f0f84ade67f21beee86 2013-01-18 16:33:54 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-e3b69ee1769ae95c25201114330bc12d84568c1611caa8e796cc56c14160d4f6 2013-01-18 16:00:06 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-e3dc3b8fa937f5718fc6b6f485d24fa3961ddb8e25341e5e1cbbec09eeba18a9 2013-01-18 16:09:00 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-e4166d1d2fdc18afff8afbd0d5e00b43451969e917fcba3c83fefecc2240315b 2013-01-18 16:11:22 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-e4709ab345d5adf4c1607f4ceff2e740a476a65f6b8cea0eba12a94bfbaf8d77 2013-01-18 16:00:56 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-e53e3fa7b5eed3184c392d63ab92c33b94f0b42bb977a9093fb21a46d85e9adf 2013-01-18 16:43:38 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-e5807ce9fb7bb2ad72d58542c1cad37035ae7b5686d1077bba359ad4a219b4de 2013-01-18 15:56:04 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-e5b8ce1587b4bf79946452fcbb2a5517822ef6c6b689f336d3c5884f279cdda8 2013-01-18 16:17:48 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-e649581b61475e9686f3fc5cbb98810e5f0afb2add4805b017422edc062738f5 2013-01-18 16:16:12 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-e6f7335bba23501e6529b28dde7a00e808c9e0e7ce838380735e9afc181a0efc 2013-01-18 16:14:06 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-e7137d4ee92c366ec90fdd75c641800efb74e39fdcb1e85b1d04067b0ef059d6 2013-01-18 16:36:18 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-e77668fd160baf71c7c0ed2d356a2f12102fefe65e8d380c04d38d27f41e91b0 2013-01-18 16:39:58 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-e8f8eb2c062d39caeadf0afe77e0468d810ca3671905f753ca093d9754771e0f 2013-01-18 15:52:16 ....A 221184 Virusshare.00030/Worm.Win32.Vobfus.dgwx-e9e6b03b7e71a260926f3b6e1497351557e61e610d55982ec772c60a20336b89 2013-01-18 16:35:16 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-ea456b5f6e1ed051eae7e5dc3e8a107d1baa978a7ba4a4e5e02b408b20706468 2013-01-19 16:46:48 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-ea69bd2a675ead82ce010ac0b32827e28a7bfdeb23276797993248a18b5f4968 2013-01-18 16:10:28 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-ebda00a751d0711a842edde61887ace45cbe61a3d5c06da3bd005a4f4c316c07 2013-01-18 15:52:28 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-ebea72a17abdfb8b71e16cce96f25d21a4e942644a44f3ae1742b0d949a6a1d3 2013-01-18 16:00:40 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-ebf38c5efcee79cf76cc80efc7b9e5a9d109834a339e0a4a37fef1599b6f4b14 2013-01-18 16:01:34 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-ecbb4ba99d78caa67bce7e8dd2f47b756b205bac89fab23e485b65748be00c12 2013-01-18 16:11:24 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-ed1292118520e8cdc2f997f649241355f0281938f04910e8b34a658e38d3f054 2013-01-18 16:06:30 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-ed1761a6c0c673e55c22cdf293160f5b7ee7db0951547225a2a7faebfaafaf64 2013-01-18 16:42:44 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-ed5f8e093b2908ee49c93ee16c0e999233082565306c690e97e0a60df3f718fc 2013-01-18 16:01:34 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-ed8654f84211efe841de898dbfa27565499d9b69dbf4d7151f4a52708f89d8ca 2013-01-18 16:51:18 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-ef676b0bd9953282a81bd12d62e82fa3bf53d142dd48689930678c8bd80e7e8f 2013-01-18 16:06:24 ....A 221184 Virusshare.00030/Worm.Win32.Vobfus.dgwx-efd427ec1f9e39597479482be0ded2893a7e9c03582a58815a5f8a636063aa59 2013-01-18 16:25:08 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-f05b341397568b91f4941ad776bb61b975e4ea41895df130d7d91955756fc99a 2013-01-18 16:17:28 ....A 221184 Virusshare.00030/Worm.Win32.Vobfus.dgwx-f07405b7b592e171fbf5e51edeeb3bae6a135d4cfcda922bc09ca3679bca564d 2013-01-18 16:24:20 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-f082ef4a434fd0c6697b9ff520a444c45c5ad32540ab0609bdcb866b5a997791 2013-01-18 16:38:38 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-f11a21cf9712443093bb4d61505362ec2552cb083f3326ed23b36e1520a49f43 2013-01-18 16:00:56 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-f14aebc56dafcb9ffdf517be0df29449f25189f60e3b90c8be2691d650f28391 2013-01-18 16:18:36 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-f1935ca5a6257aa5f98b2bb6575967b9d495f75818b189afb91e0db6082731a6 2013-01-18 16:29:06 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-f278efa385258a75a88745289b791469f2dad3bb9fad48bf7641bfdc06218f58 2013-01-18 16:51:26 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-f2e73743aef53e9ffc58bf1eb6f2460c2a20e1692bc081cb7952d23a63867e15 2013-01-18 15:53:04 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-f302667acb481fb145a2fca08b85978595fa4fba721fcdbe3f083133e743e990 2013-01-18 16:31:38 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-f355f5c4d2ea21726cc29ec493559383099b2a043abd48151209ac9f40256835 2013-01-18 16:19:54 ....A 221184 Virusshare.00030/Worm.Win32.Vobfus.dgwx-f4779879a26d87b68f52da17a73c5a8486311ef7dbd6e2ed90458619a3d6858e 2013-01-18 16:19:48 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-f525841b109b962818d1578e49eb49b24ff35ee73ff250a11b96d7f8ae91765f 2013-01-18 16:41:04 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-f593b68edefb7d0e62d03c4c4559a648707800881d47ed1cdbf238ab52e21ce1 2013-01-18 16:39:52 ....A 221184 Virusshare.00030/Worm.Win32.Vobfus.dgwx-f59ccd93323426ab1f38ad63d4961f8443380c47295d3276024da59e4972f7c0 2013-01-18 16:13:44 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-f6c0de267cc51ecd2c20beb1223fe75dd2012a95cdd8a5e1bbfd8f745c45bb56 2013-01-18 16:51:12 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-f6ceec268fe5b2e46d7ba118c69e86079e8755d14bdebf5c38d55579c7cea43c 2013-01-18 16:51:18 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-f753288de60cc5a3a60c162ff0098052b2864bc5a3117d77f6767421cde3ee97 2013-01-18 15:47:10 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-f779a3a5960e697259d67e5ea1b9616102399e0fc2f50b1526c34bb6e3e9cd8b 2013-01-18 15:56:50 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-f803a3b98ae512ee4581c4e49757381219bacca4989c5f974b5eee82627bd20d 2013-01-18 16:00:06 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-f8b67d2610ea7eb182977d16f9123b2492e53726cb8cc3d4e3ce6d8339a92c3b 2013-01-18 15:42:54 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-f934724420da35e6ef79f0c4a6ef43625c25e6af6d2834a9e7de2fc8e9c60fd1 2013-01-18 16:26:44 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-fa34867d7f138fb02d4718d204d81db6cbd43c7424ef92fbb64862ffbfdba1c8 2013-01-18 16:51:38 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-fbb796e20666d7fc73a40ba1c38278b67a12715550f1d8637a9c56e1f4ea12c0 2013-01-18 16:27:14 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-fc264e3329db6fe0e086f31846c8743ac2d5dfd7007e7fb5728103f3eb3c9954 2013-01-18 16:08:04 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-fc767b1849cc1f6526a2c326c13b2a58ff3bf72e9c5b8298fa635c31fe6b6618 2013-01-18 16:30:26 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-fd11227656e256dcf862b8efe952e94093e7e80ad4a5afe9137bc96af0c88d1f 2013-01-18 16:44:58 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-fe5442c767b118c3cdda571d5d7253208e070230c7df62cb9e376a51405be739 2013-01-18 15:46:36 ....A 229376 Virusshare.00030/Worm.Win32.Vobfus.dgwx-feaa6f2545e95019b5596d6690479114435d3db7cc97730bc870d5c8024966b3 2013-01-18 16:35:56 ....A 253952 Virusshare.00030/Worm.Win32.Vobfus.dhgr-5988056daccfb7560cf011d36834260e9717e4604cef37948770333d2a0cddfa 2013-01-18 14:37:24 ....A 258048 Virusshare.00030/Worm.Win32.Vobfus.dhos-4f0a7a5e64803f5a2e7951288b38179cab13f5cc02b1aa20f87546c373d02db4 2013-01-18 16:18:16 ....A 106496 Virusshare.00030/Worm.Win32.Vobfus.dijg-24d5cd7c03a1e762c6096c2aa97af2b76fc9987c64f7e95e47262bf433df98fa 2013-01-18 14:08:52 ....A 106496 Virusshare.00030/Worm.Win32.Vobfus.dijg-3c2f79001c97112ff1516a90947377c9d1e57d6c825925cb3e6210f44d56c177 2013-01-18 16:18:56 ....A 106496 Virusshare.00030/Worm.Win32.Vobfus.dijg-4a2f122a6d340c4a3f4e9dfc9c1d04b9ed4909c75b51d64e518198a503fa7660 2013-01-18 16:45:40 ....A 106496 Virusshare.00030/Worm.Win32.Vobfus.dijg-8c4bd76bf25faaca460e4431d6c9c2458b2b6d3ecb9b483427846d2c1de36184 2013-01-18 15:47:02 ....A 376832 Virusshare.00030/Worm.Win32.Vobfus.djcv-280cd868c8cc9647e1912012e9d40248faf6069f1ea3673d5da81af1c00c687d 2013-01-18 14:30:24 ....A 376832 Virusshare.00030/Worm.Win32.Vobfus.djcv-4a8e6624caef79db2c1f747028ca0057b61ce99610bc7f97ca949b5ee8fca6f4 2013-01-18 16:38:48 ....A 253952 Virusshare.00030/Worm.Win32.Vobfus.djot-70d8a18188fce1bd088c5f710c68302c5a0b24de7260c572107fc6dd11c658f7 2013-01-18 15:51:16 ....A 253952 Virusshare.00030/Worm.Win32.Vobfus.djot-8a5f49cd7631403f4deb934fb3727748203b75cab50b0a0ee8873380c4190c4f 2013-01-18 16:23:40 ....A 208896 Virusshare.00030/Worm.Win32.Vobfus.efqf-7c3a62caef66f9db96cf6aba4fa3c5bbd13fa6f6d5494260d4eca8ecca7ea541 2013-01-18 16:18:16 ....A 286720 Virusshare.00030/Worm.Win32.Vobfus.efqz-7be752afd96c17501484e653fe439e9843dfa4ddfd07f9b4a4831c6d77bfe066 2013-01-18 15:57:44 ....A 266240 Virusshare.00030/Worm.Win32.Vobfus.equo-10b3aff7256daef2886230fa7eed96fec7734694a0fcd2730075f272348e7b35 2013-01-18 16:33:02 ....A 266240 Virusshare.00030/Worm.Win32.Vobfus.equo-16ce152dc43e22954663357172cba3accea85c39ba96fcd9de03dc8fc8f1140f 2013-01-18 16:28:36 ....A 266240 Virusshare.00030/Worm.Win32.Vobfus.equo-1e715d2ed7416deb43b51ff518d623f1646a4d0a589fafe9b129be084869e7b4 2013-01-18 16:30:02 ....A 266240 Virusshare.00030/Worm.Win32.Vobfus.equo-1eaba568a97e14b3c695a7d37411080fa02c260a24f01664d90acf2ad2a2d7aa 2013-01-18 16:39:26 ....A 266240 Virusshare.00030/Worm.Win32.Vobfus.equo-211afb4dbf198e67023ec19372be3cdd8af01733c62ea4a2c1494356318df0fc 2013-01-18 16:13:46 ....A 266240 Virusshare.00030/Worm.Win32.Vobfus.equo-24ef87c3a40d7329c7055ecf56b883c2cbaab8562b757896923e574d22c3df9b 2013-01-18 16:01:26 ....A 266240 Virusshare.00030/Worm.Win32.Vobfus.equo-2fc0e3575e4a4b1aab6b147dee2710375a834e84eab6196b0fabac282fc6d7a4 2013-01-18 15:50:50 ....A 266240 Virusshare.00030/Worm.Win32.Vobfus.equo-3eeba02dfa591e842e5f447f898a4f513a6efe85459814f2fbc80efbd54dceea 2013-01-18 16:42:24 ....A 266240 Virusshare.00030/Worm.Win32.Vobfus.equo-5b0f4a1f9ce31cc02f6ff743145ff1d27bc90263f47090a98109f05cd61ea5a2 2013-01-18 16:21:42 ....A 266240 Virusshare.00030/Worm.Win32.Vobfus.equo-7c578158f23fb4aa67955634c0f2579885424c522c6ded9cca0b791054f1e35d 2013-01-18 15:47:28 ....A 266240 Virusshare.00030/Worm.Win32.Vobfus.equo-8acc4cafcc2f48810a4d4c68a7720b73bb89fdc9499542bf5a0b09cfc48dfca9 2013-01-18 16:36:22 ....A 266240 Virusshare.00030/Worm.Win32.Vobfus.equo-8c0116c39a7886db93e71bb7b478a501f6cff3518528c56e80d6283f0b686e5f 2013-01-18 16:40:16 ....A 266240 Virusshare.00030/Worm.Win32.Vobfus.equo-8c3b0d9bc52f63a5740b2bfa0151eea47fb4991e674e02896e63df3fc96248b2 2013-01-18 15:44:56 ....A 393274 Virusshare.00030/Worm.Win32.Vobfus.eqvq-009bdbae9c776e7ff635a52e2dc619633c9569c7223c3ed58d6ae2096decd369 2013-01-18 16:27:04 ....A 393274 Virusshare.00030/Worm.Win32.Vobfus.eqvq-26b1d7090297c7b501db0e85f58b5c97d50050c508e9b22cb1ef2c8260f4891a 2013-01-18 16:08:12 ....A 393274 Virusshare.00030/Worm.Win32.Vobfus.eqvq-5f6353c264b8a8c396772e7fb9e3e6cfcc1676bf30da26e0530090266b6e498c 2013-01-18 16:04:50 ....A 393274 Virusshare.00030/Worm.Win32.Vobfus.eqvq-94c1b93a9ecad416119c197b98e8d2e34a7dbefdf94173dfb382cd9ba76d258e 2013-01-18 16:10:52 ....A 151552 Virusshare.00030/Worm.Win32.Vobfus.erym-05bb50084010b01d607807a59698525ca2132e1f0310dcdbe83ee555128e0986 2013-01-18 16:29:24 ....A 151552 Virusshare.00030/Worm.Win32.Vobfus.erym-0f1b106ef6daf0d54b3fbc650e2327c020e5be7a745cdafabb352f0f16f9b210 2013-01-18 16:06:16 ....A 151552 Virusshare.00030/Worm.Win32.Vobfus.erym-10a8fdd76eab0adf85a657c223270048db5871864b0fcd892d552830a6ced449 2013-01-18 16:12:16 ....A 151552 Virusshare.00030/Worm.Win32.Vobfus.erym-349ecc400f0236c9daf6df11cca06d0442ddc26d3fd01f1add124407a020d3bd 2013-01-18 14:04:56 ....A 151552 Virusshare.00030/Worm.Win32.Vobfus.erym-36afbcec17e4a0b337813268cfc5eca61274dfb7f641449ddbf9be323b95086d 2013-01-19 16:48:52 ....A 151552 Virusshare.00030/Worm.Win32.Vobfus.erym-387ec68ab0d24e0fdd9dff81f884920cd7f169d1f0343b94992556007526d074 2013-01-18 14:06:22 ....A 151552 Virusshare.00030/Worm.Win32.Vobfus.erym-3b8d1771566a76bfd779a52b4cfb5cdb70634c800c898665a9596408fb4bd939 2013-01-18 14:07:32 ....A 151552 Virusshare.00030/Worm.Win32.Vobfus.erym-3be796e78719f1b5e8999e32e962e675c108e446b629e3d9ad5a9f1087a640c9 2013-01-18 14:09:28 ....A 151552 Virusshare.00030/Worm.Win32.Vobfus.erym-3c3719767340b625c1db4ff2092233ec988d1e2507177e7a079eecf7d79fbd2a 2013-01-18 14:13:48 ....A 151552 Virusshare.00030/Worm.Win32.Vobfus.erym-3ec01374a22b004eaaaa3a36d2dea77981ab41973050f569d947ea9a584ed444 2013-01-18 14:14:32 ....A 151552 Virusshare.00030/Worm.Win32.Vobfus.erym-3f643df9c76a83fe112407df80cd20a41c2f55772038279d97fd934d5258dd2d 2013-01-18 14:15:06 ....A 151552 Virusshare.00030/Worm.Win32.Vobfus.erym-3f89964f685d38d56a4419d3db15018dece98b2c563e1c31a0409133ab4290eb 2013-01-18 14:17:26 ....A 151552 Virusshare.00030/Worm.Win32.Vobfus.erym-40e4f6f15033a6b311e1abb8fc760f81041488714d3511ed7be5a99f69663b1d 2013-01-18 14:29:40 ....A 151552 Virusshare.00030/Worm.Win32.Vobfus.erym-46364174e54f0eb7017fbede276ec9271bb433041acba440091adbb6de226d15 2013-01-18 14:31:56 ....A 151552 Virusshare.00030/Worm.Win32.Vobfus.erym-46dc52dcd9b317d54ab5a8956917602b6ebb494a291fa7cef21d8c27309f6e6a 2013-01-18 14:22:10 ....A 151552 Virusshare.00030/Worm.Win32.Vobfus.erym-4822494b551da3e26fe2f042334bd1fe6480755cb101f5ff7cb825cbd2602a5d 2013-01-18 14:23:52 ....A 151552 Virusshare.00030/Worm.Win32.Vobfus.erym-48ac2e87472271d5d5dd5cd5c5b9012360a2b6a74863cb1164afec4bf4f6b593 2013-01-18 14:32:44 ....A 151552 Virusshare.00030/Worm.Win32.Vobfus.erym-4b97f219649cc43c376fd8dab960c15b4a9ad0c58ed6a2c3d888512caa784372 2013-01-18 14:33:02 ....A 151552 Virusshare.00030/Worm.Win32.Vobfus.erym-4bd8711699c27af78c1e82631ee1731ff9d2fd24de03ca6282e94fd5dafdb3b7 2013-01-18 14:39:38 ....A 151552 Virusshare.00030/Worm.Win32.Vobfus.erym-4f9fb0dd183a5db977fcaadf5e7fff103fe2aee46204cfd14f96b2d0370c667b 2013-01-18 15:16:06 ....A 151552 Virusshare.00030/Worm.Win32.Vobfus.erym-50774ca25b4419357f3d2d15970b4c5cf58444baeb254e0ac0071134885a1e66 2013-01-18 15:17:48 ....A 151552 Virusshare.00030/Worm.Win32.Vobfus.erym-5175c2def9318c6e9e3ce39115746a894939b252cefecdd5ec1291ab275cab68 2013-01-18 15:21:10 ....A 151552 Virusshare.00030/Worm.Win32.Vobfus.erym-5225578802ca2810f7205a638a7472fbff9bb76b1e744abc3c7e18dc87490eea 2013-01-18 14:40:06 ....A 151552 Virusshare.00030/Worm.Win32.Vobfus.erym-5a8e6840d7b22f32e4826a19a5537bdda53373297b97875bb664343f5521433d 2013-01-18 14:42:22 ....A 151552 Virusshare.00030/Worm.Win32.Vobfus.erym-5b5099ddd4c2edf30449141addf2999445658978aef18ae384c583e8bd500e5d 2013-01-18 14:42:12 ....A 151552 Virusshare.00030/Worm.Win32.Vobfus.erym-5c08c390aeb9ad9cc60503648fb467985f1a5c9f1d770e83c3c87e5ccf1f7fea 2013-01-18 14:43:56 ....A 151552 Virusshare.00030/Worm.Win32.Vobfus.erym-5d030b2dcf8c1edaaa4a31a57f7f43cab512c7da41a79cd037313b90462e1292 2013-01-18 14:47:46 ....A 151552 Virusshare.00030/Worm.Win32.Vobfus.erym-5fac866125dc5b4579f3fb768412dcb7349d8a4ca655cbc34aeef414b2bfb42d 2013-01-18 14:50:18 ....A 151552 Virusshare.00030/Worm.Win32.Vobfus.erym-6abc1ac0ff5480011919475c2e790fc75fde4c33811dabb410ec3060152df24e 2013-01-18 14:51:36 ....A 151552 Virusshare.00030/Worm.Win32.Vobfus.erym-6bea22559cfc22c55b54e39b15cf63f880641805fa528a28adb5df158b30d37f 2013-01-18 14:52:58 ....A 151552 Virusshare.00030/Worm.Win32.Vobfus.erym-6d2b697e5612d624a2af1cf8700bae0d0361f219ddbbc62576756fe77e6fdd8a 2013-01-18 14:54:36 ....A 151552 Virusshare.00030/Worm.Win32.Vobfus.erym-6dfc29ff4a5c35821a75d2c1e74d8536d089c56f87a2b26feca31fe0f16a358f 2013-01-18 14:59:56 ....A 151552 Virusshare.00030/Worm.Win32.Vobfus.erym-6f7a20f2d19ca28e8f6f8716d9d1d6d85d48a625b1e156e10e681aee402e2ebf 2013-01-18 14:59:58 ....A 151552 Virusshare.00030/Worm.Win32.Vobfus.erym-6fceada683769026676cb2133d3a09e32e041551e96da20dae31c207b67b42cf 2013-01-18 14:57:50 ....A 151552 Virusshare.00030/Worm.Win32.Vobfus.erym-6fe25008cbf1c2b1558c8f0d7b754aef9306bb21c1b70dfa08469bb9efe61f14 2013-01-18 16:43:06 ....A 151552 Virusshare.00030/Worm.Win32.Vobfus.erym-71ae68e3359f001349b1ec4cb3b264147ea1422164a73dd81a66cb38907b1242 2013-01-18 15:02:56 ....A 151552 Virusshare.00030/Worm.Win32.Vobfus.erym-7c2ce3906b8491c9ae38dce3e7a099c165cdc2f623193d2968e80222a76c3150 2013-01-18 15:11:26 ....A 151552 Virusshare.00030/Worm.Win32.Vobfus.erym-7f8778a68d3326bddb55d25fc0689648a67274d3e67740e22a489ae6a598e49b 2013-01-18 15:17:16 ....A 151552 Virusshare.00030/Worm.Win32.Vobfus.erym-8b86b7ec7a7d5aadd9e10aaba0372e3ace597974ffbd150144701b6c05e225cd 2013-01-18 16:01:08 ....A 151552 Virusshare.00030/Worm.Win32.Vobfus.erym-8bc7d6d9e70b379c9a7870180852999a9c916a7500943f15ee121a09a51580e2 2013-01-18 16:40:08 ....A 151552 Virusshare.00030/Worm.Win32.Vobfus.erym-8c21198f032d03bf35dd6ee9a735e82490b7f2bc6b3ef3539eebae2e4b27c6a0 2013-01-18 15:08:18 ....A 151552 Virusshare.00030/Worm.Win32.Vobfus.erym-8d59b12377b5e8f504325b4371b7e2f86ea5c8bbd97a2c94aa39183fe161dbfe 2013-01-18 16:18:46 ....A 151552 Virusshare.00030/Worm.Win32.Vobfus.erym-e4a4588628c22d7db4593ac5925e9fa59575eebce88b6c8e734d4964af918367 2013-01-18 14:01:20 ....A 159744 Virusshare.00030/Worm.Win32.Vobfus.eryt-357ea52699bcdf1fe5a493f7b018cb91ab67f05a37da771404254f8e970c948c 2013-01-18 14:07:46 ....A 159744 Virusshare.00030/Worm.Win32.Vobfus.eryt-373a01a1f3d22557e8a4f2e1269d6e82dfb412da137d54fbf40a69c81e8c2809 2013-01-18 14:08:02 ....A 159744 Virusshare.00030/Worm.Win32.Vobfus.eryt-3773ad28a1053ffee3ade0066b8bb4d5582f0f2a1e410efae87470b05d1132d2 2013-01-18 14:10:50 ....A 159744 Virusshare.00030/Worm.Win32.Vobfus.eryt-3899b3f15caf84092a8b290c474495d9b54d9a1c6ccc4035afa9ee8cdbc448e0 2013-01-18 14:01:22 ....A 159744 Virusshare.00030/Worm.Win32.Vobfus.eryt-39dea7451e7d58b9b8b6835a6bd156f60b2d65c3a2b91b8ce6581524d03d637c 2013-01-18 14:03:00 ....A 163840 Virusshare.00030/Worm.Win32.Vobfus.eryt-3aa02eb6abe3e8cc201415d667c92da74faa585c02f2be5000f259fe7e16b772 2013-01-18 14:06:12 ....A 159744 Virusshare.00030/Worm.Win32.Vobfus.eryt-3b5187eeb95f7fe5e3a772a66ddc655fb1dd34875cd717e10c9b13ccaf131f64 2013-01-18 14:05:48 ....A 159744 Virusshare.00030/Worm.Win32.Vobfus.eryt-3b6a2027f41b0596c03a22fc8ff1e32870275e2d55add86ccb91e31b63816d8b 2013-01-18 14:07:50 ....A 159744 Virusshare.00030/Worm.Win32.Vobfus.eryt-3bb572b40b6c0af46330053b06dc6d39a2cc61e3824c109017aff01dff82891e 2013-01-18 14:10:58 ....A 159744 Virusshare.00030/Worm.Win32.Vobfus.eryt-3ce3c9a1bfba1e3369a7a2c77e236e4aa751d120d79b3753b44ae03b90bf0fd0 2013-01-18 14:14:56 ....A 159744 Virusshare.00030/Worm.Win32.Vobfus.eryt-3ecf58269a031349c25b5e8c02e94316e43c025ab86fed1bd25bd1419867ff84 2013-01-18 14:16:56 ....A 159744 Virusshare.00030/Worm.Win32.Vobfus.eryt-3fc4801250f0b5f92286132e49dee621a934a92611e3530e7ee9cbb7b2c6148e 2013-01-18 14:16:46 ....A 159744 Virusshare.00030/Worm.Win32.Vobfus.eryt-40543019e398aca693efb222b819e571211b1dea2cb13f64216ac5ee406c646a 2013-01-18 14:18:18 ....A 159744 Virusshare.00030/Worm.Win32.Vobfus.eryt-40c79101863582395675512d9629cd647562852947f666aa231aa5513f661af3 2013-01-18 14:18:14 ....A 159744 Virusshare.00030/Worm.Win32.Vobfus.eryt-416b4323c17295b9304b7233de8f0978423c19efb72c5288cf42ffd7321c2025 2013-01-18 14:24:02 ....A 159744 Virusshare.00030/Worm.Win32.Vobfus.eryt-43cfe3da90951b0506c51c52b0a273ac930782bde58914ea8c970319c146388d 2013-01-18 14:23:14 ....A 159744 Virusshare.00030/Worm.Win32.Vobfus.eryt-4417e0e7060f05391e117cf95d25784b7a70d46c60faf2bc9ec297c7a1a10433 2013-01-18 14:25:22 ....A 159744 Virusshare.00030/Worm.Win32.Vobfus.eryt-44576f45c56a4ca5e320b33e3114a5ff37a7275ad84120a91ce286f83de8143e 2013-01-18 14:26:42 ....A 159744 Virusshare.00030/Worm.Win32.Vobfus.eryt-4513b300588e6902a84bb58bf638ed4a1847775efe37fdd7a45ee6a7fde8ef90 2013-01-18 14:28:12 ....A 159744 Virusshare.00030/Worm.Win32.Vobfus.eryt-451d1e809dde06378df1235246141312385b45212ba8a5495604e458d1086c9c 2013-01-18 14:28:02 ....A 159744 Virusshare.00030/Worm.Win32.Vobfus.eryt-455a273016b3f03a378ea53e97560d36c379d265bd1e79bc3880f0e25d9a5f78 2013-01-18 14:29:26 ....A 159744 Virusshare.00030/Worm.Win32.Vobfus.eryt-4604583d27038625b208a49c6c605b27dbda2aa83068bd9326c69586f4481cf2 2013-01-18 14:34:20 ....A 159744 Virusshare.00030/Worm.Win32.Vobfus.eryt-4c2d1d1b02ee17a6e0bc2a632f6983d226f16217b88ac2b312e5ef6073acd9ea 2013-01-18 14:38:04 ....A 532992 Virusshare.00030/Worm.Win32.Vobfus.eryt-4ef90e81259b9bdaa644338dd081bb651cef436717de0abdffa8d2740e999d27 2013-01-18 14:39:32 ....A 159744 Virusshare.00030/Worm.Win32.Vobfus.eryt-4f90cdc146210e43b1d96c4ca3808221487cdb72da7646782e254dbb99e7de0c 2013-01-18 15:22:50 ....A 159744 Virusshare.00030/Worm.Win32.Vobfus.eryt-52f81af3a39463e98d2853f1eaaf7e022896cad6cff05ee45115cef234b5dfc3 2013-01-18 14:39:28 ....A 159744 Virusshare.00030/Worm.Win32.Vobfus.eryt-5a1fc5becccc9d845f3e8066755a7d6680a97713e84ca33338e21b76f2d07d1f 2013-01-18 14:42:04 ....A 163840 Virusshare.00030/Worm.Win32.Vobfus.eryt-5bf5774f6e56f3edb1a4da11a6ba6c1b3e8de6a5396f748a6baaa34dcb2ee792 2013-01-18 14:42:44 ....A 159744 Virusshare.00030/Worm.Win32.Vobfus.eryt-5c4114997b6c3cd05603ba2231d98061551b0ff6452963f73b667944046992e6 2013-01-18 14:43:30 ....A 159744 Virusshare.00030/Worm.Win32.Vobfus.eryt-5cd45df5338efb9af8ed90f1be1cfb27ed3e63ce37bf514090109d0e2c5ce355 2013-01-18 14:44:18 ....A 159744 Virusshare.00030/Worm.Win32.Vobfus.eryt-5d4e1cdd85698bb4bba991b4d2b2f5e1c460ecd2d21d8c44dd9ec7ab74938f23 2013-01-18 14:48:44 ....A 159744 Virusshare.00030/Worm.Win32.Vobfus.eryt-6a6d1b48947c22c762aac8941bf0f7d09c93ced57841f406ab6e2d191064bf12 2013-01-18 14:48:46 ....A 159744 Virusshare.00030/Worm.Win32.Vobfus.eryt-6a713eaecb17b6ce439813d013361693b91eab5f5a78183b1713fb8184f46333 2013-01-18 14:50:20 ....A 159744 Virusshare.00030/Worm.Win32.Vobfus.eryt-6b5ecdeca10569fb066d5cceb22ad0e43bcce5896ef3bdd05126c1d1c92fcd21 2013-01-18 14:52:54 ....A 159744 Virusshare.00030/Worm.Win32.Vobfus.eryt-6cda48f21be1e87f06a9d4bdbe382db53f3b3eea6ecae64425dd89c407ea8094 2013-01-18 14:54:34 ....A 159744 Virusshare.00030/Worm.Win32.Vobfus.eryt-6e3c3a73ef3c28c818cd2180be6e6cd53f53ddd7a4521b32861b1880901144be 2013-01-18 15:02:50 ....A 159744 Virusshare.00030/Worm.Win32.Vobfus.eryt-7c679ef8c24a544265b48179cccc2ca7a448929911d4feefbe2b8a5daaad268a 2013-01-18 15:11:22 ....A 159744 Virusshare.00030/Worm.Win32.Vobfus.eryt-7fba19e2e36426a086c862789de7ee1260c3722854cd963e9d52dbc360b17dd9 2013-01-18 15:13:00 ....A 159744 Virusshare.00030/Worm.Win32.Vobfus.eryt-8a1b5c6f28097a075727debd6a03a7e646e069143d96c2a8ce38ab668a2ea299 2013-01-18 15:13:02 ....A 159744 Virusshare.00030/Worm.Win32.Vobfus.eryt-8ebf4b6dadad16f7de8bcdad2eeff6e131bbf7e3dc1eb747f6be93772db17ad5 2013-01-19 16:46:36 ....A 249856 Virusshare.00030/Worm.Win32.Vobfus.erzg-03068cbfa03eefe813dc49fb1c6dc77a04e60be46b45a8da36dee85ac171cfcd 2013-01-18 16:18:34 ....A 249856 Virusshare.00030/Worm.Win32.Vobfus.erzg-16839e29491bc710eb2f64f79fc1d7cff14d15d4f4b2d66585c0696119e935e1 2013-01-18 15:57:24 ....A 249856 Virusshare.00030/Worm.Win32.Vobfus.erzg-2002f1298716c604c8e24d0a7b9d19f5c0b9421df3c66153da8550c7514627cd 2013-01-18 16:15:48 ....A 249856 Virusshare.00030/Worm.Win32.Vobfus.erzg-2a3c710cd8145168823074d7fac03f454f649289946dff0946b35d13fd76f9a8 2013-01-18 16:24:48 ....A 249856 Virusshare.00030/Worm.Win32.Vobfus.erzg-35af17ebb96ca6d95e68e6c4edd95543471377085980c72107d6138db49dece9 2013-01-18 16:15:14 ....A 249856 Virusshare.00030/Worm.Win32.Vobfus.erzg-48b2289cc8a03da208c1ad6e249bbb6d7c681e9d78e7efb51828dd4af7772fe1 2013-01-18 15:19:24 ....A 249856 Virusshare.00030/Worm.Win32.Vobfus.erzg-51d05f5ace3a4df5ccb004aba89200020a991b0b1284b105fc9b66c227bc63db 2013-01-18 16:02:06 ....A 249856 Virusshare.00030/Worm.Win32.Vobfus.erzg-5a30de24c753789289795a3686eb5e9ba38f819aa70dd943520757a0ff0d3f4e 2013-01-18 14:55:10 ....A 249856 Virusshare.00030/Worm.Win32.Vobfus.erzg-6eb1632506f07b899eb611b9ee6bea9f0ce5a6ff5df753c79a2e2f15b4ee4bfd 2013-01-18 16:01:54 ....A 249856 Virusshare.00030/Worm.Win32.Vobfus.erzg-8bdb720abf13112dfdb33c74b0bebe22b3acbfe3e3c478b22c789fa9944893e8 2013-01-18 15:07:28 ....A 249856 Virusshare.00030/Worm.Win32.Vobfus.erzg-8d01217f7e7f1e1f4236f50aa0b6c127f86be35eacdc4d769e06af297bd1262b 2013-01-18 16:06:16 ....A 274432 Virusshare.00030/Worm.Win32.Vobfus.etzm-012fed3844484c17b8c954cb28fda28153b96b66ddf9573d803a2757c8359fa8 2013-01-18 16:12:24 ....A 274432 Virusshare.00030/Worm.Win32.Vobfus.etzm-06479fd2ca259194bc1126bdb65139f90771bdcc38f86cb7115acb4e0e70e575 2013-01-18 16:17:06 ....A 274432 Virusshare.00030/Worm.Win32.Vobfus.etzm-06b74db0e4d5f0266b0111e4ab70d4a356a4b0fd998bd889e95a21951f0ee5df 2013-01-18 15:52:46 ....A 274432 Virusshare.00030/Worm.Win32.Vobfus.etzm-0fb082c947334f3ead65d1531dd1b5b59eb7af3b301c4aeb94207d524ad4d7a4 2013-01-18 16:26:16 ....A 274432 Virusshare.00030/Worm.Win32.Vobfus.etzm-168df083e7c62555678f87e4c4b061620da9567eea3d0b24d0dd257557f36943 2013-01-18 16:29:32 ....A 274432 Virusshare.00030/Worm.Win32.Vobfus.etzm-1e28a4410201ca8ef84c0024b0f0c7d24cd77ac69d40a06eafaa9820dfe11e51 2013-01-18 16:28:34 ....A 274432 Virusshare.00030/Worm.Win32.Vobfus.etzm-1e6e117d1c8e61f92f5f2469bf2fb3e7b707df69207c29e56f0045402338b286 2013-01-18 16:29:32 ....A 274432 Virusshare.00030/Worm.Win32.Vobfus.etzm-2d4807b97295f0d3695e672ebc8f6aee32aadadcbd1796d0cff43fd7b4104322 2013-01-18 16:32:24 ....A 274432 Virusshare.00030/Worm.Win32.Vobfus.etzm-2e7c86f248ed72e18cf1f253aedccd4c92b0913c05230cc06bdda924a6a23fad 2013-01-18 15:49:28 ....A 274432 Virusshare.00030/Worm.Win32.Vobfus.etzm-2ec7d6b42d184297b61d34660ae30ed930c8453e9ac56886b3716b38166c465b 2013-01-18 15:51:58 ....A 274432 Virusshare.00030/Worm.Win32.Vobfus.etzm-2ee11f6cc6e941394756dfa734c0c88c06882cb8666f921ab2d1c40b8a623b84 2013-01-18 14:04:48 ....A 274432 Virusshare.00030/Worm.Win32.Vobfus.etzm-3630a3ec243bb3e46dc16346fe2c32b50f2485cfc6ff22812ef647540fcca17a 2013-01-18 14:09:30 ....A 274432 Virusshare.00030/Worm.Win32.Vobfus.etzm-378f7c608c3bd58e2fd4d0ab43e95a049ef4cc4aea466a5251677e3824c7ef0c 2013-01-18 14:02:20 ....A 274432 Virusshare.00030/Worm.Win32.Vobfus.etzm-3a4af4869c3a6bf545bfda45032a4f2aeae616c2cfcd1fd21488dfd7b1103de7 2013-01-18 14:05:58 ....A 274432 Virusshare.00030/Worm.Win32.Vobfus.etzm-3b8703f7fb59c5647d926a9ab1f844de44987d4eb9745b90a09b889d17fa411a 2013-01-18 16:27:42 ....A 274432 Virusshare.00030/Worm.Win32.Vobfus.etzm-3d7e6320d9610d14596d5261c25d4af9eea9034221ff8a699e7db3b3eb6a0281 2013-01-18 16:29:02 ....A 274432 Virusshare.00030/Worm.Win32.Vobfus.etzm-3d89e926fc3237e135f34fd9e21a0e25abc6c4b26e5b06d155d851988d38ac7d 2013-01-18 14:14:02 ....A 274432 Virusshare.00030/Worm.Win32.Vobfus.etzm-3ee57bd4694c34b08ac7e6b88213d7d6be01e194d27da8ffd98ade2727012ba6 2013-01-18 14:17:50 ....A 274432 Virusshare.00030/Worm.Win32.Vobfus.etzm-4131ed39d098c73d0c8e04a623970d4c784c2bc3c8e06021c6d542acf647cd03 2013-01-18 14:19:28 ....A 270336 Virusshare.00030/Worm.Win32.Vobfus.etzm-41b4c6f359e5472804feb6960b94e72e60b82483a7bfdc908e11f47d41d55f54 2013-01-18 14:18:54 ....A 274432 Virusshare.00030/Worm.Win32.Vobfus.etzm-41deddc2733e9951d8987e50795a76f318358aef0546d75ca2d50945f190f981 2013-01-18 14:19:32 ....A 274432 Virusshare.00030/Worm.Win32.Vobfus.etzm-42457d4e52a12cc05a5d44303f3560172228e7fe51de9c5250617181b5e3ae83 2013-01-18 14:25:36 ....A 274432 Virusshare.00030/Worm.Win32.Vobfus.etzm-44c2890c92b5a7001ce1d18176814011ef37c49eb6a07ef45075bbe933a3d447 2013-01-18 14:25:52 ....A 274432 Virusshare.00030/Worm.Win32.Vobfus.etzm-44f31831d28a22e73071c8f9700fc3427a1ac5bfa74c9afcbe54d22d55c98e44 2013-01-18 14:32:22 ....A 303104 Virusshare.00030/Worm.Win32.Vobfus.etzm-47b1ad3d9e2bc412a38a0cac065c55a3ac7e57a9f32445500ab4100e98e23d93 2013-01-18 14:25:18 ....A 274432 Virusshare.00030/Worm.Win32.Vobfus.etzm-4901d16e1d9625970b02bc96ed3040bc7590c86b15cbff16abb88026d3e1f625 2013-01-18 14:28:10 ....A 274432 Virusshare.00030/Worm.Win32.Vobfus.etzm-49d247c4066f05a94a5a64e2958c1cfd2a11af081fe759dd735560dd2efa4b2e 2013-01-18 14:27:58 ....A 274432 Virusshare.00030/Worm.Win32.Vobfus.etzm-4a031bbe35cde0200a27abc378443ef9657ae82add320539a6a8df33837b6663 2013-01-18 14:37:58 ....A 274432 Virusshare.00030/Worm.Win32.Vobfus.etzm-4ef28abf85c9cee0af6f9203e841398e247371a84d6555f3241b5371eb96c1c5 2013-01-18 15:16:34 ....A 274432 Virusshare.00030/Worm.Win32.Vobfus.etzm-511ae7c8963d189fa13e133d25b1c124fca9f3e3daa769bad2a3306c16785c2b 2013-01-18 15:20:56 ....A 274432 Virusshare.00030/Worm.Win32.Vobfus.etzm-51f585d99abe33d17a618bba35225c565fd8782441887ec4288e24789a279c39 2013-01-18 15:22:10 ....A 274432 Virusshare.00030/Worm.Win32.Vobfus.etzm-52a832d125a384f8895549e4df5a160213fef779fc5e9e0e842f7e05ae6b7c65 2013-01-18 14:39:22 ....A 274432 Virusshare.00030/Worm.Win32.Vobfus.etzm-5a2f223d9d3ff1f256b7781d4c1cebaa8f1704b66dcf8f83d2b2d74909632dd7 2013-01-18 15:53:56 ....A 274432 Virusshare.00030/Worm.Win32.Vobfus.etzm-6ef85c476ada03b30e264012bdf9920a00f9b4eecfed9a200f868567fcf31a01 2013-01-18 16:08:38 ....A 274432 Virusshare.00030/Worm.Win32.Vobfus.etzm-6f9a069a8552f01c94dc5a1e85ff28b921cea578e7b32542ccc6d1c4be5c89c1 2013-01-18 15:00:40 ....A 274432 Virusshare.00030/Worm.Win32.Vobfus.etzm-7b6f86f526986165592a36ba778bea22d2f310e3a2c5a9a01c0f6f51aebc7827 2013-01-18 15:01:40 ....A 274432 Virusshare.00030/Worm.Win32.Vobfus.etzm-7bb00626db0475258a03d6d0263f189ba0c12e14b87e8995a1bdef76ad6aeee1 2013-01-18 15:02:36 ....A 274432 Virusshare.00030/Worm.Win32.Vobfus.etzm-7cd825861d26bfc19b3c9267f1c7ee82ea86f01ec204e3abc75b368b305ba868 2013-01-18 15:02:46 ....A 274432 Virusshare.00030/Worm.Win32.Vobfus.etzm-7cfec4859fa5ad09ee876220588f1bc7fed3ae9666dace29f36ebad180ccb5c6 2013-01-18 15:03:16 ....A 274432 Virusshare.00030/Worm.Win32.Vobfus.etzm-7d1b43704032e0d8feba239f2f8d8f47ca561a3160b9cbe7ecdd944df4e7bafa 2013-01-18 15:04:30 ....A 274432 Virusshare.00030/Worm.Win32.Vobfus.etzm-7d5e7fc15791569065da2cf1049540f87e2e32b7b1a6f6fe2b0edd943cff9747 2013-01-18 15:08:16 ....A 274432 Virusshare.00030/Worm.Win32.Vobfus.etzm-7e6fea09e2ccf37a33e23b2aa5df63a8c5b8af4186afdb58278b7c2f22025c63 2013-01-18 15:11:38 ....A 274432 Virusshare.00030/Worm.Win32.Vobfus.etzm-7febff1a6ca1c8bb46955fc441e38ffe300f7166c0f273d93cbbdac5e1ea2e10 2013-01-18 16:36:34 ....A 274432 Virusshare.00030/Worm.Win32.Vobfus.etzm-87ff330e37aae345ae5dcf100db7ad00e007d9076c9c50e485b4bf5eefc7af76 2013-01-18 16:32:16 ....A 274432 Virusshare.00030/Worm.Win32.Vobfus.etzm-88f8b0bc386120f89ac2ba1cdaadc6e9cf51408805feae943cbaf8ad6a0c19b1 2013-01-18 15:17:06 ....A 274432 Virusshare.00030/Worm.Win32.Vobfus.etzm-8b98c8ae4ce0024601fdb33d660a17a4fc7f149ad89cebccf16d560a93711cc6 2013-01-18 16:52:08 ....A 274432 Virusshare.00030/Worm.Win32.Vobfus.etzm-8d31cc72d8c39b03f1f79aa758b4ba3a3dad955259ca0816525863504a6274e9 2013-01-18 15:48:44 ....A 98304 Virusshare.00030/Worm.Win32.Vobfus.eyqe-1013d3aaf9f49b1715e4b37c7714fdec15665072a257ca694537f1f60fde0d80 2013-01-18 15:59:12 ....A 98304 Virusshare.00030/Worm.Win32.Vobfus.eyqe-3034e5f951b6cd6357da5f30c825e32a943e698ccd3be5b0b23308c64ebce8bf 2013-01-18 14:00:48 ....A 98304 Virusshare.00030/Worm.Win32.Vobfus.eyqe-3a0da0d637c566543d1b624382a4acb0e54f685de0bc47fa351e9ea42e844781 2013-01-18 16:08:16 ....A 98304 Virusshare.00030/Worm.Win32.Vobfus.eyqe-3bdde98e1d965f4f8c5d59ffd9dc6ae5e47e520940be63ed7f5669d598755cd6 2013-01-18 14:07:40 ....A 98304 Virusshare.00030/Worm.Win32.Vobfus.eyqe-3bfaf0713ccce0e92013c2835fe89d751e637760668ff3768eb4864626bb1618 2013-01-18 14:11:14 ....A 98304 Virusshare.00030/Worm.Win32.Vobfus.eyqe-3d1affeb0527b5ed8bd7728e64dcb03a336f5af6c438d9373127a73383606903 2013-01-18 16:14:00 ....A 98304 Virusshare.00030/Worm.Win32.Vobfus.eyqe-49d631746bb21a8999d150aa3c44caf469eda5713cb701997e78768f24b9fad4 2013-01-18 16:02:54 ....A 98304 Virusshare.00030/Worm.Win32.Vobfus.eyqe-59eb3427b923c468a11087edbdc396d6649b26a375659b916dd634b8d41c5d85 2013-01-18 14:44:46 ....A 98304 Virusshare.00030/Worm.Win32.Vobfus.eyqe-5db77ef98e2c767d3db2ac48845f38925427a30edd63c8d8373d9ab372713dcd 2013-01-18 16:24:48 ....A 98304 Virusshare.00030/Worm.Win32.Vobfus.eyqe-5fde639d79e17b94fb540ea3e11ee66f5139c8563db58aeab2d93c01e900bbe6 2013-01-18 16:09:22 ....A 98304 Virusshare.00030/Worm.Win32.Vobfus.eyqe-618757416c03531ed3897179f7e60f641df1d60b5f48deb9b636da11e5a99b0e 2013-01-18 15:58:30 ....A 98304 Virusshare.00030/Worm.Win32.Vobfus.eyqe-6f36347d2480d05f937d6cdbb4f634ea477f8f0273555bd06b40bfa97f3d96aa 2013-01-18 15:06:46 ....A 98304 Virusshare.00030/Worm.Win32.Vobfus.eyqe-7e729dd612abb7761c41620061f8ecdcd73f1a6907d7fc33ed5ba15db6a97329 2013-01-18 16:25:40 ....A 98304 Virusshare.00030/Worm.Win32.Vobfus.eyqe-d36c1cab7487c0c46c558ceb89a879d92c9b5488d30448f066b0128ce51973e2 2013-01-18 16:34:04 ....A 221184 Virusshare.00030/Worm.Win32.Vobfus.tfg-7c653f2577fcbc82ad7a7590305c6961b121d1f380d0323e603e6471702d5449 2013-01-18 14:48:52 ....A 237568 Virusshare.00030/Worm.Win32.WBNA.ajyv-6a9755272329f9ec2ef7f6d3d254bf27853fb489f3ea8a9500fd58d5aacc10af 2013-01-18 14:31:08 ....A 217088 Virusshare.00030/Worm.Win32.WBNA.akki-4745e44cb9daad432268cf6413c42098f0be386d0390fb7f1a0778dfb75694be 2013-01-18 16:20:10 ....A 217088 Virusshare.00030/Worm.Win32.WBNA.akki-aa748438b64991454107cd02e28e7de8c55fa18b9bc8799814bf20e7be78a97e 2013-01-18 14:40:32 ....A 31200 Virusshare.00030/Worm.Win32.WBNA.akqf-5ae9667fcfd855381539bcc8e2390c5377b043fffadf59bb1337ec9367c69f26 2013-01-18 14:39:06 ....A 386330 Virusshare.00030/Worm.Win32.WBNA.btow-5a09cb93e5ec9f0db571c9e2060e4757da5dc162898abf37233d19d1cea23cc3 2013-01-18 14:23:32 ....A 135168 Virusshare.00030/Worm.Win32.WBNA.bul-4863b1a8a41b16d928acc36d249a788a358cd733dccdee1a9e3211809e3ba89b 2013-01-18 14:24:58 ....A 135168 Virusshare.00030/Worm.Win32.WBNA.bul-48f085df1dc1d7e2f24e62300b6d4ad78da606bae7788b028b906dd34e21505c 2013-01-18 15:45:50 ....A 118784 Virusshare.00030/Worm.Win32.WBNA.bul-8ab011b6b14296367682c1df76dbbf4fbd04df0f5aaae4faee5a030ec22ba0be 2013-01-18 15:15:30 ....A 135168 Virusshare.00030/Worm.Win32.WBNA.bul-8ac69ebf2f2896bafc1ecc9320fed2e48812f4bc19d60d1b8876576e6c68306d 2013-01-18 16:19:52 ....A 36864 Virusshare.00030/Worm.Win32.WBNA.bvxq-16a4497fee68596371f86c6b80bba4398eb940b31027c9ec3612d25542e672c5 2013-01-18 15:48:50 ....A 390144 Virusshare.00030/Worm.Win32.WBNA.ipa-0033de8639a5528a5d2b37f2445c0937142cc1ef8de439a31f44a78de4e6c844 2013-01-18 15:50:16 ....A 111436 Virusshare.00030/Worm.Win32.WBNA.ipa-004ed3bf720fb068760cf8f6cea1539c74381b337ba61426042f950b1e3491a6 2013-01-18 15:50:18 ....A 628736 Virusshare.00030/Worm.Win32.WBNA.ipa-0053efc5f83a4aedb7aca88bb77d8bd63bba7959e0d2c7066d1db0c7289701f1 2013-01-18 15:50:20 ....A 214016 Virusshare.00030/Worm.Win32.WBNA.ipa-0057044aec1173af94fc876c3878d9a20cce3b0014044271dc294c04197361fe 2013-01-18 15:52:56 ....A 102400 Virusshare.00030/Worm.Win32.WBNA.ipa-0060c3fca47429b05c601314b58eff7a0894a09555d1d2a39746da169b1fd75b 2013-01-18 16:40:42 ....A 53248 Virusshare.00030/Worm.Win32.WBNA.ipa-020cf5ffc0d39d535269a6761f03837aa03b01bdf70d85f3c19be7bfa46f2058 2013-01-18 16:18:30 ....A 208896 Virusshare.00030/Worm.Win32.WBNA.ipa-06de77c845e2870445f4aa47ea29bac6001e9b4471b023a458db7814fdcedced 2013-01-18 16:26:18 ....A 135037 Virusshare.00030/Worm.Win32.WBNA.ipa-0e824eb81118c46ed94cd5b641440344ba06a98dc1d94056caae81cd4467a70d 2013-01-18 16:22:30 ....A 95000 Virusshare.00030/Worm.Win32.WBNA.ipa-0f1f45230651df517a1f5dd9593c4789d21417ce1676bab687042e49e30559b6 2013-01-18 16:24:02 ....A 196608 Virusshare.00030/Worm.Win32.WBNA.ipa-0f64e26a5205bdd33c1f61e4e87f6b7655fd9b55ee20523619ff70ea9f021bf4 2013-01-18 16:24:08 ....A 155648 Virusshare.00030/Worm.Win32.WBNA.ipa-0f6f95064a0919cdd368986ce0c28506f3a27c320055e5b40972ad952d5b938f 2013-01-18 15:49:04 ....A 98304 Virusshare.00030/Worm.Win32.WBNA.ipa-0fbbcfdeb50ec3c59d364b89ff45b8af23c98ae08ba48a251296c57b85d23d1f 2013-01-18 15:42:40 ....A 246272 Virusshare.00030/Worm.Win32.WBNA.ipa-0ff80c1df931fe35bc13fa22b1a4acd8bd3a7959a40177f852f3072071c402aa 2013-01-18 15:50:32 ....A 193024 Virusshare.00030/Worm.Win32.WBNA.ipa-104f9679bf8833083410ae8445e306c2303daddcbb12b810549d2ec115cac26c 2013-01-18 16:00:14 ....A 102400 Virusshare.00030/Worm.Win32.WBNA.ipa-10cf7f522db64a890e19e9bd24270fd768cafefefd33d0b112aace4ca4862768 2013-01-18 16:09:42 ....A 249856 Virusshare.00030/Worm.Win32.WBNA.ipa-10d8a2eb76b32b7917247ceb447cda17163ad1dc26f48f6d46176055512d18bb 2013-01-18 16:08:36 ....A 245760 Virusshare.00030/Worm.Win32.WBNA.ipa-10ec155b393bb512cc9904c59f7f9105b7144f89b1f3ff4a1a32f8a4414f7f15 2013-01-18 16:34:56 ....A 387072 Virusshare.00030/Worm.Win32.WBNA.ipa-111ca3291f0e2eee171decfd6d886e1a9acb9e3b4ec64dccac51b1b6a0967c06 2013-01-18 16:37:58 ....A 245760 Virusshare.00030/Worm.Win32.WBNA.ipa-114d5999eb3ddd9186b1db358a8b5ec2174469a08286e1651fdc8deff52960d7 2013-01-18 16:48:22 ....A 443392 Virusshare.00030/Worm.Win32.WBNA.ipa-11daed233714be3776422ebfa7f885022fc3118024c1ec081ee785ff506aa0b3 2013-01-18 16:47:04 ....A 126976 Virusshare.00030/Worm.Win32.WBNA.ipa-11e16278c1f9833644f9a0a055e4a8f1be42dd70d9c55368f93e663feed24c8c 2013-01-18 16:11:04 ....A 126976 Virusshare.00030/Worm.Win32.WBNA.ipa-1579c5d59be13591acdf1ae4286a7df7fe99b7e16364083f755c9c1ca4af469a 2013-01-18 16:06:32 ....A 125405 Virusshare.00030/Worm.Win32.WBNA.ipa-157ca7b9a7ad95bcb1f06046a67f8b31f2ba1324e281bf0b503e960246050321 2013-01-18 16:07:46 ....A 770560 Virusshare.00030/Worm.Win32.WBNA.ipa-15e64fb6a763ee4b2d20649f27e04969bb41b1cf721e31f3cc2112ba0cbe63d1 2013-01-18 16:20:52 ....A 127031 Virusshare.00030/Worm.Win32.WBNA.ipa-16b0efbda321398403beb10d1c2d0ebfae45e9c445e6286a7ad19fc3f960a2bd 2013-01-18 16:32:50 ....A 208896 Virusshare.00030/Worm.Win32.WBNA.ipa-16c0f3d3edf0660ee71009f1d3f1b05ea8e4cdcfbac95cc866ad474944af32eb 2013-01-18 16:32:54 ....A 237568 Virusshare.00030/Worm.Win32.WBNA.ipa-16c3333c31875cc3617f179cf42631c12ec1902db1a41b22e2d05ecd2201b0eb 2013-01-18 16:32:58 ....A 24576 Virusshare.00030/Worm.Win32.WBNA.ipa-16c7a3cee6794384704c23f6fabfb1b10cda2d78c070dabe59ad5a6ac2c39b26 2013-01-18 16:24:10 ....A 204800 Virusshare.00030/Worm.Win32.WBNA.ipa-1e39775140f72a639acd1f47d675eccb944dd609cdb0d485c7b38065a21cf303 2013-01-18 16:29:24 ....A 245760 Virusshare.00030/Worm.Win32.WBNA.ipa-1e4250933ed465b5505cae0d7cbb6985436cd71e48836e3e8b2e2fdbed75aabe 2013-01-18 16:28:34 ....A 200704 Virusshare.00030/Worm.Win32.WBNA.ipa-1e70158eb8ec44b5bcce23567bb0ad058d695342e5621b44adc9745453940ef5 2013-01-18 16:29:52 ....A 102400 Virusshare.00030/Worm.Win32.WBNA.ipa-1e8871f961df597341581fb38f13e015aa388e429ab972bfc070ab7e7a374e70 2013-01-18 15:45:10 ....A 208896 Virusshare.00030/Worm.Win32.WBNA.ipa-1fa95668c7208769ee73ae53ddc90a072d9022be9af689e2d5d0cd920adda72d 2013-01-18 15:50:08 ....A 208896 Virusshare.00030/Worm.Win32.WBNA.ipa-1fb0719dda7b55dfa131632b988323cec3bd7d7a2d6b0d1ff531100738bcd285 2013-01-18 16:03:36 ....A 155648 Virusshare.00030/Worm.Win32.WBNA.ipa-203488b4518ac2d349ef233e23dfbab48c78d4609b24c4d02ada36c94ad90d8b 2013-01-18 16:00:14 ....A 339968 Virusshare.00030/Worm.Win32.WBNA.ipa-207f1b29b3d9a3ea14e999c30cfbc8a86138bbb62caf8414b2def473385d5d76 2013-01-18 15:59:10 ....A 245760 Virusshare.00030/Worm.Win32.WBNA.ipa-20b512953e0dfdc171c79268b0e259c5785ccaeaab4b43d89b3f315d67760e40 2013-01-18 15:59:10 ....A 208896 Virusshare.00030/Worm.Win32.WBNA.ipa-20bc20741372b8c2070b8e6ba6562ed12ef7d001aa03e133c957ee2b0af280d1 2013-01-18 16:38:04 ....A 208896 Virusshare.00030/Worm.Win32.WBNA.ipa-20fdd48144742fdcffd11affe5fe4b0bccb469b1f69ad8b3e4b861ec44846569 2013-01-18 16:42:58 ....A 443382 Virusshare.00030/Worm.Win32.WBNA.ipa-2148292ea868b4540ceaf2d7b340e934b6451bbe7737edc6974bdcc03b61870b 2013-01-19 16:48:46 ....A 389120 Virusshare.00030/Worm.Win32.WBNA.ipa-2244bed3646575b26550a46cd63280266d82931820ce2e8a02b1c560bc94b34f 2013-01-18 16:04:06 ....A 245760 Virusshare.00030/Worm.Win32.WBNA.ipa-24790af84d1c2546c2fb61175b3e2ae63b9d46a7defbd4df5e8985c661b1680f 2013-01-18 16:10:06 ....A 311677 Virusshare.00030/Worm.Win32.WBNA.ipa-24b46c9640790cfc52742b0c1b4a3586c44e90642f3b2cd7b54a79aa241ca813 2013-01-18 16:10:10 ....A 245760 Virusshare.00030/Worm.Win32.WBNA.ipa-24bea89006e0d7468f35c26f817f11e9935d78dc3bc9bacb08f6db5d3963179c 2013-01-18 16:18:12 ....A 208896 Virusshare.00030/Worm.Win32.WBNA.ipa-24dd07b709569dec53320de26720a587268b9f62671d4c5cf15742722fbd08fd 2013-01-18 16:16:56 ....A 237568 Virusshare.00030/Worm.Win32.WBNA.ipa-253cb11f511af54dca97ce22f0e1111610f6ee08d04922cf922e43d6e6d9a0fc 2013-01-18 16:25:04 ....A 127031 Virusshare.00030/Worm.Win32.WBNA.ipa-2d45e63cd326ab2956f1ab32bbabdf005957a62019a15f3ecd1082210cd3bc4e 2013-01-18 15:45:26 ....A 421888 Virusshare.00030/Worm.Win32.WBNA.ipa-2eadd1e2b5c53b63236bb41cd3c31674d1a0902853e8c31e08321bd665f43782 2013-01-18 15:46:36 ....A 269568 Virusshare.00030/Worm.Win32.WBNA.ipa-2f3e1753efb844a9cd001edd542f545cdece920eb71f672c21079d23bb119f17 2013-01-18 16:01:04 ....A 738095 Virusshare.00030/Worm.Win32.WBNA.ipa-301b5c0fb88cabf798e371c5ffe789294b081da0a358d652301b312eea702267 2013-01-18 16:42:10 ....A 204800 Virusshare.00030/Worm.Win32.WBNA.ipa-30c8a24a342b4f88b7823165a769ae96ea781d8cf07b88c45ad711d50bcfeb50 2013-01-18 16:51:58 ....A 104960 Virusshare.00030/Worm.Win32.WBNA.ipa-315fbab6d621393586d5796cdfeb1f2950df09916aa2fd5f3fb5b439954196ad 2013-01-18 16:02:32 ....A 49152 Virusshare.00030/Worm.Win32.WBNA.ipa-333f7de213f7fb753d4ba3c1e2e743fa7059042766097dd0d8e26716cd1047e7 2013-01-18 16:11:38 ....A 245760 Virusshare.00030/Worm.Win32.WBNA.ipa-3547e71e04c463f1b184b463862be911c15d3c777a2e8b46bbf3e563c570c967 2013-01-18 16:23:48 ....A 577536 Virusshare.00030/Worm.Win32.WBNA.ipa-35a799220878bd2bae3eb52f2944646a2f5092c06e3f49fa6a85128e97205c11 2013-01-18 14:00:26 ....A 90112 Virusshare.00030/Worm.Win32.WBNA.ipa-35b2269b820bd0fdae954f8a34a2770ab8f96aa2bdcadd5686875dc19e89cb13 2013-01-18 16:18:48 ....A 282624 Virusshare.00030/Worm.Win32.WBNA.ipa-35bbf56ec19259f26921e91cc840fa568b43359c580235d772dd9cbc426a9fd1 2013-01-18 14:03:12 ....A 247677 Virusshare.00030/Worm.Win32.WBNA.ipa-35d34708e7e43e98520fcb3a57b17edba3d92cabbbb458f77c14ff012ad5678b 2013-01-18 14:01:42 ....A 208896 Virusshare.00030/Worm.Win32.WBNA.ipa-35dfe8cca7acb954e8d361a9b79561d1c24e80d098621cad5f4e7a3751408397 2013-01-18 14:03:16 ....A 503808 Virusshare.00030/Worm.Win32.WBNA.ipa-3631528e7075ebd61cd94892e163a624851d6cacb71293e46ff9181859371b0c 2013-01-18 14:06:10 ....A 339968 Virusshare.00030/Worm.Win32.WBNA.ipa-3692a90f7b2e82f9021a144ee57d77f815c3343e07f20d44fcbbea74eeabb3cc 2013-01-18 14:03:58 ....A 332800 Virusshare.00030/Worm.Win32.WBNA.ipa-36930c41f7305e5eb8e02be51346228410cdc7e451448715afdc275a779bc2c9 2013-01-18 14:08:00 ....A 136704 Virusshare.00030/Worm.Win32.WBNA.ipa-372416309899036efc0d6a07a20eeead1bde29f33ef5ad05e06eb6acb0049289 2013-01-18 14:06:32 ....A 126976 Virusshare.00030/Worm.Win32.WBNA.ipa-3728fdbc6d1c7d9047ce84cba6998dbde3cf16539f5ba7c1188971ca9d0273ed 2013-01-18 14:09:52 ....A 49152 Virusshare.00030/Worm.Win32.WBNA.ipa-3893a219b341b2d6e918849d6862d66eb5b06a69e2856495b0e8159fab7bca79 2013-01-18 14:10:10 ....A 24576 Virusshare.00030/Worm.Win32.WBNA.ipa-38cd1febd62cfb1a59fe765c6cb9f731e90b51d7a50cc4b3531eac9e02113933 2013-01-18 14:01:18 ....A 198045 Virusshare.00030/Worm.Win32.WBNA.ipa-39ffc567b2edef0f4a73cae0c45d006608f29182348ae1f62d47ab0ef6697cab 2013-01-18 14:01:18 ....A 106496 Virusshare.00030/Worm.Win32.WBNA.ipa-3a0cf166a021b8abc5532aaeb4cf5296464c369a877d8bacbd9cc81d1da7e133 2013-01-18 14:01:08 ....A 119808 Virusshare.00030/Worm.Win32.WBNA.ipa-3a14b4fd4c94359073e38302db86bafe60c7c68690897185c385921823f31c8c 2013-01-18 14:01:10 ....A 159744 Virusshare.00030/Worm.Win32.WBNA.ipa-3a26a61caa95dd1404b2472526b3eeec9abf43afb4ee7faaeaab2d0718dfe4f6 2013-01-18 14:01:00 ....A 245760 Virusshare.00030/Worm.Win32.WBNA.ipa-3a32f7941e1ac1372f54ccd775ddd86fb7cc26b9586b656be1624754a985bdc3 2013-01-18 14:02:30 ....A 460468 Virusshare.00030/Worm.Win32.WBNA.ipa-3a6e35b10373a9a0ca82bdfbb8a048674be3ebd68d751260deb3bd55c683b531 2013-01-18 14:02:54 ....A 102400 Virusshare.00030/Worm.Win32.WBNA.ipa-3aa857ac21a8a4598e027ac913fbb6ac52a8b6ca78d1ebc2a5beca9e2e187ffe 2013-01-18 14:04:10 ....A 204800 Virusshare.00030/Worm.Win32.WBNA.ipa-3acd1e0eb6899d299e1c4806eca7ebe5e2952899943080d611b3bcc5a4254d33 2013-01-18 14:06:00 ....A 258048 Virusshare.00030/Worm.Win32.WBNA.ipa-3b8938e027b6049dd7315e1c692d8b668d1b1f419ff6b2472689c82ba5f66af0 2013-01-18 14:07:20 ....A 245760 Virusshare.00030/Worm.Win32.WBNA.ipa-3bc47951dd7d3e155ec7fbd58cb4ea3e03cecfe6ae9546d8368a8f3271af03ee 2013-01-18 14:08:44 ....A 184320 Virusshare.00030/Worm.Win32.WBNA.ipa-3c150e8da137ac87938f57420b98226c840b44ba8d60d16de060b96d2e4a0acd 2013-01-18 14:08:48 ....A 155648 Virusshare.00030/Worm.Win32.WBNA.ipa-3c1b71eb3f9d561d08c9d1f87202617323e3b0938cf82260d71d4f416330cda4 2013-01-18 14:08:56 ....A 167936 Virusshare.00030/Worm.Win32.WBNA.ipa-3c3823bdd489eca03d09467f2e2a13c55507d80ccd550d35eb6be22fccf21394 2013-01-18 14:09:02 ....A 426877 Virusshare.00030/Worm.Win32.WBNA.ipa-3c456d43c786dafdbd90c71668ebd28d1459fb647c4bc2cc32b2aed45ebad355 2013-01-18 14:10:28 ....A 339968 Virusshare.00030/Worm.Win32.WBNA.ipa-3cb14dff706b22217710d32ab5186d85e3da0883a5569e2e26735563e8925c40 2013-01-18 14:10:32 ....A 323584 Virusshare.00030/Worm.Win32.WBNA.ipa-3ccbad990125ecf631093b2ea4fab11d7439c62e9286bf7eba26808780f9d43d 2013-01-18 14:10:56 ....A 278941 Virusshare.00030/Worm.Win32.WBNA.ipa-3ce00f929ddd06874f8b63332fcc790e6246a4668f8e5dfe60c1088f775ce052 2013-01-18 14:12:26 ....A 249856 Virusshare.00030/Worm.Win32.WBNA.ipa-3d8f55c7e70d10a6b2996fedd067bae9011b8cf80ef770b0f994abaab413607d 2013-01-18 16:35:40 ....A 237568 Virusshare.00030/Worm.Win32.WBNA.ipa-3d9adc9a93481460d9abc7f761a50c303707c2e0d0b09a06ee9a7ce794c236f5 2013-01-18 16:30:22 ....A 295936 Virusshare.00030/Worm.Win32.WBNA.ipa-3dca234c14715ebdbae4d4a6f79f7a2a7bd261402cdd272f631b5dff2ebcf2aa 2013-01-18 16:30:24 ....A 24576 Virusshare.00030/Worm.Win32.WBNA.ipa-3dd492e0b92d3c122a922d6c6118399732ff84100b2e5ee57377d78e42365af8 2013-01-18 16:31:46 ....A 127031 Virusshare.00030/Worm.Win32.WBNA.ipa-3df3900be15d8aac77e32f87e2f668356483be848abe0a6f211b80ed247c7318 2013-01-18 14:12:52 ....A 233472 Virusshare.00030/Worm.Win32.WBNA.ipa-3e347482eddf6c71831013e309b64c4dc7d85c534901a0826903921bd7891f66 2013-01-18 14:13:02 ....A 277504 Virusshare.00030/Worm.Win32.WBNA.ipa-3e5545875bd04cd81d35688b9f45e1ccd61da24db6cda3b52a6d4ef8fff92ddc 2013-01-18 14:13:56 ....A 180224 Virusshare.00030/Worm.Win32.WBNA.ipa-3e5c9391cf36829d603efa670b60573b6a9202abbd25363642c23ad41b470efa 2013-01-18 15:55:46 ....A 245760 Virusshare.00030/Worm.Win32.WBNA.ipa-3e85fad94f1cd3c512d09e05138ac2f04fb0bfe6878c02a87568b68d468f0c51 2013-01-18 15:55:00 ....A 208896 Virusshare.00030/Worm.Win32.WBNA.ipa-3e8690a0c49ac4f26113c0269977c433abb0891ba91ce8d609b4f95345d3a00e 2013-01-18 14:13:24 ....A 102400 Virusshare.00030/Worm.Win32.WBNA.ipa-3e935d191324001a89b5cdae06f135d63f29e549c471bf66746937088d2cbe68 2013-01-18 15:51:26 ....A 430080 Virusshare.00030/Worm.Win32.WBNA.ipa-3ecc430cfb7c7217e676c19fdeb976e6069a006a10641bfb6741a2006ba5122b 2013-01-18 14:14:08 ....A 245760 Virusshare.00030/Worm.Win32.WBNA.ipa-3efafdacbc9a7814788d4f5bf645ac42bb27ad06a68edd6ac9860e70edee9e4c 2013-01-18 15:53:46 ....A 325120 Virusshare.00030/Worm.Win32.WBNA.ipa-3f0debb43ee570895e3fc403c96c85e1a1a48f4be91d04c815eb059e1bbb8dce 2013-01-18 15:57:26 ....A 208896 Virusshare.00030/Worm.Win32.WBNA.ipa-3f24359040c0be239662160a19b531cbf8147e4890328a9fd5a646b8b2c70df1 2013-01-18 14:14:26 ....A 208896 Virusshare.00030/Worm.Win32.WBNA.ipa-3f4df11be99f9aa058cab1ce77cc015e42c5ff483fa957a41bbb4f429df18940 2013-01-18 14:14:28 ....A 155648 Virusshare.00030/Worm.Win32.WBNA.ipa-3f59483811ab2f55b2c6aeab88d73937299e4e2a6d52fa238d3807be8bc9e0fa 2013-01-18 14:14:32 ....A 51035 Virusshare.00030/Worm.Win32.WBNA.ipa-3f66051f8db6aac1e077c60d73afa23930f0941e0b4e5fab16781a31968aaca8 2013-01-18 14:14:42 ....A 102400 Virusshare.00030/Worm.Win32.WBNA.ipa-3f90b7a11d4100dca7b9dd4ccf9d4098f4362701460b524e4e6eb82350bc5643 2013-01-18 14:15:24 ....A 245760 Virusshare.00030/Worm.Win32.WBNA.ipa-3fd2f9a26ff521e8e5b74117df0fde9329e47d07774bc78debc99ec286b99d09 2013-01-18 14:15:52 ....A 64060 Virusshare.00030/Worm.Win32.WBNA.ipa-400fa7babef5cfb4f09b9ae2c7a8bc6eac3ec0bc76748fa8837dd7e687b4b798 2013-01-18 14:15:56 ....A 155648 Virusshare.00030/Worm.Win32.WBNA.ipa-4017caec35f6c1bc025d971af092f065a6028e384e3cdfefbb045b52c6339aba 2013-01-18 16:39:44 ....A 208896 Virusshare.00030/Worm.Win32.WBNA.ipa-40272366bc2205e3cb875aa3caf17d06ae8e71514aede31040b1e6fc2c8f8586 2013-01-18 14:16:12 ....A 49152 Virusshare.00030/Worm.Win32.WBNA.ipa-40405a72db9caaf0bca4f78336f526869f46d69b582add23c942b72771f38059 2013-01-18 14:16:52 ....A 316081 Virusshare.00030/Worm.Win32.WBNA.ipa-4043b83c0abf20c3b0e18f3e1ff4a0fc82141885977577b3cb37c6602c53a1af 2013-01-18 14:16:20 ....A 208896 Virusshare.00030/Worm.Win32.WBNA.ipa-4051883eb1a6eb8d1e46784b444c9fac0cb9ad9adbbb8bae587cd5ac8954b3a9 2013-01-18 14:16:46 ....A 124416 Virusshare.00030/Worm.Win32.WBNA.ipa-4078d2688a06bd2e54aaf610a947e95f0dc2beaaedd08c55fc15ebe4e663a43d 2013-01-18 16:47:34 ....A 333732 Virusshare.00030/Worm.Win32.WBNA.ipa-40a6ad6fb10891b5192b42978db0593fa73fe74674d007e76242f5a8e5adf07f 2013-01-18 16:52:38 ....A 208896 Virusshare.00030/Worm.Win32.WBNA.ipa-4136541c695c9ea2f896938e0a4ecbcc6e27ec458aacbbc6283a593926f0b1ed 2013-01-18 14:18:52 ....A 49152 Virusshare.00030/Worm.Win32.WBNA.ipa-41dd92b33e1386abaa0a19342922c9442a30ee20565c6759da5b05f18c6a6998 2013-01-18 14:19:24 ....A 102400 Virusshare.00030/Worm.Win32.WBNA.ipa-424a082b9dc775a9cb66961640fe9b4f88a0f829c756d4a0c8c38149c9d314ef 2013-01-18 14:21:40 ....A 20480 Virusshare.00030/Worm.Win32.WBNA.ipa-4392fd696333d8fc4dfe0a32721ec103e713a3f06a2a2eab4ff1596588b4ff11 2013-01-18 14:24:26 ....A 237568 Virusshare.00030/Worm.Win32.WBNA.ipa-4472039a2b7900bdf06ee4d08f2bd80f7435e9a15b12344382f4784440d57114 2013-01-18 14:25:46 ....A 300544 Virusshare.00030/Worm.Win32.WBNA.ipa-44e3a0f329ea1ee628d3c8b3fe71b73a33b19d028869b689351ff6329698317e 2013-01-18 14:26:02 ....A 420221 Virusshare.00030/Worm.Win32.WBNA.ipa-45125d08437da71ff8a110f90625b820b821854ca66d8e1827bd4b0420dbf481 2013-01-18 14:27:20 ....A 196608 Virusshare.00030/Worm.Win32.WBNA.ipa-455fa0959829e4e85b2ba4cd8c19b70d0d1071cb199e4431abff3cf0d084e1f6 2013-01-18 14:28:40 ....A 565248 Virusshare.00030/Worm.Win32.WBNA.ipa-45e8ac1da60cda53a5553b85e856ba0a4d55861e0b618da96da616c88b072aba 2013-01-18 14:29:34 ....A 98304 Virusshare.00030/Worm.Win32.WBNA.ipa-4624b83d34d596e0ea011e53f19e55e99173f0bf9d45f660ed9465b55de46ed0 2013-01-18 14:30:32 ....A 568933 Virusshare.00030/Worm.Win32.WBNA.ipa-4673d70be632b27f969eab48649cdd5020165fa63b2f1b4718042fde9289515f 2013-01-18 14:31:56 ....A 262144 Virusshare.00030/Worm.Win32.WBNA.ipa-46b62f7c1ab98d0fef807da0bc8cd0e128343bfc93c7e15a51a4f4cc0d50b7a2 2013-01-18 14:31:08 ....A 252416 Virusshare.00030/Worm.Win32.WBNA.ipa-474558874987a1ca03b6c633ba93d2182d2bc842135c9eaa9ea94973a8603112 2013-01-18 16:16:58 ....A 237568 Virusshare.00030/Worm.Win32.WBNA.ipa-47f44c347a98862da73bd407546c4c9dd254edbb8fa87c9a380b232b48718daf 2013-01-18 16:15:12 ....A 28672 Virusshare.00030/Worm.Win32.WBNA.ipa-48b0098aa1508c8812577211a9519e5e07e4c9004954fe9589e0c93e7230b48a 2013-01-18 14:23:54 ....A 237568 Virusshare.00030/Worm.Win32.WBNA.ipa-48b43955f6478a0d1fac32acf68748c044f5969462fec2031d6d0a40742f6efe 2013-01-18 14:25:00 ....A 123000 Virusshare.00030/Worm.Win32.WBNA.ipa-4901b91a5b10347734b96283bc4c5fd9c939aa120e7ebe7e80adbc7754782018 2013-01-18 14:25:12 ....A 141167 Virusshare.00030/Worm.Win32.WBNA.ipa-49280cd6081da1d4a58086b8af3e50c4647e9fe8d94b196f50f5918721155661 2013-01-18 14:26:38 ....A 237568 Virusshare.00030/Worm.Win32.WBNA.ipa-4997b3b3861735aeda7d843f82626780a64048740767ad147b6a0e940ea5177d 2013-01-18 16:17:00 ....A 208896 Virusshare.00030/Worm.Win32.WBNA.ipa-49d107ae3888d0f2f686e1726cfbb822349115f74de45c8dfbbdb7ec1465cede 2013-01-18 14:27:46 ....A 474624 Virusshare.00030/Worm.Win32.WBNA.ipa-49d94145da1fbbe8081c82408c2bb735ba0ec37bdf5c2728da0ad11c841b4835 2013-01-18 16:20:10 ....A 245760 Virusshare.00030/Worm.Win32.WBNA.ipa-4a5b4e7a022bb6d84941443328aedeaa4da96aeb6787f60b591dbda1785839d5 2013-01-18 16:26:28 ....A 245760 Virusshare.00030/Worm.Win32.WBNA.ipa-4a5d2b855a4fb8edf4d23331a09844a3a4fd4d7083ba995a14576188f05dc953 2013-01-18 16:28:14 ....A 208896 Virusshare.00030/Worm.Win32.WBNA.ipa-4a6dd81a4bea3ca1a5e14710e1bf3155bbf908cfa8dd1490fbbfc8731d077daf 2013-01-18 16:33:52 ....A 235520 Virusshare.00030/Worm.Win32.WBNA.ipa-4a7141c9690fe0853566ed578d61aba8f63e744884f4f325612a8389de2e2fe7 2013-01-18 14:29:58 ....A 226685 Virusshare.00030/Worm.Win32.WBNA.ipa-4a969f4a1e4b79cd7d88c3f89305b39fbb3de30d1c94db8bff3c0f9bed419230 2013-01-18 14:30:00 ....A 155648 Virusshare.00030/Worm.Win32.WBNA.ipa-4aa2b90de5e9939eca01b0a4687c9abeaea4c21096a534859a6d917db20b66aa 2013-01-18 14:30:20 ....A 237568 Virusshare.00030/Worm.Win32.WBNA.ipa-4af20b99801974b90c98bd91954e21aadfb829bc5783a4b97b7b06b912a515a5 2013-01-18 14:32:46 ....A 237568 Virusshare.00030/Worm.Win32.WBNA.ipa-4b9c9c4eeefa702e61109e590a5b2a6134c573dd57ac98747869893e3a23df9f 2013-01-18 14:34:16 ....A 463360 Virusshare.00030/Worm.Win32.WBNA.ipa-4c481dbf86a7e4e2dbd327ca2ed07006cebff668fe2df06fc9874613cd84579a 2013-01-18 14:35:20 ....A 258973 Virusshare.00030/Worm.Win32.WBNA.ipa-4ca88bd0f123395e54e88674d3705e13d586c896593cc05689831ef7c38090be 2013-01-18 14:34:24 ....A 221184 Virusshare.00030/Worm.Win32.WBNA.ipa-4cad911880c6db59f92f01979694721094b03fe38b2f34f2aa1a51701c0d7a96 2013-01-18 14:34:38 ....A 208896 Virusshare.00030/Worm.Win32.WBNA.ipa-4cdbe98685a6b7e16906f4184017bcefbd2e6b587d3222f2f87d6fbe59e3b9bb 2013-01-18 14:34:58 ....A 204800 Virusshare.00030/Worm.Win32.WBNA.ipa-4d35e53bd9a644b134cebec1ecc1086e62a80fc37c6a23fa35c6b7164f3bbee0 2013-01-18 14:35:04 ....A 102400 Virusshare.00030/Worm.Win32.WBNA.ipa-4d519b16e6042342f97930b511a9aa1a023e0881e4095bf0d2e67479cd973975 2013-01-18 14:36:36 ....A 139645 Virusshare.00030/Worm.Win32.WBNA.ipa-4d9d3375ec90aec620983c47153f446b35099fe6653b9c27a5dae36f235750cc 2013-01-18 14:35:38 ....A 424391 Virusshare.00030/Worm.Win32.WBNA.ipa-4db79b8261e82a7ca8c4b8e7e8e046a655e6a3fefaa28047f4837de91d4bb60f 2013-01-18 14:35:44 ....A 204800 Virusshare.00030/Worm.Win32.WBNA.ipa-4dce0027246b50e7faeb2e4f3597eb1e41356062a9d3758cd8a61a1927c380f9 2013-01-18 14:35:46 ....A 630784 Virusshare.00030/Worm.Win32.WBNA.ipa-4dd57416fd25740222f4818f6d8eaf5377359d4c98aaa5475858a3700430d112 2013-01-18 14:36:04 ....A 318829 Virusshare.00030/Worm.Win32.WBNA.ipa-4e260f54a6484ca844f1297d91b92d935a55dc675a9314aa8e5e79a9dffecd4f 2013-01-18 14:37:34 ....A 208896 Virusshare.00030/Worm.Win32.WBNA.ipa-4f316b5a8bca7a09f1a005e7ff6eae78087e7cfea2f6af7a5bbf3639bb2fff13 2013-01-18 14:38:04 ....A 945886 Virusshare.00030/Worm.Win32.WBNA.ipa-4f515b8c2c4b85c752a3b95d157d857355a081e75798bc7e999a25c7e76b99de 2013-01-18 14:38:16 ....A 208896 Virusshare.00030/Worm.Win32.WBNA.ipa-4f79b390a5a66f25b1ca76c98d4f78ad0a6ebdb7b8303a667480930a271b1bb7 2013-01-18 14:38:40 ....A 451038 Virusshare.00030/Worm.Win32.WBNA.ipa-4fbcf04661f052a367383aed5dc29858c910b4de1d6bd09ca1fb68cc37c78894 2013-01-18 14:38:40 ....A 270749 Virusshare.00030/Worm.Win32.WBNA.ipa-4fbfbb447e32d9219ec3d0d97493b47233dbb5490d1f58a24162d6761f6ae7dd 2013-01-18 15:14:36 ....A 246653 Virusshare.00030/Worm.Win32.WBNA.ipa-5022a2fe7911221d3d7998a693afdf55d15d9d58267f81b33dd3a4333d35ed72 2013-01-18 15:15:14 ....A 681984 Virusshare.00030/Worm.Win32.WBNA.ipa-5098130d013b52ed7113de7cf53517eb100d06e33df4f6ae086450538dffd835 2013-01-18 15:16:18 ....A 1265664 Virusshare.00030/Worm.Win32.WBNA.ipa-50d74a2f95a8de3c5d2172720302b0e2bf3accf253f8ed9988902434a9a4068d 2013-01-18 15:16:30 ....A 75264 Virusshare.00030/Worm.Win32.WBNA.ipa-511125ae5110adcdfa32ba13013a9c506c7ae70787ebfb052e9f90475f5281bd 2013-01-18 15:16:38 ....A 252416 Virusshare.00030/Worm.Win32.WBNA.ipa-5131e53a6a19218dd1caa05712cbab41b0f269519d92da0b712ee8e2a04bbe8f 2013-01-18 15:17:22 ....A 282624 Virusshare.00030/Worm.Win32.WBNA.ipa-513c3ec2ab178acbfd9dcd89c5b496655adb0b603b67359a34148e94bdea2aa0 2013-01-18 15:17:46 ....A 204800 Virusshare.00030/Worm.Win32.WBNA.ipa-5174a1a1c6343f2700e5b4ff63237e747cabbb04fca3cd64fb921ba06832eede 2013-01-18 15:19:30 ....A 710766 Virusshare.00030/Worm.Win32.WBNA.ipa-51df5c08c9eab04e7f0837f10a96967d62b18e4bd9003b58518c77fb8c54a3be 2013-01-18 15:21:04 ....A 98304 Virusshare.00030/Worm.Win32.WBNA.ipa-520aee18d23c5e6c4a24cd3a254d52584ce28ce8f1afca7eee626dbc78acf850 2013-01-18 15:21:20 ....A 102400 Virusshare.00030/Worm.Win32.WBNA.ipa-525471cba48bd65ba1099adc75552f7b3d186636b31d622ed0221f5a07147b21 2013-01-18 15:21:22 ....A 92160 Virusshare.00030/Worm.Win32.WBNA.ipa-525e28e1e7f066d07340705da1ed37e6f928891479935e6a304a0d12fb7208e0 2013-01-18 15:21:32 ....A 909312 Virusshare.00030/Worm.Win32.WBNA.ipa-5278bbdd5c895f91af394cbe58682d67412c9a53d37f20564726a1ab3f310664 2013-01-18 15:22:30 ....A 164733 Virusshare.00030/Worm.Win32.WBNA.ipa-52dc0a219acadffc8b036b29bd54684aee6f004a145d3b30fd06c57d861ee01b 2013-01-18 16:47:52 ....A 127031 Virusshare.00030/Worm.Win32.WBNA.ipa-532eb873255ceb0843dd459357090e1ee0bf466970b3287c71980790f7dff1ad 2013-01-18 15:52:20 ....A 106496 Virusshare.00030/Worm.Win32.WBNA.ipa-56cc27ea434918b620c8c089fc5e14c8f4612ed008ba50dad45c9743a030109b 2013-01-18 15:44:40 ....A 208896 Virusshare.00030/Worm.Win32.WBNA.ipa-56e5c4194327355afd28ce50f34fc21679bfa84a9cac0ae2d2bd5cd00952294e 2013-01-18 15:43:08 ....A 212992 Virusshare.00030/Worm.Win32.WBNA.ipa-56ed680a29f6666b6cde8a70d0f3c1676508f27a39a72747b65037bb01b26287 2013-01-18 15:49:54 ....A 208896 Virusshare.00030/Worm.Win32.WBNA.ipa-57eeef74630c6f10983ad8e4dc9b4883b83609dbc68db9a6c884eb11912fe57f 2013-01-18 16:03:52 ....A 245760 Virusshare.00030/Worm.Win32.WBNA.ipa-59e95905b8a739862a26bf4a95776b852725bf47d9e6379e9fc35bdaf4d17f22 2013-01-18 14:39:38 ....A 341468 Virusshare.00030/Worm.Win32.WBNA.ipa-5a0e4f722e38d61d4882a484b35feba43e4dd56bd19112f800cb629e2ae752a0 2013-01-18 16:09:46 ....A 203677 Virusshare.00030/Worm.Win32.WBNA.ipa-5a0f695f063101fd2a9b740f047f7853457195d9fa07cae9da5bd73b83ada768 2013-01-18 14:40:00 ....A 102400 Virusshare.00030/Worm.Win32.WBNA.ipa-5a79a8f0d2ab531b9364fa9a0f1bb7a5354141e0a621e5751aee8c697db865f8 2013-01-18 14:40:02 ....A 438653 Virusshare.00030/Worm.Win32.WBNA.ipa-5a81ccaaa74453d24c462e0cc817d88a0f39b9ec0e62a7c47072eb1363677914 2013-01-18 16:36:04 ....A 245760 Virusshare.00030/Worm.Win32.WBNA.ipa-5a93f7f67e033b3da297ec1371669738b642e71d62966abc62c128d1a63ab1bc 2013-01-18 14:40:54 ....A 418318 Virusshare.00030/Worm.Win32.WBNA.ipa-5a97c81afd3b68e8af271c22cc45f0fab9c9ba84c027898fbf5a0d7583c2560f 2013-01-18 16:39:54 ....A 208896 Virusshare.00030/Worm.Win32.WBNA.ipa-5af1e0fc7b6f97852ffb84b6af29d171f9a8255f2f1a19e05118e956d87f0d49 2013-01-18 14:40:38 ....A 545149 Virusshare.00030/Worm.Win32.WBNA.ipa-5afb465188efefcf297221bbe50dff2a8c6b08097bfcc5c53d3b2416bcc9e0c2 2013-01-18 14:40:40 ....A 275456 Virusshare.00030/Worm.Win32.WBNA.ipa-5b01ea43709e36b5a0a7aec87328383e452c7e383e2c0f5cc106a619e2a9786a 2013-01-18 14:41:02 ....A 196608 Virusshare.00030/Worm.Win32.WBNA.ipa-5b27130c29fb92b341b1d27f5b3dc45b7442243ba367fdd236ca31a76ecd94a7 2013-01-18 16:44:04 ....A 278579 Virusshare.00030/Worm.Win32.WBNA.ipa-5b3be6e312f53d45bb082bf4f237ed5bb8ffec4b82cb1cad46251039b5cd0c53 2013-01-18 14:41:22 ....A 20480 Virusshare.00030/Worm.Win32.WBNA.ipa-5b6de370ad5a32785481a2cdc685478e4106009518c295d1832c2a15b08dfcbb 2013-01-18 16:49:54 ....A 237568 Virusshare.00030/Worm.Win32.WBNA.ipa-5b706972ca3db816a2645d41b77edf772d8c855a6b6edc838c15e5e3b7e87a81 2013-01-18 16:49:28 ....A 237568 Virusshare.00030/Worm.Win32.WBNA.ipa-5bbc37e7c5c7e98cd70ae72169056e5c0af479e336ef3e0498af1601cebd0f96 2013-01-18 14:41:48 ....A 266240 Virusshare.00030/Worm.Win32.WBNA.ipa-5bca79d0163faf2d95c33000034b1ded4b45f2556654fb3c5c854cff6ebc6bda 2013-01-18 16:51:40 ....A 237568 Virusshare.00030/Worm.Win32.WBNA.ipa-5bf87f646e4092edb30e78ec75f67b9a9ee64b0bca531c9e025324927f4bc15f 2013-01-19 16:46:28 ....A 245760 Virusshare.00030/Worm.Win32.WBNA.ipa-5bfb7e3f5c3d5f47c8fcb06b26e553db210b8ea31a34f0b965454beecff210b5 2013-01-18 14:42:30 ....A 364544 Virusshare.00030/Worm.Win32.WBNA.ipa-5c16113df1785aa5f6fcb98062d840f3c133013b91ff424536c0c602b4ef6dbf 2013-01-19 16:46:30 ....A 245760 Virusshare.00030/Worm.Win32.WBNA.ipa-5c338e4272d8aa871fc77044de66fee191625fafcbd9abd5c1b258fd34f51f3c 2013-01-18 14:42:50 ....A 255488 Virusshare.00030/Worm.Win32.WBNA.ipa-5c57ebfbdff9b342e16dee90a3ede6a9128317be17f3838796b3900eb14270cb 2013-01-18 14:43:10 ....A 102400 Virusshare.00030/Worm.Win32.WBNA.ipa-5c98a3d13856490bd9c8e3a686d4d4ba10c8e43e8913cd8a64223f477d560f78 2013-01-18 14:43:18 ....A 386048 Virusshare.00030/Worm.Win32.WBNA.ipa-5ca889ac79cbbc869e677abaa7bb0af370605c4c42968188c7de5d8643708a63 2013-01-18 14:43:46 ....A 70557 Virusshare.00030/Worm.Win32.WBNA.ipa-5cb636796a8dd78eaf0c3def3c0ac345e865ef3beaad6f50e2976b6bd045e9fe 2013-01-18 14:43:54 ....A 837632 Virusshare.00030/Worm.Win32.WBNA.ipa-5cff09fdc84958c6fb068f2e94ad202b337fe65d42a90dcd7cc1665310d61a5e 2013-01-18 14:43:54 ....A 63869 Virusshare.00030/Worm.Win32.WBNA.ipa-5cff7382cba8109b2e16eadeff3ccf790bb9bcc0879f73cc44007ba9fdf083ed 2013-01-18 14:44:18 ....A 102400 Virusshare.00030/Worm.Win32.WBNA.ipa-5d51ea23bfd429d3b63e3fd653ef092dba740ebbe738887a4ca6e34afdd34c20 2013-01-18 14:44:20 ....A 333824 Virusshare.00030/Worm.Win32.WBNA.ipa-5d5a6d446e9e5d466809e9a2273a54c71b044ded669f5ee8b3693f7b561aaf7d 2013-01-18 14:44:24 ....A 237568 Virusshare.00030/Worm.Win32.WBNA.ipa-5d636f3a60937b01c4e039f8014c9697fc2dca822c0ad3c34438e663ff465167 2013-01-18 14:45:08 ....A 245760 Virusshare.00030/Worm.Win32.WBNA.ipa-5dda91370947d8072e14a404798c5eb21ea2f09a0f3aae0181cf1afdbbf37dce 2013-01-18 14:45:10 ....A 457597 Virusshare.00030/Worm.Win32.WBNA.ipa-5ddc4724e95cd1cf6dc89dc11037cb2b9e5d136cf767b92f22ce4cc9a452df2f 2013-01-18 14:45:10 ....A 208896 Virusshare.00030/Worm.Win32.WBNA.ipa-5de0f09c4e8181f51a99543e29471901d40ee50a1af3d5baf322c0b7a8353f35 2013-01-18 14:46:16 ....A 148861 Virusshare.00030/Worm.Win32.WBNA.ipa-5de4516b8020675b8e25840ea15926f9569828f57c69a567feba8153d5c1ed9a 2013-01-18 14:45:34 ....A 245760 Virusshare.00030/Worm.Win32.WBNA.ipa-5e2fa02d1eca70648f52f8f6032dd1e6461734e9ae736d9599185d4d949170b6 2013-01-18 14:45:40 ....A 585728 Virusshare.00030/Worm.Win32.WBNA.ipa-5e39cc82f630f89678ac0e2b69859f3a762db452fd1e2d4bb2a9bc3342c5f58c 2013-01-18 14:46:22 ....A 536576 Virusshare.00030/Worm.Win32.WBNA.ipa-5e3e9b250ec776adfe1688c4dd554c6055ee16e2d04fe6a01243c533570c7f9e 2013-01-18 14:46:02 ....A 98173 Virusshare.00030/Worm.Win32.WBNA.ipa-5eaa81264485a8a1f4ed779ea424b0a0624cac121ca804e7475decf1533e42fc 2013-01-18 14:46:32 ....A 208896 Virusshare.00030/Worm.Win32.WBNA.ipa-5ec2dea66373470b7dd97878602999690dc8a4b086722110e52d9cc50d1537b8 2013-01-18 14:46:54 ....A 98173 Virusshare.00030/Worm.Win32.WBNA.ipa-5f1b0663a97f13fb84c970b98339ff23b2c1646c86bb101e14cb88716a11903e 2013-01-18 14:49:10 ....A 114688 Virusshare.00030/Worm.Win32.WBNA.ipa-5f28d519c88acd06ffde7adff6686a399a22eb6cc2bcfd3ebe702829ccaf6843 2013-01-18 14:47:52 ....A 28160 Virusshare.00030/Worm.Win32.WBNA.ipa-5f89e522fdb31246a3f9ce0a955127531375e40fac2d057fb25c54e994adcff6 2013-01-18 14:47:12 ....A 102400 Virusshare.00030/Worm.Win32.WBNA.ipa-5fb4e17c988d098130e143f205460e26af05b4c23bf45ca1fac9c2dfab51d555 2013-01-18 16:11:00 ....A 204800 Virusshare.00030/Worm.Win32.WBNA.ipa-5fbc4327e1ca67beb43f6d58f71eeffc3fa27ec4dba6b35f1b7f7a2446d039c6 2013-01-18 14:47:14 ....A 548864 Virusshare.00030/Worm.Win32.WBNA.ipa-5fbc5549fb6ccc59ea7f784bbe8826fd76e456368ecd6f4ddc7af2d5ed2661e0 2013-01-18 16:04:32 ....A 200759 Virusshare.00030/Worm.Win32.WBNA.ipa-5fc1e71f43e620e78c5927d39f436877f3ae115d80101bc87c851848f1cd1e8e 2013-01-18 16:05:16 ....A 208896 Virusshare.00030/Worm.Win32.WBNA.ipa-6856a3f38376b7e886c5a20dafe3cd18cfebccee4afd44ea908ad6c59011f55a 2013-01-18 14:48:16 ....A 258048 Virusshare.00030/Worm.Win32.WBNA.ipa-6a0fd0e331de403b7e52268739a213a051113b025634d63e7adfa593a2be9ea8 2013-01-18 14:48:40 ....A 208896 Virusshare.00030/Worm.Win32.WBNA.ipa-6a5c59442f1ddb693effa9f737dffad4dacbe1de24c4245c952c8f5913766430 2013-01-18 14:48:42 ....A 123392 Virusshare.00030/Worm.Win32.WBNA.ipa-6a67924083f124a19ee7ef66bb9f7d4172d581bfbe0a24eeda23cdd69d37c1db 2013-01-18 14:50:02 ....A 57344 Virusshare.00030/Worm.Win32.WBNA.ipa-6b672507646323ccda87127780197bc9d3c5c42c9f67021eb1e2a62dc1d1ce5d 2013-01-18 14:50:14 ....A 546685 Virusshare.00030/Worm.Win32.WBNA.ipa-6b68272ac6fd4cfbf6181c29f36913b2d5a5790f6909d0dc5b0ead9b293b606c 2013-01-18 14:50:06 ....A 245760 Virusshare.00030/Worm.Win32.WBNA.ipa-6b7f73cfcd0e25bb0893ff8b1e110495f8bd47ddbae16c29b7b5bd6e766a4861 2013-01-18 14:50:30 ....A 208896 Virusshare.00030/Worm.Win32.WBNA.ipa-6baf622e4e703d2dcd457534b514db56f9131d86d9174da7e36f73a0caf315fc 2013-01-18 14:50:38 ....A 237568 Virusshare.00030/Worm.Win32.WBNA.ipa-6bdad1155fdf25d9d4c36b8acd335a3c833507c7297725462f308f1635be48a5 2013-01-18 14:50:48 ....A 142848 Virusshare.00030/Worm.Win32.WBNA.ipa-6bff4870a37e0e2d0015fc9c41ddc27602a38654b27b600df24b49f02ca0c40e 2013-01-18 14:50:50 ....A 208896 Virusshare.00030/Worm.Win32.WBNA.ipa-6c07d45ab82147f327dfd61efed69552aecb620c691777aad3fdf20efe0b1ea6 2013-01-18 14:51:00 ....A 109927 Virusshare.00030/Worm.Win32.WBNA.ipa-6c204ff54e46ffac0ec1364983dda9d830d0d3520e3f6c745748b0414c2dc56f 2013-01-18 14:51:14 ....A 456192 Virusshare.00030/Worm.Win32.WBNA.ipa-6c4d392275745473f02b4fdaab9cfbab42c401b5325ac0d357f6c1ad629501fa 2013-01-18 14:52:44 ....A 208896 Virusshare.00030/Worm.Win32.WBNA.ipa-6d429caf96e9c53cee659a1d3ea2685ccb25a5b2f6a5fd45d26acbc0bd8efb54 2013-01-18 14:52:56 ....A 405504 Virusshare.00030/Worm.Win32.WBNA.ipa-6d4aa0b943c46771ed58deb60a3847463b5f2459ccb2d0a756247552ff2b2772 2013-01-18 14:53:06 ....A 204800 Virusshare.00030/Worm.Win32.WBNA.ipa-6d6c8c06249a9d4df3e7b1f8939fb0b3e596601a2b2f460d800996271403d161 2013-01-18 14:54:36 ....A 193590 Virusshare.00030/Worm.Win32.WBNA.ipa-6dee05731892102bc7b40798497365c251756e3f2d6a3e982b0620cd97f7a3a3 2013-01-18 14:53:58 ....A 208896 Virusshare.00030/Worm.Win32.WBNA.ipa-6e0262f8a00d2823649340058f8548d28aa497f8826b55a92febd5782cdb3937 2013-01-18 14:54:46 ....A 102400 Virusshare.00030/Worm.Win32.WBNA.ipa-6e6236e2dabbb845ea7482ea28ee1c80769a77d19ff243ea99ffaf4262ce2679 2013-01-18 15:43:14 ....A 28672 Virusshare.00030/Worm.Win32.WBNA.ipa-6e7c7c7f825c3ffd2a2acb3609dd404bd828b682910464d60dfade022a04045a 2013-01-18 14:55:00 ....A 101678 Virusshare.00030/Worm.Win32.WBNA.ipa-6e90235a4f183f76fa0e9a6ea747dd7926766f6579ff29f7fa463e3b6630dbd5 2013-01-18 14:55:04 ....A 277885 Virusshare.00030/Worm.Win32.WBNA.ipa-6e99ef4db316b4d9d54da1dd6180814b104b9cf2dcdb690c8371872943aa772b 2013-01-18 16:12:30 ....A 196608 Virusshare.00030/Worm.Win32.WBNA.ipa-6eb566ff6ea5d9e33ddce485b692b41228e7e69dc4eba79acbb0cf4bb63f88f2 2013-01-18 14:56:06 ....A 615424 Virusshare.00030/Worm.Win32.WBNA.ipa-6ecbaa3e597c6bbf6c3cf6c82553ac351920d887f3a370c349d8373fe849dc79 2013-01-18 15:48:50 ....A 196608 Virusshare.00030/Worm.Win32.WBNA.ipa-6f422c3f10354f2fc408fab4b569fe168fdbbf6fd4536ff06f6ae5fe4863d348 2013-01-18 14:56:54 ....A 660480 Virusshare.00030/Worm.Win32.WBNA.ipa-6fbdf103795ae64fcc3f6601e837a2c98508b65e1701f35ad0a1e9b773c51e5a 2013-01-18 14:56:56 ....A 665088 Virusshare.00030/Worm.Win32.WBNA.ipa-6fbec492c1658162bd9ca5ed358948083cf190466a9e2cf86afdaa3d4f6a1e93 2013-01-18 14:56:56 ....A 208896 Virusshare.00030/Worm.Win32.WBNA.ipa-6fc08f8f111572895480910d1f6d4230fbdf76de962fc904ca1b2024ef38889f 2013-01-18 16:01:00 ....A 208896 Virusshare.00030/Worm.Win32.WBNA.ipa-6fce43bf30e1b10c251648c7f2b396bca816ad46a3664bf51c3151f7811374f4 2013-01-18 16:38:42 ....A 102400 Virusshare.00030/Worm.Win32.WBNA.ipa-70cb9eadcb4a4293e10d9ea5ef85d02d8d4c45194e013b6e622ce881841b1e9f 2013-01-18 16:40:00 ....A 368640 Virusshare.00030/Worm.Win32.WBNA.ipa-70e25f7f964ee9b8ef566bbb63ca914bc6a19e7ef125141c0b50ebf16ffa5ec2 2013-01-18 16:40:04 ....A 126976 Virusshare.00030/Worm.Win32.WBNA.ipa-70f3340c23cc598e2ca4c5b702d4860f2f93066fce86df228fbd5edc9d7abbbe 2013-01-18 16:44:18 ....A 442237 Virusshare.00030/Worm.Win32.WBNA.ipa-71fe1bc1b7be63fe7edfd2033f388e2359bd152cd2ad7d0cc97df4e07484e7b1 2013-01-18 15:49:46 ....A 237568 Virusshare.00030/Worm.Win32.WBNA.ipa-74e09413aaad9ee31eb5350626a7b5b6acca6e458b3b3747ce6e5be6e63fb039 2013-01-18 14:58:26 ....A 237568 Virusshare.00030/Worm.Win32.WBNA.ipa-7a6e34370b7638c015eef21575adc0c3586009ded8ec314f01c789fb6d169912 2013-01-18 14:59:42 ....A 75264 Virusshare.00030/Worm.Win32.WBNA.ipa-7b0c8ccff4b1a370cefc3a44078b4a1dfd1e2e4afcb11bf9a2855332d2c6fb21 2013-01-18 15:00:16 ....A 134656 Virusshare.00030/Worm.Win32.WBNA.ipa-7b26749c6f504e9bdca9ee12a75f47203b7452bf0bead658cd80314e4c437a4d 2013-01-18 15:01:40 ....A 233472 Virusshare.00030/Worm.Win32.WBNA.ipa-7b7b001791e5f2215d3897f86f8ef97733522792b54312aa4e5b2a8d3b5bccc7 2013-01-18 16:07:10 ....A 73728 Virusshare.00030/Worm.Win32.WBNA.ipa-7bb3ed839411a50568d1e782148c11daf69def0143dbaa4f95f10f70b3e22981 2013-01-18 16:11:10 ....A 278528 Virusshare.00030/Worm.Win32.WBNA.ipa-7bb6af1538d8f6ab7e87d2244fe37213f149f5363b11b2ef2c43ade5e55f4793 2013-01-18 16:11:10 ....A 237568 Virusshare.00030/Worm.Win32.WBNA.ipa-7bb9c58c891b30e69569c83ecd37a9e8d4eba74c6bfbd115afeb52c7158beafa 2013-01-18 16:07:14 ....A 69632 Virusshare.00030/Worm.Win32.WBNA.ipa-7bbf34933b9526812fb1bc0d1dfa0980345cacb526ca76f3da3b19de7fa17037 2013-01-18 16:09:18 ....A 102400 Virusshare.00030/Worm.Win32.WBNA.ipa-7bc177836628207f32a48f793bf314b558b005ee6ed9abfe6137f8f5599a29b4 2013-01-18 16:14:24 ....A 155648 Virusshare.00030/Worm.Win32.WBNA.ipa-7bca0cc0b025bf34e21be61e77a2250d2a694c2b2923b1070105ee1e1ef8f763 2013-01-18 16:09:20 ....A 208896 Virusshare.00030/Worm.Win32.WBNA.ipa-7bca3a46d9f56997c13b50824dc7a15fde8bc17c6b9e5d792b2f6da4a8f30f1b 2013-01-18 16:09:20 ....A 94208 Virusshare.00030/Worm.Win32.WBNA.ipa-7bcd67394d6a87643b05069982bb230c3ebdbd8dcb32c02336c3f11459a71106 2013-01-18 16:10:38 ....A 245760 Virusshare.00030/Worm.Win32.WBNA.ipa-7bd03f5d206882b6dd230795350662e2448d5208df311be2d6d8bf3babccf2a6 2013-01-18 16:13:08 ....A 73728 Virusshare.00030/Worm.Win32.WBNA.ipa-7be563ce294311bda0c19347088192dada89103e9d6c4da0b7ac0c91945c9c14 2013-01-18 16:13:10 ....A 192512 Virusshare.00030/Worm.Win32.WBNA.ipa-7bede95f71ae18600718c1f751f7513e8985ce3801d6e12fee61b6449d3dda48 2013-01-18 16:13:10 ....A 73728 Virusshare.00030/Worm.Win32.WBNA.ipa-7bef1da4eee97c5cff32a624c677a5df60f22bbfed5fdb79e313041c3631ddc8 2013-01-18 16:14:16 ....A 94208 Virusshare.00030/Worm.Win32.WBNA.ipa-7bf327da59d835ab2202c5fe47350add8181935791a14295f1ab332856b19a76 2013-01-18 16:23:44 ....A 155648 Virusshare.00030/Worm.Win32.WBNA.ipa-7bf89a63e2985957ccd38c869580c36ed7287e07d41d871f4c8ab8e298e86b0d 2013-01-18 16:24:50 ....A 155648 Virusshare.00030/Worm.Win32.WBNA.ipa-7c036f4cecb75e77321585ae9b2e1da5a33a3a335f946843935f7bfdf231567a 2013-01-18 15:02:52 ....A 135168 Virusshare.00030/Worm.Win32.WBNA.ipa-7c120b35027d78789cd1c7efbfab21c1a72cacb559ae2b1c9ded85dc7a489af8 2013-01-18 16:19:24 ....A 196608 Virusshare.00030/Worm.Win32.WBNA.ipa-7c1b975d79a99db4942fdd0922c9a1786013f92eda2d6c81c22a18721b9a3ed2 2013-01-18 16:16:42 ....A 73728 Virusshare.00030/Worm.Win32.WBNA.ipa-7c1e9379dc111f1944b8e08185308b60a772453bb0304e3c902bdaa341afcaac 2013-01-18 16:19:12 ....A 188416 Virusshare.00030/Worm.Win32.WBNA.ipa-7c3b8d4b88dd9f2e2c2c50e99478122ea2dfa7f547e04f78c586ae75db2ec961 2013-01-18 16:27:58 ....A 122880 Virusshare.00030/Worm.Win32.WBNA.ipa-7c43181eb78d39caefcb70bbe1bba93538b9d87eb6f72dd2aa6c08da900cb9e5 2013-01-18 16:20:20 ....A 200704 Virusshare.00030/Worm.Win32.WBNA.ipa-7c45cc193ebde5bc065c84e00f2ca78e6e76ffc2dbd49d6ead4f4cea0571457c 2013-01-18 16:20:22 ....A 94208 Virusshare.00030/Worm.Win32.WBNA.ipa-7c487f77f87a091aba0655c9892bef2874c20f74e27a10cfbcd5115318d60e46 2013-01-18 16:20:24 ....A 114688 Virusshare.00030/Worm.Win32.WBNA.ipa-7c4eb5c802766c1d60eba575227a2ddd3800b4c8fd58193bc4f7687ad6ae37f9 2013-01-18 16:20:24 ....A 73728 Virusshare.00030/Worm.Win32.WBNA.ipa-7c4fb424316ec91a6eef56f937740d358ba76ffa691eacabf65757a745d6b0aa 2013-01-18 16:34:06 ....A 131072 Virusshare.00030/Worm.Win32.WBNA.ipa-7c699fb63fe13263a3da4ef89d7bb92d0db642e15a50c8cefa1b819423aa2cb4 2013-01-18 16:34:08 ....A 192512 Virusshare.00030/Worm.Win32.WBNA.ipa-7c704f9ec50749a6265bc60eb89f8a72c24d0b134d2948df0885756995230613 2013-01-18 16:34:10 ....A 94208 Virusshare.00030/Worm.Win32.WBNA.ipa-7c75265dc32e7822ae26cfeba0e6457e8f658a80f93638dbc3ad6c8cf17f58f7 2013-01-18 16:34:10 ....A 73728 Virusshare.00030/Worm.Win32.WBNA.ipa-7c7679f98e31abb1c3ce5d557242138717577496ade1e525e8ee7b08b9b75440 2013-01-18 16:34:12 ....A 73728 Virusshare.00030/Worm.Win32.WBNA.ipa-7c7f3c9944fce38ce40f27e36579d118bc5c6a03f8b09ce46abab68e647fda55 2013-01-18 15:02:20 ....A 102400 Virusshare.00030/Worm.Win32.WBNA.ipa-7c9aaf5269a45813b8612c285a6adfcd10f2993286782ba34fa6b01737e546cd 2013-01-18 15:03:00 ....A 352256 Virusshare.00030/Worm.Win32.WBNA.ipa-7cb7476ae441a9b90c02241d5172c87de3f2c665e430e1f22b136cdf0abbe5d3 2013-01-18 15:02:32 ....A 70145 Virusshare.00030/Worm.Win32.WBNA.ipa-7cc2cd2c65774a0196428316e09f2720543b3e939f7660dff316aef2395cc707 2013-01-18 15:02:32 ....A 326045 Virusshare.00030/Worm.Win32.WBNA.ipa-7cc2d1dd586764cb95d0642e57902ec45ff41ebc954a0820dcc3beace9465380 2013-01-18 15:02:34 ....A 16384 Virusshare.00030/Worm.Win32.WBNA.ipa-7ccf2cd4e27df6fd285d9b0ee1fb0936f59d0feb18057ef93569438b148f4360 2013-01-18 15:03:16 ....A 172032 Virusshare.00030/Worm.Win32.WBNA.ipa-7d1a5ce9f603b98df47d22e25377065701a4bc85a48e8983b17f17de1400730f 2013-01-18 15:03:28 ....A 270336 Virusshare.00030/Worm.Win32.WBNA.ipa-7d3c8b501bb487d5f780e94bb06b83f0299e6088678f0a97d94d4349ee2c841e 2013-01-18 15:03:46 ....A 852349 Virusshare.00030/Worm.Win32.WBNA.ipa-7d799f0907026bc40ac0d7996a409c0cd2d1ac34adcf0a05e267c056e04171d7 2013-01-18 15:04:32 ....A 492544 Virusshare.00030/Worm.Win32.WBNA.ipa-7d88d452e343ae5bf5dbda0f85af5c3757c087113daf762e9b75711231f7990a 2013-01-18 15:04:42 ....A 16384 Virusshare.00030/Worm.Win32.WBNA.ipa-7dfa71931acf4191d0e79eff19060cfb2c5d5ece1223cff70f5d099227770331 2013-01-18 15:10:18 ....A 710525 Virusshare.00030/Worm.Win32.WBNA.ipa-7ed7d04a9ce71b95ba5d1379af492d77118284a9d74144ab97be01c56c99a378 2013-01-18 15:09:18 ....A 339968 Virusshare.00030/Worm.Win32.WBNA.ipa-7f3d056891c788be6a84f2cec11e4bc5fa769ed9df9dc87ee0f18db06961904a 2013-01-18 15:10:24 ....A 124666 Virusshare.00030/Worm.Win32.WBNA.ipa-7f5b3feadc75b1b583c21881bd650ee40872b7b0a4dea0c8456ba7c0e5caa7f7 2013-01-18 15:10:42 ....A 172413 Virusshare.00030/Worm.Win32.WBNA.ipa-7f9cb17bc8e83f4d9498bfbbaacba2298bcf0d96cbe7e8cd5c77f91eb0e9e5ea 2013-01-18 15:10:42 ....A 610781 Virusshare.00030/Worm.Win32.WBNA.ipa-7fa2a08f664d3ffbbda983d46a543ab45b7ef6c3b7fc39e3a5964b163c62fe00 2013-01-18 16:25:58 ....A 274432 Virusshare.00030/Worm.Win32.WBNA.ipa-89e61bac95e6579c37e2e70d7a90fd6f5ff667bcb15c795b5e77fea047caf1a3 2013-01-18 15:12:02 ....A 208896 Virusshare.00030/Worm.Win32.WBNA.ipa-8a3d8969e57ded51db532e6ccd9213ae551150aa7b2035a10f9175eadd1894fc 2013-01-18 15:51:16 ....A 233472 Virusshare.00030/Worm.Win32.WBNA.ipa-8a5ccade723206da49219e3adb83f627a5d18cd1b3a03d1c6c22616a4a6dad14 2013-01-18 15:16:06 ....A 240128 Virusshare.00030/Worm.Win32.WBNA.ipa-8acb2183b38feac13a234c7dfd93d1bf8c8d57db803affdb71ecc4ab44cde6ea 2013-01-18 15:48:36 ....A 112184 Virusshare.00030/Worm.Win32.WBNA.ipa-8ad7f0bfe24c642ded09eb58be4afb677513b4e0df4874f472d0dd099d8a715b 2013-01-18 15:16:56 ....A 245760 Virusshare.00030/Worm.Win32.WBNA.ipa-8b77322f35656d458badf0e08dea45cd0076686287a6b78d36bf72cbe3167a77 2013-01-18 16:00:44 ....A 430080 Virusshare.00030/Worm.Win32.WBNA.ipa-8bafa2daa0a0aff0be95bc70cd8e981889fe2dbe90709640bde9c1c86bcb2c16 2013-01-18 15:18:12 ....A 506368 Virusshare.00030/Worm.Win32.WBNA.ipa-8bbb41082675928b711363d498e6a7d3e79611c7450eb0f9bf1a17237da89062 2013-01-18 16:07:34 ....A 237568 Virusshare.00030/Worm.Win32.WBNA.ipa-8bd6feaca2e8fe8a83bde59170c57d7af7da791a995ec45188a978665adf044e 2013-01-18 16:40:20 ....A 102400 Virusshare.00030/Worm.Win32.WBNA.ipa-8c15b9a55a6850b8da90dcb66deda105346023e2ee45cec2dc8eb1d455e46f64 2013-01-18 16:45:34 ....A 237568 Virusshare.00030/Worm.Win32.WBNA.ipa-8ca4aefeae4a60185972ccb6b93d09119cdb654147b5ab926ab2e76426da6b2b 2013-01-18 15:19:56 ....A 237568 Virusshare.00030/Worm.Win32.WBNA.ipa-8cb7f9dfd84780eb22e443718abe5b39a3633df6703df58d27c2f3f45614fb92 2013-01-18 15:20:10 ....A 173056 Virusshare.00030/Worm.Win32.WBNA.ipa-8cd914161f40f6371136e4a6e44eacdb7720b5abc1dae4dd2b00c59a71eaa00f 2013-01-18 16:52:08 ....A 110592 Virusshare.00030/Worm.Win32.WBNA.ipa-8d259ae616c106f56425b9436292cf42f5a5e4717254b32aa7ed285ac782f87b 2013-01-19 16:46:06 ....A 208896 Virusshare.00030/Worm.Win32.WBNA.ipa-8d33f802b8831894286d542b78b67038f780c067f0a424a021b7461d8626c590 2013-01-18 15:10:10 ....A 208896 Virusshare.00030/Worm.Win32.WBNA.ipa-8dcf510a1e44874e66c68bd0a3d334e01f7f66a3008bf58a749d85eaa3f02278 2013-01-18 15:10:58 ....A 126976 Virusshare.00030/Worm.Win32.WBNA.ipa-8df5a3bd034cb80dd9f2127c9abd3979f6146decdc69b98d77871e64a3ca83ed 2013-01-18 15:11:08 ....A 468480 Virusshare.00030/Worm.Win32.WBNA.ipa-8e2ad6b15413fa711690be2f5d1317e3659d90ebdb2e29f57faec4c376b8153d 2013-01-18 15:13:02 ....A 291508 Virusshare.00030/Worm.Win32.WBNA.ipa-8eb053afb0dd73ae18148980ea426b5882cbee32097c0fd4f354879d486f6f22 2013-01-18 15:20:42 ....A 245760 Virusshare.00030/Worm.Win32.WBNA.ipa-8f546a6bd5ac05ea5834b333919533b3d43c7162e42913e916c54f7c14cef3df 2013-01-18 16:08:28 ....A 218342 Virusshare.00030/Worm.Win32.WBNA.ipa-93b0687c05a18618ac24f5ada9bee8deaead2f61a2d12887a781a54045900138 2013-01-18 16:09:26 ....A 405504 Virusshare.00030/Worm.Win32.WBNA.ipa-93d12a3c4ac351d99a59fe578fa3bf8c1e7b49f6cc4cca86e095dffd3ca6ebc1 2013-01-18 16:14:30 ....A 208896 Virusshare.00030/Worm.Win32.WBNA.ipa-93d5a304bbd7fa08d6924c9b2a6158d5968b2acd858ed5c8bf6804efe0494f1b 2013-01-18 16:13:18 ....A 127031 Virusshare.00030/Worm.Win32.WBNA.ipa-95dfc4ea07a6f168b8c4e5e2bfaf6d6dcd9759025982eb28acf12f911ae03143 2013-01-18 16:19:16 ....A 102400 Virusshare.00030/Worm.Win32.WBNA.ipa-96eca70fcc6cb49624f00eedbf508c92d62180d141e8ef374e9817bdc68a74cd 2013-01-18 16:20:26 ....A 98304 Virusshare.00030/Worm.Win32.WBNA.ipa-96f0ac2a5170533e5b63810fe0d10a390018058e23499ec0cf94a63f14d7d497 2013-01-18 16:25:10 ....A 208896 Virusshare.00030/Worm.Win32.WBNA.ipa-9c3f6926abc9e8a3ab7ac2b96979eb1dcdb39a4260a66e151776978714091a78 2013-01-18 16:45:42 ....A 237568 Virusshare.00030/Worm.Win32.WBNA.ipa-a32e9e8c82d07617b6716e4aaf0e64b02e7282850d62c53a452b81619d10065a 2013-01-18 16:44:36 ....A 208896 Virusshare.00030/Worm.Win32.WBNA.ipa-aca5a4ac1f182e9948ee41df0eca6a80d86a93df44745604a6eefcc22a886700 2013-01-18 16:29:56 ....A 200759 Virusshare.00030/Worm.Win32.WBNA.ipa-ae56aa0739d80bebe438a507bd2fd8c6102ed2fabf9945a3e750f18558729020 2013-01-18 15:51:50 ....A 155648 Virusshare.00030/Worm.Win32.WBNA.ipa-b6af5580e45938d6cf71fefa99a8305972ed383660ab95404475cccdff580bd1 2013-01-18 16:21:48 ....A 208896 Virusshare.00030/Worm.Win32.WBNA.ipa-c0c649479623f58b2f1857ef5d79a365c59012d808d317216061482ed96e3565 2013-01-18 15:50:18 ....A 208896 Virusshare.00030/Worm.Win32.WBNA.ipa-c447518ea55a40a3a892f8c50193146cb41799896070d91c1efe0b74cbc2d189 2013-01-19 16:49:40 ....A 127031 Virusshare.00030/Worm.Win32.WBNA.ipa-d0660c9f49609e98b4b665f3cc40ae90109c1daa85a78305bead39217a8d534c 2013-01-18 16:00:22 ....A 196608 Virusshare.00030/Worm.Win32.WBNA.ipa-d8eb00a2c1a9c8619800f0fb62695353a050522a809288bade3dd575b575e1b3 2013-01-18 16:34:12 ....A 278528 Virusshare.00030/Worm.Win32.WBNA.ipa-dd917f6fd273cd9aac693630b5a0eab5208b9018c12d93d0ddac55bd131bc494 2013-01-18 16:04:42 ....A 245760 Virusshare.00030/Worm.Win32.WBNA.ipa-e637d4b209ea869b1564267b00af04c611b094910709d972a0b1f63019413deb 2013-01-18 15:44:36 ....A 126976 Virusshare.00030/Worm.Win32.WBNA.ipa-f1cddccadb2ac41ba484a935484f452d9bbc2cbd594bce93a26b9a06af172792 2013-01-18 15:47:40 ....A 245760 Virusshare.00030/Worm.Win32.WBNA.ipa-f3de2bf8035927008fdad7e59ff28007ac1f49654bcedd2a0647d7bfccb7defe 2013-01-18 14:32:44 ....A 131072 Virusshare.00030/Worm.Win32.WBNA.ipi-4b91388e72a7eb8370267597d522791cfad7a7cd190d75d1cc8ed2e469218f2e 2013-01-18 15:42:44 ....A 327680 Virusshare.00030/Worm.Win32.WBNA.ipi-4ede769924868e4d38895de0864bfe0af620926bd29a014c36148133e73ac9d8 2013-01-18 14:49:30 ....A 325286 Virusshare.00030/Worm.Win32.WBNA.ipi-6addd999ff60954fb8268a09433ee1eb8959308e85916f25712ee819ec9b5ad9 2013-01-18 15:54:22 ....A 86016 Virusshare.00030/Worm.Win32.WBNA.roc-00d013e71ad2d673d117f0a383115d93a0f03cc582ad688bf474b7185011e6cf 2013-01-19 16:46:18 ....A 102400 Virusshare.00030/Worm.Win32.WBNA.roc-030c60e0487af9719713396826d55e160665010cb1f13d1e96da1c3a94b7841a 2013-01-18 16:11:00 ....A 65536 Virusshare.00030/Worm.Win32.WBNA.roc-05b333bb9ad91cc66c142a9ade22f9184f5b19dcd0b6aa1990961db32e42f996 2013-01-18 16:05:20 ....A 381001 Virusshare.00030/Worm.Win32.WBNA.roc-0625eb4086749a046bb8ee365b78230ffd235c58fa38ebb05186ab2210a40f78 2013-01-18 16:37:28 ....A 289280 Virusshare.00030/Worm.Win32.WBNA.roc-0727693fca6e7aafc82c89afef1075783ba4013d2692d2abf836f5d2acfcc30c 2013-01-18 16:29:30 ....A 57344 Virusshare.00030/Worm.Win32.WBNA.roc-0e6e31e46229736f3be89d77a6a3cdb4dc9ade94bdbebbd76eb3d6d74f282980 2013-01-18 16:22:38 ....A 25626 Virusshare.00030/Worm.Win32.WBNA.roc-0ed64133cf31628e4fb7db1f0bcfe862896ac57fd90a72bb8102b7ac811ed262 2013-01-18 16:17:10 ....A 233472 Virusshare.00030/Worm.Win32.WBNA.roc-16641e7251f5c732982bec68fd4079f4cec6c9618ae3c67317fc4335ad9013d2 2013-01-18 16:20:52 ....A 102400 Virusshare.00030/Worm.Win32.WBNA.roc-16b11b68c7f2e785abb65c7334d70501fc79218e538217b7aa8b506d31f7f931 2013-01-18 16:31:02 ....A 245760 Virusshare.00030/Worm.Win32.WBNA.roc-1eb954799509e1fae58d711966521d63ae02ad2350e9fd150c0f54b8e6d93d1a 2013-01-18 16:41:38 ....A 315392 Virusshare.00030/Worm.Win32.WBNA.roc-2121f29b13913d4e27709a17e1ab30e766e0e2c59b93f8b47c2e3419ea49315e 2013-01-18 16:32:30 ....A 352256 Virusshare.00030/Worm.Win32.WBNA.roc-2d7c1c0dc5374078d7c42472f785bb03ac65cc9f9fbb769db08d573a68fd0109 2013-01-18 16:35:42 ....A 149248 Virusshare.00030/Worm.Win32.WBNA.roc-304d0270209947aec950c85df14dfe8e234f37fc1931aa512ca62124e3cfa4a0 2013-01-18 16:42:08 ....A 167936 Virusshare.00030/Worm.Win32.WBNA.roc-30c597af6290e8c95a6d6028f23280713814fef31061fc8994cc882c39fc8916 2013-01-18 14:08:02 ....A 53248 Virusshare.00030/Worm.Win32.WBNA.roc-373fcd98e623fb3226ca1d1208dd5fd8df762c6f80bfbf0f2c021e7384186275 2013-01-18 14:18:02 ....A 176128 Virusshare.00030/Worm.Win32.WBNA.roc-416172614e78719eeac4b6ddebd736f2e280e4ca46fbed4ec58cd5b12e4e1fd6 2013-01-18 14:26:50 ....A 98304 Virusshare.00030/Worm.Win32.WBNA.roc-44adca3aaa1ab91a423f02c3500cd463fad8140a6b504c3b70373e312da7ba8b 2013-01-18 14:28:12 ....A 98304 Virusshare.00030/Worm.Win32.WBNA.roc-45360ab70c401681d06207f8f5680b259fc262fdb5f6da1413dfb01ba31fa36c 2013-01-18 14:28:34 ....A 180224 Virusshare.00030/Worm.Win32.WBNA.roc-45caf9dc0b3a42f9c1dfd6cb23ee0528622e3258087d0269938c480c846aa848 2013-01-18 14:37:58 ....A 172032 Virusshare.00030/Worm.Win32.WBNA.roc-4eaec87489fbb483054263a78b674c1678f3d44e3cbe0da245a17ae43b135f3c 2013-01-18 15:59:38 ....A 196608 Virusshare.00030/Worm.Win32.WBNA.roc-5a57ba1016d8faa3c74ec6e2553c44e9bce968d72688655e04b12041e451de0c 2013-01-18 16:28:08 ....A 143616 Virusshare.00030/Worm.Win32.WBNA.roc-61ce25d21d21e5e803df95af48f474a866a8ba6c307849adf6f6c2388c52732e 2013-01-18 14:49:42 ....A 61440 Virusshare.00030/Worm.Win32.WBNA.roc-6b1a1d94149f3a7a088c941f6ca908d19557e3a46eaec13411eff37e4e2e8aa9 2013-01-18 14:50:36 ....A 200704 Virusshare.00030/Worm.Win32.WBNA.roc-6bd35ac42bd1d8204c77ac7a74ed2cf5b0258349d82d0ca10066480c4c820d8f 2013-01-18 14:51:40 ....A 98304 Virusshare.00030/Worm.Win32.WBNA.roc-6c75940166dc41729bcf6adae86da3927ffc5db79fd9b0c6ef5f0f2146aafddb 2013-01-18 15:44:46 ....A 192512 Virusshare.00030/Worm.Win32.WBNA.roc-6e886a973a18141187399b4d9cd90751b63d14f0e35236ebe53829942ba1e1ae 2013-01-18 14:57:38 ....A 53248 Virusshare.00030/Worm.Win32.WBNA.roc-7a233fb39dc6baec7ca8cbb4bdfa6690bfd5ba60a444042a2657faac75c7848f 2013-01-18 15:04:08 ....A 94208 Virusshare.00030/Worm.Win32.WBNA.roc-7dc908f7a117d9fb877b1ff9c9f1e17d73276877980be271ee6cdf42cbe9fefd 2013-01-18 15:04:16 ....A 57344 Virusshare.00030/Worm.Win32.WBNA.roc-7de56c4cb8fa90641d1dfc0431cf4a66bf495ec1b8ab1c2a3c2e5dec6447c0a7 2013-01-18 15:13:36 ....A 135168 Virusshare.00030/Worm.Win32.WBNA.roc-8a698a4dffb107b0bb5e1eea064ea75afd253f474c450079d2d05475c16e7305 2013-01-18 15:16:10 ....A 65024 Virusshare.00030/Worm.Win32.WBNA.roc-8acf1315d7709af71189dfa08b67898d54f1a54844589a64515416778499c1e9 2013-01-18 15:16:40 ....A 106496 Virusshare.00030/Worm.Win32.WBNA.roc-8b3439746876e0b4fabef4e8562925da37e25ba785a35c76a599c2396d06c58e 2013-01-18 16:00:00 ....A 258048 Virusshare.00030/Worm.Win32.WBNA.roc-8bea4e9c87a0bc0628d89b6e629257186b2a35cb36e2695cb0a0b1a029d1d81e 2013-01-18 15:20:50 ....A 98304 Virusshare.00030/Worm.Win32.WBNA.roc-8ca41982998df8112cbff0a977f5f382999c33b7aec126e90df073f3369834b0 2013-01-18 15:10:52 ....A 106496 Virusshare.00030/Worm.Win32.WBNA.roc-8ddd2c784917b1272e4119c44c564fa50f6e61bf495d74e61f38d6b9947bd313 2013-01-18 15:11:20 ....A 103405 Virusshare.00030/Worm.Win32.WBNA.roc-8dfdf85494b59dfd3502c9e1575a454495be022ca52b8b819e470bfc79b48b3e 2013-01-18 15:11:14 ....A 57344 Virusshare.00030/Worm.Win32.WBNA.roc-8e419c34e9dcfd1609246f11adf412327462e6ce165d078e4a8ea9d32bfffe52 2013-01-18 16:20:28 ....A 253952 Virusshare.00030/Worm.Win32.WBNA.roc-96f1edd79f81cf0397de98e34aef098c09ff9438374eaa54b0cc0b8cf18b635d 2013-01-18 16:46:32 ....A 192512 Virusshare.00030/Worm.Win32.WBNA.roc-b1447a570c03d89fb274a90ffaf30efdeb4ad56ca5068a7d2ff72cbfcc4eaf67 2013-01-18 14:57:02 ....A 53248 Virusshare.00030/Worm.Win32.WhiteIce.a-6fd0c9ec87ec78d810584e8b58e8bea44ad5da0ac346a25fd358fe3daa19cbf0 2013-01-18 14:10:20 ....A 86016 Virusshare.00030/Worm.Win32.WhiteIce.b-3c9a9aa15d7449f724956d872a2b3885cddef58d131e6fd7def453388350038e 2013-01-18 15:03:10 ....A 399872 Virusshare.00030/Worm.Win32.WhiteIce.el-7d0e570012228537a50f873926e5018a6f1a1182c6282e49ef12e255b3b51d9c ------------------- ----- ------------ ------------ ------------------------ 2022-03-17 13:44:11 25312956321 17150457712 63564 files, 1 folders